This unit is provided by:
Options
-
[Install]
-
WantedBy=multi-user.target
-
-
[Service]
-
AmbientCapabilities=CAP_NET_BIND_SERVICE
-
CapabilityBoundingSet=CAP_NET_BIND_SERVICE
-
CapabilityBoundingSet=CAP_SETGID CAP_SETUID CAP_NET_BIND_SERVICE
-
CapabilityBoundingSet=CAP_SETGID CAP_SETUID CAP_NET_BIND_SERVICE CAP_NET_ADMIN
-
DynamicUser=yes
-
EnvironmentFile=/etc/conf.d/sslh
-
EnvironmentFile=/etc/default/sslh
-
EnvironmentFile=/etc/sysconfig/sslh
-
ExecStart=/usr/bin/sslh --config /etc/sslh.cfg --foreground
-
ExecStart=/usr/sbin/sslh $DAEMON_OPTS
-
ExecStart=/usr/sbin/sslh --foreground $DAEMON_OPTS
-
KillMode=process
-
MemoryDenyWriteExecute
Introduced in systemd 231=yes -
MountFlags=private
-
NoNewPrivileges
Introduced in systemd 239=yes -
PrivateDevices
Introduced in systemd 209=yes -
PrivateTmp=yes
-
ProtectControlGroups
Introduced in systemd 232=yes -
ProtectHome
Introduced in systemd 214=yes -
ProtectKernelModules
Introduced in systemd 232=yes -
ProtectKernelTunables
Introduced in systemd 232=yes -
ProtectSystem
Introduced in systemd 214=full -
ProtectSystem
Introduced in systemd 214=strict -
RestrictAddressFamilies=AF_INET AF_INET6 AF_UNIX
-
SecureBits=noroot-locked
-
User=sslh
-
-
[Unit]
-
After=network.target
-
Conflicts=sslh-fork.service sslh-select.service
-
Description=SSL/SSH multiplexer
-
Description=SSL/SSH multiplexer (socket mode)
-
Documentation=man:sslh(8)
-
PartOf=sslh.socket
-
Requires=sslh.socket
-
Additionnal notes
Nothing here.