summaryrefslogtreecommitdiff
path: root/units/systemd-journald.service.in
diff options
context:
space:
mode:
authorLennart Poettering <lennart@poettering.net>2017-02-08 22:32:37 +0100
committerLennart Poettering <lennart@poettering.net>2017-02-09 16:12:03 +0100
commit7f396e5f66e91caf450890c34bc9e00b717aae86 (patch)
tree059b1dc6e1031891889d0fb9d46b93ba8ef1a4b0 /units/systemd-journald.service.in
parent357e1b17b901b48714fa5301c745ae5389661798 (diff)
downloadsystemd-7f396e5f66e91caf450890c34bc9e00b717aae86.tar.gz
units: set SystemCallArchitectures=native on all our long-running services
Diffstat (limited to 'units/systemd-journald.service.in')
-rw-r--r--units/systemd-journald.service.in1
1 files changed, 1 insertions, 0 deletions
diff --git a/units/systemd-journald.service.in b/units/systemd-journald.service.in
index 712ce55483..b2e7eeeda3 100644
--- a/units/systemd-journald.service.in
+++ b/units/systemd-journald.service.in
@@ -28,6 +28,7 @@ MemoryDenyWriteExecute=yes
RestrictRealtime=yes
RestrictAddressFamilies=AF_UNIX AF_NETLINK
SystemCallFilter=~@clock @cpu-emulation @debug @keyring @module @mount @obsolete @raw-io
+SystemCallArchitectures=native
# Increase the default a bit in order to allow many simultaneous
# services being run since we keep one fd open per service. Also, when