https://bugs.kde.org/show_bug.cgi?id=379927

            Bug ID: 379927
           Summary: Disabling root access in dolphin is security theater
           Product: dolphin
           Version: 17.04.0
          Platform: Other
                OS: Linux
            Status: UNCONFIRMED
          Severity: normal
          Priority: NOR
         Component: general
          Assignee: dolphin-bugs-n...@kde.org
          Reporter: jon...@gmail.com
  Target Milestone: ---

Disabling root access in dolphin is security theater and does nothing to
actually make a system more secure. Also there is still a right click option to
open folders as root which does not work anymore until this is reverted.

-- 
You are receiving this mail because:
You are watching all bug changes.

Reply via email to