Re: Panic in pipe_write from syslogd in 12.2?

2021-10-13 Thread Mark Johnston
On Tue, Oct 12, 2021 at 08:39:55PM +0200, Peter Eriksson wrote: > I just noticed that a couple of my 12.2-RELEASE-p4 running servers have… > 8263, 14474 and 3831 defunct subprocesses from syslogd and also seems to have > stopped writing to the log files… When I tried to kill syslogd on

Panic in pipe_write from syslogd in 12.2?

2021-10-12 Thread Peter Eriksson
I just noticed that a couple of my 12.2-RELEASE-p4 running servers have… 8263, 14474 and 3831 defunct subprocesses from syslogd and also seems to have stopped writing to the log files… When I tried to kill syslogd on a fourth server (with some X000 defunct processes) the machine panic’ed

Re: syslogd: using IPv6 as hostnames results in "IP mismatch"

2019-02-24 Thread Hajimu UMEMOTO
Hi, > On Thu, 31 Jan 2019 08:24:38 +0100 > "O. Hartmann" said: ohartmann> validate: dgram from IP ffdff:dead:beef::, port 514, name \ ohartmann> fdff:dead:beef::; ohartmann> rejected in rule 1 due to IP mismatch. The -a option was broken. It should be fixed now. Please,

Re: syslogd: using IPv6 as hostnames results in "IP mismatch"

2019-02-24 Thread Hajimu UMEMOTO
Hi, > On Thu, 31 Jan 2019 08:24:38 +0100 > "O. Hartmann" said: ohartmann> validate: dgram from IP ffdff:dead:beef::, port 514, name \ ohartmann> fdff:dead:beef::; ohartmann> rejected in rule 1 due to IP mismatch. The -a option was broken. It should be fixed now. Please try

Re: syslogd: using IPv6 as hostnames results in "IP mismatch"

2019-02-24 Thread Hajimu UMEMOTO
Hi, > On Thu, 31 Jan 2019 08:24:38 +0100 > "O. Hartmann" said: ohartmann> validate: dgram from IP ffdff:dead:beef::, port 514, name \ ohartmann> fdff:dead:beef::; ohartmann> rejected in rule 1 due to IP mismatch. The -a option was broken. It should be fixed now. Please try

syslogd: using IPv6 as hostnames results in "IP mismatch"

2019-01-31 Thread O. Hartmann
Hello out there. I'm using some dual stack installations and I'd like to configure FreeBSD's (CURRENT at the moment) syslogd on a syslog-server to handle incoming logging messages from remote FBSD boxes (mixed, 11.2, 12.0 and CURRENT). I' facing a very weird situation. Scenario: The server has

Re: CURRENT (r316844): Fatal trap 12: page fault while in kernel mode (syslogd)

2017-04-15 Thread O. Hartmann
Am Fri, 14 Apr 2017 20:18:57 +0300 Konstantin Belousov schrieb: > On Fri, Apr 14, 2017 at 06:58:27PM +0200, O. Hartmann wrote: > > Fatal trap 12: page fault while in kernel mode > > cpuid = 2; apic id = 02 > > fault virtual address = 0xf8001282fb00 > > fault code

Re: CURRENT (r316844): Fatal trap 12: page fault while in kernel mode (syslogd)

2017-04-15 Thread O. Hartmann
Am Sat, 15 Apr 2017 12:33:34 +0300 Konstantin Belousov schrieb: > On Sat, Apr 15, 2017 at 11:18:41AM +0200, O. Hartmann wrote: > > Am Fri, 14 Apr 2017 20:18:57 +0300 > > Konstantin Belousov schrieb: > > > > > On Fri, Apr 14, 2017 at 06:58:27PM +0200,

Re: CURRENT (r316844): Fatal trap 12: page fault while in kernel mode (syslogd)

2017-04-15 Thread Konstantin Belousov
On Sat, Apr 15, 2017 at 11:18:41AM +0200, O. Hartmann wrote: > Am Fri, 14 Apr 2017 20:18:57 +0300 > Konstantin Belousov schrieb: > > > On Fri, Apr 14, 2017 at 06:58:27PM +0200, O. Hartmann wrote: > > > Fatal trap 12: page fault while in kernel mode > > > cpuid = 2; apic id =

Re: CURRENT (r316844): Fatal trap 12: page fault while in kernel mode (syslogd)

2017-04-14 Thread O. Hartmann
Am Fri, 14 Apr 2017 20:18:57 +0300 Konstantin Belousov schrieb: > On Fri, Apr 14, 2017 at 06:58:27PM +0200, O. Hartmann wrote: > > Fatal trap 12: page fault while in kernel mode > > cpuid = 2; apic id = 02 > > fault virtual address = 0xf8001282fb00 > > fault code

Re: CURRENT (r316844): Fatal trap 12: page fault while in kernel mode (syslogd)

2017-04-14 Thread Konstantin Belousov
On Fri, Apr 14, 2017 at 06:58:27PM +0200, O. Hartmann wrote: > Fatal trap 12: page fault while in kernel mode > cpuid = 2; apic id = 02 > fault virtual address = 0xf8001282fb00 > fault code = supervisor read instruction, protection violation > ??() at 0xf8001282fb00 >

Re: CURRENT (r316844): Fatal trap 12: page fault while in kernel mode (syslogd)

2017-04-14 Thread O. Hartmann
= 0xf80012231600 > > fault code = supervisor read instruction, protection violation > > instruction pointer = 0x20:0xf80012231600 > > stack pointer = 0x28:0xfe012cdc1f58 > > frame pointer = 0x28:0xfe012cdc1fc0 > >

Re: CURRENT (r316844): Fatal trap 12: page fault while in kernel mode (syslogd)

2017-04-14 Thread Alan Somers
segment= base 0x0, limit 0xf, type 0x1b > = DPL 0, pres 1, long 1, def32 0, gran 1 > processor eflags= interrupt enabled, resume, IOPL = 0 > current process = 941 (syslogd) > trap number = 12 > panic: page fault > cpu

CURRENT (r316844): Fatal trap 12: page fault while in kernel mode (syslogd)

2017-04-14 Thread O. Hartmann
code segment= base 0x0, limit 0xf, type 0x1b = DPL 0, pres 1, long 1, def32 0, gran 1 processor eflags= interrupt enabled, resume, IOPL = 0 current process = 941 (syslogd) trap number = 12 panic: page fault cpuid = 1 time

Re: CURRENT [r309933] broke syslogd on IPv4 only system

2017-01-28 Thread Hiroki Sato
Hi, Alex Deiter wrote in : al> Hello, al> al> Please take a look SVN r309933: (snip) al> Successfully tested on IPv4-only CURRENT r312856M. Thank you for your report. r312921 should fix this problem. Please let me

CURRENT [r309933] broke syslogd on IPv4 only system

2017-01-28 Thread Alex Deiter
an extra #include . - Add "static" to non-exported symbols. - !INET support is still incomplete but will be fixed later. There is no functional change except for some minor debug messages. After this chan

Re: syslogd 100% cpu usage on recent FreeBSD version

2016-12-24 Thread Guido Falsi
On 12/24/16 13:50, Ngie Cooper (yaneurabeya) wrote: On Dec 24, 2016, at 04:14, Subbsd <sub...@gmail.com> wrote: Probably after https://svnweb.freebsd.org/base?view=revision=310494, syslogd eat 100% cpu with follow messages: Dec 24 14:19:15 samson syslogd: select: Bad file descriptor

Re: syslogd: select: Bad File descriptor

2016-12-24 Thread Daniel Braniss
> On 24 Dec 2016, at 2:51 PM, Ngie Cooper (yaneurabeya) > wrote: > > >> On Dec 24, 2016, at 04:16, Daniel Braniss wrote: >> >> latest changes is causing cpu load and ‘last message repeated >> times, I guess the eggnog is affecting too

syslogd: select: Bad File descriptor

2016-12-24 Thread Domagoj Stolfa
> latest changes is causing cpu load and ‘last message repeated times, > I guess the eggnog is affecting too early > > cheers, > danny Having the issue as well. -- Best regards, Domagoj Stolfa. signature.asc Description: PGP signature

Re: syslogd: select: Bad File descriptor

2016-12-24 Thread Ngie Cooper (yaneurabeya)
> On Dec 24, 2016, at 04:16, Daniel Braniss wrote: > > latest changes is causing cpu load and ‘last message repeated times, > I guess the eggnog is affecting too early Fixed in r310504. Thanks, -Ngie signature.asc Description: Message signed with OpenPGP using

Re: syslogd 100% cpu usage on recent FreeBSD version

2016-12-24 Thread Guido Falsi
On 12/24/16 13:14, Subbsd wrote: Probably after https://svnweb.freebsd.org/base?view=revision=310494, syslogd eat 100% cpu with follow messages: Dec 24 14:19:15 samson syslogd: select: Bad file descriptor Dec 24 14:19:45 samson last message repeated 464140 times Dec 24 14:20:38 samson last

Re: syslogd 100% cpu usage on recent FreeBSD version

2016-12-24 Thread Ngie Cooper (yaneurabeya)
> On Dec 24, 2016, at 04:14, Subbsd <sub...@gmail.com> wrote: > > Probably after https://svnweb.freebsd.org/base?view=revision=310494, > syslogd eat 100% cpu with follow messages: > > Dec 24 14:19:15 samson syslogd: select: Bad file descriptor > Dec 24 14:19:45 s

syslogd: select: Bad File descriptor

2016-12-24 Thread Daniel Braniss
latest changes is causing cpu load and ‘last message repeated times, I guess the eggnog is affecting too early cheers, danny ___ freebsd-current@freebsd.org mailing list https://lists.freebsd.org/mailman/listinfo/freebsd-current To

syslogd 100% cpu usage on recent FreeBSD version

2016-12-24 Thread Subbsd
Probably after https://svnweb.freebsd.org/base?view=revision=310494, syslogd eat 100% cpu with follow messages: Dec 24 14:19:15 samson syslogd: select: Bad file descriptor Dec 24 14:19:45 samson last message repeated 464140 times Dec 24 14:20:38 samson last message repeated 835899 times truss

Re: syslogd no longer listens (or sends) on a network socket

2016-12-20 Thread Michael Butler
On 12/19/16 22:42, Hiroki Sato wrote: Michael Butler wrote in : im> On 12/19/16 12:12, Hiroki Sato wrote: im> > Michael Butler wrote im> > in

Re: syslogd no longer listens (or sends) on a network socket

2016-12-19 Thread Hiroki Sato
Michael Butler wrote in : im> On 12/19/16 12:12, Hiroki Sato wrote: im> > Michael Butler wrote im> > in : im> >

Re: syslogd no longer listens (or sends) on a network socket

2016-12-19 Thread Michael Butler
On 12/19/16 12:12, Hiroki Sato wrote: Michael Butler wrote in : im> It appears that SVN r309925 and onward no longer opens a network im> socket unless the command-line explicitly contains "-b :syslog"

Re: syslogd no longer listens (or sends) on a network socket

2016-12-19 Thread Hiroki Sato
Michael Butler wrote in : im> It appears that SVN r309925 and onward no longer opens a network im> socket unless the command-line explicitly contains "-b :syslog" :-( im> im> This also stops one syslog

syslogd no longer listens (or sends) on a network socket

2016-12-15 Thread Michael Butler
It appears that SVN r309925 and onward no longer opens a network socket unless the command-line explicitly contains "-b :syslog" :-( This also stops one syslog daemon forwarding to another (which is why I noticed). Was this an intentional behaviour change? Michael

syslogd dumps core on amd64 cuurent - working now

2016-11-26 Thread Manfred Antar
I rebuilt world and it is working now ___ freebsd-current@freebsd.org mailing list https://lists.freebsd.org/mailman/listinfo/freebsd-current To unsubscribe, send any mail to "freebsd-current-unsubscr...@freebsd.org"

syslogd dumps core on amd64 cuurent

2016-11-26 Thread Manfred Antar
Todays change to syslogd.c causes it to dump core on starting: (syslogd)5014}/etc/rc.d/syslogd stop Stopping syslogd. Waiting for PIDS: 731. (syslogd)5015}make install install -s -o root -g wheel -m 555 syslogd /usr/sbin/syslogd install -o root -g wheel -m 444 syslog.conf.5.gz /usr/share/man

[PATCH] Allow syslogd to accept multiple configuration files

2011-11-09 Thread Ryan Stone
I've written the following patch to allow syslogd to accept multiple configuration files by passing multiple -f options. One use case for this is to specify a common configuration file that applies across multiple machines along with a second config file specific to the local machine. The patch

Re: [PATCH] Allow syslogd to accept multiple configuration files

2011-11-09 Thread Ryan Stone
On Wed, Nov 9, 2011 at 11:01 AM, Brooks Davis bro...@freebsd.org wrote: Do you happen to know why the code calloc's the struct filed's with 1's? I didn't do any investigation but that's seems like an odd pattern. calloc(1, sizeof(*f)) returns an array of 1 element of size sizeof(*f) that is

Re: [PATCH] Allow syslogd to accept multiple configuration files

2011-11-09 Thread Brooks Davis
On Wed, Nov 09, 2011 at 10:27:44AM -0500, Ryan Stone wrote: I've written the following patch to allow syslogd to accept multiple configuration files by passing multiple -f options. One use case for this is to specify a common configuration file that applies across multiple machines along

Re: [PATCH] Allow syslogd to accept multiple configuration files

2011-11-09 Thread Julian Elischer
On 11/9/11 8:21 AM, Ryan Stone wrote: On Wed, Nov 9, 2011 at 11:01 AM, Brooks Davisbro...@freebsd.org wrote: Do you happen to know why the code calloc's the struct filed's with 1's? I didn't do any investigation but that's seems like an odd pattern. calloc(1, sizeof(*f)) returns an array of 1

syslogd: Remote Logging busted?

2011-10-28 Thread Larry Rosenman
I enabled remote logging for my home subnet, and syslogd doesn't seem(!) to be logging the messages. They ARE making it to the system. Can someone look at bin/162135 which has all the details, including tcpdump to show that the messages are making it to the system. Thanks! -- Larry Rosenman

Re: syslogd: Remote Logging busted?

2011-10-28 Thread Kevin Oberman
On Fri, Oct 28, 2011 at 7:22 PM, Larry Rosenman l...@lerctr.org wrote: I enabled remote logging for my home subnet, and syslogd doesn't seem(!) to be logging the messages. They ARE making it to the system. Can someone look at bin/162135 which has all the details, including tcpdump to show

Re: syslogd: Remote Logging busted?

2011-10-28 Thread Larry Rosenman
On Fri, 28 Oct 2011, Kevin Oberman wrote: On Fri, Oct 28, 2011 at 7:22 PM, Larry Rosenman l...@lerctr.org wrote: I enabled remote logging for my home subnet, and syslogd doesn't seem(!) to be logging the messages. They ARE making it to the system. Can someone look at bin/162135 which has

Re: syslogd: Remote Logging busted?

2011-10-28 Thread Kevin Oberman
On Fri, Oct 28, 2011 at 8:37 PM, Larry Rosenman l...@lerctr.org wrote: On Fri, 28 Oct 2011, Kevin Oberman wrote: On Fri, Oct 28, 2011 at 7:22 PM, Larry Rosenman l...@lerctr.org wrote: I enabled remote logging for my home subnet, and syslogd doesn't seem(!) to be logging the messages

Re: syslogd: Remote Logging busted?

2011-10-28 Thread Larry Rosenman
On Fri, 28 Oct 2011, Kevin Oberman wrote: OK. I'm baffled! I can't see anything that looks wrong, but I'll think about it a bit more. See my reply to Stas (cc'd to you). The issue is the damn cable modem is sending the packets from random source PORTS, so the -a entry needed a :* after

[PATCH] Add syslogd option that suppresses hostname logging

2011-04-08 Thread Ryan Stone
I've written a short patch for syslogd that adds a -H option. Setting that option will prevent syslogd from logging the hostname with every log messages. If there are no objections I'm going to commit this in the next couple of days. Index: syslogd.c

Re: syslogd: Too many '/' in /dev//console

2001-09-05 Thread Kris Kennaway
On Wed, Sep 05, 2001 at 09:52:34AM +0300, Giorgos Keramidas wrote: I have it fixed now in my local CVS tree. Hopefully Kris will commit something to fix it soon :-) I fixed this a couple of hours ago. Kris PGP signature

Re: syslogd: Too many '/' in /dev//console

2001-09-05 Thread Giorgos Keramidas
From: Mike Heffner [EMAIL PROTECTED] Subject: Re: syslogd: Too many '/' in /dev//console Date: Tue, Sep 04, 2001 at 07:55:33PM -0400 On 04-Sep-2001 Giorgos Keramidas wrote: | | The following patch seems to have fixed the bug for me. | Yea, Kris said he was going to fix it. This must

Re: syslogd: Too many '/' in /dev//console

2001-09-04 Thread Giorgos Keramidas
From: Giorgos Keramidas [EMAIL PROTECTED] Subject: Re: syslogd: Too many '/' in /dev//console Date: Tue, Sep 04, 2001 at 06:39:36AM +0300 I'm looking at the diffs from Aug 25, so if I come up with sth by running syslogd with -d, by tomorrow I'll have spotted this in more detail - probably

Re: syslogd: Too many '/' in /dev//console

2001-09-04 Thread Mike Heffner
On 04-Sep-2001 Giorgos Keramidas wrote: | | The following patch seems to have fixed the bug for me. | Yea, Kris said he was going to fix it. This must be some undefined behavior because I tested the change in a test program and the two sizeofs were giving me the same result..strange ;) Mike

syslogd: Too many '/' in /dev//console

2001-09-03 Thread chrisw
Between last weekend and this weekend, something changed in syslogd seems to have resulted in this boot-time error. The syslogd.c deltas from 1.82 - 1.83 look suspect since the handling of relevant variables has changed. To Unsubscribe: send mail to [EMAIL PROTECTED] with unsubscribe freebsd

Re: syslogd: Too many '/' in /dev//console

2001-09-03 Thread Chris Wicklein
On Monday, September 3, 2001, at 03:42 PM, [EMAIL PROTECTED] wrote: Between last weekend and this weekend, something changed in syslogd seems to have resulted in this boot-time error. The syslogd.c deltas from 1.82 - 1.83 look suspect since the handling of relevant variables has changed

RE: syslogd: Too many '/' in /dev//console

2001-09-03 Thread Mike Heffner
On 03-Sep-2001 [EMAIL PROTECTED] wrote: | Between last weekend and this weekend, something changed in syslogd | seems to have resulted in this boot-time error. The syslogd.c deltas | from 1.82 - 1.83 look suspect since the handling of relevant variables | has changed. This change looks

RE: syslogd: Too many '/' in /dev//console

2001-09-03 Thread Mike Heffner
On 04-Sep-2001 Mike Heffner wrote: | | On 03-Sep-2001 [EMAIL PROTECTED] wrote: || Between last weekend and this weekend, something changed in syslogd || seems to have resulted in this boot-time error. The syslogd.c deltas || from 1.82 - 1.83 look suspect since the handling of relevant

Re: syslogd: Too many '/' in /dev//console

2001-09-03 Thread Kris Kennaway
On Tue, Sep 04, 2001 at 12:28:28AM -0400, Mike Heffner wrote: On 03-Sep-2001 [EMAIL PROTECTED] wrote: | Between last weekend and this weekend, something changed in syslogd | seems to have resulted in this boot-time error. The syslogd.c deltas | from 1.82 - 1.83 look suspect since

Re: syslogd and -a

2001-07-02 Thread David Malone
On Sun, Jul 01, 2001 at 09:20:44PM -0700, Crist J. Clark wrote: Hmmm... Looks like, # syslogd -a 192.168.1.0/29 Will work and, # syslogd -a 192.168.1.1/29 Won't. That's the standard behaviour of a netmask, isn't it? The usual way to check if host h is in network/netmask n/m

Re: syslogd and -a

2001-07-02 Thread Crist J. Clark
On Mon, Jul 02, 2001 at 09:38:42AM +0100, David Malone wrote: On Sun, Jul 01, 2001 at 09:20:44PM -0700, Crist J. Clark wrote: Hmmm... Looks like, # syslogd -a 192.168.1.0/29 Will work and, # syslogd -a 192.168.1.1/29 Won't. That's the standard behaviour of a netmask

Re: syslogd and -a

2001-07-02 Thread David Hill
On Mon, 2 Jul 2001 09:38:42 +0100 David Malone [EMAIL PROTECTED] wrote: On Sun, Jul 01, 2001 at 09:20:44PM -0700, Crist J. Clark wrote: Hmmm... Looks like, # syslogd -a 192.168.1.0/29 Will work and, # syslogd -a 192.168.1.1/29 Won't. That's the standard behaviour

Re: syslogd and -a

2001-07-02 Thread Hajimu UMEMOTO
On Mon, 2 Jul 2001 08:25:38 -0700 Crist J. Clark [EMAIL PROTECTED] said: cristjc That's exactly what happens in the syslogd(8) code. However, I think cristjc that should be, cristjc n = m cristjc . cristjc . cristjc . cristjc ((h m) == n) I think it should be: ((h m) == (n m

Re: syslogd and -a

2001-07-02 Thread Kris Kennaway
On Mon, Jul 02, 2001 at 09:38:42AM +0100, David Malone wrote: On Sun, Jul 01, 2001 at 09:20:44PM -0700, Crist J. Clark wrote: Hmmm... Looks like, # syslogd -a 192.168.1.0/29 Will work and, # syslogd -a 192.168.1.1/29 Won't. That's the standard behaviour of a netmask

Re: syslogd and -a

2001-07-02 Thread Hajimu UMEMOTO
: usr.sbin/syslogd/syslogd.c === RCS file: /home/ncvs/src/usr.sbin/syslogd/syslogd.c,v retrieving revision 1.79 diff -u -r1.79 syslogd.c --- usr.sbin/syslogd/syslogd.c 2001/07/02 15:26:47 1.79 +++ usr.sbin/syslogd/syslogd.c 2001/07

syslogd and -a

2001-07-01 Thread David Hill
Hello - It seems the -a option for syslogd does not work 100%. I need to log from hosts from 192.168.1.1-.6 doing /usr/sbin/syslogd -a 192.168.1.1/29 does not work (nothing gets logged) but, if i do /usr/sbin/syslogd -a 192.168.1.1/32 -a 192.168.1.2/32, etc... that works can anyone try

Re: syslogd and -a

2001-07-01 Thread Crist J. Clark
On Sun, Jul 01, 2001 at 11:41:25PM -0400, David Hill wrote: Hello - It seems the -a option for syslogd does not work 100%. I need to log from hosts from 192.168.1.1-.6 doing /usr/sbin/syslogd -a 192.168.1.1/29 does not work (nothing gets logged) but, if i do /usr/sbin/syslogd

Re: syslogd and -a

2001-07-01 Thread Riccardo Torrini
On 02-Jul-01 (04:20:44/GMT) Crist J. Clark wrote: It seems the -a option for syslogd does not work 100%. Hmmm... Looks like, # syslogd -a 192.168.1.0/29 Will work and, # syslogd -a 192.168.1.1/29 Won't. Under 4.3-STABLE is the same. To capure log from router I added (in rc.conf

Re: excessive paranoia in syslogd(8)?

2001-01-22 Thread Garrett Wollman
On Sat, 20 Jan 2001 21:20:39 -0800, "Crist J. Clark" [EMAIL PROTECTED] said: If you want to or need to use network sockets, # syslogd -a localhost Should provide the behavior you want. I.e., no security whatsoever. -GAWollman To Unsubscribe: send mail to [EMAIL

Re: excessive paranoia in syslogd(8)?

2001-01-22 Thread Crist J. Clark
On Mon, Jan 22, 2001 at 12:40:00PM -0500, Garrett Wollman wrote: On Sat, 20 Jan 2001 21:20:39 -0800, "Crist J. Clark" [EMAIL PROTECTED] said: If you want to or need to use network sockets, # syslogd -a localhost Should provide the behavior you want. I.e., no security

Re: bin/24444: syslogd(8) does not update hostname

2001-01-21 Thread Andrea Campi
the hostname, one being a syscall and the other being a sysctl. One could of course have the kernel print a message to the console about it, syslogd(8) would pick that up. Yes, I was about to propose this, but then I thought: why? If we go this way, then we should definitely also log an IP

Re: syslogd(8) does not update hostname

2001-01-20 Thread Mark Murray
an IP address there. I would be HOPPING mad if that caused my hostname and VPN to break. M Submitter-Id: current-users Originator: Crist J. Clark Organization: Confidential: no Synopsis: syslogd(8) does not update hostname Severity: non-critical Priority

Re: syslogd(8) does not update hostname

2001-01-20 Thread Crist J. Clark
allows syslogd(8) to take note if the hostname were to change. -- Crist J. Clark [EMAIL PROTECTED] To Unsubscribe: send mail to [EMAIL PROTECTED] with "unsubscribe freebsd-current" in the body of the message

Re: syslogd(8) does not update hostname

2001-01-20 Thread Mark Murray
. The patch just allows syslogd(8) to take note if the hostname were to change. D'uh. Bad crack I'm on. :-) M -- Mark Murray Warning: this .sig is umop ap!sdn To Unsubscribe: send mail to [EMAIL PROTECTED] with "unsubscribe freebsd-current" in the body of the message

Re: bin/24444: syslogd(8) does not update hostname

2001-01-20 Thread Crist J. Clark
On Fri, Jan 19, 2001 at 11:09:24PM +0100, Dag-Erling Smorgrav wrote: "Crist J. Clark" [EMAIL PROTECTED] writes: On Fri, Jan 19, 2001 at 12:32:53PM +0100, Dag-Erling Smorgrav wrote: It should also log a message if the hostname changes. Should that be a responsibility of

Re: bin/24444: syslogd(8) does not update hostname

2001-01-20 Thread Dag-Erling Smorgrav
he console about it, syslogd(8) would pick that up. DES -- Dag-Erling Smorgrav - [EMAIL PROTECTED] To Unsubscribe: send mail to [EMAIL PROTECTED] with "unsubscribe freebsd-current" in the body of the message

excessive paranoia in syslogd(8)?

2001-01-20 Thread Steve Price
Is it just me or does 'syslogd -s' exhibit just a little bit too much paranoia about allowing socket connections? I was futzing with a Perl script that needed to syslog(3) some stuff and after much hair pulling I realized that 'syslogd -s' didn't even allow connections from localhost

Re: excessive paranoia in syslogd(8)?

2001-01-20 Thread Dag-Erling Smorgrav
Steve Price [EMAIL PROTECTED] writes: Is it just me or does 'syslogd -s' exhibit just a little bit too much paranoia about allowing socket connections? I was futzing with a Perl script that needed to syslog(3) some stuff and after much hair pulling I realized that 'syslogd -s' didn't even

Re: excessive paranoia in syslogd(8)?

2001-01-20 Thread Steve Price
On Sat, Jan 20, 2001 at 09:20:39PM -0800, Crist J. Clark wrote: # # You can write to the /dev/log (usually symlinked to /var/run/log) # socket with '-s' set. # # If you want to or need to use network sockets, # # # syslogd -a localhost # # Should provide the behavior you want. As you noted

Re: excessive paranoia in syslogd(8)?

2001-01-20 Thread Dag-Erling Smorgrav
Steve Price [EMAIL PROTECTED] writes: Aha! I must have read that manpage a dozen times and I didn't catch on, but if I do this it works like I would expect even with '-s'. ...and even with -ss, which you might as well use unless you intend to log *to* remote hosts, or are sufficiently

Re: excessive paranoia in syslogd(8)?

2001-01-20 Thread Crist J. Clark
On Sat, Jan 20, 2001 at 11:39:37PM -0600, Steve Price wrote: On Sat, Jan 20, 2001 at 09:20:39PM -0800, Crist J. Clark wrote: # # You can write to the /dev/log (usually symlinked to /var/run/log) # socket with '-s' set. # # If you want to or need to use network sockets, # # # syslogd

Re: bin/24444: syslogd(8) does not update hostname

2001-01-19 Thread Dag-Erling Smorgrav
[EMAIL PROTECTED] writes: I propose that syslogd(8) should reload the hostname with a SIGHUP. I cannot think of any reason that one should not update the hostname, but as I pointed out, there are reasons why one would want that behavior. It should also log a message if the hostname

Re: bin/24444: syslogd(8) does not update hostname

2001-01-19 Thread Crist J. Clark
On Fri, Jan 19, 2001 at 12:32:53PM +0100, Dag-Erling Smorgrav wrote: [EMAIL PROTECTED] writes: I propose that syslogd(8) should reload the hostname with a SIGHUP. I cannot think of any reason that one should not update the hostname, but as I pointed out, there are reasons why one would

Re: bin/24444: syslogd(8) does not update hostname

2001-01-19 Thread Dag-Erling Smorgrav
"Crist J. Clark" [EMAIL PROTECTED] writes: On Fri, Jan 19, 2001 at 12:32:53PM +0100, Dag-Erling Smorgrav wrote: It should also log a message if the hostname changes. Should that be a responsibility of syslogd(8) or hostname(1)? I meant syslogd(8), but putting it in hostname(1) m

syslogd(8) does not update hostname

2001-01-18 Thread cjclark
Submitter-Id: current-users Originator: Crist J. Clark Organization: Confidential: no Synopsis: syslogd(8) does not update hostname Severity: non-critical Priority: medium Category: bin Release:FreeBSD 5.0-CURRENT i386 Class: sw-bug Environment

[CFR] IPv6 support for lpd, syslogd and logger

2000-12-07 Thread Hajimu UMEMOTO
Hi, I'd like to add IPv6 support for lpd, syslogd and logger. You can find the patches from: http://www.imasy.or.jp/~ume/ipv6/FreeBSD/logger-ipv6-20001201.diff http://www.imasy.or.jp/~ume/ipv6/FreeBSD/lpr-ipv6-20001206.diff http://www.imasy.or.jp/~ume/ipv6/FreeBSD/syslogd-ipv6

Re: syslogd

2000-01-16 Thread Doug White
On Sun, 16 Jan 2000, Vladimir B. Grebeschikov wrote: On Sat, 15 Jan 2000, Doug White wrote: # log firewall messages ONLY in this file (noy in messages below) !!ipfw *.* /var/log/ipfw This is a bad example. ipfw messages come from the kernel so you can't filter those.

syslogd meets The Sorcerer's Apprentice

1999-03-21 Thread Joel Ray Holveck
I'd like to add safeguards to keep syslogd from cascading its own error messages. To describe more fully: I just came back from a weekend getaway and discovered my crash box screaming bloody murder. I haven't had any odd experiments running for quite some time now. A quick look at the top