Sponsored Content
Special Forums Cybersecurity ssh X-forwarding and remote forwarding behind proxy Post 302250787 by vampirodolce on Friday 24th of October 2008 08:49:39 AM
Old 10-24-2008
ssh X-forwarding and remote forwarding behind proxy

Hi,
from my workplace we use a proxy to connect to the outside world, including external ssh servers.
The problem is that the server is seeing the connection coming from the proxy and knows nothing about the client behind it. The ssh connection itself works fine, but x-forwarding does not work as expected. In my opinion this is because the server is trying to use the display of the proxy and not the one of the client.
Same issue with remote port forwarding, when someone uses the remote port I think the ssh server forwards the request to the proxy and not to the real client.

I have found two workarounds to solve the x-forwarding issue:
-create a VPN between the client and the server, and do the x-forwarding inside the VPN (which is similar to a LAN)
-install a VNC server on the ssh server, a VNC client on the ssh client and do a local port forwarding, then connect to localhost:xxxx

I'm sure the VPN solution will fix the remote forwarding as well, but... is there a way to get around these issues without using other software, maybe some kind of environment variables to set in OpenSSH?
Thanks.
 

10 More Discussions You Might Find Interesting

1. OS X (Apple)

ssh forwarding to X11

Hi, I have issues with running graphical interfaces on my computer being remotely logged into a network via the -X option of ssh. My .cshrc shows DISPLAY=hostname:0 and I think there should be a different number instead of the 0. I changed the ssh_config file already to 'X11 forwarding yes', which... (0 Replies)
Discussion started by: ginese
0 Replies

2. UNIX for Advanced & Expert Users

Problem with OpenSSH Remote Port Forwarding with Bind_address

As in the ssh(1) man page: -R bind_address:]port:host:hostport .......By default, the listening socket on the server will be bound to the loopback interface only. This may be overridden by specifying a bind_address. An empty bind_address, or the address `*', indicates... (2 Replies)
Discussion started by: ahmad.zuhd
2 Replies

3. Shell Programming and Scripting

SSH Tunnel Forwarding with no shell

Hi Experts, I am trying to have the SSH tunnel Remote forwarding command in a shell script. I should be able to do 2 tasks, but unable to get that going. 1) I have 3 servers Server 1, Server 2, Server 3. I have my Database running on Server 1 and my script running on Server 2 which should... (0 Replies)
Discussion started by: Scriptingglitch
0 Replies

4. UNIX for Dummies Questions & Answers

SSH port forwarding/tunneling

So this seems like something that should be simple...but I can't quite seem to get it up and running. I have a machine, .107 with a GUI on port 8443. The problem is that I can't connect directly to .107 from my laptop. Now I have another machine, .69 that can connect to .107. So shouldn't I be able... (4 Replies)
Discussion started by: DeCoTwc
4 Replies

5. AIX

Forwarding AIX syslog/errorlog to remote SQL DB

Due to a project I'm currently tasked with I'm spending my time trying to find a way to forward the syslog to a remote, in this case Red Hat, server and squeezing it into a SQL DB. Rsyslog is doing this job quite nicely for most of our test-servers, but I couldn't find any reliable information on... (1 Reply)
Discussion started by: Skleindl
1 Replies

6. UNIX for Advanced & Expert Users

SSH X forwarding question

Hi, Local PC - Ubuntu 11.04 desktop Remote PC - Debian 6.0 desktop My problem is 2 desktops, remote and local, are displayed on the same workplace on local PC. It would be quite confusing. Is there any way to display each desktop on one workplace(on its own workplace) OR displaying both... (0 Replies)
Discussion started by: satimis
0 Replies

7. Cybersecurity

X forwarding vs Remote DISPLAY

Hello, I have a question about X forwarding. I was told that we can't X forwarding anymore, do to a security checklist. Example: bitlord@server1# ssh -X server2 So we have to use the DISPLAY variable now. I thought this was less secure? Example: bitlord@server1# xhost + server2 server1... (0 Replies)
Discussion started by: bitlord
0 Replies

8. IP Networking

Ftp over SSH port forwarding

Hi, I'm trying to connect ftp over ssh port forwarding to a sever(UnixC) behind FireWall(F/W). here's my env and question. UnixA(SSH Client) ----F/W ---- UnixB(SSH Svr) ---- UnixC (FTP, 21) UnixA wants to connect ftp service of UnixC via SSH port forwarding on UnixB. Unix A,... (3 Replies)
Discussion started by: hanyunq
3 Replies

9. Shell Programming and Scripting

SSH forwarding based on ports

Hi guys, I'm trying to set up an Ubuntu VPN server that will forward an ssh connection automatically as a proxy to two separate LAN hosts. What I'm looking at doing is making SSH listen on two ports (if that is possible) and get some kind of script, preferably something in bash, that will listen... (2 Replies)
Discussion started by: 3therk1ll
2 Replies

10. Shell Programming and Scripting

Ssh agent forwarding in script did not work

Sorry for the wrong question. (2 Replies)
Discussion started by: hce
2 Replies
Config::Model::models::Sshd::MatchElement(3pm)		User Contributed Perl Documentation	    Config::Model::models::Sshd::MatchElement(3pm)

NAME
Config::Model::models::Sshd::MatchElement - Configuration class Sshd::MatchElement DESCRIPTION
Configuration classes used by Config::Model Configuration class that represents all parameters available inside a Match block of a sshd configuration. Elements AllowTcpForwarding Specifies whether TCP forwarding is permitted. The default is "yes".Note that disabling TCP forwarding does not improve security unless users are also denied shell access, as they can always install their own forwarders.Optional. Type enum. choice: 'no', 'yes'. Banner In some jurisdictions, sending a warning message before authentication may be relevant for getting legal protection. The contents of the specified file are sent to the remote user before authentication is allowed. This option is only available for protocol version 2. By default, no banner is displayed.Optional. Type uniline. ForceCommand Forces the execution of the command specified by ForceCommand, ignoring any command supplied by the client. The command is invoked by using the user's login shell with the -c option. This applies to shell, command, or subsystem execution. It is most useful inside a Match block. The command originally supplied by the client is available in the SSH_ORIGINAL_COMMAND environment variable.Optional. Type uniline. GatewayPorts Specifies whether remote hosts are allowed to connect to ports forwarded for the client. By default, sshd(8) binds remote port forwardings to the loopback address. This prevents other remote hosts from connecting to forwarded ports. GatewayPorts can be used to specify that sshd should allow remote port forwardings to bind to non-loopback addresses, thus allowing other hosts to connect.Optional. Type enum. choice: 'yes', 'clientspecified', 'no'. upstream_default: 'no'. Here are some explanations on the possible values: 'clientspecified' allow the client to select the address to which the forwarding is bound 'no' No port forwarding 'yes' force remote port forwardings to bind to the wildcard address GSSAPIAuthentication Specifies whether user authentication based on GSSAPI is allowed. Note that this option applies to protocol version 2 only.Optional. Type enum. choice: 'no', 'yes'. upstream_default: 'no'. KbdInteractiveAuthentication No doc found in sshd documentation. Optional. Type enum. choice: 'no', 'yes'. upstream_default: 'no'. KerberosAuthentication Specifies whether the password provided by the user for PasswordAuthentication will be validated through the Kerberos KDC. To use this option, the server needs a Kerberos servtab which allows the verification of the KDC's identity. The default is "no".Optional. Type enum. choice: 'no', 'yes'. upstream_default: 'no'. PasswordAuthentication Specifies whether password authentication is allowed.Optional. Type enum. choice: 'no', 'yes'. upstream_default: 'no'. PermitOpen Specifies the destinations to which TCP port forwarding is permitted. The forwarding specification must be one of the following forms: "host:port" or "IPv4_addr:port" or "[IPv6_addr]:port". An argument of "any" can be used to remove all restrictions and permit any forwarding requests. By default all port forwarding requests are permitted.Optional. Type list of uniline. RhostsRSAAuthentication Specifies whether rhosts or /etc/hosts.equiv authentication together with successful RSA host authentication is allowed. The default is "no". This option applies to protocol version 1 only.Optional. Type enum. choice: 'no', 'yes'. upstream_default: 'no'. RSAAuthentication Specifies whether pure RSA authentication is allowed. This option applies to protocol version 1 only.Optional. Type enum. choice: 'no', 'yes'. upstream_default: 'yes'. X11DisplayOffset Specifies the first display number available for sshd(8)'s X11 forwarding. This prevents sshd from interfering with real X11 servers.Optional. Type integer. upstream_default: '10'. X11Forwarding Specifies whether X11 forwarding is permitted. Note that disabling X11 forwarding does not prevent users from forwarding X11 traffic, as users can always install their own forwarders. X11 forwarding is automatically disabled if UseLogin is enabled.Optional. Type enum. choice: 'yes', 'no'. upstream_default: 'no'. X11UseLocalhost Specifies whether sshd(8) should bind the X11 forwarding server to the loopback address or to the wildcard address. By default, sshd binds the forwarding server to the loopback address and sets the hostname part of the DISPLAY environment variable to "localhost". This prevents remote hosts from connecting to the proxy display. However, some older X11 clients may not function with this configuration. X11UseLocalhost may be set to "no" to specify that the forwarding server should be bound to the wildcard address.Optional. Type enum. choice: 'yes', 'no'. upstream_default: 'yes'. SEE ALSO
o cme AUTHOR
Dominique Dumont COPYRIGHT
2009-2011 Dominique Dumont LICENSE
LGPL2 perl v5.14.2 2012-10-29 Config::Model::models::Sshd::MatchElement(3pm)
All times are GMT -4. The time now is 02:10 PM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy