summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorLuca Boccassi <luca.boccassi@microsoft.com>2021-12-17 12:19:25 +0000
committerYu Watanabe <watanabe.yu+github@gmail.com>2021-12-17 21:34:20 +0900
commitba679b8d567e2e5b347865800da421a1bb87df75 (patch)
treeda2cbc7166e3f10fb4a913cb3dafea10516460f3
parent60c5878dd4c57ae1b24dfa355128477df712c661 (diff)
downloadsystemd-ba679b8d567e2e5b347865800da421a1bb87df75.tar.gz
logind: add a comment with a reminder why we don't use ProtrectProc=
Follow-up for https://github.com/systemd/systemd/pull/21785
-rw-r--r--units/systemd-logind.service.in1
1 files changed, 1 insertions, 0 deletions
diff --git a/units/systemd-logind.service.in b/units/systemd-logind.service.in
index b3b9ff36b1..042ea75d7a 100644
--- a/units/systemd-logind.service.in
+++ b/units/systemd-logind.service.in
@@ -37,6 +37,7 @@ LockPersonality=yes
MemoryDenyWriteExecute=yes
NoNewPrivileges=yes
PrivateTmp=yes
+# We don't use ProtectProc= since we need to look for usernames and tty for wall messages
ProtectClock=yes
ProtectControlGroups=yes
ProtectHome=yes