similar to: Error Help Needed

Displaying 20 results from an estimated 4000 matches similar to: "Error Help Needed"

2009 May 08
1
Re: Extrange behaviour in arp with xen 3.0.3 from etch [ solved ]
On Fri, May 8, 2009 at 10:14 AM, Javier Barroso <javibarroso@gmail.com> wrote: > Hello, > > I have a etch xen server with a virtual machine with 2 network > interfaces configured. Every interface has a different mac, and inside > the host has a different ip. > > However I can see with tcpdump and arpwatch (I discover this because > arpwatch told me), about the two ips
2017 Apr 09
2
logwatch customization question
Logwatch is installed, and I am assuming by how empty /etc/logwatch is that it is running from defaults, which I find in /usr/share/logwatch/default.conf/services I want to customize ONE service. dovecot. Do I copy /usr/share/logwatch/default.conf/services/dovecot.conf to /etc/logwatch/conf/services and edit it there, or do I have to copy ALL default.conf/services/* there and modify
2015 Sep 18
1
CentOS-6 Logwatch 7.3.6 behaviour
After some experimenting I have observed that overriding settings from /usr/share/logwatch/default.conf/logwatch.conf in /etc/logwatch/conf/logwatch.conf does not produce consistent results. For example, if I replace the default detail configuration in etc/logwatch/conf/logwatch.conf with: Detail = High It does indeed change the level of detail from the default Low set in
2015 Mar 13
5
Apparent bug in logwatch's reporting of number of email by sendmail
On 03/13/2015 01:06 PM, Blake Hudson wrote: > ken wrote on 3/13/2015 11:36 AM: >> # rpm -q sendmail logwatch >> sendmail-8.13.8-8.1.el5_7 >> logwatch-7.3-10.el5 >> >> One host sends just one email per day, the daily logwatch report. >> Here's /var/log/maillog entries from yesterday (hostnames are changed >> to make designations in this conversation
2009 Oct 23
3
Need some help with logwatch.
I am trying to get a logwatch summary emailed to a central address from a cron job. The tasd was copied verbatim from a system which does this already. Both are shown below. host1 crontab -l as root 45 7 * * * /usr/sbin/logwatch --service http --service imapd --service pop3 --service sshd --service vsftpd --service zz-disk_space --service zz-network --service zz-sys --mailto support at
2016 Aug 29
2
CentOS 6 - logwatch report not in HTML format
CentOS 6 (amd64) up to date with latest security / bug fixes. The logwatch reports come in plain text even though the config states HTML. <begin /etc/logwatch/conf/logwatch.conf> mailer = "/usr/sbin/sendmail -t" TmpDir = /tmp MailFrom = logwatch at example.com MailTo = admin1 admin2 admin3 Range = yesterday Detail = Medium HostName = www.example.com Print = No Output = mail
2009 Aug 20
6
logwatch not mailing
Hi, # uname -a Linux obfuscated.example.com 2.6.18-128.4.1.el5 #1 SMP Tue Aug 4 20:23:34 EDT 2009 i686 i686 i386 GNU/Linux I noticed a few days ago that I'm not getting my logwatch emails to the root account any longer, and while I've definitely been applying updates from base, no other changes have happened on this box. I ran logwatch at the command line: logwatch --detail medium
2014 Aug 14
2
SELinux vs. logwatch and virsh
Hello everyone - I am stumped ... Does anyone have suggestions on how to proceed? Is there a way to get what I want? The environment: CentOS 7.0 with latest patches. The goal: I want logwatch to include a report on the status of kvm virtual computers. The problem: When run from anacron, SELinux denies permission for the virsh utility. Here is a portion of the logwatch output:
2020 Nov 13
3
Centos 8 and logwatch
Hello I am trying to get logwatch working on CentOS 8. System is fully updated. Usually install minimal version and then add only necessary with yum. On CentOS 7: install logwatch and get daily logwatch report on mail. On CentOS 8: install logwatch but no way to get mail. Am I doing something wrong? Or miss something? Thanks in advance Blaz
2019 Jul 18
1
Samba and logwtatch
Hello, I have install logwatch on my linux samba server (centos 7), but I did not get any informations in logwatch reports about samba. As if /var/log/samba/*.log were not parses by logwatch... In my smb.conf, I have : log file = /var/log/samba/%m.log In /usr/share/logwatch/default.conf/logfiles/samba.conf, I have : LogFile = samba-log.* LogFile = samba/*.log What I should change in
2015 Mar 13
2
Apparent bug in logwatch's reporting of number of email by sendmail
# rpm -q sendmail logwatch sendmail-8.13.8-8.1.el5_7 logwatch-7.3-10.el5 One host sends just one email per day, the daily logwatch report. Here's /var/log/maillog entries from yesterday (hostnames are changed to make designations in this conversation more intuitive): Mar 12 04:02:18 srchost sendmail[27151]: t2C82Bjr027151: from=root, size=2485, class=0, nrcpts=1,
2007 Aug 02
1
dovecot 1.0.2, sieve 1.0.2 and regex
I've just ported a largeish procmail script across to sieve and want to get to use wildcards in filing mail and can't seem to get regex to work. The script starts nicely with: > require ["fileinto","regex","envelope","vacation","regex"]; and a bit down these few lines comes into play: > elsif header :regex "From"
2010 Jul 06
2
Logwatch with Postfix and Amavisd-new
I'm trying to get usable reports out of logwatch on this new system. Looks like the reports are running in an 'unformatted' mode under Postfix/Amavisd. I found a couple of programs, postfix-logwatch and amavisd-logwatch. These sound promising. I am running Amavisd as the frontend to Postfix. Is anybody running either of these as a logwatch filter? If so, is it repetitive to run
2015 Sep 14
1
CentOS-6 - LogWatch
The Logwatch imapd service script distributed with CentOS-6 does not generate anything when I run logwatch --service all on a cyrus-imapd host. Is this expected behaviour? Is there a separate script for cyrus-imapd or are their configuration options required to get the existing script to work. I have found an ancient (2004) logwatch service script for cyrus-imapd but I was sort of hoping that
2015 Apr 19
2
Custom named logwatch script
Hello, I am using multiple files for logging activities for named daemon. The files are in /var/named/chroot/var/log/named/, for example /var/named/chroot/var/log/named/general.log. I am trying to make logwatch look into them. I have created /usr/share/logwatch/default.conf/logfiles/named.conf like this: LogFile = /var/named/chroot/var/log/named/general.log *ExpandRepeats *OnlyHost
2004 Jan 19
2
"PAM rejected by account configuration" and "fatal: monitor_read: unsupported request: 24" problem at secong sshd instance
Hi, I setup two sshd instance (using OpenSSH_3.5p1 bins on redhat7.2 kernel 2.4.20-19.7smp ) in order to achieve differnet sshd settings (e.g use different auth.method) on two different network interfaces (both on port 22). For example to setup Hostbased authetication on the 1st sshd and RSA pub. key auth. on the second: The 1st instance config file /etc/ssh/sshd_config looks like:
2015 Apr 19
1
Custom named logwatch script
On Sunday, April 19, 2015 15:46:29 Joseph L. Casale wrote: > > Can anyone point me to where my mistake is? > > First, you are creating overrides, or site specific definitions in the > platform directory. Don't do that, the distro owns and maintains this. Put > your new code in /etc/logwatch, man 8 logwatch for explanation. > > Finally, you don't show is the script
2015 Sep 15
1
CentOS-6 - LogWatch
On Mon, September 14, 2015 21:28, Always Learning wrote: > > On Mon, 2015-09-14 at 14:51 -0400, James B. Byrne wrote: > >> The Logwatch imapd service script distributed with CentOS-6 does not >> generate anything when I run logwatch --service all on a cyrus-imapd >> host. Is this expected behaviour? Is there a separate script for >> cyrus-imapd or are their
2010 Nov 06
1
Logwatch not working properly
I having a problem where Logwatch is not showing any events from the /var/log/secure log file. When I run logwatch --print --range today --service sshd --detail 10 --debug 10 the end result shows this: ... LogFiles that will be processed: [0] = secure [1] = messages Made Temp Dir: /var/cache/logwatch/logwatch.sOga48bL with tempdir export LOGWATCH_DATE_RANGE='today' export
2007 Jun 25
2
logwatch reports not benig emailed
Hello, I have a couple of CentOS 5 servers, and third running in a FC6 domU. I've configured postfix on those servers to not deliver any email to the local system, but to instead relay mail to an internal mail server. I also set up /etc/aliases to send all mail to root to me, ksandhu. I can send mail on the command line, and I get it at my email address, delivered to the internal mail