Chat now with support
Chat with Support

syslog-ng Premium Edition 7.0.34 - Administration Guide

Preface Introduction to syslog-ng The concepts of syslog-ng Installing syslog-ng PE The syslog-ng PE quick-start guide The syslog-ng PE configuration file Collecting log messages — sources and source drivers
How sources work default-network-drivers: Receive and parse common syslog messages internal: Collecting internal messages file: Collecting messages from text files google-pubsub: collecting messages from the Google Pub/Sub messaging service wildcard-file: Collecting messages from multiple text files linux-audit: Collecting messages from Linux audit logs mssql, oracle, sql: collecting messages from an SQL database network: Collecting messages using the RFC3164 protocol (network() driver) office365: Fetching logs from Office 365 osquery: Collect and parse osquery result logs pipe: Collecting messages from named pipes program: Receiving messages from external applications python: writing server-style Python sources python-fetcher: writing fetcher-style Python sources snmptrap: Read Net-SNMP traps syslog: Collecting messages using the IETF syslog protocol (syslog() driver) system: Collecting the system-specific log messages of a platform systemd-journal: Collecting messages from the systemd-journal system log storage systemd-syslog: Collecting systemd messages using a socket tcp, tcp6,udp, udp6: Collecting messages from remote hosts using the BSD syslog protocol udp-balancer: Receiving UDP messages at very high rate unix-stream, unix-dgram: Collecting messages from UNIX domain sockets windowsevent: Collecting Windows event logs
Sending and storing log messages — destinations and destination drivers
elasticsearch2>: Sending messages directly to Elasticsearch version 2.0 or higher (DEPRECATED) elasticsearch-http: Sending messages to Elasticsearch HTTP Event Collector file: Storing messages in plain-text files google_bigquery(): Sending logs to a Google BigQuery table google_bigquery_managedaccount(): Sending logs to a Google BigQuery table authenticated by Google Cloud managed service account google_pubsub(): Sending logs to the Google Cloud Pub/Sub messaging service google_pubsub-managedaccount(): Sending logs to the Google Cloud Pub/Sub messaging service authenticated by Google Cloud managed service account hdfs: Storing messages on the Hadoop Distributed File System (HDFS) http: Posting messages over HTTP kafka(): Publishing messages to Apache Kafka (Java implementation) (DEPRECATED) kafka-c(): Publishing messages to Apache Kafka using the librdkafka client (C implementation) logstore: Storing messages in encrypted files mongodb: Storing messages in a MongoDB database network: Sending messages to a remote log server using the RFC3164 protocol (network() driver) pipe: Sending messages to named pipes program: Sending messages to external applications python: writing custom Python destinations sentinel(): Sending logs to the Microsoft Azure Sentinel cloud snmp: Sending SNMP traps smtp: Generating SMTP messages (email) from logs splunk-hec: Sending messages to Splunk HTTP Event Collector sql(): Storing messages in an SQL database stackdriver: Sending logs to the Google Stackdriver cloud syslog: Sending messages to a remote logserver using the IETF-syslog protocol syslog-ng(): Forward logs to another syslog-ng node tcp, tcp6, udp, udp6: Sending messages to a remote log server using the legacy BSD-syslog protocol (tcp(), udp() drivers) unix-stream, unix-dgram: Sending messages to UNIX domain sockets usertty: Sending messages to a user terminal — usertty() destination Client-side failover
Routing messages: log paths, flags, and filters Global options of syslog-ng PE TLS-encrypted message transfer Advanced Log Transport Protocol Reliability and minimizing the loss of log messages Manipulating messages parser: Parse and segment structured messages Processing message content with a pattern database Correlating log messages Enriching log messages with external data Monitoring statistics and metrics of syslog-ng Multithreading and scaling in syslog-ng PE Troubleshooting syslog-ng Best practices and examples The syslog-ng manual pages Glossary

pdbtool.1

Name

pdbtool — An application to test and convert syslog-ng pattern database rules

Synopsis

pdbtool [command] [options]

Description

This manual page is only an abstract, for the complete documentation of syslog-ng PE, see the syslog-ng PE Documentation page.

The syslog-ng PE application can match the contents of the log messages to a database of predefined message patterns (also called patterndb). By comparing the messages to the known patterns, syslog-ng PE is able to identify the exact type of the messages, tag the messages, and sort them into message classes. The message classes can be used to classify the type of the event described in the log message. The functionality of the pattern database is similar to that of the logcheck project, but the syslog-ng approach is faster, scales better, and is much easier to maintain compared to the regular expressions of logcheck.

The pdbtool application is a utility that can be used to:

The dictionary command

dictionary [options]

Lists every name-value pair that can be set by the rules of the pattern database.

  • --dump-tag or -T

    List the tags instead of the names of the name-value pairs.

  • --pdb <path-to-file> or -p <path-to-file>

    Name of the pattern database file to use.

  • --program <programname> or -P <programname>

    List only the name-value pairs that can be set for the messages of the specified $PROGRAM application.

The dump command

dump [options]

Display the RADIX tree built from the patterns. This shows how are the patterns represented in syslog-ng PE and it might also help to track down pattern-matching problems. The dump utility can dump the tree used for matching the PROGRAM or the MSG parts.

  • --debug or -d

    Enable debug/diagnostic messages on stderr.

  • --pdb or -p

    Name of the pattern database file to use.

  • --program or -P

    Displays the RADIX tree built from the patterns belonging to the ${PROGRAM} application.

  • --program-tree or -T

    Display the ${PROGRAM} tree.

  • --verbose or -v

    Enable verbose messages on stderr.

Example and sample output:
pdbtool dump -p patterndb.xml  -P 'sshd'
'p'
   'assword for'
     @QSTRING:@
       'from'
        @QSTRING:@
          'port '
            @NUMBER:@ rule_id='fc49054e-75fd-11dd-9bba-001e6806451b'
              ' ssh' rule_id='fc55cf86-75fd-11dd-9bba-001e6806451b'
                 '2' rule_id='fc4b7982-75fd-11dd-9bba-001e6806451b'
    'ublickey for'
      @QSTRING:@
        'from'
         @QSTRING:@
           'port '
             @NUMBER:@ rule_id='fc4d377c-75fd-11dd-9bba-001e6806451b'
               ' ssh' rule_id='fc5441ac-75fd-11dd-9bba-001e6806451b'
                  '2' rule_id='fc44a9fe-75fd-11dd-9bba-001e6806451b'
              
The match command

match [options]

Use the match command to test the rules in a pattern database. The command tries to match the specified message against the patterns of the database, evaluates the parsers of the pattern, and also displays which part of the message was parsed successfully. The command returns with a 0 (success) or 1 (no match) return code and displays the following information:

  • the class assigned to the message (that is, system, violation, and so on),

  • the ID of the rule that matched the message, and

  • the values of the parsers (if there were parsers in the matching pattern).

The match command has the following options:

  • --color-out or -c

    Color the terminal output to highlight the part of the message that was successfully parsed.

  • --debug or -d

    Enable debug/diagnostic messages on stderr.

  • --debug-csv or -C

    Print the debugging information returned by the --debug-pattern option as comma-separated values.

  • --debug-pattern or -D

    Print debugging information about the pattern matching. See also the --debug-csv option.

  • --file=<filename-with-path> or -f

    Process the messages of the specified log file with the pattern database. This option allows to classify messages offline, and to apply the pattern database to already existing logfiles. To read the messages from the standard input (stdin), specify a hyphen (-) character instead of a filename.

  • --filter=<filter-expression> or -F

    Print only messages matching the specified syslog-ng filter expression.

  • --message or -M

    The text of the log message to match (only the ${MESSAGE} part without the syslog headers).

  • --pdb or -p

    Name of the pattern database file to use.

  • --program or -P

    Name of the program to use, as contained in the ${PROGRAM} part of the syslog message.

  • --template=<template-expression> or -T

    A syslog-ng template expression that is used to format the output messages.

  • --verbose or -v

    Enable verbose messages on stderr.

Example:

The following command checks if the patterndb.xml file recognizes the Accepted publickey for myuser from 127.0.0.1 port 59357 ssh6 message:

pdbtool match -p patterndb.xml -P sshd -M "Accepted publickey for myuser from 127.0.0.1 port 59357 ssh6"
Example:

The following example applies the sshd.pdb pattern database file to the log messages stored in the /var/log/messages file, and displays only the messages that received a useracct tag.

pdbtool match -p sshd.pdb \
  –file /var/log/messages \
  –filter ‘tags(“usracct”);’ 
The merge command

merge [options]

Use the merge command to combine separate pattern database files into a single file (pattern databases are usually stored in separate files per applications to simplify maintenance). If a file uses an older database format, it is automatically updated to the latest format (V3). See the The syslog-ng Administrator Guide for details on the different pattern database versions.

  • --debug or -d

    Enable debug/diagnostic messages on stderr.

  • --directory or -D

    The directory that contains the pattern database XML files to be merged.

  • --glob or -G

    Specify filenames to be merged using a glob pattern, for example, using wildcards. For details on glob patterns, see man glob. This pattern is applied only to the filenames, and not on directory names.

  • --pdb or -p

    Name of the output pattern database file.

  • --recursive or -r

    Merge files from subdirectories as well.

  • --verbose or -v

    Enable verbose messages on stderr.

Example:
        pdbtool merge --recursive --directory /home/me/mypatterns/  --pdb /var/lib/syslog-ng/patterndb.xml

Currently it is not possible to convert a file without merging, so if you only want to convert an older pattern database file to the latest format, you have to copy it into an empty directory.

The patternize command

patternize [options]

Automatically create a pattern database from a log file containing a large number of log messages. The resulting pattern database is printed to the standard output (stdout). The pdbtool patternize command uses a data clustering technique to find similar log messages and replacing the differing parts with @ESTRING:: @ parsers. For details on pattern databases and message parsers, see the The syslog-ng Administrator Guide. The patternize command is available only in version 3.2 and later.

  • --debug or -d

    Enable debug/diagnostic messages on stderr.

  • --file=<path> or -f

    The logfile containing the log messages to create patterns from. To receive the log messages from the standard input (stdin), use -.

  • --iterate-outliers or -o

    Recursively iterate on the log lines to cover as many log messages with patterns as possible.

  • --named-parsers or -n

    The number of example log messages to include in the pattern database for every pattern. Default value: 1

  • --no-parse or -p

    Do not parse the input file, treat every line as the message part of a log message.

  • --samples=<number-of-samples>

    Include a generated name in the parsers, for example, .dict.string1, .dict.string2, and so on.

  • --support=<number> or -S

    A pattern is added to the output pattern database if at least the specified percentage of log messages from the input logfile match the pattern. For example, if the input logfile contains 1000 log messages and the --support=3.0 option is used, a pattern is created only if the pattern matches at least 3 percent of the log messages (that is, 30 log messages). If patternize does not create enough patterns, try to decrease the support value.

    Default value: 4.0

  • --verbose or -v

    Enable verbose messages on stderr.

Example:
pdbtool patternize --support=2.5 --file=/var/log/messages
The test command

test [options]

Use the test command to validate a pattern database XML file. Note that you must have the xmllint application installed. The test command is available only in syslog-ng PE version 3.2 and later.

  • --color-out or -c

    Enable coloring in terminal output.

  • --debug or -d

    Enable debug/diagnostic messages on stderr.

  • --debug or -D

    Print debugging information on non-matching patterns.

  • --rule-id or -r

    Test only the patterndb rule (specified by its rule id) against its example.

  • --validate

    Validate a pattern database XML file.

  • --verbose or -v

    Enable verbose messages on stderr.

Example:
pdbtool test --validate /home/me/mypatterndb.pdb
Files

/opt/syslog-ng/

/opt/syslog-ng/etc/syslog-ng.conf

See also

The syslog-ng Administrator Guide

The syslog-ng.conf manual page

The syslog-ng manual page

NOTE: For the detailed documentation of syslog-ng PE see syslog-ng PE Documentation page.

If you experience any problems or need help with syslog-ng PE, visit the syslog-ng mailing list.

For news and notifications about syslog-ng PE, visit the syslog-ng blogs.

persist-tool.1

Name

persist-tool — Display the content of the persist file

Synopsis

persist-tool [command] [options]

Description

NOTE: The persist-tool application is distributed with the syslog-ng PE system logging application, and is usually part of the syslog-ng PE package.

This manual page is only an abstract, for the complete documentation of syslog-ng PE, see the syslog-ng PE Documentation page.

The persist-tool application is a utility that can be used to dump the content of the persist file, and manipulate its content.

CAUTION:Persist-tool is a special tool for syslog-ng experts. Do use the tool unless you know exactly what you are doing. Misconfiguring it will result in irrecoverable damage to the persist file, without any warning.

NOTE:

Limitations:

  • The persist-state functions can be used only with syslog-ng PE 5 LTS style persist file (SLP4). Older persist files are not supported.

  • Wildcard characters are not supported in file/directory names.

The dump command

dump [options] [persist_file]

Use the dump command to print the current content of the persist file in JSON format to the console.

The dump command has the following options:

  • --help or -?

    Display a brief help message.

Example: persist-tool dump
persist-tool dump /opt/syslog-ng/var/syslog-ng.persist

The output looks like:

run_id = { "value": "00 00 00 00 0C 00 00 00 " }
host_id = { "value": "00 00 00 00 5F 49 2F 01 " }
The add command

add [options] [input_file]

Use the add command to add or modify a specified state-entry in the persist file. The state-entry should be in the same format as the dump command displays it. If the given state-entry already exists, it will be updated. Otherwise, a new value will be added. If the given persist state is invalid, it will be skipped.

To use the add command: use persist-tool dump to print the content of the current persist file, and redirect it to a file. Edit the content of this file. Use persist-tool add with this file to modify the persist.

The add command has the following options:

  • --help or -?

    Display a brief help message.

  • --output-dir=<directory> or -o

    Required parameter. The directory where the persist file is located at. The name of the persist file stored in this directory must be syslog-ng.persist.

  • --persist-name=<filename> or -p

    Optional parameter. The name of the persist file to generate. Default value: syslog-ng.persist.

Example:
/opt/syslog-ng/bin/persist-tool add dump_persist -o .

The valid output looks like:

log_reader_curpos(Application)      OK
affile_sd_curpos(/var/aaa.txt)        OK

The invalid output looks like:

log_reader_curpos(Application)      OK
wrong
FAILED (error: Invalid entry syntax)
affile_sd_curpos(/var/aaa.txt)        OK
Files

/opt/syslog-ng/bin/persist-tool

See also

The syslog-ng.conf manual page

The syslog-ng manual page

NOTE: For the detailed documentation of syslog-ng PE see syslog-ng PE Documentation page.

If you experience any problems or need help with syslog-ng PE, visit the syslog-ng mailing list.

For news and notifications about syslog-ng PE, visit the syslog-ng blogs.

syslog-debun.1

Name

syslog-debun — syslog-ng DEBUg buNdle generator

Synopsis

syslog-debun [options]

Description

NOTE: The syslog-debun application is distributed with the syslog-ng PE system logging application, and is usually part of the syslog-ng PE package.

The syslog-debun tool collects and saves information about your syslog-ng PE installation, making troubleshooting easier, especially if you ask help about your syslog-ng PE related problem.

General Options
  • -h

    Display the help page.

  • -l

    Do not collect privacy-sensitive data, for example, process tree, fstab, and so on. If you use with -d, then the following parameters will be used for debug mode:-Fev

  • -R <directory>

    The directory where syslog-ng PE is installed instead of /opt/syslog-ng.

  • -W <directory>

    Set the working directory, where the debug bundle will be saved. Default value: /tmp. The name of the created file is syslog.debun.${host}.${date}.${3-random-characters-or-pid}.tgz

Debug mode options
  • -d

    Start syslog-ng PE in debug mode, using the -Fedv --enable-core options.

    CAUTION: Using this option under high message load may increase disk I/O during the debug, and the resulting debug bundle can be huge. To exit debug mode, press Enter.

  • -D <options>

    Start syslog-ng PE in debug mode, using the specified command-line options. To exit debug mode, press Enter.

  • -t <seconds>

    Run syslog-ng PE in noninteractive debug mode for <seconds>, and automatically exit debug mode after the specified number of seconds.

  • -w <seconds>

    Wait <seconds> seconds before starting debug mode.

System call tracing
  • -s

    Enable syscall tracing (strace -f or truss -f). Note that using -s itself does not enable debug mode, only traces the system calls of an already running syslog-ng PE process. To trace system calls in debug mode, use both the -s and -d options.

Packet capture options

Capturing packets requires a packet capture tool on the host. The syslog-debun tool attempts to use tcpdump on most platforms, except for Solaris, where it uses snoop.

  • -i <interface>

    Capture packets only on the specified interface, for example, eth0.

  • -p

    Capture incoming packets using the following filter: port 514 or port 601 or port 53

  • -P <options>

    Capture incoming packets using the specified filter.

  • -t <seconds>

    Run syslog-ng PE in noninteractive debug mode for <seconds>, and automatically exit debug mode after the specified number of seconds.

Examples
syslog-debun

Create a simple debug bundle, collecting information about your environment, for example, list packages containing the word: syslog, ldd of your syslog-binary, and so on.

syslog-debun -l

Similar to syslog-debun, but without privacy-sensitive information. For example, the following is NOT collected: fstab, df output, mount info, ip / network interface configuration, DNS resolv info, and process tree.

syslog-debun -d

Similar to syslog-debun, but it also stops syslog-ng PE, then restarts it in debug mode (-Fedv --enable-core). To stop debug mode, press Enter. The output of the debug mode collected into a separate file, and also added to the debug bundle.

syslog-debun -s

Trace the system calls (using strace or truss) of an already running syslog-ng PE process.

syslog-debun -d -s

Restart syslog-ng PE in debug mode, and also trace the system calls (using strace or truss) of the syslog-ng PE process.

syslog-debun -p

Run packet capture (pcap) with the filter: port 514 or port 601 or port 53 Also waits for pressing Enter, like debug mode.

syslog-debun -p -t 10

Noninteractive debug mode: Similar to syslog-debun -p, but automatically exit after 10 seconds.

syslog-debun -P "host 1.2.3.4"  -D "-Fev --enable-core"

Change the packet-capturing filter from the default to host 1.2.3.4. Also change debugging parameters from the default to -Fev --enable-core. Since a timeout (-t) is not given, waits for pressing Enter.

syslog-debun -p -d -w 5 -t 10

Collect pcap and debug mode output following this scenario:

  • Start packet capture with default parameters (-p)

  • Wait 5 seconds (-w 5)

  • Stop syslog-ng

  • Start syslog-ng PE in debug mode with default parameters (-d)

  • Wait 10 seconds (-t 10)

  • Stop syslog-ng debuging

  • Start syslog-ng

  • Stop packet capturing

Files

/opt/syslog-ng/bin/loggen

See also

The syslog-ng.conf manual page

NOTE: For the detailed documentation of syslog-ng PE see syslog-ng PE Documentation page.

If you experience any problems or need help with syslog-ng PE, visit the syslog-ng mailing list.

For news and notifications about syslog-ng PE, visit the syslog-ng blogs.

syslog-ng-ctl.1

Name

syslog-ng-ctl — Display message statistics and enable verbose, debug and trace modes in syslog-ng PE

Synopsis

syslog-ng-ctl [command] [options]

Description

NOTE: The syslog-ng-ctl application is distributed with the syslog-ng PE system logging application, and is usually part of the syslog-ng PE package.

This manual page is only an abstract, for the complete documentation of syslog-ng PE, see the syslog-ng PE Documentation page.

The syslog-ng-ctl application is a utility that can be used to:

  • enable/disable various syslog-ng PE messages for troubleshooting

  • display statistics about the processed messages

  • handling password-protected private keys

  • display the currently running configuration of syslog-ng PE

  • reload the configuration of syslog-ng PE.

  • stop syslog-ng PE.

Enabling troubleshooting messages

command [options]

Use the syslog-ng-ctl <command> --set=on command to display verbose, trace, or debug messages. If you are trying to solve configuration problems, the verbose (and occasionally trace) messages are usually sufficient. Debug messages are needed mostly for finding software errors. After solving the problem, do not forget to turn these messages off using the syslog-ng-ctl <command> --set=off Note that enabling debug messages does not enable verbose and trace messages.

Use syslog-ng-ctl <command> without any parameters to display whether the particular type of messages are enabled or not.

If you need to use a non-standard control socket to access syslog-ng PE, use the syslog-ng-ctl <command> --set=on --control=<socket> command to specify the socket to use.

  • verbose

    Print verbose messages. If syslog-ng PE was started with the --stderr or -e option, the messages will be sent to stderr. If not specified, syslog-ng PE will log such messages to its internal source.

  • trace

    Print trace messages of how messages are processed. If syslog-ng PE was started with the --stderr or -e option, the messages will be sent to stderr. If not specified, syslog-ng PE will log such messages to its internal source.

  • debug

    Print debug messages. If syslog-ng PE was started with the --stderr or -e option, the messages will be sent to stderr. If not specified, syslog-ng PE will log such messages to its internal source.

Example:
syslog-ng-ctl verbose --set=on
syslog-ng-ctl query

The syslog-ng PE application stores various data, metrics, and statistics in a hash table. Every property has a name and a value. For example:

[syslog-ng]
|
|_[destinations]-[network]-[tcp]->[stats]->{received=12;dropped=2}
|
|_[sources]-[sql]-[stats]->{received=501;dropped=0}

You can query the nodes of this tree, and also use filters to select the information you need. A query is actually a path in the tree. You can also use the ? and * wildcards. For example:

  • Select every property: *

  • Select all dropped value from every stats node: *.stats.dropped

The nodes and properties available in the tree depend on your syslog-ng PE configuration (that is, the sources, destinations, and other objects you have configured), and also on your stats-level() settings.

The list command

syslog-ng-ctl query list

Use the syslog-ng-ctl query list command to display the list of metrics that syslog-ng PE collects about the processed messages.

An example output:

center.received.stats.processed
center.queued.stats.processed
destination.java.d_elastic#0.java_dst(ElasticSearch,elasticsearch-syslog-ng-test,t7cde889529c034aea9ec_micek).stats.dropped
destination.java.d_elastic#0.java_dst(ElasticSearch,elasticsearch-syslog-ng-test,t7cde889529c034aea9ec_micek).stats.processed
destination.java.d_elastic#0.java_dst(ElasticSearch,elasticsearch-syslog-ng-test,t7cde889529c034aea9ec_micek).stats.queued
destination.d_elastic.stats.processed
source.s_tcp.stats.processed
source.severity.7.stats.processed
source.severity.0.stats.processed
source.severity.1.stats.processed
source.severity.2.stats.processed
source.severity.3.stats.processed
source.severity.4.stats.processed
source.severity.5.stats.processed
source.severity.6.stats.processed
source.facility.7.stats.processed
source.facility.16.stats.processed
source.facility.8.stats.processed
source.facility.17.stats.processed
source.facility.9.stats.processed
source.facility.18.stats.processed
source.facility.19.stats.processed
source.facility.20.stats.processed
source.facility.0.stats.processed
source.facility.21.stats.processed
source.facility.1.stats.processed
source.facility.10.stats.processed
source.facility.22.stats.processed
source.facility.2.stats.processed
source.facility.11.stats.processed
source.facility.23.stats.processed
source.facility.3.stats.processed
source.facility.12.stats.processed
source.facility.4.stats.processed
source.facility.13.stats.processed
source.facility.5.stats.processed
source.facility.14.stats.processed
source.facility.6.stats.processed
source.facility.15.stats.processed
source.facility.other.stats.processed
global.payload_reallocs.stats.processed
global.msg_clones.stats.processed
global.sdata_updates.stats.processed
tag..source.s_tcp.stats.processed

The syslog-ng-ctl query list command has the following options:

  • --reset

    Use --reset to set the selected counters to 0 after executing the query.

Displaying metrics and statistics

syslog-ng-ctl query get [options]

The syslog-ng-ctl query get <query> command lists the nodes that match the query, and their values.

For example, the "destination*" query lists the configured destinations, and the metrics related to each destination. An example output:

          destination.java.d_elastic#0.java_dst(ElasticSearch,elasticsearch-syslog-ng-test,t7cde889529c034aea9ec_micek).stats.dropped=0
destination.java.d_elastic#0.java_dst(ElasticSearch,elasticsearch-syslog-ng-test,t7cde889529c034aea9ec_micek).stats.processed=0
destination.java.d_elastic#0.java_dst(ElasticSearch,elasticsearch-syslog-ng-test,t7cde889529c034aea9ec_micek).stats.queued=0
destination.d_elastic.stats.processed=0

The syslog-ng-ctl query get command has the following options:

  • --sum

    Add up the result of each matching node and return only a single number.

    For example, the syslog-ng-ctl query get --sum "destination*.dropped" command displays the number of messages dropped by the syslog-ng PE instance.

  • --reset

    Use --reset to set the selected counters to 0 after executing the query.

The stats command

stats [options]

Use the stats command to display statistics about the processed messages. For details about the displayed statistics, see The syslog-ng PE Administrator Guide. The stats command has the following options:

  • --control=<socket> or -c

    Specify the socket to use to access syslog-ng PE. Only needed when using a non-standard socket.

  • --reset=<socket> or -r

    Reset all statistics to zero, except for the queued counters. (The queued counters show the number of messages in the message queue of the destination driver, waiting to be sent to the destination.)

Example:
syslog-ng-ctl stats

An example output:

        src.internal;s_all#0;;a;processed;6445
src.internal;s_all#0;;a;stamp;1268989330
destination;df_auth;;a;processed;404
destination;df_news_dot_notice;;a;processed;0
destination;df_news_dot_err;;a;processed;0
destination;d_ssb;;a;processed;7128
destination;df_uucp;;a;processed;0
source;s_all;;a;processed;7128
destination;df_mail;;a;processed;0
destination;df_user;;a;processed;1
destination;df_daemon;;a;processed;1
destination;df_debug;;a;processed;15
destination;df_messages;;a;processed;54
destination;dp_xconsole;;a;processed;671
dst.tcp;d_network#0;10.50.0.111:514;a;dropped;5080
dst.tcp;d_network#0;10.50.0.111:514;a;processed;7128
dst.tcp;d_network#0;10.50.0.111:514;a;queued;2048
destination;df_syslog;;a;processed;6724
destination;df_facility_dot_warn;;a;processed;0
destination;df_news_dot_crit;;a;processed;0
destination;df_lpr;;a;processed;0
destination;du_all;;a;processed;0
destination;df_facility_dot_info;;a;processed;0
center;;received;a;processed;0
destination;df_kern;;a;processed;70
center;;queued;a;processed;0
destination;df_facility_dot_err;;a;processed;0
Displaying license-related information

syslog-ng-ctl show-license-info [options]

The syslog-ng PE application uses a license in server mode to determine the maximum number of hosts that are allowed to connect. Use the syslog-ng-ctl show-license-info command to display license-related information on the number of hosts currently logging to your server. This helps you to plan your capacity, to check your license usage, and to detect client misconfiguration that can result in a license miscount anomaly. Note that in client or relay mode, syslog-ng PE does not require a license.

The syslog-ng-ctl show-license-info command displays the following information. In case of an unlimited license, or in client or relay mode, only the license type is displayed:

  • License Type: none, limited, unlimited

  • Host Limit: the maximum number of hosts that are allowed to connect.

  • Currently Used Slots: the number of currently used host slots

  • Usage: the percent of used host slots

  • Licensed Clients: the list of hostnames that are stored in the license module

  • Monthly-Consumed-License-Hosts: the current number of used hosts since the previous monthly host usage report. This item appears only if we have a valid and limited license, moreover, the option report-host-usage() is turned on.

The syslog-ng-ctl show-license-info command has the following options:

  • --json or -J

    Print license-related information in JSON format.

Example:
syslog-ng-ctl show-license-info

An example output:

License-Type: limited
Host-Limit: 10
Currently-Used-Slots: 7
Usage: 70%
Licensed-Clients:
    192.168.0.1
    192.168.0.2
    192.168.0.3
    192.168.1.4
    192.168.1.5

Example:

        syslog-ng-ctl show-license-info --json

An example output:

{
    "license_type": "limited",
    "host_limit": 10,
    "currently_used_slots": 7,
    "usage": "70%",
    "licensed_clients": [
        "xy.testdomain",
        "testhost",
        "192.168.0.3",
        "test_host",
        "192.168.1.5"
    ]
}
Example:
syslog-ng-ctl show-license-info

in case of an unlimited license

An example output:

$ syslog-ng-ctl show-license-info
License-Type: unlimited
Example:
syslog-ng-ctl show-license-info

if syslog-ng PE is in client or relay mode

An example output:

$ syslog-ng-ctl show-license-info
License-Type: none
Handling password-protected private keys

syslog-ng-ctl credentials [options]

The syslog-ng-ctl credentials status command allows you to query the status of the private keys that syslog-ng PE uses in the network() and syslog() drivers. You can also provide the passphrase for password-protected private keys using the syslog-ng-ctl credentials add command. For details on using password-protected keys, see The syslog-ng Administrator Guide.

Displaying the status of private keys

syslog-ng-ctl credentials status [options]

The syslog-ng-ctl credentials status command allows you to query the status of the private keys that syslog-ng PE uses in the network() and syslog() drivers. The command returns the list of private keys used, and their status. For example:

syslog-ng-ctl credentials status
Secret store status:
/home/user/ssl_test/client-1/client-encrypted.key SUCCESS

If the status of a key is PENDING, you must provide the passphrase for the key, otherwise syslog-ng PE cannot use it. The sources and destinations that use these keys will not work until you provide the passwords. Other parts of the syslog-ng PE configuration will be unaffected. You must provide the passphrase of the password-protected keys every time syslog-ng PE is restarted.

The following log message also notifies you of PENDING passphrases:

          Waiting for password; keyfile='private.key'
  • --control=<socket> or -c

    Specify the socket to use to access syslog-ng PE. Only needed when using a non-standard socket.

Opening password-protected private keys

syslog-ng-ctl credentials add [options]

You can add the passphrase to a password-protected private key file using the following command. syslog-ng PE will display a prompt for you to enter the passphrase. We recommend that you use this method.

          syslog-ng-ctl credentials add --id=<path-to-the-key>

Alternatively, you can include the passphrase in the --secret parameter:

          syslog-ng-ctl credentials add --id=<path-to-the-key> --secret=<passphrase-of-the-key>

Or you can pipe the passphrase to the syslog-ng-ctl command, for example:

          echo "<passphrase-of-the-key>" | syslog-ng-ctl credentials add --id=<path-to-the-key>
  • --control=<socket> or -c

    Specify the socket to use to access syslog-ng PE. Only needed when using a non-standard socket.

  • --id=<path-to-the-key> or -i

    The path to the password-protected private key file. This is the same path that you use in the key-file() option of the syslog-ng PE configuration file.

  • --secret=<passphrase-of-the-key> or -s

    The password or passphrase of the private key.

Displaying the configuration

syslog-ng-ctl config [options]

Use the syslog-ng-ctl config command to display the configuration that syslog-ng PE is currently running. Note by default, only the content of the main configuration file are displayed, included files are not resolved. To resolve included files and display the entire configuration, use the syslog-ng-ctl config --preprocessed command.

Reloading the configuration

syslog-ng-ctl reload [options]

Use the syslog-ng-ctl reload command to reload the configuration file of syslog-ng PE without having to restart the syslog-ng PE application. The syslog-ng-ctl reload works like a SIGHUP (-1). On Microsoft Windows, this is the only way to reload the configuration of syslog-ng PE.

The syslog-ng-ctl reload command returns 0 if the operation was successful, 1 otherwise.

Stopping syslog-ng PE

syslog-ng-ctl stop [options]

Use the syslog-ng-ctl stop command to stop the syslog-ng PE application The syslog-ng-ctl stop works like a SIGHUP (-15) on Linux and Unix systems. On Microsoft Windows, this is the only way to gracefully stop syslog-ng PE if it is running in the foreground.

Files

/opt/syslog-ng/sbin/syslog-ng-ctl

See also

syslog-ng Documentation page

The syslog-ng.conf manual page

The syslog-ng manual page

NOTE: For the detailed documentation of syslog-ng PE see syslog-ng PE Documentation page.

If you experience any problems or need help with syslog-ng PE, visit the syslog-ng mailing list.

For news and notifications about syslog-ng PE, visit the syslog-ng blogs.

Related Documents

The document was helpful.

Select Rating

I easily found the information I needed.

Select Rating