iptables and PostgreSQL [closed] - postgresql

Closed. This question does not meet Stack Overflow guidelines. It is not currently accepting answers.
This question does not appear to be about a specific programming problem, a software algorithm, or software tools primarily used by programmers. If you believe the question would be on-topic on another Stack Exchange site, you can leave a comment to explain where the question may be able to be answered.
Closed 6 years ago.
Improve this question
Edit: Being wiser now, this question doesn't make much sense. Unfortunately, I'm unable to delete it.

This is apples-and-pears, to a large degree.
iptables is used as a firewall to keep unwanted traffic out of the local network, pg_hba.conf determines not only who can connect to the database system on the server, but also what connections (users to databases) are allowed and how they are authenticated.
In a typical setup, iptables would only filter on the internet connection, while pg_hba.conf applies to all traffic trying to connect to the database system, specifically also traffic on the internal network. So in practice, yes, you would combine them, but they are rally not something where you should weigh the benefits of one option to the other, they both serve their own purpose.

Related

An attempt to brute-force account passwords over SSH/FTP by a machine in your domain or in your network has been detected [closed]

Closed. This question is not about programming or software development. It is not currently accepting answers.
This question does not appear to be about a specific programming problem, a software algorithm, or software tools primarily used by programmers. If you believe the question would be on-topic on another Stack Exchange site, you can leave a comment to explain where the question may be able to be answered.
Closed yesterday.
Improve this question
Unfortunately, I don't know what program is running on my CentOS 7 that is attacking brute-force through SSH.
What commands should I use to find the program or the ssh command executor?
An attempt to brute-force account passwords over SSH/FTP by a machine in your domain or in your network has been detected. Attached are the host who attacks and time / date of activity. Please take the necessary action(s) to stop this activity immediately. If you have any questions please reply to this email.
I used tcpdump and I expected the executor to also log the command, which it didn't do

StatefulSet data consistency [closed]

Closed. This question does not meet Stack Overflow guidelines. It is not currently accepting answers.
Closed 1 year ago.
This question does not appear to be about a specific programming problem, a software algorithm, or software tools primarily used by programmers. If you believe the question would be on-topic on another Stack Exchange site, you can leave a comment to explain where the question may be able to be answered.
This question does not appear to be about a specific programming problem, a software algorithm, or software tools primarily used by programmers. If you believe the question would be on-topic on another Stack Exchange site, you can leave a comment to explain where the question may be able to be answered.
Improve this question
So, a StatefulSet creates a new volume for each of its pod.
How does it maintain consistency of the written data. Because, each pod may serve a different client at a specific moment in time and will be writing different stuff to the volume. But, if this client tries to access the data later, it will have to connect to the same pod somehow to access its own data. Do these pods talk to each other to share data?
I may have asked a silly question
I think I know the answer, but I am confused. I won't tell the answer just to get an unbiased reply
How does it maintain consistency of the written data. Because, each pod may serve a different client at a specific moment in time and will be writing different stuff to the volume. But, if this client tries to access the data later, it will have to connect to the same pod somehow to access its own data. Do these pods talk to each other to share data?
Kubernetes does nothing about this. But you are right, these things are needed. The application is responsible for this. There are many ways to do this, e.g. using Raft Consensus Algorithm

using Nmap with proxychains4 [closed]

Closed. This question does not meet Stack Overflow guidelines. It is not currently accepting answers.
This question does not appear to be about a specific programming problem, a software algorithm, or software tools primarily used by programmers. If you believe the question would be on-topic on another Stack Exchange site, you can leave a comment to explain where the question may be able to be answered.
Closed 2 years ago.
Improve this question
i was trying to scan ports with Nmap trough proxychains4 in order to be anonymous while scanning , but after i used wireshark to capture to traffics , i saw that my private IP didn't change and still the same
You capture traffic on your local machine so it should have your IP address as a source. Traffic should go from your IP to the proxy server, then from the proxy server to the target (it's where the IP address is changed). The problem exists only if the traffic goes directly to the target.
A part of the Nmap functionality is unavailable with proxychains. Here's a good link about it: https://www.1337pwn.com/using-nmap-with-proxychains-in-kali-linux/.
Also, some of the Nmap scan types are "aggressive" so it means you should have permission from the target. To better understand how Nmap works and have legal hands-on experience, use hacking platforms like TryHackMe, HackTheBox, or similar.

Can 2 computers that are behind routers connect to each other without proxy [closed]

Closed. This question does not meet Stack Overflow guidelines. It is not currently accepting answers.
This question does not appear to be about a specific programming problem, a software algorithm, or software tools primarily used by programmers. If you believe the question would be on-topic on another Stack Exchange site, you can leave a comment to explain where the question may be able to be answered.
Closed 6 years ago.
Improve this question
When I do socket programming, I found at least one computer has to have a public IP to make the connection (or reverse connection). I'm wondering if it is possible for 2 computers that are behind different routers to connect to each other (and they don't have port forwarding and don't use proxy)? If that's not possible, how bit torrent works for computers that are behind routers? Does it mean the computers that are behind different routers cannot share among each other?
Bittorent clients are using a protocol named uPNP, that tells router to redirect specified port in bittorrent client to computer that runs client.
Here is more information about protocol.
https://en.wikipedia.org/wiki/Universal_Plug_and_Play

Do routers know what type of data they are handling? [closed]

Closed. This question does not meet Stack Overflow guidelines. It is not currently accepting answers.
This question does not appear to be about a specific programming problem, a software algorithm, or software tools primarily used by programmers. If you believe the question would be on-topic on another Stack Exchange site, you can leave a comment to explain where the question may be able to be answered.
Closed 8 years ago.
Improve this question
I know that routers are used to send data between distinct networks, but am wondering if they recognize what type of data (i.e., image, emails) they are transmitting.
No, generally routers know service type instead of data type because of well-known ports. Routes focus on how to forward bytes between different networks, a problem like which path is better.
Let's take a look at tcp/ip protocol. Router is a device operates at the 3rd layer(internet). Only processes that work in application layer do care data type.