summaryrefslogtreecommitdiff
path: root/units/systemd-logind.service.in
diff options
context:
space:
mode:
authorLennart Poettering <lennart@poettering.net>2018-11-12 17:57:45 +0100
committerLennart Poettering <lennart@poettering.net>2018-11-12 19:05:36 +0100
commit1bded6b28fe13a06eba4882890dd0ffc7739e201 (patch)
tree7043b0f96fcce9bb0486497570478f8c04473e1b /units/systemd-logind.service.in
parent7d7c8ea9443b501f3f8c7b455d2aadc48f2ebc35 (diff)
downloadsystemd-1bded6b28fe13a06eba4882890dd0ffc7739e201.tar.gz
logind: drop CAP_KILL from caps bounding set
logind doesn't kill any processes anymore, hence let's drop the capability.
Diffstat (limited to 'units/systemd-logind.service.in')
-rw-r--r--units/systemd-logind.service.in2
1 files changed, 1 insertions, 1 deletions
diff --git a/units/systemd-logind.service.in b/units/systemd-logind.service.in
index 38a7f269ac..ff1fd96765 100644
--- a/units/systemd-logind.service.in
+++ b/units/systemd-logind.service.in
@@ -21,7 +21,7 @@ After=dbus.socket
[Service]
BusName=org.freedesktop.login1
-CapabilityBoundingSet=CAP_SYS_ADMIN CAP_MAC_ADMIN CAP_AUDIT_CONTROL CAP_CHOWN CAP_KILL CAP_DAC_READ_SEARCH CAP_DAC_OVERRIDE CAP_FOWNER CAP_SYS_TTY_CONFIG
+CapabilityBoundingSet=CAP_SYS_ADMIN CAP_MAC_ADMIN CAP_AUDIT_CONTROL CAP_CHOWN CAP_DAC_READ_SEARCH CAP_DAC_OVERRIDE CAP_FOWNER CAP_SYS_TTY_CONFIG
ExecStart=@rootlibexecdir@/systemd-logind
FileDescriptorStoreMax=512
IPAddressDeny=any