/mandos/trunk

To get this branch, use:
bzr branch http://bzr.recompile.se/loggerhead/mandos/trunk

« back to all changes in this revision

Viewing changes to mandos.service

  • Committer: Teddy Hogeborn
  • Date: 2019-10-20 01:48:38 UTC
  • Revision ID: teddy@recompile.se-20191020014838-w0pin3z8oe6he6gn
Update comment text

* dracut-module/password-agent.c (task_func): Fix comment to not still
                                              call this type
                                              "func_type".

Show diffs side-by-side

added added

removed removed

Lines of Context:
1
1
[Unit]
2
2
Description=Server of encrypted passwords to Mandos clients
3
3
Documentation=man:intro(8mandos) man:mandos(8)
 
4
## If the server is configured to listen to a specific IP or network
 
5
## interface, it may be necessary to change "network.target" to
 
6
## "network-online.target".
 
7
After=network.target
 
8
## If the server is configured to not use ZeroConf, these two lines
 
9
## become unnecessary and should be removed or commented out.
 
10
After=avahi-daemon.service
 
11
Requisite=avahi-daemon.service
4
12
 
5
13
[Service]
 
14
## If the server's D-Bus interface is disabled, the "BusName" setting
 
15
## should be removed or commented out.
6
16
BusName=se.recompile.Mandos
7
17
ExecStart=/usr/sbin/mandos --foreground
8
18
Restart=always
11
21
## bind() on the socket, and also won't announce the ZeroConf service.
12
22
#ExecStart=/usr/sbin/mandos --foreground --socket=0
13
23
#StandardInput=socket
 
24
# Restrict what the Mandos daemon can do.  Note that this also affects
 
25
# "checker" programs!
 
26
PrivateTmp=yes
 
27
PrivateDevices=yes
 
28
ProtectSystem=full
 
29
ProtectHome=yes
 
30
CapabilityBoundingSet=CAP_KILL CAP_SETGID CAP_SETUID CAP_DAC_OVERRIDE CAP_NET_RAW
 
31
ProtectKernelTunables=yes
 
32
ProtectControlGroups=yes
14
33
 
15
34
[Install]
16
35
WantedBy=multi-user.target