This is only suggested because they are not supported by all systemd
versions (and may therefore emit warnings).
See:
- https://lwn.net/Articles/709764/
- https://lwn.net/Articles/709350/
-e 's|@includedir[@]|$(includedir)|g' \
-e 's|@exec_prefix[@]|$(exec_prefix)|g' \
-e 's|@prefix[@]|$(prefix)|g' \
+ -e 's|@MKDIR_P[@]|$(MKDIR_P)|g' \
-e 's|@VERSION[@]|$(VERSION)|g' \
-e 's|@PACKAGE[@]|$(PACKAGE)|g' \
-e 's|@PACKAGE_NAME[@]|$(PACKAGE_NAME)|g' \
-e 's|@PRIVSEP_CHROOT[@]|$(PRIVSEP_CHROOT)|g'
$(TEMPLATES): Makefile
- $(AM_V_GEN)mkdir -p $(@D) && $(edit) $(srcdir)/$@.in > $@.tmp && mv $@.tmp $@
+ $(AM_V_GEN)$(MKDIR_P) $(@D) && $(edit) $(srcdir)/$@.in > $@.tmp && mv $@.tmp $@
NotifyAccess=main
EnvironmentFile=-/etc/default/lldpd
EnvironmentFile=-/etc/sysconfig/lldpd
+ExecStartPre=@MKDIR_P@ @PRIVSEP_CHROOT@
ExecStart=@sbindir@/lldpd $DAEMON_ARGS $LLDPD_OPTIONS
Restart=on-failure
+PrivateTmp=yes
+# systemd >= 211
+#RestrictAddressFamilies=AF_INET AF_INET6 AF_PACKET AF_NETLINK AF_UNIX
+# systemd >= 214
+#ProtectHome=yes
+#ProtectSystem=yes
+# systemd >= 231
+#ReadWritePaths=@PRIVSEP_CHROOT@
+# systemd >= 232
+#ProtectSystem=strict
+#ProtectKernelTunables=yes
+#ProtectControlGroups=yes
+#ProtectKernelModules=yes
[Install]
WantedBy=multi-user.target