]> git.ipfire.org Git - thirdparty/systemd.git/blob - man/systemd.exec.xml
man: LockPersonality= implies NoNewPrivileges=
[thirdparty/systemd.git] / man / systemd.exec.xml
1 <?xml version='1.0'?> <!--*- Mode: nxml; nxml-child-indent: 2; indent-tabs-mode: nil -*-->
2 <!DOCTYPE refentry PUBLIC "-//OASIS//DTD DocBook XML V4.2//EN"
3 "http://www.oasis-open.org/docbook/xml/4.2/docbookx.dtd">
4
5 <!--
6 SPDX-License-Identifier: LGPL-2.1+
7
8 This file is part of systemd.
9
10 Copyright 2010 Lennart Poettering
11
12 systemd is free software; you can redistribute it and/or modify it
13 under the terms of the GNU Lesser General Public License as published by
14 the Free Software Foundation; either version 2.1 of the License, or
15 (at your option) any later version.
16
17 systemd is distributed in the hope that it will be useful, but
18 WITHOUT ANY WARRANTY; without even the implied warranty of
19 MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU
20 Lesser General Public License for more details.
21
22 You should have received a copy of the GNU Lesser General Public License
23 along with systemd; If not, see <http://www.gnu.org/licenses/>.
24 -->
25
26 <refentry id="systemd.exec">
27 <refentryinfo>
28 <title>systemd.exec</title>
29 <productname>systemd</productname>
30
31 <authorgroup>
32 <author>
33 <contrib>Developer</contrib>
34 <firstname>Lennart</firstname>
35 <surname>Poettering</surname>
36 <email>lennart@poettering.net</email>
37 </author>
38 </authorgroup>
39 </refentryinfo>
40
41 <refmeta>
42 <refentrytitle>systemd.exec</refentrytitle>
43 <manvolnum>5</manvolnum>
44 </refmeta>
45
46 <refnamediv>
47 <refname>systemd.exec</refname>
48 <refpurpose>Execution environment configuration</refpurpose>
49 </refnamediv>
50
51 <refsynopsisdiv>
52 <para><filename><replaceable>service</replaceable>.service</filename>,
53 <filename><replaceable>socket</replaceable>.socket</filename>,
54 <filename><replaceable>mount</replaceable>.mount</filename>,
55 <filename><replaceable>swap</replaceable>.swap</filename></para>
56 </refsynopsisdiv>
57
58 <refsect1>
59 <title>Description</title>
60
61 <para>Unit configuration files for services, sockets, mount points, and swap devices share a subset of
62 configuration options which define the execution environment of spawned processes.</para>
63
64 <para>This man page lists the configuration options shared by these four unit types. See
65 <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry> for the common
66 options of all unit configuration files, and
67 <citerefentry><refentrytitle>systemd.service</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
68 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
69 <citerefentry><refentrytitle>systemd.swap</refentrytitle><manvolnum>5</manvolnum></citerefentry>, and
70 <citerefentry><refentrytitle>systemd.mount</refentrytitle><manvolnum>5</manvolnum></citerefentry> for more
71 information on the specific unit configuration files. The execution specific configuration options are configured
72 in the [Service], [Socket], [Mount], or [Swap] sections, depending on the unit type.</para>
73
74 <para>In addition, options which control resources through Linux Control Groups (cgroups) are listed in
75 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>.
76 Those options complement options listed here.</para>
77 </refsect1>
78
79 <refsect1>
80 <title>Implicit Dependencies</title>
81
82 <para>A few execution parameters result in additional, automatic dependencies to be added:</para>
83
84 <itemizedlist>
85 <listitem><para>Units with <varname>WorkingDirectory=</varname>, <varname>RootDirectory=</varname>,
86 <varname>RootImage=</varname>, <varname>RuntimeDirectory=</varname>, <varname>StateDirectory=</varname>,
87 <varname>CacheDirectory=</varname>, <varname>LogsDirectory=</varname> or
88 <varname>ConfigurationDirectory=</varname> set automatically gain dependencies of type
89 <varname>Requires=</varname> and <varname>After=</varname> on all mount units required to access the specified
90 paths. This is equivalent to having them listed explicitly in
91 <varname>RequiresMountsFor=</varname>.</para></listitem>
92
93 <listitem><para>Similar, units with <varname>PrivateTmp=</varname> enabled automatically get mount unit
94 dependencies for all mounts required to access <filename>/tmp</filename> and <filename>/var/tmp</filename>. They
95 will also gain an automatic <varname>After=</varname> dependency on
96 <citerefentry><refentrytitle>systemd-tmpfiles-setup.service</refentrytitle><manvolnum>8</manvolnum></citerefentry>.</para></listitem>
97
98 <listitem><para>Units whose standard output or error output is connected to <option>journal</option>,
99 <option>syslog</option> or <option>kmsg</option> (or their combinations with console output, see below)
100 automatically acquire dependencies of type <varname>After=</varname> on
101 <filename>systemd-journald.socket</filename>.</para></listitem>
102 </itemizedlist>
103 </refsect1>
104
105 <!-- We don't have any default dependency here. -->
106
107 <refsect1>
108 <title>Paths</title>
109
110 <variablelist class='unit-directives'>
111
112 <varlistentry>
113 <term><varname>WorkingDirectory=</varname></term>
114
115 <listitem><para>Takes a directory path relative to the service's root directory specified by
116 <varname>RootDirectory=</varname>, or the special value <literal>~</literal>. Sets the working directory for
117 executed processes. If set to <literal>~</literal>, the home directory of the user specified in
118 <varname>User=</varname> is used. If not set, defaults to the root directory when systemd is running as a
119 system instance and the respective user's home directory if run as user. If the setting is prefixed with the
120 <literal>-</literal> character, a missing working directory is not considered fatal. If
121 <varname>RootDirectory=</varname>/<varname>RootImage=</varname> is not set, then
122 <varname>WorkingDirectory=</varname> is relative to the root of the system running the service manager. Note
123 that setting this parameter might result in additional dependencies to be added to the unit (see
124 above).</para></listitem>
125 </varlistentry>
126
127 <varlistentry>
128 <term><varname>RootDirectory=</varname></term>
129
130 <listitem><para>Takes a directory path relative to the host's root directory (i.e. the root of the system
131 running the service manager). Sets the root directory for executed processes, with the <citerefentry
132 project='man-pages'><refentrytitle>chroot</refentrytitle><manvolnum>2</manvolnum></citerefentry> system
133 call. If this is used, it must be ensured that the process binary and all its auxiliary files are available in
134 the <function>chroot()</function> jail. Note that setting this parameter might result in additional
135 dependencies to be added to the unit (see above).</para>
136
137 <para>The <varname>MountAPIVFS=</varname> and <varname>PrivateUsers=</varname> settings are particularly useful
138 in conjunction with <varname>RootDirectory=</varname>. For details, see below.</para></listitem>
139 </varlistentry>
140
141 <varlistentry>
142 <term><varname>RootImage=</varname></term>
143
144 <listitem><para>Takes a path to a block device node or regular file as argument. This call is similar to
145 <varname>RootDirectory=</varname> however mounts a file system hierarchy from a block device node or loopback
146 file instead of a directory. The device node or file system image file needs to contain a file system without a
147 partition table, or a file system within an MBR/MS-DOS or GPT partition table with only a single
148 Linux-compatible partition, or a set of file systems within a GPT partition table that follows the <ulink
149 url="https://www.freedesktop.org/wiki/Specifications/DiscoverablePartitionsSpec/">Discoverable Partitions
150 Specification</ulink>.</para></listitem>
151 </varlistentry>
152
153 <varlistentry>
154 <term><varname>MountAPIVFS=</varname></term>
155
156 <listitem><para>Takes a boolean argument. If on, a private mount namespace for the unit's processes is created
157 and the API file systems <filename>/proc</filename>, <filename>/sys</filename>, and <filename>/dev</filename>
158 are mounted inside of it, unless they are already mounted. Note that this option has no effect unless used in
159 conjunction with <varname>RootDirectory=</varname>/<varname>RootImage=</varname> as these three mounts are
160 generally mounted in the host anyway, and unless the root directory is changed, the private mount namespace
161 will be a 1:1 copy of the host's, and include these three mounts. Note that the <filename>/dev</filename> file
162 system of the host is bind mounted if this option is used without <varname>PrivateDevices=</varname>. To run
163 the service with a private, minimal version of <filename>/dev/</filename>, combine this option with
164 <varname>PrivateDevices=</varname>.</para></listitem>
165 </varlistentry>
166
167 <varlistentry>
168 <term><varname>BindPaths=</varname></term>
169 <term><varname>BindReadOnlyPaths=</varname></term>
170
171 <listitem><para>Configures unit-specific bind mounts. A bind mount makes a particular file or directory
172 available at an additional place in the unit's view of the file system. Any bind mounts created with this
173 option are specific to the unit, and are not visible in the host's mount table. This option expects a
174 whitespace separated list of bind mount definitions. Each definition consists of a colon-separated triple of
175 source path, destination path and option string, where the latter two are optional. If only a source path is
176 specified the source and destination is taken to be the same. The option string may be either
177 <literal>rbind</literal> or <literal>norbind</literal> for configuring a recursive or non-recursive bind
178 mount. If the destination path is omitted, the option string must be omitted too.</para>
179
180 <para><varname>BindPaths=</varname> creates regular writable bind mounts (unless the source file system mount
181 is already marked read-only), while <varname>BindReadOnlyPaths=</varname> creates read-only bind mounts. These
182 settings may be used more than once, each usage appends to the unit's list of bind mounts. If the empty string
183 is assigned to either of these two options the entire list of bind mounts defined prior to this is reset. Note
184 that in this case both read-only and regular bind mounts are reset, regardless which of the two settings is
185 used.</para>
186
187 <para>This option is particularly useful when <varname>RootDirectory=</varname>/<varname>RootImage=</varname>
188 is used. In this case the source path refers to a path on the host file system, while the destination path
189 refers to a path below the root directory of the unit.</para></listitem>
190 </varlistentry>
191
192 </variablelist>
193 </refsect1>
194
195 <refsect1>
196 <title>Credentials</title>
197
198 <variablelist class='unit-directives'>
199
200 <varlistentry>
201 <term><varname>User=</varname></term>
202 <term><varname>Group=</varname></term>
203
204 <listitem><para>Set the UNIX user or group that the processes are executed as, respectively. Takes a single
205 user or group name, or a numeric ID as argument. For system services (services run by the system service
206 manager, i.e. managed by PID 1) and for user services of the root user (services managed by root's instance of
207 <command>systemd --user</command>), the default is <literal>root</literal>, but <varname>User=</varname> may be
208 used to specify a different user. For user services of any other user, switching user identity is not
209 permitted, hence the only valid setting is the same user the user's service manager is running as. If no group
210 is set, the default group of the user is used. This setting does not affect commands whose command line is
211 prefixed with <literal>+</literal>.</para>
212
213 <para>Note that restrictions on the user/group name syntax are enforced: the specified name must consist only
214 of the characters a-z, A-Z, 0-9, <literal>_</literal> and <literal>-</literal>, except for the first character
215 which must be one of a-z, A-Z or <literal>_</literal> (i.e. numbers and <literal>-</literal> are not permitted
216 as first character). The user/group name must have at least one character, and at most 31. These restrictions
217 are enforced in order to avoid ambiguities and to ensure user/group names and unit files remain portable among
218 Linux systems.</para>
219
220 <para>When used in conjunction with <varname>DynamicUser=</varname> the user/group name specified is
221 dynamically allocated at the time the service is started, and released at the time the service is stopped —
222 unless it is already allocated statically (see below). If <varname>DynamicUser=</varname> is not used the
223 specified user and group must have been created statically in the user database no later than the moment the
224 service is started, for example using the
225 <citerefentry><refentrytitle>sysusers.d</refentrytitle><manvolnum>5</manvolnum></citerefentry> facility, which
226 is applied at boot or package install time.</para></listitem>
227 </varlistentry>
228
229 <varlistentry>
230 <term><varname>DynamicUser=</varname></term>
231
232 <listitem><para>Takes a boolean parameter. If set, a UNIX user and group pair is allocated dynamically when the
233 unit is started, and released as soon as it is stopped. The user and group will not be added to
234 <filename>/etc/passwd</filename> or <filename>/etc/group</filename>, but are managed transiently during
235 runtime. The <citerefentry><refentrytitle>nss-systemd</refentrytitle><manvolnum>8</manvolnum></citerefentry>
236 glibc NSS module provides integration of these dynamic users/groups into the system's user and group
237 databases. The user and group name to use may be configured via <varname>User=</varname> and
238 <varname>Group=</varname> (see above). If these options are not used and dynamic user/group allocation is
239 enabled for a unit, the name of the dynamic user/group is implicitly derived from the unit name. If the unit
240 name without the type suffix qualifies as valid user name it is used directly, otherwise a name incorporating a
241 hash of it is used. If a statically allocated user or group of the configured name already exists, it is used
242 and no dynamic user/group is allocated. Note that if <varname>User=</varname> is specified and the static group
243 with the name exists, then it is required that the static user with the name already exists. Similarly, if
244 <varname>Group=</varname> is specified and the static user with the name exists, then it is required that the
245 static group with the name already exists. Dynamic users/groups are allocated from the UID/GID range
246 61184…65519. It is recommended to avoid this range for regular system or login users. At any point in time
247 each UID/GID from this range is only assigned to zero or one dynamically allocated users/groups in
248 use. However, UID/GIDs are recycled after a unit is terminated. Care should be taken that any processes running
249 as part of a unit for which dynamic users/groups are enabled do not leave files or directories owned by these
250 users/groups around, as a different unit might get the same UID/GID assigned later on, and thus gain access to
251 these files or directories. If <varname>DynamicUser=</varname> is enabled, <varname>RemoveIPC=</varname>,
252 <varname>PrivateTmp=</varname> are implied. This ensures that the lifetime of IPC objects and temporary files
253 created by the executed processes is bound to the runtime of the service, and hence the lifetime of the dynamic
254 user/group. Since <filename>/tmp</filename> and <filename>/var/tmp</filename> are usually the only
255 world-writable directories on a system this ensures that a unit making use of dynamic user/group allocation
256 cannot leave files around after unit termination. Moreover <varname>ProtectSystem=strict</varname> and
257 <varname>ProtectHome=read-only</varname> are implied, thus prohibiting the service to write to arbitrary file
258 system locations. In order to allow the service to write to certain directories, they have to be whitelisted
259 using <varname>ReadWritePaths=</varname>, but care must be taken so that UID/GID recycling doesn't create
260 security issues involving files created by the service. Use <varname>RuntimeDirectory=</varname> (see below) in
261 order to assign a writable runtime directory to a service, owned by the dynamic user/group and removed
262 automatically when the unit is terminated. Use <varname>StateDirectory=</varname>,
263 <varname>CacheDirectory=</varname> and <varname>LogsDirectory=</varname> in order to assign a set of writable
264 directories for specific purposes to the service in a way that they are protected from vulnerabilities due to
265 UID reuse (see below). Defaults to off.</para></listitem>
266 </varlistentry>
267
268 <varlistentry>
269 <term><varname>SupplementaryGroups=</varname></term>
270
271 <listitem><para>Sets the supplementary Unix groups the processes are executed as. This takes a space-separated
272 list of group names or IDs. This option may be specified more than once, in which case all listed groups are
273 set as supplementary groups. When the empty string is assigned, the list of supplementary groups is reset, and
274 all assignments prior to this one will have no effect. In any way, this option does not override, but extends
275 the list of supplementary groups configured in the system group database for the user. This does not affect
276 commands prefixed with <literal>+</literal>.</para></listitem>
277 </varlistentry>
278
279 <varlistentry>
280 <term><varname>PAMName=</varname></term>
281
282 <listitem><para>Sets the PAM service name to set up a session as. If set, the executed process will be
283 registered as a PAM session under the specified service name. This is only useful in conjunction with the
284 <varname>User=</varname> setting, and is otherwise ignored. If not set, no PAM session will be opened for the
285 executed processes. See <citerefentry
286 project='man-pages'><refentrytitle>pam</refentrytitle><manvolnum>8</manvolnum></citerefentry> for
287 details.</para>
288
289 <para>Note that for each unit making use of this option a PAM session handler process will be maintained as
290 part of the unit and stays around as long as the unit is active, to ensure that appropriate actions can be
291 taken when the unit and hence the PAM session terminates. This process is named <literal>(sd-pam)</literal> and
292 is an immediate child process of the unit's main process.</para>
293
294 <para>Note that when this option is used for a unit it is very likely (depending on PAM configuration) that the
295 main unit process will be migrated to its own session scope unit when it is activated. This process will hence
296 be associated with two units: the unit it was originally started from (and for which
297 <varname>PAMName=</varname> was configured), and the session scope unit. Any child processes of that process
298 will however be associated with the session scope unit only. This has implications when used in combination
299 with <varname>NotifyAccess=</varname><option>all</option>, as these child processes will not be able to affect
300 changes in the original unit through notification messages. These messages will be considered belonging to the
301 session scope unit and not the original unit. It is hence not recommended to use <varname>PAMName=</varname> in
302 combination with <varname>NotifyAccess=</varname><option>all</option>.</para>
303 </listitem>
304 </varlistentry>
305
306 </variablelist>
307 </refsect1>
308
309 <refsect1>
310 <title>Capabilities</title>
311
312 <variablelist class='unit-directives'>
313
314 <varlistentry>
315 <term><varname>CapabilityBoundingSet=</varname></term>
316
317 <listitem><para>Controls which capabilities to include in the capability bounding set for the executed
318 process. See <citerefentry
319 project='man-pages'><refentrytitle>capabilities</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
320 details. Takes a whitespace-separated list of capability names, e.g. <constant>CAP_SYS_ADMIN</constant>,
321 <constant>CAP_DAC_OVERRIDE</constant>, <constant>CAP_SYS_PTRACE</constant>. Capabilities listed will be
322 included in the bounding set, all others are removed. If the list of capabilities is prefixed with
323 <literal>~</literal>, all but the listed capabilities will be included, the effect of the assignment
324 inverted. Note that this option also affects the respective capabilities in the effective, permitted and
325 inheritable capability sets. If this option is not used, the capability bounding set is not modified on process
326 execution, hence no limits on the capabilities of the process are enforced. This option may appear more than
327 once, in which case the bounding sets are merged by <constant>AND</constant>, or by <constant>OR</constant> if
328 the lines are prefixed with <literal>~</literal> (see below). If the empty string is assigned to this option,
329 the bounding set is reset to the empty capability set, and all prior settings have no effect. If set to
330 <literal>~</literal> (without any further argument), the bounding set is reset to the full set of available
331 capabilities, also undoing any previous settings. This does not affect commands prefixed with
332 <literal>+</literal>.</para>
333
334 <para>Example: if a unit has the following,
335 <programlisting>CapabilityBoundingSet=CAP_A CAP_B
336 CapabilityBoundingSet=CAP_B CAP_C</programlisting>
337 then <constant>CAP_A</constant>, <constant>CAP_B</constant>, and <constant>CAP_C</constant> are set.
338 If the second line is prefixed with <literal>~</literal>, e.g.,
339 <programlisting>CapabilityBoundingSet=CAP_A CAP_B
340 CapabilityBoundingSet=~CAP_B CAP_C</programlisting>
341 then, only <constant>CAP_A</constant> is set.</para></listitem>
342 </varlistentry>
343
344 <varlistentry>
345 <term><varname>AmbientCapabilities=</varname></term>
346
347 <listitem><para>Controls which capabilities to include in the ambient capability set for the executed
348 process. Takes a whitespace-separated list of capability names, e.g. <constant>CAP_SYS_ADMIN</constant>,
349 <constant>CAP_DAC_OVERRIDE</constant>, <constant>CAP_SYS_PTRACE</constant>. This option may appear more than
350 once in which case the ambient capability sets are merged (see the above examples in
351 <varname>CapabilityBoundingSet=</varname>). If the list of capabilities is prefixed with <literal>~</literal>,
352 all but the listed capabilities will be included, the effect of the assignment inverted. If the empty string is
353 assigned to this option, the ambient capability set is reset to the empty capability set, and all prior
354 settings have no effect. If set to <literal>~</literal> (without any further argument), the ambient capability
355 set is reset to the full set of available capabilities, also undoing any previous settings. Note that adding
356 capabilities to ambient capability set adds them to the process's inherited capability set. </para><para>
357 Ambient capability sets are useful if you want to execute a process as a non-privileged user but still want to
358 give it some capabilities. Note that in this case option <constant>keep-caps</constant> is automatically added
359 to <varname>SecureBits=</varname> to retain the capabilities over the user
360 change. <varname>AmbientCapabilities=</varname> does not affect commands prefixed with
361 <literal>+</literal>.</para></listitem>
362 </varlistentry>
363
364 </variablelist>
365 </refsect1>
366
367
368 <refsect1>
369 <title>Security</title>
370
371 <variablelist class='unit-directives'>
372
373 <varlistentry>
374 <term><varname>NoNewPrivileges=</varname></term>
375
376 <listitem><para>Takes a boolean argument. If true, ensures that the service process and all its children can
377 never gain new privileges through <function>execve()</function> (e.g. via setuid or setgid bits, or filesystem
378 capabilities). This is the simplest and most effective way to ensure that a process and its children can never
379 elevate privileges again. Defaults to false, but certain settings force <varname>NoNewPrivileges=yes</varname>,
380 ignoring the value of this setting. This is the case when <varname>SystemCallFilter=</varname>,
381 <varname>SystemCallArchitectures=</varname>, <varname>RestrictAddressFamilies=</varname>,
382 <varname>RestrictNamespaces=</varname>, <varname>PrivateDevices=</varname>,
383 <varname>ProtectKernelTunables=</varname>, <varname>ProtectKernelModules=</varname>,
384 <varname>MemoryDenyWriteExecute=</varname>, <varname>RestrictRealtime=</varname>, or
385 <varname>LockPersonality=</varname> are specified. Also see
386 <ulink url="https://www.kernel.org/doc/html/latest/userspace-api/no_new_privs.html">No New Privileges
387 Flag</ulink>. </para></listitem>
388 </varlistentry>
389
390 <varlistentry>
391 <term><varname>SecureBits=</varname></term>
392
393 <listitem><para>Controls the secure bits set for the executed process. Takes a space-separated combination of
394 options from the following list: <option>keep-caps</option>, <option>keep-caps-locked</option>,
395 <option>no-setuid-fixup</option>, <option>no-setuid-fixup-locked</option>, <option>noroot</option>, and
396 <option>noroot-locked</option>. This option may appear more than once, in which case the secure bits are
397 ORed. If the empty string is assigned to this option, the bits are reset to 0. This does not affect commands
398 prefixed with <literal>+</literal>. See <citerefentry
399 project='man-pages'><refentrytitle>capabilities</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
400 details.</para></listitem>
401 </varlistentry>
402
403 </variablelist>
404 </refsect1>
405
406 <refsect1>
407 <title>Mandatory Access Control</title>
408 <variablelist>
409
410 <varlistentry>
411 <term><varname>SELinuxContext=</varname></term>
412
413 <listitem><para>Set the SELinux security context of the executed process. If set, this will override the
414 automated domain transition. However, the policy still needs to authorize the transition. This directive is
415 ignored if SELinux is disabled. If prefixed by <literal>-</literal>, all errors will be ignored. This does not
416 affect commands prefixed with <literal>+</literal>. See <citerefentry
417 project='die-net'><refentrytitle>setexeccon</refentrytitle><manvolnum>3</manvolnum></citerefentry> for
418 details.</para></listitem>
419 </varlistentry>
420
421 <varlistentry>
422 <term><varname>AppArmorProfile=</varname></term>
423
424 <listitem><para>Takes a profile name as argument. The process executed by the unit will switch to this profile
425 when started. Profiles must already be loaded in the kernel, or the unit will fail. This result in a non
426 operation if AppArmor is not enabled. If prefixed by <literal>-</literal>, all errors will be ignored. This
427 does not affect commands prefixed with <literal>+</literal>.</para></listitem>
428 </varlistentry>
429
430 <varlistentry>
431 <term><varname>SmackProcessLabel=</varname></term>
432
433 <listitem><para>Takes a <option>SMACK64</option> security label as argument. The process executed by the unit
434 will be started under this label and SMACK will decide whether the process is allowed to run or not, based on
435 it. The process will continue to run under the label specified here unless the executable has its own
436 <option>SMACK64EXEC</option> label, in which case the process will transition to run under that label. When not
437 specified, the label that systemd is running under is used. This directive is ignored if SMACK is
438 disabled.</para>
439
440 <para>The value may be prefixed by <literal>-</literal>, in which case all errors will be ignored. An empty
441 value may be specified to unset previous assignments. This does not affect commands prefixed with
442 <literal>+</literal>.</para></listitem>
443 </varlistentry>
444
445 </variablelist>
446 </refsect1>
447
448 <refsect1>
449 <title>Process Properties</title>
450
451 <variablelist>
452
453 <varlistentry>
454 <term><varname>LimitCPU=</varname></term>
455 <term><varname>LimitFSIZE=</varname></term>
456 <term><varname>LimitDATA=</varname></term>
457 <term><varname>LimitSTACK=</varname></term>
458 <term><varname>LimitCORE=</varname></term>
459 <term><varname>LimitRSS=</varname></term>
460 <term><varname>LimitNOFILE=</varname></term>
461 <term><varname>LimitAS=</varname></term>
462 <term><varname>LimitNPROC=</varname></term>
463 <term><varname>LimitMEMLOCK=</varname></term>
464 <term><varname>LimitLOCKS=</varname></term>
465 <term><varname>LimitSIGPENDING=</varname></term>
466 <term><varname>LimitMSGQUEUE=</varname></term>
467 <term><varname>LimitNICE=</varname></term>
468 <term><varname>LimitRTPRIO=</varname></term>
469 <term><varname>LimitRTTIME=</varname></term>
470
471 <listitem><para>Set soft and hard limits on various resources for executed processes. See
472 <citerefentry><refentrytitle>setrlimit</refentrytitle><manvolnum>2</manvolnum></citerefentry> for details on
473 the resource limit concept. Resource limits may be specified in two formats: either as single value to set a
474 specific soft and hard limit to the same value, or as colon-separated pair <option>soft:hard</option> to set
475 both limits individually (e.g. <literal>LimitAS=4G:16G</literal>). Use the string <option>infinity</option> to
476 configure no limit on a specific resource. The multiplicative suffixes K, M, G, T, P and E (to the base 1024)
477 may be used for resource limits measured in bytes (e.g. LimitAS=16G). For the limits referring to time values,
478 the usual time units ms, s, min, h and so on may be used (see
479 <citerefentry><refentrytitle>systemd.time</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
480 details). Note that if no time unit is specified for <varname>LimitCPU=</varname> the default unit of seconds
481 is implied, while for <varname>LimitRTTIME=</varname> the default unit of microseconds is implied. Also, note
482 that the effective granularity of the limits might influence their enforcement. For example, time limits
483 specified for <varname>LimitCPU=</varname> will be rounded up implicitly to multiples of 1s. For
484 <varname>LimitNICE=</varname> the value may be specified in two syntaxes: if prefixed with <literal>+</literal>
485 or <literal>-</literal>, the value is understood as regular Linux nice value in the range -20..19. If not
486 prefixed like this the value is understood as raw resource limit parameter in the range 0..40 (with 0 being
487 equivalent to 1).</para>
488
489 <para>Note that most process resource limits configured with these options are per-process, and processes may
490 fork in order to acquire a new set of resources that are accounted independently of the original process, and
491 may thus escape limits set. Also note that <varname>LimitRSS=</varname> is not implemented on Linux, and
492 setting it has no effect. Often it is advisable to prefer the resource controls listed in
493 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>
494 over these per-process limits, as they apply to services as a whole, may be altered dynamically at runtime, and
495 are generally more expressive. For example, <varname>MemoryLimit=</varname> is a more powerful (and working)
496 replacement for <varname>LimitRSS=</varname>.</para>
497
498 <para>For system units these resource limits may be chosen freely. For user units however (i.e. units run by a
499 per-user instance of
500 <citerefentry><refentrytitle>systemd</refentrytitle><manvolnum>1</manvolnum></citerefentry>), these limits are
501 bound by (possibly more restrictive) per-user limits enforced by the OS.</para>
502
503 <para>Resource limits not configured explicitly for a unit default to the value configured in the various
504 <varname>DefaultLimitCPU=</varname>, <varname>DefaultLimitFSIZE=</varname>, … options available in
505 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>, and –
506 if not configured there – the kernel or per-user defaults, as defined by the OS (the latter only for user
507 services, see above).</para>
508
509 <table>
510 <title>Resource limit directives, their equivalent <command>ulimit</command> shell commands and the unit used</title>
511
512 <tgroup cols='3'>
513 <colspec colname='directive' />
514 <colspec colname='equivalent' />
515 <colspec colname='unit' />
516 <thead>
517 <row>
518 <entry>Directive</entry>
519 <entry><command>ulimit</command> equivalent</entry>
520 <entry>Unit</entry>
521 </row>
522 </thead>
523 <tbody>
524 <row>
525 <entry>LimitCPU=</entry>
526 <entry>ulimit -t</entry>
527 <entry>Seconds</entry>
528 </row>
529 <row>
530 <entry>LimitFSIZE=</entry>
531 <entry>ulimit -f</entry>
532 <entry>Bytes</entry>
533 </row>
534 <row>
535 <entry>LimitDATA=</entry>
536 <entry>ulimit -d</entry>
537 <entry>Bytes</entry>
538 </row>
539 <row>
540 <entry>LimitSTACK=</entry>
541 <entry>ulimit -s</entry>
542 <entry>Bytes</entry>
543 </row>
544 <row>
545 <entry>LimitCORE=</entry>
546 <entry>ulimit -c</entry>
547 <entry>Bytes</entry>
548 </row>
549 <row>
550 <entry>LimitRSS=</entry>
551 <entry>ulimit -m</entry>
552 <entry>Bytes</entry>
553 </row>
554 <row>
555 <entry>LimitNOFILE=</entry>
556 <entry>ulimit -n</entry>
557 <entry>Number of File Descriptors</entry>
558 </row>
559 <row>
560 <entry>LimitAS=</entry>
561 <entry>ulimit -v</entry>
562 <entry>Bytes</entry>
563 </row>
564 <row>
565 <entry>LimitNPROC=</entry>
566 <entry>ulimit -u</entry>
567 <entry>Number of Processes</entry>
568 </row>
569 <row>
570 <entry>LimitMEMLOCK=</entry>
571 <entry>ulimit -l</entry>
572 <entry>Bytes</entry>
573 </row>
574 <row>
575 <entry>LimitLOCKS=</entry>
576 <entry>ulimit -x</entry>
577 <entry>Number of Locks</entry>
578 </row>
579 <row>
580 <entry>LimitSIGPENDING=</entry>
581 <entry>ulimit -i</entry>
582 <entry>Number of Queued Signals</entry>
583 </row>
584 <row>
585 <entry>LimitMSGQUEUE=</entry>
586 <entry>ulimit -q</entry>
587 <entry>Bytes</entry>
588 </row>
589 <row>
590 <entry>LimitNICE=</entry>
591 <entry>ulimit -e</entry>
592 <entry>Nice Level</entry>
593 </row>
594 <row>
595 <entry>LimitRTPRIO=</entry>
596 <entry>ulimit -r</entry>
597 <entry>Realtime Priority</entry>
598 </row>
599 <row>
600 <entry>LimitRTTIME=</entry>
601 <entry>No equivalent</entry>
602 <entry>Microseconds</entry>
603 </row>
604 </tbody>
605 </tgroup>
606 </table></listitem>
607 </varlistentry>
608
609 <varlistentry>
610 <term><varname>UMask=</varname></term>
611
612 <listitem><para>Controls the file mode creation mask. Takes an access mode in octal notation. See
613 <citerefentry><refentrytitle>umask</refentrytitle><manvolnum>2</manvolnum></citerefentry> for details. Defaults
614 to 0022.</para></listitem>
615 </varlistentry>
616
617 <varlistentry>
618 <term><varname>KeyringMode=</varname></term>
619
620 <listitem><para>Controls how the kernel session keyring is set up for the service (see <citerefentry
621 project='man-pages'><refentrytitle>session-keyring</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
622 details on the session keyring). Takes one of <option>inherit</option>, <option>private</option>,
623 <option>shared</option>. If set to <option>inherit</option> no special keyring setup is done, and the kernel's
624 default behaviour is applied. If <option>private</option> is used a new session keyring is allocated when a
625 service process is invoked, and it is not linked up with any user keyring. This is the recommended setting for
626 system services, as this ensures that multiple services running under the same system user ID (in particular
627 the root user) do not share their key material among each other. If <option>shared</option> is used a new
628 session keyring is allocated as for <option>private</option>, but the user keyring of the user configured with
629 <varname>User=</varname> is linked into it, so that keys assigned to the user may be requested by the unit's
630 processes. In this modes multiple units running processes under the same user ID may share key material. Unless
631 <option>inherit</option> is selected the unique invocation ID for the unit (see below) is added as a protected
632 key by the name <literal>invocation_id</literal> to the newly created session keyring. Defaults to
633 <option>private</option> for the system service manager and to <option>inherit</option> for the user service
634 manager.</para></listitem>
635 </varlistentry>
636
637 <varlistentry>
638 <term><varname>OOMScoreAdjust=</varname></term>
639
640 <listitem><para>Sets the adjustment level for the Out-Of-Memory killer for executed processes. Takes an integer
641 between -1000 (to disable OOM killing for this process) and 1000 (to make killing of this process under memory
642 pressure very likely). See <ulink
643 url="https://www.kernel.org/doc/Documentation/filesystems/proc.txt">proc.txt</ulink> for
644 details.</para></listitem>
645 </varlistentry>
646
647 <varlistentry>
648 <term><varname>TimerSlackNSec=</varname></term>
649 <listitem><para>Sets the timer slack in nanoseconds for the executed processes. The timer slack controls the
650 accuracy of wake-ups triggered by timers. See
651 <citerefentry><refentrytitle>prctl</refentrytitle><manvolnum>2</manvolnum></citerefentry> for more
652 information. Note that in contrast to most other time span definitions this parameter takes an integer value in
653 nano-seconds if no unit is specified. The usual time units are understood too.</para></listitem>
654 </varlistentry>
655
656 <varlistentry>
657 <term><varname>Personality=</varname></term>
658
659 <listitem><para>Controls which kernel architecture <citerefentry
660 project='man-pages'><refentrytitle>uname</refentrytitle><manvolnum>2</manvolnum></citerefentry> shall report,
661 when invoked by unit processes. Takes one of the architecture identifiers <constant>x86</constant>,
662 <constant>x86-64</constant>, <constant>ppc</constant>, <constant>ppc-le</constant>, <constant>ppc64</constant>,
663 <constant>ppc64-le</constant>, <constant>s390</constant> or <constant>s390x</constant>. Which personality
664 architectures are supported depends on the system architecture. Usually the 64bit versions of the various
665 system architectures support their immediate 32bit personality architecture counterpart, but no others. For
666 example, <constant>x86-64</constant> systems support the <constant>x86-64</constant> and
667 <constant>x86</constant> personalities but no others. The personality feature is useful when running 32-bit
668 services on a 64-bit host system. If not specified, the personality is left unmodified and thus reflects the
669 personality of the host system's kernel.</para></listitem>
670 </varlistentry>
671
672 <varlistentry>
673 <term><varname>IgnoreSIGPIPE=</varname></term>
674
675 <listitem><para>Takes a boolean argument. If true, causes <constant>SIGPIPE</constant> to be ignored in the
676 executed process. Defaults to true because <constant>SIGPIPE</constant> generally is useful only in shell
677 pipelines.</para></listitem>
678 </varlistentry>
679
680 </variablelist>
681 </refsect1>
682
683 <refsect1>
684 <title>Scheduling</title>
685
686 <variablelist>
687
688 <varlistentry>
689 <term><varname>Nice=</varname></term>
690
691 <listitem><para>Sets the default nice level (scheduling priority) for executed processes. Takes an integer
692 between -20 (highest priority) and 19 (lowest priority). See
693 <citerefentry><refentrytitle>setpriority</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
694 details.</para></listitem>
695 </varlistentry>
696
697 <varlistentry>
698 <term><varname>CPUSchedulingPolicy=</varname></term>
699
700 <listitem><para>Sets the CPU scheduling policy for executed processes. Takes one of <option>other</option>,
701 <option>batch</option>, <option>idle</option>, <option>fifo</option> or <option>rr</option>. See
702 <citerefentry><refentrytitle>sched_setscheduler</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
703 details.</para></listitem>
704 </varlistentry>
705
706 <varlistentry>
707 <term><varname>CPUSchedulingPriority=</varname></term>
708
709 <listitem><para>Sets the CPU scheduling priority for executed processes. The available priority range depends
710 on the selected CPU scheduling policy (see above). For real-time scheduling policies an integer between 1
711 (lowest priority) and 99 (highest priority) can be used. See
712 <citerefentry><refentrytitle>sched_setscheduler</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
713 details. </para></listitem>
714 </varlistentry>
715
716 <varlistentry>
717 <term><varname>CPUSchedulingResetOnFork=</varname></term>
718
719 <listitem><para>Takes a boolean argument. If true, elevated CPU scheduling priorities and policies will be
720 reset when the executed processes fork, and can hence not leak into child processes. See
721 <citerefentry><refentrytitle>sched_setscheduler</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
722 details. Defaults to false.</para></listitem>
723 </varlistentry>
724
725 <varlistentry>
726 <term><varname>CPUAffinity=</varname></term>
727
728 <listitem><para>Controls the CPU affinity of the executed processes. Takes a list of CPU indices or ranges
729 separated by either whitespace or commas. CPU ranges are specified by the lower and upper CPU indices separated
730 by a dash. This option may be specified more than once, in which case the specified CPU affinity masks are
731 merged. If the empty string is assigned, the mask is reset, all assignments prior to this will have no
732 effect. See
733 <citerefentry><refentrytitle>sched_setaffinity</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
734 details.</para></listitem>
735 </varlistentry>
736
737 <varlistentry>
738 <term><varname>IOSchedulingClass=</varname></term>
739
740 <listitem><para>Sets the I/O scheduling class for executed processes. Takes an integer between 0 and 3 or one
741 of the strings <option>none</option>, <option>realtime</option>, <option>best-effort</option> or
742 <option>idle</option>. See
743 <citerefentry><refentrytitle>ioprio_set</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
744 details.</para></listitem>
745 </varlistentry>
746
747 <varlistentry>
748 <term><varname>IOSchedulingPriority=</varname></term>
749
750 <listitem><para>Sets the I/O scheduling priority for executed processes. Takes an integer between 0 (highest
751 priority) and 7 (lowest priority). The available priorities depend on the selected I/O scheduling class (see
752 above). See <citerefentry><refentrytitle>ioprio_set</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
753 details.</para></listitem>
754 </varlistentry>
755
756 </variablelist>
757 </refsect1>
758
759
760 <refsect1>
761 <title>Sandboxing</title>
762
763 <variablelist>
764
765 <varlistentry>
766 <term><varname>ProtectSystem=</varname></term>
767
768 <listitem><para>Takes a boolean argument or the special values <literal>full</literal> or
769 <literal>strict</literal>. If true, mounts the <filename>/usr</filename> and <filename>/boot</filename>
770 directories read-only for processes invoked by this unit. If set to <literal>full</literal>, the
771 <filename>/etc</filename> directory is mounted read-only, too. If set to <literal>strict</literal> the entire
772 file system hierarchy is mounted read-only, except for the API file system subtrees <filename>/dev</filename>,
773 <filename>/proc</filename> and <filename>/sys</filename> (protect these directories using
774 <varname>PrivateDevices=</varname>, <varname>ProtectKernelTunables=</varname>,
775 <varname>ProtectControlGroups=</varname>). This setting ensures that any modification of the vendor-supplied
776 operating system (and optionally its configuration, and local mounts) is prohibited for the service. It is
777 recommended to enable this setting for all long-running services, unless they are involved with system updates
778 or need to modify the operating system in other ways. If this option is used,
779 <varname>ReadWritePaths=</varname> may be used to exclude specific directories from being made read-only. This
780 setting is implied if <varname>DynamicUser=</varname> is set. For this setting the same restrictions regarding
781 mount propagation and privileges apply as for <varname>ReadOnlyPaths=</varname> and related calls, see
782 below. Defaults to off.</para></listitem>
783 </varlistentry>
784
785 <varlistentry>
786 <term><varname>ProtectHome=</varname></term>
787
788 <listitem><para>Takes a boolean argument or <literal>read-only</literal>. If true, the directories
789 <filename>/home</filename>, <filename>/root</filename> and <filename>/run/user</filename> are made inaccessible
790 and empty for processes invoked by this unit. If set to <literal>read-only</literal>, the three directories are
791 made read-only instead. It is recommended to enable this setting for all long-running services (in particular
792 network-facing ones), to ensure they cannot get access to private user data, unless the services actually
793 require access to the user's private data. This setting is implied if <varname>DynamicUser=</varname> is
794 set. For this setting the same restrictions regarding mount propagation and privileges apply as for
795 <varname>ReadOnlyPaths=</varname> and related calls, see below.</para></listitem>
796 </varlistentry>
797
798 <varlistentry>
799 <term><varname>RuntimeDirectory=</varname></term>
800 <term><varname>StateDirectory=</varname></term>
801 <term><varname>CacheDirectory=</varname></term>
802 <term><varname>LogsDirectory=</varname></term>
803 <term><varname>ConfigurationDirectory=</varname></term>
804
805 <listitem><para>These options take a whitespace-separated list of directory names. The specified directory
806 names must be relative, and may not include <literal>.</literal> or <literal>..</literal>. If set, one or more
807 directories by the specified names will be created (including their parents) below <filename>/run</filename>
808 (or <varname>$XDG_RUNTIME_DIR</varname> for user services), <filename>/var/lib</filename> (or
809 <varname>$XDG_CONFIG_HOME</varname> for user services), <filename>/var/cache</filename> (or
810 <varname>$XDG_CACHE_HOME</varname> for user services), <filename>/var/log</filename> (or
811 <varname>$XDG_CONFIG_HOME</varname><filename>/log</filename> for user services), or <filename>/etc</filename>
812 (or <varname>$XDG_CONFIG_HOME</varname> for user services), respectively, when the unit is started.</para>
813
814 <para>In case of <varname>RuntimeDirectory=</varname> the lowest subdirectories are removed when the unit is
815 stopped. It is possible to preserve the specified directories in this case if
816 <varname>RuntimeDirectoryPreserve=</varname> is configured to <option>restart</option> or <option>yes</option>
817 (see below). The directories specified with <varname>StateDirectory=</varname>,
818 <varname>CacheDirectory=</varname>, <varname>LogsDirectory=</varname>,
819 <varname>ConfigurationDirectory=</varname> are not removed when the unit is stopped.</para>
820
821 <para>Except in case of <varname>ConfigurationDirectory=</varname>, the innermost specified directories will be
822 owned by the user and group specified in <varname>User=</varname> and <varname>Group=</varname>. If the
823 specified directories already exist and their owning user or group do not match the configured ones, all files
824 and directories below the specified directories as well as the directories themselves will have their file
825 ownership recursively changed to match what is configured. As an optimization, if the specified directories are
826 already owned by the right user and group, files and directories below of them are left as-is, even if they do
827 not match what is requested. The innermost specified directories will have their access mode adjusted to the
828 what is specified in <varname>RuntimeDirectoryMode=</varname>, <varname>StateDirectoryMode=</varname>,
829 <varname>CacheDirectoryMode=</varname>, <varname>LogsDirectoryMode=</varname> and
830 <varname>ConfigurationDirectoryMode=</varname>.</para>
831
832 <para>These options imply <varname>BindPaths=</varname> for the specified paths. When combined with
833 <varname>RootDirectory=</varname> or <varname>RootImage=</varname> these paths always reside on the host and
834 are mounted from there into the unit's file system namespace.</para>
835
836 <para>If <varname>DynamicUser=</varname> is used in conjunction with <varname>StateDirectory=</varname>,
837 <varname>CacheDirectory=</varname> and <varname>LogsDirectory=</varname> is slightly altered: the directories
838 are created below <filename>/var/lib/private</filename>, <filename>/var/cache/private</filename> and
839 <filename>/var/log/private</filename>, respectively, which are host directories made inaccessible to
840 unprivileged users, which ensures that access to these directories cannot be gained through dynamic user ID
841 recycling. Symbolic links are created to hide this difference in behaviour. Both from perspective of the host
842 and from inside the unit, the relevant directories hence always appear directly below
843 <filename>/var/lib</filename>, <filename>/var/cache</filename> and <filename>/var/log</filename>.</para>
844
845 <para>Use <varname>RuntimeDirectory=</varname> to manage one or more runtime directories for the unit and bind
846 their lifetime to the daemon runtime. This is particularly useful for unprivileged daemons that cannot create
847 runtime directories in <filename>/run</filename> due to lack of privileges, and to make sure the runtime
848 directory is cleaned up automatically after use. For runtime directories that require more complex or different
849 configuration or lifetime guarantees, please consider using
850 <citerefentry><refentrytitle>tmpfiles.d</refentrytitle><manvolnum>5</manvolnum></citerefentry>.</para>
851
852 <para>Example: if a system service unit has the following,
853 <programlisting>RuntimeDirectory=foo/bar baz</programlisting>
854 the service manager creates <filename>/run/foo</filename> (if it does not exist),
855 <filename>/run/foo/bar</filename>, and <filename>/run/baz</filename>. The directories
856 <filename>/run/foo/bar</filename> and <filename>/run/baz</filename> except <filename>/run/foo</filename> are
857 owned by the user and group specified in <varname>User=</varname> and <varname>Group=</varname>, and removed
858 when the service is stopped.</para></listitem>
859 </varlistentry>
860
861 <varlistentry>
862 <term><varname>RuntimeDirectoryMode=</varname></term>
863 <term><varname>StateDirectoryMode=</varname></term>
864 <term><varname>CacheDirectoryMode=</varname></term>
865 <term><varname>LogsDirectoryMode=</varname></term>
866 <term><varname>ConfigurationDirectoryMode=</varname></term>
867
868 <listitem><para>Specifies the access mode of the directories specified in <varname>RuntimeDirectory=</varname>,
869 <varname>StateDirectory=</varname>, <varname>CacheDirectory=</varname>, <varname>LogsDirectory=</varname>, or
870 <varname>ConfigurationDirectory=</varname>, respectively, as an octal number. Defaults to
871 <constant>0755</constant>. See "Permissions" in <citerefentry
872 project='man-pages'><refentrytitle>path_resolution</refentrytitle><manvolnum>7</manvolnum></citerefentry> for a
873 discussion of the meaning of permission bits.</para></listitem>
874 </varlistentry>
875
876 <varlistentry>
877 <term><varname>RuntimeDirectoryPreserve=</varname></term>
878
879 <listitem><para>Takes a boolean argument or <option>restart</option>. If set to <option>no</option> (the
880 default), the directories specified in <varname>RuntimeDirectory=</varname> are always removed when the service
881 stops. If set to <option>restart</option> the directories are preserved when the service is both automatically
882 and manually restarted. Here, the automatic restart means the operation specified in
883 <varname>Restart=</varname>, and manual restart means the one triggered by <command>systemctl restart
884 foo.service</command>. If set to <option>yes</option>, then the directories are not removed when the service is
885 stopped. Note that since the runtime directory <filename>/run</filename> is a mount point of
886 <literal>tmpfs</literal>, then for system services the directories specified in
887 <varname>RuntimeDirectory=</varname> are removed when the system is rebooted.</para></listitem>
888 </varlistentry>
889
890 <varlistentry>
891 <term><varname>ReadWritePaths=</varname></term>
892 <term><varname>ReadOnlyPaths=</varname></term>
893 <term><varname>InaccessiblePaths=</varname></term>
894
895 <listitem><para>Sets up a new file system namespace for executed processes. These options may be used to limit
896 access a process might have to the file system hierarchy. Each setting takes a space-separated list of paths
897 relative to the host's root directory (i.e. the system running the service manager). Note that if paths
898 contain symlinks, they are resolved relative to the root directory set with
899 <varname>RootDirectory=</varname>/<varname>RootImage=</varname>.</para>
900
901 <para>Paths listed in <varname>ReadWritePaths=</varname> are accessible from within the namespace with the same
902 access modes as from outside of it. Paths listed in <varname>ReadOnlyPaths=</varname> are accessible for
903 reading only, writing will be refused even if the usual file access controls would permit this. Nest
904 <varname>ReadWritePaths=</varname> inside of <varname>ReadOnlyPaths=</varname> in order to provide writable
905 subdirectories within read-only directories. Use <varname>ReadWritePaths=</varname> in order to whitelist
906 specific paths for write access if <varname>ProtectSystem=strict</varname> is used. Paths listed in
907 <varname>InaccessiblePaths=</varname> will be made inaccessible for processes inside the namespace (along with
908 everything below them in the file system hierarchy).</para>
909
910 <para>Note that restricting access with these options does not extend to submounts of a directory that are
911 created later on. Non-directory paths may be specified as well. These options may be specified more than once,
912 in which case all paths listed will have limited access from within the namespace. If the empty string is
913 assigned to this option, the specific list is reset, and all prior assignments have no effect.</para>
914
915 <para>Paths in <varname>ReadWritePaths=</varname>, <varname>ReadOnlyPaths=</varname> and
916 <varname>InaccessiblePaths=</varname> may be prefixed with <literal>-</literal>, in which case they will be
917 ignored when they do not exist. If prefixed with <literal>+</literal> the paths are taken relative to the root
918 directory of the unit, as configured with <varname>RootDirectory=</varname>/<varname>RootImage=</varname>,
919 instead of relative to the root directory of the host (see above). When combining <literal>-</literal> and
920 <literal>+</literal> on the same path make sure to specify <literal>-</literal> first, and <literal>+</literal>
921 second.</para>
922
923 <para>Note that using this setting will disconnect propagation of mounts from the service to the host
924 (propagation in the opposite direction continues to work). This means that this setting may not be used for
925 services which shall be able to install mount points in the main mount namespace. Note that the effect of these
926 settings may be undone by privileged processes. In order to set up an effective sandboxed environment for a
927 unit it is thus recommended to combine these settings with either
928 <varname>CapabilityBoundingSet=~CAP_SYS_ADMIN</varname> or
929 <varname>SystemCallFilter=~@mount</varname>.</para></listitem>
930 </varlistentry>
931
932 <varlistentry>
933 <term><varname>PrivateTmp=</varname></term>
934
935 <listitem><para>Takes a boolean argument. If true, sets up a new file system namespace for the executed
936 processes and mounts private <filename>/tmp</filename> and <filename>/var/tmp</filename> directories inside it
937 that is not shared by processes outside of the namespace. This is useful to secure access to temporary files of
938 the process, but makes sharing between processes via <filename>/tmp</filename> or <filename>/var/tmp</filename>
939 impossible. If this is enabled, all temporary files created by a service in these directories will be removed
940 after the service is stopped. Defaults to false. It is possible to run two or more units within the same
941 private <filename>/tmp</filename> and <filename>/var/tmp</filename> namespace by using the
942 <varname>JoinsNamespaceOf=</varname> directive, see
943 <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry> for
944 details. This setting is implied if <varname>DynamicUser=</varname> is set. For this setting the same
945 restrictions regarding mount propagation and privileges apply as for <varname>ReadOnlyPaths=</varname> and
946 related calls, see above. Enabling this setting has the side effect of adding <varname>Requires=</varname> and
947 <varname>After=</varname> dependencies on all mount units necessary to access <filename>/tmp</filename> and
948 <filename>/var/tmp</filename>. Moreover an implicitly <varname>After=</varname> ordering on
949 <citerefentry><refentrytitle>systemd-tmpfiles-setup.service</refentrytitle><manvolnum>8</manvolnum></citerefentry>
950 is added.</para>
951
952 <para>Note that the implementation of this setting might be impossible (for example if mount namespaces are not
953 available), and the unit should be written in a way that does not solely rely on this setting for
954 security.</para></listitem>
955 </varlistentry>
956
957 <varlistentry>
958 <term><varname>PrivateDevices=</varname></term>
959
960 <listitem><para>Takes a boolean argument. If true, sets up a new <filename>/dev</filename> mount for the
961 executed processes and only adds API pseudo devices such as <filename>/dev/null</filename>,
962 <filename>/dev/zero</filename> or <filename>/dev/random</filename> (as well as the pseudo TTY subsystem) to it,
963 but no physical devices such as <filename>/dev/sda</filename>, system memory <filename>/dev/mem</filename>,
964 system ports <filename>/dev/port</filename> and others. This is useful to securely turn off physical device
965 access by the executed process. Defaults to false. Enabling this option will install a system call filter to
966 block low-level I/O system calls that are grouped in the <varname>@raw-io</varname> set, will also remove
967 <constant>CAP_MKNOD</constant> and <constant>CAP_SYS_RAWIO</constant> from the capability bounding set for the
968 unit (see above), and set <varname>DevicePolicy=closed</varname> (see
969 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>
970 for details). Note that using this setting will disconnect propagation of mounts from the service to the host
971 (propagation in the opposite direction continues to work). This means that this setting may not be used for
972 services which shall be able to install mount points in the main mount namespace. The new
973 <filename>/dev</filename> will be mounted read-only and 'noexec'. The latter may break old programs which try
974 to set up executable memory by using
975 <citerefentry><refentrytitle>mmap</refentrytitle><manvolnum>2</manvolnum></citerefentry> of
976 <filename>/dev/zero</filename> instead of using <constant>MAP_ANON</constant>. For this setting the same
977 restrictions regarding mount propagation and privileges apply as for <varname>ReadOnlyPaths=</varname> and
978 related calls, see above. If turned on and if running in user mode, or in system mode, but without the
979 <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting <varname>User=</varname>),
980 <varname>NoNewPrivileges=yes</varname> is implied.</para>
981
982 <para>Note that the implementation of this setting might be impossible (for example if mount namespaces are not
983 available), and the unit should be written in a way that does not solely rely on this setting for
984 security.</para></listitem>
985 </varlistentry>
986
987 <varlistentry>
988 <term><varname>PrivateNetwork=</varname></term>
989
990 <listitem><para>Takes a boolean argument. If true, sets up a new network namespace for the executed processes
991 and configures only the loopback network device <literal>lo</literal> inside it. No other network devices will
992 be available to the executed process. This is useful to turn off network access by the executed process.
993 Defaults to false. It is possible to run two or more units within the same private network namespace by using
994 the <varname>JoinsNamespaceOf=</varname> directive, see
995 <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry> for
996 details. Note that this option will disconnect all socket families from the host, this includes AF_NETLINK and
997 AF_UNIX. The latter has the effect that AF_UNIX sockets in the abstract socket namespace will become
998 unavailable to the processes (however, those located in the file system will continue to be accessible).</para>
999
1000 <para>Note that the implementation of this setting might be impossible (for example if network namespaces are
1001 not available), and the unit should be written in a way that does not solely rely on this setting for
1002 security.</para></listitem>
1003 </varlistentry>
1004
1005 <varlistentry>
1006 <term><varname>PrivateUsers=</varname></term>
1007
1008 <listitem><para>Takes a boolean argument. If true, sets up a new user namespace for the executed processes and
1009 configures a minimal user and group mapping, that maps the <literal>root</literal> user and group as well as
1010 the unit's own user and group to themselves and everything else to the <literal>nobody</literal> user and
1011 group. This is useful to securely detach the user and group databases used by the unit from the rest of the
1012 system, and thus to create an effective sandbox environment. All files, directories, processes, IPC objects and
1013 other resources owned by users/groups not equaling <literal>root</literal> or the unit's own will stay visible
1014 from within the unit but appear owned by the <literal>nobody</literal> user and group. If this mode is enabled,
1015 all unit processes are run without privileges in the host user namespace (regardless if the unit's own
1016 user/group is <literal>root</literal> or not). Specifically this means that the process will have zero process
1017 capabilities on the host's user namespace, but full capabilities within the service's user namespace. Settings
1018 such as <varname>CapabilityBoundingSet=</varname> will affect only the latter, and there's no way to acquire
1019 additional capabilities in the host's user namespace. Defaults to off.</para>
1020
1021 <para>This setting is particularly useful in conjunction with
1022 <varname>RootDirectory=</varname>/<varname>RootImage=</varname>, as the need to synchronize the user and group
1023 databases in the root directory and on the host is reduced, as the only users and groups who need to be matched
1024 are <literal>root</literal>, <literal>nobody</literal> and the unit's own user and group.</para>
1025
1026 <para>Note that the implementation of this setting might be impossible (for example if user namespaces are not
1027 available), and the unit should be written in a way that does not solely rely on this setting for
1028 security.</para></listitem>
1029 </varlistentry>
1030
1031 <varlistentry>
1032 <term><varname>ProtectKernelTunables=</varname></term>
1033
1034 <listitem><para>Takes a boolean argument. If true, kernel variables accessible through
1035 <filename>/proc/sys</filename>, <filename>/sys</filename>, <filename>/proc/sysrq-trigger</filename>,
1036 <filename>/proc/latency_stats</filename>, <filename>/proc/acpi</filename>,
1037 <filename>/proc/timer_stats</filename>, <filename>/proc/fs</filename> and <filename>/proc/irq</filename> will
1038 be made read-only to all processes of the unit. Usually, tunable kernel variables should be initialized only at
1039 boot-time, for example with the
1040 <citerefentry><refentrytitle>sysctl.d</refentrytitle><manvolnum>5</manvolnum></citerefentry> mechanism. Few
1041 services need to write to these at runtime; it is hence recommended to turn this on for most services. For this
1042 setting the same restrictions regarding mount propagation and privileges apply as for
1043 <varname>ReadOnlyPaths=</varname> and related calls, see above. Defaults to off. If turned on and if running
1044 in user mode, or in system mode, but without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. services
1045 for which <varname>User=</varname> is set), <varname>NoNewPrivileges=yes</varname> is implied. Note that this
1046 option does not prevent indirect changes to kernel tunables effected by IPC calls to other processes. However,
1047 <varname>InaccessiblePaths=</varname> may be used to make relevant IPC file system objects inaccessible. If
1048 <varname>ProtectKernelTunables=</varname> is set, <varname>MountAPIVFS=yes</varname> is
1049 implied.</para></listitem>
1050 </varlistentry>
1051
1052 <varlistentry>
1053 <term><varname>ProtectKernelModules=</varname></term>
1054
1055 <listitem><para>Takes a boolean argument. If true, explicit module loading will be denied. This allows to turn
1056 off module load and unload operations on modular kernels. It is recommended to turn this on for most services
1057 that do not need special file systems or extra kernel modules to work. Defaults to off. Enabling this option
1058 removes <constant>CAP_SYS_MODULE</constant> from the capability bounding set for the unit, and installs a
1059 system call filter to block module system calls, also <filename>/usr/lib/modules</filename> is made
1060 inaccessible. For this setting the same restrictions regarding mount propagation and privileges apply as for
1061 <varname>ReadOnlyPaths=</varname> and related calls, see above. Note that limited automatic module loading due
1062 to user configuration or kernel mapping tables might still happen as side effect of requested user operations,
1063 both privileged and unprivileged. To disable module auto-load feature please see
1064 <citerefentry><refentrytitle>sysctl.d</refentrytitle><manvolnum>5</manvolnum></citerefentry>
1065 <constant>kernel.modules_disabled</constant> mechanism and
1066 <filename>/proc/sys/kernel/modules_disabled</filename> documentation. If turned on and if running in user
1067 mode, or in system mode, but without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting
1068 <varname>User=</varname>), <varname>NoNewPrivileges=yes</varname> is implied.</para></listitem>
1069 </varlistentry>
1070
1071 <varlistentry>
1072 <term><varname>ProtectControlGroups=</varname></term>
1073
1074 <listitem><para>Takes a boolean argument. If true, the Linux Control Groups (<citerefentry
1075 project='man-pages'><refentrytitle>cgroups</refentrytitle><manvolnum>7</manvolnum></citerefentry>) hierarchies
1076 accessible through <filename>/sys/fs/cgroup</filename> will be made read-only to all processes of the
1077 unit. Except for container managers no services should require write access to the control groups hierarchies;
1078 it is hence recommended to turn this on for most services. For this setting the same restrictions regarding
1079 mount propagation and privileges apply as for <varname>ReadOnlyPaths=</varname> and related calls, see
1080 above. Defaults to off. If <varname>ProtectControlGroups=</varname> is set, <varname>MountAPIVFS=yes</varname>
1081 is implied.</para></listitem>
1082 </varlistentry>
1083
1084 <varlistentry>
1085 <term><varname>RestrictAddressFamilies=</varname></term>
1086
1087 <listitem><para>Restricts the set of socket address families accessible to the processes of this unit. Takes a
1088 space-separated list of address family names to whitelist, such as <constant>AF_UNIX</constant>,
1089 <constant>AF_INET</constant> or <constant>AF_INET6</constant>. When prefixed with <constant>~</constant> the
1090 listed address families will be applied as blacklist, otherwise as whitelist. Note that this restricts access
1091 to the <citerefentry
1092 project='man-pages'><refentrytitle>socket</refentrytitle><manvolnum>2</manvolnum></citerefentry> system call
1093 only. Sockets passed into the process by other means (for example, by using socket activation with socket
1094 units, see <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry>)
1095 are unaffected. Also, sockets created with <function>socketpair()</function> (which creates connected AF_UNIX
1096 sockets only) are unaffected. Note that this option has no effect on 32-bit x86, s390, s390x, mips, mips-le,
1097 ppc, ppc-le, pcc64, ppc64-le and is ignored (but works correctly on other ABIs, including x86-64). Note that on
1098 systems supporting multiple ABIs (such as x86/x86-64) it is recommended to turn off alternative ABIs for
1099 services, so that they cannot be used to circumvent the restrictions of this option. Specifically, it is
1100 recommended to combine this option with <varname>SystemCallArchitectures=native</varname> or similar. If
1101 running in user mode, or in system mode, but without the <constant>CAP_SYS_ADMIN</constant> capability
1102 (e.g. setting <varname>User=nobody</varname>), <varname>NoNewPrivileges=yes</varname> is implied. By default,
1103 no restrictions apply, all address families are accessible to processes. If assigned the empty string, any
1104 previous address familiy restriction changes are undone. This setting does not affect commands prefixed with
1105 <literal>+</literal>.</para>
1106
1107 <para>Use this option to limit exposure of processes to remote access, in particular via exotic and sensitive
1108 network protocols, such as <constant>AF_PACKET</constant>. Note that in most cases, the local
1109 <constant>AF_UNIX</constant> address family should be included in the configured whitelist as it is frequently
1110 used for local communication, including for
1111 <citerefentry><refentrytitle>syslog</refentrytitle><manvolnum>2</manvolnum></citerefentry>
1112 logging.</para></listitem>
1113 </varlistentry>
1114
1115 <varlistentry>
1116 <term><varname>RestrictNamespaces=</varname></term>
1117
1118 <listitem><para>Restricts access to Linux namespace functionality for the processes of this unit. For details
1119 about Linux namespaces, see <citerefentry
1120 project='man-pages'><refentrytitle>namespaces</refentrytitle><manvolnum>7</manvolnum></citerefentry>. Either
1121 takes a boolean argument, or a space-separated list of namespace type identifiers. If false (the default), no
1122 restrictions on namespace creation and switching are made. If true, access to any kind of namespacing is
1123 prohibited. Otherwise, a space-separated list of namespace type identifiers must be specified, consisting of
1124 any combination of: <constant>cgroup</constant>, <constant>ipc</constant>, <constant>net</constant>,
1125 <constant>mnt</constant>, <constant>pid</constant>, <constant>user</constant> and <constant>uts</constant>. Any
1126 namespace type listed is made accessible to the unit's processes, access to namespace types not listed is
1127 prohibited (whitelisting). By prepending the list with a single tilde character (<literal>~</literal>) the
1128 effect may be inverted: only the listed namespace types will be made inaccessible, all unlisted ones are
1129 permitted (blacklisting). If the empty string is assigned, the default namespace restrictions are applied,
1130 which is equivalent to false. Internally, this setting limits access to the
1131 <citerefentry><refentrytitle>unshare</refentrytitle><manvolnum>2</manvolnum></citerefentry>,
1132 <citerefentry><refentrytitle>clone</refentrytitle><manvolnum>2</manvolnum></citerefentry> and
1133 <citerefentry><refentrytitle>setns</refentrytitle><manvolnum>2</manvolnum></citerefentry> system calls, taking
1134 the specified flags parameters into account. Note that — if this option is used — in addition to restricting
1135 creation and switching of the specified types of namespaces (or all of them, if true) access to the
1136 <function>setns()</function> system call with a zero flags parameter is prohibited. This setting is only
1137 supported on x86, x86-64, mips, mips-le, mips64, mips64-le, mips64-n32, mips64-le-n32, ppc64, ppc64-le, s390
1138 and s390x, and enforces no restrictions on other architectures. If running in user mode, or in system mode, but
1139 without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting <varname>User=</varname>),
1140 <varname>NoNewPrivileges=yes</varname> is implied. </para></listitem>
1141 </varlistentry>
1142
1143 <varlistentry>
1144 <term><varname>LockPersonality=</varname></term>
1145
1146 <listitem><para>Takes a boolean argument. If set, locks down the <citerefentry
1147 project='man-pages'><refentrytitle>personality</refentrytitle><manvolnum>2</manvolnum></citerefentry> system
1148 call so that the kernel execution domain may not be changed from the default or the personality selected with
1149 <varname>Personality=</varname> directive. This may be useful to improve security, because odd personality
1150 emulations may be poorly tested and source of vulnerabilities. If running in user mode, or in system mode, but
1151 without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting <varname>User=</varname>),
1152 <varname>NoNewPrivileges=yes</varname> is implied.</para></listitem>
1153 </varlistentry>
1154
1155 <varlistentry>
1156 <term><varname>MemoryDenyWriteExecute=</varname></term>
1157
1158 <listitem><para>Takes a boolean argument. If set, attempts to create memory mappings that are writable and
1159 executable at the same time, or to change existing memory mappings to become executable, or mapping shared
1160 memory segments as executable are prohibited. Specifically, a system call filter is added that rejects
1161 <citerefentry><refentrytitle>mmap</refentrytitle><manvolnum>2</manvolnum></citerefentry> system calls with both
1162 <constant>PROT_EXEC</constant> and <constant>PROT_WRITE</constant> set,
1163 <citerefentry><refentrytitle>mprotect</refentrytitle><manvolnum>2</manvolnum></citerefentry> or
1164 <citerefentry><refentrytitle>pkey_mprotect</refentrytitle><manvolnum>2</manvolnum></citerefentry> system calls
1165 with <constant>PROT_EXEC</constant> set and
1166 <citerefentry><refentrytitle>shmat</refentrytitle><manvolnum>2</manvolnum></citerefentry> system calls with
1167 <constant>SHM_EXEC</constant> set. Note that this option is incompatible with programs and libraries that
1168 generate program code dynamically at runtime, including JIT execution engines, executable stacks, and code
1169 "trampoline" feature of various C compilers. This option improves service security, as it makes harder for
1170 software exploits to change running code dynamically. Note that this feature is fully available on x86-64, and
1171 partially on x86. Specifically, the <function>shmat()</function> protection is not available on x86. Note that
1172 on systems supporting multiple ABIs (such as x86/x86-64) it is recommended to turn off alternative ABIs for
1173 services, so that they cannot be used to circumvent the restrictions of this option. Specifically, it is
1174 recommended to combine this option with <varname>SystemCallArchitectures=native</varname> or similar. If
1175 running in user mode, or in system mode, but without the <constant>CAP_SYS_ADMIN</constant> capability
1176 (e.g. setting <varname>User=</varname>), <varname>NoNewPrivileges=yes</varname> is implied.</para></listitem>
1177 </varlistentry>
1178
1179 <varlistentry>
1180 <term><varname>RestrictRealtime=</varname></term>
1181
1182 <listitem><para>Takes a boolean argument. If set, any attempts to enable realtime scheduling in a process of
1183 the unit are refused. This restricts access to realtime task scheduling policies such as
1184 <constant>SCHED_FIFO</constant>, <constant>SCHED_RR</constant> or <constant>SCHED_DEADLINE</constant>. See
1185 <citerefentry project='man-pages'><refentrytitle>sched</refentrytitle><manvolnum>7</manvolnum></citerefentry>
1186 for details about these scheduling policies. If running in user mode, or in system mode, but without the
1187 <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting <varname>User=</varname>),
1188 <varname>NoNewPrivileges=yes</varname> is implied. Realtime scheduling policies may be used to monopolize CPU
1189 time for longer periods of time, and may hence be used to lock up or otherwise trigger Denial-of-Service
1190 situations on the system. It is hence recommended to restrict access to realtime scheduling to the few programs
1191 that actually require them. Defaults to off.</para></listitem>
1192 </varlistentry>
1193
1194 <varlistentry>
1195 <term><varname>RemoveIPC=</varname></term>
1196
1197 <listitem><para>Takes a boolean parameter. If set, all System V and POSIX IPC objects owned by the user and
1198 group the processes of this unit are run as are removed when the unit is stopped. This setting only has an
1199 effect if at least one of <varname>User=</varname>, <varname>Group=</varname> and
1200 <varname>DynamicUser=</varname> are used. It has no effect on IPC objects owned by the root user. Specifically,
1201 this removes System V semaphores, as well as System V and POSIX shared memory segments and message queues. If
1202 multiple units use the same user or group the IPC objects are removed when the last of these units is
1203 stopped. This setting is implied if <varname>DynamicUser=</varname> is set.</para></listitem>
1204 </varlistentry>
1205
1206 <varlistentry>
1207 <term><varname>MountFlags=</varname></term>
1208
1209 <listitem><para>Takes a mount propagation flag: <option>shared</option>, <option>slave</option> or
1210 <option>private</option>, which control whether mounts in the file system namespace set up for this unit's
1211 processes will receive or propagate mounts and unmounts. See <citerefentry
1212 project='man-pages'><refentrytitle>mount</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
1213 details. Defaults to <option>shared</option>. Use <option>shared</option> to ensure that mounts and unmounts
1214 are propagated from systemd's namespace to the service's namespace and vice versa. Use <option>slave</option>
1215 to run processes so that none of their mounts and unmounts will propagate to the host. Use
1216 <option>private</option> to also ensure that no mounts and unmounts from the host will propagate into the unit
1217 processes' namespace. If this is set to <option>slave</option> or <option>private</option>, any mounts created
1218 by spawned processes will be unmounted after the completion of the current command line of
1219 <varname>ExecStartPre=</varname>, <varname>ExecStartPost=</varname>, <varname>ExecStart=</varname>, and
1220 <varname>ExecStopPost=</varname>. Note that <option>slave</option> means that file systems mounted on the host
1221 might stay mounted continuously in the unit's namespace, and thus keep the device busy. Note that the file
1222 system namespace related options (<varname>PrivateTmp=</varname>, <varname>PrivateDevices=</varname>,
1223 <varname>ProtectSystem=</varname>, <varname>ProtectHome=</varname>, <varname>ProtectKernelTunables=</varname>,
1224 <varname>ProtectControlGroups=</varname>, <varname>ReadOnlyPaths=</varname>,
1225 <varname>InaccessiblePaths=</varname>, <varname>ReadWritePaths=</varname>) require that mount and unmount
1226 propagation from the unit's file system namespace is disabled, and hence downgrade <option>shared</option> to
1227 <option>slave</option>. </para></listitem>
1228 </varlistentry>
1229
1230 </variablelist>
1231 </refsect1>
1232
1233 <refsect1>
1234 <title>System Call Filtering</title>
1235 <variablelist>
1236
1237 <varlistentry>
1238 <term><varname>SystemCallFilter=</varname></term>
1239
1240 <listitem><para>Takes a space-separated list of system call names. If this setting is used, all system calls
1241 executed by the unit processes except for the listed ones will result in immediate process termination with the
1242 <constant>SIGSYS</constant> signal (whitelisting). If the first character of the list is <literal>~</literal>,
1243 the effect is inverted: only the listed system calls will result in immediate process termination
1244 (blacklisting). Blacklisted system calls and system call groups may optionally be suffixed with a colon
1245 (<literal>:</literal>) and <literal>errno</literal> error number (between 0 and 4095) or errno name such as
1246 <constant>EPERM</constant>, <constant>EACCES</constant> or <constant>EUCLEAN</constant>. This value will be
1247 returned when a blacklisted system call is triggered, instead of terminating the processes immediately. This
1248 value takes precedence over the one given in <varname>SystemCallErrorNumber=</varname>. If running in user
1249 mode, or in system mode, but without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting
1250 <varname>User=nobody</varname>), <varname>NoNewPrivileges=yes</varname> is implied. This feature makes use of
1251 the Secure Computing Mode 2 interfaces of the kernel ('seccomp filtering') and is useful for enforcing a
1252 minimal sandboxing environment. Note that the <function>execve</function>, <function>exit</function>,
1253 <function>exit_group</function>, <function>getrlimit</function>, <function>rt_sigreturn</function>,
1254 <function>sigreturn</function> system calls and the system calls for querying time and sleeping are implicitly
1255 whitelisted and do not need to be listed explicitly. This option may be specified more than once, in which case
1256 the filter masks are merged. If the empty string is assigned, the filter is reset, all prior assignments will
1257 have no effect. This does not affect commands prefixed with <literal>+</literal>.</para>
1258
1259 <para>Note that on systems supporting multiple ABIs (such as x86/x86-64) it is recommended to turn off
1260 alternative ABIs for services, so that they cannot be used to circumvent the restrictions of this
1261 option. Specifically, it is recommended to combine this option with
1262 <varname>SystemCallArchitectures=native</varname> or similar.</para>
1263
1264 <para>Note that strict system call filters may impact execution and error handling code paths of the service
1265 invocation. Specifically, access to the <function>execve</function> system call is required for the execution
1266 of the service binary — if it is blocked service invocation will necessarily fail. Also, if execution of the
1267 service binary fails for some reason (for example: missing service executable), the error handling logic might
1268 require access to an additional set of system calls in order to process and log this failure correctly. It
1269 might be necessary to temporarily disable system call filters in order to simplify debugging of such
1270 failures.</para>
1271
1272 <para>If you specify both types of this option (i.e. whitelisting and blacklisting), the first encountered
1273 will take precedence and will dictate the default action (termination or approval of a system call). Then the
1274 next occurrences of this option will add or delete the listed system calls from the set of the filtered system
1275 calls, depending of its type and the default action. (For example, if you have started with a whitelisting of
1276 <function>read</function> and <function>write</function>, and right after it add a blacklisting of
1277 <function>write</function>, then <function>write</function> will be removed from the set.)</para>
1278
1279 <para>As the number of possible system calls is large, predefined sets of system calls are provided. A set
1280 starts with <literal>@</literal> character, followed by name of the set.
1281
1282 <table>
1283 <title>Currently predefined system call sets</title>
1284
1285 <tgroup cols='2'>
1286 <colspec colname='set' />
1287 <colspec colname='description' />
1288 <thead>
1289 <row>
1290 <entry>Set</entry>
1291 <entry>Description</entry>
1292 </row>
1293 </thead>
1294 <tbody>
1295 <row>
1296 <entry>@aio</entry>
1297 <entry>Asynchronous I/O (<citerefentry project='man-pages'><refentrytitle>io_setup</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>io_submit</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
1298 </row>
1299 <row>
1300 <entry>@basic-io</entry>
1301 <entry>System calls for basic I/O: reading, writing, seeking, file descriptor duplication and closing (<citerefentry project='man-pages'><refentrytitle>read</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>write</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
1302 </row>
1303 <row>
1304 <entry>@chown</entry>
1305 <entry>Changing file ownership (<citerefentry project='man-pages'><refentrytitle>chown</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>fchownat</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
1306 </row>
1307 <row>
1308 <entry>@clock</entry>
1309 <entry>System calls for changing the system clock (<citerefentry project='man-pages'><refentrytitle>adjtimex</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>settimeofday</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
1310 </row>
1311 <row>
1312 <entry>@cpu-emulation</entry>
1313 <entry>System calls for CPU emulation functionality (<citerefentry project='man-pages'><refentrytitle>vm86</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
1314 </row>
1315 <row>
1316 <entry>@debug</entry>
1317 <entry>Debugging, performance monitoring and tracing functionality (<citerefentry project='man-pages'><refentrytitle>ptrace</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>perf_event_open</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
1318 </row>
1319 <row>
1320 <entry>@file-system</entry>
1321 <entry>File system operations: opening, creating files and directories for read and write, renaming and removing them, reading file properties, or creating hard and symbolic links.</entry>
1322 </row>
1323 <row>
1324 <entry>@io-event</entry>
1325 <entry>Event loop system calls (<citerefentry project='man-pages'><refentrytitle>poll</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>select</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>epoll</refentrytitle><manvolnum>7</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>eventfd</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
1326 </row>
1327 <row>
1328 <entry>@ipc</entry>
1329 <entry>Pipes, SysV IPC, POSIX Message Queues and other IPC (<citerefentry project='man-pages'><refentrytitle>mq_overview</refentrytitle><manvolnum>7</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>svipc</refentrytitle><manvolnum>7</manvolnum></citerefentry>)</entry>
1330 </row>
1331 <row>
1332 <entry>@keyring</entry>
1333 <entry>Kernel keyring access (<citerefentry project='man-pages'><refentrytitle>keyctl</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
1334 </row>
1335 <row>
1336 <entry>@memlock</entry>
1337 <entry>Locking of memory into RAM (<citerefentry project='man-pages'><refentrytitle>mlock</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>mlockall</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
1338 </row>
1339 <row>
1340 <entry>@module</entry>
1341 <entry>Loading and unloading of kernel modules (<citerefentry project='man-pages'><refentrytitle>init_module</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>delete_module</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
1342 </row>
1343 <row>
1344 <entry>@mount</entry>
1345 <entry>Mounting and unmounting of file systems (<citerefentry project='man-pages'><refentrytitle>mount</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>chroot</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
1346 </row>
1347 <row>
1348 <entry>@network-io</entry>
1349 <entry>Socket I/O (including local AF_UNIX): <citerefentry project='man-pages'><refentrytitle>socket</refentrytitle><manvolnum>7</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>unix</refentrytitle><manvolnum>7</manvolnum></citerefentry></entry>
1350 </row>
1351 <row>
1352 <entry>@obsolete</entry>
1353 <entry>Unusual, obsolete or unimplemented (<citerefentry project='man-pages'><refentrytitle>create_module</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>gtty</refentrytitle><manvolnum>2</manvolnum></citerefentry>, …)</entry>
1354 </row>
1355 <row>
1356 <entry>@privileged</entry>
1357 <entry>All system calls which need super-user capabilities (<citerefentry project='man-pages'><refentrytitle>capabilities</refentrytitle><manvolnum>7</manvolnum></citerefentry>)</entry>
1358 </row>
1359 <row>
1360 <entry>@process</entry>
1361 <entry>Process control, execution, namespaceing operations (<citerefentry project='man-pages'><refentrytitle>clone</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>kill</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>namespaces</refentrytitle><manvolnum>7</manvolnum></citerefentry>, …</entry>
1362 </row>
1363 <row>
1364 <entry>@raw-io</entry>
1365 <entry>Raw I/O port access (<citerefentry project='man-pages'><refentrytitle>ioperm</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>iopl</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <function>pciconfig_read()</function>, …)</entry>
1366 </row>
1367 <row>
1368 <entry>@reboot</entry>
1369 <entry>System calls for rebooting and reboot preparation (<citerefentry project='man-pages'><refentrytitle>reboot</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <function>kexec()</function>, …)</entry>
1370 </row>
1371 <row>
1372 <entry>@resources</entry>
1373 <entry>System calls for changing resource limits, memory and scheduling parameters (<citerefentry project='man-pages'><refentrytitle>setrlimit</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>setpriority</refentrytitle><manvolnum>2</manvolnum></citerefentry>, …)</entry>
1374 </row>
1375 <row>
1376 <entry>@setuid</entry>
1377 <entry>System calls for changing user ID and group ID credentials, (<citerefentry project='man-pages'><refentrytitle>setuid</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>setgid</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>setresuid</refentrytitle><manvolnum>2</manvolnum></citerefentry>, …)</entry>
1378 </row>
1379 <row>
1380 <entry>@signal</entry>
1381 <entry>System calls for manipulating and handling process signals (<citerefentry project='man-pages'><refentrytitle>signal</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>sigprocmask</refentrytitle><manvolnum>2</manvolnum></citerefentry>, …)</entry>
1382 </row>
1383 <row>
1384 <entry>@swap</entry>
1385 <entry>System calls for enabling/disabling swap devices (<citerefentry project='man-pages'><refentrytitle>swapon</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>swapoff</refentrytitle><manvolnum>2</manvolnum></citerefentry>)</entry>
1386 </row>
1387 <row>
1388 <entry>@sync</entry>
1389 <entry>Synchronizing files and memory to disk: (<citerefentry project='man-pages'><refentrytitle>fsync</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>msync</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
1390 </row>
1391 <row>
1392 <entry>@timer</entry>
1393 <entry>System calls for scheduling operations by time (<citerefentry project='man-pages'><refentrytitle>alarm</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>timer_create</refentrytitle><manvolnum>2</manvolnum></citerefentry>, …)</entry>
1394 </row>
1395 </tbody>
1396 </tgroup>
1397 </table>
1398
1399 Note, that as new system calls are added to the kernel, additional system calls might be added to the groups
1400 above. Contents of the sets may also change between systemd versions. In addition, the list of system calls
1401 depends on the kernel version and architecture for which systemd was compiled. Use
1402 <command>systemd-analyze syscall-filter</command> to list the actual list of system calls in each
1403 filter.</para>
1404
1405 <para>It is recommended to combine the file system namespacing related options with
1406 <varname>SystemCallFilter=~@mount</varname>, in order to prohibit the unit's processes to undo the
1407 mappings. Specifically these are the options <varname>PrivateTmp=</varname>,
1408 <varname>PrivateDevices=</varname>, <varname>ProtectSystem=</varname>, <varname>ProtectHome=</varname>,
1409 <varname>ProtectKernelTunables=</varname>, <varname>ProtectControlGroups=</varname>,
1410 <varname>ReadOnlyPaths=</varname>, <varname>InaccessiblePaths=</varname> and
1411 <varname>ReadWritePaths=</varname>.</para></listitem>
1412 </varlistentry>
1413
1414 <varlistentry>
1415 <term><varname>SystemCallErrorNumber=</varname></term>
1416
1417 <listitem><para>Takes an <literal>errno</literal> error number (between 1 and 4095) or errno name such as
1418 <constant>EPERM</constant>, <constant>EACCES</constant> or <constant>EUCLEAN</constant>, to return when the
1419 system call filter configured with <varname>SystemCallFilter=</varname> is triggered, instead of terminating
1420 the process immediately. When this setting is not used, or when the empty string is assigned, the process will
1421 be terminated immediately when the filter is triggered.</para></listitem>
1422 </varlistentry>
1423
1424 <varlistentry>
1425 <term><varname>SystemCallArchitectures=</varname></term>
1426
1427 <listitem><para>Takes a space-separated list of architecture identifiers to include in the system call
1428 filter. The known architecture identifiers are the same as for <varname>ConditionArchitecture=</varname>
1429 described in <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
1430 as well as <constant>x32</constant>, <constant>mips64-n32</constant>, <constant>mips64-le-n32</constant>, and
1431 the special identifier <constant>native</constant>. Only system calls of the specified architectures will be
1432 permitted to processes of this unit. This is an effective way to disable compatibility with non-native
1433 architectures for processes, for example to prohibit execution of 32-bit x86 binaries on 64-bit x86-64
1434 systems. The special <constant>native</constant> identifier implicitly maps to the native architecture of the
1435 system (or more strictly: to the architecture the system manager is compiled for). If running in user mode, or
1436 in system mode, but without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting
1437 <varname>User=nobody</varname>), <varname>NoNewPrivileges=yes</varname> is implied. Note that setting this
1438 option to a non-empty list implies that <constant>native</constant> is included too. By default, this option is
1439 set to the empty list, i.e. no system call architecture filtering is applied.</para>
1440
1441 <para>Note that system call filtering is not equally effective on all architectures. For example, on x86
1442 filtering of network socket-related calls is not possible, due to ABI limitations — a limitation that x86-64
1443 does not have, however. On systems supporting multiple ABIs at the same time — such as x86/x86-64 — it is hence
1444 recommended to limit the set of permitted system call architectures so that secondary ABIs may not be used to
1445 circumvent the restrictions applied to the native ABI of the system. In particular, setting
1446 <varname>SystemCallArchitectures=native</varname> is a good choice for disabling non-native ABIs.</para>
1447
1448 <para>System call architectures may also be restricted system-wide via the
1449 <varname>SystemCallArchitectures=</varname> option in the global configuration. See
1450 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry> for
1451 details.</para></listitem>
1452 </varlistentry>
1453
1454 </variablelist>
1455 </refsect1>
1456
1457 <refsect1>
1458 <title>Environment</title>
1459
1460 <variablelist>
1461
1462 <varlistentry>
1463 <term><varname>Environment=</varname></term>
1464
1465 <listitem><para>Sets environment variables for executed processes. Takes a space-separated list of variable
1466 assignments. This option may be specified more than once, in which case all listed variables will be set. If
1467 the same variable is set twice, the later setting will override the earlier setting. If the empty string is
1468 assigned to this option, the list of environment variables is reset, all prior assignments have no
1469 effect. Variable expansion is not performed inside the strings, however, specifier expansion is possible. The $
1470 character has no special meaning. If you need to assign a value containing spaces or the equals sign to a
1471 variable, use double quotes (") for the assignment.</para>
1472
1473 <para>Example:
1474 <programlisting>Environment="VAR1=word1 word2" VAR2=word3 "VAR3=$word 5 6"</programlisting>
1475 gives three variables <literal>VAR1</literal>,
1476 <literal>VAR2</literal>, <literal>VAR3</literal>
1477 with the values <literal>word1 word2</literal>,
1478 <literal>word3</literal>, <literal>$word 5 6</literal>.
1479 </para>
1480
1481 <para>
1482 See <citerefentry
1483 project='man-pages'><refentrytitle>environ</refentrytitle><manvolnum>7</manvolnum></citerefentry> for details
1484 about environment variables.</para></listitem>
1485 </varlistentry>
1486
1487 <varlistentry>
1488 <term><varname>EnvironmentFile=</varname></term>
1489
1490 <listitem><para>Similar to <varname>Environment=</varname> but reads the environment variables from a text
1491 file. The text file should contain new-line-separated variable assignments. Empty lines, lines without an
1492 <literal>=</literal> separator, or lines starting with ; or # will be ignored, which may be used for
1493 commenting. A line ending with a backslash will be concatenated with the following one, allowing multiline
1494 variable definitions. The parser strips leading and trailing whitespace from the values of assignments, unless
1495 you use double quotes (").</para>
1496
1497 <para>The argument passed should be an absolute filename or wildcard expression, optionally prefixed with
1498 <literal>-</literal>, which indicates that if the file does not exist, it will not be read and no error or
1499 warning message is logged. This option may be specified more than once in which case all specified files are
1500 read. If the empty string is assigned to this option, the list of file to read is reset, all prior assignments
1501 have no effect.</para>
1502
1503 <para>The files listed with this directive will be read shortly before the process is executed (more
1504 specifically, after all processes from a previous unit state terminated. This means you can generate these
1505 files in one unit state, and read it with this option in the next).</para>
1506
1507 <para>Settings from these files override settings made with <varname>Environment=</varname>. If the same
1508 variable is set twice from these files, the files will be read in the order they are specified and the later
1509 setting will override the earlier setting.</para></listitem>
1510 </varlistentry>
1511
1512 <varlistentry>
1513 <term><varname>PassEnvironment=</varname></term>
1514
1515 <listitem><para>Pass environment variables set for the system service manager to executed processes. Takes a
1516 space-separated list of variable names. This option may be specified more than once, in which case all listed
1517 variables will be passed. If the empty string is assigned to this option, the list of environment variables to
1518 pass is reset, all prior assignments have no effect. Variables specified that are not set for the system
1519 manager will not be passed and will be silently ignored. Note that this option is only relevant for the system
1520 service manager, as system services by default do not automatically inherit any environment variables set for
1521 the service manager itself. However, in case of the user service manager all environment variables are passed
1522 to the executed processes anyway, hence this option is without effect for the user service manager.</para>
1523
1524 <para>Variables set for invoked processes due to this setting are subject to being overridden by those
1525 configured with <varname>Environment=</varname> or <varname>EnvironmentFile=</varname>.</para>
1526
1527 <para>Example:
1528 <programlisting>PassEnvironment=VAR1 VAR2 VAR3</programlisting>
1529 passes three variables <literal>VAR1</literal>,
1530 <literal>VAR2</literal>, <literal>VAR3</literal>
1531 with the values set for those variables in PID1.</para>
1532
1533 <para>
1534 See <citerefentry
1535 project='man-pages'><refentrytitle>environ</refentrytitle><manvolnum>7</manvolnum></citerefentry> for details
1536 about environment variables.</para></listitem>
1537 </varlistentry>
1538
1539 <varlistentry>
1540 <term><varname>UnsetEnvironment=</varname></term>
1541
1542 <listitem><para>Explicitly unset environment variable assignments that would normally be passed from the
1543 service manager to invoked processes of this unit. Takes a space-separated list of variable names or variable
1544 assignments. This option may be specified more than once, in which case all listed variables/assignments will
1545 be unset. If the empty string is assigned to this option, the list of environment variables/assignments to
1546 unset is reset. If a variable assignment is specified (that is: a variable name, followed by
1547 <literal>=</literal>, followed by its value), then any environment variable matching this precise assignment is
1548 removed. If a variable name is specified (that is a variable name without any following <literal>=</literal> or
1549 value), then any assignment matching the variable name, regardless of its value is removed. Note that the
1550 effect of <varname>UnsetEnvironment=</varname> is applied as final step when the environment list passed to
1551 executed processes is compiled. That means it may undo assignments from any configuration source, including
1552 assignments made through <varname>Environment=</varname> or <varname>EnvironmentFile=</varname>, inherited from
1553 the system manager's global set of environment variables, inherited via <varname>PassEnvironment=</varname>,
1554 set by the service manager itself (such as <varname>$NOTIFY_SOCKET</varname> and such), or set by a PAM module
1555 (in case <varname>PAMName=</varname> is used).</para>
1556
1557 <para>
1558 See <citerefentry
1559 project='man-pages'><refentrytitle>environ</refentrytitle><manvolnum>7</manvolnum></citerefentry> for details
1560 about environment variables.</para></listitem>
1561 </varlistentry>
1562
1563 </variablelist>
1564 </refsect1>
1565
1566 <refsect1>
1567 <title>Logging and Standard Input/Output</title>
1568
1569 <variablelist>
1570 <varlistentry>
1571
1572 <term><varname>StandardInput=</varname></term>
1573
1574 <listitem><para>Controls where file descriptor 0 (STDIN) of the executed processes is connected to. Takes one
1575 of <option>null</option>, <option>tty</option>, <option>tty-force</option>, <option>tty-fail</option>,
1576 <option>data</option>, <option>file:<replaceable>path</replaceable></option>, <option>socket</option> or
1577 <option>fd:<replaceable>name</replaceable></option>.</para>
1578
1579 <para>If <option>null</option> is selected, standard input will be connected to <filename>/dev/null</filename>,
1580 i.e. all read attempts by the process will result in immediate EOF.</para>
1581
1582 <para>If <option>tty</option> is selected, standard input is connected to a TTY (as configured by
1583 <varname>TTYPath=</varname>, see below) and the executed process becomes the controlling process of the
1584 terminal. If the terminal is already being controlled by another process, the executed process waits until the
1585 current controlling process releases the terminal.</para>
1586
1587 <para><option>tty-force</option> is similar to <option>tty</option>, but the executed process is forcefully and
1588 immediately made the controlling process of the terminal, potentially removing previous controlling processes
1589 from the terminal.</para>
1590
1591 <para><option>tty-fail</option> is similar to <option>tty</option>, but if the terminal already has a
1592 controlling process start-up of the executed process fails.</para>
1593
1594 <para>The <option>data</option> option may be used to configure arbitrary textual or binary data to pass via
1595 standard input to the executed process. The data to pass is configured via
1596 <varname>StandardInputText=</varname>/<varname>StandardInputData=</varname> (see below). Note that the actual
1597 file descriptor type passed (memory file, regular file, UNIX pipe, …) might depend on the kernel and available
1598 privileges. In any case, the file descriptor is read-only, and when read returns the specified data followed by
1599 EOF.</para>
1600
1601 <para>The <option>file:<replaceable>path</replaceable></option> option may be used to connect a specific file
1602 system object to standard input. An absolute path following the <literal>:</literal> character is expected,
1603 which may refer to a regular file, a FIFO or special file. If an <constant>AF_UNIX</constant> socket in the
1604 file system is specified, a stream socket is connected to it. The latter is useful for connecting standard
1605 input of processes to arbitrary system services.</para>
1606
1607 <para>The <option>socket</option> option is valid in socket-activated services only, and requires the relevant
1608 socket unit file (see
1609 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry> for details)
1610 to have <varname>Accept=yes</varname> set, or to specify a single socket only. If this option is set, standard
1611 input will be connected to the socket the service was activated from, which is primarily useful for
1612 compatibility with daemons designed for use with the traditional <citerefentry
1613 project='freebsd'><refentrytitle>inetd</refentrytitle><manvolnum>8</manvolnum></citerefentry> socket activation
1614 daemon.</para>
1615
1616 <para>The <option>fd:<replaceable>name</replaceable></option> option connects standard input to a specific,
1617 named file descriptor provided by a socket unit. The name may be specified as part of this option, following a
1618 <literal>:</literal> character (e.g. <literal>fd:foobar</literal>). If no name is specified, the name
1619 <literal>stdin</literal> is implied (i.e. <literal>fd</literal> is equivalent to <literal>fd:stdin</literal>).
1620 At least one socket unit defining the specified name must be provided via the <varname>Sockets=</varname>
1621 option, and the file descriptor name may differ from the name of its containing socket unit. If multiple
1622 matches are found, the first one will be used. See <varname>FileDescriptorName=</varname> in
1623 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry> for more
1624 details about named file descriptors and their ordering.</para>
1625
1626 <para>This setting defaults to <option>null</option>.</para></listitem>
1627 </varlistentry>
1628
1629 <varlistentry>
1630 <term><varname>StandardOutput=</varname></term>
1631
1632 <listitem><para>Controls where file descriptor 1 (STDOUT) of the executed processes is connected to. Takes one
1633 of <option>inherit</option>, <option>null</option>, <option>tty</option>, <option>journal</option>,
1634 <option>syslog</option>, <option>kmsg</option>, <option>journal+console</option>,
1635 <option>syslog+console</option>, <option>kmsg+console</option>,
1636 <option>file:<replaceable>path</replaceable></option>, <option>socket</option> or
1637 <option>fd:<replaceable>name</replaceable></option>.</para>
1638
1639 <para><option>inherit</option> duplicates the file descriptor of standard input for standard output.</para>
1640
1641 <para><option>null</option> connects standard output to <filename>/dev/null</filename>, i.e. everything written
1642 to it will be lost.</para>
1643
1644 <para><option>tty</option> connects standard output to a tty (as configured via <varname>TTYPath=</varname>,
1645 see below). If the TTY is used for output only, the executed process will not become the controlling process of
1646 the terminal, and will not fail or wait for other processes to release the terminal.</para>
1647
1648 <para><option>journal</option> connects standard output with the journal which is accessible via
1649 <citerefentry><refentrytitle>journalctl</refentrytitle><manvolnum>1</manvolnum></citerefentry>. Note that
1650 everything that is written to syslog or kmsg (see below) is implicitly stored in the journal as well, the
1651 specific two options listed below are hence supersets of this one.</para>
1652
1653 <para><option>syslog</option> connects standard output to the <citerefentry
1654 project='man-pages'><refentrytitle>syslog</refentrytitle><manvolnum>3</manvolnum></citerefentry> system syslog
1655 service, in addition to the journal. Note that the journal daemon is usually configured to forward everything
1656 it receives to syslog anyway, in which case this option is no different from <option>journal</option>.</para>
1657
1658 <para><option>kmsg</option> connects standard output with the kernel log buffer which is accessible via
1659 <citerefentry project='man-pages'><refentrytitle>dmesg</refentrytitle><manvolnum>1</manvolnum></citerefentry>,
1660 in addition to the journal. The journal daemon might be configured to send all logs to kmsg anyway, in which
1661 case this option is no different from <option>journal</option>.</para>
1662
1663 <para><option>journal+console</option>, <option>syslog+console</option> and <option>kmsg+console</option> work
1664 in a similar way as the three options above but copy the output to the system console as well.</para>
1665
1666 <para>The <option>file:<replaceable>path</replaceable></option> option may be used to connect a specific file
1667 system object to standard output. The semantics are similar to the same option of
1668 <varname>StandardInputText=</varname>, see above. If standard input and output are directed to the same file
1669 path, it is opened only once, for reading as well as writing and duplicated. This is particular useful when the
1670 specified path refers to an <constant>AF_UNIX</constant> socket in the file system, as in that case only a
1671 single stream connection is created for both input and output.</para>
1672
1673 <para><option>socket</option> connects standard output to a socket acquired via socket activation. The
1674 semantics are similar to the same option of <varname>StandardInput=</varname>, see above.</para>
1675
1676 <para>The <option>fd:<replaceable>name</replaceable></option> option connects standard output to a specific,
1677 named file descriptor provided by a socket unit. A name may be specified as part of this option, following a
1678 <literal>:</literal> character (e.g. <literal>fd:foobar</literal>). If no name is specified, the name
1679 <literal>stdout</literal> is implied (i.e. <literal>fd</literal> is equivalent to
1680 <literal>fd:stdout</literal>). At least one socket unit defining the specified name must be provided via the
1681 <varname>Sockets=</varname> option, and the file descriptor name may differ from the name of its containing
1682 socket unit. If multiple matches are found, the first one will be used. See
1683 <varname>FileDescriptorName=</varname> in
1684 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry> for more
1685 details about named descriptors and their ordering.</para>
1686
1687 <para>If the standard output (or error output, see below) of a unit is connected to the journal, syslog or the
1688 kernel log buffer, the unit will implicitly gain a dependency of type <varname>After=</varname> on
1689 <filename>systemd-journald.socket</filename> (also see the "Implicit Dependencies" section above). Also note
1690 that in this case stdout (or stderr, see below) will be an <constant>AF_UNIX</constant> stream socket, and not
1691 a pipe or FIFO that can be re-opened. This means when executing shell scripts the construct <command>echo
1692 "hello" &gt; /dev/stderr</command> for writing text to stderr will not work. To mitigate this use the construct
1693 <command>echo "hello" >&amp;2</command> instead, which is mostly equivalent and avoids this pitfall.</para>
1694
1695 <para>This setting defaults to the value set with <varname>DefaultStandardOutput=</varname> in
1696 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>, which
1697 defaults to <option>journal</option>. Note that setting this parameter might result in additional dependencies
1698 to be added to the unit (see above).</para></listitem>
1699 </varlistentry>
1700
1701 <varlistentry>
1702 <term><varname>StandardError=</varname></term>
1703
1704 <listitem><para>Controls where file descriptor 2 (STDERR) of the executed processes is connected to. The
1705 available options are identical to those of <varname>StandardOutput=</varname>, with some exceptions: if set to
1706 <option>inherit</option> the file descriptor used for standard output is duplicated for standard error, while
1707 <option>fd:<replaceable>name</replaceable></option> will use a default file descriptor name of
1708 <literal>stderr</literal>.</para>
1709
1710 <para>This setting defaults to the value set with <varname>DefaultStandardError=</varname> in
1711 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>, which
1712 defaults to <option>inherit</option>. Note that setting this parameter might result in additional dependencies
1713 to be added to the unit (see above).</para></listitem>
1714 </varlistentry>
1715
1716 <varlistentry>
1717 <term><varname>StandardInputText=</varname></term>
1718 <term><varname>StandardInputData=</varname></term>
1719
1720 <listitem><para>Configures arbitrary textual or binary data to pass via file descriptor 0 (STDIN) to the
1721 executed processes. These settings have no effect unless <varname>StandardInput=</varname> is set to
1722 <option>data</option>. Use this option to embed process input data directly in the unit file.</para>
1723
1724 <para><varname>StandardInputText=</varname> accepts arbitrary textual data. C-style escapes for special
1725 characters as well as the usual <literal>%</literal>-specifiers are resolved. Each time this setting is used
1726 the the specified text is appended to the per-unit data buffer, followed by a newline character (thus every use
1727 appends a new line to the end of the buffer). Note that leading and trailing whitespace of lines configured
1728 with this option is removed. If an empty line is specified the buffer is cleared (hence, in order to insert an
1729 empty line, add an additional <literal>\n</literal> to the end or beginning of a line).</para>
1730
1731 <para><varname>StandardInputData=</varname> accepts arbitrary binary data, encoded in <ulink
1732 url="https://tools.ietf.org/html/rfc2045#section-6.8">Base64</ulink>. No escape sequences or specifiers are
1733 resolved. Any whitespace in the encoded version is ignored during decoding.</para>
1734
1735 <para>Note that <varname>StandardInputText=</varname> and <varname>StandardInputData=</varname> operate on the
1736 same data buffer, and may be mixed in order to configure both binary and textual data for the same input
1737 stream. The textual or binary data is joined strictly in the order the settings appear in the unit
1738 file. Assigning an empty string to either will reset the data buffer.</para>
1739
1740 <para>Please keep in mind that in order to maintain readability long unit file settings may be split into
1741 multiple lines, by suffixing each line (except for the last) with a <literal>\</literal> character (see
1742 <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry> for
1743 details). This is particularly useful for large data configured with these two options. Example:</para>
1744
1745 <programlisting>…
1746 StandardInput=data
1747 StandardInputData=SWNrIHNpdHplIGRhIHVuJyBlc3NlIEtsb3BzLAp1ZmYgZWVtYWwga2xvcHAncy4KSWNrIGtpZWtl \
1748 LCBzdGF1bmUsIHd1bmRyZSBtaXIsCnVmZiBlZW1hbCBqZWh0IHNlIHVmZiBkaWUgVMO8ci4KTmFu \
1749 dSwgZGVuayBpY2ssIGljayBkZW5rIG5hbnUhCkpldHogaXNzZSB1ZmYsIGVyc2NodCB3YXIgc2Ug \
1750 enUhCkljayBqZWhlIHJhdXMgdW5kIGJsaWNrZSDigJQKdW5kIHdlciBzdGVodCBkcmF1w59lbj8g \
1751 SWNrZSEK
1752 …</programlisting></listitem>
1753 </varlistentry>
1754
1755 <varlistentry>
1756 <term><varname>LogLevelMax=</varname></term>
1757
1758 <listitem><para>Configures filtering by log level of log messages generated by this unit. Takes a
1759 <command>syslog</command> log level, one of <option>emerg</option> (lowest log level, only highest priority
1760 messages), <option>alert</option>, <option>crit</option>, <option>err</option>, <option>warning</option>,
1761 <option>notice</option>, <option>info</option>, <option>debug</option> (highest log level, also lowest priority
1762 messages). See <citerefentry
1763 project='man-pages'><refentrytitle>syslog</refentrytitle><manvolnum>3</manvolnum></citerefentry> for
1764 details. By default no filtering is applied (i.e. the default maximum log level is <option>debug</option>). Use
1765 this option to configure the logging system to drop log messages of a specific service above the specified
1766 level. For example, set <varname>LogLevelMax=</varname><option>info</option> in order to turn off debug logging
1767 of a particularly chatty unit. Note that the the configured level is applied to any log messages written by any
1768 of the processes belonging to this unit, sent via any supported logging protocol. The filtering is applied
1769 early in the logging pipeline, before any kind of further processing is done. Moreover, messages which pass
1770 through this filter successfully might still be dropped by filters applied at a later stage in the logging
1771 subsystem. For example, <varname>MaxLevelStore=</varname> configured in
1772 <citerefentry><refentrytitle>journald.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry> might
1773 prohibit messages of higher log levels to be stored on disk, even though the per-unit
1774 <varname>LogLevelMax=</varname> permitted it to be processed.</para></listitem>
1775 </varlistentry>
1776
1777 <varlistentry>
1778 <term><varname>LogExtraFields=</varname></term>
1779
1780 <listitem><para>Configures additional log metadata fields to include in all log records generated by processes
1781 associated with this unit. This setting takes one or more journal field assignments in the format
1782 <literal>FIELD=VALUE</literal> separated by whitespace. See
1783 <citerefentry><refentrytitle>systemd.journal-fields</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
1784 details on the journal field concept. Even though the underlying journal implementation permits binary field
1785 values, this setting accepts only valid UTF-8 values. To include space characters in a journal field value,
1786 enclose the assignment in double quotes ("). The usual specifiers are expanded in all assignments (see
1787 below). Note that this setting is not only useful for attaching additional metadata to log records of a unit,
1788 but given that all fields and values are indexed may also be used to implement cross-unit log record
1789 matching. Assign an empty string to reset the list.</para></listitem>
1790 </varlistentry>
1791
1792 <varlistentry>
1793 <term><varname>SyslogIdentifier=</varname></term>
1794
1795 <listitem><para>Sets the process name ("<command>syslog</command> tag") to prefix log lines sent to the logging
1796 system or the kernel log buffer with. If not set, defaults to the process name of the executed process. This
1797 option is only useful when <varname>StandardOutput=</varname> or <varname>StandardError=</varname> are set to
1798 <option>journal</option>, <option>syslog</option> or <option>kmsg</option> (or to the same settings in
1799 combination with <option>+console</option>) and only applies to log messages written to stdout or
1800 stderr.</para></listitem>
1801 </varlistentry>
1802
1803 <varlistentry>
1804 <term><varname>SyslogFacility=</varname></term>
1805
1806 <listitem><para>Sets the <command>syslog</command> facility identifier to use when logging. One of
1807 <option>kern</option>, <option>user</option>, <option>mail</option>, <option>daemon</option>,
1808 <option>auth</option>, <option>syslog</option>, <option>lpr</option>, <option>news</option>,
1809 <option>uucp</option>, <option>cron</option>, <option>authpriv</option>, <option>ftp</option>,
1810 <option>local0</option>, <option>local1</option>, <option>local2</option>, <option>local3</option>,
1811 <option>local4</option>, <option>local5</option>, <option>local6</option> or <option>local7</option>. See
1812 <citerefentry project='man-pages'><refentrytitle>syslog</refentrytitle><manvolnum>3</manvolnum></citerefentry>
1813 for details. This option is only useful when <varname>StandardOutput=</varname> or
1814 <varname>StandardError=</varname> are set to <option>journal</option>, <option>syslog</option> or
1815 <option>kmsg</option> (or to the same settings in combination with <option>+console</option>), and only applies
1816 to log messages written to stdout or stderr. Defaults to <option>daemon</option>.</para></listitem>
1817 </varlistentry>
1818
1819 <varlistentry>
1820 <term><varname>SyslogLevel=</varname></term>
1821
1822 <listitem><para>The default <command>syslog</command> log level to use when logging to the logging system or
1823 the kernel log buffer. One of <option>emerg</option>, <option>alert</option>, <option>crit</option>,
1824 <option>err</option>, <option>warning</option>, <option>notice</option>, <option>info</option>,
1825 <option>debug</option>. See <citerefentry
1826 project='man-pages'><refentrytitle>syslog</refentrytitle><manvolnum>3</manvolnum></citerefentry> for
1827 details. This option is only useful when <varname>StandardOutput=</varname> or
1828 <varname>StandardError=</varname> are set to <option>journal</option>, <option>syslog</option> or
1829 <option>kmsg</option> (or to the same settings in combination with <option>+console</option>), and only applies
1830 to log messages written to stdout or stderr. Note that individual lines output by executed processes may be
1831 prefixed with a different log level which can be used to override the default log level specified here. The
1832 interpretation of these prefixes may be disabled with <varname>SyslogLevelPrefix=</varname>, see below. For
1833 details, see <citerefentry><refentrytitle>sd-daemon</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
1834 Defaults to <option>info</option>.</para></listitem>
1835 </varlistentry>
1836
1837 <varlistentry>
1838 <term><varname>SyslogLevelPrefix=</varname></term>
1839
1840 <listitem><para>Takes a boolean argument. If true and <varname>StandardOutput=</varname> or
1841 <varname>StandardError=</varname> are set to <option>journal</option>, <option>syslog</option> or
1842 <option>kmsg</option> (or to the same settings in combination with <option>+console</option>), log lines
1843 written by the executed process that are prefixed with a log level will be processed with this log level set
1844 but the prefix removed. If set to false, the interpretation of these prefixes is disabled and the logged lines
1845 are passed on as-is. This only applies to log messages written to stdout or stderr. For details about this
1846 prefixing see <citerefentry><refentrytitle>sd-daemon</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
1847 Defaults to true.</para></listitem>
1848 </varlistentry>
1849
1850 <varlistentry>
1851 <term><varname>TTYPath=</varname></term>
1852
1853 <listitem><para>Sets the terminal device node to use if standard input, output, or error are connected to a TTY
1854 (see above). Defaults to <filename>/dev/console</filename>.</para></listitem>
1855 </varlistentry>
1856
1857 <varlistentry>
1858 <term><varname>TTYReset=</varname></term>
1859
1860 <listitem><para>Reset the terminal device specified with <varname>TTYPath=</varname> before and after
1861 execution. Defaults to <literal>no</literal>.</para></listitem>
1862 </varlistentry>
1863
1864 <varlistentry>
1865 <term><varname>TTYVHangup=</varname></term>
1866
1867 <listitem><para>Disconnect all clients which have opened the terminal device specified with
1868 <varname>TTYPath=</varname> before and after execution. Defaults to <literal>no</literal>.</para></listitem>
1869 </varlistentry>
1870
1871 <varlistentry>
1872 <term><varname>TTYVTDisallocate=</varname></term>
1873
1874 <listitem><para>If the terminal device specified with <varname>TTYPath=</varname> is a virtual console
1875 terminal, try to deallocate the TTY before and after execution. This ensures that the screen and scrollback
1876 buffer is cleared. Defaults to <literal>no</literal>.</para></listitem>
1877 </varlistentry>
1878 </variablelist>
1879 </refsect1>
1880
1881 <refsect1>
1882 <title>System V Compatibility</title>
1883 <variablelist>
1884
1885 <varlistentry>
1886 <term><varname>UtmpIdentifier=</varname></term>
1887
1888 <listitem><para>Takes a four character identifier string for an <citerefentry
1889 project='man-pages'><refentrytitle>utmp</refentrytitle><manvolnum>5</manvolnum></citerefentry> and wtmp entry
1890 for this service. This should only be set for services such as <command>getty</command> implementations (such
1891 as <citerefentry
1892 project='die-net'><refentrytitle>agetty</refentrytitle><manvolnum>8</manvolnum></citerefentry>) where utmp/wtmp
1893 entries must be created and cleared before and after execution, or for services that shall be executed as if
1894 they were run by a <command>getty</command> process (see below). If the configured string is longer than four
1895 characters, it is truncated and the terminal four characters are used. This setting interprets %I style string
1896 replacements. This setting is unset by default, i.e. no utmp/wtmp entries are created or cleaned up for this
1897 service.</para></listitem>
1898 </varlistentry>
1899
1900 <varlistentry>
1901 <term><varname>UtmpMode=</varname></term>
1902
1903 <listitem><para>Takes one of <literal>init</literal>, <literal>login</literal> or <literal>user</literal>. If
1904 <varname>UtmpIdentifier=</varname> is set, controls which type of <citerefentry
1905 project='man-pages'><refentrytitle>utmp</refentrytitle><manvolnum>5</manvolnum></citerefentry>/wtmp entries
1906 for this service are generated. This setting has no effect unless <varname>UtmpIdentifier=</varname> is set
1907 too. If <literal>init</literal> is set, only an <constant>INIT_PROCESS</constant> entry is generated and the
1908 invoked process must implement a <command>getty</command>-compatible utmp/wtmp logic. If
1909 <literal>login</literal> is set, first an <constant>INIT_PROCESS</constant> entry, followed by a
1910 <constant>LOGIN_PROCESS</constant> entry is generated. In this case, the invoked process must implement a
1911 <citerefentry
1912 project='die-net'><refentrytitle>login</refentrytitle><manvolnum>1</manvolnum></citerefentry>-compatible
1913 utmp/wtmp logic. If <literal>user</literal> is set, first an <constant>INIT_PROCESS</constant> entry, then a
1914 <constant>LOGIN_PROCESS</constant> entry and finally a <constant>USER_PROCESS</constant> entry is
1915 generated. In this case, the invoked process may be any process that is suitable to be run as session
1916 leader. Defaults to <literal>init</literal>.</para></listitem>
1917 </varlistentry>
1918
1919 </variablelist>
1920 </refsect1>
1921
1922 <refsect1>
1923 <title>Environment variables in spawned processes</title>
1924
1925 <para>Processes started by the service manager are executed with an environment variable block assembled from
1926 multiple sources. Processes started by the system service manager generally do not inherit environment variables
1927 set for the service manager itself (but this may be altered via <varname>PassEnvironment=</varname>), but processes
1928 started by the user service manager instances generally do inherit all environment variables set for the service
1929 manager itself.</para>
1930
1931 <para>For each invoked process the list of environment variables set is compiled from the following sources:</para>
1932
1933 <itemizedlist>
1934 <listitem><para>Variables globally configured for the service manager, using the
1935 <varname>DefaultEnvironment=</varname> setting in
1936 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>, the kernel command line option <varname>systemd.setenv=</varname> (see
1937 <citerefentry><refentrytitle>systemd</refentrytitle><manvolnum>1</manvolnum></citerefentry>) or via
1938 <command>systemctl set-environment</command> (see <citerefentry><refentrytitle>systemctl</refentrytitle><manvolnum>1</manvolnum></citerefentry>).</para></listitem>
1939
1940 <listitem><para>Variables defined by the service manager itself (see the list below)</para></listitem>
1941
1942 <listitem><para>Variables set in the service manager's own environment variable block (subject to <varname>PassEnvironment=</varname> for the system service manager)</para></listitem>
1943
1944 <listitem><para>Variables set via <varname>Environment=</varname> in the unit file</para></listitem>
1945
1946 <listitem><para>Variables read from files specified via <varname>EnvironmentFile=</varname> in the unit file</para></listitem>
1947
1948 <listitem><para>Variables set by any PAM modules in case <varname>PAMName=</varname> is in effect, cf. <citerefentry project='man-pages'><refentrytitle>pam_env</refentrytitle><manvolnum>8</manvolnum></citerefentry></para></listitem>
1949 </itemizedlist>
1950
1951 <para>If the same environment variables are set by multiple of these sources, the later source — according to the
1952 order of the list above — wins. Note that as final step all variables listed in
1953 <varname>UnsetEnvironment=</varname> are removed again from the compiled environment variable list, immediately
1954 before it is passed to the executed process.</para>
1955
1956 <para>The following select environment variables are set by the service manager itself for each invoked process:</para>
1957
1958 <variablelist class='environment-variables'>
1959 <varlistentry>
1960 <term><varname>$PATH</varname></term>
1961
1962 <listitem><para>Colon-separated list of directories to use
1963 when launching executables. systemd uses a fixed value of
1964 <filename>/usr/local/sbin</filename>:<filename>/usr/local/bin</filename>:<filename>/usr/sbin</filename>:<filename>/usr/bin</filename>:<filename>/sbin</filename>:<filename>/bin</filename>.
1965 </para></listitem>
1966 </varlistentry>
1967
1968 <varlistentry>
1969 <term><varname>$LANG</varname></term>
1970
1971 <listitem><para>Locale. Can be set in
1972 <citerefentry project='man-pages'><refentrytitle>locale.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>
1973 or on the kernel command line (see
1974 <citerefentry><refentrytitle>systemd</refentrytitle><manvolnum>1</manvolnum></citerefentry>
1975 and
1976 <citerefentry><refentrytitle>kernel-command-line</refentrytitle><manvolnum>7</manvolnum></citerefentry>).
1977 </para></listitem>
1978 </varlistentry>
1979
1980 <varlistentry>
1981 <term><varname>$USER</varname></term>
1982 <term><varname>$LOGNAME</varname></term>
1983 <term><varname>$HOME</varname></term>
1984 <term><varname>$SHELL</varname></term>
1985
1986 <listitem><para>User name (twice), home directory, and the
1987 login shell. The variables are set for the units that have
1988 <varname>User=</varname> set, which includes user
1989 <command>systemd</command> instances. See
1990 <citerefentry project='die-net'><refentrytitle>passwd</refentrytitle><manvolnum>5</manvolnum></citerefentry>.
1991 </para></listitem>
1992 </varlistentry>
1993
1994 <varlistentry>
1995 <term><varname>$INVOCATION_ID</varname></term>
1996
1997 <listitem><para>Contains a randomized, unique 128bit ID identifying each runtime cycle of the unit, formatted
1998 as 32 character hexadecimal string. A new ID is assigned each time the unit changes from an inactive state into
1999 an activating or active state, and may be used to identify this specific runtime cycle, in particular in data
2000 stored offline, such as the journal. The same ID is passed to all processes run as part of the
2001 unit.</para></listitem>
2002 </varlistentry>
2003
2004 <varlistentry>
2005 <term><varname>$XDG_RUNTIME_DIR</varname></term>
2006
2007 <listitem><para>The directory for volatile state. Set for the
2008 user <command>systemd</command> instance, and also in user
2009 sessions. See
2010 <citerefentry><refentrytitle>pam_systemd</refentrytitle><manvolnum>8</manvolnum></citerefentry>.
2011 </para></listitem>
2012 </varlistentry>
2013
2014 <varlistentry>
2015 <term><varname>$XDG_SESSION_ID</varname></term>
2016 <term><varname>$XDG_SEAT</varname></term>
2017 <term><varname>$XDG_VTNR</varname></term>
2018
2019 <listitem><para>The identifier of the session, the seat name,
2020 and virtual terminal of the session. Set by
2021 <citerefentry><refentrytitle>pam_systemd</refentrytitle><manvolnum>8</manvolnum></citerefentry>
2022 for login sessions. <varname>$XDG_SEAT</varname> and
2023 <varname>$XDG_VTNR</varname> will only be set when attached to
2024 a seat and a tty.</para></listitem>
2025 </varlistentry>
2026
2027 <varlistentry>
2028 <term><varname>$MAINPID</varname></term>
2029
2030 <listitem><para>The PID of the unit's main process if it is
2031 known. This is only set for control processes as invoked by
2032 <varname>ExecReload=</varname> and similar. </para></listitem>
2033 </varlistentry>
2034
2035 <varlistentry>
2036 <term><varname>$MANAGERPID</varname></term>
2037
2038 <listitem><para>The PID of the user <command>systemd</command>
2039 instance, set for processes spawned by it. </para></listitem>
2040 </varlistentry>
2041
2042 <varlistentry>
2043 <term><varname>$LISTEN_FDS</varname></term>
2044 <term><varname>$LISTEN_PID</varname></term>
2045 <term><varname>$LISTEN_FDNAMES</varname></term>
2046
2047 <listitem><para>Information about file descriptors passed to a
2048 service for socket activation. See
2049 <citerefentry><refentrytitle>sd_listen_fds</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
2050 </para></listitem>
2051 </varlistentry>
2052
2053 <varlistentry>
2054 <term><varname>$NOTIFY_SOCKET</varname></term>
2055
2056 <listitem><para>The socket
2057 <function>sd_notify()</function> talks to. See
2058 <citerefentry><refentrytitle>sd_notify</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
2059 </para></listitem>
2060 </varlistentry>
2061
2062 <varlistentry>
2063 <term><varname>$WATCHDOG_PID</varname></term>
2064 <term><varname>$WATCHDOG_USEC</varname></term>
2065
2066 <listitem><para>Information about watchdog keep-alive notifications. See
2067 <citerefentry><refentrytitle>sd_watchdog_enabled</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
2068 </para></listitem>
2069 </varlistentry>
2070
2071 <varlistentry>
2072 <term><varname>$TERM</varname></term>
2073
2074 <listitem><para>Terminal type, set only for units connected to
2075 a terminal (<varname>StandardInput=tty</varname>,
2076 <varname>StandardOutput=tty</varname>, or
2077 <varname>StandardError=tty</varname>). See
2078 <citerefentry project='man-pages'><refentrytitle>termcap</refentrytitle><manvolnum>5</manvolnum></citerefentry>.
2079 </para></listitem>
2080 </varlistentry>
2081
2082 <varlistentry>
2083 <term><varname>$JOURNAL_STREAM</varname></term>
2084
2085 <listitem><para>If the standard output or standard error output of the executed processes are connected to the
2086 journal (for example, by setting <varname>StandardError=journal</varname>) <varname>$JOURNAL_STREAM</varname>
2087 contains the device and inode numbers of the connection file descriptor, formatted in decimal, separated by a
2088 colon (<literal>:</literal>). This permits invoked processes to safely detect whether their standard output or
2089 standard error output are connected to the journal. The device and inode numbers of the file descriptors should
2090 be compared with the values set in the environment variable to determine whether the process output is still
2091 connected to the journal. Note that it is generally not sufficient to only check whether
2092 <varname>$JOURNAL_STREAM</varname> is set at all as services might invoke external processes replacing their
2093 standard output or standard error output, without unsetting the environment variable.</para>
2094
2095 <para>If both standard output and standard error of the executed processes are connected to the journal via a
2096 stream socket, this environment variable will contain information about the standard error stream, as that's
2097 usually the preferred destination for log data. (Note that typically the same stream is used for both standard
2098 output and standard error, hence very likely the environment variable contains device and inode information
2099 matching both stream file descriptors.)</para>
2100
2101 <para>This environment variable is primarily useful to allow services to optionally upgrade their used log
2102 protocol to the native journal protocol (using
2103 <citerefentry><refentrytitle>sd_journal_print</refentrytitle><manvolnum>3</manvolnum></citerefentry> and other
2104 functions) if their standard output or standard error output is connected to the journal anyway, thus enabling
2105 delivery of structured metadata along with logged messages.</para></listitem>
2106 </varlistentry>
2107
2108 <varlistentry>
2109 <term><varname>$SERVICE_RESULT</varname></term>
2110
2111 <listitem><para>Only defined for the service unit type, this environment variable is passed to all
2112 <varname>ExecStop=</varname> and <varname>ExecStopPost=</varname> processes, and encodes the service
2113 "result". Currently, the following values are defined:</para>
2114
2115 <table>
2116 <title>Defined <varname>$SERVICE_RESULT</varname> values</title>
2117 <tgroup cols='2'>
2118 <colspec colname='result'/>
2119 <colspec colname='meaning'/>
2120 <thead>
2121 <row>
2122 <entry>Value</entry>
2123 <entry>Meaning</entry>
2124 </row>
2125 </thead>
2126
2127 <tbody>
2128 <row>
2129 <entry><literal>success</literal></entry>
2130 <entry>The service ran successfully and exited cleanly.</entry>
2131 </row>
2132 <row>
2133 <entry><literal>protocol</literal></entry>
2134 <entry>A protocol violation occurred: the service did not take the steps required by its unit configuration (specifically what is configured in its <varname>Type=</varname> setting).</entry>
2135 </row>
2136 <row>
2137 <entry><literal>timeout</literal></entry>
2138 <entry>One of the steps timed out.</entry>
2139 </row>
2140 <row>
2141 <entry><literal>exit-code</literal></entry>
2142 <entry>Service process exited with a non-zero exit code; see <varname>$EXIT_CODE</varname> below for the actual exit code returned.</entry>
2143 </row>
2144 <row>
2145 <entry><literal>signal</literal></entry>
2146 <entry>A service process was terminated abnormally by a signal, without dumping core. See <varname>$EXIT_CODE</varname> below for the actual signal causing the termination.</entry>
2147 </row>
2148 <row>
2149 <entry><literal>core-dump</literal></entry>
2150 <entry>A service process terminated abnormally with a signal and dumped core. See <varname>$EXIT_CODE</varname> below for the signal causing the termination.</entry>
2151 </row>
2152 <row>
2153 <entry><literal>watchdog</literal></entry>
2154 <entry>Watchdog keep-alive ping was enabled for the service, but the deadline was missed.</entry>
2155 </row>
2156 <row>
2157 <entry><literal>start-limit-hit</literal></entry>
2158 <entry>A start limit was defined for the unit and it was hit, causing the unit to fail to start. See <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry>'s <varname>StartLimitIntervalSec=</varname> and <varname>StartLimitBurst=</varname> for details.</entry>
2159 </row>
2160 <row>
2161 <entry><literal>resources</literal></entry>
2162 <entry>A catch-all condition in case a system operation failed.</entry>
2163 </row>
2164 </tbody>
2165 </tgroup>
2166 </table>
2167
2168 <para>This environment variable is useful to monitor failure or successful termination of a service. Even
2169 though this variable is available in both <varname>ExecStop=</varname> and <varname>ExecStopPost=</varname>, it
2170 is usually a better choice to place monitoring tools in the latter, as the former is only invoked for services
2171 that managed to start up correctly, and the latter covers both services that failed during their start-up and
2172 those which failed during their runtime.</para></listitem>
2173 </varlistentry>
2174
2175 <varlistentry>
2176 <term><varname>$EXIT_CODE</varname></term>
2177 <term><varname>$EXIT_STATUS</varname></term>
2178
2179 <listitem><para>Only defined for the service unit type, these environment variables are passed to all
2180 <varname>ExecStop=</varname>, <varname>ExecStopPost=</varname> processes and contain exit status/code
2181 information of the main process of the service. For the precise definition of the exit code and status, see
2182 <citerefentry><refentrytitle>wait</refentrytitle><manvolnum>2</manvolnum></citerefentry>. <varname>$EXIT_CODE</varname>
2183 is one of <literal>exited</literal>, <literal>killed</literal>,
2184 <literal>dumped</literal>. <varname>$EXIT_STATUS</varname> contains the numeric exit code formatted as string
2185 if <varname>$EXIT_CODE</varname> is <literal>exited</literal>, and the signal name in all other cases. Note
2186 that these environment variables are only set if the service manager succeeded to start and identify the main
2187 process of the service.</para>
2188
2189 <table>
2190 <title>Summary of possible service result variable values</title>
2191 <tgroup cols='3'>
2192 <colspec colname='result' />
2193 <colspec colname='code' />
2194 <colspec colname='status' />
2195 <thead>
2196 <row>
2197 <entry><varname>$SERVICE_RESULT</varname></entry>
2198 <entry><varname>$EXIT_CODE</varname></entry>
2199 <entry><varname>$EXIT_STATUS</varname></entry>
2200 </row>
2201 </thead>
2202
2203 <tbody>
2204 <row>
2205 <entry valign="top"><literal>success</literal></entry>
2206 <entry valign="top"><literal>exited</literal></entry>
2207 <entry><literal>0</literal></entry>
2208 </row>
2209 <row>
2210 <entry morerows="1" valign="top"><literal>protocol</literal></entry>
2211 <entry valign="top">not set</entry>
2212 <entry>not set</entry>
2213 </row>
2214 <row>
2215 <entry><literal>exited</literal></entry>
2216 <entry><literal>0</literal></entry>
2217 </row>
2218 <row>
2219 <entry morerows="1" valign="top"><literal>timeout</literal></entry>
2220 <entry valign="top"><literal>killed</literal></entry>
2221 <entry><literal>TERM</literal>, <literal>KILL</literal></entry>
2222 </row>
2223 <row>
2224 <entry valign="top"><literal>exited</literal></entry>
2225 <entry><literal>0</literal>, <literal>1</literal>, <literal>2</literal>, <literal
2226 >3</literal>, …, <literal>255</literal></entry>
2227 </row>
2228 <row>
2229 <entry valign="top"><literal>exit-code</literal></entry>
2230 <entry valign="top"><literal>exited</literal></entry>
2231 <entry><literal>1</literal>, <literal>2</literal>, <literal
2232 >3</literal>, …, <literal>255</literal></entry>
2233 </row>
2234 <row>
2235 <entry valign="top"><literal>signal</literal></entry>
2236 <entry valign="top"><literal>killed</literal></entry>
2237 <entry><literal>HUP</literal>, <literal>INT</literal>, <literal>KILL</literal>, …</entry>
2238 </row>
2239 <row>
2240 <entry valign="top"><literal>core-dump</literal></entry>
2241 <entry valign="top"><literal>dumped</literal></entry>
2242 <entry><literal>ABRT</literal>, <literal>SEGV</literal>, <literal>QUIT</literal>, …</entry>
2243 </row>
2244 <row>
2245 <entry morerows="2" valign="top"><literal>watchdog</literal></entry>
2246 <entry><literal>dumped</literal></entry>
2247 <entry><literal>ABRT</literal></entry>
2248 </row>
2249 <row>
2250 <entry><literal>killed</literal></entry>
2251 <entry><literal>TERM</literal>, <literal>KILL</literal></entry>
2252 </row>
2253 <row>
2254 <entry><literal>exited</literal></entry>
2255 <entry><literal>0</literal>, <literal>1</literal>, <literal>2</literal>, <literal
2256 >3</literal>, …, <literal>255</literal></entry>
2257 </row>
2258 <row>
2259 <entry><literal>start-limit-hit</literal></entry>
2260 <entry>not set</entry>
2261 <entry>not set</entry>
2262 </row>
2263 <row>
2264 <entry><literal>resources</literal></entry>
2265 <entry>any of the above</entry>
2266 <entry>any of the above</entry>
2267 </row>
2268 <row>
2269 <entry namest="results" nameend="status">Note: the process may be also terminated by a signal not sent by systemd. In particular the process may send an arbitrary signal to itself in a handler for any of the non-maskable signals. Nevertheless, in the <literal>timeout</literal> and <literal>watchdog</literal> rows above only the signals that systemd sends have been included. Moreover, using <varname>SuccessExitStatus=</varname> additional exit statuses may be declared to indicate clean termination, which is not reflected by this table.</entry>
2270 </row>
2271 </tbody>
2272 </tgroup>
2273 </table>
2274
2275 </listitem>
2276 </varlistentry>
2277 </variablelist>
2278 </refsect1>
2279
2280 <refsect1>
2281 <title>Process exit codes</title>
2282
2283 <para>When invoking a unit process the service manager possibly fails to apply the execution parameters configured
2284 with the settings above. In that case the already created service process will exit with a non-zero exit code
2285 before the configured command line is executed. (Or in other words, the child process possibly exits with these
2286 error codes, after having been created by the <citerefentry
2287 project='man-pages'><refentrytitle>fork</refentrytitle><manvolnum>2</manvolnum></citerefentry> system call, but
2288 before the matching <citerefentry
2289 project='man-pages'><refentrytitle>execve</refentrytitle><manvolnum>2</manvolnum></citerefentry> system call is
2290 called.) Specifically, exit codes defined by the C library, by the LSB specification and by the systemd service
2291 manager itself are used.</para>
2292
2293 <para>The following basic service exit codes are defined by the C library.</para>
2294
2295 <table>
2296 <title>Basic C library exit codes</title>
2297 <tgroup cols='3'>
2298 <thead>
2299 <row>
2300 <entry>Exit Code</entry>
2301 <entry>Symbolic Name</entry>
2302 <entry>Description</entry>
2303 </row>
2304 </thead>
2305 <tbody>
2306 <row>
2307 <entry>0</entry>
2308 <entry><constant>EXIT_SUCCESS</constant></entry>
2309 <entry>Generic success code.</entry>
2310 </row>
2311 <row>
2312 <entry>1</entry>
2313 <entry><constant>EXIT_FAILURE</constant></entry>
2314 <entry>Generic failure or unspecified error.</entry>
2315 </row>
2316 </tbody>
2317 </tgroup>
2318 </table>
2319
2320 <para>The following service exit codes are defined by the <ulink
2321 url="https://refspecs.linuxbase.org/LSB_5.0.0/LSB-Core-generic/LSB-Core-generic/iniscrptact.html">LSB specification
2322 </ulink>.
2323 </para>
2324
2325 <table>
2326 <title>LSB service exit codes</title>
2327 <tgroup cols='3'>
2328 <thead>
2329 <row>
2330 <entry>Exit Code</entry>
2331 <entry>Symbolic Name</entry>
2332 <entry>Description</entry>
2333 </row>
2334 </thead>
2335 <tbody>
2336 <row>
2337 <entry>2</entry>
2338 <entry><constant>EXIT_INVALIDARGUMENT</constant></entry>
2339 <entry>Invalid or excess arguments.</entry>
2340 </row>
2341 <row>
2342 <entry>3</entry>
2343 <entry><constant>EXIT_NOTIMPLEMENTED</constant></entry>
2344 <entry>Unimplemented feature.</entry>
2345 </row>
2346 <row>
2347 <entry>4</entry>
2348 <entry><constant>EXIT_NOPERMISSION</constant></entry>
2349 <entry>The user has insufficient privileges.</entry>
2350 </row>
2351 <row>
2352 <entry>5</entry>
2353 <entry><constant>EXIT_NOTINSTALLED</constant></entry>
2354 <entry>The program is not installed.</entry>
2355 </row>
2356 <row>
2357 <entry>6</entry>
2358 <entry><constant>EXIT_NOTCONFIGURED</constant></entry>
2359 <entry>The program is not configured.</entry>
2360 </row>
2361 <row>
2362 <entry>7</entry>
2363 <entry><constant>EXIT_NOTRUNNING</constant></entry>
2364 <entry>The program is not running.</entry>
2365 </row>
2366 </tbody>
2367 </tgroup>
2368 </table>
2369
2370 <para>
2371 The LSB specification suggests that error codes 200 and above are reserved for implementations. Some of them are
2372 used by the service manager to indicate problems during process invocation:
2373 </para>
2374 <table>
2375 <title>systemd-specific exit codes</title>
2376 <tgroup cols='3'>
2377 <thead>
2378 <row>
2379 <entry>Exit Code</entry>
2380 <entry>Symbolic Name</entry>
2381 <entry>Description</entry>
2382 </row>
2383 </thead>
2384 <tbody>
2385 <row>
2386 <entry>200</entry>
2387 <entry><constant>EXIT_CHDIR</constant></entry>
2388 <entry>Changing to the requested working directory failed. See <varname>WorkingDirectory=</varname> above.</entry>
2389 </row>
2390 <row>
2391 <entry>201</entry>
2392 <entry><constant>EXIT_NICE</constant></entry>
2393 <entry>Failed to set up process scheduling priority (nice level). See <varname>Nice=</varname> above.</entry>
2394 </row>
2395 <row>
2396 <entry>202</entry>
2397 <entry><constant>EXIT_FDS</constant></entry>
2398 <entry>Failed to close unwanted file descriptors, or to adjust passed file descriptors.</entry>
2399 </row>
2400 <row>
2401 <entry>203</entry>
2402 <entry><constant>EXIT_EXEC</constant></entry>
2403 <entry>The actual process execution failed (specifically, the <citerefentry project='man-pages'><refentrytitle>execve</refentrytitle><manvolnum>2</manvolnum></citerefentry> system call). Most likely this is caused by a missing or non-accessible executable file.</entry>
2404 </row>
2405 <row>
2406 <entry>204</entry>
2407 <entry><constant>EXIT_MEMORY</constant></entry>
2408 <entry>Failed to perform an action due to memory shortage.</entry>
2409 </row>
2410 <row>
2411 <entry>205</entry>
2412 <entry><constant>EXIT_LIMITS</constant></entry>
2413 <entry>Failed to adjust resource limits. See <varname>LimitCPU=</varname> and related settings above.</entry>
2414 </row>
2415 <row>
2416 <entry>206</entry>
2417 <entry><constant>EXIT_OOM_ADJUST</constant></entry>
2418 <entry>Failed to adjust the OOM setting. See <varname>OOMScoreAdjust=</varname> above.</entry>
2419 </row>
2420 <row>
2421 <entry>207</entry>
2422 <entry><constant>EXIT_SIGNAL_MASK</constant></entry>
2423 <entry>Failed to set process signal mask.</entry>
2424 </row>
2425 <row>
2426 <entry>208</entry>
2427 <entry><constant>EXIT_STDIN</constant></entry>
2428 <entry>Failed to set up standard input. See <varname>StandardInput=</varname> above.</entry>
2429 </row>
2430 <row>
2431 <entry>209</entry>
2432 <entry><constant>EXIT_STDOUT</constant></entry>
2433 <entry>Failed to set up standard output. See <varname>StandardOutput=</varname> above.</entry>
2434 </row>
2435 <row>
2436 <entry>210</entry>
2437 <entry><constant>EXIT_CHROOT</constant></entry>
2438 <entry>Failed to change root directory (<citerefentry project='man-pages'><refentrytitle>chroot</refentrytitle><manvolnum>2</manvolnum></citerefentry>). See <varname>RootDirectory=</varname>/<varname>RootImage=</varname> above.</entry>
2439 </row>
2440 <row>
2441 <entry>211</entry>
2442 <entry><constant>EXIT_IOPRIO</constant></entry>
2443 <entry>Failed to set up IO scheduling priority. See <varname>IOSchedulingClass=</varname>/<varname>IOSchedulingPriority=</varname> above.</entry>
2444 </row>
2445 <row>
2446 <entry>212</entry>
2447 <entry><constant>EXIT_TIMERSLACK</constant></entry>
2448 <entry>Failed to set up timer slack. See <varname>TimerSlackNSec=</varname> above.</entry>
2449 </row>
2450 <row>
2451 <entry>213</entry>
2452 <entry><constant>EXIT_SECUREBITS</constant></entry>
2453 <entry>Failed to set process secure bits. See <varname>SecureBits=</varname> above.</entry>
2454 </row>
2455 <row>
2456 <entry>214</entry>
2457 <entry><constant>EXIT_SETSCHEDULER</constant></entry>
2458 <entry>Failed to set up CPU scheduling. See <varname>CPUSchedulingPolicy=</varname>/<varname>CPUSchedulingPriority=</varname> above.</entry>
2459 </row>
2460 <row>
2461 <entry>215</entry>
2462 <entry><constant>EXIT_CPUAFFINITY</constant></entry>
2463 <entry>Failed to set up CPU affinity. See <varname>CPUAffinity=</varname> above.</entry>
2464 </row>
2465 <row>
2466 <entry>216</entry>
2467 <entry><constant>EXIT_GROUP</constant></entry>
2468 <entry>Failed to determine or change group credentials. See <varname>Group=</varname>/<varname>SupplementaryGroups=</varname> above.</entry>
2469 </row>
2470 <row>
2471 <entry>217</entry>
2472 <entry><constant>EXIT_USER</constant></entry>
2473 <entry>Failed to determine or change user credentials, or to set up user namespacing. See <varname>User=</varname>/<varname>PrivateUsers=</varname> above.</entry>
2474 </row>
2475 <row>
2476 <entry>218</entry>
2477 <entry><constant>EXIT_CAPABILITIES</constant></entry>
2478 <entry>Failed to drop capabilities, or apply ambient capabilities. See <varname>CapabilityBoundingSet=</varname>/<varname>AmbientCapabilities=</varname> above.</entry>
2479 </row>
2480 <row>
2481 <entry>219</entry>
2482 <entry><constant>EXIT_CGROUP</constant></entry>
2483 <entry>Setting up the service control group failed.</entry>
2484 </row>
2485 <row>
2486 <entry>220</entry>
2487 <entry><constant>EXIT_SETSID</constant></entry>
2488 <entry>Failed to create new process session.</entry>
2489 </row>
2490 <row>
2491 <entry>221</entry>
2492 <entry><constant>EXIT_CONFIRM</constant></entry>
2493 <entry>Execution has been cancelled by the user. See the <varname>systemd.confirm_spawn=</varname> kernel command line setting on <citerefentry><refentrytitle>kernel-command-line</refentrytitle><manvolnum>7</manvolnum></citerefentry> for details.</entry>
2494 </row>
2495 <row>
2496 <entry>222</entry>
2497 <entry><constant>EXIT_STDERR</constant></entry>
2498 <entry>Failed to set up standard error output. See <varname>StandardError=</varname> above.</entry>
2499 </row>
2500 <row>
2501 <entry>224</entry>
2502 <entry><constant>EXIT_PAM</constant></entry>
2503 <entry>Failed to set up PAM session. See <varname>PAMName=</varname> above.</entry>
2504 </row>
2505 <row>
2506 <entry>225</entry>
2507 <entry><constant>EXIT_NETWORK</constant></entry>
2508 <entry>Failed to set up network namespacing. See <varname>PrivateNetwork=</varname> above.</entry>
2509 </row>
2510 <row>
2511 <entry>226</entry>
2512 <entry><constant>EXIT_NAMESPACE</constant></entry>
2513 <entry>Failed to set up mount namespacing. See <varname>ReadOnlyPaths=</varname> and related settings above.</entry>
2514 </row>
2515 <row>
2516 <entry>227</entry>
2517 <entry><constant>EXIT_NO_NEW_PRIVILEGES</constant></entry>
2518 <entry>Failed to disable new privileges. See <varname>NoNewPrivileges=yes</varname> above.</entry>
2519 </row>
2520 <row>
2521 <entry>228</entry>
2522 <entry><constant>EXIT_SECCOMP</constant></entry>
2523 <entry>Failed to apply system call filters. See <varname>SystemCallFilter=</varname> and related settings above.</entry>
2524 </row>
2525 <row>
2526 <entry>229</entry>
2527 <entry><constant>EXIT_SELINUX_CONTEXT</constant></entry>
2528 <entry>Determining or changing SELinux context failed. See <varname>SELinuxContext=</varname> above.</entry>
2529 </row>
2530 <row>
2531 <entry>230</entry>
2532 <entry><constant>EXIT_PERSONALITY</constant></entry>
2533 <entry>Failed to set up an execution domain (personality). See <varname>Personality=</varname> above.</entry>
2534 </row>
2535 <row>
2536 <entry>231</entry>
2537 <entry><constant>EXIT_APPARMOR_PROFILE</constant></entry>
2538 <entry>Failed to prepare changing AppArmor profile. See <varname>AppArmorProfile=</varname> above.</entry>
2539 </row>
2540 <row>
2541 <entry>232</entry>
2542 <entry><constant>EXIT_ADDRESS_FAMILIES</constant></entry>
2543 <entry>Failed to restrict address families. See <varname>RestrictAddressFamilies=</varname> above.</entry>
2544 </row>
2545 <row>
2546 <entry>233</entry>
2547 <entry><constant>EXIT_RUNTIME_DIRECTORY</constant></entry>
2548 <entry>Setting up runtime directory failed. See <varname>RuntimeDirectory=</varname> and related settings above.</entry>
2549 </row>
2550 <row>
2551 <entry>235</entry>
2552 <entry><constant>EXIT_CHOWN</constant></entry>
2553 <entry>Failed to adjust socket ownership. Used for socket units only.</entry>
2554 </row>
2555 <row>
2556 <entry>236</entry>
2557 <entry><constant>EXIT_SMACK_PROCESS_LABEL</constant></entry>
2558 <entry>Failed to set SMACK label. See <varname>SmackProcessLabel=</varname> above.</entry>
2559 </row>
2560 <row>
2561 <entry>237</entry>
2562 <entry><constant>EXIT_KEYRING</constant></entry>
2563 <entry>Failed to set up kernel keyring.</entry>
2564 </row>
2565 <row>
2566 <entry>238</entry>
2567 <entry><constant>EXIT_STATE_DIRECTORY</constant></entry>
2568 <entry>Failed to set up unit's state directory. See <varname>StateDirectory=</varname> above.</entry>
2569 </row>
2570 <row>
2571 <entry>239</entry>
2572 <entry><constant>EXIT_CACHE_DIRECTORY</constant></entry>
2573 <entry>Failed to set up unit's cache directory. See <varname>CacheDirectory=</varname> above.</entry>
2574 </row>
2575 <row>
2576 <entry>240</entry>
2577 <entry><constant>EXIT_LOGS_DIRECTORY</constant></entry>
2578 <entry>Failed to set up unit's logging directory. See <varname>LogsDirectory=</varname> above.</entry>
2579 </row>
2580 <row>
2581 <entry>241</entry>
2582 <entry><constant>EXIT_CONFIGURATION_DIRECTORY</constant></entry>
2583 <entry>Failed to set up unit's configuration directory. See <varname>ConfigurationDirectory=</varname> above.</entry>
2584 </row>
2585 </tbody>
2586 </tgroup>
2587 </table>
2588 </refsect1>
2589
2590 <refsect1>
2591 <title>See Also</title>
2592 <para>
2593 <citerefentry><refentrytitle>systemd</refentrytitle><manvolnum>1</manvolnum></citerefentry>,
2594 <citerefentry><refentrytitle>systemctl</refentrytitle><manvolnum>1</manvolnum></citerefentry>,
2595 <citerefentry><refentrytitle>systemd-analyze</refentrytitle><manvolnum>1</manvolnum></citerefentry>,
2596 <citerefentry><refentrytitle>journalctl</refentrytitle><manvolnum>8</manvolnum></citerefentry>,
2597 <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
2598 <citerefentry><refentrytitle>systemd.service</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
2599 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
2600 <citerefentry><refentrytitle>systemd.swap</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
2601 <citerefentry><refentrytitle>systemd.mount</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
2602 <citerefentry><refentrytitle>systemd.kill</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
2603 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
2604 <citerefentry><refentrytitle>systemd.time</refentrytitle><manvolnum>7</manvolnum></citerefentry>,
2605 <citerefentry><refentrytitle>systemd.directives</refentrytitle><manvolnum>7</manvolnum></citerefentry>,
2606 <citerefentry><refentrytitle>tmpfiles.d</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
2607 <citerefentry project='man-pages'><refentrytitle>exec</refentrytitle><manvolnum>3</manvolnum></citerefentry>
2608 </para>
2609 </refsect1>
2610
2611
2612 </refentry>