Skip to content

Commit

Permalink
rdma-ndd: disable systemd ProtectHostName feature
Browse files Browse the repository at this point in the history
[ Upstream commit 57637df ]

ProtectHostName prevents dynamic name changes to be noticed by the service.
This means that on a system with no static hostname, rdma-ndd is started with
a hostname 'localhost' and is not aware of new hostname retreived
through a DHCP lease.

Fixes: 384b75b ("rdma-ndd: systemd hardening")
Signed-off-by: Nicolas Morey-Chaisemartin <nmoreychaisemartin@suse.com>
  • Loading branch information
nmorey committed Oct 19, 2022
1 parent 9aa74f0 commit d33e7e3
Showing 1 changed file with 0 additions and 1 deletion.
1 change: 0 additions & 1 deletion rdma-ndd/rdma-ndd.service.in
Original file line number Diff line number Diff line change
Expand Up @@ -22,7 +22,6 @@ Restart=always
ExecStart=@CMAKE_INSTALL_FULL_SBINDIR@/rdma-ndd --systemd
ProtectSystem=full
ProtectHome=true
ProtectHostname=true
ProtectKernelLogs=true

# rdma-ndd is automatically wanted by udev when an RDMA device with a node description is present

0 comments on commit d33e7e3

Please sign in to comment.