ziti-tunnel-sdk-c icon indicating copy to clipboard operation
ziti-tunnel-sdk-c copied to clipboard

Results 102 ziti-tunnel-sdk-c issues
Sort by recently updated
recently updated
newest added

This is awkward to document and to use. ```bash sudo ziti-edge-tunnel add --jwt "$(< ./in-file.jwt)" --identity myIdentityName ``` This would be nicer. ```bash sudo ziti-edge-tunnel add --jwt ./in-file.jwt --identity myIdentityName...

This is a placeholder for now. Not sure if this makes sense for the tunneler SDK, or if ziti-prox-c should continue to hold the "proxy" torch.

enhancement

The app doesn't allow loading an identity with the same name, but it will start enrollment and consume the JWT before it errors. It would be better if it checked...

when a user executes ziti-edge-tunnel with a single parameter to `enroll` nothing seems to happen. steps to reproduce: issue: `./ziti-edge-tunnel enroll ` observation: nothing happens. no error, no output. also...

enhancement

`ziti-edge-tunnel` has both human and machine-readable troubleshooting outputs that may be accessed by separate sub-commands: * `dump` sends a human readable status dump to stdout * `tunnel_status` produces a JSON...

On a freshly installed Debian 12 ziti-edge-tunnel can't adjust the DNS settings if the service is executed by the default user `ziti` in the SystemD Service. ``` Nov 10 11:22:50...

Tunnelers cannot currently spoof and intercept a given IP. This situation arises with applications where a single endpoint acts as both a client and a server, and source IP of...

This will allow the Linux containers to receive changes that are added to Linux packages, e.g. drop privs to user:group ziti:ziti, creating the admin IPC socket, etc.

~~I installed the DEB package in Ubuntu Jammy 22.04 running in LXC. I can run ZET run-host as root, but it always exits immediately with an error if it's invoked...

`ziti-edge-tunnel run` appears to be a valid run configuration, but IPC command to add an identity to the running instance triggers a segfault. ```bash [root@fedora38-test ~]$ bg [1]+ ziti-edge-tunnel run...