similar to: Bug#503000: logcheck fails due to a perl warning

Displaying 20 results from an estimated 3000 matches similar to: "Bug#503000: logcheck fails due to a perl warning"

2008 Mar 14
5
Bug#470929: dhcp: interface names can have dash in them
Package: logcheck-database Version: 1.2.54 Severity: normal I recently created a bridge with the name xen-local. The DHCP server gets requests via this bridge. I got spammed with logcheck messages about DHCPREQUESTS and the lot because the name of the interface in the logcheck-database does not match on names with a dash in it. -- System Information: Debian Release: 4.0 APT prefers stable
2010 Dec 29
1
Bug#608256: /etc/logcheck/ignore.d.server/dnsmasq: dnsmasq: interface names are allowed to have a dash (-) please add this to the filter
Package: logcheck-database Version: 1.2.69 Severity: normal File: /etc/logcheck/ignore.d.server/dnsmasq A dnsmasq log about DHCP events has the interface name in it. Interface names are allowed to have a dash (-) in them, but the logcheck filter does not have the dash in it. Please add the dash. -- System Information: Debian Release: 5.0.7 APT prefers stable APT policy: (500,
2009 Jan 02
1
Bug#510472: logcheck-database: pam_unix messages could be ignored.
Package: logcheck-database Version: 1.2.68 Severity: normal I'm using ldap to authenticate users. And thus pam_unix is sufficient, but allowed to fail. It has now started to spam the logs with lots of Jan 2 09:22:57 sisko sshd[28511]: pam_unix(sshd:auth): authentication failure; logname= uid=0 euid=0 tty=ssh ruser= rhost=host92-22-static.38-79-b.business.telecomitalia.it user=root And on
2008 Sep 24
2
Bug#500017: ignore.d.server/ssh: outdated 'reverse mapping checking ... failed' rule
Package: logcheck-database Version: 1.2.68 Severity: minor openssh-server version 1:5.1p1-2 ^\w{3} [ :0-9]{11} [._[:alnum:]-]+ sshd\[[0-9]+\]: reverse mapping checking getaddrinfo for [._[:alnum:]-]+ failed - POSSIBLE BREAK-?IN ATTEMPT!$ should look like ^\w{3} [ :0-9]{11} [._[:alnum:]-]+ sshd\[[0-9]+\]: reverse mapping checking getaddrinfo for [._[:alnum:]-]+ \[[.[:alnum:]:]+\] failed -
2008 Jul 03
2
Bug#489172: logcheck: please add Auto-Submitted header field to mailouts
Package: logcheck Version: 1.2.54 Severity: wishlist Please add the header "Auto-Submitted: auto-generated" to mails generated by logcheck. This header should be supported by many email autoresponders and should prevent the need to set up logcheck specific rules for "vacation"-type autoresponders. Headers can be added in mail using the -a switch, e.g. mail -a
2012 Mar 02
1
Bug#661912: logcheck: files with period in ignore rule dirs ignored
Package: logcheck Version: 1.3.14 Severity: normal I added a local.rules file to ignore.d.server and then ran logcheck. The file was not used during the run. Renaming it to local-rules got the file used during the next run. Fix: periods should be allowed in filenames, or the fact that they are forbidden expressly documented inteh logcheck README. Thanks Nils -- System Information: Debian
2008 Sep 17
2
Bug#499323: logcheck-database: Logcheck fails to ignore certain OpenVPN messages
Package: logcheck-database Version: 1.2.54 Severity: normal Tags: patch Logcheck fails to ignore certain lines generated by OpenVPN; the attached patch fixes several regular expressions: * OpenVPN does not print the full path to ifconfig or route (at least here) * The interface name can also contain dots and does not always start with "tun" * The startup messages now gets suppressed
2009 May 04
1
Bug#526911: logcheck: Please set rsyslog as default system log daemon
Package: logcheck Version: 1.2.69 Severity: wishlist User: biebl at debian.org Usertags: goal-rsyslog Hi, since lenny, the default syslog daemon is rsyslog. Please update logcheck to depend on rsyslog | system-log-daemon so the correct default syslog daemon is installed. (btw, the optional | syslog-ng dependency is not required, as syslog-ng does provide system-log-daemon) Cheers, Michael --
2009 Oct 17
1
Bug#551340: [logcheck-database] Rule in /etc/logcheck/violations.ignore.d/logcheck-su does not match
Package: logcheck-database Version: 1.2.69 Severity: normal Tags: patch Hi, I think that this rule: ^\w{3} [ :0-9]{11} [._[:alnum:]-]+ su\[[0-9]+\]: (\+|-) (pts/[0-9]{1,2}|tty[0-9]) [_[:alnum:]-]+:[_[:alnum:]-]+$ is supposed to filter out lines like: Oct 17 14:49:24 myhost su[13469]: + /dev/pts/1 user1:root It is not working because the pattern dos not include the "/dev/" part and
2009 Feb 06
1
Bug#514335: logcheck-database: Nagios rules don't match the new nagios3 version
Package: logcheck-database Severity: normal Tags: patch The rules in /etc/ignore.d/server/nagios contain the explicit version number "2". Now that lenny includes nagios3, those rules don't work anymore. Please change the rules to work for both nagios2 and 3. That can easily be done by replacing the 2 by (2|3) for example. -- System Information: Debian Release: lenny/sid APT
2008 Dec 27
2
Bug#509885: does not cleanly update from logtail2
Package: logtail Version: 1.2.68 Severity: normal Hi, logtail does not cleanly update from logtail2: $ sudo dpkg --install /var/cache/apt/archives/logtail_1.2.68_all.deb (Reading database ... 26564 files and directories currently installed.) Unpacking logtail (from .../logtail_1.2.68_all.deb) ... dpkg: error processing /var/cache/apt/archives/logtail_1.2.68_all.deb (--install): trying to
2009 Aug 18
2
Bug#542265: sendmail-base and logcheck-database: error when trying to install together
Package: logcheck-database,sendmail-base Version: logcheck-database/1.2.69 Version: sendmail-base/8.14.3-9 Severity: serious User: treinen at debian.org Usertags: edos-file-overwrite Date: 2009-08-18 Architecture: amd64 Distribution: sid Hi, automatic installation tests of packages that share a file and at the same time do not conflict by their package dependency relationships has detected the
2004 Jun 04
2
Bug#252597: logcheck: user logchecks mails should be delivered to root
Package: logcheck Version: 1.2.20a Severity: important Since logcheck changed to run as user logcheck, the error mails of the cron daemon end up in /var/mail/logcheck where nobody reads them. Mails for logcheck should be aliased to root like all the other mails of system accounts. I was searching for a long time what was wrong with my logcheck not delivering any mails. The lock directory was
2004 May 15
1
Re: [Logcheck-commits] CVS logcheck/src
On Sat, 15 May 2004, CVS User ttroxell wrote: > if [ -f /etc/logcheck/header.txt ] ; then > - $CAT /etc/logcheck/header.txt >> $TMPDIR/report > + $CAT /etc/logcheck/header.txt >> $TMPDIR/report \ > + || error "Could not append header to $TMPDIR/report Disk full?" > fi > } > > @@ -152,7 +157,8 @@ > # Add a footer
2004 Jun 03
1
4 important bugs again <;
hello everyone, thanks to todd 1.2.21 is out :) every release getting better, i would like to get consensus on these "important" bugs: #252078 logtail: should depend on perl >= 5.8 sarge as any other modern linux distro use perl 5.8.x, it's even inside of its base. backports are under the peril of its author if no one voices up, i'll close that bug in the next days.
2008 Jul 21
1
merging violations.ignore.d/logcheck-* into ignore.d.*/*
Hi guys, now that violations.d/logcheck is empty, violations.ignore.d/logcheck-* are useless and many messages that were previously elevated and filtered there now turn up as system events. Thus, I went ahead and merged violations.ignore.d/logcheck-* into ignore.d.*/* in the viol-merge branch. http://git.debian.org/?p=logcheck/logcheck.git;a=shortlog;h=refs/heads/viol-merge Unless I hear
2005 Sep 07
3
Samba PDC (3.0.14a) with LDAP cannot add machines
Hi, I am setting up a Samba PDC which uses LDAP for account information. It is a debian installation with samba 3.0.14a and slapd 2.2.23 (I'm also using ldap-account-manager, but I don't think that has anything to do with this). I have checked the release notes whether it might have been fixed in a new release, but there's nothing I recognize that seems related to this. The
2004 May 28
2
Bug#251364: logcheck: preinst has bashism, fails with dash and LANG != C
Package: logcheck Version: 1.2.20a Severity: serious Tags: patch On a system where sh points to dash and LANG=es_ES, I get this: # apt-get -y --reinstall install logcheck Leyendo lista de paquetes... 0% Leyendo lista de paquetes... 0% Leyendo lista de paquetes... 23% Leyendo lista de paquetes... Hecho Creando ?rbol de dependencias... 0% Creando ?rbol de dependencias... 0% Creando ?rbol de
2008 Dec 29
1
cannot run logcheck
Hello, list! I can't run logcheck. This is the first time my system has not let me run something, any way I try. I am member of sudo group. I run this sudo -u logcheck logcheck -o -t and get Sorry, user [user] is not allowed to execute '/usr/sbin/logcheck -o -t' as logcheck on [machine]. If I try su -s /bin/bash -c "/usr/sbin/logcheck -o -t" logcheck I get
2008 Aug 31
1
Bug#491694: setting package to logcheck-database logtail logcheck, tagging 491694, tagging 474239, tagging 489172 ...
# Automatically generated email from bts, devscripts version 2.10.35 # via tagpending # # logcheck (1.3) unstable; urgency=low # # * Formalise the dropping of violations.d/logcheck. Please see # /usr/share/doc/logcheck-database/NEWS.Debian.gz for more information # (closes: #471072). # * Add Auto-Submitted header to outgoing mails (closes: #489172). # * ignore.d.server/kernel: # -