summaryrefslogtreecommitdiffstats
path: root/units/systemd-hostnamed.service.in
diff options
context:
space:
mode:
authorLennart Poettering <lennart@poettering.net>2024-01-05 16:34:33 +0100
committerLennart Poettering <lennart@poettering.net>2024-01-08 10:30:41 +0100
commit19b8e712d8fc59c8fabe2607400874a65dcc0030 (patch)
tree2bafa835b9b5537137a04fa6e3149f3881506a1b /units/systemd-hostnamed.service.in
parentsocket-util: add helper for querying the local AF_VSOCK CID (diff)
downloadsystemd-19b8e712d8fc59c8fabe2607400874a65dcc0030.tar.xz
systemd-19b8e712d8fc59c8fabe2607400874a65dcc0030.zip
hostnamed: expose local AF_VSOCK CID among other host info
This is a host identifier of major relevance, since it is how you connect to this system if it is a VM, hence expose this nicely.
Diffstat (limited to 'units/systemd-hostnamed.service.in')
-rw-r--r--units/systemd-hostnamed.service.in2
1 files changed, 1 insertions, 1 deletions
diff --git a/units/systemd-hostnamed.service.in b/units/systemd-hostnamed.service.in
index 31b45e0fa8..1cc15dd7cf 100644
--- a/units/systemd-hostnamed.service.in
+++ b/units/systemd-hostnamed.service.in
@@ -22,7 +22,7 @@ IPAddressDeny=any
LockPersonality=yes
MemoryDenyWriteExecute=yes
NoNewPrivileges=yes
-PrivateDevices=yes
+DeviceAllow=/dev/vsock r
PrivateNetwork=yes
PrivateTmp=yes
ProtectProc=invisible