sshd timestamp logging

Andrew Louie louiea@gmail.com
Mon Feb 26 18:57:00 GMT 2007


> On 2/26/07, DePriest, Jason R.  wrote:
> I installed syslog-ng as a service with cygrunsrv and I have sshd log to that.
> It keeps time stamps.
> Liek this:
> Feb 26 12:13:31 srvc sshd: PID 1552: Connection from 172.21.128.39 port 5248
> Feb 26 12:13:38 srvc sshd: PID 1552: Failed none for USER from
> 172.21.128.39 port 5248 ssh2
> Feb 26 12:13:45 srvc sshd: PID 1552: Failed password for USER from
> 172.21.128.39 port 5248 ssh2
> Feb 26 12:13:48 srvc sshd: PID 1552: Accepted password for USER from
> 172.21.128.39 port 5248 ssh2


Oops, sorry for the double post and previous top post, i accidently
forgot to reformat my response so here it is again in proper format:

I successfully installed syslog-ng, but the installtion neglected to
install a syslog-ng.conf file. any idea how i can get/generate that
file?
also can you point me in the right direction of some kind of tutorial
on how to use this syslog-ng? the man pages are alittle esoteric.
or can you post the commands you used to get your logging setup like you have?

-- 
-Andrew Louie

--
Unsubscribe info:      http://cygwin.com/ml/#unsubscribe-simple
Problem reports:       http://cygwin.com/problems.html
Documentation:         http://cygwin.com/docs.html
FAQ:                   http://cygwin.com/faq/



More information about the Cygwin mailing list