similar to: Bug#463793: rsyslogd restarts are not ignored

Displaying 20 results from an estimated 800 matches similar to: "Bug#463793: rsyslogd restarts are not ignored"

2009 Feb 23
1
Bug#463793: rsyslogd restarts are not ignored
On Mon, 4 Feb 2008 08:15:24 +1300, martin f krafft wrote: > logcheck has the policy not to ignore restart messages. Thanks for > the patch, please understand that I won't be including it. Quote from README.logcheck-database: "Unfortunately, we don't have the time to add and update rules for everything, therefore the following exceptions apply: * Debug messages * Messages
2008 May 15
3
Bug#481306: logcheck-database: Request for new rule: "syslog-ng : Configuration reload"
Package: logcheck-database Version: 1.2.63 Severity: wishlist Hi, Can you add rule to filter out following messages: System Events =-=-=-=-=-=-= May 15 07:44:48 niko syslog-ng[21911]: Configuration reload request received, reloading configuration; Best regards Andrei Emeltchenko -- System Information: Debian Release: lenny/sid APT prefers testing APT policy: (990, 'testing'),
2008 Jun 11
2
RHEL/CentOS5.2 and rsyslogd
Hi there, I am slightly confused by the RHEL release notes and an earlier thread here about rsyslogd, so I hope someone can clear this up for me; I see that rsyslog is included in RHEL as of 5.2 (and so will be available in CentOS when 5.2 is ready) however there is no indication of whether it has been made the default syslogger or not - is it an optional package or installed by default on a
2010 Dec 14
1
Binding rsyslogd to specific ip address
Hi all, Somebody knows how can I bind rsyslogd to a specific ip adress?? I have two different interfaces on a centos5.5 host and I need to bind rsyslog to only one. Thanks. -- CL Martinez carlopmart {at} gmail {d0t} com
2006 Nov 14
20
Shorewall performance
I have a couple of firewalls that are rather complicated - one has 21 interfaces, and the other has about 50 (there''s some heavy use of 802.1q, they only have half a dozen network cards). They work okay, but - compiling the rules takes a long time even on the faster servers, and restarting shorewall-lite takes between 5 and 10 minutes (during which time, only the routestopped stuff will
2011 Apr 16
0
Bug#623058: logcheck: tweak 'rsyslogd was HUPed' filter
Package: logcheck Version: 1.3.13 Severity: minor Tags: patch Hi, Logcheck reports messages of the form: Mar 15 06:25:26 foohost rsyslogd: [origin software="rsyslogd" swVersion="5.7.6" x-pid="3301" x-info="http://www.rsyslog.com"] rsyslogd was HUPed I suggest the following tweak to /etc/logcheck/ignore.d.server/rsyslog: diff -u
2007 Nov 08
1
Bug#450660: logcheck: acpid rules do not filter enough
Package: logcheck Version: 1.2.63 Severity: minor Tags: patch Hi, There was recently a modification to filter acpid stuffs. But there are still things not filtered by logcheck. When I unplugg, then plug back my battery, I get following notifications: System Events =-=-=-=-=-=-= Nov 8 21:41:31 morpork acpid: received event "ac_adapter AC0 00000080 00000000" Nov 8 21:41:31 morpork
2016 May 05
0
CnetOS 7, hostname, and rsyslogd
A current system, but this has been happening since I built this box last fall: the system gets its name via DHCP, not from a hostname file. On reboot, such as after a yum update, it *appears* as though rsyslogd is started before the network is up, and so it doesn't have its hostname yet... so /var/log/messages shows the hostname as localhost. If I restart rsyslogd, and everything's fine.
2011 Apr 17
0
Processed: logcheck ignore rules for rsyslogd
Processing commands for control at bugs.debian.org: > reassign 623058 rsyslog Bug #623058 [logcheck] logcheck: tweak 'rsyslogd was HUPed' filter Bug reassigned from package 'logcheck' to 'rsyslog'. Bug No longer marked as found in versions logcheck/1.3.13. > thanks Stopping processing here. Please contact me if you need assistance. -- 623058:
2008 Mar 15
1
Bug#471072: logcheck-database: Moving most of violations.ignore.d to ignore.d.*
Package: logcheck-database Version: 1.2.63 Severity: normal Given that violations.d/logcheck has been emptied by 2394562ab4a13c4510c671f01ffc8f35e97f1cd3, shouldn't most of violations.ignore.d be moved to one of ignore.d.*? AIUI, all of these are currently rendered useless. (I'll gladly lend a hand; I just want to make sure this is the right thing to do.) -- System Information: Debian
2017 Nov 15
7
How to maintain a persistent SSH connection?
Hello, I'm tasked with establishing a persistent SSH connection across a very unreliable link, for a remote port forward (always port 2217). I figured I'd use ServerAliveInterval to make sure that the ssh(1) process dies when the connection appears down, and I use systemd to restart it in this case. This works fine. What does not work fine, however, is the server-side. If the connection
2011 Jun 13
2
Timeout during APPEND
Dear list, I am running dovecot 1.2.15 on a Debian server. One user reports continuous problems synchronising her mailbox via IMAP (offlineimap, via SSH tunnel or SSL socket). It seems that she has a large, locally-created message, but the uplink bandwidth seems to be not enough to push it before dovecot times out the APPEND command. The error/exception happens inside offlineimap's Python
2009 Dec 21
2
Bug#561995: mkdir: cannot create directory `/var/lock/logcheck': Permission denied
Package: logcheck Version: 1.3.4 Severity: normal I am running debian/testing and just upgraded to logcheck 1.3.4 and it started reporting the error: mkdir: cannot create directory `/var/lock/logcheck': Permission denied I created the directory and chown'd it to logcheck and it seems fine now. Looking at the changelog, I see something was purposefully changed, so I imagine I
2007 Aug 14
3
use of deliver from procmail advisable?
Hi list, I understand that dovecot's deliver does a little more than deliver: it also updates the dovecot metadata stored with each Maildir. Thus, if I use deliver as opposed to procmail's internal Maildir delivery, it seems that the IMAP server later has less work to do since the metadata is can use are up to date. Doing this, however, incurs an extra process for each mail delivered. I
2014 Dec 22
9
Dealing with roaming machines
Hey folks, As most of everyone, I use OpenSSH for almost everything and whenever I can: backups, sync, Git, configuration management, and of course console sessions. So much for an intro ;) My laptop and I roam between three networks, though sometimes I leave the laptop at the office overnight, or hop over to the third site for an hour or two. I'd like to find a way to configure OpenSSH (or
2009 Sep 13
1
helping out on logcheck
Hi, I'm quite a fan of logcheck and have been using it since setting up my sites, and I recently saw madduck's call for help on logcheck at debaday.[0] How can I help? [0] http://debaday.debian.net/2009/07/19/logcheck-brilliantly-simple-log-monitoring/ P.S. Please CC me on replies, thanks! -- Zak B. Elep -- 1486 7957 454D E529 E4F1 F75E 5787 B1FD FA53 851D I like the idea of 256
2009 Nov 06
2
Bug#554828: logcheck: Please include rules for amd (automount daemon from am-utils package)
Package: logcheck Version: 1.3.3 Severity: wishlist Tags: patch Ali Saidi submitted rules for amd from the am-utils package to Ubuntu at https://bugs.launchpad.net/ubuntu/+source/logcheck/+bug/91438 The provided rules are located at: http://launchpadlibrarian.net/6728953/amd Please consider including them in the next release. I've asked where to put them, but it should probably the
2007 Aug 13
3
imap memory footprint rather large
Dear list, I am experimenting with a new mail handling setup and it involves a single IMAP folder with just under 70'000 messages. When OfflineIMAP connects to the server, the imap process starts to eat up a lot of memory: PID USER PR NI VIRT RES SHR S %CPU %MEM TIME+ COMMAND 15607 madduck 35 19 283m 244m 239m D 16.9 49.3 0:09.96 imap On the contrary, when
2013 Dec 27
2
Sieve's spamtest always returns 0
I am a bit at a loss here with Sieve (pigeonhole) and the spamtest extension. I am using Dovecot 2.1.7 (backported to Debian squeeze), which comes with Pigeonhole 0.3.0. Messages are scanned with SpamAssassin, which adds a header like X-Spam-Status: Yes, score=84.6 required=5.0 tests=? and so I configured spamtest in conf.d/90-plugin.conf like so: sieve_spamtest_status_type = score
2008 Jul 21
1
merging violations.ignore.d/logcheck-* into ignore.d.*/*
Hi guys, now that violations.d/logcheck is empty, violations.ignore.d/logcheck-* are useless and many messages that were previously elevated and filtered there now turn up as system events. Thus, I went ahead and merged violations.ignore.d/logcheck-* into ignore.d.*/* in the viol-merge branch. http://git.debian.org/?p=logcheck/logcheck.git;a=shortlog;h=refs/heads/viol-merge Unless I hear