summaryrefslogtreecommitdiffstats
path: root/syncplay/syncplay.service
diff options
context:
space:
mode:
authorGeorg Pfuetzenreuter2022-07-31 19:52:23 +0200
committerGeorg Pfuetzenreuter2022-07-31 19:52:23 +0200
commit19bcae4b1a639537f447460df76219459f33caaa (patch)
tree4719811d11f55482f31e6ce3105d309bea5897fe /syncplay/syncplay.service
downloadsyncplay-19bcae4b1a639537f447460df76219459f33caaa.tar.gz
syncplay-19bcae4b1a639537f447460df76219459f33caaa.tar.bz2
syncplay-19bcae4b1a639537f447460df76219459f33caaa.zip
Init SyncPlayHEADmaster
Signed-off-by: Georg Pfuetzenreuter <mail@georg-pfuetzenreuter.net>
Diffstat (limited to 'syncplay/syncplay.service')
-rw-r--r--syncplay/syncplay.service23
1 files changed, 23 insertions, 0 deletions
diff --git a/syncplay/syncplay.service b/syncplay/syncplay.service
new file mode 100644
index 0000000..286ac0d
--- /dev/null
+++ b/syncplay/syncplay.service
@@ -0,0 +1,23 @@
+[Unit]
+Description=Syncplay Server
+Wants=network.target
+
+[Service]
+User=syncplay
+Group=syncplay
+ExecStart=/usr/bin/syncplay-server --salt %%SALT%% --stats-db-file /var/lib/syncplay/db.sqlite --port 8998 --motd-file /etc/syncplay/motd
+ProtectSystem=strict
+ProtectHome=yes
+PrivateDevices=yes
+PrivateTmp=yes
+PrivateUsers=yes
+ProtectKernelTunables=yes
+ProtectKernelLogs=yes
+ProtectControlGroups=yes
+ReadWritePaths=/var/lib/syncplay
+RestrictAddressFamilies=AF_INET6 AF_INET
+SystemCallArchitectures=native
+SystemCallFilter=@system-service
+
+[Install]
+WantedBy=multi-user.target