summaryrefslogtreecommitdiff
path: root/community/mcelog/mcelog.service
diff options
context:
space:
mode:
authorroot <root@rshg054.dnsready.net>2012-10-27 01:51:21 -0700
committerroot <root@rshg054.dnsready.net>2012-10-27 01:51:21 -0700
commit869e64b12767be3ef5b1e3628f337a9e116e2bbb (patch)
tree146e63e85bbe4e336ae423d989d06b321fc16cec /community/mcelog/mcelog.service
parentff20b83d60041f745a579e10770706b0b49d5617 (diff)
Sat Oct 27 01:51:01 PDT 2012
Diffstat (limited to 'community/mcelog/mcelog.service')
-rw-r--r--community/mcelog/mcelog.service10
1 files changed, 2 insertions, 8 deletions
diff --git a/community/mcelog/mcelog.service b/community/mcelog/mcelog.service
index 62d8cbed0..c689bee77 100644
--- a/community/mcelog/mcelog.service
+++ b/community/mcelog/mcelog.service
@@ -2,15 +2,9 @@
Description=Machine Check Exception Logging Daemon
After=syslog.target
-# FIXME - due to upstream kernel bug always start the mcelog process
-# twice using the following ExecStartPre hack. This needs fixing.
-# There is a bug filed against systemd for the ExecStartPre bit
-# since it is not possible to specify that the ExecStarPre bit
-# is allowed and expected to fail without aborting the daemon.
-
[Service]
-ExecStartPre=/etc/mcelog/mcelog.setup
-ExecStart=/usr/sbin/mcelog --ignorenodev --daemon --foreground
+PIDFile=/var/run/mcelog.pid
+ExecStart=/usr/sbin/mcelog --ignorenodev --daemon --foreground --pidfile /var/run/mcelog.pid
StandardOutput=syslog
[Install]