Ubuntu – way to make TLS work with rsyslog in Ubuntu 12.04

rsyslogtlsUbuntu

I configure rsyslog to load the TLS module (to talk to loggly) and I'm getting this error:

Jun 20 13:14:00 feynman rsyslogd-2068: could not load module '/usr/lib/rsyslog/lmnsd_gtls.so', rsyslog error -2078
 [try http://www.rsyslog.com/e/2068 ]

that page, http://www.rsyslog.com/e/2068, says that there should be another error message nearby. At least in /var/log/syslog, this is all I see:

Jun 20 13:17:01 feynman rsyslogd: [origin software="rsyslogd" swVersion="5.8.6" x-pid="22276" x-info="http://www.rsyslog.com"] start
Jun 20 13:17:01 feynman rsyslogd: rsyslogd's groupid changed to 103
Jun 20 13:17:01 feynman rsyslogd: rsyslogd's userid changed to 101
Jun 20 13:17:01 feynman rsyslogd-2039: Could not open output pipe '/dev/xconsole' [try http://www.rsyslog.com/e/2039 ]
Jun 20 13:17:01 feynman rsyslogd-2068: could not load module '/usr/lib/rsyslog/lmnsd_gtls.so', rsyslog error -2078
 [try http://www.rsyslog.com/e/2068 ]
Jun 20 13:17:01 feynman rsyslogd-2068: could not load module '/usr/lib/rsyslog/lmnsd_gtls.so', rsyslog error -2078
 [try http://www.rsyslog.com/e/2068 ]

The /dev/xconsole error happens even if I disable TLS and everything seems to be fine. Not sure if I should read anything into it.

Maybe there's another log file to inspect that I'm missing?

Searching I found this bug report:

https://bugs.launchpad.net/ubuntu/+source/rsyslog/+bug/869881

From that, it seams that rsyslog tls is just broken on Ubuntu and that's the end of it. No workaround, no fixes coming, nothing. Am I reading it right? Is there any workaround or any other way to move forward?

Best Answer

The error page for 2078, which is mentioned in the error but not the number in the printed link, says:

This message occurs with TLS netstream driver. For TLS, certificates (.pem files) are needed to provide security credentials. This error is issued if there is a problem with these files. The message contains a more precise error description. That error text is taken directly from the underlying TLS library.

A common cause is that the file can not be found or accessed (permissions!). In that case, a rsyslogd-2040 error will follow.

Further, if you check /usr/lib/rsyslog/ and lmnsd_gtls.so really does not exist, it points at rsyslog-gnutls possibly not being installed.

Related Topic