Bug 678436 - logcheck sends error mails after installing
Summary: logcheck sends error mails after installing
Keywords:
Status: CLOSED WONTFIX
Alias: None
Product: Fedora
Classification: Fedora
Component: logcheck
Version: 17
Hardware: Unspecified
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Matthias Runge
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard:
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2011-02-17 22:18 UTC by Till Maas
Modified: 2016-09-12 07:53 UTC (History)
6 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2013-08-01 17:51:58 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Till Maas 2011-02-17 22:18:21 UTC
Description of problem:
I installed logcheck and now I get mails from cron with the following error message:
Subject: Cron <logcheck@genius>    if [ -x /usr/sbin/logcheck ]; then nice -n10 /usr/sbin/logcheck; fi
[...]
/usr/sbin/logcheck: line 100: kill: (25311) - No such process


Version-Release number of selected component (if applicable):
logcheck-1.3.13-4.fc14

How reproducible:
always

Steps to Reproduce:
1. yum install logcheck
2. wait for mails from cron
  
Actual results:
mails with above error message

Expected results:
no mails with error messages

Additional info:

Comment 1 Matthias Runge 2011-02-18 07:07:36 UTC
This should be fixed immediately after 

chgrp adm /var/log/messages

I'm thinking about a fix. This will probably change ownership of logcheck binaries, as now on all fedora/redhat systems /var/log/messages etc. are owned by root and may be read by root. Logcheck originally is owned by its own user, who may read log messages.
The other solution would set a sticky bit on logtail.

What do you think?

Comment 2 Till Maas 2011-02-18 19:07:23 UTC
(In reply to comment #1)
> This should be fixed immediately after 
> 
> chgrp adm /var/log/messages

I guess this won't help, because it has file moede 600 here.

> I'm thinking about a fix. This will probably change ownership of logcheck
> binaries, as now on all fedora/redhat systems /var/log/messages etc. are owned
> by root and may be read by root. Logcheck originally is owned by its own user,
> who may read log messages.
> The other solution would set a sticky bit on logtail.
> 
> What do you think?

If it is a permission problem, then it should probably be discussed on fedora-devel to get a sane group for logfiles to add the logcheck user to.

Comment 3 Till Maas 2011-02-18 20:07:19 UTC
Btw. even if /var/log/messages is readable for the group adm the error mail is still send.

Comment 4 Matthias Runge 2011-02-19 20:35:00 UTC
Till, could you please check further:
is /var/log/secure readable by group and group is adm?
-rw-r----- 1 root adm 50463 Feb 19 21:28 /var/log/secure

if yes, it's the same issue as for /var/log/messages, if not, there's some other issue.
(in default configuration, just /var/log/messages and /var/log/secure is checked by logcheck)

Thanks

Comment 5 Fedora End Of Life 2012-08-16 21:32:22 UTC
This message is a notice that Fedora 14 is now at end of life. Fedora 
has stopped maintaining and issuing updates for Fedora 14. It is 
Fedora's policy to close all bug reports from releases that are no 
longer maintained.  At this time, all open bugs with a Fedora 'version'
of '14' have been closed as WONTFIX.

(Please note: Our normal process is to give advanced warning of this 
occurring, but we forgot to do that. A thousand apologies.)

Package Maintainer: If you wish for this bug to remain open because you
plan to fix it in a currently maintained version, feel free to reopen 
this bug and simply change the 'version' to a later Fedora version.

Bug Reporter: Thank you for reporting this issue and we are sorry that 
we were unable to fix it before Fedora 14 reached end of life. If you 
would still like to see this bug fixed and are able to reproduce it 
against a later version of Fedora, you are encouraged to click on 
"Clone This Bug" (top right of this page) and open it against that 
version of Fedora.

Although we aim to fix as many bugs as possible during every release's 
lifetime, sometimes those efforts are overtaken by events.  Often a 
more recent Fedora release includes newer upstream software that fixes 
bugs or makes them obsolete.

The process we are following is described here: 
http://fedoraproject.org/wiki/BugZappers/HouseKeeping

Comment 6 Christoph Anton Mitterer 2012-09-18 11:29:59 UTC
That problem still persists in RHEL6...

Comment 7 Matthias Runge 2012-09-18 12:10:17 UTC
Christoph,

sadly, there's nothing much I can do about it. It's a client configuration problem.

Comment 8 Till Maas 2012-09-26 16:20:16 UTC
(In reply to comment #7)
> Christoph,
> 
> sadly, there's nothing much I can do about it. It's a client configuration
> problem.

There is still the problem, that the mail does not say what is wrong. Afaics this is only send to the user logcheck because /etc/logcheck/logcheck.conf makes logcheck send mail to the user logcheck. Maybe it would be better to configure root instead of logcheck by default there, because it seems to be very likely that nobody will notice these mails in /var/spool/mail/logcheck.

Comment 9 Bart Verwilst 2012-10-20 15:35:10 UTC
Matthias, You say nothing can be done about it because it's a client configuration problem. Yet i installed this on a clean system, and it started mailing every hour.

Comment 10 Matthias Runge 2012-10-22 06:27:10 UTC
The problem is, that in fedora/rhel e.g. /var/log/messages is just readable by root, and nobody else.

To change this, I'd file a bug against that package containing that file:
rpm -qf /var/log/messages
file /var/log/messages is not owned by any package

^^^

A workaround working for me quite well is:
1. add create 0640 root adm to /etc/logrotate.d/syslog
2. install syslog-ng 
3. change its config file:
destination d_mesg {
    file("/var/log/messages"
         owner("root")
         group("adm")
         perm(0640)
        );
 };
 destination d_auth {
     file("/var/log/secure"
         owner("root")
         group("adm")
         perm(0640)
     );
 };
(syslog-ng takes care on file permissions). It seems just taking logrotate to take care on file permissions is not sufficient.

Comment 11 Pierre H 2013-03-20 17:28:21 UTC
I had a similar issue with CentOS release 6.4 (Final)
SELinux is enable (Enforcing)


I found a way to make it work by doing:
 setfacl -m u:logcheck:r /var/log/messages
 setfacl -m u:logcheck:r /var/log/secure


No additional stuff required, hope this might help someone...

Comment 12 Fedora End Of Life 2013-07-04 06:20:42 UTC
This message is a reminder that Fedora 17 is nearing its end of life.
Approximately 4 (four) weeks from now Fedora will stop maintaining
and issuing updates for Fedora 17. It is Fedora's policy to close all
bug reports from releases that are no longer maintained. At that time
this bug will be closed as WONTFIX if it remains open with a Fedora 
'version' of '17'.

Package Maintainer: If you wish for this bug to remain open because you
plan to fix it in a currently maintained version, simply change the 'version' 
to a later Fedora version prior to Fedora 17's end of life.

Bug Reporter:  Thank you for reporting this issue and we are sorry that 
we may not be able to fix it before Fedora 17 is end of life. If you 
would still like  to see this bug fixed and are able to reproduce it 
against a later version  of Fedora, you are encouraged  change the 
'version' to a later Fedora version prior to Fedora 17's end of life.

Although we aim to fix as many bugs as possible during every release's 
lifetime, sometimes those efforts are overtaken by events. Often a 
more recent Fedora release includes newer upstream software that fixes 
bugs or makes them obsolete.

Comment 13 Fedora End Of Life 2013-08-01 17:52:05 UTC
Fedora 17 changed to end-of-life (EOL) status on 2013-07-30. Fedora 17 is 
no longer maintained, which means that it will not receive any further 
security or bug fix updates. As a result we are closing this bug.

If you can reproduce this bug against a currently maintained version of 
Fedora please feel free to reopen this bug against that version.

Thank you for reporting this bug and we are sorry it could not be fixed.


Note You need to log in before you can comment on or make changes to this bug.