Changes

Jump to: navigation, search

OPS235 Lab 7 - CentOS7

3,499 bytes added, 12:14, 27 November 2019
no edit summary
{{Admon/caution|THIS IS AN OLD VERSION OF THE LAB|'''This is an archived version. Do not use this in your OPS235 course.'''}}
= LAB PREPARATION =
*[http://man7.org/linux/man-pages/man7/hostname.7.html hostname]
*[http://linux.die.net/man/8/restorecon restorecon]
*[http://linux.die.net/man/8/chkconfig chkconfig]
|
*[http://linux.about.com/library/cmd/blcmdl5_ssh_config.htm ssh_config]
=INVESTIGATION 1: CONFIGURING AND ESTABLISHING AN SSH CONNECTION=
 
So far, you have learned to use the ssh utility to establish a secure connection to a remote server to perform tasks, administer the server, etc. For these common operations, you have issued the ssh command, which is the client application for ssh. In order to connect to a remote server (like your VMs, Matrix, etc) they need to be running the SSH service. In this lab, you will learn how to run an SSH server in a VM, then confirm that you can connect into the server by using the ssh client application.
 
We can use the '''netstat''' utility as a trouble-shooting / confirmation tool to view the SSH service and determine which STATE the SSH service is performing:
*'''LISTENING''' (waiting for a ssh connection attempt)
*'''ESTABLISHED''' (connection established)
*'''CLOSED''' (connection is closed)
*'''WAITING''' (time between connection closed, and changing to LISTENING mode)
 
== Part 1: Enabling the sshd service. ==
|}
 
As a system administrator, you have the ability to generate or create public and private keys to ensure safe and secure ssh connections. The system administer can generate these keys for the first time, of if they suspect that a hacker has compromised the server, can remove the existing keys and generate new keys. A common type of attack, Arp Poisoning (Man in the Middle Attack), can be used to redirect packets to a third party while maintaining the illusion that the connection is secure. Therefore, understanding about the generation and management of public/private keys are important to the security of servers.
 
 
# Use your '''centos2''' VM to complete this section.
# Open a terminal and run the '''netstat''' command (pipe to "grep sshd") to check the state of the connection. What is the state (i.e. LISTENING or ESTABLISHED)?
== Part 1: How do you use scp and sftp. ==
{|width="40%" align="right"
|When you have created an SSH server, then users can take advantage of secure shell tools (including the '''scp''' and '''sftp''' utilities) The ssh client utility also contains many options to provide useful features or options when establishing secure connections between servers. One of these features is referred to as '''tunnelling''' - valign="top"this term refers to running programs on remote servers (i.e. running the program on a remote server, yet interacting and viewing program on your local server. Since '''X-windows''' in Linux is a support <u>layer</u> to transmit graphical information efficiently between servers, ssh tunnelling becomes more useful and important to allow organizations to work efficiently and securely in a user-friendly environment.
|{{Admon/note |Secure Shell Utilties | There are 2 common command line tools for transferring files between hosts over an encrypted ssh connection, '''scp''' and '''sftp'''.<br /> ''sftp'' is an interactive file transfer program that functions much like an ftp client. }}
|}
# Remain in your '''centos2''' VM for this section.
== Part 1: How do you use ssh to tunnel other traffic. ==
[[Image:Tunnel.png|thumb|right|600px|You can also use an ssh connection to '''tunnel other types of traffic'''. There could be different reasons for doing this. For example tunneling traffic for an unencrypted application/protocol through ssh can '''increase the security of that application''' (i.e. deceive potential hackers).<br><br>Alternatively you could use it to '''circumvent a firewall that is blocking traffic''' you wish to use but allows ssh traffic to pass through.]]
 
To help harden (protect a server from attack or "penetration"), system or security administrators have the ability to "trick" or "mislead" a potential hacker in order to prevent system penetration.
 
In this part, you will learn to use a combination of SSH server configuration and iptables rules to redirect the SSH port to allow secure data traffic via another port (as opposed to the default port: 22), and use iptables to reject (better log) incoming tcp traffic via the default port.
 
What is the result of this?
Simple. Permit the SSH service for the organization, and yet trick and confound the potential hacker into thinking that ssh traffic is used on a port that is no longer available (but they may not know this!)
 
Sneaky! >;)
 
 
# For this section, you will still be using your '''centos1''' and '''centos2''' VMs.
# We will be bypassing a firewall that blocks http traffic.
# Issue a previous command to verify that the httpd service is enabled.
# Confirm that httpd is listening to TCP/80 using the '''netstat''' command.
# Create a small html document called '''/var/www/html/index.html''' that displays a short message. If you do not know how to use HTML markup language, just type a simple text message...# <u>Restart</u> your '''centos1''' VM.
# On your '''centos1''' VM (i.e. the http server), confirm everything is working locally by using a browser to connect to '''http://localhost'''
# Set the default firewall configuration on centos1 to '''REJECT''' incoming requests to http (TCP/80)
# Confirm that you canNOTE: '''t connect by using firefox on centos to connect to centos1 ''': if '''http://centos1/localhost'''stops working locally, add the following iptables rule to centos1, as root <br /><b><code><span style="color:#3366CC;font-size:1.2em;">iptables -I INPUT -i lo -j ACCEPT</span></code></b>
# On '''centos2''' confirm that the httpd service is stopped so it cannot interfere with your observations.
# On '''centos2''' confirm that you can't connect by using firefox to centos1 '''http://centos1/'''
# The next step is to establish a <u>tunnel</u>. When you establish a tunnel you make an ssh connection to a remote host and open a new port on the local host. That local host port is then connected to a port on the remote host through the established tunnel. When you send requests to the local port it is forwarded through the tunnel to the remote port.
# In a terminal in your '''centos2''' VM, '''make certain you are NOT logged in as root!'''
==Part 2: Making sshd More Secure ==
{|width="40%" align="right"
|- valign="top"
|{{Admon/note |Hardening your Linux Server | Anytime you configure your computer to allow logins from the network you are leaving yourself '''vulnerable to potential unauthorized access''' by so called "hackers". Running the sshd service is a fairly common practice but '''care must be taken to make things more difficult for those hackers that attempt to use "brute force" attacks to gain access to your system. Hackers use their knowledge of your system and many password guesses to gain access'''. They know which port is likely open to attack (TCP:22), the administrative account name (root), all they need to do is to "guess" the password.<br><br> Making your root password (and all other accounts!) both quite complex but easy to remember is not hard.  The Linux system administrator can also '''Passwords should be a minimum of 8 characters longconfigure the SSH server to make the SSH server more secure'''. Examples include not permitting root login, preferably longer, contain upper and lower case letters, numbers, and special characters. A good example of a strong password might be "LotR3--RotK." This is not that hard to remember as it corresponds to a book title. "Lord of change the Rings 3 Return of the King." The password "P@ssw0rd!" is not as good because it is quite obvious and commondefault port number for ssh.}}  
|}
# For this section, you will still be using your '''centos1''' and '''centos2''' VMs.
# Think of a good quality password and change your root passwords on all 3 VM's to be more secure. (It would be a good idea to do this for non-root accounts also)
# The next change you can make is to prevent the root account from logging in to sshd altogether.
# Change to your '''centos2''' VM and open a terminal.
# Edit the file '''/etc/ssh/sshd_config''' and look for the option '''PermitRootLogin'''. Un-comment the option (or add the option if it does not appear) and change the option value to '''"no"'''.<<br><br>'''NOTE:''' Now any hacking attempt also has to guess an account name as well as the password. If you need to ssh with root access, ssh as a regular user and use '''su -''' to become root.<br><br>
# Even better, it is possible to restrict access to just specific users that require it.
# Edit the file '''/etc/ssh/sshd_config''' and add a new option of '''"AllowUsers account"''' using your login account for account
# In order for these changes to be effective, issue the following command to restart the sshd service:<br /><b><code><span style="color:#3366CC;font-size:1.2em;">service sshd restart</span></code></b>
# Try sshing from your '''centos1''' VM to your '''centos2''' VM. Where you successful? Would it work if you let "AllowUsers account" without a username, or a non-existent username?Do not do this for your machine!
# Next change the default port number that sshd uses (TCP:22).
# Edit the '''/etc/ssh/sshd_config''' file again , un-comment the port option and change the port number it uses from ''22'' to '''2200'''. # <u>Restart </u> the service.
# Confirm the new port is being used with the '''netstat''' command.
# Before we can use this new port we must change our firewall to allow traffic through the new port number and block access to port 22 by issuing the command:<br /><b><code><span style="color:#3366CC;font-size:1.2em;">iptables -I INPUT -p tcp -s0/0 --dport 2200 -j ACCEPT</span></code></b># Next, we will drop any incoming traffic to port 22 by issuing the command:<br><b><code><span style="color:#3366CC;font-size:1.2em;">iptables -I INPUT -p tcp -s0/0 --dport 22 -j DROP</span></code><br /b># To test We have now possibly mislead a potential "hacker" to the new true port for our ssh server's communication channel (port connect ).# Switch to your '''centos1''' from '''VM.# Issue the commmand: <b><code><span style="color:#3366CC;font-size:1.2em;">ssh username@centos2''' </span></code></b>. What happens? What port do you think that command is using by default?# Now issue the following commandto ssh via port "2200":<br /><b><code><span style="color:#3366CC;font-size:1.2em;">ssh -p 2200 userusername@centos1centos2</span></code></b>. Where you able to connect?
{|width="40%" align="right"
|}
<ol><li value="1617">Finally , as a system administrator , you should periodically monitor your system logs for unauthorized login attempts.</li>
<li>On CentOS systems the log file that is used is '''/var/log/secure''' </li>
<li>It also logs all uses of the '''su''' and '''sudo''' commands.</li>
'''Arrange proof of the following on the screen:'''
<ol><li><span style="color:green;font-size:1.5em;">&#x2713;</span> '''centos2''' VM:<blockquote><ul><li>have tunneled Xwindows application from '''centos1''' via ssh</li><li>have tunneled http through firewall using ssh (on web-browser</li><li>have secured ssh against root access</li></ul></blockquote><li><span style="color:green;font-size:1.5em;">&#x2713;</span> '''centos3''' VM:<blockquote><ul><li>have configured sshd to '''allow connection to centos3 VM'''</li><li>have logged in centos3 VM using '''public key authentication'''</li><li>have scp'd and sftp'd files to centos3 VM</li></ul></blockquote></li><li><span style="color:green;font-size:1.5em;">&#x2713;</span> '''c7host''' Machine:<blockquote><ul><li>Confirmation that sshd is running on host machine</li></ul></blockquote><li><span style="color:green;font-size:1.5em;">&#x2713;</span> '''Lab7''' log-book filled out.</li></ol>
= Preparing for = Practice For Quizzes , Tests, Midterm &amp; Final Exam ==
# What port does sshd use by defaults?

Navigation menu