similar to: Bug#376533: updated violations.ignore.d/postfix file for postfix 2.3

Displaying 20 results from an estimated 3000 matches similar to: "Bug#376533: updated violations.ignore.d/postfix file for postfix 2.3"

2006 Jul 04
1
no such user
I have rules like this on my servers: ^\w{3} [ :[:digit:]]{11} [._[:alnum:]-]+ proftpd\[[[:digit:]]+\]: [._[:alnum:]-]+ \([._[:alnum:]-]+\[[[:digit:].]{7,15}\]\) (- )USER [-_.[:alnum:]]+: no such user found from [._[:alnum:]-]+ \[[[:digit:].]{7,15}\]\ to [[:digit:].]{7,15}:21$ basically, I just don't care about logins as nonexistent users, I get so many of those that I don't even
2006 Jul 03
0
Bug#376464: ignore SSH disconnects
Package: logcheck-database Version: 1.2.44 Severity: wishlist Tags: patch violations.ignore.d/local-ssh ^\w{3} [ :[:digit:]]{11} [._[:alnum:]-]+ sshd\[[[:digit:]]+\]: fatal: Write failed: Broken pipe$ ^\w{3} [ :[:digit:]]{11} [._[:alnum:]-]+ sshd\[[[:digit:]]+\]: fatal: Write failed: Connection timed out$ ignore.d/local-ssh ^\w{3} [ :[:digit:]]{11} [._[:alnum:]-]+ sshd\[[[:digit:]]+\]:
2006 Jul 07
0
Bug#377276: "Did not receive identification string" warning reappeared
Package: logcheck-database Version: 1.2.45 Severity: normal Tags: patch pending confirmed My bad, sorry. --- rulefiles/linux/ignore.d.server/ssh 6 Jul 2006 10:16:41 -0000 1.18 +++ rulefiles/linux/ignore.d.server/ssh 7 Jul 2006 19:35:19 -0000 @@ -10,7 +10,7 @@ ^\w{3} [ :0-9]{11} [._[:alnum:]-]+ sshd\[[0-9]+\]: refused connect from [:[:alnum:].]+ \([:[:alnum:].]+\)$ ^\w{3} [ :0-9]{11}
2008 Jul 21
1
merging violations.ignore.d/logcheck-* into ignore.d.*/*
Hi guys, now that violations.d/logcheck is empty, violations.ignore.d/logcheck-* are useless and many messages that were previously elevated and filtered there now turn up as system events. Thus, I went ahead and merged violations.ignore.d/logcheck-* into ignore.d.*/* in the viol-merge branch. http://git.debian.org/?p=logcheck/logcheck.git;a=shortlog;h=refs/heads/viol-merge Unless I hear
2008 Apr 23
0
Bug#477525: xend with network-route fails to start, missing $vifnum
Package: xen-utils-3.2-1 Version: 3.2.0-5 Severity: important $vifnum is undefined when this is called. Starting XEN control daemon: xend/etc/xen/scripts/network-route: line 27: /proc/sys/net/ipv4/conf/eth/proxy_arp: No such file or directory /etc/xen/scripts/network-route: line 27: /proc/sys/net/ipv4/conf/eth/proxy_arp: No such file or directory /etc/xen/scripts/network-route: line 27:
2006 Jul 08
2
building the logcheck package from SVN
apt-get install svn-buildpackage cat <<_eof >> ~/.svn-buildpackage.conf svn-lintian svn-linda svn-move _eof mkdir logcheck; cd logcheck svn co svn+ssh://svn.debian.org/svn/logcheck/logcheck/trunk cd trunk svn-buildpackage -k<your key ID> -rfakeroot man svn-buildpackage for more. Nice, huh? -- .''`. martin f. krafft <madduck at debian.org> : :' :
2004 Jun 21
2
Bug#255560: logcheck-database: More Postfix rules
Package: logcheck-database Version: 1.2.22a Severity: normal Thanks to the upgrade to Postfix 2.1 and deploying a newer logcheck ruleset on a busier server I've found a bunch more rules for Postfix. I've attached new rules files and patches are inline. The following patch is for violations.ignore.d: --- logcheck-postfix.orig 2004-06-21 20:11:14.000000000 +0100 +++ logcheck-postfix
2007 Sep 22
0
dhclient: parse_option_buffer: option ... larger than buffer
Lately, I've been getting messages of the form dhclient: parse_option_buffer: option unknown-177 (65) larger than buffer. from logcheck. dhclient has not been updated, so this is likely a change in the configuration of my ISP. As the logcheck maintainer, I now wonder what I should do with those. In general, I tend to think that ignoring such warnings is safe because the software caught
2006 Sep 09
0
2 bugs for Dom0 crashes
Hi, I think #385934 and #385574 and probably be merged, even though they apply to different architectures. I asked the contributors of the former bug to check whether the -unstable-1-XXX package fixes their problem, as it did for me, but I did not feel like invading more on your space, so I'll leave the merging to you. -- .''`. martin f. krafft <madduck@debian.org> :
2008 Jun 24
1
Bug#475553: not fixable with current logcheck
tags 475553 wontfix thanks While I completely agree that this /should/ be fixed in logcheck, it can't be, since the logcheck rulefile format *sucks*, meaning /every/ rule would have to be extended to support both styles. I am sorry, but I have to mark this wontfix. I hope that one day, someone will get up and write logfilter, which I've started to draft on the wiki.logcheck.org page.
2006 Feb 11
1
Bug#352337: please tighten permissions on /etc/logcheck
Package: logcheck Severity: wishlist I see no reason why /etc/logcheck should have any more permissions than 0750. Please consider removing access rights from 'other'. -- System Information: Debian Release: testing/unstable APT prefers stable APT policy: (700, 'stable'), (600, 'testing'), (98, 'unstable'), (1, 'experimental') Architecture: i386 (i686)
2006 Feb 22
2
Bug#353962: integrate courier file in logcheck-database
Package: courier-imap-ssl,logcheck-database Severity: wishlist Please move /etc/logcheck/*/courier to the courier packages and out of logcheck-database. -- System Information: Debian Release: testing/unstable APT prefers stable APT policy: (700, 'stable'), (600, 'testing'), (98, 'unstable'), (1, 'experimental') Architecture: i386 (i686) Shell: /bin/sh linked
2006 Jul 03
0
Re: postfix logcheck
also sprach Jamie L. Penman-Smithson <lists at silverdream.org> [2006.07.02.0012 +0200]: > >As far as I can tell, Postfix adds extended status codes, so instead > >of "250", you now get "250 2.0.0". > > Most of the rules have been updated to include these. If you find > any which have not been, file a bug. Are you sure? If I look at e.g.
2006 Jul 10
0
Re : Please update debconf PO translation for the package logcheck 1.2.47
Hi there, My updated Vietnamese translation is attached. :) -------------- next part -------------- A non-text attachment was scrubbed... Name: vi.po Type: application/octet-stream Size: 6969 bytes Desc: not available Url : http://lists.alioth.debian.org/pipermail/logcheck-devel/attachments/20060710/4703d02c/attachment.obj -------------- next part -------------- Regards, Clytie Siddall
2006 May 30
2
Bug#369603: logcheck-database: new rule for dhcpd
Package: logcheck-database Version: 1.2.44 Severity: minor Tags: patch Hi, This patch changes one rule for dhcpd. It adds support for log lines of the following format: May 30 19:36:57 server dhcpd: DHCPACK to 10.10.10.10 (aa:bb:cc:dd:ee:ff) via eth1 Regards, Robbert --- /root/dhcp 2006-05-30 21:50:24.000000000 +0200 +++ dhcp 2006-05-30 23:27:06.000000000 +0200 @@ -18,7 +18,7 @@
2007 Aug 13
1
status of APPENDUID: returning a UID in response to APPEND
# dovecot-related content below, this one for debian bug tracking # system: retitle 435959 Please support RFC4315 UIDPLUS extension in APPEND reply severity 435959 wishlist thanks [please keep 435959 at bugs.debian.org on Cc.] Hi there, I am working on http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=435959, which is a performance problem that offlineimap has on large mailboxes. We think that a
2008 Mar 31
0
SIP proxy screwing up peer addresses.
Hello, I am trying to test-call my own asterisk server to see if I can receive SIP calls properly. I use a softphone to call the SIP address, and because twinkle doesn't support SRV records, I go via a proxy. When the call comes in, asterisk says: handle_request_invite: Sending fake auth rejection for user "martin f. krafft" <sip:xxxxxxxxxxxxxxxx at
2012 Aug 08
2
Running spamc during LMTP delivery
Hello list, we are using dovecot-lmtp for delivery to virtual users, and vmm[1] to manage them. 1. http://vmm.localdomain.org/ One nice feature of vmm is that every virtual user has their own UID/GID on the UNIX filesystem. There is no passwd entry, so no shell login, but each user effectively has a home directory and can run commands in isolation and with lowered privileges. This requires
2007 Aug 14
0
dovecot Digest, Vol 52, Issue 52
From the digest: On Aug 14, 2007, at 1:04 PM, dovecot-request at dovecot.org wrote: other messages cut out? > > > Message: 9 > Date: Tue, 14 Aug 2007 19:03:58 +0200 > From: martin f krafft <madduck at madduck.net> > Subject: Re: [Dovecot] use of deliver from procmail advisable? > To: dovecot at dovecot.org > Message-ID: <20070814170358.GA17390 at
2011 Dec 31
0
[PATCH] i.d.s/openvpn: support 'remote-cert-tls (server|client)'
From: Simon Deziel <simon.deziel at gmail.com> Fixes LP: #806537 Signed-off-by: Simon Deziel <simon.deziel at gmail.com> --- rulefiles/linux/ignore.d.server/openvpn | 7 ++++++- 1 files changed, 6 insertions(+), 1 deletions(-) diff --git a/rulefiles/linux/ignore.d.server/openvpn b/rulefiles/linux/ignore.d.server/openvpn index 2b4bfd6..d80f42f 100644 ---