search for: modload

Displaying 20 results from an estimated 23 matches for "modload".

2009 Aug 18
1
Application trying to use IPv6
...* * Use .symfix to have the debugger choose a symbol path. * * After setting your symbol path, use .reload to refresh symbol locations. * **************************************************************************** Executable search path is: Unable to add system call symbol ModLoad: 00400000 0044d000 C:\alleg_beta\AllLobby_R5rev483.exe ModLoad: 7b820000 7b96e000 C:\windows\system32\KERNEL32.dll WARNING: System version is 5.1 but kernel32.dll is version 0.0. ModLoad: 7bc10000 7bcb1000 C:\windows\system32\ntdll.dll ModLoad: 00400000 0044d000 C:\alleg_beta\AllLobby_R5rev...
2010 Dec 14
1
Binding rsyslogd to specific ip address
Hi all, Somebody knows how can I bind rsyslogd to a specific ip adress?? I have two different interfaces on a centos5.5 host and I need to bind rsyslog to only one. Thanks. -- CL Martinez carlopmart {at} gmail {d0t} com
2015 Oct 14
2
Exists some problem with cronjobs under CentOS7
...nd imjournal: # rsyslog configuration file # For more information see /usr/share/doc/rsyslog-*/rsyslog_conf.html # If you experience problems, see http://www.rsyslog.com/doc/troubleshoot.html #### MODULES #### # The imjournal module bellow is now used as a message source instead of imuxsock. $ModLoad imuxsock # provides support for local system logging (e.g. via logger command) $ModLoad imjournal # provides access to the systemd journal #$ModLoad imklog # reads kernel messages (the same are read from journald) #$ModLoad immark # provides --MARK-- message capability
2016 Jun 02
0
Rsyslog on C7
...tc/rsyslog.conf: # rsyslog configuration file # For more information see /usr/share/doc/rsyslog-*/rsyslog_conf.html # If you experience problems, see http://www.rsyslog.com/doc/troubleshoot.html #### MODULES #### # The imjournal module bellow is now used as a message source instead of imuxsock. $ModLoad imuxsock # provides support for local system logging (e.g. via logger command) $OmitLocalLogging off $ModLoad imjournal # provides access to the systemd journal $ModLoad imklog # reads kernel messages (the same are read from journald) $ModLoad immark # provides --MARK-- message capability # Provi...
2012 Jul 11
0
[CentOS 6.3] rsyslog 5.8.10-2 - PreserveFQDN directive ignored
...this bug [yet] on the Rsyslog Bugzilla [2]. But the following ticket [3] submitted this past April makes me wonder. Config Snippet: <config> #rsyslog v3 config file $PreserveFQDN on # if you experience problems, check # http://www.rsyslog.com/troubleshoot for assistance #### MODULES #### $ModLoad imuxsock.so # provides support for local system logging (e.g. via logger command) $ModLoad imklog.so # provides kernel logging support (previously done by rklogd) #$ModLoad immark.so # provides --MARK-- message capability # Provides UDP syslog reception #$ModLoad imudp.so #$UDPServerRu...
2015 Oct 14
2
Exists some problem with cronjobs under CentOS7
On 10/13/2015 02:59 PM, Jonathan Billings wrote: > On Tue, Oct 13, 2015 at 02:39:24PM +0000, C. L. Martinez wrote: >> Nop, because binary logs (using journalctl) are disabled in this host >> ... But under /var/log/messages, there is no error ... > > How did you disable journald? > Changing Storage's option under /etc/systemd/journald.conf to none.
2016 Apr 17
1
Rsyslog problems
...logd -D -N1 looks good too as does rsyslogd -d -N1. Here is my rsyslog.conf. What am I doing wrong? # rsyslog configuration file # For more information see /usr/share/doc/rsyslog-*/rsyslog_conf.html # If you experience problems, see http://www.rsyslog.com/doc/troubleshoot.html #### MODULES #### $ModLoad imuxsock # provides support for local system logging (e.g. via logger command) $OmitLocalLogging off $ModLoad imjournal # provides access to the systemd journal $ModLoad imklog # reads kernel messages (the same are read from journald) # Provides RELP syslog reception $ModLoad imrelp $InputRELPServ...
2006 Jun 19
0
snv_42 zfs/zpool dump core and kernel/fs/zfs won''t load.
...: ELF 64-bit LSB relocatable AMD64 Version 1 ardbeg# uname -a SunOS ardbeg 5.11 snv_42 i86pc i386 i86pc ardbeg# digest -a sha1 /kernel/fs/amd64/zfs 22b5a1a76d04238c5156b9edb9696c691c77927d ardbeg# elfsign verify -e /kernel/fs/amd64/zfs elfsign: verification of /kernel/fs/amd64/zfs passed. ardbeg# modload /kernel/fs/amd64/zfs can''t load module: No such device or address ardbeg# truss -t modctl modload /kernel/fs/amd64/zfs modctl(MODLOAD, 0x00000000, 0xFFFFFD7FFFDFF980, 0xFFFFFD7FFFDFFD8C, 0xFFFFFF0000000000) Err#6 ENXIO can''t load module: No such device or address ardbeg# -- Da...
2009 Aug 11
1
[PATCH node] Added support for remote logging with rsyslog-gssapi to node. NOTE: Needs selinux to be set to permissive (setenforce 0) to work.
...beros/bin/kinit -k -t /etc/libvirt/krb5.tab rsyslog/`hostname`" >> $sysconfig_file +else + log "skipping rsyslog configuration, could not find find remote server" + exit 1 +fi + +cat > $rsyslog_main_config << EOF +#rsyslog v3 config file + +#### MODULES #### + +\$ModLoad omgssapi.so # provides gssapi remote logging over tcp +\$ModLoad imuxsock.so # provides support for local system logging (e.g. via logger command) +\$ModLoad imklog.so # provides kernel logging support (previously done by rklogd) + +\$GSSForwardServiceName rsyslog +\$GssMode encryption +...
2003 Aug 06
2
statically compiled files left over after a 'make world'
...te my base system due to the realpath bug. After that finished, I noticed that I still had the following statically compiled binaries laying around that did not get updated during a 'make world'. I track 4-STABLE. /usr/bin/miniperl /sbin/mount_kernfs /sbin/mount_devfs /sbin/modunload /sbin/modload /sbin/ft /stand/boot_crunch /stand/find /stand/sed /stand/test /stand/pwd /stand/ppp /stand/newfs /stand/minigzip /stand/cpio /stand/bad144 /stand/fsck /stand/ifconfig /stand/route /stand/slattach /stand/mount_nfs /stand/dhclient /stand/arp /stand/gzip /stand/gunzip /stand/zcat /stand/-sh /stand/[...
2008 Feb 12
4
xVM and VirtualBox
...ly the necessary driver does not load automatically in a xVM Dom0. It can be loaded manually but it looks like it does not work in a Dom0: bash-3.2# modinfo | grep vbox # this is a one time task: bash-3.2# cp /platform/i86pc/kernel/drv/amd64/vboxdrv /platform/i86xpv/kernel/drv/amd64 bash-3.2# modload /platform/i86xpv/kernel/drv/amd64/vboxdrv bash-3.2# modinfo | grep vbox 269 fffffffff85fa000 f230 268 1 vboxdrv (VirtualBox Driver) bash-3.2# VirtualBox & [1] 744 VirtualBox starts up but can not start a VirtualMachine because the vboxdrv driver does not work: |VirtualBox kernel driv...
2015 Oct 14
0
Exists some problem with cronjobs under CentOS7
...istenning to uxsock and imjournal: Only one process can have a socket open at a time. Since journald holds /dev/log, rsyslog can't, which is why your cron log is empty. > #### MODULES #### > # The imjournal module bellow is now used as a message source instead > of imuxsock. > $ModLoad imuxsock # provides support for local system logging (e.g. > via logger command) > $ModLoad imjournal # provides access to the systemd journal There's no real point in using imjournal if journald isn't running.
2006 Oct 31
0
4970475 There should be a stackdepth equivalent for userland
Author: ahl Repository: /hg/zfs-crypto/gate Revision: a2677fc0a5fb6895ed56fc4698646ece44978a48 Log message: 4970475 There should be a stackdepth equivalent for userland 5084954 value of dip can be incorrect in autovec 6181505 dtrace sysinfo:::modload probe does not fire when using ''modload'' 6265417 schedctl-yield isn''t listed in sdt_subr.c 6272558 gcc and dtrace don''t get along 6276101 dtrace -G behaves strangely with multiple scripts 6284880 intrstat can leak dynamic variable state 6295662 plockstat needs mo...
2012 Jan 06
1
rsyslog server cannot get the logs
I have an rsyslog server which is running Debian Stable, and its version of rsyslog is 4.6.4-2. All of my Debian Stable server can send log to it now. and run both nc $IP $PORT <<< "HELLO" and echo "HELLO" | nc $IP $PORT on client, I can get log on the server. While for my CentOS 5.7 server, nc $IP $PORT <<< "HELLO" works well, but echo
2010 Oct 26
0
[PATCH node] add logging.py
...+++ b/scripts/logging.py @@ -0,0 +1,89 @@ +#!/usr/bin/python +# +# Configures the rsyslog daemon. + +import os +import sys +from ovirtfunctions import * + +RSYSLOG_FILE="/etc/rsyslog.conf" + +RSYSLOG_CONFIG_TEMPLATE = """ +#ovirt rsyslog config file + +#### MODULES #### +\$ModLoad imuxsock.so # provides support for local system logging (e.g. via logger command) +\$ModLoad imklog.so # provides kernel logging support (previously done by rklogd) + +#### GLOBAL DIRECTIVES #### +# Use default timestamp format +\$ActionFileDefaultTemplate RSYSLOG_TraditionalFileFormat + +#...
2013 Oct 28
1
rsyslog not loading relp
centos 6.4, setup to be syslog server. Doing remote syslog using tcp works fine, so now want to add relp. I installed the rsyslog-relp package and told rsyslog.conf to use it: # RELP Syslog Server: $ModLoad imrelp # provides RELP syslog reception $InputRELPServerRun 20514 when I restart rsyslog I am told it does not like my InputRELPServerRun line: Oct 28 13:43:54 scan rsyslogd: [origin software="rsyslogd" swVersion="5.8.10" x-pid="7102" x-info="http://www.rsyslog...
2013 Feb 19
1
remote logging with rsyslog
...on the server, using the RELP module. First of all, the client is a stock install of CentOS 6.3 running rsyslog v5.8.10. I inherited the server, but the change logging that we keep indicates it is pretty much stock too, and it is v5.8.10 as well. ? On the server, I added to /etc/rsyslog.conf: ??? $ModLoad imrelp ??? $InputRELPServerRun 20514 ? And restarted the daemon: ??? sudo service rsyslog restart ??? Shutting down system logger:?????????????????????????????? [? OK? ] ??? Starting system logger:??????????????????????????????????? [? OK? ] ? On the client, I added to /etc/rsyslog.conf: ??? $ModLo...
2009 Aug 11
0
[PATCH server] Added support for remote logging with rsyslog-gssapi to server.
.../ovirt-rsyslog-kerbsetup diff --git a/installer/modules/ovirt/files/rsyslog.conf b/installer/modules/ovirt/files/rsyslog.conf new file mode 100644 index 0000000..5e54620 --- /dev/null +++ b/installer/modules/ovirt/files/rsyslog.conf @@ -0,0 +1,65 @@ +rsyslog v3 config file + +#### MODULES #### + +$ModLoad imuxsock.so # provides support for local system logging (e.g. via logger command) +$ModLoad imklog.so # provides kernel logging support (previously done by rklogd) + +# Provides TCP syslog reception +$ModLoad imgssapi.so +$InputGSSServerServiceName rsyslog +$InputGSSServerRun 514 + +#### GL...
2015 Oct 19
1
Exists some problem with cronjobs under CentOS7 (Partially solved)
...l: > > Only one process can have a socket open at a time. Since journald holds > /dev/log, rsyslog can't, which is why your cron log is empty. > >> #### MODULES #### >> # The imjournal module bellow is now used as a message source instead >> of imuxsock. >> $ModLoad imuxsock # provides support for local system logging (e.g. >> via logger command) >> $ModLoad imjournal # provides access to the systemd journal > > There's no real point in using imjournal if journald isn't running. > Hi, First of all, sorry for this later response...
2012 Jul 23
1
n00b rsyslog.conf question - how to separate local syslog from network appliance syslog?
...r quick review. I installed rsyslog and am looking through the /etc/rsyslog.conf file for what I configure to (a) listen for syslog input from other devices (UDP port 514 is fine), (b) make a log, and (c) log rotate files. (a) I see in there (if I comment it out) # Provides UDP syslog reception $ModLoad imudp $UDPServerRun 514 (Obviously add an iptables rule to let this traffic in) (b) I see options in there, but am not sure how to separate the local logs from the remote logs. Is it something like the following? *.*;local6.none; auth,authpriv.none -/var/log/syslog (c) I understand I c...