sispmctl/examples/sispmctl.service

52 lines
1.2 KiB
Desktop File

# Systemd service definition for running sispmctl as web sever. Install with
# cp sispmctl.service /lib/systemd/system
#
# The required user can be created on Debian/Ubuntu with
# adduser sispmctl --system --group --disabled-login --no-create-home
#
# The required authorizations can be granted with
# cp 60-sispmctl.rules /lib/udev/rules.d/60-sispmctl.rules
#
# Enable and start the service with
# systemctl enable sispmctl.service
# systemctl start sispmctl.service
[Unit]
Description=SiS PM Control for Linux
Wants=network-online.target
After=network-online.target
Wants=systemd-udev-settle.service
After=systemd-udev-settle.service
[Install]
WantedBy=multi-user.target
[Service]
CapabilityBoundingSet=
LockPersonality=true
MemoryDenyWriteExecute=true
NoNewPrivileges=true
PrivateTmp=true
PrivateUsers=true
#ProtectClock=true
ProtectControlGroups=true
ProtectHome=true
ProtectKernelModules=true
ProtectKernelTunables=true
ProtectSystem=strict
RemoveIPC=true
RestrictAddressFamilies=AF_INET AF_INET6
RestrictNamespaces=true
RestrictRealtime=true
SystemCallFilter=@system-service
SystemCallArchitectures=native
UMask=177
User=sispmctl
Group=sispmctl
Type=forking
ExecStart=/usr/local/bin/sispmctl -p 2638 -l
SyslogIdentifier=sispmctl
Restart=always
RestartSec=5