Search results

  1. P

    CPU iowait due to HDD overload is lagging the video recording saved on fast SSD

    This is something new to me. Video being recorded and saved to a fast SSD, normally it affects my CPU like +10% maybe and the CPU utilization is around 20%, but when there was a high CPU iowait (likely due to a overload of the external USB data HDD), the recorded video seemed like skipping...
  2. P

    What is the best way to ban IPs scanning my ports on Linux?

    I was using denyhosts and now fail2ban to block IPs, but what is most simple and good way to block IPs that is scanning my open ports? If possible, how to do it in either f2b or in iptables please? UPDATE: I liked denyhosts more than f2b for SSH bruteforce baning since it was simple to setup...
  3. P

    Extract URLs out of the network traffic on Linux how?

    Hello, the web browser has no developer console and web page is made to refuse work if it is enabled. The web page source does not show any streamed video URL, so i was thinking i may run some Linux command to capture network trafic for lets say 5 minutes during video play and extract all...
  4. P

    iptables multiple ips PRErouting? (--to-destination & -dst)

    Hello, my iptables v1.4.21 rule is: -A PREROUTING -i eth0 -p udp -m udp --dport 1234:1234 -j DNAT --to-destination 10.8.0.2,10.55.55.2 but i get error: Bad IP address "10.8.0.2,10.55.55.2" How do i define --to-destination parameter for two IPs please? In the man page on my CentOS 7 i am...
  5. P

    LetsEncrypt says "DNS validation failed". Site is behind Cloudflare

    Hello, i tried to disable FULL SSL option in my cloudflare account to become "Off" and then attempt to setup wildcard free LetsEncrypt certificate from within DirectAdmin control panel. But it continue to fail. "DNS validation failed" I would rather think it is problem related to Cloudflare...
  6. P

    iptables NAT prerouting rule does not forward the traffic?

    Hello, on one server, the iptables rule like: iptables -t nat -A PREROUTING -i eth0 -p tcp --dport 48280 -j DNAT --to 10.8.0.2:48280 worked to forward server's incoming traffic at mentioned port into the VPN tunnel where the VPN client network interface has IP 10.8.0.2. Port appeared as open...
  7. P

    How to update (incremental) large file on Linux while being on Windows?

    The file on Windows and on Linux is both like 95GB. The Windows file is a bit adjusted by the chkdsk which modified maybe a few bytes of data or maybe a few megabytes and i want the update take shortest time possible and take least resources. I am having SCP and physical access to both...
  8. P

    Connection timeout, IP not blocked in iptables, where else can be blocked?

    Hello, i tried traceroute, ping, curl, ssh one particular server in the internet, but all timeout from my CentOS 7 Linux computer. Computer with different public IP can connect that server without problem. i checked IPtables policies (default ACCEPT) and REJECT/DROP rules and /etc/hosts.deny...
  9. P

    Protect authorized_keys and known_hosts?

    /home/me/.ssh/known_hosts /home/me/.ssh/authorized_keys I would like to put these files to an €ncrypt€d folder that is being decrypted manually after Linux Raspbian 10 start. Why? i do not want anyone to discover that files contents (consider someone steal the drive - my Raspbian installed from...
  10. P

    Exim mainlog meaning of the auth_relay log line

    In /var/log/exim/mainlog was two lines related to my hosting account with username "user" and account domain "domain.net". it is claimed to be related to SPAM and i want to ask if you can please explain in detail how to read these log lines so i can find exactly how the site is exploited by the...
  11. P

    DNS system - Nameservers vs A record. Can use any of these two to change my hosting?

    Hello, when on my domain i am using nameservers of the provider 1 and in the hosting control panel of the provider 1 in DNS section i set A record to point to a IP address of the hosting provider 2, is there any issue with this way of setup or it will just work? How it will work? Will it add...
  12. P

    Remote host closed connection in response to end of data (354 End data with <CR><LF>.<CR><LF> - writing message and terminating "."

    Hello, i am sending an e-mail from my Linux server with Exim and this is what i see on the unsent e-mail: Please what is the cause of this? It fails for numerous messages and starting to happen once i switched IP of the mailserver hostname and in SPF record. Then i switched back before around...
  13. P

    Common domain forgery when he sent e-mail to me

    Hello, i given a person ([email protected]) my e-mail ([email protected]) and he received back following message: This message was created automatically by mail delivery software. A message that you sent could not be delivered to one or more of its recipients. This is a permanent error. The...
  14. P

    [solved] Where to add MX record / DNS system, parent and slave zones

    Hello, i am sending an e-mail out of my server via PHP mail function and the mail filtering system used by my server provider (externally, out of my reach) is complaining about sender address being [email protected] Exim fail log: "You do not have sufficient privileges to send...
  15. P

    [not solved yet, please help] UFW IP leak and allowing LAN connections IN/OUT

    Hello, on ubuntu 16.04.4 my default iptables 1.6 policy for the INPUT & OUTPUT chain is DROP and i would like to add ACCEPT/ALLOW rule for local LAN IPs (so i can connect to lan and other LAN devices to me), i read some articles and they suggest example: iptables -A INPUT 192.168.0.0/24 -j...
  16. P

    Where do i need to open port when using VPN? (torrent passive seeder)

    Hello, the torrent tracker i am part of says i am Passive kind of seeder and not Active and thus i can only connect Active peers not Passive. I read that it mean i need to open port. But i am not sure where i need to open it so i seek Your advise and possibly explanation why? Thank you This is...
  17. P

    How to block multiple ports in iptables, ipset?

    Hello, on CentOS 6, iptables 1.4.7 i can use rule to block IPs in my IPSet from accessing one port, example SSH: -A INPUT -p tcp --dport 22 -m set --match-set blocklist src -j DROP (note that this is not iptables command but a line from a save file "iptalbes-save > output") But how to block...
  18. P

    Is advisable block based on tcpdump Refused output?

    Hello, the DNS server can log denied DNS queries and i can use fail2ban or configserver firewall to ban IPs with excessive denied log entries, but my CentOS 6 log file (/var/log/messages) is 2GB for last around 72 hours thanks to denied queries. It is not attack. So i thought if i can disable...
  19. P

    iptables question, how fatal it is if it can not find IP Set?

    Hello, i am on CentOS 6, 2.6.32 kernel. and i installed "ipset" package. Now i created new ip set and populated it with IPs, i activated blocking of all IPs inside this set by executing: iptables -A INPUT -m set --match-set MyIPSetName src -j DROP I want to ask what error i will face if ipset...
  20. P

    Number of http connections client vs server, how to count?

    Hello, i can use tools like https://tools.pingdom.com , http://gtmetrix.com , Firefox/CHrome developer console to count number of HTTP port 80/443 requests, BUT i want to ask if this match/is same with number of network connections that the web server accepts using netfilter/iptables (firewall...
Top