OPS335 Lab 2b

From CDOT Wiki
Revision as of 16:36, 18 May 2016 by Peter.callaghan (talk | contribs) (Standardizing the format (intro, conclusion).)
Jump to: navigation, search


OBJECTIVE & PREPARATION

This lab will provide more hands-on experience with using iptables, and troubleshooting iptables issues.


Online Resources

INVESTIGATION 1: IPTABLES RULES AS A SCRIPT

As an alternative to editing the configuration file, you can place iptables commands in a script to be executed any time the machine boots (or any other time to you need to refresh your rules).

On your VM1:

  1. First, issue an iptables command to set the policy to disable all forwarding traffic, and remove the rule that is rejecting it.
  2. Next, set the default policy to drop all inbound traffic, and remove the rule that is rejecting traffic.
  3. Issue an iptables command to list rules for verification.

    The remaining tasks will relate to that same inbound traffic chain.

  4. Issue an iptables command to delete the default ssh rule.
  5. Issue an iptables command to add a rule that allows ssh traffic (i.e. tcp packets with destination port 22) that originates from any machine within your virtual network.
  6. Issue an iptables command to delete the default icmp rule.
  7. Issue an iptables command to allow icmp traffic from addresses in your virtual network.
  8. Test that your machines can still use ping and ssh to communicate with each other.
  9. Store the commands you used to modify the iptables into a shell script called: firewall_restore.bash
  10. Set up a cron entry so that your rules are automatically applied every time the machine boots.
  11. Now copy the script to your other VMs and make it apply to them when they boot as well.
  12. Reboot each machine and make sure this works before you move on.

INVESTIGATION 2: IPTABLES TROUBLESHOOTING CHECKLIST

By now, you have probably discovered that a simple mistake in your iptables rules can have very serious and unexpected consequences for not only your services, but the network connectivity in general. There is a general process (checklist) that you can following to help troubleshoot iptables in order to fix the problem.


Refer to the following IPTABLES Troubleshooting Checklist:

StepProcedureExplanation
1Test Network ConnectivityYou can use the steps in lab 1 as a guide, but keep in mind the firewall may be blocking pings and DNS requests.
2Verify Service is Running & listening on the correct interfacesYou should learn to read the output of netstat -atnp and netstat -aunp to complement the systemctl status command.
3List your iptables Rules & Perform a "Walk-Thru"For many decades, when troubleshooting programs that don't run properly, programmers will resort to reading their "source-code" line-by-line and pretend they are the computer to perform the operation. The programmer "walks-through" the code to force them to think like a computer in order to spot and fix subtle problems.

Therefore, you can follow a packet's path as you understand it should follow. Keep in mind the diagram from the lecture last week. What chain applies first on which machine? What's the first rule that matches the packet? What happens if no rules match the packet?

Don't forget that even if you're tracing the path of outgoing traffic - the INPUT chain on your machine still applies (for the response that comes back to your request).
4Use the log target to list unexpected trafficAdd a final rule to your input chain to log all traffic. Any traffic you are allowing will have already been accepted and will not reach this rule, so you will start a log of all the packets you are not allowing. Observing the logs while you attempt to use the service that is not being allowed will show you the type of traffic you need to allow.
5Verify Network Connectivity by Deleting iptables RulesAs a last resort, if you have no idea what's going on and need to confirm that you're still sane - clear all the iptables rules and check your configuration then. Keep in mind that the iptables -F command will delete all your rules but will not set the default policies to ACCEPT. This will tell you for sure whether your problem was (or was not) caused by iptables.

If you do this - have a ready way to restore the rules you just deleted. Restarting the iptables service is usually a good start and a shell script to add your custom rules is a reasonable next step.


At this point, you should be able to understand any iptables rules you experience in this course, including the default ones in CentOS. If you see a iptables rule that you don't understand, you can delete it and see what happens. But if you simply delete this rule, take the time to figure out what that rule did and why you needed to delete it. It was likely there for a purpose (other than to drive you crazy).


Record the troubleshooting checklist in your OPS335 lab log-book

INVESTIGATION 3: HANDS-ON IPTABLES TROUBLESHOOTING

You will now get additional practice on troubleshooting iptables by downloading a running a shell script that will create iptables rules that will cause problems. You will then need to use tools and procedures (IPTABLES Troubleshooting Checklist) to determine the cause of the problem and fix that problem.

Perform the following steps on your HOST:

  1. Download and run the following script: http://scs.senecacollege.ca/~andrew.smith/ops335/lab_practice_iptables.sh

    This will display a menu of exercises. You can choose any of the items in order, but you should attempt all of them. The script will first reset the firewall settings to CentOS defaults and then make some modifications from those defaults.

  2. Troubleshoot and fix the problem as you would on a real server. The point of the exercises is for you to find the problem using regular troubleshooting tools, not to reverse-engineer the shell script.

  3. Finish the exercises, and record any information you feel you'll need to remember to solve problems like this in the future (e.g. in an assignment and/or in a practical test).


Record steps, commands, and your observations in INVESTIGATION 3 in your OPS335 lab log-book

COMPLETING THE LAB

In completing this lab you have gained further practice using iptables. Each of your machines should now be protected by a custom firewall that we will continue to build on throughout the course. You have also gained experience troubleshooting iptables and determining what rules might need to be changed to allow desired traffic (or block undesired traffic).

Depending on your professor you will either be asked to submit the lab in class, or online. Follow the appropriate set of instructions below.

Online Submission

Follow the instructions for lab 2b on moodle.

===In Class Submission===
Students should be prepared with all required commands (system information) displayed in a terminal (or multiple terminals) prior to calling the instructor for signoff.

Arrange evidence (command output) for each of these items on your screen, then ask your instructor to review them and sign off on the lab's completion:

List iptables rules for ALL machines.
Prove that you can ping and ssh from your host machines to all of your vms.
Completed Lab2 log-book notes.

EXPLORATION QUESTIONS

  1. List 3 separate techniques that you used to help troubleshoot to detect and fix iptables from running the shell script in the previous section.

  2. Without looking at the table above, list tips for troubleshooting iptables.

  3. After completing this lab, how does the above-mentioned shell script work to cause problems with iptables?