summaryrefslogtreecommitdiff
path: root/units/systemd-timesyncd.service.in
Commit message (Expand)AuthorAgeFilesLines
* units: tighten system call filters a bitLennart Poettering2016-06-131-1/+1
* units: add a basic SystemCallFilter (#3471)Topi Miettinen2016-06-091-0/+1
* units: enable MemoryDenyWriteExecute (#3459)Topi Miettinen2016-06-081-0/+1
* units: increase watchdog timeout to 3min for all our servicesLennart Poettering2015-09-291-1/+1
* timesyncd: enable timesyncd in virtual machinesKay Sievers2015-03-151-1/+1
* Revert "units: add SecureBits"Lennart Poettering2015-02-111-1/+0
* units: add SecureBitsTopi Miettinen2015-02-111-0/+1
* timesyncd: do not start in virtualized environmentsKay Sievers2014-06-171-0/+1
* units: minor cleanupsLennart Poettering2014-06-171-3/+2
* units: rebuild /etc/passwd, the udev hwdb and the journal catalog files on bootLennart Poettering2014-06-131-1/+1
* units: pull in time-sync.target from systemd-timedated.serviceLennart Poettering2014-06-061-0/+2
* core: rename ReadOnlySystem= to ProtectSystem= and add a third value for also...Lennart Poettering2014-06-041-2/+2
* core: add new ReadOnlySystem= and ProtectedHome= settings for service unitsLennart Poettering2014-06-031-0/+2
* timesyncd: only update stamp file when we are synchronizedKay Sievers2014-05-241-1/+1
* timesyncd: order after tmpfiles to get a working network monitorKay Sievers2014-05-221-1/+1
* timesyncd: save clock to disk everytime we get an NTP fix, and bump clock at ...Lennart Poettering2014-05-211-3/+7
* timesyncd: enable watchdog supportLennart Poettering2014-05-181-0/+1
* timesyncd: run timesyncd as unpriviliged user "systemd-timesync" (but still w...Lennart Poettering2014-05-181-1/+3
* timesyncd: limit capabilities to CAP_SYS_TIMELennart Poettering2014-05-151-0/+1
* timesyncd: start after networkdTom Gundersen2014-05-131-0/+1
* timesyncd: add unit and man pageKay Sievers2014-04-291-0/+20