search for: rsyslogd

Displaying 20 results from an estimated 149 matches for "rsyslogd".

Did you mean: syslogd
2011 Apr 16
0
Bug#623058: logcheck: tweak 'rsyslogd was HUPed' filter
Package: logcheck Version: 1.3.13 Severity: minor Tags: patch Hi, Logcheck reports messages of the form: Mar 15 06:25:26 foohost rsyslogd: [origin software="rsyslogd" swVersion="5.7.6" x-pid="3301" x-info="http://www.rsyslog.com"] rsyslogd was HUPed I suggest the following tweak to /etc/logcheck/ignore.d.server/rsyslog: diff -u /etc/logcheck/ignore.d.server/rsyslog /tmp/buffer-content-9511UCX...
2018 Sep 06
6
rsyslog listening on high port
Attempting to lookup why rsyslogd is listening on the high port UDP/51427. Have not succeeded in what this port is used for and what directive controls what interface it binds to. [root at bedrock ~]# netstat --listen --inet --program --numeric | grep syslog udp??0??0 0.0.0.0:51427??0.0.0.0:*???66655/rsyslogd? -- Adam Tauno W...
2008 Feb 03
3
Bug#463793: rsyslogd restarts are not ignored
Package: logcheck-database Version: 1.2.63 Severity: normal --- Please enter the report below this line. --- In fact, there does not appear to be any consideration of rsyslogd's behavior. Attached is a rule to ignore restarts. --- System information. --- Architecture: i386 Kernel: Linux 2.6.22-3-686 Debian Release: lenny/sid 990 testing ftp.debian.org 600 unstable ftp.debian.org 400 stable ftp.debian.org --- Package information....
2008 Jun 11
2
RHEL/CentOS5.2 and rsyslogd
Hi there, I am slightly confused by the RHEL release notes and an earlier thread here about rsyslogd, so I hope someone can clear this up for me; I see that rsyslog is included in RHEL as of 5.2 (and so will be available in CentOS when 5.2 is ready) however there is no indication of whether it has been made the default syslogger or not - is it an optional package or installed by default on a f...
2016 May 05
0
CnetOS 7, hostname, and rsyslogd
A current system, but this has been happening since I built this box last fall: the system gets its name via DHCP, not from a hostname file. On reboot, such as after a yum update, it *appears* as though rsyslogd is started before the network is up, and so it doesn't have its hostname yet... so /var/log/messages shows the hostname as localhost. If I restart rsyslogd, and everything's fine. Has anyone else seen this behaviour? mark
2010 Dec 14
1
Binding rsyslogd to specific ip address
Hi all, Somebody knows how can I bind rsyslogd to a specific ip adress?? I have two different interfaces on a centos5.5 host and I need to bind rsyslog to only one. Thanks. -- CL Martinez carlopmart {at} gmail {d0t} com
2018 Sep 07
1
rsyslog listening on high port
On Thu, 2018-09-06 at 15:10 -0400, Mike Burger wrote: > On 2018-09-06 14:06, Adam Tauno Williams wrote: > > Attempting to lookup why rsyslogd is listening on the high port > > UDP/51427.????Have not succeeded in what this port is used for and > > what directive controls what interface it binds to. > > [root at bedrock ~]# netstat --listen --inet --program --numeric | > > grep?syslog > > udp??0??0 0.0.0.0:514...
2011 Apr 17
0
Processed: logcheck ignore rules for rsyslogd
Processing commands for control at bugs.debian.org: > reassign 623058 rsyslog Bug #623058 [logcheck] logcheck: tweak 'rsyslogd was HUPed' filter Bug reassigned from package 'logcheck' to 'rsyslog'. Bug No longer marked as found in versions logcheck/1.3.13. > thanks Stopping processing here. Please contact me if you need assistance. -- 623058: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=623058...
2013 Oct 28
1
rsyslog not loading relp
...ine, so now want to add relp. I installed the rsyslog-relp package and told rsyslog.conf to use it: # RELP Syslog Server: $ModLoad imrelp # provides RELP syslog reception $InputRELPServerRun 20514 when I restart rsyslog I am told it does not like my InputRELPServerRun line: Oct 28 13:43:54 scan rsyslogd: [origin software="rsyslogd" swVersion="5.8.10" x-pid="7102" x-info="http://www.rsyslog.com"] start Oct 28 13:43:54 scan rsyslogd: the last error occured in /etc/rsyslog.conf, line 23:"$InputRELPServerRun 20514" Any clues?
2023 Mar 13
1
full_audit syslog logging question
In case anyone is interested, I found the problem. I was running samba in a container that did not have any syslog service (rsyslogd or syslog-ng) running. By default, samba syslog only sends messages to the system's syslog socket and there was nothing listening on it so the messages just got dropped. I put rsyslogd in the container and configured it to listen on the syslog socket and am now able to forward the logs as des...
2016 Apr 17
1
Rsyslog problems
...do well, like this: # Log all iptables stuff separately :msg, contains, "iptables: " { action(type="omfile" file="/var/log/iptraf/info") } No problems with that. Bu what's in /etc/rsyslog.conf like: mail.* /var/log/mail/info don't do anything at all. Rsyslogd -N1 is OK, rsyslogd -D -N1 looks good too as does rsyslogd -d -N1. Here is my rsyslog.conf. What am I doing wrong? # rsyslog configuration file # For more information see /usr/share/doc/rsyslog-*/rsyslog_conf.html # If you experience problems, see http://www.rsyslog.com/doc/troubleshoot.html ##...
2011 Mar 02
5
installing xen on a vmware work station
Hi, I decided to test new Xen pv-ops Dom0 kernel. I have a 64 bit VT machine there in it Vmware work station installed Ubuntu 10.04 64 bit and then apt-get install libcurl4-openssl-dev xserver-xorg-dev mercurial gitk build-essential libncurses5-dev uuid-dev gawk gettext texinfo bcc libncurses5-dev dpkg-dev debhelper iasl texinfo bridge-utils bison flex apt-get build-dep xen-3.3 cd /usr/src
2009 Feb 23
1
Bug#463793: rsyslogd restarts are not ignored
On Mon, 4 Feb 2008 08:15:24 +1300, martin f krafft wrote: > logcheck has the policy not to ignore restart messages. Thanks for > the patch, please understand that I won't be including it. Quote from README.logcheck-database: "Unfortunately, we don't have the time to add and update rules for everything, therefore the following exceptions apply: * Debug messages * Messages
2016 Oct 30
0
Power Cut
...ntos server that I can check to see if there > would be many frequent power cut there ? look at /var/log/messages for reboots without shutdowns. centos 6 linux boot starts logging something like... Oct 25 15:01:25 new kernel: imklog 5.8.10, log source = /proc/kmsg started. Oct 25 15:01:25 new rsyslogd: [origin software="rsyslogd" swVersion="5.8.10" x-pid="2740" x-info="http://www.rsyslog.com"] start Oct 25 15:01:25 new kernel: Initializing cgroup subsys cpuset Oct 25 15:01:25 new kernel: Initializing cgroup subsys cpu Oct 25 15:01:25 new kernel: Linux ver...
2010 Jul 28
2
Bug#590684: [logcheck-database] rules for rsyslog
Package: logcheck-database Severity: wishlist Tags: patch Hi, ^\w{3} [ :[:digit:]]{11} [._[:alnum:]-]+ kernel: imklog 3\.18\.6, log source = /proc/kmsg started\.$ ^\w{3} [ :[:digit:]]{11} [._[:alnum:]-]+ rsyslogd: \[origin software="rsyslogd" swVersion="3.18.6" x-pid="[[:digit:]]+" x-info="http://www.rsyslog.com"\] restart$ Hendrik -- Hendrik Jaeger Linux Systemadministrator Init Seven AG Elias-Canetti-Strasse 7 CH-8050 Z?rich phone: +41 44 315 44 00 fax: +41 44...
2015 Sep 15
2
rsyslog for chrooted sftp users has stopped working -- Centos 6.6
...SocketName /dev/log I've also tried removing the hard-mounted /home/sftp/mcsosftp/dev/log and instead using this in /etc/rsyslog.conf: # For chrooted users, generally sftp-only users. $AddUnixListenSocket /home/sftp/mcsosftp/dev/log Neither approach seemed to help the problem, though rsyslogd does appear to be listening to the sockets: $ sudo lsof -c rsyslogd | grep dev/log lsof: WARNING: can't stat() devtmpfs file system /home/sftp/dev/log (deleted) Output information may be incomplete. rsyslogd 1963 root 0u unix 0xdc100040 0t0 15419 /dev/log...
2016 Apr 26
2
systemd-journald corruption
...uption (which stops ALL logging, including syslog). Interestingly, they are all spam-scanning servers running amavisd-new (so could be some particular pattern is triggering it). Is there a "supported" way to just cut systemd-journald out of the picture and have log entries go straight to rsyslogd? Has anyone else seen this? -- Chris Adams <linux at cmadams.net>
2016 Oct 30
7
Power Cut
Dear All I am using a centos server for cdr billing and mediation device on a remote network. I am experiencing problem that I am suspicious it comes from main supply power cut at the remote site. The power supply to the remote site comes from battery charger that will be automatically switched in circuit under main supply power cut but cannot provide adequate power for more than 2 hours . I am
2016 Oct 30
2
Power Cut
...>> would be many frequent power cut there ? >> > > look at /var/log/messages for reboots without shutdowns. > > centos 6 linux boot starts logging something like... > > Oct 25 15:01:25 new kernel: imklog 5.8.10, log source = /proc/kmsg started. > Oct 25 15:01:25 new rsyslogd: [origin software="rsyslogd" > swVersion="5.8.10" x-pid="2740" x-info="http://www.rsyslog.com"] start > Oct 25 15:01:25 new kernel: Initializing cgroup subsys cpuset > Oct 25 15:01:25 new kernel: Initializing cgroup subsys cpu > Oct 25 15:01:25 ne...
2012 Jun 26
5
Next Problem: Puppet 2.7 + Passenger won't connect
OK. What did I booger up this time ? agent.myexample.org and puppetmaster.myexample.org are the same server. ---------------------------------------------------------------------------- # puppetd --no-daemonize --onetime --debug --noop debug: Puppet::Type::User::ProviderUser_role_add: file roleadd does not exist debug: Puppet::Type::User::ProviderDirectoryservice: file /usr/bin/dscl does not