RHEL Engineering is moving the tracking of its product development work on RHEL 6 through RHEL 9 to Red Hat Jira (issues.redhat.com). If you're a Red Hat customer, please continue to file support cases via the Red Hat customer portal. If you're not, please head to the "RHEL project" in Red Hat Jira and file new tickets here. Individual Bugzilla bugs in the statuses "NEW", "ASSIGNED", and "POST" are being migrated throughout September 2023. Bugs of Red Hat partners with an assigned Engineering Partner Manager (EPM) are migrated in late September as per pre-agreed dates. Bugs against components "kernel", "kernel-rt", and "kpatch" are only migrated if still in "NEW" or "ASSIGNED". If you cannot log in to RH Jira, please consult article #7032570. That failing, please send an e-mail to the RH Jira admins at rh-issues@redhat.com to troubleshoot your issue as a user management inquiry. The email creates a ServiceNow ticket with Red Hat. Individual Bugzilla bugs that are migrated will be moved to status "CLOSED", resolution "MIGRATED", and set with "MigratedToJIRA" in "Keywords". The link to the successor Jira issue will be found under "Links", have a little "two-footprint" icon next to it, and direct you to the "RHEL project" in Red Hat Jira (issue links are of type "https://issues.redhat.com/browse/RHEL-XXXX", where "X" is a digit). This same link will be available in a blue banner at the top of the page informing you that that bug has been migrated.
Bug 1126849 - disrupted sentence in default logwatch.conf file
Summary: disrupted sentence in default logwatch.conf file
Keywords:
Status: CLOSED WONTFIX
Alias: None
Product: Red Hat Enterprise Linux 6
Classification: Red Hat
Component: logwatch
Version: 6.5
Hardware: All
OS: Linux
low
low
Target Milestone: rc
: ---
Assignee: Jan Synacek
QA Contact: BaseOS QE - Apps
URL:
Whiteboard:
Depends On: 1126848
Blocks:
TreeView+ depends on / blocked
 
Reported: 2014-08-05 12:41 UTC by Martin Frodl
Modified: 2015-10-12 14:01 UTC (History)
2 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of: 1126848
Environment:
Last Closed: 2015-10-12 14:01:49 UTC
Target Upstream Version:
Embargoed:


Attachments (Terms of Use)

Description Martin Frodl 2014-08-05 12:41:44 UTC
+++ This bug was initially created as a clone of Bug #1126848 +++

Description of problem:

Starting from line 54, the default config file /usr/share/logwatch/default.conf/logwatch.conf reads:

# Use archives?  If set to 'Yes', the archives of logfiles
# (i.e. /var/log/messages.1 or /var/log/messages.1.gz) will
# be searched in addition to the /var/log/messages file.
# This usually will not do much if your range is set to just
# 'Yesterday' or 'Today'... it is probably best used with
# By default this is now set to Yes. To turn off Archives uncomment this.
#Archives = No
# Range = All

What was probably meant is the following:

# Use archives?  If set to 'Yes', the archives of logfiles
# (i.e. /var/log/messages.1 or /var/log/messages.1.gz) will
# be searched in addition to the /var/log/messages file.
# This usually will not do much if your range is set to just
# 'Yesterday' or 'Today'... it is probably best used with
# Range = All
# By default this is now set to Yes. To turn off Archives uncomment this.
#Archives = No

That is to say, the last line containing '# Range = All' should be placed two lines higher for the text to make sense.


Version-Release number of selected component (if applicable):
logwatch-7.3.6-52.el6


Note You need to log in before you can comment on or make changes to this bug.