CentOS6.5安装配置官方最新版rsyslog

简介: Some log files are controlled by a daemon called rsyslogd.  Log files can also be managed by the journald daemon – a component of systemd.

Some log files are controlled by a daemon called rsyslogd

Log files can also be managed by the journald daemon – a component of systemd


Step1: Centos6.5最小化安装后默认使用的是5.X的版本,

为了安装最新版,下载rsyslog官方源http://rpms.adiscon.com/v8-stable/rsyslog.repo到系统/etc/yum.repo.d/


[root@192_168_174_68 ~]# yum info rsyslog

Available Packages

Name : rsyslog

Arch : x86_64

Version : 5.8.10

Release : 10.el6_6

Size : 650 k

Repo : base

Summary : Enhanced system logging and kernel message trapping daemons

URL : http://www.rsyslog.com/

License : (GPLv3+ and ASL 2.0)

Description : Rsyslog is an enhanced, multi-threaded syslog daemon. It supports MySQL,

: syslog/TCP, RFC 3195, permitted sender lists, filtering on any message part,

: and fine grain output format control. It is compatible with stock sysklogd

: and can be used as a drop-in replacement. Rsyslog is simple to set up, with

: advanced features suitable for enterprise-class, encryption-protected syslog

: relay chains.


Step2.下载官方最新的源仓库

[root@192_168_174_68 ~]# wget http://rpms.adiscon.com/v8-stable/rsyslog.repo -O /etc/yum.repos.d/rsyslog.repo

2016-02-26 11:35:45 (29.7 MB/s) - “/etc/yum.repos.d/rsyslog.repo” saved [227/227]

[root@192_168_174_68 ~]# cat /etc/yum.repos.d/rsyslog.repo

[rsyslog_v8]

name=Adiscon CentOS-$releasever - local packages for $basearch

baseurl=http://rpms.adiscon.com/v8-stable/epel-$releasever/$basearch

enabled=1

gpgcheck=0

gpgkey=http://rpms.adiscon.com/RPM-GPG-KEY-Adiscon

protect=1

Step3.安装rsyslog软件。

[root@192_168_174_68 ~]# yum install rsyslog

Step4.备份原配置文件,并修改配置文件

[root@192_168_174_68 ~]# cp -pv /etc/rsyslog.conf{,.orig}

`/etc/rsyslog.conf' -> `/etc/rsyslog.conf.orig'


[root@192_168_174_68 ~]# vim /etc/rsyslog.conf

确认已经开启下面2行,一个是unixsock日志,一个是内核日志。

#### MODULES ####


module(load="imuxsock") # provides support for local system logging (e.g. via logger command)

module(load="imklog") # provides kernel logging support (previously done by rklogd)


# Everybody gets emergency messages

*.emerg :omusrmsg:*

#开启udp支持。

module(load="imudp") # needs to be done just once

input(type="imudp" port="514")

#在配置文件的末尾添加自定义模板

$template TmplAuth, "/var/log/rsyslog_custom/%HOSTNAME%/%PROGRAMNAME%.log"

$template TmplMsg, "/var/log/rsyslog_custom/%HOSTNAME%/%PROGRAMNAME%.log"

authpriv.* ?TmplAuth

*.info,mail.none,authpriv.none,cron.none ?TmplMsg


最终的配置文件如下:

[root@192_168_174_68 ~]# grep -E -v '^#|^$' /etc/rsyslog.conf

module(load="imuxsock") # provides support for local system logging (e.g. via logger command)

module(load="imklog") # provides kernel logging support (previously done by rklogd)

module(load="imudp") # needs to be done just once

input(type="imudp" port="514")

$ActionFileDefaultTemplate RSYSLOG_TraditionalFileFormat

$IncludeConfig /etc/rsyslog.d/*.conf

*.info;mail.none;authpriv.none;cron.none /var/log/messages

authpriv.* /var/log/secure

mail.* /var/log/maillog

cron.* /var/log/cron

*.emerg :omusrmsg:*

uucp,news.crit /var/log/spooler

local7.* /var/log/boot.log

$template TmplAuth, "/var/log/rsyslog_custom/%HOSTNAME%/%PROGRAMNAME%.log"

$template TmplMsg, "/var/log/rsyslog_custom/%HOSTNAME%/%PROGRAMNAME%.log"

authpriv.* ?TmplAuth

*.info,mail.none,authpriv.none,cron.none ?TmplMsg

step5添加SYSLOGD_OPTIONS=""到/etc/sysconfig/rsyslog

[root@192_168_174_68 ~]# cat /etc/sysconfig/rsyslog

# Options for rsyslogd

# Syslogd options are deprecated since rsyslog v3.

# If you want to use them, switch to compatibility mode 2 by "-c 2"

# See rsyslogd(8) for more details

SYSLOGD_OPTIONS=""


step6启动服务

[root@192_168_174_68 ~]# /etc/init.d/rsyslog start

Starting system logger:

step7创建日志目录

[root@192_168_174_68 ~]# mkdir -p /var/log/rsyslog_custom

关于SELINUX的一些说明

Set SELINUX rules for rsyslog


Some system admin, disable the selinux .

If you want to keep SELINUX enable. Use the below given command

(Read this post,in case semanage command not found)


semanage fcontext -a -t syslogd_exec_t /sbin/rsyslogd

restorecon /sbin/rsyslogd


/usr/sbin/semanage fcontext -a -t var_log_t "/var/log/rsyslog_custom(/.*)?"

/sbin/restorecon -R -v /var/log/rsyslog_custom

step8:查看商品监听状态

[root@192_168_174_68 ~]# netstat -naup |grep rsyslogd

Active Internet connections (servers and established)

Proto Recv-Q Send-Q Local Address Foreign Address State PID/Program name

udp 0 0 0.0.0.0:514 0.0.0.0:* 1039/rsyslogd

udp 0 0 :::514 :::* 1039/rsyslogd



客户端:
step1安装软件仓库

[root@S192-168-175-40 ~]# wget http://rpms.adiscon.com/v8-stable/rsyslog.repo -O /etc/yum.repos.d/rsyslog.repo
step2.安装软件

[root@S192-168-175-40 ~]# yum install rsyslog
step3添加服务器ip

[root@S192-168-175-40 ~]# vim /etc/rsyslog.conf

添加

*.* @192.168.174.68:514
step4.启动服务

[root@S192-168-175-40 ~]# /etc/init.d/rsyslog restart

Shutting down system logger: [FAILED]

Starting system logger: [ OK ]


step5.去服务器上对比客户端的/var/log/messages的日志与服务器上的是否一致。

[root@192_168_174_68 rsyslog_custom]# pwd

/var/log/rsyslog_custom

[root@192_168_174_68 rsyslog_custom]# ll

total 8

drwx------ 2 root root 4096 Feb 26 13:27 192_168_174_68

drwx------ 2 root root 4096 Feb 26 13:34 S192-168-175-40

[root@192_168_174_68 S192-168-175-40]# ll

total 32

-rw------- 1 root root 2028 Feb 26 13:34 kernel.log

-rw------- 1 root root 0 Feb 26 13:34 rsyslogd.log

-rw------- 1 root root 20135 Feb 26 13:40 snmpd.log

-rw------- 1 root root 81 Feb 26 13:37 sshd.log

-rw------- 1 root root 728 Feb 26 13:39 xinetd.log

相关实践学习
日志服务之使用Nginx模式采集日志
本文介绍如何通过日志服务控制台创建Nginx模式的Logtail配置快速采集Nginx日志并进行多维度分析。
目录
相关文章
|
3月前
|
应用服务中间件 Linux 网络安全
centos7 下离线安装gcc g++ nginx,并配置nginx进行网络流转发
centos7 下离线安装gcc g++ nginx,并配置nginx进行网络流转发
110 0
|
1月前
|
Java Linux
Flume【环境搭建 01】CentOS Linux release 7.5 安装配置 apache-flume-1.9.0 并验证
【2月更文挑战第16天】Flume【环境搭建 01】CentOS Linux release 7.5 安装配置 apache-flume-1.9.0 并验证
33 0
|
1月前
|
分布式计算 关系型数据库 MySQL
Sqoop【部署 01】CentOS Linux release 7.5 安装配置 sqoop-1.4.7 解决警告并验证(附Sqoop1+Sqoop2最新版安装包+MySQL驱动包资源)
【2月更文挑战第8天】Sqoop CentOS Linux release 7.5 安装配置 sqoop-1.4.7 解决警告并验证(附Sqoop1+Sqoop2最新版安装包+MySQL驱动包资源)
95 1
|
14天前
|
网络协议
centos8 网卡 Nmcli(是network的简写 Nmcli)配置网络
centos8 网卡 Nmcli(是network的简写 Nmcli)配置网络
15 0
|
1月前
|
运维 Linux 应用服务中间件
Centos7如何配置firewalld防火墙规则
Centos7如何配置firewalld防火墙规则
44 0
|
1月前
|
存储 监控 Linux
Flume【部署 02】Flume监控工具Ganglia的安装与配置(CentOS 7.5 在线安装系统监控工具Ganglia + 权限问题处理 + Flume接入监控配置 + 图例说明)
【2月更文挑战第17天】Flume【部署 02】Flume监控工具Ganglia的安装与配置(CentOS 7.5 在线安装系统监控工具Ganglia + 权限问题处理 + Flume接入监控配置 + 图例说明)
28 1
Flume【部署 02】Flume监控工具Ganglia的安装与配置(CentOS 7.5 在线安装系统监控工具Ganglia + 权限问题处理 + Flume接入监控配置 + 图例说明)
|
2月前
|
关系型数据库 MySQL Linux
Azkaban【部署 02】CentOS release 7.5安装配置azkaban-3.70.0安装阶段(含已编译的10个安装文件:可直接进行安装)
【2月更文挑战第5天】CentOS release 7.5安装配置azkaban-3.70.0安装阶段(含已编译的10个安装文件:可直接进行安装)
48 7
|
2月前
|
Java Linux 开发工具
Azkaban【部署 01】Linux环境 CentOS Linux release 7.5.1804安装配置azkaban-3.70.0编译阶段(附安装包及gradle-4.6资源)
【2月更文挑战第4天】Linux环境 CentOS Linux release 7.5.1804安装配置azkaban-3.70.0编译阶段(附安装包及gradle-4.6资源)
32 1
|
2月前
|
Ubuntu Linux 网络安全
|
3月前
|
负载均衡 算法 Linux
百度搜索:蓝易云【Centos7系统Haproxy安装配置教程】
现在,HAProxy已经成功安装和配置在您的CentOS 7系统上。它将监听您配置的端口,并根据负载均衡策略将请求转发到后端服务器。您可以根据需要自定义更多的配置,如SSL终止、ACL和更复杂的负载均衡算法。请确保HAProxy的配置符合您的需求,并在进行更改之前备份配置文件,以防止意外的错误。
42 2