summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
-rw-r--r--units/systemd-journald.service.in1
-rw-r--r--units/systemd-logind.service.in1
-rw-r--r--units/systemd-udevd.service.in1
3 files changed, 3 insertions, 0 deletions
diff --git a/units/systemd-journald.service.in b/units/systemd-journald.service.in
index 3899745306..366655bfc5 100644
--- a/units/systemd-journald.service.in
+++ b/units/systemd-journald.service.in
@@ -16,6 +16,7 @@ After=systemd-journald.socket syslog.socket
[Service]
ExecStart=@rootlibexecdir@/systemd-journald
Restart=always
+RestartSec=0
NotifyAccess=all
StandardOutput=null
CapabilityBoundingSet=CAP_SYS_ADMIN CAP_DAC_OVERRIDE CAP_SYS_PTRACE CAP_SYSLOG CAP_AUDIT_CONTROL CAP_CHOWN CAP_DAC_READ_SEARCH CAP_FOWNER CAP_SETUID CAP_SETGID
diff --git a/units/systemd-logind.service.in b/units/systemd-logind.service.in
index 4acca63a96..b59809d49b 100644
--- a/units/systemd-logind.service.in
+++ b/units/systemd-logind.service.in
@@ -14,6 +14,7 @@ After=nss-user-lookup.target
[Service]
ExecStart=@rootlibexecdir@/systemd-logind
Restart=always
+RestartSec=0
BusName=org.freedesktop.login1
CapabilityBoundingSet=CAP_AUDIT_CONTROL CAP_CHOWN CAP_KILL CAP_DAC_READ_SEARCH CAP_DAC_OVERRIDE CAP_FOWNER CAP_SYS_TTY_CONFIG
diff --git a/units/systemd-udevd.service.in b/units/systemd-udevd.service.in
index 3bf33e5266..2fe7822fe9 100644
--- a/units/systemd-udevd.service.in
+++ b/units/systemd-udevd.service.in
@@ -19,4 +19,5 @@ Type=notify
OOMScoreAdjust=-1000
Sockets=systemd-udevd-control.socket systemd-udevd-kernel.socket
Restart=always
+RestartSec=0
ExecStart=@rootlibexecdir@/systemd-udevd