summaryrefslogtreecommitdiffstats
path: root/debian/patches/debianize-chronyd-restricted-unit-file.patch
diff options
context:
space:
mode:
authorDaniel Baumann <daniel.baumann@progress-linux.org>2024-04-09 12:48:03 +0000
committerDaniel Baumann <daniel.baumann@progress-linux.org>2024-04-09 12:48:03 +0000
commit6d46de912288f0875f0e3cca27b8d7455fa07b42 (patch)
treeb2ee235051d590490c0fdccbf0241b3706e292e7 /debian/patches/debianize-chronyd-restricted-unit-file.patch
parentAdding upstream version 4.5. (diff)
downloadchrony-6d46de912288f0875f0e3cca27b8d7455fa07b42.tar.xz
chrony-6d46de912288f0875f0e3cca27b8d7455fa07b42.zip
Adding debian version 4.5-1.debian/4.5-1
Signed-off-by: Daniel Baumann <daniel.baumann@progress-linux.org>
Diffstat (limited to 'debian/patches/debianize-chronyd-restricted-unit-file.patch')
-rw-r--r--debian/patches/debianize-chronyd-restricted-unit-file.patch24
1 files changed, 24 insertions, 0 deletions
diff --git a/debian/patches/debianize-chronyd-restricted-unit-file.patch b/debian/patches/debianize-chronyd-restricted-unit-file.patch
new file mode 100644
index 0000000..0560748
--- /dev/null
+++ b/debian/patches/debianize-chronyd-restricted-unit-file.patch
@@ -0,0 +1,24 @@
+Description: Debianize chronyd-restricted.service
+Author: Vincent Blut <vincent.debian@free.fr>
+Forwarded: not-needed
+Last-Update: 2023-08-09
+---
+This patch header follows DEP-3: http://dep.debian.net/deps/dep3/
+Index: chrony/examples/chronyd-restricted.service
+===================================================================
+--- chrony.orig/examples/chronyd-restricted.service
++++ chrony/examples/chronyd-restricted.service
+@@ -14,10 +14,10 @@ ConditionCapability=CAP_SYS_TIME
+ [Service]
+ Type=forking
+ PIDFile=/run/chrony/chronyd.pid
+-EnvironmentFile=-/etc/sysconfig/chronyd
+-ExecStart=/usr/sbin/chronyd -U $OPTIONS
++EnvironmentFile=-/etc/default/chrony
++ExecStart=/usr/sbin/chronyd -U $DAEMON_OPTS
+
+-User=chrony
++User=_chrony
+ LogsDirectory=chrony
+ LogsDirectoryMode=0750
+ RuntimeDirectory=chrony