Logcheck sending emails everywhere


 
Thread Tools Search this Thread
Operating Systems Linux Debian Logcheck sending emails everywhere
# 1  
Old 08-16-2015
[solved] Logcheck sending emails everywhere

Hi,
I just recently installed logcheck running it at defaults. I don't have a /home/logcheck, even though the logcheck.conf MAILTO variable says "logcheck". Now I have a .forward in my regular home /home/awayand which gets an hourly report from logcheck but I have no clue how to turn that off. I don't want logcheck to use my /home/awayand/.forward file! Anyone know how I can troubleshoot where this configuration comes from?
Thanks!

Edit: turns out /etc/aliases had logcheck: root entry and root: awayand

Last edited by awayand; 08-16-2015 at 08:35 PM..
Login or Register to Ask a Question

Previous Thread | Next Thread

9 More Discussions You Might Find Interesting

1. Debian

Problem sending out emails

Hi, Our email relay server is a debian server. The application team in our company regularly receives email alerts from one hpux server (which is routed through the email relay server). Today we had problems whereby our company's email recipients are not receiving email alerts from the hpux... (2 Replies)
Discussion started by: anaigini45
2 Replies

2. Shell Programming and Scripting

Issues sending emails using PostFix Mail Server

I'm unable to send email from my Linux server despite SMTP port 25 Active and Listening. # hostname TechX I checked the mail log ( /var/log/maillog ) and found the below error. I'm sharing all the ".cf" files seen in the error log. 1. # more /etc/postfix/main.cf # postfix... (0 Replies)
Discussion started by: mohtashims
0 Replies

3. Shell Programming and Scripting

Sending files to multiple emails

Hi All, I want to send each file to each email id as below. Instead of writing saparate 10 mail commands can we do it in a simple step. file1.csv to raghu.s@hps.com file2.csv to kiran.m@hps.com file3.csv to kenni.d@hps.com file4.csv to rani.d@hps.com file5.csv to sandya.s@hps.com... (2 Replies)
Discussion started by: ROCK_PLSQL
2 Replies

4. Shell Programming and Scripting

Hide from adress while sending emails

I have a shell script that sends email alerts to all the teams if there's any issue identified . This is the command that I use to send email alerts to others cat out.out | mail -s "Alerts on $date" $EMAILID Above code sends emails to all the users by default it sends emails to... (2 Replies)
Discussion started by: lazydev
2 Replies

5. Shell Programming and Scripting

Counting lines and sending emails

What I am doing is running ps and search for any connection that is over a specified number, I set it to "1" for testing I want to send an email when any of them are over 50 I want them all in one email Below is the code what I want is to display the output of ps and grepping for "httpd" to a... (3 Replies)
Discussion started by: slufoot80
3 Replies

6. Solaris

How to use text Fonts while sending emails from mailx?

Hi Team, I want to use "Courier New" fonts while sending emails using mailx command from solaris command prompt. Because my SQL output is not printing in correct format in the email. Please assist. Let me know for any details. Thanks, (1 Reply)
Discussion started by: Mukharam Khan
1 Replies

7. AIX

Need help on sending emails to Lotus Notes from Unix

Hi, I am new to UNIX and any help is greatly appreciated. Requirement: Need to check the directory and if the directory has some files then an email needs to be sent to the email ID on Lotus Notes. I need help on sending an email to email ID on Lotus Notes notifying that the files... (3 Replies)
Discussion started by: neetutg
3 Replies

8. UNIX for Dummies Questions & Answers

Sending Outgoing Emails from Unix Server

the server i have here is a Ubuntu server. it has nagios on it. after setting up nagios and having it work as it should, i realized at the very end of all my work that obviously nagios will also need to send out email alerts to a set of email addresses that it has in its database. my problem... (1 Reply)
Discussion started by: SkySmart
1 Replies

9. UNIX for Dummies Questions & Answers

Sending Emails to a unix process

Hi , I need to have a unix process which is setup to read all incoming mail for some user and process the same. How tough it is to code the same.Is there any way that we can download some shell scripts for the same from some internet site Kindly help. (2 Replies)
Discussion started by: xsriniva
2 Replies
Login or Register to Ask a Question
logwatch_selinux(8)					      SELinux Policy logwatch					       logwatch_selinux(8)

NAME
logwatch_selinux - Security Enhanced Linux Policy for the logwatch processes DESCRIPTION
Security-Enhanced Linux secures the logwatch processes via flexible mandatory access control. The logwatch processes execute with the logwatch_t SELinux type. You can check if you have these processes running by executing the ps com- mand with the -Z qualifier. For example: ps -eZ | grep logwatch_t ENTRYPOINTS
The logwatch_t SELinux type can be entered via the logwatch_exec_t file type. The default entrypoint paths for the logwatch_t domain are the following: /usr/sbin/epylog, /usr/sbin/logcheck, /usr/sbin/logwatch.pl, /usr/share/logwatch/scripts/logwatch.pl PROCESS TYPES
SELinux defines process types (domains) for each process running on the system You can see the context of a process using the -Z option to ps Policy governs the access confined processes have to files. SELinux logwatch policy is very flexible allowing users to setup their log- watch processes in as secure a method as possible. The following process types are defined for logwatch: logwatch_t, logwatch_mail_t Note: semanage permissive -a logwatch_t can be used to make the process type logwatch_t permissive. SELinux does not deny access to permis- sive process types, but the AVC (SELinux denials) messages are still generated. BOOLEANS
SELinux policy is customizable based on least access required. logwatch policy is extremely flexible and has several booleans that allow you to manipulate the policy and run logwatch with the tightest access possible. If you want to allow epylog to send mail, you must turn on the logwatch_can_sendmail boolean. Disabled by default. setsebool -P logwatch_can_sendmail 1 If you want to allow users to resolve user passwd entries directly from ldap rather then using a sssd server, you must turn on the authlo- gin_nsswitch_use_ldap boolean. Disabled by default. setsebool -P authlogin_nsswitch_use_ldap 1 If you want to allow all daemons to write corefiles to /, you must turn on the daemons_dump_core boolean. Disabled by default. setsebool -P daemons_dump_core 1 If you want to enable cluster mode for daemons, you must turn on the daemons_enable_cluster_mode boolean. Enabled by default. setsebool -P daemons_enable_cluster_mode 1 If you want to allow all daemons to use tcp wrappers, you must turn on the daemons_use_tcp_wrapper boolean. Disabled by default. setsebool -P daemons_use_tcp_wrapper 1 If you want to allow all daemons the ability to read/write terminals, you must turn on the daemons_use_tty boolean. Disabled by default. setsebool -P daemons_use_tty 1 If you want to deny any process from ptracing or debugging any other processes, you must turn on the deny_ptrace boolean. Enabled by default. setsebool -P deny_ptrace 1 If you want to allow all domains to use other domains file descriptors, you must turn on the domain_fd_use boolean. Enabled by default. setsebool -P domain_fd_use 1 If you want to allow all domains to have the kernel load modules, you must turn on the domain_kernel_load_modules boolean. Disabled by default. setsebool -P domain_kernel_load_modules 1 If you want to allow all domains to execute in fips_mode, you must turn on the fips_mode boolean. Enabled by default. setsebool -P fips_mode 1 If you want to enable reading of urandom for all domains, you must turn on the global_ssp boolean. Disabled by default. setsebool -P global_ssp 1 If you want to allow confined applications to run with kerberos, you must turn on the kerberos_enabled boolean. Enabled by default. setsebool -P kerberos_enabled 1 If you want to allow system to run with NIS, you must turn on the nis_enabled boolean. Disabled by default. setsebool -P nis_enabled 1 If you want to allow confined applications to use nscd shared memory, you must turn on the nscd_use_shm boolean. Enabled by default. setsebool -P nscd_use_shm 1 If you want to support NFS home directories, you must turn on the use_nfs_home_dirs boolean. Disabled by default. setsebool -P use_nfs_home_dirs 1 If you want to support SAMBA home directories, you must turn on the use_samba_home_dirs boolean. Disabled by default. setsebool -P use_samba_home_dirs 1 NSSWITCH DOMAIN
If you want to allow users to resolve user passwd entries directly from ldap rather then using a sssd server for the logwatch_mail_t, log- watch_t, you must turn on the authlogin_nsswitch_use_ldap boolean. setsebool -P authlogin_nsswitch_use_ldap 1 If you want to allow confined applications to run with kerberos for the logwatch_mail_t, logwatch_t, you must turn on the kerberos_enabled boolean. setsebool -P kerberos_enabled 1 MANAGED FILES
The SELinux process type logwatch_t can manage files labeled with the following file types. The paths listed are the default paths for these file types. Note the processes UID still need to have DAC permissions. cluster_conf_t /etc/cluster(/.*)? cluster_var_lib_t /var/lib/pcsd(/.*)? /var/lib/cluster(/.*)? /var/lib/openais(/.*)? /var/lib/pengine(/.*)? /var/lib/corosync(/.*)? /usr/lib/heartbeat(/.*)? /var/lib/heartbeat(/.*)? /var/lib/pacemaker(/.*)? cluster_var_run_t /var/run/crm(/.*)? /var/run/cman_.* /var/run/rsctmp(/.*)? /var/run/aisexec.* /var/run/heartbeat(/.*)? /var/run/cpglockd.pid /var/run/corosync.pid /var/run/rgmanager.pid /var/run/cluster/rgmanager.sk logwatch_cache_t /var/lib/epylog(/.*)? /var/lib/logcheck(/.*)? /var/cache/logwatch(/.*)? logwatch_lock_t /var/lock/logcheck.* logwatch_tmp_t logwatch_var_run_t /var/run/epylog.pid root_t / /initrd FILE CONTEXTS
SELinux requires files to have an extended attribute to define the file type. You can see the context of a file using the -Z option to ls Policy governs the access confined processes have to these files. SELinux logwatch policy is very flexible allowing users to setup their logwatch processes in as secure a method as possible. STANDARD FILE CONTEXT SELinux defines the file context types for the logwatch, if you wanted to store files with these types in a diffent paths, you need to exe- cute the semanage command to sepecify alternate labeling and then use restorecon to put the labels on disk. semanage fcontext -a -t logwatch_cache_t '/srv/logwatch/content(/.*)?' restorecon -R -v /srv/mylogwatch_content Note: SELinux often uses regular expressions to specify labels that match multiple files. The following file types are defined for logwatch: logwatch_cache_t - Set files with the logwatch_cache_t type, if you want to store the files under the /var/cache directory. Paths: /var/lib/epylog(/.*)?, /var/lib/logcheck(/.*)?, /var/cache/logwatch(/.*)? logwatch_exec_t - Set files with the logwatch_exec_t type, if you want to transition an executable to the logwatch_t domain. Paths: /usr/sbin/epylog, /usr/sbin/logcheck, /usr/sbin/logwatch.pl, /usr/share/logwatch/scripts/logwatch.pl logwatch_lock_t - Set files with the logwatch_lock_t type, if you want to treat the files as logwatch lock data, stored under the /var/lock directory logwatch_mail_tmp_t - Set files with the logwatch_mail_tmp_t type, if you want to store logwatch mail temporary files in the /tmp directories. logwatch_tmp_t - Set files with the logwatch_tmp_t type, if you want to store logwatch temporary files in the /tmp directories. logwatch_var_run_t - Set files with the logwatch_var_run_t type, if you want to store the logwatch files under the /run or /var/run directory. Note: File context can be temporarily modified with the chcon command. If you want to permanently change the file context you need to use the semanage fcontext command. This will modify the SELinux labeling database. You will need to use restorecon to apply the labels. COMMANDS
semanage fcontext can also be used to manipulate default file context mappings. semanage permissive can also be used to manipulate whether or not a process type is permissive. semanage module can also be used to enable/disable/install/remove policy modules. semanage boolean can also be used to manipulate the booleans system-config-selinux is a GUI tool available to customize SELinux policy settings. AUTHOR
This manual page was auto-generated using sepolicy manpage . SEE ALSO
selinux(8), logwatch(8), semanage(8), restorecon(8), chcon(1), sepolicy(8) , setsebool(8), logwatch_mail_selinux(8), log- watch_mail_selinux(8) logwatch 14-06-10 logwatch_selinux(8)