]> git.ipfire.org Git - thirdparty/systemd.git/blob - man/systemd.exec.xml
Merge pull request #16536 from poettering/time-clock-map-fixes
[thirdparty/systemd.git] / man / systemd.exec.xml
1 <?xml version='1.0'?>
2 <!DOCTYPE refentry PUBLIC "-//OASIS//DTD DocBook XML V4.5//EN"
3 "http://www.oasis-open.org/docbook/xml/4.2/docbookx.dtd">
4 <!-- SPDX-License-Identifier: LGPL-2.1+ -->
5
6 <refentry id="systemd.exec" xmlns:xi="http://www.w3.org/2001/XInclude">
7 <refentryinfo>
8 <title>systemd.exec</title>
9 <productname>systemd</productname>
10 </refentryinfo>
11
12 <refmeta>
13 <refentrytitle>systemd.exec</refentrytitle>
14 <manvolnum>5</manvolnum>
15 </refmeta>
16
17 <refnamediv>
18 <refname>systemd.exec</refname>
19 <refpurpose>Execution environment configuration</refpurpose>
20 </refnamediv>
21
22 <refsynopsisdiv>
23 <para><filename><replaceable>service</replaceable>.service</filename>,
24 <filename><replaceable>socket</replaceable>.socket</filename>,
25 <filename><replaceable>mount</replaceable>.mount</filename>,
26 <filename><replaceable>swap</replaceable>.swap</filename></para>
27 </refsynopsisdiv>
28
29 <refsect1>
30 <title>Description</title>
31
32 <para>Unit configuration files for services, sockets, mount points, and swap devices share a subset of
33 configuration options which define the execution environment of spawned processes.</para>
34
35 <para>This man page lists the configuration options shared by these four unit types. See
36 <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry> for the common
37 options of all unit configuration files, and
38 <citerefentry><refentrytitle>systemd.service</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
39 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
40 <citerefentry><refentrytitle>systemd.swap</refentrytitle><manvolnum>5</manvolnum></citerefentry>, and
41 <citerefentry><refentrytitle>systemd.mount</refentrytitle><manvolnum>5</manvolnum></citerefentry> for more
42 information on the specific unit configuration files. The execution specific configuration options are configured
43 in the [Service], [Socket], [Mount], or [Swap] sections, depending on the unit type.</para>
44
45 <para>In addition, options which control resources through Linux Control Groups (cgroups) are listed in
46 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>.
47 Those options complement options listed here.</para>
48 </refsect1>
49
50 <refsect1>
51 <title>Implicit Dependencies</title>
52
53 <para>A few execution parameters result in additional, automatic dependencies to be added:</para>
54
55 <itemizedlist>
56 <listitem><para>Units with <varname>WorkingDirectory=</varname>, <varname>RootDirectory=</varname>,
57 <varname>RootImage=</varname>, <varname>RuntimeDirectory=</varname>, <varname>StateDirectory=</varname>,
58 <varname>CacheDirectory=</varname>, <varname>LogsDirectory=</varname> or
59 <varname>ConfigurationDirectory=</varname> set automatically gain dependencies of type
60 <varname>Requires=</varname> and <varname>After=</varname> on all mount units required to access the specified
61 paths. This is equivalent to having them listed explicitly in
62 <varname>RequiresMountsFor=</varname>.</para></listitem>
63
64 <listitem><para>Similar, units with <varname>PrivateTmp=</varname> enabled automatically get mount unit
65 dependencies for all mounts required to access <filename>/tmp</filename> and <filename>/var/tmp</filename>. They
66 will also gain an automatic <varname>After=</varname> dependency on
67 <citerefentry><refentrytitle>systemd-tmpfiles-setup.service</refentrytitle><manvolnum>8</manvolnum></citerefentry>.</para></listitem>
68
69 <listitem><para>Units whose standard output or error output is connected to <option>journal</option> or
70 <option>kmsg</option> (or their combinations with console output, see below) automatically acquire
71 dependencies of type <varname>After=</varname> on
72 <filename>systemd-journald.socket</filename>.</para></listitem>
73
74 <listitem><para>Units using <varname>LogNamespace=</varname> will automatically gain ordering and
75 requirement dependencies on the two socket units associated with
76 <filename>systemd-journald@.service</filename> instances.</para></listitem>
77 </itemizedlist>
78 </refsect1>
79
80 <!-- We don't have any default dependency here. -->
81
82 <refsect1>
83 <title>Paths</title>
84
85 <para>The following settings may be used to change a service's view of the filesystem. Please note that the paths
86 must be absolute and must not contain a <literal>..</literal> path component.</para>
87
88 <variablelist class='unit-directives'>
89
90 <varlistentry>
91 <term><varname>WorkingDirectory=</varname></term>
92
93 <listitem><para>Takes a directory path relative to the service's root directory specified by
94 <varname>RootDirectory=</varname>, or the special value <literal>~</literal>. Sets the working directory for
95 executed processes. If set to <literal>~</literal>, the home directory of the user specified in
96 <varname>User=</varname> is used. If not set, defaults to the root directory when systemd is running as a
97 system instance and the respective user's home directory if run as user. If the setting is prefixed with the
98 <literal>-</literal> character, a missing working directory is not considered fatal. If
99 <varname>RootDirectory=</varname>/<varname>RootImage=</varname> is not set, then
100 <varname>WorkingDirectory=</varname> is relative to the root of the system running the service manager. Note
101 that setting this parameter might result in additional dependencies to be added to the unit (see
102 above).</para></listitem>
103 </varlistentry>
104
105 <varlistentry>
106 <term><varname>RootDirectory=</varname></term>
107
108 <listitem><para>Takes a directory path relative to the host's root directory (i.e. the root of the system
109 running the service manager). Sets the root directory for executed processes, with the <citerefentry
110 project='man-pages'><refentrytitle>chroot</refentrytitle><manvolnum>2</manvolnum></citerefentry> system
111 call. If this is used, it must be ensured that the process binary and all its auxiliary files are available in
112 the <function>chroot()</function> jail. Note that setting this parameter might result in additional
113 dependencies to be added to the unit (see above).</para>
114
115 <para>The <varname>MountAPIVFS=</varname> and <varname>PrivateUsers=</varname> settings are particularly useful
116 in conjunction with <varname>RootDirectory=</varname>. For details, see below.</para>
117
118 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
119 </varlistentry>
120
121 <varlistentry>
122 <term><varname>RootImage=</varname></term>
123
124 <listitem><para>Takes a path to a block device node or regular file as argument. This call is similar
125 to <varname>RootDirectory=</varname> however mounts a file system hierarchy from a block device node
126 or loopback file instead of a directory. The device node or file system image file needs to contain a
127 file system without a partition table, or a file system within an MBR/MS-DOS or GPT partition table
128 with only a single Linux-compatible partition, or a set of file systems within a GPT partition table
129 that follows the <ulink url="https://systemd.io/DISCOVERABLE_PARTITIONS">Discoverable Partitions
130 Specification</ulink>.</para>
131
132 <para>When <varname>DevicePolicy=</varname> is set to <literal>closed</literal> or
133 <literal>strict</literal>, or set to <literal>auto</literal> and <varname>DeviceAllow=</varname> is
134 set, then this setting adds <filename>/dev/loop-control</filename> with <constant>rw</constant> mode,
135 <literal>block-loop</literal> and <literal>block-blkext</literal> with <constant>rwm</constant> mode
136 to <varname>DeviceAllow=</varname>. See
137 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>
138 for the details about <varname>DevicePolicy=</varname> or <varname>DeviceAllow=</varname>. Also, see
139 <varname>PrivateDevices=</varname> below, as it may change the setting of
140 <varname>DevicePolicy=</varname>.</para>
141
142 <para>Units making use of <varname>RootImage=</varname> automatically gain an
143 <varname>After=</varname> dependency on <filename>systemd-udevd.service</filename>.</para>
144
145 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
146 </varlistentry>
147
148 <varlistentry>
149 <term><varname>RootHash=</varname></term>
150
151 <listitem><para>Takes a data integrity (dm-verity) root hash specified in hexadecimal, or the path to a file
152 containing a root hash in ASCII hexadecimal format. This option enables data integrity checks using dm-verity,
153 if the used image contains the appropriate integrity data (see above) or if <varname>RootVerity=</varname> is used.
154 The specified hash must match the root hash of integrity data, and is usually at least 256 bits (and hence 64
155 formatted hexadecimal characters) long (in case of SHA256 for example). If this option is not specified, but
156 the image file carries the <literal>user.verity.roothash</literal> extended file attribute (see <citerefentry
157 project='man-pages'><refentrytitle>xattr</refentrytitle><manvolnum>7</manvolnum></citerefentry>), then the root
158 hash is read from it, also as formatted hexadecimal characters. If the extended file attribute is not found (or
159 is not supported by the underlying file system), but a file with the <filename>.roothash</filename> suffix is
160 found next to the image file, bearing otherwise the same name (except if the image has the
161 <filename>.raw</filename> suffix, in which case the root hash file must not have it in its name), the root hash
162 is read from it and automatically used, also as formatted hexadecimal characters.</para>
163
164 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
165 </varlistentry>
166
167 <varlistentry>
168 <term><varname>RootHashSignature=</varname></term>
169
170 <listitem><para>Takes a PKCS7 formatted binary signature of the <varname>RootHash=</varname> option as a path
171 to a DER encoded signature file or as an ASCII base64 string encoding of the DER encoded signature, prefixed
172 by <literal>base64:</literal>. The dm-verity volume will only be opened if the signature of the root hash
173 signature is valid and created by a public key present in the kernel keyring. If this option is not specified,
174 but a file with the <filename>.roothash.p7s</filename> suffix is found next to the image file, bearing otherwise
175 the same name (except if the image has the <filename>.raw</filename> suffix, in which case the signature file
176 must not have it in its name), the signature is read from it and automatically used.</para>
177
178 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
179 </varlistentry>
180
181 <varlistentry>
182 <term><varname>RootVerity=</varname></term>
183
184 <listitem><para>Takes the path to a data integrity (dm-verity) file. This option enables data integrity checks
185 using dm-verity, if <varname>RootImage=</varname> is used and a root-hash is passed and if the used image itself
186 does not contains the integrity data. The integrity data must be matched by the root hash. If this option is not
187 specified, but a file with the <filename>.verity</filename> suffix is found next to the image file, bearing otherwise
188 the same name (except if the image has the <filename>.raw</filename> suffix, in which case the verity data file must
189 not have it in its name), the verity data is read from it and automatically used.</para>
190
191 <para>This option is supported only for disk images that contain a single file system, without an enveloping partition
192 table. Images that contain a GPT partition table should instead include both root file system and matching Verity
193 data in the same image, implementing the
194 [Discoverable Partition Specification](https://systemd.io/DISCOVERABLE_PARTITIONS)</para>
195
196 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
197 </varlistentry>
198
199 <varlistentry>
200 <term><varname>MountAPIVFS=</varname></term>
201
202 <listitem><para>Takes a boolean argument. If on, a private mount namespace for the unit's processes is created
203 and the API file systems <filename>/proc</filename>, <filename>/sys</filename>, and <filename>/dev</filename>
204 are mounted inside of it, unless they are already mounted. Note that this option has no effect unless used in
205 conjunction with <varname>RootDirectory=</varname>/<varname>RootImage=</varname> as these three mounts are
206 generally mounted in the host anyway, and unless the root directory is changed, the private mount namespace
207 will be a 1:1 copy of the host's, and include these three mounts. Note that the <filename>/dev</filename> file
208 system of the host is bind mounted if this option is used without <varname>PrivateDevices=</varname>. To run
209 the service with a private, minimal version of <filename>/dev/</filename>, combine this option with
210 <varname>PrivateDevices=</varname>.</para>
211
212 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
213 </varlistentry>
214
215 <varlistentry>
216 <term><varname>BindPaths=</varname></term>
217 <term><varname>BindReadOnlyPaths=</varname></term>
218
219 <listitem><para>Configures unit-specific bind mounts. A bind mount makes a particular file or directory
220 available at an additional place in the unit's view of the file system. Any bind mounts created with this
221 option are specific to the unit, and are not visible in the host's mount table. This option expects a
222 whitespace separated list of bind mount definitions. Each definition consists of a colon-separated triple of
223 source path, destination path and option string, where the latter two are optional. If only a source path is
224 specified the source and destination is taken to be the same. The option string may be either
225 <literal>rbind</literal> or <literal>norbind</literal> for configuring a recursive or non-recursive bind
226 mount. If the destination path is omitted, the option string must be omitted too.
227 Each bind mount definition may be prefixed with <literal>-</literal>, in which case it will be ignored
228 when its source path does not exist.</para>
229
230 <para><varname>BindPaths=</varname> creates regular writable bind mounts (unless the source file system mount
231 is already marked read-only), while <varname>BindReadOnlyPaths=</varname> creates read-only bind mounts. These
232 settings may be used more than once, each usage appends to the unit's list of bind mounts. If the empty string
233 is assigned to either of these two options the entire list of bind mounts defined prior to this is reset. Note
234 that in this case both read-only and regular bind mounts are reset, regardless which of the two settings is
235 used.</para>
236
237 <para>This option is particularly useful when <varname>RootDirectory=</varname>/<varname>RootImage=</varname>
238 is used. In this case the source path refers to a path on the host file system, while the destination path
239 refers to a path below the root directory of the unit.</para>
240
241 <para>Note that the destination directory must exist or systemd must be able to create it. Thus, it
242 is not possible to use those options for mount points nested underneath paths specified in
243 <varname>InaccessiblePaths=</varname>, or under <filename>/home/</filename> and other protected
244 directories if <varname>ProtectHome=yes</varname> is
245 specified. <varname>TemporaryFileSystem=</varname> with <literal>:ro</literal> or
246 <varname>ProtectHome=tmpfs</varname> should be used instead.</para>
247
248 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
249 </varlistentry>
250
251 </variablelist>
252 </refsect1>
253
254 <refsect1>
255 <title>Credentials</title>
256
257 <xi:include href="system-only.xml" xpointer="plural"/>
258
259 <variablelist class='unit-directives'>
260
261 <varlistentry>
262 <term><varname>User=</varname></term>
263 <term><varname>Group=</varname></term>
264
265 <listitem><para>Set the UNIX user or group that the processes are executed as, respectively. Takes a single
266 user or group name, or a numeric ID as argument. For system services (services run by the system service
267 manager, i.e. managed by PID 1) and for user services of the root user (services managed by root's instance of
268 <command>systemd --user</command>), the default is <literal>root</literal>, but <varname>User=</varname> may be
269 used to specify a different user. For user services of any other user, switching user identity is not
270 permitted, hence the only valid setting is the same user the user's service manager is running as. If no group
271 is set, the default group of the user is used. This setting does not affect commands whose command line is
272 prefixed with <literal>+</literal>.</para>
273
274 <para>Note that this enforces only weak restrictions on the user/group name syntax, but will generate
275 warnings in many cases where user/group names do not adhere to the following rules: the specified
276 name should consist only of the characters a-z, A-Z, 0-9, <literal>_</literal> and
277 <literal>-</literal>, except for the first character which must be one of a-z, A-Z and
278 <literal>_</literal> (i.e. digits and <literal>-</literal> are not permitted as first character). The
279 user/group name must have at least one character, and at most 31. These restrictions are made in
280 order to avoid ambiguities and to ensure user/group names and unit files remain portable among Linux
281 systems. For further details on the names accepted and the names warned about see <ulink
282 url="https://systemd.io/USER_NAMES">User/Group Name Syntax</ulink>.</para>
283
284 <para>When used in conjunction with <varname>DynamicUser=</varname> the user/group name specified is
285 dynamically allocated at the time the service is started, and released at the time the service is
286 stopped — unless it is already allocated statically (see below). If <varname>DynamicUser=</varname>
287 is not used the specified user and group must have been created statically in the user database no
288 later than the moment the service is started, for example using the
289 <citerefentry><refentrytitle>sysusers.d</refentrytitle><manvolnum>5</manvolnum></citerefentry>
290 facility, which is applied at boot or package install time. If the user does not exist by then
291 program invocation will fail.</para>
292
293 <para>If the <varname>User=</varname> setting is used the supplementary group list is initialized
294 from the specified user's default group list, as defined in the system's user and group
295 database. Additional groups may be configured through the <varname>SupplementaryGroups=</varname>
296 setting (see below).</para></listitem>
297 </varlistentry>
298
299 <varlistentry>
300 <term><varname>DynamicUser=</varname></term>
301
302 <listitem><para>Takes a boolean parameter. If set, a UNIX user and group pair is allocated
303 dynamically when the unit is started, and released as soon as it is stopped. The user and group will
304 not be added to <filename>/etc/passwd</filename> or <filename>/etc/group</filename>, but are managed
305 transiently during runtime. The
306 <citerefentry><refentrytitle>nss-systemd</refentrytitle><manvolnum>8</manvolnum></citerefentry> glibc
307 NSS module provides integration of these dynamic users/groups into the system's user and group
308 databases. The user and group name to use may be configured via <varname>User=</varname> and
309 <varname>Group=</varname> (see above). If these options are not used and dynamic user/group
310 allocation is enabled for a unit, the name of the dynamic user/group is implicitly derived from the
311 unit name. If the unit name without the type suffix qualifies as valid user name it is used directly,
312 otherwise a name incorporating a hash of it is used. If a statically allocated user or group of the
313 configured name already exists, it is used and no dynamic user/group is allocated. Note that if
314 <varname>User=</varname> is specified and the static group with the name exists, then it is required
315 that the static user with the name already exists. Similarly, if <varname>Group=</varname> is
316 specified and the static user with the name exists, then it is required that the static group with
317 the name already exists. Dynamic users/groups are allocated from the UID/GID range 61184…65519. It is
318 recommended to avoid this range for regular system or login users. At any point in time each UID/GID
319 from this range is only assigned to zero or one dynamically allocated users/groups in use. However,
320 UID/GIDs are recycled after a unit is terminated. Care should be taken that any processes running as
321 part of a unit for which dynamic users/groups are enabled do not leave files or directories owned by
322 these users/groups around, as a different unit might get the same UID/GID assigned later on, and thus
323 gain access to these files or directories. If <varname>DynamicUser=</varname> is enabled,
324 <varname>RemoveIPC=</varname> and <varname>PrivateTmp=</varname> are implied (and cannot be turned
325 off). This ensures that the lifetime of IPC objects and temporary files created by the executed
326 processes is bound to the runtime of the service, and hence the lifetime of the dynamic
327 user/group. Since <filename>/tmp/</filename> and <filename>/var/tmp/</filename> are usually the only
328 world-writable directories on a system this ensures that a unit making use of dynamic user/group
329 allocation cannot leave files around after unit termination. Furthermore
330 <varname>NoNewPrivileges=</varname> and <varname>RestrictSUIDSGID=</varname> are implicitly enabled
331 (and cannot be disabled), to ensure that processes invoked cannot take benefit or create SUID/SGID
332 files or directories. Moreover <varname>ProtectSystem=strict</varname> and
333 <varname>ProtectHome=read-only</varname> are implied, thus prohibiting the service to write to
334 arbitrary file system locations. In order to allow the service to write to certain directories, they
335 have to be allow-listed using <varname>ReadWritePaths=</varname>, but care must be taken so that
336 UID/GID recycling doesn't create security issues involving files created by the service. Use
337 <varname>RuntimeDirectory=</varname> (see below) in order to assign a writable runtime directory to a
338 service, owned by the dynamic user/group and removed automatically when the unit is terminated. Use
339 <varname>StateDirectory=</varname>, <varname>CacheDirectory=</varname> and
340 <varname>LogsDirectory=</varname> in order to assign a set of writable directories for specific
341 purposes to the service in a way that they are protected from vulnerabilities due to UID reuse (see
342 below). If this option is enabled, care should be taken that the unit's processes do not get access
343 to directories outside of these explicitly configured and managed ones. Specifically, do not use
344 <varname>BindPaths=</varname> and be careful with <constant>AF_UNIX</constant> file descriptor
345 passing for directory file descriptors, as this would permit processes to create files or directories
346 owned by the dynamic user/group that are not subject to the lifecycle and access guarantees of the
347 service. Defaults to off.</para></listitem>
348 </varlistentry>
349
350 <varlistentry>
351 <term><varname>SupplementaryGroups=</varname></term>
352
353 <listitem><para>Sets the supplementary Unix groups the processes are executed as. This takes a space-separated
354 list of group names or IDs. This option may be specified more than once, in which case all listed groups are
355 set as supplementary groups. When the empty string is assigned, the list of supplementary groups is reset, and
356 all assignments prior to this one will have no effect. In any way, this option does not override, but extends
357 the list of supplementary groups configured in the system group database for the user. This does not affect
358 commands prefixed with <literal>+</literal>.</para></listitem>
359 </varlistentry>
360
361 <varlistentry>
362 <term><varname>PAMName=</varname></term>
363
364 <listitem><para>Sets the PAM service name to set up a session as. If set, the executed process will be
365 registered as a PAM session under the specified service name. This is only useful in conjunction with the
366 <varname>User=</varname> setting, and is otherwise ignored. If not set, no PAM session will be opened for the
367 executed processes. See <citerefentry
368 project='man-pages'><refentrytitle>pam</refentrytitle><manvolnum>8</manvolnum></citerefentry> for
369 details.</para>
370
371 <para>Note that for each unit making use of this option a PAM session handler process will be maintained as
372 part of the unit and stays around as long as the unit is active, to ensure that appropriate actions can be
373 taken when the unit and hence the PAM session terminates. This process is named <literal>(sd-pam)</literal> and
374 is an immediate child process of the unit's main process.</para>
375
376 <para>Note that when this option is used for a unit it is very likely (depending on PAM configuration) that the
377 main unit process will be migrated to its own session scope unit when it is activated. This process will hence
378 be associated with two units: the unit it was originally started from (and for which
379 <varname>PAMName=</varname> was configured), and the session scope unit. Any child processes of that process
380 will however be associated with the session scope unit only. This has implications when used in combination
381 with <varname>NotifyAccess=</varname><option>all</option>, as these child processes will not be able to affect
382 changes in the original unit through notification messages. These messages will be considered belonging to the
383 session scope unit and not the original unit. It is hence not recommended to use <varname>PAMName=</varname> in
384 combination with <varname>NotifyAccess=</varname><option>all</option>.</para>
385 </listitem>
386 </varlistentry>
387
388 </variablelist>
389 </refsect1>
390
391 <refsect1>
392 <title>Capabilities</title>
393
394 <xi:include href="system-only.xml" xpointer="plural"/>
395
396 <variablelist class='unit-directives'>
397
398 <varlistentry>
399 <term><varname>CapabilityBoundingSet=</varname></term>
400
401 <listitem><para>Controls which capabilities to include in the capability bounding set for the executed
402 process. See <citerefentry
403 project='man-pages'><refentrytitle>capabilities</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
404 details. Takes a whitespace-separated list of capability names, e.g. <constant>CAP_SYS_ADMIN</constant>,
405 <constant>CAP_DAC_OVERRIDE</constant>, <constant>CAP_SYS_PTRACE</constant>. Capabilities listed will be
406 included in the bounding set, all others are removed. If the list of capabilities is prefixed with
407 <literal>~</literal>, all but the listed capabilities will be included, the effect of the assignment
408 inverted. Note that this option also affects the respective capabilities in the effective, permitted and
409 inheritable capability sets. If this option is not used, the capability bounding set is not modified on process
410 execution, hence no limits on the capabilities of the process are enforced. This option may appear more than
411 once, in which case the bounding sets are merged by <constant>OR</constant>, or by <constant>AND</constant> if
412 the lines are prefixed with <literal>~</literal> (see below). If the empty string is assigned to this option,
413 the bounding set is reset to the empty capability set, and all prior settings have no effect. If set to
414 <literal>~</literal> (without any further argument), the bounding set is reset to the full set of available
415 capabilities, also undoing any previous settings. This does not affect commands prefixed with
416 <literal>+</literal>.</para>
417
418 <para>Example: if a unit has the following,
419 <programlisting>CapabilityBoundingSet=CAP_A CAP_B
420 CapabilityBoundingSet=CAP_B CAP_C</programlisting>
421 then <constant index='false'>CAP_A</constant>, <constant index='false'>CAP_B</constant>, and
422 <constant index='false'>CAP_C</constant> are set. If the second line is prefixed with
423 <literal>~</literal>, e.g.,
424 <programlisting>CapabilityBoundingSet=CAP_A CAP_B
425 CapabilityBoundingSet=~CAP_B CAP_C</programlisting>
426 then, only <constant index='false'>CAP_A</constant> is set.</para></listitem>
427 </varlistentry>
428
429 <varlistentry>
430 <term><varname>AmbientCapabilities=</varname></term>
431
432 <listitem><para>Controls which capabilities to include in the ambient capability set for the executed
433 process. Takes a whitespace-separated list of capability names, e.g. <constant>CAP_SYS_ADMIN</constant>,
434 <constant>CAP_DAC_OVERRIDE</constant>, <constant>CAP_SYS_PTRACE</constant>. This option may appear more than
435 once in which case the ambient capability sets are merged (see the above examples in
436 <varname>CapabilityBoundingSet=</varname>). If the list of capabilities is prefixed with <literal>~</literal>,
437 all but the listed capabilities will be included, the effect of the assignment inverted. If the empty string is
438 assigned to this option, the ambient capability set is reset to the empty capability set, and all prior
439 settings have no effect. If set to <literal>~</literal> (without any further argument), the ambient capability
440 set is reset to the full set of available capabilities, also undoing any previous settings. Note that adding
441 capabilities to ambient capability set adds them to the process's inherited capability set. </para><para>
442 Ambient capability sets are useful if you want to execute a process as a non-privileged user but still want to
443 give it some capabilities. Note that in this case option <constant>keep-caps</constant> is automatically added
444 to <varname>SecureBits=</varname> to retain the capabilities over the user
445 change. <varname>AmbientCapabilities=</varname> does not affect commands prefixed with
446 <literal>+</literal>.</para></listitem>
447 </varlistentry>
448
449 </variablelist>
450 </refsect1>
451
452 <refsect1>
453 <title>Security</title>
454
455 <variablelist class='unit-directives'>
456
457 <varlistentry>
458 <term><varname>NoNewPrivileges=</varname></term>
459
460 <listitem><para>Takes a boolean argument. If true, ensures that the service process and all its
461 children can never gain new privileges through <function>execve()</function> (e.g. via setuid or
462 setgid bits, or filesystem capabilities). This is the simplest and most effective way to ensure that
463 a process and its children can never elevate privileges again. Defaults to false, but certain
464 settings override this and ignore the value of this setting. This is the case when
465 <varname>SystemCallFilter=</varname>, <varname>SystemCallArchitectures=</varname>,
466 <varname>RestrictAddressFamilies=</varname>, <varname>RestrictNamespaces=</varname>,
467 <varname>PrivateDevices=</varname>, <varname>ProtectKernelTunables=</varname>,
468 <varname>ProtectKernelModules=</varname>, <varname>ProtectKernelLogs=</varname>,
469 <varname>ProtectClock=</varname>, <varname>MemoryDenyWriteExecute=</varname>,
470 <varname>RestrictRealtime=</varname>, <varname>RestrictSUIDSGID=</varname>, <varname>DynamicUser=</varname>
471 or <varname>LockPersonality=</varname> are specified. Note that even if this setting is overridden by them,
472 <command>systemctl show</command> shows the original value of this setting.
473 Also see <ulink url="https://www.kernel.org/doc/html/latest/userspace-api/no_new_privs.html">No New Privileges
474 Flag</ulink>.</para></listitem>
475 </varlistentry>
476
477 <varlistentry>
478 <term><varname>SecureBits=</varname></term>
479
480 <listitem><para>Controls the secure bits set for the executed process. Takes a space-separated combination of
481 options from the following list: <option>keep-caps</option>, <option>keep-caps-locked</option>,
482 <option>no-setuid-fixup</option>, <option>no-setuid-fixup-locked</option>, <option>noroot</option>, and
483 <option>noroot-locked</option>. This option may appear more than once, in which case the secure bits are
484 ORed. If the empty string is assigned to this option, the bits are reset to 0. This does not affect commands
485 prefixed with <literal>+</literal>. See <citerefentry
486 project='man-pages'><refentrytitle>capabilities</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
487 details.</para></listitem>
488 </varlistentry>
489
490 </variablelist>
491 </refsect1>
492
493 <refsect1>
494 <title>Mandatory Access Control</title>
495
496 <xi:include href="system-only.xml" xpointer="plural"/>
497
498 <variablelist class='unit-directives'>
499
500 <varlistentry>
501 <term><varname>SELinuxContext=</varname></term>
502
503 <listitem><para>Set the SELinux security context of the executed process. If set, this will override the
504 automated domain transition. However, the policy still needs to authorize the transition. This directive is
505 ignored if SELinux is disabled. If prefixed by <literal>-</literal>, all errors will be ignored. This does not
506 affect commands prefixed with <literal>+</literal>. See <citerefentry
507 project='die-net'><refentrytitle>setexeccon</refentrytitle><manvolnum>3</manvolnum></citerefentry> for
508 details.</para></listitem>
509 </varlistentry>
510
511 <varlistentry>
512 <term><varname>AppArmorProfile=</varname></term>
513
514 <listitem><para>Takes a profile name as argument. The process executed by the unit will switch to
515 this profile when started. Profiles must already be loaded in the kernel, or the unit will fail. If
516 prefixed by <literal>-</literal>, all errors will be ignored. This setting has no effect if AppArmor
517 is not enabled. This setting not affect commands prefixed with <literal>+</literal>.</para>
518 </listitem>
519 </varlistentry>
520
521 <varlistentry>
522 <term><varname>SmackProcessLabel=</varname></term>
523
524 <listitem><para>Takes a <option>SMACK64</option> security label as argument. The process executed by the unit
525 will be started under this label and SMACK will decide whether the process is allowed to run or not, based on
526 it. The process will continue to run under the label specified here unless the executable has its own
527 <option>SMACK64EXEC</option> label, in which case the process will transition to run under that label. When not
528 specified, the label that systemd is running under is used. This directive is ignored if SMACK is
529 disabled.</para>
530
531 <para>The value may be prefixed by <literal>-</literal>, in which case all errors will be ignored. An empty
532 value may be specified to unset previous assignments. This does not affect commands prefixed with
533 <literal>+</literal>.</para></listitem>
534 </varlistentry>
535
536 </variablelist>
537 </refsect1>
538
539 <refsect1>
540 <title>Process Properties</title>
541
542 <variablelist class='unit-directives'>
543
544 <varlistentry>
545 <term><varname>LimitCPU=</varname></term>
546 <term><varname>LimitFSIZE=</varname></term>
547 <term><varname>LimitDATA=</varname></term>
548 <term><varname>LimitSTACK=</varname></term>
549 <term><varname>LimitCORE=</varname></term>
550 <term><varname>LimitRSS=</varname></term>
551 <term><varname>LimitNOFILE=</varname></term>
552 <term><varname>LimitAS=</varname></term>
553 <term><varname>LimitNPROC=</varname></term>
554 <term><varname>LimitMEMLOCK=</varname></term>
555 <term><varname>LimitLOCKS=</varname></term>
556 <term><varname>LimitSIGPENDING=</varname></term>
557 <term><varname>LimitMSGQUEUE=</varname></term>
558 <term><varname>LimitNICE=</varname></term>
559 <term><varname>LimitRTPRIO=</varname></term>
560 <term><varname>LimitRTTIME=</varname></term>
561
562 <listitem><para>Set soft and hard limits on various resources for executed processes. See
563 <citerefentry><refentrytitle>setrlimit</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
564 details on the resource limit concept. Resource limits may be specified in two formats: either as
565 single value to set a specific soft and hard limit to the same value, or as colon-separated pair
566 <option>soft:hard</option> to set both limits individually (e.g. <literal>LimitAS=4G:16G</literal>).
567 Use the string <option>infinity</option> to configure no limit on a specific resource. The
568 multiplicative suffixes K, M, G, T, P and E (to the base 1024) may be used for resource limits
569 measured in bytes (e.g. <literal>LimitAS=16G</literal>). For the limits referring to time values, the
570 usual time units ms, s, min, h and so on may be used (see
571 <citerefentry><refentrytitle>systemd.time</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
572 details). Note that if no time unit is specified for <varname>LimitCPU=</varname> the default unit of
573 seconds is implied, while for <varname>LimitRTTIME=</varname> the default unit of microseconds is
574 implied. Also, note that the effective granularity of the limits might influence their
575 enforcement. For example, time limits specified for <varname>LimitCPU=</varname> will be rounded up
576 implicitly to multiples of 1s. For <varname>LimitNICE=</varname> the value may be specified in two
577 syntaxes: if prefixed with <literal>+</literal> or <literal>-</literal>, the value is understood as
578 regular Linux nice value in the range -20..19. If not prefixed like this the value is understood as
579 raw resource limit parameter in the range 0..40 (with 0 being equivalent to 1).</para>
580
581 <para>Note that most process resource limits configured with these options are per-process, and
582 processes may fork in order to acquire a new set of resources that are accounted independently of the
583 original process, and may thus escape limits set. Also note that <varname>LimitRSS=</varname> is not
584 implemented on Linux, and setting it has no effect. Often it is advisable to prefer the resource
585 controls listed in
586 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>
587 over these per-process limits, as they apply to services as a whole, may be altered dynamically at
588 runtime, and are generally more expressive. For example, <varname>MemoryMax=</varname> is a more
589 powerful (and working) replacement for <varname>LimitRSS=</varname>.</para>
590
591 <para>Resource limits not configured explicitly for a unit default to the value configured in the various
592 <varname>DefaultLimitCPU=</varname>, <varname>DefaultLimitFSIZE=</varname>, … options available in
593 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>, and –
594 if not configured there – the kernel or per-user defaults, as defined by the OS (the latter only for user
595 services, see below).</para>
596
597 <para>For system units these resource limits may be chosen freely. When these settings are configured
598 in a user service (i.e. a service run by the per-user instance of the service manager) they cannot be
599 used to raise the limits above those set for the user manager itself when it was first invoked, as
600 the user's service manager generally lacks the privileges to do so. In user context these
601 configuration options are hence only useful to lower the limits passed in or to raise the soft limit
602 to the maximum of the hard limit as configured for the user. To raise the user's limits further, the
603 available configuration mechanisms differ between operating systems, but typically require
604 privileges. In most cases it is possible to configure higher per-user resource limits via PAM or by
605 setting limits on the system service encapsulating the user's service manager, i.e. the user's
606 instance of <filename>user@.service</filename>. After making such changes, make sure to restart the
607 user's service manager.</para>
608
609 <table>
610 <title>Resource limit directives, their equivalent <command>ulimit</command> shell commands and the unit used</title>
611
612 <tgroup cols='3'>
613 <colspec colname='directive' />
614 <colspec colname='equivalent' />
615 <colspec colname='unit' />
616 <thead>
617 <row>
618 <entry>Directive</entry>
619 <entry><command>ulimit</command> equivalent</entry>
620 <entry>Unit</entry>
621 </row>
622 </thead>
623 <tbody>
624 <row>
625 <entry>LimitCPU=</entry>
626 <entry>ulimit -t</entry>
627 <entry>Seconds</entry>
628 </row>
629 <row>
630 <entry>LimitFSIZE=</entry>
631 <entry>ulimit -f</entry>
632 <entry>Bytes</entry>
633 </row>
634 <row>
635 <entry>LimitDATA=</entry>
636 <entry>ulimit -d</entry>
637 <entry>Bytes</entry>
638 </row>
639 <row>
640 <entry>LimitSTACK=</entry>
641 <entry>ulimit -s</entry>
642 <entry>Bytes</entry>
643 </row>
644 <row>
645 <entry>LimitCORE=</entry>
646 <entry>ulimit -c</entry>
647 <entry>Bytes</entry>
648 </row>
649 <row>
650 <entry>LimitRSS=</entry>
651 <entry>ulimit -m</entry>
652 <entry>Bytes</entry>
653 </row>
654 <row>
655 <entry>LimitNOFILE=</entry>
656 <entry>ulimit -n</entry>
657 <entry>Number of File Descriptors</entry>
658 </row>
659 <row>
660 <entry>LimitAS=</entry>
661 <entry>ulimit -v</entry>
662 <entry>Bytes</entry>
663 </row>
664 <row>
665 <entry>LimitNPROC=</entry>
666 <entry>ulimit -u</entry>
667 <entry>Number of Processes</entry>
668 </row>
669 <row>
670 <entry>LimitMEMLOCK=</entry>
671 <entry>ulimit -l</entry>
672 <entry>Bytes</entry>
673 </row>
674 <row>
675 <entry>LimitLOCKS=</entry>
676 <entry>ulimit -x</entry>
677 <entry>Number of Locks</entry>
678 </row>
679 <row>
680 <entry>LimitSIGPENDING=</entry>
681 <entry>ulimit -i</entry>
682 <entry>Number of Queued Signals</entry>
683 </row>
684 <row>
685 <entry>LimitMSGQUEUE=</entry>
686 <entry>ulimit -q</entry>
687 <entry>Bytes</entry>
688 </row>
689 <row>
690 <entry>LimitNICE=</entry>
691 <entry>ulimit -e</entry>
692 <entry>Nice Level</entry>
693 </row>
694 <row>
695 <entry>LimitRTPRIO=</entry>
696 <entry>ulimit -r</entry>
697 <entry>Realtime Priority</entry>
698 </row>
699 <row>
700 <entry>LimitRTTIME=</entry>
701 <entry>No equivalent</entry>
702 <entry>Microseconds</entry>
703 </row>
704 </tbody>
705 </tgroup>
706 </table></listitem>
707 </varlistentry>
708
709 <varlistentry>
710 <term><varname>UMask=</varname></term>
711
712 <listitem><para>Controls the file mode creation mask. Takes an access mode in octal notation. See
713 <citerefentry><refentrytitle>umask</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
714 details. Defaults to 0022 for system units. For units of the user service manager the default value
715 is inherited from the user instance (whose default is inherited from the system service manager, and
716 thus also is 0022). Hence changing the default value of a user instance, either via
717 <varname>UMask=</varname> or via a PAM module, will affect the user instance itself and all user
718 units started by the user instance unless a user unit has specified its own
719 <varname>UMask=</varname>.</para></listitem>
720 </varlistentry>
721
722 <varlistentry>
723 <term><varname>CoredumpFilter=</varname></term>
724
725 <listitem><para>Controls which types of memory mappings will be saved if the process dumps core
726 (using the <filename>/proc/<replaceable>pid</replaceable>/coredump_filter</filename> file). Takes a
727 whitespace-separated combination of mapping type names or numbers (with the default base 16). Mapping
728 type names are <constant>private-anonymous</constant>, <constant>shared-anonymous</constant>,
729 <constant>private-file-backed</constant>, <constant>shared-file-backed</constant>,
730 <constant>elf-headers</constant>, <constant>private-huge</constant>,
731 <constant>shared-huge</constant>, <constant>private-dax</constant>, <constant>shared-dax</constant>,
732 and the special values <constant>all</constant> (all types) and <constant>default</constant> (the
733 kernel default of <literal><constant>private-anonymous</constant>
734 <constant>shared-anonymous</constant> <constant>elf-headers</constant>
735 <constant>private-huge</constant></literal>). See
736 <citerefentry project='man-pages'><refentrytitle>core</refentrytitle><manvolnum>5</manvolnum></citerefentry>
737 for the meaning of the mapping types. When specified multiple times, all specified masks are
738 ORed. When not set, or if the empty value is assigned, the inherited value is not changed.</para>
739
740 <example>
741 <title>Add DAX pages to the dump filter</title>
742
743 <programlisting>CoredumpFilter=default private-dax shared-dax</programlisting>
744 </example>
745 </listitem>
746 </varlistentry>
747
748 <varlistentry>
749 <term><varname>KeyringMode=</varname></term>
750
751 <listitem><para>Controls how the kernel session keyring is set up for the service (see <citerefentry
752 project='man-pages'><refentrytitle>session-keyring</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
753 details on the session keyring). Takes one of <option>inherit</option>, <option>private</option>,
754 <option>shared</option>. If set to <option>inherit</option> no special keyring setup is done, and the kernel's
755 default behaviour is applied. If <option>private</option> is used a new session keyring is allocated when a
756 service process is invoked, and it is not linked up with any user keyring. This is the recommended setting for
757 system services, as this ensures that multiple services running under the same system user ID (in particular
758 the root user) do not share their key material among each other. If <option>shared</option> is used a new
759 session keyring is allocated as for <option>private</option>, but the user keyring of the user configured with
760 <varname>User=</varname> is linked into it, so that keys assigned to the user may be requested by the unit's
761 processes. In this modes multiple units running processes under the same user ID may share key material. Unless
762 <option>inherit</option> is selected the unique invocation ID for the unit (see below) is added as a protected
763 key by the name <literal>invocation_id</literal> to the newly created session keyring. Defaults to
764 <option>private</option> for services of the system service manager and to <option>inherit</option> for
765 non-service units and for services of the user service manager.</para></listitem>
766 </varlistentry>
767
768 <varlistentry>
769 <term><varname>OOMScoreAdjust=</varname></term>
770
771 <listitem><para>Sets the adjustment value for the Linux kernel's Out-Of-Memory (OOM) killer score for
772 executed processes. Takes an integer between -1000 (to disable OOM killing of processes of this unit)
773 and 1000 (to make killing of processes of this unit under memory pressure very likely). See <ulink
774 url="https://www.kernel.org/doc/Documentation/filesystems/proc.txt">proc.txt</ulink> for details. If
775 not specified defaults to the OOM score adjustment level of the service manager itself, which is
776 normally at 0.</para>
777
778 <para>Use the <varname>OOMPolicy=</varname> setting of service units to configure how the service
779 manager shall react to the kernel OOM killer terminating a process of the service. See
780 <citerefentry><refentrytitle>systemd.service</refentrytitle><manvolnum>5</manvolnum></citerefentry>
781 for details.</para></listitem>
782 </varlistentry>
783
784 <varlistentry>
785 <term><varname>TimerSlackNSec=</varname></term>
786 <listitem><para>Sets the timer slack in nanoseconds for the executed processes. The timer slack controls the
787 accuracy of wake-ups triggered by timers. See
788 <citerefentry><refentrytitle>prctl</refentrytitle><manvolnum>2</manvolnum></citerefentry> for more
789 information. Note that in contrast to most other time span definitions this parameter takes an integer value in
790 nano-seconds if no unit is specified. The usual time units are understood too.</para></listitem>
791 </varlistentry>
792
793 <varlistentry>
794 <term><varname>Personality=</varname></term>
795
796 <listitem><para>Controls which kernel architecture <citerefentry
797 project='man-pages'><refentrytitle>uname</refentrytitle><manvolnum>2</manvolnum></citerefentry> shall report,
798 when invoked by unit processes. Takes one of the architecture identifiers <constant>x86</constant>,
799 <constant>x86-64</constant>, <constant>ppc</constant>, <constant>ppc-le</constant>, <constant>ppc64</constant>,
800 <constant>ppc64-le</constant>, <constant>s390</constant> or <constant>s390x</constant>. Which personality
801 architectures are supported depends on the system architecture. Usually the 64bit versions of the various
802 system architectures support their immediate 32bit personality architecture counterpart, but no others. For
803 example, <constant>x86-64</constant> systems support the <constant>x86-64</constant> and
804 <constant>x86</constant> personalities but no others. The personality feature is useful when running 32-bit
805 services on a 64-bit host system. If not specified, the personality is left unmodified and thus reflects the
806 personality of the host system's kernel.</para></listitem>
807 </varlistentry>
808
809 <varlistentry>
810 <term><varname>IgnoreSIGPIPE=</varname></term>
811
812 <listitem><para>Takes a boolean argument. If true, causes <constant>SIGPIPE</constant> to be ignored in the
813 executed process. Defaults to true because <constant>SIGPIPE</constant> generally is useful only in shell
814 pipelines.</para></listitem>
815 </varlistentry>
816
817 </variablelist>
818 </refsect1>
819
820 <refsect1>
821 <title>Scheduling</title>
822
823 <variablelist class='unit-directives'>
824
825 <varlistentry>
826 <term><varname>Nice=</varname></term>
827
828 <listitem><para>Sets the default nice level (scheduling priority) for executed processes. Takes an integer
829 between -20 (highest priority) and 19 (lowest priority). See
830 <citerefentry><refentrytitle>setpriority</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
831 details.</para></listitem>
832 </varlistentry>
833
834 <varlistentry>
835 <term><varname>CPUSchedulingPolicy=</varname></term>
836
837 <listitem><para>Sets the CPU scheduling policy for executed processes. Takes one of <option>other</option>,
838 <option>batch</option>, <option>idle</option>, <option>fifo</option> or <option>rr</option>. See
839 <citerefentry><refentrytitle>sched_setscheduler</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
840 details.</para></listitem>
841 </varlistentry>
842
843 <varlistentry>
844 <term><varname>CPUSchedulingPriority=</varname></term>
845
846 <listitem><para>Sets the CPU scheduling priority for executed processes. The available priority range depends
847 on the selected CPU scheduling policy (see above). For real-time scheduling policies an integer between 1
848 (lowest priority) and 99 (highest priority) can be used. See
849 <citerefentry><refentrytitle>sched_setscheduler</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
850 details. </para></listitem>
851 </varlistentry>
852
853 <varlistentry>
854 <term><varname>CPUSchedulingResetOnFork=</varname></term>
855
856 <listitem><para>Takes a boolean argument. If true, elevated CPU scheduling priorities and policies will be
857 reset when the executed processes fork, and can hence not leak into child processes. See
858 <citerefentry><refentrytitle>sched_setscheduler</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
859 details. Defaults to false.</para></listitem>
860 </varlistentry>
861
862 <varlistentry>
863 <term><varname>CPUAffinity=</varname></term>
864
865 <listitem><para>Controls the CPU affinity of the executed processes. Takes a list of CPU indices or ranges
866 separated by either whitespace or commas. Alternatively, takes a special "numa" value in which case systemd
867 automatically derives allowed CPU range based on the value of <varname>NUMAMask=</varname> option. CPU ranges
868 are specified by the lower and upper CPU indices separated by a dash. This option may be specified more than
869 once, in which case the specified CPU affinity masks are merged. If the empty string is assigned, the mask
870 is reset, all assignments prior to this will have no effect. See
871 <citerefentry><refentrytitle>sched_setaffinity</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
872 details.</para></listitem>
873 </varlistentry>
874
875 <varlistentry>
876 <term><varname>NUMAPolicy=</varname></term>
877
878 <listitem><para>Controls the NUMA memory policy of the executed processes. Takes a policy type, one of:
879 <option>default</option>, <option>preferred</option>, <option>bind</option>, <option>interleave</option> and
880 <option>local</option>. A list of NUMA nodes that should be associated with the policy must be specified
881 in <varname>NUMAMask=</varname>. For more details on each policy please see,
882 <citerefentry><refentrytitle>set_mempolicy</refentrytitle><manvolnum>2</manvolnum></citerefentry>. For overall
883 overview of NUMA support in Linux see,
884 <citerefentry project='man-pages'><refentrytitle>numa</refentrytitle><manvolnum>7</manvolnum></citerefentry>.
885 </para></listitem>
886 </varlistentry>
887
888 <varlistentry>
889 <term><varname>NUMAMask=</varname></term>
890
891 <listitem><para>Controls the NUMA node list which will be applied alongside with selected NUMA policy.
892 Takes a list of NUMA nodes and has the same syntax as a list of CPUs for <varname>CPUAffinity=</varname>
893 option. Note that the list of NUMA nodes is not required for <option>default</option> and <option>local</option>
894 policies and for <option>preferred</option> policy we expect a single NUMA node.</para></listitem>
895 </varlistentry>
896
897 <varlistentry>
898 <term><varname>IOSchedulingClass=</varname></term>
899
900 <listitem><para>Sets the I/O scheduling class for executed processes. Takes an integer between 0 and 3 or one
901 of the strings <option>none</option>, <option>realtime</option>, <option>best-effort</option> or
902 <option>idle</option>. If the empty string is assigned to this option, all prior assignments to both
903 <varname>IOSchedulingClass=</varname> and <varname>IOSchedulingPriority=</varname> have no effect. See
904 <citerefentry><refentrytitle>ioprio_set</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
905 details.</para></listitem>
906 </varlistentry>
907
908 <varlistentry>
909 <term><varname>IOSchedulingPriority=</varname></term>
910
911 <listitem><para>Sets the I/O scheduling priority for executed processes. Takes an integer between 0 (highest
912 priority) and 7 (lowest priority). The available priorities depend on the selected I/O scheduling class (see
913 above). If the empty string is assigned to this option, all prior assignments to both
914 <varname>IOSchedulingClass=</varname> and <varname>IOSchedulingPriority=</varname> have no effect.
915 See <citerefentry><refentrytitle>ioprio_set</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
916 details.</para></listitem>
917 </varlistentry>
918
919 </variablelist>
920 </refsect1>
921
922 <refsect1>
923 <title>Sandboxing</title>
924
925 <para>The following sandboxing options are an effective way to limit the exposure of the system towards the unit's
926 processes. It is recommended to turn on as many of these options for each unit as is possible without negatively
927 affecting the process' ability to operate. Note that many of these sandboxing features are gracefully turned off on
928 systems where the underlying security mechanism is not available. For example, <varname>ProtectSystem=</varname>
929 has no effect if the kernel is built without file system namespacing or if the service manager runs in a container
930 manager that makes file system namespacing unavailable to its payload. Similar,
931 <varname>RestrictRealtime=</varname> has no effect on systems that lack support for SECCOMP system call filtering,
932 or in containers where support for this is turned off.</para>
933
934 <para>Also note that some sandboxing functionality is generally not available in user services (i.e. services run
935 by the per-user service manager). Specifically, the various settings requiring file system namespacing support
936 (such as <varname>ProtectSystem=</varname>) are not available, as the underlying kernel functionality is only
937 accessible to privileged processes. However, most namespacing settings, that will not work on their own in user
938 services, will work when used in conjunction with <varname>PrivateUsers=</varname><option>true</option>.</para>
939
940 <variablelist class='unit-directives'>
941
942 <varlistentry>
943 <term><varname>ProtectSystem=</varname></term>
944
945 <listitem><para>Takes a boolean argument or the special values <literal>full</literal> or
946 <literal>strict</literal>. If true, mounts the <filename>/usr</filename> and the boot loader
947 directories (<filename>/boot</filename> and <filename>/efi</filename>) read-only for processes
948 invoked by this unit. If set to <literal>full</literal>, the <filename>/etc</filename> directory is
949 mounted read-only, too. If set to <literal>strict</literal> the entire file system hierarchy is
950 mounted read-only, except for the API file system subtrees <filename>/dev</filename>,
951 <filename>/proc</filename> and <filename>/sys</filename> (protect these directories using
952 <varname>PrivateDevices=</varname>, <varname>ProtectKernelTunables=</varname>,
953 <varname>ProtectControlGroups=</varname>). This setting ensures that any modification of the vendor-supplied
954 operating system (and optionally its configuration, and local mounts) is prohibited for the service. It is
955 recommended to enable this setting for all long-running services, unless they are involved with system updates
956 or need to modify the operating system in other ways. If this option is used,
957 <varname>ReadWritePaths=</varname> may be used to exclude specific directories from being made read-only. This
958 setting is implied if <varname>DynamicUser=</varname> is set. This setting cannot ensure protection in all
959 cases. In general it has the same limitations as <varname>ReadOnlyPaths=</varname>, see below. Defaults to
960 off.</para></listitem>
961 </varlistentry>
962
963 <varlistentry>
964 <term><varname>ProtectHome=</varname></term>
965
966 <listitem><para>Takes a boolean argument or the special values <literal>read-only</literal> or
967 <literal>tmpfs</literal>. If true, the directories <filename>/home</filename>,
968 <filename>/root</filename>, and <filename>/run/user</filename> are made inaccessible and empty for
969 processes invoked by this unit. If set to <literal>read-only</literal>, the three directories are
970 made read-only instead. If set to <literal>tmpfs</literal>, temporary file systems are mounted on the
971 three directories in read-only mode. The value <literal>tmpfs</literal> is useful to hide home
972 directories not relevant to the processes invoked by the unit, while still allowing necessary
973 directories to be made visible when listed in <varname>BindPaths=</varname> or
974 <varname>BindReadOnlyPaths=</varname>.</para>
975
976 <para>Setting this to <literal>yes</literal> is mostly equivalent to set the three directories in
977 <varname>InaccessiblePaths=</varname>. Similarly, <literal>read-only</literal> is mostly equivalent to
978 <varname>ReadOnlyPaths=</varname>, and <literal>tmpfs</literal> is mostly equivalent to
979 <varname>TemporaryFileSystem=</varname> with <literal>:ro</literal>.</para>
980
981 <para>It is recommended to enable this setting for all long-running services (in particular
982 network-facing ones), to ensure they cannot get access to private user data, unless the services
983 actually require access to the user's private data. This setting is implied if
984 <varname>DynamicUser=</varname> is set. This setting cannot ensure protection in all cases. In
985 general it has the same limitations as <varname>ReadOnlyPaths=</varname>, see below.</para>
986
987 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
988 </varlistentry>
989
990 <varlistentry>
991 <term><varname>RuntimeDirectory=</varname></term>
992 <term><varname>StateDirectory=</varname></term>
993 <term><varname>CacheDirectory=</varname></term>
994 <term><varname>LogsDirectory=</varname></term>
995 <term><varname>ConfigurationDirectory=</varname></term>
996
997 <listitem><para>These options take a whitespace-separated list of directory names. The specified directory
998 names must be relative, and may not include <literal>..</literal>. If set, one or more
999 directories by the specified names will be created (including their parents) below the locations
1000 defined in the following table, when the unit is started. Also, the corresponding environment variable
1001 is defined with the full path of directories. If multiple directories are set, then in the environment variable
1002 the paths are concatenated with colon (<literal>:</literal>).</para>
1003 <table>
1004 <title>Automatic directory creation and environment variables</title>
1005 <tgroup cols='4'>
1006 <thead>
1007 <row>
1008 <entry>Directory</entry>
1009 <entry>Below path for system units</entry>
1010 <entry>Below path for user units</entry>
1011 <entry>Environment variable set</entry>
1012 </row>
1013 </thead>
1014 <tbody>
1015 <row>
1016 <entry><varname>RuntimeDirectory=</varname></entry>
1017 <entry><filename>/run/</filename></entry>
1018 <entry><varname>$XDG_RUNTIME_DIR</varname></entry>
1019 <entry><varname>$RUNTIME_DIRECTORY</varname></entry>
1020 </row>
1021 <row>
1022 <entry><varname>StateDirectory=</varname></entry>
1023 <entry><filename>/var/lib/</filename></entry>
1024 <entry><varname>$XDG_CONFIG_HOME</varname></entry>
1025 <entry><varname>$STATE_DIRECTORY</varname></entry>
1026 </row>
1027 <row>
1028 <entry><varname>CacheDirectory=</varname></entry>
1029 <entry><filename>/var/cache/</filename></entry>
1030 <entry><varname>$XDG_CACHE_HOME</varname></entry>
1031 <entry><varname>$CACHE_DIRECTORY</varname></entry>
1032 </row>
1033 <row>
1034 <entry><varname>LogsDirectory=</varname></entry>
1035 <entry><filename>/var/log/</filename></entry>
1036 <entry><varname>$XDG_CONFIG_HOME</varname><filename>/log/</filename></entry>
1037 <entry><varname>$LOGS_DIRECTORY</varname></entry>
1038 </row>
1039 <row>
1040 <entry><varname>ConfigurationDirectory=</varname></entry>
1041 <entry><filename>/etc/</filename></entry>
1042 <entry><varname>$XDG_CONFIG_HOME</varname></entry>
1043 <entry><varname>$CONFIGURATION_DIRECTORY</varname></entry>
1044 </row>
1045 </tbody>
1046 </tgroup>
1047 </table>
1048
1049 <para>In case of <varname>RuntimeDirectory=</varname> the innermost subdirectories are removed when
1050 the unit is stopped. It is possible to preserve the specified directories in this case if
1051 <varname>RuntimeDirectoryPreserve=</varname> is configured to <option>restart</option> or
1052 <option>yes</option> (see below). The directories specified with <varname>StateDirectory=</varname>,
1053 <varname>CacheDirectory=</varname>, <varname>LogsDirectory=</varname>,
1054 <varname>ConfigurationDirectory=</varname> are not removed when the unit is stopped.</para>
1055
1056 <para>Except in case of <varname>ConfigurationDirectory=</varname>, the innermost specified directories will be
1057 owned by the user and group specified in <varname>User=</varname> and <varname>Group=</varname>. If the
1058 specified directories already exist and their owning user or group do not match the configured ones, all files
1059 and directories below the specified directories as well as the directories themselves will have their file
1060 ownership recursively changed to match what is configured. As an optimization, if the specified directories are
1061 already owned by the right user and group, files and directories below of them are left as-is, even if they do
1062 not match what is requested. The innermost specified directories will have their access mode adjusted to the
1063 what is specified in <varname>RuntimeDirectoryMode=</varname>, <varname>StateDirectoryMode=</varname>,
1064 <varname>CacheDirectoryMode=</varname>, <varname>LogsDirectoryMode=</varname> and
1065 <varname>ConfigurationDirectoryMode=</varname>.</para>
1066
1067 <para>These options imply <varname>BindPaths=</varname> for the specified paths. When combined with
1068 <varname>RootDirectory=</varname> or <varname>RootImage=</varname> these paths always reside on the host and
1069 are mounted from there into the unit's file system namespace.</para>
1070
1071 <para>If <varname>DynamicUser=</varname> is used in conjunction with
1072 <varname>StateDirectory=</varname>, the logic for <varname>CacheDirectory=</varname> and
1073 <varname>LogsDirectory=</varname> is slightly altered: the directories are created below
1074 <filename>/var/lib/private</filename>, <filename>/var/cache/private</filename> and
1075 <filename>/var/log/private</filename>, respectively, which are host directories made inaccessible to
1076 unprivileged users, which ensures that access to these directories cannot be gained through dynamic
1077 user ID recycling. Symbolic links are created to hide this difference in behaviour. Both from
1078 perspective of the host and from inside the unit, the relevant directories hence always appear
1079 directly below <filename>/var/lib</filename>, <filename>/var/cache</filename> and
1080 <filename>/var/log</filename>.</para>
1081
1082 <para>Use <varname>RuntimeDirectory=</varname> to manage one or more runtime directories for the unit and bind
1083 their lifetime to the daemon runtime. This is particularly useful for unprivileged daemons that cannot create
1084 runtime directories in <filename>/run</filename> due to lack of privileges, and to make sure the runtime
1085 directory is cleaned up automatically after use. For runtime directories that require more complex or different
1086 configuration or lifetime guarantees, please consider using
1087 <citerefentry><refentrytitle>tmpfiles.d</refentrytitle><manvolnum>5</manvolnum></citerefentry>.</para>
1088
1089 <para>The directories defined by these options are always created under the standard paths used by systemd
1090 (<filename>/var</filename>, <filename>/run</filename>, <filename>/etc</filename>, …). If the service needs
1091 directories in a different location, a different mechanism has to be used to create them.</para>
1092
1093 <para><citerefentry><refentrytitle>tmpfiles.d</refentrytitle><manvolnum>5</manvolnum></citerefentry> provides
1094 functionality that overlaps with these options. Using these options is recommended, because the lifetime of
1095 the directories is tied directly to the lifetime of the unit, and it is not necessary to ensure that the
1096 <filename>tmpfiles.d</filename> configuration is executed before the unit is started.</para>
1097
1098 <para>To remove any of the directories created by these settings, use the <command>systemctl clean
1099 …</command> command on the relevant units, see
1100 <citerefentry><refentrytitle>systemctl</refentrytitle><manvolnum>1</manvolnum></citerefentry> for
1101 details.</para>
1102
1103 <para>Example: if a system service unit has the following,
1104 <programlisting>RuntimeDirectory=foo/bar baz</programlisting>
1105 the service manager creates <filename>/run/foo</filename> (if it does not exist),
1106
1107 <filename index='false'>/run/foo/bar</filename>, and <filename index='false'>/run/baz</filename>. The
1108 directories <filename index='false'>/run/foo/bar</filename> and
1109 <filename index='false'>/run/baz</filename> except <filename index='false'>/run/foo</filename> are
1110 owned by the user and group specified in <varname>User=</varname> and <varname>Group=</varname>, and removed
1111 when the service is stopped.</para>
1112
1113 <para>Example: if a system service unit has the following,
1114 <programlisting>RuntimeDirectory=foo/bar
1115 StateDirectory=aaa/bbb ccc</programlisting>
1116 then the environment variable <literal>RUNTIME_DIRECTORY</literal> is set with <literal>/run/foo/bar</literal>, and
1117 <literal>STATE_DIRECTORY</literal> is set with <literal>/var/lib/aaa/bbb:/var/lib/ccc</literal>.</para></listitem>
1118 </varlistentry>
1119
1120 <varlistentry>
1121 <term><varname>RuntimeDirectoryMode=</varname></term>
1122 <term><varname>StateDirectoryMode=</varname></term>
1123 <term><varname>CacheDirectoryMode=</varname></term>
1124 <term><varname>LogsDirectoryMode=</varname></term>
1125 <term><varname>ConfigurationDirectoryMode=</varname></term>
1126
1127 <listitem><para>Specifies the access mode of the directories specified in <varname>RuntimeDirectory=</varname>,
1128 <varname>StateDirectory=</varname>, <varname>CacheDirectory=</varname>, <varname>LogsDirectory=</varname>, or
1129 <varname>ConfigurationDirectory=</varname>, respectively, as an octal number. Defaults to
1130 <constant>0755</constant>. See "Permissions" in <citerefentry
1131 project='man-pages'><refentrytitle>path_resolution</refentrytitle><manvolnum>7</manvolnum></citerefentry> for a
1132 discussion of the meaning of permission bits.</para></listitem>
1133 </varlistentry>
1134
1135 <varlistentry>
1136 <term><varname>RuntimeDirectoryPreserve=</varname></term>
1137
1138 <listitem><para>Takes a boolean argument or <option>restart</option>. If set to <option>no</option> (the
1139 default), the directories specified in <varname>RuntimeDirectory=</varname> are always removed when the service
1140 stops. If set to <option>restart</option> the directories are preserved when the service is both automatically
1141 and manually restarted. Here, the automatic restart means the operation specified in
1142 <varname>Restart=</varname>, and manual restart means the one triggered by <command>systemctl restart
1143 foo.service</command>. If set to <option>yes</option>, then the directories are not removed when the service is
1144 stopped. Note that since the runtime directory <filename>/run</filename> is a mount point of
1145 <literal>tmpfs</literal>, then for system services the directories specified in
1146 <varname>RuntimeDirectory=</varname> are removed when the system is rebooted.</para></listitem>
1147 </varlistentry>
1148
1149 <varlistentry>
1150 <term><varname>TimeoutCleanSec=</varname></term>
1151 <listitem><para>Configures a timeout on the clean-up operation requested through <command>systemctl
1152 clean …</command>, see
1153 <citerefentry><refentrytitle>systemctl</refentrytitle><manvolnum>1</manvolnum></citerefentry> for
1154 details. Takes the usual time values and defaults to <constant>infinity</constant>, i.e. by default
1155 no timeout is applied. If a timeout is configured the clean operation will be aborted forcibly when
1156 the timeout is reached, potentially leaving resources on disk.</para></listitem>
1157 </varlistentry>
1158
1159 <varlistentry>
1160 <term><varname>ReadWritePaths=</varname></term>
1161 <term><varname>ReadOnlyPaths=</varname></term>
1162 <term><varname>InaccessiblePaths=</varname></term>
1163
1164 <listitem><para>Sets up a new file system namespace for executed processes. These options may be used to limit
1165 access a process might have to the file system hierarchy. Each setting takes a space-separated list of paths
1166 relative to the host's root directory (i.e. the system running the service manager). Note that if paths
1167 contain symlinks, they are resolved relative to the root directory set with
1168 <varname>RootDirectory=</varname>/<varname>RootImage=</varname>.</para>
1169
1170 <para>Paths listed in <varname>ReadWritePaths=</varname> are accessible from within the namespace
1171 with the same access modes as from outside of it. Paths listed in <varname>ReadOnlyPaths=</varname>
1172 are accessible for reading only, writing will be refused even if the usual file access controls would
1173 permit this. Nest <varname>ReadWritePaths=</varname> inside of <varname>ReadOnlyPaths=</varname> in
1174 order to provide writable subdirectories within read-only directories. Use
1175 <varname>ReadWritePaths=</varname> in order to allow-list specific paths for write access if
1176 <varname>ProtectSystem=strict</varname> is used.</para>
1177
1178 <para>Paths listed in <varname>InaccessiblePaths=</varname> will be made inaccessible for processes inside
1179 the namespace along with everything below them in the file system hierarchy. This may be more restrictive than
1180 desired, because it is not possible to nest <varname>ReadWritePaths=</varname>, <varname>ReadOnlyPaths=</varname>,
1181 <varname>BindPaths=</varname>, or <varname>BindReadOnlyPaths=</varname> inside it. For a more flexible option,
1182 see <varname>TemporaryFileSystem=</varname>.</para>
1183
1184 <para>Non-directory paths may be specified as well. These options may be specified more than once,
1185 in which case all paths listed will have limited access from within the namespace. If the empty string is
1186 assigned to this option, the specific list is reset, and all prior assignments have no effect.</para>
1187
1188 <para>Paths in <varname>ReadWritePaths=</varname>, <varname>ReadOnlyPaths=</varname> and
1189 <varname>InaccessiblePaths=</varname> may be prefixed with <literal>-</literal>, in which case they will be
1190 ignored when they do not exist. If prefixed with <literal>+</literal> the paths are taken relative to the root
1191 directory of the unit, as configured with <varname>RootDirectory=</varname>/<varname>RootImage=</varname>,
1192 instead of relative to the root directory of the host (see above). When combining <literal>-</literal> and
1193 <literal>+</literal> on the same path make sure to specify <literal>-</literal> first, and <literal>+</literal>
1194 second.</para>
1195
1196 <para>Note that these settings will disconnect propagation of mounts from the unit's processes to the
1197 host. This means that this setting may not be used for services which shall be able to install mount points in
1198 the main mount namespace. For <varname>ReadWritePaths=</varname> and <varname>ReadOnlyPaths=</varname>
1199 propagation in the other direction is not affected, i.e. mounts created on the host generally appear in the
1200 unit processes' namespace, and mounts removed on the host also disappear there too. In particular, note that
1201 mount propagation from host to unit will result in unmodified mounts to be created in the unit's namespace,
1202 i.e. writable mounts appearing on the host will be writable in the unit's namespace too, even when propagated
1203 below a path marked with <varname>ReadOnlyPaths=</varname>! Restricting access with these options hence does
1204 not extend to submounts of a directory that are created later on. This means the lock-down offered by that
1205 setting is not complete, and does not offer full protection. </para>
1206
1207 <para>Note that the effect of these settings may be undone by privileged processes. In order to set up an
1208 effective sandboxed environment for a unit it is thus recommended to combine these settings with either
1209 <varname>CapabilityBoundingSet=~CAP_SYS_ADMIN</varname> or
1210 <varname>SystemCallFilter=~@mount</varname>.</para>
1211
1212 <xi:include href="system-only.xml" xpointer="plural"/></listitem>
1213 </varlistentry>
1214
1215 <varlistentry>
1216 <term><varname>TemporaryFileSystem=</varname></term>
1217
1218 <listitem><para>Takes a space-separated list of mount points for temporary file systems (tmpfs). If set, a new file
1219 system namespace is set up for executed processes, and a temporary file system is mounted on each mount point.
1220 This option may be specified more than once, in which case temporary file systems are mounted on all listed mount
1221 points. If the empty string is assigned to this option, the list is reset, and all prior assignments have no effect.
1222 Each mount point may optionally be suffixed with a colon (<literal>:</literal>) and mount options such as
1223 <literal>size=10%</literal> or <literal>ro</literal>. By default, each temporary file system is mounted
1224 with <literal>nodev,strictatime,mode=0755</literal>. These can be disabled by explicitly specifying the corresponding
1225 mount options, e.g., <literal>dev</literal> or <literal>nostrictatime</literal>.</para>
1226
1227 <para>This is useful to hide files or directories not relevant to the processes invoked by the unit, while necessary
1228 files or directories can be still accessed by combining with <varname>BindPaths=</varname> or
1229 <varname>BindReadOnlyPaths=</varname>:</para>
1230
1231 <para>Example: if a unit has the following,
1232 <programlisting>TemporaryFileSystem=/var:ro
1233 BindReadOnlyPaths=/var/lib/systemd</programlisting>
1234 then the invoked processes by the unit cannot see any files or directories under <filename>/var</filename> except for
1235 <filename>/var/lib/systemd</filename> or its contents.</para>
1236
1237 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
1238 </varlistentry>
1239
1240 <varlistentry>
1241 <term><varname>PrivateTmp=</varname></term>
1242
1243 <listitem><para>Takes a boolean argument. If true, sets up a new file system namespace for the executed
1244 processes and mounts private <filename>/tmp/</filename> and <filename>/var/tmp/</filename> directories inside it
1245 that are not shared by processes outside of the namespace. This is useful to secure access to temporary files of
1246 the process, but makes sharing between processes via <filename>/tmp</filename> or <filename>/var/tmp</filename>
1247 impossible. If this is enabled, all temporary files created by a service in these directories will be removed
1248 after the service is stopped. Defaults to false. It is possible to run two or more units within the same
1249 private <filename>/tmp</filename> and <filename>/var/tmp</filename> namespace by using the
1250 <varname>JoinsNamespaceOf=</varname> directive, see
1251 <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry> for
1252 details. This setting is implied if <varname>DynamicUser=</varname> is set. For this setting the same
1253 restrictions regarding mount propagation and privileges apply as for <varname>ReadOnlyPaths=</varname> and
1254 related calls, see above. Enabling this setting has the side effect of adding <varname>Requires=</varname> and
1255 <varname>After=</varname> dependencies on all mount units necessary to access <filename>/tmp</filename> and
1256 <filename>/var/tmp</filename>. Moreover an implicitly <varname>After=</varname> ordering on
1257 <citerefentry><refentrytitle>systemd-tmpfiles-setup.service</refentrytitle><manvolnum>8</manvolnum></citerefentry>
1258 is added.</para>
1259
1260 <para>Note that the implementation of this setting might be impossible (for example if mount namespaces are not
1261 available), and the unit should be written in a way that does not solely rely on this setting for
1262 security.</para>
1263
1264 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
1265 </varlistentry>
1266
1267 <varlistentry>
1268 <term><varname>PrivateDevices=</varname></term>
1269
1270 <listitem><para>Takes a boolean argument. If true, sets up a new <filename>/dev</filename> mount for the
1271 executed processes and only adds API pseudo devices such as <filename>/dev/null</filename>,
1272 <filename>/dev/zero</filename> or <filename>/dev/random</filename> (as well as the pseudo TTY subsystem) to it,
1273 but no physical devices such as <filename>/dev/sda</filename>, system memory <filename>/dev/mem</filename>,
1274 system ports <filename>/dev/port</filename> and others. This is useful to securely turn off physical device
1275 access by the executed process. Defaults to false. Enabling this option will install a system call filter to
1276 block low-level I/O system calls that are grouped in the <varname>@raw-io</varname> set, will also remove
1277 <constant>CAP_MKNOD</constant> and <constant>CAP_SYS_RAWIO</constant> from the capability bounding set for the
1278 unit (see above), and set <varname>DevicePolicy=closed</varname> (see
1279 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>
1280 for details). Note that using this setting will disconnect propagation of mounts from the service to the host
1281 (propagation in the opposite direction continues to work). This means that this setting may not be used for
1282 services which shall be able to install mount points in the main mount namespace. The new
1283 <filename>/dev</filename> will be mounted read-only and 'noexec'. The latter may break old programs which try
1284 to set up executable memory by using
1285 <citerefentry><refentrytitle>mmap</refentrytitle><manvolnum>2</manvolnum></citerefentry> of
1286 <filename>/dev/zero</filename> instead of using <constant>MAP_ANON</constant>. For this setting the same
1287 restrictions regarding mount propagation and privileges apply as for <varname>ReadOnlyPaths=</varname> and
1288 related calls, see above. If turned on and if running in user mode, or in system mode, but without the
1289 <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting <varname>User=</varname>),
1290 <varname>NoNewPrivileges=yes</varname> is implied.</para>
1291
1292 <para>Note that the implementation of this setting might be impossible (for example if mount namespaces are not
1293 available), and the unit should be written in a way that does not solely rely on this setting for
1294 security.</para>
1295
1296 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
1297 </varlistentry>
1298
1299 <varlistentry>
1300 <term><varname>PrivateNetwork=</varname></term>
1301
1302 <listitem><para>Takes a boolean argument. If true, sets up a new network namespace for the executed processes
1303 and configures only the loopback network device <literal>lo</literal> inside it. No other network devices will
1304 be available to the executed process. This is useful to turn off network access by the executed process.
1305 Defaults to false. It is possible to run two or more units within the same private network namespace by using
1306 the <varname>JoinsNamespaceOf=</varname> directive, see
1307 <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry> for
1308 details. Note that this option will disconnect all socket families from the host, including
1309 <constant>AF_NETLINK</constant> and <constant>AF_UNIX</constant>. Effectively, for
1310 <constant>AF_NETLINK</constant> this means that device configuration events received from
1311 <citerefentry><refentrytitle>systemd-udevd.service</refentrytitle><manvolnum>8</manvolnum></citerefentry> are
1312 not delivered to the unit's processes. And for <constant>AF_UNIX</constant> this has the effect that
1313 <constant>AF_UNIX</constant> sockets in the abstract socket namespace of the host will become unavailable to
1314 the unit's processes (however, those located in the file system will continue to be accessible).</para>
1315
1316 <para>Note that the implementation of this setting might be impossible (for example if network namespaces are
1317 not available), and the unit should be written in a way that does not solely rely on this setting for
1318 security.</para>
1319
1320 <para>When this option is used on a socket unit any sockets bound on behalf of this unit will be
1321 bound within a private network namespace. This may be combined with
1322 <varname>JoinsNamespaceOf=</varname> to listen on sockets inside of network namespaces of other
1323 services.</para>
1324
1325 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
1326 </varlistentry>
1327
1328 <varlistentry>
1329 <term><varname>NetworkNamespacePath=</varname></term>
1330
1331 <listitem><para>Takes an absolute file system path refererring to a Linux network namespace
1332 pseudo-file (i.e. a file like <filename>/proc/$PID/ns/net</filename> or a bind mount or symlink to
1333 one). When set the invoked processes are added to the network namespace referenced by that path. The
1334 path has to point to a valid namespace file at the moment the processes are forked off. If this
1335 option is used <varname>PrivateNetwork=</varname> has no effect. If this option is used together with
1336 <varname>JoinsNamespaceOf=</varname> then it only has an effect if this unit is started before any of
1337 the listed units that have <varname>PrivateNetwork=</varname> or
1338 <varname>NetworkNamespacePath=</varname> configured, as otherwise the network namespace of those
1339 units is reused.</para>
1340
1341 <para>When this option is used on a socket unit any sockets bound on behalf of this unit will be
1342 bound within the specified network namespace.</para>
1343
1344 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
1345 </varlistentry>
1346
1347 <varlistentry>
1348 <term><varname>PrivateUsers=</varname></term>
1349
1350 <listitem><para>Takes a boolean argument. If true, sets up a new user namespace for the executed processes and
1351 configures a minimal user and group mapping, that maps the <literal>root</literal> user and group as well as
1352 the unit's own user and group to themselves and everything else to the <literal>nobody</literal> user and
1353 group. This is useful to securely detach the user and group databases used by the unit from the rest of the
1354 system, and thus to create an effective sandbox environment. All files, directories, processes, IPC objects and
1355 other resources owned by users/groups not equaling <literal>root</literal> or the unit's own will stay visible
1356 from within the unit but appear owned by the <literal>nobody</literal> user and group. If this mode is enabled,
1357 all unit processes are run without privileges in the host user namespace (regardless if the unit's own
1358 user/group is <literal>root</literal> or not). Specifically this means that the process will have zero process
1359 capabilities on the host's user namespace, but full capabilities within the service's user namespace. Settings
1360 such as <varname>CapabilityBoundingSet=</varname> will affect only the latter, and there's no way to acquire
1361 additional capabilities in the host's user namespace. Defaults to off.</para>
1362
1363 <para>When this setting is set up by a per-user instance of the service manager, the mapping of the
1364 <literal>root</literal> user and group to itself is omitted (unless the user manager is root).
1365 Additionally, in the per-user instance manager case, the
1366 user namespace will be set up before most other namespaces. This means that combining
1367 <varname>PrivateUsers=</varname><option>true</option> with other namespaces will enable use of features not
1368 normally supported by the per-user instances of the service manager.</para>
1369
1370 <para>This setting is particularly useful in conjunction with
1371 <varname>RootDirectory=</varname>/<varname>RootImage=</varname>, as the need to synchronize the user and group
1372 databases in the root directory and on the host is reduced, as the only users and groups who need to be matched
1373 are <literal>root</literal>, <literal>nobody</literal> and the unit's own user and group.</para>
1374
1375 <para>Note that the implementation of this setting might be impossible (for example if user namespaces are not
1376 available), and the unit should be written in a way that does not solely rely on this setting for
1377 security.</para></listitem>
1378 </varlistentry>
1379
1380 <varlistentry>
1381 <term><varname>ProtectHostname=</varname></term>
1382
1383 <listitem><para>Takes a boolean argument. When set, sets up a new UTS namespace for the executed
1384 processes. In addition, changing hostname or domainname is prevented. Defaults to off.</para>
1385
1386 <para>Note that the implementation of this setting might be impossible (for example if UTS namespaces
1387 are not available), and the unit should be written in a way that does not solely rely on this setting
1388 for security.</para>
1389
1390 <para>Note that when this option is enabled for a service hostname changes no longer propagate from
1391 the system into the service, it is hence not suitable for services that need to take notice of system
1392 hostname changes dynamically.</para>
1393
1394 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
1395 </varlistentry>
1396
1397 <varlistentry>
1398 <term><varname>ProtectClock=</varname></term>
1399
1400 <listitem><para>Takes a boolean argument. If set, writes to the hardware clock or system clock will be denied.
1401 It is recommended to turn this on for most services that do not need modify the clock. Defaults to off. Enabling
1402 this option removes <constant>CAP_SYS_TIME</constant> and <constant>CAP_WAKE_ALARM</constant> from the
1403 capability bounding set for this unit, installs a system call filter to block calls that can set the
1404 clock, and <varname>DeviceAllow=char-rtc r</varname> is implied. This ensures <filename>/dev/rtc0</filename>,
1405 <filename>/dev/rtc1</filename>, etc. are made read-only to the service. See
1406 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>
1407 for the details about <varname>DeviceAllow=</varname>.</para>
1408
1409 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
1410 </varlistentry>
1411
1412 <varlistentry>
1413 <term><varname>ProtectKernelTunables=</varname></term>
1414
1415 <listitem><para>Takes a boolean argument. If true, kernel variables accessible through
1416 <filename>/proc/sys</filename>, <filename>/sys</filename>, <filename>/proc/sysrq-trigger</filename>,
1417 <filename>/proc/latency_stats</filename>, <filename>/proc/acpi</filename>,
1418 <filename>/proc/timer_stats</filename>, <filename>/proc/fs</filename> and <filename>/proc/irq</filename> will
1419 be made read-only to all processes of the unit. Usually, tunable kernel variables should be initialized only at
1420 boot-time, for example with the
1421 <citerefentry><refentrytitle>sysctl.d</refentrytitle><manvolnum>5</manvolnum></citerefentry> mechanism. Few
1422 services need to write to these at runtime; it is hence recommended to turn this on for most services. For this
1423 setting the same restrictions regarding mount propagation and privileges apply as for
1424 <varname>ReadOnlyPaths=</varname> and related calls, see above. Defaults to off. If turned on and if running
1425 in user mode, or in system mode, but without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. services
1426 for which <varname>User=</varname> is set), <varname>NoNewPrivileges=yes</varname> is implied. Note that this
1427 option does not prevent indirect changes to kernel tunables effected by IPC calls to other processes. However,
1428 <varname>InaccessiblePaths=</varname> may be used to make relevant IPC file system objects inaccessible. If
1429 <varname>ProtectKernelTunables=</varname> is set, <varname>MountAPIVFS=yes</varname> is
1430 implied.</para>
1431
1432 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
1433 </varlistentry>
1434
1435 <varlistentry>
1436 <term><varname>ProtectKernelModules=</varname></term>
1437
1438 <listitem><para>Takes a boolean argument. If true, explicit module loading will be denied. This allows
1439 module load and unload operations to be turned off on modular kernels. It is recommended to turn this on for most services
1440 that do not need special file systems or extra kernel modules to work. Defaults to off. Enabling this option
1441 removes <constant>CAP_SYS_MODULE</constant> from the capability bounding set for the unit, and installs a
1442 system call filter to block module system calls, also <filename>/usr/lib/modules</filename> is made
1443 inaccessible. For this setting the same restrictions regarding mount propagation and privileges apply as for
1444 <varname>ReadOnlyPaths=</varname> and related calls, see above. Note that limited automatic module loading due
1445 to user configuration or kernel mapping tables might still happen as side effect of requested user operations,
1446 both privileged and unprivileged. To disable module auto-load feature please see
1447 <citerefentry><refentrytitle>sysctl.d</refentrytitle><manvolnum>5</manvolnum></citerefentry>
1448 <constant>kernel.modules_disabled</constant> mechanism and
1449 <filename>/proc/sys/kernel/modules_disabled</filename> documentation. If turned on and if running in user
1450 mode, or in system mode, but without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting
1451 <varname>User=</varname>), <varname>NoNewPrivileges=yes</varname> is implied.</para>
1452
1453 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
1454 </varlistentry>
1455
1456 <varlistentry>
1457 <term><varname>ProtectKernelLogs=</varname></term>
1458
1459 <listitem><para>Takes a boolean argument. If true, access to the kernel log ring buffer will be denied. It is
1460 recommended to turn this on for most services that do not need to read from or write to the kernel log ring
1461 buffer. Enabling this option removes <constant>CAP_SYSLOG</constant> from the capability bounding set for this
1462 unit, and installs a system call filter to block the
1463 <citerefentry project='man-pages'><refentrytitle>syslog</refentrytitle><manvolnum>2</manvolnum></citerefentry>
1464 system call (not to be confused with the libc API
1465 <citerefentry project='man-pages'><refentrytitle>syslog</refentrytitle><manvolnum>3</manvolnum></citerefentry>
1466 for userspace logging). The kernel exposes its log buffer to userspace via <filename>/dev/kmsg</filename> and
1467 <filename>/proc/kmsg</filename>. If enabled, these are made inaccessible to all the processes in the unit.</para>
1468
1469 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
1470 </varlistentry>
1471
1472 <varlistentry>
1473 <term><varname>ProtectControlGroups=</varname></term>
1474
1475 <listitem><para>Takes a boolean argument. If true, the Linux Control Groups (<citerefentry
1476 project='man-pages'><refentrytitle>cgroups</refentrytitle><manvolnum>7</manvolnum></citerefentry>) hierarchies
1477 accessible through <filename>/sys/fs/cgroup</filename> will be made read-only to all processes of the
1478 unit. Except for container managers no services should require write access to the control groups hierarchies;
1479 it is hence recommended to turn this on for most services. For this setting the same restrictions regarding
1480 mount propagation and privileges apply as for <varname>ReadOnlyPaths=</varname> and related calls, see
1481 above. Defaults to off. If <varname>ProtectControlGroups=</varname> is set, <varname>MountAPIVFS=yes</varname>
1482 is implied.</para>
1483
1484 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
1485 </varlistentry>
1486
1487 <varlistentry>
1488 <term><varname>RestrictAddressFamilies=</varname></term>
1489
1490 <listitem><para>Restricts the set of socket address families accessible to the processes of this
1491 unit. Takes a space-separated list of address family names to allow-list, such as
1492 <constant>AF_UNIX</constant>, <constant>AF_INET</constant> or <constant>AF_INET6</constant>. When
1493 prefixed with <constant>~</constant> the listed address families will be applied as deny list,
1494 otherwise as allow list. Note that this restricts access to the <citerefentry
1495 project='man-pages'><refentrytitle>socket</refentrytitle><manvolnum>2</manvolnum></citerefentry>
1496 system call only. Sockets passed into the process by other means (for example, by using socket
1497 activation with socket units, see
1498 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry>)
1499 are unaffected. Also, sockets created with <function>socketpair()</function> (which creates connected
1500 AF_UNIX sockets only) are unaffected. Note that this option has no effect on 32-bit x86, s390, s390x,
1501 mips, mips-le, ppc, ppc-le, ppc64, ppc64-le and is ignored (but works correctly on other ABIs,
1502 including x86-64). Note that on systems supporting multiple ABIs (such as x86/x86-64) it is
1503 recommended to turn off alternative ABIs for services, so that they cannot be used to circumvent the
1504 restrictions of this option. Specifically, it is recommended to combine this option with
1505 <varname>SystemCallArchitectures=native</varname> or similar. If running in user mode, or in system
1506 mode, but without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting
1507 <varname>User=nobody</varname>), <varname>NoNewPrivileges=yes</varname> is implied. By default, no
1508 restrictions apply, all address families are accessible to processes. If assigned the empty string,
1509 any previous address family restriction changes are undone. This setting does not affect commands
1510 prefixed with <literal>+</literal>.</para>
1511
1512 <para>Use this option to limit exposure of processes to remote access, in particular via exotic and sensitive
1513 network protocols, such as <constant>AF_PACKET</constant>. Note that in most cases, the local
1514 <constant>AF_UNIX</constant> address family should be included in the configured allow list as it is frequently
1515 used for local communication, including for
1516 <citerefentry><refentrytitle>syslog</refentrytitle><manvolnum>2</manvolnum></citerefentry>
1517 logging.</para></listitem>
1518 </varlistentry>
1519
1520 <varlistentry>
1521 <term><varname>RestrictNamespaces=</varname></term>
1522
1523 <listitem><para>Restricts access to Linux namespace functionality for the processes of this unit. For details
1524 about Linux namespaces, see <citerefentry
1525 project='man-pages'><refentrytitle>namespaces</refentrytitle><manvolnum>7</manvolnum></citerefentry>. Either
1526 takes a boolean argument, or a space-separated list of namespace type identifiers. If false (the default), no
1527 restrictions on namespace creation and switching are made. If true, access to any kind of namespacing is
1528 prohibited. Otherwise, a space-separated list of namespace type identifiers must be specified, consisting of
1529 any combination of: <constant>cgroup</constant>, <constant>ipc</constant>, <constant>net</constant>,
1530 <constant>mnt</constant>, <constant>pid</constant>, <constant>user</constant> and <constant>uts</constant>. Any
1531 namespace type listed is made accessible to the unit's processes, access to namespace types not listed is
1532 prohibited (allow-listing). By prepending the list with a single tilde character (<literal>~</literal>) the
1533 effect may be inverted: only the listed namespace types will be made inaccessible, all unlisted ones are
1534 permitted (deny-listing). If the empty string is assigned, the default namespace restrictions are applied,
1535 which is equivalent to false. This option may appear more than once, in which case the namespace types are
1536 merged by <constant>OR</constant>, or by <constant>AND</constant> if the lines are prefixed with
1537 <literal>~</literal> (see examples below). Internally, this setting limits access to the
1538 <citerefentry><refentrytitle>unshare</refentrytitle><manvolnum>2</manvolnum></citerefentry>,
1539 <citerefentry><refentrytitle>clone</refentrytitle><manvolnum>2</manvolnum></citerefentry> and
1540 <citerefentry><refentrytitle>setns</refentrytitle><manvolnum>2</manvolnum></citerefentry> system calls, taking
1541 the specified flags parameters into account. Note that — if this option is used — in addition to restricting
1542 creation and switching of the specified types of namespaces (or all of them, if true) access to the
1543 <function>setns()</function> system call with a zero flags parameter is prohibited. This setting is only
1544 supported on x86, x86-64, mips, mips-le, mips64, mips64-le, mips64-n32, mips64-le-n32, ppc64, ppc64-le, s390
1545 and s390x, and enforces no restrictions on other architectures. If running in user mode, or in system mode, but
1546 without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting <varname>User=</varname>),
1547 <varname>NoNewPrivileges=yes</varname> is implied.</para>
1548
1549 <para>Example: if a unit has the following,
1550 <programlisting>RestrictNamespaces=cgroup ipc
1551 RestrictNamespaces=cgroup net</programlisting>
1552 then <constant>cgroup</constant>, <constant>ipc</constant>, and <constant>net</constant> are set.
1553 If the second line is prefixed with <literal>~</literal>, e.g.,
1554 <programlisting>RestrictNamespaces=cgroup ipc
1555 RestrictNamespaces=~cgroup net</programlisting>
1556 then, only <constant>ipc</constant> is set.</para></listitem>
1557 </varlistentry>
1558
1559 <varlistentry>
1560 <term><varname>LockPersonality=</varname></term>
1561
1562 <listitem><para>Takes a boolean argument. If set, locks down the <citerefentry
1563 project='man-pages'><refentrytitle>personality</refentrytitle><manvolnum>2</manvolnum></citerefentry> system
1564 call so that the kernel execution domain may not be changed from the default or the personality selected with
1565 <varname>Personality=</varname> directive. This may be useful to improve security, because odd personality
1566 emulations may be poorly tested and source of vulnerabilities. If running in user mode, or in system mode, but
1567 without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting <varname>User=</varname>),
1568 <varname>NoNewPrivileges=yes</varname> is implied.</para></listitem>
1569 </varlistentry>
1570
1571 <varlistentry>
1572 <term><varname>MemoryDenyWriteExecute=</varname></term>
1573
1574 <listitem><para>Takes a boolean argument. If set, attempts to create memory mappings that are writable and
1575 executable at the same time, or to change existing memory mappings to become executable, or mapping shared
1576 memory segments as executable are prohibited. Specifically, a system call filter is added that rejects
1577 <citerefentry><refentrytitle>mmap</refentrytitle><manvolnum>2</manvolnum></citerefentry> system calls with both
1578 <constant>PROT_EXEC</constant> and <constant>PROT_WRITE</constant> set,
1579 <citerefentry><refentrytitle>mprotect</refentrytitle><manvolnum>2</manvolnum></citerefentry> or
1580 <citerefentry><refentrytitle>pkey_mprotect</refentrytitle><manvolnum>2</manvolnum></citerefentry> system calls
1581 with <constant>PROT_EXEC</constant> set and
1582 <citerefentry><refentrytitle>shmat</refentrytitle><manvolnum>2</manvolnum></citerefentry> system calls with
1583 <constant>SHM_EXEC</constant> set. Note that this option is incompatible with programs and libraries that
1584 generate program code dynamically at runtime, including JIT execution engines, executable stacks, and code
1585 "trampoline" feature of various C compilers. This option improves service security, as it makes harder for
1586 software exploits to change running code dynamically. However, the protection can be circumvented, if
1587 the service can write to a filesystem, which is not mounted with <constant>noexec</constant> (such as
1588 <filename>/dev/shm</filename>), or it can use <function>memfd_create()</function>. This can be
1589 prevented by making such file systems inaccessible to the service
1590 (e.g. <varname>InaccessiblePaths=/dev/shm</varname>) and installing further system call filters
1591 (<varname>SystemCallFilter=~memfd_create</varname>). Note that this feature is fully available on
1592 x86-64, and partially on x86. Specifically, the <function>shmat()</function> protection is not
1593 available on x86. Note that on systems supporting multiple ABIs (such as x86/x86-64) it is
1594 recommended to turn off alternative ABIs for services, so that they cannot be used to circumvent the
1595 restrictions of this option. Specifically, it is recommended to combine this option with
1596 <varname>SystemCallArchitectures=native</varname> or similar. If running in user mode, or in system
1597 mode, but without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting
1598 <varname>User=</varname>), <varname>NoNewPrivileges=yes</varname> is implied.</para></listitem>
1599 </varlistentry>
1600
1601 <varlistentry>
1602 <term><varname>RestrictRealtime=</varname></term>
1603
1604 <listitem><para>Takes a boolean argument. If set, any attempts to enable realtime scheduling in a process of
1605 the unit are refused. This restricts access to realtime task scheduling policies such as
1606 <constant>SCHED_FIFO</constant>, <constant>SCHED_RR</constant> or <constant>SCHED_DEADLINE</constant>. See
1607 <citerefentry project='man-pages'><refentrytitle>sched</refentrytitle><manvolnum>7</manvolnum></citerefentry>
1608 for details about these scheduling policies. If running in user mode, or in system mode, but without the
1609 <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting <varname>User=</varname>),
1610 <varname>NoNewPrivileges=yes</varname> is implied. Realtime scheduling policies may be used to monopolize CPU
1611 time for longer periods of time, and may hence be used to lock up or otherwise trigger Denial-of-Service
1612 situations on the system. It is hence recommended to restrict access to realtime scheduling to the few programs
1613 that actually require them. Defaults to off.</para></listitem>
1614 </varlistentry>
1615
1616 <varlistentry>
1617 <term><varname>RestrictSUIDSGID=</varname></term>
1618
1619 <listitem><para>Takes a boolean argument. If set, any attempts to set the set-user-ID (SUID) or
1620 set-group-ID (SGID) bits on files or directories will be denied (for details on these bits see
1621 <citerefentry
1622 project='man-pages'><refentrytitle>inode</refentrytitle><manvolnum>7</manvolnum></citerefentry>). If
1623 running in user mode, or in system mode, but without the <constant>CAP_SYS_ADMIN</constant>
1624 capability (e.g. setting <varname>User=</varname>), <varname>NoNewPrivileges=yes</varname> is
1625 implied. As the SUID/SGID bits are mechanisms to elevate privileges, and allows users to acquire the
1626 identity of other users, it is recommended to restrict creation of SUID/SGID files to the few
1627 programs that actually require them. Note that this restricts marking of any type of file system
1628 object with these bits, including both regular files and directories (where the SGID is a different
1629 meaning than for files, see documentation). This option is implied if <varname>DynamicUser=</varname>
1630 is enabled. Defaults to off.</para></listitem>
1631 </varlistentry>
1632
1633 <varlistentry>
1634 <term><varname>RemoveIPC=</varname></term>
1635
1636 <listitem><para>Takes a boolean parameter. If set, all System V and POSIX IPC objects owned by the user and
1637 group the processes of this unit are run as are removed when the unit is stopped. This setting only has an
1638 effect if at least one of <varname>User=</varname>, <varname>Group=</varname> and
1639 <varname>DynamicUser=</varname> are used. It has no effect on IPC objects owned by the root user. Specifically,
1640 this removes System V semaphores, as well as System V and POSIX shared memory segments and message queues. If
1641 multiple units use the same user or group the IPC objects are removed when the last of these units is
1642 stopped. This setting is implied if <varname>DynamicUser=</varname> is set.</para>
1643
1644 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
1645 </varlistentry>
1646
1647 <varlistentry>
1648 <term><varname>PrivateMounts=</varname></term>
1649
1650 <listitem><para>Takes a boolean parameter. If set, the processes of this unit will be run in their own private
1651 file system (mount) namespace with all mount propagation from the processes towards the host's main file system
1652 namespace turned off. This means any file system mount points established or removed by the unit's processes
1653 will be private to them and not be visible to the host. However, file system mount points established or
1654 removed on the host will be propagated to the unit's processes. See <citerefentry
1655 project='man-pages'><refentrytitle>mount_namespaces</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
1656 details on file system namespaces. Defaults to off.</para>
1657
1658 <para>When turned on, this executes three operations for each invoked process: a new
1659 <constant>CLONE_NEWNS</constant> namespace is created, after which all existing mounts are remounted to
1660 <constant>MS_SLAVE</constant> to disable propagation from the unit's processes to the host (but leaving
1661 propagation in the opposite direction in effect). Finally, the mounts are remounted again to the propagation
1662 mode configured with <varname>MountFlags=</varname>, see below.</para>
1663
1664 <para>File system namespaces are set up individually for each process forked off by the service manager. Mounts
1665 established in the namespace of the process created by <varname>ExecStartPre=</varname> will hence be cleaned
1666 up automatically as soon as that process exits and will not be available to subsequent processes forked off for
1667 <varname>ExecStart=</varname> (and similar applies to the various other commands configured for
1668 units). Similarly, <varname>JoinsNamespaceOf=</varname> does not permit sharing kernel mount namespaces between
1669 units, it only enables sharing of the <filename>/tmp/</filename> and <filename>/var/tmp/</filename>
1670 directories.</para>
1671
1672 <para>Other file system namespace unit settings — <varname>PrivateMounts=</varname>,
1673 <varname>PrivateTmp=</varname>, <varname>PrivateDevices=</varname>, <varname>ProtectSystem=</varname>,
1674 <varname>ProtectHome=</varname>, <varname>ReadOnlyPaths=</varname>, <varname>InaccessiblePaths=</varname>,
1675 <varname>ReadWritePaths=</varname>, … — also enable file system namespacing in a fashion equivalent to this
1676 option. Hence it is primarily useful to explicitly request this behaviour if none of the other settings are
1677 used.</para>
1678
1679 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
1680 </varlistentry>
1681
1682 <varlistentry>
1683 <term><varname>MountFlags=</varname></term>
1684
1685 <listitem><para>Takes a mount propagation setting: <option>shared</option>, <option>slave</option> or
1686 <option>private</option>, which controls whether file system mount points in the file system namespaces set up
1687 for this unit's processes will receive or propagate mounts and unmounts from other file system namespaces. See
1688 <citerefentry project='man-pages'><refentrytitle>mount</refentrytitle><manvolnum>2</manvolnum></citerefentry>
1689 for details on mount propagation, and the three propagation flags in particular.</para>
1690
1691 <para>This setting only controls the <emphasis>final</emphasis> propagation setting in effect on all mount
1692 points of the file system namespace created for each process of this unit. Other file system namespacing unit
1693 settings (see the discussion in <varname>PrivateMounts=</varname> above) will implicitly disable mount and
1694 unmount propagation from the unit's processes towards the host by changing the propagation setting of all mount
1695 points in the unit's file system namespace to <option>slave</option> first. Setting this option to
1696 <option>shared</option> does not reestablish propagation in that case.</para>
1697
1698 <para>If not set – but file system namespaces are enabled through another file system namespace unit setting –
1699 <option>shared</option> mount propagation is used, but — as mentioned — as <option>slave</option> is applied
1700 first, propagation from the unit's processes to the host is still turned off.</para>
1701
1702 <para>It is not recommended to use <option>private</option> mount propagation for units, as this means
1703 temporary mounts (such as removable media) of the host will stay mounted and thus indefinitely busy in forked
1704 off processes, as unmount propagation events won't be received by the file system namespace of the unit.</para>
1705
1706 <para>Usually, it is best to leave this setting unmodified, and use higher level file system namespacing
1707 options instead, in particular <varname>PrivateMounts=</varname>, see above.</para>
1708
1709 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
1710 </varlistentry>
1711
1712 </variablelist>
1713 </refsect1>
1714
1715 <refsect1>
1716 <title>System Call Filtering</title>
1717 <variablelist class='unit-directives'>
1718
1719 <varlistentry>
1720 <term><varname>SystemCallFilter=</varname></term>
1721
1722 <listitem><para>Takes a space-separated list of system call names. If this setting is used, all
1723 system calls executed by the unit processes except for the listed ones will result in immediate
1724 process termination with the <constant>SIGSYS</constant> signal (allow-listing). (See
1725 <varname>SystemCallErrorNumber=</varname> below for changing the default action). If the first
1726 character of the list is <literal>~</literal>, the effect is inverted: only the listed system calls
1727 will result in immediate process termination (deny-listing). Deny-listed system calls and system call
1728 groups may optionally be suffixed with a colon (<literal>:</literal>) and <literal>errno</literal>
1729 error number (between 0 and 4095) or errno name such as <constant>EPERM</constant>,
1730 <constant>EACCES</constant> or <constant>EUCLEAN</constant> (see <citerefentry
1731 project='man-pages'><refentrytitle>errno</refentrytitle><manvolnum>3</manvolnum></citerefentry> for a
1732 full list). This value will be returned when a deny-listed system call is triggered, instead of
1733 terminating the processes immediately. This value takes precedence over the one given in
1734 <varname>SystemCallErrorNumber=</varname>, see below. If running in user mode, or in system mode,
1735 but without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting
1736 <varname>User=nobody</varname>), <varname>NoNewPrivileges=yes</varname> is implied. This feature
1737 makes use of the Secure Computing Mode 2 interfaces of the kernel ('seccomp filtering') and is useful
1738 for enforcing a minimal sandboxing environment. Note that the <function>execve</function>,
1739 <function>exit</function>, <function>exit_group</function>, <function>getrlimit</function>,
1740 <function>rt_sigreturn</function>, <function>sigreturn</function> system calls and the system calls
1741 for querying time and sleeping are implicitly allow-listed and do not need to be listed
1742 explicitly. This option may be specified more than once, in which case the filter masks are
1743 merged. If the empty string is assigned, the filter is reset, all prior assignments will have no
1744 effect. This does not affect commands prefixed with <literal>+</literal>.</para>
1745
1746 <para>Note that on systems supporting multiple ABIs (such as x86/x86-64) it is recommended to turn off
1747 alternative ABIs for services, so that they cannot be used to circumvent the restrictions of this
1748 option. Specifically, it is recommended to combine this option with
1749 <varname>SystemCallArchitectures=native</varname> or similar.</para>
1750
1751 <para>Note that strict system call filters may impact execution and error handling code paths of the service
1752 invocation. Specifically, access to the <function>execve</function> system call is required for the execution
1753 of the service binary — if it is blocked service invocation will necessarily fail. Also, if execution of the
1754 service binary fails for some reason (for example: missing service executable), the error handling logic might
1755 require access to an additional set of system calls in order to process and log this failure correctly. It
1756 might be necessary to temporarily disable system call filters in order to simplify debugging of such
1757 failures.</para>
1758
1759 <para>If you specify both types of this option (i.e. allow-listing and deny-listing), the first
1760 encountered will take precedence and will dictate the default action (termination or approval of a
1761 system call). Then the next occurrences of this option will add or delete the listed system calls
1762 from the set of the filtered system calls, depending of its type and the default action. (For
1763 example, if you have started with an allow list rule for <function>read</function> and
1764 <function>write</function>, and right after it add a deny list rule for <function>write</function>,
1765 then <function>write</function> will be removed from the set.)</para>
1766
1767 <para>As the number of possible system calls is large, predefined sets of system calls are provided. A set
1768 starts with <literal>@</literal> character, followed by name of the set.
1769
1770 <table>
1771 <title>Currently predefined system call sets</title>
1772
1773 <tgroup cols='2'>
1774 <colspec colname='set' />
1775 <colspec colname='description' />
1776 <thead>
1777 <row>
1778 <entry>Set</entry>
1779 <entry>Description</entry>
1780 </row>
1781 </thead>
1782 <tbody>
1783 <row>
1784 <entry>@aio</entry>
1785 <entry>Asynchronous I/O (<citerefentry project='man-pages'><refentrytitle>io_setup</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>io_submit</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
1786 </row>
1787 <row>
1788 <entry>@basic-io</entry>
1789 <entry>System calls for basic I/O: reading, writing, seeking, file descriptor duplication and closing (<citerefentry project='man-pages'><refentrytitle>read</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>write</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
1790 </row>
1791 <row>
1792 <entry>@chown</entry>
1793 <entry>Changing file ownership (<citerefentry project='man-pages'><refentrytitle>chown</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>fchownat</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
1794 </row>
1795 <row>
1796 <entry>@clock</entry>
1797 <entry>System calls for changing the system clock (<citerefentry project='man-pages'><refentrytitle>adjtimex</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>settimeofday</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
1798 </row>
1799 <row>
1800 <entry>@cpu-emulation</entry>
1801 <entry>System calls for CPU emulation functionality (<citerefentry project='man-pages'><refentrytitle>vm86</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
1802 </row>
1803 <row>
1804 <entry>@debug</entry>
1805 <entry>Debugging, performance monitoring and tracing functionality (<citerefentry project='man-pages'><refentrytitle>ptrace</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>perf_event_open</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
1806 </row>
1807 <row>
1808 <entry>@file-system</entry>
1809 <entry>File system operations: opening, creating files and directories for read and write, renaming and removing them, reading file properties, or creating hard and symbolic links</entry>
1810 </row>
1811 <row>
1812 <entry>@io-event</entry>
1813 <entry>Event loop system calls (<citerefentry project='man-pages'><refentrytitle>poll</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>select</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>epoll</refentrytitle><manvolnum>7</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>eventfd</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
1814 </row>
1815 <row>
1816 <entry>@ipc</entry>
1817 <entry>Pipes, SysV IPC, POSIX Message Queues and other IPC (<citerefentry project='man-pages'><refentrytitle>mq_overview</refentrytitle><manvolnum>7</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>svipc</refentrytitle><manvolnum>7</manvolnum></citerefentry>)</entry>
1818 </row>
1819 <row>
1820 <entry>@keyring</entry>
1821 <entry>Kernel keyring access (<citerefentry project='man-pages'><refentrytitle>keyctl</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
1822 </row>
1823 <row>
1824 <entry>@memlock</entry>
1825 <entry>Locking of memory in RAM (<citerefentry project='man-pages'><refentrytitle>mlock</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>mlockall</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
1826 </row>
1827 <row>
1828 <entry>@module</entry>
1829 <entry>Loading and unloading of kernel modules (<citerefentry project='man-pages'><refentrytitle>init_module</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>delete_module</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
1830 </row>
1831 <row>
1832 <entry>@mount</entry>
1833 <entry>Mounting and unmounting of file systems (<citerefentry project='man-pages'><refentrytitle>mount</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>chroot</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
1834 </row>
1835 <row>
1836 <entry>@network-io</entry>
1837 <entry>Socket I/O (including local AF_UNIX): <citerefentry project='man-pages'><refentrytitle>socket</refentrytitle><manvolnum>7</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>unix</refentrytitle><manvolnum>7</manvolnum></citerefentry></entry>
1838 </row>
1839 <row>
1840 <entry>@obsolete</entry>
1841 <entry>Unusual, obsolete or unimplemented (<citerefentry project='man-pages'><refentrytitle>create_module</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>gtty</refentrytitle><manvolnum>2</manvolnum></citerefentry>, …)</entry>
1842 </row>
1843 <row>
1844 <entry>@privileged</entry>
1845 <entry>All system calls which need super-user capabilities (<citerefentry project='man-pages'><refentrytitle>capabilities</refentrytitle><manvolnum>7</manvolnum></citerefentry>)</entry>
1846 </row>
1847 <row>
1848 <entry>@process</entry>
1849 <entry>Process control, execution, namespaceing operations (<citerefentry project='man-pages'><refentrytitle>clone</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>kill</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>namespaces</refentrytitle><manvolnum>7</manvolnum></citerefentry>, …)</entry>
1850 </row>
1851 <row>
1852 <entry>@raw-io</entry>
1853 <entry>Raw I/O port access (<citerefentry project='man-pages'><refentrytitle>ioperm</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>iopl</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <function>pciconfig_read()</function>, …)</entry>
1854 </row>
1855 <row>
1856 <entry>@reboot</entry>
1857 <entry>System calls for rebooting and reboot preparation (<citerefentry project='man-pages'><refentrytitle>reboot</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <function>kexec()</function>, …)</entry>
1858 </row>
1859 <row>
1860 <entry>@resources</entry>
1861 <entry>System calls for changing resource limits, memory and scheduling parameters (<citerefentry project='man-pages'><refentrytitle>setrlimit</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>setpriority</refentrytitle><manvolnum>2</manvolnum></citerefentry>, …)</entry>
1862 </row>
1863 <row>
1864 <entry>@setuid</entry>
1865 <entry>System calls for changing user ID and group ID credentials, (<citerefentry project='man-pages'><refentrytitle>setuid</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>setgid</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>setresuid</refentrytitle><manvolnum>2</manvolnum></citerefentry>, …)</entry>
1866 </row>
1867 <row>
1868 <entry>@signal</entry>
1869 <entry>System calls for manipulating and handling process signals (<citerefentry project='man-pages'><refentrytitle>signal</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>sigprocmask</refentrytitle><manvolnum>2</manvolnum></citerefentry>, …)</entry>
1870 </row>
1871 <row>
1872 <entry>@swap</entry>
1873 <entry>System calls for enabling/disabling swap devices (<citerefentry project='man-pages'><refentrytitle>swapon</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>swapoff</refentrytitle><manvolnum>2</manvolnum></citerefentry>)</entry>
1874 </row>
1875 <row>
1876 <entry>@sync</entry>
1877 <entry>Synchronizing files and memory to disk (<citerefentry project='man-pages'><refentrytitle>fsync</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>msync</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
1878 </row>
1879 <row>
1880 <entry>@system-service</entry>
1881 <entry>A reasonable set of system calls used by common system services, excluding any special purpose calls. This is the recommended starting point for allow-listing system calls for system services, as it contains what is typically needed by system services, but excludes overly specific interfaces. For example, the following APIs are excluded: <literal>@clock</literal>, <literal>@mount</literal>, <literal>@swap</literal>, <literal>@reboot</literal>.</entry>
1882 </row>
1883 <row>
1884 <entry>@timer</entry>
1885 <entry>System calls for scheduling operations by time (<citerefentry project='man-pages'><refentrytitle>alarm</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>timer_create</refentrytitle><manvolnum>2</manvolnum></citerefentry>, …)</entry>
1886 </row>
1887 </tbody>
1888 </tgroup>
1889 </table>
1890
1891 Note, that as new system calls are added to the kernel, additional system calls might be added to the groups
1892 above. Contents of the sets may also change between systemd versions. In addition, the list of system calls
1893 depends on the kernel version and architecture for which systemd was compiled. Use
1894 <command>systemd-analyze syscall-filter</command> to list the actual list of system calls in each
1895 filter.</para>
1896
1897 <para>Generally, allow-listing system calls (rather than deny-listing) is the safer mode of
1898 operation. It is recommended to enforce system call allow lists for all long-running system
1899 services. Specifically, the following lines are a relatively safe basic choice for the majority of
1900 system services:</para>
1901
1902 <programlisting>[Service]
1903 SystemCallFilter=@system-service
1904 SystemCallErrorNumber=EPERM</programlisting>
1905
1906 <para>Note that various kernel system calls are defined redundantly: there are multiple system calls
1907 for executing the same operation. For example, the <function>pidfd_send_signal()</function> system
1908 call may be used to execute operations similar to what can be done with the older
1909 <function>kill()</function> system call, hence blocking the latter without the former only provides
1910 weak protection. Since new system calls are added regularly to the kernel as development progresses,
1911 keeping system call deny lists comprehensive requires constant work. It is thus recommended to use
1912 allow-listing instead, which offers the benefit that new system calls are by default implicitly
1913 blocked until the allow list is updated.</para>
1914
1915 <para>Also note that a number of system calls are required to be accessible for the dynamic linker to
1916 work. The dynamic linker is required for running most regular programs (specifically: all dynamic ELF
1917 binaries, which is how most distributions build packaged programs). This means that blocking these
1918 system calls (which include <function>open()</function>, <function>openat()</function> or
1919 <function>mmap()</function>) will make most programs typically shipped with generic distributions
1920 unusable.</para>
1921
1922 <para>It is recommended to combine the file system namespacing related options with
1923 <varname>SystemCallFilter=~@mount</varname>, in order to prohibit the unit's processes to undo the
1924 mappings. Specifically these are the options <varname>PrivateTmp=</varname>,
1925 <varname>PrivateDevices=</varname>, <varname>ProtectSystem=</varname>, <varname>ProtectHome=</varname>,
1926 <varname>ProtectKernelTunables=</varname>, <varname>ProtectControlGroups=</varname>,
1927 <varname>ProtectKernelLogs=</varname>, <varname>ProtectClock=</varname>, <varname>ReadOnlyPaths=</varname>,
1928 <varname>InaccessiblePaths=</varname> and <varname>ReadWritePaths=</varname>.</para></listitem>
1929 </varlistentry>
1930
1931 <varlistentry>
1932 <term><varname>SystemCallErrorNumber=</varname></term>
1933
1934 <listitem><para>Takes an <literal>errno</literal> error number (between 1 and 4095) or errno name
1935 such as <constant>EPERM</constant>, <constant>EACCES</constant> or <constant>EUCLEAN</constant>, to
1936 return when the system call filter configured with <varname>SystemCallFilter=</varname> is triggered,
1937 instead of terminating the process immediately. See <citerefentry
1938 project='man-pages'><refentrytitle>errno</refentrytitle><manvolnum>3</manvolnum></citerefentry> for a
1939 full list of error codes. When this setting is not used, or when the empty string is assigned, the
1940 process will be terminated immediately when the filter is triggered.</para></listitem>
1941 </varlistentry>
1942
1943 <varlistentry>
1944 <term><varname>SystemCallArchitectures=</varname></term>
1945
1946 <listitem><para>Takes a space-separated list of architecture identifiers to include in the system call
1947 filter. The known architecture identifiers are the same as for <varname>ConditionArchitecture=</varname>
1948 described in <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
1949 as well as <constant>x32</constant>, <constant>mips64-n32</constant>, <constant>mips64-le-n32</constant>, and
1950 the special identifier <constant>native</constant>. The special identifier <constant>native</constant>
1951 implicitly maps to the native architecture of the system (or more precisely: to the architecture the system
1952 manager is compiled for). If running in user mode, or in system mode, but without the
1953 <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting <varname>User=nobody</varname>),
1954 <varname>NoNewPrivileges=yes</varname> is implied. By default, this option is set to the empty list, i.e. no
1955 filtering is applied.</para>
1956
1957 <para>If this setting is used, processes of this unit will only be permitted to call native system calls, and
1958 system calls of the specified architectures. For the purposes of this option, the x32 architecture is treated
1959 as including x86-64 system calls. However, this setting still fulfills its purpose, as explained below, on
1960 x32.</para>
1961
1962 <para>System call filtering is not equally effective on all architectures. For example, on x86
1963 filtering of network socket-related calls is not possible, due to ABI limitations — a limitation that x86-64
1964 does not have, however. On systems supporting multiple ABIs at the same time — such as x86/x86-64 — it is hence
1965 recommended to limit the set of permitted system call architectures so that secondary ABIs may not be used to
1966 circumvent the restrictions applied to the native ABI of the system. In particular, setting
1967 <varname>SystemCallArchitectures=native</varname> is a good choice for disabling non-native ABIs.</para>
1968
1969 <para>System call architectures may also be restricted system-wide via the
1970 <varname>SystemCallArchitectures=</varname> option in the global configuration. See
1971 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry> for
1972 details.</para></listitem>
1973 </varlistentry>
1974
1975 </variablelist>
1976 </refsect1>
1977
1978 <refsect1>
1979 <title>Environment</title>
1980
1981 <variablelist class='unit-directives'>
1982
1983 <varlistentry>
1984 <term><varname>Environment=</varname></term>
1985
1986 <listitem><para>Sets environment variables for executed processes. Takes a space-separated list of variable
1987 assignments. This option may be specified more than once, in which case all listed variables will be set. If
1988 the same variable is set twice, the later setting will override the earlier setting. If the empty string is
1989 assigned to this option, the list of environment variables is reset, all prior assignments have no
1990 effect. Variable expansion is not performed inside the strings, however, specifier expansion is possible. The $
1991 character has no special meaning. If you need to assign a value containing spaces or the equals sign to a
1992 variable, use double quotes (") for the assignment.</para>
1993
1994 <para>Example:
1995 <programlisting>Environment="VAR1=word1 word2" VAR2=word3 "VAR3=$word 5 6"</programlisting>
1996 gives three variables <literal>VAR1</literal>,
1997 <literal>VAR2</literal>, <literal>VAR3</literal>
1998 with the values <literal>word1 word2</literal>,
1999 <literal>word3</literal>, <literal>$word 5 6</literal>.
2000 </para>
2001
2002 <para>
2003 See <citerefentry
2004 project='man-pages'><refentrytitle>environ</refentrytitle><manvolnum>7</manvolnum></citerefentry> for details
2005 about environment variables.</para>
2006
2007 <para>Note that environment variables are not suitable for passing secrets (such as passwords, key material, …)
2008 to service processes. Environment variables set for a unit are exposed to unprivileged clients via D-Bus IPC,
2009 and generally not understood as being data that requires protection. Moreover, environment variables are
2010 propagated down the process tree, including across security boundaries (such as setuid/setgid executables), and
2011 hence might leak to processes that should not have access to the secret data.</para></listitem>
2012 </varlistentry>
2013
2014 <varlistentry>
2015 <term><varname>EnvironmentFile=</varname></term>
2016
2017 <listitem><para>Similar to <varname>Environment=</varname> but reads the environment variables from a text
2018 file. The text file should contain new-line-separated variable assignments. Empty lines, lines without an
2019 <literal>=</literal> separator, or lines starting with ; or # will be ignored, which may be used for
2020 commenting. A line ending with a backslash will be concatenated with the following one, allowing multiline
2021 variable definitions. The parser strips leading and trailing whitespace from the values of assignments, unless
2022 you use double quotes (").</para>
2023
2024 <para><ulink url="https://en.wikipedia.org/wiki/Escape_sequences_in_C#Table_of_escape_sequences">C escapes</ulink>
2025 are supported, but not
2026 <ulink url="https://en.wikipedia.org/wiki/Control_character#In_ASCII">most control characters</ulink>.
2027 <literal>\t</literal> and <literal>\n</literal> can be used to insert tabs and newlines within
2028 <varname>EnvironmentFile=</varname>.</para>
2029
2030 <para>The argument passed should be an absolute filename or wildcard expression, optionally prefixed with
2031 <literal>-</literal>, which indicates that if the file does not exist, it will not be read and no error or
2032 warning message is logged. This option may be specified more than once in which case all specified files are
2033 read. If the empty string is assigned to this option, the list of file to read is reset, all prior assignments
2034 have no effect.</para>
2035
2036 <para>The files listed with this directive will be read shortly before the process is executed (more
2037 specifically, after all processes from a previous unit state terminated. This means you can generate these
2038 files in one unit state, and read it with this option in the next. The files are read from the file
2039 system of the service manager, before any file system changes like bind mounts take place).</para>
2040
2041 <para>Settings from these files override settings made with <varname>Environment=</varname>. If the same
2042 variable is set twice from these files, the files will be read in the order they are specified and the later
2043 setting will override the earlier setting.</para></listitem>
2044 </varlistentry>
2045
2046 <varlistentry>
2047 <term><varname>PassEnvironment=</varname></term>
2048
2049 <listitem><para>Pass environment variables set for the system service manager to executed processes. Takes a
2050 space-separated list of variable names. This option may be specified more than once, in which case all listed
2051 variables will be passed. If the empty string is assigned to this option, the list of environment variables to
2052 pass is reset, all prior assignments have no effect. Variables specified that are not set for the system
2053 manager will not be passed and will be silently ignored. Note that this option is only relevant for the system
2054 service manager, as system services by default do not automatically inherit any environment variables set for
2055 the service manager itself. However, in case of the user service manager all environment variables are passed
2056 to the executed processes anyway, hence this option is without effect for the user service manager.</para>
2057
2058 <para>Variables set for invoked processes due to this setting are subject to being overridden by those
2059 configured with <varname>Environment=</varname> or <varname>EnvironmentFile=</varname>.</para>
2060
2061 <para><ulink url="https://en.wikipedia.org/wiki/Escape_sequences_in_C#Table_of_escape_sequences">C escapes</ulink>
2062 are supported, but not
2063 <ulink url="https://en.wikipedia.org/wiki/Control_character#In_ASCII">most control characters</ulink>.
2064 <literal>\t</literal> and <literal>\n</literal> can be used to insert tabs and newlines within
2065 <varname>EnvironmentFile=</varname>.</para>
2066
2067 <para>Example:
2068 <programlisting>PassEnvironment=VAR1 VAR2 VAR3</programlisting>
2069 passes three variables <literal>VAR1</literal>,
2070 <literal>VAR2</literal>, <literal>VAR3</literal>
2071 with the values set for those variables in PID1.</para>
2072
2073 <para>
2074 See <citerefentry
2075 project='man-pages'><refentrytitle>environ</refentrytitle><manvolnum>7</manvolnum></citerefentry> for details
2076 about environment variables.</para></listitem>
2077 </varlistentry>
2078
2079 <varlistentry>
2080 <term><varname>UnsetEnvironment=</varname></term>
2081
2082 <listitem><para>Explicitly unset environment variable assignments that would normally be passed from the
2083 service manager to invoked processes of this unit. Takes a space-separated list of variable names or variable
2084 assignments. This option may be specified more than once, in which case all listed variables/assignments will
2085 be unset. If the empty string is assigned to this option, the list of environment variables/assignments to
2086 unset is reset. If a variable assignment is specified (that is: a variable name, followed by
2087 <literal>=</literal>, followed by its value), then any environment variable matching this precise assignment is
2088 removed. If a variable name is specified (that is a variable name without any following <literal>=</literal> or
2089 value), then any assignment matching the variable name, regardless of its value is removed. Note that the
2090 effect of <varname>UnsetEnvironment=</varname> is applied as final step when the environment list passed to
2091 executed processes is compiled. That means it may undo assignments from any configuration source, including
2092 assignments made through <varname>Environment=</varname> or <varname>EnvironmentFile=</varname>, inherited from
2093 the system manager's global set of environment variables, inherited via <varname>PassEnvironment=</varname>,
2094 set by the service manager itself (such as <varname>$NOTIFY_SOCKET</varname> and such), or set by a PAM module
2095 (in case <varname>PAMName=</varname> is used).</para>
2096
2097 <para>
2098 See <citerefentry
2099 project='man-pages'><refentrytitle>environ</refentrytitle><manvolnum>7</manvolnum></citerefentry> for details
2100 about environment variables.</para></listitem>
2101 </varlistentry>
2102
2103 </variablelist>
2104 </refsect1>
2105
2106 <refsect1>
2107 <title>Logging and Standard Input/Output</title>
2108
2109 <variablelist class='unit-directives'>
2110 <varlistentry>
2111
2112 <term><varname>StandardInput=</varname></term>
2113
2114 <listitem><para>Controls where file descriptor 0 (STDIN) of the executed processes is connected to. Takes one
2115 of <option>null</option>, <option>tty</option>, <option>tty-force</option>, <option>tty-fail</option>,
2116 <option>data</option>, <option>file:<replaceable>path</replaceable></option>, <option>socket</option> or
2117 <option>fd:<replaceable>name</replaceable></option>.</para>
2118
2119 <para>If <option>null</option> is selected, standard input will be connected to <filename>/dev/null</filename>,
2120 i.e. all read attempts by the process will result in immediate EOF.</para>
2121
2122 <para>If <option>tty</option> is selected, standard input is connected to a TTY (as configured by
2123 <varname>TTYPath=</varname>, see below) and the executed process becomes the controlling process of the
2124 terminal. If the terminal is already being controlled by another process, the executed process waits until the
2125 current controlling process releases the terminal.</para>
2126
2127 <para><option>tty-force</option> is similar to <option>tty</option>, but the executed process is forcefully and
2128 immediately made the controlling process of the terminal, potentially removing previous controlling processes
2129 from the terminal.</para>
2130
2131 <para><option>tty-fail</option> is similar to <option>tty</option>, but if the terminal already has a
2132 controlling process start-up of the executed process fails.</para>
2133
2134 <para>The <option>data</option> option may be used to configure arbitrary textual or binary data to pass via
2135 standard input to the executed process. The data to pass is configured via
2136 <varname>StandardInputText=</varname>/<varname>StandardInputData=</varname> (see below). Note that the actual
2137 file descriptor type passed (memory file, regular file, UNIX pipe, …) might depend on the kernel and available
2138 privileges. In any case, the file descriptor is read-only, and when read returns the specified data followed by
2139 EOF.</para>
2140
2141 <para>The <option>file:<replaceable>path</replaceable></option> option may be used to connect a specific file
2142 system object to standard input. An absolute path following the <literal>:</literal> character is expected,
2143 which may refer to a regular file, a FIFO or special file. If an <constant>AF_UNIX</constant> socket in the
2144 file system is specified, a stream socket is connected to it. The latter is useful for connecting standard
2145 input of processes to arbitrary system services.</para>
2146
2147 <para>The <option>socket</option> option is valid in socket-activated services only, and requires the relevant
2148 socket unit file (see
2149 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry> for details)
2150 to have <varname>Accept=yes</varname> set, or to specify a single socket only. If this option is set, standard
2151 input will be connected to the socket the service was activated from, which is primarily useful for
2152 compatibility with daemons designed for use with the traditional <citerefentry
2153 project='freebsd'><refentrytitle>inetd</refentrytitle><manvolnum>8</manvolnum></citerefentry> socket activation
2154 daemon.</para>
2155
2156 <para>The <option>fd:<replaceable>name</replaceable></option> option connects standard input to a specific,
2157 named file descriptor provided by a socket unit. The name may be specified as part of this option, following a
2158 <literal>:</literal> character (e.g. <literal>fd:foobar</literal>). If no name is specified, the name
2159 <literal>stdin</literal> is implied (i.e. <literal>fd</literal> is equivalent to <literal>fd:stdin</literal>).
2160 At least one socket unit defining the specified name must be provided via the <varname>Sockets=</varname>
2161 option, and the file descriptor name may differ from the name of its containing socket unit. If multiple
2162 matches are found, the first one will be used. See <varname>FileDescriptorName=</varname> in
2163 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry> for more
2164 details about named file descriptors and their ordering.</para>
2165
2166 <para>This setting defaults to <option>null</option>.</para></listitem>
2167 </varlistentry>
2168
2169 <varlistentry>
2170 <term><varname>StandardOutput=</varname></term>
2171
2172 <listitem><para>Controls where file descriptor 1 (stdout) of the executed processes is connected
2173 to. Takes one of <option>inherit</option>, <option>null</option>, <option>tty</option>,
2174 <option>journal</option>, <option>kmsg</option>, <option>journal+console</option>,
2175 <option>kmsg+console</option>, <option>file:<replaceable>path</replaceable></option>,
2176 <option>append:<replaceable>path</replaceable></option>, <option>socket</option> or
2177 <option>fd:<replaceable>name</replaceable></option>.</para>
2178
2179 <para><option>inherit</option> duplicates the file descriptor of standard input for standard output.</para>
2180
2181 <para><option>null</option> connects standard output to <filename>/dev/null</filename>, i.e. everything written
2182 to it will be lost.</para>
2183
2184 <para><option>tty</option> connects standard output to a tty (as configured via <varname>TTYPath=</varname>,
2185 see below). If the TTY is used for output only, the executed process will not become the controlling process of
2186 the terminal, and will not fail or wait for other processes to release the terminal.</para>
2187
2188 <para><option>journal</option> connects standard output with the journal, which is accessible via
2189 <citerefentry><refentrytitle>journalctl</refentrytitle><manvolnum>1</manvolnum></citerefentry>. Note
2190 that everything that is written to kmsg (see below) is implicitly stored in the journal as well, the
2191 specific option listed below is hence a superset of this one. (Also note that any external,
2192 additional syslog daemons receive their log data from the journal, too, hence this is the option to
2193 use when logging shall be processed with such a daemon.)</para>
2194
2195 <para><option>kmsg</option> connects standard output with the kernel log buffer which is accessible via
2196 <citerefentry project='man-pages'><refentrytitle>dmesg</refentrytitle><manvolnum>1</manvolnum></citerefentry>,
2197 in addition to the journal. The journal daemon might be configured to send all logs to kmsg anyway, in which
2198 case this option is no different from <option>journal</option>.</para>
2199
2200 <para><option>journal+console</option> and <option>kmsg+console</option> work in a similar way as the
2201 two options above but copy the output to the system console as well.</para>
2202
2203 <para>The <option>file:<replaceable>path</replaceable></option> option may be used to connect a specific file
2204 system object to standard output. The semantics are similar to the same option of
2205 <varname>StandardInput=</varname>, see above. If <replaceable>path</replaceable> refers to a regular file
2206 on the filesystem, it is opened (created if it doesn't exist yet) for writing at the beginning of the file,
2207 but without truncating it.
2208 If standard input and output are directed to the same file path, it is opened only once, for reading as well
2209 as writing and duplicated. This is particularly useful when the specified path refers to an
2210 <constant>AF_UNIX</constant> socket in the file system, as in that case only a
2211 single stream connection is created for both input and output.</para>
2212
2213 <para><option>append:<replaceable>path</replaceable></option> is similar to
2214 <option>file:<replaceable>path</replaceable></option> above, but it opens the file in append mode.
2215 </para>
2216
2217 <para><option>socket</option> connects standard output to a socket acquired via socket activation. The
2218 semantics are similar to the same option of <varname>StandardInput=</varname>, see above.</para>
2219
2220 <para>The <option>fd:<replaceable>name</replaceable></option> option connects standard output to a specific,
2221 named file descriptor provided by a socket unit. A name may be specified as part of this option, following a
2222 <literal>:</literal> character (e.g. <literal>fd:foobar</literal>). If no name is specified, the name
2223 <literal>stdout</literal> is implied (i.e. <literal>fd</literal> is equivalent to
2224 <literal>fd:stdout</literal>). At least one socket unit defining the specified name must be provided via the
2225 <varname>Sockets=</varname> option, and the file descriptor name may differ from the name of its containing
2226 socket unit. If multiple matches are found, the first one will be used. See
2227 <varname>FileDescriptorName=</varname> in
2228 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry> for more
2229 details about named descriptors and their ordering.</para>
2230
2231 <para>If the standard output (or error output, see below) of a unit is connected to the journal or
2232 the kernel log buffer, the unit will implicitly gain a dependency of type <varname>After=</varname>
2233 on <filename>systemd-journald.socket</filename> (also see the "Implicit Dependencies" section
2234 above). Also note that in this case stdout (or stderr, see below) will be an
2235 <constant>AF_UNIX</constant> stream socket, and not a pipe or FIFO that can be re-opened. This means
2236 when executing shell scripts the construct <command>echo "hello" &gt; /dev/stderr</command> for
2237 writing text to stderr will not work. To mitigate this use the construct <command>echo "hello"
2238 >&amp;2</command> instead, which is mostly equivalent and avoids this pitfall.</para>
2239
2240 <para>This setting defaults to the value set with <varname>DefaultStandardOutput=</varname> in
2241 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>, which
2242 defaults to <option>journal</option>. Note that setting this parameter might result in additional dependencies
2243 to be added to the unit (see above).</para></listitem>
2244 </varlistentry>
2245
2246 <varlistentry>
2247 <term><varname>StandardError=</varname></term>
2248
2249 <listitem><para>Controls where file descriptor 2 (stderr) of the executed processes is connected to. The
2250 available options are identical to those of <varname>StandardOutput=</varname>, with some exceptions: if set to
2251 <option>inherit</option> the file descriptor used for standard output is duplicated for standard error, while
2252 <option>fd:<replaceable>name</replaceable></option> will use a default file descriptor name of
2253 <literal>stderr</literal>.</para>
2254
2255 <para>This setting defaults to the value set with <varname>DefaultStandardError=</varname> in
2256 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>, which
2257 defaults to <option>inherit</option>. Note that setting this parameter might result in additional dependencies
2258 to be added to the unit (see above).</para></listitem>
2259 </varlistentry>
2260
2261 <varlistentry>
2262 <term><varname>StandardInputText=</varname></term>
2263 <term><varname>StandardInputData=</varname></term>
2264
2265 <listitem><para>Configures arbitrary textual or binary data to pass via file descriptor 0 (STDIN) to the
2266 executed processes. These settings have no effect unless <varname>StandardInput=</varname> is set to
2267 <option>data</option>. Use this option to embed process input data directly in the unit file.</para>
2268
2269 <para><varname>StandardInputText=</varname> accepts arbitrary textual data. C-style escapes for special
2270 characters as well as the usual <literal>%</literal>-specifiers are resolved. Each time this setting is used
2271 the specified text is appended to the per-unit data buffer, followed by a newline character (thus every use
2272 appends a new line to the end of the buffer). Note that leading and trailing whitespace of lines configured
2273 with this option is removed. If an empty line is specified the buffer is cleared (hence, in order to insert an
2274 empty line, add an additional <literal>\n</literal> to the end or beginning of a line).</para>
2275
2276 <para><varname>StandardInputData=</varname> accepts arbitrary binary data, encoded in <ulink
2277 url="https://tools.ietf.org/html/rfc2045#section-6.8">Base64</ulink>. No escape sequences or specifiers are
2278 resolved. Any whitespace in the encoded version is ignored during decoding.</para>
2279
2280 <para>Note that <varname>StandardInputText=</varname> and <varname>StandardInputData=</varname> operate on the
2281 same data buffer, and may be mixed in order to configure both binary and textual data for the same input
2282 stream. The textual or binary data is joined strictly in the order the settings appear in the unit
2283 file. Assigning an empty string to either will reset the data buffer.</para>
2284
2285 <para>Please keep in mind that in order to maintain readability long unit file settings may be split into
2286 multiple lines, by suffixing each line (except for the last) with a <literal>\</literal> character (see
2287 <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry> for
2288 details). This is particularly useful for large data configured with these two options. Example:</para>
2289
2290 <programlisting>…
2291 StandardInput=data
2292 StandardInputData=SWNrIHNpdHplIGRhIHVuJyBlc3NlIEtsb3BzLAp1ZmYgZWVtYWwga2xvcHAncy4KSWNrIGtpZWtl \
2293 LCBzdGF1bmUsIHd1bmRyZSBtaXIsCnVmZiBlZW1hbCBqZWh0IHNlIHVmZiBkaWUgVMO8ci4KTmFu \
2294 dSwgZGVuayBpY2ssIGljayBkZW5rIG5hbnUhCkpldHogaXNzZSB1ZmYsIGVyc2NodCB3YXIgc2Ug \
2295 enUhCkljayBqZWhlIHJhdXMgdW5kIGJsaWNrZSDigJQKdW5kIHdlciBzdGVodCBkcmF1w59lbj8g \
2296 SWNrZSEK
2297 …</programlisting></listitem>
2298 </varlistentry>
2299
2300 <varlistentry>
2301 <term><varname>LogLevelMax=</varname></term>
2302
2303 <listitem><para>Configures filtering by log level of log messages generated by this unit. Takes a
2304 <command>syslog</command> log level, one of <option>emerg</option> (lowest log level, only highest priority
2305 messages), <option>alert</option>, <option>crit</option>, <option>err</option>, <option>warning</option>,
2306 <option>notice</option>, <option>info</option>, <option>debug</option> (highest log level, also lowest priority
2307 messages). See <citerefentry
2308 project='man-pages'><refentrytitle>syslog</refentrytitle><manvolnum>3</manvolnum></citerefentry> for
2309 details. By default no filtering is applied (i.e. the default maximum log level is <option>debug</option>). Use
2310 this option to configure the logging system to drop log messages of a specific service above the specified
2311 level. For example, set <varname>LogLevelMax=</varname><option>info</option> in order to turn off debug logging
2312 of a particularly chatty unit. Note that the configured level is applied to any log messages written by any
2313 of the processes belonging to this unit, sent via any supported logging protocol. The filtering is applied
2314 early in the logging pipeline, before any kind of further processing is done. Moreover, messages which pass
2315 through this filter successfully might still be dropped by filters applied at a later stage in the logging
2316 subsystem. For example, <varname>MaxLevelStore=</varname> configured in
2317 <citerefentry><refentrytitle>journald.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry> might
2318 prohibit messages of higher log levels to be stored on disk, even though the per-unit
2319 <varname>LogLevelMax=</varname> permitted it to be processed.</para></listitem>
2320 </varlistentry>
2321
2322 <varlistentry>
2323 <term><varname>LogExtraFields=</varname></term>
2324
2325 <listitem><para>Configures additional log metadata fields to include in all log records generated by
2326 processes associated with this unit. This setting takes one or more journal field assignments in the
2327 format <literal>FIELD=VALUE</literal> separated by whitespace. See
2328 <citerefentry><refentrytitle>systemd.journal-fields</refentrytitle><manvolnum>7</manvolnum></citerefentry>
2329 for details on the journal field concept. Even though the underlying journal implementation permits
2330 binary field values, this setting accepts only valid UTF-8 values. To include space characters in a
2331 journal field value, enclose the assignment in double quotes ("). <!-- " fake closing quote for emacs-->
2332 The usual specifiers are expanded in all assignments (see below). Note that this setting is not only
2333 useful for attaching additional metadata to log records of a unit, but given that all fields and
2334 values are indexed may also be used to implement cross-unit log record matching. Assign an empty
2335 string to reset the list.</para></listitem>
2336 </varlistentry>
2337
2338 <varlistentry>
2339 <term><varname>LogRateLimitIntervalSec=</varname></term>
2340 <term><varname>LogRateLimitBurst=</varname></term>
2341
2342 <listitem><para>Configures the rate limiting that is applied to messages generated by this unit. If, in the
2343 time interval defined by <varname>LogRateLimitIntervalSec=</varname>, more messages than specified in
2344 <varname>LogRateLimitBurst=</varname> are logged by a service, all further messages within the interval are
2345 dropped until the interval is over. A message about the number of dropped messages is generated. The time
2346 specification for <varname>LogRateLimitIntervalSec=</varname> may be specified in the following units: "s",
2347 "min", "h", "ms", "us" (see
2348 <citerefentry><refentrytitle>systemd.time</refentrytitle><manvolnum>7</manvolnum></citerefentry> for details).
2349 The default settings are set by <varname>RateLimitIntervalSec=</varname> and <varname>RateLimitBurst=</varname>
2350 configured in <citerefentry><refentrytitle>journald.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>.
2351 </para></listitem>
2352 </varlistentry>
2353
2354 <varlistentry>
2355 <term><varname>LogNamespace=</varname></term>
2356
2357 <listitem><para>Run the unit's processes in the specified journal namespace. Expects a short
2358 user-defined string identifying the namespace. If not used the processes of the service are run in
2359 the default journal namespace, i.e. their log stream is collected and processed by
2360 <filename>systemd-journald.service</filename>. If this option is used any log data generated by
2361 processes of this unit (regardless if via the <function>syslog()</function>, journal native logging
2362 or stdout/stderr logging) is collected and processed by an instance of the
2363 <filename>systemd-journald@.service</filename> template unit, which manages the specified
2364 namespace. The log data is stored in a data store independent from the default log namespace's data
2365 store. See
2366 <citerefentry><refentrytitle>systemd-journald.service</refentrytitle><manvolnum>8</manvolnum></citerefentry>
2367 for details about journal namespaces.</para>
2368
2369 <para>Internally, journal namespaces are implemented through Linux mount namespacing and
2370 over-mounting the directory that contains the relevant <constant>AF_UNIX</constant> sockets used for
2371 logging in the unit's mount namespace. Since mount namespaces are used this setting disconnects
2372 propagation of mounts from the unit's processes to the host, similar to how
2373 <varname>ReadOnlyPaths=</varname> and similar settings (see above) work. Journal namespaces may hence
2374 not be used for services that need to establish mount points on the host.</para>
2375
2376 <para>When this option is used the unit will automatically gain ordering and requirement dependencies
2377 on the two socket units associated with the <filename>systemd-journald@.service</filename> instance
2378 so that they are automatically established prior to the unit starting up. Note that when this option
2379 is used log output of this service does not appear in the regular
2380 <citerefentry><refentrytitle>journalctl</refentrytitle><manvolnum>1</manvolnum></citerefentry>
2381 output, unless the <option>--namespace=</option> option is used.</para></listitem>
2382 </varlistentry>
2383
2384 <varlistentry>
2385 <term><varname>SyslogIdentifier=</varname></term>
2386
2387 <listitem><para>Sets the process name ("<command>syslog</command> tag") to prefix log lines sent to
2388 the logging system or the kernel log buffer with. If not set, defaults to the process name of the
2389 executed process. This option is only useful when <varname>StandardOutput=</varname> or
2390 <varname>StandardError=</varname> are set to <option>journal</option> or <option>kmsg</option> (or to
2391 the same settings in combination with <option>+console</option>) and only applies to log messages
2392 written to stdout or stderr.</para></listitem>
2393 </varlistentry>
2394
2395 <varlistentry>
2396 <term><varname>SyslogFacility=</varname></term>
2397
2398 <listitem><para>Sets the <command>syslog</command> facility identifier to use when logging. One of
2399 <option>kern</option>, <option>user</option>, <option>mail</option>, <option>daemon</option>,
2400 <option>auth</option>, <option>syslog</option>, <option>lpr</option>, <option>news</option>,
2401 <option>uucp</option>, <option>cron</option>, <option>authpriv</option>, <option>ftp</option>,
2402 <option>local0</option>, <option>local1</option>, <option>local2</option>, <option>local3</option>,
2403 <option>local4</option>, <option>local5</option>, <option>local6</option> or
2404 <option>local7</option>. See <citerefentry
2405 project='man-pages'><refentrytitle>syslog</refentrytitle><manvolnum>3</manvolnum></citerefentry> for
2406 details. This option is only useful when <varname>StandardOutput=</varname> or
2407 <varname>StandardError=</varname> are set to <option>journal</option> or <option>kmsg</option> (or to
2408 the same settings in combination with <option>+console</option>), and only applies to log messages
2409 written to stdout or stderr. Defaults to <option>daemon</option>.</para></listitem>
2410 </varlistentry>
2411
2412 <varlistentry>
2413 <term><varname>SyslogLevel=</varname></term>
2414
2415 <listitem><para>The default <command>syslog</command> log level to use when logging to the logging system or
2416 the kernel log buffer. One of <option>emerg</option>, <option>alert</option>, <option>crit</option>,
2417 <option>err</option>, <option>warning</option>, <option>notice</option>, <option>info</option>,
2418 <option>debug</option>. See <citerefentry
2419 project='man-pages'><refentrytitle>syslog</refentrytitle><manvolnum>3</manvolnum></citerefentry> for
2420 details. This option is only useful when <varname>StandardOutput=</varname> or
2421 <varname>StandardError=</varname> are set to <option>journal</option> or
2422 <option>kmsg</option> (or to the same settings in combination with <option>+console</option>), and only applies
2423 to log messages written to stdout or stderr. Note that individual lines output by executed processes may be
2424 prefixed with a different log level which can be used to override the default log level specified here. The
2425 interpretation of these prefixes may be disabled with <varname>SyslogLevelPrefix=</varname>, see below. For
2426 details, see <citerefentry><refentrytitle>sd-daemon</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
2427 Defaults to <option>info</option>.</para></listitem>
2428 </varlistentry>
2429
2430 <varlistentry>
2431 <term><varname>SyslogLevelPrefix=</varname></term>
2432
2433 <listitem><para>Takes a boolean argument. If true and <varname>StandardOutput=</varname> or
2434 <varname>StandardError=</varname> are set to <option>journal</option> or <option>kmsg</option> (or to
2435 the same settings in combination with <option>+console</option>), log lines written by the executed
2436 process that are prefixed with a log level will be processed with this log level set but the prefix
2437 removed. If set to false, the interpretation of these prefixes is disabled and the logged lines are
2438 passed on as-is. This only applies to log messages written to stdout or stderr. For details about
2439 this prefixing see
2440 <citerefentry><refentrytitle>sd-daemon</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
2441 Defaults to true.</para></listitem>
2442 </varlistentry>
2443
2444 <varlistentry>
2445 <term><varname>TTYPath=</varname></term>
2446
2447 <listitem><para>Sets the terminal device node to use if standard input, output, or error are connected to a TTY
2448 (see above). Defaults to <filename>/dev/console</filename>.</para></listitem>
2449 </varlistentry>
2450
2451 <varlistentry>
2452 <term><varname>TTYReset=</varname></term>
2453
2454 <listitem><para>Reset the terminal device specified with <varname>TTYPath=</varname> before and after
2455 execution. Defaults to <literal>no</literal>.</para></listitem>
2456 </varlistentry>
2457
2458 <varlistentry>
2459 <term><varname>TTYVHangup=</varname></term>
2460
2461 <listitem><para>Disconnect all clients which have opened the terminal device specified with
2462 <varname>TTYPath=</varname> before and after execution. Defaults to <literal>no</literal>.</para></listitem>
2463 </varlistentry>
2464
2465 <varlistentry>
2466 <term><varname>TTYVTDisallocate=</varname></term>
2467
2468 <listitem><para>If the terminal device specified with <varname>TTYPath=</varname> is a virtual console
2469 terminal, try to deallocate the TTY before and after execution. This ensures that the screen and scrollback
2470 buffer is cleared. Defaults to <literal>no</literal>.</para></listitem>
2471 </varlistentry>
2472 </variablelist>
2473 </refsect1>
2474
2475 <refsect1>
2476 <title>System V Compatibility</title>
2477 <variablelist class='unit-directives'>
2478
2479 <varlistentry>
2480 <term><varname>UtmpIdentifier=</varname></term>
2481
2482 <listitem><para>Takes a four character identifier string for an <citerefentry
2483 project='man-pages'><refentrytitle>utmp</refentrytitle><manvolnum>5</manvolnum></citerefentry> and wtmp entry
2484 for this service. This should only be set for services such as <command>getty</command> implementations (such
2485 as <citerefentry
2486 project='die-net'><refentrytitle>agetty</refentrytitle><manvolnum>8</manvolnum></citerefentry>) where utmp/wtmp
2487 entries must be created and cleared before and after execution, or for services that shall be executed as if
2488 they were run by a <command>getty</command> process (see below). If the configured string is longer than four
2489 characters, it is truncated and the terminal four characters are used. This setting interprets %I style string
2490 replacements. This setting is unset by default, i.e. no utmp/wtmp entries are created or cleaned up for this
2491 service.</para></listitem>
2492 </varlistentry>
2493
2494 <varlistentry>
2495 <term><varname>UtmpMode=</varname></term>
2496
2497 <listitem><para>Takes one of <literal>init</literal>, <literal>login</literal> or <literal>user</literal>. If
2498 <varname>UtmpIdentifier=</varname> is set, controls which type of <citerefentry
2499 project='man-pages'><refentrytitle>utmp</refentrytitle><manvolnum>5</manvolnum></citerefentry>/wtmp entries
2500 for this service are generated. This setting has no effect unless <varname>UtmpIdentifier=</varname> is set
2501 too. If <literal>init</literal> is set, only an <constant>INIT_PROCESS</constant> entry is generated and the
2502 invoked process must implement a <command>getty</command>-compatible utmp/wtmp logic. If
2503 <literal>login</literal> is set, first an <constant>INIT_PROCESS</constant> entry, followed by a
2504 <constant>LOGIN_PROCESS</constant> entry is generated. In this case, the invoked process must implement a
2505 <citerefentry
2506 project='die-net'><refentrytitle>login</refentrytitle><manvolnum>1</manvolnum></citerefentry>-compatible
2507 utmp/wtmp logic. If <literal>user</literal> is set, first an <constant>INIT_PROCESS</constant> entry, then a
2508 <constant>LOGIN_PROCESS</constant> entry and finally a <constant>USER_PROCESS</constant> entry is
2509 generated. In this case, the invoked process may be any process that is suitable to be run as session
2510 leader. Defaults to <literal>init</literal>.</para></listitem>
2511 </varlistentry>
2512
2513 </variablelist>
2514 </refsect1>
2515
2516 <refsect1>
2517 <title>Environment variables in spawned processes</title>
2518
2519 <para>Processes started by the service manager are executed with an environment variable block assembled from
2520 multiple sources. Processes started by the system service manager generally do not inherit environment variables
2521 set for the service manager itself (but this may be altered via <varname>PassEnvironment=</varname>), but processes
2522 started by the user service manager instances generally do inherit all environment variables set for the service
2523 manager itself.</para>
2524
2525 <para>For each invoked process the list of environment variables set is compiled from the following sources:</para>
2526
2527 <itemizedlist>
2528 <listitem><para>Variables globally configured for the service manager, using the
2529 <varname>DefaultEnvironment=</varname> setting in
2530 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>, the kernel command line option <varname>systemd.setenv=</varname> (see
2531 <citerefentry><refentrytitle>systemd</refentrytitle><manvolnum>1</manvolnum></citerefentry>) or via
2532 <command>systemctl set-environment</command> (see <citerefentry><refentrytitle>systemctl</refentrytitle><manvolnum>1</manvolnum></citerefentry>).</para></listitem>
2533
2534 <listitem><para>Variables defined by the service manager itself (see the list below)</para></listitem>
2535
2536 <listitem><para>Variables set in the service manager's own environment variable block (subject to <varname>PassEnvironment=</varname> for the system service manager)</para></listitem>
2537
2538 <listitem><para>Variables set via <varname>Environment=</varname> in the unit file</para></listitem>
2539
2540 <listitem><para>Variables read from files specified via <varname>EnvironmentFile=</varname> in the unit file</para></listitem>
2541
2542 <listitem><para>Variables set by any PAM modules in case <varname>PAMName=</varname> is in effect,
2543 cf. <citerefentry
2544 project='man-pages'><refentrytitle>pam_env</refentrytitle><manvolnum>8</manvolnum></citerefentry></para></listitem>
2545 </itemizedlist>
2546
2547 <para>If the same environment variables are set by multiple of these sources, the later source — according to the
2548 order of the list above — wins. Note that as final step all variables listed in
2549 <varname>UnsetEnvironment=</varname> are removed again from the compiled environment variable list, immediately
2550 before it is passed to the executed process.</para>
2551
2552 <para>The following environment variables are set or propagated by the service manager for each invoked
2553 process:</para>
2554
2555 <variablelist class='environment-variables'>
2556 <varlistentry>
2557 <term><varname>$PATH</varname></term>
2558
2559 <listitem><para>Colon-separated list of directories to use when launching
2560 executables. <command>systemd</command> uses a fixed value of
2561 <literal><filename>/usr/local/sbin</filename>:<filename>/usr/local/bin</filename>:<filename>/usr/sbin</filename>:<filename>/usr/bin</filename></literal>
2562 in the system manager. When compiled for systems with "unmerged /usr" (<filename>/bin</filename> is
2563 not a symlink to <filename>/usr/bin</filename>),
2564 <literal>:<filename>/sbin</filename>:<filename>/bin</filename></literal> is appended. In case of the
2565 the user manager, a different path may be configured by the distribution. It is recommended to not
2566 rely on the order of entries, and have only one program with a given name in
2567 <varname>$PATH</varname>.</para></listitem>
2568 </varlistentry>
2569
2570 <varlistentry>
2571 <term><varname>$LANG</varname></term>
2572
2573 <listitem><para>Locale. Can be set in
2574 <citerefentry project='man-pages'><refentrytitle>locale.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>
2575 or on the kernel command line (see
2576 <citerefentry><refentrytitle>systemd</refentrytitle><manvolnum>1</manvolnum></citerefentry>
2577 and
2578 <citerefentry><refentrytitle>kernel-command-line</refentrytitle><manvolnum>7</manvolnum></citerefentry>).
2579 </para></listitem>
2580 </varlistentry>
2581
2582 <varlistentry>
2583 <term><varname>$USER</varname></term>
2584 <term><varname>$LOGNAME</varname></term>
2585 <term><varname>$HOME</varname></term>
2586 <term><varname>$SHELL</varname></term>
2587
2588 <listitem><para>User name (twice), home directory, and the
2589 login shell. The variables are set for the units that have
2590 <varname>User=</varname> set, which includes user
2591 <command>systemd</command> instances. See
2592 <citerefentry project='die-net'><refentrytitle>passwd</refentrytitle><manvolnum>5</manvolnum></citerefentry>.
2593 </para></listitem>
2594 </varlistentry>
2595
2596 <varlistentry>
2597 <term><varname>$INVOCATION_ID</varname></term>
2598
2599 <listitem><para>Contains a randomized, unique 128bit ID identifying each runtime cycle of the unit, formatted
2600 as 32 character hexadecimal string. A new ID is assigned each time the unit changes from an inactive state into
2601 an activating or active state, and may be used to identify this specific runtime cycle, in particular in data
2602 stored offline, such as the journal. The same ID is passed to all processes run as part of the
2603 unit.</para></listitem>
2604 </varlistentry>
2605
2606 <varlistentry>
2607 <term><varname>$XDG_RUNTIME_DIR</varname></term>
2608
2609 <listitem><para>The directory to use for runtime objects (such as IPC objects) and volatile state. Set for all
2610 services run by the user <command>systemd</command> instance, as well as any system services that use
2611 <varname>PAMName=</varname> with a PAM stack that includes <command>pam_systemd</command>. See below and
2612 <citerefentry><refentrytitle>pam_systemd</refentrytitle><manvolnum>8</manvolnum></citerefentry> for more
2613 information.</para></listitem>
2614 </varlistentry>
2615
2616 <varlistentry>
2617 <term><varname>$RUNTIME_DIRECTORY</varname></term>
2618 <term><varname>$STATE_DIRECTORY</varname></term>
2619 <term><varname>$CACHE_DIRECTORY</varname></term>
2620 <term><varname>$LOGS_DIRECTORY</varname></term>
2621 <term><varname>$CONFIGURATION_DIRECTORY</varname></term>
2622
2623 <listitem><para>Absolute paths to the directories defined with
2624 <varname>RuntimeDirectory=</varname>, <varname>StateDirectory=</varname>,
2625 <varname>CacheDirectory=</varname>, <varname>LogsDirectory=</varname>, and
2626 <varname>ConfigurationDirectory=</varname> when those settings are used.</para>
2627 </listitem>
2628 </varlistentry>
2629
2630 <varlistentry>
2631 <term><varname>$MAINPID</varname></term>
2632
2633 <listitem><para>The PID of the unit's main process if it is
2634 known. This is only set for control processes as invoked by
2635 <varname>ExecReload=</varname> and similar. </para></listitem>
2636 </varlistentry>
2637
2638 <varlistentry>
2639 <term><varname>$MANAGERPID</varname></term>
2640
2641 <listitem><para>The PID of the user <command>systemd</command>
2642 instance, set for processes spawned by it. </para></listitem>
2643 </varlistentry>
2644
2645 <varlistentry>
2646 <term><varname>$LISTEN_FDS</varname></term>
2647 <term><varname>$LISTEN_PID</varname></term>
2648 <term><varname>$LISTEN_FDNAMES</varname></term>
2649
2650 <listitem><para>Information about file descriptors passed to a
2651 service for socket activation. See
2652 <citerefentry><refentrytitle>sd_listen_fds</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
2653 </para></listitem>
2654 </varlistentry>
2655
2656 <varlistentry>
2657 <term><varname>$NOTIFY_SOCKET</varname></term>
2658
2659 <listitem><para>The socket
2660 <function>sd_notify()</function> talks to. See
2661 <citerefentry><refentrytitle>sd_notify</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
2662 </para></listitem>
2663 </varlistentry>
2664
2665 <varlistentry>
2666 <term><varname>$WATCHDOG_PID</varname></term>
2667 <term><varname>$WATCHDOG_USEC</varname></term>
2668
2669 <listitem><para>Information about watchdog keep-alive notifications. See
2670 <citerefentry><refentrytitle>sd_watchdog_enabled</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
2671 </para></listitem>
2672 </varlistentry>
2673
2674 <varlistentry>
2675 <term><varname>$TERM</varname></term>
2676
2677 <listitem><para>Terminal type, set only for units connected to
2678 a terminal (<varname>StandardInput=tty</varname>,
2679 <varname>StandardOutput=tty</varname>, or
2680 <varname>StandardError=tty</varname>). See
2681 <citerefentry project='man-pages'><refentrytitle>termcap</refentrytitle><manvolnum>5</manvolnum></citerefentry>.
2682 </para></listitem>
2683 </varlistentry>
2684
2685 <varlistentry>
2686 <term><varname>$LOG_NAMESPACE</varname></term>
2687
2688 <listitem><para>If the <varname>LogNamespace=</varname> service setting is used, contains name of the
2689 selected logging namespace.</para></listitem>
2690 </varlistentry>
2691
2692 <varlistentry>
2693 <term><varname>$JOURNAL_STREAM</varname></term>
2694
2695 <listitem><para>If the standard output or standard error output of the executed processes are connected to the
2696 journal (for example, by setting <varname>StandardError=journal</varname>) <varname>$JOURNAL_STREAM</varname>
2697 contains the device and inode numbers of the connection file descriptor, formatted in decimal, separated by a
2698 colon (<literal>:</literal>). This permits invoked processes to safely detect whether their standard output or
2699 standard error output are connected to the journal. The device and inode numbers of the file descriptors should
2700 be compared with the values set in the environment variable to determine whether the process output is still
2701 connected to the journal. Note that it is generally not sufficient to only check whether
2702 <varname>$JOURNAL_STREAM</varname> is set at all as services might invoke external processes replacing their
2703 standard output or standard error output, without unsetting the environment variable.</para>
2704
2705 <para>If both standard output and standard error of the executed processes are connected to the journal via a
2706 stream socket, this environment variable will contain information about the standard error stream, as that's
2707 usually the preferred destination for log data. (Note that typically the same stream is used for both standard
2708 output and standard error, hence very likely the environment variable contains device and inode information
2709 matching both stream file descriptors.)</para>
2710
2711 <para>This environment variable is primarily useful to allow services to optionally upgrade their used log
2712 protocol to the native journal protocol (using
2713 <citerefentry><refentrytitle>sd_journal_print</refentrytitle><manvolnum>3</manvolnum></citerefentry> and other
2714 functions) if their standard output or standard error output is connected to the journal anyway, thus enabling
2715 delivery of structured metadata along with logged messages.</para></listitem>
2716 </varlistentry>
2717
2718 <varlistentry>
2719 <term><varname>$SERVICE_RESULT</varname></term>
2720
2721 <listitem><para>Only defined for the service unit type, this environment variable is passed to all
2722 <varname>ExecStop=</varname> and <varname>ExecStopPost=</varname> processes, and encodes the service
2723 "result". Currently, the following values are defined:</para>
2724
2725 <table>
2726 <title>Defined <varname>$SERVICE_RESULT</varname> values</title>
2727 <tgroup cols='2'>
2728 <colspec colname='result'/>
2729 <colspec colname='meaning'/>
2730 <thead>
2731 <row>
2732 <entry>Value</entry>
2733 <entry>Meaning</entry>
2734 </row>
2735 </thead>
2736
2737 <tbody>
2738 <row>
2739 <entry><literal>success</literal></entry>
2740 <entry>The service ran successfully and exited cleanly.</entry>
2741 </row>
2742 <row>
2743 <entry><literal>protocol</literal></entry>
2744 <entry>A protocol violation occurred: the service did not take the steps required by its unit configuration (specifically what is configured in its <varname>Type=</varname> setting).</entry>
2745 </row>
2746 <row>
2747 <entry><literal>timeout</literal></entry>
2748 <entry>One of the steps timed out.</entry>
2749 </row>
2750 <row>
2751 <entry><literal>exit-code</literal></entry>
2752 <entry>Service process exited with a non-zero exit code; see <varname>$EXIT_CODE</varname> below for the actual exit code returned.</entry>
2753 </row>
2754 <row>
2755 <entry><literal>signal</literal></entry>
2756 <entry>A service process was terminated abnormally by a signal, without dumping core. See <varname>$EXIT_CODE</varname> below for the actual signal causing the termination.</entry>
2757 </row>
2758 <row>
2759 <entry><literal>core-dump</literal></entry>
2760 <entry>A service process terminated abnormally with a signal and dumped core. See <varname>$EXIT_CODE</varname> below for the signal causing the termination.</entry>
2761 </row>
2762 <row>
2763 <entry><literal>watchdog</literal></entry>
2764 <entry>Watchdog keep-alive ping was enabled for the service, but the deadline was missed.</entry>
2765 </row>
2766 <row>
2767 <entry><literal>start-limit-hit</literal></entry>
2768 <entry>A start limit was defined for the unit and it was hit, causing the unit to fail to start. See <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry>'s <varname>StartLimitIntervalSec=</varname> and <varname>StartLimitBurst=</varname> for details.</entry>
2769 </row>
2770 <row>
2771 <entry><literal>resources</literal></entry>
2772 <entry>A catch-all condition in case a system operation failed.</entry>
2773 </row>
2774 </tbody>
2775 </tgroup>
2776 </table>
2777
2778 <para>This environment variable is useful to monitor failure or successful termination of a service. Even
2779 though this variable is available in both <varname>ExecStop=</varname> and <varname>ExecStopPost=</varname>, it
2780 is usually a better choice to place monitoring tools in the latter, as the former is only invoked for services
2781 that managed to start up correctly, and the latter covers both services that failed during their start-up and
2782 those which failed during their runtime.</para></listitem>
2783 </varlistentry>
2784
2785 <varlistentry>
2786 <term><varname>$EXIT_CODE</varname></term>
2787 <term><varname>$EXIT_STATUS</varname></term>
2788
2789 <listitem><para>Only defined for the service unit type, these environment variables are passed to all
2790 <varname>ExecStop=</varname>, <varname>ExecStopPost=</varname> processes and contain exit status/code
2791 information of the main process of the service. For the precise definition of the exit code and status, see
2792 <citerefentry><refentrytitle>wait</refentrytitle><manvolnum>2</manvolnum></citerefentry>. <varname>$EXIT_CODE</varname>
2793 is one of <literal>exited</literal>, <literal>killed</literal>,
2794 <literal>dumped</literal>. <varname>$EXIT_STATUS</varname> contains the numeric exit code formatted as string
2795 if <varname>$EXIT_CODE</varname> is <literal>exited</literal>, and the signal name in all other cases. Note
2796 that these environment variables are only set if the service manager succeeded to start and identify the main
2797 process of the service.</para>
2798
2799 <table>
2800 <title>Summary of possible service result variable values</title>
2801 <tgroup cols='3'>
2802 <colspec colname='result' />
2803 <colspec colname='code' />
2804 <colspec colname='status' />
2805 <thead>
2806 <row>
2807 <entry><varname>$SERVICE_RESULT</varname></entry>
2808 <entry><varname>$EXIT_CODE</varname></entry>
2809 <entry><varname>$EXIT_STATUS</varname></entry>
2810 </row>
2811 </thead>
2812
2813 <tbody>
2814 <row>
2815 <entry morerows="1" valign="top"><literal>success</literal></entry>
2816 <entry valign="top"><literal>killed</literal></entry>
2817 <entry><literal>HUP</literal>, <literal>INT</literal>, <literal>TERM</literal>, <literal>PIPE</literal></entry>
2818 </row>
2819 <row>
2820 <entry valign="top"><literal>exited</literal></entry>
2821 <entry><literal>0</literal></entry>
2822 </row>
2823 <row>
2824 <entry morerows="1" valign="top"><literal>protocol</literal></entry>
2825 <entry valign="top">not set</entry>
2826 <entry>not set</entry>
2827 </row>
2828 <row>
2829 <entry><literal>exited</literal></entry>
2830 <entry><literal>0</literal></entry>
2831 </row>
2832 <row>
2833 <entry morerows="1" valign="top"><literal>timeout</literal></entry>
2834 <entry valign="top"><literal>killed</literal></entry>
2835 <entry><literal>TERM</literal>, <literal>KILL</literal></entry>
2836 </row>
2837 <row>
2838 <entry valign="top"><literal>exited</literal></entry>
2839 <entry><literal>0</literal>, <literal>1</literal>, <literal>2</literal>, <literal
2840 >3</literal>, …, <literal>255</literal></entry>
2841 </row>
2842 <row>
2843 <entry valign="top"><literal>exit-code</literal></entry>
2844 <entry valign="top"><literal>exited</literal></entry>
2845 <entry><literal>1</literal>, <literal>2</literal>, <literal
2846 >3</literal>, …, <literal>255</literal></entry>
2847 </row>
2848 <row>
2849 <entry valign="top"><literal>signal</literal></entry>
2850 <entry valign="top"><literal>killed</literal></entry>
2851 <entry><literal>HUP</literal>, <literal>INT</literal>, <literal>KILL</literal>, …</entry>
2852 </row>
2853 <row>
2854 <entry valign="top"><literal>core-dump</literal></entry>
2855 <entry valign="top"><literal>dumped</literal></entry>
2856 <entry><literal>ABRT</literal>, <literal>SEGV</literal>, <literal>QUIT</literal>, …</entry>
2857 </row>
2858 <row>
2859 <entry morerows="2" valign="top"><literal>watchdog</literal></entry>
2860 <entry><literal>dumped</literal></entry>
2861 <entry><literal>ABRT</literal></entry>
2862 </row>
2863 <row>
2864 <entry><literal>killed</literal></entry>
2865 <entry><literal>TERM</literal>, <literal>KILL</literal></entry>
2866 </row>
2867 <row>
2868 <entry><literal>exited</literal></entry>
2869 <entry><literal>0</literal>, <literal>1</literal>, <literal>2</literal>, <literal
2870 >3</literal>, …, <literal>255</literal></entry>
2871 </row>
2872 <row>
2873 <entry valign="top"><literal>exec-condition</literal></entry>
2874 <entry><literal>exited</literal></entry>
2875 <entry><literal>1</literal>, <literal>2</literal>, <literal>3</literal>, <literal
2876 >4</literal>, …, <literal>254</literal></entry>
2877 </row>
2878 <row>
2879 <entry valign="top"><literal>oom-kill</literal></entry>
2880 <entry valign="top"><literal>killed</literal></entry>
2881 <entry><literal>TERM</literal>, <literal>KILL</literal></entry>
2882 </row>
2883 <row>
2884 <entry><literal>start-limit-hit</literal></entry>
2885 <entry>not set</entry>
2886 <entry>not set</entry>
2887 </row>
2888 <row>
2889 <entry><literal>resources</literal></entry>
2890 <entry>any of the above</entry>
2891 <entry>any of the above</entry>
2892 </row>
2893 <row>
2894 <entry namest="results" nameend="status">Note: the process may be also terminated by a signal not sent by systemd. In particular the process may send an arbitrary signal to itself in a handler for any of the non-maskable signals. Nevertheless, in the <literal>timeout</literal> and <literal>watchdog</literal> rows above only the signals that systemd sends have been included. Moreover, using <varname>SuccessExitStatus=</varname> additional exit statuses may be declared to indicate clean termination, which is not reflected by this table.</entry>
2895 </row>
2896 </tbody>
2897 </tgroup>
2898 </table>
2899
2900 </listitem>
2901 </varlistentry>
2902
2903 <varlistentry>
2904 <term><varname>$PIDFILE</varname></term>
2905
2906 <listitem><para>The path to the configured PID file, in case the process is forked off on behalf of a
2907 service that uses the <varname>PIDFile=</varname> setting, see
2908 <citerefentry><refentrytitle>systemd.service</refentrytitle><manvolnum>5</manvolnum></citerefentry>
2909 for details. Service code may use this environment variable to automatically generate a PID file at
2910 the location configured in the unit file. This field is set to an absolute path in the file
2911 system.</para></listitem>
2912 </varlistentry>
2913
2914 </variablelist>
2915
2916 <para>For system services, when <varname>PAMName=</varname> is enabled and <command>pam_systemd</command> is part
2917 of the selected PAM stack, additional environment variables defined by systemd may be set for
2918 services. Specifically, these are <varname>$XDG_SEAT</varname>, <varname>$XDG_VTNR</varname>, see
2919 <citerefentry><refentrytitle>pam_systemd</refentrytitle><manvolnum>8</manvolnum></citerefentry> for details.</para>
2920 </refsect1>
2921
2922 <refsect1>
2923 <title>Process exit codes</title>
2924
2925 <para>When invoking a unit process the service manager possibly fails to apply the execution parameters configured
2926 with the settings above. In that case the already created service process will exit with a non-zero exit code
2927 before the configured command line is executed. (Or in other words, the child process possibly exits with these
2928 error codes, after having been created by the <citerefentry
2929 project='man-pages'><refentrytitle>fork</refentrytitle><manvolnum>2</manvolnum></citerefentry> system call, but
2930 before the matching <citerefentry
2931 project='man-pages'><refentrytitle>execve</refentrytitle><manvolnum>2</manvolnum></citerefentry> system call is
2932 called.) Specifically, exit codes defined by the C library, by the LSB specification and by the systemd service
2933 manager itself are used.</para>
2934
2935 <para>The following basic service exit codes are defined by the C library.</para>
2936
2937 <table>
2938 <title>Basic C library exit codes</title>
2939 <tgroup cols='3'>
2940 <thead>
2941 <row>
2942 <entry>Exit Code</entry>
2943 <entry>Symbolic Name</entry>
2944 <entry>Description</entry>
2945 </row>
2946 </thead>
2947 <tbody>
2948 <row>
2949 <entry>0</entry>
2950 <entry><constant>EXIT_SUCCESS</constant></entry>
2951 <entry>Generic success code.</entry>
2952 </row>
2953 <row>
2954 <entry>1</entry>
2955 <entry><constant>EXIT_FAILURE</constant></entry>
2956 <entry>Generic failure or unspecified error.</entry>
2957 </row>
2958 </tbody>
2959 </tgroup>
2960 </table>
2961
2962 <para>The following service exit codes are defined by the <ulink
2963 url="https://refspecs.linuxbase.org/LSB_5.0.0/LSB-Core-generic/LSB-Core-generic/iniscrptact.html">LSB specification</ulink>.
2964 </para>
2965
2966 <table>
2967 <title>LSB service exit codes</title>
2968 <tgroup cols='3'>
2969 <thead>
2970 <row>
2971 <entry>Exit Code</entry>
2972 <entry>Symbolic Name</entry>
2973 <entry>Description</entry>
2974 </row>
2975 </thead>
2976 <tbody>
2977 <row>
2978 <entry>2</entry>
2979 <entry><constant>EXIT_INVALIDARGUMENT</constant></entry>
2980 <entry>Invalid or excess arguments.</entry>
2981 </row>
2982 <row>
2983 <entry>3</entry>
2984 <entry><constant>EXIT_NOTIMPLEMENTED</constant></entry>
2985 <entry>Unimplemented feature.</entry>
2986 </row>
2987 <row>
2988 <entry>4</entry>
2989 <entry><constant>EXIT_NOPERMISSION</constant></entry>
2990 <entry>The user has insufficient privileges.</entry>
2991 </row>
2992 <row>
2993 <entry>5</entry>
2994 <entry><constant>EXIT_NOTINSTALLED</constant></entry>
2995 <entry>The program is not installed.</entry>
2996 </row>
2997 <row>
2998 <entry>6</entry>
2999 <entry><constant>EXIT_NOTCONFIGURED</constant></entry>
3000 <entry>The program is not configured.</entry>
3001 </row>
3002 <row>
3003 <entry>7</entry>
3004 <entry><constant>EXIT_NOTRUNNING</constant></entry>
3005 <entry>The program is not running.</entry>
3006 </row>
3007 </tbody>
3008 </tgroup>
3009 </table>
3010
3011 <para>
3012 The LSB specification suggests that error codes 200 and above are reserved for implementations. Some of them are
3013 used by the service manager to indicate problems during process invocation:
3014 </para>
3015 <table>
3016 <title>systemd-specific exit codes</title>
3017 <tgroup cols='3'>
3018 <thead>
3019 <row>
3020 <entry>Exit Code</entry>
3021 <entry>Symbolic Name</entry>
3022 <entry>Description</entry>
3023 </row>
3024 </thead>
3025 <tbody>
3026 <row>
3027 <entry>200</entry>
3028 <entry><constant>EXIT_CHDIR</constant></entry>
3029 <entry>Changing to the requested working directory failed. See <varname>WorkingDirectory=</varname> above.</entry>
3030 </row>
3031 <row>
3032 <entry>201</entry>
3033 <entry><constant>EXIT_NICE</constant></entry>
3034 <entry>Failed to set up process scheduling priority (nice level). See <varname>Nice=</varname> above.</entry>
3035 </row>
3036 <row>
3037 <entry>202</entry>
3038 <entry><constant>EXIT_FDS</constant></entry>
3039 <entry>Failed to close unwanted file descriptors, or to adjust passed file descriptors.</entry>
3040 </row>
3041 <row>
3042 <entry>203</entry>
3043 <entry><constant>EXIT_EXEC</constant></entry>
3044 <entry>The actual process execution failed (specifically, the <citerefentry project='man-pages'><refentrytitle>execve</refentrytitle><manvolnum>2</manvolnum></citerefentry> system call). Most likely this is caused by a missing or non-accessible executable file.</entry>
3045 </row>
3046 <row>
3047 <entry>204</entry>
3048 <entry><constant>EXIT_MEMORY</constant></entry>
3049 <entry>Failed to perform an action due to memory shortage.</entry>
3050 </row>
3051 <row>
3052 <entry>205</entry>
3053 <entry><constant>EXIT_LIMITS</constant></entry>
3054 <entry>Failed to adjust resource limits. See <varname>LimitCPU=</varname> and related settings above.</entry>
3055 </row>
3056 <row>
3057 <entry>206</entry>
3058 <entry><constant>EXIT_OOM_ADJUST</constant></entry>
3059 <entry>Failed to adjust the OOM setting. See <varname>OOMScoreAdjust=</varname> above.</entry>
3060 </row>
3061 <row>
3062 <entry>207</entry>
3063 <entry><constant>EXIT_SIGNAL_MASK</constant></entry>
3064 <entry>Failed to set process signal mask.</entry>
3065 </row>
3066 <row>
3067 <entry>208</entry>
3068 <entry><constant>EXIT_STDIN</constant></entry>
3069 <entry>Failed to set up standard input. See <varname>StandardInput=</varname> above.</entry>
3070 </row>
3071 <row>
3072 <entry>209</entry>
3073 <entry><constant>EXIT_STDOUT</constant></entry>
3074 <entry>Failed to set up standard output. See <varname>StandardOutput=</varname> above.</entry>
3075 </row>
3076 <row>
3077 <entry>210</entry>
3078 <entry><constant>EXIT_CHROOT</constant></entry>
3079 <entry>Failed to change root directory (<citerefentry project='man-pages'><refentrytitle>chroot</refentrytitle><manvolnum>2</manvolnum></citerefentry>). See <varname>RootDirectory=</varname>/<varname>RootImage=</varname> above.</entry>
3080 </row>
3081 <row>
3082 <entry>211</entry>
3083 <entry><constant>EXIT_IOPRIO</constant></entry>
3084 <entry>Failed to set up IO scheduling priority. See <varname>IOSchedulingClass=</varname>/<varname>IOSchedulingPriority=</varname> above.</entry>
3085 </row>
3086 <row>
3087 <entry>212</entry>
3088 <entry><constant>EXIT_TIMERSLACK</constant></entry>
3089 <entry>Failed to set up timer slack. See <varname>TimerSlackNSec=</varname> above.</entry>
3090 </row>
3091 <row>
3092 <entry>213</entry>
3093 <entry><constant>EXIT_SECUREBITS</constant></entry>
3094 <entry>Failed to set process secure bits. See <varname>SecureBits=</varname> above.</entry>
3095 </row>
3096 <row>
3097 <entry>214</entry>
3098 <entry><constant>EXIT_SETSCHEDULER</constant></entry>
3099 <entry>Failed to set up CPU scheduling. See <varname>CPUSchedulingPolicy=</varname>/<varname>CPUSchedulingPriority=</varname> above.</entry>
3100 </row>
3101 <row>
3102 <entry>215</entry>
3103 <entry><constant>EXIT_CPUAFFINITY</constant></entry>
3104 <entry>Failed to set up CPU affinity. See <varname>CPUAffinity=</varname> above.</entry>
3105 </row>
3106 <row>
3107 <entry>216</entry>
3108 <entry><constant>EXIT_GROUP</constant></entry>
3109 <entry>Failed to determine or change group credentials. See <varname>Group=</varname>/<varname>SupplementaryGroups=</varname> above.</entry>
3110 </row>
3111 <row>
3112 <entry>217</entry>
3113 <entry><constant>EXIT_USER</constant></entry>
3114 <entry>Failed to determine or change user credentials, or to set up user namespacing. See <varname>User=</varname>/<varname>PrivateUsers=</varname> above.</entry>
3115 </row>
3116 <row>
3117 <entry>218</entry>
3118 <entry><constant>EXIT_CAPABILITIES</constant></entry>
3119 <entry>Failed to drop capabilities, or apply ambient capabilities. See <varname>CapabilityBoundingSet=</varname>/<varname>AmbientCapabilities=</varname> above.</entry>
3120 </row>
3121 <row>
3122 <entry>219</entry>
3123 <entry><constant>EXIT_CGROUP</constant></entry>
3124 <entry>Setting up the service control group failed.</entry>
3125 </row>
3126 <row>
3127 <entry>220</entry>
3128 <entry><constant>EXIT_SETSID</constant></entry>
3129 <entry>Failed to create new process session.</entry>
3130 </row>
3131 <row>
3132 <entry>221</entry>
3133 <entry><constant>EXIT_CONFIRM</constant></entry>
3134 <entry>Execution has been cancelled by the user. See the <varname>systemd.confirm_spawn=</varname> kernel command line setting on <citerefentry><refentrytitle>kernel-command-line</refentrytitle><manvolnum>7</manvolnum></citerefentry> for details.</entry>
3135 </row>
3136 <row>
3137 <entry>222</entry>
3138 <entry><constant>EXIT_STDERR</constant></entry>
3139 <entry>Failed to set up standard error output. See <varname>StandardError=</varname> above.</entry>
3140 </row>
3141 <row>
3142 <entry>224</entry>
3143 <entry><constant>EXIT_PAM</constant></entry>
3144 <entry>Failed to set up PAM session. See <varname>PAMName=</varname> above.</entry>
3145 </row>
3146 <row>
3147 <entry>225</entry>
3148 <entry><constant>EXIT_NETWORK</constant></entry>
3149 <entry>Failed to set up network namespacing. See <varname>PrivateNetwork=</varname> above.</entry>
3150 </row>
3151 <row>
3152 <entry>226</entry>
3153 <entry><constant>EXIT_NAMESPACE</constant></entry>
3154 <entry>Failed to set up mount namespacing. See <varname>ReadOnlyPaths=</varname> and related settings above.</entry>
3155 </row>
3156 <row>
3157 <entry>227</entry>
3158 <entry><constant>EXIT_NO_NEW_PRIVILEGES</constant></entry>
3159 <entry>Failed to disable new privileges. See <varname>NoNewPrivileges=yes</varname> above.</entry>
3160 </row>
3161 <row>
3162 <entry>228</entry>
3163 <entry><constant>EXIT_SECCOMP</constant></entry>
3164 <entry>Failed to apply system call filters. See <varname>SystemCallFilter=</varname> and related settings above.</entry>
3165 </row>
3166 <row>
3167 <entry>229</entry>
3168 <entry><constant>EXIT_SELINUX_CONTEXT</constant></entry>
3169 <entry>Determining or changing SELinux context failed. See <varname>SELinuxContext=</varname> above.</entry>
3170 </row>
3171 <row>
3172 <entry>230</entry>
3173 <entry><constant>EXIT_PERSONALITY</constant></entry>
3174 <entry>Failed to set up an execution domain (personality). See <varname>Personality=</varname> above.</entry>
3175 </row>
3176 <row>
3177 <entry>231</entry>
3178 <entry><constant>EXIT_APPARMOR_PROFILE</constant></entry>
3179 <entry>Failed to prepare changing AppArmor profile. See <varname>AppArmorProfile=</varname> above.</entry>
3180 </row>
3181 <row>
3182 <entry>232</entry>
3183 <entry><constant>EXIT_ADDRESS_FAMILIES</constant></entry>
3184 <entry>Failed to restrict address families. See <varname>RestrictAddressFamilies=</varname> above.</entry>
3185 </row>
3186 <row>
3187 <entry>233</entry>
3188 <entry><constant>EXIT_RUNTIME_DIRECTORY</constant></entry>
3189 <entry>Setting up runtime directory failed. See <varname>RuntimeDirectory=</varname> and related settings above.</entry>
3190 </row>
3191 <row>
3192 <entry>235</entry>
3193 <entry><constant>EXIT_CHOWN</constant></entry>
3194 <entry>Failed to adjust socket ownership. Used for socket units only.</entry>
3195 </row>
3196 <row>
3197 <entry>236</entry>
3198 <entry><constant>EXIT_SMACK_PROCESS_LABEL</constant></entry>
3199 <entry>Failed to set SMACK label. See <varname>SmackProcessLabel=</varname> above.</entry>
3200 </row>
3201 <row>
3202 <entry>237</entry>
3203 <entry><constant>EXIT_KEYRING</constant></entry>
3204 <entry>Failed to set up kernel keyring.</entry>
3205 </row>
3206 <row>
3207 <entry>238</entry>
3208 <entry><constant>EXIT_STATE_DIRECTORY</constant></entry>
3209 <entry>Failed to set up unit's state directory. See <varname>StateDirectory=</varname> above.</entry>
3210 </row>
3211 <row>
3212 <entry>239</entry>
3213 <entry><constant>EXIT_CACHE_DIRECTORY</constant></entry>
3214 <entry>Failed to set up unit's cache directory. See <varname>CacheDirectory=</varname> above.</entry>
3215 </row>
3216 <row>
3217 <entry>240</entry>
3218 <entry><constant>EXIT_LOGS_DIRECTORY</constant></entry>
3219 <entry>Failed to set up unit's logging directory. See <varname>LogsDirectory=</varname> above.</entry>
3220 </row>
3221 <row>
3222 <entry>241</entry>
3223 <entry><constant>EXIT_CONFIGURATION_DIRECTORY</constant></entry>
3224 <entry>Failed to set up unit's configuration directory. See <varname>ConfigurationDirectory=</varname> above.</entry>
3225 </row>
3226 <row>
3227 <entry>242</entry>
3228 <entry><constant>EXIT_NUMA_POLICY</constant></entry>
3229 <entry>Failed to set up unit's NUMA memory policy. See <varname>NUMAPolicy=</varname> and <varname>NUMAMask=</varname> above.</entry>
3230 </row>
3231
3232 </tbody>
3233 </tgroup>
3234 </table>
3235
3236 <para>Finally, the BSD operating systems define a set of exit codes, typically defined on Linux systems too:</para>
3237
3238 <table>
3239 <title>BSD exit codes</title>
3240 <tgroup cols='3'>
3241 <thead>
3242 <row>
3243 <entry>Exit Code</entry>
3244 <entry>Symbolic Name</entry>
3245 <entry>Description</entry>
3246 </row>
3247 </thead>
3248 <tbody>
3249 <row>
3250 <entry>64</entry>
3251 <entry><constant>EX_USAGE</constant></entry>
3252 <entry>Command line usage error</entry>
3253 </row>
3254 <row>
3255 <entry>65</entry>
3256 <entry><constant>EX_DATAERR</constant></entry>
3257 <entry>Data format error</entry>
3258 </row>
3259 <row>
3260 <entry>66</entry>
3261 <entry><constant>EX_NOINPUT</constant></entry>
3262 <entry>Cannot open input</entry>
3263 </row>
3264 <row>
3265 <entry>67</entry>
3266 <entry><constant>EX_NOUSER</constant></entry>
3267 <entry>Addressee unknown</entry>
3268 </row>
3269 <row>
3270 <entry>68</entry>
3271 <entry><constant>EX_NOHOST</constant></entry>
3272 <entry>Host name unknown</entry>
3273 </row>
3274 <row>
3275 <entry>69</entry>
3276 <entry><constant>EX_UNAVAILABLE</constant></entry>
3277 <entry>Service unavailable</entry>
3278 </row>
3279 <row>
3280 <entry>70</entry>
3281 <entry><constant>EX_SOFTWARE</constant></entry>
3282 <entry>internal software error</entry>
3283 </row>
3284 <row>
3285 <entry>71</entry>
3286 <entry><constant>EX_OSERR</constant></entry>
3287 <entry>System error (e.g., can't fork)</entry>
3288 </row>
3289 <row>
3290 <entry>72</entry>
3291 <entry><constant>EX_OSFILE</constant></entry>
3292 <entry>Critical OS file missing</entry>
3293 </row>
3294 <row>
3295 <entry>73</entry>
3296 <entry><constant>EX_CANTCREAT</constant></entry>
3297 <entry>Can't create (user) output file</entry>
3298 </row>
3299 <row>
3300 <entry>74</entry>
3301 <entry><constant>EX_IOERR</constant></entry>
3302 <entry>Input/output error</entry>
3303 </row>
3304 <row>
3305 <entry>75</entry>
3306 <entry><constant>EX_TEMPFAIL</constant></entry>
3307 <entry>Temporary failure; user is invited to retry</entry>
3308 </row>
3309 <row>
3310 <entry>76</entry>
3311 <entry><constant>EX_PROTOCOL</constant></entry>
3312 <entry>Remote error in protocol</entry>
3313 </row>
3314 <row>
3315 <entry>77</entry>
3316 <entry><constant>EX_NOPERM</constant></entry>
3317 <entry>Permission denied</entry>
3318 </row>
3319 <row>
3320 <entry>78</entry>
3321 <entry><constant>EX_CONFIG</constant></entry>
3322 <entry>Configuration error</entry>
3323 </row>
3324 </tbody>
3325 </tgroup>
3326 </table>
3327 </refsect1>
3328
3329 <refsect1>
3330 <title>See Also</title>
3331 <para>
3332 <citerefentry><refentrytitle>systemd</refentrytitle><manvolnum>1</manvolnum></citerefentry>,
3333 <citerefentry><refentrytitle>systemctl</refentrytitle><manvolnum>1</manvolnum></citerefentry>,
3334 <citerefentry><refentrytitle>systemd-analyze</refentrytitle><manvolnum>1</manvolnum></citerefentry>,
3335 <citerefentry><refentrytitle>journalctl</refentrytitle><manvolnum>1</manvolnum></citerefentry>,
3336 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
3337 <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
3338 <citerefentry><refentrytitle>systemd.service</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
3339 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
3340 <citerefentry><refentrytitle>systemd.swap</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
3341 <citerefentry><refentrytitle>systemd.mount</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
3342 <citerefentry><refentrytitle>systemd.kill</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
3343 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
3344 <citerefentry><refentrytitle>systemd.time</refentrytitle><manvolnum>7</manvolnum></citerefentry>,
3345 <citerefentry><refentrytitle>systemd.directives</refentrytitle><manvolnum>7</manvolnum></citerefentry>,
3346 <citerefentry><refentrytitle>tmpfiles.d</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
3347 <citerefentry project='man-pages'><refentrytitle>exec</refentrytitle><manvolnum>3</manvolnum></citerefentry>
3348 </para>
3349 </refsect1>
3350
3351 </refentry>