Latest Server related questions

Score: 0
AtomiX84 avatar
kernel: nfs: nfsserver server not responding, timed out
pk flag

We have a NFS client which print in to messages this error:

kernel: nfs: server nfsserver not responding, timed out

it is printed about every minute. Normally I will think there had a communication issue or firewalled ports.

But here what is fun, the mounted NFS share works has expected, we cane R/W from it with the expected bandwidth!

Both server and client are RHEL7 the client mount it with the  ...

Score: 0
Sonu Jaiswal avatar
PfSense Fedora L2TP VPN stop traffic flow on HTTP hit
pl flag

I have configured L2TP VPN on PfSense 21.05-RELEASE (amd64) and fedora 33 as client, once VPN is connected I can ping remote host but as soon as I tied to hit HTTP site (google.com) traffic flow of VPN stops In TCP dump can see outgoing traffic but no incoming traffic coming back after HTTP request also checked PfSense firewall no drops there and moving traffic back to client but client somehow drooping ...

Score: 9
AhmedWas avatar
How can I know if the current running SSH server is OpenSSH or Dropbear?
in flag

If I go inside the file /etc/ssh/ssh_config, I can see "$OpenBSD" at the top of file. However, if I change the default port to a different value, it doesn't seem to work. A colleague informed me that's because Dropbear is the software server here, not OpenSSH.

Is there a way to be sure? I can't find an answer googling that.

Score: 0
sebastien dontneedtoknowthat avatar
How to prevent netfilter to automatically change the source ports
jp flag

I observed that netfilter changes the source port when a connection is established in the conntrack module. I need to prevent this behavior.

Here is what I have done to reproduce my problem:

  1. I create a netfilter rule that will perform DNAT from port 2002 to 2003

sudo iptables -w -t nat -A OUTPUT -s 192.168.30.3 -d 192.168.30.1 -p udp --sport 2001 --dport 2002 -j DNAT --to-destination :2003

  1. I t ...
Score: 1
Taha Adel avatar
Effective access doesn't reflect the actual NTFS permissions
bz flag

I came across a weird issue when practicing permissions in Windows Server 2016. I gave read permission only to a shared directory for a group called "Human", but the effective access tap shows that the user "luke.skywalker" who's a member of the Human group has the following access

Here's the actual permissions

Here's the effective access

This of course led to the ability of Human group members to  ...

Score: 0
PabPabPab avatar
Route traffic from tun0 to eth0 on certain ports
us flag

I'm having quite a headache on this one. It used to work but I just realized it does not work anymore. Possibly because after some update.

I have OpenVPN running with this config:

client
dev tun
proto udp
remote 45.152.181.35 1194
resolv-retry infinite
remote-random
nobind
tun-mtu 1500
tun-mtu-extra 32
mssfix 1450
persist-key
persist-tun
ping 15
ping-restart 0
ping-timer-rem
reneg-sec 0
comp-lzo no

 ...
Score: 0
mahen3d avatar
Apache - Give Access to /var/log/ folder Only Outside the Document Root ? (Centos Based)
cn flag

My Web server is running on Apache and I have restricted the Apache user not to allow anything outside the Website Document Root, However, I need to write a log file (User Auth Log) which needs to be written into a folder of the "/var/log/app"

How do I achieve this task in Centos7? Should I use a symlink? if so Can that be secure enough? because this log file will contain very sensitive data about the u ...

Score: 2
mahen3d avatar
Centos - Deploy Web Application - What is the best way using non-apache User Account with SFTP/WinSCP
cn flag

I have a simple question, however, I am struggling to understand how to do this in a secure manner,

I have a PHP-based web application that runs on Linux (Centos7), I have "user" access with Sudo privilege on the Linux server.

The web server (Apache) runs as an "apache" user with an "apache" group,

The problem is when I try to deploy applications using WinSCP, I get permission denied errors, the ONLY w ...

Score: 0
salim ep avatar
mail Linux command include username along with from address
us flag

Is there any way to hide username if we send email via Linux terminal? For example, I just want to hide or delete "root" username from the email header.

I have one cron job send a report every day. For now this script runs as root user.

Score: 0
usabletech avatar
Mailbox unavailable. The server response was: 5.7.1 Client does not have permissions to send as this sender
cx flag

I have an issue where a new mailbox in Exchange Online is reporting Mailbox unavailable. The server response was: 5.7.1 Client does not have permissions to send as this sender when sending mail from an app server.

using these settings, values changed for security:

<mailSettings>
      <smtp from="[email protected]">
      <network host="ipaddress" port="25" userName="[email protected] ...
Score: 0
thehouseisburning avatar
Logparser - Selecting data in the past 2 weeks
gf flag

I am trying to use LogParser to return the data from my iis log files for the past 2 weeks. When I run the following I get "Error: Syntax Error: : no valid content: expecting opening parenthesis instead of token 'DATEADD(day,-14,'"

logparser "SELECT * FROM mylogfile.log WHERE date >= DATEADD(day,-14, GETDATE())" -o:datagrid
Score: 0
udev avatar
How to setup strongSwan server for Cisco RV130 VPN Gateway?
kh flag

I'm trying to setup this scenario with goal of full subnet-to-subnet connectivity:

.--------------.            .--------------.                .--------------.
| linux        |--- LAN1 ---|  NATing      |--- INTERNET ---|  Cisco       |--- LAN2
| strongSwan   |  172.x.x.x |  ROUTER      |                |  RV130       | 192.168.a.a
| VPN gateway  |            |              |                |       ...
Score: 0
MBiabanpour avatar
Apache Guacamole working fine over HTTP, but not over HTTPS
us flag

I've recently installed Apache Guacamole on Ubuntu 20.04 LTS and use NGINX as the proxy server. Everything works fine with it over HTTP but when I use HTTPS, the application still loads, but then the connections are super slow (get stuck for some seconds). About configuration, I've exactly done what the official documentation says and all the services run on the same server.

EDIT: NGINX Configuration: ...

Score: 1
uday avatar
Consul containers are creating as privileged containers, how to change that?
ke flag

With the azure policy addon enabled(as per organization policy), we can’t create privileged containers on the aks, azure kubernetes.

Our application is set to security context as below.

    securityContext:
        allowPrivilegeEscalation: false
        runAsNonRoot: true
        runAsUser: 999

So our app can create without privileged access. But, when linked with consul(through annotations), the cons ...

Score: 0
dsal3389 avatar
redirect requests based on subdomain
cn flag

I have 1 machine and I am running on it 2 docker nodes,

1 node - for testing

2 node - for prod

I have a domain, for example foo.com I want to redirect the request to the correct servers based on the sub domain, for example:

test.foo.com => node 1

prod.foo.com => node 2

what tool can do it?

can a reverse proxy deal with private ips?

I am using linux

The Stunning Power of Questions

Much of an executive’s workday is spent asking others for information—requesting status updates from a team leader, for example, or questioning a counterpart in a tense negotiation. Yet unlike professionals such as litigators, journalists, and doctors, who are taught how to ask questions as an essential part of their training, few executives think of questioning as a skill that can be honed—or consider how their own answers to questions could make conversations more productive.

That’s a missed opportunity. Questioning is a uniquely powerful tool for unlocking value in organizations: It spurs learning and the exchange of ideas, it fuels innovation and performance improvement, it builds rapport and trust among team members. And it can mitigate business risk by uncovering unforeseen pitfalls and hazards.

For some people, questioning comes easily. Their natural inquisitiveness, emotional intelligence, and ability to read people put the ideal question on the tip of their tongue. But most of us don’t ask enough questions, nor do we pose our inquiries in an optimal way.

The good news is that by asking questions, we naturally improve our emotional intelligence, which in turn makes us better questioners—a virtuous cycle. In this article, we draw on insights from behavioral science research to explore how the way we frame questions and choose to answer our counterparts can influence the outcome of conversations. We offer guidance for choosing the best type, tone, sequence, and framing of questions and for deciding what and how much information to share to reap the most benefit from our interactions, not just for ourselves but for our organizations.