similar to: logcheck errors after logrotate runs

Displaying 20 results from an estimated 70 matches similar to: "logcheck errors after logrotate runs"

2011 Jul 13
4
How about 4KB disk sectors?
So, what is the story about 4KB disk sectors? Should such disks be avoided with ZFS? Or, no problem? Or, need to modify some config file before usage? -- This message posted from opensolaris.org
2018 Nov 12
1
moving only new mails from one server to another
Hello, I think it is not really the right place to post about that, but lot of dovecot experts there ;) Basically, I have a server with dovecot 2.2.9 that has new (unread) mails? (because of a bad DNS config at a migration time). Is there an easy way to move only these unread mails to a another server ? (no perms trouble here : all vmail:vmail) Though to iterate through all
2009 Apr 25
0
incorrect output and segfaults from sprintf with %*d (PR#13675)
On Fri, Apr 24, 2009 at 14:40, Wacek Kusnierczyk <Waclaw.Marcin.Kusnierczyk at idi.ntnu.no> wrote: > maechler at stat.math.ethz.ch wrote: >> >> =A0 =A0 vQ> sprintf has a documented limit on strings included in the ou= tput using the >> =A0 =A0 vQ> format '%s'. =A0It appears that there is a limit on the leng= th of strings included >> =A0 =A0 vQ>
2011 Apr 12
0
No subject
r> <h2>Polycom Phones (updated for 3.2.X firmware with asterisk 1.6.1 Jan/2010= ) </h2>With SIP 3.2.X firmware (available on the Polycom download site)=20 and Asterisk 1.6.1, Polycom phones now support a full featured BLF=20 showing statuses of Ringing, Inuse and Online and one touch directed=20 call pickup. <br>On the asterisk side all that needs to be done is to add a hint
2006 Mar 20
6
[OT maybe] netcafe firewall
Hi all, I appologise in advance if this is a little OT, but I am building a box that will serve as firewall and router for a small ''internet cafe / netcafe'' and am using CentOS... So here it is: What are the best tools to be used for keeping the potential script kiddies from ''harming the Internet'' :) ? I specifically want to be able to detect and prevent
2004 Apr 17
7
Is log_in_vain really good or really bad?
Heya.. Yesterday someone "attacked" by box by connection to several ports.. In other words, a simple portscan.. yet, since my box has "log_in_vain" enabled, so it tries to log everything to /var/log/messages, since the logfile got full and the size went over 100K, it tried to rotate the log to save diskspace. (Apr 16 21:00:00 omikron newsyslog[32137]: logfile turned over due
2005 Apr 28
2
portsentry+shorewall
Hello, i use shorewall for a very long time (2 years or so) and i use it for nat and as firewall....i now use portsentrys to detect portscans but there is one problem...i use the HOWTO from the shorewall mailing list to make portsentry and shorewall work together....but there is one prob portscans get detected and a drop rule is added to shorewall for example shorewall drop 62.178.xxx.xx
2010 Jan 24
8
ip conntrack table full
xen-3.0.3-94.el5_4.2 2.6.18-164.6.1.el5xen RHEL5.4 x86_64 I''ve got a dom0 that does nothing but have a DomU created. The DomU gets plenty of load. Over time, the dom0''s ipconntrack table fills up but not the DomU. Once it gets full I can restart iptables and it''s fine. The strange thing is this only happens on hosts I have provided (hardware and hosting) from one
2004 Jun 07
1
freebsd-security Digest, Vol 61, Issue 3
On Sat, 29 May 2004 12:00:52 -0700 (PDT), <freebsd-security-request@freebsd.org> wrote: Hello ! Today i see in snort logs : [**] [1:528:4] BAD-TRAFFIC loopback traffic [**] [Classification: Potentially Bad Traffic] [Priority: 2] 06/07-09:44:39.044590 127.0.0.1:80 -> 10.6.148.173:1566 TCP TTL:128 TOS:0x0 ID:577 IpLen:20 DgmLen:40 ***A*R** Seq: 0x0 Ack: 0x75830001 Win: 0x0 TcpLen:
2007 Nov 22
4
Port 631 closed, not hidden
I have the firewall turned on my CentOS 5 box, but GRC is reporting that 631 is closed instead of stealthed. If the firewall isn't configured to allow that, then why might that be happening? Miark
2003 Apr 14
1
FW: Re: Open ports
------- BEGIN FORWARDED MESSAGE ------- From: g.pardon@pi.be To: teastep@shorewall.net Cc: Subject: Re: [Shorewall-users] Open ports How am I testing this? I''m doing a portscan using a portscanner like GFI Languard, Superscanner and nmap to check. Those two TCP-ports always showed up. Although, I think there are other to test it. I read the FAQ and the phenomenon (where is that
2014 Sep 23
2
doveadm penalty: who is 0.0.0.0?
Using doveadm penalty I just noticed a penalty for 0.0.0.0. Is this Postfix querying the auth-socket for his SASL-requests? I tried adding 0.0.0.0 to login_trusted_networks, but that doesn't help. Peer -- Heinlein Support GmbH Schwedter Str. 8/9b, 10119 Berlin http://www.heinlein-support.de Tel: 030 / 405051-42 Fax: 030 / 405051-19 Zwangsangaben lt. ?35a GmbHG: HRB 93818 B /
2003 Feb 24
2
Shorewall / nmap question
I made the following adjustments to /etc/shorewall/common.def (1.3.13 with all relevant patches). ############################################################################ # Shorewall 1.3 -- /etc/shorewall/common.def # # This file defines the rules that are applied before a policy of # DROP or REJECT is applied. In addition to the rules defined in this file, # the firewall will also define a
2000 Dec 08
6
opensshd 2.3.0 (oBSD 2.8) ignores ME!
I have a problem I can not identify. Two firewalls with OpenBSD 2.8 sshd version OpenSSH_2.3.0 I do a ssh root at 195.84.181.91 -v SSH Version OpenSSH_2.3.0, protocol versions 1.5/2.0. Compiled with SSL (0x0090581f). debug: Reading configuration data /etc/ssh_config debug: ssh_connect: getuid 0 geteuid 0 anon 0 debug: Connecting to 195.84.181.91 [195.84.181.91] port 22. debug: Allocated
2000 Jan 20
1
Unsupported Printers - just "sticks" in the lpd queue ;(
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 Hello: I've configured a Linux box with Samba to act as a secondary domain controller for an existing NT server. I've gotten everything working very nicely, all my file shares set up, etc. I've got 6 printers that I need to set up as print shares. The ones that speak Postscript or PCL were very easy to set up, and work admirably.
2005 Nov 04
2
openssh vulnerability WITH TCP DUMP!
Hi Guys, My Debian box has been hacked a few days ago using an OpenSSH vulnerability. Subsequently my box was used for sending spam and as a hacking platform (according to my ISP). I was running a fairly recent version of OpenSSH (3.9p1). I reinstalled my box (now with 3.8p1 as supplied by Debian Stable), and started tcpdump to see if I would get lucky. I DID! The aut.log file shows the
2018 Oct 22
2
How secure is SMB3 over internet?
On Sat, Oct 20, 2018 at 3:56 AM Reindl Harald via samba <samba at lists.samba.org> wrote: > Am 19.10.18 um 20:04 schrieb jmqaodmthr1acosyg--- via samba: > > Hello, > > How secure is SMB3 over Internet? I see that Microsoft Azure is doing SMB3 shares over internet so they seem to think it's secure. > > Does the SAMBA team recommend this type of scenario OR do they
2006 Jul 18
7
Port scan from Apache?
Hi everyone, today I got an e-mail from a company claiming that my server is doing port scans on their firewall machine. I found that hard to believe so I started checking the box. The company rep told me that the scan was originating at port 80 with destination port 8254 on their machine. I couldn't find any hints as to why that computer was subject to the alleged port scans. Searching
2008 Aug 21
12
machine hangs on occasion - correlated with ssh break-in attempts
Hello! A machine I manage remotely for a friend comes under a distributed ssh break-in attack every once in a while. Annoyed (and alarmed) by the messages like: Aug 12 10:21:17 symbion sshd[4333]: Invalid user mythtv from 85.234.158.180 Aug 12 10:21:18 symbion sshd[4335]: Invalid user mythtv from 85.234.158.180 Aug 12 10:21:20 symbion sshd[4337]: Invalid user mythtv from 85.234.158.180 Aug 12
2008 Aug 21
12
machine hangs on occasion - correlated with ssh break-in attempts
Hello! A machine I manage remotely for a friend comes under a distributed ssh break-in attack every once in a while. Annoyed (and alarmed) by the messages like: Aug 12 10:21:17 symbion sshd[4333]: Invalid user mythtv from 85.234.158.180 Aug 12 10:21:18 symbion sshd[4335]: Invalid user mythtv from 85.234.158.180 Aug 12 10:21:20 symbion sshd[4337]: Invalid user mythtv from 85.234.158.180 Aug 12