summaryrefslogtreecommitdiff
path: root/units/systemd-networkd.service.in
diff options
context:
space:
mode:
authorLennart Poettering <lennart@poettering.net>2015-02-11 18:28:06 +0100
committerLennart Poettering <lennart@poettering.net>2015-02-11 18:28:06 +0100
commita24111cea64e042b49d8b4bca85ce6092845bbec (patch)
tree3139663b6d5a1504789df2c47131161962a20213 /units/systemd-networkd.service.in
parente203dc1076dd5c1485509975a4c63c8328c262f4 (diff)
downloadsystemd-a24111cea64e042b49d8b4bca85ce6092845bbec.tar.gz
Revert "units: add SecureBits"
This reverts commit 6a716208b346b742053cfd01e76f76fb27c4ea47. Apparently this doesn't work. http://lists.freedesktop.org/archives/systemd-devel/2015-February/028212.html
Diffstat (limited to 'units/systemd-networkd.service.in')
-rw-r--r--units/systemd-networkd.service.in1
1 files changed, 0 insertions, 1 deletions
diff --git a/units/systemd-networkd.service.in b/units/systemd-networkd.service.in
index 057cc8cc46..5a91b8e499 100644
--- a/units/systemd-networkd.service.in
+++ b/units/systemd-networkd.service.in
@@ -23,7 +23,6 @@ Restart=on-failure
RestartSec=0
ExecStart=@rootlibexecdir@/systemd-networkd
CapabilityBoundingSet=CAP_NET_ADMIN CAP_NET_BIND_SERVICE CAP_NET_BROADCAST CAP_NET_RAW CAP_SETUID CAP_SETGID CAP_SETPCAP CAP_CHOWN CAP_DAC_OVERRIDE CAP_FOWNER
-SecureBits=noroot noroot-locked
ProtectSystem=full
ProtectHome=yes
WatchdogSec=1min