X-Git-Url: https://git.octo.it/?a=blobdiff_plain;f=contrib%2Fsystemd.collectd.service;h=fe535bfe86bcf49bbf4a80e7cb00c96f666153a2;hb=master;hp=d0f1bdea9c049a757a2ce2ae06a8f96146994815;hpb=1326af38b3ef25c41c994cd76c043202636b3d70;p=collectd.git diff --git a/contrib/systemd.collectd.service b/contrib/systemd.collectd.service index d0f1bdea..fe535bfe 100644 --- a/contrib/systemd.collectd.service +++ b/contrib/systemd.collectd.service @@ -8,8 +8,6 @@ Requires=local-fs.target network-online.target ExecStart=/usr/sbin/collectd EnvironmentFile=-/etc/sysconfig/collectd EnvironmentFile=-/etc/default/collectd -ProtectSystem=full -ProtectHome=true # A few plugins won't work without some privileges, which you'll have to # specify using the CapabilityBoundingSet directive below. @@ -18,8 +16,12 @@ ProtectHome=true # ceph CAP_DAC_OVERRIDE # dns CAP_NET_RAW # exec CAP_SETUID CAP_SETGID +# intel_rdt CAP_SYS_RAWIO +# intel_pmu CAP_SYS_ADMIN # iptables CAP_NET_ADMIN # ping CAP_NET_RAW +# processes CAP_NET_ADMIN (CollectDelayAccounting only) +# smart CAP_SYS_RAWIO # turbostat CAP_SYS_RAWIO # # Example, if you use the iptables plugin alongside the dns or ping plugin: @@ -28,9 +30,7 @@ ProtectHome=true # By default, drop all capabilities: CapabilityBoundingSet= -NoNewPrivileges=true - -# Tell systemd it will receive a notification from collectd over it's control +# Tell systemd it will receive a notification from collectd over its control # socket once the daemon is ready. See systemd.service(5) for more details. Type=notify