diff options
author | Topi Miettinen <toiwoton@gmail.com> | 2019-02-18 23:30:12 +0100 |
---|---|---|
committer | Topi Miettinen <toiwoton@gmail.com> | 2019-02-20 09:50:44 +0100 |
commit | 99894b867f1293f56d181d62f5015c5a0a8adbda (patch) | |
tree | 9b5dd7abaeee2127719bb3cc5baa4889df4e5bb0 /units/systemd-timesyncd.service.in | |
parent | core: ProtectHostname= feature (diff) | |
download | systemd-99894b867f1293f56d181d62f5015c5a0a8adbda.tar.xz systemd-99894b867f1293f56d181d62f5015c5a0a8adbda.zip |
units: enable ProtectHostname=yes
Diffstat (limited to 'units/systemd-timesyncd.service.in')
-rw-r--r-- | units/systemd-timesyncd.service.in | 1 |
1 files changed, 1 insertions, 0 deletions
diff --git a/units/systemd-timesyncd.service.in b/units/systemd-timesyncd.service.in index 03ade45d08..5313a90c30 100644 --- a/units/systemd-timesyncd.service.in +++ b/units/systemd-timesyncd.service.in @@ -29,6 +29,7 @@ PrivateDevices=yes PrivateTmp=yes ProtectControlGroups=yes ProtectHome=yes +ProtectHostname=yes ProtectKernelModules=yes ProtectKernelTunables=yes ProtectSystem=strict |