Fedora Security :: Sshd Reverse The Tunnel Info?

Feb 18, 2011

I have an sshd server up and running (F13 64bit) I'd like to connect to a pc that's behind a firewall using ssh tunnelling, so I have something like

ssh -R 1234:127.0.0.1:22 myuser@mypc

then from mypc I can succesfully login to the remote pc. I have just une question. How can I list the ssh active connections and the forwarded ports ?

I've only got to

netstat -tunva

but this returns only (filtered)

tcp 0 0 127.0.0.1:1234 0.0.0.0:* LISTEN
tcp 0 0 ::ffff:172.16.0.XXX:22 ::ffff:172.16.1.XXX:60744 ESTABLISHED

Now I know that the first is the tunnel end but how can I connect the two lines if I don't know the port number (ie: someone else estabilieshes another tunnel)

View 4 Replies


ADVERTISEMENT

Software :: Rsync Via Reverse Ssh Tunnel?

Feb 7, 2011

I run a cygwin installation on my windows 7 laptop. I run a rsync service, it works perfectly and is up and running. I start a reverse ssh tunnel: ssh -R 877:localhost:873 [URL] The tunnel works and is up and running. Then from my server I run the following command

rsync -av --port 877 useronlap@localhost::modulename/c/Users/useronlap/Documents/ /root

Everything works except for �,�,�,�,�,� in the filenames. If I on the other hand runs rsync via ssh from my laptop to my server directly the swedisch characters works. Both the server and the laptop cygwin installation runs on sv_SE.ISO8859-1.

View 1 Replies View Related

Ubuntu Networking :: Closing A Reverse SSH Tunnel?

Jan 31, 2010

so i start it with ssh -f -R 4096:localhost:22 me@server.com and it comes up and someone can log in at the remote end. how do i close the tunnel from the initiating end ? netstat doesnt seem to identify my end of the tunnel , unless im looking for the wrong thing!

View 1 Replies View Related

Networking :: Reverse SSH Tunnel Ubuntu And Windows 7?

Oct 3, 2010

I am currently running 64-bit Windows 7 from my home laptop and I would like to establish an SSH reverse tunnel to my laptop from my work Ubuntu 64-bit machine. I have been reading many "tutorials" that have led me nowhere and I feel as though I'm chasing my tail now. I have done the following on my Ubuntu machine:

Code:
ssh -R 19999:localhost:22 laptop_ip
and on my Windows machine, using putty, did the following:
Code:
Host Name: host_IP

[Code]...

I am able to access my Ubuntu machine when on my work network but there I have been unsuccessful when it comes to trying to remotely access it. I have tried everything that I can think of (though I am a novice). If there is any help/suggestions/ideas that could help, please let me know and don't hesitate to ask for more info!

p.s. I would also like to enable x-forwarding, but for now I would like to have remote access to the Ubuntu machine.

View 6 Replies View Related

Software :: Using VNC To Connect To Home Computer From University And Vice Versa Using A Reverse Ssh Tunnel

Jun 2, 2010

I am an heavy user of VNC, i use it to connect to my home computer from university and vice versa using a reverse ssh tunnel. Now, the screen at my university pc is using an higher resolution than the one of my laptop, so I can see only part of the screen. How can I address this? so that I can see full screen? Also, RDP works quicker than VNC, is there any setting I could use to speed up VNC?

View 5 Replies View Related

Fedora Security :: Sshd With Both Certificate AND Password After Each Other?

Mar 9, 2011

I want to enable sshd from Internet, but I want to secure it as much as possible.Therefore, despite the fact that the service will run on a tcp port above 2000 to prevent most scans, I would like to :- First, force the use of a client certificate, to avoid brute force attack on my users/passwords- second force the use of a username/password to avoid someone having access to my system just by stealing my key..When I look at the configuration, it's possible to enable both, but one of them is sufficient to login, but I can't find how to make them both mandatory...

View 2 Replies View Related

Fedora Security :: SELinux Blocking Sshd Access To Shadow?

Mar 6, 2010

I'm trying to setup ssh access on my Fedora 12 laptop. I get the following error message in /var/log/secure when I try to login from another machine using ssh and the login is denied:

Code:

sshd[3025]: error: Could not get shadow information for <user>
sshd[3025]: Failed password for <user> from <ip> port <port> ssh2

If I do a 'setenforce 0' I can login and no error is logged.

View 10 Replies View Related

Fedora Security :: Selinux Policy Blocking Outbound Ports For Sshd

May 25, 2011

Tried google and searching this forum to no avail. Under Fedora 14, there is an selinux policy which blocks sshd from making outbound connections on port 80 or 443. This can occur when a client box tries to tunnel through the ssh connection for encrypted access to the web.

While I did manage to allow this happen by creating a permissive domain for sshd with this command:

Code:

The preferred way would be to allow sshd to make connection on other ports with a similar command that does not seem to work:

Code:

Is this the correct way of allowing an outbound port connection for the sshd daemon?

View 2 Replies View Related

Fedora Security :: Sending City Info To Web?

Jul 29, 2009

When I get on the internet with Mozilla I am getting advertising that mentions the city I live in. How is that information being sent from my computer and how can I stop it? Is this in a file I can edit or delete?

View 14 Replies View Related

Security :: Centralized Authorized_keys (AuthorizedKeysFile) For Sshd

Mar 9, 2010

I have a RHEL server with users logging in via ssh. I want to start using public keys instead of passwords with ssh. But public key is as good as a rotten tomato if it is unpassphrased and I cannot guarantee that all users will use passphrases. Therefore I will generate both private and public key on the server and will distribute the private key to the user via user-friendly web interface and thats where I will force them to use passphrase. I know they can change later the passphrase or remove it totally but my users are not so advanced.

So now I am trying to setup a centralized authorized_keys file with to be able to make them only root writable so they cannot put their own public keys on the server , it will be handled by scripts. Now the actual problem. I created /etc/ssh/keys directory instead of ~/.ssh and changed AuthorizedKeysFile to /etc/ssh/keys/%u in sshd_config But when I try to connect with the key I get the following error in the logs (after enabling DEBUG3 in sshd_config)

<CUT>
Mar 8 15:22:28 stagesmpp sshd[12248]: debug3: mm_request_receive entering
Mar 8 15:22:29 stagesmpp sshd[22358]: debug2: channel 0: rcvd adjust 33544
Mar 8 15:22:30 stagesmpp sshd[12248]: debug3: monitor_read: checking request 20

[code]...

View 2 Replies View Related

Security :: IP Blacklist(s) For SSHD Access Control

Nov 4, 2010

Quick explanation about what this thread is: by way of an article featured on linuxtoday, I learned about what appears to be an actively managed IP blacklist: [URL]

# This is a compiled list of dirty hosts associated with
# bruteforcing attempts, spam, botnets, RBN and the list
# continues to grow. The data is comprised of information
# compiled from Arbor Networks, Project Honeypot, FIRE
# (maliciousnetwork.org), Host Exploit, Shadowserver and
# a variety of other similarly based sites.

Quick explanation about what this thread is not: this is not intended to be a discussion about default deny vs. default allow (i.e. whitelists vs. blacklists), nor is this a call for enumerations of your own sshd hardening strategy. Please try to keep on point. That said, can anyone speak to the quality of the blacklist information noted above? And/or are there any suggestions for a readily available blacklist of "known better" quality? I plan to try including an actively maintained blacklist like this into a multi-layered approach for hardening an sshd bastion host.

View 4 Replies View Related

Security :: SSHD Warning - Using Fixed Modulus?

May 11, 2011

I am running a fresh installation of RHEL 6 box and it shipped with Openssh 5.3.But, /etc/ssh/moduli file doesn't exist even in this new installation and the SSH log warns as below:PHP Code:WARNING: /etc/ssh/moduli does not exist, using fixed modulusDoes this imply that it is using the same random number for key exchange purpose ? Also, does it impose any security risks

View 2 Replies View Related

Ubuntu Security :: Sshd And Hosts.deny Not Always Observed?

Jan 18, 2010

I'm having troubles trying to understand this problem:my homeserver until yesterday had a public IP, staying on network, with sshd running and all was fine;this evening I changed the IP, giving it a local lan address, and what happened if I tried to connect to it by ssh?I got an error about "Connection closed by remote host". Google helped me finding that was regarded to hosts.deny file, that was actually containing a lineALL:ALLthat I commented, and all was fine.My question is: why the hosts.deny (that has never changed) was observed only with the local IP?I tried to switch back to the public IP and leaving ALL:ALL, and it did connect without any problem

View 1 Replies View Related

Ubuntu Security :: Sshd Logs And Connection Ports ?

Feb 9, 2011

What is happening when I log in to my Ubuntu server machine via ssh and putty. trying to understand everything, primarily securing my server.

I have specified the ssh server to listen on port 5525, and can login without a problem.

When I look at the logs though it says I connected from xxx.xx.xx.xx on port 53602.

What is happening here and why is the logged connection a different port to the one specified in the config file?

View 1 Replies View Related

Ubuntu Security :: SSHD Stopped Working After Reboot

Jun 11, 2011

I've been using ssh for a LONG time to connect my laptop to my desktop with no problems. I use a non-standard port (nnnnn) and keys. After a power outage that caused a shutdown and reboot, I can no longer ssh into the desktop. The only changes I've made are updates (laptop and desktop both running ubuntu 10.04).

$ ssh -p nnnnn Desktop
ssh: connect to host Desktop port nnnnn: Connection refused
No messages are generated in any of the logs on Desktop!
$ /usr/sbin/sshd -T
port nnnnn
protocol 2
addressfamily any
listenaddress 0.0.0.0:12023
listenaddress [::]:12023 .....

View 9 Replies View Related

Ubuntu Security :: Allow SSH Tunnel Through Ufw Firewall?

Jun 15, 2011

I have set up a Ubuntu 10.10 server. I have been using ssh tunnels to encrypt my web traffic at public wifi. I am trying to make this server as secure as posible so I enabled ufw. I allowed SSH and HTTP traffic in and denied everything else. But when I do that I can not use SSH -D because when I try to visit a webpage it does not load and I get the following.

Code:
uname@mybox:~$ channel 3: open failed: connect failed: Connection timed out
^C
uname@mybox:~$ fclchannel 4: open failed: connect failed: Connection timed out
^C
uname@mybox:~$ exit
logout

What do I have to do to allow ufw to allow ssh tunnels through?

View 4 Replies View Related

Security :: How To Set Iptables For IPSec Tunnel?

Jan 7, 2010

I want to setup firewall protection with iptables to support IPSec tunnels. That is, the firewall will drop anything from any host if it is not from an established IPSec tunnel. And it will accept anything (any protocols) if it's from an IPSec tunnel.

That is, I need also to open up ping to make ping work. But if I open up icmp, I cannot prevent pings from hosts that's outside my IPSec tunnels. This defeats my purpose.So if my purpose is to allow "anything" within the tunnel and disallow/drop anything outside the IPSec tunnels, how should I setup the iptables rules?

View 3 Replies View Related

Security :: Mapping Authorized Keys Enrty To Sshd Process?

Dec 19, 2010

When a user that has rsa public key set in ~/.ssh/authorized_keys file logs in via ssh an sshd process is started to handle the ssh session.Periodically we audit the authorized keys and remove them from the system and authorized_keys file. This means the next log in attempt will fail, which is fine.However we need to terminate current ssh sessions in progress that use the rsa key.I have not been able to determine a way to map sshd processes with authorized_keys entries.

View 11 Replies View Related

Security :: Running Sshd - Working Only Partially - Password Not Accepted

Mar 28, 2010

Quote:

Code:

I've used these commands to generate my new keys and immediately got my sshd server running.

However, I now have the problem where the password is not being recognized and is repeatedly asked for.

View 2 Replies View Related

Security :: SSH Tunnel Not Accessible From Different Machine On Same Network

Dec 16, 2010

I have an SSH tunnel setup between a local server and a remote postfix relay VPS. This is so we can route all our outgoing mail through this SSH tunnel to a private relay VPS, this seems to give us much more consistent mail delivery than using our ISP's relay. So the SSH tunnel is set to route port 1025 on machine A to port 25 on the VPS This part of it is working perfectly and has been for months. However today I wanted to set our e-mail newsletter software (on the same network as the SSH tunnel start-point) to send through the SSH tunnel. So I punched in the IP/port... 192.168.1.5:1025 but it doesn't work. Is there something I need to do to allow connections from other machines on the LAN to access the start-point of the SSH tunnel? Or are SSH tunnels restricted to localhost connections only?

View 6 Replies View Related

Security :: Ssh - Sshd Parameter To Set To Block Out User After Number Of Attempts Tp Login?

Apr 28, 2011

Is there an ssh or sshd parameter that can be set to block out a user after a set number of attempts tp login ?

View 1 Replies View Related

Security :: Sshd Not Working Properly \ System Has Only One User (root) Without Password?

Aug 10, 2010

I have a problem with sshd daemon on a target linux system:The system has only one user (root) without password.The sshd_config looks like:

Code:
Port 22
Protocol 2

[code]...

View 8 Replies View Related

Ubuntu Security :: Https Doesn't Work With Ssh Tunnel?

May 12, 2010

I have an ssh tunnel with my ubuntu (vps) server. On my local computer I have proxifier, to redirect everything with socks5.

Everything works fine, I can browse websites and that. Email also works.

But when I want to visit a website that uses https it doesn't work. I do not get to see the website, or receive an internal server error.

View 7 Replies View Related

Security :: BigBlueButton - From HTTP To HTTPS Reverse Proxy

Sep 17, 2010

I am working on a project to create a video conferencing environment. For this I use a default installation of BigBlueButton on ubuntu 10.04. One of the main problems here is that it's not safe enough to share classified documents trough this software. It's a simple webserver that uses nginx. What I want to do is make this connection secure.

One of the problems is that I don't only have a connection trough port 80 but it uses the following ports:
Port 80 (HTTP), 1935 (RTMP), 9123 (Desktop sharing).
I would like to use a proxy instead of some tunneling or vpn to do this. Would anyone happen to know anything about squid or another equivalent to do this?

View 3 Replies View Related

Server :: Bind Reverse Zone : No Name With Reverse Lookup

Oct 12, 2009

I am using RHEL5. These are my config files:

Code:

options {
listen-on port 53 { 127.0.0.1; 192.168.14.54; };
listen-on-v6 port 53 { ::1; };
directory "/var/named";

[code]....

View 3 Replies View Related

Ubuntu Security :: Changing Hardware ID Info?

Aug 31, 2010

Each computer has certain hardware that has its own ID...My understanding is that this info can be used to identify you.

Is there a way to either permanently change the ID values of that hardware in the bios or hardware, or at least a way to alter what you transmit to websites when that info is recorded?

What information is being transmitted as I post right now?

Lately I have become very concerned about data mining. I do not want corporations to be saving my web browsing behavior so they can market me products, and I do not want that same info being given to the government either. I have an expectation of privacy on the internet.

View 2 Replies View Related

Hardware :: Security Cameras And Obtain Info Tools?

May 28, 2010

I have been setting up multiple security system in the area and was wondering what was the easiest way is to get the camera information that one would need in setting up survellance systems like zoneminder. I use xawtv for testing and

PHP Code:
zmu -d <device_path> -q -v 

But how can I get specific information about NTSC/PAL cameras or IP cameras. In other words is there a specific tool for that purpose? I can see my video cameras fine using xawtv -c /dev/video but can I look at those log files to see what setting it used for the cameras

View 1 Replies View Related

Ubuntu Security :: Pgadmin3 Through Ssh Tunnel - Error Connecting To The Server: Server Closed The Connection Unexpectedly

Mar 1, 2010

I'm using Postgresql 8.4.2-2. I'm trying to remote into my server securely. I figure I could do so with ssh. Apparently I figured correctly, as per, [URL] and [URL] I setup the ssh tunnel. ssh -L 5432:serverip:5432 Then I setup pgadmin3 to connect as follows:

host: localhost
port: 5432
user: postgres
maintenance db: postgres

And I receive the following error:

An error has occurred: Quote: An error has occurred: Error connecting to the server: server closed the connection unexpectedly This probably means the server terminated abnormally before or while processing the request.

I'm not sure what the problem is. I can connect with Code: psql from the cli after connecting to the terminal via ssh. So I know that I'm using the correct password.

View 3 Replies View Related

Ubuntu Security :: "tunnel" To A Terminal Server Using SSH?

Mar 7, 2011

I need to have a group of computers that connect to a remote site and run lynx to view some php pages that interface with mysql (that's a mouthful)For version control, I would like to keep only one central copy of the web files.

Personal data is sent, so rather than setup https server or SSL mysql encryption, I decided to create a "tunnel" to a Terminal Server using SSH.

I flirted with the idea of setting up VPN tunnels between the clients and a DMZ network but I don't want to add a bunch of complexity.

I just wanted to make sure that I wasn't creating a gaping security hole.

View 2 Replies View Related

Fedora :: Start Sshd Automatically On Boot Up?

Dec 6, 2009

have search the web for answer and there are some suggestion. tried those suggestion but was not successful.appreciate if any one can help to resolve this? I'm running fedora 11 and using the NXserver for remote access

View 7 Replies View Related







Copyrights 2005-15 www.BigResource.com, All rights reserved