summaryrefslogtreecommitdiff
path: root/units/systemd-resolved.service.in
Commit message (Expand)AuthorAgeFilesLines
* Revert "units: Add missing dependencies on initrd-switch-root.target"Daan De Meyer2023-05-151-2/+2
* units: Add missing dependencies on initrd-switch-root.targetDaan De Meyer2023-05-131-2/+2
* resolved: read DNS conf also from creds and kernel cmdlineLennart Poettering2023-01-051-1/+2
* units: move resolved to sysinit.target (from basic.target)Lennart Poettering2022-02-241-2/+2
* units: drop After=systemd-networkd.service from systemd-resolved.serviceLennart Poettering2022-02-231-1/+1
* units: start systemd-resolved in basic.targetZbigniew Jędrzejewski-Szmek2022-01-091-1/+1
* meson: use jinja2 for unit templatesZbigniew Jędrzejewski-Szmek2021-05-191-2/+2
* license: LGPL-2.1+ -> LGPL-2.1-or-laterYu Watanabe2020-11-091-1/+1
* man,units: link to the new dbus-api man pagesZbigniew Jędrzejewski-Szmek2020-09-301-1/+2
* unit: declare BusName= in all our units that are on the bus, event if they do...Lennart Poettering2020-09-111-0/+1
* units: turn on ProtectProc= wherever suitableLennart Poettering2020-08-241-1/+2
* units: add ProtectClock=yesTopi Miettinen2020-04-071-0/+1
* units: set ProtectKernelLogs=yes on relevant unitsKevin Kuehler2019-11-151-0/+1
* meson: allow WatchdogSec= in services to be configuredZbigniew Jędrzejewski-Szmek2019-10-251-1/+1
* units: turn on RestrictSUIDSGID= in most of our long-running daemonsLennart Poettering2019-04-021-0/+1
* units: turn of ProtectHostname= again for services hat need to know about sys...Lennart Poettering2019-03-081-1/+0
* units: enable ProtectHostname=yesTopi Miettinen2019-02-201-0/+1
* units: set NoNewPrivileges= for all long-running servicesLennart Poettering2018-11-121-18/+19
* Revert "resolve: enable DynamicUser= for systemd-resolved.service"Zbigniew Jędrzejewski-Szmek2018-09-201-2/+3
* units: switch from system call blacklist to whitelistLennart Poettering2018-06-141-1/+2
* resolve: enable DynamicUser= for systemd-resolved.serviceYu Watanabe2018-05-221-3/+2
* units: set RestrictNamespaces=yes to networkd and resolvedYu Watanabe2018-05-101-0/+1
* resolved.service: set DefaultDependencies=noDimitri John Ledkov2018-01-111-2/+4
* Add SPDX license headers to unit filesZbigniew Jędrzejewski-Szmek2017-11-191-0/+2
* units: set LockPersonality= for all our long-running services (#6819)Lennart Poettering2017-09-141-0/+1
* units: make use of the new !! ExecStart= prefix in systemd-resolved.serviceLennart Poettering2017-08-101-3/+6
* units: do not perform m4 if not necessary (#6575)Yu Watanabe2017-08-091-0/+41
* resolved: Do not add .busname dependencies, when compiling without kdbus.Dimitri John Ledkov2015-03-191-29/+0
* Revert "units: add SecureBits"Lennart Poettering2015-02-111-1/+0
* units: add SecureBitsTopi Miettinen2015-02-111-0/+1
* units: turn on watchdog for resolvedLennart Poettering2015-01-271-0/+1
* units: make resolved pull in its own .busname unit, but only on kdbus systemsLennart Poettering2015-01-071-0/+5
* core: rename ReadOnlySystem= to ProtectSystem= and add a third value for also...Lennart Poettering2014-06-041-2/+2
* core: add new ReadOnlySystem= and ProtectedHome= settings for service unitsLennart Poettering2014-06-031-0/+2
* resolved: run as unpriviliged "systemd-resolve" userTom Gundersen2014-06-031-1/+1
* resolved: add daemon to manage resolv.confTom Gundersen2014-05-191-0/+21