source: clfs-sysroot/BOOK/final-system/common/rsyslog.xml@ 42910b8

Last change on this file since 42910b8 was 69b2286, checked in by Joe Ciccone <jciccone@…>, 15 years ago

Fixed docbook info in rsyslog.

  • Property mode set to 100644
File size: 5.0 KB
Line 
1<?xml version="1.0" encoding="ISO-8859-1"?>
2<!DOCTYPE sect1 PUBLIC "-//OASIS//DTD DocBook XML V4.5//EN"
3 "http://www.oasis-open.org/docbook/xml/4.5/docbookx.dtd" [
4 <!ENTITY % general-entities SYSTEM "../../general.ent">
5 %general-entities;
6]>
7
8<sect1 id="ch-system-rsyslog" xreflabel="rsyslog" role="wrap">
9 <?dbhtml filename="rsyslog.html"?>
10
11 <title>Rsyslog-&rsyslog-version;</title>
12
13 <indexterm zone="ch-system-rsyslog">
14 <primary sortas="a-rsyslog">rsyslog</primary>
15 </indexterm>
16
17 <sect2 role="package">
18 <title/>
19
20 <para>The rsyslog package contains programs for logging system messages,
21 such as those given by the kernel when unusual things happen.</para>
22
23 </sect2>
24
25 &env-target;
26
27 <sect2 role="installation">
28 <title>Installation of Rsyslog</title>
29
30 <para os="cc1">When Cross Compiling the configure script does not
31 does not determine the correct values for the following, Set the values
32 manually:</para>
33
34<screen os="cc1"><userinput>cat &gt; config.cache &lt;&lt; EOF
35ac_cv_func_malloc_0_nonnull=yes
36ac_cv_func_realloc_0_nonnull=yes
37EOF</userinput></screen>
38
39 <para os="a">Prepare Rsyslog for compilation:</para>
40
41<screen os="b"><userinput>./configure --build=${CLFS_HOST} --host=${CLFS_TARGET} \
42 --prefix=/usr --sbindir=/sbin \
43 --cache-file=config.cache</userinput></screen>
44
45 <para os="c">Compile the package:</para>
46
47<screen os="d"><userinput>make</userinput></screen>
48
49 <para os="e">This package does not come with a test suite.</para>
50
51 <para os="f">Install the package:</para>
52
53<screen os="g"><userinput>make DESTDIR=${CLFS} install</userinput></screen>
54
55 <para os="h">Create a directory for expansion snippets:</para>
56
57<screen os="i"><userinput>install -dv ${CLFS}/etc/rsyslog.d</userinput></screen>
58
59 </sect2>
60
61 <sect2 id="conf-rsyslog" role="configuration">
62 <title>Configuring rsyslog</title>
63
64 <indexterm zone="conf-rsyslog">
65 <primary sortas="a-rsyslog">rsyslog</primary>
66 <secondary>configuring</secondary></indexterm>
67
68 <indexterm zone="conf-rsyslog">
69 <primary sortas="e-/etc/rsyslog.conf">/etc/rsyslog.conf</primary>
70 </indexterm>
71
72 <para>Create a new <filename>/etc/rsyslog.conf</filename> file by running
73 the following:</para>
74
75<screen><userinput>cat &gt; ${CLFS}/etc/rsyslog.conf &lt;&lt; "EOF"
76<literal># Begin /etc/rsyslog.conf
77
78# CLFS configuration of rsyslog. For more info use man rsyslog.conf
79
80#######################################################################
81# Rsyslog Modules
82
83# Support for Local System Logging
84$ModLoad imuxsock.so
85
86# Support for Kernel Logging
87$ModLoad imklog.so
88
89#######################################################################
90# Global Options
91
92# Use traditional timestamp format.
93$ActionFileDefaultTemplate RSYSLOG_TraditionalFileFormat
94
95# Set the default permissions for all log files.
96$FileOwner root
97$FileGroup root
98$FileCreateMode 0640
99$DirCreateMode 0755
100
101# Provides UDP reception
102$ModLoad imudp
103$UDPServerRun 514
104
105# Disable Repating of Entries
106$RepeatedMsgReduction on
107
108#######################################################################
109# Include Rsyslog Config Snippets
110
111$IncludeConfig /etc/rsyslog.d/*.conf
112
113#######################################################################
114# Standard Log Files
115
116auth,authpriv.* /var/log/auth.log
117*.*;auth,authpriv.none -/var/log/syslog
118daemon.* -/var/log/daemon.log
119kern.* -/var/log/kern.log
120lpr.* -/var/log/lpr.log
121mail.* -/var/log/mail.log
122user.* -/var/log/user.log
123
124# Catch All Logs
125*.=debug;\
126 auth,authpriv.none;\
127 news.none;mail.none -/var/log/debug
128*.=info;*.=notice;*.=warn;\
129 auth,authpriv.none;\
130 cron,daemon.none;\
131 mail,news.none -/var/log/messages
132
133# Emergency are shown to everyone
134*.emerg *
135
136# End /etc/rsyslog.conf</literal>
137EOF</userinput></screen>
138
139 </sect2>
140
141 <sect2 id="contents-rsyslog" role="content">
142 <title>Contents of rsyslog</title>
143
144 <segmentedlist>
145 <segtitle>Installed programs</segtitle>
146
147 <seglistitem>
148 <seg>rsyslogd</seg>
149 </seglistitem>
150 </segmentedlist>
151
152 <variablelist>
153 <bridgehead renderas="sect3">Short Descriptions</bridgehead>
154 <?dbfo list-presentation="list"?>
155 <?dbhtml list-presentation="table"?>
156
157 <varlistentry id="rsyslogd">
158 <term><command>rsyslogd</command></term>
159 <listitem>
160 <para>Logs the messages that system programs offer for logging.
161 Every logged message contains at least a date stamp and a hostname,
162 and normally the program's name too, but that depends on how
163 trusting the logging daemon is told to be.</para>
164 <indexterm zone="ch-system-rsyslog rsyslogd">
165 <primary sortas="b-rsyslogd">syslogd</primary>
166 </indexterm>
167 </listitem>
168 </varlistentry>
169
170 </variablelist>
171
172 </sect2>
173
174</sect1>
Note: See TracBrowser for help on using the repository browser.