tails os and proxychains - getting denied connection - linux

Been trying to run a wallet app in tails os ver 4.28 with no success. I'm getting denied error when using it with proxychains. Being a noob here, would someone assist me in letting me know what I'm doing incorrect here. I've included terminal output & proxychain config info for reference here.
amnesia#amnesia:~/Persistent$ chmod +x Neuron-v0.101.2-x86_64.AppImage
amnesia#amnesia:~/Persistent$ proxychains ./Neuron-v0.101.2-x86_64.AppImage
ProxyChains-3.1 (http://proxychains.sf.net)
|S-chain|-<>-127.0.0.1:9050-<><>-127.0.0.1:8114-<--denied
06:16:58.553 › Network: connection dropped
|DNS-request| localhost
|DNS-request| localhost
|DNS-response| localhost is 127.0.0.1
|S-chain|-<>-127.0.0.1:9050-|DNS-request| localhost
<><>-127.0.0.1:8114-<--denied
|DNS-response| localhost is 127.0.0.1
|S-chain|-<>-127.0.0.1:9050-<><>-127.0.0.1:8114-|DNS-request| localhost
<--denied
06:17:00.145 › Network: fail to connect to the network. Is CKB node running?
06:17:00.323 › Network: switched to: {
id: 'mainnet',
name: 'default node',
remote: 'http://localhost:8114',
genesisHash: '0x92b197aa1fba0f63633922c61c92375c9c074a93e85963554f5499fe1450d0e5',
type: 0,
chain: 'ckb'
}
06:17:01.453 › Main window: The main window is ready to show
|DNS-response| localhost is 127.0.0.1
|S-chain|-<>-127.0.0.1:9050-|DNS-request| localhost
<><>-127.0.0.1:8114-<--denied
|DNS-response| localhost is 127.0.0.1
|S-chain|-<>-127.0.0.1:9050-<><>-127.0.0.1:8114-|DNS-request| localhost
<--denied
|DNS-response| localhost is 127.0.0.1
|S-chain|-<>-127.0.0.1:9050-<><>-127.0.0.1:8114-<--denied
|DNS-response| localhost is 127.0.0.1
|DNS-request| localhost
|DNS-request| localhost
|S-chain|-<>-127.0.0.1:9050-<><>-127.0.0.1:8114-<--denied
06:17:03.705 › CKB: external RPC on default uri not detected, starting bundled CKB node.
06:17:03.707 › CKB: Initializing node...
06:17:03.708 › CKB: init: config file detected, skip ckb init.
06:17:03.708 › CKB: starting node...
06:17:04.116 › CKB: process closed
|DNS-response| localhost is 127.0.0.1
|S-chain|-<>-127.0.0.1:9050-|DNS-request| localhost
<><>-127.0.0.1:8114-<--denied
|DNS-response| localhost is 127.0.0.1
|S-chain|-<>-127.0.0.1:9050-<><>-127.0.0.1:8114-<--denied
|DNS-request| localhost
|DNS-response| localhost is 127.0.0.1
|S-chain|-<>-127.0.0.1:9050-<><>-127.0.0.1:8114-|DNS-request| localhost
<--denied
^C|DNS-response|: localhost does not exist
Aborted
proxychain.config file
#dynamic_chain
strict_chain
#random_chain
#chain_len = 2
#quiet_mode
proxy_dns
# Some timeouts in milliseconds
tcp_read_time_out 15000
tcp_connect_time_out 8000
[ProxyList]
# add proxy here ...
# meanwile
# defaults set to "tor"
socks4 127.0.0.1 9050
Appreciate any assistance in this matter.

So, didn't get a response from the community as of yet. I did some exploration and enabled the following in proxychains config file
enabled dynamic_chain and commented strict_chain
replace socks4 with socks5
This got rid of the denied issue, but gave me a timeout issue.
Reached out the wallet tech team for assistance. They responded stating wallet synchronization fails when it's behind a firewall, vpn, anti-virus. Wallet behind a proxy configuration also disrupts the synchronization. I had a very slim hope that this would work and that faded quickly with their response. This closes out this open question.

I solved the problem by connecting to the internet (usually not connected) and running "sudo apt-get update" . After the update was done (a few seconds) I restarted tails (USB Stick variant) and then the problem was gone.

Related

localhost defaults to ipv6 address instead of ipv4 on fedora linux. Can't connect to mongodb from nodejs

After a system update on Fedora 36 Linux, Localhost alias now uses the ipv6 address by default which has broken a lot of my code.
For instance:
// Connecting to MongoDB using mongoose on express (nodejs)
mongoose.connect('mongodb://localhost:27017/farmStand')
.then(()=>{
console.log('Connected to Mongo');
})
Does not work and throws this error:
MongooseServerSelectionError: connect ECONNREFUSED ::1:27017
I've done some research and found multiple workarounds such as replacing localhost with 127.0.0.1, localhost4 or even removing the following line,
::1 localhost localhost.localdomain localhost6 localhost6.localdomain6
from from /etc/hosts,
# Loopback entries; do not change.
# For historical reasons, localhost precedes localhost.localdomain:
127.0.0.1 localhost localhost.localdomain localhost4 localhost4.localdomain4
::1 localhost localhost.localdomain localhost6 localhost6.localdomain6
# See hosts(5) for proper format and other examples:
# 192.168.1.10 foo.mydomain.org foo
# 192.168.1.13 bar.mydomain.org bar
However since this the former forces me to change a lot of code and the later is not recommended by the hosts file itself,
How do i return localhost to its former state or bind mongodb to ipv6?
Start your MongoDB with this settings:
net:
bindIpAll: true
ipv6: true
Then it should work

Remote access to OpenShift Local (CRC) running on Win11

I've got CRC running on Windows 11 and I would like to connect there from a RHEL9 VM.
CRC listening on 127.0.0.1:6443
Port forwarding rule created on Win machine to fwd connections on 192.168.1.156 (local intf) to 127.0.0.1:
$ netsh interface portproxy show v4tov4
Listen on ipv4: Connect to ipv4:
Address Port Address Port
192.168.1.156 9000 127.0.0.1 6443
Added rule in firewall to allow connections to port 9000
From the VM:
[test#workstation ~]$ telnet 192.168.1.156 9000
Trying 192.168.1.156...
Connected to 192.168.1.156.
Escape character is '^]'.
Connection closed by foreign host.
[test#workstation ~]$ oc login -u developer -p developer https://192.168.1.156:9000
The server is using a certificate that does not match its hostname: x509: certificate is valid for 10.217.4.1, not 192.168.1.156
You can bypass the certificate check, but any data you send to the server could be intercepted by others.
Use insecure connections? (y/n): y
Error from server (InternalError): Internal error occurred: unexpected response: 412
Any idea on how I can fix this and be able to connect from my VM towards CRC?
thanks

How to connect to ClamAV daemon?

I'm trying to connect to ClamAV daemon clamd on localhost 3310 port via telnet comand in terminal:telnet 127.0.0.1 3310
Trying 127.0.0.1...
Connected to 127.0.0.1.
Escape character is '^]'.
nIDSESSION [pressed ENTER button on keyboard]
nPING [pressed ENTER]
But it gives error:
1: Only nCMDS\n and zCMDS\0 are accepted inside IDSESSION. ERROR
1: Error processing command. ERROR
Connection closed by foreign host.
Entered zPING\0 [pressed ENTER] or nPING\n useless, prompts that error again.
Can you suggest anything?

DB2 instance creation failed while running db2icrt

I have installed DB2 10.5 server in my centos 7 VM.
I am trying to create a DB2 instance via running db2icrt
./db2icrt -u db2fenc1 db2inst1
But the command fails by issuing this :
Operating system information: Linux 3.10.0-229.el7.x86_64.#1 SMP Fri Mar 6 11:36:42 UTC 2015 x86_64
ERROR: The host name "vm65x148.acg.ips" is invalid. Specify a valid host name.
ERROR: The "db2icrt" command failed. Ensure the command parameters are valid,
that errors reported in the log file are fixed, then rerun the command.
The entry in my /etc/hosts file is this
127.0.0.1 localhost localhost.localdomain localhost4 localhost4.localdomain4
::1 localhost localhost.localdomain localhost6 localhost6.localdomain6
I assume that vm65x148.acg.ips is the hostname of your machine. Make sure that this hostname can be resolved on the OS level, then try creating the instance again.
for more detail, see http://www-01.ibm.com/support/docview.wss?uid=swg21615752
As pointed out in the post by Peter Schuetze ,my /etc/hosts file was missing the entry of my VM id . So I tried to fix the issue by editing my /etc/hosts files
This is the initial entry in my /etc/hosts file
127.0.0.1 localhost localhost.localdomain localhost4 localhost4.localdomain4
::1 localhost localhost.localdomain localhost6 localhost6.localdomain6
This is how it looked after editing
127.0.0.1 vm65x148.acg.ips localhost localhost.localdomain localhost4 localhost4.localdomain4
::1 localhost localhost.localdomain localhost6 localhost6.localdomain6
After that I restarted the daemon like this :
/etc/rc.d/init.d/network restart
Then I tried to create the DB2 instanceand this time it worked
Hope this helps someone else

Unable to restart apache on centos

I have a centos VM and httpd -v gives me following output
Server version: Apache/2.2.15 (Unix)
Server built: Oct 16 2014 14:48:21
I shut down the server by using command:
sudo /etc/init.d/httpd stop
Now when I try to start the server, I get following error:
Starting httpd: httpd: apr_sockaddr_info_get() failed for bslm-022.corp.day.com
httpd: Could not reliably determine the server's fully qualified domain name, using 127.0.0.1 for ServerName
no listening sockets available, shutting down
Unable to open logs
[FAILED]
What I have read online here is that I should add ServerName localhost in /etc/apache2/httpd.conf file. But there is no directory named /etc/apache2 on my VM.
The content of /etc/hosts file are:
127.0.0.1 localhost localhost.localdomain localhost4 localhost4.localdomain4
::1 localhost localhost.localdomain localhost6 localhost6.localdomain6
The result of $hostname command is:
bslm-022.corp.day.com
I want the apache server to run on localhost for me.
Make sure in your httpd.conf has "Listen 80" or in any of your conf files in /etc/httpd/conf.d/*
If it does then look at netstat to see what's listening
netstat -tunlp

Resources