From e3fe31f4a2c44fef8da55c60c3f95a763fdfd3c7 Mon Sep 17 00:00:00 2001 From: Nicolás Reynolds Date: Wed, 12 Feb 2014 03:48:50 +0000 Subject: Wed Feb 12 03:44:41 UTC 2014 --- ...-include-setgid-perms-for-run-log-journal.patch | 26 ++++++++++++++++++++++ 1 file changed, 26 insertions(+) create mode 100644 core/systemd/0001-tmpfiles.d-include-setgid-perms-for-run-log-journal.patch (limited to 'core/systemd/0001-tmpfiles.d-include-setgid-perms-for-run-log-journal.patch') diff --git a/core/systemd/0001-tmpfiles.d-include-setgid-perms-for-run-log-journal.patch b/core/systemd/0001-tmpfiles.d-include-setgid-perms-for-run-log-journal.patch new file mode 100644 index 000000000..58158f04a --- /dev/null +++ b/core/systemd/0001-tmpfiles.d-include-setgid-perms-for-run-log-journal.patch @@ -0,0 +1,26 @@ +From 7074fecf6747c9a6ad872cc87701481e8bece8b0 Mon Sep 17 00:00:00 2001 +From: Dave Reisner +Date: Wed, 2 Oct 2013 15:35:16 -0400 +Subject: [PATCH] tmpfiles.d: include setgid perms for /run/log/journal + +4608af4333d0f7f5 set permissions for journal storage on persistent disk +but not the volatile storage. + +ref: https://bugs.archlinux.org/task/37170 +--- + tmpfiles.d/systemd.conf | 2 ++ + 1 file changed, 2 insertions(+) + +diff --git a/tmpfiles.d/systemd.conf b/tmpfiles.d/systemd.conf +index b630440..a05c657 100644 +--- a/tmpfiles.d/systemd.conf ++++ b/tmpfiles.d/systemd.conf +@@ -26,3 +26,5 @@ F /run/nologin 0644 - - - "System is booting up. See pam_nologin(8)" + + m /var/log/journal 2755 root systemd-journal - - + m /var/log/journal/%m 2755 root systemd-journal - - ++m /run/log/journal 2755 root systemd-journal - - ++m /run/log/journal/%m 2755 root systemd-journal - - +-- +1.8.5.4 + -- cgit v1.2.3-54-g00ecf