summaryrefslogtreecommitdiff
path: root/units/systemd-timedated.service.in
diff options
context:
space:
mode:
authorLennart Poettering <lennart@poettering.net>2017-02-09 11:22:08 +0100
committerLennart Poettering <lennart@poettering.net>2017-02-09 16:12:03 +0100
commit6489ccfe48bb21a43694b60173a49d140b4fb91f (patch)
tree075be235e4b9a36b844dca405f848b738462191a /units/systemd-timedated.service.in
parent924453c22599cc246746a0233b2f52a27ade0819 (diff)
downloadsystemd-6489ccfe48bb21a43694b60173a49d140b4fb91f.tar.gz
units: make use of @reboot and @swap in our long-running service SystemCallFilter= settings
Tighten security up a bit more.
Diffstat (limited to 'units/systemd-timedated.service.in')
-rw-r--r--units/systemd-timedated.service.in2
1 files changed, 1 insertions, 1 deletions
diff --git a/units/systemd-timedated.service.in b/units/systemd-timedated.service.in
index 2881e122dc..f691f47517 100644
--- a/units/systemd-timedated.service.in
+++ b/units/systemd-timedated.service.in
@@ -25,6 +25,6 @@ MemoryDenyWriteExecute=yes
RestrictRealtime=yes
RestrictNamespaces=yes
RestrictAddressFamilies=AF_UNIX
-SystemCallFilter=~@cpu-emulation @debug @keyring @module @mount @obsolete @raw-io
+SystemCallFilter=~@cpu-emulation @debug @keyring @module @mount @obsolete @raw-io @reboot @swap
SystemCallArchitectures=native
ReadWritePaths=/etc