]> git.ipfire.org Git - thirdparty/systemd.git/blob - man/systemd.exec.xml
Merge pull request #16093 from yuwata/network-htb-add-settings-15213
[thirdparty/systemd.git] / man / systemd.exec.xml
1 <?xml version='1.0'?>
2 <!DOCTYPE refentry PUBLIC "-//OASIS//DTD DocBook XML V4.5//EN"
3 "http://www.oasis-open.org/docbook/xml/4.2/docbookx.dtd">
4 <!-- SPDX-License-Identifier: LGPL-2.1+ -->
5
6 <refentry id="systemd.exec" xmlns:xi="http://www.w3.org/2001/XInclude">
7 <refentryinfo>
8 <title>systemd.exec</title>
9 <productname>systemd</productname>
10 </refentryinfo>
11
12 <refmeta>
13 <refentrytitle>systemd.exec</refentrytitle>
14 <manvolnum>5</manvolnum>
15 </refmeta>
16
17 <refnamediv>
18 <refname>systemd.exec</refname>
19 <refpurpose>Execution environment configuration</refpurpose>
20 </refnamediv>
21
22 <refsynopsisdiv>
23 <para><filename><replaceable>service</replaceable>.service</filename>,
24 <filename><replaceable>socket</replaceable>.socket</filename>,
25 <filename><replaceable>mount</replaceable>.mount</filename>,
26 <filename><replaceable>swap</replaceable>.swap</filename></para>
27 </refsynopsisdiv>
28
29 <refsect1>
30 <title>Description</title>
31
32 <para>Unit configuration files for services, sockets, mount points, and swap devices share a subset of
33 configuration options which define the execution environment of spawned processes.</para>
34
35 <para>This man page lists the configuration options shared by these four unit types. See
36 <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry> for the common
37 options of all unit configuration files, and
38 <citerefentry><refentrytitle>systemd.service</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
39 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
40 <citerefentry><refentrytitle>systemd.swap</refentrytitle><manvolnum>5</manvolnum></citerefentry>, and
41 <citerefentry><refentrytitle>systemd.mount</refentrytitle><manvolnum>5</manvolnum></citerefentry> for more
42 information on the specific unit configuration files. The execution specific configuration options are configured
43 in the [Service], [Socket], [Mount], or [Swap] sections, depending on the unit type.</para>
44
45 <para>In addition, options which control resources through Linux Control Groups (cgroups) are listed in
46 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>.
47 Those options complement options listed here.</para>
48 </refsect1>
49
50 <refsect1>
51 <title>Implicit Dependencies</title>
52
53 <para>A few execution parameters result in additional, automatic dependencies to be added:</para>
54
55 <itemizedlist>
56 <listitem><para>Units with <varname>WorkingDirectory=</varname>, <varname>RootDirectory=</varname>,
57 <varname>RootImage=</varname>, <varname>RuntimeDirectory=</varname>, <varname>StateDirectory=</varname>,
58 <varname>CacheDirectory=</varname>, <varname>LogsDirectory=</varname> or
59 <varname>ConfigurationDirectory=</varname> set automatically gain dependencies of type
60 <varname>Requires=</varname> and <varname>After=</varname> on all mount units required to access the specified
61 paths. This is equivalent to having them listed explicitly in
62 <varname>RequiresMountsFor=</varname>.</para></listitem>
63
64 <listitem><para>Similar, units with <varname>PrivateTmp=</varname> enabled automatically get mount unit
65 dependencies for all mounts required to access <filename>/tmp</filename> and <filename>/var/tmp</filename>. They
66 will also gain an automatic <varname>After=</varname> dependency on
67 <citerefentry><refentrytitle>systemd-tmpfiles-setup.service</refentrytitle><manvolnum>8</manvolnum></citerefentry>.</para></listitem>
68
69 <listitem><para>Units whose standard output or error output is connected to <option>journal</option> or
70 <option>kmsg</option> (or their combinations with console output, see below) automatically acquire
71 dependencies of type <varname>After=</varname> on
72 <filename>systemd-journald.socket</filename>.</para></listitem>
73
74 <listitem><para>Units using <varname>LogNamespace=</varname> will automatically gain ordering and
75 requirement dependencies on the two socket units associated with
76 <filename>systemd-journald@.service</filename> instances.</para></listitem>
77 </itemizedlist>
78 </refsect1>
79
80 <!-- We don't have any default dependency here. -->
81
82 <refsect1>
83 <title>Paths</title>
84
85 <para>The following settings may be used to change a service's view of the filesystem. Please note that the paths
86 must be absolute and must not contain a <literal>..</literal> path component.</para>
87
88 <variablelist class='unit-directives'>
89
90 <varlistentry>
91 <term><varname>WorkingDirectory=</varname></term>
92
93 <listitem><para>Takes a directory path relative to the service's root directory specified by
94 <varname>RootDirectory=</varname>, or the special value <literal>~</literal>. Sets the working directory for
95 executed processes. If set to <literal>~</literal>, the home directory of the user specified in
96 <varname>User=</varname> is used. If not set, defaults to the root directory when systemd is running as a
97 system instance and the respective user's home directory if run as user. If the setting is prefixed with the
98 <literal>-</literal> character, a missing working directory is not considered fatal. If
99 <varname>RootDirectory=</varname>/<varname>RootImage=</varname> is not set, then
100 <varname>WorkingDirectory=</varname> is relative to the root of the system running the service manager. Note
101 that setting this parameter might result in additional dependencies to be added to the unit (see
102 above).</para></listitem>
103 </varlistentry>
104
105 <varlistentry>
106 <term><varname>RootDirectory=</varname></term>
107
108 <listitem><para>Takes a directory path relative to the host's root directory (i.e. the root of the system
109 running the service manager). Sets the root directory for executed processes, with the <citerefentry
110 project='man-pages'><refentrytitle>chroot</refentrytitle><manvolnum>2</manvolnum></citerefentry> system
111 call. If this is used, it must be ensured that the process binary and all its auxiliary files are available in
112 the <function>chroot()</function> jail. Note that setting this parameter might result in additional
113 dependencies to be added to the unit (see above).</para>
114
115 <para>The <varname>MountAPIVFS=</varname> and <varname>PrivateUsers=</varname> settings are particularly useful
116 in conjunction with <varname>RootDirectory=</varname>. For details, see below.</para>
117
118 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
119 </varlistentry>
120
121 <varlistentry>
122 <term><varname>RootImage=</varname></term>
123
124 <listitem><para>Takes a path to a block device node or regular file as argument. This call is similar
125 to <varname>RootDirectory=</varname> however mounts a file system hierarchy from a block device node
126 or loopback file instead of a directory. The device node or file system image file needs to contain a
127 file system without a partition table, or a file system within an MBR/MS-DOS or GPT partition table
128 with only a single Linux-compatible partition, or a set of file systems within a GPT partition table
129 that follows the <ulink url="https://systemd.io/DISCOVERABLE_PARTITIONS">Discoverable Partitions
130 Specification</ulink>.</para>
131
132 <para>When <varname>DevicePolicy=</varname> is set to <literal>closed</literal> or
133 <literal>strict</literal>, or set to <literal>auto</literal> and <varname>DeviceAllow=</varname> is
134 set, then this setting adds <filename>/dev/loop-control</filename> with <constant>rw</constant> mode,
135 <literal>block-loop</literal> and <literal>block-blkext</literal> with <constant>rwm</constant> mode
136 to <varname>DeviceAllow=</varname>. See
137 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>
138 for the details about <varname>DevicePolicy=</varname> or <varname>DeviceAllow=</varname>. Also, see
139 <varname>PrivateDevices=</varname> below, as it may change the setting of
140 <varname>DevicePolicy=</varname>.</para>
141
142 <para>Units making use of <varname>RootImage=</varname> automatically gain an
143 <varname>After=</varname> dependency on <filename>systemd-udevd.service</filename>.</para>
144
145 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
146 </varlistentry>
147
148 <varlistentry>
149 <term><varname>RootHash=</varname></term>
150
151 <listitem><para>Takes a data integrity (dm-verity) root hash specified in hexadecimal, or the path to a file
152 containing a root hash in ASCII hexadecimal format. This option enables data integrity checks using dm-verity,
153 if the used image contains the appropriate integrity data (see above) or if <varname>RootVerity=</varname> is used.
154 The specified hash must match the root hash of integrity data, and is usually at least 256 bits (and hence 64
155 formatted hexadecimal characters) long (in case of SHA256 for example). If this option is not specified, but
156 the image file carries the <literal>user.verity.roothash</literal> extended file attribute (see <citerefentry
157 project='man-pages'><refentrytitle>xattr</refentrytitle><manvolnum>7</manvolnum></citerefentry>), then the root
158 hash is read from it, also as formatted hexadecimal characters. If the extended file attribute is not found (or
159 is not supported by the underlying file system), but a file with the <filename>.roothash</filename> suffix is
160 found next to the image file, bearing otherwise the same name (except if the image has the
161 <filename>.raw</filename> suffix, in which case the root hash file must not have it in its name), the root hash
162 is read from it and automatically used, also as formatted hexadecimal characters.</para>
163
164 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
165 </varlistentry>
166
167 <varlistentry>
168 <term><varname>RootVerity=</varname></term>
169
170 <listitem><para>Takes the path to a data integrity (dm-verity) file. This option enables data integrity checks
171 using dm-verity, if <varname>RootImage=</varname> is used and a root-hash is passed and if the used image itself
172 does not contains the integrity data. The integrity data must be matched by the root hash. If this option is not
173 specified, but a file with the <filename>.verity</filename> suffix is found next to the image file, bearing otherwise
174 the same name (except if the image has the <filename>.raw</filename> suffix, in which case the verity data file must
175 not have it in its name), the verity data is read from it and automatically used.</para>
176
177 <para>This option is supported only for disk images that contain a single file system, without an enveloping partition
178 table. Images that contain a GPT partition table should instead include both root file system and matching Verity
179 data in the same image, implementing the
180 [Discoverable Partition Specification](https://systemd.io/DISCOVERABLE_PARTITIONS)</para>
181
182 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
183 </varlistentry>
184
185 <varlistentry>
186 <term><varname>MountAPIVFS=</varname></term>
187
188 <listitem><para>Takes a boolean argument. If on, a private mount namespace for the unit's processes is created
189 and the API file systems <filename>/proc</filename>, <filename>/sys</filename>, and <filename>/dev</filename>
190 are mounted inside of it, unless they are already mounted. Note that this option has no effect unless used in
191 conjunction with <varname>RootDirectory=</varname>/<varname>RootImage=</varname> as these three mounts are
192 generally mounted in the host anyway, and unless the root directory is changed, the private mount namespace
193 will be a 1:1 copy of the host's, and include these three mounts. Note that the <filename>/dev</filename> file
194 system of the host is bind mounted if this option is used without <varname>PrivateDevices=</varname>. To run
195 the service with a private, minimal version of <filename>/dev/</filename>, combine this option with
196 <varname>PrivateDevices=</varname>.</para>
197
198 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
199 </varlistentry>
200
201 <varlistentry>
202 <term><varname>BindPaths=</varname></term>
203 <term><varname>BindReadOnlyPaths=</varname></term>
204
205 <listitem><para>Configures unit-specific bind mounts. A bind mount makes a particular file or directory
206 available at an additional place in the unit's view of the file system. Any bind mounts created with this
207 option are specific to the unit, and are not visible in the host's mount table. This option expects a
208 whitespace separated list of bind mount definitions. Each definition consists of a colon-separated triple of
209 source path, destination path and option string, where the latter two are optional. If only a source path is
210 specified the source and destination is taken to be the same. The option string may be either
211 <literal>rbind</literal> or <literal>norbind</literal> for configuring a recursive or non-recursive bind
212 mount. If the destination path is omitted, the option string must be omitted too.
213 Each bind mount definition may be prefixed with <literal>-</literal>, in which case it will be ignored
214 when its source path does not exist.</para>
215
216 <para><varname>BindPaths=</varname> creates regular writable bind mounts (unless the source file system mount
217 is already marked read-only), while <varname>BindReadOnlyPaths=</varname> creates read-only bind mounts. These
218 settings may be used more than once, each usage appends to the unit's list of bind mounts. If the empty string
219 is assigned to either of these two options the entire list of bind mounts defined prior to this is reset. Note
220 that in this case both read-only and regular bind mounts are reset, regardless which of the two settings is
221 used.</para>
222
223 <para>This option is particularly useful when <varname>RootDirectory=</varname>/<varname>RootImage=</varname>
224 is used. In this case the source path refers to a path on the host file system, while the destination path
225 refers to a path below the root directory of the unit.</para>
226
227 <para>Note that the destination directory must exist or systemd must be able to create it. Thus, it
228 is not possible to use those options for mount points nested underneath paths specified in
229 <varname>InaccessiblePaths=</varname>, or under <filename>/home/</filename> and other protected
230 directories if <varname>ProtectHome=yes</varname> is
231 specified. <varname>TemporaryFileSystem=</varname> with <literal>:ro</literal> or
232 <varname>ProtectHome=tmpfs</varname> should be used instead.</para>
233
234 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
235 </varlistentry>
236
237 </variablelist>
238 </refsect1>
239
240 <refsect1>
241 <title>Credentials</title>
242
243 <xi:include href="system-only.xml" xpointer="plural"/>
244
245 <variablelist class='unit-directives'>
246
247 <varlistentry>
248 <term><varname>User=</varname></term>
249 <term><varname>Group=</varname></term>
250
251 <listitem><para>Set the UNIX user or group that the processes are executed as, respectively. Takes a single
252 user or group name, or a numeric ID as argument. For system services (services run by the system service
253 manager, i.e. managed by PID 1) and for user services of the root user (services managed by root's instance of
254 <command>systemd --user</command>), the default is <literal>root</literal>, but <varname>User=</varname> may be
255 used to specify a different user. For user services of any other user, switching user identity is not
256 permitted, hence the only valid setting is the same user the user's service manager is running as. If no group
257 is set, the default group of the user is used. This setting does not affect commands whose command line is
258 prefixed with <literal>+</literal>.</para>
259
260 <para>Note that this enforces only weak restrictions on the user/group name syntax, but will generate
261 warnings in many cases where user/group names do not adhere to the following rules: the specified
262 name should consist only of the characters a-z, A-Z, 0-9, <literal>_</literal> and
263 <literal>-</literal>, except for the first character which must be one of a-z, A-Z and
264 <literal>_</literal> (i.e. digits and <literal>-</literal> are not permitted as first character). The
265 user/group name must have at least one character, and at most 31. These restrictions are made in
266 order to avoid ambiguities and to ensure user/group names and unit files remain portable among Linux
267 systems. For further details on the names accepted and the names warned about see <ulink
268 url="https://systemd.io/USER_NAMES">User/Group Name Syntax</ulink>.</para>
269
270 <para>When used in conjunction with <varname>DynamicUser=</varname> the user/group name specified is
271 dynamically allocated at the time the service is started, and released at the time the service is
272 stopped — unless it is already allocated statically (see below). If <varname>DynamicUser=</varname>
273 is not used the specified user and group must have been created statically in the user database no
274 later than the moment the service is started, for example using the
275 <citerefentry><refentrytitle>sysusers.d</refentrytitle><manvolnum>5</manvolnum></citerefentry>
276 facility, which is applied at boot or package install time. If the user does not exist by then
277 program invocation will fail.</para>
278
279 <para>If the <varname>User=</varname> setting is used the supplementary group list is initialized
280 from the specified user's default group list, as defined in the system's user and group
281 database. Additional groups may be configured through the <varname>SupplementaryGroups=</varname>
282 setting (see below).</para></listitem>
283 </varlistentry>
284
285 <varlistentry>
286 <term><varname>DynamicUser=</varname></term>
287
288 <listitem><para>Takes a boolean parameter. If set, a UNIX user and group pair is allocated
289 dynamically when the unit is started, and released as soon as it is stopped. The user and group will
290 not be added to <filename>/etc/passwd</filename> or <filename>/etc/group</filename>, but are managed
291 transiently during runtime. The
292 <citerefentry><refentrytitle>nss-systemd</refentrytitle><manvolnum>8</manvolnum></citerefentry> glibc
293 NSS module provides integration of these dynamic users/groups into the system's user and group
294 databases. The user and group name to use may be configured via <varname>User=</varname> and
295 <varname>Group=</varname> (see above). If these options are not used and dynamic user/group
296 allocation is enabled for a unit, the name of the dynamic user/group is implicitly derived from the
297 unit name. If the unit name without the type suffix qualifies as valid user name it is used directly,
298 otherwise a name incorporating a hash of it is used. If a statically allocated user or group of the
299 configured name already exists, it is used and no dynamic user/group is allocated. Note that if
300 <varname>User=</varname> is specified and the static group with the name exists, then it is required
301 that the static user with the name already exists. Similarly, if <varname>Group=</varname> is
302 specified and the static user with the name exists, then it is required that the static group with
303 the name already exists. Dynamic users/groups are allocated from the UID/GID range 61184…65519. It is
304 recommended to avoid this range for regular system or login users. At any point in time each UID/GID
305 from this range is only assigned to zero or one dynamically allocated users/groups in use. However,
306 UID/GIDs are recycled after a unit is terminated. Care should be taken that any processes running as
307 part of a unit for which dynamic users/groups are enabled do not leave files or directories owned by
308 these users/groups around, as a different unit might get the same UID/GID assigned later on, and thus
309 gain access to these files or directories. If <varname>DynamicUser=</varname> is enabled,
310 <varname>RemoveIPC=</varname> and <varname>PrivateTmp=</varname> are implied (and cannot be turned
311 off). This ensures that the lifetime of IPC objects and temporary files created by the executed
312 processes is bound to the runtime of the service, and hence the lifetime of the dynamic
313 user/group. Since <filename>/tmp/</filename> and <filename>/var/tmp/</filename> are usually the only
314 world-writable directories on a system this ensures that a unit making use of dynamic user/group
315 allocation cannot leave files around after unit termination. Furthermore
316 <varname>NoNewPrivileges=</varname> and <varname>RestrictSUIDSGID=</varname> are implicitly enabled
317 (and cannot be disabled), to ensure that processes invoked cannot take benefit or create SUID/SGID
318 files or directories. Moreover <varname>ProtectSystem=strict</varname> and
319 <varname>ProtectHome=read-only</varname> are implied, thus prohibiting the service to write to
320 arbitrary file system locations. In order to allow the service to write to certain directories, they
321 have to be whitelisted using <varname>ReadWritePaths=</varname>, but care must be taken so that
322 UID/GID recycling doesn't create security issues involving files created by the service. Use
323 <varname>RuntimeDirectory=</varname> (see below) in order to assign a writable runtime directory to a
324 service, owned by the dynamic user/group and removed automatically when the unit is terminated. Use
325 <varname>StateDirectory=</varname>, <varname>CacheDirectory=</varname> and
326 <varname>LogsDirectory=</varname> in order to assign a set of writable directories for specific
327 purposes to the service in a way that they are protected from vulnerabilities due to UID reuse (see
328 below). If this option is enabled, care should be taken that the unit's processes do not get access
329 to directories outside of these explicitly configured and managed ones. Specifically, do not use
330 <varname>BindPaths=</varname> and be careful with <constant>AF_UNIX</constant> file descriptor
331 passing for directory file descriptors, as this would permit processes to create files or directories
332 owned by the dynamic user/group that are not subject to the lifecycle and access guarantees of the
333 service. Defaults to off.</para></listitem>
334 </varlistentry>
335
336 <varlistentry>
337 <term><varname>SupplementaryGroups=</varname></term>
338
339 <listitem><para>Sets the supplementary Unix groups the processes are executed as. This takes a space-separated
340 list of group names or IDs. This option may be specified more than once, in which case all listed groups are
341 set as supplementary groups. When the empty string is assigned, the list of supplementary groups is reset, and
342 all assignments prior to this one will have no effect. In any way, this option does not override, but extends
343 the list of supplementary groups configured in the system group database for the user. This does not affect
344 commands prefixed with <literal>+</literal>.</para></listitem>
345 </varlistentry>
346
347 <varlistentry>
348 <term><varname>PAMName=</varname></term>
349
350 <listitem><para>Sets the PAM service name to set up a session as. If set, the executed process will be
351 registered as a PAM session under the specified service name. This is only useful in conjunction with the
352 <varname>User=</varname> setting, and is otherwise ignored. If not set, no PAM session will be opened for the
353 executed processes. See <citerefentry
354 project='man-pages'><refentrytitle>pam</refentrytitle><manvolnum>8</manvolnum></citerefentry> for
355 details.</para>
356
357 <para>Note that for each unit making use of this option a PAM session handler process will be maintained as
358 part of the unit and stays around as long as the unit is active, to ensure that appropriate actions can be
359 taken when the unit and hence the PAM session terminates. This process is named <literal>(sd-pam)</literal> and
360 is an immediate child process of the unit's main process.</para>
361
362 <para>Note that when this option is used for a unit it is very likely (depending on PAM configuration) that the
363 main unit process will be migrated to its own session scope unit when it is activated. This process will hence
364 be associated with two units: the unit it was originally started from (and for which
365 <varname>PAMName=</varname> was configured), and the session scope unit. Any child processes of that process
366 will however be associated with the session scope unit only. This has implications when used in combination
367 with <varname>NotifyAccess=</varname><option>all</option>, as these child processes will not be able to affect
368 changes in the original unit through notification messages. These messages will be considered belonging to the
369 session scope unit and not the original unit. It is hence not recommended to use <varname>PAMName=</varname> in
370 combination with <varname>NotifyAccess=</varname><option>all</option>.</para>
371 </listitem>
372 </varlistentry>
373
374 </variablelist>
375 </refsect1>
376
377 <refsect1>
378 <title>Capabilities</title>
379
380 <xi:include href="system-only.xml" xpointer="plural"/>
381
382 <variablelist class='unit-directives'>
383
384 <varlistentry>
385 <term><varname>CapabilityBoundingSet=</varname></term>
386
387 <listitem><para>Controls which capabilities to include in the capability bounding set for the executed
388 process. See <citerefentry
389 project='man-pages'><refentrytitle>capabilities</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
390 details. Takes a whitespace-separated list of capability names, e.g. <constant>CAP_SYS_ADMIN</constant>,
391 <constant>CAP_DAC_OVERRIDE</constant>, <constant>CAP_SYS_PTRACE</constant>. Capabilities listed will be
392 included in the bounding set, all others are removed. If the list of capabilities is prefixed with
393 <literal>~</literal>, all but the listed capabilities will be included, the effect of the assignment
394 inverted. Note that this option also affects the respective capabilities in the effective, permitted and
395 inheritable capability sets. If this option is not used, the capability bounding set is not modified on process
396 execution, hence no limits on the capabilities of the process are enforced. This option may appear more than
397 once, in which case the bounding sets are merged by <constant>OR</constant>, or by <constant>AND</constant> if
398 the lines are prefixed with <literal>~</literal> (see below). If the empty string is assigned to this option,
399 the bounding set is reset to the empty capability set, and all prior settings have no effect. If set to
400 <literal>~</literal> (without any further argument), the bounding set is reset to the full set of available
401 capabilities, also undoing any previous settings. This does not affect commands prefixed with
402 <literal>+</literal>.</para>
403
404 <para>Example: if a unit has the following,
405 <programlisting>CapabilityBoundingSet=CAP_A CAP_B
406 CapabilityBoundingSet=CAP_B CAP_C</programlisting>
407 then <constant index='false'>CAP_A</constant>, <constant index='false'>CAP_B</constant>, and
408 <constant index='false'>CAP_C</constant> are set. If the second line is prefixed with
409 <literal>~</literal>, e.g.,
410 <programlisting>CapabilityBoundingSet=CAP_A CAP_B
411 CapabilityBoundingSet=~CAP_B CAP_C</programlisting>
412 then, only <constant index='false'>CAP_A</constant> is set.</para></listitem>
413 </varlistentry>
414
415 <varlistentry>
416 <term><varname>AmbientCapabilities=</varname></term>
417
418 <listitem><para>Controls which capabilities to include in the ambient capability set for the executed
419 process. Takes a whitespace-separated list of capability names, e.g. <constant>CAP_SYS_ADMIN</constant>,
420 <constant>CAP_DAC_OVERRIDE</constant>, <constant>CAP_SYS_PTRACE</constant>. This option may appear more than
421 once in which case the ambient capability sets are merged (see the above examples in
422 <varname>CapabilityBoundingSet=</varname>). If the list of capabilities is prefixed with <literal>~</literal>,
423 all but the listed capabilities will be included, the effect of the assignment inverted. If the empty string is
424 assigned to this option, the ambient capability set is reset to the empty capability set, and all prior
425 settings have no effect. If set to <literal>~</literal> (without any further argument), the ambient capability
426 set is reset to the full set of available capabilities, also undoing any previous settings. Note that adding
427 capabilities to ambient capability set adds them to the process's inherited capability set. </para><para>
428 Ambient capability sets are useful if you want to execute a process as a non-privileged user but still want to
429 give it some capabilities. Note that in this case option <constant>keep-caps</constant> is automatically added
430 to <varname>SecureBits=</varname> to retain the capabilities over the user
431 change. <varname>AmbientCapabilities=</varname> does not affect commands prefixed with
432 <literal>+</literal>.</para></listitem>
433 </varlistentry>
434
435 </variablelist>
436 </refsect1>
437
438 <refsect1>
439 <title>Security</title>
440
441 <variablelist class='unit-directives'>
442
443 <varlistentry>
444 <term><varname>NoNewPrivileges=</varname></term>
445
446 <listitem><para>Takes a boolean argument. If true, ensures that the service process and all its
447 children can never gain new privileges through <function>execve()</function> (e.g. via setuid or
448 setgid bits, or filesystem capabilities). This is the simplest and most effective way to ensure that
449 a process and its children can never elevate privileges again. Defaults to false, but certain
450 settings override this and ignore the value of this setting. This is the case when
451 <varname>SystemCallFilter=</varname>, <varname>SystemCallArchitectures=</varname>,
452 <varname>RestrictAddressFamilies=</varname>, <varname>RestrictNamespaces=</varname>,
453 <varname>PrivateDevices=</varname>, <varname>ProtectKernelTunables=</varname>,
454 <varname>ProtectKernelModules=</varname>, <varname>ProtectKernelLogs=</varname>,
455 <varname>ProtectClock=</varname>, <varname>MemoryDenyWriteExecute=</varname>,
456 <varname>RestrictRealtime=</varname>, <varname>RestrictSUIDSGID=</varname>, <varname>DynamicUser=</varname>
457 or <varname>LockPersonality=</varname> are specified. Note that even if this setting is overridden by them,
458 <command>systemctl show</command> shows the original value of this setting.
459 Also see <ulink url="https://www.kernel.org/doc/html/latest/userspace-api/no_new_privs.html">No New Privileges
460 Flag</ulink>.</para></listitem>
461 </varlistentry>
462
463 <varlistentry>
464 <term><varname>SecureBits=</varname></term>
465
466 <listitem><para>Controls the secure bits set for the executed process. Takes a space-separated combination of
467 options from the following list: <option>keep-caps</option>, <option>keep-caps-locked</option>,
468 <option>no-setuid-fixup</option>, <option>no-setuid-fixup-locked</option>, <option>noroot</option>, and
469 <option>noroot-locked</option>. This option may appear more than once, in which case the secure bits are
470 ORed. If the empty string is assigned to this option, the bits are reset to 0. This does not affect commands
471 prefixed with <literal>+</literal>. See <citerefentry
472 project='man-pages'><refentrytitle>capabilities</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
473 details.</para></listitem>
474 </varlistentry>
475
476 </variablelist>
477 </refsect1>
478
479 <refsect1>
480 <title>Mandatory Access Control</title>
481
482 <xi:include href="system-only.xml" xpointer="plural"/>
483
484 <variablelist class='unit-directives'>
485
486 <varlistentry>
487 <term><varname>SELinuxContext=</varname></term>
488
489 <listitem><para>Set the SELinux security context of the executed process. If set, this will override the
490 automated domain transition. However, the policy still needs to authorize the transition. This directive is
491 ignored if SELinux is disabled. If prefixed by <literal>-</literal>, all errors will be ignored. This does not
492 affect commands prefixed with <literal>+</literal>. See <citerefentry
493 project='die-net'><refentrytitle>setexeccon</refentrytitle><manvolnum>3</manvolnum></citerefentry> for
494 details.</para></listitem>
495 </varlistentry>
496
497 <varlistentry>
498 <term><varname>AppArmorProfile=</varname></term>
499
500 <listitem><para>Takes a profile name as argument. The process executed by the unit will switch to this profile
501 when started. Profiles must already be loaded in the kernel, or the unit will fail. This result in a non
502 operation if AppArmor is not enabled. If prefixed by <literal>-</literal>, all errors will be ignored. This
503 does not affect commands prefixed with <literal>+</literal>.</para></listitem>
504 </varlistentry>
505
506 <varlistentry>
507 <term><varname>SmackProcessLabel=</varname></term>
508
509 <listitem><para>Takes a <option>SMACK64</option> security label as argument. The process executed by the unit
510 will be started under this label and SMACK will decide whether the process is allowed to run or not, based on
511 it. The process will continue to run under the label specified here unless the executable has its own
512 <option>SMACK64EXEC</option> label, in which case the process will transition to run under that label. When not
513 specified, the label that systemd is running under is used. This directive is ignored if SMACK is
514 disabled.</para>
515
516 <para>The value may be prefixed by <literal>-</literal>, in which case all errors will be ignored. An empty
517 value may be specified to unset previous assignments. This does not affect commands prefixed with
518 <literal>+</literal>.</para></listitem>
519 </varlistentry>
520
521 </variablelist>
522 </refsect1>
523
524 <refsect1>
525 <title>Process Properties</title>
526
527 <variablelist class='unit-directives'>
528
529 <varlistentry>
530 <term><varname>LimitCPU=</varname></term>
531 <term><varname>LimitFSIZE=</varname></term>
532 <term><varname>LimitDATA=</varname></term>
533 <term><varname>LimitSTACK=</varname></term>
534 <term><varname>LimitCORE=</varname></term>
535 <term><varname>LimitRSS=</varname></term>
536 <term><varname>LimitNOFILE=</varname></term>
537 <term><varname>LimitAS=</varname></term>
538 <term><varname>LimitNPROC=</varname></term>
539 <term><varname>LimitMEMLOCK=</varname></term>
540 <term><varname>LimitLOCKS=</varname></term>
541 <term><varname>LimitSIGPENDING=</varname></term>
542 <term><varname>LimitMSGQUEUE=</varname></term>
543 <term><varname>LimitNICE=</varname></term>
544 <term><varname>LimitRTPRIO=</varname></term>
545 <term><varname>LimitRTTIME=</varname></term>
546
547 <listitem><para>Set soft and hard limits on various resources for executed processes. See
548 <citerefentry><refentrytitle>setrlimit</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
549 details on the resource limit concept. Resource limits may be specified in two formats: either as
550 single value to set a specific soft and hard limit to the same value, or as colon-separated pair
551 <option>soft:hard</option> to set both limits individually (e.g. <literal>LimitAS=4G:16G</literal>).
552 Use the string <option>infinity</option> to configure no limit on a specific resource. The
553 multiplicative suffixes K, M, G, T, P and E (to the base 1024) may be used for resource limits
554 measured in bytes (e.g. <literal>LimitAS=16G</literal>). For the limits referring to time values, the
555 usual time units ms, s, min, h and so on may be used (see
556 <citerefentry><refentrytitle>systemd.time</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
557 details). Note that if no time unit is specified for <varname>LimitCPU=</varname> the default unit of
558 seconds is implied, while for <varname>LimitRTTIME=</varname> the default unit of microseconds is
559 implied. Also, note that the effective granularity of the limits might influence their
560 enforcement. For example, time limits specified for <varname>LimitCPU=</varname> will be rounded up
561 implicitly to multiples of 1s. For <varname>LimitNICE=</varname> the value may be specified in two
562 syntaxes: if prefixed with <literal>+</literal> or <literal>-</literal>, the value is understood as
563 regular Linux nice value in the range -20..19. If not prefixed like this the value is understood as
564 raw resource limit parameter in the range 0..40 (with 0 being equivalent to 1).</para>
565
566 <para>Note that most process resource limits configured with these options are per-process, and
567 processes may fork in order to acquire a new set of resources that are accounted independently of the
568 original process, and may thus escape limits set. Also note that <varname>LimitRSS=</varname> is not
569 implemented on Linux, and setting it has no effect. Often it is advisable to prefer the resource
570 controls listed in
571 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>
572 over these per-process limits, as they apply to services as a whole, may be altered dynamically at
573 runtime, and are generally more expressive. For example, <varname>MemoryMax=</varname> is a more
574 powerful (and working) replacement for <varname>LimitRSS=</varname>.</para>
575
576 <para>Resource limits not configured explicitly for a unit default to the value configured in the various
577 <varname>DefaultLimitCPU=</varname>, <varname>DefaultLimitFSIZE=</varname>, … options available in
578 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>, and –
579 if not configured there – the kernel or per-user defaults, as defined by the OS (the latter only for user
580 services, see below).</para>
581
582 <para>For system units these resource limits may be chosen freely. When these settings are configured
583 in a user service (i.e. a service run by the per-user instance of the service manager) they cannot be
584 used to raise the limits above those set for the user manager itself when it was first invoked, as
585 the user's service manager generally lacks the privileges to do so. In user context these
586 configuration options are hence only useful to lower the limits passed in or to raise the soft limit
587 to the maximum of the hard limit as configured for the user. To raise the user's limits further, the
588 available configuration mechanisms differ between operating systems, but typically require
589 privileges. In most cases it is possible to configure higher per-user resource limits via PAM or by
590 setting limits on the system service encapsulating the user's service manager, i.e. the user's
591 instance of <filename>user@.service</filename>. After making such changes, make sure to restart the
592 user's service manager.</para>
593
594 <table>
595 <title>Resource limit directives, their equivalent <command>ulimit</command> shell commands and the unit used</title>
596
597 <tgroup cols='3'>
598 <colspec colname='directive' />
599 <colspec colname='equivalent' />
600 <colspec colname='unit' />
601 <thead>
602 <row>
603 <entry>Directive</entry>
604 <entry><command>ulimit</command> equivalent</entry>
605 <entry>Unit</entry>
606 </row>
607 </thead>
608 <tbody>
609 <row>
610 <entry>LimitCPU=</entry>
611 <entry>ulimit -t</entry>
612 <entry>Seconds</entry>
613 </row>
614 <row>
615 <entry>LimitFSIZE=</entry>
616 <entry>ulimit -f</entry>
617 <entry>Bytes</entry>
618 </row>
619 <row>
620 <entry>LimitDATA=</entry>
621 <entry>ulimit -d</entry>
622 <entry>Bytes</entry>
623 </row>
624 <row>
625 <entry>LimitSTACK=</entry>
626 <entry>ulimit -s</entry>
627 <entry>Bytes</entry>
628 </row>
629 <row>
630 <entry>LimitCORE=</entry>
631 <entry>ulimit -c</entry>
632 <entry>Bytes</entry>
633 </row>
634 <row>
635 <entry>LimitRSS=</entry>
636 <entry>ulimit -m</entry>
637 <entry>Bytes</entry>
638 </row>
639 <row>
640 <entry>LimitNOFILE=</entry>
641 <entry>ulimit -n</entry>
642 <entry>Number of File Descriptors</entry>
643 </row>
644 <row>
645 <entry>LimitAS=</entry>
646 <entry>ulimit -v</entry>
647 <entry>Bytes</entry>
648 </row>
649 <row>
650 <entry>LimitNPROC=</entry>
651 <entry>ulimit -u</entry>
652 <entry>Number of Processes</entry>
653 </row>
654 <row>
655 <entry>LimitMEMLOCK=</entry>
656 <entry>ulimit -l</entry>
657 <entry>Bytes</entry>
658 </row>
659 <row>
660 <entry>LimitLOCKS=</entry>
661 <entry>ulimit -x</entry>
662 <entry>Number of Locks</entry>
663 </row>
664 <row>
665 <entry>LimitSIGPENDING=</entry>
666 <entry>ulimit -i</entry>
667 <entry>Number of Queued Signals</entry>
668 </row>
669 <row>
670 <entry>LimitMSGQUEUE=</entry>
671 <entry>ulimit -q</entry>
672 <entry>Bytes</entry>
673 </row>
674 <row>
675 <entry>LimitNICE=</entry>
676 <entry>ulimit -e</entry>
677 <entry>Nice Level</entry>
678 </row>
679 <row>
680 <entry>LimitRTPRIO=</entry>
681 <entry>ulimit -r</entry>
682 <entry>Realtime Priority</entry>
683 </row>
684 <row>
685 <entry>LimitRTTIME=</entry>
686 <entry>No equivalent</entry>
687 <entry>Microseconds</entry>
688 </row>
689 </tbody>
690 </tgroup>
691 </table></listitem>
692 </varlistentry>
693
694 <varlistentry>
695 <term><varname>UMask=</varname></term>
696
697 <listitem><para>Controls the file mode creation mask. Takes an access mode in octal notation. See
698 <citerefentry><refentrytitle>umask</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
699 details. Defaults to 0022 for system units. For units of the user service manager the default value
700 is inherited from the user instance (whose default is inherited from the system service manager, and
701 thus also is 0022). Hence changing the default value of a user instance, either via
702 <varname>UMask=</varname> or via a PAM module, will affect the user instance itself and all user
703 units started by the user instance unless a user unit has specified its own
704 <varname>UMask=</varname>.</para></listitem>
705 </varlistentry>
706
707 <varlistentry>
708 <term><varname>CoredumpFilter=</varname></term>
709
710 <listitem><para>Controls which types of memory mappings will be saved if the process dumps core
711 (using the <filename>/proc/<replaceable>pid</replaceable>/coredump_filter</filename> file). Takes a
712 whitespace-separated combination of mapping type names or numbers (with the default base 16). Mapping
713 type names are <constant>private-anonymous</constant>, <constant>shared-anonymous</constant>,
714 <constant>private-file-backed</constant>, <constant>shared-file-backed</constant>,
715 <constant>elf-headers</constant>, <constant>private-huge</constant>,
716 <constant>shared-huge</constant>, <constant>private-dax</constant>, <constant>shared-dax</constant>,
717 and the special values <constant>all</constant> (all types) and <constant>default</constant> (the
718 kernel default of <literal><constant>private-anonymous</constant>
719 <constant>shared-anonymous</constant> <constant>elf-headers</constant>
720 <constant>private-huge</constant></literal>). See
721 <citerefentry><refentrytitle>core</refentrytitle><manvolnum>5</manvolnum></citerefentry> for the
722 meaning of the mapping types. When specified multiple times, all specified masks are ORed. When not
723 set, or if the empty value is assigned, the inherited value is not changed.</para>
724
725 <example>
726 <title>Add DAX pages to the dump filter</title>
727
728 <programlisting>CoredumpFilter=default private-dax shared-dax</programlisting>
729 </example>
730 </listitem>
731 </varlistentry>
732
733 <varlistentry>
734 <term><varname>KeyringMode=</varname></term>
735
736 <listitem><para>Controls how the kernel session keyring is set up for the service (see <citerefentry
737 project='man-pages'><refentrytitle>session-keyring</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
738 details on the session keyring). Takes one of <option>inherit</option>, <option>private</option>,
739 <option>shared</option>. If set to <option>inherit</option> no special keyring setup is done, and the kernel's
740 default behaviour is applied. If <option>private</option> is used a new session keyring is allocated when a
741 service process is invoked, and it is not linked up with any user keyring. This is the recommended setting for
742 system services, as this ensures that multiple services running under the same system user ID (in particular
743 the root user) do not share their key material among each other. If <option>shared</option> is used a new
744 session keyring is allocated as for <option>private</option>, but the user keyring of the user configured with
745 <varname>User=</varname> is linked into it, so that keys assigned to the user may be requested by the unit's
746 processes. In this modes multiple units running processes under the same user ID may share key material. Unless
747 <option>inherit</option> is selected the unique invocation ID for the unit (see below) is added as a protected
748 key by the name <literal>invocation_id</literal> to the newly created session keyring. Defaults to
749 <option>private</option> for services of the system service manager and to <option>inherit</option> for
750 non-service units and for services of the user service manager.</para></listitem>
751 </varlistentry>
752
753 <varlistentry>
754 <term><varname>OOMScoreAdjust=</varname></term>
755
756 <listitem><para>Sets the adjustment value for the Linux kernel's Out-Of-Memory (OOM) killer score for
757 executed processes. Takes an integer between -1000 (to disable OOM killing of processes of this unit)
758 and 1000 (to make killing of processes of this unit under memory pressure very likely). See <ulink
759 url="https://www.kernel.org/doc/Documentation/filesystems/proc.txt">proc.txt</ulink> for details. If
760 not specified defaults to the OOM score adjustment level of the service manager itself, which is
761 normally at 0.</para>
762
763 <para>Use the <varname>OOMPolicy=</varname> setting of service units to configure how the service
764 manager shall react to the kernel OOM killer terminating a process of the service. See
765 <citerefentry><refentrytitle>systemd.service</refentrytitle><manvolnum>5</manvolnum></citerefentry>
766 for details.</para></listitem>
767 </varlistentry>
768
769 <varlistentry>
770 <term><varname>TimerSlackNSec=</varname></term>
771 <listitem><para>Sets the timer slack in nanoseconds for the executed processes. The timer slack controls the
772 accuracy of wake-ups triggered by timers. See
773 <citerefentry><refentrytitle>prctl</refentrytitle><manvolnum>2</manvolnum></citerefentry> for more
774 information. Note that in contrast to most other time span definitions this parameter takes an integer value in
775 nano-seconds if no unit is specified. The usual time units are understood too.</para></listitem>
776 </varlistentry>
777
778 <varlistentry>
779 <term><varname>Personality=</varname></term>
780
781 <listitem><para>Controls which kernel architecture <citerefentry
782 project='man-pages'><refentrytitle>uname</refentrytitle><manvolnum>2</manvolnum></citerefentry> shall report,
783 when invoked by unit processes. Takes one of the architecture identifiers <constant>x86</constant>,
784 <constant>x86-64</constant>, <constant>ppc</constant>, <constant>ppc-le</constant>, <constant>ppc64</constant>,
785 <constant>ppc64-le</constant>, <constant>s390</constant> or <constant>s390x</constant>. Which personality
786 architectures are supported depends on the system architecture. Usually the 64bit versions of the various
787 system architectures support their immediate 32bit personality architecture counterpart, but no others. For
788 example, <constant>x86-64</constant> systems support the <constant>x86-64</constant> and
789 <constant>x86</constant> personalities but no others. The personality feature is useful when running 32-bit
790 services on a 64-bit host system. If not specified, the personality is left unmodified and thus reflects the
791 personality of the host system's kernel.</para></listitem>
792 </varlistentry>
793
794 <varlistentry>
795 <term><varname>IgnoreSIGPIPE=</varname></term>
796
797 <listitem><para>Takes a boolean argument. If true, causes <constant>SIGPIPE</constant> to be ignored in the
798 executed process. Defaults to true because <constant>SIGPIPE</constant> generally is useful only in shell
799 pipelines.</para></listitem>
800 </varlistentry>
801
802 </variablelist>
803 </refsect1>
804
805 <refsect1>
806 <title>Scheduling</title>
807
808 <variablelist class='unit-directives'>
809
810 <varlistentry>
811 <term><varname>Nice=</varname></term>
812
813 <listitem><para>Sets the default nice level (scheduling priority) for executed processes. Takes an integer
814 between -20 (highest priority) and 19 (lowest priority). See
815 <citerefentry><refentrytitle>setpriority</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
816 details.</para></listitem>
817 </varlistentry>
818
819 <varlistentry>
820 <term><varname>CPUSchedulingPolicy=</varname></term>
821
822 <listitem><para>Sets the CPU scheduling policy for executed processes. Takes one of <option>other</option>,
823 <option>batch</option>, <option>idle</option>, <option>fifo</option> or <option>rr</option>. See
824 <citerefentry><refentrytitle>sched_setscheduler</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
825 details.</para></listitem>
826 </varlistentry>
827
828 <varlistentry>
829 <term><varname>CPUSchedulingPriority=</varname></term>
830
831 <listitem><para>Sets the CPU scheduling priority for executed processes. The available priority range depends
832 on the selected CPU scheduling policy (see above). For real-time scheduling policies an integer between 1
833 (lowest priority) and 99 (highest priority) can be used. See
834 <citerefentry><refentrytitle>sched_setscheduler</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
835 details. </para></listitem>
836 </varlistentry>
837
838 <varlistentry>
839 <term><varname>CPUSchedulingResetOnFork=</varname></term>
840
841 <listitem><para>Takes a boolean argument. If true, elevated CPU scheduling priorities and policies will be
842 reset when the executed processes fork, and can hence not leak into child processes. See
843 <citerefentry><refentrytitle>sched_setscheduler</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
844 details. Defaults to false.</para></listitem>
845 </varlistentry>
846
847 <varlistentry>
848 <term><varname>CPUAffinity=</varname></term>
849
850 <listitem><para>Controls the CPU affinity of the executed processes. Takes a list of CPU indices or ranges
851 separated by either whitespace or commas. Alternatively, takes a special "numa" value in which case systemd
852 automatically derives allowed CPU range based on the value of <varname>NUMAMask=</varname> option. CPU ranges
853 are specified by the lower and upper CPU indices separated by a dash. This option may be specified more than
854 once, in which case the specified CPU affinity masks are merged. If the empty string is assigned, the mask
855 is reset, all assignments prior to this will have no effect. See
856 <citerefentry><refentrytitle>sched_setaffinity</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
857 details.</para></listitem>
858 </varlistentry>
859
860 <varlistentry>
861 <term><varname>NUMAPolicy=</varname></term>
862
863 <listitem><para>Controls the NUMA memory policy of the executed processes. Takes a policy type, one of:
864 <option>default</option>, <option>preferred</option>, <option>bind</option>, <option>interleave</option> and
865 <option>local</option>. A list of NUMA nodes that should be associated with the policy must be specified
866 in <varname>NUMAMask=</varname>. For more details on each policy please see,
867 <citerefentry><refentrytitle>set_mempolicy</refentrytitle><manvolnum>2</manvolnum></citerefentry>. For overall
868 overview of NUMA support in Linux see,
869 <citerefentry><refentrytitle>numa</refentrytitle><manvolnum>7</manvolnum></citerefentry>
870 </para></listitem>
871 </varlistentry>
872
873 <varlistentry>
874 <term><varname>NUMAMask=</varname></term>
875
876 <listitem><para>Controls the NUMA node list which will be applied alongside with selected NUMA policy.
877 Takes a list of NUMA nodes and has the same syntax as a list of CPUs for <varname>CPUAffinity=</varname>
878 option. Note that the list of NUMA nodes is not required for <option>default</option> and <option>local</option>
879 policies and for <option>preferred</option> policy we expect a single NUMA node.</para></listitem>
880 </varlistentry>
881
882 <varlistentry>
883 <term><varname>IOSchedulingClass=</varname></term>
884
885 <listitem><para>Sets the I/O scheduling class for executed processes. Takes an integer between 0 and 3 or one
886 of the strings <option>none</option>, <option>realtime</option>, <option>best-effort</option> or
887 <option>idle</option>. If the empty string is assigned to this option, all prior assignments to both
888 <varname>IOSchedulingClass=</varname> and <varname>IOSchedulingPriority=</varname> have no effect. See
889 <citerefentry><refentrytitle>ioprio_set</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
890 details.</para></listitem>
891 </varlistentry>
892
893 <varlistentry>
894 <term><varname>IOSchedulingPriority=</varname></term>
895
896 <listitem><para>Sets the I/O scheduling priority for executed processes. Takes an integer between 0 (highest
897 priority) and 7 (lowest priority). The available priorities depend on the selected I/O scheduling class (see
898 above). If the empty string is assigned to this option, all prior assignments to both
899 <varname>IOSchedulingClass=</varname> and <varname>IOSchedulingPriority=</varname> have no effect.
900 See <citerefentry><refentrytitle>ioprio_set</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
901 details.</para></listitem>
902 </varlistentry>
903
904 </variablelist>
905 </refsect1>
906
907 <refsect1>
908 <title>Sandboxing</title>
909
910 <para>The following sandboxing options are an effective way to limit the exposure of the system towards the unit's
911 processes. It is recommended to turn on as many of these options for each unit as is possible without negatively
912 affecting the process' ability to operate. Note that many of these sandboxing features are gracefully turned off on
913 systems where the underlying security mechanism is not available. For example, <varname>ProtectSystem=</varname>
914 has no effect if the kernel is built without file system namespacing or if the service manager runs in a container
915 manager that makes file system namespacing unavailable to its payload. Similar,
916 <varname>RestrictRealtime=</varname> has no effect on systems that lack support for SECCOMP system call filtering,
917 or in containers where support for this is turned off.</para>
918
919 <para>Also note that some sandboxing functionality is generally not available in user services (i.e. services run
920 by the per-user service manager). Specifically, the various settings requiring file system namespacing support
921 (such as <varname>ProtectSystem=</varname>) are not available, as the underlying kernel functionality is only
922 accessible to privileged processes. However, most namespacing settings, that will not work on their own in user
923 services, will work when used in conjunction with <varname>PrivateUsers=</varname><option>true</option>.</para>
924
925 <variablelist class='unit-directives'>
926
927 <varlistentry>
928 <term><varname>ProtectSystem=</varname></term>
929
930 <listitem><para>Takes a boolean argument or the special values <literal>full</literal> or
931 <literal>strict</literal>. If true, mounts the <filename>/usr</filename> and the boot loader
932 directories (<filename>/boot</filename> and <filename>/efi</filename>) read-only for processes
933 invoked by this unit. If set to <literal>full</literal>, the <filename>/etc</filename> directory is
934 mounted read-only, too. If set to <literal>strict</literal> the entire file system hierarchy is
935 mounted read-only, except for the API file system subtrees <filename>/dev</filename>,
936 <filename>/proc</filename> and <filename>/sys</filename> (protect these directories using
937 <varname>PrivateDevices=</varname>, <varname>ProtectKernelTunables=</varname>,
938 <varname>ProtectControlGroups=</varname>). This setting ensures that any modification of the vendor-supplied
939 operating system (and optionally its configuration, and local mounts) is prohibited for the service. It is
940 recommended to enable this setting for all long-running services, unless they are involved with system updates
941 or need to modify the operating system in other ways. If this option is used,
942 <varname>ReadWritePaths=</varname> may be used to exclude specific directories from being made read-only. This
943 setting is implied if <varname>DynamicUser=</varname> is set. This setting cannot ensure protection in all
944 cases. In general it has the same limitations as <varname>ReadOnlyPaths=</varname>, see below. Defaults to
945 off.</para></listitem>
946 </varlistentry>
947
948 <varlistentry>
949 <term><varname>ProtectHome=</varname></term>
950
951 <listitem><para>Takes a boolean argument or the special values <literal>read-only</literal> or
952 <literal>tmpfs</literal>. If true, the directories <filename>/home</filename>,
953 <filename>/root</filename>, and <filename>/run/user</filename> are made inaccessible and empty for
954 processes invoked by this unit. If set to <literal>read-only</literal>, the three directories are
955 made read-only instead. If set to <literal>tmpfs</literal>, temporary file systems are mounted on the
956 three directories in read-only mode. The value <literal>tmpfs</literal> is useful to hide home
957 directories not relevant to the processes invoked by the unit, while still allowing necessary
958 directories to be made visible when listed in <varname>BindPaths=</varname> or
959 <varname>BindReadOnlyPaths=</varname>.</para>
960
961 <para>Setting this to <literal>yes</literal> is mostly equivalent to set the three directories in
962 <varname>InaccessiblePaths=</varname>. Similarly, <literal>read-only</literal> is mostly equivalent to
963 <varname>ReadOnlyPaths=</varname>, and <literal>tmpfs</literal> is mostly equivalent to
964 <varname>TemporaryFileSystem=</varname> with <literal>:ro</literal>.</para>
965
966 <para>It is recommended to enable this setting for all long-running services (in particular
967 network-facing ones), to ensure they cannot get access to private user data, unless the services
968 actually require access to the user's private data. This setting is implied if
969 <varname>DynamicUser=</varname> is set. This setting cannot ensure protection in all cases. In
970 general it has the same limitations as <varname>ReadOnlyPaths=</varname>, see below.</para>
971
972 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
973 </varlistentry>
974
975 <varlistentry>
976 <term><varname>RuntimeDirectory=</varname></term>
977 <term><varname>StateDirectory=</varname></term>
978 <term><varname>CacheDirectory=</varname></term>
979 <term><varname>LogsDirectory=</varname></term>
980 <term><varname>ConfigurationDirectory=</varname></term>
981
982 <listitem><para>These options take a whitespace-separated list of directory names. The specified directory
983 names must be relative, and may not include <literal>..</literal>. If set, one or more
984 directories by the specified names will be created (including their parents) below the locations
985 defined in the following table, when the unit is started. Also, the corresponding environment variable
986 is defined with the full path of directories. If multiple directories are set, then in the environment variable
987 the paths are concatenated with colon (<literal>:</literal>).</para>
988 <table>
989 <title>Automatic directory creation and environment variables</title>
990 <tgroup cols='4'>
991 <thead>
992 <row>
993 <entry>Directory</entry>
994 <entry>Below path for system units</entry>
995 <entry>Below path for user units</entry>
996 <entry>Environment variable set</entry>
997 </row>
998 </thead>
999 <tbody>
1000 <row>
1001 <entry><varname>RuntimeDirectory=</varname></entry>
1002 <entry><filename>/run/</filename></entry>
1003 <entry><varname>$XDG_RUNTIME_DIR</varname></entry>
1004 <entry><varname>$RUNTIME_DIRECTORY</varname></entry>
1005 </row>
1006 <row>
1007 <entry><varname>StateDirectory=</varname></entry>
1008 <entry><filename>/var/lib/</filename></entry>
1009 <entry><varname>$XDG_CONFIG_HOME</varname></entry>
1010 <entry><varname>$STATE_DIRECTORY</varname></entry>
1011 </row>
1012 <row>
1013 <entry><varname>CacheDirectory=</varname></entry>
1014 <entry><filename>/var/cache/</filename></entry>
1015 <entry><varname>$XDG_CACHE_HOME</varname></entry>
1016 <entry><varname>$CACHE_DIRECTORY</varname></entry>
1017 </row>
1018 <row>
1019 <entry><varname>LogsDirectory=</varname></entry>
1020 <entry><filename>/var/log/</filename></entry>
1021 <entry><varname>$XDG_CONFIG_HOME</varname><filename>/log/</filename></entry>
1022 <entry><varname>$LOGS_DIRECTORY</varname></entry>
1023 </row>
1024 <row>
1025 <entry><varname>ConfigurationDirectory=</varname></entry>
1026 <entry><filename>/etc/</filename></entry>
1027 <entry><varname>$XDG_CONFIG_HOME</varname></entry>
1028 <entry><varname>$CONFIGURATION_DIRECTORY</varname></entry>
1029 </row>
1030 </tbody>
1031 </tgroup>
1032 </table>
1033
1034 <para>In case of <varname>RuntimeDirectory=</varname> the innermost subdirectories are removed when
1035 the unit is stopped. It is possible to preserve the specified directories in this case if
1036 <varname>RuntimeDirectoryPreserve=</varname> is configured to <option>restart</option> or
1037 <option>yes</option> (see below). The directories specified with <varname>StateDirectory=</varname>,
1038 <varname>CacheDirectory=</varname>, <varname>LogsDirectory=</varname>,
1039 <varname>ConfigurationDirectory=</varname> are not removed when the unit is stopped.</para>
1040
1041 <para>Except in case of <varname>ConfigurationDirectory=</varname>, the innermost specified directories will be
1042 owned by the user and group specified in <varname>User=</varname> and <varname>Group=</varname>. If the
1043 specified directories already exist and their owning user or group do not match the configured ones, all files
1044 and directories below the specified directories as well as the directories themselves will have their file
1045 ownership recursively changed to match what is configured. As an optimization, if the specified directories are
1046 already owned by the right user and group, files and directories below of them are left as-is, even if they do
1047 not match what is requested. The innermost specified directories will have their access mode adjusted to the
1048 what is specified in <varname>RuntimeDirectoryMode=</varname>, <varname>StateDirectoryMode=</varname>,
1049 <varname>CacheDirectoryMode=</varname>, <varname>LogsDirectoryMode=</varname> and
1050 <varname>ConfigurationDirectoryMode=</varname>.</para>
1051
1052 <para>These options imply <varname>BindPaths=</varname> for the specified paths. When combined with
1053 <varname>RootDirectory=</varname> or <varname>RootImage=</varname> these paths always reside on the host and
1054 are mounted from there into the unit's file system namespace.</para>
1055
1056 <para>If <varname>DynamicUser=</varname> is used in conjunction with <varname>StateDirectory=</varname>,
1057 <varname>CacheDirectory=</varname> and <varname>LogsDirectory=</varname> is slightly altered: the directories
1058 are created below <filename>/var/lib/private</filename>, <filename>/var/cache/private</filename> and
1059 <filename>/var/log/private</filename>, respectively, which are host directories made inaccessible to
1060 unprivileged users, which ensures that access to these directories cannot be gained through dynamic user ID
1061 recycling. Symbolic links are created to hide this difference in behaviour. Both from perspective of the host
1062 and from inside the unit, the relevant directories hence always appear directly below
1063 <filename>/var/lib</filename>, <filename>/var/cache</filename> and <filename>/var/log</filename>.</para>
1064
1065 <para>Use <varname>RuntimeDirectory=</varname> to manage one or more runtime directories for the unit and bind
1066 their lifetime to the daemon runtime. This is particularly useful for unprivileged daemons that cannot create
1067 runtime directories in <filename>/run</filename> due to lack of privileges, and to make sure the runtime
1068 directory is cleaned up automatically after use. For runtime directories that require more complex or different
1069 configuration or lifetime guarantees, please consider using
1070 <citerefentry><refentrytitle>tmpfiles.d</refentrytitle><manvolnum>5</manvolnum></citerefentry>.</para>
1071
1072 <para>The directories defined by these options are always created under the standard paths used by systemd
1073 (<filename>/var</filename>, <filename>/run</filename>, <filename>/etc</filename>, …). If the service needs
1074 directories in a different location, a different mechanism has to be used to create them.</para>
1075
1076 <para><citerefentry><refentrytitle>tmpfiles.d</refentrytitle><manvolnum>5</manvolnum></citerefentry> provides
1077 functionality that overlaps with these options. Using these options is recommended, because the lifetime of
1078 the directories is tied directly to the lifetime of the unit, and it is not necessary to ensure that the
1079 <filename>tmpfiles.d</filename> configuration is executed before the unit is started.</para>
1080
1081 <para>To remove any of the directories created by these settings, use the <command>systemctl clean
1082 …</command> command on the relevant units, see
1083 <citerefentry><refentrytitle>systemctl</refentrytitle><manvolnum>1</manvolnum></citerefentry> for
1084 details.</para>
1085
1086 <para>Example: if a system service unit has the following,
1087 <programlisting>RuntimeDirectory=foo/bar baz</programlisting>
1088 the service manager creates <filename>/run/foo</filename> (if it does not exist),
1089
1090 <filename index='false'>/run/foo/bar</filename>, and <filename index='false'>/run/baz</filename>. The
1091 directories <filename index='false'>/run/foo/bar</filename> and
1092 <filename index='false'>/run/baz</filename> except <filename index='false'>/run/foo</filename> are
1093 owned by the user and group specified in <varname>User=</varname> and <varname>Group=</varname>, and removed
1094 when the service is stopped.</para>
1095
1096 <para>Example: if a system service unit has the following,
1097 <programlisting>RuntimeDirectory=foo/bar
1098 StateDirectory=aaa/bbb ccc</programlisting>
1099 then the environment variable <literal>RUNTIME_DIRECTORY</literal> is set with <literal>/run/foo/bar</literal>, and
1100 <literal>STATE_DIRECTORY</literal> is set with <literal>/var/lib/aaa/bbb:/var/lib/ccc</literal>.</para></listitem>
1101 </varlistentry>
1102
1103 <varlistentry>
1104 <term><varname>RuntimeDirectoryMode=</varname></term>
1105 <term><varname>StateDirectoryMode=</varname></term>
1106 <term><varname>CacheDirectoryMode=</varname></term>
1107 <term><varname>LogsDirectoryMode=</varname></term>
1108 <term><varname>ConfigurationDirectoryMode=</varname></term>
1109
1110 <listitem><para>Specifies the access mode of the directories specified in <varname>RuntimeDirectory=</varname>,
1111 <varname>StateDirectory=</varname>, <varname>CacheDirectory=</varname>, <varname>LogsDirectory=</varname>, or
1112 <varname>ConfigurationDirectory=</varname>, respectively, as an octal number. Defaults to
1113 <constant>0755</constant>. See "Permissions" in <citerefentry
1114 project='man-pages'><refentrytitle>path_resolution</refentrytitle><manvolnum>7</manvolnum></citerefentry> for a
1115 discussion of the meaning of permission bits.</para></listitem>
1116 </varlistentry>
1117
1118 <varlistentry>
1119 <term><varname>RuntimeDirectoryPreserve=</varname></term>
1120
1121 <listitem><para>Takes a boolean argument or <option>restart</option>. If set to <option>no</option> (the
1122 default), the directories specified in <varname>RuntimeDirectory=</varname> are always removed when the service
1123 stops. If set to <option>restart</option> the directories are preserved when the service is both automatically
1124 and manually restarted. Here, the automatic restart means the operation specified in
1125 <varname>Restart=</varname>, and manual restart means the one triggered by <command>systemctl restart
1126 foo.service</command>. If set to <option>yes</option>, then the directories are not removed when the service is
1127 stopped. Note that since the runtime directory <filename>/run</filename> is a mount point of
1128 <literal>tmpfs</literal>, then for system services the directories specified in
1129 <varname>RuntimeDirectory=</varname> are removed when the system is rebooted.</para></listitem>
1130 </varlistentry>
1131
1132 <varlistentry>
1133 <term><varname>TimeoutCleanSec=</varname></term>
1134 <listitem><para>Configures a timeout on the clean-up operation requested through <command>systemctl
1135 clean …</command>, see
1136 <citerefentry><refentrytitle>systemctl</refentrytitle><manvolnum>1</manvolnum></citerefentry> for
1137 details. Takes the usual time values and defaults to <constant>infinity</constant>, i.e. by default
1138 no timeout is applied. If a timeout is configured the clean operation will be aborted forcibly when
1139 the timeout is reached, potentially leaving resources on disk.</para></listitem>
1140 </varlistentry>
1141
1142 <varlistentry>
1143 <term><varname>ReadWritePaths=</varname></term>
1144 <term><varname>ReadOnlyPaths=</varname></term>
1145 <term><varname>InaccessiblePaths=</varname></term>
1146
1147 <listitem><para>Sets up a new file system namespace for executed processes. These options may be used to limit
1148 access a process might have to the file system hierarchy. Each setting takes a space-separated list of paths
1149 relative to the host's root directory (i.e. the system running the service manager). Note that if paths
1150 contain symlinks, they are resolved relative to the root directory set with
1151 <varname>RootDirectory=</varname>/<varname>RootImage=</varname>.</para>
1152
1153 <para>Paths listed in <varname>ReadWritePaths=</varname> are accessible from within the namespace with the same
1154 access modes as from outside of it. Paths listed in <varname>ReadOnlyPaths=</varname> are accessible for
1155 reading only, writing will be refused even if the usual file access controls would permit this. Nest
1156 <varname>ReadWritePaths=</varname> inside of <varname>ReadOnlyPaths=</varname> in order to provide writable
1157 subdirectories within read-only directories. Use <varname>ReadWritePaths=</varname> in order to whitelist
1158 specific paths for write access if <varname>ProtectSystem=strict</varname> is used.</para>
1159
1160 <para>Paths listed in <varname>InaccessiblePaths=</varname> will be made inaccessible for processes inside
1161 the namespace along with everything below them in the file system hierarchy. This may be more restrictive than
1162 desired, because it is not possible to nest <varname>ReadWritePaths=</varname>, <varname>ReadOnlyPaths=</varname>,
1163 <varname>BindPaths=</varname>, or <varname>BindReadOnlyPaths=</varname> inside it. For a more flexible option,
1164 see <varname>TemporaryFileSystem=</varname>.</para>
1165
1166 <para>Non-directory paths may be specified as well. These options may be specified more than once,
1167 in which case all paths listed will have limited access from within the namespace. If the empty string is
1168 assigned to this option, the specific list is reset, and all prior assignments have no effect.</para>
1169
1170 <para>Paths in <varname>ReadWritePaths=</varname>, <varname>ReadOnlyPaths=</varname> and
1171 <varname>InaccessiblePaths=</varname> may be prefixed with <literal>-</literal>, in which case they will be
1172 ignored when they do not exist. If prefixed with <literal>+</literal> the paths are taken relative to the root
1173 directory of the unit, as configured with <varname>RootDirectory=</varname>/<varname>RootImage=</varname>,
1174 instead of relative to the root directory of the host (see above). When combining <literal>-</literal> and
1175 <literal>+</literal> on the same path make sure to specify <literal>-</literal> first, and <literal>+</literal>
1176 second.</para>
1177
1178 <para>Note that these settings will disconnect propagation of mounts from the unit's processes to the
1179 host. This means that this setting may not be used for services which shall be able to install mount points in
1180 the main mount namespace. For <varname>ReadWritePaths=</varname> and <varname>ReadOnlyPaths=</varname>
1181 propagation in the other direction is not affected, i.e. mounts created on the host generally appear in the
1182 unit processes' namespace, and mounts removed on the host also disappear there too. In particular, note that
1183 mount propagation from host to unit will result in unmodified mounts to be created in the unit's namespace,
1184 i.e. writable mounts appearing on the host will be writable in the unit's namespace too, even when propagated
1185 below a path marked with <varname>ReadOnlyPaths=</varname>! Restricting access with these options hence does
1186 not extend to submounts of a directory that are created later on. This means the lock-down offered by that
1187 setting is not complete, and does not offer full protection. </para>
1188
1189 <para>Note that the effect of these settings may be undone by privileged processes. In order to set up an
1190 effective sandboxed environment for a unit it is thus recommended to combine these settings with either
1191 <varname>CapabilityBoundingSet=~CAP_SYS_ADMIN</varname> or
1192 <varname>SystemCallFilter=~@mount</varname>.</para>
1193
1194 <xi:include href="system-only.xml" xpointer="plural"/></listitem>
1195 </varlistentry>
1196
1197 <varlistentry>
1198 <term><varname>TemporaryFileSystem=</varname></term>
1199
1200 <listitem><para>Takes a space-separated list of mount points for temporary file systems (tmpfs). If set, a new file
1201 system namespace is set up for executed processes, and a temporary file system is mounted on each mount point.
1202 This option may be specified more than once, in which case temporary file systems are mounted on all listed mount
1203 points. If the empty string is assigned to this option, the list is reset, and all prior assignments have no effect.
1204 Each mount point may optionally be suffixed with a colon (<literal>:</literal>) and mount options such as
1205 <literal>size=10%</literal> or <literal>ro</literal>. By default, each temporary file system is mounted
1206 with <literal>nodev,strictatime,mode=0755</literal>. These can be disabled by explicitly specifying the corresponding
1207 mount options, e.g., <literal>dev</literal> or <literal>nostrictatime</literal>.</para>
1208
1209 <para>This is useful to hide files or directories not relevant to the processes invoked by the unit, while necessary
1210 files or directories can be still accessed by combining with <varname>BindPaths=</varname> or
1211 <varname>BindReadOnlyPaths=</varname>:</para>
1212
1213 <para>Example: if a unit has the following,
1214 <programlisting>TemporaryFileSystem=/var:ro
1215 BindReadOnlyPaths=/var/lib/systemd</programlisting>
1216 then the invoked processes by the unit cannot see any files or directories under <filename>/var</filename> except for
1217 <filename>/var/lib/systemd</filename> or its contents.</para>
1218
1219 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
1220 </varlistentry>
1221
1222 <varlistentry>
1223 <term><varname>PrivateTmp=</varname></term>
1224
1225 <listitem><para>Takes a boolean argument. If true, sets up a new file system namespace for the executed
1226 processes and mounts private <filename>/tmp</filename> and <filename>/var/tmp</filename> directories inside it
1227 that is not shared by processes outside of the namespace. This is useful to secure access to temporary files of
1228 the process, but makes sharing between processes via <filename>/tmp</filename> or <filename>/var/tmp</filename>
1229 impossible. If this is enabled, all temporary files created by a service in these directories will be removed
1230 after the service is stopped. Defaults to false. It is possible to run two or more units within the same
1231 private <filename>/tmp</filename> and <filename>/var/tmp</filename> namespace by using the
1232 <varname>JoinsNamespaceOf=</varname> directive, see
1233 <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry> for
1234 details. This setting is implied if <varname>DynamicUser=</varname> is set. For this setting the same
1235 restrictions regarding mount propagation and privileges apply as for <varname>ReadOnlyPaths=</varname> and
1236 related calls, see above. Enabling this setting has the side effect of adding <varname>Requires=</varname> and
1237 <varname>After=</varname> dependencies on all mount units necessary to access <filename>/tmp</filename> and
1238 <filename>/var/tmp</filename>. Moreover an implicitly <varname>After=</varname> ordering on
1239 <citerefentry><refentrytitle>systemd-tmpfiles-setup.service</refentrytitle><manvolnum>8</manvolnum></citerefentry>
1240 is added.</para>
1241
1242 <para>Note that the implementation of this setting might be impossible (for example if mount namespaces are not
1243 available), and the unit should be written in a way that does not solely rely on this setting for
1244 security.</para>
1245
1246 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
1247 </varlistentry>
1248
1249 <varlistentry>
1250 <term><varname>PrivateDevices=</varname></term>
1251
1252 <listitem><para>Takes a boolean argument. If true, sets up a new <filename>/dev</filename> mount for the
1253 executed processes and only adds API pseudo devices such as <filename>/dev/null</filename>,
1254 <filename>/dev/zero</filename> or <filename>/dev/random</filename> (as well as the pseudo TTY subsystem) to it,
1255 but no physical devices such as <filename>/dev/sda</filename>, system memory <filename>/dev/mem</filename>,
1256 system ports <filename>/dev/port</filename> and others. This is useful to securely turn off physical device
1257 access by the executed process. Defaults to false. Enabling this option will install a system call filter to
1258 block low-level I/O system calls that are grouped in the <varname>@raw-io</varname> set, will also remove
1259 <constant>CAP_MKNOD</constant> and <constant>CAP_SYS_RAWIO</constant> from the capability bounding set for the
1260 unit (see above), and set <varname>DevicePolicy=closed</varname> (see
1261 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>
1262 for details). Note that using this setting will disconnect propagation of mounts from the service to the host
1263 (propagation in the opposite direction continues to work). This means that this setting may not be used for
1264 services which shall be able to install mount points in the main mount namespace. The new
1265 <filename>/dev</filename> will be mounted read-only and 'noexec'. The latter may break old programs which try
1266 to set up executable memory by using
1267 <citerefentry><refentrytitle>mmap</refentrytitle><manvolnum>2</manvolnum></citerefentry> of
1268 <filename>/dev/zero</filename> instead of using <constant>MAP_ANON</constant>. For this setting the same
1269 restrictions regarding mount propagation and privileges apply as for <varname>ReadOnlyPaths=</varname> and
1270 related calls, see above. If turned on and if running in user mode, or in system mode, but without the
1271 <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting <varname>User=</varname>),
1272 <varname>NoNewPrivileges=yes</varname> is implied.</para>
1273
1274 <para>Note that the implementation of this setting might be impossible (for example if mount namespaces are not
1275 available), and the unit should be written in a way that does not solely rely on this setting for
1276 security.</para>
1277
1278 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
1279 </varlistentry>
1280
1281 <varlistentry>
1282 <term><varname>PrivateNetwork=</varname></term>
1283
1284 <listitem><para>Takes a boolean argument. If true, sets up a new network namespace for the executed processes
1285 and configures only the loopback network device <literal>lo</literal> inside it. No other network devices will
1286 be available to the executed process. This is useful to turn off network access by the executed process.
1287 Defaults to false. It is possible to run two or more units within the same private network namespace by using
1288 the <varname>JoinsNamespaceOf=</varname> directive, see
1289 <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry> for
1290 details. Note that this option will disconnect all socket families from the host, including
1291 <constant>AF_NETLINK</constant> and <constant>AF_UNIX</constant>. Effectively, for
1292 <constant>AF_NETLINK</constant> this means that device configuration events received from
1293 <citerefentry><refentrytitle>systemd-udevd.service</refentrytitle><manvolnum>8</manvolnum></citerefentry> are
1294 not delivered to the unit's processes. And for <constant>AF_UNIX</constant> this has the effect that
1295 <constant>AF_UNIX</constant> sockets in the abstract socket namespace of the host will become unavailable to
1296 the unit's processes (however, those located in the file system will continue to be accessible).</para>
1297
1298 <para>Note that the implementation of this setting might be impossible (for example if network namespaces are
1299 not available), and the unit should be written in a way that does not solely rely on this setting for
1300 security.</para>
1301
1302 <para>When this option is used on a socket unit any sockets bound on behalf of this unit will be
1303 bound within a private network namespace. This may be combined with
1304 <varname>JoinsNamespaceOf=</varname> to listen on sockets inside of network namespaces of other
1305 services.</para>
1306
1307 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
1308 </varlistentry>
1309
1310 <varlistentry>
1311 <term><varname>NetworkNamespacePath=</varname></term>
1312
1313 <listitem><para>Takes an absolute file system path refererring to a Linux network namespace
1314 pseudo-file (i.e. a file like <filename>/proc/$PID/ns/net</filename> or a bind mount or symlink to
1315 one). When set the invoked processes are added to the network namespace referenced by that path. The
1316 path has to point to a valid namespace file at the moment the processes are forked off. If this
1317 option is used <varname>PrivateNetwork=</varname> has no effect. If this option is used together with
1318 <varname>JoinsNamespaceOf=</varname> then it only has an effect if this unit is started before any of
1319 the listed units that have <varname>PrivateNetwork=</varname> or
1320 <varname>NetworkNamespacePath=</varname> configured, as otherwise the network namespace of those
1321 units is reused.</para>
1322
1323 <para>When this option is used on a socket unit any sockets bound on behalf of this unit will be
1324 bound within the specified network namespace.</para>
1325
1326 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
1327 </varlistentry>
1328
1329 <varlistentry>
1330 <term><varname>PrivateUsers=</varname></term>
1331
1332 <listitem><para>Takes a boolean argument. If true, sets up a new user namespace for the executed processes and
1333 configures a minimal user and group mapping, that maps the <literal>root</literal> user and group as well as
1334 the unit's own user and group to themselves and everything else to the <literal>nobody</literal> user and
1335 group. This is useful to securely detach the user and group databases used by the unit from the rest of the
1336 system, and thus to create an effective sandbox environment. All files, directories, processes, IPC objects and
1337 other resources owned by users/groups not equaling <literal>root</literal> or the unit's own will stay visible
1338 from within the unit but appear owned by the <literal>nobody</literal> user and group. If this mode is enabled,
1339 all unit processes are run without privileges in the host user namespace (regardless if the unit's own
1340 user/group is <literal>root</literal> or not). Specifically this means that the process will have zero process
1341 capabilities on the host's user namespace, but full capabilities within the service's user namespace. Settings
1342 such as <varname>CapabilityBoundingSet=</varname> will affect only the latter, and there's no way to acquire
1343 additional capabilities in the host's user namespace. Defaults to off.</para>
1344
1345 <para>When this setting is set up by a per-user instance of the service manager, the mapping of the
1346 <literal>root</literal> user and group to itself is omitted (unless the user manager is root).
1347 Additionally, in the per-user instance manager case, the
1348 user namespace will be set up before most other namespaces. This means that combining
1349 <varname>PrivateUsers=</varname><option>true</option> with other namespaces will enable use of features not
1350 normally supported by the per-user instances of the service manager.</para>
1351
1352 <para>This setting is particularly useful in conjunction with
1353 <varname>RootDirectory=</varname>/<varname>RootImage=</varname>, as the need to synchronize the user and group
1354 databases in the root directory and on the host is reduced, as the only users and groups who need to be matched
1355 are <literal>root</literal>, <literal>nobody</literal> and the unit's own user and group.</para>
1356
1357 <para>Note that the implementation of this setting might be impossible (for example if user namespaces are not
1358 available), and the unit should be written in a way that does not solely rely on this setting for
1359 security.</para></listitem>
1360 </varlistentry>
1361
1362 <varlistentry>
1363 <term><varname>ProtectHostname=</varname></term>
1364
1365 <listitem><para>Takes a boolean argument. When set, sets up a new UTS namespace for the executed
1366 processes. In addition, changing hostname or domainname is prevented. Defaults to off.</para>
1367
1368 <para>Note that the implementation of this setting might be impossible (for example if UTS namespaces
1369 are not available), and the unit should be written in a way that does not solely rely on this setting
1370 for security.</para>
1371
1372 <para>Note that when this option is enabled for a service hostname changes no longer propagate from
1373 the system into the service, it is hence not suitable for services that need to take notice of system
1374 hostname changes dynamically.</para>
1375
1376 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
1377 </varlistentry>
1378
1379 <varlistentry>
1380 <term><varname>ProtectClock=</varname></term>
1381
1382 <listitem><para>Takes a boolean argument. If set, writes to the hardware clock or system clock will be denied.
1383 It is recommended to turn this on for most services that do not need modify the clock. Defaults to off. Enabling
1384 this option removes <constant>CAP_SYS_TIME</constant> and <constant>CAP_WAKE_ALARM</constant> from the
1385 capability bounding set for this unit, installs a system call filter to block calls that can set the
1386 clock, and <varname>DeviceAllow=char-rtc r</varname> is implied. This ensures <filename>/dev/rtc0</filename>,
1387 <filename>/dev/rtc1</filename>, etc are made read only to the service. See
1388 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>
1389 for the details about <varname>DeviceAllow=</varname>.</para>
1390
1391 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
1392 </varlistentry>
1393
1394 <varlistentry>
1395 <term><varname>ProtectKernelTunables=</varname></term>
1396
1397 <listitem><para>Takes a boolean argument. If true, kernel variables accessible through
1398 <filename>/proc/sys</filename>, <filename>/sys</filename>, <filename>/proc/sysrq-trigger</filename>,
1399 <filename>/proc/latency_stats</filename>, <filename>/proc/acpi</filename>,
1400 <filename>/proc/timer_stats</filename>, <filename>/proc/fs</filename> and <filename>/proc/irq</filename> will
1401 be made read-only to all processes of the unit. Usually, tunable kernel variables should be initialized only at
1402 boot-time, for example with the
1403 <citerefentry><refentrytitle>sysctl.d</refentrytitle><manvolnum>5</manvolnum></citerefentry> mechanism. Few
1404 services need to write to these at runtime; it is hence recommended to turn this on for most services. For this
1405 setting the same restrictions regarding mount propagation and privileges apply as for
1406 <varname>ReadOnlyPaths=</varname> and related calls, see above. Defaults to off. If turned on and if running
1407 in user mode, or in system mode, but without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. services
1408 for which <varname>User=</varname> is set), <varname>NoNewPrivileges=yes</varname> is implied. Note that this
1409 option does not prevent indirect changes to kernel tunables effected by IPC calls to other processes. However,
1410 <varname>InaccessiblePaths=</varname> may be used to make relevant IPC file system objects inaccessible. If
1411 <varname>ProtectKernelTunables=</varname> is set, <varname>MountAPIVFS=yes</varname> is
1412 implied.</para>
1413
1414 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
1415 </varlistentry>
1416
1417 <varlistentry>
1418 <term><varname>ProtectKernelModules=</varname></term>
1419
1420 <listitem><para>Takes a boolean argument. If true, explicit module loading will be denied. This allows
1421 module load and unload operations to be turned off on modular kernels. It is recommended to turn this on for most services
1422 that do not need special file systems or extra kernel modules to work. Defaults to off. Enabling this option
1423 removes <constant>CAP_SYS_MODULE</constant> from the capability bounding set for the unit, and installs a
1424 system call filter to block module system calls, also <filename>/usr/lib/modules</filename> is made
1425 inaccessible. For this setting the same restrictions regarding mount propagation and privileges apply as for
1426 <varname>ReadOnlyPaths=</varname> and related calls, see above. Note that limited automatic module loading due
1427 to user configuration or kernel mapping tables might still happen as side effect of requested user operations,
1428 both privileged and unprivileged. To disable module auto-load feature please see
1429 <citerefentry><refentrytitle>sysctl.d</refentrytitle><manvolnum>5</manvolnum></citerefentry>
1430 <constant>kernel.modules_disabled</constant> mechanism and
1431 <filename>/proc/sys/kernel/modules_disabled</filename> documentation. If turned on and if running in user
1432 mode, or in system mode, but without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting
1433 <varname>User=</varname>), <varname>NoNewPrivileges=yes</varname> is implied.</para>
1434
1435 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
1436 </varlistentry>
1437
1438 <varlistentry>
1439 <term><varname>ProtectKernelLogs=</varname></term>
1440
1441 <listitem><para>Takes a boolean argument. If true, access to the kernel log ring buffer will be denied. It is
1442 recommended to turn this on for most services that do not need to read from or write to the kernel log ring
1443 buffer. Enabling this option removes <constant>CAP_SYSLOG</constant> from the capability bounding set for this
1444 unit, and installs a system call filter to block the
1445 <citerefentry project='man-pages'><refentrytitle>syslog</refentrytitle><manvolnum>2</manvolnum></citerefentry>
1446 system call (not to be confused with the libc API
1447 <citerefentry project='man-pages'><refentrytitle>syslog</refentrytitle><manvolnum>3</manvolnum></citerefentry>
1448 for userspace logging). The kernel exposes its log buffer to userspace via <filename>/dev/kmsg</filename> and
1449 <filename>/proc/kmsg</filename>. If enabled, these are made inaccessible to all the processes in the unit.</para>
1450
1451 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
1452 </varlistentry>
1453
1454 <varlistentry>
1455 <term><varname>ProtectControlGroups=</varname></term>
1456
1457 <listitem><para>Takes a boolean argument. If true, the Linux Control Groups (<citerefentry
1458 project='man-pages'><refentrytitle>cgroups</refentrytitle><manvolnum>7</manvolnum></citerefentry>) hierarchies
1459 accessible through <filename>/sys/fs/cgroup</filename> will be made read-only to all processes of the
1460 unit. Except for container managers no services should require write access to the control groups hierarchies;
1461 it is hence recommended to turn this on for most services. For this setting the same restrictions regarding
1462 mount propagation and privileges apply as for <varname>ReadOnlyPaths=</varname> and related calls, see
1463 above. Defaults to off. If <varname>ProtectControlGroups=</varname> is set, <varname>MountAPIVFS=yes</varname>
1464 is implied.</para>
1465
1466 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
1467 </varlistentry>
1468
1469 <varlistentry>
1470 <term><varname>RestrictAddressFamilies=</varname></term>
1471
1472 <listitem><para>Restricts the set of socket address families accessible to the processes of this unit. Takes a
1473 space-separated list of address family names to whitelist, such as <constant>AF_UNIX</constant>,
1474 <constant>AF_INET</constant> or <constant>AF_INET6</constant>. When prefixed with <constant>~</constant> the
1475 listed address families will be applied as blacklist, otherwise as whitelist. Note that this restricts access
1476 to the <citerefentry
1477 project='man-pages'><refentrytitle>socket</refentrytitle><manvolnum>2</manvolnum></citerefentry> system call
1478 only. Sockets passed into the process by other means (for example, by using socket activation with socket
1479 units, see <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry>)
1480 are unaffected. Also, sockets created with <function>socketpair()</function> (which creates connected AF_UNIX
1481 sockets only) are unaffected. Note that this option has no effect on 32-bit x86, s390, s390x, mips, mips-le,
1482 ppc, ppc-le, pcc64, ppc64-le and is ignored (but works correctly on other ABIs, including x86-64). Note that on
1483 systems supporting multiple ABIs (such as x86/x86-64) it is recommended to turn off alternative ABIs for
1484 services, so that they cannot be used to circumvent the restrictions of this option. Specifically, it is
1485 recommended to combine this option with <varname>SystemCallArchitectures=native</varname> or similar. If
1486 running in user mode, or in system mode, but without the <constant>CAP_SYS_ADMIN</constant> capability
1487 (e.g. setting <varname>User=nobody</varname>), <varname>NoNewPrivileges=yes</varname> is implied. By default,
1488 no restrictions apply, all address families are accessible to processes. If assigned the empty string, any
1489 previous address family restriction changes are undone. This setting does not affect commands prefixed with
1490 <literal>+</literal>.</para>
1491
1492 <para>Use this option to limit exposure of processes to remote access, in particular via exotic and sensitive
1493 network protocols, such as <constant>AF_PACKET</constant>. Note that in most cases, the local
1494 <constant>AF_UNIX</constant> address family should be included in the configured whitelist as it is frequently
1495 used for local communication, including for
1496 <citerefentry><refentrytitle>syslog</refentrytitle><manvolnum>2</manvolnum></citerefentry>
1497 logging.</para></listitem>
1498 </varlistentry>
1499
1500 <varlistentry>
1501 <term><varname>RestrictNamespaces=</varname></term>
1502
1503 <listitem><para>Restricts access to Linux namespace functionality for the processes of this unit. For details
1504 about Linux namespaces, see <citerefentry
1505 project='man-pages'><refentrytitle>namespaces</refentrytitle><manvolnum>7</manvolnum></citerefentry>. Either
1506 takes a boolean argument, or a space-separated list of namespace type identifiers. If false (the default), no
1507 restrictions on namespace creation and switching are made. If true, access to any kind of namespacing is
1508 prohibited. Otherwise, a space-separated list of namespace type identifiers must be specified, consisting of
1509 any combination of: <constant>cgroup</constant>, <constant>ipc</constant>, <constant>net</constant>,
1510 <constant>mnt</constant>, <constant>pid</constant>, <constant>user</constant> and <constant>uts</constant>. Any
1511 namespace type listed is made accessible to the unit's processes, access to namespace types not listed is
1512 prohibited (whitelisting). By prepending the list with a single tilde character (<literal>~</literal>) the
1513 effect may be inverted: only the listed namespace types will be made inaccessible, all unlisted ones are
1514 permitted (blacklisting). If the empty string is assigned, the default namespace restrictions are applied,
1515 which is equivalent to false. This option may appear more than once, in which case the namespace types are
1516 merged by <constant>OR</constant>, or by <constant>AND</constant> if the lines are prefixed with
1517 <literal>~</literal> (see examples below). Internally, this setting limits access to the
1518 <citerefentry><refentrytitle>unshare</refentrytitle><manvolnum>2</manvolnum></citerefentry>,
1519 <citerefentry><refentrytitle>clone</refentrytitle><manvolnum>2</manvolnum></citerefentry> and
1520 <citerefentry><refentrytitle>setns</refentrytitle><manvolnum>2</manvolnum></citerefentry> system calls, taking
1521 the specified flags parameters into account. Note that — if this option is used — in addition to restricting
1522 creation and switching of the specified types of namespaces (or all of them, if true) access to the
1523 <function>setns()</function> system call with a zero flags parameter is prohibited. This setting is only
1524 supported on x86, x86-64, mips, mips-le, mips64, mips64-le, mips64-n32, mips64-le-n32, ppc64, ppc64-le, s390
1525 and s390x, and enforces no restrictions on other architectures. If running in user mode, or in system mode, but
1526 without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting <varname>User=</varname>),
1527 <varname>NoNewPrivileges=yes</varname> is implied.</para>
1528
1529 <para>Example: if a unit has the following,
1530 <programlisting>RestrictNamespaces=cgroup ipc
1531 RestrictNamespaces=cgroup net</programlisting>
1532 then <constant>cgroup</constant>, <constant>ipc</constant>, and <constant>net</constant> are set.
1533 If the second line is prefixed with <literal>~</literal>, e.g.,
1534 <programlisting>RestrictNamespaces=cgroup ipc
1535 RestrictNamespaces=~cgroup net</programlisting>
1536 then, only <constant>ipc</constant> is set.</para></listitem>
1537 </varlistentry>
1538
1539 <varlistentry>
1540 <term><varname>LockPersonality=</varname></term>
1541
1542 <listitem><para>Takes a boolean argument. If set, locks down the <citerefentry
1543 project='man-pages'><refentrytitle>personality</refentrytitle><manvolnum>2</manvolnum></citerefentry> system
1544 call so that the kernel execution domain may not be changed from the default or the personality selected with
1545 <varname>Personality=</varname> directive. This may be useful to improve security, because odd personality
1546 emulations may be poorly tested and source of vulnerabilities. If running in user mode, or in system mode, but
1547 without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting <varname>User=</varname>),
1548 <varname>NoNewPrivileges=yes</varname> is implied.</para></listitem>
1549 </varlistentry>
1550
1551 <varlistentry>
1552 <term><varname>MemoryDenyWriteExecute=</varname></term>
1553
1554 <listitem><para>Takes a boolean argument. If set, attempts to create memory mappings that are writable and
1555 executable at the same time, or to change existing memory mappings to become executable, or mapping shared
1556 memory segments as executable are prohibited. Specifically, a system call filter is added that rejects
1557 <citerefentry><refentrytitle>mmap</refentrytitle><manvolnum>2</manvolnum></citerefentry> system calls with both
1558 <constant>PROT_EXEC</constant> and <constant>PROT_WRITE</constant> set,
1559 <citerefentry><refentrytitle>mprotect</refentrytitle><manvolnum>2</manvolnum></citerefentry> or
1560 <citerefentry><refentrytitle>pkey_mprotect</refentrytitle><manvolnum>2</manvolnum></citerefentry> system calls
1561 with <constant>PROT_EXEC</constant> set and
1562 <citerefentry><refentrytitle>shmat</refentrytitle><manvolnum>2</manvolnum></citerefentry> system calls with
1563 <constant>SHM_EXEC</constant> set. Note that this option is incompatible with programs and libraries that
1564 generate program code dynamically at runtime, including JIT execution engines, executable stacks, and code
1565 "trampoline" feature of various C compilers. This option improves service security, as it makes harder for
1566 software exploits to change running code dynamically. However, the protection can be circumvented, if
1567 the service can write to a filesystem, which is not mounted with <constant>noexec</constant> (such as
1568 <filename>/dev/shm</filename>), or it can use <function>memfd_create()</function>. This can be
1569 prevented by making such file systems inaccessible to the service
1570 (e.g. <varname>InaccessiblePaths=/dev/shm</varname>) and installing further system call filters
1571 (<varname>SystemCallFilter=~memfd_create</varname>). Note that this feature is fully available on
1572 x86-64, and partially on x86. Specifically, the <function>shmat()</function> protection is not
1573 available on x86. Note that on systems supporting multiple ABIs (such as x86/x86-64) it is
1574 recommended to turn off alternative ABIs for services, so that they cannot be used to circumvent the
1575 restrictions of this option. Specifically, it is recommended to combine this option with
1576 <varname>SystemCallArchitectures=native</varname> or similar. If running in user mode, or in system
1577 mode, but without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting
1578 <varname>User=</varname>), <varname>NoNewPrivileges=yes</varname> is implied.</para></listitem>
1579 </varlistentry>
1580
1581 <varlistentry>
1582 <term><varname>RestrictRealtime=</varname></term>
1583
1584 <listitem><para>Takes a boolean argument. If set, any attempts to enable realtime scheduling in a process of
1585 the unit are refused. This restricts access to realtime task scheduling policies such as
1586 <constant>SCHED_FIFO</constant>, <constant>SCHED_RR</constant> or <constant>SCHED_DEADLINE</constant>. See
1587 <citerefentry project='man-pages'><refentrytitle>sched</refentrytitle><manvolnum>7</manvolnum></citerefentry>
1588 for details about these scheduling policies. If running in user mode, or in system mode, but without the
1589 <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting <varname>User=</varname>),
1590 <varname>NoNewPrivileges=yes</varname> is implied. Realtime scheduling policies may be used to monopolize CPU
1591 time for longer periods of time, and may hence be used to lock up or otherwise trigger Denial-of-Service
1592 situations on the system. It is hence recommended to restrict access to realtime scheduling to the few programs
1593 that actually require them. Defaults to off.</para></listitem>
1594 </varlistentry>
1595
1596 <varlistentry>
1597 <term><varname>RestrictSUIDSGID=</varname></term>
1598
1599 <listitem><para>Takes a boolean argument. If set, any attempts to set the set-user-ID (SUID) or
1600 set-group-ID (SGID) bits on files or directories will be denied (for details on these bits see
1601 <citerefentry
1602 project='man-pages'><refentrytitle>inode</refentrytitle><manvolnum>7</manvolnum></citerefentry>). If
1603 running in user mode, or in system mode, but without the <constant>CAP_SYS_ADMIN</constant>
1604 capability (e.g. setting <varname>User=</varname>), <varname>NoNewPrivileges=yes</varname> is
1605 implied. As the SUID/SGID bits are mechanisms to elevate privileges, and allows users to acquire the
1606 identity of other users, it is recommended to restrict creation of SUID/SGID files to the few
1607 programs that actually require them. Note that this restricts marking of any type of file system
1608 object with these bits, including both regular files and directories (where the SGID is a different
1609 meaning than for files, see documentation). This option is implied if <varname>DynamicUser=</varname>
1610 is enabled. Defaults to off.</para></listitem>
1611 </varlistentry>
1612
1613 <varlistentry>
1614 <term><varname>RemoveIPC=</varname></term>
1615
1616 <listitem><para>Takes a boolean parameter. If set, all System V and POSIX IPC objects owned by the user and
1617 group the processes of this unit are run as are removed when the unit is stopped. This setting only has an
1618 effect if at least one of <varname>User=</varname>, <varname>Group=</varname> and
1619 <varname>DynamicUser=</varname> are used. It has no effect on IPC objects owned by the root user. Specifically,
1620 this removes System V semaphores, as well as System V and POSIX shared memory segments and message queues. If
1621 multiple units use the same user or group the IPC objects are removed when the last of these units is
1622 stopped. This setting is implied if <varname>DynamicUser=</varname> is set.</para>
1623
1624 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
1625 </varlistentry>
1626
1627 <varlistentry>
1628 <term><varname>PrivateMounts=</varname></term>
1629
1630 <listitem><para>Takes a boolean parameter. If set, the processes of this unit will be run in their own private
1631 file system (mount) namespace with all mount propagation from the processes towards the host's main file system
1632 namespace turned off. This means any file system mount points established or removed by the unit's processes
1633 will be private to them and not be visible to the host. However, file system mount points established or
1634 removed on the host will be propagated to the unit's processes. See <citerefentry
1635 project='man-pages'><refentrytitle>mount_namespaces</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
1636 details on file system namespaces. Defaults to off.</para>
1637
1638 <para>When turned on, this executes three operations for each invoked process: a new
1639 <constant>CLONE_NEWNS</constant> namespace is created, after which all existing mounts are remounted to
1640 <constant>MS_SLAVE</constant> to disable propagation from the unit's processes to the host (but leaving
1641 propagation in the opposite direction in effect). Finally, the mounts are remounted again to the propagation
1642 mode configured with <varname>MountFlags=</varname>, see below.</para>
1643
1644 <para>File system namespaces are set up individually for each process forked off by the service manager. Mounts
1645 established in the namespace of the process created by <varname>ExecStartPre=</varname> will hence be cleaned
1646 up automatically as soon as that process exits and will not be available to subsequent processes forked off for
1647 <varname>ExecStart=</varname> (and similar applies to the various other commands configured for
1648 units). Similarly, <varname>JoinsNamespaceOf=</varname> does not permit sharing kernel mount namespaces between
1649 units, it only enables sharing of the <filename>/tmp/</filename> and <filename>/var/tmp/</filename>
1650 directories.</para>
1651
1652 <para>Other file system namespace unit settings — <varname>PrivateMounts=</varname>,
1653 <varname>PrivateTmp=</varname>, <varname>PrivateDevices=</varname>, <varname>ProtectSystem=</varname>,
1654 <varname>ProtectHome=</varname>, <varname>ReadOnlyPaths=</varname>, <varname>InaccessiblePaths=</varname>,
1655 <varname>ReadWritePaths=</varname>, … — also enable file system namespacing in a fashion equivalent to this
1656 option. Hence it is primarily useful to explicitly request this behaviour if none of the other settings are
1657 used.</para>
1658
1659 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
1660 </varlistentry>
1661
1662 <varlistentry>
1663 <term><varname>MountFlags=</varname></term>
1664
1665 <listitem><para>Takes a mount propagation setting: <option>shared</option>, <option>slave</option> or
1666 <option>private</option>, which controls whether file system mount points in the file system namespaces set up
1667 for this unit's processes will receive or propagate mounts and unmounts from other file system namespaces. See
1668 <citerefentry project='man-pages'><refentrytitle>mount</refentrytitle><manvolnum>2</manvolnum></citerefentry>
1669 for details on mount propagation, and the three propagation flags in particular.</para>
1670
1671 <para>This setting only controls the <emphasis>final</emphasis> propagation setting in effect on all mount
1672 points of the file system namespace created for each process of this unit. Other file system namespacing unit
1673 settings (see the discussion in <varname>PrivateMounts=</varname> above) will implicitly disable mount and
1674 unmount propagation from the unit's processes towards the host by changing the propagation setting of all mount
1675 points in the unit's file system namespace to <option>slave</option> first. Setting this option to
1676 <option>shared</option> does not reestablish propagation in that case.</para>
1677
1678 <para>If not set – but file system namespaces are enabled through another file system namespace unit setting –
1679 <option>shared</option> mount propagation is used, but — as mentioned — as <option>slave</option> is applied
1680 first, propagation from the unit's processes to the host is still turned off.</para>
1681
1682 <para>It is not recommended to to use <option>private</option> mount propagation for units, as this means
1683 temporary mounts (such as removable media) of the host will stay mounted and thus indefinitely busy in forked
1684 off processes, as unmount propagation events won't be received by the file system namespace of the unit.</para>
1685
1686 <para>Usually, it is best to leave this setting unmodified, and use higher level file system namespacing
1687 options instead, in particular <varname>PrivateMounts=</varname>, see above.</para>
1688
1689 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
1690 </varlistentry>
1691
1692 </variablelist>
1693 </refsect1>
1694
1695 <refsect1>
1696 <title>System Call Filtering</title>
1697 <variablelist class='unit-directives'>
1698
1699 <varlistentry>
1700 <term><varname>SystemCallFilter=</varname></term>
1701
1702 <listitem><para>Takes a space-separated list of system call names. If this setting is used, all
1703 system calls executed by the unit processes except for the listed ones will result in immediate
1704 process termination with the <constant>SIGSYS</constant> signal (whitelisting). (See
1705 <varname>SystemCallErrorNumber=</varname> below for changing the default action). If the first
1706 character of the list is <literal>~</literal>, the effect is inverted: only the listed system calls
1707 will result in immediate process termination (blacklisting). Blacklisted system calls and system call
1708 groups may optionally be suffixed with a colon (<literal>:</literal>) and <literal>errno</literal>
1709 error number (between 0 and 4095) or errno name such as <constant>EPERM</constant>,
1710 <constant>EACCES</constant> or <constant>EUCLEAN</constant> (see <citerefentry
1711 project='man-pages'><refentrytitle>errno</refentrytitle><manvolnum>3</manvolnum></citerefentry> for a
1712 full list). This value will be returned when a blacklisted system call is triggered, instead of
1713 terminating the processes immediately. This value takes precedence over the one given in
1714 <varname>SystemCallErrorNumber=</varname>, see below. If running in user mode, or in system mode,
1715 but without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting
1716 <varname>User=nobody</varname>), <varname>NoNewPrivileges=yes</varname> is implied. This feature
1717 makes use of the Secure Computing Mode 2 interfaces of the kernel ('seccomp filtering') and is useful
1718 for enforcing a minimal sandboxing environment. Note that the <function>execve</function>,
1719 <function>exit</function>, <function>exit_group</function>, <function>getrlimit</function>,
1720 <function>rt_sigreturn</function>, <function>sigreturn</function> system calls and the system calls
1721 for querying time and sleeping are implicitly whitelisted and do not need to be listed
1722 explicitly. This option may be specified more than once, in which case the filter masks are
1723 merged. If the empty string is assigned, the filter is reset, all prior assignments will have no
1724 effect. This does not affect commands prefixed with <literal>+</literal>.</para>
1725
1726 <para>Note that on systems supporting multiple ABIs (such as x86/x86-64) it is recommended to turn off
1727 alternative ABIs for services, so that they cannot be used to circumvent the restrictions of this
1728 option. Specifically, it is recommended to combine this option with
1729 <varname>SystemCallArchitectures=native</varname> or similar.</para>
1730
1731 <para>Note that strict system call filters may impact execution and error handling code paths of the service
1732 invocation. Specifically, access to the <function>execve</function> system call is required for the execution
1733 of the service binary — if it is blocked service invocation will necessarily fail. Also, if execution of the
1734 service binary fails for some reason (for example: missing service executable), the error handling logic might
1735 require access to an additional set of system calls in order to process and log this failure correctly. It
1736 might be necessary to temporarily disable system call filters in order to simplify debugging of such
1737 failures.</para>
1738
1739 <para>If you specify both types of this option (i.e. whitelisting and blacklisting), the first encountered
1740 will take precedence and will dictate the default action (termination or approval of a system call). Then the
1741 next occurrences of this option will add or delete the listed system calls from the set of the filtered system
1742 calls, depending of its type and the default action. (For example, if you have started with a whitelisting of
1743 <function>read</function> and <function>write</function>, and right after it add a blacklisting of
1744 <function>write</function>, then <function>write</function> will be removed from the set.)</para>
1745
1746 <para>As the number of possible system calls is large, predefined sets of system calls are provided. A set
1747 starts with <literal>@</literal> character, followed by name of the set.
1748
1749 <table>
1750 <title>Currently predefined system call sets</title>
1751
1752 <tgroup cols='2'>
1753 <colspec colname='set' />
1754 <colspec colname='description' />
1755 <thead>
1756 <row>
1757 <entry>Set</entry>
1758 <entry>Description</entry>
1759 </row>
1760 </thead>
1761 <tbody>
1762 <row>
1763 <entry>@aio</entry>
1764 <entry>Asynchronous I/O (<citerefentry project='man-pages'><refentrytitle>io_setup</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>io_submit</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
1765 </row>
1766 <row>
1767 <entry>@basic-io</entry>
1768 <entry>System calls for basic I/O: reading, writing, seeking, file descriptor duplication and closing (<citerefentry project='man-pages'><refentrytitle>read</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>write</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
1769 </row>
1770 <row>
1771 <entry>@chown</entry>
1772 <entry>Changing file ownership (<citerefentry project='man-pages'><refentrytitle>chown</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>fchownat</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
1773 </row>
1774 <row>
1775 <entry>@clock</entry>
1776 <entry>System calls for changing the system clock (<citerefentry project='man-pages'><refentrytitle>adjtimex</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>settimeofday</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
1777 </row>
1778 <row>
1779 <entry>@cpu-emulation</entry>
1780 <entry>System calls for CPU emulation functionality (<citerefentry project='man-pages'><refentrytitle>vm86</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
1781 </row>
1782 <row>
1783 <entry>@debug</entry>
1784 <entry>Debugging, performance monitoring and tracing functionality (<citerefentry project='man-pages'><refentrytitle>ptrace</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>perf_event_open</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
1785 </row>
1786 <row>
1787 <entry>@file-system</entry>
1788 <entry>File system operations: opening, creating files and directories for read and write, renaming and removing them, reading file properties, or creating hard and symbolic links.</entry>
1789 </row>
1790 <row>
1791 <entry>@io-event</entry>
1792 <entry>Event loop system calls (<citerefentry project='man-pages'><refentrytitle>poll</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>select</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>epoll</refentrytitle><manvolnum>7</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>eventfd</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
1793 </row>
1794 <row>
1795 <entry>@ipc</entry>
1796 <entry>Pipes, SysV IPC, POSIX Message Queues and other IPC (<citerefentry project='man-pages'><refentrytitle>mq_overview</refentrytitle><manvolnum>7</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>svipc</refentrytitle><manvolnum>7</manvolnum></citerefentry>)</entry>
1797 </row>
1798 <row>
1799 <entry>@keyring</entry>
1800 <entry>Kernel keyring access (<citerefentry project='man-pages'><refentrytitle>keyctl</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
1801 </row>
1802 <row>
1803 <entry>@memlock</entry>
1804 <entry>Locking of memory into RAM (<citerefentry project='man-pages'><refentrytitle>mlock</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>mlockall</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
1805 </row>
1806 <row>
1807 <entry>@module</entry>
1808 <entry>Loading and unloading of kernel modules (<citerefentry project='man-pages'><refentrytitle>init_module</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>delete_module</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
1809 </row>
1810 <row>
1811 <entry>@mount</entry>
1812 <entry>Mounting and unmounting of file systems (<citerefentry project='man-pages'><refentrytitle>mount</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>chroot</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
1813 </row>
1814 <row>
1815 <entry>@network-io</entry>
1816 <entry>Socket I/O (including local AF_UNIX): <citerefentry project='man-pages'><refentrytitle>socket</refentrytitle><manvolnum>7</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>unix</refentrytitle><manvolnum>7</manvolnum></citerefentry></entry>
1817 </row>
1818 <row>
1819 <entry>@obsolete</entry>
1820 <entry>Unusual, obsolete or unimplemented (<citerefentry project='man-pages'><refentrytitle>create_module</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>gtty</refentrytitle><manvolnum>2</manvolnum></citerefentry>, …)</entry>
1821 </row>
1822 <row>
1823 <entry>@privileged</entry>
1824 <entry>All system calls which need super-user capabilities (<citerefentry project='man-pages'><refentrytitle>capabilities</refentrytitle><manvolnum>7</manvolnum></citerefentry>)</entry>
1825 </row>
1826 <row>
1827 <entry>@process</entry>
1828 <entry>Process control, execution, namespaceing operations (<citerefentry project='man-pages'><refentrytitle>clone</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>kill</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>namespaces</refentrytitle><manvolnum>7</manvolnum></citerefentry>, …</entry>
1829 </row>
1830 <row>
1831 <entry>@raw-io</entry>
1832 <entry>Raw I/O port access (<citerefentry project='man-pages'><refentrytitle>ioperm</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>iopl</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <function>pciconfig_read()</function>, …)</entry>
1833 </row>
1834 <row>
1835 <entry>@reboot</entry>
1836 <entry>System calls for rebooting and reboot preparation (<citerefentry project='man-pages'><refentrytitle>reboot</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <function>kexec()</function>, …)</entry>
1837 </row>
1838 <row>
1839 <entry>@resources</entry>
1840 <entry>System calls for changing resource limits, memory and scheduling parameters (<citerefentry project='man-pages'><refentrytitle>setrlimit</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>setpriority</refentrytitle><manvolnum>2</manvolnum></citerefentry>, …)</entry>
1841 </row>
1842 <row>
1843 <entry>@setuid</entry>
1844 <entry>System calls for changing user ID and group ID credentials, (<citerefentry project='man-pages'><refentrytitle>setuid</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>setgid</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>setresuid</refentrytitle><manvolnum>2</manvolnum></citerefentry>, …)</entry>
1845 </row>
1846 <row>
1847 <entry>@signal</entry>
1848 <entry>System calls for manipulating and handling process signals (<citerefentry project='man-pages'><refentrytitle>signal</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>sigprocmask</refentrytitle><manvolnum>2</manvolnum></citerefentry>, …)</entry>
1849 </row>
1850 <row>
1851 <entry>@swap</entry>
1852 <entry>System calls for enabling/disabling swap devices (<citerefentry project='man-pages'><refentrytitle>swapon</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>swapoff</refentrytitle><manvolnum>2</manvolnum></citerefentry>)</entry>
1853 </row>
1854 <row>
1855 <entry>@sync</entry>
1856 <entry>Synchronizing files and memory to disk: (<citerefentry project='man-pages'><refentrytitle>fsync</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>msync</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
1857 </row>
1858 <row>
1859 <entry>@system-service</entry>
1860 <entry>A reasonable set of system calls used by common system services, excluding any special purpose calls. This is the recommended starting point for whitelisting system calls for system services, as it contains what is typically needed by system services, but excludes overly specific interfaces. For example, the following APIs are excluded: <literal>@clock</literal>, <literal>@mount</literal>, <literal>@swap</literal>, <literal>@reboot</literal>.</entry>
1861 </row>
1862 <row>
1863 <entry>@timer</entry>
1864 <entry>System calls for scheduling operations by time (<citerefentry project='man-pages'><refentrytitle>alarm</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>timer_create</refentrytitle><manvolnum>2</manvolnum></citerefentry>, …)</entry>
1865 </row>
1866 </tbody>
1867 </tgroup>
1868 </table>
1869
1870 Note, that as new system calls are added to the kernel, additional system calls might be added to the groups
1871 above. Contents of the sets may also change between systemd versions. In addition, the list of system calls
1872 depends on the kernel version and architecture for which systemd was compiled. Use
1873 <command>systemd-analyze syscall-filter</command> to list the actual list of system calls in each
1874 filter.</para>
1875
1876 <para>Generally, whitelisting system calls (rather than blacklisting) is the safer mode of operation. It is
1877 recommended to enforce system call whitelists for all long-running system services. Specifically, the
1878 following lines are a relatively safe basic choice for the majority of system services:</para>
1879
1880 <programlisting>[Service]
1881 SystemCallFilter=@system-service
1882 SystemCallErrorNumber=EPERM</programlisting>
1883
1884 <para>Note that various kernel system calls are defined redundantly: there are multiple system calls
1885 for executing the same operation. For example, the <function>pidfd_send_signal()</function> system
1886 call may be used to execute operations similar to what can be done with the older
1887 <function>kill()</function> system call, hence blocking the latter without the former only provides
1888 weak protection. Since new system calls are added regularly to the kernel as development progresses,
1889 keeping system call blacklists comprehensive requires constant work. It is thus recommended to use
1890 whitelisting instead, which offers the benefit that new system calls are by default implicitly
1891 blocked until the whitelist is updated.</para>
1892
1893 <para>Also note that a number of system calls are required to be accessible for the dynamic linker to
1894 work. The dynamic linker is required for running most regular programs (specifically: all dynamic ELF
1895 binaries, which is how most distributions build packaged programs). This means that blocking these
1896 system calls (which include <function>open()</function>, <function>openat()</function> or
1897 <function>mmap()</function>) will make most programs typically shipped with generic distributions
1898 unusable.</para>
1899
1900 <para>It is recommended to combine the file system namespacing related options with
1901 <varname>SystemCallFilter=~@mount</varname>, in order to prohibit the unit's processes to undo the
1902 mappings. Specifically these are the options <varname>PrivateTmp=</varname>,
1903 <varname>PrivateDevices=</varname>, <varname>ProtectSystem=</varname>, <varname>ProtectHome=</varname>,
1904 <varname>ProtectKernelTunables=</varname>, <varname>ProtectControlGroups=</varname>,
1905 <varname>ProtectKernelLogs=</varname>, <varname>ProtectClock=</varname>, <varname>ReadOnlyPaths=</varname>,
1906 <varname>InaccessiblePaths=</varname> and <varname>ReadWritePaths=</varname>.</para></listitem>
1907 </varlistentry>
1908
1909 <varlistentry>
1910 <term><varname>SystemCallErrorNumber=</varname></term>
1911
1912 <listitem><para>Takes an <literal>errno</literal> error number (between 1 and 4095) or errno name
1913 such as <constant>EPERM</constant>, <constant>EACCES</constant> or <constant>EUCLEAN</constant>, to
1914 return when the system call filter configured with <varname>SystemCallFilter=</varname> is triggered,
1915 instead of terminating the process immediately. See <citerefentry
1916 project='man-pages'><refentrytitle>errno</refentrytitle><manvolnum>3</manvolnum></citerefentry> for a
1917 full list of error codes. When this setting is not used, or when the empty string is assigned, the
1918 process will be terminated immediately when the filter is triggered.</para></listitem>
1919 </varlistentry>
1920
1921 <varlistentry>
1922 <term><varname>SystemCallArchitectures=</varname></term>
1923
1924 <listitem><para>Takes a space-separated list of architecture identifiers to include in the system call
1925 filter. The known architecture identifiers are the same as for <varname>ConditionArchitecture=</varname>
1926 described in <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
1927 as well as <constant>x32</constant>, <constant>mips64-n32</constant>, <constant>mips64-le-n32</constant>, and
1928 the special identifier <constant>native</constant>. The special identifier <constant>native</constant>
1929 implicitly maps to the native architecture of the system (or more precisely: to the architecture the system
1930 manager is compiled for). If running in user mode, or in system mode, but without the
1931 <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting <varname>User=nobody</varname>),
1932 <varname>NoNewPrivileges=yes</varname> is implied. By default, this option is set to the empty list, i.e. no
1933 system call architecture filtering is applied.</para>
1934
1935 <para>If this setting is used, processes of this unit will only be permitted to call native system calls, and
1936 system calls of the specified architectures. For the purposes of this option, the x32 architecture is treated
1937 as including x86-64 system calls. However, this setting still fulfills its purpose, as explained below, on
1938 x32.</para>
1939
1940 <para>System call filtering is not equally effective on all architectures. For example, on x86
1941 filtering of network socket-related calls is not possible, due to ABI limitations — a limitation that x86-64
1942 does not have, however. On systems supporting multiple ABIs at the same time — such as x86/x86-64 — it is hence
1943 recommended to limit the set of permitted system call architectures so that secondary ABIs may not be used to
1944 circumvent the restrictions applied to the native ABI of the system. In particular, setting
1945 <varname>SystemCallArchitectures=native</varname> is a good choice for disabling non-native ABIs.</para>
1946
1947 <para>System call architectures may also be restricted system-wide via the
1948 <varname>SystemCallArchitectures=</varname> option in the global configuration. See
1949 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry> for
1950 details.</para></listitem>
1951 </varlistentry>
1952
1953 </variablelist>
1954 </refsect1>
1955
1956 <refsect1>
1957 <title>Environment</title>
1958
1959 <variablelist class='unit-directives'>
1960
1961 <varlistentry>
1962 <term><varname>Environment=</varname></term>
1963
1964 <listitem><para>Sets environment variables for executed processes. Takes a space-separated list of variable
1965 assignments. This option may be specified more than once, in which case all listed variables will be set. If
1966 the same variable is set twice, the later setting will override the earlier setting. If the empty string is
1967 assigned to this option, the list of environment variables is reset, all prior assignments have no
1968 effect. Variable expansion is not performed inside the strings, however, specifier expansion is possible. The $
1969 character has no special meaning. If you need to assign a value containing spaces or the equals sign to a
1970 variable, use double quotes (") for the assignment.</para>
1971
1972 <para>Example:
1973 <programlisting>Environment="VAR1=word1 word2" VAR2=word3 "VAR3=$word 5 6"</programlisting>
1974 gives three variables <literal>VAR1</literal>,
1975 <literal>VAR2</literal>, <literal>VAR3</literal>
1976 with the values <literal>word1 word2</literal>,
1977 <literal>word3</literal>, <literal>$word 5 6</literal>.
1978 </para>
1979
1980 <para>
1981 See <citerefentry
1982 project='man-pages'><refentrytitle>environ</refentrytitle><manvolnum>7</manvolnum></citerefentry> for details
1983 about environment variables.</para>
1984
1985 <para>Note that environment variables are not suitable for passing secrets (such as passwords, key material, …)
1986 to service processes. Environment variables set for a unit are exposed to unprivileged clients via D-Bus IPC,
1987 and generally not understood as being data that requires protection. Moreover, environment variables are
1988 propagated down the process tree, including across security boundaries (such as setuid/setgid executables), and
1989 hence might leak to processes that should not have access to the secret data.</para></listitem>
1990 </varlistentry>
1991
1992 <varlistentry>
1993 <term><varname>EnvironmentFile=</varname></term>
1994
1995 <listitem><para>Similar to <varname>Environment=</varname> but reads the environment variables from a text
1996 file. The text file should contain new-line-separated variable assignments. Empty lines, lines without an
1997 <literal>=</literal> separator, or lines starting with ; or # will be ignored, which may be used for
1998 commenting. A line ending with a backslash will be concatenated with the following one, allowing multiline
1999 variable definitions. The parser strips leading and trailing whitespace from the values of assignments, unless
2000 you use double quotes (").</para>
2001
2002 <para><ulink url="https://en.wikipedia.org/wiki/Escape_sequences_in_C#Table_of_escape_sequences">C escapes</ulink>
2003 are supported, but not
2004 <ulink url="https://en.wikipedia.org/wiki/Control_character#In_ASCII">most control characters</ulink>.
2005 <literal>\t</literal> and <literal>\n</literal> can be used to insert tabs and newlines within
2006 <varname>EnvironmentFile=</varname>.</para>
2007
2008 <para>The argument passed should be an absolute filename or wildcard expression, optionally prefixed with
2009 <literal>-</literal>, which indicates that if the file does not exist, it will not be read and no error or
2010 warning message is logged. This option may be specified more than once in which case all specified files are
2011 read. If the empty string is assigned to this option, the list of file to read is reset, all prior assignments
2012 have no effect.</para>
2013
2014 <para>The files listed with this directive will be read shortly before the process is executed (more
2015 specifically, after all processes from a previous unit state terminated. This means you can generate these
2016 files in one unit state, and read it with this option in the next. The files are read from the file
2017 system of the service manager, before any file system changes like bind mounts take place).</para>
2018
2019 <para>Settings from these files override settings made with <varname>Environment=</varname>. If the same
2020 variable is set twice from these files, the files will be read in the order they are specified and the later
2021 setting will override the earlier setting.</para></listitem>
2022 </varlistentry>
2023
2024 <varlistentry>
2025 <term><varname>PassEnvironment=</varname></term>
2026
2027 <listitem><para>Pass environment variables set for the system service manager to executed processes. Takes a
2028 space-separated list of variable names. This option may be specified more than once, in which case all listed
2029 variables will be passed. If the empty string is assigned to this option, the list of environment variables to
2030 pass is reset, all prior assignments have no effect. Variables specified that are not set for the system
2031 manager will not be passed and will be silently ignored. Note that this option is only relevant for the system
2032 service manager, as system services by default do not automatically inherit any environment variables set for
2033 the service manager itself. However, in case of the user service manager all environment variables are passed
2034 to the executed processes anyway, hence this option is without effect for the user service manager.</para>
2035
2036 <para>Variables set for invoked processes due to this setting are subject to being overridden by those
2037 configured with <varname>Environment=</varname> or <varname>EnvironmentFile=</varname>.</para>
2038
2039 <para><ulink url="https://en.wikipedia.org/wiki/Escape_sequences_in_C#Table_of_escape_sequences">C escapes</ulink>
2040 are supported, but not
2041 <ulink url="https://en.wikipedia.org/wiki/Control_character#In_ASCII">most control characters</ulink>.
2042 <literal>\t</literal> and <literal>\n</literal> can be used to insert tabs and newlines within
2043 <varname>EnvironmentFile=</varname>.</para>
2044
2045 <para>Example:
2046 <programlisting>PassEnvironment=VAR1 VAR2 VAR3</programlisting>
2047 passes three variables <literal>VAR1</literal>,
2048 <literal>VAR2</literal>, <literal>VAR3</literal>
2049 with the values set for those variables in PID1.</para>
2050
2051 <para>
2052 See <citerefentry
2053 project='man-pages'><refentrytitle>environ</refentrytitle><manvolnum>7</manvolnum></citerefentry> for details
2054 about environment variables.</para></listitem>
2055 </varlistentry>
2056
2057 <varlistentry>
2058 <term><varname>UnsetEnvironment=</varname></term>
2059
2060 <listitem><para>Explicitly unset environment variable assignments that would normally be passed from the
2061 service manager to invoked processes of this unit. Takes a space-separated list of variable names or variable
2062 assignments. This option may be specified more than once, in which case all listed variables/assignments will
2063 be unset. If the empty string is assigned to this option, the list of environment variables/assignments to
2064 unset is reset. If a variable assignment is specified (that is: a variable name, followed by
2065 <literal>=</literal>, followed by its value), then any environment variable matching this precise assignment is
2066 removed. If a variable name is specified (that is a variable name without any following <literal>=</literal> or
2067 value), then any assignment matching the variable name, regardless of its value is removed. Note that the
2068 effect of <varname>UnsetEnvironment=</varname> is applied as final step when the environment list passed to
2069 executed processes is compiled. That means it may undo assignments from any configuration source, including
2070 assignments made through <varname>Environment=</varname> or <varname>EnvironmentFile=</varname>, inherited from
2071 the system manager's global set of environment variables, inherited via <varname>PassEnvironment=</varname>,
2072 set by the service manager itself (such as <varname>$NOTIFY_SOCKET</varname> and such), or set by a PAM module
2073 (in case <varname>PAMName=</varname> is used).</para>
2074
2075 <para>
2076 See <citerefentry
2077 project='man-pages'><refentrytitle>environ</refentrytitle><manvolnum>7</manvolnum></citerefentry> for details
2078 about environment variables.</para></listitem>
2079 </varlistentry>
2080
2081 </variablelist>
2082 </refsect1>
2083
2084 <refsect1>
2085 <title>Logging and Standard Input/Output</title>
2086
2087 <variablelist class='unit-directives'>
2088 <varlistentry>
2089
2090 <term><varname>StandardInput=</varname></term>
2091
2092 <listitem><para>Controls where file descriptor 0 (STDIN) of the executed processes is connected to. Takes one
2093 of <option>null</option>, <option>tty</option>, <option>tty-force</option>, <option>tty-fail</option>,
2094 <option>data</option>, <option>file:<replaceable>path</replaceable></option>, <option>socket</option> or
2095 <option>fd:<replaceable>name</replaceable></option>.</para>
2096
2097 <para>If <option>null</option> is selected, standard input will be connected to <filename>/dev/null</filename>,
2098 i.e. all read attempts by the process will result in immediate EOF.</para>
2099
2100 <para>If <option>tty</option> is selected, standard input is connected to a TTY (as configured by
2101 <varname>TTYPath=</varname>, see below) and the executed process becomes the controlling process of the
2102 terminal. If the terminal is already being controlled by another process, the executed process waits until the
2103 current controlling process releases the terminal.</para>
2104
2105 <para><option>tty-force</option> is similar to <option>tty</option>, but the executed process is forcefully and
2106 immediately made the controlling process of the terminal, potentially removing previous controlling processes
2107 from the terminal.</para>
2108
2109 <para><option>tty-fail</option> is similar to <option>tty</option>, but if the terminal already has a
2110 controlling process start-up of the executed process fails.</para>
2111
2112 <para>The <option>data</option> option may be used to configure arbitrary textual or binary data to pass via
2113 standard input to the executed process. The data to pass is configured via
2114 <varname>StandardInputText=</varname>/<varname>StandardInputData=</varname> (see below). Note that the actual
2115 file descriptor type passed (memory file, regular file, UNIX pipe, …) might depend on the kernel and available
2116 privileges. In any case, the file descriptor is read-only, and when read returns the specified data followed by
2117 EOF.</para>
2118
2119 <para>The <option>file:<replaceable>path</replaceable></option> option may be used to connect a specific file
2120 system object to standard input. An absolute path following the <literal>:</literal> character is expected,
2121 which may refer to a regular file, a FIFO or special file. If an <constant>AF_UNIX</constant> socket in the
2122 file system is specified, a stream socket is connected to it. The latter is useful for connecting standard
2123 input of processes to arbitrary system services.</para>
2124
2125 <para>The <option>socket</option> option is valid in socket-activated services only, and requires the relevant
2126 socket unit file (see
2127 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry> for details)
2128 to have <varname>Accept=yes</varname> set, or to specify a single socket only. If this option is set, standard
2129 input will be connected to the socket the service was activated from, which is primarily useful for
2130 compatibility with daemons designed for use with the traditional <citerefentry
2131 project='freebsd'><refentrytitle>inetd</refentrytitle><manvolnum>8</manvolnum></citerefentry> socket activation
2132 daemon.</para>
2133
2134 <para>The <option>fd:<replaceable>name</replaceable></option> option connects standard input to a specific,
2135 named file descriptor provided by a socket unit. The name may be specified as part of this option, following a
2136 <literal>:</literal> character (e.g. <literal>fd:foobar</literal>). If no name is specified, the name
2137 <literal>stdin</literal> is implied (i.e. <literal>fd</literal> is equivalent to <literal>fd:stdin</literal>).
2138 At least one socket unit defining the specified name must be provided via the <varname>Sockets=</varname>
2139 option, and the file descriptor name may differ from the name of its containing socket unit. If multiple
2140 matches are found, the first one will be used. See <varname>FileDescriptorName=</varname> in
2141 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry> for more
2142 details about named file descriptors and their ordering.</para>
2143
2144 <para>This setting defaults to <option>null</option>.</para>
2145
2146 <para>Note that services which specify <option>DefaultDependencies=no</option> and use
2147 <varname>StandardInput=</varname> or <varname>StandardOutput=</varname> with
2148 <option>tty</option>/<option>tty-force</option>/<option>tty-fail</option>, should specify
2149 <option>After=systemd-vconsole-setup.service</option>, to make sure that the tty initialization is
2150 finished before they start.</para></listitem>
2151 </varlistentry>
2152
2153 <varlistentry>
2154 <term><varname>StandardOutput=</varname></term>
2155
2156 <listitem><para>Controls where file descriptor 1 (stdout) of the executed processes is connected
2157 to. Takes one of <option>inherit</option>, <option>null</option>, <option>tty</option>,
2158 <option>journal</option>, <option>kmsg</option>, <option>journal+console</option>,
2159 <option>kmsg+console</option>, <option>file:<replaceable>path</replaceable></option>,
2160 <option>append:<replaceable>path</replaceable></option>, <option>socket</option> or
2161 <option>fd:<replaceable>name</replaceable></option>.</para>
2162
2163 <para><option>inherit</option> duplicates the file descriptor of standard input for standard output.</para>
2164
2165 <para><option>null</option> connects standard output to <filename>/dev/null</filename>, i.e. everything written
2166 to it will be lost.</para>
2167
2168 <para><option>tty</option> connects standard output to a tty (as configured via <varname>TTYPath=</varname>,
2169 see below). If the TTY is used for output only, the executed process will not become the controlling process of
2170 the terminal, and will not fail or wait for other processes to release the terminal.</para>
2171
2172 <para><option>journal</option> connects standard output with the journal, which is accessible via
2173 <citerefentry><refentrytitle>journalctl</refentrytitle><manvolnum>1</manvolnum></citerefentry>. Note
2174 that everything that is written to kmsg (see below) is implicitly stored in the journal as well, the
2175 specific option listed below is hence a superset of this one. (Also note that any external,
2176 additional syslog daemons receive their log data from the journal, too, hence this is the option to
2177 use when logging shall be processed with such a daemon.)</para>
2178
2179 <para><option>kmsg</option> connects standard output with the kernel log buffer which is accessible via
2180 <citerefentry project='man-pages'><refentrytitle>dmesg</refentrytitle><manvolnum>1</manvolnum></citerefentry>,
2181 in addition to the journal. The journal daemon might be configured to send all logs to kmsg anyway, in which
2182 case this option is no different from <option>journal</option>.</para>
2183
2184 <para><option>journal+console</option> and <option>kmsg+console</option> work in a similar way as the
2185 two options above but copy the output to the system console as well.</para>
2186
2187 <para>The <option>file:<replaceable>path</replaceable></option> option may be used to connect a specific file
2188 system object to standard output. The semantics are similar to the same option of
2189 <varname>StandardInput=</varname>, see above. If <replaceable>path</replaceable> refers to a regular file
2190 on the filesystem, it is opened (created if it doesn't exist yet) for writing at the beginning of the file,
2191 but without truncating it.
2192 If standard input and output are directed to the same file path, it is opened only once, for reading as well
2193 as writing and duplicated. This is particularly useful when the specified path refers to an
2194 <constant>AF_UNIX</constant> socket in the file system, as in that case only a
2195 single stream connection is created for both input and output.</para>
2196
2197 <para><option>append:<replaceable>path</replaceable></option> is similar to <option>file:<replaceable>path
2198 </replaceable></option> above, but it opens the file in append mode.</para>
2199
2200 <para><option>socket</option> connects standard output to a socket acquired via socket activation. The
2201 semantics are similar to the same option of <varname>StandardInput=</varname>, see above.</para>
2202
2203 <para>The <option>fd:<replaceable>name</replaceable></option> option connects standard output to a specific,
2204 named file descriptor provided by a socket unit. A name may be specified as part of this option, following a
2205 <literal>:</literal> character (e.g. <literal>fd:foobar</literal>). If no name is specified, the name
2206 <literal>stdout</literal> is implied (i.e. <literal>fd</literal> is equivalent to
2207 <literal>fd:stdout</literal>). At least one socket unit defining the specified name must be provided via the
2208 <varname>Sockets=</varname> option, and the file descriptor name may differ from the name of its containing
2209 socket unit. If multiple matches are found, the first one will be used. See
2210 <varname>FileDescriptorName=</varname> in
2211 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry> for more
2212 details about named descriptors and their ordering.</para>
2213
2214 <para>If the standard output (or error output, see below) of a unit is connected to the journal or
2215 the kernel log buffer, the unit will implicitly gain a dependency of type <varname>After=</varname>
2216 on <filename>systemd-journald.socket</filename> (also see the "Implicit Dependencies" section
2217 above). Also note that in this case stdout (or stderr, see below) will be an
2218 <constant>AF_UNIX</constant> stream socket, and not a pipe or FIFO that can be re-opened. This means
2219 when executing shell scripts the construct <command>echo "hello" &gt; /dev/stderr</command> for
2220 writing text to stderr will not work. To mitigate this use the construct <command>echo "hello"
2221 >&amp;2</command> instead, which is mostly equivalent and avoids this pitfall.</para>
2222
2223 <para>This setting defaults to the value set with <varname>DefaultStandardOutput=</varname> in
2224 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>, which
2225 defaults to <option>journal</option>. Note that setting this parameter might result in additional dependencies
2226 to be added to the unit (see above).</para></listitem>
2227 </varlistentry>
2228
2229 <varlistentry>
2230 <term><varname>StandardError=</varname></term>
2231
2232 <listitem><para>Controls where file descriptor 2 (stderr) of the executed processes is connected to. The
2233 available options are identical to those of <varname>StandardOutput=</varname>, with some exceptions: if set to
2234 <option>inherit</option> the file descriptor used for standard output is duplicated for standard error, while
2235 <option>fd:<replaceable>name</replaceable></option> will use a default file descriptor name of
2236 <literal>stderr</literal>.</para>
2237
2238 <para>This setting defaults to the value set with <varname>DefaultStandardError=</varname> in
2239 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>, which
2240 defaults to <option>inherit</option>. Note that setting this parameter might result in additional dependencies
2241 to be added to the unit (see above).</para></listitem>
2242 </varlistentry>
2243
2244 <varlistentry>
2245 <term><varname>StandardInputText=</varname></term>
2246 <term><varname>StandardInputData=</varname></term>
2247
2248 <listitem><para>Configures arbitrary textual or binary data to pass via file descriptor 0 (STDIN) to the
2249 executed processes. These settings have no effect unless <varname>StandardInput=</varname> is set to
2250 <option>data</option>. Use this option to embed process input data directly in the unit file.</para>
2251
2252 <para><varname>StandardInputText=</varname> accepts arbitrary textual data. C-style escapes for special
2253 characters as well as the usual <literal>%</literal>-specifiers are resolved. Each time this setting is used
2254 the specified text is appended to the per-unit data buffer, followed by a newline character (thus every use
2255 appends a new line to the end of the buffer). Note that leading and trailing whitespace of lines configured
2256 with this option is removed. If an empty line is specified the buffer is cleared (hence, in order to insert an
2257 empty line, add an additional <literal>\n</literal> to the end or beginning of a line).</para>
2258
2259 <para><varname>StandardInputData=</varname> accepts arbitrary binary data, encoded in <ulink
2260 url="https://tools.ietf.org/html/rfc2045#section-6.8">Base64</ulink>. No escape sequences or specifiers are
2261 resolved. Any whitespace in the encoded version is ignored during decoding.</para>
2262
2263 <para>Note that <varname>StandardInputText=</varname> and <varname>StandardInputData=</varname> operate on the
2264 same data buffer, and may be mixed in order to configure both binary and textual data for the same input
2265 stream. The textual or binary data is joined strictly in the order the settings appear in the unit
2266 file. Assigning an empty string to either will reset the data buffer.</para>
2267
2268 <para>Please keep in mind that in order to maintain readability long unit file settings may be split into
2269 multiple lines, by suffixing each line (except for the last) with a <literal>\</literal> character (see
2270 <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry> for
2271 details). This is particularly useful for large data configured with these two options. Example:</para>
2272
2273 <programlisting>…
2274 StandardInput=data
2275 StandardInputData=SWNrIHNpdHplIGRhIHVuJyBlc3NlIEtsb3BzLAp1ZmYgZWVtYWwga2xvcHAncy4KSWNrIGtpZWtl \
2276 LCBzdGF1bmUsIHd1bmRyZSBtaXIsCnVmZiBlZW1hbCBqZWh0IHNlIHVmZiBkaWUgVMO8ci4KTmFu \
2277 dSwgZGVuayBpY2ssIGljayBkZW5rIG5hbnUhCkpldHogaXNzZSB1ZmYsIGVyc2NodCB3YXIgc2Ug \
2278 enUhCkljayBqZWhlIHJhdXMgdW5kIGJsaWNrZSDigJQKdW5kIHdlciBzdGVodCBkcmF1w59lbj8g \
2279 SWNrZSEK
2280 …</programlisting></listitem>
2281 </varlistentry>
2282
2283 <varlistentry>
2284 <term><varname>LogLevelMax=</varname></term>
2285
2286 <listitem><para>Configures filtering by log level of log messages generated by this unit. Takes a
2287 <command>syslog</command> log level, one of <option>emerg</option> (lowest log level, only highest priority
2288 messages), <option>alert</option>, <option>crit</option>, <option>err</option>, <option>warning</option>,
2289 <option>notice</option>, <option>info</option>, <option>debug</option> (highest log level, also lowest priority
2290 messages). See <citerefentry
2291 project='man-pages'><refentrytitle>syslog</refentrytitle><manvolnum>3</manvolnum></citerefentry> for
2292 details. By default no filtering is applied (i.e. the default maximum log level is <option>debug</option>). Use
2293 this option to configure the logging system to drop log messages of a specific service above the specified
2294 level. For example, set <varname>LogLevelMax=</varname><option>info</option> in order to turn off debug logging
2295 of a particularly chatty unit. Note that the configured level is applied to any log messages written by any
2296 of the processes belonging to this unit, sent via any supported logging protocol. The filtering is applied
2297 early in the logging pipeline, before any kind of further processing is done. Moreover, messages which pass
2298 through this filter successfully might still be dropped by filters applied at a later stage in the logging
2299 subsystem. For example, <varname>MaxLevelStore=</varname> configured in
2300 <citerefentry><refentrytitle>journald.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry> might
2301 prohibit messages of higher log levels to be stored on disk, even though the per-unit
2302 <varname>LogLevelMax=</varname> permitted it to be processed.</para></listitem>
2303 </varlistentry>
2304
2305 <varlistentry>
2306 <term><varname>LogExtraFields=</varname></term>
2307
2308 <listitem><para>Configures additional log metadata fields to include in all log records generated by
2309 processes associated with this unit. This setting takes one or more journal field assignments in the
2310 format <literal>FIELD=VALUE</literal> separated by whitespace. See
2311 <citerefentry><refentrytitle>systemd.journal-fields</refentrytitle><manvolnum>7</manvolnum></citerefentry>
2312 for details on the journal field concept. Even though the underlying journal implementation permits
2313 binary field values, this setting accepts only valid UTF-8 values. To include space characters in a
2314 journal field value, enclose the assignment in double quotes ("). <!-- " fake closing quote for emacs-->
2315 The usual specifiers are expanded in all assignments (see below). Note that this setting is not only
2316 useful for attaching additional metadata to log records of a unit, but given that all fields and
2317 values are indexed may also be used to implement cross-unit log record matching. Assign an empty
2318 string to reset the list.</para></listitem>
2319 </varlistentry>
2320
2321 <varlistentry>
2322 <term><varname>LogRateLimitIntervalSec=</varname></term>
2323 <term><varname>LogRateLimitBurst=</varname></term>
2324
2325 <listitem><para>Configures the rate limiting that is applied to messages generated by this unit. If, in the
2326 time interval defined by <varname>LogRateLimitIntervalSec=</varname>, more messages than specified in
2327 <varname>LogRateLimitBurst=</varname> are logged by a service, all further messages within the interval are
2328 dropped until the interval is over. A message about the number of dropped messages is generated. The time
2329 specification for <varname>LogRateLimitIntervalSec=</varname> may be specified in the following units: "s",
2330 "min", "h", "ms", "us" (see
2331 <citerefentry><refentrytitle>systemd.time</refentrytitle><manvolnum>7</manvolnum></citerefentry> for details).
2332 The default settings are set by <varname>RateLimitIntervalSec=</varname> and <varname>RateLimitBurst=</varname>
2333 configured in <citerefentry><refentrytitle>journald.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>.
2334 </para></listitem>
2335 </varlistentry>
2336
2337 <varlistentry>
2338 <term><varname>LogNamespace=</varname></term>
2339
2340 <listitem><para>Run the unit's processes in the specified journal namespace. Expects a short
2341 user-defined string identifying the namespace. If not used the processes of the service are run in
2342 the default journal namespace, i.e. their log stream is collected and processed by
2343 <filename>systemd-journald.service</filename>. If this option is used any log data generated by
2344 processes of this unit (regardless if via the <function>syslog()</function>, journal native logging
2345 or stdout/stderr logging) is collected and processed by an instance of the
2346 <filename>systemd-journald@.service</filename> template unit, which manages the specified
2347 namespace. The log data is stored in a data store independent from the default log namespace's data
2348 store. See
2349 <citerefentry><refentrytitle>systemd-journald.service</refentrytitle><manvolnum>8</manvolnum></citerefentry>
2350 for details about journal namespaces.</para>
2351
2352 <para>Internally, journal namespaces are implemented through Linux mount namespacing and
2353 over-mounting the directory that contains the relevant <constant>AF_UNIX</constant> sockets used for
2354 logging in the unit's mount namespace. Since mount namespaces are used this setting disconnects
2355 propagation of mounts from the unit's processes to the host, similar to how
2356 <varname>ReadOnlyPaths=</varname> and similar settings (see above) work. Journal namespaces may hence
2357 not be used for services that need to establish mount points on the host.</para>
2358
2359 <para>When this option is used the unit will automatically gain ordering and requirement dependencies
2360 on the two socket units associated with the <filename>systemd-journald@.service</filename> instance
2361 so that they are automatically established prior to the unit starting up. Note that when this option
2362 is used log output of this service does not appear in the regular
2363 <citerefentry><refentrytitle>journalctl</refentrytitle><manvolnum>1</manvolnum></citerefentry>
2364 output, unless the <option>--namespace=</option> option is used.</para></listitem>
2365 </varlistentry>
2366
2367 <varlistentry>
2368 <term><varname>SyslogIdentifier=</varname></term>
2369
2370 <listitem><para>Sets the process name ("<command>syslog</command> tag") to prefix log lines sent to
2371 the logging system or the kernel log buffer with. If not set, defaults to the process name of the
2372 executed process. This option is only useful when <varname>StandardOutput=</varname> or
2373 <varname>StandardError=</varname> are set to <option>journal</option> or <option>kmsg</option> (or to
2374 the same settings in combination with <option>+console</option>) and only applies to log messages
2375 written to stdout or stderr.</para></listitem>
2376 </varlistentry>
2377
2378 <varlistentry>
2379 <term><varname>SyslogFacility=</varname></term>
2380
2381 <listitem><para>Sets the <command>syslog</command> facility identifier to use when logging. One of
2382 <option>kern</option>, <option>user</option>, <option>mail</option>, <option>daemon</option>,
2383 <option>auth</option>, <option>syslog</option>, <option>lpr</option>, <option>news</option>,
2384 <option>uucp</option>, <option>cron</option>, <option>authpriv</option>, <option>ftp</option>,
2385 <option>local0</option>, <option>local1</option>, <option>local2</option>, <option>local3</option>,
2386 <option>local4</option>, <option>local5</option>, <option>local6</option> or
2387 <option>local7</option>. See <citerefentry
2388 project='man-pages'><refentrytitle>syslog</refentrytitle><manvolnum>3</manvolnum></citerefentry> for
2389 details. This option is only useful when <varname>StandardOutput=</varname> or
2390 <varname>StandardError=</varname> are set to <option>journal</option> or <option>kmsg</option> (or to
2391 the same settings in combination with <option>+console</option>), and only applies to log messages
2392 written to stdout or stderr. Defaults to <option>daemon</option>.</para></listitem>
2393 </varlistentry>
2394
2395 <varlistentry>
2396 <term><varname>SyslogLevel=</varname></term>
2397
2398 <listitem><para>The default <command>syslog</command> log level to use when logging to the logging system or
2399 the kernel log buffer. One of <option>emerg</option>, <option>alert</option>, <option>crit</option>,
2400 <option>err</option>, <option>warning</option>, <option>notice</option>, <option>info</option>,
2401 <option>debug</option>. See <citerefentry
2402 project='man-pages'><refentrytitle>syslog</refentrytitle><manvolnum>3</manvolnum></citerefentry> for
2403 details. This option is only useful when <varname>StandardOutput=</varname> or
2404 <varname>StandardError=</varname> are set to <option>journal</option> or
2405 <option>kmsg</option> (or to the same settings in combination with <option>+console</option>), and only applies
2406 to log messages written to stdout or stderr. Note that individual lines output by executed processes may be
2407 prefixed with a different log level which can be used to override the default log level specified here. The
2408 interpretation of these prefixes may be disabled with <varname>SyslogLevelPrefix=</varname>, see below. For
2409 details, see <citerefentry><refentrytitle>sd-daemon</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
2410 Defaults to <option>info</option>.</para></listitem>
2411 </varlistentry>
2412
2413 <varlistentry>
2414 <term><varname>SyslogLevelPrefix=</varname></term>
2415
2416 <listitem><para>Takes a boolean argument. If true and <varname>StandardOutput=</varname> or
2417 <varname>StandardError=</varname> are set to <option>journal</option> or <option>kmsg</option> (or to
2418 the same settings in combination with <option>+console</option>), log lines written by the executed
2419 process that are prefixed with a log level will be processed with this log level set but the prefix
2420 removed. If set to false, the interpretation of these prefixes is disabled and the logged lines are
2421 passed on as-is. This only applies to log messages written to stdout or stderr. For details about
2422 this prefixing see
2423 <citerefentry><refentrytitle>sd-daemon</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
2424 Defaults to true.</para></listitem>
2425 </varlistentry>
2426
2427 <varlistentry>
2428 <term><varname>TTYPath=</varname></term>
2429
2430 <listitem><para>Sets the terminal device node to use if standard input, output, or error are connected to a TTY
2431 (see above). Defaults to <filename>/dev/console</filename>.</para></listitem>
2432 </varlistentry>
2433
2434 <varlistentry>
2435 <term><varname>TTYReset=</varname></term>
2436
2437 <listitem><para>Reset the terminal device specified with <varname>TTYPath=</varname> before and after
2438 execution. Defaults to <literal>no</literal>.</para></listitem>
2439 </varlistentry>
2440
2441 <varlistentry>
2442 <term><varname>TTYVHangup=</varname></term>
2443
2444 <listitem><para>Disconnect all clients which have opened the terminal device specified with
2445 <varname>TTYPath=</varname> before and after execution. Defaults to <literal>no</literal>.</para></listitem>
2446 </varlistentry>
2447
2448 <varlistentry>
2449 <term><varname>TTYVTDisallocate=</varname></term>
2450
2451 <listitem><para>If the terminal device specified with <varname>TTYPath=</varname> is a virtual console
2452 terminal, try to deallocate the TTY before and after execution. This ensures that the screen and scrollback
2453 buffer is cleared. Defaults to <literal>no</literal>.</para></listitem>
2454 </varlistentry>
2455 </variablelist>
2456 </refsect1>
2457
2458 <refsect1>
2459 <title>System V Compatibility</title>
2460 <variablelist class='unit-directives'>
2461
2462 <varlistentry>
2463 <term><varname>UtmpIdentifier=</varname></term>
2464
2465 <listitem><para>Takes a four character identifier string for an <citerefentry
2466 project='man-pages'><refentrytitle>utmp</refentrytitle><manvolnum>5</manvolnum></citerefentry> and wtmp entry
2467 for this service. This should only be set for services such as <command>getty</command> implementations (such
2468 as <citerefentry
2469 project='die-net'><refentrytitle>agetty</refentrytitle><manvolnum>8</manvolnum></citerefentry>) where utmp/wtmp
2470 entries must be created and cleared before and after execution, or for services that shall be executed as if
2471 they were run by a <command>getty</command> process (see below). If the configured string is longer than four
2472 characters, it is truncated and the terminal four characters are used. This setting interprets %I style string
2473 replacements. This setting is unset by default, i.e. no utmp/wtmp entries are created or cleaned up for this
2474 service.</para></listitem>
2475 </varlistentry>
2476
2477 <varlistentry>
2478 <term><varname>UtmpMode=</varname></term>
2479
2480 <listitem><para>Takes one of <literal>init</literal>, <literal>login</literal> or <literal>user</literal>. If
2481 <varname>UtmpIdentifier=</varname> is set, controls which type of <citerefentry
2482 project='man-pages'><refentrytitle>utmp</refentrytitle><manvolnum>5</manvolnum></citerefentry>/wtmp entries
2483 for this service are generated. This setting has no effect unless <varname>UtmpIdentifier=</varname> is set
2484 too. If <literal>init</literal> is set, only an <constant>INIT_PROCESS</constant> entry is generated and the
2485 invoked process must implement a <command>getty</command>-compatible utmp/wtmp logic. If
2486 <literal>login</literal> is set, first an <constant>INIT_PROCESS</constant> entry, followed by a
2487 <constant>LOGIN_PROCESS</constant> entry is generated. In this case, the invoked process must implement a
2488 <citerefentry
2489 project='die-net'><refentrytitle>login</refentrytitle><manvolnum>1</manvolnum></citerefentry>-compatible
2490 utmp/wtmp logic. If <literal>user</literal> is set, first an <constant>INIT_PROCESS</constant> entry, then a
2491 <constant>LOGIN_PROCESS</constant> entry and finally a <constant>USER_PROCESS</constant> entry is
2492 generated. In this case, the invoked process may be any process that is suitable to be run as session
2493 leader. Defaults to <literal>init</literal>.</para></listitem>
2494 </varlistentry>
2495
2496 </variablelist>
2497 </refsect1>
2498
2499 <refsect1>
2500 <title>Environment variables in spawned processes</title>
2501
2502 <para>Processes started by the service manager are executed with an environment variable block assembled from
2503 multiple sources. Processes started by the system service manager generally do not inherit environment variables
2504 set for the service manager itself (but this may be altered via <varname>PassEnvironment=</varname>), but processes
2505 started by the user service manager instances generally do inherit all environment variables set for the service
2506 manager itself.</para>
2507
2508 <para>For each invoked process the list of environment variables set is compiled from the following sources:</para>
2509
2510 <itemizedlist>
2511 <listitem><para>Variables globally configured for the service manager, using the
2512 <varname>DefaultEnvironment=</varname> setting in
2513 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>, the kernel command line option <varname>systemd.setenv=</varname> (see
2514 <citerefentry><refentrytitle>systemd</refentrytitle><manvolnum>1</manvolnum></citerefentry>) or via
2515 <command>systemctl set-environment</command> (see <citerefentry><refentrytitle>systemctl</refentrytitle><manvolnum>1</manvolnum></citerefentry>).</para></listitem>
2516
2517 <listitem><para>Variables defined by the service manager itself (see the list below)</para></listitem>
2518
2519 <listitem><para>Variables set in the service manager's own environment variable block (subject to <varname>PassEnvironment=</varname> for the system service manager)</para></listitem>
2520
2521 <listitem><para>Variables set via <varname>Environment=</varname> in the unit file</para></listitem>
2522
2523 <listitem><para>Variables read from files specified via <varname>EnvironmentFile=</varname> in the unit file</para></listitem>
2524
2525 <listitem><para>Variables set by any PAM modules in case <varname>PAMName=</varname> is in effect,
2526 cf. <citerefentry
2527 project='man-pages'><refentrytitle>pam_env</refentrytitle><manvolnum>8</manvolnum></citerefentry></para></listitem>
2528 </itemizedlist>
2529
2530 <para>If the same environment variables are set by multiple of these sources, the later source — according to the
2531 order of the list above — wins. Note that as final step all variables listed in
2532 <varname>UnsetEnvironment=</varname> are removed again from the compiled environment variable list, immediately
2533 before it is passed to the executed process.</para>
2534
2535 <para>The following select environment variables are set or propagated by the service manager for each invoked
2536 process:</para>
2537
2538 <variablelist class='environment-variables'>
2539 <varlistentry>
2540 <term><varname>$PATH</varname></term>
2541
2542 <listitem><para>Colon-separated list of directories to use when launching
2543 executables. <command>systemd</command> uses a fixed value of
2544 <literal><filename>/usr/local/sbin</filename>:<filename>/usr/local/bin</filename>:<filename>/usr/sbin</filename>:<filename>/usr/bin</filename></literal>
2545 in the system manager. When compiled for systems with "unmerged /usr" (<filename>/bin</filename> is
2546 not a symlink to <filename>/usr/bin</filename>),
2547 <literal>:<filename>/sbin</filename>:<filename>/bin</filename></literal> is appended. In case of the
2548 the user manager, a different path may be configured by the distribution. It is recommended to not
2549 rely on the order of entries, and have only one program with a given name in
2550 <varname>$PATH</varname>.</para></listitem>
2551 </varlistentry>
2552
2553 <varlistentry>
2554 <term><varname>$LANG</varname></term>
2555
2556 <listitem><para>Locale. Can be set in
2557 <citerefentry project='man-pages'><refentrytitle>locale.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>
2558 or on the kernel command line (see
2559 <citerefentry><refentrytitle>systemd</refentrytitle><manvolnum>1</manvolnum></citerefentry>
2560 and
2561 <citerefentry><refentrytitle>kernel-command-line</refentrytitle><manvolnum>7</manvolnum></citerefentry>).
2562 </para></listitem>
2563 </varlistentry>
2564
2565 <varlistentry>
2566 <term><varname>$USER</varname></term>
2567 <term><varname>$LOGNAME</varname></term>
2568 <term><varname>$HOME</varname></term>
2569 <term><varname>$SHELL</varname></term>
2570
2571 <listitem><para>User name (twice), home directory, and the
2572 login shell. The variables are set for the units that have
2573 <varname>User=</varname> set, which includes user
2574 <command>systemd</command> instances. See
2575 <citerefentry project='die-net'><refentrytitle>passwd</refentrytitle><manvolnum>5</manvolnum></citerefentry>.
2576 </para></listitem>
2577 </varlistentry>
2578
2579 <varlistentry>
2580 <term><varname>$INVOCATION_ID</varname></term>
2581
2582 <listitem><para>Contains a randomized, unique 128bit ID identifying each runtime cycle of the unit, formatted
2583 as 32 character hexadecimal string. A new ID is assigned each time the unit changes from an inactive state into
2584 an activating or active state, and may be used to identify this specific runtime cycle, in particular in data
2585 stored offline, such as the journal. The same ID is passed to all processes run as part of the
2586 unit.</para></listitem>
2587 </varlistentry>
2588
2589 <varlistentry>
2590 <term><varname>$XDG_RUNTIME_DIR</varname></term>
2591
2592 <listitem><para>The directory to use for runtime objects (such as IPC objects) and volatile state. Set for all
2593 services run by the user <command>systemd</command> instance, as well as any system services that use
2594 <varname>PAMName=</varname> with a PAM stack that includes <command>pam_systemd</command>. See below and
2595 <citerefentry><refentrytitle>pam_systemd</refentrytitle><manvolnum>8</manvolnum></citerefentry> for more
2596 information.</para></listitem>
2597 </varlistentry>
2598
2599 <varlistentry>
2600 <term><varname>$RUNTIME_DIRECTORY</varname></term>
2601 <term><varname>$STATE_DIRECTORY</varname></term>
2602 <term><varname>$CACHE_DIRECTORY</varname></term>
2603 <term><varname>$LOGS_DIRECTORY</varname></term>
2604 <term><varname>$CONFIGURATION_DIRECTORY</varname></term>
2605
2606 <listitem><para>Contains and absolute paths to the directories defined with
2607 <varname>RuntimeDirectory=</varname>, <varname>StateDirectory=</varname>,
2608 <varname>CacheDirectory=</varname>, <varname>LogsDirectory=</varname>, and
2609 <varname>ConfigurationDirectory=</varname> when those settings are used.</para>
2610 </listitem>
2611 </varlistentry>
2612
2613 <varlistentry>
2614 <term><varname>$MAINPID</varname></term>
2615
2616 <listitem><para>The PID of the unit's main process if it is
2617 known. This is only set for control processes as invoked by
2618 <varname>ExecReload=</varname> and similar. </para></listitem>
2619 </varlistentry>
2620
2621 <varlistentry>
2622 <term><varname>$MANAGERPID</varname></term>
2623
2624 <listitem><para>The PID of the user <command>systemd</command>
2625 instance, set for processes spawned by it. </para></listitem>
2626 </varlistentry>
2627
2628 <varlistentry>
2629 <term><varname>$LISTEN_FDS</varname></term>
2630 <term><varname>$LISTEN_PID</varname></term>
2631 <term><varname>$LISTEN_FDNAMES</varname></term>
2632
2633 <listitem><para>Information about file descriptors passed to a
2634 service for socket activation. See
2635 <citerefentry><refentrytitle>sd_listen_fds</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
2636 </para></listitem>
2637 </varlistentry>
2638
2639 <varlistentry>
2640 <term><varname>$NOTIFY_SOCKET</varname></term>
2641
2642 <listitem><para>The socket
2643 <function>sd_notify()</function> talks to. See
2644 <citerefentry><refentrytitle>sd_notify</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
2645 </para></listitem>
2646 </varlistentry>
2647
2648 <varlistentry>
2649 <term><varname>$WATCHDOG_PID</varname></term>
2650 <term><varname>$WATCHDOG_USEC</varname></term>
2651
2652 <listitem><para>Information about watchdog keep-alive notifications. See
2653 <citerefentry><refentrytitle>sd_watchdog_enabled</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
2654 </para></listitem>
2655 </varlistentry>
2656
2657 <varlistentry>
2658 <term><varname>$TERM</varname></term>
2659
2660 <listitem><para>Terminal type, set only for units connected to
2661 a terminal (<varname>StandardInput=tty</varname>,
2662 <varname>StandardOutput=tty</varname>, or
2663 <varname>StandardError=tty</varname>). See
2664 <citerefentry project='man-pages'><refentrytitle>termcap</refentrytitle><manvolnum>5</manvolnum></citerefentry>.
2665 </para></listitem>
2666 </varlistentry>
2667
2668 <varlistentry>
2669 <term><varname>$LOG_NAMESPACE</varname></term>
2670
2671 <listitem><para>If the <varname>LogNamespace=</varname> service setting is used, contains name of the
2672 selected logging namespace.</para></listitem>
2673 </varlistentry>
2674
2675 <varlistentry>
2676 <term><varname>$JOURNAL_STREAM</varname></term>
2677
2678 <listitem><para>If the standard output or standard error output of the executed processes are connected to the
2679 journal (for example, by setting <varname>StandardError=journal</varname>) <varname>$JOURNAL_STREAM</varname>
2680 contains the device and inode numbers of the connection file descriptor, formatted in decimal, separated by a
2681 colon (<literal>:</literal>). This permits invoked processes to safely detect whether their standard output or
2682 standard error output are connected to the journal. The device and inode numbers of the file descriptors should
2683 be compared with the values set in the environment variable to determine whether the process output is still
2684 connected to the journal. Note that it is generally not sufficient to only check whether
2685 <varname>$JOURNAL_STREAM</varname> is set at all as services might invoke external processes replacing their
2686 standard output or standard error output, without unsetting the environment variable.</para>
2687
2688 <para>If both standard output and standard error of the executed processes are connected to the journal via a
2689 stream socket, this environment variable will contain information about the standard error stream, as that's
2690 usually the preferred destination for log data. (Note that typically the same stream is used for both standard
2691 output and standard error, hence very likely the environment variable contains device and inode information
2692 matching both stream file descriptors.)</para>
2693
2694 <para>This environment variable is primarily useful to allow services to optionally upgrade their used log
2695 protocol to the native journal protocol (using
2696 <citerefentry><refentrytitle>sd_journal_print</refentrytitle><manvolnum>3</manvolnum></citerefentry> and other
2697 functions) if their standard output or standard error output is connected to the journal anyway, thus enabling
2698 delivery of structured metadata along with logged messages.</para></listitem>
2699 </varlistentry>
2700
2701 <varlistentry>
2702 <term><varname>$SERVICE_RESULT</varname></term>
2703
2704 <listitem><para>Only defined for the service unit type, this environment variable is passed to all
2705 <varname>ExecStop=</varname> and <varname>ExecStopPost=</varname> processes, and encodes the service
2706 "result". Currently, the following values are defined:</para>
2707
2708 <table>
2709 <title>Defined <varname>$SERVICE_RESULT</varname> values</title>
2710 <tgroup cols='2'>
2711 <colspec colname='result'/>
2712 <colspec colname='meaning'/>
2713 <thead>
2714 <row>
2715 <entry>Value</entry>
2716 <entry>Meaning</entry>
2717 </row>
2718 </thead>
2719
2720 <tbody>
2721 <row>
2722 <entry><literal>success</literal></entry>
2723 <entry>The service ran successfully and exited cleanly.</entry>
2724 </row>
2725 <row>
2726 <entry><literal>protocol</literal></entry>
2727 <entry>A protocol violation occurred: the service did not take the steps required by its unit configuration (specifically what is configured in its <varname>Type=</varname> setting).</entry>
2728 </row>
2729 <row>
2730 <entry><literal>timeout</literal></entry>
2731 <entry>One of the steps timed out.</entry>
2732 </row>
2733 <row>
2734 <entry><literal>exit-code</literal></entry>
2735 <entry>Service process exited with a non-zero exit code; see <varname>$EXIT_CODE</varname> below for the actual exit code returned.</entry>
2736 </row>
2737 <row>
2738 <entry><literal>signal</literal></entry>
2739 <entry>A service process was terminated abnormally by a signal, without dumping core. See <varname>$EXIT_CODE</varname> below for the actual signal causing the termination.</entry>
2740 </row>
2741 <row>
2742 <entry><literal>core-dump</literal></entry>
2743 <entry>A service process terminated abnormally with a signal and dumped core. See <varname>$EXIT_CODE</varname> below for the signal causing the termination.</entry>
2744 </row>
2745 <row>
2746 <entry><literal>watchdog</literal></entry>
2747 <entry>Watchdog keep-alive ping was enabled for the service, but the deadline was missed.</entry>
2748 </row>
2749 <row>
2750 <entry><literal>start-limit-hit</literal></entry>
2751 <entry>A start limit was defined for the unit and it was hit, causing the unit to fail to start. See <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry>'s <varname>StartLimitIntervalSec=</varname> and <varname>StartLimitBurst=</varname> for details.</entry>
2752 </row>
2753 <row>
2754 <entry><literal>resources</literal></entry>
2755 <entry>A catch-all condition in case a system operation failed.</entry>
2756 </row>
2757 </tbody>
2758 </tgroup>
2759 </table>
2760
2761 <para>This environment variable is useful to monitor failure or successful termination of a service. Even
2762 though this variable is available in both <varname>ExecStop=</varname> and <varname>ExecStopPost=</varname>, it
2763 is usually a better choice to place monitoring tools in the latter, as the former is only invoked for services
2764 that managed to start up correctly, and the latter covers both services that failed during their start-up and
2765 those which failed during their runtime.</para></listitem>
2766 </varlistentry>
2767
2768 <varlistentry>
2769 <term><varname>$EXIT_CODE</varname></term>
2770 <term><varname>$EXIT_STATUS</varname></term>
2771
2772 <listitem><para>Only defined for the service unit type, these environment variables are passed to all
2773 <varname>ExecStop=</varname>, <varname>ExecStopPost=</varname> processes and contain exit status/code
2774 information of the main process of the service. For the precise definition of the exit code and status, see
2775 <citerefentry><refentrytitle>wait</refentrytitle><manvolnum>2</manvolnum></citerefentry>. <varname>$EXIT_CODE</varname>
2776 is one of <literal>exited</literal>, <literal>killed</literal>,
2777 <literal>dumped</literal>. <varname>$EXIT_STATUS</varname> contains the numeric exit code formatted as string
2778 if <varname>$EXIT_CODE</varname> is <literal>exited</literal>, and the signal name in all other cases. Note
2779 that these environment variables are only set if the service manager succeeded to start and identify the main
2780 process of the service.</para>
2781
2782 <table>
2783 <title>Summary of possible service result variable values</title>
2784 <tgroup cols='3'>
2785 <colspec colname='result' />
2786 <colspec colname='code' />
2787 <colspec colname='status' />
2788 <thead>
2789 <row>
2790 <entry><varname>$SERVICE_RESULT</varname></entry>
2791 <entry><varname>$EXIT_CODE</varname></entry>
2792 <entry><varname>$EXIT_STATUS</varname></entry>
2793 </row>
2794 </thead>
2795
2796 <tbody>
2797 <row>
2798 <entry morerows="1" valign="top"><literal>success</literal></entry>
2799 <entry valign="top"><literal>killed</literal></entry>
2800 <entry><literal>HUP</literal>, <literal>INT</literal>, <literal>TERM</literal>, <literal>PIPE</literal></entry>
2801 </row>
2802 <row>
2803 <entry valign="top"><literal>exited</literal></entry>
2804 <entry><literal>0</literal></entry>
2805 </row>
2806 <row>
2807 <entry morerows="1" valign="top"><literal>protocol</literal></entry>
2808 <entry valign="top">not set</entry>
2809 <entry>not set</entry>
2810 </row>
2811 <row>
2812 <entry><literal>exited</literal></entry>
2813 <entry><literal>0</literal></entry>
2814 </row>
2815 <row>
2816 <entry morerows="1" valign="top"><literal>timeout</literal></entry>
2817 <entry valign="top"><literal>killed</literal></entry>
2818 <entry><literal>TERM</literal>, <literal>KILL</literal></entry>
2819 </row>
2820 <row>
2821 <entry valign="top"><literal>exited</literal></entry>
2822 <entry><literal>0</literal>, <literal>1</literal>, <literal>2</literal>, <literal
2823 >3</literal>, …, <literal>255</literal></entry>
2824 </row>
2825 <row>
2826 <entry valign="top"><literal>exit-code</literal></entry>
2827 <entry valign="top"><literal>exited</literal></entry>
2828 <entry><literal>1</literal>, <literal>2</literal>, <literal
2829 >3</literal>, …, <literal>255</literal></entry>
2830 </row>
2831 <row>
2832 <entry valign="top"><literal>signal</literal></entry>
2833 <entry valign="top"><literal>killed</literal></entry>
2834 <entry><literal>HUP</literal>, <literal>INT</literal>, <literal>KILL</literal>, …</entry>
2835 </row>
2836 <row>
2837 <entry valign="top"><literal>core-dump</literal></entry>
2838 <entry valign="top"><literal>dumped</literal></entry>
2839 <entry><literal>ABRT</literal>, <literal>SEGV</literal>, <literal>QUIT</literal>, …</entry>
2840 </row>
2841 <row>
2842 <entry morerows="2" valign="top"><literal>watchdog</literal></entry>
2843 <entry><literal>dumped</literal></entry>
2844 <entry><literal>ABRT</literal></entry>
2845 </row>
2846 <row>
2847 <entry><literal>killed</literal></entry>
2848 <entry><literal>TERM</literal>, <literal>KILL</literal></entry>
2849 </row>
2850 <row>
2851 <entry><literal>exited</literal></entry>
2852 <entry><literal>0</literal>, <literal>1</literal>, <literal>2</literal>, <literal
2853 >3</literal>, …, <literal>255</literal></entry>
2854 </row>
2855 <row>
2856 <entry valign="top"><literal>exec-condition</literal></entry>
2857 <entry><literal>exited</literal></entry>
2858 <entry><literal>1</literal>, <literal>2</literal>, <literal>3</literal>, <literal
2859 >4</literal>, …, <literal>254</literal></entry>
2860 </row>
2861 <row>
2862 <entry valign="top"><literal>oom-kill</literal></entry>
2863 <entry valign="top"><literal>killed</literal></entry>
2864 <entry><literal>TERM</literal>, <literal>KILL</literal></entry>
2865 </row>
2866 <row>
2867 <entry><literal>start-limit-hit</literal></entry>
2868 <entry>not set</entry>
2869 <entry>not set</entry>
2870 </row>
2871 <row>
2872 <entry><literal>resources</literal></entry>
2873 <entry>any of the above</entry>
2874 <entry>any of the above</entry>
2875 </row>
2876 <row>
2877 <entry namest="results" nameend="status">Note: the process may be also terminated by a signal not sent by systemd. In particular the process may send an arbitrary signal to itself in a handler for any of the non-maskable signals. Nevertheless, in the <literal>timeout</literal> and <literal>watchdog</literal> rows above only the signals that systemd sends have been included. Moreover, using <varname>SuccessExitStatus=</varname> additional exit statuses may be declared to indicate clean termination, which is not reflected by this table.</entry>
2878 </row>
2879 </tbody>
2880 </tgroup>
2881 </table>
2882
2883 </listitem>
2884 </varlistentry>
2885
2886 <varlistentry>
2887 <term><varname>$PIDFILE</varname></term>
2888
2889 <listitem><para>The path to the configured PID file, in case the process is forked off on behalf of a
2890 service that uses the <varname>PIDFile=</varname> setting, see
2891 <citerefentry><refentrytitle>systemd.service</refentrytitle><manvolnum>5</manvolnum></citerefentry>
2892 for details. Service code may use this environment variable to automatically generate a PID file at
2893 the location configured in the unit file. This field is set to an absolute path in the file
2894 system.</para></listitem>
2895 </varlistentry>
2896
2897 </variablelist>
2898
2899 <para>For system services, when <varname>PAMName=</varname> is enabled and <command>pam_systemd</command> is part
2900 of the selected PAM stack, additional environment variables defined by systemd may be set for
2901 services. Specifically, these are <varname>$XDG_SEAT</varname>, <varname>$XDG_VTNR</varname>, see
2902 <citerefentry><refentrytitle>pam_systemd</refentrytitle><manvolnum>8</manvolnum></citerefentry> for details.</para>
2903 </refsect1>
2904
2905 <refsect1>
2906 <title>Process exit codes</title>
2907
2908 <para>When invoking a unit process the service manager possibly fails to apply the execution parameters configured
2909 with the settings above. In that case the already created service process will exit with a non-zero exit code
2910 before the configured command line is executed. (Or in other words, the child process possibly exits with these
2911 error codes, after having been created by the <citerefentry
2912 project='man-pages'><refentrytitle>fork</refentrytitle><manvolnum>2</manvolnum></citerefentry> system call, but
2913 before the matching <citerefentry
2914 project='man-pages'><refentrytitle>execve</refentrytitle><manvolnum>2</manvolnum></citerefentry> system call is
2915 called.) Specifically, exit codes defined by the C library, by the LSB specification and by the systemd service
2916 manager itself are used.</para>
2917
2918 <para>The following basic service exit codes are defined by the C library.</para>
2919
2920 <table>
2921 <title>Basic C library exit codes</title>
2922 <tgroup cols='3'>
2923 <thead>
2924 <row>
2925 <entry>Exit Code</entry>
2926 <entry>Symbolic Name</entry>
2927 <entry>Description</entry>
2928 </row>
2929 </thead>
2930 <tbody>
2931 <row>
2932 <entry>0</entry>
2933 <entry><constant>EXIT_SUCCESS</constant></entry>
2934 <entry>Generic success code.</entry>
2935 </row>
2936 <row>
2937 <entry>1</entry>
2938 <entry><constant>EXIT_FAILURE</constant></entry>
2939 <entry>Generic failure or unspecified error.</entry>
2940 </row>
2941 </tbody>
2942 </tgroup>
2943 </table>
2944
2945 <para>The following service exit codes are defined by the <ulink
2946 url="https://refspecs.linuxbase.org/LSB_5.0.0/LSB-Core-generic/LSB-Core-generic/iniscrptact.html">LSB specification</ulink>.
2947 </para>
2948
2949 <table>
2950 <title>LSB service exit codes</title>
2951 <tgroup cols='3'>
2952 <thead>
2953 <row>
2954 <entry>Exit Code</entry>
2955 <entry>Symbolic Name</entry>
2956 <entry>Description</entry>
2957 </row>
2958 </thead>
2959 <tbody>
2960 <row>
2961 <entry>2</entry>
2962 <entry><constant>EXIT_INVALIDARGUMENT</constant></entry>
2963 <entry>Invalid or excess arguments.</entry>
2964 </row>
2965 <row>
2966 <entry>3</entry>
2967 <entry><constant>EXIT_NOTIMPLEMENTED</constant></entry>
2968 <entry>Unimplemented feature.</entry>
2969 </row>
2970 <row>
2971 <entry>4</entry>
2972 <entry><constant>EXIT_NOPERMISSION</constant></entry>
2973 <entry>The user has insufficient privileges.</entry>
2974 </row>
2975 <row>
2976 <entry>5</entry>
2977 <entry><constant>EXIT_NOTINSTALLED</constant></entry>
2978 <entry>The program is not installed.</entry>
2979 </row>
2980 <row>
2981 <entry>6</entry>
2982 <entry><constant>EXIT_NOTCONFIGURED</constant></entry>
2983 <entry>The program is not configured.</entry>
2984 </row>
2985 <row>
2986 <entry>7</entry>
2987 <entry><constant>EXIT_NOTRUNNING</constant></entry>
2988 <entry>The program is not running.</entry>
2989 </row>
2990 </tbody>
2991 </tgroup>
2992 </table>
2993
2994 <para>
2995 The LSB specification suggests that error codes 200 and above are reserved for implementations. Some of them are
2996 used by the service manager to indicate problems during process invocation:
2997 </para>
2998 <table>
2999 <title>systemd-specific exit codes</title>
3000 <tgroup cols='3'>
3001 <thead>
3002 <row>
3003 <entry>Exit Code</entry>
3004 <entry>Symbolic Name</entry>
3005 <entry>Description</entry>
3006 </row>
3007 </thead>
3008 <tbody>
3009 <row>
3010 <entry>200</entry>
3011 <entry><constant>EXIT_CHDIR</constant></entry>
3012 <entry>Changing to the requested working directory failed. See <varname>WorkingDirectory=</varname> above.</entry>
3013 </row>
3014 <row>
3015 <entry>201</entry>
3016 <entry><constant>EXIT_NICE</constant></entry>
3017 <entry>Failed to set up process scheduling priority (nice level). See <varname>Nice=</varname> above.</entry>
3018 </row>
3019 <row>
3020 <entry>202</entry>
3021 <entry><constant>EXIT_FDS</constant></entry>
3022 <entry>Failed to close unwanted file descriptors, or to adjust passed file descriptors.</entry>
3023 </row>
3024 <row>
3025 <entry>203</entry>
3026 <entry><constant>EXIT_EXEC</constant></entry>
3027 <entry>The actual process execution failed (specifically, the <citerefentry project='man-pages'><refentrytitle>execve</refentrytitle><manvolnum>2</manvolnum></citerefentry> system call). Most likely this is caused by a missing or non-accessible executable file.</entry>
3028 </row>
3029 <row>
3030 <entry>204</entry>
3031 <entry><constant>EXIT_MEMORY</constant></entry>
3032 <entry>Failed to perform an action due to memory shortage.</entry>
3033 </row>
3034 <row>
3035 <entry>205</entry>
3036 <entry><constant>EXIT_LIMITS</constant></entry>
3037 <entry>Failed to adjust resource limits. See <varname>LimitCPU=</varname> and related settings above.</entry>
3038 </row>
3039 <row>
3040 <entry>206</entry>
3041 <entry><constant>EXIT_OOM_ADJUST</constant></entry>
3042 <entry>Failed to adjust the OOM setting. See <varname>OOMScoreAdjust=</varname> above.</entry>
3043 </row>
3044 <row>
3045 <entry>207</entry>
3046 <entry><constant>EXIT_SIGNAL_MASK</constant></entry>
3047 <entry>Failed to set process signal mask.</entry>
3048 </row>
3049 <row>
3050 <entry>208</entry>
3051 <entry><constant>EXIT_STDIN</constant></entry>
3052 <entry>Failed to set up standard input. See <varname>StandardInput=</varname> above.</entry>
3053 </row>
3054 <row>
3055 <entry>209</entry>
3056 <entry><constant>EXIT_STDOUT</constant></entry>
3057 <entry>Failed to set up standard output. See <varname>StandardOutput=</varname> above.</entry>
3058 </row>
3059 <row>
3060 <entry>210</entry>
3061 <entry><constant>EXIT_CHROOT</constant></entry>
3062 <entry>Failed to change root directory (<citerefentry project='man-pages'><refentrytitle>chroot</refentrytitle><manvolnum>2</manvolnum></citerefentry>). See <varname>RootDirectory=</varname>/<varname>RootImage=</varname> above.</entry>
3063 </row>
3064 <row>
3065 <entry>211</entry>
3066 <entry><constant>EXIT_IOPRIO</constant></entry>
3067 <entry>Failed to set up IO scheduling priority. See <varname>IOSchedulingClass=</varname>/<varname>IOSchedulingPriority=</varname> above.</entry>
3068 </row>
3069 <row>
3070 <entry>212</entry>
3071 <entry><constant>EXIT_TIMERSLACK</constant></entry>
3072 <entry>Failed to set up timer slack. See <varname>TimerSlackNSec=</varname> above.</entry>
3073 </row>
3074 <row>
3075 <entry>213</entry>
3076 <entry><constant>EXIT_SECUREBITS</constant></entry>
3077 <entry>Failed to set process secure bits. See <varname>SecureBits=</varname> above.</entry>
3078 </row>
3079 <row>
3080 <entry>214</entry>
3081 <entry><constant>EXIT_SETSCHEDULER</constant></entry>
3082 <entry>Failed to set up CPU scheduling. See <varname>CPUSchedulingPolicy=</varname>/<varname>CPUSchedulingPriority=</varname> above.</entry>
3083 </row>
3084 <row>
3085 <entry>215</entry>
3086 <entry><constant>EXIT_CPUAFFINITY</constant></entry>
3087 <entry>Failed to set up CPU affinity. See <varname>CPUAffinity=</varname> above.</entry>
3088 </row>
3089 <row>
3090 <entry>216</entry>
3091 <entry><constant>EXIT_GROUP</constant></entry>
3092 <entry>Failed to determine or change group credentials. See <varname>Group=</varname>/<varname>SupplementaryGroups=</varname> above.</entry>
3093 </row>
3094 <row>
3095 <entry>217</entry>
3096 <entry><constant>EXIT_USER</constant></entry>
3097 <entry>Failed to determine or change user credentials, or to set up user namespacing. See <varname>User=</varname>/<varname>PrivateUsers=</varname> above.</entry>
3098 </row>
3099 <row>
3100 <entry>218</entry>
3101 <entry><constant>EXIT_CAPABILITIES</constant></entry>
3102 <entry>Failed to drop capabilities, or apply ambient capabilities. See <varname>CapabilityBoundingSet=</varname>/<varname>AmbientCapabilities=</varname> above.</entry>
3103 </row>
3104 <row>
3105 <entry>219</entry>
3106 <entry><constant>EXIT_CGROUP</constant></entry>
3107 <entry>Setting up the service control group failed.</entry>
3108 </row>
3109 <row>
3110 <entry>220</entry>
3111 <entry><constant>EXIT_SETSID</constant></entry>
3112 <entry>Failed to create new process session.</entry>
3113 </row>
3114 <row>
3115 <entry>221</entry>
3116 <entry><constant>EXIT_CONFIRM</constant></entry>
3117 <entry>Execution has been cancelled by the user. See the <varname>systemd.confirm_spawn=</varname> kernel command line setting on <citerefentry><refentrytitle>kernel-command-line</refentrytitle><manvolnum>7</manvolnum></citerefentry> for details.</entry>
3118 </row>
3119 <row>
3120 <entry>222</entry>
3121 <entry><constant>EXIT_STDERR</constant></entry>
3122 <entry>Failed to set up standard error output. See <varname>StandardError=</varname> above.</entry>
3123 </row>
3124 <row>
3125 <entry>224</entry>
3126 <entry><constant>EXIT_PAM</constant></entry>
3127 <entry>Failed to set up PAM session. See <varname>PAMName=</varname> above.</entry>
3128 </row>
3129 <row>
3130 <entry>225</entry>
3131 <entry><constant>EXIT_NETWORK</constant></entry>
3132 <entry>Failed to set up network namespacing. See <varname>PrivateNetwork=</varname> above.</entry>
3133 </row>
3134 <row>
3135 <entry>226</entry>
3136 <entry><constant>EXIT_NAMESPACE</constant></entry>
3137 <entry>Failed to set up mount namespacing. See <varname>ReadOnlyPaths=</varname> and related settings above.</entry>
3138 </row>
3139 <row>
3140 <entry>227</entry>
3141 <entry><constant>EXIT_NO_NEW_PRIVILEGES</constant></entry>
3142 <entry>Failed to disable new privileges. See <varname>NoNewPrivileges=yes</varname> above.</entry>
3143 </row>
3144 <row>
3145 <entry>228</entry>
3146 <entry><constant>EXIT_SECCOMP</constant></entry>
3147 <entry>Failed to apply system call filters. See <varname>SystemCallFilter=</varname> and related settings above.</entry>
3148 </row>
3149 <row>
3150 <entry>229</entry>
3151 <entry><constant>EXIT_SELINUX_CONTEXT</constant></entry>
3152 <entry>Determining or changing SELinux context failed. See <varname>SELinuxContext=</varname> above.</entry>
3153 </row>
3154 <row>
3155 <entry>230</entry>
3156 <entry><constant>EXIT_PERSONALITY</constant></entry>
3157 <entry>Failed to set up an execution domain (personality). See <varname>Personality=</varname> above.</entry>
3158 </row>
3159 <row>
3160 <entry>231</entry>
3161 <entry><constant>EXIT_APPARMOR_PROFILE</constant></entry>
3162 <entry>Failed to prepare changing AppArmor profile. See <varname>AppArmorProfile=</varname> above.</entry>
3163 </row>
3164 <row>
3165 <entry>232</entry>
3166 <entry><constant>EXIT_ADDRESS_FAMILIES</constant></entry>
3167 <entry>Failed to restrict address families. See <varname>RestrictAddressFamilies=</varname> above.</entry>
3168 </row>
3169 <row>
3170 <entry>233</entry>
3171 <entry><constant>EXIT_RUNTIME_DIRECTORY</constant></entry>
3172 <entry>Setting up runtime directory failed. See <varname>RuntimeDirectory=</varname> and related settings above.</entry>
3173 </row>
3174 <row>
3175 <entry>235</entry>
3176 <entry><constant>EXIT_CHOWN</constant></entry>
3177 <entry>Failed to adjust socket ownership. Used for socket units only.</entry>
3178 </row>
3179 <row>
3180 <entry>236</entry>
3181 <entry><constant>EXIT_SMACK_PROCESS_LABEL</constant></entry>
3182 <entry>Failed to set SMACK label. See <varname>SmackProcessLabel=</varname> above.</entry>
3183 </row>
3184 <row>
3185 <entry>237</entry>
3186 <entry><constant>EXIT_KEYRING</constant></entry>
3187 <entry>Failed to set up kernel keyring.</entry>
3188 </row>
3189 <row>
3190 <entry>238</entry>
3191 <entry><constant>EXIT_STATE_DIRECTORY</constant></entry>
3192 <entry>Failed to set up unit's state directory. See <varname>StateDirectory=</varname> above.</entry>
3193 </row>
3194 <row>
3195 <entry>239</entry>
3196 <entry><constant>EXIT_CACHE_DIRECTORY</constant></entry>
3197 <entry>Failed to set up unit's cache directory. See <varname>CacheDirectory=</varname> above.</entry>
3198 </row>
3199 <row>
3200 <entry>240</entry>
3201 <entry><constant>EXIT_LOGS_DIRECTORY</constant></entry>
3202 <entry>Failed to set up unit's logging directory. See <varname>LogsDirectory=</varname> above.</entry>
3203 </row>
3204 <row>
3205 <entry>241</entry>
3206 <entry><constant>EXIT_CONFIGURATION_DIRECTORY</constant></entry>
3207 <entry>Failed to set up unit's configuration directory. See <varname>ConfigurationDirectory=</varname> above.</entry>
3208 </row>
3209 <row>
3210 <entry>242</entry>
3211 <entry><constant>EXIT_NUMA_POLICY</constant></entry>
3212 <entry>Failed to set up unit's NUMA memory policy. See <varname>NUMAPolicy=</varname> and <varname>NUMAMask=</varname>above.</entry>
3213 </row>
3214
3215 </tbody>
3216 </tgroup>
3217 </table>
3218
3219 <para>Finally, the BSD operating systems define a set of exit codes, typically defined on Linux systems too:</para>
3220
3221 <table>
3222 <title>BSD exit codes</title>
3223 <tgroup cols='3'>
3224 <thead>
3225 <row>
3226 <entry>Exit Code</entry>
3227 <entry>Symbolic Name</entry>
3228 <entry>Description</entry>
3229 </row>
3230 </thead>
3231 <tbody>
3232 <row>
3233 <entry>64</entry>
3234 <entry><constant>EX_USAGE</constant></entry>
3235 <entry>Command line usage error</entry>
3236 </row>
3237 <row>
3238 <entry>65</entry>
3239 <entry><constant>EX_DATAERR</constant></entry>
3240 <entry>Data format error</entry>
3241 </row>
3242 <row>
3243 <entry>66</entry>
3244 <entry><constant>EX_NOINPUT</constant></entry>
3245 <entry>Cannot open input</entry>
3246 </row>
3247 <row>
3248 <entry>67</entry>
3249 <entry><constant>EX_NOUSER</constant></entry>
3250 <entry>Addressee unknown</entry>
3251 </row>
3252 <row>
3253 <entry>68</entry>
3254 <entry><constant>EX_NOHOST</constant></entry>
3255 <entry>Host name unknown</entry>
3256 </row>
3257 <row>
3258 <entry>69</entry>
3259 <entry><constant>EX_UNAVAILABLE</constant></entry>
3260 <entry>Service unavailable</entry>
3261 </row>
3262 <row>
3263 <entry>70</entry>
3264 <entry><constant>EX_SOFTWARE</constant></entry>
3265 <entry>internal software error</entry>
3266 </row>
3267 <row>
3268 <entry>71</entry>
3269 <entry><constant>EX_OSERR</constant></entry>
3270 <entry>System error (e.g., can't fork)</entry>
3271 </row>
3272 <row>
3273 <entry>72</entry>
3274 <entry><constant>EX_OSFILE</constant></entry>
3275 <entry>Critical OS file missing</entry>
3276 </row>
3277 <row>
3278 <entry>73</entry>
3279 <entry><constant>EX_CANTCREAT</constant></entry>
3280 <entry>Can't create (user) output file</entry>
3281 </row>
3282 <row>
3283 <entry>74</entry>
3284 <entry><constant>EX_IOERR</constant></entry>
3285 <entry>Input/output error</entry>
3286 </row>
3287 <row>
3288 <entry>75</entry>
3289 <entry><constant>EX_TEMPFAIL</constant></entry>
3290 <entry>Temporary failure; user is invited to retry</entry>
3291 </row>
3292 <row>
3293 <entry>76</entry>
3294 <entry><constant>EX_PROTOCOL</constant></entry>
3295 <entry>Remote error in protocol</entry>
3296 </row>
3297 <row>
3298 <entry>77</entry>
3299 <entry><constant>EX_NOPERM</constant></entry>
3300 <entry>Permission denied</entry>
3301 </row>
3302 <row>
3303 <entry>78</entry>
3304 <entry><constant>EX_CONFIG</constant></entry>
3305 <entry>Configuration error</entry>
3306 </row>
3307 </tbody>
3308 </tgroup>
3309 </table>
3310 </refsect1>
3311
3312 <refsect1>
3313 <title>See Also</title>
3314 <para>
3315 <citerefentry><refentrytitle>systemd</refentrytitle><manvolnum>1</manvolnum></citerefentry>,
3316 <citerefentry><refentrytitle>systemctl</refentrytitle><manvolnum>1</manvolnum></citerefentry>,
3317 <citerefentry><refentrytitle>systemd-analyze</refentrytitle><manvolnum>1</manvolnum></citerefentry>,
3318 <citerefentry><refentrytitle>journalctl</refentrytitle><manvolnum>1</manvolnum></citerefentry>,
3319 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
3320 <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
3321 <citerefentry><refentrytitle>systemd.service</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
3322 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
3323 <citerefentry><refentrytitle>systemd.swap</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
3324 <citerefentry><refentrytitle>systemd.mount</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
3325 <citerefentry><refentrytitle>systemd.kill</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
3326 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
3327 <citerefentry><refentrytitle>systemd.time</refentrytitle><manvolnum>7</manvolnum></citerefentry>,
3328 <citerefentry><refentrytitle>systemd.directives</refentrytitle><manvolnum>7</manvolnum></citerefentry>,
3329 <citerefentry><refentrytitle>tmpfiles.d</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
3330 <citerefentry project='man-pages'><refentrytitle>exec</refentrytitle><manvolnum>3</manvolnum></citerefentry>
3331 </para>
3332 </refsect1>
3333
3334 </refentry>