]> git.ipfire.org Git - thirdparty/systemd.git/blob - units/systemd-udevd.service.in
Merge pull request #16678 from poettering/loop-configure
[thirdparty/systemd.git] / units / systemd-udevd.service.in
1 # SPDX-License-Identifier: LGPL-2.1+
2 #
3 # This file is part of systemd.
4 #
5 # systemd is free software; you can redistribute it and/or modify it
6 # under the terms of the GNU Lesser General Public License as published by
7 # the Free Software Foundation; either version 2.1 of the License, or
8 # (at your option) any later version.
9
10 [Unit]
11 Description=Rule-based Manager for Device Events and Files
12 Documentation=man:systemd-udevd.service(8) man:udev(7)
13 DefaultDependencies=no
14 After=systemd-sysusers.service systemd-hwdb-update.service
15 Before=sysinit.target
16 ConditionPathIsReadWrite=/sys
17
18 [Service]
19 DeviceAllow=block-* rwm
20 DeviceAllow=char-* rwm
21 Type=notify
22 # Note that udev also adjusts the OOM score internally and will reset the value internally for its workers
23 OOMScoreAdjust=-1000
24 Sockets=systemd-udevd-control.socket systemd-udevd-kernel.socket
25 Restart=always
26 RestartSec=0
27 ExecStart=@rootlibexecdir@/systemd-udevd
28 ExecReload=udevadm control --reload --timeout 0
29 KillMode=mixed
30 TasksMax=infinity
31 PrivateMounts=yes
32 ProtectClock=yes
33 ProtectHostname=yes
34 MemoryDenyWriteExecute=yes
35 RestrictAddressFamilies=AF_UNIX AF_NETLINK AF_INET AF_INET6
36 RestrictRealtime=yes
37 RestrictSUIDSGID=yes
38 SystemCallFilter=@system-service @module @raw-io
39 SystemCallErrorNumber=EPERM
40 SystemCallArchitectures=native
41 LockPersonality=yes
42 IPAddressDeny=any
43 @SERVICE_WATCHDOG@