summaryrefslogtreecommitdiff
path: root/units
diff options
context:
space:
mode:
authorDaniel Mack <github@zonque.org>2015-11-02 10:10:44 +0100
committerDaniel Mack <github@zonque.org>2015-11-02 10:10:44 +0100
commitd0744e54eb83a9f4e4f54a59de3905699a667be0 (patch)
tree67deec65f866186503d4a45c1197121625b159cb /units
parent534e8f89d6367cd0e9e17fff67880fb430071d01 (diff)
parent3958325852869a5e490b5741016c93b8b9a80e11 (diff)
Merge pull request #1745 from poettering/journal-deadlock
Make sure journald never blocks on sd_notify() to PID 1
Diffstat (limited to 'units')
-rw-r--r--units/systemd-journald.service.in1
1 files changed, 0 insertions, 1 deletions
diff --git a/units/systemd-journald.service.in b/units/systemd-journald.service.in
index 41bfde5be3..2552102bfc 100644
--- a/units/systemd-journald.service.in
+++ b/units/systemd-journald.service.in
@@ -22,7 +22,6 @@ RestartSec=0
NotifyAccess=all
StandardOutput=null
CapabilityBoundingSet=CAP_SYS_ADMIN CAP_DAC_OVERRIDE CAP_SYS_PTRACE CAP_SYSLOG CAP_AUDIT_CONTROL CAP_AUDIT_READ CAP_CHOWN CAP_DAC_READ_SEARCH CAP_FOWNER CAP_SETUID CAP_SETGID CAP_MAC_OVERRIDE
-WatchdogSec=3min
FileDescriptorStoreMax=1024
# Increase the default a bit in order to allow many simultaneous