]> git.ipfire.org Git - thirdparty/systemd.git/blame - man/systemd.exec.xml
Merge pull request #6830 from keszybz/generator-dirs
[thirdparty/systemd.git] / man / systemd.exec.xml
CommitLineData
023a4f67 1<?xml version='1.0'?> <!--*- Mode: nxml; nxml-child-indent: 2; indent-tabs-mode: nil -*-->
dd1eb43b 2<!DOCTYPE refentry PUBLIC "-//OASIS//DTD DocBook XML V4.2//EN"
12b42c76 3 "http://www.oasis-open.org/docbook/xml/4.2/docbookx.dtd">
dd1eb43b
LP
4
5<!--
6 This file is part of systemd.
7
8 Copyright 2010 Lennart Poettering
9
10 systemd is free software; you can redistribute it and/or modify it
5430f7f2
LP
11 under the terms of the GNU Lesser General Public License as published by
12 the Free Software Foundation; either version 2.1 of the License, or
dd1eb43b
LP
13 (at your option) any later version.
14
15 systemd is distributed in the hope that it will be useful, but
16 WITHOUT ANY WARRANTY; without even the implied warranty of
17 MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU
5430f7f2 18 Lesser General Public License for more details.
dd1eb43b 19
5430f7f2 20 You should have received a copy of the GNU Lesser General Public License
dd1eb43b
LP
21 along with systemd; If not, see <http://www.gnu.org/licenses/>.
22-->
23
24<refentry id="systemd.exec">
798d3a52
ZJS
25 <refentryinfo>
26 <title>systemd.exec</title>
27 <productname>systemd</productname>
28
29 <authorgroup>
30 <author>
31 <contrib>Developer</contrib>
32 <firstname>Lennart</firstname>
33 <surname>Poettering</surname>
34 <email>lennart@poettering.net</email>
35 </author>
36 </authorgroup>
37 </refentryinfo>
38
39 <refmeta>
40 <refentrytitle>systemd.exec</refentrytitle>
41 <manvolnum>5</manvolnum>
42 </refmeta>
43
44 <refnamediv>
45 <refname>systemd.exec</refname>
46 <refpurpose>Execution environment configuration</refpurpose>
47 </refnamediv>
48
49 <refsynopsisdiv>
50 <para><filename><replaceable>service</replaceable>.service</filename>,
51 <filename><replaceable>socket</replaceable>.socket</filename>,
52 <filename><replaceable>mount</replaceable>.mount</filename>,
53 <filename><replaceable>swap</replaceable>.swap</filename></para>
54 </refsynopsisdiv>
55
56 <refsect1>
57 <title>Description</title>
58
59 <para>Unit configuration files for services, sockets, mount
60 points, and swap devices share a subset of configuration options
61 which define the execution environment of spawned
62 processes.</para>
63
64 <para>This man page lists the configuration options shared by
65 these four unit types. See
66 <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry>
67 for the common options of all unit configuration files, and
68 <citerefentry><refentrytitle>systemd.service</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
69 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
70 <citerefentry><refentrytitle>systemd.swap</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
71 and
72 <citerefentry><refentrytitle>systemd.mount</refentrytitle><manvolnum>5</manvolnum></citerefentry>
73 for more information on the specific unit configuration files. The
74 execution specific configuration options are configured in the
75 [Service], [Socket], [Mount], or [Swap] sections, depending on the
76 unit type.</para>
74b47bbd 77
c7458f93 78 <para>In addition, options which control resources through Linux Control Groups (cgroups) are listed in
74b47bbd
ZJS
79 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>.
80 Those options complement options listed here.</para>
798d3a52
ZJS
81 </refsect1>
82
c129bd5d 83 <refsect1>
45f09f93
JL
84 <title>Implicit Dependencies</title>
85
86 <para>A few execution parameters result in additional, automatic dependencies to be added:</para>
87
88 <itemizedlist>
89 <listitem><para>Units with <varname>WorkingDirectory=</varname>, <varname>RootDirectory=</varname>, <varname>RootImage=</varname>,
90 <varname>RuntimeDirectory=</varname>, <varname>StateDirectory=</varname>, <varname>CacheDirectory=</varname>,
91 <varname>LogsDirectory=</varname> or <varname>ConfigurationDirectory=</varname> set automatically gain dependencies
92 of type <varname>Requires=</varname> and <varname>After=</varname> on all mount units required to access the specified paths.
93 This is equivalent to having them listed explicitly in <varname>RequiresMountsFor=</varname>.</para></listitem>
94
95 <listitem><para>Similar, units with <varname>PrivateTmp=</varname> enabled automatically get mount unit dependencies for all
96 mounts required to access <filename>/tmp</filename> and <filename>/var/tmp</filename>. They will also gain an
97 automatic <varname>After=</varname> dependency on
98 <citerefentry><refentrytitle>systemd-tmpfiles-setup.service</refentrytitle><manvolnum>8</manvolnum></citerefentry>.</para></listitem>
99
100 <listitem><para>Units whose standard output or error output is connected to <option>journal</option>, <option>syslog</option>
101 or <option>kmsg</option> (or their combinations with console output, see below) automatically acquire dependencies
102 of type <varname>After=</varname> on <filename>systemd-journald.socket</filename>.</para></listitem>
103 </itemizedlist>
c129bd5d
LP
104 </refsect1>
105
45f09f93
JL
106 <!-- We don't have any default dependency here. -->
107
798d3a52
ZJS
108 <refsect1>
109 <title>Options</title>
110
111 <variablelist class='unit-directives'>
112
113 <varlistentry>
114 <term><varname>WorkingDirectory=</varname></term>
115
d251207d
LP
116 <listitem><para>Takes a directory path relative to the service's root directory specified by
117 <varname>RootDirectory=</varname>, or the special value <literal>~</literal>. Sets the working directory for
118 executed processes. If set to <literal>~</literal>, the home directory of the user specified in
119 <varname>User=</varname> is used. If not set, defaults to the root directory when systemd is running as a
120 system instance and the respective user's home directory if run as user. If the setting is prefixed with the
121 <literal>-</literal> character, a missing working directory is not considered fatal. If
915e6d16
LP
122 <varname>RootDirectory=</varname>/<varname>RootImage=</varname> is not set, then
123 <varname>WorkingDirectory=</varname> is relative to the root of the system running the service manager. Note
124 that setting this parameter might result in additional dependencies to be added to the unit (see
125 above).</para></listitem>
798d3a52
ZJS
126 </varlistentry>
127
128 <varlistentry>
129 <term><varname>RootDirectory=</varname></term>
130
d251207d
LP
131 <listitem><para>Takes a directory path relative to the host's root directory (i.e. the root of the system
132 running the service manager). Sets the root directory for executed processes, with the <citerefentry
133 project='man-pages'><refentrytitle>chroot</refentrytitle><manvolnum>2</manvolnum></citerefentry> system
134 call. If this is used, it must be ensured that the process binary and all its auxiliary files are available in
135 the <function>chroot()</function> jail. Note that setting this parameter might result in additional
136 dependencies to be added to the unit (see above).</para>
137
5d997827
LP
138 <para>The <varname>MountAPIVFS=</varname> and <varname>PrivateUsers=</varname> settings are particularly useful
139 in conjunction with <varname>RootDirectory=</varname>. For details, see below.</para></listitem>
140 </varlistentry>
141
915e6d16
LP
142 <varlistentry>
143 <term><varname>RootImage=</varname></term>
144 <listitem><para>Takes a path to a block device node or regular file as argument. This call is similar to
6cf5a964 145 <varname>RootDirectory=</varname> however mounts a file system hierarchy from a block device node or loopback
915e6d16
LP
146 file instead of a directory. The device node or file system image file needs to contain a file system without a
147 partition table, or a file system within an MBR/MS-DOS or GPT partition table with only a single
148 Linux-compatible partition, or a set of file systems within a GPT partition table that follows the <ulink
28a0ad81 149 url="https://www.freedesktop.org/wiki/Specifications/DiscoverablePartitionsSpec/">Discoverable Partitions
915e6d16
LP
150 Specification</ulink>.</para></listitem>
151 </varlistentry>
152
5d997827
LP
153 <varlistentry>
154 <term><varname>MountAPIVFS=</varname></term>
155
156 <listitem><para>Takes a boolean argument. If on, a private mount namespace for the unit's processes is created
ef3116b5
ZJS
157 and the API file systems <filename>/proc</filename>, <filename>/sys</filename>, and <filename>/dev</filename>
158 are mounted inside of it, unless they are already mounted. Note that this option has no effect unless used in
159 conjunction with <varname>RootDirectory=</varname>/<varname>RootImage=</varname> as these three mounts are
160 generally mounted in the host anyway, and unless the root directory is changed, the private mount namespace
161 will be a 1:1 copy of the host's, and include these three mounts. Note that the <filename>/dev</filename> file
162 system of the host is bind mounted if this option is used without <varname>PrivateDevices=</varname>. To run
163 the service with a private, minimal version of <filename>/dev/</filename>, combine this option with
5d997827 164 <varname>PrivateDevices=</varname>.</para></listitem>
798d3a52
ZJS
165 </varlistentry>
166
167 <varlistentry>
168 <term><varname>User=</varname></term>
169 <term><varname>Group=</varname></term>
170
29206d46 171 <listitem><para>Set the UNIX user or group that the processes are executed as, respectively. Takes a single
565dab8e 172 user or group name, or a numeric ID as argument. For system services (services run by the system service manager,
47da760e
LP
173 i.e. managed by PID 1) and for user services of the root user (services managed by root's instance of
174 <command>systemd --user</command>), the default is <literal>root</literal>, but <varname>User=</varname> may be
175 used to specify a different user. For user services of any other user, switching user identity is not
176 permitted, hence the only valid setting is the same user the user's service manager is running as. If no group
177 is set, the default group of the user is used. This setting does not affect commands whose command line is
565dab8e
LP
178 prefixed with <literal>+</literal>.</para>
179
180 <para>Note that restrictions on the user/group name syntax are enforced: the specified name must consist only
181 of the characters a-z, A-Z, 0-9, <literal>_</literal> and <literal>-</literal>, except for the first character
182 which must be one of a-z, A-Z or <literal>_</literal> (i.e. numbers and <literal>-</literal> are not permitted
183 as first character). The user/group name must have at least one character, and at most 31. These restrictions
184 are enforced in order to avoid ambiguities and to ensure user/group names and unit files remain portable among
185 Linux systems.</para>
186
187 <para>When used in conjunction with <varname>DynamicUser=</varname> the user/group name specified is
188 dynamically allocated at the time the service is started, and released at the time the service is stopped —
189 unless it is already allocated statically (see below). If <varname>DynamicUser=</varname> is not used the
190 specified user and group must have been created statically in the user database no later than the moment the
191 service is started, for example using the
192 <citerefentry><refentrytitle>sysusers.d</refentrytitle><manvolnum>5</manvolnum></citerefentry> facility, which
193 is applied at boot or package install time.</para></listitem>
29206d46
LP
194 </varlistentry>
195
196 <varlistentry>
197 <term><varname>DynamicUser=</varname></term>
198
199 <listitem><para>Takes a boolean parameter. If set, a UNIX user and group pair is allocated dynamically when the
200 unit is started, and released as soon as it is stopped. The user and group will not be added to
201 <filename>/etc/passwd</filename> or <filename>/etc/group</filename>, but are managed transiently during
202 runtime. The <citerefentry><refentrytitle>nss-systemd</refentrytitle><manvolnum>8</manvolnum></citerefentry>
203 glibc NSS module provides integration of these dynamic users/groups into the system's user and group
204 databases. The user and group name to use may be configured via <varname>User=</varname> and
205 <varname>Group=</varname> (see above). If these options are not used and dynamic user/group allocation is
206 enabled for a unit, the name of the dynamic user/group is implicitly derived from the unit name. If the unit
207 name without the type suffix qualifies as valid user name it is used directly, otherwise a name incorporating a
208 hash of it is used. If a statically allocated user or group of the configured name already exists, it is used
209 and no dynamic user/group is allocated. Dynamic users/groups are allocated from the UID/GID range
210 61184…65519. It is recommended to avoid this range for regular system or login users. At any point in time
211 each UID/GID from this range is only assigned to zero or one dynamically allocated users/groups in
212 use. However, UID/GIDs are recycled after a unit is terminated. Care should be taken that any processes running
213 as part of a unit for which dynamic users/groups are enabled do not leave files or directories owned by these
214 users/groups around, as a different unit might get the same UID/GID assigned later on, and thus gain access to
63bb64a0 215 these files or directories. If <varname>DynamicUser=</varname> is enabled, <varname>RemoveIPC=</varname>,
00d9ef85
LP
216 <varname>PrivateTmp=</varname> are implied. This ensures that the lifetime of IPC objects and temporary files
217 created by the executed processes is bound to the runtime of the service, and hence the lifetime of the dynamic
218 user/group. Since <filename>/tmp</filename> and <filename>/var/tmp</filename> are usually the only
219 world-writable directories on a system this ensures that a unit making use of dynamic user/group allocation
63bb64a0
LP
220 cannot leave files around after unit termination. Moreover <varname>ProtectSystem=strict</varname> and
221 <varname>ProtectHome=read-only</varname> are implied, thus prohibiting the service to write to arbitrary file
222 system locations. In order to allow the service to write to certain directories, they have to be whitelisted
cfaf4b75 223 using <varname>ReadWritePaths=</varname>, but care must be taken so that UID/GID recycling doesn't
63bb64a0
LP
224 create security issues involving files created by the service. Use <varname>RuntimeDirectory=</varname> (see
225 below) in order to assign a writable runtime directory to a service, owned by the dynamic user/group and
226 removed automatically when the unit is terminated. Defaults to off.</para></listitem>
798d3a52
ZJS
227 </varlistentry>
228
229 <varlistentry>
230 <term><varname>SupplementaryGroups=</varname></term>
231
232 <listitem><para>Sets the supplementary Unix groups the
233 processes are executed as. This takes a space-separated list
234 of group names or IDs. This option may be specified more than
b938cb90
JE
235 once, in which case all listed groups are set as supplementary
236 groups. When the empty string is assigned, the list of
798d3a52
ZJS
237 supplementary groups is reset, and all assignments prior to
238 this one will have no effect. In any way, this option does not
239 override, but extends the list of supplementary groups
240 configured in the system group database for the
43eb109a 241 user. This does not affect commands prefixed with <literal>+</literal>.</para></listitem>
798d3a52
ZJS
242 </varlistentry>
243
00d9ef85
LP
244 <varlistentry>
245 <term><varname>RemoveIPC=</varname></term>
246
247 <listitem><para>Takes a boolean parameter. If set, all System V and POSIX IPC objects owned by the user and
248 group the processes of this unit are run as are removed when the unit is stopped. This setting only has an
249 effect if at least one of <varname>User=</varname>, <varname>Group=</varname> and
250 <varname>DynamicUser=</varname> are used. It has no effect on IPC objects owned by the root user. Specifically,
251 this removes System V semaphores, as well as System V and POSIX shared memory segments and message queues. If
252 multiple units use the same user or group the IPC objects are removed when the last of these units is
253 stopped. This setting is implied if <varname>DynamicUser=</varname> is set.</para></listitem>
254 </varlistentry>
255
798d3a52
ZJS
256 <varlistentry>
257 <term><varname>Nice=</varname></term>
258
259 <listitem><para>Sets the default nice level (scheduling
260 priority) for executed processes. Takes an integer between -20
261 (highest priority) and 19 (lowest priority). See
262 <citerefentry><refentrytitle>setpriority</refentrytitle><manvolnum>2</manvolnum></citerefentry>
263 for details.</para></listitem>
264 </varlistentry>
265
266 <varlistentry>
267 <term><varname>OOMScoreAdjust=</varname></term>
268
269 <listitem><para>Sets the adjustment level for the
270 Out-Of-Memory killer for executed processes. Takes an integer
271 between -1000 (to disable OOM killing for this process) and
272 1000 (to make killing of this process under memory pressure
273 very likely). See <ulink
274 url="https://www.kernel.org/doc/Documentation/filesystems/proc.txt">proc.txt</ulink>
275 for details.</para></listitem>
276 </varlistentry>
277
278 <varlistentry>
279 <term><varname>IOSchedulingClass=</varname></term>
280
b938cb90 281 <listitem><para>Sets the I/O scheduling class for executed
798d3a52
ZJS
282 processes. Takes an integer between 0 and 3 or one of the
283 strings <option>none</option>, <option>realtime</option>,
284 <option>best-effort</option> or <option>idle</option>. See
285 <citerefentry><refentrytitle>ioprio_set</refentrytitle><manvolnum>2</manvolnum></citerefentry>
286 for details.</para></listitem>
287 </varlistentry>
288
289 <varlistentry>
290 <term><varname>IOSchedulingPriority=</varname></term>
291
b938cb90 292 <listitem><para>Sets the I/O scheduling priority for executed
798d3a52
ZJS
293 processes. Takes an integer between 0 (highest priority) and 7
294 (lowest priority). The available priorities depend on the
b938cb90 295 selected I/O scheduling class (see above). See
798d3a52
ZJS
296 <citerefentry><refentrytitle>ioprio_set</refentrytitle><manvolnum>2</manvolnum></citerefentry>
297 for details.</para></listitem>
298 </varlistentry>
299
300 <varlistentry>
301 <term><varname>CPUSchedulingPolicy=</varname></term>
302
303 <listitem><para>Sets the CPU scheduling policy for executed
304 processes. Takes one of
305 <option>other</option>,
306 <option>batch</option>,
307 <option>idle</option>,
308 <option>fifo</option> or
309 <option>rr</option>. See
310 <citerefentry><refentrytitle>sched_setscheduler</refentrytitle><manvolnum>2</manvolnum></citerefentry>
311 for details.</para></listitem>
312 </varlistentry>
313
314 <varlistentry>
315 <term><varname>CPUSchedulingPriority=</varname></term>
316
317 <listitem><para>Sets the CPU scheduling priority for executed
318 processes. The available priority range depends on the
319 selected CPU scheduling policy (see above). For real-time
320 scheduling policies an integer between 1 (lowest priority) and
321 99 (highest priority) can be used. See
322 <citerefentry><refentrytitle>sched_setscheduler</refentrytitle><manvolnum>2</manvolnum></citerefentry>
323 for details. </para></listitem>
324 </varlistentry>
325
326 <varlistentry>
327 <term><varname>CPUSchedulingResetOnFork=</varname></term>
328
329 <listitem><para>Takes a boolean argument. If true, elevated
330 CPU scheduling priorities and policies will be reset when the
331 executed processes fork, and can hence not leak into child
332 processes. See
333 <citerefentry><refentrytitle>sched_setscheduler</refentrytitle><manvolnum>2</manvolnum></citerefentry>
334 for details. Defaults to false.</para></listitem>
335 </varlistentry>
336
337 <varlistentry>
338 <term><varname>CPUAffinity=</varname></term>
339
340 <listitem><para>Controls the CPU affinity of the executed
71b1c27a
FB
341 processes. Takes a list of CPU indices or ranges separated by
342 either whitespace or commas. CPU ranges are specified by the
343 lower and upper CPU indices separated by a dash.
b938cb90 344 This option may be specified more than once, in which case the
798d3a52
ZJS
345 specified CPU affinity masks are merged. If the empty string
346 is assigned, the mask is reset, all assignments prior to this
347 will have no effect. See
348 <citerefentry><refentrytitle>sched_setaffinity</refentrytitle><manvolnum>2</manvolnum></citerefentry>
349 for details.</para></listitem>
350 </varlistentry>
351
352 <varlistentry>
353 <term><varname>UMask=</varname></term>
354
355 <listitem><para>Controls the file mode creation mask. Takes an
356 access mode in octal notation. See
357 <citerefentry><refentrytitle>umask</refentrytitle><manvolnum>2</manvolnum></citerefentry>
358 for details. Defaults to 0022.</para></listitem>
359 </varlistentry>
360
361 <varlistentry>
362 <term><varname>Environment=</varname></term>
363
364 <listitem><para>Sets environment variables for executed
365 processes. Takes a space-separated list of variable
b938cb90 366 assignments. This option may be specified more than once, in
798d3a52
ZJS
367 which case all listed variables will be set. If the same
368 variable is set twice, the later setting will override the
369 earlier setting. If the empty string is assigned to this
370 option, the list of environment variables is reset, all prior
371 assignments have no effect. Variable expansion is not
372 performed inside the strings, however, specifier expansion is
373 possible. The $ character has no special meaning. If you need
b8e485fa 374 to assign a value containing spaces or the equals sign to a variable, use double
798d3a52
ZJS
375 quotes (") for the assignment.</para>
376
377 <para>Example:
378 <programlisting>Environment="VAR1=word1 word2" VAR2=word3 "VAR3=$word 5 6"</programlisting>
379 gives three variables <literal>VAR1</literal>,
380 <literal>VAR2</literal>, <literal>VAR3</literal>
381 with the values <literal>word1 word2</literal>,
382 <literal>word3</literal>, <literal>$word 5 6</literal>.
383 </para>
384
385 <para>
386 See
387 <citerefentry project='man-pages'><refentrytitle>environ</refentrytitle><manvolnum>7</manvolnum></citerefentry>
388 for details about environment variables.</para></listitem>
389 </varlistentry>
390 <varlistentry>
391 <term><varname>EnvironmentFile=</varname></term>
392 <listitem><para>Similar to <varname>Environment=</varname> but
393 reads the environment variables from a text file. The text
394 file should contain new-line-separated variable assignments.
8f0d2981
RM
395 Empty lines, lines without an <literal>=</literal> separator,
396 or lines starting with ; or # will be ignored,
798d3a52
ZJS
397 which may be used for commenting. A line ending with a
398 backslash will be concatenated with the following one,
399 allowing multiline variable definitions. The parser strips
400 leading and trailing whitespace from the values of
401 assignments, unless you use double quotes (").</para>
402
403 <para>The argument passed should be an absolute filename or
404 wildcard expression, optionally prefixed with
405 <literal>-</literal>, which indicates that if the file does
406 not exist, it will not be read and no error or warning message
407 is logged. This option may be specified more than once in
408 which case all specified files are read. If the empty string
409 is assigned to this option, the list of file to read is reset,
410 all prior assignments have no effect.</para>
411
412 <para>The files listed with this directive will be read
413 shortly before the process is executed (more specifically,
414 after all processes from a previous unit state terminated.
415 This means you can generate these files in one unit state, and
f407824d
DH
416 read it with this option in the next).</para>
417
418 <para>Settings from these
798d3a52
ZJS
419 files override settings made with
420 <varname>Environment=</varname>. If the same variable is set
421 twice from these files, the files will be read in the order
422 they are specified and the later setting will override the
423 earlier setting.</para></listitem>
424 </varlistentry>
425
b4c14404
FB
426 <varlistentry>
427 <term><varname>PassEnvironment=</varname></term>
428
00819cc1
LP
429 <listitem><para>Pass environment variables set for the system service manager to executed processes. Takes a
430 space-separated list of variable names. This option may be specified more than once, in which case all listed
431 variables will be passed. If the empty string is assigned to this option, the list of environment variables to
432 pass is reset, all prior assignments have no effect. Variables specified that are not set for the system
433 manager will not be passed and will be silently ignored. Note that this option is only relevant for the system
434 service manager, as system services by default do not automatically inherit any environment variables set for
435 the service manager itself. However, in case of the user service manager all environment variables are passed
436 to the executed processes anyway, hence this option is without effect for the user service manager.</para>
437
438 <para>Variables set for invoked processes due to this setting are subject to being overridden by those
439 configured with <varname>Environment=</varname> or <varname>EnvironmentFile=</varname>.</para>
b4c14404
FB
440
441 <para>Example:
442 <programlisting>PassEnvironment=VAR1 VAR2 VAR3</programlisting>
443 passes three variables <literal>VAR1</literal>,
444 <literal>VAR2</literal>, <literal>VAR3</literal>
445 with the values set for those variables in PID1.</para>
446
447 <para>
448 See
449 <citerefentry project='man-pages'><refentrytitle>environ</refentrytitle><manvolnum>7</manvolnum></citerefentry>
450 for details about environment variables.</para></listitem>
451 </varlistentry>
452
00819cc1
LP
453 <varlistentry>
454 <term><varname>UnsetEnvironment=</varname></term>
455
456 <listitem><para>Explicitly unset environment variable assignments that would normally be passed from the
457 service manager to invoked processes of this unit. Takes a space-separated list of variable names or variable
458 assignments. This option may be specified more than once, in which case all listed variables/assignments will
459 be unset. If the empty string is assigned to this option, the list of environment variables/assignments to
460 unset is reset. If a variable assignment is specified (that is: a variable name, followed by
461 <literal>=</literal>, followed by its value), then any environment variable matching this precise assignment is
462 removed. If a variable name is specified (that is a variable name without any following <literal>=</literal> or
463 value), then any assignment matching the variable name, regardless of its value is removed. Note that the
464 effect of <varname>UnsetEnvironment=</varname> is applied as final step when the environment list passed to
465 executed processes is compiled. That means it may undo assignments from any configuration source, including
466 assignments made through <varname>Environment=</varname> or <varname>EnvironmentFile=</varname>, inherited from
467 the system manager's global set of environment variables, inherited via <varname>PassEnvironment=</varname>,
468 set by the service manager itself (such as <varname>$NOTIFY_SOCKET</varname> and such), or set by a PAM module
469 (in case <varname>PAMName=</varname> is used).</para>
470
471 <para>
472 See
473 <citerefentry project='man-pages'><refentrytitle>environ</refentrytitle><manvolnum>7</manvolnum></citerefentry>
474 for details about environment variables.</para></listitem>
475 </varlistentry>
476
798d3a52
ZJS
477 <varlistentry>
478 <term><varname>StandardInput=</varname></term>
479 <listitem><para>Controls where file descriptor 0 (STDIN) of
480 the executed processes is connected to. Takes one of
481 <option>null</option>,
482 <option>tty</option>,
483 <option>tty-force</option>,
52c239d7
LB
484 <option>tty-fail</option>,
485 <option>socket</option> or
486 <option>fd</option>.</para>
798d3a52
ZJS
487
488 <para>If <option>null</option> is selected, standard input
489 will be connected to <filename>/dev/null</filename>, i.e. all
490 read attempts by the process will result in immediate
491 EOF.</para>
492
493 <para>If <option>tty</option> is selected, standard input is
494 connected to a TTY (as configured by
495 <varname>TTYPath=</varname>, see below) and the executed
496 process becomes the controlling process of the terminal. If
497 the terminal is already being controlled by another process,
498 the executed process waits until the current controlling
499 process releases the terminal.</para>
500
501 <para><option>tty-force</option> is similar to
502 <option>tty</option>, but the executed process is forcefully
503 and immediately made the controlling process of the terminal,
504 potentially removing previous controlling processes from the
505 terminal.</para>
506
507 <para><option>tty-fail</option> is similar to
508 <option>tty</option> but if the terminal already has a
509 controlling process start-up of the executed process
510 fails.</para>
511
512 <para>The <option>socket</option> option is only valid in
513 socket-activated services, and only when the socket
514 configuration file (see
515 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry>
516 for details) specifies a single socket only. If this option is
517 set, standard input will be connected to the socket the
518 service was activated from, which is primarily useful for
519 compatibility with daemons designed for use with the
520 traditional
b5c7d097 521 <citerefentry project='freebsd'><refentrytitle>inetd</refentrytitle><manvolnum>8</manvolnum></citerefentry>
798d3a52
ZJS
522 daemon.</para>
523
52c239d7
LB
524 <para>The <option>fd</option> option connects
525 the input stream to a single file descriptor provided by a socket unit.
526 A custom named file descriptor can be specified as part of this option,
527 after a <literal>:</literal> (e.g. <literal>fd:<replaceable>foobar</replaceable></literal>).
528 If no name is specified, <literal>stdin</literal> is assumed
529 (i.e. <literal>fd</literal> is equivalent to <literal>fd:stdin</literal>).
530 At least one socket unit defining such name must be explicitly provided via the
531 <varname>Sockets=</varname> option, and file descriptor name may differ
532 from the name of its containing socket unit.
533 If multiple matches are found, the first one will be used.
534 See <varname>FileDescriptorName=</varname> in
535 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry>
536 for more details about named descriptors and ordering.</para>
537
798d3a52
ZJS
538 <para>This setting defaults to
539 <option>null</option>.</para></listitem>
540 </varlistentry>
c129bd5d 541
798d3a52
ZJS
542 <varlistentry>
543 <term><varname>StandardOutput=</varname></term>
544 <listitem><para>Controls where file descriptor 1 (STDOUT) of
545 the executed processes is connected to. Takes one of
546 <option>inherit</option>,
547 <option>null</option>,
548 <option>tty</option>,
549 <option>journal</option>,
550 <option>syslog</option>,
551 <option>kmsg</option>,
552 <option>journal+console</option>,
553 <option>syslog+console</option>,
52c239d7
LB
554 <option>kmsg+console</option>,
555 <option>socket</option> or
556 <option>fd</option>.</para>
798d3a52
ZJS
557
558 <para><option>inherit</option> duplicates the file descriptor
559 of standard input for standard output.</para>
560
561 <para><option>null</option> connects standard output to
562 <filename>/dev/null</filename>, i.e. everything written to it
563 will be lost.</para>
564
565 <para><option>tty</option> connects standard output to a tty
566 (as configured via <varname>TTYPath=</varname>, see below). If
567 the TTY is used for output only, the executed process will not
568 become the controlling process of the terminal, and will not
569 fail or wait for other processes to release the
570 terminal.</para>
571
572 <para><option>journal</option> connects standard output with
573 the journal which is accessible via
574 <citerefentry><refentrytitle>journalctl</refentrytitle><manvolnum>1</manvolnum></citerefentry>.
575 Note that everything that is written to syslog or kmsg (see
576 below) is implicitly stored in the journal as well, the
577 specific two options listed below are hence supersets of this
578 one.</para>
579
580 <para><option>syslog</option> connects standard output to the
581 <citerefentry project='man-pages'><refentrytitle>syslog</refentrytitle><manvolnum>3</manvolnum></citerefentry>
582 system syslog service, in addition to the journal. Note that
583 the journal daemon is usually configured to forward everything
584 it receives to syslog anyway, in which case this option is no
585 different from <option>journal</option>.</para>
586
587 <para><option>kmsg</option> connects standard output with the
588 kernel log buffer which is accessible via
589 <citerefentry project='man-pages'><refentrytitle>dmesg</refentrytitle><manvolnum>1</manvolnum></citerefentry>,
590 in addition to the journal. The journal daemon might be
591 configured to send all logs to kmsg anyway, in which case this
592 option is no different from <option>journal</option>.</para>
593
594 <para><option>journal+console</option>,
595 <option>syslog+console</option> and
596 <option>kmsg+console</option> work in a similar way as the
597 three options above but copy the output to the system console
598 as well.</para>
599
600 <para><option>socket</option> connects standard output to a
601 socket acquired via socket activation. The semantics are
602 similar to the same option of
603 <varname>StandardInput=</varname>.</para>
604
52c239d7
LB
605 <para>The <option>fd</option> option connects
606 the output stream to a single file descriptor provided by a socket unit.
607 A custom named file descriptor can be specified as part of this option,
608 after a <literal>:</literal> (e.g. <literal>fd:<replaceable>foobar</replaceable></literal>).
609 If no name is specified, <literal>stdout</literal> is assumed
610 (i.e. <literal>fd</literal> is equivalent to <literal>fd:stdout</literal>).
611 At least one socket unit defining such name must be explicitly provided via the
612 <varname>Sockets=</varname> option, and file descriptor name may differ
613 from the name of its containing socket unit.
614 If multiple matches are found, the first one will be used.
615 See <varname>FileDescriptorName=</varname> in
616 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry>
617 for more details about named descriptors and ordering.</para>
618
dfe85b38
LP
619 <para>If the standard output (or error output, see below) of a unit is connected to the journal, syslog or the
620 kernel log buffer, the unit will implicitly gain a dependency of type <varname>After=</varname> on
45f09f93 621 <filename>systemd-journald.socket</filename> (also see the "Implicit Dependencies" section above).</para>
28c75e25 622
798d3a52
ZJS
623 <para>This setting defaults to the value set with
624 <option>DefaultStandardOutput=</option> in
625 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
c129bd5d
LP
626 which defaults to <option>journal</option>. Note that setting
627 this parameter might result in additional dependencies to be
628 added to the unit (see above).</para></listitem>
798d3a52 629 </varlistentry>
c129bd5d 630
798d3a52
ZJS
631 <varlistentry>
632 <term><varname>StandardError=</varname></term>
633 <listitem><para>Controls where file descriptor 2 (STDERR) of
634 the executed processes is connected to. The available options
635 are identical to those of <varname>StandardOutput=</varname>,
52c239d7 636 with some exceptions: if set to <option>inherit</option> the
798d3a52 637 file descriptor used for standard output is duplicated for
52c239d7
LB
638 standard error, while <option>fd</option> operates on the error
639 stream and will look by default for a descriptor named
640 <literal>stderr</literal>.</para>
641
642 <para>This setting defaults to the value set with
798d3a52
ZJS
643 <option>DefaultStandardError=</option> in
644 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
c129bd5d
LP
645 which defaults to <option>inherit</option>. Note that setting
646 this parameter might result in additional dependencies to be
647 added to the unit (see above).</para></listitem>
798d3a52 648 </varlistentry>
c129bd5d 649
798d3a52
ZJS
650 <varlistentry>
651 <term><varname>TTYPath=</varname></term>
652 <listitem><para>Sets the terminal device node to use if
653 standard input, output, or error are connected to a TTY (see
654 above). Defaults to
655 <filename>/dev/console</filename>.</para></listitem>
656 </varlistentry>
657 <varlistentry>
658 <term><varname>TTYReset=</varname></term>
659 <listitem><para>Reset the terminal device specified with
660 <varname>TTYPath=</varname> before and after execution.
661 Defaults to <literal>no</literal>.</para></listitem>
662 </varlistentry>
663 <varlistentry>
664 <term><varname>TTYVHangup=</varname></term>
665 <listitem><para>Disconnect all clients which have opened the
666 terminal device specified with <varname>TTYPath=</varname>
667 before and after execution. Defaults to
668 <literal>no</literal>.</para></listitem>
669 </varlistentry>
670 <varlistentry>
671 <term><varname>TTYVTDisallocate=</varname></term>
672 <listitem><para>If the terminal device specified with
673 <varname>TTYPath=</varname> is a virtual console terminal, try
674 to deallocate the TTY before and after execution. This ensures
675 that the screen and scrollback buffer is cleared. Defaults to
676 <literal>no</literal>.</para></listitem>
677 </varlistentry>
678 <varlistentry>
679 <term><varname>SyslogIdentifier=</varname></term>
680 <listitem><para>Sets the process name to prefix log lines sent
681 to the logging system or the kernel log buffer with. If not
682 set, defaults to the process name of the executed process.
683 This option is only useful when
684 <varname>StandardOutput=</varname> or
685 <varname>StandardError=</varname> are set to
686 <option>syslog</option>, <option>journal</option> or
687 <option>kmsg</option> (or to the same settings in combination
688 with <option>+console</option>).</para></listitem>
689 </varlistentry>
690 <varlistentry>
691 <term><varname>SyslogFacility=</varname></term>
692 <listitem><para>Sets the syslog facility to use when logging
693 to syslog. One of <option>kern</option>,
694 <option>user</option>, <option>mail</option>,
695 <option>daemon</option>, <option>auth</option>,
696 <option>syslog</option>, <option>lpr</option>,
697 <option>news</option>, <option>uucp</option>,
698 <option>cron</option>, <option>authpriv</option>,
699 <option>ftp</option>, <option>local0</option>,
700 <option>local1</option>, <option>local2</option>,
701 <option>local3</option>, <option>local4</option>,
702 <option>local5</option>, <option>local6</option> or
703 <option>local7</option>. See
704 <citerefentry project='man-pages'><refentrytitle>syslog</refentrytitle><manvolnum>3</manvolnum></citerefentry>
705 for details. This option is only useful when
706 <varname>StandardOutput=</varname> or
707 <varname>StandardError=</varname> are set to
708 <option>syslog</option>. Defaults to
709 <option>daemon</option>.</para></listitem>
710 </varlistentry>
711 <varlistentry>
712 <term><varname>SyslogLevel=</varname></term>
a8eaaee7 713 <listitem><para>The default syslog level to use when logging to
798d3a52
ZJS
714 syslog or the kernel log buffer. One of
715 <option>emerg</option>,
716 <option>alert</option>,
717 <option>crit</option>,
718 <option>err</option>,
719 <option>warning</option>,
720 <option>notice</option>,
721 <option>info</option>,
722 <option>debug</option>. See
723 <citerefentry project='man-pages'><refentrytitle>syslog</refentrytitle><manvolnum>3</manvolnum></citerefentry>
724 for details. This option is only useful when
725 <varname>StandardOutput=</varname> or
726 <varname>StandardError=</varname> are set to
727 <option>syslog</option> or <option>kmsg</option>. Note that
728 individual lines output by the daemon might be prefixed with a
729 different log level which can be used to override the default
730 log level specified here. The interpretation of these prefixes
731 may be disabled with <varname>SyslogLevelPrefix=</varname>,
b938cb90 732 see below. For details, see
798d3a52
ZJS
733 <citerefentry><refentrytitle>sd-daemon</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
734
735 Defaults to
736 <option>info</option>.</para></listitem>
737 </varlistentry>
738
739 <varlistentry>
740 <term><varname>SyslogLevelPrefix=</varname></term>
741 <listitem><para>Takes a boolean argument. If true and
742 <varname>StandardOutput=</varname> or
743 <varname>StandardError=</varname> are set to
744 <option>syslog</option>, <option>kmsg</option> or
745 <option>journal</option>, log lines written by the executed
746 process that are prefixed with a log level will be passed on
747 to syslog with this log level set but the prefix removed. If
748 set to false, the interpretation of these prefixes is disabled
749 and the logged lines are passed on as-is. For details about
750 this prefixing see
751 <citerefentry><refentrytitle>sd-daemon</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
752 Defaults to true.</para></listitem>
753 </varlistentry>
754
755 <varlistentry>
756 <term><varname>TimerSlackNSec=</varname></term>
757 <listitem><para>Sets the timer slack in nanoseconds for the
758 executed processes. The timer slack controls the accuracy of
759 wake-ups triggered by timers. See
760 <citerefentry><refentrytitle>prctl</refentrytitle><manvolnum>2</manvolnum></citerefentry>
761 for more information. Note that in contrast to most other time
762 span definitions this parameter takes an integer value in
763 nano-seconds if no unit is specified. The usual time units are
764 understood too.</para></listitem>
765 </varlistentry>
766
767 <varlistentry>
768 <term><varname>LimitCPU=</varname></term>
769 <term><varname>LimitFSIZE=</varname></term>
770 <term><varname>LimitDATA=</varname></term>
771 <term><varname>LimitSTACK=</varname></term>
772 <term><varname>LimitCORE=</varname></term>
773 <term><varname>LimitRSS=</varname></term>
774 <term><varname>LimitNOFILE=</varname></term>
775 <term><varname>LimitAS=</varname></term>
776 <term><varname>LimitNPROC=</varname></term>
777 <term><varname>LimitMEMLOCK=</varname></term>
778 <term><varname>LimitLOCKS=</varname></term>
779 <term><varname>LimitSIGPENDING=</varname></term>
780 <term><varname>LimitMSGQUEUE=</varname></term>
781 <term><varname>LimitNICE=</varname></term>
782 <term><varname>LimitRTPRIO=</varname></term>
783 <term><varname>LimitRTTIME=</varname></term>
29857001
LP
784 <listitem><para>Set soft and hard limits on various resources for executed processes. See
785 <citerefentry><refentrytitle>setrlimit</refentrytitle><manvolnum>2</manvolnum></citerefentry> for details on
786 the resource limit concept. Resource limits may be specified in two formats: either as single value to set a
787 specific soft and hard limit to the same value, or as colon-separated pair <option>soft:hard</option> to set
788 both limits individually (e.g. <literal>LimitAS=4G:16G</literal>). Use the string <varname>infinity</varname>
789 to configure no limit on a specific resource. The multiplicative suffixes K, M, G, T, P and E (to the base
790 1024) may be used for resource limits measured in bytes (e.g. LimitAS=16G). For the limits referring to time
791 values, the usual time units ms, s, min, h and so on may be used (see
792 <citerefentry><refentrytitle>systemd.time</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
793 details). Note that if no time unit is specified for <varname>LimitCPU=</varname> the default unit of seconds
794 is implied, while for <varname>LimitRTTIME=</varname> the default unit of microseconds is implied. Also, note
795 that the effective granularity of the limits might influence their enforcement. For example, time limits
796 specified for <varname>LimitCPU=</varname> will be rounded up implicitly to multiples of 1s. For
797 <varname>LimitNICE=</varname> the value may be specified in two syntaxes: if prefixed with <literal>+</literal>
798 or <literal>-</literal>, the value is understood as regular Linux nice value in the range -20..19. If not
799 prefixed like this the value is understood as raw resource limit parameter in the range 0..40 (with 0 being
800 equivalent to 1).</para>
a4c18002
LP
801
802 <para>Note that most process resource limits configured with
803 these options are per-process, and processes may fork in order
804 to acquire a new set of resources that are accounted
805 independently of the original process, and may thus escape
806 limits set. Also note that <varname>LimitRSS=</varname> is not
807 implemented on Linux, and setting it has no effect. Often it
808 is advisable to prefer the resource controls listed in
809 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>
810 over these per-process limits, as they apply to services as a
811 whole, may be altered dynamically at runtime, and are
812 generally more expressive. For example,
813 <varname>MemoryLimit=</varname> is a more powerful (and
814 working) replacement for <varname>LimitRSS=</varname>.</para>
798d3a52 815
f4c9356d
LP
816 <para>For system units these resource limits may be chosen freely. For user units however (i.e. units run by a
817 per-user instance of
818 <citerefentry><refentrytitle>systemd</refentrytitle><manvolnum>1</manvolnum></citerefentry>), these limits are
819 bound by (possibly more restrictive) per-user limits enforced by the OS.</para>
820
821 <para>Resource limits not configured explicitly for a unit default to the value configured in the various
822 <varname>DefaultLimitCPU=</varname>, <varname>DefaultLimitFSIZE=</varname>, … options available in
823 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>, and –
824 if not configured there – the kernel or per-user defaults, as defined by the OS (the latter only for user
825 services, see above).</para>
826
798d3a52 827 <table>
f4c9356d 828 <title>Resource limit directives, their equivalent <command>ulimit</command> shell commands and the unit used</title>
798d3a52 829
a4c18002 830 <tgroup cols='3'>
798d3a52
ZJS
831 <colspec colname='directive' />
832 <colspec colname='equivalent' />
a4c18002 833 <colspec colname='unit' />
798d3a52
ZJS
834 <thead>
835 <row>
836 <entry>Directive</entry>
f4c9356d 837 <entry><command>ulimit</command> equivalent</entry>
a4c18002 838 <entry>Unit</entry>
798d3a52
ZJS
839 </row>
840 </thead>
841 <tbody>
842 <row>
a4c18002 843 <entry>LimitCPU=</entry>
798d3a52 844 <entry>ulimit -t</entry>
a4c18002 845 <entry>Seconds</entry>
798d3a52
ZJS
846 </row>
847 <row>
a4c18002 848 <entry>LimitFSIZE=</entry>
798d3a52 849 <entry>ulimit -f</entry>
a4c18002 850 <entry>Bytes</entry>
798d3a52
ZJS
851 </row>
852 <row>
a4c18002 853 <entry>LimitDATA=</entry>
798d3a52 854 <entry>ulimit -d</entry>
a4c18002 855 <entry>Bytes</entry>
798d3a52
ZJS
856 </row>
857 <row>
a4c18002 858 <entry>LimitSTACK=</entry>
798d3a52 859 <entry>ulimit -s</entry>
a4c18002 860 <entry>Bytes</entry>
798d3a52
ZJS
861 </row>
862 <row>
a4c18002 863 <entry>LimitCORE=</entry>
798d3a52 864 <entry>ulimit -c</entry>
a4c18002 865 <entry>Bytes</entry>
798d3a52
ZJS
866 </row>
867 <row>
a4c18002 868 <entry>LimitRSS=</entry>
798d3a52 869 <entry>ulimit -m</entry>
a4c18002 870 <entry>Bytes</entry>
798d3a52
ZJS
871 </row>
872 <row>
a4c18002 873 <entry>LimitNOFILE=</entry>
798d3a52 874 <entry>ulimit -n</entry>
a4c18002 875 <entry>Number of File Descriptors</entry>
798d3a52
ZJS
876 </row>
877 <row>
a4c18002 878 <entry>LimitAS=</entry>
798d3a52 879 <entry>ulimit -v</entry>
a4c18002 880 <entry>Bytes</entry>
798d3a52
ZJS
881 </row>
882 <row>
a4c18002 883 <entry>LimitNPROC=</entry>
798d3a52 884 <entry>ulimit -u</entry>
a4c18002 885 <entry>Number of Processes</entry>
798d3a52
ZJS
886 </row>
887 <row>
a4c18002 888 <entry>LimitMEMLOCK=</entry>
798d3a52 889 <entry>ulimit -l</entry>
a4c18002 890 <entry>Bytes</entry>
798d3a52
ZJS
891 </row>
892 <row>
a4c18002 893 <entry>LimitLOCKS=</entry>
798d3a52 894 <entry>ulimit -x</entry>
a4c18002 895 <entry>Number of Locks</entry>
798d3a52
ZJS
896 </row>
897 <row>
a4c18002 898 <entry>LimitSIGPENDING=</entry>
798d3a52 899 <entry>ulimit -i</entry>
a4c18002 900 <entry>Number of Queued Signals</entry>
798d3a52
ZJS
901 </row>
902 <row>
a4c18002 903 <entry>LimitMSGQUEUE=</entry>
798d3a52 904 <entry>ulimit -q</entry>
a4c18002 905 <entry>Bytes</entry>
798d3a52
ZJS
906 </row>
907 <row>
a4c18002 908 <entry>LimitNICE=</entry>
798d3a52 909 <entry>ulimit -e</entry>
a4c18002 910 <entry>Nice Level</entry>
798d3a52
ZJS
911 </row>
912 <row>
a4c18002 913 <entry>LimitRTPRIO=</entry>
798d3a52 914 <entry>ulimit -r</entry>
a4c18002 915 <entry>Realtime Priority</entry>
798d3a52
ZJS
916 </row>
917 <row>
a4c18002 918 <entry>LimitRTTIME=</entry>
798d3a52 919 <entry>No equivalent</entry>
a4c18002 920 <entry>Microseconds</entry>
798d3a52
ZJS
921 </row>
922 </tbody>
923 </tgroup>
a4c18002 924 </table></listitem>
798d3a52
ZJS
925 </varlistentry>
926
927 <varlistentry>
928 <term><varname>PAMName=</varname></term>
9eb484fa
LP
929 <listitem><para>Sets the PAM service name to set up a session as. If set, the executed process will be
930 registered as a PAM session under the specified service name. This is only useful in conjunction with the
931 <varname>User=</varname> setting, and is otherwise ignored. If not set, no PAM session will be opened for the
932 executed processes. See <citerefentry
933 project='man-pages'><refentrytitle>pam</refentrytitle><manvolnum>8</manvolnum></citerefentry> for
934 details.</para>
935
936 <para>Note that for each unit making use of this option a PAM session handler process will be maintained as
937 part of the unit and stays around as long as the unit is active, to ensure that appropriate actions can be
938 taken when the unit and hence the PAM session terminates. This process is named <literal>(sd-pam)</literal> and
939 is an immediate child process of the unit's main process.</para></listitem>
798d3a52
ZJS
940 </varlistentry>
941
942 <varlistentry>
943 <term><varname>CapabilityBoundingSet=</varname></term>
944
479050b3
LP
945 <listitem><para>Controls which capabilities to include in the capability bounding set for the executed
946 process. See <citerefentry
947 project='man-pages'><refentrytitle>capabilities</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
b2656f1b
LP
948 details. Takes a whitespace-separated list of capability names, e.g. <constant>CAP_SYS_ADMIN</constant>,
949 <constant>CAP_DAC_OVERRIDE</constant>, <constant>CAP_SYS_PTRACE</constant>. Capabilities listed will be
950 included in the bounding set, all others are removed. If the list of capabilities is prefixed with
951 <literal>~</literal>, all but the listed capabilities will be included, the effect of the assignment
952 inverted. Note that this option also affects the respective capabilities in the effective, permitted and
953 inheritable capability sets. If this option is not used, the capability bounding set is not modified on process
954 execution, hence no limits on the capabilities of the process are enforced. This option may appear more than
de7070b4
YW
955 once, in which case the bounding sets are merged by <constant>AND</constant>, or by <constant>OR</constant>
956 if the lines are prefixed with <literal>~</literal> (see below). If the empty string is assigned
957 to this option, the bounding set is reset to the empty capability set, and all prior settings have no effect.
958 If set to <literal>~</literal> (without any further argument), the bounding set is reset to the full set of available
b2656f1b 959 capabilities, also undoing any previous settings. This does not affect commands prefixed with
de7070b4
YW
960 <literal>+</literal>.</para>
961
962 <para>Example: if a unit has the following,
963 <programlisting>CapabilityBoundingSet=CAP_A CAP_B
964CapabilityBoundingSet=CAP_B CAP_C</programlisting>
965 then <constant>CAP_A</constant>, <constant>CAP_B</constant>, and <constant>CAP_C</constant> are set.
966 If the second line is prefixed with <literal>~</literal>, e.g.,
967 <programlisting>CapabilityBoundingSet=CAP_A CAP_B
968CapabilityBoundingSet=~CAP_B CAP_C</programlisting>
969 then, only <constant>CAP_A</constant> is set.</para></listitem>
798d3a52
ZJS
970 </varlistentry>
971
ece87975
IP
972 <varlistentry>
973 <term><varname>AmbientCapabilities=</varname></term>
974
b2656f1b
LP
975 <listitem><para>Controls which capabilities to include in the ambient capability set for the executed
976 process. Takes a whitespace-separated list of capability names, e.g. <constant>CAP_SYS_ADMIN</constant>,
977 <constant>CAP_DAC_OVERRIDE</constant>, <constant>CAP_SYS_PTRACE</constant>. This option may appear more than
de7070b4
YW
978 once in which case the ambient capability sets are merged (see the above examples in
979 <varname>CapabilityBoundingSet=</varname>). If the list of capabilities is prefixed with
b2656f1b
LP
980 <literal>~</literal>, all but the listed capabilities will be included, the effect of the assignment
981 inverted. If the empty string is assigned to this option, the ambient capability set is reset to the empty
982 capability set, and all prior settings have no effect. If set to <literal>~</literal> (without any further
983 argument), the ambient capability set is reset to the full set of available capabilities, also undoing any
984 previous settings. Note that adding capabilities to ambient capability set adds them to the process's inherited
985 capability set. </para><para> Ambient capability sets are useful if you want to execute a process as a
986 non-privileged user but still want to give it some capabilities. Note that in this case option
987 <constant>keep-caps</constant> is automatically added to <varname>SecureBits=</varname> to retain the
988 capabilities over the user change. <varname>AmbientCapabilities=</varname> does not affect commands prefixed
989 with <literal>+</literal>.</para></listitem>
ece87975
IP
990 </varlistentry>
991
798d3a52
ZJS
992 <varlistentry>
993 <term><varname>SecureBits=</varname></term>
994 <listitem><para>Controls the secure bits set for the executed
995 process. Takes a space-separated combination of options from
996 the following list:
997 <option>keep-caps</option>,
998 <option>keep-caps-locked</option>,
999 <option>no-setuid-fixup</option>,
1000 <option>no-setuid-fixup-locked</option>,
1001 <option>noroot</option>, and
1002 <option>noroot-locked</option>.
b938cb90 1003 This option may appear more than once, in which case the secure
798d3a52 1004 bits are ORed. If the empty string is assigned to this option,
43eb109a 1005 the bits are reset to 0. This does not affect commands prefixed with <literal>+</literal>.
cf677fe6 1006 See <citerefentry project='man-pages'><refentrytitle>capabilities</refentrytitle><manvolnum>7</manvolnum></citerefentry>
798d3a52
ZJS
1007 for details.</para></listitem>
1008 </varlistentry>
1009
798d3a52 1010 <varlistentry>
2a624c36
AP
1011 <term><varname>ReadWritePaths=</varname></term>
1012 <term><varname>ReadOnlyPaths=</varname></term>
1013 <term><varname>InaccessiblePaths=</varname></term>
798d3a52 1014
effbd6d2
LP
1015 <listitem><para>Sets up a new file system namespace for executed processes. These options may be used to limit
1016 access a process might have to the file system hierarchy. Each setting takes a space-separated list of paths
1017 relative to the host's root directory (i.e. the system running the service manager). Note that if paths
1018 contain symlinks, they are resolved relative to the root directory set with
915e6d16 1019 <varname>RootDirectory=</varname>/<varname>RootImage=</varname>.</para>
effbd6d2
LP
1020
1021 <para>Paths listed in <varname>ReadWritePaths=</varname> are accessible from within the namespace with the same
1022 access modes as from outside of it. Paths listed in <varname>ReadOnlyPaths=</varname> are accessible for
1023 reading only, writing will be refused even if the usual file access controls would permit this. Nest
1024 <varname>ReadWritePaths=</varname> inside of <varname>ReadOnlyPaths=</varname> in order to provide writable
1025 subdirectories within read-only directories. Use <varname>ReadWritePaths=</varname> in order to whitelist
1026 specific paths for write access if <varname>ProtectSystem=strict</varname> is used. Paths listed in
1027 <varname>InaccessiblePaths=</varname> will be made inaccessible for processes inside the namespace (along with
1028 everything below them in the file system hierarchy).</para>
1029
1030 <para>Note that restricting access with these options does not extend to submounts of a directory that are
1031 created later on. Non-directory paths may be specified as well. These options may be specified more than once,
1032 in which case all paths listed will have limited access from within the namespace. If the empty string is
1033 assigned to this option, the specific list is reset, and all prior assignments have no effect.</para>
1034
e778185b 1035 <para>Paths in <varname>ReadWritePaths=</varname>, <varname>ReadOnlyPaths=</varname> and
5327c910
LP
1036 <varname>InaccessiblePaths=</varname> may be prefixed with <literal>-</literal>, in which case they will be
1037 ignored when they do not exist. If prefixed with <literal>+</literal> the paths are taken relative to the root
915e6d16
LP
1038 directory of the unit, as configured with <varname>RootDirectory=</varname>/<varname>RootImage=</varname>,
1039 instead of relative to the root directory of the host (see above). When combining <literal>-</literal> and
1040 <literal>+</literal> on the same path make sure to specify <literal>-</literal> first, and <literal>+</literal>
1041 second.</para>
5327c910
LP
1042
1043 <para>Note that using this setting will disconnect propagation of mounts from the service to the host
1044 (propagation in the opposite direction continues to work). This means that this setting may not be used for
1045 services which shall be able to install mount points in the main mount namespace. Note that the effect of these
1046 settings may be undone by privileged processes. In order to set up an effective sandboxed environment for a
1047 unit it is thus recommended to combine these settings with either
1048 <varname>CapabilityBoundingSet=~CAP_SYS_ADMIN</varname> or
1049 <varname>SystemCallFilter=~@mount</varname>.</para></listitem>
798d3a52
ZJS
1050 </varlistentry>
1051
d2d6c096
LP
1052 <varlistentry>
1053 <term><varname>BindPaths=</varname></term>
1054 <term><varname>BindReadOnlyPaths=</varname></term>
1055
1056 <listitem><para>Configures unit-specific bind mounts. A bind mount makes a particular file or directory
1057 available at an additional place in the unit's view of the file system. Any bind mounts created with this
1058 option are specific to the unit, and are not visible in the host's mount table. This option expects a
1059 whitespace separated list of bind mount definitions. Each definition consists of a colon-separated triple of
1060 source path, destination path and option string, where the latter two are optional. If only a source path is
1061 specified the source and destination is taken to be the same. The option string may be either
1062 <literal>rbind</literal> or <literal>norbind</literal> for configuring a recursive or non-recursive bind
98063016 1063 mount. If the destination path is omitted, the option string must be omitted too.</para>
d2d6c096
LP
1064
1065 <para><varname>BindPaths=</varname> creates regular writable bind mounts (unless the source file system mount
1066 is already marked read-only), while <varname>BindReadOnlyPaths=</varname> creates read-only bind mounts. These
1067 settings may be used more than once, each usage appends to the unit's list of bind mounts. If the empty string
1068 is assigned to either of these two options the entire list of bind mounts defined prior to this is reset. Note
1069 that in this case both read-only and regular bind mounts are reset, regardless which of the two settings is
1070 used.</para>
1071
915e6d16
LP
1072 <para>This option is particularly useful when <varname>RootDirectory=</varname>/<varname>RootImage=</varname>
1073 is used. In this case the source path refers to a path on the host file system, while the destination path
1074 refers to a path below the root directory of the unit.</para></listitem>
d2d6c096
LP
1075 </varlistentry>
1076
798d3a52
ZJS
1077 <varlistentry>
1078 <term><varname>PrivateTmp=</varname></term>
1079
00d9ef85
LP
1080 <listitem><para>Takes a boolean argument. If true, sets up a new file system namespace for the executed
1081 processes and mounts private <filename>/tmp</filename> and <filename>/var/tmp</filename> directories inside it
1082 that is not shared by processes outside of the namespace. This is useful to secure access to temporary files of
1083 the process, but makes sharing between processes via <filename>/tmp</filename> or <filename>/var/tmp</filename>
1084 impossible. If this is enabled, all temporary files created by a service in these directories will be removed
1085 after the service is stopped. Defaults to false. It is possible to run two or more units within the same
1086 private <filename>/tmp</filename> and <filename>/var/tmp</filename> namespace by using the
798d3a52 1087 <varname>JoinsNamespaceOf=</varname> directive, see
00d9ef85 1088 <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry> for
effbd6d2
LP
1089 details. This setting is implied if <varname>DynamicUser=</varname> is set. For this setting the same
1090 restrictions regarding mount propagation and privileges apply as for <varname>ReadOnlyPaths=</varname> and
d71f0505
LP
1091 related calls, see above. Enabling this setting has the side effect of adding <varname>Requires=</varname> and
1092 <varname>After=</varname> dependencies on all mount units necessary to access <filename>/tmp</filename> and
1093 <filename>/var/tmp</filename>. Moreover an implicitly <varname>After=</varname> ordering on
1094 <citerefentry><refentrytitle>systemd-tmpfiles-setup.service</refentrytitle><manvolnum>8</manvolnum></citerefentry>
b0238568
ZJS
1095 is added.</para>
1096
1097 <para>Note that the implementation of this setting might be impossible (for example if mount namespaces
1098 are not available), and the unit should be written in a way that does not solely rely on this setting for
1099 security.</para></listitem>
798d3a52
ZJS
1100 </varlistentry>
1101
1102 <varlistentry>
1103 <term><varname>PrivateDevices=</varname></term>
1104
b0238568
ZJS
1105 <listitem><para>Takes a boolean argument. If true, sets up a new <filename>/dev</filename> mount for the
1106 executed processes and only adds API pseudo devices such as <filename>/dev/null</filename>,
1107 <filename>/dev/zero</filename> or
effbd6d2 1108 <filename>/dev/random</filename> (as well as the pseudo TTY subsystem) to it, but no physical devices such as
9221aec8
DH
1109 <filename>/dev/sda</filename>, system memory <filename>/dev/mem</filename>, system ports
1110 <filename>/dev/port</filename> and others. This is useful to securely turn off physical device access by the
8f81a5f6
DH
1111 executed process. Defaults to false. Enabling this option will install a system call filter to block low-level
1112 I/O system calls that are grouped in the <varname>@raw-io</varname> set, will also remove
2cd0a735
DH
1113 <constant>CAP_MKNOD</constant> and <constant>CAP_SYS_RAWIO</constant> from the capability bounding set for
1114 the unit (see above), and set <varname>DevicePolicy=closed</varname> (see
798d3a52 1115 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>
effbd6d2
LP
1116 for details). Note that using this setting will disconnect propagation of mounts from the service to the host
1117 (propagation in the opposite direction continues to work). This means that this setting may not be used for
b0238568
ZJS
1118 services which shall be able to install mount points in the main mount namespace. The new <filename>/dev</filename>
1119 will be mounted read-only and 'noexec'. The latter may break old programs which try to set up executable memory by
effbd6d2 1120 using <citerefentry><refentrytitle>mmap</refentrytitle><manvolnum>2</manvolnum></citerefentry> of
2d35b79c
YW
1121 <filename>/dev/zero</filename> instead of using <constant>MAP_ANON</constant>. For this setting the same restrictions
1122 regarding mount propagation and privileges apply as for <varname>ReadOnlyPaths=</varname> and related calls, see above.
a7db8614 1123 If turned on and if running in user mode, or in system mode, but without the <constant>CAP_SYS_ADMIN</constant>
2d35b79c 1124 capability (e.g. setting <varname>User=</varname>), <varname>NoNewPrivileges=yes</varname> is implied.
b0238568
ZJS
1125 </para>
1126
1127 <para>Note that the implementation of this setting might be impossible (for example if mount namespaces
1128 are not available), and the unit should be written in a way that does not solely rely on this setting for
1129 security.</para></listitem>
798d3a52
ZJS
1130 </varlistentry>
1131
1132 <varlistentry>
1133 <term><varname>PrivateNetwork=</varname></term>
1134
1135 <listitem><para>Takes a boolean argument. If true, sets up a
1136 new network namespace for the executed processes and
1137 configures only the loopback network device
1138 <literal>lo</literal> inside it. No other network devices will
1139 be available to the executed process. This is useful to
b0238568 1140 turn off network access by the executed process.
798d3a52
ZJS
1141 Defaults to false. It is possible to run two or more units
1142 within the same private network namespace by using the
1143 <varname>JoinsNamespaceOf=</varname> directive, see
1144 <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry>
1145 for details. Note that this option will disconnect all socket
1146 families from the host, this includes AF_NETLINK and AF_UNIX.
1147 The latter has the effect that AF_UNIX sockets in the abstract
1148 socket namespace will become unavailable to the processes
1149 (however, those located in the file system will continue to be
b0238568
ZJS
1150 accessible).</para>
1151
1152 <para>Note that the implementation of this setting might be impossible (for example if network namespaces
1153 are not available), and the unit should be written in a way that does not solely rely on this setting for
1154 security.</para></listitem>
798d3a52
ZJS
1155 </varlistentry>
1156
1157 <varlistentry>
d251207d
LP
1158 <term><varname>PrivateUsers=</varname></term>
1159
1160 <listitem><para>Takes a boolean argument. If true, sets up a new user namespace for the executed processes and
1161 configures a minimal user and group mapping, that maps the <literal>root</literal> user and group as well as
1162 the unit's own user and group to themselves and everything else to the <literal>nobody</literal> user and
1163 group. This is useful to securely detach the user and group databases used by the unit from the rest of the
1164 system, and thus to create an effective sandbox environment. All files, directories, processes, IPC objects and
2dd67817 1165 other resources owned by users/groups not equaling <literal>root</literal> or the unit's own will stay visible
d251207d
LP
1166 from within the unit but appear owned by the <literal>nobody</literal> user and group. If this mode is enabled,
1167 all unit processes are run without privileges in the host user namespace (regardless if the unit's own
1168 user/group is <literal>root</literal> or not). Specifically this means that the process will have zero process
1169 capabilities on the host's user namespace, but full capabilities within the service's user namespace. Settings
1170 such as <varname>CapabilityBoundingSet=</varname> will affect only the latter, and there's no way to acquire
1171 additional capabilities in the host's user namespace. Defaults to off.</para>
1172
915e6d16
LP
1173 <para>This setting is particularly useful in conjunction with
1174 <varname>RootDirectory=</varname>/<varname>RootImage=</varname>, as the need to synchronize the user and group
1175 databases in the root directory and on the host is reduced, as the only users and groups who need to be matched
b0238568
ZJS
1176 are <literal>root</literal>, <literal>nobody</literal> and the unit's own user and group.</para>
1177
1178 <para>Note that the implementation of this setting might be impossible (for example if user namespaces
1179 are not available), and the unit should be written in a way that does not solely rely on this setting for
1180 security.</para></listitem>
d251207d
LP
1181 </varlistentry>
1182
798d3a52
ZJS
1183 <varlistentry>
1184 <term><varname>ProtectSystem=</varname></term>
1185
3f815163
LP
1186 <listitem><para>Takes a boolean argument or the special values <literal>full</literal> or
1187 <literal>strict</literal>. If true, mounts the <filename>/usr</filename> and <filename>/boot</filename>
1188 directories read-only for processes invoked by this unit. If set to <literal>full</literal>, the
1189 <filename>/etc</filename> directory is mounted read-only, too. If set to <literal>strict</literal> the entire
1190 file system hierarchy is mounted read-only, except for the API file system subtrees <filename>/dev</filename>,
1191 <filename>/proc</filename> and <filename>/sys</filename> (protect these directories using
1192 <varname>PrivateDevices=</varname>, <varname>ProtectKernelTunables=</varname>,
1193 <varname>ProtectControlGroups=</varname>). This setting ensures that any modification of the vendor-supplied
1194 operating system (and optionally its configuration, and local mounts) is prohibited for the service. It is
1195 recommended to enable this setting for all long-running services, unless they are involved with system updates
1196 or need to modify the operating system in other ways. If this option is used,
effbd6d2
LP
1197 <varname>ReadWritePaths=</varname> may be used to exclude specific directories from being made read-only. This
1198 setting is implied if <varname>DynamicUser=</varname> is set. For this setting the same restrictions regarding
1199 mount propagation and privileges apply as for <varname>ReadOnlyPaths=</varname> and related calls, see
1200 above. Defaults to off.</para></listitem>
798d3a52
ZJS
1201 </varlistentry>
1202
1203 <varlistentry>
1204 <term><varname>ProtectHome=</varname></term>
1205
effbd6d2
LP
1206 <listitem><para>Takes a boolean argument or <literal>read-only</literal>. If true, the directories
1207 <filename>/home</filename>, <filename>/root</filename> and <filename>/run/user</filename> are made inaccessible
1208 and empty for processes invoked by this unit. If set to <literal>read-only</literal>, the three directories are
1209 made read-only instead. It is recommended to enable this setting for all long-running services (in particular
1210 network-facing ones), to ensure they cannot get access to private user data, unless the services actually
1211 require access to the user's private data. This setting is implied if <varname>DynamicUser=</varname> is
1212 set. For this setting the same restrictions regarding mount propagation and privileges apply as for
1213 <varname>ReadOnlyPaths=</varname> and related calls, see above.</para></listitem>
59eeb84b
LP
1214 </varlistentry>
1215
1216 <varlistentry>
1217 <term><varname>ProtectKernelTunables=</varname></term>
1218
1219 <listitem><para>Takes a boolean argument. If true, kernel variables accessible through
49accde7
DH
1220 <filename>/proc/sys</filename>, <filename>/sys</filename>, <filename>/proc/sysrq-trigger</filename>,
1221 <filename>/proc/latency_stats</filename>, <filename>/proc/acpi</filename>,
1222 <filename>/proc/timer_stats</filename>, <filename>/proc/fs</filename> and <filename>/proc/irq</filename> will
525872bf
LP
1223 be made read-only to all processes of the unit. Usually, tunable kernel variables should be initialized only at
1224 boot-time, for example with the
1225 <citerefentry><refentrytitle>sysctl.d</refentrytitle><manvolnum>5</manvolnum></citerefentry> mechanism. Few
1226 services need to write to these at runtime; it is hence recommended to turn this on for most services. For this
1227 setting the same restrictions regarding mount propagation and privileges apply as for
1228 <varname>ReadOnlyPaths=</varname> and related calls, see above. Defaults to off. If turned on and if running
1229 in user mode, or in system mode, but without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. services
1230 for which <varname>User=</varname> is set), <varname>NoNewPrivileges=yes</varname> is implied. Note that this
1231 option does not prevent indirect changes to kernel tunables effected by IPC calls to other processes. However,
1232 <varname>InaccessiblePaths=</varname> may be used to make relevant IPC file system objects inaccessible. If
1233 <varname>ProtectKernelTunables=</varname> is set, <varname>MountAPIVFS=yes</varname> is
1234 implied.</para></listitem>
59eeb84b
LP
1235 </varlistentry>
1236
85265556
DH
1237 <varlistentry>
1238 <term><varname>ProtectKernelModules=</varname></term>
1239
1240 <listitem><para>Takes a boolean argument. If true, explicit module loading will
1241 be denied. This allows to turn off module load and unload operations on modular
1242 kernels. It is recommended to turn this on for most services that do not need special
1243 file systems or extra kernel modules to work. Default to off. Enabling this option
1244 removes <constant>CAP_SYS_MODULE</constant> from the capability bounding set for
1245 the unit, and installs a system call filter to block module system calls,
1246 also <filename>/usr/lib/modules</filename> is made inaccessible. For this
1247 setting the same restrictions regarding mount propagation and privileges
1248 apply as for <varname>ReadOnlyPaths=</varname> and related calls, see above.
1249 Note that limited automatic module loading due to user configuration or kernel
1250 mapping tables might still happen as side effect of requested user operations,
1251 both privileged and unprivileged. To disable module auto-load feature please see
1252 <citerefentry><refentrytitle>sysctl.d</refentrytitle><manvolnum>5</manvolnum></citerefentry>
1253 <constant>kernel.modules_disabled</constant> mechanism and
1254 <filename>/proc/sys/kernel/modules_disabled</filename> documentation.
1255 If turned on and if running in user mode, or in system mode, but without the <constant>CAP_SYS_ADMIN</constant>
1256 capability (e.g. setting <varname>User=</varname>), <varname>NoNewPrivileges=yes</varname>
1257 is implied.
1258 </para></listitem>
1259 </varlistentry>
1260
59eeb84b
LP
1261 <varlistentry>
1262 <term><varname>ProtectControlGroups=</varname></term>
1263
effbd6d2
LP
1264 <listitem><para>Takes a boolean argument. If true, the Linux Control Groups (<citerefentry
1265 project='man-pages'><refentrytitle>cgroups</refentrytitle><manvolnum>7</manvolnum></citerefentry>) hierarchies
1266 accessible through <filename>/sys/fs/cgroup</filename> will be made read-only to all processes of the
1267 unit. Except for container managers no services should require write access to the control groups hierarchies;
1268 it is hence recommended to turn this on for most services. For this setting the same restrictions regarding
1269 mount propagation and privileges apply as for <varname>ReadOnlyPaths=</varname> and related calls, see
525872bf
LP
1270 above. Defaults to off. If <varname>ProtectControlGroups=</varname> is set, <varname>MountAPIVFS=yes</varname> is
1271 implied.</para></listitem>
798d3a52
ZJS
1272 </varlistentry>
1273
1274 <varlistentry>
1275 <term><varname>MountFlags=</varname></term>
1276
effbd6d2
LP
1277 <listitem><para>Takes a mount propagation flag: <option>shared</option>, <option>slave</option> or
1278 <option>private</option>, which control whether mounts in the file system namespace set up for this unit's
7141028d 1279 processes will receive or propagate mounts and unmounts. See <citerefentry
effbd6d2
LP
1280 project='man-pages'><refentrytitle>mount</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
1281 details. Defaults to <option>shared</option>. Use <option>shared</option> to ensure that mounts and unmounts
fa2a3966
IK
1282 are propagated from systemd's namespace to the service's namespace and vice versa. Use <option>slave</option>
1283 to run processes so that none of their mounts and unmounts will propagate to the host. Use <option>private</option>
374e6922 1284 to also ensure that no mounts and unmounts from the host will propagate into the unit processes' namespace.
4b957756
IK
1285 If this is set to <option>slave</option> or <option>private</option>, any mounts created by spawned processes
1286 will be unmounted after the completion of the current command line of <varname>ExecStartPre=</varname>,
1287 <varname>ExecStartPost=</varname>, <varname>ExecStart=</varname>,
1288 and <varname>ExecStopPost=</varname>. Note that
effbd6d2
LP
1289 <option>slave</option> means that file systems mounted on the host might stay mounted continuously in the
1290 unit's namespace, and thus keep the device busy. Note that the file system namespace related options
1291 (<varname>PrivateTmp=</varname>, <varname>PrivateDevices=</varname>, <varname>ProtectSystem=</varname>,
1292 <varname>ProtectHome=</varname>, <varname>ProtectKernelTunables=</varname>,
1293 <varname>ProtectControlGroups=</varname>, <varname>ReadOnlyPaths=</varname>,
1294 <varname>InaccessiblePaths=</varname>, <varname>ReadWritePaths=</varname>) require that mount and unmount
1295 propagation from the unit's file system namespace is disabled, and hence downgrade <option>shared</option> to
798d3a52
ZJS
1296 <option>slave</option>. </para></listitem>
1297 </varlistentry>
1298
1299 <varlistentry>
1300 <term><varname>UtmpIdentifier=</varname></term>
1301
1302 <listitem><para>Takes a four character identifier string for
023a4f67
LP
1303 an <citerefentry
1304 project='man-pages'><refentrytitle>utmp</refentrytitle><manvolnum>5</manvolnum></citerefentry>
1305 and wtmp entry for this service. This should only be
1306 set for services such as <command>getty</command>
1307 implementations (such as <citerefentry
1308 project='die-net'><refentrytitle>agetty</refentrytitle><manvolnum>8</manvolnum></citerefentry>)
798d3a52 1309 where utmp/wtmp entries must be created and cleared before and
023a4f67
LP
1310 after execution, or for services that shall be executed as if
1311 they were run by a <command>getty</command> process (see
1312 below). If the configured string is longer than four
798d3a52
ZJS
1313 characters, it is truncated and the terminal four characters
1314 are used. This setting interprets %I style string
1315 replacements. This setting is unset by default, i.e. no
1316 utmp/wtmp entries are created or cleaned up for this
1317 service.</para></listitem>
1318 </varlistentry>
1319
023a4f67
LP
1320 <varlistentry>
1321 <term><varname>UtmpMode=</varname></term>
1322
1323 <listitem><para>Takes one of <literal>init</literal>,
1324 <literal>login</literal> or <literal>user</literal>. If
1325 <varname>UtmpIdentifier=</varname> is set, controls which
1326 type of <citerefentry
1327 project='man-pages'><refentrytitle>utmp</refentrytitle><manvolnum>5</manvolnum></citerefentry>/wtmp
1328 entries for this service are generated. This setting has no
1329 effect unless <varname>UtmpIdentifier=</varname> is set
1330 too. If <literal>init</literal> is set, only an
1331 <constant>INIT_PROCESS</constant> entry is generated and the
6cd16034
LP
1332 invoked process must implement a
1333 <command>getty</command>-compatible utmp/wtmp logic. If
1334 <literal>login</literal> is set, first an
a8eaaee7 1335 <constant>INIT_PROCESS</constant> entry, followed by a
6cd16034 1336 <constant>LOGIN_PROCESS</constant> entry is generated. In
b938cb90 1337 this case, the invoked process must implement a <citerefentry
023a4f67
LP
1338 project='die-net'><refentrytitle>login</refentrytitle><manvolnum>1</manvolnum></citerefentry>-compatible
1339 utmp/wtmp logic. If <literal>user</literal> is set, first an
1340 <constant>INIT_PROCESS</constant> entry, then a
a8eaaee7 1341 <constant>LOGIN_PROCESS</constant> entry and finally a
023a4f67 1342 <constant>USER_PROCESS</constant> entry is generated. In this
b938cb90 1343 case, the invoked process may be any process that is suitable
023a4f67
LP
1344 to be run as session leader. Defaults to
1345 <literal>init</literal>.</para></listitem>
1346 </varlistentry>
1347
798d3a52
ZJS
1348 <varlistentry>
1349 <term><varname>SELinuxContext=</varname></term>
1350
1351 <listitem><para>Set the SELinux security context of the
1352 executed process. If set, this will override the automated
1353 domain transition. However, the policy still needs to
1354 authorize the transition. This directive is ignored if SELinux
1355 is disabled. If prefixed by <literal>-</literal>, all errors
43eb109a 1356 will be ignored. This does not affect commands prefixed with <literal>+</literal>.
cf677fe6 1357 See <citerefentry project='die-net'><refentrytitle>setexeccon</refentrytitle><manvolnum>3</manvolnum></citerefentry>
798d3a52
ZJS
1358 for details.</para></listitem>
1359 </varlistentry>
1360
1361 <varlistentry>
1362 <term><varname>AppArmorProfile=</varname></term>
1363
1364 <listitem><para>Takes a profile name as argument. The process
1365 executed by the unit will switch to this profile when started.
1366 Profiles must already be loaded in the kernel, or the unit
1367 will fail. This result in a non operation if AppArmor is not
1368 enabled. If prefixed by <literal>-</literal>, all errors will
43eb109a 1369 be ignored. This does not affect commands prefixed with <literal>+</literal>.</para></listitem>
798d3a52
ZJS
1370 </varlistentry>
1371
1372 <varlistentry>
1373 <term><varname>SmackProcessLabel=</varname></term>
1374
1375 <listitem><para>Takes a <option>SMACK64</option> security
1376 label as argument. The process executed by the unit will be
1377 started under this label and SMACK will decide whether the
b938cb90 1378 process is allowed to run or not, based on it. The process
798d3a52
ZJS
1379 will continue to run under the label specified here unless the
1380 executable has its own <option>SMACK64EXEC</option> label, in
1381 which case the process will transition to run under that
1382 label. When not specified, the label that systemd is running
1383 under is used. This directive is ignored if SMACK is
1384 disabled.</para>
1385
1386 <para>The value may be prefixed by <literal>-</literal>, in
1387 which case all errors will be ignored. An empty value may be
cf677fe6 1388 specified to unset previous assignments. This does not affect
43eb109a 1389 commands prefixed with <literal>+</literal>.</para>
798d3a52
ZJS
1390 </listitem>
1391 </varlistentry>
1392
1393 <varlistentry>
1394 <term><varname>IgnoreSIGPIPE=</varname></term>
1395
1396 <listitem><para>Takes a boolean argument. If true, causes
1397 <constant>SIGPIPE</constant> to be ignored in the executed
1398 process. Defaults to true because <constant>SIGPIPE</constant>
1399 generally is useful only in shell pipelines.</para></listitem>
1400 </varlistentry>
1401
1402 <varlistentry>
1403 <term><varname>NoNewPrivileges=</varname></term>
1404
add00535
LP
1405 <listitem><para>Takes a boolean argument. If true, ensures that the service process and all its children can
1406 never gain new privileges through <function>execve()</function> (e.g. via setuid or setgid bits, or filesystem
1407 capabilities). This is the simplest and most effective way to ensure that a process and its children can never
a7db8614 1408 elevate privileges again. Defaults to false, but certain settings force
add00535
LP
1409 <varname>NoNewPrivileges=yes</varname>, ignoring the value of this setting. This is the case when
1410 <varname>SystemCallFilter=</varname>, <varname>SystemCallArchitectures=</varname>,
1411 <varname>RestrictAddressFamilies=</varname>, <varname>RestrictNamespaces=</varname>,
1412 <varname>PrivateDevices=</varname>, <varname>ProtectKernelTunables=</varname>,
1413 <varname>ProtectKernelModules=</varname>, <varname>MemoryDenyWriteExecute=</varname>, or
1414 <varname>RestrictRealtime=</varname> are specified.</para></listitem>
798d3a52
ZJS
1415 </varlistentry>
1416
1417 <varlistentry>
1418 <term><varname>SystemCallFilter=</varname></term>
1419
c79aff9a
LP
1420 <listitem><para>Takes a space-separated list of system call names. If this setting is used, all system calls
1421 executed by the unit processes except for the listed ones will result in immediate process termination with the
1422 <constant>SIGSYS</constant> signal (whitelisting). If the first character of the list is <literal>~</literal>,
1423 the effect is inverted: only the listed system calls will result in immediate process termination
1424 (blacklisting). If running in user mode, or in system mode, but without the <constant>CAP_SYS_ADMIN</constant>
1425 capability (e.g. setting <varname>User=nobody</varname>), <varname>NoNewPrivileges=yes</varname> is
1426 implied. This feature makes use of the Secure Computing Mode 2 interfaces of the kernel ('seccomp filtering')
1427 and is useful for enforcing a minimal sandboxing environment. Note that the <function>execve</function>,
1428 <function>exit</function>, <function>exit_group</function>, <function>getrlimit</function>,
1429 <function>rt_sigreturn</function>, <function>sigreturn</function> system calls and the system calls for
1430 querying time and sleeping are implicitly whitelisted and do not need to be listed explicitly. This option may
1431 be specified more than once, in which case the filter masks are merged. If the empty string is assigned, the
1432 filter is reset, all prior assignments will have no effect. This does not affect commands prefixed with
1433 <literal>+</literal>.</para>
798d3a52 1434
0b8fab97
LP
1435 <para>Note that on systems supporting multiple ABIs (such as x86/x86-64) it is recommended to turn off
1436 alternative ABIs for services, so that they cannot be used to circumvent the restrictions of this
1437 option. Specifically, it is recommended to combine this option with
1438 <varname>SystemCallArchitectures=native</varname> or similar.</para>
1439
2ca8dc15
LP
1440 <para>Note that strict system call filters may impact execution and error handling code paths of the service
1441 invocation. Specifically, access to the <function>execve</function> system call is required for the execution
1442 of the service binary — if it is blocked service invocation will necessarily fail. Also, if execution of the
1443 service binary fails for some reason (for example: missing service executable), the error handling logic might
1444 require access to an additional set of system calls in order to process and log this failure correctly. It
1445 might be necessary to temporarily disable system call filters in order to simplify debugging of such
1446 failures.</para>
1447
798d3a52
ZJS
1448 <para>If you specify both types of this option (i.e.
1449 whitelisting and blacklisting), the first encountered will
1450 take precedence and will dictate the default action
1451 (termination or approval of a system call). Then the next
1452 occurrences of this option will add or delete the listed
1453 system calls from the set of the filtered system calls,
1454 depending of its type and the default action. (For example, if
1455 you have started with a whitelisting of
1456 <function>read</function> and <function>write</function>, and
1457 right after it add a blacklisting of
1458 <function>write</function>, then <function>write</function>
201c1cc2
TM
1459 will be removed from the set.)</para>
1460
1461 <para>As the number of possible system
1462 calls is large, predefined sets of system calls are provided.
1463 A set starts with <literal>@</literal> character, followed by
1464 name of the set.
1465
1466 <table>
1467 <title>Currently predefined system call sets</title>
1468
1469 <tgroup cols='2'>
1470 <colspec colname='set' />
1471 <colspec colname='description' />
1472 <thead>
1473 <row>
1474 <entry>Set</entry>
1475 <entry>Description</entry>
1476 </row>
1477 </thead>
1478 <tbody>
133ddbbe
LP
1479 <row>
1480 <entry>@basic-io</entry>
1481 <entry>System calls for basic I/O: reading, writing, seeking, file descriptor duplication and closing (<citerefentry project='man-pages'><refentrytitle>read</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>write</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
1482 </row>
201c1cc2
TM
1483 <row>
1484 <entry>@clock</entry>
1f9ac68b
LP
1485 <entry>System calls for changing the system clock (<citerefentry project='man-pages'><refentrytitle>adjtimex</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>settimeofday</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
1486 </row>
1487 <row>
1488 <entry>@cpu-emulation</entry>
1489 <entry>System calls for CPU emulation functionality (<citerefentry project='man-pages'><refentrytitle>vm86</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
1490 </row>
cd0ddf6f
LP
1491 <row>
1492 <entry>@credentials</entry>
1493 <entry>System calls for querying process credentials (<citerefentry project='man-pages'><refentrytitle>getuid</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>capget</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
1494 </row>
1f9ac68b
LP
1495 <row>
1496 <entry>@debug</entry>
1497 <entry>Debugging, performance monitoring and tracing functionality (<citerefentry project='man-pages'><refentrytitle>ptrace</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>perf_event_open</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
201c1cc2 1498 </row>
1a1b13c9
LP
1499 <row>
1500 <entry>@file-system</entry>
1501 <entry>File system operations: opening, creating files and directories for read and write, renaming and removing them, reading file properties, or creating hard and symbolic links.</entry>
1502 </row>
201c1cc2
TM
1503 <row>
1504 <entry>@io-event</entry>
1f9ac68b 1505 <entry>Event loop system calls (<citerefentry project='man-pages'><refentrytitle>poll</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>select</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>epoll</refentrytitle><manvolnum>7</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>eventfd</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
201c1cc2
TM
1506 </row>
1507 <row>
1508 <entry>@ipc</entry>
cd5bfd7e 1509 <entry>Pipes, SysV IPC, POSIX Message Queues and other IPC (<citerefentry project='man-pages'><refentrytitle>mq_overview</refentrytitle><manvolnum>7</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>svipc</refentrytitle><manvolnum>7</manvolnum></citerefentry>)</entry>
1f9ac68b
LP
1510 </row>
1511 <row>
1512 <entry>@keyring</entry>
1513 <entry>Kernel keyring access (<citerefentry project='man-pages'><refentrytitle>keyctl</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
201c1cc2 1514 </row>
cd0ddf6f
LP
1515 <row>
1516 <entry>@memlock</entry>
1517 <entry>Locking of memory into RAM (<citerefentry project='man-pages'><refentrytitle>mlock</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>mlockall</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
1518 </row>
201c1cc2
TM
1519 <row>
1520 <entry>@module</entry>
d5efc18b 1521 <entry>Loading and unloading of kernel modules (<citerefentry project='man-pages'><refentrytitle>init_module</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>delete_module</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
201c1cc2
TM
1522 </row>
1523 <row>
1524 <entry>@mount</entry>
d5efc18b 1525 <entry>Mounting and unmounting of file systems (<citerefentry project='man-pages'><refentrytitle>mount</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>chroot</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
201c1cc2
TM
1526 </row>
1527 <row>
1528 <entry>@network-io</entry>
1f9ac68b 1529 <entry>Socket I/O (including local AF_UNIX): <citerefentry project='man-pages'><refentrytitle>socket</refentrytitle><manvolnum>7</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>unix</refentrytitle><manvolnum>7</manvolnum></citerefentry></entry>
201c1cc2
TM
1530 </row>
1531 <row>
1532 <entry>@obsolete</entry>
1f9ac68b 1533 <entry>Unusual, obsolete or unimplemented (<citerefentry project='man-pages'><refentrytitle>create_module</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>gtty</refentrytitle><manvolnum>2</manvolnum></citerefentry>, …)</entry>
201c1cc2
TM
1534 </row>
1535 <row>
1536 <entry>@privileged</entry>
1f9ac68b 1537 <entry>All system calls which need super-user capabilities (<citerefentry project='man-pages'><refentrytitle>capabilities</refentrytitle><manvolnum>7</manvolnum></citerefentry>)</entry>
201c1cc2
TM
1538 </row>
1539 <row>
1540 <entry>@process</entry>
d5efc18b 1541 <entry>Process control, execution, namespaceing operations (<citerefentry project='man-pages'><refentrytitle>clone</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>kill</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>namespaces</refentrytitle><manvolnum>7</manvolnum></citerefentry>, …</entry>
201c1cc2
TM
1542 </row>
1543 <row>
1544 <entry>@raw-io</entry>
aa6b9cec 1545 <entry>Raw I/O port access (<citerefentry project='man-pages'><refentrytitle>ioperm</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>iopl</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <function>pciconfig_read()</function>, …)</entry>
201c1cc2 1546 </row>
bd2ab3f4
LP
1547 <row>
1548 <entry>@reboot</entry>
1549 <entry>System calls for rebooting and reboot preparation (<citerefentry project='man-pages'><refentrytitle>reboot</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <function>kexec()</function>, …)</entry>
1550 </row>
133ddbbe
LP
1551 <row>
1552 <entry>@resources</entry>
1553 <entry>System calls for changing resource limits, memory and scheduling parameters (<citerefentry project='man-pages'><refentrytitle>setrlimit</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>setpriority</refentrytitle><manvolnum>2</manvolnum></citerefentry>, …)</entry>
1554 </row>
6eaaeee9
LP
1555 <row>
1556 <entry>@setuid</entry>
1557 <entry>System calls for changing user ID and group ID credentials, (<citerefentry project='man-pages'><refentrytitle>setuid</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>setgid</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>setresuid</refentrytitle><manvolnum>2</manvolnum></citerefentry>, …)</entry>
1558 </row>
cd0ddf6f
LP
1559 <row>
1560 <entry>@signal</entry>
1561 <entry>System calls for manipulating and handling process signals (<citerefentry project='man-pages'><refentrytitle>signal</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>sigprocmask</refentrytitle><manvolnum>2</manvolnum></citerefentry>, …)</entry>
1562 </row>
bd2ab3f4
LP
1563 <row>
1564 <entry>@swap</entry>
1565 <entry>System calls for enabling/disabling swap devices (<citerefentry project='man-pages'><refentrytitle>swapon</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>swapoff</refentrytitle><manvolnum>2</manvolnum></citerefentry>)</entry>
1566 </row>
cd0ddf6f
LP
1567 <row>
1568 <entry>@timer</entry>
1569 <entry>System calls for scheduling operations by time (<citerefentry project='man-pages'><refentrytitle>alarm</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>timer_create</refentrytitle><manvolnum>2</manvolnum></citerefentry>, …)</entry>
1570 </row>
201c1cc2
TM
1571 </tbody>
1572 </tgroup>
1573 </table>
1574
869feb33
ZJS
1575 Note, that as new system calls are added to the kernel, additional system calls might be
1576 added to the groups above. Contents of the sets may also change between systemd
1577 versions. In addition, the list of system calls depends on the kernel version and
1578 architecture for which systemd was compiled. Use
1579 <command>systemd-analyze syscall-filter</command> to list the actual list of system calls in
1580 each filter.
1581 </para>
effbd6d2
LP
1582
1583 <para>It is recommended to combine the file system namespacing related options with
1584 <varname>SystemCallFilter=~@mount</varname>, in order to prohibit the unit's processes to undo the
1585 mappings. Specifically these are the options <varname>PrivateTmp=</varname>,
1586 <varname>PrivateDevices=</varname>, <varname>ProtectSystem=</varname>, <varname>ProtectHome=</varname>,
1587 <varname>ProtectKernelTunables=</varname>, <varname>ProtectControlGroups=</varname>,
1588 <varname>ReadOnlyPaths=</varname>, <varname>InaccessiblePaths=</varname> and
1589 <varname>ReadWritePaths=</varname>.</para></listitem>
798d3a52
ZJS
1590 </varlistentry>
1591
1592 <varlistentry>
1593 <term><varname>SystemCallErrorNumber=</varname></term>
1594
1595 <listitem><para>Takes an <literal>errno</literal> error number
1596 name to return when the system call filter configured with
1597 <varname>SystemCallFilter=</varname> is triggered, instead of
1598 terminating the process immediately. Takes an error name such
1599 as <constant>EPERM</constant>, <constant>EACCES</constant> or
1600 <constant>EUCLEAN</constant>. When this setting is not used,
1601 or when the empty string is assigned, the process will be
1602 terminated immediately when the filter is
1603 triggered.</para></listitem>
1604 </varlistentry>
1605
1606 <varlistentry>
1607 <term><varname>SystemCallArchitectures=</varname></term>
1608
0b8fab97
LP
1609 <listitem><para>Takes a space-separated list of architecture identifiers to include in the system call
1610 filter. The known architecture identifiers are the same as for <varname>ConditionArchitecture=</varname>
1611 described in <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
1612 as well as <constant>x32</constant>, <constant>mips64-n32</constant>, <constant>mips64-le-n32</constant>, and
1613 the special identifier <constant>native</constant>. Only system calls of the specified architectures will be
1614 permitted to processes of this unit. This is an effective way to disable compatibility with non-native
1615 architectures for processes, for example to prohibit execution of 32-bit x86 binaries on 64-bit x86-64
1616 systems. The special <constant>native</constant> identifier implicitly maps to the native architecture of the
1617 system (or more strictly: to the architecture the system manager is compiled for). If running in user mode, or
1618 in system mode, but without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting
1619 <varname>User=nobody</varname>), <varname>NoNewPrivileges=yes</varname> is implied. Note that setting this
1620 option to a non-empty list implies that <constant>native</constant> is included too. By default, this option is
1621 set to the empty list, i.e. no system call architecture filtering is applied.</para>
1622
1623 <para>Note that system call filtering is not equally effective on all architectures. For example, on x86
1624 filtering of network socket-related calls is not possible, due to ABI limitations — a limitation that x86-64
1625 does not have, however. On systems supporting multiple ABIs at the same time — such as x86/x86-64 — it is hence
1626 recommended to limit the set of permitted system call architectures so that secondary ABIs may not be used to
1627 circumvent the restrictions applied to the native ABI of the system. In particular, setting
c29ebc1a 1628 <varname>SystemCallArchitectures=native</varname> is a good choice for disabling non-native ABIs.</para>
0b8fab97
LP
1629
1630 <para>System call architectures may also be restricted system-wide via the
1631 <varname>SystemCallArchitectures=</varname> option in the global configuration. See
1632 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry> for
1633 details.</para></listitem>
798d3a52
ZJS
1634 </varlistentry>
1635
1636 <varlistentry>
1637 <term><varname>RestrictAddressFamilies=</varname></term>
1638
142bd808
LP
1639 <listitem><para>Restricts the set of socket address families accessible to the processes of this unit. Takes a
1640 space-separated list of address family names to whitelist, such as <constant>AF_UNIX</constant>,
1641 <constant>AF_INET</constant> or <constant>AF_INET6</constant>. When prefixed with <constant>~</constant> the
1642 listed address families will be applied as blacklist, otherwise as whitelist. Note that this restricts access
1643 to the <citerefentry
1644 project='man-pages'><refentrytitle>socket</refentrytitle><manvolnum>2</manvolnum></citerefentry> system call
1645 only. Sockets passed into the process by other means (for example, by using socket activation with socket
1646 units, see <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry>)
1647 are unaffected. Also, sockets created with <function>socketpair()</function> (which creates connected AF_UNIX
1648 sockets only) are unaffected. Note that this option has no effect on 32-bit x86, s390, s390x, mips, mips-le,
0b8fab97
LP
1649 ppc, ppc-le, pcc64, ppc64-le and is ignored (but works correctly on other ABIs, including x86-64). Note that on
1650 systems supporting multiple ABIs (such as x86/x86-64) it is recommended to turn off alternative ABIs for
1651 services, so that they cannot be used to circumvent the restrictions of this option. Specifically, it is
1652 recommended to combine this option with <varname>SystemCallArchitectures=native</varname> or similar. If
142bd808
LP
1653 running in user mode, or in system mode, but without the <constant>CAP_SYS_ADMIN</constant> capability
1654 (e.g. setting <varname>User=nobody</varname>), <varname>NoNewPrivileges=yes</varname> is implied. By default,
1655 no restrictions apply, all address families are accessible to processes. If assigned the empty string, any
1656 previous address familiy restriction changes are undone. This setting does not affect commands prefixed with
1657 <literal>+</literal>.</para>
1658
1659 <para>Use this option to limit exposure of processes to remote access, in particular via exotic and sensitive
1660 network protocols, such as <constant>AF_PACKET</constant>. Note that in most cases, the local
1661 <constant>AF_UNIX</constant> address family should be included in the configured whitelist as it is frequently
1662 used for local communication, including for
798d3a52 1663 <citerefentry><refentrytitle>syslog</refentrytitle><manvolnum>2</manvolnum></citerefentry>
142bd808 1664 logging.</para></listitem>
798d3a52
ZJS
1665 </varlistentry>
1666
add00535
LP
1667 <varlistentry>
1668 <term><varname>RestrictNamespaces=</varname></term>
1669
1670 <listitem><para>Restricts access to Linux namespace functionality for the processes of this unit. For details
1671 about Linux namespaces, see
98e9d710 1672 <citerefentry project='man-pages'><refentrytitle>namespaces</refentrytitle><manvolnum>7</manvolnum></citerefentry>. Either takes a
add00535
LP
1673 boolean argument, or a space-separated list of namespace type identifiers. If false (the default), no
1674 restrictions on namespace creation and switching are made. If true, access to any kind of namespacing is
1675 prohibited. Otherwise, a space-separated list of namespace type identifiers must be specified, consisting of
1676 any combination of: <constant>cgroup</constant>, <constant>ipc</constant>, <constant>net</constant>,
1677 <constant>mnt</constant>, <constant>pid</constant>, <constant>user</constant> and <constant>uts</constant>. Any
1678 namespace type listed is made accessible to the unit's processes, access to namespace types not listed is
ceabfb88 1679 prohibited (whitelisting). By prepending the list with a single tilde character (<literal>~</literal>) the
add00535
LP
1680 effect may be inverted: only the listed namespace types will be made inaccessible, all unlisted ones are
1681 permitted (blacklisting). If the empty string is assigned, the default namespace restrictions are applied,
1682 which is equivalent to false. Internally, this setting limits access to the
1683 <citerefentry><refentrytitle>unshare</refentrytitle><manvolnum>2</manvolnum></citerefentry>,
1684 <citerefentry><refentrytitle>clone</refentrytitle><manvolnum>2</manvolnum></citerefentry> and
1685 <citerefentry><refentrytitle>setns</refentrytitle><manvolnum>2</manvolnum></citerefentry> system calls, taking
1686 the specified flags parameters into account. Note that — if this option is used — in addition to restricting
1687 creation and switching of the specified types of namespaces (or all of them, if true) access to the
ae9d60ce 1688 <function>setns()</function> system call with a zero flags parameter is prohibited. This setting is only
a3645cc6
JC
1689 supported on x86, x86-64, mips, mips-le, mips64, mips64-le, mips64-n32, mips64-le-n32, ppc64, ppc64-le,
1690 s390 and s390x, and enforces no restrictions on other architectures. If running in user
ae9d60ce
LP
1691 mode, or in system mode, but without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting
1692 <varname>User=</varname>), <varname>NoNewPrivileges=yes</varname> is implied. </para></listitem>
add00535
LP
1693 </varlistentry>
1694
798d3a52
ZJS
1695 <varlistentry>
1696 <term><varname>Personality=</varname></term>
1697
7882632d
LP
1698 <listitem><para>Controls which kernel architecture <citerefentry
1699 project='man-pages'><refentrytitle>uname</refentrytitle><manvolnum>2</manvolnum></citerefentry> shall report,
1700 when invoked by unit processes. Takes one of the architecture identifiers <constant>x86</constant>,
1701 <constant>x86-64</constant>, <constant>ppc</constant>, <constant>ppc-le</constant>, <constant>ppc64</constant>,
1702 <constant>ppc64-le</constant>, <constant>s390</constant> or <constant>s390x</constant>. Which personality
1703 architectures are supported depends on the system architecture. Usually the 64bit versions of the various
1704 system architectures support their immediate 32bit personality architecture counterpart, but no others. For
1705 example, <constant>x86-64</constant> systems support the <constant>x86-64</constant> and
1706 <constant>x86</constant> personalities but no others. The personality feature is useful when running 32-bit
1707 services on a 64-bit host system. If not specified, the personality is left unmodified and thus reflects the
1708 personality of the host system's kernel.</para></listitem>
798d3a52
ZJS
1709 </varlistentry>
1710
1711 <varlistentry>
78e864e5
TM
1712 <term><varname>LockPersonality=</varname></term>
1713
e8d85bc0 1714 <listitem><para>Takes a boolean argument. If set, locks down the <citerefentry
78e864e5
TM
1715 project='man-pages'><refentrytitle>personality</refentrytitle><manvolnum>2</manvolnum></citerefentry> system
1716 call so that the kernel execution domain may not be changed from the default or the personality selected with
1717 <varname>Personality=</varname> directive. This may be useful to improve security, because odd personality
1718 emulations may be poorly tested and source of vulnerabilities. If running in user mode, or in system mode, but
1719 without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting <varname>User=</varname>),
1720 <varname>NoNewPrivileges=yes</varname> is implied.</para></listitem>
1721 </varlistentry>
1722
1723 <varlistentry>
798d3a52 1724 <term><varname>RuntimeDirectory=</varname></term>
798d3a52 1725
23a7448e
YW
1726 <listitem><para>Takes a whitespace-separated list of directory names. The specified directory names must be
1727 relative, and may not include <literal>.</literal> or <literal>..</literal>. If set, one or more directories
1728 including their parents by the specified names will be created below <filename>/run</filename> (for system
1729 services) or below <varname>$XDG_RUNTIME_DIR</varname> (for user services) when the unit is started. The
1730 lowest subdirectories are removed when the unit is stopped. It is possible to preserve the directories if
1731 <varname>RuntimeDirectoryPreserve=</varname> is configured to <option>restart</option> or <option>yes</option>.
1732 The lowest subdirectories will have the access mode specified in <varname>RuntimeDirectoryMode=</varname>,
1733 and be owned by the user and group specified in <varname>User=</varname> and <varname>Group=</varname>.
1734 This implies <varname>ReadWritePaths=</varname>, that is, the directories specified
1735 in this option are accessible with the access mode specified in <varname>RuntimeDirectoryMode=</varname>
1736 even if <varname>ProtectSystem=</varname> is set to <option>strict</option>.
1737 Use this to manage one or more runtime directories of the unit and bind their
1738 lifetime to the daemon runtime. This is particularly useful for unprivileged daemons that cannot create
1739 runtime directories in <filename>/run</filename> due to lack of privileges, and to make sure the runtime
1740 directory is cleaned up automatically after use. For runtime directories that require more complex or
1741 different configuration or lifetime guarantees, please consider using
1742 <citerefentry><refentrytitle>tmpfiles.d</refentrytitle><manvolnum>5</manvolnum></citerefentry>.</para>
1743
1744 <para>Example: if a system service unit has the following,
1745 <programlisting>RuntimeDirectory=foo/bar baz</programlisting>
1746 the service manager creates <filename>/run/foo</filename> (if it does not exist), <filename>/run/foo/bar</filename>,
1747 and <filename>/run/baz</filename>. The directories <filename>/run/foo/bar</filename> and <filename>/run/baz</filename>
1748 except <filename>/run/foo</filename> are owned by the user and group specified in <varname>User=</varname> and
1749 <varname>Group=</varname>, and removed when the service is stopped.
1750 </para></listitem>
798d3a52
ZJS
1751 </varlistentry>
1752
3536f49e
YW
1753 <varlistentry>
1754 <term><varname>StateDirectory=</varname></term>
1755 <term><varname>CacheDirectory=</varname></term>
1756 <term><varname>LogsDirectory=</varname></term>
1757 <term><varname>ConfigurationDirectory=</varname></term>
1758
1759 <listitem><para>Takes a whitespace-separated list of directory names. If set, as similar to
1760 <varname>RuntimeDirectory=</varname>, one or more directories including their parents by the specified names
1761 will be created below <filename>/var/lib</filename>, <filename>/var/cache</filename>, <filename>/var/log</filename>,
1762 or <filename>/etc</filename>, respectively, when the unit is started.
1763 Unlike <varname>RuntimeDirectory=</varname>, the directories are not removed when the unit is stopped.
1764 The lowest subdirectories will be owned by the user and group specified in <varname>User=</varname>
1765 and <varname>Group=</varname>. The options imply <varname>ReadWritePaths=</varname>.
1766 </para></listitem>
1767 </varlistentry>
1768
189cd8c2
ZJS
1769 <varlistentry>
1770 <term><varname>RuntimeDirectoryMode=</varname></term>
3536f49e
YW
1771 <term><varname>StateDirectoryMode=</varname></term>
1772 <term><varname>CacheDirectoryMode=</varname></term>
1773 <term><varname>LogsDirectoryMode=</varname></term>
1774 <term><varname>ConfigurationDirectoryMode=</varname></term>
189cd8c2
ZJS
1775
1776 <listitem><para>Specifies the access mode of the directories specified in
3536f49e
YW
1777 <varname>RuntimeDirectory=</varname>, <varname>StateDirectory=</varname>, <varname>CacheDirectory=</varname>,
1778 <varname>LogsDirectory=</varname>, or <varname>ConfigurationDirectory=</varname>, respectively, as an octal number.
1779 Defaults to <constant>0755</constant>. See "Permissions" in
23a7448e
YW
1780 <citerefentry project='man-pages'><refentrytitle>path_resolution</refentrytitle><manvolnum>7</manvolnum></citerefentry>
1781 for a discussion of the meaning of permission bits.
189cd8c2
ZJS
1782 </para></listitem>
1783 </varlistentry>
1784
53f47dfc
YW
1785 <varlistentry>
1786 <term><varname>RuntimeDirectoryPreserve=</varname></term>
1787
1788 <listitem><para>Takes a boolean argument or <option>restart</option>.
1789 If set to <option>no</option> (the default), the directories specified in <varname>RuntimeDirectory=</varname>
1790 are always removed when the service stops. If set to <option>restart</option> the directories are preserved
1791 when the service is both automatically and manually restarted. Here, the automatic restart means the operation
1792 specified in <varname>Restart=</varname>, and manual restart means the one triggered by
1793 <command>systemctl restart foo.service</command>. If set to <option>yes</option>, then the directories are not
1794 removed when the service is stopped. Note that since the runtime directory <filename>/run</filename> is a mount
1795 point of <literal>tmpfs</literal>, then for system services the directories specified in
1796 <varname>RuntimeDirectory=</varname> are removed when the system is rebooted.
189cd8c2
ZJS
1797 </para></listitem>
1798 </varlistentry>
1799
f3e43635
TM
1800 <varlistentry>
1801 <term><varname>MemoryDenyWriteExecute=</varname></term>
1802
1803 <listitem><para>Takes a boolean argument. If set, attempts to create memory mappings that are writable and
8a50cf69
LP
1804 executable at the same time, or to change existing memory mappings to become executable, or mapping shared
1805 memory segments as executable are prohibited. Specifically, a system call filter is added that rejects
1806 <citerefentry><refentrytitle>mmap</refentrytitle><manvolnum>2</manvolnum></citerefentry> system calls with both
1807 <constant>PROT_EXEC</constant> and <constant>PROT_WRITE</constant> set,
1808 <citerefentry><refentrytitle>mprotect</refentrytitle><manvolnum>2</manvolnum></citerefentry> system calls with
1809 <constant>PROT_EXEC</constant> set and
1810 <citerefentry><refentrytitle>shmat</refentrytitle><manvolnum>2</manvolnum></citerefentry> system calls with
03c3c520
ZJS
1811 <constant>SHM_EXEC</constant> set. Note that this option is incompatible with programs and libraries that
1812 generate program code dynamically at runtime, including JIT execution engines, executable stacks, and code
8a50cf69
LP
1813 "trampoline" feature of various C compilers. This option improves service security, as it makes harder for
1814 software exploits to change running code dynamically. Note that this feature is fully available on x86-64, and
0b8fab97
LP
1815 partially on x86. Specifically, the <function>shmat()</function> protection is not available on x86. Note that
1816 on systems supporting multiple ABIs (such as x86/x86-64) it is recommended to turn off alternative ABIs for
1817 services, so that they cannot be used to circumvent the restrictions of this option. Specifically, it is
1818 recommended to combine this option with <varname>SystemCallArchitectures=native</varname> or similar. If
1819 running in user mode, or in system mode, but without the <constant>CAP_SYS_ADMIN</constant> capability
3536f49e 1820 (e.g. setting <varname>User=</varname>), <varname>NoNewPrivileges=yes</varname> is implied.</para></listitem>
f3e43635
TM
1821 </varlistentry>
1822
f4170c67
LP
1823 <varlistentry>
1824 <term><varname>RestrictRealtime=</varname></term>
1825
1826 <listitem><para>Takes a boolean argument. If set, any attempts to enable realtime scheduling in a process of
1827 the unit are refused. This restricts access to realtime task scheduling policies such as
1828 <constant>SCHED_FIFO</constant>, <constant>SCHED_RR</constant> or <constant>SCHED_DEADLINE</constant>. See
0a07667d 1829 <citerefentry project='man-pages'><refentrytitle>sched</refentrytitle><manvolnum>7</manvolnum></citerefentry> for details about
a7db8614
DH
1830 these scheduling policies. If running in user mode, or in system mode, but
1831 without the <constant>CAP_SYS_ADMIN</constant> capability
1832 (e.g. setting <varname>User=</varname>), <varname>NoNewPrivileges=yes</varname>
1833 is implied. Realtime scheduling policies may be used to monopolize CPU time for longer periods
f4170c67
LP
1834 of time, and may hence be used to lock up or otherwise trigger Denial-of-Service situations on the system. It
1835 is hence recommended to restrict access to realtime scheduling to the few programs that actually require
1836 them. Defaults to off.</para></listitem>
1837 </varlistentry>
1838
798d3a52
ZJS
1839 </variablelist>
1840 </refsect1>
1841
1842 <refsect1>
1843 <title>Environment variables in spawned processes</title>
1844
00819cc1
LP
1845 <para>Processes started by the service manager are executed with an environment variable block assembled from
1846 multiple sources. Processes started by the system service manager generally do not inherit environment variables
1847 set for the service manager itself (but this may be altered via <varname>PassEnvironment=</varname>), but processes
1848 started by the user service manager instances generally do inherit all environment variables set for the service
1849 manager itself.</para>
1850
1851 <para>For each invoked process the list of environment variables set is compiled from the following sources:</para>
1852
1853 <itemizedlist>
1854 <listitem><para>Variables globally configured for the service manager, using the
1855 <varname>DefaultEnvironment=</varname> setting in
1856 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>, the kernel command line option <varname>systemd.setenv=</varname> (see
1857 <citerefentry><refentrytitle>systemd</refentrytitle><manvolnum>1</manvolnum></citerefentry>) or via
1858 <command>systemctl set-environment</command> (see <citerefentry><refentrytitle>systemctl</refentrytitle><manvolnum>1</manvolnum></citerefentry>).</para></listitem>
1859
1860 <listitem><para>Variables defined by the service manager itself (see the list below)</para></listitem>
1861
1862 <listitem><para>Variables set in the service manager's own environment variable block (subject to <varname>PassEnvironment=</varname> for the system service manager)</para></listitem>
1863
1864 <listitem><para>Variables set via <varname>Environment=</varname> in the unit file</para></listitem>
1865
1866 <listitem><para>Variables read from files specified via <varname>EnvironmentFiles=</varname> in the unit file</para></listitem>
1867
1868 <listitem><para>Variables set by any PAM modules in case <varname>PAMName=</varname> is in effect, cf. <citerefentry project='man-pages'><refentrytitle>pam_env</refentrytitle><manvolnum>8</manvolnum></citerefentry></para></listitem>
1869 </itemizedlist>
1870
1871 <para>If the same environment variables are set by multiple of these sources, the later source — according to the
1872 order of the list above — wins. Note that as final step all variables listed in
1873 <varname>UnsetEnvironment=</varname> are removed again from the compiled environment variable list, immediately
1874 before it is passed to the executed process.</para>
1875
1876 <para>The following select environment variables are set by the service manager itself for each invoked process:</para>
798d3a52
ZJS
1877
1878 <variablelist class='environment-variables'>
1879 <varlistentry>
1880 <term><varname>$PATH</varname></term>
1881
1882 <listitem><para>Colon-separated list of directories to use
1883 when launching executables. Systemd uses a fixed value of
1884 <filename>/usr/local/sbin</filename>:<filename>/usr/local/bin</filename>:<filename>/usr/sbin</filename>:<filename>/usr/bin</filename>:<filename>/sbin</filename>:<filename>/bin</filename>.
1885 </para></listitem>
1886 </varlistentry>
1887
1888 <varlistentry>
1889 <term><varname>$LANG</varname></term>
1890
1891 <listitem><para>Locale. Can be set in
3ba3a79d 1892 <citerefentry project='man-pages'><refentrytitle>locale.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>
798d3a52
ZJS
1893 or on the kernel command line (see
1894 <citerefentry><refentrytitle>systemd</refentrytitle><manvolnum>1</manvolnum></citerefentry>
1895 and
1896 <citerefentry><refentrytitle>kernel-command-line</refentrytitle><manvolnum>7</manvolnum></citerefentry>).
1897 </para></listitem>
1898 </varlistentry>
1899
1900 <varlistentry>
1901 <term><varname>$USER</varname></term>
1902 <term><varname>$LOGNAME</varname></term>
1903 <term><varname>$HOME</varname></term>
1904 <term><varname>$SHELL</varname></term>
1905
1906 <listitem><para>User name (twice), home directory, and the
23deef88
LP
1907 login shell. The variables are set for the units that have
1908 <varname>User=</varname> set, which includes user
1909 <command>systemd</command> instances. See
3ba3a79d 1910 <citerefentry project='die-net'><refentrytitle>passwd</refentrytitle><manvolnum>5</manvolnum></citerefentry>.
798d3a52
ZJS
1911 </para></listitem>
1912 </varlistentry>
1913
4b58153d
LP
1914 <varlistentry>
1915 <term><varname>$INVOCATION_ID</varname></term>
1916
1917 <listitem><para>Contains a randomized, unique 128bit ID identifying each runtime cycle of the unit, formatted
1918 as 32 character hexadecimal string. A new ID is assigned each time the unit changes from an inactive state into
1919 an activating or active state, and may be used to identify this specific runtime cycle, in particular in data
1920 stored offline, such as the journal. The same ID is passed to all processes run as part of the
1921 unit.</para></listitem>
1922 </varlistentry>
1923
798d3a52
ZJS
1924 <varlistentry>
1925 <term><varname>$XDG_RUNTIME_DIR</varname></term>
1926
1927 <listitem><para>The directory for volatile state. Set for the
1928 user <command>systemd</command> instance, and also in user
1929 sessions. See
1930 <citerefentry><refentrytitle>pam_systemd</refentrytitle><manvolnum>8</manvolnum></citerefentry>.
1931 </para></listitem>
1932 </varlistentry>
1933
1934 <varlistentry>
1935 <term><varname>$XDG_SESSION_ID</varname></term>
1936 <term><varname>$XDG_SEAT</varname></term>
1937 <term><varname>$XDG_VTNR</varname></term>
1938
1939 <listitem><para>The identifier of the session, the seat name,
1940 and virtual terminal of the session. Set by
1941 <citerefentry><refentrytitle>pam_systemd</refentrytitle><manvolnum>8</manvolnum></citerefentry>
1942 for login sessions. <varname>$XDG_SEAT</varname> and
1943 <varname>$XDG_VTNR</varname> will only be set when attached to
1944 a seat and a tty.</para></listitem>
1945 </varlistentry>
1946
1947 <varlistentry>
1948 <term><varname>$MAINPID</varname></term>
1949
2dd67817 1950 <listitem><para>The PID of the unit's main process if it is
798d3a52
ZJS
1951 known. This is only set for control processes as invoked by
1952 <varname>ExecReload=</varname> and similar. </para></listitem>
1953 </varlistentry>
1954
1955 <varlistentry>
1956 <term><varname>$MANAGERPID</varname></term>
1957
1958 <listitem><para>The PID of the user <command>systemd</command>
1959 instance, set for processes spawned by it. </para></listitem>
1960 </varlistentry>
1961
1962 <varlistentry>
1963 <term><varname>$LISTEN_FDS</varname></term>
1964 <term><varname>$LISTEN_PID</varname></term>
5c019cf2 1965 <term><varname>$LISTEN_FDNAMES</varname></term>
798d3a52
ZJS
1966
1967 <listitem><para>Information about file descriptors passed to a
1968 service for socket activation. See
1969 <citerefentry><refentrytitle>sd_listen_fds</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
1970 </para></listitem>
1971 </varlistentry>
1972
5c019cf2
EV
1973 <varlistentry>
1974 <term><varname>$NOTIFY_SOCKET</varname></term>
1975
1976 <listitem><para>The socket
1977 <function>sd_notify()</function> talks to. See
1978 <citerefentry><refentrytitle>sd_notify</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
1979 </para></listitem>
1980 </varlistentry>
1981
1982 <varlistentry>
1983 <term><varname>$WATCHDOG_PID</varname></term>
1984 <term><varname>$WATCHDOG_USEC</varname></term>
1985
1986 <listitem><para>Information about watchdog keep-alive notifications. See
1987 <citerefentry><refentrytitle>sd_watchdog_enabled</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
1988 </para></listitem>
1989 </varlistentry>
1990
798d3a52
ZJS
1991 <varlistentry>
1992 <term><varname>$TERM</varname></term>
1993
1994 <listitem><para>Terminal type, set only for units connected to
1995 a terminal (<varname>StandardInput=tty</varname>,
1996 <varname>StandardOutput=tty</varname>, or
1997 <varname>StandardError=tty</varname>). See
1998 <citerefentry project='man-pages'><refentrytitle>termcap</refentrytitle><manvolnum>5</manvolnum></citerefentry>.
1999 </para></listitem>
2000 </varlistentry>
7bce046b
LP
2001
2002 <varlistentry>
2003 <term><varname>$JOURNAL_STREAM</varname></term>
2004
2005 <listitem><para>If the standard output or standard error output of the executed processes are connected to the
2006 journal (for example, by setting <varname>StandardError=journal</varname>) <varname>$JOURNAL_STREAM</varname>
2007 contains the device and inode numbers of the connection file descriptor, formatted in decimal, separated by a
2008 colon (<literal>:</literal>). This permits invoked processes to safely detect whether their standard output or
2009 standard error output are connected to the journal. The device and inode numbers of the file descriptors should
2010 be compared with the values set in the environment variable to determine whether the process output is still
2011 connected to the journal. Note that it is generally not sufficient to only check whether
2012 <varname>$JOURNAL_STREAM</varname> is set at all as services might invoke external processes replacing their
2013 standard output or standard error output, without unsetting the environment variable.</para>
2014
ab2116b1
LP
2015 <para>If both standard output and standard error of the executed processes are connected to the journal via a
2016 stream socket, this environment variable will contain information about the standard error stream, as that's
2017 usually the preferred destination for log data. (Note that typically the same stream is used for both standard
2018 output and standard error, hence very likely the environment variable contains device and inode information
2019 matching both stream file descriptors.)</para>
2020
7bce046b
LP
2021 <para>This environment variable is primarily useful to allow services to optionally upgrade their used log
2022 protocol to the native journal protocol (using
2023 <citerefentry><refentrytitle>sd_journal_print</refentrytitle><manvolnum>3</manvolnum></citerefentry> and other
2024 functions) if their standard output or standard error output is connected to the journal anyway, thus enabling
2025 delivery of structured metadata along with logged messages.</para></listitem>
2026 </varlistentry>
136dc4c4
LP
2027
2028 <varlistentry>
2029 <term><varname>$SERVICE_RESULT</varname></term>
2030
2031 <listitem><para>Only defined for the service unit type, this environment variable is passed to all
2032 <varname>ExecStop=</varname> and <varname>ExecStopPost=</varname> processes, and encodes the service
38a7c3c0
LP
2033 "result". Currently, the following values are defined:</para>
2034
2035 <table>
2036 <title>Defined <varname>$SERVICE_RESULT</varname> values</title>
2037 <tgroup cols='2'>
2038 <colspec colname='result'/>
2039 <colspec colname='meaning'/>
2040 <thead>
2041 <row>
2042 <entry>Value</entry>
2043 <entry>Meaning</entry>
2044 </row>
2045 </thead>
2046
2047 <tbody>
2048 <row>
2049 <entry><literal>success</literal></entry>
e124ccdf 2050 <entry>The service ran successfully and exited cleanly.</entry>
38a7c3c0
LP
2051 </row>
2052 <row>
2053 <entry><literal>protocol</literal></entry>
e124ccdf 2054 <entry>A protocol violation occurred: the service did not take the steps required by its unit configuration (specifically what is configured in its <varname>Type=</varname> setting).</entry>
38a7c3c0
LP
2055 </row>
2056 <row>
2057 <entry><literal>timeout</literal></entry>
e124ccdf 2058 <entry>One of the steps timed out.</entry>
38a7c3c0
LP
2059 </row>
2060 <row>
2061 <entry><literal>exit-code</literal></entry>
e124ccdf 2062 <entry>Service process exited with a non-zero exit code; see <varname>$EXIT_CODE</varname> below for the actual exit code returned.</entry>
38a7c3c0
LP
2063 </row>
2064 <row>
2065 <entry><literal>signal</literal></entry>
e124ccdf 2066 <entry>A service process was terminated abnormally by a signal, without dumping core. See <varname>$EXIT_CODE</varname> below for the actual signal causing the termination.</entry>
38a7c3c0
LP
2067 </row>
2068 <row>
2069 <entry><literal>core-dump</literal></entry>
e124ccdf 2070 <entry>A service process terminated abnormally with a signal and dumped core. See <varname>$EXIT_CODE</varname> below for the signal causing the termination.</entry>
38a7c3c0
LP
2071 </row>
2072 <row>
2073 <entry><literal>watchdog</literal></entry>
e124ccdf 2074 <entry>Watchdog keep-alive ping was enabled for the service, but the deadline was missed.</entry>
38a7c3c0
LP
2075 </row>
2076 <row>
2077 <entry><literal>start-limit-hit</literal></entry>
e124ccdf 2078 <entry>A start limit was defined for the unit and it was hit, causing the unit to fail to start. See <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry>'s <varname>StartLimitIntervalSec=</varname> and <varname>StartLimitBurst=</varname> for details.</entry>
38a7c3c0
LP
2079 </row>
2080 <row>
2081 <entry><literal>resources</literal></entry>
2082 <entry>A catch-all condition in case a system operation failed.</entry>
2083 </row>
2084 </tbody>
2085 </tgroup>
2086 </table>
136dc4c4
LP
2087
2088 <para>This environment variable is useful to monitor failure or successful termination of a service. Even
2089 though this variable is available in both <varname>ExecStop=</varname> and <varname>ExecStopPost=</varname>, it
2090 is usually a better choice to place monitoring tools in the latter, as the former is only invoked for services
2091 that managed to start up correctly, and the latter covers both services that failed during their start-up and
2092 those which failed during their runtime.</para></listitem>
2093 </varlistentry>
2094
2095 <varlistentry>
2096 <term><varname>$EXIT_CODE</varname></term>
2097 <term><varname>$EXIT_STATUS</varname></term>
2098
2099 <listitem><para>Only defined for the service unit type, these environment variables are passed to all
2100 <varname>ExecStop=</varname>, <varname>ExecStopPost=</varname> processes and contain exit status/code
2101 information of the main process of the service. For the precise definition of the exit code and status, see
2102 <citerefentry><refentrytitle>wait</refentrytitle><manvolnum>2</manvolnum></citerefentry>. <varname>$EXIT_CODE</varname>
2103 is one of <literal>exited</literal>, <literal>killed</literal>,
2104 <literal>dumped</literal>. <varname>$EXIT_STATUS</varname> contains the numeric exit code formatted as string
2105 if <varname>$EXIT_CODE</varname> is <literal>exited</literal>, and the signal name in all other cases. Note
2106 that these environment variables are only set if the service manager succeeded to start and identify the main
e64e1bfd
ZJS
2107 process of the service.</para>
2108
2109 <table>
2110 <title>Summary of possible service result variable values</title>
2111 <tgroup cols='3'>
2112 <colspec colname='result' />
e64e1bfd 2113 <colspec colname='code' />
a4e26faf 2114 <colspec colname='status' />
e64e1bfd
ZJS
2115 <thead>
2116 <row>
2117 <entry><varname>$SERVICE_RESULT</varname></entry>
e64e1bfd 2118 <entry><varname>$EXIT_CODE</varname></entry>
a4e26faf 2119 <entry><varname>$EXIT_STATUS</varname></entry>
e64e1bfd
ZJS
2120 </row>
2121 </thead>
2122
2123 <tbody>
38a7c3c0
LP
2124 <row>
2125 <entry valign="top"><literal>success</literal></entry>
2126 <entry valign="top"><literal>exited</literal></entry>
2127 <entry><literal>0</literal></entry>
2128 </row>
a4e26faf
JW
2129 <row>
2130 <entry morerows="1" valign="top"><literal>protocol</literal></entry>
2131 <entry valign="top">not set</entry>
2132 <entry>not set</entry>
2133 </row>
2134 <row>
2135 <entry><literal>exited</literal></entry>
2136 <entry><literal>0</literal></entry>
2137 </row>
29df65f9
ZJS
2138 <row>
2139 <entry morerows="1" valign="top"><literal>timeout</literal></entry>
2140 <entry valign="top"><literal>killed</literal></entry>
6757c06a 2141 <entry><literal>TERM</literal>, <literal>KILL</literal></entry>
29df65f9 2142 </row>
29df65f9
ZJS
2143 <row>
2144 <entry valign="top"><literal>exited</literal></entry>
6757c06a
LP
2145 <entry><literal>0</literal>, <literal>1</literal>, <literal>2</literal>, <literal
2146 >3</literal>, …, <literal>255</literal></entry>
29df65f9 2147 </row>
e64e1bfd
ZJS
2148 <row>
2149 <entry valign="top"><literal>exit-code</literal></entry>
2150 <entry valign="top"><literal>exited</literal></entry>
38a7c3c0 2151 <entry><literal>1</literal>, <literal>2</literal>, <literal
6757c06a 2152 >3</literal>, …, <literal>255</literal></entry>
e64e1bfd 2153 </row>
e64e1bfd
ZJS
2154 <row>
2155 <entry valign="top"><literal>signal</literal></entry>
2156 <entry valign="top"><literal>killed</literal></entry>
6757c06a 2157 <entry><literal>HUP</literal>, <literal>INT</literal>, <literal>KILL</literal>, …</entry>
e64e1bfd 2158 </row>
e64e1bfd
ZJS
2159 <row>
2160 <entry valign="top"><literal>core-dump</literal></entry>
2161 <entry valign="top"><literal>dumped</literal></entry>
6757c06a 2162 <entry><literal>ABRT</literal>, <literal>SEGV</literal>, <literal>QUIT</literal>, …</entry>
e64e1bfd 2163 </row>
e64e1bfd
ZJS
2164 <row>
2165 <entry morerows="2" valign="top"><literal>watchdog</literal></entry>
2166 <entry><literal>dumped</literal></entry>
2167 <entry><literal>ABRT</literal></entry>
2168 </row>
2169 <row>
2170 <entry><literal>killed</literal></entry>
6757c06a 2171 <entry><literal>TERM</literal>, <literal>KILL</literal></entry>
e64e1bfd
ZJS
2172 </row>
2173 <row>
2174 <entry><literal>exited</literal></entry>
6757c06a
LP
2175 <entry><literal>0</literal>, <literal>1</literal>, <literal>2</literal>, <literal
2176 >3</literal>, …, <literal>255</literal></entry>
e64e1bfd 2177 </row>
38a7c3c0
LP
2178 <row>
2179 <entry><literal>start-limit-hit</literal></entry>
2180 <entry>not set</entry>
2181 <entry>not set</entry>
2182 </row>
e64e1bfd
ZJS
2183 <row>
2184 <entry><literal>resources</literal></entry>
2185 <entry>any of the above</entry>
2186 <entry>any of the above</entry>
2187 </row>
29df65f9 2188 <row>
38a7c3c0 2189 <entry namest="results" nameend="status">Note: the process may be also terminated by a signal not sent by systemd. In particular the process may send an arbitrary signal to itself in a handler for any of the non-maskable signals. Nevertheless, in the <literal>timeout</literal> and <literal>watchdog</literal> rows above only the signals that systemd sends have been included. Moreover, using <varname>SuccessExitStatus=</varname> additional exit statuses may be declared to indicate clean termination, which is not reflected by this table.</entry>
29df65f9 2190 </row>
e64e1bfd
ZJS
2191 </tbody>
2192 </tgroup>
2193 </table>
2194
2195 </listitem>
2196 </varlistentry>
798d3a52 2197 </variablelist>
798d3a52
ZJS
2198 </refsect1>
2199
2200 <refsect1>
2201 <title>See Also</title>
2202 <para>
2203 <citerefentry><refentrytitle>systemd</refentrytitle><manvolnum>1</manvolnum></citerefentry>,
2204 <citerefentry><refentrytitle>systemctl</refentrytitle><manvolnum>1</manvolnum></citerefentry>,
869feb33 2205 <citerefentry><refentrytitle>systemd-analyze</refentrytitle><manvolnum>1</manvolnum></citerefentry>,
798d3a52
ZJS
2206 <citerefentry><refentrytitle>journalctl</refentrytitle><manvolnum>8</manvolnum></citerefentry>,
2207 <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
2208 <citerefentry><refentrytitle>systemd.service</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
2209 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
2210 <citerefentry><refentrytitle>systemd.swap</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
2211 <citerefentry><refentrytitle>systemd.mount</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
2212 <citerefentry><refentrytitle>systemd.kill</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
2213 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
a4c18002 2214 <citerefentry><refentrytitle>systemd.time</refentrytitle><manvolnum>7</manvolnum></citerefentry>,
798d3a52
ZJS
2215 <citerefentry><refentrytitle>systemd.directives</refentrytitle><manvolnum>7</manvolnum></citerefentry>,
2216 <citerefentry><refentrytitle>tmpfiles.d</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
2217 <citerefentry project='man-pages'><refentrytitle>exec</refentrytitle><manvolnum>3</manvolnum></citerefentry>
2218 </para>
2219 </refsect1>
dd1eb43b 2220
e64e1bfd 2221
dd1eb43b 2222</refentry>