diff options
-rw-r--r-- | units/systemd-ask-password-wall.service.in | 3 | ||||
-rw-r--r-- | units/systemd-debug-shell.service.in | 7 | ||||
-rw-r--r-- | units/systemd-journald.service.in | 1 | ||||
-rw-r--r-- | units/systemd-logind.service.in | 1 | ||||
-rw-r--r-- | units/systemd-udev.service.in | 2 |
5 files changed, 11 insertions, 3 deletions
diff --git a/units/systemd-ask-password-wall.service.in b/units/systemd-ask-password-wall.service.in index b2ca039499..0eaa274794 100644 --- a/units/systemd-ask-password-wall.service.in +++ b/units/systemd-ask-password-wall.service.in @@ -11,6 +11,5 @@ Documentation=man:systemd-ask-password-console.service(8) After=systemd-user-sessions.service [Service] -ExecStartPre=-@SYSTEMCTL@ stop systemd-ask-password-console.path systemd-ask-password-console.service -ExecStartPre=-@SYSTEMCTL@ stop systemd-ask-password-plymouth.path systemd-ask-password-plymouth.service +ExecStartPre=-@SYSTEMCTL@ stop systemd-ask-password-console.path systemd-ask-password-console.service systemd-ask-password-plymouth.path systemd-ask-password-plymouth.service ExecStart=@rootbindir@/systemd-tty-ask-password-agent --wall diff --git a/units/systemd-debug-shell.service.in b/units/systemd-debug-shell.service.in index 8ca25a3628..2aa98d3cc5 100644 --- a/units/systemd-debug-shell.service.in +++ b/units/systemd-debug-shell.service.in @@ -1,3 +1,10 @@ +# This file is part of systemd. +# +# systemd is free software; you can redistribute it and/or modify it +# under the terms of the GNU Lesser General Public License as published by +# the Free Software Foundation; either version 2.1 of the License, or +# (at your option) any later version. + [Unit] Description=Early root shell on tty9 FOR DEBUGGING ONLY Documentation=man:sushell(8) diff --git a/units/systemd-journald.service.in b/units/systemd-journald.service.in index 88ee68c8c7..9552b454a3 100644 --- a/units/systemd-journald.service.in +++ b/units/systemd-journald.service.in @@ -14,6 +14,7 @@ After=systemd-journald.socket syslog.socket [Service] ExecStart=@rootlibexecdir@/systemd-journald +Restart=always NotifyAccess=all StandardOutput=null CapabilityBoundingSet=CAP_SYS_ADMIN CAP_DAC_OVERRIDE CAP_SYS_PTRACE CAP_SYSLOG CAP_AUDIT_CONTROL CAP_CHOWN CAP_DAC_READ_SEARCH CAP_FOWNER CAP_SETUID CAP_SETGID diff --git a/units/systemd-logind.service.in b/units/systemd-logind.service.in index 0dd6e14e16..4acca63a96 100644 --- a/units/systemd-logind.service.in +++ b/units/systemd-logind.service.in @@ -13,6 +13,7 @@ After=nss-user-lookup.target [Service] ExecStart=@rootlibexecdir@/systemd-logind +Restart=always BusName=org.freedesktop.login1 CapabilityBoundingSet=CAP_AUDIT_CONTROL CAP_CHOWN CAP_KILL CAP_DAC_READ_SEARCH CAP_DAC_OVERRIDE CAP_FOWNER CAP_SYS_TTY_CONFIG diff --git a/units/systemd-udev.service.in b/units/systemd-udev.service.in index b444870533..b68969026b 100644 --- a/units/systemd-udev.service.in +++ b/units/systemd-udev.service.in @@ -18,5 +18,5 @@ ConditionCapability=CAP_MKNOD Type=notify OOMScoreAdjust=-1000 Sockets=systemd-udev-control.socket systemd-udev-kernel.socket -Restart=on-failure +Restart=always ExecStart=@rootlibexecdir@/systemd-udevd |