X-Git-Url: https://git.octo.it/?p=collectd.git;a=blobdiff_plain;f=contrib%2Fsystemd.collectd.service;h=fe535bfe86bcf49bbf4a80e7cb00c96f666153a2;hp=8a1fc2706b60f35c9f98d516faa406febf756c9b;hb=6e0993a4c75609e08879a6be69013d592c9d6aed;hpb=446138394bb95c49d0e05ea440fbf63aefe84bab diff --git a/contrib/systemd.collectd.service b/contrib/systemd.collectd.service index 8a1fc270..fe535bfe 100644 --- a/contrib/systemd.collectd.service +++ b/contrib/systemd.collectd.service @@ -8,8 +8,6 @@ Requires=local-fs.target network-online.target ExecStart=/usr/sbin/collectd EnvironmentFile=-/etc/sysconfig/collectd EnvironmentFile=-/etc/default/collectd -ProtectSystem=full -ProtectHome=true # A few plugins won't work without some privileges, which you'll have to # specify using the CapabilityBoundingSet directive below. @@ -19,8 +17,11 @@ ProtectHome=true # dns CAP_NET_RAW # exec CAP_SETUID CAP_SETGID # intel_rdt CAP_SYS_RAWIO +# intel_pmu CAP_SYS_ADMIN # iptables CAP_NET_ADMIN # ping CAP_NET_RAW +# processes CAP_NET_ADMIN (CollectDelayAccounting only) +# smart CAP_SYS_RAWIO # turbostat CAP_SYS_RAWIO # # Example, if you use the iptables plugin alongside the dns or ping plugin: @@ -29,9 +30,7 @@ ProtectHome=true # By default, drop all capabilities: CapabilityBoundingSet= -NoNewPrivileges=true - -# Tell systemd it will receive a notification from collectd over it's control +# Tell systemd it will receive a notification from collectd over its control # socket once the daemon is ready. See systemd.service(5) for more details. Type=notify