Skip to content

Recipe

OpenVPN via NetworkManager CLI

1
2
sudo nmcli connection import type openvpn file ${NAME}.ovpn
nmcli connection up $NAME

Pure bash whois client

1
2
3
QUERY=as21416
WHOIS=whois.ripe.net
(exec 5<>/dev/tcp/$WHOIS/43; echo $QUERY>&5; while read -ru5; do echo "$REPLY"; done)

ipset for fail2ban

SRC

Use jail.local to provide:

1
2
3
[DEFAULT]
banaction = iptables-ipset-proto6
banaction_allports = iptables-ipset-proto6-allports

Setting and Controlling IP sets using iptables

SRC

The ipset utility is used to administer IP sets in the Linux kernel. An IP set is a framework for storing IP addresses, port numbers, IP and MAC address pairs, or IP address and port number pairs. The sets are indexed in such a way that very fast matching can be made against a set even when the sets are very large. IP sets enable simpler and more manageable configurations as well as providing performance advantages when using iptables. The iptables matches and targets referring to sets create references which protect the given sets in the kernel. A set cannot be destroyed while there is a single reference pointing to it. The use of ipset enables iptables commands, such as those below, to be replaced by a set:

1
2
3
~# iptables -A INPUT -s 10.0.0.0/8 -j DROP
~# iptables -A INPUT -s 172.16.0.0/12 -j DROP
~# iptables -A INPUT -s 192.168.0.0/16 -j DROP

The set is created as follows:

1
2
3
4
~# ipset create my-block-set hash:net
~# ipset add my-block-set 10.0.0.0/8
~# ipset add my-block-set 172.16.0.0/12
~# ipset add my-block-set 192.168.0.0/16

The set is then referenced in an iptables command as follows:

1
~# iptables -A INPUT -m set --set my-block-set src -j DROP

If the set is used more than once a saving in configuration time is made. If the set contains many entries a saving in processing time is made.

Debian 10 ⇒ 11 upgrade

TFM

Boils down to:

  1. Update the system with apt-get update && apt-get full-upgrade to the most recent state of working version.
  2. Update /etc/apt/sources.list to
    1
    2
    3
    4
    5
    deb http://deb.debian.org/debian/ bullseye main contrib non-free
    deb-src http://deb.debian.org/debian/ bullseye-updates main contrib non-free
    deb http://security.debian.org/debian-security bullseye-security main
    deb-src http://security.debian.org/debian-security bullseye-security main
    deb http://ftp.debian.org/debian bullseye-backports main contrib non-free
    
  3. Upgrade the system with apt-get update && apt-get dist-upgrade && reboot to the new version.

2021-08-20 @ fabicon.ru

emmcdl & QDL

emmcdl or emmcdl

1
2
3
4
5
6
7
8
git clone https://github.com/nijel8/emmcdl.git &&
    cd emmcdl &&
    aclocal &&
    autoconf &&
    automake --add-missing &&
    ./configure &&
    make &&
    ./emmcdl

QDL

When the password was changed?

  1. chage -l $USER — show password "aging" status
  2. passwd -S $USER — show user's "status"
  3. zgrep -Fw passwd /var/log/* /var/log/*/* | grep -Fw $USER — look for passwd(1) report

Who has eaten all the swap?

1
2
3
4
5
6
7
8
for file in /proc/*/status ; do
    awk '
        /VmSwap|Name/   { printf $2 " " $3 }
        END     { print "" }
    ' $file
done |
sort -k 2 -n -r |
less

Remove leading zeroes ${VAR##+(0)}

1
2
3
4
5
6
7
8
jno:~$ shopt extglob
extglob         on
jno:~$ a='000000123'
jno:~$ declare -p a
declare -- a="000000123"
jno:~$ shopt -q extglob && echo ${a##+(0)} || { echo $a | sed -e 's/^0\+//'; }
123
jno:~$

Found here.

Mediatomb (hosted by ветеран.su) became gerbera

Since about Ubuntu 20.04 it's gerbera now.

Gerbera is proudly built upon MediaTomb 0.12.1 continuing that projects great legacy.