]> git.proxmox.com Git - systemd.git/blame - units/systemd-udevd.service.in
Fix boot-and-services autopkgtest
[systemd.git] / units / systemd-udevd.service.in
CommitLineData
a032b68d 1# SPDX-License-Identifier: LGPL-2.1-or-later
52ad194e 2#
663996b3
MS
3# This file is part of systemd.
4#
5# systemd is free software; you can redistribute it and/or modify it
6# under the terms of the GNU Lesser General Public License as published by
7# the Free Software Foundation; either version 2.1 of the License, or
8# (at your option) any later version.
9
10[Unit]
a10f5d05 11Description=Rule-based Manager for Device Events and Files
663996b3
MS
12Documentation=man:systemd-udevd.service(8) man:udev(7)
13DefaultDependencies=no
f5e65279 14After=systemd-sysusers.service systemd-hwdb-update.service
14228c0d
MB
15Before=sysinit.target
16ConditionPathIsReadWrite=/sys
663996b3
MS
17
18[Service]
928cf965 19CapabilityBoundingSet=~CAP_SYS_TIME CAP_WAKE_ALARM
f5caa8fa 20Delegate=pids
663996b3 21Type=notify
9e294e28 22# Note that udev will reset the value internally for its workers
663996b3
MS
23OOMScoreAdjust=-1000
24Sockets=systemd-udevd-control.socket systemd-udevd-kernel.socket
25Restart=always
26RestartSec=0
8b3d4ff0 27ExecStart={{ROOTLIBEXECDIR}}/systemd-udevd
46cdbd49 28ExecReload=udevadm control --reload --timeout 0
e3bff60a 29KillMode=mixed
5a920b42 30TasksMax=infinity
b012e921 31PrivateMounts=yes
bb4f798a 32ProtectHostname=yes
8a584da2 33MemoryDenyWriteExecute=yes
8a584da2 34RestrictAddressFamilies=AF_UNIX AF_NETLINK AF_INET AF_INET6
bb4f798a
MB
35RestrictRealtime=yes
36RestrictSUIDSGID=yes
ea0999c9 37SystemCallFilter=@system-service @module @raw-io bpf
928cf965 38SystemCallFilter=~@clock
b012e921 39SystemCallErrorNumber=EPERM
81c58355 40SystemCallArchitectures=native
f5e65279
MB
41LockPersonality=yes
42IPAddressDeny=any
8b3d4ff0 43{{SERVICE_WATCHDOG}}