Which of the following files stores information about failed logins on a linux system?

In software, it’s essential to monitor logs of system activities. Today we’ll unravel what Linux logs are and how you can view them.

Logging is a must for today’s developers and why Retrace was designed with a built-in, centralized log management tool. Retrace collects all your log data for streamlined monitoring and insights and includes all the features you need in a log management tool – log tailing, full-text searching, structured logging, monitoring, alerting and error tracking functionalities for a seamless experience. And like all Stackify by Netreo solutions, Retrace works out-of-the-box with your stack, including Linux, Azure, MySQL, Windows, AWS, Oracle, MongoDB and more.

Retrace is built to do the heavy lifting for you, but it’s still important to understand Linux logs, how to view them and which logs are most important to your work. This mini-guide provides all the need-to-know essentials for you in an easily digestible format, so it won’t take up your entire lunch break to read – promise!


Which of the following files stores information about failed logins on a linux system?


A Definition of Linux Logs

Linux logs provide a timeline of events for the Linux operating system, applications and system and are a valuable troubleshooting tool when you encounter issues. When issues arise, analyzing log files is the first thing an administrator needs to do.

For desktop app-specific issues, log files are written to different locations. Where a desktop application writes logs depends on the developer and whether or not the app allows for custom log configuration. Chrome, for example, writes crash reports to ‘~/.chrome/Crash Reports’.

Linux log files are stored in plain-text and can be found in the /var/log directory and subdirectory. There are Linux logs for everything: system, kernel, package managers, boot processes, Xorg, Apache, MySQL, etc. In this article, we will focus specifically on Linux system logs.

First things first, you can change to this directory using the cd command. You also need to be the root user to view or access log files on Linux or Unix-like operating systems.

How to View Linux Logs

Like any other OS, you can use certain commands to see Linux log files.

Linux logs will display with the command cd/var/log. Then, you can type ls to see the logs stored under this directory. One of the most important logs to view is the syslog, which logs everything but auth-related messages.

Issue the command var/log/syslog to view everything under the syslog. Zooming in on a specific issue will take a while, since these files tend to be long. You can use Shift+G to get to the end of the file, denoted by “END.”

You can also view logs via dmesg, which prints the kernel ring buffer and sends you to the end of the file. From there, you can use the command dmesg | less to scroll through the output. If you want to view log entries for the user facility, you need to issue the command dmesg –facility=user.

Lastly, you can use the tail command to view log files. It’s a handy tool that only shows the last part of the logs, where problems usually lie. For this, use the command tail /var/log/syslog or tail -f /var/log/syslog. tail will continue watching the log file and print out the next line written to the file. This allows you to follow what is written to syslog as it happens. Check out 20 ways to tail a log file post.

For a specific number of lines (example, the last 5 lines), key in tail -f -n 5 /var/log/syslog, which prints the most recent 5 lines. Once a new line comes, the old one gets removed. To escape the tail command, press Ctrl+X.

Most Important Linux Logs

We can group most directories into one of four categories:

  • Application Logs
  • Event Logs
  • Service Logs
  • System Logs

Monitoring every log is a monumental task and one reason we included centralized log management when we created Retrace. Log monitoring and management is essential for all developers, but the logs that you monitor will depend on your goals or other variables. There is some consensus about the most critical, must-monitor logs.

Critical, Must Monitor Logs

  • /var/log/syslog or /var/log/messages: general messages, as well as system-related information. Essentially, this log stores all activity data across the global system. Note that activity for Redhat-based systems, such as CentOS or Rhel, are stored in messages, while Ubuntu and other Debian-based systems are stored in Syslog.
  • /var/log/auth.log or /var/log/secure: store authentication logs, including both successful and failed logins and authentication methods. Again, the system type dictates where authentication logs are stored; Debian/Ubuntu information is stored in /var/log/auth.log, while Redhat/CentrOS is stored in /var/log/secure.
  • /var/log/boot.log: a repository of all information related to booting and any messages logged during startup.
  • /var/log/maillog or var/log/mail.log: stores all logs related to mail servers, useful when you need information about postfix, smtpd, or any email-related services running on your server.
  • /var/log/kern: stores Kernel logs and warning data. This log is valuable for troubleshooting custom kernels as well.
  • /var/log/dmesg: messages relating to device drivers. The command dmesg can be used to view messages in this file.
  • /var/log/faillog: contains information all failed login attempts, which is useful for gaining insights on attempted security breaches, such as those attempting to hack login credentials as well as brute-force attacks.
  • /var/log/cron: stores all Crond-related messages (cron jobs), such as when the cron daemon initiated a job, related failure messages, etc.
  • /var/log/yum.log: if you install packages using the yum command, this log stores all related information, which can be useful in determining whether a package and all components were correctly installed.
  • /var/log/httpd/: a directory containing error_log and access_log files of the Apache httpd daemon. The error_log contains all errors encountered by httpd. These errors include memory issues and other system-related errors. access_log contains a record of all requests received over HTTP.
  • /var/log/mysqld.log or /var/log/mysql.log : MySQL log file that logs all debug, failure and success messages. Contains information about the starting, stopping and restarting of MySQL daemon mysqld. This is another instance where the system dictates the directory; RedHat, CentOS, Fedora, and other RedHat-based systems use /var/log/mysqld.log, while Debian/Ubuntu use the /var/log/mysql.log directory.

Sample Output

What does the output look like? Here’s an example of a Crontab edited by root log:

Sep 11 09:46:33 sys1 crontab[20601]: (root) BEGIN EDIT (root)
Sep 11 09:46:39 sys1 crontab[20601]: (root) REPLACE (root)
Sep 11 09:46:39 sys1 crontab[20601]: (root) END EDIT (root)

And here’s a case of Syslogd on Ubuntu (exiting and restarting):

Dec 19 07:35:21 localhost exiting on signal 15
Dec 19 16:49:31 localhost syslogd 1.4.1#17ubuntu3: restart.

And system shutdown from the Linux kernel:

Jun  1 22:20:05 secserv kernel: Kernel logging (proc) stopped.
Jun  1 22:20:05 secserv kernel: Kernel log daemon terminating.
Jun  1 22:20:06 secserv exiting on signal 15
Nov 27 08:05:57 galileo kernel: Kernel logging (proc) stopped.
Nov 27 08:05:57 galileo kernel: Kernel log daemon terminating.
Nov 27 08:05:57 galileo exiting on signal 15

A few other directories and their uses include:

  • /var/log/daemon.log: tracks services running in the background that perform important tasks, but has no graphical output
  • /var/log/btmp: recordings of failed login attempts
  • /var/log/utmp: current login state, by user
  • /var/log/wtmp: login/logout history
  • /var/log/lastlog: information about the last logins for all users. This binary file can be read by command lastlog.
  • /var/log/pureftp.log: runs the pureftp process that listens for FTP connections. All connections, FTP logins, and authentication failures get logged here
  • /var/log/spooler: rarely used and often empty. When used, it contains messages from USENET
  • /var/log/xferlog: contains all FTP file transfer sessions, including information about the file name and user initiating FTP transfers

Understanding the usefulness and limitations of Linux logging is important for any professional working with them. To tie together all your system logging, use Retrace, which helps track system performance and centralizes all your logs. You can also try Netreo’s free code profiler, Prefix, to write better code faster, every time!

Additional Resources and Tutorials on Linux Logs

  • An Introduction To Linux Log Files
  • Linux Log Files Location And How Do I View Logs Files on Linux?
  • How To View and Configure Linux Logs on Ubuntu and Centos
  • Syslog Better Logging Tutorial
  • System Logging explained in Linux
  • Ubuntu Documentation – LinuxLogFiles
  • Logging, Log File Rotation, and Syslog Tutorial

  • About the Author
  • Latest Posts

Which file can you configure rules for logging on a Linux system?

The traditional Linux daemon for logging is syslogd . However, Ubuntu 20.04 uses a daemon called rsyslogd which is a superset of syslogd . It uses a special configuration file ( /etc/rsyslog. conf ) that specifies the logging rules.

Where are the files stored that contain information for all of the time zones that could be recognized by a Linux operating system?

Most Linux distributions keep their timezone information in the directory /usr/share/zoneinfo/.

What is the path to where the Journald conf file is located?

Journald Configuration. The main configuration file for systemd-journald is /etc/systemd/journald. conf.

Which of the following command can be used to remove a group from a Linux system?

groupdel command is used to delete a existing group.