Skip to main content

Command Line Fu - Use nmap to verify an SSH Server's MACs, Ciphers and Algorithms

Since I use SSH relatively frequently for remote connections as well as configuration management (Ansible), I prefer to secure it as well as I can. 

Securing SSH might be a topic for another day. This time I'll only go into ensuring that only selected Ciphers, MACs, and Algorithms are allowed and how to verify that changes are successful.

First of all, let's build up a small inventory using nmap:

 [23:07:36 - archy@stealth-falcon ~]$ nmap -sV -p 22 -open 172.31.10.0/24  
A brief explanation of the arguments:
-sV: will probe open ports and try to determine the service's version.
-p: This specifies the port or port range to scan. I'll be going for one port only.
--open: This will only print out hosts where the port is actually open.

Now that we know what we're working with, let's configure the Ciphers, Algorithms, and MACs to lock down ssh. Depending on the number of servers you have, I recommend using the config management tool of your choice, be it ansible, puppet, chef, or any of the others.

Here are the corresponding lines in my sshd_config:

 KexAlgorithms curve25519-sha256@libssh.org,diffie-hellman-group-exchange-sha256  
 Ciphers chacha20-poly1305@openssh.com,aes256-ctr  
 MACs hmac-sha2-512-etm@openssh.com,hmac-sha2-512  

Now that the ssh-server should be configured, let's check if everything has been applied accordingly:

 [23:09:15 - archy@stealth-falcon ~]$ nmap -sV -p 22 -open -script ssh2-enum-algos 172.31.10.0/24  
This is what you should see in the output of a single host:
 [23:09:47 - archy@stealth-falcon ~]$ nmap -sV -p 22 -open -script ssh2-enum-algos hyv01.archyslife.lan  
 Starting Nmap 7.80 ( https://nmap.org ) at 2020-11-02 19:28 CET  
 Nmap scan report for hyv01.archyslife.lan (172.31.10.250)  
 Host is up (0.00059s latency).  
 PORT  STATE SERVICE VERSION  
 22/tcp open ssh   OpenSSH 7.4 (protocol 2.0)  
 | ssh2-enum-algos:   
 |  kex_algorithms: (2)  
 |    curve25519-sha256@libssh.org  
 |    diffie-hellman-group-exchange-sha256  
 |  server_host_key_algorithms: (5)  
 |    ssh-rsa  
 |    rsa-sha2-512  
 |    rsa-sha2-256  
 |    ecdsa-sha2-nistp256  
 |    ssh-ed25519  
 |  encryption_algorithms: (2)  
 |    chacha20-poly1305@openssh.com  
 |    aes256-ctr  
 |  mac_algorithms: (2)  
 |    hmac-sha2-512-etm@openssh.com  
 |    hmac-sha2-512  
 |  compression_algorithms: (2)  
 |    none  
 |_   zlib@openssh.com  
 Service detection performed. Please report any incorrect results at https://nmap.org/submit/ .  
 Nmap done: 1 IP address (1 host up) scanned in 0.35 seconds  

This time, nmap will use the built-in script for discovering available SSH Algorightms, Ciphers, and MACs.

Feel free to comment and / or suggest a topic.

Comments

Popular posts from this blog

Dynamic DNS with BIND and ISC-DHCP

I personally prefer to work with hostnames instead of ip-addresses. If you have anything like freeipa or active directory, it will do that for you by registering the client you added to your realm to the managed dns and edit the records dynamically. We can achieve the same goal with just bind and isc-dhcp. I'll use a raspberry pi with raspbian 9 for this setup. So here is a quick tutorial on how to configure the isc-dhcp-server to dynamically update bind. First set a static ip to your server. [archy@ddns ~]$ sudo vim /etc/network/interfaces # interfaces(5) file used by ifup(8) and ifdown(8) # Please note that this file is written to be used with dhcpcd # For static IP, consult /etc/dhcpcd.conf and 'man dhcpcd.conf' # Include files from /etc/network/interfaces.d: source-directory /etc/network/interfaces.d auto eth0 iface eth0 inet static address 172.31.30.5 network 172.31.30.0 broadcast 172.31.30.255 netmask 255.255.255.0

LACP-Teaming on CentOS 7 / RHEL 7

What is teaming? Teaming or LACP (802.3ad) is a technique used to bond together multiple interfaces to achieve higher combined bandwith. NOTE: every clients speed can only be as high as the single link speed of one of the members. That means, if the interfaces I use in the bond have 1 Gigabit, every client will only have a maximum speed of 1 Gigabit. The advantage of teaming is, that it can handle multiple connections with 1 Gigabit. How many connections depends on the amount of your network cards. I'm using 2 network cards for this team on my server. That means I can handle 2 Gigabit connections at full rate on my server provided the rest of the hardware can deliver that speed. There also exists 'Bonding' in the Linux world. They both do the same in theory but  for a detailed comparison check out this  article about teaming in RHEL7 . To create a teaming-interface, we will first have to remove all the interface configurations we've done on the (soon to be) sla

Push logs and data into elasticsearch - Part 2 Mikrotik Logs

This is only about the setup of different logging, one being done with Filebeat and the other being done with sending logging to a dedicated port opened in Logstash using the TCP / UDP Inputs. Prerequesites: You'll need a working Elasticsearch Cluster with Logstash and Kibana. Start by getting the Log Data you want to structure parsed correctly. Mikrotik Logs are a bit difficult since they show you Data in the interface which is already enriched with Time / Date. That means a message that the remote logging will send to Logstash will look like this: firewall,info forward: in:lan out:wan, src-mac aa:bb:cc:dd:ee:ff, proto UDP, 172.31.100.154:57061->109.164.113.231:443, len 76 You can check them in the grok debugger and create your own filters and mapping. The following is my example which might not fit your needs. Here are some custom patterns I wrote for my pattern matching: MIKROTIK_DATE \b(?:jan(?:uary)?|feb(?:ruary)?|mar(?:ch)?|apr(?:il)?|may|jun(?:e)?|jul(?

FreeIPA - Integrating your DHCPD dynamic Updates into IPA

I recently went over my network configuration and noticed that the dhcp-leases were not pushed into the IPA-DNS yet. So I thought, why not do it now. The setup is very similar to setting it up on a single bind instance not managed by IPA (I've already written a guide about this here ). recently went over my network configuration and I noticed that I've never put my My setup is done with the following hosts: ipa01.archyslife.lan - 172.31.0.1 inf01.archyslife.lan - 172.31.0.5 First of all, create a rndc-key: [archy@ipa01 ~]$ sudo rndc-confgen -a -b 512 This will create the following file '/etc/rndc-key' [archy@ipa01 ~]$ sudo cat /etc/rndc.key key "rndc-key" { algorithm hmac-md5; secret "secret_key_here=="; }; We also need to make named aware of the rndc-key and allow our remote dhcp server to write dns entries: [archy@ipa01 ~]$ sudo vim /etc/named.conf ... include "/etc/rndc-key&quo

SSSD - Debugging PAM permission denied

Sometimes there's weird errors in IT that occur on random chance. I've had such an encounter with SSSD in combination with IPA(+AD-Trust) recently, where only sometimes, a connection to one of the IPA-Servers would fail with this error: Jul 13 13:36:42 ipa02.archyslife.lan sshd[3478]: pam_sss(sshd:account): Access denied for user runner: 4 (System error) Jul 13 13:36:42 ipa02.archyslife.lan sshd[3478]: fatal: Access denied for user runner by PAM account configuration [preauth] In my case, it was only happening sometimes when running a basic system setup role using ansible on every host in the entire environment. This way, there was no consistent pattern besides being the same host every time if it failed. First up, add the 'debug_level=X' to every section required in the /etc/sssd/sssd.conf where X is a number from 1 to 10 with 10 being the most verbose. Afterward, restart sssd and check the logs for any obvious problems. 1) If you are using local users, check the