alsa-utils/alsactl
Paul Menzel e9a6d425b5 alsactl: Remove standard output definition in systemd unit
`/lib/systemd/system/alsa-restore.service` specifies
`StandardOutput=syslog`. This overrides the `DefaultStandardOutput`
setting from `/etc/systemd/system.conf`, which the system administrator
can use to specify how output gets logged. In particular, the sysadmin
may want output to go to the journal, or to syslog, or nowhere at all [1].

This patch removes the definition entirely, so the units can use the
system default.

Upstream the patch from the Debian package [2].

[1] https://bugs.debian.org/741123
    "systemd services should not use StandardOutput=syslog; should rely
     on DefaultStandardOutput"
[2] https://sources.debian.net/src/alsa-utils/1.1.2-1/debian/patches/systemd_standardoutput.patch/

Signed-off-by: Paul Menzel <paulepanter@users.sourceforge.net>
CC: Jordi Mallach <jordi@debian.org>
Signed-off-by: Takashi Iwai <tiwai@suse.de>
2016-12-28 17:08:52 +01:00
..
init alsactl: init/ca0106, init/hda - use CTL{values} instead CTL{value} 2016-03-22 16:54:05 +01:00
.gitignore alsactl: systemd and udev hookup 2010-11-23 10:42:35 +01:00
90-alsa-restore.rules.in alsactl: Fixup test for mydatadir/sbindir 2014-06-13 11:54:45 +02:00
alsa-restore.service.in alsactl: Remove standard output definition in systemd unit 2016-12-28 17:08:52 +01:00
alsa-state.service.in alsactl: Manage both save and restore in a single unit 2015-09-29 17:54:17 +02:00
alsactl.1 alsactl: add -L (no-lock) and change -D (lock-dir) to -O (state-lock-file) 2014-05-07 11:20:16 +02:00
alsactl.c alsactl: add -L (no-lock) and change -D (lock-dir) to -O (state-lock-file) 2014-05-07 11:20:16 +02:00
alsactl.h alsactl: aded missing monitor() prototype 2014-09-24 10:46:02 +02:00
alsactl_init.xml alsactl: Read only *.conf files when a directory is passed via INCLUDE 2012-06-14 16:06:42 +02:00
daemon.c alsactl: Fix potential NULL dereferences in daemon mode 2016-12-09 17:28:47 +01:00
init_parse.c alsactl: remove debug line in set_ctl_values() 2016-03-22 16:50:33 +01:00
init_sysdeps.c alsa-utils check if __USE_BSD is defined before compiling "BSD functions" 2008-12-08 11:55:27 +01:00
init_sysfs.c alsactl: terminate readlink result string 2015-07-13 16:37:28 +02:00
init_utils_run.c Initial 'alsactl init' implementation 2008-07-31 15:45:08 +02:00
init_utils_string.c Fix misc compile warnings in alsactl 2009-02-18 15:34:57 +01:00
list.h Initial 'alsactl init' implementation 2008-07-31 15:45:08 +02:00
lock.c alsactl: Fix the file locking routines (for the state management) 2014-09-24 10:35:53 +02:00
Makefile.am alsactl: Manage both save and restore in a single unit 2015-09-29 17:54:17 +02:00
monitor.c monitor: fix clang warning - Declared variable-length array (VLA) has zero size 2014-09-24 10:50:54 +02:00
state.c alsactl: add missing state_unlock() call 2014-12-24 20:15:26 +01:00
utils.c alsactl: coverity - missing_va_end – va_end was not called for "ap" 2014-09-24 10:52:17 +02:00