summaryrefslogtreecommitdiff
path: root/units/systemd-hostnamed.service.in
diff options
context:
space:
mode:
authorLennart Poettering <lennart@poettering.net>2016-06-10 18:00:12 +0200
committerLennart Poettering <lennart@poettering.net>2016-06-13 16:25:54 +0200
commit4e069746fe0de1f60bd1b75c113b0f40ffe86736 (patch)
treef0b1a36f742e516b0c674bff7a3e2db2adacc92d /units/systemd-hostnamed.service.in
parent1f9ac68b5bc671f1f8b0a32084810d39394208a6 (diff)
downloadsystemd-4e069746fe0de1f60bd1b75c113b0f40ffe86736.tar.gz
units: tighten system call filters a bit
Take away kernel keyring access, CPU emulation system calls and various debug system calls from the various daemons we have.
Diffstat (limited to 'units/systemd-hostnamed.service.in')
-rw-r--r--units/systemd-hostnamed.service.in2
1 files changed, 1 insertions, 1 deletions
diff --git a/units/systemd-hostnamed.service.in b/units/systemd-hostnamed.service.in
index d8f18bed53..0b03a589ea 100644
--- a/units/systemd-hostnamed.service.in
+++ b/units/systemd-hostnamed.service.in
@@ -21,4 +21,4 @@ PrivateNetwork=yes
ProtectSystem=yes
ProtectHome=yes
MemoryDenyWriteExecute=yes
-SystemCallFilter=~@clock @module @mount @obsolete @raw-io ptrace
+SystemCallFilter=~@clock @cpu-emulation @debug @keyring @module @mount @obsolete @raw-io