MS Remote Desktop Gedhi, HAProxy uye password brute simba

Shamwari, mhoro!

Pane nzira dzakawanda dzekubatanidza kubva kumba kuenda kuhofisi yako yebasa. Imwe yacho ndeye kushandisa Microsoft Remote Desktop Gateway. Iyi iRDP pamusoro peHTTP. Ini handidi kubata kumisikidza RDGW pachayo pano, ini handidi kukurukura kuti sei yakanaka kana yakaipa, ngatiibate seimwe yezvishandiso zvekusvika kure. Ini ndoda kutaura nezve kuchengetedza yako RDGW server kubva kune yakaipa Internet. Pandakamisa sevha yeRDGW, ndakabva ndatanga kunetseka nezve chengetedzo, kunyanya kuchengetedzwa kubva papassword brute force. Ndakashamisika kuti handina kuwana chero zvinyorwa paInternet pamusoro pekuita izvi. Zvakanaka, unofanira kuzviita iwe pachako.

RDGW pachayo haina dziviriro. Ehe, inogona kufumurwa neyakashama interface kune chena network uye ichashanda zvakanaka. Asi izvi zvichaita kuti maneja akakodzera kana nyanzvi yekuchengetedza ruzivo kusagadzikana. Uye zvakare, zvinokutendera kuti udzivise mamiriro ekuvhara account, kana mushandi asina hanya akarangarira password yeakaunti yekambani pakombuta yake yekumba, ndokuzochinja password yake.

Nzira yakanaka yekudzivirira zviwanikwa zvemukati kubva kunharaunda yekunze ndeyekuburikidza nemaproxies akasiyana, masisitimu ekuburitsa, uye mamwe maWAF. Ngatiyeukei kuti RDGW ichiri http, saka inongokumbira kubaya yakasarudzika mhinduro pakati pemaseva emukati neInternet.

Ndinoziva kuti kune inotonhorera F5, A10, Netscaler (ADC). Semutongi weimwe yeaya masisitimu, ini ndichataura kuti zvinogoneka zvakare kumisikidza dziviriro kubva kune hutsinye simba pane aya masisitimu. Uye hongu, masisitimu aya achakudzivirirawo kubva kune chero mafashama e syn.

Asi kwete kambani yese inokwanisa kutenga mhinduro yakadaro (uye tsvaga maneja weiyo system :), asi panguva imwechete ivo vanogona kutarisira kuchengetedza!

Izvo zvinogoneka zvachose kuisa yemahara vhezheni yeHAProxy pane yemahara sisitimu yekushandisa. Ndakaedza paDebian 10, haproxy version 1.8.19 mune yakagadzikana repository. Ndakaiedzawo pavhezheni 2.0.xx kubva kunzvimbo yekuyedza.

Isu tichasiya kumisikidza debian pachayo kunze kwechikamu chechinyorwa ichi. Muchidimbu: pane chena interface, vhara zvese kunze kwechiteshi 443, pane grey interface - zvinoenderana nemutemo wako, semuenzaniso, zvakare vhara zvese kunze kwechiteshi 22. Vhura chete izvo zvinodiwa pabasa (VRRP semuenzaniso, yekuyangarara ip).

Chekutanga pane zvese, ndakagadzira haproxy muSSL bridging mode (aka http modhi) uye ndakavhura matanda kuti ndione zvaiitika mukati meRDP. Saka kutaura ndakabva ndapinda pakati. Saka, iyo /RDWeb nzira inotsanangurwa mu "zvese" zvinyorwa zvekumisikidza RDGateway haipo. Zvose zviripo ndezve /rpc/rpcproxy.dll uye /remoteDesktopGateway/. Pakadai, zvikumbiro zveGET/POST hazvishandiswe; mhando yavo yechikumbiro RDG_IN_DATA, RDG_OUT_DATA ndiyo inoshandiswa.

Kwete zvakawanda, asi chimwe chinhu.

Ngatiedze.

Ini ndinotanga mstsc, enda kune sevha, ona mana 401 (asina kutenderwa) zvikanganiso mumatanda, wozoisa zita rangu / password uye ona mhinduro 200.

Ndinoidzima, nditange zvakare, uye mumatanda ndinoona zvikanganiso zvina zvakafanana 401. Ini ndinopinda zvisiri izvo / password uye ndinoona zvakare zvikanganiso zvina 401. Ndizvo zvandinoda. Izvi ndizvo zvatichabata.

Sezvo zvanga zvisingaite kuona iyo url yekupinda, uye kunze, ini handizive kubata iyo 401 kukanganisa mu haproxy, ini ndichabata (kwete chaizvo kubata, asi kuverenga) ese 4xx zvikanganiso. Uyewo yakakodzera kugadzirisa dambudziko.

Chakakosha chedziviriro chichava chekuti tichaverenga nhamba ye4xx zvikanganiso (pashure) pachikamu chenguva uye kana ikadarika iyo yakatarwa, ramba (pamberi) zvese zvimwe zvinongedzo kubva pane ino ip kwenguva yakatarwa. .

Nehunyanzvi, izvi hazvizove dziviriro kubva kune password brute simba, ichave dziviriro kubva kune 4xx zvikanganiso. Semuenzaniso, kana iwe uchiwanzokumbira url isipo (404), saka kudzivirira kuchashanda zvakare.

Iyo yakapusa uye inoshanda nzira ndeyekuverengera kubackend uye kurondedzera kumashure kana chimwe chinhu chakawedzera chikaoneka:

frontend fe_rdp_tsc
    bind *:443 ssl crt /etc/haproxy/cert/desktop.example.com.pem
    mode http
    ...
    default_backend be_rdp_tsc


backend be_rdp_tsc
    ...
    mode http
    ...

    #ΡΠΎΠ·Π΄Π°Ρ‚ΡŒ Ρ‚Π°Π±Π»ΠΈΡ†Ρƒ, ΡΡ‚Ρ€ΠΎΠΊΠΎΠ²ΡƒΡŽ, 1000 элСмСнтов, ΠΏΡ€ΠΎΡ‚ΡƒΡ…Π°Π΅Ρ‚ Ρ‡Π΅Ρ€Π΅Π· 15 сСк, Π·Π°ΠΏΠΈΡΠ°Ρ‚ΡŒ ΠΊΠΎΠ»-Π²ΠΎ ошибок Π·Π° послСдниС 10 сСк
    stick-table type string len 128 size 1k expire 15s store http_err_rate(10s)
    #Π·Π°ΠΏΠΎΠΌΠ½ΠΈΡ‚ΡŒ ip
    http-request track-sc0 src
    #Π·Π°ΠΏΡ€Π΅Ρ‚ΠΈΡ‚ΡŒ с http ошибкой 429, Ссли Π·Π° послСдниС 10 сСк большС 4 ошибок
    http-request deny deny_status 429 if { sc_http_err_rate(0) gt 4 }
	
	...
    server rdgw01 192.168.1.33:443 maxconn 1000 weight 10 ssl check cookie rdgw01
    server rdgw02 192.168.2.33:443 maxconn 1000 weight 10 ssl check cookie rdgw02

Kwete iyo yakanakisa sarudzo, ngatiomese. Isu tichaverengera kubackend uye block pane yekumberi.

Tichabata anorwisa zvisina kunaka uye todonhedza yake TCP yekubatanidza.

frontend fe_rdp_tsc
    bind *:443 ssl crt /etc/haproxy/cert/ertelecom_ru_2020_06_11.pem
    mode http
    ...
    #ΡΠΎΠ·Π΄Π°Ρ‚ΡŒ Ρ‚Π°Π±Π»ΠΈΡ†Ρƒ ip адрСсов, 1000 элСмСнтов, ΠΏΡ€ΠΎΡ‚ΡƒΡ…Π½Π΅Ρ‚ Ρ‡Π΅Ρ€Π΅Π· 15 сСк, ΡΠΎΡ…Ρ€ΡΠ½ΡΡ‚ΡŒ ΠΈΠ· глобального счётчика
    stick-table type ip size 1k expire 15s store gpc0
    #Π²Π·ΡΡ‚ΡŒ источник
    tcp-request connection track-sc0 src
    #ΠΎΡ‚ΠΊΠ»ΠΎΠ½ΠΈΡ‚ΡŒ tcp соСдинСниС, Ссли Π³Π»ΠΎΠ±Π°Π»ΡŒΠ½Ρ‹ΠΉ счётчик >0
    tcp-request connection reject if { sc0_get_gpc0 gt 0 }
	
    ...
    default_backend be_rdp_tsc


backend be_rdp_tsc
    ...
    mode http
    ...
	
    #ΡΠΎΠ·Π΄Π°Ρ‚ΡŒ Ρ‚Π°Π±Π»ΠΈΡ†Ρƒ ip адрСсов, 1000 элСмСнтов, ΠΏΡ€ΠΎΡ‚ΡƒΡ…Π½Π΅Ρ‚ Ρ‡Π΅Ρ€Π΅Π· 15 сСк, ΡΠΎΡ…Ρ€Π°Π½ΡΡ‚ΡŒ ΠΊΠΎΠ»-Π²ΠΎ ошибок Π·Π° 10 сСк
    stick-table type ip size 1k expire 15s store http_err_rate(10s)
    #ΠΌΠ½ΠΎΠ³ΠΎ ошибок, Ссли ΠΊΠΎΠ»-Π²ΠΎ ошибок Π·Π° 10 сСк прСвысило 8
    acl errors_too_fast sc1_http_err_rate gt 8
    #ΠΏΠΎΠΌΠ΅Ρ‚ΠΈΡ‚ΡŒ Π°Ρ‚Π°ΠΊΡƒ Π² глобальном счётчикС (ΡƒΠ²Π΅Π»ΠΈΡ‡ΠΈΡ‚ΡŒ счётчик)
    acl mark_as_abuser sc0_inc_gpc0(fe_rdp_tsc) gt 0
    #ΠΎΠ±Π½ΡƒΠ»ΠΈΡ‚ΡŒ Π³Π»ΠΎΠ±Π°Π»ΡŒΠ½Ρ‹ΠΉ счётчик
    acl clear_as_abuser sc0_clr_gpc0(fe_rdp_tsc) ge 0
    #Π²Π·ΡΡ‚ΡŒ источник
    tcp-request content track-sc1 src
    #ΠΎΡ‚ΠΊΠ»ΠΎΠ½ΠΈΡ‚ΡŒ, ΠΏΠΎΠΌΠ΅Ρ‚ΠΈΡ‚ΡŒ, Ρ‡Ρ‚ΠΎ Π°Ρ‚Π°ΠΊΠ°
    tcp-request content reject if errors_too_fast mark_as_abuser
    #Ρ€Π°Π·Ρ€Π΅ΡˆΠΈΡ‚ΡŒ, ΡΠ±Ρ€ΠΎΡΠΈΡ‚ΡŒ Ρ„Π»Π°ΠΆΠΎΠΊ Π°Ρ‚Π°ΠΊΠΈ
    tcp-request content accept if !errors_too_fast clear_as_abuser
	
    ...
    server rdgw01 192.168.1.33:443 maxconn 1000 weight 10 ssl check cookie rdgw01
    server rdgw02 192.168.2.33:443 maxconn 1000 weight 10 ssl check cookie rdgw02

chinhu chimwe chete, asi neruremekedzo, isu tichadzosa kukanganisa http 429 (Zvakawanda Zvikumbiro)

frontend fe_rdp_tsc
    ...
    stick-table type ip size 1k expire 15s store gpc0
    http-request track-sc0 src
    http-request deny deny_status 429 if { sc0_get_gpc0 gt 0 }
    ...
    default_backend be_rdp_tsc

backend be_rdp_tsc
    ...
    stick-table type ip size 1k expire 15s store http_err_rate(10s)
    acl errors_too_fast sc1_http_err_rate gt 8
    acl mark_as_abuser sc0_inc_gpc0(fe_rdp_tsc) gt 0
    acl clear_as_abuser sc0_clr_gpc0(fe_rdp_tsc) ge 0
    http-request track-sc1 src
    http-request allow if !errors_too_fast clear_as_abuser
    http-request deny deny_status 429 if errors_too_fast mark_as_abuser
    ...

Ndinotarisa: Ini ndinotanga mstsc uye ndinotanga kusarongeka kuisa mapassword. Mushure mekuedza kwechitatu, mukati memasekondi gumi inondidzosera kumashure, uye mstsc inopa kukanganisa. Sezvinoonekwa mumatanda.

Tsanangudzo. Ndiri kure ne haproxy master. Handinzwisise kuti sei, semuenzaniso
http-chikumbiro kuramba_status 429 kana {sc_http_err_rate(0) gt 4}
inokubvumira kuita zvikanganiso gumi zvisati zvashanda.

Ndiri kuvhiringika nemanhamba emakaunda. Masters of haproxy, ndichafara kana mukanditsigira, kundiruramisa, kundiita nani.

Mune zvirevo iwe unogona kupa dzimwe nzira dzekudzivirira RD Gateway, zvichave zvinonakidza kudzidza.

Nezve Windows Remote Desktop Client (mstsc), zvakakosha kuziva kuti haitsigire TLS1.2 (inenge mukati Windows 7), saka ndaifanira kusiya TLS1; haitsigire cipher yazvino, saka ndaifanirawo kusiya zvekare.

Kune avo vasinganzwisise chero chinhu, vari kungodzidza, uye vatoda kuita zvakanaka, ini ndinokupa iyo yese config.

haproxy.conf

global
        log /dev/log    local0
        log /dev/log    local1 notice
        chroot /var/lib/haproxy
        stats socket /run/haproxy/admin.sock mode 660 level admin expose-fd listeners
        stats timeout 30s
        user haproxy
        group haproxy
        daemon

        # Default SSL material locations
        ca-base /etc/ssl/certs
        crt-base /etc/ssl/private

        # See: https://ssl-config.mozilla.org/#server=haproxy&server-version=2.0.3&config=intermediate
        #ssl-default-bind-ciphers ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-AES128-GCM-SHA256:DHE
-RSA-AES256-GCM-SHA384
        ssl-default-bind-ciphers ECDH+AESGCM:DH+AESGCM:ECDH+AES256:DH+AES256:ECDH+AES128:DH+AES:RSA+AESGCM:RSA+AES:!aNULL:!MD5:!DSS
        ssl-default-bind-ciphersuites TLS_AES_128_GCM_SHA256:TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256
        #ssl-default-bind-options ssl-min-ver TLSv1.2 no-tls-tickets
        ssl-default-bind-options no-sslv3
        ssl-server-verify none


defaults
        log     global
        mode    http
        option  httplog
        option  dontlognull
        timeout connect 5000
        timeout client  15m
        timeout server  15m
        errorfile 400 /etc/haproxy/errors/400.http
        errorfile 403 /etc/haproxy/errors/403.http
        errorfile 408 /etc/haproxy/errors/408.http
        errorfile 500 /etc/haproxy/errors/500.http
        errorfile 502 /etc/haproxy/errors/502.http
        errorfile 503 /etc/haproxy/errors/503.http
        errorfile 504 /etc/haproxy/errors/504.http


frontend fe_rdp_tsc
    bind *:443 ssl crt /etc/haproxy/cert/dektop.example.com.pem
    mode http
    capture request header Host len 32
    log global
    option httplog
    timeout client 300s
    maxconn 1000

    stick-table type ip size 1k expire 15s store gpc0
    tcp-request connection track-sc0 src
    tcp-request connection reject if { sc0_get_gpc0 gt 0 }

    acl rdweb_domain hdr(host) -i beg dektop.example.com
    http-request deny deny_status 400 if !rdweb_domain
    default_backend be_rdp_tsc


backend be_rdp_tsc
    balance source
    mode http
    log global

    stick-table type ip size 1k expire 15s store http_err_rate(10s)
    acl errors_too_fast sc1_http_err_rate gt 8
    acl mark_as_abuser sc0_inc_gpc0(fe_rdp_tsc) gt 0
    acl clear_as_abuser sc0_clr_gpc0(fe_rdp_tsc) ge 0
    tcp-request content track-sc1 src
    tcp-request content reject if errors_too_fast mark_as_abuser
    tcp-request content accept if !errors_too_fast clear_as_abuser

    option forwardfor
    http-request add-header X-CLIENT-IP %[src]

    option httpchk GET /
    cookie RDPWEB insert nocache
    default-server inter 3s    rise 2  fall 3
    server rdgw01 192.168.1.33:443 maxconn 1000 weight 10 ssl check cookie rdgw01
    server rdgw02 192.168.2.33:443 maxconn 1000 weight 10 ssl check cookie rdgw02


frontend fe_stats
    mode http
    bind *:8080
    acl ip_allow_admin src 192.168.66.66
    stats enable
    stats uri /stats
    stats refresh 30s
    #stats admin if LOCALHOST
    stats admin if ip_allow_admin

Sei maseva maviri ari kumashure? Nokuti iyi ndiyo nzira yaungaita nayo kukanganisa kushivirira. Haproxy inogonawo kugadzira maviri neinoyangarara chena ip.

Computing zviwanikwa: unogona kutanga ne "gig mbiri, maviri cores, mutambo wePC." Maererano ne Wikipedia izvi zvichava zvakakwana kusara.

Mareferensi:

Kumisikidza rdp-gedhi kubva kuHAProxy
Chinyorwa chega chandakawana pavainetswa nekumanikidza-kumanikidza password

Source: www.habr.com

Voeg