udev: String substitutions can be done in ENV, too
[systemd_ALT.git] / units / systemd-udevd.service.in
bloba0ee9e0a50c70ff2c80a4844c3ff75d11b0a61e5
1 #  SPDX-License-Identifier: LGPL-2.1-or-later
3 #  This file is part of systemd.
5 #  systemd is free software; you can redistribute it and/or modify it
6 #  under the terms of the GNU Lesser General Public License as published by
7 #  the Free Software Foundation; either version 2.1 of the License, or
8 #  (at your option) any later version.
10 [Unit]
11 Description=Rule-based Manager for Device Events and Files
12 Documentation=man:systemd-udevd.service(8) man:udev(7)
13 DefaultDependencies=no
14 After=systemd-sysusers.service systemd-hwdb-update.service
15 Before=sysinit.target
16 ConditionPathIsReadWrite=/sys
18 [Service]
19 CapabilityBoundingSet=~CAP_SYS_TIME CAP_WAKE_ALARM
20 Delegate=pids
21 DelegateSubgroup=udev
22 Type=notify-reload
23 # Note that udev will reset the value internally for its workers
24 OOMScoreAdjust=-1000
25 Sockets=systemd-udevd-control.socket systemd-udevd-kernel.socket
26 Restart=always
27 RestartSec=0
28 ExecStart={{ROOTLIBEXECDIR}}/systemd-udevd
29 KillMode=mixed
30 TasksMax=infinity
31 PrivateMounts=yes
32 ProtectHostname=yes
33 MemoryDenyWriteExecute=yes
34 RestrictAddressFamilies=AF_UNIX AF_NETLINK AF_INET AF_INET6
35 RestrictRealtime=yes
36 RestrictSUIDSGID=yes
37 SystemCallFilter=@system-service @module @raw-io bpf
38 SystemCallFilter=~@clock
39 SystemCallErrorNumber=EPERM
40 SystemCallArchitectures=native
41 LockPersonality=yes
42 IPAddressDeny=any
43 {{SERVICE_WATCHDOG}}