wiki:GENIRacksHome/ExogeniRacks/AcceptanceTestStatus/EG-ADM-2

Version 21 (modified by chaos@bbn.com, 11 years ago) (diff)

--

  1. Detailed test plan for EG-ADM-2: Rack Administrator Access Test
    1. Page format
    2. Status of test
    3. High-level description from test plan
      1. Procedure
      2. Criteria to verify as part of this test
    4. Step 1: verify access to rack head node
      1. Step 1A: verify that SSH to bbn-hn succeeds and allows public keys only
        1. Results of testing step 1A: 2012-05-27
        2. Results of testing step 1A: 2012-07-23
      2. Step 1B: verify the absence of common unencrypted login protocols
        1. Results of testing step 1B: 2012-05-27
      3. Step 1C: verify sudo and sudo logging
        1. Results of testing step 1C: 2012-05-27
    5. Step 2: verify access to rack worker node
      1. Step 2A: verify that SSH to bbn-w1 succeeds and allows public keys …
        1. Results of testing step 2A: 2012-05-27
      2. Step 2B: verify the absence of common unencrypted login protocols
      3. Step 2C: verify sudo and sudo logging
        1. Results of testing step 2C: 2012-05-27
    6. Step 3: verify access to 8052 (management) switch
      1. Step 3A: verify SSH access
        1. Results of testing step 3A: 2012-05-27
      2. Step 3B: verify privileged access to the 8052 switch
        1. Results of testing step 3B: 2012-05-27
      3. Step 3C: verify absence of unencrypted login access
        1. Results of testing step 3C: 2012-05-28
      4. Step 3D: verify serial console access to the device
    7. Step 4: verify access to 8264 (dataplane) switch
      1. Step 4A: verify SSH access
        1. Results of testing step 4A: 2012-05-28
      2. Step 4B: verify privileged access to the 8264 switch
        1. Results of testing step 4B: 2012-05-28
      3. Step 4C: verify absence of unencrypted login access
        1. Results of testing step 4C: 2012-05-28
      4. Step 4D: verify serial console access to the device
    8. Step 5: verify that IMM/IPMI is not accessible without the VPN

Detailed test plan for EG-ADM-2: Rack Administrator Access Test

This page is GPO's working page for performing EG-ADM-2. It is public for informational purposes, but it is not an official status report. See GENIRacksHome/ExogeniRacks/AcceptanceTestStatus for the current status of ExoGENI acceptance tests.

Last substantive edit of this page: 2013-02-26

Page format

  • The status chart summarizes the state of this test
  • The high-level description from test plan contains text copied exactly from the public test plan and acceptance criteria pages.
  • The steps contain things i will actually do/verify:
    • Steps may be composed of related substeps where i find this useful for clarity
    • Each step is identified as either "(prep)" or "(verify)":
      • Prep steps are just things we have to do. They're not tests of the rack, but are prerequisites for subsequent verification steps
      • Verify steps are steps in which we will actually look at rack output and make sure it is as expected. They contain a Using: block, which lists the steps to run the verification, and an Expect: block which lists what outcome is expected for the test to pass.

Status of test

Step State Date completed Open Tickets Closed Tickets/Comments
1A Color(green,Pass)? 2012-07-23 (34) the racks allow password-based authentication, but restrict guessing attempts
1B Color(green,Pass)? 2012-05-27
1C Color(green,Pass)? 2012-05-27
2A Color(yellow,Complete)? retest when experiments are known to be running on the worker
2B Color(orange,Blocked)? blocked on retest of 2A; this is n/a if no public IPs
2C Color(green,Pass)? 2012-05-27
3A Color(green,Pass)? 2012-05-27 (10) ready to test
3B Color(lightgreen,Pass: most criteria)? 2012-05-27 enable mode on switch not available to site admins, but available information appears sufficient
3C Color(green,Pass)? 2012-05-28
3D Color(orange,Blocked)? (10, 19) serial access to switches
4A (10) ready to test
4B Color(lightgreen,Pass: most criteria)? 2012-05-28 enable mode on switch not available to site admins, but available information seems sufficient
4C Color(lightgreen,Pass: most criteria)? 2012-05-28 http access may be enabled, but probably does not work at all, and at most works on the private network
4D Color(orange,Blocked)? (10, 19) blocked on serial access to switches
5 Color(orange,Blocked)? blocked on EG-ADM-1 step 4C (i need to investigate the network topology to figure out where to test from)

High-level description from test plan

This test verifies local and remote administrative access to rack devices.

Procedure

  1. For each type of rack infrastructure node, including the head node and a worker node configured for OpenStack, use a site administrator account to test:
    • Login to the node using public-key SSH.
    • Verify that you cannot login to the node using password-based SSH, nor via any unencrypted login protocol.
    • When logged in, run a command via sudo to verify root privileges.
  2. For each rack infrastructure device (switches, remote PDUs if any), use a site administrator account to test:
    • Login via SSH.
    • Login via a serial console (if the device has one).
    • Verify that you cannot login to the device via an unencrypted login protocol.
    • Use the "enable" command or equivalent to verify privileged access.
  3. Test that IMM (the ExoGENI remote console solution for rack hosts) can be used to access the consoles of the head node and a worker node:
    • Login via SSH or other encrypted protocol.
    • Verify that you cannot login via an unencrypted login protocol.

Criteria to verify as part of this test

  • V.01. For all rack infrastructure Unix hosts, including rack servers (both physical and VM) and experimental VM servers, site administrators should be able to login at a console (physical or virtual). (C.3.a)
  • V.02. Site administrators can login to all rack infrastructure Unix hosts using public-key SSH. (C.3.a, C.3.b)
  • V.03. Site administrators cannot login to any rack infrastructure Unix hosts using password-based SSH, nor via any unencrypted login protocol. (C.3.a)
  • V.04. Site administrators can run any command with root privileges on all rack infrastructure Unix hosts. (C.3.a)
  • V.05. Site administrators can login to all network-accessible rack infrastructure devices (network devices, remote KVMs, remote PDUs, etc) via serial console and via SSH. (C.3.a, C.3.b)
  • V.06. Site administrators cannot login to any network-accessible rack device via an unencrypted login protocol. (C.3.a)

Step 1: verify access to rack head node

Step 1A: verify that SSH to bbn-hn succeeds and allows public keys only

Using:

  • SSH to chaos@bbn-hn.exogeni.gpolab.bbn.com from outside of the rack using public-key SSH
  • SSH to chaos@bbn-hn.exogeni.gpolab.bbn.com from outside of the rack using password-based SSH

Verify:

  • Public-key SSH succeeds
  • Password-based SSH does not succeed

Results of testing step 1A: 2012-05-27

  • From the BBN internal network (128.89.68.0/23), with pubkey:
    $ ssh -o PubkeyAuthentication=yes chaos@bbn-hn.exogeni.gpolab.bbn.com
    Last login: Sat May 26 14:41:55 2012 from capybara.bbn.com
    ...
    bbn-hn,[~],20:25(0)$ 
    
  • With password:
    $ ssh -o PubkeyAuthentication=no chaos@bbn-hn.exogeni.gpolab.bbn.com
    chaos@bbn-hn.exogeni.gpolab.bbn.com's password: 
    Last login: Sun May 27 20:25:48 2012 from capybara.bbn.com
    ...
    bbn-hn,[~],20:27(0)$ 
    

I opened exoticket:34 to request explanation of the protection mechanisms on bbn-hn, so i can redo this test and verify that they work and seem likely to be sufficient.

Results of testing step 1A: 2012-07-23

According to http://groups.geni.net/exogeni/ticket/34#comment:1, i should expect:

  • If i attempt to login to bbn-hn.exogeni.gpolab.bbn.com as valid user chaos, and fail five times, my IP address will be added to /etc/hosts.deny
  • If i attempt to login to bbn-hn.exogeni.gpolab.bbn.com as invalid user xyzzy, and fail a smaller number of times, my IP address will be added to /etc/hosts.deny.
  • If i attempt to login to bbn-hn.exogeni.gpolab.bbn.com as root, and fail a smaller number of times, my IP address will be added to /etc/hosts.deny.

Testing this:

  • Look at /etc/hosts.deny:
    bbn-hn,[~],20:06(0)$ cat /etc/hosts.deny
    ...
    # DenyHosts: Mon Jul 23 18:10:48 2012 | sshd: 192.96.129.254
    sshd: 192.96.129.254
    
  • Try to login from tarabon.gpolab.bbn.com and fail five times:
    tarabon,[~],16:09(0)$ ssh bbn-hn.exogeni
    The authenticity of host 'bbn-hn.exogeni (192.1.242.3)' can't be established.
    RSA key fingerprint is 2f:71:d6:ab:03:00:f5:2d:f2:69:55:46:b5:67:84:ce.
    Are you sure you want to continue connecting (yes/no)? yes
    Warning: Permanently added 'bbn-hn.exogeni,192.1.242.3' (RSA) to the list of known hosts.
    chaos@bbn-hn.exogeni's password:
    Permission denied, please try again.
    chaos@bbn-hn.exogeni's password:
    Permission denied, please try again.
    chaos@bbn-hn.exogeni's password:
    Permission denied (publickey,password).
    tarabon,[~],16:09(255)$ ssh bbn-hn.exogeni
    chaos@bbn-hn.exogeni's password:
    Permission denied, please try again.
    chaos@bbn-hn.exogeni's password:
    Permission denied, please try again.
    chaos@bbn-hn.exogeni's password:
    Permission denied (publickey,password).
    tarabon,[~],16:10(255)$ ssh bbn-hn.exogeni
    chaos@bbn-hn.exogeni's password:
    Permission denied, please try again.
    chaos@bbn-hn.exogeni's password:
    Permission denied, please try again.
    chaos@bbn-hn.exogeni's password:
    Permission denied (publickey,password).
    tarabon,[~],16:10(255)$ ssh bbn-hn.exogeni
    chaos@bbn-hn.exogeni's password:
    Permission denied, please try again.
    chaos@bbn-hn.exogeni's password:
    Permission denied, please try again.
    chaos@bbn-hn.exogeni's password:
    Permission denied (publickey,password).
    tarabon,[~],16:11(255)$ ssh bbn-hn.exogeni
    ssh_exchange_identification: Connection closed by remote host
    tarabon,[~],16:11(255)$
    
  • And then look at hosts.deny again:
    bbn-hn,[~],20:11(0)$ cat /etc/hosts.deny
    ...
    # DenyHosts: Mon Jul 23 20:11:11 2012 | sshd: 128.89.91.28
    sshd: 128.89.91.28
    
    So, with a known user, it let me try 12 passwords.
  • Okay, now trying to login as xyzzy from another lab host in the same subnet, picon.gpolab.bbn.com:
    picon,[~],16:14(0)$ ssh xyzzy@bbn-hn.exogeni
    The authenticity of host 'bbn-hn.exogeni (192.1.242.3)' can't be established.
    RSA key fingerprint is 2f:71:d6:ab:03:00:f5:2d:f2:69:55:46:b5:67:84:ce.
    Are you sure you want to continue connecting (yes/no)? yes
    Warning: Permanently added 'bbn-hn.exogeni,192.1.242.3' (RSA) to the list of known hosts.
    xyzzy@bbn-hn.exogeni's password: 
    Permission denied, please try again.
    xyzzy@bbn-hn.exogeni's password: 
    Permission denied, please try again.
    xyzzy@bbn-hn.exogeni's password: 
    Permission denied (publickey,password).
    picon,[~],16:15(255)$ ssh xyzzy@bbn-hn.exogeni
    xyzzy@bbn-hn.exogeni's password: 
    Permission denied, please try again.
    xyzzy@bbn-hn.exogeni's password: 
    Permission denied, please try again.
    xyzzy@bbn-hn.exogeni's password: 
    Permission denied (publickey,password).
    picon,[~],16:15(255)$ ssh xyzzy@bbn-hn.exogeni
    ssh_exchange_identification: Connection closed by remote host
    picon,[~],16:15(255)$ 
    
  • And, indeed:
    bbn-hn,[~],20:16(0)$ cat /etc/hosts.deny
    ...
    # DenyHosts: Mon Jul 23 20:15:43 2012 | sshd: 128.89.91.48
    sshd: 128.89.91.48
    
  • Now trying login as root from another lab machine, virgon.gpolab.bbn.com:
    virgon,[~],16:16(0)$ ssh root@bbn-hn.exogeni
    The authenticity of host 'bbn-hn.exogeni (192.1.242.3)' can't be established.
    RSA key fingerprint is 2f:71:d6:ab:03:00:f5:2d:f2:69:55:46:b5:67:84:ce.
    Are you sure you want to continue connecting (yes/no)? yes
    Warning: Permanently added 'bbn-hn.exogeni,192.1.242.3' (RSA) to the list of known hosts.
    root@bbn-hn.exogeni's password: 
    Permission denied, please try again.
    root@bbn-hn.exogeni's password: 
    Permission denied, please try again.
    root@bbn-hn.exogeni's password: 
    Permission denied (publickey,password).
    virgon,[~],16:17(255)$ ssh root@bbn-hn.exogeni
    root@bbn-hn.exogeni's password: 
    Permission denied, please try again.
    root@bbn-hn.exogeni's password: 
    Permission denied, please try again.
    root@bbn-hn.exogeni's password: 
    Permission denied (publickey,password).
    virgon,[~],16:17(255)$ ssh root@bbn-hn.exogeni
    root@bbn-hn.exogeni's password: 
    Permission denied, please try again.
    root@bbn-hn.exogeni's password: 
    Permission denied, please try again.
    root@bbn-hn.exogeni's password: 
    Permission denied (publickey,password).
    virgon,[~],16:17(255)$ ssh root@bbn-hn.exogeni
    ssh_exchange_identification: Connection closed by remote host
    virgon,[~],16:17(255)$ 
    
  • And, indeed:
    bbn-hn,[~],20:18(0)$ cat /etc/hosts.deny
    ...
    # DenyHosts: Mon Jul 23 20:17:43 2012 | sshd: 128.89.91.49
    sshd: 128.89.91.49
    

Step 1B: verify the absence of common unencrypted login protocols

Using:

  • Use netstat to enumerate the network-listening processes running on bbn-hn
  • Identify each process and determine whether it is a common unencrypted login protocol
  • For any unencrypted login protocols found to be listening, try to access the relevant port remotely and determine whether login is possible

Verify:

  • No unencrypted login protocols are listening on accessible networks
  • Login does not succeed via any unencrypted login protocol

Results of testing step 1B: 2012-05-27

  • First ran sudo netstat -anp | grep LISTEN, and got rid of:
    • things bound to 10.100.x.x interfaces
    • things bound to 127.0.0.1
  • That left too many things to easily look at, so i also looked at the incoming-to-host firewall rules:
    sudo iptables -L -v -n
    
    • Ignore things with source addresses in private or exogeni-server-old spaces
    • Ignore things which reject incoming connections on the public interface before allowing them on private interfaces
  • Finally, looking at what's left from all that, i identify the following listening programs:
    /usr/sbin/sshd
    /usr/sbin/httpd
    /usr/sbin/nginx
    /usr/java/latest/bin/java (tomcat, in particular `/opt/orca*/tomcat/`)
    

Since httpd redirects to the SSL port and nginx is only serving the foam site, i don't see any obvious unencrypted login options.

Step 1C: verify sudo and sudo logging

Using:

  • On bbn-hn, run: sudo whoami
  • Look for a syslog file containing a record of the sudo command which was run

Verify:

  • The sudo command should succeed
  • The command which was run should be recorded in a log

Results of testing step 1C: 2012-05-27

  • Running as xoadmin chaos:
    bbn-hn,[~],21:11(0)$ sudo whoami
    [sudo] password for chaos: 
    root
    
  • Running as bbnadmin cgolubit:
    (cgolubit) bbn-hn,[~],21:11(0)$ sudo whoami
    
    We trust you have received the usual lecture from the local System
    Administrator. It usually boils down to these three things:
    
        #1) Respect the privacy of others.
        #2) Think before you type.
        #3) With great power comes great responsibility.
    
    [sudo] password for cgolubit: 
    root
    
  • Looking in the log:
    bbn-hn,[/var/log],21:12(0)$ sudo grep sudo: /var/log/secure
    ...
    May 27 21:11:06 bbn-hn sudo:    chaos : TTY=pts/0 ; PWD=/home/chaos ; USER=root ; COMMAND=/usr/bin/whoami
    ...
    May 27 21:11:41 bbn-hn sudo: cgolubit : TTY=pts/1 ; PWD=/home/cgolubit ; USER=root ; COMMAND=/usr/bin/whoami
    

Step 2: verify access to rack worker node

Step 2A: verify that SSH to bbn-w1 succeeds and allows public keys only on public IPs

Using:

  • SSH to chaos@bbn-w1 from bbn-hn using public-key SSH
  • Determine whether any routable IP addresses are defined on bbn-w1 at the time of testing
  • If so, SSH to chaos@bbn-w1 using password-based SSH from outside of the rack

Verify:

  • Public-key SSH succeeds from bbn-hn
  • Password-based SSH does not succeed from outside of the rack

Results of testing step 2A: 2012-05-27

  • SSH from bbn-hn to chaos@bbn-w1 using public-key:
    bbn-hn,[~],21:28(0)$ ssh bbn-w1
    Last login: Sun May 27 21:21:44 2012 from bbn-hn.local
    ...
    bbn-w1,[~],21:28(0)$ 
    
  • That are no public IPs at this time:
    bbn-w1,[~],21:28(0)$ ifconfig | grep "inet addr"
              inet addr:10.100.0.11  Bcast:10.100.0.255  Mask:255.255.255.0
              inet addr:127.0.0.1  Mask:255.0.0.0
    bbn-w1,[~],21:29(0)$ 
    
  • Also verifying that cgolubit can SSH:
    (cgolubit) bbn-hn,[~],21:31(0)$ ssh bbn-w1
    cgolubit@bbn-w1's password: 
    Last login: Sun May 27 21:30:03 2012 from bbn-hn.local
    ...
    (cgolubit) bbn-w1,[~],21:31(0)$ 
    

I'll want to recheck this when i know some experiments are running on a worker node, to verify that there are no public IPs bound to the node itself in that situation.

Step 2B: verify the absence of common unencrypted login protocols

Using:

  • Use netstat to enumerate the network-listening processes running on bbn-w1
  • Identify each process and determine whether it is a common unencrypted login protocol
  • For any unencrypted login protocols found to be listening, try to access the relevant port remotely and determine whether login is possible

Verify:

  • No unencrypted login protocols are listening on accessible networks
  • Login does not succeed via any unencrypted login protocol

Step 2C: verify sudo and sudo logging

Using:

  • On bbn-w1, run: sudo whoami
  • Look for a syslog file containing a record of the sudo command which was run

Verify:

  • The sudo command should succeed
  • The command which was run should be recorded in a log

Results of testing step 2C: 2012-05-27

  • Tested as site admin cgolubit:
    (cgolubit) bbn-w1,[~],21:31(0)$ sudo whoami
    
    We trust you have received the usual lecture from the local System
    Administrator. It usually boils down to these three things:
    
        #1) Respect the privacy of others.
        #2) Think before you type.
        #3) With great power comes great responsibility.
    
    [sudo] password for cgolubit: 
    root
    
  • Look in the logs:
    $ sudo grep sudo: /var/log/secure
    ...
    May 27 21:36:42 bbn-w1 sudo: cgolubit : TTY=pts/1 ; PWD=/home/cgolubit ; USER=root ; COMMAND=/usr/bin/whoami
    

Step 3: verify access to 8052 (management) switch

Step 3A: verify SSH access

Using:

  • From bbn-hn, login to chaos@8052 via SSH

Verify:

  • SSH login succeeds

Results of testing step 3A: 2012-05-27

Notes:

  • Actually testing as cgolubit for now
  • Actually testing from BBN internal network on the public IP (192.1.242.4)

Login succeeds:

$ ssh cgolubit@192.1.242.4
Enter radius password: 

IBM Networking Operating System RackSwitch G8052.

8052.bbn.xo>

Step 3B: verify privileged access to the 8052 switch

Using:

  • On the 8052, run the enable command to enter privileged mode
  • On the 8052, view the running configuration
  • On the 8052, view the MAC address table

Verify:

  • Entering privileged mode should succeed
  • Viewing the running configuration should succeed
  • Viewing the MAC address table should succeed

Results of testing step 3B: 2012-05-27

As determined in EG-ADM-1:

  • Enable mode does not succeed:
    8052.bbn.xo>en
    
    Enable access using (oper) credentials restricted to admin accounts only.
    
  • Viewing the running-config does not succeed:
    8052.bbn.xo>show running-config
                      ^
    % Invalid input detected at '^' marker.
    
  • However viewing the mac address table does succeed:
    8052.bbn.xo>show mac-address-table 
    Mac address Aging Time: 300 
    
    Total number of FDB entries : 23
    ...
    
  • And viewing the interface information does succeed:
    8052.bbn.xo>show interface status 
    ------------------------------------------------------------------
    Alias   Port   Speed    Duplex     Flow Ctrl      Link
    ------- ----   -----   --------  --TX-----RX--   ------
    ...
    

Step 3C: verify absence of unencrypted login access

Using:

  • From bbn-hn, attempt to connect via telnet (port 23) to the 8052
  • From bbn-hn, attempt to connect via http (port 80) to the 8052
  • If a port 80 connection is successful, determine whether login is allowed via that interface
  • Look at the 8052 running configuration, and identify any configuration lines which might represent login services
  • Determine whether any such services are encrypted or disabled

Verify:

  • The device does not allow telnet access on the standard port
  • The device does not allow unencrypted http authentication
  • No other services appear to allow remote unencrypted authentication

Results of testing step 3C: 2012-05-28

  • Yesterday, i determined that telnet to 192.168.103.2 was allowed. Chris fixed this, and now i get:
    bbn-hn,[~],19:21(0)$ telnet 192.168.103.2
    Trying 192.168.103.2...
    telnet: connect to address 192.168.103.2: Connection refused
    
    capybara,[~],15:22(0)$ telnet 192.1.242.4
    Trying 192.1.242.4...
    telnet: connect to address 192.1.242.4: Connection refused
    
  • In addition, http was allowed yesterday, but now i get:
    bbn-hn,[~],19:21(1)$ telnet 192.168.103.2 80
    Trying 192.168.103.2...
    telnet: connect to address 192.168.103.2: Connection refused
    
    capybara,[~],15:22(1)$ telnet 192.1.242.4 80
    Trying 192.1.242.4...
    telnet: connect to address 192.1.242.4: Connection refused
    
  • According to the running-config, https and ssh are allowed, but no other services which look like login services to me.

Step 3D: verify serial console access to the device

Using:

  • From bbn-hn, access the 8264 via the serial console
  • Authenticate to the 8264 if necessary
  • Enter enable mode if necessary
  • View the running configuration of the 8264

Verify:

  • The 8264 should be accessible via serial console
  • It should be possible to perform privileged operations via the serial console
  • It should be possible to view the running configuration via the serial console

Step 4: verify access to 8264 (dataplane) switch

Step 4A: verify SSH access

Using:

  • From bbn-hn, login to chaos@8264 via SSH

Verify:

  • SSH login succeeds

Results of testing step 4A: 2012-05-28

Notes:

  • Actually testing as cgolubit for now

Login succeeds:

(cgolubit) bbn-hn,[~],19:32(0)$ ssh cgolubit@192.168.103.4
Enter radius password: 

IBM Networking Operating System RackSwitch G8264.

8264.bbn.xo>

Step 4B: verify privileged access to the 8264 switch

Using:

  • On the 8264, run the enable command to enter privileged mode
  • On the 8264, view the running configuration
  • On the 8264, view the MAC address table

Verify:

  • Entering privileged mode should succeed
  • Viewing the running configuration should succeed
  • Viewing the MAC address table should succeed

Results of testing step 4B: 2012-05-28

As determined in EG-ADM-1:

  • Enable mode does not succeed:
    8264.bbn.xo>en
    
    Enable access using (oper) credentials restricted to admin accounts only.
    
  • Viewing the running-config does not succeed:
    8264.bbn.xo>show running-config
                      ^
    % Invalid input detected at '^' marker.
    
  • However viewing the mac address table does succeed:
    8264.bbn.xo>show mac-address-table 
    Mac address Aging Time: 300 
    
    FDB is empty.
    
  • And viewing the interface information does succeed:
    8264.bbn.xo>show interface status
    ------------------------------------------------------------------
    Alias   Port   Speed    Duplex     Flow Ctrl      Link
    ------- ----   -----   --------  --TX-----RX--   ------
    ...
    
  • And viewing the OpenFlow status does succeed:
    8264.bbn.xo>show openflow 1
    Open Flow Instance ID: 1
            DataPath ID: 0x640817f4b52a00
    ...
    Configured Controllers: 
            IP Address: 192.168.103.10
                    State: Active
                    Port: 6633
                    Retry Count: 0
            Configured Controller Count 1
    

Step 4C: verify absence of unencrypted login access

Using:

  • From bbn-hn, attempt to connect via telnet (port 23) to the 8264
  • From bbn-hn, attempt to connect via http (port 80) to the 8264
  • If a port 80 connection is successful, determine whether login is allowed via that interface
  • Look at the 8264 running configuration, and identify any configuration lines which might represent login services
  • Determine whether any such services are encrypted or disabled

Verify:

  • The device does not allow telnet access on the standard port
  • The device does not allow unencrypted http authentication
  • No other services appear to allow remote unencrypted authentication

Results of testing step 4C: 2012-05-28

  • Telnet fails:
    bbn-hn,[~],19:31(255)$ telnet 192.168.103.4
    Trying 192.168.103.4...
    telnet: connect to address 192.168.103.4: Connection refused
    
  • HTTP succeeds, though this isn't a big deal because the switch is on a private network only:
    bbn-hn,[~],19:36(1)$ telnet 192.168.103.4 80
    Trying 192.168.103.4...
    Connected to 192.168.103.4.
    Escape character is '^]'.
    GET /
    
    Incidentally, the GET hangs, while yesterday trying this on the control plane, it actually gave me a login dialogue.
  • According to the running-config, https and ssh are allowed, but no other services which look like login services to me. Notably, according to the running config, http is disabled. So i'm not sure what to think of what i'm seeing --- maybe an OpenFlow firmware issue?

Step 4D: verify serial console access to the device

Using:

  • From bbn-hn, access the 8264 via the serial console
  • Authenticate to the 8264 if necessary
  • Enter enable mode if necessary
  • View the running configuration of the 8264

Verify:

  • The 8264 should be accessible via serial console
  • It should be possible to perform privileged operations via the serial console
  • It should be possible to view the running configuration via the serial console

Step 5: verify that IMM/IPMI is not accessible without the VPN

Using:

  • From bbn-hn, attempt to connect via telnet (port 23) to the bbn-w1 IMM IP
  • From bbn-hn, attempt to connect via http (port 80) to the the bbn-w1 IMM IP
  • If a port 80 connection is successful, determine whether login is allowed via that interface
  • If any prospective unencrypted protocols were identified in the IMM configurations during EG-ADM-1 step 3D, attempt to connect to those ports from bbn-hn

Verify:

  • The bbn-w1 IMM does not allow telnet access on the standard port
  • The device does not allow unencrypted http authentication
  • No other services appear to allow remote unencrypted authentication