803fb7
From 3126e1ac82a14399e4a759b68ab85e10ba8ba3b3 Mon Sep 17 00:00:00 2001
803fb7
From: Michal Sekletar <msekletar@users.noreply.github.com>
803fb7
Date: Wed, 19 Apr 2017 08:52:40 +0200
803fb7
Subject: [PATCH] units: drop explicit NotifyAccess setting from journald's
803fb7
 unit file (#5749)
803fb7
803fb7
systemd-journald service consists of only single process and that is the
803fb7
MainPID. Make unit file shorter and drop NotifyAccess=all since it is
803fb7
not useful in such case.
803fb7
803fb7
https://lists.freedesktop.org/archives/systemd-devel/2017-April/038667.html
803fb7
803fb7
(cherry picked from commit 6f0e6bd253f449bedec78ec8a468929d3c5d8faf)
803fb7
803fb7
Resolves: #1444356
803fb7
---
803fb7
 units/systemd-journald.service.in | 1 -
803fb7
 1 file changed, 1 deletion(-)
803fb7
803fb7
diff --git a/units/systemd-journald.service.in b/units/systemd-journald.service.in
803fb7
index 8575912bb..c85c34932 100644
803fb7
--- a/units/systemd-journald.service.in
803fb7
+++ b/units/systemd-journald.service.in
803fb7
@@ -19,7 +19,6 @@ Sockets=systemd-journald.socket
803fb7
 ExecStart=@rootlibexecdir@/systemd-journald
803fb7
 Restart=always
803fb7
 RestartSec=0
803fb7
-NotifyAccess=all
803fb7
 StandardOutput=null
803fb7
 CapabilityBoundingSet=CAP_SYS_ADMIN CAP_DAC_OVERRIDE CAP_SYS_PTRACE CAP_SYSLOG CAP_AUDIT_CONTROL CAP_AUDIT_READ CAP_CHOWN CAP_DAC_READ_SEARCH CAP_FOWNER CAP_SETUID CAP_SETGID CAP_MAC_OVERRIDE
803fb7
 WatchdogSec=3min