summaryrefslogtreecommitdiffstats
path: root/meta/recipes-core/systemd/systemd_242.bb
diff options
context:
space:
mode:
authorMatthias Schiffer <matthias.schiffer@ew.tq-group.com>2019-07-10 14:13:53 +0200
committerRichard Purdie <richard.purdie@linuxfoundation.org>2019-07-16 12:17:18 +0100
commit289a29fc687d1224097f553a6f8c7f1baf903cae (patch)
treeaff65c750805285cd0673b1cc12598bdbc12f38d /meta/recipes-core/systemd/systemd_242.bb
parent97e1af51814c63963dc6eee003e0cf0e4dead024 (diff)
downloadopenembedded-core-contrib-289a29fc687d1224097f553a6f8c7f1baf903cae.tar.gz
systemd: backport patch to fix sysctl warning on boot
Due to improved validation of sysctl settings in recent kernels (5.2+, but also stable kernels like 4.19.53), systemd will log an error message like systemd[1]: Failed to bump fs.file-max, ignoring: Invalid argument during boot. Backport the bugfix from the systemd master. Signed-off-by: Matthias Schiffer <matthias.schiffer@ew.tq-group.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
Diffstat (limited to 'meta/recipes-core/systemd/systemd_242.bb')
-rw-r--r--meta/recipes-core/systemd/systemd_242.bb1
1 files changed, 1 insertions, 0 deletions
diff --git a/meta/recipes-core/systemd/systemd_242.bb b/meta/recipes-core/systemd/systemd_242.bb
index 29f64b995a..ca083ad376 100644
--- a/meta/recipes-core/systemd/systemd_242.bb
+++ b/meta/recipes-core/systemd/systemd_242.bb
@@ -25,6 +25,7 @@ SRC_URI += "file://touchscreen.rules \
file://0006-network-remove-redunant-link-name-in-message.patch \
file://99-default.preset \
file://0001-resolved-Fix-incorrect-use-of-OpenSSL-BUF_MEM.patch \
+ file://0001-core-set-fs.file-max-sysctl-to-LONG_MAX-rather-than-.patch \
"
# patches needed by musl