similar to: bind-to-interface option

Displaying 20 results from an estimated 1000 matches similar to: "bind-to-interface option"

2015 Nov 23
2
bind-to-interface option
On 11/23/15 4:50 PM, Damien Miller wrote: > On Sun, 22 Nov 2015, David Ahern wrote: > >> Hi: >> >> The openssh suite of commands have an option to specify address (e.g, >> ListenAddress for sshd) but I do not see support for bind-to-interface. >> >> The motivating use case for me is using openssh commands (sshd, ssh, scp, >> sftp) with the recent VRF
2018 Nov 17
3
Cannot connect when using BindAddress
I want tinc to listen locally on loopback, so that port 655 is not exposed on any system interfaces. Can't tinc make outbound connections when listening on loopback? I can't see any reason why it should. This system will never have other tinc daemons connect to it, it will only ever connect to other tinc daemons in order to establish a VPN connection. -- Jonny Tyers On Sat, 17 Nov 2018
2003 Mar 21
6
[Bug 515] BindAddress and -b not working
http://bugzilla.mindrot.org/show_bug.cgi?id=515 Summary: BindAddress and -b not working Product: Portable OpenSSH Version: 3.4p1 Platform: UltraSparc OS/Version: Solaris Status: NEW Severity: normal Priority: P2 Component: ssh AssignedTo: openssh-unix-dev at mindrot.org ReportedBy: murple
2008 May 30
3
shorewall vrf support
Hey guys, I have a question regarding shorewall and vrf functionality. I have shorewall 3.4.8 and kernel 2.6.24-gentoo-r8 I have tried to use iproute2 (ip route and ip rule) to establish multiple routing tables. The biggest problem seems to be, that I cannot add interfaces such as vlan interfaces to the routing table. My target is that linux takes attention of on which vlan interface
2016 Nov 21
42
[Bug 2641] New: Add systemd notify code to to track running server
https://bugzilla.mindrot.org/show_bug.cgi?id=2641 Bug ID: 2641 Summary: Add systemd notify code to to track running server Product: Portable OpenSSH Version: 7.3p1 Hardware: Other OS: Linux Status: NEW Severity: enhancement Priority: P5 Component: sshd Assignee:
2017 Mar 30
3
Network isolation for KVM guests
Hi all, What options exists under CentOS hosts to work with isolated networks?. For example, on BSD systems it is really trivial. In FreeBSD you can use setfib tools and on OpenBSD it is possible to use rdomain options. In 30 secs it is possible to work with isolated networks and assign process, ip address and routes (hidden from the main route table and ip addresses), etc. But I can't
2023 Aug 29
3
[Bridge] [GIT PULL] sysctl changes for v6.6-rc1
The following changes since commit 06c2afb862f9da8dc5efa4b6076a0e48c3fbaaa5: Linux 6.5-rc1 (2023-07-09 13:53:13 -0700) are available in the Git repository at: git://git.kernel.org/pub/scm/linux/kernel/git/mcgrof/linux.git/ tags/sysctl-6.6-rc1 for you to fetch changes up to 53f3811dfd5e39507ee3aaea1be09aabce8f9c98: sysctl: Use ctl_table_size as stopping criteria for list macro
2012 Jan 11
1
[PATCH] nfsmount: defeat dummypmap compiler warning
Without this patch gcc 4.6 warns: KLIBCCC usr/kinit/nfsmount/dummypmap.o usr/kinit/nfsmount/dummypmap.c: In function 'dummy_portmap': usr/kinit/nfsmount/dummypmap.c:191:13: warning: array subscript is below array bounds [-Warray-bounds] Signed-off-by: Greg Thelen <gthelen at google.com> --- usr/kinit/nfsmount/dummypmap.c | 2 +- 1 files changed, 1 insertions(+), 1 deletions(-)
2023 Jul 31
2
[Bridge] [PATCH v2 00/14] sysctl: Add a size argument to register functions in sysctl
> Joel Granados (14): > sysctl: Prefer ctl_table_header in proc_sysctl > sysctl: Use ctl_table_header in list_for_each_table_entry > sysctl: Add ctl_table_size to ctl_table_header > sysctl: Add size argument to init_header > sysctl: Add a size arg to __register_sysctl_table > sysctl: Add size to register_sysctl > sysctl: Add size arg to __register_sysctl_init
2017 May 30
3
IPv6 addresses order (CentOS6)
Hello, in /etc/sysconfig/network-scripts/ifcfg-eth0 I have this <ifcfg-eth0> ... IPV6INIT=yes IPV6ADDR=prefix::5 IPV6ADDR_SECONDARIES="prefix::2 prefix::3 prefix::4" IPV6_AUTOCONF=no IPV6_DEFAULTGW=prefix::1 IPV6_DEFAULTDEV=eth0 </ifcfg-eth0> when I enter ifconfig the IPv6 addresses are in a different order <ifconfig> eth0 Link encap:Ethernet HWaddr ... inet addr:...
2024 Apr 14
1
D-bus integration
> I don't know much about the > D-bus protocol, but if a small D-bus client is just opening a unix > domain > socket and writing a message to it then we could possibly support it > using a standalone implementation, like we just did for systemd. Afraid not, D-Bus is a stateful protocol with client authentication and so much more, it's not something you really want to
2018 Nov 17
2
Cannot connect when using BindAddress
Hi there, Thanks for tinc, firstly. It's awesome. Now, I've found that if I specify: BindAddress = 127.0.0.1 655 Then my tincd cannot make outbound connections (on attempting to connect to another tinc daemon is receives 'Invalid argument'). Removing BindAddress fixes the issue. Unless I've misunderstood the purpose of this option, is this a bug? I'm running v1.0.35 on
2018 Mar 04
2
file contents cause rsync to fail (with certains args and dir structure)
script to reproduce: #!/bin/bash #tested to fail as below: ArchLinux's rsync-3.1.3-1-x86_64.pkg.tar.xz #tested to fail as below: ArchLinux's rsync-3.1.3pre1-1-x86_64.pkg.tar.xz #tested to work ok : ArchLinux's rsync-3.1.2-8-x86_64.pkg.tar.xz if test "$1" == "clean"; then rm -vrf destdir sourcedir sourcedir2 sourcedir3 exit 0 fi echo '!! test 1:'
2015 Jun 30
2
Call for testing: OpenSSH 6.9
On Tue, 30 Jun 2015, Damien Miller wrote: | On Mon, 29 Jun 2015, Tim Rice wrote: | | > On Tue, 30 Jun 2015, Damien Miller wrote: | > | > | I think we should just disable the test if the host doesn't support IPv6. | > | | > | diff --git a/regress/cfgparse.sh b/regress/cfgparse.sh | > | index 7f377d8..e19b4d0 100644 | > | --- a/regress/cfgparse.sh | > | +++
2018 Nov 22
4
[PATCH net 1/2] virtio-net: disable guest csum during XDP set
We don't disable VIRTIO_NET_F_GUEST_CSUM if XDP was set. This means we can receive partial csumed packets with metadata kept in the vnet_hdr. This may have several side effects: - It could be overridden by header adjustment, thus is might be not correct after XDP processing. - There's no way to pass such metadata information through XDP_REDIRECT to another driver. - XDP does not
2018 Nov 22
4
[PATCH net 1/2] virtio-net: disable guest csum during XDP set
We don't disable VIRTIO_NET_F_GUEST_CSUM if XDP was set. This means we can receive partial csumed packets with metadata kept in the vnet_hdr. This may have several side effects: - It could be overridden by header adjustment, thus is might be not correct after XDP processing. - There's no way to pass such metadata information through XDP_REDIRECT to another driver. - XDP does not
2016 Oct 10
4
[Bug 2624] New: ListenAddress and Port directives only accept a single value
https://bugzilla.mindrot.org/show_bug.cgi?id=2624 Bug ID: 2624 Summary: ListenAddress and Port directives only accept a single value Product: Portable OpenSSH Version: 7.3p1 Hardware: All OS: All Status: NEW Severity: enhancement Priority: P5 Component: sshd
2008 Aug 29
3
Could not call puppetca.getcert: #<Errno::EHOSTUNREACH: No route to host
Hi all puppet-Users, i try to get my first puppet installation up and running. (puppet-0.24.5, ruby-1.8.5) everything works as expected witch puppetmasterd + puppetd on the same machine. but i''ve problems connecting to the puppet-server from any client host. all i get is the error ------------ debug: Calling puppetca.getcert err: Could not call puppetca.getcert:
2009 Dec 14
1
[Bug 1685] New: ssh attempts v4 connection w/v6 BindAddress setting in ssh config
https://bugzilla.mindrot.org/show_bug.cgi?id=1685 Summary: ssh attempts v4 connection w/v6 BindAddress setting in ssh config Product: Portable OpenSSH Version: 5.3p1 Platform: All OS/Version: All Status: NEW Severity: normal Priority: P2 Component: Miscellaneous AssignedTo:
2005 Dec 13
1
sshd -p option vs ListenAddress
If all ListenAddress lines in the sshd_config file specify a port, then the -p option to sshd is silently ignored: # cat test_sshd_config2 ListenAddress 0.0.0.0:22 ListenAddress 0.0.0.0:2222 # `pwd`/sshd -D -d -p 4411 -f test_sshd_config2 debug1: sshd version OpenSSH_4.2p1 debug1: private host key: #0 type 0 RSA1 debug1: read PEM private key done: type RSA debug1: private host key: #1 type 1