summaryrefslogtreecommitdiffstats
diff options
context:
space:
mode:
authorRainer Gerhards <rgerhards@adiscon.com>2008-01-02 13:09:15 +0000
committerRainer Gerhards <rgerhards@adiscon.com>2008-01-02 13:09:15 +0000
commit6e147ca2210e4b30f12e869acccb95371e79c163 (patch)
tree8b065d071cc44f4845c55001b25a1add65d52638
parentdad51192651dda011597252ddf8fb64ff28e2ec4 (diff)
downloadrsyslog-6e147ca2210e4b30f12e869acccb95371e79c163.tar.gz
rsyslog-6e147ca2210e4b30f12e869acccb95371e79c163.tar.xz
rsyslog-6e147ca2210e4b30f12e869acccb95371e79c163.zip
prepared for 2.0.0v1-21-2
-rw-r--r--doc/history.html17
-rw-r--r--doc/manual.html178
-rw-r--r--doc/rsconf1_gssforwardservicename.html1
-rw-r--r--doc/rsconf1_gssmode.html11
-rw-r--r--doc/status.html9
5 files changed, 146 insertions, 70 deletions
diff --git a/doc/history.html b/doc/history.html
index 4cb6d561..0f9dbffa 100644
--- a/doc/history.html
+++ b/doc/history.html
@@ -90,12 +90,21 @@ extremely hard to find segfault bug. It happens on very rare occasions only and
never in lab. We are hunting this bug for month now, but still could not get
hold of it. Unfortunately, this also affects the new features schedule. It makes
limited sense to implement new features if problems with existing ones are not
-really understood.<p><b>December 2008</b> showed the appearance of a postgres
+really understood.<p><b>December 2007</b> showed the appearance of a postgres
output module, contributed by sur5r. With 1.20.0, December is also the first
-time since the bughunt that we introduce other new features. It has been deciced
+time since the bug hunt that we introduce other new features. It has been decided
that we carefully will add features in order to not affect the overall project
-by these rare bugs. Still, the bughunt is top priortiy, but we need to have more
-data to analyse.<p>Be sure to visit Rainer's <a href="http://rgerhards.blogspot.com/">syslog blog</a>
+by these rare bugs. Still, the bug hunt is top priority, but we need to have more
+data to analyze. At then end of December, it looked like the bug was found (a
+race condition), but further confirmation from the field is required before
+declaring victory. December also brings the initial development on <b>rsyslog v3</b>,
+resulting in loadable input modules, now running on a separate thread each.<p>On
+<b>January, 2nd 2008</b>, rsyslog 1.21.2 is re-released as rsyslog v2.0.0
+stable. This is a major milestone as far as the stable build is concerned. v3 is
+not yet officially announced. Other than the stable v2 build, v3 will not be
+backwards compatibile (including missing compatibility to stock sysklogd) for
+quite a while. Config file changes are required and some command line options do
+no longer work due to the new design.<p>Be sure to visit Rainer's <a href="http://rgerhards.blogspot.com/">syslog blog</a>
to get some more insight into the development and futures of rsyslog and syslog in general.
Don't be shy to post to either the blog or the
<a href="http://www.rsyslog.com/PNphpBB2.phtml">rsyslog forums</a>.</p>
diff --git a/doc/manual.html b/doc/manual.html
index 5a776969..4c3c15a0 100644
--- a/doc/manual.html
+++ b/doc/manual.html
@@ -1,54 +1,124 @@
-<html>
-<head>
-<title>rsyslog documentation</title>
-</head>
-<body>
-<h1>RSyslog - Documentation</h1>
-<p><b><a href="http://www.rsyslog.com/">Rsyslog</a> is an enhanced syslogd
-supporting, among others, <a href="rsyslog_mysql.html">MySQL</a>, PostgreSQL, <a href="http://wiki.rsyslog.com/index.php/FailoverSyslogServer">failover log destinations</a>, syslog/tcp,
-fine grain output format control, and the ability to filter on any message part.</b>
-It is quite compatible to stock
-sysklogd and can be used as a drop-in replacement. Its <a href="features.html">
-advanced features</a> make it suitable for enterprise-class,
-<a href="rsyslog_stunnel.html">encryption protected syslog</a>
-relay chains while at the same time being very easy to setup
-for the novice user.</p>
-<p><b>Visit the <i> <a href="status.html">rsyslog status page</a></i></b> to obtain current
-version information and ports. <b>If you like rsyslog, you might want to lend us
-a helping hand. </b>It doesn't require a lot of time - even a single mouse click
-helps. Learn <a href="how2help.html">how to help the rsyslog project</a>.</p>
-<p><b>Follow the links below for the</b></p>
-<ul>
-<li><a href="man_rsyslogd.html">rsyslogd man page</a>
-<li><a href="rsyslog_conf.html">configuration file syntax (rsyslog.conf)</a><li> <a href="property_replacer.html">property replacer, an important core component</a><li>a commented <a href="sample.conf.html">sample rsyslog.conf</a>
-<li><a href="bugs.html">rsyslog bug list</a><li><a href="rsyslog_packages.html"> rsyslog packages</a><li><a href="generic_design.html">backgrounder on generic syslog application design</a><li><a href="contributors.html">contributor &quot;Hall of Fame&quot;</a><li><a href="modules.html">description of rsyslog modules</a></ul>
-<p><b>We have some in-depth papers on</b></p>
-<ul>
- <li><a href="install.html">installing rsyslog</a></li> <li><a href="ipv6.html">rsyslog and IPv6</a> (which is fully supported)</li>
- <li><a href="rsyslog_stunnel.html">ssl-encrypting syslog with stunnel</a></li>
- <li><a href="rsyslog_mysql.html">writing syslog messages to MySQL</a></li>
- <li><a href="rsyslog_php_syslog_ng.html">using php-syslog-ng with rsyslog</a></li> <li><a href="rsyslog_recording_pri.html">recording the syslog priority (severity and facility) to the log file</a></li> <li><a href="http://www.rsyslog.com/Article19.phtml">preserving syslog sender over NAT</a> (online only)</li>
-</ul>
-<p>Also, there is an article from Dennis Olvany on
-<a href="rsyslog084-freebsd5.4.txt">Syslog-to-SQL with rsyslog-0.8.4 on FreeBSD 5.4</a>
-(which unfortunately is a bit outdated now).</p>
-<p>Our <a href="history.html">rsyslog history</a> page is for you if you would like to learn a little more
-on why there is an rsyslog at all. If you are interested why you should care about rsyslog at all, you may want to read Rainer's essay on &quot;<a href="http://rgerhards.blogspot.com/2007/08/why-does-world-need-another-syslogd.html">why the world needs another syslogd</a>&quot;.</p>
-<p>Documentation is added continuously. Please note that the documentation here
-matches only the current version of rsyslog. If you use an older version, be sure
-to use the doc that came with it.</p>
-<p><b>You can also browse the following online resources:</b></p>
-<ul>
-<li>the <a href="http://wiki.rsyslog.com/">rsyslog wiki</a>, a community resource</li>
-<li><a href="http://www.rsyslog.com/module-Static_Docs-view-f-manual.html.phtml">rsyslog online documentation</a></li>
-<li><a href="http://www.rsyslog.com/Topic3.phtml">rsyslog FAQ</a></li>
-<li><a href="http://www.rsyslog.com/PNphpBB2.phtml">rsyslog discussion forum</a></li>
-<li><a href="http://www.rsyslog.com/Topic4.phtml">rsyslog change log</a></li>
-<li><a href="http://www.monitorware.com/en/syslog-enabled-products/">syslog device configuration guide</a> (off-site)</li>
-</ul>
-<p>And don't forget about the <a href="http://lists.adiscon.net/mailman/listinfo/rsyslog">rsyslog mailing list</a>.
-If you are interested in the &quot;backstage&quot;, you may find
-<a href="http://www.gerhards.net/rainer">Rainer</a>'s
-<a href="http://rgerhards.blogspot.com/">blog</a> an interesting read (filter on syslog and rsyslog tags).</p>
-</body>
-</html>
+<html>
+
+<head>
+
+<title>rsyslog documentation</title>
+
+</head>
+
+<body>
+
+<h1>RSyslog - Documentation</h1>
+
+<p><b><a href="http://www.rsyslog.com/">Rsyslog</a> is an enhanced syslogd
+
+supporting, among others, <a href="rsyslog_mysql.html">MySQL</a>,
+PostgreSQL,
+<a href="http://wiki.rsyslog.com/index.php/FailoverSyslogServer">failover log
+destinations</a>, syslog/tcp,
+
+fine grain output format control, and the ability to filter on any message part.</b>
+
+It is quite compatible to stock
+
+sysklogd and can be used as a drop-in replacement. Its <a href="features.html">
+
+advanced features</a> make it suitable for enterprise-class,
+
+<a href="rsyslog_stunnel.html">encryption protected syslog</a>
+
+relay chains while at the same time being very easy to setup
+
+for the novice user.</p>
+
+<p><b>Visit the <i> <a href="status.html">rsyslog status page</a></i></b> to obtain current
+
+version information and ports. <b>If you like rsyslog, you might want to lend us
+
+a helping hand. </b>It doesn't require a lot of time - even a single mouse click
+
+helps. Learn <a href="how2help.html">how to help the rsyslog project</a>.</p>
+
+<p><b>Follow the links below for the</b></p>
+
+<ul>
+
+<li><a href="man_rsyslogd.html">rsyslogd man page</a>
+
+<li><a href="rsyslog_conf.html">configuration file syntax (rsyslog.conf)</a><li>
+<a href="property_replacer.html">property replacer, an important core component</a><li>a commented <a href="sample.conf.html">sample rsyslog.conf</a>
+
+<li><a href="bugs.html">rsyslog bug list</a><li><a href="rsyslog_packages.html">
+rsyslog packages</a><li><a href="generic_design.html">backgrounder on generic
+syslog application design</a><!-- re-enable when updated <li><a href="contributors.html">contributor &quot;Hall
+of Fame&quot;</a> --><li><a href="modules.html">description of rsyslog modules</a></ul>
+
+<p><b>We have some in-depth papers on</b></p>
+
+<ul>
+
+ <li><a href="install.html">installing rsyslog</a></li>
+ <li><a href="ipv6.html">rsyslog and IPv6</a> (which is fully supported)</li>
+
+ <li><a href="rsyslog_stunnel.html">ssl-encrypting syslog with stunnel</a></li>
+
+ <li><a href="rsyslog_mysql.html">writing syslog messages to MySQL</a></li>
+
+ <li><a href="rsyslog_php_syslog_ng.html">using php-syslog-ng with rsyslog</a></li>
+ <li><a href="rsyslog_recording_pri.html">recording the syslog priority
+ (severity and facility) to the log file</a></li>
+ <li><a href="http://www.rsyslog.com/Article19.phtml">preserving syslog
+ sender over NAT</a> (online only)</li>
+
+</ul>
+
+<p>Also, there is an article from Dennis Olvany on
+
+<a href="rsyslog084-freebsd5.4.txt">Syslog-to-SQL with rsyslog-0.8.4 on FreeBSD 5.4</a>
+
+(which unfortunately is a bit outdated now).</p>
+
+<p>Our <a href="history.html">rsyslog history</a> page is for you if you would like to learn a little more
+
+on why there is an rsyslog at all. If you are interested why you should care
+about rsyslog at all, you may want to read Rainer's essay on &quot;<a href="http://rgerhards.blogspot.com/2007/08/why-does-world-need-another-syslogd.html">why
+the world needs another syslogd</a>&quot;.</p>
+
+<p>Documentation is added continuously. Please note that the documentation here
+
+matches only the current version of rsyslog. If you use an older version, be sure
+
+to use the doc that came with it.</p>
+
+<p><b>You can also browse the following online resources:</b></p>
+
+<ul>
+
+<li>the <a href="http://wiki.rsyslog.com/">rsyslog wiki</a>, a community
+resource</li>
+
+<li><a href="http://www.rsyslog.com/module-Static_Docs-view-f-manual.html.phtml">rsyslog online documentation</a></li>
+
+<li><a href="http://www.rsyslog.com/Topic3.phtml">rsyslog FAQ</a></li>
+
+<li><a href="http://www.rsyslog.com/PNphpBB2.phtml">rsyslog discussion forum</a></li>
+
+<li><a href="http://www.rsyslog.com/Topic4.phtml">rsyslog change log</a></li>
+
+<li><a href="http://www.monitorware.com/en/syslog-enabled-products/">syslog device configuration guide</a> (off-site)</li>
+
+</ul>
+
+<p>And don't forget about the <a href="http://lists.adiscon.net/mailman/listinfo/rsyslog">rsyslog mailing list</a>.
+
+If you are interested in the &quot;backstage&quot;, you may find
+
+<a href="http://www.gerhards.net/rainer">Rainer</a>'s
+
+<a href="http://rgerhards.blogspot.com/">blog</a> an interesting read (filter on
+syslog and rsyslog tags).</p>
+
+</body>
+
+</html>
+
diff --git a/doc/rsconf1_gssforwardservicename.html b/doc/rsconf1_gssforwardservicename.html
index 63ca9c1f..9d39dc2a 100644
--- a/doc/rsconf1_gssforwardservicename.html
+++ b/doc/rsconf1_gssforwardservicename.html
@@ -6,6 +6,7 @@
<h2>$GssForwardServiceName</h2>
<p><b>Type:</b> global configuration directive</p>
<p><b>Default:</b> host</p>
+<p><b>Provided by:</b> <i>omgssapi</i></p>
<p><b>Description:</b></p>
<p>Specifies the service name used by the client when forwarding GSS-API wrapped messages.</p>
<p>The GSS-API service names are constructed by appending '@' and a hostname following "@@" in each selector.</p>
diff --git a/doc/rsconf1_gssmode.html b/doc/rsconf1_gssmode.html
index 6981f1fe..71c50696 100644
--- a/doc/rsconf1_gssmode.html
+++ b/doc/rsconf1_gssmode.html
@@ -5,13 +5,12 @@
<body>
<h2>$GssMode</h2>
<p><b>Type:</b> global configuration directive</p>
-<p><b>Default:</b> none</p>
+<p><b>Default:</b> encryption</p>
+<p><b>Provided by:</b> <i>omgssapi</i></p>
<p><b>Description:</b></p>
-<p>Specifies GSS-API mode to use, which can be "none" - GSS-API
- is disabled, "integrity" - clients are authenticated and
- messages are checked for integrity, "encryption" - same as
- "integrity", but messages are also encrypted if both sides support it.
-<p><b>Sample:</b></p>
+<p>Specifies GSS-API mode to use, which can be "<b>integrity</b>" - clients are authenticated and
+ messages are checked for integrity, "<b>encryption</b>" - same as
+ "integrity", but messages are also encrypted if both sides support it.<p><b>Sample:</b></p>
<p><code><b>$GssMode Encryption</b></code></p>
<p>[<a href="rsyslog_conf.html">rsyslog.conf overview</a>] [<a href="manual.html">manual
diff --git a/doc/status.html b/doc/status.html
index 8a4f1556..86d1844c 100644
--- a/doc/status.html
+++ b/doc/status.html
@@ -4,17 +4,14 @@
</head>
<body>
<h2>rsyslog status page</h2>
-<p>This page reflects the status as of 2007-12-28.</p>
+<p>This page reflects the status as of 2008-01-01.</p>
<h2>Current Releases</h2>
<p><b>development:</b> 1.21.2 -
<a href="http://www.rsyslog.com/Article153.phtml">change log</a> -
<a href="http://www.rsyslog.com/Downloads-index-req-getit-lid-69.phtml">download</a></p>
-<p><b>stable:</b> 1.0.5 - <a href="http://www.rsyslog.com/Article85.phtml">change log</a> -
-<a href="http://www.rsyslog.com/Downloads-index-req-getit-lid-39.phtml">download</a></p>
+<p><b>stable:</b> 2.0.0 - <a href="http://www.rsyslog.com/Article155.phtml">change log</a> -
+<a href="http://www.rsyslog.com/Downloads-index-req-getit-lid-70.phtml">download</a></p>
<p>&nbsp;(<a href="version_naming.html">How are versions named?</a>)</p>
-<p><b>Do NOT use versions prior to 1.10.1 or 1.0.1,
-because they contain a SQL injection vulnerability</b> (<a href="http://www.rsyslog.com/Article35.phtml">read
-security advisory</a>).</p>
<h2>Platforms</h2>
<p>Thankfully, a number of folks have begin to build packages and help port
rsyslog to other platforms. As such,