similar to: Processed: your mail

Displaying 20 results from an estimated 1000 matches similar to: "Processed: your mail"

2010 Feb 14
3
Bug#569843: logcheck-database: acpid filter misses trailing white space
Package: logcheck-database Version: 1.2.69 Severity: normal Tags: patch The syslog messages for acpid when a window client connects or disconnect all have a trailing single space at each line. Therefore the existing two patterns in /etc/logcheck/ignore.d.server/acpid fail to filter out the events. Furthermore, the disconnect message includes a PID-numbered client, which is not present in the
2009 Dec 21
2
Bug#561995: mkdir: cannot create directory `/var/lock/logcheck': Permission denied
Package: logcheck Version: 1.3.4 Severity: normal I am running debian/testing and just upgraded to logcheck 1.3.4 and it started reporting the error: mkdir: cannot create directory `/var/lock/logcheck': Permission denied I created the directory and chown'd it to logcheck and it seems fine now. Looking at the changelog, I see something was purposefully changed, so I imagine I
2006 Dec 26
2
Bug#404530: python modules not installed using python policy; .pyc cruft as result
Package: xen-utils-3.0.3-1 Version: 3.0.3-0-2 Severity: normal Since this package installs python modules in /usr/lib/xen-3.0.3-1/lib/python/, and uses them directly from there, not following the python policy, once xend has started up, lots of .pyc files are created there, which will not be removed if the package is purged. These pyc files may also cause problem for future python upgrades, I
2009 Sep 13
1
helping out on logcheck
Hi, I'm quite a fan of logcheck and have been using it since setting up my sites, and I recently saw madduck's call for help on logcheck at debaday.[0] How can I help? [0] http://debaday.debian.net/2009/07/19/logcheck-brilliantly-simple-log-monitoring/ P.S. Please CC me on replies, thanks! -- Zak B. Elep -- 1486 7957 454D E529 E4F1 F75E 5787 B1FD FA53 851D I like the idea of 256
2008 Jul 21
1
merging violations.ignore.d/logcheck-* into ignore.d.*/*
Hi guys, now that violations.d/logcheck is empty, violations.ignore.d/logcheck-* are useless and many messages that were previously elevated and filtered there now turn up as system events. Thus, I went ahead and merged violations.ignore.d/logcheck-* into ignore.d.*/* in the viol-merge branch. http://git.debian.org/?p=logcheck/logcheck.git;a=shortlog;h=refs/heads/viol-merge Unless I hear
2009 Nov 06
2
Bug#554828: logcheck: Please include rules for amd (automount daemon from am-utils package)
Package: logcheck Version: 1.3.3 Severity: wishlist Tags: patch Ali Saidi submitted rules for amd from the am-utils package to Ubuntu at https://bugs.launchpad.net/ubuntu/+source/logcheck/+bug/91438 The provided rules are located at: http://launchpadlibrarian.net/6728953/amd Please consider including them in the next release. I've asked where to put them, but it should probably the
2008 Mar 14
5
Bug#470929: dhcp: interface names can have dash in them
Package: logcheck-database Version: 1.2.54 Severity: normal I recently created a bridge with the name xen-local. The DHCP server gets requests via this bridge. I got spammed with logcheck messages about DHCPREQUESTS and the lot because the name of the interface in the logcheck-database does not match on names with a dash in it. -- System Information: Debian Release: 4.0 APT prefers stable
2009 Jul 03
1
Bug#535562: logcheck runs at normal I/O priority, and is hard-coded to nice -n10
Package: logcheck Version: 1.2.69 Severity: normal logcheck is a "batchy" job, but currently runs at normal I/O priority, and is hard-coded to run with a niceness of 10. As a result logcheck can degrade interactive performance on machines with a lot of log traffic, relatively slow CPU or expensive I/O. It'd be useful if the "ionice" and "schedtool" utilities
2006 Jul 04
1
no such user
I have rules like this on my servers: ^\w{3} [ :[:digit:]]{11} [._[:alnum:]-]+ proftpd\[[[:digit:]]+\]: [._[:alnum:]-]+ \([._[:alnum:]-]+\[[[:digit:].]{7,15}\]\) (- )USER [-_.[:alnum:]]+: no such user found from [._[:alnum:]-]+ \[[[:digit:].]{7,15}\]\ to [[:digit:].]{7,15}:21$ basically, I just don't care about logins as nonexistent users, I get so many of those that I don't even
2009 Feb 11
1
where to submit new logcheck rules?
Hi, I've got a few logcheck ignore.d rules that I'd like to submit, one example is sqlgrey. /usr/share/doc/logcheck/README.maintainer talks about shipping the rules inside the package itself, so I could file a request with sqlgrey. However, that doesn't work because of course I don't have all the packages I use on my network installed on my loghost. In fact, I believe that
2003 Dec 28
1
What does "vfs object = netatalk" really do?
hi@all i'm using netatalk and samba as fileserver for different clients (OS9,X,WinNT/2K/XP) to create shares, that are visible and accessible for all clients (via afp/smb) i created a folder and made it public in all daemons (atalk, samba) to get a better file handling i'm using the samba feature: vfs object = netatalk but there are still some problems files that are created via afp
2009 Feb 23
1
Bug#463793: rsyslogd restarts are not ignored
On Mon, 4 Feb 2008 08:15:24 +1300, martin f krafft wrote: > logcheck has the policy not to ignore restart messages. Thanks for > the patch, please understand that I won't be including it. Quote from README.logcheck-database: "Unfortunately, we don't have the time to add and update rules for everything, therefore the following exceptions apply: * Debug messages * Messages
2009 Apr 07
1
Bug#515156: Same bug after removal + reinstall
I ran into the same problem after somebody uninstalled logcheck and I re-installed it. It turned out that the ownership of /var/lock/logcheck where root:root - sudo chown logcheck:logcheck /var/lock/logcheck solved it. I see that there already is a check for the permissions in the postinst which (as far as I can see) *should* have fixed the permissions and ownership there. When re-installing
2007 Sep 14
2
Bug#442244: logcheck-database: should include the filters from cyrus-imapd-2.2
Package: logcheck-database Version: 1.2.54 Severity: normal The included filters for cyrus (/etc/logcheck/ignore.d.server/cyrus) are very minimal. The cyrus-imapd-2.2 has a more extensive ruleset (there's a /etc/logcheck/ignore.d.server/cyrus2_2 file in that package). Please copy over the filters from cyrus-imapd-2.2. I'm running logcheck on a loghost, which doesn't run cyrus
1999 Apr 06
1
Best Printer Setup
Hi, I've been toying with the idea of using the Linux machine as a print server. I'm using RedHat 5.2 and Samba 2.0.3. I already have one remote printer share working... but I can't figure out where the PrintTool in RedHat is storing the remote printers IP address. Anyone know where? :) (not important just bugging me - I hate when OS's hide stuff) I have the Samba book
2008 May 15
3
Bug#481306: logcheck-database: Request for new rule: "syslog-ng : Configuration reload"
Package: logcheck-database Version: 1.2.63 Severity: wishlist Hi, Can you add rule to filter out following messages: System Events =-=-=-=-=-=-= May 15 07:44:48 niko syslog-ng[21911]: Configuration reload request received, reloading configuration; Best regards Andrei Emeltchenko -- System Information: Debian Release: lenny/sid APT prefers testing APT policy: (990, 'testing'),
2008 Feb 03
3
Bug#463793: rsyslogd restarts are not ignored
Package: logcheck-database Version: 1.2.63 Severity: normal --- Please enter the report below this line. --- In fact, there does not appear to be any consideration of rsyslogd's behavior. Attached is a rule to ignore restarts. --- System information. --- Architecture: i386 Kernel: Linux 2.6.22-3-686 Debian Release: lenny/sid 990 testing ftp.debian.org 600 unstable
2006 Feb 22
2
Bug#353962: integrate courier file in logcheck-database
Package: courier-imap-ssl,logcheck-database Severity: wishlist Please move /etc/logcheck/*/courier to the courier packages and out of logcheck-database. -- System Information: Debian Release: testing/unstable APT prefers stable APT policy: (700, 'stable'), (600, 'testing'), (98, 'unstable'), (1, 'experimental') Architecture: i386 (i686) Shell: /bin/sh linked
2010 Feb 21
1
Bug#570792: logcheck: The report doesn't support anymore the unicode characters.
Package: logcheck Version: 1.3.6 Severity: normal Since logcheck 1.3.6, the report send by mail doesn't support unicode characters : Before : To: logcheck at executor.fruit Subject: Executor.FRUIT 2010-02-01 20:02 ?v?nements li?s ? la s?curit? Auto-Submitted: auto-generated From: logcheck system account <logcheck at executor.fruit> ?v?nements li?s ? la s?curit?
2011 Mar 09
1
Bug#617527: logcheck-database: incomplete rules for scponly-full
Package: logcheck-database Version: 1.3.13 Severity: wishlist Hi, scponly-full (using 4.8-4.1) in Debian is compiled with additional support for rsync, unison and SVN. However, the logcheck rule is based on the original version and doesn't include those commands in the regexp. Please add those three commands to the regexp. Best regards, Markus -- System Information: Debian Release: