Package: imapproxy
Version: 1.2.4-10.1
Severity: normal

Aug 20 13:20:26 broken in.imapproxyd[1596]: LOGIN: '[EMAIL PROTECTED]' 
(127.0.0.1:4631) on new sd [9]
Aug 20 13:20:26 broken in.imapproxyd[1596]: LOGIN: '"[EMAIL PROTECTED]"' 
(127.0.0.1:4633) on new sd [11]
Aug 20 13:32:07 broken in.imapproxyd[1596]: LOGIN: '[EMAIL PROTECTED]' 
(127.0.0.1:2176) on new sd [11]
Aug 20 13:32:08 broken in.imapproxyd[1596]: LOGIN: '"[EMAIL PROTECTED]"' 
(127.0.0.1:2179) on new sd [14]

As you can see from that it sometimes has the username sorrounded by '' and 
sometimes by '""'
If this is meant to happen, then the logcheck rule should be updated to catch 
both version.

Cheers
NF

-- System Information:
Debian Release: 4.0
  APT prefers stable
  APT policy: (500, 'stable')
Architecture: i386 (i686)
Shell:  /bin/sh linked to /bin/bash
Kernel: Linux 2.6.20-linode28
Locale: LANG=C, LC_CTYPE=C (charmap=ANSI_X3.4-1968)

Versions of packages imapproxy depends on:
ii  debconf [debconf-2.0]       1.5.11       Debian configuration management sy
ii  libc6                       2.3.6.ds1-13 GNU C Library: Shared libraries
ii  libncurses5                 5.5-5        Shared libraries for terminal hand
ii  libssl0.9.8                 0.9.8c-4     SSL shared libraries
ii  libwrap0                    7.6.dbs-13   Wietse Venema's TCP wrappers libra
ii  lsb-base                    3.1-23.1     Linux Standard Base 3.1 init scrip

imapproxy recommends no packages.

-- debconf information:
* imapproxy/imap-server: mail.our-lan.com


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]

Reply via email to