summaryrefslogtreecommitdiff
path: root/units/systemd-logind.service.in
diff options
context:
space:
mode:
authorLennart Poettering <lennart@poettering.net>2015-02-11 18:28:06 +0100
committerLennart Poettering <lennart@poettering.net>2015-02-11 18:28:06 +0100
commita24111cea64e042b49d8b4bca85ce6092845bbec (patch)
tree3139663b6d5a1504789df2c47131161962a20213 /units/systemd-logind.service.in
parente203dc1076dd5c1485509975a4c63c8328c262f4 (diff)
downloadsystemd-a24111cea64e042b49d8b4bca85ce6092845bbec.tar.gz
Revert "units: add SecureBits"
This reverts commit 6a716208b346b742053cfd01e76f76fb27c4ea47. Apparently this doesn't work. http://lists.freedesktop.org/archives/systemd-devel/2015-February/028212.html
Diffstat (limited to 'units/systemd-logind.service.in')
-rw-r--r--units/systemd-logind.service.in1
1 files changed, 0 insertions, 1 deletions
diff --git a/units/systemd-logind.service.in b/units/systemd-logind.service.in
index 471278aa1b..f087e99ce2 100644
--- a/units/systemd-logind.service.in
+++ b/units/systemd-logind.service.in
@@ -24,7 +24,6 @@ Restart=always
RestartSec=0
BusName=org.freedesktop.login1
CapabilityBoundingSet=CAP_SYS_ADMIN CAP_MAC_ADMIN CAP_AUDIT_CONTROL CAP_CHOWN CAP_KILL CAP_DAC_READ_SEARCH CAP_DAC_OVERRIDE CAP_FOWNER CAP_SYS_TTY_CONFIG
-SecureBits=noroot noroot-locked
WatchdogSec=1min
# Increase the default a bit in order to allow many simultaneous