similar to: Bug#255560: logcheck-database: More Postfix rules

Displaying 20 results from an estimated 10000 matches similar to: "Bug#255560: logcheck-database: More Postfix rules"

2004 Oct 11
1
Bug#275946: Acknowledgement (newline not recognized when logcheck sends emails)
I upgraded to 1.2.28, same results. Here are the rules I added. ^\w{3} [ :0-9]{11} [._[:alnum:]-]+ perdition\[[0-9]+\]: Connect: ^\w{3} [ :0-9]{11} [._[:alnum:]-]+ pure-ftpd: [^[:space:]]+ \[NOTICE\] ^\w{3} [ :0-9]{11} [._[:alnum:]-]+ pure-ftpd: [^[:space:]]+ \[INFO\] ^\w{3} [ :0-9]{11} [._[:alnum:]-]+ exact\[[0-9]+\]: ^\w{3} [ :0-9]{11} [._[:alnum:]-]+ slapd\[[0-9]+\]: ^\w{3} [ :0-9]{11}
2008 Mar 16
1
Problem with rules being 'ignored'
Hey there, sorry to bug you, I've ran into a little problem conscerning a logcheck-rule I just wrote. I use logcheck and logcheck-database on Debian Etch. When logcheck reports me something I don't want it to, I normally write a rule to match that logentry and put it in a file called my_rules in /etc/logcheck/ignore.d.server/ ... that worked perfectly fine. Until that rule: Logcheck
2004 Aug 23
2
Bug#267587: logcheck-database: Additional rule needed for postfix
Package: logcheck-database Version: 1.2.25 Severity: normal postfix/smtpd\[[0-9]+\]: lost connection after (CONNECT|DATA|RCPT|RSET|EHLO|HELO|MAIL) from Please include the above line in the ignore.d/server/postfix file. That catches messages that occur very often on busy Postfix servers. -- System Information: Debian Release: 3.1 APT prefers unstable APT policy: (500, 'unstable')
2006 May 21
2
Bug#368313: logcheck-database: new postfix violations ignore rule
Package: logcheck-database Version: 1.2.39 Severity: wishlist Hi, I'd like to add the following rule to /etc/logcheck/violations.ignore.d/logcheck-postfix : ^\w{3} [ :0-9]{11} [._[:alnum:]-]+ postfix/smtpd?\[[0-9]+\]: NOQUEUE: reject: RCPT from [._[:alnum:]-]+\[[0-9]{1,3}\.[0-9]{1,3}\.[0-9]{1,3}\.[0-9]{1,3}\]: 554 <[._[:alnum:]-]+\[[0-9]{1,3}\.[0-9]{1,3}\.[0-9]{1,3}\.[0-9]{1,3}\]>:
2004 Jun 11
4
Bug#253861: logcheck: Please add support for imapproxy
Package: logcheck Version: 1.2.22a Severity: wishlist There is no support for imapproxy, and it would be a great help if it was added. Following are two sample lines from the syslog: Jun 11 09:36:55 MyHost in.imapproxyd[30845]: LOGOUT: '"MyUser"' from server sd [13] Jun 11 09:37:02 MyHost in.imapproxyd[30846]: LOGIN: '"MyUser"' (xxx.xxx.xxx.xx:yyyyy) on
2005 Dec 24
1
Bug#344620: ignore.server.d/postfix: 'address not listed for hostname' rule
Package: logcheck-database Version: 1.2.42 Severity: normal Tags: patch Index: postfix =================================================================== --- postfix (revision 1097) +++ postfix (working copy) @@ -44,7 +44,7 @@ # Postfix < 2.1 ^\w{3} [ :0-9]{11} [._[:alnum:]-]+ postfix/smtp\[[0-9]+\]: connect to [^[:space:]]+: server dropped connection without sending the initial greeting
2004 Aug 10
1
one = sign to much?
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 Hi, I think I found a mistake in the postfix file in /etc/logcheck/ignore.d.server. There is one equal sign to much in this line: ^\w{3} [ :0-9]{11} [._[:alnum:]-]+ postfix/smtpd\[[0-9]+\]: [[:alnum:]]+: client=[^[:space:]]+, sasl_method=[[:alnum:]]+, sasl_username==[-_.@[:alnum:]]+$ I think it should be: ^\w{3} [ :0-9]{11} [._[:alnum:]-]+
2019 Feb 17
5
Dove to error
Feb 17 12:48:00 pepino postfix/smtps/smtpd[3988]: connect from localhost[127.0.0.1] Feb 17 12:48:01 pepino postfix/smtps/smtpd[3988]: warning: unknown smtpd restriction: "permit_ssl_authenticated" Feb 17 12:48:01 pepino postfix/smtps/smtpd[3988]: NOQUEUE: reject: RCPT from localhost[127.0.0.1]: 451 4.3.5 Server configuration error; from=<pi at torombolo.ml> to=<pi at
2005 Mar 22
3
Bug#300888: logcheck-database: database skip postgrey ignore pattern
Package: logcheck-database Version: 1.2.35 Severity: minor logcheck-database contain postgrey ignore file, but postgrey first attempt is listed in logcheck report $ dpkg -l postgrey ii postgrey 1.18-1 -- System Information: Debian Release: 3.1 APT prefers unstable APT policy: (500, 'unstable') Architecture: i386 (i686) Kernel: Linux 2.4.29-C3EZRA Locale: LANG=it_IT,
2004 Jul 21
1
Bug#260573: logcheck: ignore.d.paranoid/cron and ignore.d.server/cron swapped
Package: logcheck Version: 1.2.23 Severity: normal Hello, I have: # /bin/cat ignore.d.server/cron ^\w{3} [ :0-9]{11} [._[:alnum:]-]+ crontab\[[0-9]+\]: \([[:alnum:]-]+\) LIST \([[:alnum:]-]+\)$ ^\w{3} [ :0-9]{11} [._[:alnum:]-]+ crontab\[[0-9]+\]: \([[:alnum:]-]+\) REPLACE \([[:alnum:]-]+\)$ and: # /bin/cat ignore.d.paranoid/cron ^\w{3} [ :0-9]{11} [._[:alnum:]-]+
2016 Jan 07
3
Helo Checks not always working?
All i have is : smtpd_client_restrictions = permit_mynetworks, permit_sasl_authenticated   I disabled the unknown restriction due to lots of customers of me are missing PTR records, which needs to be set bij the internet provider. So they got blocked, i had to remove these.   The Helo check is often on the IT department can adjust them selfs. And most spammers have incorrect helo’s
2013 Apr 07
1
[Dovecot-de] Dovecot Quota via policy service abfragen
Hallo Waffenmeister! Ralf Hildebrandt <Ralf.Hildebrandt at charite.de> wrote: > > Apr 7 14:07:52 delta postfix/qmgr[19078]: 1D8921B31260: from=<anmeyer at anup.de>, size=1492149, nrcpt=1 (queue active) > > Apr 7 14:07:53 delta postfix/pipe[19091]: 1D8921B31260: to=<miles at anup.de>, relay=dovecot, delay=2542, delays=2542/0.01/0/0.29, dsn=4.3.0, status=deferred
2005 Apr 02
3
Bug#302744: logcheck-database: postfix rules
Package: logcheck-database Version: 1.2.36 Severity: wishlist Hello, I recently blew away my old logcheck-databse and lost a number of changes that i had made to postfix entries. The default database for postfix reports the following errors that do not seem to be important... Apr 2 13:00:19 terminus postfix/local[29516]: 574B9B3B9F: to=<doug at localhost>, relay=local, delay=13,
2019 Sep 19
3
Postfix vs. Thunderbird on Mac OS
Hi, I'm running our local school's mail server on CentOS 7, Postfix and Dovecot. We get quite a lot of spam, so I have the following sender restrictions in my /etc/postfix/main.cf: --8<------------------------------------------------------ # Restrictions SMTP smtpd_helo_restrictions = reject_unknown_helo_hostname smtpd_sender_restrictions = reject_unknown_sender_domain,
2004 Sep 12
2
Bug#271286: minor fix for ignore.d.server/oidentd
Package: logcheck Version: 1.2.27 Severity: wishlist hello, in ignore.d.server/oidentd you have: ^\w{3} [ :0-9]{11} [._[:alnum:]-]+ oidentd\[[0-9]+\]: Connection from \ [._[:alnum:]-]+ \([0-9]{1,3}\.[0-9]{1,3}\.[0-9]{1,3}\.[0-9]{1,3}\):[0-9]{1,5}$ anyway, some oidentd logs don't have a hostname: oidentd[34562]: Connection from 241.145.24.135:2353 therefore you have to add: ^\w{3} [
2012 Nov 16
3
dovecot: lda(root): Fatal: Invalid user settings. Refer to server log for more information.
I ran dovecot -a and the blizzard of data seemed ok to my limited knowledge. Is there another log I should look into to trace this error down? Dovecot and system info: thufir at dur:~$ thufir at dur:~$ dovecot --version 2.0.19 thufir at dur:~$ thufir at dur:~$ cat /etc/lsb-release DISTRIB_ID=Ubuntu DISTRIB_RELEASE=12.04 DISTRIB_CODENAME=precise DISTRIB_DESCRIPTION="Ubuntu 12.04.1
2010 Jun 03
5
auth socket goes away on reload
We're using the SQLite backend for authentication of Postfix SASL. When the db is replaced we HUP dovecot to close and reopen its connection. During this time it appears the socket file is removed and Postfix rejects the authentication attempt. From the logs: Jun 3 00:23:02 xxx dovecot: dovecot: SIGHUP received - reloading configuration Jun 3 00:23:02 xxx postfix/smtpd[14746]: warning:
2018 Jul 24
7
Mail has quit working
-------- Original Message -------- Subject: Re: [CentOS] Mail has quit working From: Nataraj <incoming-centos at rjl.com> Date: Mon, July 23, 2018 9:01 pm To: centos at centos.org On 07/23/2018 03:39 PM, TE Dukes wrote: > Hello, > > Mail has come to an abrupt stop. Running C7, postfix and dovecot. Using > Roundcube as the client. > > Mail stopped working Saturday and I
2018 Mar 10
1
quota-status: Issues with uppercase recipient address
Hello list, Dovecot Version: 2.2.34 (874deae) on FreeBSD MTA: Postfix 3.3.0 I've got an issue with the quota-status service: Something breaks when receiving mail with a recipient address that includes non-lowercase characters, for example foo at Example.com instead of foo at example.com: postfix log: postfix/smtp/smtpd[83387]: NOQUEUE: reject_warning: RCPT from
2019 Apr 05
6
SMTPUTF8 support
Andr?, are you quite sure you have it working? In this thread someone from Open-Xchange stated that no, Dovecot doesn?t have SMTPUTF8 support implemented, and the same response was given by another Dovecot developer last September (it ?is being considered? was the answer then, see https://dovecot.org/pipermail/dovecot/2018-September/112887.html). I am using LMTP to deliver mail to Dovecot from