summaryrefslogtreecommitdiff
path: root/units
diff options
context:
space:
mode:
authorMichal Sekletar <msekleta@redhat.com>2018-08-09 15:28:44 +0200
committerMichal Sekletar <msekleta@redhat.com>2018-08-09 15:28:44 +0200
commitb61e8046ebcb28225423fc0073183d68d4c577c4 (patch)
tree270d066774e2df609cad66a762496a3512ee4709 /units
parentab0228c3d6ceba20cf89ceb1b16b7e314aaaf989 (diff)
downloadsystemd-b61e8046ebcb28225423fc0073183d68d4c577c4.tar.gz
units: drop DynamicUser=yes from systemd-resolved.service
We don't really need DynamicUser since we add systemd-resolve user from rpm script
Diffstat (limited to 'units')
-rw-r--r--units/systemd-resolved.service.in1
1 files changed, 0 insertions, 1 deletions
diff --git a/units/systemd-resolved.service.in b/units/systemd-resolved.service.in
index 9982ecebff..aaed406ab2 100644
--- a/units/systemd-resolved.service.in
+++ b/units/systemd-resolved.service.in
@@ -26,7 +26,6 @@ RestartSec=0
ExecStart=!!@rootlibexecdir@/systemd-resolved
WatchdogSec=3min
User=systemd-resolve
-DynamicUser=yes
CapabilityBoundingSet=CAP_SETPCAP CAP_NET_RAW CAP_NET_BIND_SERVICE
AmbientCapabilities=CAP_SETPCAP CAP_NET_RAW CAP_NET_BIND_SERVICE
PrivateDevices=yes