similar to: 6292940 sosctp_assoc() should return the reason of error

Displaying 20 results from an estimated 100 matches similar to: "6292940 sosctp_assoc() should return the reason of error"

2009 Feb 16
3
Finishing up the contributors list as well
Guys, OK, now that we have the new core contributors squared away, we can go back to finishing the contributors list. There were some people who got added and then there is existing contributors list. I think Darren''s suggestion to wait to add new core contributors is fine (let the new constitution settle down and we can in the meanwhile have a more inclusive look at both rather than
2006 Oct 31
0
PSARC/2005/625 Greyhound - Solaris Kernel SSL proxy
Author: kais Repository: /hg/zfs-crypto/gate Revision: 4c19f37f44f83def06a8aab4c0e079347eedd284 Log message: PSARC/2005/625 Greyhound - Solaris Kernel SSL proxy 4931229 Kernel-level SSL proxy Files: create: usr/src/cmd/cmd-inet/usr.sbin/kssl/kssladm/Makefile create: usr/src/cmd/cmd-inet/usr.sbin/kssl/kssladm/kssladm.c create: usr/src/cmd/cmd-inet/usr.sbin/kssl/kssladm/kssladm.h create:
2008 Aug 08
0
Stopping setroubleshootd failed
This is probably a known issue, but just in case. On my Desktop, I am running SELinux in Permissive mode. When I restart the system, or shut it down, I notice this message: "Stopping setroubleshootd failed". Notice at the end of the dmseg output below, regarding SELinux, there are three (3) identical lines. I don't know if that is normal or not. [lanny at dell2400 ~]$ dmesg |more
2005 Apr 11
2
Xen, Se Linux
As an update it states the following when booting either rhel4, fc3 or fc4 under xen? Not sure if the "unable to open an initial console" is the real issue, this doesn''t happen under fc1, or rhel 3. Can anyone help please Freeing unused kernel memory: 152k freed Warning: unable to open an initial console. ***************************************************************
2006 Oct 31
0
6249405 CIDR support does not work for logical interface
Author: kcpoon Repository: /hg/zfs-crypto/gate Revision: f244f36ccf8f500f22f5245345455c0fa68f4533 Log message: 6249405 CIDR support does not work for logical interface Files: update: usr/src/cmd/cmd-inet/usr.sbin/ifconfig/ifconfig.c
2006 Oct 31
0
6294727 SCTP raw socket bind() failed for ports which are mutliples of 256
Author: kcpoon Repository: /hg/zfs-crypto/gate Revision: 349b1cb388b086735c29e00e897809db2b8a7417 Log message: 6294727 SCTP raw socket bind() failed for ports which are mutliples of 256 Files: update: usr/src/uts/common/inet/ip/icmp.c update: usr/src/uts/common/inet/ip/ipclassifier.c update: usr/src/uts/common/inet/ipclassifier.h
2006 Oct 31
0
6292054 Zero sctp_rtt_updates should mean no update to IRE RTT cache
Author: kcpoon Repository: /hg/zfs-crypto/gate Revision: 58254c0740547f867826e8149620a26d16242ee7 Log message: 6292054 Zero sctp_rtt_updates should mean no update to IRE RTT cache Files: update: usr/src/uts/common/inet/sctp/sctp_common.c update: usr/src/uts/common/inet/sctp/sctp_impl.h
2007 Jan 10
13
[DTrace] how to get socket read size
Hi i''m trying to write my first dtrace script apparently i bit off a bit more than i can chew, i want to track io over sockets, i found your socketsize.d that gave me how to track writes, but i''m at a loss how to track reads, frankly i don''t see how your write tracker works because it uses a probe in a function that only takes two arguments but you grab size of write
2012 Jan 13
1
SELinux and rsh+xauth
Hello, I have a strange (for me) problem with these two machines : - Client, a CentOS-5.7 workstation ; - Server, a CentOS-6.2 headless, up-to-date server. From Client, I want to use xauth on Server with the help of rsh (yes, I know, ssh and all this sort of things... another time.) When SELinux is in permissive mode on Server, all these commands perform as expected : rsh Server
2006 Oct 31
0
6359001 find panic on blade 2500 when do net stress testing on debug kernels
Author: kais Repository: /hg/zfs-crypto/gate Revision: e69b6957a91d6c7325d875e8dda8f79a92e406fd Log message: 6359001 find panic on blade 2500 when do net stress testing on debug kernels Files: update: usr/src/uts/common/fs/sockfs/socktpi.c
2008 May 06
0
SELinux, postfix and milters
Hi all, I'm trying to add some milters (particularly spamass-milter and clamav-milter, which I acquired through rpmforge) to my postfix configuration on Centos5 with the targeted SELinux policy.. I'm running into difficulty getting postfix to communicate through the unix domain sockets created by the milters, because selinux keeps blocking them. I've attempted to use audit2allow
2006 Oct 31
0
6292950 getsockname consumes pending ECONNREFUSED errors
Author: blu Repository: /hg/zfs-crypto/gate Revision: f0d84e66bf3b67624b5681ccf78a3435e40e1ea5 Log message: 6292950 getsockname consumes pending ECONNREFUSED errors Files: update: usr/src/uts/common/fs/sockfs/socktpi.c
2004 Sep 10
0
Smbfs problems after upgrading from Woody to Sarge
I earlier this week upgraded from Debian woody to sarge on a machine that does a nightly backup to another machine via a samba share. Since then I have had some issues with accessing that share with I believe are a result of the upgrade. I upgraded the kernel at the same time to 2.4.27-1-686 #1 via apt-get, which might be the related to the problem. Smbfs is version 3.0.6-3
2001 Nov 01
3
ext3 partition still gets mounted as ext2 for me too!
Hi, I am a new ext3 user and I am having problems similar to what many people are facing on this list. I have done everything as the emails suggest. I am using SuSE 7.3 with the the 2.4.10 kernel and ext3 compiled as a module. Because it is 2.4.10 kernel, I created all my journals from a rescue disk and everything seems to be working right for the non-root filesystems. My fstab has all my
2009 Apr 25
0
qemu 0.10.2 and Solaris snv111 64 Bit /"unexpected erratum #100"
Hi I''ve installed Solaris snv111 in a QEMU virtual machine using qemu 0.10.2 with kqemu 1.4 enabled. The installation worked without problems but after rebooting from the virtual disk Solaris panics: qemu usage: /opt/qemu_0.10.x/bin/qemu-system-x86_64 -net user -net nic -usb -usbdevice tablet -L /usr/local/share/qemu_0.9.x -boot c -m 1024 -net nic,model=rtl8139 -net nic -net nic
2011 Dec 23
0
dtrace-discuss Digest, Vol 80, Issue 6
Have you considered the mdb dcmd ::pfiles? mfe at inker:~/Code/dtrace/examples$ *pfexec mdb -k* Loading modules: [ unix genunix specfs dtrace mac cpu.generic uppc pcplusmp scsi_vhci zfs ip hook neti sockfs arp usba uhci fctl s1394 stmf stmf_sbd md lofs random idm sd crypto fcp cpc fcip smbsrv nfs ufs logindmux ptm nsmb sppp nsctl sdbc rdc sv ii ipc ] > *::ps ! grep clock-applet* R 1744
2019 Mar 14
1
[PATCH 00/38] VFS: Convert trivial filesystems and more
Hi Al, Here's a set of patches that: (1) Provides a convenience member in struct fs_context that is OR'd into sb->s_iflags by sget_fc(). (2) Provides a convenience vfs_init_pseudo_fs_context() helper function for doing most of the work in mounting a pseudo filesystem. (3) Converts all the trivial filesystems that have no arguments to fs_context. (4) Converts
2009 Jul 19
0
Disabling checksum offloading at OSOL DomU via kmdb at intial boot.
Disabling checksum offloading at OSOL DomU via kmdb at intial boot :- ( -kd at extra line):- root@ServerJaunty:/home/boris/nevada# xm create -c osol.install Using config file "./osol.install". Started domain osol.install (id=6)                                   Loading kmdb... Welcome to kmdb Loaded modules: [ unix krtld genunix ] [0]> ::bp xnf`_init [0]> :c v3.4.1-rc7 chgset
2001 Dec 10
1
ext3 mounted as ext2
Hi, Also I do have some problems mounting an ext3fs which gets just mounted as an ext2fs. (Yeap, I looked a little bit around in the mailling list and found similiar problems which haven't help me ;-( ) I have a root ( /) and a /mnt partition. both are converted via tune2fs -j into a journaled fs. my fstab looks like this: /dev/hda1 / ext2 defaults
2012 Jan 11
2
SELinux blocking cgi script from "writing to socket (httpd_t)"
Is this really supposed to get easier over time? :) Now my audit.log file shows that SELinux is blocking my cgi script, index.cgi (which is what's actually served when the user visits the front page of one of our proxy sites like sugarsurfer.com) from having '"read write" to socket (httpd_t)'. I have no idea what that means, except that I thought that cgi scripts were