summarylogtreecommitdiffstats
path: root/systemd-unit-file.patch
diff options
context:
space:
mode:
Diffstat (limited to 'systemd-unit-file.patch')
-rw-r--r--systemd-unit-file.patch25
1 files changed, 0 insertions, 25 deletions
diff --git a/systemd-unit-file.patch b/systemd-unit-file.patch
deleted file mode 100644
index 4c9292a44d54..000000000000
--- a/systemd-unit-file.patch
+++ /dev/null
@@ -1,25 +0,0 @@
---- a/caddy/dist/init/linux-systemd/caddy.service
-+++ b/caddy/dist/init/linux-systemd/caddy.service
-@@ -17,7 +17,7 @@ Group=www-data
- Environment=CADDYPATH=/etc/ssl/caddy
-
- ; Always set "-root" to something safe in case it gets forgotten in the Caddyfile.
--ExecStart=/usr/local/bin/caddy -log stdout -agree=true -conf=/etc/caddy/Caddyfile -root=/var/tmp
-+ExecStart=/usr/bin/caddy -log stdout -agree=true -conf=/etc/caddy/Caddyfile -root=/var/tmp
- ExecReload=/bin/kill -USR1 $MAINPID
-
- ; Limit the number of file descriptors; see `man systemd.exec` for more limit settings.
-@@ -40,9 +40,9 @@ ReadWriteDirectories=/etc/ssl/caddy
- ; The following additional security directives only work with systemd v229 or later.
- ; They further retrict privileges that can be gained by caddy. Uncomment if you like.
- ; Note that you may have to add capabilities required by any plugins in use.
--;CapabilityBoundingSet=CAP_NET_BIND_SERVICE
--;AmbientCapabilities=CAP_NET_BIND_SERVICE
--;NoNewPrivileges=true
-+CapabilityBoundingSet=CAP_NET_BIND_SERVICE
-+AmbientCapabilities=CAP_NET_BIND_SERVICE
-+NoNewPrivileges=true
-
- [Install]
- WantedBy=multi-user.target
-