similar to: Logwatch doesn´t report on dovecot

Displaying 20 results from an estimated 10000 matches similar to: "Logwatch doesn´t report on dovecot"

2009 Aug 20
6
logwatch not mailing
Hi, # uname -a Linux obfuscated.example.com 2.6.18-128.4.1.el5 #1 SMP Tue Aug 4 20:23:34 EDT 2009 i686 i686 i386 GNU/Linux I noticed a few days ago that I'm not getting my logwatch emails to the root account any longer, and while I've definitely been applying updates from base, no other changes have happened on this box. I ran logwatch at the command line: logwatch --detail medium
2010 Jul 06
2
Logwatch with Postfix and Amavisd-new
I'm trying to get usable reports out of logwatch on this new system. Looks like the reports are running in an 'unformatted' mode under Postfix/Amavisd. I found a couple of programs, postfix-logwatch and amavisd-logwatch. These sound promising. I am running Amavisd as the frontend to Postfix. Is anybody running either of these as a logwatch filter? If so, is it repetitive to run
2015 Mar 13
5
Apparent bug in logwatch's reporting of number of email by sendmail
On 03/13/2015 01:06 PM, Blake Hudson wrote: > ken wrote on 3/13/2015 11:36 AM: >> # rpm -q sendmail logwatch >> sendmail-8.13.8-8.1.el5_7 >> logwatch-7.3-10.el5 >> >> One host sends just one email per day, the daily logwatch report. >> Here's /var/log/maillog entries from yesterday (hostnames are changed >> to make designations in this conversation
2015 Mar 13
2
Apparent bug in logwatch's reporting of number of email by sendmail
# rpm -q sendmail logwatch sendmail-8.13.8-8.1.el5_7 logwatch-7.3-10.el5 One host sends just one email per day, the daily logwatch report. Here's /var/log/maillog entries from yesterday (hostnames are changed to make designations in this conversation more intuitive): Mar 12 04:02:18 srchost sendmail[27151]: t2C82Bjr027151: from=root, size=2485, class=0, nrcpts=1,
2005 Apr 15
2
Logwatch
Having FC3 systems and utilizing Dovecot, I have come to rely on some of the information I get from the daily logwatch run. Logwatch, by default, doesn't properly recognize dovecot's information in the messages file, but it is easy to tweak. The patch below will give you some statistics regarding POP3 and IMAP usage. I believe I grabbed all of the differences in the unified diff
2016 Aug 29
2
CentOS 6 - logwatch report not in HTML format
CentOS 6 (amd64) up to date with latest security / bug fixes. The logwatch reports come in plain text even though the config states HTML. <begin /etc/logwatch/conf/logwatch.conf> mailer = "/usr/sbin/sendmail -t" TmpDir = /tmp MailFrom = logwatch at example.com MailTo = admin1 admin2 admin3 Range = yesterday Detail = Medium HostName = www.example.com Print = No Output = mail
2011 Feb 28
1
Logwatch reporting spamassassin messages as unmatched entries
I've recently switched to using spamassassin via a sendmail milter, rather than using procmail to invoke it. This means that I get a number of messages appearing in my maillog, and then being reported by logwatch as unmatched entries. An example of such a messages is: Feb 27 04:33:09 quail sendmail[24780]: p1R4X46P024780[2]: URIBL blacklist\n\t* [URIs: tablettoxicspillsrx.ru]\n\t* 1.5
2015 Sep 15
1
CentOS-6 - LogWatch
On Mon, September 14, 2015 21:28, Always Learning wrote: > > On Mon, 2015-09-14 at 14:51 -0400, James B. Byrne wrote: > >> The Logwatch imapd service script distributed with CentOS-6 does not >> generate anything when I run logwatch --service all on a cyrus-imapd >> host. Is this expected behaviour? Is there a separate script for >> cyrus-imapd or are their
2016 Aug 31
2
CentOS 6 - logwatch report not in HTML format
On Mon, Aug 29, 2016 at 10:24 PM, Alexander Farber <alexander.farber at gmail.com> wrote: > No, I mean there is sometimes a variable for mail format too: The HTML formatting is a logwatch option, invoked through the logwatch.conf file. -- Arun Khan
2009 Jun 04
3
Dovecot under brute force attack - nice attacker
Hi List, optimizing the configuration on one of our servers (which was hit by a brute force attack on dovecot) showed an odd behavior. Dovecot Version 1.0.7 (CentOS 5.2) The short story: On one of our servers an attacker did a brute force attack on dovecot (pop3). Since the attacker closed and reopened the connection after every user/password combination the logs showed many lines like
2017 Apr 09
2
logwatch customization question
Logwatch is installed, and I am assuming by how empty /etc/logwatch is that it is running from defaults, which I find in /usr/share/logwatch/default.conf/services I want to customize ONE service. dovecot. Do I copy /usr/share/logwatch/default.conf/services/dovecot.conf to /etc/logwatch/conf/services and edit it there, or do I have to copy ALL default.conf/services/* there and modify
2015 Sep 18
1
CentOS-6 Logwatch 7.3.6 behaviour
After some experimenting I have observed that overriding settings from /usr/share/logwatch/default.conf/logwatch.conf in /etc/logwatch/conf/logwatch.conf does not produce consistent results. For example, if I replace the default detail configuration in etc/logwatch/conf/logwatch.conf with: Detail = High It does indeed change the level of detail from the default Low set in
2016 Aug 31
2
CentOS 6 - logwatch report not in HTML format
On Wed, Aug 31, 2016 at 7:58 AM, Alexander Farber <alexander.farber at gmail.com> wrote: > logwatch is run as cronjob. Let's take cron out of the picture. Invoking logwatch from an interactive shell -- no joy. The report still goes out in text format. -- Arun Khan
2009 Jun 02
3
Dovecot under brute force attack - nice attacker
Hi List, optimizing the configuration on one of our servers (which was hit by a brute force attack on dovecot) showed an odd behavior. The short story: On one of our servers an attacker did a brute force attack on dovecot (pop3). Since the attacker closed and reopened the connection after every user/password combination the logs showed many lines like this: dovecot: pop3-login: Aborted
2020 Nov 13
3
Centos 8 and logwatch
Hello I am trying to get logwatch working on CentOS 8. System is fully updated. Usually install minimal version and then add only necessary with yum. On CentOS 7: install logwatch and get daily logwatch report on mail. On CentOS 8: install logwatch but no way to get mail. Am I doing something wrong? Or miss something? Thanks in advance Blaz
2009 Oct 23
3
Need some help with logwatch.
I am trying to get a logwatch summary emailed to a central address from a cron job. The tasd was copied verbatim from a system which does this already. Both are shown below. host1 crontab -l as root 45 7 * * * /usr/sbin/logwatch --service http --service imapd --service pop3 --service sshd --service vsftpd --service zz-disk_space --service zz-network --service zz-sys --mailto support at
2014 Aug 14
2
SELinux vs. logwatch and virsh
Hello everyone - I am stumped ... Does anyone have suggestions on how to proceed? Is there a way to get what I want? The environment: CentOS 7.0 with latest patches. The goal: I want logwatch to include a report on the status of kvm virtual computers. The problem: When run from anacron, SELinux denies permission for the virsh utility. Here is a portion of the logwatch output:
2015 Sep 14
1
CentOS-6 - LogWatch
The Logwatch imapd service script distributed with CentOS-6 does not generate anything when I run logwatch --service all on a cyrus-imapd host. Is this expected behaviour? Is there a separate script for cyrus-imapd or are their configuration options required to get the existing script to work. I have found an ancient (2004) logwatch service script for cyrus-imapd but I was sort of hoping that
2015 Apr 19
2
Custom named logwatch script
Hello, I am using multiple files for logging activities for named daemon. The files are in /var/named/chroot/var/log/named/, for example /var/named/chroot/var/log/named/general.log. I am trying to make logwatch look into them. I have created /usr/share/logwatch/default.conf/logfiles/named.conf like this: LogFile = /var/named/chroot/var/log/named/general.log *ExpandRepeats *OnlyHost
2015 Apr 19
1
Custom named logwatch script
On Sunday, April 19, 2015 15:46:29 Joseph L. Casale wrote: > > Can anyone point me to where my mistake is? > > First, you are creating overrides, or site specific definitions in the > platform directory. Don't do that, the distro owns and maintains this. Put > your new code in /etc/logwatch, man 8 logwatch for explanation. > > Finally, you don't show is the script