Changes

Jump to: navigation, search

OPS235 Lab 7

6,385 bytes removed, 17:52, 25 November 2020
Part 1: Confirming sshd service is Running on VMs.
[[Image:firewall.png|thumb|right|180px|Protecting a computer network from unauthorized access is one of the many day-to-day operations for a Linux system administrator and/or security specialist]]
Setting up a computer network is very important, but the Linux system administrator must also perform networking maintenance which includes '''trouble-shooting''', '''repairing network connection issues''' and '''maintaining network security'''. System administrators need to '''protect or "harden" their computer networks from "penetration" from unauthorized computer users'''. Hardening a computer system can range from running an '''IDS''' (Intrusion Detection System) to monitoring and flagging suspicious activity to implementing security policies which could range from running firewalls to setting locked screen savers on workstations.
Setting up a computer network is very important, but there are many other operations that occur on a daily basis that can include '''trouble-shooting''', '''repairing network connection issues''' as well as '''maintaining network security'''. System administrators need to '''protect or "harden" their computer networks from "penetration" from unauthorized computer users'''. Hardening a computer system can range from running an '''IDS''' (Intrusion Detection System) to monitoring and flagging suspicious activity to implementing screen savers on workstations. In this lab, you will learn how to use '''ssh''', '''scp''', '''sftp''' commands install and configure the SSH service on a VM to allow users to securely access and share data between authorized personnel. In addition, you will learn various methods of running and configuring an ssh server which include: using '''Public Key Authentication''', setting up an '''SSH tunnel''' in order to securely run graphical applications safely among computers in the network, and '''disabling root login''', and '''changing the default ssh communication port''' to mislead potential penetration testers (also known as "pen-testers" or "hackers")into a Linux machine. You will also learn how to setup set up a firewall using the '''iptables''' command in order to control the flow of packets throughout your computer server.
<u>Main Objectives</u>
* To set up, configure Secure Shell Services ('''ssh/sshd''')* # To use the '''ssh''', and '''scp''', and '''sftp''' clients to access, and copy, or transfer data among Linux servers in a secure manner* Use ssh to # Set up, configure, and start the Secure Shell Service ('''tunnel X applicationssshd''')#* To tunnel network traffic via other communication portsrefuse root login from remote Linux servers or limit users that are permitted to ssh into Linux servers# Generate Public and Private keys to ensure secure connections between Linux servers* To customize # Use ssh to '''sshdtunnel Xwindow applications''' to create a more private, secure system# Gain initial exposure to Learn about the Linux firewall (via iptables):#* Use '''iptables''' command used to configure and maintain a firewall for protection and troubleshooting# * Configure '''iptables''' to '''allow/disallow/forward''' different types of network trafficset a default policy and add exceptions to the default policy
[http://man7.org/linux/man-pages/man8/netstat.8.html netstat]<br>
[http://man7.org/linux/man-pages/man8/ifconfig.8.html ifconfig]<br>
[http://man7.org/linux/man-pages/man8/ip.8.html ip]<br>
[http://man7.org/linux/man-pages/man8/ping.8.html ping]<br>
[http://man7.org/linux/man-pages/man8/arp.8.html arp]<br>
|style="padding-left:20px;"|Additional Utilities<br>
[http://man7.org/linux/man-pages/man7/hostname.7.html hostname]<br>
[http://linux.die.net/man/8/restorecon restorecon]<br><br>Managing Services<br>[http://linuxwww.diedsm.netfordham.edu/cgi-bin/man/8/chkconfig chkconfig-cgi.pl?topic=systemctl systemctl]<br><br>
Configuration Files<br>
[httphttps://linuxwww.aboutfreebsd.comorg/librarycgi/cmd/blcmdl5_ssh_configman.htm cgi?query=ssh_config&sektion=5 ssh_config]<br>[httphttps://linuxwww.aboutfreebsd.com/od/commandsorg/lcgi/blcmdl5_sshdconman.htm cgi?sshd_config(5) sshd_config]<br>
|style="padding-left:20px;"|SSH Reference<br>
[http://support.suso.com/supki/SSH_Tutorial_for_Linux A good ssh tutorial]<br>
|}
=INVESTIGATION 1: CONFIGURING INSTALLING AND ESTABLISHING MAINTAINING AN SSH CONNECTIONSERVER=
So far, you have learned to use the '''ssh''' utility to establish a secure connection to a remote server in order to perform Linux administration tasks, administer the server, etc. For these common operations, you You have issued the ''ssh'' command, which is actually the '''client ''' application for ssh. In order to connect to a remote server (like your VMs, Matrix, etc) they need it needs to be running run the '''SSH service''' (i.e. In this lab, you will learn how to run an SSH server in a VM, then confirm that you can connect into the server by using the '''ssh client applicationdaemon''').
In this section, you will learn how to configure an SSH server and restart the ssh service for an existing VM. You will also learn how to configure, restart, and use SSH in order to create secure connections between your Linux machines (host as well as VMs).
 === Part 1: Enabling the Confirming sshd serviceis Running on VMs. ===
:'''Perform the following steps:'''
# Launch your '''c7host machine ''' and ALL of your '''centos1''' and '''centos3''' VMs.
# Switch to your '''c7host''' VM.
# Create a file in your current directory of your c7host machine with some text in it called: '''myfile.txt'''
# Ensure you've successfully connected to the VPN required for Matrix (https://inside.senecacollege.ca/its/services/vpn/studentvpn.html). Then issue the following command (using your Matrix login id):<br><b><code><span style="color:#3366CC;font-size:1.2em;">scp &nbsp; myfile.txt &nbsp; yourmatrixid@matrix.senecac.on.ca:/home/yourmatrixid</span></code></b><br>(followed by your Matrix password)<br>What did this command do?
# Issue the following single command (arguments are separated by a space - use your Matrix login id):<br><b><code><span style="color:#3366CC;font-size:1.2em;">ssh &nbsp; yourmatrixid@matrix.senecac.on.ca &nbsp; ls /home/yourmatrixid/myfile.txt</span></code></b><br>(followed by your Matrix password)<br>What did this command do?<br>Issue the following Linux command:<br><b><code><span style="color:#3366CC;font-size:1.2em;">ssh &nbsp; yourmatrixid@matrix.senecac.on.ca &nbsp; cat /home/yourmatrixid/myfile.txt</span></code></b><br>How do these commands differ from using issuing the ssh command without the ls or cat command? How is this useful?<br><br>The client ssh application contains the utlities: '''ssh''', '''scp''' and '''sftp''' (learned in ULI101) to connect to remote Linux servers in order to issue commands or transfer files between Linux servers. You can install the SSH service on your Linux server, although this has already been performed upon installation. We will now confirm that the ssh service is running on all of your VMs.<br><br>
# OpenSSH should have been installed by default. Let's confirm this by issuing the command:<br /> <b><code><span style="color:#3366CC;font-size:1.2em;">rpm -qa | grep ssh</span></code></b>
# You should see a number of packages installed including <b>openssh-clients</b> and <b>openssh-server</b>
# <b><code><span style="color:#3366CC;font-size:1.2em;">The '''openssh-server</span></code></b> ''' package installs a service called '''sshd'''. Confirm # Login as '''root''' and confirm that this service is running by issuing the command:<br /><b><code><span style="color:#3366CC;font-size:1.2em;">systemctl status sshd</span></code></b><ol><li value="610">Now that you know the service is running, investigate what '''port number''' and '''protocol''' sshd uses by issuing the command:<br /><b><code><span style="color:#3366CC;font-size:1.2em;">netstat -atunp | grep sshdmore</span></code></b></li><libr>What protocol and port is the sshd process using? What is the state of the port? Why would you think that UDP ports don't have a state?</li>
<li>Reissue the <b><code><span style="color:#3366CC;font-size:1.2em;">netstat</span></code></b> command without the '''-n''' option. What is the difference?</li>
<li>You can refer to the '''/etc/services''' file in order to determine a port number for a service. Issue the following command to confirm that port 22 is associated with ssh:<br><b><code><span style="color:#3366CC;font-size:1.2em;">grep ssh /etc/services</span></code></b>
<li>Make sure the '''sshd''' service is running on '''all 3 of your VM's'''</li>
<li>Remember that you can view the '''/etc/services''' file in case you need to reference a service with a corresponding port number.</li>
</ol>
===Part 2: SSH Server Security Configuration===
 
Any time that you configure your computer to allow logins from the network you are leaving yourself '''vulnerable to potential unauthorized access''' by penetration testers or even hackers. Running the sshd service is a fairly common practice but care must be taken to make things more difficult for those individuals that attempt to use '''brute force attacks''' to gain access to your system. Hackers use their knowledge of your system and can use '''password guessing programs''' help to gain access. They know which port is likely open to attack (TCP:22), the administrative account name (root).
 
The Linux system administrator can '''configure the SSH server''' in order to make the SSH server less vulnerable to attacks. Examples include not permitting root login, and changing the default port number for the ssh service.
 
:'''Perform the following steps:'''
 
# For this section, you will still be using your '''c7host''' and '''centos1''' VMs.<br><br>The next change you can make is to prevent the root account from logging in to sshd altogether.<br><br>
# Change to your '''centos1''' VM and open a terminal.
# Edit the file '''/etc/ssh/sshd_config''' and look for the option <b><code><span style="color:#3366CC;font-size:1.2em;">PermitRootLogin</span></code></b>. <u>'''<br>Un-comment the option'''</u> (or add the option if it does not appear) and change the option value to <b><code><span style="color:#3366CC;font-size:1.2em;">no</span></code></b>.<br><br>'''NOTE:''' Now any hacking attempt also has to guess an account name as well as the password.<br>If you need to ssh with root access, ssh as a regular user and use '''su -''' to become root.<br><br>
# Even better, it is possible to restrict access to just specific users that require it:<br>Edit the file '''/etc/ssh/sshd_config''' and '''add''' a new option of <b><code><span style="color:#3366CC;font-size:1.2em;">AllowUsers yourAccountName</span></code></b> (where "yourAccountName" is your regular user accountname for your centos1 VM)<br>
# In order for these changes to take affect, you need to restart the sshd daemon. Issue the following command to restart the '''sshd''' service:<br /><b><code><span style="color:#3366CC;font-size:1.2em;">systemctl restart sshd</span></code></b>
# Try SSHing from your '''c7host''' VM to your '''centos1''' VM as '''root'''. Where you successful?
# Try SSHing from your c7host VM to your centos1 VM as your regular user accountname. Did it work?
# Create another regular user called: '''other'''
# Set the password for the newly-created called '''other'''
# Try SSHing from your c7host VM to your centos1 VM for the account called '''other'''. Why didn't it work?
# Edit the file '''/etc/ssh/sshd_config''' to add the account '''other''' for the '''AllowUsers''' option (use a space to separate usernames instead of a comma).
# Restart the ssh service.
# Try SSHing from your c7host VM to your centos1 VM for the account called '''other'''. Did it work this time?
# Issue the following command to make a backup copy of your sshd_config file to your original regular user's home directory:<br><b><code><span style="color:#3366CC;font-size:1.2em;">cp /etc/ssh/sshd_config /home/regularuserid/sshd_config.bk</span></code></b>
# Issue the following command to allow same group and other group members to view the file contents:<br><b><code><span style="color:#3366CC;font-size:1.2em;">chmod og+r /home/regularuserid/sshd_config.bk</span></code></b>
<ol><li value="16">Finally, as a system administrator, you should periodically monitor your system logs for unauthorized login attempts.</li>
<li>On CentOS systems the log file that is used is '''/var/log/secure''' </li>
<li>It also logs all uses of the '''su''' and '''sudo''' commands.</li>
<li>Attempt to connect to all of your VM's as root and other users using both public key and password authentication. Use some '''su''' and '''sudo''' commands also. </li>
<li>Inspect the log to see what kind of information is logged.</li>
</ol>
 
 
 
'''Answer INVESTIGATION 1 observations / questions in your lab log book.'''
 
=INVESTIGATION 2: ADDITIONAL METHODS TO SECURE YOUR SSH SERVER =
{|width="40%" align="right" cellpadding="10"
|- valign="top"
|{{Admon/note |Storing Fingerprints | When a user connects to a host using ssh, the host sends a fingerprint or digital signature to the client to establish its identity. The first time a connection is established the identity must be stored for subsequent connections. The fingerprints are stored separately for each user in a file called <code>~/.ssh/known_hosts</code> . <br /><br />From now on when you connect to that host the client will compare the received fingerprint against the list of known hosts before connecting. If the fingerprint does not match it could indicate somebody had setup a system to impersonate the computer you wish to connect to and you would receive a message like this.}}
|}
=== Part 2: Establishing a Safe SSH Connection1: Generating Private and Public Keys (Public Key Authentication Infrastructure) === As a system administrator, you have the ability to generate or create '''public''' and '''private''' keys to ensure safe and secure ssh connections. The system administer can generate these keys for the first time, or if the system administor suspects that a hacker has compromised or trying to penetrate the server, they can remove the existing keys and generate new keys.
As a system administrator, you have the ability to generate or create '''public''' and '''private''' keys to ensure safe and secure ssh connections. This will require a user to prove who they say they are in order to access a Linux server via SSH (i.e. '''authentication'''). The system administer can generate these keys for the first time, or if the system administrator suspects that a hacker has compromised or trying to penetrate the server, they can remove the existing keys and generate new keys.
A common type of attack, '''Arp Poisoning (Man in the Middle Attack)''', can be used to <u>redirect</u> packets to a third party while maintaining the illusion that the connection is secure. Therefore, understanding about the generation and management of public/private keys are important to the security of servers.
 
:'''Perform the following steps:'''
# Switch to your '''centos3''' VM.<br><br>
:We can use the '''netstat''' utility as a trouble-shooting / confirmation tool to view the SSH service and determine which STATE the SSH service is performing: <br> '''LISTENING''', '''ESTABLISHED''', '''CLOSED''' , or '''WAITING''' <br><br>
<ol><li value="2">Run the '''netstat -atunp''' command (pipe to "grep sshd") to check the state of a possible ''ssh connection''. What is the state (i.e. LISTENING or ESTABLISHED)?</li>
<li>While in your '''centos3''' VM, issue the following command to connect to the '''your same VM ''' via ssh: <b><code><span style="color:#3366CC;font-size:1.2em;">ssh ops235@centos3</span></code></b></li>
<li>Enter yes at the prompt, and enter your OPS235 password.<br>The output should appear similar as what is shown below:<br><br>
:<span style="font-family:courier">The authenticity of host 'centos3 (192.168.235.13)' can't be established.</span><br>
:<span style="font-family:courier">Warning: Permanently added 'centos3' (RSA) to the list of known hosts.</span><br><br></li>
<li>Issue the following command to confirm that you connected to your centos3 VM: <b><code><span style="color:#3366CC;font-size:1.2em;">hostname</span></code></b></li></ol>[[Image:spoof.png|thumb|right|485px|If you receive a message like the one displayed above, you should investigate why it is happening as it could indicate a '''serious security issue''', or it could just mean that something on '''the host has changed'''(i.e. the OS was <u>reinstalled</u>)]]<ol><li value="7">Re-run that same '''netstat pipeline command'''. Any change to the connection status?</li>
<li>Log-out of your ssh connection by typing <b><code><span style="color:#3366CC;font-size:1.2em;">exit</span></code></b>.
<li>Run that same '''netstat''' command again. Wait a few minutes and then check again. Record your observations.</li>
[[Image:spoof.png|thumb|right|485px|If you ever receive a message like the one displayed above, you should investigate why it is happening as it could indicate a '''serious security issue''', or it could just mean that something on '''the host has changed'''(i.e. the OS was <u>reinstalled</u>)]]
So far, we have learned to establish an ssh connection to another host using a password to establish your identity. But '''passwords are not the only or even the best way of authenticating your identit'''y. We can also use '''Public/Private key encryption'''.
<li value="10">Switch to your '''centos2''' VM.</li>
<li>Confirm you are in your centos2 VM by entering the command: <b><code><span style="color:#3366CC;font-size:1.2em;">hostname</span></code></b></li>
<li>Make <u>certain</u> that you are in your centos centos2 VM and that you are NOT logged in as root!a '''regular user''' (i.e. NOT root!) (you have been warned!)</li>
<li>To generate a keypair (public/private keys), issue the following command: <b><code><span style="color:#3366CC;font-size:1.2em;">ssh-keygen</span></code></b></li>
<livalue="14">After generating the keys it prompts you for the location to save the keys. The default is '''~/.ssh''' Your private key will be saved as <b>id_rsa</b> and your public key will be saved as '''id_rsa.pub'''. Press ENTER to accept the default, .</li><li>You will then enter be prompted for a '''pass-phrase used '''. The pass-phrase must be entered in order to establish use your identityprivate key. Pass-phrases are more secure than passwords and should be lengthy, hard to guess and reeasy to remember. For example one pass-enter phrase that meets this criteria might be ''"seneca students like to dance at 4:00am"''. Avoid famous phrases such as ''"to be or not to be"'' as they are easy to guess. It is possible to leave the pass-phrase blank but this is dangerous. It means that if a hacker were able to get into your account they could then use your private key to verifyaccess other systems you use.<br><br>The output should appear similar as what is shown below:</li></ol>
<pre style="font-family:monospace;background-color:white;border-style:none;padding-left:50px;">
</pre>
<ol><li value="15"> After generating the keys it prompts you for the location to save the keys. The default is '''~/.ssh''' Your private key will be saved as <b>id_rsa</b> and your public key will be saved as '''id_rsa.pub'''</li><li>You will then be prompted for a pass-phrase. The pass-phrase must be entered in order to use your private key. Pass-phrases are more secure than passwords and should be lengthy, hard to guess and easy to remember. For example one pass-phrase that meets this criteria might be "seneca students like fish at 4:00am". Avoid famous phrases such as "to be or not to be" as they are easy to guess. It is possible to leave the pass-phrase blank but this is dangerous. It means that if a hacker were able to get into your account they could then use your private key to access other systems you use.<br><br></li><li16>Now issue the command <b><code><span style="color:#3366CC;font-size:1.2em;">ssh-copy-id -i ~/.ssh/id_rsa.pub ops235@centos3</span></code></b></li>
<li>When prompted for password, enter OPS235's root password</li>
<li>Try using ssh to now log into your '''centos3''' VM <u>from</u> your '''centos2''' VM. What happens? Were you required to use your pass-phrase?</li>
</ol>
 
'''Answer INVESTIGATION 1 observations / questions in your lab log book.'''
 
 
=INVESTIGATION 2: USING SSH AND OTHER SECURE SHELL UTILITIES=
 
=== Part 1: How do you use scp and sftp. ===
 
When the SSH service is running, users can then take advantage of secure shell tools (including the '''scp''' and '''sftp''' utilities).
 
The ssh client utility also contains many options to provide useful features or options when establishing secure connections between servers. One of these features is referred to as '''tunnelling''' - this term refers to running programs on remote servers (i.e. running the program on a remote server, yet interacting and viewing program on your local server. Since '''X-windows''' in Linux is a support <u>layer</u> to transmit graphical information efficiently between servers, ssh tunnelling becomes more useful and important to allow organizations to work efficiently and securely in a user-friendly environment.
 
:'''Perform the following steps:'''
 
# Switch to your '''centos1''' VM.
# Open a terminal, and remain logged in as a regular user.
# Establish an sftp session with your centos3 VM by issuing the following command:<br /><b><code><span style="color:#3366CC;font-size:1.2em;">sftp ops235@centos3</span></code></b>
# Type <b><code><span style="color:#3366CC;font-size:1.2em;">help</span></code></b> to see the list of sftp commands at any time.<br><br>'''Remote Server''' (eg. '''centos3''') commands: '''pwd''', '''ls''', '''cd'''<br>'''Local Machine''' (eg. '''centos1''') commands: '''!pwd''', '''!ls''', '''lcd'''<br><br>
# The basic commands to upload and download files between servers are <b><code><span style="color:#3366CC;font-size:1.2em;">put</span></code></b> and <b><code><span style="color:#3366CC;font-size:1.2em;">get</span></code></b> respectively.
# Try using '''sftp''' to transfer files back and forth between hosts.
# Confirm that the files were transfer and then enter the command '''exit''' to quit your sftp session.
<ol>
<li value="8">You can also use the '''scp''' command to copy files to and from remote hosts and even from one remote host to another.</li>
<li>Use '''scp''' to copy your services file to the centos3 host into the /tmp directory. (The path on a remote host follows the ''':''') using the command: <br /><b><code><span style="color:#3366CC;font-size:1.2em;">scp /etc/services ops235@centos3:/tmp</span></code></b></li>
<li>Here is a neat trick: You can run commands remotely using ssh by typing the command as an argument after the ssh command. Issue the following command in your '''centos2''' VM:<br><b><code><span style="color:#3366CC;font-size:1.2em;">ssh ops235@centos3 ls /tmp</span></code></b></li>
<li>What happened when you issued that command? Where you able to successfully using scp to copy the '''/etc/services''' file to '''centos3's /tmp''' directory? <br>This neat trick allow your lab checking scripts to run commands from remote VMs to verify your work!</li>
<li>Experiment with '''scp''' to copy a file from '''centos3''' directly to '''centos1'''.</li>
</ol>
|}
=== Part 2: Tunneling to Run Securely Running Graphical Applications on Remote VMs . Between Linux Servers===
You can also use ssh to '''tunnel window and bitmap information''', allowing us to login to a remote desktop host and '''run a Xwindows application''' such as <b>gedit</b> or <b>firefox</b> and the application will run on the remote host but be displayed on the local host.
# Exit the '''gedit''' application.
# In which VM was the file saved? What does that tell you about the use of tunneling for this section?
# Run the graphical program remotely by issuing only one Linux command:<br> <b><code><span style="color:#3366CC;font-size:1.2em;">ssh -X -C yourUserID@centos1 &nbsp; gedit</span></code></b> (Note: ignore warning messages).# Exit the gedit application.# Experiment with running other GUI applications through (in the /bin directory with applications starting with the letter "x" via '''ssh'''(for example: xev or xchat).
'''Answer INVESTIGATION 2 observations / questions in your lab log book.'''
 =INVESTIGATION 3: SECURING THE SSH CONNECTION= To help '''harden''' (i.e. protect a server from attack or "penetration"), system or security administrators have the ability to "trick" or "mislead" a potential hacker in order to prevent system penetration.Just like in the movies, "spying" is not just about collecting information about the adversary, but also to deceive the adversary into making incorrect decisions. [[Image:tunnel-trick.png|thumb|right|550px|You can also use an ssh connection to '''tunnel other types of traffic'''. There could be different reasons for doing this. For example tunneling traffic for an unencrypted application/protocol through ssh can '''increase the security of that application''' (i.e. deceive potential hackers).<br><br>Alternatively you could use it to '''circumvent a firewall that is blocking traffic''' you wish to use but allows ssh traffic to pass through.]]=== Part 1: Deceiving Penetration Testers (Hackers) === In this section, you will learn a common technique that organization use to help harden their servers: Use a combination of '''SSH server configuration''' and''' iptables rules''' in order to trick a hacker into thinking that the SSH port is not working, when in fact, it is running quietly (tunneled) via another port... '''Sneaky, but effective'''...''' >;)''' :'''Perform the following steps:''' # Make certain that your '''c7host''' and '''centos1''' VMs are running.# Switch to your '''c7host''' VM. This will be your web-server.# Make sure that the Apache web server is installed by typing the command:<br /><b><code><span style="color:#3366CC;font-size:1.2em;">rpm -q httpd</span></code></b><br>(If this is not installed, make sure to install '''httpd''').# Issue the following commands to <u>start</u> and <u>enable</u> the '''httpd''' service:<br><b><code><span style="color:#3366CC;font-size:1.2em;">systemctl start httpd</span></code></b><br><b><code><span style="color:#3366CC;font-size:1.2em;">systemctl enable httpd</span></code></b># Issue a command to verify that the '''httpd''' service has been started and has been enabled.# Confirm that httpd is LISTENING to '''tcp''' (port '''80''') using the '''netstat''' command.# Create a small html document called '''/var/www/html/index.html''' that displays a short message. If you do not know how to use HTML markup language, just type a simple <u>text</u> message...# <u>Restart</u> your '''c7host''' VM. # Switch to your '''centos1''' VM and click on the following link to open a web-browser view your html or text message: '''http://localhost'''<br><br># '''IMPORTANT:''' Before proceeding, '''flush the iptables rules''' for '''INPUT''', '''OUTPUT''', and '''FORWARD''' chains for both your '''c7host''' and '''centos1''' VMs.# Issue an iptables command to verify that both the the iptables rules have no rules for those chains for your '''c7host''' and '''centos1''' VM's<br><br># On your '''c7host''' VM, add (append) an iptables rule to '''REJECT''' <u>incoming</u> requests to http ( via TCP, port:80) by issuing the command:<br><b><code><span style="color:#3366CC;font-size:1.2em;">iptables -A INPUT -p tcp --dport 80 -j REJECT</span></code></b># Switch to your '''centos1''' VM, and cLick on the following link to launch your message in a web-browser: '''http://localhost'''<br>What happenned? If your message didn't load, why do you think it didn't load?# Return to your c7host VM, and issue the following itables rules to add (append) an exception to view incoming web requests on your local machine (interface card: lo - loopback address): <br><b><code><span style="color:#3366CC;font-size:1.2em;">iptables -A INPUT -i lo -j ACCEPT</span></code></b> # On '''centos1''' confirm that you still cannot connect to c7host web-server by clicking on the following link: '''http://centos1/'''<br><br>The next step is to establish a <u>tunnel</u>. When you establish a tunnel you make an ssh connection to a remote host and open a new port on the local host.<br>That local host port is then connected to a port on the remote host through the established tunnel. When you send requests to the local port it is forwarded through the tunnel to the remote port.<br><br><ol><li value="16">Switch to your '''c7host''' VM, and make certain you are logged in as a regular user (i.e. '''NOT root!'''),</li><li>We are going to establish a tunnel using a <u>local port</u> (port number: '''20808''') on our '''centos1''' VM that will connect to the <u>remote</u> port: 80 on the '''c7host''' VM.<br>Issue the following command (from c7host): <b><code><span style="color:#3366CC;font-size:1.2em;">ssh -L 20808:centos1:80 yourUserID@centos1</span></code></b><br><br> '''Note:'''<br>The '''-L''' option (which means Local port) takes one argument:<br><span style="courier">&lt;local-port&gt;:&lt;connect-to-host&gt;:&lt;connect-to-portMANAGING FIREWALLS FOR PROTECTION &gt;</span><br><br> The command basically connects your local port of 20808 to the remote port of 80 on '''c7host'''.<br>This means all requests to 20808 on the <u>localhost</u> ('''centos1''') are actually tunneled through your ssh connection<br>to port 22 on '''c7host''' and then delivered to port 80 on '''c7host''', bypassing the firewall.<br><br></li><li>Open another terminal in your c7host machine, and verify that the port 20808 is listening on '''centos1''' by issuing the command:<br> <b><code><span style="color:#3366CC;font-size:1.2em;">netstat -aunpt | grep 20808</span></code></b></li><li>Now switch to your '''centos1''' VM and click on the link to see if this tunneling trick works:'''http://localhost:20808'''</li><li>You should see the '''index.html''' page on '''c7host'''.</li><li>Close the ssh connection and verify that the port 20808 is no longer listening.</li></ol>  {|width="40%" align="right" cellpadding="10"|- valign="top" |{{Admon/tip |Troubleshooting Tips for SSH|Cannot connect via SSH? To fix issues with the ability to ssh, on both machines:<ul><li>Ensure ssh is '''running'''.</li><li>Disable '''SELinux'''</li><li>'''Flush iptables''' (iptables -F)</li><li>For '''scp''', use the access the option (eg. '''scp -P 2200''' )</li></ul> }} |}===Part 2: Additional SSH Server Security Configuration=== Anytime you configure your computer to allow logins from the network you are leaving yourself '''vulnerable to potential unauthorized access''' by so called "hackers". Running the sshd service is a fairly common practice but '''care must be taken to make things more difficult for those hackers that attempt to use "brute force" attacks to gain access to your system. Hackers use their knowledge of your system and many password guesses to gain access'''. They know which port is likely open to attack (TCP:22), the administrative account name (root), all they need to do is to "guess" the password.<br><br> Making your root password (and all other accounts!) both quite complex but easy to remember is not hard. The Linux system administrator can also '''configure the SSH server to make the SSH server more secure'''. Examples include not permitting root login, and change the default port number for ssh. :'''Perform the following steps:''' # For this section, you will still be using your '''c7host''' and '''centos1''' VMs.# Think of a good quality password and change your root passwords on all 3 VM's to be more secure. (It would be a good idea to do this for non-root accounts also)# The next change you can make is to prevent the root account from logging in to sshd altogether.# Change to your '''centos1''' VM and open a terminal. # Edit the file '''/etc/ssh/sshd_config''' and look for the option <b><code><span style="color:#3366CC;font-size:1.2em;">PermitRootLogin</span></code></b>. <u>'''Un-comment the option'''</u> (or add the option if it does not appear) and change the option value to <b><code><span style="color:#3366CC;font-size:1.2em;">no</span></code></b>.<br><br>'''NOTE:''' Now any hacking attempt also has to guess an account name as well as the password. If you need to ssh with root access, ssh as a regular user and use '''su -''' to become root.<br><br># Even better, it is possible to restrict access to just specific users that require it. # Edit the file '''/etc/ssh/sshd_config''' and add a new option of <b><code><span style="color:#3366CC;font-size:1.2em;">AllowUsers account</span></code></b> using '''your''' login account for account# In order for these changes to be effective, issue the following command to restart the '''sshd''' service:<br /><b><code><span style="color:#3366CC;font-size:1.2em;">systemctl restart sshd</span></code></b># Try sshing from your '''c7host''' VM to your '''centos1''' VM. Where you successful? Would it work if you let "AllowUsers account" without a username, or a non-existent username? Do not do this for your machine!# Next change the default port number that sshd uses (TCP:22). # Edit the '''/etc/ssh/sshd_config''' file again, un-comment the port option and change the '''port number''' it uses from ''22'' to <b><code><span style="color:#3366CC;font-size:1.2em;">2200</span></code></b>. # <u>Restart</u> the service. # Confirm the new port is being used with the '''netstat''' command.# Before we can use this new port we must change our firewall to allow traffic through the new port number and block access to port 22 by issuing the command:<br /><b><code><span style="color:#3366CC;font-size:1.2em;">iptables -I INPUT -p tcp -s0/0 --dport 2200 -j ACCEPT</span></code></b># Next, we will drop any incoming traffic to port 22 by issuing the command:<br><b><code><span style="color:#3366CC;font-size:1.2em;">iptables -I INPUT -p tcp -s0/0 --dport 22 -j DROP</span></code></b># We have now possibly mislead a potential "hacker" to the true port for our ssh server's communication channel (port).# Switch to your '''centos1''' VM.# Issue the commmand: <b><code><span style="color:#3366CC;font-size:1.2em;">ssh username@centos1</span></code></b>. What happens? What port do you think that command is using by default?# Now issue the following command to ssh via port "2200": <b><code><span style="color:#3366CC;font-size:1.2emamp;">ssh -p 2200 username@centos1</span></code></b>. Where you able to connect?<ol><li valueTROUBLESHOOTING ="17">Finally, as a system administrator, you should periodically monitor your system logs for unauthorized login attempts.</li><li>On CentOS systems the log file that is used is '''/var/log/secure''' </li><li>It also logs all uses of the '''su''' and '''sudo''' commands.</li><li>Attempt to connect to all of your VM's as root and other users using both public key and password authentication. Use some '''su''' and '''sudo''' commands also. </li><li>Inspect the log to see what kind of information is logged.</li></ol>  
[[Image:chains.png|thumb|600px|right|When using iptables packets must pass-through "a chain of policy rules" in order to handle packets. If a packet matches a rule, then an action is taken (some examples include: '''ACCEPT''', '''DROP''', '''REJECT''', or '''LOG'''); otherwise, the packet will be directed to the default policy chain. ]]
|}
==== Using Firewalls in Linux Firewall (iptables)Concepts==== Since Linux servers can be connected to the Internet, it is very important to run a '''firewall''' to control what packets might come into the computer system, what packets might go out of the computer system, and what packets might be forwarded to another computer. We are currently using the utility called '''iptables''' can be used to set the firewall rules on a Linux server.
Since Linux servers can be connected to the Internet, it is very important to run a firewall to control what comes into the computer system, what goes out of the computer system, and what may be forwarded to another computer. A utility called '''iptables''' can be used to set the firewall rules on a Linux server.
Basically, there is a list ('''chain''') of policy rules that <u>'''packets'''</u> must pass-through in order to handle packets. If a packet matches a rule, then an action is taken (some examples include: '''ACCEPT''', '''DROP''', '''REJECT''', or '''LOG'''). If the packet passes through the chain of rules without a match, then the packet is directed to the default policy chain (for example: ''ACCEPT'', ''REJECT'', or ''DROP'').
 
You can create your own '''customized chains''' (which you will learn in the OPS335 course) but to keep thing simple, we only deal with 3 '''common predefined chains''':
:*'''FORWARD''': Packets being routed between Linux servers
 
=== Part 1: Listing &amp; Clearing Existing iptables Rules ===
 
Let's get some practice using the iptables command such as listing CHAIN rules, and clearing the CHAIN rules:
:'''Perform the following steps:'''
# For the remainder of this section, use your '''c7host''' machine.
# Issue the following command to list the existing iptables policy rules: <b><code><span style="pointer-events: none;cursor: default;color:#3366CC;font-size:1.2em;">iptables -L</span></code></b>.
# Were there already iptables policy rules that already existed by default?
# Before we proceed, we need to understand various methods to list iptables rules:<br><br>'''Listing iptables Rules:'''<br><table width="100%" cellpadding="10" cellspacing="0" border="1"><tr><td width="30%">'''iptables -L'''</td><td>List all iptables rules (eg. INPUT, OUTPUT. FORWARD, and any customized chains (if any)</td></tr><tr><td>'''iptables -L -v'''</td><td>Verbosely List all iptables rules including information such as total size of packets affected by rules</td></tr><tr><td>'''iptables -L CHAIN-NAME'''</td><td>List all iptables rules for that particular chain-name for less clutter (eg. INPUT or OUTPUT, etc)</td></tr></table><br># Issue the following Linux command: <b><code><span style="pointer-events: none;cursor: default;color:#3366CC;font-size:1.2em;">iptables -L INPUT</span></code></b><br>What do you notice is different with this command compared to the previous iptables command?# Issue the iptables command separately to display the rules for the '''OUTPUT''' chain and for the '''FORWARD''' chain.# Issue the following command: <b><code><span style="pointer-events: none;cursor: default;color:#3366CC;font-size:1.2em;">iptables -L -v </span></code></b><br>What do you notice about this command as opposed to the first iptables command you issued?<br>What sort of additional information does this command provide regarding affected packets?<br><br># Sometimes it may be useful to completely clear the rules for all or a particular chain. Note the options that can be used to clear (or flush) the iptables rules,<br><br>'''Clearing (Flushing) iptables Rules:'''<br><table width="100%" cellpadding="10" cellspacing="0" border="1"><tr><td width="30%">'''iptables -F'''</td><td>Clears the rules for ALL of the chains</td></tr><tr><td>'''iptables -F CHAIN-NAME'''</td><td>Clears the rules for only the specified CHAIN-NAME (eg. INPUT or OUTPUT)</td></tr></table><br># Issue the following command to reset the iptables policy rulesfor the INPUT chain: <b><code><span style="pointer-events: none;cursor: default;color:#3366CC;font-size:1.2em;">iptables -FINPUT</span></code></b>.# Issue the '''iptables -LINPUT''' command to verify that the iptables rules for the INPUT chain have been resetcleared.# Now, issue the command: <b><code><span style="pointer-events: none;cursor: default;color:#3366CC;font-size:1.2em;">iptables -F</span></code></b><br>and then issue the command: <b><code><span style="pointer-events: none;cursor: default;color:#3366CC;font-size:1.2em;">iptables -L</span></code></b><br>What do you notice?
==== Setting Default Policy and Policy Exceptions with iptables ====
Usually when setting policy rules with iptables, === Part 2: Setting a general "overall" policy is set Default Policy / Setting Policy Exceptions (default policy chain), and then set policy rules in other chains which act as exceptions to the default policy. A general policy would apply to ALL types of packets (tcp, udp, icmp) and all communication port numbers (80, 22, etciptables).===
The option <b><code><span style=Usually when setting policy rules with iptables, a general "pointer-events: none;cursor: overall" policy is set (default;color:#3366CC;font-size:1policy chain).5em;A good way to think about setting policies is to have a '''">safety-P</span></code></b> net"''' to take some sort of action to prevent un-handled packets from passing through the firewall by mistake. After the default policy is used with set-up, then specific exceptions to the iptables command to set a default policy chaincan be added to control specific network traffic.
'''Examples:''' <table width="100%" cellpadding="10" cellspacing="0" border="1"><tr><td width="30%">'''iptables -P INPUT DROP'''</td><td>Set default policy An example would be to drop all incoming connections for ALL protocols, ALL communication ports, ALL IP addresses</td></tr><tr><td>'''iptables -P OUTPUT DROP'''</td><td>Set set a default policy to drop all outgoing connections for ALL protocols, ALL communication ports, ALL IP addresses</td></tr></table>  After the overall default policy is set, then you can create policy rules that are "exceptions" to the default policy rules. The <b><code><span style="pointer-events: none;cursor: default;color:#3366CC;font-size:1.5em;">-j</span></code></b> option is used to redirect incoming network traffic (jumpINPUT chain) packets to actions (ACCEPT, REJECT, DROPeverything, LOG) if the packet match that policy rule. The option <b><code><span style="pointer-events: none;cursor: default;color:#3366CC;font-size:1.5em;">-p</span></code></b> will indicate the protocol used and then set an exception certain exceptions (eg. tcp, upd, icmplike ssh connections). The options <b><code><span style="pointer-events: none;cursor: default;color:#3366CC;font-size:1.5em;">--dport</span></code></b> or <b><code><span style="pointer-events: none;cursor: default;color:#3366CC;font-size:1.5em;">--sport</span></code></b> indicate Note the "destination communication port" or "source communication port" respectively. You can view the file '''/etc/services''' to determine the communication port number for the appropriate network service. The option <b><code><span style="pointer-events: none;cursor: default;color:#3366CC;font-size:1.5em;">-A</span></code></b> is used to append the policy rule to the <u>bottom</u> of the chain. The option <b><code><span style="pointer-events: none;cursor: default;color:#3366CC;font-size:1.5em;">-I</span></code></b> is used to insert a policy rule before an existing policy line number (if used with no number, will insert at the <u>top</u> of the chain) '''Examples:''' <following table width="100%" cellpadding="10" cellspacing="0" border="1"><tr><td width="40%">'''iptables -A INPUT -p tcp --sport 80 -j ACCEPT'''</td><td>Append policy to <u>'''bottom'''</u> of INPUT chain to accept all tcp packets from port 80</td></tr><tr><td>'''iptables -A OUTPUT -p tcp --dport 80 -j ACCEPT'''</td><td>Append policy to <u>'''bottom'''</u> of OUTPUT chain to accept all tcp packets to port 80</td></tr><tr><td>'''iptables -I INPUT -p tcp --sport 22 -j LOG'''</td><td>Insert policy at '''<u>top</u>''' of INPUT chain to log all tcp packets from port 22</td></tr><tr><td>'''iptables -I INPUT 3 -p tcp --dport 22 -j LOG'''</td><td>Insert policy <u>'''before line 3'''</u> of INPUT chain to log all tcp packets from port 22</td></tr></table>  You can also set exceptions to the default policy below for specific IP Addresses by using the options <b><code><span style="pointer-events: none;cursor: default;color:#3366CC;font-size:1.5em;">-d IPADDR</span></code></b> or <b><code><span style="pointer-events: none;cursor: default;color:#3366CC;font-size:1.5em;">-s IPADDR</span></code></b>  <table width="100%" cellpadding="10" cellspacing="0" border="1"><tr><td width="45%">'''iptables -A INPUT -p tcp -s 192.168.0.0/24 -sport 22 -j ACCEPT'''</td><td>Append policy to bottom of INPUT chain to ACCEPT tcp packets from IP Address 192.168.0.0 from communication port 22</td></tr><tr><td>'''iptables -A OUTPUT -p tcp -d 192.168.0.138/24 -dport 80 -j REJECT'''</td><td>Append policy to bottom of OUTPUT chain to REJECT tcp packets to IP Address 192setting examples.168.0.138 via communication port 80</tdbr></tr></tablebr>
:'''Policy Setting Examples:'''<br><table width="100%" cellpadding="10" cellspacing="0" border="1"><tr><td width="30%">'''iptables -P INPUT DROP'''</td><td>Drops all incoming packets regardless of protocol (eg. tcp, udp, icmp), port numbers (eg. 22, 80) or source or destination IP Addresses. Setting a default rule to DROP all incoming traffic would make it easier to specify a few exceptions.</td></tr><tr><td>'''iptables -P INPUT ACCEPT'''</td><td>Accepts all incoming packets regardless of protocol (eg. tcp, udp, icmp), port numbers (eg. 22, 80) or source or destination IP Addresses. It would seem that setting a default rule to ACCEPT all incoming traffic would require A LOT of exceptions to help "lock-down" the server for protection! It really depends on the server set-up and what the Linux system administrator wants to accomplish.</td></tr></table><br><br>
:'''Perform the following steps:'''
# Remain Make certain you are in your '''c7host''' VM for this sectionmachine.# Set the default policy for the INPUT chain to DROP by issuing Issue the following Linux command:<br><b><code><span style="pointer-events: none;cursor: default;color:#3366CC;font-size:1.2em;">iptables -P INPUT DROP</span></code></b># Now try on your own to change Issue the default policies for '''iptables -L''' command. Can you see the OUTPUT chain policy to DROPall incoming connections?# Issue Although you have set a default policy to DROP all incoming connections, there is a problem: now, you cannot browse the commmand Internet. You can confirm that by opening a SEPARATE web-browser and perform a Net-search.<bbr><codebr><span style="color:#3366CC;fontIn order to fix that problem, you can make an exception to allow incoming web-sizebased traffic (via port 80). Those iptables commands to create exceptions are more complex since you need to determine:1.2em;"<ul><li>iptables -L'''Where each rules appears in the chain'''? (order can be important)</spanli><li>'''Which protocol(s)''' are affected (eg. tcp, udp, icmp)</codeli><li>'''What source or destination IP Addresses''' are affected?</bli><li> to verify that the policies on your INPUT and OUTPUT chain '''What port numbers''' are set to DROP# Open a browser and attempt to access the Internet. Were you successfulaffected?# Using the commands you have learned so far, change the policies on the INPUT and OUTPUT chains </li><li>'''What action to ACCEPT# Open your browser and attempt to access the Internet again. Were you successful?# Change the policies on take''' if all of the chains to above conditions are met? (eg. ACCEPT, REJECT, DROP#In , or LOG)</li></ul><br>'''iptables Command Structure (for setting exceptions):<br>(NOTE: If element in column is not specified in the OUTPUT chainiptables command, add the following then rule:relates to ALL elements)'''<table width="100%" cellpadding="10" cellspacing="0" border="1"><tr valign="top><td>Place Rule in Chain</td><td>Chain Name</td><td>Specify Protocol</td><td>Source/Destination IPADDR</td><td>Port Number</td><td>Action<br>-&gt;<b/td><td>Target</td><code/tr><span styletr valign="color:#3366CC;font-size:1.2em;top">iptables <td>'''-A ''' (add / Append to bottom of chain)<br>'''-I''' (insert at top of chain)<br>'''-I CHAIN-NAME 5''' (insert before line 5) </td><td>'''INPUT'''<br>'''OUTPUT '''<br>'''FORWARD'''<br>'''CHAIN-j LOGNAME'''</spantd></codetd>'''-p tcp''' (tcp packets)</bbr>. The above rule tells '''iptables-p udp''' to log (datagram packets and relevant information )<br>'''-p tcp,udp,icmp''' (combined)<br><br>(refer to '''/varetc/logprotocols''' )</messagestd><td>'''-s IPADDR'''(originating IPADDR)<br>'''-d IPADDR''.#Try to access the Internet again. Because the policies have been set to DROP, you should be unsuccessful. However, every packet of data that your PC attempted to send out was logged.# Let's have a look at the log file and analyze the data: (destination IPADDR)<b/td><codetd>'''<span style="font-family:courier;color:#3366CC;">--</span>sport 22''' (originating port 22 - SSH)<br>'''<span style="font-sizefamily:1.2em;courier">tail --</span>dport 80''' (destined port 80 - http)<br><br>(refer to '''/varetc/logservices''')</messagestd><td>'''-j''' </spantd><td>'''ACCEPT'''<br>'''REJECT'''<br>'''DROP'''<br>'''LOG'''</codetd></btr><br/table><br>::This command shows us # Issue the last 10 lines of following Linux commands to ensure the fileloopback interface is not affected by these rules. While there are many things being logged to this file, the last thing we did was try to access the Internet so we The computer should be able to see the data we need. Look for a line that looks similar to the followingcommunicate with itself with any state and protocol:<br><b><code ><span style="fontpointer-familyevents: none;cursor: default;color:courier#3366CC;font-size:1.2em;">Jun 24 12:41:26 c7host kernel: IN= OUT=iptables -A INPUT -i lo SRC=127.0.0.1 DST=127.0.0.1 LEN=52 TOS=0x00 PREC=0x00 TTL=64 ID=16442 DF PROTO=TCP SPT=57151 DPT=5902 WINDOW=1024 RES=0x00 ACK URGP=0-p all -j ACCEPT</codespan><br><br>Your IP, host names and date will be different, but the one thing that should be the same is the DPT=80 value. When your computer tried to send OUT a request to connect to the Internet using the WWW, the computer used a destination port of 80. This is the standard port for the WWW. Because we have set the default policy to DROP it drops these packets. The problem is we are dropping all packets. What if we just want to drop the WWW packets?<br/code><br><olcode><li valuespan style="11pointer-events: none;cursor: default;color:#3366CC;font-size:1.2em;">Using the commands we already knowiptables -A INPUT -m state --state RELATED, change the default policies on all of your chains to ESTABLISHED -j ACCEPT.</lispan><li/code>Open a browser and confirm that you can access the world wide web.</lib><li>Enter # Issue the following Linux commandto ADD an exception to the INPUT chain to allow web-based incoming traffic (ie. port 80):<br><b><code><span style="pointer-events: none;cursor: default;color:#3366CC;font-size:1.2em;">iptables -I OUTPUT A INPUT -p tcp -s0/0 -d 0/0 --dport 80 -j DROPACCEPT</span></code></b></li><li>Try # Issue an iptables command to confirm that their is an exception rule to handle incoming tcp packets over port 80.# Use your other web-browser to access confirm that you can now browse the WebInternet. If you have done everything rightcannot, you should not have been successfulcontact your lab assistant or professor for help.</li># Determine the '''external facing address''' of your c7host machine.<libr>After you have completed ('''Tip:''' in a web-browser, enter the test execute term: '''"ip address"'''. The external facing IP Address should start with '''"10."''').# Provide your external facing address, and provide another lab-mate to ping that external facing address. Were they successful?# Have your lab-mate determine THEIR external facing address and obtain that IP Address.# Issue the following iptables commandto allow an exception for pings from your lab-mate:<br><b><code><span style="pointer-events: none;cursor: default;color:#3366CC;font-size:1.2em;">iptables -FA INPUT -p icmp -s {neighbour's external facing address} -j ACCEPT</span></code></b><br></li><li>Using the information you have learned, try on # Have your own to achieve the same goal as above (block www access to neighbour repeat pinging your computer) by using the INPUT chain instead of the OUTPUT chainexternal facing IP Address.</li>What happened? Why?<li>After you have completed this task, flush the iptables again.</li><li>Make sure that # Have your ssh server is running on the host machine and neighbour try to access it from a virtual machine of your choiceSSH into YOUR c7host.</li>Were they Successful?<li>Once you have confirmed that ssh is running on the host machine, insert # Issue an iptables rule on (in a similar way as with the host machine previous iptables command) to prevent access to the allow an exception for incoming ssh server traffic (eg. port #22) from all VMyour neighbour's on the virtual networkexternal facing IP address.</li><li>Confirm that # Have your rule works by testing from your VM's</li><li>Does iptables close the port? Check using '''netstat'''</li><li>Now insert neighbour try to SSH into YOUR c7host (at least to get a rule on the CentOS host that would ACCEPT connections from the centos3 VM onlypassword prompt).</li>Were they Successful? If so, why?<li>Fully test # Shutdown all VMs and restart your configurationc7host Linux machine.</li><li>Flush # List the iptables rules for the INPUT chain. What happened to your iptables rules for the INPUT, OUTPUT and FORWARD chainschain?# Proceed to the next part to learn how to learn how to make your iptables rules persistent.</li></ol>
{{Admon/important|Make Certain iptables rules are Flushed Before Saving|In the next section, you will learn to keep your iptables rules persistent, so they remain even if the Linux system is rebooted. If you do NOT flush the iptables rules prior to the next section, your lab6-checking script will not generate all OKs, and you may experience problems in lab7.}}==== Part 3: Making iptables Policies Persistent ====
Any changes to your iptables policy rules will be lost when you restart your Linux server, unless you make your iptables rules persistent. Failure to perform the following steps after setting up your firewall rules can cause confusion and wasted time.
# Flush all of your iptables rules by issuing the following command: <b><code><span style="color:#3366CC;font-size:1.2em;">iptables -F</span></code></b>
# Set the default INPUT policy to ACCEPT by issuing the following command: <b><code><span style="color:#3366CC;font-size:1.2em;">iptables -P INPUT ACCEPT</span></code></b>
# Verify there are no iptables rules by issuing the command: <b><code><span style="color:#3366CC;font-size:1.2em;">iptables -L</span></code></b>
# Make a backup of the file '''/etc/sysconfig/iptables''' by issuing the command:<br><b><code><span style="color:#3366CC;font-size:1.2em;">cp /etc/sysconfig/iptables-save > /etc/sysconfig/iptables.bk</span></code></b>
#To make the iptables rules '''persistent''' (i.e. keeps rules when system restarts), you issue the command: <br><b><code><span style="color:#3366CC;font-size:1.2em;">iptables-save > /etc/sysconfig/iptables</span></code></b>
# Verify that the file '''/etc/sysconfig/iptables''' exists.
# Restart your iptables service and test your configuration.
 
= LAB 7 SIGN-OFF (SHOW INSTRUCTOR) =
===Exclusively for Summer 2020 term, submissions are accepted only online!===
Follow the submission instructions for lab 7 on Blackboard.
{{Admon/important|Time for a new backup!|If you have successfully completed this lab, make a new backup of your virtual machines as well as your host machine.}}
# Switch to your '''c7host''' VM and '''su -''' into root.
# Change to the '''/root/bin''' directory.
# Issue the Linux command: <b><code><span style="color:#3366CC;font-size:1.2em;">wget httphttps://matrixict.senecac.onsenecacollege.ca/~murray.saulops235/ops235labs/lab7-check.bash</span></code></b>
# Give the '''lab7-check.bash''' file execute permissions (for the file owner).
# Run the shell script and if any warnings, make fixes and re-run shell script until you receive "congratulations" message.
#Arrange proof of the following on the screen:<br><blockquote><span style="color:green;font-size:1.5em;">&#x2713;</span> '''centos2''' VM:<blockquote><ul><li>have logged into centos3 VM using '''public key authentication''' (with a pass-phrase)</li></ul></blockquote><span style="color:green;font-size:1.5em;">&#x2713;</span> '''c7host''' Machine:<blockquote><ul><li>have tunneled Xwindows application from '''centos1''' via ssh</li><li>have tunneled http through firewall using ssh (on web-browser</li><li>Run the '''lab7-check.bash''' script in front of your instructor (must have all <b><code><span style="color:#66cc00;border:thin solid black;font-size:1.2em;">&nbsp;OK&nbsp;</span></code></b> messages)</li></ul></blockquote><span style="color:green;font-size:1.5em;">&#x2713;</span> '''Lab7''' log-book filled out. 
= Practice For Quizzes, Tests, Midterm &amp; Final Exam =
# What port does sshd use by defaults?
# What file is used to configure sshd?
# What sftp commands are used to upload/download files?
# What kind of files are stored in the "~/.ssh/" directory?
# How do you determine whether the sshd service is running on your system or not?
# How do you stop the sshd service?
# How do you tunnel XWindows applications?
# What port is the default scp ssh port?
# What port(s) is/are used by httpd service?
[[Category:OPS235]]
[[Category:OPS235 Labs]]
[[Category:CentOSS 7]]
[[Category:SSD2]]
[[Category:Digital Classroom]]
572
edits

Navigation menu