[mythtv-users] syslog

Andrew Stadt acstadt at stadt.ca
Sat Jul 13 10:35:53 UTC 2013


On 08/07/2013 8:46 AM, Andréas Kühne wrote:
> 2013/7/8 Michael T. Dean <mtdean at thirdcontact.com 
> <mailto:mtdean at thirdcontact.com>>
>
>     On 07/04/2013 03:53 PM, Andréas Kühne wrote:
>
>         I have a problem with my mythtv server crashing every now and
>         then. As a troubleshooting help, I got the tip to setup remote
>         logging. I have now setup my remote logging server. However
>         the logging from mythlogserver doesn't get forwarded to the
>         server?
>
>         I have removed all of the configuration for all of the
>         separate logfiles, so everything is only logged in the syslog
>         on the server. I have tried to add ALL logging to the remote
>         server, but only log message from mythlogserver itself gets
>         forwarded. Has anyone had a similar problem?
>
>
>     Post the syslog configuration file you're using and we can tell
>     you what you need to change.
>
>     Mike
>     _______________________________________________
>     mythtv-users mailing list
>     mythtv-users at mythtv.org <mailto:mythtv-users at mythtv.org>
>     http://www.mythtv.org/mailman/listinfo/mythtv-users
>
>
> This is the log on the mythtv server. I have added separate lines for 
> local* because I got more logging on the remote server that way. Other 
> than this file I also have the same configuration on the server as the 
> one on http://www.mythtv.org/wiki/Simple_rsyslog_Configuration. The 
> logs in /var/log/mythtv/ get written to with that configuration.
>
> Regards,
>
> Andréas
>
> #  /etc/rsyslog.confConfiguration file for rsyslog.
> #
> #For more information see
> #/usr/share/doc/rsyslog-doc/html/rsyslog_conf.html
> #
> #  Default logging rules can be found in /etc/rsyslog.d/50-default.conf
>
> local0.* @10.0.27.44 <http://10.0.27.44>
> local1.* @10.0.27.44 <http://10.0.27.44>
> local2.* @10.0.27.44 <http://10.0.27.44>
> local3.* @10.0.27.44 <http://10.0.27.44>
> local4.* @10.0.27.44 <http://10.0.27.44>
> local5.* @10.0.27.44 <http://10.0.27.44>
> local6.* @10.0.27.44 <http://10.0.27.44>
> local7.* @10.0.27.44 <http://10.0.27.44>
>
> *.* @10.0.27.44 <http://10.0.27.44>
> #################
> #### MODULES ####
> #################
>
> $ModLoad imuxsock # provides support for local system logging
> $ModLoad imklog   # provides kernel logging support (previously done 
> by rklogd)
> #$ModLoad immark  # provides --MARK-- message capability
>
> # provides UDP syslog reception
> #$ModLoad imudp
> #$UDPServerRun 514
>
> # provides TCP syslog reception
> #$ModLoad imtcp
> #$InputTCPServerRun 514
>
>
> ###########################
> #### GLOBAL DIRECTIVES ####
> ###########################
>
> #
> # Use traditional timestamp format.
> # To enable high precision timestamps, comment out the following line.
> #
> $ActionFileDefaultTemplate RSYSLOG_TraditionalFileFormat
>
> # Filter duplicated messages
> $RepeatedMsgReduction on
>
> #
> # Set the default permissions for all log files.
> #
> $FileOwner syslog
> $FileGroup adm
> $FileCreateMode 0640
> $DirCreateMode 0755
> $Umask 0022
> $PrivDropToUser syslog
> $PrivDropToGroup syslog
>
> #
> # Where to place spool files
> #
> $WorkDirectory /var/spool/rsyslog
>
> #
> # Include all config files in /etc/rsyslog.d/
> #
> $IncludeConfig /etc/rsyslog.d/*.conf
>

Not sure you ever got this working, just catching up after spending a 
couple weeks on the road.

Are you trying to do remote logging by itself, or remote and local 
logging?  For the machines that I want to just send everything, I use a 
very simple configuration file, shamelessly borrowed from:
http://www.rsyslog.com/doc/rsyslog_reliable_forwarding.html

andrew at alice:~$ cat /etc/rsyslog.conf
$ModLoad imuxsock
$WorkDirectory /var/spool/rsyslog
$ActionQueueType LinkedList
$ActionQueueFileName srvrfwd
$ActionResumeRetryCount -1
$ActionQueueSaveOnShutdown on

*.* @@192.168.12.5:514

If you're going to try this, please note the @@[ipaddress]:514, means 
that I'm using TCP not UDP, so the rsyslog server needs to be configured 
to receive tcp.  So, on the machine receiving the logs you need to make 
sure you have at least these two lines there/uncommented:

andrew at snoopy:/etc$ cat rsyslog.conf | grep -i TCP
# provides TCP syslog reception
$ModLoad imtcp
$InputTCPServerRun 514

and as others have commented ensure that port 514 is open in whatever 
firewall(s) you are running on both machines.

HTH,

Andrew.



More information about the mythtv-users mailing list