similar to: Tinc with TOR: hostname leak

Displaying 20 results from an estimated 1000 matches similar to: "Tinc with TOR: hostname leak"

2018 Oct 23
1
Centos7 & Selinux & Tor
On 10/23/18 2:49 PM, Robin Lee wrote: > On Sun, 2018-10-14 at 20:13 +0200, Robin Lee wrote: >> I've just encountered a problem starting tor. When I do 'systemctl >> start tor' it fails and I get selinux errors in the log. There was >> suggestion to do full auditing with 'auditctl -w /etc/shadow -p w'. >> Which I did and it gave the following >>
2013 Mar 05
1
Help connecting to SOCKS5 proxy server with Open SSH
My desire is to form a connection from my laptop running ubuntu to a SOCKS5 server listed on the Internet. I have read the Ubuntu man page on OpenSSH client program. The description indicates that I have to connect to given host name (assumed to be an ip address?) with optional username. I want the server receive my Internet traffic in SOCKS5 protocol and respond to my computer the requested
2002 May 11
4
socks5 support
> Winton-- > > Excellent! Absolutely wonderful. > > I'm wondering which apps/encapsulators support 4A? This gets me > around > the DNS leakage problem quite nicely. > > Incidentally, we do need SOCKS5 support -- if for no other > reason, the > fact that there's *operating system* level support in OSX for SOCKS5 > redirection. So
2001 May 11
1
openssh 2.9: socks5 support? and support for RSA SECURID (one-t ime password)?
On Fri, May 11, 2001 at 04:26:57PM -0400, Ault, James R (CRD) wrote: > I was reading the changelog from version 2.9 that was recently released, and I coudln't help noticing > this item: > > from openssh changelog: > > - markus at cvs.openbsd.org 2001/04/17 12:55:04 > [channels.c ssh.c] > undo socks5 and https support since they are not really used and >
2017 Jan 16
2
SOCKS5 and UDP
Hi, Currently, OpenSSH only accepts the SOCKS5 command "CONNECT": <https://anongit.mindrot.org/openssh.git/tree/channels.c#n1281> The RFC also specifies the commands "BIND" and "UDP ASSOCIATE": <https://tools.ietf.org/html/rfc1928#section-4> As a consequence, in particular, a SOCKS5 server started with "ssh -D" cannot proxify UDP packets. Are
2001 Oct 07
3
socks and misc patch to 2.9.9p2
Attached is a very small patch that allows the ssh clients to use the socks5 library. It should work with socks4 but is untested. Tested on linux only configure --with-socks configure --with-socks5 Also included is a configure option to disable scp statistics --disable-scp-stats modified files openssh-2.9.9p2/acconfig.h openssh-2.9.9p2/channels.c openssh-2.9.9p2/configure.in
2015 Nov 07
1
dns resolution behind proxy
On Tue, Oct 27, 2015 at 02:08:36PM +0100, Guus Sliepen wrote: > > I wonder why tinc tries to resolve host names before connection even > > with configured (socks5) proxy which fails behind restrictive firewalls. > > [...] I'll try to change tinc so it will allow connections via SOCKS5 > even if it cannot resolve the hostname itself. I added the ability for tinc to
2017 Jan 18
3
SOCKS5 and UDP
Le mercredi 18 janvier 2017 ? 8:55 +1100, Darren Tucker a ?crit : > On Tue, Jan 17, 2017 at 07:42:50AM -0800, Ron Frederick wrote: Thank you for your answers. > [...] > > One thing that makes UDP over SOCKS more complicated for SSH is that > > SOCKS normally keeps the UDP packets it forwards as UDPl, just adding > > a small header to each packet. If you want to get the
2017 Jan 17
2
SOCKS5 and UDP
Le mardi 17 janvier 2017 ? 9:20 +1100, Darren Tucker a ?crit : > On Tue, Jan 17, 2017 at 1:30 AM, Romain Vimont <rom at rom1v.com> wrote: > [...] > > As a consequence, in particular, a SOCKS5 server started with "ssh -D" > > cannot proxify UDP packets. > > > > Are there deep reasons why OpenSSH does not implement them (security, or > >
2015 Oct 27
3
dns resolution behind proxy
Hello list, I wonder why tinc tries to resolve host names before connection even with configured (socks5) proxy which fails behind restrictive firewalls. Is there any "workaround"? Thanks in advance! Regards Uwe -------------- n?chster Teil -------------- Ein Dateianhang mit HTML-Daten wurde abgetrennt... URL:
2007 Apr 22
1
Socks proxy in CentOS
Hello, Anyone know socks5 proxy in centOS? For linux I know "delegate" but can not locate rpm package. I am trying to make something like this: client->squid:3128->[socks proxy]:8118->[ssh socks5 proxy]:port- >sshd:22-> -- -- Publicidad http://www.pas-world.com
2015 Jan 12
2
socks5 server software?
What is the state of the art for socks5 server software? I need to replace a very old proxy system. 'Yum search' and google aren't turning up any clear winners unless '3proxy' is the thing you would run on CentOS7. -- Les Mikesell lesmikesell at gmail.com
2017 Jan 29
2
tor and selinux
I'm experimenting with tor hidden services and got it to work nicely on my Centos7, with tor from epel. That is, until I booted the machine. Then SELinux kicked in and in the logs there's? [warn] Directory /var/lib/tor/hidden_service/ cannot be read: Permission denied The permissions are drwx------.??2 toranon toranon????4096 Jan 28 23:39 hidden_service And SELinux gives the following
2019 Apr 29
0
tinc works well using Tor v3 onions, with MPTCP link aggregation
tinc hosts listen for connections to Tor v3 onion services, and they connect to peers using Tor SocksPorts. MPTCP aggregates full-mesh connections between hosts. For Internet hosts with well-peered gigabit uplinks, this permits throughput among peers at 30-50 Mbps for multiple streams, vs ~10 Mbps at most for individual connections. https://github.com/annymous/oniontinc includes bash scripts for
2002 May 10
1
Patch for SOCKS4A in OpenSsh
I love SSH's ability to dynamically forward ports using SOCKS (either -D or DynamicForward) (ie "ssh -D 1081 private.mine.net"). But the thing that has caused me some pain, is that only SOCKS4 is supported. The SOCKS4 proxy specification does not permit hostnames, but only IP addresses. This isn't much of a problem if the target host is a public Internet host or otherwise DNS
2003 Aug 12
1
[PATCH] Minor nit: -D is now "socks" not "socks4"
Hi all. I was getting something working over socks5 and was trying to figure out why it kept using socks4. It wasn't, it was just a misleading debug message.... Patch applies to either OpenBSD or Portable. -- Darren Tucker (dtucker at zip.com.au) GPG key 8FF4FA69 / D9A3 86E9 7EEE AF4B B2D4 37C9 C982 80C7 8FF4 FA69 Good judgement comes with experience. Unfortunately, the experience
2017 Jan 17
2
SOCKS5 and UDP
On Jan 17, 2017, at 1:37 AM, Darren Tucker <dtucker at zip.com.au> wrote: > On Tue, Jan 17, 2017 at 8:05 PM, Romain Vimont <rom at rom1v.com> wrote: > [..] >> So if I understand correctly, making "ssh -D" create a "full" SOCKS5 >> server, including UDP relay?, would require to add a new SSH request >> type (like "relay-udp")? >
2020 Nov 12
3
run firefox via an ssh tunnel
On 11/12/20 7:50 AM, Jonathan Billings wrote: > On Thu, Nov 12, 2020 at 12:56:15PM +0000, Bernstein, Noam CIV USN NRL (6393) Washington DC (USA) via CentOS wrote: >> If the point is to access a specific web site only the remote >> machine can get to, you can also do it with port forwarding: >> ssh -L 8000:ip_of_web_site_to_access_from_remote:443 remote_machine >> and
2018 Oct 14
3
Centos7 & Selinux & Tor
I've just encountered a problem starting tor. When I do 'systemctl start tor' it fails and I get selinux errors in the log. There was suggestion to do full auditing with 'auditctl -w /etc/shadow -p w'. Which I did and it gave the following type=PROCTITLE msg=audit(1539540150.692:60570): proctitle=2F7573722F62696E2F746F72002D2D72756E61736461656D6F6E0030002D2
2010 Jul 03
3
Outgoing IP of forwarded requests
I have a linux server with 3 public IPs, and I use SSH tunnelling to connect to each of them. Let's call them: 1.1.1.1 (venet0:0), 1.1.1.2 (venet0:1), 1.1.1.3 (venet0:2). When I tunnel using 1.1.1.1, outgoing IP for the public is: 1.1.1.1. But when I tunnel using 1.1.1.2 or 1.1.1.3, the outgoing IP for the public is still 1.1.1.1. I've been googling for days, and tried relevant channels