summaryrefslogtreecommitdiff
path: root/src/util/server.c
AgeCommit message (Collapse)AuthorFilesLines
2013-09-22Check return values of setenv and unsetenvJakub Hrozek1-1/+5
2013-09-18BE: Log domain name to journald if availableJakub Hrozek1-0/+5
If the SSSD is compiled with journald support, then all sss_log() statements will include a new field called "SSSD_DOMAIN" that includes the domain name. Filtering only messages from the single domain is then as easy as: # journalctl SSSD_DOMAIN=foo.example.com
2013-09-11Fix formating of variables with type: ssize_tLukas Slebodnik1-2/+2
2013-05-06Fix minor typosYuri Chornoivan1-1/+1
2013-04-03pidfile(): Do not leak fd on errorJakub Hrozek1-0/+1
https://fedorahosted.org/sssd/ticket/1860
2012-11-19SERVER: Check the return value of waitpidJakub Hrozek1-11/+27
We should at least print an error message and error out if waitpid() fails. https://fedorahosted.org/sssd/ticket/1651
2012-11-06exit original process after sssd is initializedPavel Březina1-2/+29
https://fedorahosted.org/sssd/ticket/1357 Neither systemd or our init script use pid file as a notification that sssd is finished initializing. They will continue starting up next service right after the original (not daemonized) sssd process is terminated. If any of the responders fail to start, we will never terminate the original process via signal and "service sssd start" will hang. Thus we take this as an error and terminate the daemon with a non-zero value. This will also terminate the original process and init script or systemd will print failure.
2012-11-06fix indendation, coding style and debug levels in server.cPavel Březina1-110/+114
2012-06-20Move some debug lines to new debug log levelsStef Walter1-3/+3
* These are common lines of debug output when starting up sssd https://bugzilla.redhat.com/show_bug.cgi?id=811113
2012-05-02SERVER: use the correct return code of sss_atomic_write_sJakub Hrozek1-1/+1
2012-04-20Convert read and write operations to sss_atomic_readJakub Hrozek1-57/+39
https://fedorahosted.org/sssd/ticket/1209
2012-02-21Don't give memory context in confdb where not neededJan Zeleny1-4/+4
2012-01-21Fix invalid index in pidfile()Stephen Gallagher1-1/+3
If we hit the "read too much, this should never happen" line, we would write a NULL-terminator past the end of the static buffer. Coverity 12472
2011-12-19Reorder pidfile() function to guarantee NULL-terminationStephen Gallagher1-3/+3
Coverity 12400
2011-09-08DEBUG timestamps offer higher precisionPavel Březina1-0/+16
https://fedorahosted.org/sssd/ticket/956 Added: --debug-microseconds=0/1 Added: debug_microseconds to sssd.conf
2011-08-25New DEBUG facility - SSSDBG_UNRESOLVED changed from -1 to 0Pavel Březina1-1/+1
Removed: SSS_UNRESOLVED_DEBUG_LEVEL (completely replaced with SSSDBG_UNRESOLVED) Added new macro: CONVERT_AND_SET_DEBUG_LEVEL(new_value) Changes unresolved debug level value (SSSDBG_UNRESOLVED) from -1 to 0 so DEBUG macro could be reduced by one condition. Anyway, it has a minor effect, every time you want to load debug_level from command line parameters, you have to use following pattern: /* Set debug level to invalid value so we can deside if -d 0 was used. */ debug_level = SSSDBG_INVALID; pc = poptGetContext(argv[0], argc, argv, long_options, 0); while((opt = poptGetNextOpt(pc)) != -1) { ... } CONVERT_AND_SET_DEBUG_LEVEL(debug_level);
2011-08-25New DEBUG facility - conversionPavel Březina1-1/+3
https://fedorahosted.org/sssd/ticket/925 Conversion of the old debug_level format to the new one. (only where it was necessary) Removed: SSS_DEFAULT_DEBUG_LEVEL (completely replaced with SSSDBG_DEFAULT)
2011-08-08debug_timestamps fixesPavel Březina1-10/+12
Fixed: could not overwrite debug_timestamps when set in sssd.conf Fixed: invalid description of debug_timestamps in sssd man page
2011-05-23Set _GNU_SOURCE globallySumit Bose1-1/+0
2011-05-06Allow changing the log level without restartStephen Gallagher1-2/+24
We will now re-read the confdb debug_level value when processing the monitor_common_logrotate() function, which occurs when the monitor receives a SIGHUP.
2011-05-04Override config file debug_level with command-lineStephen Gallagher1-8/+11
This patch also makes the following changes: 1) The [sssd] debug_level setting no longer acts as a default for all other sections. 2) We will now skip passing the debug argument to the child processes from the master unless the SSSD was run with a command-line argument for the debug level. https://fedorahosted.org/sssd/ticket/764
2010-12-16Fix invalid sizeof in pidfileStephen Gallagher1-1/+1
https://fedorahosted.org/sssd/ticket/730
2010-12-02Make default SIGTERM and SIGINT handlers use teventStephen Gallagher1-1/+33
2010-07-09Add log notifications for startup and shutdown.Stephen Gallagher1-1/+4
2010-06-28Resend SIGINT as SIGTERM in servicesJakub Hrozek1-0/+3
Fixes: #462
2010-06-17Initialize len before looping to read the pidfileStephen Gallagher1-1/+1
https://fedorahosted.org/sssd/ticket/544
2010-06-10Properly handle read() and write() throughout the SSSDStephen Gallagher1-6/+46
We need to guarantee at all times that reads and writes complete successfully. This means that they must be checked for returning EINTR and EAGAIN, and all writes must be wrapped in a loop to ensure that they do not truncate their output.
2010-05-07Clean up kdcinfo and kpasswdinfo files when exitingStephen Gallagher1-1/+1
2010-03-08Reopen logs when SIGHUP is caughtJakub Hrozek1-0/+19
Upon receiving SIGHUP, the monitor signals all services to reopen their debug logs. It is also possible to signal individual services to reopen their particular files. Fixes: #332
2010-03-04Fix debug_timestampsSimo Sorce1-0/+1
It was broken when the default was changed, making it impossible to silence from the config file.
2010-02-18Rename server/ directory to src/Stephen Gallagher1-0/+433
Also update BUILD.txt