# Last Modified: Sun Sep 25 08:58:35 2011 #include # Debugging the syslogger can be difficult if it can't write to the file # that the kernel is logging denials to. In these cases, you can do the # following: # watch -n 1 'dmesg | tail -5' /usr/sbin/rsyslogd flags=(complain) { #include #include capability sys_tty_config, capability dac_override, capability dac_read_search, capability setuid, capability setgid, capability sys_nice, capability syslog, # rsyslog configuration /etc/rsyslog.conf r, /etc/rsyslog.d/ r, /etc/rsyslog.d/** r, /{,var/}run/rsyslogd.pid rwk, /var/spool/rsyslog/ r, /var/spool/rsyslog/** rwk, /usr/lib{,32,64}/rsyslog/*.so mr, /dev/tty* rw, /dev/xconsole rw, @{PROC}/kmsg r, /dev/log wl, /var/lib/*/dev/log wl, /var/spool/postfix/dev/log wl, # 'r' is needed when using imfile /var/log/** rw, # Add these for mysql support /etc/mysql/my.cnf r, /{,var/}run/mysqld/mysqld.sock rw, # Add thes for postgresql support #include #include /{,var/}run/postgresql/.s.PGSQL.*[0-9] rw, # Site-specific additions and overrides. See local/README for details. #include # --- my additions: /var/rsyslog/** rw, }