instruction
stringclasses
2 values
input
stringlengths
7
252
output
stringlengths
7
302
Identify all the dynamic variables in the log, replace them with <*>, and output a static log template.
spamd startup succeeded
<*> startup succeeded
Breaks log down into its individual components, including Month, Date, Time, Level, Component, PID, and Content.
Jan 26 12:22:42 combo spamassassin nan spamd startup succeeded
Month=Jan, Date=26, Time=12:22:42, Level=combo, Component=spamassassin, PID=nan, Content=spamd startup succeeded
Identify all the dynamic variables in the log, replace them with <*>, and output a static log template.
PCI: Found IRQ 5 for device 0000:01:0c.0
PCI: Found IRQ <*> for device <*>
Breaks log down into its individual components, including Month, Date, Time, Level, Component, PID, and Content.
Jan 26 12:22:42 combo kernel nan PCI: Found IRQ 5 for device 0000:01:0c.0
Month=Jan, Date=26, Time=12:22:42, Level=combo, Component=kernel, PID=nan, Content=PCI: Found IRQ 5 for device 0000:01:0c.0
Identify all the dynamic variables in the log, replace them with <*>, and output a static log template.
3c59x: Donald Becker and others. www.scyld.com/network/vortex.html
<*>: Donald Becker and others. <*>
Breaks log down into its individual components, including Month, Date, Time, Level, Component, PID, and Content.
Jan 26 12:22:42 combo kernel nan 3c59x: Donald Becker and others. www.scyld.com/network/vortex.html
Month=Jan, Date=26, Time=12:22:42, Level=combo, Component=kernel, PID=nan, Content=3c59x: Donald Becker and others. www.scyld.com/network/vortex.html
Identify all the dynamic variables in the log, replace them with <*>, and output a static log template.
Jan 26 12:22:42 Privoxy(-150327168) Info: loading configuration file '/etc/privoxy/config':
<*> Privoxy(<*>) Info: loading configuration file <*>
Breaks log down into its individual components, including Month, Date, Time, Level, Component, PID, and Content.
Jan 26 12:22:42 combo privoxy nan Jan 26 12:22:42 Privoxy(-150327168) Info: loading configuration file '/etc/privoxy/config':
Month=Jan, Date=26, Time=12:22:42, Level=combo, Component=privoxy, PID=nan, Content=Jan 26 12:22:42 Privoxy(-150327168) Info: loading configuration file '/etc/privoxy/config':
Identify all the dynamic variables in the log, replace them with <*>, and output a static log template.
ip_tables: (C) 2000-2002 Netfilter core team
ip_tables: (C) <*> Netfilter core team
Breaks log down into its individual components, including Month, Date, Time, Level, Component, PID, and Content.
Jan 26 12:22:43 combo kernel nan ip_tables: (C) 2000-2002 Netfilter core team
Month=Jan, Date=26, Time=12:22:43, Level=combo, Component=kernel, PID=nan, Content=ip_tables: (C) 2000-2002 Netfilter core team
Identify all the dynamic variables in the log, replace them with <*>, and output a static log template.
audit(1138296126.464:427092): avc: denied { setattr } for pid=1570 exe=/sbin/syslogd name=log dev=hda2 ino=1031637 scontext=system_u:system_r:kernel_t tcontext=system_u:object_r:file_t tclass=sock_file
audit(<*>): avc: denied <*> for pid=<*> exe=<*> name=<*> dev=<*> ino=<*> scontext=<*> tcontext=<*> tclass=<*>
Breaks log down into its individual components, including Month, Date, Time, Level, Component, PID, and Content.
Jan 26 12:22:43 combo kernel nan audit(1138296126.464:427092): avc: denied { setattr } for pid=1570 exe=/sbin/syslogd name=log dev=hda2 ino=1031637 scontext=system_u:system_r:kernel_t tcontext=system_u:object_r:file_t tclass=sock_file
Month=Jan, Date=26, Time=12:22:43, Level=combo, Component=kernel, PID=nan, Content=audit(1138296126.464:427092): avc: denied { setattr } for pid=1570 exe=/sbin/syslogd name=log dev=hda2 ino=1031637 scontext=system_u:system_r:kernel_t tcontext=system_u:object_r:file_t tclass=sock_file
Identify all the dynamic variables in the log, replace them with <*>, and output a static log template.
audit(1138296126.464:427092): syscall=15 exit=0 a0=1fdf0f a1=1b6 a2=1ff130 a3=1b6 items=1 pid=1570 loginuid=-1 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0
audit(<*>): syscall=<*> exit=<*> a0=<*> a1=<*> a2=<*> a3=<*> items=<*> pid=<*> loginuid=<*> uid=<*> gid=<*> euid=<*> suid=<*> fsuid=<*> egid=<*> sgid=<*> fsgid=<*>
Breaks log down into its individual components, including Month, Date, Time, Level, Component, PID, and Content.
Jan 26 12:22:43 combo kernel nan audit(1138296126.464:427092): syscall=15 exit=0 a0=1fdf0f a1=1b6 a2=1ff130 a3=1b6 items=1 pid=1570 loginuid=-1 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0
Month=Jan, Date=26, Time=12:22:43, Level=combo, Component=kernel, PID=nan, Content=audit(1138296126.464:427092): syscall=15 exit=0 a0=1fdf0f a1=1b6 a2=1ff130 a3=1b6 items=1 pid=1570 loginuid=-1 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0
Identify all the dynamic variables in the log, replace them with <*>, and output a static log template.
audit(1138296126.464:427092): item=0 name=/dev/log inode=1031637 dev=00:00
audit(<*>): item=<*> name=<*> inode=<*> dev=<*>
Breaks log down into its individual components, including Month, Date, Time, Level, Component, PID, and Content.
Jan 26 12:22:43 combo kernel nan audit(1138296126.464:427092): item=0 name=/dev/log inode=1031637 dev=00:00
Month=Jan, Date=26, Time=12:22:43, Level=combo, Component=kernel, PID=nan, Content=audit(1138296126.464:427092): item=0 name=/dev/log inode=1031637 dev=00:00
Identify all the dynamic variables in the log, replace them with <*>, and output a static log template.
process `syslogd' is using obsolete setsockopt SO_BSDCOMPAT
process <*> is using obsolete setsockopt SO_BSDCOMPAT
Breaks log down into its individual components, including Month, Date, Time, Level, Component, PID, and Content.
Jan 26 12:22:43 combo kernel nan process `syslogd' is using obsolete setsockopt SO_BSDCOMPAT
Month=Jan, Date=26, Time=12:22:43, Level=combo, Component=kernel, PID=nan, Content=process `syslogd' is using obsolete setsockopt SO_BSDCOMPAT
Identify all the dynamic variables in the log, replace them with <*>, and output a static log template.
audit(1138296126.645:429627): avc: denied { read } for pid=1574 exe=/sbin/klogd name=kmsg dev= ino=-268435446 scontext=system_u:system_r:kernel_t tcontext=system_u:object_r:proc_kmsg_t tclass=file
audit(<*>): avc: denied <*> for pid=<*> exe=<*> name=<*> dev=<*> ino=<*> scontext=<*> tcontext=<*> tclass=<*>
Breaks log down into its individual components, including Month, Date, Time, Level, Component, PID, and Content.
Jan 26 12:22:43 combo kernel nan audit(1138296126.645:429627): avc: denied { read } for pid=1574 exe=/sbin/klogd name=kmsg dev= ino=-268435446 scontext=system_u:system_r:kernel_t tcontext=system_u:object_r:proc_kmsg_t tclass=file
Month=Jan, Date=26, Time=12:22:43, Level=combo, Component=kernel, PID=nan, Content=audit(1138296126.645:429627): avc: denied { read } for pid=1574 exe=/sbin/klogd name=kmsg dev= ino=-268435446 scontext=system_u:system_r:kernel_t tcontext=system_u:object_r:proc_kmsg_t tclass=file
Identify all the dynamic variables in the log, replace them with <*>, and output a static log template.
audit(1138296126.645:429627): syscall=5 exit=0 a0=762615 a1=0 a2=fefa8650 a3=762615 items=1 pid=1574 loginuid=-1 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0
audit(<*>): syscall=<*> exit=<*> a0=<*> a1=<*> a2=<*> a3=<*> items=<*> pid=<*> loginuid=<*> uid=<*> gid=<*> euid=<*> suid=<*> fsuid=<*> egid=<*> sgid=<*> fsgid=<*>
Breaks log down into its individual components, including Month, Date, Time, Level, Component, PID, and Content.
Jan 26 12:22:43 combo kernel nan audit(1138296126.645:429627): syscall=5 exit=0 a0=762615 a1=0 a2=fefa8650 a3=762615 items=1 pid=1574 loginuid=-1 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0
Month=Jan, Date=26, Time=12:22:43, Level=combo, Component=kernel, PID=nan, Content=audit(1138296126.645:429627): syscall=5 exit=0 a0=762615 a1=0 a2=fefa8650 a3=762615 items=1 pid=1574 loginuid=-1 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0
Identify all the dynamic variables in the log, replace them with <*>, and output a static log template.
audit(1138296126.645:429627): item=0 name=/proc/kmsg inode=4026531850 dev=00:00
audit(<*>): item=<*> name=<*> inode=<*> dev=<*>
Breaks log down into its individual components, including Month, Date, Time, Level, Component, PID, and Content.
Jan 26 12:22:43 combo kernel nan audit(1138296126.645:429627): item=0 name=/proc/kmsg inode=4026531850 dev=00:00
Month=Jan, Date=26, Time=12:22:43, Level=combo, Component=kernel, PID=nan, Content=audit(1138296126.645:429627): item=0 name=/proc/kmsg inode=4026531850 dev=00:00
Identify all the dynamic variables in the log, replace them with <*>, and output a static log template.
audit(1138296127.049:438389): syscall=102 exit=0 a0=2 a1=fef3cbb0 a2=aea13c a3=3 items=0 pid=1595 loginuid=-1 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0
audit(<*>): syscall=<*> exit=<*> a0=<*> a1=<*> a2=<*> a3=<*> items=<*> pid=<*> loginuid=<*> uid=<*> gid=<*> euid=<*> suid=<*> fsuid=<*> egid=<*> sgid=<*> fsgid=<*>
Breaks log down into its individual components, including Month, Date, Time, Level, Component, PID, and Content.
Jan 26 12:22:43 combo kernel nan audit(1138296127.049:438389): syscall=102 exit=0 a0=2 a1=fef3cbb0 a2=aea13c a3=3 items=0 pid=1595 loginuid=-1 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0
Month=Jan, Date=26, Time=12:22:43, Level=combo, Component=kernel, PID=nan, Content=audit(1138296127.049:438389): syscall=102 exit=0 a0=2 a1=fef3cbb0 a2=aea13c a3=3 items=0 pid=1595 loginuid=-1 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0
Identify all the dynamic variables in the log, replace them with <*>, and output a static log template.
audit(1138296127.050:438399): syscall=102 exit=0 a0=2 a1=fef3cbb0 a2=aea13c a3=4 items=0 pid=1595 loginuid=-1 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0
audit(<*>): syscall=<*> exit=<*> a0=<*> a1=<*> a2=<*> a3=<*> items=<*> pid=<*> loginuid=<*> uid=<*> gid=<*> euid=<*> suid=<*> fsuid=<*> egid=<*> sgid=<*> fsgid=<*>
Breaks log down into its individual components, including Month, Date, Time, Level, Component, PID, and Content.
Jan 26 12:22:43 combo kernel nan audit(1138296127.050:438399): syscall=102 exit=0 a0=2 a1=fef3cbb0 a2=aea13c a3=4 items=0 pid=1595 loginuid=-1 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0
Month=Jan, Date=26, Time=12:22:43, Level=combo, Component=kernel, PID=nan, Content=audit(1138296127.050:438399): syscall=102 exit=0 a0=2 a1=fef3cbb0 a2=aea13c a3=4 items=0 pid=1595 loginuid=-1 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0
Identify all the dynamic variables in the log, replace them with <*>, and output a static log template.
SELinux: initialized (dev , type rpc_pipefs), uses genfs_contexts
SELinux: initialized (dev , type <*>), uses <*>
Breaks log down into its individual components, including Month, Date, Time, Level, Component, PID, and Content.
Jan 26 12:22:43 combo kernel nan SELinux: initialized (dev , type rpc_pipefs), uses genfs_contexts
Month=Jan, Date=26, Time=12:22:43, Level=combo, Component=kernel, PID=nan, Content=SELinux: initialized (dev , type rpc_pipefs), uses genfs_contexts
Identify all the dynamic variables in the log, replace them with <*>, and output a static log template.
audit(1138296128.156:454449): avc: denied { search } for pid=1642 exe=/usr/sbin/rpc.idmapd name=rpc dev= ino=-268434800 scontext=system_u:system_r:kernel_t tcontext=system_u:object_r:sysctl_rpc_t tclass=dir
audit(<*>): avc: denied <*> for pid=<*> exe=<*> name=<*> dev=<*> ino=<*> scontext=<*> tcontext=<*> tclass=<*>
Breaks log down into its individual components, including Month, Date, Time, Level, Component, PID, and Content.
Jan 26 12:22:43 combo kernel nan audit(1138296128.156:454449): avc: denied { search } for pid=1642 exe=/usr/sbin/rpc.idmapd name=rpc dev= ino=-268434800 scontext=system_u:system_r:kernel_t tcontext=system_u:object_r:sysctl_rpc_t tclass=dir
Month=Jan, Date=26, Time=12:22:43, Level=combo, Component=kernel, PID=nan, Content=audit(1138296128.156:454449): avc: denied { search } for pid=1642 exe=/usr/sbin/rpc.idmapd name=rpc dev= ino=-268434800 scontext=system_u:system_r:kernel_t tcontext=system_u:object_r:sysctl_rpc_t tclass=dir
Identify all the dynamic variables in the log, replace them with <*>, and output a static log template.
audit(1138296128.156:454449): syscall=5 exit=4294967294 a0=80504c6 a1=2 a2=0 a3=80504a0 items=1 pid=1642 loginuid=-1 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0
audit(<*>): syscall=<*> exit=<*> a0=<*> a1=<*> a2=<*> a3=<*> items=<*> pid=<*> loginuid=<*> uid=<*> gid=<*> euid=<*> suid=<*> fsuid=<*> egid=<*> sgid=<*> fsgid=<*>
Breaks log down into its individual components, including Month, Date, Time, Level, Component, PID, and Content.
Jan 26 12:22:43 combo kernel nan audit(1138296128.156:454449): syscall=5 exit=4294967294 a0=80504c6 a1=2 a2=0 a3=80504a0 items=1 pid=1642 loginuid=-1 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0
Month=Jan, Date=26, Time=12:22:43, Level=combo, Component=kernel, PID=nan, Content=audit(1138296128.156:454449): syscall=5 exit=4294967294 a0=80504c6 a1=2 a2=0 a3=80504a0 items=1 pid=1642 loginuid=-1 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0
Identify all the dynamic variables in the log, replace them with <*>, and output a static log template.
audit(1138296128.157:454451): avc: denied { read } for pid=1642 exe=/usr/sbin/rpc.idmapd name=nfs dev= ino=4 scontext=system_u:system_r:kernel_t tcontext=system_u:object_r:rpc_pipefs_t tclass=dir
audit(<*>): avc: denied <*> for pid=<*> exe=<*> name=<*> dev=<*> ino=<*> scontext=<*> tcontext=<*> tclass=<*>
Breaks log down into its individual components, including Month, Date, Time, Level, Component, PID, and Content.
Jan 26 12:22:43 combo kernel nan audit(1138296128.157:454451): avc: denied { read } for pid=1642 exe=/usr/sbin/rpc.idmapd name=nfs dev= ino=4 scontext=system_u:system_r:kernel_t tcontext=system_u:object_r:rpc_pipefs_t tclass=dir
Month=Jan, Date=26, Time=12:22:43, Level=combo, Component=kernel, PID=nan, Content=audit(1138296128.157:454451): avc: denied { read } for pid=1642 exe=/usr/sbin/rpc.idmapd name=nfs dev= ino=4 scontext=system_u:system_r:kernel_t tcontext=system_u:object_r:rpc_pipefs_t tclass=dir
Identify all the dynamic variables in the log, replace them with <*>, and output a static log template.
audit(1138296128.157:454451): syscall=5 exit=3 a0=804f480 a1=0 a2=804df6f a3=1 items=1 pid=1642 loginuid=-1 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0
audit(<*>): syscall=<*> exit=<*> a0=<*> a1=<*> a2=<*> a3=<*> items=<*> pid=<*> loginuid=<*> uid=<*> gid=<*> euid=<*> suid=<*> fsuid=<*> egid=<*> sgid=<*> fsgid=<*>
Breaks log down into its individual components, including Month, Date, Time, Level, Component, PID, and Content.
Jan 26 12:22:43 combo kernel nan audit(1138296128.157:454451): syscall=5 exit=3 a0=804f480 a1=0 a2=804df6f a3=1 items=1 pid=1642 loginuid=-1 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0
Month=Jan, Date=26, Time=12:22:43, Level=combo, Component=kernel, PID=nan, Content=audit(1138296128.157:454451): syscall=5 exit=3 a0=804f480 a1=0 a2=804df6f a3=1 items=1 pid=1642 loginuid=-1 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0
Identify all the dynamic variables in the log, replace them with <*>, and output a static log template.
audit(1138296128.157:454451): item=0 name=/var/lib/nfs/rpc_pipefs/nfs inode=4 dev=00:00
audit(<*>): item=<*> name=<*> inode=<*> dev=<*>
Breaks log down into its individual components, including Month, Date, Time, Level, Component, PID, and Content.
Jan 26 12:22:43 combo kernel nan audit(1138296128.157:454451): item=0 name=/var/lib/nfs/rpc_pipefs/nfs inode=4 dev=00:00
Month=Jan, Date=26, Time=12:22:43, Level=combo, Component=kernel, PID=nan, Content=audit(1138296128.157:454451): item=0 name=/var/lib/nfs/rpc_pipefs/nfs inode=4 dev=00:00
Identify all the dynamic variables in the log, replace them with <*>, and output a static log template.
audit(1138296128.157:454455): syscall=197 exit=0 a0=5 a1=fef87cec a2=68cffc a3=5 items=0 pid=1642 loginuid=-1 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0
audit(<*>): syscall=<*> exit=<*> a0=<*> a1=<*> a2=<*> a3=<*> items=<*> pid=<*> loginuid=<*> uid=<*> gid=<*> euid=<*> suid=<*> fsuid=<*> egid=<*> sgid=<*> fsgid=<*>
Breaks log down into its individual components, including Month, Date, Time, Level, Component, PID, and Content.
Jan 26 12:22:43 combo kernel nan audit(1138296128.157:454455): syscall=197 exit=0 a0=5 a1=fef87cec a2=68cffc a3=5 items=0 pid=1642 loginuid=-1 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0
Month=Jan, Date=26, Time=12:22:43, Level=combo, Component=kernel, PID=nan, Content=audit(1138296128.157:454455): syscall=197 exit=0 a0=5 a1=fef87cec a2=68cffc a3=5 items=0 pid=1642 loginuid=-1 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0
Identify all the dynamic variables in the log, replace them with <*>, and output a static log template.
Bluetooth: Core ver 2.4
Bluetooth: <*> ver <*>
Breaks log down into its individual components, including Month, Date, Time, Level, Component, PID, and Content.
Jan 26 12:22:43 combo kernel nan Bluetooth: Core ver 2.4
Month=Jan, Date=26, Time=12:22:43, Level=combo, Component=kernel, PID=nan, Content=Bluetooth: Core ver 2.4
Identify all the dynamic variables in the log, replace them with <*>, and output a static log template.
NET: Registered protocol family 31
NET: Registered protocol family <*>
Breaks log down into its individual components, including Month, Date, Time, Level, Component, PID, and Content.
Jan 26 12:22:43 combo kernel nan NET: Registered protocol family 31
Month=Jan, Date=26, Time=12:22:43, Level=combo, Component=kernel, PID=nan, Content=NET: Registered protocol family 31
Identify all the dynamic variables in the log, replace them with <*>, and output a static log template.
Bluetooth: HCI device and connection manager initialized
Bluetooth: HCI device and connection manager initialized
Breaks log down into its individual components, including Month, Date, Time, Level, Component, PID, and Content.
Jan 26 12:22:43 combo kernel nan Bluetooth: HCI device and connection manager initialized
Month=Jan, Date=26, Time=12:22:43, Level=combo, Component=kernel, PID=nan, Content=Bluetooth: HCI device and connection manager initialized
Identify all the dynamic variables in the log, replace them with <*>, and output a static log template.
Bluetooth: HCI socket layer initialized
Bluetooth: HCI socket layer initialized
Breaks log down into its individual components, including Month, Date, Time, Level, Component, PID, and Content.
Jan 26 12:22:43 combo kernel nan Bluetooth: HCI socket layer initialized
Month=Jan, Date=26, Time=12:22:43, Level=combo, Component=kernel, PID=nan, Content=Bluetooth: HCI socket layer initialized
Identify all the dynamic variables in the log, replace them with <*>, and output a static log template.
audit(1138296129.057:468261): syscall=54 exit=0 a0=4 a1=800448d2 a2=88f8298 a3=88f8298 items=0 pid=1687 loginuid=-1 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0
audit(<*>): syscall=<*> exit=<*> a0=<*> a1=<*> a2=<*> a3=<*> items=<*> pid=<*> loginuid=<*> uid=<*> gid=<*> euid=<*> suid=<*> fsuid=<*> egid=<*> sgid=<*> fsgid=<*>
Breaks log down into its individual components, including Month, Date, Time, Level, Component, PID, and Content.
Jan 26 12:22:43 combo kernel nan audit(1138296129.057:468261): syscall=54 exit=0 a0=4 a1=800448d2 a2=88f8298 a3=88f8298 items=0 pid=1687 loginuid=-1 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0
Month=Jan, Date=26, Time=12:22:43, Level=combo, Component=kernel, PID=nan, Content=audit(1138296129.057:468261): syscall=54 exit=0 a0=4 a1=800448d2 a2=88f8298 a3=88f8298 items=0 pid=1687 loginuid=-1 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0
Identify all the dynamic variables in the log, replace them with <*>, and output a static log template.
Bluetooth: L2CAP ver 2.1
Bluetooth: <*> ver <*>
Breaks log down into its individual components, including Month, Date, Time, Level, Component, PID, and Content.
Jan 26 12:22:43 combo kernel nan Bluetooth: L2CAP ver 2.1
Month=Jan, Date=26, Time=12:22:43, Level=combo, Component=kernel, PID=nan, Content=Bluetooth: L2CAP ver 2.1
Identify all the dynamic variables in the log, replace them with <*>, and output a static log template.
Bluetooth: RFCOMM ver 1.2
Bluetooth: <*> ver <*>
Breaks log down into its individual components, including Month, Date, Time, Level, Component, PID, and Content.
Jan 26 12:22:43 combo kernel nan Bluetooth: RFCOMM ver 1.2
Month=Jan, Date=26, Time=12:22:43, Level=combo, Component=kernel, PID=nan, Content=Bluetooth: RFCOMM ver 1.2
Identify all the dynamic variables in the log, replace them with <*>, and output a static log template.
Bluetooth: RFCOMM socket layer initialized
Bluetooth: RFCOMM socket layer initialized
Breaks log down into its individual components, including Month, Date, Time, Level, Component, PID, and Content.
Jan 26 12:22:43 combo kernel nan Bluetooth: RFCOMM socket layer initialized
Month=Jan, Date=26, Time=12:22:43, Level=combo, Component=kernel, PID=nan, Content=Bluetooth: RFCOMM socket layer initialized
Identify all the dynamic variables in the log, replace them with <*>, and output a static log template.
Bluetooth: RFCOMM TTY layer initialized
Bluetooth: RFCOMM TTY layer initialized
Breaks log down into its individual components, including Month, Date, Time, Level, Component, PID, and Content.
Jan 26 12:22:43 combo kernel nan Bluetooth: RFCOMM TTY layer initialized
Month=Jan, Date=26, Time=12:22:43, Level=combo, Component=kernel, PID=nan, Content=Bluetooth: RFCOMM TTY layer initialized
Identify all the dynamic variables in the log, replace them with <*>, and output a static log template.
audit(1138296132.911:505629): avc: denied { relabelfrom } for pid=1788 exe=/sbin/restorecon name=ptal-mlcd dev=hda2 ino=1502894 scontext=system_u:system_r:kernel_t tcontext=system_u:object_r:file_t tclass=dir
audit(<*>): avc: denied <*> for pid=<*> exe=<*> name=<*> dev=<*> ino=<*> scontext=<*> tcontext=<*> tclass=<*>
Breaks log down into its individual components, including Month, Date, Time, Level, Component, PID, and Content.
Jan 26 12:22:43 combo kernel nan audit(1138296132.911:505629): avc: denied { relabelfrom } for pid=1788 exe=/sbin/restorecon name=ptal-mlcd dev=hda2 ino=1502894 scontext=system_u:system_r:kernel_t tcontext=system_u:object_r:file_t tclass=dir
Month=Jan, Date=26, Time=12:22:43, Level=combo, Component=kernel, PID=nan, Content=audit(1138296132.911:505629): avc: denied { relabelfrom } for pid=1788 exe=/sbin/restorecon name=ptal-mlcd dev=hda2 ino=1502894 scontext=system_u:system_r:kernel_t tcontext=system_u:object_r:file_t tclass=dir
Identify all the dynamic variables in the log, replace them with <*>, and output a static log template.
audit(1138296132.911:505629): avc: denied { relabelto } for pid=1788 exe=/sbin/restorecon name=ptal-mlcd dev=hda2 ino=1502894 scontext=system_u:system_r:kernel_t tcontext=system_u:object_r:var_run_t tclass=dir
audit(<*>): avc: denied <*> for pid=<*> exe=<*> name=<*> dev=<*> ino=<*> scontext=<*> tcontext=<*> tclass=<*>
Breaks log down into its individual components, including Month, Date, Time, Level, Component, PID, and Content.
Jan 26 12:22:43 combo kernel nan audit(1138296132.911:505629): avc: denied { relabelto } for pid=1788 exe=/sbin/restorecon name=ptal-mlcd dev=hda2 ino=1502894 scontext=system_u:system_r:kernel_t tcontext=system_u:object_r:var_run_t tclass=dir
Month=Jan, Date=26, Time=12:22:43, Level=combo, Component=kernel, PID=nan, Content=audit(1138296132.911:505629): avc: denied { relabelto } for pid=1788 exe=/sbin/restorecon name=ptal-mlcd dev=hda2 ino=1502894 scontext=system_u:system_r:kernel_t tcontext=system_u:object_r:var_run_t tclass=dir
Identify all the dynamic variables in the log, replace them with <*>, and output a static log template.
audit(1138296132.911:505629): syscall=227 exit=0 a0=fefbae57 a1=dd6c6b a2=8d4f3f0 a3=1c items=1 pid=1788 loginuid=-1 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0
audit(<*>): syscall=<*> exit=<*> a0=<*> a1=<*> a2=<*> a3=<*> items=<*> pid=<*> loginuid=<*> uid=<*> gid=<*> euid=<*> suid=<*> fsuid=<*> egid=<*> sgid=<*> fsgid=<*>
Breaks log down into its individual components, including Month, Date, Time, Level, Component, PID, and Content.
Jan 26 12:22:43 combo kernel nan audit(1138296132.911:505629): syscall=227 exit=0 a0=fefbae57 a1=dd6c6b a2=8d4f3f0 a3=1c items=1 pid=1788 loginuid=-1 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0
Month=Jan, Date=26, Time=12:22:43, Level=combo, Component=kernel, PID=nan, Content=audit(1138296132.911:505629): syscall=227 exit=0 a0=fefbae57 a1=dd6c6b a2=8d4f3f0 a3=1c items=1 pid=1788 loginuid=-1 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0
Identify all the dynamic variables in the log, replace them with <*>, and output a static log template.
audit(1138296132.911:505629): item=0 name=/var/run/ptal-mlcd inode=1502894 dev=00:00
audit(<*>): item=<*> name=<*> inode=<*> dev=<*>
Breaks log down into its individual components, including Month, Date, Time, Level, Component, PID, and Content.
Jan 26 12:22:43 combo kernel nan audit(1138296132.911:505629): item=0 name=/var/run/ptal-mlcd inode=1502894 dev=00:00
Month=Jan, Date=26, Time=12:22:43, Level=combo, Component=kernel, PID=nan, Content=audit(1138296132.911:505629): item=0 name=/var/run/ptal-mlcd inode=1502894 dev=00:00
Identify all the dynamic variables in the log, replace them with <*>, and output a static log template.
audit(1138296133.544:515571): avc: denied { relabelto } for pid=1792 exe=/sbin/restorecon name=ptal dev=hda2 ino=309507 scontext=system_u:system_r:kernel_t tcontext=system_u:object_r:etc_t tclass=dir
audit(<*>): avc: denied <*> for pid=<*> exe=<*> name=<*> dev=<*> ino=<*> scontext=<*> tcontext=<*> tclass=<*>
Breaks log down into its individual components, including Month, Date, Time, Level, Component, PID, and Content.
Jan 26 12:22:43 combo kernel nan audit(1138296133.544:515571): avc: denied { relabelto } for pid=1792 exe=/sbin/restorecon name=ptal dev=hda2 ino=309507 scontext=system_u:system_r:kernel_t tcontext=system_u:object_r:etc_t tclass=dir
Month=Jan, Date=26, Time=12:22:43, Level=combo, Component=kernel, PID=nan, Content=audit(1138296133.544:515571): avc: denied { relabelto } for pid=1792 exe=/sbin/restorecon name=ptal dev=hda2 ino=309507 scontext=system_u:system_r:kernel_t tcontext=system_u:object_r:etc_t tclass=dir
Identify all the dynamic variables in the log, replace them with <*>, and output a static log template.
audit(1138296133.544:515571): syscall=227 exit=0 a0=fefece60 a1=dd6c6b a2=92e47c8 a3=18 items=1 pid=1792 loginuid=-1 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0
audit(<*>): syscall=<*> exit=<*> a0=<*> a1=<*> a2=<*> a3=<*> items=<*> pid=<*> loginuid=<*> uid=<*> gid=<*> euid=<*> suid=<*> fsuid=<*> egid=<*> sgid=<*> fsgid=<*>
Breaks log down into its individual components, including Month, Date, Time, Level, Component, PID, and Content.
Jan 26 12:22:43 combo kernel nan audit(1138296133.544:515571): syscall=227 exit=0 a0=fefece60 a1=dd6c6b a2=92e47c8 a3=18 items=1 pid=1792 loginuid=-1 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0
Month=Jan, Date=26, Time=12:22:43, Level=combo, Component=kernel, PID=nan, Content=audit(1138296133.544:515571): syscall=227 exit=0 a0=fefece60 a1=dd6c6b a2=92e47c8 a3=18 items=1 pid=1792 loginuid=-1 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0
Identify all the dynamic variables in the log, replace them with <*>, and output a static log template.
privoxy startup succeeded
<*> startup succeeded
Breaks log down into its individual components, including Month, Date, Time, Level, Component, PID, and Content.
Jan 26 12:22:43 combo privoxy nan privoxy startup succeeded
Month=Jan, Date=26, Time=12:22:43, Level=combo, Component=privoxy, PID=nan, Content=privoxy startup succeeded
Identify all the dynamic variables in the log, replace them with <*>, and output a static log template.
audit(1138296133.544:515571): item=0 name=/etc/ptal inode=309507 dev=00:00
audit(<*>): item=<*> name=<*> inode=<*> dev=<*>
Breaks log down into its individual components, including Month, Date, Time, Level, Component, PID, and Content.
Jan 26 12:22:43 combo kernel nan audit(1138296133.544:515571): item=0 name=/etc/ptal inode=309507 dev=00:00
Month=Jan, Date=26, Time=12:22:43, Level=combo, Component=kernel, PID=nan, Content=audit(1138296133.544:515571): item=0 name=/etc/ptal inode=309507 dev=00:00
Identify all the dynamic variables in the log, replace them with <*>, and output a static log template.
parport0: PC-style at 0x378 (0x778) [PCSPP,TRISTATE,EPP]
parport0: PC-style at <*> (<*>) [<*>]
Breaks log down into its individual components, including Month, Date, Time, Level, Component, PID, and Content.
Jan 26 12:22:44 combo kernel nan parport0: PC-style at 0x378 (0x778) [PCSPP,TRISTATE,EPP]
Month=Jan, Date=26, Time=12:22:44, Level=combo, Component=kernel, PID=nan, Content=parport0: PC-style at 0x378 (0x778) [PCSPP,TRISTATE,EPP]
Identify all the dynamic variables in the log, replace them with <*>, and output a static log template.
parport0: irq 7 detected
parport0: irq <*> detected
Breaks log down into its individual components, including Month, Date, Time, Level, Component, PID, and Content.
Jan 26 12:22:44 combo kernel nan parport0: irq 7 detected
Month=Jan, Date=26, Time=12:22:44, Level=combo, Component=kernel, PID=nan, Content=parport0: irq 7 detected
Identify all the dynamic variables in the log, replace them with <*>, and output a static log template.
audit(1138296142.670:537277): syscall=197 exit=0 a0=0 a1=fef15090 a2=227ffc a3=a043008 items=0 pid=1966 loginuid=-1 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0
audit(<*>): syscall=<*> exit=<*> a0=<*> a1=<*> a2=<*> a3=<*> items=<*> pid=<*> loginuid=<*> uid=<*> gid=<*> euid=<*> suid=<*> fsuid=<*> egid=<*> sgid=<*> fsgid=<*>
Breaks log down into its individual components, including Month, Date, Time, Level, Component, PID, and Content.
Jan 26 12:22:44 combo kernel nan audit(1138296142.670:537277): syscall=197 exit=0 a0=0 a1=fef15090 a2=227ffc a3=a043008 items=0 pid=1966 loginuid=-1 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0
Month=Jan, Date=26, Time=12:22:44, Level=combo, Component=kernel, PID=nan, Content=audit(1138296142.670:537277): syscall=197 exit=0 a0=0 a1=fef15090 a2=227ffc a3=a043008 items=0 pid=1966 loginuid=-1 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0
Identify all the dynamic variables in the log, replace them with <*>, and output a static log template.
audit(1138296147.476:547632): syscall=102 exit=0 a0=2 a1=feeb3730 a2=84251c a3=91c7330 items=0 pid=1803 loginuid=-1 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0
audit(<*>): syscall=<*> exit=<*> a0=<*> a1=<*> a2=<*> a3=<*> items=<*> pid=<*> loginuid=<*> uid=<*> gid=<*> euid=<*> suid=<*> fsuid=<*> egid=<*> sgid=<*> fsgid=<*>
Breaks log down into its individual components, including Month, Date, Time, Level, Component, PID, and Content.
Jan 26 12:22:44 combo kernel nan audit(1138296147.476:547632): syscall=102 exit=0 a0=2 a1=feeb3730 a2=84251c a3=91c7330 items=0 pid=1803 loginuid=-1 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0
Month=Jan, Date=26, Time=12:22:44, Level=combo, Component=kernel, PID=nan, Content=audit(1138296147.476:547632): syscall=102 exit=0 a0=2 a1=feeb3730 a2=84251c a3=91c7330 items=0 pid=1803 loginuid=-1 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0
Identify all the dynamic variables in the log, replace them with <*>, and output a static log template.
audit(1138296147.477:547636): syscall=102 exit=0 a0=2 a1=feeb3710 a2=84251c a3=842bb8 items=0 pid=1803 loginuid=-1 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0
audit(<*>): syscall=<*> exit=<*> a0=<*> a1=<*> a2=<*> a3=<*> items=<*> pid=<*> loginuid=<*> uid=<*> gid=<*> euid=<*> suid=<*> fsuid=<*> egid=<*> sgid=<*> fsgid=<*>
Breaks log down into its individual components, including Month, Date, Time, Level, Component, PID, and Content.
Jan 26 12:22:44 combo kernel nan audit(1138296147.477:547636): syscall=102 exit=0 a0=2 a1=feeb3710 a2=84251c a3=842bb8 items=0 pid=1803 loginuid=-1 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0
Month=Jan, Date=26, Time=12:22:44, Level=combo, Component=kernel, PID=nan, Content=audit(1138296147.477:547636): syscall=102 exit=0 a0=2 a1=feeb3710 a2=84251c a3=842bb8 items=0 pid=1803 loginuid=-1 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0
Identify all the dynamic variables in the log, replace them with <*>, and output a static log template.
*** info [startup.c(95)]:
*** info [startup.c(<*>)]:
Breaks log down into its individual components, including Month, Date, Time, Level, Component, PID, and Content.
Jan 26 12:22:44 combo gpm 2080.0 *** info [startup.c(95)]:
Month=Jan, Date=26, Time=12:22:44, Level=combo, Component=gpm, PID=2080.0, Content=*** info [startup.c(95)]:
Identify all the dynamic variables in the log, replace them with <*>, and output a static log template.
Started gpm successfully. Entered daemon mode.
Started gpm successfully. Entered daemon mode.
Breaks log down into its individual components, including Month, Date, Time, Level, Component, PID, and Content.
Jan 26 12:22:44 combo gpm 2080.0 Started gpm successfully. Entered daemon mode.
Month=Jan, Date=26, Time=12:22:44, Level=combo, Component=gpm, PID=2080.0, Content=Started gpm successfully. Entered daemon mode.
Identify all the dynamic variables in the log, replace them with <*>, and output a static log template.
audit(1138296148.005:552035): syscall=102 exit=0 a0=2 a1=fef0c8d0 a2=20 a3=9231ca0 items=0 pid=1998 loginuid=-1 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0
audit(<*>): syscall=<*> exit=<*> a0=<*> a1=<*> a2=<*> a3=<*> items=<*> pid=<*> loginuid=<*> uid=<*> gid=<*> euid=<*> suid=<*> fsuid=<*> egid=<*> sgid=<*> fsgid=<*>
Breaks log down into its individual components, including Month, Date, Time, Level, Component, PID, and Content.
Jan 26 12:22:44 combo kernel nan audit(1138296148.005:552035): syscall=102 exit=0 a0=2 a1=fef0c8d0 a2=20 a3=9231ca0 items=0 pid=1998 loginuid=-1 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0
Month=Jan, Date=26, Time=12:22:44, Level=combo, Component=kernel, PID=nan, Content=audit(1138296148.005:552035): syscall=102 exit=0 a0=2 a1=fef0c8d0 a2=20 a3=9231ca0 items=0 pid=1998 loginuid=-1 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0
Identify all the dynamic variables in the log, replace them with <*>, and output a static log template.
audit(1138296150.551:567947): syscall=102 exit=0 a0=2 a1=feecd9b0 a2=25f104 a3=2668e0 items=0 pid=2032 loginuid=-1 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=51 sgid=51 fsgid=51
audit(<*>): syscall=<*> exit=<*> a0=<*> a1=<*> a2=<*> a3=<*> items=<*> pid=<*> loginuid=<*> uid=<*> gid=<*> euid=<*> suid=<*> fsuid=<*> egid=<*> sgid=<*> fsgid=<*>
Breaks log down into its individual components, including Month, Date, Time, Level, Component, PID, and Content.
Jan 26 12:22:44 combo kernel nan audit(1138296150.551:567947): syscall=102 exit=0 a0=2 a1=feecd9b0 a2=25f104 a3=2668e0 items=0 pid=2032 loginuid=-1 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=51 sgid=51 fsgid=51
Month=Jan, Date=26, Time=12:22:44, Level=combo, Component=kernel, PID=nan, Content=audit(1138296150.551:567947): syscall=102 exit=0 a0=2 a1=feecd9b0 a2=25f104 a3=2668e0 items=0 pid=2032 loginuid=-1 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=51 sgid=51 fsgid=51
Identify all the dynamic variables in the log, replace them with <*>, and output a static log template.
audit(1138296160.391:589416): syscall=102 exit=0 a0=2 a1=fef535e0 a2=70aa2c a3=200 items=0 pid=2013 loginuid=-1 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0
audit(<*>): syscall=<*> exit=<*> a0=<*> a1=<*> a2=<*> a3=<*> items=<*> pid=<*> loginuid=<*> uid=<*> gid=<*> euid=<*> suid=<*> fsuid=<*> egid=<*> sgid=<*> fsgid=<*>
Breaks log down into its individual components, including Month, Date, Time, Level, Component, PID, and Content.
Jan 26 12:22:44 combo kernel nan audit(1138296160.391:589416): syscall=102 exit=0 a0=2 a1=fef535e0 a2=70aa2c a3=200 items=0 pid=2013 loginuid=-1 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0
Month=Jan, Date=26, Time=12:22:44, Level=combo, Component=kernel, PID=nan, Content=audit(1138296160.391:589416): syscall=102 exit=0 a0=2 a1=fef535e0 a2=70aa2c a3=200 items=0 pid=2013 loginuid=-1 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0
Identify all the dynamic variables in the log, replace them with <*>, and output a static log template.
audit(1138296160.391:589420): syscall=102 exit=0 a0=2 a1=fef535e0 a2=70aa2c a3=200 items=0 pid=2013 loginuid=-1 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0
audit(<*>): syscall=<*> exit=<*> a0=<*> a1=<*> a2=<*> a3=<*> items=<*> pid=<*> loginuid=<*> uid=<*> gid=<*> euid=<*> suid=<*> fsuid=<*> egid=<*> sgid=<*> fsgid=<*>
Breaks log down into its individual components, including Month, Date, Time, Level, Component, PID, and Content.
Jan 26 12:22:44 combo kernel nan audit(1138296160.391:589420): syscall=102 exit=0 a0=2 a1=fef535e0 a2=70aa2c a3=200 items=0 pid=2013 loginuid=-1 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0
Month=Jan, Date=26, Time=12:22:44, Level=combo, Component=kernel, PID=nan, Content=audit(1138296160.391:589420): syscall=102 exit=0 a0=2 a1=fef535e0 a2=70aa2c a3=200 items=0 pid=2013 loginuid=-1 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0
Identify all the dynamic variables in the log, replace them with <*>, and output a static log template.
audit(1138296160.391:589425): syscall=102 exit=0 a0=2 a1=fef535e0 a2=70aa2c a3=200 items=0 pid=2013 loginuid=-1 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0
audit(<*>): syscall=<*> exit=<*> a0=<*> a1=<*> a2=<*> a3=<*> items=<*> pid=<*> loginuid=<*> uid=<*> gid=<*> euid=<*> suid=<*> fsuid=<*> egid=<*> sgid=<*> fsgid=<*>
Breaks log down into its individual components, including Month, Date, Time, Level, Component, PID, and Content.
Jan 26 12:22:44 combo kernel nan audit(1138296160.391:589425): syscall=102 exit=0 a0=2 a1=fef535e0 a2=70aa2c a3=200 items=0 pid=2013 loginuid=-1 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0
Month=Jan, Date=26, Time=12:22:44, Level=combo, Component=kernel, PID=nan, Content=audit(1138296160.391:589425): syscall=102 exit=0 a0=2 a1=fef535e0 a2=70aa2c a3=200 items=0 pid=2013 loginuid=-1 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0