1SYSLOG-NG(8)               The syslog-ng manual page              SYSLOG-NG(8)
2
3
4

NAME

6       syslog-ng - syslog-ng system logger application
7

SYNOPSIS

9       syslog-ng [options]
10

DESCRIPTION

12       This manual page is only an abstract, for the complete documentation of
13       syslog-ng, see The Administrator Guide[1] or the official syslog-ng
14       website[2].
15
16       The application is a flexible and highly scalable system logging
17       application. Typically, syslog-ng is used to manage log messages and
18       implement centralized logging, where the aim is to collect the log
19       messages of several devices on a single, central log server. The
20       different devices - called syslog-ng clients - all run syslog-ng, and
21       collect the log messages from the various applications, files, and
22       other sources. The clients send all important log messages to the
23       remote syslog-ng server, where the server sorts and stores them.
24

OPTIONS

26       --caps
27           Run process with the specified POSIX capability flags.
28
29           ·   If the --no-caps option is not set, and the host supports
30               CAP_SYSLOG, uses the following capabilities:
31               "cap_net_bind_service, cap_net_broadcast, cap_net_raw,
32               cap_dac_read_search, cap_dac_override, cap_chown, cap_fowner=p
33               cap_syslog=ep"
34
35           ·   If the --no-caps option is not set, and the host does not
36               support CAP_SYSLOG, uses the following capabilities:
37               "cap_net_bind_service, cap_net_broadcast,
38               cap_net_raw,cap_dac_read_search, cap_dac_override, cap_chown,
39               cap_fowner=p cap_sys_admin=ep"
40
41           For example:
42
43               /usr/local/sbin/syslog-ng -Fv --caps cap_sys_admin,cap_chown,cap_dac_override,cap_net_bind_service,cap_fowner=pi
44
45           Note that the capabilities are not case sensitive, the following
46           command is also good:
47            /usr/local/sbin/syslog-ng -Fv --caps
48           CAP_SYS_ADMIN,CAP_CHOWN,CAP_DAC_OVERRIDE,CAP_NET_BIND_SERVICE,CAP_FOWNER=pi
49
50           For details on the capability flags, see the following man pages:
51           cap_from_text(3) and capabilities(7)
52
53       --cfgfile <file> or -f <file>
54           Use the specified configuration file.
55
56       --chroot <dir> or -C <dir>
57           Change root to the specified directory. The configuration file is
58           read after chrooting so, the configuration file must be available
59           within the chroot. That way it is also possible to reload the
60           syslog-ng configuration after chrooting. However, note that the
61           --user and --group options are resolved before chrooting.
62
63       --control <file>  or -c <file>
64           Set the location of the syslog-ng control socket. Default value:
65           /var/run/syslog-ng.ctl
66
67       --debug or -d
68           Start syslog-ng in debug mode.
69
70       --enable-core
71           Enable syslog-ng to write core files in case of a crash to help
72           support and debugging.
73
74       --fd-limit <number>
75           Set the minimal number of required file descriptors (fd-s). This
76           sets how many files syslog-ng can keep open simultaneously. Default
77           value: 4096. Note that this does not override the global ulimit
78           setting of the host.
79
80       --foreground or -F
81           Do not daemonize, run in the foreground. When running in the
82           foreground, starts from the current directory ($CWD) so it can
83           create core files (normally, starts from $PREFIX/var).
84
85       --group <group> or -g <group>
86           Switch to the specified group after initializing the configuration
87           file.
88
89       --help or -h
90           Display a brief help message.
91
92       --module-registry
93           Display the list and description of the available modules.
94           Available only in and later.
95
96       --no-caps
97           Run syslog-ng as root, without capability-support. This is the
98           default behavior. On Linux, it is possible to run syslog-ng as
99           non-root with capability-support if syslog-ng was compiled with the
100           --enable-linux-caps option enabled. (Execute syslog-ng --version to
101           display the list of enabled build parameters.)
102
103           To run with specific capabilities, use the --caps option.
104
105       --persist-file <persist-file> or -R <persist-file>
106           Set the path and name of the syslog-ng.persist file where the
107           persistent options and data are stored.
108
109       --pidfile <pidfile> or -p <pidfile>
110           Set path to the PID file where the pid of the main process is
111           stored.
112
113       --preprocess-into <output-file>
114           After processing the configuration file and resolving included
115           files and variables, write the resulting configuration into the
116           specified output file. Available only in and later.
117
118       --process-mode <mode>
119           Sets how to run syslog-ng: in the foreground (mainly used for
120           debugging), in the background as a daemon, or in safe-background
121           mode. By default, syslog-ng runs in safe-background mode. This mode
122           creates a supervisor process called supervising syslog-ng , that
123           restarts syslog-ng if it crashes.
124
125       --stderr or -e
126           Log internal messages of syslog-ng to stderr. Mainly used for
127           debugging purposes in conjunction with the --foreground option. If
128           not specified, syslog-ng will log such messages to its internal
129           source.
130
131       --syntax-only or -s
132           Verify that the configuration file is syntactically correct and
133           exit.
134
135       --user <user> or -u <user>
136           Switch to the specified user after initializing the configuration
137           file (and optionally chrooting). Note that it is not possible to
138           reload the syslog-ng configuration if the specified user has no
139           privilege to create the /dev/log file.
140
141       --verbose or -v
142           Enable verbose logging used to troubleshoot syslog-ng.
143
144       --version or -V
145           Display version number and compilation information, and also the
146           list and short description of the available modules. For detailed
147           description of the available modules, see the --module-registry
148           option.
149
150       --worker-threads
151           Sets the number of worker threads can use, including the main
152           thread. Note that certain operations in can use threads that are
153           not limited by this option. This setting has effect only when is
154           running in multithreaded mode. Available only in and later. See The
155           3.25 Administrator Guide for details.
156

FILES

158       /usr/local/
159
160       /usr/local/etc/syslog-ng.conf
161

SEE ALSO

163       syslog-ng.conf(5)
164
165           Note
166           For the detailed documentation of see The 3.25 Administrator
167           Guide[3]
168
169           If you experience any problems or need help with syslog-ng, visit
170           the syslog-ng mailing list[4].
171
172           For news and notifications about of syslog-ng, visit the syslog-ng
173           blogs[5].
174

AUTHOR

176       This manual page was written by the Balabit Documentation Team
177       <documentation@balabit.com>.
178

NOTES

181        1. The  Administrator Guide
182           https://www.balabit.com/support/documentation/
183
184        2. the official syslog-ng website
185           https://www.balabit.com/log-management
186
187        3. The  3.25 Administrator Guide
188           https://www.balabit.com/documents/syslog-ng-ose-latest-guides/en/syslog-ng-ose-guide-admin/html/index.html
189
190        4. syslog-ng mailing list
191           https://lists.balabit.hu/mailman/listinfo/syslog-ng
192
193        5. syslog-ng blogs
194           https://syslog-ng.org/blogs/
195
196
197
1983.25                              12/12/2019                      SYSLOG-NG(8)
Impressum