summaryrefslogtreecommitdiff
path: root/src/grp-login/systemd-logind/logind.conf.in
diff options
context:
space:
mode:
authorLuke Shumaker <lukeshu@lukeshu.com>2017-05-10 18:16:16 -0400
committerLuke Shumaker <lukeshu@lukeshu.com>2017-05-10 18:16:16 -0400
commit225690a604e73a7f90859370cc5201b599b0e823 (patch)
tree00b9057ac2064b387efc6f07b5cff231300c9418 /src/grp-login/systemd-logind/logind.conf.in
parentff6514f056098c885323e8629d6ac6d113796f35 (diff)
./tools/notsd-move
Diffstat (limited to 'src/grp-login/systemd-logind/logind.conf.in')
-rw-r--r--src/grp-login/systemd-logind/logind.conf.in37
1 files changed, 37 insertions, 0 deletions
diff --git a/src/grp-login/systemd-logind/logind.conf.in b/src/grp-login/systemd-logind/logind.conf.in
new file mode 100644
index 0000000000..6f720b7708
--- /dev/null
+++ b/src/grp-login/systemd-logind/logind.conf.in
@@ -0,0 +1,37 @@
+# This file is part of systemd.
+#
+# systemd is free software; you can redistribute it and/or modify it
+# under the terms of the GNU Lesser General Public License as published by
+# the Free Software Foundation; either version 2.1 of the License, or
+# (at your option) any later version.
+#
+# Entries in this file show the compile time defaults.
+# You can change settings by editing this file.
+# Defaults can be restored by simply deleting this file.
+#
+# See logind.conf(5) for details.
+
+[Login]
+#NAutoVTs=6
+#ReserveVT=6
+#KillUserProcesses=@KILL_USER_PROCESSES@
+#KillOnlyUsers=
+#KillExcludeUsers=root
+#InhibitDelayMaxSec=5
+#HandlePowerKey=poweroff
+#HandleSuspendKey=suspend
+#HandleHibernateKey=hibernate
+#HandleLidSwitch=suspend
+#HandleLidSwitchDocked=ignore
+#PowerKeyIgnoreInhibited=no
+#SuspendKeyIgnoreInhibited=no
+#HibernateKeyIgnoreInhibited=no
+#LidSwitchIgnoreInhibited=yes
+#HoldoffTimeoutSec=30s
+#IdleAction=ignore
+#IdleActionSec=30min
+#RuntimeDirectorySize=10%
+#RemoveIPC=yes
+#InhibitorsMax=8192
+#SessionsMax=8192
+#UserTasksMax=33%