blob: 560c291729aba1dae456a91f34bf3ccdfeb25442 [file] [log] [blame]
Davide Pesaventof392b8f2019-01-08 20:51:55 -05001# Copyright (c) 2015-2019, Regents of the University of California,
2# Arizona Board of Regents,
3# Colorado State University,
4# University Pierre & Marie Curie, Sorbonne University,
5# Washington University in St. Louis,
6# Beijing Institute of Technology,
7# The University of Memphis.
8#
9# This file is part of NFD (Named Data Networking Forwarding Daemon).
10# See AUTHORS.md for complete list of NFD authors and contributors.
11#
12# NFD is free software: you can redistribute it and/or modify it under the terms
13# of the GNU General Public License as published by the Free Software Foundation,
14# either version 3 of the License, or (at your option) any later version.
15#
16# NFD is distributed in the hope that it will be useful, but WITHOUT ANY WARRANTY;
17# without even the implied warranty of MERCHANTABILITY or FITNESS FOR A PARTICULAR
18# PURPOSE. See the GNU General Public License for more details.
19#
20# You should have received a copy of the GNU General Public License along with
21# NFD, e.g., in COPYING.md file. If not, see <http://www.gnu.org/licenses/>.
22
23[Unit]
24Description=NFD Automatic Prefix Registration
25Documentation=man:nfd-autoreg(1)
26BindsTo=nfd.service
27After=nfd.service
28
29[Service]
30Environment=HOME=%S/ndn/nfd-autoreg
31EnvironmentFile=-@SYSCONFDIR@/default/nfd-autoreg
32ExecStart=@BINDIR@/nfd-autoreg $BLACKLIST $WHITELIST $ON_DEMAND_FACES_PREFIXES $ALL_FACES_PREFIXES $FLAGS
33Restart=on-failure
34RestartPreventExitStatus=2
35User=ndn
36
37CapabilityBoundingSet=
38LockPersonality=yes
39MemoryDenyWriteExecute=yes
40NoNewPrivileges=yes
41PrivateDevices=yes
42PrivateTmp=yes
43PrivateUsers=yes
44ProtectControlGroups=yes
45ProtectHome=yes
46ProtectKernelModules=yes
47ProtectKernelTunables=yes
48# systemd older than v232 doesn't support a value of "strict" for ProtectSystem,
49# so it will ignore that line and use ProtectSystem=full; with newer systemd,
50# the latter assignment is recognized and takes precedence, resulting in an
51# effective setting of ProtectSystem=strict
52ProtectSystem=full
53ProtectSystem=strict
54RestrictAddressFamilies=AF_UNIX AF_INET AF_INET6
55RestrictNamespaces=yes
56RestrictRealtime=yes
57StateDirectory=ndn/nfd-autoreg
58SystemCallArchitectures=native
59SystemCallErrorNumber=EPERM
60SystemCallFilter=~@aio @chown @clock @cpu-emulation @debug @keyring @module @mount @obsolete @privileged @raw-io @reboot @resources @setuid @swap
61
62[Install]
63WantedBy=multi-user.target
Davide Pesavento97ab2012019-01-16 02:50:56 -050064WantedBy=nfd.service