Link to home
Start Free TrialLog in
Avatar of Squeebee
SqueebeeFlag for Canada

asked on

SSH - Allow a user to forward ports but not to login to the shell

Hi All;

I want to setup SSH port forwarding, but I also want to keep users from actuallt logging into the system.

Anyone know how to allow SSH forwarding (plink on Windows) without actually allowing an SSH shell login?
Avatar of Mihai Barbos
Mihai Barbos
Flag of Switzerland image

Avatar of Squeebee

ASKER

No. That made zero mention of creating a user that had no login privileged but could still forward ports and therefore wasted 10 minutes of my time.
Ohhh, excuse me for wasting your time.

Have ever heard about changing the users' shell to /sbin/nologin trick ? Try it, maybe it works.
No, it does not.
Of course it doesn't. Because it's a matter of respect and also a matter of knowing what you want to do. Your question and behaviour proves that you are a ignorant M$ visual basic script kiddie that just thinks he's a genius. You're not. You're probably just a little bit above average. And you have bad manners.

And, BTW, you should have now enough information to be able to figure out yourself what you have to do (that is if you really are above average)
Well I at least know well enough to not submit links that take 10 minutes to read unless they actually do answer the question at hand.
Just to clarify, the issue I had with your first response is that while is was a fine example of SSH tunneling, it had nothing to do with the setup of a server-side user that would have no shell access while still being able to open tunnels. The second suggestion simply results in user unavailable messages, but still does not permit tunneling. If I had set the points at sub-100 I would not mind links being thrown out to me without some proof that they work, but higher points means I expect specific answers.

That being said, does anyone have a solution?
ASKER CERTIFIED SOLUTION
Avatar of majorwoo
majorwoo

Link to home
membership
This solution is only available to members.
To access this solution, you must be a member of Experts Exchange.
Start Free Trial
Yes, I wish to provide access to a database server's port, but the users have no real reason for a direct login.
Avatar of majorwoo
majorwoo

and you are using the tunnel as a security measure instead of just port forwarding?
Two purposes: Get past a firewall and keep the session secure since the database session is otherwise plaintext. I will also eventually look at Stunnel for full deployment.
Well the tunnel requires an active connections, so I don't believe you can actually prevent them from logging in and get it to work.   You could however make one account used specifically for this passthrough, and put it into the dummy shell I did earlier to prevent anyone from doing anything malicious with it, as exiting the shell (abnormally or not) would log them off and sever the tunnel -- this way even if someone gains access to the account there is nothing they could do other then tunnel ports -- (which is what would happen even if you had an account they didn't log into)

I'm assuming you already have your firewall setup to block everything else?
Yeah, locked down except for SSH port and port 80. I like that idea and think I will implement it.