diff --git a/src/cryptsetup/cryptsetup.c b/src/cryptsetup/cryptsetup.c index 6ccb152d101..f0761ac8aa5 100644 --- a/src/cryptsetup/cryptsetup.c +++ b/src/cryptsetup/cryptsetup.c @@ -353,7 +353,8 @@ static char *disk_mount_point(const char *label) { /* Yeah, we don't support native systemd unit files here for now */ - if (asprintf(&device, "/dev/mapper/%s", label) < 0) + device = strjoin("/dev/mapper/", label); + if (!device) return NULL; f = setmntent(fstab_path(), "re"); diff --git a/units/systemd-journald.service.in b/units/systemd-journald.service.in index eb4bd938d77..c7432541370 100644 --- a/units/systemd-journald.service.in +++ b/units/systemd-journald.service.in @@ -42,8 +42,8 @@ Type=notify @SERVICE_WATCHDOG@ # In case you're wondering why CAP_SYS_PTRACE is needed, access to -# /proc//exec requires this capability. Thus if this cap is missing -# _EXE/OBJECT_EXE fields will be missing from the journal entries. +# /proc//exe requires this capability. Thus if this capability is missing +# the _EXE=/OBJECT_EXE= fields will be missing from the journal entries. CapabilityBoundingSet=CAP_SYS_ADMIN CAP_DAC_OVERRIDE CAP_SYS_PTRACE CAP_SYSLOG CAP_AUDIT_CONTROL CAP_AUDIT_READ CAP_CHOWN CAP_DAC_READ_SEARCH CAP_FOWNER CAP_SETUID CAP_SETGID CAP_MAC_OVERRIDE # If there are many split up journal files we need a lot of fds to access them