summaryrefslogtreecommitdiff
path: root/units/systemd-journal-upload.service.in
diff options
context:
space:
mode:
authorLennart Poettering <lennart@poettering.net>2019-03-20 20:19:38 +0100
committerLennart Poettering <lennart@poettering.net>2019-04-02 16:56:48 +0200
commitbf65b7e0c9fc215897b676ab9a7c9d1c688143ba (patch)
tree906348e2120baa73531e774cf98eb1c5bbbc0c62 /units/systemd-journal-upload.service.in
parent62aa29247c3d74bcec0607c347f2be23cd90675d (diff)
downloadsystemd-bf65b7e0c9fc215897b676ab9a7c9d1c688143ba.tar.gz
core: imply NNP and SUID/SGID restriction for DynamicUser=yes service
Let's be safe, rather than sorry. This way DynamicUser=yes services can neither take benefit of, nor create SUID/SGID binaries. Given that DynamicUser= is a recent addition only we should be able to get away with turning this on, even though this is strictly speaking a binary compatibility breakage.
Diffstat (limited to 'units/systemd-journal-upload.service.in')
-rw-r--r--units/systemd-journal-upload.service.in1
1 files changed, 0 insertions, 1 deletions
diff --git a/units/systemd-journal-upload.service.in b/units/systemd-journal-upload.service.in
index 10e4d657d3..e3800473ec 100644
--- a/units/systemd-journal-upload.service.in
+++ b/units/systemd-journal-upload.service.in
@@ -18,7 +18,6 @@ DynamicUser=yes
ExecStart=@rootlibexecdir@/systemd-journal-upload --save-state
LockPersonality=yes
MemoryDenyWriteExecute=yes
-NoNewPrivileges=yes
PrivateDevices=yes
ProtectControlGroups=yes
ProtectHome=yes