daandemeyer / rpms / systemd

Forked from rpms/systemd 2 years ago
Clone
bd1529
From 573229efeb2c5ade25794deee8cfe2f967414ef7 Mon Sep 17 00:00:00 2001
bd1529
From: David Tardon <dtardon@redhat.com>
bd1529
Date: Fri, 6 Nov 2020 10:13:19 +0100
bd1529
Subject: [PATCH] fix typo in ProtectSystem= option
bd1529
bd1529
This was introduced by commit d9ae3222cfbd5d2a48e6dbade6617085cc76f1c1 .
bd1529
bd1529
Resolves: #1871139
bd1529
---
bd1529
 units/systemd-resolved.service.in | 2 +-
bd1529
 1 file changed, 1 insertion(+), 1 deletion(-)
bd1529
bd1529
diff --git a/units/systemd-resolved.service.in b/units/systemd-resolved.service.in
bd1529
index aad1a53a5f..f10f1d1690 100644
bd1529
--- a/units/systemd-resolved.service.in
bd1529
+++ b/units/systemd-resolved.service.in
bd1529
@@ -30,7 +30,7 @@ CapabilityBoundingSet=CAP_SETPCAP CAP_NET_RAW CAP_NET_BIND_SERVICE
bd1529
 AmbientCapabilities=CAP_SETPCAP CAP_NET_RAW CAP_NET_BIND_SERVICE
bd1529
 PrivateTmp=yes
bd1529
 PrivateDevices=yes
bd1529
-ProtectSystems=strict
bd1529
+ProtectSystem=strict
bd1529
 ProtectHome=yes
bd1529
 ProtectControlGroups=yes
bd1529
 ProtectKernelTunables=yes