Software :: Set Time To Generate New /var/syslog?
Oct 26, 2010I am using Debian 5 and it is starting up a new syslog file everyday about 06:25 in the morning. How can I set it up to midnight?
View 2 RepliesI am using Debian 5 and it is starting up a new syslog file everyday about 06:25 in the morning. How can I set it up to midnight?
View 2 RepliesI am configuring syslog-ng on my server.
I suspect something to be wrong.
Is there a tool I can use in the shell to generate a log? So I can check that the log appear in the syslog file.
My distribution is Fedora 7 and now I am testing the use of PAM. As I know, the pam modules will generate log to syslog and I can find related records tagged with 'pam_access', 'pam_unix' etc at /var/log/secure, but cannot find the one tagged with 'pam_time', only a record showed 'Permission Denied'. So how can I find the exact log of pam time module?? Below is my setting for pam time:
at /etc/pam.d/remote
#%PAM-1.0
auth required pam_securetty.so
auth include system-auth
account required pam_nologin.so
account required pam_time.so
account include system-auth
code....
Is there a way to force the syslog ie /var/log/messages to restart at say 1:00 am instead of 7:55 or so each morning?
View 4 Replies View RelatedI am looking for an open source syslog server which accumulate the each and every log of Windows, Solaris, Linux and network devices. Currently I am using Syslog-ng which is not fulfiling my requirement in Windows clients, as I need the logs of every action which user performed after logon.
View 2 Replies View Relatedtrying to replace syslog with syslog-ng. When I:
yum erase syslog,
wants to remove everything else that (presumably) has syslog as a dependency. how do I replace the dependency on syslog with a dependency on syslog-ng?
I noticed in my system that my root partition is getting full. I found a lot of old compacted syslogfiles. Had a look at etc/sysconfig editor eg cron but could not find a setting which allows to delete files older than a month. Where and how could I influence this ? I deleted manually all syslog files older than a month. Approx 6GB
View 9 Replies View RelatedRecently I had to login to OS 11.3 via tty, but was unable to. Tty screen was flooded with syslog output. Instead of outputting info only on tty10 it was throwing it on every tty (1-6), I switched to.
How to fix this behaviour and restrict syslog output only to tty10?
I wonder how I can filter the syslog? i.e. there is a message that I don't want to see logged in there etc?
View 3 Replies View RelatedHow to set up syslog server on Fedora 10 Linux server ?
View 1 Replies View RelatedIm trying to get syslog-ng to log ssh stuff to a own file (later i want it to be forwarded to a other server but thats a later problem.
The thing is that if i restart my syslog-ng server and login with ssh, it logs it. but when i login again it dont. But if i restart the syslog-ng daemon again it logs again, but only once.
Here is my config.
Code:
I installed syslog-ng-3.0.3-1.rhel5.i386.rpm and at first blush it appears to be working fine to /var/log/messages. However it doesn't seem to be doing any other ancillary logging as defined in syslog-ng.conf (I've had to mod /etc/init.d/syslog-ng to look in /etc). e.g.
destination d_auth { file("/var/log/secure"); };
filter f_filter3 { facility(authpriv); };
log { source(s_sys); filter(f_filter3); destination(d_auth); };
I'm using a syslog-ng.conf which has served me well in the past (v1.6.9 on fedora).
i'm trying to install an orb, MICO, that can generate stubs, skeletons to C++ language, but i'm not having any sucess until now. Anyone knows some orb to c++ and how to install in fedora? I'm using fedora 12 x86_64, my gcc is gcc (GCC) 4.5.1 20100924 (Red Hat 4.5.1-4).
View 1 Replies View RelatedI m not able to find anything under boot.log file. Here is the output of boot.log files.
As you can see nothing is getting written inside the boot.log files .
How can i make all the events to be logged under boot.log file?
Code:
# ls -ltr /var/log | grep boot
-rw------- 1 root root 0 Jan 25 15:59 boot.log.4
-rw------- 1 root root 0 Feb 1 18:38 boot.log.3
-rw------- 1 root root 0 Feb 9 00:00 boot.log.2
-rw------- 1 root root 0 Feb 16 17:57 boot.log.1
-rw------- 1 root root 0 Feb 20 04:02 boot.log
I am real tired of getting those SSL errors when I go to my intranet. So I am now trying to generate my own SSL certs (go me). I have easy-rsa installed for my openvpn can I use that so sign the csr?
View 2 Replies View RelatedIn OpenOffice how do you generate a PDF from the current sheet in a spreadsheet. This spreadsheet has 40 sheets. But I want to get a PDF of sheet8 only. When I "Export as PDF", I get a PDF file that contains all 40 sheets.
View 3 Replies View RelatedHow can I generate a md5 or sha-1 code with perl?
View 2 Replies View RelatedI'd like to know how do I rotate the audit logs under "/var/log/audit/audit.log" every 6 month. Currently I have set the parameter inside /etc/audit/auditd.conf to "KEEP_LOGS" (Previously "ROTATE" )and logs files are generated up to the size 5M and never deleted. Do I need to change inside "/etc/audit/audit.rules" file?
[root@RHEL5 ~]# more /etc/audit/auditd.conf
#
# This file controls the configuration of the audit daemon
#
log_file = /var/log/audit/audit.log
[Code].....
Missing Syslog.conf file First I installed VM Ware. I then installed Debian on a virtual machine which appears to be running fine. (except I have no network connectivity) but I digress. The real issue is that there is no syslog.conf in etc directory or anywhere else.
View 8 Replies View RelatedIs there a way to tail a log file and send each line as a syslog event to a remote server?
View 1 Replies View RelatedI have configured /etc/syslog.conf for writing user level log messages, and it is working fine.
The line which i entered is: user.* /home/shekhar/obj/myjob.log
But the log file keeps increasing. I would like to rotate the log file when it reaches 100Kb.
How do i do that in red hat linux ?
I wrote a script which will run in ubuntu box and will display in tty1, without loading the gdm. The problem is when I plugged in a usb drive it will cause some messages to be printed into the current tty user logged in.
Like : [sdb] Assuming drive cache: write through
This is really disturbing when a user is running the script. Is there anyway that I can direct all the messages to some other tty which I don't use.
How do I get syslog using serial port?
View 2 Replies View RelatedI'm having two problems with remote syslogging with this configuration in syslog.conf:
*.info;authpriv.*;cron.* @myhost.dnsalias.com
As you can see the logging is made to an host with dynamic ip, and as soon as the ip changes the logging seems to stop.
Another thing is that it only seems to log the first part (*.info), the other ones don't appear.
i am looking to install syslog-ng on my backtrack5 linux.
View 2 Replies View RelatedI was reading around the web and saw that someone mentioned that the default syslog configuration should be adjusted. Is that true?
View 3 Replies View RelatedI know about syslog and /var/log/* log files but I don't know what kind of events means particular problem.
E.g.
- hardware issues (?)
- security problem (/var/log/security)
[code]....
I'm reading about how to set log options and I can't find /etc/syslog.conf?
I'm using fedora12 , ubutnu 10.04 and suse 11.2.
And Can't find syslog.conf anywhere.
I tried to install Syslog-ng-3.2.4 in Centos 5.6,when i need to start the deamon syslog-ng =>Failure and i have this message:
Code: [root@RelaisXXX etc]# service syslog-ng start Starting syslog-ng: Your configuration file uses an obsoleted keyword, please up Your configuration file uses an obsoleted keyword, please update your configurat
Error creating persistent state file; filename='/usr/local/var/syslog-ng.persist Starting Kernel Logger [FAILED]:
I�m installing fail2ban to improve the security of a home asterisk server which from time to time becomes the target of some sip account cracker and/or ssh brute force attack.For those not familiar with fail2ban, this utility monitors log files to find matches with user specified expressions to identify the presence of a brute force attack. Then configures iptables rules to block the offending IP.Here�s an example:
Code:
NOTICE[1734] chan_sip.c: Registration from '"613"<sip:613@xx.xxxx.xxx.xxx>' failed for 'yyy.yyy.yyyy.yyy' - No matching peer found
[code].....