Changes

Jump to: navigation, search

OPS235 Lab 7 - CentOS7

5,460 bytes added, 12:14, 27 November 2019
no edit summary
{{Admon/caution|THIS IS AN OLD VERSION OF THE LAB|'''This is an archived version. Do not use this in your OPS235 course.'''}}
= LAB PREPARATION =
*[http://man7.org/linux/man-pages/man7/hostname.7.html hostname]
*[http://linux.die.net/man/8/restorecon restorecon]
*[http://linux.die.net/man/8/chkconfig chkconfig]
|
*[http://linux.about.com/library/cmd/blcmdl5_ssh_config.htm ssh_config]
=INVESTIGATION 1: CONFIGURING AND ESTABLISHING AN SSH CONNECTION=
 
So far, you have learned to use the ssh utility to establish a secure connection to a remote server to perform tasks, administer the server, etc. For these common operations, you have issued the ssh command, which is the client application for ssh. In order to connect to a remote server (like your VMs, Matrix, etc) they need to be running the SSH service. In this lab, you will learn how to run an SSH server in a VM, then confirm that you can connect into the server by using the ssh client application.
 
We can use the '''netstat''' utility as a trouble-shooting / confirmation tool to view the SSH service and determine which STATE the SSH service is performing:
*'''LISTENING''' (waiting for a ssh connection attempt)
*'''ESTABLISHED''' (connection established)
*'''CLOSED''' (connection is closed)
*'''WAITING''' (time between connection closed, and changing to LISTENING mode)
 
== Part 1: Enabling the sshd service. ==
|}
 
As a system administrator, you have the ability to generate or create public and private keys to ensure safe and secure ssh connections. The system administer can generate these keys for the first time, of if they suspect that a hacker has compromised the server, can remove the existing keys and generate new keys. A common type of attack, Arp Poisoning (Man in the Middle Attack), can be used to redirect packets to a third party while maintaining the illusion that the connection is secure. Therefore, understanding about the generation and management of public/private keys are important to the security of servers.
 
 
# Use your '''centos2''' VM to complete this section.
# Open a terminal and run the '''netstat''' command (pipe to "grep sshd") to check the state of the connection. What is the state (i.e. LISTENING or ESTABLISHED)?
<br>
<ol>
<li value="12">We are now going to generate a new set of public/private keys. You will be prompted at some point for </li><li'''>Students run into a lot of trouble when using ssh and generating key-phrase - do not forget this key-phrase pairs by performing these operations as root user by Mistake! Make <u>certain</u> that you are NOT logged in as root!''' (i.e. write it downyou have been warned!). </li><li>To generate a keypair(public/private keys), issue the following command:<br /><b><code><span style="color:#3366CC;font-size:1.2em;">ssh-keygen</span></code></b></li>
<li>That should generate output similar to the following:<br><br></li>
</ol>
::<span style="font-family:courier">The key fingerprint is:</span><br>
::<span style="font-family:courier">93:58:20:56:72:d7:bd:14:86:9f:42:aa:82:3d:f8:e5 user1@centos2</span><br><br>
<ol><li value="1416"> After generating the keys it prompts you for the location to save the keys. The default is '''~/.ssh''' Your private key will be saved as <b>id_rsa</b> and your public key will be saved as '''id_rsa.pub'''</li>
<li>You will then be prompted for a pass-phrase. The pass-phrase must be entered in order to use your private key. Pass-phrases are more secure than passwords and should be lengthy, hard to guess and easy to remember. For example one pass-phrase that meets this criteria might be "seneca students like fish at 4:00am". Avoid famous phrases such as "to be or not to be" as they are easy to guess. It is possible to leave the pass-phrase blank but this is dangerous. It means that if a hacker were able to get into your account they could then use your private key to access other systems you use.<br><br></li>
<li>Now issue the command <b><code><span style="color:#3366CC;font-size:1.2em;">ssh-copy-id -i ~/.ssh/id_rsa.pub ops235@centos3</span></code></b></li>
== Part 1: How do you use scp and sftp. ==
{|width="40%" align="right"
|When you have created an SSH server, then users can take advantage of secure shell tools (including the '''scp''' and '''sftp''' utilities) The ssh client utility also contains many options to provide useful features or options when establishing secure connections between servers. One of these features is referred to as '''tunnelling''' - valign="top"this term refers to running programs on remote servers (i.e. running the program on a remote server, yet interacting and viewing program on your local server. Since '''X-windows''' in Linux is a support <u>layer</u> to transmit graphical information efficiently between servers, ssh tunnelling becomes more useful and important to allow organizations to work efficiently and securely in a user-friendly environment.
|{{Admon/note |Secure Shell Utilties | There are 2 common command line tools for transferring files between hosts over an encrypted ssh connection, '''scp''' and '''sftp'''.<br /> ''sftp'' is an interactive file transfer program that functions much like an ftp client. }}
|}
# Remain in your '''centos2''' VM for this section.
# The 2 main commands are <b><code><span style="color:#3366CC;font-size:1.2em;">put</span></code></b> to copy a file from the local host to the remote host (upload) and <b><code><span style="color:#3366CC;font-size:1.2em;">get</span></code></b> to copy a file from the remote host to the local host (download).
# Try using '''sftp''' to transfer files back and forth between hosts.
# Confirm that the files were transfer and then enter the command '''exit''' to quit your sftp session.
{|width="40%" align="right"
|- valign="top"
|}
<ol>
<li value="78">You can also use the '''scp''' command to copy files to and from remote hosts and even from one remote host to another.</li>
<li>Use '''scp''' to copy your services file to the centos3 host into the /tmp directory. (The path on a remote host follows the ''':''') using the command: <br /><b><code><span style="color:#3366CC;font-size:1.2em;">scp /etc/services ops235@centos3:/tmp</span></code></b></li>
<li>Here is a neat trick: You can run commands remotely using ssh by typing the command as an argument after the ssh command. Issue the following command in your '''centos2''' VM:<br><b><code><span style="color:#3366CC;font-size:1.2em;">ssh ops235@centos3 ls /tmp</span></code></b></li>
<li>What happened when you issued that command? Where you able to successfully using scp to copy the '''/etc/services''' file to '''centos3's /tmp''' directory?</li>
<li>Experiment with '''scp''' to copy a file from '''centos3''' directly to '''centos1'''.</li>
</ol>
# For this section, you will be using your '''centos1''' and '''centos2''' VMs.
# From your '''centos2 '''VM issue the ssh'' command to connect to your '''centos1''' VM using the following command:<br /><b><code><span style="color:#3366CC;font-size:1.2em;">ssh -X -C userusername@centos1</span></code></b> &nbsp; (Where where 'userusername' is your learn account on centos1)<br>(The '''-X''' option enables the forwarding of X window information, and the '''-C''' option enables compression for better performance).<br><br># Once connected the connection is properly established, run the '''gedit''' application. (Gnome Text Editor)# The ''gedit '' window will display on your '''centos2 ''' VM, but it in reality, this application is running on your '''centos1.''' VM!
# Enter some text and save a file with '''gedit'''.
# Exit the '''gedit''' application.
# Where In which VM was the file saved?
# Experiment with running other GUI applications through '''ssh'''.
== Part 1: How do you use ssh to tunnel other traffic. ==
[[Image:Tunnel.png|thumb|right|600px|You can also use an ssh connection to '''tunnel other types of traffic'''. There could be different reasons for doing this. For example tunneling traffic for an unencrypted application/protocol through ssh can '''increase the security of that application''' (i.e. deceive potential hackers).<br><br>Alternatively you could use it to '''circumvent a firewall that is blocking traffic''' you wish to use but allows ssh traffic to pass through.]]
 
To help harden (protect a server from attack or "penetration"), system or security administrators have the ability to "trick" or "mislead" a potential hacker in order to prevent system penetration.
 
In this part, you will learn to use a combination of SSH server configuration and iptables rules to redirect the SSH port to allow secure data traffic via another port (as opposed to the default port: 22), and use iptables to reject (better log) incoming tcp traffic via the default port.
 
What is the result of this?
Simple. Permit the SSH service for the organization, and yet trick and confound the potential hacker into thinking that ssh traffic is used on a port that is no longer available (but they may not know this!)
 
Sneaky! >;)
 
 
# For this section, you will still be using your '''centos1''' and '''centos2''' VMs.
# We will be bypassing a firewall that blocks http traffic.
# In this investigation, '''centos1''' will be your '''http server''' and '''centos2''' will be your <u>client</u>.
# Use the '''hostname''' command to verify that you are in your centos1 VM (as opposed to another VM by mistake via ssh!)
# On the HTTP server, make sure that the Apache web server is installed by typing the command:<br /><b><code><span style="color:#3366CC;font-size:1.2em;">rpm -q httpd</span></code></b>
# If it this is not installed, make sure to install '''httpd'''.# When ''httpd'' is properly installed , check the configuration of the service to see if it is automatically started at any run-levels by using the command:<br><b>chkconfig h<code><span style="color:#3366CC;font-size:1.2em;">systemctl list-unit-files | grep httpd</span></code></b> command.# If it has not been started automatically start the service using the '''service''' commandto start the ''httpd'' service.# It is also a good idea to enable the httpd service so it starts automatically from boot-up. To do this, issue the command:<br><b><code><span style="color:#3366CC;font-size:1.2em;">chkconfig httpd on</span></code></b># Issue a previous command to verify that the httpd service is enabled.
# Confirm that httpd is listening to TCP/80 using the '''netstat''' command.
# Create a small html document called '''/var/www/html/index.html''' that displays a short message.* If you do not know how to use HTML markup language, just type a simple text message...# <u>Restart</u> your '''centos1''' VM. # On the your '''centos1 ''' VM (i.e. the http server) , confirm everything is working locally by using a browser to connect to '''http://localhost'''# Set the default firewall configuration on centos1 to '''REJECT ''' incoming requests to http (TCP/80)# Confirm that you canNOTE: '''t connect by using firefox on centos to connect to centos1 ''': if '''http://centos1/localhost'''stops working locally, add the following iptables rule to centos1, as root <br /><b><code><span style="color:#3366CC;font-size:1.2em;">iptables -I INPUT -i lo -j ACCEPT</span></code></b>
# On '''centos2''' confirm that the httpd service is stopped so it cannot interfere with your observations.
# On '''centos2''' confirm that you can't connect by using firefox to centos1 '''http://centos1/'''
# The next step is to establish a <u>tunnel</u>. When you establish a tunnel you make an ssh connection to a remote host and open a new port on the local host. That local host port is then connected to a port on the remote host through the established tunnel. When you send requests to the local port it is forwarded through the tunnel to the remote port.
# In a terminal in your '''centos2''' VM, '''make certain you are NOT logged in as root!'''# Establish a tunnel using a local port on centos2 of 20808, that connects to the remote port on '''centos1''' of 80, using the following command on '''centos2''':<br /><b><code><span style="color:#3366CC;font-size:1.2em;">ssh -L 20808:centos1:80 userusername@centos1</span></code></b><br><br> '''Note:'''<br>The '''-L''' option (which means Local port) takes one argument:<br><span style="courier">&lt;local-port&gt;:&lt;connect-to-host&gt;:&lt;connect-to-port&gt;</span><br><br> The command basically connects your local port of 20808 to the remote port of 80 on '''centos1'''.<br>This means all requests to 20808 on the <u>localhost</u> ('''centos2''') are actually tunnelled through your ssh connection<br>to port 22 on '''centos1''' and then delivered to port 80 on '''centos1''', bypassing the firewall.<br><br>
# Once the tunnel is established use '''netstat''' to verify the port 20808 is listening on '''centos2'''
# Now using the browser on '''centos2''' connect to '''http://localhost:20808'''
==Part 2: Making sshd More Secure ==
{|width="40%" align="right"
|- valign="top"
|{{Admon/note |Hardening your Linux Server | Anytime you configure your computer to allow logins from the network you are leaving yourself '''vulnerable to potential unauthorized access''' by so called "hackers". Running the sshd service is a fairly common practice but '''care must be taken to make things more difficult for those hackers that attempt to use "brute force" attacks to gain access to your system. Hackers use their knowledge of your system and many password guesses to gain access'''. They know which port is likely open to attack (TCP:22), the administrative account name (root), all they need to do is to "guess" the password.<br><br> Making your root password (and all other accounts!) both quite complex but easy to remember is not hard.  The Linux system administrator can also '''Passwords should be a minimum of 8 characters longconfigure the SSH server to make the SSH server more secure'''. Examples include not permitting root login, preferably longer, contain upper and lower case letters, numbers, and special characters. A good example of a strong password might be "LotR3--RotK." This is not that hard to remember as it corresponds to a book title. "Lord of change the Rings 3 Return of the King." The password "P@ssw0rd!" is not as good because it is quite obvious and commondefault port number for ssh.}}  
|}
# For this section, you will still be using your '''centos1''' and '''centos2''' VMs.
# Think of a good quality password and change your root passwords on all 3 VM's to be more secure. (It would be a good idea to do this for non-root accounts also)
# The next change you can make is to prevent the root account from logging in to sshd altogether.# Change to your '''centos2''' VM and open a terminal. # Edit the file '''/etc/ssh/sshd_config''' and look for the option '''>PermitRootLogin'''. Uncomment Un-comment the option (or add the option if it does not appear) and change the option value to '''"no"'''.<br><br>'''NOTE:''' Now any hacking attempt also has to guess an account name as well as the password. If you need to ssh with root access, ssh as a regular user and use '''su -''' to become root.<br><br>
# Even better, it is possible to restrict access to just specific users that require it.
# Edit the file '''/etc/ssh/sshd_config''' and add a new option of '''"AllowUsers account"''' using your login account for account.
# In order for these changes to be effective, issue the following command to restart the sshd service:<br /><b><code><span style="color:#3366CC;font-size:1.2em;">service sshd restart</span></code></b>
# Now any hacking attempt also has Try sshing from your '''centos1''' VM to guess an account name as well as the password. If you need to ssh with root access, ssh as a regular user and use your '''su -centos2''' to become rootVM.Where you successful? Would it work if you let "AllowUsers account" without a username, or a non-existent username? Do not do this for your machine!
# Next change the default port number that sshd uses (TCP:22).
# Edit the sshd configuration '''/etc/ssh/sshd_config''' file again , un-comment the port option and change the port number it uses from ''22'' to '''2200'''. # <u>Restart </u> the service.
# Confirm the new port is being used with the '''netstat''' command.
# Before we can use this new port we must change our firewall to allow traffic through the new port number and block access to port 22 by issuing the command:<br /><b><code><span style="color:#3366CC;font-size:1.2em;">iptables -I INPUT -p tcp -s0/0 --dport 2200 -j ACCEPT</span></code></b># Next, we will drop any incoming traffic to port 22 by issuing the command:<br><b><code><span style="color:#3366CC;font-size:1.2em;">iptables -I INPUT -p tcp -s0/0 --dport 22 -j DROP</span></code><br /b># To test We have now possibly mislead a potential "hacker" to the new true port for our ssh server's communication channel (port connect ).# Switch to your '''centos1''' from '''VM.# Issue the commmand: <b><code><span style="color:#3366CC;font-size:1.2em;">ssh username@centos2''' </span></code></b>. What happens? What port do you think that command is using by default?# Now issue the following commandto ssh via port "2200":<br /><b><code><span style="color:#3366CC;font-size:1.2em;">ssh -p 2200 userusername@centos1centos2</span></code></b>. Where you able to connect?
{|width="40%" align="right"
|}
<ol><li value="1417">Finally , as a system administrator , you should periodically monitor your system logs for unauthorized login attempts.</li>
<li>On CentOS systems the log file that is used is '''/var/log/secure''' </li>
<li>It also logs all uses of the '''su''' and '''sudo''' commands.</li>
'''Arrange proof of the following on the screen:'''
<ol><li><span style="color:green;font-size:1.5em;">&#x2713;</span> '''centos2''' VM:<blockquote><ul><li>have tunneled Xwindows application from '''centos1''' via ssh</li><li>have tunneled http through firewall using ssh (on web-browser</li><li>have secured ssh against root access</li></ul></blockquote><li><span style="color:green;font-size:1.5em;">&#x2713;</span> '''centos3''' VM:<blockquote><ul><li>have configured sshd to '''allow connection to centos3 VM'''</li><li>have logged in centos3 VM using '''public key authentication'''</li><li>have scp'd and sftp'd files to centos3 VM</li></ul></blockquote></li><li><span style="color:green;font-size:1.5em;">&#x2713;</span> '''c7host''' Machine:<blockquote><ul><li>Confirmation that sshd is running on host machine</li></ul></blockquote><li><span style="color:green;font-size:1.5em;">&#x2713;</span> '''Lab7''' log-book filled out.</li></ol>
= Preparing for = Practice For Quizzes , Tests, Midterm &amp; Final Exam ==
# What port does sshd use by defaults?

Navigation menu