Project

General

Profile

Actions

Feature #18635

closed

Redirect stdout to syslog

Added by Lukas Zapletal over 7 years ago. Updated about 7 years ago.

Status:
Closed
Priority:
Normal
Category:
-
Target version:
-
Difficulty:
Triaged:
Fixed in Releases:
Found in Releases:

Description

Hello, there is a flaw in rubygem daemons - it does not close stdout/stderr correctly when spawning subprocesses. This is file descriptor leak that is reported by SELinux.

I fixed this in the upstream version (it's pending release now), the change closes descriptors. But if you pass log_output_syslog variable, it also attempts to redirect the stdout/err to syslog on platforms which supports this (Linux...) so we don't lost error messages (in this case the root issue was sendmail #12398).

This patch adds this flag. We need to wait until new version is released and rebase on the new version, but we can send the flag today as it will be simply ignored.


Related issues 1 (0 open1 closed)

Related to SELinux - Bug #12398: Write to /var/run/foreman/pids/dynflow_executor.output is preventedResolvedActions
Actions #1

Updated by Lukas Zapletal over 7 years ago

  • Related to Bug #12398: Write to /var/run/foreman/pids/dynflow_executor.output is prevented added
Actions #2

Updated by The Foreman Bot over 7 years ago

  • Status changed from New to Ready For Testing
  • Assignee set to Lukas Zapletal
  • Pull request https://github.com/theforeman/foreman-tasks/pull/234 added
Actions #3

Updated by Anonymous about 7 years ago

  • Status changed from Ready For Testing to Closed
  • % Done changed from 0 to 100
Actions

Also available in: Atom PDF