summaryrefslogtreecommitdiffstats
path: root/debian/rsyslog.service
diff options
context:
space:
mode:
authorDaniel Baumann <daniel.baumann@progress-linux.org>2024-04-15 16:28:21 +0000
committerDaniel Baumann <daniel.baumann@progress-linux.org>2024-04-15 16:28:21 +0000
commit24b1e14e26b1bc6cf98663c2964a3637c56944eb (patch)
tree5dfbc4d09ae789919613f5e20d0dcac87e6ece90 /debian/rsyslog.service
parentAdding upstream version 8.2402.0. (diff)
downloadrsyslog-24b1e14e26b1bc6cf98663c2964a3637c56944eb.tar.xz
rsyslog-24b1e14e26b1bc6cf98663c2964a3637c56944eb.zip
Adding debian version 8.2402.0-1.debian/8.2402.0-1
Signed-off-by: Daniel Baumann <daniel.baumann@progress-linux.org>
Diffstat (limited to 'debian/rsyslog.service')
-rw-r--r--debian/rsyslog.service34
1 files changed, 34 insertions, 0 deletions
diff --git a/debian/rsyslog.service b/debian/rsyslog.service
new file mode 100644
index 0000000..5f591b1
--- /dev/null
+++ b/debian/rsyslog.service
@@ -0,0 +1,34 @@
+[Unit]
+Description=System Logging Service
+Requires=syslog.socket
+Documentation=man:rsyslogd(8)
+Documentation=man:rsyslog.conf(5)
+Documentation=https://www.rsyslog.com/doc/
+
+[Service]
+Type=notify
+ExecStart=/usr/sbin/rsyslogd -n -iNONE
+StandardOutput=null
+Restart=on-failure
+
+# Increase the default a bit in order to allow many simultaneous
+# files to be monitored, we might need a lot of fds.
+LimitNOFILE=16384
+
+CapabilityBoundingSet=CAP_BLOCK_SUSPEND CAP_CHOWN CAP_DAC_OVERRIDE CAP_LEASE CAP_NET_ADMIN CAP_NET_BIND_SERVICE CAP_SYS_ADMIN CAP_SYS_RESOURCE CAP_SYSLOG
+SystemCallFilter=@system-service
+RestrictAddressFamilies=AF_INET AF_INET6 AF_UNIX
+NoNewPrivileges=yes
+PrivateTmp=yes
+PrivateDevices=yes
+ProtectHome=yes
+ProtectSystem=full
+ProtectKernelTunables=yes
+ProtectKernelModules=yes
+ProtectClock=yes
+ProtectControlGroups=yes
+ProtectHostname=yes
+
+[Install]
+WantedBy=multi-user.target
+Alias=syslog.service