]> git.ipfire.org Git - thirdparty/systemd.git/blob - man/systemd.exec.xml
Merge pull request #16142 from poettering/random-seed-cmdline
[thirdparty/systemd.git] / man / systemd.exec.xml
1 <?xml version='1.0'?>
2 <!DOCTYPE refentry PUBLIC "-//OASIS//DTD DocBook XML V4.5//EN"
3 "http://www.oasis-open.org/docbook/xml/4.2/docbookx.dtd">
4 <!-- SPDX-License-Identifier: LGPL-2.1+ -->
5
6 <refentry id="systemd.exec" xmlns:xi="http://www.w3.org/2001/XInclude">
7 <refentryinfo>
8 <title>systemd.exec</title>
9 <productname>systemd</productname>
10 </refentryinfo>
11
12 <refmeta>
13 <refentrytitle>systemd.exec</refentrytitle>
14 <manvolnum>5</manvolnum>
15 </refmeta>
16
17 <refnamediv>
18 <refname>systemd.exec</refname>
19 <refpurpose>Execution environment configuration</refpurpose>
20 </refnamediv>
21
22 <refsynopsisdiv>
23 <para><filename><replaceable>service</replaceable>.service</filename>,
24 <filename><replaceable>socket</replaceable>.socket</filename>,
25 <filename><replaceable>mount</replaceable>.mount</filename>,
26 <filename><replaceable>swap</replaceable>.swap</filename></para>
27 </refsynopsisdiv>
28
29 <refsect1>
30 <title>Description</title>
31
32 <para>Unit configuration files for services, sockets, mount points, and swap devices share a subset of
33 configuration options which define the execution environment of spawned processes.</para>
34
35 <para>This man page lists the configuration options shared by these four unit types. See
36 <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry> for the common
37 options of all unit configuration files, and
38 <citerefentry><refentrytitle>systemd.service</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
39 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
40 <citerefentry><refentrytitle>systemd.swap</refentrytitle><manvolnum>5</manvolnum></citerefentry>, and
41 <citerefentry><refentrytitle>systemd.mount</refentrytitle><manvolnum>5</manvolnum></citerefentry> for more
42 information on the specific unit configuration files. The execution specific configuration options are configured
43 in the [Service], [Socket], [Mount], or [Swap] sections, depending on the unit type.</para>
44
45 <para>In addition, options which control resources through Linux Control Groups (cgroups) are listed in
46 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>.
47 Those options complement options listed here.</para>
48 </refsect1>
49
50 <refsect1>
51 <title>Implicit Dependencies</title>
52
53 <para>A few execution parameters result in additional, automatic dependencies to be added:</para>
54
55 <itemizedlist>
56 <listitem><para>Units with <varname>WorkingDirectory=</varname>, <varname>RootDirectory=</varname>,
57 <varname>RootImage=</varname>, <varname>RuntimeDirectory=</varname>, <varname>StateDirectory=</varname>,
58 <varname>CacheDirectory=</varname>, <varname>LogsDirectory=</varname> or
59 <varname>ConfigurationDirectory=</varname> set automatically gain dependencies of type
60 <varname>Requires=</varname> and <varname>After=</varname> on all mount units required to access the specified
61 paths. This is equivalent to having them listed explicitly in
62 <varname>RequiresMountsFor=</varname>.</para></listitem>
63
64 <listitem><para>Similar, units with <varname>PrivateTmp=</varname> enabled automatically get mount unit
65 dependencies for all mounts required to access <filename>/tmp</filename> and <filename>/var/tmp</filename>. They
66 will also gain an automatic <varname>After=</varname> dependency on
67 <citerefentry><refentrytitle>systemd-tmpfiles-setup.service</refentrytitle><manvolnum>8</manvolnum></citerefentry>.</para></listitem>
68
69 <listitem><para>Units whose standard output or error output is connected to <option>journal</option> or
70 <option>kmsg</option> (or their combinations with console output, see below) automatically acquire
71 dependencies of type <varname>After=</varname> on
72 <filename>systemd-journald.socket</filename>.</para></listitem>
73
74 <listitem><para>Units using <varname>LogNamespace=</varname> will automatically gain ordering and
75 requirement dependencies on the two socket units associated with
76 <filename>systemd-journald@.service</filename> instances.</para></listitem>
77 </itemizedlist>
78 </refsect1>
79
80 <!-- We don't have any default dependency here. -->
81
82 <refsect1>
83 <title>Paths</title>
84
85 <para>The following settings may be used to change a service's view of the filesystem. Please note that the paths
86 must be absolute and must not contain a <literal>..</literal> path component.</para>
87
88 <variablelist class='unit-directives'>
89
90 <varlistentry>
91 <term><varname>WorkingDirectory=</varname></term>
92
93 <listitem><para>Takes a directory path relative to the service's root directory specified by
94 <varname>RootDirectory=</varname>, or the special value <literal>~</literal>. Sets the working directory for
95 executed processes. If set to <literal>~</literal>, the home directory of the user specified in
96 <varname>User=</varname> is used. If not set, defaults to the root directory when systemd is running as a
97 system instance and the respective user's home directory if run as user. If the setting is prefixed with the
98 <literal>-</literal> character, a missing working directory is not considered fatal. If
99 <varname>RootDirectory=</varname>/<varname>RootImage=</varname> is not set, then
100 <varname>WorkingDirectory=</varname> is relative to the root of the system running the service manager. Note
101 that setting this parameter might result in additional dependencies to be added to the unit (see
102 above).</para></listitem>
103 </varlistentry>
104
105 <varlistentry>
106 <term><varname>RootDirectory=</varname></term>
107
108 <listitem><para>Takes a directory path relative to the host's root directory (i.e. the root of the system
109 running the service manager). Sets the root directory for executed processes, with the <citerefentry
110 project='man-pages'><refentrytitle>chroot</refentrytitle><manvolnum>2</manvolnum></citerefentry> system
111 call. If this is used, it must be ensured that the process binary and all its auxiliary files are available in
112 the <function>chroot()</function> jail. Note that setting this parameter might result in additional
113 dependencies to be added to the unit (see above).</para>
114
115 <para>The <varname>MountAPIVFS=</varname> and <varname>PrivateUsers=</varname> settings are particularly useful
116 in conjunction with <varname>RootDirectory=</varname>. For details, see below.</para>
117
118 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
119 </varlistentry>
120
121 <varlistentry>
122 <term><varname>RootImage=</varname></term>
123
124 <listitem><para>Takes a path to a block device node or regular file as argument. This call is similar
125 to <varname>RootDirectory=</varname> however mounts a file system hierarchy from a block device node
126 or loopback file instead of a directory. The device node or file system image file needs to contain a
127 file system without a partition table, or a file system within an MBR/MS-DOS or GPT partition table
128 with only a single Linux-compatible partition, or a set of file systems within a GPT partition table
129 that follows the <ulink url="https://systemd.io/DISCOVERABLE_PARTITIONS">Discoverable Partitions
130 Specification</ulink>.</para>
131
132 <para>When <varname>DevicePolicy=</varname> is set to <literal>closed</literal> or
133 <literal>strict</literal>, or set to <literal>auto</literal> and <varname>DeviceAllow=</varname> is
134 set, then this setting adds <filename>/dev/loop-control</filename> with <constant>rw</constant> mode,
135 <literal>block-loop</literal> and <literal>block-blkext</literal> with <constant>rwm</constant> mode
136 to <varname>DeviceAllow=</varname>. See
137 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>
138 for the details about <varname>DevicePolicy=</varname> or <varname>DeviceAllow=</varname>. Also, see
139 <varname>PrivateDevices=</varname> below, as it may change the setting of
140 <varname>DevicePolicy=</varname>.</para>
141
142 <para>Units making use of <varname>RootImage=</varname> automatically gain an
143 <varname>After=</varname> dependency on <filename>systemd-udevd.service</filename>.</para>
144
145 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
146 </varlistentry>
147
148 <varlistentry>
149 <term><varname>RootHash=</varname></term>
150
151 <listitem><para>Takes a data integrity (dm-verity) root hash specified in hexadecimal, or the path to a file
152 containing a root hash in ASCII hexadecimal format. This option enables data integrity checks using dm-verity,
153 if the used image contains the appropriate integrity data (see above) or if <varname>RootVerity=</varname> is used.
154 The specified hash must match the root hash of integrity data, and is usually at least 256 bits (and hence 64
155 formatted hexadecimal characters) long (in case of SHA256 for example). If this option is not specified, but
156 the image file carries the <literal>user.verity.roothash</literal> extended file attribute (see <citerefentry
157 project='man-pages'><refentrytitle>xattr</refentrytitle><manvolnum>7</manvolnum></citerefentry>), then the root
158 hash is read from it, also as formatted hexadecimal characters. If the extended file attribute is not found (or
159 is not supported by the underlying file system), but a file with the <filename>.roothash</filename> suffix is
160 found next to the image file, bearing otherwise the same name (except if the image has the
161 <filename>.raw</filename> suffix, in which case the root hash file must not have it in its name), the root hash
162 is read from it and automatically used, also as formatted hexadecimal characters.</para>
163
164 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
165 </varlistentry>
166
167 <varlistentry>
168 <term><varname>RootHashSignature=</varname></term>
169
170 <listitem><para>Takes a PKCS7 formatted binary signature of the <varname>RootHash=</varname> option as a path
171 to a DER encoded signature file or as an ASCII base64 string encoding of the DER encoded signature, prefixed
172 by <literal>base64:</literal>. The dm-verity volume will only be opened if the signature of the root hash
173 signature is valid and created by a public key present in the kernel keyring. If this option is not specified,
174 but a file with the <filename>.roothash.p7s</filename> suffix is found next to the image file, bearing otherwise
175 the same name (except if the image has the <filename>.raw</filename> suffix, in which case the signature file
176 must not have it in its name), the signature is read from it and automatically used.</para>
177
178 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
179 </varlistentry>
180
181 <varlistentry>
182 <term><varname>RootVerity=</varname></term>
183
184 <listitem><para>Takes the path to a data integrity (dm-verity) file. This option enables data integrity checks
185 using dm-verity, if <varname>RootImage=</varname> is used and a root-hash is passed and if the used image itself
186 does not contains the integrity data. The integrity data must be matched by the root hash. If this option is not
187 specified, but a file with the <filename>.verity</filename> suffix is found next to the image file, bearing otherwise
188 the same name (except if the image has the <filename>.raw</filename> suffix, in which case the verity data file must
189 not have it in its name), the verity data is read from it and automatically used.</para>
190
191 <para>This option is supported only for disk images that contain a single file system, without an enveloping partition
192 table. Images that contain a GPT partition table should instead include both root file system and matching Verity
193 data in the same image, implementing the
194 [Discoverable Partition Specification](https://systemd.io/DISCOVERABLE_PARTITIONS)</para>
195
196 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
197 </varlistentry>
198
199 <varlistentry>
200 <term><varname>MountAPIVFS=</varname></term>
201
202 <listitem><para>Takes a boolean argument. If on, a private mount namespace for the unit's processes is created
203 and the API file systems <filename>/proc</filename>, <filename>/sys</filename>, and <filename>/dev</filename>
204 are mounted inside of it, unless they are already mounted. Note that this option has no effect unless used in
205 conjunction with <varname>RootDirectory=</varname>/<varname>RootImage=</varname> as these three mounts are
206 generally mounted in the host anyway, and unless the root directory is changed, the private mount namespace
207 will be a 1:1 copy of the host's, and include these three mounts. Note that the <filename>/dev</filename> file
208 system of the host is bind mounted if this option is used without <varname>PrivateDevices=</varname>. To run
209 the service with a private, minimal version of <filename>/dev/</filename>, combine this option with
210 <varname>PrivateDevices=</varname>.</para>
211
212 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
213 </varlistentry>
214
215 <varlistentry>
216 <term><varname>BindPaths=</varname></term>
217 <term><varname>BindReadOnlyPaths=</varname></term>
218
219 <listitem><para>Configures unit-specific bind mounts. A bind mount makes a particular file or directory
220 available at an additional place in the unit's view of the file system. Any bind mounts created with this
221 option are specific to the unit, and are not visible in the host's mount table. This option expects a
222 whitespace separated list of bind mount definitions. Each definition consists of a colon-separated triple of
223 source path, destination path and option string, where the latter two are optional. If only a source path is
224 specified the source and destination is taken to be the same. The option string may be either
225 <literal>rbind</literal> or <literal>norbind</literal> for configuring a recursive or non-recursive bind
226 mount. If the destination path is omitted, the option string must be omitted too.
227 Each bind mount definition may be prefixed with <literal>-</literal>, in which case it will be ignored
228 when its source path does not exist.</para>
229
230 <para><varname>BindPaths=</varname> creates regular writable bind mounts (unless the source file system mount
231 is already marked read-only), while <varname>BindReadOnlyPaths=</varname> creates read-only bind mounts. These
232 settings may be used more than once, each usage appends to the unit's list of bind mounts. If the empty string
233 is assigned to either of these two options the entire list of bind mounts defined prior to this is reset. Note
234 that in this case both read-only and regular bind mounts are reset, regardless which of the two settings is
235 used.</para>
236
237 <para>This option is particularly useful when <varname>RootDirectory=</varname>/<varname>RootImage=</varname>
238 is used. In this case the source path refers to a path on the host file system, while the destination path
239 refers to a path below the root directory of the unit.</para>
240
241 <para>Note that the destination directory must exist or systemd must be able to create it. Thus, it
242 is not possible to use those options for mount points nested underneath paths specified in
243 <varname>InaccessiblePaths=</varname>, or under <filename>/home/</filename> and other protected
244 directories if <varname>ProtectHome=yes</varname> is
245 specified. <varname>TemporaryFileSystem=</varname> with <literal>:ro</literal> or
246 <varname>ProtectHome=tmpfs</varname> should be used instead.</para>
247
248 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
249 </varlistentry>
250
251 </variablelist>
252 </refsect1>
253
254 <refsect1>
255 <title>Credentials</title>
256
257 <xi:include href="system-only.xml" xpointer="plural"/>
258
259 <variablelist class='unit-directives'>
260
261 <varlistentry>
262 <term><varname>User=</varname></term>
263 <term><varname>Group=</varname></term>
264
265 <listitem><para>Set the UNIX user or group that the processes are executed as, respectively. Takes a single
266 user or group name, or a numeric ID as argument. For system services (services run by the system service
267 manager, i.e. managed by PID 1) and for user services of the root user (services managed by root's instance of
268 <command>systemd --user</command>), the default is <literal>root</literal>, but <varname>User=</varname> may be
269 used to specify a different user. For user services of any other user, switching user identity is not
270 permitted, hence the only valid setting is the same user the user's service manager is running as. If no group
271 is set, the default group of the user is used. This setting does not affect commands whose command line is
272 prefixed with <literal>+</literal>.</para>
273
274 <para>Note that this enforces only weak restrictions on the user/group name syntax, but will generate
275 warnings in many cases where user/group names do not adhere to the following rules: the specified
276 name should consist only of the characters a-z, A-Z, 0-9, <literal>_</literal> and
277 <literal>-</literal>, except for the first character which must be one of a-z, A-Z and
278 <literal>_</literal> (i.e. digits and <literal>-</literal> are not permitted as first character). The
279 user/group name must have at least one character, and at most 31. These restrictions are made in
280 order to avoid ambiguities and to ensure user/group names and unit files remain portable among Linux
281 systems. For further details on the names accepted and the names warned about see <ulink
282 url="https://systemd.io/USER_NAMES">User/Group Name Syntax</ulink>.</para>
283
284 <para>When used in conjunction with <varname>DynamicUser=</varname> the user/group name specified is
285 dynamically allocated at the time the service is started, and released at the time the service is
286 stopped — unless it is already allocated statically (see below). If <varname>DynamicUser=</varname>
287 is not used the specified user and group must have been created statically in the user database no
288 later than the moment the service is started, for example using the
289 <citerefentry><refentrytitle>sysusers.d</refentrytitle><manvolnum>5</manvolnum></citerefentry>
290 facility, which is applied at boot or package install time. If the user does not exist by then
291 program invocation will fail.</para>
292
293 <para>If the <varname>User=</varname> setting is used the supplementary group list is initialized
294 from the specified user's default group list, as defined in the system's user and group
295 database. Additional groups may be configured through the <varname>SupplementaryGroups=</varname>
296 setting (see below).</para></listitem>
297 </varlistentry>
298
299 <varlistentry>
300 <term><varname>DynamicUser=</varname></term>
301
302 <listitem><para>Takes a boolean parameter. If set, a UNIX user and group pair is allocated
303 dynamically when the unit is started, and released as soon as it is stopped. The user and group will
304 not be added to <filename>/etc/passwd</filename> or <filename>/etc/group</filename>, but are managed
305 transiently during runtime. The
306 <citerefentry><refentrytitle>nss-systemd</refentrytitle><manvolnum>8</manvolnum></citerefentry> glibc
307 NSS module provides integration of these dynamic users/groups into the system's user and group
308 databases. The user and group name to use may be configured via <varname>User=</varname> and
309 <varname>Group=</varname> (see above). If these options are not used and dynamic user/group
310 allocation is enabled for a unit, the name of the dynamic user/group is implicitly derived from the
311 unit name. If the unit name without the type suffix qualifies as valid user name it is used directly,
312 otherwise a name incorporating a hash of it is used. If a statically allocated user or group of the
313 configured name already exists, it is used and no dynamic user/group is allocated. Note that if
314 <varname>User=</varname> is specified and the static group with the name exists, then it is required
315 that the static user with the name already exists. Similarly, if <varname>Group=</varname> is
316 specified and the static user with the name exists, then it is required that the static group with
317 the name already exists. Dynamic users/groups are allocated from the UID/GID range 61184…65519. It is
318 recommended to avoid this range for regular system or login users. At any point in time each UID/GID
319 from this range is only assigned to zero or one dynamically allocated users/groups in use. However,
320 UID/GIDs are recycled after a unit is terminated. Care should be taken that any processes running as
321 part of a unit for which dynamic users/groups are enabled do not leave files or directories owned by
322 these users/groups around, as a different unit might get the same UID/GID assigned later on, and thus
323 gain access to these files or directories. If <varname>DynamicUser=</varname> is enabled,
324 <varname>RemoveIPC=</varname> and <varname>PrivateTmp=</varname> are implied (and cannot be turned
325 off). This ensures that the lifetime of IPC objects and temporary files created by the executed
326 processes is bound to the runtime of the service, and hence the lifetime of the dynamic
327 user/group. Since <filename>/tmp/</filename> and <filename>/var/tmp/</filename> are usually the only
328 world-writable directories on a system this ensures that a unit making use of dynamic user/group
329 allocation cannot leave files around after unit termination. Furthermore
330 <varname>NoNewPrivileges=</varname> and <varname>RestrictSUIDSGID=</varname> are implicitly enabled
331 (and cannot be disabled), to ensure that processes invoked cannot take benefit or create SUID/SGID
332 files or directories. Moreover <varname>ProtectSystem=strict</varname> and
333 <varname>ProtectHome=read-only</varname> are implied, thus prohibiting the service to write to
334 arbitrary file system locations. In order to allow the service to write to certain directories, they
335 have to be allow-listed using <varname>ReadWritePaths=</varname>, but care must be taken so that
336 UID/GID recycling doesn't create security issues involving files created by the service. Use
337 <varname>RuntimeDirectory=</varname> (see below) in order to assign a writable runtime directory to a
338 service, owned by the dynamic user/group and removed automatically when the unit is terminated. Use
339 <varname>StateDirectory=</varname>, <varname>CacheDirectory=</varname> and
340 <varname>LogsDirectory=</varname> in order to assign a set of writable directories for specific
341 purposes to the service in a way that they are protected from vulnerabilities due to UID reuse (see
342 below). If this option is enabled, care should be taken that the unit's processes do not get access
343 to directories outside of these explicitly configured and managed ones. Specifically, do not use
344 <varname>BindPaths=</varname> and be careful with <constant>AF_UNIX</constant> file descriptor
345 passing for directory file descriptors, as this would permit processes to create files or directories
346 owned by the dynamic user/group that are not subject to the lifecycle and access guarantees of the
347 service. Defaults to off.</para></listitem>
348 </varlistentry>
349
350 <varlistentry>
351 <term><varname>SupplementaryGroups=</varname></term>
352
353 <listitem><para>Sets the supplementary Unix groups the processes are executed as. This takes a space-separated
354 list of group names or IDs. This option may be specified more than once, in which case all listed groups are
355 set as supplementary groups. When the empty string is assigned, the list of supplementary groups is reset, and
356 all assignments prior to this one will have no effect. In any way, this option does not override, but extends
357 the list of supplementary groups configured in the system group database for the user. This does not affect
358 commands prefixed with <literal>+</literal>.</para></listitem>
359 </varlistentry>
360
361 <varlistentry>
362 <term><varname>PAMName=</varname></term>
363
364 <listitem><para>Sets the PAM service name to set up a session as. If set, the executed process will be
365 registered as a PAM session under the specified service name. This is only useful in conjunction with the
366 <varname>User=</varname> setting, and is otherwise ignored. If not set, no PAM session will be opened for the
367 executed processes. See <citerefentry
368 project='man-pages'><refentrytitle>pam</refentrytitle><manvolnum>8</manvolnum></citerefentry> for
369 details.</para>
370
371 <para>Note that for each unit making use of this option a PAM session handler process will be maintained as
372 part of the unit and stays around as long as the unit is active, to ensure that appropriate actions can be
373 taken when the unit and hence the PAM session terminates. This process is named <literal>(sd-pam)</literal> and
374 is an immediate child process of the unit's main process.</para>
375
376 <para>Note that when this option is used for a unit it is very likely (depending on PAM configuration) that the
377 main unit process will be migrated to its own session scope unit when it is activated. This process will hence
378 be associated with two units: the unit it was originally started from (and for which
379 <varname>PAMName=</varname> was configured), and the session scope unit. Any child processes of that process
380 will however be associated with the session scope unit only. This has implications when used in combination
381 with <varname>NotifyAccess=</varname><option>all</option>, as these child processes will not be able to affect
382 changes in the original unit through notification messages. These messages will be considered belonging to the
383 session scope unit and not the original unit. It is hence not recommended to use <varname>PAMName=</varname> in
384 combination with <varname>NotifyAccess=</varname><option>all</option>.</para>
385 </listitem>
386 </varlistentry>
387
388 </variablelist>
389 </refsect1>
390
391 <refsect1>
392 <title>Capabilities</title>
393
394 <xi:include href="system-only.xml" xpointer="plural"/>
395
396 <variablelist class='unit-directives'>
397
398 <varlistentry>
399 <term><varname>CapabilityBoundingSet=</varname></term>
400
401 <listitem><para>Controls which capabilities to include in the capability bounding set for the executed
402 process. See <citerefentry
403 project='man-pages'><refentrytitle>capabilities</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
404 details. Takes a whitespace-separated list of capability names, e.g. <constant>CAP_SYS_ADMIN</constant>,
405 <constant>CAP_DAC_OVERRIDE</constant>, <constant>CAP_SYS_PTRACE</constant>. Capabilities listed will be
406 included in the bounding set, all others are removed. If the list of capabilities is prefixed with
407 <literal>~</literal>, all but the listed capabilities will be included, the effect of the assignment
408 inverted. Note that this option also affects the respective capabilities in the effective, permitted and
409 inheritable capability sets. If this option is not used, the capability bounding set is not modified on process
410 execution, hence no limits on the capabilities of the process are enforced. This option may appear more than
411 once, in which case the bounding sets are merged by <constant>OR</constant>, or by <constant>AND</constant> if
412 the lines are prefixed with <literal>~</literal> (see below). If the empty string is assigned to this option,
413 the bounding set is reset to the empty capability set, and all prior settings have no effect. If set to
414 <literal>~</literal> (without any further argument), the bounding set is reset to the full set of available
415 capabilities, also undoing any previous settings. This does not affect commands prefixed with
416 <literal>+</literal>.</para>
417
418 <para>Example: if a unit has the following,
419 <programlisting>CapabilityBoundingSet=CAP_A CAP_B
420 CapabilityBoundingSet=CAP_B CAP_C</programlisting>
421 then <constant index='false'>CAP_A</constant>, <constant index='false'>CAP_B</constant>, and
422 <constant index='false'>CAP_C</constant> are set. If the second line is prefixed with
423 <literal>~</literal>, e.g.,
424 <programlisting>CapabilityBoundingSet=CAP_A CAP_B
425 CapabilityBoundingSet=~CAP_B CAP_C</programlisting>
426 then, only <constant index='false'>CAP_A</constant> is set.</para></listitem>
427 </varlistentry>
428
429 <varlistentry>
430 <term><varname>AmbientCapabilities=</varname></term>
431
432 <listitem><para>Controls which capabilities to include in the ambient capability set for the executed
433 process. Takes a whitespace-separated list of capability names, e.g. <constant>CAP_SYS_ADMIN</constant>,
434 <constant>CAP_DAC_OVERRIDE</constant>, <constant>CAP_SYS_PTRACE</constant>. This option may appear more than
435 once in which case the ambient capability sets are merged (see the above examples in
436 <varname>CapabilityBoundingSet=</varname>). If the list of capabilities is prefixed with <literal>~</literal>,
437 all but the listed capabilities will be included, the effect of the assignment inverted. If the empty string is
438 assigned to this option, the ambient capability set is reset to the empty capability set, and all prior
439 settings have no effect. If set to <literal>~</literal> (without any further argument), the ambient capability
440 set is reset to the full set of available capabilities, also undoing any previous settings. Note that adding
441 capabilities to ambient capability set adds them to the process's inherited capability set. </para><para>
442 Ambient capability sets are useful if you want to execute a process as a non-privileged user but still want to
443 give it some capabilities. Note that in this case option <constant>keep-caps</constant> is automatically added
444 to <varname>SecureBits=</varname> to retain the capabilities over the user
445 change. <varname>AmbientCapabilities=</varname> does not affect commands prefixed with
446 <literal>+</literal>.</para></listitem>
447 </varlistentry>
448
449 </variablelist>
450 </refsect1>
451
452 <refsect1>
453 <title>Security</title>
454
455 <variablelist class='unit-directives'>
456
457 <varlistentry>
458 <term><varname>NoNewPrivileges=</varname></term>
459
460 <listitem><para>Takes a boolean argument. If true, ensures that the service process and all its
461 children can never gain new privileges through <function>execve()</function> (e.g. via setuid or
462 setgid bits, or filesystem capabilities). This is the simplest and most effective way to ensure that
463 a process and its children can never elevate privileges again. Defaults to false, but certain
464 settings override this and ignore the value of this setting. This is the case when
465 <varname>SystemCallFilter=</varname>, <varname>SystemCallArchitectures=</varname>,
466 <varname>RestrictAddressFamilies=</varname>, <varname>RestrictNamespaces=</varname>,
467 <varname>PrivateDevices=</varname>, <varname>ProtectKernelTunables=</varname>,
468 <varname>ProtectKernelModules=</varname>, <varname>ProtectKernelLogs=</varname>,
469 <varname>ProtectClock=</varname>, <varname>MemoryDenyWriteExecute=</varname>,
470 <varname>RestrictRealtime=</varname>, <varname>RestrictSUIDSGID=</varname>, <varname>DynamicUser=</varname>
471 or <varname>LockPersonality=</varname> are specified. Note that even if this setting is overridden by them,
472 <command>systemctl show</command> shows the original value of this setting.
473 Also see <ulink url="https://www.kernel.org/doc/html/latest/userspace-api/no_new_privs.html">No New Privileges
474 Flag</ulink>.</para></listitem>
475 </varlistentry>
476
477 <varlistentry>
478 <term><varname>SecureBits=</varname></term>
479
480 <listitem><para>Controls the secure bits set for the executed process. Takes a space-separated combination of
481 options from the following list: <option>keep-caps</option>, <option>keep-caps-locked</option>,
482 <option>no-setuid-fixup</option>, <option>no-setuid-fixup-locked</option>, <option>noroot</option>, and
483 <option>noroot-locked</option>. This option may appear more than once, in which case the secure bits are
484 ORed. If the empty string is assigned to this option, the bits are reset to 0. This does not affect commands
485 prefixed with <literal>+</literal>. See <citerefentry
486 project='man-pages'><refentrytitle>capabilities</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
487 details.</para></listitem>
488 </varlistentry>
489
490 </variablelist>
491 </refsect1>
492
493 <refsect1>
494 <title>Mandatory Access Control</title>
495
496 <xi:include href="system-only.xml" xpointer="plural"/>
497
498 <variablelist class='unit-directives'>
499
500 <varlistentry>
501 <term><varname>SELinuxContext=</varname></term>
502
503 <listitem><para>Set the SELinux security context of the executed process. If set, this will override the
504 automated domain transition. However, the policy still needs to authorize the transition. This directive is
505 ignored if SELinux is disabled. If prefixed by <literal>-</literal>, all errors will be ignored. This does not
506 affect commands prefixed with <literal>+</literal>. See <citerefentry
507 project='die-net'><refentrytitle>setexeccon</refentrytitle><manvolnum>3</manvolnum></citerefentry> for
508 details.</para></listitem>
509 </varlistentry>
510
511 <varlistentry>
512 <term><varname>AppArmorProfile=</varname></term>
513
514 <listitem><para>Takes a profile name as argument. The process executed by the unit will switch to this profile
515 when started. Profiles must already be loaded in the kernel, or the unit will fail. This result in a non
516 operation if AppArmor is not enabled. If prefixed by <literal>-</literal>, all errors will be ignored. This
517 does not affect commands prefixed with <literal>+</literal>.</para></listitem>
518 </varlistentry>
519
520 <varlistentry>
521 <term><varname>SmackProcessLabel=</varname></term>
522
523 <listitem><para>Takes a <option>SMACK64</option> security label as argument. The process executed by the unit
524 will be started under this label and SMACK will decide whether the process is allowed to run or not, based on
525 it. The process will continue to run under the label specified here unless the executable has its own
526 <option>SMACK64EXEC</option> label, in which case the process will transition to run under that label. When not
527 specified, the label that systemd is running under is used. This directive is ignored if SMACK is
528 disabled.</para>
529
530 <para>The value may be prefixed by <literal>-</literal>, in which case all errors will be ignored. An empty
531 value may be specified to unset previous assignments. This does not affect commands prefixed with
532 <literal>+</literal>.</para></listitem>
533 </varlistentry>
534
535 </variablelist>
536 </refsect1>
537
538 <refsect1>
539 <title>Process Properties</title>
540
541 <variablelist class='unit-directives'>
542
543 <varlistentry>
544 <term><varname>LimitCPU=</varname></term>
545 <term><varname>LimitFSIZE=</varname></term>
546 <term><varname>LimitDATA=</varname></term>
547 <term><varname>LimitSTACK=</varname></term>
548 <term><varname>LimitCORE=</varname></term>
549 <term><varname>LimitRSS=</varname></term>
550 <term><varname>LimitNOFILE=</varname></term>
551 <term><varname>LimitAS=</varname></term>
552 <term><varname>LimitNPROC=</varname></term>
553 <term><varname>LimitMEMLOCK=</varname></term>
554 <term><varname>LimitLOCKS=</varname></term>
555 <term><varname>LimitSIGPENDING=</varname></term>
556 <term><varname>LimitMSGQUEUE=</varname></term>
557 <term><varname>LimitNICE=</varname></term>
558 <term><varname>LimitRTPRIO=</varname></term>
559 <term><varname>LimitRTTIME=</varname></term>
560
561 <listitem><para>Set soft and hard limits on various resources for executed processes. See
562 <citerefentry><refentrytitle>setrlimit</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
563 details on the resource limit concept. Resource limits may be specified in two formats: either as
564 single value to set a specific soft and hard limit to the same value, or as colon-separated pair
565 <option>soft:hard</option> to set both limits individually (e.g. <literal>LimitAS=4G:16G</literal>).
566 Use the string <option>infinity</option> to configure no limit on a specific resource. The
567 multiplicative suffixes K, M, G, T, P and E (to the base 1024) may be used for resource limits
568 measured in bytes (e.g. <literal>LimitAS=16G</literal>). For the limits referring to time values, the
569 usual time units ms, s, min, h and so on may be used (see
570 <citerefentry><refentrytitle>systemd.time</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
571 details). Note that if no time unit is specified for <varname>LimitCPU=</varname> the default unit of
572 seconds is implied, while for <varname>LimitRTTIME=</varname> the default unit of microseconds is
573 implied. Also, note that the effective granularity of the limits might influence their
574 enforcement. For example, time limits specified for <varname>LimitCPU=</varname> will be rounded up
575 implicitly to multiples of 1s. For <varname>LimitNICE=</varname> the value may be specified in two
576 syntaxes: if prefixed with <literal>+</literal> or <literal>-</literal>, the value is understood as
577 regular Linux nice value in the range -20..19. If not prefixed like this the value is understood as
578 raw resource limit parameter in the range 0..40 (with 0 being equivalent to 1).</para>
579
580 <para>Note that most process resource limits configured with these options are per-process, and
581 processes may fork in order to acquire a new set of resources that are accounted independently of the
582 original process, and may thus escape limits set. Also note that <varname>LimitRSS=</varname> is not
583 implemented on Linux, and setting it has no effect. Often it is advisable to prefer the resource
584 controls listed in
585 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>
586 over these per-process limits, as they apply to services as a whole, may be altered dynamically at
587 runtime, and are generally more expressive. For example, <varname>MemoryMax=</varname> is a more
588 powerful (and working) replacement for <varname>LimitRSS=</varname>.</para>
589
590 <para>Resource limits not configured explicitly for a unit default to the value configured in the various
591 <varname>DefaultLimitCPU=</varname>, <varname>DefaultLimitFSIZE=</varname>, … options available in
592 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>, and –
593 if not configured there – the kernel or per-user defaults, as defined by the OS (the latter only for user
594 services, see below).</para>
595
596 <para>For system units these resource limits may be chosen freely. When these settings are configured
597 in a user service (i.e. a service run by the per-user instance of the service manager) they cannot be
598 used to raise the limits above those set for the user manager itself when it was first invoked, as
599 the user's service manager generally lacks the privileges to do so. In user context these
600 configuration options are hence only useful to lower the limits passed in or to raise the soft limit
601 to the maximum of the hard limit as configured for the user. To raise the user's limits further, the
602 available configuration mechanisms differ between operating systems, but typically require
603 privileges. In most cases it is possible to configure higher per-user resource limits via PAM or by
604 setting limits on the system service encapsulating the user's service manager, i.e. the user's
605 instance of <filename>user@.service</filename>. After making such changes, make sure to restart the
606 user's service manager.</para>
607
608 <table>
609 <title>Resource limit directives, their equivalent <command>ulimit</command> shell commands and the unit used</title>
610
611 <tgroup cols='3'>
612 <colspec colname='directive' />
613 <colspec colname='equivalent' />
614 <colspec colname='unit' />
615 <thead>
616 <row>
617 <entry>Directive</entry>
618 <entry><command>ulimit</command> equivalent</entry>
619 <entry>Unit</entry>
620 </row>
621 </thead>
622 <tbody>
623 <row>
624 <entry>LimitCPU=</entry>
625 <entry>ulimit -t</entry>
626 <entry>Seconds</entry>
627 </row>
628 <row>
629 <entry>LimitFSIZE=</entry>
630 <entry>ulimit -f</entry>
631 <entry>Bytes</entry>
632 </row>
633 <row>
634 <entry>LimitDATA=</entry>
635 <entry>ulimit -d</entry>
636 <entry>Bytes</entry>
637 </row>
638 <row>
639 <entry>LimitSTACK=</entry>
640 <entry>ulimit -s</entry>
641 <entry>Bytes</entry>
642 </row>
643 <row>
644 <entry>LimitCORE=</entry>
645 <entry>ulimit -c</entry>
646 <entry>Bytes</entry>
647 </row>
648 <row>
649 <entry>LimitRSS=</entry>
650 <entry>ulimit -m</entry>
651 <entry>Bytes</entry>
652 </row>
653 <row>
654 <entry>LimitNOFILE=</entry>
655 <entry>ulimit -n</entry>
656 <entry>Number of File Descriptors</entry>
657 </row>
658 <row>
659 <entry>LimitAS=</entry>
660 <entry>ulimit -v</entry>
661 <entry>Bytes</entry>
662 </row>
663 <row>
664 <entry>LimitNPROC=</entry>
665 <entry>ulimit -u</entry>
666 <entry>Number of Processes</entry>
667 </row>
668 <row>
669 <entry>LimitMEMLOCK=</entry>
670 <entry>ulimit -l</entry>
671 <entry>Bytes</entry>
672 </row>
673 <row>
674 <entry>LimitLOCKS=</entry>
675 <entry>ulimit -x</entry>
676 <entry>Number of Locks</entry>
677 </row>
678 <row>
679 <entry>LimitSIGPENDING=</entry>
680 <entry>ulimit -i</entry>
681 <entry>Number of Queued Signals</entry>
682 </row>
683 <row>
684 <entry>LimitMSGQUEUE=</entry>
685 <entry>ulimit -q</entry>
686 <entry>Bytes</entry>
687 </row>
688 <row>
689 <entry>LimitNICE=</entry>
690 <entry>ulimit -e</entry>
691 <entry>Nice Level</entry>
692 </row>
693 <row>
694 <entry>LimitRTPRIO=</entry>
695 <entry>ulimit -r</entry>
696 <entry>Realtime Priority</entry>
697 </row>
698 <row>
699 <entry>LimitRTTIME=</entry>
700 <entry>No equivalent</entry>
701 <entry>Microseconds</entry>
702 </row>
703 </tbody>
704 </tgroup>
705 </table></listitem>
706 </varlistentry>
707
708 <varlistentry>
709 <term><varname>UMask=</varname></term>
710
711 <listitem><para>Controls the file mode creation mask. Takes an access mode in octal notation. See
712 <citerefentry><refentrytitle>umask</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
713 details. Defaults to 0022 for system units. For units of the user service manager the default value
714 is inherited from the user instance (whose default is inherited from the system service manager, and
715 thus also is 0022). Hence changing the default value of a user instance, either via
716 <varname>UMask=</varname> or via a PAM module, will affect the user instance itself and all user
717 units started by the user instance unless a user unit has specified its own
718 <varname>UMask=</varname>.</para></listitem>
719 </varlistentry>
720
721 <varlistentry>
722 <term><varname>CoredumpFilter=</varname></term>
723
724 <listitem><para>Controls which types of memory mappings will be saved if the process dumps core
725 (using the <filename>/proc/<replaceable>pid</replaceable>/coredump_filter</filename> file). Takes a
726 whitespace-separated combination of mapping type names or numbers (with the default base 16). Mapping
727 type names are <constant>private-anonymous</constant>, <constant>shared-anonymous</constant>,
728 <constant>private-file-backed</constant>, <constant>shared-file-backed</constant>,
729 <constant>elf-headers</constant>, <constant>private-huge</constant>,
730 <constant>shared-huge</constant>, <constant>private-dax</constant>, <constant>shared-dax</constant>,
731 and the special values <constant>all</constant> (all types) and <constant>default</constant> (the
732 kernel default of <literal><constant>private-anonymous</constant>
733 <constant>shared-anonymous</constant> <constant>elf-headers</constant>
734 <constant>private-huge</constant></literal>). See
735 <citerefentry project='man-pages'><refentrytitle>core</refentrytitle><manvolnum>5</manvolnum></citerefentry>
736 for the meaning of the mapping types. When specified multiple times, all specified masks are
737 ORed. When not set, or if the empty value is assigned, the inherited value is not changed.</para>
738
739 <example>
740 <title>Add DAX pages to the dump filter</title>
741
742 <programlisting>CoredumpFilter=default private-dax shared-dax</programlisting>
743 </example>
744 </listitem>
745 </varlistentry>
746
747 <varlistentry>
748 <term><varname>KeyringMode=</varname></term>
749
750 <listitem><para>Controls how the kernel session keyring is set up for the service (see <citerefentry
751 project='man-pages'><refentrytitle>session-keyring</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
752 details on the session keyring). Takes one of <option>inherit</option>, <option>private</option>,
753 <option>shared</option>. If set to <option>inherit</option> no special keyring setup is done, and the kernel's
754 default behaviour is applied. If <option>private</option> is used a new session keyring is allocated when a
755 service process is invoked, and it is not linked up with any user keyring. This is the recommended setting for
756 system services, as this ensures that multiple services running under the same system user ID (in particular
757 the root user) do not share their key material among each other. If <option>shared</option> is used a new
758 session keyring is allocated as for <option>private</option>, but the user keyring of the user configured with
759 <varname>User=</varname> is linked into it, so that keys assigned to the user may be requested by the unit's
760 processes. In this modes multiple units running processes under the same user ID may share key material. Unless
761 <option>inherit</option> is selected the unique invocation ID for the unit (see below) is added as a protected
762 key by the name <literal>invocation_id</literal> to the newly created session keyring. Defaults to
763 <option>private</option> for services of the system service manager and to <option>inherit</option> for
764 non-service units and for services of the user service manager.</para></listitem>
765 </varlistentry>
766
767 <varlistentry>
768 <term><varname>OOMScoreAdjust=</varname></term>
769
770 <listitem><para>Sets the adjustment value for the Linux kernel's Out-Of-Memory (OOM) killer score for
771 executed processes. Takes an integer between -1000 (to disable OOM killing of processes of this unit)
772 and 1000 (to make killing of processes of this unit under memory pressure very likely). See <ulink
773 url="https://www.kernel.org/doc/Documentation/filesystems/proc.txt">proc.txt</ulink> for details. If
774 not specified defaults to the OOM score adjustment level of the service manager itself, which is
775 normally at 0.</para>
776
777 <para>Use the <varname>OOMPolicy=</varname> setting of service units to configure how the service
778 manager shall react to the kernel OOM killer terminating a process of the service. See
779 <citerefentry><refentrytitle>systemd.service</refentrytitle><manvolnum>5</manvolnum></citerefentry>
780 for details.</para></listitem>
781 </varlistentry>
782
783 <varlistentry>
784 <term><varname>TimerSlackNSec=</varname></term>
785 <listitem><para>Sets the timer slack in nanoseconds for the executed processes. The timer slack controls the
786 accuracy of wake-ups triggered by timers. See
787 <citerefentry><refentrytitle>prctl</refentrytitle><manvolnum>2</manvolnum></citerefentry> for more
788 information. Note that in contrast to most other time span definitions this parameter takes an integer value in
789 nano-seconds if no unit is specified. The usual time units are understood too.</para></listitem>
790 </varlistentry>
791
792 <varlistentry>
793 <term><varname>Personality=</varname></term>
794
795 <listitem><para>Controls which kernel architecture <citerefentry
796 project='man-pages'><refentrytitle>uname</refentrytitle><manvolnum>2</manvolnum></citerefentry> shall report,
797 when invoked by unit processes. Takes one of the architecture identifiers <constant>x86</constant>,
798 <constant>x86-64</constant>, <constant>ppc</constant>, <constant>ppc-le</constant>, <constant>ppc64</constant>,
799 <constant>ppc64-le</constant>, <constant>s390</constant> or <constant>s390x</constant>. Which personality
800 architectures are supported depends on the system architecture. Usually the 64bit versions of the various
801 system architectures support their immediate 32bit personality architecture counterpart, but no others. For
802 example, <constant>x86-64</constant> systems support the <constant>x86-64</constant> and
803 <constant>x86</constant> personalities but no others. The personality feature is useful when running 32-bit
804 services on a 64-bit host system. If not specified, the personality is left unmodified and thus reflects the
805 personality of the host system's kernel.</para></listitem>
806 </varlistentry>
807
808 <varlistentry>
809 <term><varname>IgnoreSIGPIPE=</varname></term>
810
811 <listitem><para>Takes a boolean argument. If true, causes <constant>SIGPIPE</constant> to be ignored in the
812 executed process. Defaults to true because <constant>SIGPIPE</constant> generally is useful only in shell
813 pipelines.</para></listitem>
814 </varlistentry>
815
816 </variablelist>
817 </refsect1>
818
819 <refsect1>
820 <title>Scheduling</title>
821
822 <variablelist class='unit-directives'>
823
824 <varlistentry>
825 <term><varname>Nice=</varname></term>
826
827 <listitem><para>Sets the default nice level (scheduling priority) for executed processes. Takes an integer
828 between -20 (highest priority) and 19 (lowest priority). See
829 <citerefentry><refentrytitle>setpriority</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
830 details.</para></listitem>
831 </varlistentry>
832
833 <varlistentry>
834 <term><varname>CPUSchedulingPolicy=</varname></term>
835
836 <listitem><para>Sets the CPU scheduling policy for executed processes. Takes one of <option>other</option>,
837 <option>batch</option>, <option>idle</option>, <option>fifo</option> or <option>rr</option>. See
838 <citerefentry><refentrytitle>sched_setscheduler</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
839 details.</para></listitem>
840 </varlistentry>
841
842 <varlistentry>
843 <term><varname>CPUSchedulingPriority=</varname></term>
844
845 <listitem><para>Sets the CPU scheduling priority for executed processes. The available priority range depends
846 on the selected CPU scheduling policy (see above). For real-time scheduling policies an integer between 1
847 (lowest priority) and 99 (highest priority) can be used. See
848 <citerefentry><refentrytitle>sched_setscheduler</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
849 details. </para></listitem>
850 </varlistentry>
851
852 <varlistentry>
853 <term><varname>CPUSchedulingResetOnFork=</varname></term>
854
855 <listitem><para>Takes a boolean argument. If true, elevated CPU scheduling priorities and policies will be
856 reset when the executed processes fork, and can hence not leak into child processes. See
857 <citerefentry><refentrytitle>sched_setscheduler</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
858 details. Defaults to false.</para></listitem>
859 </varlistentry>
860
861 <varlistentry>
862 <term><varname>CPUAffinity=</varname></term>
863
864 <listitem><para>Controls the CPU affinity of the executed processes. Takes a list of CPU indices or ranges
865 separated by either whitespace or commas. Alternatively, takes a special "numa" value in which case systemd
866 automatically derives allowed CPU range based on the value of <varname>NUMAMask=</varname> option. CPU ranges
867 are specified by the lower and upper CPU indices separated by a dash. This option may be specified more than
868 once, in which case the specified CPU affinity masks are merged. If the empty string is assigned, the mask
869 is reset, all assignments prior to this will have no effect. See
870 <citerefentry><refentrytitle>sched_setaffinity</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
871 details.</para></listitem>
872 </varlistentry>
873
874 <varlistentry>
875 <term><varname>NUMAPolicy=</varname></term>
876
877 <listitem><para>Controls the NUMA memory policy of the executed processes. Takes a policy type, one of:
878 <option>default</option>, <option>preferred</option>, <option>bind</option>, <option>interleave</option> and
879 <option>local</option>. A list of NUMA nodes that should be associated with the policy must be specified
880 in <varname>NUMAMask=</varname>. For more details on each policy please see,
881 <citerefentry><refentrytitle>set_mempolicy</refentrytitle><manvolnum>2</manvolnum></citerefentry>. For overall
882 overview of NUMA support in Linux see,
883 <citerefentry project='man-pages'><refentrytitle>numa</refentrytitle><manvolnum>7</manvolnum></citerefentry>
884 </para></listitem>
885 </varlistentry>
886
887 <varlistentry>
888 <term><varname>NUMAMask=</varname></term>
889
890 <listitem><para>Controls the NUMA node list which will be applied alongside with selected NUMA policy.
891 Takes a list of NUMA nodes and has the same syntax as a list of CPUs for <varname>CPUAffinity=</varname>
892 option. Note that the list of NUMA nodes is not required for <option>default</option> and <option>local</option>
893 policies and for <option>preferred</option> policy we expect a single NUMA node.</para></listitem>
894 </varlistentry>
895
896 <varlistentry>
897 <term><varname>IOSchedulingClass=</varname></term>
898
899 <listitem><para>Sets the I/O scheduling class for executed processes. Takes an integer between 0 and 3 or one
900 of the strings <option>none</option>, <option>realtime</option>, <option>best-effort</option> or
901 <option>idle</option>. If the empty string is assigned to this option, all prior assignments to both
902 <varname>IOSchedulingClass=</varname> and <varname>IOSchedulingPriority=</varname> have no effect. See
903 <citerefentry><refentrytitle>ioprio_set</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
904 details.</para></listitem>
905 </varlistentry>
906
907 <varlistentry>
908 <term><varname>IOSchedulingPriority=</varname></term>
909
910 <listitem><para>Sets the I/O scheduling priority for executed processes. Takes an integer between 0 (highest
911 priority) and 7 (lowest priority). The available priorities depend on the selected I/O scheduling class (see
912 above). If the empty string is assigned to this option, all prior assignments to both
913 <varname>IOSchedulingClass=</varname> and <varname>IOSchedulingPriority=</varname> have no effect.
914 See <citerefentry><refentrytitle>ioprio_set</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
915 details.</para></listitem>
916 </varlistentry>
917
918 </variablelist>
919 </refsect1>
920
921 <refsect1>
922 <title>Sandboxing</title>
923
924 <para>The following sandboxing options are an effective way to limit the exposure of the system towards the unit's
925 processes. It is recommended to turn on as many of these options for each unit as is possible without negatively
926 affecting the process' ability to operate. Note that many of these sandboxing features are gracefully turned off on
927 systems where the underlying security mechanism is not available. For example, <varname>ProtectSystem=</varname>
928 has no effect if the kernel is built without file system namespacing or if the service manager runs in a container
929 manager that makes file system namespacing unavailable to its payload. Similar,
930 <varname>RestrictRealtime=</varname> has no effect on systems that lack support for SECCOMP system call filtering,
931 or in containers where support for this is turned off.</para>
932
933 <para>Also note that some sandboxing functionality is generally not available in user services (i.e. services run
934 by the per-user service manager). Specifically, the various settings requiring file system namespacing support
935 (such as <varname>ProtectSystem=</varname>) are not available, as the underlying kernel functionality is only
936 accessible to privileged processes. However, most namespacing settings, that will not work on their own in user
937 services, will work when used in conjunction with <varname>PrivateUsers=</varname><option>true</option>.</para>
938
939 <variablelist class='unit-directives'>
940
941 <varlistentry>
942 <term><varname>ProtectSystem=</varname></term>
943
944 <listitem><para>Takes a boolean argument or the special values <literal>full</literal> or
945 <literal>strict</literal>. If true, mounts the <filename>/usr</filename> and the boot loader
946 directories (<filename>/boot</filename> and <filename>/efi</filename>) read-only for processes
947 invoked by this unit. If set to <literal>full</literal>, the <filename>/etc</filename> directory is
948 mounted read-only, too. If set to <literal>strict</literal> the entire file system hierarchy is
949 mounted read-only, except for the API file system subtrees <filename>/dev</filename>,
950 <filename>/proc</filename> and <filename>/sys</filename> (protect these directories using
951 <varname>PrivateDevices=</varname>, <varname>ProtectKernelTunables=</varname>,
952 <varname>ProtectControlGroups=</varname>). This setting ensures that any modification of the vendor-supplied
953 operating system (and optionally its configuration, and local mounts) is prohibited for the service. It is
954 recommended to enable this setting for all long-running services, unless they are involved with system updates
955 or need to modify the operating system in other ways. If this option is used,
956 <varname>ReadWritePaths=</varname> may be used to exclude specific directories from being made read-only. This
957 setting is implied if <varname>DynamicUser=</varname> is set. This setting cannot ensure protection in all
958 cases. In general it has the same limitations as <varname>ReadOnlyPaths=</varname>, see below. Defaults to
959 off.</para></listitem>
960 </varlistentry>
961
962 <varlistentry>
963 <term><varname>ProtectHome=</varname></term>
964
965 <listitem><para>Takes a boolean argument or the special values <literal>read-only</literal> or
966 <literal>tmpfs</literal>. If true, the directories <filename>/home</filename>,
967 <filename>/root</filename>, and <filename>/run/user</filename> are made inaccessible and empty for
968 processes invoked by this unit. If set to <literal>read-only</literal>, the three directories are
969 made read-only instead. If set to <literal>tmpfs</literal>, temporary file systems are mounted on the
970 three directories in read-only mode. The value <literal>tmpfs</literal> is useful to hide home
971 directories not relevant to the processes invoked by the unit, while still allowing necessary
972 directories to be made visible when listed in <varname>BindPaths=</varname> or
973 <varname>BindReadOnlyPaths=</varname>.</para>
974
975 <para>Setting this to <literal>yes</literal> is mostly equivalent to set the three directories in
976 <varname>InaccessiblePaths=</varname>. Similarly, <literal>read-only</literal> is mostly equivalent to
977 <varname>ReadOnlyPaths=</varname>, and <literal>tmpfs</literal> is mostly equivalent to
978 <varname>TemporaryFileSystem=</varname> with <literal>:ro</literal>.</para>
979
980 <para>It is recommended to enable this setting for all long-running services (in particular
981 network-facing ones), to ensure they cannot get access to private user data, unless the services
982 actually require access to the user's private data. This setting is implied if
983 <varname>DynamicUser=</varname> is set. This setting cannot ensure protection in all cases. In
984 general it has the same limitations as <varname>ReadOnlyPaths=</varname>, see below.</para>
985
986 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
987 </varlistentry>
988
989 <varlistentry>
990 <term><varname>RuntimeDirectory=</varname></term>
991 <term><varname>StateDirectory=</varname></term>
992 <term><varname>CacheDirectory=</varname></term>
993 <term><varname>LogsDirectory=</varname></term>
994 <term><varname>ConfigurationDirectory=</varname></term>
995
996 <listitem><para>These options take a whitespace-separated list of directory names. The specified directory
997 names must be relative, and may not include <literal>..</literal>. If set, one or more
998 directories by the specified names will be created (including their parents) below the locations
999 defined in the following table, when the unit is started. Also, the corresponding environment variable
1000 is defined with the full path of directories. If multiple directories are set, then in the environment variable
1001 the paths are concatenated with colon (<literal>:</literal>).</para>
1002 <table>
1003 <title>Automatic directory creation and environment variables</title>
1004 <tgroup cols='4'>
1005 <thead>
1006 <row>
1007 <entry>Directory</entry>
1008 <entry>Below path for system units</entry>
1009 <entry>Below path for user units</entry>
1010 <entry>Environment variable set</entry>
1011 </row>
1012 </thead>
1013 <tbody>
1014 <row>
1015 <entry><varname>RuntimeDirectory=</varname></entry>
1016 <entry><filename>/run/</filename></entry>
1017 <entry><varname>$XDG_RUNTIME_DIR</varname></entry>
1018 <entry><varname>$RUNTIME_DIRECTORY</varname></entry>
1019 </row>
1020 <row>
1021 <entry><varname>StateDirectory=</varname></entry>
1022 <entry><filename>/var/lib/</filename></entry>
1023 <entry><varname>$XDG_CONFIG_HOME</varname></entry>
1024 <entry><varname>$STATE_DIRECTORY</varname></entry>
1025 </row>
1026 <row>
1027 <entry><varname>CacheDirectory=</varname></entry>
1028 <entry><filename>/var/cache/</filename></entry>
1029 <entry><varname>$XDG_CACHE_HOME</varname></entry>
1030 <entry><varname>$CACHE_DIRECTORY</varname></entry>
1031 </row>
1032 <row>
1033 <entry><varname>LogsDirectory=</varname></entry>
1034 <entry><filename>/var/log/</filename></entry>
1035 <entry><varname>$XDG_CONFIG_HOME</varname><filename>/log/</filename></entry>
1036 <entry><varname>$LOGS_DIRECTORY</varname></entry>
1037 </row>
1038 <row>
1039 <entry><varname>ConfigurationDirectory=</varname></entry>
1040 <entry><filename>/etc/</filename></entry>
1041 <entry><varname>$XDG_CONFIG_HOME</varname></entry>
1042 <entry><varname>$CONFIGURATION_DIRECTORY</varname></entry>
1043 </row>
1044 </tbody>
1045 </tgroup>
1046 </table>
1047
1048 <para>In case of <varname>RuntimeDirectory=</varname> the innermost subdirectories are removed when
1049 the unit is stopped. It is possible to preserve the specified directories in this case if
1050 <varname>RuntimeDirectoryPreserve=</varname> is configured to <option>restart</option> or
1051 <option>yes</option> (see below). The directories specified with <varname>StateDirectory=</varname>,
1052 <varname>CacheDirectory=</varname>, <varname>LogsDirectory=</varname>,
1053 <varname>ConfigurationDirectory=</varname> are not removed when the unit is stopped.</para>
1054
1055 <para>Except in case of <varname>ConfigurationDirectory=</varname>, the innermost specified directories will be
1056 owned by the user and group specified in <varname>User=</varname> and <varname>Group=</varname>. If the
1057 specified directories already exist and their owning user or group do not match the configured ones, all files
1058 and directories below the specified directories as well as the directories themselves will have their file
1059 ownership recursively changed to match what is configured. As an optimization, if the specified directories are
1060 already owned by the right user and group, files and directories below of them are left as-is, even if they do
1061 not match what is requested. The innermost specified directories will have their access mode adjusted to the
1062 what is specified in <varname>RuntimeDirectoryMode=</varname>, <varname>StateDirectoryMode=</varname>,
1063 <varname>CacheDirectoryMode=</varname>, <varname>LogsDirectoryMode=</varname> and
1064 <varname>ConfigurationDirectoryMode=</varname>.</para>
1065
1066 <para>These options imply <varname>BindPaths=</varname> for the specified paths. When combined with
1067 <varname>RootDirectory=</varname> or <varname>RootImage=</varname> these paths always reside on the host and
1068 are mounted from there into the unit's file system namespace.</para>
1069
1070 <para>If <varname>DynamicUser=</varname> is used in conjunction with <varname>StateDirectory=</varname>,
1071 <varname>CacheDirectory=</varname> and <varname>LogsDirectory=</varname> is slightly altered: the directories
1072 are created below <filename>/var/lib/private</filename>, <filename>/var/cache/private</filename> and
1073 <filename>/var/log/private</filename>, respectively, which are host directories made inaccessible to
1074 unprivileged users, which ensures that access to these directories cannot be gained through dynamic user ID
1075 recycling. Symbolic links are created to hide this difference in behaviour. Both from perspective of the host
1076 and from inside the unit, the relevant directories hence always appear directly below
1077 <filename>/var/lib</filename>, <filename>/var/cache</filename> and <filename>/var/log</filename>.</para>
1078
1079 <para>Use <varname>RuntimeDirectory=</varname> to manage one or more runtime directories for the unit and bind
1080 their lifetime to the daemon runtime. This is particularly useful for unprivileged daemons that cannot create
1081 runtime directories in <filename>/run</filename> due to lack of privileges, and to make sure the runtime
1082 directory is cleaned up automatically after use. For runtime directories that require more complex or different
1083 configuration or lifetime guarantees, please consider using
1084 <citerefentry><refentrytitle>tmpfiles.d</refentrytitle><manvolnum>5</manvolnum></citerefentry>.</para>
1085
1086 <para>The directories defined by these options are always created under the standard paths used by systemd
1087 (<filename>/var</filename>, <filename>/run</filename>, <filename>/etc</filename>, …). If the service needs
1088 directories in a different location, a different mechanism has to be used to create them.</para>
1089
1090 <para><citerefentry><refentrytitle>tmpfiles.d</refentrytitle><manvolnum>5</manvolnum></citerefentry> provides
1091 functionality that overlaps with these options. Using these options is recommended, because the lifetime of
1092 the directories is tied directly to the lifetime of the unit, and it is not necessary to ensure that the
1093 <filename>tmpfiles.d</filename> configuration is executed before the unit is started.</para>
1094
1095 <para>To remove any of the directories created by these settings, use the <command>systemctl clean
1096 …</command> command on the relevant units, see
1097 <citerefentry><refentrytitle>systemctl</refentrytitle><manvolnum>1</manvolnum></citerefentry> for
1098 details.</para>
1099
1100 <para>Example: if a system service unit has the following,
1101 <programlisting>RuntimeDirectory=foo/bar baz</programlisting>
1102 the service manager creates <filename>/run/foo</filename> (if it does not exist),
1103
1104 <filename index='false'>/run/foo/bar</filename>, and <filename index='false'>/run/baz</filename>. The
1105 directories <filename index='false'>/run/foo/bar</filename> and
1106 <filename index='false'>/run/baz</filename> except <filename index='false'>/run/foo</filename> are
1107 owned by the user and group specified in <varname>User=</varname> and <varname>Group=</varname>, and removed
1108 when the service is stopped.</para>
1109
1110 <para>Example: if a system service unit has the following,
1111 <programlisting>RuntimeDirectory=foo/bar
1112 StateDirectory=aaa/bbb ccc</programlisting>
1113 then the environment variable <literal>RUNTIME_DIRECTORY</literal> is set with <literal>/run/foo/bar</literal>, and
1114 <literal>STATE_DIRECTORY</literal> is set with <literal>/var/lib/aaa/bbb:/var/lib/ccc</literal>.</para></listitem>
1115 </varlistentry>
1116
1117 <varlistentry>
1118 <term><varname>RuntimeDirectoryMode=</varname></term>
1119 <term><varname>StateDirectoryMode=</varname></term>
1120 <term><varname>CacheDirectoryMode=</varname></term>
1121 <term><varname>LogsDirectoryMode=</varname></term>
1122 <term><varname>ConfigurationDirectoryMode=</varname></term>
1123
1124 <listitem><para>Specifies the access mode of the directories specified in <varname>RuntimeDirectory=</varname>,
1125 <varname>StateDirectory=</varname>, <varname>CacheDirectory=</varname>, <varname>LogsDirectory=</varname>, or
1126 <varname>ConfigurationDirectory=</varname>, respectively, as an octal number. Defaults to
1127 <constant>0755</constant>. See "Permissions" in <citerefentry
1128 project='man-pages'><refentrytitle>path_resolution</refentrytitle><manvolnum>7</manvolnum></citerefentry> for a
1129 discussion of the meaning of permission bits.</para></listitem>
1130 </varlistentry>
1131
1132 <varlistentry>
1133 <term><varname>RuntimeDirectoryPreserve=</varname></term>
1134
1135 <listitem><para>Takes a boolean argument or <option>restart</option>. If set to <option>no</option> (the
1136 default), the directories specified in <varname>RuntimeDirectory=</varname> are always removed when the service
1137 stops. If set to <option>restart</option> the directories are preserved when the service is both automatically
1138 and manually restarted. Here, the automatic restart means the operation specified in
1139 <varname>Restart=</varname>, and manual restart means the one triggered by <command>systemctl restart
1140 foo.service</command>. If set to <option>yes</option>, then the directories are not removed when the service is
1141 stopped. Note that since the runtime directory <filename>/run</filename> is a mount point of
1142 <literal>tmpfs</literal>, then for system services the directories specified in
1143 <varname>RuntimeDirectory=</varname> are removed when the system is rebooted.</para></listitem>
1144 </varlistentry>
1145
1146 <varlistentry>
1147 <term><varname>TimeoutCleanSec=</varname></term>
1148 <listitem><para>Configures a timeout on the clean-up operation requested through <command>systemctl
1149 clean …</command>, see
1150 <citerefentry><refentrytitle>systemctl</refentrytitle><manvolnum>1</manvolnum></citerefentry> for
1151 details. Takes the usual time values and defaults to <constant>infinity</constant>, i.e. by default
1152 no timeout is applied. If a timeout is configured the clean operation will be aborted forcibly when
1153 the timeout is reached, potentially leaving resources on disk.</para></listitem>
1154 </varlistentry>
1155
1156 <varlistentry>
1157 <term><varname>ReadWritePaths=</varname></term>
1158 <term><varname>ReadOnlyPaths=</varname></term>
1159 <term><varname>InaccessiblePaths=</varname></term>
1160
1161 <listitem><para>Sets up a new file system namespace for executed processes. These options may be used to limit
1162 access a process might have to the file system hierarchy. Each setting takes a space-separated list of paths
1163 relative to the host's root directory (i.e. the system running the service manager). Note that if paths
1164 contain symlinks, they are resolved relative to the root directory set with
1165 <varname>RootDirectory=</varname>/<varname>RootImage=</varname>.</para>
1166
1167 <para>Paths listed in <varname>ReadWritePaths=</varname> are accessible from within the namespace
1168 with the same access modes as from outside of it. Paths listed in <varname>ReadOnlyPaths=</varname>
1169 are accessible for reading only, writing will be refused even if the usual file access controls would
1170 permit this. Nest <varname>ReadWritePaths=</varname> inside of <varname>ReadOnlyPaths=</varname> in
1171 order to provide writable subdirectories within read-only directories. Use
1172 <varname>ReadWritePaths=</varname> in order to allow-list specific paths for write access if
1173 <varname>ProtectSystem=strict</varname> is used.</para>
1174
1175 <para>Paths listed in <varname>InaccessiblePaths=</varname> will be made inaccessible for processes inside
1176 the namespace along with everything below them in the file system hierarchy. This may be more restrictive than
1177 desired, because it is not possible to nest <varname>ReadWritePaths=</varname>, <varname>ReadOnlyPaths=</varname>,
1178 <varname>BindPaths=</varname>, or <varname>BindReadOnlyPaths=</varname> inside it. For a more flexible option,
1179 see <varname>TemporaryFileSystem=</varname>.</para>
1180
1181 <para>Non-directory paths may be specified as well. These options may be specified more than once,
1182 in which case all paths listed will have limited access from within the namespace. If the empty string is
1183 assigned to this option, the specific list is reset, and all prior assignments have no effect.</para>
1184
1185 <para>Paths in <varname>ReadWritePaths=</varname>, <varname>ReadOnlyPaths=</varname> and
1186 <varname>InaccessiblePaths=</varname> may be prefixed with <literal>-</literal>, in which case they will be
1187 ignored when they do not exist. If prefixed with <literal>+</literal> the paths are taken relative to the root
1188 directory of the unit, as configured with <varname>RootDirectory=</varname>/<varname>RootImage=</varname>,
1189 instead of relative to the root directory of the host (see above). When combining <literal>-</literal> and
1190 <literal>+</literal> on the same path make sure to specify <literal>-</literal> first, and <literal>+</literal>
1191 second.</para>
1192
1193 <para>Note that these settings will disconnect propagation of mounts from the unit's processes to the
1194 host. This means that this setting may not be used for services which shall be able to install mount points in
1195 the main mount namespace. For <varname>ReadWritePaths=</varname> and <varname>ReadOnlyPaths=</varname>
1196 propagation in the other direction is not affected, i.e. mounts created on the host generally appear in the
1197 unit processes' namespace, and mounts removed on the host also disappear there too. In particular, note that
1198 mount propagation from host to unit will result in unmodified mounts to be created in the unit's namespace,
1199 i.e. writable mounts appearing on the host will be writable in the unit's namespace too, even when propagated
1200 below a path marked with <varname>ReadOnlyPaths=</varname>! Restricting access with these options hence does
1201 not extend to submounts of a directory that are created later on. This means the lock-down offered by that
1202 setting is not complete, and does not offer full protection. </para>
1203
1204 <para>Note that the effect of these settings may be undone by privileged processes. In order to set up an
1205 effective sandboxed environment for a unit it is thus recommended to combine these settings with either
1206 <varname>CapabilityBoundingSet=~CAP_SYS_ADMIN</varname> or
1207 <varname>SystemCallFilter=~@mount</varname>.</para>
1208
1209 <xi:include href="system-only.xml" xpointer="plural"/></listitem>
1210 </varlistentry>
1211
1212 <varlistentry>
1213 <term><varname>TemporaryFileSystem=</varname></term>
1214
1215 <listitem><para>Takes a space-separated list of mount points for temporary file systems (tmpfs). If set, a new file
1216 system namespace is set up for executed processes, and a temporary file system is mounted on each mount point.
1217 This option may be specified more than once, in which case temporary file systems are mounted on all listed mount
1218 points. If the empty string is assigned to this option, the list is reset, and all prior assignments have no effect.
1219 Each mount point may optionally be suffixed with a colon (<literal>:</literal>) and mount options such as
1220 <literal>size=10%</literal> or <literal>ro</literal>. By default, each temporary file system is mounted
1221 with <literal>nodev,strictatime,mode=0755</literal>. These can be disabled by explicitly specifying the corresponding
1222 mount options, e.g., <literal>dev</literal> or <literal>nostrictatime</literal>.</para>
1223
1224 <para>This is useful to hide files or directories not relevant to the processes invoked by the unit, while necessary
1225 files or directories can be still accessed by combining with <varname>BindPaths=</varname> or
1226 <varname>BindReadOnlyPaths=</varname>:</para>
1227
1228 <para>Example: if a unit has the following,
1229 <programlisting>TemporaryFileSystem=/var:ro
1230 BindReadOnlyPaths=/var/lib/systemd</programlisting>
1231 then the invoked processes by the unit cannot see any files or directories under <filename>/var</filename> except for
1232 <filename>/var/lib/systemd</filename> or its contents.</para>
1233
1234 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
1235 </varlistentry>
1236
1237 <varlistentry>
1238 <term><varname>PrivateTmp=</varname></term>
1239
1240 <listitem><para>Takes a boolean argument. If true, sets up a new file system namespace for the executed
1241 processes and mounts private <filename>/tmp</filename> and <filename>/var/tmp</filename> directories inside it
1242 that is not shared by processes outside of the namespace. This is useful to secure access to temporary files of
1243 the process, but makes sharing between processes via <filename>/tmp</filename> or <filename>/var/tmp</filename>
1244 impossible. If this is enabled, all temporary files created by a service in these directories will be removed
1245 after the service is stopped. Defaults to false. It is possible to run two or more units within the same
1246 private <filename>/tmp</filename> and <filename>/var/tmp</filename> namespace by using the
1247 <varname>JoinsNamespaceOf=</varname> directive, see
1248 <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry> for
1249 details. This setting is implied if <varname>DynamicUser=</varname> is set. For this setting the same
1250 restrictions regarding mount propagation and privileges apply as for <varname>ReadOnlyPaths=</varname> and
1251 related calls, see above. Enabling this setting has the side effect of adding <varname>Requires=</varname> and
1252 <varname>After=</varname> dependencies on all mount units necessary to access <filename>/tmp</filename> and
1253 <filename>/var/tmp</filename>. Moreover an implicitly <varname>After=</varname> ordering on
1254 <citerefentry><refentrytitle>systemd-tmpfiles-setup.service</refentrytitle><manvolnum>8</manvolnum></citerefentry>
1255 is added.</para>
1256
1257 <para>Note that the implementation of this setting might be impossible (for example if mount namespaces are not
1258 available), and the unit should be written in a way that does not solely rely on this setting for
1259 security.</para>
1260
1261 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
1262 </varlistentry>
1263
1264 <varlistentry>
1265 <term><varname>PrivateDevices=</varname></term>
1266
1267 <listitem><para>Takes a boolean argument. If true, sets up a new <filename>/dev</filename> mount for the
1268 executed processes and only adds API pseudo devices such as <filename>/dev/null</filename>,
1269 <filename>/dev/zero</filename> or <filename>/dev/random</filename> (as well as the pseudo TTY subsystem) to it,
1270 but no physical devices such as <filename>/dev/sda</filename>, system memory <filename>/dev/mem</filename>,
1271 system ports <filename>/dev/port</filename> and others. This is useful to securely turn off physical device
1272 access by the executed process. Defaults to false. Enabling this option will install a system call filter to
1273 block low-level I/O system calls that are grouped in the <varname>@raw-io</varname> set, will also remove
1274 <constant>CAP_MKNOD</constant> and <constant>CAP_SYS_RAWIO</constant> from the capability bounding set for the
1275 unit (see above), and set <varname>DevicePolicy=closed</varname> (see
1276 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>
1277 for details). Note that using this setting will disconnect propagation of mounts from the service to the host
1278 (propagation in the opposite direction continues to work). This means that this setting may not be used for
1279 services which shall be able to install mount points in the main mount namespace. The new
1280 <filename>/dev</filename> will be mounted read-only and 'noexec'. The latter may break old programs which try
1281 to set up executable memory by using
1282 <citerefentry><refentrytitle>mmap</refentrytitle><manvolnum>2</manvolnum></citerefentry> of
1283 <filename>/dev/zero</filename> instead of using <constant>MAP_ANON</constant>. For this setting the same
1284 restrictions regarding mount propagation and privileges apply as for <varname>ReadOnlyPaths=</varname> and
1285 related calls, see above. If turned on and if running in user mode, or in system mode, but without the
1286 <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting <varname>User=</varname>),
1287 <varname>NoNewPrivileges=yes</varname> is implied.</para>
1288
1289 <para>Note that the implementation of this setting might be impossible (for example if mount namespaces are not
1290 available), and the unit should be written in a way that does not solely rely on this setting for
1291 security.</para>
1292
1293 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
1294 </varlistentry>
1295
1296 <varlistentry>
1297 <term><varname>PrivateNetwork=</varname></term>
1298
1299 <listitem><para>Takes a boolean argument. If true, sets up a new network namespace for the executed processes
1300 and configures only the loopback network device <literal>lo</literal> inside it. No other network devices will
1301 be available to the executed process. This is useful to turn off network access by the executed process.
1302 Defaults to false. It is possible to run two or more units within the same private network namespace by using
1303 the <varname>JoinsNamespaceOf=</varname> directive, see
1304 <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry> for
1305 details. Note that this option will disconnect all socket families from the host, including
1306 <constant>AF_NETLINK</constant> and <constant>AF_UNIX</constant>. Effectively, for
1307 <constant>AF_NETLINK</constant> this means that device configuration events received from
1308 <citerefentry><refentrytitle>systemd-udevd.service</refentrytitle><manvolnum>8</manvolnum></citerefentry> are
1309 not delivered to the unit's processes. And for <constant>AF_UNIX</constant> this has the effect that
1310 <constant>AF_UNIX</constant> sockets in the abstract socket namespace of the host will become unavailable to
1311 the unit's processes (however, those located in the file system will continue to be accessible).</para>
1312
1313 <para>Note that the implementation of this setting might be impossible (for example if network namespaces are
1314 not available), and the unit should be written in a way that does not solely rely on this setting for
1315 security.</para>
1316
1317 <para>When this option is used on a socket unit any sockets bound on behalf of this unit will be
1318 bound within a private network namespace. This may be combined with
1319 <varname>JoinsNamespaceOf=</varname> to listen on sockets inside of network namespaces of other
1320 services.</para>
1321
1322 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
1323 </varlistentry>
1324
1325 <varlistentry>
1326 <term><varname>NetworkNamespacePath=</varname></term>
1327
1328 <listitem><para>Takes an absolute file system path refererring to a Linux network namespace
1329 pseudo-file (i.e. a file like <filename>/proc/$PID/ns/net</filename> or a bind mount or symlink to
1330 one). When set the invoked processes are added to the network namespace referenced by that path. The
1331 path has to point to a valid namespace file at the moment the processes are forked off. If this
1332 option is used <varname>PrivateNetwork=</varname> has no effect. If this option is used together with
1333 <varname>JoinsNamespaceOf=</varname> then it only has an effect if this unit is started before any of
1334 the listed units that have <varname>PrivateNetwork=</varname> or
1335 <varname>NetworkNamespacePath=</varname> configured, as otherwise the network namespace of those
1336 units is reused.</para>
1337
1338 <para>When this option is used on a socket unit any sockets bound on behalf of this unit will be
1339 bound within the specified network namespace.</para>
1340
1341 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
1342 </varlistentry>
1343
1344 <varlistentry>
1345 <term><varname>PrivateUsers=</varname></term>
1346
1347 <listitem><para>Takes a boolean argument. If true, sets up a new user namespace for the executed processes and
1348 configures a minimal user and group mapping, that maps the <literal>root</literal> user and group as well as
1349 the unit's own user and group to themselves and everything else to the <literal>nobody</literal> user and
1350 group. This is useful to securely detach the user and group databases used by the unit from the rest of the
1351 system, and thus to create an effective sandbox environment. All files, directories, processes, IPC objects and
1352 other resources owned by users/groups not equaling <literal>root</literal> or the unit's own will stay visible
1353 from within the unit but appear owned by the <literal>nobody</literal> user and group. If this mode is enabled,
1354 all unit processes are run without privileges in the host user namespace (regardless if the unit's own
1355 user/group is <literal>root</literal> or not). Specifically this means that the process will have zero process
1356 capabilities on the host's user namespace, but full capabilities within the service's user namespace. Settings
1357 such as <varname>CapabilityBoundingSet=</varname> will affect only the latter, and there's no way to acquire
1358 additional capabilities in the host's user namespace. Defaults to off.</para>
1359
1360 <para>When this setting is set up by a per-user instance of the service manager, the mapping of the
1361 <literal>root</literal> user and group to itself is omitted (unless the user manager is root).
1362 Additionally, in the per-user instance manager case, the
1363 user namespace will be set up before most other namespaces. This means that combining
1364 <varname>PrivateUsers=</varname><option>true</option> with other namespaces will enable use of features not
1365 normally supported by the per-user instances of the service manager.</para>
1366
1367 <para>This setting is particularly useful in conjunction with
1368 <varname>RootDirectory=</varname>/<varname>RootImage=</varname>, as the need to synchronize the user and group
1369 databases in the root directory and on the host is reduced, as the only users and groups who need to be matched
1370 are <literal>root</literal>, <literal>nobody</literal> and the unit's own user and group.</para>
1371
1372 <para>Note that the implementation of this setting might be impossible (for example if user namespaces are not
1373 available), and the unit should be written in a way that does not solely rely on this setting for
1374 security.</para></listitem>
1375 </varlistentry>
1376
1377 <varlistentry>
1378 <term><varname>ProtectHostname=</varname></term>
1379
1380 <listitem><para>Takes a boolean argument. When set, sets up a new UTS namespace for the executed
1381 processes. In addition, changing hostname or domainname is prevented. Defaults to off.</para>
1382
1383 <para>Note that the implementation of this setting might be impossible (for example if UTS namespaces
1384 are not available), and the unit should be written in a way that does not solely rely on this setting
1385 for security.</para>
1386
1387 <para>Note that when this option is enabled for a service hostname changes no longer propagate from
1388 the system into the service, it is hence not suitable for services that need to take notice of system
1389 hostname changes dynamically.</para>
1390
1391 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
1392 </varlistentry>
1393
1394 <varlistentry>
1395 <term><varname>ProtectClock=</varname></term>
1396
1397 <listitem><para>Takes a boolean argument. If set, writes to the hardware clock or system clock will be denied.
1398 It is recommended to turn this on for most services that do not need modify the clock. Defaults to off. Enabling
1399 this option removes <constant>CAP_SYS_TIME</constant> and <constant>CAP_WAKE_ALARM</constant> from the
1400 capability bounding set for this unit, installs a system call filter to block calls that can set the
1401 clock, and <varname>DeviceAllow=char-rtc r</varname> is implied. This ensures <filename>/dev/rtc0</filename>,
1402 <filename>/dev/rtc1</filename>, etc are made read only to the service. See
1403 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>
1404 for the details about <varname>DeviceAllow=</varname>.</para>
1405
1406 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
1407 </varlistentry>
1408
1409 <varlistentry>
1410 <term><varname>ProtectKernelTunables=</varname></term>
1411
1412 <listitem><para>Takes a boolean argument. If true, kernel variables accessible through
1413 <filename>/proc/sys</filename>, <filename>/sys</filename>, <filename>/proc/sysrq-trigger</filename>,
1414 <filename>/proc/latency_stats</filename>, <filename>/proc/acpi</filename>,
1415 <filename>/proc/timer_stats</filename>, <filename>/proc/fs</filename> and <filename>/proc/irq</filename> will
1416 be made read-only to all processes of the unit. Usually, tunable kernel variables should be initialized only at
1417 boot-time, for example with the
1418 <citerefentry><refentrytitle>sysctl.d</refentrytitle><manvolnum>5</manvolnum></citerefentry> mechanism. Few
1419 services need to write to these at runtime; it is hence recommended to turn this on for most services. For this
1420 setting the same restrictions regarding mount propagation and privileges apply as for
1421 <varname>ReadOnlyPaths=</varname> and related calls, see above. Defaults to off. If turned on and if running
1422 in user mode, or in system mode, but without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. services
1423 for which <varname>User=</varname> is set), <varname>NoNewPrivileges=yes</varname> is implied. Note that this
1424 option does not prevent indirect changes to kernel tunables effected by IPC calls to other processes. However,
1425 <varname>InaccessiblePaths=</varname> may be used to make relevant IPC file system objects inaccessible. If
1426 <varname>ProtectKernelTunables=</varname> is set, <varname>MountAPIVFS=yes</varname> is
1427 implied.</para>
1428
1429 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
1430 </varlistentry>
1431
1432 <varlistentry>
1433 <term><varname>ProtectKernelModules=</varname></term>
1434
1435 <listitem><para>Takes a boolean argument. If true, explicit module loading will be denied. This allows
1436 module load and unload operations to be turned off on modular kernels. It is recommended to turn this on for most services
1437 that do not need special file systems or extra kernel modules to work. Defaults to off. Enabling this option
1438 removes <constant>CAP_SYS_MODULE</constant> from the capability bounding set for the unit, and installs a
1439 system call filter to block module system calls, also <filename>/usr/lib/modules</filename> is made
1440 inaccessible. For this setting the same restrictions regarding mount propagation and privileges apply as for
1441 <varname>ReadOnlyPaths=</varname> and related calls, see above. Note that limited automatic module loading due
1442 to user configuration or kernel mapping tables might still happen as side effect of requested user operations,
1443 both privileged and unprivileged. To disable module auto-load feature please see
1444 <citerefentry><refentrytitle>sysctl.d</refentrytitle><manvolnum>5</manvolnum></citerefentry>
1445 <constant>kernel.modules_disabled</constant> mechanism and
1446 <filename>/proc/sys/kernel/modules_disabled</filename> documentation. If turned on and if running in user
1447 mode, or in system mode, but without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting
1448 <varname>User=</varname>), <varname>NoNewPrivileges=yes</varname> is implied.</para>
1449
1450 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
1451 </varlistentry>
1452
1453 <varlistentry>
1454 <term><varname>ProtectKernelLogs=</varname></term>
1455
1456 <listitem><para>Takes a boolean argument. If true, access to the kernel log ring buffer will be denied. It is
1457 recommended to turn this on for most services that do not need to read from or write to the kernel log ring
1458 buffer. Enabling this option removes <constant>CAP_SYSLOG</constant> from the capability bounding set for this
1459 unit, and installs a system call filter to block the
1460 <citerefentry project='man-pages'><refentrytitle>syslog</refentrytitle><manvolnum>2</manvolnum></citerefentry>
1461 system call (not to be confused with the libc API
1462 <citerefentry project='man-pages'><refentrytitle>syslog</refentrytitle><manvolnum>3</manvolnum></citerefentry>
1463 for userspace logging). The kernel exposes its log buffer to userspace via <filename>/dev/kmsg</filename> and
1464 <filename>/proc/kmsg</filename>. If enabled, these are made inaccessible to all the processes in the unit.</para>
1465
1466 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
1467 </varlistentry>
1468
1469 <varlistentry>
1470 <term><varname>ProtectControlGroups=</varname></term>
1471
1472 <listitem><para>Takes a boolean argument. If true, the Linux Control Groups (<citerefentry
1473 project='man-pages'><refentrytitle>cgroups</refentrytitle><manvolnum>7</manvolnum></citerefentry>) hierarchies
1474 accessible through <filename>/sys/fs/cgroup</filename> will be made read-only to all processes of the
1475 unit. Except for container managers no services should require write access to the control groups hierarchies;
1476 it is hence recommended to turn this on for most services. For this setting the same restrictions regarding
1477 mount propagation and privileges apply as for <varname>ReadOnlyPaths=</varname> and related calls, see
1478 above. Defaults to off. If <varname>ProtectControlGroups=</varname> is set, <varname>MountAPIVFS=yes</varname>
1479 is implied.</para>
1480
1481 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
1482 </varlistentry>
1483
1484 <varlistentry>
1485 <term><varname>RestrictAddressFamilies=</varname></term>
1486
1487 <listitem><para>Restricts the set of socket address families accessible to the processes of this
1488 unit. Takes a space-separated list of address family names to allow-list, such as
1489 <constant>AF_UNIX</constant>, <constant>AF_INET</constant> or <constant>AF_INET6</constant>. When
1490 prefixed with <constant>~</constant> the listed address families will be applied as deny list,
1491 otherwise as allow list. Note that this restricts access to the <citerefentry
1492 project='man-pages'><refentrytitle>socket</refentrytitle><manvolnum>2</manvolnum></citerefentry>
1493 system call only. Sockets passed into the process by other means (for example, by using socket
1494 activation with socket units, see
1495 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry>)
1496 are unaffected. Also, sockets created with <function>socketpair()</function> (which creates connected
1497 AF_UNIX sockets only) are unaffected. Note that this option has no effect on 32-bit x86, s390, s390x,
1498 mips, mips-le, ppc, ppc-le, pcc64, ppc64-le and is ignored (but works correctly on other ABIs,
1499 including x86-64). Note that on systems supporting multiple ABIs (such as x86/x86-64) it is
1500 recommended to turn off alternative ABIs for services, so that they cannot be used to circumvent the
1501 restrictions of this option. Specifically, it is recommended to combine this option with
1502 <varname>SystemCallArchitectures=native</varname> or similar. If running in user mode, or in system
1503 mode, but without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting
1504 <varname>User=nobody</varname>), <varname>NoNewPrivileges=yes</varname> is implied. By default, no
1505 restrictions apply, all address families are accessible to processes. If assigned the empty string,
1506 any previous address family restriction changes are undone. This setting does not affect commands
1507 prefixed with <literal>+</literal>.</para>
1508
1509 <para>Use this option to limit exposure of processes to remote access, in particular via exotic and sensitive
1510 network protocols, such as <constant>AF_PACKET</constant>. Note that in most cases, the local
1511 <constant>AF_UNIX</constant> address family should be included in the configured allow list as it is frequently
1512 used for local communication, including for
1513 <citerefentry><refentrytitle>syslog</refentrytitle><manvolnum>2</manvolnum></citerefentry>
1514 logging.</para></listitem>
1515 </varlistentry>
1516
1517 <varlistentry>
1518 <term><varname>RestrictNamespaces=</varname></term>
1519
1520 <listitem><para>Restricts access to Linux namespace functionality for the processes of this unit. For details
1521 about Linux namespaces, see <citerefentry
1522 project='man-pages'><refentrytitle>namespaces</refentrytitle><manvolnum>7</manvolnum></citerefentry>. Either
1523 takes a boolean argument, or a space-separated list of namespace type identifiers. If false (the default), no
1524 restrictions on namespace creation and switching are made. If true, access to any kind of namespacing is
1525 prohibited. Otherwise, a space-separated list of namespace type identifiers must be specified, consisting of
1526 any combination of: <constant>cgroup</constant>, <constant>ipc</constant>, <constant>net</constant>,
1527 <constant>mnt</constant>, <constant>pid</constant>, <constant>user</constant> and <constant>uts</constant>. Any
1528 namespace type listed is made accessible to the unit's processes, access to namespace types not listed is
1529 prohibited (allow-listing). By prepending the list with a single tilde character (<literal>~</literal>) the
1530 effect may be inverted: only the listed namespace types will be made inaccessible, all unlisted ones are
1531 permitted (deny-listing). If the empty string is assigned, the default namespace restrictions are applied,
1532 which is equivalent to false. This option may appear more than once, in which case the namespace types are
1533 merged by <constant>OR</constant>, or by <constant>AND</constant> if the lines are prefixed with
1534 <literal>~</literal> (see examples below). Internally, this setting limits access to the
1535 <citerefentry><refentrytitle>unshare</refentrytitle><manvolnum>2</manvolnum></citerefentry>,
1536 <citerefentry><refentrytitle>clone</refentrytitle><manvolnum>2</manvolnum></citerefentry> and
1537 <citerefentry><refentrytitle>setns</refentrytitle><manvolnum>2</manvolnum></citerefentry> system calls, taking
1538 the specified flags parameters into account. Note that — if this option is used — in addition to restricting
1539 creation and switching of the specified types of namespaces (or all of them, if true) access to the
1540 <function>setns()</function> system call with a zero flags parameter is prohibited. This setting is only
1541 supported on x86, x86-64, mips, mips-le, mips64, mips64-le, mips64-n32, mips64-le-n32, ppc64, ppc64-le, s390
1542 and s390x, and enforces no restrictions on other architectures. If running in user mode, or in system mode, but
1543 without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting <varname>User=</varname>),
1544 <varname>NoNewPrivileges=yes</varname> is implied.</para>
1545
1546 <para>Example: if a unit has the following,
1547 <programlisting>RestrictNamespaces=cgroup ipc
1548 RestrictNamespaces=cgroup net</programlisting>
1549 then <constant>cgroup</constant>, <constant>ipc</constant>, and <constant>net</constant> are set.
1550 If the second line is prefixed with <literal>~</literal>, e.g.,
1551 <programlisting>RestrictNamespaces=cgroup ipc
1552 RestrictNamespaces=~cgroup net</programlisting>
1553 then, only <constant>ipc</constant> is set.</para></listitem>
1554 </varlistentry>
1555
1556 <varlistentry>
1557 <term><varname>LockPersonality=</varname></term>
1558
1559 <listitem><para>Takes a boolean argument. If set, locks down the <citerefentry
1560 project='man-pages'><refentrytitle>personality</refentrytitle><manvolnum>2</manvolnum></citerefentry> system
1561 call so that the kernel execution domain may not be changed from the default or the personality selected with
1562 <varname>Personality=</varname> directive. This may be useful to improve security, because odd personality
1563 emulations may be poorly tested and source of vulnerabilities. If running in user mode, or in system mode, but
1564 without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting <varname>User=</varname>),
1565 <varname>NoNewPrivileges=yes</varname> is implied.</para></listitem>
1566 </varlistentry>
1567
1568 <varlistentry>
1569 <term><varname>MemoryDenyWriteExecute=</varname></term>
1570
1571 <listitem><para>Takes a boolean argument. If set, attempts to create memory mappings that are writable and
1572 executable at the same time, or to change existing memory mappings to become executable, or mapping shared
1573 memory segments as executable are prohibited. Specifically, a system call filter is added that rejects
1574 <citerefentry><refentrytitle>mmap</refentrytitle><manvolnum>2</manvolnum></citerefentry> system calls with both
1575 <constant>PROT_EXEC</constant> and <constant>PROT_WRITE</constant> set,
1576 <citerefentry><refentrytitle>mprotect</refentrytitle><manvolnum>2</manvolnum></citerefentry> or
1577 <citerefentry><refentrytitle>pkey_mprotect</refentrytitle><manvolnum>2</manvolnum></citerefentry> system calls
1578 with <constant>PROT_EXEC</constant> set and
1579 <citerefentry><refentrytitle>shmat</refentrytitle><manvolnum>2</manvolnum></citerefentry> system calls with
1580 <constant>SHM_EXEC</constant> set. Note that this option is incompatible with programs and libraries that
1581 generate program code dynamically at runtime, including JIT execution engines, executable stacks, and code
1582 "trampoline" feature of various C compilers. This option improves service security, as it makes harder for
1583 software exploits to change running code dynamically. However, the protection can be circumvented, if
1584 the service can write to a filesystem, which is not mounted with <constant>noexec</constant> (such as
1585 <filename>/dev/shm</filename>), or it can use <function>memfd_create()</function>. This can be
1586 prevented by making such file systems inaccessible to the service
1587 (e.g. <varname>InaccessiblePaths=/dev/shm</varname>) and installing further system call filters
1588 (<varname>SystemCallFilter=~memfd_create</varname>). Note that this feature is fully available on
1589 x86-64, and partially on x86. Specifically, the <function>shmat()</function> protection is not
1590 available on x86. Note that on systems supporting multiple ABIs (such as x86/x86-64) it is
1591 recommended to turn off alternative ABIs for services, so that they cannot be used to circumvent the
1592 restrictions of this option. Specifically, it is recommended to combine this option with
1593 <varname>SystemCallArchitectures=native</varname> or similar. If running in user mode, or in system
1594 mode, but without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting
1595 <varname>User=</varname>), <varname>NoNewPrivileges=yes</varname> is implied.</para></listitem>
1596 </varlistentry>
1597
1598 <varlistentry>
1599 <term><varname>RestrictRealtime=</varname></term>
1600
1601 <listitem><para>Takes a boolean argument. If set, any attempts to enable realtime scheduling in a process of
1602 the unit are refused. This restricts access to realtime task scheduling policies such as
1603 <constant>SCHED_FIFO</constant>, <constant>SCHED_RR</constant> or <constant>SCHED_DEADLINE</constant>. See
1604 <citerefentry project='man-pages'><refentrytitle>sched</refentrytitle><manvolnum>7</manvolnum></citerefentry>
1605 for details about these scheduling policies. If running in user mode, or in system mode, but without the
1606 <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting <varname>User=</varname>),
1607 <varname>NoNewPrivileges=yes</varname> is implied. Realtime scheduling policies may be used to monopolize CPU
1608 time for longer periods of time, and may hence be used to lock up or otherwise trigger Denial-of-Service
1609 situations on the system. It is hence recommended to restrict access to realtime scheduling to the few programs
1610 that actually require them. Defaults to off.</para></listitem>
1611 </varlistentry>
1612
1613 <varlistentry>
1614 <term><varname>RestrictSUIDSGID=</varname></term>
1615
1616 <listitem><para>Takes a boolean argument. If set, any attempts to set the set-user-ID (SUID) or
1617 set-group-ID (SGID) bits on files or directories will be denied (for details on these bits see
1618 <citerefentry
1619 project='man-pages'><refentrytitle>inode</refentrytitle><manvolnum>7</manvolnum></citerefentry>). If
1620 running in user mode, or in system mode, but without the <constant>CAP_SYS_ADMIN</constant>
1621 capability (e.g. setting <varname>User=</varname>), <varname>NoNewPrivileges=yes</varname> is
1622 implied. As the SUID/SGID bits are mechanisms to elevate privileges, and allows users to acquire the
1623 identity of other users, it is recommended to restrict creation of SUID/SGID files to the few
1624 programs that actually require them. Note that this restricts marking of any type of file system
1625 object with these bits, including both regular files and directories (where the SGID is a different
1626 meaning than for files, see documentation). This option is implied if <varname>DynamicUser=</varname>
1627 is enabled. Defaults to off.</para></listitem>
1628 </varlistentry>
1629
1630 <varlistentry>
1631 <term><varname>RemoveIPC=</varname></term>
1632
1633 <listitem><para>Takes a boolean parameter. If set, all System V and POSIX IPC objects owned by the user and
1634 group the processes of this unit are run as are removed when the unit is stopped. This setting only has an
1635 effect if at least one of <varname>User=</varname>, <varname>Group=</varname> and
1636 <varname>DynamicUser=</varname> are used. It has no effect on IPC objects owned by the root user. Specifically,
1637 this removes System V semaphores, as well as System V and POSIX shared memory segments and message queues. If
1638 multiple units use the same user or group the IPC objects are removed when the last of these units is
1639 stopped. This setting is implied if <varname>DynamicUser=</varname> is set.</para>
1640
1641 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
1642 </varlistentry>
1643
1644 <varlistentry>
1645 <term><varname>PrivateMounts=</varname></term>
1646
1647 <listitem><para>Takes a boolean parameter. If set, the processes of this unit will be run in their own private
1648 file system (mount) namespace with all mount propagation from the processes towards the host's main file system
1649 namespace turned off. This means any file system mount points established or removed by the unit's processes
1650 will be private to them and not be visible to the host. However, file system mount points established or
1651 removed on the host will be propagated to the unit's processes. See <citerefentry
1652 project='man-pages'><refentrytitle>mount_namespaces</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
1653 details on file system namespaces. Defaults to off.</para>
1654
1655 <para>When turned on, this executes three operations for each invoked process: a new
1656 <constant>CLONE_NEWNS</constant> namespace is created, after which all existing mounts are remounted to
1657 <constant>MS_SLAVE</constant> to disable propagation from the unit's processes to the host (but leaving
1658 propagation in the opposite direction in effect). Finally, the mounts are remounted again to the propagation
1659 mode configured with <varname>MountFlags=</varname>, see below.</para>
1660
1661 <para>File system namespaces are set up individually for each process forked off by the service manager. Mounts
1662 established in the namespace of the process created by <varname>ExecStartPre=</varname> will hence be cleaned
1663 up automatically as soon as that process exits and will not be available to subsequent processes forked off for
1664 <varname>ExecStart=</varname> (and similar applies to the various other commands configured for
1665 units). Similarly, <varname>JoinsNamespaceOf=</varname> does not permit sharing kernel mount namespaces between
1666 units, it only enables sharing of the <filename>/tmp/</filename> and <filename>/var/tmp/</filename>
1667 directories.</para>
1668
1669 <para>Other file system namespace unit settings — <varname>PrivateMounts=</varname>,
1670 <varname>PrivateTmp=</varname>, <varname>PrivateDevices=</varname>, <varname>ProtectSystem=</varname>,
1671 <varname>ProtectHome=</varname>, <varname>ReadOnlyPaths=</varname>, <varname>InaccessiblePaths=</varname>,
1672 <varname>ReadWritePaths=</varname>, … — also enable file system namespacing in a fashion equivalent to this
1673 option. Hence it is primarily useful to explicitly request this behaviour if none of the other settings are
1674 used.</para>
1675
1676 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
1677 </varlistentry>
1678
1679 <varlistentry>
1680 <term><varname>MountFlags=</varname></term>
1681
1682 <listitem><para>Takes a mount propagation setting: <option>shared</option>, <option>slave</option> or
1683 <option>private</option>, which controls whether file system mount points in the file system namespaces set up
1684 for this unit's processes will receive or propagate mounts and unmounts from other file system namespaces. See
1685 <citerefentry project='man-pages'><refentrytitle>mount</refentrytitle><manvolnum>2</manvolnum></citerefentry>
1686 for details on mount propagation, and the three propagation flags in particular.</para>
1687
1688 <para>This setting only controls the <emphasis>final</emphasis> propagation setting in effect on all mount
1689 points of the file system namespace created for each process of this unit. Other file system namespacing unit
1690 settings (see the discussion in <varname>PrivateMounts=</varname> above) will implicitly disable mount and
1691 unmount propagation from the unit's processes towards the host by changing the propagation setting of all mount
1692 points in the unit's file system namespace to <option>slave</option> first. Setting this option to
1693 <option>shared</option> does not reestablish propagation in that case.</para>
1694
1695 <para>If not set – but file system namespaces are enabled through another file system namespace unit setting –
1696 <option>shared</option> mount propagation is used, but — as mentioned — as <option>slave</option> is applied
1697 first, propagation from the unit's processes to the host is still turned off.</para>
1698
1699 <para>It is not recommended to to use <option>private</option> mount propagation for units, as this means
1700 temporary mounts (such as removable media) of the host will stay mounted and thus indefinitely busy in forked
1701 off processes, as unmount propagation events won't be received by the file system namespace of the unit.</para>
1702
1703 <para>Usually, it is best to leave this setting unmodified, and use higher level file system namespacing
1704 options instead, in particular <varname>PrivateMounts=</varname>, see above.</para>
1705
1706 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
1707 </varlistentry>
1708
1709 </variablelist>
1710 </refsect1>
1711
1712 <refsect1>
1713 <title>System Call Filtering</title>
1714 <variablelist class='unit-directives'>
1715
1716 <varlistentry>
1717 <term><varname>SystemCallFilter=</varname></term>
1718
1719 <listitem><para>Takes a space-separated list of system call names. If this setting is used, all
1720 system calls executed by the unit processes except for the listed ones will result in immediate
1721 process termination with the <constant>SIGSYS</constant> signal (allow-listing). (See
1722 <varname>SystemCallErrorNumber=</varname> below for changing the default action). If the first
1723 character of the list is <literal>~</literal>, the effect is inverted: only the listed system calls
1724 will result in immediate process termination (deny-listing). Deny-listed system calls and system call
1725 groups may optionally be suffixed with a colon (<literal>:</literal>) and <literal>errno</literal>
1726 error number (between 0 and 4095) or errno name such as <constant>EPERM</constant>,
1727 <constant>EACCES</constant> or <constant>EUCLEAN</constant> (see <citerefentry
1728 project='man-pages'><refentrytitle>errno</refentrytitle><manvolnum>3</manvolnum></citerefentry> for a
1729 full list). This value will be returned when a deny-listed system call is triggered, instead of
1730 terminating the processes immediately. This value takes precedence over the one given in
1731 <varname>SystemCallErrorNumber=</varname>, see below. If running in user mode, or in system mode,
1732 but without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting
1733 <varname>User=nobody</varname>), <varname>NoNewPrivileges=yes</varname> is implied. This feature
1734 makes use of the Secure Computing Mode 2 interfaces of the kernel ('seccomp filtering') and is useful
1735 for enforcing a minimal sandboxing environment. Note that the <function>execve</function>,
1736 <function>exit</function>, <function>exit_group</function>, <function>getrlimit</function>,
1737 <function>rt_sigreturn</function>, <function>sigreturn</function> system calls and the system calls
1738 for querying time and sleeping are implicitly allow-listed and do not need to be listed
1739 explicitly. This option may be specified more than once, in which case the filter masks are
1740 merged. If the empty string is assigned, the filter is reset, all prior assignments will have no
1741 effect. This does not affect commands prefixed with <literal>+</literal>.</para>
1742
1743 <para>Note that on systems supporting multiple ABIs (such as x86/x86-64) it is recommended to turn off
1744 alternative ABIs for services, so that they cannot be used to circumvent the restrictions of this
1745 option. Specifically, it is recommended to combine this option with
1746 <varname>SystemCallArchitectures=native</varname> or similar.</para>
1747
1748 <para>Note that strict system call filters may impact execution and error handling code paths of the service
1749 invocation. Specifically, access to the <function>execve</function> system call is required for the execution
1750 of the service binary — if it is blocked service invocation will necessarily fail. Also, if execution of the
1751 service binary fails for some reason (for example: missing service executable), the error handling logic might
1752 require access to an additional set of system calls in order to process and log this failure correctly. It
1753 might be necessary to temporarily disable system call filters in order to simplify debugging of such
1754 failures.</para>
1755
1756 <para>If you specify both types of this option (i.e. allow-listing and deny-listing), the first
1757 encountered will take precedence and will dictate the default action (termination or approval of a
1758 system call). Then the next occurrences of this option will add or delete the listed system calls
1759 from the set of the filtered system calls, depending of its type and the default action. (For
1760 example, if you have started with an allow list rule for <function>read</function> and
1761 <function>write</function>, and right after it add a deny list rule for <function>write</function>,
1762 then <function>write</function> will be removed from the set.)</para>
1763
1764 <para>As the number of possible system calls is large, predefined sets of system calls are provided. A set
1765 starts with <literal>@</literal> character, followed by name of the set.
1766
1767 <table>
1768 <title>Currently predefined system call sets</title>
1769
1770 <tgroup cols='2'>
1771 <colspec colname='set' />
1772 <colspec colname='description' />
1773 <thead>
1774 <row>
1775 <entry>Set</entry>
1776 <entry>Description</entry>
1777 </row>
1778 </thead>
1779 <tbody>
1780 <row>
1781 <entry>@aio</entry>
1782 <entry>Asynchronous I/O (<citerefentry project='man-pages'><refentrytitle>io_setup</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>io_submit</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
1783 </row>
1784 <row>
1785 <entry>@basic-io</entry>
1786 <entry>System calls for basic I/O: reading, writing, seeking, file descriptor duplication and closing (<citerefentry project='man-pages'><refentrytitle>read</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>write</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
1787 </row>
1788 <row>
1789 <entry>@chown</entry>
1790 <entry>Changing file ownership (<citerefentry project='man-pages'><refentrytitle>chown</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>fchownat</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
1791 </row>
1792 <row>
1793 <entry>@clock</entry>
1794 <entry>System calls for changing the system clock (<citerefentry project='man-pages'><refentrytitle>adjtimex</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>settimeofday</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
1795 </row>
1796 <row>
1797 <entry>@cpu-emulation</entry>
1798 <entry>System calls for CPU emulation functionality (<citerefentry project='man-pages'><refentrytitle>vm86</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
1799 </row>
1800 <row>
1801 <entry>@debug</entry>
1802 <entry>Debugging, performance monitoring and tracing functionality (<citerefentry project='man-pages'><refentrytitle>ptrace</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>perf_event_open</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
1803 </row>
1804 <row>
1805 <entry>@file-system</entry>
1806 <entry>File system operations: opening, creating files and directories for read and write, renaming and removing them, reading file properties, or creating hard and symbolic links.</entry>
1807 </row>
1808 <row>
1809 <entry>@io-event</entry>
1810 <entry>Event loop system calls (<citerefentry project='man-pages'><refentrytitle>poll</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>select</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>epoll</refentrytitle><manvolnum>7</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>eventfd</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
1811 </row>
1812 <row>
1813 <entry>@ipc</entry>
1814 <entry>Pipes, SysV IPC, POSIX Message Queues and other IPC (<citerefentry project='man-pages'><refentrytitle>mq_overview</refentrytitle><manvolnum>7</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>svipc</refentrytitle><manvolnum>7</manvolnum></citerefentry>)</entry>
1815 </row>
1816 <row>
1817 <entry>@keyring</entry>
1818 <entry>Kernel keyring access (<citerefentry project='man-pages'><refentrytitle>keyctl</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
1819 </row>
1820 <row>
1821 <entry>@memlock</entry>
1822 <entry>Locking of memory into RAM (<citerefentry project='man-pages'><refentrytitle>mlock</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>mlockall</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
1823 </row>
1824 <row>
1825 <entry>@module</entry>
1826 <entry>Loading and unloading of kernel modules (<citerefentry project='man-pages'><refentrytitle>init_module</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>delete_module</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
1827 </row>
1828 <row>
1829 <entry>@mount</entry>
1830 <entry>Mounting and unmounting of file systems (<citerefentry project='man-pages'><refentrytitle>mount</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>chroot</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
1831 </row>
1832 <row>
1833 <entry>@network-io</entry>
1834 <entry>Socket I/O (including local AF_UNIX): <citerefentry project='man-pages'><refentrytitle>socket</refentrytitle><manvolnum>7</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>unix</refentrytitle><manvolnum>7</manvolnum></citerefentry></entry>
1835 </row>
1836 <row>
1837 <entry>@obsolete</entry>
1838 <entry>Unusual, obsolete or unimplemented (<citerefentry project='man-pages'><refentrytitle>create_module</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>gtty</refentrytitle><manvolnum>2</manvolnum></citerefentry>, …)</entry>
1839 </row>
1840 <row>
1841 <entry>@privileged</entry>
1842 <entry>All system calls which need super-user capabilities (<citerefentry project='man-pages'><refentrytitle>capabilities</refentrytitle><manvolnum>7</manvolnum></citerefentry>)</entry>
1843 </row>
1844 <row>
1845 <entry>@process</entry>
1846 <entry>Process control, execution, namespaceing operations (<citerefentry project='man-pages'><refentrytitle>clone</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>kill</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>namespaces</refentrytitle><manvolnum>7</manvolnum></citerefentry>, …</entry>
1847 </row>
1848 <row>
1849 <entry>@raw-io</entry>
1850 <entry>Raw I/O port access (<citerefentry project='man-pages'><refentrytitle>ioperm</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>iopl</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <function>pciconfig_read()</function>, …)</entry>
1851 </row>
1852 <row>
1853 <entry>@reboot</entry>
1854 <entry>System calls for rebooting and reboot preparation (<citerefentry project='man-pages'><refentrytitle>reboot</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <function>kexec()</function>, …)</entry>
1855 </row>
1856 <row>
1857 <entry>@resources</entry>
1858 <entry>System calls for changing resource limits, memory and scheduling parameters (<citerefentry project='man-pages'><refentrytitle>setrlimit</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>setpriority</refentrytitle><manvolnum>2</manvolnum></citerefentry>, …)</entry>
1859 </row>
1860 <row>
1861 <entry>@setuid</entry>
1862 <entry>System calls for changing user ID and group ID credentials, (<citerefentry project='man-pages'><refentrytitle>setuid</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>setgid</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>setresuid</refentrytitle><manvolnum>2</manvolnum></citerefentry>, …)</entry>
1863 </row>
1864 <row>
1865 <entry>@signal</entry>
1866 <entry>System calls for manipulating and handling process signals (<citerefentry project='man-pages'><refentrytitle>signal</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>sigprocmask</refentrytitle><manvolnum>2</manvolnum></citerefentry>, …)</entry>
1867 </row>
1868 <row>
1869 <entry>@swap</entry>
1870 <entry>System calls for enabling/disabling swap devices (<citerefentry project='man-pages'><refentrytitle>swapon</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>swapoff</refentrytitle><manvolnum>2</manvolnum></citerefentry>)</entry>
1871 </row>
1872 <row>
1873 <entry>@sync</entry>
1874 <entry>Synchronizing files and memory to disk: (<citerefentry project='man-pages'><refentrytitle>fsync</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>msync</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
1875 </row>
1876 <row>
1877 <entry>@system-service</entry>
1878 <entry>A reasonable set of system calls used by common system services, excluding any special purpose calls. This is the recommended starting point for allow-listing system calls for system services, as it contains what is typically needed by system services, but excludes overly specific interfaces. For example, the following APIs are excluded: <literal>@clock</literal>, <literal>@mount</literal>, <literal>@swap</literal>, <literal>@reboot</literal>.</entry>
1879 </row>
1880 <row>
1881 <entry>@timer</entry>
1882 <entry>System calls for scheduling operations by time (<citerefentry project='man-pages'><refentrytitle>alarm</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>timer_create</refentrytitle><manvolnum>2</manvolnum></citerefentry>, …)</entry>
1883 </row>
1884 </tbody>
1885 </tgroup>
1886 </table>
1887
1888 Note, that as new system calls are added to the kernel, additional system calls might be added to the groups
1889 above. Contents of the sets may also change between systemd versions. In addition, the list of system calls
1890 depends on the kernel version and architecture for which systemd was compiled. Use
1891 <command>systemd-analyze syscall-filter</command> to list the actual list of system calls in each
1892 filter.</para>
1893
1894 <para>Generally, allow-listing system calls (rather than deny-listing) is the safer mode of
1895 operation. It is recommended to enforce system call allow lists for all long-running system
1896 services. Specifically, the following lines are a relatively safe basic choice for the majority of
1897 system services:</para>
1898
1899 <programlisting>[Service]
1900 SystemCallFilter=@system-service
1901 SystemCallErrorNumber=EPERM</programlisting>
1902
1903 <para>Note that various kernel system calls are defined redundantly: there are multiple system calls
1904 for executing the same operation. For example, the <function>pidfd_send_signal()</function> system
1905 call may be used to execute operations similar to what can be done with the older
1906 <function>kill()</function> system call, hence blocking the latter without the former only provides
1907 weak protection. Since new system calls are added regularly to the kernel as development progresses,
1908 keeping system call deny lists comprehensive requires constant work. It is thus recommended to use
1909 allow-listing instead, which offers the benefit that new system calls are by default implicitly
1910 blocked until the allow list is updated.</para>
1911
1912 <para>Also note that a number of system calls are required to be accessible for the dynamic linker to
1913 work. The dynamic linker is required for running most regular programs (specifically: all dynamic ELF
1914 binaries, which is how most distributions build packaged programs). This means that blocking these
1915 system calls (which include <function>open()</function>, <function>openat()</function> or
1916 <function>mmap()</function>) will make most programs typically shipped with generic distributions
1917 unusable.</para>
1918
1919 <para>It is recommended to combine the file system namespacing related options with
1920 <varname>SystemCallFilter=~@mount</varname>, in order to prohibit the unit's processes to undo the
1921 mappings. Specifically these are the options <varname>PrivateTmp=</varname>,
1922 <varname>PrivateDevices=</varname>, <varname>ProtectSystem=</varname>, <varname>ProtectHome=</varname>,
1923 <varname>ProtectKernelTunables=</varname>, <varname>ProtectControlGroups=</varname>,
1924 <varname>ProtectKernelLogs=</varname>, <varname>ProtectClock=</varname>, <varname>ReadOnlyPaths=</varname>,
1925 <varname>InaccessiblePaths=</varname> and <varname>ReadWritePaths=</varname>.</para></listitem>
1926 </varlistentry>
1927
1928 <varlistentry>
1929 <term><varname>SystemCallErrorNumber=</varname></term>
1930
1931 <listitem><para>Takes an <literal>errno</literal> error number (between 1 and 4095) or errno name
1932 such as <constant>EPERM</constant>, <constant>EACCES</constant> or <constant>EUCLEAN</constant>, to
1933 return when the system call filter configured with <varname>SystemCallFilter=</varname> is triggered,
1934 instead of terminating the process immediately. See <citerefentry
1935 project='man-pages'><refentrytitle>errno</refentrytitle><manvolnum>3</manvolnum></citerefentry> for a
1936 full list of error codes. When this setting is not used, or when the empty string is assigned, the
1937 process will be terminated immediately when the filter is triggered.</para></listitem>
1938 </varlistentry>
1939
1940 <varlistentry>
1941 <term><varname>SystemCallArchitectures=</varname></term>
1942
1943 <listitem><para>Takes a space-separated list of architecture identifiers to include in the system call
1944 filter. The known architecture identifiers are the same as for <varname>ConditionArchitecture=</varname>
1945 described in <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
1946 as well as <constant>x32</constant>, <constant>mips64-n32</constant>, <constant>mips64-le-n32</constant>, and
1947 the special identifier <constant>native</constant>. The special identifier <constant>native</constant>
1948 implicitly maps to the native architecture of the system (or more precisely: to the architecture the system
1949 manager is compiled for). If running in user mode, or in system mode, but without the
1950 <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting <varname>User=nobody</varname>),
1951 <varname>NoNewPrivileges=yes</varname> is implied. By default, this option is set to the empty list, i.e. no
1952 system call architecture filtering is applied.</para>
1953
1954 <para>If this setting is used, processes of this unit will only be permitted to call native system calls, and
1955 system calls of the specified architectures. For the purposes of this option, the x32 architecture is treated
1956 as including x86-64 system calls. However, this setting still fulfills its purpose, as explained below, on
1957 x32.</para>
1958
1959 <para>System call filtering is not equally effective on all architectures. For example, on x86
1960 filtering of network socket-related calls is not possible, due to ABI limitations — a limitation that x86-64
1961 does not have, however. On systems supporting multiple ABIs at the same time — such as x86/x86-64 — it is hence
1962 recommended to limit the set of permitted system call architectures so that secondary ABIs may not be used to
1963 circumvent the restrictions applied to the native ABI of the system. In particular, setting
1964 <varname>SystemCallArchitectures=native</varname> is a good choice for disabling non-native ABIs.</para>
1965
1966 <para>System call architectures may also be restricted system-wide via the
1967 <varname>SystemCallArchitectures=</varname> option in the global configuration. See
1968 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry> for
1969 details.</para></listitem>
1970 </varlistentry>
1971
1972 </variablelist>
1973 </refsect1>
1974
1975 <refsect1>
1976 <title>Environment</title>
1977
1978 <variablelist class='unit-directives'>
1979
1980 <varlistentry>
1981 <term><varname>Environment=</varname></term>
1982
1983 <listitem><para>Sets environment variables for executed processes. Takes a space-separated list of variable
1984 assignments. This option may be specified more than once, in which case all listed variables will be set. If
1985 the same variable is set twice, the later setting will override the earlier setting. If the empty string is
1986 assigned to this option, the list of environment variables is reset, all prior assignments have no
1987 effect. Variable expansion is not performed inside the strings, however, specifier expansion is possible. The $
1988 character has no special meaning. If you need to assign a value containing spaces or the equals sign to a
1989 variable, use double quotes (") for the assignment.</para>
1990
1991 <para>Example:
1992 <programlisting>Environment="VAR1=word1 word2" VAR2=word3 "VAR3=$word 5 6"</programlisting>
1993 gives three variables <literal>VAR1</literal>,
1994 <literal>VAR2</literal>, <literal>VAR3</literal>
1995 with the values <literal>word1 word2</literal>,
1996 <literal>word3</literal>, <literal>$word 5 6</literal>.
1997 </para>
1998
1999 <para>
2000 See <citerefentry
2001 project='man-pages'><refentrytitle>environ</refentrytitle><manvolnum>7</manvolnum></citerefentry> for details
2002 about environment variables.</para>
2003
2004 <para>Note that environment variables are not suitable for passing secrets (such as passwords, key material, …)
2005 to service processes. Environment variables set for a unit are exposed to unprivileged clients via D-Bus IPC,
2006 and generally not understood as being data that requires protection. Moreover, environment variables are
2007 propagated down the process tree, including across security boundaries (such as setuid/setgid executables), and
2008 hence might leak to processes that should not have access to the secret data.</para></listitem>
2009 </varlistentry>
2010
2011 <varlistentry>
2012 <term><varname>EnvironmentFile=</varname></term>
2013
2014 <listitem><para>Similar to <varname>Environment=</varname> but reads the environment variables from a text
2015 file. The text file should contain new-line-separated variable assignments. Empty lines, lines without an
2016 <literal>=</literal> separator, or lines starting with ; or # will be ignored, which may be used for
2017 commenting. A line ending with a backslash will be concatenated with the following one, allowing multiline
2018 variable definitions. The parser strips leading and trailing whitespace from the values of assignments, unless
2019 you use double quotes (").</para>
2020
2021 <para><ulink url="https://en.wikipedia.org/wiki/Escape_sequences_in_C#Table_of_escape_sequences">C escapes</ulink>
2022 are supported, but not
2023 <ulink url="https://en.wikipedia.org/wiki/Control_character#In_ASCII">most control characters</ulink>.
2024 <literal>\t</literal> and <literal>\n</literal> can be used to insert tabs and newlines within
2025 <varname>EnvironmentFile=</varname>.</para>
2026
2027 <para>The argument passed should be an absolute filename or wildcard expression, optionally prefixed with
2028 <literal>-</literal>, which indicates that if the file does not exist, it will not be read and no error or
2029 warning message is logged. This option may be specified more than once in which case all specified files are
2030 read. If the empty string is assigned to this option, the list of file to read is reset, all prior assignments
2031 have no effect.</para>
2032
2033 <para>The files listed with this directive will be read shortly before the process is executed (more
2034 specifically, after all processes from a previous unit state terminated. This means you can generate these
2035 files in one unit state, and read it with this option in the next. The files are read from the file
2036 system of the service manager, before any file system changes like bind mounts take place).</para>
2037
2038 <para>Settings from these files override settings made with <varname>Environment=</varname>. If the same
2039 variable is set twice from these files, the files will be read in the order they are specified and the later
2040 setting will override the earlier setting.</para></listitem>
2041 </varlistentry>
2042
2043 <varlistentry>
2044 <term><varname>PassEnvironment=</varname></term>
2045
2046 <listitem><para>Pass environment variables set for the system service manager to executed processes. Takes a
2047 space-separated list of variable names. This option may be specified more than once, in which case all listed
2048 variables will be passed. If the empty string is assigned to this option, the list of environment variables to
2049 pass is reset, all prior assignments have no effect. Variables specified that are not set for the system
2050 manager will not be passed and will be silently ignored. Note that this option is only relevant for the system
2051 service manager, as system services by default do not automatically inherit any environment variables set for
2052 the service manager itself. However, in case of the user service manager all environment variables are passed
2053 to the executed processes anyway, hence this option is without effect for the user service manager.</para>
2054
2055 <para>Variables set for invoked processes due to this setting are subject to being overridden by those
2056 configured with <varname>Environment=</varname> or <varname>EnvironmentFile=</varname>.</para>
2057
2058 <para><ulink url="https://en.wikipedia.org/wiki/Escape_sequences_in_C#Table_of_escape_sequences">C escapes</ulink>
2059 are supported, but not
2060 <ulink url="https://en.wikipedia.org/wiki/Control_character#In_ASCII">most control characters</ulink>.
2061 <literal>\t</literal> and <literal>\n</literal> can be used to insert tabs and newlines within
2062 <varname>EnvironmentFile=</varname>.</para>
2063
2064 <para>Example:
2065 <programlisting>PassEnvironment=VAR1 VAR2 VAR3</programlisting>
2066 passes three variables <literal>VAR1</literal>,
2067 <literal>VAR2</literal>, <literal>VAR3</literal>
2068 with the values set for those variables in PID1.</para>
2069
2070 <para>
2071 See <citerefentry
2072 project='man-pages'><refentrytitle>environ</refentrytitle><manvolnum>7</manvolnum></citerefentry> for details
2073 about environment variables.</para></listitem>
2074 </varlistentry>
2075
2076 <varlistentry>
2077 <term><varname>UnsetEnvironment=</varname></term>
2078
2079 <listitem><para>Explicitly unset environment variable assignments that would normally be passed from the
2080 service manager to invoked processes of this unit. Takes a space-separated list of variable names or variable
2081 assignments. This option may be specified more than once, in which case all listed variables/assignments will
2082 be unset. If the empty string is assigned to this option, the list of environment variables/assignments to
2083 unset is reset. If a variable assignment is specified (that is: a variable name, followed by
2084 <literal>=</literal>, followed by its value), then any environment variable matching this precise assignment is
2085 removed. If a variable name is specified (that is a variable name without any following <literal>=</literal> or
2086 value), then any assignment matching the variable name, regardless of its value is removed. Note that the
2087 effect of <varname>UnsetEnvironment=</varname> is applied as final step when the environment list passed to
2088 executed processes is compiled. That means it may undo assignments from any configuration source, including
2089 assignments made through <varname>Environment=</varname> or <varname>EnvironmentFile=</varname>, inherited from
2090 the system manager's global set of environment variables, inherited via <varname>PassEnvironment=</varname>,
2091 set by the service manager itself (such as <varname>$NOTIFY_SOCKET</varname> and such), or set by a PAM module
2092 (in case <varname>PAMName=</varname> is used).</para>
2093
2094 <para>
2095 See <citerefentry
2096 project='man-pages'><refentrytitle>environ</refentrytitle><manvolnum>7</manvolnum></citerefentry> for details
2097 about environment variables.</para></listitem>
2098 </varlistentry>
2099
2100 </variablelist>
2101 </refsect1>
2102
2103 <refsect1>
2104 <title>Logging and Standard Input/Output</title>
2105
2106 <variablelist class='unit-directives'>
2107 <varlistentry>
2108
2109 <term><varname>StandardInput=</varname></term>
2110
2111 <listitem><para>Controls where file descriptor 0 (STDIN) of the executed processes is connected to. Takes one
2112 of <option>null</option>, <option>tty</option>, <option>tty-force</option>, <option>tty-fail</option>,
2113 <option>data</option>, <option>file:<replaceable>path</replaceable></option>, <option>socket</option> or
2114 <option>fd:<replaceable>name</replaceable></option>.</para>
2115
2116 <para>If <option>null</option> is selected, standard input will be connected to <filename>/dev/null</filename>,
2117 i.e. all read attempts by the process will result in immediate EOF.</para>
2118
2119 <para>If <option>tty</option> is selected, standard input is connected to a TTY (as configured by
2120 <varname>TTYPath=</varname>, see below) and the executed process becomes the controlling process of the
2121 terminal. If the terminal is already being controlled by another process, the executed process waits until the
2122 current controlling process releases the terminal.</para>
2123
2124 <para><option>tty-force</option> is similar to <option>tty</option>, but the executed process is forcefully and
2125 immediately made the controlling process of the terminal, potentially removing previous controlling processes
2126 from the terminal.</para>
2127
2128 <para><option>tty-fail</option> is similar to <option>tty</option>, but if the terminal already has a
2129 controlling process start-up of the executed process fails.</para>
2130
2131 <para>The <option>data</option> option may be used to configure arbitrary textual or binary data to pass via
2132 standard input to the executed process. The data to pass is configured via
2133 <varname>StandardInputText=</varname>/<varname>StandardInputData=</varname> (see below). Note that the actual
2134 file descriptor type passed (memory file, regular file, UNIX pipe, …) might depend on the kernel and available
2135 privileges. In any case, the file descriptor is read-only, and when read returns the specified data followed by
2136 EOF.</para>
2137
2138 <para>The <option>file:<replaceable>path</replaceable></option> option may be used to connect a specific file
2139 system object to standard input. An absolute path following the <literal>:</literal> character is expected,
2140 which may refer to a regular file, a FIFO or special file. If an <constant>AF_UNIX</constant> socket in the
2141 file system is specified, a stream socket is connected to it. The latter is useful for connecting standard
2142 input of processes to arbitrary system services.</para>
2143
2144 <para>The <option>socket</option> option is valid in socket-activated services only, and requires the relevant
2145 socket unit file (see
2146 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry> for details)
2147 to have <varname>Accept=yes</varname> set, or to specify a single socket only. If this option is set, standard
2148 input will be connected to the socket the service was activated from, which is primarily useful for
2149 compatibility with daemons designed for use with the traditional <citerefentry
2150 project='freebsd'><refentrytitle>inetd</refentrytitle><manvolnum>8</manvolnum></citerefentry> socket activation
2151 daemon.</para>
2152
2153 <para>The <option>fd:<replaceable>name</replaceable></option> option connects standard input to a specific,
2154 named file descriptor provided by a socket unit. The name may be specified as part of this option, following a
2155 <literal>:</literal> character (e.g. <literal>fd:foobar</literal>). If no name is specified, the name
2156 <literal>stdin</literal> is implied (i.e. <literal>fd</literal> is equivalent to <literal>fd:stdin</literal>).
2157 At least one socket unit defining the specified name must be provided via the <varname>Sockets=</varname>
2158 option, and the file descriptor name may differ from the name of its containing socket unit. If multiple
2159 matches are found, the first one will be used. See <varname>FileDescriptorName=</varname> in
2160 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry> for more
2161 details about named file descriptors and their ordering.</para>
2162
2163 <para>This setting defaults to <option>null</option>.</para>
2164
2165 <para>Note that services which specify <option>DefaultDependencies=no</option> and use
2166 <varname>StandardInput=</varname> or <varname>StandardOutput=</varname> with
2167 <option>tty</option>/<option>tty-force</option>/<option>tty-fail</option>, should specify
2168 <option>After=systemd-vconsole-setup.service</option>, to make sure that the tty initialization is
2169 finished before they start.</para></listitem>
2170 </varlistentry>
2171
2172 <varlistentry>
2173 <term><varname>StandardOutput=</varname></term>
2174
2175 <listitem><para>Controls where file descriptor 1 (stdout) of the executed processes is connected
2176 to. Takes one of <option>inherit</option>, <option>null</option>, <option>tty</option>,
2177 <option>journal</option>, <option>kmsg</option>, <option>journal+console</option>,
2178 <option>kmsg+console</option>, <option>file:<replaceable>path</replaceable></option>,
2179 <option>append:<replaceable>path</replaceable></option>, <option>socket</option> or
2180 <option>fd:<replaceable>name</replaceable></option>.</para>
2181
2182 <para><option>inherit</option> duplicates the file descriptor of standard input for standard output.</para>
2183
2184 <para><option>null</option> connects standard output to <filename>/dev/null</filename>, i.e. everything written
2185 to it will be lost.</para>
2186
2187 <para><option>tty</option> connects standard output to a tty (as configured via <varname>TTYPath=</varname>,
2188 see below). If the TTY is used for output only, the executed process will not become the controlling process of
2189 the terminal, and will not fail or wait for other processes to release the terminal.</para>
2190
2191 <para><option>journal</option> connects standard output with the journal, which is accessible via
2192 <citerefentry><refentrytitle>journalctl</refentrytitle><manvolnum>1</manvolnum></citerefentry>. Note
2193 that everything that is written to kmsg (see below) is implicitly stored in the journal as well, the
2194 specific option listed below is hence a superset of this one. (Also note that any external,
2195 additional syslog daemons receive their log data from the journal, too, hence this is the option to
2196 use when logging shall be processed with such a daemon.)</para>
2197
2198 <para><option>kmsg</option> connects standard output with the kernel log buffer which is accessible via
2199 <citerefentry project='man-pages'><refentrytitle>dmesg</refentrytitle><manvolnum>1</manvolnum></citerefentry>,
2200 in addition to the journal. The journal daemon might be configured to send all logs to kmsg anyway, in which
2201 case this option is no different from <option>journal</option>.</para>
2202
2203 <para><option>journal+console</option> and <option>kmsg+console</option> work in a similar way as the
2204 two options above but copy the output to the system console as well.</para>
2205
2206 <para>The <option>file:<replaceable>path</replaceable></option> option may be used to connect a specific file
2207 system object to standard output. The semantics are similar to the same option of
2208 <varname>StandardInput=</varname>, see above. If <replaceable>path</replaceable> refers to a regular file
2209 on the filesystem, it is opened (created if it doesn't exist yet) for writing at the beginning of the file,
2210 but without truncating it.
2211 If standard input and output are directed to the same file path, it is opened only once, for reading as well
2212 as writing and duplicated. This is particularly useful when the specified path refers to an
2213 <constant>AF_UNIX</constant> socket in the file system, as in that case only a
2214 single stream connection is created for both input and output.</para>
2215
2216 <para><option>append:<replaceable>path</replaceable></option> is similar to <option>file:<replaceable>path
2217 </replaceable></option> above, but it opens the file in append mode.</para>
2218
2219 <para><option>socket</option> connects standard output to a socket acquired via socket activation. The
2220 semantics are similar to the same option of <varname>StandardInput=</varname>, see above.</para>
2221
2222 <para>The <option>fd:<replaceable>name</replaceable></option> option connects standard output to a specific,
2223 named file descriptor provided by a socket unit. A name may be specified as part of this option, following a
2224 <literal>:</literal> character (e.g. <literal>fd:foobar</literal>). If no name is specified, the name
2225 <literal>stdout</literal> is implied (i.e. <literal>fd</literal> is equivalent to
2226 <literal>fd:stdout</literal>). At least one socket unit defining the specified name must be provided via the
2227 <varname>Sockets=</varname> option, and the file descriptor name may differ from the name of its containing
2228 socket unit. If multiple matches are found, the first one will be used. See
2229 <varname>FileDescriptorName=</varname> in
2230 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry> for more
2231 details about named descriptors and their ordering.</para>
2232
2233 <para>If the standard output (or error output, see below) of a unit is connected to the journal or
2234 the kernel log buffer, the unit will implicitly gain a dependency of type <varname>After=</varname>
2235 on <filename>systemd-journald.socket</filename> (also see the "Implicit Dependencies" section
2236 above). Also note that in this case stdout (or stderr, see below) will be an
2237 <constant>AF_UNIX</constant> stream socket, and not a pipe or FIFO that can be re-opened. This means
2238 when executing shell scripts the construct <command>echo "hello" &gt; /dev/stderr</command> for
2239 writing text to stderr will not work. To mitigate this use the construct <command>echo "hello"
2240 >&amp;2</command> instead, which is mostly equivalent and avoids this pitfall.</para>
2241
2242 <para>This setting defaults to the value set with <varname>DefaultStandardOutput=</varname> in
2243 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>, which
2244 defaults to <option>journal</option>. Note that setting this parameter might result in additional dependencies
2245 to be added to the unit (see above).</para></listitem>
2246 </varlistentry>
2247
2248 <varlistentry>
2249 <term><varname>StandardError=</varname></term>
2250
2251 <listitem><para>Controls where file descriptor 2 (stderr) of the executed processes is connected to. The
2252 available options are identical to those of <varname>StandardOutput=</varname>, with some exceptions: if set to
2253 <option>inherit</option> the file descriptor used for standard output is duplicated for standard error, while
2254 <option>fd:<replaceable>name</replaceable></option> will use a default file descriptor name of
2255 <literal>stderr</literal>.</para>
2256
2257 <para>This setting defaults to the value set with <varname>DefaultStandardError=</varname> in
2258 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>, which
2259 defaults to <option>inherit</option>. Note that setting this parameter might result in additional dependencies
2260 to be added to the unit (see above).</para></listitem>
2261 </varlistentry>
2262
2263 <varlistentry>
2264 <term><varname>StandardInputText=</varname></term>
2265 <term><varname>StandardInputData=</varname></term>
2266
2267 <listitem><para>Configures arbitrary textual or binary data to pass via file descriptor 0 (STDIN) to the
2268 executed processes. These settings have no effect unless <varname>StandardInput=</varname> is set to
2269 <option>data</option>. Use this option to embed process input data directly in the unit file.</para>
2270
2271 <para><varname>StandardInputText=</varname> accepts arbitrary textual data. C-style escapes for special
2272 characters as well as the usual <literal>%</literal>-specifiers are resolved. Each time this setting is used
2273 the specified text is appended to the per-unit data buffer, followed by a newline character (thus every use
2274 appends a new line to the end of the buffer). Note that leading and trailing whitespace of lines configured
2275 with this option is removed. If an empty line is specified the buffer is cleared (hence, in order to insert an
2276 empty line, add an additional <literal>\n</literal> to the end or beginning of a line).</para>
2277
2278 <para><varname>StandardInputData=</varname> accepts arbitrary binary data, encoded in <ulink
2279 url="https://tools.ietf.org/html/rfc2045#section-6.8">Base64</ulink>. No escape sequences or specifiers are
2280 resolved. Any whitespace in the encoded version is ignored during decoding.</para>
2281
2282 <para>Note that <varname>StandardInputText=</varname> and <varname>StandardInputData=</varname> operate on the
2283 same data buffer, and may be mixed in order to configure both binary and textual data for the same input
2284 stream. The textual or binary data is joined strictly in the order the settings appear in the unit
2285 file. Assigning an empty string to either will reset the data buffer.</para>
2286
2287 <para>Please keep in mind that in order to maintain readability long unit file settings may be split into
2288 multiple lines, by suffixing each line (except for the last) with a <literal>\</literal> character (see
2289 <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry> for
2290 details). This is particularly useful for large data configured with these two options. Example:</para>
2291
2292 <programlisting>…
2293 StandardInput=data
2294 StandardInputData=SWNrIHNpdHplIGRhIHVuJyBlc3NlIEtsb3BzLAp1ZmYgZWVtYWwga2xvcHAncy4KSWNrIGtpZWtl \
2295 LCBzdGF1bmUsIHd1bmRyZSBtaXIsCnVmZiBlZW1hbCBqZWh0IHNlIHVmZiBkaWUgVMO8ci4KTmFu \
2296 dSwgZGVuayBpY2ssIGljayBkZW5rIG5hbnUhCkpldHogaXNzZSB1ZmYsIGVyc2NodCB3YXIgc2Ug \
2297 enUhCkljayBqZWhlIHJhdXMgdW5kIGJsaWNrZSDigJQKdW5kIHdlciBzdGVodCBkcmF1w59lbj8g \
2298 SWNrZSEK
2299 …</programlisting></listitem>
2300 </varlistentry>
2301
2302 <varlistentry>
2303 <term><varname>LogLevelMax=</varname></term>
2304
2305 <listitem><para>Configures filtering by log level of log messages generated by this unit. Takes a
2306 <command>syslog</command> log level, one of <option>emerg</option> (lowest log level, only highest priority
2307 messages), <option>alert</option>, <option>crit</option>, <option>err</option>, <option>warning</option>,
2308 <option>notice</option>, <option>info</option>, <option>debug</option> (highest log level, also lowest priority
2309 messages). See <citerefentry
2310 project='man-pages'><refentrytitle>syslog</refentrytitle><manvolnum>3</manvolnum></citerefentry> for
2311 details. By default no filtering is applied (i.e. the default maximum log level is <option>debug</option>). Use
2312 this option to configure the logging system to drop log messages of a specific service above the specified
2313 level. For example, set <varname>LogLevelMax=</varname><option>info</option> in order to turn off debug logging
2314 of a particularly chatty unit. Note that the configured level is applied to any log messages written by any
2315 of the processes belonging to this unit, sent via any supported logging protocol. The filtering is applied
2316 early in the logging pipeline, before any kind of further processing is done. Moreover, messages which pass
2317 through this filter successfully might still be dropped by filters applied at a later stage in the logging
2318 subsystem. For example, <varname>MaxLevelStore=</varname> configured in
2319 <citerefentry><refentrytitle>journald.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry> might
2320 prohibit messages of higher log levels to be stored on disk, even though the per-unit
2321 <varname>LogLevelMax=</varname> permitted it to be processed.</para></listitem>
2322 </varlistentry>
2323
2324 <varlistentry>
2325 <term><varname>LogExtraFields=</varname></term>
2326
2327 <listitem><para>Configures additional log metadata fields to include in all log records generated by
2328 processes associated with this unit. This setting takes one or more journal field assignments in the
2329 format <literal>FIELD=VALUE</literal> separated by whitespace. See
2330 <citerefentry><refentrytitle>systemd.journal-fields</refentrytitle><manvolnum>7</manvolnum></citerefentry>
2331 for details on the journal field concept. Even though the underlying journal implementation permits
2332 binary field values, this setting accepts only valid UTF-8 values. To include space characters in a
2333 journal field value, enclose the assignment in double quotes ("). <!-- " fake closing quote for emacs-->
2334 The usual specifiers are expanded in all assignments (see below). Note that this setting is not only
2335 useful for attaching additional metadata to log records of a unit, but given that all fields and
2336 values are indexed may also be used to implement cross-unit log record matching. Assign an empty
2337 string to reset the list.</para></listitem>
2338 </varlistentry>
2339
2340 <varlistentry>
2341 <term><varname>LogRateLimitIntervalSec=</varname></term>
2342 <term><varname>LogRateLimitBurst=</varname></term>
2343
2344 <listitem><para>Configures the rate limiting that is applied to messages generated by this unit. If, in the
2345 time interval defined by <varname>LogRateLimitIntervalSec=</varname>, more messages than specified in
2346 <varname>LogRateLimitBurst=</varname> are logged by a service, all further messages within the interval are
2347 dropped until the interval is over. A message about the number of dropped messages is generated. The time
2348 specification for <varname>LogRateLimitIntervalSec=</varname> may be specified in the following units: "s",
2349 "min", "h", "ms", "us" (see
2350 <citerefentry><refentrytitle>systemd.time</refentrytitle><manvolnum>7</manvolnum></citerefentry> for details).
2351 The default settings are set by <varname>RateLimitIntervalSec=</varname> and <varname>RateLimitBurst=</varname>
2352 configured in <citerefentry><refentrytitle>journald.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>.
2353 </para></listitem>
2354 </varlistentry>
2355
2356 <varlistentry>
2357 <term><varname>LogNamespace=</varname></term>
2358
2359 <listitem><para>Run the unit's processes in the specified journal namespace. Expects a short
2360 user-defined string identifying the namespace. If not used the processes of the service are run in
2361 the default journal namespace, i.e. their log stream is collected and processed by
2362 <filename>systemd-journald.service</filename>. If this option is used any log data generated by
2363 processes of this unit (regardless if via the <function>syslog()</function>, journal native logging
2364 or stdout/stderr logging) is collected and processed by an instance of the
2365 <filename>systemd-journald@.service</filename> template unit, which manages the specified
2366 namespace. The log data is stored in a data store independent from the default log namespace's data
2367 store. See
2368 <citerefentry><refentrytitle>systemd-journald.service</refentrytitle><manvolnum>8</manvolnum></citerefentry>
2369 for details about journal namespaces.</para>
2370
2371 <para>Internally, journal namespaces are implemented through Linux mount namespacing and
2372 over-mounting the directory that contains the relevant <constant>AF_UNIX</constant> sockets used for
2373 logging in the unit's mount namespace. Since mount namespaces are used this setting disconnects
2374 propagation of mounts from the unit's processes to the host, similar to how
2375 <varname>ReadOnlyPaths=</varname> and similar settings (see above) work. Journal namespaces may hence
2376 not be used for services that need to establish mount points on the host.</para>
2377
2378 <para>When this option is used the unit will automatically gain ordering and requirement dependencies
2379 on the two socket units associated with the <filename>systemd-journald@.service</filename> instance
2380 so that they are automatically established prior to the unit starting up. Note that when this option
2381 is used log output of this service does not appear in the regular
2382 <citerefentry><refentrytitle>journalctl</refentrytitle><manvolnum>1</manvolnum></citerefentry>
2383 output, unless the <option>--namespace=</option> option is used.</para></listitem>
2384 </varlistentry>
2385
2386 <varlistentry>
2387 <term><varname>SyslogIdentifier=</varname></term>
2388
2389 <listitem><para>Sets the process name ("<command>syslog</command> tag") to prefix log lines sent to
2390 the logging system or the kernel log buffer with. If not set, defaults to the process name of the
2391 executed process. This option is only useful when <varname>StandardOutput=</varname> or
2392 <varname>StandardError=</varname> are set to <option>journal</option> or <option>kmsg</option> (or to
2393 the same settings in combination with <option>+console</option>) and only applies to log messages
2394 written to stdout or stderr.</para></listitem>
2395 </varlistentry>
2396
2397 <varlistentry>
2398 <term><varname>SyslogFacility=</varname></term>
2399
2400 <listitem><para>Sets the <command>syslog</command> facility identifier to use when logging. One of
2401 <option>kern</option>, <option>user</option>, <option>mail</option>, <option>daemon</option>,
2402 <option>auth</option>, <option>syslog</option>, <option>lpr</option>, <option>news</option>,
2403 <option>uucp</option>, <option>cron</option>, <option>authpriv</option>, <option>ftp</option>,
2404 <option>local0</option>, <option>local1</option>, <option>local2</option>, <option>local3</option>,
2405 <option>local4</option>, <option>local5</option>, <option>local6</option> or
2406 <option>local7</option>. See <citerefentry
2407 project='man-pages'><refentrytitle>syslog</refentrytitle><manvolnum>3</manvolnum></citerefentry> for
2408 details. This option is only useful when <varname>StandardOutput=</varname> or
2409 <varname>StandardError=</varname> are set to <option>journal</option> or <option>kmsg</option> (or to
2410 the same settings in combination with <option>+console</option>), and only applies to log messages
2411 written to stdout or stderr. Defaults to <option>daemon</option>.</para></listitem>
2412 </varlistentry>
2413
2414 <varlistentry>
2415 <term><varname>SyslogLevel=</varname></term>
2416
2417 <listitem><para>The default <command>syslog</command> log level to use when logging to the logging system or
2418 the kernel log buffer. One of <option>emerg</option>, <option>alert</option>, <option>crit</option>,
2419 <option>err</option>, <option>warning</option>, <option>notice</option>, <option>info</option>,
2420 <option>debug</option>. See <citerefentry
2421 project='man-pages'><refentrytitle>syslog</refentrytitle><manvolnum>3</manvolnum></citerefentry> for
2422 details. This option is only useful when <varname>StandardOutput=</varname> or
2423 <varname>StandardError=</varname> are set to <option>journal</option> or
2424 <option>kmsg</option> (or to the same settings in combination with <option>+console</option>), and only applies
2425 to log messages written to stdout or stderr. Note that individual lines output by executed processes may be
2426 prefixed with a different log level which can be used to override the default log level specified here. The
2427 interpretation of these prefixes may be disabled with <varname>SyslogLevelPrefix=</varname>, see below. For
2428 details, see <citerefentry><refentrytitle>sd-daemon</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
2429 Defaults to <option>info</option>.</para></listitem>
2430 </varlistentry>
2431
2432 <varlistentry>
2433 <term><varname>SyslogLevelPrefix=</varname></term>
2434
2435 <listitem><para>Takes a boolean argument. If true and <varname>StandardOutput=</varname> or
2436 <varname>StandardError=</varname> are set to <option>journal</option> or <option>kmsg</option> (or to
2437 the same settings in combination with <option>+console</option>), log lines written by the executed
2438 process that are prefixed with a log level will be processed with this log level set but the prefix
2439 removed. If set to false, the interpretation of these prefixes is disabled and the logged lines are
2440 passed on as-is. This only applies to log messages written to stdout or stderr. For details about
2441 this prefixing see
2442 <citerefentry><refentrytitle>sd-daemon</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
2443 Defaults to true.</para></listitem>
2444 </varlistentry>
2445
2446 <varlistentry>
2447 <term><varname>TTYPath=</varname></term>
2448
2449 <listitem><para>Sets the terminal device node to use if standard input, output, or error are connected to a TTY
2450 (see above). Defaults to <filename>/dev/console</filename>.</para></listitem>
2451 </varlistentry>
2452
2453 <varlistentry>
2454 <term><varname>TTYReset=</varname></term>
2455
2456 <listitem><para>Reset the terminal device specified with <varname>TTYPath=</varname> before and after
2457 execution. Defaults to <literal>no</literal>.</para></listitem>
2458 </varlistentry>
2459
2460 <varlistentry>
2461 <term><varname>TTYVHangup=</varname></term>
2462
2463 <listitem><para>Disconnect all clients which have opened the terminal device specified with
2464 <varname>TTYPath=</varname> before and after execution. Defaults to <literal>no</literal>.</para></listitem>
2465 </varlistentry>
2466
2467 <varlistentry>
2468 <term><varname>TTYVTDisallocate=</varname></term>
2469
2470 <listitem><para>If the terminal device specified with <varname>TTYPath=</varname> is a virtual console
2471 terminal, try to deallocate the TTY before and after execution. This ensures that the screen and scrollback
2472 buffer is cleared. Defaults to <literal>no</literal>.</para></listitem>
2473 </varlistentry>
2474 </variablelist>
2475 </refsect1>
2476
2477 <refsect1>
2478 <title>System V Compatibility</title>
2479 <variablelist class='unit-directives'>
2480
2481 <varlistentry>
2482 <term><varname>UtmpIdentifier=</varname></term>
2483
2484 <listitem><para>Takes a four character identifier string for an <citerefentry
2485 project='man-pages'><refentrytitle>utmp</refentrytitle><manvolnum>5</manvolnum></citerefentry> and wtmp entry
2486 for this service. This should only be set for services such as <command>getty</command> implementations (such
2487 as <citerefentry
2488 project='die-net'><refentrytitle>agetty</refentrytitle><manvolnum>8</manvolnum></citerefentry>) where utmp/wtmp
2489 entries must be created and cleared before and after execution, or for services that shall be executed as if
2490 they were run by a <command>getty</command> process (see below). If the configured string is longer than four
2491 characters, it is truncated and the terminal four characters are used. This setting interprets %I style string
2492 replacements. This setting is unset by default, i.e. no utmp/wtmp entries are created or cleaned up for this
2493 service.</para></listitem>
2494 </varlistentry>
2495
2496 <varlistentry>
2497 <term><varname>UtmpMode=</varname></term>
2498
2499 <listitem><para>Takes one of <literal>init</literal>, <literal>login</literal> or <literal>user</literal>. If
2500 <varname>UtmpIdentifier=</varname> is set, controls which type of <citerefentry
2501 project='man-pages'><refentrytitle>utmp</refentrytitle><manvolnum>5</manvolnum></citerefentry>/wtmp entries
2502 for this service are generated. This setting has no effect unless <varname>UtmpIdentifier=</varname> is set
2503 too. If <literal>init</literal> is set, only an <constant>INIT_PROCESS</constant> entry is generated and the
2504 invoked process must implement a <command>getty</command>-compatible utmp/wtmp logic. If
2505 <literal>login</literal> is set, first an <constant>INIT_PROCESS</constant> entry, followed by a
2506 <constant>LOGIN_PROCESS</constant> entry is generated. In this case, the invoked process must implement a
2507 <citerefentry
2508 project='die-net'><refentrytitle>login</refentrytitle><manvolnum>1</manvolnum></citerefentry>-compatible
2509 utmp/wtmp logic. If <literal>user</literal> is set, first an <constant>INIT_PROCESS</constant> entry, then a
2510 <constant>LOGIN_PROCESS</constant> entry and finally a <constant>USER_PROCESS</constant> entry is
2511 generated. In this case, the invoked process may be any process that is suitable to be run as session
2512 leader. Defaults to <literal>init</literal>.</para></listitem>
2513 </varlistentry>
2514
2515 </variablelist>
2516 </refsect1>
2517
2518 <refsect1>
2519 <title>Environment variables in spawned processes</title>
2520
2521 <para>Processes started by the service manager are executed with an environment variable block assembled from
2522 multiple sources. Processes started by the system service manager generally do not inherit environment variables
2523 set for the service manager itself (but this may be altered via <varname>PassEnvironment=</varname>), but processes
2524 started by the user service manager instances generally do inherit all environment variables set for the service
2525 manager itself.</para>
2526
2527 <para>For each invoked process the list of environment variables set is compiled from the following sources:</para>
2528
2529 <itemizedlist>
2530 <listitem><para>Variables globally configured for the service manager, using the
2531 <varname>DefaultEnvironment=</varname> setting in
2532 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>, the kernel command line option <varname>systemd.setenv=</varname> (see
2533 <citerefentry><refentrytitle>systemd</refentrytitle><manvolnum>1</manvolnum></citerefentry>) or via
2534 <command>systemctl set-environment</command> (see <citerefentry><refentrytitle>systemctl</refentrytitle><manvolnum>1</manvolnum></citerefentry>).</para></listitem>
2535
2536 <listitem><para>Variables defined by the service manager itself (see the list below)</para></listitem>
2537
2538 <listitem><para>Variables set in the service manager's own environment variable block (subject to <varname>PassEnvironment=</varname> for the system service manager)</para></listitem>
2539
2540 <listitem><para>Variables set via <varname>Environment=</varname> in the unit file</para></listitem>
2541
2542 <listitem><para>Variables read from files specified via <varname>EnvironmentFile=</varname> in the unit file</para></listitem>
2543
2544 <listitem><para>Variables set by any PAM modules in case <varname>PAMName=</varname> is in effect,
2545 cf. <citerefentry
2546 project='man-pages'><refentrytitle>pam_env</refentrytitle><manvolnum>8</manvolnum></citerefentry></para></listitem>
2547 </itemizedlist>
2548
2549 <para>If the same environment variables are set by multiple of these sources, the later source — according to the
2550 order of the list above — wins. Note that as final step all variables listed in
2551 <varname>UnsetEnvironment=</varname> are removed again from the compiled environment variable list, immediately
2552 before it is passed to the executed process.</para>
2553
2554 <para>The following select environment variables are set or propagated by the service manager for each invoked
2555 process:</para>
2556
2557 <variablelist class='environment-variables'>
2558 <varlistentry>
2559 <term><varname>$PATH</varname></term>
2560
2561 <listitem><para>Colon-separated list of directories to use when launching
2562 executables. <command>systemd</command> uses a fixed value of
2563 <literal><filename>/usr/local/sbin</filename>:<filename>/usr/local/bin</filename>:<filename>/usr/sbin</filename>:<filename>/usr/bin</filename></literal>
2564 in the system manager. When compiled for systems with "unmerged /usr" (<filename>/bin</filename> is
2565 not a symlink to <filename>/usr/bin</filename>),
2566 <literal>:<filename>/sbin</filename>:<filename>/bin</filename></literal> is appended. In case of the
2567 the user manager, a different path may be configured by the distribution. It is recommended to not
2568 rely on the order of entries, and have only one program with a given name in
2569 <varname>$PATH</varname>.</para></listitem>
2570 </varlistentry>
2571
2572 <varlistentry>
2573 <term><varname>$LANG</varname></term>
2574
2575 <listitem><para>Locale. Can be set in
2576 <citerefentry project='man-pages'><refentrytitle>locale.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>
2577 or on the kernel command line (see
2578 <citerefentry><refentrytitle>systemd</refentrytitle><manvolnum>1</manvolnum></citerefentry>
2579 and
2580 <citerefentry><refentrytitle>kernel-command-line</refentrytitle><manvolnum>7</manvolnum></citerefentry>).
2581 </para></listitem>
2582 </varlistentry>
2583
2584 <varlistentry>
2585 <term><varname>$USER</varname></term>
2586 <term><varname>$LOGNAME</varname></term>
2587 <term><varname>$HOME</varname></term>
2588 <term><varname>$SHELL</varname></term>
2589
2590 <listitem><para>User name (twice), home directory, and the
2591 login shell. The variables are set for the units that have
2592 <varname>User=</varname> set, which includes user
2593 <command>systemd</command> instances. See
2594 <citerefentry project='die-net'><refentrytitle>passwd</refentrytitle><manvolnum>5</manvolnum></citerefentry>.
2595 </para></listitem>
2596 </varlistentry>
2597
2598 <varlistentry>
2599 <term><varname>$INVOCATION_ID</varname></term>
2600
2601 <listitem><para>Contains a randomized, unique 128bit ID identifying each runtime cycle of the unit, formatted
2602 as 32 character hexadecimal string. A new ID is assigned each time the unit changes from an inactive state into
2603 an activating or active state, and may be used to identify this specific runtime cycle, in particular in data
2604 stored offline, such as the journal. The same ID is passed to all processes run as part of the
2605 unit.</para></listitem>
2606 </varlistentry>
2607
2608 <varlistentry>
2609 <term><varname>$XDG_RUNTIME_DIR</varname></term>
2610
2611 <listitem><para>The directory to use for runtime objects (such as IPC objects) and volatile state. Set for all
2612 services run by the user <command>systemd</command> instance, as well as any system services that use
2613 <varname>PAMName=</varname> with a PAM stack that includes <command>pam_systemd</command>. See below and
2614 <citerefentry><refentrytitle>pam_systemd</refentrytitle><manvolnum>8</manvolnum></citerefentry> for more
2615 information.</para></listitem>
2616 </varlistentry>
2617
2618 <varlistentry>
2619 <term><varname>$RUNTIME_DIRECTORY</varname></term>
2620 <term><varname>$STATE_DIRECTORY</varname></term>
2621 <term><varname>$CACHE_DIRECTORY</varname></term>
2622 <term><varname>$LOGS_DIRECTORY</varname></term>
2623 <term><varname>$CONFIGURATION_DIRECTORY</varname></term>
2624
2625 <listitem><para>Contains and absolute paths to the directories defined with
2626 <varname>RuntimeDirectory=</varname>, <varname>StateDirectory=</varname>,
2627 <varname>CacheDirectory=</varname>, <varname>LogsDirectory=</varname>, and
2628 <varname>ConfigurationDirectory=</varname> when those settings are used.</para>
2629 </listitem>
2630 </varlistentry>
2631
2632 <varlistentry>
2633 <term><varname>$MAINPID</varname></term>
2634
2635 <listitem><para>The PID of the unit's main process if it is
2636 known. This is only set for control processes as invoked by
2637 <varname>ExecReload=</varname> and similar. </para></listitem>
2638 </varlistentry>
2639
2640 <varlistentry>
2641 <term><varname>$MANAGERPID</varname></term>
2642
2643 <listitem><para>The PID of the user <command>systemd</command>
2644 instance, set for processes spawned by it. </para></listitem>
2645 </varlistentry>
2646
2647 <varlistentry>
2648 <term><varname>$LISTEN_FDS</varname></term>
2649 <term><varname>$LISTEN_PID</varname></term>
2650 <term><varname>$LISTEN_FDNAMES</varname></term>
2651
2652 <listitem><para>Information about file descriptors passed to a
2653 service for socket activation. See
2654 <citerefentry><refentrytitle>sd_listen_fds</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
2655 </para></listitem>
2656 </varlistentry>
2657
2658 <varlistentry>
2659 <term><varname>$NOTIFY_SOCKET</varname></term>
2660
2661 <listitem><para>The socket
2662 <function>sd_notify()</function> talks to. See
2663 <citerefentry><refentrytitle>sd_notify</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
2664 </para></listitem>
2665 </varlistentry>
2666
2667 <varlistentry>
2668 <term><varname>$WATCHDOG_PID</varname></term>
2669 <term><varname>$WATCHDOG_USEC</varname></term>
2670
2671 <listitem><para>Information about watchdog keep-alive notifications. See
2672 <citerefentry><refentrytitle>sd_watchdog_enabled</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
2673 </para></listitem>
2674 </varlistentry>
2675
2676 <varlistentry>
2677 <term><varname>$TERM</varname></term>
2678
2679 <listitem><para>Terminal type, set only for units connected to
2680 a terminal (<varname>StandardInput=tty</varname>,
2681 <varname>StandardOutput=tty</varname>, or
2682 <varname>StandardError=tty</varname>). See
2683 <citerefentry project='man-pages'><refentrytitle>termcap</refentrytitle><manvolnum>5</manvolnum></citerefentry>.
2684 </para></listitem>
2685 </varlistentry>
2686
2687 <varlistentry>
2688 <term><varname>$LOG_NAMESPACE</varname></term>
2689
2690 <listitem><para>If the <varname>LogNamespace=</varname> service setting is used, contains name of the
2691 selected logging namespace.</para></listitem>
2692 </varlistentry>
2693
2694 <varlistentry>
2695 <term><varname>$JOURNAL_STREAM</varname></term>
2696
2697 <listitem><para>If the standard output or standard error output of the executed processes are connected to the
2698 journal (for example, by setting <varname>StandardError=journal</varname>) <varname>$JOURNAL_STREAM</varname>
2699 contains the device and inode numbers of the connection file descriptor, formatted in decimal, separated by a
2700 colon (<literal>:</literal>). This permits invoked processes to safely detect whether their standard output or
2701 standard error output are connected to the journal. The device and inode numbers of the file descriptors should
2702 be compared with the values set in the environment variable to determine whether the process output is still
2703 connected to the journal. Note that it is generally not sufficient to only check whether
2704 <varname>$JOURNAL_STREAM</varname> is set at all as services might invoke external processes replacing their
2705 standard output or standard error output, without unsetting the environment variable.</para>
2706
2707 <para>If both standard output and standard error of the executed processes are connected to the journal via a
2708 stream socket, this environment variable will contain information about the standard error stream, as that's
2709 usually the preferred destination for log data. (Note that typically the same stream is used for both standard
2710 output and standard error, hence very likely the environment variable contains device and inode information
2711 matching both stream file descriptors.)</para>
2712
2713 <para>This environment variable is primarily useful to allow services to optionally upgrade their used log
2714 protocol to the native journal protocol (using
2715 <citerefentry><refentrytitle>sd_journal_print</refentrytitle><manvolnum>3</manvolnum></citerefentry> and other
2716 functions) if their standard output or standard error output is connected to the journal anyway, thus enabling
2717 delivery of structured metadata along with logged messages.</para></listitem>
2718 </varlistentry>
2719
2720 <varlistentry>
2721 <term><varname>$SERVICE_RESULT</varname></term>
2722
2723 <listitem><para>Only defined for the service unit type, this environment variable is passed to all
2724 <varname>ExecStop=</varname> and <varname>ExecStopPost=</varname> processes, and encodes the service
2725 "result". Currently, the following values are defined:</para>
2726
2727 <table>
2728 <title>Defined <varname>$SERVICE_RESULT</varname> values</title>
2729 <tgroup cols='2'>
2730 <colspec colname='result'/>
2731 <colspec colname='meaning'/>
2732 <thead>
2733 <row>
2734 <entry>Value</entry>
2735 <entry>Meaning</entry>
2736 </row>
2737 </thead>
2738
2739 <tbody>
2740 <row>
2741 <entry><literal>success</literal></entry>
2742 <entry>The service ran successfully and exited cleanly.</entry>
2743 </row>
2744 <row>
2745 <entry><literal>protocol</literal></entry>
2746 <entry>A protocol violation occurred: the service did not take the steps required by its unit configuration (specifically what is configured in its <varname>Type=</varname> setting).</entry>
2747 </row>
2748 <row>
2749 <entry><literal>timeout</literal></entry>
2750 <entry>One of the steps timed out.</entry>
2751 </row>
2752 <row>
2753 <entry><literal>exit-code</literal></entry>
2754 <entry>Service process exited with a non-zero exit code; see <varname>$EXIT_CODE</varname> below for the actual exit code returned.</entry>
2755 </row>
2756 <row>
2757 <entry><literal>signal</literal></entry>
2758 <entry>A service process was terminated abnormally by a signal, without dumping core. See <varname>$EXIT_CODE</varname> below for the actual signal causing the termination.</entry>
2759 </row>
2760 <row>
2761 <entry><literal>core-dump</literal></entry>
2762 <entry>A service process terminated abnormally with a signal and dumped core. See <varname>$EXIT_CODE</varname> below for the signal causing the termination.</entry>
2763 </row>
2764 <row>
2765 <entry><literal>watchdog</literal></entry>
2766 <entry>Watchdog keep-alive ping was enabled for the service, but the deadline was missed.</entry>
2767 </row>
2768 <row>
2769 <entry><literal>start-limit-hit</literal></entry>
2770 <entry>A start limit was defined for the unit and it was hit, causing the unit to fail to start. See <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry>'s <varname>StartLimitIntervalSec=</varname> and <varname>StartLimitBurst=</varname> for details.</entry>
2771 </row>
2772 <row>
2773 <entry><literal>resources</literal></entry>
2774 <entry>A catch-all condition in case a system operation failed.</entry>
2775 </row>
2776 </tbody>
2777 </tgroup>
2778 </table>
2779
2780 <para>This environment variable is useful to monitor failure or successful termination of a service. Even
2781 though this variable is available in both <varname>ExecStop=</varname> and <varname>ExecStopPost=</varname>, it
2782 is usually a better choice to place monitoring tools in the latter, as the former is only invoked for services
2783 that managed to start up correctly, and the latter covers both services that failed during their start-up and
2784 those which failed during their runtime.</para></listitem>
2785 </varlistentry>
2786
2787 <varlistentry>
2788 <term><varname>$EXIT_CODE</varname></term>
2789 <term><varname>$EXIT_STATUS</varname></term>
2790
2791 <listitem><para>Only defined for the service unit type, these environment variables are passed to all
2792 <varname>ExecStop=</varname>, <varname>ExecStopPost=</varname> processes and contain exit status/code
2793 information of the main process of the service. For the precise definition of the exit code and status, see
2794 <citerefentry><refentrytitle>wait</refentrytitle><manvolnum>2</manvolnum></citerefentry>. <varname>$EXIT_CODE</varname>
2795 is one of <literal>exited</literal>, <literal>killed</literal>,
2796 <literal>dumped</literal>. <varname>$EXIT_STATUS</varname> contains the numeric exit code formatted as string
2797 if <varname>$EXIT_CODE</varname> is <literal>exited</literal>, and the signal name in all other cases. Note
2798 that these environment variables are only set if the service manager succeeded to start and identify the main
2799 process of the service.</para>
2800
2801 <table>
2802 <title>Summary of possible service result variable values</title>
2803 <tgroup cols='3'>
2804 <colspec colname='result' />
2805 <colspec colname='code' />
2806 <colspec colname='status' />
2807 <thead>
2808 <row>
2809 <entry><varname>$SERVICE_RESULT</varname></entry>
2810 <entry><varname>$EXIT_CODE</varname></entry>
2811 <entry><varname>$EXIT_STATUS</varname></entry>
2812 </row>
2813 </thead>
2814
2815 <tbody>
2816 <row>
2817 <entry morerows="1" valign="top"><literal>success</literal></entry>
2818 <entry valign="top"><literal>killed</literal></entry>
2819 <entry><literal>HUP</literal>, <literal>INT</literal>, <literal>TERM</literal>, <literal>PIPE</literal></entry>
2820 </row>
2821 <row>
2822 <entry valign="top"><literal>exited</literal></entry>
2823 <entry><literal>0</literal></entry>
2824 </row>
2825 <row>
2826 <entry morerows="1" valign="top"><literal>protocol</literal></entry>
2827 <entry valign="top">not set</entry>
2828 <entry>not set</entry>
2829 </row>
2830 <row>
2831 <entry><literal>exited</literal></entry>
2832 <entry><literal>0</literal></entry>
2833 </row>
2834 <row>
2835 <entry morerows="1" valign="top"><literal>timeout</literal></entry>
2836 <entry valign="top"><literal>killed</literal></entry>
2837 <entry><literal>TERM</literal>, <literal>KILL</literal></entry>
2838 </row>
2839 <row>
2840 <entry valign="top"><literal>exited</literal></entry>
2841 <entry><literal>0</literal>, <literal>1</literal>, <literal>2</literal>, <literal
2842 >3</literal>, …, <literal>255</literal></entry>
2843 </row>
2844 <row>
2845 <entry valign="top"><literal>exit-code</literal></entry>
2846 <entry valign="top"><literal>exited</literal></entry>
2847 <entry><literal>1</literal>, <literal>2</literal>, <literal
2848 >3</literal>, …, <literal>255</literal></entry>
2849 </row>
2850 <row>
2851 <entry valign="top"><literal>signal</literal></entry>
2852 <entry valign="top"><literal>killed</literal></entry>
2853 <entry><literal>HUP</literal>, <literal>INT</literal>, <literal>KILL</literal>, …</entry>
2854 </row>
2855 <row>
2856 <entry valign="top"><literal>core-dump</literal></entry>
2857 <entry valign="top"><literal>dumped</literal></entry>
2858 <entry><literal>ABRT</literal>, <literal>SEGV</literal>, <literal>QUIT</literal>, …</entry>
2859 </row>
2860 <row>
2861 <entry morerows="2" valign="top"><literal>watchdog</literal></entry>
2862 <entry><literal>dumped</literal></entry>
2863 <entry><literal>ABRT</literal></entry>
2864 </row>
2865 <row>
2866 <entry><literal>killed</literal></entry>
2867 <entry><literal>TERM</literal>, <literal>KILL</literal></entry>
2868 </row>
2869 <row>
2870 <entry><literal>exited</literal></entry>
2871 <entry><literal>0</literal>, <literal>1</literal>, <literal>2</literal>, <literal
2872 >3</literal>, …, <literal>255</literal></entry>
2873 </row>
2874 <row>
2875 <entry valign="top"><literal>exec-condition</literal></entry>
2876 <entry><literal>exited</literal></entry>
2877 <entry><literal>1</literal>, <literal>2</literal>, <literal>3</literal>, <literal
2878 >4</literal>, …, <literal>254</literal></entry>
2879 </row>
2880 <row>
2881 <entry valign="top"><literal>oom-kill</literal></entry>
2882 <entry valign="top"><literal>killed</literal></entry>
2883 <entry><literal>TERM</literal>, <literal>KILL</literal></entry>
2884 </row>
2885 <row>
2886 <entry><literal>start-limit-hit</literal></entry>
2887 <entry>not set</entry>
2888 <entry>not set</entry>
2889 </row>
2890 <row>
2891 <entry><literal>resources</literal></entry>
2892 <entry>any of the above</entry>
2893 <entry>any of the above</entry>
2894 </row>
2895 <row>
2896 <entry namest="results" nameend="status">Note: the process may be also terminated by a signal not sent by systemd. In particular the process may send an arbitrary signal to itself in a handler for any of the non-maskable signals. Nevertheless, in the <literal>timeout</literal> and <literal>watchdog</literal> rows above only the signals that systemd sends have been included. Moreover, using <varname>SuccessExitStatus=</varname> additional exit statuses may be declared to indicate clean termination, which is not reflected by this table.</entry>
2897 </row>
2898 </tbody>
2899 </tgroup>
2900 </table>
2901
2902 </listitem>
2903 </varlistentry>
2904
2905 <varlistentry>
2906 <term><varname>$PIDFILE</varname></term>
2907
2908 <listitem><para>The path to the configured PID file, in case the process is forked off on behalf of a
2909 service that uses the <varname>PIDFile=</varname> setting, see
2910 <citerefentry><refentrytitle>systemd.service</refentrytitle><manvolnum>5</manvolnum></citerefentry>
2911 for details. Service code may use this environment variable to automatically generate a PID file at
2912 the location configured in the unit file. This field is set to an absolute path in the file
2913 system.</para></listitem>
2914 </varlistentry>
2915
2916 </variablelist>
2917
2918 <para>For system services, when <varname>PAMName=</varname> is enabled and <command>pam_systemd</command> is part
2919 of the selected PAM stack, additional environment variables defined by systemd may be set for
2920 services. Specifically, these are <varname>$XDG_SEAT</varname>, <varname>$XDG_VTNR</varname>, see
2921 <citerefentry><refentrytitle>pam_systemd</refentrytitle><manvolnum>8</manvolnum></citerefentry> for details.</para>
2922 </refsect1>
2923
2924 <refsect1>
2925 <title>Process exit codes</title>
2926
2927 <para>When invoking a unit process the service manager possibly fails to apply the execution parameters configured
2928 with the settings above. In that case the already created service process will exit with a non-zero exit code
2929 before the configured command line is executed. (Or in other words, the child process possibly exits with these
2930 error codes, after having been created by the <citerefentry
2931 project='man-pages'><refentrytitle>fork</refentrytitle><manvolnum>2</manvolnum></citerefentry> system call, but
2932 before the matching <citerefentry
2933 project='man-pages'><refentrytitle>execve</refentrytitle><manvolnum>2</manvolnum></citerefentry> system call is
2934 called.) Specifically, exit codes defined by the C library, by the LSB specification and by the systemd service
2935 manager itself are used.</para>
2936
2937 <para>The following basic service exit codes are defined by the C library.</para>
2938
2939 <table>
2940 <title>Basic C library exit codes</title>
2941 <tgroup cols='3'>
2942 <thead>
2943 <row>
2944 <entry>Exit Code</entry>
2945 <entry>Symbolic Name</entry>
2946 <entry>Description</entry>
2947 </row>
2948 </thead>
2949 <tbody>
2950 <row>
2951 <entry>0</entry>
2952 <entry><constant>EXIT_SUCCESS</constant></entry>
2953 <entry>Generic success code.</entry>
2954 </row>
2955 <row>
2956 <entry>1</entry>
2957 <entry><constant>EXIT_FAILURE</constant></entry>
2958 <entry>Generic failure or unspecified error.</entry>
2959 </row>
2960 </tbody>
2961 </tgroup>
2962 </table>
2963
2964 <para>The following service exit codes are defined by the <ulink
2965 url="https://refspecs.linuxbase.org/LSB_5.0.0/LSB-Core-generic/LSB-Core-generic/iniscrptact.html">LSB specification</ulink>.
2966 </para>
2967
2968 <table>
2969 <title>LSB service exit codes</title>
2970 <tgroup cols='3'>
2971 <thead>
2972 <row>
2973 <entry>Exit Code</entry>
2974 <entry>Symbolic Name</entry>
2975 <entry>Description</entry>
2976 </row>
2977 </thead>
2978 <tbody>
2979 <row>
2980 <entry>2</entry>
2981 <entry><constant>EXIT_INVALIDARGUMENT</constant></entry>
2982 <entry>Invalid or excess arguments.</entry>
2983 </row>
2984 <row>
2985 <entry>3</entry>
2986 <entry><constant>EXIT_NOTIMPLEMENTED</constant></entry>
2987 <entry>Unimplemented feature.</entry>
2988 </row>
2989 <row>
2990 <entry>4</entry>
2991 <entry><constant>EXIT_NOPERMISSION</constant></entry>
2992 <entry>The user has insufficient privileges.</entry>
2993 </row>
2994 <row>
2995 <entry>5</entry>
2996 <entry><constant>EXIT_NOTINSTALLED</constant></entry>
2997 <entry>The program is not installed.</entry>
2998 </row>
2999 <row>
3000 <entry>6</entry>
3001 <entry><constant>EXIT_NOTCONFIGURED</constant></entry>
3002 <entry>The program is not configured.</entry>
3003 </row>
3004 <row>
3005 <entry>7</entry>
3006 <entry><constant>EXIT_NOTRUNNING</constant></entry>
3007 <entry>The program is not running.</entry>
3008 </row>
3009 </tbody>
3010 </tgroup>
3011 </table>
3012
3013 <para>
3014 The LSB specification suggests that error codes 200 and above are reserved for implementations. Some of them are
3015 used by the service manager to indicate problems during process invocation:
3016 </para>
3017 <table>
3018 <title>systemd-specific exit codes</title>
3019 <tgroup cols='3'>
3020 <thead>
3021 <row>
3022 <entry>Exit Code</entry>
3023 <entry>Symbolic Name</entry>
3024 <entry>Description</entry>
3025 </row>
3026 </thead>
3027 <tbody>
3028 <row>
3029 <entry>200</entry>
3030 <entry><constant>EXIT_CHDIR</constant></entry>
3031 <entry>Changing to the requested working directory failed. See <varname>WorkingDirectory=</varname> above.</entry>
3032 </row>
3033 <row>
3034 <entry>201</entry>
3035 <entry><constant>EXIT_NICE</constant></entry>
3036 <entry>Failed to set up process scheduling priority (nice level). See <varname>Nice=</varname> above.</entry>
3037 </row>
3038 <row>
3039 <entry>202</entry>
3040 <entry><constant>EXIT_FDS</constant></entry>
3041 <entry>Failed to close unwanted file descriptors, or to adjust passed file descriptors.</entry>
3042 </row>
3043 <row>
3044 <entry>203</entry>
3045 <entry><constant>EXIT_EXEC</constant></entry>
3046 <entry>The actual process execution failed (specifically, the <citerefentry project='man-pages'><refentrytitle>execve</refentrytitle><manvolnum>2</manvolnum></citerefentry> system call). Most likely this is caused by a missing or non-accessible executable file.</entry>
3047 </row>
3048 <row>
3049 <entry>204</entry>
3050 <entry><constant>EXIT_MEMORY</constant></entry>
3051 <entry>Failed to perform an action due to memory shortage.</entry>
3052 </row>
3053 <row>
3054 <entry>205</entry>
3055 <entry><constant>EXIT_LIMITS</constant></entry>
3056 <entry>Failed to adjust resource limits. See <varname>LimitCPU=</varname> and related settings above.</entry>
3057 </row>
3058 <row>
3059 <entry>206</entry>
3060 <entry><constant>EXIT_OOM_ADJUST</constant></entry>
3061 <entry>Failed to adjust the OOM setting. See <varname>OOMScoreAdjust=</varname> above.</entry>
3062 </row>
3063 <row>
3064 <entry>207</entry>
3065 <entry><constant>EXIT_SIGNAL_MASK</constant></entry>
3066 <entry>Failed to set process signal mask.</entry>
3067 </row>
3068 <row>
3069 <entry>208</entry>
3070 <entry><constant>EXIT_STDIN</constant></entry>
3071 <entry>Failed to set up standard input. See <varname>StandardInput=</varname> above.</entry>
3072 </row>
3073 <row>
3074 <entry>209</entry>
3075 <entry><constant>EXIT_STDOUT</constant></entry>
3076 <entry>Failed to set up standard output. See <varname>StandardOutput=</varname> above.</entry>
3077 </row>
3078 <row>
3079 <entry>210</entry>
3080 <entry><constant>EXIT_CHROOT</constant></entry>
3081 <entry>Failed to change root directory (<citerefentry project='man-pages'><refentrytitle>chroot</refentrytitle><manvolnum>2</manvolnum></citerefentry>). See <varname>RootDirectory=</varname>/<varname>RootImage=</varname> above.</entry>
3082 </row>
3083 <row>
3084 <entry>211</entry>
3085 <entry><constant>EXIT_IOPRIO</constant></entry>
3086 <entry>Failed to set up IO scheduling priority. See <varname>IOSchedulingClass=</varname>/<varname>IOSchedulingPriority=</varname> above.</entry>
3087 </row>
3088 <row>
3089 <entry>212</entry>
3090 <entry><constant>EXIT_TIMERSLACK</constant></entry>
3091 <entry>Failed to set up timer slack. See <varname>TimerSlackNSec=</varname> above.</entry>
3092 </row>
3093 <row>
3094 <entry>213</entry>
3095 <entry><constant>EXIT_SECUREBITS</constant></entry>
3096 <entry>Failed to set process secure bits. See <varname>SecureBits=</varname> above.</entry>
3097 </row>
3098 <row>
3099 <entry>214</entry>
3100 <entry><constant>EXIT_SETSCHEDULER</constant></entry>
3101 <entry>Failed to set up CPU scheduling. See <varname>CPUSchedulingPolicy=</varname>/<varname>CPUSchedulingPriority=</varname> above.</entry>
3102 </row>
3103 <row>
3104 <entry>215</entry>
3105 <entry><constant>EXIT_CPUAFFINITY</constant></entry>
3106 <entry>Failed to set up CPU affinity. See <varname>CPUAffinity=</varname> above.</entry>
3107 </row>
3108 <row>
3109 <entry>216</entry>
3110 <entry><constant>EXIT_GROUP</constant></entry>
3111 <entry>Failed to determine or change group credentials. See <varname>Group=</varname>/<varname>SupplementaryGroups=</varname> above.</entry>
3112 </row>
3113 <row>
3114 <entry>217</entry>
3115 <entry><constant>EXIT_USER</constant></entry>
3116 <entry>Failed to determine or change user credentials, or to set up user namespacing. See <varname>User=</varname>/<varname>PrivateUsers=</varname> above.</entry>
3117 </row>
3118 <row>
3119 <entry>218</entry>
3120 <entry><constant>EXIT_CAPABILITIES</constant></entry>
3121 <entry>Failed to drop capabilities, or apply ambient capabilities. See <varname>CapabilityBoundingSet=</varname>/<varname>AmbientCapabilities=</varname> above.</entry>
3122 </row>
3123 <row>
3124 <entry>219</entry>
3125 <entry><constant>EXIT_CGROUP</constant></entry>
3126 <entry>Setting up the service control group failed.</entry>
3127 </row>
3128 <row>
3129 <entry>220</entry>
3130 <entry><constant>EXIT_SETSID</constant></entry>
3131 <entry>Failed to create new process session.</entry>
3132 </row>
3133 <row>
3134 <entry>221</entry>
3135 <entry><constant>EXIT_CONFIRM</constant></entry>
3136 <entry>Execution has been cancelled by the user. See the <varname>systemd.confirm_spawn=</varname> kernel command line setting on <citerefentry><refentrytitle>kernel-command-line</refentrytitle><manvolnum>7</manvolnum></citerefentry> for details.</entry>
3137 </row>
3138 <row>
3139 <entry>222</entry>
3140 <entry><constant>EXIT_STDERR</constant></entry>
3141 <entry>Failed to set up standard error output. See <varname>StandardError=</varname> above.</entry>
3142 </row>
3143 <row>
3144 <entry>224</entry>
3145 <entry><constant>EXIT_PAM</constant></entry>
3146 <entry>Failed to set up PAM session. See <varname>PAMName=</varname> above.</entry>
3147 </row>
3148 <row>
3149 <entry>225</entry>
3150 <entry><constant>EXIT_NETWORK</constant></entry>
3151 <entry>Failed to set up network namespacing. See <varname>PrivateNetwork=</varname> above.</entry>
3152 </row>
3153 <row>
3154 <entry>226</entry>
3155 <entry><constant>EXIT_NAMESPACE</constant></entry>
3156 <entry>Failed to set up mount namespacing. See <varname>ReadOnlyPaths=</varname> and related settings above.</entry>
3157 </row>
3158 <row>
3159 <entry>227</entry>
3160 <entry><constant>EXIT_NO_NEW_PRIVILEGES</constant></entry>
3161 <entry>Failed to disable new privileges. See <varname>NoNewPrivileges=yes</varname> above.</entry>
3162 </row>
3163 <row>
3164 <entry>228</entry>
3165 <entry><constant>EXIT_SECCOMP</constant></entry>
3166 <entry>Failed to apply system call filters. See <varname>SystemCallFilter=</varname> and related settings above.</entry>
3167 </row>
3168 <row>
3169 <entry>229</entry>
3170 <entry><constant>EXIT_SELINUX_CONTEXT</constant></entry>
3171 <entry>Determining or changing SELinux context failed. See <varname>SELinuxContext=</varname> above.</entry>
3172 </row>
3173 <row>
3174 <entry>230</entry>
3175 <entry><constant>EXIT_PERSONALITY</constant></entry>
3176 <entry>Failed to set up an execution domain (personality). See <varname>Personality=</varname> above.</entry>
3177 </row>
3178 <row>
3179 <entry>231</entry>
3180 <entry><constant>EXIT_APPARMOR_PROFILE</constant></entry>
3181 <entry>Failed to prepare changing AppArmor profile. See <varname>AppArmorProfile=</varname> above.</entry>
3182 </row>
3183 <row>
3184 <entry>232</entry>
3185 <entry><constant>EXIT_ADDRESS_FAMILIES</constant></entry>
3186 <entry>Failed to restrict address families. See <varname>RestrictAddressFamilies=</varname> above.</entry>
3187 </row>
3188 <row>
3189 <entry>233</entry>
3190 <entry><constant>EXIT_RUNTIME_DIRECTORY</constant></entry>
3191 <entry>Setting up runtime directory failed. See <varname>RuntimeDirectory=</varname> and related settings above.</entry>
3192 </row>
3193 <row>
3194 <entry>235</entry>
3195 <entry><constant>EXIT_CHOWN</constant></entry>
3196 <entry>Failed to adjust socket ownership. Used for socket units only.</entry>
3197 </row>
3198 <row>
3199 <entry>236</entry>
3200 <entry><constant>EXIT_SMACK_PROCESS_LABEL</constant></entry>
3201 <entry>Failed to set SMACK label. See <varname>SmackProcessLabel=</varname> above.</entry>
3202 </row>
3203 <row>
3204 <entry>237</entry>
3205 <entry><constant>EXIT_KEYRING</constant></entry>
3206 <entry>Failed to set up kernel keyring.</entry>
3207 </row>
3208 <row>
3209 <entry>238</entry>
3210 <entry><constant>EXIT_STATE_DIRECTORY</constant></entry>
3211 <entry>Failed to set up unit's state directory. See <varname>StateDirectory=</varname> above.</entry>
3212 </row>
3213 <row>
3214 <entry>239</entry>
3215 <entry><constant>EXIT_CACHE_DIRECTORY</constant></entry>
3216 <entry>Failed to set up unit's cache directory. See <varname>CacheDirectory=</varname> above.</entry>
3217 </row>
3218 <row>
3219 <entry>240</entry>
3220 <entry><constant>EXIT_LOGS_DIRECTORY</constant></entry>
3221 <entry>Failed to set up unit's logging directory. See <varname>LogsDirectory=</varname> above.</entry>
3222 </row>
3223 <row>
3224 <entry>241</entry>
3225 <entry><constant>EXIT_CONFIGURATION_DIRECTORY</constant></entry>
3226 <entry>Failed to set up unit's configuration directory. See <varname>ConfigurationDirectory=</varname> above.</entry>
3227 </row>
3228 <row>
3229 <entry>242</entry>
3230 <entry><constant>EXIT_NUMA_POLICY</constant></entry>
3231 <entry>Failed to set up unit's NUMA memory policy. See <varname>NUMAPolicy=</varname> and <varname>NUMAMask=</varname>above.</entry>
3232 </row>
3233
3234 </tbody>
3235 </tgroup>
3236 </table>
3237
3238 <para>Finally, the BSD operating systems define a set of exit codes, typically defined on Linux systems too:</para>
3239
3240 <table>
3241 <title>BSD exit codes</title>
3242 <tgroup cols='3'>
3243 <thead>
3244 <row>
3245 <entry>Exit Code</entry>
3246 <entry>Symbolic Name</entry>
3247 <entry>Description</entry>
3248 </row>
3249 </thead>
3250 <tbody>
3251 <row>
3252 <entry>64</entry>
3253 <entry><constant>EX_USAGE</constant></entry>
3254 <entry>Command line usage error</entry>
3255 </row>
3256 <row>
3257 <entry>65</entry>
3258 <entry><constant>EX_DATAERR</constant></entry>
3259 <entry>Data format error</entry>
3260 </row>
3261 <row>
3262 <entry>66</entry>
3263 <entry><constant>EX_NOINPUT</constant></entry>
3264 <entry>Cannot open input</entry>
3265 </row>
3266 <row>
3267 <entry>67</entry>
3268 <entry><constant>EX_NOUSER</constant></entry>
3269 <entry>Addressee unknown</entry>
3270 </row>
3271 <row>
3272 <entry>68</entry>
3273 <entry><constant>EX_NOHOST</constant></entry>
3274 <entry>Host name unknown</entry>
3275 </row>
3276 <row>
3277 <entry>69</entry>
3278 <entry><constant>EX_UNAVAILABLE</constant></entry>
3279 <entry>Service unavailable</entry>
3280 </row>
3281 <row>
3282 <entry>70</entry>
3283 <entry><constant>EX_SOFTWARE</constant></entry>
3284 <entry>internal software error</entry>
3285 </row>
3286 <row>
3287 <entry>71</entry>
3288 <entry><constant>EX_OSERR</constant></entry>
3289 <entry>System error (e.g., can't fork)</entry>
3290 </row>
3291 <row>
3292 <entry>72</entry>
3293 <entry><constant>EX_OSFILE</constant></entry>
3294 <entry>Critical OS file missing</entry>
3295 </row>
3296 <row>
3297 <entry>73</entry>
3298 <entry><constant>EX_CANTCREAT</constant></entry>
3299 <entry>Can't create (user) output file</entry>
3300 </row>
3301 <row>
3302 <entry>74</entry>
3303 <entry><constant>EX_IOERR</constant></entry>
3304 <entry>Input/output error</entry>
3305 </row>
3306 <row>
3307 <entry>75</entry>
3308 <entry><constant>EX_TEMPFAIL</constant></entry>
3309 <entry>Temporary failure; user is invited to retry</entry>
3310 </row>
3311 <row>
3312 <entry>76</entry>
3313 <entry><constant>EX_PROTOCOL</constant></entry>
3314 <entry>Remote error in protocol</entry>
3315 </row>
3316 <row>
3317 <entry>77</entry>
3318 <entry><constant>EX_NOPERM</constant></entry>
3319 <entry>Permission denied</entry>
3320 </row>
3321 <row>
3322 <entry>78</entry>
3323 <entry><constant>EX_CONFIG</constant></entry>
3324 <entry>Configuration error</entry>
3325 </row>
3326 </tbody>
3327 </tgroup>
3328 </table>
3329 </refsect1>
3330
3331 <refsect1>
3332 <title>See Also</title>
3333 <para>
3334 <citerefentry><refentrytitle>systemd</refentrytitle><manvolnum>1</manvolnum></citerefentry>,
3335 <citerefentry><refentrytitle>systemctl</refentrytitle><manvolnum>1</manvolnum></citerefentry>,
3336 <citerefentry><refentrytitle>systemd-analyze</refentrytitle><manvolnum>1</manvolnum></citerefentry>,
3337 <citerefentry><refentrytitle>journalctl</refentrytitle><manvolnum>1</manvolnum></citerefentry>,
3338 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
3339 <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
3340 <citerefentry><refentrytitle>systemd.service</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
3341 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
3342 <citerefentry><refentrytitle>systemd.swap</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
3343 <citerefentry><refentrytitle>systemd.mount</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
3344 <citerefentry><refentrytitle>systemd.kill</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
3345 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
3346 <citerefentry><refentrytitle>systemd.time</refentrytitle><manvolnum>7</manvolnum></citerefentry>,
3347 <citerefentry><refentrytitle>systemd.directives</refentrytitle><manvolnum>7</manvolnum></citerefentry>,
3348 <citerefentry><refentrytitle>tmpfiles.d</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
3349 <citerefentry project='man-pages'><refentrytitle>exec</refentrytitle><manvolnum>3</manvolnum></citerefentry>
3350 </para>
3351 </refsect1>
3352
3353 </refentry>