]> git.ipfire.org Git - thirdparty/systemd.git/blob - man/systemd.exec.xml
Merge pull request #15377 from poettering/userdb-no-shadow
[thirdparty/systemd.git] / man / systemd.exec.xml
1 <?xml version='1.0'?>
2 <!DOCTYPE refentry PUBLIC "-//OASIS//DTD DocBook XML V4.5//EN"
3 "http://www.oasis-open.org/docbook/xml/4.2/docbookx.dtd">
4 <!-- SPDX-License-Identifier: LGPL-2.1+ -->
5
6 <refentry id="systemd.exec" xmlns:xi="http://www.w3.org/2001/XInclude">
7 <refentryinfo>
8 <title>systemd.exec</title>
9 <productname>systemd</productname>
10 </refentryinfo>
11
12 <refmeta>
13 <refentrytitle>systemd.exec</refentrytitle>
14 <manvolnum>5</manvolnum>
15 </refmeta>
16
17 <refnamediv>
18 <refname>systemd.exec</refname>
19 <refpurpose>Execution environment configuration</refpurpose>
20 </refnamediv>
21
22 <refsynopsisdiv>
23 <para><filename><replaceable>service</replaceable>.service</filename>,
24 <filename><replaceable>socket</replaceable>.socket</filename>,
25 <filename><replaceable>mount</replaceable>.mount</filename>,
26 <filename><replaceable>swap</replaceable>.swap</filename></para>
27 </refsynopsisdiv>
28
29 <refsect1>
30 <title>Description</title>
31
32 <para>Unit configuration files for services, sockets, mount points, and swap devices share a subset of
33 configuration options which define the execution environment of spawned processes.</para>
34
35 <para>This man page lists the configuration options shared by these four unit types. See
36 <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry> for the common
37 options of all unit configuration files, and
38 <citerefentry><refentrytitle>systemd.service</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
39 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
40 <citerefentry><refentrytitle>systemd.swap</refentrytitle><manvolnum>5</manvolnum></citerefentry>, and
41 <citerefentry><refentrytitle>systemd.mount</refentrytitle><manvolnum>5</manvolnum></citerefentry> for more
42 information on the specific unit configuration files. The execution specific configuration options are configured
43 in the [Service], [Socket], [Mount], or [Swap] sections, depending on the unit type.</para>
44
45 <para>In addition, options which control resources through Linux Control Groups (cgroups) are listed in
46 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>.
47 Those options complement options listed here.</para>
48 </refsect1>
49
50 <refsect1>
51 <title>Implicit Dependencies</title>
52
53 <para>A few execution parameters result in additional, automatic dependencies to be added:</para>
54
55 <itemizedlist>
56 <listitem><para>Units with <varname>WorkingDirectory=</varname>, <varname>RootDirectory=</varname>,
57 <varname>RootImage=</varname>, <varname>RuntimeDirectory=</varname>, <varname>StateDirectory=</varname>,
58 <varname>CacheDirectory=</varname>, <varname>LogsDirectory=</varname> or
59 <varname>ConfigurationDirectory=</varname> set automatically gain dependencies of type
60 <varname>Requires=</varname> and <varname>After=</varname> on all mount units required to access the specified
61 paths. This is equivalent to having them listed explicitly in
62 <varname>RequiresMountsFor=</varname>.</para></listitem>
63
64 <listitem><para>Similar, units with <varname>PrivateTmp=</varname> enabled automatically get mount unit
65 dependencies for all mounts required to access <filename>/tmp</filename> and <filename>/var/tmp</filename>. They
66 will also gain an automatic <varname>After=</varname> dependency on
67 <citerefentry><refentrytitle>systemd-tmpfiles-setup.service</refentrytitle><manvolnum>8</manvolnum></citerefentry>.</para></listitem>
68
69 <listitem><para>Units whose standard output or error output is connected to <option>journal</option>,
70 <option>syslog</option> or <option>kmsg</option> (or their combinations with console output, see below)
71 automatically acquire dependencies of type <varname>After=</varname> on
72 <filename>systemd-journald.socket</filename>.</para></listitem>
73
74 <listitem><para>Units using <varname>LogNamespace=</varname> will automatically gain ordering and
75 requirement dependencies on the two socket units associated with
76 <filename>systemd-journald@.service</filename> instances.</para></listitem>
77 </itemizedlist>
78 </refsect1>
79
80 <!-- We don't have any default dependency here. -->
81
82 <refsect1>
83 <title>Paths</title>
84
85 <para>The following settings may be used to change a service's view of the filesystem. Please note that the paths
86 must be absolute and must not contain a <literal>..</literal> path component.</para>
87
88 <variablelist class='unit-directives'>
89
90 <varlistentry>
91 <term><varname>WorkingDirectory=</varname></term>
92
93 <listitem><para>Takes a directory path relative to the service's root directory specified by
94 <varname>RootDirectory=</varname>, or the special value <literal>~</literal>. Sets the working directory for
95 executed processes. If set to <literal>~</literal>, the home directory of the user specified in
96 <varname>User=</varname> is used. If not set, defaults to the root directory when systemd is running as a
97 system instance and the respective user's home directory if run as user. If the setting is prefixed with the
98 <literal>-</literal> character, a missing working directory is not considered fatal. If
99 <varname>RootDirectory=</varname>/<varname>RootImage=</varname> is not set, then
100 <varname>WorkingDirectory=</varname> is relative to the root of the system running the service manager. Note
101 that setting this parameter might result in additional dependencies to be added to the unit (see
102 above).</para></listitem>
103 </varlistentry>
104
105 <varlistentry>
106 <term><varname>RootDirectory=</varname></term>
107
108 <listitem><para>Takes a directory path relative to the host's root directory (i.e. the root of the system
109 running the service manager). Sets the root directory for executed processes, with the <citerefentry
110 project='man-pages'><refentrytitle>chroot</refentrytitle><manvolnum>2</manvolnum></citerefentry> system
111 call. If this is used, it must be ensured that the process binary and all its auxiliary files are available in
112 the <function>chroot()</function> jail. Note that setting this parameter might result in additional
113 dependencies to be added to the unit (see above).</para>
114
115 <para>The <varname>MountAPIVFS=</varname> and <varname>PrivateUsers=</varname> settings are particularly useful
116 in conjunction with <varname>RootDirectory=</varname>. For details, see below.</para>
117
118 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
119 </varlistentry>
120
121 <varlistentry>
122 <term><varname>RootImage=</varname></term>
123
124 <listitem><para>Takes a path to a block device node or regular file as argument. This call is similar
125 to <varname>RootDirectory=</varname> however mounts a file system hierarchy from a block device node
126 or loopback file instead of a directory. The device node or file system image file needs to contain a
127 file system without a partition table, or a file system within an MBR/MS-DOS or GPT partition table
128 with only a single Linux-compatible partition, or a set of file systems within a GPT partition table
129 that follows the <ulink url="https://systemd.io/DISCOVERABLE_PARTITIONS">Discoverable Partitions
130 Specification</ulink>.</para>
131
132 <para>When <varname>DevicePolicy=</varname> is set to <literal>closed</literal> or
133 <literal>strict</literal>, or set to <literal>auto</literal> and <varname>DeviceAllow=</varname> is
134 set, then this setting adds <filename>/dev/loop-control</filename> with <constant>rw</constant> mode,
135 <literal>block-loop</literal> and <literal>block-blkext</literal> with <constant>rwm</constant> mode
136 to <varname>DeviceAllow=</varname>. See
137 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>
138 for the details about <varname>DevicePolicy=</varname> or <varname>DeviceAllow=</varname>. Also, see
139 <varname>PrivateDevices=</varname> below, as it may change the setting of
140 <varname>DevicePolicy=</varname>.</para>
141
142 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
143 </varlistentry>
144
145 <varlistentry>
146 <term><varname>MountAPIVFS=</varname></term>
147
148 <listitem><para>Takes a boolean argument. If on, a private mount namespace for the unit's processes is created
149 and the API file systems <filename>/proc</filename>, <filename>/sys</filename>, and <filename>/dev</filename>
150 are mounted inside of it, unless they are already mounted. Note that this option has no effect unless used in
151 conjunction with <varname>RootDirectory=</varname>/<varname>RootImage=</varname> as these three mounts are
152 generally mounted in the host anyway, and unless the root directory is changed, the private mount namespace
153 will be a 1:1 copy of the host's, and include these three mounts. Note that the <filename>/dev</filename> file
154 system of the host is bind mounted if this option is used without <varname>PrivateDevices=</varname>. To run
155 the service with a private, minimal version of <filename>/dev/</filename>, combine this option with
156 <varname>PrivateDevices=</varname>.</para>
157
158 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
159 </varlistentry>
160
161 <varlistentry>
162 <term><varname>BindPaths=</varname></term>
163 <term><varname>BindReadOnlyPaths=</varname></term>
164
165 <listitem><para>Configures unit-specific bind mounts. A bind mount makes a particular file or directory
166 available at an additional place in the unit's view of the file system. Any bind mounts created with this
167 option are specific to the unit, and are not visible in the host's mount table. This option expects a
168 whitespace separated list of bind mount definitions. Each definition consists of a colon-separated triple of
169 source path, destination path and option string, where the latter two are optional. If only a source path is
170 specified the source and destination is taken to be the same. The option string may be either
171 <literal>rbind</literal> or <literal>norbind</literal> for configuring a recursive or non-recursive bind
172 mount. If the destination path is omitted, the option string must be omitted too.
173 Each bind mount definition may be prefixed with <literal>-</literal>, in which case it will be ignored
174 when its source path does not exist.</para>
175
176 <para><varname>BindPaths=</varname> creates regular writable bind mounts (unless the source file system mount
177 is already marked read-only), while <varname>BindReadOnlyPaths=</varname> creates read-only bind mounts. These
178 settings may be used more than once, each usage appends to the unit's list of bind mounts. If the empty string
179 is assigned to either of these two options the entire list of bind mounts defined prior to this is reset. Note
180 that in this case both read-only and regular bind mounts are reset, regardless which of the two settings is
181 used.</para>
182
183 <para>This option is particularly useful when <varname>RootDirectory=</varname>/<varname>RootImage=</varname>
184 is used. In this case the source path refers to a path on the host file system, while the destination path
185 refers to a path below the root directory of the unit.</para>
186
187 <para>Note that the destination directory must exist or systemd must be able to create it. Thus, it
188 is not possible to use those options for mount points nested underneath paths specified in
189 <varname>InaccessiblePaths=</varname>, or under <filename>/home/</filename> and other protected
190 directories if <varname>ProtectHome=yes</varname> is
191 specified. <varname>TemporaryFileSystem=</varname> with <literal>:ro</literal> or
192 <varname>ProtectHome=tmpfs</varname> should be used instead.</para>
193
194 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
195 </varlistentry>
196
197 </variablelist>
198 </refsect1>
199
200 <refsect1>
201 <title>Credentials</title>
202
203 <xi:include href="system-only.xml" xpointer="plural"/>
204
205 <variablelist class='unit-directives'>
206
207 <varlistentry>
208 <term><varname>User=</varname></term>
209 <term><varname>Group=</varname></term>
210
211 <listitem><para>Set the UNIX user or group that the processes are executed as, respectively. Takes a single
212 user or group name, or a numeric ID as argument. For system services (services run by the system service
213 manager, i.e. managed by PID 1) and for user services of the root user (services managed by root's instance of
214 <command>systemd --user</command>), the default is <literal>root</literal>, but <varname>User=</varname> may be
215 used to specify a different user. For user services of any other user, switching user identity is not
216 permitted, hence the only valid setting is the same user the user's service manager is running as. If no group
217 is set, the default group of the user is used. This setting does not affect commands whose command line is
218 prefixed with <literal>+</literal>.</para>
219
220 <para>Note that this enforces only weak restrictions on the user/group name syntax, but will generate
221 warnings in many cases where user/group names do not adhere to the following rules: the specified
222 name should consist only of the characters a-z, A-Z, 0-9, <literal>_</literal> and
223 <literal>-</literal>, except for the first character which must be one of a-z, A-Z and
224 <literal>_</literal> (i.e. digits and <literal>-</literal> are not permitted as first character). The
225 user/group name must have at least one character, and at most 31. These restrictions are made in
226 order to avoid ambiguities and to ensure user/group names and unit files remain portable among Linux
227 systems. For further details on the names accepted and the names warned about see <ulink
228 url="https://systemd.io/USER_NAMES">User/Group Name Syntax</ulink>.</para>
229
230 <para>When used in conjunction with <varname>DynamicUser=</varname> the user/group name specified is
231 dynamically allocated at the time the service is started, and released at the time the service is
232 stopped — unless it is already allocated statically (see below). If <varname>DynamicUser=</varname>
233 is not used the specified user and group must have been created statically in the user database no
234 later than the moment the service is started, for example using the
235 <citerefentry><refentrytitle>sysusers.d</refentrytitle><manvolnum>5</manvolnum></citerefentry>
236 facility, which is applied at boot or package install time. If the user does not exist by then
237 program invocation will fail.</para>
238
239 <para>If the <varname>User=</varname> setting is used the supplementary group list is initialized
240 from the specified user's default group list, as defined in the system's user and group
241 database. Additional groups may be configured through the <varname>SupplementaryGroups=</varname>
242 setting (see below).</para></listitem>
243 </varlistentry>
244
245 <varlistentry>
246 <term><varname>DynamicUser=</varname></term>
247
248 <listitem><para>Takes a boolean parameter. If set, a UNIX user and group pair is allocated
249 dynamically when the unit is started, and released as soon as it is stopped. The user and group will
250 not be added to <filename>/etc/passwd</filename> or <filename>/etc/group</filename>, but are managed
251 transiently during runtime. The
252 <citerefentry><refentrytitle>nss-systemd</refentrytitle><manvolnum>8</manvolnum></citerefentry> glibc
253 NSS module provides integration of these dynamic users/groups into the system's user and group
254 databases. The user and group name to use may be configured via <varname>User=</varname> and
255 <varname>Group=</varname> (see above). If these options are not used and dynamic user/group
256 allocation is enabled for a unit, the name of the dynamic user/group is implicitly derived from the
257 unit name. If the unit name without the type suffix qualifies as valid user name it is used directly,
258 otherwise a name incorporating a hash of it is used. If a statically allocated user or group of the
259 configured name already exists, it is used and no dynamic user/group is allocated. Note that if
260 <varname>User=</varname> is specified and the static group with the name exists, then it is required
261 that the static user with the name already exists. Similarly, if <varname>Group=</varname> is
262 specified and the static user with the name exists, then it is required that the static group with
263 the name already exists. Dynamic users/groups are allocated from the UID/GID range 61184…65519. It is
264 recommended to avoid this range for regular system or login users. At any point in time each UID/GID
265 from this range is only assigned to zero or one dynamically allocated users/groups in use. However,
266 UID/GIDs are recycled after a unit is terminated. Care should be taken that any processes running as
267 part of a unit for which dynamic users/groups are enabled do not leave files or directories owned by
268 these users/groups around, as a different unit might get the same UID/GID assigned later on, and thus
269 gain access to these files or directories. If <varname>DynamicUser=</varname> is enabled,
270 <varname>RemoveIPC=</varname> and <varname>PrivateTmp=</varname> are implied (and cannot be turned
271 off). This ensures that the lifetime of IPC objects and temporary files created by the executed
272 processes is bound to the runtime of the service, and hence the lifetime of the dynamic
273 user/group. Since <filename>/tmp/</filename> and <filename>/var/tmp/</filename> are usually the only
274 world-writable directories on a system this ensures that a unit making use of dynamic user/group
275 allocation cannot leave files around after unit termination. Furthermore
276 <varname>NoNewPrivileges=</varname> and <varname>RestrictSUIDSGID=</varname> are implicitly enabled
277 (and cannot be disabled), to ensure that processes invoked cannot take benefit or create SUID/SGID
278 files or directories. Moreover <varname>ProtectSystem=strict</varname> and
279 <varname>ProtectHome=read-only</varname> are implied, thus prohibiting the service to write to
280 arbitrary file system locations. In order to allow the service to write to certain directories, they
281 have to be whitelisted using <varname>ReadWritePaths=</varname>, but care must be taken so that
282 UID/GID recycling doesn't create security issues involving files created by the service. Use
283 <varname>RuntimeDirectory=</varname> (see below) in order to assign a writable runtime directory to a
284 service, owned by the dynamic user/group and removed automatically when the unit is terminated. Use
285 <varname>StateDirectory=</varname>, <varname>CacheDirectory=</varname> and
286 <varname>LogsDirectory=</varname> in order to assign a set of writable directories for specific
287 purposes to the service in a way that they are protected from vulnerabilities due to UID reuse (see
288 below). If this option is enabled, care should be taken that the unit's processes do not get access
289 to directories outside of these explicitly configured and managed ones. Specifically, do not use
290 <varname>BindPaths=</varname> and be careful with <constant>AF_UNIX</constant> file descriptor
291 passing for directory file descriptors, as this would permit processes to create files or directories
292 owned by the dynamic user/group that are not subject to the lifecycle and access guarantees of the
293 service. Defaults to off.</para></listitem>
294 </varlistentry>
295
296 <varlistentry>
297 <term><varname>SupplementaryGroups=</varname></term>
298
299 <listitem><para>Sets the supplementary Unix groups the processes are executed as. This takes a space-separated
300 list of group names or IDs. This option may be specified more than once, in which case all listed groups are
301 set as supplementary groups. When the empty string is assigned, the list of supplementary groups is reset, and
302 all assignments prior to this one will have no effect. In any way, this option does not override, but extends
303 the list of supplementary groups configured in the system group database for the user. This does not affect
304 commands prefixed with <literal>+</literal>.</para></listitem>
305 </varlistentry>
306
307 <varlistentry>
308 <term><varname>PAMName=</varname></term>
309
310 <listitem><para>Sets the PAM service name to set up a session as. If set, the executed process will be
311 registered as a PAM session under the specified service name. This is only useful in conjunction with the
312 <varname>User=</varname> setting, and is otherwise ignored. If not set, no PAM session will be opened for the
313 executed processes. See <citerefentry
314 project='man-pages'><refentrytitle>pam</refentrytitle><manvolnum>8</manvolnum></citerefentry> for
315 details.</para>
316
317 <para>Note that for each unit making use of this option a PAM session handler process will be maintained as
318 part of the unit and stays around as long as the unit is active, to ensure that appropriate actions can be
319 taken when the unit and hence the PAM session terminates. This process is named <literal>(sd-pam)</literal> and
320 is an immediate child process of the unit's main process.</para>
321
322 <para>Note that when this option is used for a unit it is very likely (depending on PAM configuration) that the
323 main unit process will be migrated to its own session scope unit when it is activated. This process will hence
324 be associated with two units: the unit it was originally started from (and for which
325 <varname>PAMName=</varname> was configured), and the session scope unit. Any child processes of that process
326 will however be associated with the session scope unit only. This has implications when used in combination
327 with <varname>NotifyAccess=</varname><option>all</option>, as these child processes will not be able to affect
328 changes in the original unit through notification messages. These messages will be considered belonging to the
329 session scope unit and not the original unit. It is hence not recommended to use <varname>PAMName=</varname> in
330 combination with <varname>NotifyAccess=</varname><option>all</option>.</para>
331 </listitem>
332 </varlistentry>
333
334 </variablelist>
335 </refsect1>
336
337 <refsect1>
338 <title>Capabilities</title>
339
340 <xi:include href="system-only.xml" xpointer="plural"/>
341
342 <variablelist class='unit-directives'>
343
344 <varlistentry>
345 <term><varname>CapabilityBoundingSet=</varname></term>
346
347 <listitem><para>Controls which capabilities to include in the capability bounding set for the executed
348 process. See <citerefentry
349 project='man-pages'><refentrytitle>capabilities</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
350 details. Takes a whitespace-separated list of capability names, e.g. <constant>CAP_SYS_ADMIN</constant>,
351 <constant>CAP_DAC_OVERRIDE</constant>, <constant>CAP_SYS_PTRACE</constant>. Capabilities listed will be
352 included in the bounding set, all others are removed. If the list of capabilities is prefixed with
353 <literal>~</literal>, all but the listed capabilities will be included, the effect of the assignment
354 inverted. Note that this option also affects the respective capabilities in the effective, permitted and
355 inheritable capability sets. If this option is not used, the capability bounding set is not modified on process
356 execution, hence no limits on the capabilities of the process are enforced. This option may appear more than
357 once, in which case the bounding sets are merged by <constant>OR</constant>, or by <constant>AND</constant> if
358 the lines are prefixed with <literal>~</literal> (see below). If the empty string is assigned to this option,
359 the bounding set is reset to the empty capability set, and all prior settings have no effect. If set to
360 <literal>~</literal> (without any further argument), the bounding set is reset to the full set of available
361 capabilities, also undoing any previous settings. This does not affect commands prefixed with
362 <literal>+</literal>.</para>
363
364 <para>Example: if a unit has the following,
365 <programlisting>CapabilityBoundingSet=CAP_A CAP_B
366 CapabilityBoundingSet=CAP_B CAP_C</programlisting>
367 then <constant index='false'>CAP_A</constant>, <constant index='false'>CAP_B</constant>, and
368 <constant index='false'>CAP_C</constant> are set. If the second line is prefixed with
369 <literal>~</literal>, e.g.,
370 <programlisting>CapabilityBoundingSet=CAP_A CAP_B
371 CapabilityBoundingSet=~CAP_B CAP_C</programlisting>
372 then, only <constant index='false'>CAP_A</constant> is set.</para></listitem>
373 </varlistentry>
374
375 <varlistentry>
376 <term><varname>AmbientCapabilities=</varname></term>
377
378 <listitem><para>Controls which capabilities to include in the ambient capability set for the executed
379 process. Takes a whitespace-separated list of capability names, e.g. <constant>CAP_SYS_ADMIN</constant>,
380 <constant>CAP_DAC_OVERRIDE</constant>, <constant>CAP_SYS_PTRACE</constant>. This option may appear more than
381 once in which case the ambient capability sets are merged (see the above examples in
382 <varname>CapabilityBoundingSet=</varname>). If the list of capabilities is prefixed with <literal>~</literal>,
383 all but the listed capabilities will be included, the effect of the assignment inverted. If the empty string is
384 assigned to this option, the ambient capability set is reset to the empty capability set, and all prior
385 settings have no effect. If set to <literal>~</literal> (without any further argument), the ambient capability
386 set is reset to the full set of available capabilities, also undoing any previous settings. Note that adding
387 capabilities to ambient capability set adds them to the process's inherited capability set. </para><para>
388 Ambient capability sets are useful if you want to execute a process as a non-privileged user but still want to
389 give it some capabilities. Note that in this case option <constant>keep-caps</constant> is automatically added
390 to <varname>SecureBits=</varname> to retain the capabilities over the user
391 change. <varname>AmbientCapabilities=</varname> does not affect commands prefixed with
392 <literal>+</literal>.</para></listitem>
393 </varlistentry>
394
395 </variablelist>
396 </refsect1>
397
398 <refsect1>
399 <title>Security</title>
400
401 <variablelist class='unit-directives'>
402
403 <varlistentry>
404 <term><varname>NoNewPrivileges=</varname></term>
405
406 <listitem><para>Takes a boolean argument. If true, ensures that the service process and all its
407 children can never gain new privileges through <function>execve()</function> (e.g. via setuid or
408 setgid bits, or filesystem capabilities). This is the simplest and most effective way to ensure that
409 a process and its children can never elevate privileges again. Defaults to false, but certain
410 settings override this and ignore the value of this setting. This is the case when
411 <varname>SystemCallFilter=</varname>, <varname>SystemCallArchitectures=</varname>,
412 <varname>RestrictAddressFamilies=</varname>, <varname>RestrictNamespaces=</varname>,
413 <varname>PrivateDevices=</varname>, <varname>ProtectKernelTunables=</varname>,
414 <varname>ProtectKernelModules=</varname>, <varname>ProtectKernelLogs=</varname>,
415 <varname>ProtectClock=</varname>, <varname>MemoryDenyWriteExecute=</varname>,
416 <varname>RestrictRealtime=</varname>, <varname>RestrictSUIDSGID=</varname>, <varname>DynamicUser=</varname>
417 or <varname>LockPersonality=</varname> are specified. Note that even if this setting is overridden by them,
418 <command>systemctl show</command> shows the original value of this setting.
419 Also see <ulink url="https://www.kernel.org/doc/html/latest/userspace-api/no_new_privs.html">No New Privileges
420 Flag</ulink>.</para></listitem>
421 </varlistentry>
422
423 <varlistentry>
424 <term><varname>SecureBits=</varname></term>
425
426 <listitem><para>Controls the secure bits set for the executed process. Takes a space-separated combination of
427 options from the following list: <option>keep-caps</option>, <option>keep-caps-locked</option>,
428 <option>no-setuid-fixup</option>, <option>no-setuid-fixup-locked</option>, <option>noroot</option>, and
429 <option>noroot-locked</option>. This option may appear more than once, in which case the secure bits are
430 ORed. If the empty string is assigned to this option, the bits are reset to 0. This does not affect commands
431 prefixed with <literal>+</literal>. See <citerefentry
432 project='man-pages'><refentrytitle>capabilities</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
433 details.</para></listitem>
434 </varlistentry>
435
436 </variablelist>
437 </refsect1>
438
439 <refsect1>
440 <title>Mandatory Access Control</title>
441
442 <xi:include href="system-only.xml" xpointer="plural"/>
443
444 <variablelist class='unit-directives'>
445
446 <varlistentry>
447 <term><varname>SELinuxContext=</varname></term>
448
449 <listitem><para>Set the SELinux security context of the executed process. If set, this will override the
450 automated domain transition. However, the policy still needs to authorize the transition. This directive is
451 ignored if SELinux is disabled. If prefixed by <literal>-</literal>, all errors will be ignored. This does not
452 affect commands prefixed with <literal>+</literal>. See <citerefentry
453 project='die-net'><refentrytitle>setexeccon</refentrytitle><manvolnum>3</manvolnum></citerefentry> for
454 details.</para></listitem>
455 </varlistentry>
456
457 <varlistentry>
458 <term><varname>AppArmorProfile=</varname></term>
459
460 <listitem><para>Takes a profile name as argument. The process executed by the unit will switch to this profile
461 when started. Profiles must already be loaded in the kernel, or the unit will fail. This result in a non
462 operation if AppArmor is not enabled. If prefixed by <literal>-</literal>, all errors will be ignored. This
463 does not affect commands prefixed with <literal>+</literal>.</para></listitem>
464 </varlistentry>
465
466 <varlistentry>
467 <term><varname>SmackProcessLabel=</varname></term>
468
469 <listitem><para>Takes a <option>SMACK64</option> security label as argument. The process executed by the unit
470 will be started under this label and SMACK will decide whether the process is allowed to run or not, based on
471 it. The process will continue to run under the label specified here unless the executable has its own
472 <option>SMACK64EXEC</option> label, in which case the process will transition to run under that label. When not
473 specified, the label that systemd is running under is used. This directive is ignored if SMACK is
474 disabled.</para>
475
476 <para>The value may be prefixed by <literal>-</literal>, in which case all errors will be ignored. An empty
477 value may be specified to unset previous assignments. This does not affect commands prefixed with
478 <literal>+</literal>.</para></listitem>
479 </varlistentry>
480
481 </variablelist>
482 </refsect1>
483
484 <refsect1>
485 <title>Process Properties</title>
486
487 <variablelist class='unit-directives'>
488
489 <varlistentry>
490 <term><varname>LimitCPU=</varname></term>
491 <term><varname>LimitFSIZE=</varname></term>
492 <term><varname>LimitDATA=</varname></term>
493 <term><varname>LimitSTACK=</varname></term>
494 <term><varname>LimitCORE=</varname></term>
495 <term><varname>LimitRSS=</varname></term>
496 <term><varname>LimitNOFILE=</varname></term>
497 <term><varname>LimitAS=</varname></term>
498 <term><varname>LimitNPROC=</varname></term>
499 <term><varname>LimitMEMLOCK=</varname></term>
500 <term><varname>LimitLOCKS=</varname></term>
501 <term><varname>LimitSIGPENDING=</varname></term>
502 <term><varname>LimitMSGQUEUE=</varname></term>
503 <term><varname>LimitNICE=</varname></term>
504 <term><varname>LimitRTPRIO=</varname></term>
505 <term><varname>LimitRTTIME=</varname></term>
506
507 <listitem><para>Set soft and hard limits on various resources for executed processes. See
508 <citerefentry><refentrytitle>setrlimit</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
509 details on the resource limit concept. Resource limits may be specified in two formats: either as
510 single value to set a specific soft and hard limit to the same value, or as colon-separated pair
511 <option>soft:hard</option> to set both limits individually (e.g. <literal>LimitAS=4G:16G</literal>).
512 Use the string <option>infinity</option> to configure no limit on a specific resource. The
513 multiplicative suffixes K, M, G, T, P and E (to the base 1024) may be used for resource limits
514 measured in bytes (e.g. <literal>LimitAS=16G</literal>). For the limits referring to time values, the
515 usual time units ms, s, min, h and so on may be used (see
516 <citerefentry><refentrytitle>systemd.time</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
517 details). Note that if no time unit is specified for <varname>LimitCPU=</varname> the default unit of
518 seconds is implied, while for <varname>LimitRTTIME=</varname> the default unit of microseconds is
519 implied. Also, note that the effective granularity of the limits might influence their
520 enforcement. For example, time limits specified for <varname>LimitCPU=</varname> will be rounded up
521 implicitly to multiples of 1s. For <varname>LimitNICE=</varname> the value may be specified in two
522 syntaxes: if prefixed with <literal>+</literal> or <literal>-</literal>, the value is understood as
523 regular Linux nice value in the range -20..19. If not prefixed like this the value is understood as
524 raw resource limit parameter in the range 0..40 (with 0 being equivalent to 1).</para>
525
526 <para>Note that most process resource limits configured with these options are per-process, and
527 processes may fork in order to acquire a new set of resources that are accounted independently of the
528 original process, and may thus escape limits set. Also note that <varname>LimitRSS=</varname> is not
529 implemented on Linux, and setting it has no effect. Often it is advisable to prefer the resource
530 controls listed in
531 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>
532 over these per-process limits, as they apply to services as a whole, may be altered dynamically at
533 runtime, and are generally more expressive. For example, <varname>MemoryMax=</varname> is a more
534 powerful (and working) replacement for <varname>LimitRSS=</varname>.</para>
535
536 <para>Resource limits not configured explicitly for a unit default to the value configured in the various
537 <varname>DefaultLimitCPU=</varname>, <varname>DefaultLimitFSIZE=</varname>, … options available in
538 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>, and –
539 if not configured there – the kernel or per-user defaults, as defined by the OS (the latter only for user
540 services, see below).</para>
541
542 <para>For system units these resource limits may be chosen freely. When these settings are configured
543 in a user service (i.e. a service run by the per-user instance of the service manager) they cannot be
544 used to raise the limits above those set for the user manager itself when it was first invoked, as
545 the user's service manager generally lacks the privileges to do so. In user context these
546 configuration options are hence only useful to lower the limits passed in or to raise the soft limit
547 to the maximum of the hard limit as configured for the user. To raise the user's limits further, the
548 available configuration mechanisms differ between operating systems, but typically require
549 privileges. In most cases it is possible to configure higher per-user resource limits via PAM or by
550 setting limits on the system service encapsulating the user's service manager, i.e. the user's
551 instance of <filename>user@.service</filename>. After making such changes, make sure to restart the
552 user's service manager.</para>
553
554 <table>
555 <title>Resource limit directives, their equivalent <command>ulimit</command> shell commands and the unit used</title>
556
557 <tgroup cols='3'>
558 <colspec colname='directive' />
559 <colspec colname='equivalent' />
560 <colspec colname='unit' />
561 <thead>
562 <row>
563 <entry>Directive</entry>
564 <entry><command>ulimit</command> equivalent</entry>
565 <entry>Unit</entry>
566 </row>
567 </thead>
568 <tbody>
569 <row>
570 <entry>LimitCPU=</entry>
571 <entry>ulimit -t</entry>
572 <entry>Seconds</entry>
573 </row>
574 <row>
575 <entry>LimitFSIZE=</entry>
576 <entry>ulimit -f</entry>
577 <entry>Bytes</entry>
578 </row>
579 <row>
580 <entry>LimitDATA=</entry>
581 <entry>ulimit -d</entry>
582 <entry>Bytes</entry>
583 </row>
584 <row>
585 <entry>LimitSTACK=</entry>
586 <entry>ulimit -s</entry>
587 <entry>Bytes</entry>
588 </row>
589 <row>
590 <entry>LimitCORE=</entry>
591 <entry>ulimit -c</entry>
592 <entry>Bytes</entry>
593 </row>
594 <row>
595 <entry>LimitRSS=</entry>
596 <entry>ulimit -m</entry>
597 <entry>Bytes</entry>
598 </row>
599 <row>
600 <entry>LimitNOFILE=</entry>
601 <entry>ulimit -n</entry>
602 <entry>Number of File Descriptors</entry>
603 </row>
604 <row>
605 <entry>LimitAS=</entry>
606 <entry>ulimit -v</entry>
607 <entry>Bytes</entry>
608 </row>
609 <row>
610 <entry>LimitNPROC=</entry>
611 <entry>ulimit -u</entry>
612 <entry>Number of Processes</entry>
613 </row>
614 <row>
615 <entry>LimitMEMLOCK=</entry>
616 <entry>ulimit -l</entry>
617 <entry>Bytes</entry>
618 </row>
619 <row>
620 <entry>LimitLOCKS=</entry>
621 <entry>ulimit -x</entry>
622 <entry>Number of Locks</entry>
623 </row>
624 <row>
625 <entry>LimitSIGPENDING=</entry>
626 <entry>ulimit -i</entry>
627 <entry>Number of Queued Signals</entry>
628 </row>
629 <row>
630 <entry>LimitMSGQUEUE=</entry>
631 <entry>ulimit -q</entry>
632 <entry>Bytes</entry>
633 </row>
634 <row>
635 <entry>LimitNICE=</entry>
636 <entry>ulimit -e</entry>
637 <entry>Nice Level</entry>
638 </row>
639 <row>
640 <entry>LimitRTPRIO=</entry>
641 <entry>ulimit -r</entry>
642 <entry>Realtime Priority</entry>
643 </row>
644 <row>
645 <entry>LimitRTTIME=</entry>
646 <entry>No equivalent</entry>
647 <entry>Microseconds</entry>
648 </row>
649 </tbody>
650 </tgroup>
651 </table></listitem>
652 </varlistentry>
653
654 <varlistentry>
655 <term><varname>UMask=</varname></term>
656
657 <listitem><para>Controls the file mode creation mask. Takes an access mode in octal notation. See
658 <citerefentry><refentrytitle>umask</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
659 details. Defaults to 0022 for system units. For units of the user service manager the default value
660 is inherited from the user instance (whose default is inherited from the system service manager, and
661 thus also is 0022). Hence changing the default value of a user instance, either via
662 <varname>UMask=</varname> or via a PAM module, will affect the user instance itself and all user
663 units started by the user instance unless a user unit has specified its own
664 <varname>UMask=</varname>.</para></listitem>
665 </varlistentry>
666
667 <varlistentry>
668 <term><varname>CoredumpFilter=</varname></term>
669
670 <listitem><para>Controls which types of memory mappings will be saved if the process dumps core
671 (using the <filename>/proc/<replaceable>pid</replaceable>/coredump_filter</filename> file). Takes a
672 whitespace-separated combination of mapping type names or numbers (with the default base 16). Mapping
673 type names are <constant>private-anonymous</constant>, <constant>shared-anonymous</constant>,
674 <constant>private-file-backed</constant>, <constant>shared-file-backed</constant>,
675 <constant>elf-headers</constant>, <constant>private-huge</constant>,
676 <constant>shared-huge</constant>, <constant>private-dax</constant>, <constant>shared-dax</constant>,
677 and the special values <constant>all</constant> (all types) and <constant>default</constant> (the
678 kernel default of <literal><constant>private-anonymous</constant>
679 <constant>shared-anonymous</constant> <constant>elf-headers</constant>
680 <constant>private-huge</constant></literal>). See
681 <citerefentry><refentrytitle>core</refentrytitle><manvolnum>5</manvolnum></citerefentry> for the
682 meaning of the mapping types. When specified multiple times, all specified masks are ORed. When not
683 set, or if the empty value is assigned, the inherited value is not changed.</para>
684
685 <example>
686 <title>Add DAX pages to the dump filter</title>
687
688 <programlisting>CoredumpFilter=default private-dax shared-dax</programlisting>
689 </example>
690 </listitem>
691 </varlistentry>
692
693 <varlistentry>
694 <term><varname>KeyringMode=</varname></term>
695
696 <listitem><para>Controls how the kernel session keyring is set up for the service (see <citerefentry
697 project='man-pages'><refentrytitle>session-keyring</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
698 details on the session keyring). Takes one of <option>inherit</option>, <option>private</option>,
699 <option>shared</option>. If set to <option>inherit</option> no special keyring setup is done, and the kernel's
700 default behaviour is applied. If <option>private</option> is used a new session keyring is allocated when a
701 service process is invoked, and it is not linked up with any user keyring. This is the recommended setting for
702 system services, as this ensures that multiple services running under the same system user ID (in particular
703 the root user) do not share their key material among each other. If <option>shared</option> is used a new
704 session keyring is allocated as for <option>private</option>, but the user keyring of the user configured with
705 <varname>User=</varname> is linked into it, so that keys assigned to the user may be requested by the unit's
706 processes. In this modes multiple units running processes under the same user ID may share key material. Unless
707 <option>inherit</option> is selected the unique invocation ID for the unit (see below) is added as a protected
708 key by the name <literal>invocation_id</literal> to the newly created session keyring. Defaults to
709 <option>private</option> for services of the system service manager and to <option>inherit</option> for
710 non-service units and for services of the user service manager.</para></listitem>
711 </varlistentry>
712
713 <varlistentry>
714 <term><varname>OOMScoreAdjust=</varname></term>
715
716 <listitem><para>Sets the adjustment value for the Linux kernel's Out-Of-Memory (OOM) killer score for
717 executed processes. Takes an integer between -1000 (to disable OOM killing of processes of this unit)
718 and 1000 (to make killing of processes of this unit under memory pressure very likely). See <ulink
719 url="https://www.kernel.org/doc/Documentation/filesystems/proc.txt">proc.txt</ulink> for details. If
720 not specified defaults to the OOM score adjustment level of the service manager itself, which is
721 normally at 0.</para>
722
723 <para>Use the <varname>OOMPolicy=</varname> setting of service units to configure how the service
724 manager shall react to the kernel OOM killer terminating a process of the service. See
725 <citerefentry><refentrytitle>systemd.service</refentrytitle><manvolnum>5</manvolnum></citerefentry>
726 for details.</para></listitem>
727 </varlistentry>
728
729 <varlistentry>
730 <term><varname>TimerSlackNSec=</varname></term>
731 <listitem><para>Sets the timer slack in nanoseconds for the executed processes. The timer slack controls the
732 accuracy of wake-ups triggered by timers. See
733 <citerefentry><refentrytitle>prctl</refentrytitle><manvolnum>2</manvolnum></citerefentry> for more
734 information. Note that in contrast to most other time span definitions this parameter takes an integer value in
735 nano-seconds if no unit is specified. The usual time units are understood too.</para></listitem>
736 </varlistentry>
737
738 <varlistentry>
739 <term><varname>Personality=</varname></term>
740
741 <listitem><para>Controls which kernel architecture <citerefentry
742 project='man-pages'><refentrytitle>uname</refentrytitle><manvolnum>2</manvolnum></citerefentry> shall report,
743 when invoked by unit processes. Takes one of the architecture identifiers <constant>x86</constant>,
744 <constant>x86-64</constant>, <constant>ppc</constant>, <constant>ppc-le</constant>, <constant>ppc64</constant>,
745 <constant>ppc64-le</constant>, <constant>s390</constant> or <constant>s390x</constant>. Which personality
746 architectures are supported depends on the system architecture. Usually the 64bit versions of the various
747 system architectures support their immediate 32bit personality architecture counterpart, but no others. For
748 example, <constant>x86-64</constant> systems support the <constant>x86-64</constant> and
749 <constant>x86</constant> personalities but no others. The personality feature is useful when running 32-bit
750 services on a 64-bit host system. If not specified, the personality is left unmodified and thus reflects the
751 personality of the host system's kernel.</para></listitem>
752 </varlistentry>
753
754 <varlistentry>
755 <term><varname>IgnoreSIGPIPE=</varname></term>
756
757 <listitem><para>Takes a boolean argument. If true, causes <constant>SIGPIPE</constant> to be ignored in the
758 executed process. Defaults to true because <constant>SIGPIPE</constant> generally is useful only in shell
759 pipelines.</para></listitem>
760 </varlistentry>
761
762 </variablelist>
763 </refsect1>
764
765 <refsect1>
766 <title>Scheduling</title>
767
768 <variablelist class='unit-directives'>
769
770 <varlistentry>
771 <term><varname>Nice=</varname></term>
772
773 <listitem><para>Sets the default nice level (scheduling priority) for executed processes. Takes an integer
774 between -20 (highest priority) and 19 (lowest priority). See
775 <citerefentry><refentrytitle>setpriority</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
776 details.</para></listitem>
777 </varlistentry>
778
779 <varlistentry>
780 <term><varname>CPUSchedulingPolicy=</varname></term>
781
782 <listitem><para>Sets the CPU scheduling policy for executed processes. Takes one of <option>other</option>,
783 <option>batch</option>, <option>idle</option>, <option>fifo</option> or <option>rr</option>. See
784 <citerefentry><refentrytitle>sched_setscheduler</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
785 details.</para></listitem>
786 </varlistentry>
787
788 <varlistentry>
789 <term><varname>CPUSchedulingPriority=</varname></term>
790
791 <listitem><para>Sets the CPU scheduling priority for executed processes. The available priority range depends
792 on the selected CPU scheduling policy (see above). For real-time scheduling policies an integer between 1
793 (lowest priority) and 99 (highest priority) can be used. See
794 <citerefentry><refentrytitle>sched_setscheduler</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
795 details. </para></listitem>
796 </varlistentry>
797
798 <varlistentry>
799 <term><varname>CPUSchedulingResetOnFork=</varname></term>
800
801 <listitem><para>Takes a boolean argument. If true, elevated CPU scheduling priorities and policies will be
802 reset when the executed processes fork, and can hence not leak into child processes. See
803 <citerefentry><refentrytitle>sched_setscheduler</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
804 details. Defaults to false.</para></listitem>
805 </varlistentry>
806
807 <varlistentry>
808 <term><varname>CPUAffinity=</varname></term>
809
810 <listitem><para>Controls the CPU affinity of the executed processes. Takes a list of CPU indices or ranges
811 separated by either whitespace or commas. Alternatively, takes a special "numa" value in which case systemd
812 automatically derives allowed CPU range based on the value of <varname>NUMAMask=</varname> option. CPU ranges
813 are specified by the lower and upper CPU indices separated by a dash. This option may be specified more than
814 once, in which case the specified CPU affinity masks are merged. If the empty string is assigned, the mask
815 is reset, all assignments prior to this will have no effect. See
816 <citerefentry><refentrytitle>sched_setaffinity</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
817 details.</para></listitem>
818 </varlistentry>
819
820 <varlistentry>
821 <term><varname>NUMAPolicy=</varname></term>
822
823 <listitem><para>Controls the NUMA memory policy of the executed processes. Takes a policy type, one of:
824 <option>default</option>, <option>preferred</option>, <option>bind</option>, <option>interleave</option> and
825 <option>local</option>. A list of NUMA nodes that should be associated with the policy must be specified
826 in <varname>NUMAMask=</varname>. For more details on each policy please see,
827 <citerefentry><refentrytitle>set_mempolicy</refentrytitle><manvolnum>2</manvolnum></citerefentry>. For overall
828 overview of NUMA support in Linux see,
829 <citerefentry><refentrytitle>numa</refentrytitle><manvolnum>7</manvolnum></citerefentry>
830 </para></listitem>
831 </varlistentry>
832
833 <varlistentry>
834 <term><varname>NUMAMask=</varname></term>
835
836 <listitem><para>Controls the NUMA node list which will be applied alongside with selected NUMA policy.
837 Takes a list of NUMA nodes and has the same syntax as a list of CPUs for <varname>CPUAffinity=</varname>
838 option. Note that the list of NUMA nodes is not required for <option>default</option> and <option>local</option>
839 policies and for <option>preferred</option> policy we expect a single NUMA node.</para></listitem>
840 </varlistentry>
841
842 <varlistentry>
843 <term><varname>IOSchedulingClass=</varname></term>
844
845 <listitem><para>Sets the I/O scheduling class for executed processes. Takes an integer between 0 and 3 or one
846 of the strings <option>none</option>, <option>realtime</option>, <option>best-effort</option> or
847 <option>idle</option>. If the empty string is assigned to this option, all prior assignments to both
848 <varname>IOSchedulingClass=</varname> and <varname>IOSchedulingPriority=</varname> have no effect. See
849 <citerefentry><refentrytitle>ioprio_set</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
850 details.</para></listitem>
851 </varlistentry>
852
853 <varlistentry>
854 <term><varname>IOSchedulingPriority=</varname></term>
855
856 <listitem><para>Sets the I/O scheduling priority for executed processes. Takes an integer between 0 (highest
857 priority) and 7 (lowest priority). The available priorities depend on the selected I/O scheduling class (see
858 above). If the empty string is assigned to this option, all prior assignments to both
859 <varname>IOSchedulingClass=</varname> and <varname>IOSchedulingPriority=</varname> have no effect.
860 See <citerefentry><refentrytitle>ioprio_set</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
861 details.</para></listitem>
862 </varlistentry>
863
864 </variablelist>
865 </refsect1>
866
867 <refsect1>
868 <title>Sandboxing</title>
869
870 <para>The following sandboxing options are an effective way to limit the exposure of the system towards the unit's
871 processes. It is recommended to turn on as many of these options for each unit as is possible without negatively
872 affecting the process' ability to operate. Note that many of these sandboxing features are gracefully turned off on
873 systems where the underlying security mechanism is not available. For example, <varname>ProtectSystem=</varname>
874 has no effect if the kernel is built without file system namespacing or if the service manager runs in a container
875 manager that makes file system namespacing unavailable to its payload. Similar,
876 <varname>RestrictRealtime=</varname> has no effect on systems that lack support for SECCOMP system call filtering,
877 or in containers where support for this is turned off.</para>
878
879 <para>Also note that some sandboxing functionality is generally not available in user services (i.e. services run
880 by the per-user service manager). Specifically, the various settings requiring file system namespacing support
881 (such as <varname>ProtectSystem=</varname>) are not available, as the underlying kernel functionality is only
882 accessible to privileged processes. However, most namespacing settings, that will not work on their own in user
883 services, will work when used in conjunction with <varname>PrivateUsers=</varname><option>true</option>.</para>
884
885 <variablelist class='unit-directives'>
886
887 <varlistentry>
888 <term><varname>ProtectSystem=</varname></term>
889
890 <listitem><para>Takes a boolean argument or the special values <literal>full</literal> or
891 <literal>strict</literal>. If true, mounts the <filename>/usr</filename> and <filename>/boot</filename>
892 directories read-only for processes invoked by this unit. If set to <literal>full</literal>, the
893 <filename>/etc</filename> directory is mounted read-only, too. If set to <literal>strict</literal> the entire
894 file system hierarchy is mounted read-only, except for the API file system subtrees <filename>/dev</filename>,
895 <filename>/proc</filename> and <filename>/sys</filename> (protect these directories using
896 <varname>PrivateDevices=</varname>, <varname>ProtectKernelTunables=</varname>,
897 <varname>ProtectControlGroups=</varname>). This setting ensures that any modification of the vendor-supplied
898 operating system (and optionally its configuration, and local mounts) is prohibited for the service. It is
899 recommended to enable this setting for all long-running services, unless they are involved with system updates
900 or need to modify the operating system in other ways. If this option is used,
901 <varname>ReadWritePaths=</varname> may be used to exclude specific directories from being made read-only. This
902 setting is implied if <varname>DynamicUser=</varname> is set. This setting cannot ensure protection in all
903 cases. In general it has the same limitations as <varname>ReadOnlyPaths=</varname>, see below. Defaults to
904 off.</para></listitem>
905 </varlistentry>
906
907 <varlistentry>
908 <term><varname>ProtectHome=</varname></term>
909
910 <listitem><para>Takes a boolean argument or the special values <literal>read-only</literal> or
911 <literal>tmpfs</literal>. If true, the directories <filename>/home</filename>,
912 <filename>/root</filename>, and <filename>/run/user</filename> are made inaccessible and empty for
913 processes invoked by this unit. If set to <literal>read-only</literal>, the three directories are
914 made read-only instead. If set to <literal>tmpfs</literal>, temporary file systems are mounted on the
915 three directories in read-only mode. The value <literal>tmpfs</literal> is useful to hide home
916 directories not relevant to the processes invoked by the unit, while still allowing necessary
917 directories to be made visible when listed in <varname>BindPaths=</varname> or
918 <varname>BindReadOnlyPaths=</varname>.</para>
919
920 <para>Setting this to <literal>yes</literal> is mostly equivalent to set the three directories in
921 <varname>InaccessiblePaths=</varname>. Similarly, <literal>read-only</literal> is mostly equivalent to
922 <varname>ReadOnlyPaths=</varname>, and <literal>tmpfs</literal> is mostly equivalent to
923 <varname>TemporaryFileSystem=</varname> with <literal>:ro</literal>.</para>
924
925 <para>It is recommended to enable this setting for all long-running services (in particular
926 network-facing ones), to ensure they cannot get access to private user data, unless the services
927 actually require access to the user's private data. This setting is implied if
928 <varname>DynamicUser=</varname> is set. This setting cannot ensure protection in all cases. In
929 general it has the same limitations as <varname>ReadOnlyPaths=</varname>, see below.</para>
930
931 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
932 </varlistentry>
933
934 <varlistentry>
935 <term><varname>RuntimeDirectory=</varname></term>
936 <term><varname>StateDirectory=</varname></term>
937 <term><varname>CacheDirectory=</varname></term>
938 <term><varname>LogsDirectory=</varname></term>
939 <term><varname>ConfigurationDirectory=</varname></term>
940
941 <listitem><para>These options take a whitespace-separated list of directory names. The specified directory
942 names must be relative, and may not include <literal>..</literal>. If set, one or more
943 directories by the specified names will be created (including their parents) below the locations
944 defined in the following table, when the unit is started. Also, the corresponding environment variable
945 is defined with the full path of directories. If multiple directories are set, then in the environment variable
946 the paths are concatenated with colon (<literal>:</literal>).</para>
947 <table>
948 <title>Automatic directory creation and environment variables</title>
949 <tgroup cols='4'>
950 <thead>
951 <row>
952 <entry>Directory</entry>
953 <entry>Below path for system units</entry>
954 <entry>Below path for user units</entry>
955 <entry>Environment variable set</entry>
956 </row>
957 </thead>
958 <tbody>
959 <row>
960 <entry><varname>RuntimeDirectory=</varname></entry>
961 <entry><filename>/run/</filename></entry>
962 <entry><varname>$XDG_RUNTIME_DIR</varname></entry>
963 <entry><varname>$RUNTIME_DIRECTORY</varname></entry>
964 </row>
965 <row>
966 <entry><varname>StateDirectory=</varname></entry>
967 <entry><filename>/var/lib/</filename></entry>
968 <entry><varname>$XDG_CONFIG_HOME</varname></entry>
969 <entry><varname>$STATE_DIRECTORY</varname></entry>
970 </row>
971 <row>
972 <entry><varname>CacheDirectory=</varname></entry>
973 <entry><filename>/var/cache/</filename></entry>
974 <entry><varname>$XDG_CACHE_HOME</varname></entry>
975 <entry><varname>$CACHE_DIRECTORY</varname></entry>
976 </row>
977 <row>
978 <entry><varname>LogsDirectory=</varname></entry>
979 <entry><filename>/var/log/</filename></entry>
980 <entry><varname>$XDG_CONFIG_HOME</varname><filename>/log/</filename></entry>
981 <entry><varname>$LOGS_DIRECTORY</varname></entry>
982 </row>
983 <row>
984 <entry><varname>ConfigurationDirectory=</varname></entry>
985 <entry><filename>/etc/</filename></entry>
986 <entry><varname>$XDG_CONFIG_HOME</varname></entry>
987 <entry><varname>$CONFIGURATION_DIRECTORY</varname></entry>
988 </row>
989 </tbody>
990 </tgroup>
991 </table>
992
993 <para>In case of <varname>RuntimeDirectory=</varname> the innermost subdirectories are removed when
994 the unit is stopped. It is possible to preserve the specified directories in this case if
995 <varname>RuntimeDirectoryPreserve=</varname> is configured to <option>restart</option> or
996 <option>yes</option> (see below). The directories specified with <varname>StateDirectory=</varname>,
997 <varname>CacheDirectory=</varname>, <varname>LogsDirectory=</varname>,
998 <varname>ConfigurationDirectory=</varname> are not removed when the unit is stopped.</para>
999
1000 <para>Except in case of <varname>ConfigurationDirectory=</varname>, the innermost specified directories will be
1001 owned by the user and group specified in <varname>User=</varname> and <varname>Group=</varname>. If the
1002 specified directories already exist and their owning user or group do not match the configured ones, all files
1003 and directories below the specified directories as well as the directories themselves will have their file
1004 ownership recursively changed to match what is configured. As an optimization, if the specified directories are
1005 already owned by the right user and group, files and directories below of them are left as-is, even if they do
1006 not match what is requested. The innermost specified directories will have their access mode adjusted to the
1007 what is specified in <varname>RuntimeDirectoryMode=</varname>, <varname>StateDirectoryMode=</varname>,
1008 <varname>CacheDirectoryMode=</varname>, <varname>LogsDirectoryMode=</varname> and
1009 <varname>ConfigurationDirectoryMode=</varname>.</para>
1010
1011 <para>These options imply <varname>BindPaths=</varname> for the specified paths. When combined with
1012 <varname>RootDirectory=</varname> or <varname>RootImage=</varname> these paths always reside on the host and
1013 are mounted from there into the unit's file system namespace.</para>
1014
1015 <para>If <varname>DynamicUser=</varname> is used in conjunction with <varname>StateDirectory=</varname>,
1016 <varname>CacheDirectory=</varname> and <varname>LogsDirectory=</varname> is slightly altered: the directories
1017 are created below <filename>/var/lib/private</filename>, <filename>/var/cache/private</filename> and
1018 <filename>/var/log/private</filename>, respectively, which are host directories made inaccessible to
1019 unprivileged users, which ensures that access to these directories cannot be gained through dynamic user ID
1020 recycling. Symbolic links are created to hide this difference in behaviour. Both from perspective of the host
1021 and from inside the unit, the relevant directories hence always appear directly below
1022 <filename>/var/lib</filename>, <filename>/var/cache</filename> and <filename>/var/log</filename>.</para>
1023
1024 <para>Use <varname>RuntimeDirectory=</varname> to manage one or more runtime directories for the unit and bind
1025 their lifetime to the daemon runtime. This is particularly useful for unprivileged daemons that cannot create
1026 runtime directories in <filename>/run</filename> due to lack of privileges, and to make sure the runtime
1027 directory is cleaned up automatically after use. For runtime directories that require more complex or different
1028 configuration or lifetime guarantees, please consider using
1029 <citerefentry><refentrytitle>tmpfiles.d</refentrytitle><manvolnum>5</manvolnum></citerefentry>.</para>
1030
1031 <para>The directories defined by these options are always created under the standard paths used by systemd
1032 (<filename>/var</filename>, <filename>/run</filename>, <filename>/etc</filename>, …). If the service needs
1033 directories in a different location, a different mechanism has to be used to create them.</para>
1034
1035 <para><citerefentry><refentrytitle>tmpfiles.d</refentrytitle><manvolnum>5</manvolnum></citerefentry> provides
1036 functionality that overlaps with these options. Using these options is recommended, because the lifetime of
1037 the directories is tied directly to the lifetime of the unit, and it is not necessary to ensure that the
1038 <filename>tmpfiles.d</filename> configuration is executed before the unit is started.</para>
1039
1040 <para>To remove any of the directories created by these settings, use the <command>systemctl clean
1041 …</command> command on the relevant units, see
1042 <citerefentry><refentrytitle>systemctl</refentrytitle><manvolnum>1</manvolnum></citerefentry> for
1043 details.</para>
1044
1045 <para>Example: if a system service unit has the following,
1046 <programlisting>RuntimeDirectory=foo/bar baz</programlisting>
1047 the service manager creates <filename>/run/foo</filename> (if it does not exist),
1048
1049 <filename index='false'>/run/foo/bar</filename>, and <filename index='false'>/run/baz</filename>. The
1050 directories <filename index='false'>/run/foo/bar</filename> and
1051 <filename index='false'>/run/baz</filename> except <filename index='false'>/run/foo</filename> are
1052 owned by the user and group specified in <varname>User=</varname> and <varname>Group=</varname>, and removed
1053 when the service is stopped.</para>
1054
1055 <para>Example: if a system service unit has the following,
1056 <programlisting>RuntimeDirectory=foo/bar
1057 StateDirectory=aaa/bbb ccc</programlisting>
1058 then the environment variable <literal>RUNTIME_DIRECTORY</literal> is set with <literal>/run/foo/bar</literal>, and
1059 <literal>STATE_DIRECTORY</literal> is set with <literal>/var/lib/aaa/bbb:/var/lib/ccc</literal>.</para></listitem>
1060 </varlistentry>
1061
1062 <varlistentry>
1063 <term><varname>RuntimeDirectoryMode=</varname></term>
1064 <term><varname>StateDirectoryMode=</varname></term>
1065 <term><varname>CacheDirectoryMode=</varname></term>
1066 <term><varname>LogsDirectoryMode=</varname></term>
1067 <term><varname>ConfigurationDirectoryMode=</varname></term>
1068
1069 <listitem><para>Specifies the access mode of the directories specified in <varname>RuntimeDirectory=</varname>,
1070 <varname>StateDirectory=</varname>, <varname>CacheDirectory=</varname>, <varname>LogsDirectory=</varname>, or
1071 <varname>ConfigurationDirectory=</varname>, respectively, as an octal number. Defaults to
1072 <constant>0755</constant>. See "Permissions" in <citerefentry
1073 project='man-pages'><refentrytitle>path_resolution</refentrytitle><manvolnum>7</manvolnum></citerefentry> for a
1074 discussion of the meaning of permission bits.</para></listitem>
1075 </varlistentry>
1076
1077 <varlistentry>
1078 <term><varname>RuntimeDirectoryPreserve=</varname></term>
1079
1080 <listitem><para>Takes a boolean argument or <option>restart</option>. If set to <option>no</option> (the
1081 default), the directories specified in <varname>RuntimeDirectory=</varname> are always removed when the service
1082 stops. If set to <option>restart</option> the directories are preserved when the service is both automatically
1083 and manually restarted. Here, the automatic restart means the operation specified in
1084 <varname>Restart=</varname>, and manual restart means the one triggered by <command>systemctl restart
1085 foo.service</command>. If set to <option>yes</option>, then the directories are not removed when the service is
1086 stopped. Note that since the runtime directory <filename>/run</filename> is a mount point of
1087 <literal>tmpfs</literal>, then for system services the directories specified in
1088 <varname>RuntimeDirectory=</varname> are removed when the system is rebooted.</para></listitem>
1089 </varlistentry>
1090
1091 <varlistentry>
1092 <term><varname>TimeoutCleanSec=</varname></term>
1093 <listitem><para>Configures a timeout on the clean-up operation requested through <command>systemctl
1094 clean …</command>, see
1095 <citerefentry><refentrytitle>systemctl</refentrytitle><manvolnum>1</manvolnum></citerefentry> for
1096 details. Takes the usual time values and defaults to <constant>infinity</constant>, i.e. by default
1097 no time-out is applied. If a time-out is configured the clean operation will be aborted forcibly when
1098 the time-out is reached, potentially leaving resources on disk.</para></listitem>
1099 </varlistentry>
1100
1101 <varlistentry>
1102 <term><varname>ReadWritePaths=</varname></term>
1103 <term><varname>ReadOnlyPaths=</varname></term>
1104 <term><varname>InaccessiblePaths=</varname></term>
1105
1106 <listitem><para>Sets up a new file system namespace for executed processes. These options may be used to limit
1107 access a process might have to the file system hierarchy. Each setting takes a space-separated list of paths
1108 relative to the host's root directory (i.e. the system running the service manager). Note that if paths
1109 contain symlinks, they are resolved relative to the root directory set with
1110 <varname>RootDirectory=</varname>/<varname>RootImage=</varname>.</para>
1111
1112 <para>Paths listed in <varname>ReadWritePaths=</varname> are accessible from within the namespace with the same
1113 access modes as from outside of it. Paths listed in <varname>ReadOnlyPaths=</varname> are accessible for
1114 reading only, writing will be refused even if the usual file access controls would permit this. Nest
1115 <varname>ReadWritePaths=</varname> inside of <varname>ReadOnlyPaths=</varname> in order to provide writable
1116 subdirectories within read-only directories. Use <varname>ReadWritePaths=</varname> in order to whitelist
1117 specific paths for write access if <varname>ProtectSystem=strict</varname> is used.</para>
1118
1119 <para>Paths listed in <varname>InaccessiblePaths=</varname> will be made inaccessible for processes inside
1120 the namespace along with everything below them in the file system hierarchy. This may be more restrictive than
1121 desired, because it is not possible to nest <varname>ReadWritePaths=</varname>, <varname>ReadOnlyPaths=</varname>,
1122 <varname>BindPaths=</varname>, or <varname>BindReadOnlyPaths=</varname> inside it. For a more flexible option,
1123 see <varname>TemporaryFileSystem=</varname>.</para>
1124
1125 <para>Non-directory paths may be specified as well. These options may be specified more than once,
1126 in which case all paths listed will have limited access from within the namespace. If the empty string is
1127 assigned to this option, the specific list is reset, and all prior assignments have no effect.</para>
1128
1129 <para>Paths in <varname>ReadWritePaths=</varname>, <varname>ReadOnlyPaths=</varname> and
1130 <varname>InaccessiblePaths=</varname> may be prefixed with <literal>-</literal>, in which case they will be
1131 ignored when they do not exist. If prefixed with <literal>+</literal> the paths are taken relative to the root
1132 directory of the unit, as configured with <varname>RootDirectory=</varname>/<varname>RootImage=</varname>,
1133 instead of relative to the root directory of the host (see above). When combining <literal>-</literal> and
1134 <literal>+</literal> on the same path make sure to specify <literal>-</literal> first, and <literal>+</literal>
1135 second.</para>
1136
1137 <para>Note that these settings will disconnect propagation of mounts from the unit's processes to the
1138 host. This means that this setting may not be used for services which shall be able to install mount points in
1139 the main mount namespace. For <varname>ReadWritePaths=</varname> and <varname>ReadOnlyPaths=</varname>
1140 propagation in the other direction is not affected, i.e. mounts created on the host generally appear in the
1141 unit processes' namespace, and mounts removed on the host also disappear there too. In particular, note that
1142 mount propagation from host to unit will result in unmodified mounts to be created in the unit's namespace,
1143 i.e. writable mounts appearing on the host will be writable in the unit's namespace too, even when propagated
1144 below a path marked with <varname>ReadOnlyPaths=</varname>! Restricting access with these options hence does
1145 not extend to submounts of a directory that are created later on. This means the lock-down offered by that
1146 setting is not complete, and does not offer full protection. </para>
1147
1148 <para>Note that the effect of these settings may be undone by privileged processes. In order to set up an
1149 effective sandboxed environment for a unit it is thus recommended to combine these settings with either
1150 <varname>CapabilityBoundingSet=~CAP_SYS_ADMIN</varname> or
1151 <varname>SystemCallFilter=~@mount</varname>.</para>
1152
1153 <xi:include href="system-only.xml" xpointer="plural"/></listitem>
1154 </varlistentry>
1155
1156 <varlistentry>
1157 <term><varname>TemporaryFileSystem=</varname></term>
1158
1159 <listitem><para>Takes a space-separated list of mount points for temporary file systems (tmpfs). If set, a new file
1160 system namespace is set up for executed processes, and a temporary file system is mounted on each mount point.
1161 This option may be specified more than once, in which case temporary file systems are mounted on all listed mount
1162 points. If the empty string is assigned to this option, the list is reset, and all prior assignments have no effect.
1163 Each mount point may optionally be suffixed with a colon (<literal>:</literal>) and mount options such as
1164 <literal>size=10%</literal> or <literal>ro</literal>. By default, each temporary file system is mounted
1165 with <literal>nodev,strictatime,mode=0755</literal>. These can be disabled by explicitly specifying the corresponding
1166 mount options, e.g., <literal>dev</literal> or <literal>nostrictatime</literal>.</para>
1167
1168 <para>This is useful to hide files or directories not relevant to the processes invoked by the unit, while necessary
1169 files or directories can be still accessed by combining with <varname>BindPaths=</varname> or
1170 <varname>BindReadOnlyPaths=</varname>:</para>
1171
1172 <para>Example: if a unit has the following,
1173 <programlisting>TemporaryFileSystem=/var:ro
1174 BindReadOnlyPaths=/var/lib/systemd</programlisting>
1175 then the invoked processes by the unit cannot see any files or directories under <filename>/var</filename> except for
1176 <filename>/var/lib/systemd</filename> or its contents.</para>
1177
1178 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
1179 </varlistentry>
1180
1181 <varlistentry>
1182 <term><varname>PrivateTmp=</varname></term>
1183
1184 <listitem><para>Takes a boolean argument. If true, sets up a new file system namespace for the executed
1185 processes and mounts private <filename>/tmp</filename> and <filename>/var/tmp</filename> directories inside it
1186 that is not shared by processes outside of the namespace. This is useful to secure access to temporary files of
1187 the process, but makes sharing between processes via <filename>/tmp</filename> or <filename>/var/tmp</filename>
1188 impossible. If this is enabled, all temporary files created by a service in these directories will be removed
1189 after the service is stopped. Defaults to false. It is possible to run two or more units within the same
1190 private <filename>/tmp</filename> and <filename>/var/tmp</filename> namespace by using the
1191 <varname>JoinsNamespaceOf=</varname> directive, see
1192 <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry> for
1193 details. This setting is implied if <varname>DynamicUser=</varname> is set. For this setting the same
1194 restrictions regarding mount propagation and privileges apply as for <varname>ReadOnlyPaths=</varname> and
1195 related calls, see above. Enabling this setting has the side effect of adding <varname>Requires=</varname> and
1196 <varname>After=</varname> dependencies on all mount units necessary to access <filename>/tmp</filename> and
1197 <filename>/var/tmp</filename>. Moreover an implicitly <varname>After=</varname> ordering on
1198 <citerefentry><refentrytitle>systemd-tmpfiles-setup.service</refentrytitle><manvolnum>8</manvolnum></citerefentry>
1199 is added.</para>
1200
1201 <para>Note that the implementation of this setting might be impossible (for example if mount namespaces are not
1202 available), and the unit should be written in a way that does not solely rely on this setting for
1203 security.</para>
1204
1205 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
1206 </varlistentry>
1207
1208 <varlistentry>
1209 <term><varname>PrivateDevices=</varname></term>
1210
1211 <listitem><para>Takes a boolean argument. If true, sets up a new <filename>/dev</filename> mount for the
1212 executed processes and only adds API pseudo devices such as <filename>/dev/null</filename>,
1213 <filename>/dev/zero</filename> or <filename>/dev/random</filename> (as well as the pseudo TTY subsystem) to it,
1214 but no physical devices such as <filename>/dev/sda</filename>, system memory <filename>/dev/mem</filename>,
1215 system ports <filename>/dev/port</filename> and others. This is useful to securely turn off physical device
1216 access by the executed process. Defaults to false. Enabling this option will install a system call filter to
1217 block low-level I/O system calls that are grouped in the <varname>@raw-io</varname> set, will also remove
1218 <constant>CAP_MKNOD</constant> and <constant>CAP_SYS_RAWIO</constant> from the capability bounding set for the
1219 unit (see above), and set <varname>DevicePolicy=closed</varname> (see
1220 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>
1221 for details). Note that using this setting will disconnect propagation of mounts from the service to the host
1222 (propagation in the opposite direction continues to work). This means that this setting may not be used for
1223 services which shall be able to install mount points in the main mount namespace. The new
1224 <filename>/dev</filename> will be mounted read-only and 'noexec'. The latter may break old programs which try
1225 to set up executable memory by using
1226 <citerefentry><refentrytitle>mmap</refentrytitle><manvolnum>2</manvolnum></citerefentry> of
1227 <filename>/dev/zero</filename> instead of using <constant>MAP_ANON</constant>. For this setting the same
1228 restrictions regarding mount propagation and privileges apply as for <varname>ReadOnlyPaths=</varname> and
1229 related calls, see above. If turned on and if running in user mode, or in system mode, but without the
1230 <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting <varname>User=</varname>),
1231 <varname>NoNewPrivileges=yes</varname> is implied.</para>
1232
1233 <para>Note that the implementation of this setting might be impossible (for example if mount namespaces are not
1234 available), and the unit should be written in a way that does not solely rely on this setting for
1235 security.</para>
1236
1237 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
1238 </varlistentry>
1239
1240 <varlistentry>
1241 <term><varname>PrivateNetwork=</varname></term>
1242
1243 <listitem><para>Takes a boolean argument. If true, sets up a new network namespace for the executed processes
1244 and configures only the loopback network device <literal>lo</literal> inside it. No other network devices will
1245 be available to the executed process. This is useful to turn off network access by the executed process.
1246 Defaults to false. It is possible to run two or more units within the same private network namespace by using
1247 the <varname>JoinsNamespaceOf=</varname> directive, see
1248 <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry> for
1249 details. Note that this option will disconnect all socket families from the host, including
1250 <constant>AF_NETLINK</constant> and <constant>AF_UNIX</constant>. Effectively, for
1251 <constant>AF_NETLINK</constant> this means that device configuration events received from
1252 <citerefentry><refentrytitle>systemd-udevd.service</refentrytitle><manvolnum>8</manvolnum></citerefentry> are
1253 not delivered to the unit's processes. And for <constant>AF_UNIX</constant> this has the effect that
1254 <constant>AF_UNIX</constant> sockets in the abstract socket namespace of the host will become unavailable to
1255 the unit's processes (however, those located in the file system will continue to be accessible).</para>
1256
1257 <para>Note that the implementation of this setting might be impossible (for example if network namespaces are
1258 not available), and the unit should be written in a way that does not solely rely on this setting for
1259 security.</para>
1260
1261 <para>When this option is used on a socket unit any sockets bound on behalf of this unit will be
1262 bound within a private network namespace. This may be combined with
1263 <varname>JoinsNamespaceOf=</varname> to listen on sockets inside of network namespaces of other
1264 services.</para>
1265
1266 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
1267 </varlistentry>
1268
1269 <varlistentry>
1270 <term><varname>NetworkNamespacePath=</varname></term>
1271
1272 <listitem><para>Takes an absolute file system path refererring to a Linux network namespace
1273 pseudo-file (i.e. a file like <filename>/proc/$PID/ns/net</filename> or a bind mount or symlink to
1274 one). When set the invoked processes are added to the network namespace referenced by that path. The
1275 path has to point to a valid namespace file at the moment the processes are forked off. If this
1276 option is used <varname>PrivateNetwork=</varname> has no effect. If this option is used together with
1277 <varname>JoinsNamespaceOf=</varname> then it only has an effect if this unit is started before any of
1278 the listed units that have <varname>PrivateNetwork=</varname> or
1279 <varname>NetworkNamespacePath=</varname> configured, as otherwise the network namespace of those
1280 units is reused.</para>
1281
1282 <para>When this option is used on a socket unit any sockets bound on behalf of this unit will be
1283 bound within the specified network namespace.</para>
1284
1285 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
1286 </varlistentry>
1287
1288 <varlistentry>
1289 <term><varname>PrivateUsers=</varname></term>
1290
1291 <listitem><para>Takes a boolean argument. If true, sets up a new user namespace for the executed processes and
1292 configures a minimal user and group mapping, that maps the <literal>root</literal> user and group as well as
1293 the unit's own user and group to themselves and everything else to the <literal>nobody</literal> user and
1294 group. This is useful to securely detach the user and group databases used by the unit from the rest of the
1295 system, and thus to create an effective sandbox environment. All files, directories, processes, IPC objects and
1296 other resources owned by users/groups not equaling <literal>root</literal> or the unit's own will stay visible
1297 from within the unit but appear owned by the <literal>nobody</literal> user and group. If this mode is enabled,
1298 all unit processes are run without privileges in the host user namespace (regardless if the unit's own
1299 user/group is <literal>root</literal> or not). Specifically this means that the process will have zero process
1300 capabilities on the host's user namespace, but full capabilities within the service's user namespace. Settings
1301 such as <varname>CapabilityBoundingSet=</varname> will affect only the latter, and there's no way to acquire
1302 additional capabilities in the host's user namespace. Defaults to off.</para>
1303
1304 <para>When this setting is set up by a per-user instance of the service manager, the mapping of the
1305 <literal>root</literal> user and group to itself is omitted (unless the user manager is root).
1306 Additionally, in the per-user instance manager case, the
1307 user namespace will be set up before most other namespaces. This means that combining
1308 <varname>PrivateUsers=</varname><option>true</option> with other namespaces will enable use of features not
1309 normally supported by the per-user instances of the service manager.</para>
1310
1311 <para>This setting is particularly useful in conjunction with
1312 <varname>RootDirectory=</varname>/<varname>RootImage=</varname>, as the need to synchronize the user and group
1313 databases in the root directory and on the host is reduced, as the only users and groups who need to be matched
1314 are <literal>root</literal>, <literal>nobody</literal> and the unit's own user and group.</para>
1315
1316 <para>Note that the implementation of this setting might be impossible (for example if user namespaces are not
1317 available), and the unit should be written in a way that does not solely rely on this setting for
1318 security.</para></listitem>
1319 </varlistentry>
1320
1321 <varlistentry>
1322 <term><varname>ProtectHostname=</varname></term>
1323
1324 <listitem><para>Takes a boolean argument. When set, sets up a new UTS namespace for the executed
1325 processes. In addition, changing hostname or domainname is prevented. Defaults to off.</para>
1326
1327 <para>Note that the implementation of this setting might be impossible (for example if UTS namespaces
1328 are not available), and the unit should be written in a way that does not solely rely on this setting
1329 for security.</para>
1330
1331 <para>Note that when this option is enabled for a service hostname changes no longer propagate from
1332 the system into the service, it is hence not suitable for services that need to take notice of system
1333 hostname changes dynamically.</para>
1334
1335 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
1336 </varlistentry>
1337
1338 <varlistentry>
1339 <term><varname>ProtectClock=</varname></term>
1340
1341 <listitem><para>Takes a boolean argument. If set, writes to the hardware clock or system clock will be denied.
1342 It is recommended to turn this on for most services that do not need modify the clock. Defaults to off. Enabling
1343 this option removes <constant>CAP_SYS_TIME</constant> and <constant>CAP_WAKE_ALARM</constant> from the
1344 capability bounding set for this unit, installs a system call filter to block calls that can set the
1345 clock, and <varname>DeviceAllow=char-rtc r</varname> is implied. This ensures <filename>/dev/rtc0</filename>,
1346 <filename>/dev/rtc1</filename>, etc are made read only to the service. See
1347 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>
1348 for the details about <varname>DeviceAllow=</varname>.</para>
1349
1350 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
1351 </varlistentry>
1352
1353 <varlistentry>
1354 <term><varname>ProtectKernelTunables=</varname></term>
1355
1356 <listitem><para>Takes a boolean argument. If true, kernel variables accessible through
1357 <filename>/proc/sys</filename>, <filename>/sys</filename>, <filename>/proc/sysrq-trigger</filename>,
1358 <filename>/proc/latency_stats</filename>, <filename>/proc/acpi</filename>,
1359 <filename>/proc/timer_stats</filename>, <filename>/proc/fs</filename> and <filename>/proc/irq</filename> will
1360 be made read-only to all processes of the unit. Usually, tunable kernel variables should be initialized only at
1361 boot-time, for example with the
1362 <citerefentry><refentrytitle>sysctl.d</refentrytitle><manvolnum>5</manvolnum></citerefentry> mechanism. Few
1363 services need to write to these at runtime; it is hence recommended to turn this on for most services. For this
1364 setting the same restrictions regarding mount propagation and privileges apply as for
1365 <varname>ReadOnlyPaths=</varname> and related calls, see above. Defaults to off. If turned on and if running
1366 in user mode, or in system mode, but without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. services
1367 for which <varname>User=</varname> is set), <varname>NoNewPrivileges=yes</varname> is implied. Note that this
1368 option does not prevent indirect changes to kernel tunables effected by IPC calls to other processes. However,
1369 <varname>InaccessiblePaths=</varname> may be used to make relevant IPC file system objects inaccessible. If
1370 <varname>ProtectKernelTunables=</varname> is set, <varname>MountAPIVFS=yes</varname> is
1371 implied.</para>
1372
1373 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
1374 </varlistentry>
1375
1376 <varlistentry>
1377 <term><varname>ProtectKernelModules=</varname></term>
1378
1379 <listitem><para>Takes a boolean argument. If true, explicit module loading will be denied. This allows
1380 module load and unload operations to be turned off on modular kernels. It is recommended to turn this on for most services
1381 that do not need special file systems or extra kernel modules to work. Defaults to off. Enabling this option
1382 removes <constant>CAP_SYS_MODULE</constant> from the capability bounding set for the unit, and installs a
1383 system call filter to block module system calls, also <filename>/usr/lib/modules</filename> is made
1384 inaccessible. For this setting the same restrictions regarding mount propagation and privileges apply as for
1385 <varname>ReadOnlyPaths=</varname> and related calls, see above. Note that limited automatic module loading due
1386 to user configuration or kernel mapping tables might still happen as side effect of requested user operations,
1387 both privileged and unprivileged. To disable module auto-load feature please see
1388 <citerefentry><refentrytitle>sysctl.d</refentrytitle><manvolnum>5</manvolnum></citerefentry>
1389 <constant>kernel.modules_disabled</constant> mechanism and
1390 <filename>/proc/sys/kernel/modules_disabled</filename> documentation. If turned on and if running in user
1391 mode, or in system mode, but without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting
1392 <varname>User=</varname>), <varname>NoNewPrivileges=yes</varname> is implied.</para>
1393
1394 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
1395 </varlistentry>
1396
1397 <varlistentry>
1398 <term><varname>ProtectKernelLogs=</varname></term>
1399
1400 <listitem><para>Takes a boolean argument. If true, access to the kernel log ring buffer will be denied. It is
1401 recommended to turn this on for most services that do not need to read from or write to the kernel log ring
1402 buffer. Enabling this option removes <constant>CAP_SYSLOG</constant> from the capability bounding set for this
1403 unit, and installs a system call filter to block the
1404 <citerefentry project='man-pages'><refentrytitle>syslog</refentrytitle><manvolnum>2</manvolnum></citerefentry>
1405 system call (not to be confused with the libc API
1406 <citerefentry project='man-pages'><refentrytitle>syslog</refentrytitle><manvolnum>3</manvolnum></citerefentry>
1407 for userspace logging). The kernel exposes its log buffer to userspace via <filename>/dev/kmsg</filename> and
1408 <filename>/proc/kmsg</filename>. If enabled, these are made inaccessible to all the processes in the unit.</para>
1409
1410 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
1411 </varlistentry>
1412
1413 <varlistentry>
1414 <term><varname>ProtectControlGroups=</varname></term>
1415
1416 <listitem><para>Takes a boolean argument. If true, the Linux Control Groups (<citerefentry
1417 project='man-pages'><refentrytitle>cgroups</refentrytitle><manvolnum>7</manvolnum></citerefentry>) hierarchies
1418 accessible through <filename>/sys/fs/cgroup</filename> will be made read-only to all processes of the
1419 unit. Except for container managers no services should require write access to the control groups hierarchies;
1420 it is hence recommended to turn this on for most services. For this setting the same restrictions regarding
1421 mount propagation and privileges apply as for <varname>ReadOnlyPaths=</varname> and related calls, see
1422 above. Defaults to off. If <varname>ProtectControlGroups=</varname> is set, <varname>MountAPIVFS=yes</varname>
1423 is implied.</para>
1424
1425 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
1426 </varlistentry>
1427
1428 <varlistentry>
1429 <term><varname>RestrictAddressFamilies=</varname></term>
1430
1431 <listitem><para>Restricts the set of socket address families accessible to the processes of this unit. Takes a
1432 space-separated list of address family names to whitelist, such as <constant>AF_UNIX</constant>,
1433 <constant>AF_INET</constant> or <constant>AF_INET6</constant>. When prefixed with <constant>~</constant> the
1434 listed address families will be applied as blacklist, otherwise as whitelist. Note that this restricts access
1435 to the <citerefentry
1436 project='man-pages'><refentrytitle>socket</refentrytitle><manvolnum>2</manvolnum></citerefentry> system call
1437 only. Sockets passed into the process by other means (for example, by using socket activation with socket
1438 units, see <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry>)
1439 are unaffected. Also, sockets created with <function>socketpair()</function> (which creates connected AF_UNIX
1440 sockets only) are unaffected. Note that this option has no effect on 32-bit x86, s390, s390x, mips, mips-le,
1441 ppc, ppc-le, pcc64, ppc64-le and is ignored (but works correctly on other ABIs, including x86-64). Note that on
1442 systems supporting multiple ABIs (such as x86/x86-64) it is recommended to turn off alternative ABIs for
1443 services, so that they cannot be used to circumvent the restrictions of this option. Specifically, it is
1444 recommended to combine this option with <varname>SystemCallArchitectures=native</varname> or similar. If
1445 running in user mode, or in system mode, but without the <constant>CAP_SYS_ADMIN</constant> capability
1446 (e.g. setting <varname>User=nobody</varname>), <varname>NoNewPrivileges=yes</varname> is implied. By default,
1447 no restrictions apply, all address families are accessible to processes. If assigned the empty string, any
1448 previous address family restriction changes are undone. This setting does not affect commands prefixed with
1449 <literal>+</literal>.</para>
1450
1451 <para>Use this option to limit exposure of processes to remote access, in particular via exotic and sensitive
1452 network protocols, such as <constant>AF_PACKET</constant>. Note that in most cases, the local
1453 <constant>AF_UNIX</constant> address family should be included in the configured whitelist as it is frequently
1454 used for local communication, including for
1455 <citerefentry><refentrytitle>syslog</refentrytitle><manvolnum>2</manvolnum></citerefentry>
1456 logging.</para></listitem>
1457 </varlistentry>
1458
1459 <varlistentry>
1460 <term><varname>RestrictNamespaces=</varname></term>
1461
1462 <listitem><para>Restricts access to Linux namespace functionality for the processes of this unit. For details
1463 about Linux namespaces, see <citerefentry
1464 project='man-pages'><refentrytitle>namespaces</refentrytitle><manvolnum>7</manvolnum></citerefentry>. Either
1465 takes a boolean argument, or a space-separated list of namespace type identifiers. If false (the default), no
1466 restrictions on namespace creation and switching are made. If true, access to any kind of namespacing is
1467 prohibited. Otherwise, a space-separated list of namespace type identifiers must be specified, consisting of
1468 any combination of: <constant>cgroup</constant>, <constant>ipc</constant>, <constant>net</constant>,
1469 <constant>mnt</constant>, <constant>pid</constant>, <constant>user</constant> and <constant>uts</constant>. Any
1470 namespace type listed is made accessible to the unit's processes, access to namespace types not listed is
1471 prohibited (whitelisting). By prepending the list with a single tilde character (<literal>~</literal>) the
1472 effect may be inverted: only the listed namespace types will be made inaccessible, all unlisted ones are
1473 permitted (blacklisting). If the empty string is assigned, the default namespace restrictions are applied,
1474 which is equivalent to false. This option may appear more than once, in which case the namespace types are
1475 merged by <constant>OR</constant>, or by <constant>AND</constant> if the lines are prefixed with
1476 <literal>~</literal> (see examples below). Internally, this setting limits access to the
1477 <citerefentry><refentrytitle>unshare</refentrytitle><manvolnum>2</manvolnum></citerefentry>,
1478 <citerefentry><refentrytitle>clone</refentrytitle><manvolnum>2</manvolnum></citerefentry> and
1479 <citerefentry><refentrytitle>setns</refentrytitle><manvolnum>2</manvolnum></citerefentry> system calls, taking
1480 the specified flags parameters into account. Note that — if this option is used — in addition to restricting
1481 creation and switching of the specified types of namespaces (or all of them, if true) access to the
1482 <function>setns()</function> system call with a zero flags parameter is prohibited. This setting is only
1483 supported on x86, x86-64, mips, mips-le, mips64, mips64-le, mips64-n32, mips64-le-n32, ppc64, ppc64-le, s390
1484 and s390x, and enforces no restrictions on other architectures. If running in user mode, or in system mode, but
1485 without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting <varname>User=</varname>),
1486 <varname>NoNewPrivileges=yes</varname> is implied.</para>
1487
1488 <para>Example: if a unit has the following,
1489 <programlisting>RestrictNamespaces=cgroup ipc
1490 RestrictNamespaces=cgroup net</programlisting>
1491 then <constant>cgroup</constant>, <constant>ipc</constant>, and <constant>net</constant> are set.
1492 If the second line is prefixed with <literal>~</literal>, e.g.,
1493 <programlisting>RestrictNamespaces=cgroup ipc
1494 RestrictNamespaces=~cgroup net</programlisting>
1495 then, only <constant>ipc</constant> is set.</para></listitem>
1496 </varlistentry>
1497
1498 <varlistentry>
1499 <term><varname>LockPersonality=</varname></term>
1500
1501 <listitem><para>Takes a boolean argument. If set, locks down the <citerefentry
1502 project='man-pages'><refentrytitle>personality</refentrytitle><manvolnum>2</manvolnum></citerefentry> system
1503 call so that the kernel execution domain may not be changed from the default or the personality selected with
1504 <varname>Personality=</varname> directive. This may be useful to improve security, because odd personality
1505 emulations may be poorly tested and source of vulnerabilities. If running in user mode, or in system mode, but
1506 without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting <varname>User=</varname>),
1507 <varname>NoNewPrivileges=yes</varname> is implied.</para></listitem>
1508 </varlistentry>
1509
1510 <varlistentry>
1511 <term><varname>MemoryDenyWriteExecute=</varname></term>
1512
1513 <listitem><para>Takes a boolean argument. If set, attempts to create memory mappings that are writable and
1514 executable at the same time, or to change existing memory mappings to become executable, or mapping shared
1515 memory segments as executable are prohibited. Specifically, a system call filter is added that rejects
1516 <citerefentry><refentrytitle>mmap</refentrytitle><manvolnum>2</manvolnum></citerefentry> system calls with both
1517 <constant>PROT_EXEC</constant> and <constant>PROT_WRITE</constant> set,
1518 <citerefentry><refentrytitle>mprotect</refentrytitle><manvolnum>2</manvolnum></citerefentry> or
1519 <citerefentry><refentrytitle>pkey_mprotect</refentrytitle><manvolnum>2</manvolnum></citerefentry> system calls
1520 with <constant>PROT_EXEC</constant> set and
1521 <citerefentry><refentrytitle>shmat</refentrytitle><manvolnum>2</manvolnum></citerefentry> system calls with
1522 <constant>SHM_EXEC</constant> set. Note that this option is incompatible with programs and libraries that
1523 generate program code dynamically at runtime, including JIT execution engines, executable stacks, and code
1524 "trampoline" feature of various C compilers. This option improves service security, as it makes harder for
1525 software exploits to change running code dynamically. However, the protection can be circumvented, if
1526 the service can write to a filesystem, which is not mounted with <constant>noexec</constant> (such as
1527 <filename>/dev/shm</filename>), or it can use <function>memfd_create()</function>. This can be
1528 prevented by making such file systems inaccessible to the service
1529 (e.g. <varname>InaccessiblePaths=/dev/shm</varname>) and installing further system call filters
1530 (<varname>SystemCallFilter=~memfd_create</varname>). Note that this feature is fully available on
1531 x86-64, and partially on x86. Specifically, the <function>shmat()</function> protection is not
1532 available on x86. Note that on systems supporting multiple ABIs (such as x86/x86-64) it is
1533 recommended to turn off alternative ABIs for services, so that they cannot be used to circumvent the
1534 restrictions of this option. Specifically, it is recommended to combine this option with
1535 <varname>SystemCallArchitectures=native</varname> or similar. If running in user mode, or in system
1536 mode, but without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting
1537 <varname>User=</varname>), <varname>NoNewPrivileges=yes</varname> is implied.</para></listitem>
1538 </varlistentry>
1539
1540 <varlistentry>
1541 <term><varname>RestrictRealtime=</varname></term>
1542
1543 <listitem><para>Takes a boolean argument. If set, any attempts to enable realtime scheduling in a process of
1544 the unit are refused. This restricts access to realtime task scheduling policies such as
1545 <constant>SCHED_FIFO</constant>, <constant>SCHED_RR</constant> or <constant>SCHED_DEADLINE</constant>. See
1546 <citerefentry project='man-pages'><refentrytitle>sched</refentrytitle><manvolnum>7</manvolnum></citerefentry>
1547 for details about these scheduling policies. If running in user mode, or in system mode, but without the
1548 <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting <varname>User=</varname>),
1549 <varname>NoNewPrivileges=yes</varname> is implied. Realtime scheduling policies may be used to monopolize CPU
1550 time for longer periods of time, and may hence be used to lock up or otherwise trigger Denial-of-Service
1551 situations on the system. It is hence recommended to restrict access to realtime scheduling to the few programs
1552 that actually require them. Defaults to off.</para></listitem>
1553 </varlistentry>
1554
1555 <varlistentry>
1556 <term><varname>RestrictSUIDSGID=</varname></term>
1557
1558 <listitem><para>Takes a boolean argument. If set, any attempts to set the set-user-ID (SUID) or
1559 set-group-ID (SGID) bits on files or directories will be denied (for details on these bits see
1560 <citerefentry
1561 project='man-pages'><refentrytitle>inode</refentrytitle><manvolnum>7</manvolnum></citerefentry>). If
1562 running in user mode, or in system mode, but without the <constant>CAP_SYS_ADMIN</constant>
1563 capability (e.g. setting <varname>User=</varname>), <varname>NoNewPrivileges=yes</varname> is
1564 implied. As the SUID/SGID bits are mechanisms to elevate privileges, and allows users to acquire the
1565 identity of other users, it is recommended to restrict creation of SUID/SGID files to the few
1566 programs that actually require them. Note that this restricts marking of any type of file system
1567 object with these bits, including both regular files and directories (where the SGID is a different
1568 meaning than for files, see documentation). This option is implied if <varname>DynamicUser=</varname>
1569 is enabled. Defaults to off.</para></listitem>
1570 </varlistentry>
1571
1572 <varlistentry>
1573 <term><varname>RemoveIPC=</varname></term>
1574
1575 <listitem><para>Takes a boolean parameter. If set, all System V and POSIX IPC objects owned by the user and
1576 group the processes of this unit are run as are removed when the unit is stopped. This setting only has an
1577 effect if at least one of <varname>User=</varname>, <varname>Group=</varname> and
1578 <varname>DynamicUser=</varname> are used. It has no effect on IPC objects owned by the root user. Specifically,
1579 this removes System V semaphores, as well as System V and POSIX shared memory segments and message queues. If
1580 multiple units use the same user or group the IPC objects are removed when the last of these units is
1581 stopped. This setting is implied if <varname>DynamicUser=</varname> is set.</para>
1582
1583 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
1584 </varlistentry>
1585
1586 <varlistentry>
1587 <term><varname>PrivateMounts=</varname></term>
1588
1589 <listitem><para>Takes a boolean parameter. If set, the processes of this unit will be run in their own private
1590 file system (mount) namespace with all mount propagation from the processes towards the host's main file system
1591 namespace turned off. This means any file system mount points established or removed by the unit's processes
1592 will be private to them and not be visible to the host. However, file system mount points established or
1593 removed on the host will be propagated to the unit's processes. See <citerefentry
1594 project='man-pages'><refentrytitle>mount_namespaces</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
1595 details on file system namespaces. Defaults to off.</para>
1596
1597 <para>When turned on, this executes three operations for each invoked process: a new
1598 <constant>CLONE_NEWNS</constant> namespace is created, after which all existing mounts are remounted to
1599 <constant>MS_SLAVE</constant> to disable propagation from the unit's processes to the host (but leaving
1600 propagation in the opposite direction in effect). Finally, the mounts are remounted again to the propagation
1601 mode configured with <varname>MountFlags=</varname>, see below.</para>
1602
1603 <para>File system namespaces are set up individually for each process forked off by the service manager. Mounts
1604 established in the namespace of the process created by <varname>ExecStartPre=</varname> will hence be cleaned
1605 up automatically as soon as that process exits and will not be available to subsequent processes forked off for
1606 <varname>ExecStart=</varname> (and similar applies to the various other commands configured for
1607 units). Similarly, <varname>JoinsNamespaceOf=</varname> does not permit sharing kernel mount namespaces between
1608 units, it only enables sharing of the <filename>/tmp/</filename> and <filename>/var/tmp/</filename>
1609 directories.</para>
1610
1611 <para>Other file system namespace unit settings — <varname>PrivateMounts=</varname>,
1612 <varname>PrivateTmp=</varname>, <varname>PrivateDevices=</varname>, <varname>ProtectSystem=</varname>,
1613 <varname>ProtectHome=</varname>, <varname>ReadOnlyPaths=</varname>, <varname>InaccessiblePaths=</varname>,
1614 <varname>ReadWritePaths=</varname>, … — also enable file system namespacing in a fashion equivalent to this
1615 option. Hence it is primarily useful to explicitly request this behaviour if none of the other settings are
1616 used.</para>
1617
1618 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
1619 </varlistentry>
1620
1621 <varlistentry>
1622 <term><varname>MountFlags=</varname></term>
1623
1624 <listitem><para>Takes a mount propagation setting: <option>shared</option>, <option>slave</option> or
1625 <option>private</option>, which controls whether file system mount points in the file system namespaces set up
1626 for this unit's processes will receive or propagate mounts and unmounts from other file system namespaces. See
1627 <citerefentry project='man-pages'><refentrytitle>mount</refentrytitle><manvolnum>2</manvolnum></citerefentry>
1628 for details on mount propagation, and the three propagation flags in particular.</para>
1629
1630 <para>This setting only controls the <emphasis>final</emphasis> propagation setting in effect on all mount
1631 points of the file system namespace created for each process of this unit. Other file system namespacing unit
1632 settings (see the discussion in <varname>PrivateMounts=</varname> above) will implicitly disable mount and
1633 unmount propagation from the unit's processes towards the host by changing the propagation setting of all mount
1634 points in the unit's file system namepace to <option>slave</option> first. Setting this option to
1635 <option>shared</option> does not reestablish propagation in that case.</para>
1636
1637 <para>If not set – but file system namespaces are enabled through another file system namespace unit setting –
1638 <option>shared</option> mount propagation is used, but — as mentioned — as <option>slave</option> is applied
1639 first, propagation from the unit's processes to the host is still turned off.</para>
1640
1641 <para>It is not recommended to to use <option>private</option> mount propagation for units, as this means
1642 temporary mounts (such as removable media) of the host will stay mounted and thus indefinitely busy in forked
1643 off processes, as unmount propagation events won't be received by the file system namespace of the unit.</para>
1644
1645 <para>Usually, it is best to leave this setting unmodified, and use higher level file system namespacing
1646 options instead, in particular <varname>PrivateMounts=</varname>, see above.</para>
1647
1648 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
1649 </varlistentry>
1650
1651 </variablelist>
1652 </refsect1>
1653
1654 <refsect1>
1655 <title>System Call Filtering</title>
1656 <variablelist class='unit-directives'>
1657
1658 <varlistentry>
1659 <term><varname>SystemCallFilter=</varname></term>
1660
1661 <listitem><para>Takes a space-separated list of system call names. If this setting is used, all
1662 system calls executed by the unit processes except for the listed ones will result in immediate
1663 process termination with the <constant>SIGSYS</constant> signal (whitelisting). (See
1664 <varname>SystemCallErrorNumber=</varname> below for changing the default action). If the first
1665 character of the list is <literal>~</literal>, the effect is inverted: only the listed system calls
1666 will result in immediate process termination (blacklisting). Blacklisted system calls and system call
1667 groups may optionally be suffixed with a colon (<literal>:</literal>) and <literal>errno</literal>
1668 error number (between 0 and 4095) or errno name such as <constant>EPERM</constant>,
1669 <constant>EACCES</constant> or <constant>EUCLEAN</constant> (see <citerefentry
1670 project='man-pages'><refentrytitle>errno</refentrytitle><manvolnum>3</manvolnum></citerefentry> for a
1671 full list). This value will be returned when a blacklisted system call is triggered, instead of
1672 terminating the processes immediately. This value takes precedence over the one given in
1673 <varname>SystemCallErrorNumber=</varname>, see below. If running in user mode, or in system mode,
1674 but without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting
1675 <varname>User=nobody</varname>), <varname>NoNewPrivileges=yes</varname> is implied. This feature
1676 makes use of the Secure Computing Mode 2 interfaces of the kernel ('seccomp filtering') and is useful
1677 for enforcing a minimal sandboxing environment. Note that the <function>execve</function>,
1678 <function>exit</function>, <function>exit_group</function>, <function>getrlimit</function>,
1679 <function>rt_sigreturn</function>, <function>sigreturn</function> system calls and the system calls
1680 for querying time and sleeping are implicitly whitelisted and do not need to be listed
1681 explicitly. This option may be specified more than once, in which case the filter masks are
1682 merged. If the empty string is assigned, the filter is reset, all prior assignments will have no
1683 effect. This does not affect commands prefixed with <literal>+</literal>.</para>
1684
1685 <para>Note that on systems supporting multiple ABIs (such as x86/x86-64) it is recommended to turn off
1686 alternative ABIs for services, so that they cannot be used to circumvent the restrictions of this
1687 option. Specifically, it is recommended to combine this option with
1688 <varname>SystemCallArchitectures=native</varname> or similar.</para>
1689
1690 <para>Note that strict system call filters may impact execution and error handling code paths of the service
1691 invocation. Specifically, access to the <function>execve</function> system call is required for the execution
1692 of the service binary — if it is blocked service invocation will necessarily fail. Also, if execution of the
1693 service binary fails for some reason (for example: missing service executable), the error handling logic might
1694 require access to an additional set of system calls in order to process and log this failure correctly. It
1695 might be necessary to temporarily disable system call filters in order to simplify debugging of such
1696 failures.</para>
1697
1698 <para>If you specify both types of this option (i.e. whitelisting and blacklisting), the first encountered
1699 will take precedence and will dictate the default action (termination or approval of a system call). Then the
1700 next occurrences of this option will add or delete the listed system calls from the set of the filtered system
1701 calls, depending of its type and the default action. (For example, if you have started with a whitelisting of
1702 <function>read</function> and <function>write</function>, and right after it add a blacklisting of
1703 <function>write</function>, then <function>write</function> will be removed from the set.)</para>
1704
1705 <para>As the number of possible system calls is large, predefined sets of system calls are provided. A set
1706 starts with <literal>@</literal> character, followed by name of the set.
1707
1708 <table>
1709 <title>Currently predefined system call sets</title>
1710
1711 <tgroup cols='2'>
1712 <colspec colname='set' />
1713 <colspec colname='description' />
1714 <thead>
1715 <row>
1716 <entry>Set</entry>
1717 <entry>Description</entry>
1718 </row>
1719 </thead>
1720 <tbody>
1721 <row>
1722 <entry>@aio</entry>
1723 <entry>Asynchronous I/O (<citerefentry project='man-pages'><refentrytitle>io_setup</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>io_submit</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
1724 </row>
1725 <row>
1726 <entry>@basic-io</entry>
1727 <entry>System calls for basic I/O: reading, writing, seeking, file descriptor duplication and closing (<citerefentry project='man-pages'><refentrytitle>read</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>write</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
1728 </row>
1729 <row>
1730 <entry>@chown</entry>
1731 <entry>Changing file ownership (<citerefentry project='man-pages'><refentrytitle>chown</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>fchownat</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
1732 </row>
1733 <row>
1734 <entry>@clock</entry>
1735 <entry>System calls for changing the system clock (<citerefentry project='man-pages'><refentrytitle>adjtimex</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>settimeofday</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
1736 </row>
1737 <row>
1738 <entry>@cpu-emulation</entry>
1739 <entry>System calls for CPU emulation functionality (<citerefentry project='man-pages'><refentrytitle>vm86</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
1740 </row>
1741 <row>
1742 <entry>@debug</entry>
1743 <entry>Debugging, performance monitoring and tracing functionality (<citerefentry project='man-pages'><refentrytitle>ptrace</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>perf_event_open</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
1744 </row>
1745 <row>
1746 <entry>@file-system</entry>
1747 <entry>File system operations: opening, creating files and directories for read and write, renaming and removing them, reading file properties, or creating hard and symbolic links.</entry>
1748 </row>
1749 <row>
1750 <entry>@io-event</entry>
1751 <entry>Event loop system calls (<citerefentry project='man-pages'><refentrytitle>poll</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>select</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>epoll</refentrytitle><manvolnum>7</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>eventfd</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
1752 </row>
1753 <row>
1754 <entry>@ipc</entry>
1755 <entry>Pipes, SysV IPC, POSIX Message Queues and other IPC (<citerefentry project='man-pages'><refentrytitle>mq_overview</refentrytitle><manvolnum>7</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>svipc</refentrytitle><manvolnum>7</manvolnum></citerefentry>)</entry>
1756 </row>
1757 <row>
1758 <entry>@keyring</entry>
1759 <entry>Kernel keyring access (<citerefentry project='man-pages'><refentrytitle>keyctl</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
1760 </row>
1761 <row>
1762 <entry>@memlock</entry>
1763 <entry>Locking of memory into RAM (<citerefentry project='man-pages'><refentrytitle>mlock</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>mlockall</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
1764 </row>
1765 <row>
1766 <entry>@module</entry>
1767 <entry>Loading and unloading of kernel modules (<citerefentry project='man-pages'><refentrytitle>init_module</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>delete_module</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
1768 </row>
1769 <row>
1770 <entry>@mount</entry>
1771 <entry>Mounting and unmounting of file systems (<citerefentry project='man-pages'><refentrytitle>mount</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>chroot</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
1772 </row>
1773 <row>
1774 <entry>@network-io</entry>
1775 <entry>Socket I/O (including local AF_UNIX): <citerefentry project='man-pages'><refentrytitle>socket</refentrytitle><manvolnum>7</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>unix</refentrytitle><manvolnum>7</manvolnum></citerefentry></entry>
1776 </row>
1777 <row>
1778 <entry>@obsolete</entry>
1779 <entry>Unusual, obsolete or unimplemented (<citerefentry project='man-pages'><refentrytitle>create_module</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>gtty</refentrytitle><manvolnum>2</manvolnum></citerefentry>, …)</entry>
1780 </row>
1781 <row>
1782 <entry>@privileged</entry>
1783 <entry>All system calls which need super-user capabilities (<citerefentry project='man-pages'><refentrytitle>capabilities</refentrytitle><manvolnum>7</manvolnum></citerefentry>)</entry>
1784 </row>
1785 <row>
1786 <entry>@process</entry>
1787 <entry>Process control, execution, namespaceing operations (<citerefentry project='man-pages'><refentrytitle>clone</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>kill</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>namespaces</refentrytitle><manvolnum>7</manvolnum></citerefentry>, …</entry>
1788 </row>
1789 <row>
1790 <entry>@raw-io</entry>
1791 <entry>Raw I/O port access (<citerefentry project='man-pages'><refentrytitle>ioperm</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>iopl</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <function>pciconfig_read()</function>, …)</entry>
1792 </row>
1793 <row>
1794 <entry>@reboot</entry>
1795 <entry>System calls for rebooting and reboot preparation (<citerefentry project='man-pages'><refentrytitle>reboot</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <function>kexec()</function>, …)</entry>
1796 </row>
1797 <row>
1798 <entry>@resources</entry>
1799 <entry>System calls for changing resource limits, memory and scheduling parameters (<citerefentry project='man-pages'><refentrytitle>setrlimit</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>setpriority</refentrytitle><manvolnum>2</manvolnum></citerefentry>, …)</entry>
1800 </row>
1801 <row>
1802 <entry>@setuid</entry>
1803 <entry>System calls for changing user ID and group ID credentials, (<citerefentry project='man-pages'><refentrytitle>setuid</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>setgid</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>setresuid</refentrytitle><manvolnum>2</manvolnum></citerefentry>, …)</entry>
1804 </row>
1805 <row>
1806 <entry>@signal</entry>
1807 <entry>System calls for manipulating and handling process signals (<citerefentry project='man-pages'><refentrytitle>signal</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>sigprocmask</refentrytitle><manvolnum>2</manvolnum></citerefentry>, …)</entry>
1808 </row>
1809 <row>
1810 <entry>@swap</entry>
1811 <entry>System calls for enabling/disabling swap devices (<citerefentry project='man-pages'><refentrytitle>swapon</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>swapoff</refentrytitle><manvolnum>2</manvolnum></citerefentry>)</entry>
1812 </row>
1813 <row>
1814 <entry>@sync</entry>
1815 <entry>Synchronizing files and memory to disk: (<citerefentry project='man-pages'><refentrytitle>fsync</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>msync</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
1816 </row>
1817 <row>
1818 <entry>@system-service</entry>
1819 <entry>A reasonable set of system calls used by common system services, excluding any special purpose calls. This is the recommended starting point for whitelisting system calls for system services, as it contains what is typically needed by system services, but excludes overly specific interfaces. For example, the following APIs are excluded: <literal>@clock</literal>, <literal>@mount</literal>, <literal>@swap</literal>, <literal>@reboot</literal>.</entry>
1820 </row>
1821 <row>
1822 <entry>@timer</entry>
1823 <entry>System calls for scheduling operations by time (<citerefentry project='man-pages'><refentrytitle>alarm</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>timer_create</refentrytitle><manvolnum>2</manvolnum></citerefentry>, …)</entry>
1824 </row>
1825 </tbody>
1826 </tgroup>
1827 </table>
1828
1829 Note, that as new system calls are added to the kernel, additional system calls might be added to the groups
1830 above. Contents of the sets may also change between systemd versions. In addition, the list of system calls
1831 depends on the kernel version and architecture for which systemd was compiled. Use
1832 <command>systemd-analyze syscall-filter</command> to list the actual list of system calls in each
1833 filter.</para>
1834
1835 <para>Generally, whitelisting system calls (rather than blacklisting) is the safer mode of operation. It is
1836 recommended to enforce system call whitelists for all long-running system services. Specifically, the
1837 following lines are a relatively safe basic choice for the majority of system services:</para>
1838
1839 <programlisting>[Service]
1840 SystemCallFilter=@system-service
1841 SystemCallErrorNumber=EPERM</programlisting>
1842
1843 <para>Note that various kernel system calls are defined redundantly: there are multiple system calls
1844 for executing the same operation. For example, the <function>pidfd_send_signal()</function> system
1845 call may be used to execute operations similar to what can be done with the older
1846 <function>kill()</function> system call, hence blocking the latter without the former only provides
1847 weak protection. Since new system calls are added regularly to the kernel as development progresses,
1848 keeping system call blacklists comprehensive requires constant work. It is thus recommended to use
1849 whitelisting instead, which offers the benefit that new system calls are by default implicitly
1850 blocked until the whitelist is updated.</para>
1851
1852 <para>Also note that a number of system calls are required to be accessible for the dynamic linker to
1853 work. The dynamic linker is required for running most regular programs (specifically: all dynamic ELF
1854 binaries, which is how most distributions build packaged programs). This means that blocking these
1855 system calls (which include <function>open()</function>, <function>openat()</function> or
1856 <function>mmap()</function>) will make most programs typically shipped with generic distributions
1857 unusable.</para>
1858
1859 <para>It is recommended to combine the file system namespacing related options with
1860 <varname>SystemCallFilter=~@mount</varname>, in order to prohibit the unit's processes to undo the
1861 mappings. Specifically these are the options <varname>PrivateTmp=</varname>,
1862 <varname>PrivateDevices=</varname>, <varname>ProtectSystem=</varname>, <varname>ProtectHome=</varname>,
1863 <varname>ProtectKernelTunables=</varname>, <varname>ProtectControlGroups=</varname>,
1864 <varname>ProtectKernelLogs=</varname>, <varname>ProtectClock=</varname>, <varname>ReadOnlyPaths=</varname>,
1865 <varname>InaccessiblePaths=</varname> and <varname>ReadWritePaths=</varname>.</para></listitem>
1866 </varlistentry>
1867
1868 <varlistentry>
1869 <term><varname>SystemCallErrorNumber=</varname></term>
1870
1871 <listitem><para>Takes an <literal>errno</literal> error number (between 1 and 4095) or errno name
1872 such as <constant>EPERM</constant>, <constant>EACCES</constant> or <constant>EUCLEAN</constant>, to
1873 return when the system call filter configured with <varname>SystemCallFilter=</varname> is triggered,
1874 instead of terminating the process immediately. See <citerefentry
1875 project='man-pages'><refentrytitle>errno</refentrytitle><manvolnum>3</manvolnum></citerefentry> for a
1876 full list of error codes. When this setting is not used, or when the empty string is assigned, the
1877 process will be terminated immediately when the filter is triggered.</para></listitem>
1878 </varlistentry>
1879
1880 <varlistentry>
1881 <term><varname>SystemCallArchitectures=</varname></term>
1882
1883 <listitem><para>Takes a space-separated list of architecture identifiers to include in the system call
1884 filter. The known architecture identifiers are the same as for <varname>ConditionArchitecture=</varname>
1885 described in <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
1886 as well as <constant>x32</constant>, <constant>mips64-n32</constant>, <constant>mips64-le-n32</constant>, and
1887 the special identifier <constant>native</constant>. The special identifier <constant>native</constant>
1888 implicitly maps to the native architecture of the system (or more precisely: to the architecture the system
1889 manager is compiled for). If running in user mode, or in system mode, but without the
1890 <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting <varname>User=nobody</varname>),
1891 <varname>NoNewPrivileges=yes</varname> is implied. By default, this option is set to the empty list, i.e. no
1892 system call architecture filtering is applied.</para>
1893
1894 <para>If this setting is used, processes of this unit will only be permitted to call native system calls, and
1895 system calls of the specified architectures. For the purposes of this option, the x32 architecture is treated
1896 as including x86-64 system calls. However, this setting still fulfills its purpose, as explained below, on
1897 x32.</para>
1898
1899 <para>System call filtering is not equally effective on all architectures. For example, on x86
1900 filtering of network socket-related calls is not possible, due to ABI limitations — a limitation that x86-64
1901 does not have, however. On systems supporting multiple ABIs at the same time — such as x86/x86-64 — it is hence
1902 recommended to limit the set of permitted system call architectures so that secondary ABIs may not be used to
1903 circumvent the restrictions applied to the native ABI of the system. In particular, setting
1904 <varname>SystemCallArchitectures=native</varname> is a good choice for disabling non-native ABIs.</para>
1905
1906 <para>System call architectures may also be restricted system-wide via the
1907 <varname>SystemCallArchitectures=</varname> option in the global configuration. See
1908 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry> for
1909 details.</para></listitem>
1910 </varlistentry>
1911
1912 </variablelist>
1913 </refsect1>
1914
1915 <refsect1>
1916 <title>Environment</title>
1917
1918 <variablelist class='unit-directives'>
1919
1920 <varlistentry>
1921 <term><varname>Environment=</varname></term>
1922
1923 <listitem><para>Sets environment variables for executed processes. Takes a space-separated list of variable
1924 assignments. This option may be specified more than once, in which case all listed variables will be set. If
1925 the same variable is set twice, the later setting will override the earlier setting. If the empty string is
1926 assigned to this option, the list of environment variables is reset, all prior assignments have no
1927 effect. Variable expansion is not performed inside the strings, however, specifier expansion is possible. The $
1928 character has no special meaning. If you need to assign a value containing spaces or the equals sign to a
1929 variable, use double quotes (") for the assignment.</para>
1930
1931 <para>Example:
1932 <programlisting>Environment="VAR1=word1 word2" VAR2=word3 "VAR3=$word 5 6"</programlisting>
1933 gives three variables <literal>VAR1</literal>,
1934 <literal>VAR2</literal>, <literal>VAR3</literal>
1935 with the values <literal>word1 word2</literal>,
1936 <literal>word3</literal>, <literal>$word 5 6</literal>.
1937 </para>
1938
1939 <para>
1940 See <citerefentry
1941 project='man-pages'><refentrytitle>environ</refentrytitle><manvolnum>7</manvolnum></citerefentry> for details
1942 about environment variables.</para>
1943
1944 <para>Note that environment variables are not suitable for passing secrets (such as passwords, key material, …)
1945 to service processes. Environment variables set for a unit are exposed to unprivileged clients via D-Bus IPC,
1946 and generally not understood as being data that requires protection. Moreover, environment variables are
1947 propagated down the process tree, including across security boundaries (such as setuid/setgid executables), and
1948 hence might leak to processes that should not have access to the secret data.</para></listitem>
1949 </varlistentry>
1950
1951 <varlistentry>
1952 <term><varname>EnvironmentFile=</varname></term>
1953
1954 <listitem><para>Similar to <varname>Environment=</varname> but reads the environment variables from a text
1955 file. The text file should contain new-line-separated variable assignments. Empty lines, lines without an
1956 <literal>=</literal> separator, or lines starting with ; or # will be ignored, which may be used for
1957 commenting. A line ending with a backslash will be concatenated with the following one, allowing multiline
1958 variable definitions. The parser strips leading and trailing whitespace from the values of assignments, unless
1959 you use double quotes (").</para>
1960
1961 <para><ulink url="https://en.wikipedia.org/wiki/Escape_sequences_in_C#Table_of_escape_sequences">C escapes</ulink>
1962 are supported, but not
1963 <ulink url="https://en.wikipedia.org/wiki/Control_character#In_ASCII">most control characters</ulink>.
1964 <literal>\t</literal> and <literal>\n</literal> can be used to insert tabs and newlines within
1965 <varname>EnvironmentFile=</varname>.</para>
1966
1967 <para>The argument passed should be an absolute filename or wildcard expression, optionally prefixed with
1968 <literal>-</literal>, which indicates that if the file does not exist, it will not be read and no error or
1969 warning message is logged. This option may be specified more than once in which case all specified files are
1970 read. If the empty string is assigned to this option, the list of file to read is reset, all prior assignments
1971 have no effect.</para>
1972
1973 <para>The files listed with this directive will be read shortly before the process is executed (more
1974 specifically, after all processes from a previous unit state terminated. This means you can generate these
1975 files in one unit state, and read it with this option in the next. The files are read from the file
1976 system of the service manager, before any file system changes like bind mounts take place).</para>
1977
1978 <para>Settings from these files override settings made with <varname>Environment=</varname>. If the same
1979 variable is set twice from these files, the files will be read in the order they are specified and the later
1980 setting will override the earlier setting.</para></listitem>
1981 </varlistentry>
1982
1983 <varlistentry>
1984 <term><varname>PassEnvironment=</varname></term>
1985
1986 <listitem><para>Pass environment variables set for the system service manager to executed processes. Takes a
1987 space-separated list of variable names. This option may be specified more than once, in which case all listed
1988 variables will be passed. If the empty string is assigned to this option, the list of environment variables to
1989 pass is reset, all prior assignments have no effect. Variables specified that are not set for the system
1990 manager will not be passed and will be silently ignored. Note that this option is only relevant for the system
1991 service manager, as system services by default do not automatically inherit any environment variables set for
1992 the service manager itself. However, in case of the user service manager all environment variables are passed
1993 to the executed processes anyway, hence this option is without effect for the user service manager.</para>
1994
1995 <para>Variables set for invoked processes due to this setting are subject to being overridden by those
1996 configured with <varname>Environment=</varname> or <varname>EnvironmentFile=</varname>.</para>
1997
1998 <para><ulink url="https://en.wikipedia.org/wiki/Escape_sequences_in_C#Table_of_escape_sequences">C escapes</ulink>
1999 are supported, but not
2000 <ulink url="https://en.wikipedia.org/wiki/Control_character#In_ASCII">most control characters</ulink>.
2001 <literal>\t</literal> and <literal>\n</literal> can be used to insert tabs and newlines within
2002 <varname>EnvironmentFile=</varname>.</para>
2003
2004 <para>Example:
2005 <programlisting>PassEnvironment=VAR1 VAR2 VAR3</programlisting>
2006 passes three variables <literal>VAR1</literal>,
2007 <literal>VAR2</literal>, <literal>VAR3</literal>
2008 with the values set for those variables in PID1.</para>
2009
2010 <para>
2011 See <citerefentry
2012 project='man-pages'><refentrytitle>environ</refentrytitle><manvolnum>7</manvolnum></citerefentry> for details
2013 about environment variables.</para></listitem>
2014 </varlistentry>
2015
2016 <varlistentry>
2017 <term><varname>UnsetEnvironment=</varname></term>
2018
2019 <listitem><para>Explicitly unset environment variable assignments that would normally be passed from the
2020 service manager to invoked processes of this unit. Takes a space-separated list of variable names or variable
2021 assignments. This option may be specified more than once, in which case all listed variables/assignments will
2022 be unset. If the empty string is assigned to this option, the list of environment variables/assignments to
2023 unset is reset. If a variable assignment is specified (that is: a variable name, followed by
2024 <literal>=</literal>, followed by its value), then any environment variable matching this precise assignment is
2025 removed. If a variable name is specified (that is a variable name without any following <literal>=</literal> or
2026 value), then any assignment matching the variable name, regardless of its value is removed. Note that the
2027 effect of <varname>UnsetEnvironment=</varname> is applied as final step when the environment list passed to
2028 executed processes is compiled. That means it may undo assignments from any configuration source, including
2029 assignments made through <varname>Environment=</varname> or <varname>EnvironmentFile=</varname>, inherited from
2030 the system manager's global set of environment variables, inherited via <varname>PassEnvironment=</varname>,
2031 set by the service manager itself (such as <varname>$NOTIFY_SOCKET</varname> and such), or set by a PAM module
2032 (in case <varname>PAMName=</varname> is used).</para>
2033
2034 <para>
2035 See <citerefentry
2036 project='man-pages'><refentrytitle>environ</refentrytitle><manvolnum>7</manvolnum></citerefentry> for details
2037 about environment variables.</para></listitem>
2038 </varlistentry>
2039
2040 </variablelist>
2041 </refsect1>
2042
2043 <refsect1>
2044 <title>Logging and Standard Input/Output</title>
2045
2046 <variablelist class='unit-directives'>
2047 <varlistentry>
2048
2049 <term><varname>StandardInput=</varname></term>
2050
2051 <listitem><para>Controls where file descriptor 0 (STDIN) of the executed processes is connected to. Takes one
2052 of <option>null</option>, <option>tty</option>, <option>tty-force</option>, <option>tty-fail</option>,
2053 <option>data</option>, <option>file:<replaceable>path</replaceable></option>, <option>socket</option> or
2054 <option>fd:<replaceable>name</replaceable></option>.</para>
2055
2056 <para>If <option>null</option> is selected, standard input will be connected to <filename>/dev/null</filename>,
2057 i.e. all read attempts by the process will result in immediate EOF.</para>
2058
2059 <para>If <option>tty</option> is selected, standard input is connected to a TTY (as configured by
2060 <varname>TTYPath=</varname>, see below) and the executed process becomes the controlling process of the
2061 terminal. If the terminal is already being controlled by another process, the executed process waits until the
2062 current controlling process releases the terminal.</para>
2063
2064 <para><option>tty-force</option> is similar to <option>tty</option>, but the executed process is forcefully and
2065 immediately made the controlling process of the terminal, potentially removing previous controlling processes
2066 from the terminal.</para>
2067
2068 <para><option>tty-fail</option> is similar to <option>tty</option>, but if the terminal already has a
2069 controlling process start-up of the executed process fails.</para>
2070
2071 <para>The <option>data</option> option may be used to configure arbitrary textual or binary data to pass via
2072 standard input to the executed process. The data to pass is configured via
2073 <varname>StandardInputText=</varname>/<varname>StandardInputData=</varname> (see below). Note that the actual
2074 file descriptor type passed (memory file, regular file, UNIX pipe, …) might depend on the kernel and available
2075 privileges. In any case, the file descriptor is read-only, and when read returns the specified data followed by
2076 EOF.</para>
2077
2078 <para>The <option>file:<replaceable>path</replaceable></option> option may be used to connect a specific file
2079 system object to standard input. An absolute path following the <literal>:</literal> character is expected,
2080 which may refer to a regular file, a FIFO or special file. If an <constant>AF_UNIX</constant> socket in the
2081 file system is specified, a stream socket is connected to it. The latter is useful for connecting standard
2082 input of processes to arbitrary system services.</para>
2083
2084 <para>The <option>socket</option> option is valid in socket-activated services only, and requires the relevant
2085 socket unit file (see
2086 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry> for details)
2087 to have <varname>Accept=yes</varname> set, or to specify a single socket only. If this option is set, standard
2088 input will be connected to the socket the service was activated from, which is primarily useful for
2089 compatibility with daemons designed for use with the traditional <citerefentry
2090 project='freebsd'><refentrytitle>inetd</refentrytitle><manvolnum>8</manvolnum></citerefentry> socket activation
2091 daemon.</para>
2092
2093 <para>The <option>fd:<replaceable>name</replaceable></option> option connects standard input to a specific,
2094 named file descriptor provided by a socket unit. The name may be specified as part of this option, following a
2095 <literal>:</literal> character (e.g. <literal>fd:foobar</literal>). If no name is specified, the name
2096 <literal>stdin</literal> is implied (i.e. <literal>fd</literal> is equivalent to <literal>fd:stdin</literal>).
2097 At least one socket unit defining the specified name must be provided via the <varname>Sockets=</varname>
2098 option, and the file descriptor name may differ from the name of its containing socket unit. If multiple
2099 matches are found, the first one will be used. See <varname>FileDescriptorName=</varname> in
2100 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry> for more
2101 details about named file descriptors and their ordering.</para>
2102
2103 <para>This setting defaults to <option>null</option>.</para>
2104
2105 <para>Note that services which specify <option>DefaultDependencies=no</option> and use
2106 <varname>StandardInput=</varname> or <varname>StandardOutput=</varname> with
2107 <option>tty</option>/<option>tty-force</option>/<option>tty-fail</option>, should specify
2108 <option>After=systemd-vconsole-setup.service</option>, to make sure that the tty initialization is
2109 finished before they start.</para></listitem>
2110 </varlistentry>
2111
2112 <varlistentry>
2113 <term><varname>StandardOutput=</varname></term>
2114
2115 <listitem><para>Controls where file descriptor 1 (stdout) of the executed processes is connected
2116 to. Takes one of <option>inherit</option>, <option>null</option>, <option>tty</option>,
2117 <option>journal</option>, <option>kmsg</option>, <option>journal+console</option>,
2118 <option>kmsg+console</option>, <option>file:<replaceable>path</replaceable></option>,
2119 <option>append:<replaceable>path</replaceable></option>, <option>socket</option> or
2120 <option>fd:<replaceable>name</replaceable></option>.</para>
2121
2122 <para><option>inherit</option> duplicates the file descriptor of standard input for standard output.</para>
2123
2124 <para><option>null</option> connects standard output to <filename>/dev/null</filename>, i.e. everything written
2125 to it will be lost.</para>
2126
2127 <para><option>tty</option> connects standard output to a tty (as configured via <varname>TTYPath=</varname>,
2128 see below). If the TTY is used for output only, the executed process will not become the controlling process of
2129 the terminal, and will not fail or wait for other processes to release the terminal.</para>
2130
2131 <para><option>journal</option> connects standard output with the journal, which is accessible via
2132 <citerefentry><refentrytitle>journalctl</refentrytitle><manvolnum>1</manvolnum></citerefentry>. Note
2133 that everything that is written to kmsg (see below) is implicitly stored in the journal as well, the
2134 specific option listed below is hence a superset of this one. (Also note that any external,
2135 additional syslog daemons receive their log data from the journal, too, hence this is the option to
2136 use when logging shall be processed with such a daemon.)</para>
2137
2138 <para><option>kmsg</option> connects standard output with the kernel log buffer which is accessible via
2139 <citerefentry project='man-pages'><refentrytitle>dmesg</refentrytitle><manvolnum>1</manvolnum></citerefentry>,
2140 in addition to the journal. The journal daemon might be configured to send all logs to kmsg anyway, in which
2141 case this option is no different from <option>journal</option>.</para>
2142
2143 <para><option>journal+console</option> and <option>kmsg+console</option> work in a similar way as the
2144 two options above but copy the output to the system console as well.</para>
2145
2146 <para>The <option>file:<replaceable>path</replaceable></option> option may be used to connect a specific file
2147 system object to standard output. The semantics are similar to the same option of
2148 <varname>StandardInput=</varname>, see above. If <replaceable>path</replaceable> refers to a regular file
2149 on the filesystem, it is opened (created if it doesn't exist yet) for writing at the beginning of the file,
2150 but without truncating it.
2151 If standard input and output are directed to the same file path, it is opened only once, for reading as well
2152 as writing and duplicated. This is particularly useful when the specified path refers to an
2153 <constant>AF_UNIX</constant> socket in the file system, as in that case only a
2154 single stream connection is created for both input and output.</para>
2155
2156 <para><option>append:<replaceable>path</replaceable></option> is similar to <option>file:<replaceable>path
2157 </replaceable></option> above, but it opens the file in append mode.</para>
2158
2159 <para><option>socket</option> connects standard output to a socket acquired via socket activation. The
2160 semantics are similar to the same option of <varname>StandardInput=</varname>, see above.</para>
2161
2162 <para>The <option>fd:<replaceable>name</replaceable></option> option connects standard output to a specific,
2163 named file descriptor provided by a socket unit. A name may be specified as part of this option, following a
2164 <literal>:</literal> character (e.g. <literal>fd:foobar</literal>). If no name is specified, the name
2165 <literal>stdout</literal> is implied (i.e. <literal>fd</literal> is equivalent to
2166 <literal>fd:stdout</literal>). At least one socket unit defining the specified name must be provided via the
2167 <varname>Sockets=</varname> option, and the file descriptor name may differ from the name of its containing
2168 socket unit. If multiple matches are found, the first one will be used. See
2169 <varname>FileDescriptorName=</varname> in
2170 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry> for more
2171 details about named descriptors and their ordering.</para>
2172
2173 <para>If the standard output (or error output, see below) of a unit is connected to the journal or
2174 the kernel log buffer, the unit will implicitly gain a dependency of type <varname>After=</varname>
2175 on <filename>systemd-journald.socket</filename> (also see the "Implicit Dependencies" section
2176 above). Also note that in this case stdout (or stderr, see below) will be an
2177 <constant>AF_UNIX</constant> stream socket, and not a pipe or FIFO that can be re-opened. This means
2178 when executing shell scripts the construct <command>echo "hello" &gt; /dev/stderr</command> for
2179 writing text to stderr will not work. To mitigate this use the construct <command>echo "hello"
2180 >&amp;2</command> instead, which is mostly equivalent and avoids this pitfall.</para>
2181
2182 <para>This setting defaults to the value set with <varname>DefaultStandardOutput=</varname> in
2183 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>, which
2184 defaults to <option>journal</option>. Note that setting this parameter might result in additional dependencies
2185 to be added to the unit (see above).</para></listitem>
2186 </varlistentry>
2187
2188 <varlistentry>
2189 <term><varname>StandardError=</varname></term>
2190
2191 <listitem><para>Controls where file descriptor 2 (stderr) of the executed processes is connected to. The
2192 available options are identical to those of <varname>StandardOutput=</varname>, with some exceptions: if set to
2193 <option>inherit</option> the file descriptor used for standard output is duplicated for standard error, while
2194 <option>fd:<replaceable>name</replaceable></option> will use a default file descriptor name of
2195 <literal>stderr</literal>.</para>
2196
2197 <para>This setting defaults to the value set with <varname>DefaultStandardError=</varname> in
2198 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>, which
2199 defaults to <option>inherit</option>. Note that setting this parameter might result in additional dependencies
2200 to be added to the unit (see above).</para></listitem>
2201 </varlistentry>
2202
2203 <varlistentry>
2204 <term><varname>StandardInputText=</varname></term>
2205 <term><varname>StandardInputData=</varname></term>
2206
2207 <listitem><para>Configures arbitrary textual or binary data to pass via file descriptor 0 (STDIN) to the
2208 executed processes. These settings have no effect unless <varname>StandardInput=</varname> is set to
2209 <option>data</option>. Use this option to embed process input data directly in the unit file.</para>
2210
2211 <para><varname>StandardInputText=</varname> accepts arbitrary textual data. C-style escapes for special
2212 characters as well as the usual <literal>%</literal>-specifiers are resolved. Each time this setting is used
2213 the specified text is appended to the per-unit data buffer, followed by a newline character (thus every use
2214 appends a new line to the end of the buffer). Note that leading and trailing whitespace of lines configured
2215 with this option is removed. If an empty line is specified the buffer is cleared (hence, in order to insert an
2216 empty line, add an additional <literal>\n</literal> to the end or beginning of a line).</para>
2217
2218 <para><varname>StandardInputData=</varname> accepts arbitrary binary data, encoded in <ulink
2219 url="https://tools.ietf.org/html/rfc2045#section-6.8">Base64</ulink>. No escape sequences or specifiers are
2220 resolved. Any whitespace in the encoded version is ignored during decoding.</para>
2221
2222 <para>Note that <varname>StandardInputText=</varname> and <varname>StandardInputData=</varname> operate on the
2223 same data buffer, and may be mixed in order to configure both binary and textual data for the same input
2224 stream. The textual or binary data is joined strictly in the order the settings appear in the unit
2225 file. Assigning an empty string to either will reset the data buffer.</para>
2226
2227 <para>Please keep in mind that in order to maintain readability long unit file settings may be split into
2228 multiple lines, by suffixing each line (except for the last) with a <literal>\</literal> character (see
2229 <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry> for
2230 details). This is particularly useful for large data configured with these two options. Example:</para>
2231
2232 <programlisting>…
2233 StandardInput=data
2234 StandardInputData=SWNrIHNpdHplIGRhIHVuJyBlc3NlIEtsb3BzLAp1ZmYgZWVtYWwga2xvcHAncy4KSWNrIGtpZWtl \
2235 LCBzdGF1bmUsIHd1bmRyZSBtaXIsCnVmZiBlZW1hbCBqZWh0IHNlIHVmZiBkaWUgVMO8ci4KTmFu \
2236 dSwgZGVuayBpY2ssIGljayBkZW5rIG5hbnUhCkpldHogaXNzZSB1ZmYsIGVyc2NodCB3YXIgc2Ug \
2237 enUhCkljayBqZWhlIHJhdXMgdW5kIGJsaWNrZSDigJQKdW5kIHdlciBzdGVodCBkcmF1w59lbj8g \
2238 SWNrZSEK
2239 …</programlisting></listitem>
2240 </varlistentry>
2241
2242 <varlistentry>
2243 <term><varname>LogLevelMax=</varname></term>
2244
2245 <listitem><para>Configures filtering by log level of log messages generated by this unit. Takes a
2246 <command>syslog</command> log level, one of <option>emerg</option> (lowest log level, only highest priority
2247 messages), <option>alert</option>, <option>crit</option>, <option>err</option>, <option>warning</option>,
2248 <option>notice</option>, <option>info</option>, <option>debug</option> (highest log level, also lowest priority
2249 messages). See <citerefentry
2250 project='man-pages'><refentrytitle>syslog</refentrytitle><manvolnum>3</manvolnum></citerefentry> for
2251 details. By default no filtering is applied (i.e. the default maximum log level is <option>debug</option>). Use
2252 this option to configure the logging system to drop log messages of a specific service above the specified
2253 level. For example, set <varname>LogLevelMax=</varname><option>info</option> in order to turn off debug logging
2254 of a particularly chatty unit. Note that the configured level is applied to any log messages written by any
2255 of the processes belonging to this unit, sent via any supported logging protocol. The filtering is applied
2256 early in the logging pipeline, before any kind of further processing is done. Moreover, messages which pass
2257 through this filter successfully might still be dropped by filters applied at a later stage in the logging
2258 subsystem. For example, <varname>MaxLevelStore=</varname> configured in
2259 <citerefentry><refentrytitle>journald.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry> might
2260 prohibit messages of higher log levels to be stored on disk, even though the per-unit
2261 <varname>LogLevelMax=</varname> permitted it to be processed.</para></listitem>
2262 </varlistentry>
2263
2264 <varlistentry>
2265 <term><varname>LogExtraFields=</varname></term>
2266
2267 <listitem><para>Configures additional log metadata fields to include in all log records generated by
2268 processes associated with this unit. This setting takes one or more journal field assignments in the
2269 format <literal>FIELD=VALUE</literal> separated by whitespace. See
2270 <citerefentry><refentrytitle>systemd.journal-fields</refentrytitle><manvolnum>7</manvolnum></citerefentry>
2271 for details on the journal field concept. Even though the underlying journal implementation permits
2272 binary field values, this setting accepts only valid UTF-8 values. To include space characters in a
2273 journal field value, enclose the assignment in double quotes ("). <!-- " fake closing quote for emacs-->
2274 The usual specifiers are expanded in all assignments (see below). Note that this setting is not only
2275 useful for attaching additional metadata to log records of a unit, but given that all fields and
2276 values are indexed may also be used to implement cross-unit log record matching. Assign an empty
2277 string to reset the list.</para></listitem>
2278 </varlistentry>
2279
2280 <varlistentry>
2281 <term><varname>LogRateLimitIntervalSec=</varname></term>
2282 <term><varname>LogRateLimitBurst=</varname></term>
2283
2284 <listitem><para>Configures the rate limiting that is applied to messages generated by this unit. If, in the
2285 time interval defined by <varname>LogRateLimitIntervalSec=</varname>, more messages than specified in
2286 <varname>LogRateLimitBurst=</varname> are logged by a service, all further messages within the interval are
2287 dropped until the interval is over. A message about the number of dropped messages is generated. The time
2288 specification for <varname>LogRateLimitIntervalSec=</varname> may be specified in the following units: "s",
2289 "min", "h", "ms", "us" (see
2290 <citerefentry><refentrytitle>systemd.time</refentrytitle><manvolnum>7</manvolnum></citerefentry> for details).
2291 The default settings are set by <varname>RateLimitIntervalSec=</varname> and <varname>RateLimitBurst=</varname>
2292 configured in <citerefentry><refentrytitle>journald.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>.
2293 </para></listitem>
2294 </varlistentry>
2295
2296 <varlistentry>
2297 <term><varname>LogNamespace=</varname></term>
2298
2299 <listitem><para>Run the unit's processes in the specified journal namespace. Expects a short
2300 user-defined string identifying the namespace. If not used the processes of the service are run in
2301 the default journal namespace, i.e. their log stream is collected and processed by
2302 <filename>systemd-journald.service</filename>. If this option is used any log data generated by
2303 processes of this unit (regardless if via the <function>syslog()</function>, journal native logging
2304 or stdout/stderr logging) is collected and processed by an instance of the
2305 <filename>systemd-journald@.service</filename> template unit, which manages the specified
2306 namespace. The log data is stored in a data store independent from the default log namespace's data
2307 store. See
2308 <citerefentry><refentrytitle>systemd-journald.service</refentrytitle><manvolnum>8</manvolnum></citerefentry>
2309 for details about journal namespaces.</para>
2310
2311 <para>Internally, journal namespaces are implemented through Linux mount namespacing and
2312 over-mounting the directory that contains the relevant <constant>AF_UNIX</constant> sockets used for
2313 logging in the unit's mount namespace. Since mount namespaces are used this setting disconnects
2314 propagation of mounts from the unit's processes to the host, similar to how
2315 <varname>ReadOnlyPaths=</varname> and similar settings (see above) work. Journal namespaces may hence
2316 not be used for services that need to establish mount points on the host.</para>
2317
2318 <para>When this option is used the unit will automatically gain ordering and requirement dependencies
2319 on the two socket units associated with the <filename>systemd-journald@.service</filename> instance
2320 so that they are automatically established prior to the unit starting up. Note that when this option
2321 is used log output of this service does not appear in the regular
2322 <citerefentry><refentrytitle>journalctl</refentrytitle><manvolnum>1</manvolnum></citerefentry>
2323 output, unless the <option>--namespace=</option> option is used.</para></listitem>
2324 </varlistentry>
2325
2326 <varlistentry>
2327 <term><varname>SyslogIdentifier=</varname></term>
2328
2329 <listitem><para>Sets the process name ("<command>syslog</command> tag") to prefix log lines sent to
2330 the logging system or the kernel log buffer with. If not set, defaults to the process name of the
2331 executed process. This option is only useful when <varname>StandardOutput=</varname> or
2332 <varname>StandardError=</varname> are set to <option>journal</option> or <option>kmsg</option> (or to
2333 the same settings in combination with <option>+console</option>) and only applies to log messages
2334 written to stdout or stderr.</para></listitem>
2335 </varlistentry>
2336
2337 <varlistentry>
2338 <term><varname>SyslogFacility=</varname></term>
2339
2340 <listitem><para>Sets the <command>syslog</command> facility identifier to use when logging. One of
2341 <option>kern</option>, <option>user</option>, <option>mail</option>, <option>daemon</option>,
2342 <option>auth</option>, <option>syslog</option>, <option>lpr</option>, <option>news</option>,
2343 <option>uucp</option>, <option>cron</option>, <option>authpriv</option>, <option>ftp</option>,
2344 <option>local0</option>, <option>local1</option>, <option>local2</option>, <option>local3</option>,
2345 <option>local4</option>, <option>local5</option>, <option>local6</option> or
2346 <option>local7</option>. See <citerefentry
2347 project='man-pages'><refentrytitle>syslog</refentrytitle><manvolnum>3</manvolnum></citerefentry> for
2348 details. This option is only useful when <varname>StandardOutput=</varname> or
2349 <varname>StandardError=</varname> are set to <option>journal</option> or <option>kmsg</option> (or to
2350 the same settings in combination with <option>+console</option>), and only applies to log messages
2351 written to stdout or stderr. Defaults to <option>daemon</option>.</para></listitem>
2352 </varlistentry>
2353
2354 <varlistentry>
2355 <term><varname>SyslogLevel=</varname></term>
2356
2357 <listitem><para>The default <command>syslog</command> log level to use when logging to the logging system or
2358 the kernel log buffer. One of <option>emerg</option>, <option>alert</option>, <option>crit</option>,
2359 <option>err</option>, <option>warning</option>, <option>notice</option>, <option>info</option>,
2360 <option>debug</option>. See <citerefentry
2361 project='man-pages'><refentrytitle>syslog</refentrytitle><manvolnum>3</manvolnum></citerefentry> for
2362 details. This option is only useful when <varname>StandardOutput=</varname> or
2363 <varname>StandardError=</varname> are set to <option>journal</option> or
2364 <option>kmsg</option> (or to the same settings in combination with <option>+console</option>), and only applies
2365 to log messages written to stdout or stderr. Note that individual lines output by executed processes may be
2366 prefixed with a different log level which can be used to override the default log level specified here. The
2367 interpretation of these prefixes may be disabled with <varname>SyslogLevelPrefix=</varname>, see below. For
2368 details, see <citerefentry><refentrytitle>sd-daemon</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
2369 Defaults to <option>info</option>.</para></listitem>
2370 </varlistentry>
2371
2372 <varlistentry>
2373 <term><varname>SyslogLevelPrefix=</varname></term>
2374
2375 <listitem><para>Takes a boolean argument. If true and <varname>StandardOutput=</varname> or
2376 <varname>StandardError=</varname> are set to <option>journal</option> or <option>kmsg</option> (or to
2377 the same settings in combination with <option>+console</option>), log lines written by the executed
2378 process that are prefixed with a log level will be processed with this log level set but the prefix
2379 removed. If set to false, the interpretation of these prefixes is disabled and the logged lines are
2380 passed on as-is. This only applies to log messages written to stdout or stderr. For details about
2381 this prefixing see
2382 <citerefentry><refentrytitle>sd-daemon</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
2383 Defaults to true.</para></listitem>
2384 </varlistentry>
2385
2386 <varlistentry>
2387 <term><varname>TTYPath=</varname></term>
2388
2389 <listitem><para>Sets the terminal device node to use if standard input, output, or error are connected to a TTY
2390 (see above). Defaults to <filename>/dev/console</filename>.</para></listitem>
2391 </varlistentry>
2392
2393 <varlistentry>
2394 <term><varname>TTYReset=</varname></term>
2395
2396 <listitem><para>Reset the terminal device specified with <varname>TTYPath=</varname> before and after
2397 execution. Defaults to <literal>no</literal>.</para></listitem>
2398 </varlistentry>
2399
2400 <varlistentry>
2401 <term><varname>TTYVHangup=</varname></term>
2402
2403 <listitem><para>Disconnect all clients which have opened the terminal device specified with
2404 <varname>TTYPath=</varname> before and after execution. Defaults to <literal>no</literal>.</para></listitem>
2405 </varlistentry>
2406
2407 <varlistentry>
2408 <term><varname>TTYVTDisallocate=</varname></term>
2409
2410 <listitem><para>If the terminal device specified with <varname>TTYPath=</varname> is a virtual console
2411 terminal, try to deallocate the TTY before and after execution. This ensures that the screen and scrollback
2412 buffer is cleared. Defaults to <literal>no</literal>.</para></listitem>
2413 </varlistentry>
2414 </variablelist>
2415 </refsect1>
2416
2417 <refsect1>
2418 <title>System V Compatibility</title>
2419 <variablelist class='unit-directives'>
2420
2421 <varlistentry>
2422 <term><varname>UtmpIdentifier=</varname></term>
2423
2424 <listitem><para>Takes a four character identifier string for an <citerefentry
2425 project='man-pages'><refentrytitle>utmp</refentrytitle><manvolnum>5</manvolnum></citerefentry> and wtmp entry
2426 for this service. This should only be set for services such as <command>getty</command> implementations (such
2427 as <citerefentry
2428 project='die-net'><refentrytitle>agetty</refentrytitle><manvolnum>8</manvolnum></citerefentry>) where utmp/wtmp
2429 entries must be created and cleared before and after execution, or for services that shall be executed as if
2430 they were run by a <command>getty</command> process (see below). If the configured string is longer than four
2431 characters, it is truncated and the terminal four characters are used. This setting interprets %I style string
2432 replacements. This setting is unset by default, i.e. no utmp/wtmp entries are created or cleaned up for this
2433 service.</para></listitem>
2434 </varlistentry>
2435
2436 <varlistentry>
2437 <term><varname>UtmpMode=</varname></term>
2438
2439 <listitem><para>Takes one of <literal>init</literal>, <literal>login</literal> or <literal>user</literal>. If
2440 <varname>UtmpIdentifier=</varname> is set, controls which type of <citerefentry
2441 project='man-pages'><refentrytitle>utmp</refentrytitle><manvolnum>5</manvolnum></citerefentry>/wtmp entries
2442 for this service are generated. This setting has no effect unless <varname>UtmpIdentifier=</varname> is set
2443 too. If <literal>init</literal> is set, only an <constant>INIT_PROCESS</constant> entry is generated and the
2444 invoked process must implement a <command>getty</command>-compatible utmp/wtmp logic. If
2445 <literal>login</literal> is set, first an <constant>INIT_PROCESS</constant> entry, followed by a
2446 <constant>LOGIN_PROCESS</constant> entry is generated. In this case, the invoked process must implement a
2447 <citerefentry
2448 project='die-net'><refentrytitle>login</refentrytitle><manvolnum>1</manvolnum></citerefentry>-compatible
2449 utmp/wtmp logic. If <literal>user</literal> is set, first an <constant>INIT_PROCESS</constant> entry, then a
2450 <constant>LOGIN_PROCESS</constant> entry and finally a <constant>USER_PROCESS</constant> entry is
2451 generated. In this case, the invoked process may be any process that is suitable to be run as session
2452 leader. Defaults to <literal>init</literal>.</para></listitem>
2453 </varlistentry>
2454
2455 </variablelist>
2456 </refsect1>
2457
2458 <refsect1>
2459 <title>Environment variables in spawned processes</title>
2460
2461 <para>Processes started by the service manager are executed with an environment variable block assembled from
2462 multiple sources. Processes started by the system service manager generally do not inherit environment variables
2463 set for the service manager itself (but this may be altered via <varname>PassEnvironment=</varname>), but processes
2464 started by the user service manager instances generally do inherit all environment variables set for the service
2465 manager itself.</para>
2466
2467 <para>For each invoked process the list of environment variables set is compiled from the following sources:</para>
2468
2469 <itemizedlist>
2470 <listitem><para>Variables globally configured for the service manager, using the
2471 <varname>DefaultEnvironment=</varname> setting in
2472 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>, the kernel command line option <varname>systemd.setenv=</varname> (see
2473 <citerefentry><refentrytitle>systemd</refentrytitle><manvolnum>1</manvolnum></citerefentry>) or via
2474 <command>systemctl set-environment</command> (see <citerefentry><refentrytitle>systemctl</refentrytitle><manvolnum>1</manvolnum></citerefentry>).</para></listitem>
2475
2476 <listitem><para>Variables defined by the service manager itself (see the list below)</para></listitem>
2477
2478 <listitem><para>Variables set in the service manager's own environment variable block (subject to <varname>PassEnvironment=</varname> for the system service manager)</para></listitem>
2479
2480 <listitem><para>Variables set via <varname>Environment=</varname> in the unit file</para></listitem>
2481
2482 <listitem><para>Variables read from files specified via <varname>EnvironmentFile=</varname> in the unit file</para></listitem>
2483
2484 <listitem><para>Variables set by any PAM modules in case <varname>PAMName=</varname> is in effect,
2485 cf. <citerefentry
2486 project='man-pages'><refentrytitle>pam_env</refentrytitle><manvolnum>8</manvolnum></citerefentry></para></listitem>
2487 </itemizedlist>
2488
2489 <para>If the same environment variables are set by multiple of these sources, the later source — according to the
2490 order of the list above — wins. Note that as final step all variables listed in
2491 <varname>UnsetEnvironment=</varname> are removed again from the compiled environment variable list, immediately
2492 before it is passed to the executed process.</para>
2493
2494 <para>The following select environment variables are set or propagated by the service manager for each invoked
2495 process:</para>
2496
2497 <variablelist class='environment-variables'>
2498 <varlistentry>
2499 <term><varname>$PATH</varname></term>
2500
2501 <listitem><para>Colon-separated list of directories to use when launching
2502 executables. <command>systemd</command> uses a fixed value of
2503 <literal><filename>/usr/local/sbin</filename>:<filename>/usr/local/bin</filename>:<filename>/usr/sbin</filename>:<filename>/usr/bin</filename></literal>
2504 in the system manager. When compiled for systems with "unmerged /usr" (<filename>/bin</filename> is
2505 not a symlink to <filename>/usr/bin</filename>),
2506 <literal>:<filename>/sbin</filename>:<filename>/bin</filename></literal> is appended. In case of the
2507 the user manager, a different path may be configured by the distribution. It is recommended to not
2508 rely on the order of entries, and have only one program with a given name in
2509 <varname>$PATH</varname>.</para></listitem>
2510 </varlistentry>
2511
2512 <varlistentry>
2513 <term><varname>$LANG</varname></term>
2514
2515 <listitem><para>Locale. Can be set in
2516 <citerefentry project='man-pages'><refentrytitle>locale.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>
2517 or on the kernel command line (see
2518 <citerefentry><refentrytitle>systemd</refentrytitle><manvolnum>1</manvolnum></citerefentry>
2519 and
2520 <citerefentry><refentrytitle>kernel-command-line</refentrytitle><manvolnum>7</manvolnum></citerefentry>).
2521 </para></listitem>
2522 </varlistentry>
2523
2524 <varlistentry>
2525 <term><varname>$USER</varname></term>
2526 <term><varname>$LOGNAME</varname></term>
2527 <term><varname>$HOME</varname></term>
2528 <term><varname>$SHELL</varname></term>
2529
2530 <listitem><para>User name (twice), home directory, and the
2531 login shell. The variables are set for the units that have
2532 <varname>User=</varname> set, which includes user
2533 <command>systemd</command> instances. See
2534 <citerefentry project='die-net'><refentrytitle>passwd</refentrytitle><manvolnum>5</manvolnum></citerefentry>.
2535 </para></listitem>
2536 </varlistentry>
2537
2538 <varlistentry>
2539 <term><varname>$INVOCATION_ID</varname></term>
2540
2541 <listitem><para>Contains a randomized, unique 128bit ID identifying each runtime cycle of the unit, formatted
2542 as 32 character hexadecimal string. A new ID is assigned each time the unit changes from an inactive state into
2543 an activating or active state, and may be used to identify this specific runtime cycle, in particular in data
2544 stored offline, such as the journal. The same ID is passed to all processes run as part of the
2545 unit.</para></listitem>
2546 </varlistentry>
2547
2548 <varlistentry>
2549 <term><varname>$XDG_RUNTIME_DIR</varname></term>
2550
2551 <listitem><para>The directory to use for runtime objects (such as IPC objects) and volatile state. Set for all
2552 services run by the user <command>systemd</command> instance, as well as any system services that use
2553 <varname>PAMName=</varname> with a PAM stack that includes <command>pam_systemd</command>. See below and
2554 <citerefentry><refentrytitle>pam_systemd</refentrytitle><manvolnum>8</manvolnum></citerefentry> for more
2555 information.</para></listitem>
2556 </varlistentry>
2557
2558 <varlistentry>
2559 <term><varname>$RUNTIME_DIRECTORY</varname></term>
2560 <term><varname>$STATE_DIRECTORY</varname></term>
2561 <term><varname>$CACHE_DIRECTORY</varname></term>
2562 <term><varname>$LOGS_DIRECTORY</varname></term>
2563 <term><varname>$CONFIGURATION_DIRECTORY</varname></term>
2564
2565 <listitem><para>Contains and absolute paths to the directories defined with
2566 <varname>RuntimeDirectory=</varname>, <varname>StateDirectory=</varname>,
2567 <varname>CacheDirectory=</varname>, <varname>LogsDirectory=</varname>, and
2568 <varname>ConfigurationDirectory=</varname> when those settings are used.</para>
2569 </listitem>
2570 </varlistentry>
2571
2572 <varlistentry>
2573 <term><varname>$MAINPID</varname></term>
2574
2575 <listitem><para>The PID of the unit's main process if it is
2576 known. This is only set for control processes as invoked by
2577 <varname>ExecReload=</varname> and similar. </para></listitem>
2578 </varlistentry>
2579
2580 <varlistentry>
2581 <term><varname>$MANAGERPID</varname></term>
2582
2583 <listitem><para>The PID of the user <command>systemd</command>
2584 instance, set for processes spawned by it. </para></listitem>
2585 </varlistentry>
2586
2587 <varlistentry>
2588 <term><varname>$LISTEN_FDS</varname></term>
2589 <term><varname>$LISTEN_PID</varname></term>
2590 <term><varname>$LISTEN_FDNAMES</varname></term>
2591
2592 <listitem><para>Information about file descriptors passed to a
2593 service for socket activation. See
2594 <citerefentry><refentrytitle>sd_listen_fds</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
2595 </para></listitem>
2596 </varlistentry>
2597
2598 <varlistentry>
2599 <term><varname>$NOTIFY_SOCKET</varname></term>
2600
2601 <listitem><para>The socket
2602 <function>sd_notify()</function> talks to. See
2603 <citerefentry><refentrytitle>sd_notify</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
2604 </para></listitem>
2605 </varlistentry>
2606
2607 <varlistentry>
2608 <term><varname>$WATCHDOG_PID</varname></term>
2609 <term><varname>$WATCHDOG_USEC</varname></term>
2610
2611 <listitem><para>Information about watchdog keep-alive notifications. See
2612 <citerefentry><refentrytitle>sd_watchdog_enabled</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
2613 </para></listitem>
2614 </varlistentry>
2615
2616 <varlistentry>
2617 <term><varname>$TERM</varname></term>
2618
2619 <listitem><para>Terminal type, set only for units connected to
2620 a terminal (<varname>StandardInput=tty</varname>,
2621 <varname>StandardOutput=tty</varname>, or
2622 <varname>StandardError=tty</varname>). See
2623 <citerefentry project='man-pages'><refentrytitle>termcap</refentrytitle><manvolnum>5</manvolnum></citerefentry>.
2624 </para></listitem>
2625 </varlistentry>
2626
2627 <varlistentry>
2628 <term><varname>$JOURNAL_STREAM</varname></term>
2629
2630 <listitem><para>If the standard output or standard error output of the executed processes are connected to the
2631 journal (for example, by setting <varname>StandardError=journal</varname>) <varname>$JOURNAL_STREAM</varname>
2632 contains the device and inode numbers of the connection file descriptor, formatted in decimal, separated by a
2633 colon (<literal>:</literal>). This permits invoked processes to safely detect whether their standard output or
2634 standard error output are connected to the journal. The device and inode numbers of the file descriptors should
2635 be compared with the values set in the environment variable to determine whether the process output is still
2636 connected to the journal. Note that it is generally not sufficient to only check whether
2637 <varname>$JOURNAL_STREAM</varname> is set at all as services might invoke external processes replacing their
2638 standard output or standard error output, without unsetting the environment variable.</para>
2639
2640 <para>If both standard output and standard error of the executed processes are connected to the journal via a
2641 stream socket, this environment variable will contain information about the standard error stream, as that's
2642 usually the preferred destination for log data. (Note that typically the same stream is used for both standard
2643 output and standard error, hence very likely the environment variable contains device and inode information
2644 matching both stream file descriptors.)</para>
2645
2646 <para>This environment variable is primarily useful to allow services to optionally upgrade their used log
2647 protocol to the native journal protocol (using
2648 <citerefentry><refentrytitle>sd_journal_print</refentrytitle><manvolnum>3</manvolnum></citerefentry> and other
2649 functions) if their standard output or standard error output is connected to the journal anyway, thus enabling
2650 delivery of structured metadata along with logged messages.</para></listitem>
2651 </varlistentry>
2652
2653 <varlistentry>
2654 <term><varname>$SERVICE_RESULT</varname></term>
2655
2656 <listitem><para>Only defined for the service unit type, this environment variable is passed to all
2657 <varname>ExecStop=</varname> and <varname>ExecStopPost=</varname> processes, and encodes the service
2658 "result". Currently, the following values are defined:</para>
2659
2660 <table>
2661 <title>Defined <varname>$SERVICE_RESULT</varname> values</title>
2662 <tgroup cols='2'>
2663 <colspec colname='result'/>
2664 <colspec colname='meaning'/>
2665 <thead>
2666 <row>
2667 <entry>Value</entry>
2668 <entry>Meaning</entry>
2669 </row>
2670 </thead>
2671
2672 <tbody>
2673 <row>
2674 <entry><literal>success</literal></entry>
2675 <entry>The service ran successfully and exited cleanly.</entry>
2676 </row>
2677 <row>
2678 <entry><literal>protocol</literal></entry>
2679 <entry>A protocol violation occurred: the service did not take the steps required by its unit configuration (specifically what is configured in its <varname>Type=</varname> setting).</entry>
2680 </row>
2681 <row>
2682 <entry><literal>timeout</literal></entry>
2683 <entry>One of the steps timed out.</entry>
2684 </row>
2685 <row>
2686 <entry><literal>exit-code</literal></entry>
2687 <entry>Service process exited with a non-zero exit code; see <varname>$EXIT_CODE</varname> below for the actual exit code returned.</entry>
2688 </row>
2689 <row>
2690 <entry><literal>signal</literal></entry>
2691 <entry>A service process was terminated abnormally by a signal, without dumping core. See <varname>$EXIT_CODE</varname> below for the actual signal causing the termination.</entry>
2692 </row>
2693 <row>
2694 <entry><literal>core-dump</literal></entry>
2695 <entry>A service process terminated abnormally with a signal and dumped core. See <varname>$EXIT_CODE</varname> below for the signal causing the termination.</entry>
2696 </row>
2697 <row>
2698 <entry><literal>watchdog</literal></entry>
2699 <entry>Watchdog keep-alive ping was enabled for the service, but the deadline was missed.</entry>
2700 </row>
2701 <row>
2702 <entry><literal>start-limit-hit</literal></entry>
2703 <entry>A start limit was defined for the unit and it was hit, causing the unit to fail to start. See <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry>'s <varname>StartLimitIntervalSec=</varname> and <varname>StartLimitBurst=</varname> for details.</entry>
2704 </row>
2705 <row>
2706 <entry><literal>resources</literal></entry>
2707 <entry>A catch-all condition in case a system operation failed.</entry>
2708 </row>
2709 </tbody>
2710 </tgroup>
2711 </table>
2712
2713 <para>This environment variable is useful to monitor failure or successful termination of a service. Even
2714 though this variable is available in both <varname>ExecStop=</varname> and <varname>ExecStopPost=</varname>, it
2715 is usually a better choice to place monitoring tools in the latter, as the former is only invoked for services
2716 that managed to start up correctly, and the latter covers both services that failed during their start-up and
2717 those which failed during their runtime.</para></listitem>
2718 </varlistentry>
2719
2720 <varlistentry>
2721 <term><varname>$EXIT_CODE</varname></term>
2722 <term><varname>$EXIT_STATUS</varname></term>
2723
2724 <listitem><para>Only defined for the service unit type, these environment variables are passed to all
2725 <varname>ExecStop=</varname>, <varname>ExecStopPost=</varname> processes and contain exit status/code
2726 information of the main process of the service. For the precise definition of the exit code and status, see
2727 <citerefentry><refentrytitle>wait</refentrytitle><manvolnum>2</manvolnum></citerefentry>. <varname>$EXIT_CODE</varname>
2728 is one of <literal>exited</literal>, <literal>killed</literal>,
2729 <literal>dumped</literal>. <varname>$EXIT_STATUS</varname> contains the numeric exit code formatted as string
2730 if <varname>$EXIT_CODE</varname> is <literal>exited</literal>, and the signal name in all other cases. Note
2731 that these environment variables are only set if the service manager succeeded to start and identify the main
2732 process of the service.</para>
2733
2734 <table>
2735 <title>Summary of possible service result variable values</title>
2736 <tgroup cols='3'>
2737 <colspec colname='result' />
2738 <colspec colname='code' />
2739 <colspec colname='status' />
2740 <thead>
2741 <row>
2742 <entry><varname>$SERVICE_RESULT</varname></entry>
2743 <entry><varname>$EXIT_CODE</varname></entry>
2744 <entry><varname>$EXIT_STATUS</varname></entry>
2745 </row>
2746 </thead>
2747
2748 <tbody>
2749 <row>
2750 <entry morerows="1" valign="top"><literal>success</literal></entry>
2751 <entry valign="top"><literal>killed</literal></entry>
2752 <entry><literal>HUP</literal>, <literal>INT</literal>, <literal>TERM</literal>, <literal>PIPE</literal></entry>
2753 </row>
2754 <row>
2755 <entry valign="top"><literal>exited</literal></entry>
2756 <entry><literal>0</literal></entry>
2757 </row>
2758 <row>
2759 <entry morerows="1" valign="top"><literal>protocol</literal></entry>
2760 <entry valign="top">not set</entry>
2761 <entry>not set</entry>
2762 </row>
2763 <row>
2764 <entry><literal>exited</literal></entry>
2765 <entry><literal>0</literal></entry>
2766 </row>
2767 <row>
2768 <entry morerows="1" valign="top"><literal>timeout</literal></entry>
2769 <entry valign="top"><literal>killed</literal></entry>
2770 <entry><literal>TERM</literal>, <literal>KILL</literal></entry>
2771 </row>
2772 <row>
2773 <entry valign="top"><literal>exited</literal></entry>
2774 <entry><literal>0</literal>, <literal>1</literal>, <literal>2</literal>, <literal
2775 >3</literal>, …, <literal>255</literal></entry>
2776 </row>
2777 <row>
2778 <entry valign="top"><literal>exit-code</literal></entry>
2779 <entry valign="top"><literal>exited</literal></entry>
2780 <entry><literal>1</literal>, <literal>2</literal>, <literal
2781 >3</literal>, …, <literal>255</literal></entry>
2782 </row>
2783 <row>
2784 <entry valign="top"><literal>signal</literal></entry>
2785 <entry valign="top"><literal>killed</literal></entry>
2786 <entry><literal>HUP</literal>, <literal>INT</literal>, <literal>KILL</literal>, …</entry>
2787 </row>
2788 <row>
2789 <entry valign="top"><literal>core-dump</literal></entry>
2790 <entry valign="top"><literal>dumped</literal></entry>
2791 <entry><literal>ABRT</literal>, <literal>SEGV</literal>, <literal>QUIT</literal>, …</entry>
2792 </row>
2793 <row>
2794 <entry morerows="2" valign="top"><literal>watchdog</literal></entry>
2795 <entry><literal>dumped</literal></entry>
2796 <entry><literal>ABRT</literal></entry>
2797 </row>
2798 <row>
2799 <entry><literal>killed</literal></entry>
2800 <entry><literal>TERM</literal>, <literal>KILL</literal></entry>
2801 </row>
2802 <row>
2803 <entry><literal>exited</literal></entry>
2804 <entry><literal>0</literal>, <literal>1</literal>, <literal>2</literal>, <literal
2805 >3</literal>, …, <literal>255</literal></entry>
2806 </row>
2807 <row>
2808 <entry valign="top"><literal>exec-condition</literal></entry>
2809 <entry><literal>exited</literal></entry>
2810 <entry><literal>1</literal>, <literal>2</literal>, <literal>3</literal>, <literal
2811 >4</literal>, …, <literal>254</literal></entry>
2812 </row>
2813 <row>
2814 <entry valign="top"><literal>oom-kill</literal></entry>
2815 <entry valign="top"><literal>killed</literal></entry>
2816 <entry><literal>TERM</literal>, <literal>KILL</literal></entry>
2817 </row>
2818 <row>
2819 <entry><literal>start-limit-hit</literal></entry>
2820 <entry>not set</entry>
2821 <entry>not set</entry>
2822 </row>
2823 <row>
2824 <entry><literal>resources</literal></entry>
2825 <entry>any of the above</entry>
2826 <entry>any of the above</entry>
2827 </row>
2828 <row>
2829 <entry namest="results" nameend="status">Note: the process may be also terminated by a signal not sent by systemd. In particular the process may send an arbitrary signal to itself in a handler for any of the non-maskable signals. Nevertheless, in the <literal>timeout</literal> and <literal>watchdog</literal> rows above only the signals that systemd sends have been included. Moreover, using <varname>SuccessExitStatus=</varname> additional exit statuses may be declared to indicate clean termination, which is not reflected by this table.</entry>
2830 </row>
2831 </tbody>
2832 </tgroup>
2833 </table>
2834
2835 </listitem>
2836 </varlistentry>
2837
2838 <varlistentry>
2839 <term><varname>$PIDFILE</varname></term>
2840
2841 <listitem><para>The path to the configured PID file, in case the process is forked off on behalf of a
2842 service that uses the <varname>PIDFile=</varname> setting, see
2843 <citerefentry><refentrytitle>systemd.service</refentrytitle><manvolnum>5</manvolnum></citerefentry>
2844 for details. Service code may use this environment variable to automatically generate a PID file at
2845 the location configured in the unit file. This field is set to an absolute path in the file
2846 system.</para></listitem>
2847 </varlistentry>
2848
2849 </variablelist>
2850
2851 <para>For system services, when <varname>PAMName=</varname> is enabled and <command>pam_systemd</command> is part
2852 of the selected PAM stack, additional environment variables defined by systemd may be set for
2853 services. Specifically, these are <varname>$XDG_SEAT</varname>, <varname>$XDG_VTNR</varname>, see
2854 <citerefentry><refentrytitle>pam_systemd</refentrytitle><manvolnum>8</manvolnum></citerefentry> for details.</para>
2855 </refsect1>
2856
2857 <refsect1>
2858 <title>Process exit codes</title>
2859
2860 <para>When invoking a unit process the service manager possibly fails to apply the execution parameters configured
2861 with the settings above. In that case the already created service process will exit with a non-zero exit code
2862 before the configured command line is executed. (Or in other words, the child process possibly exits with these
2863 error codes, after having been created by the <citerefentry
2864 project='man-pages'><refentrytitle>fork</refentrytitle><manvolnum>2</manvolnum></citerefentry> system call, but
2865 before the matching <citerefentry
2866 project='man-pages'><refentrytitle>execve</refentrytitle><manvolnum>2</manvolnum></citerefentry> system call is
2867 called.) Specifically, exit codes defined by the C library, by the LSB specification and by the systemd service
2868 manager itself are used.</para>
2869
2870 <para>The following basic service exit codes are defined by the C library.</para>
2871
2872 <table>
2873 <title>Basic C library exit codes</title>
2874 <tgroup cols='3'>
2875 <thead>
2876 <row>
2877 <entry>Exit Code</entry>
2878 <entry>Symbolic Name</entry>
2879 <entry>Description</entry>
2880 </row>
2881 </thead>
2882 <tbody>
2883 <row>
2884 <entry>0</entry>
2885 <entry><constant>EXIT_SUCCESS</constant></entry>
2886 <entry>Generic success code.</entry>
2887 </row>
2888 <row>
2889 <entry>1</entry>
2890 <entry><constant>EXIT_FAILURE</constant></entry>
2891 <entry>Generic failure or unspecified error.</entry>
2892 </row>
2893 </tbody>
2894 </tgroup>
2895 </table>
2896
2897 <para>The following service exit codes are defined by the <ulink
2898 url="https://refspecs.linuxbase.org/LSB_5.0.0/LSB-Core-generic/LSB-Core-generic/iniscrptact.html">LSB specification</ulink>.
2899 </para>
2900
2901 <table>
2902 <title>LSB service exit codes</title>
2903 <tgroup cols='3'>
2904 <thead>
2905 <row>
2906 <entry>Exit Code</entry>
2907 <entry>Symbolic Name</entry>
2908 <entry>Description</entry>
2909 </row>
2910 </thead>
2911 <tbody>
2912 <row>
2913 <entry>2</entry>
2914 <entry><constant>EXIT_INVALIDARGUMENT</constant></entry>
2915 <entry>Invalid or excess arguments.</entry>
2916 </row>
2917 <row>
2918 <entry>3</entry>
2919 <entry><constant>EXIT_NOTIMPLEMENTED</constant></entry>
2920 <entry>Unimplemented feature.</entry>
2921 </row>
2922 <row>
2923 <entry>4</entry>
2924 <entry><constant>EXIT_NOPERMISSION</constant></entry>
2925 <entry>The user has insufficient privileges.</entry>
2926 </row>
2927 <row>
2928 <entry>5</entry>
2929 <entry><constant>EXIT_NOTINSTALLED</constant></entry>
2930 <entry>The program is not installed.</entry>
2931 </row>
2932 <row>
2933 <entry>6</entry>
2934 <entry><constant>EXIT_NOTCONFIGURED</constant></entry>
2935 <entry>The program is not configured.</entry>
2936 </row>
2937 <row>
2938 <entry>7</entry>
2939 <entry><constant>EXIT_NOTRUNNING</constant></entry>
2940 <entry>The program is not running.</entry>
2941 </row>
2942 </tbody>
2943 </tgroup>
2944 </table>
2945
2946 <para>
2947 The LSB specification suggests that error codes 200 and above are reserved for implementations. Some of them are
2948 used by the service manager to indicate problems during process invocation:
2949 </para>
2950 <table>
2951 <title>systemd-specific exit codes</title>
2952 <tgroup cols='3'>
2953 <thead>
2954 <row>
2955 <entry>Exit Code</entry>
2956 <entry>Symbolic Name</entry>
2957 <entry>Description</entry>
2958 </row>
2959 </thead>
2960 <tbody>
2961 <row>
2962 <entry>200</entry>
2963 <entry><constant>EXIT_CHDIR</constant></entry>
2964 <entry>Changing to the requested working directory failed. See <varname>WorkingDirectory=</varname> above.</entry>
2965 </row>
2966 <row>
2967 <entry>201</entry>
2968 <entry><constant>EXIT_NICE</constant></entry>
2969 <entry>Failed to set up process scheduling priority (nice level). See <varname>Nice=</varname> above.</entry>
2970 </row>
2971 <row>
2972 <entry>202</entry>
2973 <entry><constant>EXIT_FDS</constant></entry>
2974 <entry>Failed to close unwanted file descriptors, or to adjust passed file descriptors.</entry>
2975 </row>
2976 <row>
2977 <entry>203</entry>
2978 <entry><constant>EXIT_EXEC</constant></entry>
2979 <entry>The actual process execution failed (specifically, the <citerefentry project='man-pages'><refentrytitle>execve</refentrytitle><manvolnum>2</manvolnum></citerefentry> system call). Most likely this is caused by a missing or non-accessible executable file.</entry>
2980 </row>
2981 <row>
2982 <entry>204</entry>
2983 <entry><constant>EXIT_MEMORY</constant></entry>
2984 <entry>Failed to perform an action due to memory shortage.</entry>
2985 </row>
2986 <row>
2987 <entry>205</entry>
2988 <entry><constant>EXIT_LIMITS</constant></entry>
2989 <entry>Failed to adjust resource limits. See <varname>LimitCPU=</varname> and related settings above.</entry>
2990 </row>
2991 <row>
2992 <entry>206</entry>
2993 <entry><constant>EXIT_OOM_ADJUST</constant></entry>
2994 <entry>Failed to adjust the OOM setting. See <varname>OOMScoreAdjust=</varname> above.</entry>
2995 </row>
2996 <row>
2997 <entry>207</entry>
2998 <entry><constant>EXIT_SIGNAL_MASK</constant></entry>
2999 <entry>Failed to set process signal mask.</entry>
3000 </row>
3001 <row>
3002 <entry>208</entry>
3003 <entry><constant>EXIT_STDIN</constant></entry>
3004 <entry>Failed to set up standard input. See <varname>StandardInput=</varname> above.</entry>
3005 </row>
3006 <row>
3007 <entry>209</entry>
3008 <entry><constant>EXIT_STDOUT</constant></entry>
3009 <entry>Failed to set up standard output. See <varname>StandardOutput=</varname> above.</entry>
3010 </row>
3011 <row>
3012 <entry>210</entry>
3013 <entry><constant>EXIT_CHROOT</constant></entry>
3014 <entry>Failed to change root directory (<citerefentry project='man-pages'><refentrytitle>chroot</refentrytitle><manvolnum>2</manvolnum></citerefentry>). See <varname>RootDirectory=</varname>/<varname>RootImage=</varname> above.</entry>
3015 </row>
3016 <row>
3017 <entry>211</entry>
3018 <entry><constant>EXIT_IOPRIO</constant></entry>
3019 <entry>Failed to set up IO scheduling priority. See <varname>IOSchedulingClass=</varname>/<varname>IOSchedulingPriority=</varname> above.</entry>
3020 </row>
3021 <row>
3022 <entry>212</entry>
3023 <entry><constant>EXIT_TIMERSLACK</constant></entry>
3024 <entry>Failed to set up timer slack. See <varname>TimerSlackNSec=</varname> above.</entry>
3025 </row>
3026 <row>
3027 <entry>213</entry>
3028 <entry><constant>EXIT_SECUREBITS</constant></entry>
3029 <entry>Failed to set process secure bits. See <varname>SecureBits=</varname> above.</entry>
3030 </row>
3031 <row>
3032 <entry>214</entry>
3033 <entry><constant>EXIT_SETSCHEDULER</constant></entry>
3034 <entry>Failed to set up CPU scheduling. See <varname>CPUSchedulingPolicy=</varname>/<varname>CPUSchedulingPriority=</varname> above.</entry>
3035 </row>
3036 <row>
3037 <entry>215</entry>
3038 <entry><constant>EXIT_CPUAFFINITY</constant></entry>
3039 <entry>Failed to set up CPU affinity. See <varname>CPUAffinity=</varname> above.</entry>
3040 </row>
3041 <row>
3042 <entry>216</entry>
3043 <entry><constant>EXIT_GROUP</constant></entry>
3044 <entry>Failed to determine or change group credentials. See <varname>Group=</varname>/<varname>SupplementaryGroups=</varname> above.</entry>
3045 </row>
3046 <row>
3047 <entry>217</entry>
3048 <entry><constant>EXIT_USER</constant></entry>
3049 <entry>Failed to determine or change user credentials, or to set up user namespacing. See <varname>User=</varname>/<varname>PrivateUsers=</varname> above.</entry>
3050 </row>
3051 <row>
3052 <entry>218</entry>
3053 <entry><constant>EXIT_CAPABILITIES</constant></entry>
3054 <entry>Failed to drop capabilities, or apply ambient capabilities. See <varname>CapabilityBoundingSet=</varname>/<varname>AmbientCapabilities=</varname> above.</entry>
3055 </row>
3056 <row>
3057 <entry>219</entry>
3058 <entry><constant>EXIT_CGROUP</constant></entry>
3059 <entry>Setting up the service control group failed.</entry>
3060 </row>
3061 <row>
3062 <entry>220</entry>
3063 <entry><constant>EXIT_SETSID</constant></entry>
3064 <entry>Failed to create new process session.</entry>
3065 </row>
3066 <row>
3067 <entry>221</entry>
3068 <entry><constant>EXIT_CONFIRM</constant></entry>
3069 <entry>Execution has been cancelled by the user. See the <varname>systemd.confirm_spawn=</varname> kernel command line setting on <citerefentry><refentrytitle>kernel-command-line</refentrytitle><manvolnum>7</manvolnum></citerefentry> for details.</entry>
3070 </row>
3071 <row>
3072 <entry>222</entry>
3073 <entry><constant>EXIT_STDERR</constant></entry>
3074 <entry>Failed to set up standard error output. See <varname>StandardError=</varname> above.</entry>
3075 </row>
3076 <row>
3077 <entry>224</entry>
3078 <entry><constant>EXIT_PAM</constant></entry>
3079 <entry>Failed to set up PAM session. See <varname>PAMName=</varname> above.</entry>
3080 </row>
3081 <row>
3082 <entry>225</entry>
3083 <entry><constant>EXIT_NETWORK</constant></entry>
3084 <entry>Failed to set up network namespacing. See <varname>PrivateNetwork=</varname> above.</entry>
3085 </row>
3086 <row>
3087 <entry>226</entry>
3088 <entry><constant>EXIT_NAMESPACE</constant></entry>
3089 <entry>Failed to set up mount namespacing. See <varname>ReadOnlyPaths=</varname> and related settings above.</entry>
3090 </row>
3091 <row>
3092 <entry>227</entry>
3093 <entry><constant>EXIT_NO_NEW_PRIVILEGES</constant></entry>
3094 <entry>Failed to disable new privileges. See <varname>NoNewPrivileges=yes</varname> above.</entry>
3095 </row>
3096 <row>
3097 <entry>228</entry>
3098 <entry><constant>EXIT_SECCOMP</constant></entry>
3099 <entry>Failed to apply system call filters. See <varname>SystemCallFilter=</varname> and related settings above.</entry>
3100 </row>
3101 <row>
3102 <entry>229</entry>
3103 <entry><constant>EXIT_SELINUX_CONTEXT</constant></entry>
3104 <entry>Determining or changing SELinux context failed. See <varname>SELinuxContext=</varname> above.</entry>
3105 </row>
3106 <row>
3107 <entry>230</entry>
3108 <entry><constant>EXIT_PERSONALITY</constant></entry>
3109 <entry>Failed to set up an execution domain (personality). See <varname>Personality=</varname> above.</entry>
3110 </row>
3111 <row>
3112 <entry>231</entry>
3113 <entry><constant>EXIT_APPARMOR_PROFILE</constant></entry>
3114 <entry>Failed to prepare changing AppArmor profile. See <varname>AppArmorProfile=</varname> above.</entry>
3115 </row>
3116 <row>
3117 <entry>232</entry>
3118 <entry><constant>EXIT_ADDRESS_FAMILIES</constant></entry>
3119 <entry>Failed to restrict address families. See <varname>RestrictAddressFamilies=</varname> above.</entry>
3120 </row>
3121 <row>
3122 <entry>233</entry>
3123 <entry><constant>EXIT_RUNTIME_DIRECTORY</constant></entry>
3124 <entry>Setting up runtime directory failed. See <varname>RuntimeDirectory=</varname> and related settings above.</entry>
3125 </row>
3126 <row>
3127 <entry>235</entry>
3128 <entry><constant>EXIT_CHOWN</constant></entry>
3129 <entry>Failed to adjust socket ownership. Used for socket units only.</entry>
3130 </row>
3131 <row>
3132 <entry>236</entry>
3133 <entry><constant>EXIT_SMACK_PROCESS_LABEL</constant></entry>
3134 <entry>Failed to set SMACK label. See <varname>SmackProcessLabel=</varname> above.</entry>
3135 </row>
3136 <row>
3137 <entry>237</entry>
3138 <entry><constant>EXIT_KEYRING</constant></entry>
3139 <entry>Failed to set up kernel keyring.</entry>
3140 </row>
3141 <row>
3142 <entry>238</entry>
3143 <entry><constant>EXIT_STATE_DIRECTORY</constant></entry>
3144 <entry>Failed to set up unit's state directory. See <varname>StateDirectory=</varname> above.</entry>
3145 </row>
3146 <row>
3147 <entry>239</entry>
3148 <entry><constant>EXIT_CACHE_DIRECTORY</constant></entry>
3149 <entry>Failed to set up unit's cache directory. See <varname>CacheDirectory=</varname> above.</entry>
3150 </row>
3151 <row>
3152 <entry>240</entry>
3153 <entry><constant>EXIT_LOGS_DIRECTORY</constant></entry>
3154 <entry>Failed to set up unit's logging directory. See <varname>LogsDirectory=</varname> above.</entry>
3155 </row>
3156 <row>
3157 <entry>241</entry>
3158 <entry><constant>EXIT_CONFIGURATION_DIRECTORY</constant></entry>
3159 <entry>Failed to set up unit's configuration directory. See <varname>ConfigurationDirectory=</varname> above.</entry>
3160 </row>
3161 <row>
3162 <entry>242</entry>
3163 <entry><constant>EXIT_NUMA_POLICY</constant></entry>
3164 <entry>Failed to set up unit's NUMA memory policy. See <varname>NUMAPolicy=</varname> and <varname>NUMAMask=</varname>above.</entry>
3165 </row>
3166
3167 </tbody>
3168 </tgroup>
3169 </table>
3170
3171 <para>Finally, the BSD operating systems define a set of exit codes, typically defined on Linux systems too:</para>
3172
3173 <table>
3174 <title>BSD exit codes</title>
3175 <tgroup cols='3'>
3176 <thead>
3177 <row>
3178 <entry>Exit Code</entry>
3179 <entry>Symbolic Name</entry>
3180 <entry>Description</entry>
3181 </row>
3182 </thead>
3183 <tbody>
3184 <row>
3185 <entry>64</entry>
3186 <entry><constant>EX_USAGE</constant></entry>
3187 <entry>Command line usage error</entry>
3188 </row>
3189 <row>
3190 <entry>65</entry>
3191 <entry><constant>EX_DATAERR</constant></entry>
3192 <entry>Data format error</entry>
3193 </row>
3194 <row>
3195 <entry>66</entry>
3196 <entry><constant>EX_NOINPUT</constant></entry>
3197 <entry>Cannot open input</entry>
3198 </row>
3199 <row>
3200 <entry>67</entry>
3201 <entry><constant>EX_NOUSER</constant></entry>
3202 <entry>Addressee unknown</entry>
3203 </row>
3204 <row>
3205 <entry>68</entry>
3206 <entry><constant>EX_NOHOST</constant></entry>
3207 <entry>Host name unknown</entry>
3208 </row>
3209 <row>
3210 <entry>69</entry>
3211 <entry><constant>EX_UNAVAILABLE</constant></entry>
3212 <entry>Service unavailable</entry>
3213 </row>
3214 <row>
3215 <entry>70</entry>
3216 <entry><constant>EX_SOFTWARE</constant></entry>
3217 <entry>internal software error</entry>
3218 </row>
3219 <row>
3220 <entry>71</entry>
3221 <entry><constant>EX_OSERR</constant></entry>
3222 <entry>System error (e.g., can't fork)</entry>
3223 </row>
3224 <row>
3225 <entry>72</entry>
3226 <entry><constant>EX_OSFILE</constant></entry>
3227 <entry>Critical OS file missing</entry>
3228 </row>
3229 <row>
3230 <entry>73</entry>
3231 <entry><constant>EX_CANTCREAT</constant></entry>
3232 <entry>Can't create (user) output file</entry>
3233 </row>
3234 <row>
3235 <entry>74</entry>
3236 <entry><constant>EX_IOERR</constant></entry>
3237 <entry>Input/output error</entry>
3238 </row>
3239 <row>
3240 <entry>75</entry>
3241 <entry><constant>EX_TEMPFAIL</constant></entry>
3242 <entry>Temporary failure; user is invited to retry</entry>
3243 </row>
3244 <row>
3245 <entry>76</entry>
3246 <entry><constant>EX_PROTOCOL</constant></entry>
3247 <entry>Remote error in protocol</entry>
3248 </row>
3249 <row>
3250 <entry>77</entry>
3251 <entry><constant>EX_NOPERM</constant></entry>
3252 <entry>Permission denied</entry>
3253 </row>
3254 <row>
3255 <entry>78</entry>
3256 <entry><constant>EX_CONFIG</constant></entry>
3257 <entry>Configuration error</entry>
3258 </row>
3259 </tbody>
3260 </tgroup>
3261 </table>
3262 </refsect1>
3263
3264 <refsect1>
3265 <title>See Also</title>
3266 <para>
3267 <citerefentry><refentrytitle>systemd</refentrytitle><manvolnum>1</manvolnum></citerefentry>,
3268 <citerefentry><refentrytitle>systemctl</refentrytitle><manvolnum>1</manvolnum></citerefentry>,
3269 <citerefentry><refentrytitle>systemd-analyze</refentrytitle><manvolnum>1</manvolnum></citerefentry>,
3270 <citerefentry><refentrytitle>journalctl</refentrytitle><manvolnum>1</manvolnum></citerefentry>,
3271 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
3272 <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
3273 <citerefentry><refentrytitle>systemd.service</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
3274 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
3275 <citerefentry><refentrytitle>systemd.swap</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
3276 <citerefentry><refentrytitle>systemd.mount</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
3277 <citerefentry><refentrytitle>systemd.kill</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
3278 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
3279 <citerefentry><refentrytitle>systemd.time</refentrytitle><manvolnum>7</manvolnum></citerefentry>,
3280 <citerefentry><refentrytitle>systemd.directives</refentrytitle><manvolnum>7</manvolnum></citerefentry>,
3281 <citerefentry><refentrytitle>tmpfiles.d</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
3282 <citerefentry project='man-pages'><refentrytitle>exec</refentrytitle><manvolnum>3</manvolnum></citerefentry>
3283 </para>
3284 </refsect1>
3285
3286 </refentry>