similar to: suslog alternate log file

Displaying 20 results from an estimated 70000 matches similar to: "suslog alternate log file"

2009 Oct 30
2
Syslog do not work
Guys, attached is copy of both the i) /etc/sysconfig/syslog ii) /etc/syslog.conf I have a Centos ver5.3 The syslog is not working and also I installed Webmin, also it does not work, this is what the error is " Info Internet Explorer cannot
2016 Jan 09
1
Logging levels
I recently upgraded from Samba v3.6.25 to v4.3.3. After the upgrade, I realized I should change my smb.conf because the syslog parameters are deprecated. My old parameters were: log level = 1 syslog = 6 syslog only = yes Also, I built Samba with --with-syslog-facility=LOG_LOCAL7. I'm having trouble replicating the same configuration with v4.3.3. The syslog
2005 Jan 12
1
OpenSSH-39 not sending syslog msges to proper files
Hello All, My testing of OpenSSH-39 compiled with tcp_wrappers in hpux 11.11 and hpux 11.23 points that sshd is NOT sending the syslog details properly to specified files. This happens when I set the syslogfacility as local7 and Log Level as INFO for sshd. However OpenSSH -38 works correctly for the same setting. I denied a host in /etc/hosts.deny and sshd should send a message "refused
2005 Jan 17
19
[Bug 973] sshd behaves differently while doing syslog entries for tcpwrappers denied message, with -r and without -r option.
http://bugzilla.mindrot.org/show_bug.cgi?id=973 Summary: sshd behaves differently while doing syslog entries for tcpwrappers denied message, with -r and without -r option. Product: Portable OpenSSH Version: 3.9p1 Platform: All OS/Version: All Status: NEW Severity: normal
2005 Dec 19
1
logrotate. Bug or am I blind?
Hello! I having a problem with the permissions of some of my logfiles. It seems that when the files are rotated, the user/group is root root and the permissions are rw for root only. more info hereunder: The strange thing is that sometimes it works for one file... /var/log/cisco_acl.log /var/log/cisco_debug.log { rotate 1 notifempty #daily size 1k create 0640 root noc
2008 Mar 14
1
Forward local5.* to remote syslog-ng server
Ok, I can't quite figure out how to make this work. I want to simultaneously log everything for facility local5 in a local file and a remote syslog-ng server. local7 is working fine getting the boot.log log entries transferred over to the syslog-ng server, but not so much with local5. Local logging of local5.* on the client is working fine now. SERVER: /etc/syslog-ng/syslog-ng.conf
2012 May 07
1
Can not capture internal-sftp process log in syslog
Hi, I am trying to use internal-sftp to limit sftp only access to a set of users. I have set sshd_config as follows sshd_config =========== Subsystem sftp internal-sftp -f LOCAL0 -l VERBOSE Match group ftp ChrootDirectory /sftp/%u X11Forwarding no AllowTcpForwarding no ForceCommand internal-sftp -f LOCAL0 -l VERBOSE Match I am able to access internal-sftp and run sftp sessions properly.
2011 Dec 02
4
remote syslog question
Hi all! I'm still googling for this, but after quite a while I'm no closer, so I figured I'd ask you guys: I've got my router using syslog on my centos box to log the router's system events. Works fine. however, it mixes 'em into /var/log/messages along with the messages from the Centos box itself. is there a way to separate them into itsown (set of??) files? So far
2008 Nov 20
1
Syslog question
I may be posting to the wrong list here, and in that case I apologize in advance, but is there a way to configure the standard Centos 5 syslog daemon to use more local facilities than local0 to local7? Thank you. -- m -------------- next part -------------- An HTML attachment was scrubbed... URL: <http://lists.centos.org/pipermail/centos/attachments/20081120/70541fd0/attachment-0003.html>
2004 Sep 17
3
sftp-server debug output
Help! I am trying to get debug output working with sftp-server, and can''t seem to find the appropriate information to get it working. Yes, I have recompiled sftp-server to include defining DEBUG_SFTP_SERVER. I found that myself in the code before finding it in several postings as the common answer to others having this problem. In addition, I have set up the sshd_config file
2007 Oct 28
2
Boot Log Problems
Hi, I have just updated from CentOS 4 to 5 and I am seeing a problem with udev during booting, but I am unable to track it down as it looks like the boot.log is not working. The file is there but empty and the previous log only lists events up to the point at which I upgraded. syslog.conf looks ok to me in so much as there is an entry pointing to /var/log/boot.log. Any suggestions as to what I
2002 Nov 06
5
ftp port 24562 pasv doesnt work, no logging
Hi, I have a cisco sdsl modem to connect to internet via eth1 (192.168.1.2) local is eth0 (192.168.2.254) default gw is 192.168.1.1 the cisco forwards all incoming ports to 192.168.1.2. I connect from outside on port 24562, login is successfull, the ftpserver gives back the external Ip of the cisco as pasv IP to the client (its a setting in the ftpserver). It gives an ip from the pasv range I
2010 Jan 30
2
failed: Cannot allocate memory
Hi when I try to index messages using squat on a 26'000 emails mailbox I get the below errors at the point dovecot says "* OK Mailbox indexing finished". 2010-01-30 08:12:50 sleipnir local7.err dovecot IMAP(spam at dom.com): read(/var/tmp/dovecot/spam/indexes/.INBOX_score20/dovecot.index.search.uids) failed: Cannot allocate memory 2010-01-30 08:12:50 sleipnir local7.err
2018 May 11
4
vfs_full_audit and facility 'auth'...
On Fri, 11 May 2018 09:14:24 +0200 Marco Gaiarin via samba <samba at lists.samba.org> wrote: > Mandi! Rowland Penny via samba > In chel di` si favelave... > > > You would replace 'FACILITY' with one of the facilities shown in > > 'man syslog' e.g. full_audit:facility = LOG_AUTH > > OK, done. But samba (as stated in previous email) still reply:
2004 Jun 10
1
FWIW- Cisco 1750 dropped packets and choppy audio
This email is intended to document an issue for anyone searching the archives. We had a problem yesterday with _all_ iax2 and sip sessions; no reasonable conversation could be established due to extremely choppy audio in one direction only (outbound from * to distant sip phones and distant * boxes). We were running HEAD from June 8th. While diagnosing the root cause, we monitored bandwidth
2017 Apr 25
2
wbinfo -S SID deliver -1
i have setup a samba server as a AD member. AD: 2012R2 The first day everything was working fine. After restart the Samba Service i had no access to my shares. getent passwd and getent group deliver the UID and GID : 4294967295:4294967295: by all AD Users which is -1 (FFFF FFFF) wbinfo -n user deliver S-1-5-21-4001112740-1724199908-163113746-1106 SID_USER (1) which is correct ! I get from
2017 Oct 31
1
Secondary Nameserver not working
I've configured a secondary slave nameserver based on what I consider rather expert advice, but it's not working as expected. I'm trying to determine if I've done something wrong with basic configuration or if there are AD/DC nuances afoot. The main nameserver is the domain Active Directory/Domain Controller running Samba 4.4.16 on Slackware64 14.2. This has been running for a few
2010 Sep 08
0
Problem Autit log Samba
Dear, I am having the following issue Logs generated by "realpath" enabled UPnP. How could I fix it? Samba File: / Etc / samba / smb.conf vfs objects = full_audit full_audit: success = pwrite, rename, rmdir, unlink full_audit: prefix =% u |% m |% I |% O full_audit: failure = none full_audit: facility = local7 full_audit: priority = notice
2012 May 24
3
cannot execute .exe files from a share
Hello, i've seen this error on the mailing list but no solutions. Problem: No user can execute an .exe file from a group share under any windows version (wXP til Windows 7). Permisions: Every user can read, write, delete, etc in that share. I've chmoded 777 the file but for nothing. The user can copy the .exe file to another location like desktop and then can execute it (is a portable
2009 Feb 12
5
logs such as messages, boot.log, and kernel contained 0 size
Hi, My both CentOS 5 servers have logging problems. Logs such as messages, boot.log, kernel, spooler, and tallylog in /var/log directory are all 0 size. The kernel is: Linux 2.6.18-92.1.22.el5 #1 SMP. Since the /var/log/messages contained no information it would be impossible to troubleshoot the problem. I am very sure both systems have not been hacked by others. Sincerely, Frank Ling