36e8a3
From b61e8046ebcb28225423fc0073183d68d4c577c4 Mon Sep 17 00:00:00 2001
36e8a3
From: Michal Sekletar <msekleta@redhat.com>
36e8a3
Date: Thu, 9 Aug 2018 15:28:44 +0200
36e8a3
Subject: [PATCH] units: drop DynamicUser=yes from systemd-resolved.service
36e8a3
36e8a3
We don't really need DynamicUser since we add systemd-resolve user
36e8a3
from rpm script
36e8a3
---
36e8a3
 units/systemd-resolved.service.in | 1 -
36e8a3
 1 file changed, 1 deletion(-)
36e8a3
36e8a3
diff --git a/units/systemd-resolved.service.in b/units/systemd-resolved.service.in
4bff0a
index 9982ecebff..aaed406ab2 100644
36e8a3
--- a/units/systemd-resolved.service.in
36e8a3
+++ b/units/systemd-resolved.service.in
36e8a3
@@ -26,7 +26,6 @@ RestartSec=0
36e8a3
 ExecStart=!!@rootlibexecdir@/systemd-resolved
36e8a3
 WatchdogSec=3min
36e8a3
 User=systemd-resolve
36e8a3
-DynamicUser=yes
36e8a3
 CapabilityBoundingSet=CAP_SETPCAP CAP_NET_RAW CAP_NET_BIND_SERVICE
36e8a3
 AmbientCapabilities=CAP_SETPCAP CAP_NET_RAW CAP_NET_BIND_SERVICE
36e8a3
 PrivateDevices=yes