General :: SSH X Tunnel Via Non-X Server

Jul 7, 2010

I'm working remotely at the minute, but have several 'incoming' automatic reverse shells connecting to a dedicated server. This dedicated server does not have X, but several of the 'incoming' shell servers do. Basically, take three machines, laptop, server, client. Laptop and client have X, server does not. All three machines have password-less logins to each other (laptop > server, server > client) and can password-lessly establish a shell.

I've tried ssh -X user@server "ssh -X user@client gui-application" and, no suprise, I'm getting 'Cannot open Display" messages. Does anyone know I nice one-liner for this kind of tunnelling?

View 3 Replies


ADVERTISEMENT

General :: Logwatch Configure To Use SSH Tunnel Into Mail Server To Send Log Reports

Feb 28, 2011

We have following setup,

1. Webserver (Centos 5.5)
2. Mail server (Centos 5.5)

We have configured autossh successfully to create/manage the ssh tunnel into mail server in order to dump all emails to localhost port.

To auto start autossh in boot time we have included following into /etc/rc.d/rc.local,

Quote:

So whenever our web application wants to send out emails it dump all emails to localhost:33465 port, easy piecy, all are working great

Now we have a requirement that logwatch reports should get delivered via the same ssh tunnel rather than installing postfix and configuring as a relay.

In logwatch is there a way to achieve that?

View 4 Replies View Related

Ubuntu Security :: Pgadmin3 Through Ssh Tunnel - Error Connecting To The Server: Server Closed The Connection Unexpectedly

Mar 1, 2010

I'm using Postgresql 8.4.2-2. I'm trying to remote into my server securely. I figure I could do so with ssh. Apparently I figured correctly, as per, [URL] and [URL] I setup the ssh tunnel. ssh -L 5432:serverip:5432 Then I setup pgadmin3 to connect as follows:

host: localhost
port: 5432
user: postgres
maintenance db: postgres

And I receive the following error:

An error has occurred: Quote: An error has occurred: Error connecting to the server: server closed the connection unexpectedly This probably means the server terminated abnormally before or while processing the request.

I'm not sure what the problem is. I can connect with Code: psql from the cli after connecting to the terminal via ssh. So I know that I'm using the correct password.

View 3 Replies View Related

Server :: Ssh Tunnel Not Working?

Jan 15, 2010

I'm trying to tunnel and SSH connection through another server.for the tunnel is ran:ssh -L 8112:yy.yy.yy.yy:22 -N user@xx.xx.xx.xxBut when I try to ssh to localhost -p8112 I get an immediate error saying "exited: remote closed the connection

View 1 Replies View Related

Networking :: Can't Ping Anything Behind The Server End Of The Tunnel?

Apr 5, 2010

I am building up a site-to-site OpenVPN tunnel between two locations. I am setting this up in two CentOS 5.4 boxes each containing two NIC's. I can get the tunnel up and running, and I can ping across the tunnel, however, from the client end of the tunnel I can not ping anything behind the server end of the tunnel. In other words, I can't ping anything on the server's LAN. On both servers, eth0 is the WAN side and eth1 is the LAN side.

OpenVPN server:
eth1 - 10.10.202.2/24
OpenVPN client-server:
eth1 - 192.168.204.1/24
I have IP forwarding enabled in the kernel on both machines.
Code:
[root@vpn01 openvpn]# cat /proc/sys/net/ipv4/ip_forward

[Code]...

I'm sure that the answer is right in front of me, but I can't seem to get it cleared up. I can't hit anything on the 192.168.1.0/24, 192.168.2.0/24, 10.10.4.0 or 10.10.202.0 networks from the client server.

View 14 Replies View Related

Server :: Allow Ssh Tunnel But Disallow Shell?

Mar 12, 2011

I need a to allow a user to tunnel an ssh session but disallow them a bash shell. # chsh -s /sbin/nologin {username} won't cut it...? would permissions be the way to go with it? But how? Setup a group and add the user to that group? Or add all other users to that group... I'm confused

View 3 Replies View Related

Server :: SSH Tunnel Forwarding With No Shell?

Jul 9, 2010

I am trying to have the SSH tunnel Remote forwarding command in a shell script. I should be able to do 2 tasks, but unable to get that going.1) I have 3 servers Server 1, Server 2, Server 3.I have my Database running on Server 1 and my script running on Server 2 which should be able to do port forwarding from Server 1 to Server 3.so for example on Server 2ssh -i $ssh_key -R 9000:Server1:3333 root@Server2.

I need to be able to stick this in a shell script something like
getTunnel()
{

[code]...

View 1 Replies View Related

Server :: SSH Tunnel Port Forwarding

Mar 18, 2010

I currently have a gui running on port 8000 on some of my remote servers, unfortunately i do not control the firewall so can not open that outbound port to access it from hereIs there a way with an ssh tunnel to redirect that to another port so i can access it from here?

View 2 Replies View Related

Ubuntu Servers :: Tunnel To Remote NFS Server?

Jan 11, 2011

Does anyone know the best and simplest way to do this? I'd like the share to be mounted over the tunnel on boot with as little scripting as possible and be as secure as possible without exposing more than one port to the outside. I will be trying this method: [URL]... once the tunnel is established and 'always on' NFS would take care of the file system mount obviously. Lots of the information I have been reading is not up to date it seems. Does anyone have any experience with this?

View 1 Replies View Related

Ubuntu Networking :: Connect Through A Tunnel On A Different Server?

Jul 19, 2011

I use two Ubuntu machines, one at home and one at work. In order to connect to the machine at work from home I need to connect through a "tunnel server" that controls all the traffic to the machines at work.I am able to connect with ssh to the tunnel server and from the tunnel server ssh my own machine at work. My question is how do I retrieve files form my work machine to the home machine. How do I sync folders between the machines using rsync when the "tunnel server" is in between?

View 3 Replies View Related

Networking :: SSH Tunnel - Record Traffic Through Server

May 20, 2010

I'm currently tunnelling to my Ubuntu pc at home from my laptop in order to bypass my schools false-positive prone filter. Is there a way to record traffic that both comes to and is delivered by my pc?

View 1 Replies View Related

Software :: MySQL Cannot Start SSH Tunnel Manager - Cannot Connect To Database Server

Jun 7, 2011

When i try to open a connection to start querying i get this message:

Cannot Connect to Database Server
Cannot start SSH tunnel manager

1 Check that mysql is running on server 127.0.0.1

2 Check that mysql is running on port 3306 (note: 3306 is the default, but this can be changed)

3 Check the root has rights to connect to 127.0.0.1 from your address (mysql rights define what clients can connect to the server and from which machines)

4 Make sure you are both providing a password if needed and using the correct password for 127.0.0.1 connecting from the host address you're connecting from

View 2 Replies View Related

General :: Setup VPN Tunnel With OpenVPN

Jan 31, 2010

I need to know the procedure to setup VPN between two network. i setup openvpn access server to do this easy. 1. Step by step procedure to setup VPN 2. Setup VPN with DHCP 3. How to check that open vpn is running successfully.

View 1 Replies View Related

General :: Ssh Tunnel Username With Restrictions?

Mar 25, 2011

i have jsut setup a kvm virtual machine on my server. to connect to the VM from outside of the network i use ssh tunneling. what i would liek to know is if there is any way to create a new user with jsut ssh access. i dont want people to be able to edit files in ~/ or such. jsut need the user to estabilish the connection to the server

View 1 Replies View Related

General :: Allow Other Computers To Use Local SOCKS SSH Tunnel?

Apr 30, 2011

I often use an SSH tunnelling on my computer, using a SOCKS proxy.

ssh -D 1234 example.com

However, this only accepts local connections. I would like other systems on my network to be able to use the proxy on my computer as well.

How can I achieve this? If SSH doesn't have an option itself I imagine it might be possible to have a program proxy the proxy on a different port, but I don't know if there are any common tools to do this.

View 2 Replies View Related

General :: Create Tunnel To Utilize For Telnet Connection?

Nov 8, 2010

Machine A is located behind client firewall. The machine runs telnetd. This is Linux machine with Python 2.5.4 installed. I do not know the IP addy of the router and firewall is not open incoming. outgoing firewall is open.

Machine B (Windows machine) is a server with well known IP address. I can install any programs I want on either machine.

The idea is that I want Machine A to open a socket to machine B. Then I want to hold that socket and use to run a telnet session from Machine B to Machine A telnetd server.

View 1 Replies View Related

General :: Windows - Routing Everything Except A Certain IP Range Through An OpenVPN Tunnel?

Aug 31, 2011

I've been working with my OpenVPN server for a while, and I have a rather interesting problem. I need to redirect all client traffic through the tunnel except for a couple IP's that need to be resolvable locally. The way I'm doing this is pushing these routes from the server:

Server 'PUSH' directives

push "redirect-gateway def1 bypass-dhcp"
push "dhcp-option DNS 8.8.8.8"
push "dhcp-option DNS 8.8.4.4"

I'm seeing that translating into these Windows routes:

Windows routes occurring

Wed Aug 31 15:14:35 2011 PUSH: Received control message: 'PUSH_REPLY,redirect-gateway def1 bypass-dhcp,dhcp-option DNS 8.8.8.8,dhcp-option DNS 8.8.4.4,route 10.8.0.1,topology net30,ping 5,ping-restart 30,ifconfig 10.8.0.6 10.8.0.5'
Wed Aug 31 15:14:35 2011 ROUTE default_gateway=192.168.1.254

Wed Aug 31 15:14:40 2011 C:WINDOWSsystem32
oute.exe ADD 199.[*.*.*] MASK 255.255.255.255 192.168.1.254
Wed Aug 31 15:14:40 2011 C:WINDOWSsystem32
oute.exe ADD 0.0.0.0 MASK 128.0.0.0 10.8.0.5
Wed Aug 31 15:14:40 2011 C:WINDOWSsystem32
oute.exe ADD 128.0.0.0 MASK 128.0.0.0 10.8.0.5
Wed Aug 31 15:14:40 2011 C:WINDOWSsystem32
oute.exe ADD 10.8.0.1 MASK 255.255.255.255 10.8.0.5

I've hidden my server's IP beginning with 199 for security purposes.What I've gathered.I'm assuming that 0.0.0.0 is a kind of code for "everything," so I'm not sure how I could get this to work, but the general idea is that I need a specific IP range (172.16.*) to be resolvable on the LOCAL NETWORK (of the client) meaning it does not go through the VPN tunnel and the client can connect to 172.16.* locally.Is this possible? Routes can be executed through the command line, server "push" or client config options. Any way to get this to work while still routing other traffic through would do, really.

Additional Info: I have the server running on Debian 64-bit and the client running on Windows 7 (although Vista needs to work as well).Client/server configs can be provided if needed.

View 2 Replies View Related

General :: 2 Linux Boxes / Proxy And Ssh Tunnel Forwarding

May 25, 2011

I need create ssh forwarding to other linux box that works as a proxy.I have two linux boxes(centos 5.5), one in the office(server1) behind firewall, other at colocation(server2)server1 has squid proxy instaled on port 3128.i cant use server1 as a direct proxy from home because its behind firewall.iwas able to create ssh tunnel from server1 to server2 and when i log in to server2 ican ssh root@localhost -p 12312 to server1

what i need is configure server2 so it forwards port server2:3128 to server1:3128....and i could add server2 ip addres and port to firefox proxy's and access ofice network.

View 3 Replies View Related

General :: Multiple Hop Tunnel To Chain Port Forwarding

Feb 1, 2010

I was having trouble setting up a db connection from my local machine to a db server that was configured to only accept connections from machines behind its own subnet. I had trouble setting up a multiple hop tunnel for chaining port forwarding through my firewall machine on the same subnet as the db. My first attempt involved two port forwards, on localhost and on the firewall machine, which didn't work for me. This approach I found at URL... involved constructing an end to end connection to the db via the firewall machine.

View 2 Replies View Related

General :: SSH Tunnel Commands To List Active/disconnect?

Apr 1, 2010

I've just started experimenting with SSH tunnels. I wanted a way to connect to MySQL on our website VPS but wanted the connection encrypted rather than just using PHP's mysql_connect() function and connecting to the remote IP. This seems to be working great. I'm also looking into autossh to make sure that the tunnel gets reconnected when it drops.is there a command/utility that can list the currently active SSH tunnels? Be great if there was a way of terminating an active tunnel through a command as well. Or is it a case of manually digging through the process list and killing the specific PID like I have been?

View 1 Replies View Related

General :: Single Application Through OpenVPN Tunnel (Debian Lenny)?

Jan 25, 2010

I'm using Debian Lenny and I want to tunnel rtorrent only through a OpenVPN tunnel. I have a tunnel running, the config file looks like this:

client
dev tun
proto udp
remote openvpn.xxx.com 1194
resolv-retry infinite
nobind
persist-key
persist-tun

[Code]...

My idea is that I could run a sockd proxy internally that redirects traffic to the openvpn tunnel. I could use the *nix "proxifier" application "tsocks" to make it possible for rtorrent to connect through that proxy (as rtorrent doesn't support proxies). I have trouble configuring sockd as my IP inside the VPN changes every time I connect. This is a config file someone said would help:[URl].. As my IP changes at each connect I don't know what to put in that config file. I have no control over the host side config file.

View 1 Replies View Related

Ubuntu :: Activate A VPN Tunnel Through Ssl, The VPN Server Starts Up "Adito" Agent?

Jul 25, 2010

Working with Amahi server and the VPN app. WHenever I want to activate a VPN tunnel thru ssl, the VPN server starts up "Adito" agent. Normally in Windows, the agent pops up with a browser and basically lets you surf inside the VPN.But when I use my Ubuntu, it says it's starting teh agent and then it just sits there and stalls out with failed to sync.I checked the logs and this is all I got:

p kernel: [29491.039030] type=1503 audit(1280097273.298:147): operation="file_mmap" pid=8323 parent=8320 profile="/usr/lib/firefox-3.6.7/firefox-*bin//firefox_java" requested_mask="mr::" denied_mask="m::" fsuid=1000 ouid=1000

[code]....

View 2 Replies View Related

Ubuntu Security :: "tunnel" To A Terminal Server Using SSH?

Mar 7, 2011

I need to have a group of computers that connect to a remote site and run lynx to view some php pages that interface with mysql (that's a mouthful)For version control, I would like to keep only one central copy of the web files.

Personal data is sent, so rather than setup https server or SSL mysql encryption, I decided to create a "tunnel" to a Terminal Server using SSH.

I flirted with the idea of setting up VPN tunnels between the clients and a DMZ network but I don't want to add a bunch of complexity.

I just wanted to make sure that I wasn't creating a gaping security hole.

View 2 Replies View Related

Server :: Tunnel Apache Virtual Host To An Internal Apache?

Jan 24, 2010

I am upgrading my server and I have a lot of sites. Since I cannot take my server down for a few days, maybe a week until I manage to migrate all the sites to the new machine, I figured I could migrate them one by one. After migrating one, I would somehow tunnel the requests of that name virtual host to my internal machine. When everything is migrated, I would then switch the machines, update ip's and stuff and everything will work just fine.

However I cannot seem to find a way to do this tunneling. is this at all possible? If not, what alternatives do I have?

View 5 Replies View Related

General :: Create An External SSL Wrapper/tunnel Page For An Insecure Webpage Behind A Firewall?

Mar 14, 2011

I have an security cam with a built-in webpage inside my home network. That camera is using basic HTTP authentication instead of SSL. I want to be able to access the camera's webpage from outside my network, but I don't want to open an unencrypted video stream to the outside world. Right now, I'm doing some cumbersome ssh tunneling where I bounce off an ssh server like: ssh -N -L 9090:[URl]..and then I connect to my web page like: http://localhost:9090

But this is a pain. Now, gentle reader, I beseech you to tell me how I can use linux (Ubuntu) to get a fully encrypted SSL connection to my internal web page without the hassle of creating an ssh tunnel each time. I believe I can use stunnel, but I'm not sure of the command.

View 1 Replies View Related

General :: Backup / Setup A Second VPN Tunnel On A Fallback Gateway / Firewall On The Client Side

Mar 1, 2011

I've set up a Lan-to-Lan (routed) OpenVPN tunnel. For redundancy I want to set up a second VPN tunnel on a fallback gateway/firewall on the client side. Currently, both sides (server/client) know how to route packets across each others physical LAN. So no NAT is used. When the primary gateway (fw1) is connected to the VPN server all traffic runs via the fw1 tunnel. Than when the secondary gateway (fw2) connects to the VPN server and fw1 is still connected all traffic for fw1 will be delivered to fw2 and effectively destroying traffic intended for fw1. This is of course no problem if I first shutdown (fence) fw1, than set up fw2 to use the gateway IP address from fw1 and set up the VPN tunnel to the VPN server. Effectively replacing fw1 with fw2 on the client side.
However, I can't seem to find a decent howto.

I am also exploring the possibility to let both tunnels active and let OpenVPN (or another tool) decide how to route packets back and forth the different LANs. A virtual IP between two gateway's both running a VPN or something similar. This would be the preferred method of course. However, I don't know how to tackle this one but I'm pretty sure there are people out there who are happy to share their 2 cents.

View 3 Replies View Related

Ubuntu :: Using SSH Tunnel With PuTTY?

Nov 21, 2010

I would like to have a linux server for Using SSH Tunnel with PuTTY ! May i can use ubuntu desktop edition for this ? or it is bether to use server edition ?

View 8 Replies View Related

Red Hat / Fedora :: Nfs Mount Via Ssh Tunnel?

Oct 3, 2010

Has anyone set up an nfs mount through an ssh tunnel?

I have been doing a lot of reading but nothing works.

i have

<nfs client>-----<gateway>------<nfs server>

all running redhat 5

View 6 Replies View Related

Networking :: Can't Establish Tunnel For VPN Over SSH?

Jul 20, 2010

I'm trying to create a VPN through SSH but encounter the following:

Code:
[18:42:11]root@bronzhip:/home/casey# sudo ssh -w 0:0 97.**.***.221 -i VPN
channel 0: open failed: administratively prohibited: open failed

[code]....

View 6 Replies View Related

Networking :: How To Set Up Secure Web Tunnel?

Mar 24, 2011

I'm trying to set up a secure web tunnel at home I have an Ubuntu box (desktop), a Mac, and a Windows 7 box. I use all of them for different reasons. I want to be able to route traffic from my browser through my Ubuntu box. I have done this before with proxy servers abroad, but I want to do it using ssh and my box at home so I don't have to pay for a service i.e (Secure Tunnel)etc.

I followed the instructions at http://bit.ly/hAnp6u. However, using my Win7 box, after I set the browser part per the instructions, I get no connection from the browser.

View 1 Replies View Related







Copyrights 2005-15 www.BigResource.com, All rights reserved