summaryrefslogtreecommitdiff
path: root/units/systemd-machined.service.in
diff options
context:
space:
mode:
authorTopi Miettinen <topimiettinen@users.noreply.github.com>2016-06-08 12:23:37 +0000
committerLennart Poettering <lennart@poettering.net>2016-06-08 14:23:37 +0200
commit40652ca4791fc3ae8f55c74b16227c0682b287b9 (patch)
treea2ecd63b75bcd3be18596d4b57946cdfe8585da6 /units/systemd-machined.service.in
parentb9c59555b1b06b28a8ec0d99348b7864d3ad5465 (diff)
downloadsystemd-40652ca4791fc3ae8f55c74b16227c0682b287b9.tar.gz
units: enable MemoryDenyWriteExecute (#3459)
Secure daemons shipped by systemd by enabling MemoryDenyWriteExecute. Closes: #3459
Diffstat (limited to 'units/systemd-machined.service.in')
-rw-r--r--units/systemd-machined.service.in1
1 files changed, 1 insertions, 0 deletions
diff --git a/units/systemd-machined.service.in b/units/systemd-machined.service.in
index 685baab21d..1517068ecd 100644
--- a/units/systemd-machined.service.in
+++ b/units/systemd-machined.service.in
@@ -17,6 +17,7 @@ ExecStart=@rootlibexecdir@/systemd-machined
BusName=org.freedesktop.machine1
CapabilityBoundingSet=CAP_KILL CAP_SYS_PTRACE CAP_SYS_ADMIN CAP_SETGID CAP_SYS_CHROOT CAP_DAC_READ_SEARCH CAP_DAC_OVERRIDE CAP_CHOWN CAP_FOWNER CAP_FSETID CAP_MKNOD
WatchdogSec=3min
+MemoryDenyWriteExecute=yes
# Note that machined cannot be placed in a mount namespace, since it
# needs access to the host's mount namespace in order to implement the