You are not logged in.

#1 2011-07-19 04:48:28

jeff story
Member
Registered: 2009-05-31
Posts: 237
Website

Arch announcment "Dropping tcp_wrappers support" Questions

Arch announcement "Dropping tcp_wrappers support"

As I see it, this involves so much and is critical, I'd like to try to figure out when, how, and what is going to be effected.
I don't see much discussion here other than this https://bbs.archlinux.org/viewtopic.php?id=122651.

Not all Arch Linux users are at the developer/programmer level of expertise, myself included. Keeping this in mind, I'd like to know if there are any plans for a WIKI installation or other documented course of action to avoid the potential problems that may arise from this change. I see a lot of wiki pages needing updated to reflect this....true?

I just barely manage to fight my way through most network issues via following directions carefully, and I am not really looking forward to this. The following are a few questions I have.

1) When?  When could I expect to start seeing problems with no actions taken?  (Updating a few times per week)

2) ssh sessions are going to be effected how?  Several months ago, I installed and setup fail2ban to stop all the log in attempts via ssh. Am I already covered for ssh? How about configuring to accept my connections?

3) What other possible problems? I commonly use ssh, sftp, and occasional VNC.

4) Effects on regular lan / wan connections?

5) If all of the above are effected, would fail2ban be a reasonable, single package solution and how to configure it (source of info)?

6) Any thing else I may have overlooked?

Last edited by jeff story (2011-07-19 04:55:45)


Check out my website for info on the Arch Linux Installer

Offline

#2 2011-07-19 06:02:45

buzzqw
Member
Registered: 2010-08-18
Posts: 59

Re: Arch announcment "Dropping tcp_wrappers support" Questions

i use denyhost on my download box, will it become obsolete or non fuctional ?
(it is adding/banning about 15 ip per day... so it's working well)

BHH


HDConvertToX, AutoMen, AutoMKV author

Offline

#3 2011-07-19 06:35:24

cybertorture
Member
Registered: 2010-05-05
Posts: 339

Re: Arch announcment "Dropping tcp_wrappers support" Questions

Not all Arch Linux users are at the developer/programmer level of expertise

True, my self included

ssh sessions are going to be effected how?  Several months ago, I installed and setup fail2ban to stop all the log in attempts via ssh. Am I already covered for ssh? How about configuring to accept my connections?

ssh is already prooven to be secure, but you must not relay on another applications to secure it for you ... take a look at /etc/ssh/sshd_config (as example)
there are 3 easy steps there to make it secure enough
Port 22 - take a 222 for example
PermitRootLogin no (recommended)
MaxAuthTries 3
Of copurse there is a lot more you can do, but this IMO is pretty good to go

Now .... tell me why u need to

(it is adding/banning about 15 ip per day... so it's working well)

in that case ?


O' rly ? Ya rly Oo

Offline

#4 2011-07-19 06:39:50

wonder
Developer
From: Bucharest, Romania
Registered: 2006-07-05
Posts: 5,941
Website

Re: Arch announcment "Dropping tcp_wrappers support" Questions

buzzqw wrote:

i use denyhost on my download box, will it become obsolete or non fuctional ?
(it is adding/banning about 15 ip per day... so it's working well)

BHH

yes. use fail2ban. It has the same functionality and more and is using iptables


Give what you have. To someone, it may be better than you dare to think.

Offline

#5 2011-07-19 06:40:56

buzzqw
Member
Registered: 2010-08-18
Posts: 59

Re: Arch announcment "Dropping tcp_wrappers support" Questions

cybertorture wrote:

ssh is already prooven to be secure, but you must not relay on another applications to secure it for you ... take a look at /etc/ssh/sshd_config (as example)
there are 3 easy steps there to make it secure enough
Port 22 - take a 222 for example
PermitRootLogin no (recommended)
MaxAuthTries 3
Of copurse there is a lot more you can do, but this IMO is pretty good to go

Now .... tell me why u need to

(it is adding/banning about 15 ip per day... so it's working well)

in that case ?

i got these crack attempt from ssh access, even if using all your recommend security fix  (different port, no root, strong password..)

i need to know if denyhost will continue to work... or i should change my blocking software

BHH

EDIT: thanks wonder! i will start configuring/using fail2ban

Last edited by buzzqw (2011-07-19 06:42:11)


HDConvertToX, AutoMen, AutoMKV author

Offline

#6 2011-07-23 07:09:15

puuff
Member
Registered: 2010-05-10
Posts: 8

Re: Arch announcment "Dropping tcp_wrappers support" Questions

When I first started using ArchLinux I was annoyed due to tcp_wrappers, but now I consider it to be a good initial protection against outside intrusion. Now that tcp_wrappers will get removed I wonder how that will affect the security of people's machines. I agree that everyone is responsible for their machine's security but wouldn't it be nice if there would be a temp. replacement for tcp_wrappers?

Maybe adding iptables to the default installations and setup a default policy that blocks incoming traffic (which didn't originated with a outgoing connection from the inside). Perhaps something like this would do (I'm far from good at iptables...):

iptables -P INPUT DROP
iptables -A INPUT -i lo -j ACCEPT
iptables -A INPUT -i eth0 -m state --state ESTABLISHED -j ACCEPT


Sorry for my bad english, it's not my native tongue.

Offline

#7 2011-07-23 09:10:52

jelly
Administrator
From: /dev/null
Registered: 2008-06-10
Posts: 714

Re: Arch announcment "Dropping tcp_wrappers support" Questions

puuff wrote:

When I first started using ArchLinux I was annoyed due to tcp_wrappers, but now I consider it to be a good initial protection against outside intrusion. Now that tcp_wrappers will get removed I wonder how that will affect the security of people's machines. I agree that everyone is responsible for their machine's security but wouldn't it be nice if there would be a temp. replacement for tcp_wrappers?

Maybe adding iptables to the default installations and setup a default policy that blocks incoming traffic (which didn't originated with a outgoing connection from the inside). Perhaps something like this would do (I'm far from good at iptables...):

iptables -P INPUT DROP
iptables -A INPUT -i lo -j ACCEPT
iptables -A INPUT -i eth0 -m state --state ESTABLISHED -j ACCEPT


Sorry for my bad english, it's not my native tongue.

There will never be a default config, there is a simple config though in  /etc/iptables/simple_firewall.rules

@buzzqw: you should really start using ssh key login only

Offline

#8 2011-07-23 16:42:33

new2arch
Member
Registered: 2008-02-25
Posts: 235

Re: Arch announcment "Dropping tcp_wrappers support" Questions

Isn't my intention to hijack the thread, but does it mean the tcp_wrapper package will be uninstalled by Pacman by force?
I use hosts.allow for Stunnel (nntp) and have no clue how to manage it without it ;

nntp: 127.0.0.1

Offline

#9 2011-07-23 17:08:35

puuff
Member
Registered: 2010-05-10
Posts: 8

Re: Arch announcment "Dropping tcp_wrappers support" Questions

jelly wrote:

There will never be a default config, there is a simple config though in  /etc/iptables/simple_firewall.rules
@buzzqw: you should really start using ssh key login only

Oh, is simple_firewall.rules applied by default?

Offline

#10 2011-07-23 17:11:26

toofishes
Developer
From: Chicago, IL
Registered: 2006-06-06
Posts: 602
Website

Re: Arch announcment "Dropping tcp_wrappers support" Questions

new2arch wrote:

Isn't my intention to hijack the thread, but does it mean the tcp_wrapper package will be uninstalled by Pacman by force?
I use hosts.allow for Stunnel (nntp) and have no clue how to manage it without it ;

nntp: 127.0.0.1

No, but you can safely uninstall the package now. We never force removals.

You don't need anything at all, nntp will just be exposed if you configure stunnel to serve it up on all interfaces. Set it up to only serve on 127.0.0.1 if you don't want it exposed.

Offline

#11 2011-07-23 17:12:53

toofishes
Developer
From: Chicago, IL
Registered: 2006-06-06
Posts: 602
Website

Re: Arch announcment "Dropping tcp_wrappers support" Questions

puuff wrote:
jelly wrote:

There will never be a default config, there is a simple config though in  /etc/iptables/simple_firewall.rules
@buzzqw: you should really start using ssh key login only

Oh, is simple_firewall.rules applied by default?

No, but if you copy it to /etc/iptables/iptables.rules and then start the iptables daemon, it will be used.

Offline

#12 2011-07-23 17:14:16

karol
Archivist
Registered: 2009-05-06
Posts: 25,440

Re: Arch announcment "Dropping tcp_wrappers support" Questions

new2arch wrote:

Isn't my intention to hijack the thread, but does it mean the tcp_wrapper package will be uninstalled by Pacman by force?
I use hosts.allow for Stunnel (nntp) and have no clue how to manage it without it ;

nntp: 127.0.0.1

You can adopt and use http://aur.archlinux.org/packages.php?ID=50890

Offline

#13 2011-07-23 18:07:51

new2arch
Member
Registered: 2008-02-25
Posts: 235

Re: Arch announcment "Dropping tcp_wrappers support" Questions

karol wrote:
new2arch wrote:

Isn't my intention to hijack the thread, but does it mean the tcp_wrapper package will be uninstalled by Pacman by force?
I use hosts.allow for Stunnel (nntp) and have no clue how to manage it without it ;

nntp: 127.0.0.1

You can adopt and use http://aur.archlinux.org/packages.php?ID=50890


Ok, now I'm lost. If tcp_wrapper hasn't been updated for years (?) what is the reason I should uninstall it and then use the tcp_wrappers from AUR?

Offline

#14 2011-07-23 18:11:03

new2arch
Member
Registered: 2008-02-25
Posts: 235

Re: Arch announcment "Dropping tcp_wrappers support" Questions

toofishes wrote:
new2arch wrote:

Isn't my intention to hijack the thread, but does it mean the tcp_wrapper package will be uninstalled by Pacman by force?
I use hosts.allow for Stunnel (nntp) and have no clue how to manage it without it ;

nntp: 127.0.0.1

No, but you can safely uninstall the package now. We never force removals.

You don't need anything at all, nntp will just be exposed if you configure stunnel to serve it up on all interfaces. Set it up to only serve on 127.0.0.1 if you don't want it exposed.


Thanks for the tip.
I am not certain where to put the 127.0.0.1 but in my stunnel.conf it already accepts localhost, but I remember I read that nntp through stunnel needs to be altered in hosts.allow file.

Offline

#15 2011-07-23 18:13:16

karol
Archivist
Registered: 2009-05-06
Posts: 25,440

Re: Arch announcment "Dropping tcp_wrappers support" Questions

new2arch wrote:

Ok, now I'm lost. If tcp_wrapper hasn't been updated for years (?) what is the reason I should uninstall it and then use the tcp_wrappers from AUR?

It wasn't updated upstream, but it was patched. http://aur.archlinux.org/packages/tcp_wrappers/PKGBUILD If you want to still use it, better have a way to patch it further.

Offline

#16 2011-07-23 18:22:01

new2arch
Member
Registered: 2008-02-25
Posts: 235

Re: Arch announcment "Dropping tcp_wrappers support" Questions

karol wrote:
new2arch wrote:

Ok, now I'm lost. If tcp_wrapper hasn't been updated for years (?) what is the reason I should uninstall it and then use the tcp_wrappers from AUR?

It wasn't updated upstream, but it was patched. http://aur.archlinux.org/packages/tcp_wrappers/PKGBUILD If you want to still use it, better have a way to patch it further.


Hi Karol, thanks for reply. So if I keep the core version, I might run into trouble later e.g. confusion or collision situation?
I'm ashamed to say it, but I've used Arch for several years, bit I've never used AUR! ^^

Offline

#17 2011-07-23 18:24:34

toofishes
Developer
From: Chicago, IL
Registered: 2006-06-06
Posts: 602
Website

Re: Arch announcment "Dropping tcp_wrappers support" Questions

karol wrote:
new2arch wrote:

Isn't my intention to hijack the thread, but does it mean the tcp_wrapper package will be uninstalled by Pacman by force?
I use hosts.allow for Stunnel (nntp) and have no clue how to manage it without it ;

nntp: 127.0.0.1

You can adopt and use http://aur.archlinux.org/packages.php?ID=50890

No you can't, because any package built without support doesn't use it, installed or not. As stunnel is in the official repos, it will not use it. Please don't point to an AUR package without understanding the implications of compile-time library inclusion.

Offline

#18 2011-07-23 18:26:20

karol
Archivist
Registered: 2009-05-06
Posts: 25,440

Re: Arch announcment "Dropping tcp_wrappers support" Questions

new2arch wrote:
karol wrote:
new2arch wrote:

Ok, now I'm lost. If tcp_wrapper hasn't been updated for years (?) what is the reason I should uninstall it and then use the tcp_wrappers from AUR?

It wasn't updated upstream, but it was patched. http://aur.archlinux.org/packages/tcp_wrappers/PKGBUILD If you want to still use it, better have a way to patch it further.

Hi Karol, thanks for reply. So if I keep the core version, I might run into trouble later e.g. confusion or collision situation?
I'm ashamed to say it, but I've used Arch for several years, bit I've never used AUR! ^^

No, you should be fine. You should switch to a more modern solution but if you're really bent on sticking to tcp_wrappers, AUR gives you the option of easily patching the package if need arises.
If everything is working, there's no need to remove the regular package and install the one from the AUR. If you do so in the future, there should be no problems with it either.


@toofishes
1. OP should stop using tcp_wrappers.
2. If the current setup is working however, why not keep using it? If, as you say, it becomes more and more difficult to maintain a working solution based on tcp_wrappers (by e.g. using ABS to recompile some stuff to include support for tcp_wrappers), it will serve as a motivation to switch to another solution :-)

Last edited by karol (2011-07-23 18:32:07)

Offline

#19 2011-07-23 19:22:16

new2arch
Member
Registered: 2008-02-25
Posts: 235

Re: Arch announcment "Dropping tcp_wrappers support" Questions

karol wrote:
new2arch wrote:
karol wrote:

It wasn't updated upstream, but it was patched. http://aur.archlinux.org/packages/tcp_wrappers/PKGBUILD If you want to still use it, better have a way to patch it further.

Hi Karol, thanks for reply. So if I keep the core version, I might run into trouble later e.g. confusion or collision situation?
I'm ashamed to say it, but I've used Arch for several years, bit I've never used AUR! ^^

No, you should be fine. You should switch to a more modern solution but if you're really bent on sticking to tcp_wrappers, AUR gives you the option of easily patching the package if need arises.
If everything is working, there's no need to remove the regular package and install the one from the AUR. If you do so in the future, there should be no problems with it either.

[snip]

Thanks again Karol. I will keep tcp_wrappers until there's a clear solution as to what to do with nntp through Stunnel.

Offline

#20 2011-07-23 19:25:07

new2arch
Member
Registered: 2008-02-25
Posts: 235

Re: Arch announcment "Dropping tcp_wrappers support" Questions

toofishes wrote:
karol wrote:
new2arch wrote:

Isn't my intention to hijack the thread, but does it mean the tcp_wrapper package will be uninstalled by Pacman by force?
I use hosts.allow for Stunnel (nntp) and have no clue how to manage it without it ;

nntp: 127.0.0.1

You can adopt and use http://aur.archlinux.org/packages.php?ID=50890

No you can't, because any package built without support doesn't use it, installed or not. As stunnel is in the official repos, it will not use it. Please don't point to an AUR package without understanding the implications of compile-time library inclusion.


The weird thing is, if I don't add 127.0.0.1 in hosts.allow file, nntp through Stunnel won't work.

Offline

#21 2011-07-23 19:27:44

karol
Archivist
Registered: 2009-05-06
Posts: 25,440

Re: Arch announcment "Dropping tcp_wrappers support" Questions

new2arch wrote:

Thanks again Karol. I will keep tcp_wrappers until there's a clear solution as to what to do with nntp through Stunnel.

But the support for tcp_wrappers has already been removed http://projects.archlinux.org/svntogit/ … 1503348e66 so you shouldn't update (which is a bad idea because Arch is a rolling release distro).

Offline

#22 2011-07-23 19:39:57

new2arch
Member
Registered: 2008-02-25
Posts: 235

Re: Arch announcment "Dropping tcp_wrappers support" Questions

karol wrote:
new2arch wrote:

Thanks again Karol. I will keep tcp_wrappers until there's a clear solution as to what to do with nntp through Stunnel.

But the support for tcp_wrappers has already been removed http://projects.archlinux.org/svntogit/ … 1503348e66 so you shouldn't update (which is a bad idea because Arch is a rolling release distro).


Ok, something must've happened since the day I installed Stunnel, configured nntp to use it to connect ; Stunnel then, I clearly remember, required me to add the line in hosts.allow configuration file. I remember I couldn't connect nntp and looked for the remedy and read the how-to's and finally discovered that I had forgotten to alter the hosts.allow file.
Today I tried disabling the particular line and nntp has access internet through Stunnel. I tried removing tcp_wrappers and nntp still works.

Thanks!

Offline

#23 2011-09-26 20:47:57

eerok
Member
From: Canada
Registered: 2005-03-20
Posts: 171

Re: Arch announcment "Dropping tcp_wrappers support" Questions

Since the last stunnel update, I can't connect to nntp.  I uninstalled tcp_wrappers, but this didn't make any difference.  In /etc/stunnel/stunnel.conf I have

[nntp]
client = yes
accept = 119
connect = ssl.astraweb.com:443

which worked before.  My newsreader is configured to connect to 127.0.0.1:119

Anyone else have this problem?

EDIT: Never mind, apparently I just needed to reboot.  Everything is fine now.

Last edited by eerok (2011-09-26 23:22:56)


noobus in perpetuus

Offline

#24 2011-09-28 19:25:27

dabbi2000
Member
From: Reykjavik, Iceland
Registered: 2011-09-28
Posts: 119
Website

Re: Arch announcment "Dropping tcp_wrappers support" Questions

Ouch I am in the same situation as jeff here, lots of unanswered questions... Will this in the end affect debian too? Do you have any good articles on how to accomodate this huge change? (for Linux amateurs!)

Offline

Board footer

Powered by FluxBB