]> git.ipfire.org Git - thirdparty/systemd.git/blame - man/systemd.exec.xml
core: introduce NUMAPolicy and NUMAMask options
[thirdparty/systemd.git] / man / systemd.exec.xml
CommitLineData
514094f9 1<?xml version='1.0'?>
3a54a157 2<!DOCTYPE refentry PUBLIC "-//OASIS//DTD DocBook XML V4.5//EN"
12b42c76 3 "http://www.oasis-open.org/docbook/xml/4.2/docbookx.dtd">
0307f791 4<!-- SPDX-License-Identifier: LGPL-2.1+ -->
dd1eb43b 5
c4d4b5a7 6<refentry id="systemd.exec" xmlns:xi="http://www.w3.org/2001/XInclude">
798d3a52
ZJS
7 <refentryinfo>
8 <title>systemd.exec</title>
9 <productname>systemd</productname>
798d3a52
ZJS
10 </refentryinfo>
11
12 <refmeta>
13 <refentrytitle>systemd.exec</refentrytitle>
14 <manvolnum>5</manvolnum>
15 </refmeta>
16
17 <refnamediv>
18 <refname>systemd.exec</refname>
19 <refpurpose>Execution environment configuration</refpurpose>
20 </refnamediv>
21
22 <refsynopsisdiv>
23 <para><filename><replaceable>service</replaceable>.service</filename>,
24 <filename><replaceable>socket</replaceable>.socket</filename>,
25 <filename><replaceable>mount</replaceable>.mount</filename>,
26 <filename><replaceable>swap</replaceable>.swap</filename></para>
27 </refsynopsisdiv>
28
29 <refsect1>
30 <title>Description</title>
31
b8afec21
LP
32 <para>Unit configuration files for services, sockets, mount points, and swap devices share a subset of
33 configuration options which define the execution environment of spawned processes.</para>
34
35 <para>This man page lists the configuration options shared by these four unit types. See
36 <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry> for the common
37 options of all unit configuration files, and
798d3a52
ZJS
38 <citerefentry><refentrytitle>systemd.service</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
39 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
b8afec21
LP
40 <citerefentry><refentrytitle>systemd.swap</refentrytitle><manvolnum>5</manvolnum></citerefentry>, and
41 <citerefentry><refentrytitle>systemd.mount</refentrytitle><manvolnum>5</manvolnum></citerefentry> for more
42 information on the specific unit configuration files. The execution specific configuration options are configured
43 in the [Service], [Socket], [Mount], or [Swap] sections, depending on the unit type.</para>
74b47bbd 44
c7458f93 45 <para>In addition, options which control resources through Linux Control Groups (cgroups) are listed in
74b47bbd
ZJS
46 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>.
47 Those options complement options listed here.</para>
798d3a52
ZJS
48 </refsect1>
49
c129bd5d 50 <refsect1>
45f09f93
JL
51 <title>Implicit Dependencies</title>
52
53 <para>A few execution parameters result in additional, automatic dependencies to be added:</para>
54
55 <itemizedlist>
b8afec21
LP
56 <listitem><para>Units with <varname>WorkingDirectory=</varname>, <varname>RootDirectory=</varname>,
57 <varname>RootImage=</varname>, <varname>RuntimeDirectory=</varname>, <varname>StateDirectory=</varname>,
58 <varname>CacheDirectory=</varname>, <varname>LogsDirectory=</varname> or
59 <varname>ConfigurationDirectory=</varname> set automatically gain dependencies of type
60 <varname>Requires=</varname> and <varname>After=</varname> on all mount units required to access the specified
61 paths. This is equivalent to having them listed explicitly in
62 <varname>RequiresMountsFor=</varname>.</para></listitem>
63
64 <listitem><para>Similar, units with <varname>PrivateTmp=</varname> enabled automatically get mount unit
65 dependencies for all mounts required to access <filename>/tmp</filename> and <filename>/var/tmp</filename>. They
66 will also gain an automatic <varname>After=</varname> dependency on
45f09f93
JL
67 <citerefentry><refentrytitle>systemd-tmpfiles-setup.service</refentrytitle><manvolnum>8</manvolnum></citerefentry>.</para></listitem>
68
b8afec21
LP
69 <listitem><para>Units whose standard output or error output is connected to <option>journal</option>,
70 <option>syslog</option> or <option>kmsg</option> (or their combinations with console output, see below)
71 automatically acquire dependencies of type <varname>After=</varname> on
72 <filename>systemd-journald.socket</filename>.</para></listitem>
45f09f93 73 </itemizedlist>
c129bd5d
LP
74 </refsect1>
75
45f09f93
JL
76 <!-- We don't have any default dependency here. -->
77
798d3a52 78 <refsect1>
b8afec21 79 <title>Paths</title>
798d3a52 80
1448dfa6
AK
81 <para>The following settings may be used to change a service's view of the filesystem. Please note that the paths
82 must be absolute and must not contain a <literal>..</literal> path component.</para>
83
798d3a52
ZJS
84 <variablelist class='unit-directives'>
85
86 <varlistentry>
87 <term><varname>WorkingDirectory=</varname></term>
88
d251207d
LP
89 <listitem><para>Takes a directory path relative to the service's root directory specified by
90 <varname>RootDirectory=</varname>, or the special value <literal>~</literal>. Sets the working directory for
91 executed processes. If set to <literal>~</literal>, the home directory of the user specified in
92 <varname>User=</varname> is used. If not set, defaults to the root directory when systemd is running as a
93 system instance and the respective user's home directory if run as user. If the setting is prefixed with the
94 <literal>-</literal> character, a missing working directory is not considered fatal. If
915e6d16
LP
95 <varname>RootDirectory=</varname>/<varname>RootImage=</varname> is not set, then
96 <varname>WorkingDirectory=</varname> is relative to the root of the system running the service manager. Note
97 that setting this parameter might result in additional dependencies to be added to the unit (see
98 above).</para></listitem>
798d3a52
ZJS
99 </varlistentry>
100
101 <varlistentry>
102 <term><varname>RootDirectory=</varname></term>
103
d251207d
LP
104 <listitem><para>Takes a directory path relative to the host's root directory (i.e. the root of the system
105 running the service manager). Sets the root directory for executed processes, with the <citerefentry
106 project='man-pages'><refentrytitle>chroot</refentrytitle><manvolnum>2</manvolnum></citerefentry> system
107 call. If this is used, it must be ensured that the process binary and all its auxiliary files are available in
108 the <function>chroot()</function> jail. Note that setting this parameter might result in additional
109 dependencies to be added to the unit (see above).</para>
110
5d997827 111 <para>The <varname>MountAPIVFS=</varname> and <varname>PrivateUsers=</varname> settings are particularly useful
c4d4b5a7
LP
112 in conjunction with <varname>RootDirectory=</varname>. For details, see below.</para>
113
114 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
5d997827
LP
115 </varlistentry>
116
915e6d16
LP
117 <varlistentry>
118 <term><varname>RootImage=</varname></term>
b8afec21 119
915e6d16 120 <listitem><para>Takes a path to a block device node or regular file as argument. This call is similar to
6cf5a964 121 <varname>RootDirectory=</varname> however mounts a file system hierarchy from a block device node or loopback
915e6d16
LP
122 file instead of a directory. The device node or file system image file needs to contain a file system without a
123 partition table, or a file system within an MBR/MS-DOS or GPT partition table with only a single
124 Linux-compatible partition, or a set of file systems within a GPT partition table that follows the <ulink
28a0ad81 125 url="https://www.freedesktop.org/wiki/Specifications/DiscoverablePartitionsSpec/">Discoverable Partitions
fe65e88b
YW
126 Specification</ulink>.</para>
127
c4d4b5a7
LP
128 <para>When <varname>DevicePolicy=</varname> is set to <literal>closed</literal> or
129 <literal>strict</literal>, or set to <literal>auto</literal> and <varname>DeviceAllow=</varname> is
130 set, then this setting adds <filename>/dev/loop-control</filename> with <constant>rw</constant> mode,
131 <literal>block-loop</literal> and <literal>block-blkext</literal> with <constant>rwm</constant> mode
132 to <varname>DeviceAllow=</varname>. See
fe65e88b
YW
133 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>
134 for the details about <varname>DevicePolicy=</varname> or <varname>DeviceAllow=</varname>. Also, see
c4d4b5a7
LP
135 <varname>PrivateDevices=</varname> below, as it may change the setting of
136 <varname>DevicePolicy=</varname>.</para>
137
138 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
915e6d16
LP
139 </varlistentry>
140
5d997827
LP
141 <varlistentry>
142 <term><varname>MountAPIVFS=</varname></term>
143
144 <listitem><para>Takes a boolean argument. If on, a private mount namespace for the unit's processes is created
ef3116b5
ZJS
145 and the API file systems <filename>/proc</filename>, <filename>/sys</filename>, and <filename>/dev</filename>
146 are mounted inside of it, unless they are already mounted. Note that this option has no effect unless used in
147 conjunction with <varname>RootDirectory=</varname>/<varname>RootImage=</varname> as these three mounts are
148 generally mounted in the host anyway, and unless the root directory is changed, the private mount namespace
149 will be a 1:1 copy of the host's, and include these three mounts. Note that the <filename>/dev</filename> file
150 system of the host is bind mounted if this option is used without <varname>PrivateDevices=</varname>. To run
151 the service with a private, minimal version of <filename>/dev/</filename>, combine this option with
c4d4b5a7
LP
152 <varname>PrivateDevices=</varname>.</para>
153
154 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
798d3a52
ZJS
155 </varlistentry>
156
b8afec21
LP
157 <varlistentry>
158 <term><varname>BindPaths=</varname></term>
159 <term><varname>BindReadOnlyPaths=</varname></term>
160
161 <listitem><para>Configures unit-specific bind mounts. A bind mount makes a particular file or directory
162 available at an additional place in the unit's view of the file system. Any bind mounts created with this
163 option are specific to the unit, and are not visible in the host's mount table. This option expects a
164 whitespace separated list of bind mount definitions. Each definition consists of a colon-separated triple of
165 source path, destination path and option string, where the latter two are optional. If only a source path is
166 specified the source and destination is taken to be the same. The option string may be either
167 <literal>rbind</literal> or <literal>norbind</literal> for configuring a recursive or non-recursive bind
4ca763a9
YW
168 mount. If the destination path is omitted, the option string must be omitted too.
169 Each bind mount definition may be prefixed with <literal>-</literal>, in which case it will be ignored
170 when its source path does not exist.</para>
b8afec21
LP
171
172 <para><varname>BindPaths=</varname> creates regular writable bind mounts (unless the source file system mount
173 is already marked read-only), while <varname>BindReadOnlyPaths=</varname> creates read-only bind mounts. These
174 settings may be used more than once, each usage appends to the unit's list of bind mounts. If the empty string
175 is assigned to either of these two options the entire list of bind mounts defined prior to this is reset. Note
176 that in this case both read-only and regular bind mounts are reset, regardless which of the two settings is
177 used.</para>
178
179 <para>This option is particularly useful when <varname>RootDirectory=</varname>/<varname>RootImage=</varname>
180 is used. In this case the source path refers to a path on the host file system, while the destination path
c4d4b5a7
LP
181 refers to a path below the root directory of the unit.</para>
182
db8d154d
ZJS
183 <para>Note that the destination directory must exist or systemd must be able to create it. Thus, it
184 is not possible to use those options for mount points nested underneath paths specified in
185 <varname>InaccessiblePaths=</varname>, or under <filename>/home/</filename> and other protected
186 directories if <varname>ProtectHome=yes</varname> is
187 specified. <varname>TemporaryFileSystem=</varname> with <literal>:ro</literal> or
188 <varname>ProtectHome=tmpfs</varname> should be used instead.</para>
189
c4d4b5a7 190 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
b8afec21
LP
191 </varlistentry>
192
193 </variablelist>
194 </refsect1>
195
196 <refsect1>
197 <title>Credentials</title>
198
c4d4b5a7
LP
199 <xi:include href="system-only.xml" xpointer="plural"/>
200
b8afec21
LP
201 <variablelist class='unit-directives'>
202
798d3a52
ZJS
203 <varlistentry>
204 <term><varname>User=</varname></term>
205 <term><varname>Group=</varname></term>
206
29206d46 207 <listitem><para>Set the UNIX user or group that the processes are executed as, respectively. Takes a single
b8afec21
LP
208 user or group name, or a numeric ID as argument. For system services (services run by the system service
209 manager, i.e. managed by PID 1) and for user services of the root user (services managed by root's instance of
47da760e
LP
210 <command>systemd --user</command>), the default is <literal>root</literal>, but <varname>User=</varname> may be
211 used to specify a different user. For user services of any other user, switching user identity is not
212 permitted, hence the only valid setting is the same user the user's service manager is running as. If no group
213 is set, the default group of the user is used. This setting does not affect commands whose command line is
565dab8e
LP
214 prefixed with <literal>+</literal>.</para>
215
216 <para>Note that restrictions on the user/group name syntax are enforced: the specified name must consist only
217 of the characters a-z, A-Z, 0-9, <literal>_</literal> and <literal>-</literal>, except for the first character
218 which must be one of a-z, A-Z or <literal>_</literal> (i.e. numbers and <literal>-</literal> are not permitted
219 as first character). The user/group name must have at least one character, and at most 31. These restrictions
220 are enforced in order to avoid ambiguities and to ensure user/group names and unit files remain portable among
221 Linux systems.</para>
222
223 <para>When used in conjunction with <varname>DynamicUser=</varname> the user/group name specified is
224 dynamically allocated at the time the service is started, and released at the time the service is stopped —
225 unless it is already allocated statically (see below). If <varname>DynamicUser=</varname> is not used the
226 specified user and group must have been created statically in the user database no later than the moment the
227 service is started, for example using the
228 <citerefentry><refentrytitle>sysusers.d</refentrytitle><manvolnum>5</manvolnum></citerefentry> facility, which
229 is applied at boot or package install time.</para></listitem>
29206d46
LP
230 </varlistentry>
231
232 <varlistentry>
233 <term><varname>DynamicUser=</varname></term>
234
c648d4d4
LP
235 <listitem><para>Takes a boolean parameter. If set, a UNIX user and group pair is allocated
236 dynamically when the unit is started, and released as soon as it is stopped. The user and group will
237 not be added to <filename>/etc/passwd</filename> or <filename>/etc/group</filename>, but are managed
238 transiently during runtime. The
239 <citerefentry><refentrytitle>nss-systemd</refentrytitle><manvolnum>8</manvolnum></citerefentry> glibc
240 NSS module provides integration of these dynamic users/groups into the system's user and group
29206d46 241 databases. The user and group name to use may be configured via <varname>User=</varname> and
c648d4d4
LP
242 <varname>Group=</varname> (see above). If these options are not used and dynamic user/group
243 allocation is enabled for a unit, the name of the dynamic user/group is implicitly derived from the
244 unit name. If the unit name without the type suffix qualifies as valid user name it is used directly,
245 otherwise a name incorporating a hash of it is used. If a statically allocated user or group of the
246 configured name already exists, it is used and no dynamic user/group is allocated. Note that if
247 <varname>User=</varname> is specified and the static group with the name exists, then it is required
248 that the static user with the name already exists. Similarly, if <varname>Group=</varname> is
249 specified and the static user with the name exists, then it is required that the static group with
250 the name already exists. Dynamic users/groups are allocated from the UID/GID range 61184…65519. It is
251 recommended to avoid this range for regular system or login users. At any point in time each UID/GID
252 from this range is only assigned to zero or one dynamically allocated users/groups in use. However,
253 UID/GIDs are recycled after a unit is terminated. Care should be taken that any processes running as
254 part of a unit for which dynamic users/groups are enabled do not leave files or directories owned by
255 these users/groups around, as a different unit might get the same UID/GID assigned later on, and thus
256 gain access to these files or directories. If <varname>DynamicUser=</varname> is enabled,
e0e65f7d
LP
257 <varname>RemoveIPC=</varname> and <varname>PrivateTmp=</varname> are implied (and cannot be turned
258 off). This ensures that the lifetime of IPC objects and temporary files created by the executed
259 processes is bound to the runtime of the service, and hence the lifetime of the dynamic
260 user/group. Since <filename>/tmp/</filename> and <filename>/var/tmp/</filename> are usually the only
261 world-writable directories on a system this ensures that a unit making use of dynamic user/group
262 allocation cannot leave files around after unit termination. Furthermore
263 <varname>NoNewPrivileges=</varname> and <varname>RestrictSUIDSGID=</varname> are implicitly enabled
264 (and cannot be disabled), to ensure that processes invoked cannot take benefit or create SUID/SGID
265 files or directories. Moreover <varname>ProtectSystem=strict</varname> and
c648d4d4
LP
266 <varname>ProtectHome=read-only</varname> are implied, thus prohibiting the service to write to
267 arbitrary file system locations. In order to allow the service to write to certain directories, they
268 have to be whitelisted using <varname>ReadWritePaths=</varname>, but care must be taken so that
269 UID/GID recycling doesn't create security issues involving files created by the service. Use
270 <varname>RuntimeDirectory=</varname> (see below) in order to assign a writable runtime directory to a
271 service, owned by the dynamic user/group and removed automatically when the unit is terminated. Use
272 <varname>StateDirectory=</varname>, <varname>CacheDirectory=</varname> and
273 <varname>LogsDirectory=</varname> in order to assign a set of writable directories for specific
274 purposes to the service in a way that they are protected from vulnerabilities due to UID reuse (see
275 below). If this option is enabled, care should be taken that the unit's processes do not get access
276 to directories outside of these explicitly configured and managed ones. Specifically, do not use
277 <varname>BindPaths=</varname> and be careful with <constant>AF_UNIX</constant> file descriptor
278 passing for directory file descriptors, as this would permit processes to create files or directories
de04bbdc 279 owned by the dynamic user/group that are not subject to the lifecycle and access guarantees of the
c648d4d4 280 service. Defaults to off.</para></listitem>
798d3a52
ZJS
281 </varlistentry>
282
283 <varlistentry>
284 <term><varname>SupplementaryGroups=</varname></term>
285
b8afec21
LP
286 <listitem><para>Sets the supplementary Unix groups the processes are executed as. This takes a space-separated
287 list of group names or IDs. This option may be specified more than once, in which case all listed groups are
288 set as supplementary groups. When the empty string is assigned, the list of supplementary groups is reset, and
289 all assignments prior to this one will have no effect. In any way, this option does not override, but extends
290 the list of supplementary groups configured in the system group database for the user. This does not affect
291 commands prefixed with <literal>+</literal>.</para></listitem>
798d3a52
ZJS
292 </varlistentry>
293
00d9ef85 294 <varlistentry>
b8afec21 295 <term><varname>PAMName=</varname></term>
00d9ef85 296
b8afec21
LP
297 <listitem><para>Sets the PAM service name to set up a session as. If set, the executed process will be
298 registered as a PAM session under the specified service name. This is only useful in conjunction with the
299 <varname>User=</varname> setting, and is otherwise ignored. If not set, no PAM session will be opened for the
300 executed processes. See <citerefentry
301 project='man-pages'><refentrytitle>pam</refentrytitle><manvolnum>8</manvolnum></citerefentry> for
302 details.</para>
00d9ef85 303
b8afec21
LP
304 <para>Note that for each unit making use of this option a PAM session handler process will be maintained as
305 part of the unit and stays around as long as the unit is active, to ensure that appropriate actions can be
306 taken when the unit and hence the PAM session terminates. This process is named <literal>(sd-pam)</literal> and
307 is an immediate child process of the unit's main process.</para>
798d3a52 308
b8afec21
LP
309 <para>Note that when this option is used for a unit it is very likely (depending on PAM configuration) that the
310 main unit process will be migrated to its own session scope unit when it is activated. This process will hence
311 be associated with two units: the unit it was originally started from (and for which
312 <varname>PAMName=</varname> was configured), and the session scope unit. Any child processes of that process
313 will however be associated with the session scope unit only. This has implications when used in combination
314 with <varname>NotifyAccess=</varname><option>all</option>, as these child processes will not be able to affect
315 changes in the original unit through notification messages. These messages will be considered belonging to the
316 session scope unit and not the original unit. It is hence not recommended to use <varname>PAMName=</varname> in
317 combination with <varname>NotifyAccess=</varname><option>all</option>.</para>
318 </listitem>
798d3a52
ZJS
319 </varlistentry>
320
b8afec21
LP
321 </variablelist>
322 </refsect1>
798d3a52 323
b8afec21
LP
324 <refsect1>
325 <title>Capabilities</title>
798d3a52 326
c4d4b5a7
LP
327 <xi:include href="system-only.xml" xpointer="plural"/>
328
b8afec21 329 <variablelist class='unit-directives'>
798d3a52
ZJS
330
331 <varlistentry>
b8afec21
LP
332 <term><varname>CapabilityBoundingSet=</varname></term>
333
334 <listitem><para>Controls which capabilities to include in the capability bounding set for the executed
335 process. See <citerefentry
336 project='man-pages'><refentrytitle>capabilities</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
337 details. Takes a whitespace-separated list of capability names, e.g. <constant>CAP_SYS_ADMIN</constant>,
338 <constant>CAP_DAC_OVERRIDE</constant>, <constant>CAP_SYS_PTRACE</constant>. Capabilities listed will be
339 included in the bounding set, all others are removed. If the list of capabilities is prefixed with
340 <literal>~</literal>, all but the listed capabilities will be included, the effect of the assignment
341 inverted. Note that this option also affects the respective capabilities in the effective, permitted and
342 inheritable capability sets. If this option is not used, the capability bounding set is not modified on process
343 execution, hence no limits on the capabilities of the process are enforced. This option may appear more than
b086654c 344 once, in which case the bounding sets are merged by <constant>OR</constant>, or by <constant>AND</constant> if
b8afec21
LP
345 the lines are prefixed with <literal>~</literal> (see below). If the empty string is assigned to this option,
346 the bounding set is reset to the empty capability set, and all prior settings have no effect. If set to
347 <literal>~</literal> (without any further argument), the bounding set is reset to the full set of available
348 capabilities, also undoing any previous settings. This does not affect commands prefixed with
349 <literal>+</literal>.</para>
798d3a52 350
b8afec21
LP
351 <para>Example: if a unit has the following,
352 <programlisting>CapabilityBoundingSet=CAP_A CAP_B
353CapabilityBoundingSet=CAP_B CAP_C</programlisting>
354 then <constant>CAP_A</constant>, <constant>CAP_B</constant>, and <constant>CAP_C</constant> are set.
355 If the second line is prefixed with <literal>~</literal>, e.g.,
356 <programlisting>CapabilityBoundingSet=CAP_A CAP_B
357CapabilityBoundingSet=~CAP_B CAP_C</programlisting>
358 then, only <constant>CAP_A</constant> is set.</para></listitem>
798d3a52
ZJS
359 </varlistentry>
360
361 <varlistentry>
b8afec21 362 <term><varname>AmbientCapabilities=</varname></term>
798d3a52 363
b8afec21
LP
364 <listitem><para>Controls which capabilities to include in the ambient capability set for the executed
365 process. Takes a whitespace-separated list of capability names, e.g. <constant>CAP_SYS_ADMIN</constant>,
366 <constant>CAP_DAC_OVERRIDE</constant>, <constant>CAP_SYS_PTRACE</constant>. This option may appear more than
367 once in which case the ambient capability sets are merged (see the above examples in
368 <varname>CapabilityBoundingSet=</varname>). If the list of capabilities is prefixed with <literal>~</literal>,
369 all but the listed capabilities will be included, the effect of the assignment inverted. If the empty string is
370 assigned to this option, the ambient capability set is reset to the empty capability set, and all prior
371 settings have no effect. If set to <literal>~</literal> (without any further argument), the ambient capability
372 set is reset to the full set of available capabilities, also undoing any previous settings. Note that adding
373 capabilities to ambient capability set adds them to the process's inherited capability set. </para><para>
374 Ambient capability sets are useful if you want to execute a process as a non-privileged user but still want to
375 give it some capabilities. Note that in this case option <constant>keep-caps</constant> is automatically added
376 to <varname>SecureBits=</varname> to retain the capabilities over the user
377 change. <varname>AmbientCapabilities=</varname> does not affect commands prefixed with
378 <literal>+</literal>.</para></listitem>
798d3a52
ZJS
379 </varlistentry>
380
b8afec21
LP
381 </variablelist>
382 </refsect1>
798d3a52 383
b8afec21
LP
384 <refsect1>
385 <title>Security</title>
798d3a52 386
b8afec21 387 <variablelist class='unit-directives'>
798d3a52
ZJS
388
389 <varlistentry>
b8afec21 390 <term><varname>NoNewPrivileges=</varname></term>
798d3a52 391
7445db6e
LP
392 <listitem><para>Takes a boolean argument. If true, ensures that the service process and all its
393 children can never gain new privileges through <function>execve()</function> (e.g. via setuid or
394 setgid bits, or filesystem capabilities). This is the simplest and most effective way to ensure that
395 a process and its children can never elevate privileges again. Defaults to false, but certain
396 settings override this and ignore the value of this setting. This is the case when
397 <varname>SystemCallFilter=</varname>, <varname>SystemCallArchitectures=</varname>,
398 <varname>RestrictAddressFamilies=</varname>, <varname>RestrictNamespaces=</varname>,
399 <varname>PrivateDevices=</varname>, <varname>ProtectKernelTunables=</varname>,
400 <varname>ProtectKernelModules=</varname>, <varname>MemoryDenyWriteExecute=</varname>,
bf65b7e0
LP
401 <varname>RestrictRealtime=</varname>, <varname>RestrictSUIDSGID=</varname>,
402 <varname>DynamicUser=</varname> or <varname>LockPersonality=</varname> are specified. Note that even
403 if this setting is overridden by them, <command>systemctl show</command> shows the original value of
404 this setting. Also see <ulink
7445db6e 405 url="https://www.kernel.org/doc/html/latest/userspace-api/no_new_privs.html">No New Privileges
bf65b7e0 406 Flag</ulink>.</para></listitem>
798d3a52
ZJS
407 </varlistentry>
408
409 <varlistentry>
b8afec21 410 <term><varname>SecureBits=</varname></term>
798d3a52 411
b8afec21
LP
412 <listitem><para>Controls the secure bits set for the executed process. Takes a space-separated combination of
413 options from the following list: <option>keep-caps</option>, <option>keep-caps-locked</option>,
414 <option>no-setuid-fixup</option>, <option>no-setuid-fixup-locked</option>, <option>noroot</option>, and
415 <option>noroot-locked</option>. This option may appear more than once, in which case the secure bits are
416 ORed. If the empty string is assigned to this option, the bits are reset to 0. This does not affect commands
417 prefixed with <literal>+</literal>. See <citerefentry
418 project='man-pages'><refentrytitle>capabilities</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
419 details.</para></listitem>
798d3a52
ZJS
420 </varlistentry>
421
b8afec21
LP
422 </variablelist>
423 </refsect1>
798d3a52 424
b8afec21
LP
425 <refsect1>
426 <title>Mandatory Access Control</title>
c4d4b5a7
LP
427
428 <xi:include href="system-only.xml" xpointer="plural"/>
429
e0e2ecd5 430 <variablelist class='unit-directives'>
798d3a52 431
798d3a52 432 <varlistentry>
b8afec21
LP
433 <term><varname>SELinuxContext=</varname></term>
434
435 <listitem><para>Set the SELinux security context of the executed process. If set, this will override the
436 automated domain transition. However, the policy still needs to authorize the transition. This directive is
437 ignored if SELinux is disabled. If prefixed by <literal>-</literal>, all errors will be ignored. This does not
438 affect commands prefixed with <literal>+</literal>. See <citerefentry
439 project='die-net'><refentrytitle>setexeccon</refentrytitle><manvolnum>3</manvolnum></citerefentry> for
440 details.</para></listitem>
798d3a52
ZJS
441 </varlistentry>
442
b4c14404 443 <varlistentry>
b8afec21 444 <term><varname>AppArmorProfile=</varname></term>
b4c14404 445
b8afec21
LP
446 <listitem><para>Takes a profile name as argument. The process executed by the unit will switch to this profile
447 when started. Profiles must already be loaded in the kernel, or the unit will fail. This result in a non
448 operation if AppArmor is not enabled. If prefixed by <literal>-</literal>, all errors will be ignored. This
449 does not affect commands prefixed with <literal>+</literal>.</para></listitem>
450 </varlistentry>
00819cc1 451
b8afec21
LP
452 <varlistentry>
453 <term><varname>SmackProcessLabel=</varname></term>
b4c14404 454
b8afec21
LP
455 <listitem><para>Takes a <option>SMACK64</option> security label as argument. The process executed by the unit
456 will be started under this label and SMACK will decide whether the process is allowed to run or not, based on
457 it. The process will continue to run under the label specified here unless the executable has its own
458 <option>SMACK64EXEC</option> label, in which case the process will transition to run under that label. When not
459 specified, the label that systemd is running under is used. This directive is ignored if SMACK is
460 disabled.</para>
b4c14404 461
b8afec21
LP
462 <para>The value may be prefixed by <literal>-</literal>, in which case all errors will be ignored. An empty
463 value may be specified to unset previous assignments. This does not affect commands prefixed with
464 <literal>+</literal>.</para></listitem>
b4c14404
FB
465 </varlistentry>
466
b8afec21
LP
467 </variablelist>
468 </refsect1>
00819cc1 469
b8afec21
LP
470 <refsect1>
471 <title>Process Properties</title>
00819cc1 472
e0e2ecd5 473 <variablelist class='unit-directives'>
00819cc1 474
798d3a52 475 <varlistentry>
b8afec21
LP
476 <term><varname>LimitCPU=</varname></term>
477 <term><varname>LimitFSIZE=</varname></term>
478 <term><varname>LimitDATA=</varname></term>
479 <term><varname>LimitSTACK=</varname></term>
480 <term><varname>LimitCORE=</varname></term>
481 <term><varname>LimitRSS=</varname></term>
482 <term><varname>LimitNOFILE=</varname></term>
483 <term><varname>LimitAS=</varname></term>
484 <term><varname>LimitNPROC=</varname></term>
485 <term><varname>LimitMEMLOCK=</varname></term>
486 <term><varname>LimitLOCKS=</varname></term>
487 <term><varname>LimitSIGPENDING=</varname></term>
488 <term><varname>LimitMSGQUEUE=</varname></term>
489 <term><varname>LimitNICE=</varname></term>
490 <term><varname>LimitRTPRIO=</varname></term>
491 <term><varname>LimitRTTIME=</varname></term>
fc8d0381 492
b8afec21
LP
493 <listitem><para>Set soft and hard limits on various resources for executed processes. See
494 <citerefentry><refentrytitle>setrlimit</refentrytitle><manvolnum>2</manvolnum></citerefentry> for details on
495 the resource limit concept. Resource limits may be specified in two formats: either as single value to set a
496 specific soft and hard limit to the same value, or as colon-separated pair <option>soft:hard</option> to set
497 both limits individually (e.g. <literal>LimitAS=4G:16G</literal>). Use the string <option>infinity</option> to
498 configure no limit on a specific resource. The multiplicative suffixes K, M, G, T, P and E (to the base 1024)
499 may be used for resource limits measured in bytes (e.g. LimitAS=16G). For the limits referring to time values,
500 the usual time units ms, s, min, h and so on may be used (see
501 <citerefentry><refentrytitle>systemd.time</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
502 details). Note that if no time unit is specified for <varname>LimitCPU=</varname> the default unit of seconds
503 is implied, while for <varname>LimitRTTIME=</varname> the default unit of microseconds is implied. Also, note
504 that the effective granularity of the limits might influence their enforcement. For example, time limits
505 specified for <varname>LimitCPU=</varname> will be rounded up implicitly to multiples of 1s. For
506 <varname>LimitNICE=</varname> the value may be specified in two syntaxes: if prefixed with <literal>+</literal>
507 or <literal>-</literal>, the value is understood as regular Linux nice value in the range -20..19. If not
508 prefixed like this the value is understood as raw resource limit parameter in the range 0..40 (with 0 being
509 equivalent to 1).</para>
fc8d0381 510
b8afec21
LP
511 <para>Note that most process resource limits configured with these options are per-process, and processes may
512 fork in order to acquire a new set of resources that are accounted independently of the original process, and
513 may thus escape limits set. Also note that <varname>LimitRSS=</varname> is not implemented on Linux, and
514 setting it has no effect. Often it is advisable to prefer the resource controls listed in
515 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>
516 over these per-process limits, as they apply to services as a whole, may be altered dynamically at runtime, and
517 are generally more expressive. For example, <varname>MemoryLimit=</varname> is a more powerful (and working)
518 replacement for <varname>LimitRSS=</varname>.</para>
fc8d0381 519
b8afec21
LP
520 <para>For system units these resource limits may be chosen freely. For user units however (i.e. units run by a
521 per-user instance of
522 <citerefentry><refentrytitle>systemd</refentrytitle><manvolnum>1</manvolnum></citerefentry>), these limits are
523 bound by (possibly more restrictive) per-user limits enforced by the OS.</para>
fc8d0381 524
b8afec21
LP
525 <para>Resource limits not configured explicitly for a unit default to the value configured in the various
526 <varname>DefaultLimitCPU=</varname>, <varname>DefaultLimitFSIZE=</varname>, … options available in
527 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>, and –
528 if not configured there – the kernel or per-user defaults, as defined by the OS (the latter only for user
529 services, see above).</para>
fc8d0381 530
b8afec21
LP
531 <table>
532 <title>Resource limit directives, their equivalent <command>ulimit</command> shell commands and the unit used</title>
798d3a52 533
a4c18002 534 <tgroup cols='3'>
798d3a52
ZJS
535 <colspec colname='directive' />
536 <colspec colname='equivalent' />
a4c18002 537 <colspec colname='unit' />
798d3a52
ZJS
538 <thead>
539 <row>
540 <entry>Directive</entry>
f4c9356d 541 <entry><command>ulimit</command> equivalent</entry>
a4c18002 542 <entry>Unit</entry>
798d3a52
ZJS
543 </row>
544 </thead>
545 <tbody>
546 <row>
a4c18002 547 <entry>LimitCPU=</entry>
798d3a52 548 <entry>ulimit -t</entry>
a4c18002 549 <entry>Seconds</entry>
798d3a52
ZJS
550 </row>
551 <row>
a4c18002 552 <entry>LimitFSIZE=</entry>
798d3a52 553 <entry>ulimit -f</entry>
a4c18002 554 <entry>Bytes</entry>
798d3a52
ZJS
555 </row>
556 <row>
a4c18002 557 <entry>LimitDATA=</entry>
798d3a52 558 <entry>ulimit -d</entry>
a4c18002 559 <entry>Bytes</entry>
798d3a52
ZJS
560 </row>
561 <row>
a4c18002 562 <entry>LimitSTACK=</entry>
798d3a52 563 <entry>ulimit -s</entry>
a4c18002 564 <entry>Bytes</entry>
798d3a52
ZJS
565 </row>
566 <row>
a4c18002 567 <entry>LimitCORE=</entry>
798d3a52 568 <entry>ulimit -c</entry>
a4c18002 569 <entry>Bytes</entry>
798d3a52
ZJS
570 </row>
571 <row>
a4c18002 572 <entry>LimitRSS=</entry>
798d3a52 573 <entry>ulimit -m</entry>
a4c18002 574 <entry>Bytes</entry>
798d3a52
ZJS
575 </row>
576 <row>
a4c18002 577 <entry>LimitNOFILE=</entry>
798d3a52 578 <entry>ulimit -n</entry>
a4c18002 579 <entry>Number of File Descriptors</entry>
798d3a52
ZJS
580 </row>
581 <row>
a4c18002 582 <entry>LimitAS=</entry>
798d3a52 583 <entry>ulimit -v</entry>
a4c18002 584 <entry>Bytes</entry>
798d3a52
ZJS
585 </row>
586 <row>
a4c18002 587 <entry>LimitNPROC=</entry>
798d3a52 588 <entry>ulimit -u</entry>
a4c18002 589 <entry>Number of Processes</entry>
798d3a52
ZJS
590 </row>
591 <row>
a4c18002 592 <entry>LimitMEMLOCK=</entry>
798d3a52 593 <entry>ulimit -l</entry>
a4c18002 594 <entry>Bytes</entry>
798d3a52
ZJS
595 </row>
596 <row>
a4c18002 597 <entry>LimitLOCKS=</entry>
798d3a52 598 <entry>ulimit -x</entry>
a4c18002 599 <entry>Number of Locks</entry>
798d3a52
ZJS
600 </row>
601 <row>
a4c18002 602 <entry>LimitSIGPENDING=</entry>
798d3a52 603 <entry>ulimit -i</entry>
a4c18002 604 <entry>Number of Queued Signals</entry>
798d3a52
ZJS
605 </row>
606 <row>
a4c18002 607 <entry>LimitMSGQUEUE=</entry>
798d3a52 608 <entry>ulimit -q</entry>
a4c18002 609 <entry>Bytes</entry>
798d3a52
ZJS
610 </row>
611 <row>
a4c18002 612 <entry>LimitNICE=</entry>
798d3a52 613 <entry>ulimit -e</entry>
a4c18002 614 <entry>Nice Level</entry>
798d3a52
ZJS
615 </row>
616 <row>
a4c18002 617 <entry>LimitRTPRIO=</entry>
798d3a52 618 <entry>ulimit -r</entry>
a4c18002 619 <entry>Realtime Priority</entry>
798d3a52
ZJS
620 </row>
621 <row>
a4c18002 622 <entry>LimitRTTIME=</entry>
798d3a52 623 <entry>No equivalent</entry>
a4c18002 624 <entry>Microseconds</entry>
798d3a52
ZJS
625 </row>
626 </tbody>
627 </tgroup>
a4c18002 628 </table></listitem>
798d3a52
ZJS
629 </varlistentry>
630
631 <varlistentry>
b8afec21 632 <term><varname>UMask=</varname></term>
9eb484fa 633
b8afec21
LP
634 <listitem><para>Controls the file mode creation mask. Takes an access mode in octal notation. See
635 <citerefentry><refentrytitle>umask</refentrytitle><manvolnum>2</manvolnum></citerefentry> for details. Defaults
636 to 0022.</para></listitem>
637 </varlistentry>
638
639 <varlistentry>
640 <term><varname>KeyringMode=</varname></term>
641
642 <listitem><para>Controls how the kernel session keyring is set up for the service (see <citerefentry
643 project='man-pages'><refentrytitle>session-keyring</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
644 details on the session keyring). Takes one of <option>inherit</option>, <option>private</option>,
645 <option>shared</option>. If set to <option>inherit</option> no special keyring setup is done, and the kernel's
646 default behaviour is applied. If <option>private</option> is used a new session keyring is allocated when a
647 service process is invoked, and it is not linked up with any user keyring. This is the recommended setting for
648 system services, as this ensures that multiple services running under the same system user ID (in particular
649 the root user) do not share their key material among each other. If <option>shared</option> is used a new
650 session keyring is allocated as for <option>private</option>, but the user keyring of the user configured with
651 <varname>User=</varname> is linked into it, so that keys assigned to the user may be requested by the unit's
652 processes. In this modes multiple units running processes under the same user ID may share key material. Unless
653 <option>inherit</option> is selected the unique invocation ID for the unit (see below) is added as a protected
654 key by the name <literal>invocation_id</literal> to the newly created session keyring. Defaults to
00f5ad93
LP
655 <option>private</option> for services of the system service manager and to <option>inherit</option> for
656 non-service units and for services of the user service manager.</para></listitem>
b8afec21
LP
657 </varlistentry>
658
659 <varlistentry>
660 <term><varname>OOMScoreAdjust=</varname></term>
661
8e74bf7f
LP
662 <listitem><para>Sets the adjustment value for the Linux kernel's Out-Of-Memory (OOM) killer score for
663 executed processes. Takes an integer between -1000 (to disable OOM killing of processes of this unit)
664 and 1000 (to make killing of processes of this unit under memory pressure very likely). See <ulink
665 url="https://www.kernel.org/doc/Documentation/filesystems/proc.txt">proc.txt</ulink> for details. If
666 not specified defaults to the OOM score adjustment level of the service manager itself, which is
667 normally at 0.</para>
668
669 <para>Use the <varname>OOMPolicy=</varname> setting of service units to configure how the service
670 manager shall react to the kernel OOM killer terminating a process of the service. See
671 <citerefentry><refentrytitle>systemd.service</refentrytitle><manvolnum>5</manvolnum></citerefentry>
672 for details.</para></listitem>
b8afec21
LP
673 </varlistentry>
674
675 <varlistentry>
676 <term><varname>TimerSlackNSec=</varname></term>
677 <listitem><para>Sets the timer slack in nanoseconds for the executed processes. The timer slack controls the
678 accuracy of wake-ups triggered by timers. See
679 <citerefentry><refentrytitle>prctl</refentrytitle><manvolnum>2</manvolnum></citerefentry> for more
680 information. Note that in contrast to most other time span definitions this parameter takes an integer value in
681 nano-seconds if no unit is specified. The usual time units are understood too.</para></listitem>
682 </varlistentry>
683
684 <varlistentry>
685 <term><varname>Personality=</varname></term>
686
687 <listitem><para>Controls which kernel architecture <citerefentry
688 project='man-pages'><refentrytitle>uname</refentrytitle><manvolnum>2</manvolnum></citerefentry> shall report,
689 when invoked by unit processes. Takes one of the architecture identifiers <constant>x86</constant>,
690 <constant>x86-64</constant>, <constant>ppc</constant>, <constant>ppc-le</constant>, <constant>ppc64</constant>,
691 <constant>ppc64-le</constant>, <constant>s390</constant> or <constant>s390x</constant>. Which personality
692 architectures are supported depends on the system architecture. Usually the 64bit versions of the various
693 system architectures support their immediate 32bit personality architecture counterpart, but no others. For
694 example, <constant>x86-64</constant> systems support the <constant>x86-64</constant> and
695 <constant>x86</constant> personalities but no others. The personality feature is useful when running 32-bit
696 services on a 64-bit host system. If not specified, the personality is left unmodified and thus reflects the
697 personality of the host system's kernel.</para></listitem>
698 </varlistentry>
699
700 <varlistentry>
701 <term><varname>IgnoreSIGPIPE=</varname></term>
702
703 <listitem><para>Takes a boolean argument. If true, causes <constant>SIGPIPE</constant> to be ignored in the
704 executed process. Defaults to true because <constant>SIGPIPE</constant> generally is useful only in shell
705 pipelines.</para></listitem>
706 </varlistentry>
707
708 </variablelist>
709 </refsect1>
710
711 <refsect1>
712 <title>Scheduling</title>
713
e0e2ecd5 714 <variablelist class='unit-directives'>
b8afec21
LP
715
716 <varlistentry>
717 <term><varname>Nice=</varname></term>
718
719 <listitem><para>Sets the default nice level (scheduling priority) for executed processes. Takes an integer
720 between -20 (highest priority) and 19 (lowest priority). See
721 <citerefentry><refentrytitle>setpriority</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
722 details.</para></listitem>
723 </varlistentry>
724
725 <varlistentry>
726 <term><varname>CPUSchedulingPolicy=</varname></term>
727
728 <listitem><para>Sets the CPU scheduling policy for executed processes. Takes one of <option>other</option>,
729 <option>batch</option>, <option>idle</option>, <option>fifo</option> or <option>rr</option>. See
730 <citerefentry><refentrytitle>sched_setscheduler</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
731 details.</para></listitem>
732 </varlistentry>
733
734 <varlistentry>
735 <term><varname>CPUSchedulingPriority=</varname></term>
736
737 <listitem><para>Sets the CPU scheduling priority for executed processes. The available priority range depends
738 on the selected CPU scheduling policy (see above). For real-time scheduling policies an integer between 1
739 (lowest priority) and 99 (highest priority) can be used. See
740 <citerefentry><refentrytitle>sched_setscheduler</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
741 details. </para></listitem>
742 </varlistentry>
743
744 <varlistentry>
745 <term><varname>CPUSchedulingResetOnFork=</varname></term>
746
747 <listitem><para>Takes a boolean argument. If true, elevated CPU scheduling priorities and policies will be
748 reset when the executed processes fork, and can hence not leak into child processes. See
749 <citerefentry><refentrytitle>sched_setscheduler</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
750 details. Defaults to false.</para></listitem>
751 </varlistentry>
752
753 <varlistentry>
754 <term><varname>CPUAffinity=</varname></term>
755
756 <listitem><para>Controls the CPU affinity of the executed processes. Takes a list of CPU indices or ranges
757 separated by either whitespace or commas. CPU ranges are specified by the lower and upper CPU indices separated
61fbbac1 758 by a dash. This option may be specified more than once, in which case the specified CPU affinity masks are
b8afec21
LP
759 merged. If the empty string is assigned, the mask is reset, all assignments prior to this will have no
760 effect. See
761 <citerefentry><refentrytitle>sched_setaffinity</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
762 details.</para></listitem>
763 </varlistentry>
764
b070c7c0
MS
765 <varlistentry>
766 <term><varname>NUMAPolicy=</varname></term>
767
768 <listitem><para>Controls the NUMA memory policy of the executed processes. Takes a policy type, one of:
769 <option>default</option>, <option>preferred</option>, <option>bind</option>, <option>interleave</option> and
770 <option>local</option>. A list of NUMA nodes that should be associated with the policy must be specified
771 in <varname>NUMAMask=</varname>. For more details on each policy please see,
772 <citerefentry><refentrytitle>set_mempolicy</refentrytitle><manvolnum>2</manvolnum></citerefentry>. For overall
773 overview of NUMA support in Linux see,
774 <citerefentry><refentrytitle>numa</refentrytitle><manvolnum>7</manvolnum></citerefentry>
775 </para></listitem>
776 </varlistentry>
777
778 <varlistentry>
779 <term><varname>NUMAMask=</varname></term>
780
781 <listitem><para>Controls the NUMA node list which will be applied alongside with selected NUMA policy.
782 Takes a list of NUMA nodes and has the same syntax as a list of CPUs for <varname>CPUAffinity=</varname>
783 option. Note that the list of NUMA nodes is not required for <option>default</option> and <option>local</option>
784 policies and for <option>preferred</option> policy we expect a single NUMA node.</para></listitem>
785 </varlistentry>
786
b8afec21
LP
787 <varlistentry>
788 <term><varname>IOSchedulingClass=</varname></term>
789
790 <listitem><para>Sets the I/O scheduling class for executed processes. Takes an integer between 0 and 3 or one
791 of the strings <option>none</option>, <option>realtime</option>, <option>best-effort</option> or
617d253a
YW
792 <option>idle</option>. If the empty string is assigned to this option, all prior assignments to both
793 <varname>IOSchedulingClass=</varname> and <varname>IOSchedulingPriority=</varname> have no effect. See
b8afec21
LP
794 <citerefentry><refentrytitle>ioprio_set</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
795 details.</para></listitem>
796 </varlistentry>
797
798 <varlistentry>
799 <term><varname>IOSchedulingPriority=</varname></term>
800
801 <listitem><para>Sets the I/O scheduling priority for executed processes. Takes an integer between 0 (highest
802 priority) and 7 (lowest priority). The available priorities depend on the selected I/O scheduling class (see
617d253a
YW
803 above). If the empty string is assigned to this option, all prior assignments to both
804 <varname>IOSchedulingClass=</varname> and <varname>IOSchedulingPriority=</varname> have no effect.
805 See <citerefentry><refentrytitle>ioprio_set</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
b8afec21
LP
806 details.</para></listitem>
807 </varlistentry>
808
809 </variablelist>
810 </refsect1>
811
b8afec21
LP
812 <refsect1>
813 <title>Sandboxing</title>
814
2d2224e4
LP
815 <para>The following sandboxing options are an effective way to limit the exposure of the system towards the unit's
816 processes. It is recommended to turn on as many of these options for each unit as is possible without negatively
817 affecting the process' ability to operate. Note that many of these sandboxing features are gracefully turned off on
818 systems where the underlying security mechanism is not available. For example, <varname>ProtectSystem=</varname>
819 has no effect if the kernel is built without file system namespacing or if the service manager runs in a container
820 manager that makes file system namespacing unavailable to its payload. Similar,
821 <varname>RestrictRealtime=</varname> has no effect on systems that lack support for SECCOMP system call filtering,
822 or in containers where support for this is turned off.</para>
823
d287820d
LP
824 <para>Also note that some sandboxing functionality is generally not available in user services (i.e. services run
825 by the per-user service manager). Specifically, the various settings requiring file system namespacing support
826 (such as <varname>ProtectSystem=</varname>) are not available, as the underlying kernel functionality is only
827 accessible to privileged processes.</para>
828
e0e2ecd5 829 <variablelist class='unit-directives'>
b8afec21
LP
830
831 <varlistentry>
832 <term><varname>ProtectSystem=</varname></term>
833
834 <listitem><para>Takes a boolean argument or the special values <literal>full</literal> or
835 <literal>strict</literal>. If true, mounts the <filename>/usr</filename> and <filename>/boot</filename>
836 directories read-only for processes invoked by this unit. If set to <literal>full</literal>, the
837 <filename>/etc</filename> directory is mounted read-only, too. If set to <literal>strict</literal> the entire
838 file system hierarchy is mounted read-only, except for the API file system subtrees <filename>/dev</filename>,
839 <filename>/proc</filename> and <filename>/sys</filename> (protect these directories using
840 <varname>PrivateDevices=</varname>, <varname>ProtectKernelTunables=</varname>,
841 <varname>ProtectControlGroups=</varname>). This setting ensures that any modification of the vendor-supplied
842 operating system (and optionally its configuration, and local mounts) is prohibited for the service. It is
843 recommended to enable this setting for all long-running services, unless they are involved with system updates
844 or need to modify the operating system in other ways. If this option is used,
845 <varname>ReadWritePaths=</varname> may be used to exclude specific directories from being made read-only. This
0e18724e
LP
846 setting is implied if <varname>DynamicUser=</varname> is set. This setting cannot ensure protection in all
847 cases. In general it has the same limitations as <varname>ReadOnlyPaths=</varname>, see below. Defaults to
848 off.</para></listitem>
b8afec21
LP
849 </varlistentry>
850
851 <varlistentry>
852 <term><varname>ProtectHome=</varname></term>
853
e4da7d8c 854 <listitem><para>Takes a boolean argument or the special values <literal>read-only</literal> or
db8d154d
ZJS
855 <literal>tmpfs</literal>. If true, the directories <filename>/home</filename>,
856 <filename>/root</filename>, and <filename>/run/user</filename> are made inaccessible and empty for
857 processes invoked by this unit. If set to <literal>read-only</literal>, the three directories are
858 made read-only instead. If set to <literal>tmpfs</literal>, temporary file systems are mounted on the
859 three directories in read-only mode. The value <literal>tmpfs</literal> is useful to hide home
860 directories not relevant to the processes invoked by the unit, while still allowing necessary
861 directories to be made visible when listed in <varname>BindPaths=</varname> or
862 <varname>BindReadOnlyPaths=</varname>.</para>
e4da7d8c
YW
863
864 <para>Setting this to <literal>yes</literal> is mostly equivalent to set the three directories in
1b2ad5d9 865 <varname>InaccessiblePaths=</varname>. Similarly, <literal>read-only</literal> is mostly equivalent to
e4da7d8c 866 <varname>ReadOnlyPaths=</varname>, and <literal>tmpfs</literal> is mostly equivalent to
db8d154d 867 <varname>TemporaryFileSystem=</varname> with <literal>:ro</literal>.</para>
e4da7d8c 868
db8d154d
ZJS
869 <para>It is recommended to enable this setting for all long-running services (in particular
870 network-facing ones), to ensure they cannot get access to private user data, unless the services
871 actually require access to the user's private data. This setting is implied if
872 <varname>DynamicUser=</varname> is set. This setting cannot ensure protection in all cases. In
873 general it has the same limitations as <varname>ReadOnlyPaths=</varname>, see below.</para>
c4d4b5a7
LP
874
875 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
b8afec21
LP
876 </varlistentry>
877
878 <varlistentry>
879 <term><varname>RuntimeDirectory=</varname></term>
880 <term><varname>StateDirectory=</varname></term>
881 <term><varname>CacheDirectory=</varname></term>
882 <term><varname>LogsDirectory=</varname></term>
883 <term><varname>ConfigurationDirectory=</varname></term>
884
885 <listitem><para>These options take a whitespace-separated list of directory names. The specified directory
d3c8afd0 886 names must be relative, and may not include <literal>..</literal>. If set, one or more
8d00da49 887 directories by the specified names will be created (including their parents) below the locations
d491e65e 888 defined in the following table, when the unit is started. Also, the corresponding environment variable
35f2c0ba 889 is defined with the full path of directories. If multiple directories are set, then in the environment variable
d491e65e 890 the paths are concatenated with colon (<literal>:</literal>).</para>
8d00da49 891 <table>
d491e65e
YW
892 <title>Automatic directory creation and environment variables</title>
893 <tgroup cols='4'>
8d00da49
BV
894 <thead>
895 <row>
8601482c
LP
896 <entry>Directory</entry>
897 <entry>Below path for system units</entry>
898 <entry>Below path for user units</entry>
899 <entry>Environment variable set</entry>
8d00da49
BV
900 </row>
901 </thead>
902 <tbody>
903 <row>
904 <entry><varname>RuntimeDirectory=</varname></entry>
8601482c 905 <entry><filename>/run/</filename></entry>
8d00da49 906 <entry><varname>$XDG_RUNTIME_DIR</varname></entry>
d491e65e 907 <entry><varname>$RUNTIME_DIRECTORY</varname></entry>
8d00da49
BV
908 </row>
909 <row>
910 <entry><varname>StateDirectory=</varname></entry>
8601482c 911 <entry><filename>/var/lib/</filename></entry>
8d00da49 912 <entry><varname>$XDG_CONFIG_HOME</varname></entry>
d491e65e 913 <entry><varname>$STATE_DIRECTORY</varname></entry>
8d00da49
BV
914 </row>
915 <row>
916 <entry><varname>CacheDirectory=</varname></entry>
8601482c 917 <entry><filename>/var/cache/</filename></entry>
8d00da49 918 <entry><varname>$XDG_CACHE_HOME</varname></entry>
d491e65e 919 <entry><varname>$CACHE_DIRECTORY</varname></entry>
8d00da49
BV
920 </row>
921 <row>
922 <entry><varname>LogsDirectory=</varname></entry>
8601482c
LP
923 <entry><filename>/var/log/</filename></entry>
924 <entry><varname>$XDG_CONFIG_HOME</varname><filename>/log/</filename></entry>
d491e65e 925 <entry><varname>$LOGS_DIRECTORY</varname></entry>
8d00da49
BV
926 </row>
927 <row>
928 <entry><varname>ConfigurationDirectory=</varname></entry>
8601482c 929 <entry><filename>/etc/</filename></entry>
8d00da49 930 <entry><varname>$XDG_CONFIG_HOME</varname></entry>
d491e65e 931 <entry><varname>$CONFIGURATION_DIRECTORY</varname></entry>
8d00da49
BV
932 </row>
933 </tbody>
934 </tgroup>
935 </table>
f86fae61 936
6d463b8a
LP
937 <para>In case of <varname>RuntimeDirectory=</varname> the innermost subdirectories are removed when
938 the unit is stopped. It is possible to preserve the specified directories in this case if
939 <varname>RuntimeDirectoryPreserve=</varname> is configured to <option>restart</option> or
940 <option>yes</option> (see below). The directories specified with <varname>StateDirectory=</varname>,
b8afec21
LP
941 <varname>CacheDirectory=</varname>, <varname>LogsDirectory=</varname>,
942 <varname>ConfigurationDirectory=</varname> are not removed when the unit is stopped.</para>
943
944 <para>Except in case of <varname>ConfigurationDirectory=</varname>, the innermost specified directories will be
945 owned by the user and group specified in <varname>User=</varname> and <varname>Group=</varname>. If the
946 specified directories already exist and their owning user or group do not match the configured ones, all files
947 and directories below the specified directories as well as the directories themselves will have their file
948 ownership recursively changed to match what is configured. As an optimization, if the specified directories are
949 already owned by the right user and group, files and directories below of them are left as-is, even if they do
950 not match what is requested. The innermost specified directories will have their access mode adjusted to the
951 what is specified in <varname>RuntimeDirectoryMode=</varname>, <varname>StateDirectoryMode=</varname>,
952 <varname>CacheDirectoryMode=</varname>, <varname>LogsDirectoryMode=</varname> and
953 <varname>ConfigurationDirectoryMode=</varname>.</para>
5aaeeffb 954
b8afec21
LP
955 <para>These options imply <varname>BindPaths=</varname> for the specified paths. When combined with
956 <varname>RootDirectory=</varname> or <varname>RootImage=</varname> these paths always reside on the host and
957 are mounted from there into the unit's file system namespace.</para>
798d3a52 958
b8afec21
LP
959 <para>If <varname>DynamicUser=</varname> is used in conjunction with <varname>StateDirectory=</varname>,
960 <varname>CacheDirectory=</varname> and <varname>LogsDirectory=</varname> is slightly altered: the directories
961 are created below <filename>/var/lib/private</filename>, <filename>/var/cache/private</filename> and
962 <filename>/var/log/private</filename>, respectively, which are host directories made inaccessible to
963 unprivileged users, which ensures that access to these directories cannot be gained through dynamic user ID
964 recycling. Symbolic links are created to hide this difference in behaviour. Both from perspective of the host
965 and from inside the unit, the relevant directories hence always appear directly below
966 <filename>/var/lib</filename>, <filename>/var/cache</filename> and <filename>/var/log</filename>.</para>
798d3a52 967
b8afec21
LP
968 <para>Use <varname>RuntimeDirectory=</varname> to manage one or more runtime directories for the unit and bind
969 their lifetime to the daemon runtime. This is particularly useful for unprivileged daemons that cannot create
970 runtime directories in <filename>/run</filename> due to lack of privileges, and to make sure the runtime
971 directory is cleaned up automatically after use. For runtime directories that require more complex or different
972 configuration or lifetime guarantees, please consider using
973 <citerefentry><refentrytitle>tmpfiles.d</refentrytitle><manvolnum>5</manvolnum></citerefentry>.</para>
de7070b4 974
b8afec21
LP
975 <para>Example: if a system service unit has the following,
976 <programlisting>RuntimeDirectory=foo/bar baz</programlisting>
977 the service manager creates <filename>/run/foo</filename> (if it does not exist),
978 <filename>/run/foo/bar</filename>, and <filename>/run/baz</filename>. The directories
979 <filename>/run/foo/bar</filename> and <filename>/run/baz</filename> except <filename>/run/foo</filename> are
980 owned by the user and group specified in <varname>User=</varname> and <varname>Group=</varname>, and removed
d491e65e
YW
981 when the service is stopped.</para>
982
983 <para>Example: if a system service unit has the following,
984 <programlisting>RuntimeDirectory=foo/bar
985StateDirectory=aaa/bbb ccc</programlisting>
986 then the environment variable <literal>RUNTIME_DIRECTORY</literal> is set with <literal>/run/foo/bar</literal>, and
987 <literal>STATE_DIRECTORY</literal> is set with <literal>/var/lib/aaa/bbb:/var/lib/ccc</literal>.</para></listitem>
798d3a52
ZJS
988 </varlistentry>
989
ece87975 990 <varlistentry>
b8afec21
LP
991 <term><varname>RuntimeDirectoryMode=</varname></term>
992 <term><varname>StateDirectoryMode=</varname></term>
993 <term><varname>CacheDirectoryMode=</varname></term>
994 <term><varname>LogsDirectoryMode=</varname></term>
995 <term><varname>ConfigurationDirectoryMode=</varname></term>
ece87975 996
b8afec21
LP
997 <listitem><para>Specifies the access mode of the directories specified in <varname>RuntimeDirectory=</varname>,
998 <varname>StateDirectory=</varname>, <varname>CacheDirectory=</varname>, <varname>LogsDirectory=</varname>, or
999 <varname>ConfigurationDirectory=</varname>, respectively, as an octal number. Defaults to
1000 <constant>0755</constant>. See "Permissions" in <citerefentry
1001 project='man-pages'><refentrytitle>path_resolution</refentrytitle><manvolnum>7</manvolnum></citerefentry> for a
1002 discussion of the meaning of permission bits.</para></listitem>
ece87975
IP
1003 </varlistentry>
1004
798d3a52 1005 <varlistentry>
b8afec21
LP
1006 <term><varname>RuntimeDirectoryPreserve=</varname></term>
1007
1008 <listitem><para>Takes a boolean argument or <option>restart</option>. If set to <option>no</option> (the
1009 default), the directories specified in <varname>RuntimeDirectory=</varname> are always removed when the service
1010 stops. If set to <option>restart</option> the directories are preserved when the service is both automatically
1011 and manually restarted. Here, the automatic restart means the operation specified in
1012 <varname>Restart=</varname>, and manual restart means the one triggered by <command>systemctl restart
1013 foo.service</command>. If set to <option>yes</option>, then the directories are not removed when the service is
1014 stopped. Note that since the runtime directory <filename>/run</filename> is a mount point of
1015 <literal>tmpfs</literal>, then for system services the directories specified in
1016 <varname>RuntimeDirectory=</varname> are removed when the system is rebooted.</para></listitem>
798d3a52
ZJS
1017 </varlistentry>
1018
798d3a52 1019 <varlistentry>
2a624c36
AP
1020 <term><varname>ReadWritePaths=</varname></term>
1021 <term><varname>ReadOnlyPaths=</varname></term>
1022 <term><varname>InaccessiblePaths=</varname></term>
798d3a52 1023
effbd6d2
LP
1024 <listitem><para>Sets up a new file system namespace for executed processes. These options may be used to limit
1025 access a process might have to the file system hierarchy. Each setting takes a space-separated list of paths
1026 relative to the host's root directory (i.e. the system running the service manager). Note that if paths
1027 contain symlinks, they are resolved relative to the root directory set with
915e6d16 1028 <varname>RootDirectory=</varname>/<varname>RootImage=</varname>.</para>
effbd6d2
LP
1029
1030 <para>Paths listed in <varname>ReadWritePaths=</varname> are accessible from within the namespace with the same
1031 access modes as from outside of it. Paths listed in <varname>ReadOnlyPaths=</varname> are accessible for
1032 reading only, writing will be refused even if the usual file access controls would permit this. Nest
1033 <varname>ReadWritePaths=</varname> inside of <varname>ReadOnlyPaths=</varname> in order to provide writable
1034 subdirectories within read-only directories. Use <varname>ReadWritePaths=</varname> in order to whitelist
e568a92d
YW
1035 specific paths for write access if <varname>ProtectSystem=strict</varname> is used.</para>
1036
1037 <para>Paths listed in <varname>InaccessiblePaths=</varname> will be made inaccessible for processes inside
1038 the namespace along with everything below them in the file system hierarchy. This may be more restrictive than
1039 desired, because it is not possible to nest <varname>ReadWritePaths=</varname>, <varname>ReadOnlyPaths=</varname>,
1040 <varname>BindPaths=</varname>, or <varname>BindReadOnlyPaths=</varname> inside it. For a more flexible option,
1041 see <varname>TemporaryFileSystem=</varname>.</para>
effbd6d2 1042
0e18724e 1043 <para>Non-directory paths may be specified as well. These options may be specified more than once,
effbd6d2
LP
1044 in which case all paths listed will have limited access from within the namespace. If the empty string is
1045 assigned to this option, the specific list is reset, and all prior assignments have no effect.</para>
1046
e778185b 1047 <para>Paths in <varname>ReadWritePaths=</varname>, <varname>ReadOnlyPaths=</varname> and
5327c910
LP
1048 <varname>InaccessiblePaths=</varname> may be prefixed with <literal>-</literal>, in which case they will be
1049 ignored when they do not exist. If prefixed with <literal>+</literal> the paths are taken relative to the root
915e6d16
LP
1050 directory of the unit, as configured with <varname>RootDirectory=</varname>/<varname>RootImage=</varname>,
1051 instead of relative to the root directory of the host (see above). When combining <literal>-</literal> and
1052 <literal>+</literal> on the same path make sure to specify <literal>-</literal> first, and <literal>+</literal>
1053 second.</para>
5327c910 1054
0e18724e
LP
1055 <para>Note that these settings will disconnect propagation of mounts from the unit's processes to the
1056 host. This means that this setting may not be used for services which shall be able to install mount points in
1057 the main mount namespace. For <varname>ReadWritePaths=</varname> and <varname>ReadOnlyPaths=</varname>
1058 propagation in the other direction is not affected, i.e. mounts created on the host generally appear in the
1059 unit processes' namespace, and mounts removed on the host also disappear there too. In particular, note that
1060 mount propagation from host to unit will result in unmodified mounts to be created in the unit's namespace,
1061 i.e. writable mounts appearing on the host will be writable in the unit's namespace too, even when propagated
1062 below a path marked with <varname>ReadOnlyPaths=</varname>! Restricting access with these options hence does
1063 not extend to submounts of a directory that are created later on. This means the lock-down offered by that
1064 setting is not complete, and does not offer full protection. </para>
1065
1066 <para>Note that the effect of these settings may be undone by privileged processes. In order to set up an
1067 effective sandboxed environment for a unit it is thus recommended to combine these settings with either
5327c910 1068 <varname>CapabilityBoundingSet=~CAP_SYS_ADMIN</varname> or
c4d4b5a7
LP
1069 <varname>SystemCallFilter=~@mount</varname>.</para>
1070
1071 <xi:include href="system-only.xml" xpointer="plural"/></listitem>
798d3a52
ZJS
1072 </varlistentry>
1073
c10b460b
YW
1074 <varlistentry>
1075 <term><varname>TemporaryFileSystem=</varname></term>
1076
1077 <listitem><para>Takes a space-separated list of mount points for temporary file systems (tmpfs). If set, a new file
1078 system namespace is set up for executed processes, and a temporary file system is mounted on each mount point.
1079 This option may be specified more than once, in which case temporary file systems are mounted on all listed mount
1080 points. If the empty string is assigned to this option, the list is reset, and all prior assignments have no effect.
1081 Each mount point may optionally be suffixed with a colon (<literal>:</literal>) and mount options such as
1082 <literal>size=10%</literal> or <literal>ro</literal>. By default, each temporary file system is mounted
1083 with <literal>nodev,strictatime,mode=0755</literal>. These can be disabled by explicitly specifying the corresponding
1084 mount options, e.g., <literal>dev</literal> or <literal>nostrictatime</literal>.</para>
1085
1086 <para>This is useful to hide files or directories not relevant to the processes invoked by the unit, while necessary
1087 files or directories can be still accessed by combining with <varname>BindPaths=</varname> or
db8d154d 1088 <varname>BindReadOnlyPaths=</varname>:</para>
c10b460b
YW
1089
1090 <para>Example: if a unit has the following,
1091 <programlisting>TemporaryFileSystem=/var:ro
1092BindReadOnlyPaths=/var/lib/systemd</programlisting>
1093 then the invoked processes by the unit cannot see any files or directories under <filename>/var</filename> except for
c4d4b5a7
LP
1094 <filename>/var/lib/systemd</filename> or its contents.</para>
1095
1096 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
c10b460b
YW
1097 </varlistentry>
1098
798d3a52
ZJS
1099 <varlistentry>
1100 <term><varname>PrivateTmp=</varname></term>
1101
00d9ef85
LP
1102 <listitem><para>Takes a boolean argument. If true, sets up a new file system namespace for the executed
1103 processes and mounts private <filename>/tmp</filename> and <filename>/var/tmp</filename> directories inside it
1104 that is not shared by processes outside of the namespace. This is useful to secure access to temporary files of
1105 the process, but makes sharing between processes via <filename>/tmp</filename> or <filename>/var/tmp</filename>
1106 impossible. If this is enabled, all temporary files created by a service in these directories will be removed
1107 after the service is stopped. Defaults to false. It is possible to run two or more units within the same
1108 private <filename>/tmp</filename> and <filename>/var/tmp</filename> namespace by using the
798d3a52 1109 <varname>JoinsNamespaceOf=</varname> directive, see
00d9ef85 1110 <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry> for
effbd6d2
LP
1111 details. This setting is implied if <varname>DynamicUser=</varname> is set. For this setting the same
1112 restrictions regarding mount propagation and privileges apply as for <varname>ReadOnlyPaths=</varname> and
d71f0505
LP
1113 related calls, see above. Enabling this setting has the side effect of adding <varname>Requires=</varname> and
1114 <varname>After=</varname> dependencies on all mount units necessary to access <filename>/tmp</filename> and
1115 <filename>/var/tmp</filename>. Moreover an implicitly <varname>After=</varname> ordering on
1116 <citerefentry><refentrytitle>systemd-tmpfiles-setup.service</refentrytitle><manvolnum>8</manvolnum></citerefentry>
b0238568
ZJS
1117 is added.</para>
1118
b8afec21
LP
1119 <para>Note that the implementation of this setting might be impossible (for example if mount namespaces are not
1120 available), and the unit should be written in a way that does not solely rely on this setting for
c4d4b5a7
LP
1121 security.</para>
1122
1123 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
798d3a52
ZJS
1124 </varlistentry>
1125
1126 <varlistentry>
1127 <term><varname>PrivateDevices=</varname></term>
1128
b0238568
ZJS
1129 <listitem><para>Takes a boolean argument. If true, sets up a new <filename>/dev</filename> mount for the
1130 executed processes and only adds API pseudo devices such as <filename>/dev/null</filename>,
b8afec21
LP
1131 <filename>/dev/zero</filename> or <filename>/dev/random</filename> (as well as the pseudo TTY subsystem) to it,
1132 but no physical devices such as <filename>/dev/sda</filename>, system memory <filename>/dev/mem</filename>,
1133 system ports <filename>/dev/port</filename> and others. This is useful to securely turn off physical device
1134 access by the executed process. Defaults to false. Enabling this option will install a system call filter to
1135 block low-level I/O system calls that are grouped in the <varname>@raw-io</varname> set, will also remove
1136 <constant>CAP_MKNOD</constant> and <constant>CAP_SYS_RAWIO</constant> from the capability bounding set for the
1137 unit (see above), and set <varname>DevicePolicy=closed</varname> (see
798d3a52 1138 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>
effbd6d2
LP
1139 for details). Note that using this setting will disconnect propagation of mounts from the service to the host
1140 (propagation in the opposite direction continues to work). This means that this setting may not be used for
b8afec21
LP
1141 services which shall be able to install mount points in the main mount namespace. The new
1142 <filename>/dev</filename> will be mounted read-only and 'noexec'. The latter may break old programs which try
1143 to set up executable memory by using
1144 <citerefentry><refentrytitle>mmap</refentrytitle><manvolnum>2</manvolnum></citerefentry> of
1145 <filename>/dev/zero</filename> instead of using <constant>MAP_ANON</constant>. For this setting the same
1146 restrictions regarding mount propagation and privileges apply as for <varname>ReadOnlyPaths=</varname> and
1147 related calls, see above. If turned on and if running in user mode, or in system mode, but without the
1148 <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting <varname>User=</varname>),
1149 <varname>NoNewPrivileges=yes</varname> is implied.</para>
b0238568 1150
b8afec21
LP
1151 <para>Note that the implementation of this setting might be impossible (for example if mount namespaces are not
1152 available), and the unit should be written in a way that does not solely rely on this setting for
c4d4b5a7
LP
1153 security.</para>
1154
1155 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
798d3a52
ZJS
1156 </varlistentry>
1157
1158 <varlistentry>
1159 <term><varname>PrivateNetwork=</varname></term>
1160
b8afec21
LP
1161 <listitem><para>Takes a boolean argument. If true, sets up a new network namespace for the executed processes
1162 and configures only the loopback network device <literal>lo</literal> inside it. No other network devices will
1163 be available to the executed process. This is useful to turn off network access by the executed process.
1164 Defaults to false. It is possible to run two or more units within the same private network namespace by using
1165 the <varname>JoinsNamespaceOf=</varname> directive, see
1166 <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry> for
9236cabf
LP
1167 details. Note that this option will disconnect all socket families from the host, including
1168 <constant>AF_NETLINK</constant> and <constant>AF_UNIX</constant>. Effectively, for
1169 <constant>AF_NETLINK</constant> this means that device configuration events received from
1170 <citerefentry><refentrytitle>systemd-udevd.service</refentrytitle><manvolnum>8</manvolnum></citerefentry> are
1171 not delivered to the unit's processes. And for <constant>AF_UNIX</constant> this has the effect that
1172 <constant>AF_UNIX</constant> sockets in the abstract socket namespace of the host will become unavailable to
1173 the unit's processes (however, those located in the file system will continue to be accessible).</para>
b8afec21
LP
1174
1175 <para>Note that the implementation of this setting might be impossible (for example if network namespaces are
1176 not available), and the unit should be written in a way that does not solely rely on this setting for
4107452e
LP
1177 security.</para>
1178
1179 <para>When this option is used on a socket unit any sockets bound on behalf of this unit will be
1180 bound within a private network namespace. This may be combined with
1181 <varname>JoinsNamespaceOf=</varname> to listen on sockets inside of network namespaces of other
c4d4b5a7
LP
1182 services.</para>
1183
1184 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
4107452e
LP
1185 </varlistentry>
1186
1187 <varlistentry>
1188 <term><varname>NetworkNamespacePath=</varname></term>
1189
1190 <listitem><para>Takes an absolute file system path refererring to a Linux network namespace
1191 pseudo-file (i.e. a file like <filename>/proc/$PID/ns/net</filename> or a bind mount or symlink to
1192 one). When set the invoked processes are added to the network namespace referenced by that path. The
1193 path has to point to a valid namespace file at the moment the processes are forked off. If this
1194 option is used <varname>PrivateNetwork=</varname> has no effect. If this option is used together with
1195 <varname>JoinsNamespaceOf=</varname> then it only has an effect if this unit is started before any of
1196 the listed units that have <varname>PrivateNetwork=</varname> or
1197 <varname>NetworkNamespacePath=</varname> configured, as otherwise the network namespace of those
1198 units is reused.</para>
1199
1200 <para>When this option is used on a socket unit any sockets bound on behalf of this unit will be
c4d4b5a7
LP
1201 bound within the specified network namespace.</para>
1202
1203 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
798d3a52
ZJS
1204 </varlistentry>
1205
1206 <varlistentry>
d251207d
LP
1207 <term><varname>PrivateUsers=</varname></term>
1208
1209 <listitem><para>Takes a boolean argument. If true, sets up a new user namespace for the executed processes and
1210 configures a minimal user and group mapping, that maps the <literal>root</literal> user and group as well as
1211 the unit's own user and group to themselves and everything else to the <literal>nobody</literal> user and
1212 group. This is useful to securely detach the user and group databases used by the unit from the rest of the
1213 system, and thus to create an effective sandbox environment. All files, directories, processes, IPC objects and
2dd67817 1214 other resources owned by users/groups not equaling <literal>root</literal> or the unit's own will stay visible
d251207d
LP
1215 from within the unit but appear owned by the <literal>nobody</literal> user and group. If this mode is enabled,
1216 all unit processes are run without privileges in the host user namespace (regardless if the unit's own
1217 user/group is <literal>root</literal> or not). Specifically this means that the process will have zero process
1218 capabilities on the host's user namespace, but full capabilities within the service's user namespace. Settings
1219 such as <varname>CapabilityBoundingSet=</varname> will affect only the latter, and there's no way to acquire
1220 additional capabilities in the host's user namespace. Defaults to off.</para>
1221
915e6d16
LP
1222 <para>This setting is particularly useful in conjunction with
1223 <varname>RootDirectory=</varname>/<varname>RootImage=</varname>, as the need to synchronize the user and group
1224 databases in the root directory and on the host is reduced, as the only users and groups who need to be matched
b0238568
ZJS
1225 are <literal>root</literal>, <literal>nobody</literal> and the unit's own user and group.</para>
1226
b8afec21
LP
1227 <para>Note that the implementation of this setting might be impossible (for example if user namespaces are not
1228 available), and the unit should be written in a way that does not solely rely on this setting for
c4d4b5a7
LP
1229 security.</para>
1230
1231 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
d251207d
LP
1232 </varlistentry>
1233
aecd5ac6
TM
1234 <varlistentry>
1235 <term><varname>ProtectHostname=</varname></term>
1236
1237 <listitem><para>Takes a boolean argument. When set, sets up a new UTS namespace for the executed
1238 processes. In addition, changing hostname or domainname is prevented. Defaults to off.</para>
1239
8df87b43
LP
1240 <para>Note that the implementation of this setting might be impossible (for example if UTS namespaces
1241 are not available), and the unit should be written in a way that does not solely rely on this setting
1242 for security.</para>
1243
1244 <para>Note that when this option is enabled for a service hostname changes no longer propagate from
1245 the system into the service, it is hence not suitable for services that need to take notice of system
c4d4b5a7
LP
1246 hostname changes dynamically.</para>
1247
1248 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
aecd5ac6
TM
1249 </varlistentry>
1250
59eeb84b
LP
1251 <varlistentry>
1252 <term><varname>ProtectKernelTunables=</varname></term>
1253
1254 <listitem><para>Takes a boolean argument. If true, kernel variables accessible through
49accde7
DH
1255 <filename>/proc/sys</filename>, <filename>/sys</filename>, <filename>/proc/sysrq-trigger</filename>,
1256 <filename>/proc/latency_stats</filename>, <filename>/proc/acpi</filename>,
1257 <filename>/proc/timer_stats</filename>, <filename>/proc/fs</filename> and <filename>/proc/irq</filename> will
525872bf
LP
1258 be made read-only to all processes of the unit. Usually, tunable kernel variables should be initialized only at
1259 boot-time, for example with the
1260 <citerefentry><refentrytitle>sysctl.d</refentrytitle><manvolnum>5</manvolnum></citerefentry> mechanism. Few
1261 services need to write to these at runtime; it is hence recommended to turn this on for most services. For this
1262 setting the same restrictions regarding mount propagation and privileges apply as for
1263 <varname>ReadOnlyPaths=</varname> and related calls, see above. Defaults to off. If turned on and if running
1264 in user mode, or in system mode, but without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. services
1265 for which <varname>User=</varname> is set), <varname>NoNewPrivileges=yes</varname> is implied. Note that this
1266 option does not prevent indirect changes to kernel tunables effected by IPC calls to other processes. However,
1267 <varname>InaccessiblePaths=</varname> may be used to make relevant IPC file system objects inaccessible. If
1268 <varname>ProtectKernelTunables=</varname> is set, <varname>MountAPIVFS=yes</varname> is
c4d4b5a7
LP
1269 implied.</para>
1270
1271 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
59eeb84b
LP
1272 </varlistentry>
1273
85265556
DH
1274 <varlistentry>
1275 <term><varname>ProtectKernelModules=</varname></term>
1276
1b2ad5d9
MB
1277 <listitem><para>Takes a boolean argument. If true, explicit module loading will be denied. This allows
1278 module load and unload operations to be turned off on modular kernels. It is recommended to turn this on for most services
bf2d3d7c 1279 that do not need special file systems or extra kernel modules to work. Defaults to off. Enabling this option
b8afec21
LP
1280 removes <constant>CAP_SYS_MODULE</constant> from the capability bounding set for the unit, and installs a
1281 system call filter to block module system calls, also <filename>/usr/lib/modules</filename> is made
1282 inaccessible. For this setting the same restrictions regarding mount propagation and privileges apply as for
1283 <varname>ReadOnlyPaths=</varname> and related calls, see above. Note that limited automatic module loading due
1284 to user configuration or kernel mapping tables might still happen as side effect of requested user operations,
85265556
DH
1285 both privileged and unprivileged. To disable module auto-load feature please see
1286 <citerefentry><refentrytitle>sysctl.d</refentrytitle><manvolnum>5</manvolnum></citerefentry>
1287 <constant>kernel.modules_disabled</constant> mechanism and
b8afec21
LP
1288 <filename>/proc/sys/kernel/modules_disabled</filename> documentation. If turned on and if running in user
1289 mode, or in system mode, but without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting
c4d4b5a7
LP
1290 <varname>User=</varname>), <varname>NoNewPrivileges=yes</varname> is implied.</para>
1291
1292 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
85265556
DH
1293 </varlistentry>
1294
59eeb84b
LP
1295 <varlistentry>
1296 <term><varname>ProtectControlGroups=</varname></term>
1297
effbd6d2
LP
1298 <listitem><para>Takes a boolean argument. If true, the Linux Control Groups (<citerefentry
1299 project='man-pages'><refentrytitle>cgroups</refentrytitle><manvolnum>7</manvolnum></citerefentry>) hierarchies
1300 accessible through <filename>/sys/fs/cgroup</filename> will be made read-only to all processes of the
1301 unit. Except for container managers no services should require write access to the control groups hierarchies;
1302 it is hence recommended to turn this on for most services. For this setting the same restrictions regarding
1303 mount propagation and privileges apply as for <varname>ReadOnlyPaths=</varname> and related calls, see
b8afec21 1304 above. Defaults to off. If <varname>ProtectControlGroups=</varname> is set, <varname>MountAPIVFS=yes</varname>
c4d4b5a7
LP
1305 is implied.</para>
1306
1307 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
798d3a52
ZJS
1308 </varlistentry>
1309
1310 <varlistentry>
b8afec21 1311 <term><varname>RestrictAddressFamilies=</varname></term>
798d3a52 1312
b8afec21
LP
1313 <listitem><para>Restricts the set of socket address families accessible to the processes of this unit. Takes a
1314 space-separated list of address family names to whitelist, such as <constant>AF_UNIX</constant>,
1315 <constant>AF_INET</constant> or <constant>AF_INET6</constant>. When prefixed with <constant>~</constant> the
1316 listed address families will be applied as blacklist, otherwise as whitelist. Note that this restricts access
1317 to the <citerefentry
1318 project='man-pages'><refentrytitle>socket</refentrytitle><manvolnum>2</manvolnum></citerefentry> system call
1319 only. Sockets passed into the process by other means (for example, by using socket activation with socket
1320 units, see <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry>)
1321 are unaffected. Also, sockets created with <function>socketpair()</function> (which creates connected AF_UNIX
1322 sockets only) are unaffected. Note that this option has no effect on 32-bit x86, s390, s390x, mips, mips-le,
1323 ppc, ppc-le, pcc64, ppc64-le and is ignored (but works correctly on other ABIs, including x86-64). Note that on
1324 systems supporting multiple ABIs (such as x86/x86-64) it is recommended to turn off alternative ABIs for
1325 services, so that they cannot be used to circumvent the restrictions of this option. Specifically, it is
1326 recommended to combine this option with <varname>SystemCallArchitectures=native</varname> or similar. If
1327 running in user mode, or in system mode, but without the <constant>CAP_SYS_ADMIN</constant> capability
1328 (e.g. setting <varname>User=nobody</varname>), <varname>NoNewPrivileges=yes</varname> is implied. By default,
1329 no restrictions apply, all address families are accessible to processes. If assigned the empty string, any
5238e957 1330 previous address family restriction changes are undone. This setting does not affect commands prefixed with
b8afec21
LP
1331 <literal>+</literal>.</para>
1332
1333 <para>Use this option to limit exposure of processes to remote access, in particular via exotic and sensitive
1334 network protocols, such as <constant>AF_PACKET</constant>. Note that in most cases, the local
1335 <constant>AF_UNIX</constant> address family should be included in the configured whitelist as it is frequently
1336 used for local communication, including for
1337 <citerefentry><refentrytitle>syslog</refentrytitle><manvolnum>2</manvolnum></citerefentry>
1338 logging.</para></listitem>
798d3a52
ZJS
1339 </varlistentry>
1340
1341 <varlistentry>
b8afec21 1342 <term><varname>RestrictNamespaces=</varname></term>
798d3a52 1343
b8afec21
LP
1344 <listitem><para>Restricts access to Linux namespace functionality for the processes of this unit. For details
1345 about Linux namespaces, see <citerefentry
1346 project='man-pages'><refentrytitle>namespaces</refentrytitle><manvolnum>7</manvolnum></citerefentry>. Either
1347 takes a boolean argument, or a space-separated list of namespace type identifiers. If false (the default), no
1348 restrictions on namespace creation and switching are made. If true, access to any kind of namespacing is
1349 prohibited. Otherwise, a space-separated list of namespace type identifiers must be specified, consisting of
1350 any combination of: <constant>cgroup</constant>, <constant>ipc</constant>, <constant>net</constant>,
1351 <constant>mnt</constant>, <constant>pid</constant>, <constant>user</constant> and <constant>uts</constant>. Any
1352 namespace type listed is made accessible to the unit's processes, access to namespace types not listed is
1353 prohibited (whitelisting). By prepending the list with a single tilde character (<literal>~</literal>) the
1354 effect may be inverted: only the listed namespace types will be made inaccessible, all unlisted ones are
1355 permitted (blacklisting). If the empty string is assigned, the default namespace restrictions are applied,
53255e53
YW
1356 which is equivalent to false. This option may appear more than once, in which case the namespace types are
1357 merged by <constant>OR</constant>, or by <constant>AND</constant> if the lines are prefixed with
1358 <literal>~</literal> (see examples below). Internally, this setting limits access to the
b8afec21
LP
1359 <citerefentry><refentrytitle>unshare</refentrytitle><manvolnum>2</manvolnum></citerefentry>,
1360 <citerefentry><refentrytitle>clone</refentrytitle><manvolnum>2</manvolnum></citerefentry> and
1361 <citerefentry><refentrytitle>setns</refentrytitle><manvolnum>2</manvolnum></citerefentry> system calls, taking
1362 the specified flags parameters into account. Note that — if this option is used — in addition to restricting
1363 creation and switching of the specified types of namespaces (or all of them, if true) access to the
1364 <function>setns()</function> system call with a zero flags parameter is prohibited. This setting is only
1365 supported on x86, x86-64, mips, mips-le, mips64, mips64-le, mips64-n32, mips64-le-n32, ppc64, ppc64-le, s390
1366 and s390x, and enforces no restrictions on other architectures. If running in user mode, or in system mode, but
1367 without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting <varname>User=</varname>),
53255e53
YW
1368 <varname>NoNewPrivileges=yes</varname> is implied.</para>
1369
1370 <para>Example: if a unit has the following,
1371 <programlisting>RestrictNamespaces=cgroup ipc
1372RestrictNamespaces=cgroup net</programlisting>
1373 then <constant>cgroup</constant>, <constant>ipc</constant>, and <constant>net</constant> are set.
1374 If the second line is prefixed with <literal>~</literal>, e.g.,
1375 <programlisting>RestrictNamespaces=cgroup ipc
1376RestrictNamespaces=~cgroup net</programlisting>
1377 then, only <constant>ipc</constant> is set.</para></listitem>
798d3a52
ZJS
1378 </varlistentry>
1379
023a4f67 1380 <varlistentry>
b8afec21 1381 <term><varname>LockPersonality=</varname></term>
023a4f67 1382
b8afec21
LP
1383 <listitem><para>Takes a boolean argument. If set, locks down the <citerefentry
1384 project='man-pages'><refentrytitle>personality</refentrytitle><manvolnum>2</manvolnum></citerefentry> system
1385 call so that the kernel execution domain may not be changed from the default or the personality selected with
1386 <varname>Personality=</varname> directive. This may be useful to improve security, because odd personality
1387 emulations may be poorly tested and source of vulnerabilities. If running in user mode, or in system mode, but
1388 without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting <varname>User=</varname>),
1389 <varname>NoNewPrivileges=yes</varname> is implied.</para></listitem>
023a4f67
LP
1390 </varlistentry>
1391
798d3a52 1392 <varlistentry>
b8afec21 1393 <term><varname>MemoryDenyWriteExecute=</varname></term>
798d3a52 1394
b8afec21
LP
1395 <listitem><para>Takes a boolean argument. If set, attempts to create memory mappings that are writable and
1396 executable at the same time, or to change existing memory mappings to become executable, or mapping shared
1397 memory segments as executable are prohibited. Specifically, a system call filter is added that rejects
1398 <citerefentry><refentrytitle>mmap</refentrytitle><manvolnum>2</manvolnum></citerefentry> system calls with both
1399 <constant>PROT_EXEC</constant> and <constant>PROT_WRITE</constant> set,
1400 <citerefentry><refentrytitle>mprotect</refentrytitle><manvolnum>2</manvolnum></citerefentry> or
1401 <citerefentry><refentrytitle>pkey_mprotect</refentrytitle><manvolnum>2</manvolnum></citerefentry> system calls
1402 with <constant>PROT_EXEC</constant> set and
1403 <citerefentry><refentrytitle>shmat</refentrytitle><manvolnum>2</manvolnum></citerefentry> system calls with
1404 <constant>SHM_EXEC</constant> set. Note that this option is incompatible with programs and libraries that
1405 generate program code dynamically at runtime, including JIT execution engines, executable stacks, and code
1406 "trampoline" feature of various C compilers. This option improves service security, as it makes harder for
10d44e72
TM
1407 software exploits to change running code dynamically. However, the protection can be circumvented, if
1408 the service can write to a filesystem, which is not mounted with <constant>noexec</constant> (such as
1409 <filename>/dev/shm</filename>), or it can use <function>memfd_create()</function>. This can be
1410 prevented by making such file systems inaccessible to the service
1411 (e.g. <varname>InaccessiblePaths=/dev/shm</varname>) and installing further system call filters
1412 (<varname>SystemCallFilter=~memfd_create</varname>). Note that this feature is fully available on
1413 x86-64, and partially on x86. Specifically, the <function>shmat()</function> protection is not
1414 available on x86. Note that on systems supporting multiple ABIs (such as x86/x86-64) it is
1415 recommended to turn off alternative ABIs for services, so that they cannot be used to circumvent the
1416 restrictions of this option. Specifically, it is recommended to combine this option with
1417 <varname>SystemCallArchitectures=native</varname> or similar. If running in user mode, or in system
1418 mode, but without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting
1419 <varname>User=</varname>), <varname>NoNewPrivileges=yes</varname> is implied.</para></listitem>
798d3a52
ZJS
1420 </varlistentry>
1421
1422 <varlistentry>
b8afec21 1423 <term><varname>RestrictRealtime=</varname></term>
798d3a52 1424
b8afec21
LP
1425 <listitem><para>Takes a boolean argument. If set, any attempts to enable realtime scheduling in a process of
1426 the unit are refused. This restricts access to realtime task scheduling policies such as
1427 <constant>SCHED_FIFO</constant>, <constant>SCHED_RR</constant> or <constant>SCHED_DEADLINE</constant>. See
1428 <citerefentry project='man-pages'><refentrytitle>sched</refentrytitle><manvolnum>7</manvolnum></citerefentry>
1429 for details about these scheduling policies. If running in user mode, or in system mode, but without the
1430 <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting <varname>User=</varname>),
1431 <varname>NoNewPrivileges=yes</varname> is implied. Realtime scheduling policies may be used to monopolize CPU
1432 time for longer periods of time, and may hence be used to lock up or otherwise trigger Denial-of-Service
1433 situations on the system. It is hence recommended to restrict access to realtime scheduling to the few programs
1434 that actually require them. Defaults to off.</para></listitem>
798d3a52
ZJS
1435 </varlistentry>
1436
7445db6e
LP
1437 <varlistentry>
1438 <term><varname>RestrictSUIDSGID=</varname></term>
1439
1440 <listitem><para>Takes a boolean argument. If set, any attempts to set the set-user-ID (SUID) or
1441 set-group-ID (SGID) bits on files or directories will be denied (for details on these bits see
1442 <citerefentry
1443 project='man-pages'><refentrytitle>inode</refentrytitle><manvolnum>7</manvolnum></citerefentry>). If
1444 running in user mode, or in system mode, but without the <constant>CAP_SYS_ADMIN</constant>
1445 capability (e.g. setting <varname>User=</varname>), <varname>NoNewPrivileges=yes</varname> is
1446 implied. As the SUID/SGID bits are mechanisms to elevate privileges, and allows users to acquire the
1447 identity of other users, it is recommended to restrict creation of SUID/SGID files to the few
1448 programs that actually require them. Note that this restricts marking of any type of file system
1449 object with these bits, including both regular files and directories (where the SGID is a different
bf65b7e0
LP
1450 meaning than for files, see documentation). This option is implied if <varname>DynamicUser=</varname>
1451 is enabled. Defaults to off.</para></listitem>
7445db6e
LP
1452 </varlistentry>
1453
798d3a52 1454 <varlistentry>
b8afec21 1455 <term><varname>RemoveIPC=</varname></term>
798d3a52 1456
b8afec21
LP
1457 <listitem><para>Takes a boolean parameter. If set, all System V and POSIX IPC objects owned by the user and
1458 group the processes of this unit are run as are removed when the unit is stopped. This setting only has an
1459 effect if at least one of <varname>User=</varname>, <varname>Group=</varname> and
1460 <varname>DynamicUser=</varname> are used. It has no effect on IPC objects owned by the root user. Specifically,
1461 this removes System V semaphores, as well as System V and POSIX shared memory segments and message queues. If
1462 multiple units use the same user or group the IPC objects are removed when the last of these units is
c4d4b5a7
LP
1463 stopped. This setting is implied if <varname>DynamicUser=</varname> is set.</para>
1464
1465 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
798d3a52
ZJS
1466 </varlistentry>
1467
2f2e14b2
LP
1468 <varlistentry>
1469 <term><varname>PrivateMounts=</varname></term>
1470
1471 <listitem><para>Takes a boolean parameter. If set, the processes of this unit will be run in their own private
1472 file system (mount) namespace with all mount propagation from the processes towards the host's main file system
1473 namespace turned off. This means any file system mount points established or removed by the unit's processes
1474 will be private to them and not be visible to the host. However, file system mount points established or
1475 removed on the host will be propagated to the unit's processes. See <citerefentry
1476 project='man-pages'><refentrytitle>mount_namespaces</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
1477 details on file system namespaces. Defaults to off.</para>
1478
1479 <para>When turned on, this executes three operations for each invoked process: a new
1480 <constant>CLONE_NEWNS</constant> namespace is created, after which all existing mounts are remounted to
1481 <constant>MS_SLAVE</constant> to disable propagation from the unit's processes to the host (but leaving
1482 propagation in the opposite direction in effect). Finally, the mounts are remounted again to the propagation
1483 mode configured with <varname>MountFlags=</varname>, see below.</para>
1484
1485 <para>File system namespaces are set up individually for each process forked off by the service manager. Mounts
1486 established in the namespace of the process created by <varname>ExecStartPre=</varname> will hence be cleaned
1487 up automatically as soon as that process exits and will not be available to subsequent processes forked off for
1488 <varname>ExecStart=</varname> (and similar applies to the various other commands configured for
1489 units). Similarly, <varname>JoinsNamespaceOf=</varname> does not permit sharing kernel mount namespaces between
1490 units, it only enables sharing of the <filename>/tmp/</filename> and <filename>/var/tmp/</filename>
1491 directories.</para>
1492
1493 <para>Other file system namespace unit settings — <varname>PrivateMounts=</varname>,
1494 <varname>PrivateTmp=</varname>, <varname>PrivateDevices=</varname>, <varname>ProtectSystem=</varname>,
1495 <varname>ProtectHome=</varname>, <varname>ReadOnlyPaths=</varname>, <varname>InaccessiblePaths=</varname>,
1496 <varname>ReadWritePaths=</varname>, … — also enable file system namespacing in a fashion equivalent to this
1497 option. Hence it is primarily useful to explicitly request this behaviour if none of the other settings are
c4d4b5a7
LP
1498 used.</para>
1499
1500 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
2f2e14b2
LP
1501 </varlistentry>
1502
798d3a52 1503 <varlistentry>
b8afec21 1504 <term><varname>MountFlags=</varname></term>
798d3a52 1505
2f2e14b2
LP
1506 <listitem><para>Takes a mount propagation setting: <option>shared</option>, <option>slave</option> or
1507 <option>private</option>, which controls whether file system mount points in the file system namespaces set up
1508 for this unit's processes will receive or propagate mounts and unmounts from other file system namespaces. See
1509 <citerefentry project='man-pages'><refentrytitle>mount</refentrytitle><manvolnum>2</manvolnum></citerefentry>
1510 for details on mount propagation, and the three propagation flags in particular.</para>
1511
1512 <para>This setting only controls the <emphasis>final</emphasis> propagation setting in effect on all mount
1513 points of the file system namespace created for each process of this unit. Other file system namespacing unit
1514 settings (see the discussion in <varname>PrivateMounts=</varname> above) will implicitly disable mount and
1515 unmount propagation from the unit's processes towards the host by changing the propagation setting of all mount
1516 points in the unit's file system namepace to <option>slave</option> first. Setting this option to
923f9101 1517 <option>shared</option> does not reestablish propagation in that case.</para>
2f2e14b2
LP
1518
1519 <para>If not set – but file system namespaces are enabled through another file system namespace unit setting –
1520 <option>shared</option> mount propagation is used, but — as mentioned — as <option>slave</option> is applied
1521 first, propagation from the unit's processes to the host is still turned off.</para>
1522
1523 <para>It is not recommended to to use <option>private</option> mount propagation for units, as this means
1524 temporary mounts (such as removable media) of the host will stay mounted and thus indefinitely busy in forked
1525 off processes, as unmount propagation events won't be received by the file system namespace of the unit.</para>
1526
1527 <para>Usually, it is best to leave this setting unmodified, and use higher level file system namespacing
1528 options instead, in particular <varname>PrivateMounts=</varname>, see above.</para>
c4d4b5a7
LP
1529
1530 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
798d3a52
ZJS
1531 </varlistentry>
1532
b8afec21
LP
1533 </variablelist>
1534 </refsect1>
a6fabe38 1535
b8afec21
LP
1536 <refsect1>
1537 <title>System Call Filtering</title>
e0e2ecd5 1538 <variablelist class='unit-directives'>
798d3a52
ZJS
1539
1540 <varlistentry>
1541 <term><varname>SystemCallFilter=</varname></term>
1542
c79aff9a
LP
1543 <listitem><para>Takes a space-separated list of system call names. If this setting is used, all system calls
1544 executed by the unit processes except for the listed ones will result in immediate process termination with the
1545 <constant>SIGSYS</constant> signal (whitelisting). If the first character of the list is <literal>~</literal>,
1546 the effect is inverted: only the listed system calls will result in immediate process termination
8cfa775f
YW
1547 (blacklisting). Blacklisted system calls and system call groups may optionally be suffixed with a colon
1548 (<literal>:</literal>) and <literal>errno</literal> error number (between 0 and 4095) or errno name such as
1549 <constant>EPERM</constant>, <constant>EACCES</constant> or <constant>EUCLEAN</constant>. This value will be
b8afec21
LP
1550 returned when a blacklisted system call is triggered, instead of terminating the processes immediately. This
1551 value takes precedence over the one given in <varname>SystemCallErrorNumber=</varname>. If running in user
1552 mode, or in system mode, but without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting
1553 <varname>User=nobody</varname>), <varname>NoNewPrivileges=yes</varname> is implied. This feature makes use of
1554 the Secure Computing Mode 2 interfaces of the kernel ('seccomp filtering') and is useful for enforcing a
1555 minimal sandboxing environment. Note that the <function>execve</function>, <function>exit</function>,
1556 <function>exit_group</function>, <function>getrlimit</function>, <function>rt_sigreturn</function>,
1557 <function>sigreturn</function> system calls and the system calls for querying time and sleeping are implicitly
1558 whitelisted and do not need to be listed explicitly. This option may be specified more than once, in which case
1559 the filter masks are merged. If the empty string is assigned, the filter is reset, all prior assignments will
1560 have no effect. This does not affect commands prefixed with <literal>+</literal>.</para>
798d3a52 1561
0b8fab97
LP
1562 <para>Note that on systems supporting multiple ABIs (such as x86/x86-64) it is recommended to turn off
1563 alternative ABIs for services, so that they cannot be used to circumvent the restrictions of this
1564 option. Specifically, it is recommended to combine this option with
1565 <varname>SystemCallArchitectures=native</varname> or similar.</para>
1566
2ca8dc15
LP
1567 <para>Note that strict system call filters may impact execution and error handling code paths of the service
1568 invocation. Specifically, access to the <function>execve</function> system call is required for the execution
1569 of the service binary — if it is blocked service invocation will necessarily fail. Also, if execution of the
1570 service binary fails for some reason (for example: missing service executable), the error handling logic might
1571 require access to an additional set of system calls in order to process and log this failure correctly. It
1572 might be necessary to temporarily disable system call filters in order to simplify debugging of such
1573 failures.</para>
1574
b8afec21
LP
1575 <para>If you specify both types of this option (i.e. whitelisting and blacklisting), the first encountered
1576 will take precedence and will dictate the default action (termination or approval of a system call). Then the
1577 next occurrences of this option will add or delete the listed system calls from the set of the filtered system
1578 calls, depending of its type and the default action. (For example, if you have started with a whitelisting of
1579 <function>read</function> and <function>write</function>, and right after it add a blacklisting of
1580 <function>write</function>, then <function>write</function> will be removed from the set.)</para>
1581
1582 <para>As the number of possible system calls is large, predefined sets of system calls are provided. A set
1583 starts with <literal>@</literal> character, followed by name of the set.
201c1cc2
TM
1584
1585 <table>
1586 <title>Currently predefined system call sets</title>
1587
1588 <tgroup cols='2'>
1589 <colspec colname='set' />
1590 <colspec colname='description' />
1591 <thead>
1592 <row>
1593 <entry>Set</entry>
1594 <entry>Description</entry>
1595 </row>
1596 </thead>
1597 <tbody>
44898c53
LP
1598 <row>
1599 <entry>@aio</entry>
1600 <entry>Asynchronous I/O (<citerefentry project='man-pages'><refentrytitle>io_setup</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>io_submit</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
1601 </row>
133ddbbe
LP
1602 <row>
1603 <entry>@basic-io</entry>
1604 <entry>System calls for basic I/O: reading, writing, seeking, file descriptor duplication and closing (<citerefentry project='man-pages'><refentrytitle>read</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>write</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
1605 </row>
44898c53
LP
1606 <row>
1607 <entry>@chown</entry>
1608 <entry>Changing file ownership (<citerefentry project='man-pages'><refentrytitle>chown</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>fchownat</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
1609 </row>
201c1cc2
TM
1610 <row>
1611 <entry>@clock</entry>
1f9ac68b
LP
1612 <entry>System calls for changing the system clock (<citerefentry project='man-pages'><refentrytitle>adjtimex</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>settimeofday</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
1613 </row>
1614 <row>
1615 <entry>@cpu-emulation</entry>
1616 <entry>System calls for CPU emulation functionality (<citerefentry project='man-pages'><refentrytitle>vm86</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
1617 </row>
1618 <row>
1619 <entry>@debug</entry>
1620 <entry>Debugging, performance monitoring and tracing functionality (<citerefentry project='man-pages'><refentrytitle>ptrace</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>perf_event_open</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
201c1cc2 1621 </row>
1a1b13c9
LP
1622 <row>
1623 <entry>@file-system</entry>
1624 <entry>File system operations: opening, creating files and directories for read and write, renaming and removing them, reading file properties, or creating hard and symbolic links.</entry>
1625 </row>
201c1cc2
TM
1626 <row>
1627 <entry>@io-event</entry>
1f9ac68b 1628 <entry>Event loop system calls (<citerefentry project='man-pages'><refentrytitle>poll</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>select</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>epoll</refentrytitle><manvolnum>7</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>eventfd</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
201c1cc2
TM
1629 </row>
1630 <row>
1631 <entry>@ipc</entry>
cd5bfd7e 1632 <entry>Pipes, SysV IPC, POSIX Message Queues and other IPC (<citerefentry project='man-pages'><refentrytitle>mq_overview</refentrytitle><manvolnum>7</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>svipc</refentrytitle><manvolnum>7</manvolnum></citerefentry>)</entry>
1f9ac68b
LP
1633 </row>
1634 <row>
1635 <entry>@keyring</entry>
1636 <entry>Kernel keyring access (<citerefentry project='man-pages'><refentrytitle>keyctl</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
201c1cc2 1637 </row>
cd0ddf6f
LP
1638 <row>
1639 <entry>@memlock</entry>
1640 <entry>Locking of memory into RAM (<citerefentry project='man-pages'><refentrytitle>mlock</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>mlockall</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
1641 </row>
201c1cc2
TM
1642 <row>
1643 <entry>@module</entry>
d5efc18b 1644 <entry>Loading and unloading of kernel modules (<citerefentry project='man-pages'><refentrytitle>init_module</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>delete_module</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
201c1cc2
TM
1645 </row>
1646 <row>
1647 <entry>@mount</entry>
d5efc18b 1648 <entry>Mounting and unmounting of file systems (<citerefentry project='man-pages'><refentrytitle>mount</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>chroot</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
201c1cc2
TM
1649 </row>
1650 <row>
1651 <entry>@network-io</entry>
1f9ac68b 1652 <entry>Socket I/O (including local AF_UNIX): <citerefentry project='man-pages'><refentrytitle>socket</refentrytitle><manvolnum>7</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>unix</refentrytitle><manvolnum>7</manvolnum></citerefentry></entry>
201c1cc2
TM
1653 </row>
1654 <row>
1655 <entry>@obsolete</entry>
1f9ac68b 1656 <entry>Unusual, obsolete or unimplemented (<citerefentry project='man-pages'><refentrytitle>create_module</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>gtty</refentrytitle><manvolnum>2</manvolnum></citerefentry>, …)</entry>
201c1cc2
TM
1657 </row>
1658 <row>
1659 <entry>@privileged</entry>
1f9ac68b 1660 <entry>All system calls which need super-user capabilities (<citerefentry project='man-pages'><refentrytitle>capabilities</refentrytitle><manvolnum>7</manvolnum></citerefentry>)</entry>
201c1cc2
TM
1661 </row>
1662 <row>
1663 <entry>@process</entry>
d5efc18b 1664 <entry>Process control, execution, namespaceing operations (<citerefentry project='man-pages'><refentrytitle>clone</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>kill</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>namespaces</refentrytitle><manvolnum>7</manvolnum></citerefentry>, …</entry>
201c1cc2
TM
1665 </row>
1666 <row>
1667 <entry>@raw-io</entry>
aa6b9cec 1668 <entry>Raw I/O port access (<citerefentry project='man-pages'><refentrytitle>ioperm</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>iopl</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <function>pciconfig_read()</function>, …)</entry>
201c1cc2 1669 </row>
bd2ab3f4
LP
1670 <row>
1671 <entry>@reboot</entry>
1672 <entry>System calls for rebooting and reboot preparation (<citerefentry project='man-pages'><refentrytitle>reboot</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <function>kexec()</function>, …)</entry>
1673 </row>
133ddbbe
LP
1674 <row>
1675 <entry>@resources</entry>
1676 <entry>System calls for changing resource limits, memory and scheduling parameters (<citerefentry project='man-pages'><refentrytitle>setrlimit</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>setpriority</refentrytitle><manvolnum>2</manvolnum></citerefentry>, …)</entry>
1677 </row>
6eaaeee9
LP
1678 <row>
1679 <entry>@setuid</entry>
1680 <entry>System calls for changing user ID and group ID credentials, (<citerefentry project='man-pages'><refentrytitle>setuid</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>setgid</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>setresuid</refentrytitle><manvolnum>2</manvolnum></citerefentry>, …)</entry>
1681 </row>
cd0ddf6f
LP
1682 <row>
1683 <entry>@signal</entry>
1684 <entry>System calls for manipulating and handling process signals (<citerefentry project='man-pages'><refentrytitle>signal</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>sigprocmask</refentrytitle><manvolnum>2</manvolnum></citerefentry>, …)</entry>
1685 </row>
bd2ab3f4
LP
1686 <row>
1687 <entry>@swap</entry>
1688 <entry>System calls for enabling/disabling swap devices (<citerefentry project='man-pages'><refentrytitle>swapon</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>swapoff</refentrytitle><manvolnum>2</manvolnum></citerefentry>)</entry>
1689 </row>
44898c53
LP
1690 <row>
1691 <entry>@sync</entry>
1692 <entry>Synchronizing files and memory to disk: (<citerefentry project='man-pages'><refentrytitle>fsync</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>msync</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
1693 </row>
70526841
LP
1694 <row>
1695 <entry>@system-service</entry>
1696 <entry>A reasonable set of system calls used by common system services, excluding any special purpose calls. This is the recommended starting point for whitelisting system calls for system services, as it contains what is typically needed by system services, but excludes overly specific interfaces. For example, the following APIs are excluded: <literal>@clock</literal>, <literal>@mount</literal>, <literal>@swap</literal>, <literal>@reboot</literal>.</entry>
1697 </row>
cd0ddf6f
LP
1698 <row>
1699 <entry>@timer</entry>
1700 <entry>System calls for scheduling operations by time (<citerefentry project='man-pages'><refentrytitle>alarm</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>timer_create</refentrytitle><manvolnum>2</manvolnum></citerefentry>, …)</entry>
1701 </row>
201c1cc2
TM
1702 </tbody>
1703 </tgroup>
1704 </table>
1705
b8afec21
LP
1706 Note, that as new system calls are added to the kernel, additional system calls might be added to the groups
1707 above. Contents of the sets may also change between systemd versions. In addition, the list of system calls
1708 depends on the kernel version and architecture for which systemd was compiled. Use
1709 <command>systemd-analyze syscall-filter</command> to list the actual list of system calls in each
1710 filter.</para>
effbd6d2 1711
70526841
LP
1712 <para>Generally, whitelisting system calls (rather than blacklisting) is the safer mode of operation. It is
1713 recommended to enforce system call whitelists for all long-running system services. Specifically, the
1714 following lines are a relatively safe basic choice for the majority of system services:</para>
1715
1716 <programlisting>[Service]
1717SystemCallFilter=@system-service
1718SystemCallErrorNumber=EPERM</programlisting>
1719
effbd6d2
LP
1720 <para>It is recommended to combine the file system namespacing related options with
1721 <varname>SystemCallFilter=~@mount</varname>, in order to prohibit the unit's processes to undo the
1722 mappings. Specifically these are the options <varname>PrivateTmp=</varname>,
1723 <varname>PrivateDevices=</varname>, <varname>ProtectSystem=</varname>, <varname>ProtectHome=</varname>,
1724 <varname>ProtectKernelTunables=</varname>, <varname>ProtectControlGroups=</varname>,
1725 <varname>ReadOnlyPaths=</varname>, <varname>InaccessiblePaths=</varname> and
1726 <varname>ReadWritePaths=</varname>.</para></listitem>
798d3a52
ZJS
1727 </varlistentry>
1728
1729 <varlistentry>
1730 <term><varname>SystemCallErrorNumber=</varname></term>
1731
3df90f24
YW
1732 <listitem><para>Takes an <literal>errno</literal> error number (between 1 and 4095) or errno name such as
1733 <constant>EPERM</constant>, <constant>EACCES</constant> or <constant>EUCLEAN</constant>, to return when the
1734 system call filter configured with <varname>SystemCallFilter=</varname> is triggered, instead of terminating
b8afec21
LP
1735 the process immediately. When this setting is not used, or when the empty string is assigned, the process will
1736 be terminated immediately when the filter is triggered.</para></listitem>
798d3a52
ZJS
1737 </varlistentry>
1738
1739 <varlistentry>
1740 <term><varname>SystemCallArchitectures=</varname></term>
1741
0b8fab97
LP
1742 <listitem><para>Takes a space-separated list of architecture identifiers to include in the system call
1743 filter. The known architecture identifiers are the same as for <varname>ConditionArchitecture=</varname>
1744 described in <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
1745 as well as <constant>x32</constant>, <constant>mips64-n32</constant>, <constant>mips64-le-n32</constant>, and
2428aaf8 1746 the special identifier <constant>native</constant>. The special identifier <constant>native</constant>
62a0680b
AJ
1747 implicitly maps to the native architecture of the system (or more precisely: to the architecture the system
1748 manager is compiled for). If running in user mode, or in system mode, but without the
1749 <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting <varname>User=nobody</varname>),
1750 <varname>NoNewPrivileges=yes</varname> is implied. By default, this option is set to the empty list, i.e. no
1751 system call architecture filtering is applied.</para>
0b8fab97 1752
2428aaf8
AJ
1753 <para>If this setting is used, processes of this unit will only be permitted to call native system calls, and
1754 system calls of the specified architectures. For the purposes of this option, the x32 architecture is treated
1755 as including x86-64 system calls. However, this setting still fulfills its purpose, as explained below, on
1756 x32.</para>
1757
1758 <para>System call filtering is not equally effective on all architectures. For example, on x86
0b8fab97
LP
1759 filtering of network socket-related calls is not possible, due to ABI limitations — a limitation that x86-64
1760 does not have, however. On systems supporting multiple ABIs at the same time — such as x86/x86-64 — it is hence
1761 recommended to limit the set of permitted system call architectures so that secondary ABIs may not be used to
1762 circumvent the restrictions applied to the native ABI of the system. In particular, setting
c29ebc1a 1763 <varname>SystemCallArchitectures=native</varname> is a good choice for disabling non-native ABIs.</para>
0b8fab97 1764
b8afec21
LP
1765 <para>System call architectures may also be restricted system-wide via the
1766 <varname>SystemCallArchitectures=</varname> option in the global configuration. See
1767 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry> for
1768 details.</para></listitem>
1769 </varlistentry>
1770
1771 </variablelist>
1772 </refsect1>
1773
1774 <refsect1>
1775 <title>Environment</title>
1776
e0e2ecd5 1777 <variablelist class='unit-directives'>
b8afec21
LP
1778
1779 <varlistentry>
1780 <term><varname>Environment=</varname></term>
1781
1782 <listitem><para>Sets environment variables for executed processes. Takes a space-separated list of variable
1783 assignments. This option may be specified more than once, in which case all listed variables will be set. If
1784 the same variable is set twice, the later setting will override the earlier setting. If the empty string is
1785 assigned to this option, the list of environment variables is reset, all prior assignments have no
1786 effect. Variable expansion is not performed inside the strings, however, specifier expansion is possible. The $
1787 character has no special meaning. If you need to assign a value containing spaces or the equals sign to a
1788 variable, use double quotes (") for the assignment.</para>
1789
1790 <para>Example:
1791 <programlisting>Environment="VAR1=word1 word2" VAR2=word3 "VAR3=$word 5 6"</programlisting>
1792 gives three variables <literal>VAR1</literal>,
1793 <literal>VAR2</literal>, <literal>VAR3</literal>
1794 with the values <literal>word1 word2</literal>,
1795 <literal>word3</literal>, <literal>$word 5 6</literal>.
1796 </para>
1797
1798 <para>
1799 See <citerefentry
1800 project='man-pages'><refentrytitle>environ</refentrytitle><manvolnum>7</manvolnum></citerefentry> for details
438311a5
LP
1801 about environment variables.</para>
1802
1803 <para>Note that environment variables are not suitable for passing secrets (such as passwords, key material, …)
1804 to service processes. Environment variables set for a unit are exposed to unprivileged clients via D-Bus IPC,
1805 and generally not understood as being data that requires protection. Moreover, environment variables are
1806 propagated down the process tree, including across security boundaries (such as setuid/setgid executables), and
1807 hence might leak to processes that should not have access to the secret data.</para></listitem>
b8afec21
LP
1808 </varlistentry>
1809
1810 <varlistentry>
1811 <term><varname>EnvironmentFile=</varname></term>
1812
1813 <listitem><para>Similar to <varname>Environment=</varname> but reads the environment variables from a text
1814 file. The text file should contain new-line-separated variable assignments. Empty lines, lines without an
1815 <literal>=</literal> separator, or lines starting with ; or # will be ignored, which may be used for
1816 commenting. A line ending with a backslash will be concatenated with the following one, allowing multiline
1817 variable definitions. The parser strips leading and trailing whitespace from the values of assignments, unless
1818 you use double quotes (").</para>
1819
1820 <para>The argument passed should be an absolute filename or wildcard expression, optionally prefixed with
1821 <literal>-</literal>, which indicates that if the file does not exist, it will not be read and no error or
1822 warning message is logged. This option may be specified more than once in which case all specified files are
1823 read. If the empty string is assigned to this option, the list of file to read is reset, all prior assignments
1824 have no effect.</para>
1825
1826 <para>The files listed with this directive will be read shortly before the process is executed (more
1827 specifically, after all processes from a previous unit state terminated. This means you can generate these
1828 files in one unit state, and read it with this option in the next).</para>
1829
1830 <para>Settings from these files override settings made with <varname>Environment=</varname>. If the same
1831 variable is set twice from these files, the files will be read in the order they are specified and the later
1832 setting will override the earlier setting.</para></listitem>
1833 </varlistentry>
1834
1835 <varlistentry>
1836 <term><varname>PassEnvironment=</varname></term>
1837
1838 <listitem><para>Pass environment variables set for the system service manager to executed processes. Takes a
1839 space-separated list of variable names. This option may be specified more than once, in which case all listed
1840 variables will be passed. If the empty string is assigned to this option, the list of environment variables to
1841 pass is reset, all prior assignments have no effect. Variables specified that are not set for the system
1842 manager will not be passed and will be silently ignored. Note that this option is only relevant for the system
1843 service manager, as system services by default do not automatically inherit any environment variables set for
1844 the service manager itself. However, in case of the user service manager all environment variables are passed
1845 to the executed processes anyway, hence this option is without effect for the user service manager.</para>
1846
1847 <para>Variables set for invoked processes due to this setting are subject to being overridden by those
1848 configured with <varname>Environment=</varname> or <varname>EnvironmentFile=</varname>.</para>
1849
1850 <para>Example:
1851 <programlisting>PassEnvironment=VAR1 VAR2 VAR3</programlisting>
1852 passes three variables <literal>VAR1</literal>,
1853 <literal>VAR2</literal>, <literal>VAR3</literal>
1854 with the values set for those variables in PID1.</para>
1855
1856 <para>
1857 See <citerefentry
1858 project='man-pages'><refentrytitle>environ</refentrytitle><manvolnum>7</manvolnum></citerefentry> for details
1859 about environment variables.</para></listitem>
1860 </varlistentry>
1861
1862 <varlistentry>
1863 <term><varname>UnsetEnvironment=</varname></term>
1864
1865 <listitem><para>Explicitly unset environment variable assignments that would normally be passed from the
1866 service manager to invoked processes of this unit. Takes a space-separated list of variable names or variable
1867 assignments. This option may be specified more than once, in which case all listed variables/assignments will
1868 be unset. If the empty string is assigned to this option, the list of environment variables/assignments to
1869 unset is reset. If a variable assignment is specified (that is: a variable name, followed by
1870 <literal>=</literal>, followed by its value), then any environment variable matching this precise assignment is
1871 removed. If a variable name is specified (that is a variable name without any following <literal>=</literal> or
1872 value), then any assignment matching the variable name, regardless of its value is removed. Note that the
1873 effect of <varname>UnsetEnvironment=</varname> is applied as final step when the environment list passed to
1874 executed processes is compiled. That means it may undo assignments from any configuration source, including
1875 assignments made through <varname>Environment=</varname> or <varname>EnvironmentFile=</varname>, inherited from
1876 the system manager's global set of environment variables, inherited via <varname>PassEnvironment=</varname>,
1877 set by the service manager itself (such as <varname>$NOTIFY_SOCKET</varname> and such), or set by a PAM module
1878 (in case <varname>PAMName=</varname> is used).</para>
1879
1880 <para>
1881 See <citerefentry
1882 project='man-pages'><refentrytitle>environ</refentrytitle><manvolnum>7</manvolnum></citerefentry> for details
1883 about environment variables.</para></listitem>
1884 </varlistentry>
1885
1886 </variablelist>
1887 </refsect1>
1888
1889 <refsect1>
1890 <title>Logging and Standard Input/Output</title>
1891
e0e2ecd5 1892 <variablelist class='unit-directives'>
b8afec21
LP
1893 <varlistentry>
1894
1895 <term><varname>StandardInput=</varname></term>
1896
1897 <listitem><para>Controls where file descriptor 0 (STDIN) of the executed processes is connected to. Takes one
1898 of <option>null</option>, <option>tty</option>, <option>tty-force</option>, <option>tty-fail</option>,
1899 <option>data</option>, <option>file:<replaceable>path</replaceable></option>, <option>socket</option> or
1900 <option>fd:<replaceable>name</replaceable></option>.</para>
1901
1902 <para>If <option>null</option> is selected, standard input will be connected to <filename>/dev/null</filename>,
1903 i.e. all read attempts by the process will result in immediate EOF.</para>
1904
1905 <para>If <option>tty</option> is selected, standard input is connected to a TTY (as configured by
1906 <varname>TTYPath=</varname>, see below) and the executed process becomes the controlling process of the
1907 terminal. If the terminal is already being controlled by another process, the executed process waits until the
1908 current controlling process releases the terminal.</para>
1909
1910 <para><option>tty-force</option> is similar to <option>tty</option>, but the executed process is forcefully and
1911 immediately made the controlling process of the terminal, potentially removing previous controlling processes
1912 from the terminal.</para>
1913
1914 <para><option>tty-fail</option> is similar to <option>tty</option>, but if the terminal already has a
1915 controlling process start-up of the executed process fails.</para>
1916
1917 <para>The <option>data</option> option may be used to configure arbitrary textual or binary data to pass via
1918 standard input to the executed process. The data to pass is configured via
1919 <varname>StandardInputText=</varname>/<varname>StandardInputData=</varname> (see below). Note that the actual
1920 file descriptor type passed (memory file, regular file, UNIX pipe, …) might depend on the kernel and available
1921 privileges. In any case, the file descriptor is read-only, and when read returns the specified data followed by
1922 EOF.</para>
1923
1924 <para>The <option>file:<replaceable>path</replaceable></option> option may be used to connect a specific file
1925 system object to standard input. An absolute path following the <literal>:</literal> character is expected,
1926 which may refer to a regular file, a FIFO or special file. If an <constant>AF_UNIX</constant> socket in the
1927 file system is specified, a stream socket is connected to it. The latter is useful for connecting standard
1928 input of processes to arbitrary system services.</para>
1929
1930 <para>The <option>socket</option> option is valid in socket-activated services only, and requires the relevant
1931 socket unit file (see
1932 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry> for details)
1933 to have <varname>Accept=yes</varname> set, or to specify a single socket only. If this option is set, standard
1934 input will be connected to the socket the service was activated from, which is primarily useful for
1935 compatibility with daemons designed for use with the traditional <citerefentry
1936 project='freebsd'><refentrytitle>inetd</refentrytitle><manvolnum>8</manvolnum></citerefentry> socket activation
1937 daemon.</para>
1938
1939 <para>The <option>fd:<replaceable>name</replaceable></option> option connects standard input to a specific,
1940 named file descriptor provided by a socket unit. The name may be specified as part of this option, following a
1941 <literal>:</literal> character (e.g. <literal>fd:foobar</literal>). If no name is specified, the name
1942 <literal>stdin</literal> is implied (i.e. <literal>fd</literal> is equivalent to <literal>fd:stdin</literal>).
1943 At least one socket unit defining the specified name must be provided via the <varname>Sockets=</varname>
1944 option, and the file descriptor name may differ from the name of its containing socket unit. If multiple
1945 matches are found, the first one will be used. See <varname>FileDescriptorName=</varname> in
1946 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry> for more
1947 details about named file descriptors and their ordering.</para>
1948
0b578036
ZJS
1949 <para>This setting defaults to <option>null</option>.</para>
1950
1951 <para>Note that services which specify <option>DefaultDependencies=no</option> and use
1952 <varname>StandardInput=</varname> or <varname>StandardOutput=</varname> with
1953 <option>tty</option>/<option>tty-force</option>/<option>tty-fail</option>, should specify
5238e957 1954 <option>After=systemd-vconsole-setup.service</option>, to make sure that the tty initialization is
0b578036 1955 finished before they start.</para></listitem>
b8afec21
LP
1956 </varlistentry>
1957
1958 <varlistentry>
1959 <term><varname>StandardOutput=</varname></term>
1960
eedaf7f3
LP
1961 <listitem><para>Controls where file descriptor 1 (STDOUT) of the executed processes is connected
1962 to. Takes one of <option>inherit</option>, <option>null</option>, <option>tty</option>,
1963 <option>journal</option>, <option>kmsg</option>, <option>journal+console</option>,
1964 <option>kmsg+console</option>, <option>file:<replaceable>path</replaceable></option>,
1965 <option>append:<replaceable>path</replaceable></option>, <option>socket</option> or
1966 <option>fd:<replaceable>name</replaceable></option>.</para>
b8afec21
LP
1967
1968 <para><option>inherit</option> duplicates the file descriptor of standard input for standard output.</para>
1969
1970 <para><option>null</option> connects standard output to <filename>/dev/null</filename>, i.e. everything written
1971 to it will be lost.</para>
1972
1973 <para><option>tty</option> connects standard output to a tty (as configured via <varname>TTYPath=</varname>,
1974 see below). If the TTY is used for output only, the executed process will not become the controlling process of
1975 the terminal, and will not fail or wait for other processes to release the terminal.</para>
1976
eedaf7f3
LP
1977 <para><option>journal</option> connects standard output with the journal, which is accessible via
1978 <citerefentry><refentrytitle>journalctl</refentrytitle><manvolnum>1</manvolnum></citerefentry>. Note
1979 that everything that is written to kmsg (see below) is implicitly stored in the journal as well, the
1980 specific option listed below is hence a superset of this one. (Also note that any external,
1981 additional syslog daemons receive their log data from the journal, too, hence this is the option to
1982 use when logging shall be processed with such a daemon.)</para>
b8afec21
LP
1983
1984 <para><option>kmsg</option> connects standard output with the kernel log buffer which is accessible via
1985 <citerefentry project='man-pages'><refentrytitle>dmesg</refentrytitle><manvolnum>1</manvolnum></citerefentry>,
1986 in addition to the journal. The journal daemon might be configured to send all logs to kmsg anyway, in which
1987 case this option is no different from <option>journal</option>.</para>
1988
eedaf7f3
LP
1989 <para><option>journal+console</option> and <option>kmsg+console</option> work in a similar way as the
1990 two options above but copy the output to the system console as well.</para>
b8afec21
LP
1991
1992 <para>The <option>file:<replaceable>path</replaceable></option> option may be used to connect a specific file
1993 system object to standard output. The semantics are similar to the same option of
566b7d23
ZD
1994 <varname>StandardInput=</varname>, see above. If <replaceable>path</replaceable> refers to a regular file
1995 on the filesystem, it is opened (created if it doesn't exist yet) for writing at the beginning of the file,
1996 but without truncating it.
1997 If standard input and output are directed to the same file path, it is opened only once, for reading as well
1998 as writing and duplicated. This is particularly useful when the specified path refers to an
1999 <constant>AF_UNIX</constant> socket in the file system, as in that case only a
b8afec21
LP
2000 single stream connection is created for both input and output.</para>
2001
566b7d23
ZD
2002 <para><option>append:<replaceable>path</replaceable></option> is similar to <option>file:<replaceable>path
2003 </replaceable></option> above, but it opens the file in append mode.</para>
2004
b8afec21
LP
2005 <para><option>socket</option> connects standard output to a socket acquired via socket activation. The
2006 semantics are similar to the same option of <varname>StandardInput=</varname>, see above.</para>
2007
2008 <para>The <option>fd:<replaceable>name</replaceable></option> option connects standard output to a specific,
2009 named file descriptor provided by a socket unit. A name may be specified as part of this option, following a
2010 <literal>:</literal> character (e.g. <literal>fd:foobar</literal>). If no name is specified, the name
2011 <literal>stdout</literal> is implied (i.e. <literal>fd</literal> is equivalent to
2012 <literal>fd:stdout</literal>). At least one socket unit defining the specified name must be provided via the
2013 <varname>Sockets=</varname> option, and the file descriptor name may differ from the name of its containing
2014 socket unit. If multiple matches are found, the first one will be used. See
2015 <varname>FileDescriptorName=</varname> in
2016 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry> for more
2017 details about named descriptors and their ordering.</para>
2018
eedaf7f3
LP
2019 <para>If the standard output (or error output, see below) of a unit is connected to the journal or
2020 the kernel log buffer, the unit will implicitly gain a dependency of type <varname>After=</varname>
2021 on <filename>systemd-journald.socket</filename> (also see the "Implicit Dependencies" section
2022 above). Also note that in this case stdout (or stderr, see below) will be an
2023 <constant>AF_UNIX</constant> stream socket, and not a pipe or FIFO that can be re-opened. This means
2024 when executing shell scripts the construct <command>echo "hello" &gt; /dev/stderr</command> for
2025 writing text to stderr will not work. To mitigate this use the construct <command>echo "hello"
2026 >&amp;2</command> instead, which is mostly equivalent and avoids this pitfall.</para>
b8afec21
LP
2027
2028 <para>This setting defaults to the value set with <varname>DefaultStandardOutput=</varname> in
2029 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>, which
2030 defaults to <option>journal</option>. Note that setting this parameter might result in additional dependencies
2031 to be added to the unit (see above).</para></listitem>
2032 </varlistentry>
2033
2034 <varlistentry>
2035 <term><varname>StandardError=</varname></term>
2036
2037 <listitem><para>Controls where file descriptor 2 (STDERR) of the executed processes is connected to. The
2038 available options are identical to those of <varname>StandardOutput=</varname>, with some exceptions: if set to
2039 <option>inherit</option> the file descriptor used for standard output is duplicated for standard error, while
2040 <option>fd:<replaceable>name</replaceable></option> will use a default file descriptor name of
2041 <literal>stderr</literal>.</para>
2042
2043 <para>This setting defaults to the value set with <varname>DefaultStandardError=</varname> in
2044 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>, which
2045 defaults to <option>inherit</option>. Note that setting this parameter might result in additional dependencies
2046 to be added to the unit (see above).</para></listitem>
2047 </varlistentry>
2048
2049 <varlistentry>
2050 <term><varname>StandardInputText=</varname></term>
2051 <term><varname>StandardInputData=</varname></term>
2052
2053 <listitem><para>Configures arbitrary textual or binary data to pass via file descriptor 0 (STDIN) to the
2054 executed processes. These settings have no effect unless <varname>StandardInput=</varname> is set to
2055 <option>data</option>. Use this option to embed process input data directly in the unit file.</para>
2056
2057 <para><varname>StandardInputText=</varname> accepts arbitrary textual data. C-style escapes for special
2058 characters as well as the usual <literal>%</literal>-specifiers are resolved. Each time this setting is used
1b2ad5d9 2059 the specified text is appended to the per-unit data buffer, followed by a newline character (thus every use
b8afec21
LP
2060 appends a new line to the end of the buffer). Note that leading and trailing whitespace of lines configured
2061 with this option is removed. If an empty line is specified the buffer is cleared (hence, in order to insert an
2062 empty line, add an additional <literal>\n</literal> to the end or beginning of a line).</para>
2063
2064 <para><varname>StandardInputData=</varname> accepts arbitrary binary data, encoded in <ulink
2065 url="https://tools.ietf.org/html/rfc2045#section-6.8">Base64</ulink>. No escape sequences or specifiers are
2066 resolved. Any whitespace in the encoded version is ignored during decoding.</para>
2067
2068 <para>Note that <varname>StandardInputText=</varname> and <varname>StandardInputData=</varname> operate on the
2069 same data buffer, and may be mixed in order to configure both binary and textual data for the same input
2070 stream. The textual or binary data is joined strictly in the order the settings appear in the unit
2071 file. Assigning an empty string to either will reset the data buffer.</para>
2072
2073 <para>Please keep in mind that in order to maintain readability long unit file settings may be split into
2074 multiple lines, by suffixing each line (except for the last) with a <literal>\</literal> character (see
2075 <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry> for
2076 details). This is particularly useful for large data configured with these two options. Example:</para>
2077
2078 <programlisting>…
2079StandardInput=data
2080StandardInputData=SWNrIHNpdHplIGRhIHVuJyBlc3NlIEtsb3BzLAp1ZmYgZWVtYWwga2xvcHAncy4KSWNrIGtpZWtl \
2081 LCBzdGF1bmUsIHd1bmRyZSBtaXIsCnVmZiBlZW1hbCBqZWh0IHNlIHVmZiBkaWUgVMO8ci4KTmFu \
2082 dSwgZGVuayBpY2ssIGljayBkZW5rIG5hbnUhCkpldHogaXNzZSB1ZmYsIGVyc2NodCB3YXIgc2Ug \
2083 enUhCkljayBqZWhlIHJhdXMgdW5kIGJsaWNrZSDigJQKdW5kIHdlciBzdGVodCBkcmF1w59lbj8g \
2084 SWNrZSEK
2085…</programlisting></listitem>
798d3a52
ZJS
2086 </varlistentry>
2087
2088 <varlistentry>
b8afec21 2089 <term><varname>LogLevelMax=</varname></term>
142bd808 2090
b8afec21
LP
2091 <listitem><para>Configures filtering by log level of log messages generated by this unit. Takes a
2092 <command>syslog</command> log level, one of <option>emerg</option> (lowest log level, only highest priority
2093 messages), <option>alert</option>, <option>crit</option>, <option>err</option>, <option>warning</option>,
2094 <option>notice</option>, <option>info</option>, <option>debug</option> (highest log level, also lowest priority
2095 messages). See <citerefentry
2096 project='man-pages'><refentrytitle>syslog</refentrytitle><manvolnum>3</manvolnum></citerefentry> for
2097 details. By default no filtering is applied (i.e. the default maximum log level is <option>debug</option>). Use
2098 this option to configure the logging system to drop log messages of a specific service above the specified
2099 level. For example, set <varname>LogLevelMax=</varname><option>info</option> in order to turn off debug logging
1b2ad5d9 2100 of a particularly chatty unit. Note that the configured level is applied to any log messages written by any
b8afec21
LP
2101 of the processes belonging to this unit, sent via any supported logging protocol. The filtering is applied
2102 early in the logging pipeline, before any kind of further processing is done. Moreover, messages which pass
2103 through this filter successfully might still be dropped by filters applied at a later stage in the logging
2104 subsystem. For example, <varname>MaxLevelStore=</varname> configured in
2105 <citerefentry><refentrytitle>journald.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry> might
2106 prohibit messages of higher log levels to be stored on disk, even though the per-unit
2107 <varname>LogLevelMax=</varname> permitted it to be processed.</para></listitem>
798d3a52
ZJS
2108 </varlistentry>
2109
add00535 2110 <varlistentry>
b8afec21 2111 <term><varname>LogExtraFields=</varname></term>
add00535 2112
b8afec21
LP
2113 <listitem><para>Configures additional log metadata fields to include in all log records generated by processes
2114 associated with this unit. This setting takes one or more journal field assignments in the format
2115 <literal>FIELD=VALUE</literal> separated by whitespace. See
2116 <citerefentry><refentrytitle>systemd.journal-fields</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
2117 details on the journal field concept. Even though the underlying journal implementation permits binary field
2118 values, this setting accepts only valid UTF-8 values. To include space characters in a journal field value,
2119 enclose the assignment in double quotes ("). The usual specifiers are expanded in all assignments (see
2120 below). Note that this setting is not only useful for attaching additional metadata to log records of a unit,
2121 but given that all fields and values are indexed may also be used to implement cross-unit log record
2122 matching. Assign an empty string to reset the list.</para></listitem>
add00535
LP
2123 </varlistentry>
2124
90fc172e
AZ
2125 <varlistentry>
2126 <term><varname>LogRateLimitIntervalSec=</varname></term>
2127 <term><varname>LogRateLimitBurst=</varname></term>
2128
2129 <listitem><para>Configures the rate limiting that is applied to messages generated by this unit. If, in the
2130 time interval defined by <varname>LogRateLimitIntervalSec=</varname>, more messages than specified in
2131 <varname>LogRateLimitBurst=</varname> are logged by a service, all further messages within the interval are
2132 dropped until the interval is over. A message about the number of dropped messages is generated. The time
2133 specification for <varname>LogRateLimitIntervalSec=</varname> may be specified in the following units: "s",
2134 "min", "h", "ms", "us" (see
2135 <citerefentry><refentrytitle>systemd.time</refentrytitle><manvolnum>7</manvolnum></citerefentry> for details).
2136 The default settings are set by <varname>RateLimitIntervalSec=</varname> and <varname>RateLimitBurst=</varname>
2137 configured in <citerefentry><refentrytitle>journald.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>.
2138 </para></listitem>
2139 </varlistentry>
2140
798d3a52 2141 <varlistentry>
b8afec21 2142 <term><varname>SyslogIdentifier=</varname></term>
798d3a52 2143
eedaf7f3
LP
2144 <listitem><para>Sets the process name ("<command>syslog</command> tag") to prefix log lines sent to
2145 the logging system or the kernel log buffer with. If not set, defaults to the process name of the
2146 executed process. This option is only useful when <varname>StandardOutput=</varname> or
2147 <varname>StandardError=</varname> are set to <option>journal</option> or <option>kmsg</option> (or to
2148 the same settings in combination with <option>+console</option>) and only applies to log messages
2149 written to stdout or stderr.</para></listitem>
798d3a52
ZJS
2150 </varlistentry>
2151
2152 <varlistentry>
b8afec21 2153 <term><varname>SyslogFacility=</varname></term>
78e864e5 2154
b8afec21
LP
2155 <listitem><para>Sets the <command>syslog</command> facility identifier to use when logging. One of
2156 <option>kern</option>, <option>user</option>, <option>mail</option>, <option>daemon</option>,
2157 <option>auth</option>, <option>syslog</option>, <option>lpr</option>, <option>news</option>,
2158 <option>uucp</option>, <option>cron</option>, <option>authpriv</option>, <option>ftp</option>,
2159 <option>local0</option>, <option>local1</option>, <option>local2</option>, <option>local3</option>,
eedaf7f3
LP
2160 <option>local4</option>, <option>local5</option>, <option>local6</option> or
2161 <option>local7</option>. See <citerefentry
2162 project='man-pages'><refentrytitle>syslog</refentrytitle><manvolnum>3</manvolnum></citerefentry> for
2163 details. This option is only useful when <varname>StandardOutput=</varname> or
2164 <varname>StandardError=</varname> are set to <option>journal</option> or <option>kmsg</option> (or to
2165 the same settings in combination with <option>+console</option>), and only applies to log messages
2166 written to stdout or stderr. Defaults to <option>daemon</option>.</para></listitem>
78e864e5
TM
2167 </varlistentry>
2168
b1edf445 2169 <varlistentry>
b8afec21 2170 <term><varname>SyslogLevel=</varname></term>
b1edf445 2171
b8afec21
LP
2172 <listitem><para>The default <command>syslog</command> log level to use when logging to the logging system or
2173 the kernel log buffer. One of <option>emerg</option>, <option>alert</option>, <option>crit</option>,
2174 <option>err</option>, <option>warning</option>, <option>notice</option>, <option>info</option>,
2175 <option>debug</option>. See <citerefentry
2176 project='man-pages'><refentrytitle>syslog</refentrytitle><manvolnum>3</manvolnum></citerefentry> for
2177 details. This option is only useful when <varname>StandardOutput=</varname> or
eedaf7f3 2178 <varname>StandardError=</varname> are set to <option>journal</option> or
b8afec21
LP
2179 <option>kmsg</option> (or to the same settings in combination with <option>+console</option>), and only applies
2180 to log messages written to stdout or stderr. Note that individual lines output by executed processes may be
2181 prefixed with a different log level which can be used to override the default log level specified here. The
2182 interpretation of these prefixes may be disabled with <varname>SyslogLevelPrefix=</varname>, see below. For
2183 details, see <citerefentry><refentrytitle>sd-daemon</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
2184 Defaults to <option>info</option>.</para></listitem>
78e864e5
TM
2185 </varlistentry>
2186
2187 <varlistentry>
b8afec21 2188 <term><varname>SyslogLevelPrefix=</varname></term>
4a628360 2189
b8afec21 2190 <listitem><para>Takes a boolean argument. If true and <varname>StandardOutput=</varname> or
eedaf7f3
LP
2191 <varname>StandardError=</varname> are set to <option>journal</option> or <option>kmsg</option> (or to
2192 the same settings in combination with <option>+console</option>), log lines written by the executed
2193 process that are prefixed with a log level will be processed with this log level set but the prefix
2194 removed. If set to false, the interpretation of these prefixes is disabled and the logged lines are
2195 passed on as-is. This only applies to log messages written to stdout or stderr. For details about
2196 this prefixing see
2197 <citerefentry><refentrytitle>sd-daemon</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
b8afec21
LP
2198 Defaults to true.</para></listitem>
2199 </varlistentry>
fdfcb946 2200
b8afec21
LP
2201 <varlistentry>
2202 <term><varname>TTYPath=</varname></term>
4a628360 2203
b8afec21
LP
2204 <listitem><para>Sets the terminal device node to use if standard input, output, or error are connected to a TTY
2205 (see above). Defaults to <filename>/dev/console</filename>.</para></listitem>
2206 </varlistentry>
23a7448e 2207
b8afec21
LP
2208 <varlistentry>
2209 <term><varname>TTYReset=</varname></term>
3536f49e 2210
b8afec21
LP
2211 <listitem><para>Reset the terminal device specified with <varname>TTYPath=</varname> before and after
2212 execution. Defaults to <literal>no</literal>.</para></listitem>
3536f49e
YW
2213 </varlistentry>
2214
189cd8c2 2215 <varlistentry>
b8afec21 2216 <term><varname>TTYVHangup=</varname></term>
189cd8c2 2217
b8afec21
LP
2218 <listitem><para>Disconnect all clients which have opened the terminal device specified with
2219 <varname>TTYPath=</varname> before and after execution. Defaults to <literal>no</literal>.</para></listitem>
189cd8c2
ZJS
2220 </varlistentry>
2221
53f47dfc 2222 <varlistentry>
b8afec21 2223 <term><varname>TTYVTDisallocate=</varname></term>
53f47dfc 2224
b8afec21
LP
2225 <listitem><para>If the terminal device specified with <varname>TTYPath=</varname> is a virtual console
2226 terminal, try to deallocate the TTY before and after execution. This ensures that the screen and scrollback
2227 buffer is cleared. Defaults to <literal>no</literal>.</para></listitem>
189cd8c2 2228 </varlistentry>
b8afec21
LP
2229 </variablelist>
2230 </refsect1>
2231
2232 <refsect1>
2233 <title>System V Compatibility</title>
e0e2ecd5 2234 <variablelist class='unit-directives'>
189cd8c2 2235
f3e43635 2236 <varlistentry>
b8afec21 2237 <term><varname>UtmpIdentifier=</varname></term>
f3e43635 2238
b8afec21
LP
2239 <listitem><para>Takes a four character identifier string for an <citerefentry
2240 project='man-pages'><refentrytitle>utmp</refentrytitle><manvolnum>5</manvolnum></citerefentry> and wtmp entry
2241 for this service. This should only be set for services such as <command>getty</command> implementations (such
2242 as <citerefentry
2243 project='die-net'><refentrytitle>agetty</refentrytitle><manvolnum>8</manvolnum></citerefentry>) where utmp/wtmp
2244 entries must be created and cleared before and after execution, or for services that shall be executed as if
2245 they were run by a <command>getty</command> process (see below). If the configured string is longer than four
2246 characters, it is truncated and the terminal four characters are used. This setting interprets %I style string
2247 replacements. This setting is unset by default, i.e. no utmp/wtmp entries are created or cleaned up for this
2248 service.</para></listitem>
f3e43635
TM
2249 </varlistentry>
2250
f4170c67 2251 <varlistentry>
b8afec21 2252 <term><varname>UtmpMode=</varname></term>
f4170c67 2253
b8afec21
LP
2254 <listitem><para>Takes one of <literal>init</literal>, <literal>login</literal> or <literal>user</literal>. If
2255 <varname>UtmpIdentifier=</varname> is set, controls which type of <citerefentry
2256 project='man-pages'><refentrytitle>utmp</refentrytitle><manvolnum>5</manvolnum></citerefentry>/wtmp entries
2257 for this service are generated. This setting has no effect unless <varname>UtmpIdentifier=</varname> is set
2258 too. If <literal>init</literal> is set, only an <constant>INIT_PROCESS</constant> entry is generated and the
2259 invoked process must implement a <command>getty</command>-compatible utmp/wtmp logic. If
2260 <literal>login</literal> is set, first an <constant>INIT_PROCESS</constant> entry, followed by a
2261 <constant>LOGIN_PROCESS</constant> entry is generated. In this case, the invoked process must implement a
2262 <citerefentry
2263 project='die-net'><refentrytitle>login</refentrytitle><manvolnum>1</manvolnum></citerefentry>-compatible
2264 utmp/wtmp logic. If <literal>user</literal> is set, first an <constant>INIT_PROCESS</constant> entry, then a
2265 <constant>LOGIN_PROCESS</constant> entry and finally a <constant>USER_PROCESS</constant> entry is
2266 generated. In this case, the invoked process may be any process that is suitable to be run as session
2267 leader. Defaults to <literal>init</literal>.</para></listitem>
f4170c67
LP
2268 </varlistentry>
2269
798d3a52
ZJS
2270 </variablelist>
2271 </refsect1>
2272
2273 <refsect1>
2274 <title>Environment variables in spawned processes</title>
2275
00819cc1
LP
2276 <para>Processes started by the service manager are executed with an environment variable block assembled from
2277 multiple sources. Processes started by the system service manager generally do not inherit environment variables
2278 set for the service manager itself (but this may be altered via <varname>PassEnvironment=</varname>), but processes
2279 started by the user service manager instances generally do inherit all environment variables set for the service
2280 manager itself.</para>
2281
2282 <para>For each invoked process the list of environment variables set is compiled from the following sources:</para>
2283
2284 <itemizedlist>
2285 <listitem><para>Variables globally configured for the service manager, using the
2286 <varname>DefaultEnvironment=</varname> setting in
2287 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>, the kernel command line option <varname>systemd.setenv=</varname> (see
2288 <citerefentry><refentrytitle>systemd</refentrytitle><manvolnum>1</manvolnum></citerefentry>) or via
2289 <command>systemctl set-environment</command> (see <citerefentry><refentrytitle>systemctl</refentrytitle><manvolnum>1</manvolnum></citerefentry>).</para></listitem>
2290
2291 <listitem><para>Variables defined by the service manager itself (see the list below)</para></listitem>
2292
2293 <listitem><para>Variables set in the service manager's own environment variable block (subject to <varname>PassEnvironment=</varname> for the system service manager)</para></listitem>
2294
2295 <listitem><para>Variables set via <varname>Environment=</varname> in the unit file</para></listitem>
2296
606df9a5 2297 <listitem><para>Variables read from files specified via <varname>EnvironmentFile=</varname> in the unit file</para></listitem>
00819cc1 2298
46b07329
LP
2299 <listitem><para>Variables set by any PAM modules in case <varname>PAMName=</varname> is in effect,
2300 cf. <citerefentry
2301 project='man-pages'><refentrytitle>pam_env</refentrytitle><manvolnum>8</manvolnum></citerefentry></para></listitem>
00819cc1
LP
2302 </itemizedlist>
2303
2304 <para>If the same environment variables are set by multiple of these sources, the later source — according to the
2305 order of the list above — wins. Note that as final step all variables listed in
2306 <varname>UnsetEnvironment=</varname> are removed again from the compiled environment variable list, immediately
2307 before it is passed to the executed process.</para>
2308
46b07329
LP
2309 <para>The following select environment variables are set or propagated by the service manager for each invoked
2310 process:</para>
798d3a52
ZJS
2311
2312 <variablelist class='environment-variables'>
2313 <varlistentry>
2314 <term><varname>$PATH</varname></term>
2315
2316 <listitem><para>Colon-separated list of directories to use
f95b0be7 2317 when launching executables. systemd uses a fixed value of
798d3a52
ZJS
2318 <filename>/usr/local/sbin</filename>:<filename>/usr/local/bin</filename>:<filename>/usr/sbin</filename>:<filename>/usr/bin</filename>:<filename>/sbin</filename>:<filename>/bin</filename>.
2319 </para></listitem>
2320 </varlistentry>
2321
2322 <varlistentry>
2323 <term><varname>$LANG</varname></term>
2324
2325 <listitem><para>Locale. Can be set in
3ba3a79d 2326 <citerefentry project='man-pages'><refentrytitle>locale.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>
798d3a52
ZJS
2327 or on the kernel command line (see
2328 <citerefentry><refentrytitle>systemd</refentrytitle><manvolnum>1</manvolnum></citerefentry>
2329 and
2330 <citerefentry><refentrytitle>kernel-command-line</refentrytitle><manvolnum>7</manvolnum></citerefentry>).
2331 </para></listitem>
2332 </varlistentry>
2333
2334 <varlistentry>
2335 <term><varname>$USER</varname></term>
2336 <term><varname>$LOGNAME</varname></term>
2337 <term><varname>$HOME</varname></term>
2338 <term><varname>$SHELL</varname></term>
2339
2340 <listitem><para>User name (twice), home directory, and the
23deef88
LP
2341 login shell. The variables are set for the units that have
2342 <varname>User=</varname> set, which includes user
2343 <command>systemd</command> instances. See
3ba3a79d 2344 <citerefentry project='die-net'><refentrytitle>passwd</refentrytitle><manvolnum>5</manvolnum></citerefentry>.
798d3a52
ZJS
2345 </para></listitem>
2346 </varlistentry>
2347
4b58153d
LP
2348 <varlistentry>
2349 <term><varname>$INVOCATION_ID</varname></term>
2350
2351 <listitem><para>Contains a randomized, unique 128bit ID identifying each runtime cycle of the unit, formatted
2352 as 32 character hexadecimal string. A new ID is assigned each time the unit changes from an inactive state into
2353 an activating or active state, and may be used to identify this specific runtime cycle, in particular in data
2354 stored offline, such as the journal. The same ID is passed to all processes run as part of the
2355 unit.</para></listitem>
2356 </varlistentry>
2357
798d3a52
ZJS
2358 <varlistentry>
2359 <term><varname>$XDG_RUNTIME_DIR</varname></term>
2360
46b07329
LP
2361 <listitem><para>The directory to use for runtime objects (such as IPC objects) and volatile state. Set for all
2362 services run by the user <command>systemd</command> instance, as well as any system services that use
2363 <varname>PAMName=</varname> with a PAM stack that includes <command>pam_systemd</command>. See below and
2364 <citerefentry><refentrytitle>pam_systemd</refentrytitle><manvolnum>8</manvolnum></citerefentry> for more
2365 information.</para></listitem>
798d3a52
ZJS
2366 </varlistentry>
2367
2368 <varlistentry>
2369 <term><varname>$MAINPID</varname></term>
2370
2dd67817 2371 <listitem><para>The PID of the unit's main process if it is
798d3a52
ZJS
2372 known. This is only set for control processes as invoked by
2373 <varname>ExecReload=</varname> and similar. </para></listitem>
2374 </varlistentry>
2375
2376 <varlistentry>
2377 <term><varname>$MANAGERPID</varname></term>
2378
2379 <listitem><para>The PID of the user <command>systemd</command>
2380 instance, set for processes spawned by it. </para></listitem>
2381 </varlistentry>
2382
2383 <varlistentry>
2384 <term><varname>$LISTEN_FDS</varname></term>
2385 <term><varname>$LISTEN_PID</varname></term>
5c019cf2 2386 <term><varname>$LISTEN_FDNAMES</varname></term>
798d3a52
ZJS
2387
2388 <listitem><para>Information about file descriptors passed to a
2389 service for socket activation. See
2390 <citerefentry><refentrytitle>sd_listen_fds</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
2391 </para></listitem>
2392 </varlistentry>
2393
5c019cf2
EV
2394 <varlistentry>
2395 <term><varname>$NOTIFY_SOCKET</varname></term>
2396
2397 <listitem><para>The socket
2398 <function>sd_notify()</function> talks to. See
2399 <citerefentry><refentrytitle>sd_notify</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
2400 </para></listitem>
2401 </varlistentry>
2402
2403 <varlistentry>
2404 <term><varname>$WATCHDOG_PID</varname></term>
2405 <term><varname>$WATCHDOG_USEC</varname></term>
2406
2407 <listitem><para>Information about watchdog keep-alive notifications. See
2408 <citerefentry><refentrytitle>sd_watchdog_enabled</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
2409 </para></listitem>
2410 </varlistentry>
2411
798d3a52
ZJS
2412 <varlistentry>
2413 <term><varname>$TERM</varname></term>
2414
2415 <listitem><para>Terminal type, set only for units connected to
2416 a terminal (<varname>StandardInput=tty</varname>,
2417 <varname>StandardOutput=tty</varname>, or
2418 <varname>StandardError=tty</varname>). See
2419 <citerefentry project='man-pages'><refentrytitle>termcap</refentrytitle><manvolnum>5</manvolnum></citerefentry>.
2420 </para></listitem>
2421 </varlistentry>
7bce046b
LP
2422
2423 <varlistentry>
2424 <term><varname>$JOURNAL_STREAM</varname></term>
2425
2426 <listitem><para>If the standard output or standard error output of the executed processes are connected to the
2427 journal (for example, by setting <varname>StandardError=journal</varname>) <varname>$JOURNAL_STREAM</varname>
2428 contains the device and inode numbers of the connection file descriptor, formatted in decimal, separated by a
2429 colon (<literal>:</literal>). This permits invoked processes to safely detect whether their standard output or
2430 standard error output are connected to the journal. The device and inode numbers of the file descriptors should
2431 be compared with the values set in the environment variable to determine whether the process output is still
2432 connected to the journal. Note that it is generally not sufficient to only check whether
2433 <varname>$JOURNAL_STREAM</varname> is set at all as services might invoke external processes replacing their
2434 standard output or standard error output, without unsetting the environment variable.</para>
2435
ab2116b1
LP
2436 <para>If both standard output and standard error of the executed processes are connected to the journal via a
2437 stream socket, this environment variable will contain information about the standard error stream, as that's
2438 usually the preferred destination for log data. (Note that typically the same stream is used for both standard
2439 output and standard error, hence very likely the environment variable contains device and inode information
2440 matching both stream file descriptors.)</para>
2441
7bce046b
LP
2442 <para>This environment variable is primarily useful to allow services to optionally upgrade their used log
2443 protocol to the native journal protocol (using
2444 <citerefentry><refentrytitle>sd_journal_print</refentrytitle><manvolnum>3</manvolnum></citerefentry> and other
2445 functions) if their standard output or standard error output is connected to the journal anyway, thus enabling
2446 delivery of structured metadata along with logged messages.</para></listitem>
2447 </varlistentry>
136dc4c4
LP
2448
2449 <varlistentry>
2450 <term><varname>$SERVICE_RESULT</varname></term>
2451
2452 <listitem><para>Only defined for the service unit type, this environment variable is passed to all
2453 <varname>ExecStop=</varname> and <varname>ExecStopPost=</varname> processes, and encodes the service
38a7c3c0
LP
2454 "result". Currently, the following values are defined:</para>
2455
2456 <table>
2457 <title>Defined <varname>$SERVICE_RESULT</varname> values</title>
2458 <tgroup cols='2'>
2459 <colspec colname='result'/>
2460 <colspec colname='meaning'/>
2461 <thead>
2462 <row>
2463 <entry>Value</entry>
2464 <entry>Meaning</entry>
2465 </row>
2466 </thead>
2467
2468 <tbody>
2469 <row>
2470 <entry><literal>success</literal></entry>
e124ccdf 2471 <entry>The service ran successfully and exited cleanly.</entry>
38a7c3c0
LP
2472 </row>
2473 <row>
2474 <entry><literal>protocol</literal></entry>
e124ccdf 2475 <entry>A protocol violation occurred: the service did not take the steps required by its unit configuration (specifically what is configured in its <varname>Type=</varname> setting).</entry>
38a7c3c0
LP
2476 </row>
2477 <row>
2478 <entry><literal>timeout</literal></entry>
e124ccdf 2479 <entry>One of the steps timed out.</entry>
38a7c3c0
LP
2480 </row>
2481 <row>
2482 <entry><literal>exit-code</literal></entry>
e124ccdf 2483 <entry>Service process exited with a non-zero exit code; see <varname>$EXIT_CODE</varname> below for the actual exit code returned.</entry>
38a7c3c0
LP
2484 </row>
2485 <row>
2486 <entry><literal>signal</literal></entry>
e124ccdf 2487 <entry>A service process was terminated abnormally by a signal, without dumping core. See <varname>$EXIT_CODE</varname> below for the actual signal causing the termination.</entry>
38a7c3c0
LP
2488 </row>
2489 <row>
2490 <entry><literal>core-dump</literal></entry>
e124ccdf 2491 <entry>A service process terminated abnormally with a signal and dumped core. See <varname>$EXIT_CODE</varname> below for the signal causing the termination.</entry>
38a7c3c0
LP
2492 </row>
2493 <row>
2494 <entry><literal>watchdog</literal></entry>
e124ccdf 2495 <entry>Watchdog keep-alive ping was enabled for the service, but the deadline was missed.</entry>
38a7c3c0
LP
2496 </row>
2497 <row>
2498 <entry><literal>start-limit-hit</literal></entry>
e124ccdf 2499 <entry>A start limit was defined for the unit and it was hit, causing the unit to fail to start. See <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry>'s <varname>StartLimitIntervalSec=</varname> and <varname>StartLimitBurst=</varname> for details.</entry>
38a7c3c0
LP
2500 </row>
2501 <row>
2502 <entry><literal>resources</literal></entry>
2503 <entry>A catch-all condition in case a system operation failed.</entry>
2504 </row>
2505 </tbody>
2506 </tgroup>
2507 </table>
136dc4c4
LP
2508
2509 <para>This environment variable is useful to monitor failure or successful termination of a service. Even
2510 though this variable is available in both <varname>ExecStop=</varname> and <varname>ExecStopPost=</varname>, it
2511 is usually a better choice to place monitoring tools in the latter, as the former is only invoked for services
2512 that managed to start up correctly, and the latter covers both services that failed during their start-up and
2513 those which failed during their runtime.</para></listitem>
2514 </varlistentry>
2515
2516 <varlistentry>
2517 <term><varname>$EXIT_CODE</varname></term>
2518 <term><varname>$EXIT_STATUS</varname></term>
2519
2520 <listitem><para>Only defined for the service unit type, these environment variables are passed to all
2521 <varname>ExecStop=</varname>, <varname>ExecStopPost=</varname> processes and contain exit status/code
2522 information of the main process of the service. For the precise definition of the exit code and status, see
2523 <citerefentry><refentrytitle>wait</refentrytitle><manvolnum>2</manvolnum></citerefentry>. <varname>$EXIT_CODE</varname>
2524 is one of <literal>exited</literal>, <literal>killed</literal>,
2525 <literal>dumped</literal>. <varname>$EXIT_STATUS</varname> contains the numeric exit code formatted as string
2526 if <varname>$EXIT_CODE</varname> is <literal>exited</literal>, and the signal name in all other cases. Note
2527 that these environment variables are only set if the service manager succeeded to start and identify the main
e64e1bfd
ZJS
2528 process of the service.</para>
2529
2530 <table>
2531 <title>Summary of possible service result variable values</title>
2532 <tgroup cols='3'>
2533 <colspec colname='result' />
e64e1bfd 2534 <colspec colname='code' />
a4e26faf 2535 <colspec colname='status' />
e64e1bfd
ZJS
2536 <thead>
2537 <row>
2538 <entry><varname>$SERVICE_RESULT</varname></entry>
e64e1bfd 2539 <entry><varname>$EXIT_CODE</varname></entry>
a4e26faf 2540 <entry><varname>$EXIT_STATUS</varname></entry>
e64e1bfd
ZJS
2541 </row>
2542 </thead>
2543
2544 <tbody>
38a7c3c0
LP
2545 <row>
2546 <entry valign="top"><literal>success</literal></entry>
2547 <entry valign="top"><literal>exited</literal></entry>
2548 <entry><literal>0</literal></entry>
2549 </row>
a4e26faf
JW
2550 <row>
2551 <entry morerows="1" valign="top"><literal>protocol</literal></entry>
2552 <entry valign="top">not set</entry>
2553 <entry>not set</entry>
2554 </row>
2555 <row>
2556 <entry><literal>exited</literal></entry>
2557 <entry><literal>0</literal></entry>
2558 </row>
29df65f9
ZJS
2559 <row>
2560 <entry morerows="1" valign="top"><literal>timeout</literal></entry>
2561 <entry valign="top"><literal>killed</literal></entry>
6757c06a 2562 <entry><literal>TERM</literal>, <literal>KILL</literal></entry>
29df65f9 2563 </row>
29df65f9
ZJS
2564 <row>
2565 <entry valign="top"><literal>exited</literal></entry>
6757c06a
LP
2566 <entry><literal>0</literal>, <literal>1</literal>, <literal>2</literal>, <literal
2567 >3</literal>, …, <literal>255</literal></entry>
29df65f9 2568 </row>
e64e1bfd
ZJS
2569 <row>
2570 <entry valign="top"><literal>exit-code</literal></entry>
2571 <entry valign="top"><literal>exited</literal></entry>
38a7c3c0 2572 <entry><literal>1</literal>, <literal>2</literal>, <literal
6757c06a 2573 >3</literal>, …, <literal>255</literal></entry>
e64e1bfd 2574 </row>
e64e1bfd
ZJS
2575 <row>
2576 <entry valign="top"><literal>signal</literal></entry>
2577 <entry valign="top"><literal>killed</literal></entry>
6757c06a 2578 <entry><literal>HUP</literal>, <literal>INT</literal>, <literal>KILL</literal>, …</entry>
e64e1bfd 2579 </row>
e64e1bfd
ZJS
2580 <row>
2581 <entry valign="top"><literal>core-dump</literal></entry>
2582 <entry valign="top"><literal>dumped</literal></entry>
6757c06a 2583 <entry><literal>ABRT</literal>, <literal>SEGV</literal>, <literal>QUIT</literal>, …</entry>
e64e1bfd 2584 </row>
e64e1bfd
ZJS
2585 <row>
2586 <entry morerows="2" valign="top"><literal>watchdog</literal></entry>
2587 <entry><literal>dumped</literal></entry>
2588 <entry><literal>ABRT</literal></entry>
2589 </row>
2590 <row>
2591 <entry><literal>killed</literal></entry>
6757c06a 2592 <entry><literal>TERM</literal>, <literal>KILL</literal></entry>
e64e1bfd
ZJS
2593 </row>
2594 <row>
2595 <entry><literal>exited</literal></entry>
6757c06a
LP
2596 <entry><literal>0</literal>, <literal>1</literal>, <literal>2</literal>, <literal
2597 >3</literal>, …, <literal>255</literal></entry>
e64e1bfd 2598 </row>
38a7c3c0
LP
2599 <row>
2600 <entry><literal>start-limit-hit</literal></entry>
2601 <entry>not set</entry>
2602 <entry>not set</entry>
2603 </row>
e64e1bfd
ZJS
2604 <row>
2605 <entry><literal>resources</literal></entry>
2606 <entry>any of the above</entry>
2607 <entry>any of the above</entry>
2608 </row>
29df65f9 2609 <row>
38a7c3c0 2610 <entry namest="results" nameend="status">Note: the process may be also terminated by a signal not sent by systemd. In particular the process may send an arbitrary signal to itself in a handler for any of the non-maskable signals. Nevertheless, in the <literal>timeout</literal> and <literal>watchdog</literal> rows above only the signals that systemd sends have been included. Moreover, using <varname>SuccessExitStatus=</varname> additional exit statuses may be declared to indicate clean termination, which is not reflected by this table.</entry>
29df65f9 2611 </row>
e64e1bfd
ZJS
2612 </tbody>
2613 </tgroup>
2614 </table>
2615
2616 </listitem>
2617 </varlistentry>
dcf3c3c3
LP
2618
2619 <varlistentry>
2620 <term><varname>$PIDFILE</varname></term>
2621
2622 <listitem><para>The path to the configured PID file, in case the process is forked off on behalf of a
2623 service that uses the <varname>PIDFile=</varname> setting, see
2624 <citerefentry><refentrytitle>systemd.service</refentrytitle><manvolnum>5</manvolnum></citerefentry>
2625 for details. Service code may use this environment variable to automatically generate a PID file at
2626 the location configured in the unit file. This field is set to an absolute path in the file
2627 system.</para></listitem>
2628 </varlistentry>
2629
798d3a52 2630 </variablelist>
46b07329
LP
2631
2632 <para>For system services, when <varname>PAMName=</varname> is enabled and <command>pam_systemd</command> is part
2633 of the selected PAM stack, additional environment variables defined by systemd may be set for
2634 services. Specifically, these are <varname>$XDG_SEAT</varname>, <varname>$XDG_VTNR</varname>, see
2635 <citerefentry><refentrytitle>pam_systemd</refentrytitle><manvolnum>8</manvolnum></citerefentry> for details.</para>
798d3a52
ZJS
2636 </refsect1>
2637
91a8f867
JS
2638 <refsect1>
2639 <title>Process exit codes</title>
2640
2641 <para>When invoking a unit process the service manager possibly fails to apply the execution parameters configured
2642 with the settings above. In that case the already created service process will exit with a non-zero exit code
2643 before the configured command line is executed. (Or in other words, the child process possibly exits with these
2644 error codes, after having been created by the <citerefentry
2645 project='man-pages'><refentrytitle>fork</refentrytitle><manvolnum>2</manvolnum></citerefentry> system call, but
2646 before the matching <citerefentry
2647 project='man-pages'><refentrytitle>execve</refentrytitle><manvolnum>2</manvolnum></citerefentry> system call is
2648 called.) Specifically, exit codes defined by the C library, by the LSB specification and by the systemd service
2649 manager itself are used.</para>
2650
2651 <para>The following basic service exit codes are defined by the C library.</para>
2652
2653 <table>
2654 <title>Basic C library exit codes</title>
2655 <tgroup cols='3'>
2656 <thead>
2657 <row>
2658 <entry>Exit Code</entry>
2659 <entry>Symbolic Name</entry>
2660 <entry>Description</entry>
2661 </row>
2662 </thead>
2663 <tbody>
2664 <row>
2665 <entry>0</entry>
2666 <entry><constant>EXIT_SUCCESS</constant></entry>
2667 <entry>Generic success code.</entry>
2668 </row>
2669 <row>
2670 <entry>1</entry>
2671 <entry><constant>EXIT_FAILURE</constant></entry>
2672 <entry>Generic failure or unspecified error.</entry>
2673 </row>
2674 </tbody>
2675 </tgroup>
2676 </table>
2677
2678 <para>The following service exit codes are defined by the <ulink
2679 url="https://refspecs.linuxbase.org/LSB_5.0.0/LSB-Core-generic/LSB-Core-generic/iniscrptact.html">LSB specification
2680 </ulink>.
2681 </para>
2682
2683 <table>
2684 <title>LSB service exit codes</title>
2685 <tgroup cols='3'>
2686 <thead>
2687 <row>
2688 <entry>Exit Code</entry>
2689 <entry>Symbolic Name</entry>
2690 <entry>Description</entry>
2691 </row>
2692 </thead>
2693 <tbody>
2694 <row>
2695 <entry>2</entry>
2696 <entry><constant>EXIT_INVALIDARGUMENT</constant></entry>
2697 <entry>Invalid or excess arguments.</entry>
2698 </row>
2699 <row>
2700 <entry>3</entry>
2701 <entry><constant>EXIT_NOTIMPLEMENTED</constant></entry>
2702 <entry>Unimplemented feature.</entry>
2703 </row>
2704 <row>
2705 <entry>4</entry>
2706 <entry><constant>EXIT_NOPERMISSION</constant></entry>
2707 <entry>The user has insufficient privileges.</entry>
2708 </row>
2709 <row>
2710 <entry>5</entry>
2711 <entry><constant>EXIT_NOTINSTALLED</constant></entry>
2712 <entry>The program is not installed.</entry>
2713 </row>
2714 <row>
2715 <entry>6</entry>
2716 <entry><constant>EXIT_NOTCONFIGURED</constant></entry>
2717 <entry>The program is not configured.</entry>
2718 </row>
2719 <row>
2720 <entry>7</entry>
2721 <entry><constant>EXIT_NOTRUNNING</constant></entry>
2722 <entry>The program is not running.</entry>
2723 </row>
2724 </tbody>
2725 </tgroup>
2726 </table>
2727
2728 <para>
2729 The LSB specification suggests that error codes 200 and above are reserved for implementations. Some of them are
2730 used by the service manager to indicate problems during process invocation:
2731 </para>
2732 <table>
2733 <title>systemd-specific exit codes</title>
2734 <tgroup cols='3'>
2735 <thead>
2736 <row>
2737 <entry>Exit Code</entry>
2738 <entry>Symbolic Name</entry>
2739 <entry>Description</entry>
2740 </row>
2741 </thead>
2742 <tbody>
2743 <row>
2744 <entry>200</entry>
2745 <entry><constant>EXIT_CHDIR</constant></entry>
2746 <entry>Changing to the requested working directory failed. See <varname>WorkingDirectory=</varname> above.</entry>
2747 </row>
2748 <row>
2749 <entry>201</entry>
2750 <entry><constant>EXIT_NICE</constant></entry>
2751 <entry>Failed to set up process scheduling priority (nice level). See <varname>Nice=</varname> above.</entry>
2752 </row>
2753 <row>
2754 <entry>202</entry>
2755 <entry><constant>EXIT_FDS</constant></entry>
2756 <entry>Failed to close unwanted file descriptors, or to adjust passed file descriptors.</entry>
2757 </row>
2758 <row>
2759 <entry>203</entry>
2760 <entry><constant>EXIT_EXEC</constant></entry>
2761 <entry>The actual process execution failed (specifically, the <citerefentry project='man-pages'><refentrytitle>execve</refentrytitle><manvolnum>2</manvolnum></citerefentry> system call). Most likely this is caused by a missing or non-accessible executable file.</entry>
2762 </row>
2763 <row>
2764 <entry>204</entry>
2765 <entry><constant>EXIT_MEMORY</constant></entry>
2766 <entry>Failed to perform an action due to memory shortage.</entry>
2767 </row>
2768 <row>
2769 <entry>205</entry>
2770 <entry><constant>EXIT_LIMITS</constant></entry>
dcfaecc7 2771 <entry>Failed to adjust resource limits. See <varname>LimitCPU=</varname> and related settings above.</entry>
91a8f867
JS
2772 </row>
2773 <row>
2774 <entry>206</entry>
2775 <entry><constant>EXIT_OOM_ADJUST</constant></entry>
2776 <entry>Failed to adjust the OOM setting. See <varname>OOMScoreAdjust=</varname> above.</entry>
2777 </row>
2778 <row>
2779 <entry>207</entry>
2780 <entry><constant>EXIT_SIGNAL_MASK</constant></entry>
2781 <entry>Failed to set process signal mask.</entry>
2782 </row>
2783 <row>
2784 <entry>208</entry>
2785 <entry><constant>EXIT_STDIN</constant></entry>
2786 <entry>Failed to set up standard input. See <varname>StandardInput=</varname> above.</entry>
2787 </row>
2788 <row>
2789 <entry>209</entry>
2790 <entry><constant>EXIT_STDOUT</constant></entry>
2791 <entry>Failed to set up standard output. See <varname>StandardOutput=</varname> above.</entry>
2792 </row>
2793 <row>
2794 <entry>210</entry>
2795 <entry><constant>EXIT_CHROOT</constant></entry>
2796 <entry>Failed to change root directory (<citerefentry project='man-pages'><refentrytitle>chroot</refentrytitle><manvolnum>2</manvolnum></citerefentry>). See <varname>RootDirectory=</varname>/<varname>RootImage=</varname> above.</entry>
2797 </row>
2798 <row>
2799 <entry>211</entry>
2800 <entry><constant>EXIT_IOPRIO</constant></entry>
2801 <entry>Failed to set up IO scheduling priority. See <varname>IOSchedulingClass=</varname>/<varname>IOSchedulingPriority=</varname> above.</entry>
2802 </row>
2803 <row>
2804 <entry>212</entry>
2805 <entry><constant>EXIT_TIMERSLACK</constant></entry>
2806 <entry>Failed to set up timer slack. See <varname>TimerSlackNSec=</varname> above.</entry>
2807 </row>
2808 <row>
2809 <entry>213</entry>
2810 <entry><constant>EXIT_SECUREBITS</constant></entry>
2811 <entry>Failed to set process secure bits. See <varname>SecureBits=</varname> above.</entry>
2812 </row>
2813 <row>
2814 <entry>214</entry>
2815 <entry><constant>EXIT_SETSCHEDULER</constant></entry>
2816 <entry>Failed to set up CPU scheduling. See <varname>CPUSchedulingPolicy=</varname>/<varname>CPUSchedulingPriority=</varname> above.</entry>
2817 </row>
2818 <row>
2819 <entry>215</entry>
2820 <entry><constant>EXIT_CPUAFFINITY</constant></entry>
2821 <entry>Failed to set up CPU affinity. See <varname>CPUAffinity=</varname> above.</entry>
2822 </row>
2823 <row>
2824 <entry>216</entry>
2825 <entry><constant>EXIT_GROUP</constant></entry>
2826 <entry>Failed to determine or change group credentials. See <varname>Group=</varname>/<varname>SupplementaryGroups=</varname> above.</entry>
2827 </row>
2828 <row>
2829 <entry>217</entry>
2830 <entry><constant>EXIT_USER</constant></entry>
2831 <entry>Failed to determine or change user credentials, or to set up user namespacing. See <varname>User=</varname>/<varname>PrivateUsers=</varname> above.</entry>
2832 </row>
2833 <row>
2834 <entry>218</entry>
2835 <entry><constant>EXIT_CAPABILITIES</constant></entry>
2836 <entry>Failed to drop capabilities, or apply ambient capabilities. See <varname>CapabilityBoundingSet=</varname>/<varname>AmbientCapabilities=</varname> above.</entry>
2837 </row>
2838 <row>
2839 <entry>219</entry>
2840 <entry><constant>EXIT_CGROUP</constant></entry>
2841 <entry>Setting up the service control group failed.</entry>
2842 </row>
2843 <row>
2844 <entry>220</entry>
2845 <entry><constant>EXIT_SETSID</constant></entry>
2846 <entry>Failed to create new process session.</entry>
2847 </row>
2848 <row>
2849 <entry>221</entry>
2850 <entry><constant>EXIT_CONFIRM</constant></entry>
2851 <entry>Execution has been cancelled by the user. See the <varname>systemd.confirm_spawn=</varname> kernel command line setting on <citerefentry><refentrytitle>kernel-command-line</refentrytitle><manvolnum>7</manvolnum></citerefentry> for details.</entry>
2852 </row>
2853 <row>
2854 <entry>222</entry>
2855 <entry><constant>EXIT_STDERR</constant></entry>
2856 <entry>Failed to set up standard error output. See <varname>StandardError=</varname> above.</entry>
2857 </row>
2858 <row>
2859 <entry>224</entry>
2860 <entry><constant>EXIT_PAM</constant></entry>
2861 <entry>Failed to set up PAM session. See <varname>PAMName=</varname> above.</entry>
2862 </row>
2863 <row>
2864 <entry>225</entry>
2865 <entry><constant>EXIT_NETWORK</constant></entry>
2866 <entry>Failed to set up network namespacing. See <varname>PrivateNetwork=</varname> above.</entry>
2867 </row>
2868 <row>
2869 <entry>226</entry>
2870 <entry><constant>EXIT_NAMESPACE</constant></entry>
2871 <entry>Failed to set up mount namespacing. See <varname>ReadOnlyPaths=</varname> and related settings above.</entry>
2872 </row>
2873 <row>
2874 <entry>227</entry>
2875 <entry><constant>EXIT_NO_NEW_PRIVILEGES</constant></entry>
dcfaecc7 2876 <entry>Failed to disable new privileges. See <varname>NoNewPrivileges=yes</varname> above.</entry>
91a8f867
JS
2877 </row>
2878 <row>
2879 <entry>228</entry>
2880 <entry><constant>EXIT_SECCOMP</constant></entry>
2881 <entry>Failed to apply system call filters. See <varname>SystemCallFilter=</varname> and related settings above.</entry>
2882 </row>
2883 <row>
2884 <entry>229</entry>
2885 <entry><constant>EXIT_SELINUX_CONTEXT</constant></entry>
2886 <entry>Determining or changing SELinux context failed. See <varname>SELinuxContext=</varname> above.</entry>
2887 </row>
2888 <row>
2889 <entry>230</entry>
2890 <entry><constant>EXIT_PERSONALITY</constant></entry>
dcfaecc7 2891 <entry>Failed to set up an execution domain (personality). See <varname>Personality=</varname> above.</entry>
91a8f867
JS
2892 </row>
2893 <row>
2894 <entry>231</entry>
2895 <entry><constant>EXIT_APPARMOR_PROFILE</constant></entry>
2896 <entry>Failed to prepare changing AppArmor profile. See <varname>AppArmorProfile=</varname> above.</entry>
2897 </row>
2898 <row>
2899 <entry>232</entry>
2900 <entry><constant>EXIT_ADDRESS_FAMILIES</constant></entry>
2901 <entry>Failed to restrict address families. See <varname>RestrictAddressFamilies=</varname> above.</entry>
2902 </row>
2903 <row>
2904 <entry>233</entry>
2905 <entry><constant>EXIT_RUNTIME_DIRECTORY</constant></entry>
2906 <entry>Setting up runtime directory failed. See <varname>RuntimeDirectory=</varname> and related settings above.</entry>
2907 </row>
2908 <row>
2909 <entry>235</entry>
2910 <entry><constant>EXIT_CHOWN</constant></entry>
2911 <entry>Failed to adjust socket ownership. Used for socket units only.</entry>
2912 </row>
2913 <row>
2914 <entry>236</entry>
2915 <entry><constant>EXIT_SMACK_PROCESS_LABEL</constant></entry>
2916 <entry>Failed to set SMACK label. See <varname>SmackProcessLabel=</varname> above.</entry>
2917 </row>
2918 <row>
2919 <entry>237</entry>
2920 <entry><constant>EXIT_KEYRING</constant></entry>
2921 <entry>Failed to set up kernel keyring.</entry>
2922 </row>
2923 <row>
2924 <entry>238</entry>
2925 <entry><constant>EXIT_STATE_DIRECTORY</constant></entry>
dcfaecc7 2926 <entry>Failed to set up unit's state directory. See <varname>StateDirectory=</varname> above.</entry>
91a8f867
JS
2927 </row>
2928 <row>
2929 <entry>239</entry>
2930 <entry><constant>EXIT_CACHE_DIRECTORY</constant></entry>
dcfaecc7 2931 <entry>Failed to set up unit's cache directory. See <varname>CacheDirectory=</varname> above.</entry>
91a8f867
JS
2932 </row>
2933 <row>
2934 <entry>240</entry>
2935 <entry><constant>EXIT_LOGS_DIRECTORY</constant></entry>
dcfaecc7 2936 <entry>Failed to set up unit's logging directory. See <varname>LogsDirectory=</varname> above.</entry>
91a8f867
JS
2937 </row>
2938 <row>
2939 <entry>241</entry>
2940 <entry><constant>EXIT_CONFIGURATION_DIRECTORY</constant></entry>
dcfaecc7 2941 <entry>Failed to set up unit's configuration directory. See <varname>ConfigurationDirectory=</varname> above.</entry>
91a8f867 2942 </row>
b070c7c0
MS
2943 <row>
2944 <entry>242</entry>
2945 <entry><constant>EXIT_NUMA_POLICY</constant></entry>
2946 <entry>Failed to set up unit's NUMA memory policy. See <varname>NUMAPolicy=</varname> and <varname>NUMAMask=</varname>above.</entry>
2947 </row>
2948
91a8f867
JS
2949 </tbody>
2950 </tgroup>
2951 </table>
3e0bff7d
LP
2952
2953 <para>Finally, the BSD operating systems define a set of exit codes, typically defined on Linux systems too:</para>
2954
2955 <table>
2956 <title>BSD exit codes</title>
2957 <tgroup cols='3'>
2958 <thead>
2959 <row>
2960 <entry>Exit Code</entry>
2961 <entry>Symbolic Name</entry>
2962 <entry>Description</entry>
2963 </row>
2964 </thead>
2965 <tbody>
2966 <row>
2967 <entry>64</entry>
2968 <entry><constant>EX_USAGE</constant></entry>
2969 <entry>Command line usage error</entry>
2970 </row>
2971 <row>
2972 <entry>65</entry>
2973 <entry><constant>EX_DATAERR</constant></entry>
2974 <entry>Data format error</entry>
2975 </row>
2976 <row>
2977 <entry>66</entry>
2978 <entry><constant>EX_NOINPUT</constant></entry>
2979 <entry>Cannot open input</entry>
2980 </row>
2981 <row>
2982 <entry>67</entry>
2983 <entry><constant>EX_NOUSER</constant></entry>
2984 <entry>Addressee unknown</entry>
2985 </row>
2986 <row>
2987 <entry>68</entry>
2988 <entry><constant>EX_NOHOST</constant></entry>
2989 <entry>Host name unknown</entry>
2990 </row>
2991 <row>
2992 <entry>69</entry>
2993 <entry><constant>EX_UNAVAILABLE</constant></entry>
2994 <entry>Service unavailable</entry>
2995 </row>
2996 <row>
2997 <entry>70</entry>
2998 <entry><constant>EX_SOFTWARE</constant></entry>
2999 <entry>internal software error</entry>
3000 </row>
3001 <row>
3002 <entry>71</entry>
3003 <entry><constant>EX_OSERR</constant></entry>
3004 <entry>System error (e.g., can't fork)</entry>
3005 </row>
3006 <row>
3007 <entry>72</entry>
3008 <entry><constant>EX_OSFILE</constant></entry>
3009 <entry>Critical OS file missing</entry>
3010 </row>
3011 <row>
3012 <entry>73</entry>
3013 <entry><constant>EX_CANTCREAT</constant></entry>
3014 <entry>Can't create (user) output file</entry>
3015 </row>
3016 <row>
3017 <entry>74</entry>
3018 <entry><constant>EX_IOERR</constant></entry>
3019 <entry>Input/output error</entry>
3020 </row>
3021 <row>
3022 <entry>75</entry>
3023 <entry><constant>EX_TEMPFAIL</constant></entry>
3024 <entry>Temporary failure; user is invited to retry</entry>
3025 </row>
3026 <row>
3027 <entry>76</entry>
3028 <entry><constant>EX_PROTOCOL</constant></entry>
3029 <entry>Remote error in protocol</entry>
3030 </row>
3031 <row>
3032 <entry>77</entry>
3033 <entry><constant>EX_NOPERM</constant></entry>
3034 <entry>Permission denied</entry>
3035 </row>
3036 <row>
3037 <entry>78</entry>
3038 <entry><constant>EX_CONFIG</constant></entry>
3039 <entry>Configuration error</entry>
3040 </row>
3041 </tbody>
3042 </tgroup>
3043 </table>
91a8f867
JS
3044 </refsect1>
3045
798d3a52
ZJS
3046 <refsect1>
3047 <title>See Also</title>
3048 <para>
3049 <citerefentry><refentrytitle>systemd</refentrytitle><manvolnum>1</manvolnum></citerefentry>,
3050 <citerefentry><refentrytitle>systemctl</refentrytitle><manvolnum>1</manvolnum></citerefentry>,
869feb33 3051 <citerefentry><refentrytitle>systemd-analyze</refentrytitle><manvolnum>1</manvolnum></citerefentry>,
68d838f7 3052 <citerefentry><refentrytitle>journalctl</refentrytitle><manvolnum>1</manvolnum></citerefentry>,
d1698b82 3053 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
798d3a52
ZJS
3054 <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
3055 <citerefentry><refentrytitle>systemd.service</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
3056 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
3057 <citerefentry><refentrytitle>systemd.swap</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
3058 <citerefentry><refentrytitle>systemd.mount</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
3059 <citerefentry><refentrytitle>systemd.kill</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
3060 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
a4c18002 3061 <citerefentry><refentrytitle>systemd.time</refentrytitle><manvolnum>7</manvolnum></citerefentry>,
798d3a52
ZJS
3062 <citerefentry><refentrytitle>systemd.directives</refentrytitle><manvolnum>7</manvolnum></citerefentry>,
3063 <citerefentry><refentrytitle>tmpfiles.d</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
3064 <citerefentry project='man-pages'><refentrytitle>exec</refentrytitle><manvolnum>3</manvolnum></citerefentry>
3065 </para>
3066 </refsect1>
dd1eb43b
LP
3067
3068</refentry>