similar to: [Bug 2016] SCTP Support

Displaying 20 results from an estimated 120 matches similar to: "[Bug 2016] SCTP Support"

2005 Feb 16
2
Zap/g0/ to a Telstra Mobile
I've installed a TDM400. Having a go with AMP. I would like incoming calls to be put throuhg to an extension (at my desk) and a mobile (cell phone) at the same time. Whichever picks up, gets the call.. This should be possible with AMP (call groups, 200|201|0*0408xxxxxx), but it didn't work, so I have created a custom-incoming in extensions-custom.conf What is happening is, The extension
2019 Jul 31
5
[Bug 3048] New: ssh reads from the wrong directory in user namespace
https://bugzilla.mindrot.org/show_bug.cgi?id=3048 Bug ID: 3048 Summary: ssh reads from the wrong directory in user namespace Product: Portable OpenSSH Version: 7.9p1 Hardware: amd64 OS: Linux Status: NEW Severity: normal Priority: P5 Component: ssh Assignee: unassigned-bugs at
2013 May 17
1
Error with adehabitatHR and kernelbb
Dear all, I'm trying to get a Brownian bridge kernel (kernelbb) for each combination of two consecutive animal locations (see commands below) and put them, with a loop, inside a list. It works well at the beginning but after 42 runs, it appears the following warning : >Error in seq.default(yli[1], yli[2], by = diff(xg[1:2])) :  >  invalid (to - from)/by in seq(.) I looked at the
2014 Mar 24
8
[Bug 2216] New: allow forwarding a different socket than SSH_AUTH_SOCK
https://bugzilla.mindrot.org/show_bug.cgi?id=2216 Bug ID: 2216 Summary: allow forwarding a different socket than SSH_AUTH_SOCK Product: Portable OpenSSH Version: 6.5p1 Hardware: All OS: All Status: NEW Severity: enhancement Priority: P5 Component: ssh Assignee: unassigned-bugs
2009 Oct 06
1
ifconfig showing same mac for 2 nics in same bond
Hi all, I just noticed that my two nics that are bonded via mode 0 are showing the same mac addy in ifconfig. Is this normal? In syslog I keep getting; kernel: pbond0: received packet with own address as source address Some guidance is appreciated before I dive in and troubleshoot. If I don't list the mac addy in my ifcfg-th# files, only one of the 2 nic comes up during boot.
2014 Mar 24
7
[Bug 2217] New: allow using _ssh._tcp SRV records
https://bugzilla.mindrot.org/show_bug.cgi?id=2217 Bug ID: 2217 Summary: allow using _ssh._tcp SRV records Product: Portable OpenSSH Version: 6.5p1 Hardware: All OS: All Status: NEW Severity: enhancement Priority: P5 Component: ssh Assignee: unassigned-bugs at mindrot.org
2012 Nov 11
1
[Bug 9377] New: acls ignored when using neither --perms nor --chmod
https://bugzilla.samba.org/show_bug.cgi?id=9377 Summary: acls ignored when using neither --perms nor --chmod Product: rsync Version: 3.0.9 Platform: All OS/Version: Linux Status: NEW Severity: normal Priority: P5 Component: core AssignedTo: wayned at samba.org ReportedBy: chrysn at fsfe.org
2009 Jun 10
1
Bug#532719: logcheck-database: filter pam_env complaining about missing /etc/default/locale
Package: logcheck-database Version: 1.2.69 Severity: normal on systems without configured global locale, i get lines like this in the logcheck filtered logs: Jun 10 21:12:13 ... sshd[9729]: pam_env(sshd:setcred): Unable to open env file: /etc/default/locale: No such file or directory this looks like a warning that is perfectly ok but does not do any harm and occurs because when no global locale
2006 Oct 02
4
Neverending story: Networking in domU
Hi, i allready searched the archives, but found no message that really helps me. i am running debian etch on dom0 and debian sarge on domU. I had a running setup with debain sarge on dom0 before, but now with etch i can not get networking to work in domU. I use routed networking, but the same seems to happen with bridged networking: eth0 within domU is not brought up. I think it maybe related
2013 Jul 27
2
Correct NTP Settings for Samba 4.0.6?
Hello, I recently compiled Samba 4.0.6 (as an AD DC) and am running it on Ubuntu 12.04. I followed the instructions on the Samba wiki (https://wiki.samba.org/index.php/Configure_NTP) for how to configure ntp, however the domain clients are rejecting the DCs as being acceptable time sources. Below is my ntp.conf: server 127.127.1.0 fudge 127.127.1.0 stratum 10 server 0.pool.ntp.org iburst
2013 Jul 08
1
Samba4, NTP, and Ubuntu 12.04
Hello, I have a question regarding signed NTP support for Samba4 on Ubuntu 12.04. I have followed most of the steps outlined here: https://wiki.samba.org/index.php/Configure_NTP These steps I did differently are: * I did not install from source because the latest Ubuntu package for ntp available on Ubuntu 12.04 includes ntp-signd support already * I did not install Samba4 to /usr/local/samba, so
2019 Oct 09
52
[Bug 3079] New: Tracking bug for 8.2 release
https://bugzilla.mindrot.org/show_bug.cgi?id=3079 Bug ID: 3079 Summary: Tracking bug for 8.2 release Product: Portable OpenSSH Version: -current Hardware: Other OS: All Status: NEW Keywords: meta Severity: enhancement Priority: P5 Component: Miscellaneous Assignee:
2013 Aug 18
4
[Bug 2016] SCTP Support
https://bugzilla.mindrot.org/show_bug.cgi?id=2016 openssh at ml.breakpoint.cc changed: What |Removed |Added ---------------------------------------------------------------------------- CC| |openssh at ml.breakpoint.cc --- Comment #5 from openssh at ml.breakpoint.cc --- The link local address (fe80::) require the
2005 Oct 26
1
Error message with fbt::copen:entry probe
All, The attached script is causing the following error message ... bash-3.00# ./zmon_bug.d dtrace: error on enabled probe ID 2 (ID 4394: fbt:genunix:copen:entry): invalid address (0xfd91747f) in predicate at DIF offset 120 dtrace: error on enabled probe ID 2 (ID 4394: fbt:genunix:copen:entry): invalid address (0xfef81a3f) in predicate at DIF offset 120 Any ideas? thxs Joe --
2019 Oct 31
5
Samba DC to Samba NT4 Domain Trust
Hello! I'm trying to create a two way trust between a Samba DC and a Samba NT4 domain both are 4.10.9. The issue I'm seeing is that while I can establish a one way trust from the NT4 PDC to the DC using the following commands; net rpc trustdom add sambaad thepassword net rpc trustdom establish sambaad I enter the password for PDC$ and the trust is established. When I go into Domains and
2014 Mar 24
0
[Bug 1937] Make it possible to give a give an ssh session only access to a limit subset of ssh-agent keys
https://bugzilla.mindrot.org/show_bug.cgi?id=1937 chrysn at fsfe.org changed: What |Removed |Added ---------------------------------------------------------------------------- CC| |chrysn at fsfe.org --- Comment #3 from chrysn at fsfe.org --- the ssh-agent-filter program[1] would make the workaround you suggested
2015 Feb 18
0
[Bug 1902] persistent mux master should chdir away from the current directory
https://bugzilla.mindrot.org/show_bug.cgi?id=1902 chrysn at fsfe.org changed: What |Removed |Added ---------------------------------------------------------------------------- CC| |chrysn at fsfe.org --- Comment #3 from chrysn at fsfe.org --- looking to report this myself, i first found bug #1988; the change that
2020 May 20
0
[Bug 1997] Add QoS to ControlPath escapes
https://bugzilla.mindrot.org/show_bug.cgi?id=1997 chrysn at fsfe.org changed: What |Removed |Added ---------------------------------------------------------------------------- CC| |chrysn at fsfe.org --- Comment #3 from chrysn at fsfe.org --- Given the approach of distinguishing sockets based on their QoS has not led
2016 Sep 16
0
SELinux module
I do not want to disable SELinux at large but only for a directory and its sub-directories. On Fri, Sep 16, 2016 at 8:31 AM, Eddie G. O'Connor Jr. <eoconnor25 at gmail.com > wrote: > Not sure about most others, but I was always told that you never disable > Selina. Of course that is in a business/corporate setting. If it's just > you at home with a few servers? Then
2016 Sep 16
2
SELinux module
Hello everyone, I have a problem with oddjob_mkhomedir on a NFS mount point. The actual context is nfs_t drwxr-xr-x. root root system_u:object_r:nfs_t:s0 users/ With this type, oddjob_mkhomedir cannot do is job of creating home user directories. In the logs, I found about creating a new module with audi2allow and semodule: [root@ audit]# sealert -l fe2d7f60-d3ff-405b-b518-38d0cf021598