Szűrő

Legutóbbi kereséseim
Szűrés erre:
Költségvetés
eddig:
eddig:
eddig:
Típus
Készségek
Nyelvek
    Munka státusza
    1,576 iptables assp munka, árazás ebben: EUR

    I need help fixing some IPTABLES rules on Ubuntu Server 20.04 LTS. This server is for virtualization using KVM and Bridge Network. 2 Nics, need to forward ports to specific internal IPs. 30 min to discuss best practices on both IPTABLES and KVM (HOST on raid1), including HUGE PAGES and LVM vs QCOW2. Remove UFW and use only IPTABLES. Applying rules using scripts. iptables-save always shows rules that I already remove, even using iptables -F and iptables -X, iptables-save keeps showing rules. ufw is disabled but still needs to know where are those rules came from.

    €47 (Avg Bid)
    €47 licitátlag
    3 árajánlat

    We had some proxmox invaded and as well as some VMs, we need an iptables script or another solution that ensures that Receive only blocks all INPUTs and OUTPUTs except from a single source of access to PROXMOX (but allow updates with apt update and us INPUTS of the VMs only to the webserver to the ngninx process on ports 443 and another one, plus a centralized log system with notification via SMS/E-MAIL efficient. If possible identify the sources of attacks and logic files used. Thanks

    €46 / hr (Avg Bid)
    €46 / hr licitátlag
    2 árajánlat

    ...written in the database at the same time the IP is written into the /etc/iptables/' file The current problem is, you can add the same IP multiple times into the database and the same IP is written multiple times in the /etc/iptables/' file We need to solve: - Check if the IP already exists in the database, if the IP addres is the same "do nothing" - If there is a new IP: delete the old IP from the database and add the new IP into the database - as well we need to delete the old IP in the /etc/iptables/ and add the new IP into /etc/iptables/ 2. If the account from an user is expired in the database we need to delete his IP from the database and delete it from the file and from /etc/iptables/ I prefer a freelancers from Ukrai...

    €11 / hr (Avg Bid)
    €11 / hr licitátlag
    25 árajánlat

    I need a ASSP / Postfix server setup to do DKIM signing, and obviously need a simple guide for maintenance when new domains start relaying through the server. The setup is on a server that's only accessible in our network so will need to be done through anydesk or teamviewer. Mailserver & assp running perfectly. Just want to have the domains emails be signed with dkim

    €119 (Avg Bid)
    €119 licitátlag
    9 árajánlat

    Hello. I need a expert in iptables and security anti DDOS to improve the security in a Centos server that are attacked with flood attacks. I have several .pcap files recorded with TCPDump where can see the packets of the DDOS attack. I know that this attack are impossible to stop but i want advice about how to solve or deal this problem if with iptables or another method and mitigate the attacks and do not affect the service. I attach several capture samples of the packets of DDOS. Regards.

    €150 (Avg Bid)
    €150 licitátlag
    3 árajánlat

    Сергей, здравствуйте. Общая задача в заголовке. Если это интересно и по силам, больше деталей выдам в переписке. С ув., Антон

    €14 (Avg Bid)
    €14 licitátlag
    1 árajánlat

    ...destemail = sendername = Fail2Ban [sshd] enabled = true port = 22 [sshd-ddos] enabled = true port = 22 Finally restart fail2ban: s restart fail2ban Step 5 firewall setup ( this may requires some modifications to work properly as it is copied from mastodon preconfig instructions ) Install a firewall and only whitelist SSH, HTTP and HTTPS ports apt install -y iptables-persistent select no 2x vim /etc/iptables/ and put this inside: *filter # Allow all loopback (lo0) traffic and drop all traffic to 127/8 that doesn't use lo0 -A INPUT -i lo -j ACCEPT -A INPUT ! -i lo -d -j REJECT # Accept all established inbound connections -A INPUT -m state --state ESTABLISHED,RELATED -j ACCEPT # Allow all outbound traffic - you can modify this to only allow certain traf...

    €129 (Avg Bid)
    €129 licitátlag
    1 árajánlat
    qt firewall Véget ért left

    would like to build the best iptables frontend with popups that ask to allow new ports when applications try to use them by scanning the /var/log/messages or /var/log/firewall for dropped packets. its mostly finished so i am only looking to spend 50 dollars if you are interested in helping finish it. i have started this fork and put the iptables im using in the file all it needs to do is parse log and add iptable rule from user and while running as root and import existing config

    €10 (Avg Bid)
    €10 licitátlag
    2 árajánlat

    Set up cloud based Install of elastix v4 in AWS instance Setup Elastix 4 firewall, iptables, fail2ban, etc. Setup trunk and 5 extensions.

    €157 (Avg Bid)
    €157 licitátlag
    10 árajánlat
    cPanel/WHM SSH Issue Véget ért left

    Hello, I need an excellent Linux sys admin with cPanel/WHM experience. I have an issue with a cPanel/WHM server. For some unknown reason, SSH stopped working on this server. I can access WHM and access the terminal just fine from WHM but I'm unable to connect via SSH. I have turned off iptables, and CSF. I have also verified SSH is listening on port 22 and the port is open but still no luck. Thanks!

    €23 (Avg Bid)
    Sürgős
    €23 licitátlag
    6 árajánlat

    ...of bash script code. Basically we are trying to setup a whitelist filter as a manual entry in /etc/ufw/ that would allow us to only allow traffic from a specific IP address. What we need: - to create a new user defined chain *whitelist* which gets parsed and displayed correctly when running iptables -S - to create rules allowing traffic from a single IP address, say , in that chain - the rules to be persistent after reboot - we do not want to migrate to either iptables or firewalld, the solution will need to be using ufw-framework - rules will need to be run before any user rules listed in /etc/ufw/, and in fact prevent those /etc/ufw/ from executing if the packet is not from the above IP. I.e. we need to DROP the chain before it reaches

    €18 (Avg Bid)
    €18 licitátlag
    1 árajánlat

    alguien que tenga conocimiento en linux y pueda escribir un script para mi de OPENVPN auth PAM un script muy bueno que tenga que realizar todo iptables y todo lo que necesita openvpn para correr correctamente y poder correr en un telefono android sin problema, con todo lo necesario en el cliente

    €20 (Avg Bid)
    €20 licitátlag
    3 árajánlat

    Looking for a bandwidth limit using iptables with mark packets and bandwidth limit on source and destination IP/IP pools. This may use IFB interface...

    €73 (Avg Bid)
    €73 licitátlag
    2 árajánlat

    I need to forward all packets to an IP in local subnet to another IP across ipsec VPN. Few minutes job for an expert in iptables

    €54 (Avg Bid)
    €54 licitátlag
    4 árajánlat

    ...utilización de IPTABLES. Debe considerar lo siguiente: 1.-Crear una interfaz que realice la ejecución mediante un menú de opciones. (Create an interface where you can select what to do from a menu list with options. 2.-La única opción para salir de la ejecución es mediante la alternativa SALIR del menú. (The only way to exit from the menu is selecting the option EXIT from the menu) 3.-Debe crear archivos de funciones donde se encontrarán los algoritmos correspondientes para cada una de las alternativas del menú. (Must create files for the function algorithms of each option of the menu list) 4.-Al ingresar a cada opción debe describir lo que permite realizar. (When selected an option from the menu, it must ...

    €76 (Avg Bid)
    €76 licitátlag
    3 árajánlat

    ...a small exchange 2019 cluster (2 exchange servers, 2 domain controllers and 1 witness server). I have also set a virtual server running ASSP. The inbound spam scanning and relaying is working perfectly. But I'd like to fully integrate exchange into it. 3 things basically need to happen. 1. The server needs to be setup to allow exchange to route outbound mail through the ASSP server (making the ASSP server the default outbound mail server). 2. If possible I would love to integrate assp with LDAP on exchange so that it can verify local domains and email addresses before passing mail on to email account's that don't exist 3. I would also want to change ASSP to deliver detected spam to the spam/junk folder in exchange (rule based I assume)...

    €115 (Avg Bid)
    €115 licitátlag
    4 árajánlat

    Write a one page chart comparing a minimum of 10 ACLs and iptables commands and describe the difference of how each is used. Also show command usage examples for each command. *Provide a two column table and show ACLs on the left and iptables on the right. *Additional research may be required for an accurate comparison

    €9 (Avg Bid)
    €9 licitátlag
    8 árajánlat
    Digital Ocean Port 25 Véget ért left

    ...services through DigitalOcean droplets, then please configure the application to use the SMTP ports and make sure to allow those ports on the DigitalOcean cloud firewall and software firewalls such as IPTables or UFW, if configured. Please find below the community tutorials and product documentation which will guide you in allowing ports on the droplet. Cloud firewall: UFW: IPTables: Please note, as a self-managed provider, we aren't able to access customer Droplets at the command line or application level. This means we can only

    €22 (Avg Bid)
    €22 licitátlag
    14 árajánlat

    ...points each container will then dump its IPv6 IP[s] and get another assigned from the master pool. Here's the rub: What we're doing now always uses the host machines' IPs, which am no bueno. I've seen a couple of conflicting opinions on the best way to make the containers use their OWN IPs, namely using some fanciness with iptables or Docker's IPvlan. So, rather than us spending a day or more spinning our wheels on the right way to execute this, what would you do? iptables? IPvlan? Something else? So, first thing we'd like to do is speak with you one-on-one and see what your thoughts are. Let's figure out what the right way to go is and what you expect the project to cost were you to take it on. This is posted as a "Simple pro...

    €162 (Avg Bid)
    €162 licitátlag
    3 árajánlat

    ...happens far too often), the mail server has multiple IP addresses. I use iptables to round-robin through the IP addresses during mail sending: Mail #1 goes through the first IP address, mail #2 through the second, etc. Your task is to write a Python 3 script that automates removing currently blocked IP addresses from the iptables list. It should do the following which I currently do manually: 1. Run iptables to configure the server to route SMTP through all available IP addresses. 2. Repeatedly connect via SMTP to the Hotmail mail server. Each time, another IP address is automatically used. 3. Check the answer from Hotmail to determine if the IP address is blocked. 4. Delete all iptables rules again. 5. Run iptables to configure the server to route S...

    €133 (Avg Bid)
    €133 licitátlag
    7 árajánlat

    I have a serve...easiest way is to use -p option (-p IP:port:port) of docker. Alternatively, we also manage to use the IPs using a dedicated docker network & a set of iptables PREROUTING/POSTROUTING rules ie: docker network create --driver bridge --subnet= --opt ""="docker1" docker1 then /sbin/ip addr add EXTERNAL_IP dev inducido Then add route command for the gateway then iptables -t nat -A PREROUTING -d EXTERNAL_IP -j DNAT --to-destination INTERNAL_IP and several other rules. Everything works well, except that the outside world sees the host's IP for outgoing traffic. I need someone expert with network & iptables to fix this, namely every packet going out of the docker instance shall be associated with the related IP. (Debian ...

    €28 (Avg Bid)
    €28 licitátlag
    1 árajánlat

    lets me explain what i want exactly we have Client And First Server and second server what happen is client sending port packet to first server and first server forwarding port packet to second server our problem is the ip which we get on second server its ip of first server not ip of client so we need client thats all

    €93 (Avg Bid)
    €93 licitátlag
    8 árajánlat

    I want do some port forwarding with iptables and i wanna a big expert on iptables

    €25 (Avg Bid)
    €25 licitátlag
    11 árajánlat

    We are an AI startup looking for a person to join as AI Devops. This includes deploying models (triton server, tensorflow serving..) and optimizing deployment for scalability and latency on dedicated servers and in cloud. Requirements: 1. Experience working with machine learning models (transformers) 2. GCP/AWS/Azure devops experience 3. Linux sysadmin - experience Linux networking, iptables and debugging network/firewall issues

    €33 / hr (Avg Bid)
    €33 / hr licitátlag
    6 árajánlat

    my server have running few service like 80 for web server now i want only allowed ip can access my web server 80 port rest all port block for every one but allowed IP can access smoothly. you have to make it on iptables i am running on debian server. you have to make it and give me command so i can test if work you will get paid without test i cant award or pay its an easy job you can check google doc. before send me check on your vps or VM. dont make useless random bid

    €20 (Avg Bid)
    €20 licitátlag
    7 árajánlat
    iptables help Véget ért left

    i need someone to explain how to enable access for udp for a specific subnet on iptables

    €9 (Avg Bid)
    €9 licitátlag
    1 árajánlat

    Necessary skills: Linux, OpenWRT, Strongswan (IPsec IKEv2), Iptables I want to configure an interface for IPsec IKEv2 on OpenWRT router (Asus RT-AC56U) which receives RX packets and sends TX packets. With the interface I want to configure a KillSwitch. By the KillSwitch, I mean a firewall rule that only allows VPN traffic through. (Attached is an example image of a configured KillSwitch). The configuration should run with the VPN provider www.perfect-privacy.com. In the attachment is again the configuration with a better formatting. This link could also help: With this iptables rule, the RX packets reach OpenWRT (in /etc/): iptables -t nat -A postrouting_wan_rule -s "${PRIVATE_SUBNET}" -m policy --dir out --pol none -j SNAT --to-source

    €109 (Avg Bid)
    €109 licitátlag
    2 árajánlat
    install zammad 4. Véget ért left

    Install zammand 4: 1. Install and configure ( 2. Provide .sh complete installation and doc. a. .sh will handle errors and report to .log file and screen. 3. Test will be made on the test server that will be provided. 4. Our IT will install on production and approve the project. (server will be the same as the ...approve the project. (server will be the same as the testing server) Detailed requirement: 1. Centos 7.X 2. Ruby 2.6.6 3. Package Dependencies 4. MariaDB 10.0+ 5. Apache 6. Elasticsearch 7.x 7. Additional settings a. Authentication Index namespacing File-attachment indexing rules 8. Add additional language support. 9. cetbot with cron to applay ssl. 10. remove any defualt firewall and applay iptables with 80433 incoming only.

    €94 (Avg Bid)
    €94 licitátlag
    11 árajánlat

    NOTE: THIS WILL BE ONGOING JOB, WITH SMALL JOBS AS WE GO ALONG. Requirement: 1. Knowledge of Linux, especially Ubuntu 2. Knowledge of scripting languages like bash, shell,perl, python. 3. handling of network relate issues like proxy 4. Apache, ssh, Nginx knowledge 5. Firewall/ IPtables knowledge will be plus 6. Web development like php, will be a plus 7. Networking related troubleshooting. Networking concepts like DNS configuration, will be a plus 8. Knowledge of databases like mysql. Even basic understanding from Linux perspective should be good enough 9. Knowledge of Odoo will be preferable. This will be ongoing job and based on the requirement, the person will be asked to develop various things or asked to deploy on the Company’s resources Apart from the above skills, qu...

    €22 (Avg Bid)
    €22 licitátlag
    16 árajánlat

    I'm in the process of setting up a server and will use iptables to secure it. One of the endpoints that this server will talk to has provided a url instead of an ip address. Iptables only supports ip addresses so a script is needed to dynamically alter the iptables input/output chain. I can add the lines in the script to do the iptables, but I need some help initializing a few global variables, manipulating them in a script, and moving them around. What I need done: - Need a way to initialize a Linux system global variable and put an ip address in it. Lets call it $TEMP=1.1.1.1 - Need a bash script that will run as a crontab job every 10 minutes that will do the following: 1. Query using the dig command, store it in a Linux global variable. Let'...

    €134 (Avg Bid)
    €134 licitátlag
    2 árajánlat

    ipables with TPROXY to a loca v2ray

    €9 - €28
    €9 - €28
    0 árajánlat

    If you are a prop social media content for syndication multifamily please contact me assp . Need to have experience !

    €17 / hr (Avg Bid)
    €17 / hr licitátlag
    20 árajánlat

    I need to be able to receive payments with it via paypal with no errors I already have the script, but it is giving me this error when i try to place an order with paypal: Error: Order could not be captured I need it assp...

    €3 / hr (Avg Bid)
    €3 / hr licitátlag
    5 árajánlat

    ACs - Reconfigure docker/vhost/iptables with new IP of the server and ensure https is working - Front end change for SEO (meta, title, h1, h2) - Fix bug:desktop version is loading on mobile - Re-think architecture of server and website

    €462 (Avg Bid)
    €462 licitátlag
    5 árajánlat

    Ddos mitigation regular iptables firewall for FiveM server port 30120-30122 basic ddos protection for OVH Game and Fivem server that works only on the two above-mentioned ports and database 3306

    €25 (Avg Bid)
    €25 licitátlag
    2 árajánlat

    Hello I need to connect a linux box (centOS8) without GUI to 2 VPN tunnels that uses an Ike pre-shared key. From there the goal is to have outside users connect to the server and are able to access a webpage on the tunnel network. I will use Cloudflare Access to achieve this so either we can use IPtables or Ipsec to redirect internally from Server to Client server. Please let me know any questions. Thank you.

    €111 (Avg Bid)
    €111 licitátlag
    10 árajánlat
    FiveM Server Véget ért left

    IPTABLES, SERVER, FIVEM, NETWORK.

    €36 / hr (Avg Bid)
    €36 / hr licitátlag
    5 árajánlat

    We are building a Linux Ubuntu machine on Azure and preparing it for cloning and deployment on Azure. In preparation for the deployment, we are in need of an extra resource to assist us on a casual ba...deployment, we are in need of an extra resource to assist us on a casual basis. Your tasks will be to work with the existing team, discuss the implementation and document your steps as you go proceed. The Linux machine provides a LAMP stack and will further working with Kubernetes. You must have proven skills in Apache, Apache ModSec, Apache CHROOT configuration, SELinux rules management, iptables, general security and understand BASH, and the Linux commands as you will also be working with other engineers at the same level. We will discuss rates and pay terms for the weekly mil...

    €23 / hr (Avg Bid)
    €23 / hr licitátlag
    12 árajánlat

    ...these issues but I am not qualified enough to quickly and efficiently end these DDOS attacks happening to my server. I have tried numerous things- but I'm sure the server has many flaws as the hardening rating is low. I'm looking for a true professional in network security. Capable of successfully mitigating any future attacks. I am already somewhat versed in the basics of the network, UFW & IPTABLES but have yet to dig any deeper or have much more knowledge than that. I've closed all the doors that I know how to- but the attacks keep coming. They are once a day roughly, at around the same time. Looking to mitigate the following types of DDOS attacks: SYN Flood UDP Flood SMBLoris ICMP Flood HTTP GET Flood NTP Reflection Attack with Amplification DNS Refle...

    €39 / hr (Avg Bid)
    €39 / hr licitátlag
    9 árajánlat

    Hi, i have an little problem with my ubuntu VPS. I have one VPS with 4 additonal ipv4 adresses (venet0:0, venet:01, venet:02, venet:03). With iptables and Postrouting commands i switch my public ip adress to one of the additional ipv4 addresses. Example, change public ip adress to IP from venet0:1 iptables -t nat -I POSTROUTING -j SNAT --to- This works fine until now, i switched to another VPS provider with same OS, and same version, with same libaries but when i now execute this command i just have no internet and need to delete the rule again to be online with the standard ip adress: iptables -t nat -D POSTROUTING -j SNAT --to- 185.51.10.46. I would need an quick help to find the issue. Here is my ifconfig result: root@vm37896:~# ifconfig lo: flags=73<UP,L...

    €26 (Avg Bid)
    €26 licitátlag
    3 árajánlat

    Project consists to (1) review and correct iptables script and (2) migrate an (easy) firewall from iptables to nftables. This is for my home server

    €38 (Avg Bid)
    €38 licitátlag
    1 árajánlat

    Buscamos programador web, que cree un interfaz con validación de usuarios, admin y miembros, que tengan acceso y posterior a eso, recoja la ip pública que tiene su sistema actual, y conecte a un servidor remoto por ssh, y inserte un regla de lista blanca para esa ip mediante comandos iptables o csf, solo personas que hablen ESPAÑOL

    €33 (Avg Bid)
    €33 licitátlag
    1 árajánlat

    Hi, I just setup a new vps with wordpress installed and now after importing having issues with displaying the website and opening ports 80 and 443. ...with wordpress installed and now after importing having issues with displaying the website and opening ports 80 and 443. You will have to connect to MY pc to work and fix things. Wordpress was setup by the installer, and was working fine after wards. After importing my website i am unable to connect to the website. I can see that port 80 and 443 are closed, and I have tried opening them with iptables, ufw and firewalld but nothing is working. So 2 things, fix the closed ports that are not working and make my imported website display. Please write Understood in your proposal so i know you have read this. You must be able to work tro...

    €24 (Avg Bid)
    €24 licitátlag
    6 árajánlat

    ...configuration from IP route and iptables to allow traffic from some containers belonging to a given bridge to use a specific network physically network interface on the host. Once connected to this network bridge, the traffic to the internet must use this physical interface and the container must still be able to communicate locally on the network. Some details to help understand the fulljob: 1 - We created a docker network bridge called ftth 2 - We used the following rules to route the traffic to a specific interface (here enp7s0) whose IP is #!/bin/sh /sbin/ip route add dev enp7s0 tab 1 /sbin/ip route add default via dev enp7s0 tab 1 /sbin/ip rule add from tab 1 /sbin/ip route flush cache /sbin/iptables -t nat -A POSTROUTING -s 172

    €547 (Avg Bid)
    €547 licitátlag
    4 árajánlat

    Hey, Need someone who has a good skills with iptables and linux routing. Wants to forward all traffic from one interface to another except local inter-vlan traffic.

    €69 (Avg Bid)
    €69 licitátlag
    7 árajánlat

    ajouter automatiquement des ip dans le iptables depuis une page web et aider sur quelque règle sur le iptables / rémunéré

    €161 (Avg Bid)
    €161 licitátlag
    4 árajánlat

    I have upload issues on wordpress website. Same issue via FTP. This is what Hosting company recommanded "Please kindly note that the FTP por...any port access. Any port can be freely used for whichever application. We provide our customers full administrative permissions, so any network setting or firewall configuration is completely up to your hands. Please make sure that your services are running and listening on the unblocked ports via the command below: netstat -tulpen You should also check the firewall rules using the command: iptables -nvL You can test the open port via a telnet command, for example: telnet IPv4_address_of_the_server port If you have any questions or need help, please do not hesitate to contact us." I need a freelancer with great expertis...

    €23 (Avg Bid)
    €23 licitátlag
    28 árajánlat

    One of my customers is using Digital Ocean for their servers, their server needs to block every other Inbound traffic then Google Sheet's Scripting engine... I need the IP address or the required settings in Networking section of Digital Ocean.. Please include "redsr343" in your b i d. They don't want and server side iptables nor UFW just Digital Oceans

    €18 (Avg Bid)
    €18 licitátlag
    3 árajánlat
    Project for rsgs Véget ért left

    are you looking for... I'm looking for a Linux Admin & Windows Desktop Support expert. -- It will be on-going monthly support. -- Solid Exp with CentOS: Apache, MySQL, VPN, IPTables. -- Desktop Support on Windows 7 / 10 -- 3 hours per week -- High availability is mandatory IT Professional, Linux Server Administrator I am an independent Server Admin, I'm seeking opportunities to assist you build your business. I even have great experience in: - Linux maintenance/troubleshooting: Debian, CentOS, Ubuntu, RHEL - Configuring and Managing LAMP/LEMP (php, Apache, Nginx, Mysql), - SSL/HTTPS including Letsencrypt - Panels - cPanel/WHM, Plesk, Webmin, VestaCP, - Mail services - Exim, Postfix, Gsuite - Web services - Apache, Nginx, php-fpm etc. - Database - MySQL, MariaDB...

    €1 / hr (Avg Bid)
    €1 / hr licitátlag
    1 árajánlat

    I'm looking for a Linux Admin & Windows Desktop Support expert. -- It will be on-going monthly support. -- Solid Exp with CentOS: Apache, MySQL, VPN, IPTables. -- Desktop Support on Windows 7 / 10 -- 3 hours per week -- High availability is mandatory

    €23 (Avg Bid)
    €23 licitátlag
    13 árajánlat