similar to: `asterisk -x reload` does not working in `while` expression.

Displaying 20 results from an estimated 6000 matches similar to: "`asterisk -x reload` does not working in `while` expression."

2013 Dec 19
1
Updating to 11.7.0
I just updated to 11.7.0 When listing channels from command line I get: Channel Location State Application(Data) 0 active channels 0 active calls 0 calls processed Privilege escalation protection disabled! See https://wiki.asterisk.org/wiki/x/1gKfAQ for more details. Conference Bridge Name Users Marked Locked? ================================ ====== ======
2017 Apr 19
3
asterisk as non root
hello there. i am running debian 8 in my swerver and i would like to run asterisk as non root. i did follow the https://www.voip-info.org/wiki-Asterisk+non-root without any success. when i issue root at PBX: ~ $ asterisk -U asterisk -G asterisk Privilege escalation protection disabled! See https://wiki.asterisk.org/wiki/x/1gKfAQ for more details. Unable to access the running directory (Permission
2017 Apr 20
2
asterisk as non root
root at PBX: /var/www/html $ /etc/init.d/asterisk start [ ok ] Starting asterisk (via systemctl): asterisk.service. root at PBX: /var/www/html $ ps aux | grep asterisk asterisk 1007 0.7 2.3 67128 23748 ? Ssl Apr19 8:49 /usr/sbin/asterisk -U asterisk -G asterisk root 4186 0.0 0.1 4192 1992 pts/0 S+ 17:30 0:00 grep asterisk root at PBX: /var/www/html $
2019 Apr 25
0
Questions/suggestions about new staged installation
On 4/25/19 3:11 AM, Pages, Herve wrote: > Hi, > > I was playing around with inotifywait (great tool!) to see the new > staged installation of source packages in action. In one terminal I'm > monitoring the create/delete/move events of the installation library with: > > ? inotifywait -m --timefmt '%F %T' --format '%T -- %w %e %f' -e create > -e delete
2008 Mar 06
0
Processed: cloning CVE-2008-0928 for xen
Processing commands for control at bugs.debian.org: > clone 469654 -1 Bug#469654: xen-unstable: CVE-2008-0928 privilege escalation Bug 469654 cloned as bug 469662. > reassign -1 xen-3 Bug#469662: xen-unstable: CVE-2008-0928 privilege escalation Bug reassigned from package `xen-unstable' to `xen-3'. > retitle -1 xen-3: CVE-2008-0928 privilege escalation Bug#469662: xen-unstable:
2008 Mar 06
0
Processed: cloning CVE-2008-0928 for kvm
Processing commands for control at bugs.debian.org: > clone 469654 -1 Bug#469654: xen-unstable: CVE-2008-0928 privilege escalation Bug 469654 cloned as bug 469666. > reassign -1 kvm Bug#469666: xen-unstable: CVE-2008-0928 privilege escalation Bug reassigned from package `xen-unstable' to `kvm'. > retitle -1 kvm: CVE-2008-0928 privilege escalation Bug#469666: xen-unstable:
2007 Nov 07
0
smbd always opens files for writing?
Hi, I have two Linux machines sharing a directory using Samba. I am monitoring file changes on the shared directory (server-side) with inotifywait(1). When I open a shared file for reading (and reading only) on the client, the Samba server appears to open it for writing as well. e.g. directory on client: /mnt/share directory on server: /export/share client$ cat /mnt/share/file.txt
2017 Feb 02
0
Serious attack vector on pkcheck ignored by Red Hat
On 02/02/2017 12:37 PM, Leonard den Ottolander wrote: > So by continuing to have these memory leaks in the binary you are making > it easier for a malevolent local user to mount an attack that might > cause the "desired" privilege escalation. I'm really struggling to explain this more simply and clearly. Privilege escalation means that the attacker gains a privilege they
2019 Apr 25
1
Questions/suggestions about new staged installation
On 4/25/19 04:57, Tomas Kalibera wrote: > On 4/25/19 3:11 AM, Pages, Herve wrote: >> Hi, >> >> I was playing around with inotifywait (great tool!) to see the new >> staged installation of source packages in action. In one terminal I'm >> monitoring the create/delete/move events of the installation library >> with: >> >> ? ? inotifywait -m
2013 Dec 16
0
AST-2013-007: Asterisk Manager User Dialplan Permission Escalation
Asterisk Project Security Advisory - AST-2013-007 Product Asterisk Summary Asterisk Manager User Dialplan Permission Escalation Nature of Advisory Permission Escalation Susceptibility Remote Authenticated Sessions Severity Minor
2013 Dec 16
0
AST-2013-007: Asterisk Manager User Dialplan Permission Escalation
Asterisk Project Security Advisory - AST-2013-007 Product Asterisk Summary Asterisk Manager User Dialplan Permission Escalation Nature of Advisory Permission Escalation Susceptibility Remote Authenticated Sessions Severity Minor
2019 Apr 25
2
Questions/suggestions about new staged installation
Hi, I was playing around with inotifywait (great tool!) to see the new staged installation of source packages in action. In one terminal I'm monitoring the create/delete/move events of the installation library with: ? inotifywait -m --timefmt '%F %T' --format '%T -- %w %e %f' -e create -e delete -e move path/to/R/library/ While in another terminal I install CRAN package
2007 Oct 15
0
Processed: reassign 444430 to xen-3.0, cloning 444430, reassign -1 to xen-3, closing 444430
Processing commands for control at bugs.debian.org: > # Automatically generated email from bts, devscripts version 2.9.26 > reassign 444430 xen-3.0 3.0.3-0-2 Bug#444430: CVE-2007-4993 privilege escalation Bug reassigned from package `xen-3' to `xen-3.0'. > clone 444430 -1 Bug#444430: CVE-2007-4993 privilege escalation Bug 444430 cloned as bug 446771. > reassign -1 xen-3
2017 Feb 09
0
Serious attack vector on pkcheck ignored by Red Hat
On Feb 9, 2017, at 2:03 PM, Leonard den Ottolander <leonard at den.ottolander.nl> wrote: > > On Thu, 2017-02-02 at 13:40 -0800, Gordon Messmer wrote: >> Escalation *requires* attacking a program in a security context other >> than your own. > > Not necessarily. Suppose the adversary is aware of a root > exploit/privilege escalation in a random library. There
2017 Feb 02
2
Serious attack vector on pkcheck ignored by Red Hat
On Thu, 2017-02-02 at 12:18 -0800, Gordon Messmer wrote: > I apologize if my intent was unclear. I was providing you with the text > that you should use in your bug report. I am not explaining the problem > to you, I am showing you a clear way to explain the problem in the bug > report. You should use the appropriate parts of the text I provided, > and basically nothing else.
2014 Nov 21
0
AST-2014-018: AMI permission escalation through DB dialplan function
Asterisk Project Security Advisory - AST-2014-018 Product Asterisk Summary AMI permission escalation through DB dialplan function Nature of Advisory Permission Escalation Susceptibility Remote
2014 Nov 21
0
AST-2014-018: AMI permission escalation through DB dialplan function
Asterisk Project Security Advisory - AST-2014-018 Product Asterisk Summary AMI permission escalation through DB dialplan function Nature of Advisory Permission Escalation Susceptibility Remote
2015 May 13
0
Xen Security Advisory 133 (CVE-2015-3456) - Privilege escalation via emulated floppy disk drive
xen-4.4.2-2, available from the virt6-testing repository, includes the fix for this issue. Note that Xen actually does attempt to disable the floppy disk for HVM domains by default, but due to a bug in qemu, the floppy disk only partially disabled; enough functionality to exploit this bug remains. This should be available from the normal xen4 repositories sometime this afternoon. -George
2014 Nov 21
0
AST-2014-017: <font size="3" style="font-size: 12pt">Permission escalation through ConfBridge actions/dialplan functions</font>
Asterisk Project Security Advisory - AST-2014-017 Product Asterisk Summary Permission escalation through ConfBridge actions/dialplan functions Nature of Advisory Permission Escalation Susceptibility Remote
2014 Nov 21
0
AST-2014-017: <font size="3" style="font-size: 12pt">Permission escalation through ConfBridge actions/dialplan functions</font>
Asterisk Project Security Advisory - AST-2014-017 Product Asterisk Summary Permission escalation through ConfBridge actions/dialplan functions Nature of Advisory Permission Escalation Susceptibility Remote