buy tb500

Archive for May, 2013

How to disable email upgrade-notification from CPanel?

Wednesday, May 22nd, 2013

Or you may get this error ” the following scripts that were installed via the “Scripts Library” in your cPanel interface: ”

the solution is below

Steps to disable this notification:

Login to your CPanel.
Click on the icon for Site Software.
On the very first line, you will see a message in dard red color that ends with Click here to turn it off.

thank you.

Exim: IPv6 socket creation failed: Address family not supported by protocol

Wednesday, May 22nd, 2013

it means that your network device has IPv6 enabled, but your network itself doesn’t support it.

The simple solution is to tell exim not to use IPv6 by adding the following to the top of your /etc/exim.conf

disable_ipv6=true
then you need to restart exim after that, and the issue confirm will be fix

Thank you.

install virtualmin (webmin) in centos (vps)

Thursday, May 9th, 2013

1- cd /et/ then run the below command

wget http://prdownloads.sourceforge.net/webadmin/webmin-1.620-1.noarch.rpm

2- and then run the below command :

rpm -U webmin-1.620-1.noarch.rpm

reference

http://www.webmin.com/rpm.html

thank you.

How to stop syn attack on linux server

Sunday, May 5th, 2013

The SYN (TCP connection request) attack is a common denial of service (DoS) technique.

A SYN flood is a form of denial-of-service attack in which an attacker sends a succession of SYN requests to a target’s system

When a client attempts to start a TCP connection to a server, the client and server exchange a series of messages which normally runs like this:

The client requests a connection by sending a SYN (synchronize) message to the server.
The server acknowledges this request by sending SYN-ACK back to the client.
The client responds with an ACK, and the connection is established.

How to check the SYN attack on the server.

A quick and useful command for checking if a server is under ddos:
netstat -anp |grep ‘tcp\|udp’ | awk ‘{print $5}’ | cut -d: -f1 | sort | uniq -c | sort -n

That will list the IPs taking the most amounts of connections to a server. It is important to remember that ddos is becoming more sophisticated and they are using fewer connections with more attacking ips. If this is the case you will still get low number of connections even while you are under a DDOS.

Another very important thing to look at is how many active connections your server is currently processing.

netstat -n | grep :80 |wc -l

netstat -n | grep :80 | grep SYN |wc -l

The first command will show the number of active connections that are open to your server. Many of the attacks typically seen work by starting a connection to the server and then not sending any reply making the server wait for it to time out. The number of active connections from the first command is going to vary widely but if you are much above 500 you are probably having problems. If the second command is over 100 you are having trouble with a syn attack.

Solution:

First go with

echo 1 > /proc/sys/net/ipv4/tcp_syncookies

and then

Try with all these IPtables rule , there may other attacks too.

iptables -A INPUT -p tcp –tcp-flags ALL NONE -j DROP
iptables -A INPUT -p tcp –tcp-flags SYN,FIN SYN,FIN -j DROP
iptables -A INPUT -p tcp –tcp-flags SYN,RST SYN,RST -j DROP
iptables -A INPUT -p tcp –tcp-flags FIN,RST FIN,RST -j DROP
iptables -A INPUT -p tcp –tcp-flags ACK,FIN FIN -j DROP
iptables -A INPUT -p tcp –tcp-flags ACK,PSH PSH -j DROP
iptables -A INPUT -p tcp –tcp-flags ACK,URG URG -j DROP

then,

service iptables save
service iptables restart

it should resolve your issue.