Demo Discussion
Forum Config Examples Contributions Vulnerabilities
  Discussion forum about ELOG, Page 717 of 795  Not logged in ELOG logo
ID Date Icon Author Author Email Category OS ELOG Version Subject
  678   Fri Aug 27 00:49:27 2004 Angy Heiko Scheith.scheit@mpi-hd.mpg.deBug reportLinux2.5.0Re: elogd does not exit on SIGTERM
> Noee. Here it works immediately.
> 
> Can you try with a fresh server from the distribution, with the example 
> elogd.cfg, to see if there is any difference?
> 
> The killing is handled in the funciton ctrlc_handler(), which sets _abort = 
> TRUE. This  is checked in line 16195, just after the select(), and the main 
> loop is exited. The select finishes after one second, although I believe 
> that the kill signal also terminates the select prematurely. The kill 
> command and a Ctrl-C keystroke should work the same way, they both generate 
> a SIGTERM or SIGINT signal.

elogd does not exit if there is an 'unprocessed' HUP.  So when you do 

kill -HUP <pid>
kill <pid> 

elogd will only exit after it was accessed.
  677   Wed Aug 25 13:36:56 2004 Question Bartjan Wattelwatt0006@mail.hzeeland.nlQuestionLinux | Windows2.5.3ELOG with stunnel won't show logbook
Hi,

I have an ELOG installation on a RedHat linux server, called myserver. I 
can connect to this server with the following entries in the elogd.cfg file:
   [global]
   URL=http://myserver:8080
This works fine. I can log in, select logbooks, edit/create entries etc. 
etc.

However, I want this connection to be encrypted. So I activate stunnel (v4) 
in such a way that stunnel listens to port 8081 and forwards to the 
("remote") port 8080, which is the "original" elog port. I change the URL= 
entry in de elogd.cfg file to URL=https://myserver:8081 in order to use the 
SSL encrypted connection.

At this time, when I connect to https://myserver:8081 I get the 
welcome/login screen, but when I enter the (correct) username and password, 
the elog program does not show the contents of the logbook buts shows the 
loginscreen again. If I enter a wrong username/password, I do get a correct 
error-screen. So it seems that the connection is correct, but there is some 
sort of problem in ELOG. Anyone who can give me a hand here?
  676   Mon Aug 23 13:43:58 2004 Warning Heiko Scheith.scheit@mpi-hd.mpg.deBug fixLinux2.5.4text display of ascii files not a good idea
I think the text display of ASCII files, which is new in version
2.5.4, is not a good idea.  E.g. I had a large ps file attached
to one entry and it took a long time display this entry (over DSL).
Then I saw that the ps-file is displayed as text, which is not really 
useful.  

Probably it is fine to display only files ending in '.txt' per default.
In addition a file that has more than say 1000 lines should probably 
also not be displayed (as default, optional OK).  

Cheers, Heiko
  675   Thu Aug 19 16:20:16 2004        
Here are some things for your wish list:                                        
                                                                                
1) elogd should report quota or disk-full problem:  In case a logbook           
   entry cannot be saved (quota or disk full) then a message like               
   'Could not save last entry.  Please contact administrator.' should           
   be displayed.  Currently nothing happens.  Only the submitted                
   entries 'vanish'.                                                            
                                                                                
2) default page view per user, i.e. the 'Back' link goes to                     
   ?mode=Full,summary,... depending on the user that is logged in.              
   Some users complained that 'Back' is not really back.  Maybe                 
   consider renaming 'Back' to 'Default View' or something.                     
                                                                                
3) (related to 1) the 'Back' link should go back to the last used mode          
   (full, summary, threaded,...) and not to the default mode                    
                                                                                
4) mark messages as unread/read on a per user basis: The                        
   implementation of this might be quite involved but it would be               
   rather useful.  One way would be to add a default attribute 'Seen            
   by' to each entry, which lists the login names of the users.  Or 
   files LOGIN_NAME.has_seen can be created which contain the entry 
   IDs of the viewed entries for each user.   
                                                                                
5) alignment of attribute table (using <td colspan=2> for multi line            
   stuff): see elog:669 :)                                                      
                                                                                
You can count my vote for:                                                      
                                                                                
- Use "and" and "or" operands in queries                                        
                                                                                
  674   Thu Aug 19 06:21:38 2004 Question Dave Beckerdbecker@lanl.govQuestionLinux2.5.4write access for elogd
Newly installed elog gives this response when I try to submit a new record:

New entry cannot be written to directory "./logbooks/Linux/" 
Please check that it exists and elogd has write access

I started the daemon.  I've not yet assigned passwords -- just checking
things out.  How can I create this access to my own directory?
  673   Wed Aug 18 11:12:56 2004 Question nait tauhnait@no2bl.no-ip.com Linux Admin rights lost after upgrade 2.5.2 to 2.5.4
The upgrade was done by just replacing elogd from 2.5.2 to 2.5.4 from the rpm.

Somehow elogd 2.5.4 treat all users as normal user. When clicking on
"config". All admin users has no "change elogd.cfg" button. Revert back to
2.5.2 OK.

Is there anything I need to change to upgrade other than replaceing elogd?
Clearing the cookies didn't help.

Thanks,
.nait.
  672   Mon Aug 16 23:49:13 2004 Warning Steve Jonessteve.jones@freescale.comBug reportAll2.5.4-2URL bug in elogd.cfg
Under 2.5.4-2 build1.460, when I edit the demo elogd.cfg the following happens:

- I start with
URL = http://cde-tx32-sds01.subdom.dom.com:8080/

- When I go to edit the global section of the config file, the *display* of
the string is changed to:
URL = <a
href="http://cde-tx32-sds01.subdom.dom.com:8080/">http://cde-tx32-sds01.subdom.dom.com:8080/</a>

- Saving this results in an error in that the rendered url is invalid.

Our current running version is 2.5.4-build1.413 and this behavior is not
evident.  I've looked through the diffs but could not identify the genesis
of this new behavior.

Thanks
  671   Mon Aug 16 21:48:49 2004 Reply Steve Jonessteve.jones@freescale.comQuestionOther2.5.4Re: Q: On Solaris 8, eLog not honoring USR= and GRP= cfg file directives?
> > Just for grins, what version of compiler are you using under Linux?
> 
> gcc 3.2.2 (from RedHat Linux 9.0)

Well, I am running 2.95.3 - hmmm.  We have 3.3.2 - perhaps I'll try that and
see if there is a difference.
ELOG V3.1.5-fe60aaf