similar to: Custom named logwatch script

Displaying 20 results from an estimated 2000 matches similar to: "Custom named logwatch script"

2010 Nov 06
1
Logwatch not working properly
I having a problem where Logwatch is not showing any events from the /var/log/secure log file. When I run logwatch --print --range today --service sshd --detail 10 --debug 10 the end result shows this: ... LogFiles that will be processed: [0] = secure [1] = messages Made Temp Dir: /var/cache/logwatch/logwatch.sOga48bL with tempdir export LOGWATCH_DATE_RANGE='today' export
2006 Apr 15
1
logwatch from cronjob
Hello, the last 2-3 days i have a saden problem with logwatch wich i call through a cron job. when i ran the cronjob i get this continues error for the script : ---- Use of uninitialized value in concatenation (.) or string at /etc/log.d/scripts/shared/applystddate line 43, <STDIN> line 26062. Use of uninitialized value in concatenation (.) or string at
2005 Apr 15
2
Logwatch
Having FC3 systems and utilizing Dovecot, I have come to rely on some of the information I get from the daily logwatch run. Logwatch, by default, doesn't properly recognize dovecot's information in the messages file, but it is easy to tweak. The patch below will give you some statistics regarding POP3 and IMAP usage. I believe I grabbed all of the differences in the unified diff
2006 Apr 17
0
logwatch
> Have you changed anything during that time? Is this on CentOS-3 or > CentOS-4? ... and what is: > > cat /etc/redhat-release I have the latest release [ CentOS release 4.3 (Final) ] i didn't change anything just the regular updates... ------------------------------ Message: 17 Date: Sat, 15 Apr 2006 12:21:47 +0300 From: "?????? > ????? Internet" <web at
2015 Sep 15
1
CentOS-6 - LogWatch
On Mon, September 14, 2015 21:28, Always Learning wrote: > > On Mon, 2015-09-14 at 14:51 -0400, James B. Byrne wrote: > >> The Logwatch imapd service script distributed with CentOS-6 does not >> generate anything when I run logwatch --service all on a cyrus-imapd >> host. Is this expected behaviour? Is there a separate script for >> cyrus-imapd or are their
2015 Apr 19
1
Custom named logwatch script
On Sunday, April 19, 2015 15:46:29 Joseph L. Casale wrote: > > Can anyone point me to where my mistake is? > > First, you are creating overrides, or site specific definitions in the > platform directory. Don't do that, the distro owns and maintains this. Put > your new code in /etc/logwatch, man 8 logwatch for explanation. > > Finally, you don't show is the script
2005 Dec 25
5
logwatch patch
Don't remember if I already wrote about this. But ran into it tonibhg again. Logwatch as distributed with CentOS expects yum log files in different format. As result, logwatch will not report anything. The patch is really simple (and attached). Hopefully it'll be part of 4.3 (if not sooner). The upstream is not likely to patch it, since they don't distribute yum at all.
2015 Sep 17
0
CentOS-6 - LogWatch Cyrus-IMAPD script was CentOS-6 - LogWatch
On Mon, September 14, 2015 14:51, James B. Byrne wrote: > The Logwatch imapd service script distributed with CentOS-6 does not > generate anything when I run logwatch --service all on a cyrus-imapd > host. Is this expected behaviour? Is there a separate script for > cyrus-imapd or are their configuration options required to get the > existing script to work. > > I have found
2010 Jun 03
1
Logwatch, cron, and dovecot
Howdy all, Question for anyone. I have centos 5.x on my server. Everyday I get a logwatch sent to my mailbox. I usually check every couple weeks and this time I got a surprise... Up until may 15th, the watch started with cron begin/ cron end and then went to http begin/end.... May 16th had the selinux (which I have disabled) and dovecot listings above the http begin. Cron was absent.
2017 Apr 09
2
logwatch customization question
Logwatch is installed, and I am assuming by how empty /etc/logwatch is that it is running from defaults, which I find in /usr/share/logwatch/default.conf/services I want to customize ONE service. dovecot. Do I copy /usr/share/logwatch/default.conf/services/dovecot.conf to /etc/logwatch/conf/services and edit it there, or do I have to copy ALL default.conf/services/* there and modify
2015 Sep 18
1
CentOS-6 Logwatch 7.3.6 behaviour
After some experimenting I have observed that overriding settings from /usr/share/logwatch/default.conf/logwatch.conf in /etc/logwatch/conf/logwatch.conf does not produce consistent results. For example, if I replace the default detail configuration in etc/logwatch/conf/logwatch.conf with: Detail = High It does indeed change the level of detail from the default Low set in
2016 Aug 29
2
CentOS 6 - logwatch report not in HTML format
CentOS 6 (amd64) up to date with latest security / bug fixes. The logwatch reports come in plain text even though the config states HTML. <begin /etc/logwatch/conf/logwatch.conf> mailer = "/usr/sbin/sendmail -t" TmpDir = /tmp MailFrom = logwatch at example.com MailTo = admin1 admin2 admin3 Range = yesterday Detail = Medium HostName = www.example.com Print = No Output = mail
2020 Nov 13
3
Centos 8 and logwatch
Hello I am trying to get logwatch working on CentOS 8. System is fully updated. Usually install minimal version and then add only necessary with yum. On CentOS 7: install logwatch and get daily logwatch report on mail. On CentOS 8: install logwatch but no way to get mail. Am I doing something wrong? Or miss something? Thanks in advance Blaz
2009 Oct 23
3
Need some help with logwatch.
I am trying to get a logwatch summary emailed to a central address from a cron job. The tasd was copied verbatim from a system which does this already. Both are shown below. host1 crontab -l as root 45 7 * * * /usr/sbin/logwatch --service http --service imapd --service pop3 --service sshd --service vsftpd --service zz-disk_space --service zz-network --service zz-sys --mailto support at
2010 Jul 06
2
Logwatch with Postfix and Amavisd-new
I'm trying to get usable reports out of logwatch on this new system. Looks like the reports are running in an 'unformatted' mode under Postfix/Amavisd. I found a couple of programs, postfix-logwatch and amavisd-logwatch. These sound promising. I am running Amavisd as the frontend to Postfix. Is anybody running either of these as a logwatch filter? If so, is it repetitive to run
2014 Aug 14
2
SELinux vs. logwatch and virsh
Hello everyone - I am stumped ... Does anyone have suggestions on how to proceed? Is there a way to get what I want? The environment: CentOS 7.0 with latest patches. The goal: I want logwatch to include a report on the status of kvm virtual computers. The problem: When run from anacron, SELinux denies permission for the virsh utility. Here is a portion of the logwatch output:
2015 Sep 14
1
CentOS-6 - LogWatch
The Logwatch imapd service script distributed with CentOS-6 does not generate anything when I run logwatch --service all on a cyrus-imapd host. Is this expected behaviour? Is there a separate script for cyrus-imapd or are their configuration options required to get the existing script to work. I have found an ancient (2004) logwatch service script for cyrus-imapd but I was sort of hoping that
2009 Aug 20
6
logwatch not mailing
Hi, # uname -a Linux obfuscated.example.com 2.6.18-128.4.1.el5 #1 SMP Tue Aug 4 20:23:34 EDT 2009 i686 i686 i386 GNU/Linux I noticed a few days ago that I'm not getting my logwatch emails to the root account any longer, and while I've definitely been applying updates from base, no other changes have happened on this box. I ran logwatch at the command line: logwatch --detail medium
2014 Mar 13
4
logwatch named logs
ever since implementing the no-recursion-on-outside queries fix on one of my name servers, my logwatch emails have been 10-20MB/day, filled with crud like... client 10.191.192.212 query (cache) 'm.777.liyuanxi.com/A/IN' denied: 1 Time(s) client 10.192.34.96 query (cache) 'dyjwntl.www.0411gogo.com/A/IN' denied: 1 Time(s) client 10.192.43.105 query (cache)
2007 Jun 25
2
logwatch reports not benig emailed
Hello, I have a couple of CentOS 5 servers, and third running in a FC6 domU. I've configured postfix on those servers to not deliver any email to the local system, but to instead relay mail to an internal mail server. I also set up /etc/aliases to send all mail to root to me, ksandhu. I can send mail on the command line, and I get it at my email address, delivered to the internal mail