summaryrefslogtreecommitdiff
path: root/units/systemd-udevd.service.in
diff options
context:
space:
mode:
authorLennart Poettering <lennart@poettering.net>2017-09-14 19:45:40 +0200
committerZbigniew Jędrzejewski-Szmek <zbyszek@in.waw.pl>2017-09-14 19:45:40 +0200
commitbff8f2543b27d44d8b245eb78ad7e47607d4a53f (patch)
tree23266740f828edf52ca033fd99a4f80b14e7eeea /units/systemd-udevd.service.in
parent71b514298bbece7da6bf33c25e46ab4fe8d8d35e (diff)
downloadsystemd-bff8f2543b27d44d8b245eb78ad7e47607d4a53f.tar.gz
units: set LockPersonality= for all our long-running services (#6819)
Let's lock things down. Also, using it is the only way how to properly test this to the fullest extent.
Diffstat (limited to 'units/systemd-udevd.service.in')
-rw-r--r--units/systemd-udevd.service.in1
1 files changed, 1 insertions, 0 deletions
diff --git a/units/systemd-udevd.service.in b/units/systemd-udevd.service.in
index 3b92c6a866..d3d13ed7cf 100644
--- a/units/systemd-udevd.service.in
+++ b/units/systemd-udevd.service.in
@@ -28,3 +28,4 @@ MemoryDenyWriteExecute=yes
RestrictRealtime=yes
RestrictAddressFamilies=AF_UNIX AF_NETLINK AF_INET AF_INET6
SystemCallArchitectures=native
+LockPersonality=yes