]> git.ipfire.org Git - thirdparty/systemd.git/commitdiff
unit: drop ProtectClock=yes from systemd-udevd.service
authorYu Watanabe <watanabe.yu+github@gmail.com>
Wed, 14 Sep 2022 21:07:22 +0000 (06:07 +0900)
committerYu Watanabe <watanabe.yu+github@gmail.com>
Thu, 15 Sep 2022 18:41:29 +0000 (03:41 +0900)
This partially reverts cabc1c6d7adae658a2966a4b02a6faabb803e92b.

The setting ProtectClock= implies DeviceAllow=, which is not suitable
for udevd. Although we are slowly removing cgropsv1 support, but
DeviceAllow= with cgroupsv1 is necessarily racy, and reloading PID1
during the early boot process may cause issues like #24668.

Let's disable ProtectClock= for udevd. And, if necessary, let's
explicitly drop CAP_SYS_TIME and CAP_WAKE_ALARM (and possibly others)
by using CapabilityBoundingSet= later.

Fixes #24668.

units/systemd-udevd.service.in

index 99011982740c4d102e3d1d6dc7552eed19b4da47..3579de4a68713c688ebb62993e154314a1552d77 100644 (file)
@@ -17,8 +17,6 @@ ConditionPathIsReadWrite=/sys
 
 [Service]
 Delegate=pids
-DeviceAllow=block-* rwm
-DeviceAllow=char-* rwm
 Type=notify
 # Note that udev will reset the value internally for its workers
 OOMScoreAdjust=-1000
@@ -30,7 +28,6 @@ ExecReload=udevadm control --reload --timeout 0
 KillMode=mixed
 TasksMax=infinity
 PrivateMounts=yes
-ProtectClock=yes
 ProtectHostname=yes
 MemoryDenyWriteExecute=yes
 RestrictAddressFamilies=AF_UNIX AF_NETLINK AF_INET AF_INET6