MS Remote Desktop Gateway, HAProxy ndi mphamvu yachinsinsi yachinsinsi

Anzanga, moni!

Pali njira zambiri zolumikizira kuchokera kunyumba kupita kuofesi yanu yogwirira ntchito. Chimodzi mwa izo ndikugwiritsa ntchito Microsoft Remote Desktop Gateway. Iyi ndi RDP pa HTTP. Sindikufuna kukhudza kukhazikitsa RDGW yokha pano, sindikufuna kukambirana chifukwa chake zili zabwino kapena zoipa, tiyeni tiziwone ngati chimodzi mwa zida zopezera kutali. Ndikufuna kulankhula za kuteteza seva yanu ya RDGW ku intaneti yoyipa. Nditakhazikitsa seva ya RDGW, nthawi yomweyo ndidayamba kuda nkhawa ndi chitetezo, makamaka chitetezo ku mphamvu yankhanza yachinsinsi. Ndinadabwa kuti sindinapeze zolemba zilizonse pa intaneti za momwe ndingachitire izi. Chabwino, muyenera kuchita nokha.

RDGW yokha ilibe chitetezo chilichonse. Inde, ikhoza kuwululidwa ndi mawonekedwe opanda kanthu ku netiweki yoyera ndipo idzagwira ntchito bwino. Koma izi zipangitsa kuti woyang'anira woyenera kapena katswiri wachitetezo azidziwitso kukhala wosamasuka. Kuphatikiza apo, zikuthandizani kuti mupewe vuto la kutsekereza akaunti, pomwe wogwira ntchito wosasamala amakumbukira mawu achinsinsi pa akaunti yamakampani pakompyuta yake yakunyumba, kenako adasintha mawu ake achinsinsi.

Njira yabwino yotetezera zinthu zamkati kuchokera ku chilengedwe chakunja ndikudutsa ma proxies osiyanasiyana, makina osindikizira, ndi ma WAF ena. Tikumbukire kuti RDGW ikadali http, ndiye imangopempha kuti ilumikizane ndi ma seva amkati ndi intaneti.

Ndikudziwa kuti pali F5, A10, Netscaler(ADC) ozizira. Monga woyang'anira imodzi mwa machitidwewa, ndikunena kuti ndizothekanso kukhazikitsa chitetezo ku mphamvu zankhanza pa machitidwewa. Ndipo inde, machitidwewa adzakutetezaninso ku kusefukira kulikonse kwa syn.

Koma si kampani iliyonse yomwe ingakwanitse kugula yankho lotere (ndikupeza woyang'anira dongosolo lotere :), koma nthawi yomweyo amatha kusamalira chitetezo!

Ndizotheka kukhazikitsa mtundu waulere wa HAProxy pa pulogalamu yaulere. Ndinayesa pa Debian 10, haproxy version 1.8.19 m'malo okhazikika. Ndinayesanso pa mtundu wa 2.0.xx kuchokera kumalo oyesera.

Tisiya kukhazikitsa debian yokha kunja kwa nkhaniyi. Mwachidule: pa mawonekedwe oyera, kutseka chirichonse kupatula doko 443, pa imvi mawonekedwe - malinga ndi ndondomeko yanu, mwachitsanzo, kutseka chirichonse kupatula doko 22. Tsegulani zomwe ndizofunikira pantchito (VRRP mwachitsanzo, ip yoyandama).

Choyamba, ndinakonza haproxy mu SSL bridging mode (aka http mode) ndikutsegula mitengo kuti muwone zomwe zikuchitika mkati mwa RDP. Kuti ndilankhule, ndinalowa pakati. Chifukwa chake, njira ya /RDWeb yofotokozedwa muzolemba "zonse" pakukhazikitsa RDGateway ikusowa. Zonse zomwe zilipo ndi /rpc/rpcproxy.dll ndi /remoteDesktopGateway/. Pamenepa, zopempha za GET/POST sizigwiritsidwa ntchito; zopempha zawo za RDG_IN_DATA, RDG_OUT_DATA zimagwiritsidwa ntchito.

Osati zambiri, koma osachepera chinachake.

Tiyeni tiyese.

Ndikuyambitsa mstsc, pitani ku seva, onani zolakwika zinayi za 401 (zosaloledwa) muzolemba, kenaka lowetsani dzina langa lolowera / mawu achinsinsi ndikuwona yankho 200.

Ndikuzimitsa, ndikuyambitsanso, ndipo muzitsulo ndikuwona zolakwika zinayi za 401. Ndikulowetsa zolakwika / mawu achinsinsi ndikuwonanso zolakwika zinayi za 401. Ndicho chimene ndikusowa. Izi ndi zomwe tigwire.

Popeza sikunali kotheka kudziwa ulalo wolowera, ndipo pambali pake, sindikudziwa momwe ndingagwirire cholakwika cha 401 mu haproxy, ndigwira (osati kugwira, koma kuwerengera) zolakwika zonse za 4xx. Komanso oyenera kuthetsa vutoli.

Chofunika kwambiri cha chitetezo chidzakhala chakuti tidzawerengera chiwerengero cha zolakwika za 4xx (pambuyo pake) pa nthawi iliyonse ndipo ngati idutsa malire omwe atchulidwa, ndiye kuti akane (patsogolo) maulumikizano ena onse kuchokera ku ip iyi kwa nthawi yotchulidwa. .

Mwaukadaulo, izi sizikhala chitetezo ku mphamvu yachinsinsi yachinsinsi, chikhala chitetezo ku zolakwika za 4xx. Mwachitsanzo, ngati nthawi zambiri mumapempha url kulibe (404), ndiye kuti chitetezo chidzagwiranso ntchito.

Njira yosavuta komanso yothandiza kwambiri ndikuwerengera kumbuyo ndikubweza ngati china chilichonse chikuwoneka:

frontend fe_rdp_tsc
    bind *:443 ssl crt /etc/haproxy/cert/desktop.example.com.pem
    mode http
    ...
    default_backend be_rdp_tsc


backend be_rdp_tsc
    ...
    mode http
    ...

    #ΡΠΎΠ·Π΄Π°Ρ‚ΡŒ Ρ‚Π°Π±Π»ΠΈΡ†Ρƒ, ΡΡ‚Ρ€ΠΎΠΊΠΎΠ²ΡƒΡŽ, 1000 элСмСнтов, ΠΏΡ€ΠΎΡ‚ΡƒΡ…Π°Π΅Ρ‚ Ρ‡Π΅Ρ€Π΅Π· 15 сСк, Π·Π°ΠΏΠΈΡΠ°Ρ‚ΡŒ ΠΊΠΎΠ»-Π²ΠΎ ошибок Π·Π° послСдниС 10 сСк
    stick-table type string len 128 size 1k expire 15s store http_err_rate(10s)
    #Π·Π°ΠΏΠΎΠΌΠ½ΠΈΡ‚ΡŒ ip
    http-request track-sc0 src
    #Π·Π°ΠΏΡ€Π΅Ρ‚ΠΈΡ‚ΡŒ с http ошибкой 429, Ссли Π·Π° послСдниС 10 сСк большС 4 ошибок
    http-request deny deny_status 429 if { sc_http_err_rate(0) gt 4 }
	
	...
    server rdgw01 192.168.1.33:443 maxconn 1000 weight 10 ssl check cookie rdgw01
    server rdgw02 192.168.2.33:443 maxconn 1000 weight 10 ssl check cookie rdgw02

Osati njira yabwino, tiyeni tiyiwunikire. Tiziwerengera kumbuyo ndikutsekereza pa frontend.

Tidzachitira wowukirayo mwamwano ndikusiya kulumikizana kwake ndi TCP.

frontend fe_rdp_tsc
    bind *:443 ssl crt /etc/haproxy/cert/ertelecom_ru_2020_06_11.pem
    mode http
    ...
    #ΡΠΎΠ·Π΄Π°Ρ‚ΡŒ Ρ‚Π°Π±Π»ΠΈΡ†Ρƒ ip адрСсов, 1000 элСмСнтов, ΠΏΡ€ΠΎΡ‚ΡƒΡ…Π½Π΅Ρ‚ Ρ‡Π΅Ρ€Π΅Π· 15 сСк, ΡΠΎΡ…Ρ€ΡΠ½ΡΡ‚ΡŒ ΠΈΠ· глобального счётчика
    stick-table type ip size 1k expire 15s store gpc0
    #Π²Π·ΡΡ‚ΡŒ источник
    tcp-request connection track-sc0 src
    #ΠΎΡ‚ΠΊΠ»ΠΎΠ½ΠΈΡ‚ΡŒ tcp соСдинСниС, Ссли Π³Π»ΠΎΠ±Π°Π»ΡŒΠ½Ρ‹ΠΉ счётчик >0
    tcp-request connection reject if { sc0_get_gpc0 gt 0 }
	
    ...
    default_backend be_rdp_tsc


backend be_rdp_tsc
    ...
    mode http
    ...
	
    #ΡΠΎΠ·Π΄Π°Ρ‚ΡŒ Ρ‚Π°Π±Π»ΠΈΡ†Ρƒ ip адрСсов, 1000 элСмСнтов, ΠΏΡ€ΠΎΡ‚ΡƒΡ…Π½Π΅Ρ‚ Ρ‡Π΅Ρ€Π΅Π· 15 сСк, ΡΠΎΡ…Ρ€Π°Π½ΡΡ‚ΡŒ ΠΊΠΎΠ»-Π²ΠΎ ошибок Π·Π° 10 сСк
    stick-table type ip size 1k expire 15s store http_err_rate(10s)
    #ΠΌΠ½ΠΎΠ³ΠΎ ошибок, Ссли ΠΊΠΎΠ»-Π²ΠΎ ошибок Π·Π° 10 сСк прСвысило 8
    acl errors_too_fast sc1_http_err_rate gt 8
    #ΠΏΠΎΠΌΠ΅Ρ‚ΠΈΡ‚ΡŒ Π°Ρ‚Π°ΠΊΡƒ Π² глобальном счётчикС (ΡƒΠ²Π΅Π»ΠΈΡ‡ΠΈΡ‚ΡŒ счётчик)
    acl mark_as_abuser sc0_inc_gpc0(fe_rdp_tsc) gt 0
    #ΠΎΠ±Π½ΡƒΠ»ΠΈΡ‚ΡŒ Π³Π»ΠΎΠ±Π°Π»ΡŒΠ½Ρ‹ΠΉ счётчик
    acl clear_as_abuser sc0_clr_gpc0(fe_rdp_tsc) ge 0
    #Π²Π·ΡΡ‚ΡŒ источник
    tcp-request content track-sc1 src
    #ΠΎΡ‚ΠΊΠ»ΠΎΠ½ΠΈΡ‚ΡŒ, ΠΏΠΎΠΌΠ΅Ρ‚ΠΈΡ‚ΡŒ, Ρ‡Ρ‚ΠΎ Π°Ρ‚Π°ΠΊΠ°
    tcp-request content reject if errors_too_fast mark_as_abuser
    #Ρ€Π°Π·Ρ€Π΅ΡˆΠΈΡ‚ΡŒ, ΡΠ±Ρ€ΠΎΡΠΈΡ‚ΡŒ Ρ„Π»Π°ΠΆΠΎΠΊ Π°Ρ‚Π°ΠΊΠΈ
    tcp-request content accept if !errors_too_fast clear_as_abuser
	
    ...
    server rdgw01 192.168.1.33:443 maxconn 1000 weight 10 ssl check cookie rdgw01
    server rdgw02 192.168.2.33:443 maxconn 1000 weight 10 ssl check cookie rdgw02

zomwezo, koma mwaulemu, tidzabwezera cholakwika http 429 (Zopempha Zambiri)

frontend fe_rdp_tsc
    ...
    stick-table type ip size 1k expire 15s store gpc0
    http-request track-sc0 src
    http-request deny deny_status 429 if { sc0_get_gpc0 gt 0 }
    ...
    default_backend be_rdp_tsc

backend be_rdp_tsc
    ...
    stick-table type ip size 1k expire 15s store http_err_rate(10s)
    acl errors_too_fast sc1_http_err_rate gt 8
    acl mark_as_abuser sc0_inc_gpc0(fe_rdp_tsc) gt 0
    acl clear_as_abuser sc0_clr_gpc0(fe_rdp_tsc) ge 0
    http-request track-sc1 src
    http-request allow if !errors_too_fast clear_as_abuser
    http-request deny deny_status 429 if errors_too_fast mark_as_abuser
    ...

Ndimayang'ana: Ndikuyambitsa mstsc ndikuyamba kulowa mawu achinsinsi. Pambuyo poyesa kachitatu, mkati mwa masekondi a 10 amandibweza, ndipo mstsc imapereka cholakwika. Monga momwe zikuwonekera mu zipika.

Mafotokozedwe. Ndine kutali ndi haproxy master. Sindikumvetsa chifukwa chake, mwachitsanzo
http-pempho lakana deny_status 429 ngati {sc_http_err_rate(0) gt 4}
amakulolani kupanga pafupifupi 10 zolakwa zisanayambe ntchito.

Sindimadziwa manambala a ma counter. Masters of haproxy, ndidzakhala wokondwa ngati mundikwaniritsa, mundikonzere, mundipangitse bwino.

M'mawu omwe mungapangire njira zina zotetezera RD Gateway, zidzakhala zosangalatsa kuphunzira.

Ponena za Windows Remote Desktop Client (mstsc), ndiyenera kudziwa kuti sichigwirizana ndi TLS1.2 (osachepera Windows 7), kotero ndinayenera kusiya TLS1; sichigwirizana ndi mawu amakono, kotero ndinayeneranso kusiya zakale.

Kwa iwo omwe samamvetsetsa kalikonse, akungophunzira, ndipo akufuna kale kuchita bwino, ndikupatsani dongosolo lonse.

haproxy.conf

global
        log /dev/log    local0
        log /dev/log    local1 notice
        chroot /var/lib/haproxy
        stats socket /run/haproxy/admin.sock mode 660 level admin expose-fd listeners
        stats timeout 30s
        user haproxy
        group haproxy
        daemon

        # Default SSL material locations
        ca-base /etc/ssl/certs
        crt-base /etc/ssl/private

        # See: https://ssl-config.mozilla.org/#server=haproxy&server-version=2.0.3&config=intermediate
        #ssl-default-bind-ciphers ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-AES128-GCM-SHA256:DHE
-RSA-AES256-GCM-SHA384
        ssl-default-bind-ciphers ECDH+AESGCM:DH+AESGCM:ECDH+AES256:DH+AES256:ECDH+AES128:DH+AES:RSA+AESGCM:RSA+AES:!aNULL:!MD5:!DSS
        ssl-default-bind-ciphersuites TLS_AES_128_GCM_SHA256:TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256
        #ssl-default-bind-options ssl-min-ver TLSv1.2 no-tls-tickets
        ssl-default-bind-options no-sslv3
        ssl-server-verify none


defaults
        log     global
        mode    http
        option  httplog
        option  dontlognull
        timeout connect 5000
        timeout client  15m
        timeout server  15m
        errorfile 400 /etc/haproxy/errors/400.http
        errorfile 403 /etc/haproxy/errors/403.http
        errorfile 408 /etc/haproxy/errors/408.http
        errorfile 500 /etc/haproxy/errors/500.http
        errorfile 502 /etc/haproxy/errors/502.http
        errorfile 503 /etc/haproxy/errors/503.http
        errorfile 504 /etc/haproxy/errors/504.http


frontend fe_rdp_tsc
    bind *:443 ssl crt /etc/haproxy/cert/dektop.example.com.pem
    mode http
    capture request header Host len 32
    log global
    option httplog
    timeout client 300s
    maxconn 1000

    stick-table type ip size 1k expire 15s store gpc0
    tcp-request connection track-sc0 src
    tcp-request connection reject if { sc0_get_gpc0 gt 0 }

    acl rdweb_domain hdr(host) -i beg dektop.example.com
    http-request deny deny_status 400 if !rdweb_domain
    default_backend be_rdp_tsc


backend be_rdp_tsc
    balance source
    mode http
    log global

    stick-table type ip size 1k expire 15s store http_err_rate(10s)
    acl errors_too_fast sc1_http_err_rate gt 8
    acl mark_as_abuser sc0_inc_gpc0(fe_rdp_tsc) gt 0
    acl clear_as_abuser sc0_clr_gpc0(fe_rdp_tsc) ge 0
    tcp-request content track-sc1 src
    tcp-request content reject if errors_too_fast mark_as_abuser
    tcp-request content accept if !errors_too_fast clear_as_abuser

    option forwardfor
    http-request add-header X-CLIENT-IP %[src]

    option httpchk GET /
    cookie RDPWEB insert nocache
    default-server inter 3s    rise 2  fall 3
    server rdgw01 192.168.1.33:443 maxconn 1000 weight 10 ssl check cookie rdgw01
    server rdgw02 192.168.2.33:443 maxconn 1000 weight 10 ssl check cookie rdgw02


frontend fe_stats
    mode http
    bind *:8080
    acl ip_allow_admin src 192.168.66.66
    stats enable
    stats uri /stats
    stats refresh 30s
    #stats admin if LOCALHOST
    stats admin if ip_allow_admin

Chifukwa chiyani ma seva awiri kumbuyo? Chifukwa ndi momwe mungapangire kulolerana kolakwa. Haproxy imathanso kupanga ziwiri ndi ip yoyera yoyandama.

Zida zamakompyuta: mutha kuyamba ndi "gig ziwiri, ma cores awiri, PC yamasewera." Malinga ndi Wikipedia izi zidzakhala zokwanira kupulumutsa.

Zolemba:

Kukhazikitsa rdp-gateway kuchokera ku HAProxy
Nkhani yokhayo yomwe ndidapeza pomwe amavutikira kukakamiza mawu achinsinsi

Source: www.habr.com

Kuwonjezera ndemanga