]> git.ipfire.org Git - thirdparty/systemd.git/blob - units/systemd-bus-proxyd.service.m4.in
Merge pull request #1179 from poettering/sd-event-sigchld-fix
[thirdparty/systemd.git] / units / systemd-bus-proxyd.service.m4.in
1 # This file is part of systemd.
2 #
3 # systemd is free software; you can redistribute it and/or modify it
4 # under the terms of the GNU Lesser General Public License as published by
5 # the Free Software Foundation; either version 2.1 of the License, or
6 # (at your option) any later version.
7
8 [Unit]
9 Description=Legacy D-Bus Protocol Compatibility Daemon
10
11 [Service]
12 ExecStart=@rootlibexecdir@/systemd-bus-proxyd --address=kernel:path=/sys/fs/kdbus/0-system/bus
13 ExecReload=@bindir@/busctl --address=unix:path=/run/dbus/system_bus_socket call org.freedesktop.DBus /org/freedesktop/DBus org.freedesktop.DBus ReloadConfig
14 NotifyAccess=main
15 CapabilityBoundingSet=CAP_IPC_OWNER CAP_SETUID CAP_SETGID CAP_SETPCAP m4_ifdef(`HAVE_SMACK', CAP_MAC_ADMIN )
16 PrivateTmp=yes
17 PrivateDevices=yes
18 PrivateNetwork=yes
19 ProtectSystem=full
20 ProtectHome=yes
21
22 # The proxy manages connections of all users, so it needs an elevated file
23 # limit. It does proper per-user accounting (indirectly via kdbus), therefore,
24 # the effective per-user limits stay the same.
25 LimitNOFILE=16384