Fedora :: Configuring Syslog Server To Accept Remote Logging?

Nov 12, 2009

I'm having trouble getting my pix firewall to log to syslog server. Here are the steps I took:

1) Added the following line to /etc/sysconfig/syslog:
SYSLOG_OPTIONS "-m 0 -r514"
**for some reason, without the 514, syslog doesn't listen

[code]....

View 2 Replies


ADVERTISEMENT

Software :: Remote Syslog Logging For Apache Logs ?

Feb 2, 2009

For remote syslog logging of the general log files, I set:

Quote:

How do I setup the remote syslog logging of apache logs? Do I just add a line in the httpd.conf file to for example ?:

Quote:

View 2 Replies View Related

Fedora Servers :: Able To Telnet To The Server Via A Remote Connection \ Will Not Accept Mail?

Feb 18, 2009

I am able to telnet to the server via a remote connection, but for some reason, it will not accept mail. ere is the bounce back email I am getting.Quote:This is the mail system at host smtp.mydomain.net.I'm sorry to have to inform you that your message could notbe delivered to one or more recipients. It's attached below.For further assistance, please send mail to postmaster.If you do so, please include this problem report. You candelete your own text from the attached returned message.The mail system

<root@mydomain.net>: temporary failure. Command output: pipe: fatal: pipe_command:
execvp /usr/bin/perlbin/vendor/spamc: No such file or directory
Reporting-MTA: dns; smtp.mydomain.net

[code]....

View 11 Replies View Related

Server :: Logging To 2 Syslog Servers?

Mar 10, 2011

I'm guessing its possible but I can't seem to find any documentation on how to do this.I've tried playing with entries at the top of my syslog.conf file like:

*.* @172.20.10.1 # 1 server, works file
*.* @172.20.10.1,172.20.20.11 # doesn't work
*.* @172.20.10.1 172.20.20.11 # nor this
*.* @172.20.10.1,@172.20.20.11 # nor this
*.* @172.20.10.1 @172.20.20.11 # nor this

View 3 Replies View Related

Server :: Configuring Syslog And Exporting Of Logs?

Jan 17, 2011

configure syslog server on ubuntu now i want to export logs of windows and ubuntu desktop to the syslog server

View 6 Replies View Related

Ubuntu Servers :: Turn Up The Level Of Logging That DHCP Server Is Writing To SYSLOG?

Feb 14, 2011

turn up the level of logging that my DHCP Server is writing to SYSLOG?I can't seem to find a syslog.conf file to edit.

View 1 Replies View Related

Software :: Vsftpd And Certificates / Setup FTP Server To Accept Connections From A Remote Host?

Jan 5, 2010

I've recently been asked to setup our FTP server to accept connections from a remote host. They sent me a file "id_dsa.pub" with instructions to add this key to the xfer user.

Unfortunately I've no idea how to do this!

I'm running vsftpd 2.0.5 on Centos 5.3

View 4 Replies View Related

General :: Logging Into A Remote Server?

Jan 3, 2010

I want to login to my company's server (remote) from my room. I have the server address, so I use this command to login :

Code:
#ssh root@X.X.X.X

It waits for a very long time and then returns with error connection timed out port 22.

I configured these settings in the remote server :

Code:
#/etc/init.d/iptables stop

Then I connect via ssh from my home but still the same error.

Then in the config file /etc/ssh/sshd_config, I uncomment the line : ListenAddress 0.0.0.0

I connect via ssh again from home but still the same error.

The connection is not denied in hosts.deny and hosts.allow.

How do I get the connection up and running?

View 5 Replies View Related

Security :: Configure RHEL 5.5 Syslog To Accept SNMP Traps?

Jul 14, 2010

Is it possible to configure the RHEL 5.5 syslog to accept SNMP traps? That is I want to use a central logging server to pick up other systems syslogs, and SNMP messages from systems that cannot use remote syslog functions.

View 3 Replies View Related

Fedora Servers :: Samba Messages In Syslog - Allow Logging To The Standard Samba Logfiles

Mar 18, 2010

I wish to prevent the samba messages (mainly nmbd and winbindd) from appearing in the system log (/var/log/messages). I want to allow samba logging to the standard samba logfiles, but prevent the syslog getting clogged up by samba. I added syslog = 0 to smb.conf and reloaded the config but the messages were still appearing. I also tried the following (and restarted the syslog via /sbin/service syslog restart) # Suppress messages from samba.

nmbd.* /dev/null
smbd.* /dev/null
winbindd.* /dev/null

For interests sake the messages I'm getting are below (I'm not concerned about the messages themselves, I can chase them up at my leisure via the samba logs) Mar 18 09:58:29 SERVER nmbd[3808]: query_name_response: Multiple (2) responses received for a query on subnet xx.yy.z.zz for name DOMAIN<1d>. Mar 18 09:58:29 SERVER nmbd[3808]: This response was from IP xx.yy.z.zz, reporting an IP address of xx.yy.z.zz.

View 1 Replies View Related

CentOS 5 Server :: Samba Not Allowing Logging From Remote Machine?

Jan 26, 2011

I have installed CentOS 5.5 along with the Samba package. I have it configured (i believe), but when I try to access a share, it is not accepting my UN/PW. I have copied the smb.conf file from a working computer over to this one, but it is still not accepting my login. Anyone know of any other files I should check?

I have moved a working smb.conf file to this new box, and both computers have the same UN/PW's

View 4 Replies View Related

Software :: Iptables Not Logging To Syslog?

Aug 6, 2010

Im stuck on why iptables wont log to syslog.Syslog is working fine and log every other event on the server.Here is my Configs:

/etc/syslog.conf
Code:
*.* /var/log/iptables

[code]...

View 1 Replies View Related

Server :: Remote Logging - How To Set The Target Server

May 5, 2011

i am learning about the ability to utilize the rsyslog ability to be a server for the logging info from other machines. i have did it successfully, and i get logs from other machines through the network, but i don't know where i can set the server for my desire act on these logs that come from the network. i essence the question is: why the server put some logs at /var/log/messages, and others not ?

View 2 Replies View Related

Ubuntu :: How To Stop Logging Cron To Syslog

Mar 2, 2011

There was an useful discussion on "how to stop logging cron to syslog". The useful answer is to update the line targeting syslog in /etc/syslog.conf to say something like:

Code:
*.*;auth,authpriv.none,mail.none,cron.none -/var/log/syslog
the significant part being that cron.none means that cron will not log to syslog.

There was discussion about whether this was a good thing to do, but omitted to suggest that adding/ uncommenting the following line would mean that no information would be lost but that syslog would be less cluttered as a source of monitoring info:

Code:
cron.* -/var/log/cron.log

You've still got all your cron-related log items available in cron.log if and when you need them. To make the new /etc/syslog.conf lines effective you should also, with root privileges:

Code:
touch /var/log/cron.log
chown syslog:adm /var/log/cron.log
and restart syslog. In my case:

Code:
/etc/init.d/sysklogd restart

View 4 Replies View Related

CentOS 5 :: Configuring Syslog-ng 3.0.3 With 5.3

Oct 5, 2009

I installed syslog-ng-3.0.3-1.rhel5.i386.rpm and at first blush it appears to be working fine to /var/log/messages. However it doesn't seem to be doing any other ancillary logging as defined in syslog-ng.conf (I've had to mod /etc/init.d/syslog-ng to look in /etc). e.g.

destination d_auth { file("/var/log/secure"); };
filter f_filter3 { facility(authpriv); };
log { source(s_sys); filter(f_filter3); destination(d_auth); };

I'm using a syslog-ng.conf which has served me well in the past (v1.6.9 on fedora).

View 1 Replies View Related

Ubuntu Networking :: Samba Logging Using Vfs And Syslog Isn't Working

Jan 19, 2010

I'm looking into setting up logging for Samba that logs every file downloaded, uploaded, renamed, deleted, etc, etc. It's currently working, but I'm trying to get it to output to /var/log/samba/audit.log and it's still outputtin Here are my current settings:

[Code]...

View 3 Replies View Related

General :: Logging Ssh Messages In A Separate File Using Syslog-ng?

Jul 2, 2011

I am facing a problem while trying to log SSH messages in a separate file, say, /var/log/ssh_logs. I have tried modifying the syslog-ng.conf file as follows:

filter f_ssh { facility(auth, authpriv) and match("sshd[[0-9]+]:"); };
destination d_ssh { file ("/var/logs/sshd_logs"); };
log {

[code]....

But still I am not able to get the ssh logs in the new file. They continue to go to /var/log/auth.

View 1 Replies View Related

General :: Best Open Source Syslog Server / Syslog-ng Which Is Not Fulfiling Requirement?

Dec 11, 2010

I am looking for an open source syslog server which accumulate the each and every log of Windows, Solaris, Linux and network devices. Currently I am using Syslog-ng which is not fulfiling my requirement in Windows clients, as I need the logs of every action which user performed after logon.

View 2 Replies View Related

General :: Prevent The Logging Of Commands Run Into Syslog As Post-shell Expansion?

Dec 15, 2010

Is there an easy way to prevent the logging of commands run into syslog as post-shell expansion?

I.e log a command of "ls *.log" as just that, rather than "ls a.log b.log c.log d.log" It makes rather a mess of the log files.

View 1 Replies View Related

Networking :: Remote Syslog With Dynamic Ip?

Nov 30, 2010

I'm having two problems with remote syslogging with this configuration in syslog.conf:

*.info;authpriv.*;cron.* @myhost.dnsalias.com

As you can see the logging is made to an host with dynamic ip, and as soon as the ip changes the logging seems to stop.

Another thing is that it only seems to log the first part (*.info), the other ones don't appear.

View 1 Replies View Related

Server :: Set Up Syslog On Fedora 10?

Mar 10, 2010

How to set up syslog server on Fedora 10 Linux server ?

View 1 Replies View Related

General :: CentOS / Sudo Doesn't Accept Root Password But Logging In As Root Works

Apr 9, 2010

I was trying to edit a file requiring root permissions, so I used sudo. I typed the root password and it failed. This happened three times, and the process was ended. I then logged in as root (su) and was able to navigate to the file and make changes as root. Am I missing something? How would I edit the sudoers file such that this password would work? Or is there another way to log in to the sudo group to make these changes? How do I set sudo passwords?

View 1 Replies View Related

General :: Putting A Remote Syslog Into Its Own File?

Aug 11, 2010

I have a Tomato router and it has the capability to have its logs go to a external server. syslog is the obvious choice for this. So I enabled remote logging on my linux server's syslogd (syslogd -r) and I can see all of the logs in /var/log/syslog. What I want to do is take everything that comes from the IP of my router (10.0.0.1) and divert it to its own file like /var/log/tomato to avoid polluting my syslog with external logs.

I can't find any examples of someone doing this. My only solution is to get a script together that strips out any line in /var/log/syslog with 10.0.0.1 in it and puts the line into /var/log/tomato and have the script run as a cron job, but that seems unnecessarily messy.

Unless someone knows that there is a solution, I'm 95% sure that syslog doesn't support this after reading more in-depth of the man page. So I need to migrate to syslog-ng or make a crazy script that runs with cron.

View 3 Replies View Related

CentOS 5 :: Syslog-ng Remote Clients But No Local Logs?

May 13, 2010

I installed syslog-ng so I can receive remote logs. this is working however since I disabled syslog on my syslog-ng server I am not logging in /var/log/messages cron and some others.locally)I know this is because my syslog-ng.conf only references remote and not local.How can I edit the syslog-ng.conf file so that I can receive remote and local? I tried this however when adding in portions of the default config, I only receive local and not remote logs anymore. I am forwarding my config.

# syslog-ng configuration file.
#
# This should behave pretty much like the original syslog on RedHat. But

[code]....

View 2 Replies View Related

Fedora Servers :: FC13 Web Server Won't Accept External IP's?

Jun 22, 2011

I have a web server configured on FC13 (will be upgrading to 14 soon. 15 doesn't support my video card, so that will have to wait).I have it configured with a "name" via dyndns.org, and I can get to it with this name if I am on my home network (192.168.x.x), however if I try to get to the same site from any other location (such as my iphone when not on wifi), it just times out.'ve checked the iptables, and everything seems OK. I know it's not an issue with httpd since the service starts and runs with no problems.Firewall is configured to allow port 80, and my hardware firewall will forward port 80 to my FC server.

View 4 Replies View Related

Debian :: Rsyslog Remote Logging Duplicates

Jul 30, 2015

I'm having issues setting up rsyslog to receive syslog from another server and only log to one file. I'm receiving the syslog from the remote side, however its putting the entries into more than one log file.

I configured /etc/rsyslog.conf to enable udp, and I have implemented a filter to log only from that IP address, and then stop processing more rules, but it seems to continue on.

I have found that the remote syslog events are using local0 and local1. There are two custom rsyslog config files in /etc/rsyslog.d that handle those two facilities. If I use that same if statement at the beginning of those custom config files, I can get it to work. Seems like a hack though.

Not working:

I put my if statement before the include statement, thinking I could stop it from hitting the custom rules.

Code:
Select all#  /etc/rsyslog.conf    Configuration file for rsyslog v3.
#
#                       For more information see
#                       /usr/share/doc/rsyslog-doc/html/rsyslog_conf.html

#################
#### MODULES ####
#################

$ModLoad imuxsock # provides support for local system logging
$ModLoad imklog   # provides kernel logging support (previously done by rklogd)
#$ModLoad immark  # provides --MARK-- message capability

[Code] ....

This works:
A custom config file in /etc/rsyslog.d
Code: Select allif $fromhost-ip == '<my ip>' then /var/log/<my directory>/syslog.log
& ~
local0.*       /var/log/<a log file for local0>.log

This is on a WD Mycloud device:

Code: Select allLinux WDMyCloud 3.2.26 #1 SMP Tue Jun 17 15:53:22 PDT 2014 wd-2.2-rel armv7l

The programs included with the Debian GNU/Linux system are free software; the exact distribution terms for each program are described in the individual files in /usr/share/doc/*/copyright.

View 1 Replies View Related

Software :: Using And Configuring A Remote Control?

Jun 24, 2010

I have a Leadtek Winfast tv tuner and a pretty standard remote control. I've searched for tutorials and everything but i need something like a tutorial for dummies as i know nothing about configuring this kind of devices. I can already change channels in TVtime, but only numbers work from my remote control and the power button who shuts down my OS, so I guess you need something like lirc to configure all other remote control buttons. Anyway if some buttons already work maybe there's something installed in my OS which can be further customized but frankly I don't know where to find it, and even if i would how would I know to identify my remote control specific buttons ?

View 3 Replies View Related

Red Hat / Fedora :: Configuring Apache Web Server

Oct 19, 2009

I have to go through an ERP projects. "README" file to setup the software gives following instruction which I have attached with this thread.So, according to first step I copied the entire "dolibarr-2.6.1" folder in "/usr/local/apache2". But whenever I call the browser with address given in "README" file my browser gives the following error message : Code: Firefox can't establish a connection to the server at localhost.Please let me know how can I configure the Web Server so that I can use the software.

View 1 Replies View Related

Software :: Configuring Remote Desktop From Windows 7 To Red Hat Enterprise 5

Feb 28, 2011

How can i make a remote desktop connection to enter to my redhat server from my windows 7 seven pc.?

View 1 Replies View Related

Fedora :: Instant X Server Restart When Logging In As Normal User With 9

Feb 10, 2009

My X server restarts as soon as I log in as a regular user. Root user has access. I can log in both root and normal user in terminal and over SSH. I tried rebuilding and installing the proprietary NVIDIA driver, as it builds it's own config file for X. I've had no previous problems with X on this system. The last major change to the system before the last log out was the installation of MCNP5. MCNP5 was installed under the regular user; no root privledges were needed.

View 8 Replies View Related







Copyrights 2005-15 www.BigResource.com, All rights reserved