summaryrefslogtreecommitdiff
path: root/units/systemd-hostnamed.service.in
diff options
context:
space:
mode:
authorMartin Pitt <martinpitt@users.noreply.github.com>2019-02-22 08:04:37 +0100
committerGitHub <noreply@github.com>2019-02-22 08:04:37 +0100
commit95a32e9750124c0e5d84f5127a420af04d357e0b (patch)
tree9ab47756e0f15d43d9234efe5cb5d59ddc770e61 /units/systemd-hostnamed.service.in
parent772afb76163b5fac339dac7a42a06e6121b930d9 (diff)
downloadsystemd-95a32e9750124c0e5d84f5127a420af04d357e0b.tar.gz
units: re-drop ProtectHostname from systemd-hostnamed.service (#11792)
This was an overzealous setting from commit 99894b867f. Without this, `hostnamectl set-hostname` fails with Could not set property: Access denied as `sethostname()` fails with `EPERM`.
Diffstat (limited to 'units/systemd-hostnamed.service.in')
-rw-r--r--units/systemd-hostnamed.service.in1
1 files changed, 0 insertions, 1 deletions
diff --git a/units/systemd-hostnamed.service.in b/units/systemd-hostnamed.service.in
index 62e9b28f5b..9c925e80d9 100644
--- a/units/systemd-hostnamed.service.in
+++ b/units/systemd-hostnamed.service.in
@@ -25,7 +25,6 @@ PrivateNetwork=yes
PrivateTmp=yes
ProtectControlGroups=yes
ProtectHome=yes
-ProtectHostname=yes
ProtectKernelModules=yes
ProtectKernelTunables=yes
ProtectSystem=strict