]> git.ipfire.org Git - thirdparty/systemd.git/commit - units/systemd-logind.service.in
units: set ProtectKernelLogs=yes on relevant units
authorKevin Kuehler <keur@xcf.berkeley.edu>
Thu, 14 Nov 2019 00:56:23 +0000 (16:56 -0800)
committerKevin Kuehler <keur@xcf.berkeley.edu>
Fri, 15 Nov 2019 08:59:54 +0000 (00:59 -0800)
commit6168ae5840bf206b1d1f88d5173fb292230f56a8
tree1048330b903602686dc56cd5986cfeb226d08740
parent806aea3879ca86355af24a7c36cdbf7432b0c7c7
units: set ProtectKernelLogs=yes on relevant units

We set ProtectKernelLogs=yes on all long running services except for
udevd, since it accesses /dev/kmsg, and journald, since it calls syslog
and accesses /dev/kmsg.
13 files changed:
units/systemd-coredump@.service.in
units/systemd-hostnamed.service.in
units/systemd-journal-gatewayd.service.in
units/systemd-journal-remote.service.in
units/systemd-journal-upload.service.in
units/systemd-localed.service.in
units/systemd-logind.service.in
units/systemd-machined.service.in
units/systemd-networkd.service.in
units/systemd-portabled.service.in
units/systemd-resolved.service.in
units/systemd-timedated.service.in
units/systemd-timesyncd.service.in