summarylogtreecommitdiffstats
path: root/wesnothd-1.6.service
blob: 31cb9b2577f7e84773b89d71c83bb8be05a5833a (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
[Unit]
Description=Wesnoth-1.6 Server Daemon
Documentation=https://www.wesnoth.org/wiki/ServerAdministration
Documentation=man:wesnothd-1.6(6)
After=network.target
# They use by default the same port
Conflicts=wesnothd.service wesnothd-1.0.servicewesnothd-1.2.service wesnothd-1.4.service wesnothd-1.8.service wesnothd-1.10.service wesnothd-1.12.service wesnothd-1.14.service wesnothd-devel.service wesnothd-git.service

[Service]
ExecStart=/usr/bin/wesnothd-1.6 -t 2 -T 5
# you can use -c to specify the same configuration file
# which is used when starting wensothd from the wesnoth UI
# (and make sure wesnothd has the required access permissions)

SyslogIdentifier=Wesnothd-1.6
User=nobody
Group=nobody
ExecStopPost=/usr/bin/rm -f /run/wesnothd-1.6/socket

# Additional security-related features
ProtectSystem=yes
PrivateTmp=yes
PrivateDevices=yes
NoNewPrivileges=yes
RestrictAddressFamilies=AF_INET AF_UNIX
RestrictRealtime=yes
MemoryDenyWriteExecute=yes
SystemCallArchitectures=native
ProtectControlGroups=yes
ProtectKernelTunables=yes
ProtectKernelModules=yes
RestrictNamespaces=yes
LockPersonality=yes

[Install]
WantedBy=multi-user.target