transmission/daemon
LaserEyess b562983cbd
Harden systemd service (#6391)
This commit includes strict, but still compatible, service hardening for
transmission-daemon.service. The main goal is a defense-in-depth
strategy that protects users from unknown vulnerabilities in
transmission.

In practice, transmission does not use any of the features that are
blocked in this hardening. However, this is still a network facing
daemon that, by design, accepts connections from unknown peers. So
better safe than sorry.

This commit also installs the service via CMake

Co-authored-by: LaserEyess <LaserEyess@users.noreply.github.com>
2023-12-24 20:48:18 -06:00
..
CMakeLists.txt Harden systemd service (#6391) 2023-12-24 20:48:18 -06:00
daemon-posix.cc refactor: remove the tr_error** idiom (#6198) 2023-11-04 11:39:41 -05:00
daemon-win32.cc refactor: remove the tr_error** idiom (#6198) 2023-11-04 11:39:41 -05:00
daemon.cc refactor: c++ify libtransmission's tr_ctor struct (#6295) 2023-11-26 15:43:37 -06:00
daemon.h refactor: remove the tr_error** idiom (#6198) 2023-11-04 11:39:41 -05:00
my-valgrind.sh Refactor shell scripts with syntax and styling fixes 2019-01-16 03:22:29 +08:00
transmission-daemon.1 docs: update log-level in transmission-daemon.1 manpage (#6059) 2023-10-01 18:21:14 -05:00
transmission-daemon.service Harden systemd service (#6391) 2023-12-24 20:48:18 -06:00