summarylogtreecommitdiffstats
path: root/wesnothd-1.2.service
diff options
context:
space:
mode:
authorSeverin Glöckner2018-12-24 21:08:47 +0100
committerSeverin Glöckner2018-12-26 13:55:39 +0100
commitbdd46bc2e49854997b1454c2404468721e97d5a8 (patch)
tree7795c716d0317bea2d2cb1817bedec4d60adb62f /wesnothd-1.2.service
downloadaur-bdd46bc2e49854997b1454c2404468721e97d5a8.tar.gz
inital AUR release
requires an old compiler
Diffstat (limited to 'wesnothd-1.2.service')
-rw-r--r--wesnothd-1.2.service37
1 files changed, 37 insertions, 0 deletions
diff --git a/wesnothd-1.2.service b/wesnothd-1.2.service
new file mode 100644
index 000000000000..c0b057d7897a
--- /dev/null
+++ b/wesnothd-1.2.service
@@ -0,0 +1,37 @@
+[Unit]
+Description=Wesnoth-1.2 Server Daemon
+Documentation=https://www.wesnoth.org/wiki/ServerAdministration
+Documentation=man:wesnoth-1.2(6)
+After=network.target
+# They use by default the same port
+Conflicts=wesnothd.service wesnothd-1.0.service wesnothd-1.4.service wesnothd-1.6.service wesnothd-1.8.service wesnothd-1.10.service wesnothd-1.12.service wesnothd-1.14.service wesnothd-devel.service wesnothd-git.service
+
+[Service]
+ExecStart=/usr/bin/wesnothd-1.2 -t 2 -T 5
+# you can use -c to specify the same configuration file
+# which is used when starting wensothd from the wesnoth UI
+# (and make sure wesnothd has the required access permissions)
+
+SyslogIdentifier=Wesnothd-1.2
+User=nobody
+Group=users
+ExecStopPost=/usr/bin/rm -f /run/wesnothd-1.2/socket
+
+# Additional security-related features
+ProtectSystem=yes
+ProtectHome=yes # disable this if using the -c option
+PrivateTmp=yes
+PrivateDevices=yes
+NoNewPrivileges=yes
+RestrictAddressFamilies=AF_INET AF_UNIX
+RestrictRealtime=yes
+MemoryDenyWriteExecute=yes
+SystemCallArchitectures=native
+ProtectControlGroups=yes
+ProtectKernelTunables=yes
+ProtectKernelModules=yes
+RestrictNamespaces=yes
+LockPersonality=yes
+
+[Install]
+WantedBy=multi-user.target