summaryrefslogtreecommitdiff
path: root/units/systemd-hostnamed.service.in
AgeCommit message (Expand)AuthorFilesLines
2020-04-02Merge v244 into tizenAdrian Szyndela1-1/+2
2020-03-27Merge v242 into tizenAdrian Szyndela1-0/+1
2020-03-26Merge v240 into tizenAdrian Szyndela1-15/+16
2020-03-26Merge v239 into tizenAdrian Szyndela1-1/+2
2020-02-26Merge v236 into tizensandbox/adrians/upgrade-to-236Adrian Szyndela1-0/+2
2020-02-26Merge v235 into tizenAdrian Szyndela1-0/+2
2020-02-26Merge v234 into tizenAdrian Szyndela1-5/+14
2019-11-15units: set ProtectKernelLogs=yes on relevant unitsKevin Kuehler1-0/+1
2019-10-25meson: allow WatchdogSec= in services to be configuredZbigniew Jędrzejewski-Szmek1-1/+1
2019-04-02units: turn on RestrictSUIDSGID= in most of our long-running daemonsLennart Poettering1-0/+1
2019-02-22units: re-drop ProtectHostname from systemd-hostnamed.service (#11792)Martin Pitt1-1/+0
2019-02-20units: enable ProtectHostname=yesTopi Miettinen1-0/+1
2018-11-12units: set NoNewPrivileges= for all long-running servicesLennart Poettering1-14/+15
2018-06-14units: switch from system call blacklist to whitelistLennart Poettering1-1/+2
2017-11-19Add SPDX license headers to unit filesZbigniew Jędrzejewski-Szmek1-0/+2
2017-10-04units: prohibit all IP traffic on all our long-running services (#6921)Lennart Poettering1-0/+1
2017-09-14units: set LockPersonality= for all our long-running services (#6819)Lennart Poettering1-0/+1
2017-06-28units: use https for the freedesktop url (#6227)AsciiWolf1-1/+1
2017-02-24Description : Fixed to fail to systemd-hostnamed servicewchang kim1-1/+0
2017-02-24Set SmackProcessLabel as System.jin-gyu.kim1-0/+1
2017-02-09units: make use of @reboot and @swap in our long-running service SystemCallFi...Lennart Poettering1-1/+1
2017-02-09units: turn on ProtectKernelModules= for most long-running servicesLennart Poettering1-0/+1
2017-02-09units: switch on ProtectSystem=strict for our long running servicesLennart Poettering1-1/+2
2017-02-09units: restrict namespace for a good number of our own servicesLennart Poettering1-0/+1
2017-02-09units: set SystemCallArchitectures=native on all our long-running servicesLennart Poettering1-0/+1
2016-09-25units: further lock down our long-running servicesLennart Poettering1-1/+5
2016-06-13units: tighten system call filters a bitLennart Poettering1-1/+1
2016-06-09units: add a basic SystemCallFilter (#3471)Topi Miettinen1-0/+1
2016-06-08units: enable MemoryDenyWriteExecute (#3459)Topi Miettinen1-0/+1
2015-09-29units: increase watchdog timeout to 3min for all our servicesLennart Poettering1-1/+1
2015-02-11Revert "units: add SecureBits"Lennart Poettering1-1/+0
2015-02-11units: add SecureBitsTopi Miettinen1-0/+1
2014-06-04core: rename ReadOnlySystem= to ProtectSystem= and add a third value for also...Lennart Poettering1-2/+2
2014-06-03core: add new ReadOnlySystem= and ProtectedHome= settings for service unitsLennart Poettering1-0/+2
2014-06-01units: remove CAP_SYS_PTRACE capability from hostnamed/networkdLennart Poettering1-1/+1
2014-03-19core: enable PrivateNetwork= for a number of our long running services where ...Lennart Poettering1-0/+1
2014-03-19units: make use of PrivateTmp=yes and PrivateDevices=yes for all our long-run...Lennart Poettering1-0/+2
2013-12-11event: hook up sd-event with the service watchdog logicLennart Poettering1-0/+1
2012-12-31units: add CAP_DAC_OVERRIDE+CAP_SYS_PTRACE to hostnamed so that detection of ...Lennart Poettering1-1/+1
2012-06-26man: document systemd-hostnamedLennart Poettering1-2/+1
2012-05-21units: introduce new Documentation= field and make use of it everywhereLennart Poettering1-2/+3
2012-05-03units: explicit Type=dbus is now redundantLennart Poettering1-1/+0
2012-04-12relicense to LGPLv2.1 (with exceptions)Lennart Poettering1-2/+2
2011-04-19hostnamed: drop all caps but CAP_SYS_ADMINLennart Poettering1-0/+1
2011-04-16hostnamed: introduce systemd-hostnamedLennart Poettering1-0/+16