]> git.ipfire.org Git - thirdparty/systemd.git/blob - man/systemd.exec.xml
Merge pull request #4390 from keszybz/install-specifiers
[thirdparty/systemd.git] / man / systemd.exec.xml
1 <?xml version='1.0'?> <!--*- Mode: nxml; nxml-child-indent: 2; indent-tabs-mode: nil -*-->
2 <!DOCTYPE refentry PUBLIC "-//OASIS//DTD DocBook XML V4.2//EN"
3 "http://www.oasis-open.org/docbook/xml/4.2/docbookx.dtd">
4
5 <!--
6 This file is part of systemd.
7
8 Copyright 2010 Lennart Poettering
9
10 systemd is free software; you can redistribute it and/or modify it
11 under the terms of the GNU Lesser General Public License as published by
12 the Free Software Foundation; either version 2.1 of the License, or
13 (at your option) any later version.
14
15 systemd is distributed in the hope that it will be useful, but
16 WITHOUT ANY WARRANTY; without even the implied warranty of
17 MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU
18 Lesser General Public License for more details.
19
20 You should have received a copy of the GNU Lesser General Public License
21 along with systemd; If not, see <http://www.gnu.org/licenses/>.
22 -->
23
24 <refentry id="systemd.exec">
25 <refentryinfo>
26 <title>systemd.exec</title>
27 <productname>systemd</productname>
28
29 <authorgroup>
30 <author>
31 <contrib>Developer</contrib>
32 <firstname>Lennart</firstname>
33 <surname>Poettering</surname>
34 <email>lennart@poettering.net</email>
35 </author>
36 </authorgroup>
37 </refentryinfo>
38
39 <refmeta>
40 <refentrytitle>systemd.exec</refentrytitle>
41 <manvolnum>5</manvolnum>
42 </refmeta>
43
44 <refnamediv>
45 <refname>systemd.exec</refname>
46 <refpurpose>Execution environment configuration</refpurpose>
47 </refnamediv>
48
49 <refsynopsisdiv>
50 <para><filename><replaceable>service</replaceable>.service</filename>,
51 <filename><replaceable>socket</replaceable>.socket</filename>,
52 <filename><replaceable>mount</replaceable>.mount</filename>,
53 <filename><replaceable>swap</replaceable>.swap</filename></para>
54 </refsynopsisdiv>
55
56 <refsect1>
57 <title>Description</title>
58
59 <para>Unit configuration files for services, sockets, mount
60 points, and swap devices share a subset of configuration options
61 which define the execution environment of spawned
62 processes.</para>
63
64 <para>This man page lists the configuration options shared by
65 these four unit types. See
66 <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry>
67 for the common options of all unit configuration files, and
68 <citerefentry><refentrytitle>systemd.service</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
69 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
70 <citerefentry><refentrytitle>systemd.swap</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
71 and
72 <citerefentry><refentrytitle>systemd.mount</refentrytitle><manvolnum>5</manvolnum></citerefentry>
73 for more information on the specific unit configuration files. The
74 execution specific configuration options are configured in the
75 [Service], [Socket], [Mount], or [Swap] sections, depending on the
76 unit type.</para>
77
78 <para>In addition, options which control resources through Linux Control Groups (cgroups) are listed in
79 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>.
80 Those options complement options listed here.</para>
81 </refsect1>
82
83 <refsect1>
84 <title>Automatic Dependencies</title>
85
86 <para>A few execution parameters result in additional, automatic
87 dependencies to be added.</para>
88
89 <para>Units with <varname>WorkingDirectory=</varname> or
90 <varname>RootDirectory=</varname> set automatically gain
91 dependencies of type <varname>Requires=</varname> and
92 <varname>After=</varname> on all mount units required to access
93 the specified paths. This is equivalent to having them listed
94 explicitly in <varname>RequiresMountsFor=</varname>.</para>
95
96 <para>Similar, units with <varname>PrivateTmp=</varname> enabled
97 automatically get mount unit dependencies for all mounts
98 required to access <filename>/tmp</filename> and
99 <filename>/var/tmp</filename>.</para>
100
101 <para>Units whose standard output or error output is connected to <option>journal</option>, <option>syslog</option>
102 or <option>kmsg</option> (or their combinations with console output, see below) automatically acquire dependencies
103 of type <varname>After=</varname> on <filename>systemd-journald.socket</filename>.</para>
104 </refsect1>
105
106 <refsect1>
107 <title>Options</title>
108
109 <variablelist class='unit-directives'>
110
111 <varlistentry>
112 <term><varname>WorkingDirectory=</varname></term>
113
114 <listitem><para>Takes a directory path relative to the service's root directory specified by
115 <varname>RootDirectory=</varname>, or the special value <literal>~</literal>. Sets the working directory for
116 executed processes. If set to <literal>~</literal>, the home directory of the user specified in
117 <varname>User=</varname> is used. If not set, defaults to the root directory when systemd is running as a
118 system instance and the respective user's home directory if run as user. If the setting is prefixed with the
119 <literal>-</literal> character, a missing working directory is not considered fatal. If
120 <varname>RootDirectory=</varname> is not set, then <varname>WorkingDirectory=</varname> is relative to the root
121 of the system running the service manager. Note that setting this parameter might result in additional
122 dependencies to be added to the unit (see above).</para></listitem>
123 </varlistentry>
124
125 <varlistentry>
126 <term><varname>RootDirectory=</varname></term>
127
128 <listitem><para>Takes a directory path relative to the host's root directory (i.e. the root of the system
129 running the service manager). Sets the root directory for executed processes, with the <citerefentry
130 project='man-pages'><refentrytitle>chroot</refentrytitle><manvolnum>2</manvolnum></citerefentry> system
131 call. If this is used, it must be ensured that the process binary and all its auxiliary files are available in
132 the <function>chroot()</function> jail. Note that setting this parameter might result in additional
133 dependencies to be added to the unit (see above).</para>
134
135 <para>The <varname>PrivateUsers=</varname> setting is particularly useful in conjunction with
136 <varname>RootDirectory=</varname>. For details, see below.</para></listitem>
137 </varlistentry>
138
139 <varlistentry>
140 <term><varname>User=</varname></term>
141 <term><varname>Group=</varname></term>
142
143 <listitem><para>Set the UNIX user or group that the processes are executed as, respectively. Takes a single
144 user or group name, or numeric ID as argument. If no group is set, the default group of the user is used. This
145 setting does not affect commands whose command line is prefixed with <literal>+</literal>.</para></listitem>
146 </varlistentry>
147
148 <varlistentry>
149 <term><varname>DynamicUser=</varname></term>
150
151 <listitem><para>Takes a boolean parameter. If set, a UNIX user and group pair is allocated dynamically when the
152 unit is started, and released as soon as it is stopped. The user and group will not be added to
153 <filename>/etc/passwd</filename> or <filename>/etc/group</filename>, but are managed transiently during
154 runtime. The <citerefentry><refentrytitle>nss-systemd</refentrytitle><manvolnum>8</manvolnum></citerefentry>
155 glibc NSS module provides integration of these dynamic users/groups into the system's user and group
156 databases. The user and group name to use may be configured via <varname>User=</varname> and
157 <varname>Group=</varname> (see above). If these options are not used and dynamic user/group allocation is
158 enabled for a unit, the name of the dynamic user/group is implicitly derived from the unit name. If the unit
159 name without the type suffix qualifies as valid user name it is used directly, otherwise a name incorporating a
160 hash of it is used. If a statically allocated user or group of the configured name already exists, it is used
161 and no dynamic user/group is allocated. Dynamic users/groups are allocated from the UID/GID range
162 6118465519. It is recommended to avoid this range for regular system or login users. At any point in time
163 each UID/GID from this range is only assigned to zero or one dynamically allocated users/groups in
164 use. However, UID/GIDs are recycled after a unit is terminated. Care should be taken that any processes running
165 as part of a unit for which dynamic users/groups are enabled do not leave files or directories owned by these
166 users/groups around, as a different unit might get the same UID/GID assigned later on, and thus gain access to
167 these files or directories. If <varname>DynamicUser=</varname> is enabled, <varname>RemoveIPC=</varname>,
168 <varname>PrivateTmp=</varname> are implied. This ensures that the lifetime of IPC objects and temporary files
169 created by the executed processes is bound to the runtime of the service, and hence the lifetime of the dynamic
170 user/group. Since <filename>/tmp</filename> and <filename>/var/tmp</filename> are usually the only
171 world-writable directories on a system this ensures that a unit making use of dynamic user/group allocation
172 cannot leave files around after unit termination. Moreover <varname>ProtectSystem=strict</varname> and
173 <varname>ProtectHome=read-only</varname> are implied, thus prohibiting the service to write to arbitrary file
174 system locations. In order to allow the service to write to certain directories, they have to be whitelisted
175 using <varname>ReadWritePaths=</varname>, but care must be taken so that UID/GID recycling doesn't
176 create security issues involving files created by the service. Use <varname>RuntimeDirectory=</varname> (see
177 below) in order to assign a writable runtime directory to a service, owned by the dynamic user/group and
178 removed automatically when the unit is terminated. Defaults to off.</para></listitem>
179 </varlistentry>
180
181 <varlistentry>
182 <term><varname>SupplementaryGroups=</varname></term>
183
184 <listitem><para>Sets the supplementary Unix groups the
185 processes are executed as. This takes a space-separated list
186 of group names or IDs. This option may be specified more than
187 once, in which case all listed groups are set as supplementary
188 groups. When the empty string is assigned, the list of
189 supplementary groups is reset, and all assignments prior to
190 this one will have no effect. In any way, this option does not
191 override, but extends the list of supplementary groups
192 configured in the system group database for the
193 user. This does not affect commands prefixed with <literal>+</literal>.</para></listitem>
194 </varlistentry>
195
196 <varlistentry>
197 <term><varname>RemoveIPC=</varname></term>
198
199 <listitem><para>Takes a boolean parameter. If set, all System V and POSIX IPC objects owned by the user and
200 group the processes of this unit are run as are removed when the unit is stopped. This setting only has an
201 effect if at least one of <varname>User=</varname>, <varname>Group=</varname> and
202 <varname>DynamicUser=</varname> are used. It has no effect on IPC objects owned by the root user. Specifically,
203 this removes System V semaphores, as well as System V and POSIX shared memory segments and message queues. If
204 multiple units use the same user or group the IPC objects are removed when the last of these units is
205 stopped. This setting is implied if <varname>DynamicUser=</varname> is set.</para></listitem>
206 </varlistentry>
207
208 <varlistentry>
209 <term><varname>Nice=</varname></term>
210
211 <listitem><para>Sets the default nice level (scheduling
212 priority) for executed processes. Takes an integer between -20
213 (highest priority) and 19 (lowest priority). See
214 <citerefentry><refentrytitle>setpriority</refentrytitle><manvolnum>2</manvolnum></citerefentry>
215 for details.</para></listitem>
216 </varlistentry>
217
218 <varlistentry>
219 <term><varname>OOMScoreAdjust=</varname></term>
220
221 <listitem><para>Sets the adjustment level for the
222 Out-Of-Memory killer for executed processes. Takes an integer
223 between -1000 (to disable OOM killing for this process) and
224 1000 (to make killing of this process under memory pressure
225 very likely). See <ulink
226 url="https://www.kernel.org/doc/Documentation/filesystems/proc.txt">proc.txt</ulink>
227 for details.</para></listitem>
228 </varlistentry>
229
230 <varlistentry>
231 <term><varname>IOSchedulingClass=</varname></term>
232
233 <listitem><para>Sets the I/O scheduling class for executed
234 processes. Takes an integer between 0 and 3 or one of the
235 strings <option>none</option>, <option>realtime</option>,
236 <option>best-effort</option> or <option>idle</option>. See
237 <citerefentry><refentrytitle>ioprio_set</refentrytitle><manvolnum>2</manvolnum></citerefentry>
238 for details.</para></listitem>
239 </varlistentry>
240
241 <varlistentry>
242 <term><varname>IOSchedulingPriority=</varname></term>
243
244 <listitem><para>Sets the I/O scheduling priority for executed
245 processes. Takes an integer between 0 (highest priority) and 7
246 (lowest priority). The available priorities depend on the
247 selected I/O scheduling class (see above). See
248 <citerefentry><refentrytitle>ioprio_set</refentrytitle><manvolnum>2</manvolnum></citerefentry>
249 for details.</para></listitem>
250 </varlistentry>
251
252 <varlistentry>
253 <term><varname>CPUSchedulingPolicy=</varname></term>
254
255 <listitem><para>Sets the CPU scheduling policy for executed
256 processes. Takes one of
257 <option>other</option>,
258 <option>batch</option>,
259 <option>idle</option>,
260 <option>fifo</option> or
261 <option>rr</option>. See
262 <citerefentry><refentrytitle>sched_setscheduler</refentrytitle><manvolnum>2</manvolnum></citerefentry>
263 for details.</para></listitem>
264 </varlistentry>
265
266 <varlistentry>
267 <term><varname>CPUSchedulingPriority=</varname></term>
268
269 <listitem><para>Sets the CPU scheduling priority for executed
270 processes. The available priority range depends on the
271 selected CPU scheduling policy (see above). For real-time
272 scheduling policies an integer between 1 (lowest priority) and
273 99 (highest priority) can be used. See
274 <citerefentry><refentrytitle>sched_setscheduler</refentrytitle><manvolnum>2</manvolnum></citerefentry>
275 for details. </para></listitem>
276 </varlistentry>
277
278 <varlistentry>
279 <term><varname>CPUSchedulingResetOnFork=</varname></term>
280
281 <listitem><para>Takes a boolean argument. If true, elevated
282 CPU scheduling priorities and policies will be reset when the
283 executed processes fork, and can hence not leak into child
284 processes. See
285 <citerefentry><refentrytitle>sched_setscheduler</refentrytitle><manvolnum>2</manvolnum></citerefentry>
286 for details. Defaults to false.</para></listitem>
287 </varlistentry>
288
289 <varlistentry>
290 <term><varname>CPUAffinity=</varname></term>
291
292 <listitem><para>Controls the CPU affinity of the executed
293 processes. Takes a list of CPU indices or ranges separated by
294 either whitespace or commas. CPU ranges are specified by the
295 lower and upper CPU indices separated by a dash.
296 This option may be specified more than once, in which case the
297 specified CPU affinity masks are merged. If the empty string
298 is assigned, the mask is reset, all assignments prior to this
299 will have no effect. See
300 <citerefentry><refentrytitle>sched_setaffinity</refentrytitle><manvolnum>2</manvolnum></citerefentry>
301 for details.</para></listitem>
302 </varlistentry>
303
304 <varlistentry>
305 <term><varname>UMask=</varname></term>
306
307 <listitem><para>Controls the file mode creation mask. Takes an
308 access mode in octal notation. See
309 <citerefentry><refentrytitle>umask</refentrytitle><manvolnum>2</manvolnum></citerefentry>
310 for details. Defaults to 0022.</para></listitem>
311 </varlistentry>
312
313 <varlistentry>
314 <term><varname>Environment=</varname></term>
315
316 <listitem><para>Sets environment variables for executed
317 processes. Takes a space-separated list of variable
318 assignments. This option may be specified more than once, in
319 which case all listed variables will be set. If the same
320 variable is set twice, the later setting will override the
321 earlier setting. If the empty string is assigned to this
322 option, the list of environment variables is reset, all prior
323 assignments have no effect. Variable expansion is not
324 performed inside the strings, however, specifier expansion is
325 possible. The $ character has no special meaning. If you need
326 to assign a value containing spaces to a variable, use double
327 quotes (") for the assignment.</para>
328
329 <para>Example:
330 <programlisting>Environment="VAR1=word1 word2" VAR2=word3 "VAR3=$word 5 6"</programlisting>
331 gives three variables <literal>VAR1</literal>,
332 <literal>VAR2</literal>, <literal>VAR3</literal>
333 with the values <literal>word1 word2</literal>,
334 <literal>word3</literal>, <literal>$word 5 6</literal>.
335 </para>
336
337 <para>
338 See
339 <citerefentry project='man-pages'><refentrytitle>environ</refentrytitle><manvolnum>7</manvolnum></citerefentry>
340 for details about environment variables.</para></listitem>
341 </varlistentry>
342 <varlistentry>
343 <term><varname>EnvironmentFile=</varname></term>
344 <listitem><para>Similar to <varname>Environment=</varname> but
345 reads the environment variables from a text file. The text
346 file should contain new-line-separated variable assignments.
347 Empty lines, lines without an <literal>=</literal> separator,
348 or lines starting with ; or # will be ignored,
349 which may be used for commenting. A line ending with a
350 backslash will be concatenated with the following one,
351 allowing multiline variable definitions. The parser strips
352 leading and trailing whitespace from the values of
353 assignments, unless you use double quotes (").</para>
354
355 <para>The argument passed should be an absolute filename or
356 wildcard expression, optionally prefixed with
357 <literal>-</literal>, which indicates that if the file does
358 not exist, it will not be read and no error or warning message
359 is logged. This option may be specified more than once in
360 which case all specified files are read. If the empty string
361 is assigned to this option, the list of file to read is reset,
362 all prior assignments have no effect.</para>
363
364 <para>The files listed with this directive will be read
365 shortly before the process is executed (more specifically,
366 after all processes from a previous unit state terminated.
367 This means you can generate these files in one unit state, and
368 read it with this option in the next).</para>
369
370 <para>Settings from these
371 files override settings made with
372 <varname>Environment=</varname>. If the same variable is set
373 twice from these files, the files will be read in the order
374 they are specified and the later setting will override the
375 earlier setting.</para></listitem>
376 </varlistentry>
377
378 <varlistentry>
379 <term><varname>PassEnvironment=</varname></term>
380
381 <listitem><para>Pass environment variables from the systemd system
382 manager to executed processes. Takes a space-separated list of variable
383 names. This option may be specified more than once, in which case all
384 listed variables will be set. If the empty string is assigned to this
385 option, the list of environment variables is reset, all prior
386 assignments have no effect. Variables that are not set in the system
387 manager will not be passed and will be silently ignored.</para>
388
389 <para>Variables passed from this setting are overridden by those passed
390 from <varname>Environment=</varname> or
391 <varname>EnvironmentFile=</varname>.</para>
392
393 <para>Example:
394 <programlisting>PassEnvironment=VAR1 VAR2 VAR3</programlisting>
395 passes three variables <literal>VAR1</literal>,
396 <literal>VAR2</literal>, <literal>VAR3</literal>
397 with the values set for those variables in PID1.</para>
398
399 <para>
400 See
401 <citerefentry project='man-pages'><refentrytitle>environ</refentrytitle><manvolnum>7</manvolnum></citerefentry>
402 for details about environment variables.</para></listitem>
403 </varlistentry>
404
405 <varlistentry>
406 <term><varname>StandardInput=</varname></term>
407 <listitem><para>Controls where file descriptor 0 (STDIN) of
408 the executed processes is connected to. Takes one of
409 <option>null</option>,
410 <option>tty</option>,
411 <option>tty-force</option>,
412 <option>tty-fail</option>,
413 <option>socket</option> or
414 <option>fd</option>.</para>
415
416 <para>If <option>null</option> is selected, standard input
417 will be connected to <filename>/dev/null</filename>, i.e. all
418 read attempts by the process will result in immediate
419 EOF.</para>
420
421 <para>If <option>tty</option> is selected, standard input is
422 connected to a TTY (as configured by
423 <varname>TTYPath=</varname>, see below) and the executed
424 process becomes the controlling process of the terminal. If
425 the terminal is already being controlled by another process,
426 the executed process waits until the current controlling
427 process releases the terminal.</para>
428
429 <para><option>tty-force</option> is similar to
430 <option>tty</option>, but the executed process is forcefully
431 and immediately made the controlling process of the terminal,
432 potentially removing previous controlling processes from the
433 terminal.</para>
434
435 <para><option>tty-fail</option> is similar to
436 <option>tty</option> but if the terminal already has a
437 controlling process start-up of the executed process
438 fails.</para>
439
440 <para>The <option>socket</option> option is only valid in
441 socket-activated services, and only when the socket
442 configuration file (see
443 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry>
444 for details) specifies a single socket only. If this option is
445 set, standard input will be connected to the socket the
446 service was activated from, which is primarily useful for
447 compatibility with daemons designed for use with the
448 traditional
449 <citerefentry project='freebsd'><refentrytitle>inetd</refentrytitle><manvolnum>8</manvolnum></citerefentry>
450 daemon.</para>
451
452 <para>The <option>fd</option> option connects
453 the input stream to a single file descriptor provided by a socket unit.
454 A custom named file descriptor can be specified as part of this option,
455 after a <literal>:</literal> (e.g. <literal>fd:<replaceable>foobar</replaceable></literal>).
456 If no name is specified, <literal>stdin</literal> is assumed
457 (i.e. <literal>fd</literal> is equivalent to <literal>fd:stdin</literal>).
458 At least one socket unit defining such name must be explicitly provided via the
459 <varname>Sockets=</varname> option, and file descriptor name may differ
460 from the name of its containing socket unit.
461 If multiple matches are found, the first one will be used.
462 See <varname>FileDescriptorName=</varname> in
463 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry>
464 for more details about named descriptors and ordering.</para>
465
466 <para>This setting defaults to
467 <option>null</option>.</para></listitem>
468 </varlistentry>
469
470 <varlistentry>
471 <term><varname>StandardOutput=</varname></term>
472 <listitem><para>Controls where file descriptor 1 (STDOUT) of
473 the executed processes is connected to. Takes one of
474 <option>inherit</option>,
475 <option>null</option>,
476 <option>tty</option>,
477 <option>journal</option>,
478 <option>syslog</option>,
479 <option>kmsg</option>,
480 <option>journal+console</option>,
481 <option>syslog+console</option>,
482 <option>kmsg+console</option>,
483 <option>socket</option> or
484 <option>fd</option>.</para>
485
486 <para><option>inherit</option> duplicates the file descriptor
487 of standard input for standard output.</para>
488
489 <para><option>null</option> connects standard output to
490 <filename>/dev/null</filename>, i.e. everything written to it
491 will be lost.</para>
492
493 <para><option>tty</option> connects standard output to a tty
494 (as configured via <varname>TTYPath=</varname>, see below). If
495 the TTY is used for output only, the executed process will not
496 become the controlling process of the terminal, and will not
497 fail or wait for other processes to release the
498 terminal.</para>
499
500 <para><option>journal</option> connects standard output with
501 the journal which is accessible via
502 <citerefentry><refentrytitle>journalctl</refentrytitle><manvolnum>1</manvolnum></citerefentry>.
503 Note that everything that is written to syslog or kmsg (see
504 below) is implicitly stored in the journal as well, the
505 specific two options listed below are hence supersets of this
506 one.</para>
507
508 <para><option>syslog</option> connects standard output to the
509 <citerefentry project='man-pages'><refentrytitle>syslog</refentrytitle><manvolnum>3</manvolnum></citerefentry>
510 system syslog service, in addition to the journal. Note that
511 the journal daemon is usually configured to forward everything
512 it receives to syslog anyway, in which case this option is no
513 different from <option>journal</option>.</para>
514
515 <para><option>kmsg</option> connects standard output with the
516 kernel log buffer which is accessible via
517 <citerefentry project='man-pages'><refentrytitle>dmesg</refentrytitle><manvolnum>1</manvolnum></citerefentry>,
518 in addition to the journal. The journal daemon might be
519 configured to send all logs to kmsg anyway, in which case this
520 option is no different from <option>journal</option>.</para>
521
522 <para><option>journal+console</option>,
523 <option>syslog+console</option> and
524 <option>kmsg+console</option> work in a similar way as the
525 three options above but copy the output to the system console
526 as well.</para>
527
528 <para><option>socket</option> connects standard output to a
529 socket acquired via socket activation. The semantics are
530 similar to the same option of
531 <varname>StandardInput=</varname>.</para>
532
533 <para>The <option>fd</option> option connects
534 the output stream to a single file descriptor provided by a socket unit.
535 A custom named file descriptor can be specified as part of this option,
536 after a <literal>:</literal> (e.g. <literal>fd:<replaceable>foobar</replaceable></literal>).
537 If no name is specified, <literal>stdout</literal> is assumed
538 (i.e. <literal>fd</literal> is equivalent to <literal>fd:stdout</literal>).
539 At least one socket unit defining such name must be explicitly provided via the
540 <varname>Sockets=</varname> option, and file descriptor name may differ
541 from the name of its containing socket unit.
542 If multiple matches are found, the first one will be used.
543 See <varname>FileDescriptorName=</varname> in
544 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry>
545 for more details about named descriptors and ordering.</para>
546
547 <para>If the standard output (or error output, see below) of a unit is connected to the journal, syslog or the
548 kernel log buffer, the unit will implicitly gain a dependency of type <varname>After=</varname> on
549 <filename>systemd-journald.socket</filename> (also see the automatic dependencies section above).</para>
550
551 <para>This setting defaults to the value set with
552 <option>DefaultStandardOutput=</option> in
553 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
554 which defaults to <option>journal</option>. Note that setting
555 this parameter might result in additional dependencies to be
556 added to the unit (see above).</para></listitem>
557 </varlistentry>
558
559 <varlistentry>
560 <term><varname>StandardError=</varname></term>
561 <listitem><para>Controls where file descriptor 2 (STDERR) of
562 the executed processes is connected to. The available options
563 are identical to those of <varname>StandardOutput=</varname>,
564 with some exceptions: if set to <option>inherit</option> the
565 file descriptor used for standard output is duplicated for
566 standard error, while <option>fd</option> operates on the error
567 stream and will look by default for a descriptor named
568 <literal>stderr</literal>.</para>
569
570 <para>This setting defaults to the value set with
571 <option>DefaultStandardError=</option> in
572 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
573 which defaults to <option>inherit</option>. Note that setting
574 this parameter might result in additional dependencies to be
575 added to the unit (see above).</para></listitem>
576 </varlistentry>
577
578 <varlistentry>
579 <term><varname>TTYPath=</varname></term>
580 <listitem><para>Sets the terminal device node to use if
581 standard input, output, or error are connected to a TTY (see
582 above). Defaults to
583 <filename>/dev/console</filename>.</para></listitem>
584 </varlistentry>
585 <varlistentry>
586 <term><varname>TTYReset=</varname></term>
587 <listitem><para>Reset the terminal device specified with
588 <varname>TTYPath=</varname> before and after execution.
589 Defaults to <literal>no</literal>.</para></listitem>
590 </varlistentry>
591 <varlistentry>
592 <term><varname>TTYVHangup=</varname></term>
593 <listitem><para>Disconnect all clients which have opened the
594 terminal device specified with <varname>TTYPath=</varname>
595 before and after execution. Defaults to
596 <literal>no</literal>.</para></listitem>
597 </varlistentry>
598 <varlistentry>
599 <term><varname>TTYVTDisallocate=</varname></term>
600 <listitem><para>If the terminal device specified with
601 <varname>TTYPath=</varname> is a virtual console terminal, try
602 to deallocate the TTY before and after execution. This ensures
603 that the screen and scrollback buffer is cleared. Defaults to
604 <literal>no</literal>.</para></listitem>
605 </varlistentry>
606 <varlistentry>
607 <term><varname>SyslogIdentifier=</varname></term>
608 <listitem><para>Sets the process name to prefix log lines sent
609 to the logging system or the kernel log buffer with. If not
610 set, defaults to the process name of the executed process.
611 This option is only useful when
612 <varname>StandardOutput=</varname> or
613 <varname>StandardError=</varname> are set to
614 <option>syslog</option>, <option>journal</option> or
615 <option>kmsg</option> (or to the same settings in combination
616 with <option>+console</option>).</para></listitem>
617 </varlistentry>
618 <varlistentry>
619 <term><varname>SyslogFacility=</varname></term>
620 <listitem><para>Sets the syslog facility to use when logging
621 to syslog. One of <option>kern</option>,
622 <option>user</option>, <option>mail</option>,
623 <option>daemon</option>, <option>auth</option>,
624 <option>syslog</option>, <option>lpr</option>,
625 <option>news</option>, <option>uucp</option>,
626 <option>cron</option>, <option>authpriv</option>,
627 <option>ftp</option>, <option>local0</option>,
628 <option>local1</option>, <option>local2</option>,
629 <option>local3</option>, <option>local4</option>,
630 <option>local5</option>, <option>local6</option> or
631 <option>local7</option>. See
632 <citerefentry project='man-pages'><refentrytitle>syslog</refentrytitle><manvolnum>3</manvolnum></citerefentry>
633 for details. This option is only useful when
634 <varname>StandardOutput=</varname> or
635 <varname>StandardError=</varname> are set to
636 <option>syslog</option>. Defaults to
637 <option>daemon</option>.</para></listitem>
638 </varlistentry>
639 <varlistentry>
640 <term><varname>SyslogLevel=</varname></term>
641 <listitem><para>The default syslog level to use when logging to
642 syslog or the kernel log buffer. One of
643 <option>emerg</option>,
644 <option>alert</option>,
645 <option>crit</option>,
646 <option>err</option>,
647 <option>warning</option>,
648 <option>notice</option>,
649 <option>info</option>,
650 <option>debug</option>. See
651 <citerefentry project='man-pages'><refentrytitle>syslog</refentrytitle><manvolnum>3</manvolnum></citerefentry>
652 for details. This option is only useful when
653 <varname>StandardOutput=</varname> or
654 <varname>StandardError=</varname> are set to
655 <option>syslog</option> or <option>kmsg</option>. Note that
656 individual lines output by the daemon might be prefixed with a
657 different log level which can be used to override the default
658 log level specified here. The interpretation of these prefixes
659 may be disabled with <varname>SyslogLevelPrefix=</varname>,
660 see below. For details, see
661 <citerefentry><refentrytitle>sd-daemon</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
662
663 Defaults to
664 <option>info</option>.</para></listitem>
665 </varlistentry>
666
667 <varlistentry>
668 <term><varname>SyslogLevelPrefix=</varname></term>
669 <listitem><para>Takes a boolean argument. If true and
670 <varname>StandardOutput=</varname> or
671 <varname>StandardError=</varname> are set to
672 <option>syslog</option>, <option>kmsg</option> or
673 <option>journal</option>, log lines written by the executed
674 process that are prefixed with a log level will be passed on
675 to syslog with this log level set but the prefix removed. If
676 set to false, the interpretation of these prefixes is disabled
677 and the logged lines are passed on as-is. For details about
678 this prefixing see
679 <citerefentry><refentrytitle>sd-daemon</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
680 Defaults to true.</para></listitem>
681 </varlistentry>
682
683 <varlistentry>
684 <term><varname>TimerSlackNSec=</varname></term>
685 <listitem><para>Sets the timer slack in nanoseconds for the
686 executed processes. The timer slack controls the accuracy of
687 wake-ups triggered by timers. See
688 <citerefentry><refentrytitle>prctl</refentrytitle><manvolnum>2</manvolnum></citerefentry>
689 for more information. Note that in contrast to most other time
690 span definitions this parameter takes an integer value in
691 nano-seconds if no unit is specified. The usual time units are
692 understood too.</para></listitem>
693 </varlistentry>
694
695 <varlistentry>
696 <term><varname>LimitCPU=</varname></term>
697 <term><varname>LimitFSIZE=</varname></term>
698 <term><varname>LimitDATA=</varname></term>
699 <term><varname>LimitSTACK=</varname></term>
700 <term><varname>LimitCORE=</varname></term>
701 <term><varname>LimitRSS=</varname></term>
702 <term><varname>LimitNOFILE=</varname></term>
703 <term><varname>LimitAS=</varname></term>
704 <term><varname>LimitNPROC=</varname></term>
705 <term><varname>LimitMEMLOCK=</varname></term>
706 <term><varname>LimitLOCKS=</varname></term>
707 <term><varname>LimitSIGPENDING=</varname></term>
708 <term><varname>LimitMSGQUEUE=</varname></term>
709 <term><varname>LimitNICE=</varname></term>
710 <term><varname>LimitRTPRIO=</varname></term>
711 <term><varname>LimitRTTIME=</varname></term>
712 <listitem><para>Set soft and hard limits on various resources for executed processes. See
713 <citerefentry><refentrytitle>setrlimit</refentrytitle><manvolnum>2</manvolnum></citerefentry> for details on
714 the resource limit concept. Resource limits may be specified in two formats: either as single value to set a
715 specific soft and hard limit to the same value, or as colon-separated pair <option>soft:hard</option> to set
716 both limits individually (e.g. <literal>LimitAS=4G:16G</literal>). Use the string <varname>infinity</varname>
717 to configure no limit on a specific resource. The multiplicative suffixes K, M, G, T, P and E (to the base
718 1024) may be used for resource limits measured in bytes (e.g. LimitAS=16G). For the limits referring to time
719 values, the usual time units ms, s, min, h and so on may be used (see
720 <citerefentry><refentrytitle>systemd.time</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
721 details). Note that if no time unit is specified for <varname>LimitCPU=</varname> the default unit of seconds
722 is implied, while for <varname>LimitRTTIME=</varname> the default unit of microseconds is implied. Also, note
723 that the effective granularity of the limits might influence their enforcement. For example, time limits
724 specified for <varname>LimitCPU=</varname> will be rounded up implicitly to multiples of 1s. For
725 <varname>LimitNICE=</varname> the value may be specified in two syntaxes: if prefixed with <literal>+</literal>
726 or <literal>-</literal>, the value is understood as regular Linux nice value in the range -20..19. If not
727 prefixed like this the value is understood as raw resource limit parameter in the range 0..40 (with 0 being
728 equivalent to 1).</para>
729
730 <para>Note that most process resource limits configured with
731 these options are per-process, and processes may fork in order
732 to acquire a new set of resources that are accounted
733 independently of the original process, and may thus escape
734 limits set. Also note that <varname>LimitRSS=</varname> is not
735 implemented on Linux, and setting it has no effect. Often it
736 is advisable to prefer the resource controls listed in
737 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>
738 over these per-process limits, as they apply to services as a
739 whole, may be altered dynamically at runtime, and are
740 generally more expressive. For example,
741 <varname>MemoryLimit=</varname> is a more powerful (and
742 working) replacement for <varname>LimitRSS=</varname>.</para>
743
744 <para>For system units these resource limits may be chosen freely. For user units however (i.e. units run by a
745 per-user instance of
746 <citerefentry><refentrytitle>systemd</refentrytitle><manvolnum>1</manvolnum></citerefentry>), these limits are
747 bound by (possibly more restrictive) per-user limits enforced by the OS.</para>
748
749 <para>Resource limits not configured explicitly for a unit default to the value configured in the various
750 <varname>DefaultLimitCPU=</varname>, <varname>DefaultLimitFSIZE=</varname>, … options available in
751 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>, and –
752 if not configured there – the kernel or per-user defaults, as defined by the OS (the latter only for user
753 services, see above).</para>
754
755 <table>
756 <title>Resource limit directives, their equivalent <command>ulimit</command> shell commands and the unit used</title>
757
758 <tgroup cols='3'>
759 <colspec colname='directive' />
760 <colspec colname='equivalent' />
761 <colspec colname='unit' />
762 <thead>
763 <row>
764 <entry>Directive</entry>
765 <entry><command>ulimit</command> equivalent</entry>
766 <entry>Unit</entry>
767 </row>
768 </thead>
769 <tbody>
770 <row>
771 <entry>LimitCPU=</entry>
772 <entry>ulimit -t</entry>
773 <entry>Seconds</entry>
774 </row>
775 <row>
776 <entry>LimitFSIZE=</entry>
777 <entry>ulimit -f</entry>
778 <entry>Bytes</entry>
779 </row>
780 <row>
781 <entry>LimitDATA=</entry>
782 <entry>ulimit -d</entry>
783 <entry>Bytes</entry>
784 </row>
785 <row>
786 <entry>LimitSTACK=</entry>
787 <entry>ulimit -s</entry>
788 <entry>Bytes</entry>
789 </row>
790 <row>
791 <entry>LimitCORE=</entry>
792 <entry>ulimit -c</entry>
793 <entry>Bytes</entry>
794 </row>
795 <row>
796 <entry>LimitRSS=</entry>
797 <entry>ulimit -m</entry>
798 <entry>Bytes</entry>
799 </row>
800 <row>
801 <entry>LimitNOFILE=</entry>
802 <entry>ulimit -n</entry>
803 <entry>Number of File Descriptors</entry>
804 </row>
805 <row>
806 <entry>LimitAS=</entry>
807 <entry>ulimit -v</entry>
808 <entry>Bytes</entry>
809 </row>
810 <row>
811 <entry>LimitNPROC=</entry>
812 <entry>ulimit -u</entry>
813 <entry>Number of Processes</entry>
814 </row>
815 <row>
816 <entry>LimitMEMLOCK=</entry>
817 <entry>ulimit -l</entry>
818 <entry>Bytes</entry>
819 </row>
820 <row>
821 <entry>LimitLOCKS=</entry>
822 <entry>ulimit -x</entry>
823 <entry>Number of Locks</entry>
824 </row>
825 <row>
826 <entry>LimitSIGPENDING=</entry>
827 <entry>ulimit -i</entry>
828 <entry>Number of Queued Signals</entry>
829 </row>
830 <row>
831 <entry>LimitMSGQUEUE=</entry>
832 <entry>ulimit -q</entry>
833 <entry>Bytes</entry>
834 </row>
835 <row>
836 <entry>LimitNICE=</entry>
837 <entry>ulimit -e</entry>
838 <entry>Nice Level</entry>
839 </row>
840 <row>
841 <entry>LimitRTPRIO=</entry>
842 <entry>ulimit -r</entry>
843 <entry>Realtime Priority</entry>
844 </row>
845 <row>
846 <entry>LimitRTTIME=</entry>
847 <entry>No equivalent</entry>
848 <entry>Microseconds</entry>
849 </row>
850 </tbody>
851 </tgroup>
852 </table></listitem>
853 </varlistentry>
854
855 <varlistentry>
856 <term><varname>PAMName=</varname></term>
857 <listitem><para>Sets the PAM service name to set up a session
858 as. If set, the executed process will be registered as a PAM
859 session under the specified service name. This is only useful
860 in conjunction with the <varname>User=</varname> setting. If
861 not set, no PAM session will be opened for the executed
862 processes. See
863 <citerefentry project='man-pages'><refentrytitle>pam</refentrytitle><manvolnum>8</manvolnum></citerefentry>
864 for details.</para></listitem>
865 </varlistentry>
866
867 <varlistentry>
868 <term><varname>CapabilityBoundingSet=</varname></term>
869
870 <listitem><para>Controls which capabilities to include in the capability bounding set for the executed
871 process. See <citerefentry
872 project='man-pages'><refentrytitle>capabilities</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
873 details. Takes a whitespace-separated list of capability names, e.g. <constant>CAP_SYS_ADMIN</constant>,
874 <constant>CAP_DAC_OVERRIDE</constant>, <constant>CAP_SYS_PTRACE</constant>. Capabilities listed will be
875 included in the bounding set, all others are removed. If the list of capabilities is prefixed with
876 <literal>~</literal>, all but the listed capabilities will be included, the effect of the assignment
877 inverted. Note that this option also affects the respective capabilities in the effective, permitted and
878 inheritable capability sets. If this option is not used, the capability bounding set is not modified on process
879 execution, hence no limits on the capabilities of the process are enforced. This option may appear more than
880 once, in which case the bounding sets are merged. If the empty string is assigned to this option, the bounding
881 set is reset to the empty capability set, and all prior settings have no effect. If set to
882 <literal>~</literal> (without any further argument), the bounding set is reset to the full set of available
883 capabilities, also undoing any previous settings. This does not affect commands prefixed with
884 <literal>+</literal>.</para></listitem>
885 </varlistentry>
886
887 <varlistentry>
888 <term><varname>AmbientCapabilities=</varname></term>
889
890 <listitem><para>Controls which capabilities to include in the ambient capability set for the executed
891 process. Takes a whitespace-separated list of capability names, e.g. <constant>CAP_SYS_ADMIN</constant>,
892 <constant>CAP_DAC_OVERRIDE</constant>, <constant>CAP_SYS_PTRACE</constant>. This option may appear more than
893 once in which case the ambient capability sets are merged. If the list of capabilities is prefixed with
894 <literal>~</literal>, all but the listed capabilities will be included, the effect of the assignment
895 inverted. If the empty string is assigned to this option, the ambient capability set is reset to the empty
896 capability set, and all prior settings have no effect. If set to <literal>~</literal> (without any further
897 argument), the ambient capability set is reset to the full set of available capabilities, also undoing any
898 previous settings. Note that adding capabilities to ambient capability set adds them to the process's inherited
899 capability set. </para><para> Ambient capability sets are useful if you want to execute a process as a
900 non-privileged user but still want to give it some capabilities. Note that in this case option
901 <constant>keep-caps</constant> is automatically added to <varname>SecureBits=</varname> to retain the
902 capabilities over the user change. <varname>AmbientCapabilities=</varname> does not affect commands prefixed
903 with <literal>+</literal>.</para></listitem>
904 </varlistentry>
905
906 <varlistentry>
907 <term><varname>SecureBits=</varname></term>
908 <listitem><para>Controls the secure bits set for the executed
909 process. Takes a space-separated combination of options from
910 the following list:
911 <option>keep-caps</option>,
912 <option>keep-caps-locked</option>,
913 <option>no-setuid-fixup</option>,
914 <option>no-setuid-fixup-locked</option>,
915 <option>noroot</option>, and
916 <option>noroot-locked</option>.
917 This option may appear more than once, in which case the secure
918 bits are ORed. If the empty string is assigned to this option,
919 the bits are reset to 0. This does not affect commands prefixed with <literal>+</literal>.
920 See <citerefentry project='man-pages'><refentrytitle>capabilities</refentrytitle><manvolnum>7</manvolnum></citerefentry>
921 for details.</para></listitem>
922 </varlistentry>
923
924 <varlistentry>
925 <term><varname>ReadWritePaths=</varname></term>
926 <term><varname>ReadOnlyPaths=</varname></term>
927 <term><varname>InaccessiblePaths=</varname></term>
928
929 <listitem><para>Sets up a new file system namespace for executed processes. These options may be used to limit
930 access a process might have to the file system hierarchy. Each setting takes a space-separated list of paths
931 relative to the host's root directory (i.e. the system running the service manager). Note that if paths
932 contain symlinks, they are resolved relative to the root directory set with
933 <varname>RootDirectory=</varname>.</para>
934
935 <para>Paths listed in <varname>ReadWritePaths=</varname> are accessible from within the namespace with the same
936 access modes as from outside of it. Paths listed in <varname>ReadOnlyPaths=</varname> are accessible for
937 reading only, writing will be refused even if the usual file access controls would permit this. Nest
938 <varname>ReadWritePaths=</varname> inside of <varname>ReadOnlyPaths=</varname> in order to provide writable
939 subdirectories within read-only directories. Use <varname>ReadWritePaths=</varname> in order to whitelist
940 specific paths for write access if <varname>ProtectSystem=strict</varname> is used. Paths listed in
941 <varname>InaccessiblePaths=</varname> will be made inaccessible for processes inside the namespace (along with
942 everything below them in the file system hierarchy).</para>
943
944 <para>Note that restricting access with these options does not extend to submounts of a directory that are
945 created later on. Non-directory paths may be specified as well. These options may be specified more than once,
946 in which case all paths listed will have limited access from within the namespace. If the empty string is
947 assigned to this option, the specific list is reset, and all prior assignments have no effect.</para>
948
949 <para>Paths in <varname>ReadWritePaths=</varname>, <varname>ReadOnlyPaths=</varname> and
950 <varname>InaccessiblePaths=</varname> may be prefixed with <literal>-</literal>, in which case they will be ignored
951 when they do not exist. Note that using this setting will disconnect propagation of mounts from the service to
952 the host (propagation in the opposite direction continues to work). This means that this setting may not be used
953 for services which shall be able to install mount points in the main mount namespace. Note that the effect of
954 these settings may be undone by privileged processes. In order to set up an effective sandboxed environment for
955 a unit it is thus recommended to combine these settings with either
956 <varname>CapabilityBoundingSet=~CAP_SYS_ADMIN</varname> or <varname>SystemCallFilter=~@mount</varname>.</para></listitem>
957 </varlistentry>
958
959 <varlistentry>
960 <term><varname>PrivateTmp=</varname></term>
961
962 <listitem><para>Takes a boolean argument. If true, sets up a new file system namespace for the executed
963 processes and mounts private <filename>/tmp</filename> and <filename>/var/tmp</filename> directories inside it
964 that is not shared by processes outside of the namespace. This is useful to secure access to temporary files of
965 the process, but makes sharing between processes via <filename>/tmp</filename> or <filename>/var/tmp</filename>
966 impossible. If this is enabled, all temporary files created by a service in these directories will be removed
967 after the service is stopped. Defaults to false. It is possible to run two or more units within the same
968 private <filename>/tmp</filename> and <filename>/var/tmp</filename> namespace by using the
969 <varname>JoinsNamespaceOf=</varname> directive, see
970 <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry> for
971 details. This setting is implied if <varname>DynamicUser=</varname> is set. For this setting the same
972 restrictions regarding mount propagation and privileges apply as for <varname>ReadOnlyPaths=</varname> and
973 related calls, see above.</para></listitem>
974
975 </varlistentry>
976
977 <varlistentry>
978 <term><varname>PrivateDevices=</varname></term>
979
980 <listitem><para>Takes a boolean argument. If true, sets up a new /dev namespace for the executed processes and
981 only adds API pseudo devices such as <filename>/dev/null</filename>, <filename>/dev/zero</filename> or
982 <filename>/dev/random</filename> (as well as the pseudo TTY subsystem) to it, but no physical devices such as
983 <filename>/dev/sda</filename>, system memory <filename>/dev/mem</filename>, system ports
984 <filename>/dev/port</filename> and others. This is useful to securely turn off physical device access by the
985 executed process. Defaults to false. Enabling this option will install a system call filter to block low-level
986 I/O system calls that are grouped in the <varname>@raw-io</varname> set, will also remove
987 <constant>CAP_MKNOD</constant> and <constant>CAP_SYS_RAWIO</constant> from the capability bounding set for
988 the unit (see above), and set <varname>DevicePolicy=closed</varname> (see
989 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>
990 for details). Note that using this setting will disconnect propagation of mounts from the service to the host
991 (propagation in the opposite direction continues to work). This means that this setting may not be used for
992 services which shall be able to install mount points in the main mount namespace. The /dev namespace will be
993 mounted read-only and 'noexec'. The latter may break old programs which try to set up executable memory by
994 using <citerefentry><refentrytitle>mmap</refentrytitle><manvolnum>2</manvolnum></citerefentry> of
995 <filename>/dev/zero</filename> instead of using <constant>MAP_ANON</constant>. This setting is implied if
996 <varname>DynamicUser=</varname> is set. For this setting the same restrictions regarding mount propagation and
997 privileges apply as for <varname>ReadOnlyPaths=</varname> and related calls, see above.</para></listitem>
998 </varlistentry>
999
1000 <varlistentry>
1001 <term><varname>PrivateNetwork=</varname></term>
1002
1003 <listitem><para>Takes a boolean argument. If true, sets up a
1004 new network namespace for the executed processes and
1005 configures only the loopback network device
1006 <literal>lo</literal> inside it. No other network devices will
1007 be available to the executed process. This is useful to
1008 securely turn off network access by the executed process.
1009 Defaults to false. It is possible to run two or more units
1010 within the same private network namespace by using the
1011 <varname>JoinsNamespaceOf=</varname> directive, see
1012 <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry>
1013 for details. Note that this option will disconnect all socket
1014 families from the host, this includes AF_NETLINK and AF_UNIX.
1015 The latter has the effect that AF_UNIX sockets in the abstract
1016 socket namespace will become unavailable to the processes
1017 (however, those located in the file system will continue to be
1018 accessible).</para></listitem>
1019 </varlistentry>
1020
1021 <varlistentry>
1022 <term><varname>PrivateUsers=</varname></term>
1023
1024 <listitem><para>Takes a boolean argument. If true, sets up a new user namespace for the executed processes and
1025 configures a minimal user and group mapping, that maps the <literal>root</literal> user and group as well as
1026 the unit's own user and group to themselves and everything else to the <literal>nobody</literal> user and
1027 group. This is useful to securely detach the user and group databases used by the unit from the rest of the
1028 system, and thus to create an effective sandbox environment. All files, directories, processes, IPC objects and
1029 other resources owned by users/groups not equaling <literal>root</literal> or the unit's own will stay visible
1030 from within the unit but appear owned by the <literal>nobody</literal> user and group. If this mode is enabled,
1031 all unit processes are run without privileges in the host user namespace (regardless if the unit's own
1032 user/group is <literal>root</literal> or not). Specifically this means that the process will have zero process
1033 capabilities on the host's user namespace, but full capabilities within the service's user namespace. Settings
1034 such as <varname>CapabilityBoundingSet=</varname> will affect only the latter, and there's no way to acquire
1035 additional capabilities in the host's user namespace. Defaults to off.</para>
1036
1037 <para>This setting is particularly useful in conjunction with <varname>RootDirectory=</varname>, as the need to
1038 synchronize the user and group databases in the root directory and on the host is reduced, as the only users
1039 and groups who need to be matched are <literal>root</literal>, <literal>nobody</literal> and the unit's own
1040 user and group.</para></listitem>
1041 </varlistentry>
1042
1043 <varlistentry>
1044 <term><varname>ProtectSystem=</varname></term>
1045
1046 <listitem><para>Takes a boolean argument or the special values <literal>full</literal> or
1047 <literal>strict</literal>. If true, mounts the <filename>/usr</filename> and <filename>/boot</filename>
1048 directories read-only for processes invoked by this unit. If set to <literal>full</literal>, the
1049 <filename>/etc</filename> directory is mounted read-only, too. If set to <literal>strict</literal> the entire
1050 file system hierarchy is mounted read-only, except for the API file system subtrees <filename>/dev</filename>,
1051 <filename>/proc</filename> and <filename>/sys</filename> (protect these directories using
1052 <varname>PrivateDevices=</varname>, <varname>ProtectKernelTunables=</varname>,
1053 <varname>ProtectControlGroups=</varname>). This setting ensures that any modification of the vendor-supplied
1054 operating system (and optionally its configuration, and local mounts) is prohibited for the service. It is
1055 recommended to enable this setting for all long-running services, unless they are involved with system updates
1056 or need to modify the operating system in other ways. If this option is used,
1057 <varname>ReadWritePaths=</varname> may be used to exclude specific directories from being made read-only. This
1058 setting is implied if <varname>DynamicUser=</varname> is set. For this setting the same restrictions regarding
1059 mount propagation and privileges apply as for <varname>ReadOnlyPaths=</varname> and related calls, see
1060 above. Defaults to off.</para></listitem>
1061 </varlistentry>
1062
1063 <varlistentry>
1064 <term><varname>ProtectHome=</varname></term>
1065
1066 <listitem><para>Takes a boolean argument or <literal>read-only</literal>. If true, the directories
1067 <filename>/home</filename>, <filename>/root</filename> and <filename>/run/user</filename> are made inaccessible
1068 and empty for processes invoked by this unit. If set to <literal>read-only</literal>, the three directories are
1069 made read-only instead. It is recommended to enable this setting for all long-running services (in particular
1070 network-facing ones), to ensure they cannot get access to private user data, unless the services actually
1071 require access to the user's private data. This setting is implied if <varname>DynamicUser=</varname> is
1072 set. For this setting the same restrictions regarding mount propagation and privileges apply as for
1073 <varname>ReadOnlyPaths=</varname> and related calls, see above.</para></listitem>
1074 </varlistentry>
1075
1076 <varlistentry>
1077 <term><varname>ProtectKernelTunables=</varname></term>
1078
1079 <listitem><para>Takes a boolean argument. If true, kernel variables accessible through
1080 <filename>/proc/sys</filename>, <filename>/sys</filename>, <filename>/proc/sysrq-trigger</filename>,
1081 <filename>/proc/latency_stats</filename>, <filename>/proc/acpi</filename>,
1082 <filename>/proc/timer_stats</filename>, <filename>/proc/fs</filename> and <filename>/proc/irq</filename> will
1083 be made read-only to all processes of the unit. Usually, tunable kernel variables should only be written at
1084 boot-time, with the <citerefentry><refentrytitle>sysctl.d</refentrytitle><manvolnum>5</manvolnum></citerefentry>
1085 mechanism. Almost no services need to write to these at runtime; it is hence recommended to turn this on for
1086 most services. For this setting the same restrictions regarding mount propagation and privileges apply as for
1087 <varname>ReadOnlyPaths=</varname> and related calls, see above. Defaults to off.
1088 Note that this option does not prevent kernel tuning through IPC interfaces and exeternal programs. However
1089 <varname>InaccessiblePaths=</varname> can be used to make some IPC file system objects
1090 inaccessible.</para></listitem>
1091 </varlistentry>
1092
1093 <varlistentry>
1094 <term><varname>ProtectControlGroups=</varname></term>
1095
1096 <listitem><para>Takes a boolean argument. If true, the Linux Control Groups (<citerefentry
1097 project='man-pages'><refentrytitle>cgroups</refentrytitle><manvolnum>7</manvolnum></citerefentry>) hierarchies
1098 accessible through <filename>/sys/fs/cgroup</filename> will be made read-only to all processes of the
1099 unit. Except for container managers no services should require write access to the control groups hierarchies;
1100 it is hence recommended to turn this on for most services. For this setting the same restrictions regarding
1101 mount propagation and privileges apply as for <varname>ReadOnlyPaths=</varname> and related calls, see
1102 above. Defaults to off.</para></listitem>
1103 </varlistentry>
1104
1105 <varlistentry>
1106 <term><varname>MountFlags=</varname></term>
1107
1108 <listitem><para>Takes a mount propagation flag: <option>shared</option>, <option>slave</option> or
1109 <option>private</option>, which control whether mounts in the file system namespace set up for this unit's
1110 processes will receive or propagate mounts or unmounts. See <citerefentry
1111 project='man-pages'><refentrytitle>mount</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
1112 details. Defaults to <option>shared</option>. Use <option>shared</option> to ensure that mounts and unmounts
1113 are propagated from the host to the container and vice versa. Use <option>slave</option> to run processes so
1114 that none of their mounts and unmounts will propagate to the host. Use <option>private</option> to also ensure
1115 that no mounts and unmounts from the host will propagate into the unit processes' namespace. Note that
1116 <option>slave</option> means that file systems mounted on the host might stay mounted continuously in the
1117 unit's namespace, and thus keep the device busy. Note that the file system namespace related options
1118 (<varname>PrivateTmp=</varname>, <varname>PrivateDevices=</varname>, <varname>ProtectSystem=</varname>,
1119 <varname>ProtectHome=</varname>, <varname>ProtectKernelTunables=</varname>,
1120 <varname>ProtectControlGroups=</varname>, <varname>ReadOnlyPaths=</varname>,
1121 <varname>InaccessiblePaths=</varname>, <varname>ReadWritePaths=</varname>) require that mount and unmount
1122 propagation from the unit's file system namespace is disabled, and hence downgrade <option>shared</option> to
1123 <option>slave</option>. </para></listitem>
1124 </varlistentry>
1125
1126 <varlistentry>
1127 <term><varname>UtmpIdentifier=</varname></term>
1128
1129 <listitem><para>Takes a four character identifier string for
1130 an <citerefentry
1131 project='man-pages'><refentrytitle>utmp</refentrytitle><manvolnum>5</manvolnum></citerefentry>
1132 and wtmp entry for this service. This should only be
1133 set for services such as <command>getty</command>
1134 implementations (such as <citerefentry
1135 project='die-net'><refentrytitle>agetty</refentrytitle><manvolnum>8</manvolnum></citerefentry>)
1136 where utmp/wtmp entries must be created and cleared before and
1137 after execution, or for services that shall be executed as if
1138 they were run by a <command>getty</command> process (see
1139 below). If the configured string is longer than four
1140 characters, it is truncated and the terminal four characters
1141 are used. This setting interprets %I style string
1142 replacements. This setting is unset by default, i.e. no
1143 utmp/wtmp entries are created or cleaned up for this
1144 service.</para></listitem>
1145 </varlistentry>
1146
1147 <varlistentry>
1148 <term><varname>UtmpMode=</varname></term>
1149
1150 <listitem><para>Takes one of <literal>init</literal>,
1151 <literal>login</literal> or <literal>user</literal>. If
1152 <varname>UtmpIdentifier=</varname> is set, controls which
1153 type of <citerefentry
1154 project='man-pages'><refentrytitle>utmp</refentrytitle><manvolnum>5</manvolnum></citerefentry>/wtmp
1155 entries for this service are generated. This setting has no
1156 effect unless <varname>UtmpIdentifier=</varname> is set
1157 too. If <literal>init</literal> is set, only an
1158 <constant>INIT_PROCESS</constant> entry is generated and the
1159 invoked process must implement a
1160 <command>getty</command>-compatible utmp/wtmp logic. If
1161 <literal>login</literal> is set, first an
1162 <constant>INIT_PROCESS</constant> entry, followed by a
1163 <constant>LOGIN_PROCESS</constant> entry is generated. In
1164 this case, the invoked process must implement a <citerefentry
1165 project='die-net'><refentrytitle>login</refentrytitle><manvolnum>1</manvolnum></citerefentry>-compatible
1166 utmp/wtmp logic. If <literal>user</literal> is set, first an
1167 <constant>INIT_PROCESS</constant> entry, then a
1168 <constant>LOGIN_PROCESS</constant> entry and finally a
1169 <constant>USER_PROCESS</constant> entry is generated. In this
1170 case, the invoked process may be any process that is suitable
1171 to be run as session leader. Defaults to
1172 <literal>init</literal>.</para></listitem>
1173 </varlistentry>
1174
1175 <varlistentry>
1176 <term><varname>SELinuxContext=</varname></term>
1177
1178 <listitem><para>Set the SELinux security context of the
1179 executed process. If set, this will override the automated
1180 domain transition. However, the policy still needs to
1181 authorize the transition. This directive is ignored if SELinux
1182 is disabled. If prefixed by <literal>-</literal>, all errors
1183 will be ignored. This does not affect commands prefixed with <literal>+</literal>.
1184 See <citerefentry project='die-net'><refentrytitle>setexeccon</refentrytitle><manvolnum>3</manvolnum></citerefentry>
1185 for details.</para></listitem>
1186 </varlistentry>
1187
1188 <varlistentry>
1189 <term><varname>AppArmorProfile=</varname></term>
1190
1191 <listitem><para>Takes a profile name as argument. The process
1192 executed by the unit will switch to this profile when started.
1193 Profiles must already be loaded in the kernel, or the unit
1194 will fail. This result in a non operation if AppArmor is not
1195 enabled. If prefixed by <literal>-</literal>, all errors will
1196 be ignored. This does not affect commands prefixed with <literal>+</literal>.</para></listitem>
1197 </varlistentry>
1198
1199 <varlistentry>
1200 <term><varname>SmackProcessLabel=</varname></term>
1201
1202 <listitem><para>Takes a <option>SMACK64</option> security
1203 label as argument. The process executed by the unit will be
1204 started under this label and SMACK will decide whether the
1205 process is allowed to run or not, based on it. The process
1206 will continue to run under the label specified here unless the
1207 executable has its own <option>SMACK64EXEC</option> label, in
1208 which case the process will transition to run under that
1209 label. When not specified, the label that systemd is running
1210 under is used. This directive is ignored if SMACK is
1211 disabled.</para>
1212
1213 <para>The value may be prefixed by <literal>-</literal>, in
1214 which case all errors will be ignored. An empty value may be
1215 specified to unset previous assignments. This does not affect
1216 commands prefixed with <literal>+</literal>.</para>
1217 </listitem>
1218 </varlistentry>
1219
1220 <varlistentry>
1221 <term><varname>IgnoreSIGPIPE=</varname></term>
1222
1223 <listitem><para>Takes a boolean argument. If true, causes
1224 <constant>SIGPIPE</constant> to be ignored in the executed
1225 process. Defaults to true because <constant>SIGPIPE</constant>
1226 generally is useful only in shell pipelines.</para></listitem>
1227 </varlistentry>
1228
1229 <varlistentry>
1230 <term><varname>NoNewPrivileges=</varname></term>
1231
1232 <listitem><para>Takes a boolean argument. If true, ensures
1233 that the service process and all its children can never gain
1234 new privileges. This option is more powerful than the
1235 respective secure bits flags (see above), as it also prohibits
1236 UID changes of any kind. This is the simplest, most effective
1237 way to ensure that a process and its children can never
1238 elevate privileges again.</para></listitem>
1239 </varlistentry>
1240
1241 <varlistentry>
1242 <term><varname>SystemCallFilter=</varname></term>
1243
1244 <listitem><para>Takes a space-separated list of system call
1245 names. If this setting is used, all system calls executed by
1246 the unit processes except for the listed ones will result in
1247 immediate process termination with the
1248 <constant>SIGSYS</constant> signal (whitelisting). If the
1249 first character of the list is <literal>~</literal>, the
1250 effect is inverted: only the listed system calls will result
1251 in immediate process termination (blacklisting). If running in
1252 user mode, or in system mode, but without the
1253 <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting
1254 <varname>User=nobody</varname>),
1255 <varname>NoNewPrivileges=yes</varname> is implied. This
1256 feature makes use of the Secure Computing Mode 2 interfaces of
1257 the kernel ('seccomp filtering') and is useful for enforcing a
1258 minimal sandboxing environment. Note that the
1259 <function>execve</function>,
1260 <function>rt_sigreturn</function>,
1261 <function>sigreturn</function>,
1262 <function>exit_group</function>, <function>exit</function>
1263 system calls are implicitly whitelisted and do not need to be
1264 listed explicitly. This option may be specified more than once,
1265 in which case the filter masks are merged. If the empty string
1266 is assigned, the filter is reset, all prior assignments will
1267 have no effect. This does not affect commands prefixed with <literal>+</literal>.</para>
1268
1269 <para>If you specify both types of this option (i.e.
1270 whitelisting and blacklisting), the first encountered will
1271 take precedence and will dictate the default action
1272 (termination or approval of a system call). Then the next
1273 occurrences of this option will add or delete the listed
1274 system calls from the set of the filtered system calls,
1275 depending of its type and the default action. (For example, if
1276 you have started with a whitelisting of
1277 <function>read</function> and <function>write</function>, and
1278 right after it add a blacklisting of
1279 <function>write</function>, then <function>write</function>
1280 will be removed from the set.)</para>
1281
1282 <para>As the number of possible system
1283 calls is large, predefined sets of system calls are provided.
1284 A set starts with <literal>@</literal> character, followed by
1285 name of the set.
1286
1287 <table>
1288 <title>Currently predefined system call sets</title>
1289
1290 <tgroup cols='2'>
1291 <colspec colname='set' />
1292 <colspec colname='description' />
1293 <thead>
1294 <row>
1295 <entry>Set</entry>
1296 <entry>Description</entry>
1297 </row>
1298 </thead>
1299 <tbody>
1300 <row>
1301 <entry>@clock</entry>
1302 <entry>System calls for changing the system clock (<citerefentry project='man-pages'><refentrytitle>adjtimex</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>settimeofday</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
1303 </row>
1304 <row>
1305 <entry>@cpu-emulation</entry>
1306 <entry>System calls for CPU emulation functionality (<citerefentry project='man-pages'><refentrytitle>vm86</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
1307 </row>
1308 <row>
1309 <entry>@debug</entry>
1310 <entry>Debugging, performance monitoring and tracing functionality (<citerefentry project='man-pages'><refentrytitle>ptrace</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>perf_event_open</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
1311 </row>
1312 <row>
1313 <entry>@io-event</entry>
1314 <entry>Event loop system calls (<citerefentry project='man-pages'><refentrytitle>poll</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>select</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>epoll</refentrytitle><manvolnum>7</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>eventfd</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
1315 </row>
1316 <row>
1317 <entry>@ipc</entry>
1318 <entry>SysV IPC, POSIX Message Queues or other IPC (<citerefentry project='man-pages'><refentrytitle>mq_overview</refentrytitle><manvolnum>7</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>svipc</refentrytitle><manvolnum>7</manvolnum></citerefentry>)</entry>
1319 </row>
1320 <row>
1321 <entry>@keyring</entry>
1322 <entry>Kernel keyring access (<citerefentry project='man-pages'><refentrytitle>keyctl</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
1323 </row>
1324 <row>
1325 <entry>@module</entry>
1326 <entry>Kernel module control (<citerefentry project='man-pages'><refentrytitle>init_module</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>delete_module</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
1327 </row>
1328 <row>
1329 <entry>@mount</entry>
1330 <entry>File system mounting and unmounting (<citerefentry project='man-pages'><refentrytitle>mount</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>chroot</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
1331 </row>
1332 <row>
1333 <entry>@network-io</entry>
1334 <entry>Socket I/O (including local AF_UNIX): <citerefentry project='man-pages'><refentrytitle>socket</refentrytitle><manvolnum>7</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>unix</refentrytitle><manvolnum>7</manvolnum></citerefentry></entry>
1335 </row>
1336 <row>
1337 <entry>@obsolete</entry>
1338 <entry>Unusual, obsolete or unimplemented (<citerefentry project='man-pages'><refentrytitle>create_module</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>gtty</refentrytitle><manvolnum>2</manvolnum></citerefentry>, …)</entry>
1339 </row>
1340 <row>
1341 <entry>@privileged</entry>
1342 <entry>All system calls which need super-user capabilities (<citerefentry project='man-pages'><refentrytitle>capabilities</refentrytitle><manvolnum>7</manvolnum></citerefentry>)</entry>
1343 </row>
1344 <row>
1345 <entry>@process</entry>
1346 <entry>Process control, execution, namespaces (<citerefentry project='man-pages'><refentrytitle>execve</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>kill</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>namespaces</refentrytitle><manvolnum>7</manvolnum></citerefentry>, …</entry>
1347 </row>
1348 <row>
1349 <entry>@raw-io</entry>
1350 <entry>Raw I/O port access (<citerefentry project='man-pages'><refentrytitle>ioperm</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>iopl</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <function>pciconfig_read()</function>, …</entry>
1351 </row>
1352 </tbody>
1353 </tgroup>
1354 </table>
1355
1356 Note, that as new system calls are added to the kernel, additional system calls might be added to the groups
1357 above, so the contents of the sets may change between systemd versions.</para>
1358
1359 <para>It is recommended to combine the file system namespacing related options with
1360 <varname>SystemCallFilter=~@mount</varname>, in order to prohibit the unit's processes to undo the
1361 mappings. Specifically these are the options <varname>PrivateTmp=</varname>,
1362 <varname>PrivateDevices=</varname>, <varname>ProtectSystem=</varname>, <varname>ProtectHome=</varname>,
1363 <varname>ProtectKernelTunables=</varname>, <varname>ProtectControlGroups=</varname>,
1364 <varname>ReadOnlyPaths=</varname>, <varname>InaccessiblePaths=</varname> and
1365 <varname>ReadWritePaths=</varname>.</para></listitem>
1366 </varlistentry>
1367
1368 <varlistentry>
1369 <term><varname>SystemCallErrorNumber=</varname></term>
1370
1371 <listitem><para>Takes an <literal>errno</literal> error number
1372 name to return when the system call filter configured with
1373 <varname>SystemCallFilter=</varname> is triggered, instead of
1374 terminating the process immediately. Takes an error name such
1375 as <constant>EPERM</constant>, <constant>EACCES</constant> or
1376 <constant>EUCLEAN</constant>. When this setting is not used,
1377 or when the empty string is assigned, the process will be
1378 terminated immediately when the filter is
1379 triggered.</para></listitem>
1380 </varlistentry>
1381
1382 <varlistentry>
1383 <term><varname>SystemCallArchitectures=</varname></term>
1384
1385 <listitem><para>Takes a space-separated list of architecture
1386 identifiers to include in the system call filter. The known
1387 architecture identifiers are <constant>x86</constant>,
1388 <constant>x86-64</constant>, <constant>x32</constant>,
1389 <constant>arm</constant>, <constant>s390</constant>,
1390 <constant>s390x</constant> as well as the special identifier
1391 <constant>native</constant>. Only system calls of the
1392 specified architectures will be permitted to processes of this
1393 unit. This is an effective way to disable compatibility with
1394 non-native architectures for processes, for example to
1395 prohibit execution of 32-bit x86 binaries on 64-bit x86-64
1396 systems. The special <constant>native</constant> identifier
1397 implicitly maps to the native architecture of the system (or
1398 more strictly: to the architecture the system manager is
1399 compiled for). If running in user mode, or in system mode,
1400 but without the <constant>CAP_SYS_ADMIN</constant>
1401 capability (e.g. setting <varname>User=nobody</varname>),
1402 <varname>NoNewPrivileges=yes</varname> is implied. Note
1403 that setting this option to a non-empty list implies that
1404 <constant>native</constant> is included too. By default, this
1405 option is set to the empty list, i.e. no architecture system
1406 call filtering is applied.</para></listitem>
1407 </varlistentry>
1408
1409 <varlistentry>
1410 <term><varname>RestrictAddressFamilies=</varname></term>
1411
1412 <listitem><para>Restricts the set of socket address families
1413 accessible to the processes of this unit. Takes a
1414 space-separated list of address family names to whitelist,
1415 such as
1416 <constant>AF_UNIX</constant>,
1417 <constant>AF_INET</constant> or
1418 <constant>AF_INET6</constant>. When
1419 prefixed with <constant>~</constant> the listed address
1420 families will be applied as blacklist, otherwise as whitelist.
1421 Note that this restricts access to the
1422 <citerefentry project='man-pages'><refentrytitle>socket</refentrytitle><manvolnum>2</manvolnum></citerefentry>
1423 system call only. Sockets passed into the process by other
1424 means (for example, by using socket activation with socket
1425 units, see
1426 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry>)
1427 are unaffected. Also, sockets created with
1428 <function>socketpair()</function> (which creates connected
1429 AF_UNIX sockets only) are unaffected. Note that this option
1430 has no effect on 32-bit x86 and is ignored (but works
1431 correctly on x86-64). If running in user mode, or in system
1432 mode, but without the <constant>CAP_SYS_ADMIN</constant>
1433 capability (e.g. setting <varname>User=nobody</varname>),
1434 <varname>NoNewPrivileges=yes</varname> is implied. By
1435 default, no restriction applies, all address families are
1436 accessible to processes. If assigned the empty string, any
1437 previous list changes are undone.</para>
1438
1439 <para>Use this option to limit exposure of processes to remote
1440 systems, in particular via exotic network protocols. Note that
1441 in most cases, the local <constant>AF_UNIX</constant> address
1442 family should be included in the configured whitelist as it is
1443 frequently used for local communication, including for
1444 <citerefentry><refentrytitle>syslog</refentrytitle><manvolnum>2</manvolnum></citerefentry>
1445 logging. This does not affect commands prefixed with <literal>+</literal>.</para></listitem>
1446 </varlistentry>
1447
1448 <varlistentry>
1449 <term><varname>ProtectKernelModules=</varname></term>
1450
1451 <listitem><para>Takes a boolean argument. If true, explicit module loading will
1452 be denied. This allows to turn off module load and unload operations on modular
1453 kernels. It is recomended to turn this on for most services that do not need special
1454 file systems or extra kernel modules to work. Default to off. Enabling this option
1455 removes <constant>CAP_SYS_MODULE</constant> from the capability bounding set for
1456 the unit, and installs a system call filter to block module system calls,
1457 also <filename>/usr/lib/modules</filename> is made inaccessible. For this
1458 setting the same restrictions regarding mount propagation and privileges
1459 apply as for <varname>ReadOnlyPaths=</varname> and related calls, see above.
1460 Note that limited automatic module loading due to user configuration or kernel
1461 mapping tables might still happen as side effect of requested user operations,
1462 both privileged and unprivileged. To disable module auto-load feature please see
1463 <citerefentry><refentrytitle>sysctl.d</refentrytitle><manvolnum>5</manvolnum></citerefentry>
1464 <constant>kernel.modules_disabled</constant> mechanism and
1465 <filename>/proc/sys/kernel/modules_disabled</filename> documentation.</para></listitem>
1466 </varlistentry>
1467
1468 <varlistentry>
1469 <term><varname>Personality=</varname></term>
1470
1471 <listitem><para>Controls which kernel architecture <citerefentry
1472 project='man-pages'><refentrytitle>uname</refentrytitle><manvolnum>2</manvolnum></citerefentry> shall report,
1473 when invoked by unit processes. Takes one of the architecture identifiers <constant>x86</constant>,
1474 <constant>x86-64</constant>, <constant>ppc</constant>, <constant>ppc-le</constant>, <constant>ppc64</constant>,
1475 <constant>ppc64-le</constant>, <constant>s390</constant> or <constant>s390x</constant>. Which personality
1476 architectures are supported depends on the system architecture. Usually the 64bit versions of the various
1477 system architectures support their immediate 32bit personality architecture counterpart, but no others. For
1478 example, <constant>x86-64</constant> systems support the <constant>x86-64</constant> and
1479 <constant>x86</constant> personalities but no others. The personality feature is useful when running 32-bit
1480 services on a 64-bit host system. If not specified, the personality is left unmodified and thus reflects the
1481 personality of the host system's kernel.</para></listitem>
1482 </varlistentry>
1483
1484 <varlistentry>
1485 <term><varname>RuntimeDirectory=</varname></term>
1486 <term><varname>RuntimeDirectoryMode=</varname></term>
1487
1488 <listitem><para>Takes a list of directory names. If set, one
1489 or more directories by the specified names will be created
1490 below <filename>/run</filename> (for system services) or below
1491 <varname>$XDG_RUNTIME_DIR</varname> (for user services) when
1492 the unit is started, and removed when the unit is stopped. The
1493 directories will have the access mode specified in
1494 <varname>RuntimeDirectoryMode=</varname>, and will be owned by
1495 the user and group specified in <varname>User=</varname> and
1496 <varname>Group=</varname>. Use this to manage one or more
1497 runtime directories of the unit and bind their lifetime to the
1498 daemon runtime. The specified directory names must be
1499 relative, and may not include a <literal>/</literal>, i.e.
1500 must refer to simple directories to create or remove. This is
1501 particularly useful for unprivileged daemons that cannot
1502 create runtime directories in <filename>/run</filename> due to
1503 lack of privileges, and to make sure the runtime directory is
1504 cleaned up automatically after use. For runtime directories
1505 that require more complex or different configuration or
1506 lifetime guarantees, please consider using
1507 <citerefentry><refentrytitle>tmpfiles.d</refentrytitle><manvolnum>5</manvolnum></citerefentry>.</para></listitem>
1508 </varlistentry>
1509
1510 <varlistentry>
1511 <term><varname>MemoryDenyWriteExecute=</varname></term>
1512
1513 <listitem><para>Takes a boolean argument. If set, attempts to create memory mappings that are writable and
1514 executable at the same time, or to change existing memory mappings to become executable are prohibited.
1515 Specifically, a system call filter is added that rejects
1516 <citerefentry><refentrytitle>mmap</refentrytitle><manvolnum>2</manvolnum></citerefentry>
1517 system calls with both <constant>PROT_EXEC</constant> and <constant>PROT_WRITE</constant> set
1518 and <citerefentry><refentrytitle>mprotect</refentrytitle><manvolnum>2</manvolnum></citerefentry>
1519 system calls with <constant>PROT_EXEC</constant> set. Note that this option is incompatible with programs
1520 that generate program code dynamically at runtime, such as JIT execution engines, or programs compiled making
1521 use of the code "trampoline" feature of various C compilers. This option improves service security, as it makes
1522 harder for software exploits to change running code dynamically.
1523 </para></listitem>
1524 </varlistentry>
1525
1526 <varlistentry>
1527 <term><varname>RestrictRealtime=</varname></term>
1528
1529 <listitem><para>Takes a boolean argument. If set, any attempts to enable realtime scheduling in a process of
1530 the unit are refused. This restricts access to realtime task scheduling policies such as
1531 <constant>SCHED_FIFO</constant>, <constant>SCHED_RR</constant> or <constant>SCHED_DEADLINE</constant>. See
1532 <citerefentry project='man-pages'><refentrytitle>sched</refentrytitle><manvolnum>7</manvolnum></citerefentry> for details about
1533 these scheduling policies. Realtime scheduling policies may be used to monopolize CPU time for longer periods
1534 of time, and may hence be used to lock up or otherwise trigger Denial-of-Service situations on the system. It
1535 is hence recommended to restrict access to realtime scheduling to the few programs that actually require
1536 them. Defaults to off.</para></listitem>
1537 </varlistentry>
1538
1539 </variablelist>
1540 </refsect1>
1541
1542 <refsect1>
1543 <title>Environment variables in spawned processes</title>
1544
1545 <para>Processes started by the system are executed in a clean
1546 environment in which select variables listed below are set. System
1547 processes started by systemd do not inherit variables from PID 1,
1548 but processes started by user systemd instances inherit all
1549 environment variables from the user systemd instance.
1550 </para>
1551
1552 <variablelist class='environment-variables'>
1553 <varlistentry>
1554 <term><varname>$PATH</varname></term>
1555
1556 <listitem><para>Colon-separated list of directories to use
1557 when launching executables. Systemd uses a fixed value of
1558 <filename>/usr/local/sbin</filename>:<filename>/usr/local/bin</filename>:<filename>/usr/sbin</filename>:<filename>/usr/bin</filename>:<filename>/sbin</filename>:<filename>/bin</filename>.
1559 </para></listitem>
1560 </varlistentry>
1561
1562 <varlistentry>
1563 <term><varname>$LANG</varname></term>
1564
1565 <listitem><para>Locale. Can be set in
1566 <citerefentry project='man-pages'><refentrytitle>locale.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>
1567 or on the kernel command line (see
1568 <citerefentry><refentrytitle>systemd</refentrytitle><manvolnum>1</manvolnum></citerefentry>
1569 and
1570 <citerefentry><refentrytitle>kernel-command-line</refentrytitle><manvolnum>7</manvolnum></citerefentry>).
1571 </para></listitem>
1572 </varlistentry>
1573
1574 <varlistentry>
1575 <term><varname>$USER</varname></term>
1576 <term><varname>$LOGNAME</varname></term>
1577 <term><varname>$HOME</varname></term>
1578 <term><varname>$SHELL</varname></term>
1579
1580 <listitem><para>User name (twice), home directory, and the
1581 login shell. The variables are set for the units that have
1582 <varname>User=</varname> set, which includes user
1583 <command>systemd</command> instances. See
1584 <citerefentry project='die-net'><refentrytitle>passwd</refentrytitle><manvolnum>5</manvolnum></citerefentry>.
1585 </para></listitem>
1586 </varlistentry>
1587
1588 <varlistentry>
1589 <term><varname>$INVOCATION_ID</varname></term>
1590
1591 <listitem><para>Contains a randomized, unique 128bit ID identifying each runtime cycle of the unit, formatted
1592 as 32 character hexadecimal string. A new ID is assigned each time the unit changes from an inactive state into
1593 an activating or active state, and may be used to identify this specific runtime cycle, in particular in data
1594 stored offline, such as the journal. The same ID is passed to all processes run as part of the
1595 unit.</para></listitem>
1596 </varlistentry>
1597
1598 <varlistentry>
1599 <term><varname>$XDG_RUNTIME_DIR</varname></term>
1600
1601 <listitem><para>The directory for volatile state. Set for the
1602 user <command>systemd</command> instance, and also in user
1603 sessions. See
1604 <citerefentry><refentrytitle>pam_systemd</refentrytitle><manvolnum>8</manvolnum></citerefentry>.
1605 </para></listitem>
1606 </varlistentry>
1607
1608 <varlistentry>
1609 <term><varname>$XDG_SESSION_ID</varname></term>
1610 <term><varname>$XDG_SEAT</varname></term>
1611 <term><varname>$XDG_VTNR</varname></term>
1612
1613 <listitem><para>The identifier of the session, the seat name,
1614 and virtual terminal of the session. Set by
1615 <citerefentry><refentrytitle>pam_systemd</refentrytitle><manvolnum>8</manvolnum></citerefentry>
1616 for login sessions. <varname>$XDG_SEAT</varname> and
1617 <varname>$XDG_VTNR</varname> will only be set when attached to
1618 a seat and a tty.</para></listitem>
1619 </varlistentry>
1620
1621 <varlistentry>
1622 <term><varname>$MAINPID</varname></term>
1623
1624 <listitem><para>The PID of the unit's main process if it is
1625 known. This is only set for control processes as invoked by
1626 <varname>ExecReload=</varname> and similar. </para></listitem>
1627 </varlistentry>
1628
1629 <varlistentry>
1630 <term><varname>$MANAGERPID</varname></term>
1631
1632 <listitem><para>The PID of the user <command>systemd</command>
1633 instance, set for processes spawned by it. </para></listitem>
1634 </varlistentry>
1635
1636 <varlistentry>
1637 <term><varname>$LISTEN_FDS</varname></term>
1638 <term><varname>$LISTEN_PID</varname></term>
1639 <term><varname>$LISTEN_FDNAMES</varname></term>
1640
1641 <listitem><para>Information about file descriptors passed to a
1642 service for socket activation. See
1643 <citerefentry><refentrytitle>sd_listen_fds</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
1644 </para></listitem>
1645 </varlistentry>
1646
1647 <varlistentry>
1648 <term><varname>$NOTIFY_SOCKET</varname></term>
1649
1650 <listitem><para>The socket
1651 <function>sd_notify()</function> talks to. See
1652 <citerefentry><refentrytitle>sd_notify</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
1653 </para></listitem>
1654 </varlistentry>
1655
1656 <varlistentry>
1657 <term><varname>$WATCHDOG_PID</varname></term>
1658 <term><varname>$WATCHDOG_USEC</varname></term>
1659
1660 <listitem><para>Information about watchdog keep-alive notifications. See
1661 <citerefentry><refentrytitle>sd_watchdog_enabled</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
1662 </para></listitem>
1663 </varlistentry>
1664
1665 <varlistentry>
1666 <term><varname>$TERM</varname></term>
1667
1668 <listitem><para>Terminal type, set only for units connected to
1669 a terminal (<varname>StandardInput=tty</varname>,
1670 <varname>StandardOutput=tty</varname>, or
1671 <varname>StandardError=tty</varname>). See
1672 <citerefentry project='man-pages'><refentrytitle>termcap</refentrytitle><manvolnum>5</manvolnum></citerefentry>.
1673 </para></listitem>
1674 </varlistentry>
1675
1676 <varlistentry>
1677 <term><varname>$JOURNAL_STREAM</varname></term>
1678
1679 <listitem><para>If the standard output or standard error output of the executed processes are connected to the
1680 journal (for example, by setting <varname>StandardError=journal</varname>) <varname>$JOURNAL_STREAM</varname>
1681 contains the device and inode numbers of the connection file descriptor, formatted in decimal, separated by a
1682 colon (<literal>:</literal>). This permits invoked processes to safely detect whether their standard output or
1683 standard error output are connected to the journal. The device and inode numbers of the file descriptors should
1684 be compared with the values set in the environment variable to determine whether the process output is still
1685 connected to the journal. Note that it is generally not sufficient to only check whether
1686 <varname>$JOURNAL_STREAM</varname> is set at all as services might invoke external processes replacing their
1687 standard output or standard error output, without unsetting the environment variable.</para>
1688
1689 <para>This environment variable is primarily useful to allow services to optionally upgrade their used log
1690 protocol to the native journal protocol (using
1691 <citerefentry><refentrytitle>sd_journal_print</refentrytitle><manvolnum>3</manvolnum></citerefentry> and other
1692 functions) if their standard output or standard error output is connected to the journal anyway, thus enabling
1693 delivery of structured metadata along with logged messages.</para></listitem>
1694 </varlistentry>
1695
1696 <varlistentry>
1697 <term><varname>$SERVICE_RESULT</varname></term>
1698
1699 <listitem><para>Only defined for the service unit type, this environment variable is passed to all
1700 <varname>ExecStop=</varname> and <varname>ExecStopPost=</varname> processes, and encodes the service
1701 "result". Currently, the following values are defined: <literal>timeout</literal> (in case of an operation
1702 timeout), <literal>exit-code</literal> (if a service process exited with a non-zero exit code; see
1703 <varname>$EXIT_CODE</varname> below for the actual exit code returned), <literal>signal</literal> (if a
1704 service process was terminated abnormally by a signal; see <varname>$EXIT_CODE</varname> below for the actual
1705 signal used for the termination), <literal>core-dump</literal> (if a service process terminated abnormally and
1706 dumped core), <literal>watchdog</literal> (if the watchdog keep-alive ping was enabled for the service but it
1707 missed the deadline), or <literal>resources</literal> (a catch-all condition in case a system operation
1708 failed).</para>
1709
1710 <para>This environment variable is useful to monitor failure or successful termination of a service. Even
1711 though this variable is available in both <varname>ExecStop=</varname> and <varname>ExecStopPost=</varname>, it
1712 is usually a better choice to place monitoring tools in the latter, as the former is only invoked for services
1713 that managed to start up correctly, and the latter covers both services that failed during their start-up and
1714 those which failed during their runtime.</para></listitem>
1715 </varlistentry>
1716
1717 <varlistentry>
1718 <term><varname>$EXIT_CODE</varname></term>
1719 <term><varname>$EXIT_STATUS</varname></term>
1720
1721 <listitem><para>Only defined for the service unit type, these environment variables are passed to all
1722 <varname>ExecStop=</varname>, <varname>ExecStopPost=</varname> processes and contain exit status/code
1723 information of the main process of the service. For the precise definition of the exit code and status, see
1724 <citerefentry><refentrytitle>wait</refentrytitle><manvolnum>2</manvolnum></citerefentry>. <varname>$EXIT_CODE</varname>
1725 is one of <literal>exited</literal>, <literal>killed</literal>,
1726 <literal>dumped</literal>. <varname>$EXIT_STATUS</varname> contains the numeric exit code formatted as string
1727 if <varname>$EXIT_CODE</varname> is <literal>exited</literal>, and the signal name in all other cases. Note
1728 that these environment variables are only set if the service manager succeeded to start and identify the main
1729 process of the service.</para>
1730
1731 <table>
1732 <title>Summary of possible service result variable values</title>
1733 <tgroup cols='3'>
1734 <colspec colname='result' />
1735 <colspec colname='status' />
1736 <colspec colname='code' />
1737 <thead>
1738 <row>
1739 <entry><varname>$SERVICE_RESULT</varname></entry>
1740 <entry><varname>$EXIT_STATUS</varname></entry>
1741 <entry><varname>$EXIT_CODE</varname></entry>
1742 </row>
1743 </thead>
1744
1745 <tbody>
1746 <row>
1747 <entry morerows="1" valign="top"><literal>timeout</literal></entry>
1748 <entry valign="top"><literal>killed</literal></entry>
1749 <entry><literal>TERM</literal>, <literal>KILL</literal></entry>
1750 </row>
1751
1752 <row>
1753 <entry valign="top"><literal>exited</literal></entry>
1754 <entry><literal>0</literal>, <literal>1</literal>, <literal>2</literal>, <literal
1755 >3</literal>, …, <literal>255</literal></entry>
1756 </row>
1757
1758 <row>
1759 <entry valign="top"><literal>exit-code</literal></entry>
1760 <entry valign="top"><literal>exited</literal></entry>
1761 <entry><literal>0</literal>, <literal>1</literal>, <literal>2</literal>, <literal
1762 >3</literal>, …, <literal>255</literal></entry>
1763 </row>
1764
1765 <row>
1766 <entry valign="top"><literal>signal</literal></entry>
1767 <entry valign="top"><literal>killed</literal></entry>
1768 <entry><literal>HUP</literal>, <literal>INT</literal>, <literal>KILL</literal>, …</entry>
1769 </row>
1770
1771 <row>
1772 <entry valign="top"><literal>core-dump</literal></entry>
1773 <entry valign="top"><literal>dumped</literal></entry>
1774 <entry><literal>ABRT</literal>, <literal>SEGV</literal>, <literal>QUIT</literal>, …</entry>
1775 </row>
1776
1777 <row>
1778 <entry morerows="2" valign="top"><literal>watchdog</literal></entry>
1779 <entry><literal>dumped</literal></entry>
1780 <entry><literal>ABRT</literal></entry>
1781 </row>
1782 <row>
1783 <entry><literal>killed</literal></entry>
1784 <entry><literal>TERM</literal>, <literal>KILL</literal></entry>
1785 </row>
1786 <row>
1787 <entry><literal>exited</literal></entry>
1788 <entry><literal>0</literal>, <literal>1</literal>, <literal>2</literal>, <literal
1789 >3</literal>, …, <literal>255</literal></entry>
1790 </row>
1791
1792 <row>
1793 <entry><literal>resources</literal></entry>
1794 <entry>any of the above</entry>
1795 <entry>any of the above</entry>
1796 </row>
1797
1798 <row>
1799 <entry namest="results" nameend="code">Note: the process may be also terminated by a signal not sent by systemd. In particular the process may send an arbitrary signal to itself in a handler for any of the non-maskable signals. Nevertheless, in the <literal>timeout</literal> and <literal>watchdog</literal> rows above only the signals that systemd sends have been included.</entry>
1800 </row>
1801 </tbody>
1802 </tgroup>
1803 </table>
1804
1805 </listitem>
1806 </varlistentry>
1807 </variablelist>
1808
1809 <para>Additional variables may be configured by the following
1810 means: for processes spawned in specific units, use the
1811 <varname>Environment=</varname>, <varname>EnvironmentFile=</varname>
1812 and <varname>PassEnvironment=</varname> options above; to specify
1813 variables globally, use <varname>DefaultEnvironment=</varname>
1814 (see
1815 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>)
1816 or the kernel option <varname>systemd.setenv=</varname> (see
1817 <citerefentry><refentrytitle>systemd</refentrytitle><manvolnum>1</manvolnum></citerefentry>).
1818 Additional variables may also be set through PAM,
1819 cf. <citerefentry project='man-pages'><refentrytitle>pam_env</refentrytitle><manvolnum>8</manvolnum></citerefentry>.</para>
1820 </refsect1>
1821
1822 <refsect1>
1823 <title>See Also</title>
1824 <para>
1825 <citerefentry><refentrytitle>systemd</refentrytitle><manvolnum>1</manvolnum></citerefentry>,
1826 <citerefentry><refentrytitle>systemctl</refentrytitle><manvolnum>1</manvolnum></citerefentry>,
1827 <citerefentry><refentrytitle>journalctl</refentrytitle><manvolnum>8</manvolnum></citerefentry>,
1828 <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
1829 <citerefentry><refentrytitle>systemd.service</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
1830 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
1831 <citerefentry><refentrytitle>systemd.swap</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
1832 <citerefentry><refentrytitle>systemd.mount</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
1833 <citerefentry><refentrytitle>systemd.kill</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
1834 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
1835 <citerefentry><refentrytitle>systemd.time</refentrytitle><manvolnum>7</manvolnum></citerefentry>,
1836 <citerefentry><refentrytitle>systemd.directives</refentrytitle><manvolnum>7</manvolnum></citerefentry>,
1837 <citerefentry><refentrytitle>tmpfiles.d</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
1838 <citerefentry project='man-pages'><refentrytitle>exec</refentrytitle><manvolnum>3</manvolnum></citerefentry>
1839 </para>
1840 </refsect1>
1841
1842
1843 </refentry>