summaryrefslogtreecommitdiff
path: root/random-seed-save.service.in
diff options
context:
space:
mode:
authorAlex Xu (Hello71) <alex_y_xu@yahoo.ca>2018-08-15 13:18:17 -0400
committerAlex Xu (Hello71) <alex_y_xu@yahoo.ca>2018-08-15 13:18:17 -0400
commit39e07e62f471cbf40503cdc1926da6fef0cc0a3e (patch)
treec45259dd22402921f80067864b34d3ab9b258d58 /random-seed-save.service.in
parent8d90ffb43214c390f6921e058a3cb164075ff1c5 (diff)
downloadrandom-seed-39e07e62f471cbf40503cdc1926da6fef0cc0a3e.tar.xz
random-seed-39e07e62f471cbf40503cdc1926da6fef0cc0a3e.zip
Source cleanups.
Diffstat (limited to 'random-seed-save.service.in')
-rw-r--r--random-seed-save.service.in16
1 files changed, 0 insertions, 16 deletions
diff --git a/random-seed-save.service.in b/random-seed-save.service.in
deleted file mode 100644
index e70192b..0000000
--- a/random-seed-save.service.in
+++ /dev/null
@@ -1,16 +0,0 @@
-[Unit]
-Description=Random seed save
-RequiresMountsFor=@default_seed_path_dir@
-After=systemd-remount-fs.service
-
-[Service]
-ExecStart=@sbindir@/random-seed save
-CapabilityBoundingSet=
-NoNewPrivileges=yes
-PrivateDevices=yes
-PrivateNetwork=yes
-ProtectKernelTunables=yes
-ProtectKernelModules=yes
-LockPersonality=yes
-TemporaryFileSystem=/:ro
-BindPaths=@default_seed_path_dir@