Bug 615203

Summary: corosync logging_daemon config parser code does not behave as expected
Product: Red Hat Enterprise Linux 6 Reporter: Fabio Massimo Di Nitto <fdinitto>
Component: corosyncAssignee: Fabio Massimo Di Nitto <fdinitto>
Status: CLOSED CURRENTRELEASE QA Contact: Cluster QE <mspqa-list>
Severity: medium Docs Contact:
Priority: low    
Version: 6.0CC: ccaulfie, cluster-maint, djansa, fdinitto, lhh, rpeterso, sbradley, sdake, ssaha, syeghiay, tao, teigland
Target Milestone: rc   
Target Release: ---   
Hardware: All   
OS: Linux   
Whiteboard:
Fixed In Version: corosync-1.2.3-14.el6 Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: 614961 Environment:
Last Closed: 2010-11-10 22:07:24 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:
Bug Depends On: 614961    
Bug Blocks: 615202    
Attachments:
Description Flags
proposed patch none

Comment 1 Fabio Massimo Di Nitto 2010-07-16 07:12:58 UTC
The logging_daemon config parser in exec/mainconfig.c I wrote several months ago contains 2 bugs.

The first problem is that logging_daemon, in the current implementation, requires a subsys: XXX entry. This is true only for corosync, as other daemons do not have subsystems.

The second problem is that in the original idea of logging configuration, from a cluster point of view:

<logging>
 <logging_daemon name="corosync" debug="on"/>
</logging>

would enable debugging (or any other option really) for all of corosync, regardless of the subsystem.

the patch in attachment addresses those 2 issues by making subsys= keyword optional (the lack of it would change the global settings as originally designed and specĀ“ed).

This problem affects both trunk and flatiron.

Comment 2 Fabio Massimo Di Nitto 2010-07-16 07:13:31 UTC
Created attachment 432311 [details]
proposed patch

Comment 3 Steven Dake 2010-07-16 21:48:52 UTC
Fabio,

Please post patch upstream first, although this looks fine.

Regards
-steve

Comment 4 Fabio Massimo Di Nitto 2010-07-17 04:21:12 UTC
(In reply to comment #3)
> Fabio,
> 
> Please post patch upstream first, although this looks fine.

yeah I did both at the same time.

Comment 5 Fabio Massimo Di Nitto 2010-07-19 06:37:01 UTC
Committed revision 2997.

Comment 7 Dean Jansa 2010-08-26 22:01:06 UTC
[root@marathon-01 ~]# grep log /etc/cluster/cluster.conf
        <dlm log_debug="1"/>
        <logging>
                <logging_daemon name="corosync" debug="on"/>
        </logging>


Cluster starts, no parse errors/warnings in messages.

Comment 8 releng-rhel@redhat.com 2010-11-10 22:07:24 UTC
Red Hat Enterprise Linux 6.0 is now available and should resolve
the problem described in this bug report. This report is therefore being closed
with a resolution of CURRENTRELEASE. You may reopen this bug report if the
solution does not work for you.

Comment 9 Steven Dake 2012-06-11 16:14:22 UTC
Comment on attachment 432311 [details]
proposed patch

removing review flag as patch is committed.