search for: daemonised

Displaying 20 results from an estimated 22 matches for "daemonised".

Did you mean: daemonise
2015 Apr 04
1
systemctl (again)
...ux.org/index.php/Timidity#Daemon Thanks. > Note the --global option which makes it start on a per user basis > when the session for that user starts. Also note they don't > daemonise it as there is no real reason to with systemd controlling > the process state. It does need to be daemonised for frescobaldi to talk to it. The default (non-daemonised) way plays a file, if it is daemonised then it sets up ports to listen on. Hence the D modifier on the interface switch. I'll be honest though, when scanning for CentOS solutions I would routinely ignore ArchLinix. > If you want...
2015 Apr 04
4
systemctl (again)
On April 4, 2015 12:14:08 PM EDT, Pete Travis <lists at petetravis.com> wrote: >On Apr 4, 2015 7:55 AM, "J Martin Rushton" ><martinrushton56 at btinternet.com> >wrote: >> >> -----BEGIN PGP SIGNED MESSAGE----- >> Hash: SHA1 >> >> Thanks Andrew. >> >> One more problem solved, as I discovered last thing yesterday there >>
2015 Apr 04
0
systemctl (again)
On 4 April 2015 at 18:40, Jonathan Billings <billings at negate.org> wrote: > > > On April 4, 2015 12:14:08 PM EDT, Pete Travis <lists at petetravis.com> wrote: >>On Apr 4, 2015 7:55 AM, "J Martin Rushton" >><martinrushton56 at btinternet.com> >>wrote: >>> >>> -----BEGIN PGP SIGNED MESSAGE----- >>> Hash: SHA1
2015 Jun 05
0
[Bug 1948] ssh -f doesn't terminate when muxing connections.
https://bugzilla.mindrot.org/show_bug.cgi?id=1948 --- Comment #19 from Damien Miller <djm at mindrot.org> --- Created attachment 2645 --> https://bugzilla.mindrot.org/attachment.cgi?id=2645&action=edit daemonise with when -f specified and not in ControlPersist mode Maybe something as simple as this? -- You are receiving this mail because: You are watching someone on the CC list
2023 Jul 19
0
[Bug 1948] ssh -f doesn't terminate when muxing connections.
https://bugzilla.mindrot.org/show_bug.cgi?id=1948 Peter Chubb <peter.chubb at unsw.edu.au> changed: What |Removed |Added ---------------------------------------------------------------------------- CC| |peter.chubb at unsw.edu.au --- Comment #21 from Peter Chubb <peter.chubb at unsw.edu.au> --- Created
2023 Jul 19
0
[Bug 1948] ssh -f doesn't terminate when muxing connections.
https://bugzilla.mindrot.org/show_bug.cgi?id=1948 --- Comment #22 from Peter Chubb <peter.chubb at unsw.edu.au> --- The fix I propose is not to change the TTY settings if we're daemonising. It makes no sense to change terminal settings if we're detaching from the terminal anyway. -- You are receiving this mail because: You are watching the assignee of the bug. You are watching
2001 Feb 17
2
exit code weirdness in fatal()
Hello all, I came across the following with the latest snapshot (and previous): (just trying to start sshd when it's already running) # ./sshd -d [snip] socket: Invalid argument debug1: Bind to port 22 on 0.0.0.0. fatal: Cannot bind any address. # echo $? 255 # ./sshd # echo $? 0 with './sshd', the same fatal message is printed to syslog. This seems critically wrong on systems
2010 Apr 13
0
Samba 34 + LDAP = hang?
Hi, I tried updating Samba to 3.4 (from 3.3) as libsmbclient uses it and that pulls in talloc which conflicts with 3.3.. Unfortunately when I tried it, it hung when I tried to use the ldap passdb backend. I could not really get any useful debugging out of it :( The stack trace is junk (even after enabling max debug) and running with.. sudo /usr/local/sbin/smbd -d 10 -F -S Showed stuff but
2013 Oct 10
0
[Bug 1988] ControlPersist causes stderr to be left open until the master connection times out
https://bugzilla.mindrot.org/show_bug.cgi?id=1988 Darren Tucker <dtucker at zip.com.au> changed: What |Removed |Added ---------------------------------------------------------------------------- Status|NEW |RESOLVED Resolution|--- |FIXED Blocks|2130
2016 Jul 22
2
SSH crash on OpenBSD (pledge related?)
Hello, I just ran upon this problem and couldn't find it in bugzilla. SSH crashes (abort trap) if all of the following conditions are met: (a) option -f is used (crash happens when going to background), (b) reverse port forwarding is set up (option -R), (c) option ExitOnForwardFailure is enabled, (d) there are no actual port-forwarding failures. The problem can be reproduced by
2009 Feb 23
0
Announce: OpenSSH 5.2 released
...leaked information about the plaintext of injected data which formed the basis of this attack. We believe that these attacks are rendered infeasible by these changes. New features: * Added a -y option to ssh(1) to force logging to syslog rather than stderr, which is useful when running daemonised (ssh -f) * The sshd_config(5) ForceCommand directive now accepts commandline arguments for the internal-sftp server. * The ssh(1) ~C escape commandline now support runtime creation of dynamic (-D) port forwards. * Support the SOCKS4A protocol in ssh(1) dynamic (-D) forwards. (bz#1482...
2009 Feb 23
0
Announce: OpenSSH 5.2 released
...leaked information about the plaintext of injected data which formed the basis of this attack. We believe that these attacks are rendered infeasible by these changes. New features: * Added a -y option to ssh(1) to force logging to syslog rather than stderr, which is useful when running daemonised (ssh -f) * The sshd_config(5) ForceCommand directive now accepts commandline arguments for the internal-sftp server. * The ssh(1) ~C escape commandline now support runtime creation of dynamic (-D) port forwards. * Support the SOCKS4A protocol in ssh(1) dynamic (-D) forwards. (bz#1482...
2009 Feb 16
9
Call for testing: openssh-5.2
...leaked information about the plaintext of injected data which formed the basis of this attack. We believe that these attacks are rendered infeasible by these changes. New features: * Added a -y option to ssh(1) to force logging to syslog rather than stderr, which is useful when running daemonised (ssh -f) * The sshd_config(5) ForceCommand directive now accepts commandline arguments for the internal-sftp server. * The ssh(1) ~C escape commandline now support runtime creation of dynamic (-D) port forwards. * Support the SOCKS4A protocol in ssh(1) dynamic (-D) forwards. (bz#1482...
2009 Feb 18
0
FW: Call for testing: openssh-5.2
...text of injected data which formed > the basis of this attack. We believe that these attacks are rendered > infeasible by these changes. > > New features: > > * Added a -y option to ssh(1) to force logging to syslog rather than > stderr, which is useful when running daemonised (ssh -f) > > * The sshd_config(5) ForceCommand directive now accepts commandline > arguments for the internal-sftp server. > > * The ssh(1) ~C escape commandline now support runtime creation of > dynamic (-D) port forwards. > > * Support the SOCKS4A protocol in s...
2016 Dec 14
17
Call for testing: OpenSSH 7.4
...of restricting an account. * sshd(8), ssh(1): Support the "curve25519-sha256" key exchange method. This is identical to the currently-support method named "curve25519-sha256 at libssh.org". * sshd(8): Improve handling of SIGHUP by checking to see if sshd is already daemonised at startup and skipping the call to daemon(3) if it is. This ensures that a SIGHUP restart of sshd(8) will retain the same process-ID as the initial execution. sshd(8) will also now unlink the PidFile prior to SIGHUP restart and re-create it after a successful restart, rather than leavi...
2019 Apr 19
2
Forking AGI or GoSub
In PHP something like: $pid = pcntl_fork(); if ($pid != 0) { // we are the parent // do parent stuff exit; } // we are the child, detatch from terminal $sid = posix_setsid(); if ($sid < 0) { die; } // do child stuff On 04/19/2019 02:00 PM, Mark Wiater wrote: > On 4/19/2019 1:49 PM, Dovid Bender wrote: >> Mark, >> >> I am using PHP agi and when forking
2008 Apr 25
0
RELEASE: Flumotion 0.5.2 'Can Tomas'
This mail announces the release of Flumotion 0.5.2 'Can Tomas'. Flumotion is a GPL streaming media server written in Python. It is distributed and component-based: every step in the streaming process (production, conversion, consumption) can be run inside a separate process on separate machines. Flumotion uses Twisted and GStreamer. Twisted enables the high-level functionality,
2016 Dec 19
2
Announce: OpenSSH 7.4 released
...f restricting an account. * sshd(8), ssh(1): Support the "curve25519-sha256" key exchange method. This is identical to the currently-supported method named "curve25519-sha256 at libssh.org". * sshd(8): Improve handling of SIGHUP by checking to see if sshd is already daemonised at startup and skipping the call to daemon(3) if it is. This ensures that a SIGHUP restart of sshd(8) will retain the same process-ID as the initial execution. sshd(8) will also now unlink the PidFile prior to SIGHUP restart and re-create it after a successful restart, rather than leavi...
2016 Dec 19
2
Announce: OpenSSH 7.4 released
...f restricting an account. * sshd(8), ssh(1): Support the "curve25519-sha256" key exchange method. This is identical to the currently-supported method named "curve25519-sha256 at libssh.org". * sshd(8): Improve handling of SIGHUP by checking to see if sshd is already daemonised at startup and skipping the call to daemon(3) if it is. This ensures that a SIGHUP restart of sshd(8) will retain the same process-ID as the initial execution. sshd(8) will also now unlink the PidFile prior to SIGHUP restart and re-create it after a successful restart, rather than leavi...
2015 Apr 02
4
systemctl (again)
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 SELinux certainly was causing fun and games. I copied your suggestion to /etc/systemd/user/timidity.service (mode 750) but it's still not happy: [root at tamar user]# systemctl status timidity timidity.service Loaded: not-found (Reason: No such file or directory) Active: failed (Result: exit-code) since Th... ... Starting LSB: Add