journald: start the journal after the syslog socket, so that the syslog socket queues syslog messages from early boot on

This commit is contained in:
Lennart Poettering 2012-01-06 03:11:56 +01:00
parent 4c0bebc335
commit ba1d559635

View file

@ -12,12 +12,13 @@ Description=Journal Service
DefaultDependencies=no
Requires=systemd-journald.socket
After=systemd-journald.socket
After=syslog.socket
[Service]
ExecStart=@rootlibexecdir@/systemd-journald
NotifyAccess=all
StandardOutput=null
#CapabilityBoundingSet=CAP_SYS_ADMIN CAP_SETUID CAP_SETGID
#CapabilityBoundingSet=CAP_SYS_ADMIN CAP_SETUID CAP_SETGID CAP_DAC_OVERRIDE
# Increase the default a bit in order to allow many simultaneous
# services being run since we keep one fd open per service.