components/rsyslog/patches/tools-rsyslogd.8.patch
branchs11-update
changeset 3394 9758aff98adb
parent 847 4ae04177ffa1
equal deleted inserted replaced
3391:e5c18bd08e0d 3394:9758aff98adb
     1 --- rsyslog/tools/rsyslogd.8	Mon Apr 18 06:36:33 2011
     1 # Solaris-specific patch. Not going upstream.
     2 +++ rsyslog/tools/rsyslogd.8	Fri May 25 11:13:23 2012
     2 # Covers Solaris-specific configuration and makes it compatible with nroff.
       
     3 --- rsyslog/tools/rsyslogd.8	2011-04-18 06:36:33.000000000 -0700
       
     4 +++ rsyslog/tools/rsyslogd.8	2014-10-14 09:41:01.559928606 -0700
     3 @@ -1,7 +1,8 @@
     5 @@ -1,7 +1,8 @@
     4 +'\" te
     6 +'\" te
     5  .\" Copyright 2004-2008 Rainer Gerhards and Adiscon for the rsyslog modifications
     7  .\" Copyright 2004-2008 Rainer Gerhards and Adiscon for the rsyslog modifications
     6  .\" May be distributed under the GNU General Public License
     8  .\" May be distributed under the GNU General Public License
     7  .\"
     9  .\"
     8 -.TH RSYSLOGD 8 "29 July 2008" "Version 3.21.1" "Linux System Administration"
    10 -.TH RSYSLOGD 8 "29 July 2008" "Version 3.21.1" "Linux System Administration"
     9 +.TH RSYSLOGD 1M "16 May 2012" "Version 6.2.0" "System Administration Commands"
    11 +.TH RSYSLOGD 1M "16 May 2012" "Version 6.2.0" "System Administration Commands"
    10  .SH NAME
    12  .SH NAME
    11  rsyslogd \- reliable and extended syslogd 
    13  rsyslogd \- reliable and extended syslogd 
    12  .SH SYNOPSIS
    14  .SH SYNOPSIS
    13 @@ -44,17 +45,14 @@
    15 @@ -44,17 +45,16 @@
    14  unix domain sockets enables this utility to support both local
    16  unix domain sockets enables this utility to support both local
    15  and remote logging.
    17  and remote logging.
    16  
    18  
    17 -.B Note that this version of rsyslog ships with extensive documentation in html format.
    19 -.B Note that this version of rsyslog ships with extensive documentation in html format.
    18 -This is provided in the ./doc subdirectory and probably
    20 -This is provided in the ./doc subdirectory and probably
    19 -in a separate package if you installed rsyslog via a packaging system.
    21 -in a separate package if you installed rsyslog via a packaging system.
       
    22 +.B "Note that this version of rsyslog ships with extensive documentation in html format."
       
    23 +This is provided in the /usr/share/doc/rsyslog directory.
    20  To use rsyslog's advanced features, you
    24  To use rsyslog's advanced features, you
    21  .B need
    25  .B need
    22 -to look at the html documentation, because the man pages only cover
    26  to look at the html documentation, because the man pages only cover
    23 +to look at the online documentation, because the man pages only cover
       
    24  basic aspects of operation.
    27  basic aspects of operation.
    25 -.B For details and configuration examples, see the rsyslog.conf (5)
    28 -.B For details and configuration examples, see the rsyslog.conf (5)
    26 +.B For details and configuration examples, see the rsyslog.conf (4)
    29 -.B man page and the online documentation at http://www.rsyslog.com/doc
    27  .B man page and the online documentation at http://www.rsyslog.com/doc
    30 +.B "For details and configuration examples, see the rsyslog.conf (4)"
       
    31 +.B "man page and the online documentation at http://www.rsyslog.com/doc"
    28  
    32  
    29 -.BR Rsyslogd (8)
    33 -.BR Rsyslogd (8)
    30 +.BR rsyslogd (1M)
    34 +.BR rsyslogd (1M)
    31  is derived from the sysklogd package which in turn is derived from the
    35  is derived from the sysklogd package which in turn is derived from the
    32  stock BSD sources.
    36  stock BSD sources.
    33  
    37  
    34 @@ -170,7 +168,8 @@
    38 @@ -93,9 +93,9 @@
       
    39  
       
    40  .LP
       
    41  .SH OPTIONS
       
    42 -.B Note that in version 3 of rsyslog a number of command line options
       
    43 -.B have been deprecated and replaced with config file directives. The
       
    44 -.B -c option controls the backward compatibility mode in use.
       
    45 +.B "Note that in version 3 of rsyslog a number of command line options"
       
    46 +.B "have been deprecated and replaced with config file directives. The"
       
    47 +.B "-c option controls the backward compatibility mode in use."
       
    48  .TP
       
    49  .BI "\-A"
       
    50  When sending UDP messages, there are potentially multiple paths to
       
    51 @@ -132,8 +132,8 @@
       
    52  is the rsyslog version that it shall be
       
    53  compatible with. Using -c0 tells rsyslog to be command-line compatible
       
    54  to sysklogd, which is the default if -c is not given.
       
    55 -.B Please note that rsyslogd issues warning messages if the -c3
       
    56 -.B command line option is not given.
       
    57 +.B "Please note that rsyslogd issues warning messages if the -c3"
       
    58 +.B "command line option is not given."
       
    59  This is to alert you that your are running in compatibility
       
    60  mode. Compatibility mode interferes with your rsyslog.conf commands and
       
    61  may cause some undesired side-effects. It is meant to be used with a
       
    62 @@ -170,7 +170,8 @@
    35  Avoid auto-backgrounding.  This is needed especially if the
    63  Avoid auto-backgrounding.  This is needed especially if the
    36  .B rsyslogd
    64  .B rsyslogd
    37  is started and controlled by
    65  is started and controlled by
    38 -.BR init (8).
    66 -.BR init (8).
    39 +.BR init (1M),
    67 +.BR init (1M),
    40 +which is not the case on Solaris.
    68 +which is not the case on Solaris.
    41  .TP
    69  .TP
    42  .B "\-N " "level"
    70  .B "\-N " "level"
    43  Do a coNfig check. Do NOT run in regular mode, just check configuration
    71  Do a coNfig check. Do NOT run in regular mode, just check configuration
    44 @@ -181,9 +180,6 @@
    72 @@ -181,9 +182,6 @@
    45  not specifying the -N option at all (so this makes limited sense) and
    73  not specifying the -N option at all (so this makes limited sense) and
    46  1 actually activates the code. Later, higher levels will mean more
    74  1 actually activates the code. Later, higher levels will mean more
    47  verbosity (this is a forward-compatibility option).
    75  verbosity (this is a forward-compatibility option).
    48 -.B rsyslogd
    76 -.B rsyslogd
    49 -is started and controlled by
    77 -is started and controlled by
    50 -.BR init (8).
    78 -.BR init (8).
    51  .TP
    79  .TP
    52  .BI "\-q " "add hostname if DNS fails during ACL processing"
    80  .BI "\-q " "add hostname if DNS fails during ACL processing"
    53  During ACL processing, hostnames are resolved to IP addresses for
    81  During ACL processing, hostnames are resolved to IP addresses for
    54 @@ -257,7 +253,7 @@
    82 @@ -257,7 +255,7 @@
    55  operation and should only be done when actually necessary. Actually, it is
    83  operation and should only be done when actually necessary. Actually, it is
    56  a rsyslgod stop immediately followed by a restart. Future versions will remove
    84  a rsyslgod stop immediately followed by a restart. Future versions will remove
    57  this restart functionality of HUP (it will go away in v5). So it is advised to use
    85  this restart functionality of HUP (it will go away in v5). So it is advised to use
    58 -HUP only for closing files, and a "real restart" (e.g. /etc/rc.d/rsyslogd restart)
    86 -HUP only for closing files, and a "real restart" (e.g. /etc/rc.d/rsyslogd restart)
    59 +HUP only for closing files, and a "real restart" (e.g. svcadm restart svc:/system/system-log:rsyslog)
    87 +HUP only for closing files, and a "real restart" (e.g. svcadm restart svc:/system/system-log:rsyslog)
    60  to activate configuration changes.
    88  to activate configuration changes.
    61  .TP
    89  .TP
    62  .B TERM ", " INT ", " QUIT
    90  .B TERM ", " INT ", " QUIT
    63 @@ -330,12 +326,10 @@
    91 @@ -330,12 +328,10 @@
    64  The file containing the process id of 
    92  The file containing the process id of 
    65  .BR rsyslogd .
    93  .BR rsyslogd .
    66  .TP
    94  .TP
    67 -.I prefix/lib/rsyslog
    95 -.I prefix/lib/rsyslog
    68 +.I /usr/lib/rsyslog
    96 +.I /usr/lib/rsyslog
    73 -is specified during compilation (e.g. /usr/local).
   101 -is specified during compilation (e.g. /usr/local).
    74 +modules.
   102 +modules.
    75  .SH ENVIRONMENT
   103  .SH ENVIRONMENT
    76  .TP
   104  .TP
    77  .B RSYSLOG_DEBUG
   105  .B RSYSLOG_DEBUG
    78 @@ -378,20 +372,42 @@
   106 @@ -378,20 +374,42 @@
    79  .B RSYSLOG_MODDIR
   107  .B RSYSLOG_MODDIR
    80  Provides the default directory in which loadable modules reside.
   108  Provides the default directory in which loadable modules reside.
    81  .PD
   109  .PD
    82 -.SH BUGS
   110 -.SH BUGS
    83 -Please review the file BUGS for up-to-date information on known
   111 -Please review the file BUGS for up-to-date information on known