]> git.ipfire.org Git - thirdparty/systemd.git/blob - man/systemd.exec.xml
tree-wide: drop license boilerplate
[thirdparty/systemd.git] / man / systemd.exec.xml
1 <?xml version='1.0'?> <!--*- Mode: nxml; nxml-child-indent: 2; indent-tabs-mode: nil -*-->
2 <!DOCTYPE refentry PUBLIC "-//OASIS//DTD DocBook XML V4.2//EN"
3 "http://www.oasis-open.org/docbook/xml/4.2/docbookx.dtd">
4
5 <!--
6 SPDX-License-Identifier: LGPL-2.1+
7
8 This file is part of systemd.
9
10 Copyright 2010 Lennart Poettering
11 -->
12
13 <refentry id="systemd.exec">
14 <refentryinfo>
15 <title>systemd.exec</title>
16 <productname>systemd</productname>
17
18 <authorgroup>
19 <author>
20 <contrib>Developer</contrib>
21 <firstname>Lennart</firstname>
22 <surname>Poettering</surname>
23 <email>lennart@poettering.net</email>
24 </author>
25 </authorgroup>
26 </refentryinfo>
27
28 <refmeta>
29 <refentrytitle>systemd.exec</refentrytitle>
30 <manvolnum>5</manvolnum>
31 </refmeta>
32
33 <refnamediv>
34 <refname>systemd.exec</refname>
35 <refpurpose>Execution environment configuration</refpurpose>
36 </refnamediv>
37
38 <refsynopsisdiv>
39 <para><filename><replaceable>service</replaceable>.service</filename>,
40 <filename><replaceable>socket</replaceable>.socket</filename>,
41 <filename><replaceable>mount</replaceable>.mount</filename>,
42 <filename><replaceable>swap</replaceable>.swap</filename></para>
43 </refsynopsisdiv>
44
45 <refsect1>
46 <title>Description</title>
47
48 <para>Unit configuration files for services, sockets, mount points, and swap devices share a subset of
49 configuration options which define the execution environment of spawned processes.</para>
50
51 <para>This man page lists the configuration options shared by these four unit types. See
52 <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry> for the common
53 options of all unit configuration files, and
54 <citerefentry><refentrytitle>systemd.service</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
55 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
56 <citerefentry><refentrytitle>systemd.swap</refentrytitle><manvolnum>5</manvolnum></citerefentry>, and
57 <citerefentry><refentrytitle>systemd.mount</refentrytitle><manvolnum>5</manvolnum></citerefentry> for more
58 information on the specific unit configuration files. The execution specific configuration options are configured
59 in the [Service], [Socket], [Mount], or [Swap] sections, depending on the unit type.</para>
60
61 <para>In addition, options which control resources through Linux Control Groups (cgroups) are listed in
62 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>.
63 Those options complement options listed here.</para>
64 </refsect1>
65
66 <refsect1>
67 <title>Implicit Dependencies</title>
68
69 <para>A few execution parameters result in additional, automatic dependencies to be added:</para>
70
71 <itemizedlist>
72 <listitem><para>Units with <varname>WorkingDirectory=</varname>, <varname>RootDirectory=</varname>,
73 <varname>RootImage=</varname>, <varname>RuntimeDirectory=</varname>, <varname>StateDirectory=</varname>,
74 <varname>CacheDirectory=</varname>, <varname>LogsDirectory=</varname> or
75 <varname>ConfigurationDirectory=</varname> set automatically gain dependencies of type
76 <varname>Requires=</varname> and <varname>After=</varname> on all mount units required to access the specified
77 paths. This is equivalent to having them listed explicitly in
78 <varname>RequiresMountsFor=</varname>.</para></listitem>
79
80 <listitem><para>Similar, units with <varname>PrivateTmp=</varname> enabled automatically get mount unit
81 dependencies for all mounts required to access <filename>/tmp</filename> and <filename>/var/tmp</filename>. They
82 will also gain an automatic <varname>After=</varname> dependency on
83 <citerefentry><refentrytitle>systemd-tmpfiles-setup.service</refentrytitle><manvolnum>8</manvolnum></citerefentry>.</para></listitem>
84
85 <listitem><para>Units whose standard output or error output is connected to <option>journal</option>,
86 <option>syslog</option> or <option>kmsg</option> (or their combinations with console output, see below)
87 automatically acquire dependencies of type <varname>After=</varname> on
88 <filename>systemd-journald.socket</filename>.</para></listitem>
89 </itemizedlist>
90 </refsect1>
91
92 <!-- We don't have any default dependency here. -->
93
94 <refsect1>
95 <title>Paths</title>
96
97 <variablelist class='unit-directives'>
98
99 <varlistentry>
100 <term><varname>WorkingDirectory=</varname></term>
101
102 <listitem><para>Takes a directory path relative to the service's root directory specified by
103 <varname>RootDirectory=</varname>, or the special value <literal>~</literal>. Sets the working directory for
104 executed processes. If set to <literal>~</literal>, the home directory of the user specified in
105 <varname>User=</varname> is used. If not set, defaults to the root directory when systemd is running as a
106 system instance and the respective user's home directory if run as user. If the setting is prefixed with the
107 <literal>-</literal> character, a missing working directory is not considered fatal. If
108 <varname>RootDirectory=</varname>/<varname>RootImage=</varname> is not set, then
109 <varname>WorkingDirectory=</varname> is relative to the root of the system running the service manager. Note
110 that setting this parameter might result in additional dependencies to be added to the unit (see
111 above).</para></listitem>
112 </varlistentry>
113
114 <varlistentry>
115 <term><varname>RootDirectory=</varname></term>
116
117 <listitem><para>Takes a directory path relative to the host's root directory (i.e. the root of the system
118 running the service manager). Sets the root directory for executed processes, with the <citerefentry
119 project='man-pages'><refentrytitle>chroot</refentrytitle><manvolnum>2</manvolnum></citerefentry> system
120 call. If this is used, it must be ensured that the process binary and all its auxiliary files are available in
121 the <function>chroot()</function> jail. Note that setting this parameter might result in additional
122 dependencies to be added to the unit (see above).</para>
123
124 <para>The <varname>MountAPIVFS=</varname> and <varname>PrivateUsers=</varname> settings are particularly useful
125 in conjunction with <varname>RootDirectory=</varname>. For details, see below.</para></listitem>
126 </varlistentry>
127
128 <varlistentry>
129 <term><varname>RootImage=</varname></term>
130
131 <listitem><para>Takes a path to a block device node or regular file as argument. This call is similar to
132 <varname>RootDirectory=</varname> however mounts a file system hierarchy from a block device node or loopback
133 file instead of a directory. The device node or file system image file needs to contain a file system without a
134 partition table, or a file system within an MBR/MS-DOS or GPT partition table with only a single
135 Linux-compatible partition, or a set of file systems within a GPT partition table that follows the <ulink
136 url="https://www.freedesktop.org/wiki/Specifications/DiscoverablePartitionsSpec/">Discoverable Partitions
137 Specification</ulink>.</para></listitem>
138 </varlistentry>
139
140 <varlistentry>
141 <term><varname>MountAPIVFS=</varname></term>
142
143 <listitem><para>Takes a boolean argument. If on, a private mount namespace for the unit's processes is created
144 and the API file systems <filename>/proc</filename>, <filename>/sys</filename>, and <filename>/dev</filename>
145 are mounted inside of it, unless they are already mounted. Note that this option has no effect unless used in
146 conjunction with <varname>RootDirectory=</varname>/<varname>RootImage=</varname> as these three mounts are
147 generally mounted in the host anyway, and unless the root directory is changed, the private mount namespace
148 will be a 1:1 copy of the host's, and include these three mounts. Note that the <filename>/dev</filename> file
149 system of the host is bind mounted if this option is used without <varname>PrivateDevices=</varname>. To run
150 the service with a private, minimal version of <filename>/dev/</filename>, combine this option with
151 <varname>PrivateDevices=</varname>.</para></listitem>
152 </varlistentry>
153
154 <varlistentry>
155 <term><varname>BindPaths=</varname></term>
156 <term><varname>BindReadOnlyPaths=</varname></term>
157
158 <listitem><para>Configures unit-specific bind mounts. A bind mount makes a particular file or directory
159 available at an additional place in the unit's view of the file system. Any bind mounts created with this
160 option are specific to the unit, and are not visible in the host's mount table. This option expects a
161 whitespace separated list of bind mount definitions. Each definition consists of a colon-separated triple of
162 source path, destination path and option string, where the latter two are optional. If only a source path is
163 specified the source and destination is taken to be the same. The option string may be either
164 <literal>rbind</literal> or <literal>norbind</literal> for configuring a recursive or non-recursive bind
165 mount. If the destination path is omitted, the option string must be omitted too.
166 Each bind mount definition may be prefixed with <literal>-</literal>, in which case it will be ignored
167 when its source path does not exist.</para>
168
169 <para><varname>BindPaths=</varname> creates regular writable bind mounts (unless the source file system mount
170 is already marked read-only), while <varname>BindReadOnlyPaths=</varname> creates read-only bind mounts. These
171 settings may be used more than once, each usage appends to the unit's list of bind mounts. If the empty string
172 is assigned to either of these two options the entire list of bind mounts defined prior to this is reset. Note
173 that in this case both read-only and regular bind mounts are reset, regardless which of the two settings is
174 used.</para>
175
176 <para>This option is particularly useful when <varname>RootDirectory=</varname>/<varname>RootImage=</varname>
177 is used. In this case the source path refers to a path on the host file system, while the destination path
178 refers to a path below the root directory of the unit.</para></listitem>
179 </varlistentry>
180
181 </variablelist>
182 </refsect1>
183
184 <refsect1>
185 <title>Credentials</title>
186
187 <variablelist class='unit-directives'>
188
189 <varlistentry>
190 <term><varname>User=</varname></term>
191 <term><varname>Group=</varname></term>
192
193 <listitem><para>Set the UNIX user or group that the processes are executed as, respectively. Takes a single
194 user or group name, or a numeric ID as argument. For system services (services run by the system service
195 manager, i.e. managed by PID 1) and for user services of the root user (services managed by root's instance of
196 <command>systemd --user</command>), the default is <literal>root</literal>, but <varname>User=</varname> may be
197 used to specify a different user. For user services of any other user, switching user identity is not
198 permitted, hence the only valid setting is the same user the user's service manager is running as. If no group
199 is set, the default group of the user is used. This setting does not affect commands whose command line is
200 prefixed with <literal>+</literal>.</para>
201
202 <para>Note that restrictions on the user/group name syntax are enforced: the specified name must consist only
203 of the characters a-z, A-Z, 0-9, <literal>_</literal> and <literal>-</literal>, except for the first character
204 which must be one of a-z, A-Z or <literal>_</literal> (i.e. numbers and <literal>-</literal> are not permitted
205 as first character). The user/group name must have at least one character, and at most 31. These restrictions
206 are enforced in order to avoid ambiguities and to ensure user/group names and unit files remain portable among
207 Linux systems.</para>
208
209 <para>When used in conjunction with <varname>DynamicUser=</varname> the user/group name specified is
210 dynamically allocated at the time the service is started, and released at the time the service is stopped —
211 unless it is already allocated statically (see below). If <varname>DynamicUser=</varname> is not used the
212 specified user and group must have been created statically in the user database no later than the moment the
213 service is started, for example using the
214 <citerefentry><refentrytitle>sysusers.d</refentrytitle><manvolnum>5</manvolnum></citerefentry> facility, which
215 is applied at boot or package install time.</para></listitem>
216 </varlistentry>
217
218 <varlistentry>
219 <term><varname>DynamicUser=</varname></term>
220
221 <listitem><para>Takes a boolean parameter. If set, a UNIX user and group pair is allocated dynamically when the
222 unit is started, and released as soon as it is stopped. The user and group will not be added to
223 <filename>/etc/passwd</filename> or <filename>/etc/group</filename>, but are managed transiently during
224 runtime. The <citerefentry><refentrytitle>nss-systemd</refentrytitle><manvolnum>8</manvolnum></citerefentry>
225 glibc NSS module provides integration of these dynamic users/groups into the system's user and group
226 databases. The user and group name to use may be configured via <varname>User=</varname> and
227 <varname>Group=</varname> (see above). If these options are not used and dynamic user/group allocation is
228 enabled for a unit, the name of the dynamic user/group is implicitly derived from the unit name. If the unit
229 name without the type suffix qualifies as valid user name it is used directly, otherwise a name incorporating a
230 hash of it is used. If a statically allocated user or group of the configured name already exists, it is used
231 and no dynamic user/group is allocated. Note that if <varname>User=</varname> is specified and the static group
232 with the name exists, then it is required that the static user with the name already exists. Similarly, if
233 <varname>Group=</varname> is specified and the static user with the name exists, then it is required that the
234 static group with the name already exists. Dynamic users/groups are allocated from the UID/GID range
235 6118465519. It is recommended to avoid this range for regular system or login users. At any point in time
236 each UID/GID from this range is only assigned to zero or one dynamically allocated users/groups in
237 use. However, UID/GIDs are recycled after a unit is terminated. Care should be taken that any processes running
238 as part of a unit for which dynamic users/groups are enabled do not leave files or directories owned by these
239 users/groups around, as a different unit might get the same UID/GID assigned later on, and thus gain access to
240 these files or directories. If <varname>DynamicUser=</varname> is enabled, <varname>RemoveIPC=</varname>,
241 <varname>PrivateTmp=</varname> are implied. This ensures that the lifetime of IPC objects and temporary files
242 created by the executed processes is bound to the runtime of the service, and hence the lifetime of the dynamic
243 user/group. Since <filename>/tmp</filename> and <filename>/var/tmp</filename> are usually the only
244 world-writable directories on a system this ensures that a unit making use of dynamic user/group allocation
245 cannot leave files around after unit termination. Moreover <varname>ProtectSystem=strict</varname> and
246 <varname>ProtectHome=read-only</varname> are implied, thus prohibiting the service to write to arbitrary file
247 system locations. In order to allow the service to write to certain directories, they have to be whitelisted
248 using <varname>ReadWritePaths=</varname>, but care must be taken so that UID/GID recycling doesn't create
249 security issues involving files created by the service. Use <varname>RuntimeDirectory=</varname> (see below) in
250 order to assign a writable runtime directory to a service, owned by the dynamic user/group and removed
251 automatically when the unit is terminated. Use <varname>StateDirectory=</varname>,
252 <varname>CacheDirectory=</varname> and <varname>LogsDirectory=</varname> in order to assign a set of writable
253 directories for specific purposes to the service in a way that they are protected from vulnerabilities due to
254 UID reuse (see below). Defaults to off.</para></listitem>
255 </varlistentry>
256
257 <varlistentry>
258 <term><varname>SupplementaryGroups=</varname></term>
259
260 <listitem><para>Sets the supplementary Unix groups the processes are executed as. This takes a space-separated
261 list of group names or IDs. This option may be specified more than once, in which case all listed groups are
262 set as supplementary groups. When the empty string is assigned, the list of supplementary groups is reset, and
263 all assignments prior to this one will have no effect. In any way, this option does not override, but extends
264 the list of supplementary groups configured in the system group database for the user. This does not affect
265 commands prefixed with <literal>+</literal>.</para></listitem>
266 </varlistentry>
267
268 <varlistentry>
269 <term><varname>PAMName=</varname></term>
270
271 <listitem><para>Sets the PAM service name to set up a session as. If set, the executed process will be
272 registered as a PAM session under the specified service name. This is only useful in conjunction with the
273 <varname>User=</varname> setting, and is otherwise ignored. If not set, no PAM session will be opened for the
274 executed processes. See <citerefentry
275 project='man-pages'><refentrytitle>pam</refentrytitle><manvolnum>8</manvolnum></citerefentry> for
276 details.</para>
277
278 <para>Note that for each unit making use of this option a PAM session handler process will be maintained as
279 part of the unit and stays around as long as the unit is active, to ensure that appropriate actions can be
280 taken when the unit and hence the PAM session terminates. This process is named <literal>(sd-pam)</literal> and
281 is an immediate child process of the unit's main process.</para>
282
283 <para>Note that when this option is used for a unit it is very likely (depending on PAM configuration) that the
284 main unit process will be migrated to its own session scope unit when it is activated. This process will hence
285 be associated with two units: the unit it was originally started from (and for which
286 <varname>PAMName=</varname> was configured), and the session scope unit. Any child processes of that process
287 will however be associated with the session scope unit only. This has implications when used in combination
288 with <varname>NotifyAccess=</varname><option>all</option>, as these child processes will not be able to affect
289 changes in the original unit through notification messages. These messages will be considered belonging to the
290 session scope unit and not the original unit. It is hence not recommended to use <varname>PAMName=</varname> in
291 combination with <varname>NotifyAccess=</varname><option>all</option>.</para>
292 </listitem>
293 </varlistentry>
294
295 </variablelist>
296 </refsect1>
297
298 <refsect1>
299 <title>Capabilities</title>
300
301 <variablelist class='unit-directives'>
302
303 <varlistentry>
304 <term><varname>CapabilityBoundingSet=</varname></term>
305
306 <listitem><para>Controls which capabilities to include in the capability bounding set for the executed
307 process. See <citerefentry
308 project='man-pages'><refentrytitle>capabilities</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
309 details. Takes a whitespace-separated list of capability names, e.g. <constant>CAP_SYS_ADMIN</constant>,
310 <constant>CAP_DAC_OVERRIDE</constant>, <constant>CAP_SYS_PTRACE</constant>. Capabilities listed will be
311 included in the bounding set, all others are removed. If the list of capabilities is prefixed with
312 <literal>~</literal>, all but the listed capabilities will be included, the effect of the assignment
313 inverted. Note that this option also affects the respective capabilities in the effective, permitted and
314 inheritable capability sets. If this option is not used, the capability bounding set is not modified on process
315 execution, hence no limits on the capabilities of the process are enforced. This option may appear more than
316 once, in which case the bounding sets are merged by <constant>AND</constant>, or by <constant>OR</constant> if
317 the lines are prefixed with <literal>~</literal> (see below). If the empty string is assigned to this option,
318 the bounding set is reset to the empty capability set, and all prior settings have no effect. If set to
319 <literal>~</literal> (without any further argument), the bounding set is reset to the full set of available
320 capabilities, also undoing any previous settings. This does not affect commands prefixed with
321 <literal>+</literal>.</para>
322
323 <para>Example: if a unit has the following,
324 <programlisting>CapabilityBoundingSet=CAP_A CAP_B
325 CapabilityBoundingSet=CAP_B CAP_C</programlisting>
326 then <constant>CAP_A</constant>, <constant>CAP_B</constant>, and <constant>CAP_C</constant> are set.
327 If the second line is prefixed with <literal>~</literal>, e.g.,
328 <programlisting>CapabilityBoundingSet=CAP_A CAP_B
329 CapabilityBoundingSet=~CAP_B CAP_C</programlisting>
330 then, only <constant>CAP_A</constant> is set.</para></listitem>
331 </varlistentry>
332
333 <varlistentry>
334 <term><varname>AmbientCapabilities=</varname></term>
335
336 <listitem><para>Controls which capabilities to include in the ambient capability set for the executed
337 process. Takes a whitespace-separated list of capability names, e.g. <constant>CAP_SYS_ADMIN</constant>,
338 <constant>CAP_DAC_OVERRIDE</constant>, <constant>CAP_SYS_PTRACE</constant>. This option may appear more than
339 once in which case the ambient capability sets are merged (see the above examples in
340 <varname>CapabilityBoundingSet=</varname>). If the list of capabilities is prefixed with <literal>~</literal>,
341 all but the listed capabilities will be included, the effect of the assignment inverted. If the empty string is
342 assigned to this option, the ambient capability set is reset to the empty capability set, and all prior
343 settings have no effect. If set to <literal>~</literal> (without any further argument), the ambient capability
344 set is reset to the full set of available capabilities, also undoing any previous settings. Note that adding
345 capabilities to ambient capability set adds them to the process's inherited capability set. </para><para>
346 Ambient capability sets are useful if you want to execute a process as a non-privileged user but still want to
347 give it some capabilities. Note that in this case option <constant>keep-caps</constant> is automatically added
348 to <varname>SecureBits=</varname> to retain the capabilities over the user
349 change. <varname>AmbientCapabilities=</varname> does not affect commands prefixed with
350 <literal>+</literal>.</para></listitem>
351 </varlistentry>
352
353 </variablelist>
354 </refsect1>
355
356
357 <refsect1>
358 <title>Security</title>
359
360 <variablelist class='unit-directives'>
361
362 <varlistentry>
363 <term><varname>NoNewPrivileges=</varname></term>
364
365 <listitem><para>Takes a boolean argument. If true, ensures that the service process and all its children can
366 never gain new privileges through <function>execve()</function> (e.g. via setuid or setgid bits, or filesystem
367 capabilities). This is the simplest and most effective way to ensure that a process and its children can never
368 elevate privileges again. Defaults to false, but certain settings override this and ignore the value of this
369 setting. This is the case when <varname>SystemCallFilter=</varname>,
370 <varname>SystemCallArchitectures=</varname>, <varname>RestrictAddressFamilies=</varname>,
371 <varname>RestrictNamespaces=</varname>, <varname>PrivateDevices=</varname>,
372 <varname>ProtectKernelTunables=</varname>, <varname>ProtectKernelModules=</varname>,
373 <varname>MemoryDenyWriteExecute=</varname>, <varname>RestrictRealtime=</varname>, or
374 <varname>LockPersonality=</varname> are specified. Note that even if this setting is overridden by them,
375 <command>systemctl show</command> shows the original value of this setting. Also see
376 <ulink url="https://www.kernel.org/doc/html/latest/userspace-api/no_new_privs.html">No New Privileges
377 Flag</ulink>. </para></listitem>
378 </varlistentry>
379
380 <varlistentry>
381 <term><varname>SecureBits=</varname></term>
382
383 <listitem><para>Controls the secure bits set for the executed process. Takes a space-separated combination of
384 options from the following list: <option>keep-caps</option>, <option>keep-caps-locked</option>,
385 <option>no-setuid-fixup</option>, <option>no-setuid-fixup-locked</option>, <option>noroot</option>, and
386 <option>noroot-locked</option>. This option may appear more than once, in which case the secure bits are
387 ORed. If the empty string is assigned to this option, the bits are reset to 0. This does not affect commands
388 prefixed with <literal>+</literal>. See <citerefentry
389 project='man-pages'><refentrytitle>capabilities</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
390 details.</para></listitem>
391 </varlistentry>
392
393 </variablelist>
394 </refsect1>
395
396 <refsect1>
397 <title>Mandatory Access Control</title>
398 <variablelist>
399
400 <varlistentry>
401 <term><varname>SELinuxContext=</varname></term>
402
403 <listitem><para>Set the SELinux security context of the executed process. If set, this will override the
404 automated domain transition. However, the policy still needs to authorize the transition. This directive is
405 ignored if SELinux is disabled. If prefixed by <literal>-</literal>, all errors will be ignored. This does not
406 affect commands prefixed with <literal>+</literal>. See <citerefentry
407 project='die-net'><refentrytitle>setexeccon</refentrytitle><manvolnum>3</manvolnum></citerefentry> for
408 details.</para></listitem>
409 </varlistentry>
410
411 <varlistentry>
412 <term><varname>AppArmorProfile=</varname></term>
413
414 <listitem><para>Takes a profile name as argument. The process executed by the unit will switch to this profile
415 when started. Profiles must already be loaded in the kernel, or the unit will fail. This result in a non
416 operation if AppArmor is not enabled. If prefixed by <literal>-</literal>, all errors will be ignored. This
417 does not affect commands prefixed with <literal>+</literal>.</para></listitem>
418 </varlistentry>
419
420 <varlistentry>
421 <term><varname>SmackProcessLabel=</varname></term>
422
423 <listitem><para>Takes a <option>SMACK64</option> security label as argument. The process executed by the unit
424 will be started under this label and SMACK will decide whether the process is allowed to run or not, based on
425 it. The process will continue to run under the label specified here unless the executable has its own
426 <option>SMACK64EXEC</option> label, in which case the process will transition to run under that label. When not
427 specified, the label that systemd is running under is used. This directive is ignored if SMACK is
428 disabled.</para>
429
430 <para>The value may be prefixed by <literal>-</literal>, in which case all errors will be ignored. An empty
431 value may be specified to unset previous assignments. This does not affect commands prefixed with
432 <literal>+</literal>.</para></listitem>
433 </varlistentry>
434
435 </variablelist>
436 </refsect1>
437
438 <refsect1>
439 <title>Process Properties</title>
440
441 <variablelist>
442
443 <varlistentry>
444 <term><varname>LimitCPU=</varname></term>
445 <term><varname>LimitFSIZE=</varname></term>
446 <term><varname>LimitDATA=</varname></term>
447 <term><varname>LimitSTACK=</varname></term>
448 <term><varname>LimitCORE=</varname></term>
449 <term><varname>LimitRSS=</varname></term>
450 <term><varname>LimitNOFILE=</varname></term>
451 <term><varname>LimitAS=</varname></term>
452 <term><varname>LimitNPROC=</varname></term>
453 <term><varname>LimitMEMLOCK=</varname></term>
454 <term><varname>LimitLOCKS=</varname></term>
455 <term><varname>LimitSIGPENDING=</varname></term>
456 <term><varname>LimitMSGQUEUE=</varname></term>
457 <term><varname>LimitNICE=</varname></term>
458 <term><varname>LimitRTPRIO=</varname></term>
459 <term><varname>LimitRTTIME=</varname></term>
460
461 <listitem><para>Set soft and hard limits on various resources for executed processes. See
462 <citerefentry><refentrytitle>setrlimit</refentrytitle><manvolnum>2</manvolnum></citerefentry> for details on
463 the resource limit concept. Resource limits may be specified in two formats: either as single value to set a
464 specific soft and hard limit to the same value, or as colon-separated pair <option>soft:hard</option> to set
465 both limits individually (e.g. <literal>LimitAS=4G:16G</literal>). Use the string <option>infinity</option> to
466 configure no limit on a specific resource. The multiplicative suffixes K, M, G, T, P and E (to the base 1024)
467 may be used for resource limits measured in bytes (e.g. LimitAS=16G). For the limits referring to time values,
468 the usual time units ms, s, min, h and so on may be used (see
469 <citerefentry><refentrytitle>systemd.time</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
470 details). Note that if no time unit is specified for <varname>LimitCPU=</varname> the default unit of seconds
471 is implied, while for <varname>LimitRTTIME=</varname> the default unit of microseconds is implied. Also, note
472 that the effective granularity of the limits might influence their enforcement. For example, time limits
473 specified for <varname>LimitCPU=</varname> will be rounded up implicitly to multiples of 1s. For
474 <varname>LimitNICE=</varname> the value may be specified in two syntaxes: if prefixed with <literal>+</literal>
475 or <literal>-</literal>, the value is understood as regular Linux nice value in the range -20..19. If not
476 prefixed like this the value is understood as raw resource limit parameter in the range 0..40 (with 0 being
477 equivalent to 1).</para>
478
479 <para>Note that most process resource limits configured with these options are per-process, and processes may
480 fork in order to acquire a new set of resources that are accounted independently of the original process, and
481 may thus escape limits set. Also note that <varname>LimitRSS=</varname> is not implemented on Linux, and
482 setting it has no effect. Often it is advisable to prefer the resource controls listed in
483 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>
484 over these per-process limits, as they apply to services as a whole, may be altered dynamically at runtime, and
485 are generally more expressive. For example, <varname>MemoryLimit=</varname> is a more powerful (and working)
486 replacement for <varname>LimitRSS=</varname>.</para>
487
488 <para>For system units these resource limits may be chosen freely. For user units however (i.e. units run by a
489 per-user instance of
490 <citerefentry><refentrytitle>systemd</refentrytitle><manvolnum>1</manvolnum></citerefentry>), these limits are
491 bound by (possibly more restrictive) per-user limits enforced by the OS.</para>
492
493 <para>Resource limits not configured explicitly for a unit default to the value configured in the various
494 <varname>DefaultLimitCPU=</varname>, <varname>DefaultLimitFSIZE=</varname>, … options available in
495 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>, and –
496 if not configured there – the kernel or per-user defaults, as defined by the OS (the latter only for user
497 services, see above).</para>
498
499 <table>
500 <title>Resource limit directives, their equivalent <command>ulimit</command> shell commands and the unit used</title>
501
502 <tgroup cols='3'>
503 <colspec colname='directive' />
504 <colspec colname='equivalent' />
505 <colspec colname='unit' />
506 <thead>
507 <row>
508 <entry>Directive</entry>
509 <entry><command>ulimit</command> equivalent</entry>
510 <entry>Unit</entry>
511 </row>
512 </thead>
513 <tbody>
514 <row>
515 <entry>LimitCPU=</entry>
516 <entry>ulimit -t</entry>
517 <entry>Seconds</entry>
518 </row>
519 <row>
520 <entry>LimitFSIZE=</entry>
521 <entry>ulimit -f</entry>
522 <entry>Bytes</entry>
523 </row>
524 <row>
525 <entry>LimitDATA=</entry>
526 <entry>ulimit -d</entry>
527 <entry>Bytes</entry>
528 </row>
529 <row>
530 <entry>LimitSTACK=</entry>
531 <entry>ulimit -s</entry>
532 <entry>Bytes</entry>
533 </row>
534 <row>
535 <entry>LimitCORE=</entry>
536 <entry>ulimit -c</entry>
537 <entry>Bytes</entry>
538 </row>
539 <row>
540 <entry>LimitRSS=</entry>
541 <entry>ulimit -m</entry>
542 <entry>Bytes</entry>
543 </row>
544 <row>
545 <entry>LimitNOFILE=</entry>
546 <entry>ulimit -n</entry>
547 <entry>Number of File Descriptors</entry>
548 </row>
549 <row>
550 <entry>LimitAS=</entry>
551 <entry>ulimit -v</entry>
552 <entry>Bytes</entry>
553 </row>
554 <row>
555 <entry>LimitNPROC=</entry>
556 <entry>ulimit -u</entry>
557 <entry>Number of Processes</entry>
558 </row>
559 <row>
560 <entry>LimitMEMLOCK=</entry>
561 <entry>ulimit -l</entry>
562 <entry>Bytes</entry>
563 </row>
564 <row>
565 <entry>LimitLOCKS=</entry>
566 <entry>ulimit -x</entry>
567 <entry>Number of Locks</entry>
568 </row>
569 <row>
570 <entry>LimitSIGPENDING=</entry>
571 <entry>ulimit -i</entry>
572 <entry>Number of Queued Signals</entry>
573 </row>
574 <row>
575 <entry>LimitMSGQUEUE=</entry>
576 <entry>ulimit -q</entry>
577 <entry>Bytes</entry>
578 </row>
579 <row>
580 <entry>LimitNICE=</entry>
581 <entry>ulimit -e</entry>
582 <entry>Nice Level</entry>
583 </row>
584 <row>
585 <entry>LimitRTPRIO=</entry>
586 <entry>ulimit -r</entry>
587 <entry>Realtime Priority</entry>
588 </row>
589 <row>
590 <entry>LimitRTTIME=</entry>
591 <entry>No equivalent</entry>
592 <entry>Microseconds</entry>
593 </row>
594 </tbody>
595 </tgroup>
596 </table></listitem>
597 </varlistentry>
598
599 <varlistentry>
600 <term><varname>UMask=</varname></term>
601
602 <listitem><para>Controls the file mode creation mask. Takes an access mode in octal notation. See
603 <citerefentry><refentrytitle>umask</refentrytitle><manvolnum>2</manvolnum></citerefentry> for details. Defaults
604 to 0022.</para></listitem>
605 </varlistentry>
606
607 <varlistentry>
608 <term><varname>KeyringMode=</varname></term>
609
610 <listitem><para>Controls how the kernel session keyring is set up for the service (see <citerefentry
611 project='man-pages'><refentrytitle>session-keyring</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
612 details on the session keyring). Takes one of <option>inherit</option>, <option>private</option>,
613 <option>shared</option>. If set to <option>inherit</option> no special keyring setup is done, and the kernel's
614 default behaviour is applied. If <option>private</option> is used a new session keyring is allocated when a
615 service process is invoked, and it is not linked up with any user keyring. This is the recommended setting for
616 system services, as this ensures that multiple services running under the same system user ID (in particular
617 the root user) do not share their key material among each other. If <option>shared</option> is used a new
618 session keyring is allocated as for <option>private</option>, but the user keyring of the user configured with
619 <varname>User=</varname> is linked into it, so that keys assigned to the user may be requested by the unit's
620 processes. In this modes multiple units running processes under the same user ID may share key material. Unless
621 <option>inherit</option> is selected the unique invocation ID for the unit (see below) is added as a protected
622 key by the name <literal>invocation_id</literal> to the newly created session keyring. Defaults to
623 <option>private</option> for services of the system service manager and to <option>inherit</option> for
624 non-service units and for services of the user service manager.</para></listitem>
625 </varlistentry>
626
627 <varlistentry>
628 <term><varname>OOMScoreAdjust=</varname></term>
629
630 <listitem><para>Sets the adjustment level for the Out-Of-Memory killer for executed processes. Takes an integer
631 between -1000 (to disable OOM killing for this process) and 1000 (to make killing of this process under memory
632 pressure very likely). See <ulink
633 url="https://www.kernel.org/doc/Documentation/filesystems/proc.txt">proc.txt</ulink> for
634 details.</para></listitem>
635 </varlistentry>
636
637 <varlistentry>
638 <term><varname>TimerSlackNSec=</varname></term>
639 <listitem><para>Sets the timer slack in nanoseconds for the executed processes. The timer slack controls the
640 accuracy of wake-ups triggered by timers. See
641 <citerefentry><refentrytitle>prctl</refentrytitle><manvolnum>2</manvolnum></citerefentry> for more
642 information. Note that in contrast to most other time span definitions this parameter takes an integer value in
643 nano-seconds if no unit is specified. The usual time units are understood too.</para></listitem>
644 </varlistentry>
645
646 <varlistentry>
647 <term><varname>Personality=</varname></term>
648
649 <listitem><para>Controls which kernel architecture <citerefentry
650 project='man-pages'><refentrytitle>uname</refentrytitle><manvolnum>2</manvolnum></citerefentry> shall report,
651 when invoked by unit processes. Takes one of the architecture identifiers <constant>x86</constant>,
652 <constant>x86-64</constant>, <constant>ppc</constant>, <constant>ppc-le</constant>, <constant>ppc64</constant>,
653 <constant>ppc64-le</constant>, <constant>s390</constant> or <constant>s390x</constant>. Which personality
654 architectures are supported depends on the system architecture. Usually the 64bit versions of the various
655 system architectures support their immediate 32bit personality architecture counterpart, but no others. For
656 example, <constant>x86-64</constant> systems support the <constant>x86-64</constant> and
657 <constant>x86</constant> personalities but no others. The personality feature is useful when running 32-bit
658 services on a 64-bit host system. If not specified, the personality is left unmodified and thus reflects the
659 personality of the host system's kernel.</para></listitem>
660 </varlistentry>
661
662 <varlistentry>
663 <term><varname>IgnoreSIGPIPE=</varname></term>
664
665 <listitem><para>Takes a boolean argument. If true, causes <constant>SIGPIPE</constant> to be ignored in the
666 executed process. Defaults to true because <constant>SIGPIPE</constant> generally is useful only in shell
667 pipelines.</para></listitem>
668 </varlistentry>
669
670 </variablelist>
671 </refsect1>
672
673 <refsect1>
674 <title>Scheduling</title>
675
676 <variablelist>
677
678 <varlistentry>
679 <term><varname>Nice=</varname></term>
680
681 <listitem><para>Sets the default nice level (scheduling priority) for executed processes. Takes an integer
682 between -20 (highest priority) and 19 (lowest priority). See
683 <citerefentry><refentrytitle>setpriority</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
684 details.</para></listitem>
685 </varlistentry>
686
687 <varlistentry>
688 <term><varname>CPUSchedulingPolicy=</varname></term>
689
690 <listitem><para>Sets the CPU scheduling policy for executed processes. Takes one of <option>other</option>,
691 <option>batch</option>, <option>idle</option>, <option>fifo</option> or <option>rr</option>. See
692 <citerefentry><refentrytitle>sched_setscheduler</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
693 details.</para></listitem>
694 </varlistentry>
695
696 <varlistentry>
697 <term><varname>CPUSchedulingPriority=</varname></term>
698
699 <listitem><para>Sets the CPU scheduling priority for executed processes. The available priority range depends
700 on the selected CPU scheduling policy (see above). For real-time scheduling policies an integer between 1
701 (lowest priority) and 99 (highest priority) can be used. See
702 <citerefentry><refentrytitle>sched_setscheduler</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
703 details. </para></listitem>
704 </varlistentry>
705
706 <varlistentry>
707 <term><varname>CPUSchedulingResetOnFork=</varname></term>
708
709 <listitem><para>Takes a boolean argument. If true, elevated CPU scheduling priorities and policies will be
710 reset when the executed processes fork, and can hence not leak into child processes. See
711 <citerefentry><refentrytitle>sched_setscheduler</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
712 details. Defaults to false.</para></listitem>
713 </varlistentry>
714
715 <varlistentry>
716 <term><varname>CPUAffinity=</varname></term>
717
718 <listitem><para>Controls the CPU affinity of the executed processes. Takes a list of CPU indices or ranges
719 separated by either whitespace or commas. CPU ranges are specified by the lower and upper CPU indices separated
720 by a dash. This option may be specified more than once, in which case the specified CPU affinity masks are
721 merged. If the empty string is assigned, the mask is reset, all assignments prior to this will have no
722 effect. See
723 <citerefentry><refentrytitle>sched_setaffinity</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
724 details.</para></listitem>
725 </varlistentry>
726
727 <varlistentry>
728 <term><varname>IOSchedulingClass=</varname></term>
729
730 <listitem><para>Sets the I/O scheduling class for executed processes. Takes an integer between 0 and 3 or one
731 of the strings <option>none</option>, <option>realtime</option>, <option>best-effort</option> or
732 <option>idle</option>. See
733 <citerefentry><refentrytitle>ioprio_set</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
734 details.</para></listitem>
735 </varlistentry>
736
737 <varlistentry>
738 <term><varname>IOSchedulingPriority=</varname></term>
739
740 <listitem><para>Sets the I/O scheduling priority for executed processes. Takes an integer between 0 (highest
741 priority) and 7 (lowest priority). The available priorities depend on the selected I/O scheduling class (see
742 above). See <citerefentry><refentrytitle>ioprio_set</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
743 details.</para></listitem>
744 </varlistentry>
745
746 </variablelist>
747 </refsect1>
748
749
750 <refsect1>
751 <title>Sandboxing</title>
752
753 <variablelist>
754
755 <varlistentry>
756 <term><varname>ProtectSystem=</varname></term>
757
758 <listitem><para>Takes a boolean argument or the special values <literal>full</literal> or
759 <literal>strict</literal>. If true, mounts the <filename>/usr</filename> and <filename>/boot</filename>
760 directories read-only for processes invoked by this unit. If set to <literal>full</literal>, the
761 <filename>/etc</filename> directory is mounted read-only, too. If set to <literal>strict</literal> the entire
762 file system hierarchy is mounted read-only, except for the API file system subtrees <filename>/dev</filename>,
763 <filename>/proc</filename> and <filename>/sys</filename> (protect these directories using
764 <varname>PrivateDevices=</varname>, <varname>ProtectKernelTunables=</varname>,
765 <varname>ProtectControlGroups=</varname>). This setting ensures that any modification of the vendor-supplied
766 operating system (and optionally its configuration, and local mounts) is prohibited for the service. It is
767 recommended to enable this setting for all long-running services, unless they are involved with system updates
768 or need to modify the operating system in other ways. If this option is used,
769 <varname>ReadWritePaths=</varname> may be used to exclude specific directories from being made read-only. This
770 setting is implied if <varname>DynamicUser=</varname> is set. For this setting the same restrictions regarding
771 mount propagation and privileges apply as for <varname>ReadOnlyPaths=</varname> and related calls, see
772 below. Defaults to off.</para></listitem>
773 </varlistentry>
774
775 <varlistentry>
776 <term><varname>ProtectHome=</varname></term>
777
778 <listitem><para>Takes a boolean argument or the special values <literal>read-only</literal> or
779 <literal>tmpfs</literal>. If true, the directories <filename>/home</filename>, <filename>/root</filename> and
780 <filename>/run/user</filename> are made inaccessible and empty for processes invoked by this unit. If set to
781 <literal>read-only</literal>, the three directories are made read-only instead. If set to <literal>tmpfs</literal>,
782 temporary file systems are mounted on the three directories in read-only mode. The value <literal>tmpfs</literal>
783 is useful to hide home directories not relevant to the processes invoked by the unit, while necessary directories
784 are still visible by combining with <varname>BindPaths=</varname> or <varname>BindReadOnlyPaths=</varname>.</para>
785
786 <para>Setting this to <literal>yes</literal> is mostly equivalent to set the three directories in
787 <varname>InaccessiblePaths=</varname>. Similary, <literal>read-only</literal> is mostly equivalent to
788 <varname>ReadOnlyPaths=</varname>, and <literal>tmpfs</literal> is mostly equivalent to
789 <varname>TemporaryFileSystem=</varname>.</para>
790
791 <para> It is recommended to enable this setting for all long-running services (in particular network-facing ones),
792 to ensure they cannot get access to private user data, unless the services actually require access to the user's
793 private data. This setting is implied if <varname>DynamicUser=</varname> is set. For this setting the same
794 restrictions regarding mount propagation and privileges apply as for <varname>ReadOnlyPaths=</varname> and related
795 calls, see below.</para></listitem>
796 </varlistentry>
797
798 <varlistentry>
799 <term><varname>RuntimeDirectory=</varname></term>
800 <term><varname>StateDirectory=</varname></term>
801 <term><varname>CacheDirectory=</varname></term>
802 <term><varname>LogsDirectory=</varname></term>
803 <term><varname>ConfigurationDirectory=</varname></term>
804
805 <listitem><para>These options take a whitespace-separated list of directory names. The specified directory
806 names must be relative, and may not include <literal>.</literal> or <literal>..</literal>. If set, one or more
807 directories by the specified names will be created (including their parents) below <filename>/run</filename>
808 (or <varname>$XDG_RUNTIME_DIR</varname> for user services), <filename>/var/lib</filename> (or
809 <varname>$XDG_CONFIG_HOME</varname> for user services), <filename>/var/cache</filename> (or
810 <varname>$XDG_CACHE_HOME</varname> for user services), <filename>/var/log</filename> (or
811 <varname>$XDG_CONFIG_HOME</varname><filename>/log</filename> for user services), or <filename>/etc</filename>
812 (or <varname>$XDG_CONFIG_HOME</varname> for user services), respectively, when the unit is started.</para>
813
814 <para>In case of <varname>RuntimeDirectory=</varname> the lowest subdirectories are removed when the unit is
815 stopped. It is possible to preserve the specified directories in this case if
816 <varname>RuntimeDirectoryPreserve=</varname> is configured to <option>restart</option> or <option>yes</option>
817 (see below). The directories specified with <varname>StateDirectory=</varname>,
818 <varname>CacheDirectory=</varname>, <varname>LogsDirectory=</varname>,
819 <varname>ConfigurationDirectory=</varname> are not removed when the unit is stopped.</para>
820
821 <para>Except in case of <varname>ConfigurationDirectory=</varname>, the innermost specified directories will be
822 owned by the user and group specified in <varname>User=</varname> and <varname>Group=</varname>. If the
823 specified directories already exist and their owning user or group do not match the configured ones, all files
824 and directories below the specified directories as well as the directories themselves will have their file
825 ownership recursively changed to match what is configured. As an optimization, if the specified directories are
826 already owned by the right user and group, files and directories below of them are left as-is, even if they do
827 not match what is requested. The innermost specified directories will have their access mode adjusted to the
828 what is specified in <varname>RuntimeDirectoryMode=</varname>, <varname>StateDirectoryMode=</varname>,
829 <varname>CacheDirectoryMode=</varname>, <varname>LogsDirectoryMode=</varname> and
830 <varname>ConfigurationDirectoryMode=</varname>.</para>
831
832 <para>These options imply <varname>BindPaths=</varname> for the specified paths. When combined with
833 <varname>RootDirectory=</varname> or <varname>RootImage=</varname> these paths always reside on the host and
834 are mounted from there into the unit's file system namespace.</para>
835
836 <para>If <varname>DynamicUser=</varname> is used in conjunction with <varname>StateDirectory=</varname>,
837 <varname>CacheDirectory=</varname> and <varname>LogsDirectory=</varname> is slightly altered: the directories
838 are created below <filename>/var/lib/private</filename>, <filename>/var/cache/private</filename> and
839 <filename>/var/log/private</filename>, respectively, which are host directories made inaccessible to
840 unprivileged users, which ensures that access to these directories cannot be gained through dynamic user ID
841 recycling. Symbolic links are created to hide this difference in behaviour. Both from perspective of the host
842 and from inside the unit, the relevant directories hence always appear directly below
843 <filename>/var/lib</filename>, <filename>/var/cache</filename> and <filename>/var/log</filename>.</para>
844
845 <para>Use <varname>RuntimeDirectory=</varname> to manage one or more runtime directories for the unit and bind
846 their lifetime to the daemon runtime. This is particularly useful for unprivileged daemons that cannot create
847 runtime directories in <filename>/run</filename> due to lack of privileges, and to make sure the runtime
848 directory is cleaned up automatically after use. For runtime directories that require more complex or different
849 configuration or lifetime guarantees, please consider using
850 <citerefentry><refentrytitle>tmpfiles.d</refentrytitle><manvolnum>5</manvolnum></citerefentry>.</para>
851
852 <para>Example: if a system service unit has the following,
853 <programlisting>RuntimeDirectory=foo/bar baz</programlisting>
854 the service manager creates <filename>/run/foo</filename> (if it does not exist),
855 <filename>/run/foo/bar</filename>, and <filename>/run/baz</filename>. The directories
856 <filename>/run/foo/bar</filename> and <filename>/run/baz</filename> except <filename>/run/foo</filename> are
857 owned by the user and group specified in <varname>User=</varname> and <varname>Group=</varname>, and removed
858 when the service is stopped.</para></listitem>
859 </varlistentry>
860
861 <varlistentry>
862 <term><varname>RuntimeDirectoryMode=</varname></term>
863 <term><varname>StateDirectoryMode=</varname></term>
864 <term><varname>CacheDirectoryMode=</varname></term>
865 <term><varname>LogsDirectoryMode=</varname></term>
866 <term><varname>ConfigurationDirectoryMode=</varname></term>
867
868 <listitem><para>Specifies the access mode of the directories specified in <varname>RuntimeDirectory=</varname>,
869 <varname>StateDirectory=</varname>, <varname>CacheDirectory=</varname>, <varname>LogsDirectory=</varname>, or
870 <varname>ConfigurationDirectory=</varname>, respectively, as an octal number. Defaults to
871 <constant>0755</constant>. See "Permissions" in <citerefentry
872 project='man-pages'><refentrytitle>path_resolution</refentrytitle><manvolnum>7</manvolnum></citerefentry> for a
873 discussion of the meaning of permission bits.</para></listitem>
874 </varlistentry>
875
876 <varlistentry>
877 <term><varname>RuntimeDirectoryPreserve=</varname></term>
878
879 <listitem><para>Takes a boolean argument or <option>restart</option>. If set to <option>no</option> (the
880 default), the directories specified in <varname>RuntimeDirectory=</varname> are always removed when the service
881 stops. If set to <option>restart</option> the directories are preserved when the service is both automatically
882 and manually restarted. Here, the automatic restart means the operation specified in
883 <varname>Restart=</varname>, and manual restart means the one triggered by <command>systemctl restart
884 foo.service</command>. If set to <option>yes</option>, then the directories are not removed when the service is
885 stopped. Note that since the runtime directory <filename>/run</filename> is a mount point of
886 <literal>tmpfs</literal>, then for system services the directories specified in
887 <varname>RuntimeDirectory=</varname> are removed when the system is rebooted.</para></listitem>
888 </varlistentry>
889
890 <varlistentry>
891 <term><varname>ReadWritePaths=</varname></term>
892 <term><varname>ReadOnlyPaths=</varname></term>
893 <term><varname>InaccessiblePaths=</varname></term>
894
895 <listitem><para>Sets up a new file system namespace for executed processes. These options may be used to limit
896 access a process might have to the file system hierarchy. Each setting takes a space-separated list of paths
897 relative to the host's root directory (i.e. the system running the service manager). Note that if paths
898 contain symlinks, they are resolved relative to the root directory set with
899 <varname>RootDirectory=</varname>/<varname>RootImage=</varname>.</para>
900
901 <para>Paths listed in <varname>ReadWritePaths=</varname> are accessible from within the namespace with the same
902 access modes as from outside of it. Paths listed in <varname>ReadOnlyPaths=</varname> are accessible for
903 reading only, writing will be refused even if the usual file access controls would permit this. Nest
904 <varname>ReadWritePaths=</varname> inside of <varname>ReadOnlyPaths=</varname> in order to provide writable
905 subdirectories within read-only directories. Use <varname>ReadWritePaths=</varname> in order to whitelist
906 specific paths for write access if <varname>ProtectSystem=strict</varname> is used.</para>
907
908 <para>Paths listed in <varname>InaccessiblePaths=</varname> will be made inaccessible for processes inside
909 the namespace along with everything below them in the file system hierarchy. This may be more restrictive than
910 desired, because it is not possible to nest <varname>ReadWritePaths=</varname>, <varname>ReadOnlyPaths=</varname>,
911 <varname>BindPaths=</varname>, or <varname>BindReadOnlyPaths=</varname> inside it. For a more flexible option,
912 see <varname>TemporaryFileSystem=</varname>.</para>
913
914 <para>Note that restricting access with these options does not extend to submounts of a directory that are
915 created later on. Non-directory paths may be specified as well. These options may be specified more than once,
916 in which case all paths listed will have limited access from within the namespace. If the empty string is
917 assigned to this option, the specific list is reset, and all prior assignments have no effect.</para>
918
919 <para>Paths in <varname>ReadWritePaths=</varname>, <varname>ReadOnlyPaths=</varname> and
920 <varname>InaccessiblePaths=</varname> may be prefixed with <literal>-</literal>, in which case they will be
921 ignored when they do not exist. If prefixed with <literal>+</literal> the paths are taken relative to the root
922 directory of the unit, as configured with <varname>RootDirectory=</varname>/<varname>RootImage=</varname>,
923 instead of relative to the root directory of the host (see above). When combining <literal>-</literal> and
924 <literal>+</literal> on the same path make sure to specify <literal>-</literal> first, and <literal>+</literal>
925 second.</para>
926
927 <para>Note that using this setting will disconnect propagation of mounts from the service to the host
928 (propagation in the opposite direction continues to work). This means that this setting may not be used for
929 services which shall be able to install mount points in the main mount namespace. Note that the effect of these
930 settings may be undone by privileged processes. In order to set up an effective sandboxed environment for a
931 unit it is thus recommended to combine these settings with either
932 <varname>CapabilityBoundingSet=~CAP_SYS_ADMIN</varname> or
933 <varname>SystemCallFilter=~@mount</varname>.</para></listitem>
934 </varlistentry>
935
936 <varlistentry>
937 <term><varname>TemporaryFileSystem=</varname></term>
938
939 <listitem><para>Takes a space-separated list of mount points for temporary file systems (tmpfs). If set, a new file
940 system namespace is set up for executed processes, and a temporary file system is mounted on each mount point.
941 This option may be specified more than once, in which case temporary file systems are mounted on all listed mount
942 points. If the empty string is assigned to this option, the list is reset, and all prior assignments have no effect.
943 Each mount point may optionally be suffixed with a colon (<literal>:</literal>) and mount options such as
944 <literal>size=10%</literal> or <literal>ro</literal>. By default, each temporary file system is mounted
945 with <literal>nodev,strictatime,mode=0755</literal>. These can be disabled by explicitly specifying the corresponding
946 mount options, e.g., <literal>dev</literal> or <literal>nostrictatime</literal>.</para>
947
948 <para>This is useful to hide files or directories not relevant to the processes invoked by the unit, while necessary
949 files or directories can be still accessed by combining with <varname>BindPaths=</varname> or
950 <varname>BindReadOnlyPaths=</varname>. See the example below.</para>
951
952 <para>Example: if a unit has the following,
953 <programlisting>TemporaryFileSystem=/var:ro
954 BindReadOnlyPaths=/var/lib/systemd</programlisting>
955 then the invoked processes by the unit cannot see any files or directories under <filename>/var</filename> except for
956 <filename>/var/lib/systemd</filename> or its contents.</para></listitem>
957 </varlistentry>
958
959 <varlistentry>
960 <term><varname>PrivateTmp=</varname></term>
961
962 <listitem><para>Takes a boolean argument. If true, sets up a new file system namespace for the executed
963 processes and mounts private <filename>/tmp</filename> and <filename>/var/tmp</filename> directories inside it
964 that is not shared by processes outside of the namespace. This is useful to secure access to temporary files of
965 the process, but makes sharing between processes via <filename>/tmp</filename> or <filename>/var/tmp</filename>
966 impossible. If this is enabled, all temporary files created by a service in these directories will be removed
967 after the service is stopped. Defaults to false. It is possible to run two or more units within the same
968 private <filename>/tmp</filename> and <filename>/var/tmp</filename> namespace by using the
969 <varname>JoinsNamespaceOf=</varname> directive, see
970 <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry> for
971 details. This setting is implied if <varname>DynamicUser=</varname> is set. For this setting the same
972 restrictions regarding mount propagation and privileges apply as for <varname>ReadOnlyPaths=</varname> and
973 related calls, see above. Enabling this setting has the side effect of adding <varname>Requires=</varname> and
974 <varname>After=</varname> dependencies on all mount units necessary to access <filename>/tmp</filename> and
975 <filename>/var/tmp</filename>. Moreover an implicitly <varname>After=</varname> ordering on
976 <citerefentry><refentrytitle>systemd-tmpfiles-setup.service</refentrytitle><manvolnum>8</manvolnum></citerefentry>
977 is added.</para>
978
979 <para>Note that the implementation of this setting might be impossible (for example if mount namespaces are not
980 available), and the unit should be written in a way that does not solely rely on this setting for
981 security.</para></listitem>
982 </varlistentry>
983
984 <varlistentry>
985 <term><varname>PrivateDevices=</varname></term>
986
987 <listitem><para>Takes a boolean argument. If true, sets up a new <filename>/dev</filename> mount for the
988 executed processes and only adds API pseudo devices such as <filename>/dev/null</filename>,
989 <filename>/dev/zero</filename> or <filename>/dev/random</filename> (as well as the pseudo TTY subsystem) to it,
990 but no physical devices such as <filename>/dev/sda</filename>, system memory <filename>/dev/mem</filename>,
991 system ports <filename>/dev/port</filename> and others. This is useful to securely turn off physical device
992 access by the executed process. Defaults to false. Enabling this option will install a system call filter to
993 block low-level I/O system calls that are grouped in the <varname>@raw-io</varname> set, will also remove
994 <constant>CAP_MKNOD</constant> and <constant>CAP_SYS_RAWIO</constant> from the capability bounding set for the
995 unit (see above), and set <varname>DevicePolicy=closed</varname> (see
996 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>
997 for details). Note that using this setting will disconnect propagation of mounts from the service to the host
998 (propagation in the opposite direction continues to work). This means that this setting may not be used for
999 services which shall be able to install mount points in the main mount namespace. The new
1000 <filename>/dev</filename> will be mounted read-only and 'noexec'. The latter may break old programs which try
1001 to set up executable memory by using
1002 <citerefentry><refentrytitle>mmap</refentrytitle><manvolnum>2</manvolnum></citerefentry> of
1003 <filename>/dev/zero</filename> instead of using <constant>MAP_ANON</constant>. For this setting the same
1004 restrictions regarding mount propagation and privileges apply as for <varname>ReadOnlyPaths=</varname> and
1005 related calls, see above. If turned on and if running in user mode, or in system mode, but without the
1006 <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting <varname>User=</varname>),
1007 <varname>NoNewPrivileges=yes</varname> is implied.</para>
1008
1009 <para>Note that the implementation of this setting might be impossible (for example if mount namespaces are not
1010 available), and the unit should be written in a way that does not solely rely on this setting for
1011 security.</para></listitem>
1012 </varlistentry>
1013
1014 <varlistentry>
1015 <term><varname>PrivateNetwork=</varname></term>
1016
1017 <listitem><para>Takes a boolean argument. If true, sets up a new network namespace for the executed processes
1018 and configures only the loopback network device <literal>lo</literal> inside it. No other network devices will
1019 be available to the executed process. This is useful to turn off network access by the executed process.
1020 Defaults to false. It is possible to run two or more units within the same private network namespace by using
1021 the <varname>JoinsNamespaceOf=</varname> directive, see
1022 <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry> for
1023 details. Note that this option will disconnect all socket families from the host, this includes AF_NETLINK and
1024 AF_UNIX. The latter has the effect that AF_UNIX sockets in the abstract socket namespace will become
1025 unavailable to the processes (however, those located in the file system will continue to be accessible).</para>
1026
1027 <para>Note that the implementation of this setting might be impossible (for example if network namespaces are
1028 not available), and the unit should be written in a way that does not solely rely on this setting for
1029 security.</para></listitem>
1030 </varlistentry>
1031
1032 <varlistentry>
1033 <term><varname>PrivateUsers=</varname></term>
1034
1035 <listitem><para>Takes a boolean argument. If true, sets up a new user namespace for the executed processes and
1036 configures a minimal user and group mapping, that maps the <literal>root</literal> user and group as well as
1037 the unit's own user and group to themselves and everything else to the <literal>nobody</literal> user and
1038 group. This is useful to securely detach the user and group databases used by the unit from the rest of the
1039 system, and thus to create an effective sandbox environment. All files, directories, processes, IPC objects and
1040 other resources owned by users/groups not equaling <literal>root</literal> or the unit's own will stay visible
1041 from within the unit but appear owned by the <literal>nobody</literal> user and group. If this mode is enabled,
1042 all unit processes are run without privileges in the host user namespace (regardless if the unit's own
1043 user/group is <literal>root</literal> or not). Specifically this means that the process will have zero process
1044 capabilities on the host's user namespace, but full capabilities within the service's user namespace. Settings
1045 such as <varname>CapabilityBoundingSet=</varname> will affect only the latter, and there's no way to acquire
1046 additional capabilities in the host's user namespace. Defaults to off.</para>
1047
1048 <para>This setting is particularly useful in conjunction with
1049 <varname>RootDirectory=</varname>/<varname>RootImage=</varname>, as the need to synchronize the user and group
1050 databases in the root directory and on the host is reduced, as the only users and groups who need to be matched
1051 are <literal>root</literal>, <literal>nobody</literal> and the unit's own user and group.</para>
1052
1053 <para>Note that the implementation of this setting might be impossible (for example if user namespaces are not
1054 available), and the unit should be written in a way that does not solely rely on this setting for
1055 security.</para></listitem>
1056 </varlistentry>
1057
1058 <varlistentry>
1059 <term><varname>ProtectKernelTunables=</varname></term>
1060
1061 <listitem><para>Takes a boolean argument. If true, kernel variables accessible through
1062 <filename>/proc/sys</filename>, <filename>/sys</filename>, <filename>/proc/sysrq-trigger</filename>,
1063 <filename>/proc/latency_stats</filename>, <filename>/proc/acpi</filename>,
1064 <filename>/proc/timer_stats</filename>, <filename>/proc/fs</filename> and <filename>/proc/irq</filename> will
1065 be made read-only to all processes of the unit. Usually, tunable kernel variables should be initialized only at
1066 boot-time, for example with the
1067 <citerefentry><refentrytitle>sysctl.d</refentrytitle><manvolnum>5</manvolnum></citerefentry> mechanism. Few
1068 services need to write to these at runtime; it is hence recommended to turn this on for most services. For this
1069 setting the same restrictions regarding mount propagation and privileges apply as for
1070 <varname>ReadOnlyPaths=</varname> and related calls, see above. Defaults to off. If turned on and if running
1071 in user mode, or in system mode, but without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. services
1072 for which <varname>User=</varname> is set), <varname>NoNewPrivileges=yes</varname> is implied. Note that this
1073 option does not prevent indirect changes to kernel tunables effected by IPC calls to other processes. However,
1074 <varname>InaccessiblePaths=</varname> may be used to make relevant IPC file system objects inaccessible. If
1075 <varname>ProtectKernelTunables=</varname> is set, <varname>MountAPIVFS=yes</varname> is
1076 implied.</para></listitem>
1077 </varlistentry>
1078
1079 <varlistentry>
1080 <term><varname>ProtectKernelModules=</varname></term>
1081
1082 <listitem><para>Takes a boolean argument. If true, explicit module loading will be denied. This allows to turn
1083 off module load and unload operations on modular kernels. It is recommended to turn this on for most services
1084 that do not need special file systems or extra kernel modules to work. Defaults to off. Enabling this option
1085 removes <constant>CAP_SYS_MODULE</constant> from the capability bounding set for the unit, and installs a
1086 system call filter to block module system calls, also <filename>/usr/lib/modules</filename> is made
1087 inaccessible. For this setting the same restrictions regarding mount propagation and privileges apply as for
1088 <varname>ReadOnlyPaths=</varname> and related calls, see above. Note that limited automatic module loading due
1089 to user configuration or kernel mapping tables might still happen as side effect of requested user operations,
1090 both privileged and unprivileged. To disable module auto-load feature please see
1091 <citerefentry><refentrytitle>sysctl.d</refentrytitle><manvolnum>5</manvolnum></citerefentry>
1092 <constant>kernel.modules_disabled</constant> mechanism and
1093 <filename>/proc/sys/kernel/modules_disabled</filename> documentation. If turned on and if running in user
1094 mode, or in system mode, but without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting
1095 <varname>User=</varname>), <varname>NoNewPrivileges=yes</varname> is implied.</para></listitem>
1096 </varlistentry>
1097
1098 <varlistentry>
1099 <term><varname>ProtectControlGroups=</varname></term>
1100
1101 <listitem><para>Takes a boolean argument. If true, the Linux Control Groups (<citerefentry
1102 project='man-pages'><refentrytitle>cgroups</refentrytitle><manvolnum>7</manvolnum></citerefentry>) hierarchies
1103 accessible through <filename>/sys/fs/cgroup</filename> will be made read-only to all processes of the
1104 unit. Except for container managers no services should require write access to the control groups hierarchies;
1105 it is hence recommended to turn this on for most services. For this setting the same restrictions regarding
1106 mount propagation and privileges apply as for <varname>ReadOnlyPaths=</varname> and related calls, see
1107 above. Defaults to off. If <varname>ProtectControlGroups=</varname> is set, <varname>MountAPIVFS=yes</varname>
1108 is implied.</para></listitem>
1109 </varlistentry>
1110
1111 <varlistentry>
1112 <term><varname>RestrictAddressFamilies=</varname></term>
1113
1114 <listitem><para>Restricts the set of socket address families accessible to the processes of this unit. Takes a
1115 space-separated list of address family names to whitelist, such as <constant>AF_UNIX</constant>,
1116 <constant>AF_INET</constant> or <constant>AF_INET6</constant>. When prefixed with <constant>~</constant> the
1117 listed address families will be applied as blacklist, otherwise as whitelist. Note that this restricts access
1118 to the <citerefentry
1119 project='man-pages'><refentrytitle>socket</refentrytitle><manvolnum>2</manvolnum></citerefentry> system call
1120 only. Sockets passed into the process by other means (for example, by using socket activation with socket
1121 units, see <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry>)
1122 are unaffected. Also, sockets created with <function>socketpair()</function> (which creates connected AF_UNIX
1123 sockets only) are unaffected. Note that this option has no effect on 32-bit x86, s390, s390x, mips, mips-le,
1124 ppc, ppc-le, pcc64, ppc64-le and is ignored (but works correctly on other ABIs, including x86-64). Note that on
1125 systems supporting multiple ABIs (such as x86/x86-64) it is recommended to turn off alternative ABIs for
1126 services, so that they cannot be used to circumvent the restrictions of this option. Specifically, it is
1127 recommended to combine this option with <varname>SystemCallArchitectures=native</varname> or similar. If
1128 running in user mode, or in system mode, but without the <constant>CAP_SYS_ADMIN</constant> capability
1129 (e.g. setting <varname>User=nobody</varname>), <varname>NoNewPrivileges=yes</varname> is implied. By default,
1130 no restrictions apply, all address families are accessible to processes. If assigned the empty string, any
1131 previous address familiy restriction changes are undone. This setting does not affect commands prefixed with
1132 <literal>+</literal>.</para>
1133
1134 <para>Use this option to limit exposure of processes to remote access, in particular via exotic and sensitive
1135 network protocols, such as <constant>AF_PACKET</constant>. Note that in most cases, the local
1136 <constant>AF_UNIX</constant> address family should be included in the configured whitelist as it is frequently
1137 used for local communication, including for
1138 <citerefentry><refentrytitle>syslog</refentrytitle><manvolnum>2</manvolnum></citerefentry>
1139 logging.</para></listitem>
1140 </varlistentry>
1141
1142 <varlistentry>
1143 <term><varname>RestrictNamespaces=</varname></term>
1144
1145 <listitem><para>Restricts access to Linux namespace functionality for the processes of this unit. For details
1146 about Linux namespaces, see <citerefentry
1147 project='man-pages'><refentrytitle>namespaces</refentrytitle><manvolnum>7</manvolnum></citerefentry>. Either
1148 takes a boolean argument, or a space-separated list of namespace type identifiers. If false (the default), no
1149 restrictions on namespace creation and switching are made. If true, access to any kind of namespacing is
1150 prohibited. Otherwise, a space-separated list of namespace type identifiers must be specified, consisting of
1151 any combination of: <constant>cgroup</constant>, <constant>ipc</constant>, <constant>net</constant>,
1152 <constant>mnt</constant>, <constant>pid</constant>, <constant>user</constant> and <constant>uts</constant>. Any
1153 namespace type listed is made accessible to the unit's processes, access to namespace types not listed is
1154 prohibited (whitelisting). By prepending the list with a single tilde character (<literal>~</literal>) the
1155 effect may be inverted: only the listed namespace types will be made inaccessible, all unlisted ones are
1156 permitted (blacklisting). If the empty string is assigned, the default namespace restrictions are applied,
1157 which is equivalent to false. Internally, this setting limits access to the
1158 <citerefentry><refentrytitle>unshare</refentrytitle><manvolnum>2</manvolnum></citerefentry>,
1159 <citerefentry><refentrytitle>clone</refentrytitle><manvolnum>2</manvolnum></citerefentry> and
1160 <citerefentry><refentrytitle>setns</refentrytitle><manvolnum>2</manvolnum></citerefentry> system calls, taking
1161 the specified flags parameters into account. Note that — if this option is used — in addition to restricting
1162 creation and switching of the specified types of namespaces (or all of them, if true) access to the
1163 <function>setns()</function> system call with a zero flags parameter is prohibited. This setting is only
1164 supported on x86, x86-64, mips, mips-le, mips64, mips64-le, mips64-n32, mips64-le-n32, ppc64, ppc64-le, s390
1165 and s390x, and enforces no restrictions on other architectures. If running in user mode, or in system mode, but
1166 without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting <varname>User=</varname>),
1167 <varname>NoNewPrivileges=yes</varname> is implied. </para></listitem>
1168 </varlistentry>
1169
1170 <varlistentry>
1171 <term><varname>LockPersonality=</varname></term>
1172
1173 <listitem><para>Takes a boolean argument. If set, locks down the <citerefentry
1174 project='man-pages'><refentrytitle>personality</refentrytitle><manvolnum>2</manvolnum></citerefentry> system
1175 call so that the kernel execution domain may not be changed from the default or the personality selected with
1176 <varname>Personality=</varname> directive. This may be useful to improve security, because odd personality
1177 emulations may be poorly tested and source of vulnerabilities. If running in user mode, or in system mode, but
1178 without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting <varname>User=</varname>),
1179 <varname>NoNewPrivileges=yes</varname> is implied.</para></listitem>
1180 </varlistentry>
1181
1182 <varlistentry>
1183 <term><varname>MemoryDenyWriteExecute=</varname></term>
1184
1185 <listitem><para>Takes a boolean argument. If set, attempts to create memory mappings that are writable and
1186 executable at the same time, or to change existing memory mappings to become executable, or mapping shared
1187 memory segments as executable are prohibited. Specifically, a system call filter is added that rejects
1188 <citerefentry><refentrytitle>mmap</refentrytitle><manvolnum>2</manvolnum></citerefentry> system calls with both
1189 <constant>PROT_EXEC</constant> and <constant>PROT_WRITE</constant> set,
1190 <citerefentry><refentrytitle>mprotect</refentrytitle><manvolnum>2</manvolnum></citerefentry> or
1191 <citerefentry><refentrytitle>pkey_mprotect</refentrytitle><manvolnum>2</manvolnum></citerefentry> system calls
1192 with <constant>PROT_EXEC</constant> set and
1193 <citerefentry><refentrytitle>shmat</refentrytitle><manvolnum>2</manvolnum></citerefentry> system calls with
1194 <constant>SHM_EXEC</constant> set. Note that this option is incompatible with programs and libraries that
1195 generate program code dynamically at runtime, including JIT execution engines, executable stacks, and code
1196 "trampoline" feature of various C compilers. This option improves service security, as it makes harder for
1197 software exploits to change running code dynamically. Note that this feature is fully available on x86-64, and
1198 partially on x86. Specifically, the <function>shmat()</function> protection is not available on x86. Note that
1199 on systems supporting multiple ABIs (such as x86/x86-64) it is recommended to turn off alternative ABIs for
1200 services, so that they cannot be used to circumvent the restrictions of this option. Specifically, it is
1201 recommended to combine this option with <varname>SystemCallArchitectures=native</varname> or similar. If
1202 running in user mode, or in system mode, but without the <constant>CAP_SYS_ADMIN</constant> capability
1203 (e.g. setting <varname>User=</varname>), <varname>NoNewPrivileges=yes</varname> is implied.</para></listitem>
1204 </varlistentry>
1205
1206 <varlistentry>
1207 <term><varname>RestrictRealtime=</varname></term>
1208
1209 <listitem><para>Takes a boolean argument. If set, any attempts to enable realtime scheduling in a process of
1210 the unit are refused. This restricts access to realtime task scheduling policies such as
1211 <constant>SCHED_FIFO</constant>, <constant>SCHED_RR</constant> or <constant>SCHED_DEADLINE</constant>. See
1212 <citerefentry project='man-pages'><refentrytitle>sched</refentrytitle><manvolnum>7</manvolnum></citerefentry>
1213 for details about these scheduling policies. If running in user mode, or in system mode, but without the
1214 <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting <varname>User=</varname>),
1215 <varname>NoNewPrivileges=yes</varname> is implied. Realtime scheduling policies may be used to monopolize CPU
1216 time for longer periods of time, and may hence be used to lock up or otherwise trigger Denial-of-Service
1217 situations on the system. It is hence recommended to restrict access to realtime scheduling to the few programs
1218 that actually require them. Defaults to off.</para></listitem>
1219 </varlistentry>
1220
1221 <varlistentry>
1222 <term><varname>RemoveIPC=</varname></term>
1223
1224 <listitem><para>Takes a boolean parameter. If set, all System V and POSIX IPC objects owned by the user and
1225 group the processes of this unit are run as are removed when the unit is stopped. This setting only has an
1226 effect if at least one of <varname>User=</varname>, <varname>Group=</varname> and
1227 <varname>DynamicUser=</varname> are used. It has no effect on IPC objects owned by the root user. Specifically,
1228 this removes System V semaphores, as well as System V and POSIX shared memory segments and message queues. If
1229 multiple units use the same user or group the IPC objects are removed when the last of these units is
1230 stopped. This setting is implied if <varname>DynamicUser=</varname> is set.</para></listitem>
1231 </varlistentry>
1232
1233 <varlistentry>
1234 <term><varname>MountFlags=</varname></term>
1235
1236 <listitem><para>Takes a mount propagation flag: <option>shared</option>, <option>slave</option> or
1237 <option>private</option>, which control whether mounts in the file system namespace set up for this unit's
1238 processes will receive or propagate mounts and unmounts. See <citerefentry
1239 project='man-pages'><refentrytitle>mount</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
1240 details. Defaults to <option>shared</option>. Use <option>shared</option> to ensure that mounts and unmounts
1241 are propagated from systemd's namespace to the service's namespace and vice versa. Use <option>slave</option>
1242 to run processes so that none of their mounts and unmounts will propagate to the host. Use
1243 <option>private</option> to also ensure that no mounts and unmounts from the host will propagate into the unit
1244 processes' namespace. If this is set to <option>slave</option> or <option>private</option>, any mounts created
1245 by spawned processes will be unmounted after the completion of the current command line of
1246 <varname>ExecStartPre=</varname>, <varname>ExecStartPost=</varname>, <varname>ExecStart=</varname>, and
1247 <varname>ExecStopPost=</varname>. Note that <option>slave</option> means that file systems mounted on the host
1248 might stay mounted continuously in the unit's namespace, and thus keep the device busy. Note that the file
1249 system namespace related options (<varname>PrivateTmp=</varname>, <varname>PrivateDevices=</varname>,
1250 <varname>ProtectSystem=</varname>, <varname>ProtectHome=</varname>, <varname>ProtectKernelTunables=</varname>,
1251 <varname>ProtectControlGroups=</varname>, <varname>ReadOnlyPaths=</varname>,
1252 <varname>InaccessiblePaths=</varname>, <varname>ReadWritePaths=</varname>) require that mount and unmount
1253 propagation from the unit's file system namespace is disabled, and hence downgrade <option>shared</option> to
1254 <option>slave</option>. </para></listitem>
1255 </varlistentry>
1256
1257 </variablelist>
1258 </refsect1>
1259
1260 <refsect1>
1261 <title>System Call Filtering</title>
1262 <variablelist>
1263
1264 <varlistentry>
1265 <term><varname>SystemCallFilter=</varname></term>
1266
1267 <listitem><para>Takes a space-separated list of system call names. If this setting is used, all system calls
1268 executed by the unit processes except for the listed ones will result in immediate process termination with the
1269 <constant>SIGSYS</constant> signal (whitelisting). If the first character of the list is <literal>~</literal>,
1270 the effect is inverted: only the listed system calls will result in immediate process termination
1271 (blacklisting). Blacklisted system calls and system call groups may optionally be suffixed with a colon
1272 (<literal>:</literal>) and <literal>errno</literal> error number (between 0 and 4095) or errno name such as
1273 <constant>EPERM</constant>, <constant>EACCES</constant> or <constant>EUCLEAN</constant>. This value will be
1274 returned when a blacklisted system call is triggered, instead of terminating the processes immediately. This
1275 value takes precedence over the one given in <varname>SystemCallErrorNumber=</varname>. If running in user
1276 mode, or in system mode, but without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting
1277 <varname>User=nobody</varname>), <varname>NoNewPrivileges=yes</varname> is implied. This feature makes use of
1278 the Secure Computing Mode 2 interfaces of the kernel ('seccomp filtering') and is useful for enforcing a
1279 minimal sandboxing environment. Note that the <function>execve</function>, <function>exit</function>,
1280 <function>exit_group</function>, <function>getrlimit</function>, <function>rt_sigreturn</function>,
1281 <function>sigreturn</function> system calls and the system calls for querying time and sleeping are implicitly
1282 whitelisted and do not need to be listed explicitly. This option may be specified more than once, in which case
1283 the filter masks are merged. If the empty string is assigned, the filter is reset, all prior assignments will
1284 have no effect. This does not affect commands prefixed with <literal>+</literal>.</para>
1285
1286 <para>Note that on systems supporting multiple ABIs (such as x86/x86-64) it is recommended to turn off
1287 alternative ABIs for services, so that they cannot be used to circumvent the restrictions of this
1288 option. Specifically, it is recommended to combine this option with
1289 <varname>SystemCallArchitectures=native</varname> or similar.</para>
1290
1291 <para>Note that strict system call filters may impact execution and error handling code paths of the service
1292 invocation. Specifically, access to the <function>execve</function> system call is required for the execution
1293 of the service binary — if it is blocked service invocation will necessarily fail. Also, if execution of the
1294 service binary fails for some reason (for example: missing service executable), the error handling logic might
1295 require access to an additional set of system calls in order to process and log this failure correctly. It
1296 might be necessary to temporarily disable system call filters in order to simplify debugging of such
1297 failures.</para>
1298
1299 <para>If you specify both types of this option (i.e. whitelisting and blacklisting), the first encountered
1300 will take precedence and will dictate the default action (termination or approval of a system call). Then the
1301 next occurrences of this option will add or delete the listed system calls from the set of the filtered system
1302 calls, depending of its type and the default action. (For example, if you have started with a whitelisting of
1303 <function>read</function> and <function>write</function>, and right after it add a blacklisting of
1304 <function>write</function>, then <function>write</function> will be removed from the set.)</para>
1305
1306 <para>As the number of possible system calls is large, predefined sets of system calls are provided. A set
1307 starts with <literal>@</literal> character, followed by name of the set.
1308
1309 <table>
1310 <title>Currently predefined system call sets</title>
1311
1312 <tgroup cols='2'>
1313 <colspec colname='set' />
1314 <colspec colname='description' />
1315 <thead>
1316 <row>
1317 <entry>Set</entry>
1318 <entry>Description</entry>
1319 </row>
1320 </thead>
1321 <tbody>
1322 <row>
1323 <entry>@aio</entry>
1324 <entry>Asynchronous I/O (<citerefentry project='man-pages'><refentrytitle>io_setup</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>io_submit</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
1325 </row>
1326 <row>
1327 <entry>@basic-io</entry>
1328 <entry>System calls for basic I/O: reading, writing, seeking, file descriptor duplication and closing (<citerefentry project='man-pages'><refentrytitle>read</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>write</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
1329 </row>
1330 <row>
1331 <entry>@chown</entry>
1332 <entry>Changing file ownership (<citerefentry project='man-pages'><refentrytitle>chown</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>fchownat</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
1333 </row>
1334 <row>
1335 <entry>@clock</entry>
1336 <entry>System calls for changing the system clock (<citerefentry project='man-pages'><refentrytitle>adjtimex</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>settimeofday</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
1337 </row>
1338 <row>
1339 <entry>@cpu-emulation</entry>
1340 <entry>System calls for CPU emulation functionality (<citerefentry project='man-pages'><refentrytitle>vm86</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
1341 </row>
1342 <row>
1343 <entry>@debug</entry>
1344 <entry>Debugging, performance monitoring and tracing functionality (<citerefentry project='man-pages'><refentrytitle>ptrace</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>perf_event_open</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
1345 </row>
1346 <row>
1347 <entry>@file-system</entry>
1348 <entry>File system operations: opening, creating files and directories for read and write, renaming and removing them, reading file properties, or creating hard and symbolic links.</entry>
1349 </row>
1350 <row>
1351 <entry>@io-event</entry>
1352 <entry>Event loop system calls (<citerefentry project='man-pages'><refentrytitle>poll</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>select</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>epoll</refentrytitle><manvolnum>7</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>eventfd</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
1353 </row>
1354 <row>
1355 <entry>@ipc</entry>
1356 <entry>Pipes, SysV IPC, POSIX Message Queues and other IPC (<citerefentry project='man-pages'><refentrytitle>mq_overview</refentrytitle><manvolnum>7</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>svipc</refentrytitle><manvolnum>7</manvolnum></citerefentry>)</entry>
1357 </row>
1358 <row>
1359 <entry>@keyring</entry>
1360 <entry>Kernel keyring access (<citerefentry project='man-pages'><refentrytitle>keyctl</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
1361 </row>
1362 <row>
1363 <entry>@memlock</entry>
1364 <entry>Locking of memory into RAM (<citerefentry project='man-pages'><refentrytitle>mlock</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>mlockall</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
1365 </row>
1366 <row>
1367 <entry>@module</entry>
1368 <entry>Loading and unloading of kernel modules (<citerefentry project='man-pages'><refentrytitle>init_module</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>delete_module</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
1369 </row>
1370 <row>
1371 <entry>@mount</entry>
1372 <entry>Mounting and unmounting of file systems (<citerefentry project='man-pages'><refentrytitle>mount</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>chroot</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
1373 </row>
1374 <row>
1375 <entry>@network-io</entry>
1376 <entry>Socket I/O (including local AF_UNIX): <citerefentry project='man-pages'><refentrytitle>socket</refentrytitle><manvolnum>7</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>unix</refentrytitle><manvolnum>7</manvolnum></citerefentry></entry>
1377 </row>
1378 <row>
1379 <entry>@obsolete</entry>
1380 <entry>Unusual, obsolete or unimplemented (<citerefentry project='man-pages'><refentrytitle>create_module</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>gtty</refentrytitle><manvolnum>2</manvolnum></citerefentry>, …)</entry>
1381 </row>
1382 <row>
1383 <entry>@privileged</entry>
1384 <entry>All system calls which need super-user capabilities (<citerefentry project='man-pages'><refentrytitle>capabilities</refentrytitle><manvolnum>7</manvolnum></citerefentry>)</entry>
1385 </row>
1386 <row>
1387 <entry>@process</entry>
1388 <entry>Process control, execution, namespaceing operations (<citerefentry project='man-pages'><refentrytitle>clone</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>kill</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>namespaces</refentrytitle><manvolnum>7</manvolnum></citerefentry>, …</entry>
1389 </row>
1390 <row>
1391 <entry>@raw-io</entry>
1392 <entry>Raw I/O port access (<citerefentry project='man-pages'><refentrytitle>ioperm</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>iopl</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <function>pciconfig_read()</function>, …)</entry>
1393 </row>
1394 <row>
1395 <entry>@reboot</entry>
1396 <entry>System calls for rebooting and reboot preparation (<citerefentry project='man-pages'><refentrytitle>reboot</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <function>kexec()</function>, …)</entry>
1397 </row>
1398 <row>
1399 <entry>@resources</entry>
1400 <entry>System calls for changing resource limits, memory and scheduling parameters (<citerefentry project='man-pages'><refentrytitle>setrlimit</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>setpriority</refentrytitle><manvolnum>2</manvolnum></citerefentry>, …)</entry>
1401 </row>
1402 <row>
1403 <entry>@setuid</entry>
1404 <entry>System calls for changing user ID and group ID credentials, (<citerefentry project='man-pages'><refentrytitle>setuid</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>setgid</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>setresuid</refentrytitle><manvolnum>2</manvolnum></citerefentry>, …)</entry>
1405 </row>
1406 <row>
1407 <entry>@signal</entry>
1408 <entry>System calls for manipulating and handling process signals (<citerefentry project='man-pages'><refentrytitle>signal</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>sigprocmask</refentrytitle><manvolnum>2</manvolnum></citerefentry>, …)</entry>
1409 </row>
1410 <row>
1411 <entry>@swap</entry>
1412 <entry>System calls for enabling/disabling swap devices (<citerefentry project='man-pages'><refentrytitle>swapon</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>swapoff</refentrytitle><manvolnum>2</manvolnum></citerefentry>)</entry>
1413 </row>
1414 <row>
1415 <entry>@sync</entry>
1416 <entry>Synchronizing files and memory to disk: (<citerefentry project='man-pages'><refentrytitle>fsync</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>msync</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
1417 </row>
1418 <row>
1419 <entry>@timer</entry>
1420 <entry>System calls for scheduling operations by time (<citerefentry project='man-pages'><refentrytitle>alarm</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>timer_create</refentrytitle><manvolnum>2</manvolnum></citerefentry>, …)</entry>
1421 </row>
1422 </tbody>
1423 </tgroup>
1424 </table>
1425
1426 Note, that as new system calls are added to the kernel, additional system calls might be added to the groups
1427 above. Contents of the sets may also change between systemd versions. In addition, the list of system calls
1428 depends on the kernel version and architecture for which systemd was compiled. Use
1429 <command>systemd-analyze syscall-filter</command> to list the actual list of system calls in each
1430 filter.</para>
1431
1432 <para>It is recommended to combine the file system namespacing related options with
1433 <varname>SystemCallFilter=~@mount</varname>, in order to prohibit the unit's processes to undo the
1434 mappings. Specifically these are the options <varname>PrivateTmp=</varname>,
1435 <varname>PrivateDevices=</varname>, <varname>ProtectSystem=</varname>, <varname>ProtectHome=</varname>,
1436 <varname>ProtectKernelTunables=</varname>, <varname>ProtectControlGroups=</varname>,
1437 <varname>ReadOnlyPaths=</varname>, <varname>InaccessiblePaths=</varname> and
1438 <varname>ReadWritePaths=</varname>.</para></listitem>
1439 </varlistentry>
1440
1441 <varlistentry>
1442 <term><varname>SystemCallErrorNumber=</varname></term>
1443
1444 <listitem><para>Takes an <literal>errno</literal> error number (between 1 and 4095) or errno name such as
1445 <constant>EPERM</constant>, <constant>EACCES</constant> or <constant>EUCLEAN</constant>, to return when the
1446 system call filter configured with <varname>SystemCallFilter=</varname> is triggered, instead of terminating
1447 the process immediately. When this setting is not used, or when the empty string is assigned, the process will
1448 be terminated immediately when the filter is triggered.</para></listitem>
1449 </varlistentry>
1450
1451 <varlistentry>
1452 <term><varname>SystemCallArchitectures=</varname></term>
1453
1454 <listitem><para>Takes a space-separated list of architecture identifiers to include in the system call
1455 filter. The known architecture identifiers are the same as for <varname>ConditionArchitecture=</varname>
1456 described in <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
1457 as well as <constant>x32</constant>, <constant>mips64-n32</constant>, <constant>mips64-le-n32</constant>, and
1458 the special identifier <constant>native</constant>. The special identifier <constant>native</constant>
1459 implicitly maps to the native architecture of the system (or more precisely: to the architecture the system
1460 manager is compiled for). If running in user mode, or in system mode, but without the
1461 <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting <varname>User=nobody</varname>),
1462 <varname>NoNewPrivileges=yes</varname> is implied. By default, this option is set to the empty list, i.e. no
1463 system call architecture filtering is applied.</para>
1464
1465 <para>If this setting is used, processes of this unit will only be permitted to call native system calls, and
1466 system calls of the specified architectures. For the purposes of this option, the x32 architecture is treated
1467 as including x86-64 system calls. However, this setting still fulfills its purpose, as explained below, on
1468 x32.</para>
1469
1470 <para>System call filtering is not equally effective on all architectures. For example, on x86
1471 filtering of network socket-related calls is not possible, due to ABI limitations — a limitation that x86-64
1472 does not have, however. On systems supporting multiple ABIs at the same time — such as x86/x86-64 — it is hence
1473 recommended to limit the set of permitted system call architectures so that secondary ABIs may not be used to
1474 circumvent the restrictions applied to the native ABI of the system. In particular, setting
1475 <varname>SystemCallArchitectures=native</varname> is a good choice for disabling non-native ABIs.</para>
1476
1477 <para>System call architectures may also be restricted system-wide via the
1478 <varname>SystemCallArchitectures=</varname> option in the global configuration. See
1479 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry> for
1480 details.</para></listitem>
1481 </varlistentry>
1482
1483 </variablelist>
1484 </refsect1>
1485
1486 <refsect1>
1487 <title>Environment</title>
1488
1489 <variablelist>
1490
1491 <varlistentry>
1492 <term><varname>Environment=</varname></term>
1493
1494 <listitem><para>Sets environment variables for executed processes. Takes a space-separated list of variable
1495 assignments. This option may be specified more than once, in which case all listed variables will be set. If
1496 the same variable is set twice, the later setting will override the earlier setting. If the empty string is
1497 assigned to this option, the list of environment variables is reset, all prior assignments have no
1498 effect. Variable expansion is not performed inside the strings, however, specifier expansion is possible. The $
1499 character has no special meaning. If you need to assign a value containing spaces or the equals sign to a
1500 variable, use double quotes (") for the assignment.</para>
1501
1502 <para>Example:
1503 <programlisting>Environment="VAR1=word1 word2" VAR2=word3 "VAR3=$word 5 6"</programlisting>
1504 gives three variables <literal>VAR1</literal>,
1505 <literal>VAR2</literal>, <literal>VAR3</literal>
1506 with the values <literal>word1 word2</literal>,
1507 <literal>word3</literal>, <literal>$word 5 6</literal>.
1508 </para>
1509
1510 <para>
1511 See <citerefentry
1512 project='man-pages'><refentrytitle>environ</refentrytitle><manvolnum>7</manvolnum></citerefentry> for details
1513 about environment variables.</para></listitem>
1514 </varlistentry>
1515
1516 <varlistentry>
1517 <term><varname>EnvironmentFile=</varname></term>
1518
1519 <listitem><para>Similar to <varname>Environment=</varname> but reads the environment variables from a text
1520 file. The text file should contain new-line-separated variable assignments. Empty lines, lines without an
1521 <literal>=</literal> separator, or lines starting with ; or # will be ignored, which may be used for
1522 commenting. A line ending with a backslash will be concatenated with the following one, allowing multiline
1523 variable definitions. The parser strips leading and trailing whitespace from the values of assignments, unless
1524 you use double quotes (").</para>
1525
1526 <para>The argument passed should be an absolute filename or wildcard expression, optionally prefixed with
1527 <literal>-</literal>, which indicates that if the file does not exist, it will not be read and no error or
1528 warning message is logged. This option may be specified more than once in which case all specified files are
1529 read. If the empty string is assigned to this option, the list of file to read is reset, all prior assignments
1530 have no effect.</para>
1531
1532 <para>The files listed with this directive will be read shortly before the process is executed (more
1533 specifically, after all processes from a previous unit state terminated. This means you can generate these
1534 files in one unit state, and read it with this option in the next).</para>
1535
1536 <para>Settings from these files override settings made with <varname>Environment=</varname>. If the same
1537 variable is set twice from these files, the files will be read in the order they are specified and the later
1538 setting will override the earlier setting.</para></listitem>
1539 </varlistentry>
1540
1541 <varlistentry>
1542 <term><varname>PassEnvironment=</varname></term>
1543
1544 <listitem><para>Pass environment variables set for the system service manager to executed processes. Takes a
1545 space-separated list of variable names. This option may be specified more than once, in which case all listed
1546 variables will be passed. If the empty string is assigned to this option, the list of environment variables to
1547 pass is reset, all prior assignments have no effect. Variables specified that are not set for the system
1548 manager will not be passed and will be silently ignored. Note that this option is only relevant for the system
1549 service manager, as system services by default do not automatically inherit any environment variables set for
1550 the service manager itself. However, in case of the user service manager all environment variables are passed
1551 to the executed processes anyway, hence this option is without effect for the user service manager.</para>
1552
1553 <para>Variables set for invoked processes due to this setting are subject to being overridden by those
1554 configured with <varname>Environment=</varname> or <varname>EnvironmentFile=</varname>.</para>
1555
1556 <para>Example:
1557 <programlisting>PassEnvironment=VAR1 VAR2 VAR3</programlisting>
1558 passes three variables <literal>VAR1</literal>,
1559 <literal>VAR2</literal>, <literal>VAR3</literal>
1560 with the values set for those variables in PID1.</para>
1561
1562 <para>
1563 See <citerefentry
1564 project='man-pages'><refentrytitle>environ</refentrytitle><manvolnum>7</manvolnum></citerefentry> for details
1565 about environment variables.</para></listitem>
1566 </varlistentry>
1567
1568 <varlistentry>
1569 <term><varname>UnsetEnvironment=</varname></term>
1570
1571 <listitem><para>Explicitly unset environment variable assignments that would normally be passed from the
1572 service manager to invoked processes of this unit. Takes a space-separated list of variable names or variable
1573 assignments. This option may be specified more than once, in which case all listed variables/assignments will
1574 be unset. If the empty string is assigned to this option, the list of environment variables/assignments to
1575 unset is reset. If a variable assignment is specified (that is: a variable name, followed by
1576 <literal>=</literal>, followed by its value), then any environment variable matching this precise assignment is
1577 removed. If a variable name is specified (that is a variable name without any following <literal>=</literal> or
1578 value), then any assignment matching the variable name, regardless of its value is removed. Note that the
1579 effect of <varname>UnsetEnvironment=</varname> is applied as final step when the environment list passed to
1580 executed processes is compiled. That means it may undo assignments from any configuration source, including
1581 assignments made through <varname>Environment=</varname> or <varname>EnvironmentFile=</varname>, inherited from
1582 the system manager's global set of environment variables, inherited via <varname>PassEnvironment=</varname>,
1583 set by the service manager itself (such as <varname>$NOTIFY_SOCKET</varname> and such), or set by a PAM module
1584 (in case <varname>PAMName=</varname> is used).</para>
1585
1586 <para>
1587 See <citerefentry
1588 project='man-pages'><refentrytitle>environ</refentrytitle><manvolnum>7</manvolnum></citerefentry> for details
1589 about environment variables.</para></listitem>
1590 </varlistentry>
1591
1592 </variablelist>
1593 </refsect1>
1594
1595 <refsect1>
1596 <title>Logging and Standard Input/Output</title>
1597
1598 <variablelist>
1599 <varlistentry>
1600
1601 <term><varname>StandardInput=</varname></term>
1602
1603 <listitem><para>Controls where file descriptor 0 (STDIN) of the executed processes is connected to. Takes one
1604 of <option>null</option>, <option>tty</option>, <option>tty-force</option>, <option>tty-fail</option>,
1605 <option>data</option>, <option>file:<replaceable>path</replaceable></option>, <option>socket</option> or
1606 <option>fd:<replaceable>name</replaceable></option>.</para>
1607
1608 <para>If <option>null</option> is selected, standard input will be connected to <filename>/dev/null</filename>,
1609 i.e. all read attempts by the process will result in immediate EOF.</para>
1610
1611 <para>If <option>tty</option> is selected, standard input is connected to a TTY (as configured by
1612 <varname>TTYPath=</varname>, see below) and the executed process becomes the controlling process of the
1613 terminal. If the terminal is already being controlled by another process, the executed process waits until the
1614 current controlling process releases the terminal.</para>
1615
1616 <para><option>tty-force</option> is similar to <option>tty</option>, but the executed process is forcefully and
1617 immediately made the controlling process of the terminal, potentially removing previous controlling processes
1618 from the terminal.</para>
1619
1620 <para><option>tty-fail</option> is similar to <option>tty</option>, but if the terminal already has a
1621 controlling process start-up of the executed process fails.</para>
1622
1623 <para>The <option>data</option> option may be used to configure arbitrary textual or binary data to pass via
1624 standard input to the executed process. The data to pass is configured via
1625 <varname>StandardInputText=</varname>/<varname>StandardInputData=</varname> (see below). Note that the actual
1626 file descriptor type passed (memory file, regular file, UNIX pipe, …) might depend on the kernel and available
1627 privileges. In any case, the file descriptor is read-only, and when read returns the specified data followed by
1628 EOF.</para>
1629
1630 <para>The <option>file:<replaceable>path</replaceable></option> option may be used to connect a specific file
1631 system object to standard input. An absolute path following the <literal>:</literal> character is expected,
1632 which may refer to a regular file, a FIFO or special file. If an <constant>AF_UNIX</constant> socket in the
1633 file system is specified, a stream socket is connected to it. The latter is useful for connecting standard
1634 input of processes to arbitrary system services.</para>
1635
1636 <para>The <option>socket</option> option is valid in socket-activated services only, and requires the relevant
1637 socket unit file (see
1638 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry> for details)
1639 to have <varname>Accept=yes</varname> set, or to specify a single socket only. If this option is set, standard
1640 input will be connected to the socket the service was activated from, which is primarily useful for
1641 compatibility with daemons designed for use with the traditional <citerefentry
1642 project='freebsd'><refentrytitle>inetd</refentrytitle><manvolnum>8</manvolnum></citerefentry> socket activation
1643 daemon.</para>
1644
1645 <para>The <option>fd:<replaceable>name</replaceable></option> option connects standard input to a specific,
1646 named file descriptor provided by a socket unit. The name may be specified as part of this option, following a
1647 <literal>:</literal> character (e.g. <literal>fd:foobar</literal>). If no name is specified, the name
1648 <literal>stdin</literal> is implied (i.e. <literal>fd</literal> is equivalent to <literal>fd:stdin</literal>).
1649 At least one socket unit defining the specified name must be provided via the <varname>Sockets=</varname>
1650 option, and the file descriptor name may differ from the name of its containing socket unit. If multiple
1651 matches are found, the first one will be used. See <varname>FileDescriptorName=</varname> in
1652 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry> for more
1653 details about named file descriptors and their ordering.</para>
1654
1655 <para>This setting defaults to <option>null</option>.</para></listitem>
1656 </varlistentry>
1657
1658 <varlistentry>
1659 <term><varname>StandardOutput=</varname></term>
1660
1661 <listitem><para>Controls where file descriptor 1 (STDOUT) of the executed processes is connected to. Takes one
1662 of <option>inherit</option>, <option>null</option>, <option>tty</option>, <option>journal</option>,
1663 <option>syslog</option>, <option>kmsg</option>, <option>journal+console</option>,
1664 <option>syslog+console</option>, <option>kmsg+console</option>,
1665 <option>file:<replaceable>path</replaceable></option>, <option>socket</option> or
1666 <option>fd:<replaceable>name</replaceable></option>.</para>
1667
1668 <para><option>inherit</option> duplicates the file descriptor of standard input for standard output.</para>
1669
1670 <para><option>null</option> connects standard output to <filename>/dev/null</filename>, i.e. everything written
1671 to it will be lost.</para>
1672
1673 <para><option>tty</option> connects standard output to a tty (as configured via <varname>TTYPath=</varname>,
1674 see below). If the TTY is used for output only, the executed process will not become the controlling process of
1675 the terminal, and will not fail or wait for other processes to release the terminal.</para>
1676
1677 <para><option>journal</option> connects standard output with the journal which is accessible via
1678 <citerefentry><refentrytitle>journalctl</refentrytitle><manvolnum>1</manvolnum></citerefentry>. Note that
1679 everything that is written to syslog or kmsg (see below) is implicitly stored in the journal as well, the
1680 specific two options listed below are hence supersets of this one.</para>
1681
1682 <para><option>syslog</option> connects standard output to the <citerefentry
1683 project='man-pages'><refentrytitle>syslog</refentrytitle><manvolnum>3</manvolnum></citerefentry> system syslog
1684 service, in addition to the journal. Note that the journal daemon is usually configured to forward everything
1685 it receives to syslog anyway, in which case this option is no different from <option>journal</option>.</para>
1686
1687 <para><option>kmsg</option> connects standard output with the kernel log buffer which is accessible via
1688 <citerefentry project='man-pages'><refentrytitle>dmesg</refentrytitle><manvolnum>1</manvolnum></citerefentry>,
1689 in addition to the journal. The journal daemon might be configured to send all logs to kmsg anyway, in which
1690 case this option is no different from <option>journal</option>.</para>
1691
1692 <para><option>journal+console</option>, <option>syslog+console</option> and <option>kmsg+console</option> work
1693 in a similar way as the three options above but copy the output to the system console as well.</para>
1694
1695 <para>The <option>file:<replaceable>path</replaceable></option> option may be used to connect a specific file
1696 system object to standard output. The semantics are similar to the same option of
1697 <varname>StandardInputText=</varname>, see above. If standard input and output are directed to the same file
1698 path, it is opened only once, for reading as well as writing and duplicated. This is particular useful when the
1699 specified path refers to an <constant>AF_UNIX</constant> socket in the file system, as in that case only a
1700 single stream connection is created for both input and output.</para>
1701
1702 <para><option>socket</option> connects standard output to a socket acquired via socket activation. The
1703 semantics are similar to the same option of <varname>StandardInput=</varname>, see above.</para>
1704
1705 <para>The <option>fd:<replaceable>name</replaceable></option> option connects standard output to a specific,
1706 named file descriptor provided by a socket unit. A name may be specified as part of this option, following a
1707 <literal>:</literal> character (e.g. <literal>fd:foobar</literal>). If no name is specified, the name
1708 <literal>stdout</literal> is implied (i.e. <literal>fd</literal> is equivalent to
1709 <literal>fd:stdout</literal>). At least one socket unit defining the specified name must be provided via the
1710 <varname>Sockets=</varname> option, and the file descriptor name may differ from the name of its containing
1711 socket unit. If multiple matches are found, the first one will be used. See
1712 <varname>FileDescriptorName=</varname> in
1713 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry> for more
1714 details about named descriptors and their ordering.</para>
1715
1716 <para>If the standard output (or error output, see below) of a unit is connected to the journal, syslog or the
1717 kernel log buffer, the unit will implicitly gain a dependency of type <varname>After=</varname> on
1718 <filename>systemd-journald.socket</filename> (also see the "Implicit Dependencies" section above). Also note
1719 that in this case stdout (or stderr, see below) will be an <constant>AF_UNIX</constant> stream socket, and not
1720 a pipe or FIFO that can be re-opened. This means when executing shell scripts the construct <command>echo
1721 "hello" &gt; /dev/stderr</command> for writing text to stderr will not work. To mitigate this use the construct
1722 <command>echo "hello" >&amp;2</command> instead, which is mostly equivalent and avoids this pitfall.</para>
1723
1724 <para>This setting defaults to the value set with <varname>DefaultStandardOutput=</varname> in
1725 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>, which
1726 defaults to <option>journal</option>. Note that setting this parameter might result in additional dependencies
1727 to be added to the unit (see above).</para></listitem>
1728 </varlistentry>
1729
1730 <varlistentry>
1731 <term><varname>StandardError=</varname></term>
1732
1733 <listitem><para>Controls where file descriptor 2 (STDERR) of the executed processes is connected to. The
1734 available options are identical to those of <varname>StandardOutput=</varname>, with some exceptions: if set to
1735 <option>inherit</option> the file descriptor used for standard output is duplicated for standard error, while
1736 <option>fd:<replaceable>name</replaceable></option> will use a default file descriptor name of
1737 <literal>stderr</literal>.</para>
1738
1739 <para>This setting defaults to the value set with <varname>DefaultStandardError=</varname> in
1740 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>, which
1741 defaults to <option>inherit</option>. Note that setting this parameter might result in additional dependencies
1742 to be added to the unit (see above).</para></listitem>
1743 </varlistentry>
1744
1745 <varlistentry>
1746 <term><varname>StandardInputText=</varname></term>
1747 <term><varname>StandardInputData=</varname></term>
1748
1749 <listitem><para>Configures arbitrary textual or binary data to pass via file descriptor 0 (STDIN) to the
1750 executed processes. These settings have no effect unless <varname>StandardInput=</varname> is set to
1751 <option>data</option>. Use this option to embed process input data directly in the unit file.</para>
1752
1753 <para><varname>StandardInputText=</varname> accepts arbitrary textual data. C-style escapes for special
1754 characters as well as the usual <literal>%</literal>-specifiers are resolved. Each time this setting is used
1755 the the specified text is appended to the per-unit data buffer, followed by a newline character (thus every use
1756 appends a new line to the end of the buffer). Note that leading and trailing whitespace of lines configured
1757 with this option is removed. If an empty line is specified the buffer is cleared (hence, in order to insert an
1758 empty line, add an additional <literal>\n</literal> to the end or beginning of a line).</para>
1759
1760 <para><varname>StandardInputData=</varname> accepts arbitrary binary data, encoded in <ulink
1761 url="https://tools.ietf.org/html/rfc2045#section-6.8">Base64</ulink>. No escape sequences or specifiers are
1762 resolved. Any whitespace in the encoded version is ignored during decoding.</para>
1763
1764 <para>Note that <varname>StandardInputText=</varname> and <varname>StandardInputData=</varname> operate on the
1765 same data buffer, and may be mixed in order to configure both binary and textual data for the same input
1766 stream. The textual or binary data is joined strictly in the order the settings appear in the unit
1767 file. Assigning an empty string to either will reset the data buffer.</para>
1768
1769 <para>Please keep in mind that in order to maintain readability long unit file settings may be split into
1770 multiple lines, by suffixing each line (except for the last) with a <literal>\</literal> character (see
1771 <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry> for
1772 details). This is particularly useful for large data configured with these two options. Example:</para>
1773
1774 <programlisting>
1775 StandardInput=data
1776 StandardInputData=SWNrIHNpdHplIGRhIHVuJyBlc3NlIEtsb3BzLAp1ZmYgZWVtYWwga2xvcHAncy4KSWNrIGtpZWtl \
1777 LCBzdGF1bmUsIHd1bmRyZSBtaXIsCnVmZiBlZW1hbCBqZWh0IHNlIHVmZiBkaWUgVMO8ci4KTmFu \
1778 dSwgZGVuayBpY2ssIGljayBkZW5rIG5hbnUhCkpldHogaXNzZSB1ZmYsIGVyc2NodCB3YXIgc2Ug \
1779 enUhCkljayBqZWhlIHJhdXMgdW5kIGJsaWNrZSDigJQKdW5kIHdlciBzdGVodCBkcmF1w59lbj8g \
1780 SWNrZSEK
1781</programlisting></listitem>
1782 </varlistentry>
1783
1784 <varlistentry>
1785 <term><varname>LogLevelMax=</varname></term>
1786
1787 <listitem><para>Configures filtering by log level of log messages generated by this unit. Takes a
1788 <command>syslog</command> log level, one of <option>emerg</option> (lowest log level, only highest priority
1789 messages), <option>alert</option>, <option>crit</option>, <option>err</option>, <option>warning</option>,
1790 <option>notice</option>, <option>info</option>, <option>debug</option> (highest log level, also lowest priority
1791 messages). See <citerefentry
1792 project='man-pages'><refentrytitle>syslog</refentrytitle><manvolnum>3</manvolnum></citerefentry> for
1793 details. By default no filtering is applied (i.e. the default maximum log level is <option>debug</option>). Use
1794 this option to configure the logging system to drop log messages of a specific service above the specified
1795 level. For example, set <varname>LogLevelMax=</varname><option>info</option> in order to turn off debug logging
1796 of a particularly chatty unit. Note that the the configured level is applied to any log messages written by any
1797 of the processes belonging to this unit, sent via any supported logging protocol. The filtering is applied
1798 early in the logging pipeline, before any kind of further processing is done. Moreover, messages which pass
1799 through this filter successfully might still be dropped by filters applied at a later stage in the logging
1800 subsystem. For example, <varname>MaxLevelStore=</varname> configured in
1801 <citerefentry><refentrytitle>journald.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry> might
1802 prohibit messages of higher log levels to be stored on disk, even though the per-unit
1803 <varname>LogLevelMax=</varname> permitted it to be processed.</para></listitem>
1804 </varlistentry>
1805
1806 <varlistentry>
1807 <term><varname>LogExtraFields=</varname></term>
1808
1809 <listitem><para>Configures additional log metadata fields to include in all log records generated by processes
1810 associated with this unit. This setting takes one or more journal field assignments in the format
1811 <literal>FIELD=VALUE</literal> separated by whitespace. See
1812 <citerefentry><refentrytitle>systemd.journal-fields</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
1813 details on the journal field concept. Even though the underlying journal implementation permits binary field
1814 values, this setting accepts only valid UTF-8 values. To include space characters in a journal field value,
1815 enclose the assignment in double quotes ("). The usual specifiers are expanded in all assignments (see
1816 below). Note that this setting is not only useful for attaching additional metadata to log records of a unit,
1817 but given that all fields and values are indexed may also be used to implement cross-unit log record
1818 matching. Assign an empty string to reset the list.</para></listitem>
1819 </varlistentry>
1820
1821 <varlistentry>
1822 <term><varname>SyslogIdentifier=</varname></term>
1823
1824 <listitem><para>Sets the process name ("<command>syslog</command> tag") to prefix log lines sent to the logging
1825 system or the kernel log buffer with. If not set, defaults to the process name of the executed process. This
1826 option is only useful when <varname>StandardOutput=</varname> or <varname>StandardError=</varname> are set to
1827 <option>journal</option>, <option>syslog</option> or <option>kmsg</option> (or to the same settings in
1828 combination with <option>+console</option>) and only applies to log messages written to stdout or
1829 stderr.</para></listitem>
1830 </varlistentry>
1831
1832 <varlistentry>
1833 <term><varname>SyslogFacility=</varname></term>
1834
1835 <listitem><para>Sets the <command>syslog</command> facility identifier to use when logging. One of
1836 <option>kern</option>, <option>user</option>, <option>mail</option>, <option>daemon</option>,
1837 <option>auth</option>, <option>syslog</option>, <option>lpr</option>, <option>news</option>,
1838 <option>uucp</option>, <option>cron</option>, <option>authpriv</option>, <option>ftp</option>,
1839 <option>local0</option>, <option>local1</option>, <option>local2</option>, <option>local3</option>,
1840 <option>local4</option>, <option>local5</option>, <option>local6</option> or <option>local7</option>. See
1841 <citerefentry project='man-pages'><refentrytitle>syslog</refentrytitle><manvolnum>3</manvolnum></citerefentry>
1842 for details. This option is only useful when <varname>StandardOutput=</varname> or
1843 <varname>StandardError=</varname> are set to <option>journal</option>, <option>syslog</option> or
1844 <option>kmsg</option> (or to the same settings in combination with <option>+console</option>), and only applies
1845 to log messages written to stdout or stderr. Defaults to <option>daemon</option>.</para></listitem>
1846 </varlistentry>
1847
1848 <varlistentry>
1849 <term><varname>SyslogLevel=</varname></term>
1850
1851 <listitem><para>The default <command>syslog</command> log level to use when logging to the logging system or
1852 the kernel log buffer. One of <option>emerg</option>, <option>alert</option>, <option>crit</option>,
1853 <option>err</option>, <option>warning</option>, <option>notice</option>, <option>info</option>,
1854 <option>debug</option>. See <citerefentry
1855 project='man-pages'><refentrytitle>syslog</refentrytitle><manvolnum>3</manvolnum></citerefentry> for
1856 details. This option is only useful when <varname>StandardOutput=</varname> or
1857 <varname>StandardError=</varname> are set to <option>journal</option>, <option>syslog</option> or
1858 <option>kmsg</option> (or to the same settings in combination with <option>+console</option>), and only applies
1859 to log messages written to stdout or stderr. Note that individual lines output by executed processes may be
1860 prefixed with a different log level which can be used to override the default log level specified here. The
1861 interpretation of these prefixes may be disabled with <varname>SyslogLevelPrefix=</varname>, see below. For
1862 details, see <citerefentry><refentrytitle>sd-daemon</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
1863 Defaults to <option>info</option>.</para></listitem>
1864 </varlistentry>
1865
1866 <varlistentry>
1867 <term><varname>SyslogLevelPrefix=</varname></term>
1868
1869 <listitem><para>Takes a boolean argument. If true and <varname>StandardOutput=</varname> or
1870 <varname>StandardError=</varname> are set to <option>journal</option>, <option>syslog</option> or
1871 <option>kmsg</option> (or to the same settings in combination with <option>+console</option>), log lines
1872 written by the executed process that are prefixed with a log level will be processed with this log level set
1873 but the prefix removed. If set to false, the interpretation of these prefixes is disabled and the logged lines
1874 are passed on as-is. This only applies to log messages written to stdout or stderr. For details about this
1875 prefixing see <citerefentry><refentrytitle>sd-daemon</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
1876 Defaults to true.</para></listitem>
1877 </varlistentry>
1878
1879 <varlistentry>
1880 <term><varname>TTYPath=</varname></term>
1881
1882 <listitem><para>Sets the terminal device node to use if standard input, output, or error are connected to a TTY
1883 (see above). Defaults to <filename>/dev/console</filename>.</para></listitem>
1884 </varlistentry>
1885
1886 <varlistentry>
1887 <term><varname>TTYReset=</varname></term>
1888
1889 <listitem><para>Reset the terminal device specified with <varname>TTYPath=</varname> before and after
1890 execution. Defaults to <literal>no</literal>.</para></listitem>
1891 </varlistentry>
1892
1893 <varlistentry>
1894 <term><varname>TTYVHangup=</varname></term>
1895
1896 <listitem><para>Disconnect all clients which have opened the terminal device specified with
1897 <varname>TTYPath=</varname> before and after execution. Defaults to <literal>no</literal>.</para></listitem>
1898 </varlistentry>
1899
1900 <varlistentry>
1901 <term><varname>TTYVTDisallocate=</varname></term>
1902
1903 <listitem><para>If the terminal device specified with <varname>TTYPath=</varname> is a virtual console
1904 terminal, try to deallocate the TTY before and after execution. This ensures that the screen and scrollback
1905 buffer is cleared. Defaults to <literal>no</literal>.</para></listitem>
1906 </varlistentry>
1907 </variablelist>
1908 </refsect1>
1909
1910 <refsect1>
1911 <title>System V Compatibility</title>
1912 <variablelist>
1913
1914 <varlistentry>
1915 <term><varname>UtmpIdentifier=</varname></term>
1916
1917 <listitem><para>Takes a four character identifier string for an <citerefentry
1918 project='man-pages'><refentrytitle>utmp</refentrytitle><manvolnum>5</manvolnum></citerefentry> and wtmp entry
1919 for this service. This should only be set for services such as <command>getty</command> implementations (such
1920 as <citerefentry
1921 project='die-net'><refentrytitle>agetty</refentrytitle><manvolnum>8</manvolnum></citerefentry>) where utmp/wtmp
1922 entries must be created and cleared before and after execution, or for services that shall be executed as if
1923 they were run by a <command>getty</command> process (see below). If the configured string is longer than four
1924 characters, it is truncated and the terminal four characters are used. This setting interprets %I style string
1925 replacements. This setting is unset by default, i.e. no utmp/wtmp entries are created or cleaned up for this
1926 service.</para></listitem>
1927 </varlistentry>
1928
1929 <varlistentry>
1930 <term><varname>UtmpMode=</varname></term>
1931
1932 <listitem><para>Takes one of <literal>init</literal>, <literal>login</literal> or <literal>user</literal>. If
1933 <varname>UtmpIdentifier=</varname> is set, controls which type of <citerefentry
1934 project='man-pages'><refentrytitle>utmp</refentrytitle><manvolnum>5</manvolnum></citerefentry>/wtmp entries
1935 for this service are generated. This setting has no effect unless <varname>UtmpIdentifier=</varname> is set
1936 too. If <literal>init</literal> is set, only an <constant>INIT_PROCESS</constant> entry is generated and the
1937 invoked process must implement a <command>getty</command>-compatible utmp/wtmp logic. If
1938 <literal>login</literal> is set, first an <constant>INIT_PROCESS</constant> entry, followed by a
1939 <constant>LOGIN_PROCESS</constant> entry is generated. In this case, the invoked process must implement a
1940 <citerefentry
1941 project='die-net'><refentrytitle>login</refentrytitle><manvolnum>1</manvolnum></citerefentry>-compatible
1942 utmp/wtmp logic. If <literal>user</literal> is set, first an <constant>INIT_PROCESS</constant> entry, then a
1943 <constant>LOGIN_PROCESS</constant> entry and finally a <constant>USER_PROCESS</constant> entry is
1944 generated. In this case, the invoked process may be any process that is suitable to be run as session
1945 leader. Defaults to <literal>init</literal>.</para></listitem>
1946 </varlistentry>
1947
1948 </variablelist>
1949 </refsect1>
1950
1951 <refsect1>
1952 <title>Environment variables in spawned processes</title>
1953
1954 <para>Processes started by the service manager are executed with an environment variable block assembled from
1955 multiple sources. Processes started by the system service manager generally do not inherit environment variables
1956 set for the service manager itself (but this may be altered via <varname>PassEnvironment=</varname>), but processes
1957 started by the user service manager instances generally do inherit all environment variables set for the service
1958 manager itself.</para>
1959
1960 <para>For each invoked process the list of environment variables set is compiled from the following sources:</para>
1961
1962 <itemizedlist>
1963 <listitem><para>Variables globally configured for the service manager, using the
1964 <varname>DefaultEnvironment=</varname> setting in
1965 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>, the kernel command line option <varname>systemd.setenv=</varname> (see
1966 <citerefentry><refentrytitle>systemd</refentrytitle><manvolnum>1</manvolnum></citerefentry>) or via
1967 <command>systemctl set-environment</command> (see <citerefentry><refentrytitle>systemctl</refentrytitle><manvolnum>1</manvolnum></citerefentry>).</para></listitem>
1968
1969 <listitem><para>Variables defined by the service manager itself (see the list below)</para></listitem>
1970
1971 <listitem><para>Variables set in the service manager's own environment variable block (subject to <varname>PassEnvironment=</varname> for the system service manager)</para></listitem>
1972
1973 <listitem><para>Variables set via <varname>Environment=</varname> in the unit file</para></listitem>
1974
1975 <listitem><para>Variables read from files specified via <varname>EnvironmentFile=</varname> in the unit file</para></listitem>
1976
1977 <listitem><para>Variables set by any PAM modules in case <varname>PAMName=</varname> is in effect, cf. <citerefentry project='man-pages'><refentrytitle>pam_env</refentrytitle><manvolnum>8</manvolnum></citerefentry></para></listitem>
1978 </itemizedlist>
1979
1980 <para>If the same environment variables are set by multiple of these sources, the later source — according to the
1981 order of the list above — wins. Note that as final step all variables listed in
1982 <varname>UnsetEnvironment=</varname> are removed again from the compiled environment variable list, immediately
1983 before it is passed to the executed process.</para>
1984
1985 <para>The following select environment variables are set by the service manager itself for each invoked process:</para>
1986
1987 <variablelist class='environment-variables'>
1988 <varlistentry>
1989 <term><varname>$PATH</varname></term>
1990
1991 <listitem><para>Colon-separated list of directories to use
1992 when launching executables. systemd uses a fixed value of
1993 <filename>/usr/local/sbin</filename>:<filename>/usr/local/bin</filename>:<filename>/usr/sbin</filename>:<filename>/usr/bin</filename>:<filename>/sbin</filename>:<filename>/bin</filename>.
1994 </para></listitem>
1995 </varlistentry>
1996
1997 <varlistentry>
1998 <term><varname>$LANG</varname></term>
1999
2000 <listitem><para>Locale. Can be set in
2001 <citerefentry project='man-pages'><refentrytitle>locale.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>
2002 or on the kernel command line (see
2003 <citerefentry><refentrytitle>systemd</refentrytitle><manvolnum>1</manvolnum></citerefentry>
2004 and
2005 <citerefentry><refentrytitle>kernel-command-line</refentrytitle><manvolnum>7</manvolnum></citerefentry>).
2006 </para></listitem>
2007 </varlistentry>
2008
2009 <varlistentry>
2010 <term><varname>$USER</varname></term>
2011 <term><varname>$LOGNAME</varname></term>
2012 <term><varname>$HOME</varname></term>
2013 <term><varname>$SHELL</varname></term>
2014
2015 <listitem><para>User name (twice), home directory, and the
2016 login shell. The variables are set for the units that have
2017 <varname>User=</varname> set, which includes user
2018 <command>systemd</command> instances. See
2019 <citerefentry project='die-net'><refentrytitle>passwd</refentrytitle><manvolnum>5</manvolnum></citerefentry>.
2020 </para></listitem>
2021 </varlistentry>
2022
2023 <varlistentry>
2024 <term><varname>$INVOCATION_ID</varname></term>
2025
2026 <listitem><para>Contains a randomized, unique 128bit ID identifying each runtime cycle of the unit, formatted
2027 as 32 character hexadecimal string. A new ID is assigned each time the unit changes from an inactive state into
2028 an activating or active state, and may be used to identify this specific runtime cycle, in particular in data
2029 stored offline, such as the journal. The same ID is passed to all processes run as part of the
2030 unit.</para></listitem>
2031 </varlistentry>
2032
2033 <varlistentry>
2034 <term><varname>$XDG_RUNTIME_DIR</varname></term>
2035
2036 <listitem><para>The directory for volatile state. Set for the
2037 user <command>systemd</command> instance, and also in user
2038 sessions. See
2039 <citerefentry><refentrytitle>pam_systemd</refentrytitle><manvolnum>8</manvolnum></citerefentry>.
2040 </para></listitem>
2041 </varlistentry>
2042
2043 <varlistentry>
2044 <term><varname>$XDG_SESSION_ID</varname></term>
2045 <term><varname>$XDG_SEAT</varname></term>
2046 <term><varname>$XDG_VTNR</varname></term>
2047
2048 <listitem><para>The identifier of the session, the seat name,
2049 and virtual terminal of the session. Set by
2050 <citerefentry><refentrytitle>pam_systemd</refentrytitle><manvolnum>8</manvolnum></citerefentry>
2051 for login sessions. <varname>$XDG_SEAT</varname> and
2052 <varname>$XDG_VTNR</varname> will only be set when attached to
2053 a seat and a tty.</para></listitem>
2054 </varlistentry>
2055
2056 <varlistentry>
2057 <term><varname>$MAINPID</varname></term>
2058
2059 <listitem><para>The PID of the unit's main process if it is
2060 known. This is only set for control processes as invoked by
2061 <varname>ExecReload=</varname> and similar. </para></listitem>
2062 </varlistentry>
2063
2064 <varlistentry>
2065 <term><varname>$MANAGERPID</varname></term>
2066
2067 <listitem><para>The PID of the user <command>systemd</command>
2068 instance, set for processes spawned by it. </para></listitem>
2069 </varlistentry>
2070
2071 <varlistentry>
2072 <term><varname>$LISTEN_FDS</varname></term>
2073 <term><varname>$LISTEN_PID</varname></term>
2074 <term><varname>$LISTEN_FDNAMES</varname></term>
2075
2076 <listitem><para>Information about file descriptors passed to a
2077 service for socket activation. See
2078 <citerefentry><refentrytitle>sd_listen_fds</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
2079 </para></listitem>
2080 </varlistentry>
2081
2082 <varlistentry>
2083 <term><varname>$NOTIFY_SOCKET</varname></term>
2084
2085 <listitem><para>The socket
2086 <function>sd_notify()</function> talks to. See
2087 <citerefentry><refentrytitle>sd_notify</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
2088 </para></listitem>
2089 </varlistentry>
2090
2091 <varlistentry>
2092 <term><varname>$WATCHDOG_PID</varname></term>
2093 <term><varname>$WATCHDOG_USEC</varname></term>
2094
2095 <listitem><para>Information about watchdog keep-alive notifications. See
2096 <citerefentry><refentrytitle>sd_watchdog_enabled</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
2097 </para></listitem>
2098 </varlistentry>
2099
2100 <varlistentry>
2101 <term><varname>$TERM</varname></term>
2102
2103 <listitem><para>Terminal type, set only for units connected to
2104 a terminal (<varname>StandardInput=tty</varname>,
2105 <varname>StandardOutput=tty</varname>, or
2106 <varname>StandardError=tty</varname>). See
2107 <citerefentry project='man-pages'><refentrytitle>termcap</refentrytitle><manvolnum>5</manvolnum></citerefentry>.
2108 </para></listitem>
2109 </varlistentry>
2110
2111 <varlistentry>
2112 <term><varname>$JOURNAL_STREAM</varname></term>
2113
2114 <listitem><para>If the standard output or standard error output of the executed processes are connected to the
2115 journal (for example, by setting <varname>StandardError=journal</varname>) <varname>$JOURNAL_STREAM</varname>
2116 contains the device and inode numbers of the connection file descriptor, formatted in decimal, separated by a
2117 colon (<literal>:</literal>). This permits invoked processes to safely detect whether their standard output or
2118 standard error output are connected to the journal. The device and inode numbers of the file descriptors should
2119 be compared with the values set in the environment variable to determine whether the process output is still
2120 connected to the journal. Note that it is generally not sufficient to only check whether
2121 <varname>$JOURNAL_STREAM</varname> is set at all as services might invoke external processes replacing their
2122 standard output or standard error output, without unsetting the environment variable.</para>
2123
2124 <para>If both standard output and standard error of the executed processes are connected to the journal via a
2125 stream socket, this environment variable will contain information about the standard error stream, as that's
2126 usually the preferred destination for log data. (Note that typically the same stream is used for both standard
2127 output and standard error, hence very likely the environment variable contains device and inode information
2128 matching both stream file descriptors.)</para>
2129
2130 <para>This environment variable is primarily useful to allow services to optionally upgrade their used log
2131 protocol to the native journal protocol (using
2132 <citerefentry><refentrytitle>sd_journal_print</refentrytitle><manvolnum>3</manvolnum></citerefentry> and other
2133 functions) if their standard output or standard error output is connected to the journal anyway, thus enabling
2134 delivery of structured metadata along with logged messages.</para></listitem>
2135 </varlistentry>
2136
2137 <varlistentry>
2138 <term><varname>$SERVICE_RESULT</varname></term>
2139
2140 <listitem><para>Only defined for the service unit type, this environment variable is passed to all
2141 <varname>ExecStop=</varname> and <varname>ExecStopPost=</varname> processes, and encodes the service
2142 "result". Currently, the following values are defined:</para>
2143
2144 <table>
2145 <title>Defined <varname>$SERVICE_RESULT</varname> values</title>
2146 <tgroup cols='2'>
2147 <colspec colname='result'/>
2148 <colspec colname='meaning'/>
2149 <thead>
2150 <row>
2151 <entry>Value</entry>
2152 <entry>Meaning</entry>
2153 </row>
2154 </thead>
2155
2156 <tbody>
2157 <row>
2158 <entry><literal>success</literal></entry>
2159 <entry>The service ran successfully and exited cleanly.</entry>
2160 </row>
2161 <row>
2162 <entry><literal>protocol</literal></entry>
2163 <entry>A protocol violation occurred: the service did not take the steps required by its unit configuration (specifically what is configured in its <varname>Type=</varname> setting).</entry>
2164 </row>
2165 <row>
2166 <entry><literal>timeout</literal></entry>
2167 <entry>One of the steps timed out.</entry>
2168 </row>
2169 <row>
2170 <entry><literal>exit-code</literal></entry>
2171 <entry>Service process exited with a non-zero exit code; see <varname>$EXIT_CODE</varname> below for the actual exit code returned.</entry>
2172 </row>
2173 <row>
2174 <entry><literal>signal</literal></entry>
2175 <entry>A service process was terminated abnormally by a signal, without dumping core. See <varname>$EXIT_CODE</varname> below for the actual signal causing the termination.</entry>
2176 </row>
2177 <row>
2178 <entry><literal>core-dump</literal></entry>
2179 <entry>A service process terminated abnormally with a signal and dumped core. See <varname>$EXIT_CODE</varname> below for the signal causing the termination.</entry>
2180 </row>
2181 <row>
2182 <entry><literal>watchdog</literal></entry>
2183 <entry>Watchdog keep-alive ping was enabled for the service, but the deadline was missed.</entry>
2184 </row>
2185 <row>
2186 <entry><literal>start-limit-hit</literal></entry>
2187 <entry>A start limit was defined for the unit and it was hit, causing the unit to fail to start. See <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry>'s <varname>StartLimitIntervalSec=</varname> and <varname>StartLimitBurst=</varname> for details.</entry>
2188 </row>
2189 <row>
2190 <entry><literal>resources</literal></entry>
2191 <entry>A catch-all condition in case a system operation failed.</entry>
2192 </row>
2193 </tbody>
2194 </tgroup>
2195 </table>
2196
2197 <para>This environment variable is useful to monitor failure or successful termination of a service. Even
2198 though this variable is available in both <varname>ExecStop=</varname> and <varname>ExecStopPost=</varname>, it
2199 is usually a better choice to place monitoring tools in the latter, as the former is only invoked for services
2200 that managed to start up correctly, and the latter covers both services that failed during their start-up and
2201 those which failed during their runtime.</para></listitem>
2202 </varlistentry>
2203
2204 <varlistentry>
2205 <term><varname>$EXIT_CODE</varname></term>
2206 <term><varname>$EXIT_STATUS</varname></term>
2207
2208 <listitem><para>Only defined for the service unit type, these environment variables are passed to all
2209 <varname>ExecStop=</varname>, <varname>ExecStopPost=</varname> processes and contain exit status/code
2210 information of the main process of the service. For the precise definition of the exit code and status, see
2211 <citerefentry><refentrytitle>wait</refentrytitle><manvolnum>2</manvolnum></citerefentry>. <varname>$EXIT_CODE</varname>
2212 is one of <literal>exited</literal>, <literal>killed</literal>,
2213 <literal>dumped</literal>. <varname>$EXIT_STATUS</varname> contains the numeric exit code formatted as string
2214 if <varname>$EXIT_CODE</varname> is <literal>exited</literal>, and the signal name in all other cases. Note
2215 that these environment variables are only set if the service manager succeeded to start and identify the main
2216 process of the service.</para>
2217
2218 <table>
2219 <title>Summary of possible service result variable values</title>
2220 <tgroup cols='3'>
2221 <colspec colname='result' />
2222 <colspec colname='code' />
2223 <colspec colname='status' />
2224 <thead>
2225 <row>
2226 <entry><varname>$SERVICE_RESULT</varname></entry>
2227 <entry><varname>$EXIT_CODE</varname></entry>
2228 <entry><varname>$EXIT_STATUS</varname></entry>
2229 </row>
2230 </thead>
2231
2232 <tbody>
2233 <row>
2234 <entry valign="top"><literal>success</literal></entry>
2235 <entry valign="top"><literal>exited</literal></entry>
2236 <entry><literal>0</literal></entry>
2237 </row>
2238 <row>
2239 <entry morerows="1" valign="top"><literal>protocol</literal></entry>
2240 <entry valign="top">not set</entry>
2241 <entry>not set</entry>
2242 </row>
2243 <row>
2244 <entry><literal>exited</literal></entry>
2245 <entry><literal>0</literal></entry>
2246 </row>
2247 <row>
2248 <entry morerows="1" valign="top"><literal>timeout</literal></entry>
2249 <entry valign="top"><literal>killed</literal></entry>
2250 <entry><literal>TERM</literal>, <literal>KILL</literal></entry>
2251 </row>
2252 <row>
2253 <entry valign="top"><literal>exited</literal></entry>
2254 <entry><literal>0</literal>, <literal>1</literal>, <literal>2</literal>, <literal
2255 >3</literal>, …, <literal>255</literal></entry>
2256 </row>
2257 <row>
2258 <entry valign="top"><literal>exit-code</literal></entry>
2259 <entry valign="top"><literal>exited</literal></entry>
2260 <entry><literal>1</literal>, <literal>2</literal>, <literal
2261 >3</literal>, …, <literal>255</literal></entry>
2262 </row>
2263 <row>
2264 <entry valign="top"><literal>signal</literal></entry>
2265 <entry valign="top"><literal>killed</literal></entry>
2266 <entry><literal>HUP</literal>, <literal>INT</literal>, <literal>KILL</literal>, …</entry>
2267 </row>
2268 <row>
2269 <entry valign="top"><literal>core-dump</literal></entry>
2270 <entry valign="top"><literal>dumped</literal></entry>
2271 <entry><literal>ABRT</literal>, <literal>SEGV</literal>, <literal>QUIT</literal>, …</entry>
2272 </row>
2273 <row>
2274 <entry morerows="2" valign="top"><literal>watchdog</literal></entry>
2275 <entry><literal>dumped</literal></entry>
2276 <entry><literal>ABRT</literal></entry>
2277 </row>
2278 <row>
2279 <entry><literal>killed</literal></entry>
2280 <entry><literal>TERM</literal>, <literal>KILL</literal></entry>
2281 </row>
2282 <row>
2283 <entry><literal>exited</literal></entry>
2284 <entry><literal>0</literal>, <literal>1</literal>, <literal>2</literal>, <literal
2285 >3</literal>, …, <literal>255</literal></entry>
2286 </row>
2287 <row>
2288 <entry><literal>start-limit-hit</literal></entry>
2289 <entry>not set</entry>
2290 <entry>not set</entry>
2291 </row>
2292 <row>
2293 <entry><literal>resources</literal></entry>
2294 <entry>any of the above</entry>
2295 <entry>any of the above</entry>
2296 </row>
2297 <row>
2298 <entry namest="results" nameend="status">Note: the process may be also terminated by a signal not sent by systemd. In particular the process may send an arbitrary signal to itself in a handler for any of the non-maskable signals. Nevertheless, in the <literal>timeout</literal> and <literal>watchdog</literal> rows above only the signals that systemd sends have been included. Moreover, using <varname>SuccessExitStatus=</varname> additional exit statuses may be declared to indicate clean termination, which is not reflected by this table.</entry>
2299 </row>
2300 </tbody>
2301 </tgroup>
2302 </table>
2303
2304 </listitem>
2305 </varlistentry>
2306 </variablelist>
2307 </refsect1>
2308
2309 <refsect1>
2310 <title>Process exit codes</title>
2311
2312 <para>When invoking a unit process the service manager possibly fails to apply the execution parameters configured
2313 with the settings above. In that case the already created service process will exit with a non-zero exit code
2314 before the configured command line is executed. (Or in other words, the child process possibly exits with these
2315 error codes, after having been created by the <citerefentry
2316 project='man-pages'><refentrytitle>fork</refentrytitle><manvolnum>2</manvolnum></citerefentry> system call, but
2317 before the matching <citerefentry
2318 project='man-pages'><refentrytitle>execve</refentrytitle><manvolnum>2</manvolnum></citerefentry> system call is
2319 called.) Specifically, exit codes defined by the C library, by the LSB specification and by the systemd service
2320 manager itself are used.</para>
2321
2322 <para>The following basic service exit codes are defined by the C library.</para>
2323
2324 <table>
2325 <title>Basic C library exit codes</title>
2326 <tgroup cols='3'>
2327 <thead>
2328 <row>
2329 <entry>Exit Code</entry>
2330 <entry>Symbolic Name</entry>
2331 <entry>Description</entry>
2332 </row>
2333 </thead>
2334 <tbody>
2335 <row>
2336 <entry>0</entry>
2337 <entry><constant>EXIT_SUCCESS</constant></entry>
2338 <entry>Generic success code.</entry>
2339 </row>
2340 <row>
2341 <entry>1</entry>
2342 <entry><constant>EXIT_FAILURE</constant></entry>
2343 <entry>Generic failure or unspecified error.</entry>
2344 </row>
2345 </tbody>
2346 </tgroup>
2347 </table>
2348
2349 <para>The following service exit codes are defined by the <ulink
2350 url="https://refspecs.linuxbase.org/LSB_5.0.0/LSB-Core-generic/LSB-Core-generic/iniscrptact.html">LSB specification
2351 </ulink>.
2352 </para>
2353
2354 <table>
2355 <title>LSB service exit codes</title>
2356 <tgroup cols='3'>
2357 <thead>
2358 <row>
2359 <entry>Exit Code</entry>
2360 <entry>Symbolic Name</entry>
2361 <entry>Description</entry>
2362 </row>
2363 </thead>
2364 <tbody>
2365 <row>
2366 <entry>2</entry>
2367 <entry><constant>EXIT_INVALIDARGUMENT</constant></entry>
2368 <entry>Invalid or excess arguments.</entry>
2369 </row>
2370 <row>
2371 <entry>3</entry>
2372 <entry><constant>EXIT_NOTIMPLEMENTED</constant></entry>
2373 <entry>Unimplemented feature.</entry>
2374 </row>
2375 <row>
2376 <entry>4</entry>
2377 <entry><constant>EXIT_NOPERMISSION</constant></entry>
2378 <entry>The user has insufficient privileges.</entry>
2379 </row>
2380 <row>
2381 <entry>5</entry>
2382 <entry><constant>EXIT_NOTINSTALLED</constant></entry>
2383 <entry>The program is not installed.</entry>
2384 </row>
2385 <row>
2386 <entry>6</entry>
2387 <entry><constant>EXIT_NOTCONFIGURED</constant></entry>
2388 <entry>The program is not configured.</entry>
2389 </row>
2390 <row>
2391 <entry>7</entry>
2392 <entry><constant>EXIT_NOTRUNNING</constant></entry>
2393 <entry>The program is not running.</entry>
2394 </row>
2395 </tbody>
2396 </tgroup>
2397 </table>
2398
2399 <para>
2400 The LSB specification suggests that error codes 200 and above are reserved for implementations. Some of them are
2401 used by the service manager to indicate problems during process invocation:
2402 </para>
2403 <table>
2404 <title>systemd-specific exit codes</title>
2405 <tgroup cols='3'>
2406 <thead>
2407 <row>
2408 <entry>Exit Code</entry>
2409 <entry>Symbolic Name</entry>
2410 <entry>Description</entry>
2411 </row>
2412 </thead>
2413 <tbody>
2414 <row>
2415 <entry>200</entry>
2416 <entry><constant>EXIT_CHDIR</constant></entry>
2417 <entry>Changing to the requested working directory failed. See <varname>WorkingDirectory=</varname> above.</entry>
2418 </row>
2419 <row>
2420 <entry>201</entry>
2421 <entry><constant>EXIT_NICE</constant></entry>
2422 <entry>Failed to set up process scheduling priority (nice level). See <varname>Nice=</varname> above.</entry>
2423 </row>
2424 <row>
2425 <entry>202</entry>
2426 <entry><constant>EXIT_FDS</constant></entry>
2427 <entry>Failed to close unwanted file descriptors, or to adjust passed file descriptors.</entry>
2428 </row>
2429 <row>
2430 <entry>203</entry>
2431 <entry><constant>EXIT_EXEC</constant></entry>
2432 <entry>The actual process execution failed (specifically, the <citerefentry project='man-pages'><refentrytitle>execve</refentrytitle><manvolnum>2</manvolnum></citerefentry> system call). Most likely this is caused by a missing or non-accessible executable file.</entry>
2433 </row>
2434 <row>
2435 <entry>204</entry>
2436 <entry><constant>EXIT_MEMORY</constant></entry>
2437 <entry>Failed to perform an action due to memory shortage.</entry>
2438 </row>
2439 <row>
2440 <entry>205</entry>
2441 <entry><constant>EXIT_LIMITS</constant></entry>
2442 <entry>Failed to adjust resource limits. See <varname>LimitCPU=</varname> and related settings above.</entry>
2443 </row>
2444 <row>
2445 <entry>206</entry>
2446 <entry><constant>EXIT_OOM_ADJUST</constant></entry>
2447 <entry>Failed to adjust the OOM setting. See <varname>OOMScoreAdjust=</varname> above.</entry>
2448 </row>
2449 <row>
2450 <entry>207</entry>
2451 <entry><constant>EXIT_SIGNAL_MASK</constant></entry>
2452 <entry>Failed to set process signal mask.</entry>
2453 </row>
2454 <row>
2455 <entry>208</entry>
2456 <entry><constant>EXIT_STDIN</constant></entry>
2457 <entry>Failed to set up standard input. See <varname>StandardInput=</varname> above.</entry>
2458 </row>
2459 <row>
2460 <entry>209</entry>
2461 <entry><constant>EXIT_STDOUT</constant></entry>
2462 <entry>Failed to set up standard output. See <varname>StandardOutput=</varname> above.</entry>
2463 </row>
2464 <row>
2465 <entry>210</entry>
2466 <entry><constant>EXIT_CHROOT</constant></entry>
2467 <entry>Failed to change root directory (<citerefentry project='man-pages'><refentrytitle>chroot</refentrytitle><manvolnum>2</manvolnum></citerefentry>). See <varname>RootDirectory=</varname>/<varname>RootImage=</varname> above.</entry>
2468 </row>
2469 <row>
2470 <entry>211</entry>
2471 <entry><constant>EXIT_IOPRIO</constant></entry>
2472 <entry>Failed to set up IO scheduling priority. See <varname>IOSchedulingClass=</varname>/<varname>IOSchedulingPriority=</varname> above.</entry>
2473 </row>
2474 <row>
2475 <entry>212</entry>
2476 <entry><constant>EXIT_TIMERSLACK</constant></entry>
2477 <entry>Failed to set up timer slack. See <varname>TimerSlackNSec=</varname> above.</entry>
2478 </row>
2479 <row>
2480 <entry>213</entry>
2481 <entry><constant>EXIT_SECUREBITS</constant></entry>
2482 <entry>Failed to set process secure bits. See <varname>SecureBits=</varname> above.</entry>
2483 </row>
2484 <row>
2485 <entry>214</entry>
2486 <entry><constant>EXIT_SETSCHEDULER</constant></entry>
2487 <entry>Failed to set up CPU scheduling. See <varname>CPUSchedulingPolicy=</varname>/<varname>CPUSchedulingPriority=</varname> above.</entry>
2488 </row>
2489 <row>
2490 <entry>215</entry>
2491 <entry><constant>EXIT_CPUAFFINITY</constant></entry>
2492 <entry>Failed to set up CPU affinity. See <varname>CPUAffinity=</varname> above.</entry>
2493 </row>
2494 <row>
2495 <entry>216</entry>
2496 <entry><constant>EXIT_GROUP</constant></entry>
2497 <entry>Failed to determine or change group credentials. See <varname>Group=</varname>/<varname>SupplementaryGroups=</varname> above.</entry>
2498 </row>
2499 <row>
2500 <entry>217</entry>
2501 <entry><constant>EXIT_USER</constant></entry>
2502 <entry>Failed to determine or change user credentials, or to set up user namespacing. See <varname>User=</varname>/<varname>PrivateUsers=</varname> above.</entry>
2503 </row>
2504 <row>
2505 <entry>218</entry>
2506 <entry><constant>EXIT_CAPABILITIES</constant></entry>
2507 <entry>Failed to drop capabilities, or apply ambient capabilities. See <varname>CapabilityBoundingSet=</varname>/<varname>AmbientCapabilities=</varname> above.</entry>
2508 </row>
2509 <row>
2510 <entry>219</entry>
2511 <entry><constant>EXIT_CGROUP</constant></entry>
2512 <entry>Setting up the service control group failed.</entry>
2513 </row>
2514 <row>
2515 <entry>220</entry>
2516 <entry><constant>EXIT_SETSID</constant></entry>
2517 <entry>Failed to create new process session.</entry>
2518 </row>
2519 <row>
2520 <entry>221</entry>
2521 <entry><constant>EXIT_CONFIRM</constant></entry>
2522 <entry>Execution has been cancelled by the user. See the <varname>systemd.confirm_spawn=</varname> kernel command line setting on <citerefentry><refentrytitle>kernel-command-line</refentrytitle><manvolnum>7</manvolnum></citerefentry> for details.</entry>
2523 </row>
2524 <row>
2525 <entry>222</entry>
2526 <entry><constant>EXIT_STDERR</constant></entry>
2527 <entry>Failed to set up standard error output. See <varname>StandardError=</varname> above.</entry>
2528 </row>
2529 <row>
2530 <entry>224</entry>
2531 <entry><constant>EXIT_PAM</constant></entry>
2532 <entry>Failed to set up PAM session. See <varname>PAMName=</varname> above.</entry>
2533 </row>
2534 <row>
2535 <entry>225</entry>
2536 <entry><constant>EXIT_NETWORK</constant></entry>
2537 <entry>Failed to set up network namespacing. See <varname>PrivateNetwork=</varname> above.</entry>
2538 </row>
2539 <row>
2540 <entry>226</entry>
2541 <entry><constant>EXIT_NAMESPACE</constant></entry>
2542 <entry>Failed to set up mount namespacing. See <varname>ReadOnlyPaths=</varname> and related settings above.</entry>
2543 </row>
2544 <row>
2545 <entry>227</entry>
2546 <entry><constant>EXIT_NO_NEW_PRIVILEGES</constant></entry>
2547 <entry>Failed to disable new privileges. See <varname>NoNewPrivileges=yes</varname> above.</entry>
2548 </row>
2549 <row>
2550 <entry>228</entry>
2551 <entry><constant>EXIT_SECCOMP</constant></entry>
2552 <entry>Failed to apply system call filters. See <varname>SystemCallFilter=</varname> and related settings above.</entry>
2553 </row>
2554 <row>
2555 <entry>229</entry>
2556 <entry><constant>EXIT_SELINUX_CONTEXT</constant></entry>
2557 <entry>Determining or changing SELinux context failed. See <varname>SELinuxContext=</varname> above.</entry>
2558 </row>
2559 <row>
2560 <entry>230</entry>
2561 <entry><constant>EXIT_PERSONALITY</constant></entry>
2562 <entry>Failed to set up an execution domain (personality). See <varname>Personality=</varname> above.</entry>
2563 </row>
2564 <row>
2565 <entry>231</entry>
2566 <entry><constant>EXIT_APPARMOR_PROFILE</constant></entry>
2567 <entry>Failed to prepare changing AppArmor profile. See <varname>AppArmorProfile=</varname> above.</entry>
2568 </row>
2569 <row>
2570 <entry>232</entry>
2571 <entry><constant>EXIT_ADDRESS_FAMILIES</constant></entry>
2572 <entry>Failed to restrict address families. See <varname>RestrictAddressFamilies=</varname> above.</entry>
2573 </row>
2574 <row>
2575 <entry>233</entry>
2576 <entry><constant>EXIT_RUNTIME_DIRECTORY</constant></entry>
2577 <entry>Setting up runtime directory failed. See <varname>RuntimeDirectory=</varname> and related settings above.</entry>
2578 </row>
2579 <row>
2580 <entry>235</entry>
2581 <entry><constant>EXIT_CHOWN</constant></entry>
2582 <entry>Failed to adjust socket ownership. Used for socket units only.</entry>
2583 </row>
2584 <row>
2585 <entry>236</entry>
2586 <entry><constant>EXIT_SMACK_PROCESS_LABEL</constant></entry>
2587 <entry>Failed to set SMACK label. See <varname>SmackProcessLabel=</varname> above.</entry>
2588 </row>
2589 <row>
2590 <entry>237</entry>
2591 <entry><constant>EXIT_KEYRING</constant></entry>
2592 <entry>Failed to set up kernel keyring.</entry>
2593 </row>
2594 <row>
2595 <entry>238</entry>
2596 <entry><constant>EXIT_STATE_DIRECTORY</constant></entry>
2597 <entry>Failed to set up unit's state directory. See <varname>StateDirectory=</varname> above.</entry>
2598 </row>
2599 <row>
2600 <entry>239</entry>
2601 <entry><constant>EXIT_CACHE_DIRECTORY</constant></entry>
2602 <entry>Failed to set up unit's cache directory. See <varname>CacheDirectory=</varname> above.</entry>
2603 </row>
2604 <row>
2605 <entry>240</entry>
2606 <entry><constant>EXIT_LOGS_DIRECTORY</constant></entry>
2607 <entry>Failed to set up unit's logging directory. See <varname>LogsDirectory=</varname> above.</entry>
2608 </row>
2609 <row>
2610 <entry>241</entry>
2611 <entry><constant>EXIT_CONFIGURATION_DIRECTORY</constant></entry>
2612 <entry>Failed to set up unit's configuration directory. See <varname>ConfigurationDirectory=</varname> above.</entry>
2613 </row>
2614 </tbody>
2615 </tgroup>
2616 </table>
2617 </refsect1>
2618
2619 <refsect1>
2620 <title>See Also</title>
2621 <para>
2622 <citerefentry><refentrytitle>systemd</refentrytitle><manvolnum>1</manvolnum></citerefentry>,
2623 <citerefentry><refentrytitle>systemctl</refentrytitle><manvolnum>1</manvolnum></citerefentry>,
2624 <citerefentry><refentrytitle>systemd-analyze</refentrytitle><manvolnum>1</manvolnum></citerefentry>,
2625 <citerefentry><refentrytitle>journalctl</refentrytitle><manvolnum>8</manvolnum></citerefentry>,
2626 <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
2627 <citerefentry><refentrytitle>systemd.service</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
2628 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
2629 <citerefentry><refentrytitle>systemd.swap</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
2630 <citerefentry><refentrytitle>systemd.mount</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
2631 <citerefentry><refentrytitle>systemd.kill</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
2632 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
2633 <citerefentry><refentrytitle>systemd.time</refentrytitle><manvolnum>7</manvolnum></citerefentry>,
2634 <citerefentry><refentrytitle>systemd.directives</refentrytitle><manvolnum>7</manvolnum></citerefentry>,
2635 <citerefentry><refentrytitle>tmpfiles.d</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
2636 <citerefentry project='man-pages'><refentrytitle>exec</refentrytitle><manvolnum>3</manvolnum></citerefentry>
2637 </para>
2638 </refsect1>
2639
2640
2641 </refentry>