summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorLennart Poettering <lennart@poettering.net>2015-09-04 12:45:10 +0200
committerLennart Poettering <lennart@poettering.net>2015-09-04 12:45:10 +0200
commit794ec1eb8b29674e93f8ef20673b0f8e42903733 (patch)
treef32c79dbc7cbf0c96227910c93b34daf597aab0e
parentf6bd4cb69ee1a85dfec25fd3d8a6a68c24129569 (diff)
parented15589c983ee46a3a0fb1e6f348f673c2b8f2aa (diff)
Merge pull request #1142 from dvdhrm/proxy-nofile
bus-proxy: increase NOFILE limit
-rw-r--r--units/systemd-bus-proxyd.service.m4.in5
1 files changed, 5 insertions, 0 deletions
diff --git a/units/systemd-bus-proxyd.service.m4.in b/units/systemd-bus-proxyd.service.m4.in
index 64f5ac7d17..e75cdb1a59 100644
--- a/units/systemd-bus-proxyd.service.m4.in
+++ b/units/systemd-bus-proxyd.service.m4.in
@@ -18,3 +18,8 @@ PrivateDevices=yes
PrivateNetwork=yes
ProtectSystem=full
ProtectHome=yes
+
+# The proxy manages connections of all users, so it needs an elevated file
+# limit. It does proper per-user accounting (indirectly via kdbus), therefore,
+# the effective per-user limits stay the same.
+LimitNOFILE=16384