]> git.ipfire.org Git - thirdparty/systemd.git/blame - man/systemd.exec.xml
networkd: Use dhcp correct type for IP port (#4840)
[thirdparty/systemd.git] / man / systemd.exec.xml
CommitLineData
023a4f67 1<?xml version='1.0'?> <!--*- Mode: nxml; nxml-child-indent: 2; indent-tabs-mode: nil -*-->
dd1eb43b 2<!DOCTYPE refentry PUBLIC "-//OASIS//DTD DocBook XML V4.2//EN"
12b42c76 3 "http://www.oasis-open.org/docbook/xml/4.2/docbookx.dtd">
dd1eb43b
LP
4
5<!--
6 This file is part of systemd.
7
8 Copyright 2010 Lennart Poettering
9
10 systemd is free software; you can redistribute it and/or modify it
5430f7f2
LP
11 under the terms of the GNU Lesser General Public License as published by
12 the Free Software Foundation; either version 2.1 of the License, or
dd1eb43b
LP
13 (at your option) any later version.
14
15 systemd is distributed in the hope that it will be useful, but
16 WITHOUT ANY WARRANTY; without even the implied warranty of
17 MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU
5430f7f2 18 Lesser General Public License for more details.
dd1eb43b 19
5430f7f2 20 You should have received a copy of the GNU Lesser General Public License
dd1eb43b
LP
21 along with systemd; If not, see <http://www.gnu.org/licenses/>.
22-->
23
24<refentry id="systemd.exec">
798d3a52
ZJS
25 <refentryinfo>
26 <title>systemd.exec</title>
27 <productname>systemd</productname>
28
29 <authorgroup>
30 <author>
31 <contrib>Developer</contrib>
32 <firstname>Lennart</firstname>
33 <surname>Poettering</surname>
34 <email>lennart@poettering.net</email>
35 </author>
36 </authorgroup>
37 </refentryinfo>
38
39 <refmeta>
40 <refentrytitle>systemd.exec</refentrytitle>
41 <manvolnum>5</manvolnum>
42 </refmeta>
43
44 <refnamediv>
45 <refname>systemd.exec</refname>
46 <refpurpose>Execution environment configuration</refpurpose>
47 </refnamediv>
48
49 <refsynopsisdiv>
50 <para><filename><replaceable>service</replaceable>.service</filename>,
51 <filename><replaceable>socket</replaceable>.socket</filename>,
52 <filename><replaceable>mount</replaceable>.mount</filename>,
53 <filename><replaceable>swap</replaceable>.swap</filename></para>
54 </refsynopsisdiv>
55
56 <refsect1>
57 <title>Description</title>
58
59 <para>Unit configuration files for services, sockets, mount
60 points, and swap devices share a subset of configuration options
61 which define the execution environment of spawned
62 processes.</para>
63
64 <para>This man page lists the configuration options shared by
65 these four unit types. See
66 <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry>
67 for the common options of all unit configuration files, and
68 <citerefentry><refentrytitle>systemd.service</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
69 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
70 <citerefentry><refentrytitle>systemd.swap</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
71 and
72 <citerefentry><refentrytitle>systemd.mount</refentrytitle><manvolnum>5</manvolnum></citerefentry>
73 for more information on the specific unit configuration files. The
74 execution specific configuration options are configured in the
75 [Service], [Socket], [Mount], or [Swap] sections, depending on the
76 unit type.</para>
74b47bbd 77
c7458f93 78 <para>In addition, options which control resources through Linux Control Groups (cgroups) are listed in
74b47bbd
ZJS
79 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>.
80 Those options complement options listed here.</para>
798d3a52
ZJS
81 </refsect1>
82
c129bd5d
LP
83 <refsect1>
84 <title>Automatic Dependencies</title>
85
86 <para>A few execution parameters result in additional, automatic
87 dependencies to be added.</para>
88
89 <para>Units with <varname>WorkingDirectory=</varname> or
90 <varname>RootDirectory=</varname> set automatically gain
91 dependencies of type <varname>Requires=</varname> and
92 <varname>After=</varname> on all mount units required to access
93 the specified paths. This is equivalent to having them listed
94 explicitly in <varname>RequiresMountsFor=</varname>.</para>
95
96 <para>Similar, units with <varname>PrivateTmp=</varname> enabled
97 automatically get mount unit dependencies for all mounts
98 required to access <filename>/tmp</filename> and
99 <filename>/var/tmp</filename>.</para>
100
dfe85b38
LP
101 <para>Units whose standard output or error output is connected to <option>journal</option>, <option>syslog</option>
102 or <option>kmsg</option> (or their combinations with console output, see below) automatically acquire dependencies
103 of type <varname>After=</varname> on <filename>systemd-journald.socket</filename>.</para>
c129bd5d
LP
104 </refsect1>
105
798d3a52
ZJS
106 <refsect1>
107 <title>Options</title>
108
109 <variablelist class='unit-directives'>
110
111 <varlistentry>
112 <term><varname>WorkingDirectory=</varname></term>
113
d251207d
LP
114 <listitem><para>Takes a directory path relative to the service's root directory specified by
115 <varname>RootDirectory=</varname>, or the special value <literal>~</literal>. Sets the working directory for
116 executed processes. If set to <literal>~</literal>, the home directory of the user specified in
117 <varname>User=</varname> is used. If not set, defaults to the root directory when systemd is running as a
118 system instance and the respective user's home directory if run as user. If the setting is prefixed with the
119 <literal>-</literal> character, a missing working directory is not considered fatal. If
120 <varname>RootDirectory=</varname> is not set, then <varname>WorkingDirectory=</varname> is relative to the root
121 of the system running the service manager. Note that setting this parameter might result in additional
122 dependencies to be added to the unit (see above).</para></listitem>
798d3a52
ZJS
123 </varlistentry>
124
125 <varlistentry>
126 <term><varname>RootDirectory=</varname></term>
127
d251207d
LP
128 <listitem><para>Takes a directory path relative to the host's root directory (i.e. the root of the system
129 running the service manager). Sets the root directory for executed processes, with the <citerefentry
130 project='man-pages'><refentrytitle>chroot</refentrytitle><manvolnum>2</manvolnum></citerefentry> system
131 call. If this is used, it must be ensured that the process binary and all its auxiliary files are available in
132 the <function>chroot()</function> jail. Note that setting this parameter might result in additional
133 dependencies to be added to the unit (see above).</para>
134
135 <para>The <varname>PrivateUsers=</varname> setting is particularly useful in conjunction with
136 <varname>RootDirectory=</varname>. For details, see below.</para></listitem>
798d3a52
ZJS
137 </varlistentry>
138
139 <varlistentry>
140 <term><varname>User=</varname></term>
141 <term><varname>Group=</varname></term>
142
29206d46 143 <listitem><para>Set the UNIX user or group that the processes are executed as, respectively. Takes a single
47da760e
LP
144 user or group name, or numeric ID as argument. For system services (services run by the system service manager,
145 i.e. managed by PID 1) and for user services of the root user (services managed by root's instance of
146 <command>systemd --user</command>), the default is <literal>root</literal>, but <varname>User=</varname> may be
147 used to specify a different user. For user services of any other user, switching user identity is not
148 permitted, hence the only valid setting is the same user the user's service manager is running as. If no group
149 is set, the default group of the user is used. This setting does not affect commands whose command line is
150 prefixed with <literal>+</literal>.</para></listitem>
29206d46
LP
151 </varlistentry>
152
153 <varlistentry>
154 <term><varname>DynamicUser=</varname></term>
155
156 <listitem><para>Takes a boolean parameter. If set, a UNIX user and group pair is allocated dynamically when the
157 unit is started, and released as soon as it is stopped. The user and group will not be added to
158 <filename>/etc/passwd</filename> or <filename>/etc/group</filename>, but are managed transiently during
159 runtime. The <citerefentry><refentrytitle>nss-systemd</refentrytitle><manvolnum>8</manvolnum></citerefentry>
160 glibc NSS module provides integration of these dynamic users/groups into the system's user and group
161 databases. The user and group name to use may be configured via <varname>User=</varname> and
162 <varname>Group=</varname> (see above). If these options are not used and dynamic user/group allocation is
163 enabled for a unit, the name of the dynamic user/group is implicitly derived from the unit name. If the unit
164 name without the type suffix qualifies as valid user name it is used directly, otherwise a name incorporating a
165 hash of it is used. If a statically allocated user or group of the configured name already exists, it is used
166 and no dynamic user/group is allocated. Dynamic users/groups are allocated from the UID/GID range
167 61184…65519. It is recommended to avoid this range for regular system or login users. At any point in time
168 each UID/GID from this range is only assigned to zero or one dynamically allocated users/groups in
169 use. However, UID/GIDs are recycled after a unit is terminated. Care should be taken that any processes running
170 as part of a unit for which dynamic users/groups are enabled do not leave files or directories owned by these
171 users/groups around, as a different unit might get the same UID/GID assigned later on, and thus gain access to
63bb64a0 172 these files or directories. If <varname>DynamicUser=</varname> is enabled, <varname>RemoveIPC=</varname>,
00d9ef85
LP
173 <varname>PrivateTmp=</varname> are implied. This ensures that the lifetime of IPC objects and temporary files
174 created by the executed processes is bound to the runtime of the service, and hence the lifetime of the dynamic
175 user/group. Since <filename>/tmp</filename> and <filename>/var/tmp</filename> are usually the only
176 world-writable directories on a system this ensures that a unit making use of dynamic user/group allocation
63bb64a0
LP
177 cannot leave files around after unit termination. Moreover <varname>ProtectSystem=strict</varname> and
178 <varname>ProtectHome=read-only</varname> are implied, thus prohibiting the service to write to arbitrary file
179 system locations. In order to allow the service to write to certain directories, they have to be whitelisted
cfaf4b75 180 using <varname>ReadWritePaths=</varname>, but care must be taken so that UID/GID recycling doesn't
63bb64a0
LP
181 create security issues involving files created by the service. Use <varname>RuntimeDirectory=</varname> (see
182 below) in order to assign a writable runtime directory to a service, owned by the dynamic user/group and
183 removed automatically when the unit is terminated. Defaults to off.</para></listitem>
798d3a52
ZJS
184 </varlistentry>
185
186 <varlistentry>
187 <term><varname>SupplementaryGroups=</varname></term>
188
189 <listitem><para>Sets the supplementary Unix groups the
190 processes are executed as. This takes a space-separated list
191 of group names or IDs. This option may be specified more than
b938cb90
JE
192 once, in which case all listed groups are set as supplementary
193 groups. When the empty string is assigned, the list of
798d3a52
ZJS
194 supplementary groups is reset, and all assignments prior to
195 this one will have no effect. In any way, this option does not
196 override, but extends the list of supplementary groups
197 configured in the system group database for the
43eb109a 198 user. This does not affect commands prefixed with <literal>+</literal>.</para></listitem>
798d3a52
ZJS
199 </varlistentry>
200
00d9ef85
LP
201 <varlistentry>
202 <term><varname>RemoveIPC=</varname></term>
203
204 <listitem><para>Takes a boolean parameter. If set, all System V and POSIX IPC objects owned by the user and
205 group the processes of this unit are run as are removed when the unit is stopped. This setting only has an
206 effect if at least one of <varname>User=</varname>, <varname>Group=</varname> and
207 <varname>DynamicUser=</varname> are used. It has no effect on IPC objects owned by the root user. Specifically,
208 this removes System V semaphores, as well as System V and POSIX shared memory segments and message queues. If
209 multiple units use the same user or group the IPC objects are removed when the last of these units is
210 stopped. This setting is implied if <varname>DynamicUser=</varname> is set.</para></listitem>
211 </varlistentry>
212
798d3a52
ZJS
213 <varlistentry>
214 <term><varname>Nice=</varname></term>
215
216 <listitem><para>Sets the default nice level (scheduling
217 priority) for executed processes. Takes an integer between -20
218 (highest priority) and 19 (lowest priority). See
219 <citerefentry><refentrytitle>setpriority</refentrytitle><manvolnum>2</manvolnum></citerefentry>
220 for details.</para></listitem>
221 </varlistentry>
222
223 <varlistentry>
224 <term><varname>OOMScoreAdjust=</varname></term>
225
226 <listitem><para>Sets the adjustment level for the
227 Out-Of-Memory killer for executed processes. Takes an integer
228 between -1000 (to disable OOM killing for this process) and
229 1000 (to make killing of this process under memory pressure
230 very likely). See <ulink
231 url="https://www.kernel.org/doc/Documentation/filesystems/proc.txt">proc.txt</ulink>
232 for details.</para></listitem>
233 </varlistentry>
234
235 <varlistentry>
236 <term><varname>IOSchedulingClass=</varname></term>
237
b938cb90 238 <listitem><para>Sets the I/O scheduling class for executed
798d3a52
ZJS
239 processes. Takes an integer between 0 and 3 or one of the
240 strings <option>none</option>, <option>realtime</option>,
241 <option>best-effort</option> or <option>idle</option>. See
242 <citerefentry><refentrytitle>ioprio_set</refentrytitle><manvolnum>2</manvolnum></citerefentry>
243 for details.</para></listitem>
244 </varlistentry>
245
246 <varlistentry>
247 <term><varname>IOSchedulingPriority=</varname></term>
248
b938cb90 249 <listitem><para>Sets the I/O scheduling priority for executed
798d3a52
ZJS
250 processes. Takes an integer between 0 (highest priority) and 7
251 (lowest priority). The available priorities depend on the
b938cb90 252 selected I/O scheduling class (see above). See
798d3a52
ZJS
253 <citerefentry><refentrytitle>ioprio_set</refentrytitle><manvolnum>2</manvolnum></citerefentry>
254 for details.</para></listitem>
255 </varlistentry>
256
257 <varlistentry>
258 <term><varname>CPUSchedulingPolicy=</varname></term>
259
260 <listitem><para>Sets the CPU scheduling policy for executed
261 processes. Takes one of
262 <option>other</option>,
263 <option>batch</option>,
264 <option>idle</option>,
265 <option>fifo</option> or
266 <option>rr</option>. See
267 <citerefentry><refentrytitle>sched_setscheduler</refentrytitle><manvolnum>2</manvolnum></citerefentry>
268 for details.</para></listitem>
269 </varlistentry>
270
271 <varlistentry>
272 <term><varname>CPUSchedulingPriority=</varname></term>
273
274 <listitem><para>Sets the CPU scheduling priority for executed
275 processes. The available priority range depends on the
276 selected CPU scheduling policy (see above). For real-time
277 scheduling policies an integer between 1 (lowest priority) and
278 99 (highest priority) can be used. See
279 <citerefentry><refentrytitle>sched_setscheduler</refentrytitle><manvolnum>2</manvolnum></citerefentry>
280 for details. </para></listitem>
281 </varlistentry>
282
283 <varlistentry>
284 <term><varname>CPUSchedulingResetOnFork=</varname></term>
285
286 <listitem><para>Takes a boolean argument. If true, elevated
287 CPU scheduling priorities and policies will be reset when the
288 executed processes fork, and can hence not leak into child
289 processes. See
290 <citerefentry><refentrytitle>sched_setscheduler</refentrytitle><manvolnum>2</manvolnum></citerefentry>
291 for details. Defaults to false.</para></listitem>
292 </varlistentry>
293
294 <varlistentry>
295 <term><varname>CPUAffinity=</varname></term>
296
297 <listitem><para>Controls the CPU affinity of the executed
71b1c27a
FB
298 processes. Takes a list of CPU indices or ranges separated by
299 either whitespace or commas. CPU ranges are specified by the
300 lower and upper CPU indices separated by a dash.
b938cb90 301 This option may be specified more than once, in which case the
798d3a52
ZJS
302 specified CPU affinity masks are merged. If the empty string
303 is assigned, the mask is reset, all assignments prior to this
304 will have no effect. See
305 <citerefentry><refentrytitle>sched_setaffinity</refentrytitle><manvolnum>2</manvolnum></citerefentry>
306 for details.</para></listitem>
307 </varlistentry>
308
309 <varlistentry>
310 <term><varname>UMask=</varname></term>
311
312 <listitem><para>Controls the file mode creation mask. Takes an
313 access mode in octal notation. See
314 <citerefentry><refentrytitle>umask</refentrytitle><manvolnum>2</manvolnum></citerefentry>
315 for details. Defaults to 0022.</para></listitem>
316 </varlistentry>
317
318 <varlistentry>
319 <term><varname>Environment=</varname></term>
320
321 <listitem><para>Sets environment variables for executed
322 processes. Takes a space-separated list of variable
b938cb90 323 assignments. This option may be specified more than once, in
798d3a52
ZJS
324 which case all listed variables will be set. If the same
325 variable is set twice, the later setting will override the
326 earlier setting. If the empty string is assigned to this
327 option, the list of environment variables is reset, all prior
328 assignments have no effect. Variable expansion is not
329 performed inside the strings, however, specifier expansion is
330 possible. The $ character has no special meaning. If you need
331 to assign a value containing spaces to a variable, use double
332 quotes (") for the assignment.</para>
333
334 <para>Example:
335 <programlisting>Environment="VAR1=word1 word2" VAR2=word3 "VAR3=$word 5 6"</programlisting>
336 gives three variables <literal>VAR1</literal>,
337 <literal>VAR2</literal>, <literal>VAR3</literal>
338 with the values <literal>word1 word2</literal>,
339 <literal>word3</literal>, <literal>$word 5 6</literal>.
340 </para>
341
342 <para>
343 See
344 <citerefentry project='man-pages'><refentrytitle>environ</refentrytitle><manvolnum>7</manvolnum></citerefentry>
345 for details about environment variables.</para></listitem>
346 </varlistentry>
347 <varlistentry>
348 <term><varname>EnvironmentFile=</varname></term>
349 <listitem><para>Similar to <varname>Environment=</varname> but
350 reads the environment variables from a text file. The text
351 file should contain new-line-separated variable assignments.
8f0d2981
RM
352 Empty lines, lines without an <literal>=</literal> separator,
353 or lines starting with ; or # will be ignored,
798d3a52
ZJS
354 which may be used for commenting. A line ending with a
355 backslash will be concatenated with the following one,
356 allowing multiline variable definitions. The parser strips
357 leading and trailing whitespace from the values of
358 assignments, unless you use double quotes (").</para>
359
360 <para>The argument passed should be an absolute filename or
361 wildcard expression, optionally prefixed with
362 <literal>-</literal>, which indicates that if the file does
363 not exist, it will not be read and no error or warning message
364 is logged. This option may be specified more than once in
365 which case all specified files are read. If the empty string
366 is assigned to this option, the list of file to read is reset,
367 all prior assignments have no effect.</para>
368
369 <para>The files listed with this directive will be read
370 shortly before the process is executed (more specifically,
371 after all processes from a previous unit state terminated.
372 This means you can generate these files in one unit state, and
f407824d
DH
373 read it with this option in the next).</para>
374
375 <para>Settings from these
798d3a52
ZJS
376 files override settings made with
377 <varname>Environment=</varname>. If the same variable is set
378 twice from these files, the files will be read in the order
379 they are specified and the later setting will override the
380 earlier setting.</para></listitem>
381 </varlistentry>
382
b4c14404
FB
383 <varlistentry>
384 <term><varname>PassEnvironment=</varname></term>
385
386 <listitem><para>Pass environment variables from the systemd system
387 manager to executed processes. Takes a space-separated list of variable
388 names. This option may be specified more than once, in which case all
389 listed variables will be set. If the empty string is assigned to this
390 option, the list of environment variables is reset, all prior
391 assignments have no effect. Variables that are not set in the system
392 manager will not be passed and will be silently ignored.</para>
393
394 <para>Variables passed from this setting are overridden by those passed
395 from <varname>Environment=</varname> or
396 <varname>EnvironmentFile=</varname>.</para>
397
398 <para>Example:
399 <programlisting>PassEnvironment=VAR1 VAR2 VAR3</programlisting>
400 passes three variables <literal>VAR1</literal>,
401 <literal>VAR2</literal>, <literal>VAR3</literal>
402 with the values set for those variables in PID1.</para>
403
404 <para>
405 See
406 <citerefentry project='man-pages'><refentrytitle>environ</refentrytitle><manvolnum>7</manvolnum></citerefentry>
407 for details about environment variables.</para></listitem>
408 </varlistentry>
409
798d3a52
ZJS
410 <varlistentry>
411 <term><varname>StandardInput=</varname></term>
412 <listitem><para>Controls where file descriptor 0 (STDIN) of
413 the executed processes is connected to. Takes one of
414 <option>null</option>,
415 <option>tty</option>,
416 <option>tty-force</option>,
52c239d7
LB
417 <option>tty-fail</option>,
418 <option>socket</option> or
419 <option>fd</option>.</para>
798d3a52
ZJS
420
421 <para>If <option>null</option> is selected, standard input
422 will be connected to <filename>/dev/null</filename>, i.e. all
423 read attempts by the process will result in immediate
424 EOF.</para>
425
426 <para>If <option>tty</option> is selected, standard input is
427 connected to a TTY (as configured by
428 <varname>TTYPath=</varname>, see below) and the executed
429 process becomes the controlling process of the terminal. If
430 the terminal is already being controlled by another process,
431 the executed process waits until the current controlling
432 process releases the terminal.</para>
433
434 <para><option>tty-force</option> is similar to
435 <option>tty</option>, but the executed process is forcefully
436 and immediately made the controlling process of the terminal,
437 potentially removing previous controlling processes from the
438 terminal.</para>
439
440 <para><option>tty-fail</option> is similar to
441 <option>tty</option> but if the terminal already has a
442 controlling process start-up of the executed process
443 fails.</para>
444
445 <para>The <option>socket</option> option is only valid in
446 socket-activated services, and only when the socket
447 configuration file (see
448 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry>
449 for details) specifies a single socket only. If this option is
450 set, standard input will be connected to the socket the
451 service was activated from, which is primarily useful for
452 compatibility with daemons designed for use with the
453 traditional
b5c7d097 454 <citerefentry project='freebsd'><refentrytitle>inetd</refentrytitle><manvolnum>8</manvolnum></citerefentry>
798d3a52
ZJS
455 daemon.</para>
456
52c239d7
LB
457 <para>The <option>fd</option> option connects
458 the input stream to a single file descriptor provided by a socket unit.
459 A custom named file descriptor can be specified as part of this option,
460 after a <literal>:</literal> (e.g. <literal>fd:<replaceable>foobar</replaceable></literal>).
461 If no name is specified, <literal>stdin</literal> is assumed
462 (i.e. <literal>fd</literal> is equivalent to <literal>fd:stdin</literal>).
463 At least one socket unit defining such name must be explicitly provided via the
464 <varname>Sockets=</varname> option, and file descriptor name may differ
465 from the name of its containing socket unit.
466 If multiple matches are found, the first one will be used.
467 See <varname>FileDescriptorName=</varname> in
468 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry>
469 for more details about named descriptors and ordering.</para>
470
798d3a52
ZJS
471 <para>This setting defaults to
472 <option>null</option>.</para></listitem>
473 </varlistentry>
c129bd5d 474
798d3a52
ZJS
475 <varlistentry>
476 <term><varname>StandardOutput=</varname></term>
477 <listitem><para>Controls where file descriptor 1 (STDOUT) of
478 the executed processes is connected to. Takes one of
479 <option>inherit</option>,
480 <option>null</option>,
481 <option>tty</option>,
482 <option>journal</option>,
483 <option>syslog</option>,
484 <option>kmsg</option>,
485 <option>journal+console</option>,
486 <option>syslog+console</option>,
52c239d7
LB
487 <option>kmsg+console</option>,
488 <option>socket</option> or
489 <option>fd</option>.</para>
798d3a52
ZJS
490
491 <para><option>inherit</option> duplicates the file descriptor
492 of standard input for standard output.</para>
493
494 <para><option>null</option> connects standard output to
495 <filename>/dev/null</filename>, i.e. everything written to it
496 will be lost.</para>
497
498 <para><option>tty</option> connects standard output to a tty
499 (as configured via <varname>TTYPath=</varname>, see below). If
500 the TTY is used for output only, the executed process will not
501 become the controlling process of the terminal, and will not
502 fail or wait for other processes to release the
503 terminal.</para>
504
505 <para><option>journal</option> connects standard output with
506 the journal which is accessible via
507 <citerefentry><refentrytitle>journalctl</refentrytitle><manvolnum>1</manvolnum></citerefentry>.
508 Note that everything that is written to syslog or kmsg (see
509 below) is implicitly stored in the journal as well, the
510 specific two options listed below are hence supersets of this
511 one.</para>
512
513 <para><option>syslog</option> connects standard output to the
514 <citerefentry project='man-pages'><refentrytitle>syslog</refentrytitle><manvolnum>3</manvolnum></citerefentry>
515 system syslog service, in addition to the journal. Note that
516 the journal daemon is usually configured to forward everything
517 it receives to syslog anyway, in which case this option is no
518 different from <option>journal</option>.</para>
519
520 <para><option>kmsg</option> connects standard output with the
521 kernel log buffer which is accessible via
522 <citerefentry project='man-pages'><refentrytitle>dmesg</refentrytitle><manvolnum>1</manvolnum></citerefentry>,
523 in addition to the journal. The journal daemon might be
524 configured to send all logs to kmsg anyway, in which case this
525 option is no different from <option>journal</option>.</para>
526
527 <para><option>journal+console</option>,
528 <option>syslog+console</option> and
529 <option>kmsg+console</option> work in a similar way as the
530 three options above but copy the output to the system console
531 as well.</para>
532
533 <para><option>socket</option> connects standard output to a
534 socket acquired via socket activation. The semantics are
535 similar to the same option of
536 <varname>StandardInput=</varname>.</para>
537
52c239d7
LB
538 <para>The <option>fd</option> option connects
539 the output stream to a single file descriptor provided by a socket unit.
540 A custom named file descriptor can be specified as part of this option,
541 after a <literal>:</literal> (e.g. <literal>fd:<replaceable>foobar</replaceable></literal>).
542 If no name is specified, <literal>stdout</literal> is assumed
543 (i.e. <literal>fd</literal> is equivalent to <literal>fd:stdout</literal>).
544 At least one socket unit defining such name must be explicitly provided via the
545 <varname>Sockets=</varname> option, and file descriptor name may differ
546 from the name of its containing socket unit.
547 If multiple matches are found, the first one will be used.
548 See <varname>FileDescriptorName=</varname> in
549 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry>
550 for more details about named descriptors and ordering.</para>
551
dfe85b38
LP
552 <para>If the standard output (or error output, see below) of a unit is connected to the journal, syslog or the
553 kernel log buffer, the unit will implicitly gain a dependency of type <varname>After=</varname> on
28c75e25
LP
554 <filename>systemd-journald.socket</filename> (also see the automatic dependencies section above).</para>
555
798d3a52
ZJS
556 <para>This setting defaults to the value set with
557 <option>DefaultStandardOutput=</option> in
558 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
c129bd5d
LP
559 which defaults to <option>journal</option>. Note that setting
560 this parameter might result in additional dependencies to be
561 added to the unit (see above).</para></listitem>
798d3a52 562 </varlistentry>
c129bd5d 563
798d3a52
ZJS
564 <varlistentry>
565 <term><varname>StandardError=</varname></term>
566 <listitem><para>Controls where file descriptor 2 (STDERR) of
567 the executed processes is connected to. The available options
568 are identical to those of <varname>StandardOutput=</varname>,
52c239d7 569 with some exceptions: if set to <option>inherit</option> the
798d3a52 570 file descriptor used for standard output is duplicated for
52c239d7
LB
571 standard error, while <option>fd</option> operates on the error
572 stream and will look by default for a descriptor named
573 <literal>stderr</literal>.</para>
574
575 <para>This setting defaults to the value set with
798d3a52
ZJS
576 <option>DefaultStandardError=</option> in
577 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
c129bd5d
LP
578 which defaults to <option>inherit</option>. Note that setting
579 this parameter might result in additional dependencies to be
580 added to the unit (see above).</para></listitem>
798d3a52 581 </varlistentry>
c129bd5d 582
798d3a52
ZJS
583 <varlistentry>
584 <term><varname>TTYPath=</varname></term>
585 <listitem><para>Sets the terminal device node to use if
586 standard input, output, or error are connected to a TTY (see
587 above). Defaults to
588 <filename>/dev/console</filename>.</para></listitem>
589 </varlistentry>
590 <varlistentry>
591 <term><varname>TTYReset=</varname></term>
592 <listitem><para>Reset the terminal device specified with
593 <varname>TTYPath=</varname> before and after execution.
594 Defaults to <literal>no</literal>.</para></listitem>
595 </varlistentry>
596 <varlistentry>
597 <term><varname>TTYVHangup=</varname></term>
598 <listitem><para>Disconnect all clients which have opened the
599 terminal device specified with <varname>TTYPath=</varname>
600 before and after execution. Defaults to
601 <literal>no</literal>.</para></listitem>
602 </varlistentry>
603 <varlistentry>
604 <term><varname>TTYVTDisallocate=</varname></term>
605 <listitem><para>If the terminal device specified with
606 <varname>TTYPath=</varname> is a virtual console terminal, try
607 to deallocate the TTY before and after execution. This ensures
608 that the screen and scrollback buffer is cleared. Defaults to
609 <literal>no</literal>.</para></listitem>
610 </varlistentry>
611 <varlistentry>
612 <term><varname>SyslogIdentifier=</varname></term>
613 <listitem><para>Sets the process name to prefix log lines sent
614 to the logging system or the kernel log buffer with. If not
615 set, defaults to the process name of the executed process.
616 This option is only useful when
617 <varname>StandardOutput=</varname> or
618 <varname>StandardError=</varname> are set to
619 <option>syslog</option>, <option>journal</option> or
620 <option>kmsg</option> (or to the same settings in combination
621 with <option>+console</option>).</para></listitem>
622 </varlistentry>
623 <varlistentry>
624 <term><varname>SyslogFacility=</varname></term>
625 <listitem><para>Sets the syslog facility to use when logging
626 to syslog. One of <option>kern</option>,
627 <option>user</option>, <option>mail</option>,
628 <option>daemon</option>, <option>auth</option>,
629 <option>syslog</option>, <option>lpr</option>,
630 <option>news</option>, <option>uucp</option>,
631 <option>cron</option>, <option>authpriv</option>,
632 <option>ftp</option>, <option>local0</option>,
633 <option>local1</option>, <option>local2</option>,
634 <option>local3</option>, <option>local4</option>,
635 <option>local5</option>, <option>local6</option> or
636 <option>local7</option>. See
637 <citerefentry project='man-pages'><refentrytitle>syslog</refentrytitle><manvolnum>3</manvolnum></citerefentry>
638 for details. This option is only useful when
639 <varname>StandardOutput=</varname> or
640 <varname>StandardError=</varname> are set to
641 <option>syslog</option>. Defaults to
642 <option>daemon</option>.</para></listitem>
643 </varlistentry>
644 <varlistentry>
645 <term><varname>SyslogLevel=</varname></term>
a8eaaee7 646 <listitem><para>The default syslog level to use when logging to
798d3a52
ZJS
647 syslog or the kernel log buffer. One of
648 <option>emerg</option>,
649 <option>alert</option>,
650 <option>crit</option>,
651 <option>err</option>,
652 <option>warning</option>,
653 <option>notice</option>,
654 <option>info</option>,
655 <option>debug</option>. See
656 <citerefentry project='man-pages'><refentrytitle>syslog</refentrytitle><manvolnum>3</manvolnum></citerefentry>
657 for details. This option is only useful when
658 <varname>StandardOutput=</varname> or
659 <varname>StandardError=</varname> are set to
660 <option>syslog</option> or <option>kmsg</option>. Note that
661 individual lines output by the daemon might be prefixed with a
662 different log level which can be used to override the default
663 log level specified here. The interpretation of these prefixes
664 may be disabled with <varname>SyslogLevelPrefix=</varname>,
b938cb90 665 see below. For details, see
798d3a52
ZJS
666 <citerefentry><refentrytitle>sd-daemon</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
667
668 Defaults to
669 <option>info</option>.</para></listitem>
670 </varlistentry>
671
672 <varlistentry>
673 <term><varname>SyslogLevelPrefix=</varname></term>
674 <listitem><para>Takes a boolean argument. If true and
675 <varname>StandardOutput=</varname> or
676 <varname>StandardError=</varname> are set to
677 <option>syslog</option>, <option>kmsg</option> or
678 <option>journal</option>, log lines written by the executed
679 process that are prefixed with a log level will be passed on
680 to syslog with this log level set but the prefix removed. If
681 set to false, the interpretation of these prefixes is disabled
682 and the logged lines are passed on as-is. For details about
683 this prefixing see
684 <citerefentry><refentrytitle>sd-daemon</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
685 Defaults to true.</para></listitem>
686 </varlistentry>
687
688 <varlistentry>
689 <term><varname>TimerSlackNSec=</varname></term>
690 <listitem><para>Sets the timer slack in nanoseconds for the
691 executed processes. The timer slack controls the accuracy of
692 wake-ups triggered by timers. See
693 <citerefentry><refentrytitle>prctl</refentrytitle><manvolnum>2</manvolnum></citerefentry>
694 for more information. Note that in contrast to most other time
695 span definitions this parameter takes an integer value in
696 nano-seconds if no unit is specified. The usual time units are
697 understood too.</para></listitem>
698 </varlistentry>
699
700 <varlistentry>
701 <term><varname>LimitCPU=</varname></term>
702 <term><varname>LimitFSIZE=</varname></term>
703 <term><varname>LimitDATA=</varname></term>
704 <term><varname>LimitSTACK=</varname></term>
705 <term><varname>LimitCORE=</varname></term>
706 <term><varname>LimitRSS=</varname></term>
707 <term><varname>LimitNOFILE=</varname></term>
708 <term><varname>LimitAS=</varname></term>
709 <term><varname>LimitNPROC=</varname></term>
710 <term><varname>LimitMEMLOCK=</varname></term>
711 <term><varname>LimitLOCKS=</varname></term>
712 <term><varname>LimitSIGPENDING=</varname></term>
713 <term><varname>LimitMSGQUEUE=</varname></term>
714 <term><varname>LimitNICE=</varname></term>
715 <term><varname>LimitRTPRIO=</varname></term>
716 <term><varname>LimitRTTIME=</varname></term>
29857001
LP
717 <listitem><para>Set soft and hard limits on various resources for executed processes. See
718 <citerefentry><refentrytitle>setrlimit</refentrytitle><manvolnum>2</manvolnum></citerefentry> for details on
719 the resource limit concept. Resource limits may be specified in two formats: either as single value to set a
720 specific soft and hard limit to the same value, or as colon-separated pair <option>soft:hard</option> to set
721 both limits individually (e.g. <literal>LimitAS=4G:16G</literal>). Use the string <varname>infinity</varname>
722 to configure no limit on a specific resource. The multiplicative suffixes K, M, G, T, P and E (to the base
723 1024) may be used for resource limits measured in bytes (e.g. LimitAS=16G). For the limits referring to time
724 values, the usual time units ms, s, min, h and so on may be used (see
725 <citerefentry><refentrytitle>systemd.time</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
726 details). Note that if no time unit is specified for <varname>LimitCPU=</varname> the default unit of seconds
727 is implied, while for <varname>LimitRTTIME=</varname> the default unit of microseconds is implied. Also, note
728 that the effective granularity of the limits might influence their enforcement. For example, time limits
729 specified for <varname>LimitCPU=</varname> will be rounded up implicitly to multiples of 1s. For
730 <varname>LimitNICE=</varname> the value may be specified in two syntaxes: if prefixed with <literal>+</literal>
731 or <literal>-</literal>, the value is understood as regular Linux nice value in the range -20..19. If not
732 prefixed like this the value is understood as raw resource limit parameter in the range 0..40 (with 0 being
733 equivalent to 1).</para>
a4c18002
LP
734
735 <para>Note that most process resource limits configured with
736 these options are per-process, and processes may fork in order
737 to acquire a new set of resources that are accounted
738 independently of the original process, and may thus escape
739 limits set. Also note that <varname>LimitRSS=</varname> is not
740 implemented on Linux, and setting it has no effect. Often it
741 is advisable to prefer the resource controls listed in
742 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>
743 over these per-process limits, as they apply to services as a
744 whole, may be altered dynamically at runtime, and are
745 generally more expressive. For example,
746 <varname>MemoryLimit=</varname> is a more powerful (and
747 working) replacement for <varname>LimitRSS=</varname>.</para>
798d3a52 748
f4c9356d
LP
749 <para>For system units these resource limits may be chosen freely. For user units however (i.e. units run by a
750 per-user instance of
751 <citerefentry><refentrytitle>systemd</refentrytitle><manvolnum>1</manvolnum></citerefentry>), these limits are
752 bound by (possibly more restrictive) per-user limits enforced by the OS.</para>
753
754 <para>Resource limits not configured explicitly for a unit default to the value configured in the various
755 <varname>DefaultLimitCPU=</varname>, <varname>DefaultLimitFSIZE=</varname>, … options available in
756 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>, and –
757 if not configured there – the kernel or per-user defaults, as defined by the OS (the latter only for user
758 services, see above).</para>
759
798d3a52 760 <table>
f4c9356d 761 <title>Resource limit directives, their equivalent <command>ulimit</command> shell commands and the unit used</title>
798d3a52 762
a4c18002 763 <tgroup cols='3'>
798d3a52
ZJS
764 <colspec colname='directive' />
765 <colspec colname='equivalent' />
a4c18002 766 <colspec colname='unit' />
798d3a52
ZJS
767 <thead>
768 <row>
769 <entry>Directive</entry>
f4c9356d 770 <entry><command>ulimit</command> equivalent</entry>
a4c18002 771 <entry>Unit</entry>
798d3a52
ZJS
772 </row>
773 </thead>
774 <tbody>
775 <row>
a4c18002 776 <entry>LimitCPU=</entry>
798d3a52 777 <entry>ulimit -t</entry>
a4c18002 778 <entry>Seconds</entry>
798d3a52
ZJS
779 </row>
780 <row>
a4c18002 781 <entry>LimitFSIZE=</entry>
798d3a52 782 <entry>ulimit -f</entry>
a4c18002 783 <entry>Bytes</entry>
798d3a52
ZJS
784 </row>
785 <row>
a4c18002 786 <entry>LimitDATA=</entry>
798d3a52 787 <entry>ulimit -d</entry>
a4c18002 788 <entry>Bytes</entry>
798d3a52
ZJS
789 </row>
790 <row>
a4c18002 791 <entry>LimitSTACK=</entry>
798d3a52 792 <entry>ulimit -s</entry>
a4c18002 793 <entry>Bytes</entry>
798d3a52
ZJS
794 </row>
795 <row>
a4c18002 796 <entry>LimitCORE=</entry>
798d3a52 797 <entry>ulimit -c</entry>
a4c18002 798 <entry>Bytes</entry>
798d3a52
ZJS
799 </row>
800 <row>
a4c18002 801 <entry>LimitRSS=</entry>
798d3a52 802 <entry>ulimit -m</entry>
a4c18002 803 <entry>Bytes</entry>
798d3a52
ZJS
804 </row>
805 <row>
a4c18002 806 <entry>LimitNOFILE=</entry>
798d3a52 807 <entry>ulimit -n</entry>
a4c18002 808 <entry>Number of File Descriptors</entry>
798d3a52
ZJS
809 </row>
810 <row>
a4c18002 811 <entry>LimitAS=</entry>
798d3a52 812 <entry>ulimit -v</entry>
a4c18002 813 <entry>Bytes</entry>
798d3a52
ZJS
814 </row>
815 <row>
a4c18002 816 <entry>LimitNPROC=</entry>
798d3a52 817 <entry>ulimit -u</entry>
a4c18002 818 <entry>Number of Processes</entry>
798d3a52
ZJS
819 </row>
820 <row>
a4c18002 821 <entry>LimitMEMLOCK=</entry>
798d3a52 822 <entry>ulimit -l</entry>
a4c18002 823 <entry>Bytes</entry>
798d3a52
ZJS
824 </row>
825 <row>
a4c18002 826 <entry>LimitLOCKS=</entry>
798d3a52 827 <entry>ulimit -x</entry>
a4c18002 828 <entry>Number of Locks</entry>
798d3a52
ZJS
829 </row>
830 <row>
a4c18002 831 <entry>LimitSIGPENDING=</entry>
798d3a52 832 <entry>ulimit -i</entry>
a4c18002 833 <entry>Number of Queued Signals</entry>
798d3a52
ZJS
834 </row>
835 <row>
a4c18002 836 <entry>LimitMSGQUEUE=</entry>
798d3a52 837 <entry>ulimit -q</entry>
a4c18002 838 <entry>Bytes</entry>
798d3a52
ZJS
839 </row>
840 <row>
a4c18002 841 <entry>LimitNICE=</entry>
798d3a52 842 <entry>ulimit -e</entry>
a4c18002 843 <entry>Nice Level</entry>
798d3a52
ZJS
844 </row>
845 <row>
a4c18002 846 <entry>LimitRTPRIO=</entry>
798d3a52 847 <entry>ulimit -r</entry>
a4c18002 848 <entry>Realtime Priority</entry>
798d3a52
ZJS
849 </row>
850 <row>
a4c18002 851 <entry>LimitRTTIME=</entry>
798d3a52 852 <entry>No equivalent</entry>
a4c18002 853 <entry>Microseconds</entry>
798d3a52
ZJS
854 </row>
855 </tbody>
856 </tgroup>
a4c18002 857 </table></listitem>
798d3a52
ZJS
858 </varlistentry>
859
860 <varlistentry>
861 <term><varname>PAMName=</varname></term>
862 <listitem><para>Sets the PAM service name to set up a session
863 as. If set, the executed process will be registered as a PAM
864 session under the specified service name. This is only useful
865 in conjunction with the <varname>User=</varname> setting. If
866 not set, no PAM session will be opened for the executed
867 processes. See
868 <citerefentry project='man-pages'><refentrytitle>pam</refentrytitle><manvolnum>8</manvolnum></citerefentry>
869 for details.</para></listitem>
870 </varlistentry>
871
872 <varlistentry>
873 <term><varname>CapabilityBoundingSet=</varname></term>
874
479050b3
LP
875 <listitem><para>Controls which capabilities to include in the capability bounding set for the executed
876 process. See <citerefentry
877 project='man-pages'><refentrytitle>capabilities</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
b2656f1b
LP
878 details. Takes a whitespace-separated list of capability names, e.g. <constant>CAP_SYS_ADMIN</constant>,
879 <constant>CAP_DAC_OVERRIDE</constant>, <constant>CAP_SYS_PTRACE</constant>. Capabilities listed will be
880 included in the bounding set, all others are removed. If the list of capabilities is prefixed with
881 <literal>~</literal>, all but the listed capabilities will be included, the effect of the assignment
882 inverted. Note that this option also affects the respective capabilities in the effective, permitted and
883 inheritable capability sets. If this option is not used, the capability bounding set is not modified on process
884 execution, hence no limits on the capabilities of the process are enforced. This option may appear more than
885 once, in which case the bounding sets are merged. If the empty string is assigned to this option, the bounding
886 set is reset to the empty capability set, and all prior settings have no effect. If set to
887 <literal>~</literal> (without any further argument), the bounding set is reset to the full set of available
888 capabilities, also undoing any previous settings. This does not affect commands prefixed with
889 <literal>+</literal>.</para></listitem>
798d3a52
ZJS
890 </varlistentry>
891
ece87975
IP
892 <varlistentry>
893 <term><varname>AmbientCapabilities=</varname></term>
894
b2656f1b
LP
895 <listitem><para>Controls which capabilities to include in the ambient capability set for the executed
896 process. Takes a whitespace-separated list of capability names, e.g. <constant>CAP_SYS_ADMIN</constant>,
897 <constant>CAP_DAC_OVERRIDE</constant>, <constant>CAP_SYS_PTRACE</constant>. This option may appear more than
898 once in which case the ambient capability sets are merged. If the list of capabilities is prefixed with
899 <literal>~</literal>, all but the listed capabilities will be included, the effect of the assignment
900 inverted. If the empty string is assigned to this option, the ambient capability set is reset to the empty
901 capability set, and all prior settings have no effect. If set to <literal>~</literal> (without any further
902 argument), the ambient capability set is reset to the full set of available capabilities, also undoing any
903 previous settings. Note that adding capabilities to ambient capability set adds them to the process's inherited
904 capability set. </para><para> Ambient capability sets are useful if you want to execute a process as a
905 non-privileged user but still want to give it some capabilities. Note that in this case option
906 <constant>keep-caps</constant> is automatically added to <varname>SecureBits=</varname> to retain the
907 capabilities over the user change. <varname>AmbientCapabilities=</varname> does not affect commands prefixed
908 with <literal>+</literal>.</para></listitem>
ece87975
IP
909 </varlistentry>
910
798d3a52
ZJS
911 <varlistentry>
912 <term><varname>SecureBits=</varname></term>
913 <listitem><para>Controls the secure bits set for the executed
914 process. Takes a space-separated combination of options from
915 the following list:
916 <option>keep-caps</option>,
917 <option>keep-caps-locked</option>,
918 <option>no-setuid-fixup</option>,
919 <option>no-setuid-fixup-locked</option>,
920 <option>noroot</option>, and
921 <option>noroot-locked</option>.
b938cb90 922 This option may appear more than once, in which case the secure
798d3a52 923 bits are ORed. If the empty string is assigned to this option,
43eb109a 924 the bits are reset to 0. This does not affect commands prefixed with <literal>+</literal>.
cf677fe6 925 See <citerefentry project='man-pages'><refentrytitle>capabilities</refentrytitle><manvolnum>7</manvolnum></citerefentry>
798d3a52
ZJS
926 for details.</para></listitem>
927 </varlistentry>
928
798d3a52 929 <varlistentry>
2a624c36
AP
930 <term><varname>ReadWritePaths=</varname></term>
931 <term><varname>ReadOnlyPaths=</varname></term>
932 <term><varname>InaccessiblePaths=</varname></term>
798d3a52 933
effbd6d2
LP
934 <listitem><para>Sets up a new file system namespace for executed processes. These options may be used to limit
935 access a process might have to the file system hierarchy. Each setting takes a space-separated list of paths
936 relative to the host's root directory (i.e. the system running the service manager). Note that if paths
937 contain symlinks, they are resolved relative to the root directory set with
938 <varname>RootDirectory=</varname>.</para>
939
940 <para>Paths listed in <varname>ReadWritePaths=</varname> are accessible from within the namespace with the same
941 access modes as from outside of it. Paths listed in <varname>ReadOnlyPaths=</varname> are accessible for
942 reading only, writing will be refused even if the usual file access controls would permit this. Nest
943 <varname>ReadWritePaths=</varname> inside of <varname>ReadOnlyPaths=</varname> in order to provide writable
944 subdirectories within read-only directories. Use <varname>ReadWritePaths=</varname> in order to whitelist
945 specific paths for write access if <varname>ProtectSystem=strict</varname> is used. Paths listed in
946 <varname>InaccessiblePaths=</varname> will be made inaccessible for processes inside the namespace (along with
947 everything below them in the file system hierarchy).</para>
948
949 <para>Note that restricting access with these options does not extend to submounts of a directory that are
950 created later on. Non-directory paths may be specified as well. These options may be specified more than once,
951 in which case all paths listed will have limited access from within the namespace. If the empty string is
952 assigned to this option, the specific list is reset, and all prior assignments have no effect.</para>
953
e778185b 954 <para>Paths in <varname>ReadWritePaths=</varname>, <varname>ReadOnlyPaths=</varname> and
5327c910
LP
955 <varname>InaccessiblePaths=</varname> may be prefixed with <literal>-</literal>, in which case they will be
956 ignored when they do not exist. If prefixed with <literal>+</literal> the paths are taken relative to the root
957 directory of the unit, as configured with <varname>RootDirectory=</varname>, instead of relative to the root
958 directory of the host (see above). When combining <literal>-</literal> and <literal>+</literal> on the same
959 path make sure to specify <literal>-</literal> first, and <literal>+</literal> second.</para>
960
961 <para>Note that using this setting will disconnect propagation of mounts from the service to the host
962 (propagation in the opposite direction continues to work). This means that this setting may not be used for
963 services which shall be able to install mount points in the main mount namespace. Note that the effect of these
964 settings may be undone by privileged processes. In order to set up an effective sandboxed environment for a
965 unit it is thus recommended to combine these settings with either
966 <varname>CapabilityBoundingSet=~CAP_SYS_ADMIN</varname> or
967 <varname>SystemCallFilter=~@mount</varname>.</para></listitem>
798d3a52
ZJS
968 </varlistentry>
969
970 <varlistentry>
971 <term><varname>PrivateTmp=</varname></term>
972
00d9ef85
LP
973 <listitem><para>Takes a boolean argument. If true, sets up a new file system namespace for the executed
974 processes and mounts private <filename>/tmp</filename> and <filename>/var/tmp</filename> directories inside it
975 that is not shared by processes outside of the namespace. This is useful to secure access to temporary files of
976 the process, but makes sharing between processes via <filename>/tmp</filename> or <filename>/var/tmp</filename>
977 impossible. If this is enabled, all temporary files created by a service in these directories will be removed
978 after the service is stopped. Defaults to false. It is possible to run two or more units within the same
979 private <filename>/tmp</filename> and <filename>/var/tmp</filename> namespace by using the
798d3a52 980 <varname>JoinsNamespaceOf=</varname> directive, see
00d9ef85 981 <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry> for
effbd6d2
LP
982 details. This setting is implied if <varname>DynamicUser=</varname> is set. For this setting the same
983 restrictions regarding mount propagation and privileges apply as for <varname>ReadOnlyPaths=</varname> and
984 related calls, see above.</para></listitem>
985
798d3a52
ZJS
986 </varlistentry>
987
988 <varlistentry>
989 <term><varname>PrivateDevices=</varname></term>
990
effbd6d2
LP
991 <listitem><para>Takes a boolean argument. If true, sets up a new /dev namespace for the executed processes and
992 only adds API pseudo devices such as <filename>/dev/null</filename>, <filename>/dev/zero</filename> or
993 <filename>/dev/random</filename> (as well as the pseudo TTY subsystem) to it, but no physical devices such as
9221aec8
DH
994 <filename>/dev/sda</filename>, system memory <filename>/dev/mem</filename>, system ports
995 <filename>/dev/port</filename> and others. This is useful to securely turn off physical device access by the
8f81a5f6
DH
996 executed process. Defaults to false. Enabling this option will install a system call filter to block low-level
997 I/O system calls that are grouped in the <varname>@raw-io</varname> set, will also remove
2cd0a735
DH
998 <constant>CAP_MKNOD</constant> and <constant>CAP_SYS_RAWIO</constant> from the capability bounding set for
999 the unit (see above), and set <varname>DevicePolicy=closed</varname> (see
798d3a52 1000 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>
effbd6d2
LP
1001 for details). Note that using this setting will disconnect propagation of mounts from the service to the host
1002 (propagation in the opposite direction continues to work). This means that this setting may not be used for
1003 services which shall be able to install mount points in the main mount namespace. The /dev namespace will be
1004 mounted read-only and 'noexec'. The latter may break old programs which try to set up executable memory by
1005 using <citerefentry><refentrytitle>mmap</refentrytitle><manvolnum>2</manvolnum></citerefentry> of
1006 <filename>/dev/zero</filename> instead of using <constant>MAP_ANON</constant>. This setting is implied if
1007 <varname>DynamicUser=</varname> is set. For this setting the same restrictions regarding mount propagation and
a7db8614
DH
1008 privileges apply as for <varname>ReadOnlyPaths=</varname> and related calls, see above.
1009 If turned on and if running in user mode, or in system mode, but without the <constant>CAP_SYS_ADMIN</constant>
1010 capability (e.g. setting <varname>User=</varname>), <varname>NoNewPrivileges=yes</varname>
1011 is implied.
1012 </para></listitem>
798d3a52
ZJS
1013 </varlistentry>
1014
1015 <varlistentry>
1016 <term><varname>PrivateNetwork=</varname></term>
1017
1018 <listitem><para>Takes a boolean argument. If true, sets up a
1019 new network namespace for the executed processes and
1020 configures only the loopback network device
1021 <literal>lo</literal> inside it. No other network devices will
1022 be available to the executed process. This is useful to
1023 securely turn off network access by the executed process.
1024 Defaults to false. It is possible to run two or more units
1025 within the same private network namespace by using the
1026 <varname>JoinsNamespaceOf=</varname> directive, see
1027 <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry>
1028 for details. Note that this option will disconnect all socket
1029 families from the host, this includes AF_NETLINK and AF_UNIX.
1030 The latter has the effect that AF_UNIX sockets in the abstract
1031 socket namespace will become unavailable to the processes
1032 (however, those located in the file system will continue to be
1033 accessible).</para></listitem>
1034 </varlistentry>
1035
1036 <varlistentry>
d251207d
LP
1037 <term><varname>PrivateUsers=</varname></term>
1038
1039 <listitem><para>Takes a boolean argument. If true, sets up a new user namespace for the executed processes and
1040 configures a minimal user and group mapping, that maps the <literal>root</literal> user and group as well as
1041 the unit's own user and group to themselves and everything else to the <literal>nobody</literal> user and
1042 group. This is useful to securely detach the user and group databases used by the unit from the rest of the
1043 system, and thus to create an effective sandbox environment. All files, directories, processes, IPC objects and
2dd67817 1044 other resources owned by users/groups not equaling <literal>root</literal> or the unit's own will stay visible
d251207d
LP
1045 from within the unit but appear owned by the <literal>nobody</literal> user and group. If this mode is enabled,
1046 all unit processes are run without privileges in the host user namespace (regardless if the unit's own
1047 user/group is <literal>root</literal> or not). Specifically this means that the process will have zero process
1048 capabilities on the host's user namespace, but full capabilities within the service's user namespace. Settings
1049 such as <varname>CapabilityBoundingSet=</varname> will affect only the latter, and there's no way to acquire
1050 additional capabilities in the host's user namespace. Defaults to off.</para>
1051
1052 <para>This setting is particularly useful in conjunction with <varname>RootDirectory=</varname>, as the need to
1053 synchronize the user and group databases in the root directory and on the host is reduced, as the only users
1054 and groups who need to be matched are <literal>root</literal>, <literal>nobody</literal> and the unit's own
1055 user and group.</para></listitem>
1056 </varlistentry>
1057
798d3a52
ZJS
1058 <varlistentry>
1059 <term><varname>ProtectSystem=</varname></term>
1060
3f815163
LP
1061 <listitem><para>Takes a boolean argument or the special values <literal>full</literal> or
1062 <literal>strict</literal>. If true, mounts the <filename>/usr</filename> and <filename>/boot</filename>
1063 directories read-only for processes invoked by this unit. If set to <literal>full</literal>, the
1064 <filename>/etc</filename> directory is mounted read-only, too. If set to <literal>strict</literal> the entire
1065 file system hierarchy is mounted read-only, except for the API file system subtrees <filename>/dev</filename>,
1066 <filename>/proc</filename> and <filename>/sys</filename> (protect these directories using
1067 <varname>PrivateDevices=</varname>, <varname>ProtectKernelTunables=</varname>,
1068 <varname>ProtectControlGroups=</varname>). This setting ensures that any modification of the vendor-supplied
1069 operating system (and optionally its configuration, and local mounts) is prohibited for the service. It is
1070 recommended to enable this setting for all long-running services, unless they are involved with system updates
1071 or need to modify the operating system in other ways. If this option is used,
effbd6d2
LP
1072 <varname>ReadWritePaths=</varname> may be used to exclude specific directories from being made read-only. This
1073 setting is implied if <varname>DynamicUser=</varname> is set. For this setting the same restrictions regarding
1074 mount propagation and privileges apply as for <varname>ReadOnlyPaths=</varname> and related calls, see
1075 above. Defaults to off.</para></listitem>
798d3a52
ZJS
1076 </varlistentry>
1077
1078 <varlistentry>
1079 <term><varname>ProtectHome=</varname></term>
1080
effbd6d2
LP
1081 <listitem><para>Takes a boolean argument or <literal>read-only</literal>. If true, the directories
1082 <filename>/home</filename>, <filename>/root</filename> and <filename>/run/user</filename> are made inaccessible
1083 and empty for processes invoked by this unit. If set to <literal>read-only</literal>, the three directories are
1084 made read-only instead. It is recommended to enable this setting for all long-running services (in particular
1085 network-facing ones), to ensure they cannot get access to private user data, unless the services actually
1086 require access to the user's private data. This setting is implied if <varname>DynamicUser=</varname> is
1087 set. For this setting the same restrictions regarding mount propagation and privileges apply as for
1088 <varname>ReadOnlyPaths=</varname> and related calls, see above.</para></listitem>
59eeb84b
LP
1089 </varlistentry>
1090
1091 <varlistentry>
1092 <term><varname>ProtectKernelTunables=</varname></term>
1093
1094 <listitem><para>Takes a boolean argument. If true, kernel variables accessible through
49accde7
DH
1095 <filename>/proc/sys</filename>, <filename>/sys</filename>, <filename>/proc/sysrq-trigger</filename>,
1096 <filename>/proc/latency_stats</filename>, <filename>/proc/acpi</filename>,
1097 <filename>/proc/timer_stats</filename>, <filename>/proc/fs</filename> and <filename>/proc/irq</filename> will
1098 be made read-only to all processes of the unit. Usually, tunable kernel variables should only be written at
e778185b
DH
1099 boot-time, with the <citerefentry><refentrytitle>sysctl.d</refentrytitle><manvolnum>5</manvolnum></citerefentry>
1100 mechanism. Almost no services need to write to these at runtime; it is hence recommended to turn this on for
1101 most services. For this setting the same restrictions regarding mount propagation and privileges apply as for
ac246d98 1102 <varname>ReadOnlyPaths=</varname> and related calls, see above. Defaults to off.
a7db8614
DH
1103 If turned on and if running in user mode, or in system mode, but without the <constant>CAP_SYS_ADMIN</constant>
1104 capability (e.g. setting <varname>User=</varname>), <varname>NoNewPrivileges=yes</varname>
1105 is implied. Note that this option does not prevent kernel tuning through IPC interfaces
1106 and external programs. However <varname>InaccessiblePaths=</varname> can be used to
1107 make some IPC file system objects inaccessible.</para></listitem>
59eeb84b
LP
1108 </varlistentry>
1109
85265556
DH
1110 <varlistentry>
1111 <term><varname>ProtectKernelModules=</varname></term>
1112
1113 <listitem><para>Takes a boolean argument. If true, explicit module loading will
1114 be denied. This allows to turn off module load and unload operations on modular
1115 kernels. It is recommended to turn this on for most services that do not need special
1116 file systems or extra kernel modules to work. Default to off. Enabling this option
1117 removes <constant>CAP_SYS_MODULE</constant> from the capability bounding set for
1118 the unit, and installs a system call filter to block module system calls,
1119 also <filename>/usr/lib/modules</filename> is made inaccessible. For this
1120 setting the same restrictions regarding mount propagation and privileges
1121 apply as for <varname>ReadOnlyPaths=</varname> and related calls, see above.
1122 Note that limited automatic module loading due to user configuration or kernel
1123 mapping tables might still happen as side effect of requested user operations,
1124 both privileged and unprivileged. To disable module auto-load feature please see
1125 <citerefentry><refentrytitle>sysctl.d</refentrytitle><manvolnum>5</manvolnum></citerefentry>
1126 <constant>kernel.modules_disabled</constant> mechanism and
1127 <filename>/proc/sys/kernel/modules_disabled</filename> documentation.
1128 If turned on and if running in user mode, or in system mode, but without the <constant>CAP_SYS_ADMIN</constant>
1129 capability (e.g. setting <varname>User=</varname>), <varname>NoNewPrivileges=yes</varname>
1130 is implied.
1131 </para></listitem>
1132 </varlistentry>
1133
59eeb84b
LP
1134 <varlistentry>
1135 <term><varname>ProtectControlGroups=</varname></term>
1136
effbd6d2
LP
1137 <listitem><para>Takes a boolean argument. If true, the Linux Control Groups (<citerefentry
1138 project='man-pages'><refentrytitle>cgroups</refentrytitle><manvolnum>7</manvolnum></citerefentry>) hierarchies
1139 accessible through <filename>/sys/fs/cgroup</filename> will be made read-only to all processes of the
1140 unit. Except for container managers no services should require write access to the control groups hierarchies;
1141 it is hence recommended to turn this on for most services. For this setting the same restrictions regarding
1142 mount propagation and privileges apply as for <varname>ReadOnlyPaths=</varname> and related calls, see
1143 above. Defaults to off.</para></listitem>
798d3a52
ZJS
1144 </varlistentry>
1145
1146 <varlistentry>
1147 <term><varname>MountFlags=</varname></term>
1148
effbd6d2
LP
1149 <listitem><para>Takes a mount propagation flag: <option>shared</option>, <option>slave</option> or
1150 <option>private</option>, which control whether mounts in the file system namespace set up for this unit's
1151 processes will receive or propagate mounts or unmounts. See <citerefentry
1152 project='man-pages'><refentrytitle>mount</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
1153 details. Defaults to <option>shared</option>. Use <option>shared</option> to ensure that mounts and unmounts
1154 are propagated from the host to the container and vice versa. Use <option>slave</option> to run processes so
1155 that none of their mounts and unmounts will propagate to the host. Use <option>private</option> to also ensure
1156 that no mounts and unmounts from the host will propagate into the unit processes' namespace. Note that
1157 <option>slave</option> means that file systems mounted on the host might stay mounted continuously in the
1158 unit's namespace, and thus keep the device busy. Note that the file system namespace related options
1159 (<varname>PrivateTmp=</varname>, <varname>PrivateDevices=</varname>, <varname>ProtectSystem=</varname>,
1160 <varname>ProtectHome=</varname>, <varname>ProtectKernelTunables=</varname>,
1161 <varname>ProtectControlGroups=</varname>, <varname>ReadOnlyPaths=</varname>,
1162 <varname>InaccessiblePaths=</varname>, <varname>ReadWritePaths=</varname>) require that mount and unmount
1163 propagation from the unit's file system namespace is disabled, and hence downgrade <option>shared</option> to
798d3a52
ZJS
1164 <option>slave</option>. </para></listitem>
1165 </varlistentry>
1166
1167 <varlistentry>
1168 <term><varname>UtmpIdentifier=</varname></term>
1169
1170 <listitem><para>Takes a four character identifier string for
023a4f67
LP
1171 an <citerefentry
1172 project='man-pages'><refentrytitle>utmp</refentrytitle><manvolnum>5</manvolnum></citerefentry>
1173 and wtmp entry for this service. This should only be
1174 set for services such as <command>getty</command>
1175 implementations (such as <citerefentry
1176 project='die-net'><refentrytitle>agetty</refentrytitle><manvolnum>8</manvolnum></citerefentry>)
798d3a52 1177 where utmp/wtmp entries must be created and cleared before and
023a4f67
LP
1178 after execution, or for services that shall be executed as if
1179 they were run by a <command>getty</command> process (see
1180 below). If the configured string is longer than four
798d3a52
ZJS
1181 characters, it is truncated and the terminal four characters
1182 are used. This setting interprets %I style string
1183 replacements. This setting is unset by default, i.e. no
1184 utmp/wtmp entries are created or cleaned up for this
1185 service.</para></listitem>
1186 </varlistentry>
1187
023a4f67
LP
1188 <varlistentry>
1189 <term><varname>UtmpMode=</varname></term>
1190
1191 <listitem><para>Takes one of <literal>init</literal>,
1192 <literal>login</literal> or <literal>user</literal>. If
1193 <varname>UtmpIdentifier=</varname> is set, controls which
1194 type of <citerefentry
1195 project='man-pages'><refentrytitle>utmp</refentrytitle><manvolnum>5</manvolnum></citerefentry>/wtmp
1196 entries for this service are generated. This setting has no
1197 effect unless <varname>UtmpIdentifier=</varname> is set
1198 too. If <literal>init</literal> is set, only an
1199 <constant>INIT_PROCESS</constant> entry is generated and the
6cd16034
LP
1200 invoked process must implement a
1201 <command>getty</command>-compatible utmp/wtmp logic. If
1202 <literal>login</literal> is set, first an
a8eaaee7 1203 <constant>INIT_PROCESS</constant> entry, followed by a
6cd16034 1204 <constant>LOGIN_PROCESS</constant> entry is generated. In
b938cb90 1205 this case, the invoked process must implement a <citerefentry
023a4f67
LP
1206 project='die-net'><refentrytitle>login</refentrytitle><manvolnum>1</manvolnum></citerefentry>-compatible
1207 utmp/wtmp logic. If <literal>user</literal> is set, first an
1208 <constant>INIT_PROCESS</constant> entry, then a
a8eaaee7 1209 <constant>LOGIN_PROCESS</constant> entry and finally a
023a4f67 1210 <constant>USER_PROCESS</constant> entry is generated. In this
b938cb90 1211 case, the invoked process may be any process that is suitable
023a4f67
LP
1212 to be run as session leader. Defaults to
1213 <literal>init</literal>.</para></listitem>
1214 </varlistentry>
1215
798d3a52
ZJS
1216 <varlistentry>
1217 <term><varname>SELinuxContext=</varname></term>
1218
1219 <listitem><para>Set the SELinux security context of the
1220 executed process. If set, this will override the automated
1221 domain transition. However, the policy still needs to
1222 authorize the transition. This directive is ignored if SELinux
1223 is disabled. If prefixed by <literal>-</literal>, all errors
43eb109a 1224 will be ignored. This does not affect commands prefixed with <literal>+</literal>.
cf677fe6 1225 See <citerefentry project='die-net'><refentrytitle>setexeccon</refentrytitle><manvolnum>3</manvolnum></citerefentry>
798d3a52
ZJS
1226 for details.</para></listitem>
1227 </varlistentry>
1228
1229 <varlistentry>
1230 <term><varname>AppArmorProfile=</varname></term>
1231
1232 <listitem><para>Takes a profile name as argument. The process
1233 executed by the unit will switch to this profile when started.
1234 Profiles must already be loaded in the kernel, or the unit
1235 will fail. This result in a non operation if AppArmor is not
1236 enabled. If prefixed by <literal>-</literal>, all errors will
43eb109a 1237 be ignored. This does not affect commands prefixed with <literal>+</literal>.</para></listitem>
798d3a52
ZJS
1238 </varlistentry>
1239
1240 <varlistentry>
1241 <term><varname>SmackProcessLabel=</varname></term>
1242
1243 <listitem><para>Takes a <option>SMACK64</option> security
1244 label as argument. The process executed by the unit will be
1245 started under this label and SMACK will decide whether the
b938cb90 1246 process is allowed to run or not, based on it. The process
798d3a52
ZJS
1247 will continue to run under the label specified here unless the
1248 executable has its own <option>SMACK64EXEC</option> label, in
1249 which case the process will transition to run under that
1250 label. When not specified, the label that systemd is running
1251 under is used. This directive is ignored if SMACK is
1252 disabled.</para>
1253
1254 <para>The value may be prefixed by <literal>-</literal>, in
1255 which case all errors will be ignored. An empty value may be
cf677fe6 1256 specified to unset previous assignments. This does not affect
43eb109a 1257 commands prefixed with <literal>+</literal>.</para>
798d3a52
ZJS
1258 </listitem>
1259 </varlistentry>
1260
1261 <varlistentry>
1262 <term><varname>IgnoreSIGPIPE=</varname></term>
1263
1264 <listitem><para>Takes a boolean argument. If true, causes
1265 <constant>SIGPIPE</constant> to be ignored in the executed
1266 process. Defaults to true because <constant>SIGPIPE</constant>
1267 generally is useful only in shell pipelines.</para></listitem>
1268 </varlistentry>
1269
1270 <varlistentry>
1271 <term><varname>NoNewPrivileges=</varname></term>
1272
add00535
LP
1273 <listitem><para>Takes a boolean argument. If true, ensures that the service process and all its children can
1274 never gain new privileges through <function>execve()</function> (e.g. via setuid or setgid bits, or filesystem
1275 capabilities). This is the simplest and most effective way to ensure that a process and its children can never
a7db8614 1276 elevate privileges again. Defaults to false, but certain settings force
add00535
LP
1277 <varname>NoNewPrivileges=yes</varname>, ignoring the value of this setting. This is the case when
1278 <varname>SystemCallFilter=</varname>, <varname>SystemCallArchitectures=</varname>,
1279 <varname>RestrictAddressFamilies=</varname>, <varname>RestrictNamespaces=</varname>,
1280 <varname>PrivateDevices=</varname>, <varname>ProtectKernelTunables=</varname>,
1281 <varname>ProtectKernelModules=</varname>, <varname>MemoryDenyWriteExecute=</varname>, or
1282 <varname>RestrictRealtime=</varname> are specified.</para></listitem>
798d3a52
ZJS
1283 </varlistentry>
1284
1285 <varlistentry>
1286 <term><varname>SystemCallFilter=</varname></term>
1287
c79aff9a
LP
1288 <listitem><para>Takes a space-separated list of system call names. If this setting is used, all system calls
1289 executed by the unit processes except for the listed ones will result in immediate process termination with the
1290 <constant>SIGSYS</constant> signal (whitelisting). If the first character of the list is <literal>~</literal>,
1291 the effect is inverted: only the listed system calls will result in immediate process termination
1292 (blacklisting). If running in user mode, or in system mode, but without the <constant>CAP_SYS_ADMIN</constant>
1293 capability (e.g. setting <varname>User=nobody</varname>), <varname>NoNewPrivileges=yes</varname> is
1294 implied. This feature makes use of the Secure Computing Mode 2 interfaces of the kernel ('seccomp filtering')
1295 and is useful for enforcing a minimal sandboxing environment. Note that the <function>execve</function>,
1296 <function>exit</function>, <function>exit_group</function>, <function>getrlimit</function>,
1297 <function>rt_sigreturn</function>, <function>sigreturn</function> system calls and the system calls for
1298 querying time and sleeping are implicitly whitelisted and do not need to be listed explicitly. This option may
1299 be specified more than once, in which case the filter masks are merged. If the empty string is assigned, the
1300 filter is reset, all prior assignments will have no effect. This does not affect commands prefixed with
1301 <literal>+</literal>.</para>
798d3a52 1302
2ca8dc15
LP
1303 <para>Note that strict system call filters may impact execution and error handling code paths of the service
1304 invocation. Specifically, access to the <function>execve</function> system call is required for the execution
1305 of the service binary — if it is blocked service invocation will necessarily fail. Also, if execution of the
1306 service binary fails for some reason (for example: missing service executable), the error handling logic might
1307 require access to an additional set of system calls in order to process and log this failure correctly. It
1308 might be necessary to temporarily disable system call filters in order to simplify debugging of such
1309 failures.</para>
1310
798d3a52
ZJS
1311 <para>If you specify both types of this option (i.e.
1312 whitelisting and blacklisting), the first encountered will
1313 take precedence and will dictate the default action
1314 (termination or approval of a system call). Then the next
1315 occurrences of this option will add or delete the listed
1316 system calls from the set of the filtered system calls,
1317 depending of its type and the default action. (For example, if
1318 you have started with a whitelisting of
1319 <function>read</function> and <function>write</function>, and
1320 right after it add a blacklisting of
1321 <function>write</function>, then <function>write</function>
201c1cc2
TM
1322 will be removed from the set.)</para>
1323
1324 <para>As the number of possible system
1325 calls is large, predefined sets of system calls are provided.
1326 A set starts with <literal>@</literal> character, followed by
1327 name of the set.
1328
1329 <table>
1330 <title>Currently predefined system call sets</title>
1331
1332 <tgroup cols='2'>
1333 <colspec colname='set' />
1334 <colspec colname='description' />
1335 <thead>
1336 <row>
1337 <entry>Set</entry>
1338 <entry>Description</entry>
1339 </row>
1340 </thead>
1341 <tbody>
133ddbbe
LP
1342 <row>
1343 <entry>@basic-io</entry>
1344 <entry>System calls for basic I/O: reading, writing, seeking, file descriptor duplication and closing (<citerefentry project='man-pages'><refentrytitle>read</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>write</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
1345 </row>
201c1cc2
TM
1346 <row>
1347 <entry>@clock</entry>
1f9ac68b
LP
1348 <entry>System calls for changing the system clock (<citerefentry project='man-pages'><refentrytitle>adjtimex</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>settimeofday</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
1349 </row>
1350 <row>
1351 <entry>@cpu-emulation</entry>
1352 <entry>System calls for CPU emulation functionality (<citerefentry project='man-pages'><refentrytitle>vm86</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
1353 </row>
1354 <row>
1355 <entry>@debug</entry>
1356 <entry>Debugging, performance monitoring and tracing functionality (<citerefentry project='man-pages'><refentrytitle>ptrace</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>perf_event_open</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
201c1cc2 1357 </row>
1a1b13c9
LP
1358 <row>
1359 <entry>@file-system</entry>
1360 <entry>File system operations: opening, creating files and directories for read and write, renaming and removing them, reading file properties, or creating hard and symbolic links.</entry>
1361 </row>
201c1cc2
TM
1362 <row>
1363 <entry>@io-event</entry>
1f9ac68b 1364 <entry>Event loop system calls (<citerefentry project='man-pages'><refentrytitle>poll</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>select</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>epoll</refentrytitle><manvolnum>7</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>eventfd</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
201c1cc2
TM
1365 </row>
1366 <row>
1367 <entry>@ipc</entry>
cd5bfd7e 1368 <entry>Pipes, SysV IPC, POSIX Message Queues and other IPC (<citerefentry project='man-pages'><refentrytitle>mq_overview</refentrytitle><manvolnum>7</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>svipc</refentrytitle><manvolnum>7</manvolnum></citerefentry>)</entry>
1f9ac68b
LP
1369 </row>
1370 <row>
1371 <entry>@keyring</entry>
1372 <entry>Kernel keyring access (<citerefentry project='man-pages'><refentrytitle>keyctl</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
201c1cc2
TM
1373 </row>
1374 <row>
1375 <entry>@module</entry>
d5efc18b 1376 <entry>Loading and unloading of kernel modules (<citerefentry project='man-pages'><refentrytitle>init_module</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>delete_module</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
201c1cc2
TM
1377 </row>
1378 <row>
1379 <entry>@mount</entry>
d5efc18b 1380 <entry>Mounting and unmounting of file systems (<citerefentry project='man-pages'><refentrytitle>mount</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>chroot</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
201c1cc2
TM
1381 </row>
1382 <row>
1383 <entry>@network-io</entry>
1f9ac68b 1384 <entry>Socket I/O (including local AF_UNIX): <citerefentry project='man-pages'><refentrytitle>socket</refentrytitle><manvolnum>7</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>unix</refentrytitle><manvolnum>7</manvolnum></citerefentry></entry>
201c1cc2
TM
1385 </row>
1386 <row>
1387 <entry>@obsolete</entry>
1f9ac68b 1388 <entry>Unusual, obsolete or unimplemented (<citerefentry project='man-pages'><refentrytitle>create_module</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>gtty</refentrytitle><manvolnum>2</manvolnum></citerefentry>, …)</entry>
201c1cc2
TM
1389 </row>
1390 <row>
1391 <entry>@privileged</entry>
1f9ac68b 1392 <entry>All system calls which need super-user capabilities (<citerefentry project='man-pages'><refentrytitle>capabilities</refentrytitle><manvolnum>7</manvolnum></citerefentry>)</entry>
201c1cc2
TM
1393 </row>
1394 <row>
1395 <entry>@process</entry>
d5efc18b 1396 <entry>Process control, execution, namespaceing operations (<citerefentry project='man-pages'><refentrytitle>clone</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>kill</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>namespaces</refentrytitle><manvolnum>7</manvolnum></citerefentry>, …</entry>
201c1cc2
TM
1397 </row>
1398 <row>
1399 <entry>@raw-io</entry>
aa6b9cec 1400 <entry>Raw I/O port access (<citerefentry project='man-pages'><refentrytitle>ioperm</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>iopl</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <function>pciconfig_read()</function>, …)</entry>
201c1cc2 1401 </row>
133ddbbe
LP
1402 <row>
1403 <entry>@resources</entry>
1404 <entry>System calls for changing resource limits, memory and scheduling parameters (<citerefentry project='man-pages'><refentrytitle>setrlimit</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>setpriority</refentrytitle><manvolnum>2</manvolnum></citerefentry>, …)</entry>
1405 </row>
201c1cc2
TM
1406 </tbody>
1407 </tgroup>
1408 </table>
1409
869feb33
ZJS
1410 Note, that as new system calls are added to the kernel, additional system calls might be
1411 added to the groups above. Contents of the sets may also change between systemd
1412 versions. In addition, the list of system calls depends on the kernel version and
1413 architecture for which systemd was compiled. Use
1414 <command>systemd-analyze syscall-filter</command> to list the actual list of system calls in
1415 each filter.
1416 </para>
effbd6d2
LP
1417
1418 <para>It is recommended to combine the file system namespacing related options with
1419 <varname>SystemCallFilter=~@mount</varname>, in order to prohibit the unit's processes to undo the
1420 mappings. Specifically these are the options <varname>PrivateTmp=</varname>,
1421 <varname>PrivateDevices=</varname>, <varname>ProtectSystem=</varname>, <varname>ProtectHome=</varname>,
1422 <varname>ProtectKernelTunables=</varname>, <varname>ProtectControlGroups=</varname>,
1423 <varname>ReadOnlyPaths=</varname>, <varname>InaccessiblePaths=</varname> and
1424 <varname>ReadWritePaths=</varname>.</para></listitem>
798d3a52
ZJS
1425 </varlistentry>
1426
1427 <varlistentry>
1428 <term><varname>SystemCallErrorNumber=</varname></term>
1429
1430 <listitem><para>Takes an <literal>errno</literal> error number
1431 name to return when the system call filter configured with
1432 <varname>SystemCallFilter=</varname> is triggered, instead of
1433 terminating the process immediately. Takes an error name such
1434 as <constant>EPERM</constant>, <constant>EACCES</constant> or
1435 <constant>EUCLEAN</constant>. When this setting is not used,
1436 or when the empty string is assigned, the process will be
1437 terminated immediately when the filter is
1438 triggered.</para></listitem>
1439 </varlistentry>
1440
1441 <varlistentry>
1442 <term><varname>SystemCallArchitectures=</varname></term>
1443
aa34055f
ZJS
1444 <listitem><para>Takes a space-separated list of architecture identifiers to
1445 include in the system call filter. The known architecture identifiers are the same
1446 as for <varname>ConditionArchitecture=</varname> described in
1447 <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
1448 as well as <constant>x32</constant>, <constant>mips64-n32</constant>,
1449 <constant>mips64-le-n32</constant>, and the special identifier
1450 <constant>native</constant>. Only system calls of the specified architectures will
1451 be permitted to processes of this unit. This is an effective way to disable
1452 compatibility with non-native architectures for processes, for example to prohibit
1453 execution of 32-bit x86 binaries on 64-bit x86-64 systems. The special
1454 <constant>native</constant> identifier implicitly maps to the native architecture
1455 of the system (or more strictly: to the architecture the system manager is
1456 compiled for). If running in user mode, or in system mode, but without the
1457 <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting
1458 <varname>User=nobody</varname>), <varname>NoNewPrivileges=yes</varname> is
1459 implied. Note that setting this option to a non-empty list implies that
1460 <constant>native</constant> is included too. By default, this option is set to the
1461 empty list, i.e. no architecture system call filtering is applied.
1462 </para></listitem>
798d3a52
ZJS
1463 </varlistentry>
1464
1465 <varlistentry>
1466 <term><varname>RestrictAddressFamilies=</varname></term>
1467
1468 <listitem><para>Restricts the set of socket address families
1469 accessible to the processes of this unit. Takes a
1470 space-separated list of address family names to whitelist,
1471 such as
1472 <constant>AF_UNIX</constant>,
1473 <constant>AF_INET</constant> or
1474 <constant>AF_INET6</constant>. When
1475 prefixed with <constant>~</constant> the listed address
1476 families will be applied as blacklist, otherwise as whitelist.
1477 Note that this restricts access to the
3ba3a79d 1478 <citerefentry project='man-pages'><refentrytitle>socket</refentrytitle><manvolnum>2</manvolnum></citerefentry>
798d3a52
ZJS
1479 system call only. Sockets passed into the process by other
1480 means (for example, by using socket activation with socket
1481 units, see
1482 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry>)
1483 are unaffected. Also, sockets created with
1484 <function>socketpair()</function> (which creates connected
1485 AF_UNIX sockets only) are unaffected. Note that this option
1486 has no effect on 32-bit x86 and is ignored (but works
19c0b0b9
RC
1487 correctly on x86-64). If running in user mode, or in system
1488 mode, but without the <constant>CAP_SYS_ADMIN</constant>
008dce38 1489 capability (e.g. setting <varname>User=nobody</varname>),
19c0b0b9 1490 <varname>NoNewPrivileges=yes</varname> is implied. By
798d3a52
ZJS
1491 default, no restriction applies, all address families are
1492 accessible to processes. If assigned the empty string, any
1493 previous list changes are undone.</para>
1494
1495 <para>Use this option to limit exposure of processes to remote
1496 systems, in particular via exotic network protocols. Note that
1497 in most cases, the local <constant>AF_UNIX</constant> address
1498 family should be included in the configured whitelist as it is
1499 frequently used for local communication, including for
1500 <citerefentry><refentrytitle>syslog</refentrytitle><manvolnum>2</manvolnum></citerefentry>
43eb109a 1501 logging. This does not affect commands prefixed with <literal>+</literal>.</para></listitem>
798d3a52
ZJS
1502 </varlistentry>
1503
add00535
LP
1504 <varlistentry>
1505 <term><varname>RestrictNamespaces=</varname></term>
1506
1507 <listitem><para>Restricts access to Linux namespace functionality for the processes of this unit. For details
1508 about Linux namespaces, see
1509 <citerefentry><refentrytitle>namespaces</refentrytitle><manvolnum>7</manvolnum></citerefentry>. Either takes a
1510 boolean argument, or a space-separated list of namespace type identifiers. If false (the default), no
1511 restrictions on namespace creation and switching are made. If true, access to any kind of namespacing is
1512 prohibited. Otherwise, a space-separated list of namespace type identifiers must be specified, consisting of
1513 any combination of: <constant>cgroup</constant>, <constant>ipc</constant>, <constant>net</constant>,
1514 <constant>mnt</constant>, <constant>pid</constant>, <constant>user</constant> and <constant>uts</constant>. Any
1515 namespace type listed is made accessible to the unit's processes, access to namespace types not listed is
1516 prohibited (whitelisting). By prepending the list with a single tilda character (<literal>~</literal>) the
1517 effect may be inverted: only the listed namespace types will be made inaccessible, all unlisted ones are
1518 permitted (blacklisting). If the empty string is assigned, the default namespace restrictions are applied,
1519 which is equivalent to false. Internally, this setting limits access to the
1520 <citerefentry><refentrytitle>unshare</refentrytitle><manvolnum>2</manvolnum></citerefentry>,
1521 <citerefentry><refentrytitle>clone</refentrytitle><manvolnum>2</manvolnum></citerefentry> and
1522 <citerefentry><refentrytitle>setns</refentrytitle><manvolnum>2</manvolnum></citerefentry> system calls, taking
1523 the specified flags parameters into account. Note that — if this option is used — in addition to restricting
1524 creation and switching of the specified types of namespaces (or all of them, if true) access to the
a7db8614
DH
1525 <function>setns()</function> system call with a zero flags parameter is prohibited.
1526 If running in user mode, or in system mode, but without the <constant>CAP_SYS_ADMIN</constant>
1527 capability (e.g. setting <varname>User=</varname>), <varname>NoNewPrivileges=yes</varname>
1528 is implied.
1529 </para></listitem>
add00535
LP
1530 </varlistentry>
1531
798d3a52
ZJS
1532 <varlistentry>
1533 <term><varname>Personality=</varname></term>
1534
7882632d
LP
1535 <listitem><para>Controls which kernel architecture <citerefentry
1536 project='man-pages'><refentrytitle>uname</refentrytitle><manvolnum>2</manvolnum></citerefentry> shall report,
1537 when invoked by unit processes. Takes one of the architecture identifiers <constant>x86</constant>,
1538 <constant>x86-64</constant>, <constant>ppc</constant>, <constant>ppc-le</constant>, <constant>ppc64</constant>,
1539 <constant>ppc64-le</constant>, <constant>s390</constant> or <constant>s390x</constant>. Which personality
1540 architectures are supported depends on the system architecture. Usually the 64bit versions of the various
1541 system architectures support their immediate 32bit personality architecture counterpart, but no others. For
1542 example, <constant>x86-64</constant> systems support the <constant>x86-64</constant> and
1543 <constant>x86</constant> personalities but no others. The personality feature is useful when running 32-bit
1544 services on a 64-bit host system. If not specified, the personality is left unmodified and thus reflects the
1545 personality of the host system's kernel.</para></listitem>
798d3a52
ZJS
1546 </varlistentry>
1547
1548 <varlistentry>
1549 <term><varname>RuntimeDirectory=</varname></term>
1550 <term><varname>RuntimeDirectoryMode=</varname></term>
1551
1552 <listitem><para>Takes a list of directory names. If set, one
1553 or more directories by the specified names will be created
1554 below <filename>/run</filename> (for system services) or below
1555 <varname>$XDG_RUNTIME_DIR</varname> (for user services) when
1556 the unit is started, and removed when the unit is stopped. The
1557 directories will have the access mode specified in
1558 <varname>RuntimeDirectoryMode=</varname>, and will be owned by
1559 the user and group specified in <varname>User=</varname> and
1560 <varname>Group=</varname>. Use this to manage one or more
1561 runtime directories of the unit and bind their lifetime to the
1562 daemon runtime. The specified directory names must be
1563 relative, and may not include a <literal>/</literal>, i.e.
1564 must refer to simple directories to create or remove. This is
1565 particularly useful for unprivileged daemons that cannot
1566 create runtime directories in <filename>/run</filename> due to
1567 lack of privileges, and to make sure the runtime directory is
1568 cleaned up automatically after use. For runtime directories
1569 that require more complex or different configuration or
1570 lifetime guarantees, please consider using
1571 <citerefentry><refentrytitle>tmpfiles.d</refentrytitle><manvolnum>5</manvolnum></citerefentry>.</para></listitem>
1572 </varlistentry>
1573
f3e43635
TM
1574 <varlistentry>
1575 <term><varname>MemoryDenyWriteExecute=</varname></term>
1576
1577 <listitem><para>Takes a boolean argument. If set, attempts to create memory mappings that are writable and
d2ffa389
TM
1578 executable at the same time, or to change existing memory mappings to become executable, or mapping shared memory
1579 segments as executable are prohibited.
f3e43635
TM
1580 Specifically, a system call filter is added that rejects
1581 <citerefentry><refentrytitle>mmap</refentrytitle><manvolnum>2</manvolnum></citerefentry>
d2ffa389
TM
1582 system calls with both <constant>PROT_EXEC</constant> and <constant>PROT_WRITE</constant> set,
1583 <citerefentry><refentrytitle>mprotect</refentrytitle><manvolnum>2</manvolnum></citerefentry>
1584 system calls with <constant>PROT_EXEC</constant> set and
1585 <citerefentry><refentrytitle>shmat</refentrytitle><manvolnum>2</manvolnum></citerefentry>
1586 system calls with <constant>SHM_EXEC</constant> set. Note that this option is incompatible with programs
f3e43635
TM
1587 that generate program code dynamically at runtime, such as JIT execution engines, or programs compiled making
1588 use of the code "trampoline" feature of various C compilers. This option improves service security, as it makes
1589 harder for software exploits to change running code dynamically.
a7db8614
DH
1590 If running in user mode, or in system mode, but without the <constant>CAP_SYS_ADMIN</constant>
1591 capability (e.g. setting <varname>User=</varname>), <varname>NoNewPrivileges=yes</varname>
1592 is implied.
f3e43635
TM
1593 </para></listitem>
1594 </varlistentry>
1595
f4170c67
LP
1596 <varlistentry>
1597 <term><varname>RestrictRealtime=</varname></term>
1598
1599 <listitem><para>Takes a boolean argument. If set, any attempts to enable realtime scheduling in a process of
1600 the unit are refused. This restricts access to realtime task scheduling policies such as
1601 <constant>SCHED_FIFO</constant>, <constant>SCHED_RR</constant> or <constant>SCHED_DEADLINE</constant>. See
0a07667d 1602 <citerefentry project='man-pages'><refentrytitle>sched</refentrytitle><manvolnum>7</manvolnum></citerefentry> for details about
a7db8614
DH
1603 these scheduling policies. If running in user mode, or in system mode, but
1604 without the <constant>CAP_SYS_ADMIN</constant> capability
1605 (e.g. setting <varname>User=</varname>), <varname>NoNewPrivileges=yes</varname>
1606 is implied. Realtime scheduling policies may be used to monopolize CPU time for longer periods
f4170c67
LP
1607 of time, and may hence be used to lock up or otherwise trigger Denial-of-Service situations on the system. It
1608 is hence recommended to restrict access to realtime scheduling to the few programs that actually require
1609 them. Defaults to off.</para></listitem>
1610 </varlistentry>
1611
798d3a52
ZJS
1612 </variablelist>
1613 </refsect1>
1614
1615 <refsect1>
1616 <title>Environment variables in spawned processes</title>
1617
1618 <para>Processes started by the system are executed in a clean
1619 environment in which select variables listed below are set. System
1620 processes started by systemd do not inherit variables from PID 1,
1621 but processes started by user systemd instances inherit all
1622 environment variables from the user systemd instance.
1623 </para>
1624
1625 <variablelist class='environment-variables'>
1626 <varlistentry>
1627 <term><varname>$PATH</varname></term>
1628
1629 <listitem><para>Colon-separated list of directories to use
1630 when launching executables. Systemd uses a fixed value of
1631 <filename>/usr/local/sbin</filename>:<filename>/usr/local/bin</filename>:<filename>/usr/sbin</filename>:<filename>/usr/bin</filename>:<filename>/sbin</filename>:<filename>/bin</filename>.
1632 </para></listitem>
1633 </varlistentry>
1634
1635 <varlistentry>
1636 <term><varname>$LANG</varname></term>
1637
1638 <listitem><para>Locale. Can be set in
3ba3a79d 1639 <citerefentry project='man-pages'><refentrytitle>locale.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>
798d3a52
ZJS
1640 or on the kernel command line (see
1641 <citerefentry><refentrytitle>systemd</refentrytitle><manvolnum>1</manvolnum></citerefentry>
1642 and
1643 <citerefentry><refentrytitle>kernel-command-line</refentrytitle><manvolnum>7</manvolnum></citerefentry>).
1644 </para></listitem>
1645 </varlistentry>
1646
1647 <varlistentry>
1648 <term><varname>$USER</varname></term>
1649 <term><varname>$LOGNAME</varname></term>
1650 <term><varname>$HOME</varname></term>
1651 <term><varname>$SHELL</varname></term>
1652
1653 <listitem><para>User name (twice), home directory, and the
1654 login shell. The variables are set for the units that have
1655 <varname>User=</varname> set, which includes user
1656 <command>systemd</command> instances. See
3ba3a79d 1657 <citerefentry project='die-net'><refentrytitle>passwd</refentrytitle><manvolnum>5</manvolnum></citerefentry>.
798d3a52
ZJS
1658 </para></listitem>
1659 </varlistentry>
1660
4b58153d
LP
1661 <varlistentry>
1662 <term><varname>$INVOCATION_ID</varname></term>
1663
1664 <listitem><para>Contains a randomized, unique 128bit ID identifying each runtime cycle of the unit, formatted
1665 as 32 character hexadecimal string. A new ID is assigned each time the unit changes from an inactive state into
1666 an activating or active state, and may be used to identify this specific runtime cycle, in particular in data
1667 stored offline, such as the journal. The same ID is passed to all processes run as part of the
1668 unit.</para></listitem>
1669 </varlistentry>
1670
798d3a52
ZJS
1671 <varlistentry>
1672 <term><varname>$XDG_RUNTIME_DIR</varname></term>
1673
1674 <listitem><para>The directory for volatile state. Set for the
1675 user <command>systemd</command> instance, and also in user
1676 sessions. See
1677 <citerefentry><refentrytitle>pam_systemd</refentrytitle><manvolnum>8</manvolnum></citerefentry>.
1678 </para></listitem>
1679 </varlistentry>
1680
1681 <varlistentry>
1682 <term><varname>$XDG_SESSION_ID</varname></term>
1683 <term><varname>$XDG_SEAT</varname></term>
1684 <term><varname>$XDG_VTNR</varname></term>
1685
1686 <listitem><para>The identifier of the session, the seat name,
1687 and virtual terminal of the session. Set by
1688 <citerefentry><refentrytitle>pam_systemd</refentrytitle><manvolnum>8</manvolnum></citerefentry>
1689 for login sessions. <varname>$XDG_SEAT</varname> and
1690 <varname>$XDG_VTNR</varname> will only be set when attached to
1691 a seat and a tty.</para></listitem>
1692 </varlistentry>
1693
1694 <varlistentry>
1695 <term><varname>$MAINPID</varname></term>
1696
2dd67817 1697 <listitem><para>The PID of the unit's main process if it is
798d3a52
ZJS
1698 known. This is only set for control processes as invoked by
1699 <varname>ExecReload=</varname> and similar. </para></listitem>
1700 </varlistentry>
1701
1702 <varlistentry>
1703 <term><varname>$MANAGERPID</varname></term>
1704
1705 <listitem><para>The PID of the user <command>systemd</command>
1706 instance, set for processes spawned by it. </para></listitem>
1707 </varlistentry>
1708
1709 <varlistentry>
1710 <term><varname>$LISTEN_FDS</varname></term>
1711 <term><varname>$LISTEN_PID</varname></term>
5c019cf2 1712 <term><varname>$LISTEN_FDNAMES</varname></term>
798d3a52
ZJS
1713
1714 <listitem><para>Information about file descriptors passed to a
1715 service for socket activation. See
1716 <citerefentry><refentrytitle>sd_listen_fds</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
1717 </para></listitem>
1718 </varlistentry>
1719
5c019cf2
EV
1720 <varlistentry>
1721 <term><varname>$NOTIFY_SOCKET</varname></term>
1722
1723 <listitem><para>The socket
1724 <function>sd_notify()</function> talks to. See
1725 <citerefentry><refentrytitle>sd_notify</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
1726 </para></listitem>
1727 </varlistentry>
1728
1729 <varlistentry>
1730 <term><varname>$WATCHDOG_PID</varname></term>
1731 <term><varname>$WATCHDOG_USEC</varname></term>
1732
1733 <listitem><para>Information about watchdog keep-alive notifications. See
1734 <citerefentry><refentrytitle>sd_watchdog_enabled</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
1735 </para></listitem>
1736 </varlistentry>
1737
798d3a52
ZJS
1738 <varlistentry>
1739 <term><varname>$TERM</varname></term>
1740
1741 <listitem><para>Terminal type, set only for units connected to
1742 a terminal (<varname>StandardInput=tty</varname>,
1743 <varname>StandardOutput=tty</varname>, or
1744 <varname>StandardError=tty</varname>). See
1745 <citerefentry project='man-pages'><refentrytitle>termcap</refentrytitle><manvolnum>5</manvolnum></citerefentry>.
1746 </para></listitem>
1747 </varlistentry>
7bce046b
LP
1748
1749 <varlistentry>
1750 <term><varname>$JOURNAL_STREAM</varname></term>
1751
1752 <listitem><para>If the standard output or standard error output of the executed processes are connected to the
1753 journal (for example, by setting <varname>StandardError=journal</varname>) <varname>$JOURNAL_STREAM</varname>
1754 contains the device and inode numbers of the connection file descriptor, formatted in decimal, separated by a
1755 colon (<literal>:</literal>). This permits invoked processes to safely detect whether their standard output or
1756 standard error output are connected to the journal. The device and inode numbers of the file descriptors should
1757 be compared with the values set in the environment variable to determine whether the process output is still
1758 connected to the journal. Note that it is generally not sufficient to only check whether
1759 <varname>$JOURNAL_STREAM</varname> is set at all as services might invoke external processes replacing their
1760 standard output or standard error output, without unsetting the environment variable.</para>
1761
1762 <para>This environment variable is primarily useful to allow services to optionally upgrade their used log
1763 protocol to the native journal protocol (using
1764 <citerefentry><refentrytitle>sd_journal_print</refentrytitle><manvolnum>3</manvolnum></citerefentry> and other
1765 functions) if their standard output or standard error output is connected to the journal anyway, thus enabling
1766 delivery of structured metadata along with logged messages.</para></listitem>
1767 </varlistentry>
136dc4c4
LP
1768
1769 <varlistentry>
1770 <term><varname>$SERVICE_RESULT</varname></term>
1771
1772 <listitem><para>Only defined for the service unit type, this environment variable is passed to all
1773 <varname>ExecStop=</varname> and <varname>ExecStopPost=</varname> processes, and encodes the service
e0c7d5f7 1774 "result". Currently, the following values are defined: <literal>protocol</literal> (in case of a protocol
7ed0a4c5
JW
1775 violation; if a service did not take the steps required by its unit configuration), <literal>timeout</literal>
1776 (in case of an operation timeout), <literal>exit-code</literal> (if a service process exited with a non-zero
1777 exit code; see <varname>$EXIT_CODE</varname> below for the actual exit code returned), <literal>signal</literal>
e0c7d5f7
JW
1778 (if a service process was terminated abnormally by a signal; see <varname>$EXIT_CODE</varname> below for the
1779 actual signal used for the termination), <literal>core-dump</literal> (if a service process terminated
1780 abnormally and dumped core), <literal>watchdog</literal> (if the watchdog keep-alive ping was enabled for the
1781 service but it missed the deadline), or <literal>resources</literal> (a catch-all condition in case a system
1782 operation failed).</para>
136dc4c4
LP
1783
1784 <para>This environment variable is useful to monitor failure or successful termination of a service. Even
1785 though this variable is available in both <varname>ExecStop=</varname> and <varname>ExecStopPost=</varname>, it
1786 is usually a better choice to place monitoring tools in the latter, as the former is only invoked for services
1787 that managed to start up correctly, and the latter covers both services that failed during their start-up and
1788 those which failed during their runtime.</para></listitem>
1789 </varlistentry>
1790
1791 <varlistentry>
1792 <term><varname>$EXIT_CODE</varname></term>
1793 <term><varname>$EXIT_STATUS</varname></term>
1794
1795 <listitem><para>Only defined for the service unit type, these environment variables are passed to all
1796 <varname>ExecStop=</varname>, <varname>ExecStopPost=</varname> processes and contain exit status/code
1797 information of the main process of the service. For the precise definition of the exit code and status, see
1798 <citerefentry><refentrytitle>wait</refentrytitle><manvolnum>2</manvolnum></citerefentry>. <varname>$EXIT_CODE</varname>
1799 is one of <literal>exited</literal>, <literal>killed</literal>,
1800 <literal>dumped</literal>. <varname>$EXIT_STATUS</varname> contains the numeric exit code formatted as string
1801 if <varname>$EXIT_CODE</varname> is <literal>exited</literal>, and the signal name in all other cases. Note
1802 that these environment variables are only set if the service manager succeeded to start and identify the main
e64e1bfd
ZJS
1803 process of the service.</para>
1804
1805 <table>
1806 <title>Summary of possible service result variable values</title>
1807 <tgroup cols='3'>
1808 <colspec colname='result' />
1809 <colspec colname='status' />
1810 <colspec colname='code' />
1811 <thead>
1812 <row>
1813 <entry><varname>$SERVICE_RESULT</varname></entry>
1814 <entry><varname>$EXIT_STATUS</varname></entry>
1815 <entry><varname>$EXIT_CODE</varname></entry>
1816 </row>
1817 </thead>
1818
1819 <tbody>
29df65f9
ZJS
1820 <row>
1821 <entry morerows="1" valign="top"><literal>timeout</literal></entry>
1822 <entry valign="top"><literal>killed</literal></entry>
6757c06a 1823 <entry><literal>TERM</literal>, <literal>KILL</literal></entry>
29df65f9
ZJS
1824 </row>
1825
1826 <row>
1827 <entry valign="top"><literal>exited</literal></entry>
6757c06a
LP
1828 <entry><literal>0</literal>, <literal>1</literal>, <literal>2</literal>, <literal
1829 >3</literal>, …, <literal>255</literal></entry>
29df65f9
ZJS
1830 </row>
1831
e64e1bfd
ZJS
1832 <row>
1833 <entry valign="top"><literal>exit-code</literal></entry>
1834 <entry valign="top"><literal>exited</literal></entry>
6757c06a
LP
1835 <entry><literal>0</literal>, <literal>1</literal>, <literal>2</literal>, <literal
1836 >3</literal>, …, <literal>255</literal></entry>
e64e1bfd
ZJS
1837 </row>
1838
1839 <row>
1840 <entry valign="top"><literal>signal</literal></entry>
1841 <entry valign="top"><literal>killed</literal></entry>
6757c06a 1842 <entry><literal>HUP</literal>, <literal>INT</literal>, <literal>KILL</literal>, …</entry>
e64e1bfd
ZJS
1843 </row>
1844
1845 <row>
1846 <entry valign="top"><literal>core-dump</literal></entry>
1847 <entry valign="top"><literal>dumped</literal></entry>
6757c06a 1848 <entry><literal>ABRT</literal>, <literal>SEGV</literal>, <literal>QUIT</literal>, …</entry>
e64e1bfd 1849 </row>
136dc4c4 1850
e64e1bfd
ZJS
1851 <row>
1852 <entry morerows="2" valign="top"><literal>watchdog</literal></entry>
1853 <entry><literal>dumped</literal></entry>
1854 <entry><literal>ABRT</literal></entry>
1855 </row>
1856 <row>
1857 <entry><literal>killed</literal></entry>
6757c06a 1858 <entry><literal>TERM</literal>, <literal>KILL</literal></entry>
e64e1bfd
ZJS
1859 </row>
1860 <row>
1861 <entry><literal>exited</literal></entry>
6757c06a
LP
1862 <entry><literal>0</literal>, <literal>1</literal>, <literal>2</literal>, <literal
1863 >3</literal>, …, <literal>255</literal></entry>
e64e1bfd
ZJS
1864 </row>
1865
1866 <row>
1867 <entry><literal>resources</literal></entry>
1868 <entry>any of the above</entry>
1869 <entry>any of the above</entry>
1870 </row>
29df65f9
ZJS
1871
1872 <row>
1873 <entry namest="results" nameend="code">Note: the process may be also terminated by a signal not sent by systemd. In particular the process may send an arbitrary signal to itself in a handler for any of the non-maskable signals. Nevertheless, in the <literal>timeout</literal> and <literal>watchdog</literal> rows above only the signals that systemd sends have been included.</entry>
1874 </row>
e64e1bfd
ZJS
1875 </tbody>
1876 </tgroup>
1877 </table>
1878
1879 </listitem>
1880 </varlistentry>
798d3a52
ZJS
1881 </variablelist>
1882
1883 <para>Additional variables may be configured by the following
1884 means: for processes spawned in specific units, use the
5c019cf2
EV
1885 <varname>Environment=</varname>, <varname>EnvironmentFile=</varname>
1886 and <varname>PassEnvironment=</varname> options above; to specify
798d3a52
ZJS
1887 variables globally, use <varname>DefaultEnvironment=</varname>
1888 (see
1889 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>)
1890 or the kernel option <varname>systemd.setenv=</varname> (see
1891 <citerefentry><refentrytitle>systemd</refentrytitle><manvolnum>1</manvolnum></citerefentry>).
1892 Additional variables may also be set through PAM,
1893 cf. <citerefentry project='man-pages'><refentrytitle>pam_env</refentrytitle><manvolnum>8</manvolnum></citerefentry>.</para>
1894 </refsect1>
1895
1896 <refsect1>
1897 <title>See Also</title>
1898 <para>
1899 <citerefentry><refentrytitle>systemd</refentrytitle><manvolnum>1</manvolnum></citerefentry>,
1900 <citerefentry><refentrytitle>systemctl</refentrytitle><manvolnum>1</manvolnum></citerefentry>,
869feb33 1901 <citerefentry><refentrytitle>systemd-analyze</refentrytitle><manvolnum>1</manvolnum></citerefentry>,
798d3a52
ZJS
1902 <citerefentry><refentrytitle>journalctl</refentrytitle><manvolnum>8</manvolnum></citerefentry>,
1903 <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
1904 <citerefentry><refentrytitle>systemd.service</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
1905 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
1906 <citerefentry><refentrytitle>systemd.swap</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
1907 <citerefentry><refentrytitle>systemd.mount</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
1908 <citerefentry><refentrytitle>systemd.kill</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
1909 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
a4c18002 1910 <citerefentry><refentrytitle>systemd.time</refentrytitle><manvolnum>7</manvolnum></citerefentry>,
798d3a52
ZJS
1911 <citerefentry><refentrytitle>systemd.directives</refentrytitle><manvolnum>7</manvolnum></citerefentry>,
1912 <citerefentry><refentrytitle>tmpfiles.d</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
1913 <citerefentry project='man-pages'><refentrytitle>exec</refentrytitle><manvolnum>3</manvolnum></citerefentry>
1914 </para>
1915 </refsect1>
dd1eb43b 1916
e64e1bfd 1917
dd1eb43b 1918</refentry>