2 # The following directives give the synapse service R/W access to:
7 RuntimeDirectory=synapse
11 ######################
12 ## Security Sandbox ##
13 ######################
15 # Make sure that the service has its own unshared tmpfs at /tmp and that it
16 # cannot see or change any real devices
20 # We give no capabilities to a service by default
21 CapabilityBoundingSet=
24 # Protect the following from modification:
25 # - The entire filesystem
26 # - sysctl settings and loaded kernel modules
27 # - No modifications allowed to Control Groups
31 ProtectKernelTunables=true
32 ProtectKernelModules=true
33 ProtectControlGroups=true
37 # Prevent access to the following:
41 ProtectKernelLogs=true
43 # Make sure that the process can only see PIDs and process details of itself,
44 # and the second option disables seeing details of things like system load and
49 # While not needed, we set these options explicitly
50 # - This process has been given access to the host network
51 # - It can also communicate with any IP Address
53 RestrictAddressFamilies=AF_INET AF_INET6 AF_UNIX
56 # Restrict system calls to a sane bunch
57 SystemCallArchitectures=native
58 SystemCallFilter=@system-service
59 SystemCallFilter=~@privileged @resources @obsolete
62 # - Since the process is a python process it needs to be able to write and
63 # execute memory regions, so we set MemoryDenyWriteExecute to false
68 RestrictNamespaces=true
71 MemoryDenyWriteExecute=false