summaryrefslogtreecommitdiff
path: root/units/systemd-journald.service.in
diff options
context:
space:
mode:
authorZbigniew Jędrzejewski-Szmek <zbyszek@in.waw.pl>2022-06-29 13:14:37 +0200
committerYu Watanabe <watanabe.yu+github@gmail.com>2022-07-01 14:17:33 +0900
commit74c4bd6b1a0e3936d982f6bb729ceb3408c81a5d (patch)
tree2d16ba877b159ac2012a70d8fe451725b861036b /units/systemd-journald.service.in
parent3bdb60055e16776c8cc4d44f26abb5f2cbe197bf (diff)
downloadsystemd-74c4bd6b1a0e3936d982f6bb729ceb3408c81a5d.tar.gz
units: add IgnoreOnIsolate=yes to systemd-journald too
We already had it on the socket units, so it's possible that systemd-journald.service would be stopped and then restarted when trafic hits the sockets when something logs. Let's not try to stop it. It is supposed to run until the end and be eventually killed in the final killing spree. This might (or not) help with #23287.
Diffstat (limited to 'units/systemd-journald.service.in')
-rw-r--r--units/systemd-journald.service.in5
1 files changed, 5 insertions, 0 deletions
diff --git a/units/systemd-journald.service.in b/units/systemd-journald.service.in
index cd17b6b4e7..38ba3e2856 100644
--- a/units/systemd-journald.service.in
+++ b/units/systemd-journald.service.in
@@ -15,6 +15,11 @@ Requires=systemd-journald.socket
After=systemd-journald.socket systemd-journald-dev-log.socket systemd-journald-audit.socket syslog.socket
Before=sysinit.target
+# Mount and swap units need the journal socket units. If they were removed by
+# an isolate request the mount and swap units would be removed too, hence let's
+# exclude systemd-journald and its sockets from isolate requests.
+IgnoreOnIsolate=yes
+
[Service]
DeviceAllow=char-* rw
ExecStart={{ROOTLIBEXECDIR}}/systemd-journald