similar to: Can not capture internal-sftp process log in syslog

Displaying 20 results from an estimated 1000 matches similar to: "Can not capture internal-sftp process log in syslog"

2009 Oct 30
2
Syslog do not work
Guys, attached is copy of both the i) /etc/sysconfig/syslog ii) /etc/syslog.conf I have a Centos ver5.3 The syslog is not working and also I installed Webmin, also it does not work, this is what the error is " Info Internet Explorer cannot
2008 Jul 29
3
syslog question
I have a 64bit centos 5.2 system. My router supports sending logs to a syslog server, so I was hoping to send them to my centos box so they are easier to keep an eye on. I've been googling for howto's etc, but I didn't think syslog would be that difficult. Do I need to use syslog-ng or can I use the syslog that's installed with centos 5.2? Any suggestions or guidance? Thanks,
2012 Jun 07
1
While using internal sftp server, need to access files outside chroot
Hi, I need to make a custom code change in sftp-server module to copy the received file outside the chroot-setup. I am trying to chroot repeatedly to get physical root directory and the copy received file to a directory outside chrooted directory. The children processes are owned by the sftp-user and so, sftp child process does not have permission to escape out of chroot. Is there a simple way
2012 Jul 06
1
Can not login with key-exchange is chrooted sftp environment
Hi, We need to allow log in based on public key generated using ssh-keygen (rsa key) for SFTP with chroot (internal sftp). I am not able to log in with just key exchange. I can login using password. I am able to log-in with out password for an ssh session unlike sftp session. Is there a way to login with key-exchange only for internal-sftp with chroot? Here is the trace OpenSSH_3.9p1, OpenSSL
2008 May 24
2
40 second delay on automounts with 2.6.18-53.1.21.el5 kernel
after this latest centos 5 kernel update, i am seeing 40 second delays on automount points. nothing in the rpm changelog looks obviously related to autofs and the autofs module seems to be the same as the previous kernel. i'm starting to do some strace'ing and other debugging, but nothing has jumped out at me yet. i'm hoping someone else has seen it so i know i'm not alone
2023 Apr 10
2
"Bad packet length 1231976033"
On Mon, 10 Apr 2023 at 07:07, Peter Stuge <peter at stuge.se> wrote: > > Brian Candler wrote: > > > What's odd is that the length is *always* 1231976033 (which is > > > 0x496E7661 or "Inva" in ASCII). One thing that can cause this is if the libc writes to stderr (ie fd 2) on some classes of error. This is something libc should probably not do, since
2009 Aug 07
2
syslog to remote server
Hi, I set up the syslog.conf to log local0 and local1 to a remote log server: *.info;mail.none;authpriv.none;cron.none;local0.none;local1.none /var/log/messages local0.*;local1.* @192.168.1.2 The messages from local0 worked fine, all sent to the remote log server. But all messages from local1 were still displayed in /var/log/messages despite it has been
2007 Oct 23
3
Script work fine on sheel, but no on a cron job
Hi, I make a script which make some call of rsync to connect to a rsync daemon. When I run on a shell, the script work fine. When I run this scripts from a cron-job, the script fail with theses messages : rsync: failed to connect to remote-node: Connection refused (111) rsync error: error in socket IO (code 10) at clientserver.c(94) What's happen ? thanks St?phane
2010 Dec 15
0
Rsyslog weirdness
I just noticed that on one CentOS 5 server the logs messages, maillog and a couple of others have been blank for a couple of weeks! I tracked down the error to /etc/sysconfig/rsyslogd There was a line SYSLOGD_OPTIONS="-c3" I googled that -c3 defines the "version" or "compatibility mode", and with 3 it means "rsyslog v3 native interface". When I removed
2010 Aug 16
1
Mark facility in CentOS
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 Hi all! This is my first message to the list. Some time ago I'm user of Debian GNU/Linux and recently I also started to use CentOS GNU/Linux. Does anyone know how to enable the mark facility on CentOS? According to what I was seeing, unlike Debian GNU/Linux, which uses rsyslog, CentOS still uses the traditional syslog where the parameters to be
2020 Jun 03
2
problem with logger: syslog vs. file
On Wed, 3 Jun 2020, Fourhundred Thecat wrote: >> On 2020-06-03 12:18, Tony Mountifield wrote: >> In article <88f96e46-e6bb-a7ef-bebb-5588ef6cd6c1 at gmx.ch>, >> >> However, the conversation would then be: should both logging types include >> line number and function? should both logging types omit them? should >> it be a configuration option in
2020 Jun 03
0
problem with logger: syslog vs. file
> On 2020-06-03 17:21, Steve Edwards wrote: > > How about: > >         syslog.local0                   = error,verbose,warning > > no debugging detail. > >         syslog.local0                   = debug,error,verbose,warning > > include debugging detail. currently, the above has no effect on logging. As I have shown in the code snippet in my previous email,
2007 Nov 16
1
continusync issue
I am experimenting with Matt McCutchen's excellent continusync script, and I'm having an issue. (My copy of continusync has been modified from the original http://mattmccutchen.net/utils/continusync by adding this @ line 227: <$fromInwt>; as suggested by Matt.) The problem is easily reproduced: # mkdir ~/foo # continusync ~/foo root@remotehost:~/foo & # vi
2016 Oct 13
3
Bug 6870 resurfaced in Samba 4.2.10
According to this bugzilla entry, bug 6870 has been fixed as of at least version 3.5: https://bugzilla.samba.org/show_bug.cgi?id=6870 However, I assert that it is present in 4.2.10, which ships with Debian Jessie. On my home network (IPv4 and IPv6), a box with Samba 4.2.10 with IPv6 disabled (via sysctl), will fail to contact a DC because the IPv6 connect fails immediately before the v4
2017 Jul 11
7
[Bug 2743] New: ssh with -T hangs putty
https://bugzilla.mindrot.org/show_bug.cgi?id=2743 Bug ID: 2743 Summary: ssh with -T hangs putty Product: Portable OpenSSH Version: 7.5p1 Hardware: Other OS: Other Status: NEW Severity: major Priority: P5 Component: sshd Assignee: unassigned-bugs at mindrot.org
2023 Sep 22
1
rsync --delete with empty source folder for fast snapshot deletion: Permissions of hardlinked files are changed to 644. Workaround?
On Thu, 2023-09-21 at 20:08 -0400, Kevin Korb via rsync wrote: > I have heard in the past that rsyncing an empty dir over a tree to > delete the tree is faster than an rm -rf but I can't say I have ever > benchmarked it to get any actual numbers. This **may** indeed be a myth (for a long time now) re-cited again and again and - could no longer be valid today - could apply only
2011 Aug 02
3
MySQL package to install on CentOS/RedHad 6.x
I can see Oracle has packages for RedHad 5 but not for 6... Should I install the rpm for redhad even though they are built against 5? Or should I install the generic rpm package from Oracle? anyone knows the differences? Thanks in advance Regards, Marc Deop
2020 Jun 02
0
problem with logger: syslog vs. file
> On 2019-11-16 03:29, Fourhundred Thecat wrote: > Hello, > > I am logging directly into file and also to syslog. > Here is snippet from my /etc/asterisk/logger.conf: > > messages => notice,warning,error,verbose > syslog.local0 => notice,warning,error,verbose > > But the logs look different: > > VERBOSE[7609][C-00000013] pbx.c: >
2008 Nov 20
1
Syslog question
I may be posting to the wrong list here, and in that case I apologize in advance, but is there a way to configure the standard Centos 5 syslog daemon to use more local facilities than local0 to local7? Thank you. -- m -------------- next part -------------- An HTML attachment was scrubbed... URL: <http://lists.centos.org/pipermail/centos/attachments/20081120/70541fd0/attachment-0003.html>
2010 Oct 04
1
Diagnosing Performance Issues
Hi All, First off my apologies if this is the wrong place to be asking. I seem to have a problem where the smbd process is using a massive amount of CPU for network transfers. It averages about 70-90% usage on both cores of a dual-core machine when transferring between disks (or over the network) using samba/cifs shares. Along with this I also notice the transfers going from a steady