Sponsored Content
Full Discussion: Configuring SYSLOG Server
Operating Systems Linux Red Hat Configuring SYSLOG Server Post 302601750 by bobby320 on Friday 24th of February 2012 09:45:05 AM
Old 02-24-2012
Configuring SYSLOG Server

Hello,

I have successfully configured a syslog server on Centos 5.7, I have to add few clients which are CISCO switches - can someone suggest how should I configure on SYSLOG server[/etc/syslog.conf], so the each client's log messages should go to different location on syslog server not a default location /var/log/messages files.

Thanks,
 

10 More Discussions You Might Find Interesting

1. UNIX for Dummies Questions & Answers

Configuring my PostFix Mail Server

Hi folks! I have a Postfix email server running on my MacOs x box. I would like to customize this automatic message to portuguese language: ============ This is the Postfix program at host myserver.com. I'm sorry to have to inform you that the message returned below could not... (4 Replies)
Discussion started by: fundidor
4 Replies

2. Solaris

configuring web server

Hi, I need to configure a apache web server. My server name is www.example.com I want to use port 7001 for the http requests and not port 80. I dont want to enter the port number when trying to access this URL. that is instead of giving www.example.com:7001 ,i want to give only... (3 Replies)
Discussion started by: sriram.s
3 Replies

3. AIX

configuring NIM server

I have never used NIM. Please help with the steps for configuring NIM server and client. thanks Pchangba (3 Replies)
Discussion started by: pchangba
3 Replies

4. Shell Programming and Scripting

need help on configuring LDAP server on solaris

HI All I need help to understand how the ldap works in Solaris 9 & Solaris 10. Kindly provide me some helpful commands related to LDAP Regards Jagan (2 Replies)
Discussion started by: jaganblore
2 Replies

5. Solaris

configuring boot server

Hi experts, I want to configure a boot server, tried googling for some document for steps and all leads to JumpStart server. Any help with be much appreciated Thanks (9 Replies)
Discussion started by: kumarmani
9 Replies

6. Linux

configuring an NTP client/server

I need to configure an NTP daemon on a "bridge-PC" connected on 2 LANs. It is expected to read the correct time on a time server on the first LAN and behave as a server for the second LAN. Can I do both the things with ntpd? In other words, is ntpd able to work as client and server at the same... (3 Replies)
Discussion started by: bigjim33
3 Replies

7. Ubuntu

Configuring Ubuntu 9.04 as a TFTP Server

Configuring Ubuntu 9.04 as a TFTP Server Im trying to configure my Ubuntu desktop as a tftp server. I found the following instructions on how to do this. Most of the instructions I understand however Im not sure about step 2. The instructions are below: In step 2 do I create a txt file in vi... (2 Replies)
Discussion started by: andyblaylock
2 Replies

8. Red Hat

Configuring syslog.conf

Hi, I would like to configure syslog linux client, syslog server is windows server. so adding on linux client in /etc/syslog.conf @hostname will work in the place of directory location. example of /etc/syslog.conf # Log all kernel messages to the console. # Logging much else clutters up... (2 Replies)
Discussion started by: manoj.solaris
2 Replies

9. UNIX for Dummies Questions & Answers

Configuring sshd server on UNIX box

I want to configure and run sshd server on my unix box. I already have that installed. # yum -y install openssh-server openssh-clients Loaded plugins: fastestmirror, presto, refresh-packagekit Loading mirror speeds from cached hostfile * base: centos.mirror.constant.com * epel:... (1 Reply)
Discussion started by: nitalchandel
1 Replies

10. Solaris

Facing problem in configuring syslog server in Solaris

I am trying to configure central syslog server On hostA, in /etc/syslog.conf file,I am adding below line*.err;kern.debug;daemon.notice;mail.crit @hostB then I am restarting syslog servicesvcadm restart /system/system-log In hostA, I have already added hostB entry in /etc/hosts... (5 Replies)
Discussion started by: amity
5 Replies
syslog.auth(4)						     Kernel Interfaces Manual						    syslog.auth(4)

NAME
syslog.auth - authorization file for accepting remote syslog messages SYNOPSIS
# format: Each fully qualified host name on a separate line hostname.domain_name DESCRIPTION
The /etc/syslog.auth file specifies which remote hosts are allowed to forward syslog messages to the local host. For the sake of security, only messages coming from remote hosts listed in the local /etc/syslog.auth file will be logged by the syslogd daemon. If the /etc/syslog.auth file does not exist, then messages coming from any host will be accepted. Each remote host name should appear in a separate line in /etc/syslog.auth. A line started with the # character is considered as a comment and is thus ignored. A host name must be a complete domain name such as trout.zk3.dec.com. If a domain host name is given, it must either appear in the local /etc/hosts file or be able to be resolved by the local name server (BIND). Note that a host name can have at most as many characters as defined by the MAXHOSTNAMELEN constant in <sys/param.h>, although each line in the /etc/syslog.auth file can have up to 512 characters. The /etc/syslog.auth file must be owned by root and has a permission of 0600. To invoke a new version of the /etc/syslog.auth file, run the following command (as the super user) to initialize the syslogd daemon: kill -HUP `cat /var/run/syslog.pid` EXAMPLES
The following example provides a typical authorization file: # format: Each fully qualified host name on a separate line c3poid.rvo.dec.com r2d2id.ckt.dec.com FILES
Location of the authorization file. RELATED INFORMATION
Commands: syslogd(8), syslog(1) System Administration delim off syslog.auth(4)
All times are GMT -4. The time now is 05:41 AM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy