# # This file is part of package syslogd. # # Copyright (c) 2011 SuSE LINUX Products GmbH, Germany. # Author: Werner Fink, Marius Tomaschewski # Please send feedback to http://www.suse.de/feedback # # Description: # # Used to start syslogd as the System Logging Service daemon. # The SYSLOG_DAEMON variable in /etc/sysconfig/syslog is not # used any longer, instead use # systemctl enable syslogd.service # which also installs an alias to syslog.service. # [Unit] Description=System Logging Service Conflicts=syslog-ng.service rsyslog.service Requires=var-run.mount Requires=syslog.socket Requires=network.target Requires=klogd.service Before=klogd.service [Service] # added automatically, for details please see # https://en.opensuse.org/openSUSE:Security_Features#Systemd_hardening_effort ProtectSystem=full ProtectHome=true PrivateDevices=true ProtectHostname=true ProtectClock=true ProtectKernelTunables=true ProtectKernelModules=true ProtectKernelLogs=true ProtectControlGroups=true RestrictRealtime=true # end of automatic additions Type=notify Sockets=syslog.socket StandardOutput=null Environment=ADDITIONAL_SOCKET= ExecStartPre=/usr/sbin/syslogd-service-prepare EnvironmentFile=-/var/run/syslogd/additional-log-sockets.env ExecStart=/usr/sbin/syslogd -n $ADDITIONAL_SOCKET ExecReload=/bin/systemctl kill --signal=TSTP klogd.service ExecReload=/sbin/killproc -p /var/run/syslogd.pid -HUP /usr/sbin/syslogd ExecReload=/bin/systemctl kill --signal=CONT klogd.service ExecReload=/bin/systemctl kill --signal=USR2 klogd.service [Install] WantedBy=multi-user.target Alias=syslog.service