--- embedaddon/rsync/packaging/systemd/rsync.service 2016/11/01 09:54:32 1.1.1.1 +++ embedaddon/rsync/packaging/systemd/rsync.service 2021/03/17 00:32:36 1.1.1.2 @@ -1,9 +1,31 @@ [Unit] Description=fast remote file copy program daemon ConditionPathExists=/etc/rsyncd.conf +After=network.target +Documentation=man:rsync(1) man:rsyncd.conf(5) [Service] ExecStart=/usr/bin/rsync --daemon --no-detach +RestartSec=1 + +# Citing README.md: +# +# [...] Using ssh is recommended for its security features. +# +# Alternatively, rsync can run in `daemon' mode, listening on a socket. +# This is generally used for public file distribution, [...] +# +# So let's assume some extra security is more than welcome here. We do full +# system protection (which makes /usr, /boot, & /etc read-only) and hide +# devices. To override these defaults, it's best to do so in the drop-in +# directory, often done via `systemctl edit rsync.service`. The file needs +# just the bare minimum of the right [heading] and override values. +# See systemd.unit(5) and search for "drop-in" for full details. + +ProtectSystem=full +#ProtectHome=on|off|read-only +PrivateDevices=on +NoNewPrivileges=on [Install] WantedBy=multi-user.target