summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorAnsgar Burchardt <ansgar@debian.org>2014-07-28 18:57:30 +0200
committerZbigniew Jędrzejewski-Szmek <zbyszek@in.waw.pl>2014-08-04 09:27:20 -0400
commitef392da6c56cdfff35265403192f051af257b3f8 (patch)
tree58c9a2e364fce9e7de0ac178ab8e8b5f4b13b9e3
parent61b385c616633f12339411b68be29501fdb5fa18 (diff)
Correct references to ProtectSystem and ProtectHome in documentation
-rw-r--r--NEWS2
-rw-r--r--man/systemd.exec.xml4
2 files changed, 3 insertions, 3 deletions
diff --git a/NEWS b/NEWS
index 71017fa324..d6cbc5a9d2 100644
--- a/NEWS
+++ b/NEWS
@@ -299,7 +299,7 @@ CHANGES WITH 214:
moved to /run/systemd/resolve/. If you have a symlink from
/etc/resolv.conf, it might be necessary to correct it.
- * Two new service settings, ProtectedHome= and ProtectedSystem=,
+ * Two new service settings, ProtectHome= and ProtectSystem=,
have been added. When enabled, they will make the user data
(such as /home) inaccessible or read-only and the system
(such as /usr) read-only, for specific services. This allows
diff --git a/man/systemd.exec.xml b/man/systemd.exec.xml
index 2f75915c20..a1eb1127d9 100644
--- a/man/systemd.exec.xml
+++ b/man/systemd.exec.xml
@@ -1027,8 +1027,8 @@
namespace related options
(<varname>PrivateTmp=</varname>,
<varname>PrivateDevices=</varname>,
- <varname>ReadOnlySystem=</varname>,
- <varname>ProtectedHome=</varname>,
+ <varname>ProtectSystem=</varname>,
+ <varname>ProtectHome=</varname>,
<varname>ReadOnlyDirectories=</varname>,
<varname>InaccessibleDirectories=</varname>
and