instruction
stringclasses
2 values
input
stringlengths
7
252
output
stringlengths
7
302
Identify all the dynamic variables in the log, replace them with <*>, and output a static log template.
creating device node '/udev/vcs7'
creating device node <*>
Breaks log down into its individual components, including Month, Date, Time, Level, Component, PID, and Content.
Jan 26 12:23:59 combo udev 2920.0 creating device node '/udev/vcs7'
Month=Jan, Date=26, Time=12:23:59, Level=combo, Component=udev, PID=2920.0, Content=creating device node '/udev/vcs7'
Identify all the dynamic variables in the log, replace them with <*>, and output a static log template.
creating device node '/udev/vcsa7'
creating device node <*>
Breaks log down into its individual components, including Month, Date, Time, Level, Component, PID, and Content.
Jan 26 12:23:59 combo udev 2921.0 creating device node '/udev/vcsa7'
Month=Jan, Date=26, Time=12:23:59, Level=combo, Component=udev, PID=2921.0, Content=creating device node '/udev/vcsa7'
Identify all the dynamic variables in the log, replace them with <*>, and output a static log template.
audit(1138296225.426:965370): item=0 name=/var/gdm/.gdmfifo inode=1190404 dev=00:00
audit(<*>): item=<*> name=<*> inode=<*> dev=<*>
Breaks log down into its individual components, including Month, Date, Time, Level, Component, PID, and Content.
Jan 26 12:23:59 combo kernel nan audit(1138296225.426:965370): item=0 name=/var/gdm/.gdmfifo inode=1190404 dev=00:00
Month=Jan, Date=26, Time=12:23:59, Level=combo, Component=kernel, PID=nan, Content=audit(1138296225.426:965370): item=0 name=/var/gdm/.gdmfifo inode=1190404 dev=00:00
Identify all the dynamic variables in the log, replace them with <*>, and output a static log template.
audit(1138296225.596:965626): syscall=14 exit=0 a0=9e9f968 a1=11b0 a2=0 a3=0 items=1 pid=2417 loginuid=-1 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0
audit(<*>): syscall=<*> exit=<*> a0=<*> a1=<*> a2=<*> a3=<*> items=<*> pid=<*> loginuid=<*> uid=<*> gid=<*> euid=<*> suid=<*> fsuid=<*> egid=<*> sgid=<*> fsgid=<*>
Breaks log down into its individual components, including Month, Date, Time, Level, Component, PID, and Content.
Jan 26 12:24:00 combo kernel nan audit(1138296225.596:965626): syscall=14 exit=0 a0=9e9f968 a1=11b0 a2=0 a3=0 items=1 pid=2417 loginuid=-1 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0
Month=Jan, Date=26, Time=12:24:00, Level=combo, Component=kernel, PID=nan, Content=audit(1138296225.596:965626): syscall=14 exit=0 a0=9e9f968 a1=11b0 a2=0 a3=0 items=1 pid=2417 loginuid=-1 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0
Identify all the dynamic variables in the log, replace them with <*>, and output a static log template.
audit(1138296225.596:965626): item=0 name=/var/gdm/.gdmfifo inode=1190404 dev=00:00
audit(<*>): item=<*> name=<*> inode=<*> dev=<*>
Breaks log down into its individual components, including Month, Date, Time, Level, Component, PID, and Content.
Jan 26 12:24:01 combo kernel nan audit(1138296225.596:965626): item=0 name=/var/gdm/.gdmfifo inode=1190404 dev=00:00
Month=Jan, Date=26, Time=12:24:01, Level=combo, Component=kernel, PID=nan, Content=audit(1138296225.596:965626): item=0 name=/var/gdm/.gdmfifo inode=1190404 dev=00:00
Identify all the dynamic variables in the log, replace them with <*>, and output a static log template.
audit(1138296225.596:965628): avc: denied { setattr } for pid=2417 exe=/usr/bin/gdm-binary name=.gdmfifo dev=hda2 ino=943272 scontext=system_u:system_r:kernel_t tcontext=system_u:object_r:file_t tclass=fifo_file
audit(<*>): avc: denied <*> for pid=<*> exe=<*> name=<*> dev=<*> ino=<*> scontext=<*> tcontext=<*> tclass=<*>
Breaks log down into its individual components, including Month, Date, Time, Level, Component, PID, and Content.
Jan 26 12:24:01 combo kernel nan audit(1138296225.596:965628): avc: denied { setattr } for pid=2417 exe=/usr/bin/gdm-binary name=.gdmfifo dev=hda2 ino=943272 scontext=system_u:system_r:kernel_t tcontext=system_u:object_r:file_t tclass=fifo_file
Month=Jan, Date=26, Time=12:24:01, Level=combo, Component=kernel, PID=nan, Content=audit(1138296225.596:965628): avc: denied { setattr } for pid=2417 exe=/usr/bin/gdm-binary name=.gdmfifo dev=hda2 ino=943272 scontext=system_u:system_r:kernel_t tcontext=system_u:object_r:file_t tclass=fifo_file
Identify all the dynamic variables in the log, replace them with <*>, and output a static log template.
audit(1138296225.596:965628): syscall=15 exit=0 a0=9e9f968 a1=1b0 a2=f70ad980 a3=1b0 items=1 pid=2417 loginuid=-1 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0
audit(<*>): syscall=<*> exit=<*> a0=<*> a1=<*> a2=<*> a3=<*> items=<*> pid=<*> loginuid=<*> uid=<*> gid=<*> euid=<*> suid=<*> fsuid=<*> egid=<*> sgid=<*> fsgid=<*>
Breaks log down into its individual components, including Month, Date, Time, Level, Component, PID, and Content.
Jan 26 12:24:01 combo kernel nan audit(1138296225.596:965628): syscall=15 exit=0 a0=9e9f968 a1=1b0 a2=f70ad980 a3=1b0 items=1 pid=2417 loginuid=-1 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0
Month=Jan, Date=26, Time=12:24:01, Level=combo, Component=kernel, PID=nan, Content=audit(1138296225.596:965628): syscall=15 exit=0 a0=9e9f968 a1=1b0 a2=f70ad980 a3=1b0 items=1 pid=2417 loginuid=-1 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0
Identify all the dynamic variables in the log, replace them with <*>, and output a static log template.
audit(1138296225.596:965628): item=0 name=/var/gdm/.gdmfifo inode=943272 dev=00:00
audit(<*>): item=<*> name=<*> inode=<*> dev=<*>
Breaks log down into its individual components, including Month, Date, Time, Level, Component, PID, and Content.
Jan 26 12:24:01 combo kernel nan audit(1138296225.596:965628): item=0 name=/var/gdm/.gdmfifo inode=943272 dev=00:00
Month=Jan, Date=26, Time=12:24:01, Level=combo, Component=kernel, PID=nan, Content=audit(1138296225.596:965628): item=0 name=/var/gdm/.gdmfifo inode=943272 dev=00:00
Identify all the dynamic variables in the log, replace them with <*>, and output a static log template.
synchronized to LOCAL(0), stratum=10
synchronized to LOCAL(<*>), stratum=<*>
Breaks log down into its individual components, including Month, Date, Time, Level, Component, PID, and Content.
Jan 26 12:26:42 combo ntpd 2309.0 synchronized to LOCAL(0), stratum=10
Month=Jan, Date=26, Time=12:26:42, Level=combo, Component=ntpd, PID=2309.0, Content=synchronized to LOCAL(0), stratum=10
Identify all the dynamic variables in the log, replace them with <*>, and output a static log template.
kernel time sync disabled 0041
kernel time sync disabled <*>
Breaks log down into its individual components, including Month, Date, Time, Level, Component, PID, and Content.
Jan 26 12:26:42 combo ntpd 2309.0 kernel time sync disabled 0041
Month=Jan, Date=26, Time=12:26:42, Level=combo, Component=ntpd, PID=2309.0, Content=kernel time sync disabled 0041
Identify all the dynamic variables in the log, replace them with <*>, and output a static log template.
kernel time sync enabled 0001
kernel time sync enabled <*>
Breaks log down into its individual components, including Month, Date, Time, Level, Component, PID, and Content.
Jan 26 12:27:48 combo ntpd 2309.0 kernel time sync enabled 0001
Month=Jan, Date=26, Time=12:27:48, Level=combo, Component=ntpd, PID=2309.0, Content=kernel time sync enabled 0001
Identify all the dynamic variables in the log, replace them with <*>, and output a static log template.
session opened for user root by (uid=0)
session opened for user <*> by <*>
Breaks log down into its individual components, including Month, Date, Time, Level, Component, PID, and Content.
Jan 26 12:53:13 combo sshd(pam_unix) 3128.0 session opened for user root by (uid=0)
Month=Jan, Date=26, Time=12:53:13, Level=combo, Component=sshd(pam_unix), PID=3128.0, Content=session opened for user root by (uid=0)
Identify all the dynamic variables in the log, replace them with <*>, and output a static log template.
audit(1138297993.374:1376277): syscall=4 exit=52 a0=8 a1=9245bf8 a2=34 a3=38b272 items=0 pid=3128 loginuid=-1 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0
audit(<*>): syscall=<*> exit=<*> a0=<*> a1=<*> a2=<*> a3=<*> items=<*> pid=<*> loginuid=<*> uid=<*> gid=<*> euid=<*> suid=<*> fsuid=<*> egid=<*> sgid=<*> fsgid=<*>
Breaks log down into its individual components, including Month, Date, Time, Level, Component, PID, and Content.
Jan 26 12:53:13 combo kernel nan audit(1138297993.374:1376277): syscall=4 exit=52 a0=8 a1=9245bf8 a2=34 a3=38b272 items=0 pid=3128 loginuid=-1 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0
Month=Jan, Date=26, Time=12:53:13, Level=combo, Component=kernel, PID=nan, Content=audit(1138297993.374:1376277): syscall=4 exit=52 a0=8 a1=9245bf8 a2=34 a3=38b272 items=0 pid=3128 loginuid=-1 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0
Identify all the dynamic variables in the log, replace them with <*>, and output a static log template.
audit(1138297993.375:1376285): avc: denied { relabelfrom } for pid=3128 exe=/usr/sbin/sshd name=1 dev= ino=3 scontext=system_u:system_r:kernel_t tcontext=system_u:object_r:devpts_t tclass=chr_file
audit(<*>): avc: denied <*> for pid=<*> exe=<*> name=<*> dev=<*> ino=<*> scontext=<*> tcontext=<*> tclass=<*>
Breaks log down into its individual components, including Month, Date, Time, Level, Component, PID, and Content.
Jan 26 12:53:13 combo kernel nan audit(1138297993.375:1376285): avc: denied { relabelfrom } for pid=3128 exe=/usr/sbin/sshd name=1 dev= ino=3 scontext=system_u:system_r:kernel_t tcontext=system_u:object_r:devpts_t tclass=chr_file
Month=Jan, Date=26, Time=12:53:13, Level=combo, Component=kernel, PID=nan, Content=audit(1138297993.375:1376285): avc: denied { relabelfrom } for pid=3128 exe=/usr/sbin/sshd name=1 dev= ino=3 scontext=system_u:system_r:kernel_t tcontext=system_u:object_r:devpts_t tclass=chr_file
Identify all the dynamic variables in the log, replace them with <*>, and output a static log template.
audit(1138297993.375:1376285): avc: denied { relabelto } for pid=3128 exe=/usr/sbin/sshd name=1 dev= ino=3 scontext=system_u:system_r:kernel_t tcontext=root:object_r:devpts_t tclass=chr_file
audit(<*>): avc: denied <*> for pid=<*> exe=<*> name=<*> dev=<*> ino=<*> scontext=<*> tcontext=<*> tclass=<*>
Breaks log down into its individual components, including Month, Date, Time, Level, Component, PID, and Content.
Jan 26 12:53:13 combo kernel nan audit(1138297993.375:1376285): avc: denied { relabelto } for pid=3128 exe=/usr/sbin/sshd name=1 dev= ino=3 scontext=system_u:system_r:kernel_t tcontext=root:object_r:devpts_t tclass=chr_file
Month=Jan, Date=26, Time=12:53:13, Level=combo, Component=kernel, PID=nan, Content=audit(1138297993.375:1376285): avc: denied { relabelto } for pid=3128 exe=/usr/sbin/sshd name=1 dev= ino=3 scontext=system_u:system_r:kernel_t tcontext=root:object_r:devpts_t tclass=chr_file
Identify all the dynamic variables in the log, replace them with <*>, and output a static log template.
audit(1138297993.375:1376285): syscall=226 exit=0 a0=923ca78 a1=dd7095 a2=9234650 a3=17 items=1 pid=3128 loginuid=-1 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0
audit(<*>): syscall=<*> exit=<*> a0=<*> a1=<*> a2=<*> a3=<*> items=<*> pid=<*> loginuid=<*> uid=<*> gid=<*> euid=<*> suid=<*> fsuid=<*> egid=<*> sgid=<*> fsgid=<*>
Breaks log down into its individual components, including Month, Date, Time, Level, Component, PID, and Content.
Jan 26 12:53:13 combo kernel nan audit(1138297993.375:1376285): syscall=226 exit=0 a0=923ca78 a1=dd7095 a2=9234650 a3=17 items=1 pid=3128 loginuid=-1 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0
Month=Jan, Date=26, Time=12:53:13, Level=combo, Component=kernel, PID=nan, Content=audit(1138297993.375:1376285): syscall=226 exit=0 a0=923ca78 a1=dd7095 a2=9234650 a3=17 items=1 pid=3128 loginuid=-1 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0
Identify all the dynamic variables in the log, replace them with <*>, and output a static log template.
audit(1138297993.375:1376285): item=0 name=/dev/pts/1 inode=3 dev=88:01
audit(<*>): item=<*> name=<*> inode=<*> dev=<*>
Breaks log down into its individual components, including Month, Date, Time, Level, Component, PID, and Content.
Jan 26 12:53:13 combo kernel nan audit(1138297993.375:1376285): item=0 name=/dev/pts/1 inode=3 dev=88:01
Month=Jan, Date=26, Time=12:53:13, Level=combo, Component=kernel, PID=nan, Content=audit(1138297993.375:1376285): item=0 name=/dev/pts/1 inode=3 dev=88:01
Identify all the dynamic variables in the log, replace them with <*>, and output a static log template.
audit(1138297993.475:1376441): syscall=54 exit=0 a0=7 a1=540e a2=0 a3=fef0c768 items=0 pid=3130 loginuid=-1 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0
audit(<*>): syscall=<*> exit=<*> a0=<*> a1=<*> a2=<*> a3=<*> items=<*> pid=<*> loginuid=<*> uid=<*> gid=<*> euid=<*> suid=<*> fsuid=<*> egid=<*> sgid=<*> fsgid=<*>
Breaks log down into its individual components, including Month, Date, Time, Level, Component, PID, and Content.
Jan 26 12:53:13 combo kernel nan audit(1138297993.475:1376441): syscall=54 exit=0 a0=7 a1=540e a2=0 a3=fef0c768 items=0 pid=3130 loginuid=-1 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0
Month=Jan, Date=26, Time=12:53:13, Level=combo, Component=kernel, PID=nan, Content=audit(1138297993.475:1376441): syscall=54 exit=0 a0=7 a1=540e a2=0 a3=fef0c768 items=0 pid=3130 loginuid=-1 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0
Identify all the dynamic variables in the log, replace them with <*>, and output a static log template.
audit(1138297993.475:1376452): avc: denied { read write } for pid=3130 exe=/usr/sbin/sshd name=1 dev= ino=3 scontext=system_u:system_r:kernel_t tcontext=root:object_r:devpts_t tclass=chr_file
audit(<*>): avc: denied <*> for pid=<*> exe=<*> name=<*> dev=<*> ino=<*> scontext=<*> tcontext=<*> tclass=<*>
Breaks log down into its individual components, including Month, Date, Time, Level, Component, PID, and Content.
Jan 26 12:53:13 combo kernel nan audit(1138297993.475:1376452): avc: denied { read write } for pid=3130 exe=/usr/sbin/sshd name=1 dev= ino=3 scontext=system_u:system_r:kernel_t tcontext=root:object_r:devpts_t tclass=chr_file
Month=Jan, Date=26, Time=12:53:13, Level=combo, Component=kernel, PID=nan, Content=audit(1138297993.475:1376452): avc: denied { read write } for pid=3130 exe=/usr/sbin/sshd name=1 dev= ino=3 scontext=system_u:system_r:kernel_t tcontext=root:object_r:devpts_t tclass=chr_file
Identify all the dynamic variables in the log, replace them with <*>, and output a static log template.
audit(1138297993.475:1376452): syscall=5 exit=6 a0=808dd54 a1=8002 a2=0 a3=8002 items=1 pid=3130 loginuid=-1 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0
audit(<*>): syscall=<*> exit=<*> a0=<*> a1=<*> a2=<*> a3=<*> items=<*> pid=<*> loginuid=<*> uid=<*> gid=<*> euid=<*> suid=<*> fsuid=<*> egid=<*> sgid=<*> fsgid=<*>
Breaks log down into its individual components, including Month, Date, Time, Level, Component, PID, and Content.
Jan 26 12:53:13 combo kernel nan audit(1138297993.475:1376452): syscall=5 exit=6 a0=808dd54 a1=8002 a2=0 a3=8002 items=1 pid=3130 loginuid=-1 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0
Month=Jan, Date=26, Time=12:53:13, Level=combo, Component=kernel, PID=nan, Content=audit(1138297993.475:1376452): syscall=5 exit=6 a0=808dd54 a1=8002 a2=0 a3=8002 items=1 pid=3130 loginuid=-1 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0
Identify all the dynamic variables in the log, replace them with <*>, and output a static log template.
audit(1138297993.475:1376452): item=0 name=/dev/pts/1 inode=3 dev=88:01
audit(<*>): item=<*> name=<*> inode=<*> dev=<*>
Breaks log down into its individual components, including Month, Date, Time, Level, Component, PID, and Content.
Jan 26 12:53:13 combo kernel nan audit(1138297993.475:1376452): item=0 name=/dev/pts/1 inode=3 dev=88:01
Month=Jan, Date=26, Time=12:53:13, Level=combo, Component=kernel, PID=nan, Content=audit(1138297993.475:1376452): item=0 name=/dev/pts/1 inode=3 dev=88:01
Identify all the dynamic variables in the log, replace them with <*>, and output a static log template.
audit(1138297993.581:1376686): syscall=11 exit=0 a0=9234400 a1=fef0c700 a2=9231e40 a3=9234400 items=2 pid=3130 loginuid=-1 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0
audit(<*>): syscall=<*> exit=<*> a0=<*> a1=<*> a2=<*> a3=<*> items=<*> pid=<*> loginuid=<*> uid=<*> gid=<*> euid=<*> suid=<*> fsuid=<*> egid=<*> sgid=<*> fsgid=<*>
Breaks log down into its individual components, including Month, Date, Time, Level, Component, PID, and Content.
Jan 26 12:53:14 combo kernel nan audit(1138297993.581:1376686): syscall=11 exit=0 a0=9234400 a1=fef0c700 a2=9231e40 a3=9234400 items=2 pid=3130 loginuid=-1 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0
Month=Jan, Date=26, Time=12:53:14, Level=combo, Component=kernel, PID=nan, Content=audit(1138297993.581:1376686): syscall=11 exit=0 a0=9234400 a1=fef0c700 a2=9231e40 a3=9234400 items=2 pid=3130 loginuid=-1 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0
Identify all the dynamic variables in the log, replace them with <*>, and output a static log template.
audit(1138297993.581:1376686): item=0 name=/bin/bash inode=1044632 dev=00:00
audit(<*>): item=<*> name=<*> inode=<*> dev=<*>
Breaks log down into its individual components, including Month, Date, Time, Level, Component, PID, and Content.
Jan 26 12:53:14 combo kernel nan audit(1138297993.581:1376686): item=0 name=/bin/bash inode=1044632 dev=00:00
Month=Jan, Date=26, Time=12:53:14, Level=combo, Component=kernel, PID=nan, Content=audit(1138297993.581:1376686): item=0 name=/bin/bash inode=1044632 dev=00:00
Identify all the dynamic variables in the log, replace them with <*>, and output a static log template.
sendmail shutdown succeeded
<*> shutdown succeeded
Breaks log down into its individual components, including Month, Date, Time, Level, Component, PID, and Content.
Jan 26 12:55:20 combo sendmail nan sendmail shutdown succeeded
Month=Jan, Date=26, Time=12:55:20, Level=combo, Component=sendmail, PID=nan, Content=sendmail shutdown succeeded
Identify all the dynamic variables in the log, replace them with <*>, and output a static log template.
sm-client shutdown succeeded
<*> shutdown succeeded
Breaks log down into its individual components, including Month, Date, Time, Level, Component, PID, and Content.
Jan 26 12:55:20 combo sendmail nan sm-client shutdown succeeded
Month=Jan, Date=26, Time=12:55:20, Level=combo, Component=sendmail, PID=nan, Content=sm-client shutdown succeeded
Identify all the dynamic variables in the log, replace them with <*>, and output a static log template.
audit(1138298150.141:1454728): avc: denied { setattr } for pid=3128 exe=/usr/sbin/sshd name=1 dev= ino=3 scontext=system_u:system_r:kernel_t tcontext=root:object_r:devpts_t tclass=chr_file
audit(<*>): avc: denied <*> for pid=<*> exe=<*> name=<*> dev=<*> ino=<*> scontext=<*> tcontext=<*> tclass=<*>
Breaks log down into its individual components, including Month, Date, Time, Level, Component, PID, and Content.
Jan 26 12:55:50 combo kernel nan audit(1138298150.141:1454728): avc: denied { setattr } for pid=3128 exe=/usr/sbin/sshd name=1 dev= ino=3 scontext=system_u:system_r:kernel_t tcontext=root:object_r:devpts_t tclass=chr_file
Month=Jan, Date=26, Time=12:55:50, Level=combo, Component=kernel, PID=nan, Content=audit(1138298150.141:1454728): avc: denied { setattr } for pid=3128 exe=/usr/sbin/sshd name=1 dev= ino=3 scontext=system_u:system_r:kernel_t tcontext=root:object_r:devpts_t tclass=chr_file
Identify all the dynamic variables in the log, replace them with <*>, and output a static log template.
audit(1138298150.141:1454728): syscall=212 exit=0 a0=808dd54 a1=0 a2=0 a3=808dd54 items=1 pid=3128 loginuid=-1 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0
audit(<*>): syscall=<*> exit=<*> a0=<*> a1=<*> a2=<*> a3=<*> items=<*> pid=<*> loginuid=<*> uid=<*> gid=<*> euid=<*> suid=<*> fsuid=<*> egid=<*> sgid=<*> fsgid=<*>
Breaks log down into its individual components, including Month, Date, Time, Level, Component, PID, and Content.
Jan 26 12:55:50 combo kernel nan audit(1138298150.141:1454728): syscall=212 exit=0 a0=808dd54 a1=0 a2=0 a3=808dd54 items=1 pid=3128 loginuid=-1 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0
Month=Jan, Date=26, Time=12:55:50, Level=combo, Component=kernel, PID=nan, Content=audit(1138298150.141:1454728): syscall=212 exit=0 a0=808dd54 a1=0 a2=0 a3=808dd54 items=1 pid=3128 loginuid=-1 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0
Identify all the dynamic variables in the log, replace them with <*>, and output a static log template.
audit(1138298150.141:1454728): item=0 name=/dev/pts/1 inode=3 dev=88:01
audit(<*>): item=<*> name=<*> inode=<*> dev=<*>
Breaks log down into its individual components, including Month, Date, Time, Level, Component, PID, and Content.
Jan 26 12:55:50 combo kernel nan audit(1138298150.141:1454728): item=0 name=/dev/pts/1 inode=3 dev=88:01
Month=Jan, Date=26, Time=12:55:50, Level=combo, Component=kernel, PID=nan, Content=audit(1138298150.141:1454728): item=0 name=/dev/pts/1 inode=3 dev=88:01
Identify all the dynamic variables in the log, replace them with <*>, and output a static log template.
Warning! Could not relabel with system_u:object_r:devpts_t, not relabeling.
Warning! Could not relabel with <*>, not relabeling.
Breaks log down into its individual components, including Month, Date, Time, Level, Component, PID, and Content.
Jan 26 12:55:50 combo sshd 3128.0 Warning! Could not relabel with system_u:object_r:devpts_t, not relabeling.
Month=Jan, Date=26, Time=12:55:50, Level=combo, Component=sshd, PID=3128.0, Content=Warning! Could not relabel with system_u:object_r:devpts_t, not relabeling.
Identify all the dynamic variables in the log, replace them with <*>, and output a static log template.
session closed for user root
session closed for user <*>
Breaks log down into its individual components, including Month, Date, Time, Level, Component, PID, and Content.
Jan 26 12:55:50 combo sshd(pam_unix) 3128.0 session closed for user root
Month=Jan, Date=26, Time=12:55:50, Level=combo, Component=sshd(pam_unix), PID=3128.0, Content=session closed for user root
Identify all the dynamic variables in the log, replace them with <*>, and output a static log template.
authentication failure; logname= uid=0 euid=0 tty=NODEVssh ruser= rhost=196.1.179.102 user=test
authentication failure; logname=<*> uid=<*> euid=<*> tty=<*> ruser=<*> rhost=<*> user=<*>
Breaks log down into its individual components, including Month, Date, Time, Level, Component, PID, and Content.
Jan 26 15:32:36 combo sshd(pam_unix) 3224.0 authentication failure; logname= uid=0 euid=0 tty=NODEVssh ruser= rhost=196.1.179.102 user=test
Month=Jan, Date=26, Time=15:32:36, Level=combo, Component=sshd(pam_unix), PID=3224.0, Content=authentication failure; logname= uid=0 euid=0 tty=NODEVssh ruser= rhost=196.1.179.102 user=test
Identify all the dynamic variables in the log, replace them with <*>, and output a static log template.
authentication failure; logname= uid=0 euid=0 tty=NODEVssh ruser= rhost=196.1.179.102 user=test
authentication failure; logname=<*> uid=<*> euid=<*> tty=<*> ruser=<*> rhost=<*> user=<*>
Breaks log down into its individual components, including Month, Date, Time, Level, Component, PID, and Content.
Jan 26 15:32:36 combo sshd(pam_unix) 3225.0 authentication failure; logname= uid=0 euid=0 tty=NODEVssh ruser= rhost=196.1.179.102 user=test
Month=Jan, Date=26, Time=15:32:36, Level=combo, Component=sshd(pam_unix), PID=3225.0, Content=authentication failure; logname= uid=0 euid=0 tty=NODEVssh ruser= rhost=196.1.179.102 user=test
Identify all the dynamic variables in the log, replace them with <*>, and output a static log template.
connection from 216.19.205.44 (216-19-205-44.getnet.net) at Thu Jan 26 16:30:12 2006
connection from <*> (<*>) at <*>
Breaks log down into its individual components, including Month, Date, Time, Level, Component, PID, and Content.
Jan 26 16:30:12 combo ftpd 3231.0 connection from 216.19.205.44 (216-19-205-44.getnet.net) at Thu Jan 26 16:30:12 2006
Month=Jan, Date=26, Time=16:30:12, Level=combo, Component=ftpd, PID=3231.0, Content=connection from 216.19.205.44 (216-19-205-44.getnet.net) at Thu Jan 26 16:30:12 2006
Identify all the dynamic variables in the log, replace them with <*>, and output a static log template.
connection from 216.19.205.44 (216-19-205-44.getnet.net) at Thu Jan 26 16:30:12 2006
connection from <*> (<*>) at <*>
Breaks log down into its individual components, including Month, Date, Time, Level, Component, PID, and Content.
Jan 26 16:30:12 combo ftpd 3228.0 connection from 216.19.205.44 (216-19-205-44.getnet.net) at Thu Jan 26 16:30:12 2006
Month=Jan, Date=26, Time=16:30:12, Level=combo, Component=ftpd, PID=3228.0, Content=connection from 216.19.205.44 (216-19-205-44.getnet.net) at Thu Jan 26 16:30:12 2006
Identify all the dynamic variables in the log, replace them with <*>, and output a static log template.
connection from 216.19.205.44 (216-19-205-44.getnet.net) at Thu Jan 26 16:30:12 2006
connection from <*> (<*>) at <*>
Breaks log down into its individual components, including Month, Date, Time, Level, Component, PID, and Content.
Jan 26 16:30:12 combo ftpd 3241.0 connection from 216.19.205.44 (216-19-205-44.getnet.net) at Thu Jan 26 16:30:12 2006
Month=Jan, Date=26, Time=16:30:12, Level=combo, Component=ftpd, PID=3241.0, Content=connection from 216.19.205.44 (216-19-205-44.getnet.net) at Thu Jan 26 16:30:12 2006
Identify all the dynamic variables in the log, replace them with <*>, and output a static log template.
connection from 216.19.205.44 (216-19-205-44.getnet.net) at Thu Jan 26 16:30:12 2006
connection from <*> (<*>) at <*>
Breaks log down into its individual components, including Month, Date, Time, Level, Component, PID, and Content.
Jan 26 16:30:12 combo ftpd 3239.0 connection from 216.19.205.44 (216-19-205-44.getnet.net) at Thu Jan 26 16:30:12 2006
Month=Jan, Date=26, Time=16:30:12, Level=combo, Component=ftpd, PID=3239.0, Content=connection from 216.19.205.44 (216-19-205-44.getnet.net) at Thu Jan 26 16:30:12 2006
Identify all the dynamic variables in the log, replace them with <*>, and output a static log template.
connection from 216.19.205.44 (216-19-205-44.getnet.net) at Thu Jan 26 16:30:12 2006
connection from <*> (<*>) at <*>
Breaks log down into its individual components, including Month, Date, Time, Level, Component, PID, and Content.
Jan 26 16:30:12 combo ftpd 3229.0 connection from 216.19.205.44 (216-19-205-44.getnet.net) at Thu Jan 26 16:30:12 2006
Month=Jan, Date=26, Time=16:30:12, Level=combo, Component=ftpd, PID=3229.0, Content=connection from 216.19.205.44 (216-19-205-44.getnet.net) at Thu Jan 26 16:30:12 2006
Identify all the dynamic variables in the log, replace them with <*>, and output a static log template.
connection from 216.19.205.44 (216-19-205-44.getnet.net) at Thu Jan 26 16:30:12 2006
connection from <*> (<*>) at <*>
Breaks log down into its individual components, including Month, Date, Time, Level, Component, PID, and Content.
Jan 26 16:30:12 combo ftpd 3230.0 connection from 216.19.205.44 (216-19-205-44.getnet.net) at Thu Jan 26 16:30:12 2006
Month=Jan, Date=26, Time=16:30:12, Level=combo, Component=ftpd, PID=3230.0, Content=connection from 216.19.205.44 (216-19-205-44.getnet.net) at Thu Jan 26 16:30:12 2006
Identify all the dynamic variables in the log, replace them with <*>, and output a static log template.
connection from 216.19.205.44 (216-19-205-44.getnet.net) at Thu Jan 26 16:30:12 2006
connection from <*> (<*>) at <*>
Breaks log down into its individual components, including Month, Date, Time, Level, Component, PID, and Content.
Jan 26 16:30:12 combo ftpd 3240.0 connection from 216.19.205.44 (216-19-205-44.getnet.net) at Thu Jan 26 16:30:12 2006
Month=Jan, Date=26, Time=16:30:12, Level=combo, Component=ftpd, PID=3240.0, Content=connection from 216.19.205.44 (216-19-205-44.getnet.net) at Thu Jan 26 16:30:12 2006
Identify all the dynamic variables in the log, replace them with <*>, and output a static log template.
connection from 216.19.205.44 (216-19-205-44.getnet.net) at Thu Jan 26 16:30:12 2006
connection from <*> (<*>) at <*>
Breaks log down into its individual components, including Month, Date, Time, Level, Component, PID, and Content.
Jan 26 16:30:12 combo ftpd 3242.0 connection from 216.19.205.44 (216-19-205-44.getnet.net) at Thu Jan 26 16:30:12 2006
Month=Jan, Date=26, Time=16:30:12, Level=combo, Component=ftpd, PID=3242.0, Content=connection from 216.19.205.44 (216-19-205-44.getnet.net) at Thu Jan 26 16:30:12 2006
Identify all the dynamic variables in the log, replace them with <*>, and output a static log template.
connection from 216.19.205.44 (216-19-205-44.getnet.net) at Thu Jan 26 16:30:12 2006
connection from <*> (<*>) at <*>
Breaks log down into its individual components, including Month, Date, Time, Level, Component, PID, and Content.
Jan 26 16:30:12 combo ftpd 3243.0 connection from 216.19.205.44 (216-19-205-44.getnet.net) at Thu Jan 26 16:30:12 2006
Month=Jan, Date=26, Time=16:30:12, Level=combo, Component=ftpd, PID=3243.0, Content=connection from 216.19.205.44 (216-19-205-44.getnet.net) at Thu Jan 26 16:30:12 2006
Identify all the dynamic variables in the log, replace them with <*>, and output a static log template.
connection from 216.19.205.44 (216-19-205-44.getnet.net) at Thu Jan 26 16:30:12 2006
connection from <*> (<*>) at <*>
Breaks log down into its individual components, including Month, Date, Time, Level, Component, PID, and Content.
Jan 26 16:30:12 combo ftpd 3244.0 connection from 216.19.205.44 (216-19-205-44.getnet.net) at Thu Jan 26 16:30:12 2006
Month=Jan, Date=26, Time=16:30:12, Level=combo, Component=ftpd, PID=3244.0, Content=connection from 216.19.205.44 (216-19-205-44.getnet.net) at Thu Jan 26 16:30:12 2006
Identify all the dynamic variables in the log, replace them with <*>, and output a static log template.
connection from 216.19.205.44 (216-19-205-44.getnet.net) at Thu Jan 26 16:30:12 2006
connection from <*> (<*>) at <*>
Breaks log down into its individual components, including Month, Date, Time, Level, Component, PID, and Content.
Jan 26 16:30:12 combo ftpd 3234.0 connection from 216.19.205.44 (216-19-205-44.getnet.net) at Thu Jan 26 16:30:12 2006
Month=Jan, Date=26, Time=16:30:12, Level=combo, Component=ftpd, PID=3234.0, Content=connection from 216.19.205.44 (216-19-205-44.getnet.net) at Thu Jan 26 16:30:12 2006
Identify all the dynamic variables in the log, replace them with <*>, and output a static log template.
connection from 216.19.205.44 (216-19-205-44.getnet.net) at Thu Jan 26 16:30:12 2006
connection from <*> (<*>) at <*>
Breaks log down into its individual components, including Month, Date, Time, Level, Component, PID, and Content.
Jan 26 16:30:12 combo ftpd 3245.0 connection from 216.19.205.44 (216-19-205-44.getnet.net) at Thu Jan 26 16:30:12 2006
Month=Jan, Date=26, Time=16:30:12, Level=combo, Component=ftpd, PID=3245.0, Content=connection from 216.19.205.44 (216-19-205-44.getnet.net) at Thu Jan 26 16:30:12 2006
Identify all the dynamic variables in the log, replace them with <*>, and output a static log template.
connection from 216.19.205.44 (216-19-205-44.getnet.net) at Thu Jan 26 16:30:12 2006
connection from <*> (<*>) at <*>
Breaks log down into its individual components, including Month, Date, Time, Level, Component, PID, and Content.
Jan 26 16:30:12 combo ftpd 3238.0 connection from 216.19.205.44 (216-19-205-44.getnet.net) at Thu Jan 26 16:30:12 2006
Month=Jan, Date=26, Time=16:30:12, Level=combo, Component=ftpd, PID=3238.0, Content=connection from 216.19.205.44 (216-19-205-44.getnet.net) at Thu Jan 26 16:30:12 2006
Identify all the dynamic variables in the log, replace them with <*>, and output a static log template.
connection from 216.19.205.44 (216-19-205-44.getnet.net) at Thu Jan 26 16:30:12 2006
connection from <*> (<*>) at <*>
Breaks log down into its individual components, including Month, Date, Time, Level, Component, PID, and Content.
Jan 26 16:30:12 combo ftpd 3233.0 connection from 216.19.205.44 (216-19-205-44.getnet.net) at Thu Jan 26 16:30:12 2006
Month=Jan, Date=26, Time=16:30:12, Level=combo, Component=ftpd, PID=3233.0, Content=connection from 216.19.205.44 (216-19-205-44.getnet.net) at Thu Jan 26 16:30:12 2006
Identify all the dynamic variables in the log, replace them with <*>, and output a static log template.
connection from 216.19.205.44 (216-19-205-44.getnet.net) at Thu Jan 26 16:30:12 2006
connection from <*> (<*>) at <*>
Breaks log down into its individual components, including Month, Date, Time, Level, Component, PID, and Content.
Jan 26 16:30:12 combo ftpd 3235.0 connection from 216.19.205.44 (216-19-205-44.getnet.net) at Thu Jan 26 16:30:12 2006
Month=Jan, Date=26, Time=16:30:12, Level=combo, Component=ftpd, PID=3235.0, Content=connection from 216.19.205.44 (216-19-205-44.getnet.net) at Thu Jan 26 16:30:12 2006
Identify all the dynamic variables in the log, replace them with <*>, and output a static log template.
connection from 216.19.205.44 (216-19-205-44.getnet.net) at Thu Jan 26 16:30:12 2006
connection from <*> (<*>) at <*>
Breaks log down into its individual components, including Month, Date, Time, Level, Component, PID, and Content.
Jan 26 16:30:12 combo ftpd 3246.0 connection from 216.19.205.44 (216-19-205-44.getnet.net) at Thu Jan 26 16:30:12 2006
Month=Jan, Date=26, Time=16:30:12, Level=combo, Component=ftpd, PID=3246.0, Content=connection from 216.19.205.44 (216-19-205-44.getnet.net) at Thu Jan 26 16:30:12 2006
Identify all the dynamic variables in the log, replace them with <*>, and output a static log template.
connection from 216.19.205.44 (216-19-205-44.getnet.net) at Thu Jan 26 16:30:12 2006
connection from <*> (<*>) at <*>
Breaks log down into its individual components, including Month, Date, Time, Level, Component, PID, and Content.
Jan 26 16:30:12 combo ftpd 3237.0 connection from 216.19.205.44 (216-19-205-44.getnet.net) at Thu Jan 26 16:30:12 2006
Month=Jan, Date=26, Time=16:30:12, Level=combo, Component=ftpd, PID=3237.0, Content=connection from 216.19.205.44 (216-19-205-44.getnet.net) at Thu Jan 26 16:30:12 2006
Identify all the dynamic variables in the log, replace them with <*>, and output a static log template.
connection from 216.19.205.44 (216-19-205-44.getnet.net) at Thu Jan 26 16:30:12 2006
connection from <*> (<*>) at <*>
Breaks log down into its individual components, including Month, Date, Time, Level, Component, PID, and Content.
Jan 26 16:30:12 combo ftpd 3232.0 connection from 216.19.205.44 (216-19-205-44.getnet.net) at Thu Jan 26 16:30:12 2006
Month=Jan, Date=26, Time=16:30:12, Level=combo, Component=ftpd, PID=3232.0, Content=connection from 216.19.205.44 (216-19-205-44.getnet.net) at Thu Jan 26 16:30:12 2006