質問編集履歴
3
やったこと
test
CHANGED
File without changes
|
test
CHANGED
@@ -59,6 +59,8 @@
|
|
59
59
|
tcp6 0 0 localhost:3128 [::]:* LISTEN
|
60
60
|
|
61
61
|
```
|
62
|
+
|
63
|
+
- remoteにて`socat tcp4-listen:3128,reuseaddr,fork TCP:127.0.0.1:3128`を実行しました。結果、`E bind(5, {AF=2 0.0.0.0:3128}, 16): Address already in use`というメッセージがでてエラーになりました。netstat、lsofで確認しましたが、`0.0.0.0:3128`は使われていないみたいです。
|
62
64
|
|
63
65
|
|
64
66
|
|
2
SSHの設定ファイルを投稿
test
CHANGED
File without changes
|
test
CHANGED
@@ -68,6 +68,128 @@
|
|
68
68
|
|
69
69
|
|
70
70
|
|
71
|
+
# SSHの設定ファイル
|
72
|
+
|
73
|
+
GatewayPorts以外何もいじっていません。
|
74
|
+
|
75
|
+
```
|
76
|
+
|
77
|
+
#KerberosOrLocalPasswd yes
|
78
|
+
|
79
|
+
#KerberosTicketCleanup yes
|
80
|
+
|
81
|
+
#KerberosGetAFSToken no
|
82
|
+
|
83
|
+
|
84
|
+
|
85
|
+
# GSSAPI options
|
86
|
+
|
87
|
+
#GSSAPIAuthentication no
|
88
|
+
|
89
|
+
#GSSAPICleanupCredentials yes
|
90
|
+
|
91
|
+
#GSSAPIStrictAcceptorCheck yes
|
92
|
+
|
93
|
+
#GSSAPIKeyExchange no
|
94
|
+
|
95
|
+
|
96
|
+
|
97
|
+
# Set this to 'yes' to enable PAM authentication, account processing,
|
98
|
+
|
99
|
+
# and session processing. If this is enabled, PAM authentication will
|
100
|
+
|
101
|
+
# be allowed through the ChallengeResponseAuthentication and
|
102
|
+
|
103
|
+
# PasswordAuthentication. Depending on your PAM configuration,
|
104
|
+
|
105
|
+
# PAM authentication via ChallengeResponseAuthentication may bypass
|
106
|
+
|
107
|
+
# the setting of "PermitRootLogin without-password".
|
108
|
+
|
109
|
+
# If you just want the PAM account and session checks to run without
|
110
|
+
|
111
|
+
# PAM authentication, then enable this but set PasswordAuthentication
|
112
|
+
|
113
|
+
# and ChallengeResponseAuthentication to 'no'.
|
114
|
+
|
115
|
+
UsePAM yes
|
116
|
+
|
117
|
+
|
118
|
+
|
119
|
+
#AllowAgentForwarding yes
|
120
|
+
|
121
|
+
#AllowTcpForwarding yes
|
122
|
+
|
123
|
+
GatewayPorts yes
|
124
|
+
|
125
|
+
X11Forwarding yes
|
126
|
+
|
127
|
+
#X11DisplayOffset 10
|
128
|
+
|
129
|
+
#X11UseLocalhost yes
|
130
|
+
|
131
|
+
#PermitTTY yes
|
132
|
+
|
133
|
+
PrintMotd no
|
134
|
+
|
135
|
+
#PrintLastLog yes
|
136
|
+
|
137
|
+
#TCPKeepAlive yes
|
138
|
+
|
139
|
+
#PermitUserEnvironment no
|
140
|
+
|
141
|
+
#Compression delayed
|
142
|
+
|
143
|
+
#ClientAliveInterval 0
|
144
|
+
|
145
|
+
#ClientAliveCountMax 3
|
146
|
+
|
147
|
+
#UseDNS no
|
148
|
+
|
149
|
+
#PidFile /var/run/sshd.pid
|
150
|
+
|
151
|
+
#MaxStartups 10:30:100
|
152
|
+
|
153
|
+
#PermitTunnel no
|
154
|
+
|
155
|
+
#ChrootDirectory none
|
156
|
+
|
157
|
+
#VersionAddendum none
|
158
|
+
|
159
|
+
|
160
|
+
|
161
|
+
# no default banner path
|
162
|
+
|
163
|
+
#Banner none
|
164
|
+
|
165
|
+
|
166
|
+
|
167
|
+
# Allow client to pass locale environment variables
|
168
|
+
|
169
|
+
AcceptEnv LANG LC_*
|
170
|
+
|
171
|
+
|
172
|
+
|
173
|
+
# override default of no subsystems
|
174
|
+
|
175
|
+
Subsystem sftp /usr/lib/openssh/sftp-server
|
176
|
+
|
177
|
+
|
178
|
+
|
179
|
+
# Example of overriding settings on a per-user basis
|
180
|
+
|
181
|
+
#Match User anoncvs
|
182
|
+
|
183
|
+
# X11Forwarding no
|
184
|
+
|
185
|
+
# AllowTcpForwarding no
|
186
|
+
|
187
|
+
# PermitTTY no
|
188
|
+
|
189
|
+
# ForceCommand cvs server
|
190
|
+
|
191
|
+
```
|
192
|
+
|
71
193
|
# 参考にしたもの
|
72
194
|
|
73
195
|
https://blog.cles.jp/item/5699
|
1
タイトルの修正
test
CHANGED
File without changes
|
test
CHANGED
@@ -10,7 +10,7 @@
|
|
10
10
|
|
11
11
|
|
12
12
|
|
13
|
-
**remote
|
13
|
+
**remote**
|
14
14
|
|
15
15
|
GCPのVMインスタンス
|
16
16
|
|
@@ -28,7 +28,7 @@
|
|
28
28
|
|
29
29
|
|
30
30
|
|
31
|
-
# 手順
|
31
|
+
# 実施した手順
|
32
32
|
|
33
33
|
0. hostにて`vi /etc/ssh/sshd_config`でGatewayPortsの設定値をclientspecifiedに設定する
|
34
34
|
|
@@ -39,8 +39,6 @@
|
|
39
39
|
0. remoteにて`curl localhost:3128`を実行すると、htmlファイルが帰って来て接続がリモートフォーワーディング自体がうまく行っていることが確認できる
|
40
40
|
|
41
41
|
0. remoteにて`curl remoteのプライペートIP:3128`を実行すると、`curl: (7) Failed to connect to remoteのプライペートIP port 3128: Connection refused`というメッセージが表示される
|
42
|
-
|
43
|
-
|
44
42
|
|
45
43
|
|
46
44
|
|