summaryrefslogtreecommitdiff
path: root/units/systemd-logind.service.in
diff options
context:
space:
mode:
authorKay Sievers <kay@vrfy.org>2014-06-04 01:41:15 +0200
committerKay Sievers <kay@vrfy.org>2014-06-04 01:41:15 +0200
commit72543b361d653520b5bc3344bf4653385b61541e (patch)
tree26bb974f01cc8c3d521411145fc7c4d4f1700581 /units/systemd-logind.service.in
parent417116f23432073162ebfcb286a7800846482eed (diff)
remove ReadOnlySystem and ProtectedHome from udevd and logind
logind needs access to /run/user/, udevd fails during early boot with these settings
Diffstat (limited to 'units/systemd-logind.service.in')
-rw-r--r--units/systemd-logind.service.in2
1 files changed, 0 insertions, 2 deletions
diff --git a/units/systemd-logind.service.in b/units/systemd-logind.service.in
index 68803fb38..c6cbd1c8d 100644
--- a/units/systemd-logind.service.in
+++ b/units/systemd-logind.service.in
@@ -25,8 +25,6 @@ RestartSec=0
BusName=org.freedesktop.login1
CapabilityBoundingSet=CAP_SYS_ADMIN CAP_AUDIT_CONTROL CAP_CHOWN CAP_KILL CAP_DAC_READ_SEARCH CAP_DAC_OVERRIDE CAP_FOWNER CAP_SYS_TTY_CONFIG
WatchdogSec=1min
-ReadOnlySystem=yes
-ProtectedHome=yes
# Increase the default a bit in order to allow many simultaneous
# logins since we keep one fd open per session.