Log nftables

From Coolscript
Revision as of 19:47, 12 November 2022 by Admin (talk | contribs)
Jump to navigation Jump to search

Log kernel message like nftables or iptables to a different log.

Sample:
/etc/rsyslog.conf

###############
#### RULES ####
###############
#
# First some standard log files.  Log by facility.
#

:msg,regex,"IN=.*OUT=.*SRC=.*DST="      -/var/log/firewall.log
& stop


Attention: don't forget to configure logrotate

Keys: firewall log iptables nft nftables