aboutsummaryrefslogtreecommitdiffstats
path: root/deploy/adapters/cobbler/snippets/rsyslog.xml
blob: 63eacfee1764ee12b979dd5aa081a2cd793486e8 (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
<file>
  <file_path>/etc/rsyslog.conf</file_path>
  <file_contents>
<![CDATA[
\#\#\#\# MODULES \#\#\#\##

\$ModLoad imuxsock # provides support for local system logging (e.g. via logger command)
\$ModLoad imfile

\$WorkDirectory /var/spool/rsyslog
\$ActionQueueType LinkedList
\$ActionQueueFileName srvrfwd
\$ActionResumeRetryCount -1
\$ActionQueueSaveOnShutDown on
#if $getVar("compass_server", "") != ""
\# *.* @@$compass_server:514
#else
\# *.* @@$server:514
#end if

\# Provides UDP syslog reception
\#\$ModLoad imudp
\#\$UDPServerRun 514

\# Provides TCP syslog reception
\$ModLoad imtcp
\$InputTCPServerRun 514
#set system_name = $getVar('system_name','')
\$LocalHostName $system_name

\#\#\#\# GLOBAL DIRECTIVES \#\#\#\##

\# Use default timestamp format
\$ActionFileDefaultTemplate RSYSLOG_TraditionalFileFormat

\# File syncing capability is disabled by default. This feature is usually not required,
\# not useful and an extreme performance hit
\#\$ActionFileEnableSync on

\# Include all config files in /etc/rsyslog.d/
\$IncludeConfig /etc/rsyslog.d/*.conf


\#\#\#\# RULES \#\#\#\##

\# Log anything (except mail) of level info or higher.
\# Don't log private authentication messages!
syslog.*,daemon.*                                       /var/log/messages

\# The authpriv file has restricted access.
authpriv.*                                              /var/log/secure

\# Log all the mail messages in one place.
mail.*                                                  -/var/log/maillog

\# Log cron stuff
cron.*                                                  /var/log/cron

\# Everybody gets emergency messages
*.emerg                                                 *

\# Save news errors of level crit and higher in a special file.
uucp,news.crit                                          /var/log/spooler

\# Save boot messages also to boot.log
local7.*                                                /var/log/boot.log
]]>
  </file_contents>
  <file_owner>root.root</file_owner>
  <file_permissions>600</file_permissions>
</file>