components/rsyslog/patches/tools-rsyslogd.8.patch
changeset 847 4ae04177ffa1
child 2149 375b11f6f4bc
equal deleted inserted replaced
846:fe258446a1ae 847:4ae04177ffa1
       
     1 --- rsyslog/tools/rsyslogd.8	Mon Apr 18 06:36:33 2011
       
     2 +++ rsyslog/tools/rsyslogd.8	Fri May 25 11:13:23 2012
       
     3 @@ -1,7 +1,8 @@
       
     4 +'\" te
       
     5  .\" Copyright 2004-2008 Rainer Gerhards and Adiscon for the rsyslog modifications
       
     6  .\" May be distributed under the GNU General Public License
       
     7  .\"
       
     8 -.TH RSYSLOGD 8 "29 July 2008" "Version 3.21.1" "Linux System Administration"
       
     9 +.TH RSYSLOGD 1M "16 May 2012" "Version 6.2.0" "System Administration Commands"
       
    10  .SH NAME
       
    11  rsyslogd \- reliable and extended syslogd 
       
    12  .SH SYNOPSIS
       
    13 @@ -44,17 +45,14 @@
       
    14  unix domain sockets enables this utility to support both local
       
    15  and remote logging.
       
    16  
       
    17 -.B Note that this version of rsyslog ships with extensive documentation in html format.
       
    18 -This is provided in the ./doc subdirectory and probably
       
    19 -in a separate package if you installed rsyslog via a packaging system.
       
    20  To use rsyslog's advanced features, you
       
    21  .B need
       
    22 -to look at the html documentation, because the man pages only cover
       
    23 +to look at the online documentation, because the man pages only cover
       
    24  basic aspects of operation.
       
    25 -.B For details and configuration examples, see the rsyslog.conf (5)
       
    26 +.B For details and configuration examples, see the rsyslog.conf (4)
       
    27  .B man page and the online documentation at http://www.rsyslog.com/doc
       
    28  
       
    29 -.BR Rsyslogd (8)
       
    30 +.BR rsyslogd (1M)
       
    31  is derived from the sysklogd package which in turn is derived from the
       
    32  stock BSD sources.
       
    33  
       
    34 @@ -170,7 +168,8 @@
       
    35  Avoid auto-backgrounding.  This is needed especially if the
       
    36  .B rsyslogd
       
    37  is started and controlled by
       
    38 -.BR init (8).
       
    39 +.BR init (1M),
       
    40 +which is not the case on Solaris.
       
    41  .TP
       
    42  .B "\-N " "level"
       
    43  Do a coNfig check. Do NOT run in regular mode, just check configuration
       
    44 @@ -181,9 +180,6 @@
       
    45  not specifying the -N option at all (so this makes limited sense) and
       
    46  1 actually activates the code. Later, higher levels will mean more
       
    47  verbosity (this is a forward-compatibility option).
       
    48 -.B rsyslogd
       
    49 -is started and controlled by
       
    50 -.BR init (8).
       
    51  .TP
       
    52  .BI "\-q " "add hostname if DNS fails during ACL processing"
       
    53  During ACL processing, hostnames are resolved to IP addresses for
       
    54 @@ -257,7 +253,7 @@
       
    55  operation and should only be done when actually necessary. Actually, it is
       
    56  a rsyslgod stop immediately followed by a restart. Future versions will remove
       
    57  this restart functionality of HUP (it will go away in v5). So it is advised to use
       
    58 -HUP only for closing files, and a "real restart" (e.g. /etc/rc.d/rsyslogd restart)
       
    59 +HUP only for closing files, and a "real restart" (e.g. svcadm restart svc:/system/system-log:rsyslog)
       
    60  to activate configuration changes.
       
    61  .TP
       
    62  .B TERM ", " INT ", " QUIT
       
    63 @@ -330,12 +326,10 @@
       
    64  The file containing the process id of 
       
    65  .BR rsyslogd .
       
    66  .TP
       
    67 -.I prefix/lib/rsyslog
       
    68 +.I /usr/lib/rsyslog
       
    69  Default directory for
       
    70  .B rsyslogd
       
    71 -modules. The
       
    72 -.I prefix
       
    73 -is specified during compilation (e.g. /usr/local).
       
    74 +modules.
       
    75  .SH ENVIRONMENT
       
    76  .TP
       
    77  .B RSYSLOG_DEBUG
       
    78 @@ -378,20 +372,42 @@
       
    79  .B RSYSLOG_MODDIR
       
    80  Provides the default directory in which loadable modules reside.
       
    81  .PD
       
    82 -.SH BUGS
       
    83 -Please review the file BUGS for up-to-date information on known
       
    84 -bugs and annoyances.
       
    85  .SH Further Information
       
    86  Please visit
       
    87  .BR http://www.rsyslog.com/doc
       
    88  for additional information, tutorials and a support forum.
       
    89 +.SH ATTRIBUTES
       
    90 +.sp
       
    91 +.LP
       
    92 +See \fBattributes\fR(5) for descriptions of the following attributes:
       
    93 +.sp
       
    94 +
       
    95 +.sp
       
    96 +.TS
       
    97 +tab() box;
       
    98 +cw(2.75i) |cw(2.75i) 
       
    99 +lw(2.75i) |lw(2.75i) 
       
   100 +.
       
   101 +ATTRIBUTE TYPEATTRIBUTE VALUE
       
   102 +_
       
   103 +Availabilitypkg:/system/rsyslog
       
   104 +_
       
   105 +Servicesvc:/system/system-log:rsyslog
       
   106 +.TE
       
   107 +
       
   108 +.SH Solaris Usage
       
   109 +The rsyslog instance of the system-log service is not enabled by default.
       
   110 +To enable it, first "svcadm disable svc:/system/system-log:default", then
       
   111 +"svcadm enable svc:/system/system-log:rsyslog".  If you wish to enable log
       
   112 +rotation, then add each file referenced in
       
   113 +.BR rsyslog.conf(4)
       
   114 +to /etc/logadm.conf.
       
   115  .SH SEE ALSO
       
   116 -.BR rsyslog.conf (5),
       
   117 +.BR rsyslog.conf (4),
       
   118  .BR logger (1),
       
   119 -.BR syslog (2),
       
   120 -.BR syslog (3),
       
   121 -.BR services (5),
       
   122 -.BR savelog (8)
       
   123 +.BR syslog (3C),
       
   124 +.BR services (4)
       
   125 +.BR logadm.conf (4)
       
   126  .LP
       
   127  .SH COLLABORATORS
       
   128  .B rsyslogd