Ssrf cloud. Whitelists and DNS Resolution.

By creating a VPC and security groups, you can create a virtual network that isolates your server from the public Check tools that can be used in several clouds here. Yeah. The attacker can supply or modify a URL, which the code running on the server will read or submit data. SSRF poses a particular threat to cloud services due to the use of the metadata API that allows applications to access the underlying cloud infrastructure's Jan 18, 2023 · SSRF の脆弱性が報告された 4 つの Azure サービスを以下に記載します。 これらが報告されると、Microsoft のエンジニアリング チームとセキュリティ チームは、各脆弱性の対処に必要な手順を迅速に実施しました。 Jun 28, 2022 · Server-Side Request Forgery (SSRF) : SSRF stands for the Server Side Request Forgery. By submitting this form, you consent to Qualys' privacy policy . SSRF is blocked. This vulnerability exposes the server to arbitrary external requests directed by the attacker. Mar 6, 2022 · 最终一次完整SSRF响应请求就形成了。 实际上这种的 SSRF 属于Spring Cloud Gateway 本身的功能带来的”副产品“,类似于PHPMyadmin后台的SQL注入漏洞。 0x03 CVE-2022-22947 分析. CloudGoat is a tool that can help cloud training by providing vulnerable CTF-style AWS environments to help anyone learn about AWS security. Đặt vấn đề 1. The two above examples are examples of basic or non-blind SSRF attacks. In our first example, the attacker gains access to the /admin directory. Long Story Short Jan 11, 2024 · A classic attack for showing the impact of an SSRF is to leak AWS IAM temporary security credentials from the instance metadata service (IMDS). AWS, Azure, Google, DigitalOcean and others use this to allow cloud resources to find out metadata about themselves. While RFC3986 is a general framework for URIs, WHATWG is specific to web URLs and is adopted by modern browsers. But since the Cloud Monitoring itself is running on Google Cloud VM instances, there was a possibility that I could try to call metadata endpoints, because the request to the metadata endpoint itself would be sent from within the instance. The de facto standard across cloud service providers is to host the Instance Metadata API at http[:]//169. CloudGoat walkthrough series: EC2 server-side request forgery (SSRF) February 3, 2021 by. 1. [1] [2] Similar to cross-site request forgery which utilizes a web client I. Additionally, adversaries may exploit a Server-Side Request Forgery (SSRF) vulnerability in a public facing web proxy that allows them to gain access to the sensitive information via a request to the Instance Metadata API. Nov 19, 2019 · Since it first launched over 10 years ago, the Amazon EC2 Instance Metadata Service (IMDS) has helped customers build secure and scalable applications. gcp_scanner: This is a GCP resource scanner that can help determine what level of access certain credentials posses on GCP. Concepts such as hierarchy, access and other basic concepts are explained in: page DO - Basic Information. In an SSRF attack that targets internal resources, malicious actors manipulate the web application to request sensitive resources within an organization’s internal network, typically off-limits to external users. Blind SSRF: In a blind SSRF attack, the attacker does not receive the response from the forged request directly. Here in this scenario, we will see how we can exploit an application vulnerability like SSRF to gain access to cloud instance metadata as well as internal services metadata information. Accessing URLs from the server is a common task that is required in many cases and can be Oct 17, 2020 · Abusing SSRF in cloud; Retrieving Local Files on the server; Never give-up on SSRF because Ben Sadeghipour said “If you see a PDF generator somewhere, 9/10 it’s vulnerable” in his awesome Defcon talk — “Owning the cloud through SSRF and PDF generators” 🙂. svg - SSRF with svg files. As more enterprises move to take advantage of the natural flexibility, scaling, and power offered by cloud platforms like AWS, the proliferation of these types of attacks (such as brute force attacks Cloud Security Server Side Request Forgery (SSRF) Server-side request forgery, also known as SSRF, is a web security vulnerability that allows an attacker to prompt the server-side application to make HTTP requests to a domain of the attacker's choosing. The backslash-trick exploits a difference between the WHATWG URL Standard and RFC3986. Questions: Feb 2, 2022 · Use F5 Distributed Cloud to mitigate SSRF. De-risk your IaaS and SaaS environments today! Aug 19, 2021 · The Azure Server-Side Request Forgery (SSRF) Research Challenge invites security researchers to discover and share high impact SSRF vulnerabilities in Microsoft Azure. 1 <- it’s intranet resource, but local. The post you are reading right now is the write-up I am nominating for the 2021 GCP VRP Prize. One common path includes vulnerable applications running on As demonstrated in the examples above, SSRF can be anywhere from harmless to catastrophic. Jul 7, 2023 · Summary. In a typical SSRF attack, the attacker might cause the server to make a connection to internal-only services within an organization's Sep 24, 2019 · 지금까지 SSRF 공격 예방을 위한 두 가지 입력 값 검사방식인 ‘Whitelist 방식의 Filtering’과 ‘Blacklist 방식의 Filtering’을 알아보았고 네이버 클라우드 Basic Information. At its absolute worst, SSRF vulnerabilities could result in: Full compromise of cloud environments. We will create a sample application to gain a better Jan 10, 2023 · To protect against SSRF on AWS, you can use several approaches: 1. To exploit SSRF, attackers often need to bypass security measures such as Web Nov 15, 2019 · The end goal is to have a proof of concept focusing on Server Side Request Forgery (SSRF) and the AWS metadata service. What is Server Side Request Forgery. Accessing Internal Resources. Review: Exploiting SSRF in a AWS environment. Nov 26, 2019 · Executive Summary. By carefully selecting the URLs, the attacker may be able to read server configuration such as AWS Jan 5, 2024 · Server-Side Request Forgery (SSRF) has been a consistent issue in application security and is among the OWASP Top 10 vulnerabilities. First of all make an account on AWS with programmatic access and note down the keys. Jan 17, 2023 · SSRF vulnerabilities are particularly dangerous since if attackers are able to access the host’s IMDS (Cloud Instance Metadata Service), this exposes detailed information on instances, including hostname, security group, MAC address and user-data, potentially allowing attackers to retrieve tokens, move to another host, and execute code (RCE). Apr 14, 2022 · Server-side request forgery (also known as SSRF) is a web security vulnerability that allows an attacker to induce the server-side applications, by doing so they make requests to an unintended location. There are various vendors that provide cloud computing services such as AWS, Azure, Google Cloud, Digital Ocean, etc. Giới thiệu. Harden Cloud Services. In a Server-Side Request Forgery (SSRF) attack, the attacker can abuse functionality on the server to read or update internal resources. In server site request forgery attackers send malicious packets to any Internet-facing web server and this webserver sends packets to the For example, define A or AAAA records on your DNS server to your subdomains into victim’s intranet: $ nslookup local. Jul 8, 2024 · A Server-Side Request Forgery (SSRF) attack involves an attacker abusing server functionality to access or modify resources. ru Non-authoritative answer: Name: local. In the cloud, it’s common to implement decoupled components that integrate and process client data transparently. Also, in a cloud environment, it would be beneficial to block access to the IP address 169. In the second example, they access the /etc/passwd file. Feb 8, 2024 · SSRF stands for Server-Side Request Forgery. 254 as well as, in the case of AWS, the IPv6 Nov 19, 2021 · A URL parsing bug left an internal Google Cloud project open to server-side request forgery ( SSRF) attacks, security researcher David Schütz has found. Server-Side Request Forgery (SSRF) occurs when an application accepts a URL (or partial URL) from the user, then accesses that URL from the server. 254, which contains Jul 20, 2022 · Capital One: A Real-World SSRF Attack Example. Authentication on Internal Services. Mitigating SSRF with Application Controls. This will typically involve supplying a URL with a hostname like 127. Feb 8, 2022 · The presence of a Server Side Request Forgery (SSRF) attack vector can most definitely be alarming, as a successful execution can result in an attacker abusing the functionality of a server to read or update internal resources. where these vendors provide Metadata access using REST API, but the REST API can only be accessed through the cloud network. To review, open the file in an editor that reveals hidden Unicode characters. Server-side request forgery (thường được gọi là SSRF) là một dạng tấn công trong đó kẻ tấn công lợi dụng một tính năng của server public nhằm truy xuất trái phép dữ liệu từ một trang web chỉ định khác, thường là các trang web back-end ở chính server đó. cloud. SSRF in Cloud Instances — Amazon: If you happen to find an SSRF in application hosted on Amazon Cloud, Amazon exposes an internal services every EC2 instances can query for instance metadata about the host. This allows the attacker to easily extract information and manipulate the target system. 0 with TruRisk Insights at no cost for 30 days. Attackers discovered this, and used the WAF to send a request to an internal identity and access management (IAM) service. Especially we see the power of native features in Spring Cloud Netflix Hystrix Dashboard SSRF. Without adequate security controls at each component; multiple vulnerabilities will provide an attack path for threats to exploit. Nov 6, 2023 · Let’s see some examples of SSRF and find out how to protect against them. Below, I describe how I found an instance of SSRF present on Oracle’s server. Blackslash-trick. SSRF is a server site attack that leads to sensitive information disclosure from the back-end server of the application. In this article, we are going to explore SSRF potential test cases that would allow a malicious actor to gain remote code execution on your AWS Instance. The addition of a session token instead of Jul 28, 2022 · Exploit SSRF to gain AWS Credentials. Long Story Short Nov 13, 2023 · Basic SSRF attacks vs. Let's quickly review how we can exploit an SSRF vulnerability in a cloud Server-side request forgery ( SSRF) is a type of computer security exploit where an attacker abuses the functionality of a server causing it to access or manipulate information in the realm of that server that would otherwise not be directly accessible to the attacker. It’s important to note that SSRF is only a vulnerability if there is some security impact. Apr 4, 2022 · The IP address 169. The vulnerable web application will often have privileges to read, write, or import data using a URL. The impact of an SSRF attack can be severe, ranging from unauthorized access to sensitive data and services to the exploitation of internal systems and even compromise of entire cloud environments. Aug 29, 2023 · When cloud instances/virtual machines in Amazon Web Services (AWS), Microsoft Azure, Google Cloud Platform (GCP), and Oracle Cloud require access to data about itself or the cloud environment, it can query its Instance Metadata Service (IMDS) that typically listens on the IPv4 address of 169. Apr 13, 2020 · Accessing the metadata service is a goal when attacking applications hosted in AWS as it can turn a text-book web application vulnerability into an AWS account compromise. 3) Oct 20, 2020 · SSRF – Its Baaaa-aaaaaack. So far, we’ve covered injection and vulnerable and outdated components. This involves attempting to trigger an HTTP request to an external system that you control, and monitoring for network interactions with that system. The example below demonstrates obtaining the AWS keys through the Hawtio SSRF zero-day. As part of our ongoing security efforts, we are also evaluating all service-to-service network traffic and will be applying more strict controls on intra-network communication. Response Handling. This depends on a number of factors like the visibility of the response and which internal hosts are accessible. Sep 23, 2022 · SSRF explained. 1 (a reserved IP address that points to the loopback adapter) or localhost. At the same time, their scope and impact are expanding due to the growing prevalence of cloud services and intricate cloud-based application architectures, which can allow attackers to access web infrastructures and cloud data sources via a compromised server. An SSRF attack can enable malicious actors to access sensitive data or gain control of other systems. This is the fifth in the walkthrough series of the CloudGoat scenarios. Limit the scope of what a server can access: You can use Amazon Virtual Private Cloud (VPC) and security groups to restrict the IP ranges that a server can access. SecurityExplained is a new series after the previous learning challenge series #Learn365. SSRF mitigation Techniques. This type of SSRF attack has a blacklist that sanitizes, deletes, or rejects the inputs according to the blacklist. Oct 17, 2023 · In this article, we will explore SSRF in the context of cloud computing, understand the risks involved, and discuss strategies for hunting and mitigating these vulnerabilities. More than 100 million people use GitHub to discover, fork, and contribute to over 420 million projects. It is used to deploy a vulnerable set of AWS Sep 6, 2021 · SSRF And SMTP; SSRF And MYSQL (On-Going) SSRF And Redis; SSRF And Memcached (On-Going) Cloud Metadata. Instead, they must rely on other Mar 8, 2024 · Sometimes it can escalate to Remote Code Execution from normal SSRF. You can configure the Instance Metadata Service (IMDS) on each instance so that local code or users must use IMDSv2. TerraformGoat is HXSecurity research lab's "Vulnerable by Design" multi cloud deployment tool. If the cc-tweaked plugin is running on a Minecraft server hosted on a popular cloud hosting providers, like AWS, GCP, and Azure, those metadata services API endpoints are not forbidden (aka "blacklisted") by default. The deadline is Dec. 白阁-漏洞库 Nov 15, 2019 · The end goal is to have a proof of concept focusing on Server Side Request Forgery (SSRF) and the AWS metadata service. If you find a SSRF vulnerability in a machine running inside a cloud environment you might be able to obtain interesting information about the cloud environment and even credentials: {% content-ref url="cloud-ssrf. SSRF With Blacklist-Based Input Filters. We will create a sample application to gain a better Feb 24, 2020 · It's also becoming a big problem for cloud providers — and therefore for cloud users. If they get the server to establish connections to random external systems, threat actors will be Mar 25, 2021 · This paper focuses on the SSRF (Server-side request forgery) attacks that affect the web layer against public cloud-hosted environments and the security impact that can be raised by abusing cloud Nov 23, 2021 · With the recent release of the 2021 Open Web Application Security Project (OWASP) top 10, we’re taking a deep dives into some of the new items added to the list. In this walkthrough, you'll first learn what Server-Side Request Forgery is and how it differs from Client-Side Request Forgery. Internal administrative dashboards being Mar 18, 2024 · A Server-Side Request Forgery attack (SSRF) is a web app vulnerability that hackers use to bypass firewall or VPN protection of internal systems. TotalCloud TM. The easiest and most effective way to use out-of-band techniques is using Burp Collaborator. You can go to IAM and make a new user. Table of contents. Like with Metadata: true, the requirement of some header on instance metadata requests prevents the reverse web proxy from constructing a valid request. Jul 30, 2020 · SSRF attacks use a company’s own infrastructure against itself, imitating valid requests from within the network to access sensitive data. cloud_metadata. SSRF Mitigation Techniques. An attacker could exploit this vulnerability by sending a crafted HTTP request to an Aug 19, 2021 · The Azure Server-Side Request Forgery (SSRF) Research Challenge invites security researchers to discover and share high impact SSRF vulnerabilities in Microsoft Azure. Some of the possible impacts of an SSRF attack in a cloud environment are as follows. This can include making requests to local resources, internal APIs, or even services on the internet. In an SSRF attack against the server itself, the attacker induces the application to make an HTTP request back to the server that is hosting the application, via its loopback network interface. May 16, 2023 · SSRF vulnerabilities are known to be particularly impactful in cloud environments. Server-side request forgery (SSRF) Server-side request forgery (SSRF) flaws occur whenever a web application is fetching a remote resource without validating the user-supplied URL. Mar 27, 2024 · One sneaky type of SSRF targets cloud-based settings by taking advantage of the way metadata services are automatically assigned to cloud instances. In that case, try requesting: The most reliable way to detect blind SSRF vulnerabilities is using out-of-band ( OAST) techniques. Mosimilolu Odusanya. SSRF played an insidious part in some of the more devastating attacks in the news recently, most notably Before start pentesting a Digital Ocean environment there are a few basics things you need to know about how DO works to help you understand what you need to do, how to find misconfigurations and how to exploit them. SSRF to RCE using EC2 Role. oxod. Some, such as . Jun 17, 2024 · The SSRF attack vector was effectively blocked on May 9, 2024, with the implementation of strict verification of client inputs and HTTP redirects. Because these metadata APIs don’t always have strict access controls, an attacker can use SSRF to get private data like cloud service credentials, API tokens, and details about how the internal Jun 1, 2022 · SSRF can produce visually continuous predictions without obvious seams. Whitelists and DNS Resolution. Email or call us at 1 (800) 745-4355. What that means is that the attacker is getting feedback from the server in the form of visible data. Oct 1, 2020 · In a Server-Side Request Forgery (SSRF) attack, the attacker can abuse functionality on the server to read or update internal resources. SSRF can be particularly dangerous because the requests originate from the server itself Use IMDSv2. To make use of the AWS access key returned above, we populate the AWS CLI credentials Jul 18, 2022 · As opposed to a regular SSRF, what is the other type? Answer: Blind. Server-Side Request Forgery (SSRF) is a web application vulnerability that redirects the attacker's requests to the internal network or localhost behind the firewall. Nov 16, 2021 · Circumventing Common SSRF Defenses 1. Oct 17, 2023 · Server-Side Request Forgery (SSRF) vulnerabilities are a persistent threat to web applications and cloud services. Jun 6, 2024 · Hi, I am trying to deploy dify on cloud services, and I am quiet confused with the default settings of ssrf-proxy server. Discover Qualys TotalCloud™ 2. 0, our cloud-native application protection platform (CNAPP). " GitHub is where people build software. A Server-side Request Forgery (SSRF) vulnerability occurs when an attacker manipulates a server-side application into making HTTP requests to a domain of their choice. - HXSecurity/TerraformGoat SSRF (Server Side Request Forgery) testing resources - cujanovic/SSRF-Testing. Cloud Metadata Dictionary useful for SSRF Testing. This challenge was designed to simulate how an attacker can exploit an AWS environment by leveraging various security Server-Side Request Forgery (SSRF) is a web security vulnerability that allows an attacker to induce the server-side application to make requests to an arbitrary domain of the attacker's choice. Now configure the profile on aws cli with the keys from the account. Evan Johnson, manager of the product security team at Cloudflare that offers cloud solutions including Content Delivery Networks (CDNs), that SSRF has become the “ most serious vulnerability facing organizations that use public clouds ”. Jan 17, 2023 · Microsoft recently fixed a set of Server-Side Request Forgery (SSRF) vulnerabilities in four Azure services (Azure API Management, Azure Functions, Azure Machine Learning, and Azure Digital Twins) reported by Orca Security. When you specify that IMDSv2 must be used, IMDSv1 no longer works. The IMDS solved a big security headache for cloud users by providing access to temporary, frequently rotated credentials, removing the need to hardcode or distribute sensitive credentials to instances manually or programatically. URLs can be manipulated, either by replacing them with new ones or by tampering with URL path traversal. Feb 3, 2022 · Server-side request forgery (SSRF) is the only type of vulnerability that has its own category in the OWASP Top 10 2021 list. We will conclude by analyzing this cloud specific attack pattern in depth SSRF (Server Side Request Forgery) vulnerability became the go-to attack for cloud native environments. In typical SSRF examples, the attacker might cause the server to make a connection back to itself, or to other web-based services within the Oct 17, 2020 · Abusing SSRF in cloud; Retrieving Local Files on the server; Never give-up on SSRF because Ben Sadeghipour said “If you see a PDF generator somewhere, 9/10 it’s vulnerable” in his awesome Defcon talk — “Owning the cloud through SSRF and PDF generators” 🙂. Several major cybersecurity breaches in recent years, including Capital One and MS Exchange attacks, involved the use of SSRF as one of the break-in techniques. The key distinction lies in the WHATWG standard's recognition of the backslash ( \) as equivalent to the forward slash Aug 9, 2023 · Definition of SSRF. md {% endcontent-ref %} Dec 26, 2022 · Exploiting vulnerability task-2 Flaws. Mitigating SSRF with Firewalls. The attacker can supply or modify a URL which the code running on the server will read or submit data to, and by carefully selecting the URLs, the attacker may be able to read server configuration such as AWS SSRF attacks are particularly concerning in cloud environments where instances might have access to sensitive metadata services. SSRF vulnerabilities let an attacker send crafted requests Nov 29, 2023 · Basic SSRF: In a basic SSRF attack, the attacker can directly observe the response from the forged request. Compared with the commonly used MNSPI and STWR methods, SSRF is a more accurate choice for cloud removal. This walkthrough will cover the CloudGoat attack simulation “ec2_ssrf”. It’s a vulnerability that allows a malicious user to cause the webserver to make an additional or edited HTTP request to the resource of the attacker Nov 15, 2022 · Consequences of an SSRF Attack. Specifically, you’ll want to determine if the server is hosted in AWS and configured to support IMDS version 1. The impact of an Server-Side Request Forgery attack in a cloud environment can be severe. 254. false. 2) SSRF has satisfactory performance even when there is great neighboring information loss caused by cloud contamination in the known images. Qualified submissions are eligible for bounty rewards up to $60,000 USD, with additional awards for identifying innovative or novel attack patterns. By exploiting common vulnerabilities such as server side request forgery (SSRF) or XML external entity (XXE) flaws, an adversary can coerce an application running on the host to retrieve those IAM credentials. blind SSRF attacks. In this post, we’ll focus on server-side request forgery (SSRF), which comes in at number 10 on the Jan 5, 2024 · Server-Side Request Forgery (SSRF) has been a consistent issue in application security and is among the OWASP Top 10 vulnerabilities. 如果你认真的看完了上一节的内容,那么你现在可能会对这个漏洞有了更多的认识。 Try TotalCloud 2. Capital One Financial migrated its IT operations to the cloud, and deployed a web application firewall (WAF), but failed to notice it was misconfigured. 0. SSRF to RCE in AWS Beanstalk. Server-Side Request Forgery (SSRF) occurs when an attacker manipulates a server to make requests to other internal or external systems. In order to perform an SSRF attack via an XXE vulnerability, the attacker needs to define an external XML entity with the target URL they want to reach from the server, and use this entity in a data value. 518 stars 35 forks Branches Tags Activity Star Oct 5, 2021 · With the rise in server-side requests, SSRF vulnerabilities have also become more common. Under these circumstances, you’ll likely be able to leak temporary security An SSRF attack involves attackers exploiting a server-side application to make HTTP requests to any URL that the server can reach. CloudGoat is a “vulnerable by design” AWS deployment tool designed by Rhino Security Labs. ru is also right domain name for input filters. Dec 31, 2021 · Fixing the Unfixable: Story of a Google Cloud SSRF. We will conclude by analyzing this cloud specific attack pattern in depth Dec 10, 2022 · To associate your repository with the ssrf-payload topic, visit your repo's landing page and select "manage topics. txt This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. You can access instance metadata from a running instance using one of the following methods: By default, you can use either IMDSv1 or IMDSv2, or both. Disable Unused URL Schemas. md" %} cloud-ssrf. Mon, 21 Sep 2020 01:26:25 +0000. 254 is a magic IP in the cloud world. gcp_enum: Bash script to enumerate a GCP environment using gcloud cli and saving the results in a file. Cloud is more fun with an SSRF . Jun 17, 2023 · Escalate your SSRF vulnerabilities on Modern Cloud Environments. AWS is free to sign up for but requires a credit card. g,: prevent containers to accessing AWS metadata) Nov 12, 2020 · Most of the URLs and IP addresses, that are usual SSRF targets were blocked. Yet SSRF is a vulnerability that is both well known (examples date back at Nov 18, 2021 · Apply strong configuration for cloud services: AWS and other cloud vendors provide solutions/mitigations by applying more robust configuration to mitigate SSRF vulnerabilities There are hardening solutions for each provider (e. Patched Backend Code Nov 27, 2019 · To understand the effects of SSRF in the public cloud, researchers with Palo Alto Networks' Unit 42 investigated known Jira SSRF flaw CVE-2019-8451 and analyzed its impact on six public cloud Jan 17, 2023 · Microsoft has fixed vulnerabilities in four separate services of its Azure cloud platform, two of which could have allowed attackers to perform a server-side request forgery (SSRF) attack — and Apr 3, 2024 · A vulnerability in the web-based management interface of Cisco Identity Services Engine (ISE) could allow an authenticated, remote attacker to conduct a server-side request forgery (SSRF) attack through an affected device. The aim of #SecurityExplained series is to create informational content in multiple formats and share with the community to enable knowledge creation and learning. Now fixed, the bug, which Schütz has documented in a comprehensive video and blog post, could have allowed an attacker to access sensitive resources and possibly run malicious code. An attacker with an SSRF vulnerability can access and exploit the resources and data of the entire cloud infrastructure. Nov 23, 2019 · V2 adds a session token that must be present in a X-aws-ec2-metadata-token header to retrieve any information from instance metadata. Feb 3, 2021 · Cloud security. While the bug itself might arguably be underwhelming for such a competition, what came after reporting the issue could be valuable for both us, the researchers Apr 18, 2023 · Impact of SSRF on Cloud Environments. 169. `surf` allows you to filter a list of hosts, returning a list of viable SSRF candidates. On the default parameters, even stop the ssrf-proxy server won't bring down the dify service, including python code execute function. ru Address: 127. In 2022, they were responsible for a number of publicly documented data breaches and actively exploited by attacker groups such as UNC2903. 31, 2021. The attacker targets an application that supports data imports from URLs or allows them to read data from URLs. This vulnerability is due to improper input validation for specific HTTP requests. kj xn ei uq yc yv po kz zo ir