sysklog 升级为rsyslog

Platform: CentOS
O/S Version: 5

设置Syslog 转发应用任务在安全分析用户,和网络监控设备管理密集的客户端

为了替换 sysklogd 包为rsyslog 在EL5 应用,致命下面步骤:

    Download the rsyslog-8.2.2-1.el5.centos.zip file that is attached to this article and use an FTP client to transfer it to the /tmp directory on the appliance.
    Login to the appliance via SSH and navigate to the /tmp directory.
    Extract the RPM packages from the .zip file with the following command:  unzip rsyslog-8.2.2-1.el5.centos.zip
    Issue the command cd rsyslogEL5 to enter the directory where the RPM packages are stored.
    Issue the command below to install the RPM packages.

    rpm -Uvh rsyslog-8.2.2-1.el5.centos.x86_64.rpm jemalloc-3.4.0-1.el5.centos.x86_64.rpm json-c-0.11-3.el5.centos.x86_64.rpm libestr-0.1.9-1.el5.centos.x86_64.rpm libgt-0.3.11-1.el5.centos.x86_64.rpm liblogging-1.0.4-1.el5.centos.x86_64.rpm


    After the installation is complete, issue the command rpm -qa | grep sysklogd to verify that the sysklogd package is no longer present.
    Issue the rpm -qa | grep rsyslog to confirm that the rsyslog package has been installed correctly.
    Check the status of the rsyslog service with the following command:  service rsyslog status
    If the rsyslog service is stopped, start the service with the service rsyslog start command.
    Configure the rsyslog service to start on boot with the following command:  chkconfig rsyslog on
    Verify that the command in Step 10 was successful by issuing the chkconfig --list rsyslog command.

If you are unsure of any of the steps above or experience any issues, contact RSA Support and quote this article number for further assistance.
Notes	Below is a screenshot of the entire process of replacing the sysklogd package with rsyslog on a Series 3 concentrator running CentOS 5.

原文地址:https://www.cnblogs.com/hzcya1995/p/13349868.html