Package: vnstat
Version: 1.4-2
Severity: normal
Tags: sid

Thanks for maintaining vnstat.

I've been using it for three months and have
noticed that on some days, roughly once a week, it
records huge spikes in the traffic received and
transmitted.

The last spike was reported while a script ran
vnstat every minute, and unless I'm mistaken,
vnstat reported that my 200K bps DSL connection
received 2.5 GB in two minutes, which is
physically impossible.

Let me know if you'd like me to try anything to
debug it.

Thanks,
Kingsley

-- System Information:
Debian Release: testing/unstable
  APT prefers unstable
  APT policy: (500, 'unstable')
Architecture: i386 (i686)
Kernel: Linux 2.6.8-1-k7
Locale: LANG=C, LC_CTYPE=C

Versions of packages vnstat depends on:
ii  libc6                       2.3.2.ds1-21 GNU C Library: Shared libraries an

-- no debconf information




-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]

Reply via email to