b80d668
From 2cce22a4279d4f304e75b87b56b9eeb5cd313566 Mon Sep 17 00:00:00 2001
b80d668
From: =?UTF-8?q?Zbigniew=20J=C4=99drzejewski-Szmek?= <zbyszek@in.waw.pl>
b80d668
Date: Sat, 22 Dec 2018 11:11:04 +0100
b80d668
Subject: [PATCH] Revert "units: set NoNewPrivileges= for all long-running
b80d668
 services"
b80d668
b80d668
This reverts commit 64d7f7b4a15f1534fb19fda6b601fec50783bee4.
b80d668
---
b80d668
 units/systemd-coredump@.service.in        | 1 -
b80d668
 units/systemd-hostnamed.service.in        | 1 -
b80d668
 units/systemd-initctl.service.in          | 1 -
b80d668
 units/systemd-journal-gatewayd.service.in | 1 -
b80d668
 units/systemd-journal-remote.service.in   | 1 -
b80d668
 units/systemd-journal-upload.service.in   | 1 -
b80d668
 units/systemd-journald.service.in         | 1 -
b80d668
 units/systemd-localed.service.in          | 1 -
b80d668
 units/systemd-logind.service.in           | 1 -
b80d668
 units/systemd-machined.service.in         | 1 -
b80d668
 units/systemd-networkd.service.in         | 1 -
b80d668
 units/systemd-resolved.service.in         | 1 -
b80d668
 units/systemd-rfkill.service.in           | 1 -
b80d668
 units/systemd-timedated.service.in        | 1 -
b80d668
 units/systemd-timesyncd.service.in        | 1 -
b80d668
 15 files changed, 15 deletions(-)
b80d668
b80d668
diff --git a/units/systemd-coredump@.service.in b/units/systemd-coredump@.service.in
b80d668
index ffcb5f36ca..74dcf7fe06 100644
b80d668
--- a/units/systemd-coredump@.service.in
b80d668
+++ b/units/systemd-coredump@.service.in
b80d668
@@ -22,7 +22,6 @@ IPAddressDeny=any
b80d668
 LockPersonality=yes
b80d668
 MemoryDenyWriteExecute=yes
b80d668
 Nice=9
b80d668
-NoNewPrivileges=yes
b80d668
 OOMScoreAdjust=500
b80d668
 PrivateDevices=yes
b80d668
 PrivateNetwork=yes
b80d668
diff --git a/units/systemd-hostnamed.service.in b/units/systemd-hostnamed.service.in
b80d668
index 9c925e80d9..696d4e2e60 100644
b80d668
--- a/units/systemd-hostnamed.service.in
b80d668
+++ b/units/systemd-hostnamed.service.in
b80d668
@@ -19,7 +19,6 @@ ExecStart=@rootlibexecdir@/systemd-hostnamed
b80d668
 IPAddressDeny=any
b80d668
 LockPersonality=yes
b80d668
 MemoryDenyWriteExecute=yes
b80d668
-NoNewPrivileges=yes
b80d668
 PrivateDevices=yes
b80d668
 PrivateNetwork=yes
b80d668
 PrivateTmp=yes
b80d668
diff --git a/units/systemd-initctl.service.in b/units/systemd-initctl.service.in
b80d668
index c276283908..f48d673d58 100644
b80d668
--- a/units/systemd-initctl.service.in
b80d668
+++ b/units/systemd-initctl.service.in
b80d668
@@ -14,6 +14,5 @@ DefaultDependencies=no
b80d668
 
b80d668
 [Service]
b80d668
 ExecStart=@rootlibexecdir@/systemd-initctl
b80d668
-NoNewPrivileges=yes
b80d668
 NotifyAccess=all
b80d668
 SystemCallArchitectures=native
b80d668
diff --git a/units/systemd-journal-gatewayd.service.in b/units/systemd-journal-gatewayd.service.in
b80d668
index ebc8bf9a25..5ef4ee0058 100644
b80d668
--- a/units/systemd-journal-gatewayd.service.in
b80d668
+++ b/units/systemd-journal-gatewayd.service.in
b80d668
@@ -17,7 +17,6 @@ DynamicUser=yes
b80d668
 ExecStart=@rootlibexecdir@/systemd-journal-gatewayd
b80d668
 LockPersonality=yes
b80d668
 MemoryDenyWriteExecute=yes
b80d668
-NoNewPrivileges=yes
b80d668
 PrivateDevices=yes
b80d668
 PrivateNetwork=yes
b80d668
 ProtectControlGroups=yes
b80d668
diff --git a/units/systemd-journal-remote.service.in b/units/systemd-journal-remote.service.in
b80d668
index 29a99aaec1..ec1311da88 100644
b80d668
--- a/units/systemd-journal-remote.service.in
b80d668
+++ b/units/systemd-journal-remote.service.in
b80d668
@@ -17,7 +17,6 @@ ExecStart=@rootlibexecdir@/systemd-journal-remote --listen-https=-3 --output=/va
b80d668
 LockPersonality=yes
b80d668
 LogsDirectory=journal/remote
b80d668
 MemoryDenyWriteExecute=yes
b80d668
-NoNewPrivileges=yes
b80d668
 PrivateDevices=yes
b80d668
 PrivateNetwork=yes
b80d668
 PrivateTmp=yes
b80d668
diff --git a/units/systemd-journal-upload.service.in b/units/systemd-journal-upload.service.in
b80d668
index 92cd4e5259..a15744e1e8 100644
b80d668
--- a/units/systemd-journal-upload.service.in
b80d668
+++ b/units/systemd-journal-upload.service.in
b80d668
@@ -18,7 +18,6 @@ DynamicUser=yes
b80d668
 ExecStart=@rootlibexecdir@/systemd-journal-upload --save-state
b80d668
 LockPersonality=yes
b80d668
 MemoryDenyWriteExecute=yes
b80d668
-NoNewPrivileges=yes
b80d668
 PrivateDevices=yes
b80d668
 ProtectControlGroups=yes
b80d668
 ProtectHome=yes
b80d668
diff --git a/units/systemd-journald.service.in b/units/systemd-journald.service.in
b80d668
index 4684f095c0..7b659d4b03 100644
b80d668
--- a/units/systemd-journald.service.in
b80d668
+++ b/units/systemd-journald.service.in
b80d668
@@ -22,7 +22,6 @@ FileDescriptorStoreMax=4224
b80d668
 IPAddressDeny=any
b80d668
 LockPersonality=yes
b80d668
 MemoryDenyWriteExecute=yes
b80d668
-NoNewPrivileges=yes
b80d668
 Restart=always
b80d668
 RestartSec=0
b80d668
 RestrictAddressFamilies=AF_UNIX AF_NETLINK
b80d668
diff --git a/units/systemd-localed.service.in b/units/systemd-localed.service.in
b80d668
index 01e0703d0e..7d40fb4897 100644
b80d668
--- a/units/systemd-localed.service.in
b80d668
+++ b/units/systemd-localed.service.in
b80d668
@@ -19,7 +19,6 @@ ExecStart=@rootlibexecdir@/systemd-localed
b80d668
 IPAddressDeny=any
b80d668
 LockPersonality=yes
b80d668
 MemoryDenyWriteExecute=yes
b80d668
-NoNewPrivileges=yes
b80d668
 PrivateDevices=yes
b80d668
 PrivateNetwork=yes
b80d668
 PrivateTmp=yes
b80d668
diff --git a/units/systemd-logind.service.in b/units/systemd-logind.service.in
b80d668
index 38a7f269ac..6b362ccdca 100644
b80d668
--- a/units/systemd-logind.service.in
b80d668
+++ b/units/systemd-logind.service.in
b80d668
@@ -27,7 +27,6 @@ FileDescriptorStoreMax=512
b80d668
 IPAddressDeny=any
b80d668
 LockPersonality=yes
b80d668
 MemoryDenyWriteExecute=yes
b80d668
-NoNewPrivileges=yes
b80d668
 Restart=always
b80d668
 RestartSec=0
b80d668
 RestrictAddressFamilies=AF_UNIX AF_NETLINK
b80d668
diff --git a/units/systemd-machined.service.in b/units/systemd-machined.service.in
b80d668
index 9f1476814d..d90e71ae67 100644
b80d668
--- a/units/systemd-machined.service.in
b80d668
+++ b/units/systemd-machined.service.in
b80d668
@@ -22,7 +22,6 @@ ExecStart=@rootlibexecdir@/systemd-machined
b80d668
 IPAddressDeny=any
b80d668
 LockPersonality=yes
b80d668
 MemoryDenyWriteExecute=yes
b80d668
-NoNewPrivileges=yes
b80d668
 RestrictAddressFamilies=AF_UNIX AF_NETLINK AF_INET AF_INET6
b80d668
 RestrictRealtime=yes
b80d668
 SystemCallArchitectures=native
b80d668
diff --git a/units/systemd-networkd.service.in b/units/systemd-networkd.service.in
b80d668
index 472ef045de..f23bf227fb 100644
b80d668
--- a/units/systemd-networkd.service.in
b80d668
+++ b/units/systemd-networkd.service.in
b80d668
@@ -24,7 +24,6 @@ CapabilityBoundingSet=CAP_NET_ADMIN CAP_NET_BIND_SERVICE CAP_NET_BROADCAST CAP_N
b80d668
 ExecStart=!!@rootlibexecdir@/systemd-networkd
b80d668
 LockPersonality=yes
b80d668
 MemoryDenyWriteExecute=yes
b80d668
-NoNewPrivileges=yes
b80d668
 ProtectControlGroups=yes
b80d668
 ProtectHome=yes
b80d668
 ProtectKernelModules=yes
b80d668
diff --git a/units/systemd-resolved.service.in b/units/systemd-resolved.service.in
b80d668
index 3144b70063..d08842f0d4 100644
b80d668
--- a/units/systemd-resolved.service.in
b80d668
+++ b/units/systemd-resolved.service.in
b80d668
@@ -25,7 +25,6 @@ CapabilityBoundingSet=CAP_SETPCAP CAP_NET_RAW CAP_NET_BIND_SERVICE
b80d668
 ExecStart=!!@rootlibexecdir@/systemd-resolved
b80d668
 LockPersonality=yes
b80d668
 MemoryDenyWriteExecute=yes
b80d668
-NoNewPrivileges=yes
b80d668
 PrivateDevices=yes
b80d668
 PrivateTmp=yes
b80d668
 ProtectControlGroups=yes
b80d668
diff --git a/units/systemd-rfkill.service.in b/units/systemd-rfkill.service.in
b80d668
index 3abb958310..7447ed5b5b 100644
b80d668
--- a/units/systemd-rfkill.service.in
b80d668
+++ b/units/systemd-rfkill.service.in
b80d668
@@ -18,7 +18,6 @@ Before=shutdown.target
b80d668
 
b80d668
 [Service]
b80d668
 ExecStart=@rootlibexecdir@/systemd-rfkill
b80d668
-NoNewPrivileges=yes
b80d668
 StateDirectory=systemd/rfkill
b80d668
 TimeoutSec=30s
b80d668
 Type=notify
b80d668
diff --git a/units/systemd-timedated.service.in b/units/systemd-timedated.service.in
b80d668
index 6d53024195..1105f1a980 100644
b80d668
--- a/units/systemd-timedated.service.in
b80d668
+++ b/units/systemd-timedated.service.in
b80d668
@@ -19,7 +19,6 @@ ExecStart=@rootlibexecdir@/systemd-timedated
b80d668
 IPAddressDeny=any
b80d668
 LockPersonality=yes
b80d668
 MemoryDenyWriteExecute=yes
b80d668
-NoNewPrivileges=yes
b80d668
 PrivateTmp=yes
b80d668
 ProtectControlGroups=yes
b80d668
 ProtectHome=yes
b80d668
diff --git a/units/systemd-timesyncd.service.in b/units/systemd-timesyncd.service.in
b80d668
index 03ade45d08..8b99e92e01 100644
b80d668
--- a/units/systemd-timesyncd.service.in
b80d668
+++ b/units/systemd-timesyncd.service.in
b80d668
@@ -24,7 +24,6 @@ CapabilityBoundingSet=CAP_SYS_TIME
b80d668
 ExecStart=!!@rootlibexecdir@/systemd-timesyncd
b80d668
 LockPersonality=yes
b80d668
 MemoryDenyWriteExecute=yes
b80d668
-NoNewPrivileges=yes
b80d668
 PrivateDevices=yes
b80d668
 PrivateTmp=yes
b80d668
 ProtectControlGroups=yes
b80d668
-- 
b80d668
2.19.2
b80d668