Skip to main content

All Questions

Tagged with
1 vote
1 answer
54 views

Capture TCP stream with tcpdump/netcat

I have a hardware device that hosts two separate TCP modules. One is for receiving commands from other machines, while the other is a TCP stream server that sends data based on the commands received. (...
Gergely Lévai's user avatar
0 votes
0 answers
355 views

Minecraft server using ngrok for port forwarding stopped working

So I built a PC using pieces I had laying around to make into a Minecraft server. I installed Ubuntu on it (I think it's the latest version because I installed it like a week ago. I didn't manage to ...
Chickenwings2x4's user avatar
2 votes
1 answer
768 views

How to explain sequences of FIN,ACK instead of FIN - FIN,ACK?

Context: newly installed Debian 12, I get a bunch of strange logs related to ssh: root@square:~# journalctl -u ssh -f May 07 11:13:00 yop-square sshd[766]: error: kex_exchange_identification: ...
WoJ's user avatar
  • 3,263
0 votes
0 answers
74 views

Linux 6.5 netfilter NAT reuses TCP ports in TIME_WAIT status?

In my understanding, Linux (netfilter)'s NAT doesn't reuse TCP ports in TIME_WAIT status, but seemingly Linux >= 6.5 reuses TCP ports in TIME_WAIT, even if the destination is the same. For example, ...
turgenev's user avatar
0 votes
0 answers
62 views

Linux Server - Bandwidth test doesn't change during TCP Tuning process

I'm new to network administration and have a question. I am conducting research on whether it is possible to carry out TCP tuning using the genetic algorithm method. To do this, I wrote a Python ...
Mono Toad's user avatar
0 votes
1 answer
873 views

How do I run a permanent tunnel in localxpose?

I am able to create a localxpose tunnel in ubuntu with this command: :loclx tunnel tcp but when I close my local connection to my server, the tunnel closes with it. Is there a way to keep a tunnel ...
Ddunlavy09's user avatar
0 votes
1 answer
780 views

is it possible to OpenVPN connection UDP through SSH tunnel?

Hi i search a lot on the Internet, especially in this site and read more post and articles about using OpenVPN connection through SSH tunnel but all tutorials about using TCP protocol to do that. in ...
minttux's user avatar
  • 101
0 votes
0 answers
37 views

Seeing several thousand retransmits every 10 sec. via iperf3 on TCP traffic through a propritary network bridge device

What is the most likely cause of TCP packet fastACKretransmits when testing with iperf3 on a small 5-7 node Linus AutoIP network running on a TI AM5728 board? Where and what setting should we check ...
RichardDQE's user avatar
0 votes
0 answers
43 views

Teardrop detected from TCP ACK from myself

I'm experimenting with linux (Debian 5.10) networking to allow me to connect two networks (eg. 192.168.0.0/24 with 172.17.0.0/16) together. Setup In my case it is a small server with one NIC, hosting ...
0xCDCDCDCD's user avatar
2 votes
1 answer
3k views

How to force `telnet` (in TCP mode) to send bytes immediately?

In Linux, when I run telnet <address> <port> and then type things, it buffers data and only sends collected line when I hit Enter. Furthermore, it buffers up to 4096 characters and ...
Nikita Kipriyanov's user avatar
1 vote
2 answers
735 views

socat TCP server bidirectional using sleep, non-interactive client returns without response. Server reports: I/O error

I have the following TCP server: socat TCP-LISTEN:10000,fork,reuseaddr SYSTEM:'read -r msg && sleep 3 && echo "OK"' When I execute (interactive mode): socat - TCP:localhost:...
lepe's user avatar
  • 748
1 vote
2 answers
9k views

TCP to virtual serial port with socat

I have a program (program 1) that has a TCP server listening on port 1234. I have confirmed that the server accepts connections and sends data with a utility str2str. Program 2, on the same machine, ...
sebinho's user avatar
  • 73
2 votes
1 answer
638 views

Python TCP socket connection between Linux and Windows10 not working as expected

I am trying to establish a TCP connection and sending packets over a python socket server-client. I am using Windows 10 as my main system and VM Kali-Linux on the other side I used Windows as a client ...
wido's user avatar
  • 47
1 vote
1 answer
255 views

Possible to use shell script that does loopback to localhost when receiving a packet?

I want to run a shell script, that sends a packet to localhost (loopback) when it receives a packet from anywhere. I am using netcat. nc -lp $port, and then echo test | nc localhost $port works. But, ...
BipedalJoe's user avatar
0 votes
0 answers
1k views

ModuleNotFoundError: No module named 'pyModbusTCP'

I am trying to run a python file on bootup which will collect some data from another device. I created a service in the /etc/systemd/system directory [Unit] Description = File which requests data from ...
frend123123's user avatar
0 votes
2 answers
1k views

How to measure the latency to a webserver?

I wish to measure the TCP network latency from my Linux server, to a websocket URL. I am using netperf like this: netperf -H ws.the_websocket_url.com -l 5 -t TCP_STREAM -v 2 -- -o min_latency,...
intrigued_66's user avatar
0 votes
1 answer
74 views

New LAN from Linux PC

I've got one Linux PC connected to the Internet but I want to connect more devices to the PC using TCP/IP but I don't want the router to act as a DHCP Server for them. I mean, I don't want the router ...
Developing Electronics's user avatar
2 votes
1 answer
669 views

Why does my virtual machine (Debian on Proxmox) not respond to a TCP SYN of another VM even though it arrives?

I got a very strange problem and I am out of ideas to solve it. I hope anyone over here has a helpful idea. Some info about the virtual machines: VM0: Debian 10 - 192.168.10.102 [+ 2 more interfaces] ...
Thomas B.'s user avatar
0 votes
1 answer
565 views

How can I assign an ephemeral port range to a specific linux service and not the entire IP stack

For example: If I want sshd to listen on 22 but use ephemeral ports of tcp 50-60 for communication.
user2325243's user avatar
0 votes
1 answer
1k views

Meaning of IPTABLE duplicate values

I'm new to IPTABLES and when I execute the following command /sbin/iptables --list -n | grep 16381 I could see multiple entries as shown below : ACCEPT tcp -- a.b.c.d 0.0.0.0/0 ...
Jayaram18's user avatar
0 votes
0 answers
423 views

Can TCP implementation send several packets without waiting an ACK for the first one?

I basically know who TCP works from sockets point of view, but I can't figure out some thing. Suppose I have now 1000 bytes to send, it comes for TCP-stack internal buffer and gets sent. These bytes ...
NK-cell's user avatar
  • 195
0 votes
1 answer
541 views

How can I identity which process is sending data to a certain host on Linux?

As per title, I want to figure out the process responsible for certain traffic. I can see the traffic in wireshark, but I don't know which process it is. Is there any straightforward way to do it? I'm ...
Denver123's user avatar
2 votes
1 answer
6k views

Prometheus Blackbox Exporter TCP probe returns value of 0, even when port is open (Iperf3 server)

I have a strange problem that I've been digging into the last couple of days. The setup I have an Iperf3 server running in Docker on this internal address and port: 10.10.2.2:5201 I also have ...
Artur Meinild's user avatar
4 votes
2 answers
245 views

linux service TCP Gateway with service starting

Is there a service (linux) that starts the service on an incoming TCP request (if it does not already exist) and then forwards it to the application? For example, for a docker container that would ...
Marton's user avatar
  • 63
0 votes
0 answers
94 views

Low-traffic network retransmissions and fails

I have an local network with generally very low traffic. On the network I have oscilloscope with LAN access, which I want to interrogate. When downloading samples (which come in blocks of a few ...
jcoppens's user avatar
  • 737
0 votes
1 answer
569 views

TCP Packet drops on application server

I have a monitoring application (Zabbix proxy) installed on RHEL 7.8 and since we have a very large environment, we have 2500+ agents connecting to this one server. We're seeing frequent errors while ...
Karanpreet Singh's user avatar
0 votes
0 answers
229 views

How to allow only 100 half open SYN connections

I'm running Ubuntu and want to allow only 100 waiting SYN connections at a given time, and drop the rest. How can I configure iptables to implement this rule? Or sysctl config to allow only 100, and ...
iTaMaR's user avatar
  • 103
0 votes
1 answer
4k views

Increase buffer size for a specific socket on Linux

I am using CentOS7 and I have to increase the send buffer size (SO_SNDBUF) on a socket listening on a specific port. The application that has the port opened does not natively support this. Few things ...
Derrick Crash's user avatar
2 votes
1 answer
1k views

What would prevent a TCP server port (once closed), from being re-opened right away?

I have a server program that uses TCP. Sometimes, I need to restart the program for updates, or any other reasons, but when I do, the program closes the server port, and then once it restarts, it ...
NS studios's user avatar
1 vote
0 answers
45 views

understand ss -to4 output for a jdbc connection

My application connects to a database over JDBC, and performs a lot of sequential inserts. There is only 1 JDBC connection opened by the application. As the performance is not as expected, I started ...
iGnite007's user avatar

15 30 50 per page
1
2 3 4 5 6