summaryrefslogtreecommitdiff
path: root/units/systemd-journal-upload.service.in
diff options
context:
space:
mode:
authorYu Watanabe <watanabe.yu+github@gmail.com>2017-03-31 01:01:03 +0900
committerLennart Poettering <lennart@poettering.net>2017-03-30 18:01:03 +0200
commitb0b46a2c12c4ba04ea2425d7930b14ca48bc6545 (patch)
tree9c85ef406b788667357788b3bcdd373b204b8204 /units/systemd-journal-upload.service.in
parent969faed189fb5fb83dc7879139aee1ac3bcedccf (diff)
downloadsystemd-b0b46a2c12c4ba04ea2425d7930b14ca48bc6545.tar.gz
journal-upload: add state file directory to ReadWritePaths (#5578)
The commit c7fb922d6250543ba5462fa7a6ff03cc8f628e94 prohibits journal-upload to save its state in /var/lib/systemd/journal-upload/state, thus the daemon fails and outputs the following error message even if the directory is not read-only file system ```Cannot save state to /var/lib/systemd/journal-upload/state: Read-only file system``` This commit adds the permission the daemon to write the state file.
Diffstat (limited to 'units/systemd-journal-upload.service.in')
-rw-r--r--units/systemd-journal-upload.service.in1
1 files changed, 1 insertions, 0 deletions
diff --git a/units/systemd-journal-upload.service.in b/units/systemd-journal-upload.service.in
index b9eab21542..d00b929211 100644
--- a/units/systemd-journal-upload.service.in
+++ b/units/systemd-journal-upload.service.in
@@ -28,6 +28,7 @@ RestrictRealtime=yes
RestrictNamespaces=yes
RestrictAddressFamilies=AF_UNIX AF_INET AF_INET6
SystemCallArchitectures=native
+ReadWritePaths=/var/lib/systemd/journal-upload
# If there are many split up journal files we need a lot of fds to
# access them all and combine