search for: 6223

Displaying 20 results from an estimated 32 matches for "6223".

Did you mean: 3223
2009 Mar 03
2
macro-stdexten question
I am running asterisk 1.4 and the Digium GUI SVN-branch-2.0-r4489. When one phone calls another, I see the following on the console (here, 6223 dials 6123) -- Executing [6123 at DLPN_DefaultDialPlan:1] Macro("IAX2/6223-10489", "stdexten|6123|SIP/6123&IAX2/6123") in new stack -- Executing [s at macro-stdexten:1] Set("IAX2/6223-10489", "__DYNAMIC_FEATURES=") in new stack -- Executing [s at mac...
2019 Apr 11
1
Tinc sudden spike in traffic usage
...ng from one system, as I noticed that a single system was using ~18 Mb/s outbound: https://d.sb/2019/04/firefox_11-15.55.30.png. As soon as I restarted Tinc on this server, all the traffic stopped. The only relevant thing I see in the logs is a lot of these messages: Apr 11 15:35:20 host tinc.vpn[6223]: Can't write to Linux tun/tap device (tun mode) /dev/net/tun: Input/output error Apr 11 15:35:20 host tinc.vpn[6223]: Can't write to Linux tun/tap device (tun mode) /dev/net/tun: Input/output error Apr 11 15:35:20 host tinc.vpn[6223]: Can't write to Linux tun/tap device (tun mode) /dev...
2003 Dec 30
2
split.screen problem with jpeg/png device (PR#6223)
Full_Name: Steve Koehler Version: 1.8.1 OS: Solaris and Windows Submission from: (NULL) (192.55.214.50) In the following program, if output is sent to X11, you get all four graphs, but if output is sent to .jpeg, you only get the C and D graphs. A workaround is to do all the screen splitting at the top, before using any screens. This also fails with .png output. jpeg ("test.jpeg")
2007 Apr 26
0
problem with A400P01 OpenVox
...Apr 26 19:34:33 WARNING[3818]: pbx.c:2377 __ast_pbx_run: Channel 'Zap/1-1' sent into invalid extension 's' in context 'default', but no invalid handler -- Hungup 'Zap/1-1' -- Starting simple switch on 'Zap/1-1' Apr 26 19:34:38 NOTICE[3821]: chan_zap.c:6223 ss_thread: Got event 18 (Ring Begin)... Apr 26 19:34:40 NOTICE[3821]: chan_zap.c:6223 ss_thread: Got event 2 (Ring/Answered)... == Starting Zap/1-1 at default,s,1 failed so falling back to exten 's' == Starting Zap/1-1 at default,s,1 still failed so falling back to context 'default&...
2007 Jul 14
2
's' extension Asterisk 1.2.18
how can I fix this just started ...... Jul 14 14:32:35 NOTICE[4983]: chan_zap.c:6223 ss_thread: Got event 18 (Ring Begin)... == Starting Zap/1-1 at bell,s,1 failed so falling back to exten 's' == Starting Zap/1-1 at bell,s,1 still failed so falling back to context 'default' Jul 14 14:32:35 WARNING[4983]: pbx.c:2377 __ast_pbx_run: Channel 'Zap/1-1' sen...
2005 Nov 05
3
Signal id and signal sender pid using dtrace
Hi I have a process which reads a socket using recvfrom. After sometime, for no apparent reason, recvfrom exits with an EINTR causing the sender to barf too. Basically the socket on which these processes were communicating no longer exists. On writing a dtrace, I could determine that a signal was received at that socket causing the EINTR. I do not know of way to see who sent the signal (which
2007 Apr 18
3
dtrace-discuss: cannot get a ''string'' to print...
hi, I''m using the PID provider to trace a 32-bit app, prtdiag. I''m trying to print the value of "propname" (arg1) in the following func: int picl_get_propval_by_name(picl_nodehdl_t nodeh, const char *propname, void *valbuf, size_t nbytes) ... i''ve tried many versions, but this is a representative one: 53 this string propname; 54 55
2006 Mar 13
2
opensolaris dtrace page has bad link to dtrace documentation
The open solaris dtrace page (http://www.opensolaris.org/os/community/dtrace/) has a bad link to the DTrace Guide(http://docs.sun.com/db/doc/817-6223). This message posted from opensolaris.org
2007 Apr 27
1
can´t anserd the call
...Apr 27 08:15:53 WARNING[3494]: pbx.c:2377 __ast_pbx_run: Channel 'Zap/1-1' sent into invalid extension 's' in context 'default', but no invalid handler -- Hungup 'Zap/1-1' -- Starting simple switch on 'Zap/1-1' Apr 27 08:15:58 NOTICE[3497]: chan_zap.c:6223 ss_thread: Got event 18 (Ring Begin)... Apr 27 08:16:00 NOTICE[3497]: chan_zap.c:6223 ss_thread: Got event 2 (Ring/Answered)... == Starting Zap/1-1 at default,s,1 failed so falling back to exten 's' == Starting Zap/1-1 at default,s,1 still failed so falling back to context 'default&...
2020 Mar 26
1
doveadm rebuild: Failed to add attachment keywords
Greetings, I'm using the current dovecot release 2.3.10 and I try to rebuild mailboxes with broken attachment paths. When I run this command: doveadm rebuild attachments -u user at example.com ALL I runs fine for 6199 of 6223 messages and fails then at message 6200 with this message: doveadm(user at example.com): Error: Mailbox INBOX: UID=6200: read(attachments-connector(/MailStore/mail/mailboxes/CFEE0E67-6269-4AD3-8DED-6AB71A8E4BD7/dbox/mailboxes/INBOX/dbox-Mails/u.6200)) failed: read(/MailStore/mail/attachment/b9/52/...
2006 Mar 23
3
DTRACE_PROBE2() how to use it in the device driver code
Gurus, I noticed in OpenSolaris kernel code some drivers use DTRACE_PROBE2() in the driver code, I wonder if there is any document to tell how to use it. Can I use DTRACE_PROBE2() to replace cmn_err()? Thanks john This message posted from opensolaris.org
2005 Nov 09
1
Where & Why is my process sleeping a lot?
I have a program where the process seems to be sleeping a lot (waiting on something) What would be the right approach to figure out via dtrace where it is sleeping and why it is sleeping? In my current process, using truss -D shows that it reaches pollsys and the whole process sleeps for 1.5 - 1.8 seconds before it awakes again. Its the only significant process running on this two CPU
2009 Oct 27
1
RTP timestamps
..., Seq=54365, Time=1987711840 6221 207.757430 xxx.xxx.xxx.xxx yyy.yyy.yyy.yyy RTP PT=ITU-T G.711 PCMA, SSRC=0x85048346, Seq=54366, Time=1987712000 6222 207.759283 yyy.yyy.yyy.yyy xxx.xxx.xxx.xxx RTP PT=ITU-T G.711 PCMA, SSRC=0x35276954, Seq=22827, Time=736089280, Mark 6223 207.765349 yyy.yyy.yyy.yyy xxx.xxx.xxx.xxx RTP PT=ITU-T G.711 PCMA, SSRC=0x35276954, Seq=22828, Time=736089440 Help! Greetings, Liivo
2005 Sep 27
2
Invalid address error message
Hi, I ran a d-program with syscall::open:entry probe but got the following error messages sometimes: dtrace: error on enabled probe ID 1 (ID 14: syscall::open:entry): invalid address (0xff34e000) in predicate at DIF offset 76 dtrace: error on enabled probe ID 6 (ID 14: syscall::open:entry): invalid address (0xff34e000) in predicate at DIF offset 28 I don''t know how to interpret these
2008 Oct 01
11
RFE: if/else control flow in probes
...e non-cacheable predicates if they want, so performance shouldn''t go down as a result. 3. For performance reasons it would be nice to push expensive non-cacheable predicates inside the action so the cacheable ones can still do their job efficiently (see http://docs.sun.com/app/docs/doc/817-6223/chp-perf-3?a=view) For example, I have a dtrace script that prints out a message whenever a thread gets preempted during certain (< 1usec long) critical sections. To avoid the overhead of invoking dtrace every time they enter/exit (~6usec), at thread startup they pass dtrace a pointer to a vari...
2005 Oct 18
2
intrstat prints incomplete interrupt statistics
> There are times when arg0 can be NULL [for the interrupt-start or > interrupt-complete probe] if there''s no associated device. > There''s already a bug open to address the error in the documentation. > 6284911 args to interrupt-start and interrupt-complete need more info Hmm, I noticed that, too. There''s currently a thread on yahoo''s solarisx86
2018 Feb 20
2
SAMBA failed join domain DC
...iguration,DC=example,DC=ru] objects[402/7264] linked_values[0/1969] Partition[CN=Configuration,DC=example,DC=ru] objects[804/7264] linked_values[0/1969] ...... Partition[CN=Configuration,DC=example,DC=ru] objects[5903/7264] linked_values[98/1969] Partition[CN=Configuration,DC=example,DC=ru] objects[6223/7264] linked_values[326/1969] Partition[CN=Configuration,DC=example,DC=ru] objects[6387/7264] linked_values[427/1969] Partition[DC=example,DC=ru] objects[165/1306] linked_values[89/25513] Partition[DC=example,DC=ru] objects[235/1306] linked_values[0/25513] Partition[DC=example,DC=ru] objects[494/42...
2007 Apr 27
6
User Privileges and Dtrace
Dear Experts, My customer is migrating to Solaris 10 from Solaris 8 and have asked me to determine if: With Dtrace, is the user limited to probing only processes they own? The customer has a general security requirement to control user access via management of privileges. Currently, on Solaris 8, LDAP is strongly while RBAC is weakly applied. This will likely change in the Solaris 10 production
2011 Feb 16
1
NIC bonding - missing eth0?
...d:0 overruns:0 carrier:0 collisions:0 txqueuelen:1000 RX bytes:1424685 (1.3 MiB) TX bytes:31161969 (29.7 MiB) Interrupt:239 eth2 Link encap:Ethernet HWaddr 1C:C1:DE:74:97:5C UP BROADCAST RUNNING SLAVE MULTICAST MTU:1500 Metric:1 RX packets:6223 errors:0 dropped:0 overruns:0 frame:0 TX packets:189 errors:0 dropped:0 overruns:0 carrier:0 collisions:0 txqueuelen:1000 RX bytes:442326 (431.9 KiB) TX bytes:19993 (19.5 KiB) Interrupt:235 eth3 Link encap:Ethernet HWaddr 1C:C1:DE:74:97:5C U...
2014 Nov 27
1
Working with Active Directory on Windows Server 2012 R2
...07 auth: Debug: client in: CONT 1 AHRlc3QudXNlcgBUaGlzSXNBUGFzczEyMw== (previous base64 data may contain sensitive data) Nov 27 00:13:07 auth: Debug: client passdb out: OK 1 user=test.user Nov 27 00:13:07 auth: Debug: master in: REQUEST 2256273409 6219 1 a99d65893905abf592245098b369359e session_pid=6223 request_auth_token Nov 27 00:13:07 auth: Debug: ldap(test.user,10.211.55.29,</xfdttIIagAK0zcd>): user search: base=cn=users,dc=ad,dc=automaton,dc=uk scope=subtree filter=(&(name=test.user)(objectClass=person)) fields=homeDirectory,uidNumber,gidNumber Nov 27 00:13:07 auth: Debug: master us...