summaryrefslogtreecommitdiff
path: root/www-apps/radicale/files/radicale.service
diff options
context:
space:
mode:
authorV3n3RiX <venerix@redcorelinux.org>2019-03-19 11:37:34 +0000
committerV3n3RiX <venerix@redcorelinux.org>2019-03-19 11:37:34 +0000
commitb7b97785ebbb2f11d24d14dab8b81ed274f4ce6a (patch)
tree9fd110f9fc996e8a4213eeda994a8c112491b86d /www-apps/radicale/files/radicale.service
parent066d27181e9a797ad9f8fc43b49fc9a10ff2f707 (diff)
gentoo resync : 19.03.2019
Diffstat (limited to 'www-apps/radicale/files/radicale.service')
-rw-r--r--www-apps/radicale/files/radicale.service25
1 files changed, 25 insertions, 0 deletions
diff --git a/www-apps/radicale/files/radicale.service b/www-apps/radicale/files/radicale.service
new file mode 100644
index 000000000000..ffafba8d3ae7
--- /dev/null
+++ b/www-apps/radicale/files/radicale.service
@@ -0,0 +1,25 @@
+## this is heavily inspired by https://radicale.org/setup/
+
+[Unit]
+Description=A simple CalDAV (calendar) and CardDAV (contact) server
+After=network.target
+Requires=network.target
+
+[Service]
+ExecStart=/usr/bin/radicale
+Restart=on-failure
+User=radicale
+# Deny other users access to the calendar data
+UMask=0027
+PrivateTmp=true
+ProtectSystem=strict
+ProtectHome=true
+PrivateDevices=true
+ProtectKernelTunables=true
+ProtectKernelModules=true
+ProtectControlGroups=true
+NoNewPrivileges=true
+StateDirectory=radicale
+
+[Install]
+WantedBy=multi-user.target