summarylogtreecommitdiffstats
path: root/wesnothd-1.12.service
blob: 12b34f16779eae8ac0b51f5c85e142d56550df46 (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
[Unit]
Description=Wesnoth-1.12 Server Daemon
Documentation=https://www.wesnoth.org/wiki/ServerAdministration
Documentation=man:/usr/share/man/wesnoth-1.12/man6/wesnothd.6.gz
After=network.target
Conflicts=wesnothd.service wesnothd-1.12.service wesnothd-git.service wesnothd-1.10.service

[Service]
ExecStart=/usr/bin/wesnothd-1.12 -t 2 -T 5
# you can use -c to specify the same configuration file
# which is used when starting wensothd from the wesnoth UI
# (and make sure wesnothd has the required access permissions)

SyslogIdentifier=Wesnothd-1.12
User=nobody
Group=nobody
ExecStopPost=/usr/bin/rm -f /run/wesnothd-1.12/socket

# Additional security-related features
ProtectSystem=yes
PrivateTmp=yes
PrivateDevices=yes
NoNewPrivileges=yes
RestrictAddressFamilies=AF_INET AF_INET6 AF_UNIX
RestrictRealtime=yes
MemoryDenyWriteExecute=yes
SystemCallArchitectures=native
ProtectControlGroups=yes
ProtectKernelTunables=yes
ProtectKernelModules=yes
RestrictNamespaces=yes

[Install]
WantedBy=multi-user.target