toic.org - Entries for the tag securityhttps://toic.org/blog/tags/security/The latest entries tagged with securityen-usZinniaFri, 09 Oct 2015 18:39:11 +0000IPv4 country code IP ranges database https://toic.org/blog/2013/ipv4-country-code-ip-ranges-database/<p>For a while now, I was using some third party IP ranges file lists for some restrictions lists based on country codes.</p> <p>Long story short those third party sites either died or are not properly detecting IP ranges from certain country codes of my interest. I'm trying to put up my own list. In the process my IP ranges zone files will be available for public use on <a href="http://toic.org/network/cc_zones/">this site</a>. I'll try to announce any changes to the background logic.</p> <p>For now, the script in the background will be running every 6h rebuilding those files with new info. Current source is <a class="reference external" href="ftp://ftp.ripe.net/ripe/stats/RIR-Statistics-Exchange-Format.txt">RIR-Statistics-Exchange-Format</a> gathered from <a class="reference external" href="http://www.ripe.net/lir-services/member-support/info/list-of-members/list-of-country-codes-and-rirs">RIR members</a></p> [email protected] (branko)Sun, 23 Jun 2013 00:24:58 +0000https://toic.org/blog/2013/ipv4-country-code-ip-ranges-database/CodingSSH port forwarding https://toic.org/blog/2010/ssh-port-forwarding/<p>In one of my previous post I made a tutorial <a href="/blog/2009/reverse-ssh-port-forwarding/">how to bypass corporate firewalls</a> and gain access into your office computer. It work well if you are at your home and you need ssh access (or any other service) to your office computer. However if the situation is reversed, and you need to access some outside service which your firewall is blocking then you would use this little tutorial with explanations. Although all this is covered in the ssh man pages, one always learn best by real life examples, so here I'll try to cover few of them.</p> <p>To better explain our first problem look at the picture below:</p> <div class="section" id="first-problem"> <h1>First problem</h1> <img alt="/media/filer_public/0e/81/0e819bee-0668-49a6-88f9-0159dfecd287/problem.png" src="/media/filer_public/0e/81/0e819bee-0668-49a6-88f9-0159dfecd287/problem.png" /> <p>We are located at our office computer which is behind very restrictive firewall, and we want to get to the non-standard service running on remote server.</p> <p>Normally I'll use Mysql Administrator for example, to connect on my MySql database on a remote server. That communication would happen on port 3306, and for this to work Mysql Administrator must have appropriate rules set in our firewall to allow that traffic.</p> <p><strong>But what if traffic on that port is blocked?</strong></p> <p>Here is where we come to <strong>ssh port forwarding</strong>. If we have ssh access on any outside computer we can route our traffic through the tunnel and gain access to the service via standard ports.</p> </div> <div class="section" id="second-problem"> <h1>Second problem</h1> <p>Ssh tunnel can be also used to establish connection from insecure networks to standard and non-standard services inside secured firewalled network as shown in picture bellow:</p> <img alt="/media/filer_public/29/44/2944d5e5-2bf1-4d3f-a267-ead351c8c8ae/problem2.png" src="/media/filer_public/29/44/2944d5e5-2bf1-4d3f-a267-ead351c8c8ae/problem2.png" /> <p>As you can see here, server is behind firewall and all the standard ports on that server (like http, pop, imap...) are allowed. Server is also running MySQL service which is listening on port 3306. To connect to it server's firewall should allow this incoming connection.</p> <p><strong>But what if it doesn't?</strong></p> <p>What if the network from which we are connecting is insecure and we wish to maintain our data private while communicating with our trusted, firewalled network?</p> <p>Again we can solve this problem with ssh port forwarding. If we have clear and working ssh access on server or any other machine in the firewalled network, we can route our traffic through that ssh connection.</p> </div> <div class="section" id="solving-the-first-problem"> <h1>Solving the first problem</h1> <p>If our firewall is very restrictive (inbound and outbound), and you don't have control over it, you can use ssh port forwarding to your advantage. Essential things you will need are:</p> <blockquote> <ul class="simple"> <li>allowed ssh traffic on your restrictive firewall, port 22 by default</li> <li>a remote server to which you can connect via ssh, and preferably control over that remote server's firewall.</li> </ul> </blockquote> <p>If even port 22 is blocked in your restrictive firewall you can setup your outside ssh server to listen on some other port that is allowed through your firewall. You can than use <strong>-p</strong> switch in your ssh command to connect on your server. If you don't really know anything about ssh, you can always read <a class="reference external" href="/blog/2008/ssh-basics">ssh basics</a> and than come back here.</p> <p>So in our real example we want to connect to mysql service running on remote server and our firewall won't allow it. We have ssh access on that server so we will use it to tunnel this traffic.</p> <img alt="/media/filer_public/22/4b/224b7310-4743-4e27-bc7a-574dcafc11d7/solution1-1.png" src="/media/filer_public/22/4b/224b7310-4743-4e27-bc7a-574dcafc11d7/solution1-1.png" /> <p>To start up this tunnel this command will be used:</p> <pre class="literal-block"> ssh -L 3306:localhost:3306 username&#64;server </pre> <p>This will actually open up a port 3306 on our local computer listening on loopback interface through established ssh connection on to server's port 3306. If we already have mysql server running on local machine then the port 3306 is already in use, so we need to use another port on our loopback interface, so the command would look like:</p> <pre class="literal-block"> ssh -L 3307:localhost:3306 username&#64;server </pre> <p>Then we use our service client, in this case Mysql administrator and instruct it to connect to <strong>127.0.0.1</strong> at our specified port. We can use the same command to tunnel any other port and or service this way.</p> <div class="section" id="extending-this-example"> <h2>Extending this example</h2> <p>We can also use this connection method to our remote server for routing traffic to some other servers. Of course our remote server must to be able to connect to that remote service. This is usually very popular to forward traffic to some online games running on non standard ports, EvE, Warcraft, and any other game (this might produce additional lag on FPS games).</p> <img alt="/media/filer_public/1b/b4/1bb407b5-0aee-4081-8511-d2d66eb75abb/solution1-2.png" src="/media/filer_public/1b/b4/1bb407b5-0aee-4081-8511-d2d66eb75abb/solution1-2.png" /> <p>As shown on picture, for example we have outside gaming server running at port 66732, and that port is blocked in our firewall. We can use our remote server with ssh connection to establish a ssh tunnel and then route that traffic to our local computer.</p> <p>To do so we would use this command:</p> <pre class="literal-block"> ssh -L 66732:remote.gameserver:66732 username&#64;our.server </pre> <p>On our loopback interface (127.0.0.1), this will create a listening port <strong>66732</strong> which will then be forwarded to <strong>remote.gameserver</strong>'s port <strong>66732</strong> through our ssh connection on port 22. All you need to do is instruct your game client to connect on localhost. This can also be used in constructive purposes, like using your remote shell server to route traffic this way to remote mysql server on which you don't have ssh access but is available to your remote server via 3306 port. Bare in mind that your remote ssh server will have to be able to connect to remote.gameserver/mysql server on appropriate port, it your remote server have any outbound firewall rules filtering this traffic, this example will not work until you open that port.</p> <p>As with <a class="reference external" href="/blog/2009/reverse-ssh-port-forwarding/">reverse ssh port forwarding</a> we can make this connection available to other computers on our LAN by specifying listening interface while establishing the tunnel. I'll go with remote gameserver example and enable our co-workers to connect via same ssh tunnel to remote gameserver without them needing to create their own tunnels.</p> <p>If you have multiple network interfaces on your computer you will specify the one whit which you are connected to your co workers, but you can also enable it on all interfaces like this:</p> <img alt="/media/filer_public/98/28/98282ce6-94d4-4e0a-af3e-23031da34173/solution1-3.png" src="/media/filer_public/98/28/98282ce6-94d4-4e0a-af3e-23031da34173/solution1-3.png" /> <pre class="literal-block"> ssh -L 0.0.0.0:66732:remote.gameserver:66732 username&#64;our.server </pre> <p>when you do <strong>netstat -ntl</strong> on your machine you will see it's listening on <strong>0.0.0.0:66732</strong>. Your co-workers can now connect to your's office pc ip on that port and their connections will be also tunneled via this established ssh connection. Bare in mind that the <strong>remote.gameserver</strong> will see all the connections comming from our.server so if the remote.gameserver have any per ip connection count limit this will obviously be a problem.</p> </div> </div> <div class="section" id="solving-the-second-problem"> <h1>Solving the second problem</h1> <p>How is this problem different form the first one. In essence it's not, only differences is that our firewall is permitting the non standard traffic, or we don't even have a firewall to worry about, but the server's firewalled network is very restrictive and its blocking our non standard ports. Ssh tunnel commands used in this example will be the same. However I can use this example for demonstrating why ssh tunnel can be useful for.</p> <p>Say we don't have firewall and port limitations, but we are temporary on insecure network and server is on secured/trusted network. If we were to use any of the old plain test services like ftp, pop3, imap, synergy, etc... malicious hosts/users can sniff out that traffic and find out any usernames and passwords sent via plain text. Even the contents of the connection. So here's were ssh tunnel steps in again.</p> <p>We can start an ssh tunnel from our insecure network to our secured server's network and tunnel any plain text/insecure traffic through it. By default ssh tunnel binds its self to loopback interface on our computer, which malicious network user doesn't have the access to, and as the ssh is encrypted, all the traffic passing through this tunnel will be plain gibberish to any malicious user sniffing our traffic on this insecure network.</p> <p>Just like in one of the previous posts (<a class="reference external" href="/blog/2009/secure-synergy-setup/">secure synergy setup</a>) we will use this tunnel to secure our traffic from eavesdropping. Ftp actually has sftp (ftp over ssh) so if you already have ssh you will want to use that instead of tunneling ftp traffic, but if for any reason you are not able to use it then this should work as well.</p> <p>I'll take my example on pop3:</p> <img alt="/media/filer_public/50/3e/503e2672-c102-4a04-9889-09a0e71365c4/problem2-1.png" src="/media/filer_public/50/3e/503e2672-c102-4a04-9889-09a0e71365c4/problem2-1.png" /> <p>We establish ssh connection to secured remote server and tunnel the port 110 on our loopback interface to server's 110 through established ssh session. Then we connect with our mail client to localhost and preform plain text pop3 authentication through secure ssh tunnel.</p> <pre class="literal-block"> ssh -L 110:localhost:110 user&#64;secure.server </pre> <p>If you don't have access to the mail server's ssh then you can use another ssh host on secured network to route traffic with this:</p> <pre class="literal-block"> ssh -L 110:mailserver:110 user&#64;secure.server </pre> <div class="section" id="few-useful-tips"> <h2>Few useful tips</h2> <p>As mentioned few times before, perhaps the firewall will not allow standard ssh ports through, or your ssh server is running on different port in which case you should use <strong>-p</strong> switch with ssh. For example your ssh server is running on port 2210 then to forward pop3 traffic you would use:</p> <pre class="literal-block"> ssh -p 2210 -L 110:mailserver:110 user&#64;secure.server </pre> <p>You can also speed things up by using <a class="reference external" href="/blog/2008/ssh-basics/#ssh-key">ssh keys</a> and <a class="reference external" href="/blog/2008/ssh-basics/#ssh-agent">ssh-agent</a></p> <p>And of course if you wish to use your ssh connection only for port forwarding an wish to put it into background you would use:</p> <pre class="literal-block"> ssh -N -f -L 110:mailserver.110 user&#64;secure.server </pre> <p>And from here it's all combinations of above used commands.</p> <p>Have fun!</p> </div> </div> [email protected] (branko)Tue, 16 Feb 2010 20:58:36 +0000https://toic.org/blog/2010/ssh-port-forwarding/LinuxTutorialsFirewalling xen bridge https://toic.org/blog/2009/firewalling-xen-bridge/<p>Occasionally you will wish to block certain ports to your DomUs from Dom0. By default you wish to allow any traffic from and to DomU but for some security considerations, I found it to be wise to block some ports to and from my clients DomUs. One such port range is for example IRC. Although it can be routed trough alternate ports, most of automated malicious scripts use default ones. It's quite handy to block them so they ain't able to contact home.</p> <p>As said by default Xen bridge is open for all traffic from and to DomUs. It's up to DomU admin to firewall their own virtual machine. Unfortunately some just forget to do the proper securing of the system, and as a result you get compromised DomU contacting various botnets, and executing all kind of nasty stuff.</p> <p>To prevent this we can make a firewall rules in DomU that will by default block some traffic. Since I'm using bridged network, firwalling must be done on bridge. I found <a class="reference external" href="http://www.shorewall.net/Xen.html">this</a> great article on shorewall manuals explaining how to setup bridged network firewall. I installed it and tested it on 32bit Centos 5.2, but it should work on any system.</p> <p>Fist of all you will need to <a class="reference external" href="http://shorewall.net/download.htm">download</a> and install latest shorewall.</p> <p>As stated in documentation link above, you must enable bridge support in shorewall.conf:</p> <pre class="literal-block"> nano /etc/shorewall/shorewall.conf </pre> <p>Set:</p> <pre class="literal-block"> BRIDGING=Yes </pre> <p>Now we have to edit our firewall zones:</p> <pre class="literal-block"> nano /etc/shorewall/zones </pre> <p>It should look something like this:</p> <pre class="literal-block"> #ZONE TYPE OPTIONS IN OUT # OPTIONS OPTIONS fw &nbsp; &nbsp;firewall dom0 ipv4 domU ipv4 net ipv4 #LAST LINE - ADD YOUR ENTRIES ABOVE THIS ONE - DO NOT REMOVE </pre> <p>Next thing to do is to define network interfaces, we will be dealing with two network interfaces: virtualized eth0 and bridge:</p> <pre class="literal-block"> nano /etc/shorewall/interfaces </pre> <p>And the file should look like this:</p> <pre class="literal-block"> #ZONE INTERFACE &nbsp; &nbsp;BROADCAST &nbsp; &nbsp;OPTIONS - &nbsp; &nbsp;xenbr0 - dhcp net eth0 detect dhcp #LAST LINE -- ADD YOUR ENTRIES BEFORE THIS ONE -- DO NOT REMOVE </pre> <p>Next stop, hosts file:</p> <pre class="literal-block"> nano /etc/shorewall/hosts </pre> <p>And the file should look like this:</p> <pre class="literal-block"> #ZONE HOST(S) OPTIONS dom0 xenbr0:vif0.0 domU xenbr0:vif+ &nbsp; &nbsp; routeback net xenbr0:peth0 #LAST LINE -- ADD YOUR ENTRIES BEFORE THIS LINE -- DO NOT REMOVE </pre> <p>Now let's make some policies in our firewall:</p> <pre class="literal-block"> nano /etc/shorewall/policy </pre> <p>And the file should look like this:</p> <pre class="literal-block"> #SOURCE DEST POLICY LOG LIMIT: CONNLIMIT: # LEVEL BURST MASK fw &nbsp; &nbsp;all ACCEPT all fw &nbsp; &nbsp;ACCEPT info dom0 all ACCEPT all dom0 ACCEPT info domU all ACCEPT all domU &nbsp; &nbsp; ACCEPT net net NONE all all REJECT info #LAST LINE -- DO NOT REMOVE </pre> <p>This will by default allow any traffic through the bridge. You can also specify DROP policy for your Dom0 and then open necessary ports in rules file. Note that the fw and dom0 are the same but they both need to be declared in policy and rules file. So... for now, this does not block IRC traffic as we started to do, all we need to do now is to setup the rules file:</p> <pre class="literal-block"> nano /etc/shorewall/rules </pre> <p>And the file should look like this:</p> <pre class="literal-block"> #ACTION SOURCE DEST PROTO DEST SOURCE ORIGINAL RATE USER/ MARK CONNLIMIT &nbsp; &nbsp;TIME PORT PORT(S) DEST LIMIT GROUP #irc REJECT net domU tcp 6660:6669 REJECT domU net tcp 6660:6669 #LAST LINE -- ADD YOUR ENTRIES BEFORE THIS ONE -- DO NOT REMOVE </pre> <p>After adding this, it will block all incoming and outgoing traffic from port range 6660 to 6669 for all DomUs. If you wish to add an exception to one DomU you can simply edit the rules file and insert the exception above the REJECT:</p> <pre class="literal-block"> #ACTION SOURCE DEST PROTO DEST SOURCE ORIGINAL RATE USER/ MARK CONNLIMIT &nbsp; &nbsp;TIME PORT PORT(S) DEST LIMIT GROUP #DomU exceptions ACCEPT net domU:192.168.0.10 &nbsp; &nbsp;tcp 6660:6669 ACCEPT domU:192.168.0.10 &nbsp; &nbsp;net tcp 6660:6669 #DomU restrictions #irc REJECT net domU tcp 6660:6669 REJECT domU net tcp 6660:6669 #LAST LINE -- ADD YOUR ENTRIES BEFORE THIS ONE -- DO NOT REMOVE </pre> <p>This way only the DomU with ip 192.168.0.10 will have unblocked IRC ports. Although the above config should work it didn't for me. Centos 5.2 by default comes with:</p> <pre class="literal-block"> net.bridge.bridge-nf-call-iptables = 0 </pre> <p>so no bridge firewalling is actually done. To enable this edit your sysctl.conf file:</p> <pre class="literal-block"> nano /etc/sysctl.conf </pre> <p>and append:</p> <pre class="literal-block"> net.bridge.bridge-nf-call-iptables = 1 </pre> <p>now run:</p> <pre class="literal-block"> sysctl -p </pre> <p>And the bridged firewall for your DomUs should work now.</p> [email protected] (branko)Sun, 19 Apr 2009 19:52:29 +0000https://toic.org/blog/2009/firewalling-xen-bridge/VirtualizationSecure synergy setup https://toic.org/blog/2009/secure-synergy-setup/<p>Synergy is a nifty tool for cross platform clipboard, keyboard and mouse sharing. It's reasonably easy to configure synergy server for use with multiple synergy clients. </p> <p>Doing so will spare you some time while working on multiple computers at your desk at once. I use it at office to connect my laptop's and office computer mouse, keyboard and clipboard and thus reducing or completely eliminating need to lean over my laptop every time I need to use it. Anyway, most of the people use it with quicksynergy wrapper allowing even easier setup, but what the synergy lack is a means of authentication and security in data transfers. I'll try to guide you how to make a secure synergy setup on untrusted networks.</p> <p>So for a starter you will need to setup a synergy config file to use it with your synergy server. While using a quicksynergy may be easier we won't use it since it lacks some flexibility.</p> <p>I'm using my laptop named blap and my office computer named kex. Blap is located to the left of kex so I will need a conf file looking like this:</p> <pre class="literal-block"> section: screens blap: kex: end section: links kex: left = blap blap: right = kex end </pre> <p>at the first section we define two screens, one for laptop and one for office computer each named by their host name. At the second section we define links between two screens which states that left from computer kex is computer blap. And for blap right edge of screen is linked with computer kex. We can define as many hosts we like in relative positions. You can consult manual page of synergys f or all available options.</p> <p>When done configuring screens and links save that file as <strong>synergy.conf</strong> in your home directory.</p> <p>Starting a server with:</p> <pre class="literal-block"> synergys -c /home/branko/synergy.conf </pre> <p>will allow us to connect to our office computer using our laptop and merging screens.</p> <p>Like stated earlier, synergy server have no means of authentication so any client within our network can connect to. Naturally if I'm on busy or untrusted network this isn't very appealing thought. O n top of that, all traffic between synergy server and client is unencrypted so anyone on local network can eavesdrop with tcpdump, wireshark or any other network capturing program. Anything that gets</p> <div class="system-message"> <p class="system-message-title">System Message: ERROR/3 (<tt class="docutils">&lt;string&gt;</tt>, line 32)</p> Unexpected indentation.</div> <blockquote> to clipboard is available to our malicious user on our local network.</blockquote> <div class="system-message"> <p class="system-message-title">System Message: WARNING/2 (<tt class="docutils">&lt;string&gt;</tt>, line 33)</p> Block quote ends without a blank line; unexpected unindent.</div> <p>So how can we implement some sort of encryption and authentication on our synergy server.</p> <p>First we will add additional parameter to our synergy server startup line:</p> <pre class="literal-block"> synergys -a 127.0.0.1 -c /home/branko/synergy.conf </pre> <p>this way synergy server will start listening on loopback network interface only, instead on all network interfaces. This way we are only allowing access to synergy server to locally authenticated use rs. You can now put this command in session startup.</p> <p>Since server is now not available on any outside interface we must first login and authenticate our self to the office computer. While doing so we will also open a ssh tunnel to our laptop.</p> <p>Prior to executing our synergy client on laptop I will need to execute:</p> <pre class="literal-block"> ssh -N -f -L 24800:localhost:24800 branko&#64;192.168.0.100 </pre> <p>this will open up ssh connection to my office computer (192.168.0.100) for which I will need to login as user <strong>branko</strong> an when I do so port <strong>24800</strong> on <strong>192.168.0.100</strong> will be tunneled to my loc alhost's port <strong>24800</strong>.</p> <p>Now I can simply start up my synergy client on my laptop by executing:</p> <pre class="literal-block"> synergyc localhost </pre> <p>Now all the traffic between my laptop and office computer is encrypted and as such information traveling trough the ssh tunnel are unavailable to possible eavesdropping, and since we started the serv er on a loopback interface no malicious client can be connected from outside. For the ease of use you can combine the above comands in single shell script and saving it in users private bin folder:</p> <pre class="literal-block"> vim ~/bin/synergy </pre> <p>paste the text inside:</p> <pre class="literal-block"> #!/bin/sh ssh -N -f -L 24800:localhost:24800 username&#64;synergyserver synergyc localhost </pre> <p>Make it executable:</p> <pre class="literal-block"> chmod +x ~/bin/synergy </pre> <p>And now you can simply type <strong>synergy</strong> at your terminal or run command prompt after pressing <strong>ALT + F2</strong></p> [email protected] (branko)Sun, 01 Feb 2009 20:50:21 +0000https://toic.org/blog/2009/secure-synergy-setup/LinuxTutorialsBypassing corporate firewall with reverse ssh port forwarding https://toic.org/blog/2009/reverse-ssh-port-forwarding/<p>Probably lots of you are behind some sort of very restrictive corporate firewall. Unable to access your office pc from home because of firewall policies. In normal cases this scenario is more than welcomed. No outsiders should be allowed to access internal parts of secure network! Ideally companies will setup secure VPN access allowing its employees to access their work computers and do some work remotely. What if you aren't one of the lucky ones having such option? You desperately need to access your office pc?</p> <div class="section" id="the-problem"> <h1>The problem</h1> <img alt="/media/filer_public/e8/e7/e8e7562f-b4ed-4b6b-aab7-a1aa89c8c4dc/current.png" src="/media/filer_public/e8/e7/e8e7562f-b4ed-4b6b-aab7-a1aa89c8c4dc/current.png" /> <p>As shown on the picture above, we have our office PC behind very restrictive corporate firewall connected to Internet. Firewall will not allow any traffic originating from Internet to internal networ k except previously initiated traffic. Meaning you can contact remote hosts on Internet from your office PC and they can respond, but remote computers can't initiate connection to your office PC. Thi s is of course huge problem if you have to access your work materials on office PC from your home. Additionally corporate firewall will only allow certain traffic from your office PC to remote hosts. Meaning you can only establish FTP, SSH, HTTP, POP3... communications, all other ports are blocked.</p> <p><strong>How can you access your office PC then?</strong></p> <p>One way is to setup corporate VPN access allowing secure connections to internal network. Another method is to setup a port forwarding on corporate firewall so it redirects certain ports to your offi ce PC. But if you don't have the means to accomplish any of this then the only way to do it is to use ssh tunnels and reverse port forwarding.</p> </div> <div class="section" id="the-solution"> <h1>The solution</h1> <p>If we can only contact remote hosts on certain ports, the solution would be to contact remote hosts via allowed port and piggyback the connection on already established link.</p> <img alt="/media/filer_public/0a/cb/0acb7032-91d1-4b2d-b79f-5044c503385b/reverese-ssh.png" src="/media/filer_public/0a/cb/0acb7032-91d1-4b2d-b79f-5044c503385b/reverese-ssh.png" /> <p>Something like shown on the picture above. Fortunately we can do this with ssh.</p> </div> <div class="section" id="real-life-example"> <h1>Real life example</h1> <style> .red {color:red} .blue {color:blue} .green {color:green} .yellow {color:yellow} .brown {color:brown} .purple {color:purple} </style><p>I will assume that home PC is connected via dynamically assigned IP address. First thing you will need to make sure you have ssh server installed on your home PC and it should be accessible from Inte rnet. If you have some NAT routers, be sure to forward port 22 to your home PC. Secondly you will need to setup a dyndns account so you can connect to your home PC regardless of IP address changes. N ow the goal will be to connect to that home ssh server from our office PC.</p> <blockquote> For the purpose of this example i will name my home PC: bhome.dyndns.com Office computer name will be bwork.office.com bwork computer uses private IP range of 192.168.0.0/24 with address 192.168.0.100</blockquote> <p>So if the firewall is preventing outside connections to our bwork computer we must initiate connection from it.</p> <p>We can do this with simple ssh command:</p> <pre class="literal-block"> ssh -R 2210:localhost:22 bhome.dyndns.com </pre> <p><strong>So what just happened here?</strong> We are initiating ssh connection <strong>ssh</strong> with reverse port forwarding option <strong>-R</strong> which will then open listening port <strong>2210:</strong> who is going to be forwarded back to <strong>localhost</strong>'s port <strong>:22</strong> an d all this will happen on remote computer <strong>bhome.dyndns.com</strong>.</p> <p>This connection represents the <span class="green">green</span> line in the diagram above, and it's a legit connection as far as corporate firewall is concerned.</p> <p>Now if weopen up a terminal on <strong>bhome</strong> computer, and type in:</p> <pre class="literal-block"> ssh -p 2210 localhost </pre> <p>we will try to connect to <strong>localhost</strong> (bhome.dyndns.com) on port <strong>2210</strong>. Since that port is setuped by remote ssh connection it will tunnel the request back via that link to the <strong>bwork.office.co m</strong> computer. This is the <span class="red">red</span> line on the diagram above. Looking from firewall's perspective it's a legit traffic, since it is responding traffic on already initiated link from <strong>bwork</strong> c omputer.</p> </div> <div class="section" id="real-life-example-2"> <h1>Real life example 2</h1> <p>What if your home computer is not always on-line? Or perhaps you wish to access your office computer from multiple locations? For this you will have to have some dedicated server or VPS outside the c orporate firewall.</p> <img alt="/media/filer_public/2e/0d/2e0d1abf-c331-4625-ba0b-efed1c800254/reverese-ssh2.png" src="/media/filer_public/2e/0d/2e0d1abf-c331-4625-ba0b-efed1c800254/reverese-ssh2.png" /> <p>To accomplish this we will use the same command as previously, only this time we will open up a reverse ssh tunnel to remote server or VPS.</p> <blockquote> For the purpose of this example we will name the server bserver.outside.com with IP 89.xxx.xx.4</blockquote> <pre class="literal-block"> ssh -R 2210:localhost:22 bserver.outside.com </pre> <p>again this will open up reverse ssh tunnel to the machine 89.xxx.xx.4 (bserver.outside.com). So when we login to the server and issue the command:</p> <pre class="literal-block"> ssh -p 2210 localhost </pre> <p>we will end up with bwork computer's ssh login prompt.</p> <p><strong>Can I use this previously established reverse ssh tunnel to the server to directly connect to my office computer?</strong></p> <p>Of course, but some slight modifications are required. By default ssh tunnels only bind to local address, and can be accessible only locally. Meaning, in the example above, you can't just type:</p> <pre class="literal-block"> ssh -p 2210 bserver.outside.com </pre> <p>on your home PC and be connected to your office PC!</p> <p>If you run:</p> <pre class="literal-block"> netstat -ntl </pre> <p>on bserver you will see that the port 2210 is only listening on 127.0.0.1 IP address. To get it listen on interface connected to Internet we must enable <strong>GatewayPorts</strong> option in ssh server's config uration. By default GatewayPorts are disabled in sshd, but we can simply enable them:</p> <pre class="literal-block"> vim /etc/ssh/sshd_config </pre> <p>then add:</p> <pre class="literal-block"> GatewayPorts clientspecified </pre> <p>save the file and restart sshd:</p> <pre class="literal-block"> /etc/init.d/ssh restart </pre> <p>We could have just enable GatewayPorts by typing <strong>On</strong> instead of <strong>clientspecified</strong>, that would route any ssh tunnel to network interface. This way we can control which tunnel will be accessible f rom outside, and on which interface.</p> <p>So if we initiate reverse ssh tunnel like this:</p> <pre class="literal-block"> ssh -R 89.xxx.xx.4:2210:localhost:22 bserver.outside.com </pre> <p>we will have bserver listening on port 2210 on network interface bound to ip 89.xxx.xx.4 and forwarding all traffic via established tunnel to bwork computer. If you omit the 89.xxx.xx.4 address from the command above server will again listen on port 2210 only on local loopback interface. If you have multiple network interfaces on server be sure to select the one you can connect to. To enable listening port on all interfaces, just use IP 0.0.0.0 in the command above</p> <img alt="/media/filer_public/a2/16/a2167b08-ef7a-47fb-b200-7259e8c8e1ad/reverese-ssh3.png" src="/media/filer_public/a2/16/a2167b08-ef7a-47fb-b200-7259e8c8e1ad/reverese-ssh3.png" /> <p>Now when we run:</p> <pre class="literal-block"> ssh -p 2210 bserver.outside.com </pre> <p>from our home PC we will initiate ssh connection on port <strong>2210</strong> towards server <strong>bserver.outside.com</strong> (<span class="blue">blue line</span>). Server will then forward that traffic to office PC (<span class="red">red line</span>) via the previously established reverse ssh tunnel (<span class="green">green line</span>).</p> <blockquote> Of course you will have to open up port 2210 on server's firewall to be able to connect.</blockquote> </div> <div class="section" id="some-more-fun-with-reverse-tunnels"> <h1>Some more fun with reverse tunnels</h1> <p>Fun doesn't stops there. Say I have a printer behind that corporate firewall. How can i connect to it? Easy... remember the first example? the command ssh -R is taking 5 arguments of which 4 are mandatory:</p> <pre class="literal-block"> ssh -R [bind_address:]port:host:hostport </pre> <p><strong>bind_address</strong> is the network address on which <strong>port</strong> will be listening, and forwarded to <strong>host</strong> (connected to network from which reverse tunnel originated) on <strong>hostport</strong>.</p> <p>so if we issue the command like this on our bwork pc:</p> <pre class="literal-block"> ssh -R 89.xxx.xx.4:2211:192.168.0.10:631 bserver.outside.com </pre> <p>we will get something like this:</p> <img alt="/media/filer_public/2c/ce/2ccea4dc-0a3b-4d0e-b36e-8484ad6e6262/reverese-ssh4.png" src="/media/filer_public/2c/ce/2ccea4dc-0a3b-4d0e-b36e-8484ad6e6262/reverese-ssh4.png" /> <p>so again we have previously established reverse ssh tunnel listening on port <strong>2210</strong> to channel the ssh connection towards office PC. Now with this new command we established the reverse ssh tunnel (<span class="yellow">yellow line</span>) towards bserver which will listen for incoming connections on port <strong>2211</strong>. When the home pc makes a data connection to port <strong>2211</strong> on bserver (<span class="brown">brown line</span>) it is t hen forwarded to office PC (<strong>black line</strong>) which is then redirected towards office printer at address <strong>192.168.0.10</strong> on port <strong>631</strong> (<span class="purple">purple line</span>). Remember, all this traffic is passing trough corporate firewall as legit traffic, even if the illustration perhaps shows otherwise.</p> </div> <div class="section" id="automating-the-task"> <h1>Automating the task</h1> <p>By now we should have covered the basics on how to bypass corporate firewall in order to get to your office computer and network equipment. Now, ssh -R isn't really practical, it consumes one terminal, and as soon as it shuts down there is no tunnel and no outside connectivity for that matter. The easiest thing to do is putting a cron jo b that will connect to remote server if the connection fails, office computer reboots etc.</p> <p>First of all <a class="reference external" href="/blog/2008/ssh-basics/">generate ssh keys</a>, and add them to ssh-agent so that script won't ask you for remote server's password or local key phassphrase all the time.</p> <p>Next we will add two extra parameters to our command <strong>-N</strong> and <strong>-f</strong> so that the connection goes into the background.</p> <p>the command will look like:</p> <pre class="literal-block"> ssh -N -f -R [bind_address:]port:host:hostport </pre> <p>next we need a shell script that will be triggered by the cron. For this example we will use the Real life example 2:</p> <pre class="literal-block"> #!/bin/sh COMMAND=&quot;ssh -N -f -R 89.xxx.xx.4:2210:localhost:22 bserver.outside.com&quot; pgrep -f -x &quot;$COMMAND&quot; &gt; /dev/null 2&gt;&amp;1 || $COMMAND </pre> <p>Edit this code so it suits your needs, and save it in your home dir as <strong>reverse_ssh_tunnel.sh</strong></p> <p>Now we need to add a crontab entry which will trigger this script every 5 minutes:</p> <pre class="literal-block"> crontab -e </pre> <p>and add:</p> <pre class="literal-block"> */5 * * * * /bin/sh /home/username/reverse_ssh_tunnel.sh </pre> <p>If you are connecting to different user name on remote server you can edit your commands so they look like:</p> <pre class="literal-block"> ssh -R [bind_address]:port:host:host_port username&#64;remote_host </pre> <p>Have fun and be safe!</p> </div> [email protected] (branko)Sun, 18 Jan 2009 20:49:02 +0000https://toic.org/blog/2009/reverse-ssh-port-forwarding/LinuxSSH basics https://toic.org/blog/2008/ssh-basics/<p><img align='left' src="/media/filer_public/15/e3/15e30315-8620-4f84-b235-984eee853e3e/120px-gnome-terminalsvg.png" alt="ssh" width="120" height="120" style="margin-right:20px" /></p> <p>Using ssh and its functionality should be a second nature to all Linux sysadmins, for some users some aspects of ssh are still a mystery, so let's shed some light on it. Here you will not learn basics shell commands and usage, I will simply try to explain usage of ssh protocol itself, and it benefits. How to use ssh, how to setup keys, how to use ssh agent that will enable some extra functionality for programs like scp, rsync, etc.</p> <div class="section" id="first-of-all-what-is-ssh"> <h1>First of all what is ssh?</h1> <p>SSH is client-server secure shell network protocol usually used for remote host or network device administration. Other than that it allows secure tunneling, TCP port and X11 forwarding, file transfers.</p> <p>For now, let's stick to remote host administration. I'll be focusing on ssh client rather than configuring ssh server, suffice to say ssh server is a daemon, by default running on remote host and listening on tcp port 22.</p> <p>SSH client is a program used to connect to sshd on remote host.</p> <p>Simple usage would be:</p> <pre class="literal-block"> bash# ssh username&#64;hostname </pre> <p>If you're contacting remote hostname for the first time it will ask you to review and save remote host's fingerprint. It will be used in future connections to determine host's authenticity. If for some reason remote host changes its IP, hardware, location, key... you will be warned and denied access to remote host because it might be fraud, or some kind of man in the middle attack.</p> <p>If you are sure that fingerprint change is valid you will have to remove previously learned fingerprint and save a new one.</p> <p>If for some reason remote sshd is not listening on TCP port 22 you should give additional <strong>-p</strong> option to ssh client like this:</p> <pre class="literal-block"> bash# ssh -p 2210 username&#64;hostname </pre> <p>this way you will instruct your ssh client to connect to remote TCP port 2210.</p> <p>By default sshd has the password authentication enabled so using examples above will prompt you for remote user's password. Sometimes you will find remote hosts have the password authentication disabled for security reasons. To &quot;circumvent&quot; this restriction ssh has an ability to authenticate with pre-generated keys.</p> </div> <div class="section" id="how-to-generate-ssh-keys"> <h1>How to generate ssh keys?</h1> <blockquote> <strong>Note:</strong> if you are using some old Debian or Ubuntu distribution, before generating keypair verify that you have patched your libssl as noted here: <a class="reference external" href="http://www.ubuntu.com/usn/usn-612-1">http://www.ubuntu.com/usn/usn-612-1</a></blockquote> <p>To enable key authentication we must generate a new key pair. By default command:</p> <pre class="literal-block"> bash# ssh-keygen Generating public/private rsa key pair. Enter file in which to save the key (/root/.ssh/id_rsa): Enter passphrase (empty for no passphrase): Enter same passphrase again: Your identification has been saved in /root/.ssh/id_rsa. Your public key has been saved in /root/.ssh/id_rsa.pub. The key fingerprint is: 28:ce:58:0a:61:7b:b4:d6:7b:b2:e0:11:9e:d9:b2:77 root&#64;branko.toic.org </pre> <p>will generate new default 2048bit rsa key, it will prompt you to enter a path where key will be saved and enter a passphrase. I strongly recommend that you use strong password on your key. I</p> <p>If you saved your key in default location (<strong>~/.ssh/id_rsa</strong> or <strong>~/.ssh/id_dsa</strong>) when contacting remote host ssh agent will try to use your key file as first method of authentication even if password auth is enabled on remote server. If you have saved your key file on some other location you will have to supply your ssh client with additional -i parameter followed by your private key location (later on you will learn how to overcome this parameter so don't panic just yet):</p> <pre class="literal-block"> How this thing works anyway? </pre> <p>For now all we have is two keys generated. I will asume you have used default rsa key in default location <strong>~/.ssh/id_rsa</strong> if you have made it somewhat different you will have to edit your commands accordingly.</p> <p>You should by now have your keypair located at <strong>~/.ssh/id_rsa</strong> and <strong>~/.ssh/id_rsa.pub</strong> first key (id_rsa) is your private key that you shouldn't distribute around, second key (id_rsa.pub) is public key which you will set up on remote hosts as authorized key for certain user(s).</p> <p>When connecting to remote host it will try to locate <strong>~/.ssh/authorized_keys</strong> and <strong>~/.ssh/authorized_keys2</strong> files for that user to which you are connecting. If one of those file have your public key (content of your id_rsa.pub) that is matching your private key you will be authenticated and will be allowed to login, if not ssh will try other means of authentication such as password based if enabled by the server.</p> </div> <div class="section" id="distributing-your-public-key"> <h1>Distributing your public key</h1> <p>You now have to distribute content of id_rsa.pub to authorized_keys file on remote servers for each user name that we will use. To do so you must upload your id_rsa.pub file to remote server (upload it to your home directory for now) and issue command:</p> <pre class="literal-block"> bash# cat ~/id_rsa.pub &amp;gt;&amp;gt; ~/.ssh/authorized_keys </pre> <p>This way we will append our key to authorized keys for that user.</p> <p>If you yet have no means to connect via ssh to remote host because password auth is disabled when uploading make sure remote filename will be called authorized_keys. This way we will have content of our public key in authorized keys and will enable us to connect to remote host.</p> <blockquote> <strong>Caution:</strong> If authorized_keys file already exists on remote server, uploading our id_rsa.pub file over it will disable all other authorized keys, try other means of adding content of your id_rsa.pub to authorized_keys</blockquote> </div> <div class="section" id="connecting-to-remote-hosts"> <h1>Connecting to remote hosts</h1> <p>Now we can connect to remote host with same commands as before:</p> <pre class="literal-block"> bash# ssh root&#64;branko.toic.org Enter passphrase for key '/home/branko/.ssh/id_rsa': </pre> <p>Here you will enter passphrase defined when we were creating keyfile.</p> <blockquote> <p><strong>Note:</strong> to change passphrase for current private key use command:</p> <pre class="literal-block"> bash# ssh-keygen -f [private key location] -p </pre> </blockquote> <p>Now you maybe wondering how is this any different from password authentication? For one you can now distribute your public key file to any number of hosts and use single private key file to contact all off those hosts. You can even use same private key on more than one workstation so it's not needed to recreate steps above for each workstation. Other than that, it will reduce possibility of remote password brute force attacks on your servers, enables you to use applications that use your key files for contacting remote hosts like scp, rsync, etc.</p> <p>Besides that, using ssh keys enables you some more functionality by using ssh-agent</p> </div> <div class="section" id="ssh-agent-what-is-that"> <h1>Ssh-agent? What is that?</h1> <p>Ssh agent is simple shell tool that comes bundled with ssh client. It enables you to &quot;put your keyfile and your passphrase in its hands&quot;.</p> <p>Sounds awfully! Now why would I do that?</p> <p>Consider this situation, you are working on dedicated workstation and you have 8h work time. In that period you will be contacting multiple remote hosts on multiple occasions. Entering passphrase one time after another may be acceptable at first, but later it becomes waste of time.</p> <p>Ssh-agent allows you to unlock you private key so you won't be prompted for your passphrase each time you try to connect to remote host.</p> <p>Also it allows you to add multiple private keys so you can us them all when connecting to remote hosts, if you have created keyfile that isn't in its default location, adding it to ssh-agent will not require you enter additional -i parameter to ssh client.</p> <p>After finishing with your work you can simply remove your key from agent, and it will again prompt you for your passphrase when trying to connect to remote host.</p> <blockquote> <strong>Note:</strong> for Gnome or KDE users (or any DE for that matter) ssh-agent is integrated within DE keyring for the duration of your session</blockquote> </div> <div class="section" id="how-do-i-use-this-ssh-agent"> <h1>How do I use this ssh-agent?</h1> <p>First of all we need to start the ssh agent. One would say easy way of doing it is typing ssh-agent to terminal, that may be true but it will require you to set extra environment variables afterwards. Trying to run ssh-agent will start the process and output those variables, so even easiest way of doing it is to invoke ssh agent command with eval:</p> <pre class="literal-block"> bash# eval 'ssh-agent' </pre> <p>that way we will have ssh agent and variables set at once.</p> <blockquote> <strong>Note:</strong> ssh-agent supports key lifetime, you can limit the time key can be in ssh agent by adding -t parameter followed by number of seconds or in other time format specified in sshd_config.</blockquote> <p>Now when the agent is running all we need to do is add our keyfile to agent with:</p> <pre class="literal-block"> bash# ssh-add </pre> <p>It will then add your default private key located in <strong>~/.ssh/id_rsa</strong> or id_dsa to agent. It will ask you for it's passphrase only this time. If you wish to add another private key from different location you should use:</p> <pre class="literal-block"> bash# ssh-add [location to private key] **Note:** adding **-t** parameter followed by lifetime in seconds will overwrite ssh-agents **-t** parameter. </pre> <p>To remove private key from ssh agent simply type:</p> <pre class="literal-block"> bash# ssh-add -d </pre> <p>again this will only remove default key if you have additional key inserted you should use:</p> <pre class="literal-block"> bash# ssh-add -d [location to private key] </pre> <p>to remove all private keys from ssh-agent simply type:</p> <pre class="literal-block"> bash# ssh-add -D </pre> </div> <div class="section" id="practical-use-of-all-above"> <h1>Practical use of all above?</h1> <p>Using ssh keys in combination with ssh agent will save you a lot of time. Consider example above when you frequently use ssh client to connect to multiple hosts, this will save you troubles, with password managers, time consuming password finding and retyping etc.</p> </div> [email protected] (branko)Mon, 17 Nov 2008 20:45:56 +0000https://toic.org/blog/2008/ssh-basics/LinuxTutorials