similar to: ignorant daily logwatch question ;->

Displaying 20 results from an estimated 3000 matches similar to: "ignorant daily logwatch question ;->"

2015 Mar 13
5
Apparent bug in logwatch's reporting of number of email by sendmail
On 03/13/2015 01:06 PM, Blake Hudson wrote: > ken wrote on 3/13/2015 11:36 AM: >> # rpm -q sendmail logwatch >> sendmail-8.13.8-8.1.el5_7 >> logwatch-7.3-10.el5 >> >> One host sends just one email per day, the daily logwatch report. >> Here's /var/log/maillog entries from yesterday (hostnames are changed >> to make designations in this conversation
2015 Mar 13
2
Apparent bug in logwatch's reporting of number of email by sendmail
# rpm -q sendmail logwatch sendmail-8.13.8-8.1.el5_7 logwatch-7.3-10.el5 One host sends just one email per day, the daily logwatch report. Here's /var/log/maillog entries from yesterday (hostnames are changed to make designations in this conversation more intuitive): Mar 12 04:02:18 srchost sendmail[27151]: t2C82Bjr027151: from=root, size=2485, class=0, nrcpts=1,
2008 Sep 10
1
centos5 - logwatch - verisign
Re: centos 5 logwatch Has anyone ever looked into why verisign does this from these ips fairly frequently? It appears that it is some type of SSL probing the HTTP port, correct? Are they just gathering stats or something ? --------------------- httpd Begin ------------------------ A total of 2 sites probed the server 216.168.253.197 216.168.253.198 ..... The first ip is
2010 Jul 16
1
Nested if help
Hello, I am trying to find a direct way to write a nested if of sorts to find data for a specific time range for a specific day (across a range of days) and have exhausted my abilities with the manuals I have at hand. I have a good deal of data of this approximate form: day time price 1 1am 5 1 2am 7 1 3am 9 1 4am 12 2 1am 5 2 2am 7 2
2005 Sep 12
1
hourly log
greetings on a simple CentOS 4 DNS server install i have the below info. crontab -l "shows nothing" pico /etc/crontab shows... SHELL=/bin/bash PATH=/sbin:/bin:/usr/sbin:/usr/bin MAILTO=root HOME=/ # run-parts 01 * * * * root run-parts /etc/cron.hourly 02 4 * * * root run-parts /etc/cron.daily 22 4 * * 0 root run-parts /etc/cron.weekly 42 4 1 * * root run-parts /etc/cron.monthly i
2017 Apr 09
2
logwatch customization question
Logwatch is installed, and I am assuming by how empty /etc/logwatch is that it is running from defaults, which I find in /usr/share/logwatch/default.conf/services I want to customize ONE service. dovecot. Do I copy /usr/share/logwatch/default.conf/services/dovecot.conf to /etc/logwatch/conf/services and edit it there, or do I have to copy ALL default.conf/services/* there and modify
2020 Nov 13
3
Centos 8 and logwatch
Hello I am trying to get logwatch working on CentOS 8. System is fully updated. Usually install minimal version and then add only necessary with yum. On CentOS 7: install logwatch and get daily logwatch report on mail. On CentOS 8: install logwatch but no way to get mail. Am I doing something wrong? Or miss something? Thanks in advance Blaz
2015 Sep 14
1
CentOS-6 - LogWatch
The Logwatch imapd service script distributed with CentOS-6 does not generate anything when I run logwatch --service all on a cyrus-imapd host. Is this expected behaviour? Is there a separate script for cyrus-imapd or are their configuration options required to get the existing script to work. I have found an ancient (2004) logwatch service script for cyrus-imapd but I was sort of hoping that
2015 Sep 18
1
CentOS-6 Logwatch 7.3.6 behaviour
After some experimenting I have observed that overriding settings from /usr/share/logwatch/default.conf/logwatch.conf in /etc/logwatch/conf/logwatch.conf does not produce consistent results. For example, if I replace the default detail configuration in etc/logwatch/conf/logwatch.conf with: Detail = High It does indeed change the level of detail from the default Low set in
2015 Jun 15
3
Logwatch and System uptime
CentOS-6.6 Can logwatch be configured to display the system uptime as part of the reporting prologue? If not then what would be the recommended way of including this information in a daily logwatch report? -- *** e-Mail is NOT a SECURE channel *** Do NOT transmit sensitive data via e-Mail James B. Byrne mailto:ByrneJB at Harte-Lyne.ca Harte & Lyne
2003 Nov 18
4
logwatch
Hi All, I need to be able to make sense from my shorewall logs. I have installed logwatch and it is mailing me reports but the level of detail is just not there. I have set the detail variable to High=10 but I get entries only from the DNS service about denied updates. What am I getting wrong? Tom, will you be kind enough to send me your logwatch config files? Thanks in advance. Ama
2009 Oct 23
3
Need some help with logwatch.
I am trying to get a logwatch summary emailed to a central address from a cron job. The tasd was copied verbatim from a system which does this already. Both are shown below. host1 crontab -l as root 45 7 * * * /usr/sbin/logwatch --service http --service imapd --service pop3 --service sshd --service vsftpd --service zz-disk_space --service zz-network --service zz-sys --mailto support at
2010 Jul 06
2
Logwatch with Postfix and Amavisd-new
I'm trying to get usable reports out of logwatch on this new system. Looks like the reports are running in an 'unformatted' mode under Postfix/Amavisd. I found a couple of programs, postfix-logwatch and amavisd-logwatch. These sound promising. I am running Amavisd as the frontend to Postfix. Is anybody running either of these as a logwatch filter? If so, is it repetitive to run
2016 Aug 29
2
CentOS 6 - logwatch report not in HTML format
CentOS 6 (amd64) up to date with latest security / bug fixes. The logwatch reports come in plain text even though the config states HTML. <begin /etc/logwatch/conf/logwatch.conf> mailer = "/usr/sbin/sendmail -t" TmpDir = /tmp MailFrom = logwatch at example.com MailTo = admin1 admin2 admin3 Range = yesterday Detail = Medium HostName = www.example.com Print = No Output = mail
2012 Sep 12
3
Problems with logwatch under CentOS 6.3
Hi all, Last week I have migrated 5 CentoS 6.2 servers to CentOS 6.3. In all of them, I receive every day problems with logwatch: /etc/cron.daily/0logwatch: Can't exec "sendmail": No such file or directory at /usr/sbin/logwatch line 1040, <TESTFILE> line 1. Can't execute sendmail -t: No such file or directory It is really strange, because I am using default config ...
2015 Apr 19
2
Custom named logwatch script
Hello, I am using multiple files for logging activities for named daemon. The files are in /var/named/chroot/var/log/named/, for example /var/named/chroot/var/log/named/general.log. I am trying to make logwatch look into them. I have created /usr/share/logwatch/default.conf/logfiles/named.conf like this: LogFile = /var/named/chroot/var/log/named/general.log *ExpandRepeats *OnlyHost
2009 Aug 20
6
logwatch not mailing
Hi, # uname -a Linux obfuscated.example.com 2.6.18-128.4.1.el5 #1 SMP Tue Aug 4 20:23:34 EDT 2009 i686 i686 i386 GNU/Linux I noticed a few days ago that I'm not getting my logwatch emails to the root account any longer, and while I've definitely been applying updates from base, no other changes have happened on this box. I ran logwatch at the command line: logwatch --detail medium
2008 Sep 11
5
Logwatch / spamassassin
Hi all, Well it took a while for me to figure it out, but apparently my logwatch no longer can be mailed locally on my computer as I believe spamassassin is eating it. I can send it out to an email address outside my server though. So spamassassin is only checking incoming I guess. My question is....how do I...or should I.... Make all local mail go straight to the boxes and skip spamasassin
2014 Aug 14
2
SELinux vs. logwatch and virsh
Hello everyone - I am stumped ... Does anyone have suggestions on how to proceed? Is there a way to get what I want? The environment: CentOS 7.0 with latest patches. The goal: I want logwatch to include a report on the status of kvm virtual computers. The problem: When run from anacron, SELinux denies permission for the virsh utility. Here is a portion of the logwatch output:
2005 Dec 25
5
logwatch patch
Don't remember if I already wrote about this. But ran into it tonibhg again. Logwatch as distributed with CentOS expects yum log files in different format. As result, logwatch will not report anything. The patch is really simple (and attached). Hopefully it'll be part of 4.3 (if not sooner). The upstream is not likely to patch it, since they don't distribute yum at all.