summaryrefslogtreecommitdiffstats
path: root/src/util/server.c
Commit message (Collapse)AuthorAgeFilesLines
* Fix formating of variables with type: ssize_tLukas Slebodnik2013-09-111-2/+2
|
* Fix minor typosYuri Chornoivan2013-05-061-1/+1
|
* pidfile(): Do not leak fd on errorJakub Hrozek2013-04-031-0/+1
| | | | https://fedorahosted.org/sssd/ticket/1860
* SERVER: Check the return value of waitpidJakub Hrozek2012-11-191-11/+27
| | | | | | | We should at least print an error message and error out if waitpid() fails. https://fedorahosted.org/sssd/ticket/1651
* exit original process after sssd is initializedPavel Březina2012-11-061-2/+29
| | | | | | | | | | | | | | | https://fedorahosted.org/sssd/ticket/1357 Neither systemd or our init script use pid file as a notification that sssd is finished initializing. They will continue starting up next service right after the original (not daemonized) sssd process is terminated. If any of the responders fail to start, we will never terminate the original process via signal and "service sssd start" will hang. Thus we take this as an error and terminate the daemon with a non-zero value. This will also terminate the original process and init script or systemd will print failure.
* fix indendation, coding style and debug levels in server.cPavel Březina2012-11-061-110/+114
|
* Move some debug lines to new debug log levelsStef Walter2012-06-201-3/+3
| | | | | | | * These are common lines of debug output when starting up sssd https://bugzilla.redhat.com/show_bug.cgi?id=811113
* SERVER: use the correct return code of sss_atomic_write_sJakub Hrozek2012-05-021-1/+1
|
* Convert read and write operations to sss_atomic_readJakub Hrozek2012-04-201-57/+39
| | | | https://fedorahosted.org/sssd/ticket/1209
* Don't give memory context in confdb where not neededJan Zeleny2012-02-211-4/+4
|
* Fix invalid index in pidfile()Stephen Gallagher2012-01-211-1/+3
| | | | | | | If we hit the "read too much, this should never happen" line, we would write a NULL-terminator past the end of the static buffer. Coverity 12472
* Reorder pidfile() function to guarantee NULL-terminationStephen Gallagher2011-12-191-3/+3
| | | | Coverity 12400
* DEBUG timestamps offer higher precisionPavel Březina2011-09-081-0/+16
| | | | | | | https://fedorahosted.org/sssd/ticket/956 Added: --debug-microseconds=0/1 Added: debug_microseconds to sssd.conf
* New DEBUG facility - SSSDBG_UNRESOLVED changed from -1 to 0Pavel Březina2011-08-251-1/+1
| | | | | | | | | | | | | | | | | | | | | Removed: SSS_UNRESOLVED_DEBUG_LEVEL (completely replaced with SSSDBG_UNRESOLVED) Added new macro: CONVERT_AND_SET_DEBUG_LEVEL(new_value) Changes unresolved debug level value (SSSDBG_UNRESOLVED) from -1 to 0 so DEBUG macro could be reduced by one condition. Anyway, it has a minor effect, every time you want to load debug_level from command line parameters, you have to use following pattern: /* Set debug level to invalid value so we can deside if -d 0 was used. */ debug_level = SSSDBG_INVALID; pc = poptGetContext(argv[0], argc, argv, long_options, 0); while((opt = poptGetNextOpt(pc)) != -1) { ... } CONVERT_AND_SET_DEBUG_LEVEL(debug_level);
* New DEBUG facility - conversionPavel Březina2011-08-251-1/+3
| | | | | | | | | | https://fedorahosted.org/sssd/ticket/925 Conversion of the old debug_level format to the new one. (only where it was necessary) Removed: SSS_DEFAULT_DEBUG_LEVEL (completely replaced with SSSDBG_DEFAULT)
* debug_timestamps fixesPavel Březina2011-08-081-10/+12
| | | | | | Fixed: could not overwrite debug_timestamps when set in sssd.conf Fixed: invalid description of debug_timestamps in sssd man page
* Set _GNU_SOURCE globallySumit Bose2011-05-231-1/+0
|
* Allow changing the log level without restartStephen Gallagher2011-05-061-2/+24
| | | | | | We will now re-read the confdb debug_level value when processing the monitor_common_logrotate() function, which occurs when the monitor receives a SIGHUP.
* Override config file debug_level with command-lineStephen Gallagher2011-05-041-8/+11
| | | | | | | | | | | This patch also makes the following changes: 1) The [sssd] debug_level setting no longer acts as a default for all other sections. 2) We will now skip passing the debug argument to the child processes from the master unless the SSSD was run with a command-line argument for the debug level. https://fedorahosted.org/sssd/ticket/764
* Fix invalid sizeof in pidfileStephen Gallagher2010-12-161-1/+1
| | | | https://fedorahosted.org/sssd/ticket/730
* Make default SIGTERM and SIGINT handlers use teventStephen Gallagher2010-12-021-1/+33
|
* Add log notifications for startup and shutdown.Stephen Gallagher2010-07-091-1/+4
|
* Resend SIGINT as SIGTERM in servicesJakub Hrozek2010-06-281-0/+3
| | | | Fixes: #462
* Initialize len before looping to read the pidfileStephen Gallagher2010-06-171-1/+1
| | | | https://fedorahosted.org/sssd/ticket/544
* Properly handle read() and write() throughout the SSSDStephen Gallagher2010-06-101-6/+46
| | | | | | | We need to guarantee at all times that reads and writes complete successfully. This means that they must be checked for returning EINTR and EAGAIN, and all writes must be wrapped in a loop to ensure that they do not truncate their output.
* Clean up kdcinfo and kpasswdinfo files when exitingStephen Gallagher2010-05-071-1/+1
|
* Reopen logs when SIGHUP is caughtJakub Hrozek2010-03-081-0/+19
| | | | | | | | Upon receiving SIGHUP, the monitor signals all services to reopen their debug logs. It is also possible to signal individual services to reopen their particular files. Fixes: #332
* Fix debug_timestampsSimo Sorce2010-03-041-0/+1
| | | | | It was broken when the default was changed, making it impossible to silence from the config file.
* Rename server/ directory to src/Stephen Gallagher2010-02-181-0/+433
Also update BUILD.txt