mirror of
https://github.com/systemd/systemd.git
synced 2024-11-06 16:59:03 +03:00
0c28d51ac8
Let's make this an excercise in dogfooding: let's turn on more security features for all our long-running services. Specifically: - Turn on RestrictRealtime=yes for all of them - Turn on ProtectKernelTunables=yes and ProtectControlGroups=yes for most of them - Turn on RestrictAddressFamilies= for all of them, but different sets of address families for each Also, always order settings in the unit files, that the various sandboxing features are close together. Add a couple of missing, older settings for a numbre of unit files. Note that this change turns off AF_INET/AF_INET6 from udevd, thus effectively turning of networking from udev rule commands. Since this might break stuff (that is already broken I'd argue) this is documented in NEWS.
27 lines
872 B
SYSTEMD
27 lines
872 B
SYSTEMD
# This file is part of systemd.
|
|
#
|
|
# systemd is free software; you can redistribute it and/or modify it
|
|
# under the terms of the GNU Lesser General Public License as published by
|
|
# the Free Software Foundation; either version 2.1 of the License, or
|
|
# (at your option) any later version.
|
|
|
|
[Unit]
|
|
Description=Time & Date Service
|
|
Documentation=man:systemd-timedated.service(8) man:localtime(5)
|
|
Documentation=http://www.freedesktop.org/wiki/Software/systemd/timedated
|
|
|
|
[Service]
|
|
ExecStart=@rootlibexecdir@/systemd-timedated
|
|
BusName=org.freedesktop.timedate1
|
|
WatchdogSec=3min
|
|
CapabilityBoundingSet=CAP_SYS_TIME
|
|
PrivateTmp=yes
|
|
ProtectSystem=yes
|
|
ProtectHome=yes
|
|
ProtectControlGroups=yes
|
|
ProtectKernelTunables=yes
|
|
MemoryDenyWriteExecute=yes
|
|
RestrictRealtime=yes
|
|
RestrictAddressFamilies=AF_UNIX
|
|
SystemCallFilter=~@cpu-emulation @debug @keyring @module @mount @obsolete @raw-io
|