similar to: Rsyslog on C7

Displaying 20 results from an estimated 400 matches similar to: "Rsyslog on C7"

2016 Apr 17
1
Rsyslog problems
Hi, My rsyslog is not working as expected. I have some thing in rsyslog.d that do well, like this: # Log all iptables stuff separately :msg, contains, "iptables: " { action(type="omfile" file="/var/log/iptraf/info") } No problems with that. Bu what's in /etc/rsyslog.conf like: mail.* /var/log/mail/info don't do anything at all. Rsyslogd -N1 is OK,
2015 Oct 14
2
Exists some problem with cronjobs under CentOS7
On 10/14/2015 01:56 PM, Jonathan Billings wrote: > lsof /dev/log Uhmm ... that is not what I expect: lsof: WARNING: can't stat() fuse.gvfsd-fuse file system /run/user/1000/gvfs Output information may be incomplete. COMMAND PID USER FD TYPE DEVICE SIZE/OFF NODE NAME systemd 1 root 27u unix 0xffff880250ea0f00 0t0 1436 /dev/log systemd-j 263 root 5u
2015 Oct 14
0
Exists some problem with cronjobs under CentOS7
On 10/14/2015 07:09 AM, C.L. Martinez wrote: > Uhmm ... that is not what I expect: > > lsof: WARNING: can't stat() fuse.gvfsd-fuse file system > /run/user/1000/gvfs > Output information may be incomplete. > COMMAND PID USER FD TYPE DEVICE SIZE/OFF NODE NAME > systemd 1 root 27u unix 0xffff880250ea0f00 0t0 1436 /dev/log > systemd-j
2015 Oct 19
1
Exists some problem with cronjobs under CentOS7 (Partially solved)
On 10/14/2015 06:42 PM, Gordon Messmer wrote: > On 10/14/2015 07:09 AM, C.L. Martinez wrote: >> Uhmm ... that is not what I expect: >> >> lsof: WARNING: can't stat() fuse.gvfsd-fuse file system >> /run/user/1000/gvfs >> Output information may be incomplete. >> COMMAND PID USER FD TYPE DEVICE SIZE/OFF NODE NAME >> systemd
2012 Jul 11
0
[CentOS 6.3] rsyslog 5.8.10-2 - PreserveFQDN directive ignored
Hello, I recently upgraded a server from CentOS 6.2 to 6.3 I found a change in the behavior of rsyslog's configuration file that I found particularly interesting. The "$PreserveFQDN on" directive was not being recognized as the config remained unchanged during the upgrade. This incorrect behavior caused the host to syslog with only the host name and not it's fully qualified
2009 Aug 11
1
[PATCH node] Added support for remote logging with rsyslog-gssapi to node. NOTE: Needs selinux to be set to permissive (setenforce 0) to work.
TODO: Fix selinux :P --- Makefile.am | 1 + ovirt-node.spec.in | 3 ++ scripts/ovirt | 3 ++ scripts/ovirt-managed-rsyslog | 72 +++++++++++++++++++++++++++++++++++++++++ 4 files changed, 79 insertions(+), 0 deletions(-) create mode 100755 scripts/ovirt-managed-rsyslog diff --git a/Makefile.am b/Makefile.am index 0374f07..5201a79 100644
2009 Aug 11
0
[PATCH server] Added support for remote logging with rsyslog-gssapi to server.
Nodes will use rsyslog to forward their logs to the server in /var/log/remote. --- installer/modules/ovirt/files/rsyslog.conf | 65 ++++++++++++++++++++ installer/modules/ovirt/manifests/ovirt.pp | 26 ++++++++ .../modules/ovirt/templates/ovirt-dns.conf.erb | 1 + ovirt-server.spec.in | 3 + scripts/ovirt-rsyslog-kerbsetup
2013 Feb 19
1
remote logging with rsyslog
This is a similar post to one I've made on the rsyslog list that has received no responses after four days, so I figured I'd try here since the problem seems to be CentOS specific. This is also my second attempt to send it to this list as the first seems to have never showed up. I am trying to test remote logging between two CentOS 6.3 systems and unable to get the client logs to show up
2010 Oct 26
0
[PATCH node] add logging.py
Adds rsyslog configaration module --- scripts/logging.py | 89 ++++++++++++++++++++++++++++++++++++++++++++++++++++ 1 files changed, 89 insertions(+), 0 deletions(-) create mode 100755 scripts/logging.py diff --git a/scripts/logging.py b/scripts/logging.py new file mode 100755 index 0000000..6a32b7a --- /dev/null +++ b/scripts/logging.py @@ -0,0 +1,89 @@ +#!/usr/bin/python +# +# Configures
2013 Oct 28
1
rsyslog not loading relp
centos 6.4, setup to be syslog server. Doing remote syslog using tcp works fine, so now want to add relp. I installed the rsyslog-relp package and told rsyslog.conf to use it: # RELP Syslog Server: $ModLoad imrelp # provides RELP syslog reception $InputRELPServerRun 20514 when I restart rsyslog I am told it does not like my InputRELPServerRun line: Oct 28 13:43:54 scan rsyslogd: [origin
2015 Oct 14
2
Exists some problem with cronjobs under CentOS7
On 10/13/2015 02:59 PM, Jonathan Billings wrote: > On Tue, Oct 13, 2015 at 02:39:24PM +0000, C. L. Martinez wrote: >> Nop, because binary logs (using journalctl) are disabled in this host >> ... But under /var/log/messages, there is no error ... > > How did you disable journald? > Changing Storage's option under /etc/systemd/journald.conf to none.
2012 Jul 23
1
n00b rsyslog.conf question - how to separate local syslog from network appliance syslog?
I have several network appliances, and I want aggregate their syslog output for later analysis. Eventually I might think about a Splunk box, but for the interim I'm hoping to just build a CentOS 6 syslog server and have it aggregate everything on it for quick review. I installed rsyslog and am looking through the /etc/rsyslog.conf file for what I configure to (a) listen for syslog input from
2009 Aug 18
1
Application trying to use IPv6
Hello, I am in the process of getting Allegiance (http://www.freeallegiance.org/) [R5rev483 (http://freeallegiance.sourceforge.net/pub/AllSrv_R5rev480.exe)] (AppDB entry (http://appdb.winehq.org/objectManager.php?sClass=application&iId=6586) - this entry is not current) to work under Wine. The game itself runs decent but will not connect to a lobby server. Also, when I attempt to run a
2006 Jun 19
0
snv_42 zfs/zpool dump core and kernel/fs/zfs won''t load.
I''m pretty sure this is my fault but I need some help in fixing the system. It was installed at one point with snv_29 with the pre integration SUNWzfs package. I did a live upgrade to snv_42 but forgot to remove the old SUNWzfs before I did so. When the system booted up got complaints about kstat install because I still had an old zpool kernel module lying around. So I did pkgrm
2008 Aug 06
0
rsyslog and imuxsocks
Hi folks, I have installed rsyslog and rsyslog-mysql from the base repository, but the loadable module "imuxsocks" seems not to be part of these packages. Does this have a certain reason? And is there any other way to get this module besides compiling rsyslog on my own? Any hint or help is appreciated. Dirk
2012 Jan 06
1
rsyslog server cannot get the logs
I have an rsyslog server which is running Debian Stable, and its version of rsyslog is 4.6.4-2. All of my Debian Stable server can send log to it now. and run both nc $IP $PORT <<< "HELLO" and echo "HELLO" | nc $IP $PORT on client, I can get log on the server. While for my CentOS 5.7 server, nc $IP $PORT <<< "HELLO" works well, but echo
2006 Oct 31
0
4970475 There should be a stackdepth equivalent for userland
Author: ahl Repository: /hg/zfs-crypto/gate Revision: a2677fc0a5fb6895ed56fc4698646ece44978a48 Log message: 4970475 There should be a stackdepth equivalent for userland 5084954 value of dip can be incorrect in autovec 6181505 dtrace sysinfo:::modload probe does not fire when using ''modload'' 6265417 schedctl-yield isn''t listed in sdt_subr.c 6272558 gcc and dtrace
2010 Dec 14
1
Binding rsyslogd to specific ip address
Hi all, Somebody knows how can I bind rsyslogd to a specific ip adress?? I have two different interfaces on a centos5.5 host and I need to bind rsyslog to only one. Thanks. -- CL Martinez carlopmart {at} gmail {d0t} com
2014 Dec 02
0
SEtroubleshootd Crashing
Could you send me a copy of your audit.log. You should not be getting hundreds of AVC's a day. ausearch -m avc,user_avc -ts today On 12/02/2014 05:08 AM, John Beranek wrote: > I'll jump in here to say we'll try your suggestion, but I guess what's not > been mentioned is that we get the setroubleshoot abrt's only a few times a > day, but we're getting 10000s of
2014 Dec 03
0
SEtroubleshootd Crashing
Looks like turning on three booleans will solve most of the problem. httpd_execmem, httpd_run_stickshift, allow_httpd_anon_write On 12/03/2014 03:55 AM, John Beranek wrote: > Mark: Labels look OK, restorecon has nothing to do, and: > > -rwxr-xr-x. root root system_u:object_r:bin_t:s0 /bin/ps > > dr-xr-xr-x. root root system_u:object_r:proc_t:s0 /proc > > I'll