summaryrefslogtreecommitdiffstats
path: root/meta/recipes-core/systemd/systemd_242.bb
diff options
context:
space:
mode:
authorMatthias Schiffer <matthias.schiffer@ew.tq-group.com>2019-07-10 14:13:53 +0200
committerRichard Purdie <richard.purdie@linuxfoundation.org>2019-07-16 13:53:17 +0100
commitc412e3d6a319ef4d957fb607a4c34b36551b5073 (patch)
treed7522b7e5bc10282444d1666d6f520c6d48709b8 /meta/recipes-core/systemd/systemd_242.bb
parent2381806f26a8c9184e173f00b5d1ab0ca103ddfc (diff)
downloadpoky-c412e3d6a319ef4d957fb607a4c34b36551b5073.tar.gz
systemd: backport patch to fix sysctl warning on boot
Due to improved validation of sysctl settings in recent kernels (5.2+, but also stable kernels like 4.19.53), systemd will log an error message like systemd[1]: Failed to bump fs.file-max, ignoring: Invalid argument during boot. Backport the bugfix from the systemd master. (From OE-Core rev: 289a29fc687d1224097f553a6f8c7f1baf903cae) Signed-off-by: Matthias Schiffer <matthias.schiffer@ew.tq-group.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
Diffstat (limited to 'meta/recipes-core/systemd/systemd_242.bb')
-rw-r--r--meta/recipes-core/systemd/systemd_242.bb1
1 files changed, 1 insertions, 0 deletions
diff --git a/meta/recipes-core/systemd/systemd_242.bb b/meta/recipes-core/systemd/systemd_242.bb
index 29f64b995a..ca083ad376 100644
--- a/meta/recipes-core/systemd/systemd_242.bb
+++ b/meta/recipes-core/systemd/systemd_242.bb
@@ -25,6 +25,7 @@ SRC_URI += "file://touchscreen.rules \
25 file://0006-network-remove-redunant-link-name-in-message.patch \ 25 file://0006-network-remove-redunant-link-name-in-message.patch \
26 file://99-default.preset \ 26 file://99-default.preset \
27 file://0001-resolved-Fix-incorrect-use-of-OpenSSL-BUF_MEM.patch \ 27 file://0001-resolved-Fix-incorrect-use-of-OpenSSL-BUF_MEM.patch \
28 file://0001-core-set-fs.file-max-sysctl-to-LONG_MAX-rather-than-.patch \
28 " 29 "
29 30
30# patches needed by musl 31# patches needed by musl