# You should not need to edit this file. Instead, use a drop-in file as described in: # /usr/lib/systemd/system/kanidmd.service.d/custom.conf [Unit] Description=Kanidm Identity Server After=chronyd.service ntpd.service network-online.target Before=radiusd.service [Service] Type=simple DynamicUser=yes UMask=0027 StateDirectory=kanidmd ExecStart=/usr/bin/kanidmd server -c /etc/kanidm/server.toml NoNewPrivileges=true PrivateTmp=true PrivateDevices=true ProtectHostname=true ProtectClock=true ProtectKernelTunables=true ProtectKernelModules=true ProtectKernelLogs=true ProtectControlGroups=true MemoryDenyWriteExecute=true [Install] WantedBy=multi-user.target # initial version copied from # https://build.opensuse.org/package/view_file/home:firstyear:kanidm/kanidm