summaryrefslogtreecommitdiff
path: root/units
diff options
context:
space:
mode:
authorLennart Poettering <lennart@poettering.net>2011-10-11 04:43:29 +0200
committerLennart Poettering <lennart@poettering.net>2011-10-11 04:43:29 +0200
commitf84aea434f2b014716ce9067f0af4db24a91a7c4 (patch)
treea9712801cbf5adf98e6f4d9510ef1ddd231a3653 /units
parent688c56ff7d124124007761f917a2950364509043 (diff)
units: increase LimitNOFILE a bit
since we need one fd per session (for logind) and one fd per service (for stdout-syslog-bridge) increase the default rlimit a bit.
Diffstat (limited to 'units')
-rw-r--r--units/systemd-logind.service.in4
-rw-r--r--units/systemd-stdout-syslog-bridge.service.in4
2 files changed, 8 insertions, 0 deletions
diff --git a/units/systemd-logind.service.in b/units/systemd-logind.service.in
index 82a2c6a0c..4241b8b32 100644
--- a/units/systemd-logind.service.in
+++ b/units/systemd-logind.service.in
@@ -16,3 +16,7 @@ Type=dbus
BusName=org.freedesktop.login1
CapabilityBoundingSet=CAP_AUDIT_CONTROL CAP_CHOWN CAP_KILL CAP_DAC_READ_SEARCH CAP_DAC_OVERRIDE CAP_FOWNER
StandardOutput=syslog
+
+# Increase the default a bit in order to allow many simultaneous
+# logins since we keep one fd open per session.
+LimitNOFILE=16384
diff --git a/units/systemd-stdout-syslog-bridge.service.in b/units/systemd-stdout-syslog-bridge.service.in
index 23a513706..462614547 100644
--- a/units/systemd-stdout-syslog-bridge.service.in
+++ b/units/systemd-stdout-syslog-bridge.service.in
@@ -18,3 +18,7 @@ ExecStart=@rootlibexecdir@/systemd-stdout-syslog-bridge
NotifyAccess=all
StandardOutput=null
CapabilityBoundingSet=CAP_SYS_ADMIN CAP_SETUID CAP_SETGID
+
+# Increase the default a bit in order to allow many simultaneous
+# services being run since we keep one fd open per service.
+LimitNOFILE=16384