instruction
stringclasses 2
values | input
stringlengths 7
252
| output
stringlengths 7
302
|
---|---|---|
Identify all the dynamic variables in the log, replace them with <*>, and output a static log template. | smartd startup succeeded | <*> startup succeeded |
Breaks log down into its individual components, including Month, Date, Time, Level, Component, PID, and Content. | Jan 26 12:22:10 combo smartd nan smartd startup succeeded | Month=Jan,
Date=26,
Time=12:22:10,
Level=combo,
Component=smartd,
PID=nan,
Content=smartd startup succeeded |
Identify all the dynamic variables in the log, replace them with <*>, and output a static log template. | IP: routing cache hash table of 512 buckets, 4Kbytes | IP: routing cache hash table of <*> buckets, <*> |
Breaks log down into its individual components, including Month, Date, Time, Level, Component, PID, and Content. | Jan 26 12:22:10 combo kernel nan IP: routing cache hash table of 512 buckets, 4Kbytes | Month=Jan,
Date=26,
Time=12:22:10,
Level=combo,
Component=kernel,
PID=nan,
Content=IP: routing cache hash table of 512 buckets, 4Kbytes |
Identify all the dynamic variables in the log, replace them with <*>, and output a static log template. | TCP: Hash tables configured (established 8192 bind 16384) | TCP: Hash tables configured (established <*> bind <*>) |
Breaks log down into its individual components, including Month, Date, Time, Level, Component, PID, and Content. | Jan 26 12:22:11 combo kernel nan TCP: Hash tables configured (established 8192 bind 16384) | Month=Jan,
Date=26,
Time=12:22:11,
Level=combo,
Component=kernel,
PID=nan,
Content=TCP: Hash tables configured (established 8192 bind 16384) |
Identify all the dynamic variables in the log, replace them with <*>, and output a static log template. | Initializing IPsec netlink socket | Initializing IPsec netlink socket |
Breaks log down into its individual components, including Month, Date, Time, Level, Component, PID, and Content. | Jan 26 12:22:11 combo kernel nan Initializing IPsec netlink socket | Month=Jan,
Date=26,
Time=12:22:11,
Level=combo,
Component=kernel,
PID=nan,
Content=Initializing IPsec netlink socket |
Identify all the dynamic variables in the log, replace them with <*>, and output a static log template. | NET: Registered protocol family 1 | NET: Registered protocol family <*> |
Breaks log down into its individual components, including Month, Date, Time, Level, Component, PID, and Content. | Jan 26 12:22:11 combo kernel nan NET: Registered protocol family 1 | Month=Jan,
Date=26,
Time=12:22:11,
Level=combo,
Component=kernel,
PID=nan,
Content=NET: Registered protocol family 1 |
Identify all the dynamic variables in the log, replace them with <*>, and output a static log template. | NET: Registered protocol family 17 | NET: Registered protocol family <*> |
Breaks log down into its individual components, including Month, Date, Time, Level, Component, PID, and Content. | Jan 26 12:22:11 combo kernel nan NET: Registered protocol family 17 | Month=Jan,
Date=26,
Time=12:22:11,
Level=combo,
Component=kernel,
PID=nan,
Content=NET: Registered protocol family 17 |
Identify all the dynamic variables in the log, replace them with <*>, and output a static log template. | checking if image is initramfs...it isn't (no cpio magic); looks like an initrd | checking if image is initramfs...it isn't (no cpio magic); looks like an initrd |
Breaks log down into its individual components, including Month, Date, Time, Level, Component, PID, and Content. | Jan 26 12:22:11 combo kernel nan checking if image is initramfs...it isn't (no cpio magic); looks like an initrd | Month=Jan,
Date=26,
Time=12:22:11,
Level=combo,
Component=kernel,
PID=nan,
Content=checking if image is initramfs...it isn't (no cpio magic); looks like an initrd |
Identify all the dynamic variables in the log, replace them with <*>, and output a static log template. | Freeing initrd memory: 186k freed | Freeing initrd memory: <*> freed |
Breaks log down into its individual components, including Month, Date, Time, Level, Component, PID, and Content. | Jan 26 12:22:11 combo kernel nan Freeing initrd memory: 186k freed | Month=Jan,
Date=26,
Time=12:22:11,
Level=combo,
Component=kernel,
PID=nan,
Content=Freeing initrd memory: 186k freed |
Identify all the dynamic variables in the log, replace them with <*>, and output a static log template. | md: Autodetecting RAID arrays. | md: Autodetecting RAID arrays. |
Breaks log down into its individual components, including Month, Date, Time, Level, Component, PID, and Content. | Jan 26 12:22:11 combo kernel nan md: Autodetecting RAID arrays. | Month=Jan,
Date=26,
Time=12:22:11,
Level=combo,
Component=kernel,
PID=nan,
Content=md: Autodetecting RAID arrays. |
Identify all the dynamic variables in the log, replace them with <*>, and output a static log template. | md: autorun ... | md: autorun ... |
Breaks log down into its individual components, including Month, Date, Time, Level, Component, PID, and Content. | Jan 26 12:22:12 combo kernel nan md: autorun ... | Month=Jan,
Date=26,
Time=12:22:12,
Level=combo,
Component=kernel,
PID=nan,
Content=md: autorun ... |
Identify all the dynamic variables in the log, replace them with <*>, and output a static log template. | RAMDISK: Compressed image found at block 0 | RAMDISK: Compressed image found at block <*> |
Breaks log down into its individual components, including Month, Date, Time, Level, Component, PID, and Content. | Jan 26 12:22:12 combo kernel nan RAMDISK: Compressed image found at block 0 | Month=Jan,
Date=26,
Time=12:22:12,
Level=combo,
Component=kernel,
PID=nan,
Content=RAMDISK: Compressed image found at block 0 |
Identify all the dynamic variables in the log, replace them with <*>, and output a static log template. | VFS: Mounted root (ext2 filesystem). | VFS: Mounted root (ext2 filesystem). |
Breaks log down into its individual components, including Month, Date, Time, Level, Component, PID, and Content. | Jan 26 12:22:12 combo kernel nan VFS: Mounted root (ext2 filesystem). | Month=Jan,
Date=26,
Time=12:22:12,
Level=combo,
Component=kernel,
PID=nan,
Content=VFS: Mounted root (ext2 filesystem). |
Identify all the dynamic variables in the log, replace them with <*>, and output a static log template. | kjournald starting. Commit interval 5 seconds | kjournald starting. Commit interval <*> seconds |
Breaks log down into its individual components, including Month, Date, Time, Level, Component, PID, and Content. | Jan 26 12:22:12 combo kernel nan kjournald starting. Commit interval 5 seconds | Month=Jan,
Date=26,
Time=12:22:12,
Level=combo,
Component=kernel,
PID=nan,
Content=kjournald starting. Commit interval 5 seconds |
Identify all the dynamic variables in the log, replace them with <*>, and output a static log template. | EXT3-fs: mounted filesystem with ordered data mode. | EXT3-fs: mounted filesystem with ordered data mode. |
Breaks log down into its individual components, including Month, Date, Time, Level, Component, PID, and Content. | Jan 26 12:22:12 combo kernel nan EXT3-fs: mounted filesystem with ordered data mode. | Month=Jan,
Date=26,
Time=12:22:12,
Level=combo,
Component=kernel,
PID=nan,
Content=EXT3-fs: mounted filesystem with ordered data mode. |
Identify all the dynamic variables in the log, replace them with <*>, and output a static log template. | Freeing unused kernel memory: 144k freed | Freeing unused kernel memory: <*> freed |
Breaks log down into its individual components, including Month, Date, Time, Level, Component, PID, and Content. | Jan 26 12:22:12 combo kernel nan Freeing unused kernel memory: 144k freed | Month=Jan,
Date=26,
Time=12:22:12,
Level=combo,
Component=kernel,
PID=nan,
Content=Freeing unused kernel memory: 144k freed |
Identify all the dynamic variables in the log, replace them with <*>, and output a static log template. | security: 5 users, 7 roles, 1244 types, 1 bools | security: <*> users, <*> roles, <*> types, <*> bools |
Breaks log down into its individual components, including Month, Date, Time, Level, Component, PID, and Content. | Jan 26 12:22:12 combo kernel nan security: 5 users, 7 roles, 1244 types, 1 bools | Month=Jan,
Date=26,
Time=12:22:12,
Level=combo,
Component=kernel,
PID=nan,
Content=security: 5 users, 7 roles, 1244 types, 1 bools |
Identify all the dynamic variables in the log, replace them with <*>, and output a static log template. | security: 30 classes, 303377 rules | security: <*> classes, <*> rules |
Breaks log down into its individual components, including Month, Date, Time, Level, Component, PID, and Content. | Jan 26 12:22:12 combo kernel nan security: 30 classes, 303377 rules | Month=Jan,
Date=26,
Time=12:22:12,
Level=combo,
Component=kernel,
PID=nan,
Content=security: 30 classes, 303377 rules |
Identify all the dynamic variables in the log, replace them with <*>, and output a static log template. | SELinux: Completing initialization. | SELinux: Completing initialization. |
Breaks log down into its individual components, including Month, Date, Time, Level, Component, PID, and Content. | Jan 26 12:22:12 combo kernel nan SELinux: Completing initialization. | Month=Jan,
Date=26,
Time=12:22:12,
Level=combo,
Component=kernel,
PID=nan,
Content=SELinux: Completing initialization. |
Identify all the dynamic variables in the log, replace them with <*>, and output a static log template. | SELinux: Setting up existing superblocks. | SELinux: Setting up existing superblocks. |
Breaks log down into its individual components, including Month, Date, Time, Level, Component, PID, and Content. | Jan 26 12:22:12 combo kernel nan SELinux: Setting up existing superblocks. | Month=Jan,
Date=26,
Time=12:22:12,
Level=combo,
Component=kernel,
PID=nan,
Content=SELinux: Setting up existing superblocks. |
Identify all the dynamic variables in the log, replace them with <*>, and output a static log template. | SELinux: initialized (dev , type selinuxfs), uses genfs_contexts | SELinux: initialized (dev , type <*>), uses <*> |
Breaks log down into its individual components, including Month, Date, Time, Level, Component, PID, and Content. | Jan 26 12:22:12 combo kernel nan SELinux: initialized (dev , type selinuxfs), uses genfs_contexts | Month=Jan,
Date=26,
Time=12:22:12,
Level=combo,
Component=kernel,
PID=nan,
Content=SELinux: initialized (dev , type selinuxfs), uses genfs_contexts |
Identify all the dynamic variables in the log, replace them with <*>, and output a static log template. | SELinux: initialized (dev , type mqueue), not configured for labeling | SELinux: initialized (dev , type <*>), not configured for labeling |
Breaks log down into its individual components, including Month, Date, Time, Level, Component, PID, and Content. | Jan 26 12:22:12 combo kernel nan SELinux: initialized (dev , type mqueue), not configured for labeling | Month=Jan,
Date=26,
Time=12:22:12,
Level=combo,
Component=kernel,
PID=nan,
Content=SELinux: initialized (dev , type mqueue), not configured for labeling |
Identify all the dynamic variables in the log, replace them with <*>, and output a static log template. | SELinux: initialized (dev , type hugetlbfs), not configured for labeling | SELinux: initialized (dev , type <*>), not configured for labeling |
Breaks log down into its individual components, including Month, Date, Time, Level, Component, PID, and Content. | Jan 26 12:22:12 combo kernel nan SELinux: initialized (dev , type hugetlbfs), not configured for labeling | Month=Jan,
Date=26,
Time=12:22:12,
Level=combo,
Component=kernel,
PID=nan,
Content=SELinux: initialized (dev , type hugetlbfs), not configured for labeling |
Identify all the dynamic variables in the log, replace them with <*>, and output a static log template. | SELinux: initialized (dev , type devpts), uses transition SIDs | SELinux: initialized (dev , type <*>), uses <*> |
Breaks log down into its individual components, including Month, Date, Time, Level, Component, PID, and Content. | Jan 26 12:22:12 combo kernel nan SELinux: initialized (dev , type devpts), uses transition SIDs | Month=Jan,
Date=26,
Time=12:22:12,
Level=combo,
Component=kernel,
PID=nan,
Content=SELinux: initialized (dev , type devpts), uses transition SIDs |
Identify all the dynamic variables in the log, replace them with <*>, and output a static log template. | SELinux: initialized (dev , type eventpollfs), uses genfs_contexts | SELinux: initialized (dev , type <*>), uses <*> |
Breaks log down into its individual components, including Month, Date, Time, Level, Component, PID, and Content. | Jan 26 12:22:12 combo kernel nan SELinux: initialized (dev , type eventpollfs), uses genfs_contexts | Month=Jan,
Date=26,
Time=12:22:12,
Level=combo,
Component=kernel,
PID=nan,
Content=SELinux: initialized (dev , type eventpollfs), uses genfs_contexts |
Identify all the dynamic variables in the log, replace them with <*>, and output a static log template. | SELinux: initialized (dev , type pipefs), uses task SIDs | SELinux: initialized (dev , type <*>), uses <*> |
Breaks log down into its individual components, including Month, Date, Time, Level, Component, PID, and Content. | Jan 26 12:22:13 combo kernel nan SELinux: initialized (dev , type pipefs), uses task SIDs | Month=Jan,
Date=26,
Time=12:22:13,
Level=combo,
Component=kernel,
PID=nan,
Content=SELinux: initialized (dev , type pipefs), uses task SIDs |
Identify all the dynamic variables in the log, replace them with <*>, and output a static log template. | SELinux: initialized (dev , type tmpfs), uses transition SIDs | SELinux: initialized (dev , type <*>), uses <*> |
Breaks log down into its individual components, including Month, Date, Time, Level, Component, PID, and Content. | Jan 26 12:22:13 combo kernel nan SELinux: initialized (dev , type tmpfs), uses transition SIDs | Month=Jan,
Date=26,
Time=12:22:13,
Level=combo,
Component=kernel,
PID=nan,
Content=SELinux: initialized (dev , type tmpfs), uses transition SIDs |
Identify all the dynamic variables in the log, replace them with <*>, and output a static log template. | SELinux: initialized (dev , type futexfs), uses genfs_contexts | SELinux: initialized (dev , type <*>), uses <*> |
Breaks log down into its individual components, including Month, Date, Time, Level, Component, PID, and Content. | Jan 26 12:22:13 combo kernel nan SELinux: initialized (dev , type futexfs), uses genfs_contexts | Month=Jan,
Date=26,
Time=12:22:13,
Level=combo,
Component=kernel,
PID=nan,
Content=SELinux: initialized (dev , type futexfs), uses genfs_contexts |
Identify all the dynamic variables in the log, replace them with <*>, and output a static log template. | SELinux: initialized (dev , type sockfs), uses task SIDs | SELinux: initialized (dev , type <*>), uses <*> |
Breaks log down into its individual components, including Month, Date, Time, Level, Component, PID, and Content. | Jan 26 12:22:13 combo kernel nan SELinux: initialized (dev , type sockfs), uses task SIDs | Month=Jan,
Date=26,
Time=12:22:13,
Level=combo,
Component=kernel,
PID=nan,
Content=SELinux: initialized (dev , type sockfs), uses task SIDs |
Identify all the dynamic variables in the log, replace them with <*>, and output a static log template. | SELinux: initialized (dev , type proc), uses genfs_contexts | SELinux: initialized (dev , type <*>), uses <*> |
Breaks log down into its individual components, including Month, Date, Time, Level, Component, PID, and Content. | Jan 26 12:22:13 combo kernel nan SELinux: initialized (dev , type proc), uses genfs_contexts | Month=Jan,
Date=26,
Time=12:22:13,
Level=combo,
Component=kernel,
PID=nan,
Content=SELinux: initialized (dev , type proc), uses genfs_contexts |
Identify all the dynamic variables in the log, replace them with <*>, and output a static log template. | SELinux: initialized (dev , type bdev), uses genfs_contexts | SELinux: initialized (dev , type <*>), uses <*> |
Breaks log down into its individual components, including Month, Date, Time, Level, Component, PID, and Content. | Jan 26 12:22:13 combo kernel nan SELinux: initialized (dev , type bdev), uses genfs_contexts | Month=Jan,
Date=26,
Time=12:22:13,
Level=combo,
Component=kernel,
PID=nan,
Content=SELinux: initialized (dev , type bdev), uses genfs_contexts |
Identify all the dynamic variables in the log, replace them with <*>, and output a static log template. | SELinux: initialized (dev , type rootfs), uses genfs_contexts | SELinux: initialized (dev , type <*>), uses <*> |
Breaks log down into its individual components, including Month, Date, Time, Level, Component, PID, and Content. | Jan 26 12:22:13 combo kernel nan SELinux: initialized (dev , type rootfs), uses genfs_contexts | Month=Jan,
Date=26,
Time=12:22:13,
Level=combo,
Component=kernel,
PID=nan,
Content=SELinux: initialized (dev , type rootfs), uses genfs_contexts |
Identify all the dynamic variables in the log, replace them with <*>, and output a static log template. | SELinux: initialized (dev , type sysfs), uses genfs_contexts | SELinux: initialized (dev , type <*>), uses <*> |
Breaks log down into its individual components, including Month, Date, Time, Level, Component, PID, and Content. | Jan 26 12:22:13 combo kernel nan SELinux: initialized (dev , type sysfs), uses genfs_contexts | Month=Jan,
Date=26,
Time=12:22:13,
Level=combo,
Component=kernel,
PID=nan,
Content=SELinux: initialized (dev , type sysfs), uses genfs_contexts |
Identify all the dynamic variables in the log, replace them with <*>, and output a static log template. | audit(1138278089.855:0): avc: denied { read write } for pid=1 exe=/sbin/init name=initctl dev=hda2 ino=1031635 scontext=system_u:system_r:kernel_t tcontext=system_u:object_r:file_t tclass=fifo_file | audit(<*>): avc: denied <*> for pid=<*> exe=<*> name=<*> dev=<*> ino=<*> scontext=<*> tcontext=<*> tclass=<*> |
Breaks log down into its individual components, including Month, Date, Time, Level, Component, PID, and Content. | Jan 26 12:22:13 combo kernel nan audit(1138278089.855:0): avc: denied { read write } for pid=1 exe=/sbin/init name=initctl dev=hda2 ino=1031635 scontext=system_u:system_r:kernel_t tcontext=system_u:object_r:file_t tclass=fifo_file | Month=Jan,
Date=26,
Time=12:22:13,
Level=combo,
Component=kernel,
PID=nan,
Content=audit(1138278089.855:0): avc: denied { read write } for pid=1 exe=/sbin/init name=initctl dev=hda2 ino=1031635 scontext=system_u:system_r:kernel_t tcontext=system_u:object_r:file_t tclass=fifo_file |
Identify all the dynamic variables in the log, replace them with <*>, and output a static log template. | audit(1138278091.510:111925): syscall=103 exit=0 a0=8 a1=0 a2=3 a3=3 items=0 pid=506 loginuid=-1 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 | audit(<*>): syscall=<*> exit=<*> a0=<*> a1=<*> a2=<*> a3=<*> items=<*> pid=<*> loginuid=<*> uid=<*> gid=<*> euid=<*> suid=<*> fsuid=<*> egid=<*> sgid=<*> fsgid=<*> |
Breaks log down into its individual components, including Month, Date, Time, Level, Component, PID, and Content. | Jan 26 12:22:13 combo kernel nan audit(1138278091.510:111925): syscall=103 exit=0 a0=8 a1=0 a2=3 a3=3 items=0 pid=506 loginuid=-1 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 | Month=Jan,
Date=26,
Time=12:22:13,
Level=combo,
Component=kernel,
PID=nan,
Content=audit(1138278091.510:111925): syscall=103 exit=0 a0=8 a1=0 a2=3 a3=3 items=0 pid=506 loginuid=-1 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 |
Identify all the dynamic variables in the log, replace them with <*>, and output a static log template. | SELinux: initialized (dev , type ramfs), uses genfs_contexts | SELinux: initialized (dev , type <*>), uses <*> |
Breaks log down into its individual components, including Month, Date, Time, Level, Component, PID, and Content. | Jan 26 12:22:13 combo kernel nan SELinux: initialized (dev , type ramfs), uses genfs_contexts | Month=Jan,
Date=26,
Time=12:22:13,
Level=combo,
Component=kernel,
PID=nan,
Content=SELinux: initialized (dev , type ramfs), uses genfs_contexts |
Identify all the dynamic variables in the log, replace them with <*>, and output a static log template. | audit(1138278092.486:112647): avc: denied { setattr } for pid=509 exe=/usr/bin/rhgb name=/ dev= ino=1021 scontext=system_u:system_r:kernel_t tcontext=system_u:object_r:ramfs_t tclass=dir | audit(<*>): avc: denied <*> for pid=<*> exe=<*> name=<*> dev=<*> ino=<*> scontext=<*> tcontext=<*> tclass=<*> |
Breaks log down into its individual components, including Month, Date, Time, Level, Component, PID, and Content. | Jan 26 12:22:13 combo kernel nan audit(1138278092.486:112647): avc: denied { setattr } for pid=509 exe=/usr/bin/rhgb name=/ dev= ino=1021 scontext=system_u:system_r:kernel_t tcontext=system_u:object_r:ramfs_t tclass=dir | Month=Jan,
Date=26,
Time=12:22:13,
Level=combo,
Component=kernel,
PID=nan,
Content=audit(1138278092.486:112647): avc: denied { setattr } for pid=509 exe=/usr/bin/rhgb name=/ dev= ino=1021 scontext=system_u:system_r:kernel_t tcontext=system_u:object_r:ramfs_t tclass=dir |
Identify all the dynamic variables in the log, replace them with <*>, and output a static log template. | audit(1138278092.486:112647): syscall=15 exit=0 a0=805ccbd a1=1c0 a2=9a397c8 a3=1c0 items=1 pid=509 loginuid=-1 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 | audit(<*>): syscall=<*> exit=<*> a0=<*> a1=<*> a2=<*> a3=<*> items=<*> pid=<*> loginuid=<*> uid=<*> gid=<*> euid=<*> suid=<*> fsuid=<*> egid=<*> sgid=<*> fsgid=<*> |
Breaks log down into its individual components, including Month, Date, Time, Level, Component, PID, and Content. | Jan 26 12:22:13 combo kernel nan audit(1138278092.486:112647): syscall=15 exit=0 a0=805ccbd a1=1c0 a2=9a397c8 a3=1c0 items=1 pid=509 loginuid=-1 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 | Month=Jan,
Date=26,
Time=12:22:13,
Level=combo,
Component=kernel,
PID=nan,
Content=audit(1138278092.486:112647): syscall=15 exit=0 a0=805ccbd a1=1c0 a2=9a397c8 a3=1c0 items=1 pid=509 loginuid=-1 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 |
Identify all the dynamic variables in the log, replace them with <*>, and output a static log template. | audit(1138278092.486:112647): item=0 name=/initrd inode=1021 dev=00:00 | audit(<*>): item=<*> name=<*> inode=<*> dev=<*> |
Breaks log down into its individual components, including Month, Date, Time, Level, Component, PID, and Content. | Jan 26 12:22:13 combo kernel nan audit(1138278092.486:112647): item=0 name=/initrd inode=1021 dev=00:00 | Month=Jan,
Date=26,
Time=12:22:13,
Level=combo,
Component=kernel,
PID=nan,
Content=audit(1138278092.486:112647): item=0 name=/initrd inode=1021 dev=00:00 |
Identify all the dynamic variables in the log, replace them with <*>, and output a static log template. | audit(1138278092.509:112888): avc: denied { search } for pid=512 exe=/sbin/ifconfig name=net dev= ino=-268435354 scontext=system_u:system_r:kernel_t tcontext=system_u:object_r:sysctl_net_t tclass=dir | audit(<*>): avc: denied <*> for pid=<*> exe=<*> name=<*> dev=<*> ino=<*> scontext=<*> tcontext=<*> tclass=<*> |
Breaks log down into its individual components, including Month, Date, Time, Level, Component, PID, and Content. | Jan 26 12:22:13 combo kernel nan audit(1138278092.509:112888): avc: denied { search } for pid=512 exe=/sbin/ifconfig name=net dev= ino=-268435354 scontext=system_u:system_r:kernel_t tcontext=system_u:object_r:sysctl_net_t tclass=dir | Month=Jan,
Date=26,
Time=12:22:13,
Level=combo,
Component=kernel,
PID=nan,
Content=audit(1138278092.509:112888): avc: denied { search } for pid=512 exe=/sbin/ifconfig name=net dev= ino=-268435354 scontext=system_u:system_r:kernel_t tcontext=system_u:object_r:sysctl_net_t tclass=dir |
Identify all the dynamic variables in the log, replace them with <*>, and output a static log template. | audit(1138278092.509:112888): syscall=33 exit=4294967294 a0=8051f0f a1=4 a2=80545a0 a3=8054460 items=1 pid=512 loginuid=-1 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 | audit(<*>): syscall=<*> exit=<*> a0=<*> a1=<*> a2=<*> a3=<*> items=<*> pid=<*> loginuid=<*> uid=<*> gid=<*> euid=<*> suid=<*> fsuid=<*> egid=<*> sgid=<*> fsgid=<*> |
Breaks log down into its individual components, including Month, Date, Time, Level, Component, PID, and Content. | Jan 26 12:22:13 combo kernel nan audit(1138278092.509:112888): syscall=33 exit=4294967294 a0=8051f0f a1=4 a2=80545a0 a3=8054460 items=1 pid=512 loginuid=-1 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 | Month=Jan,
Date=26,
Time=12:22:13,
Level=combo,
Component=kernel,
PID=nan,
Content=audit(1138278092.509:112888): syscall=33 exit=4294967294 a0=8051f0f a1=4 a2=80545a0 a3=8054460 items=1 pid=512 loginuid=-1 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 |
Identify all the dynamic variables in the log, replace them with <*>, and output a static log template. | audit(1138278092.594:113949): syscall=102 exit=0 a0=2 a1=feee2dd0 a2=2 a3=1 items=1 pid=511 loginuid=-1 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 | audit(<*>): syscall=<*> exit=<*> a0=<*> a1=<*> a2=<*> a3=<*> items=<*> pid=<*> loginuid=<*> uid=<*> gid=<*> euid=<*> suid=<*> fsuid=<*> egid=<*> sgid=<*> fsgid=<*> |
Breaks log down into its individual components, including Month, Date, Time, Level, Component, PID, and Content. | Jan 26 12:22:13 combo kernel nan audit(1138278092.594:113949): syscall=102 exit=0 a0=2 a1=feee2dd0 a2=2 a3=1 items=1 pid=511 loginuid=-1 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 | Month=Jan,
Date=26,
Time=12:22:13,
Level=combo,
Component=kernel,
PID=nan,
Content=audit(1138278092.594:113949): syscall=102 exit=0 a0=2 a1=feee2dd0 a2=2 a3=1 items=1 pid=511 loginuid=-1 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 |
Identify all the dynamic variables in the log, replace them with <*>, and output a static log template. | audit(1138278092.594:113951): avc: denied { setattr } for pid=511 exe=/usr/bin/rhgb name=rhgb-socket dev= ino=1026 scontext=system_u:system_r:kernel_t tcontext=system_u:object_r:ramfs_t tclass=sock_file | audit(<*>): avc: denied <*> for pid=<*> exe=<*> name=<*> dev=<*> ino=<*> scontext=<*> tcontext=<*> tclass=<*> |
Breaks log down into its individual components, including Month, Date, Time, Level, Component, PID, and Content. | Jan 26 12:22:13 combo kernel nan audit(1138278092.594:113951): avc: denied { setattr } for pid=511 exe=/usr/bin/rhgb name=rhgb-socket dev= ino=1026 scontext=system_u:system_r:kernel_t tcontext=system_u:object_r:ramfs_t tclass=sock_file | Month=Jan,
Date=26,
Time=12:22:13,
Level=combo,
Component=kernel,
PID=nan,
Content=audit(1138278092.594:113951): avc: denied { setattr } for pid=511 exe=/usr/bin/rhgb name=rhgb-socket dev= ino=1026 scontext=system_u:system_r:kernel_t tcontext=system_u:object_r:ramfs_t tclass=sock_file |
Identify all the dynamic variables in the log, replace them with <*>, and output a static log template. | audit(1138278092.594:113951): syscall=15 exit=0 a0=805cd2b a1=1c0 a2=2 a3=1 items=1 pid=511 loginuid=-1 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 | audit(<*>): syscall=<*> exit=<*> a0=<*> a1=<*> a2=<*> a3=<*> items=<*> pid=<*> loginuid=<*> uid=<*> gid=<*> euid=<*> suid=<*> fsuid=<*> egid=<*> sgid=<*> fsgid=<*> |
Breaks log down into its individual components, including Month, Date, Time, Level, Component, PID, and Content. | Jan 26 12:22:13 combo kernel nan audit(1138278092.594:113951): syscall=15 exit=0 a0=805cd2b a1=1c0 a2=2 a3=1 items=1 pid=511 loginuid=-1 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 | Month=Jan,
Date=26,
Time=12:22:13,
Level=combo,
Component=kernel,
PID=nan,
Content=audit(1138278092.594:113951): syscall=15 exit=0 a0=805cd2b a1=1c0 a2=2 a3=1 items=1 pid=511 loginuid=-1 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 |
Identify all the dynamic variables in the log, replace them with <*>, and output a static log template. | audit(1138278092.594:113951): item=0 name=/initrd/rhgb-socket inode=1026 dev=00:00 | audit(<*>): item=<*> name=<*> inode=<*> dev=<*> |
Breaks log down into its individual components, including Month, Date, Time, Level, Component, PID, and Content. | Jan 26 12:22:13 combo kernel nan audit(1138278092.594:113951): item=0 name=/initrd/rhgb-socket inode=1026 dev=00:00 | Month=Jan,
Date=26,
Time=12:22:13,
Level=combo,
Component=kernel,
PID=nan,
Content=audit(1138278092.594:113951): item=0 name=/initrd/rhgb-socket inode=1026 dev=00:00 |
Identify all the dynamic variables in the log, replace them with <*>, and output a static log template. | audit(1138278092.998:114103): syscall=5 exit=0 a0=8fea430 a1=241 a2=1b6 a3=1b6 items=1 pid=513 loginuid=-1 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 | audit(<*>): syscall=<*> exit=<*> a0=<*> a1=<*> a2=<*> a3=<*> items=<*> pid=<*> loginuid=<*> uid=<*> gid=<*> euid=<*> suid=<*> fsuid=<*> egid=<*> sgid=<*> fsgid=<*> |
Breaks log down into its individual components, including Month, Date, Time, Level, Component, PID, and Content. | Jan 26 12:22:13 combo kernel nan audit(1138278092.998:114103): syscall=5 exit=0 a0=8fea430 a1=241 a2=1b6 a3=1b6 items=1 pid=513 loginuid=-1 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 | Month=Jan,
Date=26,
Time=12:22:13,
Level=combo,
Component=kernel,
PID=nan,
Content=audit(1138278092.998:114103): syscall=5 exit=0 a0=8fea430 a1=241 a2=1b6 a3=1b6 items=1 pid=513 loginuid=-1 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 |
Identify all the dynamic variables in the log, replace them with <*>, and output a static log template. | audit(1138278092.998:114103): item=0 name=/initrd/XFree86.0.log inode=1021 dev=00:00 | audit(<*>): item=<*> name=<*> inode=<*> dev=<*> |
Breaks log down into its individual components, including Month, Date, Time, Level, Component, PID, and Content. | Jan 26 12:22:13 combo kernel nan audit(1138278092.998:114103): item=0 name=/initrd/XFree86.0.log inode=1021 dev=00:00 | Month=Jan,
Date=26,
Time=12:22:13,
Level=combo,
Component=kernel,
PID=nan,
Content=audit(1138278092.998:114103): item=0 name=/initrd/XFree86.0.log inode=1021 dev=00:00 |
Identify all the dynamic variables in the log, replace them with <*>, and output a static log template. | NET: Registered protocol family 10 | NET: Registered protocol family <*> |
Breaks log down into its individual components, including Month, Date, Time, Level, Component, PID, and Content. | Jan 26 12:22:13 combo kernel nan NET: Registered protocol family 10 | Month=Jan,
Date=26,
Time=12:22:13,
Level=combo,
Component=kernel,
PID=nan,
Content=NET: Registered protocol family 10 |
Identify all the dynamic variables in the log, replace them with <*>, and output a static log template. | Disabled Privacy Extensions on device 022db720(lo) | Disabled Privacy Extensions on device <*>(<*>) |
Breaks log down into its individual components, including Month, Date, Time, Level, Component, PID, and Content. | Jan 26 12:22:13 combo kernel nan Disabled Privacy Extensions on device 022db720(lo) | Month=Jan,
Date=26,
Time=12:22:13,
Level=combo,
Component=kernel,
PID=nan,
Content=Disabled Privacy Extensions on device 022db720(lo) |
Identify all the dynamic variables in the log, replace them with <*>, and output a static log template. | IPv6 over IPv4 tunneling driver | IPv6 over IPv4 tunneling driver |
Breaks log down into its individual components, including Month, Date, Time, Level, Component, PID, and Content. | Jan 26 12:22:13 combo kernel nan IPv6 over IPv4 tunneling driver | Month=Jan,
Date=26,
Time=12:22:13,
Level=combo,
Component=kernel,
PID=nan,
Content=IPv6 over IPv4 tunneling driver |
Identify all the dynamic variables in the log, replace them with <*>, and output a static log template. | audit(1138278093.406:116163): syscall=102 exit=0 a0=2 a1=fee65200 a2=1770 a3=fee65260 items=0 pid=513 loginuid=-1 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 | audit(<*>): syscall=<*> exit=<*> a0=<*> a1=<*> a2=<*> a3=<*> items=<*> pid=<*> loginuid=<*> uid=<*> gid=<*> euid=<*> suid=<*> fsuid=<*> egid=<*> sgid=<*> fsgid=<*> |
Breaks log down into its individual components, including Month, Date, Time, Level, Component, PID, and Content. | Jan 26 12:22:13 combo kernel nan audit(1138278093.406:116163): syscall=102 exit=0 a0=2 a1=fee65200 a2=1770 a3=fee65260 items=0 pid=513 loginuid=-1 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 | Month=Jan,
Date=26,
Time=12:22:13,
Level=combo,
Component=kernel,
PID=nan,
Content=audit(1138278093.406:116163): syscall=102 exit=0 a0=2 a1=fee65200 a2=1770 a3=fee65260 items=0 pid=513 loginuid=-1 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 |
Subsets and Splits
No saved queries yet
Save your SQL queries to embed, download, and access them later. Queries will appear here once saved.