25 at 5:36 PM Robert Moskowitz via users
wrote:
I was thinking of avoiding installing logwatch for this crontab
reporting, but it seems I installed it.
I see /etc/cron.dayly/0logwatch
but in /var/logs/messages I am seeing:
'''
Jun 26 03:07:19 LX140
This looks like SELinux is blocking some things on your system.
audit2allow -w -a
On Thu, Jun 26, 2025 at 5:36 PM Robert Moskowitz via users <
users@lists.fedoraproject.org> wrote:
> I was thinking of avoiding installing logwatch for this crontab
> reporting, but it seems I install
logwatch is installed, but not postfix. How did that happen?
What is the default activity for installing logwatch?
On 6/26/25 6:36 PM, Robert Moskowitz via users wrote:
I was thinking of avoiding installing logwatch for this crontab
reporting, but it seems I installed it.
I see /etc
I was thinking of avoiding installing logwatch for this crontab
reporting, but it seems I installed it.
I see /etc/cron.dayly/0logwatch
but in /var/logs/messages I am seeing:
'''
Jun 26 03:07:19 LX140e-3 audit[295067]: AVC avc: denied {
dac_read_search } for pid=295067
> Missing "Mail/Mailx" in f42???
> > These are my first impressions after upgrade. Where
> > to start look, how to get Logwatch working and repoting?
> >
> > Jarmo
>
> Sounds like the same thing that happened to me. Postfix issue is
> known and there i
ook, how to get Logwatch working and repoting?
Jarmo
Sounds like the same thing that happened to me. Postfix issue is known
and there is a bug report at:
https://bugzilla.redhat.com/show_bug.cgi?id=2360491
Logwatch works for me but it runs as a cron job out of /etc/cron.daily.
Cron wants to
Stopped working after upgrade fm f41 to f42?? As
well postfix service didn't start after upgrade???
Had to enable postfix service first and start it..
Missing "Mail/Mailx" in f42???
These are my first impressions after upgrade. Where
to start look, how to get Logwatch working and r
On Wed, 09 Feb 2022 12:00:53 +0100
François Patte wrote:
> Bonjour,
>
> I have these lines in my dayly logwatch, what do they mean?
It is hard to say without more context. You hid part of the
messages. Is your system still functional? Does it hang, or get
extremely slow?
> WARN
Bonjour,
I have these lines in my dayly logwatch, what do they mean?
WARNING: Kernel Errors Present
ACPI BIOS Error (bug): Could not ...: 12 Time(s)
ACPI Error: Aborting method ...: 12 Time(s)
WARNING: CPU: 0 PID: 7276 at /tmp/akmodsbuild.CM ...: 1 Time(s)
WARNING: CPU: 3
On 12/11/2021 01:01, Tom Horsley wrote:
Never seen this one before:
**Unmatched Entries**
app-glib-google\x2dchrome-509173.scope: No PIDs left to attach to the
scope's control group, refusing: Success: 1 Time(s)
I'm particularly fond of the "Success" at the end :-). But considering that
I am not sure a fork bomb would run you out of pids or not anymore
with the new limit.
at 16 pages per forked process the 4M pids takes 256G of ram (to just
exist), and I really doubt that even a fork bomb will only use a 16
pages per process additional, so the fork bomb is more likely to now
OOM/
On 11/11/21 10:01 AM, Tom Horsley wrote:
I'm particularly fond of the "Success" at the end :-). But considering that
PID numbers now go up into the millions, I wonder how anything could be
out of pids.
I doubt that this is the answer here, but a fork bomb would eventually
manage it.
_
Never seen this one before:
**Unmatched Entries**
app-glib-google\x2dchrome-509173.scope: No PIDs left to attach to the
scope's control group, refusing: Success: 1 Time(s)
I'm particularly fond of the "Success" at the end :-). But considering that
PID numbers now go up into the millions, I
On Thu, 25 Mar 2021 08:58:20 -0500
SternData wrote:
> In F33's logwatch, I'm seeing a CRON block full of lines like this:
>
> This seems to be new.
Yep, new:
https://bugzilla.redhat.com/show_bug.cgi?id=1941630
___
users ma
In F33's logwatch, I'm seeing a CRON block full of lines like this:
This seems to be new. Or, at least, I can't tie it to anything I've
done diffrently
- Cron Begin
**Unmatched Entries**
CMDEND (run-parts /etc/cron.
On Fri, 2020-05-08 at 08:23 -0400, Robert Moskowitz wrote:
> This is a little more challenging when you don't have a mailer.
If you don't want to run a mail server, you could do a different
approach: Have a watchdog program monitor a /var/log/your-log-file and
act upon it.
--
uname -rsvp
Lin
On Fri, 08 May 2020 10:26:05 -0400 Robert Moskowitz wrote:
> On 5/8/20 10:18 AM, francis.montag...@inria.fr wrote:
>> By using 'systemctl restart' you invoked the later that do not use
>> /etc/logwatch/conf/logwatch.conf ...
> Ooops.
> So to get things back to
On 5/8/20 10:18 AM, francis.montag...@inria.fr wrote:
Hi.
On Fri, 08 May 2020 09:51:13 -0400 Robert Moskowitz wrote:
May 8 03:27:17 lx140e run-parts[66530]: (/etc/cron.daily) finished 0logwatch
So it looks like I need to modify /etc/logwatch/conf/logwatch.conf with
mailer = "/usr/
Hi.
On Fri, 08 May 2020 09:51:13 -0400 Robert Moskowitz wrote:
>> May 8 03:27:17 lx140e run-parts[66530]: (/etc/cron.daily) finished 0logwatch
>> So it looks like I need to modify /etc/logwatch/conf/logwatch.conf with
>> mailer = "/usr/local/mycron"
>> And se
7:17 lx140e run-parts[66530]: (/etc/cron.daily) finished
0logwatch
May 8 03:27:17 lx140e anacron[66134]: Job `cron.daily' terminated
(produced output)
May 8 03:27:17 lx140e anacron[66134]: Normal exit (1 job run)
but no /var/spool/mail/root
So a little digging and I find in
/usr/share/l
daily) finished
0logwatch
May 8 03:27:17 lx140e anacron[66134]: Job `cron.daily' terminated
(produced output)
May 8 03:27:17 lx140e anacron[66134]: Normal exit (1 job run)
but no /var/spool/mail/root
So a little digging and I find in
/usr/share/logwatch/default.conf/logwatch.conf
# By defaul
I get this error every few days. Is this some permission I have not set
or a bug to report:
SELinux is preventing mkdir from using the dac_override capability.
* Plugin dac_override (91.4 confidence) suggests **
If you want to help identify if domain needs this access
ed { write } for
pid=5645 comm="mktemp" name=".esmtp_queue" dev="sda3" ino=1450925
scontext=system_u:system_r:logwatch_t:s0-s0:c0.c1023
tcontext=system_u:object_r:mail_home_rw_t:s0 tclass=dir permissive=0
Hash: mktemp,logwatch_t,mail_home_rw_t,dir,write
One wo
I am getting the following security alert. If I am reading it right,
logwatch is the culprit, so I am surprised. The message does tell me
how to allow this activity, but again if this is logwatch, why is it not
setting policy right?
SELinux is preventing mktemp from write access on the
Per [1], I was seeing tons of audit messages listed in logwatch reports.
(My patch fixes that, btw.) My actual question is why I wasn't seeing
those messages in my old (old) F20 logwatch reports, but did see:
- Kernel Audit Begin
**Unma
On 12/02/2015 01:26 AM, jarmo wrote:
How I can get rid of this:
Redundant argument in sprintf
at /usr/share/logwatch/scripts/services/postfix line 1382, <> line 10
I see it every day in logwatch...
Add yourself as a CC to the bug on this.
https://bugzilla.redhat.com/show_bug.cgi?id=1
How I can get rid of this:
Redundant argument in sprintf
at /usr/share/logwatch/scripts/services/postfix line 1382, <> line 10
I see it every day in logwatch...
Jarmo
--
конец
--
users mailing list
users@lists.fedoraproject.org
To unsubscribe or change subscription options:
On Sun, Nov 08, 2015 at 03:09:46PM -0600, SternData wrote:
> On 11/08/2015 12:07 PM, Jon LaBadie wrote:
> >On Sun, Nov 08, 2015 at 11:57:06AM -0500, Tom Horsley wrote:
> >>On Sun, 8 Nov 2015 10:26:07 -0600
> >>SternData wrote:
> >>
> >>Amavis may
On 11/08/2015 12:07 PM, Jon LaBadie wrote:
On Sun, Nov 08, 2015 at 11:57:06AM -0500, Tom Horsley wrote:
On Sun, 8 Nov 2015 10:26:07 -0600
SternData wrote:
Amavis may not be installed, but this file from logwatch
is:
/usr/share/logwatch/scripts/services/amavis
Probably wouldn't
On Sun, Nov 08, 2015 at 11:57:06AM -0500, Tom Horsley wrote:
> On Sun, 8 Nov 2015 10:26:07 -0600
> SternData wrote:
>
> Amavis may not be installed, but this file from logwatch
> is:
>
> > /usr/share/logwatch/scripts/services/amavis
>
> Probably wouldn'
On Sun, 8 Nov 2015 10:26:07 -0600
SternData wrote:
Amavis may not be installed, but this file from logwatch
is:
> /usr/share/logwatch/scripts/services/amavis
Probably wouldn't hurt anything to delete it. If an
update puts it back, that probably means it
has been fixed.
--
users mail
This is in my logwatch every day since the upgrade:
amavis is NOT installed on my system.
Amavisd-new Begin
Unescaped left brace in regex is deprecated, passed through in regex;
marked by <-- HERE in m/^(CLEAN|SPAM(?:MY)?|INFECTED \(.*?\)|BAN
Every morning, I'm seeing a bunch of audit messages in logwatch reports.
Since these seem to be non-errors, why is logwatch reporting them? Is
there a way I can disable this?
- Kernel Audit Begin
**Unmatched Entries** (Only first 100 out of
On Fri, 05 Jun 2015 07:10:52 -0500
Steven Stern wrote:
> **Unmatched Entries** (Only first 100 out of 2002 are printed)
Because they don't match any rule it has (that's why it calls them
unmatched). It always prints everything it doesn't recognize because
it has no idea if those things are impor
Every morning, I'm seeing a bunch of audit messages in logwatch reports.
Since these seem to be non-errors, why is logwatch reporting them?
- Kernel Audit Begin
**Unmatched Entries** (Only first 100 out of 2002 are printed)
pid=19165 uid=0
On Thu, 23 Jan 2014 14:17:25 -0500
Robert Moskowitz wrote:
> Did it, now to wait until the next logwatch run.
>
>
you can force it to run with either
running "sh /etc/cron.daily/0logwatch"
or run-parts /etc/cron.daily
(re-runs all the daily jobs in the that dir)
seeing the following errors via "journalctl |grep logwatch":
I had performed the following selinux policy:
On 01/06/2014 08:14 AM, Daniel J Walsh wrote:
Create a file mylogwatch.te with the following content.
policy_module(mylogwatch, 1.0) gen_require(` type logwa
m seeing the following errors via "journalctl |grep logwatch":
>>>
>>> I had performed the following selinux policy:
>>>
>>> On 01/06/2014 08:14 AM, Daniel J Walsh wrote:
>>>> Create a file mylogwatch.te with the foll
On 01/23/2014 08:38 AM, Daniel J Walsh wrote:
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1
On 01/22/2014 11:07 PM, Robert Moskowitz wrote:
I am seeing the following errors via "journalctl |grep logwatch":
I had performed the following selinux policy:
On 01/06/2014 08:14 AM, Dani
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1
On 01/22/2014 11:07 PM, Robert Moskowitz wrote:
> I am seeing the following errors via "journalctl |grep logwatch":
>
> Jan 22 03:37:14 lx120e.htt-consult.com setroubleshoot[11102]: dbus
> avc(node=lx120e.htt-consult.
I am seeing the following errors via "journalctl |grep logwatch":
Jan 22 03:37:14 lx120e.htt-consult.com setroubleshoot[11102]: dbus
avc(node=lx120e.htt-consult.com type=AVC msg=audit(1390390627.456:1007):
avc: denied { execute } for pid=11100 comm="logwatch" name="
On 01/07/2014 11:53 AM, Frank Murphy wrote:
On Tue, 07 Jan 2014 11:44:14 -0500
Robert Moskowitz wrote:
/usr/share/selinux/devel/Makefile
yum whatprovides /usr/share/selinux/devel/Makefile
yum install selinux-policy-devel
Ahhh. I was thinking of whatprovides, but did not click on providi
On Tue, 07 Jan 2014 11:44:14 -0500
Robert Moskowitz wrote:
> /usr/share/selinux/devel/Makefile
yum whatprovides /usr/share/selinux/devel/Makefile
yum install selinux-policy-devel
___
Regards,
Frank
www.frankly3d.com
--
users mailing list
users@lists.fedoraproject.org
To unsubscribe or chan
14 11:21 AM, Daniel J Walsh wrote:
>>>>>> -BEGIN PGP SIGNED MESSAGE- Hash: SHA1
>>>>>>
>>>>>> On 01/02/2014 05:29 PM, Robert Moskowitz wrote:
>>>>>>> And the mail is failing. Here is what I have done:
>>>>&
/logwatch/default.conf/logwatch.conf mailer =
"/usr/sbin/sendmail -t"
so in: /etc/logwatch/conf/logwatch.conf mailer = "/usr/bin/mailx
-t"
In /etc/aliases I have:
# Person who should get root's mail root:rgm
and I ran newaliases
'journalctl |grep -i logwatch
14 11:21 AM, Daniel J Walsh wrote:
>>>> -BEGIN PGP SIGNED MESSAGE- Hash: SHA1
>>>>
>>>> On 01/02/2014 05:29 PM, Robert Moskowitz wrote:
>>>>> And the mail is failing. Here is what I have done:
>>>>>
>>>>>
On Fri, 03 Jan 2014 13:09:58 -0500
Robert Moskowitz wrote:
> Well we will see how it goes. I will let you know.
>
Just trying to figure out where the problems are coming for you.
> ergo no mail attempted?
attempted, but not delivered.
___
Regards,
Frank
www.frankly3d.com
--
users mail
On 01/03/2014 12:34 PM, Frank Murphy wrote:
On Fri, 03 Jan 2014 12:19:16 -0500
Robert Moskowitz wrote:
so in: /etc/logwatch/conf/logwatch.conf
mailer = "/usr/bin/mailx -t"
mailer = /usr/bin/mailx -s Logwatch user # where user is you.
Why subject?
Do you mean that I should not
On Fri, 03 Jan 2014 12:19:16 -0500
Robert Moskowitz wrote:
> >> so in: /etc/logwatch/conf/logwatch.conf
> >> mailer = "/usr/bin/mailx -t"
> > mailer = /usr/bin/mailx -s Logwatch user # where user is you.
>
> Why subject?
>Do you mean that I shoul
mail is failing. Here is what I have done:
I determined that in: /usr/share/logwatch/default.conf/logwatch.conf
mailer = "/usr/sbin/sendmail -t"
so in: /etc/logwatch/conf/logwatch.conf mailer = "/usr/bin/mailx -t"
In /etc/aliases I have:
# Person who should get root's mai
On 01/03/2014 11:49 AM, Frank Murphy wrote:
On Thu, 02 Jan 2014 17:29:20 -0500
Robert Moskowitz wrote:
And the mail is failing. Here is what I have done:
I determined that in: /usr/share/logwatch/default.conf/logwatch.conf
mailer = "/usr/sbin/sendmail -t"
so in: /etc/log
mail is failing. Here is what I have done:
>>>
>>> I determined that in: /usr/share/logwatch/default.conf/logwatch.conf
>>> mailer = "/usr/sbin/sendmail -t"
>>>
>>> so in: /etc/logwatch/conf/logwatch.conf mailer = "/usr/bin/mailx -t&qu
On Thu, 02 Jan 2014 17:29:20 -0500
Robert Moskowitz wrote:
> And the mail is failing. Here is what I have done:
>
> I determined that in: /usr/share/logwatch/default.conf/logwatch.conf
> mailer = "/usr/sbin/sendmail -t"
>
> so in: /etc/logwatch/conf/logwatch.conf
&
On 01/03/2014 11:21 AM, Daniel J Walsh wrote:
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1
On 01/02/2014 05:29 PM, Robert Moskowitz wrote:
And the mail is failing. Here is what I have done:
I determined that in: /usr/share/logwatch/default.conf/logwatch.conf mailer
= "/usr/sbin/sendma
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1
On 01/02/2014 05:29 PM, Robert Moskowitz wrote:
> And the mail is failing. Here is what I have done:
>
> I determined that in: /usr/share/logwatch/default.conf/logwatch.conf mailer
> = "/usr/sbin/sendmail -t"
>
&g
And the mail is failing. Here is what I have done:
I determined that in: /usr/share/logwatch/default.conf/logwatch.conf
mailer = "/usr/sbin/sendmail -t"
so in: /etc/logwatch/conf/logwatch.conf
mailer = "/usr/bin/mailx -t"
In /etc/aliases I have:
# Person who should
On Wed, 5 Jun 2013 14:00:49 +0100
Frank Murphy wrote:
> from logwatch:
> yumser.frankly3d.home:/lists72G 7.3G
> 64G 11% /lists
>
> The yumser share is 1T
>
> Why does logwatch on the client say 72G
Seemingly it happens if you share unde
from logwatch:
yumser.frankly3d.home:/lists72G 7.3G
64G 11% /lists
The yumser share is 1T
Why does logwatch on the client say 72G
--
Regards,
Frank - I check for new mail app. 20min
www.frankly3d.com
--
users mailing list
users@lists.fedoraproject.org
To
On 02/06/2013 08:27 AM, Matthew Miller wrote:
> On Wed, Feb 06, 2013 at 07:39:40AM -0600, Steven Stern wrote:
>> With the latest release of logwatch, what used to bethe "sendmail"
>> section is now labeled "spamassassin". The latter is NOT installed on
>&
On Wed, Feb 06, 2013 at 07:39:40AM -0600, Steven Stern wrote:
> With the latest release of logwatch, what used to bethe "sendmail"
> section is now labeled "spamassassin". The latter is NOT installed on
> my system:
This is probably best filed in bugzilla.
--
Matt
With the latest release of logwatch, what used to bethe "sendmail"
section is now labeled "spamassassin". The latter is NOT installed on
my system:
- SpamAssassin Begin
**Unmatched Entries**
starting daemon (8.14.6): SM
>> The script should be written to use 'file' not just parse the extension.
>
>
> Why? Just because in <.001% of the time the extension will be wrong? Not
> exactly an efficient use of resources.
Are you in that much of a hurry to get your logwatch reports?
I
Am 24.10.2012 19:20, schrieb Joe Zeff:
> On 10/24/2012 08:58 AM, Alex wrote:
>> The script should be written to use 'file' not just parse the extension.
>
> Why? Just because in <.001% of the time the extension will be wrong? Not
> exactly an efficient use of resources.
because it is NOT the
On 10/24/2012 08:58 AM, Alex wrote:
The script should be written to use 'file' not just parse the extension.
Why? Just because in <.001% of the time the extension will be wrong?
Not exactly an efficient use of resources.
--
users mailing list
users@lists.fedoraproject.org
To unsubscribe or c
>> I have an fc15 box and I'm having a problem with logwatch. I'm using
>> bzip2 for the compresscmd for logrotate, yet it somehow is giving the
>> compressed files a gz instead of bz2 extension. Logwatch uses this to
>> determine which command to use t
Alex pise:
> Hi,
>
> I have an fc15 box and I'm having a problem with logwatch. I'm using
> bzip2 for the compresscmd for logrotate, yet it somehow is giving the
> compressed files a gz instead of bz2 extension. Logwatch uses this to
> determine which command to use
Hi,
I have an fc15 box and I'm having a problem with logwatch. I'm using
bzip2 for the compresscmd for logrotate, yet it somehow is giving the
compressed files a gz instead of bz2 extension. Logwatch uses this to
determine which command to use to read the compressed files, so it
th
is tehre any better configuraable and better
maintained replacement for logwatch?
the idea is nice, but there is somehting wrong if
you have to confugrue your servers in a special
way to get a useable output :-(
https://bugzilla.redhat.com/show_bug.cgi?id=825534
https://bugzilla.redhat.com
Tim wrote:
>> - iptables firewall Begin
>>
>> Dropped 6 packets on interface eth0
>>From 87.230.101.22 - 1 packet to tcp(25)
>>From 124.229.7.16 - 3 packets to tcp(25)
>>From 190.2.0.221 - 2 packets to tcp(25)
>>
>>
Tim yahoo.com.au> writes:
> ...
> > **Unmatched Entries**
> > nmbd/nmbd_incomingrequests.c:process_name_refresh_request(173)
> > Error - should be sent to WINS server : 564 Time(s)
> ...
> The error tells you that something is trying to ask it to identify a
> network name, but a WINS ser
On Sat, 2011-12-24 at 12:50 +, Timothy Murphy wrote:
> - iptables firewall Begin
>
> Dropped 6 packets on interface eth0
>From 87.230.101.22 - 1 packet to tcp(25)
>From 124.229.7.16 - 3 packets to tcp(25)
>From 190.2.0.221 - 2 packets
I skip through logwatch on a couple of machines each day,
to see if any disasters have occurred.
But I don't really understand many of the entries,
or rather their significance.
Eg today:
- iptables firewall Begin
Dropped 6 packets on interface
On Sunday, June 05, 2011 12:20:13 Joe Zeff wrote:
> On 06/05/2011 06:49 AM, Garry T. Williams wrote:
> > This may be a systemd bug. Enabling sendmail.service is
> > ineffective after a reboot. I still have to manually start this
> > service after boot.
>
> Up through F14 there was a Gnome control
On 06/05/2011 06:49 AM, Garry T. Williams wrote:
> This may be a systemd bug. Enabling sendmail.service is ineffective
> after a reboot. I still have to manually start this service after
> boot.
Up through F14 there was a Gnome control panel (under Administration)
called Services. It allowed y
On Wednesday, June 01, 2011 08:20:23 Garry T. Williams wrote:
> I noticed that logwatch mail stopped on my F15 system recently. The
> problem was that some update turned off sendmail. The mail was being
> generated, but could not be delivered because nothing was listening on
> the
On earlier Fedora releases if I typed "logwatch --logfile maillog" then
logwatch would only look at the log file group "maillog." I just
updated to F15 over the weekend and now the switch doesn't seem to work.
On F15 I get a full logwatch output if I type the above co
I noticed that logwatch mail stopped on my F15 system recently. The
problem was that some update turned off sendmail. The mail was being
generated, but could not be delivered because nothing was listening on
the mail port at localhost.
The fix is:
sudo systemctl start sendmail.service
The disk usage report in logwatch is difficult to read and duplicates
file systems:
Root appears three times, home appears twice. The disk was partitioned
using F15 defaults on a clean install.
- Disk Space Begin
FilesystemSize
On 01/27/2011 09:24 AM, Gordon Charrick wrote:
> I wrote a new logwatch module for vnstat and put it in
> /etc/logwatch/scripts/services. If I run logwatch from the command line,
> it works fine. When cron runs it, the vnstat module doesn't run. The
> module is extremely simple
I wrote a new logwatch module for vnstat and put it in
/etc/logwatch/scripts/services. If I run logwatch from the command line,
it works fine. When cron runs it, the vnstat module doesn't run. The
module is extremely simple - all it does is run the vnstat command.
There are no errors
This is a 'new' HP running Fedora 12 as my mail server. Yeah, I know
that F12 is eol, but I am 'stuck' on this until we get everything worked
out for the F14 port, probably a couple months.
Original Message ----
Subject:Logwatch for klovia.htt-cons
On Tue, Dec 7, 2010 at 10:05, Tom Horsley wrote:
> On Tue, 7 Dec 2010 09:46:10 -0800
> Donald Russell wrote:
>
> > Now that I've actually done it once, it seems pretty simple... so why did
> it
> > appear so complicated in the doc? hmmm.
>
> Well, what gets me (and still does I think) is the utte
On Tue, 7 Dec 2010 09:46:10 -0800
Donald Russell wrote:
> Now that I've actually done it once, it seems pretty simple... so why did it
> appear so complicated in the doc? hmmm.
Well, what gets me (and still does I think) is the utter inability
to guess which logfiles get processed for which servi
messages. I'd like to add those in a
> > section of it's own in the logwatch report but am having trouble
> >following the information in /usr/share/doc/logwatch-7.3 in the HOWTO
> >doc.
> > I added my new script/filter
> >/etc/logwatch/s
Donald Russell wrote:
>I have an application that uses the logger -t command to add
>specific messages in /var/log/messages. I'd like to add those in a
>section of it's own in the logwatch report but am having trouble
>following the information in /usr/sha
On Fri, 3 Dec 2010 09:34:35 -0800
Donald Russell wrote:
> What did I miss?
You certainly didn't miss anything in the docs,
because it is just impossible to figure them out.
I have tried to follow the perl code to figure out
what is actually going on and it is too impenetrable
for me to understand
I have an application that uses the logger -t command to add specific
messages in /var/log/messages. I'd like to add those in a section of it's
own in the logwatch report but am having trouble following the information
in /usr/share/doc/logwatch-7.3 in the HOWTO doc.
I added my new scr
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1
On 07/28/2010 05:29 PM, Christofer C. Bell wrote:
> When cron.daily runs, I get the following error related to sendmail
> and logwatch:
>
> /etc/cron.daily/0logwatch:
>
> Can't exec "sendmail": Permission denied
On Wednesday, July 28, 2010 17:29:32 Christofer C. Bell wrote:
> When cron.daily runs, I get the following error related to sendmail
> and logwatch:
>
> /etc/cron.daily/0logwatch:
>
> Can't exec "sendmail": Permission denied at /usr/sbin/logwatch line
> 1032,
When cron.daily runs, I get the following error related to sendmail
and logwatch:
/etc/cron.daily/0logwatch:
Can't exec "sendmail": Permission denied at /usr/sbin/logwatch line
1032, line 2.
Can't execute sendmail -t: Permission denied
The SE Linux error is:
type=S
On Wed, 12 May 2010 15:31:07 -0700
jack craig wrote:
> AARRGGg!
>
> No wonder i couldnt find the control, its out of control!!!
>
> Thx Tom!
>
> On 05/12/2010 03:03 PM, Tom Horsley wrote:
> > On Wed, 12 May 2010 14:33:18 -0700
> > jack craig wrote:
> >
> >
On Wed, 2010-05-12 at 12:54 -0700, jack craig wrote:
> Hi Folks,
>
> On my FC11, logwatch has suddenly begun arriving at 10:48 am. i prefer
> it runs over night.
>
> I am not finding its crontab control, any clues out there ?
> I see /etc/cron.daily, .hourly, .weekly, but
On Wed, 2010-05-12 at 18:03 -0400, Tom Horsley wrote:
> Anacron just runs things at some random time when it happens to think
> of it
Do you not have a /etc/cron.d/anacron file that sets when anacron is
supposed to be fired up?
# Run anacron once a day, after regular cron.{daily,weekly,monthly} j
AARRGGg!
No wonder i couldnt find the control, its out of control!!!
Thx Tom!
On 05/12/2010 03:03 PM, Tom Horsley wrote:
> On Wed, 12 May 2010 14:33:18 -0700
> jack craig wrote:
>
>
>> I am assuming its whatever drives /etc/cron.daily, but where???
>>
me oriented config info there.
>>
>> I am assuming its whatever drives /etc/cron.daily, but where???
>>
>> Thx for your time to reply!
>>
>>
> Hi Jack,
>
> I have in /etc/cron.daily directory a symlink:
>
>
> lrwxrwxrwx 1 root root 39 A
On Wed, 12 May 2010 14:33:18 -0700
jack craig wrote:
> I am assuming its whatever drives /etc/cron.daily, but where???
You are suffering from anacron's disease :-).
In recent fedoras all the default /etc/cron.* jobs are now driven
by anacron from the /etc/anacrontab file and the old /etc/crontab
/etc/cron.daily directory a symlink:
lrwxrwxrwx 1 root root 39 Aug 30 2009 0logwatch ->
/usr/share/logwatch/scripts/logwatch.pl
Does this help?
Phil
--
users mailing list
users@lists.fedoraproject.org
To unsubscribe or change subscription options:
https://admin.fedoraproject.org/m
olks,
>>
>> On my FC11, logwatch has suddenly begun arriving at 10:48 am. i prefer
>> it runs over night.
>>
>> I am not finding its crontab control, any clues out there ?
>> I see /etc/cron.daily, .hourly, .weekly, but i see no entries fro the
>> logwatch
On 12/05/2010 15:54, jack craig wrote:
> Hi Folks,
>
> On my FC11, logwatch has suddenly begun arriving at 10:48 am. i prefer
> it runs over night.
>
> I am not finding its crontab control, any clues out there ?
> I see /etc/cron.daily, .hourly, .weekly, but i see no entrie
Hi Folks,
On my FC11, logwatch has suddenly begun arriving at 10:48 am. i prefer
it runs over night.
I am not finding its crontab control, any clues out there ?
I see /etc/cron.daily, .hourly, .weekly, but i see no entries fro the
logwatch script.
thx,jackc...
--
Jack Craig
Software
1 - 100 of 104 matches
Mail list logo