Sponsored Content
Full Discussion: UDP/ tunnel
Special Forums Windows & DOS: Issues & Discussions UDP/ tunnel Post 302355158 by johnalexhebert on Monday 21st of September 2009 07:28:31 PM
Old 09-21-2009
FWIW, netcat will tunnel UDP over SSH

Here is a nice tutorial for UDP on port 53:

Performing UDP tunneling through an SSH connection
 

10 More Discussions You Might Find Interesting

1. Programming

using a ssh tunnel with nx compression

hi everybody and thank you for this wondefrul forum this is my first thread posted here and i hope that i could find some help from your part (i am even sure) :D here is the situation: i am to develop an application of remote desktop access such as vnc, vpn and especially nx i want to develop... (0 Replies)
Discussion started by: bolboln01
0 Replies

2. UNIX for Advanced & Expert Users

Dynamic Tunnel

Hi All, Anyone here already done similar to the queries below ? Is there is a way to have a setup that would allow an SA to easily hook any prod server (external ip) to an internal ip without network reconfigurations ? Your comments here will be much appreciated. Thanks (4 Replies)
Discussion started by: linuxgeek
4 Replies

3. UNIX for Advanced & Expert Users

ssh decipher a tunnel

Two question here, but it's only one on the protocol point of view. If two persons use the same key to connect to a SSH server is there a risk they can decipher the other tunnel. In other terms is that less safe than if they have two separate keys. Same question if two persons use the same user... (2 Replies)
Discussion started by: moi
2 Replies

4. Cybersecurity

RDP over SSH Tunnel

Hi all, I'm trying have an alternative way of connecting into a Corporate network. Mostly in case the VPN down as I cannot also change the security policy. I want to expose windows RDP over ssh tunnel. I have 3 hosts in my scenario 1- Host a : Windows 2k8 has no internet access just only an... (3 Replies)
Discussion started by: h@foorsa.biz
3 Replies

5. Ubuntu

VPN tunnel to UDP tunnel

I have a program which uses TCP connection for VPN tunnel. How do i Change TCP tunnel to UDP tunnel?.. (1 Reply)
Discussion started by: sahithi
1 Replies

6. IP Networking

Help with SSH tunnel?

I have a Java web app on machine (X) that needs to talk to an LDAP server (Y) on :636, but the LDAP server is only accessible on a particular network. I can login to a machine (Z) on that network from X, and this machine can talk to the LDAP server on :636. How can I tunnel so that X can... (2 Replies)
Discussion started by: spacegoose
2 Replies

7. UNIX for Advanced & Expert Users

Ssh tunnel question

Hi all I have a suite of scripts that ssh to remote servers within a cluster and run some tests. This is done from a central server so that all of the test results can be captured in one location. Problem is I now have 509 tests and the number is growing. The scripts work by establishing a... (2 Replies)
Discussion started by: steadyonabix
2 Replies

8. Red Hat

X11 forwarding through a tunnel

Is it possible to launch an X11 application and have it use an X11 server on the other side of a bastion host? Specifically, here's my setup: my laptop ------------- bastion -------------- remote host I have putty installed on my laptop. The bastion is rhel 6.5 and the remote host is... (1 Reply)
Discussion started by: tsreyb
1 Replies

9. Solaris

Tunnel X over ssh for 11.3

Hello Solaris experts: Trying to bring the 11.3 gdm screen over ssh to a Linux Box: I did the following: 1. made chanes to /etc/ssh/sshd_config & bounced ssh daemon: # X11 tunneling options X11Forwarding yes X11DisplayOffset 10 X11UseLocalhost yes 2. From the remote Linux box: ... (6 Replies)
Discussion started by: delphys
6 Replies

10. UNIX for Advanced & Expert Users

Tunnel using SSH

I am not clear with the part of concept of Tunneling using ssh. ssh -f -N -L 1029 192.168.1.47:25 james@192.168.1.47 I found out that above code works for me . but didn't quite well understood how ti works and need to ask you guys some questions. since we are using tunnel through ssh ... (2 Replies)
Discussion started by: lobsang
2 Replies
UDPTunnel(1)								net							      UDPTunnel(1)

NAME
udptunnel - Tunnel UDP packets over a TCP connection SYNTAX
udptunnel -s TCP-port [-r] [-v] UDP-addr/UDP-port[/ttl] udptunnel -c TCP-addr[/TCP-port] [-r] [-v] UDP-addr/UDP-port[/ttl] DESCRIPTION
UDPTunnel is a small program which can tunnel UDP packets bi-directionally over a TCP connection. Its primary purpose (and original motiva- tion) is to allow multi-media conferences to traverse a firewall which allows only outgoing TCP connections. USAGE
UDPTunnel can be run in two modes: a client mode and a server mode. The client mode initiates the TCP connection before relaying UDP; the server waits for an incoming connection before doing so. After the TCP connection is established, the behavior of the two modes is identi- cal. If you are using UDPTunnel to traverse a firewall as discussed above, the client would be run inside the firewall, and the server would be run outside it. OPTIONS
-s TCP-port Server mode: If udptunnel is invoked with the -s option, it runs in server mode: the server will wait for an incoming connection on the specified TCP port, and then relay UDP to and from it." -c TCP-addr[/TCP-port] Client mode: If udptunnel is invoked with the -c option, it runs in client mode: it will open a TCP connection to the specified TCP host and port, and then relay UDP on it. The TCP port may be omitted in this case; it will default to the same port number as the UDP port. -r RTP mode: In order to facilitate tunneling both RTP and RTCP traffic for a multi-media conference, this sets up relays on two con- secutive TCP and UDP ports. All specified port numbers in this case must be even. Note that both the client and the server must use the -r flag for this to work; the server will not begin relaying packets until both its connections have been established. -v Verbose output: This flag turns on verbose debugging output about UDPTunnel's actions. It may be given multiple times. With a single -v, information about connection establishment is printed on UDPTunnel's standard error stream; with a second one, per-packet infor- mation is also shown. Note that this latter case can produce a prodigious amount of information. If this flag is not given, UDPTun- nel will remain silent unless an error occurs. One of the two options -c and -s must be given; if not, it is an error. In all cases, the UDP address and port to tunnel is given after all options. UDPTunnel will listen to this adddress for packets, and will send received packets on this address. The address may be a multicast address; in this case, a multicast TTL should be specified, and tun- neled packets will be sent with this TTL. All addresses, TCP and UDP, may be specified either as an IPv4 dotted-quad address (e.g. 224.2.0.1) or as a host name (e.g. conrail.cs.columbia.edu). Port numbers must be in the range of 1 to 65535; TTLs must be in the range 0 to 255. PACKET FORMAT
The packets are sent on TCP using the obvious, simple format: a sixteen-bit length field, in network byte order, precedes each data packet. This format was proposed in early drafts of RTP for RTP-over-TCP, but was dropped from the final specification. KNOWN BUGS
/ISSUES UDPTunnel does not check incoming UDP packets to verify that they are indeed coming from the address which the user specified; it binds to INADDR_ANY, and accepts any UDP packet arriving on the specified port. This could potentially allow denial-of-service or spoofing attacks. If two or more -v options are given, per-packet identification will be printed of each packet's source address as it is received, allowing such a situation to be diagnosed. For multicast, UDPTunnel turns off packet loopback, as it has no way to distinguish its own packets it sent out from packets genuinely arriving on the multicast group. This means that if you are tunneling traffic from or to a multicast group, both ends of UDPTunnel must be run on different hosts than any member of the group. (In general, the only way to distinguish looped packets from packets genuinely received from other applications on the local host is with application-layer labeling, as RTP does.) UDPTunnel is designed to tunnel RTP-style traffic, in which applications send and receive UDP packets to and from the same port (or pair of ports). It does not support request/response-style traffic, in which a client request is sent from a transient port X to a well-known port Y, and the server's response is returned from port Y to port X. UDPTunnel deliberately ignores "Connection Refused" errors on the UDP port, clearing the socket error state, so that a tunnel may be set up before conferencing tools are started on both ends. This may mean that a mis-typed UDP address or port is not recognized, as no error is printed. If two or more -v options are given, a diagnostic will be printed whenever the error state is cleared from the socket. Once one endpoint of a tunnel is taken down, closing the socket, the other one exits as well; to re-establish the tunnel, UDPTunnel must be restarted on both sides. IP version 6 is not supported. AUTHORS
UDPTunnel was written by Jonathan Lennox <lennox@cs.columbia.edu>. It incorporates code written by Henning Schulzrinne <hgs@cs.colum- bia.edu>. This manual page was written by Thomas Scheffczyk <thomas.scheffczyk@verwaltung.uni-mainz.de>, for the Debian GNU/Linux system (but may be used by others). Jonathan Lennox 1.1 UDPTunnel(1)
All times are GMT -4. The time now is 02:01 AM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy