From 1b8689f94983b47bf190e77ddb03a8fc6af15fb3 Mon Sep 17 00:00:00 2001 From: Lennart Poettering Date: Wed, 4 Jun 2014 18:07:55 +0200 Subject: core: rename ReadOnlySystem= to ProtectSystem= and add a third value for also mounting /etc read-only Also, rename ProtectedHome= to ProtectHome=, to simplify things a bit. With this in place we now have two neat options ProtectSystem= and ProtectHome= for protecting the OS itself (and optionally its configuration), and for protecting the user's data. --- units/systemd-journald.service.in | 2 -- 1 file changed, 2 deletions(-) (limited to 'units/systemd-journald.service.in') diff --git a/units/systemd-journald.service.in b/units/systemd-journald.service.in index 4a307c708b..70139795a5 100644 --- a/units/systemd-journald.service.in +++ b/units/systemd-journald.service.in @@ -21,8 +21,6 @@ RestartSec=0 NotifyAccess=all StandardOutput=null CapabilityBoundingSet=CAP_SYS_ADMIN CAP_DAC_OVERRIDE CAP_SYS_PTRACE CAP_SYSLOG CAP_AUDIT_CONTROL CAP_CHOWN CAP_DAC_READ_SEARCH CAP_FOWNER CAP_SETUID CAP_SETGID -ReadOnlySystem=yes -ProtectedHome=yes WatchdogSec=1min # Increase the default a bit in order to allow many simultaneous -- cgit v1.2.3-54-g00ecf