Re: [rsyslog] rsyslog 8.2404.0 released

2024-04-02 Thread Michael Biebl via rsyslog
Hi,

the latest upload triggered this:
https://buildd.debian.org/status/package.php?p=rsyslog

any ideas?

Am Di., 2. Apr. 2024 um 17:55 Uhr schrieb Florian Riedl via rsyslog
:
>
> Hi all.
>
> We are happy to announce the release of rsyslog version 8.2404.0!
>
> This release focuses on improvements to the popular omhttp plugin and
> includes several bug fixes to ensure smooth operation.
>
> The omhttp plugin, which allows you to send logs to HTTP endpoints,
> receives a significant boost in functionality. New configuration
> parameters provide greater control over retries, handling of specific
> HTTP status codes, and proxy settings. You can now define timeouts for
> REST paths, configure a list of retryable and ignorable status codes,
> and even set up a proxy for outgoing connections. Additionally, omhttp
> now captures more detailed statistics, including the number of
> requests, their status codes, transferred bytes, and processing time.
>
> In terms of bug fixes, this release addresses a regression that
> prevented TLS drivers from loading correctly under certain
> circumstances. The mmdblookup module, used for geolocation lookups, is
> now more resilient and will continue working even if it encounters an
> incompatible IP lookup situation. Finally, the distributed tarball has
> been corrected to include a missing file that was causing test
> failures.
>
> For a complete list of changes, please refer to the official
> changelog. We encourage you to upgrade to rsyslog v8.2404.0 to benefit
> from the improved omhttp plugin and the resolved issues.
>
> ChangeLog:
>
> https://github.com/rsyslog/rsyslog/blob/v8-stable/ChangeLog
>
> Download:
>
> https://www.rsyslog.com/downloads/download-v8-stable/
>
> As always, feedback is appreciated.
>
> Florian
> ___
> rsyslog mailing list
> https://lists.adiscon.net/mailman/listinfo/rsyslog
> http://www.rsyslog.com/professional-services/
> What's up with rsyslog? Follow https://twitter.com/rgerhards
> NOTE WELL: This is a PUBLIC mailing list, posts are ARCHIVED by a myriad of 
> sites beyond our control. PLEASE UNSUBSCRIBE and DO NOT POST if you DON'T 
> LIKE THAT.
___
rsyslog mailing list
https://lists.adiscon.net/mailman/listinfo/rsyslog
http://www.rsyslog.com/professional-services/
What's up with rsyslog? Follow https://twitter.com/rgerhards
NOTE WELL: This is a PUBLIC mailing list, posts are ARCHIVED by a myriad of 
sites beyond our control. PLEASE UNSUBSCRIBE and DO NOT POST if you DON'T LIKE 
THAT.


Re: [rsyslog] [rsyslog/rsyslog-doc] documentation is hard to use and badly structured (#394)

2023-11-03 Thread Michael Biebl via rsyslog
Hi David,

documentation is definitely a sore point of rsyslog (and most other
opensource projects for that matter).
Writing good documentation is hard.
A notable exception I remember (even if its is obsolete by now), is
upstart which shipped its upstart cookbook.
The original documentation is unfortunately no longer available, only
a wayback snapshot
https://web.archive.org/web/20230322064449/https://upstart.ubuntu.com/cookbook/

I personally like this style of documentation.

Am Do., 2. Nov. 2023 um 12:41 Uhr schrieb David Lang via rsyslog
:
>
> We have received complaints about rsyslog documentation repeatedly, We have
> a lot of detail, but it's all written for someone already fairly familiar
> with things.
>
> Here is a 3am first pass from me at writing an overview of how rsyslog works,
> with the idea that this could be made pretty with diagrams, click through 
> links
> to more specific pages with detail, etc.
>
> I'm replying to the github issue to see if the user who complained about the
> documentation and RainerScript would find this more useful, but also to
> rsyslog-users to get feedback from others on this.
>
> some of the sections here should possibly be broken into sub-pages (some
> sub-pages already exist that cover some of these and can/should be 
> simplified),
> or it make make sense to have a simple version on an overview page with the
> ability to click down for the gory details.
>
> David Lang
>
>
>
> Rsyslog architecture is very straightforward, but in it's simplicity it hides 
> a lot of flexibility.
>
> Rsyslog has one or more inputs that each receive one or more messages and 
> pass the batch of messages to a ruleset
>
>Each input runs the incoming log through a stack of possible parser modules
> until it hits one that reports success in parsing the log (pointer to parser
> module documentation and the default stack)
>
>Multiple inputs can feed to the same ruleset (by default, all inputs feed 
> to
> the Default ruleset which uses the 'main' queue) [1]
>
> Worker threads pull batches of logs from a queue, then process the logs in the
> batch using the statements in a ruleset
>
> Conceptually, it really is that trivial. As always, looking at details makes 
> it
> seem more complicated.
>
>
>
> Rsyslog config file(s)
>
> Rsyslog reads in the config file and all included files and combines them 
> before
> evaluating anything (see -o option for how files are combined), which file a
> statement is in has no impact (other than as part of the ordering of
> statements).
>(insert link to Rainer's recent post on mis-use of config includes??)
>
> At startup time, Rsyslog evaluates the combined config and implements all 
> module
> loading, input definition, template definitions and other global settings.
>
> All other statements get put into the default ruleset unless a ruleset is
> specified. None of these statements are evaluated (beyond syntax checking) at
> startup.
>
> The Rsyslog team believes very strongly in maintaining backwards compatibility
> (a config that works should never break or change behavior when rsyslog is
> updated to a new version) as such there are multiple ways of doing the same
> thing, and some ways are no longer recommended. When you see that something
> is depriciated, that means it is recommended not to use it in a new
> configuration for confusion/feature reasons, not that it is scheduled to go
> away/break in a new version.
>
> The config statments that existed prior to v6 of rsyslog were an evolution of
> the syslog format from the 90's, doing complex things by setting a bunch of
> values that then got used by later statements. By v5 of rsyslog, this was
> resulting in such complex interactions that even core developers were having
> trouble understanding what complex configs did. V6 introduced RainerScript,
> which deliberately requires you to specify all options rather than 
> 'inheriting'
> them from prior statements. This can be significantly more verbose as it
> requires you to specify all options each time, but makes it much clearer 
> exactly
> what is happening. There are times when the old syntax is shorter and more
> obvious to use than the new syntax, and in those cases, it's recommended to 
> use
> the old syntax. But if the old syntax requires multiple lines to do something,
> you are probably better off using the new syntax.
>
>
>
> Rulesets are the heart of log processing, defining what happens with each log
> message. The statements in a ruleset are evaluated for every log message as it
> is processed.
>
> Rulesets and Actions can have a queue defined for them (insert link to queue
> turn lane post, possibnly with updates). The 'default' ruleset uses the 'main'
> queue.
>
> The contents of a ruleset are a series of statements, which can be:
>1. call an action to use an output module
>  1a. legacy formats:
>/var/log/messages (write to a file)
>@1.2.3.4 (send to a remote system via UDP
>

Re: [rsyslog] [RFC] locking down rsyslog.service on Debian

2023-10-11 Thread Michael Biebl via rsyslog
Am Di., 10. Okt. 2023 um 22:17 Uhr schrieb David Lang :
>
> On Tue, 10 Oct 2023, Michael Biebl wrote:
>
> > Am Di., 10. Okt. 2023 um 21:49 Uhr schrieb David Lang :
> >>
> >> I see people putting things in /etc/rsyslog.d besides configs, so locking 
> >> down
> >> /etc may trip them up.
> >
> > ProtectSystem=full will make /etc read-only.
> >
> > Do you have a use case in mind where rsyslog need to *write* to /etc ?
> >
> > Or am I missing something, i.e. what exactly do you mean by "things"?
>
> I've seen people thinking that /etc/rsyslog.d is a good place to use as a
> workdir (state of imfile progress, spool files, etc) rather than just a place 
> to
> have configs.
>
> It's a bad idea, but they see the include of *.conf that the distros tend to 
> use
> and think that means that they can put other stuff there that's not *.conf and
> it's a good idea.

Thanks for the feedback!
The (default) rsyslog config uses
$WorkDirectory /var/spool/rsyslog

I will add a note to NEWS.Debian, that if users overwrite this, they
will need to adjust rsyslog.service accordingly (e.g. via drop-in
snippet).

Regards,
Michael
___
rsyslog mailing list
https://lists.adiscon.net/mailman/listinfo/rsyslog
http://www.rsyslog.com/professional-services/
What's up with rsyslog? Follow https://twitter.com/rgerhards
NOTE WELL: This is a PUBLIC mailing list, posts are ARCHIVED by a myriad of 
sites beyond our control. PLEASE UNSUBSCRIBE and DO NOT POST if you DON'T LIKE 
THAT.


Re: [rsyslog] [RFC] locking down rsyslog.service on Debian

2023-10-10 Thread Michael Biebl via rsyslog
Am Di., 10. Okt. 2023 um 21:49 Uhr schrieb David Lang :
>
> I see people putting things in /etc/rsyslog.d besides configs, so locking down
> /etc may trip them up.

ProtectSystem=full will make /etc read-only.

Do you have a use case in mind where rsyslog need to *write* to /etc ?

Or am I missing something, i.e. what exactly do you mean by "things"?
___
rsyslog mailing list
https://lists.adiscon.net/mailman/listinfo/rsyslog
http://www.rsyslog.com/professional-services/
What's up with rsyslog? Follow https://twitter.com/rgerhards
NOTE WELL: This is a PUBLIC mailing list, posts are ARCHIVED by a myriad of 
sites beyond our control. PLEASE UNSUBSCRIBE and DO NOT POST if you DON'T LIKE 
THAT.


Re: [rsyslog] [RFC] locking down rsyslog.service on Debian

2023-10-10 Thread Michael Biebl via rsyslog
See the links for ProtectHome and ProtectSystem

Am Di., 10. Okt. 2023 um 20:35 Uhr schrieb David Lang :
>
> what directories will rsyslog be able to access (both read and write) with 
> this
> config?
>
> David Lang
>
> On Tue, 10 Oct 2023, Michael Biebl via rsyslog wrote:
>
> > Date: Tue, 10 Oct 2023 20:20:14 +0200
> > From: Michael Biebl via rsyslog 
> > To: rsyslog-users 
> > Cc: Michael Biebl 
> > Subject: [rsyslog] [RFC] locking down rsyslog.service on Debian
> >
> > Hi,
> >
> > Debian maintainer of rsyslog speaking.
> >
> > I intend to lock down rsyslog.service in Debian in one of the next
> > uploads using the following systemd directives
> >
> > PrivateTmp=yes
> > https://www.freedesktop.org/software/systemd/man/systemd.exec.html#PrivateTmp=
> >
> > PrivateDevices=yes
> > https://www.freedesktop.org/software/systemd/man/systemd.exec.html#PrivateDevices=
> >
> > ProtectHome=yes
> > https://www.freedesktop.org/software/systemd/man/systemd.exec.html#ProtectHome=
> >
> > ProtectSystem=full
> > https://www.freedesktop.org/software/systemd/man/systemd.exec.html#ProtectSystem=
> >
> > ProtectKernelTunables=yes
> > https://www.freedesktop.org/software/systemd/man/systemd.exec.html#ProtectKernelTunables=
> >
> > ProtectKernelModules=yes
> > https://www.freedesktop.org/software/systemd/man/systemd.exec.html#ProtectKernelModules=
> >
> > ProtectClock=yes
> > https://www.freedesktop.org/software/systemd/man/systemd.exec.html#ProtectClock=
> >
> > SystemCallFilter=@system-service
> > https://www.freedesktop.org/software/systemd/man/systemd.exec.html#SystemCallFilter=
> >
> > CapabilityBoundingSet=CAP_BLOCK_SUSPEND CAP_CHOWN CAP_LEASE
> > CAP_NET_ADMIN CAP_NET_BIND_SERVICE CAP_SYS_ADMIN CAP_SYS_RESOURCE
> > CAP_SYSLOG
> > https://www.freedesktop.org/software/systemd/man/systemd.exec.html#CapabilityBoundingSet=
> >
> > The full rsyslog.service looks like this, in case you want to test it:
> > ```
> > [Unit]
> > Description=System Logging Service
> > Requires=syslog.socket
> > Documentation=man:rsyslogd(8)
> > Documentation=man:rsyslog.conf(5)
> > Documentation=https://www.rsyslog.com/doc/
> >
> > [Service]
> > Type=notify
> > ExecStart=/usr/sbin/rsyslogd -n -iNONE
> > StandardOutput=null
> > Restart=on-failure
> >
> > # Increase the default a bit in order to allow many simultaneous
> > # files to be monitored, we might need a lot of fds.
> > LimitNOFILE=16384
> >
> > PrivateTmp=yes
> > PrivateDevices=yes
> > ProtectHome=yes
> > ProtectSystem=full
> > ProtectKernelTunables=yes
> > ProtectKernelModules=yes
> > ProtectClock=yes
> > SystemCallFilter=@system-service
> > CapabilityBoundingSet=CAP_BLOCK_SUSPEND CAP_CHOWN CAP_LEASE
> > CAP_NET_ADMIN CAP_NET_BIND_SERVICE CAP_SYS_ADMIN CAP_SYS_RESOURCE
> > CAP_SYSLOG
> >
> > [Install]
> > WantedBy=multi-user.target
> > Alias=syslog.service
> > ```
> >
> > While the attempt is to secure the default configuration of rsyslog, I
> > do not want to restrict it so much that it becomes unusable.
> > If you think, that one of those directives could cause issues with
> > commonly used setups, please let me know, so I can adjust the
> > configuration.
> >
> > Looking forward to your feedback.
> >
> > Michael
> > ___
> > rsyslog mailing list
> > https://lists.adiscon.net/mailman/listinfo/rsyslog
> > http://www.rsyslog.com/professional-services/
> > What's up with rsyslog? Follow https://twitter.com/rgerhards
> > NOTE WELL: This is a PUBLIC mailing list, posts are ARCHIVED by a myriad of 
> > sites beyond our control. PLEASE UNSUBSCRIBE and DO NOT POST if you DON'T 
> > LIKE THAT.
> >
___
rsyslog mailing list
https://lists.adiscon.net/mailman/listinfo/rsyslog
http://www.rsyslog.com/professional-services/
What's up with rsyslog? Follow https://twitter.com/rgerhards
NOTE WELL: This is a PUBLIC mailing list, posts are ARCHIVED by a myriad of 
sites beyond our control. PLEASE UNSUBSCRIBE and DO NOT POST if you DON'T LIKE 
THAT.


[rsyslog] [RFC] locking down rsyslog.service on Debian

2023-10-10 Thread Michael Biebl via rsyslog
Hi,

Debian maintainer of rsyslog speaking.

I intend to lock down rsyslog.service in Debian in one of the next
uploads using the following systemd directives

PrivateTmp=yes
https://www.freedesktop.org/software/systemd/man/systemd.exec.html#PrivateTmp=

PrivateDevices=yes
https://www.freedesktop.org/software/systemd/man/systemd.exec.html#PrivateDevices=

ProtectHome=yes
https://www.freedesktop.org/software/systemd/man/systemd.exec.html#ProtectHome=

ProtectSystem=full
https://www.freedesktop.org/software/systemd/man/systemd.exec.html#ProtectSystem=

ProtectKernelTunables=yes
https://www.freedesktop.org/software/systemd/man/systemd.exec.html#ProtectKernelTunables=

ProtectKernelModules=yes
https://www.freedesktop.org/software/systemd/man/systemd.exec.html#ProtectKernelModules=

ProtectClock=yes
https://www.freedesktop.org/software/systemd/man/systemd.exec.html#ProtectClock=

SystemCallFilter=@system-service
https://www.freedesktop.org/software/systemd/man/systemd.exec.html#SystemCallFilter=

CapabilityBoundingSet=CAP_BLOCK_SUSPEND CAP_CHOWN CAP_LEASE
CAP_NET_ADMIN CAP_NET_BIND_SERVICE CAP_SYS_ADMIN CAP_SYS_RESOURCE
CAP_SYSLOG
https://www.freedesktop.org/software/systemd/man/systemd.exec.html#CapabilityBoundingSet=

The full rsyslog.service looks like this, in case you want to test it:
```
[Unit]
Description=System Logging Service
Requires=syslog.socket
Documentation=man:rsyslogd(8)
Documentation=man:rsyslog.conf(5)
Documentation=https://www.rsyslog.com/doc/

[Service]
Type=notify
ExecStart=/usr/sbin/rsyslogd -n -iNONE
StandardOutput=null
Restart=on-failure

# Increase the default a bit in order to allow many simultaneous
# files to be monitored, we might need a lot of fds.
LimitNOFILE=16384

PrivateTmp=yes
PrivateDevices=yes
ProtectHome=yes
ProtectSystem=full
ProtectKernelTunables=yes
ProtectKernelModules=yes
ProtectClock=yes
SystemCallFilter=@system-service
CapabilityBoundingSet=CAP_BLOCK_SUSPEND CAP_CHOWN CAP_LEASE
CAP_NET_ADMIN CAP_NET_BIND_SERVICE CAP_SYS_ADMIN CAP_SYS_RESOURCE
CAP_SYSLOG

[Install]
WantedBy=multi-user.target
Alias=syslog.service
```

While the attempt is to secure the default configuration of rsyslog, I
do not want to restrict it so much that it becomes unusable.
If you think, that one of those directives could cause issues with
commonly used setups, please let me know, so I can adjust the
configuration.

Looking forward to your feedback.

Michael
___
rsyslog mailing list
https://lists.adiscon.net/mailman/listinfo/rsyslog
http://www.rsyslog.com/professional-services/
What's up with rsyslog? Follow https://twitter.com/rgerhards
NOTE WELL: This is a PUBLIC mailing list, posts are ARCHIVED by a myriad of 
sites beyond our control. PLEASE UNSUBSCRIBE and DO NOT POST if you DON'T LIKE 
THAT.


Re: [rsyslog] rsyslog 8.2112.0 released

2021-12-18 Thread Michael Biebl via rsyslog
tags for 8.2112.0 are also missing

Am Do., 16. Dez. 2021 um 19:14 Uhr schrieb Michael Biebl :
>
> Is a git push missing?
> github appears to be outdated.
>
> Am Do., 16. Dez. 2021 um 17:31 Uhr schrieb Florian Riedl via rsyslog
> :
> >
> > Today, we release rsyslog 8.2112.0.
> >
> > This release mostly consists of bugfixes and smaller changes. For
> > example, it is now possible in imtcp to set permittedPeers on input()
> > level, omsnmp received an update to use current IP best practices and
> > mmanon received improved anonymization.
> >
> > Other notable fixes were applied to ommysql, rulesets and a few more.
> >
> > Please make sure to read the changelog to get more details about the
> > additions and an overview of all changes.
> >
> > ChangeLog:
> >
> > https://github.com/rsyslog/rsyslog/blob/v8-stable/ChangeLog
> >
> > Download:
> >
> > https://www.rsyslog.com/downloads/download-v8-stable/
> >
> > As always, feedback is appreciated.
> >
> > Florian
> > ___
> > rsyslog mailing list
> > https://lists.adiscon.net/mailman/listinfo/rsyslog
> > http://www.rsyslog.com/professional-services/
> > What's up with rsyslog? Follow https://twitter.com/rgerhards
> > NOTE WELL: This is a PUBLIC mailing list, posts are ARCHIVED by a myriad of 
> > sites beyond our control. PLEASE UNSUBSCRIBE and DO NOT POST if you DON'T 
> > LIKE THAT.
___
rsyslog mailing list
https://lists.adiscon.net/mailman/listinfo/rsyslog
http://www.rsyslog.com/professional-services/
What's up with rsyslog? Follow https://twitter.com/rgerhards
NOTE WELL: This is a PUBLIC mailing list, posts are ARCHIVED by a myriad of 
sites beyond our control. PLEASE UNSUBSCRIBE and DO NOT POST if you DON'T LIKE 
THAT.


Re: [rsyslog] rsyslog 8.2112.0 released

2021-12-16 Thread Michael Biebl via rsyslog
Is a git push missing?
github appears to be outdated.

Am Do., 16. Dez. 2021 um 17:31 Uhr schrieb Florian Riedl via rsyslog
:
>
> Today, we release rsyslog 8.2112.0.
>
> This release mostly consists of bugfixes and smaller changes. For
> example, it is now possible in imtcp to set permittedPeers on input()
> level, omsnmp received an update to use current IP best practices and
> mmanon received improved anonymization.
>
> Other notable fixes were applied to ommysql, rulesets and a few more.
>
> Please make sure to read the changelog to get more details about the
> additions and an overview of all changes.
>
> ChangeLog:
>
> https://github.com/rsyslog/rsyslog/blob/v8-stable/ChangeLog
>
> Download:
>
> https://www.rsyslog.com/downloads/download-v8-stable/
>
> As always, feedback is appreciated.
>
> Florian
> ___
> rsyslog mailing list
> https://lists.adiscon.net/mailman/listinfo/rsyslog
> http://www.rsyslog.com/professional-services/
> What's up with rsyslog? Follow https://twitter.com/rgerhards
> NOTE WELL: This is a PUBLIC mailing list, posts are ARCHIVED by a myriad of 
> sites beyond our control. PLEASE UNSUBSCRIBE and DO NOT POST if you DON'T 
> LIKE THAT.
___
rsyslog mailing list
https://lists.adiscon.net/mailman/listinfo/rsyslog
http://www.rsyslog.com/professional-services/
What's up with rsyslog? Follow https://twitter.com/rgerhards
NOTE WELL: This is a PUBLIC mailing list, posts are ARCHIVED by a myriad of 
sites beyond our control. PLEASE UNSUBSCRIBE and DO NOT POST if you DON'T LIKE 
THAT.


Re: [rsyslog] rsyslog 8.2010.0 released

2020-10-20 Thread Michael Biebl via rsyslog
Also, the v8-stable branch appears to be outdated and the 8.2010.0 tag
is missing.

Am Di., 20. Okt. 2020 um 21:00 Uhr schrieb Michael Biebl :
>
> For any distro maintainers: The dist tarball is missing some files.
> So if you run "make check" as part of your packaging process, have a look at
> https://github.com/rsyslog/rsyslog/issues/4446
>
> Am Di., 20. Okt. 2020 um 16:31 Uhr schrieb Florian Riedl via rsyslog
> :
> >
> > Hi everyone.
> >
> > Today, we release rsyslog 8.2010.0. This release provides mostly
> > bugfixes for rsyslog.
> >
> > Notable fixes and additions are:
> >
> > New module imhttp which allows to receive log data via HTTP
> > fix for gnutls handshake error handling
> > fix for a potential segfault on query of PROGRAMNAME property
> > fix for potential hang when closing a gnutls session
> > and many more
> >
> > Please make sure to read the changelog to get an overview of all changes.
> >
> > ChangeLog:
> > https://github.com/rsyslog/rsyslog/blob/v8-stable/ChangeLog
> >
> > Download:
> > https://www.rsyslog.com/downloads/download-v8-stable/
> >
> > As always, feedback is appreciated.
> >
> > The Adiscon Team
> > ___
> > rsyslog mailing list
> > https://lists.adiscon.net/mailman/listinfo/rsyslog
> > http://www.rsyslog.com/professional-services/
> > What's up with rsyslog? Follow https://twitter.com/rgerhards
> > NOTE WELL: This is a PUBLIC mailing list, posts are ARCHIVED by a myriad of 
> > sites beyond our control. PLEASE UNSUBSCRIBE and DO NOT POST if you DON'T 
> > LIKE THAT.
___
rsyslog mailing list
https://lists.adiscon.net/mailman/listinfo/rsyslog
http://www.rsyslog.com/professional-services/
What's up with rsyslog? Follow https://twitter.com/rgerhards
NOTE WELL: This is a PUBLIC mailing list, posts are ARCHIVED by a myriad of 
sites beyond our control. PLEASE UNSUBSCRIBE and DO NOT POST if you DON'T LIKE 
THAT.


Re: [rsyslog] rsyslog 8.2010.0 released

2020-10-20 Thread Michael Biebl via rsyslog
For any distro maintainers: The dist tarball is missing some files.
So if you run "make check" as part of your packaging process, have a look at
https://github.com/rsyslog/rsyslog/issues/4446

Am Di., 20. Okt. 2020 um 16:31 Uhr schrieb Florian Riedl via rsyslog
:
>
> Hi everyone.
>
> Today, we release rsyslog 8.2010.0. This release provides mostly
> bugfixes for rsyslog.
>
> Notable fixes and additions are:
>
> New module imhttp which allows to receive log data via HTTP
> fix for gnutls handshake error handling
> fix for a potential segfault on query of PROGRAMNAME property
> fix for potential hang when closing a gnutls session
> and many more
>
> Please make sure to read the changelog to get an overview of all changes.
>
> ChangeLog:
> https://github.com/rsyslog/rsyslog/blob/v8-stable/ChangeLog
>
> Download:
> https://www.rsyslog.com/downloads/download-v8-stable/
>
> As always, feedback is appreciated.
>
> The Adiscon Team
> ___
> rsyslog mailing list
> https://lists.adiscon.net/mailman/listinfo/rsyslog
> http://www.rsyslog.com/professional-services/
> What's up with rsyslog? Follow https://twitter.com/rgerhards
> NOTE WELL: This is a PUBLIC mailing list, posts are ARCHIVED by a myriad of 
> sites beyond our control. PLEASE UNSUBSCRIBE and DO NOT POST if you DON'T 
> LIKE THAT.
___
rsyslog mailing list
https://lists.adiscon.net/mailman/listinfo/rsyslog
http://www.rsyslog.com/professional-services/
What's up with rsyslog? Follow https://twitter.com/rgerhards
NOTE WELL: This is a PUBLIC mailing list, posts are ARCHIVED by a myriad of 
sites beyond our control. PLEASE UNSUBSCRIBE and DO NOT POST if you DON'T LIKE 
THAT.


Re: [rsyslog] Debian packages and what we can do better

2019-07-04 Thread Michael Biebl via rsyslog
Am Do., 4. Juli 2019 um 13:30 Uhr schrieb Peter Viskup via rsyslog
:
> The syslog infra is something which most of admins do not want to update on
> daily basis.
> I think this is not something we should expect from admins - and as you
> see, it was just proven. Also some bugs might occur after a while.
> Find it not appropriate to follow agile development principles on such
> crucial subsystem as syslog still is. This is user's point of view.


So if I understand you correctly you don't want the latest and
greatest but you would actually prefer the version that is shipped in
$stable and only apply targetted fixes?





-- 
Why is it that all of the instruments seeking intelligent life in the
universe are pointed away from Earth?
___
rsyslog mailing list
http://lists.adiscon.net/mailman/listinfo/rsyslog
http://www.rsyslog.com/professional-services/
What's up with rsyslog? Follow https://twitter.com/rgerhards
NOTE WELL: This is a PUBLIC mailing list, posts are ARCHIVED by a myriad of 
sites beyond our control. PLEASE UNSUBSCRIBE and DO NOT POST if you DON'T LIKE 
THAT.


Re: [rsyslog] Debian packages and what we can do better

2019-07-04 Thread Michael Biebl via rsyslog
Am Do., 4. Juli 2019 um 09:50 Uhr schrieb Peter Viskup :
>
> Hello Michael,
> at first, thank you for your work done.
>
> Propose rsyslog-ossl (OpenSSL driver for TLS encryption) being built and put 
> into non-free if possible. Just to let people test or use it if they want.
> The libssl-dev is listed in BuildDepends list. Are there other parts of 
> rsyslog which are dependent on OpenSSL libraries? These are not
> https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=930816

I'm not sure, if using non-free for rsyslog-openssl is the solution
here. Combining GPL and OpenSSL is a bit of an icky topic especially
when dlopen comes into play.
I'll need to get some help on this. Rest assured I have not forgotten
about this.

> Maybe backporting of some bugfixes for rsyslog in stable release should be 
> made.
> At the moment the 8.24.0-1 in current stable means there were no changes from 
> original source. Due to rsyslog release policies bugfixes are primarily 
> included in new releases only. At least some important bug might be 
> backported in my opinion.

I do provide backports for $stable-backports. See
https://packages.debian.org/source/stretch-backports/rsyslog
What's currently in testing I usually also upload to $stable-backports.

You are indeed correct that I'm somewhat limited what I can upload to
$stable by the stable release policies.

Michael
-- 
Why is it that all of the instruments seeking intelligent life in the
universe are pointed away from Earth?
___
rsyslog mailing list
http://lists.adiscon.net/mailman/listinfo/rsyslog
http://www.rsyslog.com/professional-services/
What's up with rsyslog? Follow https://twitter.com/rgerhards
NOTE WELL: This is a PUBLIC mailing list, posts are ARCHIVED by a myriad of 
sites beyond our control. PLEASE UNSUBSCRIBE and DO NOT POST if you DON'T LIKE 
THAT.


[rsyslog] Debian packages and what we can do better

2019-07-02 Thread Michael Biebl via rsyslog
Hi everyone,

in case you don't know me, I'm the (official) maintainer of rsyslog in Debian.
I put the official in parenthesis as I know there are deb packages as
well provided by Adiscon directly.
While I appreciate the service that is done by Rainer and his folks, I
wonder if there is something we can improve on the Debian side. I try
to keep the Debian packages up-to-date [1] as well as I can given the
constraints that a distro like Debian has.
Is there anything else that you are missing?
Any recommendations how the Debian packages can be improved?

I'm happy to receive feedback here. Just keep in mind, that I have to
balance here, that rsyslog is installed on basically everyone's
(Debian) system.

Regards,
Michael

[1] https://tracker.debian.org/pkg/rsyslog

-- 
Why is it that all of the instruments seeking intelligent life in the
universe are pointed away from Earth?
___
rsyslog mailing list
http://lists.adiscon.net/mailman/listinfo/rsyslog
http://www.rsyslog.com/professional-services/
What's up with rsyslog? Follow https://twitter.com/rgerhards
NOTE WELL: This is a PUBLIC mailing list, posts are ARCHIVED by a myriad of 
sites beyond our control. PLEASE UNSUBSCRIBE and DO NOT POST if you DON'T LIKE 
THAT.


Re: [rsyslog] 8.1905.0 Logging Stops

2019-06-11 Thread Michael Biebl via rsyslog
Am Di., 11. Juni 2019 um 19:26 Uhr schrieb Rainer Gerhards via rsyslog
:
>
> El mar., 11 jun. 2019 a las 19:23, Heaton, Tobias
> () escribió:
> >
> > Rainer,
> >
> > I traced my steps and allowed rsyslog to run for 45 minutes without seeing 
> > a failure.
> >
> > The debug puts considerable strain on the system, so much so that the log 
> > timestamps started drifting. I was seeing logs stamped at 13:18 EST at 
> > 13:31EST actual time.
> >
> > Furthermore the debug log is nearly 70GB, closing in on the available disk 
> > space.
> >
> > Is there anything else I can try to help troubleshoot this problem?
>
> Not really. Maybe the first 12 GiB actually contain info that get's us
> a bit closer. So if you could share that, it would be useful. We can
> fine-tune the debug output, but as we have not the slightest idea of
> what may be the root cause that's no option.
>

If the problem is reliably reproducible (which seems to be on affected
systems), maybe a git bisect would actually be the quickest way to
find the commit causing this.


-- 
Why is it that all of the instruments seeking intelligent life in the
universe are pointed away from Earth?
___
rsyslog mailing list
http://lists.adiscon.net/mailman/listinfo/rsyslog
http://www.rsyslog.com/professional-services/
What's up with rsyslog? Follow https://twitter.com/rgerhards
NOTE WELL: This is a PUBLIC mailing list, posts are ARCHIVED by a myriad of 
sites beyond our control. PLEASE UNSUBSCRIBE and DO NOT POST if you DON'T LIKE 
THAT.

Re: [rsyslog] rsyslog version numbering change

2018-12-15 Thread Michael Biebl via rsyslog
Am Sa., 15. Dez. 2018 um 15:02 Uhr schrieb Michael Biebl :
>
> Am Sa., 15. Dez. 2018 um 13:20 Uhr schrieb Rainer Gerhards
> :
> > Any concerns please let me know.
>
> Maybe interesting to you https://joeyh.name/blog/entry/version_numbers/
>
> This would translate to 8.MMDD in your case.
>
> Has the additional benefit, that should you decide to re-architect
> rsyslog in a significant way, you can use
> 9.MMDD
>
> If there is such a potential significant change in the future, there
> is some value to it, if a user can quickly see this.

One other benefit of keeping the 8. prefix would be, that should you
ever decide to change the versioning scheme again, you haven't burned
all version numbers up to 2018.


-- 
Why is it that all of the instruments seeking intelligent life in the
universe are pointed away from Earth?
___
rsyslog mailing list
http://lists.adiscon.net/mailman/listinfo/rsyslog
http://www.rsyslog.com/professional-services/
What's up with rsyslog? Follow https://twitter.com/rgerhards
NOTE WELL: This is a PUBLIC mailing list, posts are ARCHIVED by a myriad of 
sites beyond our control. PLEASE UNSUBSCRIBE and DO NOT POST if you DON'T LIKE 
THAT.


Re: [rsyslog] rsyslog version numbering change

2018-12-15 Thread Michael Biebl via rsyslog
Am Sa., 15. Dez. 2018 um 13:20 Uhr schrieb Rainer Gerhards
:
> Any concerns please let me know.

Maybe interesting to you https://joeyh.name/blog/entry/version_numbers/

This would translate to 8.MMDD in your case.

Has the additional benefit, that should you decide to re-architect
rsyslog in a significant way, you can use
9.MMDD

If there is such a potential significant change in the future, there
is some value to it, if a user can quickly see this.

Regards,
Michael
-- 
Why is it that all of the instruments seeking intelligent life in the
universe are pointed away from Earth?
___
rsyslog mailing list
http://lists.adiscon.net/mailman/listinfo/rsyslog
http://www.rsyslog.com/professional-services/
What's up with rsyslog? Follow https://twitter.com/rgerhards
NOTE WELL: This is a PUBLIC mailing list, posts are ARCHIVED by a myriad of 
sites beyond our control. PLEASE UNSUBSCRIBE and DO NOT POST if you DON'T LIKE 
THAT.


Re: [rsyslog] Rsyslog Debian repository - outdated

2018-12-06 Thread Michael Biebl via rsyslog
I've uploaded 8.39.0 to stretch-backports.
It should be available at your mirrors soon.
Am Mi., 5. Dez. 2018 um 13:51 Uhr schrieb sophie.loewenthal--- via
rsyslog :
>
> > -Original Message-
> > Sent: Wednesday, December 05, 2018 1:50 PM
> > To: rsyslog-users
> >
> > Hi,
> >
> > The last version for the Debian repository was for Wheezy with 
> > rsyslog_8.27.0-
> > 1_amd64.deb  Is there a  Debian 9 repository with rsyslog 8.3.9?
> >
> > https://www.rsyslog.com/debian-repository/
> >
>
> Note that v 8.3.8 is available in Stretch backports, but it does mean that I 
> cannot have the latest, bar compiling it myself.
> This message and any attachments (the "message") is
> intended solely for the intended addressees and is confidential.
> If you receive this message in error,or are not the intended recipient(s),
> please delete it and any copies from your systems and immediately notify
> the sender. Any unauthorized view, use that does not comply with its purpose,
> dissemination or disclosure, either whole or partial, is prohibited. Since 
> the internet
> cannot guarantee the integrity of this message which may not be reliable, BNP 
> PARIBAS
> (and its subsidiaries) shall not be liable for the message if modified, 
> changed or falsified.
> Do not print this message unless it is necessary, consider the environment.
>
> --
>
> Ce message et toutes les pieces jointes (ci-apres le "message")
> sont etablis a l'intention exclusive de ses destinataires et sont 
> confidentiels.
> Si vous recevez ce message par erreur ou s'il ne vous est pas destine,
> merci de le detruire ainsi que toute copie de votre systeme et d'en avertir
> immediatement l'expediteur. Toute lecture non autorisee, toute utilisation de
> ce message qui n'est pas conforme a sa destination, toute diffusion ou toute
> publication, totale ou partielle, est interdite. L'Internet ne permettant pas 
> d'assurer
> l'integrite de ce message electronique susceptible d'alteration, BNP Paribas
> (et ses filiales) decline(nt) toute responsabilite au titre de ce message 
> dans l'hypothese
> ou il aurait ete modifie, deforme ou falsifie.
> N'imprimez ce message que si necessaire, pensez a l'environnement.
>
> ___
> rsyslog mailing list
> http://lists.adiscon.net/mailman/listinfo/rsyslog
> http://www.rsyslog.com/professional-services/
> What's up with rsyslog? Follow https://twitter.com/rgerhards
> NOTE WELL: This is a PUBLIC mailing list, posts are ARCHIVED by a myriad of 
> sites beyond our control. PLEASE UNSUBSCRIBE and DO NOT POST if you DON'T 
> LIKE THAT.



-- 
Why is it that all of the instruments seeking intelligent life in the
universe are pointed away from Earth?
___
rsyslog mailing list
http://lists.adiscon.net/mailman/listinfo/rsyslog
http://www.rsyslog.com/professional-services/
What's up with rsyslog? Follow https://twitter.com/rgerhards
NOTE WELL: This is a PUBLIC mailing list, posts are ARCHIVED by a myriad of 
sites beyond our control. PLEASE UNSUBSCRIBE and DO NOT POST if you DON'T LIKE 
THAT.


Re: [rsyslog] issues in rsyslog-8.36.0 with systemd service file

2018-09-02 Thread Michael Biebl via rsyslog
2018-09-02 17:14 GMT+02:00 Chris Richmond :
>
> It took forever to figure out what was going on, but I could tell from the
> systemctl (and the actual things being logged) that
> the daemon was coming up just fine and systemd was the thing having the
> problem.  In the end I googled for the processes
> state (loaded active waiting) and came up with the thing that fixed the
> issue, which was changing the Type from =notify to =Simple

Type=notify is correct for rsyslog and the preferred mode. Unless you
built rsyslog without systemd support, which might be the case for
you, since you said you built it from sources.




-- 
Why is it that all of the instruments seeking intelligent life in the
universe are pointed away from Earth?
___
rsyslog mailing list
http://lists.adiscon.net/mailman/listinfo/rsyslog
http://www.rsyslog.com/professional-services/
What's up with rsyslog? Follow https://twitter.com/rgerhards
NOTE WELL: This is a PUBLIC mailing list, posts are ARCHIVED by a myriad of 
sites beyond our control. PLEASE UNSUBSCRIBE and DO NOT POST if you DON'T LIKE 
THAT.


[rsyslog] environment variable TZ is not set, auto correcting this to TZ=/etc/localtime [v8.36.0 try http://www.rsyslog.com/e/2442 ]

2018-06-26 Thread Michael Biebl via rsyslog
Since some time now, I'm getting this warning message in my log files.

/etc/localtime is properly set up. Why does rsyslog complain so
loudly, that the TZ env var is not set?
This seems to be the common case, that TZ is not set.

Michael

-- 
Why is it that all of the instruments seeking intelligent life in the
universe are pointed away from Earth?
___
rsyslog mailing list
http://lists.adiscon.net/mailman/listinfo/rsyslog
http://www.rsyslog.com/professional-services/
What's up with rsyslog? Follow https://twitter.com/rgerhards
NOTE WELL: This is a PUBLIC mailing list, posts are ARCHIVED by a myriad of 
sites beyond our control. PLEASE UNSUBSCRIBE and DO NOT POST if you DON'T LIKE 
THAT.


Re: [rsyslog] librelp 1.2.16 released

2018-05-16 Thread Michael Biebl via rsyslog
2018-05-16 14:38 GMT+02:00 Rainer Gerhards :
> As a side-note, I would like to change that behaviour for rsyslog at
> least, trying to select ports dynamically. That would potentially
> introduce a noticable speedup. But unfortunately there is so much too
> do...
>
> I think I remember there was a way to tell autoconf to run the tests
> in a given series, but I could not find the info when I just searched.
> Do you happen to know (the link)?

Not off-hand.

What I did for the time being is to tell debhelper to run the checks
without parallelism:

https://salsa.debian.org/debian/librelp/commit/ede9a6837cefd195315bb0044f49cb0c3cbce9eb

-- 
Why is it that all of the instruments seeking intelligent life in the
universe are pointed away from Earth?
___
rsyslog mailing list
http://lists.adiscon.net/mailman/listinfo/rsyslog
http://www.rsyslog.com/professional-services/
What's up with rsyslog? Follow https://twitter.com/rgerhards
NOTE WELL: This is a PUBLIC mailing list, posts are ARCHIVED by a myriad of 
sites beyond our control. PLEASE UNSUBSCRIBE and DO NOT POST if you DON'T LIKE 
THAT.


Re: [rsyslog] librelp 1.2.16 released

2018-05-15 Thread Michael Biebl via rsyslog
2018-05-15 21:52 GMT+02:00 Michael Biebl :

> When running "make check" directly, the test-suite succeeds.
> Very strange...
>
> Does anyone have an idea?

Figured it out.
dpkg-buildpackage (or rather dh) by default uses j = num_cores and it seems
"make check" is not really designed to call the tests in parallel (as
they bind to the same port I guess).
___
rsyslog mailing list
http://lists.adiscon.net/mailman/listinfo/rsyslog
http://www.rsyslog.com/professional-services/
What's up with rsyslog? Follow https://twitter.com/rgerhards
NOTE WELL: This is a PUBLIC mailing list, posts are ARCHIVED by a myriad of 
sites beyond our control. PLEASE UNSUBSCRIBE and DO NOT POST if you DON'T LIKE 
THAT.


Re: [rsyslog] librelp 1.2.16 released

2018-05-15 Thread Michael Biebl via rsyslog
I have some strange issues when trying the run the test-suite for
librelp 1.2.16.
make[3]: Verzeichnis
„/home/michael/debian/build-area/librelp-1.2.16/tests“ wird verlassen
make  check-TESTS
make[4]: Verzeichnis
„/home/michael/debian/build-area/librelp-1.2.16/tests“ wird betreten
FAIL: basic.sh
make[4]: Verzeichnis
„/home/michael/debian/build-area/librelp-1.2.16/tests“ wird verlassen
make[4]: Verzeichnis
„/home/michael/debian/build-area/librelp-1.2.16/tests“ wird betreten
PASS: tls-wrong-authname.sh
make[4]: Verzeichnis
„/home/michael/debian/build-area/librelp-1.2.16/tests“ wird verlassen
make[4]: Verzeichnis
„/home/michael/debian/build-area/librelp-1.2.16/tests“ wird betreten
PASS: tls-missing-param-sender.sh
make[4]: Verzeichnis
„/home/michael/debian/build-area/librelp-1.2.16/tests“ wird verlassen
make[4]: Verzeichnis
„/home/michael/debian/build-area/librelp-1.2.16/tests“ wird betreten
PASS: tls-missing-param-receiver.sh
make[4]: Verzeichnis
„/home/michael/debian/build-area/librelp-1.2.16/tests“ wird verlassen
make[4]: Verzeichnis
„/home/michael/debian/build-area/librelp-1.2.16/tests“ wird betreten
FAIL: tls-basic-anon.sh
make[4]: Verzeichnis
„/home/michael/debian/build-area/librelp-1.2.16/tests“ wird verlassen
make[4]: Verzeichnis
„/home/michael/debian/build-area/librelp-1.2.16/tests“ wird betreten
FAIL: tls-wrong-permittedPeer.sh
make[4]: Verzeichnis
„/home/michael/debian/build-area/librelp-1.2.16/tests“ wird verlassen
make[4]: Verzeichnis
„/home/michael/debian/build-area/librelp-1.2.16/tests“ wird betreten
FAIL: tls-basic.sh
make[4]: Verzeichnis
„/home/michael/debian/build-area/librelp-1.2.16/tests“ wird verlassen
make[4]: Verzeichnis
„/home/michael/debian/build-area/librelp-1.2.16/tests“ wird betreten
FAIL: long-msg.sh
make[4]: Verzeichnis
„/home/michael/debian/build-area/librelp-1.2.16/tests“ wird verlassen
make[4]: Verzeichnis
„/home/michael/debian/build-area/librelp-1.2.16/tests“ wird betreten
PASS: tls-basic-vg.sh
make[4]: Verzeichnis
„/home/michael/debian/build-area/librelp-1.2.16/tests“ wird verlassen
make[4]: Verzeichnis
„/home/michael/debian/build-area/librelp-1.2.16/tests“ wird betreten
FAIL: oversize-msg-abort-errmsg.sh
make[4]: Verzeichnis
„/home/michael/debian/build-area/librelp-1.2.16/tests“ wird verlassen
make[4]: Verzeichnis
„/home/michael/debian/build-area/librelp-1.2.16/tests“ wird betreten
FAIL: oversize-msg-accept-errmsg.sh
make[4]: Verzeichnis
„/home/michael/debian/build-area/librelp-1.2.16/tests“ wird verlassen
make[4]: Verzeichnis
„/home/michael/debian/build-area/librelp-1.2.16/tests“ wird betreten
FAIL: truncate-oversize-msg.sh
make[4]: Verzeichnis
„/home/michael/debian/build-area/librelp-1.2.16/tests“ wird verlassen
make[4]: Verzeichnis
„/home/michael/debian/build-area/librelp-1.2.16/tests“ wird betreten
==
   librelp 1.2.16: tests/test-suite.log
==

# TOTAL: 12
# PASS:  4
# SKIP:  0
# XFAIL: 0
# FAIL:  8
# XPASS: 0
# ERROR: 0

Looking a bit into the log file, it seems the tests fail with an error
like this:


Test: ./tls-basic.sh

Starting Receiver...
got receive pid 5295
startup wait 0
receive: error 'error while binding relp tcp socket on port '30514'',
object 'lstn 30514'
double free or corruption (fasttop)


This is when trying to build the Debian package using dpkg-buildpackage.

When running "make check" directly, the test-suite succeeds.
Very strange...

Does anyone have an idea?


2018-05-14 12:56 GMT+02:00 Florian Riedl :
> Hi all,
>
> we have now released librelp 1.2.16.
>
> This new release of librelp provides API changes that allow better
> handling of oversize messages, as well as defining the listener
> interface. In addition, a few bugfixes for memory leaks and several
> minor issues are included.
>
> More detailed information is available in the Changelog.
>
> Changelog and Download:
> http://www.librelp.com/2018/05/librelp-1216.html
>
> Best regards,
> Florian Riedl
> ___
> rsyslog mailing list
> http://lists.adiscon.net/mailman/listinfo/rsyslog
> http://www.rsyslog.com/professional-services/
> What's up with rsyslog? Follow https://twitter.com/rgerhards
> NOTE WELL: This is a PUBLIC mailing list, posts are ARCHIVED by a myriad of 
> sites beyond our control. PLEASE UNSUBSCRIBE and DO NOT POST if you DON'T 
> LIKE THAT.



-- 
Why is it that all of the instruments seeking intelligent life in the
universe are pointed away from Earth?
___
rsyslog mailing list
http://lists.adiscon.net/mailman/listinfo/rsyslog
http://www.rsyslog.com/professional-services/
What's up with rsyslog? Follow https://twitter.com/rgerhards
NOTE WELL: This is a PUBLIC mailing list, posts are ARCHIVED by a myriad of 
sites beyond our control. PLEASE UNSUBSCRIBE and DO NOT POST if you 

Re: [rsyslog] rsyslog 8.33.0 (v8-stable) released

2018-03-04 Thread Michael Biebl via rsyslog
2018-03-04 13:09 GMT+01:00 Rainer Gerhards :

> http://build.rsyslog.com/download/rsyslog-8.33.1.tar.gz
>
> I would appreciate if some could try it out and report back. The
> tarball will disappear from above URL some time after the official
> version is out.

looks ok and builds fine on Debian.
___
rsyslog mailing list
http://lists.adiscon.net/mailman/listinfo/rsyslog
http://www.rsyslog.com/professional-services/
What's up with rsyslog? Follow https://twitter.com/rgerhards
NOTE WELL: This is a PUBLIC mailing list, posts are ARCHIVED by a myriad of 
sites beyond our control. PLEASE UNSUBSCRIBE and DO NOT POST if you DON'T LIKE 
THAT.


Re: [rsyslog] Workaround for lack of pid file in upstream rsyslog 8.33.0 packages

2018-02-23 Thread Michael Biebl via rsyslog
2018-02-23 18:37 GMT+01:00 Adam Chalkley :
> I don't know about other distros, but on Ubuntu and CentOS 7 after installing 
> the 8.33.0 package our systems quit saving log messages locally as soon as 
> the next morning's logrotate cron jobs ran. The problem is that the upstream 
> packages were not updated to include a new logrotate conf that works around 
> the change in behavior with the systemd unit file of not creating a pid file.
>
> See these GitHub issues for additional information:
>
> https://github.com/rsyslog/rsyslog-pkg-ubuntu/issues/74
> https://github.com/rsyslog/rsyslog-pkg-rhel-centos/issues/42
> https://github.com/rsyslog/rsyslog/issues/2143
>
> The workaround for our environment was to create a drop-in to restore the 
> previous behavior of creating a pid file:
>

Or you could have fixed the logrotate config to use
postrotate
   systemctl kill -s HUP rsyslog.service
endscript

That seems like the cleaner solution

Michael
-- 
Why is it that all of the instruments seeking intelligent life in the
universe are pointed away from Earth?
___
rsyslog mailing list
http://lists.adiscon.net/mailman/listinfo/rsyslog
http://www.rsyslog.com/professional-services/
What's up with rsyslog? Follow https://twitter.com/rgerhards
NOTE WELL: This is a PUBLIC mailing list, posts are ARCHIVED by a myriad of 
sites beyond our control. PLEASE UNSUBSCRIBE and DO NOT POST if you DON'T LIKE 
THAT.


Re: [rsyslog] Debian Packages with recent rsyslog

2018-02-01 Thread Michael Biebl via rsyslog
Hi Rainer

2018-01-31 18:49 GMT+01:00 Rainer Gerhards :
> Hi all,
>
> by popular request:
>
>http://blog.gerhards.net/2018/01/experimental-debian-rsyslog-packages.html
>
> Feedback is appreciated.

Just wanted to add, that for Debian 9.0 (stretch), I usually provide
backports via the debian-backports archive. See
https://qa.debian.org/madison.php?package=rsyslog

I no longer provide backports of recent versions for Debian 8.0
(jessie) though. So thanks for that. I assume you had to backport
various build dependencies for Debian 8.0?

-- 
Why is it that all of the instruments seeking intelligent life in the
universe are pointed away from Earth?
___
rsyslog mailing list
http://lists.adiscon.net/mailman/listinfo/rsyslog
http://www.rsyslog.com/professional-services/
What's up with rsyslog? Follow https://twitter.com/rgerhards
NOTE WELL: This is a PUBLIC mailing list, posts are ARCHIVED by a myriad of 
sites beyond our control. PLEASE UNSUBSCRIBE and DO NOT POST if you DON'T LIKE 
THAT.


Re: [rsyslog] rsyslog 8.31.0 (v8-stable) released

2017-11-29 Thread Michael Biebl via rsyslog
Please be aware that the test-suite now requires python to run due to
rscript_parse_time.sh which uses ./tests/rscript_parse_time_get-ts.py

Regards,
Michael

2017-11-28 13:00 GMT+01:00 Florian Riedl :
> Hi all,
>
> Today, we release rsyslog 8.31. This is probably one of the biggest
> releases in the past couple of years. While it also offers great new
> functionality, what really important about it is the focus on further
> improved software quality. For a more detailed description, please
> read Rainer’s blog post. Detailed information about the huge list of
> changes is available in the changelog.
>
> http://blog.gerhards.net/2017/11/rsyslog-831-important-release.html
>
> The packages have received some notable changes as well. First off, we
> were able to implement the Redis output module as a separate package
> on Ubuntu 14.04 and newer. Also there was a dependency change for the
> ommongo module, thus it is now only available on Ubuntu 16.04 or
> newer, but not on CentOS/RHEL anymore. Platform restrictions are
> unavoidable right now due to dependency availability.
>
> ChangeLog:
>
> https://github.com/rsyslog/rsyslog/blob/v8-stable/ChangeLog
>
> Download:
>
> http://www.rsyslog.com/downloads/download-v8-stable/
>
> As always, feedback is appreciated.
>
> Best regards,
> Florian Riedl
> ___
> rsyslog mailing list
> http://lists.adiscon.net/mailman/listinfo/rsyslog
> http://www.rsyslog.com/professional-services/
> What's up with rsyslog? Follow https://twitter.com/rgerhards
> NOTE WELL: This is a PUBLIC mailing list, posts are ARCHIVED by a myriad of 
> sites beyond our control. PLEASE UNSUBSCRIBE and DO NOT POST if you DON'T 
> LIKE THAT.



-- 
Why is it that all of the instruments seeking intelligent life in the
universe are pointed away from Earth?
___
rsyslog mailing list
http://lists.adiscon.net/mailman/listinfo/rsyslog
http://www.rsyslog.com/professional-services/
What's up with rsyslog? Follow https://twitter.com/rgerhards
NOTE WELL: This is a PUBLIC mailing list, posts are ARCHIVED by a myriad of 
sites beyond our control. PLEASE UNSUBSCRIBE and DO NOT POST if you DON'T LIKE 
THAT.

[rsyslog] libfastjson 0.99.6 changes not pushed to github

2017-06-18 Thread Michael Biebl via rsyslog
Hi,

I notice that there has been a 0.99.6 release of libfastjson, yet the
corresponsing changes have not been pushed and there is no 0.99.6 tag
in Git.

Regards,
Michael

-- 
Why is it that all of the instruments seeking intelligent life in the
universe are pointed away from Earth?
___
rsyslog mailing list
http://lists.adiscon.net/mailman/listinfo/rsyslog
http://www.rsyslog.com/professional-services/
What's up with rsyslog? Follow https://twitter.com/rgerhards
NOTE WELL: This is a PUBLIC mailing list, posts are ARCHIVED by a myriad of 
sites beyond our control. PLEASE UNSUBSCRIBE and DO NOT POST if you DON'T LIKE 
THAT.


Re: [rsyslog] configure / make flags for directory prefix

2017-05-07 Thread Michael Biebl via rsyslog
2017-05-05 16:18 GMT+02:00 Brian Knox via rsyslog :
> I'm working on an fpm-cookery recipe ( https://github.com/bernd/fpm-cookery )
> for  building rsyslog, and running  into issues getting rsyslog to honor
> prefix variables. I'm stuck in that any combination of --prefix vars I use,
> rsyslog is trying to place rsyslog.service in /lib/systemd/rsyslog.service.
>
> Is  there a way to get this file to go into another location, or disable
> installing the systemd service file altogether?
>  --with-systemdsystemeunitir= doesn't seem to be respected.

Looks like a typo.
The correct configure switch is --with-systemdsystemunitdir= and this
works fine:

--with-systemdsystemunitdir=no disables the installation of the .service file
--with-systemdsystemunitdir=/foo/bar/baz/ installs the service file as
/foo/bar/baz/rsyslog.service

-- 
Why is it that all of the instruments seeking intelligent life in the
universe are pointed away from Earth?
___
rsyslog mailing list
http://lists.adiscon.net/mailman/listinfo/rsyslog
http://www.rsyslog.com/professional-services/
What's up with rsyslog? Follow https://twitter.com/rgerhards
NOTE WELL: This is a PUBLIC mailing list, posts are ARCHIVED by a myriad of 
sites beyond our control. PLEASE UNSUBSCRIBE and DO NOT POST if you DON'T LIKE 
THAT.