similar to: Centos 8 and logwatch

Displaying 20 results from an estimated 1000 matches similar to: "Centos 8 and logwatch"

2012 Sep 12
3
Problems with logwatch under CentOS 6.3
Hi all, Last week I have migrated 5 CentoS 6.2 servers to CentOS 6.3. In all of them, I receive every day problems with logwatch: /etc/cron.daily/0logwatch: Can't exec "sendmail": No such file or directory at /usr/sbin/logwatch line 1040, <TESTFILE> line 1. Can't execute sendmail -t: No such file or directory It is really strange, because I am using default config ...
2009 Aug 20
6
logwatch not mailing
Hi, # uname -a Linux obfuscated.example.com 2.6.18-128.4.1.el5 #1 SMP Tue Aug 4 20:23:34 EDT 2009 i686 i686 i386 GNU/Linux I noticed a few days ago that I'm not getting my logwatch emails to the root account any longer, and while I've definitely been applying updates from base, no other changes have happened on this box. I ran logwatch at the command line: logwatch --detail medium
2011 Aug 21
1
Centos6 - Logwatch not mailing on 64bit
Folks Logwatch is doing its thing properly on my 32-bit servers, delivering the report by mail to my root account once a day sometime around 3:30am. On the 64-bit systems, no mail is occurring. From the "cron" log on a 64-bit system, there are lines like: cron-20110821:Aug 21 03:36:23 XXX run-parts(/etc/cron.daily)[9727]: finished 0logwatch (where "XXX" stands for the
2010 Sep 28
2
logwatch question
Hello A few weeks ago I started having problems with my system email or specifically my logwatch reports showing up in my inbox. I got most of those issues figued out except one now when i get an email from my system it has a title of this Cron <root at localhost> run-parts /etc/cron.daily with this message /etc/cron.daily/0logwatch: Recipient names must be specified I have my
2010 Jan 08
6
New selinux-policy breaks logwatch emails?
Hello, After a yum update last night, I had a CenOS 5.4 i386 system pull in the following selinux updates: Jan 07 21:39:14 Updated: selinux-policy-2.4.6-255.el5_4.3.noarch Jan 07 21:39:31 Updated: selinux-policy-targeted-2.4.6-255.el5_4.3.noarch This machine has SELinux set to Enforcing. This morning, I see I got the following email from Cron: /etc/cron.daily/0logwatch: sendmail: warning:
2017 Apr 09
2
logwatch customization question
Logwatch is installed, and I am assuming by how empty /etc/logwatch is that it is running from defaults, which I find in /usr/share/logwatch/default.conf/services I want to customize ONE service. dovecot. Do I copy /usr/share/logwatch/default.conf/services/dovecot.conf to /etc/logwatch/conf/services and edit it there, or do I have to copy ALL default.conf/services/* there and modify
2015 Sep 18
1
CentOS-6 Logwatch 7.3.6 behaviour
After some experimenting I have observed that overriding settings from /usr/share/logwatch/default.conf/logwatch.conf in /etc/logwatch/conf/logwatch.conf does not produce consistent results. For example, if I replace the default detail configuration in etc/logwatch/conf/logwatch.conf with: Detail = High It does indeed change the level of detail from the default Low set in
2011 Jun 03
3
Not missing at random
Hello!   I would like to sample 30 % of cases (with at least 1 value lower than 3) and among them I want to set all values lower than 3 (within selected cases) as NA (NMAR- Not missing at random). I managed to sample cases, but I don’t know how to set values (lower than 3) as NA.   R code:   x <-
2016 Aug 29
2
CentOS 6 - logwatch report not in HTML format
CentOS 6 (amd64) up to date with latest security / bug fixes. The logwatch reports come in plain text even though the config states HTML. <begin /etc/logwatch/conf/logwatch.conf> mailer = "/usr/sbin/sendmail -t" TmpDir = /tmp MailFrom = logwatch at example.com MailTo = admin1 admin2 admin3 Range = yesterday Detail = Medium HostName = www.example.com Print = No Output = mail
2009 Oct 23
3
Need some help with logwatch.
I am trying to get a logwatch summary emailed to a central address from a cron job. The tasd was copied verbatim from a system which does this already. Both are shown below. host1 crontab -l as root 45 7 * * * /usr/sbin/logwatch --service http --service imapd --service pop3 --service sshd --service vsftpd --service zz-disk_space --service zz-network --service zz-sys --mailto support at
2015 Sep 14
1
CentOS-6 - LogWatch
The Logwatch imapd service script distributed with CentOS-6 does not generate anything when I run logwatch --service all on a cyrus-imapd host. Is this expected behaviour? Is there a separate script for cyrus-imapd or are their configuration options required to get the existing script to work. I have found an ancient (2004) logwatch service script for cyrus-imapd but I was sort of hoping that
2010 Jul 06
2
Logwatch with Postfix and Amavisd-new
I'm trying to get usable reports out of logwatch on this new system. Looks like the reports are running in an 'unformatted' mode under Postfix/Amavisd. I found a couple of programs, postfix-logwatch and amavisd-logwatch. These sound promising. I am running Amavisd as the frontend to Postfix. Is anybody running either of these as a logwatch filter? If so, is it repetitive to run
2005 Mar 13
2
Samba3 in W2k AD, W98 clients need password for Samba share
Hello everybody, I've setup a file server with Debian GNU/Linux (Sarge) and Samba v3.0.10 with ACL, Kerberos etc... so I can join the Windows 2000 domain. I can use users from domain on file server without problems and Windows 2000, XP clients can access Samba shares. But when I try to connect to \\fs from Windows 98 client (in domain) it requests password from me (\\fs\IPC$). I have
2015 Apr 19
2
Custom named logwatch script
Hello, I am using multiple files for logging activities for named daemon. The files are in /var/named/chroot/var/log/named/, for example /var/named/chroot/var/log/named/general.log. I am trying to make logwatch look into them. I have created /usr/share/logwatch/default.conf/logfiles/named.conf like this: LogFile = /var/named/chroot/var/log/named/general.log *ExpandRepeats *OnlyHost
2014 Aug 14
2
SELinux vs. logwatch and virsh
Hello everyone - I am stumped ... Does anyone have suggestions on how to proceed? Is there a way to get what I want? The environment: CentOS 7.0 with latest patches. The goal: I want logwatch to include a report on the status of kvm virtual computers. The problem: When run from anacron, SELinux denies permission for the virsh utility. Here is a portion of the logwatch output:
2015 Jun 15
3
Logwatch and System uptime
CentOS-6.6 Can logwatch be configured to display the system uptime as part of the reporting prologue? If not then what would be the recommended way of including this information in a daily logwatch report? -- *** e-Mail is NOT a SECURE channel *** Do NOT transmit sensitive data via e-Mail James B. Byrne mailto:ByrneJB at Harte-Lyne.ca Harte & Lyne
2015 Apr 19
1
Custom named logwatch script
On Sunday, April 19, 2015 15:46:29 Joseph L. Casale wrote: > > Can anyone point me to where my mistake is? > > First, you are creating overrides, or site specific definitions in the > platform directory. Don't do that, the distro owns and maintains this. Put > your new code in /etc/logwatch, man 8 logwatch for explanation. > > Finally, you don't show is the script
2003 Nov 18
4
logwatch
Hi All, I need to be able to make sense from my shorewall logs. I have installed logwatch and it is mailing me reports but the level of detail is just not there. I have set the detail variable to High=10 but I get entries only from the DNS service about denied updates. What am I getting wrong? Tom, will you be kind enough to send me your logwatch config files? Thanks in advance. Ama
2015 Jun 15
1
Logwatch and System uptime
On Mon, June 15, 2015 11:16 am, Pete Geenhuizen wrote: > Enable it in /usr/share/logwatch/default.conf/services/zz-runtime.conf Thanks a lot! Helps you to be aware that you definitely missed something important if you haven't the box rebooted during more than 45-60 days... Valeri > > Pete > > On 06/15/15 09:58, James B. Byrne wrote: >> CentOS-6.6 >> >> Can
2007 Jun 25
2
logwatch reports not benig emailed
Hello, I have a couple of CentOS 5 servers, and third running in a FC6 domU. I've configured postfix on those servers to not deliver any email to the local system, but to instead relay mail to an internal mail server. I also set up /etc/aliases to send all mail to root to me, ksandhu. I can send mail on the command line, and I get it at my email address, delivered to the internal mail