similar to: rsyslog 4.x or 5.x version for Centos 5.4

Displaying 20 results from an estimated 9000 matches similar to: "rsyslog 4.x or 5.x version for Centos 5.4"

2010 Jan 16
1
Newer Rsyslog than in distro
Hello, I am just starting work on a project that is going to require a recent (ie version 4 or 5) rsyslog. The distro has 2.0. KB - I think you have a 3.x kicking about, but it's not on cko - any idea how much work it would be to adapt your spec to version 4 or 5? Rawhide seems to have a 4.x package, so I could start from there if there's no other options available. Anyone else using
2011 Jan 11
4
Solaris 10 (9/10) on Xen 3.4
Hi, I am trying to run solaris 10 (9/10) on Xen 3.4 (centos5.5 as dom0) in HVM mode. I can see the realtek 8139 network adapters when I do pciscan but ''ifconfig -a'' just lists loopback device. I can load rtls drivers but still these realtek interfaces are not available. I found a link which does say The rtls driver from Realtek still uses version 0 interfaces that are now
2009 Dec 15
1
libvirt 0.7.4 for Centos 5.4
Hi, It's exist any repo where I find a newer libvirt-0.7.4 for Centos 5.4_x86_64? For at ll
2008 May 10
2
kernel- 2.6.25.3 + xen 3.2
Hi Does anyone uses 2.6.25-3 kernel and xen-3.2? I have a problem with kernel 2.6.24. I find some patch for this kernel? Regards, Albert _______________________________________________ Xen-users mailing list Xen-users@lists.xensource.com http://lists.xensource.com/xen-users
2011 Apr 01
15
Zpool resize
Hi, LUN is connected to solaris 10u9 from NETAP FAS2020a with ISCSI. I''m changing LUN size on netapp and solaris format see new value but zpool still have old value. I tryed zpool export and zpool import but it didn''t resolve my problem. bash-3.00# format Searching for disks...done AVAILABLE DISK SELECTIONS: 0. c0d1 <DEFAULT cyl 6523 alt 2 hd 255 sec 63>
2015 Nov 24
3
Google Ads in rsyslog documentation files
Peter Eckel wrote: > Hi all, > > I know this comes from upstream (and most likely from the rsyslog project itself), but what's your opinion about Google Ads in system documentation files? > >> [peckel at mucnvjmppmtr01 ~]$ cat /etc/redhat-release >> Red Hat Enterprise Linux Server release 6.7 (Santiago) >> [peckel at mucnvjmppmtr01 ~]$ grep google
2010 Nov 26
1
rsyslog as default syslog daemon?
Hi all! Is anybody here using rsyslog? I am looking for the right solution how to use rsyslog in CentOS 5 as the default logging daemon. We use it because of filtering using regular expressions. I switched from sysklogd to rsyslog simply using chkconfig --del syslog chkconfig --add rsyslog chkconfig rsyslog on service syslog stop service rsyslog start but this seems not to be
2009 Apr 18
2
Comiling xen-3.4.0-rc2
Hello, I''m installs xena 3.4.0-rc2 to test , and I would like to know if it is possible not to download on kernel 2.6.18, since I have installed 2.6.26-2 (debian lenny 5.0)? Regards, For@ll _______________________________________________ Xen-users mailing list Xen-users@lists.xensource.com http://lists.xensource.com/xen-users
2016 Feb 29
1
Discarding empty lines in rsyslog
Dear CentOS folk, I've been try to solve one issue with rsyslog on CentOS 6, but can't figure it out. I've searched through rsyslog documentation, and used Google but not found anything that matches my issue. I'm sending output of a program to rsyslog using "logger -t progname". I've got the following config snippet in /etc/rsyslog.d: $FileCreateMode 0644 if
2013 Oct 28
1
rsyslog not loading relp
centos 6.4, setup to be syslog server. Doing remote syslog using tcp works fine, so now want to add relp. I installed the rsyslog-relp package and told rsyslog.conf to use it: # RELP Syslog Server: $ModLoad imrelp # provides RELP syslog reception $InputRELPServerRun 20514 when I restart rsyslog I am told it does not like my InputRELPServerRun line: Oct 28 13:43:54 scan rsyslogd: [origin
2016 Apr 17
1
Rsyslog problems
Hi, My rsyslog is not working as expected. I have some thing in rsyslog.d that do well, like this: # Log all iptables stuff separately :msg, contains, "iptables: " { action(type="omfile" file="/var/log/iptraf/info") } No problems with that. Bu what's in /etc/rsyslog.conf like: mail.* /var/log/mail/info don't do anything at all. Rsyslogd -N1 is OK,
2016 Feb 05
4
Send Dovecot logs to rsyslog
Hello, I'm trying to send Dovecot logs to a Graylog server. To do this, I'd like to pass logs to rsyslog and rsyslog pass logs to remote Graylog server. I set in dovecot.conf : syslog_facility = local5.info I set in rsyslog.conf : local5.info @192.168.xxx.xxx:5555 Restarted services and it doesn't work. I use nmap to test if port 5555 is opened and this port is open. What
2009 May 25
1
rsyslog expression based filters
Hello All, Does the rsyslog version in CentOS 5 support expression based filters? I'm asking because a filter I believe should be working, isn't and I cannot figure out why. I'm trying to get the following expression working (might wrap): if $source == 'astappsrv2' and $programname == 'asterisk' then /var/log/asterisk/astappsrv2.log Every time I restart rsyslog, I
2014 Aug 06
1
rsyslog does not log on a separate partition/FS mounted on /var/log/
The system is an AWS Instance based on a community CentOS 6.4 AMI snapshot. The vdisk is as follows as shown below [1] The root LVM contains /var/log/ I have attached another block device with ext4 FS. I copied the files from /var/log to this device (mounted on /mnt) and then changed /etc/fstab to mount this device on /var/log on boot. However, I do not see anything being logged in
2017 Jul 09
2
rsyslog stops logging on service reload?
I have multiple servers running stock CentOS 7 rsyslog 7.4.7-16.el7, which are configured to log locally and over TCP to a remote logserver, also running stock CentOS 7 rsyslog. The remote server uses imptcp to receive, and pretty basic rules to parse and commit to disk. I have several systems that log prolifically, but periodically, they stop soon after the remote log server HUPs (daily
2008 Nov 20
3
syslog remote computers
Trying to figure out if there's a way to get syslog.conf to direct remote logging from a wireless access point to log to a separate file instead of the main syslog and can't figure out how that could be done from man syslog.conf (or man 2/3 of syslog) this clearly doesn't work 192.168.1.251.* /var/log/WAP-2.log which according to the man page, makes
2012 Jan 06
1
rsyslog server cannot get the logs
I have an rsyslog server which is running Debian Stable, and its version of rsyslog is 4.6.4-2. All of my Debian Stable server can send log to it now. and run both nc $IP $PORT <<< "HELLO" and echo "HELLO" | nc $IP $PORT on client, I can get log on the server. While for my CentOS 5.7 server, nc $IP $PORT <<< "HELLO" works well, but echo
2013 Feb 14
1
chrooted bind -- addition to rsyslog.conf
In /etc/sysconfig/named that gets installed along with bind-chroot there is a comment that basically says: Don't forget to add "$AddUnixListenSocket /var/named/chroot/dev/log" line to your /etc/rsyslog.conf file. All these little touches you need to find out about. But is there any order in rsyslog.conf? Do I just add this line to the end of it?
2018 Feb 13
1
selinux policy with rsyslog and tls/certs
I've setup my rsyslog server to forward traffic to another rsyslog server on my network. It's using gTLS to encrypt the messages in transit. selinux is not allowing rsyslogd to read the certificates. They are world readable, so I don't think that is the problem. When I turn selinux mode to permissive, it works fine. What context should the ssl certificates be in for rsyslog to be
2012 Jun 05
4
rsyslog.conf - why the "-" in this entry? mail.* -/var/log/maillog
In dealing with an unrelated issue I came across this in rsyslog.conf. # The authpriv file has restricted access. authpriv.* /var/log/secure # Log all the mail messages in one place. mail.* -/var/log/maillog # Log cron stuff cron.* /var/log/cron Why is there a "-"