openbmc.lists.ozlabs.org archive mirror
 help / color / mirror / Atom feed
* Re: SEL Event logs in Redfish
@ 2021-05-28  8:58 Jayashree D
  2021-06-01 19:05 ` Bills, Jason M
  0 siblings, 1 reply; 8+ messages in thread
From: Jayashree D @ 2021-05-28  8:58 UTC (permalink / raw)
  To: openbmc; +Cc: jason.m.bills, Velumani T-ERS,HCLTech

Classification: Public

Hi Jason,

In journalctl log, I found that the sensor value is crossed the threshold value.
But when I tried in Redfish API, I am not able to see any logs, whether anything I am missing here ?
Could you please provide suggestions on this .

root@tiogapass:~# journalctl | grep adc
Jan 01 00:13:46 tiogapass adcsensor[298]: Sensor _MB_P5V low threshold 4.52 assert: value 4.51 raw data 1337

curl -k -H "X-Auth-Token: $token" -X GET https://${bmc}/redfish/v1/Systems/system/LogServices/EventLog/Entries
{
  "@odata.id": "/redfish/v1/Systems/system/LogServices/EventLog/Entries",
  "@odata.type": "#LogEntryCollection.LogEntryCollection",
  "Description": "Collection of System Event Log Entries",
  "Members": [],
  "Members@odata.count": 0,
  "Name": "System Event Log Entries"
}

Thanks,
Jayashree

On 5/24/2021 8:15 AM, Bruce Mitchell wrote:
> On 5/24/2021 06:41, Jayashree D wrote:
>> 
>> Hi Team,
>>
>> I need some clarification on SEL Logs.
>> In SEL Event logs, when the error is injected manually , I can able 
>> to see the error logs in "ipmitool sel list" command.
>> Whether it will also reflect in Redfish API ?
I am mostly familiar with the journal-bases SEL logging.  In that case, phosphor-sel-logger will detect the error and log it to both IPMI SEL and Redfish at the same time:
https://apc01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fgithub.com%2Fopenbmc%2Fphosphor-sel-logger%2Fblob%2Fmaster%2Finclude%2Fthreshold_event_monitor.hpp%23L272&data=04%7C01%7Cjayashree-d%40hcl.com%7C1e6f287fb3d24d154be508d91f11ef7d%7C189de737c93a4f5a8b686f4ca9941912%7C0%7C0%7C637574984193449537%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&sdata=8JHAtQ7FBZSDtVoM3b0MGi2OhBQDNB16j0Pko0jg7p8%3D&reserved=0.

It may also depend on how you are manually injecting the error.

>>
>> Could you please help me in this.
>>
>> Thanks,
>> Jayashree
>>
>> ::DISCLAIMER::
>> ________________________________
>> The contents of this e-mail and any attachment(s) are confidential 
>> and intended for the named recipient(s) only. E-mail transmission is 
>> not guaranteed to be secure or error-free as information could be 
>> intercepted, corrupted, lost, destroyed, arrive late or incomplete, 
>> or may contain viruses in transmission. The e mail and its contents 
>> (with or without referred errors) shall therefore not attach any 
>> liability on the originator or HCL or its affiliates. Views or 
>> opinions, if any, presented in this email are solely those of the 
>> author and may not necessarily reflect the views or opinions of HCL or its affiliates.
>> Any form of reproduction, dissemination, copying, disclosure, 
>> modification, distribution and / or publication of this message 
>> without the prior written consent of authorized representative of HCL 
>> is strictly prohibited. If you have received this email in error 
>> please delete it and notify the sender immediately. Before opening 
>> any email and/or attachments, please check them for viruses and other 
>> defects.
>> ________________________________
>>
>
> Hi Jayashree,
>
> I suggest you connect with Jason Bills on SEL.
>
>



^ permalink raw reply	[flat|nested] 8+ messages in thread

* Re: SEL Event logs in Redfish
  2021-05-28  8:58 SEL Event logs in Redfish Jayashree D
@ 2021-06-01 19:05 ` Bills, Jason M
  2021-06-02  2:32   ` Lei Yu
  0 siblings, 1 reply; 8+ messages in thread
From: Bills, Jason M @ 2021-06-01 19:05 UTC (permalink / raw)
  To: openbmc



On 5/28/2021 1:58 AM, Jayashree D wrote:
> Classification: Public
> 
> Hi Jason,
> 
> In journalctl log, I found that the sensor value is crossed the threshold value.
> But when I tried in Redfish API, I am not able to see any logs, whether anything I am missing here ?
> Could you please provide suggestions on this .
Unfortunately, we ran into trouble trying to persist the journal to 
flash, so we have one additional layer where rsyslog watches for any 
journal entries that have a "REDFISH_MESSAGE_ID" metadata and logs them 
to '/var/log/redfish' where bmcweb pulls them for the Redfish EventLog.

https://github.com/openbmc/openbmc/blob/master/meta-intel-openbmc/meta-common/recipes-extended/rsyslog/rsyslog/rsyslog.conf#L66

If you have the journal event, I'd check if you have 'var/log/redfish' 
populated with that event.  If not, you may need to add the above config 
to rsyslog to create it and that will hopefully fix the event in Redfish.

Thanks,
-Jason
> 
> root@tiogapass:~# journalctl | grep adc
> Jan 01 00:13:46 tiogapass adcsensor[298]: Sensor _MB_P5V low threshold 4.52 assert: value 4.51 raw data 1337
> 
> curl -k -H "X-Auth-Token: $token" -X GET https://${bmc}/redfish/v1/Systems/system/LogServices/EventLog/Entries
> {
>    "@odata.id": "/redfish/v1/Systems/system/LogServices/EventLog/Entries",
>    "@odata.type": "#LogEntryCollection.LogEntryCollection",
>    "Description": "Collection of System Event Log Entries",
>    "Members": [],
>    "Members@odata.count": 0,
>    "Name": "System Event Log Entries"
> }
> 
> Thanks,
> Jayashree
> 
> On 5/24/2021 8:15 AM, Bruce Mitchell wrote:
>> On 5/24/2021 06:41, Jayashree D wrote:
>>>
>>> Hi Team,
>>>
>>> I need some clarification on SEL Logs.
>>> In SEL Event logs, when the error is injected manually , I can able
>>> to see the error logs in "ipmitool sel list" command.
>>> Whether it will also reflect in Redfish API ?
> I am mostly familiar with the journal-bases SEL logging.  In that case, phosphor-sel-logger will detect the error and log it to both IPMI SEL and Redfish at the same time:
> https://apc01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fgithub.com%2Fopenbmc%2Fphosphor-sel-logger%2Fblob%2Fmaster%2Finclude%2Fthreshold_event_monitor.hpp%23L272&data=04%7C01%7Cjayashree-d%40hcl.com%7C1e6f287fb3d24d154be508d91f11ef7d%7C189de737c93a4f5a8b686f4ca9941912%7C0%7C0%7C637574984193449537%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&sdata=8JHAtQ7FBZSDtVoM3b0MGi2OhBQDNB16j0Pko0jg7p8%3D&reserved=0.
> 
> It may also depend on how you are manually injecting the error.
> 
>>>
>>> Could you please help me in this.
>>>
>>> Thanks,
>>> Jayashree
>>>
>>> ::DISCLAIMER::
>>> ________________________________
>>> The contents of this e-mail and any attachment(s) are confidential
>>> and intended for the named recipient(s) only. E-mail transmission is
>>> not guaranteed to be secure or error-free as information could be
>>> intercepted, corrupted, lost, destroyed, arrive late or incomplete,
>>> or may contain viruses in transmission. The e mail and its contents
>>> (with or without referred errors) shall therefore not attach any
>>> liability on the originator or HCL or its affiliates. Views or
>>> opinions, if any, presented in this email are solely those of the
>>> author and may not necessarily reflect the views or opinions of HCL or its affiliates.
>>> Any form of reproduction, dissemination, copying, disclosure,
>>> modification, distribution and / or publication of this message
>>> without the prior written consent of authorized representative of HCL
>>> is strictly prohibited. If you have received this email in error
>>> please delete it and notify the sender immediately. Before opening
>>> any email and/or attachments, please check them for viruses and other
>>> defects.
>>> ________________________________
>>>
>>
>> Hi Jayashree,
>>
>> I suggest you connect with Jason Bills on SEL.
>>
>>
> 
> 

^ permalink raw reply	[flat|nested] 8+ messages in thread

* Re: SEL Event logs in Redfish
  2021-06-01 19:05 ` Bills, Jason M
@ 2021-06-02  2:32   ` Lei Yu
  2021-06-02 16:59     ` Bills, Jason M
  0 siblings, 1 reply; 8+ messages in thread
From: Lei Yu @ 2021-06-02  2:32 UTC (permalink / raw)
  To: Bills, Jason M; +Cc: openbmc

On Wed, Jun 2, 2021 at 3:05 AM Bills, Jason M
<jason.m.bills@linux.intel.com> wrote:
>
>
>
> On 5/28/2021 1:58 AM, Jayashree D wrote:
> > Classification: Public
> >
> > Hi Jason,
> >
> > In journalctl log, I found that the sensor value is crossed the threshold value.
> > But when I tried in Redfish API, I am not able to see any logs, whether anything I am missing here ?
> > Could you please provide suggestions on this .
> Unfortunately, we ran into trouble trying to persist the journal to
> flash, so we have one additional layer where rsyslog watches for any
> journal entries that have a "REDFISH_MESSAGE_ID" metadata and logs them
> to '/var/log/redfish' where bmcweb pulls them for the Redfish EventLog.
>
> https://github.com/openbmc/openbmc/blob/master/meta-intel-openbmc/meta-common/recipes-extended/rsyslog/rsyslog/rsyslog.conf#L66
>
> If you have the journal event, I'd check if you have 'var/log/redfish'
> populated with that event.  If not, you may need to add the above config
> to rsyslog to create it and that will hopefully fix the event in Redfish.

There is a limitation about the way to log SEL event to
/var/log/redfish, that it only appears in redfish event logs, but not
in ipmi sel.

On g220a it still uses the logging service to represent the event log
(see [1]), and ipmid is updated to consume the logging entries to get
the SEL entries.
The missing part is in bmcweb that it does not support the event log
entries from DBus. We could probably add some new code to make it
support consuming data from logging service, and it could be
implemented under a config, so that the user could config which data
source to get event log at compile time.

[1]: https://github.com/openbmc/phosphor-dbus-interfaces/blob/master/xyz/openbmc_project/Logging/SEL.metadata.yaml

-- 
BRs,
Lei YU

^ permalink raw reply	[flat|nested] 8+ messages in thread

* Re: SEL Event logs in Redfish
  2021-06-02  2:32   ` Lei Yu
@ 2021-06-02 16:59     ` Bills, Jason M
  2021-06-03  9:38       ` Lei Yu
  0 siblings, 1 reply; 8+ messages in thread
From: Bills, Jason M @ 2021-06-02 16:59 UTC (permalink / raw)
  To: openbmc



On 6/1/2021 7:32 PM, Lei Yu wrote:
> On Wed, Jun 2, 2021 at 3:05 AM Bills, Jason M
> <jason.m.bills@linux.intel.com> wrote:
>>
>>
>>
>> On 5/28/2021 1:58 AM, Jayashree D wrote:
>>> Classification: Public
>>>
>>> Hi Jason,
>>>
>>> In journalctl log, I found that the sensor value is crossed the threshold value.
>>> But when I tried in Redfish API, I am not able to see any logs, whether anything I am missing here ?
>>> Could you please provide suggestions on this .
>> Unfortunately, we ran into trouble trying to persist the journal to
>> flash, so we have one additional layer where rsyslog watches for any
>> journal entries that have a "REDFISH_MESSAGE_ID" metadata and logs them
>> to '/var/log/redfish' where bmcweb pulls them for the Redfish EventLog.
>>
>> https://github.com/openbmc/openbmc/blob/master/meta-intel-openbmc/meta-common/recipes-extended/rsyslog/rsyslog/rsyslog.conf#L66
>>
>> If you have the journal event, I'd check if you have 'var/log/redfish'
>> populated with that event.  If not, you may need to add the above config
>> to rsyslog to create it and that will hopefully fix the event in Redfish.
> 
> There is a limitation about the way to log SEL event to
> /var/log/redfish, that it only appears in redfish event logs, but not
> in ipmi sel.
When using journal-based logging, the IPMI sel events are in 
'/var/log/ipmi_sel'.
> 
> On g220a it still uses the logging service to represent the event log
> (see [1]), and ipmid is updated to consume the logging entries to get
> the SEL entries.
I would expect that the same logging approach would be used for both 
IPMI SEL and Redfish.  So, either both will use journal-based logging or 
both will use D-Bus logging. I don't know if it would work to mix them.

> The missing part is in bmcweb that it does not support the event log
> entries from DBus. We could probably add some new code to make it
> support consuming data from logging service, and it could be
> implemented under a config, so that the user could config which data
> source to get event log at compile time.
I believe that bmcweb supports Redfish event logs from D-Bus log entries 
with this option: 
https://github.com/openbmc/bmcweb/blob/master/meson_options.txt#L21.

> 
> [1]: https://github.com/openbmc/phosphor-dbus-interfaces/blob/master/xyz/openbmc_project/Logging/SEL.metadata.yaml
> 

^ permalink raw reply	[flat|nested] 8+ messages in thread

* Re: SEL Event logs in Redfish
  2021-06-02 16:59     ` Bills, Jason M
@ 2021-06-03  9:38       ` Lei Yu
  0 siblings, 0 replies; 8+ messages in thread
From: Lei Yu @ 2021-06-03  9:38 UTC (permalink / raw)
  To: Bills, Jason M; +Cc: openbmc

On Thu, Jun 3, 2021 at 1:01 AM Bills, Jason M
<jason.m.bills@linux.intel.com> wrote:
> >
> > There is a limitation about the way to log SEL event to
> > /var/log/redfish, that it only appears in redfish event logs, but not
> > in ipmi sel.
> When using journal-based logging, the IPMI sel events are in
> '/var/log/ipmi_sel'.

Yup, so if one need to log an event and make it appear on both SEL and
redfish event, the same event will have to be written into both files.

> >
> > On g220a it still uses the logging service to represent the event log
> > (see [1]), and ipmid is updated to consume the logging entries to get
> > the SEL entries.
> I would expect that the same logging approach would be used for both
> IPMI SEL and Redfish.  So, either both will use journal-based logging or
> both will use D-Bus logging. I don't know if it would work to mix them.

I don't think it will work to mix them, so the BMC build will need to
select at compile time by a config.

>
> > The missing part is in bmcweb that it does not support the event log
> > entries from DBus. We could probably add some new code to make it
> > support consuming data from logging service, and it could be
> > implemented under a config, so that the user could config which data
> > source to get event log at compile time.
> I believe that bmcweb supports Redfish event logs from D-Bus log entries
> with this option:
> https://github.com/openbmc/bmcweb/blob/master/meson_options.txt#L21.

Good to know!

-- 
BRs,
Lei YU

^ permalink raw reply	[flat|nested] 8+ messages in thread

* Re: SEL Event logs in Redfish
  2021-05-24 15:15 ` Bruce Mitchell
@ 2021-05-24 17:11   ` Bills, Jason M
  0 siblings, 0 replies; 8+ messages in thread
From: Bills, Jason M @ 2021-05-24 17:11 UTC (permalink / raw)
  To: openbmc



On 5/24/2021 8:15 AM, Bruce Mitchell wrote:
> On 5/24/2021 06:41, Jayashree D wrote:
>> Classification: Confidential
>> Hi Team,
>>
>> I need some clarification on SEL Logs.
>> In SEL Event logs, when the error is injected manually , I can able to 
>> see the error logs in "ipmitool sel list" command.
>> Whether it will also reflect in Redfish API ?
I am mostly familiar with the journal-bases SEL logging.  In that case, 
phosphor-sel-logger will detect the error and log it to both IPMI SEL 
and Redfish at the same time: 
https://github.com/openbmc/phosphor-sel-logger/blob/master/include/threshold_event_monitor.hpp#L272.

It may also depend on how you are manually injecting the error.

>>
>> Could you please help me in this.
>>
>> Thanks,
>> Jayashree
>>
>> ::DISCLAIMER::
>> ________________________________
>> The contents of this e-mail and any attachment(s) are confidential and 
>> intended for the named recipient(s) only. E-mail transmission is not 
>> guaranteed to be secure or error-free as information could be 
>> intercepted, corrupted, lost, destroyed, arrive late or incomplete, or 
>> may contain viruses in transmission. The e mail and its contents (with 
>> or without referred errors) shall therefore not attach any liability 
>> on the originator or HCL or its affiliates. Views or opinions, if any, 
>> presented in this email are solely those of the author and may not 
>> necessarily reflect the views or opinions of HCL or its affiliates. 
>> Any form of reproduction, dissemination, copying, disclosure, 
>> modification, distribution and / or publication of this message 
>> without the prior written consent of authorized representative of HCL 
>> is strictly prohibited. If you have received this email in error 
>> please delete it and notify the sender immediately. Before opening any 
>> email and/or attachments, please check them for viruses and other 
>> defects.
>> ________________________________
>>
> 
> Hi Jayashree,
> 
> I suggest you connect with Jason Bills on SEL.
> 
> 

^ permalink raw reply	[flat|nested] 8+ messages in thread

* Re: SEL Event logs in Redfish
  2021-05-24 13:41 Jayashree D
@ 2021-05-24 15:15 ` Bruce Mitchell
  2021-05-24 17:11   ` Bills, Jason M
  0 siblings, 1 reply; 8+ messages in thread
From: Bruce Mitchell @ 2021-05-24 15:15 UTC (permalink / raw)
  To: Jayashree D, openbmc, Bills, Jason M

On 5/24/2021 06:41, Jayashree D wrote:
> Classification: Confidential
> Hi Team,
> 
> I need some clarification on SEL Logs.
> In SEL Event logs, when the error is injected manually , I can able to see the error logs in "ipmitool sel list" command.
> Whether it will also reflect in Redfish API ?
> 
> Could you please help me in this.
> 
> Thanks,
> Jayashree
> 
> ::DISCLAIMER::
> ________________________________
> The contents of this e-mail and any attachment(s) are confidential and intended for the named recipient(s) only. E-mail transmission is not guaranteed to be secure or error-free as information could be intercepted, corrupted, lost, destroyed, arrive late or incomplete, or may contain viruses in transmission. The e mail and its contents (with or without referred errors) shall therefore not attach any liability on the originator or HCL or its affiliates. Views or opinions, if any, presented in this email are solely those of the author and may not necessarily reflect the views or opinions of HCL or its affiliates. Any form of reproduction, dissemination, copying, disclosure, modification, distribution and / or publication of this message without the prior written consent of authorized representative of HCL is strictly prohibited. If you have received this email in error please delete it and notify the sender immediately. Before opening any email and/or attachments, please check them for viruses and other defects.
> ________________________________
> 

Hi Jayashree,

I suggest you connect with Jason Bills on SEL.



^ permalink raw reply	[flat|nested] 8+ messages in thread

* SEL Event logs in Redfish
@ 2021-05-24 13:41 Jayashree D
  2021-05-24 15:15 ` Bruce Mitchell
  0 siblings, 1 reply; 8+ messages in thread
From: Jayashree D @ 2021-05-24 13:41 UTC (permalink / raw)
  To: openbmc

[-- Attachment #1: Type: text/plain, Size: 1424 bytes --]

Classification: Confidential
Hi Team,

I need some clarification on SEL Logs.
In SEL Event logs, when the error is injected manually , I can able to see the error logs in "ipmitool sel list" command.
Whether it will also reflect in Redfish API ?

Could you please help me in this.

Thanks,
Jayashree

::DISCLAIMER::
________________________________
The contents of this e-mail and any attachment(s) are confidential and intended for the named recipient(s) only. E-mail transmission is not guaranteed to be secure or error-free as information could be intercepted, corrupted, lost, destroyed, arrive late or incomplete, or may contain viruses in transmission. The e mail and its contents (with or without referred errors) shall therefore not attach any liability on the originator or HCL or its affiliates. Views or opinions, if any, presented in this email are solely those of the author and may not necessarily reflect the views or opinions of HCL or its affiliates. Any form of reproduction, dissemination, copying, disclosure, modification, distribution and / or publication of this message without the prior written consent of authorized representative of HCL is strictly prohibited. If you have received this email in error please delete it and notify the sender immediately. Before opening any email and/or attachments, please check them for viruses and other defects.
________________________________

[-- Attachment #2: Type: text/html, Size: 3623 bytes --]

^ permalink raw reply	[flat|nested] 8+ messages in thread

end of thread, other threads:[~2021-06-03  9:38 UTC | newest]

Thread overview: 8+ messages (download: mbox.gz / follow: Atom feed)
-- links below jump to the message on this page --
2021-05-28  8:58 SEL Event logs in Redfish Jayashree D
2021-06-01 19:05 ` Bills, Jason M
2021-06-02  2:32   ` Lei Yu
2021-06-02 16:59     ` Bills, Jason M
2021-06-03  9:38       ` Lei Yu
  -- strict thread matches above, loose matches on Subject: below --
2021-05-24 13:41 Jayashree D
2021-05-24 15:15 ` Bruce Mitchell
2021-05-24 17:11   ` Bills, Jason M

This is a public inbox, see mirroring instructions
for how to clone and mirror all data and code used for this inbox;
as well as URLs for NNTP newsgroup(s).