cvsd commit: MODIFIED: . ...
[
Date Prev][
Date Next]
[
Thread Prev][
Thread Next]
cvsd commit: MODIFIED: . ...
- From: Commits of the cvsd project <cvsd-commits [at] lists.arthurdejong.org>
- To: cvsd-commits [at] lists.arthurdejong.org
- Reply-to: cvsd-users [at] lists.arthurdejong.org, cvsd-commits [at] lists.arthurdejong.org
- Subject: cvsd commit: MODIFIED: . ...
- Date: Sun, 10 Nov 2024 12:51:40 +0100 (CET)
User: arthur
Date: 24/11/10 12:51:40
Modified: . Makefile.am
Log:
add a systemd service file (thanks ??????) (closes: #1039159)
Revision Changes Path
1.65 +1 -1 cvsd/Makefile.am
Index: Makefile.am
===================================================================
RCS file: /home/arthur/devel/repos/cvsd/Makefile.am,v
retrieving revision 1.64
retrieving revision 1.65
diff -u -b -r1.64 -r1.65
--- Makefile.am 9 Nov 2024 18:42:00 -0000 1.64
+++ Makefile.am 10 Nov 2024 11:51:40 -0000 1.65
@@ -35,7 +35,7 @@
getinfos.c getinfos.h \
debian/control debian/changelog debian/rules debian/docs \
debian/postinst debian/postrm debian/copyright \
- debian/config debian/templates debian/cvsd.init \
+ debian/config debian/templates debian/cvsd.init debian/cvsd.service
\
debian/cvsd.bug-script debian/lintian-overrides \
debian/source/format \
debian/po/POTFILES.in \
Added: . cvsd.service
Log:
add a systemd service file (thanks ??????) (closes: #1039159)
Revision Changes Path
1.1 cvsd/debian/cvsd.service
Index: cvsd.service
===================================================================
[Unit]
Description=cvs pserver chroot wrapper
Documentation=man:cvsd(8)
After=network-online.target
Wants=network-online.target
[Service]
ExecStart=/usr/sbin/cvsd --nofork -f /etc/cvsd/cvsd.conf
Restart=on-abnormal
PrivateTmp=yes
ProtectControlGroups=yes
ProtectClock=yes
ProtectKernelLogs=yes
ProtectKernelModules=yes
ProtectKernelTunables=yes
ProtectSystem=full
[Install]
WantedBy=multi-user.target