diff options
author | Lennart Poettering <lennart@poettering.net> | 2014-06-04 18:07:55 +0200 |
---|---|---|
committer | Lennart Poettering <lennart@poettering.net> | 2014-06-04 18:12:55 +0200 |
commit | 1b8689f94983b47bf190e77ddb03a8fc6af15fb3 (patch) | |
tree | 7bb1324b3b882adaa0b8bf786f8848ccec156a94 /units/systemd-resolved.service.in | |
parent | 4c02dd7153f970244950b5e00f7bdfea8d2ff0be (diff) |
core: rename ReadOnlySystem= to ProtectSystem= and add a third value for also mounting /etc read-only
Also, rename ProtectedHome= to ProtectHome=, to simplify things a bit.
With this in place we now have two neat options ProtectSystem= and
ProtectHome= for protecting the OS itself (and optionally its
configuration), and for protecting the user's data.
Diffstat (limited to 'units/systemd-resolved.service.in')
-rw-r--r-- | units/systemd-resolved.service.in | 4 |
1 files changed, 2 insertions, 2 deletions
diff --git a/units/systemd-resolved.service.in b/units/systemd-resolved.service.in index 787fde2c44..0133621622 100644 --- a/units/systemd-resolved.service.in +++ b/units/systemd-resolved.service.in @@ -16,8 +16,8 @@ Restart=always RestartSec=0 ExecStart=@rootlibexecdir@/systemd-resolved CapabilityBoundingSet=CAP_SETUID CAP_SETGID CAP_SETPCAP CAP_CHOWN CAP_DAC_OVERRIDE CAP_FOWNER -ReadOnlySystem=yes -ProtectedHome=yes +ProtectSystem=full +ProtectHome=yes [Install] WantedBy=multi-user.target |