similar to: n00b rsyslog.conf question - how to separate local syslog from network appliance syslog?

Displaying 20 results from an estimated 800 matches similar to: "n00b rsyslog.conf question - how to separate local syslog from network appliance syslog?"

2012 Jul 11
0
[CentOS 6.3] rsyslog 5.8.10-2 - PreserveFQDN directive ignored
Hello, I recently upgraded a server from CentOS 6.2 to 6.3 I found a change in the behavior of rsyslog's configuration file that I found particularly interesting. The "$PreserveFQDN on" directive was not being recognized as the config remained unchanged during the upgrade. This incorrect behavior caused the host to syslog with only the host name and not it's fully qualified
2010 Dec 14
1
Binding rsyslogd to specific ip address
Hi all, Somebody knows how can I bind rsyslogd to a specific ip adress?? I have two different interfaces on a centos5.5 host and I need to bind rsyslog to only one. Thanks. -- CL Martinez carlopmart {at} gmail {d0t} com
2012 Jan 06
1
rsyslog server cannot get the logs
I have an rsyslog server which is running Debian Stable, and its version of rsyslog is 4.6.4-2. All of my Debian Stable server can send log to it now. and run both nc $IP $PORT <<< "HELLO" and echo "HELLO" | nc $IP $PORT on client, I can get log on the server. While for my CentOS 5.7 server, nc $IP $PORT <<< "HELLO" works well, but echo
2012 Oct 08
1
HPUX warning during build spotted
?Hello everybody, during the last build (#380) on HPUX (eaton-hpux11-pa-risc buildslave), I've noticed the following warning when compiling upsd: ../../server/upsd.c:417: warning: implicit declaration of function 'fromhost' fromhost is either an alias for sock_host or declared as extern void fromhost() in tcpd.h (iff any of TLI or PTX or TLI_SEQUENT macra are defined), which I guess
2002 Feb 19
4
push data instead of pull
Hi, I have a rsync server set up. Can i push data from the server to another machine instead of pulling data from that machine. when i try to do that i get this error. mkdir tohost:/tmp ; No such file or directory. But the directory exists. This is the command i executed. rsync -avz --rsync-path=/usr/bin/rsync fromhost::test tohost:/tmp This works fine if iam logged onto "tohost"
2013 Oct 24
3
libvirt_lxc causes cpu 100% usage
libvirt_lxc causes cpu 100% usage? libvirt version : 1.1.1 I don't know what happend, any help would be appreciated. thx top - 07:39:44 up 1 day, 2:13, 2 users, load average: 4.72, 4.59, 4.51 Tasks: 243 total, 4 running, 239 sleeping, 0 stopped, 0 zombie %Cpu0 : 33.1 us, 1.3 sy, 0.0 ni, 64.6 id, 0.7 wa, 0.0 hi, 0.3 si, 0.0 st %Cpu1 : 41.1 us, 3.0 sy, 0.0 ni, 55.3 id, 0.7
2013 Oct 31
2
Re: libvirt_lxc causes cpu 100% usage
I consider this's a problem on mips platform, while it did not happened on x86 after testing. :-( ... ------------------ Original ------------------ From: "menghuizhanguo";<menghuizhanguo@gmail.com>; Date: Wed, Oct 30, 2013 10:50 AM To: "menghuizhanguo"<menghuizhanguo@gmail.com>; "libvirt-users"<libvirt-users@redhat.com>; Cc:
2016 Jun 02
0
Rsyslog on C7
Hi, I have problems with rsyslog on C7. In /etc/rsyslog.d/iptables.conf I have: # Log all iptables stuff separately :msg, contains, "iptables: " { action(type="omfile" file="/var/log/iptraf/info") stop } THis works fine. In /etc/rsyslog.d/mail.conf I have: # Log all the mail messages in one place. if ($syslogfacility-text == 'mail') then {
2016 Apr 17
1
Rsyslog problems
Hi, My rsyslog is not working as expected. I have some thing in rsyslog.d that do well, like this: # Log all iptables stuff separately :msg, contains, "iptables: " { action(type="omfile" file="/var/log/iptraf/info") } No problems with that. Bu what's in /etc/rsyslog.conf like: mail.* /var/log/mail/info don't do anything at all. Rsyslogd -N1 is OK,
2009 Aug 24
5
[PATCH 1/2] drm/i2c/ch7006: Make some parameter descriptions more useful.
Signed-off-by: Francisco Jerez <currojerez at riseup.net> --- drivers/gpu/drm/i2c/ch7006_drv.c | 4 ++-- 1 files changed, 2 insertions(+), 2 deletions(-) diff --git a/drivers/gpu/drm/i2c/ch7006_drv.c b/drivers/gpu/drm/i2c/ch7006_drv.c index 47421ba..ff0369c 100644 --- a/drivers/gpu/drm/i2c/ch7006_drv.c +++ b/drivers/gpu/drm/i2c/ch7006_drv.c @@ -515,11 +515,11 @@ MODULE_PARM_DESC(debug,
2009 Aug 11
1
[PATCH node] Added support for remote logging with rsyslog-gssapi to node. NOTE: Needs selinux to be set to permissive (setenforce 0) to work.
TODO: Fix selinux :P --- Makefile.am | 1 + ovirt-node.spec.in | 3 ++ scripts/ovirt | 3 ++ scripts/ovirt-managed-rsyslog | 72 +++++++++++++++++++++++++++++++++++++++++ 4 files changed, 79 insertions(+), 0 deletions(-) create mode 100755 scripts/ovirt-managed-rsyslog diff --git a/Makefile.am b/Makefile.am index 0374f07..5201a79 100644
2013 Oct 28
1
rsyslog not loading relp
centos 6.4, setup to be syslog server. Doing remote syslog using tcp works fine, so now want to add relp. I installed the rsyslog-relp package and told rsyslog.conf to use it: # RELP Syslog Server: $ModLoad imrelp # provides RELP syslog reception $InputRELPServerRun 20514 when I restart rsyslog I am told it does not like my InputRELPServerRun line: Oct 28 13:43:54 scan rsyslogd: [origin
2013 Feb 19
1
remote logging with rsyslog
This is a similar post to one I've made on the rsyslog list that has received no responses after four days, so I figured I'd try here since the problem seems to be CentOS specific. This is also my second attempt to send it to this list as the first seems to have never showed up. I am trying to test remote logging between two CentOS 6.3 systems and unable to get the client logs to show up
2013 Nov 06
3
syslog-ng or rsyslog?
Hi All. I've used syslog-ng for some time. I like it. I have a project in which I need to choose a central logging solution. What are your experiences with rsyslog? Is it more complex to setup than syslog-ng? Or maybe does it have some additional features? I am also thinking about using some gui tools for log parsing and graphing. May be proprietary/paid. Any suggestions? Best regards,
2010 Nov 26
1
rsyslog as default syslog daemon?
Hi all! Is anybody here using rsyslog? I am looking for the right solution how to use rsyslog in CentOS 5 as the default logging daemon. We use it because of filtering using regular expressions. I switched from sysklogd to rsyslog simply using chkconfig --del syslog chkconfig --add rsyslog chkconfig rsyslog on service syslog stop service rsyslog start but this seems not to be
2009 Aug 11
0
[PATCH server] Added support for remote logging with rsyslog-gssapi to server.
Nodes will use rsyslog to forward their logs to the server in /var/log/remote. --- installer/modules/ovirt/files/rsyslog.conf | 65 ++++++++++++++++++++ installer/modules/ovirt/manifests/ovirt.pp | 26 ++++++++ .../modules/ovirt/templates/ovirt-dns.conf.erb | 1 + ovirt-server.spec.in | 3 + scripts/ovirt-rsyslog-kerbsetup
2017 Apr 26
0
rsyslog and zipping up "rotated" files
I have a rsyslog config that suffixes the date to the filename and holds the log files in a non stabdard log directory based on its srver name (long story). Example - config includes: ... $template mailLog,"/var/log/external/%fromhost%/maillog-%$YEAR%%$MONTH%%$DAY%.log"... # Log all the mail messages in one place.mail.* ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ?-?mailLog... so
2011 Sep 01
4
[PATCH] xen,credit1: Add variable timeslice
Add a xen command-line parameter, sched_credit_tslice_ms, to set the timeslice of the credit1 scheduler. Signed-off-by: George Dunlap <george.dunlap@eu.citrix.com> diff -r 4a4882df5649 -r 782284c5b1bc xen/common/sched_credit.c --- a/xen/common/sched_credit.c Wed Aug 31 15:23:49 2011 +0100 +++ b/xen/common/sched_credit.c Thu Sep 01 16:29:50 2011 +0100 @@ -41,15 +41,9 @@ */ #define
2013 Nov 01
2
Re: libvirt_lxc causes cpu 100% usage
On Wed, Oct 30, 2013 at 10:50:07AM +0800, jj wrote: > log_level = 1 > > under abnormal situation , the below log generated without time delay between loops. > > 2013-10-30 00:31:57.469+0000: 7566: debug : virEventPollRunOnce:638 : Poll got 1 event(s) > 2013-10-30 00:31:57.469+0000: 7566: debug : virEventPollDispatchTimeouts:423 : Dispatch 2 > 2013-10-30 00:31:57.469+0000:
2018 Sep 06
6
rsyslog listening on high port
Attempting to lookup why rsyslogd is listening on the high port UDP/51427. Have not succeeded in what this port is used for and what directive controls what interface it binds to. [root at bedrock ~]# netstat --listen --inet --program --numeric | grep syslog udp??0??0 0.0.0.0:51427??0.0.0.0:*???66655/rsyslogd? -- Adam Tauno Williams <mailto:awilliam at whitemice.org> GPG D95ED383