From: Kevin Kuehler Date: Mon, 11 Nov 2019 05:27:29 +0000 (-0800) Subject: man: Add description for ProtectKernelLogs= X-Git-Tag: v244-rc1~47^2~3 X-Git-Url: http://git.ipfire.org/gitweb.cgi?a=commitdiff_plain;h=d916e35b9f1cd03c02ca8acc34f56a156dcc5868;p=thirdparty%2Fsystemd.git man: Add description for ProtectKernelLogs= --- diff --git a/man/systemd.exec.xml b/man/systemd.exec.xml index 8701005e6b9..93fc9e95a6a 100644 --- a/man/systemd.exec.xml +++ b/man/systemd.exec.xml @@ -402,11 +402,11 @@ CapabilityBoundingSet=~CAP_B CAP_C SystemCallFilter=, SystemCallArchitectures=, RestrictAddressFamilies=, RestrictNamespaces=, PrivateDevices=, ProtectKernelTunables=, - ProtectKernelModules=, MemoryDenyWriteExecute=, - RestrictRealtime=, RestrictSUIDSGID=, - DynamicUser= or LockPersonality= are specified. Note that even - if this setting is overridden by them, systemctl show shows the original value of - this setting. Also see ProtectKernelModules=, ProtectKernelLogs=, + MemoryDenyWriteExecute=, RestrictRealtime=, + RestrictSUIDSGID=, DynamicUser= or LockPersonality= + are specified. Note that even if this setting is overridden by them, systemctl show shows the + original value of this setting. Also see No New Privileges Flag. @@ -1321,6 +1321,22 @@ BindReadOnlyPaths=/var/lib/systemd + + ProtectKernelLogs= + + Takes a boolean argument. If true, access to the kernel log ring buffer will be denied. It is + recommended to turn this on for most services that do not need to read from or write to the kernel log ring + buffer. Enabling this option removes CAP_SYSLOG from the capability bounding set for this + unit, and installs a system call filter to block the + syslog2 + system call (not to be confused with the libc API + syslog3 + for userspace logging). The kernel exposes its log buffer to userspace via /dev/kmsg and + /proc/kmsg. If enabled, these are made inaccessible to all the processes in the unit. + + + + ProtectControlGroups= @@ -1772,8 +1788,8 @@ SystemCallErrorNumber=EPERM mappings. Specifically these are the options PrivateTmp=, PrivateDevices=, ProtectSystem=, ProtectHome=, ProtectKernelTunables=, ProtectControlGroups=, - ReadOnlyPaths=, InaccessiblePaths= and - ReadWritePaths=. + ProtectKernelLogs=, ReadOnlyPaths=, + InaccessiblePaths= and ReadWritePaths=.