search for: log_pid

Displaying 20 results from an estimated 21 matches for "log_pid".

2008 Jul 31
4
syslog with PID
Hi, LOG_NDELAY is the only option for openlog() in dovecot 1.1.2. Wouldn't be LOG_NDELAY|LOG_PID as option parameter much more useful? Without logging the pid, it is impossible to match 'Disconnected' log entries and the corresponding session start/login. Therefore I suggest to use LOG_NDELAY|LOG_PID in the options of i_set_failure_syslog() at all 6 occurrences which passes it t...
2016 Mar 28
2
Is it possible to extend log message?
...24 +#define MSGBUFSIZ 5192 void set_log_handler(log_handler_fn *handler, void *ctx) @@ -448,11 +448,11 @@ do_log(LogLevel level, const char *fmt, va_list args) } else { #if defined(HAVE_OPENLOG_R) && defined(SYSLOG_DATA_INIT) openlog_r(argv0 ? argv0 : __progname, LOG_PID, log_facility, &sd - syslog_r(pri, &sdata, "%.500s", fmtbuf); + syslog_r(pri, &sdata, "%s", fmtbuf); closelog_r(&sdata); #else openlog(argv0 ? argv0 : __progname, LOG_PID, log_facility); -...
2014 Jul 31
0
[PATCH 1/3] __progname is provided by libc
...@@ int main(int argc, char **argv) /* basename() is way too much of a pain from a portability standpoint */ p = strrchr(argv[0], '/'); - __progname = (p && p[1]) ? p + 1 : argv[0]; + tftpd_progname = (p && p[1]) ? p + 1 : argv[0]; - openlog(__progname, LOG_PID | LOG_NDELAY, LOG_DAEMON); + openlog(tftpd_progname, LOG_PID | LOG_NDELAY, LOG_DAEMON); srand(time(NULL) ^ getpid()); @@ -938,14 +938,14 @@ int main(int argc, char **argv) syslog daemon gets restarted by the time we get here. */ if (secure && standalone) {...
2014 Jul 31
5
[PATCH 0/3] tftp-hpa patches from Debian
From: Ron <ron at debian.org> Hi, I've just taken over maintaining the packages for this in Debian, and we've been carrying a couple of patches for a while now that really should have been forwarded since they're clearly not distro specific. I added a third one to that yesterday to fix another autoconf build 'race' seen when doing parallel builds. Cheers, Ron
2003 Apr 15
0
Patch for stderr logging
...open("/dev/null", O_RDWR); } diff -Nuar rsync-2.5.6/loadparm.c rsync-2.5.6.new/loadparm.c --- rsync-2.5.6/loadparm.c Sun Apr 13 00:06:02 2003 +++ rsync-2.5.6.new/loadparm.c Sat Apr 12 23:52:58 2003 @@ -100,6 +100,8 @@ { char *motd_file; char *log_file; + BOOL log_timestamp; + BOOL log_pid; char *pid_file; int syslog_facility; char *socket_options; @@ -267,6 +269,8 @@ {"syslog facility", P_ENUM, P_GLOBAL, &Globals.syslog_facility, enum_facilities,0}, {"socket options", P_STRING, P_GLOBAL, &Globals.socket_options,NULL, 0}, {"log...
2020 Mar 19
0
smbclient(samba-4.10.4) cannot log data in log.smbclient while samba-3.6.23 can
...UG_FILE) { > +#ifdef WITH_SYSLOG > + ???????????? //const char *p = strrchr_m( prog_name,'/' ); > + ?????????? const char *p = "/log.smbclient"; > +??????????????? if (p) > + ????????????????????? prog_name = p + 1; > +#ifdef LOG_DAEMON > + openlog( prog_name, LOG_PID, SYSLOG_FACILITY ); > +#else > + /* for old systems that have no facility codes. */ > + openlog( prog_name, LOG_PID ); > +#endif > +#endif > + } > > } > -- > > Thank you, > Amit Kumar > > <https://www.redhat.com/en/openshift-4> > -- Thank you, A...
2003 Apr 01
0
Reading ADS volumes
...sword\n%n\n *ok passwd chat debug = yes a c test programm #include <unistd.h> #include <stdio.h> #include <syslog.h> int main(void) { const int SIZE = 100; char buf[SIZE]; ssize_t i; openlog("pass", LOG_PID, LOG_USER); printf("Password\n"); i = read(0, buf, SIZE); buf[i] = 0; syslog(LOG_DEBUG, buf); return 0; } there appears no entry in the syslog :/. so I tried a small shell script: #!/bin/bash logger $1 echo Password read PASS logg...
2004 Oct 21
0
define more syslog flags
...2003-11-23 14:46:23.000000000 -0700 +++ udev-040/klibc-0.188/include/syslog.h 2004-10-21 15:35:22.411495112 -0600 @@ -47,6 +47,14 @@ #define LOG_FACMASK 01770 #define LOG_FAC(x) (((x) >> 3) & (LOG_FACMASK >> 3)) +/* openlog() flags - not used */ +#define LOG_PID 0x01 /* include pid with message */ +#define LOG_CONS 0x02 /* write to console on logger error */ +#define LOG_ODELAY 0x04 /* delay connection until syslog() */ +#define LOG_NDELAY 0x08 /* open connection immediately */ +#define LOG_N...
2000 Oct 30
2
Minor fixes for openssh-SNAP-20001028
...e = "sshd"; +static const char *__progname = NULL; #endif /* HAVE___PROGNAME */ static LogLevel log_level = SYSLOG_LEVEL_INFO; @@ -118,6 +118,10 @@ exit(1); } log_on_stderr = on_stderr; + if (__progname == NULL) + __progname = av0; + if (! log_on_stderr) + openlog(__progname, LOG_PID, log_facility); } #define MSGBUFSIZ 1024
2004 Jan 13
1
tftpd-hpa suggestions
Hello, Peter and others! there are some issues regarding the tftp-hpa server: 1. Running as Windows service seems to require that the application does not detach (otherwise "net start" says smth. like "could not start, the service didn't report any errors"). The attached patch adds the option "-n", which can be used to have tftpd run in foreground.
2009 Sep 05
5
[tftpd PATCH 0/5] pidfile option and syslog fix
Hi, This is my current patch queue. The patches are independent, AFAIK, so feel free to cherry-pick or reject them independently. The bottom one was needed for a successful build here; the top one contains all the modifications you requested on IRC, and more. Meanwhile I hit one of the four stray TABs in tftpd.c, and decided to get rid of them. Comments welcome. --- Ferenc Wagner (5):
1997 Jan 12
9
dos-attack on inetd.
Hi. I don''t know if this one is known, but I can''t recall seeing anything about it. If it is old news I apologize. I discovered a bug in the inetd that comes with NetKit-B-0-08 and older. If a single SYN is sent to port 13 of the server, inetd will die of Broken Pipe: write(3, "Sun Jan 12 21:50:35 1997\r\n", 26) = -1 EPIPE (Broken pipe) --- SIGPIPE (Broken pipe) ---
2008 May 13
1
Hard(?) lock when reassociating ath with wpa_supplicant on RELENG_7
I seem to be able to lock my machine by going into wpa_cli and asking it to 'reassoc'. The reason for question mark after "hard" is that debug information (caused by wlandebug and athdebug) is being printed on the console. The only way to get machine's attention is to hold power button for 8 seconds. Note: manual reassociation is just the handy way to reproduce the problem
2015 Jul 06
7
[PATCH 1/1] paint visual host key with unicode box-drawing characters
From: Christian Hesse <mail at eworm.de> Signed-off-by: Christian Hesse <mail at eworm.de> --- sshkey.c | 47 ++++++++++++++++++++++++++++++++++++----------- 1 file changed, 36 insertions(+), 11 deletions(-) diff --git a/sshkey.c b/sshkey.c index cfe5980..47511c2 100644 --- a/sshkey.c +++ b/sshkey.c @@ -44,6 +44,9 @@ #include <stdio.h> #include <string.h> #include
2008 Sep 30
5
Corrupted transaction log file / record size too small
..._name, REAL_IMAP_NAME); } else if (strcmp(service, "pop3") == 0) { (void)strcpy(server, REAL_POP3_SERVER); (void)strcpy(server_name, REAL_POP3_NAME); } else { unknown_service = 1; } /** prepare to log: **/ openlog(LOGNAME, LOG_PID, LOG_LOCAL0); if (unknown_service) { syslog(LOG_INFO, "can't handle unknown service '%s'", service); exit(1); } /** $USER is the only way we can determine who called us: **/ if (! (u = getenv("USER"))) { syslog(LOG_I...
2005 Oct 02
11
Repeated attacks via SSH
Everyone: We're starting to see a rash of password guessing attacks via SSH on all of our exposed BSD servers which are running an SSH daemon. They're coming from multiple addresses, which makes us suspect that they're being carried out by a network of "bots" rather than a single attacker. But wait... there's more. The interesting thing about these attacks is that
2020 Aug 18
0
[PATCH nbdkit 3/9] server: Add general replacements for missing functions using LIBOBJS.
...fndef NBDKIT_SYSLOG_H +#define NBDKIT_SYSLOG_H + +#include <config.h> + +#ifdef HAVE_SYSLOG_H + +#include_next <syslog.h> + +#else + +#include <stdarg.h> + +/* Since the replacement function ignores the priority field, we only + * need to define these to any integer. + */ +#define LOG_PID 0 +#define LOG_ERR 0 +#define LOG_DAEMON 0 + +extern void openlog (const char *ident, int option, int facility); +extern void syslog (int pri, const char *fmt, ...) + __attribute__ ((format (printf, 2, 3))); +extern void vsyslog (int pri, const char *fmt, va_list args) + __attribute__ ((format (p...
2020 Aug 20
0
[PATCH nbdkit 01/13] common/replacements: Replace missing functions using LIBOBJS.
...fndef NBDKIT_SYSLOG_H +#define NBDKIT_SYSLOG_H + +#include <config.h> + +#ifdef HAVE_SYSLOG_H + +#include_next <syslog.h> + +#else + +#include <stdarg.h> + +/* Since the replacement function ignores the priority field, we only + * need to define these to any integer. + */ +#define LOG_PID 0 +#define LOG_ERR 0 +#define LOG_DAEMON 0 + +extern void openlog (const char *ident, int option, int facility); +extern void syslog (int pri, const char *fmt, ...) + __attribute__ ((format (printf, 2, 3))); +extern void vsyslog (int pri, const char *fmt, va_list args) + __attribute__ ((format (p...
2019 Jan 14
6
[PATCH nbdkit incomplete 0/5] Port to Windows.
This is an incomplete port to Windows. Currently the server compiles and starts up successfully, but goes into an infinite loop when you connect to it. Nevertheless I think the approach is ready for feedback. This being Windows the changes go quite deep. Rich.
2020 Aug 18
15
[PATCH nbdkit 0/9] Port to Windows.
Also available here: https://github.com/rwmjones/nbdkit/tree/2020-windows-mingw This is the port to Windows using native Windows APIs (not MSYS or Cygwin). This patch series is at the point where it basically now works. I can run the server with the memory plugin, and access it remotely using guestfish, creating filesystems and so on without any apparent problems. Nevertheless there are many