summaryrefslogtreecommitdiff
path: root/units/systemd-stdout-syslog-bridge.service.in
diff options
context:
space:
mode:
authorLennart Poettering <lennart@poettering.net>2011-10-11 04:43:29 +0200
committerLennart Poettering <lennart@poettering.net>2011-10-11 04:43:29 +0200
commitf84aea434f2b014716ce9067f0af4db24a91a7c4 (patch)
treea9712801cbf5adf98e6f4d9510ef1ddd231a3653 /units/systemd-stdout-syslog-bridge.service.in
parent688c56ff7d124124007761f917a2950364509043 (diff)
units: increase LimitNOFILE a bit
since we need one fd per session (for logind) and one fd per service (for stdout-syslog-bridge) increase the default rlimit a bit.
Diffstat (limited to 'units/systemd-stdout-syslog-bridge.service.in')
-rw-r--r--units/systemd-stdout-syslog-bridge.service.in4
1 files changed, 4 insertions, 0 deletions
diff --git a/units/systemd-stdout-syslog-bridge.service.in b/units/systemd-stdout-syslog-bridge.service.in
index 23a5137068..4626145476 100644
--- a/units/systemd-stdout-syslog-bridge.service.in
+++ b/units/systemd-stdout-syslog-bridge.service.in
@@ -18,3 +18,7 @@ ExecStart=@rootlibexecdir@/systemd-stdout-syslog-bridge
NotifyAccess=all
StandardOutput=null
CapabilityBoundingSet=CAP_SYS_ADMIN CAP_SETUID CAP_SETGID
+
+# Increase the default a bit in order to allow many simultaneous
+# services being run since we keep one fd open per service.
+LimitNOFILE=16384