]> git.ipfire.org Git - thirdparty/systemd.git/blob - units/systemd-journald.service.in
Merge pull request #13360 from keszybz/udev-watch-more
[thirdparty/systemd.git] / units / systemd-journald.service.in
1 # SPDX-License-Identifier: LGPL-2.1+
2 #
3 # This file is part of systemd.
4 #
5 # systemd is free software; you can redistribute it and/or modify it
6 # under the terms of the GNU Lesser General Public License as published by
7 # the Free Software Foundation; either version 2.1 of the License, or
8 # (at your option) any later version.
9
10 [Unit]
11 Description=Journal Service
12 Documentation=man:systemd-journald.service(8) man:journald.conf(5)
13 DefaultDependencies=no
14 Requires=systemd-journald.socket
15 After=systemd-journald.socket systemd-journald-dev-log.socket systemd-journald-audit.socket syslog.socket
16 Before=sysinit.target
17
18 [Service]
19 CapabilityBoundingSet=CAP_SYS_ADMIN CAP_DAC_OVERRIDE CAP_SYS_PTRACE CAP_SYSLOG CAP_AUDIT_CONTROL CAP_AUDIT_READ CAP_CHOWN CAP_DAC_READ_SEARCH CAP_FOWNER CAP_SETUID CAP_SETGID CAP_MAC_OVERRIDE
20 DeviceAllow=char-* rw
21 ExecStart=@rootlibexecdir@/systemd-journald
22 FileDescriptorStoreMax=4224
23 IPAddressDeny=any
24 LockPersonality=yes
25 MemoryDenyWriteExecute=yes
26 NoNewPrivileges=yes
27 Restart=always
28 RestartSec=0
29 RestrictAddressFamilies=AF_UNIX AF_NETLINK
30 RestrictNamespaces=yes
31 RestrictRealtime=yes
32 RestrictSUIDSGID=yes
33 Sockets=systemd-journald.socket systemd-journald-dev-log.socket systemd-journald-audit.socket
34 StandardOutput=null
35 SystemCallArchitectures=native
36 SystemCallErrorNumber=EPERM
37 SystemCallFilter=@system-service
38 Type=notify
39 WatchdogSec=3min
40
41 # If there are many split up journal files we need a lot of fds to access them
42 # all in parallel.
43 LimitNOFILE=@HIGH_RLIMIT_NOFILE@