OpenVZ Forum


Home » General » Support » syslog not working in VPS (Some system messages are not shown in /var/log/messages nor dmesg)  () 1 Vote
Re: syslog not working in VPS [message #39958 is a reply to message #39952] Wed, 30 June 2010 20:45 Go to previous messageGo to previous message
cmer is currently offline  cmer
Messages: 2
Registered: June 2010
Location: toulouse
Junior Member
jvegaseg wrote on Wed, 30 June 2010 08:29
In my vz.conf the iptables entry has the value of:


## IPv4 iptables kernel modules
IPTABLES="ipt_REJECT iptable_nat ipt_tos ipt_limit ipt_multiport iptable_filter iptable_mangle ipt_TCPMSS ipt_tcpmss ipt_ttl ipt_length ipt_state ipt_LOG"





Hello.

Even with the rules that you have done this does not work: /

By cons when I type dmesg I may well appear in my iptables log VM

 dmesg
Firewall: *UDP_IN Blocked* IN=venet0 OUT= MAC= SRC=87.98.xxx.xxx DST=178.32.xx.xx LEN=194 TOS=0x00 PREC=0x00 TTL=62 ID=0 DF PROTO=UDP SPT=28000 DPT=30001 LEN=174
Firewall: *TCP_IN Blocked* IN=venet0 OUT= MAC= SRC=193.107.xx.xx DST=178.32.xx.xx LEN=60 TOS=0x00 PREC=0x00 TTL=53 ID=62566 DF PROTO=TCP SPT=59196 DPT=3306 WINDOW=5840 RES=0x00 SYN URGP=0
Firewall: *TCP_IN Blocked* IN=venet0 OUT= MAC= SRC=193.107.xx.xx DST=178.32.xx.xx LEN=60 TOS=0x00 PREC=0x00 TTL=53 ID=62567 DF PROTO=TCP SPT=59196 DPT=3306 WINDOW=5840 RES=0x00 SYN URGP=0
Firewall: *TCP_IN Blocked* IN=venet0 OUT= MAC= SRC=193.107.xx.xx DST=178.32.xx.xx LEN=60 TOS=0x00 PREC=0x00 TTL=53 ID=62568 DF PROTO=TCP SPT=59196 DPT=3306 WINDOW=5840 RES=0x00 SYN URGP=0
Firewall: *TCP_IN Blocked* IN=venet0 OUT= MAC= SRC=193.107.xx.xx DST=178.32.xx.xx LEN=60 TOS=0x00 PREC=0x00 TTL=53 ID=62569 DF PROTO=TCP SPT=59196 DPT=3306 WINDOW=5840 RES=0x00 SYN URGP=0
Firewall: *TCP_IN Blocked* IN=venet0 OUT= MAC= SRC=193.107.xx.xx DST=178.32.xx.xx LEN=60 TOS=0x00 PREC=0x00 TTL=53 ID=62570 DF PROTO=TCP SPT=59196 DPT=3306 WINDOW=5840 RES=0x00 SYN URGP=0
Firewall: *TCP_IN Blocked* IN=venet0 OUT= MAC= SRC=193.107.xx.xx DST=178.32.xx.xx LEN=60 TOS=0x00 PREC=0x00 TTL=53 ID=62571 DF PROTO=TCP SPT=59196 DPT=3306 WINDOW=5840 RES=0x00 SYN URGP=0
Firewall: *UDP_IN Blocked* IN=venet0 OUT= MAC= SRC=87.98.xxx.xxx DST=178.32.xx.xx LEN=199 TOS=0x00 PREC=0x00 TTL=62 ID=0 DF PROTO=UDP SPT=28001 DPT=30001 LEN=179
Firewall: *UDP_IN Blocked* IN=venet0 OUT= MAC= SRC=87.98.xxx.xxx DST=178.32.xx.xx LEN=112 TOS=0x00 PREC=0x00 TTL=62 ID=0 DF PROTO=UDP SPT=28000 DPT=30001 LEN=92


But the log does not being written in the file /var/log/messages
 
Read Message
Read Message
Read Message
Read Message
Read Message
Read Message
Read Message
Read Message
Read Message
Read Message
Read Message
Read Message
Read Message
Read Message
Read Message
Read Message
Previous Topic: VZ Kernel Recognizing HD's as IDE?
Next Topic: Can I install OpenVZ *without Console access* ?
Goto Forum:
  


Current Time: Fri Sep 27 14:18:48 GMT 2024

Total time taken to generate the page: 0.04317 seconds