'잡동사니'에 해당되는 글 12970건

  1. 2017.03.06 ffplay.c
  2. 2017.03.06 fail2ban error 100
  3. 2017.03.06 fail2ban ssh 차단 실패???
  4. 2017.03.06 CMT SMT?
  5. 2017.03.06 4극 이어폰 리모컨 원리
  6. 2017.03.05 AMD 라이젠(zen) 프로세서 발표
  7. 2017.03.03 3d 프린터는 물건너 갔으니.. 다른 소재를..
  8. 2017.03.03 GetHttpConnection()
  9. 2017.03.03 만능의 tokenizer?!
  10. 2017.03.03 mfc md5 2
Programming/ffmpeg2017. 3. 6. 16:57

비슷하면서도 많이 다르네..

옛날 소스와 요즘 소스의 차이일려나?


[링크 : https://www.ffmpeg.org/doxygen/0.6/ffplay_8c-source.html]

[링크 : https://www.ffmpeg.org/doxygen/0.6/ffplay_8c.html]


[링크 : http://blog.csdn.net/leixiaohua1020]


[링크 : https://ffmpeg.zeranoe.com/builds/]

'Programming > ffmpeg' 카테고리의 다른 글

ffmpeg deprecated 수정  (0) 2017.03.09
vlc "network-caching" / ffmpeg "buffer_size" 소스 검색  (0) 2017.03.07
ffmpeg 예제 소스 분석  (0) 2017.02.10
ffmpeg 3.2 소스관련  (0) 2017.02.10
ffmpeg - vlc cache 설정관련  (0) 2017.02.10
Posted by 구차니

ssh가 차단이 안되서 좀 봤더니..

이런식으로 ssh 를 만들다가 실패하는거 같은데..

다시 보니.. unban이 실패네?

770 2017-03-06 11:33:08,276 fail2ban.actions[1253]: WARNING [ssh] Unban 117.179.164.237

771 2017-03-06 11:33:08,311 fail2ban.actions.action[1253]: ERROR   iptables -D fail2ban-ssh -s 117.179.164.237/24 -j REJECT --reject-with icmp-port-unreachable returned 100 


...


 828 2017-03-06 11:33:09,223 fail2ban.jail   [1253]: INFO    Jail 'ssh' stopped

 829 2017-03-06 11:33:09,893 fail2ban.jail   [1253]: INFO    Jail 'apache-multiport' stopped

 830 2017-03-06 11:33:09,896 fail2ban.server [1253]: INFO    Exiting Fail2ban

 831 2017-03-06 11:33:22,281 fail2ban.server [1184]: INFO    Changed logging target to /var/log/fail2ban.log for Fa     il2ban v0.8.13

 832 2017-03-06 11:33:22,297 fail2ban.jail   [1184]: INFO    Creating new jail 'ssh'

 833 2017-03-06 11:33:22,595 fail2ban.jail   [1184]: INFO    Jail 'ssh' uses pyinotify

 834 2017-03-06 11:33:22,891 fail2ban.jail   [1184]: INFO    Initiated 'pyinotify' backend


아무튼 이거는 race condition으로 추측되서 아래와 같이 수정해주면 된다는데 아직까진 티는 안나네

$ sudo vi /usr/bin/fail2ban-client

def __processCmd(self, cmd, showRet = True):

          beautifier = Beautifier()

          for c in cmd:

               time.sleep(0.1) 

               beautifier.setInputCmd(c)


[링크 : http://www.evilbox.ro/linux/fail2ban-iptables-error-on-ispconfig-on-ubuntu-11/]

'프로그램 사용 > fail2ban' 카테고리의 다른 글

fail2ban with 404  (2) 2019.03.20
fail2ban ssh 차단 실패???  (0) 2017.03.06
fail2ban phpmyadmin  (0) 2017.02.28
fail2ban 재시작을 위한 차단목록 추가?  (0) 2017.02.15
fail2ban 차단 관련...  (0) 2017.02.09
Posted by 구차니

머지??

도대체 어떻게 차단되었는데 또 ssh로 접속을 하는거야?!?!?

혹시.. 차단되기 전에 동시에 세션 몇십개 열어두고 순차적으로 시도해서 끊어지던 말던

연결된것들 까진 차단 안되니 그렇게 하는건가?

720 2017-03-01 02:18:17,757 fail2ban.actions[1253]: WARNING [ssh] Ban 117.179.164.237

721 2017-03-01 02:18:26,883 fail2ban.actions[1253]: INFO    [ssh] 117.179.164.237 already banned

722 2017-03-01 02:18:35,897 fail2ban.actions[1253]: INFO    [ssh] 117.179.164.237 already banned

723 2017-03-01 02:18:53,922 fail2ban.actions[1253]: INFO    [ssh] 117.179.164.237 already banned

724 2017-03-01 02:19:03,936 fail2ban.actions[1253]: INFO    [ssh] 117.179.164.237 already banned

725 2017-03-01 02:19:14,952 fail2ban.actions[1253]: INFO    [ssh] 117.179.164.237 already banned

726 2017-03-01 02:19:24,966 fail2ban.actions[1253]: INFO    [ssh] 117.179.164.237 already banned

727 2017-03-01 02:19:34,981 fail2ban.actions[1253]: INFO    [ssh] 117.179.164.237 already banned

728 2017-03-01 02:19:43,995 fail2ban.actions[1253]: INFO    [ssh] 117.179.164.237 already banned 


엥? 차단 되었는데 어떻게 계속 접속하지?!?! 머지?!?!

8438 Mar  1 02:18:08 raspberrypi sshd[10320]: User root from 117.179.164.237 not allowed because listed in DenyUsers

8439 Mar  1 02:18:08 raspberrypi sshd[10320]: input_userauth_request: invalid user root [preauth]

8440 Mar  1 02:18:08 raspberrypi sshd[10320]: pam_unix(sshd:auth): authentication failure; logname= uid=0 euid=0 tty=ssh ruser= rhost=117.179.164.237  user=root

8441 Mar  1 02:18:11 raspberrypi sshd[10320]: Failed password for invalid user root from 117.179.164.237 port 22077 ssh2

8442 Mar  1 02:18:13 raspberrypi sshd[10320]: Failed password for invalid user root from 117.179.164.237 port 22077 ssh2

8443 Mar  1 02:18:15 raspberrypi sshd[10320]: Failed password for invalid user root from 117.179.164.237 port 22077 ssh2

8444 Mar  1 02:18:17 raspberrypi sshd[10320]: Failed password for invalid user root from 117.179.164.237 port 22077 ssh2

8445 Mar  1 02:18:19 raspberrypi sshd[10320]: Failed password for invalid user root from 117.179.164.237 port 22077 ssh2

8446 Mar  1 02:18:19 raspberrypi sshd[10320]: fatal: Read from socket failed: Connection reset by peer [preauth]

8447 Mar  1 02:18:19 raspberrypi sshd[10320]: PAM 4 more authentication failures; logname= uid=0 euid=0 tty=ssh ruser= rhost=117.179.164.237  user=root

8448 Mar  1 02:18:19 raspberrypi sshd[10320]: PAM service(sshd) ignoring max retries; 5 > 3

8449 Mar  1 02:18:20 raspberrypi sshd[10336]: User root from 117.179.164.237 not allowed because listed in DenyUsers

8450 Mar  1 02:18:20 raspberrypi sshd[10336]: input_userauth_request: invalid user root [preauth]

8451 Mar  1 02:18:20 raspberrypi sshd[10336]: pam_unix(sshd:auth): authentication failure; logname= uid=0 euid=0 tty=ssh ruser= rhost=117.179.164.237  user=root

8452 Mar  1 02:18:22 raspberrypi sshd[10336]: Failed password for invalid user root from 117.179.164.237 port 21532 ssh2

8453 Mar  1 02:18:24 raspberrypi sshd[10336]: Failed password for invalid user root from 117.179.164.237 port 21532 ssh2

8454 Mar  1 02:18:26 raspberrypi sshd[10336]: Failed password for invalid user root from 117.179.164.237 port 21532 ssh2

8455 Mar  1 02:18:28 raspberrypi sshd[10336]: Failed password for invalid user root from 117.179.164.237 port 21532 ssh2

8456 Mar  1 02:18:30 raspberrypi sshd[10336]: Failed password for invalid user root from 117.179.164.237 port 21532 ssh2

8457 Mar  1 02:18:30 raspberrypi sshd[10336]: fatal: Read from socket failed: Connection reset by peer [preauth]

8458 Mar  1 02:18:30 raspberrypi sshd[10336]: PAM 4 more authentication failures; logname= uid=0 euid=0 tty=ssh ruser= rhost=117.179.164.237  user=root

8459 Mar  1 02:18:30 raspberrypi sshd[10336]: PAM service(sshd) ignoring max retries; 5 > 3

8460 Mar  1 02:18:31 raspberrypi sshd[10344]: User root from 117.179.164.237 not allowed because listed in DenyUsers

8461 Mar  1 02:18:31 raspberrypi sshd[10344]: input_userauth_request: invalid user root [preauth]

8462 Mar  1 02:18:31 raspberrypi sshd[10344]: pam_unix(sshd:auth): authentication failure; logname= uid=0 euid=0 tty=ssh ruser= rhost=117.179.164.237  user=root

8463 Mar  1 02:18:33 raspberrypi sshd[10344]: Failed password for invalid user root from 117.179.164.237 port 21892 ssh2

8464 Mar  1 02:18:35 raspberrypi sshd[10344]: Failed password for invalid user root from 117.179.164.237 port 21892 ssh2

8465 Mar  1 02:18:37 raspberrypi sshd[10344]: Failed password for invalid user root from 117.179.164.237 port 21892 ssh2

8466 Mar  1 02:18:39 raspberrypi sshd[10344]: Failed password for invalid user root from 117.179.164.237 port 21892 ssh2

8467 Mar  1 02:18:42 raspberrypi sshd[10344]: Failed password for invalid user root from 117.179.164.237 port 21892 ssh2

8468 Mar  1 02:18:42 raspberrypi sshd[10344]: fatal: Read from socket failed: Connection reset by peer [preauth]

8469 Mar  1 02:18:42 raspberrypi sshd[10344]: PAM 4 more authentication failures; logname= uid=0 euid=0 tty=ssh ruser= rhost=117.179.164.237  user=root

8470 Mar  1 02:18:42 raspberrypi sshd[10344]: PAM service(sshd) ignoring max retries; 5 > 3

8471 Mar  1 02:18:52 raspberrypi sshd[10352]: User root from 117.179.164.237 not allowed because listed in DenyUsers

8472 Mar  1 02:18:52 raspberrypi sshd[10352]: input_userauth_request: invalid user root [preauth]

8473 Mar  1 02:18:52 raspberrypi sshd[10352]: pam_unix(sshd:auth): authentication failure; logname= uid=0 euid=0 tty=ssh ruser= rhost=117.179.164.237  user=root

8474 Mar  1 02:18:53 raspberrypi sshd[10352]: Failed password for invalid user root from 117.179.164.237 port 21949 ssh2

8475 Mar  1 02:18:55 raspberrypi sshd[10352]: Failed password for invalid user root from 117.179.164.237 port 21949 ssh2

8476 Mar  1 02:18:57 raspberrypi sshd[10352]: Failed password for invalid user root from 117.179.164.237 port 21949 ssh2

8477 Mar  1 02:18:59 raspberrypi sshd[10352]: Failed password for invalid user root from 117.179.164.237 port 21949 ssh2

8478 Mar  1 02:19:01 raspberrypi sshd[10352]: Failed password for invalid user root from 117.179.164.237 port 21949 ssh2

8479 Mar  1 02:19:01 raspberrypi sshd[10352]: fatal: Read from socket failed: Connection reset by peer [preauth]

8480 Mar  1 02:19:01 raspberrypi sshd[10352]: PAM 4 more authentication failures; logname= uid=0 euid=0 tty=ssh ruser= rhost=117.179.164.237  user=root

8481 Mar  1 02:19:01 raspberrypi sshd[10352]: PAM service(sshd) ignoring max retries; 5 > 3

8482 Mar  1 02:19:02 raspberrypi sshd[10361]: User root from 117.179.164.237 not allowed because listed in DenyUsers

8483 Mar  1 02:19:02 raspberrypi sshd[10361]: input_userauth_request: invalid user root [preauth]

8484 Mar  1 02:19:02 raspberrypi sshd[10361]: pam_unix(sshd:auth): authentication failure; logname= uid=0 euid=0 tty=ssh ruser= rhost=117.179.164.237  user=root

8485 Mar  1 02:19:05 raspberrypi sshd[10361]: Failed password for invalid user root from 117.179.164.237 port 22141 ssh2

8486 Mar  1 02:19:07 raspberrypi sshd[10361]: Failed password for invalid user root from 117.179.164.237 port 22141 ssh2

8487 Mar  1 02:19:09 raspberrypi sshd[10361]: Failed password for invalid user root from 117.179.164.237 port 22141 ssh2

8488 Mar  1 02:19:11 raspberrypi sshd[10361]: Failed password for invalid user root from 117.179.164.237 port 22141 ssh2

8489 Mar  1 02:19:14 raspberrypi sshd[10361]: Failed password for invalid user root from 117.179.164.237 port 22141 ssh2

8490 Mar  1 02:19:14 raspberrypi sshd[10361]: fatal: Read from socket failed: Connection reset by peer [preauth]

8491 Mar  1 02:19:14 raspberrypi sshd[10361]: PAM 4 more authentication failures; logname= uid=0 euid=0 tty=ssh ruser= rhost=117.179.164.237  user=root

8492 Mar  1 02:19:14 raspberrypi sshd[10361]: PAM service(sshd) ignoring max retries; 5 > 3 

8493 Mar  1 02:19:15 raspberrypi sshd[10369]: User root from 117.179.164.237 not allowed because listed in DenyUsers

8494 Mar  1 02:19:15 raspberrypi sshd[10369]: input_userauth_request: invalid user root [preauth]

8495 Mar  1 02:19:15 raspberrypi sshd[10369]: pam_unix(sshd:auth): authentication failure; logname= uid=0 euid=0 tty=ssh ruser= rhost=117.179.164.237  user=root

8496 Mar  1 02:19:17 raspberrypi sshd[10369]: Failed password for invalid user root from 117.179.164.237 port 21735 ssh2

8497 Mar  1 02:19:19 raspberrypi sshd[10369]: Failed password for invalid user root from 117.179.164.237 port 21735 ssh2

8498 Mar  1 02:19:21 raspberrypi sshd[10369]: Failed password for invalid user root from 117.179.164.237 port 21735 ssh2

8499 Mar  1 02:19:24 raspberrypi sshd[10369]: Failed password for invalid user root from 117.179.164.237 port 21735 ssh2

8500 Mar  1 02:19:26 raspberrypi sshd[10369]: Failed password for invalid user root from 117.179.164.237 port 21735 ssh2

8501 Mar  1 02:19:26 raspberrypi sshd[10369]: fatal: Read from socket failed: Connection reset by peer [preauth]

8502 Mar  1 02:19:26 raspberrypi sshd[10369]: PAM 4 more authentication failures; logname= uid=0 euid=0 tty=ssh ruser= rhost=117.179.164.237  user=root

8503 Mar  1 02:19:26 raspberrypi sshd[10369]: PAM service(sshd) ignoring max retries; 5 > 3

8504 Mar  1 02:19:27 raspberrypi sshd[10377]: User root from 117.179.164.237 not allowed because listed in DenyUsers

8505 Mar  1 02:19:27 raspberrypi sshd[10377]: input_userauth_request: invalid user root [preauth]

8506 Mar  1 02:19:27 raspberrypi sshd[10377]: pam_unix(sshd:auth): authentication failure; logname= uid=0 euid=0 tty=ssh ruser= rhost=117.179.164.237  user=root

8507 Mar  1 02:19:29 raspberrypi sshd[10377]: Failed password for invalid user root from 117.179.164.237 port 21863 ssh2

8508 Mar  1 02:19:31 raspberrypi sshd[10377]: Failed password for invalid user root from 117.179.164.237 port 21863 ssh2

8509 Mar  1 02:19:34 raspberrypi sshd[10377]: Failed password for invalid user root from 117.179.164.237 port 21863 ssh2

8510 Mar  1 02:19:35 raspberrypi sshd[10377]: Failed password for invalid user root from 117.179.164.237 port 21863 ssh2

8511 Mar  1 02:19:38 raspberrypi sshd[10377]: Failed password for invalid user root from 117.179.164.237 port 21863 ssh2

8512 Mar  1 02:19:38 raspberrypi sshd[10377]: fatal: Read from socket failed: Connection reset by peer [preauth]

8513 Mar  1 02:19:38 raspberrypi sshd[10377]: PAM 4 more authentication failures; logname= uid=0 euid=0 tty=ssh ruser= rhost=117.179.164.237  user=root

8514 Mar  1 02:19:38 raspberrypi sshd[10377]: PAM service(sshd) ignoring max retries; 5 > 3

8515 Mar  1 02:19:39 raspberrypi sshd[10386]: User root from 117.179.164.237 not allowed because listed in DenyUsers

8516 Mar  1 02:19:39 raspberrypi sshd[10386]: input_userauth_request: invalid user root [preauth]

8517 Mar  1 02:19:39 raspberrypi sshd[10386]: pam_unix(sshd:auth): authentication failure; logname= uid=0 euid=0 tty=ssh ruser= rhost=117.179.164.237  user=root

8518 Mar  1 02:19:41 raspberrypi sshd[10386]: Failed password for invalid user root from 117.179.164.237 port 21996 ssh2

8519 Mar  1 02:19:43 raspberrypi sshd[10386]: Failed password for invalid user root from 117.179.164.237 port 21996 ssh2

8520 Mar  1 02:19:45 raspberrypi sshd[10386]: Failed password for invalid user root from 117.179.164.237 port 21996 ssh2

8521 Mar  1 02:19:48 raspberrypi sshd[10386]: Failed password for invalid user root from 117.179.164.237 port 21996 ssh2

8522 Mar  1 02:19:48 raspberrypi sshd[10386]: fatal: Read from socket failed: Connection reset by peer [preauth]

8523 Mar  1 02:19:48 raspberrypi sshd[10386]: PAM 3 more authentication failures; logname= uid=0 euid=0 tty=ssh ruser= rhost=117.179.164.237  user=root

8524 Mar  1 02:19:48 raspberrypi sshd[10386]: PAM service(sshd) ignoring max retries; 4 > 3




753 2017-03-04 19:45:18,761 fail2ban.actions[1253]: INFO    [ssh] 122.171.39.147 already banned

754 2017-03-04 19:45:21,767 fail2ban.actions[1253]: INFO    [ssh] 122.171.39.147 already banned

755 2017-03-04 19:45:26,777 fail2ban.actions[1253]: INFO    [ssh] 122.171.39.147 already banned

756 2017-03-04 19:45:28,781 fail2ban.actions[1253]: INFO    [ssh] 122.171.39.147 already banned

757 2017-03-04 19:45:44,806 fail2ban.actions[1253]: INFO    [ssh] 122.171.39.147 already banned

758 2017-03-04 19:45:58,828 fail2ban.actions[1253]: INFO    [ssh] 122.171.39.147 already banned


 938 Mar  4 19:45:11 raspberrypi sshd[30438]: User root from 122.171.39.147 not allowed because listed in DenyUsers

 939 Mar  4 19:45:11 raspberrypi sshd[30438]: input_userauth_request: invalid user root [preauth]

 940 Mar  4 19:45:11 raspberrypi sshd[30438]: pam_unix(sshd:auth): authentication failure; logname= uid=0 euid=0 tty=ssh ruser= rhost=122.171.39.147  user=root

 941 Mar  4 19:45:13 raspberrypi sshd[30442]: User root from 122.171.39.147 not allowed because listed in DenyUsers

 942 Mar  4 19:45:13 raspberrypi sshd[30442]: input_userauth_request: invalid user root [preauth]

 943 Mar  4 19:45:13 raspberrypi sshd[30442]: pam_unix(sshd:auth): authentication failure; logname= uid=0 euid=0 tty=ssh ruser= rhost=122.171.39.147  user=root

 944 Mar  4 19:45:13 raspberrypi sshd[30438]: Failed password for invalid user root from 122.171.39.147 port 50859 ssh2

 945 Mar  4 19:45:14 raspberrypi sshd[30444]: User root from 122.171.39.147 not allowed because listed in DenyUsers

 946 Mar  4 19:45:14 raspberrypi sshd[30444]: input_userauth_request: invalid user root [preauth]

 947 Mar  4 19:45:14 raspberrypi sshd[30444]: pam_unix(sshd:auth): authentication failure; logname= uid=0 euid=0 tty=ssh ruser= rhost=122.171.39.147  user=root

 948 Mar  4 19:45:15 raspberrypi sshd[30442]: Failed password for invalid user root from 122.171.39.147 port 50866 ssh2

 949 Mar  4 19:45:16 raspberrypi sshd[30438]: Failed password for invalid user root from 122.171.39.147 port 50859 ssh2

 950 Mar  4 19:45:16 raspberrypi sshd[30444]: Failed password for invalid user root from 122.171.39.147 port 50876 ssh2

 951 Mar  4 19:45:18 raspberrypi sshd[30442]: Failed password for invalid user root from 122.171.39.147 port 50866 ssh2

 952 Mar  4 19:45:18 raspberrypi sshd[30455]: User root from 122.171.39.147 not allowed because listed in DenyUsers

 953 Mar  4 19:45:18 raspberrypi sshd[30455]: input_userauth_request: invalid user root [preauth]

 954 Mar  4 19:45:18 raspberrypi sshd[30455]: pam_unix(sshd:auth): authentication failure; logname= uid=0 euid=0 tty=ssh ruser= rhost=122.171.39.147  user=root

 955 Mar  4 19:45:18 raspberrypi sshd[30438]: Failed password for invalid user root from 122.171.39.147 port 50859 ssh2

 956 Mar  4 19:45:18 raspberrypi sshd[30444]: Failed password for invalid user root from 122.171.39.147 port 50876 ssh2

 957 Mar  4 19:45:20 raspberrypi sshd[30455]: Failed password for invalid user root from 122.171.39.147 port 50906 ssh2

 958 Mar  4 19:45:20 raspberrypi sshd[30442]: Failed password for invalid user root from 122.171.39.147 port 50866 ssh2

 959 Mar  4 19:45:20 raspberrypi sshd[30438]: Failed password for invalid user root from 122.171.39.147 port 50859 ssh2

 960 Mar  4 19:45:20 raspberrypi sshd[30444]: Failed password for invalid user root from 122.171.39.147 port 50876 ssh2

 961 Mar  4 19:45:23 raspberrypi sshd[30455]: Failed password for invalid user root from 122.171.39.147 port 50906 ssh2

 962 Mar  4 19:45:23 raspberrypi sshd[30442]: Failed password for invalid user root from 122.171.39.147 port 50866 ssh2

 963 Mar  4 19:45:23 raspberrypi sshd[30438]: Failed password for invalid user root from 122.171.39.147 port 50859 ssh2

 964 Mar  4 19:45:24 raspberrypi sshd[30444]: Failed password for invalid user root from 122.171.39.147 port 50876 ssh2

 965 Mar  4 19:45:25 raspberrypi sshd[30455]: Failed password for invalid user root from 122.171.39.147 port 50906 ssh2

 966 Mar  4 19:45:26 raspberrypi sshd[30438]: Failed password for invalid user root from 122.171.39.147 port 50859 ssh2

 967 Mar  4 19:45:26 raspberrypi sshd[30438]: Disconnecting: Too many authentication failures for invalid user root from 122.171.39.147 port 50859 ssh2 [preauth]

 968 Mar  4 19:45:26 raspberrypi sshd[30444]: Failed password for invalid user root from 122.171.39.147 port 50876 ssh2

 969 Mar  4 19:45:26 raspberrypi sshd[30438]: PAM 5 more authentication failures; logname= uid=0 euid=0 tty=ssh ruser= rhost=122.171.39.147  user=root

 970 Mar  4 19:45:26 raspberrypi sshd[30438]: PAM service(sshd) ignoring max retries; 6 > 3

 971 Mar  4 19:45:26 raspberrypi sshd[30442]: Failed password for invalid user root from 122.171.39.147 port 50866 ssh2

 972 Mar  4 19:45:28 raspberrypi sshd[30455]: Failed password for invalid user root from 122.171.39.147 port 50906 ssh2

 973 Mar  4 19:45:28 raspberrypi sshd[30444]: Failed password for invalid user root from 122.171.39.147 port 50876 ssh2

 974 Mar  4 19:45:28 raspberrypi sshd[30444]: Disconnecting: Too many authentication failures for invalid user root from 122.171.39.147 port 50876 ssh2 [preauth]

 975 Mar  4 19:45:28 raspberrypi sshd[30444]: PAM 5 more authentication failures; logname= uid=0 euid=0 tty=ssh ruser= rhost=122.171.39.147  user=root

 976 Mar  4 19:45:28 raspberrypi sshd[30444]: PAM service(sshd) ignoring max retries; 6 > 3

 977 Mar  4 19:45:28 raspberrypi sshd[30442]: Failed password for invalid user root from 122.171.39.147 port 50866 ssh2

 978 Mar  4 19:45:28 raspberrypi sshd[30442]: Disconnecting: Too many authentication failures for invalid user root from 122.171.39.147 port 50866 ssh2 [preauth]

 979 Mar  4 19:45:28 raspberrypi sshd[30442]: PAM 5 more authentication failures; logname= uid=0 euid=0 tty=ssh ruser= rhost=122.171.39.147  user=root

 980 Mar  4 19:45:28 raspberrypi sshd[30442]: PAM service(sshd) ignoring max retries; 6 > 3

 981 Mar  4 19:45:30 raspberrypi sshd[30455]: Failed password for invalid user root from 122.171.39.147 port 50906 ssh2

 982 Mar  4 19:45:32 raspberrypi sshd[30455]: Failed password for invalid user root from 122.171.39.147 port 50906 ssh2

 983 Mar  4 19:45:32 raspberrypi sshd[30455]: Disconnecting: Too many authentication failures for invalid user root from 122.171.39.147 port 50906 ssh2 [preauth]

 984 Mar  4 19:45:32 raspberrypi sshd[30455]: PAM 5 more authentication failures; logname= uid=0 euid=0 tty=ssh ruser= rhost=122.171.39.147  user=root

 985 Mar  4 19:45:32 raspberrypi sshd[30455]: PAM service(sshd) ignoring max retries; 6 > 3

 986 Mar  4 19:45:42 raspberrypi sshd[30484]: User root from 122.171.39.147 not allowed because listed in DenyUsers

 987 Mar  4 19:45:42 raspberrypi sshd[30484]: input_userauth_request: invalid user root [preauth]

 988 Mar  4 19:45:42 raspberrypi sshd[30484]: pam_unix(sshd:auth): authentication failure; logname= uid=0 euid=0 tty=ssh ruser= rhost=122.171.39.147  user=root

 989 Mar  4 19:45:44 raspberrypi sshd[30484]: Failed password for invalid user root from 122.171.39.147 port 51032 ssh2

 990 Mar  4 19:45:47 raspberrypi sshd[30484]: Failed password for invalid user root from 122.171.39.147 port 51032 ssh2

 991 Mar  4 19:45:50 raspberrypi sshd[30484]: Failed password for invalid user root from 122.171.39.147 port 51032 ssh2

 992 Mar  4 19:45:52 raspberrypi sshd[30484]: Failed password for invalid user root from 122.171.39.147 port 51032 ssh2

 993 Mar  4 19:45:55 raspberrypi sshd[30484]: Failed password for invalid user root from 122.171.39.147 port 51032 ssh2

 994 Mar  4 19:45:58 raspberrypi sshd[30484]: Failed password for invalid user root from 122.171.39.147 port 51032 ssh2

 995 Mar  4 19:45:58 raspberrypi sshd[30484]: Disconnecting: Too many authentication failures for invalid user root from 122.171.39.147 port 51032 ssh2 [preauth]

 996 Mar  4 19:45:58 raspberrypi sshd[30484]: PAM 5 more authentication failures; logname= uid=0 euid=0 tty=ssh ruser= rhost=122.171.39.147  user=root

 997 Mar  4 19:45:58 raspberrypi sshd[30484]: PAM service(sshd) ignoring max retries; 6 > 3

 


+

[링크 : https://forums.gentoo.org/viewtopic-p-7521178.html]

'프로그램 사용 > fail2ban' 카테고리의 다른 글

fail2ban with 404  (2) 2019.03.20
fail2ban error 100  (0) 2017.03.06
fail2ban phpmyadmin  (0) 2017.02.28
fail2ban 재시작을 위한 차단목록 추가?  (0) 2017.02.15
fail2ban 차단 관련...  (0) 2017.02.09
Posted by 구차니

AMD에서 CMT를 밀었다 말아 먹고 SMT 구조로 온건가..

Cluster based Multi threading - CMT

[링크 : https://scalibq.wordpress.com/2012/02/14/the-myth-of-cmt-cluster-based-multithreading/]


Simultaneous multithreading - SMT/HT(Hyper Threading) 하드웨어 레벨의 멀티쓰레딩(슈퍼스칼라 cpu가 필수조건)


Chip-level multiprocessing - CMP 혹은.. SMP 일려나(Symmetric Multi Processing?)

[링크 : https://en.wikipedia.org/wiki/Simultaneous_multithreading]

[링크 : https://ko.wikipedia.org/wiki/동시_멀티스레딩]



---

가장 위의 링크를 요약하면..

AMD는 CMT 구조로 가기 위해서 트랜지스터 조낸 때려박았으나 CMT를 비활성화 하면

비활성화된 코어 갯수 만큼 ALU도 같이 비활성화 되지만


Intel의 SMT 구조는 SMT를 비활성화 하면 한쪽 코어에 ALU를 몰빵해주어서 더 성능이 오르는 구조

머.. 이런 의미인듯.



SMT는 불도저 에서 부터 마켓팅 용어로 꺼낸걸려나?

[링크 : https://en.wikipedia.org/wiki/Bulldozer_(microarchitecture)]

'이론 관련 > 컴퓨터 관련' 카테고리의 다른 글

DDR3 ZQ calibration  (0) 2017.04.27
MMIO 하드웨어와 소프트웨어의 결합  (0) 2017.04.14
db shading  (0) 2016.05.08
h.264 헤더  (0) 2016.02.02
RAID6  (2) 2016.01.28
Posted by 구차니
하드웨어2017. 3. 6. 08:50

왼쪽 스피커를 16 옴에서 0옴으로 떨구면

마이크를 1000 옴 이상에서 0옴으로 떨구면

play / pause로 작동하는 건가?



[링크 : http://source.android.com/devices/accessories/headset/plug-headset-spec.html]

'하드웨어' 카테고리의 다른 글

WinDriver / jungo driver  (0) 2017.10.07
cr20xx 건전지... 호환성(?)  (0) 2017.09.10
오홍.. 부품등급에 자동차도 있었어?  (2) 2017.02.22
문득 떠오른 유기EL  (0) 2016.12.23
MPU-6050 / ADXL345  (2) 2016.03.25
Posted by 구차니

어라 벌써 3일 전 일이네 ㄷㄷ

아무튼 꽤나 호평인데..

항상 그렇지만 내가 살 금액은 아닐테고 흑흑 ㅠㅠ

AM3 보드에 맞을려나? ㅠㅠ


[링크 : http://news.danawa.com/view?boardSeq=64&listSeq=3345476]

[링크 : http://www.itworld.co.kr/news/103721]

[링크 : http://www.itworld.co.kr/news/103620]

[링크 : http://www.kbench.com/?q=node/173360]



ㅋㅋㅋ 호환안되네 ㅋㅋㅋㅋ

댓글의 압박 ㅋㅋㅋ

그래 바꿀때도 되었지 ㅋㅋㅋㅋ

[링크 : http://blueframe.co.kr/bbs/board.php?bo_table=news01&wr_id=1482]

[링크 : http://bbs.ruliweb.com/news/board/1003/read/2116409]

'개소리 왈왈 > 직딩의 비애' 카테고리의 다른 글

소주랑 맥주랑 알콜양이 같다라는 소문이 있던데  (2) 2017.04.04
대한통운 택배 스미싱?  (0) 2017.03.27
환공어묵  (0) 2017.02.23
파국화?  (0) 2017.02.18
운전하다가 드는 뻘생각  (0) 2017.02.16
Posted by 구차니


우드락

폼보드

포맥스


내가 찾던게 포맥스 인가 보네..

이걸로 로봇팔 만들고 그러는걸 본거 같은데...


[링크 : http://blog.naver.com/angeldinok/70073138775]

'하드웨어 > 3D 프린터 CNC' 카테고리의 다른 글

3d print z seam(솔기)  (0) 2024.02.22
3D 프린터와 CNC  (0) 2018.01.26
16만원짜리 ANET A8 3d 프린터 ㄷㄷ  (0) 2017.12.28
3d 프린터가 급 끌리네...  (0) 2017.02.28
Posted by 구차니
Programming/C Win32 MFC2017. 3. 3. 18:14

아놔...

대충 검색하고 하다 보니.. username / password가 있는지도 몰랐네

한마디로 하루 작업한거 괜히 뻘짓 되는 저 마법의 두 인자.. -_ㅠ


CHttpConnection* GetHttpConnection(

   LPCTSTR pstrServer,

   INTERNET_PORT nPort = INTERNET_INVALID_PORT_NUMBER,

   LPCTSTR pstrUserName = NULL,

   LPCTSTR pstrPassword = NULL 

);


CHttpConnection* GetHttpConnection(

   LPCTSTR pstrServer,

   DWORD dwFlags,

   INTERNET_PORT nPort = INTERNET_INVALID_PORT_NUMBER,

   LPCTSTR pstrUserName = NULL,

   LPCTSTR pstrPassword = NULL 

); 


[링크 : https://msdn.microsoft.com/ko-kr/library/59kzsz14(v=vs.71).aspx]




---

수동으로.... 구현 -_ㅠ 아놔..

아무튼 AddRequestHeaders()는 제대로 된 형태가 아니면 삽입이 되지 않고

해당 HTTPConnection은 재사용해도 문제가 되진 않는다.


pHttpFile->SendRequest();

pHttpFile->QueryInfoStatusCode(m_dwStatusCode);

pHttpFile->QueryInfo(HTTP_QUERY_RAW_HEADERS_CRLF, szHeaders);


switch(m_dwStatusCode)

{

case HTTP_STATUS_OK:

{

CString strResult;

while(pHttpFile->ReadString(strResult))

{

strResult.ReleaseBuffer();

}

}

break;


case HTTP_STATUS_DENIED: // unauthorized

{

CString realm;

CString nonce;

CString cnonce("0000000000");

CString str;


pHttpFile->QueryInfo(HTTP_QUERY_WWW_AUTHENTICATE, szHeaders);

delete pHttpFile;


int curPos = 0;

CString resToken;

CString key;

CString val;


resToken = szHeaders.Tokenize(_T(" "), curPos);

while(!resToken.IsEmpty())

{

// Obtain next token

key = resToken = szHeaders.Tokenize(_T("="), curPos);

val = resToken = szHeaders.Tokenize(_T("\""), curPos);

resToken = szHeaders.Tokenize(_T(" "), curPos);

if(0 == key.Compare(_T("nonce"))) nonce = val;

if(0 == key.Compare(_T("realm"))) realm = val;

}


CString HA1,HA2,RES;

HA1 = md5gen(str = id+":"+realm+":"+pw);

HA2 = md5gen(str = CString("GET:")+query);

RES = md5gen(str = HA1+":"+nonce+":00000001:"+cnonce+":auth:"+HA2);


pHttpFile = pHttpConnect->OpenRequest(CHttpConnection::HTTP_VERB_GET, strObject);

auth.Append(_T("Authorization: "));

auth.Append(szHeaders);

auth.Append(_T(",username=\""));

auth.Append(id+"\",");

auth.Append(_T("uri=\""));

auth.Append(query+"\",");

auth.Append(_T("cnonce=\""));

auth.Append(cnonce+"\",");

auth.Append(_T("nc=00000001,response=\""));

auth.Append(RES+"\",");

pHttpFile->AddRequestHeaders(auth);

pHttpFile->SendRequest();

pHttpFile->QueryInfoStatusCode(m_dwStatusCode);

pHttpFile->QueryInfo(HTTP_QUERY_RAW_HEADERS_CRLF, szHeaders);

pHttpFile->Read(content, pHttpFile->GetLength());

}

break;

default:

break;

}


if(pHttpFile) {pHttpFile->Close(); delete pHttpFile; pHttpFile = NULL; }

if(pHttpConnect) {pHttpConnect->Close(); delete pHttpConnect; pHttpConnect = NULL; }

if(pSession) {pSession->Close(); delete pSession; pSession = NULL;


'Programming > C Win32 MFC' 카테고리의 다른 글

bit field와 컴파일러별 byte align  (0) 2017.03.27
MFC CButton 마우스 클릭시 작동하기  (0) 2017.03.08
만능의 tokenizer?!  (0) 2017.03.03
mfc md5  (2) 2017.03.03
ms c++ 관련 신규 문법(?)  (0) 2017.03.03
Posted by 구차니
Programming/C Win32 MFC2017. 3. 3. 12:40

HTTP 파싱하려는데

키와 값을 ,로 분리해서 쓰는녀석이라

고민을 해보는데.. 아무리 생각해도 토크나이저가 짱짱인듯


[링크 : http://codereview.stackexchange.com/questions/107899/converting-a-string-to-a-list-of-key-value-pairs]


[링크 : http://stackoverflow.com/questions/12581169/cstring-tokenization-issue]

'Programming > C Win32 MFC' 카테고리의 다른 글

MFC CButton 마우스 클릭시 작동하기  (0) 2017.03.08
GetHttpConnection()  (0) 2017.03.03
mfc md5  (2) 2017.03.03
ms c++ 관련 신규 문법(?)  (0) 2017.03.03
MFC HTTP POST + 인증  (0) 2017.03.02
Posted by 구차니
Programming/C Win32 MFC2017. 3. 3. 11:50

대부분이 오픈 라이브러리 사용하네..

순수하게 mfc 내부적으로 하는건 영 안보이는 듯..


[링크 : https://msdn.microsoft.com/en-us/library/windows/desktop/aa379908(v=vs.85).aspx] CryptCreateHash 


파일내용을 md5로 만들기

[링크 : https://msdn.microsoft.com/en-us/library/windows/desktop/aa382380(v=vs.85).aspx]

[링크 : http://wwwi.tistory.com/90]





+

Cstring의 유니코드, ascii 변환


CStringA (아스키)

CString (유니코드)

[링크 : http://stackoverflow.com/questions/859304/convert-cstring-to-const-char]



대충 수정해서 만든 코드. 예외처리는 전부 빼버렸음

#include <Wincrypt.h>


CString md5gen(CString input)

{

BYTE rgbHash[16];

BYTE *data;

int data_len;

DWORD cbHash;

CString ret;

CStringA str;


HCRYPTPROV hCryptProv;

HCRYPTHASH hHash;


str = input;

data = (BYTE *)str.GetString();

data_len = str.GetLength();


CryptAcquireContext(&hCryptProv, NULL, NULL, PROV_RSA_FULL, 0);

CryptCreateHash(hCryptProv, CALG_MD5, 0, 0, &hHash);

CryptHashData(hHash,(const BYTE *)data,data_len,0);

CryptGetHashParam(hHash, HP_HASHVAL, rgbHash, &cbHash, 0);

for (DWORD i = 0; i < cbHash; i++)

ret.AppendFormat(_T("%02x"), rgbHash[i]);


CryptDestroyHash(hHash);

CryptReleaseContext(hCryptProv,0);


return ret;


'Programming > C Win32 MFC' 카테고리의 다른 글

GetHttpConnection()  (0) 2017.03.03
만능의 tokenizer?!  (0) 2017.03.03
ms c++ 관련 신규 문법(?)  (0) 2017.03.03
MFC HTTP POST + 인증  (0) 2017.03.02
MFC HTTP GET/POST  (0) 2017.03.02
Posted by 구차니