output
stringlengths 9
26.3k
| input
stringlengths 26
29.8k
| instruction
stringlengths 14
159
|
---|---|---|
From manual:The -P* options (which select ping types) can be combined. You can
increase your odds of penetrating strict firewalls by sending many
probe types using different TCP ports/flags and ICMP codes. Also note
that ARP/Neighbor Discovery is done by default against targets on a
local Ethernet network even if you specify other -P* options, because
it is almost always faster and more effective.The default host discovery done with -sn consists of an ICMP echo
request, TCP SYN to port 443, TCP ACK to port 80, and an ICMP
timestamp request by default. When executed by an unprivileged user,
only SYN packets are sent (using a connect call) to ports 80 and 443
on the target. When a privileged user tries to scan targets on a local
ethernet network, ARP requests are used unless --send-ip was
specified. The -sn option can be combined with any of the discovery
probe types (the -P* options) for greater flexibility.From these two parts one can guess that to force using ICMP timestamp this should be used (an ARP request will still be done by the OS if there's no such address in the ARP cache anyway!):
nmap --send-ip -PP lan.ip.addr.essTo issue only such ICMP timestamp and do no reverse DNS lookup nor port scan:
nmap --send-ip -n -sn -PP lan.ip.addr.ess |
I'd like nmap to send ICMP timestamp requests to the host. To achieve this I use the command:nmap -PP "ip addr"But among requests generated by nmap there are no ICMP requests, only TCP SYN packets.
The host is actually in my subnet. If I set "ip addr" to some non existing host from other subnet I observe ICMP timestamp requests.
So seems nmap sends ICMP timestamp requests only under special conditions.
What are these conditions?
And is it possible to force nmap to send ICMP timestamp requests to any host, maybe via some
additional flag?
As I know, there are other utils which can be used, like nping, hping3, but I'd like to first clarify the option with nmap.
Thank you.
| Nmap is not sending ICMP timestamp requests when -PP flag is set |
nmap has a verbose option -v:Verbosity and debugging options
-v (Increase verbosity level), -vlevel (Set verbosity level)
Increases the verbosity level, causing Nmap to print more information
about the scan in progress.It will display all hosts that were scanned rather than only those that answer and show those that didn't answer in Down state. So just filter this with Down in results instead of Up:
nmap -n -sn -v 192.168.1.0/24 -oG - | awk '/Down$/{print $2}'One should remove first and last element of the result since these are the network (here 192.168.1.0) and broadcast addresses (192.168.1.255) usually not available for systems. As order is not guaranteed a version sort is also needed:
nmap -n -sn -v 192.168.1.0/24 -oG - | grep '^Host:' | sort -k 2 -V | tail -n +2 | head -n -1 | awk '/Down$/{print $2}'Note: nmap has an XML output (using -oX -) which should probably be more reliable to use in scripts along tools like xmlstarlet or xmllint. Alas it's not as easily usable as JSON with the jq tool, so I didn't attempt to use this format.
|
An excellent command shows only those IP addresses that are responding
nmap -n -sn 192.168.1.0/24 -oG - | awk '/Up$/{print $2}'Looking through all these can be a pain to find a few that are not responding (if looking to allocate a free IP). Is there a one-liner that shows only those addresses that are not responding?
| NMap show only IP addresses that are down |
Not much info, but here a guideline i would follow to debug this kind of issue if not in control of the firewall:Ping won't help, ICMP is a protocol that could be blocked as well
somewhere/somehow along the path.
Make a test using a different connection if applicable.
Make a test connecting to other SSH/SFTP site.
Eliminate protocol/configuration complexity and just try to telnet port 22 of remote host and see if cursor blinks or if you got ssh banner (in both cases connection is not blocked).
Use tcpdump -i your_interface port 22 and watch for bidirectional traffic and 3 way handshake to happen. |
I don't have direct control over the firewall. I'm trying to troubleshoot a connection to a SFTP site from a Unix machine. Pinging the host results in a timeout, and nmap is telling me the host may be down (although it is not). I suspect the outbound connection is being blocked by firewall settings - how can I confirm that this is indeed the issue?
| Need to determine if firewall is blocking an outbound connection |
Use this loop (Chromium) :
#!/bin/bashwhile read ip; do
# chromium or chromium-browser on some Linux distributions
chromium --headless --disable-gpu --screenshot "http://$ip"
mv screenshot.png "${ip}.png"
convert "${ip}.png" "${ip}.jpg" # require ImageMagick
done < ip_list.txtOr this loop (Firefox) :
#!/bin/bashwhile read ip; do
firefox -headless -screenshot "http://$ip"
mv screenshot.png "${ip}.png"
convert "${ip}.png" "${ip}.jpg" # require ImageMagick
done < ip_list.txt |
I have a list of ip addresses in a file, we can call that file ip.txt
I scanned a subnet using zmap at port 80. So I have about 100 addresses returned into that file. Instead of popping each ip into a web browser, how would I programmatically go about having a script go through the file and capturing a web page per active ip into a jpg file and saving it in the local directory. I am more of a network/admin guy than a programmer. So the end result would be a capture of active web pages into a directory.
| Get web page from a list of ip addresses in a file |
The nmap utility allows for outputting easily parsable XML if given the -oX option, which means you can recreate the table if you wish, or extract whatever information from it that you need.
The pipeline below uses xmlstarlet to extract information from the generated XML document, and recreates the table found in the ordinary nmap output, with an extra column inserted with the "reason" for the given "state".
The output from nmap is parsed by xmlstarlet, which inserts # characters (an arbitrary character that we don't expect to be part of the output) for column delimiters, and column is use to create the final aligned table.
sudo nmap -oX - --open -sO localhost |
xmlstarlet sel -t -m /nmaprun/host/ports/port \
-v @portid -o '#' \
-v state/@state -o '#' \
-v state/@reason -o '#' \
-v service/@name -nl |
column -s '#' -tExample output:
1 open echo-reply icmp
4 open|filtered no-response ipv4
6 open proto-response tcp
17 open port-unreach udp
41 open|filtered no-response ipv6
50 open|filtered no-response esp
51 open|filtered no-response ah
97 open|filtered no-response etherip
112 open|filtered no-response vrrp
137 open|filtered no-response mpls-in-ip
240 open|filtered no-response
255 open|filtered no-responseAgain, but only extracting the "filtered" responses:
sudo nmap -oX - --open -sO localhost |
xmlstarlet sel -t -m '/nmaprun/host/ports/port[contains(state/@state,"filtered")]' \
-v @portid -o '#' \
-v state/@state -o '#' \
-v state/@reason -o '#' \
-v service/@name -nl |
column -s '#' -tExample output:
4 open|filtered no-response ipv4
41 open|filtered no-response ipv6
50 open|filtered no-response esp
51 open|filtered no-response ah
97 open|filtered no-response etherip
112 open|filtered no-response vrrp
137 open|filtered no-response mpls-in-ip
240 open|filtered no-response
255 open|filtered no-response |
I want to programatically process the results of nmap output but cannot work out how to take the output and extract just the details of the protocol or port tables shown in the two outputs below.
I am pretty confident I can use awk for processing the table data - but I cannot extract just that from the output... What combination of tools could be used to do this?
$ sudo nmap --open -sO 10.100.0.14
Starting Nmap 7.70 ( https://nmap.org ) at 2021-12-27 19:15 AEDT
Warning: 10.100.0.14 giving up on port because retransmission cap hit (10).
Nmap scan report for teichos.mydomain.net (10.100.0.14)
Host is up (0.00030s latency).
Not shown: 250 filtered protocols, 1 closed protocol
PROTOCOL STATE SERVICE
1 open icmp
33 open|filtered dccp
80 open|filtered iso-ip
117 open|filtered iatp
136 open|filtered udplite
MAC Address: 6A:3A:ED:33:9E:00 (Unknown)Output 2:
$ sudo nmap -sS 10.100.0.14 -p-
Starting Nmap 7.70 ( https://nmap.org ) at 2021-12-27 19:30 AEDT
Nmap scan report for teichos.mydomain.net (10.100.0.14)
Host is up (0.00024s latency).
Not shown: 65533 filtered ports
PORT STATE SERVICE
22/tcp open ssh
9090/tcp open zeus-admin
MAC Address: 6A:3A:ED:33:9E:00 (Unknown)The output I am looking for is as follows (the headings are not essential):
PROTOCOL STATE SERVICE
1 open icmp
33 open|filtered dccp
80 open|filtered iso-ip
117 open|filtered iatp
136 open|filtered udpliteand
PORT STATE SERVICE
22/tcp open ssh
9090/tcp open zeus-admin | Best tool to use to extract command output |
for i in $(cat file); ...Does not read your file line by line but word by word.
You can use while read ...:
while read port ip; do
nmap -p "$port" "$ip"
done < "file"See also: Why is using a shell loop to process text considered bad practice?
|
I am trying to create a simple bash script that can run the "specific" port scan on mulitple IPs and Ports using nmap -p.
The issue I am having is that when it reads the port# followed by the IP from the .txt file, the text file has the necessary space between port and IP, but it causes the script to fail. The code I have is below. I was trying to make this simple the only other thing I can think of is creating an array, but even then I am thinking that format for the nmap -p port scan is going to have the same issue. Any suggestions?
for i in $(cat 'filepathway')do
nmap -p $idoneits executing this: nmap -p 'port#'
instead of this: nmap -p 'port#' 'IP#'
The .txt looks like this:(these values are random)
23001 172.55.545.254
23002 172.55.545.254...
| How can I use nmap -p and cat 'file'? |
There are many questions explaining the difference between an open port in the firewall context and an open port in the nmap context.
In short: in the context of nmap, a port is open when there is a process listening to it. If you only have an ssh process listening, then only that port will be open.
I always compare it with counters. The "open" in terms of the firewall means that the "closed" sign is removed from the counter. The "open" in terms of nmap means, that there is an actual employee behind the cunter.
|
I have two Debian 11 machines (192.168.0.2 & 192.168.0.3) connected to the same router (gateway at 192.168.0.1). I have disabled firewall (ufw) of both. But when I did a port scan via nmap from 192.168.0.2 to 3 ($ nmap 192.168.0.3) I get only 22/tcp ssh open as follows
Starting Nmap 7.80 ( https://nmap.org ) at 2021-09-30 05:50 UTC
Nmap scan report for 192.168.0.3
Host is up (0.000081s latency).
Not shown: 999 closed ports
PORT STATE SERVICE
22/tcp open ssh
MAC Address: XX:XX:XX:XX:XX:XXNmap done: 1 IP address (1 host up) scanned in 0.22 secondsShouldn't I get the result of every port being open, having the firewalls disabled?
| Why only a few ports (like ssh, http, https) are appeared to be open while all others are closed in nmap, on a host without firewall? |
It shows "host up" because you told nmap to assume the host is up—that's what -P0 (or its newer equivalent -Pn) does.
Presumably it shows up in the arp cache like this:
Address HWtype HWaddress Flags Mask Iface
192.168.1.103 (incomplete) eth0which means the kernel sent out an ARP request, but hasn't received a reply. That happened because you told the kernel to send a packet (well, quite a few packets, actually) to the host.
|
Why does the target of a nmap scan, where the target does not exist get entered into the arp cache?
nmap -v -P0 -sT 192.168.1.103That scan always shows "host up".
This behaviour made me go crazy >:(
Edit: The arp cache is as shown in the correct answer. Thanks guys!
| nmap & arp cache behaviour |
You start with using the proper output format for Nmap for this type of thing. Nmap's Grepable output option (-oG) produces output in an easy-to-parse format that is consistent between versions, unlike the "human-readable" normal output. Here's how to get the list of all systems with port 25 open:
nmap -p 25 --open 10.11.1.1-254 -oG - | awk '/^Host/{print $2}'Nmap will produce a line like this:
Host: 64.13.134.52 (scanme.nmap.org) Ports: 25/open/tcp//smtp///And the awk command will match it based on the "Host" line beginning and print the second field, the IP address.
|
I have a large nmap scan containing a number of logs. I'm trying to turn this into a list of ip's only.
When I run my command I receive feedback like the following:
Starting Nmap 7.25BETA2 ( https://nmap.org ) at 2017-03-17 21:27 EDT
Nmap scan report for 10.10.1.22
Host is up (0.13s latency).
PORT STATE SERVICE
25/tcp open smtp
MAC Address: 00:50:56:89:7C:D5 (VMware)Nmap scan report for 10.0.1.72
Host is up (0.22s latency).
PORT STATE SERVICE
25/tcp open smtp
MAC Address: 00:50:56:89:55:06 (VMware)I'm trying to retrieve only a list of ip's out of this using the following:
nmap -n -p 25 10.11.1.1-254 --open | grep '\d{1,3}\.\d{1,3}\.\d\.\d{1,3}'And I've also tried an awk match:
nmap -n -p 25 10.11.1.1-254 --open | awk '/\d{1,3}\.\d{1,3}\.\d\.\d{1,3}/ { print $0 } 'Neither return any results despite being able to see an output when I remove everything to the right of my pipe, and also being able to correctly filter for ip's with the regex in my scratchpad.
What piece of knowledge am I missing?
| Using regular expressions to parse ip addresses from logs |
The problem is that the Linux routing tables always route traffic locally through the loopback interface and do not put it on the physical network if the local system has a network interface listening for the destination IP address. You can see the local routing table with ip route show table local - all packets matching a rule in the local routing table are looped back. Additionally, the local routing table is automatically maintained (rules are added/removed when bringing interfaces up/down) and cannot be manually altered. Therefore the nmap scanning packets will always end up on the loopback interface (and effectively miss the firewall) even when explicitly specifying the interface to bind to.
The solution is to create a namespaced virtual network to run the scan from. A namespaced virtual network has its own virtual network interfaces and routing tables separate from other namespaced networks, including the root network namespace. This means that packets sent across namespaces appear to come from an external network and are not considered local packets.
I followed the guide here to create a namespaced network. In the end, the script to create the network looked like this:
test_source_ip='5.5.5.5'
test_dest_ip='5.5.5.6'
ip netns add testns
ip netns exec testns ip link set dev lo up
ip link add veth0 type veth peer name veth1
ip link set veth1 netns testns
ip netns exec testns ifconfig veth1 ${test_source_ip}/24 up
ifconfig veth0 ${test_dest_ip}/24 uptestns is the name of the virtual namespaced network; you can call yours whatever you want.
The source IP and destination IP can be any arbitrary IP address, which means you can spoof arbitrary source IP addresses when running a scan, which is quite helpful. Be careful, however, not to mask any real IP addresses that the system might want to communicate with.
Finally, running your nmap scan is a matter of ensuring that it runs from within the namespaced network. You also need to scan the IP address of the paired virtual ethernet adapter in the root namespace (NOT the system's actual IP address):
ip netns exec testns nmap -sA -n ${test_dest_ip}And you should see your scan run as if it actually came from 5.5.5.5.
[vagrant@2d33f851-838c-4 ~]$ sudo ip netns exec testns nmap -sA -n 5.5.5.6 Starting Nmap 6.40 ( http://nmap.org ) at 2020-02-05 17:41 MST
Nmap scan report for 5.5.5.6
Host is up (0.000066s latency).
Not shown: 997 filtered ports
PORT STATE SERVICE
22/tcp unfiltered ssh
1234/tcp unfiltered hotline
5678/tcp unfiltered rrac
MAC Address: FE:64:90:7E:51:81 (Unknown)Nmap done: 1 IP address (1 host up) scanned in 5.13 seconds
[vagrant@2d33f851-838c-4 ~]$ |
I'm trying to audit firewall rules on a host. This is typically pretty straightforward to do with nmap or a similar scanning tool. The problem is that I can only run the audit on the host itself. Normally, if you run a port scan with nmap against the current host, nmap will use the loopback interface. This is a problem because the firewalls on the hosts that I care about allow all traffic on the loopback interface:
[my-host ~][I]% sudo iptables -vL
Chain INPUT (policy ACCEPT 0 packets, 0 bytes)
pkts bytes target prot opt in out source destination
[...snip...]
2364K 123M ACCEPT all -- lo any anywhere anywhere
[...snip...]And consequently, when I scan the host, all ports appear to be allowed by the firewall:
[my-host ~][I]% sudo nmap -sA my-host Starting Nmap 6.40 ( http://nmap.org ) at 2020-01-28 13:53 MST
Nmap scan report for my-host (172.20.48.30)
Host is up (0.000015s latency).
rDNS record for 172.20.48.30: my-host
All 1000 scanned ports on my-host (172.20.48.30) are unfilteredNmap done: 1 IP address (1 host up) scanned in 0.06 secondsSo I tried specifying the interface to use, hoping to force the scan to route traffic through the host's normal network interface. But nmap can't find any open ports:
[my-host ~][I]% sudo nmap -sA my-host -e ens192 -PnStarting Nmap 6.40 ( http://nmap.org ) at 2020-01-28 13:54 MST
Nmap done: 1 IP address (0 hosts up) scanned in 0.44 secondsHowever, I know that, in its firewall, the host allows at least port 22 from any other host on the same network. When I scan it from another host on the same network, that is what I see:
[my-other-host ~][I]% sudo nmap -sA my-host -PnStarting Nmap 6.40 ( http://nmap.org ) at 2020-01-28 13:55 MST
Nmap scan report for my-host (172.20.48.30)
Host is up (0.00021s latency).
rDNS record for 172.20.48.30: my-host
Not shown: 999 filtered ports
PORT STATE SERVICE
22/tcp unfiltered ssh
MAC Address: 00:50:56:A0:34:4D (VMware)Nmap done: 1 IP address (1 host up) scanned in 4.51 secondsSo why can I not see these results when scanning my-host from itself? Is this due to the router configuration (which unfortunately I don't have access to), or am I making a mistake somewhere?
| How can I port scan a host from itself without using the loopback interface? |
These are common ports blocked by internet service providers.
It is impossible to tell if that is your issue from the information provided but 25 is often blocked to limit open spam relays. 135, 139 and 445 are often blocked to protect customers with unintentionally open file shares which used to be very common.
In the case of my home provider, these ports are blocked by default but can be turned off in the customer interface.
If this is a scan over the internet (by the looks of the .com in your nmap command it likely is) then there is almost certainly an ISP blocking access to those ports.
|
I get unintuitive results from "nmap -A " which I want to clarify.
Setup:
sshd (ssh deamon service) is successfully running.
postfix is installed and so smpt service is running. However, it only configured to send mail, not to receive.
apache not installed, iptables empty, ufw not installed.
From this primary nmap documentation source: "Closed ports have no application listening on them"
The Question:
Is it possible that some instances of "filtered" results also simply have no application listening on them? Or does "filtered" always mean there is some other reason? (If it's the latter, I would like to find out what that other reason is, which is why I am asking.)
nmap -A xxxxxx.comStarting Nmap 7.01 ( https://nmap.org ) at 2018-01-21 18:13 PST
Nmap scan report for xxxxxx.com (45.**.***.***)
Host is up (0.058s latency).
rDNS record for 45.**.***.***: li****-***.members.linode.com
Not shown: 995 closed ports
PORT STATE SERVICE VERSION
22/tcp open ssh OpenSSH 7.2p2 Ubuntu 4ubuntu2.2 (Ubuntu Linux; protocol 2.0)
| ssh-hostkey:
| 2048 **** (RSA)
|_ 256 **** (ECDSA)
25/tcp filtered smtp
135/tcp filtered msrpc
139/tcp filtered netbios-ssn
445/tcp filtered microsoft-ds
Service Info: OS: Linux; CPE: cpe:/o:linux:linux_kernelsudo lsof -i -nCOMMAND PID USER FD TYPE DEVICE SIZE/OFF NODE NAME
sshd 3396 root 3u IPv4 15205 0t0 TCP *:ssh (LISTEN)
sshd 3396 root 4u IPv6 15214 0t0 TCP *:ssh (LISTEN)
master 4988 root 12u IPv4 19670 0t0 TCP 127.0.0.1:smtp (LISTEN)
master 4988 root 13u IPv6 19671 0t0 TCP [::1]:smtp (LISTEN)
sshd 5582 root 3u IPv4 30352 0t0 TCP **.**.***.***:ssh->**.**.***.***:54224 (ESTABLISHED)
sshd 5602 izxzxzn 3u IPv4 30352 0t0 TCP **.**.***.***:ssh->**.**.***.***:54224 (ESTABLISHED)sudo iptables -L
Chain INPUT (policy ACCEPT)
target prot opt source destination Chain FORWARD (policy ACCEPT)
target prot opt source destination Chain OUTPUT (policy ACCEPT)
target prot opt source destination | nmap "filtered" results on a pretty naked server - could "filtered" just mean "silence"? |
nmap -n is going to do a TCP port scan on the 255 IP addresses you specified. If the machines at those IP addresses have no ports open, I'm thinking you won't get anything back.
ping uses ICMP packets, which is at the IP level, "below" the TCP level. It only identifies machines (ethernet interfaces, really) not the ports open on the machines. Try this:
nmap -n -sn 191.168.0.0-254If that doesn't work, and it probably won't, notice that you're using "191" as the first byte of the nmap address range, but "192" in the ping command.
|
Just trying to figure out the ip of a wifi device.
I'm using:
fpollano@debianfx:~$ nmap -n 191.168.0.0-254Starting Nmap 6.00 ( http://nmap.org ) at 2015-06-19 21:06 EDT
Nmap done: 255 IP addresses (0 hosts up) scanned in 103.19 seconds
fpollano@debianfx:~$ ping 192.168.0.1
PING 192.168.0.1 (192.168.0.1) 56(84) bytes of data.
64 bytes from 192.168.0.1: icmp_req=1 ttl=64 time=3.36 ms
64 bytes from 192.168.0.1: icmp_req=2 ttl=64 time=3.35 ms
64 bytes from 192.168.0.1: icmp_req=3 ttl=64 time=3.34 msnmap return no hosts, but a simple ping, show an host alive ( indeed, there is others ;) )
| Unable to use nmap |
For most HTTP servers, Nmap simply grabs the Server header, so that could be enough. To get that information, try this:
printf "HEAD / HTTP/1.0\r\nHost: $TARGET\r\n\r\n" | nc $TARGET 80 | awk '$1=="Server:"{$1="";print}'Otherwise, if you want to use Nmap, there are some ways you could speed things up.Use -n to avoid doing name resolution
Use --version-light or --version-intensity 0 to reduce the number of probes sent. This won't have an effect for most HTTP servers, since the default probe is usually the one that matches.
Use -Pn to skip host discovery. You already have this as -P0, which works, but is older syntax.All together, these will save a few milliseconds. Unfortunately, the 6 seconds that you are seeing is Nmap waiting for the server to send data first. Nmap tries service detection probes in a particular order: first the NULL probe (wait for server to send first), then any probes that are "for" the port being scanned, then any other probes with a rarity less than the version intensity (default 7). The probes and their ports and rarities are defined in the nmap-service-probes file, which you could edit. This is a global setting, though, so you will be making Nmap less useful for general version detection if you edit it. Find the Probe TCP NULL line, and change the totalwaitms value below it to something small, like 100. It should look something like this:
# This is the NULL probe that just compares any banners given to us
##############################NEXT PROBE##############################
Probe TCP NULL q||
# Wait for at least 6 seconds for data. It used to be 5, but some
# smtp services have lately been instituting an artificial pause (see
# FEATURE('greet_pause') in Sendmail, for example)
totalwaitms 100To avoid messing up Nmap for all other scans, make a copy of the nmap-service-probes file and refer to its location with the --datadir option. Here is the result I got:
$ time nmap -Pn -sV -n -p80 $TARGET --datadir=. | grep '^80/tcp'
80/tcp open http Google httpd 2.0 (GFE)real 0m0.753s
user 0m0.472s
sys 0m0.032s |
$ time nmap -q -sV -P0 -p80 google.com | fgrep '80/tcp open'
80/tcp open http Google httpd 2.0 (GFE)real 0m6.563s
user 0m0.280s
sys 0m0.016s
$ Are there any faster methods to get info about the webserver?
Google httpd 2.0 (GFE) is enough
| How to get info about given webserver FAST? |
You can rename the application to whatever you like. For example, if the application is installed into /usr/local/bin then,
mv /usr/local/bin/nmap /usr/local/bin/nmap2 |
I want to install a fork of nmap in Kali Linux, but I'm worried that it will conflict with the original program when I type nmap in the terminal. Can I change its name from nmap to nmap2?
| How to change the name that evokes a program in Debian-based distros |
in what state is port 33456 in while waiting for the answer from the server?https://en.wikipedia.org/wiki/Handshaking#TCP_three-way_handshake
It's not in a listening state no matter if a connection has been established or not.would nmap recognize the port as listening?No, never.and how would it behave with udp?For UDP you need specify the remote IP address to talk to, so it's unlikely that the port will appear open for a different probing host:
int bind(int sockfd, const struct sockaddr *addr, socklen_t addrlen)It might appear in a listening state for the remote server.
Please ask at https://networkengineering.stackexchange.com
|
i have a quick question about tcp port states: suppose i am establishing a tcp connection to a server: source address/port should be 44.44.44.44:33456 destination address/port is 55:55:55.55:443. in what state is port 33456 in while waiting for the answer from the server? would nmap recognize the port as listening?
and how would it behave with udp?
| state of tcp/udp source ports when waiting for answer from target |
It depends on your man pager. Default uses Vim-style key bindings. That means you need to press / to enter forward searching mode (? for backward searching).
You press / and then searching phrase (e.g. /sync) then press Return. It will take you to the first occurrence. Press n to go to next one, N for previous.
| I want to find a specific command in help section e.g I want to know what is the sync command. How do I search in man nmap or nmap -h? I specifically do not want a list of all commands.
2nd quest.
I am scanning windows 2019 server, firewall is off. I even open Inbound and Outbound ports for test. but nmap result shows all ports as filtered. why?
| How to search something using a keyword in man command (man nmap)? [closed] |
The default linux kernel behaviour is to respond with ICMP type 3, so either you do have a packet filter silently dropping you packets somwhere between nmap and the target or the responding machine is routing icmp responses to an interface, from which they can't reach you.
|
We had a lab where we scanned a vulnerable system where alot of ports were closed, so it returned alot of ICMP messages as expected and it took a long time. But then I tried to scan my own Debian 10 system I expected to see the same because I have not setup a firewall as far as I know, but it went very fast, only recieved ICMP messages from the open ports. I inspected it with wireshark to be sure, and yes, no ICMP responces.
But why? Should I not get many ICMP messages aswell? Is there something with my OS that prevent a scan like "nmap -sU XX.XX.XX.XX"?
| Why do I not get an ICMP message in responce when doing an UDP scan with nmap? |
From Nmap documentation portal:Note that to scan both UDP and TCP, you have to specify -sU and at least one TCP scan type (such as -sS, -sF, or -sT). If no protocol qualifier is given, the port numbers are added to all protocol lists.So you can use:
nmap --open -sT -sU -p T:22,25,53,80,111,443,465,587,953,993,995,3306,5666,8891,U:53,68,111,323,715 13.235.13.13 |
I tried this command but its not scanning udp ports...
nmap --open -p T:22,25,53,80,111,443,465,587,953,993,995,3306,5666,8891,U:53,68,111,323,715 13.235.13.13What is the correct way for scanning udp + tcp ports at a time?
| How to scan range of tcp and udp ports at a time using nmap? |
Don't create a bunch of separate scalar variables, just save the command output in an array instead of a scalar variable and then you'll be able to access it as ips[0], ips[1], etc. Using printf instead of your current nmap | awk pipeline for simplicity to reproduce your exact command output:
$ printf 'xxx.xxx.x.1 (device1)\nxxx.xxx.x.2 (device2)\nxxx.xxx.x.3 (device3)\n'
xxx.xxx.x.1 (device1)
xxx.xxx.x.2 (device2)
xxx.xxx.x.3 (device3)$ ips=$(printf 'xxx.xxx.x.1 (device1)\nxxx.xxx.x.2 (device2)\nxxx.xxx.x.3 (device3)\n')$ echo "$ips"
xxx.xxx.x.1 (device1)
xxx.xxx.x.2 (device2)
xxx.xxx.x.3 (device3)$ readarray -t -d $'\n' ips < <(printf 'xxx.xxx.x.1 (device1)\nxxx.xxx.x.2 (device2)\nxxx.xxx.x.3 (device3)\n')$ declare -p ips
declare -a ips=([0]="xxx.xxx.x.1 (device1)" [1]="xxx.xxx.x.2 (device2)" [2]="xxx.xxx.x.3 (device3)")See https://stackoverflow.com/a/32931403/1745001 for more details on the above approach to saving command output in an array vs other approaches (readarray and mapfile are synonyms).
|
I am using nmap to scan my network and want to show every device that is up.
The following works great:
ips=$(nmap -sn 192.168.1.68/24 -oG - | awk '/Up$/{print $2, $3}')What I now want to to is to save every output in a seperate variable.
Lets say ips give this output:
$ echo "$ips"
xxx.xxx.x.1 (device1)
xxx.xxx.x.2 (device2)
xxx.xxx.x.3 (device3)I now want to save (device1) in var1,(device2) in var2 and (device3) in var3
How could I do that ?
| assign nmap output to several variables |
A simple solution will be to pipe the result to another awk .
nmap -sn 192.168.103.0/24 | \
awk '/Nmap scan report for/{printf $5;}/MAC Address:/{print ","substr($0, index($0,$3)) }' | \
awk '{ print $1","$2" "$3" "$4" "$5" "$6 }' | tr -d '()' | sort -t . -k 4,4nThe begin of this command is the same i added only awk '{ print $1","$2" "$3" "$4" "$5" "$6 }' to add the second coma
And tr -d '()' is here to remove parenthesis arround the Mac Vendor .
|
I have this command which works well to give me a list of IP addresses, MAC addresses, and MAC vendor, sorted by IP address.
sudo nmap -sn 192.168.103.0/24 | awk '/Nmap scan report for/{printf $5;}/MAC Address:/{print ","substr($0, index($0,$3)) }' | sort -t . -k 4,4nAll I need to do is change my awk print statement so that it puts a comma between the 2nd and 3rd column. So basically I will end up with 3 columns, column 1 is IP address, column 2 is MAC address, column 3 is MAC vendor name, with all rows sorted by IP address. I got everything I want except the comma between the 2nd and 3rd column. This will be a CSV file for input into a database.
| nmap output in CSV format sorted by IP address |
Your output line wants to drop packets that come from your intended destination:iptables -A OUTPUT -s 10.11.4.24 -j DROPYou probably meant to drop data going to your blocked host instead:
iptables -A OUTPUT --dst 10.11.4.24 -j DROP | I have legacy system on Redhat Linux 5.6, with Nmap 4.11. ( IP: 10.11.4.22 ). I want to block access from this legacy system via every port/protocols to another server( IP: 10.11.4.24 ).
I first flush the existing rules via iptables -f
Then apply following rules
iptables -A INPUT -s 10.11.4.24 -j DROP
iptables -A OUTPUT -s 10.11.4.24 -j DROPAfter that , I am unable ping, access via ssh is restricted but when trying to confirm from nmap somehow nmap can access the destination server 10.11.4.24. How nmap is accessing the destination server to give port status.
PORT STATE SERVICE
22/tcp open ssh
111/tcp open rpcbind
631/tcp open ipp
792/tcp open unknown
3000/tcp open ppp
5000/tcp open UPnP
5801/tcp open vnc-http-1
5802/tcp open vnc-http-2
5901/tcp open vnc-1
5902/tcp open vnc-2
6001/tcp open X11:1
6002/tcp open X11:2Regards
Salman
| nmap bypass iptables rules | Redhat 5.6 [closed] |
How come nmap is taking less time? I can't seem to reproduce that. In your case it is giving you a lower time since it can't reach the server so those times can't be compared.
ping -c1 ip-to-check will only send one probe and will take very little time.
In your case, and according to your outputs there seems to be some routing problem, check your routes since your ping is receiving a redirection. Use traceroute to see the hops your ping goes through and check your routes.
You can try to use nmap -sn --traceroute and see if that command accepts the redirection as ping does, but the best would be to check those routes since your IPs are on a different network and the route you have established to reach your destination is being redirected as the ping command shows.
Since it is easier to see my results here I edited my post instead answering your comment:
root@Caronte:~# time ping -c1 10.50.1.105
PING 10.50.1.105 (10.50.1.105) 56(84) bytes of data.
64 bytes from 10.50.1.105: icmp_seq=1 ttl=64 time=0.127 ms--- 10.50.1.105 ping statistics ---
1 packets transmitted, 1 received, 0% packet loss, time 0ms
rtt min/avg/max/mdev = 0.127/0.127/0.127/0.000 msreal 0m0,002s
user 0m0,000s
sys 0m0,000s
root@Caronte:~# time nmap -sn -Pn 10.50.1.105Starting Nmap 7.40 ( https://nmap.org ) at 2018-07-25 15:25 CEST
Nmap scan report for 10.50.1.105
Host is up.
Nmap done: 1 IP address (1 host up) scanned in 0.00 secondsreal 0m0,005s
user 0m0,000s
sys 0m0,004sAs you can see, on my machine nmap takes more time than ping.
|
I'm trying to ping the health of VM's using nmap utility.
# nmap -v -n -sP 192.168.102.116
Host 192.168.102.116 appears to be down.
Note: Host seems down. If it is really up, but blocking our ping probes, try -P0
Nmap finished: 1 IP address (0 hosts up) scanned in 2.006 secondsthen I tried with direct ping, as it shows the host reachable. then I found the next hop directive in the ping output.
# ping 192.168.102.116
PING 192.168.102.116 (192.168.102.116) 56(84) bytes of data.
From 192.169.64.129: icmp_seq=1 Redirect Host(New nexthop: 192.169.64.149)
64 bytes from 192.168.102.116: icmp_seq=1 ttl=52 time=15.6 msEnv:- RHEL 5.11 nmap version - 4.11
$ netstat -r
Kernel IP routing table
Destination Gateway Genmask Flags MSS Window irtt
Iface
10.10.2.0 * 255.255.254.0 U 0 0 0
eth0
169.254.0.0 * 255.255.0.0 U 0 0 0
eth0
default 10.10.2.1 0.0.0.0 UG 0 0 0
eth0Question
How to do it with the nmap utility? by specifying to ping host from the redirect address?
I found a similar option with fping utility --icmp-redirect-addr, likewise is there any option can specify next hop address so that nmap to scan the host properly
Note: this is production as I can only try with ping and nmap. For scanning many hosts in parallel ping took more time, so need to stick in nmap.
| How to specify nmap to add redirect address? |
First, don't use Proxychains 3.1. It's old and unmaintained. Proxychains-ng works better.
Second, the statement that "-sF -sX worked fine" is incorrect. That is to say, they probably worked, but they did not use your proxy chains. Programs like proxychains, torify, and others only intercept standard socket calls; Nmap uses raw sockets to do most port scanning and all OS detection. If you want to continue using Nmap with proxychains, you should use the --unprivileged option, which will turn off features that use socket operations that cannot be hooked. Do note, however, that UDP communication cannot be proxied over many proxy types (SOCKS4, HTTP, etc.) so Nmap's reverse-DNS name lookups will not be proxied either.
| I'm using nmap with proxychains on my kali
When I write proxychains nmap -A [Destination]
I get the following error
ProxyChains-3.1 (http://proxychains.sf.net)
Starting Nmap 7.01 ( https://nmap.org ) at 2016-09-08 20:02 UTC
|S-chain|-<>-127.0.0.1:9050-<--timeout
|S-chain|-<>-127.0.0.1:9050-<--timeout
*** Error in `nmap': free(): invalid pointer: 0x0117ef28 ***
AbortedAny other options like -sT -sF -sX worked fine but just -A options makes that error
| problem using nmap with proxychains [closed] |
Nmap uses a different algorithm for tracing than traceroute(1), so the idea of a hop limit does not make sense.
Traditional traceroute uses UDP packets to high-numbered ports and starts with a TTL of 1 to discover the very next hop on the path to the target. Then it increments to 2 to discover the second hop and so forth. If at some point on the path to the target there is a hop that refuses to pass along the UDP traffic (a firewall, for instance), then traceroute will start to show "unknown" lines like this:10 * * *
11 * * *
12 * * *
13 * * *And it will continue to show these until it reaches the maximum number (IP TTL field is limited to 255, most traceroute implementations will set a lower limit for practicality, like 30).
Nmap traceroute works a bit differently. It starts with a couple of key advantages:It requires you to have privileges to sniff network traffic and send on raw sockets, and
It knows what probes will reach the target as a result of the host discovery and port scan phases of execution.Armed with this info, Nmap guesses the distance to the target. If you performed OS detection and got an ICMP response to a UDP probe, then it can calculate the exact distance. Otherwise, it starts at 10, or whatever distance the last target was at. It then begins to send probes, decrementing the initial TTL each time until all closer hops are accounted for (sometimes this means stopping once an already-found hop is found again, to not duplicate results.) If the target itself hasn't responded to any of these probes, Nmap will next start at TTL 10 and count up, replicating the traditional traceroute algorithm. The key difference here is that the probes that are sent are guaranteed to get a response from the target, since they've been chosen for that purpose. So we'll never overshoot the target or pick a probe that an intermediate hop will drop.
The algorithm is described fully in the initial comment block of the traceroute.cc file in the Nmap source.
|
(Ubuntu 14.04.4 LTS)
traceroute has -m, --max-hop=NUM, as does tracepath.
How can I limit the max number of hops when using:
nmap -Pn -sn --traceroute ?
| Nmap traceroute max TTL |
Masscan cannot use NSE, since it is a different program entirely. However, it does have some advanced features like Heartbleed detection. See the author's blog for more details, but here's the basic command-line:
masscan 10.0.0.0/8 -p443 -S 10.1.2.53 --rate 100000 --heartbleed |
There is a great tool:
https://github.com/robertdavidgraham/masscan
that we can use if a bigger network need to be scanned for various aspects.
But, can the masscan use the Nmap Scripting Engine?
For example, the "File ssl-heartbleed"?
http://nmap.org/nsedoc/scripts/ssl-heartbleed.html
| Can masscan use the Nmap Scripting Engine? |
The scripts in /usr/share/nmap/scripts are all part of the nmap-common package. Thus, one might think that running nmap –script-updatedb needs to be run when that package is either installed or upgraded. However, the database file itself is also part of that package:
# dpkg -S script.db
nmap-common: /usr/share/nmap/scripts/script.dbTherefore, the script.db file is already correct by the installation/upgrade itself.
Only if you happen to have your own additional scripts in that directory, you need to run the updatedb command whenever nmap-common is updated in order to add them (again) to the otherwise fresh database. One may wonder why the updatedb command is not simply run as part of the post-installation script of nmap-common, but I suspect that it can be considered somewhat dangerous to simply add "personal" scripts without some extra confirmation ... (I checked: The only thing the posit-installation script does is to "decrypt" a mildly obfuscated Windows(!) executable nmap_service.exe)
|
I'm building a Linux OVA on a VM to scan stuff with nmap.
I'm using cron to keep my packages up to date:
sudo apt-get update
sudo apt-get upgrade
sudo apt-get autoremoveIt's from my understanding that nmap should be kept up-to-date with this.
However, I've seen this command on different blogs: nmap –script-updatedb.
This is the documentation from Nmap's website.--script-updatedb
This option updates the script database found in scripts/script.db which is used by Nmap to determine the available default scripts and categories. It is only necessary to update the database if you have added or removed NSE scripts from the default scripts directory or if you have changed the categories of any script. This option is generally used by itself: nmap --script-updatedb.Do I need both?
| Does 'apt update' also update nmap's scripts? |
Should ports that are in LISTENING, ESTABLISHED or not identified states appear as open ports in nmap?LISTENING, yes. ESTABLISHED, no. An 'established' socket represents a connection that already exists, and is not in any way an "open port".
Note how the output doesn't actually tell you which side was originally listening when the connection was made – it is not necessarily an incoming connection to your machine; indeed all three connections in your output appear to be outgoing, with the remote system listening on port 443 or 27035 at the time those connections were established. The local port of those sockets never had a listening socket at all.
The one "Not identified" socket in your list isn't even TCP – it's UDP. (UDP does not have any connection states.) Nmap can scan UDP ports but you need to explicitly tell it to do so. However, again, judging by the port numbers it is an outbound stream – the remote system is listening on UDP port 443, while the local port is just temporarily assigned to that single stream.
|
Should ports that are in LISTENING, ESTABLISHED or not identified states appear as open ports in nmap?
Doing some search on google I've found this:Any "ESTABLISHED" socket means that there is a connection currently made there. Any "LISTEN" means that the socket is waiting for a connection. Both are opened ports but one is waiting for a connection to be made while the other has a connection already made.I've used netstat on windows powershell to show process states:
netstat -nboa
Proto Local Address Foreign Address State PID
[svchost.exe]
TCP 0.0.0.0:445 0.0.0.0:0 LISTENING 4
[svchost.exe]
TCP 0.0.0.0:7680 0.0.0.0:0 LISTENING 21240
[svchost.exe]
TCP 192.168.0.106:60478 155.133.255.100:27035 ESTABLISHED 21016
[msedge.exe]
UDP 0.0.0.0:60288 104.71.216.88:443 10736
[steam.exe]
TCP 192.168.0.106:64644 52.2.219.0:443 ESTABLISHED 4456Then tested using vmbox guest Kali Linux nmap -v -p 445 192.168.0.106 for those Local Address ports. I've also tried using -f, -T0 and -T1, but all of them returned either STATE closed or filtered.
I've also tested my guest OS IP address
ss -tnp
tcp ESTAB 0 0 192.168.0.111:47658 34.117.65.55:443 users:(("firefox-esr",pid=1648,fd=106))And then using nmap -v -p 47658 192.168.0.111, it resulted in STATE closed.
Am I doing something wrong? Should I be seeing those ports as OPEN?
| Does STATE LISTEN or ESTABLISHED means I should see an open port when using nmap? |
I've found that having nmap make a full-open (TCP Connect) scan via the flag -sT makes it see the port as open. So my issue is solved. However, this does not explain the reason of the change in behaviour after the machine boots. If someone has ideas I'd be interested to hear them.
|
I have made a fresh install of CentOS Stream 8 on a machine. This machine needs to connect to a Foreman Smart Proxy on port 443.
If I run nmap immediately after machine boots up, it sees the port as open:
[root@centos8stream ~]# nmap mysmartproxy -p443
Starting Nmap 7.70 ( https://nmap.org ) at 2022-04-06 15:52 CEST
Nmap scan report for mysmartproxy (10.11.12.13)
Host is up (-0.18s latency).
rDNS record for 10.11.12.13: mysmartproxy.myorg.org
PORT STATE SERVICE
443/tcp open https
MAC Address: 00:11:22:33:AA:BB (VMware)Nmap done: 1 IP address (1 host up) scanned in 0.51 secondsHowever, if nmap is run a few seconds after, it sees the port as filtered:
PORT STATE SERVICE
443/tcp filtered httpsThe machine manages to connect on port 443 to the Smart Proxy with no issue. However, I need that nmap sees the port as open, as there are health checks that depend on it.Connections to port 443 from all machines in the subnet are open on the Smart Proxy. There is no other firewall blocking the communication. When running nmap from other machines with OS different from CentOS Stream 8 within the same network, it always sees the port as open.
Disabling SELinux on the machine has no effect.
Disabling firewalld on the machine has no effect. nftables and any other firewall are disabled.
IP forwarding is disabled on the machine.What is the reason of this strange behaviour? I thought it must be a service that loads after the boot but so far I couldn't pinpoint the problem.
| Port is shown as "open", then as "filtered" on CentOS Stream 8 |
Wireshark rulez.
As suggested by C. M. in the comments to the question:use Wireshark to sniff any possible packets from the camera and extract the IP/MAC from thatSo, I started sniffing the network interface and plugged the cable in. Among a bunch of weird stuff there were a few incoming packets from some 192.168.254.24. Upon changing the laptop's static network configuration to 192.168.254.1, I was able to connect to the camera at 192.168.254.24. Bingo!
|
I have got an IP camera which, according to the manual, is supposed to have static IP address 192.168.1.110. To connect to it (and change the network settings) I configured my laptop to have static IP 192.168.1.1/255.255.255.0 and connected it directly to the camera (without any routers/switches in between).
The laptop indicated that wired network was connected. But 192.168.1.110 was not pingable. So I did:
nmap -sn 192.168.1.0/24but that came back with the laptop's IP only.
To rule out the possibility that the camera could have 192.168.1.1 as well, I changed the laptop's address to 192.168.1.2 and tried again. Same result — the laptop's IP only.
Presumably, the camera has been set up for some other private network — could be 192.168.0.0/16, 172.16.0.0/12 or whatever. Apart from questioning the vendor/supplier, is there a neat/quick way to find out which IP/network the camera has been set up for?
The vendor actually recommends to use an app called AjDevTools (for Windows) but I am not convinced to bother turning my virtual Windows on as I don't know how that app could possibly help if the above steps with nmap did not.
| How to find out the static IP address of a device? |
Okay so it seems my research on this were unsuccessful through google but this related question fixed my issue: nmap scan takes 50 minutes
Basically removing -Pn prevent nmap from trying to ping 10k ports on 255 devices. It wasn't stalling, simply doing ALOT of pings.
|
I use nmap to find devices on my network that has the port 5300 open. At first it worked great. I could find devices in no time, but then I rebooted my computer and now nmap just stalls during the scan and does nothing. Here's my command with nmap 7.80:
nmap -Pn -oG - -p5300 --min-parallelism 5 --max-rtt-timeout 100ms 10.42.0/24
Any idea ? There is no router in between my devices and the computer I run the command.
| Nmap stalling after reboot |
It you're trying to determine which ports are in use with your machine you don't need to scan. You can just list the ports directly
netstat -nap
ss -napIf you're not root omit the -p flag. The LISTEN lines are the important ones for you, and you can filter for these with awk. For example
netstat -nap | awk 'NR==1 || /LISTEN/' |
I'm trying to determine which ports are in use with my machine. I found, online an article that listed one method as follows:
$ sudo nmap -sT -O localhostI believedthis would give me a list of all ports listening for TCP packets. However, when I enter this command, I get the following result:
Starting Nmap 7.91 ( https://nmap.org ) at 2021-06-02 21:07 EDT
socket troubles in HostOsScan: Permission denied (13)If I'm running as sudo, how can I lack permission to run something on my machine??
I tried running just:
$ sudo nmap -sT localhostand got:
Starting Nmap 7.91 ( https://nmap.org ) at 2021-06-02 21:28 EDT
Nmap scan report for localhost (127.0.0.1)
Host is up (0.000094s latency).
Not shown: 999 closed ports
PORT STATE SERVICE
631/tcp open ippJust tried nmap without arguments and again was denied permission !?
$ sudo nmap localhost
Starting Nmap 7.91 ( https://nmap.org ) at 2021-06-03 11:05 EDT
Couldn't open a raw socket. Error: Permission denied (13)Looking at nmap's --help option, I see that -O enables OS detection. Why should I not have permission to use this option - especially with sudo? (Note: I'm currently running Ubuntu 18.04 & 20.04)
(Note: Accepted answer solves my root problem - looking at ports, but answer in comments section explains why I was having trouble with nmap. Apparently, because I installed with snap, I needed to also execute:
$ sudo snap connect nmap:network-controlbefore nmap would work correctly
| Why can't I run nmap with the -O option even when I use sudo |
The normal thing to do is to store the needed info from all the lines into awk variables and then print out the data on the final line in the block. So for the example you would have something like this (I have not coded the host down latency case as the example data doesn't show it).
nmap -sP 192.168.1.0/24 -n --max-rtt-timeout 50ms |
awk '/Nmap scan report for / {ip=$5}
/Host is up/ { latency=$4 ; sub(/(/,"",latency) }
/MAC Address: / { mac=$3; print(ip "," mac "," latency) ; ip=mac=latency="unknown" }
BEGIN { print "IP,MAC,RTT"}clearing the variables in the final line of the block may or may not be required, depending on if the data is always complete or not. If there are a lot of variables then consider using an array rather than scalar variables like ip, mac, latency as these can all be cleared with a single delete.
|
Given the output of nmap against a subnet
Nmap scan report for 192.168.1.20
Host is up (0.010s latency).
MAC Address: EC:13:B2:E2:20:48 (Netonix)
Nmap scan report for 192.168.1.21
Host is up (0.010s latency).
MAC Address: EC:13:B2:E2:13:68 (Netonix)
Nmap scan report for 192.168.1.23
Host is up (0.010s latency).
MAC Address: EC:13:B2:E1:AE:A8 (Netonix)
Nmap scan report for 192.168.1.99
Host is up (0.00076s latency).
MAC Address: 90:6C:AC:48:86:DA (Fortinet)The goal is to get an output for csv or any other delimited format:
IP,MAC,RTT
192.168.1.20,EC:13:B2:E2:20:48,0.010s
192.168.1.21,EC:13:B2:E2:13:68,0.010s
...The above has been accomplished in a two step process using AWK
$time_date=$(date "+%Y-%m-%d_%T") # Get the immediate date and time
$nmap_command=$(nmap -sP 192.168.1.0/24 -n --max-rtt-timeout 50ms)# Concatenate all lines including and between the patterns "Nmap scan report for"
c_list=$((awk '/Starting|done:/ {next} /Nmap scan report for/{ if (x) print x; x=""; }{ x=(!x)?$0:x" "$0; }END{ print x; }')<<<$nmap_command)# Extract the values of interest from each line, add a header line, then add delimiter for every value extracted
list=$((awk -v OFS=',' -v date=$time_date 'BEGIN{ print "Date,IP,MAC,RTT" };{ gsub(/[()]/,""); for (I=1;I<=NF;I++) if ($I == "for") ip=$(I+1); else if ($I == "up") lat=$(I+1); else if ($I == "Address:") mac=$(I+1); } { print date, ip, mac, lat }')<<<$c_list)printf '%s\n' "$list" > ~/Desktop/list.csv # Send output to fileexit 0The question is
can the above two step awk process be consolidated into a single awk command. Thank you for the all the input beforehand
EDIT
attempts to consolidate the two step with a some variations of
x_list=$((awk '/Starting|done:/ {next} /Nmap scan report for/{ if (x) print x; x=""; }{ x=(!x)?$0:x" "$0; }END I=x BEGIN{ print "Date,IP,MAC,RTT" };{ gsub(/[()]/,""); for (I=1;I<=NF;I++) if ($I == "for") ip=$(I+1); else if ($I == "up") lat=$(I+1); else if ($I == "Address:") mac=$(I+1); } { print date, ip, mac, lat }')<<<$list_ips)was not promising. AWK would always give a good reason why to cease processing at the gap between the END and BEGIN. The exercise is actually an attempt to create a (bash) function that would be able to render down any data that is in a repeating pattern, the nmap output is just an example.
| AWK concatenate output lines while extracting specific strings |
Installing UFW and activating the systems unit is not sufficient.
You need to configure it.
The normal default is that everything is denied and UFW therefore disabled after installation (including start of service).
Check ufw status output and be careful not to enable the firewall configuration via UFW or other means without ensuring You have access with SSH or what You need to manage Your server.
|
I have a VServer, in which I installed the firewall UFW. I scanned the Server with NMAP but I it showed a lot open Ports, which I didnt open. Is it a Bug? Or did I installed UFW false?
Thank you
ufw status:
http://prntscr.com/pgp5db
nmap:
nmap -T4 -A -v *********
//edit I solved the problem. The Problem was I just used the wrong nmap command. So the ports where already closed.
| NMAP shows open ports even tough I installed the UFW firewall |
awk solution:
awk 'BEGIN{RS=""; FS="\n"}
{split($1,a," "); host[a[5]] = 0; for (i=1; i<=NF; i++) if (match($i,"open") != 0)
host[a[5]]++} END{for (each in host) print each " - " host[each]}' file192.168.1.10 - 2
192.168.1.201 - 2
192.168.1.51 - 5
192.168.1.17 - 1In this command the record separator RS was set to a blank line “” and the field separator to a newline\n. Next, awk splits the first line of each record and capture the fifth item in the split array which is relevant to the IP address. After then, Awk iterates through the remaining fields NF looking for the string “open” in each field. When open is present then it will count for the relevant IP address in the host array. Finally, awk prints the results.
|
I have network log file like this one:
Nmap scan report for 192.168.1.51
Host is up.
PORT STATE SERVICE
80/tcp open http
443/tcp open https
8080/tcp open http-proxy
443/tcp open https
8080/tcp open http-proxy
8082/tcp filtered redcap
8083/tcp filtered https-altNmap scan report for 192.168.1.201
Host is up.
PORT STATE SERVICE
80/tcp open http
443/tcp filtered https
8281/tcp filtered http-proxy
8080/tcp open sedan
8801/tcp filtered https-altNmap scan report for 192.168.1.17
Host is up.
PORT STATE SERVICE
80/tcp closed http
443/tcp closed https
9081/tcp open ecanNmap scan report for 192.168.1.10
Host is up.
PORT STATE SERVICE
80/tcp closed ftp
443/tcp open https
9081/tcp open standardI want to extract the IP addresses and the counts of open ports for every IP address so the result:
192.168.1.10 - 2
192.168.1.201 - 2
192.168.1.51 - 5
192.168.1.17 - 1 | count matching open ports in a network log file |
awk '/\/open\//{
l=$2
for (i=3;i<=NF;++i) {
if ($i~/\/open\//) l=l" "$i;
};
print l
}'Explanation:
If /open/ matches the line:Create a variable with the IP ($2)
Loop through fields $3-NF and add the field to the variable if /open/ matches.
Print the variable. |
I'd like to print only the IP address and open ports field from a given a gnmap file.
Host: 123.123.123.123 () Ports: 80/open/tcp//http?///, 443/open/tcp//https?///, 8083/closed/tcp//us-srv///, 65001/closed/tcp///// Ignored State: filtered (65531) Seq Index: 262 IP ID Seq: Randomized
Host: 123.123.123.124 () Ports: 80/open/tcp//http?///, 443/open/tcp//https?///, 10443/open/tcp//https///, 65001/closed/tcp///// Ignored State: filtered (65531) Seq Index: 262 IP ID Seq: Randomized
Host: 123.123.123.125 () Ports: 80/open/tcp//http?///, 443/open/tcp//https?///, 8083/closed/tcp//us-srv///, 8445/open/tcp//https///, 65001/closed/tcp///// Ignored State: filtered (65531) Seq Index: 262 IP ID Seq: Randomized
Host: 123.123.123.126 () Ports: 1337/open/tcp//https?///, 8083/closed/tcp//us-srv///, 65001/closed/tcp///// Ignored State: filtered (65531) Seq Index: 262 IP ID Seq: RandomizedExpected output is123.123.123.123 80/open/tcp//http?///, 443/open/tcp//https?///
123.123.123.124 80/open/tcp//http?///, 443/open/tcp//https?///, 10443/open/tcp//https///
123.123.123.125 80/open/tcp//http?///, 443/open/tcp//https?///I have already tried a number of different commands, one among which is the below command.
cat targets_osdetection.gnmap | awk '/open/{print $2 " " $5 " "$6 " " $7}'But it only prints the fields corresponding to the $Number field and since each IP may not have same number of open ports, this command is not so efficient.
Can someone please provide the awk solution for this?
| Use awk to print only the IP and OPEN ports field |
I have fixed this with this commands:
In order to open the ports I had to:
1 - Set in the NAS control panel a rule on the firewall so that the port 5432 is open.
2 - Modify 2 files : pg_hba.conf and postgresql.conf
In order to do that I had to:connect with ssh to the NAS with an active account previously created in the control panel.
2.Locate the file pg_hba.conf : in order to do that you will have to enter to the psqli shell with sudo -u postgres psqland lunch the command:SHOW hba_file;
Lunch: sudo vi /etc/postgresql/pg_hba.conf
The following commands are related to quiting vim::q - quit if no changes were made
:q! - quit and destroy any changes made
:wq - write changes (save) and quit
:x - similar to :wq, only write the file if changes were made, then quit
3- restart the service of postgres or restart the NAS
4- check with nmap command if the port is now open: nmap -p5432 IP_ADDRESS_SERVER (from another host pointing your NAS/server where u run the postgre)
5- check the service status with command: service postgresql status
|
How is possible to check if the port 5432 of my NAS synology DiskStation (DS216j) (IP address 192.168.0.16 ) is open?
I have (in the control panel of the NAS), enabled the firewall and created a rule for allow the destination/source port 5432 to be open.
As a test i tried to use from Linux-Ubuntu the command nmap (in the same network 192.168.0.11) but the port 5432 is still not showing up as open.
How to open this port so that I can connect the pgAdmin to the db on the NAS?
| PostgreSql port open on NAS Synology DiskStation (DS216j) |
I wish this link would help you.
tools for hacker
|
I have an assignment to do at school. They asked us to take 2 tools that has port scanning and finger printing and compare there results.
I got the one tool nmap do you know any other?
| Any similar tools like nmap for port scanning and finger printing OS |
Thanks guys, turned out to be a weird issue
I was adding to an array before this function with something like this:
array <<< elements (i dont remember the exact line)
Apparently the three <<< missed up the code that comes after for some reason, idk why but I worked it around by adding to the array without <<<
|
So I have this peace of bash code to execute nmap command with different arguments in $line variable
When I transform it into an in-line command it works perfectly with separated arguments from $line, but in a script, it takes what's in $line as one argument
Not sure if it's an Nmap issue or a bash issue but since it worked in command line i believe it's a bash issue
Any ideas would be appreciated, thanks!
function feedToNmap() {
while read line
do
nmap $line >> nmap_out
done < nmap_input
} | Passing commands arguments in a variable |
Try:
# nmcli con add con-name "static-ens32" ifname ens32 type ethernet ip4 xxx.xxx.120.44/24 gw4 xxx.xxx.120.1
# nmcli con mod "static-ens32" ipv4.dns "xxx.xxx.120.1,8.8.8.8"
# nmcli con up "static-ens32" iface ens32Next, find the other connections and delete them. For example:
# nmcli con show
NAME UUID TYPE DEVICE
ens32 ff9804db5-........ 802-3-ethernet --
static-ens32 a4b59cb4a-........ 802-3-ethernet ens32
# nmcli con del ens32On the next reboot, you should pick up the static-ens32 connection, as it is the only one available.
|
So I'm trying to give a VM a static IP address, this case has been particularly stubborn.
The VM is running on a ESXi cluster with its own public IP range.
I had it (sorta) working with an IPv4 address, except it would be reassigned every boot, now after fiddling with nmcli I can't get any IPv4 address assigned to it.
The interface is ens32 and I've changed ipv4.addresses to XXX.XXX.120.44/24 (want it to have address 120.44), gateway to XXX.XXX.120.1 and set it to manual.
Does anyone have any insights to why this isn't working? all the online guides are for the older network service not NetworkManager.
| Assigning static IP address using nmcli |
in »Red Hat« the syntax would be like this:
nmcli con mod "Wired connection 1" -ipv4.addresses "10.163.148.194"
You just add a Minus before your Property
It might work like this in Ubuntu as well…?
|
I tried to assign a static IP to my Ubuntu 16.04 server using nmcli, which worked but it still has the original IP reserved as a "secondary" IP. I'm not sure how to get rid of it. 10.163.148.36 is the original IP of the server and 10.163.148.194 is the new IP I want it to switch to. I used the following nmcli command to set the IP address:
nmcli connection modify 'Wired connection 1' ipv4.addresses '10.163.148.194/24' ipv4.gateway '10.163.148.2' ipv4.method 'manual' ipv4.ignore-auto-dns 'yes' connection.autoconnect 'yes' ipv4.dns '10.10.10.10 10.20.10.10'Note the two IP addresses for the ens160 interface.
aruba@ubuntu:~$ ip a
1: lo: <LOOPBACK,UP,LOWER_UP> mtu 65536 qdisc noqueue state UNKNOWN group default qlen 1
link/loopback 00:00:00:00:00:00 brd 00:00:00:00:00:00
inet 127.0.0.1/8 scope host lo
valid_lft forever preferred_lft forever
inet6 ::1/128 scope host
valid_lft forever preferred_lft forever
2: ens160: <BROADCAST,MULTICAST,UP,LOWER_UP> mtu 1500 qdisc mq state UP group default qlen 1000
link/ether 00:50:56:8a:10:64 brd ff:ff:ff:ff:ff:ff
inet 10.163.148.194/24 brd 10.163.148.255 scope global ens160
valid_lft forever preferred_lft forever
inet 10.163.148.36/24 brd 10.163.148.255 scope global secondary ens160
valid_lft forever preferred_lft forever
inet6 2006::b0a3:b9ab:2f96:a461/64 scope global temporary dynamic
valid_lft 604254sec preferred_lft 85254sec
inet6 2006::dc94:ead6:e8ef:8095/64 scope global mngtmpaddr noprefixroute dynamic
valid_lft 2591987sec preferred_lft 604787sec
inet6 fe80::941e:5fa3:3571:df76/64 scope link
valid_lft forever preferred_lft foreverMy nmcli connection details:
aruba@ubuntu:~$ nmcli connection show "Wired connection 1"
connection.id: Wired connection 1
connection.uuid: d724141e-4c7f-3fc9-97b1-c37e014aebe4
connection.interface-name: --
connection.type: 802-3-ethernet
connection.autoconnect: yes
connection.autoconnect-priority: -999
connection.timestamp: 1481582261
connection.read-only: no
connection.permissions:
connection.zone: --
connection.master: --
connection.slave-type: --
connection.autoconnect-slaves: -1 (default)
connection.secondaries:
connection.gateway-ping-timeout: 0
connection.metered: unknown
connection.lldp: -1 (default)
802-3-ethernet.port: --
802-3-ethernet.speed: 0
802-3-ethernet.duplex: --
802-3-ethernet.auto-negotiate: yes
802-3-ethernet.mac-address: 00:50:56:8A:10:64
802-3-ethernet.cloned-mac-address: --
802-3-ethernet.mac-address-blacklist:
802-3-ethernet.mtu: auto
802-3-ethernet.s390-subchannels:
802-3-ethernet.s390-nettype: --
802-3-ethernet.s390-options:
802-3-ethernet.wake-on-lan: 1 (default)
802-3-ethernet.wake-on-lan-password: --
ipv4.method: manual
ipv4.dns: 10.1.10.10,10.2.10.10
ipv4.dns-search:
ipv4.dns-options: (default)
ipv4.addresses: 10.163.148.194/24
ipv4.gateway: 10.163.148.1
ipv4.routes:
ipv4.route-metric: -1
ipv4.ignore-auto-routes: no
ipv4.ignore-auto-dns: no
ipv4.dhcp-client-id: --
ipv4.dhcp-timeout: 0
ipv4.dhcp-send-hostname: yes
ipv4.dhcp-hostname: --
ipv4.dhcp-fqdn: --
ipv4.never-default: no
ipv4.may-fail: yes
ipv4.dad-timeout: -1 (default)
ipv6.method: auto
ipv6.dns:
ipv6.dns-search:
ipv6.dns-options: (default)
ipv6.addresses:
ipv6.gateway: --
ipv6.routes:
ipv6.route-metric: -1
ipv6.ignore-auto-routes: no
ipv6.ignore-auto-dns: no
ipv6.never-default: no
ipv6.may-fail: yes
ipv6.ip6-privacy: -1 (unknown)
ipv6.addr-gen-mode: stable-privacy
ipv6.dhcp-send-hostname: yes
ipv6.dhcp-hostname: --
GENERAL.NAME: Wired connection 1
GENERAL.UUID: d724141e-4c7f-3fc9-97b1-c37e014aebe4
GENERAL.DEVICES: ens160
GENERAL.STATE: activated
GENERAL.DEFAULT: yes
GENERAL.DEFAULT6: yes
GENERAL.VPN: no
GENERAL.ZONE: --
GENERAL.DBUS-PATH: /org/freedesktop/NetworkManager/ActiveConnection/0
GENERAL.CON-PATH: /org/freedesktop/NetworkManager/Settings/0
GENERAL.SPEC-OBJECT: /
GENERAL.MASTER-PATH: --
IP4.ADDRESS[1]: 10.163.148.194/24
IP4.ADDRESS[2]: 10.163.148.36/24
IP4.GATEWAY: 10.163.148.2
IP4.DNS[1]: 10.10.10.10
IP4.DNS[2]: 10.20.10.10
IP6.ADDRESS[1]: 2006::b0a3:b9ab:2f96:a461/64
IP6.ADDRESS[2]: 2006::dc94:ead6:e8ef:8095/64
IP6.ADDRESS[3]: fe80::941e:5fa3:3571:df76/64
IP6.GATEWAY: fe80::213:1aff:fec7:f857Lastly, my NetworkManager config:
aruba@ubuntu:~$ cat /etc/NetworkManager/NetworkManager.conf
[main]
plugins=keyfile,ofono
dns=dnsmasq[ifupdown]
managed=true | Remove secondary IP with NetworkManager / nmcli |
LANG=C nmcli d
DEVICE TYPE STATE CONNECTION
wlan0 wifi connected connectioname
eth0 ethernet unmanaged --
lo loopback unmanaged -- Here you can see the name of the connection as connectionname.
To disconnect, run nmcli con down id connectionname.
|
My wifi card keeps connecting to a wifi network which is on a channel that prevents me from making a hotspot.
I'm trying to turn the connection off from command line. I have tried a few things:
nmcli radio wifi offand
ifconfig wlo1 downProblem with these is that they turn the wifi interface off which also prevents me from creating a hotspot.
What command can I run to keep my wifi interface on but not connected to anything?
| nmcli disconnect without turning wifi card off? |
The easiest would be
nmcli device wifi connect <name ssid> password <the password>Check this bash script for a solution with the password as variable.
This script offer you the choice of selection and hidden password.
|
An installation of CentOS 7 has two connections and three devices. How can I attach the device ens7 to the connection my-bridge? And how can I attach the device eth0 to the connection my-eth1?
Here is the relevant data from the terminal:
[root@localhost ~]# nmcli con show
NAME UUID TYPE DEVICE
my-bridge some.uuid 802-3-ethernet --
my-eth1 another.uuid 802-3-ethernet -- [root@localhost ~]# nmcli device status
DEVICE TYPE STATE CONNECTION
ens7 ethernet disconnected --
eth0 ethernet disconnected --
lo loopback unmanaged --
[root@localhost ~]# ping 8.8.8.8
connect: Network is unreachableI think it is something like nmcli connection modify id my-bridge ens7 but I am not sure of the exact syntax.
Also, the problem may have to do with the fact that the my-bridge connection (for example) was created in this way:
# nmcli con add con-name my-bridge ifname eth1 type ethernet ip4 10.1.1.2/24
# nmcli connection modify my-bridge ipv4.method manual ipv4.addresses 10.1.1.1/24An answer would either show the exact syntax to type in the terminal for attaching the devices to the connections, or alternatively, the syntax for creating new connections that are automatically attached to devices from the start.
| how do I attach devices to connections using nmcli? |
It is not possible to create an open hotspot through wifi hotspot command , because nmcli will generate a password for you (WPA or wep) , the --show-secrets option will be used to print the password.
The easy way to create an open wifi-hotspot is using create_ap command:
To install it run:
git clone https://github.com/oblique/create_ap
cd create_ap
make installStart the service:
systemctl start create_apTo create an open access point run:
create_ap wlan0 eth0 MyAccessPointor if you are connected through Wifi:
create_ap wlan0 wlan0 MyAccessPointUpdate
create_ap is maintained in the linux-wifi-hotspot git repo instead of the original repo:
sudo apt install -y libgtk-3-dev build-essential gcc g++ pkg-config make hostapd libqrencode-dev libpng-dev
git clone https://github.com/lakinduakash/linux-wifi-hotspot
cd linux-wifi-hotspot
make
sudo make install
sudo systemctl enable --now create_ap
wihotspotOn Debian based distributions:
sudo add-apt-repository ppa:lakinduakash/lwh
sudo apt install linux-wifi-hotspot |
Is there a way to create a hotspot that doesn't have a password?
The "hotspot command" of nmcli :
wifi hotspot [ifname ifname] [con-name name] [ssid SSID]
[band {a | bg}] [channel channel] [password password]does not allow to have a empty password: it gives
Error: Invalid 'password': '' is not valid WPA PSK.I guess there is a way to edit the configuration files used by nmcli to generate a hotspot to turn it into a password-free hotspot.
If nmcli is not able to do this, what other tools would do it?
Thank you
| How to generate a hotspot that does not requires password? |
I really hope that this isn't the best answer: it seems convoluted in the simple case, and even more so if allowing for a binary SSID. Anyways, here goes:
Get device's current connection
nmcli -t -f GENERAL.CONNECTION --mode tabular device show $DEVICE | head -n1-t is required as there is a space appended at the end otherwise (!?).
Show current metered status
nmcli -f connection.metered connection show $CONNECTIONWhere $CONNECTION is the string returned by the previous command.
Change metered status
The valid statuses are yes, no, and unknown. unknown is the default, which will do the guessing based on things like DHCP option ANDROID_METERED (reference).
Example: set $CONNECTION to be metered:
nmcli connection modify $CONNECTION connection.metered yesAllowing for binary SSIDs
To do this "right" (allowing for 32 arbitrary octets in the SSID), you'll need to use the device's GENERAL.CON-PATH:
nmcli -t -f GENERAL.CON-PATH --mode tabular device show DEVICE | tail -n1This will return a string like: /org/freedesktop/NetworkManager/ActiveConnection/39
Then use this path to get connection's GENERAL.CON-PATH. NB: this has a different value (a device's CON-PATH == connection's GENERAL.DBUS-PATH)
nmcli -t -f GENERAL.CON-PATH -m tabular connection show apath /org/freedesktop/NetworkManager/ActiveConnection/39This will return a string like: /org/freedesktop/NetworkManager/Settings/5 (note no ActiveConnection). This can be then used to modify the connection:
nmcli connection modify /org/freedesktop/NetworkManager/Settings/<NUMBER> connection.metered <VALUE> |
With NetworkManager, how do I set the currently connected connection on my device (say wlp2s0) as metered?
How do I unset it in such a way that guessing of the metered/unmetered state will still occur?
Note: some hotspots will be metered (eg my phone) and some won't (eg home), so setting this on the device isn't what I'm after.
| NetworkManager: Set current connection of device as metered |
The script that you linked to is extremely inefficient - you're doing a lot of useless pre-processing...
Use nmcli in --terse mode since, per the manual, "this mode is designed and suitable for computer (script) processing", specify the desired fields and pipe the output to jq -sR e.g.
printf '%s' "$(nmcli -f ssid,mode,chan,rate,signal,bars,security -t dev wifi)" | \
jq -sR 'split("\n") | map(split(":")) | map({"network": .[0],
"mode": .[1],
"channel": .[2],
"rate": .[3],
"signal": .[4],
"bars": .[5],
"security": .[6]})' |
I've written a script that converts theoutput of
nmcli --mode multiline dev wifi into JSON,
but I'm finding it's inconsistent (breaks when results have a space),
long, and hard to read.
I wonder if it is possible to pipe the results directly into jq.
The nmcli output (input to my script) looks like this:
*:
SSID: VIDEOTRON2255
MODE: Infra
CHAN: 11
RATE: 54 Mbit/s
SIGNAL: 69
BARS: ▂▄▆_
SECURITY: WPA1 WPA2
*: *
SSID: VIDEOTRON2947
MODE: Infra
CHAN: 6
RATE: 54 Mbit/s
SIGNAL: 49
BARS: ▂▄__
SECURITY: WPA1 WPA2I'm looking to generate something like this:
[{
"network": "VIDEOTRON2255",
"mode": "Infra",
"chan": "11",
"rate": "54 Mbit/s",
"signal": "69",
"bars": "▂▄▆_",
"security": "WPA1 WPA2"
},
{
"network": "VIDEOTRON2947",
"mode": "Infra",
"chan": "6",
"rate": "54 Mbit/s",
"signal": "49",
"bars": "▂▄__",
"security": "WPA1 WPA2"
}]I asked a related question earlier. This is the first script I wrote based on Gilles's answer. It worked for some of the values but not security or rate, which have spaces.
| Parse colon-separated value pairs (nmcli output) and convert to JSON fromat |
nmcli --version
nmcli tool, version 1.6.2To get the SIGNAL of the AP on which you are connected, use:
nmcli dev wifi list | awk '/\*/{if (NR!=1) {print $7}}'The second * mark in nmcli dev wifi list is set to identify the SSID on which your are connected.
nmcli --version
nmcli tool, version 1.22.10use:
nmcli dev wifi list | awk '/\*/{if (NR!=1) {print $6}}' |
I'm able to get the signal strength of all Wi-Fi networks with the following command:
$ nmcli -t -f SIGNAL device wifi list
$ 77
67
60
59
55
45
44
39
39
37I would like to reduce this list only to the current Wi-Fi on which I'm connected. I've been through the man page but can't find the necessary flag.
One solution would be to use sed or awk, but I would like to avoid piping.
Should I use nmcli device wifi instead of parsing directly for the SIGNAL column?
| Get connected Wi-Fi network signal strength with nmcli |
Yes, you can modify the value of any property with nmcli. In this case, you would use:
nmcli con modify "myvpn" vpn.secrets "password=myverysecretpassword" |
With nmcli, I can modify VPN data like this:
nmcli con modify myvpn vpn.data 'refuse-pap = yes, user = xxx'So I'm wondering if I can set password this way as well?
| Use nmcli to modify VPN password? |
This is not possible.
"Note that a bridge cannot be established over Wi-Fi networks operating
in Ad-Hoc or Infrastructure modes. This is due to the IEEE 802.11
standard that specifies the use of 3-address frames in Wi-Fi for the
efficient use of airtime."
Source: https://access.redhat.com/documentation/en-US/Red_Hat_Enterprise_Linux/7/html/Networking_Guide/ch-Configure_Network_Bridging.html
|
Is it possible to create a wireless bridge connection (br0) for any wireless nic (wlan0) using nmcli tool.?
End of the day system should have master bridge-connection(br0) that uses wlan0 nic as it's bridge-slave.
| How to create wireless bridge connection with nmcli |
Instead of using modify and set wifi-sec.psk, use nmcli edit id myid and then activate in the interactive mode and it will prompt for password securely.
|
I can set my wifi key of the connection my_connection to my_password by running
nmcli con modify my_connection wifi-sec.psk my_passwordHow can I have a secured interactive password reading from nmcli, i.e with prompt and not showing the entered letters as for passwd command?
| How to set wireless key with nmcli interactively and securely without entering it in the command |
You are probably missing the NetworkManager-wifi package.
# dnf install NetworkManager-wifiTo apply changes, restart NetworkManager.service:
# systemctl restart NetworkManager |
I'm trying to reuse an old Asus EEE "a-la-RaspberryPi", as a small, single task unit. Since I am familiar with Fedora, I have installed Fedora 27 on it via VNC (the default graphical installer is too big for the EEE screen), but I did not install any desktop environment (I don't need it, plus even LXDE would have required more disk space than the entire size of the EEE).
During the installation I was able to connect to the Internet wirelessly (after having configured from the installer the SSID and PWD for my home network).
However, with the installed system, I am not:
[mac@octoserver ~]$ nmcli
enp3s0: connected to enp3s0
"Qualcomm Atheros Attansic L2 Fast Ethernet"
ethernet (atl2), 00:1F:C6:ED:3B:D9, hw, mtu 1500
ip4 default
inet4 192.168.0.131/24
inet6 fe80::26b6:a207:c3f7:8c89/64lo: unmanaged
"lo"
loopback (unknown), 00:00:00:00:00:00, sw, mtu 65536wlp1s0: unmanaged
"Qualcomm Atheros AR242x / AR542x Wireless Network Adapter (PCI-Express) (AW-GE780 802.11bg Wireless Mini PCIe Card)"
wifi (ath5k), 00:15:AF:92:4E:2E, plugin missing, hw, mtu 1500DNS configuration:
servers: 192.168.0.1
interface: enp3s0The plugin missing is in bright red in the console, but I haven't been able to google or dnf anything up on what that is supposed to be... ath5k seems to be an enabled module in my kernel, and I could not find any "plugin" package for nmcli in the repos...
Also confusing for me is the following:
[mac@octoserver ~]$ nmcli radio wifi
enabled
[mac@octoserver ~]$ nmcli device wifi list
[mac@octoserver ~]$ The radio [of a device, I guess] is ON but there is no device?!
Any idea on what is going on?
For completeness:
[mac@octoserver ~]$ lspci
00:00.0 Host bridge: Intel Corporation Mobile 915GM/PM/GMS/910GML Express Processor to DRAM Controller (rev 04)
00:02.0 VGA compatible controller: Intel Corporation Mobile 915GM/GMS/910GML Express Graphics Controller (rev 04)
00:02.1 Display controller: Intel Corporation Mobile 915GM/GMS/910GML Express Graphics Controller (rev 04)
00:1b.0 Audio device: Intel Corporation 82801FB/FBM/FR/FW/FRW (ICH6 Family) High Definition Audio Controller (rev 04)
00:1c.0 PCI bridge: Intel Corporation 82801FB/FBM/FR/FW/FRW (ICH6 Family) PCI Express Port 1 (rev 04)
00:1c.1 PCI bridge: Intel Corporation 82801FB/FBM/FR/FW/FRW (ICH6 Family) PCI Express Port 2 (rev 04)
00:1c.2 PCI bridge: Intel Corporation 82801FB/FBM/FR/FW/FRW (ICH6 Family) PCI Express Port 3 (rev 04)
00:1d.0 USB controller: Intel Corporation 82801FB/FBM/FR/FW/FRW (ICH6 Family) USB UHCI #1 (rev 04)
00:1d.1 USB controller: Intel Corporation 82801FB/FBM/FR/FW/FRW (ICH6 Family) USB UHCI #2 (rev 04)
00:1d.2 USB controller: Intel Corporation 82801FB/FBM/FR/FW/FRW (ICH6 Family) USB UHCI #3 (rev 04)
00:1d.3 USB controller: Intel Corporation 82801FB/FBM/FR/FW/FRW (ICH6 Family) USB UHCI #4 (rev 04)
00:1d.7 USB controller: Intel Corporation 82801FB/FBM/FR/FW/FRW (ICH6 Family) USB2 EHCI Controller (rev 04)
00:1e.0 PCI bridge: Intel Corporation 82801 Mobile PCI Bridge (rev d4)
00:1f.0 ISA bridge: Intel Corporation 82801FBM (ICH6M) LPC Interface Bridge (rev 04)
00:1f.2 IDE interface: Intel Corporation 82801FBM (ICH6M) SATA Controller (rev 04)
00:1f.3 SMBus: Intel Corporation 82801FB/FBM/FR/FW/FRW (ICH6 Family) SMBus Controller (rev 04)
01:00.0 Ethernet controller: Qualcomm Atheros AR242x / AR542x Wireless Network Adapter (PCI-Express) (rev 01)
03:00.0 Ethernet controller: Qualcomm Atheros Attansic L2 Fast Ethernet (rev a0) | How can I find out what plugin is missing in nmcli? |
This is normal. The NetworkManager don't manages devices in /etc/network/interfaces by default. You can change it in /etc/NetworkManager/NetworkManager.conf key [ifupdown]
managed=true
|
I have a strange scenario over here:
If I run nmcli dev wifi list it shows me a list of all networks which is fine. As soon as I add the device (wlan0 in my case) to the /etc/network/interfaces file and reboot it shows no networks.
So before reboot the /etc/network/interfaces contains:
#iface wlan0 inet manual
# wpa-driver wext
# wpa-roam /etc/wpa_supplicant/wpa_supplicant.conf
# wpa_supplicant.conf contains no networks at the momentsource-directory /etc/network/interfaces.d
# this directory is empty, so currently it is a redundant statementI remove the first three #, reboot the device and nmcli shows no networks. How do I address this issue? I need the wpa_supplicant.conf empty because it will be filled by a script. Said script displays a list of networks (via nmcli) and generates a wpa_supplicant.conf (via wpa_passphrase)
I'm aware there is a similar question over there, but the only answer to start the wpa_supplicant.service won't fix my issue, as the service is already running (according to # systemctl status wpa_supplicant.service). Restarting it does not change anything either.
| nmcli shows nothing |
From nmcli manual:
Table 25. IPv4 options
┌──────┬────────────────┬────────────────────────┐
│Alias │ Property │ Note │
├──────┼────────────────┼────────────────────────┤
│ip4 │ ipv4.addresses │ The alias is │
│ │ ipv4.method │ equivalent to the │
│ │ │ +ipv4.addresses syntax │
│ │ │ and also sets │
│ │ │ ipv4.method to manual. │
│ │ │ It can be specified │
│ │ │ multiple times. │
├──────┼────────────────┼────────────────────────┤
│gw4 │ ipv4.gateway │ │
└──────┴────────────────┴────────────────────────┘ |
When creating new interfaces with nmcli, ip address can be set with both ipv4.addresses and ip4 parameter.
Is there a differance between these?
examples
nmcli con add ifname ens192 con-name ens192 type ethernet ipv4.addresses 192.168.0.10/24
vs
nmcli con add ifname ens192 con-name ens192 type ethernet ip4 192.168.0.10/24
| Differance between ip4 and ipv4 addresses, nmcli? |
In NetworkManager terminology, a device is the NIC (or a virtual abstraction of one), and a connection is a set of network configuration parameters that can apply to any suitable device, unless specifically restricted to match a particular device only. Even if so restricted, the connections and devices are separate configuration objects.
1.) Wired connection <number> is the default connection name format used by some GUI tools (including the RHEL OS installer), while <interface name> might be the default name used when creating a new connection using nmcli and not specifying a name for it - e.g. if you use nmcli device connect <interface name> and there is no existing connection definition that can apply to that interface.
2.) The only ways to refer to a particular connection are by its name, its UUID, or by its D-Bus connection path number (path <N> for /org/freedesktop/NetworkManager/Settings/<N>, or apath <N> for /org/freedesktop/NetworkManager/ActiveConnection/<N>).
If you want a quick way to refer to "whatever is the active connection on this device", you could make a shell function like this:
nm_connection_of() {
# $1 = name of network interface to query
con_name=$(nmcli -g GENERAL.CONNECTION device show "$1")
if [ "$con_name" = "" ]; then
echo "ERROR: no connection associated with $1" >&2
return 1
fi
echo "$con_name"
}Then you could use it like this:
sudo nmcli connection modify "$(nm_connection_of ens18)" connection.id ens18Note that it's possible that a network interface is not currently associated with any connection at all, in which case $(nm_connection_of <interface name>) would return an error.
3.) You already answered this question yourself.
To rename a connection, you must un-ambiguously identify the connection you wish to rename, not a device that might be associated with any number of possible connections, or with no connection at all.
|
I am trying to write a bash script to configure a number of network interfaces and have issues with some of the NICs getting a Wired Connection name instead of the device name. E.g.
$ nmcli dev status
DEVICE TYPE STATE CONNECTION
ens22 ethernet connected ens22
ens18 ethernet connected Wired connection 2
ens19 ethernet connected ens19
ens20 ethernet connected Wired connection 1
ens21 ethernet connected ens21
lo loopback unmanaged -- The impact of that is these commands fail because it is expecting the Connection Name, not the Device Name:
printf "\n${YELLOW}### Configure ens20: ###${NC}\n"
sudo nmcli con mod ens20 ipv4.addresses 10.70.20.254/24
sudo nmcli con mod ens20 ipv4.dns 8.8.8.8
sudo nmcli con mod ens20 ipv4.method manualQuestions:What causes only some of the interfaces to get the name "Wired Connection?"
Is there an option in nmcli to use the interface name instead?
Is it possible to rename a connection?
I have tried to rename the Connection attribute but I can only do it if I modify the connection, not the device.This works:
sudo nmcli connection modify "Wired connection 2" connection.id "ens18"This does not work:
sudo nmcli device modify ens18 connection.id "ens18" Thanks
| How to change network interface name |
Here's a detailed explanation from my initial comment. The goal is to learn what is the equivalent using the CLI tool nmcli without having to browse through all the documentation to pinpoint a setting as long as it's known by the user on the GUI tool: with the temporary help of this GUI tool nm-applet, which has to be available somewhere (not even the same system) with an equivalent setup. This is just a generic method which could be used for any other setting than the one considered here.
There are two connections involved: I'll call them main, and myVPN which is to be automatically connected when using main. Here the change will be done on main, that's the one which must be examined.
$ nmcli connection show
NAME UUID TYPE DEVICE
main cfa5be23-925a-4273-b5de-2f9adaac8782 wifi --
myVPN 0d9e60ef-6b5e-4f65-8312-8db428589866 vpn --To display the configuration of main, either of these:
nmcli connection show id main
nmcli connection show uuid cfa5be23-925a-4273-b5de-2f9adaac8782will dump among many other lines something like:
connection.id: main
connection.uuid: cfa5be23-925a-4273-b5de-2f9adaac8782
connection.type: 802-11-wireless[...]
So first dump all of it in a file. Some of the output is localized, so better do export LANG=C.UTF-8 before (if later a specific setting name or value should be searched or compared on internet this would help):
nmcli c show id main > /tmp/beforeUsing the GUI tool nm-applet where the feature is known, the VPN myVPN is added to main:Dump it again:
nmcli c show id main > /tmp/afterNow diff can compare and show what changed:
$ diff -u /tmp/before /tmp/after
--- /tmp/before 2019-05-04 10:47:43.410149358 +0200
+++ /tmp/after 2019-05-04 10:47:58.798252044 +0200
@@ -15,7 +15,7 @@
connection.master: --
connection.slave-type: --
connection.autoconnect-slaves: -1 (default)
-connection.secondaries: --
+connection.secondaries: 0d9e60ef-6b5e-4f65-8312-8db428589866
connection.gateway-ping-timeout: 0
connection.metered: unknown
connection.lldp: defaultSo that means the previously inconspicuous setting connection.secondaries got set, without too much trouble to guess, to myVPN's UUID: 0d9e60ef-6b5e-4f65-8312-8db428589866. nm-settings(5) tells about it in connection setting:secondaries array of string []
List of connection UUIDs that should be activated when the base
connection itself is activated. Currently only VPN connections are
supported.You can now clear again any automatic connection to VPN on main with:
nmcli c modify id main connection.secondaries ''and add again myVPN with (it's an array, hence +):
nmcli c modify id main +connection.secondaries 0d9e60ef-6b5e-4f65-8312-8db428589866With some glue code (retrieving uuid from id etc.) this can now be automated.
Of course, the corresponding line is added or removed in a file somewhere in /etc/NetworkManager/, but this should not be relied upon.
NB: I didn't know about this setting before writing this answer, I just did what I told.
|
Using nm-applet, it's quite easy to save a VPN connection and username+password of the connection and then automatically connect to it when using a certain Wi-Fi connection. It will always automatically connect to it without asking for passwords.
How to achieve this in the terminal using nmcli and other commands? I'm trying to script it to make it easier to deploy more connections and edit them.
So far I only managed to
nmcli connection import type openvpn file ned.ovpnI also noticed that saved connections can be found at
/etc/NetworkManager/system-connections/I tried to copy the same settings from my laptop to my desktop but nothing seemed to change -- it didn't seem to see/change those settings.
| How to use nmcli to always connect to vpn when using certain wifi? |
You will need to set the connection's autoconnect property to no:
nmcli connection modify <connection> connection.autoconnect no |
nmcli allows to disable a connection using nmcli connection down <id>.
But let's say I have a connection that I want to disable by default,
and maybe only in rare cases activate it.
How can I configure that, so that I don't have to use nmcli connection down on every system-startup?
| How to set connection to down by default with nmcli |
It's because your shell uses environment variables that have different values then the environment variables that cron job have. Not all of the environment variables have different values but some of them. In not familiar enough with nmcli but you have to find out what environment variables it uses and then set them on your script before you call nmcli. That should solve your problem :)
|
I have created a script called connection.sh, it is used to automatically connect to my vpn :
#!/bin/bash
nmcli connection up MyVPNI have already tested it, and it works if I launch it manually, but if I use crontab to launch it to a specific time it seems it doesn't work.
I stored the script in /home/MyUser/Scripts.
So if I type crontab -l I get :
@reboot /home/MyUser/Scripts/connection.shCan anybody please help me?
| Crontab and NMCLI |
If there are spaces in the command line, you should use quotes:
nmcli device wifi connect "my homewifi" password mypassThis will let the shell and nmcli know that this is to be considered as one word.
| The below nmcli command to connect to WiFi doesn't connect if it has more than one word as ssid name?
nmcli device wifi connect my homewifi password mypassNOTE:
SSID name: my homewifi (bad since is has 2 words)
SSID name: my (good since only has 1 word) Connecting with one word ssid name is good, but multiple word is bad, why?
| nmcli command takes only first string of ssid? [closed] |
You have listed the output of nmcli d which lists the managed devices. However, you are trying to delete connections which are a different item for nmcli. From the man-page:NetworkManager stores all network configuration as "connections", which are collections of data (Layer2 details, IP addressing, etc.) that describe how to create or connect to a network. A connection is "active" when a device uses that connection's configuration to create or connect to a network.If you look at nmcli c show, you will find output as in
NAME UUID TYPE DEVICE
<name> <some uuid> <type info> <device>The value of the NAME column is the expected argument to a nmcli c delete command. You should therefore use the connection names used by devices pvpnroutintrf0 and proton0 in your delete command to achieve what the ProtonVPN support suggested. (Sometimes, these are chosen to coincide with device names, but it seems not to be the case in your setup.)
|
On Ubuntu 18.04. I upgraded my ProtonVPN CLI client from 2.2.6 to 3.7.2, which was a gigantic mistake. In troubleshooting the resulting issues, ProtonVPN support has asked me to delete connections related to ProtonVPN, but they haven't been able to tell me how.
These are my connections:
$ nmcli d
DEVICE TYPE STATE CONNECTION
wlp3s0 wifi connected WifiAP
enp2s0 ethernet unavailable --
pvpnroutintrf0 dummy unmanaged --
lo loopback unmanaged --
proton0 tun unmanaged --They want me to delete pvpnroutintrf0 and proton0. They suggested the commands
$ nmcli c delete pvpnroutintrf0 dummyand
$ nmcli c delete proton0 tunbut these result in "unknown connection" errors:
$ nmcli c delete pvpnroutintrf0 dummy
Error: unknown connection 'pvpnroutintrf0'.
Error: unknown connection 'dummy'.
Error: cannot delete unknown connection(s): 'pvpnroutintrf0', 'dummy'.$ nmcli c delete proton0 tun
Error: unknown connection 'proton0'.
Error: unknown connection 'tun'.
Error: cannot delete unknown connection(s): 'proton0', 'tun'.I've tried using sudo with these, and it makes no difference. I've also tried
$ nmcli c delete pvpnroutintrf0
$ nmcli c delete id pvpnroutintrf0
$ nmcli c delete id pvpnroutintrf0 dummy
$ nmcli connection delete pvpnroutintrf0
$ nmcli connection delete pvpnroutintrf0 dummy
$ nmcli connection delete id pvpnroutintrf0 dummyThey return the same "unknown connection" error.
This Unix SE page exists with a similar question but no relevant answers beyond what I've tried. The man page for nmcli was similarly unhelpful, as one would expect.
How do I delete these two connections?
| How do I delete ProtonVPN connections with Network Manager? |
You can use nmcli together with ip to obtain the interface name from the connection name by matching on the IPv4 address:
ip -br addr show to "$(nmcli -g ip4.address con show <connection-name>)" | cut -d ' ' -f 1 |
1.) I would like to get the actual name of an interface from the connection name used by nmcli.
In my case, I have several VPN-connections, let's call one of them my-vpn.
Now, I do nmcli con up id my-vpn and the VPN-connection is started and is assigned an actual interface name, let's say tun0.
Specifically, I want to get the tun0 from a command, using only the my-vpn name, either using nmcli, ip, ifconfig or similar default networking tools.
I tried e.g. nmcli -g connection.interface-name connection show my-vpn, which only gives me my-vpn as an output, where I would have expected to get the interfaces' name tun0.
2.) Alternatively, is it possible to (simply) rename a tun0 device e.g. to my-vpn? I would like to add routes to my VPN-connections without having to care about in which order they were started (as they are enumerated as tun0, tun1, etc.., by the order in which they were initiated).
| nmcli get actual name of interface (e.g. tun0) from connection name |
Use iw tools for this:
iw wlp3s0 |grep -i mcast_rateExample:
iw dev wlan0 set mcast_rate 300000Confirm changes with:
iw wlan0 infoor
nmcli connection show "Hotspot-$VAR_HOTSPOT" |
Almost everything is in the title ... I want to set up a Wi-Fi hotspot using only nmcli (no hostapd etc...) I'm doing this to create the hotspot (a small bash script):
#!/bin/sh
VAR_HOTSPOT="TEST"
nmcli con add type wifi ifname wlan0 con-name $VAR_HOTSPOT autoconnect yes ssid Hotspot-$VAR_HOTSPOT
nmcli con modify $VAR_HOTSPOT 802-11-wireless.mode ap 802-11-wireless.band bg ipv4.method shared
nmcli con modify $VAR_HOTSPOT 802-11-wireless-security.key-mgmt wpa-psk
nmcli con modify $VAR_HOTSPOT 802-11-wireless-security.proto rsn
nmcli con modify $VAR_HOTSPOT 802-11-wireless-security.pairwise ccmp
nmcli con modify $VAR_HOTSPOT 802-11-wireless-security.group ccmp
nmcli con modify $VAR_HOTSPOT 802-11-wireless-security.psk "password"
nmcli con up $VAR_HOTSPOTEvery thing works fine except my connection is stuck at 65Mb/s.
My two PCs are 300Mb/s capable (2 USB WIFI HT20/HT40). How do I set warp speed ? :)
| How do I set up a hotspot 802.11n with nmcli? |
Use nmcli's parameters:
nmcli -t -f uuid c |
How can I get the uuid of eth0 connection out of the output of nmcli -p c using grep?
Output of nmcli -p c:
$ nmcli -p c
======================================================================================================================
Connection list
======================================================================================================================
NAME UUID TYPE TIMESTAMP-REAL
----------------------------------------------------------------------------------------------------------------------
Wired connection 1 <uuid> 802-3-ethernet Mon 30 Jun 2014 01:10:38 AM IRDT
ponyo@ponyo-pc:~$ nmcli -p c
======================================================================================================================
Connection list
======================================================================================================================
NAME UUID TYPE TIMESTAMP-REAL
----------------------------------------------------------------------------------------------------------------------
Wired connection 1 <uuid> 802-3-ethernet | Using grep to get UUID |
I ended up finding the source of this issue by running nmcli c which returned a list of all the available wifi connections.
The connection I was on was highlighted in green with the name MyWifiName 2. For some reason the list included duplicates of my wifi network MyWifiName, MyWifiName1, and MyWifiName2.
So I tried running nmcli con down id "MyWifiName 2" which worked.
|
In the past this command has worked well for me, when disconnecting from a network without turning off my wifi interface:
nmcli con down id MyWifiNameWhen I run it now I'm getting:
Error: 'MyWifiName' is not an active connection.
Error: no active connection provided.I might not be connected via nmcli.
Is there another way I can turn off the network? I need to make sure the interface stays on. Otherwise I would try something like nmcli radio wifi off.
Anyone know another command?
| Can't disconnect with nmcli |
nmcli c up uuid "$(nmcli -t -f uuid c)"Use backticks or $(cmd) for commmand substitution
Note that nmcli -t -f uuid c can print out more than one uuid. I didn't test it yet, but the command above might not work then. If so, you should make sure that you are using the right uuid like that:
nmcli c up uuid `nmcli -t -f name,uuid c | awk -F':' '/^YOURWIFINAME:/{print $2}'` |
What's wrong with this command:
nmcli c up uuid "$nmcli -t -f uuid c"How can I fix it?
"$nmcli -t -f uuid c" is a uuid needed after nmcli c up uuid. | Using a string parameter in terminal |
When using nmcli with device wifi connect, try setting the hidden option to yes.
Excerpt from the manual[1]:
wifi connect (B)SSID [password password] [wep-key-type {key | phrase}] [ifname ifname] [bssid BSSID] [name name] [private {yes | no}] [hidden {yes | no}]
Connect to a Wi-Fi network specified by SSID or BSSID. The command finds a matching connection or creates one and then activates it on a device. This is a
command-line counterpart of clicking an SSID in a GUI client. If a connection for the network already exists, it is possible to bring up (activate) the existing
profile as follows: nmcli con up id name. Note that only open, WEP and WPA-PSK networks are supported if no previous connection exists. It is also assumed that
IP configuration is obtained via DHCP. If --wait option is not specified, the default timeout will be 90 seconds. Available options are: [...] hidden
set to yes when connecting for the first time to an AP not broadcasting its SSID. Otherwise, the SSID would not be found and the connection attempt would
fail. [1]: https://developer.gnome.org/NetworkManager/stable/nmcli.html |
I've seen how one can connect to a hidden wifi network using the following:
nmcli c add type wifi con-name $ssid ifname $adapter ssid $ssid
nmcli con modify $ssid wifi-sec.key-mgmt wpa-psk
nmcli con modify $ssid wifi-sec.psk $password
nmcli con up $ssidIn the code above the connection name is being set the same name as the SSID just for clarity.
However, this requires me to know the type of wifi authentication.
When connecting to a AP broadcasting it's SSID it appears that Network Manager can figure out what type of authentication is being used thus I only need to provide the password using something like this:
nmcli -w 30 device wifi connect $ssid password $password ifname $adapterIs there a way to connect to a hidden wifi AP using nmcl such that I only need to provide the password, SSID and device and not the type of authentication used similar to how connecting to a non-hidden AP doesn't require me to specify authentication type?
| Network manager connect to hidden network - specify password - not authentication type |
The output of nmcli con add help goes to standard error, bypassing standard output. Your less command is left paging an empty stream.
It should work the way you expect if you redirect stderr to stdout:
nmcli con add help 2>&1 | less |
I'm watching online lectures on the nmcli utility (NetworkManager, Red Hat), and the instructor conveniently uses the package bash-completion to figure out what options are available after each argument. The problem is, I cannot use bash-completion (why not? that's a different issue). So instead, I've been trying to use less, like:
# nmcli con add help | lessbut for some reason, less is not working as expected. If I hit the b key or the spacebar, it just fills the screen with empty lines starting with ~; I cannot navigate the output as expected.
Why does less behave like that in this case? Any other options to make the help from nmcli readable?
| How to do paging on nmcli help? |
Thanks @woodin for advice (after 8 months I returned to this question)!
What I did.
Firstly I compared outputs of nmcli general permissions launched from terminal and from cron.
From terminal (permissions for me)
PERMISSION VALUE
org.freedesktop.NetworkManager.checkpoint-rollback auth
org.freedesktop.NetworkManager.enable-disable-connectivity-check yes
org.freedesktop.NetworkManager.enable-disable-network yes
org.freedesktop.NetworkManager.enable-disable-statistics yes
org.freedesktop.NetworkManager.enable-disable-wifi yes
org.freedesktop.NetworkManager.enable-disable-wimax yes
org.freedesktop.NetworkManager.enable-disable-wwan yes
org.freedesktop.NetworkManager.network-control yes
org.freedesktop.NetworkManager.reload auth
org.freedesktop.NetworkManager.settings.modify.global-dns auth
org.freedesktop.NetworkManager.settings.modify.hostname auth
org.freedesktop.NetworkManager.settings.modify.own yes
org.freedesktop.NetworkManager.settings.modify.system yes
org.freedesktop.NetworkManager.sleep-wake no
org.freedesktop.NetworkManager.wifi.scan yes
org.freedesktop.NetworkManager.wifi.share.open yes
org.freedesktop.NetworkManager.wifi.share.protected yesFrom cron (permissions for cron or rather for adm group users)
PERMISSION VALUE
org.freedesktop.NetworkManager.checkpoint-rollback auth
org.freedesktop.NetworkManager.enable-disable-connectivity-check no
org.freedesktop.NetworkManager.enable-disable-network no
org.freedesktop.NetworkManager.enable-disable-statistics no
org.freedesktop.NetworkManager.enable-disable-wifi no
org.freedesktop.NetworkManager.enable-disable-wimax no
org.freedesktop.NetworkManager.enable-disable-wwan no
org.freedesktop.NetworkManager.network-control auth
org.freedesktop.NetworkManager.reload auth
org.freedesktop.NetworkManager.settings.modify.global-dns auth
org.freedesktop.NetworkManager.settings.modify.hostname auth
org.freedesktop.NetworkManager.settings.modify.own auth
org.freedesktop.NetworkManager.settings.modify.system no
org.freedesktop.NetworkManager.sleep-wake no
org.freedesktop.NetworkManager.wifi.scan auth
org.freedesktop.NetworkManager.wifi.share.open no
org.freedesktop.NetworkManager.wifi.share.protected no All I need in my case is give permission to network-control.
I added x.pkla file to /etc/polkit-1/localauthority/50-local.d/ (Docs here):
[Let adm group modify system settings for network]
Identity=unix-group:adm
Action=org.freedesktop.NetworkManager.network-control
ResultAny=yesMay be you need to reload polkit after it.
Check the output:
PERMISSION VALUE
org.freedesktop.NetworkManager.checkpoint-rollback auth
org.freedesktop.NetworkManager.enable-disable-connectivity-check no
org.freedesktop.NetworkManager.enable-disable-network no
org.freedesktop.NetworkManager.enable-disable-statistics no
org.freedesktop.NetworkManager.enable-disable-wifi no
org.freedesktop.NetworkManager.enable-disable-wimax no
org.freedesktop.NetworkManager.enable-disable-wwan no
org.freedesktop.NetworkManager.network-control yes
org.freedesktop.NetworkManager.reload auth
org.freedesktop.NetworkManager.settings.modify.global-dns auth
org.freedesktop.NetworkManager.settings.modify.hostname auth
org.freedesktop.NetworkManager.settings.modify.own auth
org.freedesktop.NetworkManager.settings.modify.system no
org.freedesktop.NetworkManager.sleep-wake no
org.freedesktop.NetworkManager.wifi.scan auth
org.freedesktop.NetworkManager.wifi.share.open no
org.freedesktop.NetworkManager.wifi.share.protected no Now I can activate (and deactivate) networks via cron!
|
I wrote a combination .sh and .exp scripts that:activate vpn connection
connect to remote server
download some files from server
deactivate vpn connectionThis scripts should run on schedule.
I use nmcli for activate and deactivate connections.
If I run scripts manually it work correctly, but if I run this scripts via cron, I receive message (about vpn conn activation): Error: Connection activation failed: Not authorized to control networking.
In logs I see that the script is run from under me:
Dec 6 18:48:01 maskalev-Aspire-A514-54 CRON[10975]: (maskalev) CMD (./dev/promomed/__DRAFTS__/utils/sftp_monitor/main.sh)my groups:
maskalev@maskalev-Aspire-A514-54:~$ groups
maskalev root adm cdrom sudo dip plugdev netdev lpadmin lxd sambashare dockernmcli permissions
maskalev@maskalev-Aspire-A514-54:~$ nmcli general permissions
PERMISSION VALUE
org.freedesktop.NetworkManager.checkpoint-rollback auth
org.freedesktop.NetworkManager.enable-disable-connectivity-check yes
org.freedesktop.NetworkManager.enable-disable-network yes
org.freedesktop.NetworkManager.enable-disable-statistics yes
org.freedesktop.NetworkManager.enable-disable-wifi yes
org.freedesktop.NetworkManager.enable-disable-wimax yes
org.freedesktop.NetworkManager.enable-disable-wwan yes
org.freedesktop.NetworkManager.network-control yes
org.freedesktop.NetworkManager.reload auth
org.freedesktop.NetworkManager.settings.modify.global-dns auth
org.freedesktop.NetworkManager.settings.modify.hostname auth
org.freedesktop.NetworkManager.settings.modify.own yes
org.freedesktop.NetworkManager.settings.modify.system yes
org.freedesktop.NetworkManager.sleep-wake no
org.freedesktop.NetworkManager.wifi.scan yes
org.freedesktop.NetworkManager.wifi.share.open yes
org.freedesktop.NetworkManager.wifi.share.protected yesI think I'm interested enable-disable-network, amn't?
Have you any ideas?
May be I can solve this problem (mainly activate vpn) by other way?
OS -- Ubuntu 22.04
| nmcli Error: Connection activation failed: Not authorized to control networking |
Quickly looking at the nmcli source code ($ apt-get source network-manager) it seems the structure containing the AP informations (src/devices/wifi/nm-wifi-ap.c) is stored on volatile memory (I am not sure if the structure is malloced or statically allocated but I would go for the former).
The structure is this one (actually there are two):
typedef struct {
char *supplicant_path; /* D-Bus object path of this AP from wpa_supplicant *//* Scanned or cached values */
GByteArray * ssid;
char * address;
NM80211Mode mode;
guint8 strength;
guint32 freq; /* Frequency in MHz; ie 2412 (== 2.412 GHz) */
guint32 max_bitrate; /* Maximum bitrate of the AP in Kbit/s (ie 54000 Kb/s == 54Mbit/s) */NM80211ApFlags flags; /* General flags */
NM80211ApSecurityFlags wpa_flags; /* WPA-related flags */
NM80211ApSecurityFlags rsn_flags; /* RSN (WPA2) -related flags *//* Non-scanned attributes */
bool fake:1; /* Whether or not the AP is from a scan */
bool hotspot:1; /* Whether the AP is a local device's hotspot network */
gint32 last_seen; /* Timestamp when the AP was seen lastly (obtained via nm_utils_get_monotonic_timestamp_s()) */
} NMWifiAPPrivate;struct _NMWifiAP {
NMExportedObject parent;
NMWifiAPPrivate _priv;
};I have not digged the code deeply so I may be wrong, but I suppose this structure is allocated and fulfilled when we call nmcli device wifi list and then destroyed when the command exits. Maybe there are more complicated features which implies a 'save-state' in some sort of file or memory dump, but I cannot say right now.
I cannot say for iwlist (not actually looked at the code).
I would have posted this as a comment as it is not really an answer, but it is obviously too long.
UPDATE
Looking at nmcli github page, it states:The NetworkManager daemon runs as a privileged service (since it must
access and control hardware), but provides a D-Bus interface on the
system bus to allow for fine-grained control of networking.
NetworkManager does not store connections or settings, it is only the
mechanism by which those connections are selected and activated.
To store pre-defined network connections, two separate services, the
"system settings service" and the "user settings service" store
connection information and provide these to NetworkManager, also via
D-Bus. Each settings service can determine how and where it
persistently stores the connection information; for example, the GNOME
applet stores its configuration in GConf, and the system settings
service stores it's config in distro-specific formats, or in a distro-
agnostic format, depending on user/administrator preference. |
Where does nmcli and iwlist stored the cached list seen access points: in a common file or in volatile memory?
| Where is the list of access points stored? |
You always need an SSID. A hidden network is not a network without SSID, it's a network that doesn't broadcast it's SSID (unless solicitated).
You don't need anything special with hidden Wi-Fi networks.
|
I can connect to a hidden network knowing the SSID that the router/hotspot has set:
CONNECTION_NAME=hidden-wifi
INTERFACE=wlp0s20u1
nmcli con add type wifi ifname $INTERFACE con-name $CONNECTION_NAME ssid $SSID
nmcli con modify 802-11-wireless.bssid $CONNECTION_NAME
nmcli -p con up id $CONNECTION_NAMEIt is not possible to have a blank ssid with non blank bssid:
nmcli con edit hidden-wifi
nmcli> remove 802-11-wireless.ssid
nmcli> set 802-11-wireless.bssid 11:22:33:44:55:66
nmcli> save
Error: connection verification failed: 802-11-wireless.ssid: property is missingIs it possible to connect with nmcli to a open hidden wifi without providing the SSID? (but the BSSID instead).
If so how to connect with nmcli without providing a password?PS: I am already able to connect with wpa_supplicant.
| How to connect to a hidden network with nmcli? |
Why does nmcli on linux Mint 17 differ from nmcli on recent Ubuntu versions?Because Linux Mint 17 use the nmcli 0.9.8.8 version and Ubuntu 16.04 and linux mint 18 use the 1.2.2 version.Where can I find the nmcli features that I had with Ubuntu on Linux Mint?You should upgrade your distro to linux mint 18 , Or you can install the latest nmcli and network-manager from backports on Linux mint 17
|
I use to connect to add a connection with nmcli on Ubuntu with
nmcli con addIt appears that those options have disappeared on the Linux Mint 17 nmcli version:
# nmcli con help
Usage: nmcli connection { COMMAND | help }
COMMAND := { list | status | up | down | delete }My version of nmcli is
# nmcli -v
nmcli tool, version 0.9.8.8I guess Linux Mint is using wpa_supplicant directly. I use nmcli instead of wpa_supplicant for its reliability and simplicity.Why does nmcli on linux Mint 17 differ from nmcli on recent Ubuntu versions
Where can I find the nmcli features that I had with Ubuntu on Linux Mint? | Nmcli different on Linux Mint 17 than Ubuntu 16.04 |
NetworkManager (and its nmcli CLI command) calls a lower level API in the end. As this has nothing to do with dhcpcd and not much to do with wpa_supplicant, if you're not using NetworkManager, you can still (install the adequate package and) use as root the rfkill command.
To list the status of all available RF devices:
rfkill listTo disable all of them:
rfkill block allTo enable all of them (only if no hardware switch prevents it):
rfkill unblock allFor other options please check the man.
|
I believe "airplane mode" on various applets is equivalent to nmcli radio wifi off. What is its equivalence when we use dhcpcd/wpa_supplicant? pkill wpa_supplicant?
| airplane mode in wpa_supplicant |
Just add t;.
sed -e 's/^10\.10\./10.20./;t;s/^10\.20\./10\.10\./'It branches to the end on success.
But you should really merge all these grep, awk, sed into a single awk.
|
I have a script in which I need to parse the IP address of the localhost, and replace the 2nd octet with a different value, but the value being substituted depends on what the value currently is...
For example, if the IP is 10.10.100.6, then I need the result to be 10.20.100.6, and if the IP is 10.20.100.6, then I need the result to be 10.10.100.6
I tried the following:
nmcli con show eno16777984 | grep -E '^ipv4.address' | awk -F"/|[[:space:]]+" '{print $2}' | sed -e 's/^10\.10\./10.20./; s/^10\.20\./10\.10\./'And the problem I'm having with that, is that the sed substitutions happen in order they are set in the command. So the result is always 10.10....
Is there a way to have sed replace values only if the current value matches a pattern?
Thanks!
P.S. This needs to be a short and simple one liner, as this line of code will be executed via substitution in a few places, and whoever does it will have limited experience/knowledge, so will just be copying and pasting from a document.
Update
I ended up finding out how to do this via awk:
nmcli con show eno16777984 | grep -E '^ipv4.address' | awk -F"/|[[:space:]]+" '{print $2}' | awk -F. '{print $1"."($2 == "10" ? "20" : "10")"."$3"."$4}'But there are some good and simple answers showing how to do it in sed below.
| Regex pattern to replace multiple values via sed |
You can connect through wpa_supplicant command , create a wpa_supplicant.conf file through wpa_passphrase command then connect:
touch /etc/wpa_supplicant/wpa_supplicant.conf
echo ctrl_interface=/run/wpa_supplicant > /etc/wpa_supplicant/wpa_supplicant.conf
echo update_config=1 >> /etc/wpa_supplicant/wpa_supplicant.conf
wpa_passphrase "Your_SSID" Your_PASSWORD >> /etc/wpa_supplicant/wpa_supplicant.conf
i=$(iw dev | grep Interface | awk '{ print $2}')
killall wpa_supplicant
wpa_supplicant -i $i -c/etc/wpa_supplicant/wpa_supplicant.conf -B
dhclient $iA sample script may contain the following lines:
i=$(iw dev | grep Interface | awk '{ print $2}')
killall wpa_supplicant
wpa_supplicant -i $i -c/etc/wpa_supplicant/wpa_supplicant.conf -B
dhclient $iThe killall wpa_supplicant is added because you are using network-manager , it will create a wpa_supplicant instance.
Also you can connect through wpa_supplicant using a WEP key.
Create a wpa_supplicant.conf manually (wpa_passphrase will not work to generate a conf file) , e,g:
ctrl_interface=/run/wpa_supplicant
update_config=1network={
ssid="YOUR-SSID"
key_mgmt=NONE
wep_key0="12345"
wep_tx_keyidx=0
}Or simply you can connect through :
iwconfig <interface> essid "Your_SSID" key WEP_KEYor:
iw dev <interface> connect "Your_SSID" key 0:WEP_KEYThe wpa_cli command line tool (recommanded by @dirkt) is also an alternative to nmcli , you can use the interactive mode by typing wpa_cli or directly by:
wpa_cli -p/var/run/wpa_supplicant OPTIONThe OPTION can be : scan ; scan_results , add_network 0 ..... see man wpa_cli and wpa_cli --help for more details.
|
I'm facing an issue where nmcli stops working on a custom rockchip controller.
When running nmcli dev wifi, I get no results so I had to start using iwlist scan. Is there something similar for nmcli d wifi connect?
I keep getting back No network with SSID '2KLIC Guests' found with nmcli.
This is the script I want to replace:
if [ -n "$2" ];then
nmcli d wifi connect "$1" password "$2"
else
nmcli d wifi connect "$1"
fiOr maybe there is a command I can run to fix nmcli (it did return results at one point, seems it had its configurations changed while using AP mode). Results of iwconfig wlan3:
wlan3 unassociated Nickname:"<WIFI@REALTEK>"
Mode:Auto Frequency=2.412 GHz Access Point: Not-Associated
Sensitivity:0/0
Retry:off RTS thr:off Fragment thr:off
Power Management:off
Link Quality=0/100 Signal level=0 dBm Noise level=0 dBm
Rx invalid nwid:0 Rx invalid crypt:0 Rx invalid frag:0
Tx excessive retries:0 Invalid misc:0 Missed beacon:0 | Connect to WEP/WPA without nmcli? |
You can use rfkill:
alias airplane-toggle="rfkill list | grep -q '\byes\b' && rfkill unblock all || rfkill block all" |
I am looking for a single command that switches airplane mode on/off. Actually I want to manipulate my fn+f10 key to switch airplane mode. I tried to add custom shortcut from gnome settings but it only allows one command. I know that nmcli radio wifi off works fine but I need to enter two commands to turn it on/off. Is there a way to do it with one command
| A command to switch airplane mode in gnome? |
Provided the property is not a flag or container-type (if it is, use the nmcli c modify conid -setting.property value syntax you describe) then the nmcli man page specifies to set the property value to an empty string to reset it to defaults:
nmcli con modify id setting.property ""You can also use the 'remove' keyword to unset a whole setting section on the connection instead of a specific property via:
nmcli con modify [--temporary] [id | uuid | path] ID remove setting |
I am trying to use nmcli to edit an existing connection and I would like to remove completely some properties (as opposed to just modifying their value).
Specifically the properties are wifi-sec.key-mgmt and wifi-sec.psk and the use case is because the network has been switched to open mode from wpa-psk mode.
I can't seem to find a way to delete these properties, and the nmcli help seems to point to the command nmcli connection modify but it doesn't seem to have the ability to delete entire properties, just delete some items in multi-value properties, which is not the case for the ones I want.
Usage: nmcli connection modify { ARGUMENTS | help }ARGUMENTS := [id | uuid | path] <ID> ([+|-]<setting>.<property> <value>)+Modify one or more properties of the connection profile.
The profile is identified by its name, UUID or D-Bus path. For multi-valued
properties you can use optional '+' or '-' prefix to the property name.
The '+' sign allows appending items instead of overwriting the whole value.
The '-' sign allows removing selected items instead of the whole value.Is there any way to completely remove a property via nmcli or do I have to delete the whole connection and then re-create it without these properties ?
Note that this needs to be invoked from another program, so interactive mode commands are not suitable.
| Deleting a connection property with nmcli |
It means device as per --help:
d[evice] devices managed by NetworkManager |
nmcli d wifi list ifname wlan0 - I understand that this command returns a list of avaible networks for wlan0, but what exactly does the "d" do in the command? Because "nmcli wifi list ifname wlan0" doesn't work. If someone could break this down I would greatly appreciate it.
| What does the d do in "nmcli d wifi list ifname wlan0" |
olpc-mesh is a wireless mesh network developed by the MIT for the One Laptop per Child project. Citing Wikipedia:An MIT Media Lab project has developed the [OLPC which] uses mesh networking (based on the IEEE 802.11s standard) to create a robust and inexpensive infrastructure. The instantaneous connections made by the laptops are claimed by the project to reduce the need for an external infrastructure such as the Internet to reach all areas, because a connected node could share the connection with nodes nearby. As to why this connection type is used, refer to the same Wikipedia page or to this one
|
nmcli proposes a connection type olpc-mesh.
How does it differ from ad hoc networking and in which situation is this connection type used?
From man nmcli:
type olpc-mesh ssid SSID [channel 1-13] [dhcp-anycast MAC] ssid
SSID. channel
channel to use for the network. dhcp-anycast
anycast DHCP MAC address used when requesting an IP address via DHCP. | What is the purpose of olpc-mesh connection in nmcli |
In the end I found it cleanest to create a very simple networkmanager(8) dispatcher.d script to add the route when the interface comes online:
/etc/NetworkManager/dispatcher.d/99-he-ipv6-add-default-route
#!/bin/bash[[ "${1}" -ne "he-ipv6" ]] && exitif [[ "${2}" -eq "up" ]]; then
ip route add ::/0 dev he-ipv6
fi |
I'm trying to configure NetworkManager to perform the following action for an interface
ip route add ::/0 dev he-ipv6he-ipv6 is a point-to-point ipv4 sit mode tunnel and running the above command directly works. Unfortunately when the device is rebooted the default gateway is not reconfigured and therefore all IPv6 traffic outside the network is dropped.
I've tried configuring a manual route via:
nmcli c modify he-ipv6 ipv6.routes '::/0'but of course nmcli will not let you configure static routes for the default gateway.
Error: failed to modify ipv6.routes: invalid prefix '0'; <1-128> allowed. | Add default route without gateway nmcli |
I have found the problem: to set correctly the default configuration I need to execute the nmcli con up command as showed below:
nmcli con up "ethernet_default_ipstatic" iface enp3s0as also indicated in this post.
Note. In this moment for me is not important to know why the execution of the script init_connections.sh works well at boot by the service my_custom_nm_service.service. My real interest is to make working the script at the end of the boot process.For completeness I write the steps of my test.
1) remove the service
I have disabled the service my_custom_nm_service.service which started the execution of the script init_connections.sh
2) delete all connections
After the boot has finished I have deleted all the connection by the following script (delete_connections.sh):
nmcli c del ethernet_default_ipstatic
nmcli c del ethernet_ipstatic
nmcli c del ethernet_dhcp3) creation of the 3 connections: the malfunction appears
Execute the script init_connections.sh:
nmcli con add ifname enp3s0 type ethernet con-name ethernet_default_ipstatic
nmcli con mod ethernet_default_ipstatic ipv4.method manual ipv4.addresses 192.168.1.1/24 ipv6.method disabled
nmcli con add ifname enp3s0 type ethernet con-name ethernet_ipstatic
nmcli con mod ethernet_ipstatic ipv4.method manual ipv4.addresses 192.168.1.1/24 ipv4.gateway 192.168.1.100 ipv4.may-fail no ipv6.method disabled connection.autoconnect no connection.autoconnect-priority -1
nmcli con add ifname enp3s0 type ethernet con-name ethernet_dhcp
nmcli con mod ethernet_dhcp ipv4.method auto ipv4.addresses '' ipv4.gateway '' ipv4.may-fail no ipv4.dhcp-timeout 20 ipv6.method disabled connection.autoconnect no connection.autoconnect-priority -1 connection.autoconnect-retries 3After the execution of the script, my Linux system, presents the problem described in the question that is:nmcli con command tells that the active connection is ethernet_default_ipstatic (because it has the greater priority)
the IP address has been assigned by the DHCP Server4) solution: execute nmcli con up
The solution is execute the command:
nmcli con up "ethernet_default_ipstatic" iface enp3s0and after that the interface enp3s0 has the default IP address
|
I'm using 3 NetworkManager connection profiles in a Linux distribution and all the connection profiles refer to the same ethernet interface: enp3s0. I'm using these connections to manage:the default static IP configuration
set a new static IP configuration
request a DHCP addressIn the rest of the question I'll use the term connection to mean the term connection profile.
To change Ethernet configuration I change the priority of the connection, so if I would like to enable the default static IP configuration I set a priority for that greater than static IP configuration and DHCP configuration.
Read the paragraph "Set properties of the 3 connections" in the continuation of the question to get details about setting of priority of a connection.
The question
If I create connections at boot by a bash script started by a systemd service all works correctly, but if I execute the bash script after the boot has finished, the IP configuration is not correctly managed by NetworkManager and its connection profiles.
Go to the paragraph "The problem" at the end of the question to get a detailed description of the error.
The rest of the question give all details needed to understand the problem.
I apologize for the length of the question but there is a lot of information needed.Creation of 3 NetworkManager connection profiles
To create the connections I'm using the command nmcli as showed below:
# for default static
nmcli c add ifname enp3s0 type ethernet con-name ethernet_default_ipstatic
# for ethernet_ipstatic
nmcli c add ifname enp3s0 type ethernet con-name ethernet_ipstatic
# for ethernet_dhcp
nmcli c add ifname enp3s0 type ethernet con-name ethernet_dhcpAfter the execution of previous commands in the path /etc/NetworkManager/system-connections, there will be present 3 files called:ethernet_default_ipstatic.nmconnection
ethernet_ipstatic.nmconnection
ethernet_dhcp.nmconnectionSet properties of the 3 connections
Previous commands create 3 connections with default properties, so after creating them it is necessary to set their properties. For this goal I still used the command nmcli as showed below.
For the ethernet_default_ipstatic set the following properties for the connection:
nmcli con mod ethernet_default_ipstatic ipv4.method manual ipv4.addresses 192.168.1.1/24 ipv6.method disabledPrevious command set the following properties for the connection:ipv4.method = manual (this set IP Static and not DHCP)
ip address 192.168.1.1, netmask 255.255.255.0 (no gateway)
IPV6 disabled
the autoconnection propriety remains to default yes
the priority property remains to default 0For the ethernet_ipstatic the properties are:
nmcli con mod ethernet_ipstatic ipv4.method manual ipv4.addresses 192.168.1.1/24 ipv4.gateway 192.168.1.100 ipv4.may-fail no ipv6.method disabled connection.autoconnect no connection.autoconnect-priority -1Previous command set the following properties for the connection:ipv4.method = manual (this set IP Static and not DHCP)
ip address 192.168.1.1, netmask 255.255.255.0, gateway 192.168.1.100
IPV6 disabled, autoconnection no, priority -1For the ethernet_dhcp the properties are:
nmcli con mod ethernet_dhcp ipv4.method auto ipv4.addresses '' ipv4.gateway '' ipv4.may-fail no ipv4.dhcp-timeout 20 ipv6.method disabled connection.autoconnect no connection.autoconnect-priority -1 connection.autoconnect-retries 3Previous command set the following properties for the connection:ipv4.method = auto (this set DHCP and not Static IP Address)
ip address '', gateway ''
IPV6 disabled, autoconnection no, priority -1Default configuration
By previous commands the connection ethernet_default_ipstatic has a priority > than others so the ethernet interface enp3s0 is configured with an IP static 192.168.1.1/24.
Execution of nmcli commands by a service
All work correctly If I execute previous nmcli commands at boot by the following service (my_custom_nm_service.service):
[Unit]
Description=Init NetworkManager Ethernet Connections
Requires=NetworkManager.service
After=NetworkManager.service
Before=network.target[Service]
Type=oneshot
ExecStart=/home/<username>/script_services/init_connections.sh
User=<username>[Install]
WantedBy=multi-user.targetwhere init_connections.sh executes previous nmcli commands.
Note. In the unit file note the presence of the opsions:Requires=NetworkManager.service
After=NetworkManager.service
Before=network.targetThe problem
If after the boot has finished I remove all connections, by the command nmcli con del, and I execute the script init_connections.sh I obtain a unpredictable IP configuration for the system.
The typical misconfiguration that occurs is as follows:the active connection (showed by nmcli con command) is ethernet_default_ipstatic so the system should have the static IP address 192.168.1.1/24
but the system has obtained an IP address by the DHCP serverWhen the script init_connections.sh is executed by the service, it is executed before network.target, but honestly I don't know if this difference could be important to understand the problem or not.
| Multiple NetworkManager connection profiles for the same ethernet interface not always work correctly |
From my discussion the comments:
these are tun sockets of the OpenVPN server.
|
Today I ran nmcli device show and its showing lot of tun interfaces on my machine.
Also device name is not familiar to me like as0t0 other than eth0 and wl0.
Can I check who is using them. also is it save to remove them.
GENERAL.DEVICE: as0t0
GENERAL.TYPE: tun
GENERAL.HWADDR: (unknown)
GENERAL.MTU: 1500
GENERAL.STATE: 100 (connected)
GENERAL.CONNECTION: as0t0
GENERAL.CON-PATH: /org/freedesktop/NetworkManager/ActiveConnection/6
IP4.ADDRESS[1]: 172.27.224.1/24
IP4.GATEWAY: --
IP4.ROUTE[1]: dst = 172.27.224.0/24, nh = 0.0.0.0, mt = 0
IP6.ADDRESS[1]: fe80::36f0:2ea:69db:490/64
IP6.GATEWAY: --
IP6.ROUTE[1]: dst = fe80::/64, nh = ::, mt = 256GENERAL.DEVICE: as0t1
GENERAL.TYPE: tun
GENERAL.HWADDR: (unknown)
GENERAL.MTU: 1500
GENERAL.STATE: 100 (connected)
GENERAL.CONNECTION: as0t1
GENERAL.CON-PATH: /org/freedesktop/NetworkManager/ActiveConnection/7
IP4.ADDRESS[1]: 172.27.225.1/24
IP4.GATEWAY: --
IP4.ROUTE[1]: dst = 172.27.225.0/24, nh = 0.0.0.0, mt = 0
IP6.ADDRESS[1]: fe80::abfe:7b9c:4ab2:ea70/64
IP6.GATEWAY: --
IP6.ROUTE[1]: dst = fe80::/64, nh = ::, mt = 256 | why there are lot of tun interfaces on my ubuntu 20.04 machine |
You can see the active connections with this command
nmcli con show --activeIt will show you if there's an active wifi or ethernet connection, if there's no wifi type displayed then there's no active wifi connection.
|
I'm building some code on java to disconnect the wifi in case theres an active wifi connection
To disconnect the wifi connection i use:
nmcli con down id [SSID NAME]But i need the command to check if theres an active connection an if so, i need the name of the SSID Active wifi connection
| check with nmcli device wifi if there's an active connection |
Apparently we get to write Javascript. Isn't that fun?
I think this will work:
# /etc/polkit-1/rules.d/10-disable-networkmanager.rulespolkit.addRule(function(action, subject) {
if (action.id.indexOf("org.freedesktop.NetworkManager.") == 0)
{
return polkit.Result.NO;
}
});https://doc.opensuse.org/documentation/leap/security/html/book.security/cha.security.policykit.html
https://wiki.archlinux.org/index.php/Polkit#Examples
https://blog.christophersmart.com/2014/01/06/policykit-javascript-rules-with-catchall/
A quick rpm -q --dump NetworkManager | grep -i pol shows the policy file is /usr/share/polkit-1/actions/org.freedesktop.NetworkManager.policy. Searching it for <allow_inactive>yes will point out the actions allowed for known remote login users. E.g. on Fedora Workstation 29, these appear to beorg.freedesktop.NetworkManager.network-control
org.freedesktop.NetworkManager.settings.modify.own
org.freedesktop.NetworkManager.settings.modify.system<allow_active> corresponds roughly to users who are logged in locally. <allow_any> corresponds to users who are not logged in. "logged in" means pam_systemd. Basically "logged in" will mean GUI or shell logins, but probably not when you configure PAM logins for something else like Apache :-).
|
What is the correct way, with a single command or a small polkit addition, to limit all unprivileged users to read-only usage of nmcli?
Edit: Allowing only a privileged unix group, in addition to root, such as 'netadmins', would also be nice. The main issue, however, is blocking all non-read-only changes by general unprivileged users.
Background
Like most sysadmins I know, for server deployments I generally disabled NetworkManager and ran the 'network' service, instead using configuration files and network scripts to configure interfaces, bridges, bonds, etc., This was simple, reproducible, reliable, and very un-black-boxy even for advanced configurations.
With EL 8, legacy network configuration is deprecated in favor of NetworkManager. At the same time, EL distributions (currently EL 7.5) now ship allowing non-root users to create, modify, and delete interfaces and make almost unlimited changes to existing configuration. For servers acting as compute head nodes, this allows one user to interfere with the effective operation of the entire machine. For servers offering border services, this increases the potential severity and security implications of unprivileged compromises.
I have read some of the documentation regarding changing polkit configuration for NetworkManager, but most of it is geared toward getting around some wireless issue on a laptop.
| The *correct* way to require root for changes via nmcli to NetworkManager |
A gateway with a genmask of 0.0.0.0 is a "default gateway". In other words, it means "unless otherwise specified, the rest of the world is this way." In a simple multi-homed host configuration, there should be just one default gateway in the entire system at a time. You cannot really use two NATted internet connections in parallel, unless you at least have an exact control of how the NAT is done. The best you can probably do with two average consumer-grade Internet connections (with a provider-dictated NAT on each) is to use one as a primary, with an automatic fall-back to the second one if the first one loses a link.
You have a default gateway configured on eno5np0 interface, but not on the ens1f0 interface. There are no more specific routes either, just the auto-generated network entries for the local network segment of each interface. This is probably because your system's DHCP client detects you already have a statically-configured default gateway on eno5np0, so it won't mess things up by adding another.
As a result, the system has no clue that it should send outgoing traffic addressed to 8.8.8.8 via 10.0.0.1 if sending it out through ens1f0. By your routing table, only addresses in the form of 10.0.0.* should be reachable through that interface.
But because you are explicitly telling traceroute to try and reach 8.8.8.8 via ens1f0, it assumes you are trying to debug a possibly misconfigured server in your local network segment, and sends out direct ARP requests for that IP address.
You should never see an ARP request for 8.8.8.8 in your own network (unless you are next-door to a Google's datacenter and have somehow managed to get a neighborly direct-link to their network :-) unless something is misconfigured. Instead, you should see an ARP request for the default gateway in that segment, and then this system should send any outgoing traffic bound to 8.8.8.8 to the gateway.
Your system also probably has a IP Reverse Path Filtering in effect. Basically, since your routing table says that the ens1f0 interface has connectivity to the 10.0.0.* addresses only, any packets with source addresses not in that range coming in via that interface would get discarded as fakes. That would cause any responses from 8.8.8.8 coming in via 10.0.0.1 to be discarded as long as your current routing table is in effect.
|
Set up/configuration:
I have a RHEL 8 server, running Asterisk 15.x, that has 2 NICs. NMCLI is used for networking
NIC0 (eno5np0) is on the trusted network and is configured as a static IPv4 and NIC1 (ens1f0) is on the untrusted side as a DHCP IPv4. Both are UP,BROADCAST,RUNNING,MULTICAST
NIC0 is where I access the server from, is an internal network and has an IP of 10.38.149.244/32 (GW is 10.38.149.241) NIC1 is supposed to allow access to the internet (for SIP calling) and has an IP of 10.0.0.91 (GW is 10.0.0.1)
Firewall status - inactive(dead)
SE Linux status - disabled
Server #1 interface configs:
TYPE=Ethernet
DEVICE=eno5np0
UUID=77c33e7a-7dba-4785-b749-dc0883b46cef
ONBOOT=yes
IPADDR=10.38.149.244
NETMASK=255.255.255.240
GATEWAY=10.38.149.241
NM_CONTROLLED=yes
BOOTPROTO=none
DOMAIN=comcast.net
DNS1=69.252.80.80
DNS2=69.252.81.81
DEFROUTE=yes
USERCTL=no
IPV4_FAILURE_FATAL=yesTYPE=Ethernet
BOOTPROTO=dhcp
NM_CONTROLLED=yes
PEERDNS=no
DEFROUTE=no
NAME=ens1f0
UUID=249b95f0-d490-4402-b654-43695317d738
DEVICE=ens1f0
ONBOOT=yes
PROXY_METHOD=none
BROWSER_ONLY=no
IPV4_FAILURE_FATAL=no
IPV6_DISABLED=yes
IPV6INIT=no
IPV6_DEFROUTE=yes
IPV6_FAILURE_FATAL=noKernel IP routing table:Destination
Gateway
Genmask
Flags
Metric
Ref
Use
Iface0.0.0.0
10.38.149.241
0.0.0.0
UG
100
0
0
eno5np010.0.0.0
0.0.0.0
255.255.255.0
U
101
0
0
ens1f010.38.149.240
0.0.0.0
255.255.255.240
U
100
0
0
eno5np0I do not have any nft tables/IP tables configured
I am SSH'd to the 10.38.149.244 interface (NIC0, aka eno5np0), have sudo access
I run the following command for NIC0: sudo traceroute -i eno5np0 8.8.8.8 and get a nice, completed trace to 8.8.8.8
I run the following command for NIC1: sudo traceroute -i ens1f0 8.8.8.8 and it times out, no packets received
I cannot ping/traceroute to any ip address through NIC1 (sudo ping -I and sudo traceroute -i) except 10.0.0.1, which is the gateway. It is almost like if it isn't the gateway the packets are not making it back into the server for processing?
Issue/Problem
So, after trying both ping and traceroute and not receiving a response, I opened a second SSH session to the server and did a tcpdump while running a ping to 8.8.8.8 over the NIC1 interface in my first SSH session:
TCP Dump
sudo tcpdump -vv --interface ens1f0 -c 10
dropped privs to tcpdump
tcpdump: listening on ens1f0, link-type EN10MB (Ethernet), capture size 262144 bytes15:21:09.450739 IP6 (flowlabel 0x9b9b7, hlim 255, next-header ICMPv6 (58) payload length: 120) fe80::1256:11ff:fe86:6e92 > ff02::1: [icmp6 sum ok] ICMP6, router advertisement, length 120
hop limit 64, Flags [managed, other stateful], pref medium, router lifetime 180s, reachable time 0ms, retrans timer 0ms
rdnss option (25), length 40 (5): lifetime 180s, addr: device1.inetprovider.net addr: device2.inetprovider.net
0x0000: 0000 0000 00b4 2001 0558 feed 0000 0000
0x0010: 0000 0000 0001 2001 0558 feed 0000 0000
0x0020: 0000 0000 0002
prefix info option (3), length 32 (4): 2601:0:200:80::/64, Flags [onlink, auto], valid time 300s, pref. time 300s
0x0000: 40c0 0000 012c 0000 012c 0000 0000 2601
0x0010: 0000 0200 0080 0000 0000 0000 0000
route info option (24), length 24 (3): ::/0, pref=medium, lifetime=180s
0x0000: 0000 0000 00b4 0000 0000 0000 0000 0000
0x0010: 0000 0000 0000
source link-address option (1), length 8 (1): 10:56:11:86:6e:92
0x0000: 1056 1186 6e9215:21:10.415419 ARP, Ethernet (len 6), IPv4 (len 4), Request who-has dns.google tell 10.0.0.91, length 2815:21:11.439570 ARP, Ethernet (len 6), IPv4 (len 4), Request who-has dns.google tell 10.0.0.91, length 2815:21:12.453262 IP6 (flowlabel 0x9b9b7, hlim 255, next-header ICMPv6 (58) payload length: 120) fe80::1256:11ff:fe86:6e92 > ff02::1: [icmp6 sum ok] ICMP6, router advertisement, length 120
hop limit 64, Flags [managed, other stateful], pref medium, router lifetime 180s, reachable time 0ms, retrans timer 0ms
rdnss option (25), length 40 (5): lifetime 180s, addr: device1.inetprovider.net addr: device2.inetprovider.net
0x0000: 0000 0000 00b4 2001 0558 feed 0000 0000
0x0010: 0000 0000 0001 2001 0558 feed 0000 0000
0x0020: 0000 0000 0002
prefix info option (3), length 32 (4): 2601:0:200:80::/64, Flags [onlink, auto], valid time 300s, pref. time 300s
0x0000: 40c0 0000 012c 0000 012c 0000 0000 2601
0x0010: 0000 0200 0080 0000 0000 0000 0000
route info option (24), length 24 (3): ::/0, pref=medium, lifetime=180s
0x0000: 0000 0000 00b4 0000 0000 0000 0000 0000
0x0010: 0000 0000 0000
source link-address option (1), length 8 (1): 10:56:11:86:6e:92
0x0000: 1056 1186 6e9215:21:12.463417 ARP, Ethernet (len 6), IPv4 (len 4), Request who-has dns.google tell 10.0.0.91, length 2815:21:13.487416 ARP, Ethernet (len 6), IPv4 (len 4), Request who-has dns.google tell 10.0.0.91, length 2815:21:13.546246 IP (tos 0x0, ttl 4, id 8382, offset 0, flags [DF], proto UDP (17), length 219)
169.254.100.1.50760 > 239.255.255.250.ssdp: [udp sum ok] UDP, length 19115:21:13.546273 IP (tos 0x0, ttl 4, id 8383, offset 0, flags [DF], proto UDP (17), length 223)
169.254.100.1.50760 > 239.255.255.250.ssdp: [udp sum ok] UDP, length 19515:21:13.546320 IP (tos 0x0, ttl 4, id 8384, offset 0, flags [DF], proto UDP (17), length 227)
169.254.100.1.50760 > 239.255.255.250.ssdp: [udp sum ok] UDP, length 19915:21:13.546419 IP (tos 0x0, ttl 4, id 8385, offset 0, flags [DF], proto UDP (17), length 220)
169.254.100.1.50759 > 239.255.255.250.ssdp: [udp sum ok] UDP, length 19210 packets captured
10 packets received by filter
0 packets dropped by kernelI am not understanding why, if the server is doing an ARP request, am I not getting a response? Is the issue on my server not knowing how to respond back to NIC0 with my ping request (where I am SSH'd into)? Is it the gateway being misconfigured? Do I need a NFT table/IP Table configured?
I am familiar with how to do this in RHEL 6.x, but not in RHEL 8 (configuration using IP route and IP tables was simpler I think?)
At the end of the day (for a broader picture) - I have Softphone clients to register to the Asterisk PBX on the internal/trusted network coming in over NIC0 (which works). They need to make phone calls to endpoints on the Internet, but only over NIC1 - and right now I cannot even ping to any location on the internet over the NIC1 interface.
Any help/guidance would be very much appreciated at this point - I am lost and desperate.
Edit/additional clarification:
I have a RHEL 6.x server, with exact same physical connections and NICs that this does work on. I have tried to use the iptable and routing table from this Server #2 on Server #1 above and it will not work (I get booted when I turn the interface back up, and have to reboot the device to clear out any unsaved changes before I can get back in) I did use the iptables to nft translate function just as an FYI. I have plugged my Server #1 NIC1 into the known good modem/internet access port that Server #2 is using and still no change.
Server #2 interface configs:
DEVICE=eth0
BOOTPROTO=none
NM_CONTROLLED=yes
ONBOOT=yes
TYPE=Ethernet
UUID="da71293d-4351-481e-a794-bc5850e29391"
IPADDR=10.38.149.243
DNS1=10.168.241.223
DOMAIN=comcast.net
DEFROUTE=no
IPV4_FAILURE_FATAL=yes
IPV6INIT=no
NAME="System eth0"
#HWADDR=00:1C:23:CF:BC:E3
HWADDR=00:1c:23:cf:bc:e3
NETMASK=255.255.255.240
USERCTL=no
PEERDNS=yes
GATEWAY=10.38.149.241DEVICE=eth1
BOOTPROTO=dhcp
HWADDR=00:1c:23:cf:bc:e5
NM_CONTROLLED=yes
ONBOOT=yes
DEFROUTE=yes
TYPE=Ethernet
UUID="78bc69cb-80ca-41d1-af9c-66703eb952d5"
USERCTL=no
PEERDNS=yes
IPV6INIT=noKernel Routing Table on Server #2Destination
Gateway
Genmask
Flags
Metric
Ref
Use
Iface0.0.0.0
10.0.0.1
255.255.255.255
UGH
0
0
0
eth110.38.149.240
0.0.0.0
255.255.255.240
U
0
0
0
eth010.0.0.0
0.0.0.0
255.255.255.0
U
0
0
0
eth110.0.0.0
10.38.149.241
255.0.0.0
UG
0
0
0
eth00.0.0.0
10.0.0.1
0.0.0.0
UG
0
0
0
eth1iptables -L on Server #2
Chain INPUT (policy ACCEPT)target
prot
opt
source
destination
status?DROP
all
--
c-67-164-235-175.devivce1.mi.inetprovider.net
anywhereDROP
all
--
c-67-164-235-175.devivce1.mi.inetprovider.net
anywhereACCEPT
all
--
anywhere
anywhereACCEPT
all
--
anywhere
anywhere
state RELATED,ESTABLISHEDACCEPT
tcp
--
anywhere
anywhere
tcp dpt:sshACCEPT
udp
--
anywhere
anywhere
udp dpt:sipACCEPT
udp
--
anywhere
anywhere
udp dpts:ndmp:dnpDROP
all
--
106.0.0.0/8
anywhereDROP
all
--
106.0.0.0/8
anywhereDROP
all
--
host-87-0-0-0.retail.blockeddomain.notus/8
anywhereDROP
all
--
113.0.0.0/8
anywhereDROP
all
--
117.0.0.0/8
anywhereDROP
all
--
p5b000000.dip0.blockeddomain.notus/8
anywhereChain FORWARD (policy ACCEPT)target
prot
opt
source
destinationACCEPT
all
--
anywhere
anywhereChain OUTPUT (policy ACCEPT)target
prot
opt
source
destination | RHEL 8 IP/Kernel Routing Multi-Homed Server Issue - Cannot get a response to ping, when trying to ping from 2nd Interface |
The workaround is to disable NetworkManager's Connectivity Check:
sudo nano /usr/lib/NetworkManager/conf.d/20-connectivity-ubuntu.confChange from the following:
uri=http://connectivity-check.ubuntu.com/to the following:
#uri=http://connectivity-check.ubuntu.com/-> Ctrl + o -> Enter -> Ctrl + x
sudo shutdown -r nowNetworkManager's Connectivity Check should now report full connectivity:
sudo nmcli networking connectivity check
fullTest Gnome Maps, and verify that it no longer reports "Maps is offline!".
I think NetworkManager's Connectivity Check was added to support captive portals, but I have no need for a captive portal. You will need to evaluate the need for yourself.
I spent several days troubleshooting this, and I hope it helps others.Update (2020-04-07):
The issue with Gnome Maps and NetworkManager's Connectivity Check returned. I think a recent update to NetworkManager (network-manager-config-connectivity-ubuntu) replaced "/usr/lib/NetworkManager/conf.d/20-connectivity-ubuntu.conf" with a default configuration file, re-enabling Connectivity Check.
According to "Add NetworkManager connectivity config package", Option 2 is to create a new file that disables Connectivity Check:
https://bugs.launchpad.net/network-manager/+bug/997200
sudo nmcli networking connectivity check
Error: Timeout was reached.Create a new file and edit:
sudo nano /etc/NetworkManager/conf.d/20-connectivity-ubuntu.confAdd the following:
[connectivity]
enabled=false-> Ctrl + o -> Enter -> Ctrl + x
sudo shutdown -r nowsudo nmcli networking connectivity check
fullHopefully, this method is more resistant to Update Manager.
|
I recently installed Linux Mint 19.1 (Tessa) on a desktop with a wired connection behind a highly restrictive (ingress and egress) firewall. The only way to the Internet is through a proxy server that is allowed to transit the aforementioned firewall. I understand that Linux Mint 19.1 (Tessa) is derived from Ubuntu 18.04 LTS (Bionic).
Linux Mint 19.1 (Tessa) related issues:
1) Daemon "systemd-resolved" reported the error every five minutes, "Server returned error NXDOMAIN, mitigating potential DNS violation DVE-2018-0001, retrying transaction with reduced feature level UDP."
2) Daemon "NetworkManager" reported the error every five minutes, "info connectivity: (eno1) timed out."
3) Gnome Maps loaded but was unusable and reported the errors "Maps is offline!" and "Maps need an active internet connection to function properly."
For comparison, Linux Mint 18.0 (Sarah) behind the same restrictive firewall runs Gnome Maps without issue.
NetworkManager's Connectivity Check times out:
sudo nmcli networking connectivity checkError: Timeout was reached. | Linux Mint - Gnome Maps and Connectivity Check |
Have you tried nmtui? That is more interactive, but still works over a ssh connection.
|
My raspberry Pi is on a robot and I don't have (or hope not to be forced to install) any graphical interface. So I want to us nmcli. I've been trying to get the right incantation, maybe someone can save me time.
Our internal wifi network at Brandeis University requires MSCHAPv2 for Phase 2, our domain is brandeis.edu, I know my login identity (which would include the @brandeis.edu) and my password.
What would the command be?
Also previously I had it set up with netplan (where I could also not figure out the right parameters. So if you know how to configure a netplan .yaml for this situation that would also be so helpful!
Thanks!
| nmcli command for Wifi with MSCHAPv2 on Ubuntu 20.04 server on Raspi |
Use it with -g (or --get-values) to print only the values for the NAME field:
nmcli -g NAME con |
I know that by the execution of the command:
nmcli con showI get the list of all connection profiles present in the Linux system. For example if I execute the previous command in my Linux Mint system I obtain:
$ nmcli con show
NAME UUID TYPE DEVICE
lan0 b89ebc2f-8702-32d1-8dbf-e8d4cf226ce1 ethernet enp0s25
lan1 bd0a02cf-65e9-3cf5-8b51-ef05aa204e7c ethernet enp5s0f0
lan2 4b5d75d9-cab9-3ac5-95e5-cbeddf257cc5 ethernet enp5s0f1
lan1 with space 63b628f9-7671-41a4-8d2a-be5cfa34c454 ethernet --
lan2 with space 1cd1fb7d-0c5d-4105-ba27-c7e6ce7b6ecb ethernet -- In the example the NAME of the connection profiles contain spaces (see lan1 with space and lan2 with space).
My need is to execute the previous command and get only the list of the NAME of the connection without the column UUID, TYPE, DEVICE.
In the previous example my wished output would be:
lan0
lan1
lan2
lan1 with space
lan2 with spaceIs there an option for the command nmcli which gives exactly the previous output?
| Option for nmcli command to get only the name of the NetworkManager connection profiles |
Changing the name of my network interface caused my mac address to change, therefore it would fail at the mac layer. By hardcoding the mac address into the /etc/sysconfig/network-scripts/ifcfg-testname file using the HWADDR directive, then the interface name change would work just fine; (It failed when I used the MACADDR directive).
This failed:
vim /etc/sysconfig/network-scripts/ifcfg-testname
MACADDR=xx:xx:xx:xx:xxThis succeeded:
vim /etc/sysconfig/network-scripts/ifcfg-testname
HWADDR=xx:xx:xx:xx:xxfound helpful info here:
https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/configuring_and_managing_networking/consistent-network-interface-device-naming_configuring-and-managing-networking#how-the-network-device-naming-works_consistent-network-interface-device-naming |
I am trying to modify the ethernet device name without modifying grub. I have tried to modify the device name, but when I do, the device stops working.
Things I have tried:I've tried thisnmcli con edit id "Wired connection 1"
set connection.id testname
save
quitI've also tried this:nmcli connection modify ens33 connection.id testnameBut neither of those change the device name, which is what I need (so I can access the device with ifconfig or ip addr)I've also tried thisifdown ens33
ifconfig ens33 down
ip link set ens33 name testname
mv /etc/sysconfig/network-scripts/ifcfg-ens33 /etc/sysconfig/network-scripts/ifcfg-testname
vi /etc/sysconfig/network-scripts/ifcfg-testname
ifconfig testname up
ifup testnamewhich appears to work at first glance because i can access the device with ifconfig, but after I bring the interface back up it fails to ping the target device (although it can ping itself).
The answer on this page looks promising, but I can't access it: https://access.redhat.com/solutions/108823
I must be missing a step, does anybody have an idea?
| RHEL 8 - How can I modify an ethernet device name? |
To create an open AP, you need to set wifi-sec.key-mgmt to none:
sudo nmcli connection add type wifi ifname $WIFI_INTERFACE con-name $AP autoconnect yes ssid $AP
sudo nmcli connection modify $AP 802-11-wireless.mode ap 802-11-wireless.band bg ipv4.method shared
sudo nmcli connection modify $AP wifi-sec.key-mgmt none
sudo nmcli connection up $AP
sudo nmcli connection modify $AP connection.autoconnect yesFor general use, you need to check if your Wi-Fi card supports the AP mode:
nmcli -f WIFI-PROPERTIES.AP device show $WIFI_INTERFACE
WIFI-PROPERTIES.AP: yes$WIFI_INTERFACE is the Wi-Fi interface name, $AP is the desired AP name.
|
I own a USB WiFi device which works well, until I try to connect to anything encrypted.
I want to use this USB device as an AP, ideally with nmcli. How do I do so?
All the sources I've found, show clearly, how can I create a (WPA or WPA2) encrypted AP. I have found nothing to create an AP without any encryption.
Google is surprisingly silent in the topic.
| How can I set up a password-less AP with nmcli? |
I did realize the following, the sudo nmcli connection show command shows the NAME header too, it such as enp0s3, therefore the following commands
sudo nmcli connection modify <UUID> IPv4.address 192.168.1.X/24
sudo nmcli connection modify <UUID> IPv4.gateway 192.168.1.1
sudo nmcli connection modify <UUID> IPv4.dns <something>
sudo nmcli connection modify <UUID> IPv4.method manual
sudo nmcli connection down <UUID>
sudo nmcli connection down <UUID>can be replaced by
sudo nmcli connection modify <NAME> IPv4.address 192.168.1.X/24
sudo nmcli connection modify <NAME> IPv4.gateway 192.168.1.1
sudo nmcli connection modify <NAME> IPv4.dns <something>
sudo nmcli connection modify <NAME> IPv4.method manual
sudo nmcli connection down <NAME>
sudo nmcli connection down <NAME>Therefore now - for a server environment - is easier use NAME as enp0s3 just once and then use the command history (up arrow key) and change quickly the IPv4.XXX part with the respective new value
|
Working with VirtualBox 6.1.38 and Fedora Server 36 as the guest, about to define a static ip address, I am reading many tutorials about how to do this, the nmcli command is involved.
Something cumbersome is that the UUID shown through the sudo nmcli connection show command must be used later for the following commands:
sudo nmcli connection modify <UUID> IPv4.address 192.168.1.X/24
sudo nmcli connection modify <UUID> IPv4.gateway 192.168.1.1
sudo nmcli connection modify <UUID> IPv4.dns <something>
sudo nmcli connection modify <UUID> IPv4.method manual
sudo nmcli connection down <UUID>
sudo nmcli connection down <UUID>Because it is a server environment, does not exist clipboard support, therefore is not possible do a copy/paste of the UUID value.
As ubuntu has the /etc/netplan/01-netcfg.yaml file to edit and configure the static ip address, is there something similar for Fedora?
If does not exist the requested file, what could be the best approach to re-use quickly that UUID value?
| Define permanent static ip at fedora server 36 without nmcli command |
That's not how Ethernet works; there's no "connections" in ethernet; that's a concept from two layers higher.
So, you could try to make a firewall behave in a way that limits specific kind of activity, e.g. the ability to send TCP/IP packets, to a certain number of IP addresses. This would probably mean writing a daemon or BPF script beyond my experience in the Linux networking stack, to monitor the number of clients.
But: What is the number of clients?IP addresses? Do you mean IPv4 or IPv6? Everyone can just pick as many IP addresses as they like for themselves, and matter of fact, a lot of system services rely on temporary or auto-configured or default addresses. This is neither a good protection (I could steal the IP address of someone who currently has "allowance"), nor is it even superficially save against denial of service (2 lines of shell code give me a 10000 IP addresses on my interface, good night, neighbor!).
Ethernet MAC addresses? Same problem as IP, these can be picked arbitrarily, and especially in environment with moving equipment/wireless access, these are often randomized
Established TCP/IP connections to the service: now we're talking. Your service is itself in control of this, and could simply reject connections under circumstances that seem to be clear only to the service itself!In all honesty, this sounds like an application-level problem you're trying to solve at some deeper layer in the network. But the deeper layers of the network were never meant for access control. Simply don't. Whatever the service is your clients access, make it have authentication and a notion of a session – and simply reject if the maximum number of sessions is exhausted.
|
Is it possible to set a max number of clients on an ethernet-interface created with nmcli?
Example: I would like max 2 devices to get a successful connection, even if I add a network-switch and connect 10 devices.
| nmcli: limit number of active connections |
Do I need to install wpa_suppliciant and wireless_tools or it'not necessary if you're using nmcli?wireless_tools isn't required.
nmcli is used to configure wpa_supplicant. wpa_supplicant is necessary to connect to a protected WPA* wifi.
iwd (iNet wireless daemon) is an alternative to wpasupplicant.
|
I am installing Arch and the question comes in this simple command.
pacstrap /mnt ... networkmanager I am using my laptop with wireless connection. After installing arch linux I am going to use nmcli to connect to wifi. Do I need to install wpa_suppliciant and wireless_tools or it'not necessary if you're using nmcli?
| Do I need wpa_suppliciant and wireless_tools if I use nmcli to connect to wifi? |
The two connections should have different IP addresses if they are to be active at the same time. Then, you might indeed need bridging for example if you want to use the wifi as an AP and offer Internet access to clients by routing traffic through ETHCON (enp3s0).
|
For a home-server I'm using the following nmcli configuration to spawn hotspot and ethernet connections on 192.168.1.50:
nmcli con add con-name WIFICON \
type wifi ifname wlp2s0 mode ap autoconnect yes \
ip4 192.168.1.50/28 gw4 192.168.1.50 ipv4.method shared \
ssid MYWIFI \
wifi-sec.key-mgmt wpa-psk wifi-sec.psk MYWIFIPASSnmcli con add con-name ETHCON \
type ethernet ifname enp3s0 \
ip4 192.168.1.50/28 gw4 192.168.1.50 ipv4.method sharedBot work fine individually, but if one device is connected on ETHCON, the WIFICON no longer works.
Can this be achieved? Does it require bonding/bridging?
| nmcli hotspot not working when ethernet connected |
I was able to work around the problem by using iwlist scan instead of nmcli dev wifi.
Somewhat related information but not specific to interfaces:
https://unix.stackexchange.com/a/50099/16792
|
I'm working on an embedded device running Ubuntu 14.04.
When I first logged in I had no problem using nmcli dev wifi and it would return 3 results. (Though the wifi card must be weak as my laptop returns over 20 results.)
I then used:
nmcli nm wifi off
rfkill unlock wlanFollowed by running a wifi AP with hostapd, which was successful.
I then turned AP off and ran nmcli nm wifi on and restarted the device.
After restarting the nmcli dev wifi command "works" (no errors) but returns no networks.
Does anyone have any ideas of steps I can take to get more information on the state of the network interface or wifi card?
| Advice for debugging a network interface? |
Turns out I had another network manager running, , I simply uninstalled ifupdown and removed ifupdown from plugins in network manager config file:
[main]
plugins=ifupdown,keyfile[ifupdown]
managed=true |
I am new to linux and was trying to configure me system, I wanted to use https://github.com/ericmurphyxyz/rofi-wifi-menu, but saw it was not showing any connections.
When I enter nmcli I get this
lo: connected (externally) to lo
"lo"
loopback (unknown), 00:00:00:00:00:00, sw, mtu 65536
inet4 127.0.0.1/8
inet6 ::1/128enp2s0: unavailable
"Realtek RTL8111/8168/8411"
ethernet (r8169), B4:45:06:D9:65:B5, hw, mtu 1500wlp3s0: unavailable
"Realtek RTL8821CE"
wifi (rtw_8821ce), 9A:98:C1:92:6D:79, hw, mtu 1500And entering nmcli device wifi list I get:
IN-USE BSSID SSID MODE CHAN RATE SIGNAL BARS SECURITY Entering nmcli con:
NAME UUID TYPE DEVICE
lo 66a00c43-8262-495a-a808-19daa15176e2 loopback lo
Wired connection 1 ca90b794-139c-36fd-a248-3ca5b1b4602b ethernet -- Entering nmcli con show wlp3s0:
Error: wlp3s0 - no such connection profile.A thing to note is my laptop is connected to the wifi and can access the internet, and I connected to the wifi during the installation of Debian. And when I restart NeworkManager it doesn't reconnect to the wifi unless I reboot
I'll gladly provide any more info for help
Edit:
I have not made anychanges to the network settings since installation. Also now on some boots I don't have wifi, only after a few reboots do I connect.
Adding a connection with nmcli con add, I now get the output from nmcli con show:
NAME UUID TYPE DEVICE
lo 051be556-c06e-4a8f-ad7c-9fb29f276ba9 loopback lo
wifi 16ab3681-5062-4d1c-be34-be6f41cefd29 wifi --
Wired connection 1 ca90b794-139c-36fd-a248-3ca5b1b4602b ethernet -- Thanks
| nmcli not showing connections |
NetworkManager can be executed with --no-daemon option in background, making the nmcli to work independently of the systemd service :
/usr/sbin/NetworkManager --no-daemon & |
I have set up a chroot environment (Ubuntu Jammy). I need to run the nmcli command for some purposes. nmcli depend on NetworkManager.service, but the systemd service isn't allowed in chroot env.
How to make nmcli commands available in chroot?
| Run nmcli commands in chroot environnement |
In recent Plasma 5, search "Audio Volume" in the application launcher and, under 'Applications' tab, disable 'Notification Sounds'.In some Plasma versions the above doesn't work, as I now see in Kubuntu 17.10. The Audio Volume tool looks different and notifications sounds is already muted.To stop the volume scrolling sound etc in this case, I have unmuted, and moved the slider to zero, and muted again. Something is buggy here though, as the slider is in fact always stuck to zero, and only the mute/unmute button does the work.
In this case I have noticed that a different tool can be used: pavucontrol-qt:After using this, the bug mentioned (slider stuck to zero in "Audio Volume") disappeared.
|
I wander how to disable event sounds in kde5 Plasma (the one that is heard when scrolling the volume in systray for example).
I use Plasma in Opensuse 13.2 but this is KDE specific methinks. UPDATE
These are the available settings (after answer): | How to disable event sounds in Plasma 5? |
You can send a message to all consoles with the command wall.
For sending notifications under X there is notify-send which sends a notification to the current user on the current display. (From your question, I guess you already know this one.) You can build upon this with some bash scripting. Basically you have to find out which users are on which X-Displays. Once you got this info you can use notify-send like this:
DISPLAY=:0 sudo -u fschmitt notify-send "Message"Where fschmitt is the user at display 0. You can parse the output of the "who" command to find all users and their displays. The output looks like this
[edinburgh:~]$ who
markmerk3 tty7 2010-09-23 10:59 (:0)
markmerk3 pts/1 2010-09-30 13:30 (:0.0)
fschmitt pts/2 2010-10-08 11:44 (ip-77-25-137-234.web.vodafone.de)
markmerk3 pts/0 2010-09-29 18:51 (:0.0)
seamonkey pts/6 2010-09-27 15:50 (:1.0)
markmerk3 pts/5 2010-09-27 14:04 (:0.0)
seamonkey tty8 2010-09-27 15:49 (:1)
markmerk3 pts/13 2010-09-28 17:23 (:0.0)
markmerk3 pts/3 2010-10-05 10:40 (:0.0)You see, there are two users running X sessions, markmerk3 at display 0 and seamonkey at display 1. I think you need to grep for tty[0-9]* then assure that at the end of the line there is (:[0-9.]*) to get rid of console logins and extract the display id from the string between the parentheses.
|
Using the command line, I'd like show a notification on every running X display. ( and running console )
Something like:
notify-send-all 'Warning' 'Nuclear launch in 5 minutes, please evacuate'Is there a program that will do this? If not, can this be implemented with bash?
| Show a notification across all running X displays |
Yes, if you use notify-send -u critical -t 0 the notification will stay on the screen until you click it.
It's unfortunate that the man page doesn't mention this.
|
notify-send keeps showing notification for a few second. its option -t specifies the timeout in milliseconds at which to expire the notification.
Can I send a notification which will last until I tell it to end, e.g. by clicking it?
| Is there a desktop notification that stays shown until I click it? |
Finally I solved problem myself.
I will leave instructions what I did.
The problem consists of two parts:Dbus cannot be accessed from within windows manager
Notification daemon cannot get messages from dbus1st problem solution:
Real problem was, that my windows manager was run from lxdm, which for some reason does not merges config files from /etc/X11/xinit/xinitrc.d except for lxde session (in LXDE dbus works, in awesome wm doesn't). In this folder exists file named 30-dbus with following content:
#!/bin/bash# launches a session dbus instance
if [ -z "$DBUS_SESSION_BUS_ADDRESS" ] && type dbus-launch >/dev/null; then
eval $(dbus-launch --sh-syntax --exit-with-session)
fiThis part of the code defines $DBUS_SESSION_BUS_ADDRESS variable which defines a dbus port to use for various applications. echo $DBUS_SESSION_BUS_ADDRESS can be used as simple sanity check to see if dbus session exists (it should return dbus session file).
Config files from this folder can be merged with simple shell script on session start(code taken from .xinitrc):
#!/bin/bashif [ -d /etc/X11/xinit/xinitrc.d ]; then
for f in /etc/X11/xinit/xinitrc.d/*; do
[ -x "$f" ] && . "$f"
done
unset f
fi2nd problem solution:
While dbus running and is available to other programs it still needs more access for notifications to work properly, so I needed to run polkit agent, because Awesome WM does not have one. I had chosen lxpolkit, because I already had almost full lxde environment. In my case, just added to my ~/.config/awesome/rc.lua file:
awful.util.spawn_with_shell("dex /etc/xdg/autostart/lxpolkit.desktop") , for some reason without this line it refused to start by default with lxdm.
I think gnome polkit agent should work fine too.
|
Notifications doesn't work on Linux standalone window managers (Openbox, Awesome WM and alike). I tried to install notification-daemon and dunst, but sending with notify-send "something" does not make any window to pop-up.
I tried to run polkit-gnome-agent and run directly notification daemons, but it does not help (while ago I solved similar problem in this way, but now it does nothing).
There is no any indications of errors unless I send trivial notification with python, then I get only vague error message:
File "/usr/lib/python3.3/site-packages/gi/types.py", line 113, in function
return info.invoke(*args, **kwargs)
gi._glib.GError: Could not connect: Connection refusedTrivial C program outputs nothing (no error for example).
I'm using Archlinux with systemd and d-bus, I suspect it's a problem with polkit or some kind daemon not runing on window manager start, but have no idea, what could I try or how could I get more meaningfull error messages.
EDIT: I took sample code from there: https://wiki.archlinux.org/index.php/Libnotify#Python
Dbus should be runing because systemd has it as dependency. I have libnotify installed - it is package which provides notify-send. Also notification daemon should start as needed (only when notification arives), by following desktop file /usr/share/dbus-1/services/org.freedesktop.Notifications.service :
[D-BUS Service]
Name=org.freedesktop.Notifications
Exec=/usr/bin/dunstI had even tried to run daemons directly (just execute) and tried sending notifications. If somenone knows how I could get me more info, please do not hesitate to suggest.
EDIT 2: I tried running notification daemon with sudo: sudo notification-daemon_name & (in my case sudo dunst &) and sudo notify-send something, then notification works. But when I try to do any of the previous actions as unprivileged user (which is important most programs send notification as unprivileged users), nothing shows.
notification-daemon refuses to work at all without any error or warning.
EDIT 3: Clearly it is permissions problem: I can't send notifications without root access. After clean reboot: sudo notify-send "something" works even without manually launching any daemons, however what I (and my launched programs) should do to be able send notifications without root privilegies as it is possible in Gnome or any other full desktop environments?
| Notifications and notification daemon not working on window manager |
Well, after many hours of googling and asking on forums, I got it working (it seems). Anyone who wants to get nice visual and/or audio notification when some USB device is plugged/unplugged can install my script, see installation details below.
First of all, answers on my own questions.
1. How to get actual title of the device attached, the same as I can see in lsusb output?
There's no such titles in the kernel (in common case). There is a database file with titles for many pairs vendor_id:product_id, it's usually /usr/share/hwdata/usb.ids file. This database can be updated by /usr/sbin/update-usbids.sh. Thanks to guys from linux.org.ru for that info.
I don't know if there is some special tool for getting device title by pair vendor_id:product_id, so I had to hack a bit with lsusb and grep: for example, lsusb | grep '0458:003a'
2. Currently, too many notifications are activated. Say, when I attach my USB stick, I got about 15 notifications!
I must admit I haven't figured out how to write rule for this, but I found another way I could filter it.
udev allows us to use some substitutions for RUN+="...": say, we can get bus number and device number by $attr{busnum} and $attr{devnum} respectively. Firstly, in my script I store list of attached devices in the special file, so that if script got new "plug" event, and this device's busnum and devnum are already stored in our file, then notification isn't generated. And secondly, these substitutions $attr{busnum} and $attr{devnum} are usually available only for one of the devices from the "series" of events. But anyway, explained algorithm should sort it out in any case.Current project page: my-udev-notify.
It looks like this:Installation details.
Tested on Linux Mint 13, I believe it should work on Ubuntu and other Ubuntu's derivatives, and I hope it will work on any *nix system with udev.Go to project page, get sources from there and put them somewhere. There's just one main script in it: my-udev-notify.sh, but archive also contains sounds for plug/unplug notifications, plus some more info, see readme.txt for details.
Create file /etc/udev/rules.d/my-udev-notify.rules with the following contents: (don't forget to modify path to your real path where you unpacked my-udev-notify.sh!) ACTION=="add", RUN+="/bin/bash /path/to/my-udev-notify.sh -a add -p '%p' -b '$attr{busnum}' -d '$attr{devnum}'"
ACTION=="remove", RUN+="/bin/bash /path/to/my-udev-notify.sh -a remove -p '%p' -b '$attr{busnum}' -d '$attr{devnum}'"After this, it should work for newly attached devices. That is, if you unplug
some device, you won't get notification. But when you plug it back, you will.
(yes, for me it works without any udev restarting. If it doesn't for you, try
rebooting)
To make it work for all devices, just reboot your system. NOTE that there might
be many notifications during first boot (see known issues in the readme.txt). On second
boot, there will be no notifications (unless you plug in new device when
system is off)
You can customize it (turn on/off visual and sound notifications, or change sounds), check readme.txt in the archive for details.
|
I use Linux Mint 13 MATE, and I'm trying to set up notifications when I plug/unplug devices.
First of all, I found udev-notify package, but unfortunately it almost doesn't work for me: it works for very little time (1-2 minutes), and then, if I connect/disconnect any device, it crashes:
Traceback (most recent call last):
File "./udev-notify.py", line 319, in <module>
notification.show()
glib.GError: GDBus.Error:org.freedesktop.DBus.Error.ServiceUnknown: The name :1.1061 was not provided by any .service filesI haven't found any solution, so I had to remove it. (filed bugreport also)
Surprizingly, there're no similar utilities I've found so far. Then I tried to write udev rules that should match all devices. I have added new file /etc/udev/rules.d/notify.rules :
ACTION=="add", RUN+="/bin/bash /home/dimon/tmp/device_plug.sh"
ACTION=="remove", RUN+="/bin/bash /home/dimon/tmp/device_unplug.sh"And two scripts:
device_plug.sh:
#!/bin/bashexport DISPLAY=":0"
notify-send "device plugged"/usr/bin/play -q /path/to/plug_sound.wav &device_unplug.sh:
#!/bin/bashexport DISPLAY=":0"
notify-send "device unplugged"/usr/bin/play -q /path/to/unplug_sound.wav &It works, but it works very dumb. My questions are:How to get actual title of the device attached, the same as I can see in lsusb output? Currently, I just got notifications like "plugged" and "unpugged", and I can't find how can I retrieve the name of the device in my udev rule (If I can, then I'd pass it to my script as a parameter)
Currently, too many notifications are activated. Say, when I attach my USB stick, I got about 15 notifications! But, if I run lsusb, attached USB stick is displayed as just single device. So, it seems I should add some more argument to rule filter, but I can't find it out.
Probably there's some better solution for device plug/unplug notifications? Please suggest if you know something. | Call notify-send from an udev rule |
KDE Plasma does indeed have its own notification system, but it conflicts with the one from XFCE, which is what the dialog box is telling you.
If you do not use XFCE4 anymore, you can uninstall the xfce4-notifyd package which provides the XFCE nofications.
If you do still use XFCE4, but want to prioritize the KDE Plasma notification system over the XFCE one, you can symlink the notification service to .local which should be prioritized by dbus:
mkdir -p ~/.local/share/dbus-1/services/
ln -s /usr/share/dbus-1/services/org.kde.plasma.Notifications.service \
~/.local/share/dbus-1/services/org.kde.plasma.Notifications.serviceThen restart.
|
I have installed KDE Plasma on my arch Linux but the notifications seems like XFCE4 (i also have XFCE4 installed on my Arch).
The notification configurations says: Currently the notifications are provided by Xfce Notify Daemon instead of Plasma.
Have KDE Plasma his own notification system?
How can i get this? | Wrong notification system in KDE Plasma |