]> git.ipfire.org Git - thirdparty/systemd.git/blobdiff - units/systemd-udevd.service.in
Do not start server if it is already runnning (#11245)
[thirdparty/systemd.git] / units / systemd-udevd.service.in
index 97fb2f3ac5708f4a40e32e65435656d013ba81d9..6a3814e5d92607a397b88bb55015a6be47bc75ff 100644 (file)
@@ -1,3 +1,5 @@
+#  SPDX-License-Identifier: LGPL-2.1+
+#
 #  This file is part of systemd.
 #
 #  systemd is free software; you can redistribute it and/or modify it
 [Unit]
 Description=udev Kernel Device Manager
 Documentation=man:systemd-udevd.service(8) man:udev(7)
-Wants=systemd-udevd-control.socket systemd-udevd-kernel.socket
-After=systemd-udevd-control.socket systemd-udevd-kernel.socket
-Before=sysinit.target local-fs-pre.target
 DefaultDependencies=no
-ConditionCapability=CAP_MKNOD
+After=systemd-sysusers.service systemd-hwdb-update.service
+Before=sysinit.target
+ConditionPathIsReadWrite=/sys
 
 [Service]
 Type=notify
@@ -21,3 +22,15 @@ Sockets=systemd-udevd-control.socket systemd-udevd-kernel.socket
 Restart=always
 RestartSec=0
 ExecStart=@rootlibexecdir@/systemd-udevd
+KillMode=mixed
+WatchdogSec=3min
+TasksMax=infinity
+PrivateMounts=yes
+MemoryDenyWriteExecute=yes
+RestrictRealtime=yes
+RestrictAddressFamilies=AF_UNIX AF_NETLINK AF_INET AF_INET6
+SystemCallFilter=@system-service @module @raw-io
+SystemCallErrorNumber=EPERM
+SystemCallArchitectures=native
+LockPersonality=yes
+IPAddressDeny=any