summaryrefslogtreecommitdiff
path: root/units/systemd-networkd.service.m4.in
diff options
context:
space:
mode:
authorLennart Poettering <lennart@poettering.net>2017-02-09 10:58:28 +0100
committerLennart Poettering <lennart@poettering.net>2017-02-09 16:12:03 +0100
commitc7fb922d6250543ba5462fa7a6ff03cc8f628e94 (patch)
treed7f792739c369510c6a41e61414c85eb8773497e /units/systemd-networkd.service.m4.in
parent3c19d0b46bb05aef5dcaa2ce83c31b15ee8ae11b (diff)
units: switch on ProtectSystem=strict for our long running services
Let's step up the protection a notch
Diffstat (limited to 'units/systemd-networkd.service.m4.in')
-rw-r--r--units/systemd-networkd.service.m4.in3
1 files changed, 2 insertions, 1 deletions
diff --git a/units/systemd-networkd.service.m4.in b/units/systemd-networkd.service.m4.in
index 4596d31d0f..153ddeb323 100644
--- a/units/systemd-networkd.service.m4.in
+++ b/units/systemd-networkd.service.m4.in
@@ -28,7 +28,7 @@ RestartSec=0
ExecStart=@rootlibexecdir@/systemd-networkd
WatchdogSec=3min
CapabilityBoundingSet=CAP_NET_ADMIN CAP_NET_BIND_SERVICE CAP_NET_BROADCAST CAP_NET_RAW CAP_SETUID CAP_SETGID CAP_SETPCAP CAP_CHOWN CAP_DAC_OVERRIDE CAP_FOWNER
-ProtectSystem=full
+ProtectSystem=strict
ProtectHome=yes
ProtectControlGroups=yes
MemoryDenyWriteExecute=yes
@@ -36,6 +36,7 @@ RestrictRealtime=yes
RestrictAddressFamilies=AF_UNIX AF_NETLINK AF_INET AF_INET6 AF_PACKET
SystemCallFilter=~@clock @cpu-emulation @debug @keyring @module @mount @obsolete @raw-io
SystemCallArchitectures=native
+ReadWritePaths=/run/systemd
[Install]
WantedBy=multi-user.target