summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorVincent Blut <vincent.debian@free.fr>2024-04-25 15:52:18 +0200
committerVincent Blut <vincent.debian@free.fr>2024-04-25 15:52:18 +0200
commitf0d022f4d02215a2d46dde7eaeee4e7e652b1022 (patch)
tree8d3ecbda9964f28997d25cc6f4afc9886962d296
parent9dd3edceb4b71cca839f3f3437dd6871b357b880 (diff)
Debianize chronyd-restricted.service
Forwarded: not-needed Last-Update: 2023-08-09 Last-Update: 2023-08-09 Gbp-Pq: Name debianize-chronyd-restricted-unit-file.patch
-rw-r--r--examples/chronyd-restricted.service6
1 files changed, 3 insertions, 3 deletions
diff --git a/examples/chronyd-restricted.service b/examples/chronyd-restricted.service
index 30ba7d9..d89f9d3 100644
--- a/examples/chronyd-restricted.service
+++ b/examples/chronyd-restricted.service
@@ -14,10 +14,10 @@ ConditionCapability=CAP_SYS_TIME
[Service]
Type=forking
PIDFile=/run/chrony/chronyd.pid
-EnvironmentFile=-/etc/sysconfig/chronyd
-ExecStart=/usr/sbin/chronyd -U $OPTIONS
+EnvironmentFile=-/etc/default/chrony
+ExecStart=/usr/sbin/chronyd -U $DAEMON_OPTS
-User=chrony
+User=_chrony
LogsDirectory=chrony
LogsDirectoryMode=0750
RuntimeDirectory=chrony