]> git.ipfire.org Git - thirdparty/systemd.git/blob - man/systemd.exec.xml
core/namespace: make '-' prefix in Bind{,ReadOnly}Paths= work
[thirdparty/systemd.git] / man / systemd.exec.xml
1 <?xml version='1.0'?> <!--*- Mode: nxml; nxml-child-indent: 2; indent-tabs-mode: nil -*-->
2 <!DOCTYPE refentry PUBLIC "-//OASIS//DTD DocBook XML V4.2//EN"
3 "http://www.oasis-open.org/docbook/xml/4.2/docbookx.dtd">
4
5 <!--
6 SPDX-License-Identifier: LGPL-2.1+
7
8 This file is part of systemd.
9
10 Copyright 2010 Lennart Poettering
11
12 systemd is free software; you can redistribute it and/or modify it
13 under the terms of the GNU Lesser General Public License as published by
14 the Free Software Foundation; either version 2.1 of the License, or
15 (at your option) any later version.
16
17 systemd is distributed in the hope that it will be useful, but
18 WITHOUT ANY WARRANTY; without even the implied warranty of
19 MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU
20 Lesser General Public License for more details.
21
22 You should have received a copy of the GNU Lesser General Public License
23 along with systemd; If not, see <http://www.gnu.org/licenses/>.
24 -->
25
26 <refentry id="systemd.exec">
27 <refentryinfo>
28 <title>systemd.exec</title>
29 <productname>systemd</productname>
30
31 <authorgroup>
32 <author>
33 <contrib>Developer</contrib>
34 <firstname>Lennart</firstname>
35 <surname>Poettering</surname>
36 <email>lennart@poettering.net</email>
37 </author>
38 </authorgroup>
39 </refentryinfo>
40
41 <refmeta>
42 <refentrytitle>systemd.exec</refentrytitle>
43 <manvolnum>5</manvolnum>
44 </refmeta>
45
46 <refnamediv>
47 <refname>systemd.exec</refname>
48 <refpurpose>Execution environment configuration</refpurpose>
49 </refnamediv>
50
51 <refsynopsisdiv>
52 <para><filename><replaceable>service</replaceable>.service</filename>,
53 <filename><replaceable>socket</replaceable>.socket</filename>,
54 <filename><replaceable>mount</replaceable>.mount</filename>,
55 <filename><replaceable>swap</replaceable>.swap</filename></para>
56 </refsynopsisdiv>
57
58 <refsect1>
59 <title>Description</title>
60
61 <para>Unit configuration files for services, sockets, mount points, and swap devices share a subset of
62 configuration options which define the execution environment of spawned processes.</para>
63
64 <para>This man page lists the configuration options shared by these four unit types. See
65 <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry> for the common
66 options of all unit configuration files, and
67 <citerefentry><refentrytitle>systemd.service</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
68 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
69 <citerefentry><refentrytitle>systemd.swap</refentrytitle><manvolnum>5</manvolnum></citerefentry>, and
70 <citerefentry><refentrytitle>systemd.mount</refentrytitle><manvolnum>5</manvolnum></citerefentry> for more
71 information on the specific unit configuration files. The execution specific configuration options are configured
72 in the [Service], [Socket], [Mount], or [Swap] sections, depending on the unit type.</para>
73
74 <para>In addition, options which control resources through Linux Control Groups (cgroups) are listed in
75 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>.
76 Those options complement options listed here.</para>
77 </refsect1>
78
79 <refsect1>
80 <title>Implicit Dependencies</title>
81
82 <para>A few execution parameters result in additional, automatic dependencies to be added:</para>
83
84 <itemizedlist>
85 <listitem><para>Units with <varname>WorkingDirectory=</varname>, <varname>RootDirectory=</varname>,
86 <varname>RootImage=</varname>, <varname>RuntimeDirectory=</varname>, <varname>StateDirectory=</varname>,
87 <varname>CacheDirectory=</varname>, <varname>LogsDirectory=</varname> or
88 <varname>ConfigurationDirectory=</varname> set automatically gain dependencies of type
89 <varname>Requires=</varname> and <varname>After=</varname> on all mount units required to access the specified
90 paths. This is equivalent to having them listed explicitly in
91 <varname>RequiresMountsFor=</varname>.</para></listitem>
92
93 <listitem><para>Similar, units with <varname>PrivateTmp=</varname> enabled automatically get mount unit
94 dependencies for all mounts required to access <filename>/tmp</filename> and <filename>/var/tmp</filename>. They
95 will also gain an automatic <varname>After=</varname> dependency on
96 <citerefentry><refentrytitle>systemd-tmpfiles-setup.service</refentrytitle><manvolnum>8</manvolnum></citerefentry>.</para></listitem>
97
98 <listitem><para>Units whose standard output or error output is connected to <option>journal</option>,
99 <option>syslog</option> or <option>kmsg</option> (or their combinations with console output, see below)
100 automatically acquire dependencies of type <varname>After=</varname> on
101 <filename>systemd-journald.socket</filename>.</para></listitem>
102 </itemizedlist>
103 </refsect1>
104
105 <!-- We don't have any default dependency here. -->
106
107 <refsect1>
108 <title>Paths</title>
109
110 <variablelist class='unit-directives'>
111
112 <varlistentry>
113 <term><varname>WorkingDirectory=</varname></term>
114
115 <listitem><para>Takes a directory path relative to the service's root directory specified by
116 <varname>RootDirectory=</varname>, or the special value <literal>~</literal>. Sets the working directory for
117 executed processes. If set to <literal>~</literal>, the home directory of the user specified in
118 <varname>User=</varname> is used. If not set, defaults to the root directory when systemd is running as a
119 system instance and the respective user's home directory if run as user. If the setting is prefixed with the
120 <literal>-</literal> character, a missing working directory is not considered fatal. If
121 <varname>RootDirectory=</varname>/<varname>RootImage=</varname> is not set, then
122 <varname>WorkingDirectory=</varname> is relative to the root of the system running the service manager. Note
123 that setting this parameter might result in additional dependencies to be added to the unit (see
124 above).</para></listitem>
125 </varlistentry>
126
127 <varlistentry>
128 <term><varname>RootDirectory=</varname></term>
129
130 <listitem><para>Takes a directory path relative to the host's root directory (i.e. the root of the system
131 running the service manager). Sets the root directory for executed processes, with the <citerefentry
132 project='man-pages'><refentrytitle>chroot</refentrytitle><manvolnum>2</manvolnum></citerefentry> system
133 call. If this is used, it must be ensured that the process binary and all its auxiliary files are available in
134 the <function>chroot()</function> jail. Note that setting this parameter might result in additional
135 dependencies to be added to the unit (see above).</para>
136
137 <para>The <varname>MountAPIVFS=</varname> and <varname>PrivateUsers=</varname> settings are particularly useful
138 in conjunction with <varname>RootDirectory=</varname>. For details, see below.</para></listitem>
139 </varlistentry>
140
141 <varlistentry>
142 <term><varname>RootImage=</varname></term>
143
144 <listitem><para>Takes a path to a block device node or regular file as argument. This call is similar to
145 <varname>RootDirectory=</varname> however mounts a file system hierarchy from a block device node or loopback
146 file instead of a directory. The device node or file system image file needs to contain a file system without a
147 partition table, or a file system within an MBR/MS-DOS or GPT partition table with only a single
148 Linux-compatible partition, or a set of file systems within a GPT partition table that follows the <ulink
149 url="https://www.freedesktop.org/wiki/Specifications/DiscoverablePartitionsSpec/">Discoverable Partitions
150 Specification</ulink>.</para></listitem>
151 </varlistentry>
152
153 <varlistentry>
154 <term><varname>MountAPIVFS=</varname></term>
155
156 <listitem><para>Takes a boolean argument. If on, a private mount namespace for the unit's processes is created
157 and the API file systems <filename>/proc</filename>, <filename>/sys</filename>, and <filename>/dev</filename>
158 are mounted inside of it, unless they are already mounted. Note that this option has no effect unless used in
159 conjunction with <varname>RootDirectory=</varname>/<varname>RootImage=</varname> as these three mounts are
160 generally mounted in the host anyway, and unless the root directory is changed, the private mount namespace
161 will be a 1:1 copy of the host's, and include these three mounts. Note that the <filename>/dev</filename> file
162 system of the host is bind mounted if this option is used without <varname>PrivateDevices=</varname>. To run
163 the service with a private, minimal version of <filename>/dev/</filename>, combine this option with
164 <varname>PrivateDevices=</varname>.</para></listitem>
165 </varlistentry>
166
167 <varlistentry>
168 <term><varname>BindPaths=</varname></term>
169 <term><varname>BindReadOnlyPaths=</varname></term>
170
171 <listitem><para>Configures unit-specific bind mounts. A bind mount makes a particular file or directory
172 available at an additional place in the unit's view of the file system. Any bind mounts created with this
173 option are specific to the unit, and are not visible in the host's mount table. This option expects a
174 whitespace separated list of bind mount definitions. Each definition consists of a colon-separated triple of
175 source path, destination path and option string, where the latter two are optional. If only a source path is
176 specified the source and destination is taken to be the same. The option string may be either
177 <literal>rbind</literal> or <literal>norbind</literal> for configuring a recursive or non-recursive bind
178 mount. If the destination path is omitted, the option string must be omitted too.
179 Each bind mount definition may be prefixed with <literal>-</literal>, in which case it will be ignored
180 when its source path does not exist.</para>
181
182 <para><varname>BindPaths=</varname> creates regular writable bind mounts (unless the source file system mount
183 is already marked read-only), while <varname>BindReadOnlyPaths=</varname> creates read-only bind mounts. These
184 settings may be used more than once, each usage appends to the unit's list of bind mounts. If the empty string
185 is assigned to either of these two options the entire list of bind mounts defined prior to this is reset. Note
186 that in this case both read-only and regular bind mounts are reset, regardless which of the two settings is
187 used.</para>
188
189 <para>This option is particularly useful when <varname>RootDirectory=</varname>/<varname>RootImage=</varname>
190 is used. In this case the source path refers to a path on the host file system, while the destination path
191 refers to a path below the root directory of the unit.</para></listitem>
192 </varlistentry>
193
194 </variablelist>
195 </refsect1>
196
197 <refsect1>
198 <title>Credentials</title>
199
200 <variablelist class='unit-directives'>
201
202 <varlistentry>
203 <term><varname>User=</varname></term>
204 <term><varname>Group=</varname></term>
205
206 <listitem><para>Set the UNIX user or group that the processes are executed as, respectively. Takes a single
207 user or group name, or a numeric ID as argument. For system services (services run by the system service
208 manager, i.e. managed by PID 1) and for user services of the root user (services managed by root's instance of
209 <command>systemd --user</command>), the default is <literal>root</literal>, but <varname>User=</varname> may be
210 used to specify a different user. For user services of any other user, switching user identity is not
211 permitted, hence the only valid setting is the same user the user's service manager is running as. If no group
212 is set, the default group of the user is used. This setting does not affect commands whose command line is
213 prefixed with <literal>+</literal>.</para>
214
215 <para>Note that restrictions on the user/group name syntax are enforced: the specified name must consist only
216 of the characters a-z, A-Z, 0-9, <literal>_</literal> and <literal>-</literal>, except for the first character
217 which must be one of a-z, A-Z or <literal>_</literal> (i.e. numbers and <literal>-</literal> are not permitted
218 as first character). The user/group name must have at least one character, and at most 31. These restrictions
219 are enforced in order to avoid ambiguities and to ensure user/group names and unit files remain portable among
220 Linux systems.</para>
221
222 <para>When used in conjunction with <varname>DynamicUser=</varname> the user/group name specified is
223 dynamically allocated at the time the service is started, and released at the time the service is stopped —
224 unless it is already allocated statically (see below). If <varname>DynamicUser=</varname> is not used the
225 specified user and group must have been created statically in the user database no later than the moment the
226 service is started, for example using the
227 <citerefentry><refentrytitle>sysusers.d</refentrytitle><manvolnum>5</manvolnum></citerefentry> facility, which
228 is applied at boot or package install time.</para></listitem>
229 </varlistentry>
230
231 <varlistentry>
232 <term><varname>DynamicUser=</varname></term>
233
234 <listitem><para>Takes a boolean parameter. If set, a UNIX user and group pair is allocated dynamically when the
235 unit is started, and released as soon as it is stopped. The user and group will not be added to
236 <filename>/etc/passwd</filename> or <filename>/etc/group</filename>, but are managed transiently during
237 runtime. The <citerefentry><refentrytitle>nss-systemd</refentrytitle><manvolnum>8</manvolnum></citerefentry>
238 glibc NSS module provides integration of these dynamic users/groups into the system's user and group
239 databases. The user and group name to use may be configured via <varname>User=</varname> and
240 <varname>Group=</varname> (see above). If these options are not used and dynamic user/group allocation is
241 enabled for a unit, the name of the dynamic user/group is implicitly derived from the unit name. If the unit
242 name without the type suffix qualifies as valid user name it is used directly, otherwise a name incorporating a
243 hash of it is used. If a statically allocated user or group of the configured name already exists, it is used
244 and no dynamic user/group is allocated. Note that if <varname>User=</varname> is specified and the static group
245 with the name exists, then it is required that the static user with the name already exists. Similarly, if
246 <varname>Group=</varname> is specified and the static user with the name exists, then it is required that the
247 static group with the name already exists. Dynamic users/groups are allocated from the UID/GID range
248 61184…65519. It is recommended to avoid this range for regular system or login users. At any point in time
249 each UID/GID from this range is only assigned to zero or one dynamically allocated users/groups in
250 use. However, UID/GIDs are recycled after a unit is terminated. Care should be taken that any processes running
251 as part of a unit for which dynamic users/groups are enabled do not leave files or directories owned by these
252 users/groups around, as a different unit might get the same UID/GID assigned later on, and thus gain access to
253 these files or directories. If <varname>DynamicUser=</varname> is enabled, <varname>RemoveIPC=</varname>,
254 <varname>PrivateTmp=</varname> are implied. This ensures that the lifetime of IPC objects and temporary files
255 created by the executed processes is bound to the runtime of the service, and hence the lifetime of the dynamic
256 user/group. Since <filename>/tmp</filename> and <filename>/var/tmp</filename> are usually the only
257 world-writable directories on a system this ensures that a unit making use of dynamic user/group allocation
258 cannot leave files around after unit termination. Moreover <varname>ProtectSystem=strict</varname> and
259 <varname>ProtectHome=read-only</varname> are implied, thus prohibiting the service to write to arbitrary file
260 system locations. In order to allow the service to write to certain directories, they have to be whitelisted
261 using <varname>ReadWritePaths=</varname>, but care must be taken so that UID/GID recycling doesn't create
262 security issues involving files created by the service. Use <varname>RuntimeDirectory=</varname> (see below) in
263 order to assign a writable runtime directory to a service, owned by the dynamic user/group and removed
264 automatically when the unit is terminated. Use <varname>StateDirectory=</varname>,
265 <varname>CacheDirectory=</varname> and <varname>LogsDirectory=</varname> in order to assign a set of writable
266 directories for specific purposes to the service in a way that they are protected from vulnerabilities due to
267 UID reuse (see below). Defaults to off.</para></listitem>
268 </varlistentry>
269
270 <varlistentry>
271 <term><varname>SupplementaryGroups=</varname></term>
272
273 <listitem><para>Sets the supplementary Unix groups the processes are executed as. This takes a space-separated
274 list of group names or IDs. This option may be specified more than once, in which case all listed groups are
275 set as supplementary groups. When the empty string is assigned, the list of supplementary groups is reset, and
276 all assignments prior to this one will have no effect. In any way, this option does not override, but extends
277 the list of supplementary groups configured in the system group database for the user. This does not affect
278 commands prefixed with <literal>+</literal>.</para></listitem>
279 </varlistentry>
280
281 <varlistentry>
282 <term><varname>PAMName=</varname></term>
283
284 <listitem><para>Sets the PAM service name to set up a session as. If set, the executed process will be
285 registered as a PAM session under the specified service name. This is only useful in conjunction with the
286 <varname>User=</varname> setting, and is otherwise ignored. If not set, no PAM session will be opened for the
287 executed processes. See <citerefentry
288 project='man-pages'><refentrytitle>pam</refentrytitle><manvolnum>8</manvolnum></citerefentry> for
289 details.</para>
290
291 <para>Note that for each unit making use of this option a PAM session handler process will be maintained as
292 part of the unit and stays around as long as the unit is active, to ensure that appropriate actions can be
293 taken when the unit and hence the PAM session terminates. This process is named <literal>(sd-pam)</literal> and
294 is an immediate child process of the unit's main process.</para>
295
296 <para>Note that when this option is used for a unit it is very likely (depending on PAM configuration) that the
297 main unit process will be migrated to its own session scope unit when it is activated. This process will hence
298 be associated with two units: the unit it was originally started from (and for which
299 <varname>PAMName=</varname> was configured), and the session scope unit. Any child processes of that process
300 will however be associated with the session scope unit only. This has implications when used in combination
301 with <varname>NotifyAccess=</varname><option>all</option>, as these child processes will not be able to affect
302 changes in the original unit through notification messages. These messages will be considered belonging to the
303 session scope unit and not the original unit. It is hence not recommended to use <varname>PAMName=</varname> in
304 combination with <varname>NotifyAccess=</varname><option>all</option>.</para>
305 </listitem>
306 </varlistentry>
307
308 </variablelist>
309 </refsect1>
310
311 <refsect1>
312 <title>Capabilities</title>
313
314 <variablelist class='unit-directives'>
315
316 <varlistentry>
317 <term><varname>CapabilityBoundingSet=</varname></term>
318
319 <listitem><para>Controls which capabilities to include in the capability bounding set for the executed
320 process. See <citerefentry
321 project='man-pages'><refentrytitle>capabilities</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
322 details. Takes a whitespace-separated list of capability names, e.g. <constant>CAP_SYS_ADMIN</constant>,
323 <constant>CAP_DAC_OVERRIDE</constant>, <constant>CAP_SYS_PTRACE</constant>. Capabilities listed will be
324 included in the bounding set, all others are removed. If the list of capabilities is prefixed with
325 <literal>~</literal>, all but the listed capabilities will be included, the effect of the assignment
326 inverted. Note that this option also affects the respective capabilities in the effective, permitted and
327 inheritable capability sets. If this option is not used, the capability bounding set is not modified on process
328 execution, hence no limits on the capabilities of the process are enforced. This option may appear more than
329 once, in which case the bounding sets are merged by <constant>AND</constant>, or by <constant>OR</constant> if
330 the lines are prefixed with <literal>~</literal> (see below). If the empty string is assigned to this option,
331 the bounding set is reset to the empty capability set, and all prior settings have no effect. If set to
332 <literal>~</literal> (without any further argument), the bounding set is reset to the full set of available
333 capabilities, also undoing any previous settings. This does not affect commands prefixed with
334 <literal>+</literal>.</para>
335
336 <para>Example: if a unit has the following,
337 <programlisting>CapabilityBoundingSet=CAP_A CAP_B
338 CapabilityBoundingSet=CAP_B CAP_C</programlisting>
339 then <constant>CAP_A</constant>, <constant>CAP_B</constant>, and <constant>CAP_C</constant> are set.
340 If the second line is prefixed with <literal>~</literal>, e.g.,
341 <programlisting>CapabilityBoundingSet=CAP_A CAP_B
342 CapabilityBoundingSet=~CAP_B CAP_C</programlisting>
343 then, only <constant>CAP_A</constant> is set.</para></listitem>
344 </varlistentry>
345
346 <varlistentry>
347 <term><varname>AmbientCapabilities=</varname></term>
348
349 <listitem><para>Controls which capabilities to include in the ambient capability set for the executed
350 process. Takes a whitespace-separated list of capability names, e.g. <constant>CAP_SYS_ADMIN</constant>,
351 <constant>CAP_DAC_OVERRIDE</constant>, <constant>CAP_SYS_PTRACE</constant>. This option may appear more than
352 once in which case the ambient capability sets are merged (see the above examples in
353 <varname>CapabilityBoundingSet=</varname>). If the list of capabilities is prefixed with <literal>~</literal>,
354 all but the listed capabilities will be included, the effect of the assignment inverted. If the empty string is
355 assigned to this option, the ambient capability set is reset to the empty capability set, and all prior
356 settings have no effect. If set to <literal>~</literal> (without any further argument), the ambient capability
357 set is reset to the full set of available capabilities, also undoing any previous settings. Note that adding
358 capabilities to ambient capability set adds them to the process's inherited capability set. </para><para>
359 Ambient capability sets are useful if you want to execute a process as a non-privileged user but still want to
360 give it some capabilities. Note that in this case option <constant>keep-caps</constant> is automatically added
361 to <varname>SecureBits=</varname> to retain the capabilities over the user
362 change. <varname>AmbientCapabilities=</varname> does not affect commands prefixed with
363 <literal>+</literal>.</para></listitem>
364 </varlistentry>
365
366 </variablelist>
367 </refsect1>
368
369
370 <refsect1>
371 <title>Security</title>
372
373 <variablelist class='unit-directives'>
374
375 <varlistentry>
376 <term><varname>NoNewPrivileges=</varname></term>
377
378 <listitem><para>Takes a boolean argument. If true, ensures that the service process and all its children can
379 never gain new privileges through <function>execve()</function> (e.g. via setuid or setgid bits, or filesystem
380 capabilities). This is the simplest and most effective way to ensure that a process and its children can never
381 elevate privileges again. Defaults to false, but certain settings override this and ignore the value of this
382 setting. This is the case when <varname>SystemCallFilter=</varname>,
383 <varname>SystemCallArchitectures=</varname>, <varname>RestrictAddressFamilies=</varname>,
384 <varname>RestrictNamespaces=</varname>, <varname>PrivateDevices=</varname>,
385 <varname>ProtectKernelTunables=</varname>, <varname>ProtectKernelModules=</varname>,
386 <varname>MemoryDenyWriteExecute=</varname>, <varname>RestrictRealtime=</varname>, or
387 <varname>LockPersonality=</varname> are specified. Note that even if this setting is overridden by them,
388 <command>systemctl show</command> shows the original value of this setting. Also see
389 <ulink url="https://www.kernel.org/doc/html/latest/userspace-api/no_new_privs.html">No New Privileges
390 Flag</ulink>. </para></listitem>
391 </varlistentry>
392
393 <varlistentry>
394 <term><varname>SecureBits=</varname></term>
395
396 <listitem><para>Controls the secure bits set for the executed process. Takes a space-separated combination of
397 options from the following list: <option>keep-caps</option>, <option>keep-caps-locked</option>,
398 <option>no-setuid-fixup</option>, <option>no-setuid-fixup-locked</option>, <option>noroot</option>, and
399 <option>noroot-locked</option>. This option may appear more than once, in which case the secure bits are
400 ORed. If the empty string is assigned to this option, the bits are reset to 0. This does not affect commands
401 prefixed with <literal>+</literal>. See <citerefentry
402 project='man-pages'><refentrytitle>capabilities</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
403 details.</para></listitem>
404 </varlistentry>
405
406 </variablelist>
407 </refsect1>
408
409 <refsect1>
410 <title>Mandatory Access Control</title>
411 <variablelist>
412
413 <varlistentry>
414 <term><varname>SELinuxContext=</varname></term>
415
416 <listitem><para>Set the SELinux security context of the executed process. If set, this will override the
417 automated domain transition. However, the policy still needs to authorize the transition. This directive is
418 ignored if SELinux is disabled. If prefixed by <literal>-</literal>, all errors will be ignored. This does not
419 affect commands prefixed with <literal>+</literal>. See <citerefentry
420 project='die-net'><refentrytitle>setexeccon</refentrytitle><manvolnum>3</manvolnum></citerefentry> for
421 details.</para></listitem>
422 </varlistentry>
423
424 <varlistentry>
425 <term><varname>AppArmorProfile=</varname></term>
426
427 <listitem><para>Takes a profile name as argument. The process executed by the unit will switch to this profile
428 when started. Profiles must already be loaded in the kernel, or the unit will fail. This result in a non
429 operation if AppArmor is not enabled. If prefixed by <literal>-</literal>, all errors will be ignored. This
430 does not affect commands prefixed with <literal>+</literal>.</para></listitem>
431 </varlistentry>
432
433 <varlistentry>
434 <term><varname>SmackProcessLabel=</varname></term>
435
436 <listitem><para>Takes a <option>SMACK64</option> security label as argument. The process executed by the unit
437 will be started under this label and SMACK will decide whether the process is allowed to run or not, based on
438 it. The process will continue to run under the label specified here unless the executable has its own
439 <option>SMACK64EXEC</option> label, in which case the process will transition to run under that label. When not
440 specified, the label that systemd is running under is used. This directive is ignored if SMACK is
441 disabled.</para>
442
443 <para>The value may be prefixed by <literal>-</literal>, in which case all errors will be ignored. An empty
444 value may be specified to unset previous assignments. This does not affect commands prefixed with
445 <literal>+</literal>.</para></listitem>
446 </varlistentry>
447
448 </variablelist>
449 </refsect1>
450
451 <refsect1>
452 <title>Process Properties</title>
453
454 <variablelist>
455
456 <varlistentry>
457 <term><varname>LimitCPU=</varname></term>
458 <term><varname>LimitFSIZE=</varname></term>
459 <term><varname>LimitDATA=</varname></term>
460 <term><varname>LimitSTACK=</varname></term>
461 <term><varname>LimitCORE=</varname></term>
462 <term><varname>LimitRSS=</varname></term>
463 <term><varname>LimitNOFILE=</varname></term>
464 <term><varname>LimitAS=</varname></term>
465 <term><varname>LimitNPROC=</varname></term>
466 <term><varname>LimitMEMLOCK=</varname></term>
467 <term><varname>LimitLOCKS=</varname></term>
468 <term><varname>LimitSIGPENDING=</varname></term>
469 <term><varname>LimitMSGQUEUE=</varname></term>
470 <term><varname>LimitNICE=</varname></term>
471 <term><varname>LimitRTPRIO=</varname></term>
472 <term><varname>LimitRTTIME=</varname></term>
473
474 <listitem><para>Set soft and hard limits on various resources for executed processes. See
475 <citerefentry><refentrytitle>setrlimit</refentrytitle><manvolnum>2</manvolnum></citerefentry> for details on
476 the resource limit concept. Resource limits may be specified in two formats: either as single value to set a
477 specific soft and hard limit to the same value, or as colon-separated pair <option>soft:hard</option> to set
478 both limits individually (e.g. <literal>LimitAS=4G:16G</literal>). Use the string <option>infinity</option> to
479 configure no limit on a specific resource. The multiplicative suffixes K, M, G, T, P and E (to the base 1024)
480 may be used for resource limits measured in bytes (e.g. LimitAS=16G). For the limits referring to time values,
481 the usual time units ms, s, min, h and so on may be used (see
482 <citerefentry><refentrytitle>systemd.time</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
483 details). Note that if no time unit is specified for <varname>LimitCPU=</varname> the default unit of seconds
484 is implied, while for <varname>LimitRTTIME=</varname> the default unit of microseconds is implied. Also, note
485 that the effective granularity of the limits might influence their enforcement. For example, time limits
486 specified for <varname>LimitCPU=</varname> will be rounded up implicitly to multiples of 1s. For
487 <varname>LimitNICE=</varname> the value may be specified in two syntaxes: if prefixed with <literal>+</literal>
488 or <literal>-</literal>, the value is understood as regular Linux nice value in the range -20..19. If not
489 prefixed like this the value is understood as raw resource limit parameter in the range 0..40 (with 0 being
490 equivalent to 1).</para>
491
492 <para>Note that most process resource limits configured with these options are per-process, and processes may
493 fork in order to acquire a new set of resources that are accounted independently of the original process, and
494 may thus escape limits set. Also note that <varname>LimitRSS=</varname> is not implemented on Linux, and
495 setting it has no effect. Often it is advisable to prefer the resource controls listed in
496 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>
497 over these per-process limits, as they apply to services as a whole, may be altered dynamically at runtime, and
498 are generally more expressive. For example, <varname>MemoryLimit=</varname> is a more powerful (and working)
499 replacement for <varname>LimitRSS=</varname>.</para>
500
501 <para>For system units these resource limits may be chosen freely. For user units however (i.e. units run by a
502 per-user instance of
503 <citerefentry><refentrytitle>systemd</refentrytitle><manvolnum>1</manvolnum></citerefentry>), these limits are
504 bound by (possibly more restrictive) per-user limits enforced by the OS.</para>
505
506 <para>Resource limits not configured explicitly for a unit default to the value configured in the various
507 <varname>DefaultLimitCPU=</varname>, <varname>DefaultLimitFSIZE=</varname>, … options available in
508 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>, and –
509 if not configured there – the kernel or per-user defaults, as defined by the OS (the latter only for user
510 services, see above).</para>
511
512 <table>
513 <title>Resource limit directives, their equivalent <command>ulimit</command> shell commands and the unit used</title>
514
515 <tgroup cols='3'>
516 <colspec colname='directive' />
517 <colspec colname='equivalent' />
518 <colspec colname='unit' />
519 <thead>
520 <row>
521 <entry>Directive</entry>
522 <entry><command>ulimit</command> equivalent</entry>
523 <entry>Unit</entry>
524 </row>
525 </thead>
526 <tbody>
527 <row>
528 <entry>LimitCPU=</entry>
529 <entry>ulimit -t</entry>
530 <entry>Seconds</entry>
531 </row>
532 <row>
533 <entry>LimitFSIZE=</entry>
534 <entry>ulimit -f</entry>
535 <entry>Bytes</entry>
536 </row>
537 <row>
538 <entry>LimitDATA=</entry>
539 <entry>ulimit -d</entry>
540 <entry>Bytes</entry>
541 </row>
542 <row>
543 <entry>LimitSTACK=</entry>
544 <entry>ulimit -s</entry>
545 <entry>Bytes</entry>
546 </row>
547 <row>
548 <entry>LimitCORE=</entry>
549 <entry>ulimit -c</entry>
550 <entry>Bytes</entry>
551 </row>
552 <row>
553 <entry>LimitRSS=</entry>
554 <entry>ulimit -m</entry>
555 <entry>Bytes</entry>
556 </row>
557 <row>
558 <entry>LimitNOFILE=</entry>
559 <entry>ulimit -n</entry>
560 <entry>Number of File Descriptors</entry>
561 </row>
562 <row>
563 <entry>LimitAS=</entry>
564 <entry>ulimit -v</entry>
565 <entry>Bytes</entry>
566 </row>
567 <row>
568 <entry>LimitNPROC=</entry>
569 <entry>ulimit -u</entry>
570 <entry>Number of Processes</entry>
571 </row>
572 <row>
573 <entry>LimitMEMLOCK=</entry>
574 <entry>ulimit -l</entry>
575 <entry>Bytes</entry>
576 </row>
577 <row>
578 <entry>LimitLOCKS=</entry>
579 <entry>ulimit -x</entry>
580 <entry>Number of Locks</entry>
581 </row>
582 <row>
583 <entry>LimitSIGPENDING=</entry>
584 <entry>ulimit -i</entry>
585 <entry>Number of Queued Signals</entry>
586 </row>
587 <row>
588 <entry>LimitMSGQUEUE=</entry>
589 <entry>ulimit -q</entry>
590 <entry>Bytes</entry>
591 </row>
592 <row>
593 <entry>LimitNICE=</entry>
594 <entry>ulimit -e</entry>
595 <entry>Nice Level</entry>
596 </row>
597 <row>
598 <entry>LimitRTPRIO=</entry>
599 <entry>ulimit -r</entry>
600 <entry>Realtime Priority</entry>
601 </row>
602 <row>
603 <entry>LimitRTTIME=</entry>
604 <entry>No equivalent</entry>
605 <entry>Microseconds</entry>
606 </row>
607 </tbody>
608 </tgroup>
609 </table></listitem>
610 </varlistentry>
611
612 <varlistentry>
613 <term><varname>UMask=</varname></term>
614
615 <listitem><para>Controls the file mode creation mask. Takes an access mode in octal notation. See
616 <citerefentry><refentrytitle>umask</refentrytitle><manvolnum>2</manvolnum></citerefentry> for details. Defaults
617 to 0022.</para></listitem>
618 </varlistentry>
619
620 <varlistentry>
621 <term><varname>KeyringMode=</varname></term>
622
623 <listitem><para>Controls how the kernel session keyring is set up for the service (see <citerefentry
624 project='man-pages'><refentrytitle>session-keyring</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
625 details on the session keyring). Takes one of <option>inherit</option>, <option>private</option>,
626 <option>shared</option>. If set to <option>inherit</option> no special keyring setup is done, and the kernel's
627 default behaviour is applied. If <option>private</option> is used a new session keyring is allocated when a
628 service process is invoked, and it is not linked up with any user keyring. This is the recommended setting for
629 system services, as this ensures that multiple services running under the same system user ID (in particular
630 the root user) do not share their key material among each other. If <option>shared</option> is used a new
631 session keyring is allocated as for <option>private</option>, but the user keyring of the user configured with
632 <varname>User=</varname> is linked into it, so that keys assigned to the user may be requested by the unit's
633 processes. In this modes multiple units running processes under the same user ID may share key material. Unless
634 <option>inherit</option> is selected the unique invocation ID for the unit (see below) is added as a protected
635 key by the name <literal>invocation_id</literal> to the newly created session keyring. Defaults to
636 <option>private</option> for the system service manager and to <option>inherit</option> for the user service
637 manager.</para></listitem>
638 </varlistentry>
639
640 <varlistentry>
641 <term><varname>OOMScoreAdjust=</varname></term>
642
643 <listitem><para>Sets the adjustment level for the Out-Of-Memory killer for executed processes. Takes an integer
644 between -1000 (to disable OOM killing for this process) and 1000 (to make killing of this process under memory
645 pressure very likely). See <ulink
646 url="https://www.kernel.org/doc/Documentation/filesystems/proc.txt">proc.txt</ulink> for
647 details.</para></listitem>
648 </varlistentry>
649
650 <varlistentry>
651 <term><varname>TimerSlackNSec=</varname></term>
652 <listitem><para>Sets the timer slack in nanoseconds for the executed processes. The timer slack controls the
653 accuracy of wake-ups triggered by timers. See
654 <citerefentry><refentrytitle>prctl</refentrytitle><manvolnum>2</manvolnum></citerefentry> for more
655 information. Note that in contrast to most other time span definitions this parameter takes an integer value in
656 nano-seconds if no unit is specified. The usual time units are understood too.</para></listitem>
657 </varlistentry>
658
659 <varlistentry>
660 <term><varname>Personality=</varname></term>
661
662 <listitem><para>Controls which kernel architecture <citerefentry
663 project='man-pages'><refentrytitle>uname</refentrytitle><manvolnum>2</manvolnum></citerefentry> shall report,
664 when invoked by unit processes. Takes one of the architecture identifiers <constant>x86</constant>,
665 <constant>x86-64</constant>, <constant>ppc</constant>, <constant>ppc-le</constant>, <constant>ppc64</constant>,
666 <constant>ppc64-le</constant>, <constant>s390</constant> or <constant>s390x</constant>. Which personality
667 architectures are supported depends on the system architecture. Usually the 64bit versions of the various
668 system architectures support their immediate 32bit personality architecture counterpart, but no others. For
669 example, <constant>x86-64</constant> systems support the <constant>x86-64</constant> and
670 <constant>x86</constant> personalities but no others. The personality feature is useful when running 32-bit
671 services on a 64-bit host system. If not specified, the personality is left unmodified and thus reflects the
672 personality of the host system's kernel.</para></listitem>
673 </varlistentry>
674
675 <varlistentry>
676 <term><varname>IgnoreSIGPIPE=</varname></term>
677
678 <listitem><para>Takes a boolean argument. If true, causes <constant>SIGPIPE</constant> to be ignored in the
679 executed process. Defaults to true because <constant>SIGPIPE</constant> generally is useful only in shell
680 pipelines.</para></listitem>
681 </varlistentry>
682
683 </variablelist>
684 </refsect1>
685
686 <refsect1>
687 <title>Scheduling</title>
688
689 <variablelist>
690
691 <varlistentry>
692 <term><varname>Nice=</varname></term>
693
694 <listitem><para>Sets the default nice level (scheduling priority) for executed processes. Takes an integer
695 between -20 (highest priority) and 19 (lowest priority). See
696 <citerefentry><refentrytitle>setpriority</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
697 details.</para></listitem>
698 </varlistentry>
699
700 <varlistentry>
701 <term><varname>CPUSchedulingPolicy=</varname></term>
702
703 <listitem><para>Sets the CPU scheduling policy for executed processes. Takes one of <option>other</option>,
704 <option>batch</option>, <option>idle</option>, <option>fifo</option> or <option>rr</option>. See
705 <citerefentry><refentrytitle>sched_setscheduler</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
706 details.</para></listitem>
707 </varlistentry>
708
709 <varlistentry>
710 <term><varname>CPUSchedulingPriority=</varname></term>
711
712 <listitem><para>Sets the CPU scheduling priority for executed processes. The available priority range depends
713 on the selected CPU scheduling policy (see above). For real-time scheduling policies an integer between 1
714 (lowest priority) and 99 (highest priority) can be used. See
715 <citerefentry><refentrytitle>sched_setscheduler</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
716 details. </para></listitem>
717 </varlistentry>
718
719 <varlistentry>
720 <term><varname>CPUSchedulingResetOnFork=</varname></term>
721
722 <listitem><para>Takes a boolean argument. If true, elevated CPU scheduling priorities and policies will be
723 reset when the executed processes fork, and can hence not leak into child processes. See
724 <citerefentry><refentrytitle>sched_setscheduler</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
725 details. Defaults to false.</para></listitem>
726 </varlistentry>
727
728 <varlistentry>
729 <term><varname>CPUAffinity=</varname></term>
730
731 <listitem><para>Controls the CPU affinity of the executed processes. Takes a list of CPU indices or ranges
732 separated by either whitespace or commas. CPU ranges are specified by the lower and upper CPU indices separated
733 by a dash. This option may be specified more than once, in which case the specified CPU affinity masks are
734 merged. If the empty string is assigned, the mask is reset, all assignments prior to this will have no
735 effect. See
736 <citerefentry><refentrytitle>sched_setaffinity</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
737 details.</para></listitem>
738 </varlistentry>
739
740 <varlistentry>
741 <term><varname>IOSchedulingClass=</varname></term>
742
743 <listitem><para>Sets the I/O scheduling class for executed processes. Takes an integer between 0 and 3 or one
744 of the strings <option>none</option>, <option>realtime</option>, <option>best-effort</option> or
745 <option>idle</option>. See
746 <citerefentry><refentrytitle>ioprio_set</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
747 details.</para></listitem>
748 </varlistentry>
749
750 <varlistentry>
751 <term><varname>IOSchedulingPriority=</varname></term>
752
753 <listitem><para>Sets the I/O scheduling priority for executed processes. Takes an integer between 0 (highest
754 priority) and 7 (lowest priority). The available priorities depend on the selected I/O scheduling class (see
755 above). See <citerefentry><refentrytitle>ioprio_set</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
756 details.</para></listitem>
757 </varlistentry>
758
759 </variablelist>
760 </refsect1>
761
762
763 <refsect1>
764 <title>Sandboxing</title>
765
766 <variablelist>
767
768 <varlistentry>
769 <term><varname>ProtectSystem=</varname></term>
770
771 <listitem><para>Takes a boolean argument or the special values <literal>full</literal> or
772 <literal>strict</literal>. If true, mounts the <filename>/usr</filename> and <filename>/boot</filename>
773 directories read-only for processes invoked by this unit. If set to <literal>full</literal>, the
774 <filename>/etc</filename> directory is mounted read-only, too. If set to <literal>strict</literal> the entire
775 file system hierarchy is mounted read-only, except for the API file system subtrees <filename>/dev</filename>,
776 <filename>/proc</filename> and <filename>/sys</filename> (protect these directories using
777 <varname>PrivateDevices=</varname>, <varname>ProtectKernelTunables=</varname>,
778 <varname>ProtectControlGroups=</varname>). This setting ensures that any modification of the vendor-supplied
779 operating system (and optionally its configuration, and local mounts) is prohibited for the service. It is
780 recommended to enable this setting for all long-running services, unless they are involved with system updates
781 or need to modify the operating system in other ways. If this option is used,
782 <varname>ReadWritePaths=</varname> may be used to exclude specific directories from being made read-only. This
783 setting is implied if <varname>DynamicUser=</varname> is set. For this setting the same restrictions regarding
784 mount propagation and privileges apply as for <varname>ReadOnlyPaths=</varname> and related calls, see
785 below. Defaults to off.</para></listitem>
786 </varlistentry>
787
788 <varlistentry>
789 <term><varname>ProtectHome=</varname></term>
790
791 <listitem><para>Takes a boolean argument or <literal>read-only</literal>. If true, the directories
792 <filename>/home</filename>, <filename>/root</filename> and <filename>/run/user</filename> are made inaccessible
793 and empty for processes invoked by this unit. If set to <literal>read-only</literal>, the three directories are
794 made read-only instead. It is recommended to enable this setting for all long-running services (in particular
795 network-facing ones), to ensure they cannot get access to private user data, unless the services actually
796 require access to the user's private data. This setting is implied if <varname>DynamicUser=</varname> is
797 set. For this setting the same restrictions regarding mount propagation and privileges apply as for
798 <varname>ReadOnlyPaths=</varname> and related calls, see below.</para></listitem>
799 </varlistentry>
800
801 <varlistentry>
802 <term><varname>RuntimeDirectory=</varname></term>
803 <term><varname>StateDirectory=</varname></term>
804 <term><varname>CacheDirectory=</varname></term>
805 <term><varname>LogsDirectory=</varname></term>
806 <term><varname>ConfigurationDirectory=</varname></term>
807
808 <listitem><para>These options take a whitespace-separated list of directory names. The specified directory
809 names must be relative, and may not include <literal>.</literal> or <literal>..</literal>. If set, one or more
810 directories by the specified names will be created (including their parents) below <filename>/run</filename>
811 (or <varname>$XDG_RUNTIME_DIR</varname> for user services), <filename>/var/lib</filename> (or
812 <varname>$XDG_CONFIG_HOME</varname> for user services), <filename>/var/cache</filename> (or
813 <varname>$XDG_CACHE_HOME</varname> for user services), <filename>/var/log</filename> (or
814 <varname>$XDG_CONFIG_HOME</varname><filename>/log</filename> for user services), or <filename>/etc</filename>
815 (or <varname>$XDG_CONFIG_HOME</varname> for user services), respectively, when the unit is started.</para>
816
817 <para>In case of <varname>RuntimeDirectory=</varname> the lowest subdirectories are removed when the unit is
818 stopped. It is possible to preserve the specified directories in this case if
819 <varname>RuntimeDirectoryPreserve=</varname> is configured to <option>restart</option> or <option>yes</option>
820 (see below). The directories specified with <varname>StateDirectory=</varname>,
821 <varname>CacheDirectory=</varname>, <varname>LogsDirectory=</varname>,
822 <varname>ConfigurationDirectory=</varname> are not removed when the unit is stopped.</para>
823
824 <para>Except in case of <varname>ConfigurationDirectory=</varname>, the innermost specified directories will be
825 owned by the user and group specified in <varname>User=</varname> and <varname>Group=</varname>. If the
826 specified directories already exist and their owning user or group do not match the configured ones, all files
827 and directories below the specified directories as well as the directories themselves will have their file
828 ownership recursively changed to match what is configured. As an optimization, if the specified directories are
829 already owned by the right user and group, files and directories below of them are left as-is, even if they do
830 not match what is requested. The innermost specified directories will have their access mode adjusted to the
831 what is specified in <varname>RuntimeDirectoryMode=</varname>, <varname>StateDirectoryMode=</varname>,
832 <varname>CacheDirectoryMode=</varname>, <varname>LogsDirectoryMode=</varname> and
833 <varname>ConfigurationDirectoryMode=</varname>.</para>
834
835 <para>These options imply <varname>BindPaths=</varname> for the specified paths. When combined with
836 <varname>RootDirectory=</varname> or <varname>RootImage=</varname> these paths always reside on the host and
837 are mounted from there into the unit's file system namespace.</para>
838
839 <para>If <varname>DynamicUser=</varname> is used in conjunction with <varname>StateDirectory=</varname>,
840 <varname>CacheDirectory=</varname> and <varname>LogsDirectory=</varname> is slightly altered: the directories
841 are created below <filename>/var/lib/private</filename>, <filename>/var/cache/private</filename> and
842 <filename>/var/log/private</filename>, respectively, which are host directories made inaccessible to
843 unprivileged users, which ensures that access to these directories cannot be gained through dynamic user ID
844 recycling. Symbolic links are created to hide this difference in behaviour. Both from perspective of the host
845 and from inside the unit, the relevant directories hence always appear directly below
846 <filename>/var/lib</filename>, <filename>/var/cache</filename> and <filename>/var/log</filename>.</para>
847
848 <para>Use <varname>RuntimeDirectory=</varname> to manage one or more runtime directories for the unit and bind
849 their lifetime to the daemon runtime. This is particularly useful for unprivileged daemons that cannot create
850 runtime directories in <filename>/run</filename> due to lack of privileges, and to make sure the runtime
851 directory is cleaned up automatically after use. For runtime directories that require more complex or different
852 configuration or lifetime guarantees, please consider using
853 <citerefentry><refentrytitle>tmpfiles.d</refentrytitle><manvolnum>5</manvolnum></citerefentry>.</para>
854
855 <para>Example: if a system service unit has the following,
856 <programlisting>RuntimeDirectory=foo/bar baz</programlisting>
857 the service manager creates <filename>/run/foo</filename> (if it does not exist),
858 <filename>/run/foo/bar</filename>, and <filename>/run/baz</filename>. The directories
859 <filename>/run/foo/bar</filename> and <filename>/run/baz</filename> except <filename>/run/foo</filename> are
860 owned by the user and group specified in <varname>User=</varname> and <varname>Group=</varname>, and removed
861 when the service is stopped.</para></listitem>
862 </varlistentry>
863
864 <varlistentry>
865 <term><varname>RuntimeDirectoryMode=</varname></term>
866 <term><varname>StateDirectoryMode=</varname></term>
867 <term><varname>CacheDirectoryMode=</varname></term>
868 <term><varname>LogsDirectoryMode=</varname></term>
869 <term><varname>ConfigurationDirectoryMode=</varname></term>
870
871 <listitem><para>Specifies the access mode of the directories specified in <varname>RuntimeDirectory=</varname>,
872 <varname>StateDirectory=</varname>, <varname>CacheDirectory=</varname>, <varname>LogsDirectory=</varname>, or
873 <varname>ConfigurationDirectory=</varname>, respectively, as an octal number. Defaults to
874 <constant>0755</constant>. See "Permissions" in <citerefentry
875 project='man-pages'><refentrytitle>path_resolution</refentrytitle><manvolnum>7</manvolnum></citerefentry> for a
876 discussion of the meaning of permission bits.</para></listitem>
877 </varlistentry>
878
879 <varlistentry>
880 <term><varname>RuntimeDirectoryPreserve=</varname></term>
881
882 <listitem><para>Takes a boolean argument or <option>restart</option>. If set to <option>no</option> (the
883 default), the directories specified in <varname>RuntimeDirectory=</varname> are always removed when the service
884 stops. If set to <option>restart</option> the directories are preserved when the service is both automatically
885 and manually restarted. Here, the automatic restart means the operation specified in
886 <varname>Restart=</varname>, and manual restart means the one triggered by <command>systemctl restart
887 foo.service</command>. If set to <option>yes</option>, then the directories are not removed when the service is
888 stopped. Note that since the runtime directory <filename>/run</filename> is a mount point of
889 <literal>tmpfs</literal>, then for system services the directories specified in
890 <varname>RuntimeDirectory=</varname> are removed when the system is rebooted.</para></listitem>
891 </varlistentry>
892
893 <varlistentry>
894 <term><varname>ReadWritePaths=</varname></term>
895 <term><varname>ReadOnlyPaths=</varname></term>
896 <term><varname>InaccessiblePaths=</varname></term>
897
898 <listitem><para>Sets up a new file system namespace for executed processes. These options may be used to limit
899 access a process might have to the file system hierarchy. Each setting takes a space-separated list of paths
900 relative to the host's root directory (i.e. the system running the service manager). Note that if paths
901 contain symlinks, they are resolved relative to the root directory set with
902 <varname>RootDirectory=</varname>/<varname>RootImage=</varname>.</para>
903
904 <para>Paths listed in <varname>ReadWritePaths=</varname> are accessible from within the namespace with the same
905 access modes as from outside of it. Paths listed in <varname>ReadOnlyPaths=</varname> are accessible for
906 reading only, writing will be refused even if the usual file access controls would permit this. Nest
907 <varname>ReadWritePaths=</varname> inside of <varname>ReadOnlyPaths=</varname> in order to provide writable
908 subdirectories within read-only directories. Use <varname>ReadWritePaths=</varname> in order to whitelist
909 specific paths for write access if <varname>ProtectSystem=strict</varname> is used. Paths listed in
910 <varname>InaccessiblePaths=</varname> will be made inaccessible for processes inside the namespace (along with
911 everything below them in the file system hierarchy).</para>
912
913 <para>Note that restricting access with these options does not extend to submounts of a directory that are
914 created later on. Non-directory paths may be specified as well. These options may be specified more than once,
915 in which case all paths listed will have limited access from within the namespace. If the empty string is
916 assigned to this option, the specific list is reset, and all prior assignments have no effect.</para>
917
918 <para>Paths in <varname>ReadWritePaths=</varname>, <varname>ReadOnlyPaths=</varname> and
919 <varname>InaccessiblePaths=</varname> may be prefixed with <literal>-</literal>, in which case they will be
920 ignored when they do not exist. If prefixed with <literal>+</literal> the paths are taken relative to the root
921 directory of the unit, as configured with <varname>RootDirectory=</varname>/<varname>RootImage=</varname>,
922 instead of relative to the root directory of the host (see above). When combining <literal>-</literal> and
923 <literal>+</literal> on the same path make sure to specify <literal>-</literal> first, and <literal>+</literal>
924 second.</para>
925
926 <para>Note that using this setting will disconnect propagation of mounts from the service to the host
927 (propagation in the opposite direction continues to work). This means that this setting may not be used for
928 services which shall be able to install mount points in the main mount namespace. Note that the effect of these
929 settings may be undone by privileged processes. In order to set up an effective sandboxed environment for a
930 unit it is thus recommended to combine these settings with either
931 <varname>CapabilityBoundingSet=~CAP_SYS_ADMIN</varname> or
932 <varname>SystemCallFilter=~@mount</varname>.</para></listitem>
933 </varlistentry>
934
935 <varlistentry>
936 <term><varname>PrivateTmp=</varname></term>
937
938 <listitem><para>Takes a boolean argument. If true, sets up a new file system namespace for the executed
939 processes and mounts private <filename>/tmp</filename> and <filename>/var/tmp</filename> directories inside it
940 that is not shared by processes outside of the namespace. This is useful to secure access to temporary files of
941 the process, but makes sharing between processes via <filename>/tmp</filename> or <filename>/var/tmp</filename>
942 impossible. If this is enabled, all temporary files created by a service in these directories will be removed
943 after the service is stopped. Defaults to false. It is possible to run two or more units within the same
944 private <filename>/tmp</filename> and <filename>/var/tmp</filename> namespace by using the
945 <varname>JoinsNamespaceOf=</varname> directive, see
946 <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry> for
947 details. This setting is implied if <varname>DynamicUser=</varname> is set. For this setting the same
948 restrictions regarding mount propagation and privileges apply as for <varname>ReadOnlyPaths=</varname> and
949 related calls, see above. Enabling this setting has the side effect of adding <varname>Requires=</varname> and
950 <varname>After=</varname> dependencies on all mount units necessary to access <filename>/tmp</filename> and
951 <filename>/var/tmp</filename>. Moreover an implicitly <varname>After=</varname> ordering on
952 <citerefentry><refentrytitle>systemd-tmpfiles-setup.service</refentrytitle><manvolnum>8</manvolnum></citerefentry>
953 is added.</para>
954
955 <para>Note that the implementation of this setting might be impossible (for example if mount namespaces are not
956 available), and the unit should be written in a way that does not solely rely on this setting for
957 security.</para></listitem>
958 </varlistentry>
959
960 <varlistentry>
961 <term><varname>PrivateDevices=</varname></term>
962
963 <listitem><para>Takes a boolean argument. If true, sets up a new <filename>/dev</filename> mount for the
964 executed processes and only adds API pseudo devices such as <filename>/dev/null</filename>,
965 <filename>/dev/zero</filename> or <filename>/dev/random</filename> (as well as the pseudo TTY subsystem) to it,
966 but no physical devices such as <filename>/dev/sda</filename>, system memory <filename>/dev/mem</filename>,
967 system ports <filename>/dev/port</filename> and others. This is useful to securely turn off physical device
968 access by the executed process. Defaults to false. Enabling this option will install a system call filter to
969 block low-level I/O system calls that are grouped in the <varname>@raw-io</varname> set, will also remove
970 <constant>CAP_MKNOD</constant> and <constant>CAP_SYS_RAWIO</constant> from the capability bounding set for the
971 unit (see above), and set <varname>DevicePolicy=closed</varname> (see
972 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>
973 for details). Note that using this setting will disconnect propagation of mounts from the service to the host
974 (propagation in the opposite direction continues to work). This means that this setting may not be used for
975 services which shall be able to install mount points in the main mount namespace. The new
976 <filename>/dev</filename> will be mounted read-only and 'noexec'. The latter may break old programs which try
977 to set up executable memory by using
978 <citerefentry><refentrytitle>mmap</refentrytitle><manvolnum>2</manvolnum></citerefentry> of
979 <filename>/dev/zero</filename> instead of using <constant>MAP_ANON</constant>. For this setting the same
980 restrictions regarding mount propagation and privileges apply as for <varname>ReadOnlyPaths=</varname> and
981 related calls, see above. If turned on and if running in user mode, or in system mode, but without the
982 <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting <varname>User=</varname>),
983 <varname>NoNewPrivileges=yes</varname> is implied.</para>
984
985 <para>Note that the implementation of this setting might be impossible (for example if mount namespaces are not
986 available), and the unit should be written in a way that does not solely rely on this setting for
987 security.</para></listitem>
988 </varlistentry>
989
990 <varlistentry>
991 <term><varname>PrivateNetwork=</varname></term>
992
993 <listitem><para>Takes a boolean argument. If true, sets up a new network namespace for the executed processes
994 and configures only the loopback network device <literal>lo</literal> inside it. No other network devices will
995 be available to the executed process. This is useful to turn off network access by the executed process.
996 Defaults to false. It is possible to run two or more units within the same private network namespace by using
997 the <varname>JoinsNamespaceOf=</varname> directive, see
998 <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry> for
999 details. Note that this option will disconnect all socket families from the host, this includes AF_NETLINK and
1000 AF_UNIX. The latter has the effect that AF_UNIX sockets in the abstract socket namespace will become
1001 unavailable to the processes (however, those located in the file system will continue to be accessible).</para>
1002
1003 <para>Note that the implementation of this setting might be impossible (for example if network namespaces are
1004 not available), and the unit should be written in a way that does not solely rely on this setting for
1005 security.</para></listitem>
1006 </varlistentry>
1007
1008 <varlistentry>
1009 <term><varname>PrivateUsers=</varname></term>
1010
1011 <listitem><para>Takes a boolean argument. If true, sets up a new user namespace for the executed processes and
1012 configures a minimal user and group mapping, that maps the <literal>root</literal> user and group as well as
1013 the unit's own user and group to themselves and everything else to the <literal>nobody</literal> user and
1014 group. This is useful to securely detach the user and group databases used by the unit from the rest of the
1015 system, and thus to create an effective sandbox environment. All files, directories, processes, IPC objects and
1016 other resources owned by users/groups not equaling <literal>root</literal> or the unit's own will stay visible
1017 from within the unit but appear owned by the <literal>nobody</literal> user and group. If this mode is enabled,
1018 all unit processes are run without privileges in the host user namespace (regardless if the unit's own
1019 user/group is <literal>root</literal> or not). Specifically this means that the process will have zero process
1020 capabilities on the host's user namespace, but full capabilities within the service's user namespace. Settings
1021 such as <varname>CapabilityBoundingSet=</varname> will affect only the latter, and there's no way to acquire
1022 additional capabilities in the host's user namespace. Defaults to off.</para>
1023
1024 <para>This setting is particularly useful in conjunction with
1025 <varname>RootDirectory=</varname>/<varname>RootImage=</varname>, as the need to synchronize the user and group
1026 databases in the root directory and on the host is reduced, as the only users and groups who need to be matched
1027 are <literal>root</literal>, <literal>nobody</literal> and the unit's own user and group.</para>
1028
1029 <para>Note that the implementation of this setting might be impossible (for example if user namespaces are not
1030 available), and the unit should be written in a way that does not solely rely on this setting for
1031 security.</para></listitem>
1032 </varlistentry>
1033
1034 <varlistentry>
1035 <term><varname>ProtectKernelTunables=</varname></term>
1036
1037 <listitem><para>Takes a boolean argument. If true, kernel variables accessible through
1038 <filename>/proc/sys</filename>, <filename>/sys</filename>, <filename>/proc/sysrq-trigger</filename>,
1039 <filename>/proc/latency_stats</filename>, <filename>/proc/acpi</filename>,
1040 <filename>/proc/timer_stats</filename>, <filename>/proc/fs</filename> and <filename>/proc/irq</filename> will
1041 be made read-only to all processes of the unit. Usually, tunable kernel variables should be initialized only at
1042 boot-time, for example with the
1043 <citerefentry><refentrytitle>sysctl.d</refentrytitle><manvolnum>5</manvolnum></citerefentry> mechanism. Few
1044 services need to write to these at runtime; it is hence recommended to turn this on for most services. For this
1045 setting the same restrictions regarding mount propagation and privileges apply as for
1046 <varname>ReadOnlyPaths=</varname> and related calls, see above. Defaults to off. If turned on and if running
1047 in user mode, or in system mode, but without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. services
1048 for which <varname>User=</varname> is set), <varname>NoNewPrivileges=yes</varname> is implied. Note that this
1049 option does not prevent indirect changes to kernel tunables effected by IPC calls to other processes. However,
1050 <varname>InaccessiblePaths=</varname> may be used to make relevant IPC file system objects inaccessible. If
1051 <varname>ProtectKernelTunables=</varname> is set, <varname>MountAPIVFS=yes</varname> is
1052 implied.</para></listitem>
1053 </varlistentry>
1054
1055 <varlistentry>
1056 <term><varname>ProtectKernelModules=</varname></term>
1057
1058 <listitem><para>Takes a boolean argument. If true, explicit module loading will be denied. This allows to turn
1059 off module load and unload operations on modular kernels. It is recommended to turn this on for most services
1060 that do not need special file systems or extra kernel modules to work. Defaults to off. Enabling this option
1061 removes <constant>CAP_SYS_MODULE</constant> from the capability bounding set for the unit, and installs a
1062 system call filter to block module system calls, also <filename>/usr/lib/modules</filename> is made
1063 inaccessible. For this setting the same restrictions regarding mount propagation and privileges apply as for
1064 <varname>ReadOnlyPaths=</varname> and related calls, see above. Note that limited automatic module loading due
1065 to user configuration or kernel mapping tables might still happen as side effect of requested user operations,
1066 both privileged and unprivileged. To disable module auto-load feature please see
1067 <citerefentry><refentrytitle>sysctl.d</refentrytitle><manvolnum>5</manvolnum></citerefentry>
1068 <constant>kernel.modules_disabled</constant> mechanism and
1069 <filename>/proc/sys/kernel/modules_disabled</filename> documentation. If turned on and if running in user
1070 mode, or in system mode, but without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting
1071 <varname>User=</varname>), <varname>NoNewPrivileges=yes</varname> is implied.</para></listitem>
1072 </varlistentry>
1073
1074 <varlistentry>
1075 <term><varname>ProtectControlGroups=</varname></term>
1076
1077 <listitem><para>Takes a boolean argument. If true, the Linux Control Groups (<citerefentry
1078 project='man-pages'><refentrytitle>cgroups</refentrytitle><manvolnum>7</manvolnum></citerefentry>) hierarchies
1079 accessible through <filename>/sys/fs/cgroup</filename> will be made read-only to all processes of the
1080 unit. Except for container managers no services should require write access to the control groups hierarchies;
1081 it is hence recommended to turn this on for most services. For this setting the same restrictions regarding
1082 mount propagation and privileges apply as for <varname>ReadOnlyPaths=</varname> and related calls, see
1083 above. Defaults to off. If <varname>ProtectControlGroups=</varname> is set, <varname>MountAPIVFS=yes</varname>
1084 is implied.</para></listitem>
1085 </varlistentry>
1086
1087 <varlistentry>
1088 <term><varname>RestrictAddressFamilies=</varname></term>
1089
1090 <listitem><para>Restricts the set of socket address families accessible to the processes of this unit. Takes a
1091 space-separated list of address family names to whitelist, such as <constant>AF_UNIX</constant>,
1092 <constant>AF_INET</constant> or <constant>AF_INET6</constant>. When prefixed with <constant>~</constant> the
1093 listed address families will be applied as blacklist, otherwise as whitelist. Note that this restricts access
1094 to the <citerefentry
1095 project='man-pages'><refentrytitle>socket</refentrytitle><manvolnum>2</manvolnum></citerefentry> system call
1096 only. Sockets passed into the process by other means (for example, by using socket activation with socket
1097 units, see <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry>)
1098 are unaffected. Also, sockets created with <function>socketpair()</function> (which creates connected AF_UNIX
1099 sockets only) are unaffected. Note that this option has no effect on 32-bit x86, s390, s390x, mips, mips-le,
1100 ppc, ppc-le, pcc64, ppc64-le and is ignored (but works correctly on other ABIs, including x86-64). Note that on
1101 systems supporting multiple ABIs (such as x86/x86-64) it is recommended to turn off alternative ABIs for
1102 services, so that they cannot be used to circumvent the restrictions of this option. Specifically, it is
1103 recommended to combine this option with <varname>SystemCallArchitectures=native</varname> or similar. If
1104 running in user mode, or in system mode, but without the <constant>CAP_SYS_ADMIN</constant> capability
1105 (e.g. setting <varname>User=nobody</varname>), <varname>NoNewPrivileges=yes</varname> is implied. By default,
1106 no restrictions apply, all address families are accessible to processes. If assigned the empty string, any
1107 previous address familiy restriction changes are undone. This setting does not affect commands prefixed with
1108 <literal>+</literal>.</para>
1109
1110 <para>Use this option to limit exposure of processes to remote access, in particular via exotic and sensitive
1111 network protocols, such as <constant>AF_PACKET</constant>. Note that in most cases, the local
1112 <constant>AF_UNIX</constant> address family should be included in the configured whitelist as it is frequently
1113 used for local communication, including for
1114 <citerefentry><refentrytitle>syslog</refentrytitle><manvolnum>2</manvolnum></citerefentry>
1115 logging.</para></listitem>
1116 </varlistentry>
1117
1118 <varlistentry>
1119 <term><varname>RestrictNamespaces=</varname></term>
1120
1121 <listitem><para>Restricts access to Linux namespace functionality for the processes of this unit. For details
1122 about Linux namespaces, see <citerefentry
1123 project='man-pages'><refentrytitle>namespaces</refentrytitle><manvolnum>7</manvolnum></citerefentry>. Either
1124 takes a boolean argument, or a space-separated list of namespace type identifiers. If false (the default), no
1125 restrictions on namespace creation and switching are made. If true, access to any kind of namespacing is
1126 prohibited. Otherwise, a space-separated list of namespace type identifiers must be specified, consisting of
1127 any combination of: <constant>cgroup</constant>, <constant>ipc</constant>, <constant>net</constant>,
1128 <constant>mnt</constant>, <constant>pid</constant>, <constant>user</constant> and <constant>uts</constant>. Any
1129 namespace type listed is made accessible to the unit's processes, access to namespace types not listed is
1130 prohibited (whitelisting). By prepending the list with a single tilde character (<literal>~</literal>) the
1131 effect may be inverted: only the listed namespace types will be made inaccessible, all unlisted ones are
1132 permitted (blacklisting). If the empty string is assigned, the default namespace restrictions are applied,
1133 which is equivalent to false. Internally, this setting limits access to the
1134 <citerefentry><refentrytitle>unshare</refentrytitle><manvolnum>2</manvolnum></citerefentry>,
1135 <citerefentry><refentrytitle>clone</refentrytitle><manvolnum>2</manvolnum></citerefentry> and
1136 <citerefentry><refentrytitle>setns</refentrytitle><manvolnum>2</manvolnum></citerefentry> system calls, taking
1137 the specified flags parameters into account. Note that — if this option is used — in addition to restricting
1138 creation and switching of the specified types of namespaces (or all of them, if true) access to the
1139 <function>setns()</function> system call with a zero flags parameter is prohibited. This setting is only
1140 supported on x86, x86-64, mips, mips-le, mips64, mips64-le, mips64-n32, mips64-le-n32, ppc64, ppc64-le, s390
1141 and s390x, and enforces no restrictions on other architectures. If running in user mode, or in system mode, but
1142 without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting <varname>User=</varname>),
1143 <varname>NoNewPrivileges=yes</varname> is implied. </para></listitem>
1144 </varlistentry>
1145
1146 <varlistentry>
1147 <term><varname>LockPersonality=</varname></term>
1148
1149 <listitem><para>Takes a boolean argument. If set, locks down the <citerefentry
1150 project='man-pages'><refentrytitle>personality</refentrytitle><manvolnum>2</manvolnum></citerefentry> system
1151 call so that the kernel execution domain may not be changed from the default or the personality selected with
1152 <varname>Personality=</varname> directive. This may be useful to improve security, because odd personality
1153 emulations may be poorly tested and source of vulnerabilities. If running in user mode, or in system mode, but
1154 without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting <varname>User=</varname>),
1155 <varname>NoNewPrivileges=yes</varname> is implied.</para></listitem>
1156 </varlistentry>
1157
1158 <varlistentry>
1159 <term><varname>MemoryDenyWriteExecute=</varname></term>
1160
1161 <listitem><para>Takes a boolean argument. If set, attempts to create memory mappings that are writable and
1162 executable at the same time, or to change existing memory mappings to become executable, or mapping shared
1163 memory segments as executable are prohibited. Specifically, a system call filter is added that rejects
1164 <citerefentry><refentrytitle>mmap</refentrytitle><manvolnum>2</manvolnum></citerefentry> system calls with both
1165 <constant>PROT_EXEC</constant> and <constant>PROT_WRITE</constant> set,
1166 <citerefentry><refentrytitle>mprotect</refentrytitle><manvolnum>2</manvolnum></citerefentry> or
1167 <citerefentry><refentrytitle>pkey_mprotect</refentrytitle><manvolnum>2</manvolnum></citerefentry> system calls
1168 with <constant>PROT_EXEC</constant> set and
1169 <citerefentry><refentrytitle>shmat</refentrytitle><manvolnum>2</manvolnum></citerefentry> system calls with
1170 <constant>SHM_EXEC</constant> set. Note that this option is incompatible with programs and libraries that
1171 generate program code dynamically at runtime, including JIT execution engines, executable stacks, and code
1172 "trampoline" feature of various C compilers. This option improves service security, as it makes harder for
1173 software exploits to change running code dynamically. Note that this feature is fully available on x86-64, and
1174 partially on x86. Specifically, the <function>shmat()</function> protection is not available on x86. Note that
1175 on systems supporting multiple ABIs (such as x86/x86-64) it is recommended to turn off alternative ABIs for
1176 services, so that they cannot be used to circumvent the restrictions of this option. Specifically, it is
1177 recommended to combine this option with <varname>SystemCallArchitectures=native</varname> or similar. If
1178 running in user mode, or in system mode, but without the <constant>CAP_SYS_ADMIN</constant> capability
1179 (e.g. setting <varname>User=</varname>), <varname>NoNewPrivileges=yes</varname> is implied.</para></listitem>
1180 </varlistentry>
1181
1182 <varlistentry>
1183 <term><varname>RestrictRealtime=</varname></term>
1184
1185 <listitem><para>Takes a boolean argument. If set, any attempts to enable realtime scheduling in a process of
1186 the unit are refused. This restricts access to realtime task scheduling policies such as
1187 <constant>SCHED_FIFO</constant>, <constant>SCHED_RR</constant> or <constant>SCHED_DEADLINE</constant>. See
1188 <citerefentry project='man-pages'><refentrytitle>sched</refentrytitle><manvolnum>7</manvolnum></citerefentry>
1189 for details about these scheduling policies. If running in user mode, or in system mode, but without the
1190 <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting <varname>User=</varname>),
1191 <varname>NoNewPrivileges=yes</varname> is implied. Realtime scheduling policies may be used to monopolize CPU
1192 time for longer periods of time, and may hence be used to lock up or otherwise trigger Denial-of-Service
1193 situations on the system. It is hence recommended to restrict access to realtime scheduling to the few programs
1194 that actually require them. Defaults to off.</para></listitem>
1195 </varlistentry>
1196
1197 <varlistentry>
1198 <term><varname>RemoveIPC=</varname></term>
1199
1200 <listitem><para>Takes a boolean parameter. If set, all System V and POSIX IPC objects owned by the user and
1201 group the processes of this unit are run as are removed when the unit is stopped. This setting only has an
1202 effect if at least one of <varname>User=</varname>, <varname>Group=</varname> and
1203 <varname>DynamicUser=</varname> are used. It has no effect on IPC objects owned by the root user. Specifically,
1204 this removes System V semaphores, as well as System V and POSIX shared memory segments and message queues. If
1205 multiple units use the same user or group the IPC objects are removed when the last of these units is
1206 stopped. This setting is implied if <varname>DynamicUser=</varname> is set.</para></listitem>
1207 </varlistentry>
1208
1209 <varlistentry>
1210 <term><varname>MountFlags=</varname></term>
1211
1212 <listitem><para>Takes a mount propagation flag: <option>shared</option>, <option>slave</option> or
1213 <option>private</option>, which control whether mounts in the file system namespace set up for this unit's
1214 processes will receive or propagate mounts and unmounts. See <citerefentry
1215 project='man-pages'><refentrytitle>mount</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
1216 details. Defaults to <option>shared</option>. Use <option>shared</option> to ensure that mounts and unmounts
1217 are propagated from systemd's namespace to the service's namespace and vice versa. Use <option>slave</option>
1218 to run processes so that none of their mounts and unmounts will propagate to the host. Use
1219 <option>private</option> to also ensure that no mounts and unmounts from the host will propagate into the unit
1220 processes' namespace. If this is set to <option>slave</option> or <option>private</option>, any mounts created
1221 by spawned processes will be unmounted after the completion of the current command line of
1222 <varname>ExecStartPre=</varname>, <varname>ExecStartPost=</varname>, <varname>ExecStart=</varname>, and
1223 <varname>ExecStopPost=</varname>. Note that <option>slave</option> means that file systems mounted on the host
1224 might stay mounted continuously in the unit's namespace, and thus keep the device busy. Note that the file
1225 system namespace related options (<varname>PrivateTmp=</varname>, <varname>PrivateDevices=</varname>,
1226 <varname>ProtectSystem=</varname>, <varname>ProtectHome=</varname>, <varname>ProtectKernelTunables=</varname>,
1227 <varname>ProtectControlGroups=</varname>, <varname>ReadOnlyPaths=</varname>,
1228 <varname>InaccessiblePaths=</varname>, <varname>ReadWritePaths=</varname>) require that mount and unmount
1229 propagation from the unit's file system namespace is disabled, and hence downgrade <option>shared</option> to
1230 <option>slave</option>. </para></listitem>
1231 </varlistentry>
1232
1233 </variablelist>
1234 </refsect1>
1235
1236 <refsect1>
1237 <title>System Call Filtering</title>
1238 <variablelist>
1239
1240 <varlistentry>
1241 <term><varname>SystemCallFilter=</varname></term>
1242
1243 <listitem><para>Takes a space-separated list of system call names. If this setting is used, all system calls
1244 executed by the unit processes except for the listed ones will result in immediate process termination with the
1245 <constant>SIGSYS</constant> signal (whitelisting). If the first character of the list is <literal>~</literal>,
1246 the effect is inverted: only the listed system calls will result in immediate process termination
1247 (blacklisting). Blacklisted system calls and system call groups may optionally be suffixed with a colon
1248 (<literal>:</literal>) and <literal>errno</literal> error number (between 0 and 4095) or errno name such as
1249 <constant>EPERM</constant>, <constant>EACCES</constant> or <constant>EUCLEAN</constant>. This value will be
1250 returned when a blacklisted system call is triggered, instead of terminating the processes immediately. This
1251 value takes precedence over the one given in <varname>SystemCallErrorNumber=</varname>. If running in user
1252 mode, or in system mode, but without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting
1253 <varname>User=nobody</varname>), <varname>NoNewPrivileges=yes</varname> is implied. This feature makes use of
1254 the Secure Computing Mode 2 interfaces of the kernel ('seccomp filtering') and is useful for enforcing a
1255 minimal sandboxing environment. Note that the <function>execve</function>, <function>exit</function>,
1256 <function>exit_group</function>, <function>getrlimit</function>, <function>rt_sigreturn</function>,
1257 <function>sigreturn</function> system calls and the system calls for querying time and sleeping are implicitly
1258 whitelisted and do not need to be listed explicitly. This option may be specified more than once, in which case
1259 the filter masks are merged. If the empty string is assigned, the filter is reset, all prior assignments will
1260 have no effect. This does not affect commands prefixed with <literal>+</literal>.</para>
1261
1262 <para>Note that on systems supporting multiple ABIs (such as x86/x86-64) it is recommended to turn off
1263 alternative ABIs for services, so that they cannot be used to circumvent the restrictions of this
1264 option. Specifically, it is recommended to combine this option with
1265 <varname>SystemCallArchitectures=native</varname> or similar.</para>
1266
1267 <para>Note that strict system call filters may impact execution and error handling code paths of the service
1268 invocation. Specifically, access to the <function>execve</function> system call is required for the execution
1269 of the service binary — if it is blocked service invocation will necessarily fail. Also, if execution of the
1270 service binary fails for some reason (for example: missing service executable), the error handling logic might
1271 require access to an additional set of system calls in order to process and log this failure correctly. It
1272 might be necessary to temporarily disable system call filters in order to simplify debugging of such
1273 failures.</para>
1274
1275 <para>If you specify both types of this option (i.e. whitelisting and blacklisting), the first encountered
1276 will take precedence and will dictate the default action (termination or approval of a system call). Then the
1277 next occurrences of this option will add or delete the listed system calls from the set of the filtered system
1278 calls, depending of its type and the default action. (For example, if you have started with a whitelisting of
1279 <function>read</function> and <function>write</function>, and right after it add a blacklisting of
1280 <function>write</function>, then <function>write</function> will be removed from the set.)</para>
1281
1282 <para>As the number of possible system calls is large, predefined sets of system calls are provided. A set
1283 starts with <literal>@</literal> character, followed by name of the set.
1284
1285 <table>
1286 <title>Currently predefined system call sets</title>
1287
1288 <tgroup cols='2'>
1289 <colspec colname='set' />
1290 <colspec colname='description' />
1291 <thead>
1292 <row>
1293 <entry>Set</entry>
1294 <entry>Description</entry>
1295 </row>
1296 </thead>
1297 <tbody>
1298 <row>
1299 <entry>@aio</entry>
1300 <entry>Asynchronous I/O (<citerefentry project='man-pages'><refentrytitle>io_setup</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>io_submit</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
1301 </row>
1302 <row>
1303 <entry>@basic-io</entry>
1304 <entry>System calls for basic I/O: reading, writing, seeking, file descriptor duplication and closing (<citerefentry project='man-pages'><refentrytitle>read</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>write</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
1305 </row>
1306 <row>
1307 <entry>@chown</entry>
1308 <entry>Changing file ownership (<citerefentry project='man-pages'><refentrytitle>chown</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>fchownat</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
1309 </row>
1310 <row>
1311 <entry>@clock</entry>
1312 <entry>System calls for changing the system clock (<citerefentry project='man-pages'><refentrytitle>adjtimex</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>settimeofday</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
1313 </row>
1314 <row>
1315 <entry>@cpu-emulation</entry>
1316 <entry>System calls for CPU emulation functionality (<citerefentry project='man-pages'><refentrytitle>vm86</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
1317 </row>
1318 <row>
1319 <entry>@debug</entry>
1320 <entry>Debugging, performance monitoring and tracing functionality (<citerefentry project='man-pages'><refentrytitle>ptrace</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>perf_event_open</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
1321 </row>
1322 <row>
1323 <entry>@file-system</entry>
1324 <entry>File system operations: opening, creating files and directories for read and write, renaming and removing them, reading file properties, or creating hard and symbolic links.</entry>
1325 </row>
1326 <row>
1327 <entry>@io-event</entry>
1328 <entry>Event loop system calls (<citerefentry project='man-pages'><refentrytitle>poll</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>select</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>epoll</refentrytitle><manvolnum>7</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>eventfd</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
1329 </row>
1330 <row>
1331 <entry>@ipc</entry>
1332 <entry>Pipes, SysV IPC, POSIX Message Queues and other IPC (<citerefentry project='man-pages'><refentrytitle>mq_overview</refentrytitle><manvolnum>7</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>svipc</refentrytitle><manvolnum>7</manvolnum></citerefentry>)</entry>
1333 </row>
1334 <row>
1335 <entry>@keyring</entry>
1336 <entry>Kernel keyring access (<citerefentry project='man-pages'><refentrytitle>keyctl</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
1337 </row>
1338 <row>
1339 <entry>@memlock</entry>
1340 <entry>Locking of memory into RAM (<citerefentry project='man-pages'><refentrytitle>mlock</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>mlockall</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
1341 </row>
1342 <row>
1343 <entry>@module</entry>
1344 <entry>Loading and unloading of kernel modules (<citerefentry project='man-pages'><refentrytitle>init_module</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>delete_module</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
1345 </row>
1346 <row>
1347 <entry>@mount</entry>
1348 <entry>Mounting and unmounting of file systems (<citerefentry project='man-pages'><refentrytitle>mount</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>chroot</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
1349 </row>
1350 <row>
1351 <entry>@network-io</entry>
1352 <entry>Socket I/O (including local AF_UNIX): <citerefentry project='man-pages'><refentrytitle>socket</refentrytitle><manvolnum>7</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>unix</refentrytitle><manvolnum>7</manvolnum></citerefentry></entry>
1353 </row>
1354 <row>
1355 <entry>@obsolete</entry>
1356 <entry>Unusual, obsolete or unimplemented (<citerefentry project='man-pages'><refentrytitle>create_module</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>gtty</refentrytitle><manvolnum>2</manvolnum></citerefentry>, …)</entry>
1357 </row>
1358 <row>
1359 <entry>@privileged</entry>
1360 <entry>All system calls which need super-user capabilities (<citerefentry project='man-pages'><refentrytitle>capabilities</refentrytitle><manvolnum>7</manvolnum></citerefentry>)</entry>
1361 </row>
1362 <row>
1363 <entry>@process</entry>
1364 <entry>Process control, execution, namespaceing operations (<citerefentry project='man-pages'><refentrytitle>clone</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>kill</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>namespaces</refentrytitle><manvolnum>7</manvolnum></citerefentry>, …</entry>
1365 </row>
1366 <row>
1367 <entry>@raw-io</entry>
1368 <entry>Raw I/O port access (<citerefentry project='man-pages'><refentrytitle>ioperm</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>iopl</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <function>pciconfig_read()</function>, …)</entry>
1369 </row>
1370 <row>
1371 <entry>@reboot</entry>
1372 <entry>System calls for rebooting and reboot preparation (<citerefentry project='man-pages'><refentrytitle>reboot</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <function>kexec()</function>, …)</entry>
1373 </row>
1374 <row>
1375 <entry>@resources</entry>
1376 <entry>System calls for changing resource limits, memory and scheduling parameters (<citerefentry project='man-pages'><refentrytitle>setrlimit</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>setpriority</refentrytitle><manvolnum>2</manvolnum></citerefentry>, …)</entry>
1377 </row>
1378 <row>
1379 <entry>@setuid</entry>
1380 <entry>System calls for changing user ID and group ID credentials, (<citerefentry project='man-pages'><refentrytitle>setuid</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>setgid</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>setresuid</refentrytitle><manvolnum>2</manvolnum></citerefentry>, …)</entry>
1381 </row>
1382 <row>
1383 <entry>@signal</entry>
1384 <entry>System calls for manipulating and handling process signals (<citerefentry project='man-pages'><refentrytitle>signal</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>sigprocmask</refentrytitle><manvolnum>2</manvolnum></citerefentry>, …)</entry>
1385 </row>
1386 <row>
1387 <entry>@swap</entry>
1388 <entry>System calls for enabling/disabling swap devices (<citerefentry project='man-pages'><refentrytitle>swapon</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>swapoff</refentrytitle><manvolnum>2</manvolnum></citerefentry>)</entry>
1389 </row>
1390 <row>
1391 <entry>@sync</entry>
1392 <entry>Synchronizing files and memory to disk: (<citerefentry project='man-pages'><refentrytitle>fsync</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>msync</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
1393 </row>
1394 <row>
1395 <entry>@timer</entry>
1396 <entry>System calls for scheduling operations by time (<citerefentry project='man-pages'><refentrytitle>alarm</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>timer_create</refentrytitle><manvolnum>2</manvolnum></citerefentry>, …)</entry>
1397 </row>
1398 </tbody>
1399 </tgroup>
1400 </table>
1401
1402 Note, that as new system calls are added to the kernel, additional system calls might be added to the groups
1403 above. Contents of the sets may also change between systemd versions. In addition, the list of system calls
1404 depends on the kernel version and architecture for which systemd was compiled. Use
1405 <command>systemd-analyze syscall-filter</command> to list the actual list of system calls in each
1406 filter.</para>
1407
1408 <para>It is recommended to combine the file system namespacing related options with
1409 <varname>SystemCallFilter=~@mount</varname>, in order to prohibit the unit's processes to undo the
1410 mappings. Specifically these are the options <varname>PrivateTmp=</varname>,
1411 <varname>PrivateDevices=</varname>, <varname>ProtectSystem=</varname>, <varname>ProtectHome=</varname>,
1412 <varname>ProtectKernelTunables=</varname>, <varname>ProtectControlGroups=</varname>,
1413 <varname>ReadOnlyPaths=</varname>, <varname>InaccessiblePaths=</varname> and
1414 <varname>ReadWritePaths=</varname>.</para></listitem>
1415 </varlistentry>
1416
1417 <varlistentry>
1418 <term><varname>SystemCallErrorNumber=</varname></term>
1419
1420 <listitem><para>Takes an <literal>errno</literal> error number (between 1 and 4095) or errno name such as
1421 <constant>EPERM</constant>, <constant>EACCES</constant> or <constant>EUCLEAN</constant>, to return when the
1422 system call filter configured with <varname>SystemCallFilter=</varname> is triggered, instead of terminating
1423 the process immediately. When this setting is not used, or when the empty string is assigned, the process will
1424 be terminated immediately when the filter is triggered.</para></listitem>
1425 </varlistentry>
1426
1427 <varlistentry>
1428 <term><varname>SystemCallArchitectures=</varname></term>
1429
1430 <listitem><para>Takes a space-separated list of architecture identifiers to include in the system call
1431 filter. The known architecture identifiers are the same as for <varname>ConditionArchitecture=</varname>
1432 described in <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
1433 as well as <constant>x32</constant>, <constant>mips64-n32</constant>, <constant>mips64-le-n32</constant>, and
1434 the special identifier <constant>native</constant>. The special identifier <constant>native</constant>
1435 implicitly maps to the native architecture of the system (or more precisely: to the architecture the system
1436 manager is compiled for). If running in user mode, or in system mode, but without the
1437 <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting <varname>User=nobody</varname>),
1438 <varname>NoNewPrivileges=yes</varname> is implied. By default, this option is set to the empty list, i.e. no
1439 system call architecture filtering is applied.</para>
1440
1441 <para>If this setting is used, processes of this unit will only be permitted to call native system calls, and
1442 system calls of the specified architectures. For the purposes of this option, the x32 architecture is treated
1443 as including x86-64 system calls. However, this setting still fulfills its purpose, as explained below, on
1444 x32.</para>
1445
1446 <para>System call filtering is not equally effective on all architectures. For example, on x86
1447 filtering of network socket-related calls is not possible, due to ABI limitations — a limitation that x86-64
1448 does not have, however. On systems supporting multiple ABIs at the same time — such as x86/x86-64 — it is hence
1449 recommended to limit the set of permitted system call architectures so that secondary ABIs may not be used to
1450 circumvent the restrictions applied to the native ABI of the system. In particular, setting
1451 <varname>SystemCallArchitectures=native</varname> is a good choice for disabling non-native ABIs.</para>
1452
1453 <para>System call architectures may also be restricted system-wide via the
1454 <varname>SystemCallArchitectures=</varname> option in the global configuration. See
1455 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry> for
1456 details.</para></listitem>
1457 </varlistentry>
1458
1459 </variablelist>
1460 </refsect1>
1461
1462 <refsect1>
1463 <title>Environment</title>
1464
1465 <variablelist>
1466
1467 <varlistentry>
1468 <term><varname>Environment=</varname></term>
1469
1470 <listitem><para>Sets environment variables for executed processes. Takes a space-separated list of variable
1471 assignments. This option may be specified more than once, in which case all listed variables will be set. If
1472 the same variable is set twice, the later setting will override the earlier setting. If the empty string is
1473 assigned to this option, the list of environment variables is reset, all prior assignments have no
1474 effect. Variable expansion is not performed inside the strings, however, specifier expansion is possible. The $
1475 character has no special meaning. If you need to assign a value containing spaces or the equals sign to a
1476 variable, use double quotes (") for the assignment.</para>
1477
1478 <para>Example:
1479 <programlisting>Environment="VAR1=word1 word2" VAR2=word3 "VAR3=$word 5 6"</programlisting>
1480 gives three variables <literal>VAR1</literal>,
1481 <literal>VAR2</literal>, <literal>VAR3</literal>
1482 with the values <literal>word1 word2</literal>,
1483 <literal>word3</literal>, <literal>$word 5 6</literal>.
1484 </para>
1485
1486 <para>
1487 See <citerefentry
1488 project='man-pages'><refentrytitle>environ</refentrytitle><manvolnum>7</manvolnum></citerefentry> for details
1489 about environment variables.</para></listitem>
1490 </varlistentry>
1491
1492 <varlistentry>
1493 <term><varname>EnvironmentFile=</varname></term>
1494
1495 <listitem><para>Similar to <varname>Environment=</varname> but reads the environment variables from a text
1496 file. The text file should contain new-line-separated variable assignments. Empty lines, lines without an
1497 <literal>=</literal> separator, or lines starting with ; or # will be ignored, which may be used for
1498 commenting. A line ending with a backslash will be concatenated with the following one, allowing multiline
1499 variable definitions. The parser strips leading and trailing whitespace from the values of assignments, unless
1500 you use double quotes (").</para>
1501
1502 <para>The argument passed should be an absolute filename or wildcard expression, optionally prefixed with
1503 <literal>-</literal>, which indicates that if the file does not exist, it will not be read and no error or
1504 warning message is logged. This option may be specified more than once in which case all specified files are
1505 read. If the empty string is assigned to this option, the list of file to read is reset, all prior assignments
1506 have no effect.</para>
1507
1508 <para>The files listed with this directive will be read shortly before the process is executed (more
1509 specifically, after all processes from a previous unit state terminated. This means you can generate these
1510 files in one unit state, and read it with this option in the next).</para>
1511
1512 <para>Settings from these files override settings made with <varname>Environment=</varname>. If the same
1513 variable is set twice from these files, the files will be read in the order they are specified and the later
1514 setting will override the earlier setting.</para></listitem>
1515 </varlistentry>
1516
1517 <varlistentry>
1518 <term><varname>PassEnvironment=</varname></term>
1519
1520 <listitem><para>Pass environment variables set for the system service manager to executed processes. Takes a
1521 space-separated list of variable names. This option may be specified more than once, in which case all listed
1522 variables will be passed. If the empty string is assigned to this option, the list of environment variables to
1523 pass is reset, all prior assignments have no effect. Variables specified that are not set for the system
1524 manager will not be passed and will be silently ignored. Note that this option is only relevant for the system
1525 service manager, as system services by default do not automatically inherit any environment variables set for
1526 the service manager itself. However, in case of the user service manager all environment variables are passed
1527 to the executed processes anyway, hence this option is without effect for the user service manager.</para>
1528
1529 <para>Variables set for invoked processes due to this setting are subject to being overridden by those
1530 configured with <varname>Environment=</varname> or <varname>EnvironmentFile=</varname>.</para>
1531
1532 <para>Example:
1533 <programlisting>PassEnvironment=VAR1 VAR2 VAR3</programlisting>
1534 passes three variables <literal>VAR1</literal>,
1535 <literal>VAR2</literal>, <literal>VAR3</literal>
1536 with the values set for those variables in PID1.</para>
1537
1538 <para>
1539 See <citerefentry
1540 project='man-pages'><refentrytitle>environ</refentrytitle><manvolnum>7</manvolnum></citerefentry> for details
1541 about environment variables.</para></listitem>
1542 </varlistentry>
1543
1544 <varlistentry>
1545 <term><varname>UnsetEnvironment=</varname></term>
1546
1547 <listitem><para>Explicitly unset environment variable assignments that would normally be passed from the
1548 service manager to invoked processes of this unit. Takes a space-separated list of variable names or variable
1549 assignments. This option may be specified more than once, in which case all listed variables/assignments will
1550 be unset. If the empty string is assigned to this option, the list of environment variables/assignments to
1551 unset is reset. If a variable assignment is specified (that is: a variable name, followed by
1552 <literal>=</literal>, followed by its value), then any environment variable matching this precise assignment is
1553 removed. If a variable name is specified (that is a variable name without any following <literal>=</literal> or
1554 value), then any assignment matching the variable name, regardless of its value is removed. Note that the
1555 effect of <varname>UnsetEnvironment=</varname> is applied as final step when the environment list passed to
1556 executed processes is compiled. That means it may undo assignments from any configuration source, including
1557 assignments made through <varname>Environment=</varname> or <varname>EnvironmentFile=</varname>, inherited from
1558 the system manager's global set of environment variables, inherited via <varname>PassEnvironment=</varname>,
1559 set by the service manager itself (such as <varname>$NOTIFY_SOCKET</varname> and such), or set by a PAM module
1560 (in case <varname>PAMName=</varname> is used).</para>
1561
1562 <para>
1563 See <citerefentry
1564 project='man-pages'><refentrytitle>environ</refentrytitle><manvolnum>7</manvolnum></citerefentry> for details
1565 about environment variables.</para></listitem>
1566 </varlistentry>
1567
1568 </variablelist>
1569 </refsect1>
1570
1571 <refsect1>
1572 <title>Logging and Standard Input/Output</title>
1573
1574 <variablelist>
1575 <varlistentry>
1576
1577 <term><varname>StandardInput=</varname></term>
1578
1579 <listitem><para>Controls where file descriptor 0 (STDIN) of the executed processes is connected to. Takes one
1580 of <option>null</option>, <option>tty</option>, <option>tty-force</option>, <option>tty-fail</option>,
1581 <option>data</option>, <option>file:<replaceable>path</replaceable></option>, <option>socket</option> or
1582 <option>fd:<replaceable>name</replaceable></option>.</para>
1583
1584 <para>If <option>null</option> is selected, standard input will be connected to <filename>/dev/null</filename>,
1585 i.e. all read attempts by the process will result in immediate EOF.</para>
1586
1587 <para>If <option>tty</option> is selected, standard input is connected to a TTY (as configured by
1588 <varname>TTYPath=</varname>, see below) and the executed process becomes the controlling process of the
1589 terminal. If the terminal is already being controlled by another process, the executed process waits until the
1590 current controlling process releases the terminal.</para>
1591
1592 <para><option>tty-force</option> is similar to <option>tty</option>, but the executed process is forcefully and
1593 immediately made the controlling process of the terminal, potentially removing previous controlling processes
1594 from the terminal.</para>
1595
1596 <para><option>tty-fail</option> is similar to <option>tty</option>, but if the terminal already has a
1597 controlling process start-up of the executed process fails.</para>
1598
1599 <para>The <option>data</option> option may be used to configure arbitrary textual or binary data to pass via
1600 standard input to the executed process. The data to pass is configured via
1601 <varname>StandardInputText=</varname>/<varname>StandardInputData=</varname> (see below). Note that the actual
1602 file descriptor type passed (memory file, regular file, UNIX pipe, …) might depend on the kernel and available
1603 privileges. In any case, the file descriptor is read-only, and when read returns the specified data followed by
1604 EOF.</para>
1605
1606 <para>The <option>file:<replaceable>path</replaceable></option> option may be used to connect a specific file
1607 system object to standard input. An absolute path following the <literal>:</literal> character is expected,
1608 which may refer to a regular file, a FIFO or special file. If an <constant>AF_UNIX</constant> socket in the
1609 file system is specified, a stream socket is connected to it. The latter is useful for connecting standard
1610 input of processes to arbitrary system services.</para>
1611
1612 <para>The <option>socket</option> option is valid in socket-activated services only, and requires the relevant
1613 socket unit file (see
1614 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry> for details)
1615 to have <varname>Accept=yes</varname> set, or to specify a single socket only. If this option is set, standard
1616 input will be connected to the socket the service was activated from, which is primarily useful for
1617 compatibility with daemons designed for use with the traditional <citerefentry
1618 project='freebsd'><refentrytitle>inetd</refentrytitle><manvolnum>8</manvolnum></citerefentry> socket activation
1619 daemon.</para>
1620
1621 <para>The <option>fd:<replaceable>name</replaceable></option> option connects standard input to a specific,
1622 named file descriptor provided by a socket unit. The name may be specified as part of this option, following a
1623 <literal>:</literal> character (e.g. <literal>fd:foobar</literal>). If no name is specified, the name
1624 <literal>stdin</literal> is implied (i.e. <literal>fd</literal> is equivalent to <literal>fd:stdin</literal>).
1625 At least one socket unit defining the specified name must be provided via the <varname>Sockets=</varname>
1626 option, and the file descriptor name may differ from the name of its containing socket unit. If multiple
1627 matches are found, the first one will be used. See <varname>FileDescriptorName=</varname> in
1628 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry> for more
1629 details about named file descriptors and their ordering.</para>
1630
1631 <para>This setting defaults to <option>null</option>.</para></listitem>
1632 </varlistentry>
1633
1634 <varlistentry>
1635 <term><varname>StandardOutput=</varname></term>
1636
1637 <listitem><para>Controls where file descriptor 1 (STDOUT) of the executed processes is connected to. Takes one
1638 of <option>inherit</option>, <option>null</option>, <option>tty</option>, <option>journal</option>,
1639 <option>syslog</option>, <option>kmsg</option>, <option>journal+console</option>,
1640 <option>syslog+console</option>, <option>kmsg+console</option>,
1641 <option>file:<replaceable>path</replaceable></option>, <option>socket</option> or
1642 <option>fd:<replaceable>name</replaceable></option>.</para>
1643
1644 <para><option>inherit</option> duplicates the file descriptor of standard input for standard output.</para>
1645
1646 <para><option>null</option> connects standard output to <filename>/dev/null</filename>, i.e. everything written
1647 to it will be lost.</para>
1648
1649 <para><option>tty</option> connects standard output to a tty (as configured via <varname>TTYPath=</varname>,
1650 see below). If the TTY is used for output only, the executed process will not become the controlling process of
1651 the terminal, and will not fail or wait for other processes to release the terminal.</para>
1652
1653 <para><option>journal</option> connects standard output with the journal which is accessible via
1654 <citerefentry><refentrytitle>journalctl</refentrytitle><manvolnum>1</manvolnum></citerefentry>. Note that
1655 everything that is written to syslog or kmsg (see below) is implicitly stored in the journal as well, the
1656 specific two options listed below are hence supersets of this one.</para>
1657
1658 <para><option>syslog</option> connects standard output to the <citerefentry
1659 project='man-pages'><refentrytitle>syslog</refentrytitle><manvolnum>3</manvolnum></citerefentry> system syslog
1660 service, in addition to the journal. Note that the journal daemon is usually configured to forward everything
1661 it receives to syslog anyway, in which case this option is no different from <option>journal</option>.</para>
1662
1663 <para><option>kmsg</option> connects standard output with the kernel log buffer which is accessible via
1664 <citerefentry project='man-pages'><refentrytitle>dmesg</refentrytitle><manvolnum>1</manvolnum></citerefentry>,
1665 in addition to the journal. The journal daemon might be configured to send all logs to kmsg anyway, in which
1666 case this option is no different from <option>journal</option>.</para>
1667
1668 <para><option>journal+console</option>, <option>syslog+console</option> and <option>kmsg+console</option> work
1669 in a similar way as the three options above but copy the output to the system console as well.</para>
1670
1671 <para>The <option>file:<replaceable>path</replaceable></option> option may be used to connect a specific file
1672 system object to standard output. The semantics are similar to the same option of
1673 <varname>StandardInputText=</varname>, see above. If standard input and output are directed to the same file
1674 path, it is opened only once, for reading as well as writing and duplicated. This is particular useful when the
1675 specified path refers to an <constant>AF_UNIX</constant> socket in the file system, as in that case only a
1676 single stream connection is created for both input and output.</para>
1677
1678 <para><option>socket</option> connects standard output to a socket acquired via socket activation. The
1679 semantics are similar to the same option of <varname>StandardInput=</varname>, see above.</para>
1680
1681 <para>The <option>fd:<replaceable>name</replaceable></option> option connects standard output to a specific,
1682 named file descriptor provided by a socket unit. A name may be specified as part of this option, following a
1683 <literal>:</literal> character (e.g. <literal>fd:foobar</literal>). If no name is specified, the name
1684 <literal>stdout</literal> is implied (i.e. <literal>fd</literal> is equivalent to
1685 <literal>fd:stdout</literal>). At least one socket unit defining the specified name must be provided via the
1686 <varname>Sockets=</varname> option, and the file descriptor name may differ from the name of its containing
1687 socket unit. If multiple matches are found, the first one will be used. See
1688 <varname>FileDescriptorName=</varname> in
1689 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry> for more
1690 details about named descriptors and their ordering.</para>
1691
1692 <para>If the standard output (or error output, see below) of a unit is connected to the journal, syslog or the
1693 kernel log buffer, the unit will implicitly gain a dependency of type <varname>After=</varname> on
1694 <filename>systemd-journald.socket</filename> (also see the "Implicit Dependencies" section above). Also note
1695 that in this case stdout (or stderr, see below) will be an <constant>AF_UNIX</constant> stream socket, and not
1696 a pipe or FIFO that can be re-opened. This means when executing shell scripts the construct <command>echo
1697 "hello" &gt; /dev/stderr</command> for writing text to stderr will not work. To mitigate this use the construct
1698 <command>echo "hello" >&amp;2</command> instead, which is mostly equivalent and avoids this pitfall.</para>
1699
1700 <para>This setting defaults to the value set with <varname>DefaultStandardOutput=</varname> in
1701 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>, which
1702 defaults to <option>journal</option>. Note that setting this parameter might result in additional dependencies
1703 to be added to the unit (see above).</para></listitem>
1704 </varlistentry>
1705
1706 <varlistentry>
1707 <term><varname>StandardError=</varname></term>
1708
1709 <listitem><para>Controls where file descriptor 2 (STDERR) of the executed processes is connected to. The
1710 available options are identical to those of <varname>StandardOutput=</varname>, with some exceptions: if set to
1711 <option>inherit</option> the file descriptor used for standard output is duplicated for standard error, while
1712 <option>fd:<replaceable>name</replaceable></option> will use a default file descriptor name of
1713 <literal>stderr</literal>.</para>
1714
1715 <para>This setting defaults to the value set with <varname>DefaultStandardError=</varname> in
1716 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>, which
1717 defaults to <option>inherit</option>. Note that setting this parameter might result in additional dependencies
1718 to be added to the unit (see above).</para></listitem>
1719 </varlistentry>
1720
1721 <varlistentry>
1722 <term><varname>StandardInputText=</varname></term>
1723 <term><varname>StandardInputData=</varname></term>
1724
1725 <listitem><para>Configures arbitrary textual or binary data to pass via file descriptor 0 (STDIN) to the
1726 executed processes. These settings have no effect unless <varname>StandardInput=</varname> is set to
1727 <option>data</option>. Use this option to embed process input data directly in the unit file.</para>
1728
1729 <para><varname>StandardInputText=</varname> accepts arbitrary textual data. C-style escapes for special
1730 characters as well as the usual <literal>%</literal>-specifiers are resolved. Each time this setting is used
1731 the the specified text is appended to the per-unit data buffer, followed by a newline character (thus every use
1732 appends a new line to the end of the buffer). Note that leading and trailing whitespace of lines configured
1733 with this option is removed. If an empty line is specified the buffer is cleared (hence, in order to insert an
1734 empty line, add an additional <literal>\n</literal> to the end or beginning of a line).</para>
1735
1736 <para><varname>StandardInputData=</varname> accepts arbitrary binary data, encoded in <ulink
1737 url="https://tools.ietf.org/html/rfc2045#section-6.8">Base64</ulink>. No escape sequences or specifiers are
1738 resolved. Any whitespace in the encoded version is ignored during decoding.</para>
1739
1740 <para>Note that <varname>StandardInputText=</varname> and <varname>StandardInputData=</varname> operate on the
1741 same data buffer, and may be mixed in order to configure both binary and textual data for the same input
1742 stream. The textual or binary data is joined strictly in the order the settings appear in the unit
1743 file. Assigning an empty string to either will reset the data buffer.</para>
1744
1745 <para>Please keep in mind that in order to maintain readability long unit file settings may be split into
1746 multiple lines, by suffixing each line (except for the last) with a <literal>\</literal> character (see
1747 <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry> for
1748 details). This is particularly useful for large data configured with these two options. Example:</para>
1749
1750 <programlisting>…
1751 StandardInput=data
1752 StandardInputData=SWNrIHNpdHplIGRhIHVuJyBlc3NlIEtsb3BzLAp1ZmYgZWVtYWwga2xvcHAncy4KSWNrIGtpZWtl \
1753 LCBzdGF1bmUsIHd1bmRyZSBtaXIsCnVmZiBlZW1hbCBqZWh0IHNlIHVmZiBkaWUgVMO8ci4KTmFu \
1754 dSwgZGVuayBpY2ssIGljayBkZW5rIG5hbnUhCkpldHogaXNzZSB1ZmYsIGVyc2NodCB3YXIgc2Ug \
1755 enUhCkljayBqZWhlIHJhdXMgdW5kIGJsaWNrZSDigJQKdW5kIHdlciBzdGVodCBkcmF1w59lbj8g \
1756 SWNrZSEK
1757 …</programlisting></listitem>
1758 </varlistentry>
1759
1760 <varlistentry>
1761 <term><varname>LogLevelMax=</varname></term>
1762
1763 <listitem><para>Configures filtering by log level of log messages generated by this unit. Takes a
1764 <command>syslog</command> log level, one of <option>emerg</option> (lowest log level, only highest priority
1765 messages), <option>alert</option>, <option>crit</option>, <option>err</option>, <option>warning</option>,
1766 <option>notice</option>, <option>info</option>, <option>debug</option> (highest log level, also lowest priority
1767 messages). See <citerefentry
1768 project='man-pages'><refentrytitle>syslog</refentrytitle><manvolnum>3</manvolnum></citerefentry> for
1769 details. By default no filtering is applied (i.e. the default maximum log level is <option>debug</option>). Use
1770 this option to configure the logging system to drop log messages of a specific service above the specified
1771 level. For example, set <varname>LogLevelMax=</varname><option>info</option> in order to turn off debug logging
1772 of a particularly chatty unit. Note that the the configured level is applied to any log messages written by any
1773 of the processes belonging to this unit, sent via any supported logging protocol. The filtering is applied
1774 early in the logging pipeline, before any kind of further processing is done. Moreover, messages which pass
1775 through this filter successfully might still be dropped by filters applied at a later stage in the logging
1776 subsystem. For example, <varname>MaxLevelStore=</varname> configured in
1777 <citerefentry><refentrytitle>journald.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry> might
1778 prohibit messages of higher log levels to be stored on disk, even though the per-unit
1779 <varname>LogLevelMax=</varname> permitted it to be processed.</para></listitem>
1780 </varlistentry>
1781
1782 <varlistentry>
1783 <term><varname>LogExtraFields=</varname></term>
1784
1785 <listitem><para>Configures additional log metadata fields to include in all log records generated by processes
1786 associated with this unit. This setting takes one or more journal field assignments in the format
1787 <literal>FIELD=VALUE</literal> separated by whitespace. See
1788 <citerefentry><refentrytitle>systemd.journal-fields</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
1789 details on the journal field concept. Even though the underlying journal implementation permits binary field
1790 values, this setting accepts only valid UTF-8 values. To include space characters in a journal field value,
1791 enclose the assignment in double quotes ("). The usual specifiers are expanded in all assignments (see
1792 below). Note that this setting is not only useful for attaching additional metadata to log records of a unit,
1793 but given that all fields and values are indexed may also be used to implement cross-unit log record
1794 matching. Assign an empty string to reset the list.</para></listitem>
1795 </varlistentry>
1796
1797 <varlistentry>
1798 <term><varname>SyslogIdentifier=</varname></term>
1799
1800 <listitem><para>Sets the process name ("<command>syslog</command> tag") to prefix log lines sent to the logging
1801 system or the kernel log buffer with. If not set, defaults to the process name of the executed process. This
1802 option is only useful when <varname>StandardOutput=</varname> or <varname>StandardError=</varname> are set to
1803 <option>journal</option>, <option>syslog</option> or <option>kmsg</option> (or to the same settings in
1804 combination with <option>+console</option>) and only applies to log messages written to stdout or
1805 stderr.</para></listitem>
1806 </varlistentry>
1807
1808 <varlistentry>
1809 <term><varname>SyslogFacility=</varname></term>
1810
1811 <listitem><para>Sets the <command>syslog</command> facility identifier to use when logging. One of
1812 <option>kern</option>, <option>user</option>, <option>mail</option>, <option>daemon</option>,
1813 <option>auth</option>, <option>syslog</option>, <option>lpr</option>, <option>news</option>,
1814 <option>uucp</option>, <option>cron</option>, <option>authpriv</option>, <option>ftp</option>,
1815 <option>local0</option>, <option>local1</option>, <option>local2</option>, <option>local3</option>,
1816 <option>local4</option>, <option>local5</option>, <option>local6</option> or <option>local7</option>. See
1817 <citerefentry project='man-pages'><refentrytitle>syslog</refentrytitle><manvolnum>3</manvolnum></citerefentry>
1818 for details. This option is only useful when <varname>StandardOutput=</varname> or
1819 <varname>StandardError=</varname> are set to <option>journal</option>, <option>syslog</option> or
1820 <option>kmsg</option> (or to the same settings in combination with <option>+console</option>), and only applies
1821 to log messages written to stdout or stderr. Defaults to <option>daemon</option>.</para></listitem>
1822 </varlistentry>
1823
1824 <varlistentry>
1825 <term><varname>SyslogLevel=</varname></term>
1826
1827 <listitem><para>The default <command>syslog</command> log level to use when logging to the logging system or
1828 the kernel log buffer. One of <option>emerg</option>, <option>alert</option>, <option>crit</option>,
1829 <option>err</option>, <option>warning</option>, <option>notice</option>, <option>info</option>,
1830 <option>debug</option>. See <citerefentry
1831 project='man-pages'><refentrytitle>syslog</refentrytitle><manvolnum>3</manvolnum></citerefentry> for
1832 details. This option is only useful when <varname>StandardOutput=</varname> or
1833 <varname>StandardError=</varname> are set to <option>journal</option>, <option>syslog</option> or
1834 <option>kmsg</option> (or to the same settings in combination with <option>+console</option>), and only applies
1835 to log messages written to stdout or stderr. Note that individual lines output by executed processes may be
1836 prefixed with a different log level which can be used to override the default log level specified here. The
1837 interpretation of these prefixes may be disabled with <varname>SyslogLevelPrefix=</varname>, see below. For
1838 details, see <citerefentry><refentrytitle>sd-daemon</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
1839 Defaults to <option>info</option>.</para></listitem>
1840 </varlistentry>
1841
1842 <varlistentry>
1843 <term><varname>SyslogLevelPrefix=</varname></term>
1844
1845 <listitem><para>Takes a boolean argument. If true and <varname>StandardOutput=</varname> or
1846 <varname>StandardError=</varname> are set to <option>journal</option>, <option>syslog</option> or
1847 <option>kmsg</option> (or to the same settings in combination with <option>+console</option>), log lines
1848 written by the executed process that are prefixed with a log level will be processed with this log level set
1849 but the prefix removed. If set to false, the interpretation of these prefixes is disabled and the logged lines
1850 are passed on as-is. This only applies to log messages written to stdout or stderr. For details about this
1851 prefixing see <citerefentry><refentrytitle>sd-daemon</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
1852 Defaults to true.</para></listitem>
1853 </varlistentry>
1854
1855 <varlistentry>
1856 <term><varname>TTYPath=</varname></term>
1857
1858 <listitem><para>Sets the terminal device node to use if standard input, output, or error are connected to a TTY
1859 (see above). Defaults to <filename>/dev/console</filename>.</para></listitem>
1860 </varlistentry>
1861
1862 <varlistentry>
1863 <term><varname>TTYReset=</varname></term>
1864
1865 <listitem><para>Reset the terminal device specified with <varname>TTYPath=</varname> before and after
1866 execution. Defaults to <literal>no</literal>.</para></listitem>
1867 </varlistentry>
1868
1869 <varlistentry>
1870 <term><varname>TTYVHangup=</varname></term>
1871
1872 <listitem><para>Disconnect all clients which have opened the terminal device specified with
1873 <varname>TTYPath=</varname> before and after execution. Defaults to <literal>no</literal>.</para></listitem>
1874 </varlistentry>
1875
1876 <varlistentry>
1877 <term><varname>TTYVTDisallocate=</varname></term>
1878
1879 <listitem><para>If the terminal device specified with <varname>TTYPath=</varname> is a virtual console
1880 terminal, try to deallocate the TTY before and after execution. This ensures that the screen and scrollback
1881 buffer is cleared. Defaults to <literal>no</literal>.</para></listitem>
1882 </varlistentry>
1883 </variablelist>
1884 </refsect1>
1885
1886 <refsect1>
1887 <title>System V Compatibility</title>
1888 <variablelist>
1889
1890 <varlistentry>
1891 <term><varname>UtmpIdentifier=</varname></term>
1892
1893 <listitem><para>Takes a four character identifier string for an <citerefentry
1894 project='man-pages'><refentrytitle>utmp</refentrytitle><manvolnum>5</manvolnum></citerefentry> and wtmp entry
1895 for this service. This should only be set for services such as <command>getty</command> implementations (such
1896 as <citerefentry
1897 project='die-net'><refentrytitle>agetty</refentrytitle><manvolnum>8</manvolnum></citerefentry>) where utmp/wtmp
1898 entries must be created and cleared before and after execution, or for services that shall be executed as if
1899 they were run by a <command>getty</command> process (see below). If the configured string is longer than four
1900 characters, it is truncated and the terminal four characters are used. This setting interprets %I style string
1901 replacements. This setting is unset by default, i.e. no utmp/wtmp entries are created or cleaned up for this
1902 service.</para></listitem>
1903 </varlistentry>
1904
1905 <varlistentry>
1906 <term><varname>UtmpMode=</varname></term>
1907
1908 <listitem><para>Takes one of <literal>init</literal>, <literal>login</literal> or <literal>user</literal>. If
1909 <varname>UtmpIdentifier=</varname> is set, controls which type of <citerefentry
1910 project='man-pages'><refentrytitle>utmp</refentrytitle><manvolnum>5</manvolnum></citerefentry>/wtmp entries
1911 for this service are generated. This setting has no effect unless <varname>UtmpIdentifier=</varname> is set
1912 too. If <literal>init</literal> is set, only an <constant>INIT_PROCESS</constant> entry is generated and the
1913 invoked process must implement a <command>getty</command>-compatible utmp/wtmp logic. If
1914 <literal>login</literal> is set, first an <constant>INIT_PROCESS</constant> entry, followed by a
1915 <constant>LOGIN_PROCESS</constant> entry is generated. In this case, the invoked process must implement a
1916 <citerefentry
1917 project='die-net'><refentrytitle>login</refentrytitle><manvolnum>1</manvolnum></citerefentry>-compatible
1918 utmp/wtmp logic. If <literal>user</literal> is set, first an <constant>INIT_PROCESS</constant> entry, then a
1919 <constant>LOGIN_PROCESS</constant> entry and finally a <constant>USER_PROCESS</constant> entry is
1920 generated. In this case, the invoked process may be any process that is suitable to be run as session
1921 leader. Defaults to <literal>init</literal>.</para></listitem>
1922 </varlistentry>
1923
1924 </variablelist>
1925 </refsect1>
1926
1927 <refsect1>
1928 <title>Environment variables in spawned processes</title>
1929
1930 <para>Processes started by the service manager are executed with an environment variable block assembled from
1931 multiple sources. Processes started by the system service manager generally do not inherit environment variables
1932 set for the service manager itself (but this may be altered via <varname>PassEnvironment=</varname>), but processes
1933 started by the user service manager instances generally do inherit all environment variables set for the service
1934 manager itself.</para>
1935
1936 <para>For each invoked process the list of environment variables set is compiled from the following sources:</para>
1937
1938 <itemizedlist>
1939 <listitem><para>Variables globally configured for the service manager, using the
1940 <varname>DefaultEnvironment=</varname> setting in
1941 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>, the kernel command line option <varname>systemd.setenv=</varname> (see
1942 <citerefentry><refentrytitle>systemd</refentrytitle><manvolnum>1</manvolnum></citerefentry>) or via
1943 <command>systemctl set-environment</command> (see <citerefentry><refentrytitle>systemctl</refentrytitle><manvolnum>1</manvolnum></citerefentry>).</para></listitem>
1944
1945 <listitem><para>Variables defined by the service manager itself (see the list below)</para></listitem>
1946
1947 <listitem><para>Variables set in the service manager's own environment variable block (subject to <varname>PassEnvironment=</varname> for the system service manager)</para></listitem>
1948
1949 <listitem><para>Variables set via <varname>Environment=</varname> in the unit file</para></listitem>
1950
1951 <listitem><para>Variables read from files specified via <varname>EnvironmentFile=</varname> in the unit file</para></listitem>
1952
1953 <listitem><para>Variables set by any PAM modules in case <varname>PAMName=</varname> is in effect, cf. <citerefentry project='man-pages'><refentrytitle>pam_env</refentrytitle><manvolnum>8</manvolnum></citerefentry></para></listitem>
1954 </itemizedlist>
1955
1956 <para>If the same environment variables are set by multiple of these sources, the later source — according to the
1957 order of the list above — wins. Note that as final step all variables listed in
1958 <varname>UnsetEnvironment=</varname> are removed again from the compiled environment variable list, immediately
1959 before it is passed to the executed process.</para>
1960
1961 <para>The following select environment variables are set by the service manager itself for each invoked process:</para>
1962
1963 <variablelist class='environment-variables'>
1964 <varlistentry>
1965 <term><varname>$PATH</varname></term>
1966
1967 <listitem><para>Colon-separated list of directories to use
1968 when launching executables. systemd uses a fixed value of
1969 <filename>/usr/local/sbin</filename>:<filename>/usr/local/bin</filename>:<filename>/usr/sbin</filename>:<filename>/usr/bin</filename>:<filename>/sbin</filename>:<filename>/bin</filename>.
1970 </para></listitem>
1971 </varlistentry>
1972
1973 <varlistentry>
1974 <term><varname>$LANG</varname></term>
1975
1976 <listitem><para>Locale. Can be set in
1977 <citerefentry project='man-pages'><refentrytitle>locale.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>
1978 or on the kernel command line (see
1979 <citerefentry><refentrytitle>systemd</refentrytitle><manvolnum>1</manvolnum></citerefentry>
1980 and
1981 <citerefentry><refentrytitle>kernel-command-line</refentrytitle><manvolnum>7</manvolnum></citerefentry>).
1982 </para></listitem>
1983 </varlistentry>
1984
1985 <varlistentry>
1986 <term><varname>$USER</varname></term>
1987 <term><varname>$LOGNAME</varname></term>
1988 <term><varname>$HOME</varname></term>
1989 <term><varname>$SHELL</varname></term>
1990
1991 <listitem><para>User name (twice), home directory, and the
1992 login shell. The variables are set for the units that have
1993 <varname>User=</varname> set, which includes user
1994 <command>systemd</command> instances. See
1995 <citerefentry project='die-net'><refentrytitle>passwd</refentrytitle><manvolnum>5</manvolnum></citerefentry>.
1996 </para></listitem>
1997 </varlistentry>
1998
1999 <varlistentry>
2000 <term><varname>$INVOCATION_ID</varname></term>
2001
2002 <listitem><para>Contains a randomized, unique 128bit ID identifying each runtime cycle of the unit, formatted
2003 as 32 character hexadecimal string. A new ID is assigned each time the unit changes from an inactive state into
2004 an activating or active state, and may be used to identify this specific runtime cycle, in particular in data
2005 stored offline, such as the journal. The same ID is passed to all processes run as part of the
2006 unit.</para></listitem>
2007 </varlistentry>
2008
2009 <varlistentry>
2010 <term><varname>$XDG_RUNTIME_DIR</varname></term>
2011
2012 <listitem><para>The directory for volatile state. Set for the
2013 user <command>systemd</command> instance, and also in user
2014 sessions. See
2015 <citerefentry><refentrytitle>pam_systemd</refentrytitle><manvolnum>8</manvolnum></citerefentry>.
2016 </para></listitem>
2017 </varlistentry>
2018
2019 <varlistentry>
2020 <term><varname>$XDG_SESSION_ID</varname></term>
2021 <term><varname>$XDG_SEAT</varname></term>
2022 <term><varname>$XDG_VTNR</varname></term>
2023
2024 <listitem><para>The identifier of the session, the seat name,
2025 and virtual terminal of the session. Set by
2026 <citerefentry><refentrytitle>pam_systemd</refentrytitle><manvolnum>8</manvolnum></citerefentry>
2027 for login sessions. <varname>$XDG_SEAT</varname> and
2028 <varname>$XDG_VTNR</varname> will only be set when attached to
2029 a seat and a tty.</para></listitem>
2030 </varlistentry>
2031
2032 <varlistentry>
2033 <term><varname>$MAINPID</varname></term>
2034
2035 <listitem><para>The PID of the unit's main process if it is
2036 known. This is only set for control processes as invoked by
2037 <varname>ExecReload=</varname> and similar. </para></listitem>
2038 </varlistentry>
2039
2040 <varlistentry>
2041 <term><varname>$MANAGERPID</varname></term>
2042
2043 <listitem><para>The PID of the user <command>systemd</command>
2044 instance, set for processes spawned by it. </para></listitem>
2045 </varlistentry>
2046
2047 <varlistentry>
2048 <term><varname>$LISTEN_FDS</varname></term>
2049 <term><varname>$LISTEN_PID</varname></term>
2050 <term><varname>$LISTEN_FDNAMES</varname></term>
2051
2052 <listitem><para>Information about file descriptors passed to a
2053 service for socket activation. See
2054 <citerefentry><refentrytitle>sd_listen_fds</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
2055 </para></listitem>
2056 </varlistentry>
2057
2058 <varlistentry>
2059 <term><varname>$NOTIFY_SOCKET</varname></term>
2060
2061 <listitem><para>The socket
2062 <function>sd_notify()</function> talks to. See
2063 <citerefentry><refentrytitle>sd_notify</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
2064 </para></listitem>
2065 </varlistentry>
2066
2067 <varlistentry>
2068 <term><varname>$WATCHDOG_PID</varname></term>
2069 <term><varname>$WATCHDOG_USEC</varname></term>
2070
2071 <listitem><para>Information about watchdog keep-alive notifications. See
2072 <citerefentry><refentrytitle>sd_watchdog_enabled</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
2073 </para></listitem>
2074 </varlistentry>
2075
2076 <varlistentry>
2077 <term><varname>$TERM</varname></term>
2078
2079 <listitem><para>Terminal type, set only for units connected to
2080 a terminal (<varname>StandardInput=tty</varname>,
2081 <varname>StandardOutput=tty</varname>, or
2082 <varname>StandardError=tty</varname>). See
2083 <citerefentry project='man-pages'><refentrytitle>termcap</refentrytitle><manvolnum>5</manvolnum></citerefentry>.
2084 </para></listitem>
2085 </varlistentry>
2086
2087 <varlistentry>
2088 <term><varname>$JOURNAL_STREAM</varname></term>
2089
2090 <listitem><para>If the standard output or standard error output of the executed processes are connected to the
2091 journal (for example, by setting <varname>StandardError=journal</varname>) <varname>$JOURNAL_STREAM</varname>
2092 contains the device and inode numbers of the connection file descriptor, formatted in decimal, separated by a
2093 colon (<literal>:</literal>). This permits invoked processes to safely detect whether their standard output or
2094 standard error output are connected to the journal. The device and inode numbers of the file descriptors should
2095 be compared with the values set in the environment variable to determine whether the process output is still
2096 connected to the journal. Note that it is generally not sufficient to only check whether
2097 <varname>$JOURNAL_STREAM</varname> is set at all as services might invoke external processes replacing their
2098 standard output or standard error output, without unsetting the environment variable.</para>
2099
2100 <para>If both standard output and standard error of the executed processes are connected to the journal via a
2101 stream socket, this environment variable will contain information about the standard error stream, as that's
2102 usually the preferred destination for log data. (Note that typically the same stream is used for both standard
2103 output and standard error, hence very likely the environment variable contains device and inode information
2104 matching both stream file descriptors.)</para>
2105
2106 <para>This environment variable is primarily useful to allow services to optionally upgrade their used log
2107 protocol to the native journal protocol (using
2108 <citerefentry><refentrytitle>sd_journal_print</refentrytitle><manvolnum>3</manvolnum></citerefentry> and other
2109 functions) if their standard output or standard error output is connected to the journal anyway, thus enabling
2110 delivery of structured metadata along with logged messages.</para></listitem>
2111 </varlistentry>
2112
2113 <varlistentry>
2114 <term><varname>$SERVICE_RESULT</varname></term>
2115
2116 <listitem><para>Only defined for the service unit type, this environment variable is passed to all
2117 <varname>ExecStop=</varname> and <varname>ExecStopPost=</varname> processes, and encodes the service
2118 "result". Currently, the following values are defined:</para>
2119
2120 <table>
2121 <title>Defined <varname>$SERVICE_RESULT</varname> values</title>
2122 <tgroup cols='2'>
2123 <colspec colname='result'/>
2124 <colspec colname='meaning'/>
2125 <thead>
2126 <row>
2127 <entry>Value</entry>
2128 <entry>Meaning</entry>
2129 </row>
2130 </thead>
2131
2132 <tbody>
2133 <row>
2134 <entry><literal>success</literal></entry>
2135 <entry>The service ran successfully and exited cleanly.</entry>
2136 </row>
2137 <row>
2138 <entry><literal>protocol</literal></entry>
2139 <entry>A protocol violation occurred: the service did not take the steps required by its unit configuration (specifically what is configured in its <varname>Type=</varname> setting).</entry>
2140 </row>
2141 <row>
2142 <entry><literal>timeout</literal></entry>
2143 <entry>One of the steps timed out.</entry>
2144 </row>
2145 <row>
2146 <entry><literal>exit-code</literal></entry>
2147 <entry>Service process exited with a non-zero exit code; see <varname>$EXIT_CODE</varname> below for the actual exit code returned.</entry>
2148 </row>
2149 <row>
2150 <entry><literal>signal</literal></entry>
2151 <entry>A service process was terminated abnormally by a signal, without dumping core. See <varname>$EXIT_CODE</varname> below for the actual signal causing the termination.</entry>
2152 </row>
2153 <row>
2154 <entry><literal>core-dump</literal></entry>
2155 <entry>A service process terminated abnormally with a signal and dumped core. See <varname>$EXIT_CODE</varname> below for the signal causing the termination.</entry>
2156 </row>
2157 <row>
2158 <entry><literal>watchdog</literal></entry>
2159 <entry>Watchdog keep-alive ping was enabled for the service, but the deadline was missed.</entry>
2160 </row>
2161 <row>
2162 <entry><literal>start-limit-hit</literal></entry>
2163 <entry>A start limit was defined for the unit and it was hit, causing the unit to fail to start. See <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry>'s <varname>StartLimitIntervalSec=</varname> and <varname>StartLimitBurst=</varname> for details.</entry>
2164 </row>
2165 <row>
2166 <entry><literal>resources</literal></entry>
2167 <entry>A catch-all condition in case a system operation failed.</entry>
2168 </row>
2169 </tbody>
2170 </tgroup>
2171 </table>
2172
2173 <para>This environment variable is useful to monitor failure or successful termination of a service. Even
2174 though this variable is available in both <varname>ExecStop=</varname> and <varname>ExecStopPost=</varname>, it
2175 is usually a better choice to place monitoring tools in the latter, as the former is only invoked for services
2176 that managed to start up correctly, and the latter covers both services that failed during their start-up and
2177 those which failed during their runtime.</para></listitem>
2178 </varlistentry>
2179
2180 <varlistentry>
2181 <term><varname>$EXIT_CODE</varname></term>
2182 <term><varname>$EXIT_STATUS</varname></term>
2183
2184 <listitem><para>Only defined for the service unit type, these environment variables are passed to all
2185 <varname>ExecStop=</varname>, <varname>ExecStopPost=</varname> processes and contain exit status/code
2186 information of the main process of the service. For the precise definition of the exit code and status, see
2187 <citerefentry><refentrytitle>wait</refentrytitle><manvolnum>2</manvolnum></citerefentry>. <varname>$EXIT_CODE</varname>
2188 is one of <literal>exited</literal>, <literal>killed</literal>,
2189 <literal>dumped</literal>. <varname>$EXIT_STATUS</varname> contains the numeric exit code formatted as string
2190 if <varname>$EXIT_CODE</varname> is <literal>exited</literal>, and the signal name in all other cases. Note
2191 that these environment variables are only set if the service manager succeeded to start and identify the main
2192 process of the service.</para>
2193
2194 <table>
2195 <title>Summary of possible service result variable values</title>
2196 <tgroup cols='3'>
2197 <colspec colname='result' />
2198 <colspec colname='code' />
2199 <colspec colname='status' />
2200 <thead>
2201 <row>
2202 <entry><varname>$SERVICE_RESULT</varname></entry>
2203 <entry><varname>$EXIT_CODE</varname></entry>
2204 <entry><varname>$EXIT_STATUS</varname></entry>
2205 </row>
2206 </thead>
2207
2208 <tbody>
2209 <row>
2210 <entry valign="top"><literal>success</literal></entry>
2211 <entry valign="top"><literal>exited</literal></entry>
2212 <entry><literal>0</literal></entry>
2213 </row>
2214 <row>
2215 <entry morerows="1" valign="top"><literal>protocol</literal></entry>
2216 <entry valign="top">not set</entry>
2217 <entry>not set</entry>
2218 </row>
2219 <row>
2220 <entry><literal>exited</literal></entry>
2221 <entry><literal>0</literal></entry>
2222 </row>
2223 <row>
2224 <entry morerows="1" valign="top"><literal>timeout</literal></entry>
2225 <entry valign="top"><literal>killed</literal></entry>
2226 <entry><literal>TERM</literal>, <literal>KILL</literal></entry>
2227 </row>
2228 <row>
2229 <entry valign="top"><literal>exited</literal></entry>
2230 <entry><literal>0</literal>, <literal>1</literal>, <literal>2</literal>, <literal
2231 >3</literal>, …, <literal>255</literal></entry>
2232 </row>
2233 <row>
2234 <entry valign="top"><literal>exit-code</literal></entry>
2235 <entry valign="top"><literal>exited</literal></entry>
2236 <entry><literal>1</literal>, <literal>2</literal>, <literal
2237 >3</literal>, …, <literal>255</literal></entry>
2238 </row>
2239 <row>
2240 <entry valign="top"><literal>signal</literal></entry>
2241 <entry valign="top"><literal>killed</literal></entry>
2242 <entry><literal>HUP</literal>, <literal>INT</literal>, <literal>KILL</literal>, …</entry>
2243 </row>
2244 <row>
2245 <entry valign="top"><literal>core-dump</literal></entry>
2246 <entry valign="top"><literal>dumped</literal></entry>
2247 <entry><literal>ABRT</literal>, <literal>SEGV</literal>, <literal>QUIT</literal>, …</entry>
2248 </row>
2249 <row>
2250 <entry morerows="2" valign="top"><literal>watchdog</literal></entry>
2251 <entry><literal>dumped</literal></entry>
2252 <entry><literal>ABRT</literal></entry>
2253 </row>
2254 <row>
2255 <entry><literal>killed</literal></entry>
2256 <entry><literal>TERM</literal>, <literal>KILL</literal></entry>
2257 </row>
2258 <row>
2259 <entry><literal>exited</literal></entry>
2260 <entry><literal>0</literal>, <literal>1</literal>, <literal>2</literal>, <literal
2261 >3</literal>, …, <literal>255</literal></entry>
2262 </row>
2263 <row>
2264 <entry><literal>start-limit-hit</literal></entry>
2265 <entry>not set</entry>
2266 <entry>not set</entry>
2267 </row>
2268 <row>
2269 <entry><literal>resources</literal></entry>
2270 <entry>any of the above</entry>
2271 <entry>any of the above</entry>
2272 </row>
2273 <row>
2274 <entry namest="results" nameend="status">Note: the process may be also terminated by a signal not sent by systemd. In particular the process may send an arbitrary signal to itself in a handler for any of the non-maskable signals. Nevertheless, in the <literal>timeout</literal> and <literal>watchdog</literal> rows above only the signals that systemd sends have been included. Moreover, using <varname>SuccessExitStatus=</varname> additional exit statuses may be declared to indicate clean termination, which is not reflected by this table.</entry>
2275 </row>
2276 </tbody>
2277 </tgroup>
2278 </table>
2279
2280 </listitem>
2281 </varlistentry>
2282 </variablelist>
2283 </refsect1>
2284
2285 <refsect1>
2286 <title>Process exit codes</title>
2287
2288 <para>When invoking a unit process the service manager possibly fails to apply the execution parameters configured
2289 with the settings above. In that case the already created service process will exit with a non-zero exit code
2290 before the configured command line is executed. (Or in other words, the child process possibly exits with these
2291 error codes, after having been created by the <citerefentry
2292 project='man-pages'><refentrytitle>fork</refentrytitle><manvolnum>2</manvolnum></citerefentry> system call, but
2293 before the matching <citerefentry
2294 project='man-pages'><refentrytitle>execve</refentrytitle><manvolnum>2</manvolnum></citerefentry> system call is
2295 called.) Specifically, exit codes defined by the C library, by the LSB specification and by the systemd service
2296 manager itself are used.</para>
2297
2298 <para>The following basic service exit codes are defined by the C library.</para>
2299
2300 <table>
2301 <title>Basic C library exit codes</title>
2302 <tgroup cols='3'>
2303 <thead>
2304 <row>
2305 <entry>Exit Code</entry>
2306 <entry>Symbolic Name</entry>
2307 <entry>Description</entry>
2308 </row>
2309 </thead>
2310 <tbody>
2311 <row>
2312 <entry>0</entry>
2313 <entry><constant>EXIT_SUCCESS</constant></entry>
2314 <entry>Generic success code.</entry>
2315 </row>
2316 <row>
2317 <entry>1</entry>
2318 <entry><constant>EXIT_FAILURE</constant></entry>
2319 <entry>Generic failure or unspecified error.</entry>
2320 </row>
2321 </tbody>
2322 </tgroup>
2323 </table>
2324
2325 <para>The following service exit codes are defined by the <ulink
2326 url="https://refspecs.linuxbase.org/LSB_5.0.0/LSB-Core-generic/LSB-Core-generic/iniscrptact.html">LSB specification
2327 </ulink>.
2328 </para>
2329
2330 <table>
2331 <title>LSB service exit codes</title>
2332 <tgroup cols='3'>
2333 <thead>
2334 <row>
2335 <entry>Exit Code</entry>
2336 <entry>Symbolic Name</entry>
2337 <entry>Description</entry>
2338 </row>
2339 </thead>
2340 <tbody>
2341 <row>
2342 <entry>2</entry>
2343 <entry><constant>EXIT_INVALIDARGUMENT</constant></entry>
2344 <entry>Invalid or excess arguments.</entry>
2345 </row>
2346 <row>
2347 <entry>3</entry>
2348 <entry><constant>EXIT_NOTIMPLEMENTED</constant></entry>
2349 <entry>Unimplemented feature.</entry>
2350 </row>
2351 <row>
2352 <entry>4</entry>
2353 <entry><constant>EXIT_NOPERMISSION</constant></entry>
2354 <entry>The user has insufficient privileges.</entry>
2355 </row>
2356 <row>
2357 <entry>5</entry>
2358 <entry><constant>EXIT_NOTINSTALLED</constant></entry>
2359 <entry>The program is not installed.</entry>
2360 </row>
2361 <row>
2362 <entry>6</entry>
2363 <entry><constant>EXIT_NOTCONFIGURED</constant></entry>
2364 <entry>The program is not configured.</entry>
2365 </row>
2366 <row>
2367 <entry>7</entry>
2368 <entry><constant>EXIT_NOTRUNNING</constant></entry>
2369 <entry>The program is not running.</entry>
2370 </row>
2371 </tbody>
2372 </tgroup>
2373 </table>
2374
2375 <para>
2376 The LSB specification suggests that error codes 200 and above are reserved for implementations. Some of them are
2377 used by the service manager to indicate problems during process invocation:
2378 </para>
2379 <table>
2380 <title>systemd-specific exit codes</title>
2381 <tgroup cols='3'>
2382 <thead>
2383 <row>
2384 <entry>Exit Code</entry>
2385 <entry>Symbolic Name</entry>
2386 <entry>Description</entry>
2387 </row>
2388 </thead>
2389 <tbody>
2390 <row>
2391 <entry>200</entry>
2392 <entry><constant>EXIT_CHDIR</constant></entry>
2393 <entry>Changing to the requested working directory failed. See <varname>WorkingDirectory=</varname> above.</entry>
2394 </row>
2395 <row>
2396 <entry>201</entry>
2397 <entry><constant>EXIT_NICE</constant></entry>
2398 <entry>Failed to set up process scheduling priority (nice level). See <varname>Nice=</varname> above.</entry>
2399 </row>
2400 <row>
2401 <entry>202</entry>
2402 <entry><constant>EXIT_FDS</constant></entry>
2403 <entry>Failed to close unwanted file descriptors, or to adjust passed file descriptors.</entry>
2404 </row>
2405 <row>
2406 <entry>203</entry>
2407 <entry><constant>EXIT_EXEC</constant></entry>
2408 <entry>The actual process execution failed (specifically, the <citerefentry project='man-pages'><refentrytitle>execve</refentrytitle><manvolnum>2</manvolnum></citerefentry> system call). Most likely this is caused by a missing or non-accessible executable file.</entry>
2409 </row>
2410 <row>
2411 <entry>204</entry>
2412 <entry><constant>EXIT_MEMORY</constant></entry>
2413 <entry>Failed to perform an action due to memory shortage.</entry>
2414 </row>
2415 <row>
2416 <entry>205</entry>
2417 <entry><constant>EXIT_LIMITS</constant></entry>
2418 <entry>Failed to adjust resource limits. See <varname>LimitCPU=</varname> and related settings above.</entry>
2419 </row>
2420 <row>
2421 <entry>206</entry>
2422 <entry><constant>EXIT_OOM_ADJUST</constant></entry>
2423 <entry>Failed to adjust the OOM setting. See <varname>OOMScoreAdjust=</varname> above.</entry>
2424 </row>
2425 <row>
2426 <entry>207</entry>
2427 <entry><constant>EXIT_SIGNAL_MASK</constant></entry>
2428 <entry>Failed to set process signal mask.</entry>
2429 </row>
2430 <row>
2431 <entry>208</entry>
2432 <entry><constant>EXIT_STDIN</constant></entry>
2433 <entry>Failed to set up standard input. See <varname>StandardInput=</varname> above.</entry>
2434 </row>
2435 <row>
2436 <entry>209</entry>
2437 <entry><constant>EXIT_STDOUT</constant></entry>
2438 <entry>Failed to set up standard output. See <varname>StandardOutput=</varname> above.</entry>
2439 </row>
2440 <row>
2441 <entry>210</entry>
2442 <entry><constant>EXIT_CHROOT</constant></entry>
2443 <entry>Failed to change root directory (<citerefentry project='man-pages'><refentrytitle>chroot</refentrytitle><manvolnum>2</manvolnum></citerefentry>). See <varname>RootDirectory=</varname>/<varname>RootImage=</varname> above.</entry>
2444 </row>
2445 <row>
2446 <entry>211</entry>
2447 <entry><constant>EXIT_IOPRIO</constant></entry>
2448 <entry>Failed to set up IO scheduling priority. See <varname>IOSchedulingClass=</varname>/<varname>IOSchedulingPriority=</varname> above.</entry>
2449 </row>
2450 <row>
2451 <entry>212</entry>
2452 <entry><constant>EXIT_TIMERSLACK</constant></entry>
2453 <entry>Failed to set up timer slack. See <varname>TimerSlackNSec=</varname> above.</entry>
2454 </row>
2455 <row>
2456 <entry>213</entry>
2457 <entry><constant>EXIT_SECUREBITS</constant></entry>
2458 <entry>Failed to set process secure bits. See <varname>SecureBits=</varname> above.</entry>
2459 </row>
2460 <row>
2461 <entry>214</entry>
2462 <entry><constant>EXIT_SETSCHEDULER</constant></entry>
2463 <entry>Failed to set up CPU scheduling. See <varname>CPUSchedulingPolicy=</varname>/<varname>CPUSchedulingPriority=</varname> above.</entry>
2464 </row>
2465 <row>
2466 <entry>215</entry>
2467 <entry><constant>EXIT_CPUAFFINITY</constant></entry>
2468 <entry>Failed to set up CPU affinity. See <varname>CPUAffinity=</varname> above.</entry>
2469 </row>
2470 <row>
2471 <entry>216</entry>
2472 <entry><constant>EXIT_GROUP</constant></entry>
2473 <entry>Failed to determine or change group credentials. See <varname>Group=</varname>/<varname>SupplementaryGroups=</varname> above.</entry>
2474 </row>
2475 <row>
2476 <entry>217</entry>
2477 <entry><constant>EXIT_USER</constant></entry>
2478 <entry>Failed to determine or change user credentials, or to set up user namespacing. See <varname>User=</varname>/<varname>PrivateUsers=</varname> above.</entry>
2479 </row>
2480 <row>
2481 <entry>218</entry>
2482 <entry><constant>EXIT_CAPABILITIES</constant></entry>
2483 <entry>Failed to drop capabilities, or apply ambient capabilities. See <varname>CapabilityBoundingSet=</varname>/<varname>AmbientCapabilities=</varname> above.</entry>
2484 </row>
2485 <row>
2486 <entry>219</entry>
2487 <entry><constant>EXIT_CGROUP</constant></entry>
2488 <entry>Setting up the service control group failed.</entry>
2489 </row>
2490 <row>
2491 <entry>220</entry>
2492 <entry><constant>EXIT_SETSID</constant></entry>
2493 <entry>Failed to create new process session.</entry>
2494 </row>
2495 <row>
2496 <entry>221</entry>
2497 <entry><constant>EXIT_CONFIRM</constant></entry>
2498 <entry>Execution has been cancelled by the user. See the <varname>systemd.confirm_spawn=</varname> kernel command line setting on <citerefentry><refentrytitle>kernel-command-line</refentrytitle><manvolnum>7</manvolnum></citerefentry> for details.</entry>
2499 </row>
2500 <row>
2501 <entry>222</entry>
2502 <entry><constant>EXIT_STDERR</constant></entry>
2503 <entry>Failed to set up standard error output. See <varname>StandardError=</varname> above.</entry>
2504 </row>
2505 <row>
2506 <entry>224</entry>
2507 <entry><constant>EXIT_PAM</constant></entry>
2508 <entry>Failed to set up PAM session. See <varname>PAMName=</varname> above.</entry>
2509 </row>
2510 <row>
2511 <entry>225</entry>
2512 <entry><constant>EXIT_NETWORK</constant></entry>
2513 <entry>Failed to set up network namespacing. See <varname>PrivateNetwork=</varname> above.</entry>
2514 </row>
2515 <row>
2516 <entry>226</entry>
2517 <entry><constant>EXIT_NAMESPACE</constant></entry>
2518 <entry>Failed to set up mount namespacing. See <varname>ReadOnlyPaths=</varname> and related settings above.</entry>
2519 </row>
2520 <row>
2521 <entry>227</entry>
2522 <entry><constant>EXIT_NO_NEW_PRIVILEGES</constant></entry>
2523 <entry>Failed to disable new privileges. See <varname>NoNewPrivileges=yes</varname> above.</entry>
2524 </row>
2525 <row>
2526 <entry>228</entry>
2527 <entry><constant>EXIT_SECCOMP</constant></entry>
2528 <entry>Failed to apply system call filters. See <varname>SystemCallFilter=</varname> and related settings above.</entry>
2529 </row>
2530 <row>
2531 <entry>229</entry>
2532 <entry><constant>EXIT_SELINUX_CONTEXT</constant></entry>
2533 <entry>Determining or changing SELinux context failed. See <varname>SELinuxContext=</varname> above.</entry>
2534 </row>
2535 <row>
2536 <entry>230</entry>
2537 <entry><constant>EXIT_PERSONALITY</constant></entry>
2538 <entry>Failed to set up an execution domain (personality). See <varname>Personality=</varname> above.</entry>
2539 </row>
2540 <row>
2541 <entry>231</entry>
2542 <entry><constant>EXIT_APPARMOR_PROFILE</constant></entry>
2543 <entry>Failed to prepare changing AppArmor profile. See <varname>AppArmorProfile=</varname> above.</entry>
2544 </row>
2545 <row>
2546 <entry>232</entry>
2547 <entry><constant>EXIT_ADDRESS_FAMILIES</constant></entry>
2548 <entry>Failed to restrict address families. See <varname>RestrictAddressFamilies=</varname> above.</entry>
2549 </row>
2550 <row>
2551 <entry>233</entry>
2552 <entry><constant>EXIT_RUNTIME_DIRECTORY</constant></entry>
2553 <entry>Setting up runtime directory failed. See <varname>RuntimeDirectory=</varname> and related settings above.</entry>
2554 </row>
2555 <row>
2556 <entry>235</entry>
2557 <entry><constant>EXIT_CHOWN</constant></entry>
2558 <entry>Failed to adjust socket ownership. Used for socket units only.</entry>
2559 </row>
2560 <row>
2561 <entry>236</entry>
2562 <entry><constant>EXIT_SMACK_PROCESS_LABEL</constant></entry>
2563 <entry>Failed to set SMACK label. See <varname>SmackProcessLabel=</varname> above.</entry>
2564 </row>
2565 <row>
2566 <entry>237</entry>
2567 <entry><constant>EXIT_KEYRING</constant></entry>
2568 <entry>Failed to set up kernel keyring.</entry>
2569 </row>
2570 <row>
2571 <entry>238</entry>
2572 <entry><constant>EXIT_STATE_DIRECTORY</constant></entry>
2573 <entry>Failed to set up unit's state directory. See <varname>StateDirectory=</varname> above.</entry>
2574 </row>
2575 <row>
2576 <entry>239</entry>
2577 <entry><constant>EXIT_CACHE_DIRECTORY</constant></entry>
2578 <entry>Failed to set up unit's cache directory. See <varname>CacheDirectory=</varname> above.</entry>
2579 </row>
2580 <row>
2581 <entry>240</entry>
2582 <entry><constant>EXIT_LOGS_DIRECTORY</constant></entry>
2583 <entry>Failed to set up unit's logging directory. See <varname>LogsDirectory=</varname> above.</entry>
2584 </row>
2585 <row>
2586 <entry>241</entry>
2587 <entry><constant>EXIT_CONFIGURATION_DIRECTORY</constant></entry>
2588 <entry>Failed to set up unit's configuration directory. See <varname>ConfigurationDirectory=</varname> above.</entry>
2589 </row>
2590 </tbody>
2591 </tgroup>
2592 </table>
2593 </refsect1>
2594
2595 <refsect1>
2596 <title>See Also</title>
2597 <para>
2598 <citerefentry><refentrytitle>systemd</refentrytitle><manvolnum>1</manvolnum></citerefentry>,
2599 <citerefentry><refentrytitle>systemctl</refentrytitle><manvolnum>1</manvolnum></citerefentry>,
2600 <citerefentry><refentrytitle>systemd-analyze</refentrytitle><manvolnum>1</manvolnum></citerefentry>,
2601 <citerefentry><refentrytitle>journalctl</refentrytitle><manvolnum>8</manvolnum></citerefentry>,
2602 <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
2603 <citerefentry><refentrytitle>systemd.service</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
2604 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
2605 <citerefentry><refentrytitle>systemd.swap</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
2606 <citerefentry><refentrytitle>systemd.mount</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
2607 <citerefentry><refentrytitle>systemd.kill</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
2608 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
2609 <citerefentry><refentrytitle>systemd.time</refentrytitle><manvolnum>7</manvolnum></citerefentry>,
2610 <citerefentry><refentrytitle>systemd.directives</refentrytitle><manvolnum>7</manvolnum></citerefentry>,
2611 <citerefentry><refentrytitle>tmpfiles.d</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
2612 <citerefentry project='man-pages'><refentrytitle>exec</refentrytitle><manvolnum>3</manvolnum></citerefentry>
2613 </para>
2614 </refsect1>
2615
2616
2617 </refentry>