summaryrefslogtreecommitdiffstats
path: root/misc-utils/uuidd.service.in
Commit message (Collapse)AuthorAgeFilesLines
* uuidd: Add hardening settings to uuidd.serviceAndreas Henriksson2018-11-291-0/+11
| | | | | | | | | This limits what the uuid daemon has access to when it runs. Further improving this with additional option or making things even tighter is most likely possible. Signed-off-by: Andreas Henriksson <andreas@fatal.se>
* uuidd: Add Documentation key to uuidd.serviceAndreas Henriksson2018-11-211-0/+1
|
* uuidd: remove timeout from systemd service fileKarel Zak2014-04-291-1/+1
| | | | | | | | | | It seems that SAP does not like the timeout, for performance is better to keep the daemon permanently running. This is no problem because uuidd is used only on systems with very unusual requirements to UUID. Addresses: https://bugzilla.redhat.com/show_bug.cgi?id=1092039 Signed-off-by: Karel Zak <kzak@redhat.com>
* uuidd: improve systemd unit filesKarel Zak2012-08-151-1/+4
| | | | | | | | - use $usrsbin_execdir - add [Install] section - use long options Signed-off-by: Karel Zak <kzak@redhat.com>
* uuidd: add systemd unit filesPetr Uzel2012-05-041-0/+9
Add systemd unit files which use the socket activation mechanism of systemd. The uuidd deamon is started upon first request on the socket and quits after 1 minute of inactivity. Signed-off-by: Petr Uzel <petr.uzel@suse.cz>