summaryrefslogtreecommitdiff
path: root/units/systemd-bus-proxyd@.service.in
diff options
context:
space:
mode:
authorLennart Poettering <lennart@poettering.net>2014-11-28 16:14:39 +0100
committerLennart Poettering <lennart@poettering.net>2014-11-28 16:18:17 +0100
commit2e43ad9ca677b1f641a30849526e2b999cb81075 (patch)
treec62e578117d572cbc03b630e781121c21754f4db /units/systemd-bus-proxyd@.service.in
parente3afaf6b8e540d4c0dc5a7f0d5178ce29c1ac2a5 (diff)
bus-proxy: automatically detect scope of bus and derive which XML snippets to load from that
Diffstat (limited to 'units/systemd-bus-proxyd@.service.in')
-rw-r--r--units/systemd-bus-proxyd@.service.in2
1 files changed, 1 insertions, 1 deletions
diff --git a/units/systemd-bus-proxyd@.service.in b/units/systemd-bus-proxyd@.service.in
index fdcd3029f..23b5ffa07 100644
--- a/units/systemd-bus-proxyd@.service.in
+++ b/units/systemd-bus-proxyd@.service.in
@@ -12,7 +12,7 @@ Description=Legacy D-Bus Protocol Compatibility Daemon
# The first argument will be replaced by the service by information on
# the process requesting the proxy, we need a placeholder to keep the
# space available for this.
-ExecStart=@rootlibexecdir@/systemd-bus-proxyd --drop-privileges --address=kernel:path=/sys/fs/kdbus/0-system/bus --configuration=/etc/dbus-1/system.conf --configuration=/etc/dbus-1/system-local.conf --configuration=/etc/dbus-1/system.d/ xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx
+ExecStart=@rootlibexecdir@/systemd-bus-proxyd --drop-privileges --address=kernel:path=/sys/fs/kdbus/0-system/bus xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx
NotifyAccess=main
CapabilityBoundingSet=CAP_IPC_OWNER CAP_SETUID CAP_SETGID CAP_SETPCAP
PrivateTmp=yes