summaryrefslogtreecommitdiff
path: root/units/systemd-logind.service.in
diff options
context:
space:
mode:
authorLudwig Nussel <ludwig.nussel@suse.de>2021-12-14 14:59:19 +0100
committerLuca Boccassi <luca.boccassi@gmail.com>2021-12-17 12:18:16 +0000
commit60c5878dd4c57ae1b24dfa355128477df712c661 (patch)
tree846fe2f5b7be483b6348d05eb5631f4d23376b1f /units/systemd-logind.service.in
parent21feba0a5c3b1e20a7b360c02b448860f10250da (diff)
downloadsystemd-60c5878dd4c57ae1b24dfa355128477df712c661.tar.gz
logind: allow to read /proc
User name and tty are used for wall messages. For that to work logind must be able to poke around in proc entries of other processes.
Diffstat (limited to 'units/systemd-logind.service.in')
-rw-r--r--units/systemd-logind.service.in1
1 files changed, 0 insertions, 1 deletions
diff --git a/units/systemd-logind.service.in b/units/systemd-logind.service.in
index ab874253a4..b3b9ff36b1 100644
--- a/units/systemd-logind.service.in
+++ b/units/systemd-logind.service.in
@@ -37,7 +37,6 @@ LockPersonality=yes
MemoryDenyWriteExecute=yes
NoNewPrivileges=yes
PrivateTmp=yes
-ProtectProc=invisible
ProtectClock=yes
ProtectControlGroups=yes
ProtectHome=yes