]> git.ipfire.org Git - thirdparty/systemd.git/blame - units/syslog.socket
fs-util: no need for fchmod_and_chown() to access /proc/self/fd directly
[thirdparty/systemd.git] / units / syslog.socket
CommitLineData
a7df2d1e
ZJS
1# SPDX-License-Identifier: LGPL-2.1+
2#
52f319b2
LP
3# This file is part of systemd.
4#
5# systemd is free software; you can redistribute it and/or modify it
5430f7f2
LP
6# under the terms of the GNU Lesser General Public License as published by
7# the Free Software Foundation; either version 2.1 of the License, or
52f319b2
LP
8# (at your option) any later version.
9
52f319b2
LP
10[Unit]
11Description=Syslog Socket
49dbfa7b 12Documentation=man:systemd.special(7)
16a5d412 13Documentation=https://www.freedesktop.org/wiki/Software/systemd/syslog
52f319b2 14DefaultDependencies=no
950d8fcd 15Before=sockets.target
746e436d
LP
16
17# Don't allow logging until the very end
ead51eb4 18Conflicts=shutdown.target
950d8fcd
AJ
19Before=shutdown.target
20
21# Don't try to activate syslog.service if sysinit.target has failed.
22Conflicts=emergency.service
6f6d1a8a 23Before=emergency.service
52f319b2
LP
24
25[Socket]
259d2e76 26ListenDatagram=/run/systemd/journal/syslog
52f319b2 27SocketMode=0666
271b032a 28PassCredentials=yes
54ecda32 29PassSecurity=yes
bb99a35a 30ReceiveBuffer=8M
52f319b2 31
4c0bebc3
LP
32# The default syslog implementation should make syslog.service a
33# symlink to itself, so that this socket activates the right actual
34# syslog service.
35#
36# Examples:
37#
38# /etc/systemd/system/syslog.service -> /lib/systemd/system/rsyslog.service
39# /etc/systemd/system/syslog.service -> /lib/systemd/system/syslog-ng.service
40#
41# Best way to achieve that is by adding this to your unit file
42# (i.e. to rsyslog.service or syslog-ng.service):
43#
44# [Install]
45# Alias=syslog.service
746e436d 46#
16a5d412 47# See https://www.freedesktop.org/wiki/Software/systemd/syslog for details.