Open main menu

CDOT Wiki β

Changes

OPS235 Lab 7

6,918 bytes added, 17:52, 25 November 2020
Part 1: Confirming sshd service is Running on VMs.
[[Image:firewall.png|thumb|right|180px|Protecting a computer network from unauthorized access is one of the many day-to-day operations for a Linux system administrator and/or security specialist]]
Setting up a computer network is very important, but the Linux system administrator must also perform networking maintenance which includes '''trouble-shooting''', '''repairing network connection issues''' and '''maintaining network security'''. System administrators need to '''protect or "harden" their computer networks from "penetration" from unauthorized computer users'''. Hardening a computer system can range from running an '''IDS''' (Intrusion Detection System) to monitoring and flagging suspicious activity to implementing security policies which could range from running firewalls to setting locked screen savers on workstations.
Setting up a computer network is very important, but there are many other operations that occur on a daily basis that can include '''trouble-shooting''', '''repairing network connection issues''' as well as '''maintaining network security'''. System administrators need to '''protect or "harden" their computer networks from "penetration" from unauthorized computer users'''. Hardening a computer system can range from running an '''IDS''' (Intrusion Detection System) to monitoring and flagging suspicious activity to implementing screen savers on workstations. In this lab, you will learn how to use '''ssh''', '''scp''', '''sftp''' commands install and configure the SSH service on a VM to allow users to securely access and share data between authorized personnel. In addition, you will learn various methods of running and configuring an ssh server which include: using '''Public Key Authentication''', setting up an '''SSH tunnel''' in order to securely run graphical applications safely among computers in the network, and '''disabling root login''', and into a Linux machine. You will also learn how to set up a firewall using the '''changing the default ssh communication portiptables''' command in order to mislead potential penetration testers (also known as "pen-testers" or "hackers")control the flow of packets throughout your computer server.
<u>Main Objectives</u>
* To set up, configure Secure Shell Services ('''ssh/sshd''')* # To use the '''ssh''', and '''scp'''to access and copy data among Linux servers in a secure manner# Set up, configure, and start the Secure Shell Service ('''sftpsshd''' clients )#* To refuse root login from remote Linux servers or limit users that are permitted to access, copy, or transfer data among ssh into Linux servers in a # Generate Public and Private keys to ensure secure mannerconnections between Linux servers* # Use ssh to '''tunnel X Xwindow applications'''# Learn about the Linux firewall (via iptables):#* To tunnel network traffic via other communication portsUse '''iptables''' command used to configure and maintain a firewall for protection and troubleshooting#* To customize Configure '''sshdiptables''' to create set a more private, secure systemdefault policy and add exceptions to the default policy
[http://man7.org/linux/man-pages/man8/netstat.8.html netstat]<br>
[http://man7.org/linux/man-pages/man8/ifconfig.8.html ifconfig]<br>
[http://man7.org/linux/man-pages/man8/ip.8.html ip]<br>
[http://man7.org/linux/man-pages/man8/ping.8.html ping]<br>
[http://man7.org/linux/man-pages/man8/arp.8.html arp]<br>
|style="padding-left:20px;"|Additional Utilities<br>
[http://man7.org/linux/man-pages/man7/hostname.7.html hostname]<br>
[http://linux.die.net/man/8/restorecon restorecon]<br><br>Managing Services<br>[http://linuxwww.diedsm.netfordham.edu/cgi-bin/man/8/chkconfig chkconfig-cgi.pl?topic=systemctl systemctl]<br><br>
Configuration Files<br>
[httphttps://linuxwww.aboutfreebsd.comorg/librarycgi/cmd/blcmdl5_ssh_configman.htm cgi?query=ssh_config&sektion=5 ssh_config]<br>[httphttps://linuxwww.aboutfreebsd.com/od/commandsorg/lcgi/blcmdl5_sshdconman.htm cgi?sshd_config(5) sshd_config]<br>
|style="padding-left:20px;"|SSH Reference<br>
[http://support.suso.com/supki/SSH_Tutorial_for_Linux A good ssh tutorial]<br>
|}
=INVESTIGATION 1: CONFIGURING INSTALLING AND ESTABLISHING MAINTAINING AN SSH CONNECTIONSERVER=
So far, you have learned to use the '''ssh''' utility to establish a secure connection to a remote server in order to perform Linux administration tasks, administer the server, etc. For these common operations, you You have issued the ''ssh'' command, which is actually the '''client ''' application for ssh. In order to connect to a remote server (like your VMs, Matrix, etc) they need it needs to be running run the '''SSH service''' (i.e. In this lab, you will learn how to run an SSH server in a VM, then confirm that you can connect into the server by using the '''ssh client applicationdaemon''').
In this section, you will learn how to configure an SSH server and restart the ssh service for an existing VM. You will also learn how to configure, restart, and use SSH in order to create secure connections between your Linux machines (host as well as VMs).
 === Part 1: Enabling the Confirming sshd serviceis Running on VMs. ===
:'''Perform the following steps:'''
# Launch ALL of your '''c7host machine''' and your '''centos1''' and '''centos3''' VMs.
# Switch to your '''c7host''' VM.
# Create a file in your current directory of your c7host machine with some text in it called: '''myfile.txt'''
# Ensure you've successfully connected to the VPN required for Matrix (https://inside.senecacollege.ca/its/services/vpn/studentvpn.html). Then issue the following command (using your Matrix login id):<br><b><code><span style="color:#3366CC;font-size:1.2em;">scp &nbsp; myfile.txt &nbsp; yourmatrixid@matrix.senecac.on.ca:/home/yourmatrixid</span></code></b><br>(followed by your Matrix password)<br>What did this command do?
# Issue the following single command (arguments are separated by a space - use your Matrix login id):<br><b><code><span style="color:#3366CC;font-size:1.2em;">ssh &nbsp; yourmatrixid@matrix.senecac.on.ca &nbsp; ls /home/yourmatrixid/myfile.txt</span></code></b><br>(followed by your Matrix password)<br>What did this command do?<br>Issue the following Linux command:<br><b><code><span style="color:#3366CC;font-size:1.2em;">ssh &nbsp; yourmatrixid@matrix.senecac.on.ca &nbsp; cat /home/yourmatrixid/myfile.txt</span></code></b><br>How do these commands differ from using issuing the ssh command without the ls or cat command? How is this useful?<br><br>The client ssh application contains the utlities: '''ssh''', '''scp''' and '''sftp''' (learned in ULI101) to connect to remote Linux servers in order to issue commands or transfer files between Linux servers. You can install the SSH service on your Linux server, although this has already been performed upon installation. We will now confirm that the ssh service is running on all of your VMs.<br><br>
# OpenSSH should have been installed by default. Let's confirm this by issuing the command:<br /> <b><code><span style="color:#3366CC;font-size:1.2em;">rpm -qa | grep ssh</span></code></b>
# You should see a number of packages installed including <b>openssh-clients</b> and <b>openssh-server</b>
# <b><code><span style="color:#3366CC;font-size:1.2em;">The '''openssh-server</span></code></b> ''' package installs a service called '''sshd'''. Confirm # Login as '''root''' and confirm that this service is running by issuing the command:<br /><b><code><span style="color:#3366CC;font-size:1.2em;">systemctl status sshd</span></code></b><ol><li value="610">Now that you know the service is running, investigate what '''port number''' and '''protocol''' sshd uses by issuing the command:<br /><b><code><span style="color:#3366CC;font-size:1.2em;">netstat -atunp | grep sshdmore</span></code></b></li><libr>What protocol and port is the sshd process using? What is the state of the port? Why would you think that UDP ports don't have a state?</li>
<li>Reissue the <b><code><span style="color:#3366CC;font-size:1.2em;">netstat</span></code></b> command without the '''-n''' option. What is the difference?</li>
<li>You can refer to the '''/etc/services''' file in order to determine a port number for a service. Issue the following command to confirm that port 22 is associated with ssh:<br><b><code><span style="color:#3366CC;font-size:1.2em;">grep ssh /etc/services</span></code></b>
<li>Make sure the '''sshd''' service is running on '''all 3 of your VM's'''</li>
<li>Remember that you can view the '''/etc/services''' file in case you need to reference a service with a corresponding port number.</li>
</ol>
===Part 2: SSH Server Security Configuration===
 
Any time that you configure your computer to allow logins from the network you are leaving yourself '''vulnerable to potential unauthorized access''' by penetration testers or even hackers. Running the sshd service is a fairly common practice but care must be taken to make things more difficult for those individuals that attempt to use '''brute force attacks''' to gain access to your system. Hackers use their knowledge of your system and can use '''password guessing programs''' help to gain access. They know which port is likely open to attack (TCP:22), the administrative account name (root).
 
The Linux system administrator can '''configure the SSH server''' in order to make the SSH server less vulnerable to attacks. Examples include not permitting root login, and changing the default port number for the ssh service.
 
:'''Perform the following steps:'''
 
# For this section, you will still be using your '''c7host''' and '''centos1''' VMs.<br><br>The next change you can make is to prevent the root account from logging in to sshd altogether.<br><br>
# Change to your '''centos1''' VM and open a terminal.
# Edit the file '''/etc/ssh/sshd_config''' and look for the option <b><code><span style="color:#3366CC;font-size:1.2em;">PermitRootLogin</span></code></b>. <u>'''<br>Un-comment the option'''</u> (or add the option if it does not appear) and change the option value to <b><code><span style="color:#3366CC;font-size:1.2em;">no</span></code></b>.<br><br>'''NOTE:''' Now any hacking attempt also has to guess an account name as well as the password.<br>If you need to ssh with root access, ssh as a regular user and use '''su -''' to become root.<br><br>
# Even better, it is possible to restrict access to just specific users that require it:<br>Edit the file '''/etc/ssh/sshd_config''' and '''add''' a new option of <b><code><span style="color:#3366CC;font-size:1.2em;">AllowUsers yourAccountName</span></code></b> (where "yourAccountName" is your regular user accountname for your centos1 VM)<br>
# In order for these changes to take affect, you need to restart the sshd daemon. Issue the following command to restart the '''sshd''' service:<br /><b><code><span style="color:#3366CC;font-size:1.2em;">systemctl restart sshd</span></code></b>
# Try SSHing from your '''c7host''' VM to your '''centos1''' VM as '''root'''. Where you successful?
# Try SSHing from your c7host VM to your centos1 VM as your regular user accountname. Did it work?
# Create another regular user called: '''other'''
# Set the password for the newly-created called '''other'''
# Try SSHing from your c7host VM to your centos1 VM for the account called '''other'''. Why didn't it work?
# Edit the file '''/etc/ssh/sshd_config''' to add the account '''other''' for the '''AllowUsers''' option (use a space to separate usernames instead of a comma).
# Restart the ssh service.
# Try SSHing from your c7host VM to your centos1 VM for the account called '''other'''. Did it work this time?
# Issue the following command to make a backup copy of your sshd_config file to your original regular user's home directory:<br><b><code><span style="color:#3366CC;font-size:1.2em;">cp /etc/ssh/sshd_config /home/regularuserid/sshd_config.bk</span></code></b>
# Issue the following command to allow same group and other group members to view the file contents:<br><b><code><span style="color:#3366CC;font-size:1.2em;">chmod og+r /home/regularuserid/sshd_config.bk</span></code></b>
<ol><li value="16">Finally, as a system administrator, you should periodically monitor your system logs for unauthorized login attempts.</li>
<li>On CentOS systems the log file that is used is '''/var/log/secure''' </li>
<li>It also logs all uses of the '''su''' and '''sudo''' commands.</li>
<li>Attempt to connect to all of your VM's as root and other users using both public key and password authentication. Use some '''su''' and '''sudo''' commands also. </li>
<li>Inspect the log to see what kind of information is logged.</li>
</ol>
 
 
 
'''Answer INVESTIGATION 1 observations / questions in your lab log book.'''
 
=INVESTIGATION 2: ADDITIONAL METHODS TO SECURE YOUR SSH SERVER =
{|width="40%" align="right" cellpadding="10"
|- valign="top"
|{{Admon/note |Storing Fingerprints | When a user connects to a host using ssh, the host sends a fingerprint or digital signature to the client to establish its identity. The first time a connection is established the identity must be stored for subsequent connections. The fingerprints are stored separately for each user in a file called <code>~/.ssh/known_hosts</code> . <br /><br />From now on when you connect to that host the client will compare the received fingerprint against the list of known hosts before connecting. If the fingerprint does not match it could indicate somebody had setup a system to impersonate the computer you wish to connect to and you would receive a message like this.}}
|}
=== Part 2: Establishing a Safe SSH Connection1: Generating Private and Public Keys (Public Key Authentication Infrastructure) === As a system administrator, you have the ability to generate or create '''public''' and '''private''' keys to ensure safe and secure ssh connections. The system administer can generate these keys for the first time, or if the system administor suspects that a hacker has compromised or trying to penetrate the server, they can remove the existing keys and generate new keys.
As a system administrator, you have the ability to generate or create '''public''' and '''private''' keys to ensure safe and secure ssh connections. This will require a user to prove who they say they are in order to access a Linux server via SSH (i.e. '''authentication'''). The system administer can generate these keys for the first time, or if the system administrator suspects that a hacker has compromised or trying to penetrate the server, they can remove the existing keys and generate new keys.
A common type of attack, '''Arp Poisoning (Man in the Middle Attack)''', can be used to <u>redirect</u> packets to a third party while maintaining the illusion that the connection is secure. Therefore, understanding about the generation and management of public/private keys are important to the security of servers.
 
:'''Perform the following steps:'''
# Switch to your '''centos3''' VM.<br><br>
:We can use the '''netstat''' utility as a trouble-shooting / confirmation tool to view the SSH service and determine which STATE the SSH service is performing: <br> '''LISTENING''', '''ESTABLISHED''', '''CLOSED''' , or '''WAITING''' <br><br>
<ol><li value="2">Run the '''netstat -atunp''' command (pipe to "grep sshd") to check the state of a possible ''ssh connection''. What is the state (i.e. LISTENING or ESTABLISHED)?</li>
<li>Open another terminal and establish an ssh connection to While in your '''centos3''' VM using , issue the following commandto connect to '''your same VM''' via ssh: <b><code><span style="color:#3366CC;font-size:1.2em;">ssh ops235@centos3</span></code></b></li><li>You Enter yes at the prompt, and enter your OPS235 password.<br>The output should receive a message appear similar to the followingas what is shown below:<br><br>
:<span style="font-family:courier">The authenticity of host 'centos3 (192.168.235.13)' can't be established.</span><br>
:<span style="font-family:courier">RSA key fingerprint is 53:b4:ad:c8:51:17:99:4b:c9:08:ac:c1:b6:05:71:9b.</span><br>
:<span style="font-family:courier">Are you sure you want to continue connecting (yes/no)? yes</span><br>
:<span style="font-family:courier">Warning: Permanently added 'centos3' (RSA) to the list of known hosts.</span><br><br></li>
<li>Answer '''yes''' to add to the list of known hosts.</li><li>Issue the following command to confirm that you connected to your centos3 VM: <b><code><span style="color:#3366CC;font-size:1.2em;">hostname</span></code></b></li></ol>[[Image:spoof.png|thumb|right|485px|If you receive a message like the one displayed above, you should investigate why it is happening as it could indicate a '''serious security issue''', or it could just mean that something on '''the host has changed'''(i.e. the OS was <u>reinstalled</u>)]]<ol><li value="7">Switch back to your '''centos3''' VM and reRe-run that same '''netstat pipeline command'''. Any change to the connection status?</li><li>Return to the second terminal, and logLog-out of your ssh connection by typing <b><code><span style="color:#3366CC;font-size:1.2em;">exit</span></code></b>.<li>Run that same '''netstat''' command in the original terminal and check the state of the connection after logging outagain. Wait a few minutes and then check again. Record your observations.</li><li>Make certain to exit all connections, and remain in your '''centos2''' VM. When using ssh to connect to other servers, it is very easy to forget which server you are currently using. Verify that you are in your '''centos2''' VM by entering the command: <b><code><span style="color:#3366CC;font-size:1.2em;">hostname</span></code></b><li>Use the Internet to search for '''TCP 3 way handshake''' to see how TCP connections are established and closed.<br><br></li>
</ol>
 
 
[[Image:spoof.png|thumb|right|485px|If you ever receive a message like the one displayed above, you should investigate why it is happening as it could indicate a '''serious security issue''', or it could just mean that something on '''the host has changed'''(i.e. the OS was <u>reinstalled</u>)]]
So far, we have learned to establish an ssh connection to another host using a password to establish your identity. But '''passwords are not the only or even the best way of authenticating your identit'''y. We can also use '''Public/Private key encryption'''.
<ol>
<li value="1210">Switch to your '''centos2''' VM.</li><li>Confirm you are in your centos2 VM by entering the command: <b><code><span style="color:#3366CC;font-size:1.2em;">hostname</span></code></b></li><li> Make <u>certain</u> that you are NOT in your centos2 VM and that you are logged in as root!a '''regular user''' (i.e. NOT root!) (you have been warned!)</li>
<li>To generate a keypair (public/private keys), issue the following command: <b><code><span style="color:#3366CC;font-size:1.2em;">ssh-keygen</span></code></b></li>
<livalue="14">That After generating the keys it prompts you for the location to save the keys. The default is '''~/.ssh''' Your private key will be saved as <b>id_rsa</b> and your public key will be saved as '''id_rsa.pub'''. Press ENTER to accept the default.</li><li>You will then be prompted for a '''pass-phrase'''. The pass-phrase must be entered in order to use your private key. Pass-phrases are more secure than passwords and should generate output similar be lengthy, hard to guess and easy to remember. For example one pass-phrase that meets this criteria might be ''"seneca students like to dance at 4:00am"''. Avoid famous phrases such as ''"to be or not to be"'' as they are easy to guess. It is possible to leave the following:pass-phrase blank but this is dangerous. It means that if a hacker were able to get into your account they could then use your private key to access other systems you use.<br><br>The output should appear similar as what is shown below:</li></ol>
<pre style="font-family:couriermonospace;background-color:white;border-style:none;padding-left:50px;">Generating public/private rsa key pair.</span><br>
Enter file in which to save the key (/home/ops235/.ssh/id_rsa):
Enter passphrase (empty for no passphrase):
+--[ RSA 2048]----+
| .+=|
| .+oE|| .+.o=|| ..++ || S o.. || . . .|| . o o o|| . . = .o|| .o . .|+-----------------+
</pre>
<ol><li value="16"> After generating the keys it prompts you for the location to save the keys. The default is '''~/.ssh''' Your private key will be saved as <b>id_rsa</b> and your public key will be saved as '''id_rsa.pub'''</li><li>You will then be prompted for a pass-phrase. The pass-phrase must be entered in order to use your private key. Pass-phrases are more secure than passwords and should be lengthy, hard to guess and easy to remember. For example one pass-phrase that meets this criteria might be "seneca students like fish at 4:00am". Avoid famous phrases such as "to be or not to be" as they are easy to guess. It is possible to leave the pass-phrase blank but this is dangerous. It means that if a hacker were able to get into your account they could then use your private key to access other systems you use.<br><br></li><li>Now issue the command <b><code><span style="color:#3366CC;font-size:1.2em;">ssh-copy-id -i ~/.ssh/id_rsa.pub ops235@centos3</span></code></b></li><li>When prompted for password, enter OPS235's root password</li> <li>Try using ssh to now log into your '''centos3''' VM <u>from</u> your '''centos2''' VM. What happens? Were you required to use your pass-phrase?</li>
<li> Issue the '''hostname''' command to verify that you are successfully logged into your '''centos3''' VM.</li>
<li>Make certain to logout of your '''centos3''' system. Use the '''hostname''' command to verify you are back in your centos2 server.</li>
</ol>
 
'''Answer INVESTIGATION 1 observations / questions in your lab log book.'''
 
 
=INVESTIGATION 2: USING SSH AND OTHER SECURE SHELL UTILITIES=
 
=== Part 1: How do you use scp and sftp. ===
 
When you have created an SSH server, then users can take advantage of secure shell tools (including the '''scp''' and '''sftp''' utilities)
 
The ssh client utility also contains many options to provide useful features or options when establishing secure connections between servers. One of these features is referred to as '''tunnelling''' - this term refers to running programs on remote servers (i.e. running the program on a remote server, yet interacting and viewing program on your local server. Since '''X-windows''' in Linux is a support <u>layer</u> to transmit graphical information efficiently between servers, ssh tunnelling becomes more useful and important to allow organizations to work efficiently and securely in a user-friendly environment.
 
:'''Perform the following steps:'''
 
# Switch to your '''centos1''' VM.
# To connect to a remote host type the command:<br /><b><code><span style="color:#3366CC;font-size:1.2em;">sftp ops235@centos3</span></code></b>
# This will establish an interactive session after authentication.
# Type <b><code><span style="color:#3366CC;font-size:1.2em;">help</span></code></b> to see the list of sftp commands at any time.
# The 2 main commands are <b><code><span style="color:#3366CC;font-size:1.2em;">put</span></code></b> to copy a file from the local host to the remote host (upload) and <b><code><span style="color:#3366CC;font-size:1.2em;">get</span></code></b> to copy a file from the remote host to the local host (download).
# Try using '''sftp''' to transfer files back and forth between hosts.
# Confirm that the files were transfer and then enter the command '''exit''' to quit your sftp session.
<ol>
<li value="8">You can also use the '''scp''' command to copy files to and from remote hosts and even from one remote host to another.</li>
<li>Use '''scp''' to copy your services file to the centos3 host into the /tmp directory. (The path on a remote host follows the ''':''') using the command: <br /><b><code><span style="color:#3366CC;font-size:1.2em;">scp /etc/services ops235@centos3:/tmp</span></code></b></li>
<li>Here is a neat trick: You can run commands remotely using ssh by typing the command as an argument after the ssh command. Issue the following command in your '''centos2''' VM:<br><b><code><span style="color:#3366CC;font-size:1.2em;">ssh ops235@centos3 ls /tmp</span></code></b></li>
<li>What happened when you issued that command? Where you able to successfully using scp to copy the '''/etc/services''' file to '''centos3's /tmp''' directory?</li>
<li>Experiment with '''scp''' to copy a file from '''centos3''' directly to '''centos1'''.</li>
</ol>
|}
=== Part 2: How do you use ssh to tunnel X. Securely Running Graphical Applications Between Linux Servers===
You can also use ssh to '''tunnel window and bitmap information''', allowing us to login to a remote desktop host and '''run a Xwindows application''' such as <b>gedit</b> or <b>firefox</b> and the application will run on the remote host but be displayed on the local host.
# For this section, you will be using your '''c7host''' and '''centos1''' VMs.
# From Switch to your '''c7host''' VM issue , open a terminal and remain logged in as a regular user.# Issue the ssh following command to connect to your '''centos1''' VM using the following command:<br /><b><code><span style="color:#3366CC;font-size:1.2em;">ssh -X -C usernameyourUserID@centos1</span></code></b> &nbsp; (where 'usernameyourUserID' is your learn user account name on centos1)<br>(The '''-X''' option enables the forwarding of X window information, and the '''-C''' option enables compression for better performance).<br><br># Once the connection is properly established, run the '''command <b><code><span style="color:#3366CC;font-size:1.2em;">gedit''' application. (Gnome Text Editor)</span></code></b>
# The ''gedit'' window will display on your '''c7host''' VM, but in reality, this application is running on your '''centos1''' VM!
# Enter some text and save a file with '''gedit'''your editing session.
# Exit the '''gedit''' application.
# In which VM was the file saved? What does that tell you about the use of tunneling for this section?# Run the graphical program remotely by issuing only one Linux command:<br> <b><code><span style="color:#3366CC;font-size:1.2em;">ssh -X -C yourUserID@centos1 &nbsp; gedit</span></code></b> (Note: ignore warning messages).# Exit the gedit application.# Experiment with running other GUI applications through (in the /bin directory with applications starting with the letter "x" via '''ssh'''(for example: xev or xchat).
{{Admon/important | centos1 VM iptables and ssh service | You may need to adjust the firewall on your '''centos1''' host to complete this section, and verify that the ''Answer INVESTIGATION 2 observations / questions in your lab log book.'sshd''' service is running on that VM.}}
=INVESTIGATION 3: MANAGING FIREWALLS FOR PROTECTION &amp; TROUBLESHOOTING =  {| width="40%" align="right" cellpadding="10"|- valign="top"|[[Image:chains.png|thumb|600px|right|When using iptables packets must pass-through "a chain of policy rules" in order to handle packets. If a packet matches a rule, then an action is taken (some examples include: '''ACCEPT''', '''DROP''', '''REJECT''', or '''LOG'''Answer INVESTIGATION 2 observations / questions in your lab log book); otherwise, the packet will be directed to the default policy chain. ]]|}==== Linux Firewall (iptables) Concepts==== Since Linux servers can be connected to the Internet, it is very important to run a '''firewall''' to control what packets might come into the computer system, what packets might go out of the computer system, and what packets might be forwarded to another computer.We are currently using the utility called '''iptables''' can be used to set the firewall rules on a Linux server.
=INVESTIGATION 3Basically, there is a list ('''chain''') of policy rules that <u>'''packets'''</u> must pass-through in order to handle packets. If a packet matches a rule, then an action is taken (some examples include: SECURING THE SSH CONNECTION='''ACCEPT''', '''DROP''', '''REJECT''', or '''LOG'''). If the packet passes through the chain of rules without a match, then the packet is directed to the default policy chain (for example: ''ACCEPT'', ''REJECT'', or ''DROP'').
[[Image:tunnel-trick.png|thumb|right|550px|You can also use an ssh connection to create your own '''tunnel other types of trafficcustomized chains'''. There could be different reasons for doing this. For example tunneling traffic for an unencrypted application/protocol through ssh can '''increase (which you will learn in the security of that application''' (i.e. deceive potential hackersOPS335 course).<br><br>Alternatively you could use it but to keep thing simple, we only deal with 3 '''circumvent a firewall that is blocking trafficcommon predefined chains''' you wish to use but allows ssh traffic to pass through.]]=== Part 1: How do you use ssh to tunnel other traffic. ===
To help harden (protect a :*'''INPUT''': Packets coming into current Linux server from attack or "penetration"), system or security administrators have the ability to "trick" or "mislead" a potential hacker in order to prevent system penetration.:*'''OUTPUT''': Packets leaving current Linux server:*'''FORWARD''': Packets being routed between Linux servers
In this part, you will learn to use a combination of SSH server configuration and iptables rules to redirect the SSH port to allow secure data traffic via another port (as opposed to the default port: 22), and use iptables to reject (better log) incoming tcp traffic via the default port.
What is the result of this?Simple. Permit the SSH service for the organization, and yet trick and confound the potential hacker into thinking that ssh traffic is used on a port that is no longer available (but they may not know this!)=== Part 1: Listing &amp; Clearing Existing iptables Rules ===
Sneaky! >;)Let's get some practice using the iptables command such as listing CHAIN rules, and clearing the CHAIN rules:
:'''Perform the following steps:'''
# For the remainder of this section, you will still be using use your '''c7host''' and '''centos1''' VMsmachine.# We will be bypassing a firewall that blocks http traffic.# In this investigation, '''c7host''' will be your '''http server''' and '''centos1''' will be your <u>client</u>.# Use Issue the '''hostname''' following command to verify that you are in your centos1 VM (as opposed to another VM by mistake via ssh!)# On list the HTTP server, make sure that the Apache web server is installed by typing the commandexisting iptables policy rules:<br /><b><code><span style="pointer-events: none;cursor: default;color:#3366CC;font-size:1.2em;">rpm iptables -q httpdL</span></code></b># If this is not installedWere there already iptables policy rules that already existed by default?# Before we proceed, make sure we need to install understand various methods to list iptables rules:<br><br>'''httpdListing iptables Rules:'''<br><table width="100%" cellpadding="10" cellspacing="0" border="1"><tr><td width="30%">''.# When 'iptables -L'httpd'' is properly installed</td><td>List all iptables rules (eg. INPUT, OUTPUT. FORWARD, check the configuration of the service to see and any customized chains (if it is automatically started at any run)</td></tr><tr><td>'''iptables -levels L -v'''</td><td>Verbosely List all iptables rules including information such as total size of packets affected by using rules</td></tr><tr><td>'''iptables -L CHAIN-NAME'''</td><td>List all iptables rules for that particular chain-name for less clutter (eg. INPUT or OUTPUT, etc)</td></tr></table><br># Issue the following Linux command:<br><b><code><span style="pointer-events: none;cursor: default;color:#3366CC;font-size:1.2em;">systemctl listiptables -unit-files | grep httpdL INPUT</span></code></b><br>What do you notice is different with this command compared to the previous iptables command?# If it has not been started automatically start Issue the iptables command separately to display the service using rules for the '''serviceOUTPUT''' command to start chain and for the ''httpd'FORWARD' service'' chain.# It is also a good idea to enable the httpd service so it starts automatically from boot-up. To do this, issue Issue the following command:<br><b><code><span style="pointer-events: none;cursor: default;color:#3366CC;font-size:1.2em;">chkconfig httpd oniptables -L -v </span></code></b># Issue a previous <br>What do you notice about this command as opposed to verify that the httpd service is enabled.first iptables command you issued?<br>What sort of additional information does this command provide regarding affected packets?<br><br># Confirm that httpd is listening Sometimes it may be useful to TCP/80 using completely clear the '''netstat''' command.# Create rules for all or a small html document called '''/var/www/html/indexparticular chain.html''' Note the options that displays a short message. If you do not know how can be used to use HTML markup languageclear (or flush) the iptables rules, just type a simple text message...# <ubr>Restart</ubr> your '''c7hostClearing (Flushing) iptables Rules:''' VM. # On your <br><table width="100%" cellpadding="10" cellspacing="0" border="1"><tr><td width="30%">'''c7hostiptables -F''' VM (i.e. </td><td>Clears the rules for ALL of the http server), confirm everything is working locally by using a browser to connect to '''http:chains</td></localhosttr><tr><td>'''# Set the default firewall configuration on centos1 to iptables -F CHAIN-NAME'''REJECT''' incoming requests to http </td><td>Clears the rules for only the specified CHAIN-NAME (TCPeg. INPUT or OUTPUT)</80)td></tr></table><br># NOTE: '''c7host''': if '''http://localhost''' stops working locally, add Issue the following command to reset the iptables rule to centos1, as root <br />rules for the INPUT chain: <b><code><span style="pointer-events: none;cursor: default;color:#3366CC;font-size:1.2em;">iptables -I F INPUT -i lo -j ACCEPT</span></code></b> # On '''centos1''' confirm that Issue the httpd service is stopped so it cannot interfere with your observations.# On '''centos1iptables -L INPUT''' confirm command to verify that you can't connect by using firefox to centos1 '''http://centos1/'''# The next step is to establish a <u>tunnel</u>. When you establish a tunnel you make an ssh connection to a remote host and open a new port on the local host. That local host port is then connected to a port on iptables rules for the remote host through the established tunnel. When you send requests to the local port it is forwarded through the tunnel to the remote portINPUT chain have been cleared.# In a terminal in your '''centos2''' VMNow, '''make certain you are NOT logged in as root!'''# Establish a tunnel using a local port on centos2 of 20808, that connects to issue the remote port on '''c7host''' of 80, using the following command on '''centos1''':<br /><b><code><span style="pointer-events: none;cursor: default;color:#3366CC;font-size:1.2em;">ssh iptables -L 20808:centos1:80 username@centos1F</span></code></b><br><br> '''Noteand then issue the command:'''<brb>The '''-L''' option (which means Local port) takes one argument:<brcode><span style="courier">&ltpointer-events: none;local-port&gtcursor: default;color:&lt#3366CC;connectfont-to-host&gt;size:&lt1.2em;connect">iptables -to-port&gt;L</span><br><br> The command basically connects your local port of 20808 to the remote port of 80 on '''c7host'''.<br>This means all requests to 20808 on the <u/code>localhost</ub> ('''centos1''') are actually tunneled through your ssh connection<br>to port 22 on '''c7host''' and then delivered to port 80 on '''c7host''', bypassing the firewall.<br><br># Once the tunnel is established use '''netstat''' to verify the port 20808 is listening on '''centos1'''# Now using the browser on '''centos1''' connect to '''http://localhost:20808'''#You should see the '''index.html''' page on '''c7host'''.# Close the ssh connection and verify that the port 20808 is no longer listening.What do you notice?
{|width="40%" align="right" cellpadding="10"
|- valign="top"
|{{Admon=== Part 2: Setting a Default Policy /tip |Troubleshooting Tips for SSH|Cannot connect via SSH? To fix issues Setting Policy Exceptions (iptables) === Usually when setting policy rules with iptables, a general "overall" policy is set (default policy chain). A good way to think about setting policies is to have a '''"safety-net"''' to take some sort of action to prevent un-handled packets from passing through the firewall by mistake. After the default policy is set-up, then specific exceptions to the ability default policy can be added to control specific network traffic. An example would be to set a default policy for incoming network traffic (INPUT chain) to DROP everything, and then set an exception certain exceptions (like sshconnections). Note the following table below for policy setting examples.<br><br> :'''Policy Setting Examples:'''<br><table width="100%" cellpadding="10" cellspacing="0" border="1"><tr><td width="30%">'''iptables -P INPUT DROP'''</td><td>Drops all incoming packets regardless of protocol (eg. tcp, udp, icmp), port numbers (eg. 22, 80) or source or destination IP Addresses. Setting a default rule to DROP all incoming traffic would make it easier to specify a few exceptions.</td></tr><tr><td>'''iptables -P INPUT ACCEPT'''</td><td>Accepts all incoming packets regardless of protocol (eg. tcp, udp, icmp), port numbers (eg. 22, 80) or source or destination IP Addresses. It would seem that setting a default rule to ACCEPT all incoming traffic would require A LOT of exceptions to help "lock-down" the server for protection! It really depends on both machinesthe server set-up and what the Linux system administrator wants to accomplish.</td></tr></table><br><br> :'''Perform the following steps:''' # Make certain you are in your '''c7host''' machine.# Issue the following Linux command: <b><code><span style="pointer-events: none;cursor: default;color:#3366CC;font-size:1.2em;">iptables -P INPUT DROP</span></code></b># Issue the '''iptables -L''' command. Can you see the policy to DROP all incoming connections?# Although you have set a default policy to DROP all incoming connections, there is a problem: now, you cannot browse the Internet. You can confirm that by opening a SEPARATE web-browser and perform a Net-search.<br><br>In order to fix that problem, you can make an exception to allow incoming web-based traffic (via port 80). Those iptables commands to create exceptions are more complex since you need to determine:<ul><li>Ensure ssh is '''runningWhere each rules appears in the chain'''? (order can be important)</li><li>'''Which protocol(s)'''are affected (eg.tcp, udp, icmp)</li><li>Disable '''SELinuxWhat source or destination IP Addresses'''are affected?</li><li>'''Flush What port numbers''' are affected?</li><li>'''What action to take''' if all of the above conditions are met? (eg. ACCEPT, REJECT, DROP, or LOG)</li></ul><br>'''iptablesCommand Structure (for setting exceptions):<br>(NOTE: If element in column is not specified in the iptables command, then rule relates to ALL elements)'''<table width="100%" cellpadding="10" cellspacing="0" border="1"><tr valign="top><td>Place Rule in Chain</td><td>Chain Name</td><td>Specify Protocol</td><td>Source/Destination IPADDR</td><td>Port Number</td><td>Action<br> -&gt;</td><td>Target</td></tr><tr valign="top"><td>'''-A''' (add / Append to bottom of chain)<br>'''-I''' (insert at top of chain)<br>'''-I CHAIN-NAME 5''' (insert before line 5) </td><td>'''INPUT'''<br>'''OUTPUT'''<br>'''FORWARD'''<br>'''CHAIN-NAME'''</td><td>'''-p tcp''' (iptables tcp packets)<br>'''-p udp''' (datagram packets)<br>'''-p tcp,udp,icmp''' (combined)<br><br>(refer to '''/etc/protocols''' )</td><td>'''-s IPADDR''' (originating IPADDR)<br>'''-d IPADDR''' (destination IPADDR)</td><td>'''<span style="font-family:courier">--</span>sport 22''' (originating port 22 - SSH)<br>'''<span style="font-family:courier">--</span>dport 80''' (destined port 80 -Fhttp)<br><br>(refer to '''/etc/services''')</litd><td>'''-j''' </td><td>'''ACCEPT'''<br>'''REJECT'''<libr>'''DROP'''<br>For '''scpLOG'''</td></tr></table><br># Issue the following Linux commands to ensure the loopback interface is not affected by these rules. The computer should be able to communicate with itself with any state and protocol:<br><b><code><span style="pointer-events: none;cursor: default;color:#3366CC;font-size:1.2em;">iptables -A INPUT -i lo -p all -j ACCEPT</span></code><br><code><span style="pointer-events: none;cursor: default;color:#3366CC;font-size:1.2em;">iptables -A INPUT -m state --state RELATED, use ESTABLISHED -j ACCEPT</span></code></b># Issue the access following Linux command to ADD an exception to the option INPUT chain to allow web-based incoming traffic (egie. port 80):<br><b><code><span style="pointer-events: none;cursor: default;color:#3366CC;font-size:1.2em;">iptables -A INPUT -p tcp --dport 80 -j ACCEPT</span></code></b># Issue an iptables command to confirm that their is an exception rule to handle incoming tcp packets over port 80.# Use your other web-browser to confirm that you can now browse the Internet. If you cannot, contact your lab assistant or professor for help.# Determine the '''scp external facing address''' of your c7host machine.<br>('''Tip:''' in a web-P 2200browser, enter the term: '''"ip address"'''. The external facing IP Address should start with '''"10."''' ).# Provide your external facing address, and provide another lab-mate to ping that external facing address. Were they successful?# Have your lab-mate determine THEIR external facing address and obtain that IP Address.# Issue the following iptables command to allow an exception for pings from your lab-mate:<br><b><code><span style="pointer-events: none;cursor: default;color:#3366CC;font-size:1.2em;">iptables -A INPUT -p icmp -s {neighbour's external facing address} -j ACCEPT</span></licode></ulb> }}# Have your neighbour repeat pinging your external facing IP Address. What happened? Why?# Have your neighbour try to SSH into YOUR c7host. Were they Successful?# Issue an iptables rule (in a similar way as with the previous iptables command) to allow an exception for incoming ssh traffic (eg. port #22) from your neighbour's external facing IP address.# Have your neighbour try to SSH into YOUR c7host (at least to get a password prompt). Were they Successful? If so, why?# Shutdown all VMs and restart your c7host Linux machine.# List the iptables rules for the INPUT chain. What happened to your iptables rules for the INPUT chain?# Proceed to the next part to learn how to learn how to make your iptables rules persistent.
|}===Part 23: Making sshd More Secure iptables Policies Persistent ===
Anytime Any changes to your iptables policy rules will be lost when you configure restart your computer to allow logins from the network Linux server, unless you are leaving yourself '''vulnerable to potential unauthorized access''' by so called "hackers". Running the sshd service is a fairly common practice but '''care must be taken to make things more difficult for those hackers that attempt to use "brute force" attacks to gain access to your system. Hackers use their knowledge of your system and many password guesses to gain access'''iptables rules persistent. They know which port is likely open to attack (TCP:22), the administrative account name (root), all they need to do is Failure to "guess" perform the password.<br><br> Making following steps after setting up your root password (firewall rules can cause confusion and all other accounts!) both quite complex but easy to remember is not hardwasted time.
The Linux system administrator can also '''configure the SSH server to make the SSH server more secure'''. Examples include not permitting root login, and change the default port number for ssh.
:'''Perform the following steps:'''
# For this section, you will still be using your '''c7host''' and '''centos1''' VMs.# Think of a good quality password and change your root passwords on Flush all 3 VM's to be more secure. (It would be a good idea to do this for non-root accounts also)# The next change you can make is to prevent the root account from logging in to sshd altogether.# Change to your '''centos1''' VM and open a terminal. # Edit the file '''/etc/ssh/sshd_config''' and look for the option '''PermitRootLogin'''. Un-comment the option (or add the option if it does not appear) and change the option value to '''"no"'''.<br><br>'''NOTE:''' Now any hacking attempt also has to guess an account name as well as the password. If you need to ssh with root access, ssh as a regular user and use '''su -''' to become root.<br><br># Even better, it is possible to restrict access to just specific users that require it. # Edit the file '''/etc/ssh/sshd_config''' and add a new option of '''"AllowUsers account"''' using your login account for account# In order for these changes to be effective, issue iptables rules by issuing the following command to restart the sshd service:<br /><b><code><span style="color:#3366CC;font-size:1.2em;">service sshd restartiptables -F</span></code></b># Try sshing from your '''c7host''' VM to your '''centos1''' VM. Where you successful? Would it work if you let "AllowUsers account" without a username, or a non-existent username? Do not do this for your machine!# Next change Set the default port number that sshd uses (TCP:22). # Edit the '''/etc/ssh/sshd_config''' file again, un-comment the port option and change the port number it uses from ''22'' INPUT policy to '''2200'''. # <u>Restart</u> the service. # Confirm the new port is being used with the '''netstat''' command.# Before we can use this new port we must change our firewall to allow traffic through the new port number and block access to port 22 ACCEPT by issuing the following command:<br /><b><code><span style="color:#3366CC;font-size:1.2em;">iptables -I P INPUT -p tcp -s0/0 --dport 2200 -j ACCEPT</span></code></b># Next, we will drop any incoming traffic to port 22 Verify there are no iptables rules by issuing the command:<br><b><code><span style="color:#3366CC;font-size:1.2em;">iptables -I INPUT -p tcp -s0/0 --dport 22 -j DROPL</span></code></b># We have now possibly mislead Make a potential "hacker" to backup of the true port for our ssh serverfile 's communication channel (port).# Switch to your ''/etc/sysconfig/iptables'centos1''' VM.# Issue by issuing the commmandcommand: <br><b><code><span style="color:#3366CC;font-size:1.2em;">ssh username@centos2cp /etc/sysconfig/iptables /etc/sysconfig/iptables.bk</span></code></b>#To make the iptables rules '''persistent''' (i.e. What happens? What port do keeps rules when system restarts), you think that command is using by default?# Now issue the following command to ssh via port "2200": <br><b><code><span style="color:#3366CC;font-size:1.2em;">ssh iptables-p 2200 username@centos1save > /etc/sysconfig/iptables</span></code></b>. Where you able to connect?<ol><li value="17">Finally, as a system administrator, you should periodically monitor your system logs for unauthorized login attempts.</li><li>On CentOS systems # Verify that the log file that is used is '''/varetc/logsysconfig/secureiptables''' </li><li>It also logs all uses of the '''su''' and '''sudo''' commandsexists.</li><li>Attempt to connect to all of # Restart your VM's as root iptables service and other users using both public key and password authentication. Use some '''su''' and '''sudo''' commands alsotest your configuration. </li><li>Inspect the log to see what kind of information is logged.</li></ol>
'''Answer INVESTIGATION 3 observations / questions in your lab log book.'''
= LAB 7 SIGN-OFF (SHOW INSTRUCTOR) =
===Exclusively for Summer 2020 term, submissions are accepted only online!===
Follow the submission instructions for lab 7 on Blackboard.
{{Admon/important|Time for a new backup!|If you have successfully completed this lab, make a new backup of your virtual machines as well as your host machine.}}
# Switch to your '''c7host''' VM and '''su -''' into root.
# Change to the '''/root/bin''' directory.
# Issue the Linux command: <b><code><span style="color:#3366CC;font-size:1.2em;">wget httphttps://matrixict.senecac.onsenecacollege.ca/~murray.saulops235/ops235labs/lab7-check.bash</span></code></b>
# Give the '''lab7-check.bash''' file execute permissions (for the file owner).
# Run the shell script and if any warnings, make fixes and re-run shell script until you receive "congratulations" message.
#Arrange proof of the following on the screen:<br><blockquote><span style="color:green;font-size:1.5em;">&#x2713;</span> '''centos2''' VM:<blockquote><ul><li>have logged into centos3 VM using '''public key authentication''' (with a pass-phrase)</li></ul></blockquote><span style="color:green;font-size:1.5em;">&#x2713;</span> '''c7host''' Machine:<blockquote><ul><li>have tunneled Xwindows application from '''centos1''' via ssh</li><li>have tunneled http through firewall using ssh (on web-browser</li><li>Run the '''lab7-check.bash''' script in front of your instructor (must have all <b><code><span style="color:#66cc00;border:thin solid black;font-size:1.2em;">&nbsp;OK&nbsp;</span></code></b> messages)</li></ul></blockquote><span style="color:green;font-size:1.5em;">&#x2713;</span> '''Lab7''' log-book filled out. 
= Practice For Quizzes, Tests, Midterm &amp; Final Exam =
# What port does sshd use by defaults?
# What file is used to configure sshd?
# What sftp commands are used to upload/download files?
# What kind of files are stored in the "~/.ssh/" directory?
# How do you determine whether the sshd service is running on your system or not?
# How do you stop the sshd service?
# How do you tunnel XWindows applications?
# What port is the default scp ssh port?
# What port(s) is/are used by httpd service?
[[Category:OPS235]]
[[Category:OPS235 Labs]]
[[Category:CentOSS 7]]
[[Category:SSD2]]
[[Category:Digital Classroom]]
572
edits