summaryrefslogtreecommitdiff
path: root/units/systemd-journald.service.in
diff options
context:
space:
mode:
authorLennart Poettering <lennart@poettering.net>2012-06-28 12:13:52 +0200
committerLennart Poettering <lennart@poettering.net>2012-06-28 12:18:04 +0200
commit454591be36880b0300b0448576c483a39d9cc611 (patch)
treedbcb6f7c51f2fc00d5b14884eec2fd268235a153 /units/systemd-journald.service.in
parente62abb626806140a4cd9abc928d23c661a7b9a33 (diff)
units: automatically respawn the core services
Diffstat (limited to 'units/systemd-journald.service.in')
-rw-r--r--units/systemd-journald.service.in1
1 files changed, 1 insertions, 0 deletions
diff --git a/units/systemd-journald.service.in b/units/systemd-journald.service.in
index 88ee68c8c..9552b454a 100644
--- a/units/systemd-journald.service.in
+++ b/units/systemd-journald.service.in
@@ -14,6 +14,7 @@ After=systemd-journald.socket syslog.socket
[Service]
ExecStart=@rootlibexecdir@/systemd-journald
+Restart=always
NotifyAccess=all
StandardOutput=null
CapabilityBoundingSet=CAP_SYS_ADMIN CAP_DAC_OVERRIDE CAP_SYS_PTRACE CAP_SYSLOG CAP_AUDIT_CONTROL CAP_CHOWN CAP_DAC_READ_SEARCH CAP_FOWNER CAP_SETUID CAP_SETGID