Commit Graph

5 Commits

Author SHA1 Message Date
Andreas Henriksson df8d991b24 uuidd: Add hardening settings to uuidd.service
This limits what the uuid daemon has access to when it runs.

Further improving this with additional option or making
things even tighter is most likely possible.

Signed-off-by: Andreas Henriksson <andreas@fatal.se>
2018-11-29 10:37:08 +01:00
Andreas Henriksson c8d61f361c uuidd: Add Documentation key to uuidd.service 2018-11-21 10:47:31 +01:00
Karel Zak edd2af005c uuidd: remove timeout from systemd service file
It seems that SAP does not like the timeout, for performance is
better to keep the daemon permanently running. This is no problem
because uuidd is used only on systems with very unusual requirements
to UUID.

Addresses: https://bugzilla.redhat.com/show_bug.cgi?id=1092039
Signed-off-by: Karel Zak <kzak@redhat.com>
2014-04-29 10:37:26 +02:00
Karel Zak 7011f487c5 uuidd: improve systemd unit files
- use $usrsbin_execdir
 - add [Install] section
 - use long options

Signed-off-by: Karel Zak <kzak@redhat.com>
2012-08-15 16:06:19 +02:00
Petr Uzel 1b68c37927 uuidd: add systemd unit files
Add systemd unit files which use the socket activation mechanism
of systemd. The uuidd deamon is started upon first request on the
socket and quits after 1 minute of inactivity.

Signed-off-by: Petr Uzel <petr.uzel@suse.cz>
2012-05-04 15:14:16 +02:00