Re: [rsyslog] Remote logging and systemd shutdown

2024-09-11 Thread Michael Biebl via rsyslog
Another option could be to use imjournal. One of its benefits are that you get early boot messages and late shutdown messages directly from the journal. Am Mi., 11. Sept. 2024 um 02:21 Uhr schrieb John Chivian via rsyslog : > > You can solve this with two instances of rsyslog. > > The first instan

Re: [rsyslog] rsyslog 8.2406.0 released

2024-07-03 Thread Michael Biebl via rsyslog
Hi Florian, the v8.2406.0 tarball appears to be missing at https://www.rsyslog.com/downloads/download-v8-stable/ Am Di., 2. Juli 2024 um 17:44 Uhr schrieb Florian Riedl via rsyslog : > > Hi all. > > We are happy to announce the release of rsyslog version 8.2406.0! > > This update enhances message

Re: [rsyslog] rsyslog 8.2404.0 released

2024-04-02 Thread Michael Biebl via rsyslog
Hi, the latest upload triggered this: https://buildd.debian.org/status/package.php?p=rsyslog any ideas? Am Di., 2. Apr. 2024 um 17:55 Uhr schrieb Florian Riedl via rsyslog : > > Hi all. > > We are happy to announce the release of rsyslog version 8.2404.0! > > This release focuses on improvements

Re: [rsyslog] [rsyslog/rsyslog-doc] documentation is hard to use and badly structured (#394)

2023-11-03 Thread Michael Biebl via rsyslog
Hi David, documentation is definitely a sore point of rsyslog (and most other opensource projects for that matter). Writing good documentation is hard. A notable exception I remember (even if its is obsolete by now), is upstart which shipped its upstart cookbook. The original documentation is unfo

Re: [rsyslog] [RFC] locking down rsyslog.service on Debian

2023-10-11 Thread Michael Biebl via rsyslog
Am Di., 10. Okt. 2023 um 22:17 Uhr schrieb David Lang : > > On Tue, 10 Oct 2023, Michael Biebl wrote: > > > Am Di., 10. Okt. 2023 um 21:49 Uhr schrieb David Lang : > >> > >> I see people putting things in /etc/rsyslog.d besides configs, so locking >

Re: [rsyslog] [RFC] locking down rsyslog.service on Debian

2023-10-10 Thread Michael Biebl via rsyslog
Am Di., 10. Okt. 2023 um 21:49 Uhr schrieb David Lang : > > I see people putting things in /etc/rsyslog.d besides configs, so locking down > /etc may trip them up. ProtectSystem=full will make /etc read-only. Do you have a use case in mind where rsyslog need to *write* to /etc ? Or am I missing

Re: [rsyslog] [RFC] locking down rsyslog.service on Debian

2023-10-10 Thread Michael Biebl via rsyslog
See the links for ProtectHome and ProtectSystem Am Di., 10. Okt. 2023 um 20:35 Uhr schrieb David Lang : > > what directories will rsyslog be able to access (both read and write) with > this > config? > > David Lang > > On Tue, 10 Oct 2023, Michael Biebl via rsyslog wrote:

[rsyslog] [RFC] locking down rsyslog.service on Debian

2023-10-10 Thread Michael Biebl via rsyslog
Hi, Debian maintainer of rsyslog speaking. I intend to lock down rsyslog.service in Debian in one of the next uploads using the following systemd directives PrivateTmp=yes https://www.freedesktop.org/software/systemd/man/systemd.exec.html#PrivateTmp= PrivateDevices=yes https://www.freedesktop.o

Re: [rsyslog] rsyslog 8.2112.0 released

2021-12-18 Thread Michael Biebl via rsyslog
tags for 8.2112.0 are also missing Am Do., 16. Dez. 2021 um 19:14 Uhr schrieb Michael Biebl : > > Is a git push missing? > github appears to be outdated. > > Am Do., 16. Dez. 2021 um 17:31 Uhr schrieb Florian Riedl via rsyslog > : > > > > Today, we release rsyslog

Re: [rsyslog] rsyslog 8.2112.0 released

2021-12-16 Thread Michael Biebl via rsyslog
Is a git push missing? github appears to be outdated. Am Do., 16. Dez. 2021 um 17:31 Uhr schrieb Florian Riedl via rsyslog : > > Today, we release rsyslog 8.2112.0. > > This release mostly consists of bugfixes and smaller changes. For > example, it is now possible in imtcp to set permittedPeers on

Re: [rsyslog] rsyslog 8.2010.0 released

2020-10-20 Thread Michael Biebl via rsyslog
Also, the v8-stable branch appears to be outdated and the 8.2010.0 tag is missing. Am Di., 20. Okt. 2020 um 21:00 Uhr schrieb Michael Biebl : > > For any distro maintainers: The dist tarball is missing some files. > So if you run "make check" as part of your packaging proc

Re: [rsyslog] rsyslog 8.2010.0 released

2020-10-20 Thread Michael Biebl via rsyslog
For any distro maintainers: The dist tarball is missing some files. So if you run "make check" as part of your packaging process, have a look at https://github.com/rsyslog/rsyslog/issues/4446 Am Di., 20. Okt. 2020 um 16:31 Uhr schrieb Florian Riedl via rsyslog : > > Hi everyone. > > Today, we rele

Re: [rsyslog] Debian packages and what we can do better

2019-07-04 Thread Michael Biebl via rsyslog
Am Do., 4. Juli 2019 um 13:30 Uhr schrieb Peter Viskup via rsyslog : > The syslog infra is something which most of admins do not want to update on > daily basis. > I think this is not something we should expect from admins - and as you > see, it was just proven. Also some bugs might occur after a w

Re: [rsyslog] Debian packages and what we can do better

2019-07-04 Thread Michael Biebl via rsyslog
Am Do., 4. Juli 2019 um 09:50 Uhr schrieb Peter Viskup : > > Hello Michael, > at first, thank you for your work done. > > Propose rsyslog-ossl (OpenSSL driver for TLS encryption) being built and put > into non-free if possible. Just to let people test or use it if they want. > The libssl-dev is li

[rsyslog] Debian packages and what we can do better

2019-07-02 Thread Michael Biebl via rsyslog
Hi everyone, in case you don't know me, I'm the (official) maintainer of rsyslog in Debian. I put the official in parenthesis as I know there are deb packages as well provided by Adiscon directly. While I appreciate the service that is done by Rainer and his folks, I wonder if there is something w

Re: [rsyslog] 8.1905.0 Logging Stops

2019-06-11 Thread Michael Biebl via rsyslog
Am Di., 11. Juni 2019 um 19:26 Uhr schrieb Rainer Gerhards via rsyslog : > > El mar., 11 jun. 2019 a las 19:23, Heaton, Tobias > () escribió: > > > > Rainer, > > > > I traced my steps and allowed rsyslog to run for 45 minutes without seeing > > a failure. > > > > The debug puts considerable strain

Re: [rsyslog] rsyslog version numbering change

2018-12-15 Thread Michael Biebl via rsyslog
Am Sa., 15. Dez. 2018 um 15:02 Uhr schrieb Michael Biebl : > > Am Sa., 15. Dez. 2018 um 13:20 Uhr schrieb Rainer Gerhards > : > > Any concerns please let me know. > > Maybe interesting to you https://joeyh.name/blog/entry/version_numbers/ > > This would translate

Re: [rsyslog] rsyslog version numbering change

2018-12-15 Thread Michael Biebl via rsyslog
Am Sa., 15. Dez. 2018 um 13:20 Uhr schrieb Rainer Gerhards : > Any concerns please let me know. Maybe interesting to you https://joeyh.name/blog/entry/version_numbers/ This would translate to 8.MMDD in your case. Has the additional benefit, that should you decide to re-architect rsyslog in a

Re: [rsyslog] Rsyslog Debian repository - outdated

2018-12-06 Thread Michael Biebl via rsyslog
I've uploaded 8.39.0 to stretch-backports. It should be available at your mirrors soon. Am Mi., 5. Dez. 2018 um 13:51 Uhr schrieb sophie.loewenthal--- via rsyslog : > > > -Original Message- > > Sent: Wednesday, December 05, 2018 1:50 PM > > To: rsyslog-users > > > > Hi, > > > > The last ver

Re: [rsyslog] issues in rsyslog-8.36.0 with systemd service file

2018-09-02 Thread Michael Biebl via rsyslog
2018-09-02 17:14 GMT+02:00 Chris Richmond : > > It took forever to figure out what was going on, but I could tell from the > systemctl (and the actual things being logged) that > the daemon was coming up just fine and systemd was the thing having the > problem. In the end I googled for the process

[rsyslog] environment variable TZ is not set, auto correcting this to TZ=/etc/localtime [v8.36.0 try http://www.rsyslog.com/e/2442 ]

2018-06-26 Thread Michael Biebl via rsyslog
Since some time now, I'm getting this warning message in my log files. /etc/localtime is properly set up. Why does rsyslog complain so loudly, that the TZ env var is not set? This seems to be the common case, that TZ is not set. Michael -- Why is it that all of the instruments seeking intellige

Re: [rsyslog] librelp 1.2.16 released

2018-05-16 Thread Michael Biebl via rsyslog
2018-05-16 14:38 GMT+02:00 Rainer Gerhards : > As a side-note, I would like to change that behaviour for rsyslog at > least, trying to select ports dynamically. That would potentially > introduce a noticable speedup. But unfortunately there is so much too > do... > > I think I remember there was a

Re: [rsyslog] librelp 1.2.16 released

2018-05-15 Thread Michael Biebl via rsyslog
2018-05-15 21:52 GMT+02:00 Michael Biebl : > When running "make check" directly, the test-suite succeeds. > Very strange... > > Does anyone have an idea? Figured it out. dpkg-buildpackage (or rather dh) by default uses j = num_cores and it seems "make check" is

Re: [rsyslog] librelp 1.2.16 released

2018-05-15 Thread Michael Biebl via rsyslog
I have some strange issues when trying the run the test-suite for librelp 1.2.16. make[3]: Verzeichnis „/home/michael/debian/build-area/librelp-1.2.16/tests“ wird verlassen make check-TESTS make[4]: Verzeichnis „/home/michael/debian/build-area/librelp-1.2.16/tests“ wird betreten FAIL: basic.sh mak

Re: [rsyslog] rsyslog 8.33.0 (v8-stable) released

2018-03-04 Thread Michael Biebl via rsyslog
2018-03-04 13:09 GMT+01:00 Rainer Gerhards : > http://build.rsyslog.com/download/rsyslog-8.33.1.tar.gz > > I would appreciate if some could try it out and report back. The > tarball will disappear from above URL some time after the official > version is out. looks ok and builds fine on Debian. __

Re: [rsyslog] Workaround for lack of pid file in upstream rsyslog 8.33.0 packages

2018-02-23 Thread Michael Biebl via rsyslog
2018-02-23 18:37 GMT+01:00 Adam Chalkley : > I don't know about other distros, but on Ubuntu and CentOS 7 after installing > the 8.33.0 package our systems quit saving log messages locally as soon as > the next morning's logrotate cron jobs ran. The problem is that the upstream > packages were n

Re: [rsyslog] Debian Packages with recent rsyslog

2018-02-01 Thread Michael Biebl via rsyslog
Hi Rainer 2018-01-31 18:49 GMT+01:00 Rainer Gerhards : > Hi all, > > by popular request: > >http://blog.gerhards.net/2018/01/experimental-debian-rsyslog-packages.html > > Feedback is appreciated. Just wanted to add, that for Debian 9.0 (stretch), I usually provide backports via the debian-bac

Re: [rsyslog] rsyslog 8.31.0 (v8-stable) released

2017-11-29 Thread Michael Biebl via rsyslog
Please be aware that the test-suite now requires python to run due to rscript_parse_time.sh which uses ./tests/rscript_parse_time_get-ts.py Regards, Michael 2017-11-28 13:00 GMT+01:00 Florian Riedl : > Hi all, > > Today, we release rsyslog 8.31. This is probably one of the biggest > releases in t

[rsyslog] libfastjson 0.99.6 changes not pushed to github

2017-06-18 Thread Michael Biebl via rsyslog
Hi, I notice that there has been a 0.99.6 release of libfastjson, yet the corresponsing changes have not been pushed and there is no 0.99.6 tag in Git. Regards, Michael -- Why is it that all of the instruments seeking intelligent life in the universe are pointed away from Earth? ___

Re: [rsyslog] configure / make flags for directory prefix

2017-05-07 Thread Michael Biebl via rsyslog
2017-05-05 16:18 GMT+02:00 Brian Knox via rsyslog : > I'm working on an fpm-cookery recipe ( https://github.com/bernd/fpm-cookery ) > for building rsyslog, and running into issues getting rsyslog to honor > prefix variables. I'm stuck in that any combination of --prefix vars I use, > rsyslog is t

Re: [rsyslog] Feedback request: minimal log shipper project

2016-11-23 Thread Michael Biebl
2016-11-22 18:14 GMT+01:00 David Lang : > On Tue, 22 Nov 2016, Rainer Gerhards wrote: > >> The current packages are very granular. You don't gain much by >> re-packaging, at least this is what I think. If I am wrong, I am all >> ears, as it should be fairly easy to change that at least for the >> p

Re: [rsyslog] Feedback request: minimal log shipper project

2016-11-23 Thread Michael Biebl
2016-11-22 16:35 GMT+01:00 David Lang : > As per a discussion here a couple months ago, adding imjournal more than > doubles the memory footprint of a running rsyslog instance, even if it's not > used. Do you have reference to that discussion. I can't imagine that simply compiling in support for i

Re: [rsyslog] liblognorm 2.0.0 released

2016-07-25 Thread Michael Biebl
2016-07-25 14:16 GMT+02:00 Rainer Gerhards : > All, > > I am exploring an option which might enable us to keep the old API > interface in liblognorm, which would make the benefits of v2 available > to some apps that insist on the old APIs for the time being. I > probably need a day or two to explor

Re: [rsyslog] liblognorm 2.0.0 released

2016-07-22 Thread Michael Biebl
Hi 2016-07-22 19:13 GMT+02:00 Rainer Gerhards : > Maybe I accidently clicked close. I didn't see it as well before cutting > the release. Will check as soon as possible. Created https://github.com/rsyslog/liblognorm/pull/216 and https://github.com/rsyslog/liblognorm/pull/215 Please review and i

Re: [rsyslog] liblognorm 2.0.0 released

2016-07-22 Thread Michael Biebl
2016-07-22 18:55 GMT+02:00 Champ Clark III : > Correct. I submitted this a while back: > > https://github.com/rsyslog/liblognorm/issues/204 Didn't see this, because it was closed for some reason. I've already filed https://github.com/rsyslog/liblognorm/issues/214 in the mean time. Regards, Micha

Re: [rsyslog] liblognorm 2.0.0 released

2016-07-22 Thread Michael Biebl
This breaks the build of e.g. sagan: make[2]: Entering directory '/tmp/sagan-1.0.1/src' gcc -DHAVE_CONFIG_H -I. -I.. -I.. -I/usr/include/libfastjson-g -O2 -MT sagan-sagan-config.o -MD -MP -MF .deps/sagan-sagan-config.Tpo -c -o sagan-sagan-config.o `test -f 'sagan-config.c' || echo './'`sagan

Re: [rsyslog] liblognorm 2.0.0 released

2016-07-22 Thread Michael Biebl
Hm, why has lognorm.h the following #ifndef HAVE_STRNDUP char * strndup(const char *s, size_t n); #endif That should not be part of the public API 2016-07-22 15:07 GMT+02:00 Florian Riedl : > Hi all, > > We have just released liblognorm 2.0.0. This new version was > completely rewritten and is m

Re: [rsyslog] libfastjson 0.99.3 released

2016-07-20 Thread Michael Biebl
2016-07-12 23:12 GMT+02:00 David Lang : > On Tue, 12 Jul 2016, Michael Biebl wrote: > >> Fwiw, this is the first release I felt comfortable enough uploading to >> Debian unstable. >> It just hit the archive a few hours ago: >> https://tracker.debian.org/pkg/libfastjs

Re: [rsyslog] libfastjson 0.99.3 released

2016-07-12 Thread Michael Biebl
Fwiw, this is the first release I felt comfortable enough uploading to Debian unstable. It just hit the archive a few hours ago: https://tracker.debian.org/pkg/libfastjson I hope we don't break the API that much anymore before 1.0.0. I'm now waiting for a liblognorm 1.1.4 release which compiles a

Re: [rsyslog] libfastjson 0.99.3 released

2016-07-11 Thread Michael Biebl
Hi, 2016-07-11 17:52 GMT+02:00 Florian Riedl : > Hi all, > > We have released libfastjson 0.99.3. Is there a timeframe for a new liblognorm release which compiles against this version of libfastjson? Regards, Michael ___ rsyslog mailing list http://li

Re: [rsyslog] Does rsyslog really need to start after basic.target on systemd ?

2016-04-02 Thread Michael Biebl
2016-04-02 9:14 GMT+02:00 Francis Moreau : > On Fri, Apr 1, 2016 at 10:50 PM, David Lang wrote: >> On Fri, 1 Apr 2016, fmoreau wrote: >> >>> Hi, >>> >>> This question was already asked in the past, see: >>> http://permalink.gmane.org/gmane.comp.sysutils.rsyslog/9864 >>> >>> But IMHO the answers g

Re: [rsyslog] ppa:adiscon/v8-stable ==> 404

2016-04-01 Thread Michael Biebl
2016-04-01 14:33 GMT+02:00 Rainer Gerhards : > 2016-03-31 18:38 GMT+02:00 Michael Biebl : >> This affects the packages in sid as well, which are currently stuck at >> 8.16.0. >> One aspect I particularly don't like about the libfastjson/json-c fork >> is, that the

Re: [rsyslog] ppa:adiscon/v8-stable ==> 404

2016-03-31 Thread Michael Biebl
2016-03-31 18:22 GMT+02:00 Rainer Gerhards : > 2016-03-31 18:15 GMT+02:00 Michael Biebl : >> Newer versions are more problematic, due to their dependency on libfastjson. > > @Michael: does that mean it would be a good idea to begin creating > packages ourselfs?. Don't mis

Re: [rsyslog] ppa:adiscon/v8-stable ==> 404

2016-03-31 Thread Michael Biebl
2016-03-31 18:11 GMT+02:00 David Lang : > One category of things is just the latest version of everything as it's > released (and/or the nightly versions). This is not expected to be in the > official Debian repo (although I could see each release going into Sid as a > possibility) Fwiw, I've publ

Re: [rsyslog] ppa:adiscon/v8-stable ==> 404

2016-03-31 Thread Michael Biebl
2016-03-31 13:20 GMT+02:00 Ciprian Hacman : > Hi Florian, > > We figured out that this was an error on our part. Sorry for that. > > One of our customers is trying to install Rsyslog on Debian Jessie, but > seems that is not possible at the moment. The only Rsyslog repo is for > Wheezy. Any plans t

Re: [rsyslog] advance notice for 8.16.0 release

2016-02-01 Thread Michael Biebl
2016-01-25 10:00 GMT+01:00 Rainer Gerhards : > Hi all, > > please note that the (candidate) tarball for tomorrow's release is now > available at > >http://www.rsyslog.com/files/download/rsyslog/rsyslog-8.16.0.tar.gz > > If you build packages, it would be nice if you could pick it up and see if

Re: [rsyslog] hardening rsyslog using systemd features

2016-01-31 Thread Michael Biebl
2016-01-31 11:42 GMT+01:00 Thomas D. : > On Gentoo we ship a default rsyslog configuration which will create an > additional imuxsock (/var/empty/dev/log). Our default sshd requires the > additional socket (used by the logging extension from the HPN patchset). > > Wouldn't PrivateDevices=yes break

Re: [rsyslog] hardening rsyslog using systemd features

2016-01-30 Thread Michael Biebl
2016-01-30 2:56 GMT+01:00 David Lang : >> PrivateTmp=yes > > > what use of /tmp does rsyslog make? If none, can we just block access rather > than going to all the effort of creating a custom version? > > This can also affect things that rsyslog runs through omprog/etc. so > documentation is neede

Re: [rsyslog] hardening rsyslog using systemd features

2016-01-29 Thread Michael Biebl
Ok, so with the feedback provided so far, restricting the capabilities could lead to unexpected breakage when using one of the more "flexible" plugins like omprog. I would therefore suggest the following three as a start: > [Service] > ProtectSystem=full > ProtectHome=yes > PrivateTmp=yes I thin

Re: [rsyslog] hardening rsyslog using systemd features

2016-01-27 Thread Michael Biebl
Another reason, why we don't use imjournal by default yet in Debian: I want a configuration which I can ship on all our architectures, including non-Linux/non-systemd. That's not possible if it involves imjournal. At least I don't know how. 2016-01-28 0:06 GMT+01:00 Michael Biebl

Re: [rsyslog] hardening rsyslog using systemd features

2016-01-27 Thread Michael Biebl
2016-01-27 23:37 GMT+01:00 Peter Portante : >> As I can't look into the future, I'm just talking about the status-quo >> in Debian: >> We do install rsyslog by default in our current stable release >> (Jessie, aka 8.0) and that's still the case for testing/unstable. >> journald is setup to forward

Re: [rsyslog] hardening rsyslog using systemd features

2016-01-27 Thread Michael Biebl
2016-01-27 18:04 GMT+01:00 Thomas D. : > I am wondering if any major distribution with systemd will install > rsyslog per default or if they use systemd instead. So rsyslog will only > be installed if you require a special setup, not? And if you require a > special setup I am not sure if we can pro

Re: [rsyslog] hardening rsyslog using systemd features

2016-01-27 Thread Michael Biebl
2016-01-27 16:40 GMT+01:00 Peter Portante : > Have you talked to the Fedora folks about these changes as well? These > seem pretty interesting and worth while. Nope. I was assuming the Fedora maintainers read this mailing list as well. So I didn't want to cross-post this. -- Why is it that all

Re: [rsyslog] hardening rsyslog using systemd features

2016-01-27 Thread Michael Biebl
2016-01-27 16:13 GMT+01:00 David Lang : > On Wed, 27 Jan 2016, Michael Biebl wrote: >> [Service] >> ProtectSystem=full > > > what does this do? http://www.freedesktop.org/software/systemd/man/systemd.exec.html#ProtectSystem= >> ProtectHome=yes http://www.freede

[rsyslog] hardening rsyslog using systemd features

2016-01-27 Thread Michael Biebl
Hi everyone, I'd like to make use of some of the systemd hardening features [0] in the Debian rsyslog package. I eventually want those changes to go upstream though, so I'm asking for feedback here. This is what I currently have in mind: [Service] ProtectSystem=full ProtectHome=yes PrivateTmp=y

Re: [rsyslog] advance notice for 8.16.0 release

2016-01-25 Thread Michael Biebl
2016-01-25 21:38 GMT+01:00 David Lang : > Thomas, does the debian infrastructure understand vX-pre or vX-alpha or > something like that as being a special case to sort before vX in it's > version comparisons? I seem to remember seeing some discussion of such a > feature. The ~ is what you want in

Re: [rsyslog] release cycle - was: rsyslog 8.15.0 (v8-stable) released

2015-12-18 Thread Michael Biebl
>> To: rsyslog-users >> Subject: [rsyslog] release cycle - was: rsyslog 8.15.0 (v8-stable) >> released >> >> >> 2015-12-17 22:52 GMT+01:00 Michael Biebl : >>> >>> 2015-12-17 16:51 GMT+01:00 Rainer Gerhards : >>>> >>>> 2015-

Re: [rsyslog] rsyslog 8.15.0 (v8-stable) released

2015-12-17 Thread Michael Biebl
2015-12-17 16:51 GMT+01:00 Rainer Gerhards : > 2015-12-17 16:47 GMT+01:00 Thomas D. : >> Hi, >> >> I agree with Michael. >> >> While I understand Rainers concerns in general this is different: For >> you there are only test files missing. But for distributions there is no >> working v8.15 release (

Re: [rsyslog] rsyslog 8.15.0 (v8-stable) released

2015-12-17 Thread Michael Biebl
Hi Rainer 2015-12-17 15:30 GMT+01:00 Rainer Gerhards : > This happens under travis and so is run for each commit. This should > avoid any such problems in the future. In fact, it worked so well that > it detected one more missing file ;) Do you think you could release a 8.15.1 with the missing fi

Re: [rsyslog] rsyslog 8.15.0 (v8-stable) released

2015-12-16 Thread Michael Biebl
The test-suite fails here: make[5]: *** No rule to make target 'json_null_array.sh', needed by 'json_null_array.sh.log'. Schluss. Looks like a file is missing (once again) from the dist tarball, like in https://github.com/rsyslog/rsyslog/issues/484 Regards, Michael 2015-12-15 18:08 GMT+01:00 F

Re: [rsyslog] rsyslog 8.11.0 (v8-stable) released

2015-06-30 Thread Michael Biebl
Hi! The doc download link seems to be broken / the tarball missing http://www.rsyslog.com/files/download/rsyslog/rsyslog-doc-8.11.0.tar.gz only gives a 404 2015-06-30 17:24 GMT+02:00 Florian Riedl : > Hi all, > > We have released rsyslog 8.11.0. > This release now provides a new signature provide

Re: [rsyslog] build dependency issue not detected by configure

2015-05-19 Thread Michael Biebl
2015-05-19 20:59 GMT+02:00 Thomas D. : > Michael wrote: >> It looks like Thomas fix is not sufficient. >> >> If you build from the tarball twice in a row, i.e. >> ./configure && make && make clean && ./configure && make >> the build will fail, if flex/bison is not around. >> This is due to ./gramma

Re: [rsyslog] build dependency issue not detected by configure

2015-05-19 Thread Michael Biebl
Why don't we just make flex/bison a hard dependency? 2015-05-19 20:59 GMT+02:00 Thomas D. : > Hi, > > Michael wrote: >> It looks like Thomas fix is not sufficient. >> >> If you build from the tarball twice in a row, i.e. >> ./configure && make && make clean && ./configure && make >> the build will

Re: [rsyslog] build dependency issue not detected by configure

2015-05-19 Thread Michael Biebl
It looks like Thomas fix is not sufficient. If you build from the tarball twice in a row, i.e. ./configure && make && make clean && ./configure && make the build will fail, if flex/bison is not around. This is due to ./grammar/grammar.[ch] beeing removed on "make clean" 2015-04-23 0:13 GMT+02:00

Re: [rsyslog] rsyslog 8.10.0 (v8-stable) released

2015-05-19 Thread Michael Biebl
The test-suite does not pass: make[5]: *** No rule to make target 'rulesetmultiqueue.sh', needed by 'rulesetmultiqueue.sh.log'. Schluss. make[5]: Leaving directory '/home/michael/debian/build-area/rsyslog-8.10.0/tests' Makefile:1554: recipe for target 'check-TESTS' failed Looks like the file rul

Re: [rsyslog] "make dist": file name is too long (max 99); not dumped

2015-04-21 Thread Michael Biebl
2015-04-21 17:43 GMT+02:00 Thomas D. : > 1) Files should be renamed so we don't violate tar's specs [1] Or we use a modern format like posix, which doesn't have the 99 char limit. -- Why is it that all of the instruments seeking intelligent life in the universe are pointed away from Earth?

Re: [rsyslog] rsyslog 8.9.0 (v8-stable) released

2015-04-09 Thread Michael Biebl
2015-04-09 16:14 GMT+02:00 Thomas D. : > Hi, > > On 2015-04-07 16:35, Florian Riedl wrote: >> We have released rsyslog 8.9.0. >> This is primarily a bug-fixing release with a couple of improvements in >> omprog, imuxsock and the zero message queue plugins. > > Good job! Looks like a very good relea

Re: [rsyslog] rsyslog 8.9.0 (v8-stable) released

2015-04-08 Thread Michael Biebl
2015-04-07 16:35 GMT+02:00 Florian Riedl : > Hi all, > > We have released rsyslog 8.9.0. New test-suite results are in: https://buildd.debian.org/status/package.php?p=rsyslog&suite=experimental The failure on i386 is new (again). -- Why is it that all of the instruments seeking intelligent lif

Re: [rsyslog] rsyslog and GnuTLS

2015-03-27 Thread Michael Biebl
I don't quite understand your question, but installing rsyslog-gnutls under Debian wheezy, will provide you with the necessary module to setup secure remote logging using GnuTLS. 2015-03-27 19:22 GMT+01:00 jonetsu : > Hello, > > What would be the earliest rsyslog release to support secure remote

Re: [rsyslog] failing test-suite for 8.8.8

2015-03-25 Thread Michael Biebl
2015-03-25 19:08 GMT+01:00 Michael Biebl : > https://buildd.debian.org/status/package.php?p=rsyslog&suite=experimental > looks better now. Still a few test-suite failures, especially on > kfreebsd-*, but I guess we're getting there. The test-suite failure on mips is new: TEST

Re: [rsyslog] failing test-suite for 8.8.8

2015-03-25 Thread Michael Biebl
2015-03-20 4:04 GMT+01:00 Michael Biebl : > Sorry, currently busy with other stuff. > > Will see, that I can apply the patch to the Debian package soonish. https://buildd.debian.org/status/package.php?p=rsyslog&suite=experimental looks better now. Still a few test-suite failures,

Re: [rsyslog] failing test-suite for 8.8.8

2015-03-19 Thread Michael Biebl
2015-03-16 20:01 GMT+01:00 Michael Biebl : >>> 2015-03-16 14:06 GMT+01:00 Rainer Gerhards : >>>> 2015-03-16 9:50 GMT+01:00 Rainer Gerhards : >>>>> I think I get closer to a solutions. Looks like an "long long int" vs. >>>>> "int

Re: [rsyslog] need explicitely enable valgrind for testbench use?

2015-03-17 Thread Michael Biebl
2015-03-17 19:37 GMT+01:00 Thomas D. : > Hi, > > David wrote: >> In the valgrind case, this shouldn't be a binary option, it needs to be >> trinary. >> >> OFF don't use, even if it is there >> AUTO use if it's there >> ON don't compile if it isn't there > > AUTO is something *every* package mai

Re: [rsyslog] failing test-suite for 8.8.8

2015-03-16 Thread Michael Biebl
2015-03-16 14:06 GMT+01:00 Rainer Gerhards : > 2015-03-16 9:50 GMT+01:00 Rainer Gerhards : >> I think I get closer to a solutions. Looks like an "long long int" vs. >> "int64_t" issue. I'll probably craft a small patch to test it out, which >> would address at least most cases that failed. If that

Re: [rsyslog] failing test-suite for 8.8.8

2015-03-13 Thread Michael Biebl
2015-03-11 14:01 GMT+01:00 Michael Biebl : > New results are in > If you go to > https://buildd.debian.org/status/package.php?p=rsyslog&suite=experimental, > and click on "Build-Attempted" in the Status column, it will open the > full log file. Rainer, do the log me

Re: [rsyslog] liblognorm 1.1.1 doesn't work with rsyslog

2015-03-12 Thread Michael Biebl
2015-03-12 15:49 GMT+01:00 Florian Riedl : > Interesting. I am currently taking a look at this. As far as I understood > then, the current packages for RHEL/CentOS should be ok, but those for > Debian and Ubuntu are not. Is this correct so far? Since I don't have experience with RPM packaging, tak

Re: [rsyslog] liblognorm 1.1.1 doesn't work with rsyslog

2015-03-12 Thread Michael Biebl
-version-with-debian-revision on symbol descent_parser_data_constructor@Base and 73 others It looks, like the symbols file isn't properly maintained either. 2015-03-12 15:10 GMT+01:00 Michael Biebl : > Apparently, the liblognorm soname bump wasn't properly handled > packaging wise look

Re: [rsyslog] liblognorm 1.1.1 doesn't work with rsyslog

2015-03-12 Thread Michael Biebl
ebian-policy/ch-sharedlibs.html https://www.debian.org/doc/manuals/maint-guide/advanced.en.html https://www.netfort.gr.jp/~dancer/column/libpkg-guide/libpkg-guide.html 2015-03-12 15:05 GMT+01:00 Michael Biebl : > I do hope, the Debian packages were updated accordingly, i.e. if there > is a sonam

Re: [rsyslog] liblognorm 1.1.1 doesn't work with rsyslog

2015-03-12 Thread Michael Biebl
I do hope, the Debian packages were updated accordingly, i.e. if there is a soname bump, you name it liblognorm2. So if you rebuild rsyslog against liblognorm-dev 1.1.1, it would get a dependency on liblognorm2. This way, it's ensured that you can't end up with broken packages. 2015-03-12 14:55 GM

Re: [rsyslog] failing test-suite for 8.8.8

2015-03-11 Thread Michael Biebl
2015-03-11 12:11 GMT+01:00 Michael Biebl : > I'll make another upload, which dumps the tests/test-suite.log to > stdout in case the test suite fails. New results are in If you go to https://buildd.debian.org/status/package.php?p=rsyslog&suite=experimental, and click on "Bui

Re: [rsyslog] failing test-suite for 8.8.8

2015-03-11 Thread Michael Biebl
2015-03-11 7:51 GMT+01:00 Rainer Gerhards : > 2015-03-11 0:48 GMT+01:00 Michael Biebl : > >> FYI: After addressing the .rulesbase files and -lgcrypt linkage issue, >> I've uploaded the package to the Debian buildd network. >> The current state can be seen at >&g

Re: [rsyslog] failing test-suite for 8.8.8

2015-03-10 Thread Michael Biebl
-10 22:59 GMT+01:00 Rainer Gerhards : > Sent from phone, thus brief. > Am 10.03.2015 22:57 schrieb "Michael Biebl" : >> >> 2015-03-10 21:50 GMT+01:00 Rainer Gerhards : >> >> >> Rainer, why was the explicit "tcpflood_LDADD += -lgcrypt"

Re: [rsyslog] failing test-suite for 8.8.8

2015-03-10 Thread Michael Biebl
2015-03-10 21:50 GMT+01:00 Rainer Gerhards : >> Rainer, why was the explicit "tcpflood_LDADD += -lgcrypt" needed in >> case of tcpflood but e.g. not for lmnsd_gtls.la? > > Probably simply because it always worked. Tcpflood is a third-class > citizen, it's only a testing tool and I don't care muc

Re: [rsyslog] failing test-suite for 8.8.8

2015-03-10 Thread Michael Biebl
2015-03-10 21:35 GMT+01:00 Michael Biebl : > tcpflood_SOURCES = tcpflood.c > tcpflood_CPPFLAGS = $(PTHREADS_CFLAGS) $(GNUTLS_CFLAGS) > tcpflood_LDADD = $(SOL_LIBS) $(PTHREADS_LIBS) $(GNUTLS_LIBS) > if ENABLE_GNUTLS > tcpflood_LDADD += -lgcrypt > endif > > > That looks br

Re: [rsyslog] failing test-suite for 8.8.8

2015-03-10 Thread Michael Biebl
2015-03-10 21:08 GMT+01:00 Michael Biebl : > 2015-03-10 20:39 GMT+01:00 Michael Biebl : >> >> I want to start enabling and running the test bench as part of the >> regular debian build starting with 8.8.0. > > > Another problem: > The test-suite requires gcrypt, b

Re: [rsyslog] failing test-suite for 8.8.8

2015-03-10 Thread Michael Biebl
2015-03-10 20:39 GMT+01:00 Michael Biebl : > > I want to start enabling and running the test bench as part of the > regular debian build starting with 8.8.0. Another problem: The test-suite requires gcrypt, but configure doesn't check for it. There the build fails when tryi

Re: [rsyslog] failing test-suite for 8.8.8

2015-03-10 Thread Michael Biebl
2015-03-10 21:06 GMT+01:00 David Lang : > is this with or without the latest liblognorm (released today)? liblognorm 1.1.0 > On Tue, 10 Mar 2015, Michael Biebl wrote: >> If 'testsuites/mmnormalize_tokenized.rulebase' is supposed to >> reference a real file, I coul

[rsyslog] failing test-suite for 8.8.8

2015-03-10 Thread Michael Biebl
Hi, I want to start enabling and running the test bench as part of the regular debian build starting with 8.8.0. I've built from the 8.8.0 tarball and I get the following result: Testsuite summary for rsyslog 8.8.0 =

Re: [rsyslog] rsyslog and journald

2015-03-06 Thread Michael Biebl
2015-03-06 22:07 GMT+01:00 Tyson Whitehead : > On March 6, 2015 15:45:09 Tyson Whitehead wrote: >> That makes a lot more sense now. >> >> Thanks so much to both you guys. > > BTW, am I correct to assume that the imuxsock module is a better match than > the imjournal module for trying to get any la

Re: [rsyslog] rsyslog and journald

2015-03-06 Thread Michael Biebl
2015-03-06 17:32 GMT+01:00 Michael Biebl : > 2015-03-06 17:22 GMT+01:00 Tyson Whitehead : >> MODULES >> # The imjournal module bellow is now used as a message source instead of >> imuxsock. >> $ModLoad imuxsock # provides support for local system logging (

Re: [rsyslog] rsyslog and journald

2015-03-06 Thread Michael Biebl
2015-03-06 17:22 GMT+01:00 Tyson Whitehead : > MODULES > # The imjournal module bellow is now used as a message source instead of > imuxsock. > $ModLoad imuxsock # provides support for local system logging (e.g. via > logger command) > $OmitLocalLogging on > $IMJournalStateFile imjourn

Re: [rsyslog] imuxsock does not support RFC5424 header

2015-03-05 Thread Michael Biebl
Thanks for looking into this and keeping us updated. Am 05.03.2015 15:16 schrieb "Rainer Gerhards" : > 2015-03-03 17:07 GMT+01:00 Thomas D. : > > > Hi Rainer, > > > > thank you for the answers. > > > > Regarding journald (systemd): > > Gentoo is about "choices". You can use Gentoo with systemd but

Re: [rsyslog] imuxsock does not support RFC5424 header

2015-03-03 Thread Michael Biebl
2015-03-03 16:53 GMT+01:00 Rainer Gerhards : > I have recently lost most interest in imuxsock as all major distros have > voiced to use journald, and journald recommends to use imjournal in > contrast to imuxsock, so all topics related to imuxsock now have a very low > priority. Given our discussio

Re: [rsyslog] rsyslog, journald and phplogcon

2015-02-03 Thread Michael Biebl
2015-02-03 21:13 GMT+01:00 David Lang : > It would be useful. Questions relating to interacting with the journal and > systemd are common and going to be more common, but there aren't a lot of us > here with experience with that environment. Are you interested in the "big picture" or do you have s

Re: [rsyslog] rsyslog, journald and phplogcon

2015-02-03 Thread Michael Biebl
2015-02-03 20:52 GMT+01:00 Michael Biebl : > Oh, no, you don't need this. > If rsyslog is activated by systemd, it will pass this socket as socket-activated, to be precise. > environment variable to rsyslog and rsyslog will pick that up > automatically. > > There is noth

Re: [rsyslog] rsyslog, journald and phplogcon

2015-02-03 Thread Michael Biebl
2015-02-03 20:32 GMT+01:00 David Lang : > On Tue, 3 Feb 2015, Michael Biebl wrote: > >> 2015-02-03 20:12 GMT+01:00 David Lang : >>> >>> the module load for imjournal line polls the journal, asking for all logs >>> since the last time it asked for logs. Thi

Re: [rsyslog] rsyslog, journald and phplogcon

2015-02-03 Thread Michael Biebl
2015-02-03 20:12 GMT+01:00 David Lang : > the module load for imjournal line polls the journal, asking for all logs > since the last time it asked for logs. This is rather inefficient, but if > you need the extra journald metadata, you need to do this since the journal > won't send it otherwise. >

Re: [rsyslog] *.emerg causes a warning?

2015-02-03 Thread Michael Biebl
2015-02-03 10:13 GMT+01:00 Rainer Gerhards : > 2015-02-03 0:30 GMT+01:00 David Lang : > >> >> On Mon, 2 Feb 2015, Otis Gospodnetic wrote: >> >> Hi, >>> >>> Just installed the very latest 8.7.0 on one machine and spotted this in >>> the >>> log: >>> >>> Feb 2 23:24:27 logsene-reports rsyslogd-2207

Re: [rsyslog] Feedback Request: do we still need -devel versions?

2014-11-06 Thread Michael Biebl
2014-11-06 14:02 GMT+01:00 Thomas D. : > What's my problem: > > Reading a commit log like > > - Merge branch 'v8-stable' > - Merge branch 'v8-stable' > - Merge branch 'v7-stable' into v8-stable > - Merge branch 'v8-stable' > - Merge branch 'v8-stable' > - Merge branch 'v8-stable' > - Merge branch '

Re: [rsyslog] Dealing with ancient rsyslog versions on new Linux distros

2014-10-10 Thread Michael Biebl
Hi, speaking for Debian, I try to push new upstream versions to unstable in a timely manner. Unstable and the (hopefully) soon-to-be-released jessie will have 8.4.x. The version in stable is based on 5.8, so indeed a bit dated. I do provide official backports though whenever it's doable with reas

  1   2   3   4   5   >