Skip site navigation (1)Skip section navigation (2)
Date:      Tue, 2 Nov 2010 11:05:44 -0700
From:      Rob Farmer <rfarmer@predatorlabs.net>
To:        "Justin V." <vic@yeaguy.com>
Cc:        freebsd-questions@freebsd.org
Subject:   Re: SSHgaurd and PF
Message-ID:  <AANLkTi=29TVb%2BFm6o8Weom_9r6g9_J5vohqOJ=Ngn28f@mail.gmail.com>
In-Reply-To: <alpine.BSF.2.00.1011021038080.19472@yeaguy.com>
References:  <alpine.BSF.2.00.1011020930390.17971@yeaguy.com> <AANLkTikq%2BgYWD=SEY4nKboV7QUTk9DQdj2bkJ_CRpoAv@mail.gmail.com> <alpine.BSF.2.00.1011021001001.18489@yeaguy.com> <AANLkTi=e5b0OTqbxky_bgYnH3gNeRyKBeYu1McypRmGV@mail.gmail.com> <alpine.BSF.2.00.1011021038080.19472@yeaguy.com>

next in thread | previous in thread | raw e-mail | index | archive | help
On Tue, Nov 2, 2010 at 10:40, Justin V. <vic@yeaguy.com> wrote:
> Actually this was installed after the port completed:
>
>
> yeaguy# grep sshg /etc/syslog.conf
> auth.info;authpriv.info =A0 =A0 |exec /usr/local/sbin/sshguard
>
> But it is not exactly what the HOWTO ways, the HOWTO does not mention the
> "exec" part.

Could be that the docs are written for Linux or another version of
syslog. The port and the man page say include the exec, so I would go
with that.

>
> Put this line high into this file:
>
> auth.info;authpriv.info =A0 =A0|/usr/local/sbin/sshguard

Ok - if that isn't working, then check to see if your ftp server is
logging to syslog under auth or authpriv. If not you'll need to change
the setup to get the logs from the right place.

--=20
Rob Farmer



Want to link to this message? Use this URL: <https://mail-archive.FreeBSD.org/cgi/mid.cgi?AANLkTi=29TVb%2BFm6o8Weom_9r6g9_J5vohqOJ=Ngn28f>