]> git.ipfire.org Git - thirdparty/systemd.git/blob - man/systemd.exec.xml
test-hostname-util: add assert_se's to make coverity happy
[thirdparty/systemd.git] / man / systemd.exec.xml
1 <?xml version='1.0'?> <!--*- Mode: nxml; nxml-child-indent: 2; indent-tabs-mode: nil -*-->
2 <!DOCTYPE refentry PUBLIC "-//OASIS//DTD DocBook XML V4.2//EN"
3 "http://www.oasis-open.org/docbook/xml/4.2/docbookx.dtd">
4
5 <!--
6 SPDX-License-Identifier: LGPL-2.1+
7
8 This file is part of systemd.
9
10 Copyright 2010 Lennart Poettering
11
12 systemd is free software; you can redistribute it and/or modify it
13 under the terms of the GNU Lesser General Public License as published by
14 the Free Software Foundation; either version 2.1 of the License, or
15 (at your option) any later version.
16
17 systemd is distributed in the hope that it will be useful, but
18 WITHOUT ANY WARRANTY; without even the implied warranty of
19 MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU
20 Lesser General Public License for more details.
21
22 You should have received a copy of the GNU Lesser General Public License
23 along with systemd; If not, see <http://www.gnu.org/licenses/>.
24 -->
25
26 <refentry id="systemd.exec">
27 <refentryinfo>
28 <title>systemd.exec</title>
29 <productname>systemd</productname>
30
31 <authorgroup>
32 <author>
33 <contrib>Developer</contrib>
34 <firstname>Lennart</firstname>
35 <surname>Poettering</surname>
36 <email>lennart@poettering.net</email>
37 </author>
38 </authorgroup>
39 </refentryinfo>
40
41 <refmeta>
42 <refentrytitle>systemd.exec</refentrytitle>
43 <manvolnum>5</manvolnum>
44 </refmeta>
45
46 <refnamediv>
47 <refname>systemd.exec</refname>
48 <refpurpose>Execution environment configuration</refpurpose>
49 </refnamediv>
50
51 <refsynopsisdiv>
52 <para><filename><replaceable>service</replaceable>.service</filename>,
53 <filename><replaceable>socket</replaceable>.socket</filename>,
54 <filename><replaceable>mount</replaceable>.mount</filename>,
55 <filename><replaceable>swap</replaceable>.swap</filename></para>
56 </refsynopsisdiv>
57
58 <refsect1>
59 <title>Description</title>
60
61 <para>Unit configuration files for services, sockets, mount points, and swap devices share a subset of
62 configuration options which define the execution environment of spawned processes.</para>
63
64 <para>This man page lists the configuration options shared by these four unit types. See
65 <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry> for the common
66 options of all unit configuration files, and
67 <citerefentry><refentrytitle>systemd.service</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
68 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
69 <citerefentry><refentrytitle>systemd.swap</refentrytitle><manvolnum>5</manvolnum></citerefentry>, and
70 <citerefentry><refentrytitle>systemd.mount</refentrytitle><manvolnum>5</manvolnum></citerefentry> for more
71 information on the specific unit configuration files. The execution specific configuration options are configured
72 in the [Service], [Socket], [Mount], or [Swap] sections, depending on the unit type.</para>
73
74 <para>In addition, options which control resources through Linux Control Groups (cgroups) are listed in
75 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>.
76 Those options complement options listed here.</para>
77 </refsect1>
78
79 <refsect1>
80 <title>Implicit Dependencies</title>
81
82 <para>A few execution parameters result in additional, automatic dependencies to be added:</para>
83
84 <itemizedlist>
85 <listitem><para>Units with <varname>WorkingDirectory=</varname>, <varname>RootDirectory=</varname>,
86 <varname>RootImage=</varname>, <varname>RuntimeDirectory=</varname>, <varname>StateDirectory=</varname>,
87 <varname>CacheDirectory=</varname>, <varname>LogsDirectory=</varname> or
88 <varname>ConfigurationDirectory=</varname> set automatically gain dependencies of type
89 <varname>Requires=</varname> and <varname>After=</varname> on all mount units required to access the specified
90 paths. This is equivalent to having them listed explicitly in
91 <varname>RequiresMountsFor=</varname>.</para></listitem>
92
93 <listitem><para>Similar, units with <varname>PrivateTmp=</varname> enabled automatically get mount unit
94 dependencies for all mounts required to access <filename>/tmp</filename> and <filename>/var/tmp</filename>. They
95 will also gain an automatic <varname>After=</varname> dependency on
96 <citerefentry><refentrytitle>systemd-tmpfiles-setup.service</refentrytitle><manvolnum>8</manvolnum></citerefentry>.</para></listitem>
97
98 <listitem><para>Units whose standard output or error output is connected to <option>journal</option>,
99 <option>syslog</option> or <option>kmsg</option> (or their combinations with console output, see below)
100 automatically acquire dependencies of type <varname>After=</varname> on
101 <filename>systemd-journald.socket</filename>.</para></listitem>
102 </itemizedlist>
103 </refsect1>
104
105 <!-- We don't have any default dependency here. -->
106
107 <refsect1>
108 <title>Paths</title>
109
110 <variablelist class='unit-directives'>
111
112 <varlistentry>
113 <term><varname>WorkingDirectory=</varname></term>
114
115 <listitem><para>Takes a directory path relative to the service's root directory specified by
116 <varname>RootDirectory=</varname>, or the special value <literal>~</literal>. Sets the working directory for
117 executed processes. If set to <literal>~</literal>, the home directory of the user specified in
118 <varname>User=</varname> is used. If not set, defaults to the root directory when systemd is running as a
119 system instance and the respective user's home directory if run as user. If the setting is prefixed with the
120 <literal>-</literal> character, a missing working directory is not considered fatal. If
121 <varname>RootDirectory=</varname>/<varname>RootImage=</varname> is not set, then
122 <varname>WorkingDirectory=</varname> is relative to the root of the system running the service manager. Note
123 that setting this parameter might result in additional dependencies to be added to the unit (see
124 above).</para></listitem>
125 </varlistentry>
126
127 <varlistentry>
128 <term><varname>RootDirectory=</varname></term>
129
130 <listitem><para>Takes a directory path relative to the host's root directory (i.e. the root of the system
131 running the service manager). Sets the root directory for executed processes, with the <citerefentry
132 project='man-pages'><refentrytitle>chroot</refentrytitle><manvolnum>2</manvolnum></citerefentry> system
133 call. If this is used, it must be ensured that the process binary and all its auxiliary files are available in
134 the <function>chroot()</function> jail. Note that setting this parameter might result in additional
135 dependencies to be added to the unit (see above).</para>
136
137 <para>The <varname>MountAPIVFS=</varname> and <varname>PrivateUsers=</varname> settings are particularly useful
138 in conjunction with <varname>RootDirectory=</varname>. For details, see below.</para></listitem>
139 </varlistentry>
140
141 <varlistentry>
142 <term><varname>RootImage=</varname></term>
143
144 <listitem><para>Takes a path to a block device node or regular file as argument. This call is similar to
145 <varname>RootDirectory=</varname> however mounts a file system hierarchy from a block device node or loopback
146 file instead of a directory. The device node or file system image file needs to contain a file system without a
147 partition table, or a file system within an MBR/MS-DOS or GPT partition table with only a single
148 Linux-compatible partition, or a set of file systems within a GPT partition table that follows the <ulink
149 url="https://www.freedesktop.org/wiki/Specifications/DiscoverablePartitionsSpec/">Discoverable Partitions
150 Specification</ulink>.</para></listitem>
151 </varlistentry>
152
153 <varlistentry>
154 <term><varname>MountAPIVFS=</varname></term>
155
156 <listitem><para>Takes a boolean argument. If on, a private mount namespace for the unit's processes is created
157 and the API file systems <filename>/proc</filename>, <filename>/sys</filename>, and <filename>/dev</filename>
158 are mounted inside of it, unless they are already mounted. Note that this option has no effect unless used in
159 conjunction with <varname>RootDirectory=</varname>/<varname>RootImage=</varname> as these three mounts are
160 generally mounted in the host anyway, and unless the root directory is changed, the private mount namespace
161 will be a 1:1 copy of the host's, and include these three mounts. Note that the <filename>/dev</filename> file
162 system of the host is bind mounted if this option is used without <varname>PrivateDevices=</varname>. To run
163 the service with a private, minimal version of <filename>/dev/</filename>, combine this option with
164 <varname>PrivateDevices=</varname>.</para></listitem>
165 </varlistentry>
166
167 <varlistentry>
168 <term><varname>BindPaths=</varname></term>
169 <term><varname>BindReadOnlyPaths=</varname></term>
170
171 <listitem><para>Configures unit-specific bind mounts. A bind mount makes a particular file or directory
172 available at an additional place in the unit's view of the file system. Any bind mounts created with this
173 option are specific to the unit, and are not visible in the host's mount table. This option expects a
174 whitespace separated list of bind mount definitions. Each definition consists of a colon-separated triple of
175 source path, destination path and option string, where the latter two are optional. If only a source path is
176 specified the source and destination is taken to be the same. The option string may be either
177 <literal>rbind</literal> or <literal>norbind</literal> for configuring a recursive or non-recursive bind
178 mount. If the destination path is omitted, the option string must be omitted too.</para>
179
180 <para><varname>BindPaths=</varname> creates regular writable bind mounts (unless the source file system mount
181 is already marked read-only), while <varname>BindReadOnlyPaths=</varname> creates read-only bind mounts. These
182 settings may be used more than once, each usage appends to the unit's list of bind mounts. If the empty string
183 is assigned to either of these two options the entire list of bind mounts defined prior to this is reset. Note
184 that in this case both read-only and regular bind mounts are reset, regardless which of the two settings is
185 used.</para>
186
187 <para>This option is particularly useful when <varname>RootDirectory=</varname>/<varname>RootImage=</varname>
188 is used. In this case the source path refers to a path on the host file system, while the destination path
189 refers to a path below the root directory of the unit.</para></listitem>
190 </varlistentry>
191
192 </variablelist>
193 </refsect1>
194
195 <refsect1>
196 <title>Credentials</title>
197
198 <variablelist class='unit-directives'>
199
200 <varlistentry>
201 <term><varname>User=</varname></term>
202 <term><varname>Group=</varname></term>
203
204 <listitem><para>Set the UNIX user or group that the processes are executed as, respectively. Takes a single
205 user or group name, or a numeric ID as argument. For system services (services run by the system service
206 manager, i.e. managed by PID 1) and for user services of the root user (services managed by root's instance of
207 <command>systemd --user</command>), the default is <literal>root</literal>, but <varname>User=</varname> may be
208 used to specify a different user. For user services of any other user, switching user identity is not
209 permitted, hence the only valid setting is the same user the user's service manager is running as. If no group
210 is set, the default group of the user is used. This setting does not affect commands whose command line is
211 prefixed with <literal>+</literal>.</para>
212
213 <para>Note that restrictions on the user/group name syntax are enforced: the specified name must consist only
214 of the characters a-z, A-Z, 0-9, <literal>_</literal> and <literal>-</literal>, except for the first character
215 which must be one of a-z, A-Z or <literal>_</literal> (i.e. numbers and <literal>-</literal> are not permitted
216 as first character). The user/group name must have at least one character, and at most 31. These restrictions
217 are enforced in order to avoid ambiguities and to ensure user/group names and unit files remain portable among
218 Linux systems.</para>
219
220 <para>When used in conjunction with <varname>DynamicUser=</varname> the user/group name specified is
221 dynamically allocated at the time the service is started, and released at the time the service is stopped —
222 unless it is already allocated statically (see below). If <varname>DynamicUser=</varname> is not used the
223 specified user and group must have been created statically in the user database no later than the moment the
224 service is started, for example using the
225 <citerefentry><refentrytitle>sysusers.d</refentrytitle><manvolnum>5</manvolnum></citerefentry> facility, which
226 is applied at boot or package install time.</para></listitem>
227 </varlistentry>
228
229 <varlistentry>
230 <term><varname>DynamicUser=</varname></term>
231
232 <listitem><para>Takes a boolean parameter. If set, a UNIX user and group pair is allocated dynamically when the
233 unit is started, and released as soon as it is stopped. The user and group will not be added to
234 <filename>/etc/passwd</filename> or <filename>/etc/group</filename>, but are managed transiently during
235 runtime. The <citerefentry><refentrytitle>nss-systemd</refentrytitle><manvolnum>8</manvolnum></citerefentry>
236 glibc NSS module provides integration of these dynamic users/groups into the system's user and group
237 databases. The user and group name to use may be configured via <varname>User=</varname> and
238 <varname>Group=</varname> (see above). If these options are not used and dynamic user/group allocation is
239 enabled for a unit, the name of the dynamic user/group is implicitly derived from the unit name. If the unit
240 name without the type suffix qualifies as valid user name it is used directly, otherwise a name incorporating a
241 hash of it is used. If a statically allocated user or group of the configured name already exists, it is used
242 and no dynamic user/group is allocated. Note that if <varname>User=</varname> is specified and the static group
243 with the name exists, then it is required that the static user with the name already exists. Similarly, if
244 <varname>Group=</varname> is specified and the static user with the name exists, then it is required that the
245 static group with the name already exists. Dynamic users/groups are allocated from the UID/GID range
246 61184…65519. It is recommended to avoid this range for regular system or login users. At any point in time
247 each UID/GID from this range is only assigned to zero or one dynamically allocated users/groups in
248 use. However, UID/GIDs are recycled after a unit is terminated. Care should be taken that any processes running
249 as part of a unit for which dynamic users/groups are enabled do not leave files or directories owned by these
250 users/groups around, as a different unit might get the same UID/GID assigned later on, and thus gain access to
251 these files or directories. If <varname>DynamicUser=</varname> is enabled, <varname>RemoveIPC=</varname>,
252 <varname>PrivateTmp=</varname> are implied. This ensures that the lifetime of IPC objects and temporary files
253 created by the executed processes is bound to the runtime of the service, and hence the lifetime of the dynamic
254 user/group. Since <filename>/tmp</filename> and <filename>/var/tmp</filename> are usually the only
255 world-writable directories on a system this ensures that a unit making use of dynamic user/group allocation
256 cannot leave files around after unit termination. Moreover <varname>ProtectSystem=strict</varname> and
257 <varname>ProtectHome=read-only</varname> are implied, thus prohibiting the service to write to arbitrary file
258 system locations. In order to allow the service to write to certain directories, they have to be whitelisted
259 using <varname>ReadWritePaths=</varname>, but care must be taken so that UID/GID recycling doesn't create
260 security issues involving files created by the service. Use <varname>RuntimeDirectory=</varname> (see below) in
261 order to assign a writable runtime directory to a service, owned by the dynamic user/group and removed
262 automatically when the unit is terminated. Use <varname>StateDirectory=</varname>,
263 <varname>CacheDirectory=</varname> and <varname>LogsDirectory=</varname> in order to assign a set of writable
264 directories for specific purposes to the service in a way that they are protected from vulnerabilities due to
265 UID reuse (see below). Defaults to off.</para></listitem>
266 </varlistentry>
267
268 <varlistentry>
269 <term><varname>SupplementaryGroups=</varname></term>
270
271 <listitem><para>Sets the supplementary Unix groups the processes are executed as. This takes a space-separated
272 list of group names or IDs. This option may be specified more than once, in which case all listed groups are
273 set as supplementary groups. When the empty string is assigned, the list of supplementary groups is reset, and
274 all assignments prior to this one will have no effect. In any way, this option does not override, but extends
275 the list of supplementary groups configured in the system group database for the user. This does not affect
276 commands prefixed with <literal>+</literal>.</para></listitem>
277 </varlistentry>
278
279 <varlistentry>
280 <term><varname>PAMName=</varname></term>
281
282 <listitem><para>Sets the PAM service name to set up a session as. If set, the executed process will be
283 registered as a PAM session under the specified service name. This is only useful in conjunction with the
284 <varname>User=</varname> setting, and is otherwise ignored. If not set, no PAM session will be opened for the
285 executed processes. See <citerefentry
286 project='man-pages'><refentrytitle>pam</refentrytitle><manvolnum>8</manvolnum></citerefentry> for
287 details.</para>
288
289 <para>Note that for each unit making use of this option a PAM session handler process will be maintained as
290 part of the unit and stays around as long as the unit is active, to ensure that appropriate actions can be
291 taken when the unit and hence the PAM session terminates. This process is named <literal>(sd-pam)</literal> and
292 is an immediate child process of the unit's main process.</para>
293
294 <para>Note that when this option is used for a unit it is very likely (depending on PAM configuration) that the
295 main unit process will be migrated to its own session scope unit when it is activated. This process will hence
296 be associated with two units: the unit it was originally started from (and for which
297 <varname>PAMName=</varname> was configured), and the session scope unit. Any child processes of that process
298 will however be associated with the session scope unit only. This has implications when used in combination
299 with <varname>NotifyAccess=</varname><option>all</option>, as these child processes will not be able to affect
300 changes in the original unit through notification messages. These messages will be considered belonging to the
301 session scope unit and not the original unit. It is hence not recommended to use <varname>PAMName=</varname> in
302 combination with <varname>NotifyAccess=</varname><option>all</option>.</para>
303 </listitem>
304 </varlistentry>
305
306 </variablelist>
307 </refsect1>
308
309 <refsect1>
310 <title>Capabilities</title>
311
312 <variablelist class='unit-directives'>
313
314 <varlistentry>
315 <term><varname>CapabilityBoundingSet=</varname></term>
316
317 <listitem><para>Controls which capabilities to include in the capability bounding set for the executed
318 process. See <citerefentry
319 project='man-pages'><refentrytitle>capabilities</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
320 details. Takes a whitespace-separated list of capability names, e.g. <constant>CAP_SYS_ADMIN</constant>,
321 <constant>CAP_DAC_OVERRIDE</constant>, <constant>CAP_SYS_PTRACE</constant>. Capabilities listed will be
322 included in the bounding set, all others are removed. If the list of capabilities is prefixed with
323 <literal>~</literal>, all but the listed capabilities will be included, the effect of the assignment
324 inverted. Note that this option also affects the respective capabilities in the effective, permitted and
325 inheritable capability sets. If this option is not used, the capability bounding set is not modified on process
326 execution, hence no limits on the capabilities of the process are enforced. This option may appear more than
327 once, in which case the bounding sets are merged by <constant>AND</constant>, or by <constant>OR</constant> if
328 the lines are prefixed with <literal>~</literal> (see below). If the empty string is assigned to this option,
329 the bounding set is reset to the empty capability set, and all prior settings have no effect. If set to
330 <literal>~</literal> (without any further argument), the bounding set is reset to the full set of available
331 capabilities, also undoing any previous settings. This does not affect commands prefixed with
332 <literal>+</literal>.</para>
333
334 <para>Example: if a unit has the following,
335 <programlisting>CapabilityBoundingSet=CAP_A CAP_B
336 CapabilityBoundingSet=CAP_B CAP_C</programlisting>
337 then <constant>CAP_A</constant>, <constant>CAP_B</constant>, and <constant>CAP_C</constant> are set.
338 If the second line is prefixed with <literal>~</literal>, e.g.,
339 <programlisting>CapabilityBoundingSet=CAP_A CAP_B
340 CapabilityBoundingSet=~CAP_B CAP_C</programlisting>
341 then, only <constant>CAP_A</constant> is set.</para></listitem>
342 </varlistentry>
343
344 <varlistentry>
345 <term><varname>AmbientCapabilities=</varname></term>
346
347 <listitem><para>Controls which capabilities to include in the ambient capability set for the executed
348 process. Takes a whitespace-separated list of capability names, e.g. <constant>CAP_SYS_ADMIN</constant>,
349 <constant>CAP_DAC_OVERRIDE</constant>, <constant>CAP_SYS_PTRACE</constant>. This option may appear more than
350 once in which case the ambient capability sets are merged (see the above examples in
351 <varname>CapabilityBoundingSet=</varname>). If the list of capabilities is prefixed with <literal>~</literal>,
352 all but the listed capabilities will be included, the effect of the assignment inverted. If the empty string is
353 assigned to this option, the ambient capability set is reset to the empty capability set, and all prior
354 settings have no effect. If set to <literal>~</literal> (without any further argument), the ambient capability
355 set is reset to the full set of available capabilities, also undoing any previous settings. Note that adding
356 capabilities to ambient capability set adds them to the process's inherited capability set. </para><para>
357 Ambient capability sets are useful if you want to execute a process as a non-privileged user but still want to
358 give it some capabilities. Note that in this case option <constant>keep-caps</constant> is automatically added
359 to <varname>SecureBits=</varname> to retain the capabilities over the user
360 change. <varname>AmbientCapabilities=</varname> does not affect commands prefixed with
361 <literal>+</literal>.</para></listitem>
362 </varlistentry>
363
364 </variablelist>
365 </refsect1>
366
367
368 <refsect1>
369 <title>Security</title>
370
371 <variablelist class='unit-directives'>
372
373 <varlistentry>
374 <term><varname>NoNewPrivileges=</varname></term>
375
376 <listitem><para>Takes a boolean argument. If true, ensures that the service process and all its children can
377 never gain new privileges through <function>execve()</function> (e.g. via setuid or setgid bits, or filesystem
378 capabilities). This is the simplest and most effective way to ensure that a process and its children can never
379 elevate privileges again. Defaults to false, but certain settings force <varname>NoNewPrivileges=yes</varname>,
380 ignoring the value of this setting. This is the case when <varname>SystemCallFilter=</varname>,
381 <varname>SystemCallArchitectures=</varname>, <varname>RestrictAddressFamilies=</varname>,
382 <varname>RestrictNamespaces=</varname>, <varname>PrivateDevices=</varname>,
383 <varname>ProtectKernelTunables=</varname>, <varname>ProtectKernelModules=</varname>,
384 <varname>MemoryDenyWriteExecute=</varname>, or <varname>RestrictRealtime=</varname> are specified. Also see
385 <ulink url="https://www.kernel.org/doc/html/latest/userspace-api/no_new_privs.html">No New Privileges
386 Flag</ulink>. </para></listitem>
387 </varlistentry>
388
389 <varlistentry>
390 <term><varname>SecureBits=</varname></term>
391
392 <listitem><para>Controls the secure bits set for the executed process. Takes a space-separated combination of
393 options from the following list: <option>keep-caps</option>, <option>keep-caps-locked</option>,
394 <option>no-setuid-fixup</option>, <option>no-setuid-fixup-locked</option>, <option>noroot</option>, and
395 <option>noroot-locked</option>. This option may appear more than once, in which case the secure bits are
396 ORed. If the empty string is assigned to this option, the bits are reset to 0. This does not affect commands
397 prefixed with <literal>+</literal>. See <citerefentry
398 project='man-pages'><refentrytitle>capabilities</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
399 details.</para></listitem>
400 </varlistentry>
401
402 </variablelist>
403 </refsect1>
404
405 <refsect1>
406 <title>Mandatory Access Control</title>
407 <variablelist>
408
409 <varlistentry>
410 <term><varname>SELinuxContext=</varname></term>
411
412 <listitem><para>Set the SELinux security context of the executed process. If set, this will override the
413 automated domain transition. However, the policy still needs to authorize the transition. This directive is
414 ignored if SELinux is disabled. If prefixed by <literal>-</literal>, all errors will be ignored. This does not
415 affect commands prefixed with <literal>+</literal>. See <citerefentry
416 project='die-net'><refentrytitle>setexeccon</refentrytitle><manvolnum>3</manvolnum></citerefentry> for
417 details.</para></listitem>
418 </varlistentry>
419
420 <varlistentry>
421 <term><varname>AppArmorProfile=</varname></term>
422
423 <listitem><para>Takes a profile name as argument. The process executed by the unit will switch to this profile
424 when started. Profiles must already be loaded in the kernel, or the unit will fail. This result in a non
425 operation if AppArmor is not enabled. If prefixed by <literal>-</literal>, all errors will be ignored. This
426 does not affect commands prefixed with <literal>+</literal>.</para></listitem>
427 </varlistentry>
428
429 <varlistentry>
430 <term><varname>SmackProcessLabel=</varname></term>
431
432 <listitem><para>Takes a <option>SMACK64</option> security label as argument. The process executed by the unit
433 will be started under this label and SMACK will decide whether the process is allowed to run or not, based on
434 it. The process will continue to run under the label specified here unless the executable has its own
435 <option>SMACK64EXEC</option> label, in which case the process will transition to run under that label. When not
436 specified, the label that systemd is running under is used. This directive is ignored if SMACK is
437 disabled.</para>
438
439 <para>The value may be prefixed by <literal>-</literal>, in which case all errors will be ignored. An empty
440 value may be specified to unset previous assignments. This does not affect commands prefixed with
441 <literal>+</literal>.</para></listitem>
442 </varlistentry>
443
444 </variablelist>
445 </refsect1>
446
447 <refsect1>
448 <title>Process Properties</title>
449
450 <variablelist>
451
452 <varlistentry>
453 <term><varname>LimitCPU=</varname></term>
454 <term><varname>LimitFSIZE=</varname></term>
455 <term><varname>LimitDATA=</varname></term>
456 <term><varname>LimitSTACK=</varname></term>
457 <term><varname>LimitCORE=</varname></term>
458 <term><varname>LimitRSS=</varname></term>
459 <term><varname>LimitNOFILE=</varname></term>
460 <term><varname>LimitAS=</varname></term>
461 <term><varname>LimitNPROC=</varname></term>
462 <term><varname>LimitMEMLOCK=</varname></term>
463 <term><varname>LimitLOCKS=</varname></term>
464 <term><varname>LimitSIGPENDING=</varname></term>
465 <term><varname>LimitMSGQUEUE=</varname></term>
466 <term><varname>LimitNICE=</varname></term>
467 <term><varname>LimitRTPRIO=</varname></term>
468 <term><varname>LimitRTTIME=</varname></term>
469
470 <listitem><para>Set soft and hard limits on various resources for executed processes. See
471 <citerefentry><refentrytitle>setrlimit</refentrytitle><manvolnum>2</manvolnum></citerefentry> for details on
472 the resource limit concept. Resource limits may be specified in two formats: either as single value to set a
473 specific soft and hard limit to the same value, or as colon-separated pair <option>soft:hard</option> to set
474 both limits individually (e.g. <literal>LimitAS=4G:16G</literal>). Use the string <option>infinity</option> to
475 configure no limit on a specific resource. The multiplicative suffixes K, M, G, T, P and E (to the base 1024)
476 may be used for resource limits measured in bytes (e.g. LimitAS=16G). For the limits referring to time values,
477 the usual time units ms, s, min, h and so on may be used (see
478 <citerefentry><refentrytitle>systemd.time</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
479 details). Note that if no time unit is specified for <varname>LimitCPU=</varname> the default unit of seconds
480 is implied, while for <varname>LimitRTTIME=</varname> the default unit of microseconds is implied. Also, note
481 that the effective granularity of the limits might influence their enforcement. For example, time limits
482 specified for <varname>LimitCPU=</varname> will be rounded up implicitly to multiples of 1s. For
483 <varname>LimitNICE=</varname> the value may be specified in two syntaxes: if prefixed with <literal>+</literal>
484 or <literal>-</literal>, the value is understood as regular Linux nice value in the range -20..19. If not
485 prefixed like this the value is understood as raw resource limit parameter in the range 0..40 (with 0 being
486 equivalent to 1).</para>
487
488 <para>Note that most process resource limits configured with these options are per-process, and processes may
489 fork in order to acquire a new set of resources that are accounted independently of the original process, and
490 may thus escape limits set. Also note that <varname>LimitRSS=</varname> is not implemented on Linux, and
491 setting it has no effect. Often it is advisable to prefer the resource controls listed in
492 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>
493 over these per-process limits, as they apply to services as a whole, may be altered dynamically at runtime, and
494 are generally more expressive. For example, <varname>MemoryLimit=</varname> is a more powerful (and working)
495 replacement for <varname>LimitRSS=</varname>.</para>
496
497 <para>For system units these resource limits may be chosen freely. For user units however (i.e. units run by a
498 per-user instance of
499 <citerefentry><refentrytitle>systemd</refentrytitle><manvolnum>1</manvolnum></citerefentry>), these limits are
500 bound by (possibly more restrictive) per-user limits enforced by the OS.</para>
501
502 <para>Resource limits not configured explicitly for a unit default to the value configured in the various
503 <varname>DefaultLimitCPU=</varname>, <varname>DefaultLimitFSIZE=</varname>, … options available in
504 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>, and –
505 if not configured there – the kernel or per-user defaults, as defined by the OS (the latter only for user
506 services, see above).</para>
507
508 <table>
509 <title>Resource limit directives, their equivalent <command>ulimit</command> shell commands and the unit used</title>
510
511 <tgroup cols='3'>
512 <colspec colname='directive' />
513 <colspec colname='equivalent' />
514 <colspec colname='unit' />
515 <thead>
516 <row>
517 <entry>Directive</entry>
518 <entry><command>ulimit</command> equivalent</entry>
519 <entry>Unit</entry>
520 </row>
521 </thead>
522 <tbody>
523 <row>
524 <entry>LimitCPU=</entry>
525 <entry>ulimit -t</entry>
526 <entry>Seconds</entry>
527 </row>
528 <row>
529 <entry>LimitFSIZE=</entry>
530 <entry>ulimit -f</entry>
531 <entry>Bytes</entry>
532 </row>
533 <row>
534 <entry>LimitDATA=</entry>
535 <entry>ulimit -d</entry>
536 <entry>Bytes</entry>
537 </row>
538 <row>
539 <entry>LimitSTACK=</entry>
540 <entry>ulimit -s</entry>
541 <entry>Bytes</entry>
542 </row>
543 <row>
544 <entry>LimitCORE=</entry>
545 <entry>ulimit -c</entry>
546 <entry>Bytes</entry>
547 </row>
548 <row>
549 <entry>LimitRSS=</entry>
550 <entry>ulimit -m</entry>
551 <entry>Bytes</entry>
552 </row>
553 <row>
554 <entry>LimitNOFILE=</entry>
555 <entry>ulimit -n</entry>
556 <entry>Number of File Descriptors</entry>
557 </row>
558 <row>
559 <entry>LimitAS=</entry>
560 <entry>ulimit -v</entry>
561 <entry>Bytes</entry>
562 </row>
563 <row>
564 <entry>LimitNPROC=</entry>
565 <entry>ulimit -u</entry>
566 <entry>Number of Processes</entry>
567 </row>
568 <row>
569 <entry>LimitMEMLOCK=</entry>
570 <entry>ulimit -l</entry>
571 <entry>Bytes</entry>
572 </row>
573 <row>
574 <entry>LimitLOCKS=</entry>
575 <entry>ulimit -x</entry>
576 <entry>Number of Locks</entry>
577 </row>
578 <row>
579 <entry>LimitSIGPENDING=</entry>
580 <entry>ulimit -i</entry>
581 <entry>Number of Queued Signals</entry>
582 </row>
583 <row>
584 <entry>LimitMSGQUEUE=</entry>
585 <entry>ulimit -q</entry>
586 <entry>Bytes</entry>
587 </row>
588 <row>
589 <entry>LimitNICE=</entry>
590 <entry>ulimit -e</entry>
591 <entry>Nice Level</entry>
592 </row>
593 <row>
594 <entry>LimitRTPRIO=</entry>
595 <entry>ulimit -r</entry>
596 <entry>Realtime Priority</entry>
597 </row>
598 <row>
599 <entry>LimitRTTIME=</entry>
600 <entry>No equivalent</entry>
601 <entry>Microseconds</entry>
602 </row>
603 </tbody>
604 </tgroup>
605 </table></listitem>
606 </varlistentry>
607
608 <varlistentry>
609 <term><varname>UMask=</varname></term>
610
611 <listitem><para>Controls the file mode creation mask. Takes an access mode in octal notation. See
612 <citerefentry><refentrytitle>umask</refentrytitle><manvolnum>2</manvolnum></citerefentry> for details. Defaults
613 to 0022.</para></listitem>
614 </varlistentry>
615
616 <varlistentry>
617 <term><varname>KeyringMode=</varname></term>
618
619 <listitem><para>Controls how the kernel session keyring is set up for the service (see <citerefentry
620 project='man-pages'><refentrytitle>session-keyring</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
621 details on the session keyring). Takes one of <option>inherit</option>, <option>private</option>,
622 <option>shared</option>. If set to <option>inherit</option> no special keyring setup is done, and the kernel's
623 default behaviour is applied. If <option>private</option> is used a new session keyring is allocated when a
624 service process is invoked, and it is not linked up with any user keyring. This is the recommended setting for
625 system services, as this ensures that multiple services running under the same system user ID (in particular
626 the root user) do not share their key material among each other. If <option>shared</option> is used a new
627 session keyring is allocated as for <option>private</option>, but the user keyring of the user configured with
628 <varname>User=</varname> is linked into it, so that keys assigned to the user may be requested by the unit's
629 processes. In this modes multiple units running processes under the same user ID may share key material. Unless
630 <option>inherit</option> is selected the unique invocation ID for the unit (see below) is added as a protected
631 key by the name <literal>invocation_id</literal> to the newly created session keyring. Defaults to
632 <option>private</option> for the system service manager and to <option>inherit</option> for the user service
633 manager.</para></listitem>
634 </varlistentry>
635
636 <varlistentry>
637 <term><varname>OOMScoreAdjust=</varname></term>
638
639 <listitem><para>Sets the adjustment level for the Out-Of-Memory killer for executed processes. Takes an integer
640 between -1000 (to disable OOM killing for this process) and 1000 (to make killing of this process under memory
641 pressure very likely). See <ulink
642 url="https://www.kernel.org/doc/Documentation/filesystems/proc.txt">proc.txt</ulink> for
643 details.</para></listitem>
644 </varlistentry>
645
646 <varlistentry>
647 <term><varname>TimerSlackNSec=</varname></term>
648 <listitem><para>Sets the timer slack in nanoseconds for the executed processes. The timer slack controls the
649 accuracy of wake-ups triggered by timers. See
650 <citerefentry><refentrytitle>prctl</refentrytitle><manvolnum>2</manvolnum></citerefentry> for more
651 information. Note that in contrast to most other time span definitions this parameter takes an integer value in
652 nano-seconds if no unit is specified. The usual time units are understood too.</para></listitem>
653 </varlistentry>
654
655 <varlistentry>
656 <term><varname>Personality=</varname></term>
657
658 <listitem><para>Controls which kernel architecture <citerefentry
659 project='man-pages'><refentrytitle>uname</refentrytitle><manvolnum>2</manvolnum></citerefentry> shall report,
660 when invoked by unit processes. Takes one of the architecture identifiers <constant>x86</constant>,
661 <constant>x86-64</constant>, <constant>ppc</constant>, <constant>ppc-le</constant>, <constant>ppc64</constant>,
662 <constant>ppc64-le</constant>, <constant>s390</constant> or <constant>s390x</constant>. Which personality
663 architectures are supported depends on the system architecture. Usually the 64bit versions of the various
664 system architectures support their immediate 32bit personality architecture counterpart, but no others. For
665 example, <constant>x86-64</constant> systems support the <constant>x86-64</constant> and
666 <constant>x86</constant> personalities but no others. The personality feature is useful when running 32-bit
667 services on a 64-bit host system. If not specified, the personality is left unmodified and thus reflects the
668 personality of the host system's kernel.</para></listitem>
669 </varlistentry>
670
671 <varlistentry>
672 <term><varname>IgnoreSIGPIPE=</varname></term>
673
674 <listitem><para>Takes a boolean argument. If true, causes <constant>SIGPIPE</constant> to be ignored in the
675 executed process. Defaults to true because <constant>SIGPIPE</constant> generally is useful only in shell
676 pipelines.</para></listitem>
677 </varlistentry>
678
679 </variablelist>
680 </refsect1>
681
682 <refsect1>
683 <title>Scheduling</title>
684
685 <variablelist>
686
687 <varlistentry>
688 <term><varname>Nice=</varname></term>
689
690 <listitem><para>Sets the default nice level (scheduling priority) for executed processes. Takes an integer
691 between -20 (highest priority) and 19 (lowest priority). See
692 <citerefentry><refentrytitle>setpriority</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
693 details.</para></listitem>
694 </varlistentry>
695
696 <varlistentry>
697 <term><varname>CPUSchedulingPolicy=</varname></term>
698
699 <listitem><para>Sets the CPU scheduling policy for executed processes. Takes one of <option>other</option>,
700 <option>batch</option>, <option>idle</option>, <option>fifo</option> or <option>rr</option>. See
701 <citerefentry><refentrytitle>sched_setscheduler</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
702 details.</para></listitem>
703 </varlistentry>
704
705 <varlistentry>
706 <term><varname>CPUSchedulingPriority=</varname></term>
707
708 <listitem><para>Sets the CPU scheduling priority for executed processes. The available priority range depends
709 on the selected CPU scheduling policy (see above). For real-time scheduling policies an integer between 1
710 (lowest priority) and 99 (highest priority) can be used. See
711 <citerefentry><refentrytitle>sched_setscheduler</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
712 details. </para></listitem>
713 </varlistentry>
714
715 <varlistentry>
716 <term><varname>CPUSchedulingResetOnFork=</varname></term>
717
718 <listitem><para>Takes a boolean argument. If true, elevated CPU scheduling priorities and policies will be
719 reset when the executed processes fork, and can hence not leak into child processes. See
720 <citerefentry><refentrytitle>sched_setscheduler</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
721 details. Defaults to false.</para></listitem>
722 </varlistentry>
723
724 <varlistentry>
725 <term><varname>CPUAffinity=</varname></term>
726
727 <listitem><para>Controls the CPU affinity of the executed processes. Takes a list of CPU indices or ranges
728 separated by either whitespace or commas. CPU ranges are specified by the lower and upper CPU indices separated
729 by a dash. This option may be specified more than once, in which case the specified CPU affinity masks are
730 merged. If the empty string is assigned, the mask is reset, all assignments prior to this will have no
731 effect. See
732 <citerefentry><refentrytitle>sched_setaffinity</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
733 details.</para></listitem>
734 </varlistentry>
735
736 <varlistentry>
737 <term><varname>IOSchedulingClass=</varname></term>
738
739 <listitem><para>Sets the I/O scheduling class for executed processes. Takes an integer between 0 and 3 or one
740 of the strings <option>none</option>, <option>realtime</option>, <option>best-effort</option> or
741 <option>idle</option>. See
742 <citerefentry><refentrytitle>ioprio_set</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
743 details.</para></listitem>
744 </varlistentry>
745
746 <varlistentry>
747 <term><varname>IOSchedulingPriority=</varname></term>
748
749 <listitem><para>Sets the I/O scheduling priority for executed processes. Takes an integer between 0 (highest
750 priority) and 7 (lowest priority). The available priorities depend on the selected I/O scheduling class (see
751 above). See <citerefentry><refentrytitle>ioprio_set</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
752 details.</para></listitem>
753 </varlistentry>
754
755 </variablelist>
756 </refsect1>
757
758
759 <refsect1>
760 <title>Sandboxing</title>
761
762 <variablelist>
763
764 <varlistentry>
765 <term><varname>ProtectSystem=</varname></term>
766
767 <listitem><para>Takes a boolean argument or the special values <literal>full</literal> or
768 <literal>strict</literal>. If true, mounts the <filename>/usr</filename> and <filename>/boot</filename>
769 directories read-only for processes invoked by this unit. If set to <literal>full</literal>, the
770 <filename>/etc</filename> directory is mounted read-only, too. If set to <literal>strict</literal> the entire
771 file system hierarchy is mounted read-only, except for the API file system subtrees <filename>/dev</filename>,
772 <filename>/proc</filename> and <filename>/sys</filename> (protect these directories using
773 <varname>PrivateDevices=</varname>, <varname>ProtectKernelTunables=</varname>,
774 <varname>ProtectControlGroups=</varname>). This setting ensures that any modification of the vendor-supplied
775 operating system (and optionally its configuration, and local mounts) is prohibited for the service. It is
776 recommended to enable this setting for all long-running services, unless they are involved with system updates
777 or need to modify the operating system in other ways. If this option is used,
778 <varname>ReadWritePaths=</varname> may be used to exclude specific directories from being made read-only. This
779 setting is implied if <varname>DynamicUser=</varname> is set. For this setting the same restrictions regarding
780 mount propagation and privileges apply as for <varname>ReadOnlyPaths=</varname> and related calls, see
781 below. Defaults to off.</para></listitem>
782 </varlistentry>
783
784 <varlistentry>
785 <term><varname>ProtectHome=</varname></term>
786
787 <listitem><para>Takes a boolean argument or <literal>read-only</literal>. If true, the directories
788 <filename>/home</filename>, <filename>/root</filename> and <filename>/run/user</filename> are made inaccessible
789 and empty for processes invoked by this unit. If set to <literal>read-only</literal>, the three directories are
790 made read-only instead. It is recommended to enable this setting for all long-running services (in particular
791 network-facing ones), to ensure they cannot get access to private user data, unless the services actually
792 require access to the user's private data. This setting is implied if <varname>DynamicUser=</varname> is
793 set. For this setting the same restrictions regarding mount propagation and privileges apply as for
794 <varname>ReadOnlyPaths=</varname> and related calls, see below.</para></listitem>
795 </varlistentry>
796
797 <varlistentry>
798 <term><varname>RuntimeDirectory=</varname></term>
799 <term><varname>StateDirectory=</varname></term>
800 <term><varname>CacheDirectory=</varname></term>
801 <term><varname>LogsDirectory=</varname></term>
802 <term><varname>ConfigurationDirectory=</varname></term>
803
804 <listitem><para>These options take a whitespace-separated list of directory names. The specified directory
805 names must be relative, and may not include <literal>.</literal> or <literal>..</literal>. If set, one or more
806 directories by the specified names will be created (including their parents) below <filename>/run</filename>
807 (or <varname>$XDG_RUNTIME_DIR</varname> for user services), <filename>/var/lib</filename> (or
808 <varname>$XDG_CONFIG_HOME</varname> for user services), <filename>/var/cache</filename> (or
809 <varname>$XDG_CACHE_HOME</varname> for user services), <filename>/var/log</filename> (or
810 <varname>$XDG_CONFIG_HOME</varname><filename>/log</filename> for user services), or <filename>/etc</filename>
811 (or <varname>$XDG_CONFIG_HOME</varname> for user services), respectively, when the unit is started.</para>
812
813 <para>In case of <varname>RuntimeDirectory=</varname> the lowest subdirectories are removed when the unit is
814 stopped. It is possible to preserve the specified directories in this case if
815 <varname>RuntimeDirectoryPreserve=</varname> is configured to <option>restart</option> or <option>yes</option>
816 (see below). The directories specified with <varname>StateDirectory=</varname>,
817 <varname>CacheDirectory=</varname>, <varname>LogsDirectory=</varname>,
818 <varname>ConfigurationDirectory=</varname> are not removed when the unit is stopped.</para>
819
820 <para>Except in case of <varname>ConfigurationDirectory=</varname>, the innermost specified directories will be
821 owned by the user and group specified in <varname>User=</varname> and <varname>Group=</varname>. If the
822 specified directories already exist and their owning user or group do not match the configured ones, all files
823 and directories below the specified directories as well as the directories themselves will have their file
824 ownership recursively changed to match what is configured. As an optimization, if the specified directories are
825 already owned by the right user and group, files and directories below of them are left as-is, even if they do
826 not match what is requested. The innermost specified directories will have their access mode adjusted to the
827 what is specified in <varname>RuntimeDirectoryMode=</varname>, <varname>StateDirectoryMode=</varname>,
828 <varname>CacheDirectoryMode=</varname>, <varname>LogsDirectoryMode=</varname> and
829 <varname>ConfigurationDirectoryMode=</varname>.</para>
830
831 <para>These options imply <varname>BindPaths=</varname> for the specified paths. When combined with
832 <varname>RootDirectory=</varname> or <varname>RootImage=</varname> these paths always reside on the host and
833 are mounted from there into the unit's file system namespace.</para>
834
835 <para>If <varname>DynamicUser=</varname> is used in conjunction with <varname>StateDirectory=</varname>,
836 <varname>CacheDirectory=</varname> and <varname>LogsDirectory=</varname> is slightly altered: the directories
837 are created below <filename>/var/lib/private</filename>, <filename>/var/cache/private</filename> and
838 <filename>/var/log/private</filename>, respectively, which are host directories made inaccessible to
839 unprivileged users, which ensures that access to these directories cannot be gained through dynamic user ID
840 recycling. Symbolic links are created to hide this difference in behaviour. Both from perspective of the host
841 and from inside the unit, the relevant directories hence always appear directly below
842 <filename>/var/lib</filename>, <filename>/var/cache</filename> and <filename>/var/log</filename>.</para>
843
844 <para>Use <varname>RuntimeDirectory=</varname> to manage one or more runtime directories for the unit and bind
845 their lifetime to the daemon runtime. This is particularly useful for unprivileged daemons that cannot create
846 runtime directories in <filename>/run</filename> due to lack of privileges, and to make sure the runtime
847 directory is cleaned up automatically after use. For runtime directories that require more complex or different
848 configuration or lifetime guarantees, please consider using
849 <citerefentry><refentrytitle>tmpfiles.d</refentrytitle><manvolnum>5</manvolnum></citerefentry>.</para>
850
851 <para>Example: if a system service unit has the following,
852 <programlisting>RuntimeDirectory=foo/bar baz</programlisting>
853 the service manager creates <filename>/run/foo</filename> (if it does not exist),
854 <filename>/run/foo/bar</filename>, and <filename>/run/baz</filename>. The directories
855 <filename>/run/foo/bar</filename> and <filename>/run/baz</filename> except <filename>/run/foo</filename> are
856 owned by the user and group specified in <varname>User=</varname> and <varname>Group=</varname>, and removed
857 when the service is stopped.</para></listitem>
858 </varlistentry>
859
860 <varlistentry>
861 <term><varname>RuntimeDirectoryMode=</varname></term>
862 <term><varname>StateDirectoryMode=</varname></term>
863 <term><varname>CacheDirectoryMode=</varname></term>
864 <term><varname>LogsDirectoryMode=</varname></term>
865 <term><varname>ConfigurationDirectoryMode=</varname></term>
866
867 <listitem><para>Specifies the access mode of the directories specified in <varname>RuntimeDirectory=</varname>,
868 <varname>StateDirectory=</varname>, <varname>CacheDirectory=</varname>, <varname>LogsDirectory=</varname>, or
869 <varname>ConfigurationDirectory=</varname>, respectively, as an octal number. Defaults to
870 <constant>0755</constant>. See "Permissions" in <citerefentry
871 project='man-pages'><refentrytitle>path_resolution</refentrytitle><manvolnum>7</manvolnum></citerefentry> for a
872 discussion of the meaning of permission bits.</para></listitem>
873 </varlistentry>
874
875 <varlistentry>
876 <term><varname>RuntimeDirectoryPreserve=</varname></term>
877
878 <listitem><para>Takes a boolean argument or <option>restart</option>. If set to <option>no</option> (the
879 default), the directories specified in <varname>RuntimeDirectory=</varname> are always removed when the service
880 stops. If set to <option>restart</option> the directories are preserved when the service is both automatically
881 and manually restarted. Here, the automatic restart means the operation specified in
882 <varname>Restart=</varname>, and manual restart means the one triggered by <command>systemctl restart
883 foo.service</command>. If set to <option>yes</option>, then the directories are not removed when the service is
884 stopped. Note that since the runtime directory <filename>/run</filename> is a mount point of
885 <literal>tmpfs</literal>, then for system services the directories specified in
886 <varname>RuntimeDirectory=</varname> are removed when the system is rebooted.</para></listitem>
887 </varlistentry>
888
889 <varlistentry>
890 <term><varname>ReadWritePaths=</varname></term>
891 <term><varname>ReadOnlyPaths=</varname></term>
892 <term><varname>InaccessiblePaths=</varname></term>
893
894 <listitem><para>Sets up a new file system namespace for executed processes. These options may be used to limit
895 access a process might have to the file system hierarchy. Each setting takes a space-separated list of paths
896 relative to the host's root directory (i.e. the system running the service manager). Note that if paths
897 contain symlinks, they are resolved relative to the root directory set with
898 <varname>RootDirectory=</varname>/<varname>RootImage=</varname>.</para>
899
900 <para>Paths listed in <varname>ReadWritePaths=</varname> are accessible from within the namespace with the same
901 access modes as from outside of it. Paths listed in <varname>ReadOnlyPaths=</varname> are accessible for
902 reading only, writing will be refused even if the usual file access controls would permit this. Nest
903 <varname>ReadWritePaths=</varname> inside of <varname>ReadOnlyPaths=</varname> in order to provide writable
904 subdirectories within read-only directories. Use <varname>ReadWritePaths=</varname> in order to whitelist
905 specific paths for write access if <varname>ProtectSystem=strict</varname> is used. Paths listed in
906 <varname>InaccessiblePaths=</varname> will be made inaccessible for processes inside the namespace (along with
907 everything below them in the file system hierarchy).</para>
908
909 <para>Note that restricting access with these options does not extend to submounts of a directory that are
910 created later on. Non-directory paths may be specified as well. These options may be specified more than once,
911 in which case all paths listed will have limited access from within the namespace. If the empty string is
912 assigned to this option, the specific list is reset, and all prior assignments have no effect.</para>
913
914 <para>Paths in <varname>ReadWritePaths=</varname>, <varname>ReadOnlyPaths=</varname> and
915 <varname>InaccessiblePaths=</varname> may be prefixed with <literal>-</literal>, in which case they will be
916 ignored when they do not exist. If prefixed with <literal>+</literal> the paths are taken relative to the root
917 directory of the unit, as configured with <varname>RootDirectory=</varname>/<varname>RootImage=</varname>,
918 instead of relative to the root directory of the host (see above). When combining <literal>-</literal> and
919 <literal>+</literal> on the same path make sure to specify <literal>-</literal> first, and <literal>+</literal>
920 second.</para>
921
922 <para>Note that using this setting will disconnect propagation of mounts from the service to the host
923 (propagation in the opposite direction continues to work). This means that this setting may not be used for
924 services which shall be able to install mount points in the main mount namespace. Note that the effect of these
925 settings may be undone by privileged processes. In order to set up an effective sandboxed environment for a
926 unit it is thus recommended to combine these settings with either
927 <varname>CapabilityBoundingSet=~CAP_SYS_ADMIN</varname> or
928 <varname>SystemCallFilter=~@mount</varname>.</para></listitem>
929 </varlistentry>
930
931 <varlistentry>
932 <term><varname>PrivateTmp=</varname></term>
933
934 <listitem><para>Takes a boolean argument. If true, sets up a new file system namespace for the executed
935 processes and mounts private <filename>/tmp</filename> and <filename>/var/tmp</filename> directories inside it
936 that is not shared by processes outside of the namespace. This is useful to secure access to temporary files of
937 the process, but makes sharing between processes via <filename>/tmp</filename> or <filename>/var/tmp</filename>
938 impossible. If this is enabled, all temporary files created by a service in these directories will be removed
939 after the service is stopped. Defaults to false. It is possible to run two or more units within the same
940 private <filename>/tmp</filename> and <filename>/var/tmp</filename> namespace by using the
941 <varname>JoinsNamespaceOf=</varname> directive, see
942 <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry> for
943 details. This setting is implied if <varname>DynamicUser=</varname> is set. For this setting the same
944 restrictions regarding mount propagation and privileges apply as for <varname>ReadOnlyPaths=</varname> and
945 related calls, see above. Enabling this setting has the side effect of adding <varname>Requires=</varname> and
946 <varname>After=</varname> dependencies on all mount units necessary to access <filename>/tmp</filename> and
947 <filename>/var/tmp</filename>. Moreover an implicitly <varname>After=</varname> ordering on
948 <citerefentry><refentrytitle>systemd-tmpfiles-setup.service</refentrytitle><manvolnum>8</manvolnum></citerefentry>
949 is added.</para>
950
951 <para>Note that the implementation of this setting might be impossible (for example if mount namespaces are not
952 available), and the unit should be written in a way that does not solely rely on this setting for
953 security.</para></listitem>
954 </varlistentry>
955
956 <varlistentry>
957 <term><varname>PrivateDevices=</varname></term>
958
959 <listitem><para>Takes a boolean argument. If true, sets up a new <filename>/dev</filename> mount for the
960 executed processes and only adds API pseudo devices such as <filename>/dev/null</filename>,
961 <filename>/dev/zero</filename> or <filename>/dev/random</filename> (as well as the pseudo TTY subsystem) to it,
962 but no physical devices such as <filename>/dev/sda</filename>, system memory <filename>/dev/mem</filename>,
963 system ports <filename>/dev/port</filename> and others. This is useful to securely turn off physical device
964 access by the executed process. Defaults to false. Enabling this option will install a system call filter to
965 block low-level I/O system calls that are grouped in the <varname>@raw-io</varname> set, will also remove
966 <constant>CAP_MKNOD</constant> and <constant>CAP_SYS_RAWIO</constant> from the capability bounding set for the
967 unit (see above), and set <varname>DevicePolicy=closed</varname> (see
968 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>
969 for details). Note that using this setting will disconnect propagation of mounts from the service to the host
970 (propagation in the opposite direction continues to work). This means that this setting may not be used for
971 services which shall be able to install mount points in the main mount namespace. The new
972 <filename>/dev</filename> will be mounted read-only and 'noexec'. The latter may break old programs which try
973 to set up executable memory by using
974 <citerefentry><refentrytitle>mmap</refentrytitle><manvolnum>2</manvolnum></citerefentry> of
975 <filename>/dev/zero</filename> instead of using <constant>MAP_ANON</constant>. For this setting the same
976 restrictions regarding mount propagation and privileges apply as for <varname>ReadOnlyPaths=</varname> and
977 related calls, see above. If turned on and if running in user mode, or in system mode, but without the
978 <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting <varname>User=</varname>),
979 <varname>NoNewPrivileges=yes</varname> is implied.</para>
980
981 <para>Note that the implementation of this setting might be impossible (for example if mount namespaces are not
982 available), and the unit should be written in a way that does not solely rely on this setting for
983 security.</para></listitem>
984 </varlistentry>
985
986 <varlistentry>
987 <term><varname>PrivateNetwork=</varname></term>
988
989 <listitem><para>Takes a boolean argument. If true, sets up a new network namespace for the executed processes
990 and configures only the loopback network device <literal>lo</literal> inside it. No other network devices will
991 be available to the executed process. This is useful to turn off network access by the executed process.
992 Defaults to false. It is possible to run two or more units within the same private network namespace by using
993 the <varname>JoinsNamespaceOf=</varname> directive, see
994 <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry> for
995 details. Note that this option will disconnect all socket families from the host, this includes AF_NETLINK and
996 AF_UNIX. The latter has the effect that AF_UNIX sockets in the abstract socket namespace will become
997 unavailable to the processes (however, those located in the file system will continue to be accessible).</para>
998
999 <para>Note that the implementation of this setting might be impossible (for example if network namespaces are
1000 not available), and the unit should be written in a way that does not solely rely on this setting for
1001 security.</para></listitem>
1002 </varlistentry>
1003
1004 <varlistentry>
1005 <term><varname>PrivateUsers=</varname></term>
1006
1007 <listitem><para>Takes a boolean argument. If true, sets up a new user namespace for the executed processes and
1008 configures a minimal user and group mapping, that maps the <literal>root</literal> user and group as well as
1009 the unit's own user and group to themselves and everything else to the <literal>nobody</literal> user and
1010 group. This is useful to securely detach the user and group databases used by the unit from the rest of the
1011 system, and thus to create an effective sandbox environment. All files, directories, processes, IPC objects and
1012 other resources owned by users/groups not equaling <literal>root</literal> or the unit's own will stay visible
1013 from within the unit but appear owned by the <literal>nobody</literal> user and group. If this mode is enabled,
1014 all unit processes are run without privileges in the host user namespace (regardless if the unit's own
1015 user/group is <literal>root</literal> or not). Specifically this means that the process will have zero process
1016 capabilities on the host's user namespace, but full capabilities within the service's user namespace. Settings
1017 such as <varname>CapabilityBoundingSet=</varname> will affect only the latter, and there's no way to acquire
1018 additional capabilities in the host's user namespace. Defaults to off.</para>
1019
1020 <para>This setting is particularly useful in conjunction with
1021 <varname>RootDirectory=</varname>/<varname>RootImage=</varname>, as the need to synchronize the user and group
1022 databases in the root directory and on the host is reduced, as the only users and groups who need to be matched
1023 are <literal>root</literal>, <literal>nobody</literal> and the unit's own user and group.</para>
1024
1025 <para>Note that the implementation of this setting might be impossible (for example if user namespaces are not
1026 available), and the unit should be written in a way that does not solely rely on this setting for
1027 security.</para></listitem>
1028 </varlistentry>
1029
1030 <varlistentry>
1031 <term><varname>ProtectKernelTunables=</varname></term>
1032
1033 <listitem><para>Takes a boolean argument. If true, kernel variables accessible through
1034 <filename>/proc/sys</filename>, <filename>/sys</filename>, <filename>/proc/sysrq-trigger</filename>,
1035 <filename>/proc/latency_stats</filename>, <filename>/proc/acpi</filename>,
1036 <filename>/proc/timer_stats</filename>, <filename>/proc/fs</filename> and <filename>/proc/irq</filename> will
1037 be made read-only to all processes of the unit. Usually, tunable kernel variables should be initialized only at
1038 boot-time, for example with the
1039 <citerefentry><refentrytitle>sysctl.d</refentrytitle><manvolnum>5</manvolnum></citerefentry> mechanism. Few
1040 services need to write to these at runtime; it is hence recommended to turn this on for most services. For this
1041 setting the same restrictions regarding mount propagation and privileges apply as for
1042 <varname>ReadOnlyPaths=</varname> and related calls, see above. Defaults to off. If turned on and if running
1043 in user mode, or in system mode, but without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. services
1044 for which <varname>User=</varname> is set), <varname>NoNewPrivileges=yes</varname> is implied. Note that this
1045 option does not prevent indirect changes to kernel tunables effected by IPC calls to other processes. However,
1046 <varname>InaccessiblePaths=</varname> may be used to make relevant IPC file system objects inaccessible. If
1047 <varname>ProtectKernelTunables=</varname> is set, <varname>MountAPIVFS=yes</varname> is
1048 implied.</para></listitem>
1049 </varlistentry>
1050
1051 <varlistentry>
1052 <term><varname>ProtectKernelModules=</varname></term>
1053
1054 <listitem><para>Takes a boolean argument. If true, explicit module loading will be denied. This allows to turn
1055 off module load and unload operations on modular kernels. It is recommended to turn this on for most services
1056 that do not need special file systems or extra kernel modules to work. Default to off. Enabling this option
1057 removes <constant>CAP_SYS_MODULE</constant> from the capability bounding set for the unit, and installs a
1058 system call filter to block module system calls, also <filename>/usr/lib/modules</filename> is made
1059 inaccessible. For this setting the same restrictions regarding mount propagation and privileges apply as for
1060 <varname>ReadOnlyPaths=</varname> and related calls, see above. Note that limited automatic module loading due
1061 to user configuration or kernel mapping tables might still happen as side effect of requested user operations,
1062 both privileged and unprivileged. To disable module auto-load feature please see
1063 <citerefentry><refentrytitle>sysctl.d</refentrytitle><manvolnum>5</manvolnum></citerefentry>
1064 <constant>kernel.modules_disabled</constant> mechanism and
1065 <filename>/proc/sys/kernel/modules_disabled</filename> documentation. If turned on and if running in user
1066 mode, or in system mode, but without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting
1067 <varname>User=</varname>), <varname>NoNewPrivileges=yes</varname> is implied.</para></listitem>
1068 </varlistentry>
1069
1070 <varlistentry>
1071 <term><varname>ProtectControlGroups=</varname></term>
1072
1073 <listitem><para>Takes a boolean argument. If true, the Linux Control Groups (<citerefentry
1074 project='man-pages'><refentrytitle>cgroups</refentrytitle><manvolnum>7</manvolnum></citerefentry>) hierarchies
1075 accessible through <filename>/sys/fs/cgroup</filename> will be made read-only to all processes of the
1076 unit. Except for container managers no services should require write access to the control groups hierarchies;
1077 it is hence recommended to turn this on for most services. For this setting the same restrictions regarding
1078 mount propagation and privileges apply as for <varname>ReadOnlyPaths=</varname> and related calls, see
1079 above. Defaults to off. If <varname>ProtectControlGroups=</varname> is set, <varname>MountAPIVFS=yes</varname>
1080 is implied.</para></listitem>
1081 </varlistentry>
1082
1083 <varlistentry>
1084 <term><varname>RestrictAddressFamilies=</varname></term>
1085
1086 <listitem><para>Restricts the set of socket address families accessible to the processes of this unit. Takes a
1087 space-separated list of address family names to whitelist, such as <constant>AF_UNIX</constant>,
1088 <constant>AF_INET</constant> or <constant>AF_INET6</constant>. When prefixed with <constant>~</constant> the
1089 listed address families will be applied as blacklist, otherwise as whitelist. Note that this restricts access
1090 to the <citerefentry
1091 project='man-pages'><refentrytitle>socket</refentrytitle><manvolnum>2</manvolnum></citerefentry> system call
1092 only. Sockets passed into the process by other means (for example, by using socket activation with socket
1093 units, see <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry>)
1094 are unaffected. Also, sockets created with <function>socketpair()</function> (which creates connected AF_UNIX
1095 sockets only) are unaffected. Note that this option has no effect on 32-bit x86, s390, s390x, mips, mips-le,
1096 ppc, ppc-le, pcc64, ppc64-le and is ignored (but works correctly on other ABIs, including x86-64). Note that on
1097 systems supporting multiple ABIs (such as x86/x86-64) it is recommended to turn off alternative ABIs for
1098 services, so that they cannot be used to circumvent the restrictions of this option. Specifically, it is
1099 recommended to combine this option with <varname>SystemCallArchitectures=native</varname> or similar. If
1100 running in user mode, or in system mode, but without the <constant>CAP_SYS_ADMIN</constant> capability
1101 (e.g. setting <varname>User=nobody</varname>), <varname>NoNewPrivileges=yes</varname> is implied. By default,
1102 no restrictions apply, all address families are accessible to processes. If assigned the empty string, any
1103 previous address familiy restriction changes are undone. This setting does not affect commands prefixed with
1104 <literal>+</literal>.</para>
1105
1106 <para>Use this option to limit exposure of processes to remote access, in particular via exotic and sensitive
1107 network protocols, such as <constant>AF_PACKET</constant>. Note that in most cases, the local
1108 <constant>AF_UNIX</constant> address family should be included in the configured whitelist as it is frequently
1109 used for local communication, including for
1110 <citerefentry><refentrytitle>syslog</refentrytitle><manvolnum>2</manvolnum></citerefentry>
1111 logging.</para></listitem>
1112 </varlistentry>
1113
1114 <varlistentry>
1115 <term><varname>RestrictNamespaces=</varname></term>
1116
1117 <listitem><para>Restricts access to Linux namespace functionality for the processes of this unit. For details
1118 about Linux namespaces, see <citerefentry
1119 project='man-pages'><refentrytitle>namespaces</refentrytitle><manvolnum>7</manvolnum></citerefentry>. Either
1120 takes a boolean argument, or a space-separated list of namespace type identifiers. If false (the default), no
1121 restrictions on namespace creation and switching are made. If true, access to any kind of namespacing is
1122 prohibited. Otherwise, a space-separated list of namespace type identifiers must be specified, consisting of
1123 any combination of: <constant>cgroup</constant>, <constant>ipc</constant>, <constant>net</constant>,
1124 <constant>mnt</constant>, <constant>pid</constant>, <constant>user</constant> and <constant>uts</constant>. Any
1125 namespace type listed is made accessible to the unit's processes, access to namespace types not listed is
1126 prohibited (whitelisting). By prepending the list with a single tilde character (<literal>~</literal>) the
1127 effect may be inverted: only the listed namespace types will be made inaccessible, all unlisted ones are
1128 permitted (blacklisting). If the empty string is assigned, the default namespace restrictions are applied,
1129 which is equivalent to false. Internally, this setting limits access to the
1130 <citerefentry><refentrytitle>unshare</refentrytitle><manvolnum>2</manvolnum></citerefentry>,
1131 <citerefentry><refentrytitle>clone</refentrytitle><manvolnum>2</manvolnum></citerefentry> and
1132 <citerefentry><refentrytitle>setns</refentrytitle><manvolnum>2</manvolnum></citerefentry> system calls, taking
1133 the specified flags parameters into account. Note that — if this option is used — in addition to restricting
1134 creation and switching of the specified types of namespaces (or all of them, if true) access to the
1135 <function>setns()</function> system call with a zero flags parameter is prohibited. This setting is only
1136 supported on x86, x86-64, mips, mips-le, mips64, mips64-le, mips64-n32, mips64-le-n32, ppc64, ppc64-le, s390
1137 and s390x, and enforces no restrictions on other architectures. If running in user mode, or in system mode, but
1138 without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting <varname>User=</varname>),
1139 <varname>NoNewPrivileges=yes</varname> is implied. </para></listitem>
1140 </varlistentry>
1141
1142 <varlistentry>
1143 <term><varname>LockPersonality=</varname></term>
1144
1145 <listitem><para>Takes a boolean argument. If set, locks down the <citerefentry
1146 project='man-pages'><refentrytitle>personality</refentrytitle><manvolnum>2</manvolnum></citerefentry> system
1147 call so that the kernel execution domain may not be changed from the default or the personality selected with
1148 <varname>Personality=</varname> directive. This may be useful to improve security, because odd personality
1149 emulations may be poorly tested and source of vulnerabilities. If running in user mode, or in system mode, but
1150 without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting <varname>User=</varname>),
1151 <varname>NoNewPrivileges=yes</varname> is implied.</para></listitem>
1152 </varlistentry>
1153
1154 <varlistentry>
1155 <term><varname>MemoryDenyWriteExecute=</varname></term>
1156
1157 <listitem><para>Takes a boolean argument. If set, attempts to create memory mappings that are writable and
1158 executable at the same time, or to change existing memory mappings to become executable, or mapping shared
1159 memory segments as executable are prohibited. Specifically, a system call filter is added that rejects
1160 <citerefentry><refentrytitle>mmap</refentrytitle><manvolnum>2</manvolnum></citerefentry> system calls with both
1161 <constant>PROT_EXEC</constant> and <constant>PROT_WRITE</constant> set,
1162 <citerefentry><refentrytitle>mprotect</refentrytitle><manvolnum>2</manvolnum></citerefentry> or
1163 <citerefentry><refentrytitle>pkey_mprotect</refentrytitle><manvolnum>2</manvolnum></citerefentry> system calls
1164 with <constant>PROT_EXEC</constant> set and
1165 <citerefentry><refentrytitle>shmat</refentrytitle><manvolnum>2</manvolnum></citerefentry> system calls with
1166 <constant>SHM_EXEC</constant> set. Note that this option is incompatible with programs and libraries that
1167 generate program code dynamically at runtime, including JIT execution engines, executable stacks, and code
1168 "trampoline" feature of various C compilers. This option improves service security, as it makes harder for
1169 software exploits to change running code dynamically. Note that this feature is fully available on x86-64, and
1170 partially on x86. Specifically, the <function>shmat()</function> protection is not available on x86. Note that
1171 on systems supporting multiple ABIs (such as x86/x86-64) it is recommended to turn off alternative ABIs for
1172 services, so that they cannot be used to circumvent the restrictions of this option. Specifically, it is
1173 recommended to combine this option with <varname>SystemCallArchitectures=native</varname> or similar. If
1174 running in user mode, or in system mode, but without the <constant>CAP_SYS_ADMIN</constant> capability
1175 (e.g. setting <varname>User=</varname>), <varname>NoNewPrivileges=yes</varname> is implied.</para></listitem>
1176 </varlistentry>
1177
1178 <varlistentry>
1179 <term><varname>RestrictRealtime=</varname></term>
1180
1181 <listitem><para>Takes a boolean argument. If set, any attempts to enable realtime scheduling in a process of
1182 the unit are refused. This restricts access to realtime task scheduling policies such as
1183 <constant>SCHED_FIFO</constant>, <constant>SCHED_RR</constant> or <constant>SCHED_DEADLINE</constant>. See
1184 <citerefentry project='man-pages'><refentrytitle>sched</refentrytitle><manvolnum>7</manvolnum></citerefentry>
1185 for details about these scheduling policies. If running in user mode, or in system mode, but without the
1186 <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting <varname>User=</varname>),
1187 <varname>NoNewPrivileges=yes</varname> is implied. Realtime scheduling policies may be used to monopolize CPU
1188 time for longer periods of time, and may hence be used to lock up or otherwise trigger Denial-of-Service
1189 situations on the system. It is hence recommended to restrict access to realtime scheduling to the few programs
1190 that actually require them. Defaults to off.</para></listitem>
1191 </varlistentry>
1192
1193 <varlistentry>
1194 <term><varname>RemoveIPC=</varname></term>
1195
1196 <listitem><para>Takes a boolean parameter. If set, all System V and POSIX IPC objects owned by the user and
1197 group the processes of this unit are run as are removed when the unit is stopped. This setting only has an
1198 effect if at least one of <varname>User=</varname>, <varname>Group=</varname> and
1199 <varname>DynamicUser=</varname> are used. It has no effect on IPC objects owned by the root user. Specifically,
1200 this removes System V semaphores, as well as System V and POSIX shared memory segments and message queues. If
1201 multiple units use the same user or group the IPC objects are removed when the last of these units is
1202 stopped. This setting is implied if <varname>DynamicUser=</varname> is set.</para></listitem>
1203 </varlistentry>
1204
1205 <varlistentry>
1206 <term><varname>MountFlags=</varname></term>
1207
1208 <listitem><para>Takes a mount propagation flag: <option>shared</option>, <option>slave</option> or
1209 <option>private</option>, which control whether mounts in the file system namespace set up for this unit's
1210 processes will receive or propagate mounts and unmounts. See <citerefentry
1211 project='man-pages'><refentrytitle>mount</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
1212 details. Defaults to <option>shared</option>. Use <option>shared</option> to ensure that mounts and unmounts
1213 are propagated from systemd's namespace to the service's namespace and vice versa. Use <option>slave</option>
1214 to run processes so that none of their mounts and unmounts will propagate to the host. Use
1215 <option>private</option> to also ensure that no mounts and unmounts from the host will propagate into the unit
1216 processes' namespace. If this is set to <option>slave</option> or <option>private</option>, any mounts created
1217 by spawned processes will be unmounted after the completion of the current command line of
1218 <varname>ExecStartPre=</varname>, <varname>ExecStartPost=</varname>, <varname>ExecStart=</varname>, and
1219 <varname>ExecStopPost=</varname>. Note that <option>slave</option> means that file systems mounted on the host
1220 might stay mounted continuously in the unit's namespace, and thus keep the device busy. Note that the file
1221 system namespace related options (<varname>PrivateTmp=</varname>, <varname>PrivateDevices=</varname>,
1222 <varname>ProtectSystem=</varname>, <varname>ProtectHome=</varname>, <varname>ProtectKernelTunables=</varname>,
1223 <varname>ProtectControlGroups=</varname>, <varname>ReadOnlyPaths=</varname>,
1224 <varname>InaccessiblePaths=</varname>, <varname>ReadWritePaths=</varname>) require that mount and unmount
1225 propagation from the unit's file system namespace is disabled, and hence downgrade <option>shared</option> to
1226 <option>slave</option>. </para></listitem>
1227 </varlistentry>
1228
1229 </variablelist>
1230 </refsect1>
1231
1232 <refsect1>
1233 <title>System Call Filtering</title>
1234 <variablelist>
1235
1236 <varlistentry>
1237 <term><varname>SystemCallFilter=</varname></term>
1238
1239 <listitem><para>Takes a space-separated list of system call names. If this setting is used, all system calls
1240 executed by the unit processes except for the listed ones will result in immediate process termination with the
1241 <constant>SIGSYS</constant> signal (whitelisting). If the first character of the list is <literal>~</literal>,
1242 the effect is inverted: only the listed system calls will result in immediate process termination
1243 (blacklisting). Blacklisted system calls and system call groups may optionally be suffixed with a colon
1244 (<literal>:</literal>) and <literal>errno</literal> error number (between 0 and 4095) or errno name such as
1245 <constant>EPERM</constant>, <constant>EACCES</constant> or <constant>EUCLEAN</constant>. This value will be
1246 returned when a blacklisted system call is triggered, instead of terminating the processes immediately. This
1247 value takes precedence over the one given in <varname>SystemCallErrorNumber=</varname>. If running in user
1248 mode, or in system mode, but without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting
1249 <varname>User=nobody</varname>), <varname>NoNewPrivileges=yes</varname> is implied. This feature makes use of
1250 the Secure Computing Mode 2 interfaces of the kernel ('seccomp filtering') and is useful for enforcing a
1251 minimal sandboxing environment. Note that the <function>execve</function>, <function>exit</function>,
1252 <function>exit_group</function>, <function>getrlimit</function>, <function>rt_sigreturn</function>,
1253 <function>sigreturn</function> system calls and the system calls for querying time and sleeping are implicitly
1254 whitelisted and do not need to be listed explicitly. This option may be specified more than once, in which case
1255 the filter masks are merged. If the empty string is assigned, the filter is reset, all prior assignments will
1256 have no effect. This does not affect commands prefixed with <literal>+</literal>.</para>
1257
1258 <para>Note that on systems supporting multiple ABIs (such as x86/x86-64) it is recommended to turn off
1259 alternative ABIs for services, so that they cannot be used to circumvent the restrictions of this
1260 option. Specifically, it is recommended to combine this option with
1261 <varname>SystemCallArchitectures=native</varname> or similar.</para>
1262
1263 <para>Note that strict system call filters may impact execution and error handling code paths of the service
1264 invocation. Specifically, access to the <function>execve</function> system call is required for the execution
1265 of the service binary — if it is blocked service invocation will necessarily fail. Also, if execution of the
1266 service binary fails for some reason (for example: missing service executable), the error handling logic might
1267 require access to an additional set of system calls in order to process and log this failure correctly. It
1268 might be necessary to temporarily disable system call filters in order to simplify debugging of such
1269 failures.</para>
1270
1271 <para>If you specify both types of this option (i.e. whitelisting and blacklisting), the first encountered
1272 will take precedence and will dictate the default action (termination or approval of a system call). Then the
1273 next occurrences of this option will add or delete the listed system calls from the set of the filtered system
1274 calls, depending of its type and the default action. (For example, if you have started with a whitelisting of
1275 <function>read</function> and <function>write</function>, and right after it add a blacklisting of
1276 <function>write</function>, then <function>write</function> will be removed from the set.)</para>
1277
1278 <para>As the number of possible system calls is large, predefined sets of system calls are provided. A set
1279 starts with <literal>@</literal> character, followed by name of the set.
1280
1281 <table>
1282 <title>Currently predefined system call sets</title>
1283
1284 <tgroup cols='2'>
1285 <colspec colname='set' />
1286 <colspec colname='description' />
1287 <thead>
1288 <row>
1289 <entry>Set</entry>
1290 <entry>Description</entry>
1291 </row>
1292 </thead>
1293 <tbody>
1294 <row>
1295 <entry>@aio</entry>
1296 <entry>Asynchronous I/O (<citerefentry project='man-pages'><refentrytitle>io_setup</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>io_submit</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
1297 </row>
1298 <row>
1299 <entry>@basic-io</entry>
1300 <entry>System calls for basic I/O: reading, writing, seeking, file descriptor duplication and closing (<citerefentry project='man-pages'><refentrytitle>read</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>write</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
1301 </row>
1302 <row>
1303 <entry>@chown</entry>
1304 <entry>Changing file ownership (<citerefentry project='man-pages'><refentrytitle>chown</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>fchownat</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
1305 </row>
1306 <row>
1307 <entry>@clock</entry>
1308 <entry>System calls for changing the system clock (<citerefentry project='man-pages'><refentrytitle>adjtimex</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>settimeofday</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
1309 </row>
1310 <row>
1311 <entry>@cpu-emulation</entry>
1312 <entry>System calls for CPU emulation functionality (<citerefentry project='man-pages'><refentrytitle>vm86</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
1313 </row>
1314 <row>
1315 <entry>@debug</entry>
1316 <entry>Debugging, performance monitoring and tracing functionality (<citerefentry project='man-pages'><refentrytitle>ptrace</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>perf_event_open</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
1317 </row>
1318 <row>
1319 <entry>@file-system</entry>
1320 <entry>File system operations: opening, creating files and directories for read and write, renaming and removing them, reading file properties, or creating hard and symbolic links.</entry>
1321 </row>
1322 <row>
1323 <entry>@io-event</entry>
1324 <entry>Event loop system calls (<citerefentry project='man-pages'><refentrytitle>poll</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>select</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>epoll</refentrytitle><manvolnum>7</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>eventfd</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
1325 </row>
1326 <row>
1327 <entry>@ipc</entry>
1328 <entry>Pipes, SysV IPC, POSIX Message Queues and other IPC (<citerefentry project='man-pages'><refentrytitle>mq_overview</refentrytitle><manvolnum>7</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>svipc</refentrytitle><manvolnum>7</manvolnum></citerefentry>)</entry>
1329 </row>
1330 <row>
1331 <entry>@keyring</entry>
1332 <entry>Kernel keyring access (<citerefentry project='man-pages'><refentrytitle>keyctl</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
1333 </row>
1334 <row>
1335 <entry>@memlock</entry>
1336 <entry>Locking of memory into RAM (<citerefentry project='man-pages'><refentrytitle>mlock</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>mlockall</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
1337 </row>
1338 <row>
1339 <entry>@module</entry>
1340 <entry>Loading and unloading of kernel modules (<citerefentry project='man-pages'><refentrytitle>init_module</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>delete_module</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
1341 </row>
1342 <row>
1343 <entry>@mount</entry>
1344 <entry>Mounting and unmounting of file systems (<citerefentry project='man-pages'><refentrytitle>mount</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>chroot</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
1345 </row>
1346 <row>
1347 <entry>@network-io</entry>
1348 <entry>Socket I/O (including local AF_UNIX): <citerefentry project='man-pages'><refentrytitle>socket</refentrytitle><manvolnum>7</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>unix</refentrytitle><manvolnum>7</manvolnum></citerefentry></entry>
1349 </row>
1350 <row>
1351 <entry>@obsolete</entry>
1352 <entry>Unusual, obsolete or unimplemented (<citerefentry project='man-pages'><refentrytitle>create_module</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>gtty</refentrytitle><manvolnum>2</manvolnum></citerefentry>, …)</entry>
1353 </row>
1354 <row>
1355 <entry>@privileged</entry>
1356 <entry>All system calls which need super-user capabilities (<citerefentry project='man-pages'><refentrytitle>capabilities</refentrytitle><manvolnum>7</manvolnum></citerefentry>)</entry>
1357 </row>
1358 <row>
1359 <entry>@process</entry>
1360 <entry>Process control, execution, namespaceing operations (<citerefentry project='man-pages'><refentrytitle>clone</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>kill</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>namespaces</refentrytitle><manvolnum>7</manvolnum></citerefentry>, …</entry>
1361 </row>
1362 <row>
1363 <entry>@raw-io</entry>
1364 <entry>Raw I/O port access (<citerefentry project='man-pages'><refentrytitle>ioperm</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>iopl</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <function>pciconfig_read()</function>, …)</entry>
1365 </row>
1366 <row>
1367 <entry>@reboot</entry>
1368 <entry>System calls for rebooting and reboot preparation (<citerefentry project='man-pages'><refentrytitle>reboot</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <function>kexec()</function>, …)</entry>
1369 </row>
1370 <row>
1371 <entry>@resources</entry>
1372 <entry>System calls for changing resource limits, memory and scheduling parameters (<citerefentry project='man-pages'><refentrytitle>setrlimit</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>setpriority</refentrytitle><manvolnum>2</manvolnum></citerefentry>, …)</entry>
1373 </row>
1374 <row>
1375 <entry>@setuid</entry>
1376 <entry>System calls for changing user ID and group ID credentials, (<citerefentry project='man-pages'><refentrytitle>setuid</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>setgid</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>setresuid</refentrytitle><manvolnum>2</manvolnum></citerefentry>, …)</entry>
1377 </row>
1378 <row>
1379 <entry>@signal</entry>
1380 <entry>System calls for manipulating and handling process signals (<citerefentry project='man-pages'><refentrytitle>signal</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>sigprocmask</refentrytitle><manvolnum>2</manvolnum></citerefentry>, …)</entry>
1381 </row>
1382 <row>
1383 <entry>@swap</entry>
1384 <entry>System calls for enabling/disabling swap devices (<citerefentry project='man-pages'><refentrytitle>swapon</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>swapoff</refentrytitle><manvolnum>2</manvolnum></citerefentry>)</entry>
1385 </row>
1386 <row>
1387 <entry>@sync</entry>
1388 <entry>Synchronizing files and memory to disk: (<citerefentry project='man-pages'><refentrytitle>fsync</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>msync</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
1389 </row>
1390 <row>
1391 <entry>@timer</entry>
1392 <entry>System calls for scheduling operations by time (<citerefentry project='man-pages'><refentrytitle>alarm</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>timer_create</refentrytitle><manvolnum>2</manvolnum></citerefentry>, …)</entry>
1393 </row>
1394 </tbody>
1395 </tgroup>
1396 </table>
1397
1398 Note, that as new system calls are added to the kernel, additional system calls might be added to the groups
1399 above. Contents of the sets may also change between systemd versions. In addition, the list of system calls
1400 depends on the kernel version and architecture for which systemd was compiled. Use
1401 <command>systemd-analyze syscall-filter</command> to list the actual list of system calls in each
1402 filter.</para>
1403
1404 <para>It is recommended to combine the file system namespacing related options with
1405 <varname>SystemCallFilter=~@mount</varname>, in order to prohibit the unit's processes to undo the
1406 mappings. Specifically these are the options <varname>PrivateTmp=</varname>,
1407 <varname>PrivateDevices=</varname>, <varname>ProtectSystem=</varname>, <varname>ProtectHome=</varname>,
1408 <varname>ProtectKernelTunables=</varname>, <varname>ProtectControlGroups=</varname>,
1409 <varname>ReadOnlyPaths=</varname>, <varname>InaccessiblePaths=</varname> and
1410 <varname>ReadWritePaths=</varname>.</para></listitem>
1411 </varlistentry>
1412
1413 <varlistentry>
1414 <term><varname>SystemCallErrorNumber=</varname></term>
1415
1416 <listitem><para>Takes an <literal>errno</literal> error number (between 1 and 4095) or errno name such as
1417 <constant>EPERM</constant>, <constant>EACCES</constant> or <constant>EUCLEAN</constant>, to return when the
1418 system call filter configured with <varname>SystemCallFilter=</varname> is triggered, instead of terminating
1419 the process immediately. When this setting is not used, or when the empty string is assigned, the process will
1420 be terminated immediately when the filter is triggered.</para></listitem>
1421 </varlistentry>
1422
1423 <varlistentry>
1424 <term><varname>SystemCallArchitectures=</varname></term>
1425
1426 <listitem><para>Takes a space-separated list of architecture identifiers to include in the system call
1427 filter. The known architecture identifiers are the same as for <varname>ConditionArchitecture=</varname>
1428 described in <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
1429 as well as <constant>x32</constant>, <constant>mips64-n32</constant>, <constant>mips64-le-n32</constant>, and
1430 the special identifier <constant>native</constant>. Only system calls of the specified architectures will be
1431 permitted to processes of this unit. This is an effective way to disable compatibility with non-native
1432 architectures for processes, for example to prohibit execution of 32-bit x86 binaries on 64-bit x86-64
1433 systems. The special <constant>native</constant> identifier implicitly maps to the native architecture of the
1434 system (or more strictly: to the architecture the system manager is compiled for). If running in user mode, or
1435 in system mode, but without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting
1436 <varname>User=nobody</varname>), <varname>NoNewPrivileges=yes</varname> is implied. Note that setting this
1437 option to a non-empty list implies that <constant>native</constant> is included too. By default, this option is
1438 set to the empty list, i.e. no system call architecture filtering is applied.</para>
1439
1440 <para>Note that system call filtering is not equally effective on all architectures. For example, on x86
1441 filtering of network socket-related calls is not possible, due to ABI limitations — a limitation that x86-64
1442 does not have, however. On systems supporting multiple ABIs at the same time — such as x86/x86-64 — it is hence
1443 recommended to limit the set of permitted system call architectures so that secondary ABIs may not be used to
1444 circumvent the restrictions applied to the native ABI of the system. In particular, setting
1445 <varname>SystemCallArchitectures=native</varname> is a good choice for disabling non-native ABIs.</para>
1446
1447 <para>System call architectures may also be restricted system-wide via the
1448 <varname>SystemCallArchitectures=</varname> option in the global configuration. See
1449 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry> for
1450 details.</para></listitem>
1451 </varlistentry>
1452
1453 </variablelist>
1454 </refsect1>
1455
1456 <refsect1>
1457 <title>Environment</title>
1458
1459 <variablelist>
1460
1461 <varlistentry>
1462 <term><varname>Environment=</varname></term>
1463
1464 <listitem><para>Sets environment variables for executed processes. Takes a space-separated list of variable
1465 assignments. This option may be specified more than once, in which case all listed variables will be set. If
1466 the same variable is set twice, the later setting will override the earlier setting. If the empty string is
1467 assigned to this option, the list of environment variables is reset, all prior assignments have no
1468 effect. Variable expansion is not performed inside the strings, however, specifier expansion is possible. The $
1469 character has no special meaning. If you need to assign a value containing spaces or the equals sign to a
1470 variable, use double quotes (") for the assignment.</para>
1471
1472 <para>Example:
1473 <programlisting>Environment="VAR1=word1 word2" VAR2=word3 "VAR3=$word 5 6"</programlisting>
1474 gives three variables <literal>VAR1</literal>,
1475 <literal>VAR2</literal>, <literal>VAR3</literal>
1476 with the values <literal>word1 word2</literal>,
1477 <literal>word3</literal>, <literal>$word 5 6</literal>.
1478 </para>
1479
1480 <para>
1481 See <citerefentry
1482 project='man-pages'><refentrytitle>environ</refentrytitle><manvolnum>7</manvolnum></citerefentry> for details
1483 about environment variables.</para></listitem>
1484 </varlistentry>
1485
1486 <varlistentry>
1487 <term><varname>EnvironmentFile=</varname></term>
1488
1489 <listitem><para>Similar to <varname>Environment=</varname> but reads the environment variables from a text
1490 file. The text file should contain new-line-separated variable assignments. Empty lines, lines without an
1491 <literal>=</literal> separator, or lines starting with ; or # will be ignored, which may be used for
1492 commenting. A line ending with a backslash will be concatenated with the following one, allowing multiline
1493 variable definitions. The parser strips leading and trailing whitespace from the values of assignments, unless
1494 you use double quotes (").</para>
1495
1496 <para>The argument passed should be an absolute filename or wildcard expression, optionally prefixed with
1497 <literal>-</literal>, which indicates that if the file does not exist, it will not be read and no error or
1498 warning message is logged. This option may be specified more than once in which case all specified files are
1499 read. If the empty string is assigned to this option, the list of file to read is reset, all prior assignments
1500 have no effect.</para>
1501
1502 <para>The files listed with this directive will be read shortly before the process is executed (more
1503 specifically, after all processes from a previous unit state terminated. This means you can generate these
1504 files in one unit state, and read it with this option in the next).</para>
1505
1506 <para>Settings from these files override settings made with <varname>Environment=</varname>. If the same
1507 variable is set twice from these files, the files will be read in the order they are specified and the later
1508 setting will override the earlier setting.</para></listitem>
1509 </varlistentry>
1510
1511 <varlistentry>
1512 <term><varname>PassEnvironment=</varname></term>
1513
1514 <listitem><para>Pass environment variables set for the system service manager to executed processes. Takes a
1515 space-separated list of variable names. This option may be specified more than once, in which case all listed
1516 variables will be passed. If the empty string is assigned to this option, the list of environment variables to
1517 pass is reset, all prior assignments have no effect. Variables specified that are not set for the system
1518 manager will not be passed and will be silently ignored. Note that this option is only relevant for the system
1519 service manager, as system services by default do not automatically inherit any environment variables set for
1520 the service manager itself. However, in case of the user service manager all environment variables are passed
1521 to the executed processes anyway, hence this option is without effect for the user service manager.</para>
1522
1523 <para>Variables set for invoked processes due to this setting are subject to being overridden by those
1524 configured with <varname>Environment=</varname> or <varname>EnvironmentFile=</varname>.</para>
1525
1526 <para>Example:
1527 <programlisting>PassEnvironment=VAR1 VAR2 VAR3</programlisting>
1528 passes three variables <literal>VAR1</literal>,
1529 <literal>VAR2</literal>, <literal>VAR3</literal>
1530 with the values set for those variables in PID1.</para>
1531
1532 <para>
1533 See <citerefentry
1534 project='man-pages'><refentrytitle>environ</refentrytitle><manvolnum>7</manvolnum></citerefentry> for details
1535 about environment variables.</para></listitem>
1536 </varlistentry>
1537
1538 <varlistentry>
1539 <term><varname>UnsetEnvironment=</varname></term>
1540
1541 <listitem><para>Explicitly unset environment variable assignments that would normally be passed from the
1542 service manager to invoked processes of this unit. Takes a space-separated list of variable names or variable
1543 assignments. This option may be specified more than once, in which case all listed variables/assignments will
1544 be unset. If the empty string is assigned to this option, the list of environment variables/assignments to
1545 unset is reset. If a variable assignment is specified (that is: a variable name, followed by
1546 <literal>=</literal>, followed by its value), then any environment variable matching this precise assignment is
1547 removed. If a variable name is specified (that is a variable name without any following <literal>=</literal> or
1548 value), then any assignment matching the variable name, regardless of its value is removed. Note that the
1549 effect of <varname>UnsetEnvironment=</varname> is applied as final step when the environment list passed to
1550 executed processes is compiled. That means it may undo assignments from any configuration source, including
1551 assignments made through <varname>Environment=</varname> or <varname>EnvironmentFile=</varname>, inherited from
1552 the system manager's global set of environment variables, inherited via <varname>PassEnvironment=</varname>,
1553 set by the service manager itself (such as <varname>$NOTIFY_SOCKET</varname> and such), or set by a PAM module
1554 (in case <varname>PAMName=</varname> is used).</para>
1555
1556 <para>
1557 See <citerefentry
1558 project='man-pages'><refentrytitle>environ</refentrytitle><manvolnum>7</manvolnum></citerefentry> for details
1559 about environment variables.</para></listitem>
1560 </varlistentry>
1561
1562 </variablelist>
1563 </refsect1>
1564
1565 <refsect1>
1566 <title>Logging and Standard Input/Output</title>
1567
1568 <variablelist>
1569 <varlistentry>
1570
1571 <term><varname>StandardInput=</varname></term>
1572
1573 <listitem><para>Controls where file descriptor 0 (STDIN) of the executed processes is connected to. Takes one
1574 of <option>null</option>, <option>tty</option>, <option>tty-force</option>, <option>tty-fail</option>,
1575 <option>data</option>, <option>file:<replaceable>path</replaceable></option>, <option>socket</option> or
1576 <option>fd:<replaceable>name</replaceable></option>.</para>
1577
1578 <para>If <option>null</option> is selected, standard input will be connected to <filename>/dev/null</filename>,
1579 i.e. all read attempts by the process will result in immediate EOF.</para>
1580
1581 <para>If <option>tty</option> is selected, standard input is connected to a TTY (as configured by
1582 <varname>TTYPath=</varname>, see below) and the executed process becomes the controlling process of the
1583 terminal. If the terminal is already being controlled by another process, the executed process waits until the
1584 current controlling process releases the terminal.</para>
1585
1586 <para><option>tty-force</option> is similar to <option>tty</option>, but the executed process is forcefully and
1587 immediately made the controlling process of the terminal, potentially removing previous controlling processes
1588 from the terminal.</para>
1589
1590 <para><option>tty-fail</option> is similar to <option>tty</option>, but if the terminal already has a
1591 controlling process start-up of the executed process fails.</para>
1592
1593 <para>The <option>data</option> option may be used to configure arbitrary textual or binary data to pass via
1594 standard input to the executed process. The data to pass is configured via
1595 <varname>StandardInputText=</varname>/<varname>StandardInputData=</varname> (see below). Note that the actual
1596 file descriptor type passed (memory file, regular file, UNIX pipe, …) might depend on the kernel and available
1597 privileges. In any case, the file descriptor is read-only, and when read returns the specified data followed by
1598 EOF.</para>
1599
1600 <para>The <option>file:<replaceable>path</replaceable></option> option may be used to connect a specific file
1601 system object to standard input. An absolute path following the <literal>:</literal> character is expected,
1602 which may refer to a regular file, a FIFO or special file. If an <constant>AF_UNIX</constant> socket in the
1603 file system is specified, a stream socket is connected to it. The latter is useful for connecting standard
1604 input of processes to arbitrary system services.</para>
1605
1606 <para>The <option>socket</option> option is valid in socket-activated services only, and requires the relevant
1607 socket unit file (see
1608 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry> for details)
1609 to have <varname>Accept=yes</varname> set, or to specify a single socket only. If this option is set, standard
1610 input will be connected to the socket the service was activated from, which is primarily useful for
1611 compatibility with daemons designed for use with the traditional <citerefentry
1612 project='freebsd'><refentrytitle>inetd</refentrytitle><manvolnum>8</manvolnum></citerefentry> socket activation
1613 daemon.</para>
1614
1615 <para>The <option>fd:<replaceable>name</replaceable></option> option connects standard input to a specific,
1616 named file descriptor provided by a socket unit. The name may be specified as part of this option, following a
1617 <literal>:</literal> character (e.g. <literal>fd:foobar</literal>). If no name is specified, the name
1618 <literal>stdin</literal> is implied (i.e. <literal>fd</literal> is equivalent to <literal>fd:stdin</literal>).
1619 At least one socket unit defining the specified name must be provided via the <varname>Sockets=</varname>
1620 option, and the file descriptor name may differ from the name of its containing socket unit. If multiple
1621 matches are found, the first one will be used. See <varname>FileDescriptorName=</varname> in
1622 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry> for more
1623 details about named file descriptors and their ordering.</para>
1624
1625 <para>This setting defaults to <option>null</option>.</para></listitem>
1626 </varlistentry>
1627
1628 <varlistentry>
1629 <term><varname>StandardOutput=</varname></term>
1630
1631 <listitem><para>Controls where file descriptor 1 (STDOUT) of the executed processes is connected to. Takes one
1632 of <option>inherit</option>, <option>null</option>, <option>tty</option>, <option>journal</option>,
1633 <option>syslog</option>, <option>kmsg</option>, <option>journal+console</option>,
1634 <option>syslog+console</option>, <option>kmsg+console</option>,
1635 <option>file:<replaceable>path</replaceable></option>, <option>socket</option> or
1636 <option>fd:<replaceable>name</replaceable></option>.</para>
1637
1638 <para><option>inherit</option> duplicates the file descriptor of standard input for standard output.</para>
1639
1640 <para><option>null</option> connects standard output to <filename>/dev/null</filename>, i.e. everything written
1641 to it will be lost.</para>
1642
1643 <para><option>tty</option> connects standard output to a tty (as configured via <varname>TTYPath=</varname>,
1644 see below). If the TTY is used for output only, the executed process will not become the controlling process of
1645 the terminal, and will not fail or wait for other processes to release the terminal.</para>
1646
1647 <para><option>journal</option> connects standard output with the journal which is accessible via
1648 <citerefentry><refentrytitle>journalctl</refentrytitle><manvolnum>1</manvolnum></citerefentry>. Note that
1649 everything that is written to syslog or kmsg (see below) is implicitly stored in the journal as well, the
1650 specific two options listed below are hence supersets of this one.</para>
1651
1652 <para><option>syslog</option> connects standard output to the <citerefentry
1653 project='man-pages'><refentrytitle>syslog</refentrytitle><manvolnum>3</manvolnum></citerefentry> system syslog
1654 service, in addition to the journal. Note that the journal daemon is usually configured to forward everything
1655 it receives to syslog anyway, in which case this option is no different from <option>journal</option>.</para>
1656
1657 <para><option>kmsg</option> connects standard output with the kernel log buffer which is accessible via
1658 <citerefentry project='man-pages'><refentrytitle>dmesg</refentrytitle><manvolnum>1</manvolnum></citerefentry>,
1659 in addition to the journal. The journal daemon might be configured to send all logs to kmsg anyway, in which
1660 case this option is no different from <option>journal</option>.</para>
1661
1662 <para><option>journal+console</option>, <option>syslog+console</option> and <option>kmsg+console</option> work
1663 in a similar way as the three options above but copy the output to the system console as well.</para>
1664
1665 <para>The <option>file:<replaceable>path</replaceable></option> option may be used to connect a specific file
1666 system object to standard output. The semantics are similar to the same option of
1667 <varname>StandardInputText=</varname>, see above. If standard input and output are directed to the same file
1668 path, it is opened only once, for reading as well as writing and duplicated. This is particular useful when the
1669 specified path refers to an <constant>AF_UNIX</constant> socket in the file system, as in that case only a
1670 single stream connection is created for both input and output.</para>
1671
1672 <para><option>socket</option> connects standard output to a socket acquired via socket activation. The
1673 semantics are similar to the same option of <varname>StandardInput=</varname>, see above.</para>
1674
1675 <para>The <option>fd:<replaceable>name</replaceable></option> option connects standard output to a specific,
1676 named file descriptor provided by a socket unit. A name may be specified as part of this option, following a
1677 <literal>:</literal> character (e.g. <literal>fd:foobar</literal>). If no name is specified, the name
1678 <literal>stdout</literal> is implied (i.e. <literal>fd</literal> is equivalent to
1679 <literal>fd:stdout</literal>). At least one socket unit defining the specified name must be provided via the
1680 <varname>Sockets=</varname> option, and the file descriptor name may differ from the name of its containing
1681 socket unit. If multiple matches are found, the first one will be used. See
1682 <varname>FileDescriptorName=</varname> in
1683 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry> for more
1684 details about named descriptors and their ordering.</para>
1685
1686 <para>If the standard output (or error output, see below) of a unit is connected to the journal, syslog or the
1687 kernel log buffer, the unit will implicitly gain a dependency of type <varname>After=</varname> on
1688 <filename>systemd-journald.socket</filename> (also see the "Implicit Dependencies" section above). Also note
1689 that in this case stdout (or stderr, see below) will be an <constant>AF_UNIX</constant> stream socket, and not
1690 a pipe or FIFO that can be re-opened. This means when executing shell scripts the construct <command>echo
1691 "hello" &gt; /dev/stderr</command> for writing text to stderr will not work. To mitigate this use the construct
1692 <command>echo "hello" >&amp;2</command> instead, which is mostly equivalent and avoids this pitfall.</para>
1693
1694 <para>This setting defaults to the value set with <varname>DefaultStandardOutput=</varname> in
1695 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>, which
1696 defaults to <option>journal</option>. Note that setting this parameter might result in additional dependencies
1697 to be added to the unit (see above).</para></listitem>
1698 </varlistentry>
1699
1700 <varlistentry>
1701 <term><varname>StandardError=</varname></term>
1702
1703 <listitem><para>Controls where file descriptor 2 (STDERR) of the executed processes is connected to. The
1704 available options are identical to those of <varname>StandardOutput=</varname>, with some exceptions: if set to
1705 <option>inherit</option> the file descriptor used for standard output is duplicated for standard error, while
1706 <option>fd:<replaceable>name</replaceable></option> will use a default file descriptor name of
1707 <literal>stderr</literal>.</para>
1708
1709 <para>This setting defaults to the value set with <varname>DefaultStandardError=</varname> in
1710 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>, which
1711 defaults to <option>inherit</option>. Note that setting this parameter might result in additional dependencies
1712 to be added to the unit (see above).</para></listitem>
1713 </varlistentry>
1714
1715 <varlistentry>
1716 <term><varname>StandardInputText=</varname></term>
1717 <term><varname>StandardInputData=</varname></term>
1718
1719 <listitem><para>Configures arbitrary textual or binary data to pass via file descriptor 0 (STDIN) to the
1720 executed processes. These settings have no effect unless <varname>StandardInput=</varname> is set to
1721 <option>data</option>. Use this option to embed process input data directly in the unit file.</para>
1722
1723 <para><varname>StandardInputText=</varname> accepts arbitrary textual data. C-style escapes for special
1724 characters as well as the usual <literal>%</literal>-specifiers are resolved. Each time this setting is used
1725 the the specified text is appended to the per-unit data buffer, followed by a newline character (thus every use
1726 appends a new line to the end of the buffer). Note that leading and trailing whitespace of lines configured
1727 with this option is removed. If an empty line is specified the buffer is cleared (hence, in order to insert an
1728 empty line, add an additional <literal>\n</literal> to the end or beginning of a line).</para>
1729
1730 <para><varname>StandardInputData=</varname> accepts arbitrary binary data, encoded in <ulink
1731 url="https://tools.ietf.org/html/rfc2045#section-6.8">Base64</ulink>. No escape sequences or specifiers are
1732 resolved. Any whitespace in the encoded version is ignored during decoding.</para>
1733
1734 <para>Note that <varname>StandardInputText=</varname> and <varname>StandardInputData=</varname> operate on the
1735 same data buffer, and may be mixed in order to configure both binary and textual data for the same input
1736 stream. The textual or binary data is joined strictly in the order the settings appear in the unit
1737 file. Assigning an empty string to either will reset the data buffer.</para>
1738
1739 <para>Please keep in mind that in order to maintain readability long unit file settings may be split into
1740 multiple lines, by suffixing each line (except for the last) with a <literal>\</literal> character (see
1741 <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry> for
1742 details). This is particularly useful for large data configured with these two options. Example:</para>
1743
1744 <programlisting>…
1745 StandardInput=data
1746 StandardInputData=SWNrIHNpdHplIGRhIHVuJyBlc3NlIEtsb3BzLAp1ZmYgZWVtYWwga2xvcHAncy4KSWNrIGtpZWtl \
1747 LCBzdGF1bmUsIHd1bmRyZSBtaXIsCnVmZiBlZW1hbCBqZWh0IHNlIHVmZiBkaWUgVMO8ci4KTmFu \
1748 dSwgZGVuayBpY2ssIGljayBkZW5rIG5hbnUhCkpldHogaXNzZSB1ZmYsIGVyc2NodCB3YXIgc2Ug \
1749 enUhCkljayBqZWhlIHJhdXMgdW5kIGJsaWNrZSDigJQKdW5kIHdlciBzdGVodCBkcmF1w59lbj8g \
1750 SWNrZSEK
1751 …</programlisting></listitem>
1752 </varlistentry>
1753
1754 <varlistentry>
1755 <term><varname>LogLevelMax=</varname></term>
1756
1757 <listitem><para>Configures filtering by log level of log messages generated by this unit. Takes a
1758 <command>syslog</command> log level, one of <option>emerg</option> (lowest log level, only highest priority
1759 messages), <option>alert</option>, <option>crit</option>, <option>err</option>, <option>warning</option>,
1760 <option>notice</option>, <option>info</option>, <option>debug</option> (highest log level, also lowest priority
1761 messages). See <citerefentry
1762 project='man-pages'><refentrytitle>syslog</refentrytitle><manvolnum>3</manvolnum></citerefentry> for
1763 details. By default no filtering is applied (i.e. the default maximum log level is <option>debug</option>). Use
1764 this option to configure the logging system to drop log messages of a specific service above the specified
1765 level. For example, set <varname>LogLevelMax=</varname><option>info</option> in order to turn off debug logging
1766 of a particularly chatty unit. Note that the the configured level is applied to any log messages written by any
1767 of the processes belonging to this unit, sent via any supported logging protocol. The filtering is applied
1768 early in the logging pipeline, before any kind of further processing is done. Moreover, messages which pass
1769 through this filter successfully might still be dropped by filters applied at a later stage in the logging
1770 subsystem. For example, <varname>MaxLevelStore=</varname> configured in
1771 <citerefentry><refentrytitle>journald.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry> might
1772 prohibit messages of higher log levels to be stored on disk, even though the per-unit
1773 <varname>LogLevelMax=</varname> permitted it to be processed.</para></listitem>
1774 </varlistentry>
1775
1776 <varlistentry>
1777 <term><varname>LogExtraFields=</varname></term>
1778
1779 <listitem><para>Configures additional log metadata fields to include in all log records generated by processes
1780 associated with this unit. This setting takes one or more journal field assignments in the format
1781 <literal>FIELD=VALUE</literal> separated by whitespace. See
1782 <citerefentry><refentrytitle>systemd.journal-fields</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
1783 details on the journal field concept. Even though the underlying journal implementation permits binary field
1784 values, this setting accepts only valid UTF-8 values. To include space characters in a journal field value,
1785 enclose the assignment in double quotes ("). The usual specifiers are expanded in all assignments (see
1786 below). Note that this setting is not only useful for attaching additional metadata to log records of a unit,
1787 but given that all fields and values are indexed may also be used to implement cross-unit log record
1788 matching. Assign an empty string to reset the list.</para></listitem>
1789 </varlistentry>
1790
1791 <varlistentry>
1792 <term><varname>SyslogIdentifier=</varname></term>
1793
1794 <listitem><para>Sets the process name ("<command>syslog</command> tag") to prefix log lines sent to the logging
1795 system or the kernel log buffer with. If not set, defaults to the process name of the executed process. This
1796 option is only useful when <varname>StandardOutput=</varname> or <varname>StandardError=</varname> are set to
1797 <option>journal</option>, <option>syslog</option> or <option>kmsg</option> (or to the same settings in
1798 combination with <option>+console</option>) and only applies to log messages written to stdout or
1799 stderr.</para></listitem>
1800 </varlistentry>
1801
1802 <varlistentry>
1803 <term><varname>SyslogFacility=</varname></term>
1804
1805 <listitem><para>Sets the <command>syslog</command> facility identifier to use when logging. One of
1806 <option>kern</option>, <option>user</option>, <option>mail</option>, <option>daemon</option>,
1807 <option>auth</option>, <option>syslog</option>, <option>lpr</option>, <option>news</option>,
1808 <option>uucp</option>, <option>cron</option>, <option>authpriv</option>, <option>ftp</option>,
1809 <option>local0</option>, <option>local1</option>, <option>local2</option>, <option>local3</option>,
1810 <option>local4</option>, <option>local5</option>, <option>local6</option> or <option>local7</option>. See
1811 <citerefentry project='man-pages'><refentrytitle>syslog</refentrytitle><manvolnum>3</manvolnum></citerefentry>
1812 for details. This option is only useful when <varname>StandardOutput=</varname> or
1813 <varname>StandardError=</varname> are set to <option>journal</option>, <option>syslog</option> or
1814 <option>kmsg</option> (or to the same settings in combination with <option>+console</option>), and only applies
1815 to log messages written to stdout or stderr. Defaults to <option>daemon</option>.</para></listitem>
1816 </varlistentry>
1817
1818 <varlistentry>
1819 <term><varname>SyslogLevel=</varname></term>
1820
1821 <listitem><para>The default <command>syslog</command> log level to use when logging to the logging system or
1822 the kernel log buffer. One of <option>emerg</option>, <option>alert</option>, <option>crit</option>,
1823 <option>err</option>, <option>warning</option>, <option>notice</option>, <option>info</option>,
1824 <option>debug</option>. See <citerefentry
1825 project='man-pages'><refentrytitle>syslog</refentrytitle><manvolnum>3</manvolnum></citerefentry> for
1826 details. This option is only useful when <varname>StandardOutput=</varname> or
1827 <varname>StandardError=</varname> are set to <option>journal</option>, <option>syslog</option> or
1828 <option>kmsg</option> (or to the same settings in combination with <option>+console</option>), and only applies
1829 to log messages written to stdout or stderr. Note that individual lines output by executed processes may be
1830 prefixed with a different log level which can be used to override the default log level specified here. The
1831 interpretation of these prefixes may be disabled with <varname>SyslogLevelPrefix=</varname>, see below. For
1832 details, see <citerefentry><refentrytitle>sd-daemon</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
1833 Defaults to <option>info</option>.</para></listitem>
1834 </varlistentry>
1835
1836 <varlistentry>
1837 <term><varname>SyslogLevelPrefix=</varname></term>
1838
1839 <listitem><para>Takes a boolean argument. If true and <varname>StandardOutput=</varname> or
1840 <varname>StandardError=</varname> are set to <option>journal</option>, <option>syslog</option> or
1841 <option>kmsg</option> (or to the same settings in combination with <option>+console</option>), log lines
1842 written by the executed process that are prefixed with a log level will be processed with this log level set
1843 but the prefix removed. If set to false, the interpretation of these prefixes is disabled and the logged lines
1844 are passed on as-is. This only applies to log messages written to stdout or stderr. For details about this
1845 prefixing see <citerefentry><refentrytitle>sd-daemon</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
1846 Defaults to true.</para></listitem>
1847 </varlistentry>
1848
1849 <varlistentry>
1850 <term><varname>TTYPath=</varname></term>
1851
1852 <listitem><para>Sets the terminal device node to use if standard input, output, or error are connected to a TTY
1853 (see above). Defaults to <filename>/dev/console</filename>.</para></listitem>
1854 </varlistentry>
1855
1856 <varlistentry>
1857 <term><varname>TTYReset=</varname></term>
1858
1859 <listitem><para>Reset the terminal device specified with <varname>TTYPath=</varname> before and after
1860 execution. Defaults to <literal>no</literal>.</para></listitem>
1861 </varlistentry>
1862
1863 <varlistentry>
1864 <term><varname>TTYVHangup=</varname></term>
1865
1866 <listitem><para>Disconnect all clients which have opened the terminal device specified with
1867 <varname>TTYPath=</varname> before and after execution. Defaults to <literal>no</literal>.</para></listitem>
1868 </varlistentry>
1869
1870 <varlistentry>
1871 <term><varname>TTYVTDisallocate=</varname></term>
1872
1873 <listitem><para>If the terminal device specified with <varname>TTYPath=</varname> is a virtual console
1874 terminal, try to deallocate the TTY before and after execution. This ensures that the screen and scrollback
1875 buffer is cleared. Defaults to <literal>no</literal>.</para></listitem>
1876 </varlistentry>
1877 </variablelist>
1878 </refsect1>
1879
1880 <refsect1>
1881 <title>System V Compatibility</title>
1882 <variablelist>
1883
1884 <varlistentry>
1885 <term><varname>UtmpIdentifier=</varname></term>
1886
1887 <listitem><para>Takes a four character identifier string for an <citerefentry
1888 project='man-pages'><refentrytitle>utmp</refentrytitle><manvolnum>5</manvolnum></citerefentry> and wtmp entry
1889 for this service. This should only be set for services such as <command>getty</command> implementations (such
1890 as <citerefentry
1891 project='die-net'><refentrytitle>agetty</refentrytitle><manvolnum>8</manvolnum></citerefentry>) where utmp/wtmp
1892 entries must be created and cleared before and after execution, or for services that shall be executed as if
1893 they were run by a <command>getty</command> process (see below). If the configured string is longer than four
1894 characters, it is truncated and the terminal four characters are used. This setting interprets %I style string
1895 replacements. This setting is unset by default, i.e. no utmp/wtmp entries are created or cleaned up for this
1896 service.</para></listitem>
1897 </varlistentry>
1898
1899 <varlistentry>
1900 <term><varname>UtmpMode=</varname></term>
1901
1902 <listitem><para>Takes one of <literal>init</literal>, <literal>login</literal> or <literal>user</literal>. If
1903 <varname>UtmpIdentifier=</varname> is set, controls which type of <citerefentry
1904 project='man-pages'><refentrytitle>utmp</refentrytitle><manvolnum>5</manvolnum></citerefentry>/wtmp entries
1905 for this service are generated. This setting has no effect unless <varname>UtmpIdentifier=</varname> is set
1906 too. If <literal>init</literal> is set, only an <constant>INIT_PROCESS</constant> entry is generated and the
1907 invoked process must implement a <command>getty</command>-compatible utmp/wtmp logic. If
1908 <literal>login</literal> is set, first an <constant>INIT_PROCESS</constant> entry, followed by a
1909 <constant>LOGIN_PROCESS</constant> entry is generated. In this case, the invoked process must implement a
1910 <citerefentry
1911 project='die-net'><refentrytitle>login</refentrytitle><manvolnum>1</manvolnum></citerefentry>-compatible
1912 utmp/wtmp logic. If <literal>user</literal> is set, first an <constant>INIT_PROCESS</constant> entry, then a
1913 <constant>LOGIN_PROCESS</constant> entry and finally a <constant>USER_PROCESS</constant> entry is
1914 generated. In this case, the invoked process may be any process that is suitable to be run as session
1915 leader. Defaults to <literal>init</literal>.</para></listitem>
1916 </varlistentry>
1917
1918 </variablelist>
1919 </refsect1>
1920
1921 <refsect1>
1922 <title>Environment variables in spawned processes</title>
1923
1924 <para>Processes started by the service manager are executed with an environment variable block assembled from
1925 multiple sources. Processes started by the system service manager generally do not inherit environment variables
1926 set for the service manager itself (but this may be altered via <varname>PassEnvironment=</varname>), but processes
1927 started by the user service manager instances generally do inherit all environment variables set for the service
1928 manager itself.</para>
1929
1930 <para>For each invoked process the list of environment variables set is compiled from the following sources:</para>
1931
1932 <itemizedlist>
1933 <listitem><para>Variables globally configured for the service manager, using the
1934 <varname>DefaultEnvironment=</varname> setting in
1935 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>, the kernel command line option <varname>systemd.setenv=</varname> (see
1936 <citerefentry><refentrytitle>systemd</refentrytitle><manvolnum>1</manvolnum></citerefentry>) or via
1937 <command>systemctl set-environment</command> (see <citerefentry><refentrytitle>systemctl</refentrytitle><manvolnum>1</manvolnum></citerefentry>).</para></listitem>
1938
1939 <listitem><para>Variables defined by the service manager itself (see the list below)</para></listitem>
1940
1941 <listitem><para>Variables set in the service manager's own environment variable block (subject to <varname>PassEnvironment=</varname> for the system service manager)</para></listitem>
1942
1943 <listitem><para>Variables set via <varname>Environment=</varname> in the unit file</para></listitem>
1944
1945 <listitem><para>Variables read from files specified via <varname>EnvironmentFiles=</varname> in the unit file</para></listitem>
1946
1947 <listitem><para>Variables set by any PAM modules in case <varname>PAMName=</varname> is in effect, cf. <citerefentry project='man-pages'><refentrytitle>pam_env</refentrytitle><manvolnum>8</manvolnum></citerefentry></para></listitem>
1948 </itemizedlist>
1949
1950 <para>If the same environment variables are set by multiple of these sources, the later source — according to the
1951 order of the list above — wins. Note that as final step all variables listed in
1952 <varname>UnsetEnvironment=</varname> are removed again from the compiled environment variable list, immediately
1953 before it is passed to the executed process.</para>
1954
1955 <para>The following select environment variables are set by the service manager itself for each invoked process:</para>
1956
1957 <variablelist class='environment-variables'>
1958 <varlistentry>
1959 <term><varname>$PATH</varname></term>
1960
1961 <listitem><para>Colon-separated list of directories to use
1962 when launching executables. Systemd uses a fixed value of
1963 <filename>/usr/local/sbin</filename>:<filename>/usr/local/bin</filename>:<filename>/usr/sbin</filename>:<filename>/usr/bin</filename>:<filename>/sbin</filename>:<filename>/bin</filename>.
1964 </para></listitem>
1965 </varlistentry>
1966
1967 <varlistentry>
1968 <term><varname>$LANG</varname></term>
1969
1970 <listitem><para>Locale. Can be set in
1971 <citerefentry project='man-pages'><refentrytitle>locale.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>
1972 or on the kernel command line (see
1973 <citerefentry><refentrytitle>systemd</refentrytitle><manvolnum>1</manvolnum></citerefentry>
1974 and
1975 <citerefentry><refentrytitle>kernel-command-line</refentrytitle><manvolnum>7</manvolnum></citerefentry>).
1976 </para></listitem>
1977 </varlistentry>
1978
1979 <varlistentry>
1980 <term><varname>$USER</varname></term>
1981 <term><varname>$LOGNAME</varname></term>
1982 <term><varname>$HOME</varname></term>
1983 <term><varname>$SHELL</varname></term>
1984
1985 <listitem><para>User name (twice), home directory, and the
1986 login shell. The variables are set for the units that have
1987 <varname>User=</varname> set, which includes user
1988 <command>systemd</command> instances. See
1989 <citerefentry project='die-net'><refentrytitle>passwd</refentrytitle><manvolnum>5</manvolnum></citerefentry>.
1990 </para></listitem>
1991 </varlistentry>
1992
1993 <varlistentry>
1994 <term><varname>$INVOCATION_ID</varname></term>
1995
1996 <listitem><para>Contains a randomized, unique 128bit ID identifying each runtime cycle of the unit, formatted
1997 as 32 character hexadecimal string. A new ID is assigned each time the unit changes from an inactive state into
1998 an activating or active state, and may be used to identify this specific runtime cycle, in particular in data
1999 stored offline, such as the journal. The same ID is passed to all processes run as part of the
2000 unit.</para></listitem>
2001 </varlistentry>
2002
2003 <varlistentry>
2004 <term><varname>$XDG_RUNTIME_DIR</varname></term>
2005
2006 <listitem><para>The directory for volatile state. Set for the
2007 user <command>systemd</command> instance, and also in user
2008 sessions. See
2009 <citerefentry><refentrytitle>pam_systemd</refentrytitle><manvolnum>8</manvolnum></citerefentry>.
2010 </para></listitem>
2011 </varlistentry>
2012
2013 <varlistentry>
2014 <term><varname>$XDG_SESSION_ID</varname></term>
2015 <term><varname>$XDG_SEAT</varname></term>
2016 <term><varname>$XDG_VTNR</varname></term>
2017
2018 <listitem><para>The identifier of the session, the seat name,
2019 and virtual terminal of the session. Set by
2020 <citerefentry><refentrytitle>pam_systemd</refentrytitle><manvolnum>8</manvolnum></citerefentry>
2021 for login sessions. <varname>$XDG_SEAT</varname> and
2022 <varname>$XDG_VTNR</varname> will only be set when attached to
2023 a seat and a tty.</para></listitem>
2024 </varlistentry>
2025
2026 <varlistentry>
2027 <term><varname>$MAINPID</varname></term>
2028
2029 <listitem><para>The PID of the unit's main process if it is
2030 known. This is only set for control processes as invoked by
2031 <varname>ExecReload=</varname> and similar. </para></listitem>
2032 </varlistentry>
2033
2034 <varlistentry>
2035 <term><varname>$MANAGERPID</varname></term>
2036
2037 <listitem><para>The PID of the user <command>systemd</command>
2038 instance, set for processes spawned by it. </para></listitem>
2039 </varlistentry>
2040
2041 <varlistentry>
2042 <term><varname>$LISTEN_FDS</varname></term>
2043 <term><varname>$LISTEN_PID</varname></term>
2044 <term><varname>$LISTEN_FDNAMES</varname></term>
2045
2046 <listitem><para>Information about file descriptors passed to a
2047 service for socket activation. See
2048 <citerefentry><refentrytitle>sd_listen_fds</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
2049 </para></listitem>
2050 </varlistentry>
2051
2052 <varlistentry>
2053 <term><varname>$NOTIFY_SOCKET</varname></term>
2054
2055 <listitem><para>The socket
2056 <function>sd_notify()</function> talks to. See
2057 <citerefentry><refentrytitle>sd_notify</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
2058 </para></listitem>
2059 </varlistentry>
2060
2061 <varlistentry>
2062 <term><varname>$WATCHDOG_PID</varname></term>
2063 <term><varname>$WATCHDOG_USEC</varname></term>
2064
2065 <listitem><para>Information about watchdog keep-alive notifications. See
2066 <citerefentry><refentrytitle>sd_watchdog_enabled</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
2067 </para></listitem>
2068 </varlistentry>
2069
2070 <varlistentry>
2071 <term><varname>$TERM</varname></term>
2072
2073 <listitem><para>Terminal type, set only for units connected to
2074 a terminal (<varname>StandardInput=tty</varname>,
2075 <varname>StandardOutput=tty</varname>, or
2076 <varname>StandardError=tty</varname>). See
2077 <citerefentry project='man-pages'><refentrytitle>termcap</refentrytitle><manvolnum>5</manvolnum></citerefentry>.
2078 </para></listitem>
2079 </varlistentry>
2080
2081 <varlistentry>
2082 <term><varname>$JOURNAL_STREAM</varname></term>
2083
2084 <listitem><para>If the standard output or standard error output of the executed processes are connected to the
2085 journal (for example, by setting <varname>StandardError=journal</varname>) <varname>$JOURNAL_STREAM</varname>
2086 contains the device and inode numbers of the connection file descriptor, formatted in decimal, separated by a
2087 colon (<literal>:</literal>). This permits invoked processes to safely detect whether their standard output or
2088 standard error output are connected to the journal. The device and inode numbers of the file descriptors should
2089 be compared with the values set in the environment variable to determine whether the process output is still
2090 connected to the journal. Note that it is generally not sufficient to only check whether
2091 <varname>$JOURNAL_STREAM</varname> is set at all as services might invoke external processes replacing their
2092 standard output or standard error output, without unsetting the environment variable.</para>
2093
2094 <para>If both standard output and standard error of the executed processes are connected to the journal via a
2095 stream socket, this environment variable will contain information about the standard error stream, as that's
2096 usually the preferred destination for log data. (Note that typically the same stream is used for both standard
2097 output and standard error, hence very likely the environment variable contains device and inode information
2098 matching both stream file descriptors.)</para>
2099
2100 <para>This environment variable is primarily useful to allow services to optionally upgrade their used log
2101 protocol to the native journal protocol (using
2102 <citerefentry><refentrytitle>sd_journal_print</refentrytitle><manvolnum>3</manvolnum></citerefentry> and other
2103 functions) if their standard output or standard error output is connected to the journal anyway, thus enabling
2104 delivery of structured metadata along with logged messages.</para></listitem>
2105 </varlistentry>
2106
2107 <varlistentry>
2108 <term><varname>$SERVICE_RESULT</varname></term>
2109
2110 <listitem><para>Only defined for the service unit type, this environment variable is passed to all
2111 <varname>ExecStop=</varname> and <varname>ExecStopPost=</varname> processes, and encodes the service
2112 "result". Currently, the following values are defined:</para>
2113
2114 <table>
2115 <title>Defined <varname>$SERVICE_RESULT</varname> values</title>
2116 <tgroup cols='2'>
2117 <colspec colname='result'/>
2118 <colspec colname='meaning'/>
2119 <thead>
2120 <row>
2121 <entry>Value</entry>
2122 <entry>Meaning</entry>
2123 </row>
2124 </thead>
2125
2126 <tbody>
2127 <row>
2128 <entry><literal>success</literal></entry>
2129 <entry>The service ran successfully and exited cleanly.</entry>
2130 </row>
2131 <row>
2132 <entry><literal>protocol</literal></entry>
2133 <entry>A protocol violation occurred: the service did not take the steps required by its unit configuration (specifically what is configured in its <varname>Type=</varname> setting).</entry>
2134 </row>
2135 <row>
2136 <entry><literal>timeout</literal></entry>
2137 <entry>One of the steps timed out.</entry>
2138 </row>
2139 <row>
2140 <entry><literal>exit-code</literal></entry>
2141 <entry>Service process exited with a non-zero exit code; see <varname>$EXIT_CODE</varname> below for the actual exit code returned.</entry>
2142 </row>
2143 <row>
2144 <entry><literal>signal</literal></entry>
2145 <entry>A service process was terminated abnormally by a signal, without dumping core. See <varname>$EXIT_CODE</varname> below for the actual signal causing the termination.</entry>
2146 </row>
2147 <row>
2148 <entry><literal>core-dump</literal></entry>
2149 <entry>A service process terminated abnormally with a signal and dumped core. See <varname>$EXIT_CODE</varname> below for the signal causing the termination.</entry>
2150 </row>
2151 <row>
2152 <entry><literal>watchdog</literal></entry>
2153 <entry>Watchdog keep-alive ping was enabled for the service, but the deadline was missed.</entry>
2154 </row>
2155 <row>
2156 <entry><literal>start-limit-hit</literal></entry>
2157 <entry>A start limit was defined for the unit and it was hit, causing the unit to fail to start. See <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry>'s <varname>StartLimitIntervalSec=</varname> and <varname>StartLimitBurst=</varname> for details.</entry>
2158 </row>
2159 <row>
2160 <entry><literal>resources</literal></entry>
2161 <entry>A catch-all condition in case a system operation failed.</entry>
2162 </row>
2163 </tbody>
2164 </tgroup>
2165 </table>
2166
2167 <para>This environment variable is useful to monitor failure or successful termination of a service. Even
2168 though this variable is available in both <varname>ExecStop=</varname> and <varname>ExecStopPost=</varname>, it
2169 is usually a better choice to place monitoring tools in the latter, as the former is only invoked for services
2170 that managed to start up correctly, and the latter covers both services that failed during their start-up and
2171 those which failed during their runtime.</para></listitem>
2172 </varlistentry>
2173
2174 <varlistentry>
2175 <term><varname>$EXIT_CODE</varname></term>
2176 <term><varname>$EXIT_STATUS</varname></term>
2177
2178 <listitem><para>Only defined for the service unit type, these environment variables are passed to all
2179 <varname>ExecStop=</varname>, <varname>ExecStopPost=</varname> processes and contain exit status/code
2180 information of the main process of the service. For the precise definition of the exit code and status, see
2181 <citerefentry><refentrytitle>wait</refentrytitle><manvolnum>2</manvolnum></citerefentry>. <varname>$EXIT_CODE</varname>
2182 is one of <literal>exited</literal>, <literal>killed</literal>,
2183 <literal>dumped</literal>. <varname>$EXIT_STATUS</varname> contains the numeric exit code formatted as string
2184 if <varname>$EXIT_CODE</varname> is <literal>exited</literal>, and the signal name in all other cases. Note
2185 that these environment variables are only set if the service manager succeeded to start and identify the main
2186 process of the service.</para>
2187
2188 <table>
2189 <title>Summary of possible service result variable values</title>
2190 <tgroup cols='3'>
2191 <colspec colname='result' />
2192 <colspec colname='code' />
2193 <colspec colname='status' />
2194 <thead>
2195 <row>
2196 <entry><varname>$SERVICE_RESULT</varname></entry>
2197 <entry><varname>$EXIT_CODE</varname></entry>
2198 <entry><varname>$EXIT_STATUS</varname></entry>
2199 </row>
2200 </thead>
2201
2202 <tbody>
2203 <row>
2204 <entry valign="top"><literal>success</literal></entry>
2205 <entry valign="top"><literal>exited</literal></entry>
2206 <entry><literal>0</literal></entry>
2207 </row>
2208 <row>
2209 <entry morerows="1" valign="top"><literal>protocol</literal></entry>
2210 <entry valign="top">not set</entry>
2211 <entry>not set</entry>
2212 </row>
2213 <row>
2214 <entry><literal>exited</literal></entry>
2215 <entry><literal>0</literal></entry>
2216 </row>
2217 <row>
2218 <entry morerows="1" valign="top"><literal>timeout</literal></entry>
2219 <entry valign="top"><literal>killed</literal></entry>
2220 <entry><literal>TERM</literal>, <literal>KILL</literal></entry>
2221 </row>
2222 <row>
2223 <entry valign="top"><literal>exited</literal></entry>
2224 <entry><literal>0</literal>, <literal>1</literal>, <literal>2</literal>, <literal
2225 >3</literal>, …, <literal>255</literal></entry>
2226 </row>
2227 <row>
2228 <entry valign="top"><literal>exit-code</literal></entry>
2229 <entry valign="top"><literal>exited</literal></entry>
2230 <entry><literal>1</literal>, <literal>2</literal>, <literal
2231 >3</literal>, …, <literal>255</literal></entry>
2232 </row>
2233 <row>
2234 <entry valign="top"><literal>signal</literal></entry>
2235 <entry valign="top"><literal>killed</literal></entry>
2236 <entry><literal>HUP</literal>, <literal>INT</literal>, <literal>KILL</literal>, …</entry>
2237 </row>
2238 <row>
2239 <entry valign="top"><literal>core-dump</literal></entry>
2240 <entry valign="top"><literal>dumped</literal></entry>
2241 <entry><literal>ABRT</literal>, <literal>SEGV</literal>, <literal>QUIT</literal>, …</entry>
2242 </row>
2243 <row>
2244 <entry morerows="2" valign="top"><literal>watchdog</literal></entry>
2245 <entry><literal>dumped</literal></entry>
2246 <entry><literal>ABRT</literal></entry>
2247 </row>
2248 <row>
2249 <entry><literal>killed</literal></entry>
2250 <entry><literal>TERM</literal>, <literal>KILL</literal></entry>
2251 </row>
2252 <row>
2253 <entry><literal>exited</literal></entry>
2254 <entry><literal>0</literal>, <literal>1</literal>, <literal>2</literal>, <literal
2255 >3</literal>, …, <literal>255</literal></entry>
2256 </row>
2257 <row>
2258 <entry><literal>start-limit-hit</literal></entry>
2259 <entry>not set</entry>
2260 <entry>not set</entry>
2261 </row>
2262 <row>
2263 <entry><literal>resources</literal></entry>
2264 <entry>any of the above</entry>
2265 <entry>any of the above</entry>
2266 </row>
2267 <row>
2268 <entry namest="results" nameend="status">Note: the process may be also terminated by a signal not sent by systemd. In particular the process may send an arbitrary signal to itself in a handler for any of the non-maskable signals. Nevertheless, in the <literal>timeout</literal> and <literal>watchdog</literal> rows above only the signals that systemd sends have been included. Moreover, using <varname>SuccessExitStatus=</varname> additional exit statuses may be declared to indicate clean termination, which is not reflected by this table.</entry>
2269 </row>
2270 </tbody>
2271 </tgroup>
2272 </table>
2273
2274 </listitem>
2275 </varlistentry>
2276 </variablelist>
2277 </refsect1>
2278
2279 <refsect1>
2280 <title>Process exit codes</title>
2281
2282 <para>When invoking a unit process the service manager possibly fails to apply the execution parameters configured
2283 with the settings above. In that case the already created service process will exit with a non-zero exit code
2284 before the configured command line is executed. (Or in other words, the child process possibly exits with these
2285 error codes, after having been created by the <citerefentry
2286 project='man-pages'><refentrytitle>fork</refentrytitle><manvolnum>2</manvolnum></citerefentry> system call, but
2287 before the matching <citerefentry
2288 project='man-pages'><refentrytitle>execve</refentrytitle><manvolnum>2</manvolnum></citerefentry> system call is
2289 called.) Specifically, exit codes defined by the C library, by the LSB specification and by the systemd service
2290 manager itself are used.</para>
2291
2292 <para>The following basic service exit codes are defined by the C library.</para>
2293
2294 <table>
2295 <title>Basic C library exit codes</title>
2296 <tgroup cols='3'>
2297 <thead>
2298 <row>
2299 <entry>Exit Code</entry>
2300 <entry>Symbolic Name</entry>
2301 <entry>Description</entry>
2302 </row>
2303 </thead>
2304 <tbody>
2305 <row>
2306 <entry>0</entry>
2307 <entry><constant>EXIT_SUCCESS</constant></entry>
2308 <entry>Generic success code.</entry>
2309 </row>
2310 <row>
2311 <entry>1</entry>
2312 <entry><constant>EXIT_FAILURE</constant></entry>
2313 <entry>Generic failure or unspecified error.</entry>
2314 </row>
2315 </tbody>
2316 </tgroup>
2317 </table>
2318
2319 <para>The following service exit codes are defined by the <ulink
2320 url="https://refspecs.linuxbase.org/LSB_5.0.0/LSB-Core-generic/LSB-Core-generic/iniscrptact.html">LSB specification
2321 </ulink>.
2322 </para>
2323
2324 <table>
2325 <title>LSB service exit codes</title>
2326 <tgroup cols='3'>
2327 <thead>
2328 <row>
2329 <entry>Exit Code</entry>
2330 <entry>Symbolic Name</entry>
2331 <entry>Description</entry>
2332 </row>
2333 </thead>
2334 <tbody>
2335 <row>
2336 <entry>2</entry>
2337 <entry><constant>EXIT_INVALIDARGUMENT</constant></entry>
2338 <entry>Invalid or excess arguments.</entry>
2339 </row>
2340 <row>
2341 <entry>3</entry>
2342 <entry><constant>EXIT_NOTIMPLEMENTED</constant></entry>
2343 <entry>Unimplemented feature.</entry>
2344 </row>
2345 <row>
2346 <entry>4</entry>
2347 <entry><constant>EXIT_NOPERMISSION</constant></entry>
2348 <entry>The user has insufficient privileges.</entry>
2349 </row>
2350 <row>
2351 <entry>5</entry>
2352 <entry><constant>EXIT_NOTINSTALLED</constant></entry>
2353 <entry>The program is not installed.</entry>
2354 </row>
2355 <row>
2356 <entry>6</entry>
2357 <entry><constant>EXIT_NOTCONFIGURED</constant></entry>
2358 <entry>The program is not configured.</entry>
2359 </row>
2360 <row>
2361 <entry>7</entry>
2362 <entry><constant>EXIT_NOTRUNNING</constant></entry>
2363 <entry>The program is not running.</entry>
2364 </row>
2365 </tbody>
2366 </tgroup>
2367 </table>
2368
2369 <para>
2370 The LSB specification suggests that error codes 200 and above are reserved for implementations. Some of them are
2371 used by the service manager to indicate problems during process invocation:
2372 </para>
2373 <table>
2374 <title>systemd-specific exit codes</title>
2375 <tgroup cols='3'>
2376 <thead>
2377 <row>
2378 <entry>Exit Code</entry>
2379 <entry>Symbolic Name</entry>
2380 <entry>Description</entry>
2381 </row>
2382 </thead>
2383 <tbody>
2384 <row>
2385 <entry>200</entry>
2386 <entry><constant>EXIT_CHDIR</constant></entry>
2387 <entry>Changing to the requested working directory failed. See <varname>WorkingDirectory=</varname> above.</entry>
2388 </row>
2389 <row>
2390 <entry>201</entry>
2391 <entry><constant>EXIT_NICE</constant></entry>
2392 <entry>Failed to set up process scheduling priority (nice level). See <varname>Nice=</varname> above.</entry>
2393 </row>
2394 <row>
2395 <entry>202</entry>
2396 <entry><constant>EXIT_FDS</constant></entry>
2397 <entry>Failed to close unwanted file descriptors, or to adjust passed file descriptors.</entry>
2398 </row>
2399 <row>
2400 <entry>203</entry>
2401 <entry><constant>EXIT_EXEC</constant></entry>
2402 <entry>The actual process execution failed (specifically, the <citerefentry project='man-pages'><refentrytitle>execve</refentrytitle><manvolnum>2</manvolnum></citerefentry> system call). Most likely this is caused by a missing or non-accessible executable file.</entry>
2403 </row>
2404 <row>
2405 <entry>204</entry>
2406 <entry><constant>EXIT_MEMORY</constant></entry>
2407 <entry>Failed to perform an action due to memory shortage.</entry>
2408 </row>
2409 <row>
2410 <entry>205</entry>
2411 <entry><constant>EXIT_LIMITS</constant></entry>
2412 <entry>Failed to adjust resource limits. See <varname>LimitCPU=</varname> and related settings above.</entry>
2413 </row>
2414 <row>
2415 <entry>206</entry>
2416 <entry><constant>EXIT_OOM_ADJUST</constant></entry>
2417 <entry>Failed to adjust the OOM setting. See <varname>OOMScoreAdjust=</varname> above.</entry>
2418 </row>
2419 <row>
2420 <entry>207</entry>
2421 <entry><constant>EXIT_SIGNAL_MASK</constant></entry>
2422 <entry>Failed to set process signal mask.</entry>
2423 </row>
2424 <row>
2425 <entry>208</entry>
2426 <entry><constant>EXIT_STDIN</constant></entry>
2427 <entry>Failed to set up standard input. See <varname>StandardInput=</varname> above.</entry>
2428 </row>
2429 <row>
2430 <entry>209</entry>
2431 <entry><constant>EXIT_STDOUT</constant></entry>
2432 <entry>Failed to set up standard output. See <varname>StandardOutput=</varname> above.</entry>
2433 </row>
2434 <row>
2435 <entry>210</entry>
2436 <entry><constant>EXIT_CHROOT</constant></entry>
2437 <entry>Failed to change root directory (<citerefentry project='man-pages'><refentrytitle>chroot</refentrytitle><manvolnum>2</manvolnum></citerefentry>). See <varname>RootDirectory=</varname>/<varname>RootImage=</varname> above.</entry>
2438 </row>
2439 <row>
2440 <entry>211</entry>
2441 <entry><constant>EXIT_IOPRIO</constant></entry>
2442 <entry>Failed to set up IO scheduling priority. See <varname>IOSchedulingClass=</varname>/<varname>IOSchedulingPriority=</varname> above.</entry>
2443 </row>
2444 <row>
2445 <entry>212</entry>
2446 <entry><constant>EXIT_TIMERSLACK</constant></entry>
2447 <entry>Failed to set up timer slack. See <varname>TimerSlackNSec=</varname> above.</entry>
2448 </row>
2449 <row>
2450 <entry>213</entry>
2451 <entry><constant>EXIT_SECUREBITS</constant></entry>
2452 <entry>Failed to set process secure bits. See <varname>SecureBits=</varname> above.</entry>
2453 </row>
2454 <row>
2455 <entry>214</entry>
2456 <entry><constant>EXIT_SETSCHEDULER</constant></entry>
2457 <entry>Failed to set up CPU scheduling. See <varname>CPUSchedulingPolicy=</varname>/<varname>CPUSchedulingPriority=</varname> above.</entry>
2458 </row>
2459 <row>
2460 <entry>215</entry>
2461 <entry><constant>EXIT_CPUAFFINITY</constant></entry>
2462 <entry>Failed to set up CPU affinity. See <varname>CPUAffinity=</varname> above.</entry>
2463 </row>
2464 <row>
2465 <entry>216</entry>
2466 <entry><constant>EXIT_GROUP</constant></entry>
2467 <entry>Failed to determine or change group credentials. See <varname>Group=</varname>/<varname>SupplementaryGroups=</varname> above.</entry>
2468 </row>
2469 <row>
2470 <entry>217</entry>
2471 <entry><constant>EXIT_USER</constant></entry>
2472 <entry>Failed to determine or change user credentials, or to set up user namespacing. See <varname>User=</varname>/<varname>PrivateUsers=</varname> above.</entry>
2473 </row>
2474 <row>
2475 <entry>218</entry>
2476 <entry><constant>EXIT_CAPABILITIES</constant></entry>
2477 <entry>Failed to drop capabilities, or apply ambient capabilities. See <varname>CapabilityBoundingSet=</varname>/<varname>AmbientCapabilities=</varname> above.</entry>
2478 </row>
2479 <row>
2480 <entry>219</entry>
2481 <entry><constant>EXIT_CGROUP</constant></entry>
2482 <entry>Setting up the service control group failed.</entry>
2483 </row>
2484 <row>
2485 <entry>220</entry>
2486 <entry><constant>EXIT_SETSID</constant></entry>
2487 <entry>Failed to create new process session.</entry>
2488 </row>
2489 <row>
2490 <entry>221</entry>
2491 <entry><constant>EXIT_CONFIRM</constant></entry>
2492 <entry>Execution has been cancelled by the user. See the <varname>systemd.confirm_spawn=</varname> kernel command line setting on <citerefentry><refentrytitle>kernel-command-line</refentrytitle><manvolnum>7</manvolnum></citerefentry> for details.</entry>
2493 </row>
2494 <row>
2495 <entry>222</entry>
2496 <entry><constant>EXIT_STDERR</constant></entry>
2497 <entry>Failed to set up standard error output. See <varname>StandardError=</varname> above.</entry>
2498 </row>
2499 <row>
2500 <entry>224</entry>
2501 <entry><constant>EXIT_PAM</constant></entry>
2502 <entry>Failed to set up PAM session. See <varname>PAMName=</varname> above.</entry>
2503 </row>
2504 <row>
2505 <entry>225</entry>
2506 <entry><constant>EXIT_NETWORK</constant></entry>
2507 <entry>Failed to set up network namespacing. See <varname>PrivateNetwork=</varname> above.</entry>
2508 </row>
2509 <row>
2510 <entry>226</entry>
2511 <entry><constant>EXIT_NAMESPACE</constant></entry>
2512 <entry>Failed to set up mount namespacing. See <varname>ReadOnlyPaths=</varname> and related settings above.</entry>
2513 </row>
2514 <row>
2515 <entry>227</entry>
2516 <entry><constant>EXIT_NO_NEW_PRIVILEGES</constant></entry>
2517 <entry>Failed to disable new privileges. See <varname>NoNewPrivileges=yes</varname> above.</entry>
2518 </row>
2519 <row>
2520 <entry>228</entry>
2521 <entry><constant>EXIT_SECCOMP</constant></entry>
2522 <entry>Failed to apply system call filters. See <varname>SystemCallFilter=</varname> and related settings above.</entry>
2523 </row>
2524 <row>
2525 <entry>229</entry>
2526 <entry><constant>EXIT_SELINUX_CONTEXT</constant></entry>
2527 <entry>Determining or changing SELinux context failed. See <varname>SELinuxContext=</varname> above.</entry>
2528 </row>
2529 <row>
2530 <entry>230</entry>
2531 <entry><constant>EXIT_PERSONALITY</constant></entry>
2532 <entry>Failed to set up an execution domain (personality). See <varname>Personality=</varname> above.</entry>
2533 </row>
2534 <row>
2535 <entry>231</entry>
2536 <entry><constant>EXIT_APPARMOR_PROFILE</constant></entry>
2537 <entry>Failed to prepare changing AppArmor profile. See <varname>AppArmorProfile=</varname> above.</entry>
2538 </row>
2539 <row>
2540 <entry>232</entry>
2541 <entry><constant>EXIT_ADDRESS_FAMILIES</constant></entry>
2542 <entry>Failed to restrict address families. See <varname>RestrictAddressFamilies=</varname> above.</entry>
2543 </row>
2544 <row>
2545 <entry>233</entry>
2546 <entry><constant>EXIT_RUNTIME_DIRECTORY</constant></entry>
2547 <entry>Setting up runtime directory failed. See <varname>RuntimeDirectory=</varname> and related settings above.</entry>
2548 </row>
2549 <row>
2550 <entry>235</entry>
2551 <entry><constant>EXIT_CHOWN</constant></entry>
2552 <entry>Failed to adjust socket ownership. Used for socket units only.</entry>
2553 </row>
2554 <row>
2555 <entry>236</entry>
2556 <entry><constant>EXIT_SMACK_PROCESS_LABEL</constant></entry>
2557 <entry>Failed to set SMACK label. See <varname>SmackProcessLabel=</varname> above.</entry>
2558 </row>
2559 <row>
2560 <entry>237</entry>
2561 <entry><constant>EXIT_KEYRING</constant></entry>
2562 <entry>Failed to set up kernel keyring.</entry>
2563 </row>
2564 <row>
2565 <entry>238</entry>
2566 <entry><constant>EXIT_STATE_DIRECTORY</constant></entry>
2567 <entry>Failed to set up unit's state directory. See <varname>StateDirectory=</varname> above.</entry>
2568 </row>
2569 <row>
2570 <entry>239</entry>
2571 <entry><constant>EXIT_CACHE_DIRECTORY</constant></entry>
2572 <entry>Failed to set up unit's cache directory. See <varname>CacheDirectory=</varname> above.</entry>
2573 </row>
2574 <row>
2575 <entry>240</entry>
2576 <entry><constant>EXIT_LOGS_DIRECTORY</constant></entry>
2577 <entry>Failed to set up unit's logging directory. See <varname>LogsDirectory=</varname> above.</entry>
2578 </row>
2579 <row>
2580 <entry>241</entry>
2581 <entry><constant>EXIT_CONFIGURATION_DIRECTORY</constant></entry>
2582 <entry>Failed to set up unit's configuration directory. See <varname>ConfigurationDirectory=</varname> above.</entry>
2583 </row>
2584 </tbody>
2585 </tgroup>
2586 </table>
2587 </refsect1>
2588
2589 <refsect1>
2590 <title>See Also</title>
2591 <para>
2592 <citerefentry><refentrytitle>systemd</refentrytitle><manvolnum>1</manvolnum></citerefentry>,
2593 <citerefentry><refentrytitle>systemctl</refentrytitle><manvolnum>1</manvolnum></citerefentry>,
2594 <citerefentry><refentrytitle>systemd-analyze</refentrytitle><manvolnum>1</manvolnum></citerefentry>,
2595 <citerefentry><refentrytitle>journalctl</refentrytitle><manvolnum>8</manvolnum></citerefentry>,
2596 <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
2597 <citerefentry><refentrytitle>systemd.service</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
2598 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
2599 <citerefentry><refentrytitle>systemd.swap</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
2600 <citerefentry><refentrytitle>systemd.mount</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
2601 <citerefentry><refentrytitle>systemd.kill</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
2602 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
2603 <citerefentry><refentrytitle>systemd.time</refentrytitle><manvolnum>7</manvolnum></citerefentry>,
2604 <citerefentry><refentrytitle>systemd.directives</refentrytitle><manvolnum>7</manvolnum></citerefentry>,
2605 <citerefentry><refentrytitle>tmpfiles.d</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
2606 <citerefentry project='man-pages'><refentrytitle>exec</refentrytitle><manvolnum>3</manvolnum></citerefentry>
2607 </para>
2608 </refsect1>
2609
2610
2611 </refentry>