summarylogtreecommitdiffstats
path: root/wesnothd-devel.service
blob: 1ff24c2a642c936bf016e3d4944aeb9c2e95c373 (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
[Unit]
Description=Wesnoth-devel Server Daemon
Documentation=https://www.wesnoth.org/wiki/ServerAdministration
Documentation=man:/usr/share/man/wesnoth-devel/man6/wesnothd.6.gz
After=network.target
Conflicts=wesnothd.service

[Service]
ExecStart=/usr/bin/wesnothd-devel -t 2 -T 5
# you can use -c to specify the same configuration file
# which is used when starting wensothd from the wesnoth UI
# (and make sure wesnothd has the required access permissions)

SyslogIdentifier=Wesnothd-devel
User=nobody
Group=nobody
ExecStopPost=/usr/bin/rm -f /run/wesnothd-devel/socket

# Additional security-related features
ProtectSystem=yes
PrivateTmp=yes
PrivateDevices=yes
NoNewPrivileges=yes
RestrictAddressFamilies=AF_INET AF_INET6 AF_UNIX
RestrictRealtime=yes
MemoryDenyWriteExecute=yes
SystemCallArchitectures=native
ProtectControlGroups=yes
ProtectKernelTunables=yes
ProtectKernelModules=yes
RestrictNamespaces=yes

[Install]
WantedBy=multi-user.target