summaryrefslogtreecommitdiff
path: root/units/systemd-timesyncd.service.in
Commit message (Expand)AuthorAgeFilesLines
* Revert "units: Add missing dependencies on initrd-switch-root.target"Daan De Meyer2023-05-151-2/+2
* units: Add missing dependencies on initrd-switch-root.targetDaan De Meyer2023-05-131-2/+2
* meson: use jinja2 for unit templatesZbigniew Jędrzejewski-Szmek2021-05-191-2/+2
* units: turn off DNSSEC validation when timesyncd resolves hostnamesLennart Poettering2021-02-141-0/+4
* units: don't pull in time-sync.target from systemd-timesyncd.serviceLennart Poettering2020-12-171-1/+1
* license: LGPL-2.1+ -> LGPL-2.1-or-laterYu Watanabe2020-11-091-1/+1
* unit: declare BusName= in all our units that are on the bus, event if they do...Lennart Poettering2020-09-111-0/+1
* units: turn on ProtectProc= wherever suitableLennart Poettering2020-08-241-1/+2
* units: drop systemd-remount-fs.service dependency from more servicesLennart Poettering2020-04-081-1/+1
* units: set ProtectKernelLogs=yes on relevant unitsKevin Kuehler2019-11-151-0/+1
* meson: allow WatchdogSec= in services to be configuredZbigniew Jędrzejewski-Szmek2019-10-251-1/+1
* Revert "timesyncd: add Conflicts for ntpd and chronyd"Lennart Poettering2019-07-241-1/+0
* timesyncd: add Conflicts for ntpd and chronydZbigniew Jędrzejewski-Szmek2019-07-221-0/+1
* units: add time-set.targetPeter A. Bigot2019-04-081-2/+2
* units: turn on RestrictSUIDSGID= in most of our long-running daemonsLennart Poettering2019-04-021-0/+1
* units: enable ProtectHostname=yesTopi Miettinen2019-02-201-0/+1
* units: set NoNewPrivileges= for all long-running servicesLennart Poettering2018-11-121-18/+19
* Revert "timesyncd: enable DynamicUser="Zbigniew Jędrzejewski-Szmek2018-09-191-1/+2
* Revert "unit: drop After=systemd-sysusers.service from timesyncd"Zbigniew Jędrzejewski-Szmek2018-09-191-1/+1
* units: switch from system call blacklist to whitelistLennart Poettering2018-06-141-1/+2
* unit: drop After=systemd-sysusers.service from timesyncdYu Watanabe2018-05-221-1/+1
* timesync: expose manager properties on busYu Watanabe2018-05-031-0/+1
* time-wait-sync: use watchfile to coordinate with timesyncdPeter A. Bigot2018-04-141-0/+1
* Add SPDX license headers to unit filesZbigniew Jędrzejewski-Szmek2017-11-191-0/+2
* timesyncd: enable DynamicUser=Yu Watanabe2017-10-061-2/+1
* units: set LockPersonality= for all our long-running services (#6819)Lennart Poettering2017-09-141-0/+1
* unit: drop redundant optionsYu Watanabe2017-08-311-1/+0
* timesync: move stamp file to /var/lib/systemd/timesync/clockYu Watanabe2017-08-301-2/+2
* units: make use of !! ExecStart= prefix in systemd-timesyncd.serviceYu Watanabe2017-08-271-3/+5
* units: make use of @reboot and @swap in our long-running service SystemCallFi...Lennart Poettering2017-02-091-1/+1
* units: turn on ProtectKernelModules= for most long-running servicesLennart Poettering2017-02-091-0/+1
* units: switch on ProtectSystem=strict for our long running servicesLennart Poettering2017-02-091-1/+2
* units: restrict namespace for a good number of our own servicesLennart Poettering2017-02-091-0/+1
* units: set SystemCallArchitectures=native on all our long-running servicesLennart Poettering2017-02-091-0/+1
* units: further lock down our long-running servicesLennart Poettering2016-09-251-1/+5
* units: tighten system call filters a bitLennart Poettering2016-06-131-1/+1
* units: add a basic SystemCallFilter (#3471)Topi Miettinen2016-06-091-0/+1
* units: enable MemoryDenyWriteExecute (#3459)Topi Miettinen2016-06-081-0/+1
* units: increase watchdog timeout to 3min for all our servicesLennart Poettering2015-09-291-1/+1
* timesyncd: enable timesyncd in virtual machinesKay Sievers2015-03-151-1/+1
* Revert "units: add SecureBits"Lennart Poettering2015-02-111-1/+0
* units: add SecureBitsTopi Miettinen2015-02-111-0/+1
* timesyncd: do not start in virtualized environmentsKay Sievers2014-06-171-0/+1
* units: minor cleanupsLennart Poettering2014-06-171-3/+2
* units: rebuild /etc/passwd, the udev hwdb and the journal catalog files on bootLennart Poettering2014-06-131-1/+1
* units: pull in time-sync.target from systemd-timedated.serviceLennart Poettering2014-06-061-0/+2
* core: rename ReadOnlySystem= to ProtectSystem= and add a third value for also...Lennart Poettering2014-06-041-2/+2
* core: add new ReadOnlySystem= and ProtectedHome= settings for service unitsLennart Poettering2014-06-031-0/+2
* timesyncd: only update stamp file when we are synchronizedKay Sievers2014-05-241-1/+1
* timesyncd: order after tmpfiles to get a working network monitorKay Sievers2014-05-221-1/+1