DSM-G600, DNS-3xx and NSA-220 Hack Forum

Unfortunately no one can be told what fun_plug is - you have to see it for yourself.

You are not logged in.

Announcement

#1 2009-11-18 19:31:13

esebag
Member
Registered: 2008-01-28
Posts: 60

server security

Some newbie questions:

Just wondering if i should be concerned about security, i have several ports open and pointing to my DNS323 such as ssh, ftp, http, etc.
Although i already disabled telnet, i read somewhere that ssh/tunneling should be considered to enhance security. If so, how is this done?

Is that the same thing as creating a proxy server?

Tnx.

Offline

 

#2 2009-11-18 22:44:21

Electrocut
Member
From: France
Registered: 2009-04-05
Posts: 195

Re: server security

To browse your files from a remote location, you can use "SFTP" ... directly using your ssh daemon running already on the DNS-323:
Use Filezilla, and choose "Servertype = SFTP using SSH2" on port 22, instead of classic FTP.

This way is much more secured that FTP: your login / password, and the data will be encrypted.


DNS-313

Offline

 

#3 2009-11-18 23:32:35

esebag
Member
Registered: 2008-01-28
Posts: 60

Re: server security

Thanks! It worked like a charm.

Offline

 

#4 2009-11-19 08:58:16

Electrocut
Member
From: France
Registered: 2009-04-05
Posts: 195

Re: server security

Great !

Then, if you need to connect to a server (for example: http), on your DNS-323 on your local network, from a remote location,
you can have access to it through an "SSH Tunnel", using putty from Windows (or ssh -L / ssh -D from linux):

For example, to have access to an http server, running on the DNS-323, through an ssh tunnel, you can use "putty" from windows, with one of this 2 methods:

- configure "putty" with "Local Tunnel" (like this), "source port 1234 (for example)", and "destination 127.0.0.1:80" ... then, from your remote location, browse to "http://127.0.0.1:1234" ... the local port 1234 will be "mapped" to 127.0.0.1:80 on your DNS-323, so you will have access to your web server.

-  configure "putty" with "Dynamic Tunnel". Then the DNS-323 will act as a Socks proxy: see the example here

Last edited by Electrocut (2009-11-19 08:59:38)


DNS-313

Offline

 

#5 2009-11-26 18:47:39

esebag
Member
Registered: 2008-01-28
Posts: 60

Re: server security

Thanks again. From what I gather, these are instructions on how to bypass a proxy. I guess it will come in handy in the future when such a barrier exists.

But back to sftp, do you know of a way on how to create another user permission for sftp access to a specific folder? I want to create a place where someone can pick up files without having access to my entire root.

Offline

 

#6 2009-11-27 15:44:00

BungalowBill
New member
Registered: 2009-11-26
Posts: 3

Re: server security

I don't know why more people aren't looking at getting a program like www.Qnext.com up and running on the DNS-xxx for this purpose! You could share any folders you wish (or share a photo slideshow, or stream your music collection..) with any other user of the service you wish, all through a secure SSL encrypted connection(2 ports needed mapped through firewall). Best of all, you can do so through a IM Messenger console that you'd probably already be using to keep in touch with your buddies!

Last edited by BungalowBill (2009-11-27 15:47:17)

Offline

 

Board footer

Powered by PunBB
© Copyright 2002–2010 PunBB