Ubuntu :: Rsyslog Upstart Script Not Working As Expected?

Mar 13, 2011

Not sure if this is the correct area to ask this question as it pertains to Upstart but not necessarily to Ubuntu.

Anyhoo, I have made a small alteration (obviously the cause of error ) but not really sure why it does not work.

rsyslog.conf:
Code:
# rsyslog - system logging daemon
#
# rsyslog is an enhanced multi-threaded replacement for the traditional
# syslog daemon, logging messages from applications

[Code].....

View 3 Replies


ADVERTISEMENT

Fedora :: Rsyslog Not Working FC11?

Mar 3, 2010

Has anyone gotten rsyslog to accept messages from remote hosts? I've tried half a dozen methods for getting it to capture syntax, all unworking.

View 8 Replies View Related

Ubuntu :: Folder View Screenlet Not Working As Expected?

Mar 4, 2010

I want to try out the screenlet called Folder View:[URL]I have downloaded and installed it fine. However, when I double-click on it (or use the Start/Stop button) there is a momentary flash and then nothing interesting. I have checked on the widget layer and on all desktops and I have tried various settings in Options all to no avail

View 2 Replies View Related

Ubuntu Servers :: Postfix+dovecot Not Working As Expected?

Nov 9, 2010

I have tried to find solution in existing posts but could not specifically find any with my kind of issues and hence a new post on oft repeated subject !! -- and apologies for a long long post here.Here is where I am ..On a AMD 64bit machine - I have ubuntu 10.10 desktop installed. I want this development machine to support virtual mailboxes so that I can use them from multiple apps and create real life deployment situations.I installed postfix + dovecot following the tutorials available here and current state is - I can send mails using telnet sessions and I see that the mail files are getting created in /Maildir form as I have directed in the conf files. I have configured Thunderbird mail client as well.

Issue #1: Mail sending works from Thunderbird but it always responds back with 'No mail on server' message when I try to receive mails. SMTP is configured with STARTTLS and POP3 with None (i.e. plain text password)Issue #2: Also, while going thru conf, logs and during testing - I found a few things which defer in this installation for authentication. I have given the session transcripts here.Issue #3: That being major issue - I also want to configure my virtual users to use TB client to access their mails - I did not find any tutorials or pointers towards that in my search for past few days. If I send mails to a non-Unix virtual user - the mail gets stored into /home/vmail/<domain>/<user>/new directory.Here are the conf files.main.cf for postfix

Code:
# See /usr/share/postfix/main.cf.dist for a commented, more complete version
# Debian specific: Specifying a file name will cause the first

[code]....

View 1 Replies View Related

OpenSUSE :: Use Of Setfacl Not Working As Expected

Jun 4, 2010

I used setfacl to set permissions as follows:

As you can see all settings lead to permissions 777 but that's not what happens. What happens if I say, touch a file, I get: 666 as this shows:

Same for files that are not obviously scripts such as just a.txt.

My umask is 0022.

Does anyone know why this is? Is it changeable for specific directories?

This is a special world viewed directory required by a piece of software... in other words, no, I am not in a habit of setting file permissions to 777 so please no comments about you shouldn't be using such permissions.

Truthfully, I can probably get away with permissions 666 and will if I can but right now I just want to know why it's happening this way and how to control it.

View 4 Replies View Related

Red Hat / Fedora :: DST Change Over Not Working As Expected

Mar 24, 2010

I'm trying to test whether some software that I am using will behave as expected when DST change over occurs. I'm specifically testing it for the GB timezone when it enters British Summer Time (BST) and then reverts to GMT. From the information I have, BST starts: Sunday 28 March 01:00 GMT (02:00 BST)and ends: Sunday 31 October 02:00 BST (01:00 GMT )To do this test I wrote a shell script that sets the date, runs the program, checks some logs and then reverts the time.

Entering BST was fairly straight forward as all I had to do was the following: export TZ=GB
date 032800582010This set the date to be 28th March and the time to be 00:58 in the GB (GMT) timezone. As expected, the date then rolled forward to 02:00 BST. However, when I tried to do the same for coming out of BST into GMT, the time did not work out as expected. export TZ=GB
date 103101582010Setting the time as above put the time straight into GMT and not BST even though it was two minutes before the time should have rolled-over.

However if I put the following: export TZ=GB
date 103100582010the date was reported as BST!
How can I setup the time so that I don't have to wait for hour before BST ends?

View 2 Replies View Related

General :: Locale Adjustment Not Working As Expected?

May 13, 2011

On Slackware64 13.1 the as-installed en_GB locale gave Sunday as the first day of the week. This was not an issue until Xfce's Orage calendar was used when its display of Sunday as the first day of the week was offputting for someone used to Monday. A minor inconvenience but expected to be easy to fix.

At the command line:
Code:
c@CW8:~$ export LANG=en_GB <== same for en_GB.utf8

[code]....

View 2 Replies View Related

Networking :: Cannot Login Using Ssh (iptables Not Working As Expected)

Jun 20, 2010

On the computer on which I have to login, Shoreline is installed.I know I can add rule to /etc/shoreline/rules but I decided to manually enter an iptable rule by typing:

Quote:

/sbin/iptables -A local2fw -s 10.100.98.74 -p tcp -m tcp --dport 22 -j ACCEPT

Then why am I not able to login using 10.100.98.74... I get connection refused error...

View 3 Replies View Related

Security :: SSH Login Without Password Not Working As Expected?

May 5, 2010

There is this one server running CentOS5.4 Final which has certain application like Bugzilla. I have setup ssh on it and setup is for password less authentication. Have also setup PasswordAuthentication to no. So with password authentication should succeed. But it is. Though password less authentication is working fine, but I am also able to login using password.

Code:

RSAAuthentication yes
PubkeyAuthentication yes
PermitEmptyPasswords no
PasswordAuthentication no

View 4 Replies View Related

Programming :: Awk Computed Regex Not Working As Expected

May 31, 2011

So those of you that know me will agree that when it comes to awk I don't usually ask a lot of questions ... however this one has me stumped. I am guessing I have missed something obvious but for the life of me (and I have tested at great length) I cannot find it So the scenario is this: The following awk code should identify all versions of libgpg-error within the attached file (see below) and only show one for each version:

[Code]...

View 12 Replies View Related

CentOS 5 Server :: Openldap Acl Not Working As Expected?

Jun 22, 2009

CentOS 5.2. Openldap server-2.3.27-8.el5_2.4 I'm trying to get the server to do two things. One is allow authentication--that is, if a client is configured to use openldap for authentication, it should be able to access this server.

In other words, on machine_2, a client, doing getent passwd (as a quick test) will show the users in the openldap database. The more or less out of the box configuration works for this. However, as soon as I start trying to add ACLs, it stops working. For example, I want to restrict access to an address book which is also in the database. So I have

access to base.dn(changing base to subtree makes no difference) "ou=addressbook,dc=example, dc=com"
by users read by anonymous auth Now, even though this is just the address book, after that, an ldap client can no longer get the names of users in ou=People, and using the ldap server for authentication doesn't work.

I don't understand what I'm missing. ACLs are supposed to work first match wins. *IF* I add under that, access to * by * read, it will work, but the address book can then be accessed without a bind dn.

I am not sure what I'm overlooking. If I put in any sort of access control, the only way that clients can continue to use the server for authentication is adding that access to * (or to dc=example,dc=com"), by * read. I tried using access to ou=Group and ou=Peoplle by * read, thinking that would allow the clients to authenticate, but that doesn't work either, The idea is to allow any machine configured as a client to use it for authentication, but also to restrict viewing the address book only to those with a proper bind dn name.

View 4 Replies View Related

General :: Bulk File Rename Not Working As Expected?

Jun 25, 2011

Y want to rename a bunch of files and directories to remove the space on the names, easy enough right?

Code:
for source in $(find ./); do target=$(echo "$source"|sed -e 's/ /_/g'); mv -f "$source" $target; done

Well, I thought that should have work but the problem is that $source comes up broken, when I run it with echo instead of mv I get the echo with broken names.

Code:
In this case "$source"="This is the file I want to rename"
$ echo "$source"

[Code]....

View 3 Replies View Related

Networking :: Setting Up Network Card / Eth(n) Pairings, Not Working As Expected?

Mar 12, 2010

I haven't done a great deal of networking with Linux so bear with me if the solution seems obvious.I've got four machines with two Ethernet cards each; one on-board and one PCI. I'm trying to get it set up so that the PCI card is eth0, then the on-board eth1. This.. isn't going as easily as I would have thought. I expected I could just go to network configuration, switch to the "Hardware" tab... change the on-board card to be device eth1, change the PCI to be device eth0... then go to the "Devices" tab and change the nickname to match the device.

This has decidedly not worked at all. Additionally, on some of the machines that I haven't messed with, the device name for the PCI card isn't ethn, it's something like "Intelnnnnn" (some string of numbers that I don't have in front of me). Something more specific to the card I'm sure, but while I can assign that device a nickname, I can't use it.. I can ping -I Intelnnnn ip.add.re.ss, but I can't ping -I eth3 ip.add.re.ess.

Where am I going wrong here? I've looked at a few tutorials online but they look extremely more complicated (read_device_bus_id? qeth device?) than should be necessary for just what I'm trying to do

View 7 Replies View Related

Ubuntu Installation :: Preseed-file Not Working As Expected On Lucid Desktop Install - Read

Jul 30, 2010

I have a problem to get it to work. The installer seems to read the preseed-file alright, and some of the values defined in the preseed-file are taken into account. The questions regarding locale, keyboard layout and time zone are answered using the preseed-file, but in the user account creation-step the process goes wrong. The Full name-field is obtained from the preseed-file, but the login-name is generated by the installer and not read from the preseed. Also the password-fields are empty and not filled in. Also the script that I've defined with preseed/late_command is never run.

I tried searching the forums but no-one had exactly this kind of problem, so it makes me think that this has to be some trivial error I'm doing. Could someone take a look at these configs and see if there's something wrong with them? How should I continue resolving this?

[Code]....

View 1 Replies View Related

General :: Monitor Not Working As Expected With LiveDistros - Screen Is Totally Dead ?

Feb 27, 2010

I have an Acer Aspire 6930g with an nVidia GeForce 9300m GS which has a broken screen. I have been using an external monitor for some time using Linux Mint, without issue.

I initially set this up with great difficulty using the small parts of the screen that would still display an image at the time. Now, however the screen is totally dead, I have since disconnected the laptop monitor in order to not cause issues.

The issue I am currently having is trying to use live distros.

I'll give you example: I boot ubuntu 9.10 32bit and it gets to the initial boot menu. I choose "Try Ubuntu..." It shows the loading screen. Screen goes blank when going to desktop

I tried Ctrl+Alt+F1 to get to a terminal, but the screen stays blank. The same thing happens with both Knoppix and Backtrack 4 as well. The display goes blank upon switching to the desktop.

View 2 Replies View Related

Ubuntu Installation :: Rsyslog Won't Configure ?

Jul 19, 2010

I have upgraded to 10.04 or tried to at least. I have a server at OVH and it was running 8.04 desktop and I decided to upgrade it to 10.04 little relizing that OVHs kernels didn't work with 10.04 so after the reboot phase it ended up going into a netboot rescue mode.

I have got the latest kernel from the kernal.ubuntu area and installed it. Run grub-update, reboot... Nothing. So I decided to run apt-get install just to make sure there was nothing that needed to be installed.
The following is what I have got

Code:

Now from my research this means that I don't have a bootable system.

The following is the response I got from OVHs team

Code:

View 3 Replies View Related

Ubuntu Servers :: Configuring RSyslog On 10.04?

Jan 13, 2011

Have any detail configuring RSyslog on ubuntu 10.04? with web interface view

View 2 Replies View Related

Ubuntu Servers :: Rsyslog Takes 100% Of Memory On Boot?

Jun 15, 2010

I'm trying to run a logging server with encryption but rsyslog takes 100% of the memory on boot. This only happens when these two sets of lines are both in the rsyslog.conf

Code:
$ModLoad imtcp
$InputTCPServerRun 10514
and
Code:
$DefaultNetstreamDriver gtls

[Code]...

View 2 Replies View Related

Ubuntu :: Find The File /etc/rsyslog.conf So Can Modify It

Jun 6, 2011

How do i find the file /etc/rsyslog.conf so i can modify it.

View 1 Replies View Related

Ubuntu :: Create An Rsyslog Config For A Software Package?

Jun 7, 2011

I have been trying to create an rsyslog config for a software package that I use. I want to use the local7 facility for this package, and split the messages according to priority across several files. I would like the config to be a file which can just be dropped into rsyslog.d without having to modify the rsyslog.conf or 50-defaults.conf. I created a file called 40-test.conf, in which I have the following:

local7.none /var/log/messages
local7.none /var/log/syslog
local7.=info -/var/log/test.info
local7.=debug -/var/log/test.debug
local7.=notice;local7.=warning -/var/log/test.notice
local7.=err -/var/log/test.error

I am getting the correct local7 messages in the correct 'test' files, but i am also still getting local7 messages in /var/log/messages and /var/log/syslog, so it seems the local7.none has no effect. Is this the correct method of achieving what I want? What am I doing wrong?

View 3 Replies View Related

Debian Configuration :: How To Configure Rsyslog

Oct 13, 2010

I saw rsyslog is now installed in Debian Lenny instead of syslog. I want to send local iptables log to remote server. I modified the file config /etc/rsyslog.conf like this :

# provides UDP syslog reception
$ModLoad imudp
$UDPServerRun 514

[code]...

View 1 Replies View Related

Red Hat / Fedora :: Compiling Rsyslog With RELP?

Aug 17, 2010

I am trying to install rsyslog 5.4.0 with relp on CentOS 5.5 (vmware). My installation steps:

yum install gcc.i386
liblogging-0.7.1:
./configure

[code]...

View 1 Replies View Related

Server :: Compiling Rsyslog 4.x Or 5.x On Redhat 5.5?

Apr 9, 2010

We want to begin centralizing our system logs to a dedicated server, using a daemon that is flexible and offers more features. After some research, I decided to give rsyslog a whirl (versus syslog-ng).roblem has come down to compilation errors which, unfortunately, I've not been able to resolve otherwise (rsyslog forums) and it appears this is a larger problem with the product. So before I begin making another decision, I wanted to get some input from others here.Here is a snippet of the errors:

Code:
/usr/local/src/rsyslog/rsyslog-5.4.0/runtime/queue.c:1291: undefined reference to `ATOMIC_SUB'

[code]...

View 3 Replies View Related

Server :: Define How Old Logs Should Rsyslog Keep

Aug 25, 2010

I was wondering how could I specify for how long the logs will be kept. Rsyslog doesn't have such an option (at least I didn't find it).Do I have to use logrotate for this, or is there some other option?

View 1 Replies View Related

CentOS 5 :: Compiling Rsyslog With RELP?

Aug 14, 2010

I am trying to install rsyslog 5.4.0 with relp on CentOS 5.5 (vmware). My installation steps:

yum install gcc.i386
liblogging-0.7.1:
./configure
make
make install

[Code].....

/usr/local/lib/rsyslog/omrelp.so exists with permission 755 owned by root. I read some similar posts but older version of centos, rsyslog, librelp and rebuilding the packages could not help.

View 7 Replies View Related

Ubuntu Servers :: Rsyslog & Log All Iptable Logs To Mysql Instead Just A Logfile

Apr 5, 2011

I try to log all my iptable logs to mysql instead just a logfile. The setup is as followed:

[Code].....

[red]Problem[/red] rsyslog logs everything correct, except it does not log to db, it logs to /var/log/messages. As I am brand new to the whole Linux experience, I don't get it. My /etc/rsyslog.conf is setup with $ModLoad onmysql.

View 1 Replies View Related

Debian :: Rsyslog Remote Logging Duplicates

Jul 30, 2015

I'm having issues setting up rsyslog to receive syslog from another server and only log to one file. I'm receiving the syslog from the remote side, however its putting the entries into more than one log file.

I configured /etc/rsyslog.conf to enable udp, and I have implemented a filter to log only from that IP address, and then stop processing more rules, but it seems to continue on.

I have found that the remote syslog events are using local0 and local1. There are two custom rsyslog config files in /etc/rsyslog.d that handle those two facilities. If I use that same if statement at the beginning of those custom config files, I can get it to work. Seems like a hack though.

Not working:

I put my if statement before the include statement, thinking I could stop it from hitting the custom rules.

Code:
Select all#  /etc/rsyslog.conf    Configuration file for rsyslog v3.
#
#                       For more information see
#                       /usr/share/doc/rsyslog-doc/html/rsyslog_conf.html

#################
#### MODULES ####
#################

$ModLoad imuxsock # provides support for local system logging
$ModLoad imklog   # provides kernel logging support (previously done by rklogd)
#$ModLoad immark  # provides --MARK-- message capability

[Code] ....

This works:
A custom config file in /etc/rsyslog.d
Code: Select allif $fromhost-ip == '<my ip>' then /var/log/<my directory>/syslog.log
& ~
local0.*       /var/log/<a log file for local0>.log

This is on a WD Mycloud device:

Code: Select allLinux WDMyCloud 3.2.26 #1 SMP Tue Jun 17 15:53:22 PDT 2014 wd-2.2-rel armv7l

The programs included with the Debian GNU/Linux system are free software; the exact distribution terms for each program are described in the individual files in /usr/share/doc/*/copyright.

View 1 Replies View Related

Software :: Rsyslog Not Logging Routers Messages?

Jan 30, 2011

I have a Asus RT-n12 router with DD-WRT v24-sp2 (12/19/10) mini(SVN revision 15943M NEWD-2 K2.6 Eko)I can not get my rsyslog on my linux pc to log messages from the router. I did a netstat -arn and got:

Code:
Proto Recv-Q Send-Q Local Address Foreign Address State PID/Program name

[code]...

View 10 Replies View Related

Ubuntu :: Using Upstart Properly With Scripts?

May 3, 2011

I seem to be having some issues. I want to do the following. I want a script to run prior to any GUI starting (so that if it does crash close or whatever it is not effected).I am able to run the script after the system is booted and it works exactly as I want it to. Once the GUI opens I have a window open and maximize with no decoraction via devilspie. This way I have a desktop that can monitor the logs but not interact directly interact with the shell which is actually recording the logs.

The problem is, when I try and use a simple Upstart script to start it the script does not seem to be working. If I do a ps -A it seems to be still running. What it should be doing is recording what the serial input to the log file I am using. In fact... it doesn't seem to be capturing anything. If I try and run the script manually after the computer has booted (with the Upstart script run) to a GUI it crashes the system.The script I am running is simply to record any incoming data from a Serial connection. It sets up the serial port then starts recording.The shell script is as follows:

Code:
#!/bin/bash
stty -F /dev/ttyS0 9600 -crtscts cs8 -parenb -cstopb -clocal ixoff ixon

[code]....

View 4 Replies View Related

Ubuntu :: Upstart Not Unmounting Disks?

Jul 20, 2011

Very frustrated. I have used Unix for ages so I understood the SysV startup stuff. But I have not had a lot of luck with Upstart. The other day I noticed that on every reboot my disks are getting fsck'd. I just recently put an ext2 on /tmp so this takes a while (the ext4 drives just rip through their journals).

The problem is no one is unmounting them on a KDE restart (4.X). I started out looking at /etc/init.d/umountfs and putting some logging in there. It never runs. This is despite that /etc/init has an upstart job that is supposed to run all the runlevel stuff.

I also tried to log some info in /etc/init/mountall-shell.conf which looks like it tries to do a umount -a on shutdown (which is probably not a good idea; you need to unmount in a particular order). That doesn't seem to happen either. I am not even sure how to troubleshoot this further. I suppose I need to see if the reboot( command has the same problem. Or if I shut down kdm first if it goes away.

View 1 Replies View Related







Copyrights 2005-15 www.BigResource.com, All rights reserved