[PATCH 1/2] daemon: send more error messages to the syslog

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

 



There were a number of die() calls before the syslog was opened; hence,
these error messages would have been sent to /dev/null in detached mode.
Now we install the daemon-specific die routine before any error message is
generated so that these messages go to the syslog.

Signed-off-by: Johannes Sixt <johannes.sixt@xxxxxxxxxx>
---
 daemon.c |   10 +++++-----
 1 files changed, 5 insertions(+), 5 deletions(-)

diff --git a/daemon.c b/daemon.c
index 41a60af..dd0177f 100644
--- a/daemon.c
+++ b/daemon.c
@@ -1149,6 +1149,11 @@ int main(int argc, char **argv)
 		usage(daemon_usage);
 	}

+	if (log_syslog) {
+		openlog("git-daemon", 0, LOG_DAEMON);
+		set_die_routine(daemon_die);
+	}
+
 	if (inetd_mode && (group_name || user_name))
 		die("--user and --group are incompatible with --inetd");

@@ -1176,11 +1181,6 @@ int main(int argc, char **argv)
 		}
 	}

-	if (log_syslog) {
-		openlog("git-daemon", 0, LOG_DAEMON);
-		set_die_routine(daemon_die);
-	}
-
 	if (strict_paths && (!ok_paths || !*ok_paths))
 		die("option --strict-paths requires a whitelist");

-- 
1.5.4.3.229.g5c72


-
To unsubscribe from this list: send the line "unsubscribe git" in
the body of a message to majordomo@xxxxxxxxxxxxxxx
More majordomo info at  http://vger.kernel.org/majordomo-info.html

[Index of Archives]     [Linux Kernel Development]     [Gcc Help]     [IETF Annouce]     [DCCP]     [Netdev]     [Networking]     [Security]     [V4L]     [Bugtraq]     [Yosemite]     [MIPS Linux]     [ARM Linux]     [Linux Security]     [Linux RAID]     [Linux SCSI]     [Fedora Users]

  Powered by Linux