summaryrefslogtreecommitdiffstats
path: root/debian/chrony-dnssrv@.service
diff options
context:
space:
mode:
authorDaniel Baumann <daniel.baumann@progress-linux.org>2024-04-07 16:09:42 +0000
committerDaniel Baumann <daniel.baumann@progress-linux.org>2024-04-07 16:09:42 +0000
commit33895c7300d6e43e4d3df30cb192d17891d799be (patch)
tree9415c122d9b49604b0e3748f4c41b2bd937f63ba /debian/chrony-dnssrv@.service
parentAdding upstream version 4.3. (diff)
downloadchrony-33895c7300d6e43e4d3df30cb192d17891d799be.tar.xz
chrony-33895c7300d6e43e4d3df30cb192d17891d799be.zip
Adding debian version 4.3-2+deb12u1.debian/4.3-2+deb12u1debian
Signed-off-by: Daniel Baumann <daniel.baumann@progress-linux.org>
Diffstat (limited to '')
-rw-r--r--debian/chrony-dnssrv@.service17
1 files changed, 17 insertions, 0 deletions
diff --git a/debian/chrony-dnssrv@.service b/debian/chrony-dnssrv@.service
new file mode 100644
index 0000000..86d374f
--- /dev/null
+++ b/debian/chrony-dnssrv@.service
@@ -0,0 +1,17 @@
+[Unit]
+Description=DNS SRV lookup of %I for chrony
+After=chrony.service network-online.target
+Wants=network-online.target
+
+[Service]
+Type=oneshot
+ExecStart=/usr/libexec/chrony/chrony-helper update-dnssrv-servers %I
+ProtectSystem=strict
+PrivateDevices=yes
+ProtectHome=yes
+ReadWritePaths=/run
+PrivateTmp=yes
+PrivateDevices=yes
+ProtectKernelTunables=yes
+ProtectKernelModules=yes
+ProtectControlGroups=yes