Versions Compared

Key

  • This line was added.
  • This line was removed.
  • Formatting was changed.

...

In addition, we recommend configuring iptables and auditd logging.

 Note: Additional configuration is required for IBM AIX and SUSE Linux 12.

 

Anchor
syslogd
syslogd
Configuring Syslog Message Forwarding Using syslogd

...

HP-UX

/sbin/init.d/syslogd start

IBM AIX

startsrc -s syslogd

Solaris 8 and 9

/etc/init.d/syslog start

Solaris 10 and 11

svcadm restart svc:/system/system-log

Red Hat Linux 3-5,

Debian Linux 3 - 4.9

/etc/init.d/syslogd restart

Red Hat Linux 6,

Oracle Linux 5.0 - 6.5,

CentOS 5.0 - 6.5

/etc/init.d/rsyslog restart

Mac OS X

Run the terminal utility and then at the command prompt, type the following command to restart syslogd:

launchctl unload /System/Library/ LaunchDaemons/com.apple.syslogd.plist; sleep1;

launchctl load /System/Library/ LaunchDaemons/com.apple.syslogd.plist

Note: This command must be entered in one line, there is no carriage return or linefeed.

Anchor
rsyslogd
rsyslogd
Configuring Syslog Message Forwarding Using rsyslogd

...

  •  For SUSE Linux and Ubuntu Linux: service rsyslog restart

  •  For other Linux distributions: /etc/init.d/rsyslog restart

Anchor
ng
ng
Configuring Syslog Message Forwarding Using syslog-ng

...

  1. Save and close the syslog-ng.conf file.

  2. To restart syslog-ng, at a command prompt, type the following command: service syslog restart

Anchor
iptables
iptables
Configuring Logging for Linux iptables

...

iptables -A INPUT -i eth0 -p tcp -s 192.0.2.1--dport 22 -j LOG --log-prefix "IPT: SSH DENY "--log-level info --log-tcp-sequence --log-tcp-options--log-ip-options

Anchor
plugin
plugin
Configuring Syslog Plugin for auditd

...

  1. From a Unix server, login with root privileges.

  2. To stop the audit process, at a command prompt, type the following command: /etc/init.d/auditd stop

  3. Use a text editor, such as vi, to open and edit the following file: /etc/audisp/plugins.d/syslog.conf

  4. Add the following line to the /etc/audisp/plugins.d/syslog.conf file: active = yes

  5. Save and close the /etc/audisp/plugins.d/syslog.conf file.

  6. To restart the audit process, at a command prompt, type the following command: /etc/init.d/auditd start

Anchor
ftpibm
ftpibm
Configuring FTP to Log FTP Sessions and Debug Information for IBM AIX

...

  • stopsrc -t ftp

  • startsrc -t ftp

Anchor
nokia
nokia
Configuring Syslog Message Forwarding for Nokia IPSO

...

  1. Login to the Nokia Network Voyager Web console with root privileges.

  2. Click System Configuration > System Logging.

  3. Under Remote system logging, in the Add new remote IP address to log to field, enter the IP address of the LCP.

  4. Click Apply. The IP address of the LCP should appear in the list.

  5. From the Log at or above severity list, select Info.

  6. Click Apply and then Save.

Anchor
suse
suse
Configuring Event Date Format for SUSE Linux

...