log do sistema parar logging

0

Estava tentando ativar o log para usuários chroot Pode ter feito sth. errado, encontre ls -l em /var/log da maioria dos arquivos de log. Tente consertá-lo seguido esta resposta

# systemctl restart systemd-journald.socket
# systemctl start rsyslogd
Failed to start rsyslogd.service: Unit rsyslogd.service not found.

e esta resposta

# logger -s "hellow"
logger: socket /dev/log: No such file or directory
# sudo rsyslogd -N6 | head -10
sudo: unable to resolve host iZ26v45oj3yjtmZ
rsyslogd: version 8.16.0, config validation run (level 6), master config /etc/rsyslog.conf
rsyslogd: command 'KLogPermitNonKernelFacility' is currently not permitted - did you already set it via a RainerScript command (v6+ config)? [v8.16.0 try http://www.rsyslog.com/e/2222 ]

# ls /dev/log
ls: cannot access '/dev/log': No such file or directory

E o syslogd verificado está em execução

#lsof -f -p 5379
syslogd 5379 root   16w   REG              253,1        0    1844521 /var/log/news/news.err
syslogd 5379 root   17w   REG              253,1        0    1844536 /var/log/news/news.notice
syslogd 5379 root   18w   REG              253,1     3282    1580873 /var/log/debug.1 (deleted)
syslogd 5379 root   19w   REG              253,1   110492    1580898 /var/log/messages.1 (deleted)
syslogd 5379 root   20u  FIFO                0,6      0t0        423 /dev/xconsole
syslogd 5379 root   21u  unix 0xffff880138be9400      0t0     212524 /dev/log type=DGRAM

O arquivo /etc/rsyslog.conf

#################
#### MODULES ####
#################

module(load="imuxsock") # provides support for local system logging
module(load="imklog")   # provides kernel logging support
#module(load="immark")  # provides --MARK-- message capability

# provides UDP syslog reception
#module(load="imudp")
#input(type="imudp" port="514")

# provides TCP syslog reception
#module(load="imtcp")
#input(type="imtcp" port="514")
# Enable non-kernel facility klog messages
$KLogPermitNonKernelFacility on

###########################
#### GLOBAL DIRECTIVES ####
###########################

#
# Use traditional timestamp format.
# To enable high precision timestamps, comment out the following line.
#
$ActionFileDefaultTemplate RSYSLOG_TraditionalFileFormat

# Filter duplicated messages
$RepeatedMsgReduction on
#
# Set the default permissions for all log files.
#
$FileOwner syslog
$FileGroup adm
$FileCreateMode 0640
$DirCreateMode 0755
$Umask 0022
$PrivDropToUser syslog
$PrivDropToGroup syslog

#
# Where to place spool and state files
#
$WorkDirectory /var/spool/rsyslog

#
# Include all config files in /etc/rsyslog.d/
#
$IncludeConfig /etc/rsyslog.d/*.conf

O arquivo /etc/syslog.conf

#  /etc/syslog.conf     Configuration file for inetutils-syslogd.
#
#                       For more information see syslog.conf(5) manpage.

#
# First some standard logfiles.  Log by facility.
#

auth,authpriv.*                 /var/log/auth.log
*.*;auth,authpriv.none          -/var/log/syslog
#cron.*                         /var/log/cron.log
daemon.*                        -/var/log/daemon.log
kern.*                          -/var/log/kern.log
lpr.*                           -/var/log/lpr.log
mail.*                          -/var/log/mail.log
user.*                          -/var/log/user.log
uucp.*                          /var/log/uucp.log

#
# Logging for the mail system.  Split it up so that
# it is easy to write scripts to parse these files.
#
mail.info                       -/var/log/mail.info
mail.warn                       -/var/log/mail.warn
mail.err                        /var/log/mail.err

# Logging for INN news system
#
news.crit                       /var/log/news/news.crit
news.err                        /var/log/news/news.err
news.notice                     -/var/log/news/news.notice

#
# Some 'catch-all' logfiles.
#
*.=debug;\
        auth,authpriv.none;\
        news.none;mail.none     -/var/log/debug
*.=info;*.=notice;*.=warn;\
        auth,authpriv.none;\
        cron,daemon.none;\
        mail,news.none          -/var/log/messages

#
# Emergencies are sent to everybody logged in.
#
*.emerg                         *

#
# I like to have messages displayed on the console, but only on a virtual
# console I usually leave idle.
#
#daemon,mail.*;\
#       news.=crit;news.=err;news.=notice;\
#       *.=debug;*.=info;\
#       *.=notice;*.=warn       /dev/tty8

# The named pipe /dev/xconsole is for the 'xconsole' utility.  To use it,
# you must invoke 'xconsole' with the '-file' option:
#
#    $ xconsole -file /dev/xconsole [...]
#
# NOTE: adjust the list below, or you'll go crazy if you have a reasonably
#      busy site..
#
daemon.*;mail.*;\
        news.crit;news.err;news.notice;\
        *.=debug;*.=info;\
        *.=notice;*.=warn       |/dev/xconsole

Problemas aqui são:   1.

Failed to start rsyslogd.service

2.

ls: cannot access '/dev/log': No such file or directory

  1. ls -l /var/log do tamanho do arquivo de log é 0
por Shihe Zhang 28.07.2017 / 09:22

1 resposta

0

Você não pode logar dentro de um chroot porque você precisa de um / dev / log relativo à raiz do seu chroot. (este é um "recurso" conhecido).

De volta a rsyslog , adicione a configuração semelhante a esta:

/etc/rsyslogd.conf
$AddUnixListenSocket /chroots/user1/dev/log

E reinicie o rsyslog (fora do chroot)

Veja Como registrar usuários internos chroot internos do sftp

    
por 28.07.2017 / 10:16