Gentoo Websites Logo
Go to: Gentoo Home Documentation Forums Lists Bugs Planet Store Wiki Get Gentoo!
Bug 150844 - app-admin/syslog-ng: create init script options/arguments file to pass extra parameters to syslog-ng.
Summary: app-admin/syslog-ng: create init script options/arguments file to pass extra ...
Status: RESOLVED DUPLICATE of bug 101387
Alias: None
Product: Gentoo Linux
Classification: Unclassified
Component: New packages (show other bugs)
Hardware: All Linux
: High enhancement (vote)
Assignee: Mr. Bones. (RETIRED)
URL:
Whiteboard:
Keywords:
Depends on:
Blocks:
 
Reported: 2006-10-10 20:06 UTC by Miguel Sousa Filipe
Modified: 2006-10-12 14:10 UTC (History)
2 users (show)

See Also:
Package list:
Runtime testing required: ---


Attachments
patch for ebuild file (syslog-ng-1.6.11.ebuild.diff,1.10 KB, patch)
2006-10-12 14:06 UTC, Miguel Sousa Filipe
Details | Diff
init script patch (syslog-ng.initd.diff,438 bytes, patch)
2006-10-12 14:06 UTC, Miguel Sousa Filipe
Details | Diff
simple syslog-ng confd file.. (syslog-ng.confd,56 bytes, text/plain)
2006-10-12 14:07 UTC, Miguel Sousa Filipe
Details

Note You need to log in before you can comment on or make changes to this bug.
Description Miguel Sousa Filipe 2006-10-10 20:06:29 UTC
Hi,

syslog-ng can be run without root privileges, for that we only need to specify:
syslog-ng [ -C <chroot-dir> ] [ -u <user> ] [ -g <group> ] 
when calling syslog-ng.

however, /etc/init.d/syslog-ng calls syslog-ng without any parameters/argument. And there isn't a "sane" way to configure syslog-ng parameters without modifing that init script.

I propose the creation of a /etc/conf.d/syslog-ng for configuration of parameters to be passed to syslog-ng on "startup".


This would bring syslog-ng to parity with sysklog with respect to "file for startup parameters" feature. =)

I also propose that by default, syslog-ng be set to run without root privileges 
("minimum necessary privilege by default").
That will imply creating a new user/group for syslog-ng, and changing the owner-ship of:
syslog-ng.conf
and
all default log files that get written by syslog-ng.
to this new user/group.
Alternatively, this behaviour can be optional, and be enabled if use flag "hardened" is active.

Best regards,
Comment 1 Mr. Bones. (RETIRED) gentoo-dev 2006-10-11 11:43:40 UTC
patch welcome.

*** This bug has been marked as a duplicate of 101387 ***
Comment 2 Miguel Sousa Filipe 2006-10-12 14:06:25 UTC
Created attachment 99473 [details, diff]
patch for ebuild file
Comment 3 Miguel Sousa Filipe 2006-10-12 14:06:53 UTC
Created attachment 99474 [details, diff]
init script patch
Comment 4 Miguel Sousa Filipe 2006-10-12 14:07:36 UTC
Created attachment 99475 [details]
simple syslog-ng confd file..
Comment 5 Miguel Sousa Filipe 2006-10-12 14:10:38 UTC
Hi there,

these patches are my first stab at it.

I must say that I'm rather unexperienced with ebuild developtment, I could not test this yet.. (no time, busy, busy, busy... and a semi-broken gentoo system :) )

anyway, these patches serve has prototypes.

thankyou in advance.
best regards,