]> git.ipfire.org Git - thirdparty/systemd.git/blame - man/systemd.exec.xml
core: fix invalid error message
[thirdparty/systemd.git] / man / systemd.exec.xml
CommitLineData
023a4f67 1<?xml version='1.0'?> <!--*- Mode: nxml; nxml-child-indent: 2; indent-tabs-mode: nil -*-->
dd1eb43b 2<!DOCTYPE refentry PUBLIC "-//OASIS//DTD DocBook XML V4.2//EN"
12b42c76 3 "http://www.oasis-open.org/docbook/xml/4.2/docbookx.dtd">
dd1eb43b
LP
4
5<!--
6 This file is part of systemd.
7
8 Copyright 2010 Lennart Poettering
9
10 systemd is free software; you can redistribute it and/or modify it
5430f7f2
LP
11 under the terms of the GNU Lesser General Public License as published by
12 the Free Software Foundation; either version 2.1 of the License, or
dd1eb43b
LP
13 (at your option) any later version.
14
15 systemd is distributed in the hope that it will be useful, but
16 WITHOUT ANY WARRANTY; without even the implied warranty of
17 MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU
5430f7f2 18 Lesser General Public License for more details.
dd1eb43b 19
5430f7f2 20 You should have received a copy of the GNU Lesser General Public License
dd1eb43b
LP
21 along with systemd; If not, see <http://www.gnu.org/licenses/>.
22-->
23
24<refentry id="systemd.exec">
798d3a52
ZJS
25 <refentryinfo>
26 <title>systemd.exec</title>
27 <productname>systemd</productname>
28
29 <authorgroup>
30 <author>
31 <contrib>Developer</contrib>
32 <firstname>Lennart</firstname>
33 <surname>Poettering</surname>
34 <email>lennart@poettering.net</email>
35 </author>
36 </authorgroup>
37 </refentryinfo>
38
39 <refmeta>
40 <refentrytitle>systemd.exec</refentrytitle>
41 <manvolnum>5</manvolnum>
42 </refmeta>
43
44 <refnamediv>
45 <refname>systemd.exec</refname>
46 <refpurpose>Execution environment configuration</refpurpose>
47 </refnamediv>
48
49 <refsynopsisdiv>
50 <para><filename><replaceable>service</replaceable>.service</filename>,
51 <filename><replaceable>socket</replaceable>.socket</filename>,
52 <filename><replaceable>mount</replaceable>.mount</filename>,
53 <filename><replaceable>swap</replaceable>.swap</filename></para>
54 </refsynopsisdiv>
55
56 <refsect1>
57 <title>Description</title>
58
59 <para>Unit configuration files for services, sockets, mount
60 points, and swap devices share a subset of configuration options
61 which define the execution environment of spawned
62 processes.</para>
63
64 <para>This man page lists the configuration options shared by
65 these four unit types. See
66 <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry>
67 for the common options of all unit configuration files, and
68 <citerefentry><refentrytitle>systemd.service</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
69 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
70 <citerefentry><refentrytitle>systemd.swap</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
71 and
72 <citerefentry><refentrytitle>systemd.mount</refentrytitle><manvolnum>5</manvolnum></citerefentry>
73 for more information on the specific unit configuration files. The
74 execution specific configuration options are configured in the
75 [Service], [Socket], [Mount], or [Swap] sections, depending on the
76 unit type.</para>
74b47bbd 77
c7458f93 78 <para>In addition, options which control resources through Linux Control Groups (cgroups) are listed in
74b47bbd
ZJS
79 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>.
80 Those options complement options listed here.</para>
798d3a52
ZJS
81 </refsect1>
82
c129bd5d 83 <refsect1>
45f09f93
JL
84 <title>Implicit Dependencies</title>
85
86 <para>A few execution parameters result in additional, automatic dependencies to be added:</para>
87
88 <itemizedlist>
89 <listitem><para>Units with <varname>WorkingDirectory=</varname>, <varname>RootDirectory=</varname>, <varname>RootImage=</varname>,
90 <varname>RuntimeDirectory=</varname>, <varname>StateDirectory=</varname>, <varname>CacheDirectory=</varname>,
91 <varname>LogsDirectory=</varname> or <varname>ConfigurationDirectory=</varname> set automatically gain dependencies
92 of type <varname>Requires=</varname> and <varname>After=</varname> on all mount units required to access the specified paths.
93 This is equivalent to having them listed explicitly in <varname>RequiresMountsFor=</varname>.</para></listitem>
94
95 <listitem><para>Similar, units with <varname>PrivateTmp=</varname> enabled automatically get mount unit dependencies for all
96 mounts required to access <filename>/tmp</filename> and <filename>/var/tmp</filename>. They will also gain an
97 automatic <varname>After=</varname> dependency on
98 <citerefentry><refentrytitle>systemd-tmpfiles-setup.service</refentrytitle><manvolnum>8</manvolnum></citerefentry>.</para></listitem>
99
100 <listitem><para>Units whose standard output or error output is connected to <option>journal</option>, <option>syslog</option>
101 or <option>kmsg</option> (or their combinations with console output, see below) automatically acquire dependencies
102 of type <varname>After=</varname> on <filename>systemd-journald.socket</filename>.</para></listitem>
103 </itemizedlist>
c129bd5d
LP
104 </refsect1>
105
45f09f93
JL
106 <!-- We don't have any default dependency here. -->
107
798d3a52
ZJS
108 <refsect1>
109 <title>Options</title>
110
111 <variablelist class='unit-directives'>
112
113 <varlistentry>
114 <term><varname>WorkingDirectory=</varname></term>
115
d251207d
LP
116 <listitem><para>Takes a directory path relative to the service's root directory specified by
117 <varname>RootDirectory=</varname>, or the special value <literal>~</literal>. Sets the working directory for
118 executed processes. If set to <literal>~</literal>, the home directory of the user specified in
119 <varname>User=</varname> is used. If not set, defaults to the root directory when systemd is running as a
120 system instance and the respective user's home directory if run as user. If the setting is prefixed with the
121 <literal>-</literal> character, a missing working directory is not considered fatal. If
915e6d16
LP
122 <varname>RootDirectory=</varname>/<varname>RootImage=</varname> is not set, then
123 <varname>WorkingDirectory=</varname> is relative to the root of the system running the service manager. Note
124 that setting this parameter might result in additional dependencies to be added to the unit (see
125 above).</para></listitem>
798d3a52
ZJS
126 </varlistentry>
127
128 <varlistentry>
129 <term><varname>RootDirectory=</varname></term>
130
d251207d
LP
131 <listitem><para>Takes a directory path relative to the host's root directory (i.e. the root of the system
132 running the service manager). Sets the root directory for executed processes, with the <citerefentry
133 project='man-pages'><refentrytitle>chroot</refentrytitle><manvolnum>2</manvolnum></citerefentry> system
134 call. If this is used, it must be ensured that the process binary and all its auxiliary files are available in
135 the <function>chroot()</function> jail. Note that setting this parameter might result in additional
136 dependencies to be added to the unit (see above).</para>
137
5d997827
LP
138 <para>The <varname>MountAPIVFS=</varname> and <varname>PrivateUsers=</varname> settings are particularly useful
139 in conjunction with <varname>RootDirectory=</varname>. For details, see below.</para></listitem>
140 </varlistentry>
141
915e6d16
LP
142 <varlistentry>
143 <term><varname>RootImage=</varname></term>
144 <listitem><para>Takes a path to a block device node or regular file as argument. This call is similar to
6cf5a964 145 <varname>RootDirectory=</varname> however mounts a file system hierarchy from a block device node or loopback
915e6d16
LP
146 file instead of a directory. The device node or file system image file needs to contain a file system without a
147 partition table, or a file system within an MBR/MS-DOS or GPT partition table with only a single
148 Linux-compatible partition, or a set of file systems within a GPT partition table that follows the <ulink
28a0ad81 149 url="https://www.freedesktop.org/wiki/Specifications/DiscoverablePartitionsSpec/">Discoverable Partitions
915e6d16
LP
150 Specification</ulink>.</para></listitem>
151 </varlistentry>
152
5d997827
LP
153 <varlistentry>
154 <term><varname>MountAPIVFS=</varname></term>
155
156 <listitem><para>Takes a boolean argument. If on, a private mount namespace for the unit's processes is created
ef3116b5
ZJS
157 and the API file systems <filename>/proc</filename>, <filename>/sys</filename>, and <filename>/dev</filename>
158 are mounted inside of it, unless they are already mounted. Note that this option has no effect unless used in
159 conjunction with <varname>RootDirectory=</varname>/<varname>RootImage=</varname> as these three mounts are
160 generally mounted in the host anyway, and unless the root directory is changed, the private mount namespace
161 will be a 1:1 copy of the host's, and include these three mounts. Note that the <filename>/dev</filename> file
162 system of the host is bind mounted if this option is used without <varname>PrivateDevices=</varname>. To run
163 the service with a private, minimal version of <filename>/dev/</filename>, combine this option with
5d997827 164 <varname>PrivateDevices=</varname>.</para></listitem>
798d3a52
ZJS
165 </varlistentry>
166
167 <varlistentry>
168 <term><varname>User=</varname></term>
169 <term><varname>Group=</varname></term>
170
29206d46 171 <listitem><para>Set the UNIX user or group that the processes are executed as, respectively. Takes a single
565dab8e 172 user or group name, or a numeric ID as argument. For system services (services run by the system service manager,
47da760e
LP
173 i.e. managed by PID 1) and for user services of the root user (services managed by root's instance of
174 <command>systemd --user</command>), the default is <literal>root</literal>, but <varname>User=</varname> may be
175 used to specify a different user. For user services of any other user, switching user identity is not
176 permitted, hence the only valid setting is the same user the user's service manager is running as. If no group
177 is set, the default group of the user is used. This setting does not affect commands whose command line is
565dab8e
LP
178 prefixed with <literal>+</literal>.</para>
179
180 <para>Note that restrictions on the user/group name syntax are enforced: the specified name must consist only
181 of the characters a-z, A-Z, 0-9, <literal>_</literal> and <literal>-</literal>, except for the first character
182 which must be one of a-z, A-Z or <literal>_</literal> (i.e. numbers and <literal>-</literal> are not permitted
183 as first character). The user/group name must have at least one character, and at most 31. These restrictions
184 are enforced in order to avoid ambiguities and to ensure user/group names and unit files remain portable among
185 Linux systems.</para>
186
187 <para>When used in conjunction with <varname>DynamicUser=</varname> the user/group name specified is
188 dynamically allocated at the time the service is started, and released at the time the service is stopped —
189 unless it is already allocated statically (see below). If <varname>DynamicUser=</varname> is not used the
190 specified user and group must have been created statically in the user database no later than the moment the
191 service is started, for example using the
192 <citerefentry><refentrytitle>sysusers.d</refentrytitle><manvolnum>5</manvolnum></citerefentry> facility, which
193 is applied at boot or package install time.</para></listitem>
29206d46
LP
194 </varlistentry>
195
196 <varlistentry>
197 <term><varname>DynamicUser=</varname></term>
198
199 <listitem><para>Takes a boolean parameter. If set, a UNIX user and group pair is allocated dynamically when the
200 unit is started, and released as soon as it is stopped. The user and group will not be added to
201 <filename>/etc/passwd</filename> or <filename>/etc/group</filename>, but are managed transiently during
202 runtime. The <citerefentry><refentrytitle>nss-systemd</refentrytitle><manvolnum>8</manvolnum></citerefentry>
203 glibc NSS module provides integration of these dynamic users/groups into the system's user and group
204 databases. The user and group name to use may be configured via <varname>User=</varname> and
205 <varname>Group=</varname> (see above). If these options are not used and dynamic user/group allocation is
206 enabled for a unit, the name of the dynamic user/group is implicitly derived from the unit name. If the unit
207 name without the type suffix qualifies as valid user name it is used directly, otherwise a name incorporating a
208 hash of it is used. If a statically allocated user or group of the configured name already exists, it is used
209 and no dynamic user/group is allocated. Dynamic users/groups are allocated from the UID/GID range
210 61184…65519. It is recommended to avoid this range for regular system or login users. At any point in time
211 each UID/GID from this range is only assigned to zero or one dynamically allocated users/groups in
212 use. However, UID/GIDs are recycled after a unit is terminated. Care should be taken that any processes running
213 as part of a unit for which dynamic users/groups are enabled do not leave files or directories owned by these
214 users/groups around, as a different unit might get the same UID/GID assigned later on, and thus gain access to
63bb64a0 215 these files or directories. If <varname>DynamicUser=</varname> is enabled, <varname>RemoveIPC=</varname>,
00d9ef85
LP
216 <varname>PrivateTmp=</varname> are implied. This ensures that the lifetime of IPC objects and temporary files
217 created by the executed processes is bound to the runtime of the service, and hence the lifetime of the dynamic
218 user/group. Since <filename>/tmp</filename> and <filename>/var/tmp</filename> are usually the only
219 world-writable directories on a system this ensures that a unit making use of dynamic user/group allocation
63bb64a0
LP
220 cannot leave files around after unit termination. Moreover <varname>ProtectSystem=strict</varname> and
221 <varname>ProtectHome=read-only</varname> are implied, thus prohibiting the service to write to arbitrary file
222 system locations. In order to allow the service to write to certain directories, they have to be whitelisted
4a628360
LP
223 using <varname>ReadWritePaths=</varname>, but care must be taken so that UID/GID recycling doesn't create
224 security issues involving files created by the service. Use <varname>RuntimeDirectory=</varname> (see below) in
225 order to assign a writable runtime directory to a service, owned by the dynamic user/group and removed
226 automatically when the unit is terminated. Use <varname>StateDirectory=</varname>,
227 <varname>CacheDirectory=</varname> and <varname>LogsDirectory=</varname> in order to assign a set of writable
228 directories for specific purposes to the service in a way that they are protected from vulnerabilities due to
229 UID reuse (see below). Defaults to off.</para></listitem>
798d3a52
ZJS
230 </varlistentry>
231
232 <varlistentry>
233 <term><varname>SupplementaryGroups=</varname></term>
234
235 <listitem><para>Sets the supplementary Unix groups the
236 processes are executed as. This takes a space-separated list
237 of group names or IDs. This option may be specified more than
b938cb90
JE
238 once, in which case all listed groups are set as supplementary
239 groups. When the empty string is assigned, the list of
798d3a52
ZJS
240 supplementary groups is reset, and all assignments prior to
241 this one will have no effect. In any way, this option does not
242 override, but extends the list of supplementary groups
243 configured in the system group database for the
43eb109a 244 user. This does not affect commands prefixed with <literal>+</literal>.</para></listitem>
798d3a52
ZJS
245 </varlistentry>
246
00d9ef85
LP
247 <varlistentry>
248 <term><varname>RemoveIPC=</varname></term>
249
250 <listitem><para>Takes a boolean parameter. If set, all System V and POSIX IPC objects owned by the user and
251 group the processes of this unit are run as are removed when the unit is stopped. This setting only has an
252 effect if at least one of <varname>User=</varname>, <varname>Group=</varname> and
253 <varname>DynamicUser=</varname> are used. It has no effect on IPC objects owned by the root user. Specifically,
254 this removes System V semaphores, as well as System V and POSIX shared memory segments and message queues. If
255 multiple units use the same user or group the IPC objects are removed when the last of these units is
256 stopped. This setting is implied if <varname>DynamicUser=</varname> is set.</para></listitem>
257 </varlistentry>
258
798d3a52
ZJS
259 <varlistentry>
260 <term><varname>Nice=</varname></term>
261
262 <listitem><para>Sets the default nice level (scheduling
263 priority) for executed processes. Takes an integer between -20
264 (highest priority) and 19 (lowest priority). See
265 <citerefentry><refentrytitle>setpriority</refentrytitle><manvolnum>2</manvolnum></citerefentry>
266 for details.</para></listitem>
267 </varlistentry>
268
269 <varlistentry>
270 <term><varname>OOMScoreAdjust=</varname></term>
271
272 <listitem><para>Sets the adjustment level for the
273 Out-Of-Memory killer for executed processes. Takes an integer
274 between -1000 (to disable OOM killing for this process) and
275 1000 (to make killing of this process under memory pressure
276 very likely). See <ulink
277 url="https://www.kernel.org/doc/Documentation/filesystems/proc.txt">proc.txt</ulink>
278 for details.</para></listitem>
279 </varlistentry>
280
281 <varlistentry>
282 <term><varname>IOSchedulingClass=</varname></term>
283
b938cb90 284 <listitem><para>Sets the I/O scheduling class for executed
798d3a52
ZJS
285 processes. Takes an integer between 0 and 3 or one of the
286 strings <option>none</option>, <option>realtime</option>,
287 <option>best-effort</option> or <option>idle</option>. See
288 <citerefentry><refentrytitle>ioprio_set</refentrytitle><manvolnum>2</manvolnum></citerefentry>
289 for details.</para></listitem>
290 </varlistentry>
291
292 <varlistentry>
293 <term><varname>IOSchedulingPriority=</varname></term>
294
b938cb90 295 <listitem><para>Sets the I/O scheduling priority for executed
798d3a52
ZJS
296 processes. Takes an integer between 0 (highest priority) and 7
297 (lowest priority). The available priorities depend on the
b938cb90 298 selected I/O scheduling class (see above). See
798d3a52
ZJS
299 <citerefentry><refentrytitle>ioprio_set</refentrytitle><manvolnum>2</manvolnum></citerefentry>
300 for details.</para></listitem>
301 </varlistentry>
302
303 <varlistentry>
304 <term><varname>CPUSchedulingPolicy=</varname></term>
305
306 <listitem><para>Sets the CPU scheduling policy for executed
307 processes. Takes one of
308 <option>other</option>,
309 <option>batch</option>,
310 <option>idle</option>,
311 <option>fifo</option> or
312 <option>rr</option>. See
313 <citerefentry><refentrytitle>sched_setscheduler</refentrytitle><manvolnum>2</manvolnum></citerefentry>
314 for details.</para></listitem>
315 </varlistentry>
316
317 <varlistentry>
318 <term><varname>CPUSchedulingPriority=</varname></term>
319
320 <listitem><para>Sets the CPU scheduling priority for executed
321 processes. The available priority range depends on the
322 selected CPU scheduling policy (see above). For real-time
323 scheduling policies an integer between 1 (lowest priority) and
324 99 (highest priority) can be used. See
325 <citerefentry><refentrytitle>sched_setscheduler</refentrytitle><manvolnum>2</manvolnum></citerefentry>
326 for details. </para></listitem>
327 </varlistentry>
328
329 <varlistentry>
330 <term><varname>CPUSchedulingResetOnFork=</varname></term>
331
332 <listitem><para>Takes a boolean argument. If true, elevated
333 CPU scheduling priorities and policies will be reset when the
334 executed processes fork, and can hence not leak into child
335 processes. See
336 <citerefentry><refentrytitle>sched_setscheduler</refentrytitle><manvolnum>2</manvolnum></citerefentry>
337 for details. Defaults to false.</para></listitem>
338 </varlistentry>
339
340 <varlistentry>
341 <term><varname>CPUAffinity=</varname></term>
342
343 <listitem><para>Controls the CPU affinity of the executed
71b1c27a
FB
344 processes. Takes a list of CPU indices or ranges separated by
345 either whitespace or commas. CPU ranges are specified by the
346 lower and upper CPU indices separated by a dash.
b938cb90 347 This option may be specified more than once, in which case the
798d3a52
ZJS
348 specified CPU affinity masks are merged. If the empty string
349 is assigned, the mask is reset, all assignments prior to this
350 will have no effect. See
351 <citerefentry><refentrytitle>sched_setaffinity</refentrytitle><manvolnum>2</manvolnum></citerefentry>
352 for details.</para></listitem>
353 </varlistentry>
354
355 <varlistentry>
356 <term><varname>UMask=</varname></term>
357
358 <listitem><para>Controls the file mode creation mask. Takes an
359 access mode in octal notation. See
360 <citerefentry><refentrytitle>umask</refentrytitle><manvolnum>2</manvolnum></citerefentry>
361 for details. Defaults to 0022.</para></listitem>
362 </varlistentry>
363
364 <varlistentry>
365 <term><varname>Environment=</varname></term>
366
367 <listitem><para>Sets environment variables for executed
368 processes. Takes a space-separated list of variable
b938cb90 369 assignments. This option may be specified more than once, in
798d3a52
ZJS
370 which case all listed variables will be set. If the same
371 variable is set twice, the later setting will override the
372 earlier setting. If the empty string is assigned to this
373 option, the list of environment variables is reset, all prior
374 assignments have no effect. Variable expansion is not
375 performed inside the strings, however, specifier expansion is
376 possible. The $ character has no special meaning. If you need
b8e485fa 377 to assign a value containing spaces or the equals sign to a variable, use double
798d3a52
ZJS
378 quotes (") for the assignment.</para>
379
380 <para>Example:
381 <programlisting>Environment="VAR1=word1 word2" VAR2=word3 "VAR3=$word 5 6"</programlisting>
382 gives three variables <literal>VAR1</literal>,
383 <literal>VAR2</literal>, <literal>VAR3</literal>
384 with the values <literal>word1 word2</literal>,
385 <literal>word3</literal>, <literal>$word 5 6</literal>.
386 </para>
387
388 <para>
389 See
390 <citerefentry project='man-pages'><refentrytitle>environ</refentrytitle><manvolnum>7</manvolnum></citerefentry>
391 for details about environment variables.</para></listitem>
392 </varlistentry>
393 <varlistentry>
394 <term><varname>EnvironmentFile=</varname></term>
395 <listitem><para>Similar to <varname>Environment=</varname> but
396 reads the environment variables from a text file. The text
397 file should contain new-line-separated variable assignments.
8f0d2981
RM
398 Empty lines, lines without an <literal>=</literal> separator,
399 or lines starting with ; or # will be ignored,
798d3a52
ZJS
400 which may be used for commenting. A line ending with a
401 backslash will be concatenated with the following one,
402 allowing multiline variable definitions. The parser strips
403 leading and trailing whitespace from the values of
404 assignments, unless you use double quotes (").</para>
405
406 <para>The argument passed should be an absolute filename or
407 wildcard expression, optionally prefixed with
408 <literal>-</literal>, which indicates that if the file does
409 not exist, it will not be read and no error or warning message
410 is logged. This option may be specified more than once in
411 which case all specified files are read. If the empty string
412 is assigned to this option, the list of file to read is reset,
413 all prior assignments have no effect.</para>
414
415 <para>The files listed with this directive will be read
416 shortly before the process is executed (more specifically,
417 after all processes from a previous unit state terminated.
418 This means you can generate these files in one unit state, and
f407824d
DH
419 read it with this option in the next).</para>
420
421 <para>Settings from these
798d3a52
ZJS
422 files override settings made with
423 <varname>Environment=</varname>. If the same variable is set
424 twice from these files, the files will be read in the order
425 they are specified and the later setting will override the
426 earlier setting.</para></listitem>
427 </varlistentry>
428
b4c14404
FB
429 <varlistentry>
430 <term><varname>PassEnvironment=</varname></term>
431
00819cc1
LP
432 <listitem><para>Pass environment variables set for the system service manager to executed processes. Takes a
433 space-separated list of variable names. This option may be specified more than once, in which case all listed
434 variables will be passed. If the empty string is assigned to this option, the list of environment variables to
435 pass is reset, all prior assignments have no effect. Variables specified that are not set for the system
436 manager will not be passed and will be silently ignored. Note that this option is only relevant for the system
437 service manager, as system services by default do not automatically inherit any environment variables set for
438 the service manager itself. However, in case of the user service manager all environment variables are passed
439 to the executed processes anyway, hence this option is without effect for the user service manager.</para>
440
441 <para>Variables set for invoked processes due to this setting are subject to being overridden by those
442 configured with <varname>Environment=</varname> or <varname>EnvironmentFile=</varname>.</para>
b4c14404
FB
443
444 <para>Example:
445 <programlisting>PassEnvironment=VAR1 VAR2 VAR3</programlisting>
446 passes three variables <literal>VAR1</literal>,
447 <literal>VAR2</literal>, <literal>VAR3</literal>
448 with the values set for those variables in PID1.</para>
449
450 <para>
451 See
452 <citerefentry project='man-pages'><refentrytitle>environ</refentrytitle><manvolnum>7</manvolnum></citerefentry>
453 for details about environment variables.</para></listitem>
454 </varlistentry>
455
00819cc1
LP
456 <varlistentry>
457 <term><varname>UnsetEnvironment=</varname></term>
458
459 <listitem><para>Explicitly unset environment variable assignments that would normally be passed from the
460 service manager to invoked processes of this unit. Takes a space-separated list of variable names or variable
461 assignments. This option may be specified more than once, in which case all listed variables/assignments will
462 be unset. If the empty string is assigned to this option, the list of environment variables/assignments to
463 unset is reset. If a variable assignment is specified (that is: a variable name, followed by
464 <literal>=</literal>, followed by its value), then any environment variable matching this precise assignment is
465 removed. If a variable name is specified (that is a variable name without any following <literal>=</literal> or
466 value), then any assignment matching the variable name, regardless of its value is removed. Note that the
467 effect of <varname>UnsetEnvironment=</varname> is applied as final step when the environment list passed to
468 executed processes is compiled. That means it may undo assignments from any configuration source, including
469 assignments made through <varname>Environment=</varname> or <varname>EnvironmentFile=</varname>, inherited from
470 the system manager's global set of environment variables, inherited via <varname>PassEnvironment=</varname>,
471 set by the service manager itself (such as <varname>$NOTIFY_SOCKET</varname> and such), or set by a PAM module
472 (in case <varname>PAMName=</varname> is used).</para>
473
474 <para>
475 See
476 <citerefentry project='man-pages'><refentrytitle>environ</refentrytitle><manvolnum>7</manvolnum></citerefentry>
477 for details about environment variables.</para></listitem>
478 </varlistentry>
479
798d3a52
ZJS
480 <varlistentry>
481 <term><varname>StandardInput=</varname></term>
482 <listitem><para>Controls where file descriptor 0 (STDIN) of
483 the executed processes is connected to. Takes one of
484 <option>null</option>,
485 <option>tty</option>,
486 <option>tty-force</option>,
52c239d7
LB
487 <option>tty-fail</option>,
488 <option>socket</option> or
489 <option>fd</option>.</para>
798d3a52
ZJS
490
491 <para>If <option>null</option> is selected, standard input
492 will be connected to <filename>/dev/null</filename>, i.e. all
493 read attempts by the process will result in immediate
494 EOF.</para>
495
496 <para>If <option>tty</option> is selected, standard input is
497 connected to a TTY (as configured by
498 <varname>TTYPath=</varname>, see below) and the executed
499 process becomes the controlling process of the terminal. If
500 the terminal is already being controlled by another process,
501 the executed process waits until the current controlling
502 process releases the terminal.</para>
503
504 <para><option>tty-force</option> is similar to
505 <option>tty</option>, but the executed process is forcefully
506 and immediately made the controlling process of the terminal,
507 potentially removing previous controlling processes from the
508 terminal.</para>
509
510 <para><option>tty-fail</option> is similar to
511 <option>tty</option> but if the terminal already has a
512 controlling process start-up of the executed process
513 fails.</para>
514
515 <para>The <option>socket</option> option is only valid in
516 socket-activated services, and only when the socket
517 configuration file (see
518 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry>
519 for details) specifies a single socket only. If this option is
520 set, standard input will be connected to the socket the
521 service was activated from, which is primarily useful for
522 compatibility with daemons designed for use with the
523 traditional
b5c7d097 524 <citerefentry project='freebsd'><refentrytitle>inetd</refentrytitle><manvolnum>8</manvolnum></citerefentry>
798d3a52
ZJS
525 daemon.</para>
526
52c239d7
LB
527 <para>The <option>fd</option> option connects
528 the input stream to a single file descriptor provided by a socket unit.
529 A custom named file descriptor can be specified as part of this option,
530 after a <literal>:</literal> (e.g. <literal>fd:<replaceable>foobar</replaceable></literal>).
531 If no name is specified, <literal>stdin</literal> is assumed
532 (i.e. <literal>fd</literal> is equivalent to <literal>fd:stdin</literal>).
533 At least one socket unit defining such name must be explicitly provided via the
534 <varname>Sockets=</varname> option, and file descriptor name may differ
535 from the name of its containing socket unit.
536 If multiple matches are found, the first one will be used.
537 See <varname>FileDescriptorName=</varname> in
538 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry>
539 for more details about named descriptors and ordering.</para>
540
798d3a52
ZJS
541 <para>This setting defaults to
542 <option>null</option>.</para></listitem>
543 </varlistentry>
c129bd5d 544
798d3a52
ZJS
545 <varlistentry>
546 <term><varname>StandardOutput=</varname></term>
547 <listitem><para>Controls where file descriptor 1 (STDOUT) of
548 the executed processes is connected to. Takes one of
549 <option>inherit</option>,
550 <option>null</option>,
551 <option>tty</option>,
552 <option>journal</option>,
553 <option>syslog</option>,
554 <option>kmsg</option>,
555 <option>journal+console</option>,
556 <option>syslog+console</option>,
52c239d7
LB
557 <option>kmsg+console</option>,
558 <option>socket</option> or
559 <option>fd</option>.</para>
798d3a52
ZJS
560
561 <para><option>inherit</option> duplicates the file descriptor
562 of standard input for standard output.</para>
563
564 <para><option>null</option> connects standard output to
565 <filename>/dev/null</filename>, i.e. everything written to it
566 will be lost.</para>
567
568 <para><option>tty</option> connects standard output to a tty
569 (as configured via <varname>TTYPath=</varname>, see below). If
570 the TTY is used for output only, the executed process will not
571 become the controlling process of the terminal, and will not
572 fail or wait for other processes to release the
573 terminal.</para>
574
575 <para><option>journal</option> connects standard output with
576 the journal which is accessible via
577 <citerefentry><refentrytitle>journalctl</refentrytitle><manvolnum>1</manvolnum></citerefentry>.
578 Note that everything that is written to syslog or kmsg (see
579 below) is implicitly stored in the journal as well, the
580 specific two options listed below are hence supersets of this
581 one.</para>
582
583 <para><option>syslog</option> connects standard output to the
584 <citerefentry project='man-pages'><refentrytitle>syslog</refentrytitle><manvolnum>3</manvolnum></citerefentry>
585 system syslog service, in addition to the journal. Note that
586 the journal daemon is usually configured to forward everything
587 it receives to syslog anyway, in which case this option is no
588 different from <option>journal</option>.</para>
589
590 <para><option>kmsg</option> connects standard output with the
591 kernel log buffer which is accessible via
592 <citerefentry project='man-pages'><refentrytitle>dmesg</refentrytitle><manvolnum>1</manvolnum></citerefentry>,
593 in addition to the journal. The journal daemon might be
594 configured to send all logs to kmsg anyway, in which case this
595 option is no different from <option>journal</option>.</para>
596
597 <para><option>journal+console</option>,
598 <option>syslog+console</option> and
599 <option>kmsg+console</option> work in a similar way as the
600 three options above but copy the output to the system console
601 as well.</para>
602
603 <para><option>socket</option> connects standard output to a
604 socket acquired via socket activation. The semantics are
605 similar to the same option of
606 <varname>StandardInput=</varname>.</para>
607
52c239d7
LB
608 <para>The <option>fd</option> option connects
609 the output stream to a single file descriptor provided by a socket unit.
610 A custom named file descriptor can be specified as part of this option,
611 after a <literal>:</literal> (e.g. <literal>fd:<replaceable>foobar</replaceable></literal>).
612 If no name is specified, <literal>stdout</literal> is assumed
613 (i.e. <literal>fd</literal> is equivalent to <literal>fd:stdout</literal>).
614 At least one socket unit defining such name must be explicitly provided via the
615 <varname>Sockets=</varname> option, and file descriptor name may differ
616 from the name of its containing socket unit.
617 If multiple matches are found, the first one will be used.
618 See <varname>FileDescriptorName=</varname> in
619 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry>
620 for more details about named descriptors and ordering.</para>
621
dfe85b38
LP
622 <para>If the standard output (or error output, see below) of a unit is connected to the journal, syslog or the
623 kernel log buffer, the unit will implicitly gain a dependency of type <varname>After=</varname> on
45f09f93 624 <filename>systemd-journald.socket</filename> (also see the "Implicit Dependencies" section above).</para>
28c75e25 625
798d3a52
ZJS
626 <para>This setting defaults to the value set with
627 <option>DefaultStandardOutput=</option> in
628 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
c129bd5d
LP
629 which defaults to <option>journal</option>. Note that setting
630 this parameter might result in additional dependencies to be
631 added to the unit (see above).</para></listitem>
798d3a52 632 </varlistentry>
c129bd5d 633
798d3a52
ZJS
634 <varlistentry>
635 <term><varname>StandardError=</varname></term>
636 <listitem><para>Controls where file descriptor 2 (STDERR) of
637 the executed processes is connected to. The available options
638 are identical to those of <varname>StandardOutput=</varname>,
52c239d7 639 with some exceptions: if set to <option>inherit</option> the
798d3a52 640 file descriptor used for standard output is duplicated for
52c239d7
LB
641 standard error, while <option>fd</option> operates on the error
642 stream and will look by default for a descriptor named
643 <literal>stderr</literal>.</para>
644
645 <para>This setting defaults to the value set with
798d3a52
ZJS
646 <option>DefaultStandardError=</option> in
647 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
c129bd5d
LP
648 which defaults to <option>inherit</option>. Note that setting
649 this parameter might result in additional dependencies to be
650 added to the unit (see above).</para></listitem>
798d3a52 651 </varlistentry>
c129bd5d 652
798d3a52
ZJS
653 <varlistentry>
654 <term><varname>TTYPath=</varname></term>
655 <listitem><para>Sets the terminal device node to use if
656 standard input, output, or error are connected to a TTY (see
657 above). Defaults to
658 <filename>/dev/console</filename>.</para></listitem>
659 </varlistentry>
660 <varlistentry>
661 <term><varname>TTYReset=</varname></term>
662 <listitem><para>Reset the terminal device specified with
663 <varname>TTYPath=</varname> before and after execution.
664 Defaults to <literal>no</literal>.</para></listitem>
665 </varlistentry>
666 <varlistentry>
667 <term><varname>TTYVHangup=</varname></term>
668 <listitem><para>Disconnect all clients which have opened the
669 terminal device specified with <varname>TTYPath=</varname>
670 before and after execution. Defaults to
671 <literal>no</literal>.</para></listitem>
672 </varlistentry>
673 <varlistentry>
674 <term><varname>TTYVTDisallocate=</varname></term>
675 <listitem><para>If the terminal device specified with
676 <varname>TTYPath=</varname> is a virtual console terminal, try
677 to deallocate the TTY before and after execution. This ensures
678 that the screen and scrollback buffer is cleared. Defaults to
679 <literal>no</literal>.</para></listitem>
680 </varlistentry>
681 <varlistentry>
682 <term><varname>SyslogIdentifier=</varname></term>
683 <listitem><para>Sets the process name to prefix log lines sent
684 to the logging system or the kernel log buffer with. If not
685 set, defaults to the process name of the executed process.
686 This option is only useful when
687 <varname>StandardOutput=</varname> or
688 <varname>StandardError=</varname> are set to
689 <option>syslog</option>, <option>journal</option> or
690 <option>kmsg</option> (or to the same settings in combination
691 with <option>+console</option>).</para></listitem>
692 </varlistentry>
693 <varlistentry>
694 <term><varname>SyslogFacility=</varname></term>
695 <listitem><para>Sets the syslog facility to use when logging
696 to syslog. One of <option>kern</option>,
697 <option>user</option>, <option>mail</option>,
698 <option>daemon</option>, <option>auth</option>,
699 <option>syslog</option>, <option>lpr</option>,
700 <option>news</option>, <option>uucp</option>,
701 <option>cron</option>, <option>authpriv</option>,
702 <option>ftp</option>, <option>local0</option>,
703 <option>local1</option>, <option>local2</option>,
704 <option>local3</option>, <option>local4</option>,
705 <option>local5</option>, <option>local6</option> or
706 <option>local7</option>. See
707 <citerefentry project='man-pages'><refentrytitle>syslog</refentrytitle><manvolnum>3</manvolnum></citerefentry>
708 for details. This option is only useful when
709 <varname>StandardOutput=</varname> or
710 <varname>StandardError=</varname> are set to
711 <option>syslog</option>. Defaults to
712 <option>daemon</option>.</para></listitem>
713 </varlistentry>
714 <varlistentry>
715 <term><varname>SyslogLevel=</varname></term>
a8eaaee7 716 <listitem><para>The default syslog level to use when logging to
798d3a52
ZJS
717 syslog or the kernel log buffer. One of
718 <option>emerg</option>,
719 <option>alert</option>,
720 <option>crit</option>,
721 <option>err</option>,
722 <option>warning</option>,
723 <option>notice</option>,
724 <option>info</option>,
725 <option>debug</option>. See
726 <citerefentry project='man-pages'><refentrytitle>syslog</refentrytitle><manvolnum>3</manvolnum></citerefentry>
727 for details. This option is only useful when
728 <varname>StandardOutput=</varname> or
729 <varname>StandardError=</varname> are set to
730 <option>syslog</option> or <option>kmsg</option>. Note that
731 individual lines output by the daemon might be prefixed with a
732 different log level which can be used to override the default
733 log level specified here. The interpretation of these prefixes
734 may be disabled with <varname>SyslogLevelPrefix=</varname>,
b938cb90 735 see below. For details, see
798d3a52
ZJS
736 <citerefentry><refentrytitle>sd-daemon</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
737
738 Defaults to
739 <option>info</option>.</para></listitem>
740 </varlistentry>
741
742 <varlistentry>
743 <term><varname>SyslogLevelPrefix=</varname></term>
744 <listitem><para>Takes a boolean argument. If true and
745 <varname>StandardOutput=</varname> or
746 <varname>StandardError=</varname> are set to
747 <option>syslog</option>, <option>kmsg</option> or
748 <option>journal</option>, log lines written by the executed
749 process that are prefixed with a log level will be passed on
750 to syslog with this log level set but the prefix removed. If
751 set to false, the interpretation of these prefixes is disabled
752 and the logged lines are passed on as-is. For details about
753 this prefixing see
754 <citerefentry><refentrytitle>sd-daemon</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
755 Defaults to true.</para></listitem>
756 </varlistentry>
757
758 <varlistentry>
759 <term><varname>TimerSlackNSec=</varname></term>
760 <listitem><para>Sets the timer slack in nanoseconds for the
761 executed processes. The timer slack controls the accuracy of
762 wake-ups triggered by timers. See
763 <citerefentry><refentrytitle>prctl</refentrytitle><manvolnum>2</manvolnum></citerefentry>
764 for more information. Note that in contrast to most other time
765 span definitions this parameter takes an integer value in
766 nano-seconds if no unit is specified. The usual time units are
767 understood too.</para></listitem>
768 </varlistentry>
769
770 <varlistentry>
771 <term><varname>LimitCPU=</varname></term>
772 <term><varname>LimitFSIZE=</varname></term>
773 <term><varname>LimitDATA=</varname></term>
774 <term><varname>LimitSTACK=</varname></term>
775 <term><varname>LimitCORE=</varname></term>
776 <term><varname>LimitRSS=</varname></term>
777 <term><varname>LimitNOFILE=</varname></term>
778 <term><varname>LimitAS=</varname></term>
779 <term><varname>LimitNPROC=</varname></term>
780 <term><varname>LimitMEMLOCK=</varname></term>
781 <term><varname>LimitLOCKS=</varname></term>
782 <term><varname>LimitSIGPENDING=</varname></term>
783 <term><varname>LimitMSGQUEUE=</varname></term>
784 <term><varname>LimitNICE=</varname></term>
785 <term><varname>LimitRTPRIO=</varname></term>
786 <term><varname>LimitRTTIME=</varname></term>
29857001
LP
787 <listitem><para>Set soft and hard limits on various resources for executed processes. See
788 <citerefentry><refentrytitle>setrlimit</refentrytitle><manvolnum>2</manvolnum></citerefentry> for details on
789 the resource limit concept. Resource limits may be specified in two formats: either as single value to set a
790 specific soft and hard limit to the same value, or as colon-separated pair <option>soft:hard</option> to set
791 both limits individually (e.g. <literal>LimitAS=4G:16G</literal>). Use the string <varname>infinity</varname>
792 to configure no limit on a specific resource. The multiplicative suffixes K, M, G, T, P and E (to the base
793 1024) may be used for resource limits measured in bytes (e.g. LimitAS=16G). For the limits referring to time
794 values, the usual time units ms, s, min, h and so on may be used (see
795 <citerefentry><refentrytitle>systemd.time</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
796 details). Note that if no time unit is specified for <varname>LimitCPU=</varname> the default unit of seconds
797 is implied, while for <varname>LimitRTTIME=</varname> the default unit of microseconds is implied. Also, note
798 that the effective granularity of the limits might influence their enforcement. For example, time limits
799 specified for <varname>LimitCPU=</varname> will be rounded up implicitly to multiples of 1s. For
800 <varname>LimitNICE=</varname> the value may be specified in two syntaxes: if prefixed with <literal>+</literal>
801 or <literal>-</literal>, the value is understood as regular Linux nice value in the range -20..19. If not
802 prefixed like this the value is understood as raw resource limit parameter in the range 0..40 (with 0 being
803 equivalent to 1).</para>
a4c18002
LP
804
805 <para>Note that most process resource limits configured with
806 these options are per-process, and processes may fork in order
807 to acquire a new set of resources that are accounted
808 independently of the original process, and may thus escape
809 limits set. Also note that <varname>LimitRSS=</varname> is not
810 implemented on Linux, and setting it has no effect. Often it
811 is advisable to prefer the resource controls listed in
812 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>
813 over these per-process limits, as they apply to services as a
814 whole, may be altered dynamically at runtime, and are
815 generally more expressive. For example,
816 <varname>MemoryLimit=</varname> is a more powerful (and
817 working) replacement for <varname>LimitRSS=</varname>.</para>
798d3a52 818
f4c9356d
LP
819 <para>For system units these resource limits may be chosen freely. For user units however (i.e. units run by a
820 per-user instance of
821 <citerefentry><refentrytitle>systemd</refentrytitle><manvolnum>1</manvolnum></citerefentry>), these limits are
822 bound by (possibly more restrictive) per-user limits enforced by the OS.</para>
823
824 <para>Resource limits not configured explicitly for a unit default to the value configured in the various
825 <varname>DefaultLimitCPU=</varname>, <varname>DefaultLimitFSIZE=</varname>, … options available in
826 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>, and –
827 if not configured there – the kernel or per-user defaults, as defined by the OS (the latter only for user
828 services, see above).</para>
829
798d3a52 830 <table>
f4c9356d 831 <title>Resource limit directives, their equivalent <command>ulimit</command> shell commands and the unit used</title>
798d3a52 832
a4c18002 833 <tgroup cols='3'>
798d3a52
ZJS
834 <colspec colname='directive' />
835 <colspec colname='equivalent' />
a4c18002 836 <colspec colname='unit' />
798d3a52
ZJS
837 <thead>
838 <row>
839 <entry>Directive</entry>
f4c9356d 840 <entry><command>ulimit</command> equivalent</entry>
a4c18002 841 <entry>Unit</entry>
798d3a52
ZJS
842 </row>
843 </thead>
844 <tbody>
845 <row>
a4c18002 846 <entry>LimitCPU=</entry>
798d3a52 847 <entry>ulimit -t</entry>
a4c18002 848 <entry>Seconds</entry>
798d3a52
ZJS
849 </row>
850 <row>
a4c18002 851 <entry>LimitFSIZE=</entry>
798d3a52 852 <entry>ulimit -f</entry>
a4c18002 853 <entry>Bytes</entry>
798d3a52
ZJS
854 </row>
855 <row>
a4c18002 856 <entry>LimitDATA=</entry>
798d3a52 857 <entry>ulimit -d</entry>
a4c18002 858 <entry>Bytes</entry>
798d3a52
ZJS
859 </row>
860 <row>
a4c18002 861 <entry>LimitSTACK=</entry>
798d3a52 862 <entry>ulimit -s</entry>
a4c18002 863 <entry>Bytes</entry>
798d3a52
ZJS
864 </row>
865 <row>
a4c18002 866 <entry>LimitCORE=</entry>
798d3a52 867 <entry>ulimit -c</entry>
a4c18002 868 <entry>Bytes</entry>
798d3a52
ZJS
869 </row>
870 <row>
a4c18002 871 <entry>LimitRSS=</entry>
798d3a52 872 <entry>ulimit -m</entry>
a4c18002 873 <entry>Bytes</entry>
798d3a52
ZJS
874 </row>
875 <row>
a4c18002 876 <entry>LimitNOFILE=</entry>
798d3a52 877 <entry>ulimit -n</entry>
a4c18002 878 <entry>Number of File Descriptors</entry>
798d3a52
ZJS
879 </row>
880 <row>
a4c18002 881 <entry>LimitAS=</entry>
798d3a52 882 <entry>ulimit -v</entry>
a4c18002 883 <entry>Bytes</entry>
798d3a52
ZJS
884 </row>
885 <row>
a4c18002 886 <entry>LimitNPROC=</entry>
798d3a52 887 <entry>ulimit -u</entry>
a4c18002 888 <entry>Number of Processes</entry>
798d3a52
ZJS
889 </row>
890 <row>
a4c18002 891 <entry>LimitMEMLOCK=</entry>
798d3a52 892 <entry>ulimit -l</entry>
a4c18002 893 <entry>Bytes</entry>
798d3a52
ZJS
894 </row>
895 <row>
a4c18002 896 <entry>LimitLOCKS=</entry>
798d3a52 897 <entry>ulimit -x</entry>
a4c18002 898 <entry>Number of Locks</entry>
798d3a52
ZJS
899 </row>
900 <row>
a4c18002 901 <entry>LimitSIGPENDING=</entry>
798d3a52 902 <entry>ulimit -i</entry>
a4c18002 903 <entry>Number of Queued Signals</entry>
798d3a52
ZJS
904 </row>
905 <row>
a4c18002 906 <entry>LimitMSGQUEUE=</entry>
798d3a52 907 <entry>ulimit -q</entry>
a4c18002 908 <entry>Bytes</entry>
798d3a52
ZJS
909 </row>
910 <row>
a4c18002 911 <entry>LimitNICE=</entry>
798d3a52 912 <entry>ulimit -e</entry>
a4c18002 913 <entry>Nice Level</entry>
798d3a52
ZJS
914 </row>
915 <row>
a4c18002 916 <entry>LimitRTPRIO=</entry>
798d3a52 917 <entry>ulimit -r</entry>
a4c18002 918 <entry>Realtime Priority</entry>
798d3a52
ZJS
919 </row>
920 <row>
a4c18002 921 <entry>LimitRTTIME=</entry>
798d3a52 922 <entry>No equivalent</entry>
a4c18002 923 <entry>Microseconds</entry>
798d3a52
ZJS
924 </row>
925 </tbody>
926 </tgroup>
a4c18002 927 </table></listitem>
798d3a52
ZJS
928 </varlistentry>
929
930 <varlistentry>
931 <term><varname>PAMName=</varname></term>
9eb484fa
LP
932 <listitem><para>Sets the PAM service name to set up a session as. If set, the executed process will be
933 registered as a PAM session under the specified service name. This is only useful in conjunction with the
934 <varname>User=</varname> setting, and is otherwise ignored. If not set, no PAM session will be opened for the
935 executed processes. See <citerefentry
936 project='man-pages'><refentrytitle>pam</refentrytitle><manvolnum>8</manvolnum></citerefentry> for
937 details.</para>
938
939 <para>Note that for each unit making use of this option a PAM session handler process will be maintained as
940 part of the unit and stays around as long as the unit is active, to ensure that appropriate actions can be
941 taken when the unit and hence the PAM session terminates. This process is named <literal>(sd-pam)</literal> and
5aaeeffb
LP
942 is an immediate child process of the unit's main process.</para>
943
944 <para>Note that when this option is used for a unit it is very likely (depending on PAM configuration) that the
945 main unit process will be migrated to its own session scope unit when it is activated. This process will hence
946 be associated with two units: the unit it was originally started from (and for which
947 <varname>PAMName=</varname> was configured), and the session scope unit. Any child processes of that process
948 will however be associated with the session scope unit only. This has implications when used in combination
949 with <varname>NotifyAccess=</varname><option>all</option>, as these child processes will not be able to affect
950 changes in the original unit through notification messages. These messages will be considered belonging to the
951 session scope unit and not the original unit. It is hence not recommended to use <varname>PAMName=</varname> in
952 combination with <varname>NotifyAccess=</varname><option>all</option>.</para>
953 </listitem>
798d3a52
ZJS
954 </varlistentry>
955
956 <varlistentry>
957 <term><varname>CapabilityBoundingSet=</varname></term>
958
479050b3
LP
959 <listitem><para>Controls which capabilities to include in the capability bounding set for the executed
960 process. See <citerefentry
961 project='man-pages'><refentrytitle>capabilities</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
b2656f1b
LP
962 details. Takes a whitespace-separated list of capability names, e.g. <constant>CAP_SYS_ADMIN</constant>,
963 <constant>CAP_DAC_OVERRIDE</constant>, <constant>CAP_SYS_PTRACE</constant>. Capabilities listed will be
964 included in the bounding set, all others are removed. If the list of capabilities is prefixed with
965 <literal>~</literal>, all but the listed capabilities will be included, the effect of the assignment
966 inverted. Note that this option also affects the respective capabilities in the effective, permitted and
967 inheritable capability sets. If this option is not used, the capability bounding set is not modified on process
968 execution, hence no limits on the capabilities of the process are enforced. This option may appear more than
de7070b4
YW
969 once, in which case the bounding sets are merged by <constant>AND</constant>, or by <constant>OR</constant>
970 if the lines are prefixed with <literal>~</literal> (see below). If the empty string is assigned
971 to this option, the bounding set is reset to the empty capability set, and all prior settings have no effect.
972 If set to <literal>~</literal> (without any further argument), the bounding set is reset to the full set of available
b2656f1b 973 capabilities, also undoing any previous settings. This does not affect commands prefixed with
de7070b4
YW
974 <literal>+</literal>.</para>
975
976 <para>Example: if a unit has the following,
977 <programlisting>CapabilityBoundingSet=CAP_A CAP_B
978CapabilityBoundingSet=CAP_B CAP_C</programlisting>
979 then <constant>CAP_A</constant>, <constant>CAP_B</constant>, and <constant>CAP_C</constant> are set.
980 If the second line is prefixed with <literal>~</literal>, e.g.,
981 <programlisting>CapabilityBoundingSet=CAP_A CAP_B
982CapabilityBoundingSet=~CAP_B CAP_C</programlisting>
983 then, only <constant>CAP_A</constant> is set.</para></listitem>
798d3a52
ZJS
984 </varlistentry>
985
ece87975
IP
986 <varlistentry>
987 <term><varname>AmbientCapabilities=</varname></term>
988
b2656f1b
LP
989 <listitem><para>Controls which capabilities to include in the ambient capability set for the executed
990 process. Takes a whitespace-separated list of capability names, e.g. <constant>CAP_SYS_ADMIN</constant>,
991 <constant>CAP_DAC_OVERRIDE</constant>, <constant>CAP_SYS_PTRACE</constant>. This option may appear more than
de7070b4
YW
992 once in which case the ambient capability sets are merged (see the above examples in
993 <varname>CapabilityBoundingSet=</varname>). If the list of capabilities is prefixed with
b2656f1b
LP
994 <literal>~</literal>, all but the listed capabilities will be included, the effect of the assignment
995 inverted. If the empty string is assigned to this option, the ambient capability set is reset to the empty
996 capability set, and all prior settings have no effect. If set to <literal>~</literal> (without any further
997 argument), the ambient capability set is reset to the full set of available capabilities, also undoing any
998 previous settings. Note that adding capabilities to ambient capability set adds them to the process's inherited
999 capability set. </para><para> Ambient capability sets are useful if you want to execute a process as a
1000 non-privileged user but still want to give it some capabilities. Note that in this case option
1001 <constant>keep-caps</constant> is automatically added to <varname>SecureBits=</varname> to retain the
1002 capabilities over the user change. <varname>AmbientCapabilities=</varname> does not affect commands prefixed
1003 with <literal>+</literal>.</para></listitem>
ece87975
IP
1004 </varlistentry>
1005
798d3a52
ZJS
1006 <varlistentry>
1007 <term><varname>SecureBits=</varname></term>
1008 <listitem><para>Controls the secure bits set for the executed
1009 process. Takes a space-separated combination of options from
1010 the following list:
1011 <option>keep-caps</option>,
1012 <option>keep-caps-locked</option>,
1013 <option>no-setuid-fixup</option>,
1014 <option>no-setuid-fixup-locked</option>,
1015 <option>noroot</option>, and
1016 <option>noroot-locked</option>.
b938cb90 1017 This option may appear more than once, in which case the secure
798d3a52 1018 bits are ORed. If the empty string is assigned to this option,
43eb109a 1019 the bits are reset to 0. This does not affect commands prefixed with <literal>+</literal>.
cf677fe6 1020 See <citerefentry project='man-pages'><refentrytitle>capabilities</refentrytitle><manvolnum>7</manvolnum></citerefentry>
798d3a52
ZJS
1021 for details.</para></listitem>
1022 </varlistentry>
1023
798d3a52 1024 <varlistentry>
2a624c36
AP
1025 <term><varname>ReadWritePaths=</varname></term>
1026 <term><varname>ReadOnlyPaths=</varname></term>
1027 <term><varname>InaccessiblePaths=</varname></term>
798d3a52 1028
effbd6d2
LP
1029 <listitem><para>Sets up a new file system namespace for executed processes. These options may be used to limit
1030 access a process might have to the file system hierarchy. Each setting takes a space-separated list of paths
1031 relative to the host's root directory (i.e. the system running the service manager). Note that if paths
1032 contain symlinks, they are resolved relative to the root directory set with
915e6d16 1033 <varname>RootDirectory=</varname>/<varname>RootImage=</varname>.</para>
effbd6d2
LP
1034
1035 <para>Paths listed in <varname>ReadWritePaths=</varname> are accessible from within the namespace with the same
1036 access modes as from outside of it. Paths listed in <varname>ReadOnlyPaths=</varname> are accessible for
1037 reading only, writing will be refused even if the usual file access controls would permit this. Nest
1038 <varname>ReadWritePaths=</varname> inside of <varname>ReadOnlyPaths=</varname> in order to provide writable
1039 subdirectories within read-only directories. Use <varname>ReadWritePaths=</varname> in order to whitelist
1040 specific paths for write access if <varname>ProtectSystem=strict</varname> is used. Paths listed in
1041 <varname>InaccessiblePaths=</varname> will be made inaccessible for processes inside the namespace (along with
1042 everything below them in the file system hierarchy).</para>
1043
1044 <para>Note that restricting access with these options does not extend to submounts of a directory that are
1045 created later on. Non-directory paths may be specified as well. These options may be specified more than once,
1046 in which case all paths listed will have limited access from within the namespace. If the empty string is
1047 assigned to this option, the specific list is reset, and all prior assignments have no effect.</para>
1048
e778185b 1049 <para>Paths in <varname>ReadWritePaths=</varname>, <varname>ReadOnlyPaths=</varname> and
5327c910
LP
1050 <varname>InaccessiblePaths=</varname> may be prefixed with <literal>-</literal>, in which case they will be
1051 ignored when they do not exist. If prefixed with <literal>+</literal> the paths are taken relative to the root
915e6d16
LP
1052 directory of the unit, as configured with <varname>RootDirectory=</varname>/<varname>RootImage=</varname>,
1053 instead of relative to the root directory of the host (see above). When combining <literal>-</literal> and
1054 <literal>+</literal> on the same path make sure to specify <literal>-</literal> first, and <literal>+</literal>
1055 second.</para>
5327c910
LP
1056
1057 <para>Note that using this setting will disconnect propagation of mounts from the service to the host
1058 (propagation in the opposite direction continues to work). This means that this setting may not be used for
1059 services which shall be able to install mount points in the main mount namespace. Note that the effect of these
1060 settings may be undone by privileged processes. In order to set up an effective sandboxed environment for a
1061 unit it is thus recommended to combine these settings with either
1062 <varname>CapabilityBoundingSet=~CAP_SYS_ADMIN</varname> or
1063 <varname>SystemCallFilter=~@mount</varname>.</para></listitem>
798d3a52
ZJS
1064 </varlistentry>
1065
d2d6c096
LP
1066 <varlistentry>
1067 <term><varname>BindPaths=</varname></term>
1068 <term><varname>BindReadOnlyPaths=</varname></term>
1069
1070 <listitem><para>Configures unit-specific bind mounts. A bind mount makes a particular file or directory
1071 available at an additional place in the unit's view of the file system. Any bind mounts created with this
1072 option are specific to the unit, and are not visible in the host's mount table. This option expects a
1073 whitespace separated list of bind mount definitions. Each definition consists of a colon-separated triple of
1074 source path, destination path and option string, where the latter two are optional. If only a source path is
1075 specified the source and destination is taken to be the same. The option string may be either
1076 <literal>rbind</literal> or <literal>norbind</literal> for configuring a recursive or non-recursive bind
98063016 1077 mount. If the destination path is omitted, the option string must be omitted too.</para>
d2d6c096
LP
1078
1079 <para><varname>BindPaths=</varname> creates regular writable bind mounts (unless the source file system mount
1080 is already marked read-only), while <varname>BindReadOnlyPaths=</varname> creates read-only bind mounts. These
1081 settings may be used more than once, each usage appends to the unit's list of bind mounts. If the empty string
1082 is assigned to either of these two options the entire list of bind mounts defined prior to this is reset. Note
1083 that in this case both read-only and regular bind mounts are reset, regardless which of the two settings is
1084 used.</para>
1085
915e6d16
LP
1086 <para>This option is particularly useful when <varname>RootDirectory=</varname>/<varname>RootImage=</varname>
1087 is used. In this case the source path refers to a path on the host file system, while the destination path
1088 refers to a path below the root directory of the unit.</para></listitem>
d2d6c096
LP
1089 </varlistentry>
1090
798d3a52
ZJS
1091 <varlistentry>
1092 <term><varname>PrivateTmp=</varname></term>
1093
00d9ef85
LP
1094 <listitem><para>Takes a boolean argument. If true, sets up a new file system namespace for the executed
1095 processes and mounts private <filename>/tmp</filename> and <filename>/var/tmp</filename> directories inside it
1096 that is not shared by processes outside of the namespace. This is useful to secure access to temporary files of
1097 the process, but makes sharing between processes via <filename>/tmp</filename> or <filename>/var/tmp</filename>
1098 impossible. If this is enabled, all temporary files created by a service in these directories will be removed
1099 after the service is stopped. Defaults to false. It is possible to run two or more units within the same
1100 private <filename>/tmp</filename> and <filename>/var/tmp</filename> namespace by using the
798d3a52 1101 <varname>JoinsNamespaceOf=</varname> directive, see
00d9ef85 1102 <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry> for
effbd6d2
LP
1103 details. This setting is implied if <varname>DynamicUser=</varname> is set. For this setting the same
1104 restrictions regarding mount propagation and privileges apply as for <varname>ReadOnlyPaths=</varname> and
d71f0505
LP
1105 related calls, see above. Enabling this setting has the side effect of adding <varname>Requires=</varname> and
1106 <varname>After=</varname> dependencies on all mount units necessary to access <filename>/tmp</filename> and
1107 <filename>/var/tmp</filename>. Moreover an implicitly <varname>After=</varname> ordering on
1108 <citerefentry><refentrytitle>systemd-tmpfiles-setup.service</refentrytitle><manvolnum>8</manvolnum></citerefentry>
b0238568
ZJS
1109 is added.</para>
1110
1111 <para>Note that the implementation of this setting might be impossible (for example if mount namespaces
1112 are not available), and the unit should be written in a way that does not solely rely on this setting for
1113 security.</para></listitem>
798d3a52
ZJS
1114 </varlistentry>
1115
1116 <varlistentry>
1117 <term><varname>PrivateDevices=</varname></term>
1118
b0238568
ZJS
1119 <listitem><para>Takes a boolean argument. If true, sets up a new <filename>/dev</filename> mount for the
1120 executed processes and only adds API pseudo devices such as <filename>/dev/null</filename>,
1121 <filename>/dev/zero</filename> or
effbd6d2 1122 <filename>/dev/random</filename> (as well as the pseudo TTY subsystem) to it, but no physical devices such as
9221aec8
DH
1123 <filename>/dev/sda</filename>, system memory <filename>/dev/mem</filename>, system ports
1124 <filename>/dev/port</filename> and others. This is useful to securely turn off physical device access by the
8f81a5f6
DH
1125 executed process. Defaults to false. Enabling this option will install a system call filter to block low-level
1126 I/O system calls that are grouped in the <varname>@raw-io</varname> set, will also remove
2cd0a735
DH
1127 <constant>CAP_MKNOD</constant> and <constant>CAP_SYS_RAWIO</constant> from the capability bounding set for
1128 the unit (see above), and set <varname>DevicePolicy=closed</varname> (see
798d3a52 1129 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>
effbd6d2
LP
1130 for details). Note that using this setting will disconnect propagation of mounts from the service to the host
1131 (propagation in the opposite direction continues to work). This means that this setting may not be used for
b0238568
ZJS
1132 services which shall be able to install mount points in the main mount namespace. The new <filename>/dev</filename>
1133 will be mounted read-only and 'noexec'. The latter may break old programs which try to set up executable memory by
effbd6d2 1134 using <citerefentry><refentrytitle>mmap</refentrytitle><manvolnum>2</manvolnum></citerefentry> of
2d35b79c
YW
1135 <filename>/dev/zero</filename> instead of using <constant>MAP_ANON</constant>. For this setting the same restrictions
1136 regarding mount propagation and privileges apply as for <varname>ReadOnlyPaths=</varname> and related calls, see above.
a7db8614 1137 If turned on and if running in user mode, or in system mode, but without the <constant>CAP_SYS_ADMIN</constant>
2d35b79c 1138 capability (e.g. setting <varname>User=</varname>), <varname>NoNewPrivileges=yes</varname> is implied.
b0238568
ZJS
1139 </para>
1140
1141 <para>Note that the implementation of this setting might be impossible (for example if mount namespaces
1142 are not available), and the unit should be written in a way that does not solely rely on this setting for
1143 security.</para></listitem>
798d3a52
ZJS
1144 </varlistentry>
1145
1146 <varlistentry>
1147 <term><varname>PrivateNetwork=</varname></term>
1148
1149 <listitem><para>Takes a boolean argument. If true, sets up a
1150 new network namespace for the executed processes and
1151 configures only the loopback network device
1152 <literal>lo</literal> inside it. No other network devices will
1153 be available to the executed process. This is useful to
b0238568 1154 turn off network access by the executed process.
798d3a52
ZJS
1155 Defaults to false. It is possible to run two or more units
1156 within the same private network namespace by using the
1157 <varname>JoinsNamespaceOf=</varname> directive, see
1158 <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry>
1159 for details. Note that this option will disconnect all socket
1160 families from the host, this includes AF_NETLINK and AF_UNIX.
1161 The latter has the effect that AF_UNIX sockets in the abstract
1162 socket namespace will become unavailable to the processes
1163 (however, those located in the file system will continue to be
b0238568
ZJS
1164 accessible).</para>
1165
1166 <para>Note that the implementation of this setting might be impossible (for example if network namespaces
1167 are not available), and the unit should be written in a way that does not solely rely on this setting for
1168 security.</para></listitem>
798d3a52
ZJS
1169 </varlistentry>
1170
1171 <varlistentry>
d251207d
LP
1172 <term><varname>PrivateUsers=</varname></term>
1173
1174 <listitem><para>Takes a boolean argument. If true, sets up a new user namespace for the executed processes and
1175 configures a minimal user and group mapping, that maps the <literal>root</literal> user and group as well as
1176 the unit's own user and group to themselves and everything else to the <literal>nobody</literal> user and
1177 group. This is useful to securely detach the user and group databases used by the unit from the rest of the
1178 system, and thus to create an effective sandbox environment. All files, directories, processes, IPC objects and
2dd67817 1179 other resources owned by users/groups not equaling <literal>root</literal> or the unit's own will stay visible
d251207d
LP
1180 from within the unit but appear owned by the <literal>nobody</literal> user and group. If this mode is enabled,
1181 all unit processes are run without privileges in the host user namespace (regardless if the unit's own
1182 user/group is <literal>root</literal> or not). Specifically this means that the process will have zero process
1183 capabilities on the host's user namespace, but full capabilities within the service's user namespace. Settings
1184 such as <varname>CapabilityBoundingSet=</varname> will affect only the latter, and there's no way to acquire
1185 additional capabilities in the host's user namespace. Defaults to off.</para>
1186
915e6d16
LP
1187 <para>This setting is particularly useful in conjunction with
1188 <varname>RootDirectory=</varname>/<varname>RootImage=</varname>, as the need to synchronize the user and group
1189 databases in the root directory and on the host is reduced, as the only users and groups who need to be matched
b0238568
ZJS
1190 are <literal>root</literal>, <literal>nobody</literal> and the unit's own user and group.</para>
1191
1192 <para>Note that the implementation of this setting might be impossible (for example if user namespaces
1193 are not available), and the unit should be written in a way that does not solely rely on this setting for
1194 security.</para></listitem>
d251207d
LP
1195 </varlistentry>
1196
798d3a52
ZJS
1197 <varlistentry>
1198 <term><varname>ProtectSystem=</varname></term>
1199
3f815163
LP
1200 <listitem><para>Takes a boolean argument or the special values <literal>full</literal> or
1201 <literal>strict</literal>. If true, mounts the <filename>/usr</filename> and <filename>/boot</filename>
1202 directories read-only for processes invoked by this unit. If set to <literal>full</literal>, the
1203 <filename>/etc</filename> directory is mounted read-only, too. If set to <literal>strict</literal> the entire
1204 file system hierarchy is mounted read-only, except for the API file system subtrees <filename>/dev</filename>,
1205 <filename>/proc</filename> and <filename>/sys</filename> (protect these directories using
1206 <varname>PrivateDevices=</varname>, <varname>ProtectKernelTunables=</varname>,
1207 <varname>ProtectControlGroups=</varname>). This setting ensures that any modification of the vendor-supplied
1208 operating system (and optionally its configuration, and local mounts) is prohibited for the service. It is
1209 recommended to enable this setting for all long-running services, unless they are involved with system updates
1210 or need to modify the operating system in other ways. If this option is used,
effbd6d2
LP
1211 <varname>ReadWritePaths=</varname> may be used to exclude specific directories from being made read-only. This
1212 setting is implied if <varname>DynamicUser=</varname> is set. For this setting the same restrictions regarding
1213 mount propagation and privileges apply as for <varname>ReadOnlyPaths=</varname> and related calls, see
1214 above. Defaults to off.</para></listitem>
798d3a52
ZJS
1215 </varlistentry>
1216
1217 <varlistentry>
1218 <term><varname>ProtectHome=</varname></term>
1219
effbd6d2
LP
1220 <listitem><para>Takes a boolean argument or <literal>read-only</literal>. If true, the directories
1221 <filename>/home</filename>, <filename>/root</filename> and <filename>/run/user</filename> are made inaccessible
1222 and empty for processes invoked by this unit. If set to <literal>read-only</literal>, the three directories are
1223 made read-only instead. It is recommended to enable this setting for all long-running services (in particular
1224 network-facing ones), to ensure they cannot get access to private user data, unless the services actually
1225 require access to the user's private data. This setting is implied if <varname>DynamicUser=</varname> is
1226 set. For this setting the same restrictions regarding mount propagation and privileges apply as for
1227 <varname>ReadOnlyPaths=</varname> and related calls, see above.</para></listitem>
59eeb84b
LP
1228 </varlistentry>
1229
1230 <varlistentry>
1231 <term><varname>ProtectKernelTunables=</varname></term>
1232
1233 <listitem><para>Takes a boolean argument. If true, kernel variables accessible through
49accde7
DH
1234 <filename>/proc/sys</filename>, <filename>/sys</filename>, <filename>/proc/sysrq-trigger</filename>,
1235 <filename>/proc/latency_stats</filename>, <filename>/proc/acpi</filename>,
1236 <filename>/proc/timer_stats</filename>, <filename>/proc/fs</filename> and <filename>/proc/irq</filename> will
525872bf
LP
1237 be made read-only to all processes of the unit. Usually, tunable kernel variables should be initialized only at
1238 boot-time, for example with the
1239 <citerefentry><refentrytitle>sysctl.d</refentrytitle><manvolnum>5</manvolnum></citerefentry> mechanism. Few
1240 services need to write to these at runtime; it is hence recommended to turn this on for most services. For this
1241 setting the same restrictions regarding mount propagation and privileges apply as for
1242 <varname>ReadOnlyPaths=</varname> and related calls, see above. Defaults to off. If turned on and if running
1243 in user mode, or in system mode, but without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. services
1244 for which <varname>User=</varname> is set), <varname>NoNewPrivileges=yes</varname> is implied. Note that this
1245 option does not prevent indirect changes to kernel tunables effected by IPC calls to other processes. However,
1246 <varname>InaccessiblePaths=</varname> may be used to make relevant IPC file system objects inaccessible. If
1247 <varname>ProtectKernelTunables=</varname> is set, <varname>MountAPIVFS=yes</varname> is
1248 implied.</para></listitem>
59eeb84b
LP
1249 </varlistentry>
1250
85265556
DH
1251 <varlistentry>
1252 <term><varname>ProtectKernelModules=</varname></term>
1253
1254 <listitem><para>Takes a boolean argument. If true, explicit module loading will
1255 be denied. This allows to turn off module load and unload operations on modular
1256 kernels. It is recommended to turn this on for most services that do not need special
1257 file systems or extra kernel modules to work. Default to off. Enabling this option
1258 removes <constant>CAP_SYS_MODULE</constant> from the capability bounding set for
1259 the unit, and installs a system call filter to block module system calls,
1260 also <filename>/usr/lib/modules</filename> is made inaccessible. For this
1261 setting the same restrictions regarding mount propagation and privileges
1262 apply as for <varname>ReadOnlyPaths=</varname> and related calls, see above.
1263 Note that limited automatic module loading due to user configuration or kernel
1264 mapping tables might still happen as side effect of requested user operations,
1265 both privileged and unprivileged. To disable module auto-load feature please see
1266 <citerefentry><refentrytitle>sysctl.d</refentrytitle><manvolnum>5</manvolnum></citerefentry>
1267 <constant>kernel.modules_disabled</constant> mechanism and
1268 <filename>/proc/sys/kernel/modules_disabled</filename> documentation.
1269 If turned on and if running in user mode, or in system mode, but without the <constant>CAP_SYS_ADMIN</constant>
1270 capability (e.g. setting <varname>User=</varname>), <varname>NoNewPrivileges=yes</varname>
1271 is implied.
1272 </para></listitem>
1273 </varlistentry>
1274
59eeb84b
LP
1275 <varlistentry>
1276 <term><varname>ProtectControlGroups=</varname></term>
1277
effbd6d2
LP
1278 <listitem><para>Takes a boolean argument. If true, the Linux Control Groups (<citerefentry
1279 project='man-pages'><refentrytitle>cgroups</refentrytitle><manvolnum>7</manvolnum></citerefentry>) hierarchies
1280 accessible through <filename>/sys/fs/cgroup</filename> will be made read-only to all processes of the
1281 unit. Except for container managers no services should require write access to the control groups hierarchies;
1282 it is hence recommended to turn this on for most services. For this setting the same restrictions regarding
1283 mount propagation and privileges apply as for <varname>ReadOnlyPaths=</varname> and related calls, see
525872bf
LP
1284 above. Defaults to off. If <varname>ProtectControlGroups=</varname> is set, <varname>MountAPIVFS=yes</varname> is
1285 implied.</para></listitem>
798d3a52
ZJS
1286 </varlistentry>
1287
1288 <varlistentry>
1289 <term><varname>MountFlags=</varname></term>
1290
effbd6d2
LP
1291 <listitem><para>Takes a mount propagation flag: <option>shared</option>, <option>slave</option> or
1292 <option>private</option>, which control whether mounts in the file system namespace set up for this unit's
7141028d 1293 processes will receive or propagate mounts and unmounts. See <citerefentry
effbd6d2
LP
1294 project='man-pages'><refentrytitle>mount</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
1295 details. Defaults to <option>shared</option>. Use <option>shared</option> to ensure that mounts and unmounts
fa2a3966
IK
1296 are propagated from systemd's namespace to the service's namespace and vice versa. Use <option>slave</option>
1297 to run processes so that none of their mounts and unmounts will propagate to the host. Use <option>private</option>
374e6922 1298 to also ensure that no mounts and unmounts from the host will propagate into the unit processes' namespace.
4b957756
IK
1299 If this is set to <option>slave</option> or <option>private</option>, any mounts created by spawned processes
1300 will be unmounted after the completion of the current command line of <varname>ExecStartPre=</varname>,
1301 <varname>ExecStartPost=</varname>, <varname>ExecStart=</varname>,
1302 and <varname>ExecStopPost=</varname>. Note that
effbd6d2
LP
1303 <option>slave</option> means that file systems mounted on the host might stay mounted continuously in the
1304 unit's namespace, and thus keep the device busy. Note that the file system namespace related options
1305 (<varname>PrivateTmp=</varname>, <varname>PrivateDevices=</varname>, <varname>ProtectSystem=</varname>,
1306 <varname>ProtectHome=</varname>, <varname>ProtectKernelTunables=</varname>,
1307 <varname>ProtectControlGroups=</varname>, <varname>ReadOnlyPaths=</varname>,
1308 <varname>InaccessiblePaths=</varname>, <varname>ReadWritePaths=</varname>) require that mount and unmount
1309 propagation from the unit's file system namespace is disabled, and hence downgrade <option>shared</option> to
798d3a52
ZJS
1310 <option>slave</option>. </para></listitem>
1311 </varlistentry>
1312
1313 <varlistentry>
1314 <term><varname>UtmpIdentifier=</varname></term>
1315
1316 <listitem><para>Takes a four character identifier string for
023a4f67
LP
1317 an <citerefentry
1318 project='man-pages'><refentrytitle>utmp</refentrytitle><manvolnum>5</manvolnum></citerefentry>
1319 and wtmp entry for this service. This should only be
1320 set for services such as <command>getty</command>
1321 implementations (such as <citerefentry
1322 project='die-net'><refentrytitle>agetty</refentrytitle><manvolnum>8</manvolnum></citerefentry>)
798d3a52 1323 where utmp/wtmp entries must be created and cleared before and
023a4f67
LP
1324 after execution, or for services that shall be executed as if
1325 they were run by a <command>getty</command> process (see
1326 below). If the configured string is longer than four
798d3a52
ZJS
1327 characters, it is truncated and the terminal four characters
1328 are used. This setting interprets %I style string
1329 replacements. This setting is unset by default, i.e. no
1330 utmp/wtmp entries are created or cleaned up for this
1331 service.</para></listitem>
1332 </varlistentry>
1333
023a4f67
LP
1334 <varlistentry>
1335 <term><varname>UtmpMode=</varname></term>
1336
1337 <listitem><para>Takes one of <literal>init</literal>,
1338 <literal>login</literal> or <literal>user</literal>. If
1339 <varname>UtmpIdentifier=</varname> is set, controls which
1340 type of <citerefentry
1341 project='man-pages'><refentrytitle>utmp</refentrytitle><manvolnum>5</manvolnum></citerefentry>/wtmp
1342 entries for this service are generated. This setting has no
1343 effect unless <varname>UtmpIdentifier=</varname> is set
1344 too. If <literal>init</literal> is set, only an
1345 <constant>INIT_PROCESS</constant> entry is generated and the
6cd16034
LP
1346 invoked process must implement a
1347 <command>getty</command>-compatible utmp/wtmp logic. If
1348 <literal>login</literal> is set, first an
a8eaaee7 1349 <constant>INIT_PROCESS</constant> entry, followed by a
6cd16034 1350 <constant>LOGIN_PROCESS</constant> entry is generated. In
b938cb90 1351 this case, the invoked process must implement a <citerefentry
023a4f67
LP
1352 project='die-net'><refentrytitle>login</refentrytitle><manvolnum>1</manvolnum></citerefentry>-compatible
1353 utmp/wtmp logic. If <literal>user</literal> is set, first an
1354 <constant>INIT_PROCESS</constant> entry, then a
a8eaaee7 1355 <constant>LOGIN_PROCESS</constant> entry and finally a
023a4f67 1356 <constant>USER_PROCESS</constant> entry is generated. In this
b938cb90 1357 case, the invoked process may be any process that is suitable
023a4f67
LP
1358 to be run as session leader. Defaults to
1359 <literal>init</literal>.</para></listitem>
1360 </varlistentry>
1361
798d3a52
ZJS
1362 <varlistentry>
1363 <term><varname>SELinuxContext=</varname></term>
1364
1365 <listitem><para>Set the SELinux security context of the
1366 executed process. If set, this will override the automated
1367 domain transition. However, the policy still needs to
1368 authorize the transition. This directive is ignored if SELinux
1369 is disabled. If prefixed by <literal>-</literal>, all errors
43eb109a 1370 will be ignored. This does not affect commands prefixed with <literal>+</literal>.
cf677fe6 1371 See <citerefentry project='die-net'><refentrytitle>setexeccon</refentrytitle><manvolnum>3</manvolnum></citerefentry>
798d3a52
ZJS
1372 for details.</para></listitem>
1373 </varlistentry>
1374
1375 <varlistentry>
1376 <term><varname>AppArmorProfile=</varname></term>
1377
1378 <listitem><para>Takes a profile name as argument. The process
1379 executed by the unit will switch to this profile when started.
1380 Profiles must already be loaded in the kernel, or the unit
1381 will fail. This result in a non operation if AppArmor is not
1382 enabled. If prefixed by <literal>-</literal>, all errors will
43eb109a 1383 be ignored. This does not affect commands prefixed with <literal>+</literal>.</para></listitem>
798d3a52
ZJS
1384 </varlistentry>
1385
1386 <varlistentry>
1387 <term><varname>SmackProcessLabel=</varname></term>
1388
1389 <listitem><para>Takes a <option>SMACK64</option> security
1390 label as argument. The process executed by the unit will be
1391 started under this label and SMACK will decide whether the
b938cb90 1392 process is allowed to run or not, based on it. The process
798d3a52
ZJS
1393 will continue to run under the label specified here unless the
1394 executable has its own <option>SMACK64EXEC</option> label, in
1395 which case the process will transition to run under that
1396 label. When not specified, the label that systemd is running
1397 under is used. This directive is ignored if SMACK is
1398 disabled.</para>
1399
1400 <para>The value may be prefixed by <literal>-</literal>, in
1401 which case all errors will be ignored. An empty value may be
cf677fe6 1402 specified to unset previous assignments. This does not affect
43eb109a 1403 commands prefixed with <literal>+</literal>.</para>
798d3a52
ZJS
1404 </listitem>
1405 </varlistentry>
1406
1407 <varlistentry>
1408 <term><varname>IgnoreSIGPIPE=</varname></term>
1409
1410 <listitem><para>Takes a boolean argument. If true, causes
1411 <constant>SIGPIPE</constant> to be ignored in the executed
1412 process. Defaults to true because <constant>SIGPIPE</constant>
1413 generally is useful only in shell pipelines.</para></listitem>
1414 </varlistentry>
1415
1416 <varlistentry>
1417 <term><varname>NoNewPrivileges=</varname></term>
1418
add00535
LP
1419 <listitem><para>Takes a boolean argument. If true, ensures that the service process and all its children can
1420 never gain new privileges through <function>execve()</function> (e.g. via setuid or setgid bits, or filesystem
1421 capabilities). This is the simplest and most effective way to ensure that a process and its children can never
a7db8614 1422 elevate privileges again. Defaults to false, but certain settings force
add00535
LP
1423 <varname>NoNewPrivileges=yes</varname>, ignoring the value of this setting. This is the case when
1424 <varname>SystemCallFilter=</varname>, <varname>SystemCallArchitectures=</varname>,
1425 <varname>RestrictAddressFamilies=</varname>, <varname>RestrictNamespaces=</varname>,
1426 <varname>PrivateDevices=</varname>, <varname>ProtectKernelTunables=</varname>,
1427 <varname>ProtectKernelModules=</varname>, <varname>MemoryDenyWriteExecute=</varname>, or
1428 <varname>RestrictRealtime=</varname> are specified.</para></listitem>
798d3a52
ZJS
1429 </varlistentry>
1430
1431 <varlistentry>
1432 <term><varname>SystemCallFilter=</varname></term>
1433
c79aff9a
LP
1434 <listitem><para>Takes a space-separated list of system call names. If this setting is used, all system calls
1435 executed by the unit processes except for the listed ones will result in immediate process termination with the
1436 <constant>SIGSYS</constant> signal (whitelisting). If the first character of the list is <literal>~</literal>,
1437 the effect is inverted: only the listed system calls will result in immediate process termination
1438 (blacklisting). If running in user mode, or in system mode, but without the <constant>CAP_SYS_ADMIN</constant>
1439 capability (e.g. setting <varname>User=nobody</varname>), <varname>NoNewPrivileges=yes</varname> is
1440 implied. This feature makes use of the Secure Computing Mode 2 interfaces of the kernel ('seccomp filtering')
1441 and is useful for enforcing a minimal sandboxing environment. Note that the <function>execve</function>,
1442 <function>exit</function>, <function>exit_group</function>, <function>getrlimit</function>,
1443 <function>rt_sigreturn</function>, <function>sigreturn</function> system calls and the system calls for
1444 querying time and sleeping are implicitly whitelisted and do not need to be listed explicitly. This option may
1445 be specified more than once, in which case the filter masks are merged. If the empty string is assigned, the
1446 filter is reset, all prior assignments will have no effect. This does not affect commands prefixed with
1447 <literal>+</literal>.</para>
798d3a52 1448
0b8fab97
LP
1449 <para>Note that on systems supporting multiple ABIs (such as x86/x86-64) it is recommended to turn off
1450 alternative ABIs for services, so that they cannot be used to circumvent the restrictions of this
1451 option. Specifically, it is recommended to combine this option with
1452 <varname>SystemCallArchitectures=native</varname> or similar.</para>
1453
2ca8dc15
LP
1454 <para>Note that strict system call filters may impact execution and error handling code paths of the service
1455 invocation. Specifically, access to the <function>execve</function> system call is required for the execution
1456 of the service binary — if it is blocked service invocation will necessarily fail. Also, if execution of the
1457 service binary fails for some reason (for example: missing service executable), the error handling logic might
1458 require access to an additional set of system calls in order to process and log this failure correctly. It
1459 might be necessary to temporarily disable system call filters in order to simplify debugging of such
1460 failures.</para>
1461
798d3a52
ZJS
1462 <para>If you specify both types of this option (i.e.
1463 whitelisting and blacklisting), the first encountered will
1464 take precedence and will dictate the default action
1465 (termination or approval of a system call). Then the next
1466 occurrences of this option will add or delete the listed
1467 system calls from the set of the filtered system calls,
1468 depending of its type and the default action. (For example, if
1469 you have started with a whitelisting of
1470 <function>read</function> and <function>write</function>, and
1471 right after it add a blacklisting of
1472 <function>write</function>, then <function>write</function>
201c1cc2
TM
1473 will be removed from the set.)</para>
1474
1475 <para>As the number of possible system
1476 calls is large, predefined sets of system calls are provided.
1477 A set starts with <literal>@</literal> character, followed by
1478 name of the set.
1479
1480 <table>
1481 <title>Currently predefined system call sets</title>
1482
1483 <tgroup cols='2'>
1484 <colspec colname='set' />
1485 <colspec colname='description' />
1486 <thead>
1487 <row>
1488 <entry>Set</entry>
1489 <entry>Description</entry>
1490 </row>
1491 </thead>
1492 <tbody>
44898c53
LP
1493 <row>
1494 <entry>@aio</entry>
1495 <entry>Asynchronous I/O (<citerefentry project='man-pages'><refentrytitle>io_setup</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>io_submit</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
1496 </row>
133ddbbe
LP
1497 <row>
1498 <entry>@basic-io</entry>
1499 <entry>System calls for basic I/O: reading, writing, seeking, file descriptor duplication and closing (<citerefentry project='man-pages'><refentrytitle>read</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>write</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
1500 </row>
44898c53
LP
1501 <row>
1502 <entry>@chown</entry>
1503 <entry>Changing file ownership (<citerefentry project='man-pages'><refentrytitle>chown</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>fchownat</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
1504 </row>
201c1cc2
TM
1505 <row>
1506 <entry>@clock</entry>
1f9ac68b
LP
1507 <entry>System calls for changing the system clock (<citerefentry project='man-pages'><refentrytitle>adjtimex</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>settimeofday</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
1508 </row>
1509 <row>
1510 <entry>@cpu-emulation</entry>
1511 <entry>System calls for CPU emulation functionality (<citerefentry project='man-pages'><refentrytitle>vm86</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
1512 </row>
1513 <row>
1514 <entry>@debug</entry>
1515 <entry>Debugging, performance monitoring and tracing functionality (<citerefentry project='man-pages'><refentrytitle>ptrace</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>perf_event_open</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
201c1cc2 1516 </row>
1a1b13c9
LP
1517 <row>
1518 <entry>@file-system</entry>
1519 <entry>File system operations: opening, creating files and directories for read and write, renaming and removing them, reading file properties, or creating hard and symbolic links.</entry>
1520 </row>
201c1cc2
TM
1521 <row>
1522 <entry>@io-event</entry>
1f9ac68b 1523 <entry>Event loop system calls (<citerefentry project='man-pages'><refentrytitle>poll</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>select</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>epoll</refentrytitle><manvolnum>7</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>eventfd</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
201c1cc2
TM
1524 </row>
1525 <row>
1526 <entry>@ipc</entry>
cd5bfd7e 1527 <entry>Pipes, SysV IPC, POSIX Message Queues and other IPC (<citerefentry project='man-pages'><refentrytitle>mq_overview</refentrytitle><manvolnum>7</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>svipc</refentrytitle><manvolnum>7</manvolnum></citerefentry>)</entry>
1f9ac68b
LP
1528 </row>
1529 <row>
1530 <entry>@keyring</entry>
1531 <entry>Kernel keyring access (<citerefentry project='man-pages'><refentrytitle>keyctl</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
201c1cc2 1532 </row>
cd0ddf6f
LP
1533 <row>
1534 <entry>@memlock</entry>
1535 <entry>Locking of memory into RAM (<citerefentry project='man-pages'><refentrytitle>mlock</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>mlockall</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
1536 </row>
201c1cc2
TM
1537 <row>
1538 <entry>@module</entry>
d5efc18b 1539 <entry>Loading and unloading of kernel modules (<citerefentry project='man-pages'><refentrytitle>init_module</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>delete_module</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
201c1cc2
TM
1540 </row>
1541 <row>
1542 <entry>@mount</entry>
d5efc18b 1543 <entry>Mounting and unmounting of file systems (<citerefentry project='man-pages'><refentrytitle>mount</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>chroot</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
201c1cc2
TM
1544 </row>
1545 <row>
1546 <entry>@network-io</entry>
1f9ac68b 1547 <entry>Socket I/O (including local AF_UNIX): <citerefentry project='man-pages'><refentrytitle>socket</refentrytitle><manvolnum>7</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>unix</refentrytitle><manvolnum>7</manvolnum></citerefentry></entry>
201c1cc2
TM
1548 </row>
1549 <row>
1550 <entry>@obsolete</entry>
1f9ac68b 1551 <entry>Unusual, obsolete or unimplemented (<citerefentry project='man-pages'><refentrytitle>create_module</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>gtty</refentrytitle><manvolnum>2</manvolnum></citerefentry>, …)</entry>
201c1cc2
TM
1552 </row>
1553 <row>
1554 <entry>@privileged</entry>
1f9ac68b 1555 <entry>All system calls which need super-user capabilities (<citerefentry project='man-pages'><refentrytitle>capabilities</refentrytitle><manvolnum>7</manvolnum></citerefentry>)</entry>
201c1cc2
TM
1556 </row>
1557 <row>
1558 <entry>@process</entry>
d5efc18b 1559 <entry>Process control, execution, namespaceing operations (<citerefentry project='man-pages'><refentrytitle>clone</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>kill</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>namespaces</refentrytitle><manvolnum>7</manvolnum></citerefentry>, …</entry>
201c1cc2
TM
1560 </row>
1561 <row>
1562 <entry>@raw-io</entry>
aa6b9cec 1563 <entry>Raw I/O port access (<citerefentry project='man-pages'><refentrytitle>ioperm</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>iopl</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <function>pciconfig_read()</function>, …)</entry>
201c1cc2 1564 </row>
bd2ab3f4
LP
1565 <row>
1566 <entry>@reboot</entry>
1567 <entry>System calls for rebooting and reboot preparation (<citerefentry project='man-pages'><refentrytitle>reboot</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <function>kexec()</function>, …)</entry>
1568 </row>
133ddbbe
LP
1569 <row>
1570 <entry>@resources</entry>
1571 <entry>System calls for changing resource limits, memory and scheduling parameters (<citerefentry project='man-pages'><refentrytitle>setrlimit</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>setpriority</refentrytitle><manvolnum>2</manvolnum></citerefentry>, …)</entry>
1572 </row>
6eaaeee9
LP
1573 <row>
1574 <entry>@setuid</entry>
1575 <entry>System calls for changing user ID and group ID credentials, (<citerefentry project='man-pages'><refentrytitle>setuid</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>setgid</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>setresuid</refentrytitle><manvolnum>2</manvolnum></citerefentry>, …)</entry>
1576 </row>
cd0ddf6f
LP
1577 <row>
1578 <entry>@signal</entry>
1579 <entry>System calls for manipulating and handling process signals (<citerefentry project='man-pages'><refentrytitle>signal</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>sigprocmask</refentrytitle><manvolnum>2</manvolnum></citerefentry>, …)</entry>
1580 </row>
bd2ab3f4
LP
1581 <row>
1582 <entry>@swap</entry>
1583 <entry>System calls for enabling/disabling swap devices (<citerefentry project='man-pages'><refentrytitle>swapon</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>swapoff</refentrytitle><manvolnum>2</manvolnum></citerefentry>)</entry>
1584 </row>
44898c53
LP
1585 <row>
1586 <entry>@sync</entry>
1587 <entry>Synchronizing files and memory to disk: (<citerefentry project='man-pages'><refentrytitle>fsync</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>msync</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
1588 </row>
cd0ddf6f
LP
1589 <row>
1590 <entry>@timer</entry>
1591 <entry>System calls for scheduling operations by time (<citerefentry project='man-pages'><refentrytitle>alarm</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>timer_create</refentrytitle><manvolnum>2</manvolnum></citerefentry>, …)</entry>
1592 </row>
201c1cc2
TM
1593 </tbody>
1594 </tgroup>
1595 </table>
1596
869feb33
ZJS
1597 Note, that as new system calls are added to the kernel, additional system calls might be
1598 added to the groups above. Contents of the sets may also change between systemd
1599 versions. In addition, the list of system calls depends on the kernel version and
1600 architecture for which systemd was compiled. Use
1601 <command>systemd-analyze syscall-filter</command> to list the actual list of system calls in
1602 each filter.
1603 </para>
effbd6d2
LP
1604
1605 <para>It is recommended to combine the file system namespacing related options with
1606 <varname>SystemCallFilter=~@mount</varname>, in order to prohibit the unit's processes to undo the
1607 mappings. Specifically these are the options <varname>PrivateTmp=</varname>,
1608 <varname>PrivateDevices=</varname>, <varname>ProtectSystem=</varname>, <varname>ProtectHome=</varname>,
1609 <varname>ProtectKernelTunables=</varname>, <varname>ProtectControlGroups=</varname>,
1610 <varname>ReadOnlyPaths=</varname>, <varname>InaccessiblePaths=</varname> and
1611 <varname>ReadWritePaths=</varname>.</para></listitem>
798d3a52
ZJS
1612 </varlistentry>
1613
1614 <varlistentry>
1615 <term><varname>SystemCallErrorNumber=</varname></term>
1616
1617 <listitem><para>Takes an <literal>errno</literal> error number
1618 name to return when the system call filter configured with
1619 <varname>SystemCallFilter=</varname> is triggered, instead of
1620 terminating the process immediately. Takes an error name such
1621 as <constant>EPERM</constant>, <constant>EACCES</constant> or
1622 <constant>EUCLEAN</constant>. When this setting is not used,
1623 or when the empty string is assigned, the process will be
1624 terminated immediately when the filter is
1625 triggered.</para></listitem>
1626 </varlistentry>
1627
1628 <varlistentry>
1629 <term><varname>SystemCallArchitectures=</varname></term>
1630
0b8fab97
LP
1631 <listitem><para>Takes a space-separated list of architecture identifiers to include in the system call
1632 filter. The known architecture identifiers are the same as for <varname>ConditionArchitecture=</varname>
1633 described in <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
1634 as well as <constant>x32</constant>, <constant>mips64-n32</constant>, <constant>mips64-le-n32</constant>, and
1635 the special identifier <constant>native</constant>. Only system calls of the specified architectures will be
1636 permitted to processes of this unit. This is an effective way to disable compatibility with non-native
1637 architectures for processes, for example to prohibit execution of 32-bit x86 binaries on 64-bit x86-64
1638 systems. The special <constant>native</constant> identifier implicitly maps to the native architecture of the
1639 system (or more strictly: to the architecture the system manager is compiled for). If running in user mode, or
1640 in system mode, but without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting
1641 <varname>User=nobody</varname>), <varname>NoNewPrivileges=yes</varname> is implied. Note that setting this
1642 option to a non-empty list implies that <constant>native</constant> is included too. By default, this option is
1643 set to the empty list, i.e. no system call architecture filtering is applied.</para>
1644
1645 <para>Note that system call filtering is not equally effective on all architectures. For example, on x86
1646 filtering of network socket-related calls is not possible, due to ABI limitations — a limitation that x86-64
1647 does not have, however. On systems supporting multiple ABIs at the same time — such as x86/x86-64 — it is hence
1648 recommended to limit the set of permitted system call architectures so that secondary ABIs may not be used to
1649 circumvent the restrictions applied to the native ABI of the system. In particular, setting
c29ebc1a 1650 <varname>SystemCallArchitectures=native</varname> is a good choice for disabling non-native ABIs.</para>
0b8fab97
LP
1651
1652 <para>System call architectures may also be restricted system-wide via the
1653 <varname>SystemCallArchitectures=</varname> option in the global configuration. See
1654 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry> for
1655 details.</para></listitem>
798d3a52
ZJS
1656 </varlistentry>
1657
1658 <varlistentry>
1659 <term><varname>RestrictAddressFamilies=</varname></term>
1660
142bd808
LP
1661 <listitem><para>Restricts the set of socket address families accessible to the processes of this unit. Takes a
1662 space-separated list of address family names to whitelist, such as <constant>AF_UNIX</constant>,
1663 <constant>AF_INET</constant> or <constant>AF_INET6</constant>. When prefixed with <constant>~</constant> the
1664 listed address families will be applied as blacklist, otherwise as whitelist. Note that this restricts access
1665 to the <citerefentry
1666 project='man-pages'><refentrytitle>socket</refentrytitle><manvolnum>2</manvolnum></citerefentry> system call
1667 only. Sockets passed into the process by other means (for example, by using socket activation with socket
1668 units, see <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry>)
1669 are unaffected. Also, sockets created with <function>socketpair()</function> (which creates connected AF_UNIX
1670 sockets only) are unaffected. Note that this option has no effect on 32-bit x86, s390, s390x, mips, mips-le,
0b8fab97
LP
1671 ppc, ppc-le, pcc64, ppc64-le and is ignored (but works correctly on other ABIs, including x86-64). Note that on
1672 systems supporting multiple ABIs (such as x86/x86-64) it is recommended to turn off alternative ABIs for
1673 services, so that they cannot be used to circumvent the restrictions of this option. Specifically, it is
1674 recommended to combine this option with <varname>SystemCallArchitectures=native</varname> or similar. If
142bd808
LP
1675 running in user mode, or in system mode, but without the <constant>CAP_SYS_ADMIN</constant> capability
1676 (e.g. setting <varname>User=nobody</varname>), <varname>NoNewPrivileges=yes</varname> is implied. By default,
1677 no restrictions apply, all address families are accessible to processes. If assigned the empty string, any
1678 previous address familiy restriction changes are undone. This setting does not affect commands prefixed with
1679 <literal>+</literal>.</para>
1680
1681 <para>Use this option to limit exposure of processes to remote access, in particular via exotic and sensitive
1682 network protocols, such as <constant>AF_PACKET</constant>. Note that in most cases, the local
1683 <constant>AF_UNIX</constant> address family should be included in the configured whitelist as it is frequently
1684 used for local communication, including for
798d3a52 1685 <citerefentry><refentrytitle>syslog</refentrytitle><manvolnum>2</manvolnum></citerefentry>
142bd808 1686 logging.</para></listitem>
798d3a52
ZJS
1687 </varlistentry>
1688
add00535
LP
1689 <varlistentry>
1690 <term><varname>RestrictNamespaces=</varname></term>
1691
1692 <listitem><para>Restricts access to Linux namespace functionality for the processes of this unit. For details
1693 about Linux namespaces, see
98e9d710 1694 <citerefentry project='man-pages'><refentrytitle>namespaces</refentrytitle><manvolnum>7</manvolnum></citerefentry>. Either takes a
add00535
LP
1695 boolean argument, or a space-separated list of namespace type identifiers. If false (the default), no
1696 restrictions on namespace creation and switching are made. If true, access to any kind of namespacing is
1697 prohibited. Otherwise, a space-separated list of namespace type identifiers must be specified, consisting of
1698 any combination of: <constant>cgroup</constant>, <constant>ipc</constant>, <constant>net</constant>,
1699 <constant>mnt</constant>, <constant>pid</constant>, <constant>user</constant> and <constant>uts</constant>. Any
1700 namespace type listed is made accessible to the unit's processes, access to namespace types not listed is
ceabfb88 1701 prohibited (whitelisting). By prepending the list with a single tilde character (<literal>~</literal>) the
add00535
LP
1702 effect may be inverted: only the listed namespace types will be made inaccessible, all unlisted ones are
1703 permitted (blacklisting). If the empty string is assigned, the default namespace restrictions are applied,
1704 which is equivalent to false. Internally, this setting limits access to the
1705 <citerefentry><refentrytitle>unshare</refentrytitle><manvolnum>2</manvolnum></citerefentry>,
1706 <citerefentry><refentrytitle>clone</refentrytitle><manvolnum>2</manvolnum></citerefentry> and
1707 <citerefentry><refentrytitle>setns</refentrytitle><manvolnum>2</manvolnum></citerefentry> system calls, taking
1708 the specified flags parameters into account. Note that — if this option is used — in addition to restricting
1709 creation and switching of the specified types of namespaces (or all of them, if true) access to the
ae9d60ce 1710 <function>setns()</function> system call with a zero flags parameter is prohibited. This setting is only
a3645cc6
JC
1711 supported on x86, x86-64, mips, mips-le, mips64, mips64-le, mips64-n32, mips64-le-n32, ppc64, ppc64-le,
1712 s390 and s390x, and enforces no restrictions on other architectures. If running in user
ae9d60ce
LP
1713 mode, or in system mode, but without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting
1714 <varname>User=</varname>), <varname>NoNewPrivileges=yes</varname> is implied. </para></listitem>
add00535
LP
1715 </varlistentry>
1716
798d3a52
ZJS
1717 <varlistentry>
1718 <term><varname>Personality=</varname></term>
1719
7882632d
LP
1720 <listitem><para>Controls which kernel architecture <citerefentry
1721 project='man-pages'><refentrytitle>uname</refentrytitle><manvolnum>2</manvolnum></citerefentry> shall report,
1722 when invoked by unit processes. Takes one of the architecture identifiers <constant>x86</constant>,
1723 <constant>x86-64</constant>, <constant>ppc</constant>, <constant>ppc-le</constant>, <constant>ppc64</constant>,
1724 <constant>ppc64-le</constant>, <constant>s390</constant> or <constant>s390x</constant>. Which personality
1725 architectures are supported depends on the system architecture. Usually the 64bit versions of the various
1726 system architectures support their immediate 32bit personality architecture counterpart, but no others. For
1727 example, <constant>x86-64</constant> systems support the <constant>x86-64</constant> and
1728 <constant>x86</constant> personalities but no others. The personality feature is useful when running 32-bit
1729 services on a 64-bit host system. If not specified, the personality is left unmodified and thus reflects the
1730 personality of the host system's kernel.</para></listitem>
798d3a52
ZJS
1731 </varlistentry>
1732
1733 <varlistentry>
78e864e5
TM
1734 <term><varname>LockPersonality=</varname></term>
1735
e8d85bc0 1736 <listitem><para>Takes a boolean argument. If set, locks down the <citerefentry
78e864e5
TM
1737 project='man-pages'><refentrytitle>personality</refentrytitle><manvolnum>2</manvolnum></citerefentry> system
1738 call so that the kernel execution domain may not be changed from the default or the personality selected with
1739 <varname>Personality=</varname> directive. This may be useful to improve security, because odd personality
1740 emulations may be poorly tested and source of vulnerabilities. If running in user mode, or in system mode, but
1741 without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting <varname>User=</varname>),
1742 <varname>NoNewPrivileges=yes</varname> is implied.</para></listitem>
1743 </varlistentry>
1744
b1edf445
LP
1745 <varlistentry>
1746 <term><varname>KeyringMode=</varname></term>
1747
1748 <listitem><para>Controls how the kernel session keyring is set up for the service (see <citerefentry
1749 project='man-pages'><refentrytitle>session-keyring</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
1750 details on the session keyring). Takes one of <option>inherit</option>, <option>private</option>,
1751 <option>shared</option>. If set to <option>inherit</option> no special keyring setup is done, and the kernel's
1752 default behaviour is applied. If <option>private</option> is used a new session keyring is allocated when a
1753 service process is invoked, and it is not linked up with any user keyring. This is the recommended setting for
1754 system services, as this ensures that multiple services running under the same system user ID (in particular
1755 the root user) do not share their key material among each other. If <option>shared</option> is used a new
1756 session keyring is allocated as for <option>private</option>, but the user keyring of the user configured with
1757 <varname>User=</varname> is linked into it, so that keys assigned to the user may be requested by the unit's
1758 processes. In this modes multiple units running processes under the same user ID may share key material. Unless
1759 <option>inherit</option> is selected the unique invocation ID for the unit (see below) is added as a protected
1760 key by the name <literal>invocation_id</literal> to the newly created session keyring. Defaults to
1761 <option>private</option> for the system service manager and to <option>inherit</option> for the user service
1762 manager.</para></listitem>
78e864e5
TM
1763 </varlistentry>
1764
1765 <varlistentry>
798d3a52 1766 <term><varname>RuntimeDirectory=</varname></term>
4a628360
LP
1767 <term><varname>StateDirectory=</varname></term>
1768 <term><varname>CacheDirectory=</varname></term>
1769 <term><varname>LogsDirectory=</varname></term>
1770 <term><varname>ConfigurationDirectory=</varname></term>
798d3a52 1771
4a628360
LP
1772 <listitem><para>These options take a whitespace-separated list of directory names. The specified directory
1773 names must be relative, and may not include <literal>.</literal> or <literal>..</literal>. If set, one or more
1774 directories by the specified names will be created (including their parents) below <filename>/run</filename>
1775 (or <varname>$XDG_RUNTIME_DIR</varname> for user services), <filename>/var/lib</filename> (or
1776 <varname>$XDG_CONFIG_HOME</varname> for user services), <filename>/var/cache</filename> (or
1777 <varname>$XDG_CACHE_HOME</varname> for user services), <filename>/var/log</filename> (or
1778 <varname>$XDG_CONFIG_HOME</varname><filename>/log</filename> for user services), or <filename>/etc</filename>
1779 (or <varname>$XDG_CONFIG_HOME</varname> for user services), respectively, when the unit is started.</para>
1780
1781 <para>In case of <varname>RuntimeDirectory=</varname> the lowest subdirectories are removed when the unit is
1782 stopped. It is possible to preserve the specified directories in this case if
1783 <varname>RuntimeDirectoryPreserve=</varname> is configured to <option>restart</option> or <option>yes</option>
1784 (see below). The directories specified with <varname>StateDirectory=</varname>,
1785 <varname>CacheDirectory=</varname>, <varname>LogsDirectory=</varname>,
1786 <varname>ConfigurationDirectory=</varname> are not removed when the unit is stopped.</para>
1787
1788 <para>Except in case of <varname>ConfigurationDirectory=</varname>, the innermost specified directories will be
1789 owned by the user and group specified in <varname>User=</varname> and <varname>Group=</varname>. If the
1790 specified directories already exist and their owning user or group do not match the configured ones, all files
1791 and directories below the specified directories as well as the directories themselves will have their file
1792 ownership recursively changed to match what is configured. As an optimization, if the specified directories are
1793 already owned by the right user and group, files and directories below of them are left as-is, even if they do
1794 not match what is requested. The innermost specified directories will have their access mode adjusted to the
1795 what is specified in <varname>RuntimeDirectoryMode=</varname>, <varname>StateDirectoryMode=</varname>,
1796 <varname>CacheDirectoryMode=</varname>, <varname>LogsDirectoryMode=</varname> and
1797 <varname>ConfigurationDirectoryMode=</varname>.</para>
1798
1799 <para>Except in case of <varname>ConfigurationDirectory=</varname>, these options imply
1800 <varname>ReadWritePaths=</varname> for the specified paths. When combined with
1801 <varname>RootDirectory=</varname> or <varname>RootImage=</varname> these paths always reside on the host and
1802 are mounted from there into the unit's file system namespace. If <varname>DynamicUser=</varname> is used in
1803 conjunction with <varname>RuntimeDirectory=</varname>, <varname>StateDirectory=</varname>,
1804 <varname>CacheDirectory=</varname> and <varname>LogsDirectory=</varname>, the behaviour of these options is
1805 slightly altered: the directories are created below <filename>/run/private</filename>,
1806 <filename>/var/lib/private</filename>, <filename>/var/cache/private</filename> and
1807 <filename>/var/log/private</filename>, respectively, which are host directories made inaccessible to
1808 unprivileged users, which ensures that access to these directories cannot be gained through dynamic user ID
1809 recycling. Symbolic links are created to hide this difference in behaviour. Both from perspective of the host
1810 and from inside the unit, the relevant directories hence always appear directly below
1811 <filename>/run</filename>, <filename>/var/lib</filename>, <filename>/var/cache</filename> and
1812 <filename>/var/log</filename>.</para>
1813
1814 <para>Use <varname>RuntimeDirectory=</varname> to manage one or more runtime directories for the unit and bind
1815 their lifetime to the daemon runtime. This is particularly useful for unprivileged daemons that cannot create
23a7448e 1816 runtime directories in <filename>/run</filename> due to lack of privileges, and to make sure the runtime
4a628360
LP
1817 directory is cleaned up automatically after use. For runtime directories that require more complex or different
1818 configuration or lifetime guarantees, please consider using
23a7448e
YW
1819 <citerefentry><refentrytitle>tmpfiles.d</refentrytitle><manvolnum>5</manvolnum></citerefentry>.</para>
1820
1821 <para>Example: if a system service unit has the following,
1822 <programlisting>RuntimeDirectory=foo/bar baz</programlisting>
1823 the service manager creates <filename>/run/foo</filename> (if it does not exist), <filename>/run/foo/bar</filename>,
1824 and <filename>/run/baz</filename>. The directories <filename>/run/foo/bar</filename> and <filename>/run/baz</filename>
1825 except <filename>/run/foo</filename> are owned by the user and group specified in <varname>User=</varname> and
1826 <varname>Group=</varname>, and removed when the service is stopped.
1827 </para></listitem>
3536f49e 1828
3536f49e
YW
1829 </varlistentry>
1830
189cd8c2
ZJS
1831 <varlistentry>
1832 <term><varname>RuntimeDirectoryMode=</varname></term>
3536f49e
YW
1833 <term><varname>StateDirectoryMode=</varname></term>
1834 <term><varname>CacheDirectoryMode=</varname></term>
1835 <term><varname>LogsDirectoryMode=</varname></term>
1836 <term><varname>ConfigurationDirectoryMode=</varname></term>
189cd8c2
ZJS
1837
1838 <listitem><para>Specifies the access mode of the directories specified in
3536f49e
YW
1839 <varname>RuntimeDirectory=</varname>, <varname>StateDirectory=</varname>, <varname>CacheDirectory=</varname>,
1840 <varname>LogsDirectory=</varname>, or <varname>ConfigurationDirectory=</varname>, respectively, as an octal number.
1841 Defaults to <constant>0755</constant>. See "Permissions" in
23a7448e
YW
1842 <citerefentry project='man-pages'><refentrytitle>path_resolution</refentrytitle><manvolnum>7</manvolnum></citerefentry>
1843 for a discussion of the meaning of permission bits.
189cd8c2
ZJS
1844 </para></listitem>
1845 </varlistentry>
1846
53f47dfc
YW
1847 <varlistentry>
1848 <term><varname>RuntimeDirectoryPreserve=</varname></term>
1849
1850 <listitem><para>Takes a boolean argument or <option>restart</option>.
1851 If set to <option>no</option> (the default), the directories specified in <varname>RuntimeDirectory=</varname>
1852 are always removed when the service stops. If set to <option>restart</option> the directories are preserved
1853 when the service is both automatically and manually restarted. Here, the automatic restart means the operation
1854 specified in <varname>Restart=</varname>, and manual restart means the one triggered by
1855 <command>systemctl restart foo.service</command>. If set to <option>yes</option>, then the directories are not
1856 removed when the service is stopped. Note that since the runtime directory <filename>/run</filename> is a mount
1857 point of <literal>tmpfs</literal>, then for system services the directories specified in
1858 <varname>RuntimeDirectory=</varname> are removed when the system is rebooted.
189cd8c2
ZJS
1859 </para></listitem>
1860 </varlistentry>
1861
f3e43635
TM
1862 <varlistentry>
1863 <term><varname>MemoryDenyWriteExecute=</varname></term>
1864
1865 <listitem><para>Takes a boolean argument. If set, attempts to create memory mappings that are writable and
8a50cf69
LP
1866 executable at the same time, or to change existing memory mappings to become executable, or mapping shared
1867 memory segments as executable are prohibited. Specifically, a system call filter is added that rejects
1868 <citerefentry><refentrytitle>mmap</refentrytitle><manvolnum>2</manvolnum></citerefentry> system calls with both
1869 <constant>PROT_EXEC</constant> and <constant>PROT_WRITE</constant> set,
1870 <citerefentry><refentrytitle>mprotect</refentrytitle><manvolnum>2</manvolnum></citerefentry> system calls with
1871 <constant>PROT_EXEC</constant> set and
1872 <citerefentry><refentrytitle>shmat</refentrytitle><manvolnum>2</manvolnum></citerefentry> system calls with
03c3c520
ZJS
1873 <constant>SHM_EXEC</constant> set. Note that this option is incompatible with programs and libraries that
1874 generate program code dynamically at runtime, including JIT execution engines, executable stacks, and code
8a50cf69
LP
1875 "trampoline" feature of various C compilers. This option improves service security, as it makes harder for
1876 software exploits to change running code dynamically. Note that this feature is fully available on x86-64, and
0b8fab97
LP
1877 partially on x86. Specifically, the <function>shmat()</function> protection is not available on x86. Note that
1878 on systems supporting multiple ABIs (such as x86/x86-64) it is recommended to turn off alternative ABIs for
1879 services, so that they cannot be used to circumvent the restrictions of this option. Specifically, it is
1880 recommended to combine this option with <varname>SystemCallArchitectures=native</varname> or similar. If
1881 running in user mode, or in system mode, but without the <constant>CAP_SYS_ADMIN</constant> capability
3536f49e 1882 (e.g. setting <varname>User=</varname>), <varname>NoNewPrivileges=yes</varname> is implied.</para></listitem>
f3e43635
TM
1883 </varlistentry>
1884
f4170c67
LP
1885 <varlistentry>
1886 <term><varname>RestrictRealtime=</varname></term>
1887
1888 <listitem><para>Takes a boolean argument. If set, any attempts to enable realtime scheduling in a process of
1889 the unit are refused. This restricts access to realtime task scheduling policies such as
1890 <constant>SCHED_FIFO</constant>, <constant>SCHED_RR</constant> or <constant>SCHED_DEADLINE</constant>. See
0a07667d 1891 <citerefentry project='man-pages'><refentrytitle>sched</refentrytitle><manvolnum>7</manvolnum></citerefentry> for details about
a7db8614
DH
1892 these scheduling policies. If running in user mode, or in system mode, but
1893 without the <constant>CAP_SYS_ADMIN</constant> capability
1894 (e.g. setting <varname>User=</varname>), <varname>NoNewPrivileges=yes</varname>
1895 is implied. Realtime scheduling policies may be used to monopolize CPU time for longer periods
f4170c67
LP
1896 of time, and may hence be used to lock up or otherwise trigger Denial-of-Service situations on the system. It
1897 is hence recommended to restrict access to realtime scheduling to the few programs that actually require
1898 them. Defaults to off.</para></listitem>
1899 </varlistentry>
1900
798d3a52
ZJS
1901 </variablelist>
1902 </refsect1>
1903
1904 <refsect1>
1905 <title>Environment variables in spawned processes</title>
1906
00819cc1
LP
1907 <para>Processes started by the service manager are executed with an environment variable block assembled from
1908 multiple sources. Processes started by the system service manager generally do not inherit environment variables
1909 set for the service manager itself (but this may be altered via <varname>PassEnvironment=</varname>), but processes
1910 started by the user service manager instances generally do inherit all environment variables set for the service
1911 manager itself.</para>
1912
1913 <para>For each invoked process the list of environment variables set is compiled from the following sources:</para>
1914
1915 <itemizedlist>
1916 <listitem><para>Variables globally configured for the service manager, using the
1917 <varname>DefaultEnvironment=</varname> setting in
1918 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>, the kernel command line option <varname>systemd.setenv=</varname> (see
1919 <citerefentry><refentrytitle>systemd</refentrytitle><manvolnum>1</manvolnum></citerefentry>) or via
1920 <command>systemctl set-environment</command> (see <citerefentry><refentrytitle>systemctl</refentrytitle><manvolnum>1</manvolnum></citerefentry>).</para></listitem>
1921
1922 <listitem><para>Variables defined by the service manager itself (see the list below)</para></listitem>
1923
1924 <listitem><para>Variables set in the service manager's own environment variable block (subject to <varname>PassEnvironment=</varname> for the system service manager)</para></listitem>
1925
1926 <listitem><para>Variables set via <varname>Environment=</varname> in the unit file</para></listitem>
1927
1928 <listitem><para>Variables read from files specified via <varname>EnvironmentFiles=</varname> in the unit file</para></listitem>
1929
1930 <listitem><para>Variables set by any PAM modules in case <varname>PAMName=</varname> is in effect, cf. <citerefentry project='man-pages'><refentrytitle>pam_env</refentrytitle><manvolnum>8</manvolnum></citerefentry></para></listitem>
1931 </itemizedlist>
1932
1933 <para>If the same environment variables are set by multiple of these sources, the later source — according to the
1934 order of the list above — wins. Note that as final step all variables listed in
1935 <varname>UnsetEnvironment=</varname> are removed again from the compiled environment variable list, immediately
1936 before it is passed to the executed process.</para>
1937
1938 <para>The following select environment variables are set by the service manager itself for each invoked process:</para>
798d3a52
ZJS
1939
1940 <variablelist class='environment-variables'>
1941 <varlistentry>
1942 <term><varname>$PATH</varname></term>
1943
1944 <listitem><para>Colon-separated list of directories to use
1945 when launching executables. Systemd uses a fixed value of
1946 <filename>/usr/local/sbin</filename>:<filename>/usr/local/bin</filename>:<filename>/usr/sbin</filename>:<filename>/usr/bin</filename>:<filename>/sbin</filename>:<filename>/bin</filename>.
1947 </para></listitem>
1948 </varlistentry>
1949
1950 <varlistentry>
1951 <term><varname>$LANG</varname></term>
1952
1953 <listitem><para>Locale. Can be set in
3ba3a79d 1954 <citerefentry project='man-pages'><refentrytitle>locale.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>
798d3a52
ZJS
1955 or on the kernel command line (see
1956 <citerefentry><refentrytitle>systemd</refentrytitle><manvolnum>1</manvolnum></citerefentry>
1957 and
1958 <citerefentry><refentrytitle>kernel-command-line</refentrytitle><manvolnum>7</manvolnum></citerefentry>).
1959 </para></listitem>
1960 </varlistentry>
1961
1962 <varlistentry>
1963 <term><varname>$USER</varname></term>
1964 <term><varname>$LOGNAME</varname></term>
1965 <term><varname>$HOME</varname></term>
1966 <term><varname>$SHELL</varname></term>
1967
1968 <listitem><para>User name (twice), home directory, and the
23deef88
LP
1969 login shell. The variables are set for the units that have
1970 <varname>User=</varname> set, which includes user
1971 <command>systemd</command> instances. See
3ba3a79d 1972 <citerefentry project='die-net'><refentrytitle>passwd</refentrytitle><manvolnum>5</manvolnum></citerefentry>.
798d3a52
ZJS
1973 </para></listitem>
1974 </varlistentry>
1975
4b58153d
LP
1976 <varlistentry>
1977 <term><varname>$INVOCATION_ID</varname></term>
1978
1979 <listitem><para>Contains a randomized, unique 128bit ID identifying each runtime cycle of the unit, formatted
1980 as 32 character hexadecimal string. A new ID is assigned each time the unit changes from an inactive state into
1981 an activating or active state, and may be used to identify this specific runtime cycle, in particular in data
1982 stored offline, such as the journal. The same ID is passed to all processes run as part of the
1983 unit.</para></listitem>
1984 </varlistentry>
1985
798d3a52
ZJS
1986 <varlistentry>
1987 <term><varname>$XDG_RUNTIME_DIR</varname></term>
1988
1989 <listitem><para>The directory for volatile state. Set for the
1990 user <command>systemd</command> instance, and also in user
1991 sessions. See
1992 <citerefentry><refentrytitle>pam_systemd</refentrytitle><manvolnum>8</manvolnum></citerefentry>.
1993 </para></listitem>
1994 </varlistentry>
1995
1996 <varlistentry>
1997 <term><varname>$XDG_SESSION_ID</varname></term>
1998 <term><varname>$XDG_SEAT</varname></term>
1999 <term><varname>$XDG_VTNR</varname></term>
2000
2001 <listitem><para>The identifier of the session, the seat name,
2002 and virtual terminal of the session. Set by
2003 <citerefentry><refentrytitle>pam_systemd</refentrytitle><manvolnum>8</manvolnum></citerefentry>
2004 for login sessions. <varname>$XDG_SEAT</varname> and
2005 <varname>$XDG_VTNR</varname> will only be set when attached to
2006 a seat and a tty.</para></listitem>
2007 </varlistentry>
2008
2009 <varlistentry>
2010 <term><varname>$MAINPID</varname></term>
2011
2dd67817 2012 <listitem><para>The PID of the unit's main process if it is
798d3a52
ZJS
2013 known. This is only set for control processes as invoked by
2014 <varname>ExecReload=</varname> and similar. </para></listitem>
2015 </varlistentry>
2016
2017 <varlistentry>
2018 <term><varname>$MANAGERPID</varname></term>
2019
2020 <listitem><para>The PID of the user <command>systemd</command>
2021 instance, set for processes spawned by it. </para></listitem>
2022 </varlistentry>
2023
2024 <varlistentry>
2025 <term><varname>$LISTEN_FDS</varname></term>
2026 <term><varname>$LISTEN_PID</varname></term>
5c019cf2 2027 <term><varname>$LISTEN_FDNAMES</varname></term>
798d3a52
ZJS
2028
2029 <listitem><para>Information about file descriptors passed to a
2030 service for socket activation. See
2031 <citerefentry><refentrytitle>sd_listen_fds</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
2032 </para></listitem>
2033 </varlistentry>
2034
5c019cf2
EV
2035 <varlistentry>
2036 <term><varname>$NOTIFY_SOCKET</varname></term>
2037
2038 <listitem><para>The socket
2039 <function>sd_notify()</function> talks to. See
2040 <citerefentry><refentrytitle>sd_notify</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
2041 </para></listitem>
2042 </varlistentry>
2043
2044 <varlistentry>
2045 <term><varname>$WATCHDOG_PID</varname></term>
2046 <term><varname>$WATCHDOG_USEC</varname></term>
2047
2048 <listitem><para>Information about watchdog keep-alive notifications. See
2049 <citerefentry><refentrytitle>sd_watchdog_enabled</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
2050 </para></listitem>
2051 </varlistentry>
2052
798d3a52
ZJS
2053 <varlistentry>
2054 <term><varname>$TERM</varname></term>
2055
2056 <listitem><para>Terminal type, set only for units connected to
2057 a terminal (<varname>StandardInput=tty</varname>,
2058 <varname>StandardOutput=tty</varname>, or
2059 <varname>StandardError=tty</varname>). See
2060 <citerefentry project='man-pages'><refentrytitle>termcap</refentrytitle><manvolnum>5</manvolnum></citerefentry>.
2061 </para></listitem>
2062 </varlistentry>
7bce046b
LP
2063
2064 <varlistentry>
2065 <term><varname>$JOURNAL_STREAM</varname></term>
2066
2067 <listitem><para>If the standard output or standard error output of the executed processes are connected to the
2068 journal (for example, by setting <varname>StandardError=journal</varname>) <varname>$JOURNAL_STREAM</varname>
2069 contains the device and inode numbers of the connection file descriptor, formatted in decimal, separated by a
2070 colon (<literal>:</literal>). This permits invoked processes to safely detect whether their standard output or
2071 standard error output are connected to the journal. The device and inode numbers of the file descriptors should
2072 be compared with the values set in the environment variable to determine whether the process output is still
2073 connected to the journal. Note that it is generally not sufficient to only check whether
2074 <varname>$JOURNAL_STREAM</varname> is set at all as services might invoke external processes replacing their
2075 standard output or standard error output, without unsetting the environment variable.</para>
2076
ab2116b1
LP
2077 <para>If both standard output and standard error of the executed processes are connected to the journal via a
2078 stream socket, this environment variable will contain information about the standard error stream, as that's
2079 usually the preferred destination for log data. (Note that typically the same stream is used for both standard
2080 output and standard error, hence very likely the environment variable contains device and inode information
2081 matching both stream file descriptors.)</para>
2082
7bce046b
LP
2083 <para>This environment variable is primarily useful to allow services to optionally upgrade their used log
2084 protocol to the native journal protocol (using
2085 <citerefentry><refentrytitle>sd_journal_print</refentrytitle><manvolnum>3</manvolnum></citerefentry> and other
2086 functions) if their standard output or standard error output is connected to the journal anyway, thus enabling
2087 delivery of structured metadata along with logged messages.</para></listitem>
2088 </varlistentry>
136dc4c4
LP
2089
2090 <varlistentry>
2091 <term><varname>$SERVICE_RESULT</varname></term>
2092
2093 <listitem><para>Only defined for the service unit type, this environment variable is passed to all
2094 <varname>ExecStop=</varname> and <varname>ExecStopPost=</varname> processes, and encodes the service
38a7c3c0
LP
2095 "result". Currently, the following values are defined:</para>
2096
2097 <table>
2098 <title>Defined <varname>$SERVICE_RESULT</varname> values</title>
2099 <tgroup cols='2'>
2100 <colspec colname='result'/>
2101 <colspec colname='meaning'/>
2102 <thead>
2103 <row>
2104 <entry>Value</entry>
2105 <entry>Meaning</entry>
2106 </row>
2107 </thead>
2108
2109 <tbody>
2110 <row>
2111 <entry><literal>success</literal></entry>
e124ccdf 2112 <entry>The service ran successfully and exited cleanly.</entry>
38a7c3c0
LP
2113 </row>
2114 <row>
2115 <entry><literal>protocol</literal></entry>
e124ccdf 2116 <entry>A protocol violation occurred: the service did not take the steps required by its unit configuration (specifically what is configured in its <varname>Type=</varname> setting).</entry>
38a7c3c0
LP
2117 </row>
2118 <row>
2119 <entry><literal>timeout</literal></entry>
e124ccdf 2120 <entry>One of the steps timed out.</entry>
38a7c3c0
LP
2121 </row>
2122 <row>
2123 <entry><literal>exit-code</literal></entry>
e124ccdf 2124 <entry>Service process exited with a non-zero exit code; see <varname>$EXIT_CODE</varname> below for the actual exit code returned.</entry>
38a7c3c0
LP
2125 </row>
2126 <row>
2127 <entry><literal>signal</literal></entry>
e124ccdf 2128 <entry>A service process was terminated abnormally by a signal, without dumping core. See <varname>$EXIT_CODE</varname> below for the actual signal causing the termination.</entry>
38a7c3c0
LP
2129 </row>
2130 <row>
2131 <entry><literal>core-dump</literal></entry>
e124ccdf 2132 <entry>A service process terminated abnormally with a signal and dumped core. See <varname>$EXIT_CODE</varname> below for the signal causing the termination.</entry>
38a7c3c0
LP
2133 </row>
2134 <row>
2135 <entry><literal>watchdog</literal></entry>
e124ccdf 2136 <entry>Watchdog keep-alive ping was enabled for the service, but the deadline was missed.</entry>
38a7c3c0
LP
2137 </row>
2138 <row>
2139 <entry><literal>start-limit-hit</literal></entry>
e124ccdf 2140 <entry>A start limit was defined for the unit and it was hit, causing the unit to fail to start. See <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry>'s <varname>StartLimitIntervalSec=</varname> and <varname>StartLimitBurst=</varname> for details.</entry>
38a7c3c0
LP
2141 </row>
2142 <row>
2143 <entry><literal>resources</literal></entry>
2144 <entry>A catch-all condition in case a system operation failed.</entry>
2145 </row>
2146 </tbody>
2147 </tgroup>
2148 </table>
136dc4c4
LP
2149
2150 <para>This environment variable is useful to monitor failure or successful termination of a service. Even
2151 though this variable is available in both <varname>ExecStop=</varname> and <varname>ExecStopPost=</varname>, it
2152 is usually a better choice to place monitoring tools in the latter, as the former is only invoked for services
2153 that managed to start up correctly, and the latter covers both services that failed during their start-up and
2154 those which failed during their runtime.</para></listitem>
2155 </varlistentry>
2156
2157 <varlistentry>
2158 <term><varname>$EXIT_CODE</varname></term>
2159 <term><varname>$EXIT_STATUS</varname></term>
2160
2161 <listitem><para>Only defined for the service unit type, these environment variables are passed to all
2162 <varname>ExecStop=</varname>, <varname>ExecStopPost=</varname> processes and contain exit status/code
2163 information of the main process of the service. For the precise definition of the exit code and status, see
2164 <citerefentry><refentrytitle>wait</refentrytitle><manvolnum>2</manvolnum></citerefentry>. <varname>$EXIT_CODE</varname>
2165 is one of <literal>exited</literal>, <literal>killed</literal>,
2166 <literal>dumped</literal>. <varname>$EXIT_STATUS</varname> contains the numeric exit code formatted as string
2167 if <varname>$EXIT_CODE</varname> is <literal>exited</literal>, and the signal name in all other cases. Note
2168 that these environment variables are only set if the service manager succeeded to start and identify the main
e64e1bfd
ZJS
2169 process of the service.</para>
2170
2171 <table>
2172 <title>Summary of possible service result variable values</title>
2173 <tgroup cols='3'>
2174 <colspec colname='result' />
e64e1bfd 2175 <colspec colname='code' />
a4e26faf 2176 <colspec colname='status' />
e64e1bfd
ZJS
2177 <thead>
2178 <row>
2179 <entry><varname>$SERVICE_RESULT</varname></entry>
e64e1bfd 2180 <entry><varname>$EXIT_CODE</varname></entry>
a4e26faf 2181 <entry><varname>$EXIT_STATUS</varname></entry>
e64e1bfd
ZJS
2182 </row>
2183 </thead>
2184
2185 <tbody>
38a7c3c0
LP
2186 <row>
2187 <entry valign="top"><literal>success</literal></entry>
2188 <entry valign="top"><literal>exited</literal></entry>
2189 <entry><literal>0</literal></entry>
2190 </row>
a4e26faf
JW
2191 <row>
2192 <entry morerows="1" valign="top"><literal>protocol</literal></entry>
2193 <entry valign="top">not set</entry>
2194 <entry>not set</entry>
2195 </row>
2196 <row>
2197 <entry><literal>exited</literal></entry>
2198 <entry><literal>0</literal></entry>
2199 </row>
29df65f9
ZJS
2200 <row>
2201 <entry morerows="1" valign="top"><literal>timeout</literal></entry>
2202 <entry valign="top"><literal>killed</literal></entry>
6757c06a 2203 <entry><literal>TERM</literal>, <literal>KILL</literal></entry>
29df65f9 2204 </row>
29df65f9
ZJS
2205 <row>
2206 <entry valign="top"><literal>exited</literal></entry>
6757c06a
LP
2207 <entry><literal>0</literal>, <literal>1</literal>, <literal>2</literal>, <literal
2208 >3</literal>, …, <literal>255</literal></entry>
29df65f9 2209 </row>
e64e1bfd
ZJS
2210 <row>
2211 <entry valign="top"><literal>exit-code</literal></entry>
2212 <entry valign="top"><literal>exited</literal></entry>
38a7c3c0 2213 <entry><literal>1</literal>, <literal>2</literal>, <literal
6757c06a 2214 >3</literal>, …, <literal>255</literal></entry>
e64e1bfd 2215 </row>
e64e1bfd
ZJS
2216 <row>
2217 <entry valign="top"><literal>signal</literal></entry>
2218 <entry valign="top"><literal>killed</literal></entry>
6757c06a 2219 <entry><literal>HUP</literal>, <literal>INT</literal>, <literal>KILL</literal>, …</entry>
e64e1bfd 2220 </row>
e64e1bfd
ZJS
2221 <row>
2222 <entry valign="top"><literal>core-dump</literal></entry>
2223 <entry valign="top"><literal>dumped</literal></entry>
6757c06a 2224 <entry><literal>ABRT</literal>, <literal>SEGV</literal>, <literal>QUIT</literal>, …</entry>
e64e1bfd 2225 </row>
e64e1bfd
ZJS
2226 <row>
2227 <entry morerows="2" valign="top"><literal>watchdog</literal></entry>
2228 <entry><literal>dumped</literal></entry>
2229 <entry><literal>ABRT</literal></entry>
2230 </row>
2231 <row>
2232 <entry><literal>killed</literal></entry>
6757c06a 2233 <entry><literal>TERM</literal>, <literal>KILL</literal></entry>
e64e1bfd
ZJS
2234 </row>
2235 <row>
2236 <entry><literal>exited</literal></entry>
6757c06a
LP
2237 <entry><literal>0</literal>, <literal>1</literal>, <literal>2</literal>, <literal
2238 >3</literal>, …, <literal>255</literal></entry>
e64e1bfd 2239 </row>
38a7c3c0
LP
2240 <row>
2241 <entry><literal>start-limit-hit</literal></entry>
2242 <entry>not set</entry>
2243 <entry>not set</entry>
2244 </row>
e64e1bfd
ZJS
2245 <row>
2246 <entry><literal>resources</literal></entry>
2247 <entry>any of the above</entry>
2248 <entry>any of the above</entry>
2249 </row>
29df65f9 2250 <row>
38a7c3c0 2251 <entry namest="results" nameend="status">Note: the process may be also terminated by a signal not sent by systemd. In particular the process may send an arbitrary signal to itself in a handler for any of the non-maskable signals. Nevertheless, in the <literal>timeout</literal> and <literal>watchdog</literal> rows above only the signals that systemd sends have been included. Moreover, using <varname>SuccessExitStatus=</varname> additional exit statuses may be declared to indicate clean termination, which is not reflected by this table.</entry>
29df65f9 2252 </row>
e64e1bfd
ZJS
2253 </tbody>
2254 </tgroup>
2255 </table>
2256
2257 </listitem>
2258 </varlistentry>
798d3a52 2259 </variablelist>
798d3a52
ZJS
2260 </refsect1>
2261
91a8f867
JS
2262 <refsect1>
2263 <title>Process exit codes</title>
2264
2265 <para>When invoking a unit process the service manager possibly fails to apply the execution parameters configured
2266 with the settings above. In that case the already created service process will exit with a non-zero exit code
2267 before the configured command line is executed. (Or in other words, the child process possibly exits with these
2268 error codes, after having been created by the <citerefentry
2269 project='man-pages'><refentrytitle>fork</refentrytitle><manvolnum>2</manvolnum></citerefentry> system call, but
2270 before the matching <citerefentry
2271 project='man-pages'><refentrytitle>execve</refentrytitle><manvolnum>2</manvolnum></citerefentry> system call is
2272 called.) Specifically, exit codes defined by the C library, by the LSB specification and by the systemd service
2273 manager itself are used.</para>
2274
2275 <para>The following basic service exit codes are defined by the C library.</para>
2276
2277 <table>
2278 <title>Basic C library exit codes</title>
2279 <tgroup cols='3'>
2280 <thead>
2281 <row>
2282 <entry>Exit Code</entry>
2283 <entry>Symbolic Name</entry>
2284 <entry>Description</entry>
2285 </row>
2286 </thead>
2287 <tbody>
2288 <row>
2289 <entry>0</entry>
2290 <entry><constant>EXIT_SUCCESS</constant></entry>
2291 <entry>Generic success code.</entry>
2292 </row>
2293 <row>
2294 <entry>1</entry>
2295 <entry><constant>EXIT_FAILURE</constant></entry>
2296 <entry>Generic failure or unspecified error.</entry>
2297 </row>
2298 </tbody>
2299 </tgroup>
2300 </table>
2301
2302 <para>The following service exit codes are defined by the <ulink
2303 url="https://refspecs.linuxbase.org/LSB_5.0.0/LSB-Core-generic/LSB-Core-generic/iniscrptact.html">LSB specification
2304 </ulink>.
2305 </para>
2306
2307 <table>
2308 <title>LSB service exit codes</title>
2309 <tgroup cols='3'>
2310 <thead>
2311 <row>
2312 <entry>Exit Code</entry>
2313 <entry>Symbolic Name</entry>
2314 <entry>Description</entry>
2315 </row>
2316 </thead>
2317 <tbody>
2318 <row>
2319 <entry>2</entry>
2320 <entry><constant>EXIT_INVALIDARGUMENT</constant></entry>
2321 <entry>Invalid or excess arguments.</entry>
2322 </row>
2323 <row>
2324 <entry>3</entry>
2325 <entry><constant>EXIT_NOTIMPLEMENTED</constant></entry>
2326 <entry>Unimplemented feature.</entry>
2327 </row>
2328 <row>
2329 <entry>4</entry>
2330 <entry><constant>EXIT_NOPERMISSION</constant></entry>
2331 <entry>The user has insufficient privileges.</entry>
2332 </row>
2333 <row>
2334 <entry>5</entry>
2335 <entry><constant>EXIT_NOTINSTALLED</constant></entry>
2336 <entry>The program is not installed.</entry>
2337 </row>
2338 <row>
2339 <entry>6</entry>
2340 <entry><constant>EXIT_NOTCONFIGURED</constant></entry>
2341 <entry>The program is not configured.</entry>
2342 </row>
2343 <row>
2344 <entry>7</entry>
2345 <entry><constant>EXIT_NOTRUNNING</constant></entry>
2346 <entry>The program is not running.</entry>
2347 </row>
2348 </tbody>
2349 </tgroup>
2350 </table>
2351
2352 <para>
2353 The LSB specification suggests that error codes 200 and above are reserved for implementations. Some of them are
2354 used by the service manager to indicate problems during process invocation:
2355 </para>
2356 <table>
2357 <title>systemd-specific exit codes</title>
2358 <tgroup cols='3'>
2359 <thead>
2360 <row>
2361 <entry>Exit Code</entry>
2362 <entry>Symbolic Name</entry>
2363 <entry>Description</entry>
2364 </row>
2365 </thead>
2366 <tbody>
2367 <row>
2368 <entry>200</entry>
2369 <entry><constant>EXIT_CHDIR</constant></entry>
2370 <entry>Changing to the requested working directory failed. See <varname>WorkingDirectory=</varname> above.</entry>
2371 </row>
2372 <row>
2373 <entry>201</entry>
2374 <entry><constant>EXIT_NICE</constant></entry>
2375 <entry>Failed to set up process scheduling priority (nice level). See <varname>Nice=</varname> above.</entry>
2376 </row>
2377 <row>
2378 <entry>202</entry>
2379 <entry><constant>EXIT_FDS</constant></entry>
2380 <entry>Failed to close unwanted file descriptors, or to adjust passed file descriptors.</entry>
2381 </row>
2382 <row>
2383 <entry>203</entry>
2384 <entry><constant>EXIT_EXEC</constant></entry>
2385 <entry>The actual process execution failed (specifically, the <citerefentry project='man-pages'><refentrytitle>execve</refentrytitle><manvolnum>2</manvolnum></citerefentry> system call). Most likely this is caused by a missing or non-accessible executable file.</entry>
2386 </row>
2387 <row>
2388 <entry>204</entry>
2389 <entry><constant>EXIT_MEMORY</constant></entry>
2390 <entry>Failed to perform an action due to memory shortage.</entry>
2391 </row>
2392 <row>
2393 <entry>205</entry>
2394 <entry><constant>EXIT_LIMITS</constant></entry>
2395 <entry>Failed to adjust resoure limits. See <varname>LimitCPU=</varname> and related settings above.</entry>
2396 </row>
2397 <row>
2398 <entry>206</entry>
2399 <entry><constant>EXIT_OOM_ADJUST</constant></entry>
2400 <entry>Failed to adjust the OOM setting. See <varname>OOMScoreAdjust=</varname> above.</entry>
2401 </row>
2402 <row>
2403 <entry>207</entry>
2404 <entry><constant>EXIT_SIGNAL_MASK</constant></entry>
2405 <entry>Failed to set process signal mask.</entry>
2406 </row>
2407 <row>
2408 <entry>208</entry>
2409 <entry><constant>EXIT_STDIN</constant></entry>
2410 <entry>Failed to set up standard input. See <varname>StandardInput=</varname> above.</entry>
2411 </row>
2412 <row>
2413 <entry>209</entry>
2414 <entry><constant>EXIT_STDOUT</constant></entry>
2415 <entry>Failed to set up standard output. See <varname>StandardOutput=</varname> above.</entry>
2416 </row>
2417 <row>
2418 <entry>210</entry>
2419 <entry><constant>EXIT_CHROOT</constant></entry>
2420 <entry>Failed to change root directory (<citerefentry project='man-pages'><refentrytitle>chroot</refentrytitle><manvolnum>2</manvolnum></citerefentry>). See <varname>RootDirectory=</varname>/<varname>RootImage=</varname> above.</entry>
2421 </row>
2422 <row>
2423 <entry>211</entry>
2424 <entry><constant>EXIT_IOPRIO</constant></entry>
2425 <entry>Failed to set up IO scheduling priority. See <varname>IOSchedulingClass=</varname>/<varname>IOSchedulingPriority=</varname> above.</entry>
2426 </row>
2427 <row>
2428 <entry>212</entry>
2429 <entry><constant>EXIT_TIMERSLACK</constant></entry>
2430 <entry>Failed to set up timer slack. See <varname>TimerSlackNSec=</varname> above.</entry>
2431 </row>
2432 <row>
2433 <entry>213</entry>
2434 <entry><constant>EXIT_SECUREBITS</constant></entry>
2435 <entry>Failed to set process secure bits. See <varname>SecureBits=</varname> above.</entry>
2436 </row>
2437 <row>
2438 <entry>214</entry>
2439 <entry><constant>EXIT_SETSCHEDULER</constant></entry>
2440 <entry>Failed to set up CPU scheduling. See <varname>CPUSchedulingPolicy=</varname>/<varname>CPUSchedulingPriority=</varname> above.</entry>
2441 </row>
2442 <row>
2443 <entry>215</entry>
2444 <entry><constant>EXIT_CPUAFFINITY</constant></entry>
2445 <entry>Failed to set up CPU affinity. See <varname>CPUAffinity=</varname> above.</entry>
2446 </row>
2447 <row>
2448 <entry>216</entry>
2449 <entry><constant>EXIT_GROUP</constant></entry>
2450 <entry>Failed to determine or change group credentials. See <varname>Group=</varname>/<varname>SupplementaryGroups=</varname> above.</entry>
2451 </row>
2452 <row>
2453 <entry>217</entry>
2454 <entry><constant>EXIT_USER</constant></entry>
2455 <entry>Failed to determine or change user credentials, or to set up user namespacing. See <varname>User=</varname>/<varname>PrivateUsers=</varname> above.</entry>
2456 </row>
2457 <row>
2458 <entry>218</entry>
2459 <entry><constant>EXIT_CAPABILITIES</constant></entry>
2460 <entry>Failed to drop capabilities, or apply ambient capabilities. See <varname>CapabilityBoundingSet=</varname>/<varname>AmbientCapabilities=</varname> above.</entry>
2461 </row>
2462 <row>
2463 <entry>219</entry>
2464 <entry><constant>EXIT_CGROUP</constant></entry>
2465 <entry>Setting up the service control group failed.</entry>
2466 </row>
2467 <row>
2468 <entry>220</entry>
2469 <entry><constant>EXIT_SETSID</constant></entry>
2470 <entry>Failed to create new process session.</entry>
2471 </row>
2472 <row>
2473 <entry>221</entry>
2474 <entry><constant>EXIT_CONFIRM</constant></entry>
2475 <entry>Execution has been cancelled by the user. See the <varname>systemd.confirm_spawn=</varname> kernel command line setting on <citerefentry><refentrytitle>kernel-command-line</refentrytitle><manvolnum>7</manvolnum></citerefentry> for details.</entry>
2476 </row>
2477 <row>
2478 <entry>222</entry>
2479 <entry><constant>EXIT_STDERR</constant></entry>
2480 <entry>Failed to set up standard error output. See <varname>StandardError=</varname> above.</entry>
2481 </row>
2482 <row>
2483 <entry>224</entry>
2484 <entry><constant>EXIT_PAM</constant></entry>
2485 <entry>Failed to set up PAM session. See <varname>PAMName=</varname> above.</entry>
2486 </row>
2487 <row>
2488 <entry>225</entry>
2489 <entry><constant>EXIT_NETWORK</constant></entry>
2490 <entry>Failed to set up network namespacing. See <varname>PrivateNetwork=</varname> above.</entry>
2491 </row>
2492 <row>
2493 <entry>226</entry>
2494 <entry><constant>EXIT_NAMESPACE</constant></entry>
2495 <entry>Failed to set up mount namespacing. See <varname>ReadOnlyPaths=</varname> and related settings above.</entry>
2496 </row>
2497 <row>
2498 <entry>227</entry>
2499 <entry><constant>EXIT_NO_NEW_PRIVILEGES</constant></entry>
2500 <entry>Failed to disable new priviliges. See <varname>NoNewPrivileges=yes</varname> above.</entry>
2501 </row>
2502 <row>
2503 <entry>228</entry>
2504 <entry><constant>EXIT_SECCOMP</constant></entry>
2505 <entry>Failed to apply system call filters. See <varname>SystemCallFilter=</varname> and related settings above.</entry>
2506 </row>
2507 <row>
2508 <entry>229</entry>
2509 <entry><constant>EXIT_SELINUX_CONTEXT</constant></entry>
2510 <entry>Determining or changing SELinux context failed. See <varname>SELinuxContext=</varname> above.</entry>
2511 </row>
2512 <row>
2513 <entry>230</entry>
2514 <entry><constant>EXIT_PERSONALITY</constant></entry>
2515 <entry>Failed to set up a execution domain (personality). See <varname>Personality=</varname> above.</entry>
2516 </row>
2517 <row>
2518 <entry>231</entry>
2519 <entry><constant>EXIT_APPARMOR_PROFILE</constant></entry>
2520 <entry>Failed to prepare changing AppArmor profile. See <varname>AppArmorProfile=</varname> above.</entry>
2521 </row>
2522 <row>
2523 <entry>232</entry>
2524 <entry><constant>EXIT_ADDRESS_FAMILIES</constant></entry>
2525 <entry>Failed to restrict address families. See <varname>RestrictAddressFamilies=</varname> above.</entry>
2526 </row>
2527 <row>
2528 <entry>233</entry>
2529 <entry><constant>EXIT_RUNTIME_DIRECTORY</constant></entry>
2530 <entry>Setting up runtime directory failed. See <varname>RuntimeDirectory=</varname> and related settings above.</entry>
2531 </row>
2532 <row>
2533 <entry>235</entry>
2534 <entry><constant>EXIT_CHOWN</constant></entry>
2535 <entry>Failed to adjust socket ownership. Used for socket units only.</entry>
2536 </row>
2537 <row>
2538 <entry>236</entry>
2539 <entry><constant>EXIT_SMACK_PROCESS_LABEL</constant></entry>
2540 <entry>Failed to set SMACK label. See <varname>SmackProcessLabel=</varname> above.</entry>
2541 </row>
2542 <row>
2543 <entry>237</entry>
2544 <entry><constant>EXIT_KEYRING</constant></entry>
2545 <entry>Failed to set up kernel keyring.</entry>
2546 </row>
2547 <row>
2548 <entry>238</entry>
2549 <entry><constant>EXIT_STATE_DIRECTORY</constant></entry>
2550 <entry>Failed to set up a the unit's state directory. See <varname>StateDirectory=</varname> above.</entry>
2551 </row>
2552 <row>
2553 <entry>239</entry>
2554 <entry><constant>EXIT_CACHE_DIRECTORY</constant></entry>
2555 <entry>Failed to set up a the unit's cache directory. See <varname>CacheDirectory=</varname> above.</entry>
2556 </row>
2557 <row>
2558 <entry>240</entry>
2559 <entry><constant>EXIT_LOGS_DIRECTORY</constant></entry>
2560 <entry>Failed to set up a the unit's logging directory. See <varname>LogsDirectory=</varname> above.</entry>
2561 </row>
2562 <row>
2563 <entry>241</entry>
2564 <entry><constant>EXIT_CONFIGURATION_DIRECTORY</constant></entry>
2565 <entry>Failed to set up a the unit's configuration directory. See <varname>ConfigurationDirectory=</varname> above.</entry>
2566 </row>
2567 </tbody>
2568 </tgroup>
2569 </table>
2570 </refsect1>
2571
798d3a52
ZJS
2572 <refsect1>
2573 <title>See Also</title>
2574 <para>
2575 <citerefentry><refentrytitle>systemd</refentrytitle><manvolnum>1</manvolnum></citerefentry>,
2576 <citerefentry><refentrytitle>systemctl</refentrytitle><manvolnum>1</manvolnum></citerefentry>,
869feb33 2577 <citerefentry><refentrytitle>systemd-analyze</refentrytitle><manvolnum>1</manvolnum></citerefentry>,
798d3a52
ZJS
2578 <citerefentry><refentrytitle>journalctl</refentrytitle><manvolnum>8</manvolnum></citerefentry>,
2579 <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
2580 <citerefentry><refentrytitle>systemd.service</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
2581 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
2582 <citerefentry><refentrytitle>systemd.swap</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
2583 <citerefentry><refentrytitle>systemd.mount</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
2584 <citerefentry><refentrytitle>systemd.kill</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
2585 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
a4c18002 2586 <citerefentry><refentrytitle>systemd.time</refentrytitle><manvolnum>7</manvolnum></citerefentry>,
798d3a52
ZJS
2587 <citerefentry><refentrytitle>systemd.directives</refentrytitle><manvolnum>7</manvolnum></citerefentry>,
2588 <citerefentry><refentrytitle>tmpfiles.d</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
2589 <citerefentry project='man-pages'><refentrytitle>exec</refentrytitle><manvolnum>3</manvolnum></citerefentry>
2590 </para>
2591 </refsect1>
dd1eb43b 2592
e64e1bfd 2593
dd1eb43b 2594</refentry>