Bug#1010619: rsyslog: CVE-2022-24903: Potential heap buffer overflow in TCP syslog server (receiver) components

2022-05-09 Thread Rainer Gerhards
note: 8.2204.1 is 8..2204.0 with just the fix cherry-picked. No other changes. Rainer El sáb, 7 may 2022 a las 14:48, Salvatore Bonaccorso () escribió: > > Hi Michael, > > [looping in the sec-team for completeness] > > On Thu, May 05, 2022 at 10:19:38PM +0200, Michael Biebl wrote: > > Am

Bug#720096: marked as pending in rsyslog

2021-05-19 Thread Rainer Gerhards
Not sure if that helps with the issue, but rsyslog closes and re-opens all logfiles on HUP. Rainer El mié, 19 may 2021 a las 9:45, Vincent Lefevre () escribió: > > On 2021-05-19 09:16:00 +0200, Harald Dunkel wrote: > > The fix is difficult. logrotate has to tell rsyslog *which* logfiles > > have

Bug#929608: pmciscoios can be really helpful

2021-04-23 Thread Rainer Gerhards
As I thought: it's a very slim module and easy to maintain. There were not changes in the past couple of years because there was no need. I would recommend enabling it. Rainer El jue, 22 abr 2021 a las 19:57, Rainer Gerhards () escribió: > > I'll check in depth tomorrow, but it's a very

Bug#929608: pmciscoios can be really helpful

2021-04-22 Thread Rainer Gerhards
I'll check in depth tomorrow, but it's a very small module and I think it's safe. But haven't looked at it for a long time (because it is so simple), I like to double check. Rainer Sent from phone, thus brief. Michael Biebl schrieb am Do., 22. Apr. 2021, 19:28: > Am 21.04.21 um 11:03 schrieb

Bug#935300: rsyslog: FTBFS on s390x

2019-08-21 Thread Rainer Gerhards
I had a look but to me it seems we actually run out file handles. No failure indication. Is this run in parallel? If so, how many tasks? Sent from phone, thus brief. Michael Biebl schrieb am Mi., 21. Aug. 2019, 19:10: > Am 21.08.19 um 17:43 schrieb Sven Joachim: > > On 2019-08-21 15:43 +0200,

Bug#932068: Fwd: Bug#932068: rsyslog FTCBFS: uses mysql_config

2019-07-15 Thread Rainer Gerhards
looks like it doesn't work out... pls have a look at CI. Thx, Rainer El lun., 15 jul. 2019 a las 18:36, Rainer Gerhards () escribió: > > ah, it was all there, so I applied the patch and created a PR: > > https://github.com/rsyslog/rsyslog/pull/3747 > > Let's see how it goes.

Bug#932068: Fwd: Bug#932068: rsyslog FTCBFS: uses mysql_config

2019-07-15 Thread Rainer Gerhards
ah, it was all there, so I applied the patch and created a PR: https://github.com/rsyslog/rsyslog/pull/3747 Let's see how it goes. Rainer El lun., 15 jul. 2019 a las 18:05, Rainer Gerhards () escribió: > > Hi all, > > thanks for your help! I'll give it a try, but please bear with m

Bug#932068: Fwd: Bug#932068: rsyslog FTCBFS: uses mysql_config

2019-07-15 Thread Rainer Gerhards
Hi all, thanks for your help! I'll give it a try, but please bear with me a little bit. Hope to get to it this week (if all goes well tomorrow). Rainer El dom., 14 jul. 2019 a las 21:46, Helmut Grohne () escribió: > > Hi Michael, > > On Sun, Jul 14, 2019 at 09:10:45PM +0200, Michael Biebl

Bug#930816: TLS OpenSSL driver module missing for rsyslog

2019-06-21 Thread Rainer Gerhards
El vie., 21 jun. 2019 a las 13:36, Michael Biebl () escribió: > > Hi Rainer > > Am 21.06.19 um 12:36 schrieb Rainer Gerhards: > > El vie., 21 jun. 2019 a las 12:03, Michael Biebl () > > escribió: > >> > >> Control: severity -1 wishlist > >

Bug#930816: TLS OpenSSL driver module missing for rsyslog

2019-06-21 Thread Rainer Gerhards
El vie., 21 jun. 2019 a las 12:03, Michael Biebl () escribió: > > Control: severity -1 wishlist > > Am 21.06.19 um 10:40 schrieb Peter Viskup: > > Package: rsyslog > > > > Would it be possible to provide ossl rsyslog netstream driver as an package? > > It is missing and would be great to have

Bug#927730: Please build with --enable-mmtaghostname

2019-04-23 Thread Rainer Gerhards
El mar., 23 abr. 2019 a las 10:33, Michael Biebl () escribió: > > Am 22.04.19 um 04:12 schrieb Dmitry Smirnov: > > Source: rsyslog > > Version: 8.1901.0-1 > > Severity: wishlist > > > > https://www.rsyslog.com/doc/v8-stable/configuration/modules/mmtaghostname.html > > > > Rainer, what's your take

Bug#927736: Please build with --enable-pmnull

2019-04-22 Thread Rainer Gerhards
El lun., 22 abr. 2019 a las 11:00, Dmitry Smirnov () escribió: > > Hi Rainer, > > Thank you sincerely for your excellent work on Rsyslog. > > On Monday, 22 April 2019 6:34:27 PM AEST Rainer Gerhards wrote: > > As upstream maintainer I would be interested in your use

Bug#927736: Please build with --enable-pmnull

2019-04-22 Thread Rainer Gerhards
> Not sure what are you talking about. "pmnull" is a core module (not a > contributed one) and it does _nothing_ so there are no risks of enabling it. > > "pmnull" is needed to disable parsers because Rsyslog do not allow empty > parsers list... As upstream maintainer I would be interested in

Bug#900718: rsyslog: FTBFS on hurd-i386

2018-11-05 Thread Rainer Gerhards
Hi, Rainer from upstream here. Where is the missing lsof causing issues? That would probably be the right place to fix. I did a grep over the testbench and do not see any place where it is required (tests skip via 77 exit code if not available). Rainer El dom., 4 nov. 2018 a las 22:57, Samuel

Bug#887637: rsyslog-gnutls: TLS server does not send intermediate certificates, breaking verification

2018-06-07 Thread Rainer Gerhards
Arne, Rainer from upstream here. Thanks for the patch. I will see that I can integrate it into upstream source. Question, due to GDPR: is it OK for you to be set as the author inside git? If so, that means we can not remove your personal information at a later time as this would break the master

Bug#861386: [rsyslog] Bug#861386: default configuration puts PID in wrong database column (syslogtag)

2017-04-28 Thread Rainer Gerhards
2017-04-28 12:25 GMT+02:00 Daniel Pocock : > > > On 28/04/17 12:16, Michael Biebl wrote: >> Control: tags -1 + moreinfo >> >> Am 28.04.2017 um 11:51 schrieb Daniel Pocock: >>> Package: rsyslog-pgsql Version: 8.24.0-1 Severity: important >>> >>> I've observed this problem on both

Bug#844914: rsyslog: FTBFS: Tests failures

2016-11-20 Thread Rainer Gerhards
2016-11-20 17:45 GMT+01:00 Michael Biebl <bi...@debian.org>: > Am 20.11.2016 um 16:17 schrieb Rainer Gerhards: >> Lucas found the right root cause: It looks like the preload lib is not >> loaded on that platform. See >> https://github.com/rsyslog/rsyslog/issues/126

Bug#844914: rsyslog: FTBFS: Tests failures

2016-11-20 Thread Rainer Gerhards
Lucas found the right root cause: It looks like the preload lib is not loaded on that platform. See https://github.com/rsyslog/rsyslog/issues/1268 I can modify the test so that it is skipped if the preload fails, but I wonder why this happens in the first place (and if there is a better solution

Bug#800873: rsyslog: FTBFS due to failing tests

2015-11-05 Thread Rainer Gerhards
2015-10-05 0:38 GMT+02:00 Michael Biebl : > Am 04.10.2015 um 14:43 schrieb Hilko Bengen: >> Source: rsyslog >> Version: 8.12.0-3 >> Severity: grave >> >> Building rsyslog on a freshly created sid chroot on barriere.debian.org >> fails with two tests failing: >> >> FAIL:

Bug#745904: rsyslogd-2068: could not load module '/usr/lib/rsyslog/lmnsd_gtls.so', rsyslog error -2078

2014-09-05 Thread Rainer Gerhards
I have changed the error (message) handling: https://github.com/rsyslog/rsyslog/commit/20d8a9904e95aff4390d044ab35c4722c8893676 Note the commit comments on why this change may cause problems. As such, it's done to the development version, only (8.5.0). Rainer On Thu, Aug 21, 2014 at 2:52 PM,

Bug#760372: [Pkg-monitoring-maintainers] Bug#760372: loganalyzer: CVE-2014-6070

2014-09-03 Thread Rainer Gerhards
Andre just went to vacation, but to the best of my knowledge he worked with the reporter and has released a new version to address this issue. Rainer On Wed, Sep 3, 2014 at 1:11 PM, Daniel Pocock dan...@pocock.pro wrote: Hi Rainer, Andre, Could you please comment on this security report?

Bug#760390: rsyslogd fails to start

2014-09-03 Thread Rainer Gerhards
FYI: json-c has broken it's API in recent versions. rsyslog does a configure check and uses the proper API, e.g. here: https://github.com/rsyslog/rsyslog/blob/master/runtime/msg.c#L4077 So this sounds to me like the version of json-c used for compilation does not match the version that's present

Bug#630025: rsyslog-mysql: ommysql inserts leading space into 'Message'-column

2014-08-20 Thread Rainer Gerhards
Sent from phone, thus brief. Am 20.08.2014 20:27 schrieb Michael Biebl bi...@debian.org: Hi Johann, Am 10.06.2011 14:25, schrieb Johann Hartwig Hauschild: Package: rsyslog-mysql Version: 4.6.4-2 Severity: normal Tags: upstream ommysql does not strip leading spaces from the system

Bug#729582: Should recommen 8514 as tls port

2014-03-18 Thread Rainer Gerhards
On Tue, Mar 18, 2014 at 4:56 PM, Michael Biebl bi...@debian.org wrote: Am 14.11.2013 16:23, schrieb Guido Günther: Package: rsyslog-gnutls Severity: wishlist Hi, It seems we currently doesn't make any recommendations concerning ports for syslog-tls usage. RFC 5425 uses 8514 - should

Bug#740869: template seems to be mandatory now for ommongodb

2014-03-05 Thread Rainer Gerhards
I think this was a bug fixed in the last 4 weeks or so... Rainer Sent from phone, thus brief. Am 05.03.2014 18:54 schrieb Daniel Pocock dan...@pocock.pro: Package: rsyslog-mongodb Version: 7.4.4-1~bpo70+1 If I try the configuration samples from README.Debian, it just logs an error to

Bug#703429: FTBFS on !Linux: debug.c:309:22: error: 'SYS_gettid' undeclared

2013-03-19 Thread Rainer Gerhards
On Tue, 2013-03-19 at 15:28 +0100, Michael Biebl wrote: Source: rsyslog Version: 7.3.8-1 Severity: serious Current version of rsyslog from experimental FTBFS on kfreebsd [1] debug.c: In function 'dbgOutputTID': debug.c:309:22: error: 'SYS_gettid' undeclared (first use in this function)

Bug#703429: FTBFS on !Linux: debug.c:309:22: error: 'SYS_gettid' undeclared

2013-03-19 Thread Rainer Gerhards
Michael, On Tue, 2013-03-19 at 14:35 +, Rainer Gerhards wrote: I think it is rsyslog's fault here. I probably do no correctly check for the availablity of gettid. Will look into that soon (it's minor debug-aid functionality which can be disabled without any issues, even during debugging

Bug#688889: Dropping privileges by default

2012-09-26 Thread Rainer Gerhards
As for the implementation, using the same uid/gid as Ubuntu (which has been using this feature for while) seems reasonable. You need to be aware that other packages, most importantly logrotate, need to be modified. The Ubuntu setup is notoriously known to break things, especially when users

Bug#688889: Dropping privileges by default

2012-09-26 Thread Rainer Gerhards
As for the implementation, using the same uid/gid as Ubuntu (which has been using this feature for while) seems reasonable. You need to be aware that other packages, most importantly logrotate, need to be modified. The Ubuntu setup is notoriously known to break things, especially when

Bug#651529: rsyslog: FTBFS on hurd-i386

2011-12-16 Thread Rainer Gerhards
While that could be the easy way out, it would definitely be wrong. Such limits can be OS or filesystem specific, if at all. They do not even represent reality on GNU/Linux! Try this: I try to stay out of these politics, but I found it beneficial to remove the dependency on MAX_PATH. It

Bug#651529: rsyslog: FTBFS on hurd-i386

2011-12-16 Thread Rainer Gerhards
Good that you took the time to change the code, I'm currently working on completing the dynamic allocation solution. It's important to note that I used the chance to refactor the code a bit, so the logic is slightly different. When you read the code, note that I use a stack-based fixed size

Bug#651529: rsyslog: FTBFS on hurd-i386

2011-12-16 Thread Rainer Gerhards
We have a bugzilla at http://bugzilla.adiscon.com and the mailing list is at http://lists.adiscon.net/mailman/listinfo/rsyslog Which way you use doesn't really matter to me, I am fine with either way. Just note that anything that is related to the packaging is not touched by me. I

Bug#618828: Processed: Bug#618828 reopen - rsyslog: /etc/rsyslog.d not documented in manual pages

2011-03-29 Thread Rainer Gerhards
The man pages are actually not well-suited to convey the wealth of information included in the html doc. However, I would definitely not object a well-done patch which duplicates some relevant info into the man page. Rainer -Original Message- From: Michael Biebl

Bug#617996: rsyslog: remote syslog messages not logged

2011-03-14 Thread Rainer Gerhards
, March 14, 2011 4:14 AM To: Phil Dibowitz; 617...@bugs.debian.org Cc: Rainer Gerhards Subject: Re: Bug#617996: rsyslog: remote syslog messages not logged Am 14.03.2011 01:08, schrieb Phil Dibowitz: On 03/13/2011 04:15 AM, Michael Biebl wrote: Attached is a very simple (though untested

Bug#617996: rsyslog: remote syslog messages not logged

2011-03-14 Thread Rainer Gerhards
-Original Message- From: Michael Biebl [mailto:bi...@debian.org] Sent: Monday, March 14, 2011 8:51 AM To: Rainer Gerhards Cc: Phil Dibowitz; 617...@bugs.debian.org Subject: Re: Bug#617996: rsyslog: remote syslog messages not logged If you mean the imptcp module, I've updated all

Bug#617996: rsyslog: remote syslog messages not logged

2011-03-14 Thread Rainer Gerhards
Nah, it's just about the fallback from epoll_create1 to epoll_create. epoll_create was introduced in 2.5.44 and finalized in 2.5.66. So we can pretty much rely on that :-) Michael, you are very convincing (plus I seem to be blind, 'cause you already wrote that in the patch description ;)). I

Bug#617996: rsyslog: remote syslog messages not logged

2011-03-13 Thread Rainer Gerhards
-Original Message- From: Michael Biebl [mailto:bi...@debian.org] Sent: Sunday, March 13, 2011 11:22 AM To: Phil Dibowitz; 617...@bugs.debian.org; Rainer Gerhards Cc: cont...@bugs.debian.org Subject: Re: Bug#617996: rsyslog: remote syslog messages not logged retitle 617996 remote

Bug#614061: rsyslog-mysql: You have an error in your SQL syntax; check the manual ...

2011-02-22 Thread Rainer Gerhards
-test gt branch and Michael is helping me try it out. Rainer -Original Message- From: Michael Biebl [mailto:bi...@debian.org] Sent: Monday, February 21, 2011 2:04 PM To: Rainer Gerhards; 614...@bugs.debian.org Cc: cont...@bugs.debian.org; Florian Ernst Subject: Re: Bug#614061: rsyslog

Bug#614061: rsyslog-mysql: You have an error in your SQL syntax; check the manual ...

2011-02-22 Thread Rainer Gerhards
-Bytes. While this is obviously a problem in rsyslogd in the first place, I wonder if it were wiser not to write them. Rainer -Original Message- From: Rainer Gerhards [mailto:rgerha...@hq.adiscon.com] Sent: Tuesday, February 22, 2011 9:42 AM To: Michael Biebl; 614...@bugs.debian.org Cc

Bug#612829: no longer cleans up trailing whitespace

2011-02-21 Thread Rainer Gerhards
nasty one. Rainer -Original Message- From: Rainer Gerhards Sent: Monday, February 21, 2011 8:41 AM To: Rainer Gerhards; 612...@bugs.debian.org; Michael Biebl Cc: Romain Francoise Subject: RE: Bug#612829: no longer cleans up trailing whitespace I could reproduce the problem

Bug#612829: no longer cleans up trailing whitespace

2011-02-21 Thread Rainer Gerhards
Let me (re)-check... -Original Message- From: Michael Biebl [mailto:bi...@debian.org] Sent: Monday, February 21, 2011 10:22 AM To: Rainer Gerhards; 612...@bugs.debian.org Subject: Re: Bug#612829: no longer cleans up trailing whitespace Hi Rainer! Am 21.02.2011 09:15, schrieb

Bug#612829: no longer cleans up trailing whitespace

2011-02-21 Thread Rainer Gerhards
Arghhh... Typo: = where == should be inside the if. I just committed the fix. I should really see that I add an automated test for this case to the testbench... Rainer -Original Message- From: Rainer Gerhards [mailto:rgerha...@hq.adiscon.com] Sent: Monday, February 21, 2011 11:37 AM

Bug#612829: no longer cleans up trailing whitespace

2011-02-20 Thread Rainer Gerhards
://bugzilla.adiscon.com/show_bug.cgi?id=224 -Original Message- From: Michael Biebl [mailto:bi...@debian.org] Sent: Saturday, February 12, 2011 3:47 AM To: 612...@bugs.debian.org; Rainer Gerhards Cc: Romain Francoise Subject: Bug#612829: no longer cleans up trailing whitespace Hi Rainer

Bug#612829: no longer cleans up trailing whitespace

2011-02-20 Thread Rainer Gerhards
I could reproduce the problem. It seems to be a regression of the new imuxsock code. TCP and UDP are not affected, but the local log socket. Rainer -Original Message- From: Rainer Gerhards [mailto:rgerha...@hq.adiscon.com] Sent: Monday, February 21, 2011 7:43 AM To: Michael Biebl

Bug#536432: [rsyslog] Appending a timestamp to all log files

2011-02-01 Thread Rainer Gerhards
This sounds useful, at least for some use cases. However, this most probably requires considerable changes to the config engine. And as this engine is scheduled to be replaced, I don't like to touch it too much. However, there may be one solution. We could declare something like if the file name

Bug#549168: RE: Bug#549168: rsyslog: consumes too much memory

2010-11-30 Thread Rainer Gerhards
To: Rainer Gerhards Cc: Plamen Tonev; 549...@bugs.debian.org Subject: Bug#549168: RE: Bug#549168: rsyslog: consumes too much memory On -10/01/37 16:59, Rainer Gerhards wrote: -Original Message- From: Plamen Tonev [mailto:pla...@tonev.net] Sent: Friday, November 05, 2010 10:45 PM

Bug#549168: rsyslog: consumes too much memory

2010-11-09 Thread Rainer Gerhards
-Original Message- From: Plamen Tonev [mailto:pla...@tonev.net] Sent: Friday, November 05, 2010 10:45 PM To: 549...@bugs.debian.org Subject: Bug#549168: rsyslog: consumes too much memory I'm experiencing the same problem. The rsyslogd with gnutls enabled and 1-2 minutes after

Bug#540807: rsyslog: program name filter ! in the configuration cannot be reset

2010-08-05 Thread Rainer Gerhards
Thanks again for the patch, I have now integrated it into all relevant versions. Rainer On 08/02/2010 01:19 PM, Kiss Gabor (Bitman) wrote: This patch fixes the bug. Gabor --- ../../rsyslog-orig/rsyslog-3.18.6/conf.c2008-12-10 19:02:24.0 +0100 +++ conf.c 2010-08-02

Bug#540807: rsyslog: program name filter ! in the configuration cannot be reset

2010-08-02 Thread Rainer Gerhards
Thanks for the patch, I'll check if the problem exists in the current versions and apply the patch if so :) Rainer -Original Message- From: Kiss Gabor (Bitman) [mailto:ki...@ssg.ki.iif.hu] Sent: Monday, August 02, 2010 1:19 PM To: 540...@bugs.debian.org Subject: Bug#540807: rsyslog:

Bug#571291: Use SQL_ASCII encoding when creating the PostgreSQL database

2010-02-25 Thread Rainer Gerhards
-Original Message- From: Michael Biebl [mailto:bi...@debian.org] Sent: Thursday, February 25, 2010 1:15 AM To: Debian Bug Tracking System Subject: Bug#571291: Use SQL_ASCII encoding when creating the PostgreSQL database Package: rsyslog-pgsql Severity: normal As reference:

Bug#571202: Errors in rsyslog.conf(5)

2010-02-24 Thread Rainer Gerhards
In manpage I see parameter InputUDPServerRun, but in config file there is commented out UDPServerRun. The first doesn't work, the second is ok. I suppose, that there are the same problems with tcp and repl parameters. The InputTCPServerRun and InputRELPServerRun parameters are

Bug#571202: Errors in rsyslog.conf(5)

2010-02-24 Thread Rainer Gerhards
Well, my idea is to use some kind of aliasing/mapping. Also it should be made clear when a given config variable has beem marked deprecated in the documentation (also, when it was introduced). And a note for how long the old, deprecated variable will remain working. When using deprecated

Bug#571202: Errors in rsyslog.conf(5)

2010-02-24 Thread Rainer Gerhards
-Original Message- From: Michael Biebl [mailto:bi...@debian.org] Sent: Wednesday, February 24, 2010 6:57 PM To: Rainer Gerhards Cc: 571...@bugs.debian.org; Alexander Gerasiov Subject: Re: Bug#571202: Errors in rsyslog.conf(5) On 24.02.2010 18:23, Rainer Gerhards wrote

Bug#552095: rsyslog: please configure with --enable-omprog

2009-10-23 Thread Rainer Gerhards
Hi Helmut, Michael Biebl talked to me about the state of omprog. The problem is that it is not thouroughly tested. I created it in result to a feature request, but the original requestor lost interest. See here: http://kb.monitorware.com/problem-to-migrate-from-syslog-ng-to-rsyslog-t8982. html

Bug#550391: /dev/log sometimes disappears upon rsyslog reload

2009-10-21 Thread Rainer Gerhards
Is $HUPisRestart set to on? Rainer -Original Message- From: Michael Biebl [mailto:bi...@debian.org] Sent: Thursday, October 22, 2009 12:19 AM To: 550...@bugs.debian.org; Rainer Gerhards Cc: Brian Groose Subject: Re: Bug#550391: /dev/log sometimes disappears upon rsyslog reload

Bug#463793: rsyslogd restarts are not ignored

2009-09-04 Thread Rainer Gerhards
On Tue, 2009-08-25 at 20:12 +0200, martin f krafft wrote: also sprach Rainer Gerhards rgerha...@hq.adiscon.com [2009.08.25.1243 +0200]: not very hard, almost trivial. There would one switch be required for the startup/shutdown message and probably another one for the message

Bug#429243: stopped working, SSH stopped logging failures!

2009-09-04 Thread Rainer Gerhards
On Wed, 2009-09-02 at 16:10 +0200, Gabor Gombas wrote: On Wed, Sep 02, 2009 at 02:30:11PM +0100, Colin Watson wrote: Maybe a better option would be to let rsyslog automatically create the directory for the socket if it is missing? If it created the socket itself as well, then that

Bug#429243: stopped working, SSH stopped logging failures!

2009-09-02 Thread Rainer Gerhards
On Wed, 2009-09-02 at 10:51 +0100, Colin Watson wrote: Unfortunately it won't really help when /var/run is on tmpfs, because the syslog daemon is started before the ssh init script has run. The only proper solution I can think of right now is to split the ssh init script in two: - the

Bug#543505: rsyslog: Wrong priority format for remote action

2009-09-02 Thread Rainer Gerhards
On Tue, 2009-09-01 at 23:48 +0200, Michael Biebl wrote: Andreas Barth wrote: Rainer asked me, to block rsyslog 4.4.0 as it apparently also had other issues (iirc there was also a segfault during udp reception, but Rainer knows the details), so it was not this specific bug report which alone

Bug#429243: stopped working, SSH stopped logging failures!

2009-09-02 Thread Rainer Gerhards
sorry, looks like I forgot the CCs on my previous message. Context given in quote... On Wed, 2009-09-02 at 13:07 +0100, Colin Watson wrote: The problem here is that HUP is either one of the two. So if openssh's init needs a restart type HUP, rsyslogd must be configured to use restart-type

Bug#543505: rsyslog: Wrong priority format for remote action

2009-09-02 Thread Rainer Gerhards
Quick answer: I feel much better about 4.4.x right now. I will probably release 4.4.1 today. FYI: 4.4.1 has been released: http://www.rsyslog.com/Article399.phtml Rainer -- To UNSUBSCRIBE, email to debian-bugs-dist-requ...@lists.debian.org with a subject of unsubscribe. Trouble? Contact

Bug#429243: stopped working, SSH stopped logging failures!

2009-09-02 Thread Rainer Gerhards
On Wed, 2009-09-02 at 14:46 +0200, Gabor Gombas wrote: Maybe a better option would be to let rsyslog automatically create the directory for the socket if it is missing? ahhh - so trivial :) If that helps, that would, I think, not be a big deal. I would still appreciate some feedback on my

Bug#429243: stopped working, SSH stopped logging failures!

2009-09-02 Thread Rainer Gerhards
On Wed, 2009-09-02 at 12:15 +0100, Colin Watson wrote: I can't say I'm keen on an arbitrary delay either. inotify would be better, but until rsyslog can use it perhaps I have checked the code now. What I can do with relative ease is re-try opening failed sockets. However, this would create a

Bug#463793: rsyslogd restarts are not ignored

2009-08-25 Thread Rainer Gerhards
On Mon, 2009-08-24 at 11:28 -0400, Frédéric Brière wrote: On Wed, Aug 19, 2009 at 08:08:18PM +0200, martin f krafft wrote: When I joined logcheck, there was an unwritten policy not to filter startup and shutdown messages. I don't know if that extends to ... But yeah, if rsyslog emits these

Bug#543505: rsyslog: Wrong priority format for remote action

2009-08-25 Thread Rainer Gerhards
On Tue, 2009-08-25 at 15:19 +0200, ur...@xmon.net wrote: Package: rsyslog Version: 4.4.0-1 Severity: important Hi, On a client-server configuration, since my upgrading to the last unstable version (on the client, the server is from stable), i started to get warnings with logcheck

Bug#539739: AW: Bug#539739: rsyslog: The marks (-- MARK --) are not always written

2009-08-20 Thread Rainer Gerhards
-Original Message- From: Michael Biebl [mailto:bi...@debian.org] Sent: Tuesday, August 04, 2009 2:47 PM To: Frédéric Massot; 539...@bugs.debian.org Cc: Rainer Gerhards; cont...@bugs.debian.org Subject: Re: Bug#539739: AW: Bug#539739: rsyslog: The marks (-- MARK -- ) are not always

Bug#539739: AW: Bug#539739: rsyslog: The marks (-- MARK --) are not always written

2009-08-20 Thread Rainer Gerhards
On Thu, 2009-08-20 at 12:15 +0200, Frédéric Massot wrote: To use the watchdog package and the settings file and change it is really important that the marks are written every 20 minutes. And as we are in a context of a server restart automatically in case of problems, I think the marks must

Bug#519073: rsyslog initialization hangs with some incorrect rsyslog.conf

2009-05-11 Thread Rainer Gerhards
...@debian.org] Sent: Tuesday, May 05, 2009 7:36 PM To: Rainer Gerhards; 519...@bugs.debian.org Cc: Morten Laursen Subject: Re: Bug#519073: rsyslog initialization hangs with some incorrect rsyslog.conf retitle 519073 rsyslog segfaults when $UDPServerRun is configured more than once severity 519073

Bug#519073: rsyslog initialization hangs with some incorrect rsyslog.conf

2009-03-10 Thread Rainer Gerhards
I tried, but cannot reproduce this problem. Can you please run rsyslogd in debug mode and submit the debug log of the startup. Instructions are available here: http://www.rsyslog.com/doc-troubleshoot.html Thanks, Rainer -Original Message- From: Morten Laursen [mailto:m...@rtx.dk]

Bug#509292: rsyslog: random crashes with remote logging

2009-01-28 Thread Rainer Gerhards
/?p=rsyslog.git;a=commit;h=35673b12c42429786f6229f f9fcef7001a6b21ab No other branch has been patched so far. Rainer -Original Message- From: Michael Biebl [mailto:bi...@debian.org] Sent: Tuesday, January 27, 2009 3:03 PM To: Rainer Gerhards Cc: Juha Koho; 509...@bugs.debian.org

Bug#509292: rsyslog: random crashes with remote logging

2009-01-28 Thread Rainer Gerhards
Sorry, there was a copypaste error in the commit. It is corrected now. Please pull the latest version from that git branch. -Original Message- From: Rainer Gerhards [mailto:rgerha...@hq.adiscon.com] Sent: Wednesday, January 28, 2009 1:00 PM To: Michael Biebl Cc: Juha Koho; 509

Bug#509292: rsyslog: random crashes with remote logging

2009-01-27 Thread Rainer Gerhards
...@gmail.com] Sent: Sunday, January 25, 2009 10:32 AM To: Michael Biebl Cc: 509...@bugs.debian.org; Rainer Gerhards Subject: Re: Bug#509292: rsyslog: random crashes with remote logging On Sat, Jan 24, 2009 at 3:06 PM, Michael Biebl bi...@debian.org wrote: Rainer suspected atomic operations

Bug#509292: rsyslog: random crashes with remote logging

2009-01-25 Thread Rainer Gerhards
-Original Message- From: Juha Koho [mailto:jmcs...@gmail.com] Sent: Sunday, January 25, 2009 10:32 AM To: Michael Biebl Cc: 509...@bugs.debian.org; Rainer Gerhards Subject: Re: Bug#509292: rsyslog: random crashes with remote logging On Sat, Jan 24, 2009 at 3:06 PM, Michael Biebl bi

Bug#512663: When logging to remote, hostname gets doubled

2009-01-22 Thread Rainer Gerhards
The problem is that sysklogd does not properly parse the syslog header and does NOT expect a hostname inside it. sysklogd always uses the hostname from the udp layer, thus the duplication. However, it is easy to work around: you need to create a special template (that does not contain the host

Bug#512663: When logging to remote, hostname gets doubled

2009-01-22 Thread Rainer Gerhards
-Original Message- From: Michael Biebl [mailto:bi...@debian.org] Sent: Thursday, January 22, 2009 7:07 PM To: Rainer Gerhards Cc: Nikita V. Youshchenko; 512...@bugs.debian.org Subject: Re: Bug#512663: When logging to remote, hostname gets doubled Rainer Gerhards wrote

Bug#511562: rsyslog: segfault on reload when using $AllowedSender

2009-01-15 Thread Rainer Gerhards
On Thu, 2009-01-15 at 10:03 +0200, Juha Koho wrote: On Tue, Jan 13, 2009 at 2:02 AM, Michael Biebl bi...@debian.org wrote: Rainer Gerhards wrote: In my lab, I could reproduce the issue (well, without an abort, unfortunately, but valgrind showed problems). The valgrind run was clean after

Bug#509292: rsyslog: random crashes with remote logging

2009-01-14 Thread Rainer Gerhards
On Wed, 2009-01-14 at 08:40 +0100, Michael Biebl wrote: I don't think the $AllowedSender directive has any influence on the crashes Juho experiences on his rsyslog clients (as he only used those directive on the rsyslog server). Why do you suspect that the $AllowedSender fix might have an

Bug#511562: rsyslog: segfault on reload when using $AllowedSender

2009-01-13 Thread Rainer Gerhards
Hi Michael, Rainer, I'd like (you) to take a look a #509292 first, before making a new release. I am looking at it, but this looks like the dangling issue we have on 4+ core systems from time to time. I am not sure if there will be a quick fix for that. One problem is that I can not reproduce

Bug#509292: rsyslog: random crashes with remote logging

2009-01-13 Thread Rainer Gerhards
Juha, I have finally been able to review the material that came with this bug report. Thanks for all the good info, but it looks everything was related to the $AllowedSender bug, not to the race condition (which I, too, think exists). ... more inline below... On Sat, 2009-01-10 at 20:12 +0200,

Bug#511562: rsyslog: segfault on reload when using $AllowedSender

2009-01-12 Thread Rainer Gerhards
Hi all, thanks for the bug report and your help in narrowing it down. I was on vacation and returned today. I have created a patch for this issue (as usual, a dumb mistake...). I'd appreciate if you could give it a try. Available from rsyslog git (debian_lenny branch):