summaryrefslogtreecommitdiff
path: root/units/systemd-journal-gatewayd.service.in
diff options
context:
space:
mode:
authorLennart Poettering <lennart@poettering.net>2014-06-04 18:07:55 +0200
committerLennart Poettering <lennart@poettering.net>2014-06-04 18:12:55 +0200
commit1b8689f94983b47bf190e77ddb03a8fc6af15fb3 (patch)
tree7bb1324b3b882adaa0b8bf786f8848ccec156a94 /units/systemd-journal-gatewayd.service.in
parent4c02dd7153f970244950b5e00f7bdfea8d2ff0be (diff)
downloadsystemd-1b8689f94983b47bf190e77ddb03a8fc6af15fb3.tar.gz
core: rename ReadOnlySystem= to ProtectSystem= and add a third value for also mounting /etc read-only
Also, rename ProtectedHome= to ProtectHome=, to simplify things a bit. With this in place we now have two neat options ProtectSystem= and ProtectHome= for protecting the OS itself (and optionally its configuration), and for protecting the user's data.
Diffstat (limited to 'units/systemd-journal-gatewayd.service.in')
-rw-r--r--units/systemd-journal-gatewayd.service.in4
1 files changed, 2 insertions, 2 deletions
diff --git a/units/systemd-journal-gatewayd.service.in b/units/systemd-journal-gatewayd.service.in
index 3695240cbf..5bd8e4b341 100644
--- a/units/systemd-journal-gatewayd.service.in
+++ b/units/systemd-journal-gatewayd.service.in
@@ -17,8 +17,8 @@ SupplementaryGroups=systemd-journal
PrivateTmp=yes
PrivateDevices=yes
PrivateNetwork=yes
-ReadOnlySystem=yes
-ProtectedHome=yes
+ProtectSystem=full
+ProtectHome=yes
[Install]
Also=systemd-journal-gatewayd.socket