summaryrefslogtreecommitdiff
path: root/units/systemd-networkd.service.in
diff options
context:
space:
mode:
authorLennart Poettering <lennart@poettering.net>2019-03-07 14:38:11 +0100
committerLennart Poettering <lennart@poettering.net>2019-03-08 15:49:10 +0100
commita18449b5bd72308062724e70b9528d989d1f52a1 (patch)
treef84437eec6bfae173547d03ccf1c21752e6fc924 /units/systemd-networkd.service.in
parent8df87b4383b890192f88183d78e4d288e30443d6 (diff)
downloadsystemd-a18449b5bd72308062724e70b9528d989d1f52a1.tar.gz
units: turn of ProtectHostname= again for services hat need to know about system hostname changes
ProtectHostname= turns off hostname change propagation from host to service. This means for services that care about the hostname and need to be able to notice changes to it it's not suitable (though it is useful for most other cases still). Let's turn it off hence for journald (which logs the current hostname) for networkd (which optionally sends the current hostname to dhcp servers) and resolved (which announces the current hostname via llmnr/mdns).
Diffstat (limited to 'units/systemd-networkd.service.in')
-rw-r--r--units/systemd-networkd.service.in1
1 files changed, 0 insertions, 1 deletions
diff --git a/units/systemd-networkd.service.in b/units/systemd-networkd.service.in
index 5da0e1e330..472ef045de 100644
--- a/units/systemd-networkd.service.in
+++ b/units/systemd-networkd.service.in
@@ -27,7 +27,6 @@ MemoryDenyWriteExecute=yes
NoNewPrivileges=yes
ProtectControlGroups=yes
ProtectHome=yes
-ProtectHostname=yes
ProtectKernelModules=yes
ProtectSystem=strict
Restart=on-failure