mysql用 fifo 记录日志_syslog_ng的安装与配置及日志记录至mysql

本文介绍了在CentOS 5.4环境下,如何安装syslog-ng、eventlog和libol,以及配置syslog-ng将日志记录至MySQL的过程。涉及步骤包括安装相关软件、配置syslog-ng.conf文件、设置数据库表以及启动和测试syslog-ng服务。
摘要由CSDN通过智能技术生成

实现环境:

centos5.4+syslog-ng_3.3.1.tar+eventlog_0.2.12.tar+libol-0.3.9.tar

安装eventlog:

./configure  –prefix=/usr/local/eventlog && make && make install

安装 libol:     http://www.balabit.com/downloads/files/libol/0.3

./configure –prefix=/usr/local/libol &&make && make install

安装 syslog-ng:

#export PKG_CONFIG_PATH=/usr/local/eventlog/lib/pkgconfig

./configure –prefix=/usr/local/syslog-ng --with-libol=/usr/local/libol

#make && make install

configure: error: Cannot find eventlog version >= 0.2: is pkg-config in path? (若出现这个错误,基本上是由于前面的

PKG_CONFIG_PATH变量没指定好)

#mkdir /usr/local/syslog-ng/etc

#mkdir /usr/local/syslog-ng/var

#cp contrib/syslog-ng.conf.RedHat /usr/local/syslog-ng/etc/syslog-ng.conf

#cp contrib/init.d.RedHat /etc/init.d/syslog-ng

#cd /usr/local/syslog-ng/etc/

#cat syslog-ng.conf

@version:3.0

options {

long_hostnames(off);

log_msg_size(8192);

flush_lines(1);

log_fifo_size(20480);

time_reopen(10);

use_dns(yes);

dns_cache(yes);

use_fqdn(yes);

keep_hostname(yes);

chain_hostnames(no);

perm(0644);

stats_freq(43200);

};

source s_internal { internal(); };

destination d_syslognglog { file("/var/log/syslog-ng.log"); };

log { source(s_internal); destination(d_syslognglog); };

source s_local {

unix-dgram("/dev/log");

file("/proc/kmsg" program_override("kernel:"));

};

filter f_messages { level(info..emerg); }; //定义7种日志类型

filter f_secure { facility(authpriv); };

filter f_mail { facility(mail); };

filter f_cron { facility(cron); };

filter f_emerg { level(emerg); };

filter f_spooler { level(crit..emerg) and facility(uucp, news); };

filter f_local7 { facility(local7); };

destination d_messages { file("/var/log/messages"); }; //定义7种类型日志在客户端的位置

destination d_secure { file("/var/log/secure"); };

destination d_maillog { file("/var/log/maillog"); };

destination d_cron { file("/var/log/cron"); };

destination d_console { usertty("root"); };

destination d_spooler { file("/var/log/spooler"); };

destination d_bootlog { file("/var/log/dmesg"); };

log { source(s_local); filter(f_emerg); destination(d_console); };

log { source(s_local); filter(f_secure); destination(d_secure); flags(final); };

log { source(s_local); filter(f_mail); destination(d_maillog); flags(final); };

log { source(s_local); filter(f_cron); destination(d_cron); flags(final); };

log { source(s_local); filter(f_spooler); destination(d_spooler); };

log { source(s_local); filter(f_local7); destination(d_bootlog); };

log { source(s_local); filter(f_messages); destination(d_messages); };

# Remote logging //定义监听的端口

source s_remote {

tcp(ip(0.0.0.0) port(514));

udp(ip(0.0.0.0) port(514));

};

//定义客户端日志在服务器上保存的格式,位置和权限等

destination r_console {file("/var/log/syslog-ng/$YEAR$MONTH$DAY/$HOST/console" owner("root") group("root") perm(0640)

dir_perm(0750) create_dirs(yes));};

destination r_secure {file("/var/log/syslog-ng/$YEAR$MONTH$DAY/$HOST/secure" owner("root") group("root") perm(0640)

dir_perm(0750) create_dirs(yes));};

destination r_cron {file("/var/log/syslog-ng/$YEAR$MONTH$DAY/$HOST/cron" owner("root") group("root") perm(0640)

dir_perm(0750) create_dirs(yes));};

destination r_spooler {file("/var/log/syslog-ng/$YEAR$MONTH$DAY/$HOST/spooler" owner("root") group("root") perm(0640)

dir_perm(0750) create_dirs(yes));};

destination r_bootlog {file("/var/log/syslog-ng/$YEAR$MONTH$DAY/$HOST/bootlog" owner("root") group("root") perm(0640)

dir_perm(0750) create_dirs(yes));};

destination r_messages {file("/var/log/syslog-ng/$YEAR$MONTH$DAY/$HOST/messages" owner("root") group("root") perm

(0640) dir_perm(0750) create_dirs(yes));};

log { source(s_remote); filter(f_emerg); destination(r_console); };

log { source(s_remote); filter(f_secure); destination(r_secure); flags(final); };

log { source(s_remote); filter(f_cron); destination(r_cron); flags(final); };

log { source(s_remote); filter(f_spooler); destination(r_spooler); };

log { source(s_remote); filter(f_local7); destination(r_bootlog); };

log { source(s_remote); filter(f_messages); destination(r_messages); };

chmod +x /etc/init.d/syslog-ng

[root@server2 etc]# chkconfig --add syslog-ng

service syslog-ng does not support chkconfig(若出现该错误,请修改该脚本前四行如下)

[root@server2 etc]# head -4 /etc/init.d/syslog-ng

#!/bin/bash

#chkconifg: --add syslog-ng

#chkconfig: 2345 12 88

#Description: syslog-ng

该脚本还需要修改下面的三个位置

# grep ‘PATH‘ /etc/init.d/syslog-ng

PATH=/bin:/sbin:/usr/bin:/usr/sbin:/usr/local/syslog-ng/bin:/usr/local/syslog-ng/sbin

# grep 'INIT' /etc/init.d/syslog-ng |head -2

INIT_PROG="/usr/local/syslog-ng/sbin/syslog-ng" # Full path to daemon

INIT_OPTS="-f /usr/local/syslog-ng/etc/syslog-ng.conf" # options passed to daemon service syslog-ng start

#Starting syslog-ng: /usr/local/syslog-ng/sbin/syslog-ng: error while loading shared libraries: libevtlog.so.0:

cannot open shared object file: No such file or directory

Starting Kernel Logger: 出现此错误是因为共享库链接没做好

ln -s /usr/local/eventlog/lib/* /lib/

出现下面的问题是因为主配置文件中缺少:@version:3.0这行

Starting syslog-ng: Configuration file has no version number, assuming syslog-ng 2.1 format. Please add @version:

maj.min to the beginning of the file;

service syslog-ng start

#cat /var/log/syslog-ng.log

Jan 28 03:59:07 server2.yang.com syslog-ng[20225]: syslog-ng starting up; version='3.0.5'

客户端配置:

[root@client ~]# tail -1 /etc/syslog.conf

*.* @192.168.90.20

这里需要重启syslog服务

[root@client ~]# logger -i just one test

[root@client ~]# tail -1 /var/log/messages

Jan 27 22:12:02 client root[2861]: just one test

[root@server2 ~]# cat /var/log/syslog-ng/20100128/192.168.90.10/messages

Jan 28 04:24:32 192.168.90.10 root[2861]: just one test

前面配置好了syslog-ng,下面简要的概述下如何将系统日志存入mysql

1:将mysql的头文件和库文件链接到/usr/local下

[root@server2 ~]# ln -s /usr/local/mysql/lib /usr/local/lib/mysql

[root@server2 ~]# ln -s /usr/local/mysql/include/ /usr/local/include

2:下载sqlsyslogd源码包,由于是整个目录下载,所以会下载index.html打头的索引文件

[root@server2 ]# wget -d -r -np http://www.frasunek.com/sources/security/sqlsyslogd/

[root@server2 ]# cd www.frasunek.com/sources/security/sqlsyslogd/

[root@server2 sqlsyslogd]# rm -rf index.html*

[root@server2 sqlsyslogd]# cd contrib/

[root@server2 contrib]# rm -rf index.html*

[root@server2 contrib]# cd

[root@server2 ~]# mv www.frasunek.com/sources/security/sqlsyslogd/ ./

3:make,复制sqlsyslogd二进制程序到/usr/local/sbin目录下

[root@server2 ~]# cd sqlsyslogd

[root@server2 sqlsyslogd]# make

cc -O6 -Wall -pipe -I/usr/local/include -DCONF=\"/usr/local/etc/sqlsyslogd.conf\" -L/usr/local/lib/mysql -

lmysqlclient sqlsyslogd.c -o sqlsyslogd

[root@server2 sqlsyslogd]# cp sqlsyslogd /usr/local/sbin/

4:执行下sqlsyslogd程序,出现下面的命令选项则说明安装成功

chmod +x /usr/local/sbin/sqlsyslogd

[root@server2 sqlsyslogd]# sqlsyslogd

usage: sqlsyslogd [-h hostname] [-p] [database]

5:修改/etc/ld.so.conf文件,并使其生效,这个文件维护着编译的动态链接库位置

[root@server2 sqlsyslogd]# cat /etc/ld.so.conf

include ld.so.conf.d/*.conf

/usr/local/lib/mysql

[root@server2 sqlsyslogd]# ldconfig

6:在数据库中创建相应的库和表

[root@server2 sqlsyslogd]# mysql

Welcome to the MySQL monitor. Commands end with ; or \g.

Your MySQL connection id is 158

Server version: 5.1.36-log Source distribution

Type 'help;' or '\h' for help. Type '\c' to clear the current input statement.

mysql> create database syslog;

Query OK, 1 row affected (0.00 sec)

mysql> use syslog

Database changed

mysql> create table logs (Id int(10) NOT NULL auto_increment,Timestamp varchar(16),Host varchar(50),Prog varchar

(50),Mesg text,PRIMARY KEY (id));

Query OK, 0 rows affected (0.01 sec)

mysql> exit

Bye

7:该文件定义了连接数据库的密码

[root@server2 sqlsyslogd]# cat /usr/local/etc/sqlsyslogd.conf

123456

8:在syslog-ng主配置文件中添加下列配置

[root@server2 sqlsyslogd]# vi /usr/local/syslog-ng/etc/syslog-ng.conf

destination sqlsyslogd{

program("/usr/local/sbin/sqlsyslogd -u root -t logs syslog -p");

};

log {

source(s_remote);

destination(sqlsyslogd);

};

9:重启syslog-ng服务

[root@server2 sqlsyslogd]# service syslog-ng restart

Stopping Kernel Logger: [ OK ]

Starting Kernel Logger: [ OK ]

10:客户端发消息测试

[root@server2 sqlsyslogd]# tail -1 /var/log/syslog-ng/20111028/192.168.99.79/messages

Oct 26 14:25:47 192.168.99.79 root[6058]: just for test

  • 0
    点赞
  • 0
    收藏
    觉得还不错? 一键收藏
  • 0
    评论
评论
添加红包

请填写红包祝福语或标题

红包个数最小为10个

红包金额最低5元

当前余额3.43前往充值 >
需支付:10.00
成就一亿技术人!
领取后你会自动成为博主和红包主的粉丝 规则
hope_wisdom
发出的红包
实付
使用余额支付
点击重新获取
扫码支付
钱包余额 0

抵扣说明:

1.余额是钱包充值的虚拟货币,按照1:1的比例进行支付金额的抵扣。
2.余额无法直接购买下载,可以购买VIP、付费专栏及课程。

余额充值