summarylogtreecommitdiffstats
path: root/kanidmd.service
diff options
context:
space:
mode:
authorsoloturn2021-06-25 07:15:59 +0200
committersoloturn2021-06-25 07:16:26 +0200
commit0c096937d3df8f108cd7157852b5a086bdc46381 (patch)
tree78f8db8ca96c8c45aed2c41999c69441f692995d /kanidmd.service
parentdf416a59da04e494c2fc086aa215eedf8682b3d4 (diff)
downloadaur-0c096937d3df8f108cd7157852b5a086bdc46381.tar.gz
service files now in src
Diffstat (limited to 'kanidmd.service')
-rw-r--r--kanidmd.service31
1 files changed, 0 insertions, 31 deletions
diff --git a/kanidmd.service b/kanidmd.service
deleted file mode 100644
index 51bad9e4bfa4..000000000000
--- a/kanidmd.service
+++ /dev/null
@@ -1,31 +0,0 @@
-# You should not need to edit this file. Instead, use a drop-in file as described in:
-# /usr/lib/systemd/system/kanidmd.service.d/custom.conf
-
-[Unit]
-Description=Kanidm Identity Server
-After=chronyd.service ntpd.service network-online.target
-Before=radiusd.service
-
-[Service]
-Type=simple
-DynamicUser=yes
-UMask=0027
-StateDirectory=kanidmd
-ExecStart=/usr/bin/kanidmd server -c /etc/kanidm/server.toml
-
-NoNewPrivileges=true
-PrivateTmp=true
-PrivateDevices=true
-ProtectHostname=true
-ProtectClock=true
-ProtectKernelTunables=true
-ProtectKernelModules=true
-ProtectKernelLogs=true
-ProtectControlGroups=true
-MemoryDenyWriteExecute=true
-
-[Install]
-WantedBy=multi-user.target
-
-# initial version copied from
-# https://build.opensuse.org/package/view_file/home:firstyear:kanidm/kanidm