summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorLennart Poettering <lennart@poettering.net>2020-11-25 11:20:38 +0100
committerLennart Poettering <lennart@poettering.net>2020-11-25 11:23:38 +0100
commitcb42e63179a0baae95a928a922d216c2d3cf6822 (patch)
treef3ce7aef7a00a090a82ea9026c57bdfb33f6ca44
parent090685b5a10f9a1b896b0228572c8d54667354cf (diff)
downloadsystemd-cb42e63179a0baae95a928a922d216c2d3cf6822.tar.gz
units: typo fix /proc/<pid>/exec → /proc/<pid>/exe
Fix a pretty relevant typo introduced in c7faa23235694a1e803ba093cba6d6e0193a093e.
-rw-r--r--units/systemd-journald.service.in4
1 files changed, 2 insertions, 2 deletions
diff --git a/units/systemd-journald.service.in b/units/systemd-journald.service.in
index eb4bd938d7..c743254137 100644
--- a/units/systemd-journald.service.in
+++ b/units/systemd-journald.service.in
@@ -42,8 +42,8 @@ Type=notify
@SERVICE_WATCHDOG@
# In case you're wondering why CAP_SYS_PTRACE is needed, access to
-# /proc/<pid>/exec requires this capability. Thus if this cap is missing
-# _EXE/OBJECT_EXE fields will be missing from the journal entries.
+# /proc/<pid>/exe requires this capability. Thus if this capability is missing
+# the _EXE=/OBJECT_EXE= fields will be missing from the journal entries.
CapabilityBoundingSet=CAP_SYS_ADMIN CAP_DAC_OVERRIDE CAP_SYS_PTRACE CAP_SYSLOG CAP_AUDIT_CONTROL CAP_AUDIT_READ CAP_CHOWN CAP_DAC_READ_SEARCH CAP_FOWNER CAP_SETUID CAP_SETGID CAP_MAC_OVERRIDE
# If there are many split up journal files we need a lot of fds to access them