The new-generation syslog-daemon

Edit Package syslog-ng

syslog-ng is a "new-generation" syslogd (replacement) for Unix and
Unix-like systems. It tries to fill the gaps in the original syslogd:

* powerful configurability
* filtering based on message content
* portability
* better network forwarding

The official home page of syslog-ng is:
http://www.balabit.com/network-security/syslog-ng/

Refresh
Refresh
Source Files
Filename Size Changed
ready 0000000000 0 Bytes
syslog-ng-1.6.12.tar.gz 0000717903 701 KB
syslog-ng-1.6.12.tar.gz.asc 0000000189 189 Bytes
syslog-ng-additional-log-sockets.dif 0000010319 10.1 KB
syslog-ng-afunix_dest_reconnect.dif 0000000637 637 Bytes
syslog-ng-afunix_no_hostname.dif 0000001089 1.06 KB
syslog-ng-filter_checks.dif 0000007155 6.99 KB
syslog-ng-handle-line.diff 0000000431 431 Bytes
syslog-ng-no-perm-change.dif 0000004743 4.63 KB
syslog-ng-sigaction.dif 0000001743 1.7 KB
syslog-ng-summarize.dif 0000014110 13.8 KB
syslog-ng-update_own_hostname.dif 0000001153 1.13 KB
syslog-ng-verbose_reload.dif 0000002080 2.03 KB
syslog-ng.README 0000001499 1.46 KB
syslog-ng.changes 0000016023 15.6 KB
syslog-ng.conf.default 0000006965 6.8 KB
syslog-ng.logrotate 0000000551 551 Bytes
syslog-ng.pdf 0000143445 140 KB
syslog-ng.rc-script 0000004019 3.92 KB
syslog-ng.spec 0000018663 18.2 KB
syslog-ng.sysconfig 0000000180 180 Bytes
Revision 12 (latest revision is 43)
unknown committed (revision 12)
Comments 0
openSUSE Build Service is sponsored by