summarylogtreecommitdiffstats
path: root/wesnothd-1.8.service
blob: 323d62f8738e9922a9c4078eb7e26f7007f3951a (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
[Unit]
Description=Wesnoth-1.8 Server Daemon
Documentation=https://www.wesnoth.org/wiki/ServerAdministration
Documentation=man:wesnothd-1.8(6)
After=network.target
# They use by default the same port
Conflicts=wesnothd.service wesnothd-1.10.service wesnothd-1.12.service wesnothd-1.14.service wesnothd-devel.service wesnothd-git.service

[Service]
ExecStart=/usr/bin/wesnothd-1.8 -t 2 -T 5
# you can use -c to specify the same configuration file
# which is used when starting wensothd from the wesnoth UI
# (and make sure wesnothd has the required access permissions)

SyslogIdentifier=Wesnothd-1.8
User=nobody
Group=nobody
ExecStopPost=/usr/bin/rm -f /run/wesnothd-1.8/socket

# Additional security-related features
ProtectSystem=yes
PrivateTmp=yes
PrivateDevices=yes
NoNewPrivileges=yes
RestrictAddressFamilies=AF_INET
RestrictRealtime=yes
MemoryDenyWriteExecute=yes
SystemCallArchitectures=native
ProtectControlGroups=yes
ProtectKernelTunables=yes
ProtectKernelModules=yes
RestrictNamespaces=yes

[Install]
WantedBy=multi-user.target