similar to: 5.9 logwatch yum filter broken

Displaying 20 results from an estimated 1000 matches similar to: "5.9 logwatch yum filter broken"

2005 Apr 15
2
Logwatch
Having FC3 systems and utilizing Dovecot, I have come to rely on some of the information I get from the daily logwatch run. Logwatch, by default, doesn't properly recognize dovecot's information in the messages file, but it is easy to tweak. The patch below will give you some statistics regarding POP3 and IMAP usage. I believe I grabbed all of the differences in the unified diff
2015 Sep 15
1
CentOS-6 - LogWatch
On Mon, September 14, 2015 21:28, Always Learning wrote: > > On Mon, 2015-09-14 at 14:51 -0400, James B. Byrne wrote: > >> The Logwatch imapd service script distributed with CentOS-6 does not >> generate anything when I run logwatch --service all on a cyrus-imapd >> host. Is this expected behaviour? Is there a separate script for >> cyrus-imapd or are their
2015 Sep 17
0
CentOS-6 - LogWatch Cyrus-IMAPD script was CentOS-6 - LogWatch
On Mon, September 14, 2015 14:51, James B. Byrne wrote: > The Logwatch imapd service script distributed with CentOS-6 does not > generate anything when I run logwatch --service all on a cyrus-imapd > host. Is this expected behaviour? Is there a separate script for > cyrus-imapd or are their configuration options required to get the > existing script to work. > > I have found
2010 Nov 06
1
Logwatch not working properly
I having a problem where Logwatch is not showing any events from the /var/log/secure log file. When I run logwatch --print --range today --service sshd --detail 10 --debug 10 the end result shows this: ... LogFiles that will be processed: [0] = secure [1] = messages Made Temp Dir: /var/cache/logwatch/logwatch.sOga48bL with tempdir export LOGWATCH_DATE_RANGE='today' export
2003 Nov 18
4
logwatch
Hi All, I need to be able to make sense from my shorewall logs. I have installed logwatch and it is mailing me reports but the level of detail is just not there. I have set the detail variable to High=10 but I get entries only from the DNS service about denied updates. What am I getting wrong? Tom, will you be kind enough to send me your logwatch config files? Thanks in advance. Ama
2013 Mar 06
3
CentOS 5 sshd does not log IP address of reverse mapping failure
I'm running a mix of CentOS 5 and 6 servers reachable by ssh from the Internet. Of course I allow only public key authentication and no root login. In addition I'm running fail2ban to block obnoxious brute force attack sources. On CentOS 6 this is working pretty well, but on CentOS 5 there's one class of attacks fail2ban fails to ban. (No pun intended.) This isn't fail2ban's
2007 Sep 24
3
Trouble using backgroundrb
Hi all, I''m a newbie to backgroundrb and am having trouble integrating it into my rails-app. I''m using namespaces to differentiate between the parts of my app. When I want to create a new worker, it seems that it cannot find the worker object. Here''s my code: -------------------- controller app/passwd/index -------------------- class Passwd::IndexController <
2015 Sep 21
0
CentOS-6 Logwatch 7.3.6 behaviour
On Sat, September 19, 2015 06:51, Tony Mountifield wrote: > In article > <d0000782c236fbee71045dad24a43def.squirrel at webmail.harte-lyne.ca>, James B. Byrne <byrnejb at harte-lyne.ca> wrote: >> After some experimenting I have observed that overriding settings from >> /usr/share/logwatch/default.conf/logwatch.conf in >> /etc/logwatch/conf/logwatch.conf does not
2017 Apr 09
0
logwatch customization question
> Date: Sunday, April 09, 2017 08:36:17 -0400 > From: Robert Moskowitz <rgm at htt-consult.com> > > Logwatch is installed, and I am assuming by how empty /etc/logwatch > is that it is running from defaults, which I find in > /usr/share/logwatch/default.conf/services > > I want to customize ONE service. dovecot. > > Do I copy
2015 Sep 18
1
CentOS-6 Logwatch 7.3.6 behaviour
After some experimenting I have observed that overriding settings from /usr/share/logwatch/default.conf/logwatch.conf in /etc/logwatch/conf/logwatch.conf does not produce consistent results. For example, if I replace the default detail configuration in etc/logwatch/conf/logwatch.conf with: Detail = High It does indeed change the level of detail from the default Low set in
2016 Aug 29
2
CentOS 6 - logwatch report not in HTML format
CentOS 6 (amd64) up to date with latest security / bug fixes. The logwatch reports come in plain text even though the config states HTML. <begin /etc/logwatch/conf/logwatch.conf> mailer = "/usr/sbin/sendmail -t" TmpDir = /tmp MailFrom = logwatch at example.com MailTo = admin1 admin2 admin3 Range = yesterday Detail = Medium HostName = www.example.com Print = No Output = mail
2003 Nov 19
0
FW: logwatch
>-----Original Message----- >From: Ama Kalu [mailto:ama.kalu@cwlgroup.net] >Sent: Wednesday, November 19, 2003 9:07 PM >To: ''Tom Eastep'' >Subject: RE: [Shorewall-users] logwatch > >Thanks Tom and Andrew, > >About 2 months ago, I setup the most current (at the time) version of >logwatch, it required a service filter for IPTABLES which I did not have
2017 Apr 09
2
logwatch customization question
Logwatch is installed, and I am assuming by how empty /etc/logwatch is that it is running from defaults, which I find in /usr/share/logwatch/default.conf/services I want to customize ONE service. dovecot. Do I copy /usr/share/logwatch/default.conf/services/dovecot.conf to /etc/logwatch/conf/services and edit it there, or do I have to copy ALL default.conf/services/* there and modify
2016 Aug 29
0
CentOS 6 - logwatch report not in HTML format
Maybe the format is set in sudo crontab -l Am Montag, 29. August 2016 schrieb Arun Khan : > CentOS 6 (amd64) up to date with latest security / bug fixes. > > The logwatch reports come in plain text even though the config states HTML. > > <begin /etc/logwatch/conf/logwatch.conf> > mailer = "/usr/sbin/sendmail -t" > TmpDir = /tmp > MailFrom = logwatch at
2007 Jun 25
2
logwatch reports not benig emailed
Hello, I have a couple of CentOS 5 servers, and third running in a FC6 domU. I've configured postfix on those servers to not deliver any email to the local system, but to instead relay mail to an internal mail server. I also set up /etc/aliases to send all mail to root to me, ksandhu. I can send mail on the command line, and I get it at my email address, delivered to the internal mail
2005 Oct 17
0
logwatch and yum
Not sure if anybody noticed that logwatch is not reporting any stuff from /var/log/yum.log file. This is due to date format in log file (yum uses standard syslog date format, while logwatch script expects US date format). It seems that upstream doesn't ship with yum at all, so I guesss the problem was never detected there (and in most likeliness not applicable to it, although the upstream
2020 Nov 13
3
Centos 8 and logwatch
Hello I am trying to get logwatch working on CentOS 8. System is fully updated. Usually install minimal version and then add only necessary with yum. On CentOS 7: install logwatch and get daily logwatch report on mail. On CentOS 8: install logwatch but no way to get mail. Am I doing something wrong? Or miss something? Thanks in advance Blaz
2011 Jun 20
1
Quote the path of graphics output in Sweave when it contains spaces
Hi, I'm aware of the definition of a "valid filename" in .SweaveValidFilenameRegexp, but I think it might be better to quote the filename when it contains spaces instead of just giving a warning. This should bring us safer LaTeX code (although I never use spaces in paths). Here is the simple patch: Index: src/library/utils/R/SweaveDrivers.R
2010 Jul 06
2
Logwatch with Postfix and Amavisd-new
I'm trying to get usable reports out of logwatch on this new system. Looks like the reports are running in an 'unformatted' mode under Postfix/Amavisd. I found a couple of programs, postfix-logwatch and amavisd-logwatch. These sound promising. I am running Amavisd as the frontend to Postfix. Is anybody running either of these as a logwatch filter? If so, is it repetitive to run
2015 Apr 19
2
Custom named logwatch script
Hello, I am using multiple files for logging activities for named daemon. The files are in /var/named/chroot/var/log/named/, for example /var/named/chroot/var/log/named/general.log. I am trying to make logwatch look into them. I have created /usr/share/logwatch/default.conf/logfiles/named.conf like this: LogFile = /var/named/chroot/var/log/named/general.log *ExpandRepeats *OnlyHost