Re: Need some help with logwatch.

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]



James B. Byrne wrote:
> host1 crontab -l as root
> 
> 45 7 * * * /usr/sbin/logwatch --service http --service imapd
> --service pop3 --service sshd --service vsftpd --service
> zz-disk_space --service zz-network --service zz-sys --mailto
> support@xxxxxxxxxxxxx
> 
> host2 crontab -l as root
> 
> 45 7 * * * /usr/sbin/logwatch --service http --service imapd
> --service pop3 --service sshd --service vsftpd --service
> zz-disk_space -- service zz-network --service zz-sys --mailto
> support@xxxxxxxxxxxxx   #Logwatch summary
> 

Hello,
I'm afraid I cannot address your specific question, however this may 
still be helpful...

I recommend moving all of those command line switches from your crontab 
into the config file(s).

The defaults are defined in /usr/share/logwatch/default.conf/logwatch.conf

The logwatch maintainers intend users to override those defaults in 
/etc/logwatch/conf/logwatch.conf

If you move your customizations to /etc/logwatch/conf/logwatch.conf, 
then you can call logwatch without any switches at all.

Also, something I do and find useful is to leave delivery of the 
logwatch emails set to the default - root@localhost. Then forward root's 
mail to my external system@domain account. This way I get any/all system 
generated e-mail to root (like an mdadm failed array event!), not just 
logwatch.

Hope that helps,
Andy Hull
_______________________________________________
CentOS mailing list
CentOS@xxxxxxxxxx
http://lists.centos.org/mailman/listinfo/centos

[Index of Archives]     [CentOS]     [CentOS Announce]     [CentOS Development]     [CentOS ARM Devel]     [CentOS Docs]     [CentOS Virtualization]     [Carrier Grade Linux]     [Linux Media]     [Asterisk]     [DCCP]     [Netdev]     [Xorg]     [Linux USB]
  Powered by Linux