Re: Logging into X remotely

2003-08-30 Thread Stefan Waidele jun.
Piers Kittel wrote: Hello all Is it possible at all for X on a computer to log in another computer remotely? I.e. one computer has XDM and WMaker on it, but without an XFree86 server, another computer has a XFree86 server, the computer with WMaker on, logs on to the XFree86 and shows the XDM

KDE 3.1 on Debian: XFree86 Crash (or kdm?) after Logging out withLogin as different User

2003-08-18 Thread Grand Apeiron
Hi all, i have a weird behaviour i couldnt find any solution for. What i have is KDE 3.1 installed using apt (see below list for deb versions) on a fresh netinstalled debian system. The XFree86 Server Version is 4.2.1 and also installed by apt. I am using kdm for the graphical System Login. kdm

network logging suggestion

2003-08-04 Thread Christian Nordin
Suggestion needed. I'm currently using iptables and fwlogwatch, altough I want to make reports on amount of incomming and outgoing traffic for specifik programs. Which I don't seem to be able to do with fwlogwatch. What is the best alternative for realtime monitoring of network traffic?

Logging into gdm as root

2003-07-24 Thread Bill K
Hi. I just installed debian woody and have gdm installed along with gnome (and sawfish). For some reason I cannot log into X as the root user. Furthermore, I cannot use pon to establish a ppp connection as the non-root user. Does anyone have any solutions to either of these problems. Thanks. --

Re: Logging into gdm as root

2003-07-24 Thread Peter Hugosson-Miller
Bill K wrote: Hi. I just installed debian woody and have gdm installed along with gnome (and sawfish). For some reason I cannot log into X as the root user. This is the normal default behaviour, as you would normally never need to do this. If you feel you must, there is a setting in the gdm

Re: Logging into gdm as root

2003-07-24 Thread Colin Watson
On Thu, Jul 24, 2003 at 11:46:10AM -0400, Bill K wrote: Hi. I just installed debian woody and have gdm installed along with gnome (and sawfish). For some reason I cannot log into X as the root user. Good, that's by design. Don't use X as root, really. (There's a flag in /etc/gdm/gdm.conf to

Re: Logging into gdm as root

2003-07-24 Thread Paul Johnson
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Thu, Jul 24, 2003 at 11:46:10AM -0400, Bill K wrote: Hi. I just installed debian woody and have gdm installed along with gnome (and sawfish). For some reason I cannot log into X as the root user. Don't log in as root ever. Use your normal user

spamd logging to console

2003-06-30 Thread kenneth dombrowski
/ for mail\.info only turns up syslog.conf, and LOG_MAIL turns up nothing I notice David Lloyd's message 'Spamassassin Logging to Console' in the archives [1], which appears never to have been answered. Most of my machine is plain stable, with the exception of some perl modules I had to upgrade to support

logging iptables to a separate file (solution)

2003-06-29 Thread Joe Lazaro
easier than my messages file. Messing with loglevels could work but has potential to get very ugly if it makes me miss important messages I need otherwise. Any ideas? Robert iptables does not have any way to specify the logging facility, only the priority. Install the ulogd package

Re: logging apt-get/dpkg activity

2003-06-22 Thread Bob Hilliard
Colin Watson [EMAIL PROTECTED] writes: Care to enlighten us? I didn't see anything outside POSIX sh other than the use of echo escape sequences. The redirection 21 isn't portable - it doesn't work with /bin/dash. I have the impression the back-quotes for command redirection aren't

Re: logging apt-get/dpkg activity

2003-06-22 Thread Joey Hess
Bob Hilliard wrote: The redirection 21 isn't portable - it doesn't work with /bin/dash. Yes it is, and yes it does. [EMAIL PROTECTED]:~dash $ perl -e 'print STDERR foo\n' /dev/null foo $ perl -e 'print STDERR foo\n' /dev/null 21 $ I have the impression the back-quotes for command

Re: logging apt-get/dpkg activity

2003-06-22 Thread Bob Hilliard
Joey Hess [EMAIL PROTECTED] writes: Bob Hilliard wrote: The redirection 21 isn't portable - it doesn't work with /bin/dash. Yes it is, and yes it does. [EMAIL PROTECTED]:~dash $ perl -e 'print STDERR foo\n' /dev/null foo $ perl -e 'print STDERR foo\n' /dev/null 21 $ My

Re: logging apt-get/dpkg activity

2003-06-21 Thread Bob Hilliard
Colin Watson [EMAIL PROTECTED] writes: Probably both. Has anyone been interested enough to implement it themselves and send a patch? I suspect the easy availability of script(1) discouraged people from expending any effort on it. I finally got tired of editing out all the bogus newlines

Re: logging apt-get/dpkg activity

2003-06-21 Thread Bob Proulx
Bob Hilliard wrote: I suspect the easy availability of script(1) discouraged people from expending any effort on it. I finally got tired of editing out all the bogus newlines (^M) from script's output, so I wrote the following wrapper for apt-get, which I have installed as

Re: logging apt-get/dpkg activity

2003-06-21 Thread Bob Hilliard
[EMAIL PROTECTED] (Bob Proulx) writes: You could eliminate all of the non-portable stuff in the above by changing the single 'echo -e' to 'printf'. This is functionally equivalent. That isn't the only bashism in that script. Regards, Bob -- _ |_) _ |_Robert D. Hilliard

Re: logging apt-get/dpkg activity

2003-06-21 Thread Colin Watson
On Sat, Jun 21, 2003 at 06:28:48PM -0400, Bob Hilliard wrote: [EMAIL PROTECTED] (Bob Proulx) writes: You could eliminate all of the non-portable stuff in the above by changing the single 'echo -e' to 'printf'. This is functionally equivalent. That isn't the only bashism in that

Re: logging apt-get/dpkg activity

2003-06-20 Thread Dominique Fortier
Le ven 20/06/2003 à 00:06, John Habermann a écrit : Hi I am just wondering if anyone can tell me how I can set logging in apt-get or rather dpkg. I would like to keep track of what packages have been installed or removed but I can't seem to find any information on how to turn logging

Re: logging apt-get/dpkg activity

2003-06-20 Thread Colin Watson
On Fri, Jun 20, 2003 at 02:06:05PM +1000, John Habermann wrote: I am just wondering if anyone can tell me how I can set logging in apt-get or rather dpkg. There is no such option, sorry. It's a long-standing wishlist bug. You could run all your apt-get or dpkg sessions inside 'script -a /path

Re: logging apt-get/dpkg activity

2003-06-20 Thread Christian Schoenebeck
Es geschah am Freitag, 20. Juni 2003 10:58 als Colin Watson schrieb: On Fri, Jun 20, 2003 at 02:06:05PM +1000, John Habermann wrote: I am just wondering if anyone can tell me how I can set logging in apt-get or rather dpkg. There is no such option, sorry. It's a long-standing wishlist bug

Re: logging apt-get/dpkg activity

2003-06-20 Thread Colin Watson
On Fri, Jun 20, 2003 at 09:19:31PM +0200, Christian Schoenebeck wrote: Es geschah am Freitag, 20. Juni 2003 10:58 als Colin Watson schrieb: On Fri, Jun 20, 2003 at 02:06:05PM +1000, John Habermann wrote: I am just wondering if anyone can tell me how I can set logging in apt-get or rather

logging apt-get/dpkg activity

2003-06-19 Thread John Habermann
Hi I am just wondering if anyone can tell me how I can set logging in apt-get or rather dpkg. I would like to keep track of what packages have been installed or removed but I can't seem to find any information on how to turn logging on in apt-get or dpkg. Is this possibe? I looked

Strange iptables behaviour (success/failure depends on presence of harmless logging line)

2003-06-03 Thread Jonathan Matthews
[ SUMMARY: Why does adding a harmless logging line to my iptables script let traffic pass (the desired behaviour) that is otherwise stopped? ] I'm having problems doing port forwarding through my old 486/25sx NAT box here. The only reason I mention its spec/age is that I'm having difficulty

logging changes in file permissions

2003-04-03 Thread Richard Kimber
How can I log all changes in file permissions? I am *still* trying to track down the process that is changing the permissions on my /home/user directory against my wishes. I can't see anything in cron.daily that might be doing it. It's very frustrating and inconvenient. Thanks, - Richard. --

Re: logging changes in file permissions

2003-04-03 Thread Paul Johnson
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Thu, Apr 03, 2003 at 01:00:05PM +0100, Richard Kimber wrote: How can I log all changes in file permissions? integrit lets you know if they've changed. - -- .''`. Baloo Ursidae [EMAIL PROTECTED] : :' :proud Debian admin and user `. `'`

Re: logging changes in file permissions

2003-04-03 Thread Richard Kimber
On Thu, 3 Apr 2003 04:28:39 -0800 Paul Johnson [EMAIL PROTECTED] wrote: How can I log all changes in file permissions? integrit lets you know if they've changed. Thanks. I looked at the webpage, but it wasn't clear to me from that whether it tells you which process made the change. It just

Logging from Shorewall to syslog-ng

2003-03-23 Thread Kurt Petersen
Hi Could someone please help me clarify the logging mechanism between Shorewall and syslog-ng? Both are installed out-of-the-box. In Shorewall, logging is set to: LOGFILE=/var/log/messages Well, NO logging is done in that file by Shorewall. All logging is done on the console! I've tried

mySQL Logging auf Multiprozessor Maschine

2003-03-14 Thread Peter Stoehr
Hallo Liste, ich habe in meinen Server (Woody) einen zweiten Prozessor reingetan und der Kernel wurde neu kompiliert. Laeuft auch alles prima, bis auf die Logeintraege von mySQL. Seit der zweite Prozessor drinnen ist sieht es so aus (man beachte die Uhrzeit): 030314 19:31:189745 Query

mySQL Logging auf Multiprozessor Maschine

2003-03-14 Thread Peter Stoehr
Achja, ist mySQL 3.23.52, sorry :-) Hallo Liste, ich habe in meinen Server (Woody) einen zweiten Prozessor reingetan und der Kernel wurde neu kompiliert. Laeuft auch alles prima, bis auf die Logeintraege von mySQL. Seit der zweite Prozessor drinnen ist sieht es so aus (man beachte die Uhrzeit):

Re: Logging

2003-03-11 Thread Debian User
. What writes to the /var/log/debug? Is there anyway to set logging to a higher level on it? -- To UNSUBSCRIBE, email to [EMAIL PROTECTED] with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]

Re: Logging

2003-03-11 Thread Debian User
before a crash or 48 hours. What writes to the /var/log/debug? Is there anyway to set logging to a higher level on it? No APIC errors but I've had my first crash since setting noapic. I left the machine logged in, it happened about six hours after I went to bed. Oh well And not a clue

RE: Logging/ Logrotate Problem

2003-03-11 Thread Stefan Drees
Thanks for your help. I will try to reduce named logging. Now i have disabled logging for iptables, auth, debug, user, mail.info and mail.err and mail.warn in /etc/syslog.conf, so the logfiles aren´t growing so fast. I have viewed them before and hope it is ok to disable, i will see. Stefan Drees

Logging/ Logrotate Problem

2003-03-10 Thread Stefan Drees
: 1) How can i reduce the logging? Named, postfix and iptables are generating the most messages. 2) Why are some logfiles rotated via logrotate and others via cron? For example sysklogd is rotate via cron.weekly and i don´t know and which size the log is rotated and how many backups

Re: Logging/ Logrotate Problem

2003-03-10 Thread nate
to 10MB. Here are my questions: 1) How can i reduce the logging? Named, postfix and iptables are generating the most messages. BIND has a ton of logging options, see the documentation for named.conf. Postfix I'm not aware of any logging options for it. iptables, turn off logging for the rules

Logging

2003-03-10 Thread Debian User
I want to track down what is causing a problem for me, but I need more info. What I'm asking about is, what can I do to enable more logging of the kernel and possibly other applications and driver modules? A month ago I upgraded my box, and since then I am experiencing stability problems under

Re: Logging

2003-03-10 Thread nate
minicom). Configure the boot loader and kernel for serial console(there are some HOWTOs on this, it's real easy) then awaay you go ..good luck. I reccomend you use a terminal emulator that has logging capabilities, minicom can log. My last problem-chasing session involved logging kernel

Spamassassin Logging to Console

2003-03-08 Thread David Lloyd
Hi There, I have: ii spamassassin 2.20-1woodyPerl-based spam filter using text ii sysklogd 1.4.1-11 System Logging Daemon ii fetchmail 5.9.11-7 POP3, APOP, IMAP mail ii exim 3.36-4 An MTA (Mail Transport Agent) ii procmail 3.22-6

Re: ipchains not logging to syslog

2003-02-28 Thread Jeffrey L . Taylor
I saw this when I first installed Debian 3.0r0. I did find out how to stop the logging to the 1st VT. Edit /etc/init.d/klogd. On line 13 is an assignment to KLOGD. Put -c 4 in the quotes. This logs only info and above to the console. I don't know what I did that started logging to syslog

ipchains not logging to syslog

2003-02-26 Thread Jeremy Gaddis
Has anyone experienced an issue with ipchains not logging via syslog? The log info for the packets that should be logged is output to the first VT, but this is hardly convenient as the machine is put up in a closet. [EMAIL PROTECTED]:pts/0:~]$ uname -a Linux mars 2.2.23 #4 Thu Jan 23 22:15:03

Re: bind9 und logging

2003-02-25 Thread Rainer Ellinger
Tom Neumann schrieb: Wäre mir neu, dass bind9 msg-replies kennt. D.h. es gibt wirklich keine Möglichkeit, die Response von bind9 zu loggen?? Ist doch Open Source, oder? Schau rein. Was willst Du damit? Du willst loggen, was Dein bind9 anderen antwortet? tcpdump? -- [EMAIL PROTECTED] --

Re: bind9 und logging

2003-02-23 Thread Tom Neumann
Wäre mir neu, dass bind9 msg-replies kennt. D.h. es gibt wirklich keine Möglichkeit, die Response von bind9 zu loggen?? Gruß, Tom -- Haeufig gestellte Fragen und Antworten (FAQ): http://www.de.debian.org/debian-user-german-FAQ/ Zum AUSTRAGEN schicken Sie eine Mail an [EMAIL PROTECTED] mit

Re: bind9 und logging

2003-02-21 Thread Rainer Ellinger
Tom Neumann schrieb: Beim Googlen habe ich nur Konfigurationen für bind8 gefunden, die aber mit bind9 nicht funktionieren (wie z.B.: category msg-replies). Wäre mir neu, dass bind9 msg-replies kennt. -- [EMAIL PROTECTED] -- Haeufig gestellte Fragen und Antworten (FAQ):

bind9 und logging

2003-02-20 Thread Tom Neumann
Hallo allerseits, ich benutze bind-9.2.1 und woody. Leider gelingt es mir nicht, das logging von bind9 so einzurichten, dass nicht nur die Anfragen,. sondern auch die Ergebnisse(!) geloggt werden. Beim Googlen habe ich nur Konfigurationen für bind8 gefunden, die aber mit bind9 nicht

howto get kdm to (offer) shutdown upon logging out....?

2003-02-17 Thread Walter Tautz
i know that older versions of gdm had this feature I have managed to get sudo to allow me as an ordinary user to do what I want... but there seem to be no obvious way to configure the behaviour of kdm on a per user basis... google search yielded: http://dot.kde.org/998717333/998842727

Re: Logging all hits in Apache

2003-02-09 Thread Gary Turner
Rus Foster wrote: Hi Folks, I've got a few virtualhosts on my server and they are logging quite happily into their appropiate files. However what I would also like to do is log all hits for all the servers into one file as well. i.e. so each hit get logs twice. Can this be done? I'm guessing you

Re: System dies after logging out of an X session

2003-01-31 Thread Nicos Gollan
On Friday 31 January 2003 02:01, Marcin Chady wrote: I had to install the drm-trunk-module-src_2002.12.05-5_all.deb and xserver-xfree86-dri-trunk_2002.12.05-4_i386.deb from http://dri.sourceforge.net for my Radeon 9000, which seems to have gone ok since I do get the Xserver up, I can login

Re: System dies after logging out of an X session

2003-01-31 Thread Michel Dänzer
On Fre, 2003-01-31 at 02:01, Marcin Chady wrote: I had to install the drm-trunk-module-src_2002.12.05-5_all.deb and xserver-xfree86-dri-trunk_2002.12.05-4_i386.deb from http://dri.sourceforge.net for my Radeon 9000, which seems to have gone ok since I do get the Xserver up, I can login

Re: System dies after logging out of an X session - SOLVED

2003-01-31 Thread Marcin Chady
I had a very similar problem with my Radeon 8500 and CVS builds. The only thing I found would resolve this was to disable DRI (commented out the load line in the Modules secion of XF86Config-4). You should have a look at the dri-devel maillist archives and see whether there are crashes

System dies after logging out of an X session

2003-01-30 Thread Marcin Chady
Hello, I've just installed Debian 3.0 on my new PC and I'm having a dreadful time with X. I had to install the drm-trunk-module-src_2002.12.05-5_all.deb and xserver-xfree86-dri-trunk_2002.12.05-4_i386.deb from http://dri.sourceforge.net for my Radeon 9000, which seems to have gone ok since I do

too restrictive security settings when logging in to email

2002-12-29 Thread Joris Huizer
Hi everybody, I think my security settings are too restrictive. When I try to log in at mail.yahoo.com using lynx I get an error client doesn't support https:// (I logged in on the windows system now to email :-S ) Please help, Joris __ Do you

Re: too restrictive security settings when logging in to email

2002-12-29 Thread Geordie Birch
said Joris Huizer (on 2002-12-29), I think my security settings are too restrictive. When I try to log in at mail.yahoo.com using lynx I get an error client doesn't support https:// (I logged in on the windows system now to email :-S ) try installing the lynx-ssl package. Geordie. --

Re: too restrictive security settings when logging in to email

2002-12-29 Thread Paul Johnson
On Sun, Dec 29, 2002 at 02:08:29AM -0800, Joris Huizer wrote: I think my security settings are too restrictive. When I try to log in at mail.yahoo.com using lynx I get an error client doesn't support https:// (I logged in on the windows system now to email :-S ) Wow, most misleading subject

Re: too restrictive security settings when logging in to email

2002-12-29 Thread David Z Maze
Joris Huizer [EMAIL PROTECTED] writes: --- Paul Johnson [EMAIL PROTECTED] wrote: On Sun, Dec 29, 2002 at 02:08:29AM -0800, Joris Huizer wrote: I think my security settings are too restrictive. When I try to log in at mail.yahoo.com using lynx I get an error client doesn't support

Re: Logging onto a Windows network?

2002-12-17 Thread Mike Dresser
On Tue, 17 Dec 2002, Marc Shapiro wrote: One of my professors at school is tired of the MicroSquish way of doing things and would like to run Linux on his desktop. The problem is that the college's servers are all running on NT. What would he need to do in order to be able to log onto the

Re: Logging onto a Windows network?

2002-12-17 Thread Marc Shapiro
Mike Dresser wrote: Samba will also let you connect to Windows PC's, you can mount the remote share on a local mount point. mount -t smbfs -o username=username,password=password //computer/share /mountpoint if you have smbfs compiled in, and samba properly installed Take a look at the

Re: Logging onto a Windows network?

2002-12-17 Thread Matthew Weier O'Phinney
-- Marc Shapiro [EMAIL PROTECTED] wrote (on Tuesday, 17 December 2002, 02:26 PM -0500): Mike Dresser wrote: Samba will also let you connect to Windows PC's, you can mount the remote share on a local mount point. mount -t smbfs -o username=username,password=password //computer/share

Re: Logging onto a Windows network?

2002-12-17 Thread Kent West
Marc Shapiro wrote: One of my professors at school is tired of the MicroSquish way of doing things and would like to run Linux on his desktop. The problem is that the college's servers are all running on NT. What would he need to do in order to be able to log onto the campus network from a

Automating rtin logging into news server

2002-11-26 Thread Darryl L. Pierce
Is there a way to automate the login process for rtin? I'm using an NNTP server that requires authentication and would like rtin to just log me in rather than prompting me for my password each time it (re)connects. -- Darryl L. Pierce [EMAIL PROTECTED] Visit the Infobahn Offramp -

Re: amavis logging

2002-11-26 Thread Elimar Riesebieter
Hi Kevin, On Mon, 25 Nov 2002 the mental interface of Kevin Coyner told: I've recently installed and configured amavis-postfix and essentially have it working as it does catch viruses and lets the good mail go through. [...] Why don#t you use exim. You have a well working solution for

amavis logging

2002-11-25 Thread Kevin Coyner
root 4.0K Nov 25 10:40 virusmails/ How do it turn this logging off and set it to something more reasonable that won't create a huge mess? I've tried various permutations for the settings in /etc/amavisd.conf, but haven't hit it right yet. Thanks Kevin Below is an except from my /etc

Re: amavis logging

2002-11-25 Thread nate
Kevin Coyner said: I've recently installed and configured amavis-postfix and essentially have it working as it does catch viruses and lets the good mail go through. However, for every email that comes through, it is creating a log file in the form of a directory called 'amavis-2002. with

Re: syslog.conf console logging question

2002-10-31 Thread Rob Weir
On Thu, Oct 31, 2002 at 02:27:28AM +0100, Benedict Verheyen wrote: snip oh yeah, i forget to mention that i think adding dmesg -n 1 to the shorewall start up script will take care of this but i'm trying to find a way to do this via syslog.conf. I think you need to add '-c 3' to your

syslog.conf console logging question

2002-10-30 Thread Benedict Verheyen
uucp.*/var/log/uucp.log # # Logging for the mail system. Split it up so that # it is easy to write scripts to parse these files. # mail.info -/var/log/mail.info mail.warn -/var/log/mail.warn mail.err /var/log/mail.err # Logging for INN news system # news.crit /var/log/news/news.crit

Re: syslog.conf console logging question

2002-10-30 Thread Benedict Verheyen
snip oh yeah, i forget to mention that i think adding dmesg -n 1 to the shorewall start up script will take care of this but i'm trying to find a way to do this via syslog.conf. Thanks -- To UNSUBSCRIBE, email to [EMAIL PROTECTED] with a subject of unsubscribe. Trouble? Contact [EMAIL

Re: wget logging

2002-10-29 Thread Andre Berger
* Claudio Bley [EMAIL PROTECTED], 2002-10-22 08:50 -0400: On Tue, 2002-10-22 at 01:20, Andre Berger wrote: * Bijan Soleymani [EMAIL PROTECTED], 2002-10-21 09:51 -0400: Andre Berger wrote: * Rob Weir [EMAIL PROTECTED], 2002-10-21 09:31 -0400: On Mon, Oct 21, 2002 at 09:07:50AM -0400,

Re: Desktop launchs recent programs when logging in

2002-10-27 Thread iain d broadfoot
. Where is stored what I recently launched and what is the proper way to deal with it? Instead of logging out I do usually su to root and use halt to shutdown the system. Is this part of the problem? Mariano yep, that is almost definelttetilty the problem. check your gnome config for the session

[SOLVED] Re: Desktop launchs recent programs when logging in

2002-10-27 Thread Mariano Kamp
with it? Instead of logging out I do usually su to root and use halt to shutdown the system. Is this part of the problem? Mariano yep, that is almost definelttetilty the problem. check your gnome config for the session settings, close everything, and hit save session

Exim und Logging

2002-10-25 Thread Thomas Geiss
Hy!! Ich möchte alle Mails die vom Exim zum Smarthost geleitet werden in einer Log Datei sehen. Allerdings wirklich nur die, die faktisch meine Netz verlassen. In der exim.conf finde ich da keine Schalter für die Logdateien, so daß alles standartmäßig in die mainlog geschrieben wird. Google

Logging a serial connection on both sides

2002-10-23 Thread Mike Fedyk
the BTS), and ended up using cat instead. Now I get a problem when I want to log both sides (I was only logging one side before). Let's say I have comp1 and comp2. They're each logging to a file on their hard drive. comp1 outputs something through the serial cable, comp2 receives it. Now

Re: Logging a serial connection on both sides

2002-10-23 Thread nate
Mike Fedyk said: How can I read-only log both sides with a program available in debian (from debian-sid is ok, if required)? I'm sure it's overkill but I use minicom for logging, fire it up in screen, turn on the buffer logging and detach .. never tried doing exactly what your trying though

Re: Courier IMAP-Server fehlerhaftes Logging

2002-07-25 Thread Marc Haber
On Wed, 24 Jul 2002 15:27:02 +0200 (CEST), Frank Niedermann [EMAIL PROTECTED] wrote: Waldemar Brodkorb sagte: Ungewöhnlicher Wunsch, normalerweise freut man sich wenn Courier überhaupt etwas loggt. Naja ich finde das war eindeutig zu viel ... alle 2 Stunden eine 50kb-Mail ... ;-) Dann

Courier IMAP-Server fehlerhaftes Logging

2002-07-24 Thread Frank Niedermann
Hallo, ich habe mir mal logcheck auf meinem Debian-Server installiert und dabei ist mir aufgefallen das der Courier IMAP-Server (ssl) sehr viel in das Logfile schreibt: Unusual System Events =-=-=-=-=-=-=-=-=-=-= Jul 24 10:02:10 s1 imaplogin: Connection, ip=[:::127.0.0.1] Jul 24 10:02:10 s1

Re: Courier IMAP-Server fehlerhaftes Logging

2002-07-24 Thread Waldemar Brodkorb
Hallo Frank, Frank Niedermann wrote, Hallo, ich habe mir mal logcheck auf meinem Debian-Server installiert und dabei ist mir aufgefallen das der Courier IMAP-Server (ssl) sehr viel in das Logfile schreibt: Unusual System Events =-=-=-=-=-=-=-=-=-=-= Jul 24 10:02:10 s1 imaplogin:

Re: Courier IMAP-Server fehlerhaftes Logging

2002-07-24 Thread Frank Niedermann
Hallo Waldemar, Waldemar Brodkorb sagte: Frank Niedermann wrote, ich habe mir mal logcheck auf meinem Debian-Server installiert und dabei ist mir aufgefallen das der Courier IMAP-Server (ssl) sehr viel in das Logfile schreibt: [...] Ungewöhnlicher Wunsch, normalerweise freut man sich wenn

Re: Courier IMAP-Server fehlerhaftes Logging

2002-07-24 Thread Michael Koch
Am Mittwoch, 24. Juli 2002 11:35 schrieb Frank Niedermann: Hallo, ich habe mir mal logcheck auf meinem Debian-Server installiert und dabei ist mir aufgefallen das der Courier IMAP-Server (ssl) sehr viel in das Logfile schreibt: Unusual System Events =-=-=-=-=-=-=-=-=-=-= Jul 24 10:02:10

Re: Courier IMAP-Server fehlerhaftes Logging

2002-07-24 Thread Waldemar Brodkorb
Hi, Frank Niedermann wrote, Hallo Waldemar, Waldemar Brodkorb sagte: Frank Niedermann wrote, ich habe mir mal logcheck auf meinem Debian-Server installiert und dabei ist mir aufgefallen das der Courier IMAP-Server (ssl) sehr viel in das Logfile schreibt: [...] Ungewöhnlicher

logging question

2002-06-25 Thread Geoff Ludwiczak
I'd like to know about what you people use for monitoring logs. Like for instance, I know in Debian, that all logs are put into /var/log. So I have a shell script that does sudo tail -f /var/log/*.log to keep track of changes. I'm wondering, what progams or what kind of setup do you have for

Re: logging question

2002-06-25 Thread Christian Schoenebeck
I'm wondering, what progams or what kind of setup do you have for monitoring logs? I use the X window system a lot, so I guess what I'm also asking is, what are the best programs for keeping these logs visible? Do you have a transparent term or xconsole or some other root window writing

Re: logging question

2002-06-25 Thread Vineet Kumar
* Geoff Ludwiczak ([EMAIL PROTECTED]) [020624 22:11]: I'd like to know about what you people use for monitoring logs. Like for instance, I know in Debian, that all logs are put into /var/log. So I have a shell script that does sudo tail -f /var/log/*.log to keep track of changes. I'm

ssh logging

2002-06-24 Thread Alex Hunsley
I'm running ssh and want to keep track of attempted and susccessful logins via ssh. The manpage says that the default debug level is INFO, yet I can't find anything in /var/log that mentions ssh: am I looking in the right place? thanks alex -- To UNSUBSCRIBE, email to [EMAIL PROTECTED] with

Re: ssh logging

2002-06-24 Thread Arthur H. Johnson II
SSH logs to /var/log/auth.log -- Arthur H. Johnson II, Debian GNU/Linux Advocate Catechist, St John Catholic Church, Davison MI USA President, Genesee County Linux Users Group IRC: [EMAIL PROTECTED],#debian YIM: arthurjohnson AIM: bytor4232 ICQ: 31770438 On Mon, 24 Jun 2002, Alex Hunsley

Re: User Logon Logging?

2002-06-17 Thread James Cameron
On Sun, 2002-06-16 at 04:45, Charlie Grosvenor wrote: In Debian woody how do I turn on user logon logging, so that a log entry is produced each time a user logs on? It's already on for me. Just type last to see the most recent logins. Install the sac package to analyse the wtmp file in more

User Logon Logging?

2002-06-15 Thread Charlie Grosvenor
In Debian woody how do I turn on user logon logging, so that a log entry is produced each time a user logs on? Thank you Charlie --- Outgoing mail is certified Virus Free. Checked by AVG anti-virus system (http://www.grisoft.com). Version: 6.0.371 / Virus Database: 206 - Release Date: 13/06

Re: User Logon Logging?

2002-06-15 Thread Seneca
On Sat, Jun 15, 2002 at 07:45:51PM +0100, Charlie Grosvenor wrote: In Debian woody how do I turn on user logon logging, so that a log entry is produced each time a user logs on? In my /etc/syslog.conf: auth,authpriv.* /var/log/auth.log For more information: man syslog.conf

Re: kein Kernel-Logging

2002-05-31 Thread Markus Kolb
Provides: syslogd Replaces: syslogd Architecture: i386 Filename: dists/potato/main/binary-i386/base/sysklogd_1.3-33.deb Size: 66468 MD5sum: 5240f9b35b87f88687ab875063b7ae7b Description: Kernel and system logging daemons This package implements two system log daemons. The syslogd daemon is an enhanced

Re: kein Kernel-Logging

2002-05-31 Thread Oliver Beck
: i386 Filename: dists/potato/updates/main/binary-i386/sysklogd_1.3-33.1_i386.deb Size: 66534 MD5sum: 98826c90c295cf4a42ba71d499c097f9 Description: Kernel and system logging daemons This package implements two system log daemons. The syslogd daemon is an enhanced version of the standard Berkeley

Re: Problem with logging in (Constant password change)

2002-05-31 Thread Rob Weir
On Tue, May 28, 2002 at 07:05:31PM -0600, Patrick Klee wrote: Hi all, I have a PPC, but it's pretty much the same on both since I have an x86 box as well. N E Hoo, here's the problem... I login to the system, and it says I need too create a new password. This is for root AND user!

Problem with logging in (Constant password change)

2002-05-28 Thread Patrick Klee
Hi all, I have a PPC, but it's pretty much the same on both since I have an x86 box as well. N E Hoo, here's the problem... I login to the system, and it says I need too create a new password. This is for root AND user! And it also happens everytime I login, it says I need to make a new

NIC logging?

2002-05-12 Thread Alex Hunsley
I want to debug my NIC, so I've changed the appropriate line in /etc/modules to: 3c59x debug=6 which turns debugging onto a maximum. I've restarted the machine, now the question is: where are the debug messages going? I can't find much in /var/logs apart from standard messages about the module

Re: ipmasq logging

2002-05-11 Thread Rob Weir
On Fri, May 10, 2002 at 08:33:31PM +0300, George Karaolides wrote: Hi, I'm running woody with kernel 2.2.20 and using the ipmasq Debian package to set up packet filtering. I find that on woody, ipmasq (well really, ipchains as ipmasq calls ipchains with the -l option) logs to the

Re: ipmasq logging

2002-05-11 Thread Osamu Aoki
On Sun, May 12, 2002 at 01:34:43AM +1000, Rob Weir wrote: On Fri, May 10, 2002 at 08:33:31PM +0300, George Karaolides wrote: Hi, I'm running woody with kernel 2.2.20 and using the ipmasq Debian package to set up packet filtering. I find that on woody, ipmasq (well really,

ipmasq logging to /var/log

2002-05-11 Thread Rohan Deshpande
Hi there, Does anyone know how to stop the debugging messages alltogether? I get about 1 of these identical messages in my /var/log/messages that I tail every 3 minutes: May 11 15:27:58 abyss kernel: IN=eth1 OUT= MAC=01:00:5e:00:00:01:00:20:40:05:3a:ad:08:00 SRC=192.168.100.1 DST=224.0.0.1

ipmasq logging

2002-05-10 Thread George Karaolides
Hi, I'm running woody with kernel 2.2.20 and using the ipmasq Debian package to set up packet filtering. I find that on woody, ipmasq (well really, ipchains as ipmasq calls ipchains with the -l option) logs to the console as well as /var/log/messages which is a big pain; it makes the console

Logging iptables

2002-04-24 Thread Tim Dijkstra
Hi, I was wondering if I could get iptables to log to a separate log file instead of /var/log/messages. When I am working on my firewall /var/log/messages sometimes gets flooded with messages... I understand that iptables uses the 'kern' syslog facility, does this mean I can't separate it

Re: Logging iptables

2002-04-24 Thread mdevin
the 'kern' syslog facility, does this mean I can't separate it from the rest of the kernel messages? Or is there maybe some hack/config option to get iptables to use something else... Ok, one way of doing this is to set the log-level in your logging chains and then configure syslog to log

Re: Logging iptables

2002-04-24 Thread Tim Dijkstra
On Thu, 25 Apr 2002 00:31:04 +1000 mdevin [EMAIL PROTECTED] wrote: Ok, one way of doing this is to set the log-level in your logging chains and then configure syslog to log entries for that level to a separate file. For example, you would have a logging chain like: $IPTABLES -N logdrop

Re: Logging iptables

2002-04-24 Thread Ralf G. R. Bergs
On Wed, 24 Apr 2002 19:38:41 +0200, Tim Dijkstra wrote: The other possibility is to look into the ulog target. This may give more configurability, but I haven't used it yet. Maybe this is a nicer way of doing it, but this means you have to write a program that listens to a socket, right?

oddities regarding sourcing .bashrc when logging in via ssh

2002-04-21 Thread Faheem Mitha
Dear people, I just noticed oddities when logging in just now from my home debian machine (via dialup) via ssh to a debian machine I administer. In my .bashrc I have a line to enable the less preprocessor to do its thing. export LESSOPEN=|/usr/bin/lesspipe %s So, for example reading a tar.gz

Re: oddities regarding sourcing .bashrc when logging in via ssh

2002-04-21 Thread Eric G. Miller
In ~/.bash_profile add: . $HOME/.bashrc It sounds like the difference between a login and non-login shell... -- Eric G. Miller egm2@jps.net -- To UNSUBSCRIBE, email to [EMAIL PROTECTED] with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]

stoppling console logging

2002-04-17 Thread Rick Pasotto
list How can I stop the *console* logging or at least get the messages to all go to the same console (prfereably #8) instead of following me around? -- Try to imagine a system of labor imposed by force that is not a violation of liberty; a transfer of wealth imposed by force

Re: stoppling console logging

2002-04-17 Thread Ben Collins
for user list by (uid=0) PAM_unix[24436]: (cron) session closed for user list How can I stop the *console* logging or at least get the messages to all go to the same console (prfereably #8) instead of following me around? Restart cron in this case: /etc/init.d/cron restart -- Debian

<    3   4   5   6   7   8   9   10   11   >