Gentoo Archives: gentoo-hardened

From: Joshua Brindle <method@g.o>
To: solar@g.o
Cc: nixnut <nixnut@×××××××.nl>, gentoo-hardened@l.g.o
Subject: Re: [gentoo-hardened] syslog-ng wants to read /proc/kmsg. why?
Date: Sun, 15 Aug 2004 15:36:56
Message-Id: 411F8295.6040709@gentoo.org
In Reply to: Re: [gentoo-hardened] syslog-ng wants to read /proc/kmsg. why? by Ned Ludd
1 IIRC we looked into this and it's a one liner but there was a Changelog
2 explaination that said they did it so the pipe would stay open between
3 messages ?! whatever that means.
4 however a quick look in linux/fs/proc/kmsg.c shows that kmsg doesn't
5 have a write handler anyway
6
7 struct file_operations proc_kmsg_operations = {
8 .read = kmsg_read,
9 .poll = kmsg_poll,
10 .open = kmsg_open,
11 .release = kmsg_release,
12 };
13
14 So there is no harm in allowing this.
15
16 Joshua Brindle
17
18 Ned Ludd wrote:
19
20 >On Sun, 2004-08-15 at 10:34, nixnut wrote:
21 >
22 >
23 >>>>For some reason syslog-ng finds it necessary to write to /proc/kmsg. The
24 >>>>policy does not allow this, so syslog-ng fails to start. Syslog-ng
25 >>>>complains that it can't open /proc/kmsg for reading, but according to
26 >>>>the policy it does have the rights to do so.
27 >>>>
28 >>>>
29 >>>>
30 >>>This is a broken syslog-ng behavior. I fixed the policy for this a
31 >>>while ago, but it hasn't gone out yet because I've been away for the
32 >>>last month+.
33 >>>
34 >>>
35 >>>
36 >
37 >
38 >
39 >>Ah, I thought as much. Shouldn't syslog-ng get fixed then instead of the
40 >>policy ;-)
41 >>
42 >>
43 >
44 >Let us know when you have a patch for syslog-ng
45 >
46 >
47 >
48 >
49 >>Could you post what I should change in the policy?
50 >>
51 >>Oh, and thanks for the quick reply!
52 >>
53 >>regards,
54 >>nixnut
55 >>
56 >>--
57 >>gentoo-hardened@g.o mailing list
58 >>
59 >>
60
61
62 --
63 gentoo-hardened@g.o mailing list

Replies

Subject Author
Re: [gentoo-hardened] syslog-ng wants to read /proc/kmsg. why? nixnut <nixnut@×××××××.nl>