similar to: Bug#624197: logcheck-database: update for amavisd-new SPAMMY log entries

Displaying 20 results from an estimated 700 matches similar to: "Bug#624197: logcheck-database: update for amavisd-new SPAMMY log entries"

2011 Apr 30
0
Processed: Re: Bug#624197: logcheck-database: update for amavisd-new SPAMMY log entries
Processing commands for control at bugs.debian.org: > # fixed in 82f86001 > tags 624197 + pending Bug #624197 [logcheck-database] logcheck-database: update for amavisd-new SPAMMY log entries Added tag(s) pending. > -- Stopping processing here. Please contact me if you need assistance. -- 624197: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=624197 Debian Bug Tracking System Contact
2011 Aug 15
3
Bug#637923: Tweak to ssh rules to ignore AllowGroups denial
Subject: logcheck-database: Tweak to ssh rules to ignore AllowGroups denial Package: logcheck-database Version: 1.3.13 Severity: minor *** Please type your report below this line *** Similar to how AllowUsers denials are ignored, also ignore AllowGroups: ^\w{3} [ :[:digit:]]{11} [._[:alnum:]-]+ sshd\[[[:digit:]]+\]: User [-_.[:alnum:]]+ from [-_.[:alnum:]]+ not allowed because none of
2010 Dec 29
1
Bug#608256: /etc/logcheck/ignore.d.server/dnsmasq: dnsmasq: interface names are allowed to have a dash (-) please add this to the filter
Package: logcheck-database Version: 1.2.69 Severity: normal File: /etc/logcheck/ignore.d.server/dnsmasq A dnsmasq log about DHCP events has the interface name in it. Interface names are allowed to have a dash (-) in them, but the logcheck filter does not have the dash in it. Please add the dash. -- System Information: Debian Release: 5.0.7 APT prefers stable APT policy: (500,
2015 Feb 13
2
asterisk -r spammy
when running asterisk -r, is there a way to turn off the messages? I didn't find the answer in the man page. thanks, Thufir
2017 Nov 23
0
[SPAMMY]Re: Dovecot LMTP Proxy + STARTTLS?
Hi thanks for the link. Read that page before but somehow missed the comment about ssl+lmtp proxy :-) Are there any plans to implement that to dovecot in future? Regards tobi Am 23.11.2017 um 18:38 schrieb Carsten Rosenberg: > NOTE: LMTP/doveadm proxying doesn't support SSL/TLS currently - any ssl/starttls extra field is ignored > >
2017 Nov 23
1
[SPAMMY]Re: Dovecot LMTP Proxy + STARTTLS?
NOTE: LMTP/doveadm proxying doesn't support SSL/TLS currently - any ssl/starttls extra field is ignored https://wiki2.dovecot.org/PasswordDatabase/ExtraFields/Proxy Am 23. November 2017 09:31:41 MEZ schrieb Tobi <tobisworld at gmail.com>: >Hi > >I got dovecot 2.2.26 on a Centos7 with latest updates. Dovecot is >configured to act as director and delivers to my two backend
2012 May 30
20
Thoughts on job listings?
How do folks feel about getting Puppet job listings on this list? I''ve rejected a few that we quite spammy, but when the subject matter really is a system admin with puppet experience, the decision becomes a bit different. I''m looking for general feelings. A simple +1 or -1 would be great. Mike -- You received this message because you are subscribed to the Google Groups
2011 Sep 08
0
Bug#611999: marked as done (amavisd-new: logcheck "Passed: CLEAN|SPAM" doesn't work because mail-id can contain "-")
Your message dated Thu, 08 Sep 2011 14:48:50 +0000 with message-id <E1R1fuM-0008SF-9f at franck.debian.org> and subject line Bug#639839: fixed in logcheck 1.3.14 has caused the Debian Bug report #639839, regarding amavisd-new: logcheck "Passed: CLEAN|SPAM" doesn't work because mail-id can contain "-" to be marked as done. This means that you claim that the problem
2011 Jul 02
1
Bug#632471: logcheck-database: spamd child cleanup message broken after upgrade to squeeze
Package: logcheck-database Version: 1.3.13 Severity: normal Tags: patch After upgrading to debian squeeze I get several messages a day in the form of: Jul 2 15:05:15 hostname spamd[21286]: spamd: handled cleanup of child pid [28609] due to SIGCHLD: exit 0 This is due to an update in spamd, that makes the message more detailed (includes exit code)[1]. Therefore messages including exit code 0
2007 Dec 06
1
How to copy Spammail for learning out of Postfix and Dovecot (vmail)
Hi! I am using Postfix 2.3.8 and Dovecot 1.0.rc15. Virtual Domains and Mailboxes are configured. I tried to copy spammy Mail with Procmail, but Procmail only sees local mails. How to configure it to get a copy of spammy mails in a mbox or mail-dir?
2011 Mar 02
1
Bug#616103: logcheck: (re)enable globbing of logfile names
Package: logcheck Version: 1.3.13 Severity: minor Tags: patch In Lenny it was possible to use wildcards in logcheck.logfiles. For example, I used: /var/log/HOSTS/*/*.log root at durer:~# su -s /bin/bash -c "bash -x /usr/sbin/logcheck" logcheck <cut> + read file + logoutput '/var/log/HOSTS/*/*.log' + file='/var/log/HOSTS/*/*.log' + debug 'logoutput called
2014 Jan 09
2
CentOS Tshirt ideas
hi, We have, like in the years past, a table at Fosdem and I'd like to get some tshirts printed to hand out. In the past, the Linux Ninja's and Beards ones got quite a bit of attention ( and both were not brand spammy, which is always nice ). Reaching out to the mailing list for ideas on what we can do this year, with the caveat that I need to finalise by this weekend if we are to get
2020 Oct 26
1
SV: Looking for a guide to collect all e-mail from the ISP mail server
I have no problems with Gmail from Digital Ocean. But I have both spf, DKIM, DMARC and a reverse pointer. You need to not look spammy. One advantage to using a VPS is your IP is unique. That is you don't share it with a spammer. Not so with hosted services. ? Original Message ? From: M.Roos at f1-outsourcing.eu Sent: October 26, 2020 1:06 AM To: dovecot at dovecot.org; sebastian at
2023 Mar 16
2
[PATCH] PCI: stop spamming info in quirk_nvidia_hda
Users kept complaining about those messages and it's a little spammy on prime systems so turn it into a debug print. Cc: Bjorn Helgaas <bhelgaas at google.com> Cc: Lukas Wunner <lukas at wunner.de> Cc: linux-pci at vger.kernel.org Cc: nouveau at lists.freedesktop.org Fixes: b516ea586d71 ("PCI: Enable NVIDIA HDA controllers") Signed-off-by: Karol Herbst <kherbst at
2010 Nov 08
2
Very good offer for ruby/rails developers
Hi guys, sorry the "spam", but I''ve just seen that there is a very good offer for us (ie. months of newrelic, sendgrid, heroku, linode and other cool services). You can check more here: http://tinyurl.com/35adxnv Hope that''s useful for someone (I''ve just took it) -- Posted via http://www.ruby-forum.com/. -- You received this message because you are
2010 Jul 29
1
[Bug] check return of kmalloc()
Hi, I''ve discovered that some btrfs code doesn''t check whether kmalloc() call succeeded. I poorly understand what this code does and how it can be changed, maybe it would be happy with __GFP_NOFAIL. Also there are BUG_ON() after kmalloc()''s, if they could be changed not to panic it would be great. --- ./fs/btrfs/compression.c 2010-07-06 16:45:48.000000000 +0400 +++
2020 Oct 28
1
SV: SV: Looking for a guide to collect all e-mail from the ISP mail server
And which email clients can do this? A defacto standard needs to be adopted. If I don't provide SPF or DKIM, I am likely to be deemed spammy, hence a defacto standard has been established. I don't see this with TOTP. I'm all for TOTP, but I'm not going to code my own. ? Original Message ? From: sebastian at sebbe.eu Sent: October 27, 2020 5:56 PM To: dovecot at
2003 Nov 19
1
Fun with veto files
Hi. I have a fileserver running samba 2.2.7 and netatalk 1.5.5 for old mac clients. Because the mac's are quite spammy with creating .AppleDouble and other system directories, I've added the following to smb.conf: veto files = /.AppleDesktop/.AppleDouble/Network Trash Folder/TheFindByC ontentFolder/TheVolumeSettingsFolder/System Volume Information/Recycled/ Now, when a windows client
2014 Jan 22
1
Google Developers Interview with me about Samba.
From the "Shameless-self-promotion" department :-). Here is an interview Cat Allman did with me about the Samba project : https://developers.google.com/live/shows/6737128306245632 It's too basic for these lists, but I thought you might find it interesting (or at least not too spammy :-). Feel free to forward to anyone who might be interested in Samba but not currently working
2003 Feb 06
1
Verbosity when using urls in R-devel
Hello ... Using a relatively recent rsync of R-devel (it started at least after 1/16/03 as I have a copy of R-devel from then and this doesn't happen), I've noticed a bit more chatter to the console when accessing URL connections. > z <- url("http://www.bioconductor.org/main.html") > readLines(z)[1] connected to 'www.bioconductor.org' on port 80. <snip