[nsd-users] logs

José Luis Artuch zenbakaitz at speedy.com.ar
Thu Oct 24 20:04:44 UTC 2019


Hi Simon,

Very well, I applied changes only with
sudo systemctl edit nsd
and effectively:
cat /etc/systemd/system/nsd.service.d/override.conf
[Service]
ReadWritePaths=/var/log/nsd

Best regards.
José Luis

El jue, 24-10-2019 a las 14:42 -0400, Simon Deziel escribió:
> On 2019-10-24 2:26 p.m., Jeroen Koekkoek wrote:
> > Hi José,
> > 
> > On Thu, 2019-10-24 at 15:18 -0300, José Luis Artuch wrote:
> > > Thanks Simon,
> > > 
> > > I did everything again, but now running
> > > sudo systemctl edit nsd
> > > and saving
> > > [Service]
> > > ReadWritePaths=/var/log/nsd
> > > 
> > > Then I have run
> > > sudo systemctl daemon-reload
> > > sudo systemctl restart nsd
> > > 
> > > Since the change was not reflected in
> > > /lib/systemd/system/nsd.service,
> > > I restarted the system, but the change is still not reflected in
> > > /lib/systemd/system/nsd.service and the log is not written.
> > > What other change should I make ?
> > 
> > The changes will not be reflected in
> > /lib/systemd/system/nsd.service,
> > instead a new file will be written in
> > /etc/systemd/system/nsd.service
> > which should reflect your changes(?).
> 
> This would have been with "systemctl edit --full nsd" (note the --
> full).
> This is essentially forking the package provided version and
> shadowing
> it for good. This, I believe, is also not desirable because you'd
> then
> miss out on the future improvement by your package maintainer.
> 
> Using "systemctl edit nsd" instead will create
> /etc/systemd/system/nsd.service.d/override.conf with *just* the local
> delta.
> 
> Simon
> _______________________________________________
> nsd-users mailing list
> nsd-users at NLnetLabs.nl
> https://open.nlnetlabs.nl/mailman/listinfo/nsd-users




More information about the nsd-users mailing list