Difference between revisions of "OPS235 Lab 7"

From CDOT Wiki
Jump to: navigation, search
Line 63: Line 63:
 
|}
 
|}
  
=INVESTIGATION 1: CONFIGURING AND ESTABLISHING AN SSH CONNECTION=
+
=INVESTIGATION 1: INSTALLING AND MAINTAINING AN SSH SERVER=
  
So far, you have learned to use the '''ssh''' utility to establish a secure connection to a remote server to perform tasks, administer the server, etc. For these common operations, you have issued the ''ssh'' command, which is the client application for ssh. In order to connect to a remote server (like your VMs, Matrix, etc) they need to be running the SSH service. In this lab, you will learn how to run an SSH server in a VM, then confirm that you can connect into the server by using the ssh client application.
+
So far, you have learned to use the '''ssh''' utility to establish a secure connection to a remote server to perform tasks, administer the server. For these common operations, you have issued the ''ssh'' command, which is actually the '''client''' application for ssh. In order to connect to a remote server (like your VMs, Matrix, etc) they need to be running the SSH service (i.e. the ssh daemon).
  
 +
In this section, you will learn how to install and configure an SSH server on an existing VM. You will also learn how to configure and use SSH in order to secure connections between your Linux machines (host as well as VMs).
  
=== Part 1: Enabling the sshd service. ===
+
 
 +
=== Part 1: Confirming sshd service is Running on VMs. ===
  
 
:'''Perform the following steps:'''
 
:'''Perform the following steps:'''
Line 74: Line 76:
 
# Launch your c7host machine and ALL of your VMs.
 
# Launch your c7host machine and ALL of your VMs.
 
# Switch to your '''c7host''' VM.
 
# Switch to your '''c7host''' VM.
 +
# Create a file in your current directory with some text in it called: myfile.txt
 +
# Issue the following command (using your Matrix login id):<br><b><code><span style="color:#3366CC;font-size:1.2em;">scp &nbsp; myfile.txt &nbsp; yourmatrixid@matrix.senecac.on.ca:/home/yourmatrixid</span></code></b> and enter your Matrix password. What did this command do?
 +
# Issue the following sngle command (using your Matrix login id):<br><b><code><span style="color:#3366CC;font-size:1.2em;">ssh &nbsp; myfile.txt yourmatrixid@matrix.senecac.on.ca &nbsp; ls /home/yourmatrixid</span></code></b> and enter your Matrix password.<br>What did this command do? How does it differ from using issuing the ssh command without the ls command? How is this useful?<br><br>The client ssh application contains the utlities: '''ssh''', '''scp''' and '''sftp''' (learned in ULI101) to connect to remote Linux servers in order to issue commands or transfer files between Linux servers. You can install the SSH service on your Linux server, although this has already been performed upon installation. We will now confirm that the ssh service is running on all of your VMs.<br><br>
 
# OpenSSH should have been installed by default. Let's confirm this by issuing the command:<br /> <b><code><span style="color:#3366CC;font-size:1.2em;">rpm -qa | grep ssh</span></code></b>
 
# OpenSSH should have been installed by default. Let's confirm this by issuing the command:<br /> <b><code><span style="color:#3366CC;font-size:1.2em;">rpm -qa | grep ssh</span></code></b>
 
# You should see a number of packages installed including <b>openssh-clients</b> and <b>openssh-server</b>  
 
# You should see a number of packages installed including <b>openssh-clients</b> and <b>openssh-server</b>  
 
# <b><code><span style="color:#3366CC;font-size:1.2em;">openssh-server</span></code></b> installs a service called '''sshd'''. Confirm that this service is running by issuing the command:<br /><b><code><span style="color:#3366CC;font-size:1.2em;">systemctl status sshd</span></code></b>
 
# <b><code><span style="color:#3366CC;font-size:1.2em;">openssh-server</span></code></b> installs a service called '''sshd'''. Confirm that this service is running by issuing the command:<br /><b><code><span style="color:#3366CC;font-size:1.2em;">systemctl status sshd</span></code></b>
<ol><li value="6">Now that you know the service is running, investigate what '''port number''' and '''protocol''' sshd uses by issuing the command:<br /><b><code><span style="color:#3366CC;font-size:1.2em;">netstat -atunp | grep sshd</span></code></b></li>
+
<ol><li value="9">Now that you know the service is running, investigate what '''port number''' and '''protocol''' sshd uses by issuing the command:<br /><b><code><span style="color:#3366CC;font-size:1.2em;">netstat -atunp | grep sshd</span></code></b><br>What protocol and port is the sshd process using? What is the state of the port? Why would you think that UDP ports don't have a state?</li>
<li>What protocol and port is the sshd process using? What is the state of the port? Why would you think that UDP ports don't have a state?</li>
 
 
<li>Reissue the <b><code><span style="color:#3366CC;font-size:1.2em;">netstat</span></code></b> command without the '''-n''' option. What is the difference?</li>
 
<li>Reissue the <b><code><span style="color:#3366CC;font-size:1.2em;">netstat</span></code></b> command without the '''-n''' option. What is the difference?</li>
 
<li>Make sure the '''sshd''' service is running on '''all 3 of your VM's'''</li>
 
<li>Make sure the '''sshd''' service is running on '''all 3 of your VM's'''</li>
Line 84: Line 88:
 
</ol>
 
</ol>
  
 +
 +
===Part 2: SSH Server Security Configuration===
 +
 +
Any time you configure your computer to allow logins from the network you are leaving yourself '''vulnerable to potential unauthorized access''' by so called "hackers". Running the sshd service is a fairly common practice but '''care must be taken to make things more difficult for those hackers that attempt to use "brute force" attacks to gain access to your system. Hackers use their knowledge of your system and many password guesses to gain access'''. They know which port is likely open to attack (TCP:22), the administrative account name (root), all they need to do is to "guess" the password.<br><br> Making your root password (and all other accounts!) both quite complex but easy to remember is not hard.
 +
 +
The Linux system administrator can also '''configure the SSH server to make the SSH server more secure'''. Examples include not permitting root login, and change the default port number for ssh.
 +
 +
:'''Perform the following steps:'''
 +
 +
# For this section, you will still be using your '''c7host''' and '''centos1''' VMs.
 +
# The next change you can make is to prevent the root account from logging in to sshd altogether.
 +
# Change to your '''centos1''' VM and open a terminal.
 +
# Edit the file '''/etc/ssh/sshd_config''' and look for the option <b><code><span style="color:#3366CC;font-size:1.2em;">PermitRootLogin</span></code></b>. <u>'''Un-comment the option'''</u> (or add the option if it does not appear) and change the option value to <b><code><span style="color:#3366CC;font-size:1.2em;">no</span></code></b>.<br><br>'''NOTE:''' Now any hacking attempt also has to guess an account name as well as the password. If you need to ssh with root access, ssh as a regular user and use '''su -''' to become root.<br><br>
 +
# Even better, it is possible to restrict access to just specific users that require it:<br>Edit the file '''/etc/ssh/sshd_config''' and add a new option of <b><code><span style="color:#3366CC;font-size:1.2em;">AllowUsers account</span></code></b> using '''your''' login account for account<br>
 +
# In order for these changes to take affect, you need to restart the sshd daemon. Issue the following command to restart the '''sshd''' service:<br /><b><code><span style="color:#3366CC;font-size:1.2em;">systemctl restart sshd</span></code></b>
 +
# Try SSHing from your '''c7host''' VM to your '''centos1''' VM as '''root'''. Where you successful? Now try SSHing from your c7host VM to your centos1 VM as a regular user that was permitted to connect via ssh. Did it work? What would happen for other user accounts that were not permitted?
 +
<ol><li value="8">Finally, as a system administrator, you should periodically monitor your system logs for unauthorized login attempts.</li>
 +
<li>On CentOS systems the log file that is used is '''/var/log/secure''' </li>
 +
<li>It also logs all uses of the '''su''' and '''sudo''' commands.</li>
 +
<li>Attempt to connect to all of your VM's as root and other users using both public key and password authentication. Use some '''su''' and '''sudo''' commands also. </li>
 +
<li>Inspect the log to see what kind of information is logged.</li>
 +
</ol>
 +
 +
 +
'''Answer INVESTIGATION 1 observations / questions in your lab log book.'''
 +
 +
 +
=INVESTIGATION 2: ADDITIONAL METHODS TO SECURE YOUR SSH SERVER =
  
 
{|width="40%" align="right" cellpadding="10"
 
{|width="40%" align="right" cellpadding="10"
Line 92: Line 124:
  
 
|}
 
|}
=== Part 2: Establishing a Safe SSH Connection: Public Key Authentication ===
+
=== Part 1: Generating Private and Public Keys (Public Key Infrastructure) ===
  
As a system administrator, you have the ability to generate or create '''public''' and '''private''' keys to ensure safe and secure ssh connections. The system administer can generate these keys for the first time, or if the system administor suspects that a hacker has compromised or trying to penetrate the server, they can remove the existing keys and generate new keys.
+
As a system administrator, you have the ability to generate or create '''public''' and '''private''' keys to ensure safe and secure ssh connections. This will require a user to prove who they say they are in order to access a Linux server via SSH (i.e. Authentication). The system administer can generate these keys for the first time, or if the system administrator suspects that a hacker has compromised or trying to penetrate the server, they can remove the existing keys and generate new keys.
  
  
Line 167: Line 199:
 
</ol>
 
</ol>
  
 
'''Answer INVESTIGATION 1 observations / questions in your lab log book.'''
 
 
 
=INVESTIGATION 2: USING SSH AND OTHER SECURE SHELL UTILITIES=
 
 
=== Part 1: How do you use scp and sftp. ===
 
 
When the SSH service is running, users can then take advantage of secure shell tools (including the '''scp''' and '''sftp''' utilities).
 
 
The ssh client utility also contains many options to provide useful features or options when establishing secure connections between servers. One of these features is referred to as '''tunnelling''' - this term refers to running programs on remote servers (i.e. running the program on a remote server, yet interacting and viewing program on your local server. Since '''X-windows''' in Linux is a support <u>layer</u> to transmit graphical information efficiently between servers, ssh tunnelling becomes more useful and important to allow organizations to work efficiently and securely in a user-friendly environment.
 
 
:'''Perform the following steps:'''
 
 
# Switch to your '''centos1''' VM.
 
# Open a terminal, and remain logged in as a regular user.
 
# Establish an sftp session with your centos3 VM by issuing the following command:<br /><b><code><span style="color:#3366CC;font-size:1.2em;">sftp ops235@centos3</span></code></b>
 
# Type <b><code><span style="color:#3366CC;font-size:1.2em;">help</span></code></b> to see the list of sftp commands at any time.<br><br>'''Remote Server''' (eg. '''centos3''') commands: '''pwd''', '''ls''', '''cd'''<br>'''Local Machine''' (eg. '''centos1''') commands: '''!pwd''', '''!ls''', '''lcd'''<br><br>
 
# The basic commands to upload and download files between servers are  <b><code><span style="color:#3366CC;font-size:1.2em;">put</span></code></b>  and <b><code><span style="color:#3366CC;font-size:1.2em;">get</span></code></b> respectively.
 
# Try using '''sftp''' to transfer files back and forth between hosts.
 
# Confirm that the files were transfer and then enter the command '''exit''' to quit your sftp session.
 
<ol>
 
<li value="8">You can also use the '''scp''' command to copy files to and from remote hosts and even from one remote host to another.</li>
 
<li>Use '''scp''' to copy your services file to the centos3 host into the /tmp directory. (The path on a remote host follows the ''':''') using the command: <br /><b><code><span style="color:#3366CC;font-size:1.2em;">scp /etc/services  ops235@centos3:/tmp</span></code></b></li>
 
<li>Here is a neat trick: You can run commands remotely using ssh by typing the command as an argument after the ssh command. Issue the following command in your '''centos2''' VM:<br><b><code><span style="color:#3366CC;font-size:1.2em;">ssh ops235@centos3 ls /tmp</span></code></b></li>
 
<li>What happened when you issued that command? Where you able to successfully using scp to copy the '''/etc/services''' file to '''centos3's /tmp''' directory? <br>This neat trick allow your lab checking scripts to run commands from remote VMs to verify your work!</li>
 
<li>Experiment with '''scp''' to copy a file from '''centos3''' directly to '''centos1'''.</li>
 
</ol>
 
  
  
Line 203: Line 207:
 
|}
 
|}
  
=== Part 2: Tunneling to Run Graphical Applications on Remote VMs . ===
+
=== Part 2: Securely Running Graphical Applications Between Linux Servers===
  
 
You can also use ssh to '''tunnel window and bitmap information''', allowing us to login to a remote desktop host and '''run a Xwindows application''' such as <b>gedit</b> or <b>firefox</b> and the application will run on the remote host but be displayed on the local host.
 
You can also use ssh to '''tunnel window and bitmap information''', allowing us to login to a remote desktop host and '''run a Xwindows application''' such as <b>gedit</b> or <b>firefox</b> and the application will run on the remote host but be displayed on the local host.
Line 223: Line 227:
  
  
=INVESTIGATION 3: SECURING THE SSH CONNECTION=
+
=INVESTIGATION 3: MANAGING FIREWALLS FOR PROTECTION &amp; TROUBLESHOOTING =
 
 
To help '''harden''' (i.e. protect a server from attack or "penetration"), system or security administrators have the ability to "trick" or "mislead" a potential hacker in order to prevent system penetration.
 
Just like in the movies, "spying" is not just about collecting information about the adversary, but also to deceive the adversary into making incorrect decisions.
 
 
 
[[Image:tunnel-trick.png|thumb|right|550px|You can also use an ssh connection to '''tunnel other types of traffic'''. There could be different reasons for doing this. For example tunneling traffic for an unencrypted application/protocol through ssh can '''increase the security of that application''' (i.e. deceive potential hackers).<br><br>Alternatively you could use it to '''circumvent a firewall that is blocking traffic''' you wish to use but allows ssh traffic to pass through.]]
 
=== Part 1: Deceiving Penetration Testers (Hackers) ===
 
 
 
In this section, you will learn a common technique that organization use to help harden their servers: Use a combination of '''SSH server configuration''' and''' iptables rules''' in order to trick a hacker into thinking that the SSH port is not working, when in fact, it is running quietly (tunneled) via another port... '''Sneaky, but effective'''...''' >;)'''
 
 
 
:'''Perform the following steps:'''
 
 
 
# Make certain that your '''c7host''' and '''centos1''' VMs are running.
 
# Switch to your '''c7host''' VM. This will be your web-server.
 
# Make sure that the Apache web server is installed by typing the command:<br /><b><code><span style="color:#3366CC;font-size:1.2em;">rpm -q httpd</span></code></b><br>(If this is not installed, make sure to install '''httpd''').
 
# Issue the following commands to <u>start</u> and <u>enable</u> the '''httpd''' service:<br><b><code><span style="color:#3366CC;font-size:1.2em;">systemctl start httpd</span></code></b><br><b><code><span style="color:#3366CC;font-size:1.2em;">systemctl enable httpd</span></code></b>
 
# Issue a command to verify that the '''httpd''' service has been started and has been enabled.
 
# Confirm that httpd is LISTENING to '''tcp''' (port '''80''') using the '''netstat''' command.
 
# Create a small html document called '''/var/www/html/index.html''' that displays a short message. If you do not know how to use HTML markup language, just type a simple <u>text</u> message...
 
# <u>Restart</u> your '''c7host''' VM.
 
# Switch to your '''centos1''' VM and click on the following link to open a web-browser view your html or text message:  '''http://localhost'''<br><br>
 
# '''IMPORTANT:''' Before proceeding, '''flush the iptables rules''' for '''INPUT''', '''OUTPUT''', and '''FORWARD''' chains for both your '''c7host''' and '''centos1''' VMs.
 
# Issue an iptables command to verify that both the the iptables rules have no rules for those chains for your '''c7host''' and '''centos1''' VM's<br><br>
 
# On your '''c7host''' VM, add (append) an iptables rule to '''REJECT''' <u>incoming</u> requests to http ( via TCP, port:80) by issuing the command:<br><b><code><span style="color:#3366CC;font-size:1.2em;">iptables -A INPUT -p tcp  --dport 80 -j REJECT</span></code></b>
 
# Switch to your '''centos1''' VM, and cLick on the following link to launch your message in a web-browser: '''http://localhost'''<br>What happenned? If your message didn't load, why do you think it didn't load?
 
# Return to your c7host VM, and issue the following itables rules to add (append) an exception to view incoming web requests on your local machine (interface card: lo - loopback address): <br><b><code><span style="color:#3366CC;font-size:1.2em;">iptables -A INPUT -i lo -j ACCEPT</span></code></b>
 
# On '''centos1''' confirm that you still cannot connect to c7host web-server by clicking on the following link: '''http://centos1/'''<br><br>
 
The next step is to establish a <u>tunnel</u>. When you establish a tunnel you make an ssh connection to a remote host and open a new port on the local host.<br>That local host port is then connected to a port on the remote host through the established tunnel. When you send requests to the local port it is forwarded through the tunnel to the remote port.<br><br>
 
<ol><li value="16">Switch to your '''c7host''' VM, and make certain you are logged in as a regular user (i.e. '''NOT root!'''),</li>
 
<li>We are going to establish a tunnel using a <u>local port</u> (port number: '''20808''') on our '''centos1''' VM that will connect to the <u>remote</u> port: 80  on the '''c7host''' VM.<br>Issue the following command (from c7host): <b><code><span style="color:#3366CC;font-size:1.2em;">ssh -L 20808:centos1:80  yourUserID@centos1</span></code></b><br><br> '''Note:'''<br>The '''-L''' option (which means Local port) takes one argument:<br><span style="courier">&lt;local-port&gt;:&lt;connect-to-host&gt;:&lt;connect-to-port&gt;</span><br><br> The command basically connects your local port of 20808 to the remote port of 80 on '''c7host'''.<br>This means all requests to 20808 on the <u>localhost</u> ('''centos1''') are actually tunneled through your ssh connection<br>to port 22 on '''c7host''' and then delivered to port 80 on '''c7host''', bypassing the firewall.<br><br></li>
 
<li>Open another terminal in your c7host machine, and verify that the port 20808 is listening on '''centos1''' by issuing the command:<br> <b><code><span style="color:#3366CC;font-size:1.2em;">netstat -aunpt | grep 20808</span></code></b></li>
 
<li>Now switch to your '''centos1''' VM and click on the link to see if this tunneling trick works:'''http://localhost:20808'''</li>
 
<li>You should see the '''index.html''' page on '''c7host'''.</li>
 
<li>Close the ssh connection and verify that the port 20808 is no longer listening.</li>
 
</ol>
 
 
 
 
 
{|width="40%" align="right" cellpadding="10"
 
|- valign="top"
 
 
 
|{{Admon/tip |Troubleshooting Tips for SSH|Cannot connect via SSH? To fix issues with the ability to ssh, on both machines:<ul><li>Ensure ssh is '''running'''.</li><li>Disable '''SELinux'''</li><li>'''Flush iptables''' (iptables -F)</li><li>For '''scp''', use the access the option (eg.  '''scp -P 2200''' )</li></ul> }}
 
 
 
|}
 
===Part 2: Additional SSH Server Security Configuration===
 
 
 
Anytime you configure your computer to allow logins from the network you are leaving yourself '''vulnerable to potential unauthorized access''' by so called "hackers". Running the sshd service is a fairly common practice but '''care must be taken to make things more difficult for those hackers that attempt to use "brute force" attacks to gain access to your system. Hackers use their knowledge of your system and many password guesses to gain access'''. They know which port is likely open to attack (TCP:22), the administrative account name (root), all they need to do is to "guess" the password.<br><br> Making your root password (and all other accounts!) both quite complex but easy to remember is not hard.
 
 
 
The Linux system administrator can also '''configure the SSH server to make the SSH server more secure'''. Examples include not permitting root login, and change the default port number for ssh.
 
 
 
:'''Perform the following steps:'''
 
 
 
# For this section, you will still be using your '''c7host''' and '''centos1''' VMs.
 
# Think of a good quality password and change your root passwords on all 3 VM's to be more secure. (It would be a good idea to do this for non-root accounts also)
 
# The next change you can make is to prevent the root account from logging in to sshd altogether.
 
# Change to your '''centos1''' VM and open a terminal.
 
# Edit the file '''/etc/ssh/sshd_config''' and look for the option <b><code><span style="color:#3366CC;font-size:1.2em;">PermitRootLogin</span></code></b>. <u>'''Un-comment the option'''</u> (or add the option if it does not appear) and change the option value to <b><code><span style="color:#3366CC;font-size:1.2em;">no</span></code></b>.<br><br>'''NOTE:''' Now any hacking attempt also has to guess an account name as well as the password. If you need to ssh with root access, ssh as a regular user and use '''su -''' to become root.<br><br>
 
# Even better, it is possible to restrict access to just specific users that require it.
 
# Edit the file '''/etc/ssh/sshd_config''' and add a new option of <b><code><span style="color:#3366CC;font-size:1.2em;">AllowUsers account</span></code></b> using '''your''' login account for account
 
# In order for these changes to be effective, issue the following command to restart the '''sshd''' service:<br /><b><code><span style="color:#3366CC;font-size:1.2em;">systemctl restart sshd</span></code></b>
 
# Try sshing from your '''c7host''' VM to your '''centos1''' VM. Where you successful? Would it work if you let "AllowUsers account" without a username, or a non-existent username? Do not do this for your machine!
 
# Next change the default port number that sshd uses (TCP:22).
 
# Edit the '''/etc/ssh/sshd_config''' file again, un-comment the port option and change the '''port number''' it uses from ''22'' to <b><code><span style="color:#3366CC;font-size:1.2em;">2200</span></code></b>.
 
# <u>Restart</u> the service.
 
# Confirm the new port is being used with the '''netstat''' command.
 
# Before we can use this new port we must change our firewall to allow traffic through the new port number and block access to port 22 by issuing the command:<br /><b><code><span style="color:#3366CC;font-size:1.2em;">iptables -I INPUT -p tcp -s0/0 --dport 2200 -j ACCEPT</span></code></b>
 
# Next, we will drop any incoming traffic to port 22 by issuing the command:<br><b><code><span style="color:#3366CC;font-size:1.2em;">iptables -I INPUT  -p tcp -s0/0 --dport 22 -j DROP</span></code></b>
 
# We have now possibly mislead a potential "hacker" to the true port for our ssh server's communication channel (port).
 
# Switch to your '''centos1''' VM.
 
# Issue the commmand: <b><code><span style="color:#3366CC;font-size:1.2em;">ssh username@centos1</span></code></b>. What happens? What port do you think that command is using by default?
 
# Now issue the following command to ssh via port "2200": <b><code><span style="color:#3366CC;font-size:1.2em;">ssh -p 2200 username@centos1</span></code></b>. Where you able to connect?
 
<ol><li value="17">Finally, as a system administrator, you should periodically monitor your system logs for unauthorized login attempts.</li>
 
<li>On CentOS systems the log file that is used is '''/var/log/secure''' </li>
 
<li>It also logs all uses of the '''su''' and '''sudo''' commands.</li>
 
<li>Attempt to connect to all of your VM's as root and other users using both public key and password authentication. Use some '''su''' and '''sudo''' commands also. </li>
 
<li>Inspect the log to see what kind of information is logged.</li>
 
</ol>
 
 
 
 
 
  
  
Line 308: Line 235:
 
[[Image:chains.png|thumb|600px|right|When using iptables packets must pass-through "a chain of policy rules" in order to handle packets. If a packet matches a rule, then an action is taken (some examples include: '''ACCEPT''', '''DROP''', '''REJECT''', or '''LOG'''); otherwise, the packet will be directed to the default policy chain.  ]]
 
[[Image:chains.png|thumb|600px|right|When using iptables packets must pass-through "a chain of policy rules" in order to handle packets. If a packet matches a rule, then an action is taken (some examples include: '''ACCEPT''', '''DROP''', '''REJECT''', or '''LOG'''); otherwise, the packet will be directed to the default policy chain.  ]]
 
|}
 
|}
==== Using Firewalls in Linux (iptables)====
+
==== Linux Firewall (iptables) Concepts====
  
 
Since Linux servers can be connected to the Internet, it is very important to run a firewall to control what comes into the computer system, what goes out of the computer system, and what may be forwarded to another computer. A utility called '''iptables''' can be used to set the firewall rules on a Linux server.  
 
Since Linux servers can be connected to the Internet, it is very important to run a firewall to control what comes into the computer system, what goes out of the computer system, and what may be forwarded to another computer. A utility called '''iptables''' can be used to set the firewall rules on a Linux server.  
 +
  
 
Basically, there is a list ('''chain''') of policy rules that <u>'''packets'''</u> must pass-through in order to handle packets. If a packet matches a rule, then an action is taken (some examples include: '''ACCEPT''', '''DROP''', '''REJECT''', or '''LOG'''). If the packet passes through the chain of rules without a match, then the packet is directed to the default policy chain (for example: ''ACCEPT'', ''REJECT'', or ''DROP'').  
 
Basically, there is a list ('''chain''') of policy rules that <u>'''packets'''</u> must pass-through in order to handle packets. If a packet matches a rule, then an action is taken (some examples include: '''ACCEPT''', '''DROP''', '''REJECT''', or '''LOG'''). If the packet passes through the chain of rules without a match, then the packet is directed to the default policy chain (for example: ''ACCEPT'', ''REJECT'', or ''DROP'').  
 +
  
 
You can create your own '''customized chains''' (which you will learn in the OPS335 course) but to keep thing simple, we only deal with 3 '''common predefined chains''':
 
You can create your own '''customized chains''' (which you will learn in the OPS335 course) but to keep thing simple, we only deal with 3 '''common predefined chains''':
Line 319: Line 248:
 
:*'''OUTPUT''': Packets leaving current Linux server
 
:*'''OUTPUT''': Packets leaving current Linux server
 
:*'''FORWARD''': Packets being routed between Linux servers
 
:*'''FORWARD''': Packets being routed between Linux servers
 +
 +
 +
=== Part 1: Listing &amp; Clearing Existing iptables Rules ===
 +
 +
Let's get some practice using the iptables command as we introduce concepts such as listing CHAIN rules, and clearing the CHAIN rules:
  
  
Line 326: Line 260:
 
# Issue the following command to list the existing iptables policy rules: <b><code><span  style="pointer-events: none;cursor: default;color:#3366CC;font-size:1.2em;">iptables -L</span></code></b>.
 
# Issue the following command to list the existing iptables policy rules: <b><code><span  style="pointer-events: none;cursor: default;color:#3366CC;font-size:1.2em;">iptables -L</span></code></b>.
 
# Were there already iptables policy rules that already existed by default?
 
# Were there already iptables policy rules that already existed by default?
# Issue the following command to reset the iptables policy rules: <b><code><span  style="pointer-events: none;cursor: default;color:#3366CC;font-size:1.2em;">iptables -F</span></code></b>.
+
# Before we proceed, we need to understand various methods to list iptables rules:<br><br>'''Listing iptables Rules:'''<br><table width="100%" cellpadding="10" cellspacing="0" border="1"><tr><td width="30%">'''iptables -L'''</td><td>List all iptables rules (eg. INPUT, OUTPUT. FORWARD, and any customized chains (if any)</td></tr><tr><td>'''iptables -L -v'''</td><td>Verbosely List all iptables rules including information such as total size of packets affected by rules</td></tr><tr><td>'''iptables -L CHAIN-NAME'''</td><td>List all iptables rules for that particular chain-name for less clutter (eg. INPUT or OUTPUT, etc)</td></tr></table><br>
# Issue the '''iptables -L''' command to verify that the iptables rules have been reset.
+
# Issue the following Linux command: <b><code><span  style="pointer-events: none;cursor: default;color:#3366CC;font-size:1.2em;">iptables -L INPUT</span></code></b><br>What do you notice is different with this command compared to the previous iptables command?
 +
# Issue the iptables command separately to display the rules for the '''OUTPUT''' chain and for the '''FORWARD''' chain.
 +
# Issue the following command: <b><code><span  style="pointer-events: none;cursor: default;color:#3366CC;font-size:1.2em;">iptables -L -v </span></code></b><br>What do you notice about this command as opposed to the first iptables command you issued? What sort of additional information does this command provide regarding affected packets?<br><br>
 +
# Sometimes it may be useful to completely clear the rules for all or a particular chain. Note the options that can be used to clear (or flush) the iptables rules,<br><br>'''Clearing (Flushing) iptables Rules:'''<br><table width="100%" cellpadding="10" cellspacing="0" border="1"><tr><td width="30%">'''iptables -F'''</td><td>Clears the rules for ALL of the chains</td></tr><tr><td>'''iptables -F CHAIN-NAME'''</td><td>Clears the rules for only the specified CHAIN-NAME (eg. INPUT or OUTPUT)</td></tr></table><br>
 +
# Issue the following command to reset the iptables rules for the INPUT chain: <b><code><span  style="pointer-events: none;cursor: default;color:#3366CC;font-size:1.2em;">iptables -F INPUT</span></code></b>
 +
# Issue the '''iptables -L INPUT''' command to verify that the iptables rules for the INPUT chain have been cleared.
 +
# Now, issue the command: <b><code><span  style="pointer-events: none;cursor: default;color:#3366CC;font-size:1.2em;">iptables -F</span></code></b><br>and then issue the command: <b><code><span  style="pointer-events: none;cursor: default;color:#3366CC;font-size:1.2em;">iptables -L</span></code></b> . What do you notice?
  
  
==== Setting Default Policy and Policy Exceptions with iptables ====
 
  
Usually when setting policy rules with iptables, a general "overall" policy is set (default policy chain), and then set policy rules in other chains which act as exceptions to the default policy. A general policy would apply to ALL types of packets (tcp, udp, icmp) and all communication port numbers (80, 22, etc).
+
=== Part 2: Setting a Default Policy / Setting Policy Exceptions (iptables) ===
  
The option <b><code><span  style="pointer-events: none;cursor: default;color:#3366CC;font-size:1.5em;">-P</span></code></b> is used with the iptables command to set a default policy chain.
+
Usually when setting policy rules with iptables, a general "overall" policy is set (default policy chain). A good way to think about setting policies is to have a safety net to take some sort of action to prevent un-handled packets from passing through the firewall by mistake.After the default policy is set-up, then specific exceptions to the default policy can be added to control specific network traffic.
  
'''Examples:'''
+
An example would be to set a default policy for incoming network traffic (INPUT chain) to DROP everything, and then set an exception certain exceptions (like ssh connections). Note the following table below for policy setting examples.<br><br>
  
<table width="100%" cellpadding="10" cellspacing="0" border="1">
+
:'''Policy Setting Examples:'''<br><table width="100%" cellpadding="10" cellspacing="0" border="1"><tr><td width="30%">'''iptables -P INPUT DROP'''</td><td>Drops all incoming packets regardless of protocol (eg. tcp, udp, icmp), port numbers (eg. 22, 80) or source or destination IP Addresses. Setting a default rule to DROP all incoming traffic would make it easier to specify a few exceptions.</td></tr><tr><td>'''iptables -P INPUT ACCEPT'''</td><td>Accepts all incoming packets regardless of protocol (eg. tcp, udp, icmp), port numbers (eg. 22, 80) or source or destination IP Addresses. It would seem that setting a default rule to ACCEPT all incoming traffic would require A LOT of exceptions to help "lock-down" the server for protection! It really depends on the server set-up and what the Linux system administrator wants to accomplish.</td></tr></table><br><br>
<tr>
 
<td width="30%">'''iptables -P INPUT DROP'''</td><td>Set default policy to drop all incoming connections for ALL protocols, ALL communication ports, ALL IP addresses</td>
 
</tr><tr>
 
<td>'''iptables -P OUTPUT DROP'''</td><td>Set default policy to drop all outgoing connections for ALL protocols, ALL communication ports, ALL IP addresses</td>
 
</tr>
 
</table>
 
 
 
 
 
After the overall default policy is set, then you can create policy rules that are "exceptions" to the default policy rules. The <b><code><span  style="pointer-events: none;cursor: default;color:#3366CC;font-size:1.5em;">-j</span></code></b> option is used to redirect (jump) packets to actions (ACCEPT, REJECT, DROP, LOG) if the packet match that policy rule. The option <b><code><span  style="pointer-events: none;cursor: default;color:#3366CC;font-size:1.5em;">-p</span></code></b> will indicate the protocol used (eg. tcp, upd, icmp). The options <b><code><span  style="pointer-events: none;cursor: default;color:#3366CC;font-size:1.5em;">--dport</span></code></b> or <b><code><span  style="pointer-events: none;cursor: default;color:#3366CC;font-size:1.5em;">--sport</span></code></b> indicate the "destination communication port" or "source communication port" respectively. You can view the file '''/etc/services''' to determine the communication port number for the appropriate network service. The option <b><code><span  style="pointer-events: none;cursor: default;color:#3366CC;font-size:1.5em;">-A</span></code></b> is used to append the policy rule to the <u>bottom</u> of the chain. The option <b><code><span  style="pointer-events: none;cursor: default;color:#3366CC;font-size:1.5em;">-I</span></code></b> is used to insert a policy rule before an existing policy line number (if used with no number, will insert at the <u>top</u> of the chain)
 
 
 
'''Examples:'''
 
 
 
<table width="100%" cellpadding="10" cellspacing="0" border="1">
 
<tr>
 
<td width="40%">'''iptables -A INPUT -p tcp --sport 80 -j ACCEPT'''</td><td>Append policy to <u>'''bottom'''</u> of INPUT chain to accept all tcp packets from port 80</td>
 
</tr><tr>
 
<td>'''iptables -A OUTPUT -p tcp --dport 80 -j ACCEPT'''</td><td>Append policy to <u>'''bottom'''</u> of OUTPUT chain to accept all tcp packets to port 80</td>
 
</tr><tr>
 
<td>'''iptables -I INPUT -p tcp --sport 22 -j LOG'''</td><td>Insert policy at '''<u>top</u>''' of INPUT chain to log all tcp packets from port 22</td>
 
</tr><tr>
 
<td>'''iptables -I INPUT 3 -p tcp --dport 22 -j LOG'''</td><td>Insert policy <u>'''before line 3'''</u> of INPUT chain to log all tcp packets from port 22</td>
 
</tr>
 
</table>
 
 
 
 
 
You can also set exceptions to the default policy for specific IP Addresses by using the options <b><code><span  style="pointer-events: none;cursor: default;color:#3366CC;font-size:1.5em;">-d IPADDR</span></code></b> or <b><code><span  style="pointer-events: none;cursor: default;color:#3366CC;font-size:1.5em;">-s IPADDR</span></code></b>
 
  
 +
:'''Perform the following steps:'''
  
<table width="100%" cellpadding="10" cellspacing="0" border="1">
+
# Issue the following Linux command: <b><code><span  style="pointer-events: none;cursor: default;color:#3366CC;font-size:1.2em;">iptables -P INPUT DROP</span></code></b>
<tr>
+
# Issue the iptables command verify the INPUT policy has been set (look for the Policy section, NOT INPUT).<br><br>After the overall default policy is set, then you can create policy rules that are "exceptions" to the default policy rules. These iptables commands are more complex since you need to determine: <ul><li>'''Where each rules appears in the chain'''? (order can be important)</li><li>'''Which protocol(s)''' are affected (eg. tcp, udp, icmp)</li><li>'''What source or destination IP Addresses''' are affected?</li><li>'''What port numbers''' are affected?</li><li>'''What action to take''' if all of the above conditions are met? (eg. ACCEPT, REJECT, DROP, or LOG)</li></ul><br><br>'''iptables Command Structure (for setting exceptions):<br>(NOTE: If element in column is not specified in the iptables command, then rule relates to ALL elements)'''<br><table width="100%" cellpadding="10" cellspacing="0" border="1"><tr valign="top><td>Place Rule in Chain</td><td>Chain Name</td><td>Specify Protocol</td><td>Source/Destination IPADDR</td><td>Port Number</td><td>Action<br> -&gt;</td><td>Target</td></tr><tr valign="top"><td>'''-A''' (add / Append to bottom of chain)<br>'''-I''' (insert at top of chain)<br>'''-i CHAIN-NAME 5''' (insert before line 5) </td><td>'''INPUT'''<br>'''OUTPUT'''<br>'''FORWARD'''<br>'''CHAIN-NAME'''</td><td>'''-p tcp''' (tcp packets)<br>'''-p udp''' (datagram packets)<br>'''-p tcp,udp,icmp''' (combined)<br><br>(refer to '''/etc/protocols''' )</td><td>'''-s IPADDR''' (originating IPADDR)<br>'''-d IPADDR''' (destination IPADDR)</td><td>'''<span style="font-family:courier">--</span>sport 22''' (originating port 22 - SSH)<br>'''<span style="font-family:courier">--</span>sport 80''' (originating port 80 - http)<br><br>(refer to '''/etc/services''')</td><td>'''-j'''  </td><td>'''ACCEPT'''<br>'''REJECT'''<br>'''DROP'''<br>'''LOG'''</td></tr></table><br><br>
<td width="45%">'''iptables -A INPUT -p tcp -s 192.168.0.0/24 -sport 22 -j ACCEPT'''</td><td>Append policy to bottom of INPUT chain to ACCEPT tcp packets from IP Address 192.168.0.0 from communication port 22</td>
+
# Make certain you are in your '''c7host''' machine.
</tr><tr>
+
# Determine the '''external facing address''' of your c7host machine (ip address should start with 10. - otherwise, type ip address in web-browser)
<td>'''iptables -A OUTPUT -p tcp -d 192.168.0.138/24 -dport 80 -j REJECT'''</td><td>Append policy to bottom of OUTPUT chain to REJECT tcp packets to IP Address 192.168.0.138 via communication port 80</td>
+
# Have a lab neighbour try to ping that external facing address. Were they successful?
</tr>
+
# Issue the following iptables policy to DROP all incoming connections:<br><b><code><span  style="pointer-events: none;cursor: default;color:#3366CC;font-size:1.2em;">iptables -P INPUT DROP</span></code></b>
</table>
+
# Have your neighbour try to ping your external facing IP Address. What happened? Why?
 +
# Have your neighbour obtain the external facing IP Address on THEIR c7host machine.
 +
# Issue iptables command to ADD ping exception from your neighbour's IPAddress<br><b><code><span  style="pointer-events: none;cursor: default;color:#3366CC;font-size:1.2em;">iptables -A INPUT -p icmp -s {neighbour's exeternal facing address} -j ACCEPT</span></code></b><br>Is your neighbour able to ping YOUR external facing IP Address?
 +
# Have your neighbour try to SSH into YOUR c7host. Were they Successful?
 +
# Issue the following iptables command:<br><b><code><span  style="pointer-events: none;cursor: default;color:#3366CC;font-size:1.2em;">iptables -A INPUT -p tcp -s {neighbour's exeternal facing address} --sport 22 -j ACCEPT</span></code></b><br>
 +
# Have your neighbour try to SSH into YOUR c7host. Were they Successful? If so, why?
 +
# Issue the following iptables command to add a rule at bottom of OUTPUT chain to DROP http (port 80 connections). Try to think of the command yourself.
 +
# Open another web-browser. Can you connect to a webpage?
 +
# Issue iptables rule to '''flush''' the OUTPUT chain. Does your web-browser now work?
 +
# Shutdown all VMs and restart your c7host Linux machine.
 +
# List the iptables rules for the INPUT chain. What happened to your iptables rules for the INPUT chain?
 +
# Proceed to the next part to learn how to learn how to make your iptables rules persistent.
  
  
:'''Perform the following steps:'''
+
=== Part 3: Making iptables Policies Persistent ===
 
 
# Remain in your '''c7host''' VM for this section.
 
# Set the default policy for the INPUT chain to DROP by issuing the command:<br><b><code><span style="color:#3366CC;font-size:1.2em;">iptables -P INPUT DROP</span></code></b>
 
# Now try on your own to change the default policies for the OUTPUT chain to DROP
 
# Issue the commmand <b><code><span style="color:#3366CC;font-size:1.2em;">iptables -L</span></code></b> to verify that the policies on your INPUT and OUTPUT  chain are set to DROP
 
# Open a browser and attempt to access the Internet.  Were you successful?
 
# Using the commands you have learned so far, change the policies on the INPUT and OUTPUT chains to ACCEPT
 
# Open your browser and attempt to access the Internet again.  Were you successful?
 
# Change the policies on all of the chains to DROP
 
#In the OUTPUT chain, add the following rule:<br><b><code><span style="color:#3366CC;font-size:1.2em;">iptables -A OUTPUT -j LOG</span></code></b>. The above rule tells '''iptables''' to log packets and relevant information to '''/var/log/messages'''.
 
#Try to access the Internet again.  Because the policies have been set to DROP, you should be unsuccessful.  However, every packet of data that your PC attempted to send out was logged.
 
# Let's have a look at the log file and analyze the data: <b><code><span style="font-family:courier;color:#3366CC;font-size:1.2em;">tail /var/log/messages</span></code></b><br><br>
 
::This command shows us the last 10 lines of the file.  While there are many things being logged to this file, the last thing we did was try to access the Internet so we should be able to see the data we need.  Look for a line that looks similar to the following:<br><code style="font-family:courier;font-size:1.2em;">Jun 24 12:41:26 c7host kernel: IN= OUT=lo SRC=127.0.0.1 DST=127.0.0.1 LEN=52 TOS=0x00 PREC=0x00 TTL=64 ID=16442 DF PROTO=TCP SPT=57151 DPT=5902 WINDOW=1024 RES=0x00 ACK URGP=0</code><br><br>Your IP, host names and date will be different, but the one thing that should be the same is the DPT=80 value. When your computer tried to send OUT a request to connect to the Internet using the WWW, the computer used a destination port of 80.  This is the standard port for the WWW.  Because we have set the default policy to DROP it drops these packets.  The problem is we are dropping all packets.  What if we just want to drop the WWW packets?<br><br>
 
<ol>
 
<li value="11">Using the commands we already know, change the default policies on all of your chains to ACCEPT.</li>
 
<li>Open a browser and confirm that you can access the world wide web.</li>
 
<li>Enter the command:<br><b><code><span style="color:#3366CC;font-size:1.2em;">iptables -I OUTPUT  -p tcp -s0/0 -d 0/0 --dport 80 -j DROP</span></code></b></li>
 
<li>Try to access the Web.  If you have done everything right, you should not have been successful.</li>
 
<li>After you have completed the test execute the following command:<br><b><code><span style="color:#3366CC;font-size:1.2em;">iptables -F</span></code></b><br></li>
 
<li>Using the information you have learned, try on your own to achieve the same goal as above (block www access to your computer) by using the INPUT chain instead of the OUTPUT chain.</li>
 
<li>After you have completed this task, flush the iptables again.</li>
 
<li>Make sure that your ssh server is running on the host machine and try to access it from a virtual machine of your choice.</li>
 
<li>Once you have confirmed that ssh is running on the host machine, insert an iptables rule on the host machine to prevent access to the ssh server from all VM's on the virtual network.</li>
 
<li>Confirm that your rule works by testing from your VM's</li>
 
<li>Does iptables close the port? Check using '''netstat'''</li>
 
<li>Now insert a rule on the CentOS host that would ACCEPT connections from the centos3 VM only.</li>
 
<li>Fully test your configuration.</li>
 
<li>Flush the iptables rules for INPUT, OUTPUT and FORWARD chains.</li></ol>
 
 
 
{{Admon/important|Make Certain iptables rules are Flushed Before Saving|In the next section, you will learn to keep your iptables rules persistent, so they remain even if the Linux system is rebooted. If you do NOT flush the iptables rules prior to the next section, your lab6-checking script will not generate all OKs, and you may experience problems in lab7.}}
 
==== Making iptables Policies Persistent ====
 
  
 
Any changes to your iptables policy rules will be lost when you restart your Linux server, unless you make your iptables rules persistent. Failure to perform the following steps after setting up your firewall rules can cause confusion and wasted time.
 
Any changes to your iptables policy rules will be lost when you restart your Linux server, unless you make your iptables rules persistent. Failure to perform the following steps after setting up your firewall rules can cause confusion and wasted time.
Line 420: Line 314:
 
# Verify that the file  '''/etc/sysconfig/iptables''' exists.
 
# Verify that the file  '''/etc/sysconfig/iptables''' exists.
 
# Restart your iptables service and test your configuration.
 
# Restart your iptables service and test your configuration.
 
  
  
Line 442: Line 335:
 
# What port does sshd use by defaults?  
 
# What port does sshd use by defaults?  
 
# What file is used to configure sshd?
 
# What file is used to configure sshd?
# What sftp commands are used to upload/download files?
 
 
# What kind of files are stored in the "~/.ssh/" directory?
 
# What kind of files are stored in the "~/.ssh/" directory?
 
# How do you determine whether the sshd service is running on your system or not?
 
# How do you determine whether the sshd service is running on your system or not?
Line 450: Line 342:
 
# How do you stop the sshd service?
 
# How do you stop the sshd service?
 
# How do you tunnel XWindows applications?
 
# How do you tunnel XWindows applications?
# What port is the default scp port?
+
# What port is the default ssh port?
 
# What port(s) is/are used by httpd service?
 
# What port(s) is/are used by httpd service?
  
  
 
[[Category:OPS235]]
 
[[Category:OPS235]]

Revision as of 13:16, 25 October 2016

LAB PREPARATION

Purpose / Objectives of Lab 7

Protecting a computer network from unauthorized access is one of the many day-to-day operations for a Linux system administrator and/or security specialist


Setting up a computer network is very important, but there are many other operations that occur on a daily basis that can include trouble-shooting, repairing network connection issues as well as maintaining network security. System administrators need to protect or "harden" their computer networks from "penetration" from unauthorized computer users. Hardening a computer system can range from running an IDS (Intrusion Detection System) to monitoring and flagging suspicious activity to implementing screen savers on workstations.

In this lab, you will learn how to use ssh, scp, sftp commands to securely access and share data between authorized personnel. In addition, you will learn various methods of running and configuring an ssh server which include: using Public Key Authentication, setting up an SSH tunnel in order to securely run graphical applications safely among computers in the network, disabling root login, and changing the default ssh communication port to mislead potential penetration testers (also known as "pen-testers" or "hackers"). You will also learn how to setup a firewall using the iptables command in order to control the flow of packets throughout your computer server.


Main Objectives

  • To set up, configure Secure Shell Services (ssh/sshd)
  • To use the ssh, scp, and sftp clients to access, copy, or transfer data among Linux servers in a secure manner
  • Use ssh to tunnel X applications
  • To tunnel network traffic via other communication ports
  • To customize sshd to create a more private, secure system
  1. Gain initial exposure to the iptables command used to configure and maintain a firewall for protection and troubleshooting
  2. Configure iptables to allow/disallow/forward different types of network traffic


Minimum Required Materials
Linux Command Reference
Solid State Drive
USB key
(for backups)
Lab7 Log Book


Networking Utilities

ssh
ssh-keygen
ssh-copy-id
scp
sftp
netstat
ifconfig
ping
arp
iptables

Additional Utilities

hostname
restorecon
chkconfig

Configuration Files
ssh_config
sshd_config

SSH Reference

A good ssh tutorial
A good HOW-TO to make ssh more secure

INVESTIGATION 1: INSTALLING AND MAINTAINING AN SSH SERVER

So far, you have learned to use the ssh utility to establish a secure connection to a remote server to perform tasks, administer the server. For these common operations, you have issued the ssh command, which is actually the client application for ssh. In order to connect to a remote server (like your VMs, Matrix, etc) they need to be running the SSH service (i.e. the ssh daemon).

In this section, you will learn how to install and configure an SSH server on an existing VM. You will also learn how to configure and use SSH in order to secure connections between your Linux machines (host as well as VMs).


Part 1: Confirming sshd service is Running on VMs.

Perform the following steps:
  1. Launch your c7host machine and ALL of your VMs.
  2. Switch to your c7host VM.
  3. Create a file in your current directory with some text in it called: myfile.txt
  4. Issue the following command (using your Matrix login id):
    scp   myfile.txt   yourmatrixid@matrix.senecac.on.ca:/home/yourmatrixid and enter your Matrix password. What did this command do?
  5. Issue the following sngle command (using your Matrix login id):
    ssh   myfile.txt yourmatrixid@matrix.senecac.on.ca   ls /home/yourmatrixid and enter your Matrix password.
    What did this command do? How does it differ from using issuing the ssh command without the ls command? How is this useful?

    The client ssh application contains the utlities: ssh, scp and sftp (learned in ULI101) to connect to remote Linux servers in order to issue commands or transfer files between Linux servers. You can install the SSH service on your Linux server, although this has already been performed upon installation. We will now confirm that the ssh service is running on all of your VMs.

  6. OpenSSH should have been installed by default. Let's confirm this by issuing the command:
    rpm -qa | grep ssh
  7. You should see a number of packages installed including openssh-clients and openssh-server
  8. openssh-server installs a service called sshd. Confirm that this service is running by issuing the command:
    systemctl status sshd
  1. Now that you know the service is running, investigate what port number and protocol sshd uses by issuing the command:
    netstat -atunp | grep sshd
    What protocol and port is the sshd process using? What is the state of the port? Why would you think that UDP ports don't have a state?
  2. Reissue the netstat command without the -n option. What is the difference?
  3. Make sure the sshd service is running on all 3 of your VM's
  4. Remember that you can view the /etc/services file in case you need to reference a service with a corresponding port number.


Part 2: SSH Server Security Configuration

Any time you configure your computer to allow logins from the network you are leaving yourself vulnerable to potential unauthorized access by so called "hackers". Running the sshd service is a fairly common practice but care must be taken to make things more difficult for those hackers that attempt to use "brute force" attacks to gain access to your system. Hackers use their knowledge of your system and many password guesses to gain access. They know which port is likely open to attack (TCP:22), the administrative account name (root), all they need to do is to "guess" the password.

Making your root password (and all other accounts!) both quite complex but easy to remember is not hard.

The Linux system administrator can also configure the SSH server to make the SSH server more secure. Examples include not permitting root login, and change the default port number for ssh.

Perform the following steps:
  1. For this section, you will still be using your c7host and centos1 VMs.
  2. The next change you can make is to prevent the root account from logging in to sshd altogether.
  3. Change to your centos1 VM and open a terminal.
  4. Edit the file /etc/ssh/sshd_config and look for the option PermitRootLogin. Un-comment the option (or add the option if it does not appear) and change the option value to no.

    NOTE: Now any hacking attempt also has to guess an account name as well as the password. If you need to ssh with root access, ssh as a regular user and use su - to become root.

  5. Even better, it is possible to restrict access to just specific users that require it:
    Edit the file /etc/ssh/sshd_config and add a new option of AllowUsers account using your login account for account
  6. In order for these changes to take affect, you need to restart the sshd daemon. Issue the following command to restart the sshd service:
    systemctl restart sshd
  7. Try SSHing from your c7host VM to your centos1 VM as root. Where you successful? Now try SSHing from your c7host VM to your centos1 VM as a regular user that was permitted to connect via ssh. Did it work? What would happen for other user accounts that were not permitted?
  1. Finally, as a system administrator, you should periodically monitor your system logs for unauthorized login attempts.
  2. On CentOS systems the log file that is used is /var/log/secure
  3. It also logs all uses of the su and sudo commands.
  4. Attempt to connect to all of your VM's as root and other users using both public key and password authentication. Use some su and sudo commands also.
  5. Inspect the log to see what kind of information is logged.


Answer INVESTIGATION 1 observations / questions in your lab log book.


INVESTIGATION 2: ADDITIONAL METHODS TO SECURE YOUR SSH SERVER

Note.png
Storing Fingerprints
When a user connects to a host using ssh, the host sends a fingerprint or digital signature to the client to establish its identity. The first time a connection is established the identity must be stored for subsequent connections. The fingerprints are stored separately for each user in a file called ~/.ssh/known_hosts .

From now on when you connect to that host the client will compare the received fingerprint against the list of known hosts before connecting. If the fingerprint does not match it could indicate somebody had setup a system to impersonate the computer you wish to connect to and you would receive a message like this

Part 1: Generating Private and Public Keys (Public Key Infrastructure)

As a system administrator, you have the ability to generate or create public and private keys to ensure safe and secure ssh connections. This will require a user to prove who they say they are in order to access a Linux server via SSH (i.e. Authentication). The system administer can generate these keys for the first time, or if the system administrator suspects that a hacker has compromised or trying to penetrate the server, they can remove the existing keys and generate new keys.


A common type of attack, Arp Poisoning (Man in the Middle Attack), can be used to redirect packets to a third party while maintaining the illusion that the connection is secure. Therefore, understanding about the generation and management of public/private keys are important to the security of servers.


Perform the following steps:
  1. Switch to your centos3 VM.

We can use the netstat utility as a trouble-shooting / confirmation tool to view the SSH service and determine which STATE the SSH service is performing: LISTENING, ESTABLISHED, CLOSED , or WAITING

  1. Run the netstat -atunp command (pipe to "grep sshd") to check the state of a possible ssh connection. What is the state (i.e. LISTENING or ESTABLISHED)?
  2. While in your centos3 VM, issue the following command to connect to the same VM via ssh: ssh ops235@centos3
  3. Enter yes at the prompt, and enter your OPS235 password.
    The output should appear similar as what is shown below:

    The authenticity of host 'centos3 (192.168.235.13)' can't be established.
    RSA key fingerprint is 53:b4:ad:c8:51:17:99:4b:c9:08:ac:c1:b6:05:71:9b.
    Are you sure you want to continue connecting (yes/no)? yes
    Warning: Permanently added 'centos3' (RSA) to the list of known hosts.

  4. Issue the following command to confirm that you connected to your centos3 VM: hostname
If you receive a message like the one displayed above, you should investigate why it is happening as it could indicate a serious security issue, or it could just mean that something on the host has changed(i.e. the OS was reinstalled)
  1. Re-run that same netstat pipeline command. Any change to the connection status?
  2. Log-out of your ssh connection by typing exit.
  3. Run that same netstat command again. Wait a few minutes and then check again. Record your observations.


So far, we have learned to establish an ssh connection to another host using a password to establish your identity. But passwords are not the only or even the best way of authenticating your identity. We can also use Public/Private key encryption.

Public Key authentication is a method of establishing identity using a pair of encryption keys that are designed to work together. One key is known as your private key (which as the name suggests should remain private and protected) and the other is known as the public key (which as the name suggests can be freely distributed) The keys are designed to work together to encrypt data asymmetrically, that is to say that when we encrypt data with one of the keys it can only be decrypted with the other key from the pair.

While it doesn't mean the message is secure as anybody could decrypt it with the public key, it does establish my identity, if the host can successfully decrypt the message then it must have come from the one person in possession of the private key.


  1. Switch to your centos2 VM.
  2. Confirm you are in your centos2 VM by entering the command: hostname
  3. Make certain that you are in your centos you are NOT logged in as root! (you have been warned!)
  4. To generate a keypair (public/private keys), issue the following command: ssh-keygen
  5. Press ENTER to accept the default, then enter a pass-phrase used to establish your identity, and re-enter the pass-phrase to verify.
    The output should appear similar as what is shown below:
Generating public/private rsa key pair.
Enter file in which to save the key (/home/ops235/.ssh/id_rsa): 
Enter passphrase (empty for no passphrase):
Enter passphrase again:
Your public key has been saved in /home/ops235/.ssh/id_rsa.pub.
The key fingerprint is:
ef:de:31:67:f7:15:a4:43:39:15:5d:78:1b:e8:97:74 ops235@centos3
The key's randomart image is:
+--[ RSA 2048]----+
|              .+=|
|             .+oE|
|            .+.o=|
|            ..++ |
|        S    o.. |
|         .    . .|
|          . o o o|
|         . . = .o|
|         .o .   .|
+-----------------+
  1. After generating the keys it prompts you for the location to save the keys. The default is ~/.ssh Your private key will be saved as id_rsa and your public key will be saved as id_rsa.pub
  2. You will then be prompted for a pass-phrase. The pass-phrase must be entered in order to use your private key. Pass-phrases are more secure than passwords and should be lengthy, hard to guess and easy to remember. For example one pass-phrase that meets this criteria might be "seneca students like fish at 4:00am". Avoid famous phrases such as "to be or not to be" as they are easy to guess. It is possible to leave the pass-phrase blank but this is dangerous. It means that if a hacker were able to get into your account they could then use your private key to access other systems you use.

  3. Now issue the command ssh-copy-id -i ~/.ssh/id_rsa.pub ops235@centos3
  4. When prompted for password, enter OPS235's root password
  5. Try using ssh to now log into your centos3 VM from your centos2 VM. What happens? Were you required to use your pass-phrase?
  6. Issue the hostname command to verify that you are successfully logged into your centos3 VM.
  7. Make certain to logout of your centos3 system. Use the hostname command to verify you are back in your centos2 server.


You can use an SSH tunnel with options to allow running of applications on remote Linux servers.

Part 2: Securely Running Graphical Applications Between Linux Servers

You can also use ssh to tunnel window and bitmap information, allowing us to login to a remote desktop host and run a Xwindows application such as gedit or firefox and the application will run on the remote host but be displayed on the local host.

Perform the following steps:
  1. For this section, you will be using your c7host and centos1 VMs.
  2. Switch to your c7host VM, open a terminal and remain logged in as a regular user.
  3. Issue the following command to connect to your centos1 VM:
    ssh -X -C yourUserID@centos1   (where 'yourUserID' is your user account name on centos1)
    (The -X option enables the forwarding of X window information, and the -C option enables compression for better performance).

  4. Once the connection is properly established, run the command gedit
  5. The gedit window will display on your c7host VM, but in reality, this application is running on your centos1 VM!
  6. Enter some text and save your editing session.
  7. Exit the gedit application.
  8. In which VM was the file saved? What does that tell you about the use of tunneling for this section?
  9. Experiment with running other GUI applications through ssh.


Answer INVESTIGATION 2 observations / questions in your lab log book.


INVESTIGATION 3: MANAGING FIREWALLS FOR PROTECTION & TROUBLESHOOTING

When using iptables packets must pass-through "a chain of policy rules" in order to handle packets. If a packet matches a rule, then an action is taken (some examples include: ACCEPT, DROP, REJECT, or LOG); otherwise, the packet will be directed to the default policy chain.

Linux Firewall (iptables) Concepts

Since Linux servers can be connected to the Internet, it is very important to run a firewall to control what comes into the computer system, what goes out of the computer system, and what may be forwarded to another computer. A utility called iptables can be used to set the firewall rules on a Linux server.


Basically, there is a list (chain) of policy rules that packets must pass-through in order to handle packets. If a packet matches a rule, then an action is taken (some examples include: ACCEPT, DROP, REJECT, or LOG). If the packet passes through the chain of rules without a match, then the packet is directed to the default policy chain (for example: ACCEPT, REJECT, or DROP).


You can create your own customized chains (which you will learn in the OPS335 course) but to keep thing simple, we only deal with 3 common predefined chains:

  • INPUT: Packets coming into current Linux server
  • OUTPUT: Packets leaving current Linux server
  • FORWARD: Packets being routed between Linux servers


Part 1: Listing & Clearing Existing iptables Rules

Let's get some practice using the iptables command as we introduce concepts such as listing CHAIN rules, and clearing the CHAIN rules:


Perform the following steps:
  1. For the remainder of this section, use your c7host machine.
  2. Issue the following command to list the existing iptables policy rules: iptables -L.
  3. Were there already iptables policy rules that already existed by default?
  4. Before we proceed, we need to understand various methods to list iptables rules:

    Listing iptables Rules:
    iptables -LList all iptables rules (eg. INPUT, OUTPUT. FORWARD, and any customized chains (if any)
    iptables -L -vVerbosely List all iptables rules including information such as total size of packets affected by rules
    iptables -L CHAIN-NAMEList all iptables rules for that particular chain-name for less clutter (eg. INPUT or OUTPUT, etc)

  5. Issue the following Linux command: iptables -L INPUT
    What do you notice is different with this command compared to the previous iptables command?
  6. Issue the iptables command separately to display the rules for the OUTPUT chain and for the FORWARD chain.
  7. Issue the following command: iptables -L -v
    What do you notice about this command as opposed to the first iptables command you issued? What sort of additional information does this command provide regarding affected packets?

  8. Sometimes it may be useful to completely clear the rules for all or a particular chain. Note the options that can be used to clear (or flush) the iptables rules,

    Clearing (Flushing) iptables Rules:
    iptables -FClears the rules for ALL of the chains
    iptables -F CHAIN-NAMEClears the rules for only the specified CHAIN-NAME (eg. INPUT or OUTPUT)

  9. Issue the following command to reset the iptables rules for the INPUT chain: iptables -F INPUT
  10. Issue the iptables -L INPUT command to verify that the iptables rules for the INPUT chain have been cleared.
  11. Now, issue the command: iptables -F
    and then issue the command: iptables -L . What do you notice?


Part 2: Setting a Default Policy / Setting Policy Exceptions (iptables)

Usually when setting policy rules with iptables, a general "overall" policy is set (default policy chain). A good way to think about setting policies is to have a safety net to take some sort of action to prevent un-handled packets from passing through the firewall by mistake.After the default policy is set-up, then specific exceptions to the default policy can be added to control specific network traffic.

An example would be to set a default policy for incoming network traffic (INPUT chain) to DROP everything, and then set an exception certain exceptions (like ssh connections). Note the following table below for policy setting examples.

Policy Setting Examples:
iptables -P INPUT DROPDrops all incoming packets regardless of protocol (eg. tcp, udp, icmp), port numbers (eg. 22, 80) or source or destination IP Addresses. Setting a default rule to DROP all incoming traffic would make it easier to specify a few exceptions.
iptables -P INPUT ACCEPTAccepts all incoming packets regardless of protocol (eg. tcp, udp, icmp), port numbers (eg. 22, 80) or source or destination IP Addresses. It would seem that setting a default rule to ACCEPT all incoming traffic would require A LOT of exceptions to help "lock-down" the server for protection! It really depends on the server set-up and what the Linux system administrator wants to accomplish.


Perform the following steps:
  1. Issue the following Linux command: iptables -P INPUT DROP
  2. Issue the iptables command verify the INPUT policy has been set (look for the Policy section, NOT INPUT).

    After the overall default policy is set, then you can create policy rules that are "exceptions" to the default policy rules. These iptables commands are more complex since you need to determine:
    • Where each rules appears in the chain? (order can be important)
    • Which protocol(s) are affected (eg. tcp, udp, icmp)
    • What source or destination IP Addresses are affected?
    • What port numbers are affected?
    • What action to take if all of the above conditions are met? (eg. ACCEPT, REJECT, DROP, or LOG)


    iptables Command Structure (for setting exceptions):
    (NOTE: If element in column is not specified in the iptables command, then rule relates to ALL elements)

    Place Rule in ChainChain NameSpecify ProtocolSource/Destination IPADDRPort NumberAction
    ->
    Target
    -A (add / Append to bottom of chain)
    -I (insert at top of chain)
    -i CHAIN-NAME 5 (insert before line 5)
    INPUT
    OUTPUT
    FORWARD
    CHAIN-NAME
    -p tcp (tcp packets)
    -p udp (datagram packets)
    -p tcp,udp,icmp (combined)

    (refer to /etc/protocols )
    -s IPADDR (originating IPADDR)
    -d IPADDR (destination IPADDR)
    --sport 22 (originating port 22 - SSH)
    --sport 80 (originating port 80 - http)

    (refer to /etc/services)
    -j ACCEPT
    REJECT
    DROP
    LOG


  3. Make certain you are in your c7host machine.
  4. Determine the external facing address of your c7host machine (ip address should start with 10. - otherwise, type ip address in web-browser)
  5. Have a lab neighbour try to ping that external facing address. Were they successful?
  6. Issue the following iptables policy to DROP all incoming connections:
    iptables -P INPUT DROP
  7. Have your neighbour try to ping your external facing IP Address. What happened? Why?
  8. Have your neighbour obtain the external facing IP Address on THEIR c7host machine.
  9. Issue iptables command to ADD ping exception from your neighbour's IPAddress
    iptables -A INPUT -p icmp -s {neighbour's exeternal facing address} -j ACCEPT
    Is your neighbour able to ping YOUR external facing IP Address?
  10. Have your neighbour try to SSH into YOUR c7host. Were they Successful?
  11. Issue the following iptables command:
    iptables -A INPUT -p tcp -s {neighbour's exeternal facing address} --sport 22 -j ACCEPT
  12. Have your neighbour try to SSH into YOUR c7host. Were they Successful? If so, why?
  13. Issue the following iptables command to add a rule at bottom of OUTPUT chain to DROP http (port 80 connections). Try to think of the command yourself.
  14. Open another web-browser. Can you connect to a webpage?
  15. Issue iptables rule to flush the OUTPUT chain. Does your web-browser now work?
  16. Shutdown all VMs and restart your c7host Linux machine.
  17. List the iptables rules for the INPUT chain. What happened to your iptables rules for the INPUT chain?
  18. Proceed to the next part to learn how to learn how to make your iptables rules persistent.


Part 3: Making iptables Policies Persistent

Any changes to your iptables policy rules will be lost when you restart your Linux server, unless you make your iptables rules persistent. Failure to perform the following steps after setting up your firewall rules can cause confusion and wasted time.


Perform the following steps:
  1. Flush all of your iptables rules by issuing the following command: iptables -F
  2. Verify there are no iptables rules by issuing the command: iptables -L
  3. Make a backup of the file /etc/sysconfig/iptables by issuing the command:
    iptables-save > /etc/sysconfig/iptables.bk
  4. To make the iptables rules persistent (i.e. keeps rules when system restarts), you issue the command:
    iptables-save > /etc/sysconfig/iptables
  5. Verify that the file /etc/sysconfig/iptables exists.
  6. Restart your iptables service and test your configuration.


Answer INVESTIGATION 3 observations / questions in your lab log book.

LAB 7 SIGN-OFF (SHOW INSTRUCTOR)

Important.png
Time for a new backup!
If you have successfully completed this lab, make a new backup of your virtual machines as well as your host machine.
Perform the Following Steps:
  1. Make certain ALL of your VMs are running.
  2. Switch to your c7host VM and su - into root.
  3. Change to the /root/bin directory.
  4. Issue the Linux command: wget http://matrix.senecac.on.ca/~murray.saul/ops235/lab7-check.bash
  5. Give the lab7-check.bash file execute permissions (for the file owner).
  6. Run the shell script and if any warnings, make fixes and re-run shell script until you receive "congratulations" message.
  7. Arrange proof of the following on the screen:
    centos2 VM:
    • have logged into centos3 VM using public key authentication (with a pass-phrase)
    c7host Machine:
    • have tunneled Xwindows application from centos1 via ssh
    • have tunneled http through firewall using ssh (on web-browser
    • Run the lab7-check.bash script in front of your instructor (must have all  OK  messages)
    Lab7 log-book filled out.


Practice For Quizzes, Tests, Midterm & Final Exam

  1. What port does sshd use by defaults?
  2. What file is used to configure sshd?
  3. What kind of files are stored in the "~/.ssh/" directory?
  4. How do you determine whether the sshd service is running on your system or not?
  5. What is the purpose of the ~/.ssh/known_hosts file?
  6. What is the purpose of the ~/.ssh/authorized_keys file?
  7. Which system log file records each use of the sudo command?
  8. How do you stop the sshd service?
  9. How do you tunnel XWindows applications?
  10. What port is the default ssh port?
  11. What port(s) is/are used by httpd service?