mailarchive of the ptxdist mailing list
 help / color / mirror / Atom feed
From: Clemens Gruber <clemens.gruber@pqgruber.com>
To: ptxdist@pengutronix.de
Subject: Re: [ptxdist] [PATCH] rsyslog: major update
Date: Tue, 27 Sep 2016 14:35:11 +0200	[thread overview]
Message-ID: <20160927123511.GA2074@archie.localdomain> (raw)
In-Reply-To: <20160927063758.huzm74unayu5xbki@pengutronix.de>

Hi,

On Tue, Sep 27, 2016 at 08:37:58AM +0200, Michael Olbrich wrote:
> On Mon, Sep 26, 2016 at 09:33:34PM +0200, Clemens Gruber wrote:
> > Signed-off-by: Clemens Gruber <clemens.gruber@pqgruber.com>
> > ---
> >  projectroot/etc/rsyslog.conf | 33 +++++++++++++++++++-----
> >  rules/rsyslog.in             | 20 +++++++++++----
> >  rules/rsyslog.make           | 61 +++++++-------------------------------------
> >  3 files changed, 51 insertions(+), 63 deletions(-)
> > 
> > diff --git a/projectroot/etc/rsyslog.conf b/projectroot/etc/rsyslog.conf
> > index 94115e4..979b3ec 100644
> > --- a/projectroot/etc/rsyslog.conf
> > +++ b/projectroot/etc/rsyslog.conf
> > @@ -1,11 +1,32 @@
> >  # Begin /etc/rsyslog.conf
> >  
> > -$ModLoad immark # provides --MARK-- message capability
> > -$ModLoad imuxsock # provides support for local system logging (e.g. via logger command)
> > -$ModLoad imklog # provides kernel logging support (previously done by rklogd)
> > +#module(load="imjournal" # provides access to the systemd journal
> > +module(load="imkmsg")    # provides structured kernel logging support
> > +#module(load="immark")   # provides --MARK-- message capability
> > +module(load="imuxsock")  # provides support for local system logging
> >  
> > -daemon.* -/var/log/daemon.log
> > -kern.* -/var/log/kern.log
> > -user.* -/var/log/user.log
> > +# Use traditional timestamp format.
> > +# To enable high precision timestamps, comment out the following line.
> > +$ActionFileDefaultTemplate RSYSLOG_TraditionalFileFormat
> > +
> > +# Where to place spool and state files
> > +#$WorkDirectory /var/spool/rsyslog
> > +
> > +# Include all config files from /etc/rsyslog.d/
> > +#$IncludeConfig /etc/rsyslog.d/*.conf
> > +
> > +# First some standard log files.  Log by facility.
> > +#auth,authpriv.*			/var/log/auth.log
> > +#*.*;auth,authpriv.none		-/var/log/syslog
> > +daemon.*			-/var/log/daemon.log
> > +kern.*				-/var/log/kern.log
> > +user.*				-/var/log/user.log
> > +
> > +# And some "catch-all" log files.
> > +#*.=debug;\
> > +#	auth,authpriv.none	-/var/log/debug
> > +#*.=info;*.=notice;*.=warn;\
> > +#	auth,authpriv.none;\
> > +#	daemon.none;		-/var/log/messages
> >  
> >  # End /etc/rsyslog.conf
> > diff --git a/rules/rsyslog.in b/rules/rsyslog.in
> > index eab69d6..7eb7896 100644
> > --- a/rules/rsyslog.in
> > +++ b/rules/rsyslog.in
> > @@ -8,12 +8,13 @@ menuconfig RSYSLOG
> >  	select GCCLIBS_GCC_S
> >  	select ZLIB
> >  	select LIBESTR
> > -	select JSON_C
> > +	select LIBFASTJSON
> >  	select LIBNET		if RSYSLOG_OMUDPSPOOF
> >  	select SYSTEMD		if RSYSLOG_SYSTEMD
> >  	prompt "rsyslog                       "
> >  	help
> > -	  FIXME
> > +	  rsyslog is a reliable system and kernel logging daemon with
> > +	  modular design and high speed message processing.
> >  
> >  if RSYSLOG
> >  
> > @@ -29,15 +30,16 @@ config RSYSLOG_SYSTEMD_UNIT
> >  
> >  config RSYSLOG_REGEXP
> >  	bool
> > -	# 8.8.0 fail to build without regex support
> > +	# 8.21.0 failed to build without regex support
> >  	default y
> >  	prompt "regular expression support" if BROKEN
> >  
> >  config RSYSLOG_INET
> >  	bool
> > -	# 8.8.0 fail to run without inet support
> >  	default y
> > -	prompt "networking support" if BROKEN
> > +	prompt "networking support"
> > +
> > +comment "modules   ---"
> >  
> >  config RSYSLOG_IMDIAG
> >  	bool
> > @@ -80,6 +82,10 @@ config RSYSLOG_IMUXSOCK
> >  	default y
> >  	prompt "unix domain socket input module"
> >  
> > +config RSYSLOG_MMJSONPARSE
> > +	bool
> > +	prompt "jsonparse message modification module"
> > +
> >  config RSYSLOG_OMPROG
> >  	bool
> >  	prompt "program output module"
> > @@ -96,6 +102,10 @@ config RSYSLOG_OMUXSOCK
> >  	bool
> >  	prompt "unix domain socket output module"
> >  
> > +config RSYSLOG_PMCISCOIOS
> > +	bool
> > +	prompt "cisco ios parser module"
> > +
> >  config RSYSLOG_PMLASTMSG
> >  	bool
> >  	prompt "lastmsg parser module"
> > diff --git a/rules/rsyslog.make b/rules/rsyslog.make
> > index 95a315b..a3d1160 100644
> > --- a/rules/rsyslog.make
> > +++ b/rules/rsyslog.make
> > @@ -1,6 +1,7 @@
> >  # -*-makefile-*-
> >  #
> >  # Copyright (C) 2011 by Michael Olbrich <m.olbrich@pengutronix.de>
> > +# Copyright (C) 2016 by Clemens Gruber <clemens.gruber@pgruber.com>
> >  #
> >  # See CREDITS for details about who has contributed to this project.
> >  #
> > @@ -16,8 +17,8 @@ PACKAGES-$(PTXCONF_RSYSLOG) += rsyslog
> >  #
> >  # Paths and names
> >  #
> > -RSYSLOG_VERSION	:= 8.8.0
> > -RSYSLOG_MD5	:= 188088dc496fb0a121edb8816d1fac83
> > +RSYSLOG_VERSION	:= 8.21.0
> > +RSYSLOG_MD5	:= f9b89a192090cd56f80c2ff930b5fd30
> >  RSYSLOG		:= rsyslog-$(RSYSLOG_VERSION)
> >  RSYSLOG_SUFFIX	:= tar.gz
> >  RSYSLOG_URL	:= http://www.rsyslog.com/files/download/rsyslog/$(RSYSLOG).$(RSYSLOG_SUFFIX)
> > @@ -39,75 +40,28 @@ RSYSLOG_LICENSE_FILES := \
> >  RSYSLOG_CONF_TOOL	:= autoconf
> >  RSYSLOG_CONF_OPT	:= \
> >  	$(CROSS_AUTOCONF_USR) \
> > +	--runstatedir=/run \
> >  	$(GLOBAL_LARGE_FILE_OPTION) \
> >  	--$(call ptx/endis, PTXCONF_RSYSLOG_REGEXP)-regexp \
> > -	--disable-gssapi-krb5 \
> >  	--$(call ptx/endis, PTXCONF_RSYSLOG_IMKLOG)-klog \
> >  	--enable-kmsg \
> >  	--$(call ptx/endis, PTXCONF_RSYSLOG_SYSTEMD)-imjournal \
> >  	--$(call ptx/endis, PTXCONF_RSYSLOG_INET)-inet \
> > -	--disable-jemalloc \
> > -	--enable-unlimited-select \
> > -	--disable-debug \
> > -	--disable-rtinst \
> > -	--disable-debugless \
> > -	--disable-valgrind \
> > -	--disable-memcheck \
> > -	--disable-diagtools \
> > -	--disable-usertools \
> > -	--disable-mysql \
> > -	--disable-pgsql \
> > -	--disable-libdbi \
> > -	--disable-snmp \
> >  	--disable-uuid \
> > -	--disable-elasticsearch \
> > -	--disable-gnutls \
> >  	--disable-libgcrypt \
> > -	--enable-rsyslogrt \
> > -	--enable-rsyslogd \
> > -	--disable-mysql-tests \
> > -	--disable-mail \
> >  	--$(call ptx/endis, PTXCONF_RSYSLOG_IMDIAG)-imdiag \
> > -	--disable-mmnormalize \
> > -	--disable-mmjsonparse \
> > -	--disable-mmaudit \
> > -	--disable-mmanon \
> > -	--disable-mmutf8fix \
> > -	--disable-mmcount \
> > -	--disable-mmsequence \
> > -	--disable-mmfields \
> > -	--disable-mmpstrucdata \
> > -	--disable-mmrfc5424addhmac \
> > -	--disable-relp \
> > -	--disable-guardtime \
> >  	--disable-liblogging-stdlog \
> > -	--disable-rfc3195 \
> > -	--disable-testbench \
> >  	--$(call ptx/endis, PTXCONF_RSYSLOG_IMFILE)-imfile \
> > -	--disable-imsolaris \
> >  	--$(call ptx/endis, PTXCONF_RSYSLOG_IMPTCP)-imptcp \
> >  	--$(call ptx/endis, PTXCONF_RSYSLOG_IMPSTATS)-impstats \
> > +	--$(call ptx/endis, PTXCONF_RSYSLOG_MMJSONPARSE)-mmjsonparse \
> >  	--$(call ptx/endis, PTXCONF_RSYSLOG_OMPROG)-omprog \
> >  	--$(call ptx/endis, PTXCONF_RSYSLOG_OMUDPSPOOF)-omudpspoof \
> >  	--$(call ptx/endis, PTXCONF_RSYSLOG_OMSTDOUT)-omstdout \
> >  	--$(call ptx/endis, PTXCONF_RSYSLOG_SYSTEMD)-omjournal \
> > +	--$(call ptx/endis, PTXCONF_RSYSLOG_PMCISCOIOS)-pmciscoios \
> >  	--$(call ptx/endis, PTXCONF_RSYSLOG_PMLASTMSG)-pmlastmsg \
> > -	--disable-pmcisconames \
> > -	--disable-pmciscoios \
> > -	--disable-pmaixforwardedfrom \
> > -	--disable-pmsnare \
> > -	--disable-omruleset \
> >  	--$(call ptx/endis, PTXCONF_RSYSLOG_OMUXSOCK)-omuxsock \
> > -	--disable-mmsnmptrapd \
> > -	--disable-omhdfs \
> > -	--disable-omkafka \
> > -	--disable-ommongodb \
> > -	--disable-imzmq3 \
> > -	--disable-imczmq \
> > -	--disable-omzmq3 \
> > -	--disable-omczmq \
> > -	--disable-omrabbitmq \
> > -	--disable-omhiredis \
> 
> don't remove configure options that still exist.

I removed them because they all default to disabled. Do you still want
to keep them redundantly?


> 
> >  	--disable-generate-man-pages
> >  
> >  ifdef PTXCONF_RSYSLOG_SYSTEMD_UNIT
> > @@ -139,6 +93,7 @@ RSYSLOG_PLUGINS-$(PTXCONF_RSYSLOG_OMSTDOUT)	+= omstdout
> >  RSYSLOG_PLUGINS-$(PTXCONF_RSYSLOG_SYSTEMD)	+= omjournal
> >  RSYSLOG_PLUGINS-$(PTXCONF_RSYSLOG_OMUDPSPOOF)	+= omudpspoof
> >  RSYSLOG_PLUGINS-$(PTXCONF_RSYSLOG_OMUXSOCK)	+= omuxsock
> > +RSYSLOG_PLUGINS-$(PTXCONF_RSYSLOG_PMCISCOIOS)	+= pmciscoios
> >  RSYSLOG_PLUGINS-$(PTXCONF_RSYSLOG_PMLASTMSG)	+= pmlastmsg
> >  
> >  # ----------------------------------------------------------------------------
> > @@ -171,6 +126,8 @@ endif
> >  		$(call install_copy, rsyslog, 0, 0, 0644, -, \
> >  			/usr/lib/rsyslog/$$plugin.so); \
> >  	done
> > +	$(call install_copy, rsyslog, 0, 0, 0644, -, \
> > +		/usr/lib/rsyslog/imkmsg.so)
> 
> No. Add this with RSYSLOG_PLUGINS-y above. Note: the list is sorted by
> plugin name.

This I did because imkmsg was in contrib and not in plugins, but that
probably does not matter. I'll send a v2 with this in RSYSLOG_PLUGINS-y.

Clemens

_______________________________________________
ptxdist mailing list
ptxdist@pengutronix.de

  reply	other threads:[~2016-09-27 12:35 UTC|newest]

Thread overview: 14+ messages / expand[flat|nested]  mbox.gz  Atom feed  top
2016-09-26 19:33 [ptxdist] [PATCH] iproute2: update version and minor improvements Clemens Gruber
2016-09-26 19:33 ` [ptxdist] [PATCH] libfastjson: new package Clemens Gruber
2016-09-27  6:32   ` Michael Olbrich
2016-09-26 19:33 ` [ptxdist] [PATCH] rsyslog: major update Clemens Gruber
2016-09-27  6:37   ` Michael Olbrich
2016-09-27 12:35     ` Clemens Gruber [this message]
2016-09-27 17:54       ` Ladislav Michl
2016-09-28  8:59       ` Michael Olbrich
2016-09-28  9:23         ` Clemens Gruber
2016-09-26 19:33 ` [ptxdist] [PATCH] procps-ng: bump version Clemens Gruber
2016-09-26 19:33 ` [ptxdist] [PATCH] e2fsprogs: " Clemens Gruber
2016-09-28  8:56 ` [ptxdist] [PATCH] iproute2: update version and minor improvements Michael Olbrich
2016-09-28  9:17   ` Clemens Gruber
2016-09-28  9:26   ` Clemens Gruber

Reply instructions:

You may reply publicly to this message via plain-text email
using any one of the following methods:

* Save the following mbox file, import it into your mail client,
  and reply-to-all from there: mbox

  Avoid top-posting and favor interleaved quoting:
  https://en.wikipedia.org/wiki/Posting_style#Interleaved_style

* Reply using the --to, --cc, and --in-reply-to
  switches of git-send-email(1):

  git send-email \
    --in-reply-to=20160927123511.GA2074@archie.localdomain \
    --to=clemens.gruber@pqgruber.com \
    --cc=ptxdist@pengutronix.de \
    /path/to/YOUR_REPLY

  https://kernel.org/pub/software/scm/git/docs/git-send-email.html

* If your mail client supports setting the In-Reply-To header
  via mailto: links, try the mailto: link
Be sure your reply has a Subject: header at the top and a blank line before the message body.
This is a public inbox, see mirroring instructions
for how to clone and mirror all data and code used for this inbox