X-Git-Url: http://www.chiark.greenend.org.uk/ucgi/~ianmdlvl/git?p=elogind.git;a=blobdiff_plain;f=units%2Fsystemd-journald.service.in;h=8d380c84c9a9f0eaeac2069e7553a92a2159e3cc;hp=366655bfc536a651feac8b7ac78b4ea0e7b6bb84;hb=e7b04a81666ff1a13a932972caaa49a9bf5619fa;hpb=47ec118473c864b6ae550fd7ee56d6f4982e5363 diff --git a/units/systemd-journald.service.in b/units/systemd-journald.service.in index 366655bfc..8d380c84c 100644 --- a/units/systemd-journald.service.in +++ b/units/systemd-journald.service.in @@ -9,17 +9,20 @@ Description=Journal Service Documentation=man:systemd-journald.service(8) man:journald.conf(5) DefaultDependencies=no -Wants=systemd-journal-flush.service Requires=systemd-journald.socket -After=systemd-journald.socket syslog.socket +After=systemd-journald.socket systemd-journald-dev-log.socket systemd-journald-audit.socket syslog.socket +Before=sysinit.target [Service] +Type=notify +Sockets=systemd-journald.socket systemd-journald-dev-log.socket systemd-journald-audit.socket ExecStart=@rootlibexecdir@/systemd-journald Restart=always RestartSec=0 NotifyAccess=all StandardOutput=null -CapabilityBoundingSet=CAP_SYS_ADMIN CAP_DAC_OVERRIDE CAP_SYS_PTRACE CAP_SYSLOG CAP_AUDIT_CONTROL CAP_CHOWN CAP_DAC_READ_SEARCH CAP_FOWNER CAP_SETUID CAP_SETGID +CapabilityBoundingSet=CAP_SYS_ADMIN CAP_DAC_OVERRIDE CAP_SYS_PTRACE CAP_SYSLOG CAP_AUDIT_CONTROL CAP_AUDIT_READ CAP_CHOWN CAP_DAC_READ_SEARCH CAP_FOWNER CAP_SETUID CAP_SETGID CAP_MAC_OVERRIDE +WatchdogSec=1min # Increase the default a bit in order to allow many simultaneous # services being run since we keep one fd open per service.