]> git.ipfire.org Git - thirdparty/systemd.git/blame - man/systemd.exec.xml
journald: make reading /dev/kmsg optional (#6362)
[thirdparty/systemd.git] / man / systemd.exec.xml
CommitLineData
023a4f67 1<?xml version='1.0'?> <!--*- Mode: nxml; nxml-child-indent: 2; indent-tabs-mode: nil -*-->
dd1eb43b 2<!DOCTYPE refentry PUBLIC "-//OASIS//DTD DocBook XML V4.2//EN"
12b42c76 3 "http://www.oasis-open.org/docbook/xml/4.2/docbookx.dtd">
dd1eb43b
LP
4
5<!--
6 This file is part of systemd.
7
8 Copyright 2010 Lennart Poettering
9
10 systemd is free software; you can redistribute it and/or modify it
5430f7f2
LP
11 under the terms of the GNU Lesser General Public License as published by
12 the Free Software Foundation; either version 2.1 of the License, or
dd1eb43b
LP
13 (at your option) any later version.
14
15 systemd is distributed in the hope that it will be useful, but
16 WITHOUT ANY WARRANTY; without even the implied warranty of
17 MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU
5430f7f2 18 Lesser General Public License for more details.
dd1eb43b 19
5430f7f2 20 You should have received a copy of the GNU Lesser General Public License
dd1eb43b
LP
21 along with systemd; If not, see <http://www.gnu.org/licenses/>.
22-->
23
24<refentry id="systemd.exec">
798d3a52
ZJS
25 <refentryinfo>
26 <title>systemd.exec</title>
27 <productname>systemd</productname>
28
29 <authorgroup>
30 <author>
31 <contrib>Developer</contrib>
32 <firstname>Lennart</firstname>
33 <surname>Poettering</surname>
34 <email>lennart@poettering.net</email>
35 </author>
36 </authorgroup>
37 </refentryinfo>
38
39 <refmeta>
40 <refentrytitle>systemd.exec</refentrytitle>
41 <manvolnum>5</manvolnum>
42 </refmeta>
43
44 <refnamediv>
45 <refname>systemd.exec</refname>
46 <refpurpose>Execution environment configuration</refpurpose>
47 </refnamediv>
48
49 <refsynopsisdiv>
50 <para><filename><replaceable>service</replaceable>.service</filename>,
51 <filename><replaceable>socket</replaceable>.socket</filename>,
52 <filename><replaceable>mount</replaceable>.mount</filename>,
53 <filename><replaceable>swap</replaceable>.swap</filename></para>
54 </refsynopsisdiv>
55
56 <refsect1>
57 <title>Description</title>
58
59 <para>Unit configuration files for services, sockets, mount
60 points, and swap devices share a subset of configuration options
61 which define the execution environment of spawned
62 processes.</para>
63
64 <para>This man page lists the configuration options shared by
65 these four unit types. See
66 <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry>
67 for the common options of all unit configuration files, and
68 <citerefentry><refentrytitle>systemd.service</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
69 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
70 <citerefentry><refentrytitle>systemd.swap</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
71 and
72 <citerefentry><refentrytitle>systemd.mount</refentrytitle><manvolnum>5</manvolnum></citerefentry>
73 for more information on the specific unit configuration files. The
74 execution specific configuration options are configured in the
75 [Service], [Socket], [Mount], or [Swap] sections, depending on the
76 unit type.</para>
74b47bbd 77
c7458f93 78 <para>In addition, options which control resources through Linux Control Groups (cgroups) are listed in
74b47bbd
ZJS
79 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>.
80 Those options complement options listed here.</para>
798d3a52
ZJS
81 </refsect1>
82
c129bd5d
LP
83 <refsect1>
84 <title>Automatic Dependencies</title>
85
86 <para>A few execution parameters result in additional, automatic
87 dependencies to be added.</para>
88
915e6d16
LP
89 <para>Units with <varname>WorkingDirectory=</varname>, <varname>RootDirectory=</varname> or
90 <varname>RootImage=</varname> set automatically gain dependencies of type <varname>Requires=</varname> and
91 <varname>After=</varname> on all mount units required to access the specified paths. This is equivalent to having
92 them listed explicitly in <varname>RequiresMountsFor=</varname>.</para>
c129bd5d 93
d71f0505
LP
94 <para>Similar, units with <varname>PrivateTmp=</varname> enabled automatically get mount unit dependencies for all
95 mounts required to access <filename>/tmp</filename> and <filename>/var/tmp</filename>. They will also gain an
96 automatic <varname>After=</varname> dependency on
97 <citerefentry><refentrytitle>systemd-tmpfiles-setup.service</refentrytitle><manvolnum>8</manvolnum></citerefentry>.</para>
c129bd5d 98
dfe85b38
LP
99 <para>Units whose standard output or error output is connected to <option>journal</option>, <option>syslog</option>
100 or <option>kmsg</option> (or their combinations with console output, see below) automatically acquire dependencies
101 of type <varname>After=</varname> on <filename>systemd-journald.socket</filename>.</para>
c129bd5d
LP
102 </refsect1>
103
798d3a52
ZJS
104 <refsect1>
105 <title>Options</title>
106
107 <variablelist class='unit-directives'>
108
109 <varlistentry>
110 <term><varname>WorkingDirectory=</varname></term>
111
d251207d
LP
112 <listitem><para>Takes a directory path relative to the service's root directory specified by
113 <varname>RootDirectory=</varname>, or the special value <literal>~</literal>. Sets the working directory for
114 executed processes. If set to <literal>~</literal>, the home directory of the user specified in
115 <varname>User=</varname> is used. If not set, defaults to the root directory when systemd is running as a
116 system instance and the respective user's home directory if run as user. If the setting is prefixed with the
117 <literal>-</literal> character, a missing working directory is not considered fatal. If
915e6d16
LP
118 <varname>RootDirectory=</varname>/<varname>RootImage=</varname> is not set, then
119 <varname>WorkingDirectory=</varname> is relative to the root of the system running the service manager. Note
120 that setting this parameter might result in additional dependencies to be added to the unit (see
121 above).</para></listitem>
798d3a52
ZJS
122 </varlistentry>
123
124 <varlistentry>
125 <term><varname>RootDirectory=</varname></term>
126
d251207d
LP
127 <listitem><para>Takes a directory path relative to the host's root directory (i.e. the root of the system
128 running the service manager). Sets the root directory for executed processes, with the <citerefentry
129 project='man-pages'><refentrytitle>chroot</refentrytitle><manvolnum>2</manvolnum></citerefentry> system
130 call. If this is used, it must be ensured that the process binary and all its auxiliary files are available in
131 the <function>chroot()</function> jail. Note that setting this parameter might result in additional
132 dependencies to be added to the unit (see above).</para>
133
5d997827
LP
134 <para>The <varname>MountAPIVFS=</varname> and <varname>PrivateUsers=</varname> settings are particularly useful
135 in conjunction with <varname>RootDirectory=</varname>. For details, see below.</para></listitem>
136 </varlistentry>
137
915e6d16
LP
138 <varlistentry>
139 <term><varname>RootImage=</varname></term>
140 <listitem><para>Takes a path to a block device node or regular file as argument. This call is similar to
6cf5a964 141 <varname>RootDirectory=</varname> however mounts a file system hierarchy from a block device node or loopback
915e6d16
LP
142 file instead of a directory. The device node or file system image file needs to contain a file system without a
143 partition table, or a file system within an MBR/MS-DOS or GPT partition table with only a single
144 Linux-compatible partition, or a set of file systems within a GPT partition table that follows the <ulink
28a0ad81 145 url="https://www.freedesktop.org/wiki/Specifications/DiscoverablePartitionsSpec/">Discoverable Partitions
915e6d16
LP
146 Specification</ulink>.</para></listitem>
147 </varlistentry>
148
5d997827
LP
149 <varlistentry>
150 <term><varname>MountAPIVFS=</varname></term>
151
152 <listitem><para>Takes a boolean argument. If on, a private mount namespace for the unit's processes is created
ef3116b5
ZJS
153 and the API file systems <filename>/proc</filename>, <filename>/sys</filename>, and <filename>/dev</filename>
154 are mounted inside of it, unless they are already mounted. Note that this option has no effect unless used in
155 conjunction with <varname>RootDirectory=</varname>/<varname>RootImage=</varname> as these three mounts are
156 generally mounted in the host anyway, and unless the root directory is changed, the private mount namespace
157 will be a 1:1 copy of the host's, and include these three mounts. Note that the <filename>/dev</filename> file
158 system of the host is bind mounted if this option is used without <varname>PrivateDevices=</varname>. To run
159 the service with a private, minimal version of <filename>/dev/</filename>, combine this option with
5d997827 160 <varname>PrivateDevices=</varname>.</para></listitem>
798d3a52
ZJS
161 </varlistentry>
162
163 <varlistentry>
164 <term><varname>User=</varname></term>
165 <term><varname>Group=</varname></term>
166
29206d46 167 <listitem><para>Set the UNIX user or group that the processes are executed as, respectively. Takes a single
565dab8e 168 user or group name, or a numeric ID as argument. For system services (services run by the system service manager,
47da760e
LP
169 i.e. managed by PID 1) and for user services of the root user (services managed by root's instance of
170 <command>systemd --user</command>), the default is <literal>root</literal>, but <varname>User=</varname> may be
171 used to specify a different user. For user services of any other user, switching user identity is not
172 permitted, hence the only valid setting is the same user the user's service manager is running as. If no group
173 is set, the default group of the user is used. This setting does not affect commands whose command line is
565dab8e
LP
174 prefixed with <literal>+</literal>.</para>
175
176 <para>Note that restrictions on the user/group name syntax are enforced: the specified name must consist only
177 of the characters a-z, A-Z, 0-9, <literal>_</literal> and <literal>-</literal>, except for the first character
178 which must be one of a-z, A-Z or <literal>_</literal> (i.e. numbers and <literal>-</literal> are not permitted
179 as first character). The user/group name must have at least one character, and at most 31. These restrictions
180 are enforced in order to avoid ambiguities and to ensure user/group names and unit files remain portable among
181 Linux systems.</para>
182
183 <para>When used in conjunction with <varname>DynamicUser=</varname> the user/group name specified is
184 dynamically allocated at the time the service is started, and released at the time the service is stopped —
185 unless it is already allocated statically (see below). If <varname>DynamicUser=</varname> is not used the
186 specified user and group must have been created statically in the user database no later than the moment the
187 service is started, for example using the
188 <citerefentry><refentrytitle>sysusers.d</refentrytitle><manvolnum>5</manvolnum></citerefentry> facility, which
189 is applied at boot or package install time.</para></listitem>
29206d46
LP
190 </varlistentry>
191
192 <varlistentry>
193 <term><varname>DynamicUser=</varname></term>
194
195 <listitem><para>Takes a boolean parameter. If set, a UNIX user and group pair is allocated dynamically when the
196 unit is started, and released as soon as it is stopped. The user and group will not be added to
197 <filename>/etc/passwd</filename> or <filename>/etc/group</filename>, but are managed transiently during
198 runtime. The <citerefentry><refentrytitle>nss-systemd</refentrytitle><manvolnum>8</manvolnum></citerefentry>
199 glibc NSS module provides integration of these dynamic users/groups into the system's user and group
200 databases. The user and group name to use may be configured via <varname>User=</varname> and
201 <varname>Group=</varname> (see above). If these options are not used and dynamic user/group allocation is
202 enabled for a unit, the name of the dynamic user/group is implicitly derived from the unit name. If the unit
203 name without the type suffix qualifies as valid user name it is used directly, otherwise a name incorporating a
204 hash of it is used. If a statically allocated user or group of the configured name already exists, it is used
205 and no dynamic user/group is allocated. Dynamic users/groups are allocated from the UID/GID range
206 61184…65519. It is recommended to avoid this range for regular system or login users. At any point in time
207 each UID/GID from this range is only assigned to zero or one dynamically allocated users/groups in
208 use. However, UID/GIDs are recycled after a unit is terminated. Care should be taken that any processes running
209 as part of a unit for which dynamic users/groups are enabled do not leave files or directories owned by these
210 users/groups around, as a different unit might get the same UID/GID assigned later on, and thus gain access to
63bb64a0 211 these files or directories. If <varname>DynamicUser=</varname> is enabled, <varname>RemoveIPC=</varname>,
00d9ef85
LP
212 <varname>PrivateTmp=</varname> are implied. This ensures that the lifetime of IPC objects and temporary files
213 created by the executed processes is bound to the runtime of the service, and hence the lifetime of the dynamic
214 user/group. Since <filename>/tmp</filename> and <filename>/var/tmp</filename> are usually the only
215 world-writable directories on a system this ensures that a unit making use of dynamic user/group allocation
63bb64a0
LP
216 cannot leave files around after unit termination. Moreover <varname>ProtectSystem=strict</varname> and
217 <varname>ProtectHome=read-only</varname> are implied, thus prohibiting the service to write to arbitrary file
218 system locations. In order to allow the service to write to certain directories, they have to be whitelisted
cfaf4b75 219 using <varname>ReadWritePaths=</varname>, but care must be taken so that UID/GID recycling doesn't
63bb64a0
LP
220 create security issues involving files created by the service. Use <varname>RuntimeDirectory=</varname> (see
221 below) in order to assign a writable runtime directory to a service, owned by the dynamic user/group and
222 removed automatically when the unit is terminated. Defaults to off.</para></listitem>
798d3a52
ZJS
223 </varlistentry>
224
225 <varlistentry>
226 <term><varname>SupplementaryGroups=</varname></term>
227
228 <listitem><para>Sets the supplementary Unix groups the
229 processes are executed as. This takes a space-separated list
230 of group names or IDs. This option may be specified more than
b938cb90
JE
231 once, in which case all listed groups are set as supplementary
232 groups. When the empty string is assigned, the list of
798d3a52
ZJS
233 supplementary groups is reset, and all assignments prior to
234 this one will have no effect. In any way, this option does not
235 override, but extends the list of supplementary groups
236 configured in the system group database for the
43eb109a 237 user. This does not affect commands prefixed with <literal>+</literal>.</para></listitem>
798d3a52
ZJS
238 </varlistentry>
239
00d9ef85
LP
240 <varlistentry>
241 <term><varname>RemoveIPC=</varname></term>
242
243 <listitem><para>Takes a boolean parameter. If set, all System V and POSIX IPC objects owned by the user and
244 group the processes of this unit are run as are removed when the unit is stopped. This setting only has an
245 effect if at least one of <varname>User=</varname>, <varname>Group=</varname> and
246 <varname>DynamicUser=</varname> are used. It has no effect on IPC objects owned by the root user. Specifically,
247 this removes System V semaphores, as well as System V and POSIX shared memory segments and message queues. If
248 multiple units use the same user or group the IPC objects are removed when the last of these units is
249 stopped. This setting is implied if <varname>DynamicUser=</varname> is set.</para></listitem>
250 </varlistentry>
251
798d3a52
ZJS
252 <varlistentry>
253 <term><varname>Nice=</varname></term>
254
255 <listitem><para>Sets the default nice level (scheduling
256 priority) for executed processes. Takes an integer between -20
257 (highest priority) and 19 (lowest priority). See
258 <citerefentry><refentrytitle>setpriority</refentrytitle><manvolnum>2</manvolnum></citerefentry>
259 for details.</para></listitem>
260 </varlistentry>
261
262 <varlistentry>
263 <term><varname>OOMScoreAdjust=</varname></term>
264
265 <listitem><para>Sets the adjustment level for the
266 Out-Of-Memory killer for executed processes. Takes an integer
267 between -1000 (to disable OOM killing for this process) and
268 1000 (to make killing of this process under memory pressure
269 very likely). See <ulink
270 url="https://www.kernel.org/doc/Documentation/filesystems/proc.txt">proc.txt</ulink>
271 for details.</para></listitem>
272 </varlistentry>
273
274 <varlistentry>
275 <term><varname>IOSchedulingClass=</varname></term>
276
b938cb90 277 <listitem><para>Sets the I/O scheduling class for executed
798d3a52
ZJS
278 processes. Takes an integer between 0 and 3 or one of the
279 strings <option>none</option>, <option>realtime</option>,
280 <option>best-effort</option> or <option>idle</option>. See
281 <citerefentry><refentrytitle>ioprio_set</refentrytitle><manvolnum>2</manvolnum></citerefentry>
282 for details.</para></listitem>
283 </varlistentry>
284
285 <varlistentry>
286 <term><varname>IOSchedulingPriority=</varname></term>
287
b938cb90 288 <listitem><para>Sets the I/O scheduling priority for executed
798d3a52
ZJS
289 processes. Takes an integer between 0 (highest priority) and 7
290 (lowest priority). The available priorities depend on the
b938cb90 291 selected I/O scheduling class (see above). See
798d3a52
ZJS
292 <citerefentry><refentrytitle>ioprio_set</refentrytitle><manvolnum>2</manvolnum></citerefentry>
293 for details.</para></listitem>
294 </varlistentry>
295
296 <varlistentry>
297 <term><varname>CPUSchedulingPolicy=</varname></term>
298
299 <listitem><para>Sets the CPU scheduling policy for executed
300 processes. Takes one of
301 <option>other</option>,
302 <option>batch</option>,
303 <option>idle</option>,
304 <option>fifo</option> or
305 <option>rr</option>. See
306 <citerefentry><refentrytitle>sched_setscheduler</refentrytitle><manvolnum>2</manvolnum></citerefentry>
307 for details.</para></listitem>
308 </varlistentry>
309
310 <varlistentry>
311 <term><varname>CPUSchedulingPriority=</varname></term>
312
313 <listitem><para>Sets the CPU scheduling priority for executed
314 processes. The available priority range depends on the
315 selected CPU scheduling policy (see above). For real-time
316 scheduling policies an integer between 1 (lowest priority) and
317 99 (highest priority) can be used. See
318 <citerefentry><refentrytitle>sched_setscheduler</refentrytitle><manvolnum>2</manvolnum></citerefentry>
319 for details. </para></listitem>
320 </varlistentry>
321
322 <varlistentry>
323 <term><varname>CPUSchedulingResetOnFork=</varname></term>
324
325 <listitem><para>Takes a boolean argument. If true, elevated
326 CPU scheduling priorities and policies will be reset when the
327 executed processes fork, and can hence not leak into child
328 processes. See
329 <citerefentry><refentrytitle>sched_setscheduler</refentrytitle><manvolnum>2</manvolnum></citerefentry>
330 for details. Defaults to false.</para></listitem>
331 </varlistentry>
332
333 <varlistentry>
334 <term><varname>CPUAffinity=</varname></term>
335
336 <listitem><para>Controls the CPU affinity of the executed
71b1c27a
FB
337 processes. Takes a list of CPU indices or ranges separated by
338 either whitespace or commas. CPU ranges are specified by the
339 lower and upper CPU indices separated by a dash.
b938cb90 340 This option may be specified more than once, in which case the
798d3a52
ZJS
341 specified CPU affinity masks are merged. If the empty string
342 is assigned, the mask is reset, all assignments prior to this
343 will have no effect. See
344 <citerefentry><refentrytitle>sched_setaffinity</refentrytitle><manvolnum>2</manvolnum></citerefentry>
345 for details.</para></listitem>
346 </varlistentry>
347
348 <varlistentry>
349 <term><varname>UMask=</varname></term>
350
351 <listitem><para>Controls the file mode creation mask. Takes an
352 access mode in octal notation. See
353 <citerefentry><refentrytitle>umask</refentrytitle><manvolnum>2</manvolnum></citerefentry>
354 for details. Defaults to 0022.</para></listitem>
355 </varlistentry>
356
357 <varlistentry>
358 <term><varname>Environment=</varname></term>
359
360 <listitem><para>Sets environment variables for executed
361 processes. Takes a space-separated list of variable
b938cb90 362 assignments. This option may be specified more than once, in
798d3a52
ZJS
363 which case all listed variables will be set. If the same
364 variable is set twice, the later setting will override the
365 earlier setting. If the empty string is assigned to this
366 option, the list of environment variables is reset, all prior
367 assignments have no effect. Variable expansion is not
368 performed inside the strings, however, specifier expansion is
369 possible. The $ character has no special meaning. If you need
b8e485fa 370 to assign a value containing spaces or the equals sign to a variable, use double
798d3a52
ZJS
371 quotes (") for the assignment.</para>
372
373 <para>Example:
374 <programlisting>Environment="VAR1=word1 word2" VAR2=word3 "VAR3=$word 5 6"</programlisting>
375 gives three variables <literal>VAR1</literal>,
376 <literal>VAR2</literal>, <literal>VAR3</literal>
377 with the values <literal>word1 word2</literal>,
378 <literal>word3</literal>, <literal>$word 5 6</literal>.
379 </para>
380
381 <para>
382 See
383 <citerefentry project='man-pages'><refentrytitle>environ</refentrytitle><manvolnum>7</manvolnum></citerefentry>
384 for details about environment variables.</para></listitem>
385 </varlistentry>
386 <varlistentry>
387 <term><varname>EnvironmentFile=</varname></term>
388 <listitem><para>Similar to <varname>Environment=</varname> but
389 reads the environment variables from a text file. The text
390 file should contain new-line-separated variable assignments.
8f0d2981
RM
391 Empty lines, lines without an <literal>=</literal> separator,
392 or lines starting with ; or # will be ignored,
798d3a52
ZJS
393 which may be used for commenting. A line ending with a
394 backslash will be concatenated with the following one,
395 allowing multiline variable definitions. The parser strips
396 leading and trailing whitespace from the values of
397 assignments, unless you use double quotes (").</para>
398
399 <para>The argument passed should be an absolute filename or
400 wildcard expression, optionally prefixed with
401 <literal>-</literal>, which indicates that if the file does
402 not exist, it will not be read and no error or warning message
403 is logged. This option may be specified more than once in
404 which case all specified files are read. If the empty string
405 is assigned to this option, the list of file to read is reset,
406 all prior assignments have no effect.</para>
407
408 <para>The files listed with this directive will be read
409 shortly before the process is executed (more specifically,
410 after all processes from a previous unit state terminated.
411 This means you can generate these files in one unit state, and
f407824d
DH
412 read it with this option in the next).</para>
413
414 <para>Settings from these
798d3a52
ZJS
415 files override settings made with
416 <varname>Environment=</varname>. If the same variable is set
417 twice from these files, the files will be read in the order
418 they are specified and the later setting will override the
419 earlier setting.</para></listitem>
420 </varlistentry>
421
b4c14404
FB
422 <varlistentry>
423 <term><varname>PassEnvironment=</varname></term>
424
425 <listitem><para>Pass environment variables from the systemd system
426 manager to executed processes. Takes a space-separated list of variable
427 names. This option may be specified more than once, in which case all
428 listed variables will be set. If the empty string is assigned to this
429 option, the list of environment variables is reset, all prior
430 assignments have no effect. Variables that are not set in the system
431 manager will not be passed and will be silently ignored.</para>
432
433 <para>Variables passed from this setting are overridden by those passed
434 from <varname>Environment=</varname> or
435 <varname>EnvironmentFile=</varname>.</para>
436
437 <para>Example:
438 <programlisting>PassEnvironment=VAR1 VAR2 VAR3</programlisting>
439 passes three variables <literal>VAR1</literal>,
440 <literal>VAR2</literal>, <literal>VAR3</literal>
441 with the values set for those variables in PID1.</para>
442
443 <para>
444 See
445 <citerefentry project='man-pages'><refentrytitle>environ</refentrytitle><manvolnum>7</manvolnum></citerefentry>
446 for details about environment variables.</para></listitem>
447 </varlistentry>
448
798d3a52
ZJS
449 <varlistentry>
450 <term><varname>StandardInput=</varname></term>
451 <listitem><para>Controls where file descriptor 0 (STDIN) of
452 the executed processes is connected to. Takes one of
453 <option>null</option>,
454 <option>tty</option>,
455 <option>tty-force</option>,
52c239d7
LB
456 <option>tty-fail</option>,
457 <option>socket</option> or
458 <option>fd</option>.</para>
798d3a52
ZJS
459
460 <para>If <option>null</option> is selected, standard input
461 will be connected to <filename>/dev/null</filename>, i.e. all
462 read attempts by the process will result in immediate
463 EOF.</para>
464
465 <para>If <option>tty</option> is selected, standard input is
466 connected to a TTY (as configured by
467 <varname>TTYPath=</varname>, see below) and the executed
468 process becomes the controlling process of the terminal. If
469 the terminal is already being controlled by another process,
470 the executed process waits until the current controlling
471 process releases the terminal.</para>
472
473 <para><option>tty-force</option> is similar to
474 <option>tty</option>, but the executed process is forcefully
475 and immediately made the controlling process of the terminal,
476 potentially removing previous controlling processes from the
477 terminal.</para>
478
479 <para><option>tty-fail</option> is similar to
480 <option>tty</option> but if the terminal already has a
481 controlling process start-up of the executed process
482 fails.</para>
483
484 <para>The <option>socket</option> option is only valid in
485 socket-activated services, and only when the socket
486 configuration file (see
487 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry>
488 for details) specifies a single socket only. If this option is
489 set, standard input will be connected to the socket the
490 service was activated from, which is primarily useful for
491 compatibility with daemons designed for use with the
492 traditional
b5c7d097 493 <citerefentry project='freebsd'><refentrytitle>inetd</refentrytitle><manvolnum>8</manvolnum></citerefentry>
798d3a52
ZJS
494 daemon.</para>
495
52c239d7
LB
496 <para>The <option>fd</option> option connects
497 the input stream to a single file descriptor provided by a socket unit.
498 A custom named file descriptor can be specified as part of this option,
499 after a <literal>:</literal> (e.g. <literal>fd:<replaceable>foobar</replaceable></literal>).
500 If no name is specified, <literal>stdin</literal> is assumed
501 (i.e. <literal>fd</literal> is equivalent to <literal>fd:stdin</literal>).
502 At least one socket unit defining such name must be explicitly provided via the
503 <varname>Sockets=</varname> option, and file descriptor name may differ
504 from the name of its containing socket unit.
505 If multiple matches are found, the first one will be used.
506 See <varname>FileDescriptorName=</varname> in
507 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry>
508 for more details about named descriptors and ordering.</para>
509
798d3a52
ZJS
510 <para>This setting defaults to
511 <option>null</option>.</para></listitem>
512 </varlistentry>
c129bd5d 513
798d3a52
ZJS
514 <varlistentry>
515 <term><varname>StandardOutput=</varname></term>
516 <listitem><para>Controls where file descriptor 1 (STDOUT) of
517 the executed processes is connected to. Takes one of
518 <option>inherit</option>,
519 <option>null</option>,
520 <option>tty</option>,
521 <option>journal</option>,
522 <option>syslog</option>,
523 <option>kmsg</option>,
524 <option>journal+console</option>,
525 <option>syslog+console</option>,
52c239d7
LB
526 <option>kmsg+console</option>,
527 <option>socket</option> or
528 <option>fd</option>.</para>
798d3a52
ZJS
529
530 <para><option>inherit</option> duplicates the file descriptor
531 of standard input for standard output.</para>
532
533 <para><option>null</option> connects standard output to
534 <filename>/dev/null</filename>, i.e. everything written to it
535 will be lost.</para>
536
537 <para><option>tty</option> connects standard output to a tty
538 (as configured via <varname>TTYPath=</varname>, see below). If
539 the TTY is used for output only, the executed process will not
540 become the controlling process of the terminal, and will not
541 fail or wait for other processes to release the
542 terminal.</para>
543
544 <para><option>journal</option> connects standard output with
545 the journal which is accessible via
546 <citerefentry><refentrytitle>journalctl</refentrytitle><manvolnum>1</manvolnum></citerefentry>.
547 Note that everything that is written to syslog or kmsg (see
548 below) is implicitly stored in the journal as well, the
549 specific two options listed below are hence supersets of this
550 one.</para>
551
552 <para><option>syslog</option> connects standard output to the
553 <citerefentry project='man-pages'><refentrytitle>syslog</refentrytitle><manvolnum>3</manvolnum></citerefentry>
554 system syslog service, in addition to the journal. Note that
555 the journal daemon is usually configured to forward everything
556 it receives to syslog anyway, in which case this option is no
557 different from <option>journal</option>.</para>
558
559 <para><option>kmsg</option> connects standard output with the
560 kernel log buffer which is accessible via
561 <citerefentry project='man-pages'><refentrytitle>dmesg</refentrytitle><manvolnum>1</manvolnum></citerefentry>,
562 in addition to the journal. The journal daemon might be
563 configured to send all logs to kmsg anyway, in which case this
564 option is no different from <option>journal</option>.</para>
565
566 <para><option>journal+console</option>,
567 <option>syslog+console</option> and
568 <option>kmsg+console</option> work in a similar way as the
569 three options above but copy the output to the system console
570 as well.</para>
571
572 <para><option>socket</option> connects standard output to a
573 socket acquired via socket activation. The semantics are
574 similar to the same option of
575 <varname>StandardInput=</varname>.</para>
576
52c239d7
LB
577 <para>The <option>fd</option> option connects
578 the output stream to a single file descriptor provided by a socket unit.
579 A custom named file descriptor can be specified as part of this option,
580 after a <literal>:</literal> (e.g. <literal>fd:<replaceable>foobar</replaceable></literal>).
581 If no name is specified, <literal>stdout</literal> is assumed
582 (i.e. <literal>fd</literal> is equivalent to <literal>fd:stdout</literal>).
583 At least one socket unit defining such name must be explicitly provided via the
584 <varname>Sockets=</varname> option, and file descriptor name may differ
585 from the name of its containing socket unit.
586 If multiple matches are found, the first one will be used.
587 See <varname>FileDescriptorName=</varname> in
588 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry>
589 for more details about named descriptors and ordering.</para>
590
dfe85b38
LP
591 <para>If the standard output (or error output, see below) of a unit is connected to the journal, syslog or the
592 kernel log buffer, the unit will implicitly gain a dependency of type <varname>After=</varname> on
28c75e25
LP
593 <filename>systemd-journald.socket</filename> (also see the automatic dependencies section above).</para>
594
798d3a52
ZJS
595 <para>This setting defaults to the value set with
596 <option>DefaultStandardOutput=</option> in
597 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
c129bd5d
LP
598 which defaults to <option>journal</option>. Note that setting
599 this parameter might result in additional dependencies to be
600 added to the unit (see above).</para></listitem>
798d3a52 601 </varlistentry>
c129bd5d 602
798d3a52
ZJS
603 <varlistentry>
604 <term><varname>StandardError=</varname></term>
605 <listitem><para>Controls where file descriptor 2 (STDERR) of
606 the executed processes is connected to. The available options
607 are identical to those of <varname>StandardOutput=</varname>,
52c239d7 608 with some exceptions: if set to <option>inherit</option> the
798d3a52 609 file descriptor used for standard output is duplicated for
52c239d7
LB
610 standard error, while <option>fd</option> operates on the error
611 stream and will look by default for a descriptor named
612 <literal>stderr</literal>.</para>
613
614 <para>This setting defaults to the value set with
798d3a52
ZJS
615 <option>DefaultStandardError=</option> in
616 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
c129bd5d
LP
617 which defaults to <option>inherit</option>. Note that setting
618 this parameter might result in additional dependencies to be
619 added to the unit (see above).</para></listitem>
798d3a52 620 </varlistentry>
c129bd5d 621
798d3a52
ZJS
622 <varlistentry>
623 <term><varname>TTYPath=</varname></term>
624 <listitem><para>Sets the terminal device node to use if
625 standard input, output, or error are connected to a TTY (see
626 above). Defaults to
627 <filename>/dev/console</filename>.</para></listitem>
628 </varlistentry>
629 <varlistentry>
630 <term><varname>TTYReset=</varname></term>
631 <listitem><para>Reset the terminal device specified with
632 <varname>TTYPath=</varname> before and after execution.
633 Defaults to <literal>no</literal>.</para></listitem>
634 </varlistentry>
635 <varlistentry>
636 <term><varname>TTYVHangup=</varname></term>
637 <listitem><para>Disconnect all clients which have opened the
638 terminal device specified with <varname>TTYPath=</varname>
639 before and after execution. Defaults to
640 <literal>no</literal>.</para></listitem>
641 </varlistentry>
642 <varlistentry>
643 <term><varname>TTYVTDisallocate=</varname></term>
644 <listitem><para>If the terminal device specified with
645 <varname>TTYPath=</varname> is a virtual console terminal, try
646 to deallocate the TTY before and after execution. This ensures
647 that the screen and scrollback buffer is cleared. Defaults to
648 <literal>no</literal>.</para></listitem>
649 </varlistentry>
650 <varlistentry>
651 <term><varname>SyslogIdentifier=</varname></term>
652 <listitem><para>Sets the process name to prefix log lines sent
653 to the logging system or the kernel log buffer with. If not
654 set, defaults to the process name of the executed process.
655 This option is only useful when
656 <varname>StandardOutput=</varname> or
657 <varname>StandardError=</varname> are set to
658 <option>syslog</option>, <option>journal</option> or
659 <option>kmsg</option> (or to the same settings in combination
660 with <option>+console</option>).</para></listitem>
661 </varlistentry>
662 <varlistentry>
663 <term><varname>SyslogFacility=</varname></term>
664 <listitem><para>Sets the syslog facility to use when logging
665 to syslog. One of <option>kern</option>,
666 <option>user</option>, <option>mail</option>,
667 <option>daemon</option>, <option>auth</option>,
668 <option>syslog</option>, <option>lpr</option>,
669 <option>news</option>, <option>uucp</option>,
670 <option>cron</option>, <option>authpriv</option>,
671 <option>ftp</option>, <option>local0</option>,
672 <option>local1</option>, <option>local2</option>,
673 <option>local3</option>, <option>local4</option>,
674 <option>local5</option>, <option>local6</option> or
675 <option>local7</option>. See
676 <citerefentry project='man-pages'><refentrytitle>syslog</refentrytitle><manvolnum>3</manvolnum></citerefentry>
677 for details. This option is only useful when
678 <varname>StandardOutput=</varname> or
679 <varname>StandardError=</varname> are set to
680 <option>syslog</option>. Defaults to
681 <option>daemon</option>.</para></listitem>
682 </varlistentry>
683 <varlistentry>
684 <term><varname>SyslogLevel=</varname></term>
a8eaaee7 685 <listitem><para>The default syslog level to use when logging to
798d3a52
ZJS
686 syslog or the kernel log buffer. One of
687 <option>emerg</option>,
688 <option>alert</option>,
689 <option>crit</option>,
690 <option>err</option>,
691 <option>warning</option>,
692 <option>notice</option>,
693 <option>info</option>,
694 <option>debug</option>. See
695 <citerefentry project='man-pages'><refentrytitle>syslog</refentrytitle><manvolnum>3</manvolnum></citerefentry>
696 for details. This option is only useful when
697 <varname>StandardOutput=</varname> or
698 <varname>StandardError=</varname> are set to
699 <option>syslog</option> or <option>kmsg</option>. Note that
700 individual lines output by the daemon might be prefixed with a
701 different log level which can be used to override the default
702 log level specified here. The interpretation of these prefixes
703 may be disabled with <varname>SyslogLevelPrefix=</varname>,
b938cb90 704 see below. For details, see
798d3a52
ZJS
705 <citerefentry><refentrytitle>sd-daemon</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
706
707 Defaults to
708 <option>info</option>.</para></listitem>
709 </varlistentry>
710
711 <varlistentry>
712 <term><varname>SyslogLevelPrefix=</varname></term>
713 <listitem><para>Takes a boolean argument. If true and
714 <varname>StandardOutput=</varname> or
715 <varname>StandardError=</varname> are set to
716 <option>syslog</option>, <option>kmsg</option> or
717 <option>journal</option>, log lines written by the executed
718 process that are prefixed with a log level will be passed on
719 to syslog with this log level set but the prefix removed. If
720 set to false, the interpretation of these prefixes is disabled
721 and the logged lines are passed on as-is. For details about
722 this prefixing see
723 <citerefentry><refentrytitle>sd-daemon</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
724 Defaults to true.</para></listitem>
725 </varlistentry>
726
727 <varlistentry>
728 <term><varname>TimerSlackNSec=</varname></term>
729 <listitem><para>Sets the timer slack in nanoseconds for the
730 executed processes. The timer slack controls the accuracy of
731 wake-ups triggered by timers. See
732 <citerefentry><refentrytitle>prctl</refentrytitle><manvolnum>2</manvolnum></citerefentry>
733 for more information. Note that in contrast to most other time
734 span definitions this parameter takes an integer value in
735 nano-seconds if no unit is specified. The usual time units are
736 understood too.</para></listitem>
737 </varlistentry>
738
739 <varlistentry>
740 <term><varname>LimitCPU=</varname></term>
741 <term><varname>LimitFSIZE=</varname></term>
742 <term><varname>LimitDATA=</varname></term>
743 <term><varname>LimitSTACK=</varname></term>
744 <term><varname>LimitCORE=</varname></term>
745 <term><varname>LimitRSS=</varname></term>
746 <term><varname>LimitNOFILE=</varname></term>
747 <term><varname>LimitAS=</varname></term>
748 <term><varname>LimitNPROC=</varname></term>
749 <term><varname>LimitMEMLOCK=</varname></term>
750 <term><varname>LimitLOCKS=</varname></term>
751 <term><varname>LimitSIGPENDING=</varname></term>
752 <term><varname>LimitMSGQUEUE=</varname></term>
753 <term><varname>LimitNICE=</varname></term>
754 <term><varname>LimitRTPRIO=</varname></term>
755 <term><varname>LimitRTTIME=</varname></term>
29857001
LP
756 <listitem><para>Set soft and hard limits on various resources for executed processes. See
757 <citerefentry><refentrytitle>setrlimit</refentrytitle><manvolnum>2</manvolnum></citerefentry> for details on
758 the resource limit concept. Resource limits may be specified in two formats: either as single value to set a
759 specific soft and hard limit to the same value, or as colon-separated pair <option>soft:hard</option> to set
760 both limits individually (e.g. <literal>LimitAS=4G:16G</literal>). Use the string <varname>infinity</varname>
761 to configure no limit on a specific resource. The multiplicative suffixes K, M, G, T, P and E (to the base
762 1024) may be used for resource limits measured in bytes (e.g. LimitAS=16G). For the limits referring to time
763 values, the usual time units ms, s, min, h and so on may be used (see
764 <citerefentry><refentrytitle>systemd.time</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
765 details). Note that if no time unit is specified for <varname>LimitCPU=</varname> the default unit of seconds
766 is implied, while for <varname>LimitRTTIME=</varname> the default unit of microseconds is implied. Also, note
767 that the effective granularity of the limits might influence their enforcement. For example, time limits
768 specified for <varname>LimitCPU=</varname> will be rounded up implicitly to multiples of 1s. For
769 <varname>LimitNICE=</varname> the value may be specified in two syntaxes: if prefixed with <literal>+</literal>
770 or <literal>-</literal>, the value is understood as regular Linux nice value in the range -20..19. If not
771 prefixed like this the value is understood as raw resource limit parameter in the range 0..40 (with 0 being
772 equivalent to 1).</para>
a4c18002
LP
773
774 <para>Note that most process resource limits configured with
775 these options are per-process, and processes may fork in order
776 to acquire a new set of resources that are accounted
777 independently of the original process, and may thus escape
778 limits set. Also note that <varname>LimitRSS=</varname> is not
779 implemented on Linux, and setting it has no effect. Often it
780 is advisable to prefer the resource controls listed in
781 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>
782 over these per-process limits, as they apply to services as a
783 whole, may be altered dynamically at runtime, and are
784 generally more expressive. For example,
785 <varname>MemoryLimit=</varname> is a more powerful (and
786 working) replacement for <varname>LimitRSS=</varname>.</para>
798d3a52 787
f4c9356d
LP
788 <para>For system units these resource limits may be chosen freely. For user units however (i.e. units run by a
789 per-user instance of
790 <citerefentry><refentrytitle>systemd</refentrytitle><manvolnum>1</manvolnum></citerefentry>), these limits are
791 bound by (possibly more restrictive) per-user limits enforced by the OS.</para>
792
793 <para>Resource limits not configured explicitly for a unit default to the value configured in the various
794 <varname>DefaultLimitCPU=</varname>, <varname>DefaultLimitFSIZE=</varname>, … options available in
795 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>, and –
796 if not configured there – the kernel or per-user defaults, as defined by the OS (the latter only for user
797 services, see above).</para>
798
798d3a52 799 <table>
f4c9356d 800 <title>Resource limit directives, their equivalent <command>ulimit</command> shell commands and the unit used</title>
798d3a52 801
a4c18002 802 <tgroup cols='3'>
798d3a52
ZJS
803 <colspec colname='directive' />
804 <colspec colname='equivalent' />
a4c18002 805 <colspec colname='unit' />
798d3a52
ZJS
806 <thead>
807 <row>
808 <entry>Directive</entry>
f4c9356d 809 <entry><command>ulimit</command> equivalent</entry>
a4c18002 810 <entry>Unit</entry>
798d3a52
ZJS
811 </row>
812 </thead>
813 <tbody>
814 <row>
a4c18002 815 <entry>LimitCPU=</entry>
798d3a52 816 <entry>ulimit -t</entry>
a4c18002 817 <entry>Seconds</entry>
798d3a52
ZJS
818 </row>
819 <row>
a4c18002 820 <entry>LimitFSIZE=</entry>
798d3a52 821 <entry>ulimit -f</entry>
a4c18002 822 <entry>Bytes</entry>
798d3a52
ZJS
823 </row>
824 <row>
a4c18002 825 <entry>LimitDATA=</entry>
798d3a52 826 <entry>ulimit -d</entry>
a4c18002 827 <entry>Bytes</entry>
798d3a52
ZJS
828 </row>
829 <row>
a4c18002 830 <entry>LimitSTACK=</entry>
798d3a52 831 <entry>ulimit -s</entry>
a4c18002 832 <entry>Bytes</entry>
798d3a52
ZJS
833 </row>
834 <row>
a4c18002 835 <entry>LimitCORE=</entry>
798d3a52 836 <entry>ulimit -c</entry>
a4c18002 837 <entry>Bytes</entry>
798d3a52
ZJS
838 </row>
839 <row>
a4c18002 840 <entry>LimitRSS=</entry>
798d3a52 841 <entry>ulimit -m</entry>
a4c18002 842 <entry>Bytes</entry>
798d3a52
ZJS
843 </row>
844 <row>
a4c18002 845 <entry>LimitNOFILE=</entry>
798d3a52 846 <entry>ulimit -n</entry>
a4c18002 847 <entry>Number of File Descriptors</entry>
798d3a52
ZJS
848 </row>
849 <row>
a4c18002 850 <entry>LimitAS=</entry>
798d3a52 851 <entry>ulimit -v</entry>
a4c18002 852 <entry>Bytes</entry>
798d3a52
ZJS
853 </row>
854 <row>
a4c18002 855 <entry>LimitNPROC=</entry>
798d3a52 856 <entry>ulimit -u</entry>
a4c18002 857 <entry>Number of Processes</entry>
798d3a52
ZJS
858 </row>
859 <row>
a4c18002 860 <entry>LimitMEMLOCK=</entry>
798d3a52 861 <entry>ulimit -l</entry>
a4c18002 862 <entry>Bytes</entry>
798d3a52
ZJS
863 </row>
864 <row>
a4c18002 865 <entry>LimitLOCKS=</entry>
798d3a52 866 <entry>ulimit -x</entry>
a4c18002 867 <entry>Number of Locks</entry>
798d3a52
ZJS
868 </row>
869 <row>
a4c18002 870 <entry>LimitSIGPENDING=</entry>
798d3a52 871 <entry>ulimit -i</entry>
a4c18002 872 <entry>Number of Queued Signals</entry>
798d3a52
ZJS
873 </row>
874 <row>
a4c18002 875 <entry>LimitMSGQUEUE=</entry>
798d3a52 876 <entry>ulimit -q</entry>
a4c18002 877 <entry>Bytes</entry>
798d3a52
ZJS
878 </row>
879 <row>
a4c18002 880 <entry>LimitNICE=</entry>
798d3a52 881 <entry>ulimit -e</entry>
a4c18002 882 <entry>Nice Level</entry>
798d3a52
ZJS
883 </row>
884 <row>
a4c18002 885 <entry>LimitRTPRIO=</entry>
798d3a52 886 <entry>ulimit -r</entry>
a4c18002 887 <entry>Realtime Priority</entry>
798d3a52
ZJS
888 </row>
889 <row>
a4c18002 890 <entry>LimitRTTIME=</entry>
798d3a52 891 <entry>No equivalent</entry>
a4c18002 892 <entry>Microseconds</entry>
798d3a52
ZJS
893 </row>
894 </tbody>
895 </tgroup>
a4c18002 896 </table></listitem>
798d3a52
ZJS
897 </varlistentry>
898
899 <varlistentry>
900 <term><varname>PAMName=</varname></term>
9eb484fa
LP
901 <listitem><para>Sets the PAM service name to set up a session as. If set, the executed process will be
902 registered as a PAM session under the specified service name. This is only useful in conjunction with the
903 <varname>User=</varname> setting, and is otherwise ignored. If not set, no PAM session will be opened for the
904 executed processes. See <citerefentry
905 project='man-pages'><refentrytitle>pam</refentrytitle><manvolnum>8</manvolnum></citerefentry> for
906 details.</para>
907
908 <para>Note that for each unit making use of this option a PAM session handler process will be maintained as
909 part of the unit and stays around as long as the unit is active, to ensure that appropriate actions can be
910 taken when the unit and hence the PAM session terminates. This process is named <literal>(sd-pam)</literal> and
911 is an immediate child process of the unit's main process.</para></listitem>
798d3a52
ZJS
912 </varlistentry>
913
914 <varlistentry>
915 <term><varname>CapabilityBoundingSet=</varname></term>
916
479050b3
LP
917 <listitem><para>Controls which capabilities to include in the capability bounding set for the executed
918 process. See <citerefentry
919 project='man-pages'><refentrytitle>capabilities</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
b2656f1b
LP
920 details. Takes a whitespace-separated list of capability names, e.g. <constant>CAP_SYS_ADMIN</constant>,
921 <constant>CAP_DAC_OVERRIDE</constant>, <constant>CAP_SYS_PTRACE</constant>. Capabilities listed will be
922 included in the bounding set, all others are removed. If the list of capabilities is prefixed with
923 <literal>~</literal>, all but the listed capabilities will be included, the effect of the assignment
924 inverted. Note that this option also affects the respective capabilities in the effective, permitted and
925 inheritable capability sets. If this option is not used, the capability bounding set is not modified on process
926 execution, hence no limits on the capabilities of the process are enforced. This option may appear more than
927 once, in which case the bounding sets are merged. If the empty string is assigned to this option, the bounding
928 set is reset to the empty capability set, and all prior settings have no effect. If set to
929 <literal>~</literal> (without any further argument), the bounding set is reset to the full set of available
930 capabilities, also undoing any previous settings. This does not affect commands prefixed with
931 <literal>+</literal>.</para></listitem>
798d3a52
ZJS
932 </varlistentry>
933
ece87975
IP
934 <varlistentry>
935 <term><varname>AmbientCapabilities=</varname></term>
936
b2656f1b
LP
937 <listitem><para>Controls which capabilities to include in the ambient capability set for the executed
938 process. Takes a whitespace-separated list of capability names, e.g. <constant>CAP_SYS_ADMIN</constant>,
939 <constant>CAP_DAC_OVERRIDE</constant>, <constant>CAP_SYS_PTRACE</constant>. This option may appear more than
940 once in which case the ambient capability sets are merged. If the list of capabilities is prefixed with
941 <literal>~</literal>, all but the listed capabilities will be included, the effect of the assignment
942 inverted. If the empty string is assigned to this option, the ambient capability set is reset to the empty
943 capability set, and all prior settings have no effect. If set to <literal>~</literal> (without any further
944 argument), the ambient capability set is reset to the full set of available capabilities, also undoing any
945 previous settings. Note that adding capabilities to ambient capability set adds them to the process's inherited
946 capability set. </para><para> Ambient capability sets are useful if you want to execute a process as a
947 non-privileged user but still want to give it some capabilities. Note that in this case option
948 <constant>keep-caps</constant> is automatically added to <varname>SecureBits=</varname> to retain the
949 capabilities over the user change. <varname>AmbientCapabilities=</varname> does not affect commands prefixed
950 with <literal>+</literal>.</para></listitem>
ece87975
IP
951 </varlistentry>
952
798d3a52
ZJS
953 <varlistentry>
954 <term><varname>SecureBits=</varname></term>
955 <listitem><para>Controls the secure bits set for the executed
956 process. Takes a space-separated combination of options from
957 the following list:
958 <option>keep-caps</option>,
959 <option>keep-caps-locked</option>,
960 <option>no-setuid-fixup</option>,
961 <option>no-setuid-fixup-locked</option>,
962 <option>noroot</option>, and
963 <option>noroot-locked</option>.
b938cb90 964 This option may appear more than once, in which case the secure
798d3a52 965 bits are ORed. If the empty string is assigned to this option,
43eb109a 966 the bits are reset to 0. This does not affect commands prefixed with <literal>+</literal>.
cf677fe6 967 See <citerefentry project='man-pages'><refentrytitle>capabilities</refentrytitle><manvolnum>7</manvolnum></citerefentry>
798d3a52
ZJS
968 for details.</para></listitem>
969 </varlistentry>
970
798d3a52 971 <varlistentry>
2a624c36
AP
972 <term><varname>ReadWritePaths=</varname></term>
973 <term><varname>ReadOnlyPaths=</varname></term>
974 <term><varname>InaccessiblePaths=</varname></term>
798d3a52 975
effbd6d2
LP
976 <listitem><para>Sets up a new file system namespace for executed processes. These options may be used to limit
977 access a process might have to the file system hierarchy. Each setting takes a space-separated list of paths
978 relative to the host's root directory (i.e. the system running the service manager). Note that if paths
979 contain symlinks, they are resolved relative to the root directory set with
915e6d16 980 <varname>RootDirectory=</varname>/<varname>RootImage=</varname>.</para>
effbd6d2
LP
981
982 <para>Paths listed in <varname>ReadWritePaths=</varname> are accessible from within the namespace with the same
983 access modes as from outside of it. Paths listed in <varname>ReadOnlyPaths=</varname> are accessible for
984 reading only, writing will be refused even if the usual file access controls would permit this. Nest
985 <varname>ReadWritePaths=</varname> inside of <varname>ReadOnlyPaths=</varname> in order to provide writable
986 subdirectories within read-only directories. Use <varname>ReadWritePaths=</varname> in order to whitelist
987 specific paths for write access if <varname>ProtectSystem=strict</varname> is used. Paths listed in
988 <varname>InaccessiblePaths=</varname> will be made inaccessible for processes inside the namespace (along with
989 everything below them in the file system hierarchy).</para>
990
991 <para>Note that restricting access with these options does not extend to submounts of a directory that are
992 created later on. Non-directory paths may be specified as well. These options may be specified more than once,
993 in which case all paths listed will have limited access from within the namespace. If the empty string is
994 assigned to this option, the specific list is reset, and all prior assignments have no effect.</para>
995
e778185b 996 <para>Paths in <varname>ReadWritePaths=</varname>, <varname>ReadOnlyPaths=</varname> and
5327c910
LP
997 <varname>InaccessiblePaths=</varname> may be prefixed with <literal>-</literal>, in which case they will be
998 ignored when they do not exist. If prefixed with <literal>+</literal> the paths are taken relative to the root
915e6d16
LP
999 directory of the unit, as configured with <varname>RootDirectory=</varname>/<varname>RootImage=</varname>,
1000 instead of relative to the root directory of the host (see above). When combining <literal>-</literal> and
1001 <literal>+</literal> on the same path make sure to specify <literal>-</literal> first, and <literal>+</literal>
1002 second.</para>
5327c910
LP
1003
1004 <para>Note that using this setting will disconnect propagation of mounts from the service to the host
1005 (propagation in the opposite direction continues to work). This means that this setting may not be used for
1006 services which shall be able to install mount points in the main mount namespace. Note that the effect of these
1007 settings may be undone by privileged processes. In order to set up an effective sandboxed environment for a
1008 unit it is thus recommended to combine these settings with either
1009 <varname>CapabilityBoundingSet=~CAP_SYS_ADMIN</varname> or
1010 <varname>SystemCallFilter=~@mount</varname>.</para></listitem>
798d3a52
ZJS
1011 </varlistentry>
1012
d2d6c096
LP
1013 <varlistentry>
1014 <term><varname>BindPaths=</varname></term>
1015 <term><varname>BindReadOnlyPaths=</varname></term>
1016
1017 <listitem><para>Configures unit-specific bind mounts. A bind mount makes a particular file or directory
1018 available at an additional place in the unit's view of the file system. Any bind mounts created with this
1019 option are specific to the unit, and are not visible in the host's mount table. This option expects a
1020 whitespace separated list of bind mount definitions. Each definition consists of a colon-separated triple of
1021 source path, destination path and option string, where the latter two are optional. If only a source path is
1022 specified the source and destination is taken to be the same. The option string may be either
1023 <literal>rbind</literal> or <literal>norbind</literal> for configuring a recursive or non-recursive bind
98063016 1024 mount. If the destination path is omitted, the option string must be omitted too.</para>
d2d6c096
LP
1025
1026 <para><varname>BindPaths=</varname> creates regular writable bind mounts (unless the source file system mount
1027 is already marked read-only), while <varname>BindReadOnlyPaths=</varname> creates read-only bind mounts. These
1028 settings may be used more than once, each usage appends to the unit's list of bind mounts. If the empty string
1029 is assigned to either of these two options the entire list of bind mounts defined prior to this is reset. Note
1030 that in this case both read-only and regular bind mounts are reset, regardless which of the two settings is
1031 used.</para>
1032
915e6d16
LP
1033 <para>This option is particularly useful when <varname>RootDirectory=</varname>/<varname>RootImage=</varname>
1034 is used. In this case the source path refers to a path on the host file system, while the destination path
1035 refers to a path below the root directory of the unit.</para></listitem>
d2d6c096
LP
1036 </varlistentry>
1037
798d3a52
ZJS
1038 <varlistentry>
1039 <term><varname>PrivateTmp=</varname></term>
1040
00d9ef85
LP
1041 <listitem><para>Takes a boolean argument. If true, sets up a new file system namespace for the executed
1042 processes and mounts private <filename>/tmp</filename> and <filename>/var/tmp</filename> directories inside it
1043 that is not shared by processes outside of the namespace. This is useful to secure access to temporary files of
1044 the process, but makes sharing between processes via <filename>/tmp</filename> or <filename>/var/tmp</filename>
1045 impossible. If this is enabled, all temporary files created by a service in these directories will be removed
1046 after the service is stopped. Defaults to false. It is possible to run two or more units within the same
1047 private <filename>/tmp</filename> and <filename>/var/tmp</filename> namespace by using the
798d3a52 1048 <varname>JoinsNamespaceOf=</varname> directive, see
00d9ef85 1049 <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry> for
effbd6d2
LP
1050 details. This setting is implied if <varname>DynamicUser=</varname> is set. For this setting the same
1051 restrictions regarding mount propagation and privileges apply as for <varname>ReadOnlyPaths=</varname> and
d71f0505
LP
1052 related calls, see above. Enabling this setting has the side effect of adding <varname>Requires=</varname> and
1053 <varname>After=</varname> dependencies on all mount units necessary to access <filename>/tmp</filename> and
1054 <filename>/var/tmp</filename>. Moreover an implicitly <varname>After=</varname> ordering on
1055 <citerefentry><refentrytitle>systemd-tmpfiles-setup.service</refentrytitle><manvolnum>8</manvolnum></citerefentry>
b0238568
ZJS
1056 is added.</para>
1057
1058 <para>Note that the implementation of this setting might be impossible (for example if mount namespaces
1059 are not available), and the unit should be written in a way that does not solely rely on this setting for
1060 security.</para></listitem>
798d3a52
ZJS
1061 </varlistentry>
1062
1063 <varlistentry>
1064 <term><varname>PrivateDevices=</varname></term>
1065
b0238568
ZJS
1066 <listitem><para>Takes a boolean argument. If true, sets up a new <filename>/dev</filename> mount for the
1067 executed processes and only adds API pseudo devices such as <filename>/dev/null</filename>,
1068 <filename>/dev/zero</filename> or
effbd6d2 1069 <filename>/dev/random</filename> (as well as the pseudo TTY subsystem) to it, but no physical devices such as
9221aec8
DH
1070 <filename>/dev/sda</filename>, system memory <filename>/dev/mem</filename>, system ports
1071 <filename>/dev/port</filename> and others. This is useful to securely turn off physical device access by the
8f81a5f6
DH
1072 executed process. Defaults to false. Enabling this option will install a system call filter to block low-level
1073 I/O system calls that are grouped in the <varname>@raw-io</varname> set, will also remove
2cd0a735
DH
1074 <constant>CAP_MKNOD</constant> and <constant>CAP_SYS_RAWIO</constant> from the capability bounding set for
1075 the unit (see above), and set <varname>DevicePolicy=closed</varname> (see
798d3a52 1076 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>
effbd6d2
LP
1077 for details). Note that using this setting will disconnect propagation of mounts from the service to the host
1078 (propagation in the opposite direction continues to work). This means that this setting may not be used for
b0238568
ZJS
1079 services which shall be able to install mount points in the main mount namespace. The new <filename>/dev</filename>
1080 will be mounted read-only and 'noexec'. The latter may break old programs which try to set up executable memory by
effbd6d2
LP
1081 using <citerefentry><refentrytitle>mmap</refentrytitle><manvolnum>2</manvolnum></citerefentry> of
1082 <filename>/dev/zero</filename> instead of using <constant>MAP_ANON</constant>. This setting is implied if
1083 <varname>DynamicUser=</varname> is set. For this setting the same restrictions regarding mount propagation and
a7db8614
DH
1084 privileges apply as for <varname>ReadOnlyPaths=</varname> and related calls, see above.
1085 If turned on and if running in user mode, or in system mode, but without the <constant>CAP_SYS_ADMIN</constant>
1086 capability (e.g. setting <varname>User=</varname>), <varname>NoNewPrivileges=yes</varname>
1087 is implied.
b0238568
ZJS
1088 </para>
1089
1090 <para>Note that the implementation of this setting might be impossible (for example if mount namespaces
1091 are not available), and the unit should be written in a way that does not solely rely on this setting for
1092 security.</para></listitem>
798d3a52
ZJS
1093 </varlistentry>
1094
1095 <varlistentry>
1096 <term><varname>PrivateNetwork=</varname></term>
1097
1098 <listitem><para>Takes a boolean argument. If true, sets up a
1099 new network namespace for the executed processes and
1100 configures only the loopback network device
1101 <literal>lo</literal> inside it. No other network devices will
1102 be available to the executed process. This is useful to
b0238568 1103 turn off network access by the executed process.
798d3a52
ZJS
1104 Defaults to false. It is possible to run two or more units
1105 within the same private network namespace by using the
1106 <varname>JoinsNamespaceOf=</varname> directive, see
1107 <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry>
1108 for details. Note that this option will disconnect all socket
1109 families from the host, this includes AF_NETLINK and AF_UNIX.
1110 The latter has the effect that AF_UNIX sockets in the abstract
1111 socket namespace will become unavailable to the processes
1112 (however, those located in the file system will continue to be
b0238568
ZJS
1113 accessible).</para>
1114
1115 <para>Note that the implementation of this setting might be impossible (for example if network namespaces
1116 are not available), and the unit should be written in a way that does not solely rely on this setting for
1117 security.</para></listitem>
798d3a52
ZJS
1118 </varlistentry>
1119
1120 <varlistentry>
d251207d
LP
1121 <term><varname>PrivateUsers=</varname></term>
1122
1123 <listitem><para>Takes a boolean argument. If true, sets up a new user namespace for the executed processes and
1124 configures a minimal user and group mapping, that maps the <literal>root</literal> user and group as well as
1125 the unit's own user and group to themselves and everything else to the <literal>nobody</literal> user and
1126 group. This is useful to securely detach the user and group databases used by the unit from the rest of the
1127 system, and thus to create an effective sandbox environment. All files, directories, processes, IPC objects and
2dd67817 1128 other resources owned by users/groups not equaling <literal>root</literal> or the unit's own will stay visible
d251207d
LP
1129 from within the unit but appear owned by the <literal>nobody</literal> user and group. If this mode is enabled,
1130 all unit processes are run without privileges in the host user namespace (regardless if the unit's own
1131 user/group is <literal>root</literal> or not). Specifically this means that the process will have zero process
1132 capabilities on the host's user namespace, but full capabilities within the service's user namespace. Settings
1133 such as <varname>CapabilityBoundingSet=</varname> will affect only the latter, and there's no way to acquire
1134 additional capabilities in the host's user namespace. Defaults to off.</para>
1135
915e6d16
LP
1136 <para>This setting is particularly useful in conjunction with
1137 <varname>RootDirectory=</varname>/<varname>RootImage=</varname>, as the need to synchronize the user and group
1138 databases in the root directory and on the host is reduced, as the only users and groups who need to be matched
b0238568
ZJS
1139 are <literal>root</literal>, <literal>nobody</literal> and the unit's own user and group.</para>
1140
1141 <para>Note that the implementation of this setting might be impossible (for example if user namespaces
1142 are not available), and the unit should be written in a way that does not solely rely on this setting for
1143 security.</para></listitem>
d251207d
LP
1144 </varlistentry>
1145
798d3a52
ZJS
1146 <varlistentry>
1147 <term><varname>ProtectSystem=</varname></term>
1148
3f815163
LP
1149 <listitem><para>Takes a boolean argument or the special values <literal>full</literal> or
1150 <literal>strict</literal>. If true, mounts the <filename>/usr</filename> and <filename>/boot</filename>
1151 directories read-only for processes invoked by this unit. If set to <literal>full</literal>, the
1152 <filename>/etc</filename> directory is mounted read-only, too. If set to <literal>strict</literal> the entire
1153 file system hierarchy is mounted read-only, except for the API file system subtrees <filename>/dev</filename>,
1154 <filename>/proc</filename> and <filename>/sys</filename> (protect these directories using
1155 <varname>PrivateDevices=</varname>, <varname>ProtectKernelTunables=</varname>,
1156 <varname>ProtectControlGroups=</varname>). This setting ensures that any modification of the vendor-supplied
1157 operating system (and optionally its configuration, and local mounts) is prohibited for the service. It is
1158 recommended to enable this setting for all long-running services, unless they are involved with system updates
1159 or need to modify the operating system in other ways. If this option is used,
effbd6d2
LP
1160 <varname>ReadWritePaths=</varname> may be used to exclude specific directories from being made read-only. This
1161 setting is implied if <varname>DynamicUser=</varname> is set. For this setting the same restrictions regarding
1162 mount propagation and privileges apply as for <varname>ReadOnlyPaths=</varname> and related calls, see
1163 above. Defaults to off.</para></listitem>
798d3a52
ZJS
1164 </varlistentry>
1165
1166 <varlistentry>
1167 <term><varname>ProtectHome=</varname></term>
1168
effbd6d2
LP
1169 <listitem><para>Takes a boolean argument or <literal>read-only</literal>. If true, the directories
1170 <filename>/home</filename>, <filename>/root</filename> and <filename>/run/user</filename> are made inaccessible
1171 and empty for processes invoked by this unit. If set to <literal>read-only</literal>, the three directories are
1172 made read-only instead. It is recommended to enable this setting for all long-running services (in particular
1173 network-facing ones), to ensure they cannot get access to private user data, unless the services actually
1174 require access to the user's private data. This setting is implied if <varname>DynamicUser=</varname> is
1175 set. For this setting the same restrictions regarding mount propagation and privileges apply as for
1176 <varname>ReadOnlyPaths=</varname> and related calls, see above.</para></listitem>
59eeb84b
LP
1177 </varlistentry>
1178
1179 <varlistentry>
1180 <term><varname>ProtectKernelTunables=</varname></term>
1181
1182 <listitem><para>Takes a boolean argument. If true, kernel variables accessible through
49accde7
DH
1183 <filename>/proc/sys</filename>, <filename>/sys</filename>, <filename>/proc/sysrq-trigger</filename>,
1184 <filename>/proc/latency_stats</filename>, <filename>/proc/acpi</filename>,
1185 <filename>/proc/timer_stats</filename>, <filename>/proc/fs</filename> and <filename>/proc/irq</filename> will
525872bf
LP
1186 be made read-only to all processes of the unit. Usually, tunable kernel variables should be initialized only at
1187 boot-time, for example with the
1188 <citerefentry><refentrytitle>sysctl.d</refentrytitle><manvolnum>5</manvolnum></citerefentry> mechanism. Few
1189 services need to write to these at runtime; it is hence recommended to turn this on for most services. For this
1190 setting the same restrictions regarding mount propagation and privileges apply as for
1191 <varname>ReadOnlyPaths=</varname> and related calls, see above. Defaults to off. If turned on and if running
1192 in user mode, or in system mode, but without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. services
1193 for which <varname>User=</varname> is set), <varname>NoNewPrivileges=yes</varname> is implied. Note that this
1194 option does not prevent indirect changes to kernel tunables effected by IPC calls to other processes. However,
1195 <varname>InaccessiblePaths=</varname> may be used to make relevant IPC file system objects inaccessible. If
1196 <varname>ProtectKernelTunables=</varname> is set, <varname>MountAPIVFS=yes</varname> is
1197 implied.</para></listitem>
59eeb84b
LP
1198 </varlistentry>
1199
85265556
DH
1200 <varlistentry>
1201 <term><varname>ProtectKernelModules=</varname></term>
1202
1203 <listitem><para>Takes a boolean argument. If true, explicit module loading will
1204 be denied. This allows to turn off module load and unload operations on modular
1205 kernels. It is recommended to turn this on for most services that do not need special
1206 file systems or extra kernel modules to work. Default to off. Enabling this option
1207 removes <constant>CAP_SYS_MODULE</constant> from the capability bounding set for
1208 the unit, and installs a system call filter to block module system calls,
1209 also <filename>/usr/lib/modules</filename> is made inaccessible. For this
1210 setting the same restrictions regarding mount propagation and privileges
1211 apply as for <varname>ReadOnlyPaths=</varname> and related calls, see above.
1212 Note that limited automatic module loading due to user configuration or kernel
1213 mapping tables might still happen as side effect of requested user operations,
1214 both privileged and unprivileged. To disable module auto-load feature please see
1215 <citerefentry><refentrytitle>sysctl.d</refentrytitle><manvolnum>5</manvolnum></citerefentry>
1216 <constant>kernel.modules_disabled</constant> mechanism and
1217 <filename>/proc/sys/kernel/modules_disabled</filename> documentation.
1218 If turned on and if running in user mode, or in system mode, but without the <constant>CAP_SYS_ADMIN</constant>
1219 capability (e.g. setting <varname>User=</varname>), <varname>NoNewPrivileges=yes</varname>
1220 is implied.
1221 </para></listitem>
1222 </varlistentry>
1223
59eeb84b
LP
1224 <varlistentry>
1225 <term><varname>ProtectControlGroups=</varname></term>
1226
effbd6d2
LP
1227 <listitem><para>Takes a boolean argument. If true, the Linux Control Groups (<citerefentry
1228 project='man-pages'><refentrytitle>cgroups</refentrytitle><manvolnum>7</manvolnum></citerefentry>) hierarchies
1229 accessible through <filename>/sys/fs/cgroup</filename> will be made read-only to all processes of the
1230 unit. Except for container managers no services should require write access to the control groups hierarchies;
1231 it is hence recommended to turn this on for most services. For this setting the same restrictions regarding
1232 mount propagation and privileges apply as for <varname>ReadOnlyPaths=</varname> and related calls, see
525872bf
LP
1233 above. Defaults to off. If <varname>ProtectControlGroups=</varname> is set, <varname>MountAPIVFS=yes</varname> is
1234 implied.</para></listitem>
798d3a52
ZJS
1235 </varlistentry>
1236
1237 <varlistentry>
1238 <term><varname>MountFlags=</varname></term>
1239
effbd6d2
LP
1240 <listitem><para>Takes a mount propagation flag: <option>shared</option>, <option>slave</option> or
1241 <option>private</option>, which control whether mounts in the file system namespace set up for this unit's
7141028d 1242 processes will receive or propagate mounts and unmounts. See <citerefentry
effbd6d2
LP
1243 project='man-pages'><refentrytitle>mount</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
1244 details. Defaults to <option>shared</option>. Use <option>shared</option> to ensure that mounts and unmounts
fa2a3966
IK
1245 are propagated from systemd's namespace to the service's namespace and vice versa. Use <option>slave</option>
1246 to run processes so that none of their mounts and unmounts will propagate to the host. Use <option>private</option>
374e6922 1247 to also ensure that no mounts and unmounts from the host will propagate into the unit processes' namespace.
4b957756
IK
1248 If this is set to <option>slave</option> or <option>private</option>, any mounts created by spawned processes
1249 will be unmounted after the completion of the current command line of <varname>ExecStartPre=</varname>,
1250 <varname>ExecStartPost=</varname>, <varname>ExecStart=</varname>,
1251 and <varname>ExecStopPost=</varname>. Note that
effbd6d2
LP
1252 <option>slave</option> means that file systems mounted on the host might stay mounted continuously in the
1253 unit's namespace, and thus keep the device busy. Note that the file system namespace related options
1254 (<varname>PrivateTmp=</varname>, <varname>PrivateDevices=</varname>, <varname>ProtectSystem=</varname>,
1255 <varname>ProtectHome=</varname>, <varname>ProtectKernelTunables=</varname>,
1256 <varname>ProtectControlGroups=</varname>, <varname>ReadOnlyPaths=</varname>,
1257 <varname>InaccessiblePaths=</varname>, <varname>ReadWritePaths=</varname>) require that mount and unmount
1258 propagation from the unit's file system namespace is disabled, and hence downgrade <option>shared</option> to
798d3a52
ZJS
1259 <option>slave</option>. </para></listitem>
1260 </varlistentry>
1261
1262 <varlistentry>
1263 <term><varname>UtmpIdentifier=</varname></term>
1264
1265 <listitem><para>Takes a four character identifier string for
023a4f67
LP
1266 an <citerefentry
1267 project='man-pages'><refentrytitle>utmp</refentrytitle><manvolnum>5</manvolnum></citerefentry>
1268 and wtmp entry for this service. This should only be
1269 set for services such as <command>getty</command>
1270 implementations (such as <citerefentry
1271 project='die-net'><refentrytitle>agetty</refentrytitle><manvolnum>8</manvolnum></citerefentry>)
798d3a52 1272 where utmp/wtmp entries must be created and cleared before and
023a4f67
LP
1273 after execution, or for services that shall be executed as if
1274 they were run by a <command>getty</command> process (see
1275 below). If the configured string is longer than four
798d3a52
ZJS
1276 characters, it is truncated and the terminal four characters
1277 are used. This setting interprets %I style string
1278 replacements. This setting is unset by default, i.e. no
1279 utmp/wtmp entries are created or cleaned up for this
1280 service.</para></listitem>
1281 </varlistentry>
1282
023a4f67
LP
1283 <varlistentry>
1284 <term><varname>UtmpMode=</varname></term>
1285
1286 <listitem><para>Takes one of <literal>init</literal>,
1287 <literal>login</literal> or <literal>user</literal>. If
1288 <varname>UtmpIdentifier=</varname> is set, controls which
1289 type of <citerefentry
1290 project='man-pages'><refentrytitle>utmp</refentrytitle><manvolnum>5</manvolnum></citerefentry>/wtmp
1291 entries for this service are generated. This setting has no
1292 effect unless <varname>UtmpIdentifier=</varname> is set
1293 too. If <literal>init</literal> is set, only an
1294 <constant>INIT_PROCESS</constant> entry is generated and the
6cd16034
LP
1295 invoked process must implement a
1296 <command>getty</command>-compatible utmp/wtmp logic. If
1297 <literal>login</literal> is set, first an
a8eaaee7 1298 <constant>INIT_PROCESS</constant> entry, followed by a
6cd16034 1299 <constant>LOGIN_PROCESS</constant> entry is generated. In
b938cb90 1300 this case, the invoked process must implement a <citerefentry
023a4f67
LP
1301 project='die-net'><refentrytitle>login</refentrytitle><manvolnum>1</manvolnum></citerefentry>-compatible
1302 utmp/wtmp logic. If <literal>user</literal> is set, first an
1303 <constant>INIT_PROCESS</constant> entry, then a
a8eaaee7 1304 <constant>LOGIN_PROCESS</constant> entry and finally a
023a4f67 1305 <constant>USER_PROCESS</constant> entry is generated. In this
b938cb90 1306 case, the invoked process may be any process that is suitable
023a4f67
LP
1307 to be run as session leader. Defaults to
1308 <literal>init</literal>.</para></listitem>
1309 </varlistentry>
1310
798d3a52
ZJS
1311 <varlistentry>
1312 <term><varname>SELinuxContext=</varname></term>
1313
1314 <listitem><para>Set the SELinux security context of the
1315 executed process. If set, this will override the automated
1316 domain transition. However, the policy still needs to
1317 authorize the transition. This directive is ignored if SELinux
1318 is disabled. If prefixed by <literal>-</literal>, all errors
43eb109a 1319 will be ignored. This does not affect commands prefixed with <literal>+</literal>.
cf677fe6 1320 See <citerefentry project='die-net'><refentrytitle>setexeccon</refentrytitle><manvolnum>3</manvolnum></citerefentry>
798d3a52
ZJS
1321 for details.</para></listitem>
1322 </varlistentry>
1323
1324 <varlistentry>
1325 <term><varname>AppArmorProfile=</varname></term>
1326
1327 <listitem><para>Takes a profile name as argument. The process
1328 executed by the unit will switch to this profile when started.
1329 Profiles must already be loaded in the kernel, or the unit
1330 will fail. This result in a non operation if AppArmor is not
1331 enabled. If prefixed by <literal>-</literal>, all errors will
43eb109a 1332 be ignored. This does not affect commands prefixed with <literal>+</literal>.</para></listitem>
798d3a52
ZJS
1333 </varlistentry>
1334
1335 <varlistentry>
1336 <term><varname>SmackProcessLabel=</varname></term>
1337
1338 <listitem><para>Takes a <option>SMACK64</option> security
1339 label as argument. The process executed by the unit will be
1340 started under this label and SMACK will decide whether the
b938cb90 1341 process is allowed to run or not, based on it. The process
798d3a52
ZJS
1342 will continue to run under the label specified here unless the
1343 executable has its own <option>SMACK64EXEC</option> label, in
1344 which case the process will transition to run under that
1345 label. When not specified, the label that systemd is running
1346 under is used. This directive is ignored if SMACK is
1347 disabled.</para>
1348
1349 <para>The value may be prefixed by <literal>-</literal>, in
1350 which case all errors will be ignored. An empty value may be
cf677fe6 1351 specified to unset previous assignments. This does not affect
43eb109a 1352 commands prefixed with <literal>+</literal>.</para>
798d3a52
ZJS
1353 </listitem>
1354 </varlistentry>
1355
1356 <varlistentry>
1357 <term><varname>IgnoreSIGPIPE=</varname></term>
1358
1359 <listitem><para>Takes a boolean argument. If true, causes
1360 <constant>SIGPIPE</constant> to be ignored in the executed
1361 process. Defaults to true because <constant>SIGPIPE</constant>
1362 generally is useful only in shell pipelines.</para></listitem>
1363 </varlistentry>
1364
1365 <varlistentry>
1366 <term><varname>NoNewPrivileges=</varname></term>
1367
add00535
LP
1368 <listitem><para>Takes a boolean argument. If true, ensures that the service process and all its children can
1369 never gain new privileges through <function>execve()</function> (e.g. via setuid or setgid bits, or filesystem
1370 capabilities). This is the simplest and most effective way to ensure that a process and its children can never
a7db8614 1371 elevate privileges again. Defaults to false, but certain settings force
add00535
LP
1372 <varname>NoNewPrivileges=yes</varname>, ignoring the value of this setting. This is the case when
1373 <varname>SystemCallFilter=</varname>, <varname>SystemCallArchitectures=</varname>,
1374 <varname>RestrictAddressFamilies=</varname>, <varname>RestrictNamespaces=</varname>,
1375 <varname>PrivateDevices=</varname>, <varname>ProtectKernelTunables=</varname>,
1376 <varname>ProtectKernelModules=</varname>, <varname>MemoryDenyWriteExecute=</varname>, or
1377 <varname>RestrictRealtime=</varname> are specified.</para></listitem>
798d3a52
ZJS
1378 </varlistentry>
1379
1380 <varlistentry>
1381 <term><varname>SystemCallFilter=</varname></term>
1382
c79aff9a
LP
1383 <listitem><para>Takes a space-separated list of system call names. If this setting is used, all system calls
1384 executed by the unit processes except for the listed ones will result in immediate process termination with the
1385 <constant>SIGSYS</constant> signal (whitelisting). If the first character of the list is <literal>~</literal>,
1386 the effect is inverted: only the listed system calls will result in immediate process termination
1387 (blacklisting). If running in user mode, or in system mode, but without the <constant>CAP_SYS_ADMIN</constant>
1388 capability (e.g. setting <varname>User=nobody</varname>), <varname>NoNewPrivileges=yes</varname> is
1389 implied. This feature makes use of the Secure Computing Mode 2 interfaces of the kernel ('seccomp filtering')
1390 and is useful for enforcing a minimal sandboxing environment. Note that the <function>execve</function>,
1391 <function>exit</function>, <function>exit_group</function>, <function>getrlimit</function>,
1392 <function>rt_sigreturn</function>, <function>sigreturn</function> system calls and the system calls for
1393 querying time and sleeping are implicitly whitelisted and do not need to be listed explicitly. This option may
1394 be specified more than once, in which case the filter masks are merged. If the empty string is assigned, the
1395 filter is reset, all prior assignments will have no effect. This does not affect commands prefixed with
1396 <literal>+</literal>.</para>
798d3a52 1397
0b8fab97
LP
1398 <para>Note that on systems supporting multiple ABIs (such as x86/x86-64) it is recommended to turn off
1399 alternative ABIs for services, so that they cannot be used to circumvent the restrictions of this
1400 option. Specifically, it is recommended to combine this option with
1401 <varname>SystemCallArchitectures=native</varname> or similar.</para>
1402
2ca8dc15
LP
1403 <para>Note that strict system call filters may impact execution and error handling code paths of the service
1404 invocation. Specifically, access to the <function>execve</function> system call is required for the execution
1405 of the service binary — if it is blocked service invocation will necessarily fail. Also, if execution of the
1406 service binary fails for some reason (for example: missing service executable), the error handling logic might
1407 require access to an additional set of system calls in order to process and log this failure correctly. It
1408 might be necessary to temporarily disable system call filters in order to simplify debugging of such
1409 failures.</para>
1410
798d3a52
ZJS
1411 <para>If you specify both types of this option (i.e.
1412 whitelisting and blacklisting), the first encountered will
1413 take precedence and will dictate the default action
1414 (termination or approval of a system call). Then the next
1415 occurrences of this option will add or delete the listed
1416 system calls from the set of the filtered system calls,
1417 depending of its type and the default action. (For example, if
1418 you have started with a whitelisting of
1419 <function>read</function> and <function>write</function>, and
1420 right after it add a blacklisting of
1421 <function>write</function>, then <function>write</function>
201c1cc2
TM
1422 will be removed from the set.)</para>
1423
1424 <para>As the number of possible system
1425 calls is large, predefined sets of system calls are provided.
1426 A set starts with <literal>@</literal> character, followed by
1427 name of the set.
1428
1429 <table>
1430 <title>Currently predefined system call sets</title>
1431
1432 <tgroup cols='2'>
1433 <colspec colname='set' />
1434 <colspec colname='description' />
1435 <thead>
1436 <row>
1437 <entry>Set</entry>
1438 <entry>Description</entry>
1439 </row>
1440 </thead>
1441 <tbody>
133ddbbe
LP
1442 <row>
1443 <entry>@basic-io</entry>
1444 <entry>System calls for basic I/O: reading, writing, seeking, file descriptor duplication and closing (<citerefentry project='man-pages'><refentrytitle>read</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>write</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
1445 </row>
201c1cc2
TM
1446 <row>
1447 <entry>@clock</entry>
1f9ac68b
LP
1448 <entry>System calls for changing the system clock (<citerefentry project='man-pages'><refentrytitle>adjtimex</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>settimeofday</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
1449 </row>
1450 <row>
1451 <entry>@cpu-emulation</entry>
1452 <entry>System calls for CPU emulation functionality (<citerefentry project='man-pages'><refentrytitle>vm86</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
1453 </row>
1454 <row>
1455 <entry>@debug</entry>
1456 <entry>Debugging, performance monitoring and tracing functionality (<citerefentry project='man-pages'><refentrytitle>ptrace</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>perf_event_open</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
201c1cc2 1457 </row>
1a1b13c9
LP
1458 <row>
1459 <entry>@file-system</entry>
1460 <entry>File system operations: opening, creating files and directories for read and write, renaming and removing them, reading file properties, or creating hard and symbolic links.</entry>
1461 </row>
201c1cc2
TM
1462 <row>
1463 <entry>@io-event</entry>
1f9ac68b 1464 <entry>Event loop system calls (<citerefentry project='man-pages'><refentrytitle>poll</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>select</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>epoll</refentrytitle><manvolnum>7</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>eventfd</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
201c1cc2
TM
1465 </row>
1466 <row>
1467 <entry>@ipc</entry>
cd5bfd7e 1468 <entry>Pipes, SysV IPC, POSIX Message Queues and other IPC (<citerefentry project='man-pages'><refentrytitle>mq_overview</refentrytitle><manvolnum>7</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>svipc</refentrytitle><manvolnum>7</manvolnum></citerefentry>)</entry>
1f9ac68b
LP
1469 </row>
1470 <row>
1471 <entry>@keyring</entry>
1472 <entry>Kernel keyring access (<citerefentry project='man-pages'><refentrytitle>keyctl</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
201c1cc2
TM
1473 </row>
1474 <row>
1475 <entry>@module</entry>
d5efc18b 1476 <entry>Loading and unloading of kernel modules (<citerefentry project='man-pages'><refentrytitle>init_module</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>delete_module</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
201c1cc2
TM
1477 </row>
1478 <row>
1479 <entry>@mount</entry>
d5efc18b 1480 <entry>Mounting and unmounting of file systems (<citerefentry project='man-pages'><refentrytitle>mount</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>chroot</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
201c1cc2
TM
1481 </row>
1482 <row>
1483 <entry>@network-io</entry>
1f9ac68b 1484 <entry>Socket I/O (including local AF_UNIX): <citerefentry project='man-pages'><refentrytitle>socket</refentrytitle><manvolnum>7</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>unix</refentrytitle><manvolnum>7</manvolnum></citerefentry></entry>
201c1cc2
TM
1485 </row>
1486 <row>
1487 <entry>@obsolete</entry>
1f9ac68b 1488 <entry>Unusual, obsolete or unimplemented (<citerefentry project='man-pages'><refentrytitle>create_module</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>gtty</refentrytitle><manvolnum>2</manvolnum></citerefentry>, …)</entry>
201c1cc2
TM
1489 </row>
1490 <row>
1491 <entry>@privileged</entry>
1f9ac68b 1492 <entry>All system calls which need super-user capabilities (<citerefentry project='man-pages'><refentrytitle>capabilities</refentrytitle><manvolnum>7</manvolnum></citerefentry>)</entry>
201c1cc2
TM
1493 </row>
1494 <row>
1495 <entry>@process</entry>
d5efc18b 1496 <entry>Process control, execution, namespaceing operations (<citerefentry project='man-pages'><refentrytitle>clone</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>kill</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>namespaces</refentrytitle><manvolnum>7</manvolnum></citerefentry>, …</entry>
201c1cc2
TM
1497 </row>
1498 <row>
1499 <entry>@raw-io</entry>
aa6b9cec 1500 <entry>Raw I/O port access (<citerefentry project='man-pages'><refentrytitle>ioperm</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>iopl</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <function>pciconfig_read()</function>, …)</entry>
201c1cc2 1501 </row>
bd2ab3f4
LP
1502 <row>
1503 <entry>@reboot</entry>
1504 <entry>System calls for rebooting and reboot preparation (<citerefentry project='man-pages'><refentrytitle>reboot</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <function>kexec()</function>, …)</entry>
1505 </row>
133ddbbe
LP
1506 <row>
1507 <entry>@resources</entry>
1508 <entry>System calls for changing resource limits, memory and scheduling parameters (<citerefentry project='man-pages'><refentrytitle>setrlimit</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>setpriority</refentrytitle><manvolnum>2</manvolnum></citerefentry>, …)</entry>
1509 </row>
bd2ab3f4
LP
1510 <row>
1511 <entry>@swap</entry>
1512 <entry>System calls for enabling/disabling swap devices (<citerefentry project='man-pages'><refentrytitle>swapon</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>swapoff</refentrytitle><manvolnum>2</manvolnum></citerefentry>)</entry>
1513 </row>
201c1cc2
TM
1514 </tbody>
1515 </tgroup>
1516 </table>
1517
869feb33
ZJS
1518 Note, that as new system calls are added to the kernel, additional system calls might be
1519 added to the groups above. Contents of the sets may also change between systemd
1520 versions. In addition, the list of system calls depends on the kernel version and
1521 architecture for which systemd was compiled. Use
1522 <command>systemd-analyze syscall-filter</command> to list the actual list of system calls in
1523 each filter.
1524 </para>
effbd6d2
LP
1525
1526 <para>It is recommended to combine the file system namespacing related options with
1527 <varname>SystemCallFilter=~@mount</varname>, in order to prohibit the unit's processes to undo the
1528 mappings. Specifically these are the options <varname>PrivateTmp=</varname>,
1529 <varname>PrivateDevices=</varname>, <varname>ProtectSystem=</varname>, <varname>ProtectHome=</varname>,
1530 <varname>ProtectKernelTunables=</varname>, <varname>ProtectControlGroups=</varname>,
1531 <varname>ReadOnlyPaths=</varname>, <varname>InaccessiblePaths=</varname> and
1532 <varname>ReadWritePaths=</varname>.</para></listitem>
798d3a52
ZJS
1533 </varlistentry>
1534
1535 <varlistentry>
1536 <term><varname>SystemCallErrorNumber=</varname></term>
1537
1538 <listitem><para>Takes an <literal>errno</literal> error number
1539 name to return when the system call filter configured with
1540 <varname>SystemCallFilter=</varname> is triggered, instead of
1541 terminating the process immediately. Takes an error name such
1542 as <constant>EPERM</constant>, <constant>EACCES</constant> or
1543 <constant>EUCLEAN</constant>. When this setting is not used,
1544 or when the empty string is assigned, the process will be
1545 terminated immediately when the filter is
1546 triggered.</para></listitem>
1547 </varlistentry>
1548
1549 <varlistentry>
1550 <term><varname>SystemCallArchitectures=</varname></term>
1551
0b8fab97
LP
1552 <listitem><para>Takes a space-separated list of architecture identifiers to include in the system call
1553 filter. The known architecture identifiers are the same as for <varname>ConditionArchitecture=</varname>
1554 described in <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
1555 as well as <constant>x32</constant>, <constant>mips64-n32</constant>, <constant>mips64-le-n32</constant>, and
1556 the special identifier <constant>native</constant>. Only system calls of the specified architectures will be
1557 permitted to processes of this unit. This is an effective way to disable compatibility with non-native
1558 architectures for processes, for example to prohibit execution of 32-bit x86 binaries on 64-bit x86-64
1559 systems. The special <constant>native</constant> identifier implicitly maps to the native architecture of the
1560 system (or more strictly: to the architecture the system manager is compiled for). If running in user mode, or
1561 in system mode, but without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting
1562 <varname>User=nobody</varname>), <varname>NoNewPrivileges=yes</varname> is implied. Note that setting this
1563 option to a non-empty list implies that <constant>native</constant> is included too. By default, this option is
1564 set to the empty list, i.e. no system call architecture filtering is applied.</para>
1565
1566 <para>Note that system call filtering is not equally effective on all architectures. For example, on x86
1567 filtering of network socket-related calls is not possible, due to ABI limitations — a limitation that x86-64
1568 does not have, however. On systems supporting multiple ABIs at the same time — such as x86/x86-64 — it is hence
1569 recommended to limit the set of permitted system call architectures so that secondary ABIs may not be used to
1570 circumvent the restrictions applied to the native ABI of the system. In particular, setting
1571 <varname>SystemCallFilter=native</varname> is a good choice for disabling non-native ABIs.</para>
1572
1573 <para>System call architectures may also be restricted system-wide via the
1574 <varname>SystemCallArchitectures=</varname> option in the global configuration. See
1575 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry> for
1576 details.</para></listitem>
798d3a52
ZJS
1577 </varlistentry>
1578
1579 <varlistentry>
1580 <term><varname>RestrictAddressFamilies=</varname></term>
1581
142bd808
LP
1582 <listitem><para>Restricts the set of socket address families accessible to the processes of this unit. Takes a
1583 space-separated list of address family names to whitelist, such as <constant>AF_UNIX</constant>,
1584 <constant>AF_INET</constant> or <constant>AF_INET6</constant>. When prefixed with <constant>~</constant> the
1585 listed address families will be applied as blacklist, otherwise as whitelist. Note that this restricts access
1586 to the <citerefentry
1587 project='man-pages'><refentrytitle>socket</refentrytitle><manvolnum>2</manvolnum></citerefentry> system call
1588 only. Sockets passed into the process by other means (for example, by using socket activation with socket
1589 units, see <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry>)
1590 are unaffected. Also, sockets created with <function>socketpair()</function> (which creates connected AF_UNIX
1591 sockets only) are unaffected. Note that this option has no effect on 32-bit x86, s390, s390x, mips, mips-le,
0b8fab97
LP
1592 ppc, ppc-le, pcc64, ppc64-le and is ignored (but works correctly on other ABIs, including x86-64). Note that on
1593 systems supporting multiple ABIs (such as x86/x86-64) it is recommended to turn off alternative ABIs for
1594 services, so that they cannot be used to circumvent the restrictions of this option. Specifically, it is
1595 recommended to combine this option with <varname>SystemCallArchitectures=native</varname> or similar. If
142bd808
LP
1596 running in user mode, or in system mode, but without the <constant>CAP_SYS_ADMIN</constant> capability
1597 (e.g. setting <varname>User=nobody</varname>), <varname>NoNewPrivileges=yes</varname> is implied. By default,
1598 no restrictions apply, all address families are accessible to processes. If assigned the empty string, any
1599 previous address familiy restriction changes are undone. This setting does not affect commands prefixed with
1600 <literal>+</literal>.</para>
1601
1602 <para>Use this option to limit exposure of processes to remote access, in particular via exotic and sensitive
1603 network protocols, such as <constant>AF_PACKET</constant>. Note that in most cases, the local
1604 <constant>AF_UNIX</constant> address family should be included in the configured whitelist as it is frequently
1605 used for local communication, including for
798d3a52 1606 <citerefentry><refentrytitle>syslog</refentrytitle><manvolnum>2</manvolnum></citerefentry>
142bd808 1607 logging.</para></listitem>
798d3a52
ZJS
1608 </varlistentry>
1609
add00535
LP
1610 <varlistentry>
1611 <term><varname>RestrictNamespaces=</varname></term>
1612
1613 <listitem><para>Restricts access to Linux namespace functionality for the processes of this unit. For details
1614 about Linux namespaces, see
98e9d710 1615 <citerefentry project='man-pages'><refentrytitle>namespaces</refentrytitle><manvolnum>7</manvolnum></citerefentry>. Either takes a
add00535
LP
1616 boolean argument, or a space-separated list of namespace type identifiers. If false (the default), no
1617 restrictions on namespace creation and switching are made. If true, access to any kind of namespacing is
1618 prohibited. Otherwise, a space-separated list of namespace type identifiers must be specified, consisting of
1619 any combination of: <constant>cgroup</constant>, <constant>ipc</constant>, <constant>net</constant>,
1620 <constant>mnt</constant>, <constant>pid</constant>, <constant>user</constant> and <constant>uts</constant>. Any
1621 namespace type listed is made accessible to the unit's processes, access to namespace types not listed is
1622 prohibited (whitelisting). By prepending the list with a single tilda character (<literal>~</literal>) the
1623 effect may be inverted: only the listed namespace types will be made inaccessible, all unlisted ones are
1624 permitted (blacklisting). If the empty string is assigned, the default namespace restrictions are applied,
1625 which is equivalent to false. Internally, this setting limits access to the
1626 <citerefentry><refentrytitle>unshare</refentrytitle><manvolnum>2</manvolnum></citerefentry>,
1627 <citerefentry><refentrytitle>clone</refentrytitle><manvolnum>2</manvolnum></citerefentry> and
1628 <citerefentry><refentrytitle>setns</refentrytitle><manvolnum>2</manvolnum></citerefentry> system calls, taking
1629 the specified flags parameters into account. Note that — if this option is used — in addition to restricting
1630 creation and switching of the specified types of namespaces (or all of them, if true) access to the
ae9d60ce 1631 <function>setns()</function> system call with a zero flags parameter is prohibited. This setting is only
a3645cc6
JC
1632 supported on x86, x86-64, mips, mips-le, mips64, mips64-le, mips64-n32, mips64-le-n32, ppc64, ppc64-le,
1633 s390 and s390x, and enforces no restrictions on other architectures. If running in user
ae9d60ce
LP
1634 mode, or in system mode, but without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting
1635 <varname>User=</varname>), <varname>NoNewPrivileges=yes</varname> is implied. </para></listitem>
add00535
LP
1636 </varlistentry>
1637
798d3a52
ZJS
1638 <varlistentry>
1639 <term><varname>Personality=</varname></term>
1640
7882632d
LP
1641 <listitem><para>Controls which kernel architecture <citerefentry
1642 project='man-pages'><refentrytitle>uname</refentrytitle><manvolnum>2</manvolnum></citerefentry> shall report,
1643 when invoked by unit processes. Takes one of the architecture identifiers <constant>x86</constant>,
1644 <constant>x86-64</constant>, <constant>ppc</constant>, <constant>ppc-le</constant>, <constant>ppc64</constant>,
1645 <constant>ppc64-le</constant>, <constant>s390</constant> or <constant>s390x</constant>. Which personality
1646 architectures are supported depends on the system architecture. Usually the 64bit versions of the various
1647 system architectures support their immediate 32bit personality architecture counterpart, but no others. For
1648 example, <constant>x86-64</constant> systems support the <constant>x86-64</constant> and
1649 <constant>x86</constant> personalities but no others. The personality feature is useful when running 32-bit
1650 services on a 64-bit host system. If not specified, the personality is left unmodified and thus reflects the
1651 personality of the host system's kernel.</para></listitem>
798d3a52
ZJS
1652 </varlistentry>
1653
1654 <varlistentry>
1655 <term><varname>RuntimeDirectory=</varname></term>
798d3a52
ZJS
1656
1657 <listitem><para>Takes a list of directory names. If set, one
1658 or more directories by the specified names will be created
1659 below <filename>/run</filename> (for system services) or below
1660 <varname>$XDG_RUNTIME_DIR</varname> (for user services) when
1661 the unit is started, and removed when the unit is stopped. The
1662 directories will have the access mode specified in
1663 <varname>RuntimeDirectoryMode=</varname>, and will be owned by
1664 the user and group specified in <varname>User=</varname> and
1665 <varname>Group=</varname>. Use this to manage one or more
1666 runtime directories of the unit and bind their lifetime to the
1667 daemon runtime. The specified directory names must be
1668 relative, and may not include a <literal>/</literal>, i.e.
1669 must refer to simple directories to create or remove. This is
1670 particularly useful for unprivileged daemons that cannot
1671 create runtime directories in <filename>/run</filename> due to
1672 lack of privileges, and to make sure the runtime directory is
1673 cleaned up automatically after use. For runtime directories
1674 that require more complex or different configuration or
1675 lifetime guarantees, please consider using
1676 <citerefentry><refentrytitle>tmpfiles.d</refentrytitle><manvolnum>5</manvolnum></citerefentry>.</para></listitem>
1677 </varlistentry>
1678
189cd8c2
ZJS
1679 <varlistentry>
1680 <term><varname>RuntimeDirectoryMode=</varname></term>
1681
1682 <listitem><para>Specifies the access mode of the directories specified in
1683 <varname>RuntimeDirectory=</varname> as an octal number. Defaults to
1684 <constant>0755</constant>. See "Permissions" in
1685 <citerefentry project='man-pages'><refentrytitle>path_resolution</refentrytitle><manvolnum>7</manvolnum></citerefentry> for a discussion of the meaning of permission bits.
1686 </para></listitem>
1687 </varlistentry>
1688
f3e43635
TM
1689 <varlistentry>
1690 <term><varname>MemoryDenyWriteExecute=</varname></term>
1691
1692 <listitem><para>Takes a boolean argument. If set, attempts to create memory mappings that are writable and
8a50cf69
LP
1693 executable at the same time, or to change existing memory mappings to become executable, or mapping shared
1694 memory segments as executable are prohibited. Specifically, a system call filter is added that rejects
1695 <citerefentry><refentrytitle>mmap</refentrytitle><manvolnum>2</manvolnum></citerefentry> system calls with both
1696 <constant>PROT_EXEC</constant> and <constant>PROT_WRITE</constant> set,
1697 <citerefentry><refentrytitle>mprotect</refentrytitle><manvolnum>2</manvolnum></citerefentry> system calls with
1698 <constant>PROT_EXEC</constant> set and
1699 <citerefentry><refentrytitle>shmat</refentrytitle><manvolnum>2</manvolnum></citerefentry> system calls with
03c3c520
ZJS
1700 <constant>SHM_EXEC</constant> set. Note that this option is incompatible with programs and libraries that
1701 generate program code dynamically at runtime, including JIT execution engines, executable stacks, and code
8a50cf69
LP
1702 "trampoline" feature of various C compilers. This option improves service security, as it makes harder for
1703 software exploits to change running code dynamically. Note that this feature is fully available on x86-64, and
0b8fab97
LP
1704 partially on x86. Specifically, the <function>shmat()</function> protection is not available on x86. Note that
1705 on systems supporting multiple ABIs (such as x86/x86-64) it is recommended to turn off alternative ABIs for
1706 services, so that they cannot be used to circumvent the restrictions of this option. Specifically, it is
1707 recommended to combine this option with <varname>SystemCallArchitectures=native</varname> or similar. If
1708 running in user mode, or in system mode, but without the <constant>CAP_SYS_ADMIN</constant> capability
1709 (e.g. setting <varname>User=</varname>), <varname>NoNewPrivileges=yes</varname> is implied. </para></listitem>
f3e43635
TM
1710 </varlistentry>
1711
f4170c67
LP
1712 <varlistentry>
1713 <term><varname>RestrictRealtime=</varname></term>
1714
1715 <listitem><para>Takes a boolean argument. If set, any attempts to enable realtime scheduling in a process of
1716 the unit are refused. This restricts access to realtime task scheduling policies such as
1717 <constant>SCHED_FIFO</constant>, <constant>SCHED_RR</constant> or <constant>SCHED_DEADLINE</constant>. See
0a07667d 1718 <citerefentry project='man-pages'><refentrytitle>sched</refentrytitle><manvolnum>7</manvolnum></citerefentry> for details about
a7db8614
DH
1719 these scheduling policies. If running in user mode, or in system mode, but
1720 without the <constant>CAP_SYS_ADMIN</constant> capability
1721 (e.g. setting <varname>User=</varname>), <varname>NoNewPrivileges=yes</varname>
1722 is implied. Realtime scheduling policies may be used to monopolize CPU time for longer periods
f4170c67
LP
1723 of time, and may hence be used to lock up or otherwise trigger Denial-of-Service situations on the system. It
1724 is hence recommended to restrict access to realtime scheduling to the few programs that actually require
1725 them. Defaults to off.</para></listitem>
1726 </varlistentry>
1727
798d3a52
ZJS
1728 </variablelist>
1729 </refsect1>
1730
1731 <refsect1>
1732 <title>Environment variables in spawned processes</title>
1733
1734 <para>Processes started by the system are executed in a clean
1735 environment in which select variables listed below are set. System
1736 processes started by systemd do not inherit variables from PID 1,
1737 but processes started by user systemd instances inherit all
1738 environment variables from the user systemd instance.
1739 </para>
1740
1741 <variablelist class='environment-variables'>
1742 <varlistentry>
1743 <term><varname>$PATH</varname></term>
1744
1745 <listitem><para>Colon-separated list of directories to use
1746 when launching executables. Systemd uses a fixed value of
1747 <filename>/usr/local/sbin</filename>:<filename>/usr/local/bin</filename>:<filename>/usr/sbin</filename>:<filename>/usr/bin</filename>:<filename>/sbin</filename>:<filename>/bin</filename>.
1748 </para></listitem>
1749 </varlistentry>
1750
1751 <varlistentry>
1752 <term><varname>$LANG</varname></term>
1753
1754 <listitem><para>Locale. Can be set in
3ba3a79d 1755 <citerefentry project='man-pages'><refentrytitle>locale.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>
798d3a52
ZJS
1756 or on the kernel command line (see
1757 <citerefentry><refentrytitle>systemd</refentrytitle><manvolnum>1</manvolnum></citerefentry>
1758 and
1759 <citerefentry><refentrytitle>kernel-command-line</refentrytitle><manvolnum>7</manvolnum></citerefentry>).
1760 </para></listitem>
1761 </varlistentry>
1762
1763 <varlistentry>
1764 <term><varname>$USER</varname></term>
1765 <term><varname>$LOGNAME</varname></term>
1766 <term><varname>$HOME</varname></term>
1767 <term><varname>$SHELL</varname></term>
1768
1769 <listitem><para>User name (twice), home directory, and the
23deef88
LP
1770 login shell. The variables are set for the units that have
1771 <varname>User=</varname> set, which includes user
1772 <command>systemd</command> instances. See
3ba3a79d 1773 <citerefentry project='die-net'><refentrytitle>passwd</refentrytitle><manvolnum>5</manvolnum></citerefentry>.
798d3a52
ZJS
1774 </para></listitem>
1775 </varlistentry>
1776
4b58153d
LP
1777 <varlistentry>
1778 <term><varname>$INVOCATION_ID</varname></term>
1779
1780 <listitem><para>Contains a randomized, unique 128bit ID identifying each runtime cycle of the unit, formatted
1781 as 32 character hexadecimal string. A new ID is assigned each time the unit changes from an inactive state into
1782 an activating or active state, and may be used to identify this specific runtime cycle, in particular in data
1783 stored offline, such as the journal. The same ID is passed to all processes run as part of the
1784 unit.</para></listitem>
1785 </varlistentry>
1786
798d3a52
ZJS
1787 <varlistentry>
1788 <term><varname>$XDG_RUNTIME_DIR</varname></term>
1789
1790 <listitem><para>The directory for volatile state. Set for the
1791 user <command>systemd</command> instance, and also in user
1792 sessions. See
1793 <citerefentry><refentrytitle>pam_systemd</refentrytitle><manvolnum>8</manvolnum></citerefentry>.
1794 </para></listitem>
1795 </varlistentry>
1796
1797 <varlistentry>
1798 <term><varname>$XDG_SESSION_ID</varname></term>
1799 <term><varname>$XDG_SEAT</varname></term>
1800 <term><varname>$XDG_VTNR</varname></term>
1801
1802 <listitem><para>The identifier of the session, the seat name,
1803 and virtual terminal of the session. Set by
1804 <citerefentry><refentrytitle>pam_systemd</refentrytitle><manvolnum>8</manvolnum></citerefentry>
1805 for login sessions. <varname>$XDG_SEAT</varname> and
1806 <varname>$XDG_VTNR</varname> will only be set when attached to
1807 a seat and a tty.</para></listitem>
1808 </varlistentry>
1809
1810 <varlistentry>
1811 <term><varname>$MAINPID</varname></term>
1812
2dd67817 1813 <listitem><para>The PID of the unit's main process if it is
798d3a52
ZJS
1814 known. This is only set for control processes as invoked by
1815 <varname>ExecReload=</varname> and similar. </para></listitem>
1816 </varlistentry>
1817
1818 <varlistentry>
1819 <term><varname>$MANAGERPID</varname></term>
1820
1821 <listitem><para>The PID of the user <command>systemd</command>
1822 instance, set for processes spawned by it. </para></listitem>
1823 </varlistentry>
1824
1825 <varlistentry>
1826 <term><varname>$LISTEN_FDS</varname></term>
1827 <term><varname>$LISTEN_PID</varname></term>
5c019cf2 1828 <term><varname>$LISTEN_FDNAMES</varname></term>
798d3a52
ZJS
1829
1830 <listitem><para>Information about file descriptors passed to a
1831 service for socket activation. See
1832 <citerefentry><refentrytitle>sd_listen_fds</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
1833 </para></listitem>
1834 </varlistentry>
1835
5c019cf2
EV
1836 <varlistentry>
1837 <term><varname>$NOTIFY_SOCKET</varname></term>
1838
1839 <listitem><para>The socket
1840 <function>sd_notify()</function> talks to. See
1841 <citerefentry><refentrytitle>sd_notify</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
1842 </para></listitem>
1843 </varlistentry>
1844
1845 <varlistentry>
1846 <term><varname>$WATCHDOG_PID</varname></term>
1847 <term><varname>$WATCHDOG_USEC</varname></term>
1848
1849 <listitem><para>Information about watchdog keep-alive notifications. See
1850 <citerefentry><refentrytitle>sd_watchdog_enabled</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
1851 </para></listitem>
1852 </varlistentry>
1853
798d3a52
ZJS
1854 <varlistentry>
1855 <term><varname>$TERM</varname></term>
1856
1857 <listitem><para>Terminal type, set only for units connected to
1858 a terminal (<varname>StandardInput=tty</varname>,
1859 <varname>StandardOutput=tty</varname>, or
1860 <varname>StandardError=tty</varname>). See
1861 <citerefentry project='man-pages'><refentrytitle>termcap</refentrytitle><manvolnum>5</manvolnum></citerefentry>.
1862 </para></listitem>
1863 </varlistentry>
7bce046b
LP
1864
1865 <varlistentry>
1866 <term><varname>$JOURNAL_STREAM</varname></term>
1867
1868 <listitem><para>If the standard output or standard error output of the executed processes are connected to the
1869 journal (for example, by setting <varname>StandardError=journal</varname>) <varname>$JOURNAL_STREAM</varname>
1870 contains the device and inode numbers of the connection file descriptor, formatted in decimal, separated by a
1871 colon (<literal>:</literal>). This permits invoked processes to safely detect whether their standard output or
1872 standard error output are connected to the journal. The device and inode numbers of the file descriptors should
1873 be compared with the values set in the environment variable to determine whether the process output is still
1874 connected to the journal. Note that it is generally not sufficient to only check whether
1875 <varname>$JOURNAL_STREAM</varname> is set at all as services might invoke external processes replacing their
1876 standard output or standard error output, without unsetting the environment variable.</para>
1877
1878 <para>This environment variable is primarily useful to allow services to optionally upgrade their used log
1879 protocol to the native journal protocol (using
1880 <citerefentry><refentrytitle>sd_journal_print</refentrytitle><manvolnum>3</manvolnum></citerefentry> and other
1881 functions) if their standard output or standard error output is connected to the journal anyway, thus enabling
1882 delivery of structured metadata along with logged messages.</para></listitem>
1883 </varlistentry>
136dc4c4
LP
1884
1885 <varlistentry>
1886 <term><varname>$SERVICE_RESULT</varname></term>
1887
1888 <listitem><para>Only defined for the service unit type, this environment variable is passed to all
1889 <varname>ExecStop=</varname> and <varname>ExecStopPost=</varname> processes, and encodes the service
e0c7d5f7 1890 "result". Currently, the following values are defined: <literal>protocol</literal> (in case of a protocol
7ed0a4c5
JW
1891 violation; if a service did not take the steps required by its unit configuration), <literal>timeout</literal>
1892 (in case of an operation timeout), <literal>exit-code</literal> (if a service process exited with a non-zero
1893 exit code; see <varname>$EXIT_CODE</varname> below for the actual exit code returned), <literal>signal</literal>
e0c7d5f7
JW
1894 (if a service process was terminated abnormally by a signal; see <varname>$EXIT_CODE</varname> below for the
1895 actual signal used for the termination), <literal>core-dump</literal> (if a service process terminated
1896 abnormally and dumped core), <literal>watchdog</literal> (if the watchdog keep-alive ping was enabled for the
1897 service but it missed the deadline), or <literal>resources</literal> (a catch-all condition in case a system
1898 operation failed).</para>
136dc4c4
LP
1899
1900 <para>This environment variable is useful to monitor failure or successful termination of a service. Even
1901 though this variable is available in both <varname>ExecStop=</varname> and <varname>ExecStopPost=</varname>, it
1902 is usually a better choice to place monitoring tools in the latter, as the former is only invoked for services
1903 that managed to start up correctly, and the latter covers both services that failed during their start-up and
1904 those which failed during their runtime.</para></listitem>
1905 </varlistentry>
1906
1907 <varlistentry>
1908 <term><varname>$EXIT_CODE</varname></term>
1909 <term><varname>$EXIT_STATUS</varname></term>
1910
1911 <listitem><para>Only defined for the service unit type, these environment variables are passed to all
1912 <varname>ExecStop=</varname>, <varname>ExecStopPost=</varname> processes and contain exit status/code
1913 information of the main process of the service. For the precise definition of the exit code and status, see
1914 <citerefentry><refentrytitle>wait</refentrytitle><manvolnum>2</manvolnum></citerefentry>. <varname>$EXIT_CODE</varname>
1915 is one of <literal>exited</literal>, <literal>killed</literal>,
1916 <literal>dumped</literal>. <varname>$EXIT_STATUS</varname> contains the numeric exit code formatted as string
1917 if <varname>$EXIT_CODE</varname> is <literal>exited</literal>, and the signal name in all other cases. Note
1918 that these environment variables are only set if the service manager succeeded to start and identify the main
e64e1bfd
ZJS
1919 process of the service.</para>
1920
1921 <table>
1922 <title>Summary of possible service result variable values</title>
1923 <tgroup cols='3'>
1924 <colspec colname='result' />
e64e1bfd 1925 <colspec colname='code' />
a4e26faf 1926 <colspec colname='status' />
e64e1bfd
ZJS
1927 <thead>
1928 <row>
1929 <entry><varname>$SERVICE_RESULT</varname></entry>
e64e1bfd 1930 <entry><varname>$EXIT_CODE</varname></entry>
a4e26faf 1931 <entry><varname>$EXIT_STATUS</varname></entry>
e64e1bfd
ZJS
1932 </row>
1933 </thead>
1934
1935 <tbody>
a4e26faf
JW
1936 <row>
1937 <entry morerows="1" valign="top"><literal>protocol</literal></entry>
1938 <entry valign="top">not set</entry>
1939 <entry>not set</entry>
1940 </row>
1941 <row>
1942 <entry><literal>exited</literal></entry>
1943 <entry><literal>0</literal></entry>
1944 </row>
1945
29df65f9
ZJS
1946 <row>
1947 <entry morerows="1" valign="top"><literal>timeout</literal></entry>
1948 <entry valign="top"><literal>killed</literal></entry>
6757c06a 1949 <entry><literal>TERM</literal>, <literal>KILL</literal></entry>
29df65f9 1950 </row>
29df65f9
ZJS
1951 <row>
1952 <entry valign="top"><literal>exited</literal></entry>
6757c06a
LP
1953 <entry><literal>0</literal>, <literal>1</literal>, <literal>2</literal>, <literal
1954 >3</literal>, …, <literal>255</literal></entry>
29df65f9
ZJS
1955 </row>
1956
e64e1bfd
ZJS
1957 <row>
1958 <entry valign="top"><literal>exit-code</literal></entry>
1959 <entry valign="top"><literal>exited</literal></entry>
6757c06a
LP
1960 <entry><literal>0</literal>, <literal>1</literal>, <literal>2</literal>, <literal
1961 >3</literal>, …, <literal>255</literal></entry>
e64e1bfd
ZJS
1962 </row>
1963
1964 <row>
1965 <entry valign="top"><literal>signal</literal></entry>
1966 <entry valign="top"><literal>killed</literal></entry>
6757c06a 1967 <entry><literal>HUP</literal>, <literal>INT</literal>, <literal>KILL</literal>, …</entry>
e64e1bfd
ZJS
1968 </row>
1969
1970 <row>
1971 <entry valign="top"><literal>core-dump</literal></entry>
1972 <entry valign="top"><literal>dumped</literal></entry>
6757c06a 1973 <entry><literal>ABRT</literal>, <literal>SEGV</literal>, <literal>QUIT</literal>, …</entry>
e64e1bfd 1974 </row>
136dc4c4 1975
e64e1bfd
ZJS
1976 <row>
1977 <entry morerows="2" valign="top"><literal>watchdog</literal></entry>
1978 <entry><literal>dumped</literal></entry>
1979 <entry><literal>ABRT</literal></entry>
1980 </row>
1981 <row>
1982 <entry><literal>killed</literal></entry>
6757c06a 1983 <entry><literal>TERM</literal>, <literal>KILL</literal></entry>
e64e1bfd
ZJS
1984 </row>
1985 <row>
1986 <entry><literal>exited</literal></entry>
6757c06a
LP
1987 <entry><literal>0</literal>, <literal>1</literal>, <literal>2</literal>, <literal
1988 >3</literal>, …, <literal>255</literal></entry>
e64e1bfd
ZJS
1989 </row>
1990
1991 <row>
1992 <entry><literal>resources</literal></entry>
1993 <entry>any of the above</entry>
1994 <entry>any of the above</entry>
1995 </row>
29df65f9
ZJS
1996
1997 <row>
1998 <entry namest="results" nameend="code">Note: the process may be also terminated by a signal not sent by systemd. In particular the process may send an arbitrary signal to itself in a handler for any of the non-maskable signals. Nevertheless, in the <literal>timeout</literal> and <literal>watchdog</literal> rows above only the signals that systemd sends have been included.</entry>
1999 </row>
e64e1bfd
ZJS
2000 </tbody>
2001 </tgroup>
2002 </table>
2003
2004 </listitem>
2005 </varlistentry>
798d3a52
ZJS
2006 </variablelist>
2007
2008 <para>Additional variables may be configured by the following
2009 means: for processes spawned in specific units, use the
5c019cf2
EV
2010 <varname>Environment=</varname>, <varname>EnvironmentFile=</varname>
2011 and <varname>PassEnvironment=</varname> options above; to specify
798d3a52
ZJS
2012 variables globally, use <varname>DefaultEnvironment=</varname>
2013 (see
2014 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>)
2015 or the kernel option <varname>systemd.setenv=</varname> (see
2016 <citerefentry><refentrytitle>systemd</refentrytitle><manvolnum>1</manvolnum></citerefentry>).
2017 Additional variables may also be set through PAM,
2018 cf. <citerefentry project='man-pages'><refentrytitle>pam_env</refentrytitle><manvolnum>8</manvolnum></citerefentry>.</para>
2019 </refsect1>
2020
2021 <refsect1>
2022 <title>See Also</title>
2023 <para>
2024 <citerefentry><refentrytitle>systemd</refentrytitle><manvolnum>1</manvolnum></citerefentry>,
2025 <citerefentry><refentrytitle>systemctl</refentrytitle><manvolnum>1</manvolnum></citerefentry>,
869feb33 2026 <citerefentry><refentrytitle>systemd-analyze</refentrytitle><manvolnum>1</manvolnum></citerefentry>,
798d3a52
ZJS
2027 <citerefentry><refentrytitle>journalctl</refentrytitle><manvolnum>8</manvolnum></citerefentry>,
2028 <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
2029 <citerefentry><refentrytitle>systemd.service</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
2030 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
2031 <citerefentry><refentrytitle>systemd.swap</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
2032 <citerefentry><refentrytitle>systemd.mount</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
2033 <citerefentry><refentrytitle>systemd.kill</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
2034 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
a4c18002 2035 <citerefentry><refentrytitle>systemd.time</refentrytitle><manvolnum>7</manvolnum></citerefentry>,
798d3a52
ZJS
2036 <citerefentry><refentrytitle>systemd.directives</refentrytitle><manvolnum>7</manvolnum></citerefentry>,
2037 <citerefentry><refentrytitle>tmpfiles.d</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
2038 <citerefentry project='man-pages'><refentrytitle>exec</refentrytitle><manvolnum>3</manvolnum></citerefentry>
2039 </para>
2040 </refsect1>
dd1eb43b 2041
e64e1bfd 2042
dd1eb43b 2043</refentry>