]> git.ipfire.org Git - thirdparty/systemd.git/blob - man/systemd.exec.xml
Merge pull request #15911 from poettering/unit-name-tighten
[thirdparty/systemd.git] / man / systemd.exec.xml
1 <?xml version='1.0'?>
2 <!DOCTYPE refentry PUBLIC "-//OASIS//DTD DocBook XML V4.5//EN"
3 "http://www.oasis-open.org/docbook/xml/4.2/docbookx.dtd">
4 <!-- SPDX-License-Identifier: LGPL-2.1+ -->
5
6 <refentry id="systemd.exec" xmlns:xi="http://www.w3.org/2001/XInclude">
7 <refentryinfo>
8 <title>systemd.exec</title>
9 <productname>systemd</productname>
10 </refentryinfo>
11
12 <refmeta>
13 <refentrytitle>systemd.exec</refentrytitle>
14 <manvolnum>5</manvolnum>
15 </refmeta>
16
17 <refnamediv>
18 <refname>systemd.exec</refname>
19 <refpurpose>Execution environment configuration</refpurpose>
20 </refnamediv>
21
22 <refsynopsisdiv>
23 <para><filename><replaceable>service</replaceable>.service</filename>,
24 <filename><replaceable>socket</replaceable>.socket</filename>,
25 <filename><replaceable>mount</replaceable>.mount</filename>,
26 <filename><replaceable>swap</replaceable>.swap</filename></para>
27 </refsynopsisdiv>
28
29 <refsect1>
30 <title>Description</title>
31
32 <para>Unit configuration files for services, sockets, mount points, and swap devices share a subset of
33 configuration options which define the execution environment of spawned processes.</para>
34
35 <para>This man page lists the configuration options shared by these four unit types. See
36 <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry> for the common
37 options of all unit configuration files, and
38 <citerefentry><refentrytitle>systemd.service</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
39 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
40 <citerefentry><refentrytitle>systemd.swap</refentrytitle><manvolnum>5</manvolnum></citerefentry>, and
41 <citerefentry><refentrytitle>systemd.mount</refentrytitle><manvolnum>5</manvolnum></citerefentry> for more
42 information on the specific unit configuration files. The execution specific configuration options are configured
43 in the [Service], [Socket], [Mount], or [Swap] sections, depending on the unit type.</para>
44
45 <para>In addition, options which control resources through Linux Control Groups (cgroups) are listed in
46 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>.
47 Those options complement options listed here.</para>
48 </refsect1>
49
50 <refsect1>
51 <title>Implicit Dependencies</title>
52
53 <para>A few execution parameters result in additional, automatic dependencies to be added:</para>
54
55 <itemizedlist>
56 <listitem><para>Units with <varname>WorkingDirectory=</varname>, <varname>RootDirectory=</varname>,
57 <varname>RootImage=</varname>, <varname>RuntimeDirectory=</varname>, <varname>StateDirectory=</varname>,
58 <varname>CacheDirectory=</varname>, <varname>LogsDirectory=</varname> or
59 <varname>ConfigurationDirectory=</varname> set automatically gain dependencies of type
60 <varname>Requires=</varname> and <varname>After=</varname> on all mount units required to access the specified
61 paths. This is equivalent to having them listed explicitly in
62 <varname>RequiresMountsFor=</varname>.</para></listitem>
63
64 <listitem><para>Similar, units with <varname>PrivateTmp=</varname> enabled automatically get mount unit
65 dependencies for all mounts required to access <filename>/tmp</filename> and <filename>/var/tmp</filename>. They
66 will also gain an automatic <varname>After=</varname> dependency on
67 <citerefentry><refentrytitle>systemd-tmpfiles-setup.service</refentrytitle><manvolnum>8</manvolnum></citerefentry>.</para></listitem>
68
69 <listitem><para>Units whose standard output or error output is connected to <option>journal</option> or
70 <option>kmsg</option> (or their combinations with console output, see below) automatically acquire
71 dependencies of type <varname>After=</varname> on
72 <filename>systemd-journald.socket</filename>.</para></listitem>
73
74 <listitem><para>Units using <varname>LogNamespace=</varname> will automatically gain ordering and
75 requirement dependencies on the two socket units associated with
76 <filename>systemd-journald@.service</filename> instances.</para></listitem>
77 </itemizedlist>
78 </refsect1>
79
80 <!-- We don't have any default dependency here. -->
81
82 <refsect1>
83 <title>Paths</title>
84
85 <para>The following settings may be used to change a service's view of the filesystem. Please note that the paths
86 must be absolute and must not contain a <literal>..</literal> path component.</para>
87
88 <variablelist class='unit-directives'>
89
90 <varlistentry>
91 <term><varname>WorkingDirectory=</varname></term>
92
93 <listitem><para>Takes a directory path relative to the service's root directory specified by
94 <varname>RootDirectory=</varname>, or the special value <literal>~</literal>. Sets the working directory for
95 executed processes. If set to <literal>~</literal>, the home directory of the user specified in
96 <varname>User=</varname> is used. If not set, defaults to the root directory when systemd is running as a
97 system instance and the respective user's home directory if run as user. If the setting is prefixed with the
98 <literal>-</literal> character, a missing working directory is not considered fatal. If
99 <varname>RootDirectory=</varname>/<varname>RootImage=</varname> is not set, then
100 <varname>WorkingDirectory=</varname> is relative to the root of the system running the service manager. Note
101 that setting this parameter might result in additional dependencies to be added to the unit (see
102 above).</para></listitem>
103 </varlistentry>
104
105 <varlistentry>
106 <term><varname>RootDirectory=</varname></term>
107
108 <listitem><para>Takes a directory path relative to the host's root directory (i.e. the root of the system
109 running the service manager). Sets the root directory for executed processes, with the <citerefentry
110 project='man-pages'><refentrytitle>chroot</refentrytitle><manvolnum>2</manvolnum></citerefentry> system
111 call. If this is used, it must be ensured that the process binary and all its auxiliary files are available in
112 the <function>chroot()</function> jail. Note that setting this parameter might result in additional
113 dependencies to be added to the unit (see above).</para>
114
115 <para>The <varname>MountAPIVFS=</varname> and <varname>PrivateUsers=</varname> settings are particularly useful
116 in conjunction with <varname>RootDirectory=</varname>. For details, see below.</para>
117
118 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
119 </varlistentry>
120
121 <varlistentry>
122 <term><varname>RootImage=</varname></term>
123
124 <listitem><para>Takes a path to a block device node or regular file as argument. This call is similar
125 to <varname>RootDirectory=</varname> however mounts a file system hierarchy from a block device node
126 or loopback file instead of a directory. The device node or file system image file needs to contain a
127 file system without a partition table, or a file system within an MBR/MS-DOS or GPT partition table
128 with only a single Linux-compatible partition, or a set of file systems within a GPT partition table
129 that follows the <ulink url="https://systemd.io/DISCOVERABLE_PARTITIONS">Discoverable Partitions
130 Specification</ulink>.</para>
131
132 <para>When <varname>DevicePolicy=</varname> is set to <literal>closed</literal> or
133 <literal>strict</literal>, or set to <literal>auto</literal> and <varname>DeviceAllow=</varname> is
134 set, then this setting adds <filename>/dev/loop-control</filename> with <constant>rw</constant> mode,
135 <literal>block-loop</literal> and <literal>block-blkext</literal> with <constant>rwm</constant> mode
136 to <varname>DeviceAllow=</varname>. See
137 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>
138 for the details about <varname>DevicePolicy=</varname> or <varname>DeviceAllow=</varname>. Also, see
139 <varname>PrivateDevices=</varname> below, as it may change the setting of
140 <varname>DevicePolicy=</varname>.</para>
141
142 <para>Units making use of <varname>RootImage=</varname> automatically gain an
143 <varname>After=</varname> dependency on <filename>systemd-udevd.service</filename>.</para>
144
145 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
146 </varlistentry>
147
148 <varlistentry>
149 <term><varname>MountAPIVFS=</varname></term>
150
151 <listitem><para>Takes a boolean argument. If on, a private mount namespace for the unit's processes is created
152 and the API file systems <filename>/proc</filename>, <filename>/sys</filename>, and <filename>/dev</filename>
153 are mounted inside of it, unless they are already mounted. Note that this option has no effect unless used in
154 conjunction with <varname>RootDirectory=</varname>/<varname>RootImage=</varname> as these three mounts are
155 generally mounted in the host anyway, and unless the root directory is changed, the private mount namespace
156 will be a 1:1 copy of the host's, and include these three mounts. Note that the <filename>/dev</filename> file
157 system of the host is bind mounted if this option is used without <varname>PrivateDevices=</varname>. To run
158 the service with a private, minimal version of <filename>/dev/</filename>, combine this option with
159 <varname>PrivateDevices=</varname>.</para>
160
161 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
162 </varlistentry>
163
164 <varlistentry>
165 <term><varname>BindPaths=</varname></term>
166 <term><varname>BindReadOnlyPaths=</varname></term>
167
168 <listitem><para>Configures unit-specific bind mounts. A bind mount makes a particular file or directory
169 available at an additional place in the unit's view of the file system. Any bind mounts created with this
170 option are specific to the unit, and are not visible in the host's mount table. This option expects a
171 whitespace separated list of bind mount definitions. Each definition consists of a colon-separated triple of
172 source path, destination path and option string, where the latter two are optional. If only a source path is
173 specified the source and destination is taken to be the same. The option string may be either
174 <literal>rbind</literal> or <literal>norbind</literal> for configuring a recursive or non-recursive bind
175 mount. If the destination path is omitted, the option string must be omitted too.
176 Each bind mount definition may be prefixed with <literal>-</literal>, in which case it will be ignored
177 when its source path does not exist.</para>
178
179 <para><varname>BindPaths=</varname> creates regular writable bind mounts (unless the source file system mount
180 is already marked read-only), while <varname>BindReadOnlyPaths=</varname> creates read-only bind mounts. These
181 settings may be used more than once, each usage appends to the unit's list of bind mounts. If the empty string
182 is assigned to either of these two options the entire list of bind mounts defined prior to this is reset. Note
183 that in this case both read-only and regular bind mounts are reset, regardless which of the two settings is
184 used.</para>
185
186 <para>This option is particularly useful when <varname>RootDirectory=</varname>/<varname>RootImage=</varname>
187 is used. In this case the source path refers to a path on the host file system, while the destination path
188 refers to a path below the root directory of the unit.</para>
189
190 <para>Note that the destination directory must exist or systemd must be able to create it. Thus, it
191 is not possible to use those options for mount points nested underneath paths specified in
192 <varname>InaccessiblePaths=</varname>, or under <filename>/home/</filename> and other protected
193 directories if <varname>ProtectHome=yes</varname> is
194 specified. <varname>TemporaryFileSystem=</varname> with <literal>:ro</literal> or
195 <varname>ProtectHome=tmpfs</varname> should be used instead.</para>
196
197 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
198 </varlistentry>
199
200 </variablelist>
201 </refsect1>
202
203 <refsect1>
204 <title>Credentials</title>
205
206 <xi:include href="system-only.xml" xpointer="plural"/>
207
208 <variablelist class='unit-directives'>
209
210 <varlistentry>
211 <term><varname>User=</varname></term>
212 <term><varname>Group=</varname></term>
213
214 <listitem><para>Set the UNIX user or group that the processes are executed as, respectively. Takes a single
215 user or group name, or a numeric ID as argument. For system services (services run by the system service
216 manager, i.e. managed by PID 1) and for user services of the root user (services managed by root's instance of
217 <command>systemd --user</command>), the default is <literal>root</literal>, but <varname>User=</varname> may be
218 used to specify a different user. For user services of any other user, switching user identity is not
219 permitted, hence the only valid setting is the same user the user's service manager is running as. If no group
220 is set, the default group of the user is used. This setting does not affect commands whose command line is
221 prefixed with <literal>+</literal>.</para>
222
223 <para>Note that this enforces only weak restrictions on the user/group name syntax, but will generate
224 warnings in many cases where user/group names do not adhere to the following rules: the specified
225 name should consist only of the characters a-z, A-Z, 0-9, <literal>_</literal> and
226 <literal>-</literal>, except for the first character which must be one of a-z, A-Z and
227 <literal>_</literal> (i.e. digits and <literal>-</literal> are not permitted as first character). The
228 user/group name must have at least one character, and at most 31. These restrictions are made in
229 order to avoid ambiguities and to ensure user/group names and unit files remain portable among Linux
230 systems. For further details on the names accepted and the names warned about see <ulink
231 url="https://systemd.io/USER_NAMES">User/Group Name Syntax</ulink>.</para>
232
233 <para>When used in conjunction with <varname>DynamicUser=</varname> the user/group name specified is
234 dynamically allocated at the time the service is started, and released at the time the service is
235 stopped — unless it is already allocated statically (see below). If <varname>DynamicUser=</varname>
236 is not used the specified user and group must have been created statically in the user database no
237 later than the moment the service is started, for example using the
238 <citerefentry><refentrytitle>sysusers.d</refentrytitle><manvolnum>5</manvolnum></citerefentry>
239 facility, which is applied at boot or package install time. If the user does not exist by then
240 program invocation will fail.</para>
241
242 <para>If the <varname>User=</varname> setting is used the supplementary group list is initialized
243 from the specified user's default group list, as defined in the system's user and group
244 database. Additional groups may be configured through the <varname>SupplementaryGroups=</varname>
245 setting (see below).</para></listitem>
246 </varlistentry>
247
248 <varlistentry>
249 <term><varname>DynamicUser=</varname></term>
250
251 <listitem><para>Takes a boolean parameter. If set, a UNIX user and group pair is allocated
252 dynamically when the unit is started, and released as soon as it is stopped. The user and group will
253 not be added to <filename>/etc/passwd</filename> or <filename>/etc/group</filename>, but are managed
254 transiently during runtime. The
255 <citerefentry><refentrytitle>nss-systemd</refentrytitle><manvolnum>8</manvolnum></citerefentry> glibc
256 NSS module provides integration of these dynamic users/groups into the system's user and group
257 databases. The user and group name to use may be configured via <varname>User=</varname> and
258 <varname>Group=</varname> (see above). If these options are not used and dynamic user/group
259 allocation is enabled for a unit, the name of the dynamic user/group is implicitly derived from the
260 unit name. If the unit name without the type suffix qualifies as valid user name it is used directly,
261 otherwise a name incorporating a hash of it is used. If a statically allocated user or group of the
262 configured name already exists, it is used and no dynamic user/group is allocated. Note that if
263 <varname>User=</varname> is specified and the static group with the name exists, then it is required
264 that the static user with the name already exists. Similarly, if <varname>Group=</varname> is
265 specified and the static user with the name exists, then it is required that the static group with
266 the name already exists. Dynamic users/groups are allocated from the UID/GID range 61184…65519. It is
267 recommended to avoid this range for regular system or login users. At any point in time each UID/GID
268 from this range is only assigned to zero or one dynamically allocated users/groups in use. However,
269 UID/GIDs are recycled after a unit is terminated. Care should be taken that any processes running as
270 part of a unit for which dynamic users/groups are enabled do not leave files or directories owned by
271 these users/groups around, as a different unit might get the same UID/GID assigned later on, and thus
272 gain access to these files or directories. If <varname>DynamicUser=</varname> is enabled,
273 <varname>RemoveIPC=</varname> and <varname>PrivateTmp=</varname> are implied (and cannot be turned
274 off). This ensures that the lifetime of IPC objects and temporary files created by the executed
275 processes is bound to the runtime of the service, and hence the lifetime of the dynamic
276 user/group. Since <filename>/tmp/</filename> and <filename>/var/tmp/</filename> are usually the only
277 world-writable directories on a system this ensures that a unit making use of dynamic user/group
278 allocation cannot leave files around after unit termination. Furthermore
279 <varname>NoNewPrivileges=</varname> and <varname>RestrictSUIDSGID=</varname> are implicitly enabled
280 (and cannot be disabled), to ensure that processes invoked cannot take benefit or create SUID/SGID
281 files or directories. Moreover <varname>ProtectSystem=strict</varname> and
282 <varname>ProtectHome=read-only</varname> are implied, thus prohibiting the service to write to
283 arbitrary file system locations. In order to allow the service to write to certain directories, they
284 have to be whitelisted using <varname>ReadWritePaths=</varname>, but care must be taken so that
285 UID/GID recycling doesn't create security issues involving files created by the service. Use
286 <varname>RuntimeDirectory=</varname> (see below) in order to assign a writable runtime directory to a
287 service, owned by the dynamic user/group and removed automatically when the unit is terminated. Use
288 <varname>StateDirectory=</varname>, <varname>CacheDirectory=</varname> and
289 <varname>LogsDirectory=</varname> in order to assign a set of writable directories for specific
290 purposes to the service in a way that they are protected from vulnerabilities due to UID reuse (see
291 below). If this option is enabled, care should be taken that the unit's processes do not get access
292 to directories outside of these explicitly configured and managed ones. Specifically, do not use
293 <varname>BindPaths=</varname> and be careful with <constant>AF_UNIX</constant> file descriptor
294 passing for directory file descriptors, as this would permit processes to create files or directories
295 owned by the dynamic user/group that are not subject to the lifecycle and access guarantees of the
296 service. Defaults to off.</para></listitem>
297 </varlistentry>
298
299 <varlistentry>
300 <term><varname>SupplementaryGroups=</varname></term>
301
302 <listitem><para>Sets the supplementary Unix groups the processes are executed as. This takes a space-separated
303 list of group names or IDs. This option may be specified more than once, in which case all listed groups are
304 set as supplementary groups. When the empty string is assigned, the list of supplementary groups is reset, and
305 all assignments prior to this one will have no effect. In any way, this option does not override, but extends
306 the list of supplementary groups configured in the system group database for the user. This does not affect
307 commands prefixed with <literal>+</literal>.</para></listitem>
308 </varlistentry>
309
310 <varlistentry>
311 <term><varname>PAMName=</varname></term>
312
313 <listitem><para>Sets the PAM service name to set up a session as. If set, the executed process will be
314 registered as a PAM session under the specified service name. This is only useful in conjunction with the
315 <varname>User=</varname> setting, and is otherwise ignored. If not set, no PAM session will be opened for the
316 executed processes. See <citerefentry
317 project='man-pages'><refentrytitle>pam</refentrytitle><manvolnum>8</manvolnum></citerefentry> for
318 details.</para>
319
320 <para>Note that for each unit making use of this option a PAM session handler process will be maintained as
321 part of the unit and stays around as long as the unit is active, to ensure that appropriate actions can be
322 taken when the unit and hence the PAM session terminates. This process is named <literal>(sd-pam)</literal> and
323 is an immediate child process of the unit's main process.</para>
324
325 <para>Note that when this option is used for a unit it is very likely (depending on PAM configuration) that the
326 main unit process will be migrated to its own session scope unit when it is activated. This process will hence
327 be associated with two units: the unit it was originally started from (and for which
328 <varname>PAMName=</varname> was configured), and the session scope unit. Any child processes of that process
329 will however be associated with the session scope unit only. This has implications when used in combination
330 with <varname>NotifyAccess=</varname><option>all</option>, as these child processes will not be able to affect
331 changes in the original unit through notification messages. These messages will be considered belonging to the
332 session scope unit and not the original unit. It is hence not recommended to use <varname>PAMName=</varname> in
333 combination with <varname>NotifyAccess=</varname><option>all</option>.</para>
334 </listitem>
335 </varlistentry>
336
337 </variablelist>
338 </refsect1>
339
340 <refsect1>
341 <title>Capabilities</title>
342
343 <xi:include href="system-only.xml" xpointer="plural"/>
344
345 <variablelist class='unit-directives'>
346
347 <varlistentry>
348 <term><varname>CapabilityBoundingSet=</varname></term>
349
350 <listitem><para>Controls which capabilities to include in the capability bounding set for the executed
351 process. See <citerefentry
352 project='man-pages'><refentrytitle>capabilities</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
353 details. Takes a whitespace-separated list of capability names, e.g. <constant>CAP_SYS_ADMIN</constant>,
354 <constant>CAP_DAC_OVERRIDE</constant>, <constant>CAP_SYS_PTRACE</constant>. Capabilities listed will be
355 included in the bounding set, all others are removed. If the list of capabilities is prefixed with
356 <literal>~</literal>, all but the listed capabilities will be included, the effect of the assignment
357 inverted. Note that this option also affects the respective capabilities in the effective, permitted and
358 inheritable capability sets. If this option is not used, the capability bounding set is not modified on process
359 execution, hence no limits on the capabilities of the process are enforced. This option may appear more than
360 once, in which case the bounding sets are merged by <constant>OR</constant>, or by <constant>AND</constant> if
361 the lines are prefixed with <literal>~</literal> (see below). If the empty string is assigned to this option,
362 the bounding set is reset to the empty capability set, and all prior settings have no effect. If set to
363 <literal>~</literal> (without any further argument), the bounding set is reset to the full set of available
364 capabilities, also undoing any previous settings. This does not affect commands prefixed with
365 <literal>+</literal>.</para>
366
367 <para>Example: if a unit has the following,
368 <programlisting>CapabilityBoundingSet=CAP_A CAP_B
369 CapabilityBoundingSet=CAP_B CAP_C</programlisting>
370 then <constant index='false'>CAP_A</constant>, <constant index='false'>CAP_B</constant>, and
371 <constant index='false'>CAP_C</constant> are set. If the second line is prefixed with
372 <literal>~</literal>, e.g.,
373 <programlisting>CapabilityBoundingSet=CAP_A CAP_B
374 CapabilityBoundingSet=~CAP_B CAP_C</programlisting>
375 then, only <constant index='false'>CAP_A</constant> is set.</para></listitem>
376 </varlistentry>
377
378 <varlistentry>
379 <term><varname>AmbientCapabilities=</varname></term>
380
381 <listitem><para>Controls which capabilities to include in the ambient capability set for the executed
382 process. Takes a whitespace-separated list of capability names, e.g. <constant>CAP_SYS_ADMIN</constant>,
383 <constant>CAP_DAC_OVERRIDE</constant>, <constant>CAP_SYS_PTRACE</constant>. This option may appear more than
384 once in which case the ambient capability sets are merged (see the above examples in
385 <varname>CapabilityBoundingSet=</varname>). If the list of capabilities is prefixed with <literal>~</literal>,
386 all but the listed capabilities will be included, the effect of the assignment inverted. If the empty string is
387 assigned to this option, the ambient capability set is reset to the empty capability set, and all prior
388 settings have no effect. If set to <literal>~</literal> (without any further argument), the ambient capability
389 set is reset to the full set of available capabilities, also undoing any previous settings. Note that adding
390 capabilities to ambient capability set adds them to the process's inherited capability set. </para><para>
391 Ambient capability sets are useful if you want to execute a process as a non-privileged user but still want to
392 give it some capabilities. Note that in this case option <constant>keep-caps</constant> is automatically added
393 to <varname>SecureBits=</varname> to retain the capabilities over the user
394 change. <varname>AmbientCapabilities=</varname> does not affect commands prefixed with
395 <literal>+</literal>.</para></listitem>
396 </varlistentry>
397
398 </variablelist>
399 </refsect1>
400
401 <refsect1>
402 <title>Security</title>
403
404 <variablelist class='unit-directives'>
405
406 <varlistentry>
407 <term><varname>NoNewPrivileges=</varname></term>
408
409 <listitem><para>Takes a boolean argument. If true, ensures that the service process and all its
410 children can never gain new privileges through <function>execve()</function> (e.g. via setuid or
411 setgid bits, or filesystem capabilities). This is the simplest and most effective way to ensure that
412 a process and its children can never elevate privileges again. Defaults to false, but certain
413 settings override this and ignore the value of this setting. This is the case when
414 <varname>SystemCallFilter=</varname>, <varname>SystemCallArchitectures=</varname>,
415 <varname>RestrictAddressFamilies=</varname>, <varname>RestrictNamespaces=</varname>,
416 <varname>PrivateDevices=</varname>, <varname>ProtectKernelTunables=</varname>,
417 <varname>ProtectKernelModules=</varname>, <varname>ProtectKernelLogs=</varname>,
418 <varname>ProtectClock=</varname>, <varname>MemoryDenyWriteExecute=</varname>,
419 <varname>RestrictRealtime=</varname>, <varname>RestrictSUIDSGID=</varname>, <varname>DynamicUser=</varname>
420 or <varname>LockPersonality=</varname> are specified. Note that even if this setting is overridden by them,
421 <command>systemctl show</command> shows the original value of this setting.
422 Also see <ulink url="https://www.kernel.org/doc/html/latest/userspace-api/no_new_privs.html">No New Privileges
423 Flag</ulink>.</para></listitem>
424 </varlistentry>
425
426 <varlistentry>
427 <term><varname>SecureBits=</varname></term>
428
429 <listitem><para>Controls the secure bits set for the executed process. Takes a space-separated combination of
430 options from the following list: <option>keep-caps</option>, <option>keep-caps-locked</option>,
431 <option>no-setuid-fixup</option>, <option>no-setuid-fixup-locked</option>, <option>noroot</option>, and
432 <option>noroot-locked</option>. This option may appear more than once, in which case the secure bits are
433 ORed. If the empty string is assigned to this option, the bits are reset to 0. This does not affect commands
434 prefixed with <literal>+</literal>. See <citerefentry
435 project='man-pages'><refentrytitle>capabilities</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
436 details.</para></listitem>
437 </varlistentry>
438
439 </variablelist>
440 </refsect1>
441
442 <refsect1>
443 <title>Mandatory Access Control</title>
444
445 <xi:include href="system-only.xml" xpointer="plural"/>
446
447 <variablelist class='unit-directives'>
448
449 <varlistentry>
450 <term><varname>SELinuxContext=</varname></term>
451
452 <listitem><para>Set the SELinux security context of the executed process. If set, this will override the
453 automated domain transition. However, the policy still needs to authorize the transition. This directive is
454 ignored if SELinux is disabled. If prefixed by <literal>-</literal>, all errors will be ignored. This does not
455 affect commands prefixed with <literal>+</literal>. See <citerefentry
456 project='die-net'><refentrytitle>setexeccon</refentrytitle><manvolnum>3</manvolnum></citerefentry> for
457 details.</para></listitem>
458 </varlistentry>
459
460 <varlistentry>
461 <term><varname>AppArmorProfile=</varname></term>
462
463 <listitem><para>Takes a profile name as argument. The process executed by the unit will switch to this profile
464 when started. Profiles must already be loaded in the kernel, or the unit will fail. This result in a non
465 operation if AppArmor is not enabled. If prefixed by <literal>-</literal>, all errors will be ignored. This
466 does not affect commands prefixed with <literal>+</literal>.</para></listitem>
467 </varlistentry>
468
469 <varlistentry>
470 <term><varname>SmackProcessLabel=</varname></term>
471
472 <listitem><para>Takes a <option>SMACK64</option> security label as argument. The process executed by the unit
473 will be started under this label and SMACK will decide whether the process is allowed to run or not, based on
474 it. The process will continue to run under the label specified here unless the executable has its own
475 <option>SMACK64EXEC</option> label, in which case the process will transition to run under that label. When not
476 specified, the label that systemd is running under is used. This directive is ignored if SMACK is
477 disabled.</para>
478
479 <para>The value may be prefixed by <literal>-</literal>, in which case all errors will be ignored. An empty
480 value may be specified to unset previous assignments. This does not affect commands prefixed with
481 <literal>+</literal>.</para></listitem>
482 </varlistentry>
483
484 </variablelist>
485 </refsect1>
486
487 <refsect1>
488 <title>Process Properties</title>
489
490 <variablelist class='unit-directives'>
491
492 <varlistentry>
493 <term><varname>LimitCPU=</varname></term>
494 <term><varname>LimitFSIZE=</varname></term>
495 <term><varname>LimitDATA=</varname></term>
496 <term><varname>LimitSTACK=</varname></term>
497 <term><varname>LimitCORE=</varname></term>
498 <term><varname>LimitRSS=</varname></term>
499 <term><varname>LimitNOFILE=</varname></term>
500 <term><varname>LimitAS=</varname></term>
501 <term><varname>LimitNPROC=</varname></term>
502 <term><varname>LimitMEMLOCK=</varname></term>
503 <term><varname>LimitLOCKS=</varname></term>
504 <term><varname>LimitSIGPENDING=</varname></term>
505 <term><varname>LimitMSGQUEUE=</varname></term>
506 <term><varname>LimitNICE=</varname></term>
507 <term><varname>LimitRTPRIO=</varname></term>
508 <term><varname>LimitRTTIME=</varname></term>
509
510 <listitem><para>Set soft and hard limits on various resources for executed processes. See
511 <citerefentry><refentrytitle>setrlimit</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
512 details on the resource limit concept. Resource limits may be specified in two formats: either as
513 single value to set a specific soft and hard limit to the same value, or as colon-separated pair
514 <option>soft:hard</option> to set both limits individually (e.g. <literal>LimitAS=4G:16G</literal>).
515 Use the string <option>infinity</option> to configure no limit on a specific resource. The
516 multiplicative suffixes K, M, G, T, P and E (to the base 1024) may be used for resource limits
517 measured in bytes (e.g. <literal>LimitAS=16G</literal>). For the limits referring to time values, the
518 usual time units ms, s, min, h and so on may be used (see
519 <citerefentry><refentrytitle>systemd.time</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
520 details). Note that if no time unit is specified for <varname>LimitCPU=</varname> the default unit of
521 seconds is implied, while for <varname>LimitRTTIME=</varname> the default unit of microseconds is
522 implied. Also, note that the effective granularity of the limits might influence their
523 enforcement. For example, time limits specified for <varname>LimitCPU=</varname> will be rounded up
524 implicitly to multiples of 1s. For <varname>LimitNICE=</varname> the value may be specified in two
525 syntaxes: if prefixed with <literal>+</literal> or <literal>-</literal>, the value is understood as
526 regular Linux nice value in the range -20..19. If not prefixed like this the value is understood as
527 raw resource limit parameter in the range 0..40 (with 0 being equivalent to 1).</para>
528
529 <para>Note that most process resource limits configured with these options are per-process, and
530 processes may fork in order to acquire a new set of resources that are accounted independently of the
531 original process, and may thus escape limits set. Also note that <varname>LimitRSS=</varname> is not
532 implemented on Linux, and setting it has no effect. Often it is advisable to prefer the resource
533 controls listed in
534 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>
535 over these per-process limits, as they apply to services as a whole, may be altered dynamically at
536 runtime, and are generally more expressive. For example, <varname>MemoryMax=</varname> is a more
537 powerful (and working) replacement for <varname>LimitRSS=</varname>.</para>
538
539 <para>Resource limits not configured explicitly for a unit default to the value configured in the various
540 <varname>DefaultLimitCPU=</varname>, <varname>DefaultLimitFSIZE=</varname>, … options available in
541 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>, and –
542 if not configured there – the kernel or per-user defaults, as defined by the OS (the latter only for user
543 services, see below).</para>
544
545 <para>For system units these resource limits may be chosen freely. When these settings are configured
546 in a user service (i.e. a service run by the per-user instance of the service manager) they cannot be
547 used to raise the limits above those set for the user manager itself when it was first invoked, as
548 the user's service manager generally lacks the privileges to do so. In user context these
549 configuration options are hence only useful to lower the limits passed in or to raise the soft limit
550 to the maximum of the hard limit as configured for the user. To raise the user's limits further, the
551 available configuration mechanisms differ between operating systems, but typically require
552 privileges. In most cases it is possible to configure higher per-user resource limits via PAM or by
553 setting limits on the system service encapsulating the user's service manager, i.e. the user's
554 instance of <filename>user@.service</filename>. After making such changes, make sure to restart the
555 user's service manager.</para>
556
557 <table>
558 <title>Resource limit directives, their equivalent <command>ulimit</command> shell commands and the unit used</title>
559
560 <tgroup cols='3'>
561 <colspec colname='directive' />
562 <colspec colname='equivalent' />
563 <colspec colname='unit' />
564 <thead>
565 <row>
566 <entry>Directive</entry>
567 <entry><command>ulimit</command> equivalent</entry>
568 <entry>Unit</entry>
569 </row>
570 </thead>
571 <tbody>
572 <row>
573 <entry>LimitCPU=</entry>
574 <entry>ulimit -t</entry>
575 <entry>Seconds</entry>
576 </row>
577 <row>
578 <entry>LimitFSIZE=</entry>
579 <entry>ulimit -f</entry>
580 <entry>Bytes</entry>
581 </row>
582 <row>
583 <entry>LimitDATA=</entry>
584 <entry>ulimit -d</entry>
585 <entry>Bytes</entry>
586 </row>
587 <row>
588 <entry>LimitSTACK=</entry>
589 <entry>ulimit -s</entry>
590 <entry>Bytes</entry>
591 </row>
592 <row>
593 <entry>LimitCORE=</entry>
594 <entry>ulimit -c</entry>
595 <entry>Bytes</entry>
596 </row>
597 <row>
598 <entry>LimitRSS=</entry>
599 <entry>ulimit -m</entry>
600 <entry>Bytes</entry>
601 </row>
602 <row>
603 <entry>LimitNOFILE=</entry>
604 <entry>ulimit -n</entry>
605 <entry>Number of File Descriptors</entry>
606 </row>
607 <row>
608 <entry>LimitAS=</entry>
609 <entry>ulimit -v</entry>
610 <entry>Bytes</entry>
611 </row>
612 <row>
613 <entry>LimitNPROC=</entry>
614 <entry>ulimit -u</entry>
615 <entry>Number of Processes</entry>
616 </row>
617 <row>
618 <entry>LimitMEMLOCK=</entry>
619 <entry>ulimit -l</entry>
620 <entry>Bytes</entry>
621 </row>
622 <row>
623 <entry>LimitLOCKS=</entry>
624 <entry>ulimit -x</entry>
625 <entry>Number of Locks</entry>
626 </row>
627 <row>
628 <entry>LimitSIGPENDING=</entry>
629 <entry>ulimit -i</entry>
630 <entry>Number of Queued Signals</entry>
631 </row>
632 <row>
633 <entry>LimitMSGQUEUE=</entry>
634 <entry>ulimit -q</entry>
635 <entry>Bytes</entry>
636 </row>
637 <row>
638 <entry>LimitNICE=</entry>
639 <entry>ulimit -e</entry>
640 <entry>Nice Level</entry>
641 </row>
642 <row>
643 <entry>LimitRTPRIO=</entry>
644 <entry>ulimit -r</entry>
645 <entry>Realtime Priority</entry>
646 </row>
647 <row>
648 <entry>LimitRTTIME=</entry>
649 <entry>No equivalent</entry>
650 <entry>Microseconds</entry>
651 </row>
652 </tbody>
653 </tgroup>
654 </table></listitem>
655 </varlistentry>
656
657 <varlistentry>
658 <term><varname>UMask=</varname></term>
659
660 <listitem><para>Controls the file mode creation mask. Takes an access mode in octal notation. See
661 <citerefentry><refentrytitle>umask</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
662 details. Defaults to 0022 for system units. For units of the user service manager the default value
663 is inherited from the user instance (whose default is inherited from the system service manager, and
664 thus also is 0022). Hence changing the default value of a user instance, either via
665 <varname>UMask=</varname> or via a PAM module, will affect the user instance itself and all user
666 units started by the user instance unless a user unit has specified its own
667 <varname>UMask=</varname>.</para></listitem>
668 </varlistentry>
669
670 <varlistentry>
671 <term><varname>CoredumpFilter=</varname></term>
672
673 <listitem><para>Controls which types of memory mappings will be saved if the process dumps core
674 (using the <filename>/proc/<replaceable>pid</replaceable>/coredump_filter</filename> file). Takes a
675 whitespace-separated combination of mapping type names or numbers (with the default base 16). Mapping
676 type names are <constant>private-anonymous</constant>, <constant>shared-anonymous</constant>,
677 <constant>private-file-backed</constant>, <constant>shared-file-backed</constant>,
678 <constant>elf-headers</constant>, <constant>private-huge</constant>,
679 <constant>shared-huge</constant>, <constant>private-dax</constant>, <constant>shared-dax</constant>,
680 and the special values <constant>all</constant> (all types) and <constant>default</constant> (the
681 kernel default of <literal><constant>private-anonymous</constant>
682 <constant>shared-anonymous</constant> <constant>elf-headers</constant>
683 <constant>private-huge</constant></literal>). See
684 <citerefentry><refentrytitle>core</refentrytitle><manvolnum>5</manvolnum></citerefentry> for the
685 meaning of the mapping types. When specified multiple times, all specified masks are ORed. When not
686 set, or if the empty value is assigned, the inherited value is not changed.</para>
687
688 <example>
689 <title>Add DAX pages to the dump filter</title>
690
691 <programlisting>CoredumpFilter=default private-dax shared-dax</programlisting>
692 </example>
693 </listitem>
694 </varlistentry>
695
696 <varlistentry>
697 <term><varname>KeyringMode=</varname></term>
698
699 <listitem><para>Controls how the kernel session keyring is set up for the service (see <citerefentry
700 project='man-pages'><refentrytitle>session-keyring</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
701 details on the session keyring). Takes one of <option>inherit</option>, <option>private</option>,
702 <option>shared</option>. If set to <option>inherit</option> no special keyring setup is done, and the kernel's
703 default behaviour is applied. If <option>private</option> is used a new session keyring is allocated when a
704 service process is invoked, and it is not linked up with any user keyring. This is the recommended setting for
705 system services, as this ensures that multiple services running under the same system user ID (in particular
706 the root user) do not share their key material among each other. If <option>shared</option> is used a new
707 session keyring is allocated as for <option>private</option>, but the user keyring of the user configured with
708 <varname>User=</varname> is linked into it, so that keys assigned to the user may be requested by the unit's
709 processes. In this modes multiple units running processes under the same user ID may share key material. Unless
710 <option>inherit</option> is selected the unique invocation ID for the unit (see below) is added as a protected
711 key by the name <literal>invocation_id</literal> to the newly created session keyring. Defaults to
712 <option>private</option> for services of the system service manager and to <option>inherit</option> for
713 non-service units and for services of the user service manager.</para></listitem>
714 </varlistentry>
715
716 <varlistentry>
717 <term><varname>OOMScoreAdjust=</varname></term>
718
719 <listitem><para>Sets the adjustment value for the Linux kernel's Out-Of-Memory (OOM) killer score for
720 executed processes. Takes an integer between -1000 (to disable OOM killing of processes of this unit)
721 and 1000 (to make killing of processes of this unit under memory pressure very likely). See <ulink
722 url="https://www.kernel.org/doc/Documentation/filesystems/proc.txt">proc.txt</ulink> for details. If
723 not specified defaults to the OOM score adjustment level of the service manager itself, which is
724 normally at 0.</para>
725
726 <para>Use the <varname>OOMPolicy=</varname> setting of service units to configure how the service
727 manager shall react to the kernel OOM killer terminating a process of the service. See
728 <citerefentry><refentrytitle>systemd.service</refentrytitle><manvolnum>5</manvolnum></citerefentry>
729 for details.</para></listitem>
730 </varlistentry>
731
732 <varlistentry>
733 <term><varname>TimerSlackNSec=</varname></term>
734 <listitem><para>Sets the timer slack in nanoseconds for the executed processes. The timer slack controls the
735 accuracy of wake-ups triggered by timers. See
736 <citerefentry><refentrytitle>prctl</refentrytitle><manvolnum>2</manvolnum></citerefentry> for more
737 information. Note that in contrast to most other time span definitions this parameter takes an integer value in
738 nano-seconds if no unit is specified. The usual time units are understood too.</para></listitem>
739 </varlistentry>
740
741 <varlistentry>
742 <term><varname>Personality=</varname></term>
743
744 <listitem><para>Controls which kernel architecture <citerefentry
745 project='man-pages'><refentrytitle>uname</refentrytitle><manvolnum>2</manvolnum></citerefentry> shall report,
746 when invoked by unit processes. Takes one of the architecture identifiers <constant>x86</constant>,
747 <constant>x86-64</constant>, <constant>ppc</constant>, <constant>ppc-le</constant>, <constant>ppc64</constant>,
748 <constant>ppc64-le</constant>, <constant>s390</constant> or <constant>s390x</constant>. Which personality
749 architectures are supported depends on the system architecture. Usually the 64bit versions of the various
750 system architectures support their immediate 32bit personality architecture counterpart, but no others. For
751 example, <constant>x86-64</constant> systems support the <constant>x86-64</constant> and
752 <constant>x86</constant> personalities but no others. The personality feature is useful when running 32-bit
753 services on a 64-bit host system. If not specified, the personality is left unmodified and thus reflects the
754 personality of the host system's kernel.</para></listitem>
755 </varlistentry>
756
757 <varlistentry>
758 <term><varname>IgnoreSIGPIPE=</varname></term>
759
760 <listitem><para>Takes a boolean argument. If true, causes <constant>SIGPIPE</constant> to be ignored in the
761 executed process. Defaults to true because <constant>SIGPIPE</constant> generally is useful only in shell
762 pipelines.</para></listitem>
763 </varlistentry>
764
765 </variablelist>
766 </refsect1>
767
768 <refsect1>
769 <title>Scheduling</title>
770
771 <variablelist class='unit-directives'>
772
773 <varlistentry>
774 <term><varname>Nice=</varname></term>
775
776 <listitem><para>Sets the default nice level (scheduling priority) for executed processes. Takes an integer
777 between -20 (highest priority) and 19 (lowest priority). See
778 <citerefentry><refentrytitle>setpriority</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
779 details.</para></listitem>
780 </varlistentry>
781
782 <varlistentry>
783 <term><varname>CPUSchedulingPolicy=</varname></term>
784
785 <listitem><para>Sets the CPU scheduling policy for executed processes. Takes one of <option>other</option>,
786 <option>batch</option>, <option>idle</option>, <option>fifo</option> or <option>rr</option>. See
787 <citerefentry><refentrytitle>sched_setscheduler</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
788 details.</para></listitem>
789 </varlistentry>
790
791 <varlistentry>
792 <term><varname>CPUSchedulingPriority=</varname></term>
793
794 <listitem><para>Sets the CPU scheduling priority for executed processes. The available priority range depends
795 on the selected CPU scheduling policy (see above). For real-time scheduling policies an integer between 1
796 (lowest priority) and 99 (highest priority) can be used. See
797 <citerefentry><refentrytitle>sched_setscheduler</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
798 details. </para></listitem>
799 </varlistentry>
800
801 <varlistentry>
802 <term><varname>CPUSchedulingResetOnFork=</varname></term>
803
804 <listitem><para>Takes a boolean argument. If true, elevated CPU scheduling priorities and policies will be
805 reset when the executed processes fork, and can hence not leak into child processes. See
806 <citerefentry><refentrytitle>sched_setscheduler</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
807 details. Defaults to false.</para></listitem>
808 </varlistentry>
809
810 <varlistentry>
811 <term><varname>CPUAffinity=</varname></term>
812
813 <listitem><para>Controls the CPU affinity of the executed processes. Takes a list of CPU indices or ranges
814 separated by either whitespace or commas. Alternatively, takes a special "numa" value in which case systemd
815 automatically derives allowed CPU range based on the value of <varname>NUMAMask=</varname> option. CPU ranges
816 are specified by the lower and upper CPU indices separated by a dash. This option may be specified more than
817 once, in which case the specified CPU affinity masks are merged. If the empty string is assigned, the mask
818 is reset, all assignments prior to this will have no effect. See
819 <citerefentry><refentrytitle>sched_setaffinity</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
820 details.</para></listitem>
821 </varlistentry>
822
823 <varlistentry>
824 <term><varname>NUMAPolicy=</varname></term>
825
826 <listitem><para>Controls the NUMA memory policy of the executed processes. Takes a policy type, one of:
827 <option>default</option>, <option>preferred</option>, <option>bind</option>, <option>interleave</option> and
828 <option>local</option>. A list of NUMA nodes that should be associated with the policy must be specified
829 in <varname>NUMAMask=</varname>. For more details on each policy please see,
830 <citerefentry><refentrytitle>set_mempolicy</refentrytitle><manvolnum>2</manvolnum></citerefentry>. For overall
831 overview of NUMA support in Linux see,
832 <citerefentry><refentrytitle>numa</refentrytitle><manvolnum>7</manvolnum></citerefentry>
833 </para></listitem>
834 </varlistentry>
835
836 <varlistentry>
837 <term><varname>NUMAMask=</varname></term>
838
839 <listitem><para>Controls the NUMA node list which will be applied alongside with selected NUMA policy.
840 Takes a list of NUMA nodes and has the same syntax as a list of CPUs for <varname>CPUAffinity=</varname>
841 option. Note that the list of NUMA nodes is not required for <option>default</option> and <option>local</option>
842 policies and for <option>preferred</option> policy we expect a single NUMA node.</para></listitem>
843 </varlistentry>
844
845 <varlistentry>
846 <term><varname>IOSchedulingClass=</varname></term>
847
848 <listitem><para>Sets the I/O scheduling class for executed processes. Takes an integer between 0 and 3 or one
849 of the strings <option>none</option>, <option>realtime</option>, <option>best-effort</option> or
850 <option>idle</option>. If the empty string is assigned to this option, all prior assignments to both
851 <varname>IOSchedulingClass=</varname> and <varname>IOSchedulingPriority=</varname> have no effect. See
852 <citerefentry><refentrytitle>ioprio_set</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
853 details.</para></listitem>
854 </varlistentry>
855
856 <varlistentry>
857 <term><varname>IOSchedulingPriority=</varname></term>
858
859 <listitem><para>Sets the I/O scheduling priority for executed processes. Takes an integer between 0 (highest
860 priority) and 7 (lowest priority). The available priorities depend on the selected I/O scheduling class (see
861 above). If the empty string is assigned to this option, all prior assignments to both
862 <varname>IOSchedulingClass=</varname> and <varname>IOSchedulingPriority=</varname> have no effect.
863 See <citerefentry><refentrytitle>ioprio_set</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
864 details.</para></listitem>
865 </varlistentry>
866
867 </variablelist>
868 </refsect1>
869
870 <refsect1>
871 <title>Sandboxing</title>
872
873 <para>The following sandboxing options are an effective way to limit the exposure of the system towards the unit's
874 processes. It is recommended to turn on as many of these options for each unit as is possible without negatively
875 affecting the process' ability to operate. Note that many of these sandboxing features are gracefully turned off on
876 systems where the underlying security mechanism is not available. For example, <varname>ProtectSystem=</varname>
877 has no effect if the kernel is built without file system namespacing or if the service manager runs in a container
878 manager that makes file system namespacing unavailable to its payload. Similar,
879 <varname>RestrictRealtime=</varname> has no effect on systems that lack support for SECCOMP system call filtering,
880 or in containers where support for this is turned off.</para>
881
882 <para>Also note that some sandboxing functionality is generally not available in user services (i.e. services run
883 by the per-user service manager). Specifically, the various settings requiring file system namespacing support
884 (such as <varname>ProtectSystem=</varname>) are not available, as the underlying kernel functionality is only
885 accessible to privileged processes. However, most namespacing settings, that will not work on their own in user
886 services, will work when used in conjunction with <varname>PrivateUsers=</varname><option>true</option>.</para>
887
888 <variablelist class='unit-directives'>
889
890 <varlistentry>
891 <term><varname>ProtectSystem=</varname></term>
892
893 <listitem><para>Takes a boolean argument or the special values <literal>full</literal> or
894 <literal>strict</literal>. If true, mounts the <filename>/usr</filename> and the boot loader
895 directories (<filename>/boot</filename> and <filename>/efi</filename>) read-only for processes
896 invoked by this unit. If set to <literal>full</literal>, the <filename>/etc</filename> directory is
897 mounted read-only, too. If set to <literal>strict</literal> the entire file system hierarchy is
898 mounted read-only, except for the API file system subtrees <filename>/dev</filename>,
899 <filename>/proc</filename> and <filename>/sys</filename> (protect these directories using
900 <varname>PrivateDevices=</varname>, <varname>ProtectKernelTunables=</varname>,
901 <varname>ProtectControlGroups=</varname>). This setting ensures that any modification of the vendor-supplied
902 operating system (and optionally its configuration, and local mounts) is prohibited for the service. It is
903 recommended to enable this setting for all long-running services, unless they are involved with system updates
904 or need to modify the operating system in other ways. If this option is used,
905 <varname>ReadWritePaths=</varname> may be used to exclude specific directories from being made read-only. This
906 setting is implied if <varname>DynamicUser=</varname> is set. This setting cannot ensure protection in all
907 cases. In general it has the same limitations as <varname>ReadOnlyPaths=</varname>, see below. Defaults to
908 off.</para></listitem>
909 </varlistentry>
910
911 <varlistentry>
912 <term><varname>ProtectHome=</varname></term>
913
914 <listitem><para>Takes a boolean argument or the special values <literal>read-only</literal> or
915 <literal>tmpfs</literal>. If true, the directories <filename>/home</filename>,
916 <filename>/root</filename>, and <filename>/run/user</filename> are made inaccessible and empty for
917 processes invoked by this unit. If set to <literal>read-only</literal>, the three directories are
918 made read-only instead. If set to <literal>tmpfs</literal>, temporary file systems are mounted on the
919 three directories in read-only mode. The value <literal>tmpfs</literal> is useful to hide home
920 directories not relevant to the processes invoked by the unit, while still allowing necessary
921 directories to be made visible when listed in <varname>BindPaths=</varname> or
922 <varname>BindReadOnlyPaths=</varname>.</para>
923
924 <para>Setting this to <literal>yes</literal> is mostly equivalent to set the three directories in
925 <varname>InaccessiblePaths=</varname>. Similarly, <literal>read-only</literal> is mostly equivalent to
926 <varname>ReadOnlyPaths=</varname>, and <literal>tmpfs</literal> is mostly equivalent to
927 <varname>TemporaryFileSystem=</varname> with <literal>:ro</literal>.</para>
928
929 <para>It is recommended to enable this setting for all long-running services (in particular
930 network-facing ones), to ensure they cannot get access to private user data, unless the services
931 actually require access to the user's private data. This setting is implied if
932 <varname>DynamicUser=</varname> is set. This setting cannot ensure protection in all cases. In
933 general it has the same limitations as <varname>ReadOnlyPaths=</varname>, see below.</para>
934
935 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
936 </varlistentry>
937
938 <varlistentry>
939 <term><varname>RuntimeDirectory=</varname></term>
940 <term><varname>StateDirectory=</varname></term>
941 <term><varname>CacheDirectory=</varname></term>
942 <term><varname>LogsDirectory=</varname></term>
943 <term><varname>ConfigurationDirectory=</varname></term>
944
945 <listitem><para>These options take a whitespace-separated list of directory names. The specified directory
946 names must be relative, and may not include <literal>..</literal>. If set, one or more
947 directories by the specified names will be created (including their parents) below the locations
948 defined in the following table, when the unit is started. Also, the corresponding environment variable
949 is defined with the full path of directories. If multiple directories are set, then in the environment variable
950 the paths are concatenated with colon (<literal>:</literal>).</para>
951 <table>
952 <title>Automatic directory creation and environment variables</title>
953 <tgroup cols='4'>
954 <thead>
955 <row>
956 <entry>Directory</entry>
957 <entry>Below path for system units</entry>
958 <entry>Below path for user units</entry>
959 <entry>Environment variable set</entry>
960 </row>
961 </thead>
962 <tbody>
963 <row>
964 <entry><varname>RuntimeDirectory=</varname></entry>
965 <entry><filename>/run/</filename></entry>
966 <entry><varname>$XDG_RUNTIME_DIR</varname></entry>
967 <entry><varname>$RUNTIME_DIRECTORY</varname></entry>
968 </row>
969 <row>
970 <entry><varname>StateDirectory=</varname></entry>
971 <entry><filename>/var/lib/</filename></entry>
972 <entry><varname>$XDG_CONFIG_HOME</varname></entry>
973 <entry><varname>$STATE_DIRECTORY</varname></entry>
974 </row>
975 <row>
976 <entry><varname>CacheDirectory=</varname></entry>
977 <entry><filename>/var/cache/</filename></entry>
978 <entry><varname>$XDG_CACHE_HOME</varname></entry>
979 <entry><varname>$CACHE_DIRECTORY</varname></entry>
980 </row>
981 <row>
982 <entry><varname>LogsDirectory=</varname></entry>
983 <entry><filename>/var/log/</filename></entry>
984 <entry><varname>$XDG_CONFIG_HOME</varname><filename>/log/</filename></entry>
985 <entry><varname>$LOGS_DIRECTORY</varname></entry>
986 </row>
987 <row>
988 <entry><varname>ConfigurationDirectory=</varname></entry>
989 <entry><filename>/etc/</filename></entry>
990 <entry><varname>$XDG_CONFIG_HOME</varname></entry>
991 <entry><varname>$CONFIGURATION_DIRECTORY</varname></entry>
992 </row>
993 </tbody>
994 </tgroup>
995 </table>
996
997 <para>In case of <varname>RuntimeDirectory=</varname> the innermost subdirectories are removed when
998 the unit is stopped. It is possible to preserve the specified directories in this case if
999 <varname>RuntimeDirectoryPreserve=</varname> is configured to <option>restart</option> or
1000 <option>yes</option> (see below). The directories specified with <varname>StateDirectory=</varname>,
1001 <varname>CacheDirectory=</varname>, <varname>LogsDirectory=</varname>,
1002 <varname>ConfigurationDirectory=</varname> are not removed when the unit is stopped.</para>
1003
1004 <para>Except in case of <varname>ConfigurationDirectory=</varname>, the innermost specified directories will be
1005 owned by the user and group specified in <varname>User=</varname> and <varname>Group=</varname>. If the
1006 specified directories already exist and their owning user or group do not match the configured ones, all files
1007 and directories below the specified directories as well as the directories themselves will have their file
1008 ownership recursively changed to match what is configured. As an optimization, if the specified directories are
1009 already owned by the right user and group, files and directories below of them are left as-is, even if they do
1010 not match what is requested. The innermost specified directories will have their access mode adjusted to the
1011 what is specified in <varname>RuntimeDirectoryMode=</varname>, <varname>StateDirectoryMode=</varname>,
1012 <varname>CacheDirectoryMode=</varname>, <varname>LogsDirectoryMode=</varname> and
1013 <varname>ConfigurationDirectoryMode=</varname>.</para>
1014
1015 <para>These options imply <varname>BindPaths=</varname> for the specified paths. When combined with
1016 <varname>RootDirectory=</varname> or <varname>RootImage=</varname> these paths always reside on the host and
1017 are mounted from there into the unit's file system namespace.</para>
1018
1019 <para>If <varname>DynamicUser=</varname> is used in conjunction with <varname>StateDirectory=</varname>,
1020 <varname>CacheDirectory=</varname> and <varname>LogsDirectory=</varname> is slightly altered: the directories
1021 are created below <filename>/var/lib/private</filename>, <filename>/var/cache/private</filename> and
1022 <filename>/var/log/private</filename>, respectively, which are host directories made inaccessible to
1023 unprivileged users, which ensures that access to these directories cannot be gained through dynamic user ID
1024 recycling. Symbolic links are created to hide this difference in behaviour. Both from perspective of the host
1025 and from inside the unit, the relevant directories hence always appear directly below
1026 <filename>/var/lib</filename>, <filename>/var/cache</filename> and <filename>/var/log</filename>.</para>
1027
1028 <para>Use <varname>RuntimeDirectory=</varname> to manage one or more runtime directories for the unit and bind
1029 their lifetime to the daemon runtime. This is particularly useful for unprivileged daemons that cannot create
1030 runtime directories in <filename>/run</filename> due to lack of privileges, and to make sure the runtime
1031 directory is cleaned up automatically after use. For runtime directories that require more complex or different
1032 configuration or lifetime guarantees, please consider using
1033 <citerefentry><refentrytitle>tmpfiles.d</refentrytitle><manvolnum>5</manvolnum></citerefentry>.</para>
1034
1035 <para>The directories defined by these options are always created under the standard paths used by systemd
1036 (<filename>/var</filename>, <filename>/run</filename>, <filename>/etc</filename>, …). If the service needs
1037 directories in a different location, a different mechanism has to be used to create them.</para>
1038
1039 <para><citerefentry><refentrytitle>tmpfiles.d</refentrytitle><manvolnum>5</manvolnum></citerefentry> provides
1040 functionality that overlaps with these options. Using these options is recommended, because the lifetime of
1041 the directories is tied directly to the lifetime of the unit, and it is not necessary to ensure that the
1042 <filename>tmpfiles.d</filename> configuration is executed before the unit is started.</para>
1043
1044 <para>To remove any of the directories created by these settings, use the <command>systemctl clean
1045 …</command> command on the relevant units, see
1046 <citerefentry><refentrytitle>systemctl</refentrytitle><manvolnum>1</manvolnum></citerefentry> for
1047 details.</para>
1048
1049 <para>Example: if a system service unit has the following,
1050 <programlisting>RuntimeDirectory=foo/bar baz</programlisting>
1051 the service manager creates <filename>/run/foo</filename> (if it does not exist),
1052
1053 <filename index='false'>/run/foo/bar</filename>, and <filename index='false'>/run/baz</filename>. The
1054 directories <filename index='false'>/run/foo/bar</filename> and
1055 <filename index='false'>/run/baz</filename> except <filename index='false'>/run/foo</filename> are
1056 owned by the user and group specified in <varname>User=</varname> and <varname>Group=</varname>, and removed
1057 when the service is stopped.</para>
1058
1059 <para>Example: if a system service unit has the following,
1060 <programlisting>RuntimeDirectory=foo/bar
1061 StateDirectory=aaa/bbb ccc</programlisting>
1062 then the environment variable <literal>RUNTIME_DIRECTORY</literal> is set with <literal>/run/foo/bar</literal>, and
1063 <literal>STATE_DIRECTORY</literal> is set with <literal>/var/lib/aaa/bbb:/var/lib/ccc</literal>.</para></listitem>
1064 </varlistentry>
1065
1066 <varlistentry>
1067 <term><varname>RuntimeDirectoryMode=</varname></term>
1068 <term><varname>StateDirectoryMode=</varname></term>
1069 <term><varname>CacheDirectoryMode=</varname></term>
1070 <term><varname>LogsDirectoryMode=</varname></term>
1071 <term><varname>ConfigurationDirectoryMode=</varname></term>
1072
1073 <listitem><para>Specifies the access mode of the directories specified in <varname>RuntimeDirectory=</varname>,
1074 <varname>StateDirectory=</varname>, <varname>CacheDirectory=</varname>, <varname>LogsDirectory=</varname>, or
1075 <varname>ConfigurationDirectory=</varname>, respectively, as an octal number. Defaults to
1076 <constant>0755</constant>. See "Permissions" in <citerefentry
1077 project='man-pages'><refentrytitle>path_resolution</refentrytitle><manvolnum>7</manvolnum></citerefentry> for a
1078 discussion of the meaning of permission bits.</para></listitem>
1079 </varlistentry>
1080
1081 <varlistentry>
1082 <term><varname>RuntimeDirectoryPreserve=</varname></term>
1083
1084 <listitem><para>Takes a boolean argument or <option>restart</option>. If set to <option>no</option> (the
1085 default), the directories specified in <varname>RuntimeDirectory=</varname> are always removed when the service
1086 stops. If set to <option>restart</option> the directories are preserved when the service is both automatically
1087 and manually restarted. Here, the automatic restart means the operation specified in
1088 <varname>Restart=</varname>, and manual restart means the one triggered by <command>systemctl restart
1089 foo.service</command>. If set to <option>yes</option>, then the directories are not removed when the service is
1090 stopped. Note that since the runtime directory <filename>/run</filename> is a mount point of
1091 <literal>tmpfs</literal>, then for system services the directories specified in
1092 <varname>RuntimeDirectory=</varname> are removed when the system is rebooted.</para></listitem>
1093 </varlistentry>
1094
1095 <varlistentry>
1096 <term><varname>TimeoutCleanSec=</varname></term>
1097 <listitem><para>Configures a timeout on the clean-up operation requested through <command>systemctl
1098 clean …</command>, see
1099 <citerefentry><refentrytitle>systemctl</refentrytitle><manvolnum>1</manvolnum></citerefentry> for
1100 details. Takes the usual time values and defaults to <constant>infinity</constant>, i.e. by default
1101 no timeout is applied. If a timeout is configured the clean operation will be aborted forcibly when
1102 the timeout is reached, potentially leaving resources on disk.</para></listitem>
1103 </varlistentry>
1104
1105 <varlistentry>
1106 <term><varname>ReadWritePaths=</varname></term>
1107 <term><varname>ReadOnlyPaths=</varname></term>
1108 <term><varname>InaccessiblePaths=</varname></term>
1109
1110 <listitem><para>Sets up a new file system namespace for executed processes. These options may be used to limit
1111 access a process might have to the file system hierarchy. Each setting takes a space-separated list of paths
1112 relative to the host's root directory (i.e. the system running the service manager). Note that if paths
1113 contain symlinks, they are resolved relative to the root directory set with
1114 <varname>RootDirectory=</varname>/<varname>RootImage=</varname>.</para>
1115
1116 <para>Paths listed in <varname>ReadWritePaths=</varname> are accessible from within the namespace with the same
1117 access modes as from outside of it. Paths listed in <varname>ReadOnlyPaths=</varname> are accessible for
1118 reading only, writing will be refused even if the usual file access controls would permit this. Nest
1119 <varname>ReadWritePaths=</varname> inside of <varname>ReadOnlyPaths=</varname> in order to provide writable
1120 subdirectories within read-only directories. Use <varname>ReadWritePaths=</varname> in order to whitelist
1121 specific paths for write access if <varname>ProtectSystem=strict</varname> is used.</para>
1122
1123 <para>Paths listed in <varname>InaccessiblePaths=</varname> will be made inaccessible for processes inside
1124 the namespace along with everything below them in the file system hierarchy. This may be more restrictive than
1125 desired, because it is not possible to nest <varname>ReadWritePaths=</varname>, <varname>ReadOnlyPaths=</varname>,
1126 <varname>BindPaths=</varname>, or <varname>BindReadOnlyPaths=</varname> inside it. For a more flexible option,
1127 see <varname>TemporaryFileSystem=</varname>.</para>
1128
1129 <para>Non-directory paths may be specified as well. These options may be specified more than once,
1130 in which case all paths listed will have limited access from within the namespace. If the empty string is
1131 assigned to this option, the specific list is reset, and all prior assignments have no effect.</para>
1132
1133 <para>Paths in <varname>ReadWritePaths=</varname>, <varname>ReadOnlyPaths=</varname> and
1134 <varname>InaccessiblePaths=</varname> may be prefixed with <literal>-</literal>, in which case they will be
1135 ignored when they do not exist. If prefixed with <literal>+</literal> the paths are taken relative to the root
1136 directory of the unit, as configured with <varname>RootDirectory=</varname>/<varname>RootImage=</varname>,
1137 instead of relative to the root directory of the host (see above). When combining <literal>-</literal> and
1138 <literal>+</literal> on the same path make sure to specify <literal>-</literal> first, and <literal>+</literal>
1139 second.</para>
1140
1141 <para>Note that these settings will disconnect propagation of mounts from the unit's processes to the
1142 host. This means that this setting may not be used for services which shall be able to install mount points in
1143 the main mount namespace. For <varname>ReadWritePaths=</varname> and <varname>ReadOnlyPaths=</varname>
1144 propagation in the other direction is not affected, i.e. mounts created on the host generally appear in the
1145 unit processes' namespace, and mounts removed on the host also disappear there too. In particular, note that
1146 mount propagation from host to unit will result in unmodified mounts to be created in the unit's namespace,
1147 i.e. writable mounts appearing on the host will be writable in the unit's namespace too, even when propagated
1148 below a path marked with <varname>ReadOnlyPaths=</varname>! Restricting access with these options hence does
1149 not extend to submounts of a directory that are created later on. This means the lock-down offered by that
1150 setting is not complete, and does not offer full protection. </para>
1151
1152 <para>Note that the effect of these settings may be undone by privileged processes. In order to set up an
1153 effective sandboxed environment for a unit it is thus recommended to combine these settings with either
1154 <varname>CapabilityBoundingSet=~CAP_SYS_ADMIN</varname> or
1155 <varname>SystemCallFilter=~@mount</varname>.</para>
1156
1157 <xi:include href="system-only.xml" xpointer="plural"/></listitem>
1158 </varlistentry>
1159
1160 <varlistentry>
1161 <term><varname>TemporaryFileSystem=</varname></term>
1162
1163 <listitem><para>Takes a space-separated list of mount points for temporary file systems (tmpfs). If set, a new file
1164 system namespace is set up for executed processes, and a temporary file system is mounted on each mount point.
1165 This option may be specified more than once, in which case temporary file systems are mounted on all listed mount
1166 points. If the empty string is assigned to this option, the list is reset, and all prior assignments have no effect.
1167 Each mount point may optionally be suffixed with a colon (<literal>:</literal>) and mount options such as
1168 <literal>size=10%</literal> or <literal>ro</literal>. By default, each temporary file system is mounted
1169 with <literal>nodev,strictatime,mode=0755</literal>. These can be disabled by explicitly specifying the corresponding
1170 mount options, e.g., <literal>dev</literal> or <literal>nostrictatime</literal>.</para>
1171
1172 <para>This is useful to hide files or directories not relevant to the processes invoked by the unit, while necessary
1173 files or directories can be still accessed by combining with <varname>BindPaths=</varname> or
1174 <varname>BindReadOnlyPaths=</varname>:</para>
1175
1176 <para>Example: if a unit has the following,
1177 <programlisting>TemporaryFileSystem=/var:ro
1178 BindReadOnlyPaths=/var/lib/systemd</programlisting>
1179 then the invoked processes by the unit cannot see any files or directories under <filename>/var</filename> except for
1180 <filename>/var/lib/systemd</filename> or its contents.</para>
1181
1182 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
1183 </varlistentry>
1184
1185 <varlistentry>
1186 <term><varname>PrivateTmp=</varname></term>
1187
1188 <listitem><para>Takes a boolean argument. If true, sets up a new file system namespace for the executed
1189 processes and mounts private <filename>/tmp</filename> and <filename>/var/tmp</filename> directories inside it
1190 that is not shared by processes outside of the namespace. This is useful to secure access to temporary files of
1191 the process, but makes sharing between processes via <filename>/tmp</filename> or <filename>/var/tmp</filename>
1192 impossible. If this is enabled, all temporary files created by a service in these directories will be removed
1193 after the service is stopped. Defaults to false. It is possible to run two or more units within the same
1194 private <filename>/tmp</filename> and <filename>/var/tmp</filename> namespace by using the
1195 <varname>JoinsNamespaceOf=</varname> directive, see
1196 <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry> for
1197 details. This setting is implied if <varname>DynamicUser=</varname> is set. For this setting the same
1198 restrictions regarding mount propagation and privileges apply as for <varname>ReadOnlyPaths=</varname> and
1199 related calls, see above. Enabling this setting has the side effect of adding <varname>Requires=</varname> and
1200 <varname>After=</varname> dependencies on all mount units necessary to access <filename>/tmp</filename> and
1201 <filename>/var/tmp</filename>. Moreover an implicitly <varname>After=</varname> ordering on
1202 <citerefentry><refentrytitle>systemd-tmpfiles-setup.service</refentrytitle><manvolnum>8</manvolnum></citerefentry>
1203 is added.</para>
1204
1205 <para>Note that the implementation of this setting might be impossible (for example if mount namespaces are not
1206 available), and the unit should be written in a way that does not solely rely on this setting for
1207 security.</para>
1208
1209 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
1210 </varlistentry>
1211
1212 <varlistentry>
1213 <term><varname>PrivateDevices=</varname></term>
1214
1215 <listitem><para>Takes a boolean argument. If true, sets up a new <filename>/dev</filename> mount for the
1216 executed processes and only adds API pseudo devices such as <filename>/dev/null</filename>,
1217 <filename>/dev/zero</filename> or <filename>/dev/random</filename> (as well as the pseudo TTY subsystem) to it,
1218 but no physical devices such as <filename>/dev/sda</filename>, system memory <filename>/dev/mem</filename>,
1219 system ports <filename>/dev/port</filename> and others. This is useful to securely turn off physical device
1220 access by the executed process. Defaults to false. Enabling this option will install a system call filter to
1221 block low-level I/O system calls that are grouped in the <varname>@raw-io</varname> set, will also remove
1222 <constant>CAP_MKNOD</constant> and <constant>CAP_SYS_RAWIO</constant> from the capability bounding set for the
1223 unit (see above), and set <varname>DevicePolicy=closed</varname> (see
1224 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>
1225 for details). Note that using this setting will disconnect propagation of mounts from the service to the host
1226 (propagation in the opposite direction continues to work). This means that this setting may not be used for
1227 services which shall be able to install mount points in the main mount namespace. The new
1228 <filename>/dev</filename> will be mounted read-only and 'noexec'. The latter may break old programs which try
1229 to set up executable memory by using
1230 <citerefentry><refentrytitle>mmap</refentrytitle><manvolnum>2</manvolnum></citerefentry> of
1231 <filename>/dev/zero</filename> instead of using <constant>MAP_ANON</constant>. For this setting the same
1232 restrictions regarding mount propagation and privileges apply as for <varname>ReadOnlyPaths=</varname> and
1233 related calls, see above. If turned on and if running in user mode, or in system mode, but without the
1234 <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting <varname>User=</varname>),
1235 <varname>NoNewPrivileges=yes</varname> is implied.</para>
1236
1237 <para>Note that the implementation of this setting might be impossible (for example if mount namespaces are not
1238 available), and the unit should be written in a way that does not solely rely on this setting for
1239 security.</para>
1240
1241 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
1242 </varlistentry>
1243
1244 <varlistentry>
1245 <term><varname>PrivateNetwork=</varname></term>
1246
1247 <listitem><para>Takes a boolean argument. If true, sets up a new network namespace for the executed processes
1248 and configures only the loopback network device <literal>lo</literal> inside it. No other network devices will
1249 be available to the executed process. This is useful to turn off network access by the executed process.
1250 Defaults to false. It is possible to run two or more units within the same private network namespace by using
1251 the <varname>JoinsNamespaceOf=</varname> directive, see
1252 <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry> for
1253 details. Note that this option will disconnect all socket families from the host, including
1254 <constant>AF_NETLINK</constant> and <constant>AF_UNIX</constant>. Effectively, for
1255 <constant>AF_NETLINK</constant> this means that device configuration events received from
1256 <citerefentry><refentrytitle>systemd-udevd.service</refentrytitle><manvolnum>8</manvolnum></citerefentry> are
1257 not delivered to the unit's processes. And for <constant>AF_UNIX</constant> this has the effect that
1258 <constant>AF_UNIX</constant> sockets in the abstract socket namespace of the host will become unavailable to
1259 the unit's processes (however, those located in the file system will continue to be accessible).</para>
1260
1261 <para>Note that the implementation of this setting might be impossible (for example if network namespaces are
1262 not available), and the unit should be written in a way that does not solely rely on this setting for
1263 security.</para>
1264
1265 <para>When this option is used on a socket unit any sockets bound on behalf of this unit will be
1266 bound within a private network namespace. This may be combined with
1267 <varname>JoinsNamespaceOf=</varname> to listen on sockets inside of network namespaces of other
1268 services.</para>
1269
1270 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
1271 </varlistentry>
1272
1273 <varlistentry>
1274 <term><varname>NetworkNamespacePath=</varname></term>
1275
1276 <listitem><para>Takes an absolute file system path refererring to a Linux network namespace
1277 pseudo-file (i.e. a file like <filename>/proc/$PID/ns/net</filename> or a bind mount or symlink to
1278 one). When set the invoked processes are added to the network namespace referenced by that path. The
1279 path has to point to a valid namespace file at the moment the processes are forked off. If this
1280 option is used <varname>PrivateNetwork=</varname> has no effect. If this option is used together with
1281 <varname>JoinsNamespaceOf=</varname> then it only has an effect if this unit is started before any of
1282 the listed units that have <varname>PrivateNetwork=</varname> or
1283 <varname>NetworkNamespacePath=</varname> configured, as otherwise the network namespace of those
1284 units is reused.</para>
1285
1286 <para>When this option is used on a socket unit any sockets bound on behalf of this unit will be
1287 bound within the specified network namespace.</para>
1288
1289 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
1290 </varlistentry>
1291
1292 <varlistentry>
1293 <term><varname>PrivateUsers=</varname></term>
1294
1295 <listitem><para>Takes a boolean argument. If true, sets up a new user namespace for the executed processes and
1296 configures a minimal user and group mapping, that maps the <literal>root</literal> user and group as well as
1297 the unit's own user and group to themselves and everything else to the <literal>nobody</literal> user and
1298 group. This is useful to securely detach the user and group databases used by the unit from the rest of the
1299 system, and thus to create an effective sandbox environment. All files, directories, processes, IPC objects and
1300 other resources owned by users/groups not equaling <literal>root</literal> or the unit's own will stay visible
1301 from within the unit but appear owned by the <literal>nobody</literal> user and group. If this mode is enabled,
1302 all unit processes are run without privileges in the host user namespace (regardless if the unit's own
1303 user/group is <literal>root</literal> or not). Specifically this means that the process will have zero process
1304 capabilities on the host's user namespace, but full capabilities within the service's user namespace. Settings
1305 such as <varname>CapabilityBoundingSet=</varname> will affect only the latter, and there's no way to acquire
1306 additional capabilities in the host's user namespace. Defaults to off.</para>
1307
1308 <para>When this setting is set up by a per-user instance of the service manager, the mapping of the
1309 <literal>root</literal> user and group to itself is omitted (unless the user manager is root).
1310 Additionally, in the per-user instance manager case, the
1311 user namespace will be set up before most other namespaces. This means that combining
1312 <varname>PrivateUsers=</varname><option>true</option> with other namespaces will enable use of features not
1313 normally supported by the per-user instances of the service manager.</para>
1314
1315 <para>This setting is particularly useful in conjunction with
1316 <varname>RootDirectory=</varname>/<varname>RootImage=</varname>, as the need to synchronize the user and group
1317 databases in the root directory and on the host is reduced, as the only users and groups who need to be matched
1318 are <literal>root</literal>, <literal>nobody</literal> and the unit's own user and group.</para>
1319
1320 <para>Note that the implementation of this setting might be impossible (for example if user namespaces are not
1321 available), and the unit should be written in a way that does not solely rely on this setting for
1322 security.</para></listitem>
1323 </varlistentry>
1324
1325 <varlistentry>
1326 <term><varname>ProtectHostname=</varname></term>
1327
1328 <listitem><para>Takes a boolean argument. When set, sets up a new UTS namespace for the executed
1329 processes. In addition, changing hostname or domainname is prevented. Defaults to off.</para>
1330
1331 <para>Note that the implementation of this setting might be impossible (for example if UTS namespaces
1332 are not available), and the unit should be written in a way that does not solely rely on this setting
1333 for security.</para>
1334
1335 <para>Note that when this option is enabled for a service hostname changes no longer propagate from
1336 the system into the service, it is hence not suitable for services that need to take notice of system
1337 hostname changes dynamically.</para>
1338
1339 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
1340 </varlistentry>
1341
1342 <varlistentry>
1343 <term><varname>ProtectClock=</varname></term>
1344
1345 <listitem><para>Takes a boolean argument. If set, writes to the hardware clock or system clock will be denied.
1346 It is recommended to turn this on for most services that do not need modify the clock. Defaults to off. Enabling
1347 this option removes <constant>CAP_SYS_TIME</constant> and <constant>CAP_WAKE_ALARM</constant> from the
1348 capability bounding set for this unit, installs a system call filter to block calls that can set the
1349 clock, and <varname>DeviceAllow=char-rtc r</varname> is implied. This ensures <filename>/dev/rtc0</filename>,
1350 <filename>/dev/rtc1</filename>, etc are made read only to the service. See
1351 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>
1352 for the details about <varname>DeviceAllow=</varname>.</para>
1353
1354 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
1355 </varlistentry>
1356
1357 <varlistentry>
1358 <term><varname>ProtectKernelTunables=</varname></term>
1359
1360 <listitem><para>Takes a boolean argument. If true, kernel variables accessible through
1361 <filename>/proc/sys</filename>, <filename>/sys</filename>, <filename>/proc/sysrq-trigger</filename>,
1362 <filename>/proc/latency_stats</filename>, <filename>/proc/acpi</filename>,
1363 <filename>/proc/timer_stats</filename>, <filename>/proc/fs</filename> and <filename>/proc/irq</filename> will
1364 be made read-only to all processes of the unit. Usually, tunable kernel variables should be initialized only at
1365 boot-time, for example with the
1366 <citerefentry><refentrytitle>sysctl.d</refentrytitle><manvolnum>5</manvolnum></citerefentry> mechanism. Few
1367 services need to write to these at runtime; it is hence recommended to turn this on for most services. For this
1368 setting the same restrictions regarding mount propagation and privileges apply as for
1369 <varname>ReadOnlyPaths=</varname> and related calls, see above. Defaults to off. If turned on and if running
1370 in user mode, or in system mode, but without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. services
1371 for which <varname>User=</varname> is set), <varname>NoNewPrivileges=yes</varname> is implied. Note that this
1372 option does not prevent indirect changes to kernel tunables effected by IPC calls to other processes. However,
1373 <varname>InaccessiblePaths=</varname> may be used to make relevant IPC file system objects inaccessible. If
1374 <varname>ProtectKernelTunables=</varname> is set, <varname>MountAPIVFS=yes</varname> is
1375 implied.</para>
1376
1377 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
1378 </varlistentry>
1379
1380 <varlistentry>
1381 <term><varname>ProtectKernelModules=</varname></term>
1382
1383 <listitem><para>Takes a boolean argument. If true, explicit module loading will be denied. This allows
1384 module load and unload operations to be turned off on modular kernels. It is recommended to turn this on for most services
1385 that do not need special file systems or extra kernel modules to work. Defaults to off. Enabling this option
1386 removes <constant>CAP_SYS_MODULE</constant> from the capability bounding set for the unit, and installs a
1387 system call filter to block module system calls, also <filename>/usr/lib/modules</filename> is made
1388 inaccessible. For this setting the same restrictions regarding mount propagation and privileges apply as for
1389 <varname>ReadOnlyPaths=</varname> and related calls, see above. Note that limited automatic module loading due
1390 to user configuration or kernel mapping tables might still happen as side effect of requested user operations,
1391 both privileged and unprivileged. To disable module auto-load feature please see
1392 <citerefentry><refentrytitle>sysctl.d</refentrytitle><manvolnum>5</manvolnum></citerefentry>
1393 <constant>kernel.modules_disabled</constant> mechanism and
1394 <filename>/proc/sys/kernel/modules_disabled</filename> documentation. If turned on and if running in user
1395 mode, or in system mode, but without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting
1396 <varname>User=</varname>), <varname>NoNewPrivileges=yes</varname> is implied.</para>
1397
1398 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
1399 </varlistentry>
1400
1401 <varlistentry>
1402 <term><varname>ProtectKernelLogs=</varname></term>
1403
1404 <listitem><para>Takes a boolean argument. If true, access to the kernel log ring buffer will be denied. It is
1405 recommended to turn this on for most services that do not need to read from or write to the kernel log ring
1406 buffer. Enabling this option removes <constant>CAP_SYSLOG</constant> from the capability bounding set for this
1407 unit, and installs a system call filter to block the
1408 <citerefentry project='man-pages'><refentrytitle>syslog</refentrytitle><manvolnum>2</manvolnum></citerefentry>
1409 system call (not to be confused with the libc API
1410 <citerefentry project='man-pages'><refentrytitle>syslog</refentrytitle><manvolnum>3</manvolnum></citerefentry>
1411 for userspace logging). The kernel exposes its log buffer to userspace via <filename>/dev/kmsg</filename> and
1412 <filename>/proc/kmsg</filename>. If enabled, these are made inaccessible to all the processes in the unit.</para>
1413
1414 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
1415 </varlistentry>
1416
1417 <varlistentry>
1418 <term><varname>ProtectControlGroups=</varname></term>
1419
1420 <listitem><para>Takes a boolean argument. If true, the Linux Control Groups (<citerefentry
1421 project='man-pages'><refentrytitle>cgroups</refentrytitle><manvolnum>7</manvolnum></citerefentry>) hierarchies
1422 accessible through <filename>/sys/fs/cgroup</filename> will be made read-only to all processes of the
1423 unit. Except for container managers no services should require write access to the control groups hierarchies;
1424 it is hence recommended to turn this on for most services. For this setting the same restrictions regarding
1425 mount propagation and privileges apply as for <varname>ReadOnlyPaths=</varname> and related calls, see
1426 above. Defaults to off. If <varname>ProtectControlGroups=</varname> is set, <varname>MountAPIVFS=yes</varname>
1427 is implied.</para>
1428
1429 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
1430 </varlistentry>
1431
1432 <varlistentry>
1433 <term><varname>RestrictAddressFamilies=</varname></term>
1434
1435 <listitem><para>Restricts the set of socket address families accessible to the processes of this unit. Takes a
1436 space-separated list of address family names to whitelist, such as <constant>AF_UNIX</constant>,
1437 <constant>AF_INET</constant> or <constant>AF_INET6</constant>. When prefixed with <constant>~</constant> the
1438 listed address families will be applied as blacklist, otherwise as whitelist. Note that this restricts access
1439 to the <citerefentry
1440 project='man-pages'><refentrytitle>socket</refentrytitle><manvolnum>2</manvolnum></citerefentry> system call
1441 only. Sockets passed into the process by other means (for example, by using socket activation with socket
1442 units, see <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry>)
1443 are unaffected. Also, sockets created with <function>socketpair()</function> (which creates connected AF_UNIX
1444 sockets only) are unaffected. Note that this option has no effect on 32-bit x86, s390, s390x, mips, mips-le,
1445 ppc, ppc-le, pcc64, ppc64-le and is ignored (but works correctly on other ABIs, including x86-64). Note that on
1446 systems supporting multiple ABIs (such as x86/x86-64) it is recommended to turn off alternative ABIs for
1447 services, so that they cannot be used to circumvent the restrictions of this option. Specifically, it is
1448 recommended to combine this option with <varname>SystemCallArchitectures=native</varname> or similar. If
1449 running in user mode, or in system mode, but without the <constant>CAP_SYS_ADMIN</constant> capability
1450 (e.g. setting <varname>User=nobody</varname>), <varname>NoNewPrivileges=yes</varname> is implied. By default,
1451 no restrictions apply, all address families are accessible to processes. If assigned the empty string, any
1452 previous address family restriction changes are undone. This setting does not affect commands prefixed with
1453 <literal>+</literal>.</para>
1454
1455 <para>Use this option to limit exposure of processes to remote access, in particular via exotic and sensitive
1456 network protocols, such as <constant>AF_PACKET</constant>. Note that in most cases, the local
1457 <constant>AF_UNIX</constant> address family should be included in the configured whitelist as it is frequently
1458 used for local communication, including for
1459 <citerefentry><refentrytitle>syslog</refentrytitle><manvolnum>2</manvolnum></citerefentry>
1460 logging.</para></listitem>
1461 </varlistentry>
1462
1463 <varlistentry>
1464 <term><varname>RestrictNamespaces=</varname></term>
1465
1466 <listitem><para>Restricts access to Linux namespace functionality for the processes of this unit. For details
1467 about Linux namespaces, see <citerefentry
1468 project='man-pages'><refentrytitle>namespaces</refentrytitle><manvolnum>7</manvolnum></citerefentry>. Either
1469 takes a boolean argument, or a space-separated list of namespace type identifiers. If false (the default), no
1470 restrictions on namespace creation and switching are made. If true, access to any kind of namespacing is
1471 prohibited. Otherwise, a space-separated list of namespace type identifiers must be specified, consisting of
1472 any combination of: <constant>cgroup</constant>, <constant>ipc</constant>, <constant>net</constant>,
1473 <constant>mnt</constant>, <constant>pid</constant>, <constant>user</constant> and <constant>uts</constant>. Any
1474 namespace type listed is made accessible to the unit's processes, access to namespace types not listed is
1475 prohibited (whitelisting). By prepending the list with a single tilde character (<literal>~</literal>) the
1476 effect may be inverted: only the listed namespace types will be made inaccessible, all unlisted ones are
1477 permitted (blacklisting). If the empty string is assigned, the default namespace restrictions are applied,
1478 which is equivalent to false. This option may appear more than once, in which case the namespace types are
1479 merged by <constant>OR</constant>, or by <constant>AND</constant> if the lines are prefixed with
1480 <literal>~</literal> (see examples below). Internally, this setting limits access to the
1481 <citerefentry><refentrytitle>unshare</refentrytitle><manvolnum>2</manvolnum></citerefentry>,
1482 <citerefentry><refentrytitle>clone</refentrytitle><manvolnum>2</manvolnum></citerefentry> and
1483 <citerefentry><refentrytitle>setns</refentrytitle><manvolnum>2</manvolnum></citerefentry> system calls, taking
1484 the specified flags parameters into account. Note that — if this option is used — in addition to restricting
1485 creation and switching of the specified types of namespaces (or all of them, if true) access to the
1486 <function>setns()</function> system call with a zero flags parameter is prohibited. This setting is only
1487 supported on x86, x86-64, mips, mips-le, mips64, mips64-le, mips64-n32, mips64-le-n32, ppc64, ppc64-le, s390
1488 and s390x, and enforces no restrictions on other architectures. If running in user mode, or in system mode, but
1489 without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting <varname>User=</varname>),
1490 <varname>NoNewPrivileges=yes</varname> is implied.</para>
1491
1492 <para>Example: if a unit has the following,
1493 <programlisting>RestrictNamespaces=cgroup ipc
1494 RestrictNamespaces=cgroup net</programlisting>
1495 then <constant>cgroup</constant>, <constant>ipc</constant>, and <constant>net</constant> are set.
1496 If the second line is prefixed with <literal>~</literal>, e.g.,
1497 <programlisting>RestrictNamespaces=cgroup ipc
1498 RestrictNamespaces=~cgroup net</programlisting>
1499 then, only <constant>ipc</constant> is set.</para></listitem>
1500 </varlistentry>
1501
1502 <varlistentry>
1503 <term><varname>LockPersonality=</varname></term>
1504
1505 <listitem><para>Takes a boolean argument. If set, locks down the <citerefentry
1506 project='man-pages'><refentrytitle>personality</refentrytitle><manvolnum>2</manvolnum></citerefentry> system
1507 call so that the kernel execution domain may not be changed from the default or the personality selected with
1508 <varname>Personality=</varname> directive. This may be useful to improve security, because odd personality
1509 emulations may be poorly tested and source of vulnerabilities. If running in user mode, or in system mode, but
1510 without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting <varname>User=</varname>),
1511 <varname>NoNewPrivileges=yes</varname> is implied.</para></listitem>
1512 </varlistentry>
1513
1514 <varlistentry>
1515 <term><varname>MemoryDenyWriteExecute=</varname></term>
1516
1517 <listitem><para>Takes a boolean argument. If set, attempts to create memory mappings that are writable and
1518 executable at the same time, or to change existing memory mappings to become executable, or mapping shared
1519 memory segments as executable are prohibited. Specifically, a system call filter is added that rejects
1520 <citerefentry><refentrytitle>mmap</refentrytitle><manvolnum>2</manvolnum></citerefentry> system calls with both
1521 <constant>PROT_EXEC</constant> and <constant>PROT_WRITE</constant> set,
1522 <citerefentry><refentrytitle>mprotect</refentrytitle><manvolnum>2</manvolnum></citerefentry> or
1523 <citerefentry><refentrytitle>pkey_mprotect</refentrytitle><manvolnum>2</manvolnum></citerefentry> system calls
1524 with <constant>PROT_EXEC</constant> set and
1525 <citerefentry><refentrytitle>shmat</refentrytitle><manvolnum>2</manvolnum></citerefentry> system calls with
1526 <constant>SHM_EXEC</constant> set. Note that this option is incompatible with programs and libraries that
1527 generate program code dynamically at runtime, including JIT execution engines, executable stacks, and code
1528 "trampoline" feature of various C compilers. This option improves service security, as it makes harder for
1529 software exploits to change running code dynamically. However, the protection can be circumvented, if
1530 the service can write to a filesystem, which is not mounted with <constant>noexec</constant> (such as
1531 <filename>/dev/shm</filename>), or it can use <function>memfd_create()</function>. This can be
1532 prevented by making such file systems inaccessible to the service
1533 (e.g. <varname>InaccessiblePaths=/dev/shm</varname>) and installing further system call filters
1534 (<varname>SystemCallFilter=~memfd_create</varname>). Note that this feature is fully available on
1535 x86-64, and partially on x86. Specifically, the <function>shmat()</function> protection is not
1536 available on x86. Note that on systems supporting multiple ABIs (such as x86/x86-64) it is
1537 recommended to turn off alternative ABIs for services, so that they cannot be used to circumvent the
1538 restrictions of this option. Specifically, it is recommended to combine this option with
1539 <varname>SystemCallArchitectures=native</varname> or similar. If running in user mode, or in system
1540 mode, but without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting
1541 <varname>User=</varname>), <varname>NoNewPrivileges=yes</varname> is implied.</para></listitem>
1542 </varlistentry>
1543
1544 <varlistentry>
1545 <term><varname>RestrictRealtime=</varname></term>
1546
1547 <listitem><para>Takes a boolean argument. If set, any attempts to enable realtime scheduling in a process of
1548 the unit are refused. This restricts access to realtime task scheduling policies such as
1549 <constant>SCHED_FIFO</constant>, <constant>SCHED_RR</constant> or <constant>SCHED_DEADLINE</constant>. See
1550 <citerefentry project='man-pages'><refentrytitle>sched</refentrytitle><manvolnum>7</manvolnum></citerefentry>
1551 for details about these scheduling policies. If running in user mode, or in system mode, but without the
1552 <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting <varname>User=</varname>),
1553 <varname>NoNewPrivileges=yes</varname> is implied. Realtime scheduling policies may be used to monopolize CPU
1554 time for longer periods of time, and may hence be used to lock up or otherwise trigger Denial-of-Service
1555 situations on the system. It is hence recommended to restrict access to realtime scheduling to the few programs
1556 that actually require them. Defaults to off.</para></listitem>
1557 </varlistentry>
1558
1559 <varlistentry>
1560 <term><varname>RestrictSUIDSGID=</varname></term>
1561
1562 <listitem><para>Takes a boolean argument. If set, any attempts to set the set-user-ID (SUID) or
1563 set-group-ID (SGID) bits on files or directories will be denied (for details on these bits see
1564 <citerefentry
1565 project='man-pages'><refentrytitle>inode</refentrytitle><manvolnum>7</manvolnum></citerefentry>). If
1566 running in user mode, or in system mode, but without the <constant>CAP_SYS_ADMIN</constant>
1567 capability (e.g. setting <varname>User=</varname>), <varname>NoNewPrivileges=yes</varname> is
1568 implied. As the SUID/SGID bits are mechanisms to elevate privileges, and allows users to acquire the
1569 identity of other users, it is recommended to restrict creation of SUID/SGID files to the few
1570 programs that actually require them. Note that this restricts marking of any type of file system
1571 object with these bits, including both regular files and directories (where the SGID is a different
1572 meaning than for files, see documentation). This option is implied if <varname>DynamicUser=</varname>
1573 is enabled. Defaults to off.</para></listitem>
1574 </varlistentry>
1575
1576 <varlistentry>
1577 <term><varname>RemoveIPC=</varname></term>
1578
1579 <listitem><para>Takes a boolean parameter. If set, all System V and POSIX IPC objects owned by the user and
1580 group the processes of this unit are run as are removed when the unit is stopped. This setting only has an
1581 effect if at least one of <varname>User=</varname>, <varname>Group=</varname> and
1582 <varname>DynamicUser=</varname> are used. It has no effect on IPC objects owned by the root user. Specifically,
1583 this removes System V semaphores, as well as System V and POSIX shared memory segments and message queues. If
1584 multiple units use the same user or group the IPC objects are removed when the last of these units is
1585 stopped. This setting is implied if <varname>DynamicUser=</varname> is set.</para>
1586
1587 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
1588 </varlistentry>
1589
1590 <varlistentry>
1591 <term><varname>PrivateMounts=</varname></term>
1592
1593 <listitem><para>Takes a boolean parameter. If set, the processes of this unit will be run in their own private
1594 file system (mount) namespace with all mount propagation from the processes towards the host's main file system
1595 namespace turned off. This means any file system mount points established or removed by the unit's processes
1596 will be private to them and not be visible to the host. However, file system mount points established or
1597 removed on the host will be propagated to the unit's processes. See <citerefentry
1598 project='man-pages'><refentrytitle>mount_namespaces</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
1599 details on file system namespaces. Defaults to off.</para>
1600
1601 <para>When turned on, this executes three operations for each invoked process: a new
1602 <constant>CLONE_NEWNS</constant> namespace is created, after which all existing mounts are remounted to
1603 <constant>MS_SLAVE</constant> to disable propagation from the unit's processes to the host (but leaving
1604 propagation in the opposite direction in effect). Finally, the mounts are remounted again to the propagation
1605 mode configured with <varname>MountFlags=</varname>, see below.</para>
1606
1607 <para>File system namespaces are set up individually for each process forked off by the service manager. Mounts
1608 established in the namespace of the process created by <varname>ExecStartPre=</varname> will hence be cleaned
1609 up automatically as soon as that process exits and will not be available to subsequent processes forked off for
1610 <varname>ExecStart=</varname> (and similar applies to the various other commands configured for
1611 units). Similarly, <varname>JoinsNamespaceOf=</varname> does not permit sharing kernel mount namespaces between
1612 units, it only enables sharing of the <filename>/tmp/</filename> and <filename>/var/tmp/</filename>
1613 directories.</para>
1614
1615 <para>Other file system namespace unit settings — <varname>PrivateMounts=</varname>,
1616 <varname>PrivateTmp=</varname>, <varname>PrivateDevices=</varname>, <varname>ProtectSystem=</varname>,
1617 <varname>ProtectHome=</varname>, <varname>ReadOnlyPaths=</varname>, <varname>InaccessiblePaths=</varname>,
1618 <varname>ReadWritePaths=</varname>, … — also enable file system namespacing in a fashion equivalent to this
1619 option. Hence it is primarily useful to explicitly request this behaviour if none of the other settings are
1620 used.</para>
1621
1622 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
1623 </varlistentry>
1624
1625 <varlistentry>
1626 <term><varname>MountFlags=</varname></term>
1627
1628 <listitem><para>Takes a mount propagation setting: <option>shared</option>, <option>slave</option> or
1629 <option>private</option>, which controls whether file system mount points in the file system namespaces set up
1630 for this unit's processes will receive or propagate mounts and unmounts from other file system namespaces. See
1631 <citerefentry project='man-pages'><refentrytitle>mount</refentrytitle><manvolnum>2</manvolnum></citerefentry>
1632 for details on mount propagation, and the three propagation flags in particular.</para>
1633
1634 <para>This setting only controls the <emphasis>final</emphasis> propagation setting in effect on all mount
1635 points of the file system namespace created for each process of this unit. Other file system namespacing unit
1636 settings (see the discussion in <varname>PrivateMounts=</varname> above) will implicitly disable mount and
1637 unmount propagation from the unit's processes towards the host by changing the propagation setting of all mount
1638 points in the unit's file system namespace to <option>slave</option> first. Setting this option to
1639 <option>shared</option> does not reestablish propagation in that case.</para>
1640
1641 <para>If not set – but file system namespaces are enabled through another file system namespace unit setting –
1642 <option>shared</option> mount propagation is used, but — as mentioned — as <option>slave</option> is applied
1643 first, propagation from the unit's processes to the host is still turned off.</para>
1644
1645 <para>It is not recommended to to use <option>private</option> mount propagation for units, as this means
1646 temporary mounts (such as removable media) of the host will stay mounted and thus indefinitely busy in forked
1647 off processes, as unmount propagation events won't be received by the file system namespace of the unit.</para>
1648
1649 <para>Usually, it is best to leave this setting unmodified, and use higher level file system namespacing
1650 options instead, in particular <varname>PrivateMounts=</varname>, see above.</para>
1651
1652 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
1653 </varlistentry>
1654
1655 </variablelist>
1656 </refsect1>
1657
1658 <refsect1>
1659 <title>System Call Filtering</title>
1660 <variablelist class='unit-directives'>
1661
1662 <varlistentry>
1663 <term><varname>SystemCallFilter=</varname></term>
1664
1665 <listitem><para>Takes a space-separated list of system call names. If this setting is used, all
1666 system calls executed by the unit processes except for the listed ones will result in immediate
1667 process termination with the <constant>SIGSYS</constant> signal (whitelisting). (See
1668 <varname>SystemCallErrorNumber=</varname> below for changing the default action). If the first
1669 character of the list is <literal>~</literal>, the effect is inverted: only the listed system calls
1670 will result in immediate process termination (blacklisting). Blacklisted system calls and system call
1671 groups may optionally be suffixed with a colon (<literal>:</literal>) and <literal>errno</literal>
1672 error number (between 0 and 4095) or errno name such as <constant>EPERM</constant>,
1673 <constant>EACCES</constant> or <constant>EUCLEAN</constant> (see <citerefentry
1674 project='man-pages'><refentrytitle>errno</refentrytitle><manvolnum>3</manvolnum></citerefentry> for a
1675 full list). This value will be returned when a blacklisted system call is triggered, instead of
1676 terminating the processes immediately. This value takes precedence over the one given in
1677 <varname>SystemCallErrorNumber=</varname>, see below. If running in user mode, or in system mode,
1678 but without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting
1679 <varname>User=nobody</varname>), <varname>NoNewPrivileges=yes</varname> is implied. This feature
1680 makes use of the Secure Computing Mode 2 interfaces of the kernel ('seccomp filtering') and is useful
1681 for enforcing a minimal sandboxing environment. Note that the <function>execve</function>,
1682 <function>exit</function>, <function>exit_group</function>, <function>getrlimit</function>,
1683 <function>rt_sigreturn</function>, <function>sigreturn</function> system calls and the system calls
1684 for querying time and sleeping are implicitly whitelisted and do not need to be listed
1685 explicitly. This option may be specified more than once, in which case the filter masks are
1686 merged. If the empty string is assigned, the filter is reset, all prior assignments will have no
1687 effect. This does not affect commands prefixed with <literal>+</literal>.</para>
1688
1689 <para>Note that on systems supporting multiple ABIs (such as x86/x86-64) it is recommended to turn off
1690 alternative ABIs for services, so that they cannot be used to circumvent the restrictions of this
1691 option. Specifically, it is recommended to combine this option with
1692 <varname>SystemCallArchitectures=native</varname> or similar.</para>
1693
1694 <para>Note that strict system call filters may impact execution and error handling code paths of the service
1695 invocation. Specifically, access to the <function>execve</function> system call is required for the execution
1696 of the service binary — if it is blocked service invocation will necessarily fail. Also, if execution of the
1697 service binary fails for some reason (for example: missing service executable), the error handling logic might
1698 require access to an additional set of system calls in order to process and log this failure correctly. It
1699 might be necessary to temporarily disable system call filters in order to simplify debugging of such
1700 failures.</para>
1701
1702 <para>If you specify both types of this option (i.e. whitelisting and blacklisting), the first encountered
1703 will take precedence and will dictate the default action (termination or approval of a system call). Then the
1704 next occurrences of this option will add or delete the listed system calls from the set of the filtered system
1705 calls, depending of its type and the default action. (For example, if you have started with a whitelisting of
1706 <function>read</function> and <function>write</function>, and right after it add a blacklisting of
1707 <function>write</function>, then <function>write</function> will be removed from the set.)</para>
1708
1709 <para>As the number of possible system calls is large, predefined sets of system calls are provided. A set
1710 starts with <literal>@</literal> character, followed by name of the set.
1711
1712 <table>
1713 <title>Currently predefined system call sets</title>
1714
1715 <tgroup cols='2'>
1716 <colspec colname='set' />
1717 <colspec colname='description' />
1718 <thead>
1719 <row>
1720 <entry>Set</entry>
1721 <entry>Description</entry>
1722 </row>
1723 </thead>
1724 <tbody>
1725 <row>
1726 <entry>@aio</entry>
1727 <entry>Asynchronous I/O (<citerefentry project='man-pages'><refentrytitle>io_setup</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>io_submit</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
1728 </row>
1729 <row>
1730 <entry>@basic-io</entry>
1731 <entry>System calls for basic I/O: reading, writing, seeking, file descriptor duplication and closing (<citerefentry project='man-pages'><refentrytitle>read</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>write</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
1732 </row>
1733 <row>
1734 <entry>@chown</entry>
1735 <entry>Changing file ownership (<citerefentry project='man-pages'><refentrytitle>chown</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>fchownat</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
1736 </row>
1737 <row>
1738 <entry>@clock</entry>
1739 <entry>System calls for changing the system clock (<citerefentry project='man-pages'><refentrytitle>adjtimex</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>settimeofday</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
1740 </row>
1741 <row>
1742 <entry>@cpu-emulation</entry>
1743 <entry>System calls for CPU emulation functionality (<citerefentry project='man-pages'><refentrytitle>vm86</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
1744 </row>
1745 <row>
1746 <entry>@debug</entry>
1747 <entry>Debugging, performance monitoring and tracing functionality (<citerefentry project='man-pages'><refentrytitle>ptrace</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>perf_event_open</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
1748 </row>
1749 <row>
1750 <entry>@file-system</entry>
1751 <entry>File system operations: opening, creating files and directories for read and write, renaming and removing them, reading file properties, or creating hard and symbolic links.</entry>
1752 </row>
1753 <row>
1754 <entry>@io-event</entry>
1755 <entry>Event loop system calls (<citerefentry project='man-pages'><refentrytitle>poll</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>select</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>epoll</refentrytitle><manvolnum>7</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>eventfd</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
1756 </row>
1757 <row>
1758 <entry>@ipc</entry>
1759 <entry>Pipes, SysV IPC, POSIX Message Queues and other IPC (<citerefentry project='man-pages'><refentrytitle>mq_overview</refentrytitle><manvolnum>7</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>svipc</refentrytitle><manvolnum>7</manvolnum></citerefentry>)</entry>
1760 </row>
1761 <row>
1762 <entry>@keyring</entry>
1763 <entry>Kernel keyring access (<citerefentry project='man-pages'><refentrytitle>keyctl</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
1764 </row>
1765 <row>
1766 <entry>@memlock</entry>
1767 <entry>Locking of memory into RAM (<citerefentry project='man-pages'><refentrytitle>mlock</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>mlockall</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
1768 </row>
1769 <row>
1770 <entry>@module</entry>
1771 <entry>Loading and unloading of kernel modules (<citerefentry project='man-pages'><refentrytitle>init_module</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>delete_module</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
1772 </row>
1773 <row>
1774 <entry>@mount</entry>
1775 <entry>Mounting and unmounting of file systems (<citerefentry project='man-pages'><refentrytitle>mount</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>chroot</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
1776 </row>
1777 <row>
1778 <entry>@network-io</entry>
1779 <entry>Socket I/O (including local AF_UNIX): <citerefentry project='man-pages'><refentrytitle>socket</refentrytitle><manvolnum>7</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>unix</refentrytitle><manvolnum>7</manvolnum></citerefentry></entry>
1780 </row>
1781 <row>
1782 <entry>@obsolete</entry>
1783 <entry>Unusual, obsolete or unimplemented (<citerefentry project='man-pages'><refentrytitle>create_module</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>gtty</refentrytitle><manvolnum>2</manvolnum></citerefentry>, …)</entry>
1784 </row>
1785 <row>
1786 <entry>@privileged</entry>
1787 <entry>All system calls which need super-user capabilities (<citerefentry project='man-pages'><refentrytitle>capabilities</refentrytitle><manvolnum>7</manvolnum></citerefentry>)</entry>
1788 </row>
1789 <row>
1790 <entry>@process</entry>
1791 <entry>Process control, execution, namespaceing operations (<citerefentry project='man-pages'><refentrytitle>clone</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>kill</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>namespaces</refentrytitle><manvolnum>7</manvolnum></citerefentry>, …</entry>
1792 </row>
1793 <row>
1794 <entry>@raw-io</entry>
1795 <entry>Raw I/O port access (<citerefentry project='man-pages'><refentrytitle>ioperm</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>iopl</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <function>pciconfig_read()</function>, …)</entry>
1796 </row>
1797 <row>
1798 <entry>@reboot</entry>
1799 <entry>System calls for rebooting and reboot preparation (<citerefentry project='man-pages'><refentrytitle>reboot</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <function>kexec()</function>, …)</entry>
1800 </row>
1801 <row>
1802 <entry>@resources</entry>
1803 <entry>System calls for changing resource limits, memory and scheduling parameters (<citerefentry project='man-pages'><refentrytitle>setrlimit</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>setpriority</refentrytitle><manvolnum>2</manvolnum></citerefentry>, …)</entry>
1804 </row>
1805 <row>
1806 <entry>@setuid</entry>
1807 <entry>System calls for changing user ID and group ID credentials, (<citerefentry project='man-pages'><refentrytitle>setuid</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>setgid</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>setresuid</refentrytitle><manvolnum>2</manvolnum></citerefentry>, …)</entry>
1808 </row>
1809 <row>
1810 <entry>@signal</entry>
1811 <entry>System calls for manipulating and handling process signals (<citerefentry project='man-pages'><refentrytitle>signal</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>sigprocmask</refentrytitle><manvolnum>2</manvolnum></citerefentry>, …)</entry>
1812 </row>
1813 <row>
1814 <entry>@swap</entry>
1815 <entry>System calls for enabling/disabling swap devices (<citerefentry project='man-pages'><refentrytitle>swapon</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>swapoff</refentrytitle><manvolnum>2</manvolnum></citerefentry>)</entry>
1816 </row>
1817 <row>
1818 <entry>@sync</entry>
1819 <entry>Synchronizing files and memory to disk: (<citerefentry project='man-pages'><refentrytitle>fsync</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>msync</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
1820 </row>
1821 <row>
1822 <entry>@system-service</entry>
1823 <entry>A reasonable set of system calls used by common system services, excluding any special purpose calls. This is the recommended starting point for whitelisting system calls for system services, as it contains what is typically needed by system services, but excludes overly specific interfaces. For example, the following APIs are excluded: <literal>@clock</literal>, <literal>@mount</literal>, <literal>@swap</literal>, <literal>@reboot</literal>.</entry>
1824 </row>
1825 <row>
1826 <entry>@timer</entry>
1827 <entry>System calls for scheduling operations by time (<citerefentry project='man-pages'><refentrytitle>alarm</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>timer_create</refentrytitle><manvolnum>2</manvolnum></citerefentry>, …)</entry>
1828 </row>
1829 </tbody>
1830 </tgroup>
1831 </table>
1832
1833 Note, that as new system calls are added to the kernel, additional system calls might be added to the groups
1834 above. Contents of the sets may also change between systemd versions. In addition, the list of system calls
1835 depends on the kernel version and architecture for which systemd was compiled. Use
1836 <command>systemd-analyze syscall-filter</command> to list the actual list of system calls in each
1837 filter.</para>
1838
1839 <para>Generally, whitelisting system calls (rather than blacklisting) is the safer mode of operation. It is
1840 recommended to enforce system call whitelists for all long-running system services. Specifically, the
1841 following lines are a relatively safe basic choice for the majority of system services:</para>
1842
1843 <programlisting>[Service]
1844 SystemCallFilter=@system-service
1845 SystemCallErrorNumber=EPERM</programlisting>
1846
1847 <para>Note that various kernel system calls are defined redundantly: there are multiple system calls
1848 for executing the same operation. For example, the <function>pidfd_send_signal()</function> system
1849 call may be used to execute operations similar to what can be done with the older
1850 <function>kill()</function> system call, hence blocking the latter without the former only provides
1851 weak protection. Since new system calls are added regularly to the kernel as development progresses,
1852 keeping system call blacklists comprehensive requires constant work. It is thus recommended to use
1853 whitelisting instead, which offers the benefit that new system calls are by default implicitly
1854 blocked until the whitelist is updated.</para>
1855
1856 <para>Also note that a number of system calls are required to be accessible for the dynamic linker to
1857 work. The dynamic linker is required for running most regular programs (specifically: all dynamic ELF
1858 binaries, which is how most distributions build packaged programs). This means that blocking these
1859 system calls (which include <function>open()</function>, <function>openat()</function> or
1860 <function>mmap()</function>) will make most programs typically shipped with generic distributions
1861 unusable.</para>
1862
1863 <para>It is recommended to combine the file system namespacing related options with
1864 <varname>SystemCallFilter=~@mount</varname>, in order to prohibit the unit's processes to undo the
1865 mappings. Specifically these are the options <varname>PrivateTmp=</varname>,
1866 <varname>PrivateDevices=</varname>, <varname>ProtectSystem=</varname>, <varname>ProtectHome=</varname>,
1867 <varname>ProtectKernelTunables=</varname>, <varname>ProtectControlGroups=</varname>,
1868 <varname>ProtectKernelLogs=</varname>, <varname>ProtectClock=</varname>, <varname>ReadOnlyPaths=</varname>,
1869 <varname>InaccessiblePaths=</varname> and <varname>ReadWritePaths=</varname>.</para></listitem>
1870 </varlistentry>
1871
1872 <varlistentry>
1873 <term><varname>SystemCallErrorNumber=</varname></term>
1874
1875 <listitem><para>Takes an <literal>errno</literal> error number (between 1 and 4095) or errno name
1876 such as <constant>EPERM</constant>, <constant>EACCES</constant> or <constant>EUCLEAN</constant>, to
1877 return when the system call filter configured with <varname>SystemCallFilter=</varname> is triggered,
1878 instead of terminating the process immediately. See <citerefentry
1879 project='man-pages'><refentrytitle>errno</refentrytitle><manvolnum>3</manvolnum></citerefentry> for a
1880 full list of error codes. When this setting is not used, or when the empty string is assigned, the
1881 process will be terminated immediately when the filter is triggered.</para></listitem>
1882 </varlistentry>
1883
1884 <varlistentry>
1885 <term><varname>SystemCallArchitectures=</varname></term>
1886
1887 <listitem><para>Takes a space-separated list of architecture identifiers to include in the system call
1888 filter. The known architecture identifiers are the same as for <varname>ConditionArchitecture=</varname>
1889 described in <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
1890 as well as <constant>x32</constant>, <constant>mips64-n32</constant>, <constant>mips64-le-n32</constant>, and
1891 the special identifier <constant>native</constant>. The special identifier <constant>native</constant>
1892 implicitly maps to the native architecture of the system (or more precisely: to the architecture the system
1893 manager is compiled for). If running in user mode, or in system mode, but without the
1894 <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting <varname>User=nobody</varname>),
1895 <varname>NoNewPrivileges=yes</varname> is implied. By default, this option is set to the empty list, i.e. no
1896 system call architecture filtering is applied.</para>
1897
1898 <para>If this setting is used, processes of this unit will only be permitted to call native system calls, and
1899 system calls of the specified architectures. For the purposes of this option, the x32 architecture is treated
1900 as including x86-64 system calls. However, this setting still fulfills its purpose, as explained below, on
1901 x32.</para>
1902
1903 <para>System call filtering is not equally effective on all architectures. For example, on x86
1904 filtering of network socket-related calls is not possible, due to ABI limitations — a limitation that x86-64
1905 does not have, however. On systems supporting multiple ABIs at the same time — such as x86/x86-64 — it is hence
1906 recommended to limit the set of permitted system call architectures so that secondary ABIs may not be used to
1907 circumvent the restrictions applied to the native ABI of the system. In particular, setting
1908 <varname>SystemCallArchitectures=native</varname> is a good choice for disabling non-native ABIs.</para>
1909
1910 <para>System call architectures may also be restricted system-wide via the
1911 <varname>SystemCallArchitectures=</varname> option in the global configuration. See
1912 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry> for
1913 details.</para></listitem>
1914 </varlistentry>
1915
1916 </variablelist>
1917 </refsect1>
1918
1919 <refsect1>
1920 <title>Environment</title>
1921
1922 <variablelist class='unit-directives'>
1923
1924 <varlistentry>
1925 <term><varname>Environment=</varname></term>
1926
1927 <listitem><para>Sets environment variables for executed processes. Takes a space-separated list of variable
1928 assignments. This option may be specified more than once, in which case all listed variables will be set. If
1929 the same variable is set twice, the later setting will override the earlier setting. If the empty string is
1930 assigned to this option, the list of environment variables is reset, all prior assignments have no
1931 effect. Variable expansion is not performed inside the strings, however, specifier expansion is possible. The $
1932 character has no special meaning. If you need to assign a value containing spaces or the equals sign to a
1933 variable, use double quotes (") for the assignment.</para>
1934
1935 <para>Example:
1936 <programlisting>Environment="VAR1=word1 word2" VAR2=word3 "VAR3=$word 5 6"</programlisting>
1937 gives three variables <literal>VAR1</literal>,
1938 <literal>VAR2</literal>, <literal>VAR3</literal>
1939 with the values <literal>word1 word2</literal>,
1940 <literal>word3</literal>, <literal>$word 5 6</literal>.
1941 </para>
1942
1943 <para>
1944 See <citerefentry
1945 project='man-pages'><refentrytitle>environ</refentrytitle><manvolnum>7</manvolnum></citerefentry> for details
1946 about environment variables.</para>
1947
1948 <para>Note that environment variables are not suitable for passing secrets (such as passwords, key material, …)
1949 to service processes. Environment variables set for a unit are exposed to unprivileged clients via D-Bus IPC,
1950 and generally not understood as being data that requires protection. Moreover, environment variables are
1951 propagated down the process tree, including across security boundaries (such as setuid/setgid executables), and
1952 hence might leak to processes that should not have access to the secret data.</para></listitem>
1953 </varlistentry>
1954
1955 <varlistentry>
1956 <term><varname>EnvironmentFile=</varname></term>
1957
1958 <listitem><para>Similar to <varname>Environment=</varname> but reads the environment variables from a text
1959 file. The text file should contain new-line-separated variable assignments. Empty lines, lines without an
1960 <literal>=</literal> separator, or lines starting with ; or # will be ignored, which may be used for
1961 commenting. A line ending with a backslash will be concatenated with the following one, allowing multiline
1962 variable definitions. The parser strips leading and trailing whitespace from the values of assignments, unless
1963 you use double quotes (").</para>
1964
1965 <para><ulink url="https://en.wikipedia.org/wiki/Escape_sequences_in_C#Table_of_escape_sequences">C escapes</ulink>
1966 are supported, but not
1967 <ulink url="https://en.wikipedia.org/wiki/Control_character#In_ASCII">most control characters</ulink>.
1968 <literal>\t</literal> and <literal>\n</literal> can be used to insert tabs and newlines within
1969 <varname>EnvironmentFile=</varname>.</para>
1970
1971 <para>The argument passed should be an absolute filename or wildcard expression, optionally prefixed with
1972 <literal>-</literal>, which indicates that if the file does not exist, it will not be read and no error or
1973 warning message is logged. This option may be specified more than once in which case all specified files are
1974 read. If the empty string is assigned to this option, the list of file to read is reset, all prior assignments
1975 have no effect.</para>
1976
1977 <para>The files listed with this directive will be read shortly before the process is executed (more
1978 specifically, after all processes from a previous unit state terminated. This means you can generate these
1979 files in one unit state, and read it with this option in the next. The files are read from the file
1980 system of the service manager, before any file system changes like bind mounts take place).</para>
1981
1982 <para>Settings from these files override settings made with <varname>Environment=</varname>. If the same
1983 variable is set twice from these files, the files will be read in the order they are specified and the later
1984 setting will override the earlier setting.</para></listitem>
1985 </varlistentry>
1986
1987 <varlistentry>
1988 <term><varname>PassEnvironment=</varname></term>
1989
1990 <listitem><para>Pass environment variables set for the system service manager to executed processes. Takes a
1991 space-separated list of variable names. This option may be specified more than once, in which case all listed
1992 variables will be passed. If the empty string is assigned to this option, the list of environment variables to
1993 pass is reset, all prior assignments have no effect. Variables specified that are not set for the system
1994 manager will not be passed and will be silently ignored. Note that this option is only relevant for the system
1995 service manager, as system services by default do not automatically inherit any environment variables set for
1996 the service manager itself. However, in case of the user service manager all environment variables are passed
1997 to the executed processes anyway, hence this option is without effect for the user service manager.</para>
1998
1999 <para>Variables set for invoked processes due to this setting are subject to being overridden by those
2000 configured with <varname>Environment=</varname> or <varname>EnvironmentFile=</varname>.</para>
2001
2002 <para><ulink url="https://en.wikipedia.org/wiki/Escape_sequences_in_C#Table_of_escape_sequences">C escapes</ulink>
2003 are supported, but not
2004 <ulink url="https://en.wikipedia.org/wiki/Control_character#In_ASCII">most control characters</ulink>.
2005 <literal>\t</literal> and <literal>\n</literal> can be used to insert tabs and newlines within
2006 <varname>EnvironmentFile=</varname>.</para>
2007
2008 <para>Example:
2009 <programlisting>PassEnvironment=VAR1 VAR2 VAR3</programlisting>
2010 passes three variables <literal>VAR1</literal>,
2011 <literal>VAR2</literal>, <literal>VAR3</literal>
2012 with the values set for those variables in PID1.</para>
2013
2014 <para>
2015 See <citerefentry
2016 project='man-pages'><refentrytitle>environ</refentrytitle><manvolnum>7</manvolnum></citerefentry> for details
2017 about environment variables.</para></listitem>
2018 </varlistentry>
2019
2020 <varlistentry>
2021 <term><varname>UnsetEnvironment=</varname></term>
2022
2023 <listitem><para>Explicitly unset environment variable assignments that would normally be passed from the
2024 service manager to invoked processes of this unit. Takes a space-separated list of variable names or variable
2025 assignments. This option may be specified more than once, in which case all listed variables/assignments will
2026 be unset. If the empty string is assigned to this option, the list of environment variables/assignments to
2027 unset is reset. If a variable assignment is specified (that is: a variable name, followed by
2028 <literal>=</literal>, followed by its value), then any environment variable matching this precise assignment is
2029 removed. If a variable name is specified (that is a variable name without any following <literal>=</literal> or
2030 value), then any assignment matching the variable name, regardless of its value is removed. Note that the
2031 effect of <varname>UnsetEnvironment=</varname> is applied as final step when the environment list passed to
2032 executed processes is compiled. That means it may undo assignments from any configuration source, including
2033 assignments made through <varname>Environment=</varname> or <varname>EnvironmentFile=</varname>, inherited from
2034 the system manager's global set of environment variables, inherited via <varname>PassEnvironment=</varname>,
2035 set by the service manager itself (such as <varname>$NOTIFY_SOCKET</varname> and such), or set by a PAM module
2036 (in case <varname>PAMName=</varname> is used).</para>
2037
2038 <para>
2039 See <citerefentry
2040 project='man-pages'><refentrytitle>environ</refentrytitle><manvolnum>7</manvolnum></citerefentry> for details
2041 about environment variables.</para></listitem>
2042 </varlistentry>
2043
2044 </variablelist>
2045 </refsect1>
2046
2047 <refsect1>
2048 <title>Logging and Standard Input/Output</title>
2049
2050 <variablelist class='unit-directives'>
2051 <varlistentry>
2052
2053 <term><varname>StandardInput=</varname></term>
2054
2055 <listitem><para>Controls where file descriptor 0 (STDIN) of the executed processes is connected to. Takes one
2056 of <option>null</option>, <option>tty</option>, <option>tty-force</option>, <option>tty-fail</option>,
2057 <option>data</option>, <option>file:<replaceable>path</replaceable></option>, <option>socket</option> or
2058 <option>fd:<replaceable>name</replaceable></option>.</para>
2059
2060 <para>If <option>null</option> is selected, standard input will be connected to <filename>/dev/null</filename>,
2061 i.e. all read attempts by the process will result in immediate EOF.</para>
2062
2063 <para>If <option>tty</option> is selected, standard input is connected to a TTY (as configured by
2064 <varname>TTYPath=</varname>, see below) and the executed process becomes the controlling process of the
2065 terminal. If the terminal is already being controlled by another process, the executed process waits until the
2066 current controlling process releases the terminal.</para>
2067
2068 <para><option>tty-force</option> is similar to <option>tty</option>, but the executed process is forcefully and
2069 immediately made the controlling process of the terminal, potentially removing previous controlling processes
2070 from the terminal.</para>
2071
2072 <para><option>tty-fail</option> is similar to <option>tty</option>, but if the terminal already has a
2073 controlling process start-up of the executed process fails.</para>
2074
2075 <para>The <option>data</option> option may be used to configure arbitrary textual or binary data to pass via
2076 standard input to the executed process. The data to pass is configured via
2077 <varname>StandardInputText=</varname>/<varname>StandardInputData=</varname> (see below). Note that the actual
2078 file descriptor type passed (memory file, regular file, UNIX pipe, …) might depend on the kernel and available
2079 privileges. In any case, the file descriptor is read-only, and when read returns the specified data followed by
2080 EOF.</para>
2081
2082 <para>The <option>file:<replaceable>path</replaceable></option> option may be used to connect a specific file
2083 system object to standard input. An absolute path following the <literal>:</literal> character is expected,
2084 which may refer to a regular file, a FIFO or special file. If an <constant>AF_UNIX</constant> socket in the
2085 file system is specified, a stream socket is connected to it. The latter is useful for connecting standard
2086 input of processes to arbitrary system services.</para>
2087
2088 <para>The <option>socket</option> option is valid in socket-activated services only, and requires the relevant
2089 socket unit file (see
2090 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry> for details)
2091 to have <varname>Accept=yes</varname> set, or to specify a single socket only. If this option is set, standard
2092 input will be connected to the socket the service was activated from, which is primarily useful for
2093 compatibility with daemons designed for use with the traditional <citerefentry
2094 project='freebsd'><refentrytitle>inetd</refentrytitle><manvolnum>8</manvolnum></citerefentry> socket activation
2095 daemon.</para>
2096
2097 <para>The <option>fd:<replaceable>name</replaceable></option> option connects standard input to a specific,
2098 named file descriptor provided by a socket unit. The name may be specified as part of this option, following a
2099 <literal>:</literal> character (e.g. <literal>fd:foobar</literal>). If no name is specified, the name
2100 <literal>stdin</literal> is implied (i.e. <literal>fd</literal> is equivalent to <literal>fd:stdin</literal>).
2101 At least one socket unit defining the specified name must be provided via the <varname>Sockets=</varname>
2102 option, and the file descriptor name may differ from the name of its containing socket unit. If multiple
2103 matches are found, the first one will be used. See <varname>FileDescriptorName=</varname> in
2104 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry> for more
2105 details about named file descriptors and their ordering.</para>
2106
2107 <para>This setting defaults to <option>null</option>.</para>
2108
2109 <para>Note that services which specify <option>DefaultDependencies=no</option> and use
2110 <varname>StandardInput=</varname> or <varname>StandardOutput=</varname> with
2111 <option>tty</option>/<option>tty-force</option>/<option>tty-fail</option>, should specify
2112 <option>After=systemd-vconsole-setup.service</option>, to make sure that the tty initialization is
2113 finished before they start.</para></listitem>
2114 </varlistentry>
2115
2116 <varlistentry>
2117 <term><varname>StandardOutput=</varname></term>
2118
2119 <listitem><para>Controls where file descriptor 1 (stdout) of the executed processes is connected
2120 to. Takes one of <option>inherit</option>, <option>null</option>, <option>tty</option>,
2121 <option>journal</option>, <option>kmsg</option>, <option>journal+console</option>,
2122 <option>kmsg+console</option>, <option>file:<replaceable>path</replaceable></option>,
2123 <option>append:<replaceable>path</replaceable></option>, <option>socket</option> or
2124 <option>fd:<replaceable>name</replaceable></option>.</para>
2125
2126 <para><option>inherit</option> duplicates the file descriptor of standard input for standard output.</para>
2127
2128 <para><option>null</option> connects standard output to <filename>/dev/null</filename>, i.e. everything written
2129 to it will be lost.</para>
2130
2131 <para><option>tty</option> connects standard output to a tty (as configured via <varname>TTYPath=</varname>,
2132 see below). If the TTY is used for output only, the executed process will not become the controlling process of
2133 the terminal, and will not fail or wait for other processes to release the terminal.</para>
2134
2135 <para><option>journal</option> connects standard output with the journal, which is accessible via
2136 <citerefentry><refentrytitle>journalctl</refentrytitle><manvolnum>1</manvolnum></citerefentry>. Note
2137 that everything that is written to kmsg (see below) is implicitly stored in the journal as well, the
2138 specific option listed below is hence a superset of this one. (Also note that any external,
2139 additional syslog daemons receive their log data from the journal, too, hence this is the option to
2140 use when logging shall be processed with such a daemon.)</para>
2141
2142 <para><option>kmsg</option> connects standard output with the kernel log buffer which is accessible via
2143 <citerefentry project='man-pages'><refentrytitle>dmesg</refentrytitle><manvolnum>1</manvolnum></citerefentry>,
2144 in addition to the journal. The journal daemon might be configured to send all logs to kmsg anyway, in which
2145 case this option is no different from <option>journal</option>.</para>
2146
2147 <para><option>journal+console</option> and <option>kmsg+console</option> work in a similar way as the
2148 two options above but copy the output to the system console as well.</para>
2149
2150 <para>The <option>file:<replaceable>path</replaceable></option> option may be used to connect a specific file
2151 system object to standard output. The semantics are similar to the same option of
2152 <varname>StandardInput=</varname>, see above. If <replaceable>path</replaceable> refers to a regular file
2153 on the filesystem, it is opened (created if it doesn't exist yet) for writing at the beginning of the file,
2154 but without truncating it.
2155 If standard input and output are directed to the same file path, it is opened only once, for reading as well
2156 as writing and duplicated. This is particularly useful when the specified path refers to an
2157 <constant>AF_UNIX</constant> socket in the file system, as in that case only a
2158 single stream connection is created for both input and output.</para>
2159
2160 <para><option>append:<replaceable>path</replaceable></option> is similar to <option>file:<replaceable>path
2161 </replaceable></option> above, but it opens the file in append mode.</para>
2162
2163 <para><option>socket</option> connects standard output to a socket acquired via socket activation. The
2164 semantics are similar to the same option of <varname>StandardInput=</varname>, see above.</para>
2165
2166 <para>The <option>fd:<replaceable>name</replaceable></option> option connects standard output to a specific,
2167 named file descriptor provided by a socket unit. A name may be specified as part of this option, following a
2168 <literal>:</literal> character (e.g. <literal>fd:foobar</literal>). If no name is specified, the name
2169 <literal>stdout</literal> is implied (i.e. <literal>fd</literal> is equivalent to
2170 <literal>fd:stdout</literal>). At least one socket unit defining the specified name must be provided via the
2171 <varname>Sockets=</varname> option, and the file descriptor name may differ from the name of its containing
2172 socket unit. If multiple matches are found, the first one will be used. See
2173 <varname>FileDescriptorName=</varname> in
2174 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry> for more
2175 details about named descriptors and their ordering.</para>
2176
2177 <para>If the standard output (or error output, see below) of a unit is connected to the journal or
2178 the kernel log buffer, the unit will implicitly gain a dependency of type <varname>After=</varname>
2179 on <filename>systemd-journald.socket</filename> (also see the "Implicit Dependencies" section
2180 above). Also note that in this case stdout (or stderr, see below) will be an
2181 <constant>AF_UNIX</constant> stream socket, and not a pipe or FIFO that can be re-opened. This means
2182 when executing shell scripts the construct <command>echo "hello" &gt; /dev/stderr</command> for
2183 writing text to stderr will not work. To mitigate this use the construct <command>echo "hello"
2184 >&amp;2</command> instead, which is mostly equivalent and avoids this pitfall.</para>
2185
2186 <para>This setting defaults to the value set with <varname>DefaultStandardOutput=</varname> in
2187 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>, which
2188 defaults to <option>journal</option>. Note that setting this parameter might result in additional dependencies
2189 to be added to the unit (see above).</para></listitem>
2190 </varlistentry>
2191
2192 <varlistentry>
2193 <term><varname>StandardError=</varname></term>
2194
2195 <listitem><para>Controls where file descriptor 2 (stderr) of the executed processes is connected to. The
2196 available options are identical to those of <varname>StandardOutput=</varname>, with some exceptions: if set to
2197 <option>inherit</option> the file descriptor used for standard output is duplicated for standard error, while
2198 <option>fd:<replaceable>name</replaceable></option> will use a default file descriptor name of
2199 <literal>stderr</literal>.</para>
2200
2201 <para>This setting defaults to the value set with <varname>DefaultStandardError=</varname> in
2202 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>, which
2203 defaults to <option>inherit</option>. Note that setting this parameter might result in additional dependencies
2204 to be added to the unit (see above).</para></listitem>
2205 </varlistentry>
2206
2207 <varlistentry>
2208 <term><varname>StandardInputText=</varname></term>
2209 <term><varname>StandardInputData=</varname></term>
2210
2211 <listitem><para>Configures arbitrary textual or binary data to pass via file descriptor 0 (STDIN) to the
2212 executed processes. These settings have no effect unless <varname>StandardInput=</varname> is set to
2213 <option>data</option>. Use this option to embed process input data directly in the unit file.</para>
2214
2215 <para><varname>StandardInputText=</varname> accepts arbitrary textual data. C-style escapes for special
2216 characters as well as the usual <literal>%</literal>-specifiers are resolved. Each time this setting is used
2217 the specified text is appended to the per-unit data buffer, followed by a newline character (thus every use
2218 appends a new line to the end of the buffer). Note that leading and trailing whitespace of lines configured
2219 with this option is removed. If an empty line is specified the buffer is cleared (hence, in order to insert an
2220 empty line, add an additional <literal>\n</literal> to the end or beginning of a line).</para>
2221
2222 <para><varname>StandardInputData=</varname> accepts arbitrary binary data, encoded in <ulink
2223 url="https://tools.ietf.org/html/rfc2045#section-6.8">Base64</ulink>. No escape sequences or specifiers are
2224 resolved. Any whitespace in the encoded version is ignored during decoding.</para>
2225
2226 <para>Note that <varname>StandardInputText=</varname> and <varname>StandardInputData=</varname> operate on the
2227 same data buffer, and may be mixed in order to configure both binary and textual data for the same input
2228 stream. The textual or binary data is joined strictly in the order the settings appear in the unit
2229 file. Assigning an empty string to either will reset the data buffer.</para>
2230
2231 <para>Please keep in mind that in order to maintain readability long unit file settings may be split into
2232 multiple lines, by suffixing each line (except for the last) with a <literal>\</literal> character (see
2233 <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry> for
2234 details). This is particularly useful for large data configured with these two options. Example:</para>
2235
2236 <programlisting>…
2237 StandardInput=data
2238 StandardInputData=SWNrIHNpdHplIGRhIHVuJyBlc3NlIEtsb3BzLAp1ZmYgZWVtYWwga2xvcHAncy4KSWNrIGtpZWtl \
2239 LCBzdGF1bmUsIHd1bmRyZSBtaXIsCnVmZiBlZW1hbCBqZWh0IHNlIHVmZiBkaWUgVMO8ci4KTmFu \
2240 dSwgZGVuayBpY2ssIGljayBkZW5rIG5hbnUhCkpldHogaXNzZSB1ZmYsIGVyc2NodCB3YXIgc2Ug \
2241 enUhCkljayBqZWhlIHJhdXMgdW5kIGJsaWNrZSDigJQKdW5kIHdlciBzdGVodCBkcmF1w59lbj8g \
2242 SWNrZSEK
2243 …</programlisting></listitem>
2244 </varlistentry>
2245
2246 <varlistentry>
2247 <term><varname>LogLevelMax=</varname></term>
2248
2249 <listitem><para>Configures filtering by log level of log messages generated by this unit. Takes a
2250 <command>syslog</command> log level, one of <option>emerg</option> (lowest log level, only highest priority
2251 messages), <option>alert</option>, <option>crit</option>, <option>err</option>, <option>warning</option>,
2252 <option>notice</option>, <option>info</option>, <option>debug</option> (highest log level, also lowest priority
2253 messages). See <citerefentry
2254 project='man-pages'><refentrytitle>syslog</refentrytitle><manvolnum>3</manvolnum></citerefentry> for
2255 details. By default no filtering is applied (i.e. the default maximum log level is <option>debug</option>). Use
2256 this option to configure the logging system to drop log messages of a specific service above the specified
2257 level. For example, set <varname>LogLevelMax=</varname><option>info</option> in order to turn off debug logging
2258 of a particularly chatty unit. Note that the configured level is applied to any log messages written by any
2259 of the processes belonging to this unit, sent via any supported logging protocol. The filtering is applied
2260 early in the logging pipeline, before any kind of further processing is done. Moreover, messages which pass
2261 through this filter successfully might still be dropped by filters applied at a later stage in the logging
2262 subsystem. For example, <varname>MaxLevelStore=</varname> configured in
2263 <citerefentry><refentrytitle>journald.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry> might
2264 prohibit messages of higher log levels to be stored on disk, even though the per-unit
2265 <varname>LogLevelMax=</varname> permitted it to be processed.</para></listitem>
2266 </varlistentry>
2267
2268 <varlistentry>
2269 <term><varname>LogExtraFields=</varname></term>
2270
2271 <listitem><para>Configures additional log metadata fields to include in all log records generated by
2272 processes associated with this unit. This setting takes one or more journal field assignments in the
2273 format <literal>FIELD=VALUE</literal> separated by whitespace. See
2274 <citerefentry><refentrytitle>systemd.journal-fields</refentrytitle><manvolnum>7</manvolnum></citerefentry>
2275 for details on the journal field concept. Even though the underlying journal implementation permits
2276 binary field values, this setting accepts only valid UTF-8 values. To include space characters in a
2277 journal field value, enclose the assignment in double quotes ("). <!-- " fake closing quote for emacs-->
2278 The usual specifiers are expanded in all assignments (see below). Note that this setting is not only
2279 useful for attaching additional metadata to log records of a unit, but given that all fields and
2280 values are indexed may also be used to implement cross-unit log record matching. Assign an empty
2281 string to reset the list.</para></listitem>
2282 </varlistentry>
2283
2284 <varlistentry>
2285 <term><varname>LogRateLimitIntervalSec=</varname></term>
2286 <term><varname>LogRateLimitBurst=</varname></term>
2287
2288 <listitem><para>Configures the rate limiting that is applied to messages generated by this unit. If, in the
2289 time interval defined by <varname>LogRateLimitIntervalSec=</varname>, more messages than specified in
2290 <varname>LogRateLimitBurst=</varname> are logged by a service, all further messages within the interval are
2291 dropped until the interval is over. A message about the number of dropped messages is generated. The time
2292 specification for <varname>LogRateLimitIntervalSec=</varname> may be specified in the following units: "s",
2293 "min", "h", "ms", "us" (see
2294 <citerefentry><refentrytitle>systemd.time</refentrytitle><manvolnum>7</manvolnum></citerefentry> for details).
2295 The default settings are set by <varname>RateLimitIntervalSec=</varname> and <varname>RateLimitBurst=</varname>
2296 configured in <citerefentry><refentrytitle>journald.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>.
2297 </para></listitem>
2298 </varlistentry>
2299
2300 <varlistentry>
2301 <term><varname>LogNamespace=</varname></term>
2302
2303 <listitem><para>Run the unit's processes in the specified journal namespace. Expects a short
2304 user-defined string identifying the namespace. If not used the processes of the service are run in
2305 the default journal namespace, i.e. their log stream is collected and processed by
2306 <filename>systemd-journald.service</filename>. If this option is used any log data generated by
2307 processes of this unit (regardless if via the <function>syslog()</function>, journal native logging
2308 or stdout/stderr logging) is collected and processed by an instance of the
2309 <filename>systemd-journald@.service</filename> template unit, which manages the specified
2310 namespace. The log data is stored in a data store independent from the default log namespace's data
2311 store. See
2312 <citerefentry><refentrytitle>systemd-journald.service</refentrytitle><manvolnum>8</manvolnum></citerefentry>
2313 for details about journal namespaces.</para>
2314
2315 <para>Internally, journal namespaces are implemented through Linux mount namespacing and
2316 over-mounting the directory that contains the relevant <constant>AF_UNIX</constant> sockets used for
2317 logging in the unit's mount namespace. Since mount namespaces are used this setting disconnects
2318 propagation of mounts from the unit's processes to the host, similar to how
2319 <varname>ReadOnlyPaths=</varname> and similar settings (see above) work. Journal namespaces may hence
2320 not be used for services that need to establish mount points on the host.</para>
2321
2322 <para>When this option is used the unit will automatically gain ordering and requirement dependencies
2323 on the two socket units associated with the <filename>systemd-journald@.service</filename> instance
2324 so that they are automatically established prior to the unit starting up. Note that when this option
2325 is used log output of this service does not appear in the regular
2326 <citerefentry><refentrytitle>journalctl</refentrytitle><manvolnum>1</manvolnum></citerefentry>
2327 output, unless the <option>--namespace=</option> option is used.</para></listitem>
2328 </varlistentry>
2329
2330 <varlistentry>
2331 <term><varname>SyslogIdentifier=</varname></term>
2332
2333 <listitem><para>Sets the process name ("<command>syslog</command> tag") to prefix log lines sent to
2334 the logging system or the kernel log buffer with. If not set, defaults to the process name of the
2335 executed process. This option is only useful when <varname>StandardOutput=</varname> or
2336 <varname>StandardError=</varname> are set to <option>journal</option> or <option>kmsg</option> (or to
2337 the same settings in combination with <option>+console</option>) and only applies to log messages
2338 written to stdout or stderr.</para></listitem>
2339 </varlistentry>
2340
2341 <varlistentry>
2342 <term><varname>SyslogFacility=</varname></term>
2343
2344 <listitem><para>Sets the <command>syslog</command> facility identifier to use when logging. One of
2345 <option>kern</option>, <option>user</option>, <option>mail</option>, <option>daemon</option>,
2346 <option>auth</option>, <option>syslog</option>, <option>lpr</option>, <option>news</option>,
2347 <option>uucp</option>, <option>cron</option>, <option>authpriv</option>, <option>ftp</option>,
2348 <option>local0</option>, <option>local1</option>, <option>local2</option>, <option>local3</option>,
2349 <option>local4</option>, <option>local5</option>, <option>local6</option> or
2350 <option>local7</option>. See <citerefentry
2351 project='man-pages'><refentrytitle>syslog</refentrytitle><manvolnum>3</manvolnum></citerefentry> for
2352 details. This option is only useful when <varname>StandardOutput=</varname> or
2353 <varname>StandardError=</varname> are set to <option>journal</option> or <option>kmsg</option> (or to
2354 the same settings in combination with <option>+console</option>), and only applies to log messages
2355 written to stdout or stderr. Defaults to <option>daemon</option>.</para></listitem>
2356 </varlistentry>
2357
2358 <varlistentry>
2359 <term><varname>SyslogLevel=</varname></term>
2360
2361 <listitem><para>The default <command>syslog</command> log level to use when logging to the logging system or
2362 the kernel log buffer. One of <option>emerg</option>, <option>alert</option>, <option>crit</option>,
2363 <option>err</option>, <option>warning</option>, <option>notice</option>, <option>info</option>,
2364 <option>debug</option>. See <citerefentry
2365 project='man-pages'><refentrytitle>syslog</refentrytitle><manvolnum>3</manvolnum></citerefentry> for
2366 details. This option is only useful when <varname>StandardOutput=</varname> or
2367 <varname>StandardError=</varname> are set to <option>journal</option> or
2368 <option>kmsg</option> (or to the same settings in combination with <option>+console</option>), and only applies
2369 to log messages written to stdout or stderr. Note that individual lines output by executed processes may be
2370 prefixed with a different log level which can be used to override the default log level specified here. The
2371 interpretation of these prefixes may be disabled with <varname>SyslogLevelPrefix=</varname>, see below. For
2372 details, see <citerefentry><refentrytitle>sd-daemon</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
2373 Defaults to <option>info</option>.</para></listitem>
2374 </varlistentry>
2375
2376 <varlistentry>
2377 <term><varname>SyslogLevelPrefix=</varname></term>
2378
2379 <listitem><para>Takes a boolean argument. If true and <varname>StandardOutput=</varname> or
2380 <varname>StandardError=</varname> are set to <option>journal</option> or <option>kmsg</option> (or to
2381 the same settings in combination with <option>+console</option>), log lines written by the executed
2382 process that are prefixed with a log level will be processed with this log level set but the prefix
2383 removed. If set to false, the interpretation of these prefixes is disabled and the logged lines are
2384 passed on as-is. This only applies to log messages written to stdout or stderr. For details about
2385 this prefixing see
2386 <citerefentry><refentrytitle>sd-daemon</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
2387 Defaults to true.</para></listitem>
2388 </varlistentry>
2389
2390 <varlistentry>
2391 <term><varname>TTYPath=</varname></term>
2392
2393 <listitem><para>Sets the terminal device node to use if standard input, output, or error are connected to a TTY
2394 (see above). Defaults to <filename>/dev/console</filename>.</para></listitem>
2395 </varlistentry>
2396
2397 <varlistentry>
2398 <term><varname>TTYReset=</varname></term>
2399
2400 <listitem><para>Reset the terminal device specified with <varname>TTYPath=</varname> before and after
2401 execution. Defaults to <literal>no</literal>.</para></listitem>
2402 </varlistentry>
2403
2404 <varlistentry>
2405 <term><varname>TTYVHangup=</varname></term>
2406
2407 <listitem><para>Disconnect all clients which have opened the terminal device specified with
2408 <varname>TTYPath=</varname> before and after execution. Defaults to <literal>no</literal>.</para></listitem>
2409 </varlistentry>
2410
2411 <varlistentry>
2412 <term><varname>TTYVTDisallocate=</varname></term>
2413
2414 <listitem><para>If the terminal device specified with <varname>TTYPath=</varname> is a virtual console
2415 terminal, try to deallocate the TTY before and after execution. This ensures that the screen and scrollback
2416 buffer is cleared. Defaults to <literal>no</literal>.</para></listitem>
2417 </varlistentry>
2418 </variablelist>
2419 </refsect1>
2420
2421 <refsect1>
2422 <title>System V Compatibility</title>
2423 <variablelist class='unit-directives'>
2424
2425 <varlistentry>
2426 <term><varname>UtmpIdentifier=</varname></term>
2427
2428 <listitem><para>Takes a four character identifier string for an <citerefentry
2429 project='man-pages'><refentrytitle>utmp</refentrytitle><manvolnum>5</manvolnum></citerefentry> and wtmp entry
2430 for this service. This should only be set for services such as <command>getty</command> implementations (such
2431 as <citerefentry
2432 project='die-net'><refentrytitle>agetty</refentrytitle><manvolnum>8</manvolnum></citerefentry>) where utmp/wtmp
2433 entries must be created and cleared before and after execution, or for services that shall be executed as if
2434 they were run by a <command>getty</command> process (see below). If the configured string is longer than four
2435 characters, it is truncated and the terminal four characters are used. This setting interprets %I style string
2436 replacements. This setting is unset by default, i.e. no utmp/wtmp entries are created or cleaned up for this
2437 service.</para></listitem>
2438 </varlistentry>
2439
2440 <varlistentry>
2441 <term><varname>UtmpMode=</varname></term>
2442
2443 <listitem><para>Takes one of <literal>init</literal>, <literal>login</literal> or <literal>user</literal>. If
2444 <varname>UtmpIdentifier=</varname> is set, controls which type of <citerefentry
2445 project='man-pages'><refentrytitle>utmp</refentrytitle><manvolnum>5</manvolnum></citerefentry>/wtmp entries
2446 for this service are generated. This setting has no effect unless <varname>UtmpIdentifier=</varname> is set
2447 too. If <literal>init</literal> is set, only an <constant>INIT_PROCESS</constant> entry is generated and the
2448 invoked process must implement a <command>getty</command>-compatible utmp/wtmp logic. If
2449 <literal>login</literal> is set, first an <constant>INIT_PROCESS</constant> entry, followed by a
2450 <constant>LOGIN_PROCESS</constant> entry is generated. In this case, the invoked process must implement a
2451 <citerefentry
2452 project='die-net'><refentrytitle>login</refentrytitle><manvolnum>1</manvolnum></citerefentry>-compatible
2453 utmp/wtmp logic. If <literal>user</literal> is set, first an <constant>INIT_PROCESS</constant> entry, then a
2454 <constant>LOGIN_PROCESS</constant> entry and finally a <constant>USER_PROCESS</constant> entry is
2455 generated. In this case, the invoked process may be any process that is suitable to be run as session
2456 leader. Defaults to <literal>init</literal>.</para></listitem>
2457 </varlistentry>
2458
2459 </variablelist>
2460 </refsect1>
2461
2462 <refsect1>
2463 <title>Environment variables in spawned processes</title>
2464
2465 <para>Processes started by the service manager are executed with an environment variable block assembled from
2466 multiple sources. Processes started by the system service manager generally do not inherit environment variables
2467 set for the service manager itself (but this may be altered via <varname>PassEnvironment=</varname>), but processes
2468 started by the user service manager instances generally do inherit all environment variables set for the service
2469 manager itself.</para>
2470
2471 <para>For each invoked process the list of environment variables set is compiled from the following sources:</para>
2472
2473 <itemizedlist>
2474 <listitem><para>Variables globally configured for the service manager, using the
2475 <varname>DefaultEnvironment=</varname> setting in
2476 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>, the kernel command line option <varname>systemd.setenv=</varname> (see
2477 <citerefentry><refentrytitle>systemd</refentrytitle><manvolnum>1</manvolnum></citerefentry>) or via
2478 <command>systemctl set-environment</command> (see <citerefentry><refentrytitle>systemctl</refentrytitle><manvolnum>1</manvolnum></citerefentry>).</para></listitem>
2479
2480 <listitem><para>Variables defined by the service manager itself (see the list below)</para></listitem>
2481
2482 <listitem><para>Variables set in the service manager's own environment variable block (subject to <varname>PassEnvironment=</varname> for the system service manager)</para></listitem>
2483
2484 <listitem><para>Variables set via <varname>Environment=</varname> in the unit file</para></listitem>
2485
2486 <listitem><para>Variables read from files specified via <varname>EnvironmentFile=</varname> in the unit file</para></listitem>
2487
2488 <listitem><para>Variables set by any PAM modules in case <varname>PAMName=</varname> is in effect,
2489 cf. <citerefentry
2490 project='man-pages'><refentrytitle>pam_env</refentrytitle><manvolnum>8</manvolnum></citerefentry></para></listitem>
2491 </itemizedlist>
2492
2493 <para>If the same environment variables are set by multiple of these sources, the later source — according to the
2494 order of the list above — wins. Note that as final step all variables listed in
2495 <varname>UnsetEnvironment=</varname> are removed again from the compiled environment variable list, immediately
2496 before it is passed to the executed process.</para>
2497
2498 <para>The following select environment variables are set or propagated by the service manager for each invoked
2499 process:</para>
2500
2501 <variablelist class='environment-variables'>
2502 <varlistentry>
2503 <term><varname>$PATH</varname></term>
2504
2505 <listitem><para>Colon-separated list of directories to use when launching
2506 executables. <command>systemd</command> uses a fixed value of
2507 <literal><filename>/usr/local/sbin</filename>:<filename>/usr/local/bin</filename>:<filename>/usr/sbin</filename>:<filename>/usr/bin</filename></literal>
2508 in the system manager. When compiled for systems with "unmerged /usr" (<filename>/bin</filename> is
2509 not a symlink to <filename>/usr/bin</filename>),
2510 <literal>:<filename>/sbin</filename>:<filename>/bin</filename></literal> is appended. In case of the
2511 the user manager, a different path may be configured by the distribution. It is recommended to not
2512 rely on the order of entries, and have only one program with a given name in
2513 <varname>$PATH</varname>.</para></listitem>
2514 </varlistentry>
2515
2516 <varlistentry>
2517 <term><varname>$LANG</varname></term>
2518
2519 <listitem><para>Locale. Can be set in
2520 <citerefentry project='man-pages'><refentrytitle>locale.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>
2521 or on the kernel command line (see
2522 <citerefentry><refentrytitle>systemd</refentrytitle><manvolnum>1</manvolnum></citerefentry>
2523 and
2524 <citerefentry><refentrytitle>kernel-command-line</refentrytitle><manvolnum>7</manvolnum></citerefentry>).
2525 </para></listitem>
2526 </varlistentry>
2527
2528 <varlistentry>
2529 <term><varname>$USER</varname></term>
2530 <term><varname>$LOGNAME</varname></term>
2531 <term><varname>$HOME</varname></term>
2532 <term><varname>$SHELL</varname></term>
2533
2534 <listitem><para>User name (twice), home directory, and the
2535 login shell. The variables are set for the units that have
2536 <varname>User=</varname> set, which includes user
2537 <command>systemd</command> instances. See
2538 <citerefentry project='die-net'><refentrytitle>passwd</refentrytitle><manvolnum>5</manvolnum></citerefentry>.
2539 </para></listitem>
2540 </varlistentry>
2541
2542 <varlistentry>
2543 <term><varname>$INVOCATION_ID</varname></term>
2544
2545 <listitem><para>Contains a randomized, unique 128bit ID identifying each runtime cycle of the unit, formatted
2546 as 32 character hexadecimal string. A new ID is assigned each time the unit changes from an inactive state into
2547 an activating or active state, and may be used to identify this specific runtime cycle, in particular in data
2548 stored offline, such as the journal. The same ID is passed to all processes run as part of the
2549 unit.</para></listitem>
2550 </varlistentry>
2551
2552 <varlistentry>
2553 <term><varname>$XDG_RUNTIME_DIR</varname></term>
2554
2555 <listitem><para>The directory to use for runtime objects (such as IPC objects) and volatile state. Set for all
2556 services run by the user <command>systemd</command> instance, as well as any system services that use
2557 <varname>PAMName=</varname> with a PAM stack that includes <command>pam_systemd</command>. See below and
2558 <citerefentry><refentrytitle>pam_systemd</refentrytitle><manvolnum>8</manvolnum></citerefentry> for more
2559 information.</para></listitem>
2560 </varlistentry>
2561
2562 <varlistentry>
2563 <term><varname>$RUNTIME_DIRECTORY</varname></term>
2564 <term><varname>$STATE_DIRECTORY</varname></term>
2565 <term><varname>$CACHE_DIRECTORY</varname></term>
2566 <term><varname>$LOGS_DIRECTORY</varname></term>
2567 <term><varname>$CONFIGURATION_DIRECTORY</varname></term>
2568
2569 <listitem><para>Contains and absolute paths to the directories defined with
2570 <varname>RuntimeDirectory=</varname>, <varname>StateDirectory=</varname>,
2571 <varname>CacheDirectory=</varname>, <varname>LogsDirectory=</varname>, and
2572 <varname>ConfigurationDirectory=</varname> when those settings are used.</para>
2573 </listitem>
2574 </varlistentry>
2575
2576 <varlistentry>
2577 <term><varname>$MAINPID</varname></term>
2578
2579 <listitem><para>The PID of the unit's main process if it is
2580 known. This is only set for control processes as invoked by
2581 <varname>ExecReload=</varname> and similar. </para></listitem>
2582 </varlistentry>
2583
2584 <varlistentry>
2585 <term><varname>$MANAGERPID</varname></term>
2586
2587 <listitem><para>The PID of the user <command>systemd</command>
2588 instance, set for processes spawned by it. </para></listitem>
2589 </varlistentry>
2590
2591 <varlistentry>
2592 <term><varname>$LISTEN_FDS</varname></term>
2593 <term><varname>$LISTEN_PID</varname></term>
2594 <term><varname>$LISTEN_FDNAMES</varname></term>
2595
2596 <listitem><para>Information about file descriptors passed to a
2597 service for socket activation. See
2598 <citerefentry><refentrytitle>sd_listen_fds</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
2599 </para></listitem>
2600 </varlistentry>
2601
2602 <varlistentry>
2603 <term><varname>$NOTIFY_SOCKET</varname></term>
2604
2605 <listitem><para>The socket
2606 <function>sd_notify()</function> talks to. See
2607 <citerefentry><refentrytitle>sd_notify</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
2608 </para></listitem>
2609 </varlistentry>
2610
2611 <varlistentry>
2612 <term><varname>$WATCHDOG_PID</varname></term>
2613 <term><varname>$WATCHDOG_USEC</varname></term>
2614
2615 <listitem><para>Information about watchdog keep-alive notifications. See
2616 <citerefentry><refentrytitle>sd_watchdog_enabled</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
2617 </para></listitem>
2618 </varlistentry>
2619
2620 <varlistentry>
2621 <term><varname>$TERM</varname></term>
2622
2623 <listitem><para>Terminal type, set only for units connected to
2624 a terminal (<varname>StandardInput=tty</varname>,
2625 <varname>StandardOutput=tty</varname>, or
2626 <varname>StandardError=tty</varname>). See
2627 <citerefentry project='man-pages'><refentrytitle>termcap</refentrytitle><manvolnum>5</manvolnum></citerefentry>.
2628 </para></listitem>
2629 </varlistentry>
2630
2631 <varlistentry>
2632 <term><varname>$LOG_NAMESPACE</varname></term>
2633
2634 <listitem><para>If the <varname>LogNamespace=</varname> service setting is used, contains name of the
2635 selected logging namespace.</para></listitem>
2636 </varlistentry>
2637
2638 <varlistentry>
2639 <term><varname>$JOURNAL_STREAM</varname></term>
2640
2641 <listitem><para>If the standard output or standard error output of the executed processes are connected to the
2642 journal (for example, by setting <varname>StandardError=journal</varname>) <varname>$JOURNAL_STREAM</varname>
2643 contains the device and inode numbers of the connection file descriptor, formatted in decimal, separated by a
2644 colon (<literal>:</literal>). This permits invoked processes to safely detect whether their standard output or
2645 standard error output are connected to the journal. The device and inode numbers of the file descriptors should
2646 be compared with the values set in the environment variable to determine whether the process output is still
2647 connected to the journal. Note that it is generally not sufficient to only check whether
2648 <varname>$JOURNAL_STREAM</varname> is set at all as services might invoke external processes replacing their
2649 standard output or standard error output, without unsetting the environment variable.</para>
2650
2651 <para>If both standard output and standard error of the executed processes are connected to the journal via a
2652 stream socket, this environment variable will contain information about the standard error stream, as that's
2653 usually the preferred destination for log data. (Note that typically the same stream is used for both standard
2654 output and standard error, hence very likely the environment variable contains device and inode information
2655 matching both stream file descriptors.)</para>
2656
2657 <para>This environment variable is primarily useful to allow services to optionally upgrade their used log
2658 protocol to the native journal protocol (using
2659 <citerefentry><refentrytitle>sd_journal_print</refentrytitle><manvolnum>3</manvolnum></citerefentry> and other
2660 functions) if their standard output or standard error output is connected to the journal anyway, thus enabling
2661 delivery of structured metadata along with logged messages.</para></listitem>
2662 </varlistentry>
2663
2664 <varlistentry>
2665 <term><varname>$SERVICE_RESULT</varname></term>
2666
2667 <listitem><para>Only defined for the service unit type, this environment variable is passed to all
2668 <varname>ExecStop=</varname> and <varname>ExecStopPost=</varname> processes, and encodes the service
2669 "result". Currently, the following values are defined:</para>
2670
2671 <table>
2672 <title>Defined <varname>$SERVICE_RESULT</varname> values</title>
2673 <tgroup cols='2'>
2674 <colspec colname='result'/>
2675 <colspec colname='meaning'/>
2676 <thead>
2677 <row>
2678 <entry>Value</entry>
2679 <entry>Meaning</entry>
2680 </row>
2681 </thead>
2682
2683 <tbody>
2684 <row>
2685 <entry><literal>success</literal></entry>
2686 <entry>The service ran successfully and exited cleanly.</entry>
2687 </row>
2688 <row>
2689 <entry><literal>protocol</literal></entry>
2690 <entry>A protocol violation occurred: the service did not take the steps required by its unit configuration (specifically what is configured in its <varname>Type=</varname> setting).</entry>
2691 </row>
2692 <row>
2693 <entry><literal>timeout</literal></entry>
2694 <entry>One of the steps timed out.</entry>
2695 </row>
2696 <row>
2697 <entry><literal>exit-code</literal></entry>
2698 <entry>Service process exited with a non-zero exit code; see <varname>$EXIT_CODE</varname> below for the actual exit code returned.</entry>
2699 </row>
2700 <row>
2701 <entry><literal>signal</literal></entry>
2702 <entry>A service process was terminated abnormally by a signal, without dumping core. See <varname>$EXIT_CODE</varname> below for the actual signal causing the termination.</entry>
2703 </row>
2704 <row>
2705 <entry><literal>core-dump</literal></entry>
2706 <entry>A service process terminated abnormally with a signal and dumped core. See <varname>$EXIT_CODE</varname> below for the signal causing the termination.</entry>
2707 </row>
2708 <row>
2709 <entry><literal>watchdog</literal></entry>
2710 <entry>Watchdog keep-alive ping was enabled for the service, but the deadline was missed.</entry>
2711 </row>
2712 <row>
2713 <entry><literal>start-limit-hit</literal></entry>
2714 <entry>A start limit was defined for the unit and it was hit, causing the unit to fail to start. See <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry>'s <varname>StartLimitIntervalSec=</varname> and <varname>StartLimitBurst=</varname> for details.</entry>
2715 </row>
2716 <row>
2717 <entry><literal>resources</literal></entry>
2718 <entry>A catch-all condition in case a system operation failed.</entry>
2719 </row>
2720 </tbody>
2721 </tgroup>
2722 </table>
2723
2724 <para>This environment variable is useful to monitor failure or successful termination of a service. Even
2725 though this variable is available in both <varname>ExecStop=</varname> and <varname>ExecStopPost=</varname>, it
2726 is usually a better choice to place monitoring tools in the latter, as the former is only invoked for services
2727 that managed to start up correctly, and the latter covers both services that failed during their start-up and
2728 those which failed during their runtime.</para></listitem>
2729 </varlistentry>
2730
2731 <varlistentry>
2732 <term><varname>$EXIT_CODE</varname></term>
2733 <term><varname>$EXIT_STATUS</varname></term>
2734
2735 <listitem><para>Only defined for the service unit type, these environment variables are passed to all
2736 <varname>ExecStop=</varname>, <varname>ExecStopPost=</varname> processes and contain exit status/code
2737 information of the main process of the service. For the precise definition of the exit code and status, see
2738 <citerefentry><refentrytitle>wait</refentrytitle><manvolnum>2</manvolnum></citerefentry>. <varname>$EXIT_CODE</varname>
2739 is one of <literal>exited</literal>, <literal>killed</literal>,
2740 <literal>dumped</literal>. <varname>$EXIT_STATUS</varname> contains the numeric exit code formatted as string
2741 if <varname>$EXIT_CODE</varname> is <literal>exited</literal>, and the signal name in all other cases. Note
2742 that these environment variables are only set if the service manager succeeded to start and identify the main
2743 process of the service.</para>
2744
2745 <table>
2746 <title>Summary of possible service result variable values</title>
2747 <tgroup cols='3'>
2748 <colspec colname='result' />
2749 <colspec colname='code' />
2750 <colspec colname='status' />
2751 <thead>
2752 <row>
2753 <entry><varname>$SERVICE_RESULT</varname></entry>
2754 <entry><varname>$EXIT_CODE</varname></entry>
2755 <entry><varname>$EXIT_STATUS</varname></entry>
2756 </row>
2757 </thead>
2758
2759 <tbody>
2760 <row>
2761 <entry morerows="1" valign="top"><literal>success</literal></entry>
2762 <entry valign="top"><literal>killed</literal></entry>
2763 <entry><literal>HUP</literal>, <literal>INT</literal>, <literal>TERM</literal>, <literal>PIPE</literal></entry>
2764 </row>
2765 <row>
2766 <entry valign="top"><literal>exited</literal></entry>
2767 <entry><literal>0</literal></entry>
2768 </row>
2769 <row>
2770 <entry morerows="1" valign="top"><literal>protocol</literal></entry>
2771 <entry valign="top">not set</entry>
2772 <entry>not set</entry>
2773 </row>
2774 <row>
2775 <entry><literal>exited</literal></entry>
2776 <entry><literal>0</literal></entry>
2777 </row>
2778 <row>
2779 <entry morerows="1" valign="top"><literal>timeout</literal></entry>
2780 <entry valign="top"><literal>killed</literal></entry>
2781 <entry><literal>TERM</literal>, <literal>KILL</literal></entry>
2782 </row>
2783 <row>
2784 <entry valign="top"><literal>exited</literal></entry>
2785 <entry><literal>0</literal>, <literal>1</literal>, <literal>2</literal>, <literal
2786 >3</literal>, …, <literal>255</literal></entry>
2787 </row>
2788 <row>
2789 <entry valign="top"><literal>exit-code</literal></entry>
2790 <entry valign="top"><literal>exited</literal></entry>
2791 <entry><literal>1</literal>, <literal>2</literal>, <literal
2792 >3</literal>, …, <literal>255</literal></entry>
2793 </row>
2794 <row>
2795 <entry valign="top"><literal>signal</literal></entry>
2796 <entry valign="top"><literal>killed</literal></entry>
2797 <entry><literal>HUP</literal>, <literal>INT</literal>, <literal>KILL</literal>, …</entry>
2798 </row>
2799 <row>
2800 <entry valign="top"><literal>core-dump</literal></entry>
2801 <entry valign="top"><literal>dumped</literal></entry>
2802 <entry><literal>ABRT</literal>, <literal>SEGV</literal>, <literal>QUIT</literal>, …</entry>
2803 </row>
2804 <row>
2805 <entry morerows="2" valign="top"><literal>watchdog</literal></entry>
2806 <entry><literal>dumped</literal></entry>
2807 <entry><literal>ABRT</literal></entry>
2808 </row>
2809 <row>
2810 <entry><literal>killed</literal></entry>
2811 <entry><literal>TERM</literal>, <literal>KILL</literal></entry>
2812 </row>
2813 <row>
2814 <entry><literal>exited</literal></entry>
2815 <entry><literal>0</literal>, <literal>1</literal>, <literal>2</literal>, <literal
2816 >3</literal>, …, <literal>255</literal></entry>
2817 </row>
2818 <row>
2819 <entry valign="top"><literal>exec-condition</literal></entry>
2820 <entry><literal>exited</literal></entry>
2821 <entry><literal>1</literal>, <literal>2</literal>, <literal>3</literal>, <literal
2822 >4</literal>, …, <literal>254</literal></entry>
2823 </row>
2824 <row>
2825 <entry valign="top"><literal>oom-kill</literal></entry>
2826 <entry valign="top"><literal>killed</literal></entry>
2827 <entry><literal>TERM</literal>, <literal>KILL</literal></entry>
2828 </row>
2829 <row>
2830 <entry><literal>start-limit-hit</literal></entry>
2831 <entry>not set</entry>
2832 <entry>not set</entry>
2833 </row>
2834 <row>
2835 <entry><literal>resources</literal></entry>
2836 <entry>any of the above</entry>
2837 <entry>any of the above</entry>
2838 </row>
2839 <row>
2840 <entry namest="results" nameend="status">Note: the process may be also terminated by a signal not sent by systemd. In particular the process may send an arbitrary signal to itself in a handler for any of the non-maskable signals. Nevertheless, in the <literal>timeout</literal> and <literal>watchdog</literal> rows above only the signals that systemd sends have been included. Moreover, using <varname>SuccessExitStatus=</varname> additional exit statuses may be declared to indicate clean termination, which is not reflected by this table.</entry>
2841 </row>
2842 </tbody>
2843 </tgroup>
2844 </table>
2845
2846 </listitem>
2847 </varlistentry>
2848
2849 <varlistentry>
2850 <term><varname>$PIDFILE</varname></term>
2851
2852 <listitem><para>The path to the configured PID file, in case the process is forked off on behalf of a
2853 service that uses the <varname>PIDFile=</varname> setting, see
2854 <citerefentry><refentrytitle>systemd.service</refentrytitle><manvolnum>5</manvolnum></citerefentry>
2855 for details. Service code may use this environment variable to automatically generate a PID file at
2856 the location configured in the unit file. This field is set to an absolute path in the file
2857 system.</para></listitem>
2858 </varlistentry>
2859
2860 </variablelist>
2861
2862 <para>For system services, when <varname>PAMName=</varname> is enabled and <command>pam_systemd</command> is part
2863 of the selected PAM stack, additional environment variables defined by systemd may be set for
2864 services. Specifically, these are <varname>$XDG_SEAT</varname>, <varname>$XDG_VTNR</varname>, see
2865 <citerefentry><refentrytitle>pam_systemd</refentrytitle><manvolnum>8</manvolnum></citerefentry> for details.</para>
2866 </refsect1>
2867
2868 <refsect1>
2869 <title>Process exit codes</title>
2870
2871 <para>When invoking a unit process the service manager possibly fails to apply the execution parameters configured
2872 with the settings above. In that case the already created service process will exit with a non-zero exit code
2873 before the configured command line is executed. (Or in other words, the child process possibly exits with these
2874 error codes, after having been created by the <citerefentry
2875 project='man-pages'><refentrytitle>fork</refentrytitle><manvolnum>2</manvolnum></citerefentry> system call, but
2876 before the matching <citerefentry
2877 project='man-pages'><refentrytitle>execve</refentrytitle><manvolnum>2</manvolnum></citerefentry> system call is
2878 called.) Specifically, exit codes defined by the C library, by the LSB specification and by the systemd service
2879 manager itself are used.</para>
2880
2881 <para>The following basic service exit codes are defined by the C library.</para>
2882
2883 <table>
2884 <title>Basic C library exit codes</title>
2885 <tgroup cols='3'>
2886 <thead>
2887 <row>
2888 <entry>Exit Code</entry>
2889 <entry>Symbolic Name</entry>
2890 <entry>Description</entry>
2891 </row>
2892 </thead>
2893 <tbody>
2894 <row>
2895 <entry>0</entry>
2896 <entry><constant>EXIT_SUCCESS</constant></entry>
2897 <entry>Generic success code.</entry>
2898 </row>
2899 <row>
2900 <entry>1</entry>
2901 <entry><constant>EXIT_FAILURE</constant></entry>
2902 <entry>Generic failure or unspecified error.</entry>
2903 </row>
2904 </tbody>
2905 </tgroup>
2906 </table>
2907
2908 <para>The following service exit codes are defined by the <ulink
2909 url="https://refspecs.linuxbase.org/LSB_5.0.0/LSB-Core-generic/LSB-Core-generic/iniscrptact.html">LSB specification</ulink>.
2910 </para>
2911
2912 <table>
2913 <title>LSB service exit codes</title>
2914 <tgroup cols='3'>
2915 <thead>
2916 <row>
2917 <entry>Exit Code</entry>
2918 <entry>Symbolic Name</entry>
2919 <entry>Description</entry>
2920 </row>
2921 </thead>
2922 <tbody>
2923 <row>
2924 <entry>2</entry>
2925 <entry><constant>EXIT_INVALIDARGUMENT</constant></entry>
2926 <entry>Invalid or excess arguments.</entry>
2927 </row>
2928 <row>
2929 <entry>3</entry>
2930 <entry><constant>EXIT_NOTIMPLEMENTED</constant></entry>
2931 <entry>Unimplemented feature.</entry>
2932 </row>
2933 <row>
2934 <entry>4</entry>
2935 <entry><constant>EXIT_NOPERMISSION</constant></entry>
2936 <entry>The user has insufficient privileges.</entry>
2937 </row>
2938 <row>
2939 <entry>5</entry>
2940 <entry><constant>EXIT_NOTINSTALLED</constant></entry>
2941 <entry>The program is not installed.</entry>
2942 </row>
2943 <row>
2944 <entry>6</entry>
2945 <entry><constant>EXIT_NOTCONFIGURED</constant></entry>
2946 <entry>The program is not configured.</entry>
2947 </row>
2948 <row>
2949 <entry>7</entry>
2950 <entry><constant>EXIT_NOTRUNNING</constant></entry>
2951 <entry>The program is not running.</entry>
2952 </row>
2953 </tbody>
2954 </tgroup>
2955 </table>
2956
2957 <para>
2958 The LSB specification suggests that error codes 200 and above are reserved for implementations. Some of them are
2959 used by the service manager to indicate problems during process invocation:
2960 </para>
2961 <table>
2962 <title>systemd-specific exit codes</title>
2963 <tgroup cols='3'>
2964 <thead>
2965 <row>
2966 <entry>Exit Code</entry>
2967 <entry>Symbolic Name</entry>
2968 <entry>Description</entry>
2969 </row>
2970 </thead>
2971 <tbody>
2972 <row>
2973 <entry>200</entry>
2974 <entry><constant>EXIT_CHDIR</constant></entry>
2975 <entry>Changing to the requested working directory failed. See <varname>WorkingDirectory=</varname> above.</entry>
2976 </row>
2977 <row>
2978 <entry>201</entry>
2979 <entry><constant>EXIT_NICE</constant></entry>
2980 <entry>Failed to set up process scheduling priority (nice level). See <varname>Nice=</varname> above.</entry>
2981 </row>
2982 <row>
2983 <entry>202</entry>
2984 <entry><constant>EXIT_FDS</constant></entry>
2985 <entry>Failed to close unwanted file descriptors, or to adjust passed file descriptors.</entry>
2986 </row>
2987 <row>
2988 <entry>203</entry>
2989 <entry><constant>EXIT_EXEC</constant></entry>
2990 <entry>The actual process execution failed (specifically, the <citerefentry project='man-pages'><refentrytitle>execve</refentrytitle><manvolnum>2</manvolnum></citerefentry> system call). Most likely this is caused by a missing or non-accessible executable file.</entry>
2991 </row>
2992 <row>
2993 <entry>204</entry>
2994 <entry><constant>EXIT_MEMORY</constant></entry>
2995 <entry>Failed to perform an action due to memory shortage.</entry>
2996 </row>
2997 <row>
2998 <entry>205</entry>
2999 <entry><constant>EXIT_LIMITS</constant></entry>
3000 <entry>Failed to adjust resource limits. See <varname>LimitCPU=</varname> and related settings above.</entry>
3001 </row>
3002 <row>
3003 <entry>206</entry>
3004 <entry><constant>EXIT_OOM_ADJUST</constant></entry>
3005 <entry>Failed to adjust the OOM setting. See <varname>OOMScoreAdjust=</varname> above.</entry>
3006 </row>
3007 <row>
3008 <entry>207</entry>
3009 <entry><constant>EXIT_SIGNAL_MASK</constant></entry>
3010 <entry>Failed to set process signal mask.</entry>
3011 </row>
3012 <row>
3013 <entry>208</entry>
3014 <entry><constant>EXIT_STDIN</constant></entry>
3015 <entry>Failed to set up standard input. See <varname>StandardInput=</varname> above.</entry>
3016 </row>
3017 <row>
3018 <entry>209</entry>
3019 <entry><constant>EXIT_STDOUT</constant></entry>
3020 <entry>Failed to set up standard output. See <varname>StandardOutput=</varname> above.</entry>
3021 </row>
3022 <row>
3023 <entry>210</entry>
3024 <entry><constant>EXIT_CHROOT</constant></entry>
3025 <entry>Failed to change root directory (<citerefentry project='man-pages'><refentrytitle>chroot</refentrytitle><manvolnum>2</manvolnum></citerefentry>). See <varname>RootDirectory=</varname>/<varname>RootImage=</varname> above.</entry>
3026 </row>
3027 <row>
3028 <entry>211</entry>
3029 <entry><constant>EXIT_IOPRIO</constant></entry>
3030 <entry>Failed to set up IO scheduling priority. See <varname>IOSchedulingClass=</varname>/<varname>IOSchedulingPriority=</varname> above.</entry>
3031 </row>
3032 <row>
3033 <entry>212</entry>
3034 <entry><constant>EXIT_TIMERSLACK</constant></entry>
3035 <entry>Failed to set up timer slack. See <varname>TimerSlackNSec=</varname> above.</entry>
3036 </row>
3037 <row>
3038 <entry>213</entry>
3039 <entry><constant>EXIT_SECUREBITS</constant></entry>
3040 <entry>Failed to set process secure bits. See <varname>SecureBits=</varname> above.</entry>
3041 </row>
3042 <row>
3043 <entry>214</entry>
3044 <entry><constant>EXIT_SETSCHEDULER</constant></entry>
3045 <entry>Failed to set up CPU scheduling. See <varname>CPUSchedulingPolicy=</varname>/<varname>CPUSchedulingPriority=</varname> above.</entry>
3046 </row>
3047 <row>
3048 <entry>215</entry>
3049 <entry><constant>EXIT_CPUAFFINITY</constant></entry>
3050 <entry>Failed to set up CPU affinity. See <varname>CPUAffinity=</varname> above.</entry>
3051 </row>
3052 <row>
3053 <entry>216</entry>
3054 <entry><constant>EXIT_GROUP</constant></entry>
3055 <entry>Failed to determine or change group credentials. See <varname>Group=</varname>/<varname>SupplementaryGroups=</varname> above.</entry>
3056 </row>
3057 <row>
3058 <entry>217</entry>
3059 <entry><constant>EXIT_USER</constant></entry>
3060 <entry>Failed to determine or change user credentials, or to set up user namespacing. See <varname>User=</varname>/<varname>PrivateUsers=</varname> above.</entry>
3061 </row>
3062 <row>
3063 <entry>218</entry>
3064 <entry><constant>EXIT_CAPABILITIES</constant></entry>
3065 <entry>Failed to drop capabilities, or apply ambient capabilities. See <varname>CapabilityBoundingSet=</varname>/<varname>AmbientCapabilities=</varname> above.</entry>
3066 </row>
3067 <row>
3068 <entry>219</entry>
3069 <entry><constant>EXIT_CGROUP</constant></entry>
3070 <entry>Setting up the service control group failed.</entry>
3071 </row>
3072 <row>
3073 <entry>220</entry>
3074 <entry><constant>EXIT_SETSID</constant></entry>
3075 <entry>Failed to create new process session.</entry>
3076 </row>
3077 <row>
3078 <entry>221</entry>
3079 <entry><constant>EXIT_CONFIRM</constant></entry>
3080 <entry>Execution has been cancelled by the user. See the <varname>systemd.confirm_spawn=</varname> kernel command line setting on <citerefentry><refentrytitle>kernel-command-line</refentrytitle><manvolnum>7</manvolnum></citerefentry> for details.</entry>
3081 </row>
3082 <row>
3083 <entry>222</entry>
3084 <entry><constant>EXIT_STDERR</constant></entry>
3085 <entry>Failed to set up standard error output. See <varname>StandardError=</varname> above.</entry>
3086 </row>
3087 <row>
3088 <entry>224</entry>
3089 <entry><constant>EXIT_PAM</constant></entry>
3090 <entry>Failed to set up PAM session. See <varname>PAMName=</varname> above.</entry>
3091 </row>
3092 <row>
3093 <entry>225</entry>
3094 <entry><constant>EXIT_NETWORK</constant></entry>
3095 <entry>Failed to set up network namespacing. See <varname>PrivateNetwork=</varname> above.</entry>
3096 </row>
3097 <row>
3098 <entry>226</entry>
3099 <entry><constant>EXIT_NAMESPACE</constant></entry>
3100 <entry>Failed to set up mount namespacing. See <varname>ReadOnlyPaths=</varname> and related settings above.</entry>
3101 </row>
3102 <row>
3103 <entry>227</entry>
3104 <entry><constant>EXIT_NO_NEW_PRIVILEGES</constant></entry>
3105 <entry>Failed to disable new privileges. See <varname>NoNewPrivileges=yes</varname> above.</entry>
3106 </row>
3107 <row>
3108 <entry>228</entry>
3109 <entry><constant>EXIT_SECCOMP</constant></entry>
3110 <entry>Failed to apply system call filters. See <varname>SystemCallFilter=</varname> and related settings above.</entry>
3111 </row>
3112 <row>
3113 <entry>229</entry>
3114 <entry><constant>EXIT_SELINUX_CONTEXT</constant></entry>
3115 <entry>Determining or changing SELinux context failed. See <varname>SELinuxContext=</varname> above.</entry>
3116 </row>
3117 <row>
3118 <entry>230</entry>
3119 <entry><constant>EXIT_PERSONALITY</constant></entry>
3120 <entry>Failed to set up an execution domain (personality). See <varname>Personality=</varname> above.</entry>
3121 </row>
3122 <row>
3123 <entry>231</entry>
3124 <entry><constant>EXIT_APPARMOR_PROFILE</constant></entry>
3125 <entry>Failed to prepare changing AppArmor profile. See <varname>AppArmorProfile=</varname> above.</entry>
3126 </row>
3127 <row>
3128 <entry>232</entry>
3129 <entry><constant>EXIT_ADDRESS_FAMILIES</constant></entry>
3130 <entry>Failed to restrict address families. See <varname>RestrictAddressFamilies=</varname> above.</entry>
3131 </row>
3132 <row>
3133 <entry>233</entry>
3134 <entry><constant>EXIT_RUNTIME_DIRECTORY</constant></entry>
3135 <entry>Setting up runtime directory failed. See <varname>RuntimeDirectory=</varname> and related settings above.</entry>
3136 </row>
3137 <row>
3138 <entry>235</entry>
3139 <entry><constant>EXIT_CHOWN</constant></entry>
3140 <entry>Failed to adjust socket ownership. Used for socket units only.</entry>
3141 </row>
3142 <row>
3143 <entry>236</entry>
3144 <entry><constant>EXIT_SMACK_PROCESS_LABEL</constant></entry>
3145 <entry>Failed to set SMACK label. See <varname>SmackProcessLabel=</varname> above.</entry>
3146 </row>
3147 <row>
3148 <entry>237</entry>
3149 <entry><constant>EXIT_KEYRING</constant></entry>
3150 <entry>Failed to set up kernel keyring.</entry>
3151 </row>
3152 <row>
3153 <entry>238</entry>
3154 <entry><constant>EXIT_STATE_DIRECTORY</constant></entry>
3155 <entry>Failed to set up unit's state directory. See <varname>StateDirectory=</varname> above.</entry>
3156 </row>
3157 <row>
3158 <entry>239</entry>
3159 <entry><constant>EXIT_CACHE_DIRECTORY</constant></entry>
3160 <entry>Failed to set up unit's cache directory. See <varname>CacheDirectory=</varname> above.</entry>
3161 </row>
3162 <row>
3163 <entry>240</entry>
3164 <entry><constant>EXIT_LOGS_DIRECTORY</constant></entry>
3165 <entry>Failed to set up unit's logging directory. See <varname>LogsDirectory=</varname> above.</entry>
3166 </row>
3167 <row>
3168 <entry>241</entry>
3169 <entry><constant>EXIT_CONFIGURATION_DIRECTORY</constant></entry>
3170 <entry>Failed to set up unit's configuration directory. See <varname>ConfigurationDirectory=</varname> above.</entry>
3171 </row>
3172 <row>
3173 <entry>242</entry>
3174 <entry><constant>EXIT_NUMA_POLICY</constant></entry>
3175 <entry>Failed to set up unit's NUMA memory policy. See <varname>NUMAPolicy=</varname> and <varname>NUMAMask=</varname>above.</entry>
3176 </row>
3177
3178 </tbody>
3179 </tgroup>
3180 </table>
3181
3182 <para>Finally, the BSD operating systems define a set of exit codes, typically defined on Linux systems too:</para>
3183
3184 <table>
3185 <title>BSD exit codes</title>
3186 <tgroup cols='3'>
3187 <thead>
3188 <row>
3189 <entry>Exit Code</entry>
3190 <entry>Symbolic Name</entry>
3191 <entry>Description</entry>
3192 </row>
3193 </thead>
3194 <tbody>
3195 <row>
3196 <entry>64</entry>
3197 <entry><constant>EX_USAGE</constant></entry>
3198 <entry>Command line usage error</entry>
3199 </row>
3200 <row>
3201 <entry>65</entry>
3202 <entry><constant>EX_DATAERR</constant></entry>
3203 <entry>Data format error</entry>
3204 </row>
3205 <row>
3206 <entry>66</entry>
3207 <entry><constant>EX_NOINPUT</constant></entry>
3208 <entry>Cannot open input</entry>
3209 </row>
3210 <row>
3211 <entry>67</entry>
3212 <entry><constant>EX_NOUSER</constant></entry>
3213 <entry>Addressee unknown</entry>
3214 </row>
3215 <row>
3216 <entry>68</entry>
3217 <entry><constant>EX_NOHOST</constant></entry>
3218 <entry>Host name unknown</entry>
3219 </row>
3220 <row>
3221 <entry>69</entry>
3222 <entry><constant>EX_UNAVAILABLE</constant></entry>
3223 <entry>Service unavailable</entry>
3224 </row>
3225 <row>
3226 <entry>70</entry>
3227 <entry><constant>EX_SOFTWARE</constant></entry>
3228 <entry>internal software error</entry>
3229 </row>
3230 <row>
3231 <entry>71</entry>
3232 <entry><constant>EX_OSERR</constant></entry>
3233 <entry>System error (e.g., can't fork)</entry>
3234 </row>
3235 <row>
3236 <entry>72</entry>
3237 <entry><constant>EX_OSFILE</constant></entry>
3238 <entry>Critical OS file missing</entry>
3239 </row>
3240 <row>
3241 <entry>73</entry>
3242 <entry><constant>EX_CANTCREAT</constant></entry>
3243 <entry>Can't create (user) output file</entry>
3244 </row>
3245 <row>
3246 <entry>74</entry>
3247 <entry><constant>EX_IOERR</constant></entry>
3248 <entry>Input/output error</entry>
3249 </row>
3250 <row>
3251 <entry>75</entry>
3252 <entry><constant>EX_TEMPFAIL</constant></entry>
3253 <entry>Temporary failure; user is invited to retry</entry>
3254 </row>
3255 <row>
3256 <entry>76</entry>
3257 <entry><constant>EX_PROTOCOL</constant></entry>
3258 <entry>Remote error in protocol</entry>
3259 </row>
3260 <row>
3261 <entry>77</entry>
3262 <entry><constant>EX_NOPERM</constant></entry>
3263 <entry>Permission denied</entry>
3264 </row>
3265 <row>
3266 <entry>78</entry>
3267 <entry><constant>EX_CONFIG</constant></entry>
3268 <entry>Configuration error</entry>
3269 </row>
3270 </tbody>
3271 </tgroup>
3272 </table>
3273 </refsect1>
3274
3275 <refsect1>
3276 <title>See Also</title>
3277 <para>
3278 <citerefentry><refentrytitle>systemd</refentrytitle><manvolnum>1</manvolnum></citerefentry>,
3279 <citerefentry><refentrytitle>systemctl</refentrytitle><manvolnum>1</manvolnum></citerefentry>,
3280 <citerefentry><refentrytitle>systemd-analyze</refentrytitle><manvolnum>1</manvolnum></citerefentry>,
3281 <citerefentry><refentrytitle>journalctl</refentrytitle><manvolnum>1</manvolnum></citerefentry>,
3282 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
3283 <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
3284 <citerefentry><refentrytitle>systemd.service</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
3285 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
3286 <citerefentry><refentrytitle>systemd.swap</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
3287 <citerefentry><refentrytitle>systemd.mount</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
3288 <citerefentry><refentrytitle>systemd.kill</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
3289 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
3290 <citerefentry><refentrytitle>systemd.time</refentrytitle><manvolnum>7</manvolnum></citerefentry>,
3291 <citerefentry><refentrytitle>systemd.directives</refentrytitle><manvolnum>7</manvolnum></citerefentry>,
3292 <citerefentry><refentrytitle>tmpfiles.d</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
3293 <citerefentry project='man-pages'><refentrytitle>exec</refentrytitle><manvolnum>3</manvolnum></citerefentry>
3294 </para>
3295 </refsect1>
3296
3297 </refentry>