Commit Graph

10 Commits

Author SHA1 Message Date
Harsh Shandilya 2f6a98eedb Revert "systemd: fix python3 path"
This reverts commit 1d220d87e4.
2022-11-28 15:04:39 +00:00
Harsh Shandilya 1d220d87e4
systemd: fix python3 path
Signed-off-by: Harsh Shandilya <me@msfjarvis.dev>
2021-05-28 23:52:32 +05:30
Harsh Shandilya 7953399bb8
Revert "Remove UNO bot"
This reverts commit c106d22135.

Signed-off-by: Harsh Shandilya <me@msfjarvis.dev>
2020-02-09 18:40:56 +00:00
Harsh Shandilya c106d22135
Remove UNO bot
Signed-off-by: Harsh Shandilya <msfjarvis@gmail.com>
2020-01-24 14:48:45 +05:30
Harsh Shandilya e40c2c999b
systemd: Sync security options across units
Signed-off-by: Harsh Shandilya <msfjarvis@gmail.com>
2020-01-09 09:04:26 +05:30
Harsh Shandilya 00463512d6
systemd: Remove usage limits
My processes are stable anyway

Signed-off-by: Harsh Shandilya <msfjarvis@gmail.com>
2019-10-03 00:01:24 +05:30
Harsh Shandilya 2b41b88b44
systemd: Bump Swap limit to 1
systemd now ignores 0 values for these.

Signed-off-by: Harsh Shandilya <msfjarvis@gmail.com>
2019-09-10 21:05:08 +05:30
Harsh Shandilya 9a506ec776
systemd: Cap resource usage for all services
Signed-off-by: Harsh Shandilya <msfjarvis@gmail.com>
2019-09-10 20:59:04 +05:30
Harsh Shandilya 9a2a1060c8
systemd_units: Strip out comments
Signed-off-by: Harsh Shandilya <msfjarvis@gmail.com>
2019-08-17 11:47:35 +05:30
Harsh Shandilya f012e7a38c
Merge systemd-units as a subdirectory 2019-08-16 15:38:36 +05:30