summaryrefslogtreecommitdiff
path: root/units/systemd-udevd.service.in
diff options
context:
space:
mode:
authorLennart Poettering <lennart@poettering.net>2019-03-20 19:52:20 +0100
committerLennart Poettering <lennart@poettering.net>2019-04-02 16:56:48 +0200
commit62aa29247c3d74bcec0607c347f2be23cd90675d (patch)
tree5bbb870abd0f9911b3d7191c4227f980f0aa9fbe /units/systemd-udevd.service.in
parent7445db6eb70e8d5989f481d0c5a08ace7047ae5b (diff)
downloadsystemd-62aa29247c3d74bcec0607c347f2be23cd90675d.tar.gz
units: turn on RestrictSUIDSGID= in most of our long-running daemons
Diffstat (limited to 'units/systemd-udevd.service.in')
-rw-r--r--units/systemd-udevd.service.in3
1 files changed, 2 insertions, 1 deletions
diff --git a/units/systemd-udevd.service.in b/units/systemd-udevd.service.in
index fb98ca4d43..e8a76cc018 100644
--- a/units/systemd-udevd.service.in
+++ b/units/systemd-udevd.service.in
@@ -28,8 +28,9 @@ TasksMax=infinity
PrivateMounts=yes
ProtectHostname=yes
MemoryDenyWriteExecute=yes
-RestrictRealtime=yes
RestrictAddressFamilies=AF_UNIX AF_NETLINK AF_INET AF_INET6
+RestrictRealtime=yes
+RestrictSUIDSGID=yes
SystemCallFilter=@system-service @module @raw-io
SystemCallErrorNumber=EPERM
SystemCallArchitectures=native