summaryrefslogtreecommitdiff
path: root/units/systemd-journald.service.in
diff options
context:
space:
mode:
authorTopi Miettinen <toiwoton@gmail.com>2015-02-11 18:32:14 +0200
committerLennart Poettering <lennart@poettering.net>2015-02-11 17:33:36 +0100
commit6a716208b346b742053cfd01e76f76fb27c4ea47 (patch)
tree15ea908b54df5b082e80a5f1835210d9e3b13a1d /units/systemd-journald.service.in
parentc4c086a2e37bb3c869298558ea24864b6606774e (diff)
downloadsystemd-6a716208b346b742053cfd01e76f76fb27c4ea47.tar.gz
units: add SecureBits
No setuid programs are expected to be executed, so add SecureBits=noroot noroot-locked to unit files.
Diffstat (limited to 'units/systemd-journald.service.in')
-rw-r--r--units/systemd-journald.service.in1
1 files changed, 1 insertions, 0 deletions
diff --git a/units/systemd-journald.service.in b/units/systemd-journald.service.in
index a3540c65d2..b48e4ad1aa 100644
--- a/units/systemd-journald.service.in
+++ b/units/systemd-journald.service.in
@@ -22,6 +22,7 @@ RestartSec=0
NotifyAccess=all
StandardOutput=null
CapabilityBoundingSet=CAP_SYS_ADMIN CAP_DAC_OVERRIDE CAP_SYS_PTRACE CAP_SYSLOG CAP_AUDIT_CONTROL CAP_AUDIT_READ CAP_CHOWN CAP_DAC_READ_SEARCH CAP_FOWNER CAP_SETUID CAP_SETGID CAP_MAC_OVERRIDE
+SecureBits=noroot noroot-locked
WatchdogSec=1min
FileDescriptorStoreMax=1024