summarylogtreecommitdiffstats
path: root/wesnothd-1.6.service
diff options
context:
space:
mode:
authorSeverin Glöckner2018-12-25 02:06:45 +0100
committerSeverin Glöckner2018-12-26 14:18:07 +0100
commit3ac11c201cbf792e14ee8c02f2246b0bfcd143c7 (patch)
tree7038c3fabb7ab8c230e85be1147f61358456f040 /wesnothd-1.6.service
parentd6e56d5b800ec7b07637af31402aa0ca195bc69b (diff)
downloadaur-3ac11c201cbf792e14ee8c02f2246b0bfcd143c7.tar.gz
general readability update
Diffstat (limited to 'wesnothd-1.6.service')
-rw-r--r--wesnothd-1.6.service5
1 files changed, 3 insertions, 2 deletions
diff --git a/wesnothd-1.6.service b/wesnothd-1.6.service
index ab98f1a9e04e..31cb9b2577f7 100644
--- a/wesnothd-1.6.service
+++ b/wesnothd-1.6.service
@@ -4,7 +4,7 @@ Documentation=https://www.wesnoth.org/wiki/ServerAdministration
Documentation=man:wesnothd-1.6(6)
After=network.target
# They use by default the same port
-Conflicts=wesnothd.service wesnothd-1.8.service wesnothd-1.10.service wesnothd-1.12.service wesnothd-1.14.service wesnothd-devel.service wesnothd-git.service
+Conflicts=wesnothd.service wesnothd-1.0.servicewesnothd-1.2.service wesnothd-1.4.service wesnothd-1.8.service wesnothd-1.10.service wesnothd-1.12.service wesnothd-1.14.service wesnothd-devel.service wesnothd-git.service
[Service]
ExecStart=/usr/bin/wesnothd-1.6 -t 2 -T 5
@@ -22,7 +22,7 @@ ProtectSystem=yes
PrivateTmp=yes
PrivateDevices=yes
NoNewPrivileges=yes
-RestrictAddressFamilies=AF_INET
+RestrictAddressFamilies=AF_INET AF_UNIX
RestrictRealtime=yes
MemoryDenyWriteExecute=yes
SystemCallArchitectures=native
@@ -30,6 +30,7 @@ ProtectControlGroups=yes
ProtectKernelTunables=yes
ProtectKernelModules=yes
RestrictNamespaces=yes
+LockPersonality=yes
[Install]
WantedBy=multi-user.target