Gentoo Archives: gentoo-user

From: "J. Roeleveld" <joost@××××××××.org>
To: gentoo-user@l.g.o
Subject: Re: [gentoo-user] systemd seems to have broken logwatch
Date: Thu, 22 May 2014 12:37:34
Message-Id: 1897440.S6VRpdnYQY@andromeda
In Reply to: Re: [gentoo-user] systemd seems to have broken logwatch by covici@ccs.covici.com
1 On Thursday, May 22, 2014 08:31:12 AM covici@××××××××××.com wrote:
2 > J. Roeleveld <joost@××××××××.org> wrote:
3 > > On Thursday, May 22, 2014 04:54:45 AM covici@××××××××××.com wrote:
4 > > > Hi. I am having a strange problem running under systemd since Monday.
5 > > > I use logwatch to get nice summaries of things going on in the system,
6 > > > it gives me once a day summaries of such things. When running under
7 > > > openrc, I used to get a summary of sshd activity, so I could see the
8 > > > failed logins and the users that actually logged in via ssh. I was
9 > > > using the sysklogd package and am still using it, although I had to
10 > > > listen on a different socket. But now the sshd entries are totally gone
11 > > > and I wonder how to get them back? For instance, I am no longer
12 > > > getting the accepted public key messages anywhere.
13 > > >
14 > > > Thanks in advance for any suggestions.
15 > >
16 > > Did you configure logwatch to read from systemd (not sure if this is
17 > > possible) or systemd to write the logs to sysklogd?
18 > >
19 > > Systemd uses it's own binary format for the logging by default.
20 >
21 > I have sysklogd and friends listen on the journal socket rather on the
22 > original socket which systemd has taken over. Strange but someone told
23 > me that they were getting those messages with syslogng (name may be not
24 > correct), but it still does not make sense to me.
25
26 syslogng != sysklogd.
27 Both are different packages. It could be that sysklogd does not work well with
28 systemd.
29
30 --
31 Joost