From b44a20071701e51ef34fc487f654f43c3b89617a Mon Sep 17 00:00:00 2001 From: Stefan Kangas Date: Wed, 1 Dec 2010 16:43:04 +0100 Subject: Improved ignore rules for logcheck, ignoring some rsyslogd spam. --- fri-epost-docs.org | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/fri-epost-docs.org b/fri-epost-docs.org index fa6f7b1..b756fc9 100644 --- a/fri-epost-docs.org +++ b/fri-epost-docs.org @@ -85,6 +85,8 @@ We welcome all critisism, suggestions for improvements, additions etc. Please s ^\w{3} [ :0-9]{11} [._[:alnum:]-]+ kernel:( \[[[:digit:]]+\.[[:digit:]]+\])? imklog [0-9.]+, log source = /proc/kmsg started.$ ^\w{3} [ :0-9]{11} [._[:alnum:]-]+ rsyslogd: \[origin software="rsyslogd" swVersion="[0-9.]+" x-pid="[0-9]+" x-info="http://www.rsyslog.com"\] restart$ + ^\w{3} [ :0-9]{11} [._[:alnum:]-]+ kernel: Kernel logging (proc) stopped.$ + ** Configuring aptitude and friends We're going for a setup where we install many security updates automatically using the package "unattended-upgrades". Automated upgrades are in general not a very good idea, but "unattended-upgrades" takes steps to minimize the issues with this kind of setup. Given the Debian security teams track record we believe the positives outweigh the negatives. @@ -142,8 +144,6 @@ Aptitude EMAIL="skangas@skangas.se" - - * NEXT STEPS ** Configuring the backup solution -- cgit v1.2.3