Advertising
Is your server exploited (Part 2)

28.01.2011 - 08:58:35

NEW VERSION BELOW (POST 3)

Like I wrote here there is a getstatus exploit activly used, which could spoil the gameserver performance.

See the link above for detailed informations.

Yada from Staatsschutz released a patch for ET 2.60B to work against the exploit by responding only one getstatus query per IP all 4 seconds.

Since not everyone is happy with the patch (server is shown as laggy in HLSW aso....), I took the time to build a (quick and dirty!!!!) bash script to check the abuse of getstatus queries and block the attacking IP (even if it is spoofed) with the linux firewall iptables.


Requirements:
To run this script , your server need the following tools:

GNU-Tools (cat, grep aso... standard for each linux)
tcpdump
iptables

Aus/Ein-klappen View the code


Small explaination:
The script capture a number of tcp packets (set in the line CNT= ...)
After they were captured, the script looks for request sources, where more than a limit (ALARM=...) of "getstatus" queries are originated.

If the count from an IP hit the limit, the script check if the IP is allready blocked by IPTables.
If this isn`t done yet, the script add the "new" IP to iptables, so that packets from this IP will be dropped in the future.


How to use this:

Copy the code to a textfile on your server, make it executable (chmod +x YourScriptName)
and execute it.


last changed by schnoog am 31.01.2011 - 21:47:28

  schnoog
First Sergeant

User Pic

Posts: 294
Registred: 08.12.2010
Origin: Südbaden

    

0 approved this posting.


30.01.2011 - 14:39:33

Wel done mate!!!
Great work!!

  zer0o0
Private First Class

User Pic

Posts: 37
Registred: 26.01.2011

   

0 approved this posting.


30.01.2011 - 17:00:39

Made a new one, which is easy to configurate.

Updated script (31.Jan)
You can download it here


Edit: Line 101: PORTS=.... applied new regex for extraction of target port

Aus/Ein-klappen View the code


last changed by schnoog am 31.01.2011 - 21:48:28

  schnoog
First Sergeant

User Pic

Posts: 294
Registred: 08.12.2010
Origin: Südbaden

    

0 approved this posting.


31.01.2011 - 16:37:35

Version 1.2 as copy / paste code:

 Code
1:
2:
3:
4:
5:
6:
7:
8:
9:
10:
11:
12:
13:
14:
15:
16:
17:
18:
19:
20:
21:
22:
23:
24:
25:
26:
27:
28:
29:
30:
31:
32:
33:
34:
35:
36:
37:
38:
39:
40:
41:
42:
43:
44:
45:
46:
47:
48:
49:
50:
51:
52:
53:
54:
55:
56:
57:
58:
59:
60:
61:
62:
63:
64:
65:
66:
67:
68:
69:
70:
71:
72:
73:
74:
75:
76:
77:
78:
79:
80:
81:
82:
83:
84:
85:
86:
87:
88:
89:
90:
91:
92:
93:
94:
95:
96:
97:
98:
99:
100:
101:
102:
103:
104:
105:
106:
107:
108:
109:
110:
111:
112:
113:
114:
115:
116:
117:
118:
119:
120:
121:
122:
123:
124:
125:
126:
127:
128:
129:
130:
131:
132:
133:
134:
135:
136:
137:
138:
139:
140:
141:
142:
143:
144:
145:
146:
147:
148:
149:
150:
151:
152:
153:
154:
155:
156:
157:
158:
159:
160:
161:
 #!/bin/bash

##################################################################################
##################################################################################
#                                                                                #
#  Q3-Engine-GetStatus-Flood-Fixer                                               #
#  Version 1.2                                                                   #
#                                                                                #
#                                                                                #
# Thanks to benny from Hirntot for the regexp                                    #
##################################################################################
########################       DESCRIPTION     ###################################
#                                                                                #
# This script try to get rid of the Q3-Engine getstatus-Abuse-Exploit            #
#                                                                                #
# About the exploit                                                              #
#                                                                                #
# This exploit use the getstatus udp query command with a spoofed sender         #
# adress. This 14 byte long command enganges the gameserver engine to            #
# respond the whole status of the gameserver ( > ~600 bytes on empty server)     #
# This amplification is visible if you use a tool like vnstat (vnstat -l)        #
# The outgoint traffic exceeds the incoming traffic with a faktor > 3            #
#                                                                                #
#                                                                                #
# About the script                                                               #
# This script capture the count of tcp packets set in config and search for      #
# answered getstatus queries. For any requesting IP adress the count of          #
# those packets is compared to the defind limit.                                 #
# If the limit is broken by an IP adress, the access for this IP will ne denied  #
# with iptables by adding a drop rule.                                           #
#                                                                                #
# Configuration                                                                  #
#                                                                                #
# By default, the script don`t need any configuration                            #
# The default values                                                             #
#                                                                                #
# CAPTURETIME=3                                                                  #
# MAXPERSECONDS=2                                                                #
# will enforces drops in the case that:                                          #
#                                                                                #
# Each IP which requests more than 2 getstatus respones per second,              #
# averaged over 3 seconds                                    #
#                                                                                #
# Requirements                                                                   #
#                                                                                #
# This script use a few open source tools to offence against this attacks        #
# tcpdump - capture incoming packets: http://www.tcpdump.org/                    #
# iptables - the most used linux firewall (packet filter)                        #
# GNU-tools - grep, cat                                                          #
#                                                                                #
# THIS SCRIPT COMES WITH NO WARRANTY! USE IT AT YOUR OWN RISK ONLY!              #
#                                                                                #
##################################################################################
######################       CONFIGURATION      ##################################
##################################################################################

CAPTURETIME=3
MAXPERSECONDS=2

##################################################################################
##################################################################################
##################################################################################

captsec=$CAPTURETIME
mylimit=$MAXPERSECONDS
cntout=file_cntout
tmpout=file_tmpout
tmpout2=file_tmpout2
tmpout3=file_tmpout3
banlist=file_bans

#fix: 31.01.2011 21:45
touch $banlist
#

MYIFS=$IFS
IFS="
"


rm $cntout 2>/dev/null
rm $tmpout 2>/dev/null
rm $tmpout2 2>/dev/null
rm $tmpout3 2>/dev/null



tcpdump -f -c 100000 -A >$tmpout 2>$cntout &
pid=$!
sleep $captsec
kill $pid
sleep 1

maxcnt=$((mylimit*captsec))
grep -B2 Respon $tmpout | grep UDP | awk '{print $5}' | cut -d '.' -f 1,2,3,4 > $tmpout3

allIPs=`grep -B2 Respon $tmpout | grep UDP | awk '{print $5}' | cut -d '.' -f 1,2,3,4 | sort -u`
for ip in $allIPs
do

IPCNT=`grep "$ip" $tmpout3 | wc -l`
#PORTS=`grep -B2 Respon $tmpout | grep UDP | cut -d "." -f 4 | cut -d " " -f 1 | sort -u`
PORTS=`grep -B2 Respon file_tmpout | grep UDP |awk '{print $3}' | perl -e 'while (<STDIN>) {print "$1\n" if ($_ =~ /\.(\d+)$/)}' | sort -u`
if [ $IPCNT -gt $maxcnt ]
then
for PORT in $PORTS
do
ts=`date --utc +%s`
rps=$((IPCNT/captsec))
tshr=`date --utc --date "1970-01-01 $ts sec" "+%Y-%m-%d %T"`
out="$ts $ip $PORT $IPCNT = $rps ReqPerSec banned $tshr"
iptables -A INPUT -p udp -s $ip --dport $PORT -j DROP
echo $out >>$banlist
done
else
DEBUGOUT="no ban"
fi
done
####AUTO-UNBAN

LINES=`cat $banlist | sort -u`
for LINE in $LINES
do
LIP=`echo $LINE | awk '{print $2}'`
LPORT=`echo $LINE | awk '{print $3}'`

LCNT=`grep "$LIP" $tmpout | wc -l`
if [ "$LCNT" != "0" ]
then
DEBUGOUT="No release $LIP $LPORT"
else
#RELEASE
IPTBLN=`iptables -L -v --line-numbers | grep "$LIP" | grep "$LPORT" | awk '{print $1}'`
CHECK=`iptables -L -v --line-numbers | grep "$LIP" | grep "$LPORT" | wc -l`
DEBUGOUT="RELEASE $LIP $LPORT BUG"
#echo "iptables -L -v --line-numbers \| grep \"$LIP\" \| grep \"$LPORT\" "

#echo "IPTBLID $IPTBLN CHECK $CHECK"
if [ "$CHECK" != "0" ]
then
iptables -D INPUT $IPTBLN
DEBUGOUT="RELEASE $LIP $LPORT"
grep -v "$LIP" $banlist > tmp001
mv tmp001 $banlist
fi


#echo $DEBUGOUT
fi
done




rm $tmpout3 2>/dev/null
rm $cntout 2>/dev/null
rm $tmpout 2>/dev/null
rm $tmpout2 2>/dev/null
IFS=$MYIFS




last changed by schnoog am 31.01.2011 - 21:45:58

  schnoog
First Sergeant

User Pic

Posts: 294
Registred: 08.12.2010
Origin: Südbaden

    

0 approved this posting.


31.01.2011 - 16:51:51

when i run it i get this message:
cat: file_bans: No such file or directory

Its that ok or what i shoud do?

  zer0o0
Private First Class

User Pic

Posts: 37
Registred: 26.01.2011

   

0 approved this posting.


31.01.2011 - 21:45:04

This message occours because no ban set yet.
You could ignore it or add

 Code
1:
2:
3:
 
touch $banlist


between
 Code
1:
2:
 banlist=file_bans

and
 Code
1:
 MYIFS=$IFS

  schnoog
First Sergeant

User Pic

Posts: 294
Registred: 08.12.2010
Origin: Südbaden

    

0 approved this posting.


06.02.2011 - 01:12:27

After run your script i got these ips banned in my servers:
218.200.133.154 -> 77 requests per second
72.26.196.149 -> 200 requests per second

The worse part of this history is the second IP is pointed to nyc.xfactorservers.com

Why the hell this game server company are doing 200 getsatus request per second!!!

  zer0o0
Private First Class

User Pic

Posts: 37
Registred: 26.01.2011

   

0 approved this posting.


06.02.2011 - 11:15:06

Its not the servercompany which attacks you.
It`s a "bug" in the server, which allow to abuse a server to run such requests to another server.

  schnoog
First Sergeant

User Pic

Posts: 294
Registred: 08.12.2010
Origin: Südbaden

    

0 approved this posting.


06.02.2011 - 11:57:29

today i got more getstatus flood from these ips:
1296989518 109.228.13.252 27960 294 = 98 ReqPerSec banned 2011-02-06 10:51:58
1296989518 109.228.13.252 27961 294 = 98 ReqPerSec banned 2011-02-06 10:51:58
1296989518 119.228.165.171 27960 239 = 79 ReqPerSec banned 2011-02-06 10:51:58
1296989518 119.228.165.171 27961 239 = 79 ReqPerSec banned 2011-02-06 10:51:58
1296989518 152.78.189.183 27960 304 = 101 ReqPerSec banned 2011-02-06 10:51:58
1296989518 152.78.189.183 27961 304 = 101 ReqPerSec banned 2011-02-06 10:51:58

  zer0o0
Private First Class

User Pic

Posts: 37
Registred: 26.01.2011

   

0 approved this posting.


06.02.2011 - 11:59:41

Its possible to make the server run this script auto time from time?
I means every 30 minutes it starts and block the ips and after more 30 minutes it runs again without someone need to run it again?

  zer0o0
Private First Class

User Pic

Posts: 37
Registred: 26.01.2011

   

0 approved this posting.


06.02.2011 - 12:57:18

For sure:
Use a cronjob for this. :D

  schnoog
First Sergeant

User Pic

Posts: 294
Registred: 08.12.2010
Origin: Südbaden

    

0 approved this posting.


06.02.2011 - 16:58:25

Nice script you made, I tested it and seems ok.
But I have some issues:

To use it with a cronjob I had to do this:

crontab -e

and added the line

0 * * * * /path_to_the_script/getstatus_ban.sh

in this way should run every 1 hour.

I had to modify the scrip otherwise cron dont know where are the executables:

/sbin/iptables
/usr/sbin/tcpdump

But I must have missed something, because I see the log that say:

grep: file_tmpout: No such file or directory

And if i do iptables -S I see that some banned IP are duplicates

Can you help me to know how to fix it? :)


last changed by old-owl am 06.02.2011 - 17:11:01

  old-owl
Private

User Pic

Posts: 13
Registred: 06.02.2011

   

0 approved this posting.


06.02.2011 - 18:23:51

Hi,

Thanks for the information, will edit script to fit the unknown binaries ;)

The error with the file_tmpout occours when no getstatus query is answereed wihtin the time configurated.
Will fix this too :)

To the next point: Your iptables show you the right information.
Watched with iptables -L you can see, that each port have an own entry.
If this isn`t the real problem (if you have 2 identical entries), please paste them here and I`ll have a look on it


Regards
schnoog

  schnoog
First Sergeant

User Pic

Posts: 294
Registred: 08.12.2010
Origin: Südbaden

    

0 approved this posting.


06.02.2011 - 18:45:46

To avoid to modify your script, I added this line in the top of the crontab

PATH=/bin:/sbin:/usr/bin

But now, it's so strange, seems that from cronjob the file "file_bans" cant be created, like the touch command is ignored, and the log says always: getstatus_ban.sh: line 89: kill: (28680) - No such process. I guess it should be the tcpdump one?

If I stop the cronjob and run your script from command line then all is ok, the file will be created, and it ban 3 IP's

If I restart the cronjob now still say: line 89: kill: (31940) - No such process, and funny thing, it ban only one IP and the other two are unbanned ??

Before cronjob (with command line):
-A INPUT -s 152.78.189.183/32 -p udp -m udp --dport 27960 -j DROP
-A INPUT -s 109.228.13.252/32 -p udp -m udp --dport 27960 -j DROP
-A INPUT -s 119.228.165.171/32 -p udp -m udp --dport 27960 -j DROP

After cronjob (run from cronjob):
-A INPUT -s 152.78.189.183/32 -p udp -m udp --dport 27960 -j DROP

then with the command: iftop
I see the other two IP eating my traffic again :P


I admit that cronjob is a little bit hostile to me :@ ^^


last changed by old-owl am 06.02.2011 - 18:49:30

  old-owl
Private

User Pic

Posts: 13
Registred: 06.02.2011

   

0 approved this posting.


06.02.2011 - 20:08:52

Just tested version 1.3 (which you can download here)

Some fixes done:
- added vars for iptables and tcpdump paths
- fixed no-file-error
- export path for file_* set to script directory

 Code
1:
2:
3:
4:
5:
6:
7:
8:
9:
10:
11:
12:
13:
14:
15:
16:
17:
18:
19:
20:
21:
22:
23:
24:
25:
26:
27:
28:
29:
30:
31:
32:
33:
34:
35:
36:
37:
38:
39:
40:
41:
42:
43:
44:
45:
46:
47:
48:
49:
50:
51:
52:
53:
54:
55:
56:
57:
58:
59:
60:
61:
62:
63:
64:
65:
66:
67:
68:
69:
70:
71:
72:
73:
74:
75:
76:
77:
78:
79:
80:
81:
82:
83:
84:
85:
86:
87:
88:
89:
90:
91:
92:
93:
94:
95:
96:
97:
98:
99:
100:
101:
102:
103:
104:
105:
106:
107:
108:
109:
110:
111:
112:
113:
114:
115:
116:
117:
118:
119:
120:
121:
122:
123:
124:
125:
126:
127:
128:
129:
130:
131:
132:
133:
134:
135:
136:
137:
138:
139:
140:
141:
142:
143:
144:
145:
146:
147:
148:
149:
150:
151:
152:
153:
154:
155:
156:
157:
158:
159:
160:
161:
162:
163:
164:
165:
166:
167:
168:
169:
170:
171:
172:
173:
174:
175:
176:
177:
178:
179:
180:
181:
 
#!/bin/bash

##################################################################################
##################################################################################
#                                                                                #
#  Q3-Engine-GetStatus-Flood-Fixer                                               #
#  Version 1.3                                                                   #
#                                                                                #
#                                                                                #
# Versioncontrol:                                                                #
# 1.3 - added vars for iptables and tcpdump paths, also fixed no-file-error      #
#       export path for file_* set to script directory                           #
# 1.2 - fixed RegExp                                                             #
# 1.0 + 1.1 internal testing                                                     #
#                                                                                #
#                                                                                #
#                                                                                #
# Thanks to benny from Hirntot for the regexp                                    #
##################################################################################
########################       DESCRIPTION     ###################################
#                                                                                #
# This script try to get rid of the Q3-Engine getstatus-Abuse-Exploit            #
#                                                                                #
# About the exploit                                                              #
#                                                                                #
# This exploit use the getstatus udp query command with a spoofed sender         #
# adress. This 14 byte long command enganges the gameserver engine to            #
# respond the whole status of the gameserver ( > ~600 bytes on empty server)     #
# This amplification is visible if you use a tool like vnstat (vnstat -l)        #
# The outgoint traffic exceeds the incoming traffic with a faktor > 3            #
#                                                                                #
#                                                                                #
# About the script                                                               #
# This script capture the count of tcp packets set in config and search for      #
# answered getstatus queries. For any requesting IP adress the count of          #
# those packets is compared to the defind limit.                                 #
# If the limit is broken by an IP adress, the access for this IP will ne denied  #
# with iptables by adding a drop rule.                                           #
#                                                                                #
# Configuration                                                                  #
#                                                                                #
# By default, the script don`t need any configuration                            #
# The default values                                                             #
# IPTABLESBIN=/usr/sbin/iptables                                                 #
# TCPDUMPBIN=/usr/sbin/tcpdump                                                   #
# CAPTURETIME=3                                                                  #
# MAXPERSECONDS=4                                                                #
#                                                                                #
#                                                                                #
#                                                                                #
# will enforces drops in the case that:                                          #
#                                                                                #
# Each IP which requests more than 2 getstatus respones per second,              #
# averaged over 3 seconds                                                        #
#                                                                                #
# Requirements                                                                   #
#                                                                                #
# This script use a few open source tools to offence against this attacks        #
# tcpdump - capture incoming packets: http://www.tcpdump.org/                    #
# iptables - the most used linux firewall (packet filter)                        #
# GNU-tools - grep, cat                                                          #
#                                                                                #
# THIS SCRIPT COMES WITH NO WARRANTY! USE IT AT YOUR OWN RISK ONLY!              #
#                                                                                #
##################################################################################
######################       CONFIGURATION      ##################################
##################################################################################

CAPTURETIME=3
MAXPERSECONDS=4
IPTABLESBIN=/usr/sbin/iptables
TCPDUMPBIN=/usr/sbin/tcpdump


##################################################################################
##################################################################################
##################################################################################
mygoto=`dirname $0`
cd $mygoto
captsec=$CAPTURETIME
mylimit=$MAXPERSECONDS
cntout=file_cntout
tmpout=file_tmpout
tmpout2=file_tmpout2
tmpout3=file_tmpout3
banlist=file_bans

#fix: 31.01.2011 21:45
touch $banlist
#

MYIFS=$IFS
IFS="
"


rm $cntout 2>/dev/null
rm $tmpout 2>/dev/null
rm $tmpout2 2>/dev/null
rm $tmpout3 2>/dev/null

touch $cntout
touch $tmpout
touch $tmpout2
touch $tmpout3

$TCPDUMPBIN -f -c 100000 -A >$tmpout 2>$cntout &
pid=$!
sleep $captsec
kill $pid
sleep 1

maxcnt=$((mylimit*captsec))
grep -B2 Respon $tmpout | grep UDP | awk '{print $5}' | cut -d '.' -f 1,2,3,4 > $tmpout3

allIPs=`grep -B2 Respon $tmpout | grep UDP | awk '{print $5}' | cut -d '.' -f 1,2,3,4 | sort -u`
for ip in $allIPs
do

IPCNT=`grep "$ip" $tmpout3 | wc -l`
#PORTS=`grep -B2 Respon $tmpout | grep UDP | cut -d "." -f 4 | cut -d " " -f 1 | sort -u`
PORTS=`grep -B2 Respon file_tmpout | grep UDP |awk '{print $3}' | perl -e 'while (<STDIN>) {print "$1\n" if ($_ =~ /\.(\d+)$/)}' | sort -u`
if [ $IPCNT -gt $maxcnt ]
then
for PORT in $PORTS
do
ts=`date --utc +%s`
rps=$((IPCNT/captsec))
tshr=`date --utc --date "1970-01-01 $ts sec" "+%Y-%m-%d %T"`
out="$ts $ip $PORT $IPCNT = $rps ReqPerSec banned $tshr"
$IPTABLESBIN -A INPUT -p udp -s $ip --dport $PORT -j DROP
echo $out >>$banlist
done
else
DEBUGOUT="no ban"
fi
done
####AUTO-UNBAN

LINES=`cat $banlist | sort -u`
for LINE in $LINES
do
LIP=`echo $LINE | awk '{print $2}'`
LPORT=`echo $LINE | awk '{print $3}'`

LCNT=`grep "$LIP" $tmpout | wc -l`
if [ "$LCNT" != "0" ]
then
DEBUGOUT="No release $LIP $LPORT"
else
#RELEASE
IPTBLN=`$IPTABLESBIN -L -v --line-numbers | grep "$LIP" | grep "$LPORT" | awk '{print $1}'`
CHECK=`$IPTABLESBIN -L -v --line-numbers | grep "$LIP" | grep "$LPORT" | wc -l`
DEBUGOUT="RELEASE $LIP $LPORT BUG"
#echo "$IPTABLESBIN -L -v --line-numbers \| grep \"$LIP\" \| grep \"$LPORT\" "

#echo "IPTBLID $IPTBLN CHECK $CHECK"
if [ "$CHECK" != "0" ]
then
$IPTABLESBIN -D INPUT $IPTBLN
DEBUGOUT="RELEASE $LIP $LPORT"
grep -v "$LIP" $banlist > tmp001
mv tmp001 $banlist
fi


#echo $DEBUGOUT
fi
done




rm $tmpout3 2>/dev/null
rm $cntout 2>/dev/null
rm $tmpout 2>/dev/null
rm $tmpout2 2>/dev/null
IFS=$MYIFS



added with
 Code
1:
 @hourly /getstatus/getstatus_ban1_3.sh 2>/dev/null

the script bans for me (11 bans over 2 hours, 7 in first, 4 in second)

Thanks for your response

Regards
schnoog


last changed by schnoog am 06.02.2011 - 21:54:14

  schnoog
First Sergeant

User Pic

Posts: 294
Registred: 08.12.2010
Origin: Südbaden

    

0 approved this posting.


06.02.2011 - 21:32:46

Now seems to work also with crontab.

But one of my players was banned like he was an attacker, simply using HLSW i guess:

1297022405 80.242..... 27960 9 = 3 ReqPerSec banned 2011-02-06 20:00:05
1297022405 80.242..... 27961 9 = 3 ReqPerSec banned 2011-02-06 20:00:05
1297022405 80.242..... 27963 9 = 3 ReqPerSec banned 2011-02-06 20:00:05

I guess I have to relax the threshold a bit.. how?

LOL and I found myself banned, simply keeping run up HLSW :D

Crontab entry works every 30 minutes now:

*/30 * * * * /home/getstatus_ban/getstatus_ban.sh 2>/dev/null


last changed by old-owl am 06.02.2011 - 21:39:20

  old-owl
Private

User Pic

Posts: 13
Registred: 06.02.2011

   

0 approved this posting.


06.02.2011 - 21:52:48

Never used HLSW by myself.
My inistial limit of 2/s maybe to low.
Attacks I had a look on are most >50 / s.

For running a hourly cronjob, maybe
CAPTURETIME=30
MAXPERSECONDS=4

will be a good setting.
4 beacuse it seems that HLSW uses 3 refreshes per second.
30 s to get a bigger timerange controled.

Thanks for your reply.

Will change the default in the script.

Regards
Schnoog

  schnoog
First Sergeant

User Pic

Posts: 294
Registred: 08.12.2010
Origin: Südbaden

    

0 approved this posting.


09.02.2011 - 19:50:36

does this mean without the crownjob the scipt only is checking one time ?
this means that i have to start it as a crownjob?

  Meister Gandalf
Private First Class

User Pic

Posts: 32
Registred: 13.01.2011

   

0 approved this posting.


09.02.2011 - 20:27:06

Meister Gandald, exactly that.
The script do only single runs.
On this server, I use a hourly crontask, with 30s scantime and a limit of 4/s

For those who don`t know how to create a cronjob

login as root!

 Code
1:
2:
3:
 
crontab -e

use the
[INSERT KEY]
to switch to edit mode and insert the line
 Code
1:
2:
3:
 
@hourly /pathtoyourscript/getstatus_ban1_3.sh 2>/dev/null

press [ESC]
type in
 Code
1:
 :wq


and the script will be executed every hour

  schnoog
First Sergeant

User Pic

Posts: 294
Registred: 08.12.2010
Origin: Südbaden

    

0 approved this posting.


12.02.2011 - 12:20:52

Its possible make it run with CSF (ConfigServer firewall)?
Seems to not work if you run CSF.

Regards,
Rod.


last changed by zer0o0 am 12.02.2011 - 12:21:16

  zer0o0
Private First Class

User Pic

Posts: 37
Registred: 26.01.2011

   

0 approved this posting.




Images by phpBB © 2000, 2002, 2005, 2007 phpBB Group
Powered by IlchBB Forum 3.1 © 2010 Weblösungen Florian Körner