From cb42e63179a0baae95a928a922d216c2d3cf6822 Mon Sep 17 00:00:00 2001 From: Lennart Poettering Date: Wed, 25 Nov 2020 11:20:38 +0100 Subject: [PATCH] =?UTF-8?q?units:=20typo=20fix=20/proc//exec=20?= =?UTF-8?q?=E2=86=92=20/proc//exe?= MIME-Version: 1.0 Content-Type: text/plain; charset=UTF-8 Content-Transfer-Encoding: 8bit Fix a pretty relevant typo introduced in c7faa23235694a1e803ba093cba6d6e0193a093e. --- units/systemd-journald.service.in | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/units/systemd-journald.service.in b/units/systemd-journald.service.in index eb4bd938d7..c743254137 100644 --- a/units/systemd-journald.service.in +++ b/units/systemd-journald.service.in @@ -42,8 +42,8 @@ Type=notify @SERVICE_WATCHDOG@ # In case you're wondering why CAP_SYS_PTRACE is needed, access to -# /proc//exec requires this capability. Thus if this cap is missing -# _EXE/OBJECT_EXE fields will be missing from the journal entries. +# /proc//exe requires this capability. Thus if this capability is missing +# the _EXE=/OBJECT_EXE= fields will be missing from the journal entries. CapabilityBoundingSet=CAP_SYS_ADMIN CAP_DAC_OVERRIDE CAP_SYS_PTRACE CAP_SYSLOG CAP_AUDIT_CONTROL CAP_AUDIT_READ CAP_CHOWN CAP_DAC_READ_SEARCH CAP_FOWNER CAP_SETUID CAP_SETGID CAP_MAC_OVERRIDE # If there are many split up journal files we need a lot of fds to access them