[systemd-devel] [PATCH] allow explicit stdout/stderr configuration for SysV services

Andrey Borzenkov arvidjaar at gmail.com
Tue Mar 1 12:36:11 PST 2011


On Tue, Mar 1, 2011 at 10:51 PM, Lennart Poettering
<lennart at poettering.net> wrote:
>> > The only problem with that
>> > I see is that syslog implementations started with sysv scripts would end
>> > up in a cyclic loop, and I don't know how to fix this...
>> >
>>
>> Could you elaborate? Do you mean messages may be echoed back to
>> stdout/stderr to create a loop?
>
> Well, the problem goes like this: syslog.service is a SysV service. It
> is pulled in by syslog.target. Now you enable your new feature, i.e. all
> output to stdout and stderr of all SysV services will go to syslog, and
> all sysv services will gain a dep on syslog.target. Boom, you have your
> cyclic dependency: syslog.service and syslog.target will require each
> other.
>

But setting output to syslog does not pull in syslog.target; it pulls
in systemd-logger.socket. It should not really cause any loops as far
as I can tell. Or do I miss something?

> One fix could be to say that syslog implementations have to be non-sysv
> services and hence have the problem go away. Or, alternatively have some
> logic that ignores this option if "Provides: $syslog" is in the LSb
> header? But that could be messy...
>


More information about the systemd-devel mailing list