Scroll to navigation

Config::Model::models::Systemd::Section::Service(3pm) User Contributed Perl Documentation Config::Model::models::Systemd::Section::Service(3pm)

NAME

Config::Model::models::Systemd::Section::Service - Configuration class Systemd::Section::Service

DESCRIPTION

Configuration classes used by Config::Model

A unit configuration file whose name ends in .service encodes information about a process controlled and supervised by systemd.

This man page lists the configuration options specific to this unit type. See systemd.unit(5) for the common options of all unit configuration files. The common configuration items are configured in the generic "[Unit]" and "[Install]" sections. The service specific configuration options are configured in the "[Service]" section.

Additional options are listed in systemd.exec(5), which define the execution environment the commands are executed in, and in systemd.kill(5), which define the way the processes of the service are terminated, and in systemd.resource-control(5), which configure resource control settings for the processes of the service.

If a service is requested under a certain name but no unit configuration file is found, systemd looks for a SysV init script by the same name (with the .service suffix removed) and dynamically creates a service unit from that script. This is useful for compatibility with SysV. Note that this compatibility is quite comprehensive but not 100%. For details about the incompatibilities, see the Incompatibilities with SysV document. This configuration class was generated from systemd documentation. by parse-man.pl <https://github.com/dod38fr/config-model-systemd/contrib/parse-man.pl>

Elements

CPUAccounting

Turn on CPU usage accounting for this unit. Takes a boolean argument. Note that turning on CPU accounting for one unit will also implicitly turn it on for all units contained in the same slice and for all its parent slices and the units contained therein. The system default for this setting may be controlled with "DefaultCPUAccounting" in systemd-system.conf(5). Optional. Type boolean.

CPUWeight

Assign the specified CPU time weight to the processes executed, if the unified control group hierarchy is used on the system. These options take an integer value and control the "cpu.weight" control group attribute. The allowed range is 1 to 10000. Defaults to 100. For details about this control group attribute, see cgroup-v2.txt and sched-design-CFS.txt. The available CPU time is split up among all units within one slice relative to their CPU time weight.

While "StartupCPUWeight" only applies to the startup phase of the system, "CPUWeight" applies to normal runtime of the system, and if the former is not set also to the startup phase. Using "StartupCPUWeight" allows prioritizing specific services at boot-up differently than during normal runtime.

Implies "CPUAccounting=true".

These settings replace "CPUShares" and "StartupCPUShares". Optional. Type integer. upstream_default: '100'.

StartupCPUWeight

Assign the specified CPU time weight to the processes executed, if the unified control group hierarchy is used on the system. These options take an integer value and control the "cpu.weight" control group attribute. The allowed range is 1 to 10000. Defaults to 100. For details about this control group attribute, see cgroup-v2.txt and sched-design-CFS.txt. The available CPU time is split up among all units within one slice relative to their CPU time weight.

While "StartupCPUWeight" only applies to the startup phase of the system, "CPUWeight" applies to normal runtime of the system, and if the former is not set also to the startup phase. Using "StartupCPUWeight" allows prioritizing specific services at boot-up differently than during normal runtime.

Implies "CPUAccounting=true".

These settings replace "CPUShares" and "StartupCPUShares". Optional. Type integer. upstream_default: '100'.

CPUQuota

Assign the specified CPU time quota to the processes executed. Takes a percentage value, suffixed with "%". The percentage specifies how much CPU time the unit shall get at maximum, relative to the total CPU time available on one CPU. Use values > 100% for allotting CPU time on more than one CPU. This controls the "cpu.max" attribute on the unified control group hierarchy and "cpu.cfs_quota_us" on legacy. For details about these control group attributes, see cgroup-v2.txt and sched-design-CFS.txt.

Example: "CPUQuota=20%" ensures that the executed processes will never get more than 20% CPU time on one CPU.

Implies "CPUAccounting=true". Optional. Type uniline.

MemoryAccounting

Turn on process and kernel memory accounting for this unit. Takes a boolean argument. Note that turning on memory accounting for one unit will also implicitly turn it on for all units contained in the same slice and for all its parent slices and the units contained therein. The system default for this setting may be controlled with "DefaultMemoryAccounting" in systemd-system.conf(5). Optional. Type boolean.

MemoryLow

Specify the best-effort memory usage protection of the executed processes in this unit. If the memory usages of this unit and all its ancestors are below their low boundaries, this unit's memory won't be reclaimed as long as memory can be reclaimed from unprotected units.

Takes a memory size in bytes. If the value is suffixed with K, M, G or T, the specified memory size is parsed as Kilobytes, Megabytes, Gigabytes, or Terabytes (with the base 1024), respectively. Alternatively, a percentage value may be specified, which is taken relative to the installed physical memory on the system. This controls the "memory.low" control group attribute. For details about this control group attribute, see cgroup-v2.txt.

Implies "MemoryAccounting=true".

This setting is supported only if the unified control group hierarchy is used and disables "MemoryLimit". Optional. Type uniline.

MemoryHigh

Specify the high limit on memory usage of the executed processes in this unit. Memory usage may go above the limit if unavoidable, but the processes are heavily slowed down and memory is taken away aggressively in such cases. This is the main mechanism to control memory usage of a unit.

Takes a memory size in bytes. If the value is suffixed with K, M, G or T, the specified memory size is parsed as Kilobytes, Megabytes, Gigabytes, or Terabytes (with the base 1024), respectively. Alternatively, a percentage value may be specified, which is taken relative to the installed physical memory on the system. If assigned the special value "infinity", no memory limit is applied. This controls the "memory.high" control group attribute. For details about this control group attribute, see cgroup-v2.txt.

Implies "MemoryAccounting=true".

This setting is supported only if the unified control group hierarchy is used and disables "MemoryLimit". Optional. Type uniline.

MemoryMax

Specify the absolute limit on memory usage of the executed processes in this unit. If memory usage cannot be contained under the limit, out-of-memory killer is invoked inside the unit. It is recommended to use "MemoryHigh" as the main control mechanism and use "MemoryMax" as the last line of defense.

Takes a memory size in bytes. If the value is suffixed with K, M, G or T, the specified memory size is parsed as Kilobytes, Megabytes, Gigabytes, or Terabytes (with the base 1024), respectively. Alternatively, a percentage value may be specified, which is taken relative to the installed physical memory on the system. If assigned the special value "infinity", no memory limit is applied. This controls the "memory.max" control group attribute. For details about this control group attribute, see cgroup-v2.txt.

Implies "MemoryAccounting=true".

This setting replaces "MemoryLimit". Optional. Type uniline.

MemorySwapMax

Specify the absolute limit on swap usage of the executed processes in this unit.

Takes a swap size in bytes. If the value is suffixed with K, M, G or T, the specified swap size is parsed as Kilobytes, Megabytes, Gigabytes, or Terabytes (with the base 1024), respectively. If assigned the special value "infinity", no swap limit is applied. This controls the "memory.swap.max" control group attribute. For details about this control group attribute, see cgroup-v2.txt.

Implies "MemoryAccounting=true".

This setting is supported only if the unified control group hierarchy is used and disables "MemoryLimit". Optional. Type uniline.

TasksAccounting

Turn on task accounting for this unit. Takes a boolean argument. If enabled, the system manager will keep track of the number of tasks in the unit. The number of tasks accounted this way includes both kernel threads and userspace processes, with each thread counting individually. Note that turning on tasks accounting for one unit will also implicitly turn it on for all units contained in the same slice and for all its parent slices and the units contained therein. The system default for this setting may be controlled with "DefaultTasksAccounting" in systemd-system.conf(5). Optional. Type boolean.

TasksMax

Specify the maximum number of tasks that may be created in the unit. This ensures that the number of tasks accounted for the unit (see above) stays below a specific limit. This either takes an absolute number of tasks or a percentage value that is taken relative to the configured maximum number of tasks on the system. If assigned the special value "infinity", no tasks limit is applied. This controls the "pids.max" control group attribute. For details about this control group attribute, see pids.txt.

Implies "TasksAccounting=true". The system default for this setting may be controlled with "DefaultTasksMax" in systemd-system.conf(5). Optional. Type uniline.

IOAccounting

Turn on Block I/O accounting for this unit, if the unified control group hierarchy is used on the system. Takes a boolean argument. Note that turning on block I/O accounting for one unit will also implicitly turn it on for all units contained in the same slice and all for its parent slices and the units contained therein. The system default for this setting may be controlled with "DefaultIOAccounting" in systemd-system.conf(5).

This setting replaces "BlockIOAccounting" and disables settings prefixed with "BlockIO" or "StartupBlockIO". Optional. Type boolean.

IOWeight

Set the default overall block I/O weight for the executed processes, if the unified control group hierarchy is used on the system. Takes a single weight value (between 1 and 10000) to set the default block I/O weight. This controls the "io.weight" control group attribute, which defaults to 100. For details about this control group attribute, see cgroup-v2.txt. The available I/O bandwidth is split up among all units within one slice relative to their block I/O weight.

While "StartupIOWeight" only applies to the startup phase of the system, "IOWeight" applies to the later runtime of the system, and if the former is not set also to the startup phase. This allows prioritizing specific services at boot-up differently than during runtime.

Implies "IOAccounting=true".

These settings replace "BlockIOWeight" and "StartupBlockIOWeight" and disable settings prefixed with "BlockIO" or "StartupBlockIO". Optional. Type uniline.

StartupIOWeight

Set the default overall block I/O weight for the executed processes, if the unified control group hierarchy is used on the system. Takes a single weight value (between 1 and 10000) to set the default block I/O weight. This controls the "io.weight" control group attribute, which defaults to 100. For details about this control group attribute, see cgroup-v2.txt. The available I/O bandwidth is split up among all units within one slice relative to their block I/O weight.

While "StartupIOWeight" only applies to the startup phase of the system, "IOWeight" applies to the later runtime of the system, and if the former is not set also to the startup phase. This allows prioritizing specific services at boot-up differently than during runtime.

Implies "IOAccounting=true".

These settings replace "BlockIOWeight" and "StartupBlockIOWeight" and disable settings prefixed with "BlockIO" or "StartupBlockIO". Optional. Type uniline.

IODeviceWeight

Set the per-device overall block I/O weight for the executed processes, if the unified control group hierarchy is used on the system. Takes a space-separated pair of a file path and a weight value to specify the device specific weight value, between 1 and 10000. (Example: "/dev/sda 1000"). The file path may be specified as path to a block device node or as any other file, in which case the backing block device of the file system of the file is determined. This controls the "io.weight" control group attribute, which defaults to 100. Use this option multiple times to set weights for multiple devices. For details about this control group attribute, see cgroup-v2.txt.

Implies "IOAccounting=true".

This setting replaces "BlockIODeviceWeight" and disables settings prefixed with "BlockIO" or "StartupBlockIO". Optional. Type uniline.

IOReadBandwidthMax

Set the per-device overall block I/O bandwidth maximum limit for the executed processes, if the unified control group hierarchy is used on the system. This limit is not work-conserving and the executed processes are not allowed to use more even if the device has idle capacity. Takes a space-separated pair of a file path and a bandwidth value (in bytes per second) to specify the device specific bandwidth. The file path may be a path to a block device node, or as any other file in which case the backing block device of the file system of the file is used. If the bandwidth is suffixed with K, M, G, or T, the specified bandwidth is parsed as Kilobytes, Megabytes, Gigabytes, or Terabytes, respectively, to the base of 1000. (Example: "/dev/disk/by-path/pci-0000:00:1f.2-scsi-0:0:0:0 5M"). This controls the "io.max" control group attributes. Use this option multiple times to set bandwidth limits for multiple devices. For details about this control group attribute, see cgroup-v2.txt.

Implies "IOAccounting=true".

These settings replace "BlockIOReadBandwidth" and "BlockIOWriteBandwidth" and disable settings prefixed with "BlockIO" or "StartupBlockIO". Optional. Type uniline.

IOWriteBandwidthMax

Set the per-device overall block I/O bandwidth maximum limit for the executed processes, if the unified control group hierarchy is used on the system. This limit is not work-conserving and the executed processes are not allowed to use more even if the device has idle capacity. Takes a space-separated pair of a file path and a bandwidth value (in bytes per second) to specify the device specific bandwidth. The file path may be a path to a block device node, or as any other file in which case the backing block device of the file system of the file is used. If the bandwidth is suffixed with K, M, G, or T, the specified bandwidth is parsed as Kilobytes, Megabytes, Gigabytes, or Terabytes, respectively, to the base of 1000. (Example: "/dev/disk/by-path/pci-0000:00:1f.2-scsi-0:0:0:0 5M"). This controls the "io.max" control group attributes. Use this option multiple times to set bandwidth limits for multiple devices. For details about this control group attribute, see cgroup-v2.txt.

Implies "IOAccounting=true".

These settings replace "BlockIOReadBandwidth" and "BlockIOWriteBandwidth" and disable settings prefixed with "BlockIO" or "StartupBlockIO". Optional. Type uniline.

IOReadIOPSMax

Set the per-device overall block I/O IOs-Per-Second maximum limit for the executed processes, if the unified control group hierarchy is used on the system. This limit is not work-conserving and the executed processes are not allowed to use more even if the device has idle capacity. Takes a space-separated pair of a file path and an IOPS value to specify the device specific IOPS. The file path may be a path to a block device node, or as any other file in which case the backing block device of the file system of the file is used. If the IOPS is suffixed with K, M, G, or T, the specified IOPS is parsed as KiloIOPS, MegaIOPS, GigaIOPS, or TeraIOPS, respectively, to the base of 1000. (Example: "/dev/disk/by-path/pci-0000:00:1f.2-scsi-0:0:0:0 1K"). This controls the "io.max" control group attributes. Use this option multiple times to set IOPS limits for multiple devices. For details about this control group attribute, see cgroup-v2.txt.

Implies "IOAccounting=true".

These settings are supported only if the unified control group hierarchy is used and disable settings prefixed with "BlockIO" or "StartupBlockIO". Optional. Type uniline.

IOWriteIOPSMax

Set the per-device overall block I/O IOs-Per-Second maximum limit for the executed processes, if the unified control group hierarchy is used on the system. This limit is not work-conserving and the executed processes are not allowed to use more even if the device has idle capacity. Takes a space-separated pair of a file path and an IOPS value to specify the device specific IOPS. The file path may be a path to a block device node, or as any other file in which case the backing block device of the file system of the file is used. If the IOPS is suffixed with K, M, G, or T, the specified IOPS is parsed as KiloIOPS, MegaIOPS, GigaIOPS, or TeraIOPS, respectively, to the base of 1000. (Example: "/dev/disk/by-path/pci-0000:00:1f.2-scsi-0:0:0:0 1K"). This controls the "io.max" control group attributes. Use this option multiple times to set IOPS limits for multiple devices. For details about this control group attribute, see cgroup-v2.txt.

Implies "IOAccounting=true".

These settings are supported only if the unified control group hierarchy is used and disable settings prefixed with "BlockIO" or "StartupBlockIO". Optional. Type uniline.

DeviceAllow

Control access to specific device nodes by the executed processes. Takes two space-separated strings: a device node specifier followed by a combination of "r", "w", "m" to control reading, writing, or creation of the specific device node(s) by the unit (mknod), respectively. This controls the "devices.allow" and "devices.deny" control group attributes. For details about these control group attributes, see devices.txt.

The device node specifier is either a path to a device node in the file system, starting with /dev/, or a string starting with either "char-" or "block-" followed by a device group name, as listed in /proc/devices. The latter is useful to whitelist all current and future devices belonging to a specific device group at once. The device group is matched according to file name globbing rules, you may hence use the "*" and "?" wildcards. Examples: /dev/sda5 is a path to a device node, referring to an ATA or SCSI block device. "char-pts" and "char-alsa" are specifiers for all pseudo TTYs and all ALSA sound devices, respectively. "char-cpu/*" is a specifier matching all CPU related device groups. Optional. Type uniline.

DevicePolicy

Control the policy for allowing device access: Optional. Type enum. choice: 'auto', 'closed', 'strict'.

Slice

The name of the slice unit to place the unit in. Defaults to system.slice for all non-instantiated units of all unit types (except for slice units themselves see below). Instance units are by default placed in a subslice of system.slice that is named after the template name.

This option may be used to arrange systemd units in a hierarchy of slices each of which might have resource settings applied.

For units of type slice, the only accepted value for this setting is the parent slice. Since the name of a slice unit implies the parent slice, it is hence redundant to ever set this parameter directly for slice units.

Special care should be taken when relying on the default slice assignment in templated service units that have "DefaultDependencies=no" set, see systemd.service(5), section "Automatic Dependencies" for details. Optional. Type uniline.

Delegate

Turns on delegation of further resource control partitioning to processes of the unit. For unprivileged services (i.e. those using the "User" setting), this allows processes to create a subhierarchy beneath its control group path. For privileged services and scopes, this ensures the processes will have all control group controllers enabled. Optional. Type uniline.

CPUShares

Assign the specified CPU time share weight to the processes executed. These options take an integer value and control the "cpu.shares" control group attribute. The allowed range is 2 to 262144. Defaults to 1024. For details about this control group attribute, see sched-design-CFS.txt. The available CPU time is split up among all units within one slice relative to their CPU time share weight.

While "StartupCPUShares" only applies to the startup phase of the system, "CPUShares" applies to normal runtime of the system, and if the former is not set also to the startup phase. Using "StartupCPUShares" allows prioritizing specific services at boot-up differently than during normal runtime.

Implies "CPUAccounting=true".

These settings are deprecated. Use "CPUWeight" and "StartupCPUWeight" instead. Optional. Type integer. upstream_default: '1024'.

StartupCPUShares

Assign the specified CPU time share weight to the processes executed. These options take an integer value and control the "cpu.shares" control group attribute. The allowed range is 2 to 262144. Defaults to 1024. For details about this control group attribute, see sched-design-CFS.txt. The available CPU time is split up among all units within one slice relative to their CPU time share weight.

While "StartupCPUShares" only applies to the startup phase of the system, "CPUShares" applies to normal runtime of the system, and if the former is not set also to the startup phase. Using "StartupCPUShares" allows prioritizing specific services at boot-up differently than during normal runtime.

Implies "CPUAccounting=true".

These settings are deprecated. Use "CPUWeight" and "StartupCPUWeight" instead. Optional. Type integer. upstream_default: '1024'.

MemoryLimit

Specify the limit on maximum memory usage of the executed processes. The limit specifies how much process and kernel memory can be used by tasks in this unit. Takes a memory size in bytes. If the value is suffixed with K, M, G or T, the specified memory size is parsed as Kilobytes, Megabytes, Gigabytes, or Terabytes (with the base 1024), respectively. Alternatively, a percentage value may be specified, which is taken relative to the installed physical memory on the system. If assigned the special value "infinity", no memory limit is applied. This controls the "memory.limit_in_bytes" control group attribute. For details about this control group attribute, see memory.txt.

Implies "MemoryAccounting=true".

This setting is deprecated. Use "MemoryMax" instead. Optional. Type uniline.

BlockIOAccounting

Turn on Block I/O accounting for this unit, if the legacy control group hierarchy is used on the system. Takes a boolean argument. Note that turning on block I/O accounting for one unit will also implicitly turn it on for all units contained in the same slice and all for its parent slices and the units contained therein. The system default for this setting may be controlled with "DefaultBlockIOAccounting" in systemd-system.conf(5).

This setting is deprecated. Use "IOAccounting" instead. Optional. Type boolean.

BlockIOWeight

Set the default overall block I/O weight for the executed processes, if the legacy control group hierarchy is used on the system. Takes a single weight value (between 10 and 1000) to set the default block I/O weight. This controls the "blkio.weight" control group attribute, which defaults to 500. For details about this control group attribute, see blkio-controller.txt. The available I/O bandwidth is split up among all units within one slice relative to their block I/O weight.

While "StartupBlockIOWeight" only applies to the startup phase of the system, "BlockIOWeight" applies to the later runtime of the system, and if the former is not set also to the startup phase. This allows prioritizing specific services at boot-up differently than during runtime.

Implies "BlockIOAccounting=true".

These settings are deprecated. Use "IOWeight" and "StartupIOWeight" instead. Optional. Type uniline.

StartupBlockIOWeight

Set the default overall block I/O weight for the executed processes, if the legacy control group hierarchy is used on the system. Takes a single weight value (between 10 and 1000) to set the default block I/O weight. This controls the "blkio.weight" control group attribute, which defaults to 500. For details about this control group attribute, see blkio-controller.txt. The available I/O bandwidth is split up among all units within one slice relative to their block I/O weight.

While "StartupBlockIOWeight" only applies to the startup phase of the system, "BlockIOWeight" applies to the later runtime of the system, and if the former is not set also to the startup phase. This allows prioritizing specific services at boot-up differently than during runtime.

Implies "BlockIOAccounting=true".

These settings are deprecated. Use "IOWeight" and "StartupIOWeight" instead. Optional. Type uniline.

BlockIODeviceWeight

Set the per-device overall block I/O weight for the executed processes, if the legacy control group hierarchy is used on the system. Takes a space-separated pair of a file path and a weight value to specify the device specific weight value, between 10 and 1000. (Example: "/dev/sda 500"). The file path may be specified as path to a block device node or as any other file, in which case the backing block device of the file system of the file is determined. This controls the "blkio.weight_device" control group attribute, which defaults to 1000. Use this option multiple times to set weights for multiple devices. For details about this control group attribute, see blkio-controller.txt.

Implies "BlockIOAccounting=true".

This setting is deprecated. Use "IODeviceWeight" instead. Optional. Type uniline.

BlockIOReadBandwidth

Set the per-device overall block I/O bandwidth limit for the executed processes, if the legacy control group hierarchy is used on the system. Takes a space-separated pair of a file path and a bandwidth value (in bytes per second) to specify the device specific bandwidth. The file path may be a path to a block device node, or as any other file in which case the backing block device of the file system of the file is used. If the bandwidth is suffixed with K, M, G, or T, the specified bandwidth is parsed as Kilobytes, Megabytes, Gigabytes, or Terabytes, respectively, to the base of 1000. (Example: "/dev/disk/by-path/pci-0000:00:1f.2-scsi-0:0:0:0 5M"). This controls the "blkio.throttle.read_bps_device" and "blkio.throttle.write_bps_device" control group attributes. Use this option multiple times to set bandwidth limits for multiple devices. For details about these control group attributes, see blkio-controller.txt.

Implies "BlockIOAccounting=true".

These settings are deprecated. Use "IOReadBandwidthMax" and "IOWriteBandwidthMax" instead. Optional. Type uniline.

BlockIOWriteBandwidth

Set the per-device overall block I/O bandwidth limit for the executed processes, if the legacy control group hierarchy is used on the system. Takes a space-separated pair of a file path and a bandwidth value (in bytes per second) to specify the device specific bandwidth. The file path may be a path to a block device node, or as any other file in which case the backing block device of the file system of the file is used. If the bandwidth is suffixed with K, M, G, or T, the specified bandwidth is parsed as Kilobytes, Megabytes, Gigabytes, or Terabytes, respectively, to the base of 1000. (Example: "/dev/disk/by-path/pci-0000:00:1f.2-scsi-0:0:0:0 5M"). This controls the "blkio.throttle.read_bps_device" and "blkio.throttle.write_bps_device" control group attributes. Use this option multiple times to set bandwidth limits for multiple devices. For details about these control group attributes, see blkio-controller.txt.

Implies "BlockIOAccounting=true".

These settings are deprecated. Use "IOReadBandwidthMax" and "IOWriteBandwidthMax" instead. Optional. Type uniline.

WorkingDirectory

Takes a directory path relative to the service's root directory specified by "RootDirectory", or the special value "~". Sets the working directory for executed processes. If set to "~", the home directory of the user specified in "User" is used. If not set, defaults to the root directory when systemd is running as a system instance and the respective user's home directory if run as user. If the setting is prefixed with the "-" character, a missing working directory is not considered fatal. If "RootDirectory" is not set, then "WorkingDirectory" is relative to the root of the system running the service manager. Note that setting this parameter might result in additional dependencies to be added to the unit (see above). Optional. Type uniline.

RootDirectory

Takes a directory path relative to the host's root directory (i.e. the root of the system running the service manager). Sets the root directory for executed processes, with the chroot(2) system call. If this is used, it must be ensured that the process binary and all its auxiliary files are available in the chroot() jail. Note that setting this parameter might result in additional dependencies to be added to the unit (see above).

The "PrivateUsers" setting is particularly useful in conjunction with "RootDirectory". For details, see below. Optional. Type uniline.

User

Set the UNIX user or group that the processes are executed as, respectively. Takes a single user or group name, or numeric ID as argument. For system services (services run by the system service manager, i.e. managed by PID 1) and for user services of the root user (services managed by root's instance of systemd --user), the default is "root", but "User" may be used to specify a different user. For user services of any other user, switching user identity is not permitted, hence the only valid setting is the same user the user's service manager is running as. If no group is set, the default group of the user is used. This setting does not affect commands whose command line is prefixed with "+". Optional. Type uniline.

Group

Set the UNIX user or group that the processes are executed as, respectively. Takes a single user or group name, or numeric ID as argument. For system services (services run by the system service manager, i.e. managed by PID 1) and for user services of the root user (services managed by root's instance of systemd --user), the default is "root", but "User" may be used to specify a different user. For user services of any other user, switching user identity is not permitted, hence the only valid setting is the same user the user's service manager is running as. If no group is set, the default group of the user is used. This setting does not affect commands whose command line is prefixed with "+". Optional. Type uniline.

DynamicUser

Takes a boolean parameter. If set, a UNIX user and group pair is allocated dynamically when the unit is started, and released as soon as it is stopped. The user and group will not be added to /etc/passwd or /etc/group, but are managed transiently during runtime. The nss-systemd(8) glibc NSS module provides integration of these dynamic users/groups into the system's user and group databases. The user and group name to use may be configured via "User" and "Group" (see above). If these options are not used and dynamic user/group allocation is enabled for a unit, the name of the dynamic user/group is implicitly derived from the unit name. If the unit name without the type suffix qualifies as valid user name it is used directly, otherwise a name incorporating a hash of it is used. If a statically allocated user or group of the configured name already exists, it is used and no dynamic user/group is allocated. Dynamic users/groups are allocated from the UID/GID range 61184X65519. It is recommended to avoid this range for regular system or login users. At any point in time each UID/GID from this range is only assigned to zero or one dynamically allocated users/groups in use. However, UID/GIDs are recycled after a unit is terminated. Care should be taken that any processes running as part of a unit for which dynamic users/groups are enabled do not leave files or directories owned by these users/groups around, as a different unit might get the same UID/GID assigned later on, and thus gain access to these files or directories. If "DynamicUser" is enabled, "RemoveIPC", "PrivateTmp" are implied. This ensures that the lifetime of IPC objects and temporary files created by the executed processes is bound to the runtime of the service, and hence the lifetime of the dynamic user/group. Since /tmp and /var/tmp are usually the only world-writable directories on a system this ensures that a unit making use of dynamic user/group allocation cannot leave files around after unit termination. Moreover "ProtectSystem=strict" and "ProtectHome=read-only" are implied, thus prohibiting the service to write to arbitrary file system locations. In order to allow the service to write to certain directories, they have to be whitelisted using "ReadWritePaths", but care must be taken so that UID/GID recycling doesn't create security issues involving files created by the service. Use "RuntimeDirectory" (see below) in order to assign a writable runtime directory to a service, owned by the dynamic user/group and removed automatically when the unit is terminated. Defaults to off. Optional. Type boolean.

SupplementaryGroups

Sets the supplementary Unix groups the processes are executed as. This takes a space-separated list of group names or IDs. This option may be specified more than once, in which case all listed groups are set as supplementary groups. When the empty string is assigned, the list of supplementary groups is reset, and all assignments prior to this one will have no effect. In any way, this option does not override, but extends the list of supplementary groups configured in the system group database for the user. This does not affect commands prefixed with "+". Optional. Type list of uniline.

RemoveIPC

Takes a boolean parameter. If set, all System V and POSIX IPC objects owned by the user and group the processes of this unit are run as are removed when the unit is stopped. This setting only has an effect if at least one of "User", "Group" and "DynamicUser" are used. It has no effect on IPC objects owned by the root user. Specifically, this removes System V semaphores, as well as System V and POSIX shared memory segments and message queues. If multiple units use the same user or group the IPC objects are removed when the last of these units is stopped. This setting is implied if "DynamicUser" is set. Optional. Type boolean.

Nice

Sets the default nice level (scheduling priority) for executed processes. Takes an integer between -20 (highest priority) and 19 (lowest priority). See setpriority(2) for details. Optional. Type integer.

OOMScoreAdjust

Sets the adjustment level for the Out-Of-Memory killer for executed processes. Takes an integer between -1000 (to disable OOM killing for this process) and 1000 (to make killing of this process under memory pressure very likely). See proc.txt for details. Optional. Type integer.

IOSchedulingClass

Sets the I/O scheduling class for executed processes. Takes an integer between 0 and 3 or one of the strings "none", "realtime", "best-effort" or "idle". See ioprio_set(2) for details. Optional. Type enum. choice: '0', '1', '2', '3', 'none', 'realtime', 'best-effort', 'idle'.

IOSchedulingPriority

Sets the I/O scheduling priority for executed processes. Takes an integer between 0 (highest priority) and 7 (lowest priority). The available priorities depend on the selected I/O scheduling class (see above). See ioprio_set(2) for details. Optional. Type integer.

CPUSchedulingPolicy

Sets the CPU scheduling policy for executed processes. Takes one of "other", "batch", "idle", "fifo" or "rr". See sched_setscheduler(2) for details. Optional. Type enum. choice: 'other', 'batch', 'idle', 'fifo', 'rr'.

CPUSchedulingPriority

Sets the CPU scheduling priority for executed processes. The available priority range depends on the selected CPU scheduling policy (see above). For real-time scheduling policies an integer between 1 (lowest priority) and 99 (highest priority) can be used. See sched_setscheduler(2) for details. Optional. Type uniline.

CPUSchedulingResetOnFork

Takes a boolean argument. If true, elevated CPU scheduling priorities and policies will be reset when the executed processes fork, and can hence not leak into child processes. See sched_setscheduler(2) for details. Defaults to false. Optional. Type boolean.

CPUAffinity

Controls the CPU affinity of the executed processes. Takes a list of CPU indices or ranges separated by either whitespace or commas. CPU ranges are specified by the lower and upper CPU indices separated by a dash. This option may be specified more than once, in which case the specified CPU affinity masks are merged. If the empty string is assigned, the mask is reset, all assignments prior to this will have no effect. See sched_setaffinity(2) for details. Optional. Type list of uniline.

UMask

Controls the file mode creation mask. Takes an access mode in octal notation. See umask(2) for details. Defaults to 0022. Optional. Type uniline.

Environment

Sets environment variables for executed processes. Takes a space-separated list of variable assignments. This option may be specified more than once, in which case all listed variables will be set. If the same variable is set twice, the later setting will override the earlier setting. If the empty string is assigned to this option, the list of environment variables is reset, all prior assignments have no effect. Variable expansion is not performed inside the strings, however, specifier expansion is possible. The $ character has no special meaning. If you need to assign a value containing spaces to a variable, use double quotes (") for the assignment.

Example:

    Environment="VAR1=word1 word2" VAR2=word3 "VAR3=$word 5 6"

gives three variables "VAR1", "VAR2", "VAR3" with the values "word1 word2", "word3", "$word 5 6".

See environ(7) for details about environment variables. Optional. Type list of uniline.

EnvironmentFile

Similar to "Environment" but reads the environment variables from a text file. The text file should contain new-line-separated variable assignments. Empty lines, lines without an "=" separator, or lines starting with ; or # will be ignored, which may be used for commenting. A line ending with a backslash will be concatenated with the following one, allowing multiline variable definitions. The parser strips leading and trailing whitespace from the values of assignments, unless you use double quotes (").

The argument passed should be an absolute filename or wildcard expression, optionally prefixed with "-", which indicates that if the file does not exist, it will not be read and no error or warning message is logged. This option may be specified more than once in which case all specified files are read. If the empty string is assigned to this option, the list of file to read is reset, all prior assignments have no effect.

The files listed with this directive will be read shortly before the process is executed (more specifically, after all processes from a previous unit state terminated. This means you can generate these files in one unit state, and read it with this option in the next).

Settings from these files override settings made with "Environment". If the same variable is set twice from these files, the files will be read in the order they are specified and the later setting will override the earlier setting. Optional. Type list of uniline.

PassEnvironment

Pass environment variables from the systemd system manager to executed processes. Takes a space-separated list of variable names. This option may be specified more than once, in which case all listed variables will be set. If the empty string is assigned to this option, the list of environment variables is reset, all prior assignments have no effect. Variables that are not set in the system manager will not be passed and will be silently ignored.

Variables passed from this setting are overridden by those passed from "Environment" or "EnvironmentFile".

Example:

    PassEnvironment=VAR1 VAR2 VAR3

passes three variables "VAR1", "VAR2", "VAR3" with the values set for those variables in PID1.

See environ(7) for details about environment variables. Optional. Type list of uniline.

StandardInput

Controls where file descriptor 0 (STDIN) of the executed processes is connected to. Takes one of "null", "tty", "tty-force", "tty-fail", "socket" or "fd".

If "null" is selected, standard input will be connected to /dev/null, i.e. all read attempts by the process will result in immediate EOF.

If "tty" is selected, standard input is connected to a TTY (as configured by "TTYPath", see below) and the executed process becomes the controlling process of the terminal. If the terminal is already being controlled by another process, the executed process waits until the current controlling process releases the terminal.

"tty-force" is similar to "tty", but the executed process is forcefully and immediately made the controlling process of the terminal, potentially removing previous controlling processes from the terminal.

"tty-fail" is similar to "tty" but if the terminal already has a controlling process start-up of the executed process fails.

The "socket" option is only valid in socket-activated services, and only when the socket configuration file (see systemd.socket(5) for details) specifies a single socket only. If this option is set, standard input will be connected to the socket the service was activated from, which is primarily useful for compatibility with daemons designed for use with the traditional inetd(8) daemon.

The "fd" option connects the input stream to a single file descriptor provided by a socket unit. A custom named file descriptor can be specified as part of this option, after a ":" (e.g. "fd:foobar"). If no name is specified, "stdin" is assumed (i.e. "fd" is equivalent to "fd:stdin"). At least one socket unit defining such name must be explicitly provided via the "Sockets" option, and file descriptor name may differ from the name of its containing socket unit. If multiple matches are found, the first one will be used. See "FileDescriptorName" in systemd.socket(5) for more details about named descriptors and ordering.

This setting defaults to "null". Optional. Type enum. choice: 'null', 'tty', 'tty-force', 'tty-fail', 'socket', 'fd'.

StandardOutput

Controls where file descriptor 1 (STDOUT) of the executed processes is connected to. Takes one of "inherit", "null", "tty", "journal", "syslog", "kmsg", "journal+console", "syslog+console", "kmsg+console", "socket" or "fd".

"inherit" duplicates the file descriptor of standard input for standard output.

"null" connects standard output to /dev/null, i.e. everything written to it will be lost.

"tty" connects standard output to a tty (as configured via "TTYPath", see below). If the TTY is used for output only, the executed process will not become the controlling process of the terminal, and will not fail or wait for other processes to release the terminal.

"journal" connects standard output with the journal which is accessible via journalctl(1). Note that everything that is written to syslog or kmsg (see below) is implicitly stored in the journal as well, the specific two options listed below are hence supersets of this one.

"syslog" connects standard output to the syslog(3) system syslog service, in addition to the journal. Note that the journal daemon is usually configured to forward everything it receives to syslog anyway, in which case this option is no different from "journal".

"kmsg" connects standard output with the kernel log buffer which is accessible via dmesg(1), in addition to the journal. The journal daemon might be configured to send all logs to kmsg anyway, in which case this option is no different from "journal".

"journal+console", "syslog+console" and "kmsg+console" work in a similar way as the three options above but copy the output to the system console as well.

"socket" connects standard output to a socket acquired via socket activation. The semantics are similar to the same option of "StandardInput".

The "fd" option connects the output stream to a single file descriptor provided by a socket unit. A custom named file descriptor can be specified as part of this option, after a ":" (e.g. "fd:foobar"). If no name is specified, "stdout" is assumed (i.e. "fd" is equivalent to "fd:stdout"). At least one socket unit defining such name must be explicitly provided via the "Sockets" option, and file descriptor name may differ from the name of its containing socket unit. If multiple matches are found, the first one will be used. See "FileDescriptorName" in systemd.socket(5) for more details about named descriptors and ordering.

If the standard output (or error output, see below) of a unit is connected to the journal, syslog or the kernel log buffer, the unit will implicitly gain a dependency of type "After" on systemd-journald.socket (also see the automatic dependencies section above).

This setting defaults to the value set with "DefaultStandardOutput" in systemd-system.conf(5), which defaults to "journal". Note that setting this parameter might result in additional dependencies to be added to the unit (see above). Optional. Type enum. choice: 'inherit', 'null', 'tty', 'journal', 'syslog', 'kmsg', 'journal+console', 'syslog+console', 'kmsg+console', 'socket', 'fd'.

StandardError

Controls where file descriptor 2 (STDERR) of the executed processes is connected to. The available options are identical to those of "StandardOutput", with some exceptions: if set to "inherit" the file descriptor used for standard output is duplicated for standard error, while "fd" operates on the error stream and will look by default for a descriptor named "stderr".

This setting defaults to the value set with "DefaultStandardError" in systemd-system.conf(5), which defaults to "inherit". Note that setting this parameter might result in additional dependencies to be added to the unit (see above). Optional. Type uniline.

TTYPath

Sets the terminal device node to use if standard input, output, or error are connected to a TTY (see above). Defaults to /dev/console. Optional. Type uniline.

TTYReset

Reset the terminal device specified with "TTYPath" before and after execution. Defaults to "no". Optional. Type uniline.

TTYVHangup

Disconnect all clients which have opened the terminal device specified with "TTYPath" before and after execution. Defaults to "no". Optional. Type uniline.

TTYVTDisallocate

If the terminal device specified with "TTYPath" is a virtual console terminal, try to deallocate the TTY before and after execution. This ensures that the screen and scrollback buffer is cleared. Defaults to "no". Optional. Type uniline.

SyslogIdentifier

Sets the process name to prefix log lines sent to the logging system or the kernel log buffer with. If not set, defaults to the process name of the executed process. This option is only useful when "StandardOutput" or "StandardError" are set to "syslog", "journal" or "kmsg" (or to the same settings in combination with "+console"). Optional. Type uniline.

SyslogFacility

Sets the syslog facility to use when logging to syslog. One of "kern", "user", "mail", "daemon", "auth", "syslog", "lpr", "news", "uucp", "cron", "authpriv", "ftp", "local0", "local1", "local2", "local3", "local4", "local5", "local6" or "local7". See syslog(3) for details. This option is only useful when "StandardOutput" or "StandardError" are set to "syslog". Defaults to "daemon". Optional. Type uniline.

SyslogLevel

The default syslog level to use when logging to syslog or the kernel log buffer. One of "emerg", "alert", "crit", "err", "warning", "notice", "info", "debug". See syslog(3) for details. This option is only useful when "StandardOutput" or "StandardError" are set to "syslog" or "kmsg". Note that individual lines output by the daemon might be prefixed with a different log level which can be used to override the default log level specified here. The interpretation of these prefixes may be disabled with "SyslogLevelPrefix", see below. For details, see sd-daemon(3). Defaults to "info". Optional. Type uniline.

SyslogLevelPrefix

Takes a boolean argument. If true and "StandardOutput" or "StandardError" are set to "syslog", "kmsg" or "journal", log lines written by the executed process that are prefixed with a log level will be passed on to syslog with this log level set but the prefix removed. If set to false, the interpretation of these prefixes is disabled and the logged lines are passed on as-is. For details about this prefixing see sd-daemon(3). Defaults to true. Optional. Type boolean.

TimerSlackNSec

Sets the timer slack in nanoseconds for the executed processes. The timer slack controls the accuracy of wake-ups triggered by timers. See prctl(2) for more information. Note that in contrast to most other time span definitions this parameter takes an integer value in nano-seconds if no unit is specified. The usual time units are understood too. Optional. Type uniline.

LimitCPU

Set soft and hard limits on various resources for executed processes. See setrlimit(2) for details on the resource limit concept. Resource limits may be specified in two formats: either as single value to set a specific soft and hard limit to the same value, or as colon-separated pair "soft:hard" to set both limits individually (e.g. "LimitAS=4G:16G"). Use the string "infinity" to configure no limit on a specific resource. The multiplicative suffixes K, M, G, T, P and E (to the base 1024) may be used for resource limits measured in bytes (e.g. LimitAS=16G). For the limits referring to time values, the usual time units ms, s, min, h and so on may be used (see systemd.time(7) for details). Note that if no time unit is specified for "LimitCPU" the default unit of seconds is implied, while for "LimitRTTIME" the default unit of microseconds is implied. Also, note that the effective granularity of the limits might influence their enforcement. For example, time limits specified for "LimitCPU" will be rounded up implicitly to multiples of 1s. For "LimitNICE" the value may be specified in two syntaxes: if prefixed with "+" or "-", the value is understood as regular Linux nice value in the range -20..19. If not prefixed like this the value is understood as raw resource limit parameter in the range 0..40 (with 0 being equivalent to 1).

Note that most process resource limits configured with these options are per-process, and processes may fork in order to acquire a new set of resources that are accounted independently of the original process, and may thus escape limits set. Also note that "LimitRSS" is not implemented on Linux, and setting it has no effect. Often it is advisable to prefer the resource controls listed in systemd.resource-control(5) over these per-process limits, as they apply to services as a whole, may be altered dynamically at runtime, and are generally more expressive. For example, "MemoryLimit" is a more powerful (and working) replacement for "LimitRSS".

For system units these resource limits may be chosen freely. For user units however (i.e. units run by a per-user instance of systemd(1)), these limits are bound by (possibly more restrictive) per-user limits enforced by the OS.

Resource limits not configured explicitly for a unit default to the value configured in the various "DefaultLimitCPU", "DefaultLimitFSIZE", X options available in systemd-system.conf(5), and X if not configured there X the kernel or per-user defaults, as defined by the OS (the latter only for user services, see above). Optional. Type uniline.

LimitFSIZE

Set soft and hard limits on various resources for executed processes. See setrlimit(2) for details on the resource limit concept. Resource limits may be specified in two formats: either as single value to set a specific soft and hard limit to the same value, or as colon-separated pair "soft:hard" to set both limits individually (e.g. "LimitAS=4G:16G"). Use the string "infinity" to configure no limit on a specific resource. The multiplicative suffixes K, M, G, T, P and E (to the base 1024) may be used for resource limits measured in bytes (e.g. LimitAS=16G). For the limits referring to time values, the usual time units ms, s, min, h and so on may be used (see systemd.time(7) for details). Note that if no time unit is specified for "LimitCPU" the default unit of seconds is implied, while for "LimitRTTIME" the default unit of microseconds is implied. Also, note that the effective granularity of the limits might influence their enforcement. For example, time limits specified for "LimitCPU" will be rounded up implicitly to multiples of 1s. For "LimitNICE" the value may be specified in two syntaxes: if prefixed with "+" or "-", the value is understood as regular Linux nice value in the range -20..19. If not prefixed like this the value is understood as raw resource limit parameter in the range 0..40 (with 0 being equivalent to 1).

Note that most process resource limits configured with these options are per-process, and processes may fork in order to acquire a new set of resources that are accounted independently of the original process, and may thus escape limits set. Also note that "LimitRSS" is not implemented on Linux, and setting it has no effect. Often it is advisable to prefer the resource controls listed in systemd.resource-control(5) over these per-process limits, as they apply to services as a whole, may be altered dynamically at runtime, and are generally more expressive. For example, "MemoryLimit" is a more powerful (and working) replacement for "LimitRSS".

For system units these resource limits may be chosen freely. For user units however (i.e. units run by a per-user instance of systemd(1)), these limits are bound by (possibly more restrictive) per-user limits enforced by the OS.

Resource limits not configured explicitly for a unit default to the value configured in the various "DefaultLimitCPU", "DefaultLimitFSIZE", X options available in systemd-system.conf(5), and X if not configured there X the kernel or per-user defaults, as defined by the OS (the latter only for user services, see above). Optional. Type uniline.

LimitDATA

Set soft and hard limits on various resources for executed processes. See setrlimit(2) for details on the resource limit concept. Resource limits may be specified in two formats: either as single value to set a specific soft and hard limit to the same value, or as colon-separated pair "soft:hard" to set both limits individually (e.g. "LimitAS=4G:16G"). Use the string "infinity" to configure no limit on a specific resource. The multiplicative suffixes K, M, G, T, P and E (to the base 1024) may be used for resource limits measured in bytes (e.g. LimitAS=16G). For the limits referring to time values, the usual time units ms, s, min, h and so on may be used (see systemd.time(7) for details). Note that if no time unit is specified for "LimitCPU" the default unit of seconds is implied, while for "LimitRTTIME" the default unit of microseconds is implied. Also, note that the effective granularity of the limits might influence their enforcement. For example, time limits specified for "LimitCPU" will be rounded up implicitly to multiples of 1s. For "LimitNICE" the value may be specified in two syntaxes: if prefixed with "+" or "-", the value is understood as regular Linux nice value in the range -20..19. If not prefixed like this the value is understood as raw resource limit parameter in the range 0..40 (with 0 being equivalent to 1).

Note that most process resource limits configured with these options are per-process, and processes may fork in order to acquire a new set of resources that are accounted independently of the original process, and may thus escape limits set. Also note that "LimitRSS" is not implemented on Linux, and setting it has no effect. Often it is advisable to prefer the resource controls listed in systemd.resource-control(5) over these per-process limits, as they apply to services as a whole, may be altered dynamically at runtime, and are generally more expressive. For example, "MemoryLimit" is a more powerful (and working) replacement for "LimitRSS".

For system units these resource limits may be chosen freely. For user units however (i.e. units run by a per-user instance of systemd(1)), these limits are bound by (possibly more restrictive) per-user limits enforced by the OS.

Resource limits not configured explicitly for a unit default to the value configured in the various "DefaultLimitCPU", "DefaultLimitFSIZE", X options available in systemd-system.conf(5), and X if not configured there X the kernel or per-user defaults, as defined by the OS (the latter only for user services, see above). Optional. Type uniline.

LimitSTACK

Set soft and hard limits on various resources for executed processes. See setrlimit(2) for details on the resource limit concept. Resource limits may be specified in two formats: either as single value to set a specific soft and hard limit to the same value, or as colon-separated pair "soft:hard" to set both limits individually (e.g. "LimitAS=4G:16G"). Use the string "infinity" to configure no limit on a specific resource. The multiplicative suffixes K, M, G, T, P and E (to the base 1024) may be used for resource limits measured in bytes (e.g. LimitAS=16G). For the limits referring to time values, the usual time units ms, s, min, h and so on may be used (see systemd.time(7) for details). Note that if no time unit is specified for "LimitCPU" the default unit of seconds is implied, while for "LimitRTTIME" the default unit of microseconds is implied. Also, note that the effective granularity of the limits might influence their enforcement. For example, time limits specified for "LimitCPU" will be rounded up implicitly to multiples of 1s. For "LimitNICE" the value may be specified in two syntaxes: if prefixed with "+" or "-", the value is understood as regular Linux nice value in the range -20..19. If not prefixed like this the value is understood as raw resource limit parameter in the range 0..40 (with 0 being equivalent to 1).

Note that most process resource limits configured with these options are per-process, and processes may fork in order to acquire a new set of resources that are accounted independently of the original process, and may thus escape limits set. Also note that "LimitRSS" is not implemented on Linux, and setting it has no effect. Often it is advisable to prefer the resource controls listed in systemd.resource-control(5) over these per-process limits, as they apply to services as a whole, may be altered dynamically at runtime, and are generally more expressive. For example, "MemoryLimit" is a more powerful (and working) replacement for "LimitRSS".

For system units these resource limits may be chosen freely. For user units however (i.e. units run by a per-user instance of systemd(1)), these limits are bound by (possibly more restrictive) per-user limits enforced by the OS.

Resource limits not configured explicitly for a unit default to the value configured in the various "DefaultLimitCPU", "DefaultLimitFSIZE", X options available in systemd-system.conf(5), and X if not configured there X the kernel or per-user defaults, as defined by the OS (the latter only for user services, see above). Optional. Type uniline.

LimitCORE

Set soft and hard limits on various resources for executed processes. See setrlimit(2) for details on the resource limit concept. Resource limits may be specified in two formats: either as single value to set a specific soft and hard limit to the same value, or as colon-separated pair "soft:hard" to set both limits individually (e.g. "LimitAS=4G:16G"). Use the string "infinity" to configure no limit on a specific resource. The multiplicative suffixes K, M, G, T, P and E (to the base 1024) may be used for resource limits measured in bytes (e.g. LimitAS=16G). For the limits referring to time values, the usual time units ms, s, min, h and so on may be used (see systemd.time(7) for details). Note that if no time unit is specified for "LimitCPU" the default unit of seconds is implied, while for "LimitRTTIME" the default unit of microseconds is implied. Also, note that the effective granularity of the limits might influence their enforcement. For example, time limits specified for "LimitCPU" will be rounded up implicitly to multiples of 1s. For "LimitNICE" the value may be specified in two syntaxes: if prefixed with "+" or "-", the value is understood as regular Linux nice value in the range -20..19. If not prefixed like this the value is understood as raw resource limit parameter in the range 0..40 (with 0 being equivalent to 1).

Note that most process resource limits configured with these options are per-process, and processes may fork in order to acquire a new set of resources that are accounted independently of the original process, and may thus escape limits set. Also note that "LimitRSS" is not implemented on Linux, and setting it has no effect. Often it is advisable to prefer the resource controls listed in systemd.resource-control(5) over these per-process limits, as they apply to services as a whole, may be altered dynamically at runtime, and are generally more expressive. For example, "MemoryLimit" is a more powerful (and working) replacement for "LimitRSS".

For system units these resource limits may be chosen freely. For user units however (i.e. units run by a per-user instance of systemd(1)), these limits are bound by (possibly more restrictive) per-user limits enforced by the OS.

Resource limits not configured explicitly for a unit default to the value configured in the various "DefaultLimitCPU", "DefaultLimitFSIZE", X options available in systemd-system.conf(5), and X if not configured there X the kernel or per-user defaults, as defined by the OS (the latter only for user services, see above). Optional. Type uniline.

LimitRSS

Set soft and hard limits on various resources for executed processes. See setrlimit(2) for details on the resource limit concept. Resource limits may be specified in two formats: either as single value to set a specific soft and hard limit to the same value, or as colon-separated pair "soft:hard" to set both limits individually (e.g. "LimitAS=4G:16G"). Use the string "infinity" to configure no limit on a specific resource. The multiplicative suffixes K, M, G, T, P and E (to the base 1024) may be used for resource limits measured in bytes (e.g. LimitAS=16G). For the limits referring to time values, the usual time units ms, s, min, h and so on may be used (see systemd.time(7) for details). Note that if no time unit is specified for "LimitCPU" the default unit of seconds is implied, while for "LimitRTTIME" the default unit of microseconds is implied. Also, note that the effective granularity of the limits might influence their enforcement. For example, time limits specified for "LimitCPU" will be rounded up implicitly to multiples of 1s. For "LimitNICE" the value may be specified in two syntaxes: if prefixed with "+" or "-", the value is understood as regular Linux nice value in the range -20..19. If not prefixed like this the value is understood as raw resource limit parameter in the range 0..40 (with 0 being equivalent to 1).

Note that most process resource limits configured with these options are per-process, and processes may fork in order to acquire a new set of resources that are accounted independently of the original process, and may thus escape limits set. Also note that "LimitRSS" is not implemented on Linux, and setting it has no effect. Often it is advisable to prefer the resource controls listed in systemd.resource-control(5) over these per-process limits, as they apply to services as a whole, may be altered dynamically at runtime, and are generally more expressive. For example, "MemoryLimit" is a more powerful (and working) replacement for "LimitRSS".

For system units these resource limits may be chosen freely. For user units however (i.e. units run by a per-user instance of systemd(1)), these limits are bound by (possibly more restrictive) per-user limits enforced by the OS.

Resource limits not configured explicitly for a unit default to the value configured in the various "DefaultLimitCPU", "DefaultLimitFSIZE", X options available in systemd-system.conf(5), and X if not configured there X the kernel or per-user defaults, as defined by the OS (the latter only for user services, see above). Optional. Type uniline.

LimitNOFILE

Set soft and hard limits on various resources for executed processes. See setrlimit(2) for details on the resource limit concept. Resource limits may be specified in two formats: either as single value to set a specific soft and hard limit to the same value, or as colon-separated pair "soft:hard" to set both limits individually (e.g. "LimitAS=4G:16G"). Use the string "infinity" to configure no limit on a specific resource. The multiplicative suffixes K, M, G, T, P and E (to the base 1024) may be used for resource limits measured in bytes (e.g. LimitAS=16G). For the limits referring to time values, the usual time units ms, s, min, h and so on may be used (see systemd.time(7) for details). Note that if no time unit is specified for "LimitCPU" the default unit of seconds is implied, while for "LimitRTTIME" the default unit of microseconds is implied. Also, note that the effective granularity of the limits might influence their enforcement. For example, time limits specified for "LimitCPU" will be rounded up implicitly to multiples of 1s. For "LimitNICE" the value may be specified in two syntaxes: if prefixed with "+" or "-", the value is understood as regular Linux nice value in the range -20..19. If not prefixed like this the value is understood as raw resource limit parameter in the range 0..40 (with 0 being equivalent to 1).

Note that most process resource limits configured with these options are per-process, and processes may fork in order to acquire a new set of resources that are accounted independently of the original process, and may thus escape limits set. Also note that "LimitRSS" is not implemented on Linux, and setting it has no effect. Often it is advisable to prefer the resource controls listed in systemd.resource-control(5) over these per-process limits, as they apply to services as a whole, may be altered dynamically at runtime, and are generally more expressive. For example, "MemoryLimit" is a more powerful (and working) replacement for "LimitRSS".

For system units these resource limits may be chosen freely. For user units however (i.e. units run by a per-user instance of systemd(1)), these limits are bound by (possibly more restrictive) per-user limits enforced by the OS.

Resource limits not configured explicitly for a unit default to the value configured in the various "DefaultLimitCPU", "DefaultLimitFSIZE", X options available in systemd-system.conf(5), and X if not configured there X the kernel or per-user defaults, as defined by the OS (the latter only for user services, see above). Optional. Type uniline.

LimitAS

Set soft and hard limits on various resources for executed processes. See setrlimit(2) for details on the resource limit concept. Resource limits may be specified in two formats: either as single value to set a specific soft and hard limit to the same value, or as colon-separated pair "soft:hard" to set both limits individually (e.g. "LimitAS=4G:16G"). Use the string "infinity" to configure no limit on a specific resource. The multiplicative suffixes K, M, G, T, P and E (to the base 1024) may be used for resource limits measured in bytes (e.g. LimitAS=16G). For the limits referring to time values, the usual time units ms, s, min, h and so on may be used (see systemd.time(7) for details). Note that if no time unit is specified for "LimitCPU" the default unit of seconds is implied, while for "LimitRTTIME" the default unit of microseconds is implied. Also, note that the effective granularity of the limits might influence their enforcement. For example, time limits specified for "LimitCPU" will be rounded up implicitly to multiples of 1s. For "LimitNICE" the value may be specified in two syntaxes: if prefixed with "+" or "-", the value is understood as regular Linux nice value in the range -20..19. If not prefixed like this the value is understood as raw resource limit parameter in the range 0..40 (with 0 being equivalent to 1).

Note that most process resource limits configured with these options are per-process, and processes may fork in order to acquire a new set of resources that are accounted independently of the original process, and may thus escape limits set. Also note that "LimitRSS" is not implemented on Linux, and setting it has no effect. Often it is advisable to prefer the resource controls listed in systemd.resource-control(5) over these per-process limits, as they apply to services as a whole, may be altered dynamically at runtime, and are generally more expressive. For example, "MemoryLimit" is a more powerful (and working) replacement for "LimitRSS".

For system units these resource limits may be chosen freely. For user units however (i.e. units run by a per-user instance of systemd(1)), these limits are bound by (possibly more restrictive) per-user limits enforced by the OS.

Resource limits not configured explicitly for a unit default to the value configured in the various "DefaultLimitCPU", "DefaultLimitFSIZE", X options available in systemd-system.conf(5), and X if not configured there X the kernel or per-user defaults, as defined by the OS (the latter only for user services, see above). Optional. Type uniline.

LimitNPROC

Set soft and hard limits on various resources for executed processes. See setrlimit(2) for details on the resource limit concept. Resource limits may be specified in two formats: either as single value to set a specific soft and hard limit to the same value, or as colon-separated pair "soft:hard" to set both limits individually (e.g. "LimitAS=4G:16G"). Use the string "infinity" to configure no limit on a specific resource. The multiplicative suffixes K, M, G, T, P and E (to the base 1024) may be used for resource limits measured in bytes (e.g. LimitAS=16G). For the limits referring to time values, the usual time units ms, s, min, h and so on may be used (see systemd.time(7) for details). Note that if no time unit is specified for "LimitCPU" the default unit of seconds is implied, while for "LimitRTTIME" the default unit of microseconds is implied. Also, note that the effective granularity of the limits might influence their enforcement. For example, time limits specified for "LimitCPU" will be rounded up implicitly to multiples of 1s. For "LimitNICE" the value may be specified in two syntaxes: if prefixed with "+" or "-", the value is understood as regular Linux nice value in the range -20..19. If not prefixed like this the value is understood as raw resource limit parameter in the range 0..40 (with 0 being equivalent to 1).

Note that most process resource limits configured with these options are per-process, and processes may fork in order to acquire a new set of resources that are accounted independently of the original process, and may thus escape limits set. Also note that "LimitRSS" is not implemented on Linux, and setting it has no effect. Often it is advisable to prefer the resource controls listed in systemd.resource-control(5) over these per-process limits, as they apply to services as a whole, may be altered dynamically at runtime, and are generally more expressive. For example, "MemoryLimit" is a more powerful (and working) replacement for "LimitRSS".

For system units these resource limits may be chosen freely. For user units however (i.e. units run by a per-user instance of systemd(1)), these limits are bound by (possibly more restrictive) per-user limits enforced by the OS.

Resource limits not configured explicitly for a unit default to the value configured in the various "DefaultLimitCPU", "DefaultLimitFSIZE", X options available in systemd-system.conf(5), and X if not configured there X the kernel or per-user defaults, as defined by the OS (the latter only for user services, see above). Optional. Type uniline.

LimitMEMLOCK

Set soft and hard limits on various resources for executed processes. See setrlimit(2) for details on the resource limit concept. Resource limits may be specified in two formats: either as single value to set a specific soft and hard limit to the same value, or as colon-separated pair "soft:hard" to set both limits individually (e.g. "LimitAS=4G:16G"). Use the string "infinity" to configure no limit on a specific resource. The multiplicative suffixes K, M, G, T, P and E (to the base 1024) may be used for resource limits measured in bytes (e.g. LimitAS=16G). For the limits referring to time values, the usual time units ms, s, min, h and so on may be used (see systemd.time(7) for details). Note that if no time unit is specified for "LimitCPU" the default unit of seconds is implied, while for "LimitRTTIME" the default unit of microseconds is implied. Also, note that the effective granularity of the limits might influence their enforcement. For example, time limits specified for "LimitCPU" will be rounded up implicitly to multiples of 1s. For "LimitNICE" the value may be specified in two syntaxes: if prefixed with "+" or "-", the value is understood as regular Linux nice value in the range -20..19. If not prefixed like this the value is understood as raw resource limit parameter in the range 0..40 (with 0 being equivalent to 1).

Note that most process resource limits configured with these options are per-process, and processes may fork in order to acquire a new set of resources that are accounted independently of the original process, and may thus escape limits set. Also note that "LimitRSS" is not implemented on Linux, and setting it has no effect. Often it is advisable to prefer the resource controls listed in systemd.resource-control(5) over these per-process limits, as they apply to services as a whole, may be altered dynamically at runtime, and are generally more expressive. For example, "MemoryLimit" is a more powerful (and working) replacement for "LimitRSS".

For system units these resource limits may be chosen freely. For user units however (i.e. units run by a per-user instance of systemd(1)), these limits are bound by (possibly more restrictive) per-user limits enforced by the OS.

Resource limits not configured explicitly for a unit default to the value configured in the various "DefaultLimitCPU", "DefaultLimitFSIZE", X options available in systemd-system.conf(5), and X if not configured there X the kernel or per-user defaults, as defined by the OS (the latter only for user services, see above). Optional. Type uniline.

LimitLOCKS

Set soft and hard limits on various resources for executed processes. See setrlimit(2) for details on the resource limit concept. Resource limits may be specified in two formats: either as single value to set a specific soft and hard limit to the same value, or as colon-separated pair "soft:hard" to set both limits individually (e.g. "LimitAS=4G:16G"). Use the string "infinity" to configure no limit on a specific resource. The multiplicative suffixes K, M, G, T, P and E (to the base 1024) may be used for resource limits measured in bytes (e.g. LimitAS=16G). For the limits referring to time values, the usual time units ms, s, min, h and so on may be used (see systemd.time(7) for details). Note that if no time unit is specified for "LimitCPU" the default unit of seconds is implied, while for "LimitRTTIME" the default unit of microseconds is implied. Also, note that the effective granularity of the limits might influence their enforcement. For example, time limits specified for "LimitCPU" will be rounded up implicitly to multiples of 1s. For "LimitNICE" the value may be specified in two syntaxes: if prefixed with "+" or "-", the value is understood as regular Linux nice value in the range -20..19. If not prefixed like this the value is understood as raw resource limit parameter in the range 0..40 (with 0 being equivalent to 1).

Note that most process resource limits configured with these options are per-process, and processes may fork in order to acquire a new set of resources that are accounted independently of the original process, and may thus escape limits set. Also note that "LimitRSS" is not implemented on Linux, and setting it has no effect. Often it is advisable to prefer the resource controls listed in systemd.resource-control(5) over these per-process limits, as they apply to services as a whole, may be altered dynamically at runtime, and are generally more expressive. For example, "MemoryLimit" is a more powerful (and working) replacement for "LimitRSS".

For system units these resource limits may be chosen freely. For user units however (i.e. units run by a per-user instance of systemd(1)), these limits are bound by (possibly more restrictive) per-user limits enforced by the OS.

Resource limits not configured explicitly for a unit default to the value configured in the various "DefaultLimitCPU", "DefaultLimitFSIZE", X options available in systemd-system.conf(5), and X if not configured there X the kernel or per-user defaults, as defined by the OS (the latter only for user services, see above). Optional. Type uniline.

LimitSIGPENDING

Set soft and hard limits on various resources for executed processes. See setrlimit(2) for details on the resource limit concept. Resource limits may be specified in two formats: either as single value to set a specific soft and hard limit to the same value, or as colon-separated pair "soft:hard" to set both limits individually (e.g. "LimitAS=4G:16G"). Use the string "infinity" to configure no limit on a specific resource. The multiplicative suffixes K, M, G, T, P and E (to the base 1024) may be used for resource limits measured in bytes (e.g. LimitAS=16G). For the limits referring to time values, the usual time units ms, s, min, h and so on may be used (see systemd.time(7) for details). Note that if no time unit is specified for "LimitCPU" the default unit of seconds is implied, while for "LimitRTTIME" the default unit of microseconds is implied. Also, note that the effective granularity of the limits might influence their enforcement. For example, time limits specified for "LimitCPU" will be rounded up implicitly to multiples of 1s. For "LimitNICE" the value may be specified in two syntaxes: if prefixed with "+" or "-", the value is understood as regular Linux nice value in the range -20..19. If not prefixed like this the value is understood as raw resource limit parameter in the range 0..40 (with 0 being equivalent to 1).

Note that most process resource limits configured with these options are per-process, and processes may fork in order to acquire a new set of resources that are accounted independently of the original process, and may thus escape limits set. Also note that "LimitRSS" is not implemented on Linux, and setting it has no effect. Often it is advisable to prefer the resource controls listed in systemd.resource-control(5) over these per-process limits, as they apply to services as a whole, may be altered dynamically at runtime, and are generally more expressive. For example, "MemoryLimit" is a more powerful (and working) replacement for "LimitRSS".

For system units these resource limits may be chosen freely. For user units however (i.e. units run by a per-user instance of systemd(1)), these limits are bound by (possibly more restrictive) per-user limits enforced by the OS.

Resource limits not configured explicitly for a unit default to the value configured in the various "DefaultLimitCPU", "DefaultLimitFSIZE", X options available in systemd-system.conf(5), and X if not configured there X the kernel or per-user defaults, as defined by the OS (the latter only for user services, see above). Optional. Type uniline.

LimitMSGQUEUE

Set soft and hard limits on various resources for executed processes. See setrlimit(2) for details on the resource limit concept. Resource limits may be specified in two formats: either as single value to set a specific soft and hard limit to the same value, or as colon-separated pair "soft:hard" to set both limits individually (e.g. "LimitAS=4G:16G"). Use the string "infinity" to configure no limit on a specific resource. The multiplicative suffixes K, M, G, T, P and E (to the base 1024) may be used for resource limits measured in bytes (e.g. LimitAS=16G). For the limits referring to time values, the usual time units ms, s, min, h and so on may be used (see systemd.time(7) for details). Note that if no time unit is specified for "LimitCPU" the default unit of seconds is implied, while for "LimitRTTIME" the default unit of microseconds is implied. Also, note that the effective granularity of the limits might influence their enforcement. For example, time limits specified for "LimitCPU" will be rounded up implicitly to multiples of 1s. For "LimitNICE" the value may be specified in two syntaxes: if prefixed with "+" or "-", the value is understood as regular Linux nice value in the range -20..19. If not prefixed like this the value is understood as raw resource limit parameter in the range 0..40 (with 0 being equivalent to 1).

Note that most process resource limits configured with these options are per-process, and processes may fork in order to acquire a new set of resources that are accounted independently of the original process, and may thus escape limits set. Also note that "LimitRSS" is not implemented on Linux, and setting it has no effect. Often it is advisable to prefer the resource controls listed in systemd.resource-control(5) over these per-process limits, as they apply to services as a whole, may be altered dynamically at runtime, and are generally more expressive. For example, "MemoryLimit" is a more powerful (and working) replacement for "LimitRSS".

For system units these resource limits may be chosen freely. For user units however (i.e. units run by a per-user instance of systemd(1)), these limits are bound by (possibly more restrictive) per-user limits enforced by the OS.

Resource limits not configured explicitly for a unit default to the value configured in the various "DefaultLimitCPU", "DefaultLimitFSIZE", X options available in systemd-system.conf(5), and X if not configured there X the kernel or per-user defaults, as defined by the OS (the latter only for user services, see above). Optional. Type uniline.

LimitNICE

Set soft and hard limits on various resources for executed processes. See setrlimit(2) for details on the resource limit concept. Resource limits may be specified in two formats: either as single value to set a specific soft and hard limit to the same value, or as colon-separated pair "soft:hard" to set both limits individually (e.g. "LimitAS=4G:16G"). Use the string "infinity" to configure no limit on a specific resource. The multiplicative suffixes K, M, G, T, P and E (to the base 1024) may be used for resource limits measured in bytes (e.g. LimitAS=16G). For the limits referring to time values, the usual time units ms, s, min, h and so on may be used (see systemd.time(7) for details). Note that if no time unit is specified for "LimitCPU" the default unit of seconds is implied, while for "LimitRTTIME" the default unit of microseconds is implied. Also, note that the effective granularity of the limits might influence their enforcement. For example, time limits specified for "LimitCPU" will be rounded up implicitly to multiples of 1s. For "LimitNICE" the value may be specified in two syntaxes: if prefixed with "+" or "-", the value is understood as regular Linux nice value in the range -20..19. If not prefixed like this the value is understood as raw resource limit parameter in the range 0..40 (with 0 being equivalent to 1).

Note that most process resource limits configured with these options are per-process, and processes may fork in order to acquire a new set of resources that are accounted independently of the original process, and may thus escape limits set. Also note that "LimitRSS" is not implemented on Linux, and setting it has no effect. Often it is advisable to prefer the resource controls listed in systemd.resource-control(5) over these per-process limits, as they apply to services as a whole, may be altered dynamically at runtime, and are generally more expressive. For example, "MemoryLimit" is a more powerful (and working) replacement for "LimitRSS".

For system units these resource limits may be chosen freely. For user units however (i.e. units run by a per-user instance of systemd(1)), these limits are bound by (possibly more restrictive) per-user limits enforced by the OS.

Resource limits not configured explicitly for a unit default to the value configured in the various "DefaultLimitCPU", "DefaultLimitFSIZE", X options available in systemd-system.conf(5), and X if not configured there X the kernel or per-user defaults, as defined by the OS (the latter only for user services, see above). Optional. Type uniline.

LimitRTPRIO

Set soft and hard limits on various resources for executed processes. See setrlimit(2) for details on the resource limit concept. Resource limits may be specified in two formats: either as single value to set a specific soft and hard limit to the same value, or as colon-separated pair "soft:hard" to set both limits individually (e.g. "LimitAS=4G:16G"). Use the string "infinity" to configure no limit on a specific resource. The multiplicative suffixes K, M, G, T, P and E (to the base 1024) may be used for resource limits measured in bytes (e.g. LimitAS=16G). For the limits referring to time values, the usual time units ms, s, min, h and so on may be used (see systemd.time(7) for details). Note that if no time unit is specified for "LimitCPU" the default unit of seconds is implied, while for "LimitRTTIME" the default unit of microseconds is implied. Also, note that the effective granularity of the limits might influence their enforcement. For example, time limits specified for "LimitCPU" will be rounded up implicitly to multiples of 1s. For "LimitNICE" the value may be specified in two syntaxes: if prefixed with "+" or "-", the value is understood as regular Linux nice value in the range -20..19. If not prefixed like this the value is understood as raw resource limit parameter in the range 0..40 (with 0 being equivalent to 1).

Note that most process resource limits configured with these options are per-process, and processes may fork in order to acquire a new set of resources that are accounted independently of the original process, and may thus escape limits set. Also note that "LimitRSS" is not implemented on Linux, and setting it has no effect. Often it is advisable to prefer the resource controls listed in systemd.resource-control(5) over these per-process limits, as they apply to services as a whole, may be altered dynamically at runtime, and are generally more expressive. For example, "MemoryLimit" is a more powerful (and working) replacement for "LimitRSS".

For system units these resource limits may be chosen freely. For user units however (i.e. units run by a per-user instance of systemd(1)), these limits are bound by (possibly more restrictive) per-user limits enforced by the OS.

Resource limits not configured explicitly for a unit default to the value configured in the various "DefaultLimitCPU", "DefaultLimitFSIZE", X options available in systemd-system.conf(5), and X if not configured there X the kernel or per-user defaults, as defined by the OS (the latter only for user services, see above). Optional. Type uniline.

LimitRTTIME

Set soft and hard limits on various resources for executed processes. See setrlimit(2) for details on the resource limit concept. Resource limits may be specified in two formats: either as single value to set a specific soft and hard limit to the same value, or as colon-separated pair "soft:hard" to set both limits individually (e.g. "LimitAS=4G:16G"). Use the string "infinity" to configure no limit on a specific resource. The multiplicative suffixes K, M, G, T, P and E (to the base 1024) may be used for resource limits measured in bytes (e.g. LimitAS=16G). For the limits referring to time values, the usual time units ms, s, min, h and so on may be used (see systemd.time(7) for details). Note that if no time unit is specified for "LimitCPU" the default unit of seconds is implied, while for "LimitRTTIME" the default unit of microseconds is implied. Also, note that the effective granularity of the limits might influence their enforcement. For example, time limits specified for "LimitCPU" will be rounded up implicitly to multiples of 1s. For "LimitNICE" the value may be specified in two syntaxes: if prefixed with "+" or "-", the value is understood as regular Linux nice value in the range -20..19. If not prefixed like this the value is understood as raw resource limit parameter in the range 0..40 (with 0 being equivalent to 1).

Note that most process resource limits configured with these options are per-process, and processes may fork in order to acquire a new set of resources that are accounted independently of the original process, and may thus escape limits set. Also note that "LimitRSS" is not implemented on Linux, and setting it has no effect. Often it is advisable to prefer the resource controls listed in systemd.resource-control(5) over these per-process limits, as they apply to services as a whole, may be altered dynamically at runtime, and are generally more expressive. For example, "MemoryLimit" is a more powerful (and working) replacement for "LimitRSS".

For system units these resource limits may be chosen freely. For user units however (i.e. units run by a per-user instance of systemd(1)), these limits are bound by (possibly more restrictive) per-user limits enforced by the OS.

Resource limits not configured explicitly for a unit default to the value configured in the various "DefaultLimitCPU", "DefaultLimitFSIZE", X options available in systemd-system.conf(5), and X if not configured there X the kernel or per-user defaults, as defined by the OS (the latter only for user services, see above). Optional. Type uniline.

PAMName

Sets the PAM service name to set up a session as. If set, the executed process will be registered as a PAM session under the specified service name. This is only useful in conjunction with the "User" setting. If not set, no PAM session will be opened for the executed processes. See pam(8) for details. Optional. Type uniline.

CapabilityBoundingSet

Controls which capabilities to include in the capability bounding set for the executed process. See capabilities(7) for details. Takes a whitespace-separated list of capability names, e.g. "CAP_SYS_ADMIN", "CAP_DAC_OVERRIDE", "CAP_SYS_PTRACE". Capabilities listed will be included in the bounding set, all others are removed. If the list of capabilities is prefixed with "~", all but the listed capabilities will be included, the effect of the assignment inverted. Note that this option also affects the respective capabilities in the effective, permitted and inheritable capability sets. If this option is not used, the capability bounding set is not modified on process execution, hence no limits on the capabilities of the process are enforced. This option may appear more than once, in which case the bounding sets are merged. If the empty string is assigned to this option, the bounding set is reset to the empty capability set, and all prior settings have no effect. If set to "~" (without any further argument), the bounding set is reset to the full set of available capabilities, also undoing any previous settings. This does not affect commands prefixed with "+". Optional. Type uniline.

AmbientCapabilities

Controls which capabilities to include in the ambient capability set for the executed process. Takes a whitespace-separated list of capability names, e.g. "CAP_SYS_ADMIN", "CAP_DAC_OVERRIDE", "CAP_SYS_PTRACE". This option may appear more than once in which case the ambient capability sets are merged. If the list of capabilities is prefixed with "~", all but the listed capabilities will be included, the effect of the assignment inverted. If the empty string is assigned to this option, the ambient capability set is reset to the empty capability set, and all prior settings have no effect. If set to "~" (without any further argument), the ambient capability set is reset to the full set of available capabilities, also undoing any previous settings. Note that adding capabilities to ambient capability set adds them to the process's inherited capability set.

 Ambient capability sets are useful if you want to execute a process as a
non-privileged user but still want to give it some capabilities.  Note that in this case option
C<keep-caps> is automatically added to C<SecureBits> to retain the
capabilities over the user change. C<AmbientCapabilities> does not affect commands prefixed
with C<+>. I<< Optional. Type uniline.  >>

SecureBits

Controls the secure bits set for the executed process. Takes a space-separated combination of options from the following list: "keep-caps", "keep-caps-locked", "no-setuid-fixup", "no-setuid-fixup-locked", "noroot", and "noroot-locked". This option may appear more than once, in which case the secure bits are ORed. If the empty string is assigned to this option, the bits are reset to 0. This does not affect commands prefixed with "+". See capabilities(7) for details. Optional. Type uniline.

ReadWritePaths

Sets up a new file system namespace for executed processes. These options may be used to limit access a process might have to the file system hierarchy. Each setting takes a space-separated list of paths relative to the host's root directory (i.e. the system running the service manager). Note that if paths contain symlinks, they are resolved relative to the root directory set with "RootDirectory".

Paths listed in "ReadWritePaths" are accessible from within the namespace with the same access modes as from outside of it. Paths listed in "ReadOnlyPaths" are accessible for reading only, writing will be refused even if the usual file access controls would permit this. Nest "ReadWritePaths" inside of "ReadOnlyPaths" in order to provide writable subdirectories within read-only directories. Use "ReadWritePaths" in order to whitelist specific paths for write access if "ProtectSystem=strict" is used. Paths listed in "InaccessiblePaths" will be made inaccessible for processes inside the namespace (along with everything below them in the file system hierarchy).

Note that restricting access with these options does not extend to submounts of a directory that are created later on. Non-directory paths may be specified as well. These options may be specified more than once, in which case all paths listed will have limited access from within the namespace. If the empty string is assigned to this option, the specific list is reset, and all prior assignments have no effect.

Paths in "ReadWritePaths", "ReadOnlyPaths" and "InaccessiblePaths" may be prefixed with "-", in which case they will be ignored when they do not exist. Note that using this setting will disconnect propagation of mounts from the service to the host (propagation in the opposite direction continues to work). This means that this setting may not be used for services which shall be able to install mount points in the main mount namespace. Note that the effect of these settings may be undone by privileged processes. In order to set up an effective sandboxed environment for a unit it is thus recommended to combine these settings with either "CapabilityBoundingSet=~CAP_SYS_ADMIN" or "SystemCallFilter=~@mount". Optional. Type list of uniline.

ReadOnlyPaths

Sets up a new file system namespace for executed processes. These options may be used to limit access a process might have to the file system hierarchy. Each setting takes a space-separated list of paths relative to the host's root directory (i.e. the system running the service manager). Note that if paths contain symlinks, they are resolved relative to the root directory set with "RootDirectory".

Paths listed in "ReadWritePaths" are accessible from within the namespace with the same access modes as from outside of it. Paths listed in "ReadOnlyPaths" are accessible for reading only, writing will be refused even if the usual file access controls would permit this. Nest "ReadWritePaths" inside of "ReadOnlyPaths" in order to provide writable subdirectories within read-only directories. Use "ReadWritePaths" in order to whitelist specific paths for write access if "ProtectSystem=strict" is used. Paths listed in "InaccessiblePaths" will be made inaccessible for processes inside the namespace (along with everything below them in the file system hierarchy).

Note that restricting access with these options does not extend to submounts of a directory that are created later on. Non-directory paths may be specified as well. These options may be specified more than once, in which case all paths listed will have limited access from within the namespace. If the empty string is assigned to this option, the specific list is reset, and all prior assignments have no effect.

Paths in "ReadWritePaths", "ReadOnlyPaths" and "InaccessiblePaths" may be prefixed with "-", in which case they will be ignored when they do not exist. Note that using this setting will disconnect propagation of mounts from the service to the host (propagation in the opposite direction continues to work). This means that this setting may not be used for services which shall be able to install mount points in the main mount namespace. Note that the effect of these settings may be undone by privileged processes. In order to set up an effective sandboxed environment for a unit it is thus recommended to combine these settings with either "CapabilityBoundingSet=~CAP_SYS_ADMIN" or "SystemCallFilter=~@mount". Optional. Type list of uniline.

InaccessiblePaths

Sets up a new file system namespace for executed processes. These options may be used to limit access a process might have to the file system hierarchy. Each setting takes a space-separated list of paths relative to the host's root directory (i.e. the system running the service manager). Note that if paths contain symlinks, they are resolved relative to the root directory set with "RootDirectory".

Paths listed in "ReadWritePaths" are accessible from within the namespace with the same access modes as from outside of it. Paths listed in "ReadOnlyPaths" are accessible for reading only, writing will be refused even if the usual file access controls would permit this. Nest "ReadWritePaths" inside of "ReadOnlyPaths" in order to provide writable subdirectories within read-only directories. Use "ReadWritePaths" in order to whitelist specific paths for write access if "ProtectSystem=strict" is used. Paths listed in "InaccessiblePaths" will be made inaccessible for processes inside the namespace (along with everything below them in the file system hierarchy).

Note that restricting access with these options does not extend to submounts of a directory that are created later on. Non-directory paths may be specified as well. These options may be specified more than once, in which case all paths listed will have limited access from within the namespace. If the empty string is assigned to this option, the specific list is reset, and all prior assignments have no effect.

Paths in "ReadWritePaths", "ReadOnlyPaths" and "InaccessiblePaths" may be prefixed with "-", in which case they will be ignored when they do not exist. Note that using this setting will disconnect propagation of mounts from the service to the host (propagation in the opposite direction continues to work). This means that this setting may not be used for services which shall be able to install mount points in the main mount namespace. Note that the effect of these settings may be undone by privileged processes. In order to set up an effective sandboxed environment for a unit it is thus recommended to combine these settings with either "CapabilityBoundingSet=~CAP_SYS_ADMIN" or "SystemCallFilter=~@mount". Optional. Type list of uniline.

PrivateTmp

Takes a boolean argument. If true, sets up a new file system namespace for the executed processes and mounts private /tmp and /var/tmp directories inside it that is not shared by processes outside of the namespace. This is useful to secure access to temporary files of the process, but makes sharing between processes via /tmp or /var/tmp impossible. If this is enabled, all temporary files created by a service in these directories will be removed after the service is stopped. Defaults to false. It is possible to run two or more units within the same private /tmp and /var/tmp namespace by using the "JoinsNamespaceOf" directive, see systemd.unit(5) for details. This setting is implied if "DynamicUser" is set. For this setting the same restrictions regarding mount propagation and privileges apply as for "ReadOnlyPaths" and related calls, see above. Optional. Type boolean.

PrivateDevices

Takes a boolean argument. If true, sets up a new /dev namespace for the executed processes and only adds API pseudo devices such as /dev/null, /dev/zero or /dev/random (as well as the pseudo TTY subsystem) to it, but no physical devices such as /dev/sda, system memory /dev/mem, system ports /dev/port and others. This is useful to securely turn off physical device access by the executed process. Defaults to false. Enabling this option will install a system call filter to block low-level I/O system calls that are grouped in the "@raw-io" set, will also remove "CAP_MKNOD" and "CAP_SYS_RAWIO" from the capability bounding set for the unit (see above), and set "DevicePolicy=closed" (see systemd.resource-control(5) for details). Note that using this setting will disconnect propagation of mounts from the service to the host (propagation in the opposite direction continues to work). This means that this setting may not be used for services which shall be able to install mount points in the main mount namespace. The /dev namespace will be mounted read-only and 'noexec'. The latter may break old programs which try to set up executable memory by using mmap(2) of /dev/zero instead of using "MAP_ANON". This setting is implied if "DynamicUser" is set. For this setting the same restrictions regarding mount propagation and privileges apply as for "ReadOnlyPaths" and related calls, see above. Optional. Type boolean.

PrivateNetwork

Takes a boolean argument. If true, sets up a new network namespace for the executed processes and configures only the loopback network device "lo" inside it. No other network devices will be available to the executed process. This is useful to securely turn off network access by the executed process. Defaults to false. It is possible to run two or more units within the same private network namespace by using the "JoinsNamespaceOf" directive, see systemd.unit(5) for details. Note that this option will disconnect all socket families from the host, this includes AF_NETLINK and AF_UNIX. The latter has the effect that AF_UNIX sockets in the abstract socket namespace will become unavailable to the processes (however, those located in the file system will continue to be accessible). Optional. Type boolean.

PrivateUsers

Takes a boolean argument. If true, sets up a new user namespace for the executed processes and configures a minimal user and group mapping, that maps the "root" user and group as well as the unit's own user and group to themselves and everything else to the "nobody" user and group. This is useful to securely detach the user and group databases used by the unit from the rest of the system, and thus to create an effective sandbox environment. All files, directories, processes, IPC objects and other resources owned by users/groups not equaling "root" or the unit's own will stay visible from within the unit but appear owned by the "nobody" user and group. If this mode is enabled, all unit processes are run without privileges in the host user namespace (regardless if the unit's own user/group is "root" or not). Specifically this means that the process will have zero process capabilities on the host's user namespace, but full capabilities within the service's user namespace. Settings such as "CapabilityBoundingSet" will affect only the latter, and there's no way to acquire additional capabilities in the host's user namespace. Defaults to off.

This setting is particularly useful in conjunction with "RootDirectory", as the need to synchronize the user and group databases in the root directory and on the host is reduced, as the only users and groups who need to be matched are "root", "nobody" and the unit's own user and group. Optional. Type boolean.

ProtectSystem

Takes a boolean argument or the special values "full" or "strict". If true, mounts the /usr and /boot directories read-only for processes invoked by this unit. If set to "full", the /etc directory is mounted read-only, too. If set to "strict" the entire file system hierarchy is mounted read-only, except for the API file system subtrees /dev, /proc and /sys (protect these directories using "PrivateDevices", "ProtectKernelTunables", "ProtectControlGroups"). This setting ensures that any modification of the vendor-supplied operating system (and optionally its configuration, and local mounts) is prohibited for the service. It is recommended to enable this setting for all long-running services, unless they are involved with system updates or need to modify the operating system in other ways. If this option is used, "ReadWritePaths" may be used to exclude specific directories from being made read-only. This setting is implied if "DynamicUser" is set. For this setting the same restrictions regarding mount propagation and privileges apply as for "ReadOnlyPaths" and related calls, see above. Defaults to off. Optional. Type enum. choice: 'no', 'yes', 'full', 'strict'.

ProtectHome

Takes a boolean argument or "read-only". If true, the directories /home, /root and /run/user are made inaccessible and empty for processes invoked by this unit. If set to "read-only", the three directories are made read-only instead. It is recommended to enable this setting for all long-running services (in particular network-facing ones), to ensure they cannot get access to private user data, unless the services actually require access to the user's private data. This setting is implied if "DynamicUser" is set. For this setting the same restrictions regarding mount propagation and privileges apply as for "ReadOnlyPaths" and related calls, see above. Optional. Type enum. choice: 'no', 'yes', 'read-only'.

ProtectKernelTunables

Takes a boolean argument. If true, kernel variables accessible through /proc/sys, /sys, /proc/sysrq-trigger, /proc/latency_stats, /proc/acpi, /proc/timer_stats, /proc/fs and /proc/irq will be made read-only to all processes of the unit. Usually, tunable kernel variables should only be written at boot-time, with the sysctl.d(5) mechanism. Almost no services need to write to these at runtime; it is hence recommended to turn this on for most services. For this setting the same restrictions regarding mount propagation and privileges apply as for "ReadOnlyPaths" and related calls, see above. Defaults to off. Note that this option does not prevent kernel tuning through IPC interfaces and external programs. However "InaccessiblePaths" can be used to make some IPC file system objects inaccessible. Optional. Type boolean.

ProtectControlGroups

Takes a boolean argument. If true, the Linux Control Groups (cgroups(7)) hierarchies accessible through /sys/fs/cgroup will be made read-only to all processes of the unit. Except for container managers no services should require write access to the control groups hierarchies; it is hence recommended to turn this on for most services. For this setting the same restrictions regarding mount propagation and privileges apply as for "ReadOnlyPaths" and related calls, see above. Defaults to off. Optional. Type boolean.

MountFlags

Takes a mount propagation flag: "shared", "slave" or "private", which control whether mounts in the file system namespace set up for this unit's processes will receive or propagate mounts or unmounts. See mount(2) for details. Defaults to "shared". Use "shared" to ensure that mounts and unmounts are propagated from the host to the container and vice versa. Use "slave" to run processes so that none of their mounts and unmounts will propagate to the host. Use "private" to also ensure that no mounts and unmounts from the host will propagate into the unit processes' namespace. Note that "slave" means that file systems mounted on the host might stay mounted continuously in the unit's namespace, and thus keep the device busy. Note that the file system namespace related options ("PrivateTmp", "PrivateDevices", "ProtectSystem", "ProtectHome", "ProtectKernelTunables", "ProtectControlGroups", "ReadOnlyPaths", "InaccessiblePaths", "ReadWritePaths") require that mount and unmount propagation from the unit's file system namespace is disabled, and hence downgrade "shared" to "slave". Optional. Type uniline.

UtmpIdentifier

Takes a four character identifier string for an utmp(5) and wtmp entry for this service. This should only be set for services such as getty implementations (such as agetty(8)) where utmp/wtmp entries must be created and cleared before and after execution, or for services that shall be executed as if they were run by a getty process (see below). If the configured string is longer than four characters, it is truncated and the terminal four characters are used. This setting interprets %I style string replacements. This setting is unset by default, i.e. no utmp/wtmp entries are created or cleaned up for this service. Optional. Type uniline.

UtmpMode

Takes one of "init", "login" or "user". If "UtmpIdentifier" is set, controls which type of utmp(5)/wtmp entries for this service are generated. This setting has no effect unless "UtmpIdentifier" is set too. If "init" is set, only an "INIT_PROCESS" entry is generated and the invoked process must implement a getty-compatible utmp/wtmp logic. If "login" is set, first an "INIT_PROCESS" entry, followed by a "LOGIN_PROCESS" entry is generated. In this case, the invoked process must implement a login(1)-compatible utmp/wtmp logic. If "user" is set, first an "INIT_PROCESS" entry, then a "LOGIN_PROCESS" entry and finally a "USER_PROCESS" entry is generated. In this case, the invoked process may be any process that is suitable to be run as session leader. Defaults to "init". Optional. Type enum. choice: 'init', 'login', 'user'.

SELinuxContext

Set the SELinux security context of the executed process. If set, this will override the automated domain transition. However, the policy still needs to authorize the transition. This directive is ignored if SELinux is disabled. If prefixed by "-", all errors will be ignored. This does not affect commands prefixed with "+". See setexeccon(3) for details. Optional. Type uniline.

AppArmorProfile

Takes a profile name as argument. The process executed by the unit will switch to this profile when started. Profiles must already be loaded in the kernel, or the unit will fail. This result in a non operation if AppArmor is not enabled. If prefixed by "-", all errors will be ignored. This does not affect commands prefixed with "+". Optional. Type uniline.

SmackProcessLabel

Takes a "SMACK64" security label as argument. The process executed by the unit will be started under this label and SMACK will decide whether the process is allowed to run or not, based on it. The process will continue to run under the label specified here unless the executable has its own "SMACK64EXEC" label, in which case the process will transition to run under that label. When not specified, the label that systemd is running under is used. This directive is ignored if SMACK is disabled.

The value may be prefixed by "-", in which case all errors will be ignored. An empty value may be specified to unset previous assignments. This does not affect commands prefixed with "+". Optional. Type uniline.

IgnoreSIGPIPE

Takes a boolean argument. If true, causes "SIGPIPE" to be ignored in the executed process. Defaults to true because "SIGPIPE" generally is useful only in shell pipelines. Optional. Type boolean.

NoNewPrivileges

Takes a boolean argument. If true, ensures that the service process and all its children can never gain new privileges. This option is more powerful than the respective secure bits flags (see above), as it also prohibits UID changes of any kind. This is the simplest and most effective way to ensure that a process and its children can never elevate privileges again. Defaults to false, but in the user manager instance certain settings force "NoNewPrivileges=yes", ignoring the value of this setting. Those is the case when "SystemCallFilter", "SystemCallArchitectures", "RestrictAddressFamilies", "PrivateDevices", "ProtectKernelTunables", "ProtectKernelModules", "MemoryDenyWriteExecute", or "RestrictRealtime" are specified. Optional. Type boolean.

SystemCallFilter

Takes a space-separated list of system call names. If this setting is used, all system calls executed by the unit processes except for the listed ones will result in immediate process termination with the "SIGSYS" signal (whitelisting). If the first character of the list is "~", the effect is inverted: only the listed system calls will result in immediate process termination (blacklisting). If running in user mode, or in system mode, but without the "CAP_SYS_ADMIN" capability (e.g. setting "User=nobody"), "NoNewPrivileges=yes" is implied. This feature makes use of the Secure Computing Mode 2 interfaces of the kernel ('seccomp filtering') and is useful for enforcing a minimal sandboxing environment. Note that the execve, exit, exit_group, getrlimit, rt_sigreturn, sigreturn system calls and the system calls for querying time and sleeping are implicitly whitelisted and do not need to be listed explicitly. This option may be specified more than once, in which case the filter masks are merged. If the empty string is assigned, the filter is reset, all prior assignments will have no effect. This does not affect commands prefixed with "+".

Note that strict system call filters may impact execution and error handling code paths of the service invocation. Specifically, access to the execve system call is required for the execution of the service binary X if it is blocked service invocation will necessarily fail. Also, if execution of the service binary fails for some reason (for example: missing service executable), the error handling logic might require access to an additional set of system calls in order to process and log this failure correctly. It might be necessary to temporarily disable system call filters in order to simplify debugging of such failures.

If you specify both types of this option (i.e. whitelisting and blacklisting), the first encountered will take precedence and will dictate the default action (termination or approval of a system call). Then the next occurrences of this option will add or delete the listed system calls from the set of the filtered system calls, depending of its type and the default action. (For example, if you have started with a whitelisting of read and write, and right after it add a blacklisting of write, then write will be removed from the set.)

As the number of possible system calls is large, predefined sets of system calls are provided. A set starts with "@" character, followed by name of the set. Currently predefined system call setsSetDescription@basic-ioSystem calls for basic I/O: reading, writing, seeking, file descriptor duplication and closing (read(2), write(2), and related calls)@clockSystem calls for changing the system clock (adjtimex(2), settimeofday(2), and related calls)@cpu-emulationSystem calls for CPU emulation functionality (vm86(2) and related calls)@debugDebugging, performance monitoring and tracing functionality (ptrace(2), perf_event_open(2) and related calls)@io-eventEvent loop system calls (poll(2), select(2), epoll(7), eventfd(2) and related calls)@ipcPipes, SysV IPC, POSIX Message Queues and other IPC (mq_overview(7), svipc(7))@keyringKernel keyring access (keyctl(2) and related calls)@moduleKernel module control (init_module(2), delete_module(2) and related calls)@mountFile system mounting and unmounting (mount(2), chroot(2), and related calls)@network-ioSocket I/O (including local AF_UNIX): socket(7), unix(7)@obsoleteUnusual, obsolete or unimplemented (create_module(2), gtty(2), X)@privilegedAll system calls which need super-user capabilities (capabilities(7))@processProcess control, execution, namespaces (clone(2), kill(2), namespaces(7), X@raw-ioRaw I/O port access (ioperm(2), iopl(2), pciconfig_read(), X)@resourcesSystem calls for changing resource limits, memory and scheduling parameters (setrlimit(2), setpriority(2), X) Note that as new system calls are added to the kernel, additional system calls might be added to the groups above, so the contents of the sets may change between systemd versions.

It is recommended to combine the file system namespacing related options with "SystemCallFilter=~@mount", in order to prohibit the unit's processes to undo the mappings. Specifically these are the options "PrivateTmp", "PrivateDevices", "ProtectSystem", "ProtectHome", "ProtectKernelTunables", "ProtectControlGroups", "ReadOnlyPaths", "InaccessiblePaths" and "ReadWritePaths". Optional. Type list of uniline.

SystemCallErrorNumber

Takes an "errno" error number name to return when the system call filter configured with "SystemCallFilter" is triggered, instead of terminating the process immediately. Takes an error name such as "EPERM", "EACCES" or "EUCLEAN". When this setting is not used, or when the empty string is assigned, the process will be terminated immediately when the filter is triggered. Optional. Type uniline.

SystemCallArchitectures

Takes a space-separated list of architecture identifiers to include in the system call filter. The known architecture identifiers are the same as for "ConditionArchitecture" described in systemd.unit(5), as well as "x32", "mips64-n32", "mips64-le-n32", and the special identifier "native". Only system calls of the specified architectures will be permitted to processes of this unit. This is an effective way to disable compatibility with non-native architectures for processes, for example to prohibit execution of 32-bit x86 binaries on 64-bit x86-64 systems. The special "native" identifier implicitly maps to the native architecture of the system (or more strictly: to the architecture the system manager is compiled for). If running in user mode, or in system mode, but without the "CAP_SYS_ADMIN" capability (e.g. setting "User=nobody"), "NoNewPrivileges=yes" is implied. Note that setting this option to a non-empty list implies that "native" is included too. By default, this option is set to the empty list, i.e. no architecture system call filtering is applied. Optional. Type uniline.

RestrictAddressFamilies

Restricts the set of socket address families accessible to the processes of this unit. Takes a space-separated list of address family names to whitelist, such as "AF_UNIX", "AF_INET" or "AF_INET6". When prefixed with "~" the listed address families will be applied as blacklist, otherwise as whitelist. Note that this restricts access to the socket(2) system call only. Sockets passed into the process by other means (for example, by using socket activation with socket units, see systemd.socket(5)) are unaffected. Also, sockets created with socketpair() (which creates connected AF_UNIX sockets only) are unaffected. Note that this option has no effect on 32-bit x86 and is ignored (but works correctly on x86-64). If running in user mode, or in system mode, but without the "CAP_SYS_ADMIN" capability (e.g. setting "User=nobody"), "NoNewPrivileges=yes" is implied. By default, no restriction applies, all address families are accessible to processes. If assigned the empty string, any previous list changes are undone.

Use this option to limit exposure of processes to remote systems, in particular via exotic network protocols. Note that in most cases, the local "AF_UNIX" address family should be included in the configured whitelist as it is frequently used for local communication, including for syslog(2) logging. This does not affect commands prefixed with "+". Optional. Type uniline.

ProtectKernelModules

Takes a boolean argument. If true, explicit module loading will be denied. This allows to turn off module load and unload operations on modular kernels. It is recommended to turn this on for most services that do not need special file systems or extra kernel modules to work. Default to off. Enabling this option removes "CAP_SYS_MODULE" from the capability bounding set for the unit, and installs a system call filter to block module system calls, also /usr/lib/modules is made inaccessible. For this setting the same restrictions regarding mount propagation and privileges apply as for "ReadOnlyPaths" and related calls, see above. Note that limited automatic module loading due to user configuration or kernel mapping tables might still happen as side effect of requested user operations, both privileged and unprivileged. To disable module auto-load feature please see sysctl.d(5)"kernel.modules_disabled" mechanism and /proc/sys/kernel/modules_disabled documentation. Optional. Type boolean.

Personality

Controls which kernel architecture uname(2) shall report, when invoked by unit processes. Takes one of the architecture identifiers "x86", "x86-64", "ppc", "ppc-le", "ppc64", "ppc64-le", "s390" or "s390x". Which personality architectures are supported depends on the system architecture. Usually the 64bit versions of the various system architectures support their immediate 32bit personality architecture counterpart, but no others. For example, "x86-64" systems support the "x86-64" and "x86" personalities but no others. The personality feature is useful when running 32-bit services on a 64-bit host system. If not specified, the personality is left unmodified and thus reflects the personality of the host system's kernel. Optional. Type enum. choice: 'x86', 'x86-64', 'ppc', 'ppc-le', 'ppc64', 'ppc64-le', 's390', 's390x'.

RuntimeDirectory

Takes a list of directory names. If set, one or more directories by the specified names will be created below /run (for system services) or below $XDG_RUNTIME_DIR (for user services) when the unit is started, and removed when the unit is stopped. The directories will have the access mode specified in "RuntimeDirectoryMode", and will be owned by the user and group specified in "User" and "Group". Use this to manage one or more runtime directories of the unit and bind their lifetime to the daemon runtime. The specified directory names must be relative, and may not include a "/", i.e. must refer to simple directories to create or remove. This is particularly useful for unprivileged daemons that cannot create runtime directories in /run due to lack of privileges, and to make sure the runtime directory is cleaned up automatically after use. For runtime directories that require more complex or different configuration or lifetime guarantees, please consider using tmpfiles.d(5). Optional. Type uniline.

RuntimeDirectoryMode

Takes a list of directory names. If set, one or more directories by the specified names will be created below /run (for system services) or below $XDG_RUNTIME_DIR (for user services) when the unit is started, and removed when the unit is stopped. The directories will have the access mode specified in "RuntimeDirectoryMode", and will be owned by the user and group specified in "User" and "Group". Use this to manage one or more runtime directories of the unit and bind their lifetime to the daemon runtime. The specified directory names must be relative, and may not include a "/", i.e. must refer to simple directories to create or remove. This is particularly useful for unprivileged daemons that cannot create runtime directories in /run due to lack of privileges, and to make sure the runtime directory is cleaned up automatically after use. For runtime directories that require more complex or different configuration or lifetime guarantees, please consider using tmpfiles.d(5). Optional. Type uniline.

MemoryDenyWriteExecute

Takes a boolean argument. If set, attempts to create memory mappings that are writable and executable at the same time, or to change existing memory mappings to become executable, or mapping shared memory segments as executable are prohibited. Specifically, a system call filter is added that rejects mmap(2) system calls with both "PROT_EXEC" and "PROT_WRITE" set, mprotect(2) system calls with "PROT_EXEC" set and shmat(2) system calls with "SHM_EXEC" set. Note that this option is incompatible with programs that generate program code dynamically at runtime, such as JIT execution engines, or programs compiled making use of the code "trampoline" feature of various C compilers. This option improves service security, as it makes harder for software exploits to change running code dynamically. Optional. Type boolean.

RestrictRealtime

Takes a boolean argument. If set, any attempts to enable realtime scheduling in a process of the unit are refused. This restricts access to realtime task scheduling policies such as "SCHED_FIFO", "SCHED_RR" or "SCHED_DEADLINE". See sched(7) for details about these scheduling policies. Realtime scheduling policies may be used to monopolize CPU time for longer periods of time, and may hence be used to lock up or otherwise trigger Denial-of-Service situations on the system. It is hence recommended to restrict access to realtime scheduling to the few programs that actually require them. Defaults to off. Optional. Type boolean.

KillMode

Specifies how processes of this unit shall be killed. One of "control-group", "process", "mixed", "none".

If set to "control-group", all remaining processes in the control group of this unit will be killed on unit stop (for services: after the stop command is executed, as configured with "ExecStop"). If set to "process", only the main process itself is killed. If set to "mixed", the "SIGTERM" signal (see below) is sent to the main process while the subsequent "SIGKILL" signal (see below) is sent to all remaining processes of the unit's control group. If set to "none", no process is killed. In this case, only the stop command will be executed on unit stop, but no process be killed otherwise. Processes remaining alive after stop are left in their control group and the control group continues to exist after stop unless it is empty.

Processes will first be terminated via "SIGTERM" (unless the signal to send is changed via "KillSignal"). Optionally, this is immediately followed by a "SIGHUP" (if enabled with "SendSIGHUP"). If then, after a delay (configured via the "TimeoutStopSec" option), processes still remain, the termination request is repeated with the "SIGKILL" signal (unless this is disabled via the "SendSIGKILL" option). See kill(2) for more information.

Defaults to "control-group". Optional. Type uniline.

KillSignal

Specifies which signal to use when killing a service. This controls the signal that is sent as first step of shutting down a unit (see above), and is usually followed by "SIGKILL" (see above and below). For a list of valid signals, see signal(7). Defaults to "SIGTERM".

Note that, right after sending the signal specified in this setting, systemd will always send "SIGCONT", to ensure that even suspended tasks can be terminated cleanly. Optional. Type uniline.

SendSIGHUP

Specifies whether to send "SIGHUP" to remaining processes immediately after sending the signal configured with "KillSignal". This is useful to indicate to shells and shell-like programs that their connection has been severed. Takes a boolean value. Defaults to "no". Optional. Type boolean.

SendSIGKILL

Specifies whether to send "SIGKILL" to remaining processes after a timeout, if the normal shutdown procedure left processes of the service around. Takes a boolean value. Defaults to "yes". Optional. Type boolean.

Type

Configures the process start-up type for this service unit. One of "simple", "forking", "oneshot", "dbus", "notify" or "idle".

If set to "simple" (the default if neither "Type" nor "BusName", but "ExecStart" are specified), it is expected that the process configured with "ExecStart" is the main process of the service. In this mode, if the process offers functionality to other processes on the system, its communication channels should be installed before the daemon is started up (e.g. sockets set up by systemd, via socket activation), as systemd will immediately proceed starting follow-up units.

If set to "forking", it is expected that the process configured with "ExecStart" will call fork() as part of its start-up. The parent process is expected to exit when start-up is complete and all communication channels are set up. The child continues to run as the main daemon process. This is the behavior of traditional UNIX daemons. If this setting is used, it is recommended to also use the "PIDFile" option, so that systemd can identify the main process of the daemon. systemd will proceed with starting follow-up units as soon as the parent process exits.

Behavior of "oneshot" is similar to "simple"; however, it is expected that the process has to exit before systemd starts follow-up units. "RemainAfterExit" is particularly useful for this type of service. This is the implied default if neither "Type" or "ExecStart" are specified.

Behavior of "dbus" is similar to "simple"; however, it is expected that the daemon acquires a name on the D-Bus bus, as configured by "BusName". systemd will proceed with starting follow-up units after the D-Bus bus name has been acquired. Service units with this option configured implicitly gain dependencies on the dbus.socket unit. This type is the default if "BusName" is specified.

Behavior of "notify" is similar to "simple"; however, it is expected that the daemon sends a notification message via sd_notify(3) or an equivalent call when it has finished starting up. systemd will proceed with starting follow-up units after this notification message has been sent. If this option is used, "NotifyAccess" (see below) should be set to open access to the notification socket provided by systemd. If "NotifyAccess" is missing or set to "none", it will be forcibly set to "main". Note that currently "Type""notify" will not work if used in combination with "PrivateNetwork""yes".

Behavior of "idle" is very similar to "simple"; however, actual execution of the service binary is delayed until all active jobs are dispatched. This may be used to avoid interleaving of output of shell services with the status output on the console. Note that this type is useful only to improve console output, it is not useful as a general unit ordering tool, and the effect of this service type is subject to a 5s time-out, after which the service binary is invoked anyway. Optional. Type uniline.

RemainAfterExit

Takes a boolean value that specifies whether the service shall be considered active even when all its processes exited. Defaults to "no". Optional. Type boolean.

GuessMainPID

Takes a boolean value that specifies whether systemd should try to guess the main PID of a service if it cannot be determined reliably. This option is ignored unless "Type=forking" is set and "PIDFile" is unset because for the other types or with an explicitly configured PID file, the main PID is always known. The guessing algorithm might come to incorrect conclusions if a daemon consists of more than one process. If the main PID cannot be determined, failure detection and automatic restarting of a service will not work reliably. Defaults to "yes". Optional. Type boolean.

PIDFile

Takes an absolute file name pointing to the PID file of this daemon. Use of this option is recommended for services where "Type" is set to "forking". systemd will read the PID of the main process of the daemon after start-up of the service. systemd will not write to the file configured here, although it will remove the file after the service has shut down if it still exists. Optional. Type uniline.

BusName

Takes a D-Bus bus name that this service is reachable as. This option is mandatory for services where "Type" is set to "dbus". Optional. Type uniline.

ExecStart

Commands with their arguments that are executed when this service is started. The value is split into zero or more command lines according to the rules described below (see section "Command Lines" below).

Unless "Type" is "oneshot", exactly one command must be given. When "Type=oneshot" is used, zero or more commands may be specified. Commands may be specified by providing multiple command lines in the same directive, or alternatively, this directive may be specified more than once with the same effect. If the empty string is assigned to this option, the list of commands to start is reset, prior assignments of this option will have no effect. If no "ExecStart" is specified, then the service must have "RemainAfterExit=yes" set.

For each of the specified commands, the first argument must be an absolute path to an executable. Optionally, if this file name is prefixed with "@", the second token will be passed as "argv[0]" to the executed process, followed by the further arguments specified. If the absolute filename is prefixed with "-", an exit code of the command normally considered a failure (i.e. non-zero exit status or abnormal exit due to signal) is ignored and considered success. If the absolute path is prefixed with "+" then it is executed with full privileges. "@", "-", and "+" may be used together and they can appear in any order.

If more than one command is specified, the commands are invoked sequentially in the order they appear in the unit file. If one of the commands fails (and is not prefixed with "-"), other lines are not executed, and the unit is considered failed.

Unless "Type=forking" is set, the process started via this command line will be considered the main process of the daemon. Optional. Type list of uniline.

ExecStartPre

Additional commands that are executed before or after the command in "ExecStart", respectively. Syntax is the same as for "ExecStart", except that multiple command lines are allowed and the commands are executed one after the other, serially.

If any of those commands (not prefixed with "-") fail, the rest are not executed and the unit is considered failed.

"ExecStart" commands are only run after all "ExecStartPre" commands that were not prefixed with a "-" exit successfully.

"ExecStartPost" commands are only run after the service has started successfully, as determined by "Type" (i.e. the process has been started for "Type=simple" or "Type=idle", the process exits successfully for "Type=oneshot", the initial process exits successfully for "Type=forking", "READY=1" is sent for "Type=notify", or the "BusName" has been taken for "Type=dbus").

Note that "ExecStartPre" may not be used to start long-running processes. All processes forked off by processes invoked via "ExecStartPre" will be killed before the next service process is run.

Note that if any of the commands specified in "ExecStartPre", "ExecStart", or "ExecStartPost" fail (and are not prefixed with "-", see above) or time out before the service is fully up, execution continues with commands specified in "ExecStopPost", the commands in "ExecStop" are skipped. Optional. Type list of uniline.

ExecStartPost

Additional commands that are executed before or after the command in "ExecStart", respectively. Syntax is the same as for "ExecStart", except that multiple command lines are allowed and the commands are executed one after the other, serially.

If any of those commands (not prefixed with "-") fail, the rest are not executed and the unit is considered failed.

"ExecStart" commands are only run after all "ExecStartPre" commands that were not prefixed with a "-" exit successfully.

"ExecStartPost" commands are only run after the service has started successfully, as determined by "Type" (i.e. the process has been started for "Type=simple" or "Type=idle", the process exits successfully for "Type=oneshot", the initial process exits successfully for "Type=forking", "READY=1" is sent for "Type=notify", or the "BusName" has been taken for "Type=dbus").

Note that "ExecStartPre" may not be used to start long-running processes. All processes forked off by processes invoked via "ExecStartPre" will be killed before the next service process is run.

Note that if any of the commands specified in "ExecStartPre", "ExecStart", or "ExecStartPost" fail (and are not prefixed with "-", see above) or time out before the service is fully up, execution continues with commands specified in "ExecStopPost", the commands in "ExecStop" are skipped. Optional. Type list of uniline.

ExecReload

Commands to execute to trigger a configuration reload in the service. This argument takes multiple command lines, following the same scheme as described for "ExecStart" above. Use of this setting is optional. Specifier and environment variable substitution is supported here following the same scheme as for "ExecStart".

One additional, special environment variable is set: if known, $MAINPID is set to the main process of the daemon, and may be used for command lines like the following:

Note however that reloading a daemon by sending a signal (as with the example line above) is usually not a good choice, because this is an asynchronous operation and hence not suitable to order reloads of multiple services against each other. It is strongly recommended to set "ExecReload" to a command that not only triggers a configuration reload of the daemon, but also synchronously waits for it to complete. Optional. Type list of uniline.

ExecStop

Commands to execute to stop the service started via "ExecStart". This argument takes multiple command lines, following the same scheme as described for "ExecStart" above. Use of this setting is optional. After the commands configured in this option are run, all processes remaining for a service are terminated according to the "KillMode" setting (see systemd.kill(5)). If this option is not specified, the process is terminated by sending the signal specified in "KillSignal" when service stop is requested. Specifier and environment variable substitution is supported (including $MAINPID, see above).

Note that it is usually not sufficient to specify a command for this setting that only asks the service to terminate (for example, by queuing some form of termination signal for it), but does not wait for it to do so. Since the remaining processes of the services are killed using "SIGKILL" immediately after the command exited, this would not result in a clean stop. The specified command should hence be a synchronous operation, not an asynchronous one.

Note that the commands specified in "ExecStop" are only executed when the service started successfully first. They are not invoked if the service was never started at all, or in case its start-up failed, for example because any of the commands specified in "ExecStart", "ExecStartPre" or "ExecStartPost" failed (and weren't prefixed with "-", see above) or timed out. Use "ExecStopPost" to invoke commands when a service failed to start up correctly and is shut down again.

It is recommended to use this setting for commands that communicate with the service requesting clean termination. When the commands specified with this option are executed it should be assumed that the service is still fully up and is able to react correctly to all commands. For post-mortem clean-up steps use "ExecStopPost" instead. Optional. Type list of uniline.

ExecStopPost

Additional commands that are executed after the service is stopped. This includes cases where the commands configured in "ExecStop" were used, where the service does not have any "ExecStop" defined, or where the service exited unexpectedly. This argument takes multiple command lines, following the same scheme as described for "ExecStart". Use of these settings is optional. Specifier and environment variable substitution is supported. Note that X unlike "ExecStop" X commands specified with this setting are invoked when a service failed to start up correctly and is shut down again.

It is recommended to use this setting for clean-up operations that shall be executed even when the service failed to start up correctly. Commands configured with this setting need to be able to operate even if the service failed starting up half-way and left incompletely initialized data around. As the service's processes have been terminated already when the commands specified with this setting are executed they should not attempt to communicate with them.

Note that all commands that are configured with this setting are invoked with the result code of the service, as well as the main process' exit code and status, set in the $SERVICE_RESULT, $EXIT_CODE and $EXIT_STATUS environment variables, see systemd.exec(5) for details. Optional. Type list of uniline.

RestartSec

Configures the time to sleep before restarting a service (as configured with "Restart"). Takes a unit-less value in seconds, or a time span value such as "5min 20s". Defaults to 100ms. Optional. Type uniline.

TimeoutStartSec

Configures the time to wait for start-up. If a daemon service does not signal start-up completion within the configured time, the service will be considered failed and will be shut down again. Takes a unit-less value in seconds, or a time span value such as "5min 20s". Pass "infinity" to disable the timeout logic. Defaults to "DefaultTimeoutStartSec" from the manager configuration file, except when "Type=oneshot" is used, in which case the timeout is disabled by default (see systemd-system.conf(5)). Optional. Type uniline.

TimeoutStopSec

Configures the time to wait for stop. If a service is asked to stop, but does not terminate in the specified time, it will be terminated forcibly via "SIGTERM", and after another timeout of equal duration with "SIGKILL" (see "KillMode" in systemd.kill(5)). Takes a unit-less value in seconds, or a time span value such as "5min 20s". Pass "infinity" to disable the timeout logic. Defaults to "DefaultTimeoutStopSec" from the manager configuration file (see systemd-system.conf(5)). Optional. Type uniline.

TimeoutSec

A shorthand for configuring both "TimeoutStartSec" and "TimeoutStopSec" to the specified value. Optional. Type uniline.

RuntimeMaxSec

Configures a maximum time for the service to run. If this is used and the service has been active for longer than the specified time it is terminated and put into a failure state. Note that this setting does not have any effect on "Type=oneshot" services, as they terminate immediately after activation completed. Pass "infinity" (the default) to configure no runtime limit. Optional. Type uniline.

WatchdogSec

Configures the watchdog timeout for a service. The watchdog is activated when the start-up is completed. The service must call sd_notify(3) regularly with "WATCHDOG=1" (i.e. the "keep-alive ping"). If the time between two such calls is larger than the configured time, then the service is placed in a failed state and it will be terminated with "SIGABRT". By setting "Restart" to "on-failure", "on-watchdog", "on-abnormal" or "always", the service will be automatically restarted. The time configured here will be passed to the executed service process in the "WATCHDOG_USEC" environment variable. This allows daemons to automatically enable the keep-alive pinging logic if watchdog support is enabled for the service. If this option is used, "NotifyAccess" (see below) should be set to open access to the notification socket provided by systemd. If "NotifyAccess" is not set, it will be implicitly set to "main". Defaults to 0, which disables this feature. The service can check whether the service manager expects watchdog keep-alive notifications. See sd_watchdog_enabled(3) for details. sd_event_set_watchdog(3) may be used to enable automatic watchdog notification support. Optional. Type uniline.

Restart

Configures whether the service shall be restarted when the service process exits, is killed, or a timeout is reached. The service process may be the main service process, but it may also be one of the processes specified with "ExecStartPre", "ExecStartPost", "ExecStop", "ExecStopPost", or "ExecReload". When the death of the process is a result of systemd operation (e.g. service stop or restart), the service will not be restarted. Timeouts include missing the watchdog "keep-alive ping" deadline and a service start, reload, and stop operation timeouts.

Takes one of "no", "on-success", "on-failure", "on-abnormal", "on-watchdog", "on-abort", or "always". If set to "no" (the default), the service will not be restarted. If set to "on-success", it will be restarted only when the service process exits cleanly. In this context, a clean exit means an exit code of 0, or one of the signals "SIGHUP", "SIGINT", "SIGTERM" or "SIGPIPE", and additionally, exit statuses and signals specified in "SuccessExitStatus". If set to "on-failure", the service will be restarted when the process exits with a non-zero exit code, is terminated by a signal (including on core dump, but excluding the aforementioned four signals), when an operation (such as service reload) times out, and when the configured watchdog timeout is triggered. If set to "on-abnormal", the service will be restarted when the process is terminated by a signal (including on core dump, excluding the aforementioned four signals), when an operation times out, or when the watchdog timeout is triggered. If set to "on-abort", the service will be restarted only if the service process exits due to an uncaught signal not specified as a clean exit status. If set to "on-watchdog", the service will be restarted only if the watchdog timeout for the service expires. If set to "always", the service will be restarted regardless of whether it exited cleanly or not, got terminated abnormally by a signal, or hit a timeout.

As exceptions to the setting above, the service will not be restarted if the exit code or signal is specified in "RestartPreventExitStatus" (see below). Also, the services will always be restarted if the exit code or signal is specified in "RestartForceExitStatus" (see below).

Setting this to "on-failure" is the recommended choice for long-running services, in order to increase reliability by attempting automatic recovery from errors. For services that shall be able to terminate on their own choice (and avoid immediate restarting), "on-abnormal" is an alternative choice. Optional. Type enum. choice: 'no', 'on-success', 'on-failure', 'on-abnormal', 'on-watchdog', 'on-abort', 'always'.

SuccessExitStatus

Takes a list of exit status definitions that, when returned by the main service process, will be considered successful termination, in addition to the normal successful exit code 0 and the signals "SIGHUP", "SIGINT", "SIGTERM", and "SIGPIPE". Exit status definitions can either be numeric exit codes or termination signal names, separated by spaces. For example:

    SuccessExitStatus=1 2 8 SIGKILL

ensures that exit codes 1, 2, 8 and the termination signal "SIGKILL" are considered clean service terminations.

Note that if a process has a signal handler installed and exits by calling _exit(2) in response to a signal, the information about the signal is lost. Programs should instead perform cleanup and kill themselves with the same signal instead. See Proper handling of SIGINT/SIGQUIT X How to be a proper program.

This option may appear more than once, in which case the list of successful exit statuses is merged. If the empty string is assigned to this option, the list is reset, all prior assignments of this option will have no effect. Optional. Type uniline.

RestartPreventExitStatus

Takes a list of exit status definitions that, when returned by the main service process, will prevent automatic service restarts, regardless of the restart setting configured with "Restart". Exit status definitions can either be numeric exit codes or termination signal names, and are separated by spaces. Defaults to the empty list, so that, by default, no exit status is excluded from the configured restart logic. For example:

    RestartPreventExitStatus=1 6 SIGABRT

ensures that exit codes 1 and 6 and the termination signal "SIGABRT" will not result in automatic service restarting. This option may appear more than once, in which case the list of restart-preventing statuses is merged. If the empty string is assigned to this option, the list is reset and all prior assignments of this option will have no effect. Optional. Type uniline.

RestartForceExitStatus

Takes a list of exit status definitions that, when returned by the main service process, will force automatic service restarts, regardless of the restart setting configured with "Restart". The argument format is similar to "RestartPreventExitStatus". Optional. Type uniline.

PermissionsStartOnly

Takes a boolean argument. If true, the permission-related execution options, as configured with "User" and similar options (see systemd.exec(5) for more information), are only applied to the process started with "ExecStart", and not to the various other "ExecStartPre", "ExecStartPost", "ExecReload", "ExecStop", and "ExecStopPost" commands. If false, the setting is applied to all configured commands the same way. Defaults to false. Optional. Type boolean.

RootDirectoryStartOnly

Takes a boolean argument. If true, the root directory, as configured with the "RootDirectory" option (see systemd.exec(5) for more information), is only applied to the process started with "ExecStart", and not to the various other "ExecStartPre", "ExecStartPost", "ExecReload", "ExecStop", and "ExecStopPost" commands. If false, the setting is applied to all configured commands the same way. Defaults to false. Optional. Type boolean.

NonBlocking

Set the "O_NONBLOCK" flag for all file descriptors passed via socket-based activation. If true, all file descriptors >= 3 (i.e. all except stdin, stdout, and stderr) will have the "O_NONBLOCK" flag set and hence are in non-blocking mode. This option is only useful in conjunction with a socket unit, as described in systemd.socket(5). Defaults to false. Optional. Type uniline.

NotifyAccess

Controls access to the service status notification socket, as accessible via the sd_notify(3) call. Takes one of "none" (the default), "main" or "all". If "none", no daemon status updates are accepted from the service processes, all status update messages are ignored. If "main", only service updates sent from the main process of the service are accepted. If "all", all services updates from all members of the service's control group are accepted. This option should be set to open access to the notification socket when using "Type=notify" or "WatchdogSec" (see above). If those options are used but "NotifyAccess" is not configured, it will be implicitly set to "main". Optional. Type enum. choice: 'none', 'main', 'all'.

Sockets

Specifies the name of the socket units this service shall inherit socket file descriptors from when the service is started. Normally, it should not be necessary to use this setting, as all socket file descriptors whose unit shares the same name as the service (subject to the different unit name suffix of course) are passed to the spawned process.

Note that the same socket file descriptors may be passed to multiple processes simultaneously. Also note that a different service may be activated on incoming socket traffic than the one which is ultimately configured to inherit the socket file descriptors. Or, in other words: the "Service" setting of .socket units does not have to match the inverse of the "Sockets" setting of the .service it refers to.

This option may appear more than once, in which case the list of socket units is merged. If the empty string is assigned to this option, the list of sockets is reset, and all prior uses of this setting will have no effect. Optional. Type uniline.

FailureAction

Configure the action to take when the service enters a failed state. Takes the same values as the unit setting "StartLimitAction" and executes the same actions (see systemd.unit(5)). Defaults to "none". Optional. Type uniline.

FileDescriptorStoreMax

Configure how many file descriptors may be stored in the service manager for the service using sd_pid_notify_with_fds(3)'s "FDSTORE=1" messages. This is useful for implementing service restart schemes where the state is serialized to /run and the file descriptors passed to the service manager, to allow restarts without losing state. Defaults to 0, i.e. no file descriptors may be stored in the service manager. All file descriptors passed to the service manager from a specific service are passed back to the service's main process on the next service restart. Any file descriptors passed to the service manager are automatically closed when POLLHUP or POLLERR is seen on them, or when the service is fully stopped and no job is queued or being executed for it. Optional. Type uniline.

USBFunctionDescriptors

Configure the location of a file containing USB FunctionFS descriptors, for implementation of USB gadget functions. This is used only in conjunction with a socket unit with "ListenUSBFunction" configured. The contents of this file are written to the ep0 file after it is opened. Optional. Type uniline.

USBFunctionStrings

Configure the location of a file containing USB FunctionFS strings. Behavior is similar to "USBFunctionDescriptors" above. Optional. Type uniline.

SEE ALSO

cme

COPYRIGHT

2010-2016 Lennart Poettering and others
2016 Dominique Dumont

LICENSE

LGPLv2.1+
2017-01-16 perl v5.24.1