Questions tagged [udp]

UDP stands for User Datagram Protocol. With UDP applications can send messages (datagrams) to other hosts on a network without requiring prior communications to set up special transmission channels or data paths.

Because UDP doesn't rely on handshaking to guarantee that packets arrive and in order it can be seen as an unreliable protocol, but for real time systems where acting on the data immediately is the most important consideration not having to wait for delayed packets is a distinct advantage.

UDP is just one communications protocol on the web. Others include:

  • Transmission Control Protocol (TCP)
  • Internet Control Message Protocol (ICMP)
  • Hypertext Transfer Protocol (HTTP)
  • Post Office Protocol (POP3)
  • File Transfer Protocol (FTP)
  • Internet Message Access Protocol (IMAP)

UDP on Wikipedia

542 questions
2
votes
2 answers

What is the lowest udp source port for puppet dns queries?

On CentOS 6.4 and 6.3 I have seen puppet regularly use ports below 32768. This is contrary to the setting for kernel-assigned ports according to: cat /proc/sys/net/ipv4/ip_local_port_range 32768 61000 Example puppet process blocked by my…
Georg
  • 261
  • 3
  • 9
2
votes
2 answers

What is the default TCP window size on Windows Server 2008?

What is the TCP (and UDP) default window size on Windows Server 2008? I think it's 1480 bytes, but I'm not sure. Can it be changed? How?
Ron Klein
  • 204
  • 1
  • 6
  • 16
2
votes
2 answers

How does SSL VPN (openvpn) connect via UDP?

I need to test whether an OpenVPN Service (ssl-vpn) is listening on a specific IP address and port from a linux box. I'd like to do that with a bash script or some code in python or c/c++ but that's not the problem - I can implement it as soon as I…
wullxz
  • 1,073
  • 2
  • 16
  • 29
2
votes
0 answers

Forwarding udp ports iptables packets "lost"?

I have a Linux router (Debian 6.x) where i forward some ports to internal services. Some tcp ports (like 80, 22...) are OK. I have one Application listening on port 54277udp. No return is coming from this app, i only get Data on this…
Dindihi
  • 21
  • 3
2
votes
1 answer

Tunnel only one program (UDP & TCP) through another server

I have a windows machine at home and a server with debian installed. I want to tunnel the UDP traffic from one (any only this) program on my windows machine through my server. For tcp traffic this was easy using putty as a socks5 proxy and then…
user136036
  • 141
  • 4
2
votes
1 answer

iptables port forwarding for active UDP connections

I am trying to set up port forwarding on UDP from port 12345 to port 54321 using the following: iptables -t nat -A PREROUTING -p udp -i eth0 -d 192.168.0.1 --dport 12345 -j DNAT --to 192.168.0.1:54321 iptables -A FORWARD -p udp -i eth0 -d…
Human
  • 141
  • 1
  • 7
2
votes
1 answer

Interactive shell based on SSH and UDP

I've heard from a friend about a client-server application which initializes on top of SSH connection but implements interactive shell over UDP protocol. It is specifically designed for bad quality connection and keeping terminal responsive and…
romaninsh
  • 438
  • 5
  • 16
2
votes
1 answer

Tactic to block a UDP spoofing attack

The packets are margin of 200,000 ~ 800,000 per second and UDP spoofed(0 bytes/46bytes) I have a linux deb 6 and windows server 2003 that is taking a hit. Current idea: - Setup a proxy server up front to filter out the attack. Would HAProxy work?…
Tiffany Walker
  • 6,681
  • 14
  • 56
  • 82
2
votes
1 answer

enable large DNS queries on Microsoft 2008 R2 DNS server

When I run the Network analyzer at http://netalyzr.icsi.berkeley.edu/ it reports: The resolver at could not process the following tested types: Medium (~1300B) TXT records Large (~3000B) TXT records It does not validate DNSSEC. It does not…
2
votes
1 answer

Creating a simple UDP listener

The situation is this: I'd like to make a hole punching server for a game and I need to listen to UDP traffic. It will run on a Debian Squeeze VPS so I'm pretty flexible as far as possibilities go. Everything is extremely basic: the sharing of…
Sašo
  • 1,494
  • 2
  • 10
  • 14
2
votes
2 answers

IPtables: is there a minimum UDP packet size for a DNS lookup?

IPtables for a virtual dedicated server. I would like to block UDP scans and I was wondering whether there's a minimum packet size for a DNS lookup? Nmap sends 0-byte UDP packets (source : http://nmap.org/bennieston-tutorial/ ), but there're…
Kris
  • 1,367
  • 3
  • 15
  • 17
2
votes
3 answers

Limit UDP connections per IP iptables

I want to limit connections per IP for a specific UDP port. I got it working for TCP, but somehow it doesn't work on UDP. These are my rules: For TCP (working) iptables -A INPUT -p tcp --syn --dport 7787 -m connlimit --connlimit-above 3 -j REJECT…
habl
  • 21
  • 1
  • 2
2
votes
2 answers

How can I find out where a UDP connection fails?

I want to setup a VPN server with OpenVPN, so client PCs can access each other like they were in the same physical network. One problem I encountered is, that I cannot connect via UDP. When I change server+client configuration to use TCP…
knittl
  • 312
  • 3
  • 11
2
votes
1 answer

Block UDP traffic by rate/string-match on Windows 2008

I am administrating a Windows 2008 server (64-bit). It is being subjected to a focused set of DOS attacks where UDP packets are sent to a specific port and contain a specific string. What I need to do is rate-limit UDP traffic to that port on a per…
T3RCX
  • 21
  • 1
2
votes
2 answers

Some questions on UDP send receive buffer, and networking

I have two debian servers located on the same subnet. They are connected by a switch. I am aware the UDP is unreliable. Question 1: I assume the link layer is ethernet. And MTU from a standard Ethernet is 1500 bytes. So the maximum datagram not…
Kevin Q
  • 21
  • 3