'프로그램 사용'에 해당되는 글 2190건

  1. 2017.03.23 sqlite 브라우저 / 윈도우용
  2. 2017.03.21 webalizer 와 logrotate를 위한 설정?
  3. 2017.03.14 mysql view
  4. 2017.03.14 db designer
  5. 2017.03.06 fail2ban error 100
  6. 2017.03.06 fail2ban ssh 차단 실패???
  7. 2017.02.28 ffmpeg huffyuv
  8. 2017.02.28 sketchup stl exporter
  9. 2017.02.28 fail2ban phpmyadmin
  10. 2017.02.15 fail2ban 재시작을 위한 차단목록 추가?
프로그램 사용/sqlite2017. 3. 23. 13:36

쿨 메신저라는 녀석을 백업하면 udb라고 나온다는데

파일 열어 보니 sqllite


그래서 검색을 해보니.. 이거 열어 보는 프로그램이 존재하네?


[링크 : http://sqlitebrowser.org/]

    [링크 : http://aspdotnet.tistory.com/1285]

'프로그램 사용 > sqlite' 카테고리의 다른 글

sqlite primary key  (0) 2019.03.12
sqlite dateime  (0) 2018.11.27
sqlite3 도움말  (0) 2017.04.02
라즈베리 sqlite 버전  (0) 2017.04.02
sqlite  (0) 2013.07.19
Posted by 구차니

/etc/webalizer/webalizer.conf 에 보면 아래 세가지가 보이는데

생각을 해보니.. 이 기능을 이용하면 logrotate를 비활성화 하지 않아도 문제가 될거 없는 느낌?

logrotate를 잠시 꺼둔 이유가 모이지 않아서였는데


history 파일은 이전달들이니까.. 복수형인거 같고

즉, logrotate 당해도 이전 데이터 들은 남아 있다 정도일거 같은데


incremental은 파싱할 내용의 범위를 줄여주는 기능이려나?


 45 # HistoryName allows you to specify the name of the history file produced

 46 # by the Webalizer.  The history file keeps the data for previous months,

 47 # and is used for generating the main HTML page (index.html). The default

 48 # is a file named "webalizer.hist", stored in the output directory being

 49 # used.  The name can include a path, which will be relative to the output

 50 # directory unless absolute (starts with a leading '/')


 54 # Incremental processing allows multiple partial log files to be used

 55 # instead of one huge one.  Useful for large sites that have to rotate

 56 # their log files more than once a month.  The Webalizer will save its

 57 # internal state before exiting, and restore it the next time run, in

 58 # order to continue processing where it left off.  This mode also causes

 59 # The Webalizer to scan for and ignore duplicate records (records already

 60 # processed by a previous run).  See the README file for additional

 61 # information.  The value may be 'yes' or 'no', with a default of 'no'.

 62 # The file 'webalizer.current' is used to store the current state data,

 63 # and is located in the output directory of the program (unless changed

 64 # with the IncrementalName option below).  Please read at least the section

 65 # on Incremental processing in the README file before you enable this option

 

 69 # IncrementalName allows you to specify the filename for saving the

 70 # incremental data in.  It is similar to the HistoryName option where the

 71 # name is relative to the specified output directory, unless an absolute

 72 # filename is specified.  The default is a file named "webalizer.current"

 73 # kept in the normal output directory.  If you don't specify "Incremental"

 74 # as 'yes' then this option has no meaning. 



[링크 : http://se.uzoogom.com/17]

[링크 : http://blog.naver.com/fogwhite/20050962196]



+

그나저나.. 이게 원래 보던건데..


테스트 한다고 access.log 를 비워버리고 webalizer 실행하니까 이렇게 kB In/Out 이라는 못보던 항목이 생겨났다

무슨 옵션으로 인해 생겨난거지?


Posted by 구차니

약간의 제약이 있긴 하지만

view로 만든 것으로도 insert가 가능하군.


[링크 : http://recoveryman.tistory.com/181]


+

2017.04.07


볼수 있는건 다 뷰로 만들수 있는듯 조인도 되고


[링크 : https://dev.mysql.com/doc/refman/5.7/en/create-view.html]

[링크 : http://stackoverflow.com/questions/12352048/mysql-create-view-joining-two-tables]

'프로그램 사용 > mysql & mariaDB' 카테고리의 다른 글

db에 mac / ip 저장하기(자료형)  (0) 2017.05.09
mysql innodb compress  (0) 2017.04.12
db designer  (0) 2017.03.14
데이터베이스 구조 버전관리  (0) 2017.02.13
mysql 통화관련 변수타입  (0) 2017.02.07
Posted by 구차니

mysql 디자인 해서 좀 편하게 하고 이력남겨 볼까 했는데

아주 구버전인거 같고 유지보수가 안되는 것 같아서 고민..


[링크 : https://blog.outsider.ne.kr/286]

[링크 : http://fabforce.eu/dbdesigner4/]

'프로그램 사용 > mysql & mariaDB' 카테고리의 다른 글

mysql innodb compress  (0) 2017.04.12
mysql view  (0) 2017.03.14
데이터베이스 구조 버전관리  (0) 2017.02.13
mysql 통화관련 변수타입  (0) 2017.02.07
mysql 다국어 문자길이  (0) 2017.02.06
Posted by 구차니

ssh가 차단이 안되서 좀 봤더니..

이런식으로 ssh 를 만들다가 실패하는거 같은데..

다시 보니.. unban이 실패네?

770 2017-03-06 11:33:08,276 fail2ban.actions[1253]: WARNING [ssh] Unban 117.179.164.237

771 2017-03-06 11:33:08,311 fail2ban.actions.action[1253]: ERROR   iptables -D fail2ban-ssh -s 117.179.164.237/24 -j REJECT --reject-with icmp-port-unreachable returned 100 


...


 828 2017-03-06 11:33:09,223 fail2ban.jail   [1253]: INFO    Jail 'ssh' stopped

 829 2017-03-06 11:33:09,893 fail2ban.jail   [1253]: INFO    Jail 'apache-multiport' stopped

 830 2017-03-06 11:33:09,896 fail2ban.server [1253]: INFO    Exiting Fail2ban

 831 2017-03-06 11:33:22,281 fail2ban.server [1184]: INFO    Changed logging target to /var/log/fail2ban.log for Fa     il2ban v0.8.13

 832 2017-03-06 11:33:22,297 fail2ban.jail   [1184]: INFO    Creating new jail 'ssh'

 833 2017-03-06 11:33:22,595 fail2ban.jail   [1184]: INFO    Jail 'ssh' uses pyinotify

 834 2017-03-06 11:33:22,891 fail2ban.jail   [1184]: INFO    Initiated 'pyinotify' backend


아무튼 이거는 race condition으로 추측되서 아래와 같이 수정해주면 된다는데 아직까진 티는 안나네

$ sudo vi /usr/bin/fail2ban-client

def __processCmd(self, cmd, showRet = True):

          beautifier = Beautifier()

          for c in cmd:

               time.sleep(0.1) 

               beautifier.setInputCmd(c)


[링크 : http://www.evilbox.ro/linux/fail2ban-iptables-error-on-ispconfig-on-ubuntu-11/]

'프로그램 사용 > fail2ban' 카테고리의 다른 글

fail2ban with 404  (2) 2019.03.20
fail2ban ssh 차단 실패???  (0) 2017.03.06
fail2ban phpmyadmin  (0) 2017.02.28
fail2ban 재시작을 위한 차단목록 추가?  (0) 2017.02.15
fail2ban 차단 관련...  (0) 2017.02.09
Posted by 구차니

머지??

도대체 어떻게 차단되었는데 또 ssh로 접속을 하는거야?!?!?

혹시.. 차단되기 전에 동시에 세션 몇십개 열어두고 순차적으로 시도해서 끊어지던 말던

연결된것들 까진 차단 안되니 그렇게 하는건가?

720 2017-03-01 02:18:17,757 fail2ban.actions[1253]: WARNING [ssh] Ban 117.179.164.237

721 2017-03-01 02:18:26,883 fail2ban.actions[1253]: INFO    [ssh] 117.179.164.237 already banned

722 2017-03-01 02:18:35,897 fail2ban.actions[1253]: INFO    [ssh] 117.179.164.237 already banned

723 2017-03-01 02:18:53,922 fail2ban.actions[1253]: INFO    [ssh] 117.179.164.237 already banned

724 2017-03-01 02:19:03,936 fail2ban.actions[1253]: INFO    [ssh] 117.179.164.237 already banned

725 2017-03-01 02:19:14,952 fail2ban.actions[1253]: INFO    [ssh] 117.179.164.237 already banned

726 2017-03-01 02:19:24,966 fail2ban.actions[1253]: INFO    [ssh] 117.179.164.237 already banned

727 2017-03-01 02:19:34,981 fail2ban.actions[1253]: INFO    [ssh] 117.179.164.237 already banned

728 2017-03-01 02:19:43,995 fail2ban.actions[1253]: INFO    [ssh] 117.179.164.237 already banned 


엥? 차단 되었는데 어떻게 계속 접속하지?!?! 머지?!?!

8438 Mar  1 02:18:08 raspberrypi sshd[10320]: User root from 117.179.164.237 not allowed because listed in DenyUsers

8439 Mar  1 02:18:08 raspberrypi sshd[10320]: input_userauth_request: invalid user root [preauth]

8440 Mar  1 02:18:08 raspberrypi sshd[10320]: pam_unix(sshd:auth): authentication failure; logname= uid=0 euid=0 tty=ssh ruser= rhost=117.179.164.237  user=root

8441 Mar  1 02:18:11 raspberrypi sshd[10320]: Failed password for invalid user root from 117.179.164.237 port 22077 ssh2

8442 Mar  1 02:18:13 raspberrypi sshd[10320]: Failed password for invalid user root from 117.179.164.237 port 22077 ssh2

8443 Mar  1 02:18:15 raspberrypi sshd[10320]: Failed password for invalid user root from 117.179.164.237 port 22077 ssh2

8444 Mar  1 02:18:17 raspberrypi sshd[10320]: Failed password for invalid user root from 117.179.164.237 port 22077 ssh2

8445 Mar  1 02:18:19 raspberrypi sshd[10320]: Failed password for invalid user root from 117.179.164.237 port 22077 ssh2

8446 Mar  1 02:18:19 raspberrypi sshd[10320]: fatal: Read from socket failed: Connection reset by peer [preauth]

8447 Mar  1 02:18:19 raspberrypi sshd[10320]: PAM 4 more authentication failures; logname= uid=0 euid=0 tty=ssh ruser= rhost=117.179.164.237  user=root

8448 Mar  1 02:18:19 raspberrypi sshd[10320]: PAM service(sshd) ignoring max retries; 5 > 3

8449 Mar  1 02:18:20 raspberrypi sshd[10336]: User root from 117.179.164.237 not allowed because listed in DenyUsers

8450 Mar  1 02:18:20 raspberrypi sshd[10336]: input_userauth_request: invalid user root [preauth]

8451 Mar  1 02:18:20 raspberrypi sshd[10336]: pam_unix(sshd:auth): authentication failure; logname= uid=0 euid=0 tty=ssh ruser= rhost=117.179.164.237  user=root

8452 Mar  1 02:18:22 raspberrypi sshd[10336]: Failed password for invalid user root from 117.179.164.237 port 21532 ssh2

8453 Mar  1 02:18:24 raspberrypi sshd[10336]: Failed password for invalid user root from 117.179.164.237 port 21532 ssh2

8454 Mar  1 02:18:26 raspberrypi sshd[10336]: Failed password for invalid user root from 117.179.164.237 port 21532 ssh2

8455 Mar  1 02:18:28 raspberrypi sshd[10336]: Failed password for invalid user root from 117.179.164.237 port 21532 ssh2

8456 Mar  1 02:18:30 raspberrypi sshd[10336]: Failed password for invalid user root from 117.179.164.237 port 21532 ssh2

8457 Mar  1 02:18:30 raspberrypi sshd[10336]: fatal: Read from socket failed: Connection reset by peer [preauth]

8458 Mar  1 02:18:30 raspberrypi sshd[10336]: PAM 4 more authentication failures; logname= uid=0 euid=0 tty=ssh ruser= rhost=117.179.164.237  user=root

8459 Mar  1 02:18:30 raspberrypi sshd[10336]: PAM service(sshd) ignoring max retries; 5 > 3

8460 Mar  1 02:18:31 raspberrypi sshd[10344]: User root from 117.179.164.237 not allowed because listed in DenyUsers

8461 Mar  1 02:18:31 raspberrypi sshd[10344]: input_userauth_request: invalid user root [preauth]

8462 Mar  1 02:18:31 raspberrypi sshd[10344]: pam_unix(sshd:auth): authentication failure; logname= uid=0 euid=0 tty=ssh ruser= rhost=117.179.164.237  user=root

8463 Mar  1 02:18:33 raspberrypi sshd[10344]: Failed password for invalid user root from 117.179.164.237 port 21892 ssh2

8464 Mar  1 02:18:35 raspberrypi sshd[10344]: Failed password for invalid user root from 117.179.164.237 port 21892 ssh2

8465 Mar  1 02:18:37 raspberrypi sshd[10344]: Failed password for invalid user root from 117.179.164.237 port 21892 ssh2

8466 Mar  1 02:18:39 raspberrypi sshd[10344]: Failed password for invalid user root from 117.179.164.237 port 21892 ssh2

8467 Mar  1 02:18:42 raspberrypi sshd[10344]: Failed password for invalid user root from 117.179.164.237 port 21892 ssh2

8468 Mar  1 02:18:42 raspberrypi sshd[10344]: fatal: Read from socket failed: Connection reset by peer [preauth]

8469 Mar  1 02:18:42 raspberrypi sshd[10344]: PAM 4 more authentication failures; logname= uid=0 euid=0 tty=ssh ruser= rhost=117.179.164.237  user=root

8470 Mar  1 02:18:42 raspberrypi sshd[10344]: PAM service(sshd) ignoring max retries; 5 > 3

8471 Mar  1 02:18:52 raspberrypi sshd[10352]: User root from 117.179.164.237 not allowed because listed in DenyUsers

8472 Mar  1 02:18:52 raspberrypi sshd[10352]: input_userauth_request: invalid user root [preauth]

8473 Mar  1 02:18:52 raspberrypi sshd[10352]: pam_unix(sshd:auth): authentication failure; logname= uid=0 euid=0 tty=ssh ruser= rhost=117.179.164.237  user=root

8474 Mar  1 02:18:53 raspberrypi sshd[10352]: Failed password for invalid user root from 117.179.164.237 port 21949 ssh2

8475 Mar  1 02:18:55 raspberrypi sshd[10352]: Failed password for invalid user root from 117.179.164.237 port 21949 ssh2

8476 Mar  1 02:18:57 raspberrypi sshd[10352]: Failed password for invalid user root from 117.179.164.237 port 21949 ssh2

8477 Mar  1 02:18:59 raspberrypi sshd[10352]: Failed password for invalid user root from 117.179.164.237 port 21949 ssh2

8478 Mar  1 02:19:01 raspberrypi sshd[10352]: Failed password for invalid user root from 117.179.164.237 port 21949 ssh2

8479 Mar  1 02:19:01 raspberrypi sshd[10352]: fatal: Read from socket failed: Connection reset by peer [preauth]

8480 Mar  1 02:19:01 raspberrypi sshd[10352]: PAM 4 more authentication failures; logname= uid=0 euid=0 tty=ssh ruser= rhost=117.179.164.237  user=root

8481 Mar  1 02:19:01 raspberrypi sshd[10352]: PAM service(sshd) ignoring max retries; 5 > 3

8482 Mar  1 02:19:02 raspberrypi sshd[10361]: User root from 117.179.164.237 not allowed because listed in DenyUsers

8483 Mar  1 02:19:02 raspberrypi sshd[10361]: input_userauth_request: invalid user root [preauth]

8484 Mar  1 02:19:02 raspberrypi sshd[10361]: pam_unix(sshd:auth): authentication failure; logname= uid=0 euid=0 tty=ssh ruser= rhost=117.179.164.237  user=root

8485 Mar  1 02:19:05 raspberrypi sshd[10361]: Failed password for invalid user root from 117.179.164.237 port 22141 ssh2

8486 Mar  1 02:19:07 raspberrypi sshd[10361]: Failed password for invalid user root from 117.179.164.237 port 22141 ssh2

8487 Mar  1 02:19:09 raspberrypi sshd[10361]: Failed password for invalid user root from 117.179.164.237 port 22141 ssh2

8488 Mar  1 02:19:11 raspberrypi sshd[10361]: Failed password for invalid user root from 117.179.164.237 port 22141 ssh2

8489 Mar  1 02:19:14 raspberrypi sshd[10361]: Failed password for invalid user root from 117.179.164.237 port 22141 ssh2

8490 Mar  1 02:19:14 raspberrypi sshd[10361]: fatal: Read from socket failed: Connection reset by peer [preauth]

8491 Mar  1 02:19:14 raspberrypi sshd[10361]: PAM 4 more authentication failures; logname= uid=0 euid=0 tty=ssh ruser= rhost=117.179.164.237  user=root

8492 Mar  1 02:19:14 raspberrypi sshd[10361]: PAM service(sshd) ignoring max retries; 5 > 3 

8493 Mar  1 02:19:15 raspberrypi sshd[10369]: User root from 117.179.164.237 not allowed because listed in DenyUsers

8494 Mar  1 02:19:15 raspberrypi sshd[10369]: input_userauth_request: invalid user root [preauth]

8495 Mar  1 02:19:15 raspberrypi sshd[10369]: pam_unix(sshd:auth): authentication failure; logname= uid=0 euid=0 tty=ssh ruser= rhost=117.179.164.237  user=root

8496 Mar  1 02:19:17 raspberrypi sshd[10369]: Failed password for invalid user root from 117.179.164.237 port 21735 ssh2

8497 Mar  1 02:19:19 raspberrypi sshd[10369]: Failed password for invalid user root from 117.179.164.237 port 21735 ssh2

8498 Mar  1 02:19:21 raspberrypi sshd[10369]: Failed password for invalid user root from 117.179.164.237 port 21735 ssh2

8499 Mar  1 02:19:24 raspberrypi sshd[10369]: Failed password for invalid user root from 117.179.164.237 port 21735 ssh2

8500 Mar  1 02:19:26 raspberrypi sshd[10369]: Failed password for invalid user root from 117.179.164.237 port 21735 ssh2

8501 Mar  1 02:19:26 raspberrypi sshd[10369]: fatal: Read from socket failed: Connection reset by peer [preauth]

8502 Mar  1 02:19:26 raspberrypi sshd[10369]: PAM 4 more authentication failures; logname= uid=0 euid=0 tty=ssh ruser= rhost=117.179.164.237  user=root

8503 Mar  1 02:19:26 raspberrypi sshd[10369]: PAM service(sshd) ignoring max retries; 5 > 3

8504 Mar  1 02:19:27 raspberrypi sshd[10377]: User root from 117.179.164.237 not allowed because listed in DenyUsers

8505 Mar  1 02:19:27 raspberrypi sshd[10377]: input_userauth_request: invalid user root [preauth]

8506 Mar  1 02:19:27 raspberrypi sshd[10377]: pam_unix(sshd:auth): authentication failure; logname= uid=0 euid=0 tty=ssh ruser= rhost=117.179.164.237  user=root

8507 Mar  1 02:19:29 raspberrypi sshd[10377]: Failed password for invalid user root from 117.179.164.237 port 21863 ssh2

8508 Mar  1 02:19:31 raspberrypi sshd[10377]: Failed password for invalid user root from 117.179.164.237 port 21863 ssh2

8509 Mar  1 02:19:34 raspberrypi sshd[10377]: Failed password for invalid user root from 117.179.164.237 port 21863 ssh2

8510 Mar  1 02:19:35 raspberrypi sshd[10377]: Failed password for invalid user root from 117.179.164.237 port 21863 ssh2

8511 Mar  1 02:19:38 raspberrypi sshd[10377]: Failed password for invalid user root from 117.179.164.237 port 21863 ssh2

8512 Mar  1 02:19:38 raspberrypi sshd[10377]: fatal: Read from socket failed: Connection reset by peer [preauth]

8513 Mar  1 02:19:38 raspberrypi sshd[10377]: PAM 4 more authentication failures; logname= uid=0 euid=0 tty=ssh ruser= rhost=117.179.164.237  user=root

8514 Mar  1 02:19:38 raspberrypi sshd[10377]: PAM service(sshd) ignoring max retries; 5 > 3

8515 Mar  1 02:19:39 raspberrypi sshd[10386]: User root from 117.179.164.237 not allowed because listed in DenyUsers

8516 Mar  1 02:19:39 raspberrypi sshd[10386]: input_userauth_request: invalid user root [preauth]

8517 Mar  1 02:19:39 raspberrypi sshd[10386]: pam_unix(sshd:auth): authentication failure; logname= uid=0 euid=0 tty=ssh ruser= rhost=117.179.164.237  user=root

8518 Mar  1 02:19:41 raspberrypi sshd[10386]: Failed password for invalid user root from 117.179.164.237 port 21996 ssh2

8519 Mar  1 02:19:43 raspberrypi sshd[10386]: Failed password for invalid user root from 117.179.164.237 port 21996 ssh2

8520 Mar  1 02:19:45 raspberrypi sshd[10386]: Failed password for invalid user root from 117.179.164.237 port 21996 ssh2

8521 Mar  1 02:19:48 raspberrypi sshd[10386]: Failed password for invalid user root from 117.179.164.237 port 21996 ssh2

8522 Mar  1 02:19:48 raspberrypi sshd[10386]: fatal: Read from socket failed: Connection reset by peer [preauth]

8523 Mar  1 02:19:48 raspberrypi sshd[10386]: PAM 3 more authentication failures; logname= uid=0 euid=0 tty=ssh ruser= rhost=117.179.164.237  user=root

8524 Mar  1 02:19:48 raspberrypi sshd[10386]: PAM service(sshd) ignoring max retries; 4 > 3




753 2017-03-04 19:45:18,761 fail2ban.actions[1253]: INFO    [ssh] 122.171.39.147 already banned

754 2017-03-04 19:45:21,767 fail2ban.actions[1253]: INFO    [ssh] 122.171.39.147 already banned

755 2017-03-04 19:45:26,777 fail2ban.actions[1253]: INFO    [ssh] 122.171.39.147 already banned

756 2017-03-04 19:45:28,781 fail2ban.actions[1253]: INFO    [ssh] 122.171.39.147 already banned

757 2017-03-04 19:45:44,806 fail2ban.actions[1253]: INFO    [ssh] 122.171.39.147 already banned

758 2017-03-04 19:45:58,828 fail2ban.actions[1253]: INFO    [ssh] 122.171.39.147 already banned


 938 Mar  4 19:45:11 raspberrypi sshd[30438]: User root from 122.171.39.147 not allowed because listed in DenyUsers

 939 Mar  4 19:45:11 raspberrypi sshd[30438]: input_userauth_request: invalid user root [preauth]

 940 Mar  4 19:45:11 raspberrypi sshd[30438]: pam_unix(sshd:auth): authentication failure; logname= uid=0 euid=0 tty=ssh ruser= rhost=122.171.39.147  user=root

 941 Mar  4 19:45:13 raspberrypi sshd[30442]: User root from 122.171.39.147 not allowed because listed in DenyUsers

 942 Mar  4 19:45:13 raspberrypi sshd[30442]: input_userauth_request: invalid user root [preauth]

 943 Mar  4 19:45:13 raspberrypi sshd[30442]: pam_unix(sshd:auth): authentication failure; logname= uid=0 euid=0 tty=ssh ruser= rhost=122.171.39.147  user=root

 944 Mar  4 19:45:13 raspberrypi sshd[30438]: Failed password for invalid user root from 122.171.39.147 port 50859 ssh2

 945 Mar  4 19:45:14 raspberrypi sshd[30444]: User root from 122.171.39.147 not allowed because listed in DenyUsers

 946 Mar  4 19:45:14 raspberrypi sshd[30444]: input_userauth_request: invalid user root [preauth]

 947 Mar  4 19:45:14 raspberrypi sshd[30444]: pam_unix(sshd:auth): authentication failure; logname= uid=0 euid=0 tty=ssh ruser= rhost=122.171.39.147  user=root

 948 Mar  4 19:45:15 raspberrypi sshd[30442]: Failed password for invalid user root from 122.171.39.147 port 50866 ssh2

 949 Mar  4 19:45:16 raspberrypi sshd[30438]: Failed password for invalid user root from 122.171.39.147 port 50859 ssh2

 950 Mar  4 19:45:16 raspberrypi sshd[30444]: Failed password for invalid user root from 122.171.39.147 port 50876 ssh2

 951 Mar  4 19:45:18 raspberrypi sshd[30442]: Failed password for invalid user root from 122.171.39.147 port 50866 ssh2

 952 Mar  4 19:45:18 raspberrypi sshd[30455]: User root from 122.171.39.147 not allowed because listed in DenyUsers

 953 Mar  4 19:45:18 raspberrypi sshd[30455]: input_userauth_request: invalid user root [preauth]

 954 Mar  4 19:45:18 raspberrypi sshd[30455]: pam_unix(sshd:auth): authentication failure; logname= uid=0 euid=0 tty=ssh ruser= rhost=122.171.39.147  user=root

 955 Mar  4 19:45:18 raspberrypi sshd[30438]: Failed password for invalid user root from 122.171.39.147 port 50859 ssh2

 956 Mar  4 19:45:18 raspberrypi sshd[30444]: Failed password for invalid user root from 122.171.39.147 port 50876 ssh2

 957 Mar  4 19:45:20 raspberrypi sshd[30455]: Failed password for invalid user root from 122.171.39.147 port 50906 ssh2

 958 Mar  4 19:45:20 raspberrypi sshd[30442]: Failed password for invalid user root from 122.171.39.147 port 50866 ssh2

 959 Mar  4 19:45:20 raspberrypi sshd[30438]: Failed password for invalid user root from 122.171.39.147 port 50859 ssh2

 960 Mar  4 19:45:20 raspberrypi sshd[30444]: Failed password for invalid user root from 122.171.39.147 port 50876 ssh2

 961 Mar  4 19:45:23 raspberrypi sshd[30455]: Failed password for invalid user root from 122.171.39.147 port 50906 ssh2

 962 Mar  4 19:45:23 raspberrypi sshd[30442]: Failed password for invalid user root from 122.171.39.147 port 50866 ssh2

 963 Mar  4 19:45:23 raspberrypi sshd[30438]: Failed password for invalid user root from 122.171.39.147 port 50859 ssh2

 964 Mar  4 19:45:24 raspberrypi sshd[30444]: Failed password for invalid user root from 122.171.39.147 port 50876 ssh2

 965 Mar  4 19:45:25 raspberrypi sshd[30455]: Failed password for invalid user root from 122.171.39.147 port 50906 ssh2

 966 Mar  4 19:45:26 raspberrypi sshd[30438]: Failed password for invalid user root from 122.171.39.147 port 50859 ssh2

 967 Mar  4 19:45:26 raspberrypi sshd[30438]: Disconnecting: Too many authentication failures for invalid user root from 122.171.39.147 port 50859 ssh2 [preauth]

 968 Mar  4 19:45:26 raspberrypi sshd[30444]: Failed password for invalid user root from 122.171.39.147 port 50876 ssh2

 969 Mar  4 19:45:26 raspberrypi sshd[30438]: PAM 5 more authentication failures; logname= uid=0 euid=0 tty=ssh ruser= rhost=122.171.39.147  user=root

 970 Mar  4 19:45:26 raspberrypi sshd[30438]: PAM service(sshd) ignoring max retries; 6 > 3

 971 Mar  4 19:45:26 raspberrypi sshd[30442]: Failed password for invalid user root from 122.171.39.147 port 50866 ssh2

 972 Mar  4 19:45:28 raspberrypi sshd[30455]: Failed password for invalid user root from 122.171.39.147 port 50906 ssh2

 973 Mar  4 19:45:28 raspberrypi sshd[30444]: Failed password for invalid user root from 122.171.39.147 port 50876 ssh2

 974 Mar  4 19:45:28 raspberrypi sshd[30444]: Disconnecting: Too many authentication failures for invalid user root from 122.171.39.147 port 50876 ssh2 [preauth]

 975 Mar  4 19:45:28 raspberrypi sshd[30444]: PAM 5 more authentication failures; logname= uid=0 euid=0 tty=ssh ruser= rhost=122.171.39.147  user=root

 976 Mar  4 19:45:28 raspberrypi sshd[30444]: PAM service(sshd) ignoring max retries; 6 > 3

 977 Mar  4 19:45:28 raspberrypi sshd[30442]: Failed password for invalid user root from 122.171.39.147 port 50866 ssh2

 978 Mar  4 19:45:28 raspberrypi sshd[30442]: Disconnecting: Too many authentication failures for invalid user root from 122.171.39.147 port 50866 ssh2 [preauth]

 979 Mar  4 19:45:28 raspberrypi sshd[30442]: PAM 5 more authentication failures; logname= uid=0 euid=0 tty=ssh ruser= rhost=122.171.39.147  user=root

 980 Mar  4 19:45:28 raspberrypi sshd[30442]: PAM service(sshd) ignoring max retries; 6 > 3

 981 Mar  4 19:45:30 raspberrypi sshd[30455]: Failed password for invalid user root from 122.171.39.147 port 50906 ssh2

 982 Mar  4 19:45:32 raspberrypi sshd[30455]: Failed password for invalid user root from 122.171.39.147 port 50906 ssh2

 983 Mar  4 19:45:32 raspberrypi sshd[30455]: Disconnecting: Too many authentication failures for invalid user root from 122.171.39.147 port 50906 ssh2 [preauth]

 984 Mar  4 19:45:32 raspberrypi sshd[30455]: PAM 5 more authentication failures; logname= uid=0 euid=0 tty=ssh ruser= rhost=122.171.39.147  user=root

 985 Mar  4 19:45:32 raspberrypi sshd[30455]: PAM service(sshd) ignoring max retries; 6 > 3

 986 Mar  4 19:45:42 raspberrypi sshd[30484]: User root from 122.171.39.147 not allowed because listed in DenyUsers

 987 Mar  4 19:45:42 raspberrypi sshd[30484]: input_userauth_request: invalid user root [preauth]

 988 Mar  4 19:45:42 raspberrypi sshd[30484]: pam_unix(sshd:auth): authentication failure; logname= uid=0 euid=0 tty=ssh ruser= rhost=122.171.39.147  user=root

 989 Mar  4 19:45:44 raspberrypi sshd[30484]: Failed password for invalid user root from 122.171.39.147 port 51032 ssh2

 990 Mar  4 19:45:47 raspberrypi sshd[30484]: Failed password for invalid user root from 122.171.39.147 port 51032 ssh2

 991 Mar  4 19:45:50 raspberrypi sshd[30484]: Failed password for invalid user root from 122.171.39.147 port 51032 ssh2

 992 Mar  4 19:45:52 raspberrypi sshd[30484]: Failed password for invalid user root from 122.171.39.147 port 51032 ssh2

 993 Mar  4 19:45:55 raspberrypi sshd[30484]: Failed password for invalid user root from 122.171.39.147 port 51032 ssh2

 994 Mar  4 19:45:58 raspberrypi sshd[30484]: Failed password for invalid user root from 122.171.39.147 port 51032 ssh2

 995 Mar  4 19:45:58 raspberrypi sshd[30484]: Disconnecting: Too many authentication failures for invalid user root from 122.171.39.147 port 51032 ssh2 [preauth]

 996 Mar  4 19:45:58 raspberrypi sshd[30484]: PAM 5 more authentication failures; logname= uid=0 euid=0 tty=ssh ruser= rhost=122.171.39.147  user=root

 997 Mar  4 19:45:58 raspberrypi sshd[30484]: PAM service(sshd) ignoring max retries; 6 > 3

 


+

[링크 : https://forums.gentoo.org/viewtopic-p-7521178.html]

'프로그램 사용 > fail2ban' 카테고리의 다른 글

fail2ban with 404  (2) 2019.03.20
fail2ban error 100  (0) 2017.03.06
fail2ban phpmyadmin  (0) 2017.02.28
fail2ban 재시작을 위한 차단목록 추가?  (0) 2017.02.15
fail2ban 차단 관련...  (0) 2017.02.09
Posted by 구차니

라즈베리 파이에서 써볼려고

lossless video로 검색하다 보니. ffmpeg의 비디오 옵션으로 나오길래 검색


[링크 : https://github.com/raspberrypi/userland/issues/28]

[링크 : http://superuser.com/questions/486325/lossless-universal-video-format]


[링크 : https://ko.wikipedia.org/wiki/Huffyuv]

[링크 : https://en.wikipedia.org/wiki/Huffyuv]

'프로그램 사용 > ffmpeg & ffserver' 카테고리의 다른 글

ffmpeg concat  (0) 2018.11.05
ffmpeg concat  (0) 2018.10.10
ffmpeg으로 컨테이너 변경하기  (0) 2016.12.01
ffmpeg 으로 파일 재생하기  (0) 2015.02.10
Mplayer/ffmpeg 크로스 컴파일 하기  (0) 2015.01.27
Posted by 구차니

sketchup에서 바로 3d 출력용 포맷이 나오는게 아니라

STL Exporter를 다운로드 받아서 설치해야 되는 듯..


[링크 : https://i.materialise.com/blog/3d-printing-with-sketchup/]

[링크 : http://extensions.sketchup.com/content/sketchup-stl]

'프로그램 사용 > sketchup' 카테고리의 다른 글

스케치업 도면 작업(출력?)  (0) 2016.11.18
sketchup flip 하기  (0) 2016.08.31
sketchup 여러번 복사하기  (0) 2016.08.31
스케치업 자격증  (0) 2014.02.28
스케치업 / export to DWG  (0) 2014.02.04
Posted by 구차니

'프로그램 사용 > fail2ban' 카테고리의 다른 글

fail2ban error 100  (0) 2017.03.06
fail2ban ssh 차단 실패???  (0) 2017.03.06
fail2ban 재시작을 위한 차단목록 추가?  (0) 2017.02.15
fail2ban 차단 관련...  (0) 2017.02.09
ssh 로그인 보안 - fail2ban  (4) 2017.02.08
Posted by 구차니

생각을 해보니..

차단될때 마다 blacklist 파일에 추가해주면

다음번 재시작 시에 blacklist를 보고 자동으로 DROP 하도록 되어 있으니

REJECT 하는 자동 차단이랑 섞어서 쓰면 쓸만할지도?!


$ cat /etc/fail2ban/action.d/iptables-multiport24.conf

actionban = iptables -I fail2ban-<name> 1 -s <ip>/24 -j <blocktype>

            echo <ip> >> /etc/fail2ban/ip.blacklist 


'프로그램 사용 > fail2ban' 카테고리의 다른 글

fail2ban ssh 차단 실패???  (0) 2017.03.06
fail2ban phpmyadmin  (0) 2017.02.28
fail2ban 차단 관련...  (0) 2017.02.09
ssh 로그인 보안 - fail2ban  (4) 2017.02.08
apache ip deny  (0) 2017.02.08
Posted by 구차니