Open main menu

CDOT Wiki β

Changes

OPS235 Lab 7 - CentOS7

7,393 bytes added, 12:14, 27 November 2019
no edit summary
{{Admon/caution|THIS IS AN OLD VERSION OF THE LAB|'''This is an archived version. Do not use this in your OPS235 course.'''}}= Setup and Configure Secure Shell Services (ssh) Using Virtual Machines LAB PREPARATION =
==OverviewPurpose / Objectives of Lab 7==[[Image:shield.png|thumb|right|180px|Protecting a computer network from unauthorized access is one of the many day-to-day operations for a Linux system administrator and/or security specialist]]
* In this lab, you will learn how to use the ssh, scp, sftp commands to work between computer systems via a network.
* In addition, you will learn various methods of how to communicate between computer networks using SSH tunneling, and simplify secure network communication by using Public Key Authentication.
== Setting up a computer network is very important, but there are many other operations that occur on a daily basis that can include '''trouble-shooting''', '''repairing network connection issues''' as well as '''maintaining network security'''. System administrators need to '''protect or "harden" their computer networks from "penetration" from unauthorized computer users'''. Hardening a computer system can range from running an '''IDS''' (Intrusion Detection System) to monitoring and flagging suspicious activity to implementing screen savers on workstations. In this lab, you will learn how to use '''ssh''', '''scp''', '''sftp''' commands to securely access and share data between authorized personnel. In addition, you will learn various methods of running and configuring an ssh server which include: using '''Public Key Authentication''', setting up an '''SSH tunnel''' in order to securely run graphical applications safely among computers in the network, '''disabling root login''', and '''changing the default ssh communication port''' to mislead potential penetration testers (also known as "pen-testers" or "hackers").   <u>Main Objectives ==</u> * To set up, configure Secure Shell Services ('''ssh/sshd''')* To use the '''ssh''', '''scp''', and '''sftp ''' clients to access another host securely, copy, or transfer data among Linux servers in a secure manner* Use ssh to '''tunnel X applications'''* Use ssh to To tunnel network traffic via other trafficcommunication ports* To customize '''sshd ''' to create a more private, secure system
==My Toolkit (CLI Reference)==
Each Link below displays online manpages for each command (via [http://linuxmanpages.com/ http://linuxmanpages.com]):
{|width="100%" cellpadding="5" width="50%"
|
*[http://man7.org/linux/man-pages/man7/hostname.7.html hostname]*[http://linux.die.net/man/18/hostname hostnamerestorecon restorecon]*[http://linux.die.net/man/18/restorecon restoreconchkconfig chkconfig]
|
*[http://linux.about.com/library/cmd/blcmdl5_ssh_config.htm ssh_config]
== Configuring &amp; Establishing an INVESTIGATION 1: CONFIGURING AND ESTABLISHING AN SSH Connection =CONNECTION=
=== Investigation 1: How do So far, you enable have learned to use the sshd ssh utility to establish a secure connection to a remote server to perform tasks, administer the server, etc. For these common operations, you have issued the ssh command, which is the client application for ssh. In order to connect to a remote server (like your VMs, Matrix, etc) they need to be running the SSH service. ==={{Admon/note | Use your c6host computer system | Complete In this lab, you will learn how to run an SSH server in a VM, then confirm that you can connect into the server by using the following steps on your CentOS hostssh client application.}}
# OpenSSH should have been installed by default. Lets confirm this by issuing We can use the command:<br /> <code>rpm -qa | grep ssh</code># You should see '''netstat''' utility as a number of packages installed including <code>opensshtrouble-clients<shooting /code> and <code>openssh-server</code> # <code>openssh-server</code> installs a service called <code>sshd</code>, confirm this service is running by issuing confirmation tool to view the command:<br /><code>SSH service sshd status</code># Now check that and determine which STATE the sshd SSH service is configured to start automaticallyperforming: <code>chkconfig --list sshd</code># Now that you know the service is running investigate what port number and protocol sshd uses by issuing the command:<br /><code>netstat -atunp</code># What protocol and port is the sshd process using?# What is the state of the port?# Why do UDP ports not have *'''LISTENING''' (waiting for a state?ssh connection attempt)# Reissue the <code>netstat</code> command without the <code>n</code> option. *'''ESTABLISHED''' (connection established)# What is the difference? How *'''CLOSED''' (connection is the file /etc/services related to the difference?closed)# <code>netstat</code> is a very useful command for anything *'''WAITING''' (time between connection closed, and changing to do with networking. Read its man page and make sure you understand its output.# Make sure your <code>sshd</code> service is running on all 3 of your VM'sLISTENING mode)
'''Answer the Investigation 1 observations / questions in your lab log book.'''
=== Investigation 2Part 1: How do you establish an ssh connectionEnabling the sshd service. ==={{Admon/note | Use your centos2 VM | Complete this investigation on your centos2 VM.}}
# Establish an ssh connection Use your '''c7host''' machine to your centos3 VM using complete this section# OpenSSH should have been installed by default. Let's confirm this by issuing the command:<br /> <b><code><span style="color:#3366CC;font-size:1.2em;">rpm -qa | grep ssh ops235@centos3</span></code><br /b>(Where 'ops235' is the account on centos3 and 'centos3' is the hostname of the centos3 VM.)# You should receive see a message similar to the followingnumber of packages installed including <b>openssh-clients</b> and <b>openssh-server</b> # <b><code><span style="color:#3366CC;font-size:1.2em;">openssh-server</span></code><pre/b>The authenticity of host installs a service called '''sshd'centos3 (192.168.235.13)' can't be established.RSA key fingerprint Confirm that this service is 53running by issuing the command:b4<br /><b><code><span style="color:ad#3366CC;font-size:c8:51:17:99:4b:c9:08:ac:c1:b6:05:71:9b1.2em;">service sshd status</span></code></b>Are # Also, you sure you want should confirm that the sshd service is enabled (to continue connecting (yes/nostart automatically upon boot-up)? yesWarning. To do this issuing the following command:<br><b><code><span style="color:#3366CC;font-size: Permanently added 'centos3' (RSA) to the 1.2em;">systemctl list of known hosts.-unit-files | grep sshd</span></precode>{{Admon</note |Storing Fingerprints | When b><br><br>'''NOTE:''' the ''netstat'' is a user connects very useful command for anything to a host using ssh, do with networking. Read the host sends a fingerprint or digital signature to man pages and make sure you understand the client to establish its identitynetstat command's output. The first time a connection <br><br># Now that you know the service is established running, investigate what '''port number''' and '''protocol''' sshd uses by issuing the identity must be stored for subsequent connections. The fingerprints are stored separately for each user in a file called command:<br /><b><code>~/<span style="color:#3366CC;font-size:1.ssh/known_hosts2em;">netstat -atunp</codespan> . <br /code><br /b>From now on when you connect to that host # What protocol and port is the client will compare sshd process using? What is the received fingerprint against the list state of known hosts before connecting. If the fingerprint does not match it could indicate somebody had setup a system to impersonate the computer port? Why would you wish to connect to and you would receive think that UDP ports don't have a message like this}}state?# Reissue the <b><olcode><li valuespan style="3color:#3366CC;font-size:1.2em;"> Answer netstat</span></code></b> command without the '''yes-n''' option. What is the difference?# How is the file '''/etc/services''' related to add to the list difference?# Make sure the '''sshd''' service is running on '''all 3 of known hosts.</li></ol>your VM's'''
<pre>@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@ WARNING: POSSIBLE DNS SPOOFING DETECTED! @@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@The RSA host key for centos3 has changed,and the key for the according IP address 192.168.235.13is unchanged. This could either mean thatDNS SPOOFING is happening or the IP address for the hostand its host key have changed at the same time.Offending key for IP in /home/user1/.ssh'''Answer Part 1 observations /known_hosts:10@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@ WARNING: REMOTE HOST IDENTIFICATION HAS CHANGED! @@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@IT IS POSSIBLE THAT SOMEONE IS DOING SOMETHING NASTY!Someone could be eavesdropping on you right now (man-questions in-the-middle attack)!It is also possible that the RSA host key has just been changed.The fingerprint for the RSA key sent by the remote host is96:92:62:15:90:ec:40:12:47:08:00:b8:f8:4b:df:5b.Please contact your system administrator.Add correct host key in /home/user1/.ssh/known_hosts to get rid of this message.Offending key in /home/user1/.ssh/known_hosts:53RSA host key for centos3 has changed and you have requested strictchecking.Host key verification failed.</pre>{{Admon/note |POSSIBLE DNS SPOOFING DETECTED | If you receive a message like the one displayed above, you should investigate why it is happening as it could indicate a serious security issue, or it could just mean that something on the host has changed, i.e. the OS was reinstalledlab log book.}}'''
<ol><li value="4">When prompted enter your password for your ops235 account on centos3.</li>
<li>Establish an ssh connection using your learn account from centos3 to centos2.</li></ol>
{{Admon/note |Proof of Established SSH Connection | When you have both ssh connections established between centos2 and centos3 check your network connections using the netstat command. You should now see at least 2 TCP connections with a state of ESTABLISHED. One connection represents the connection from centos2 to centos3 and the other represents the connection from centos3 to centos2. You should also see that you still have ssh listening to TCP port 22. Notice that the client side of each connection uses a random port number in the upper ranges. This common behaviour for client side applications.}}
<ol><li value="6">Logout of your ssh connection by typing <code>exit</code>.
<li>Check the state of the connection after logging out. Wait a few minutes and then check again. Record your observations.</li>
<li>Make certain to exit all connections, and that your shell is located in your <u>centos3</u> server. You can verify this by entering the command: <code>hostname</code>
<li>Use the Internet to search for "TCP 3 way handshake" to see how TCP connections are established and closed.</li></ol>
{{Admon/tip | Methods of Authenticating User Identity | In this part of the lab you established an ssh connection to another host using a password to establish your identity. But passwords are not the only or even the best way of authenticating your identity. We can also use Public/Private key encryption. We will be looking at Public Key Authentication in the next investigation}}
'''Answer the Investigation == Part 2 observations / questions in your lab log book.''': Establishing a Safe SSH Connection: Public Key Authentication =={|width="40%" align="right"
|- valign=== Investigation 3: How do you establish an ssh connection using Public Key Authentication. ==={{Admon/note | Use your centos2 VM | Complete this investigation on your centos2 VM.}}"top"
|{{Admon/note | Storing Fingerprints | '''Public Key authentication''' is When a user connects to a method of establishing identity host using a pair of encryption keys that are designed to work together. One key is known as your private key (which as the name suggests should remain private and protected) and the other is known as the public key. (which as the name suggests can be freely distributed) The keys are designed to work together to encrypt data asymmetrically, that is to say that when we encrypt data with one of the keys it can only be decrypted with the other key from the pair. This means that when we connect, ssh can use the private key that only exists on my system in my account, to encrypt a message. That message can be decrypted by anybody with the corresponding public key. While it doesn't mean the message is secure as anybody could decrypt it with the public key, it does establish my identity, if the host can successfully decrypt the message then it must have come from the one person in possession of the private key. This basic method of authentication is used extensively in many network communications protocols that require the ability to authenticate identity.}}# Start by generating sends a keypair as your learn account on centos2 using the command:<br /><code>ssh-keygen</code># That should generate output similar fingerprint or digital signature to the following:<pre>Generating public/private rsa key pair.Enter file in which client to save the key (/home/user1/.ssh/id_rsa): Enter passphrase (empty for no passphrase): Enter same passphrase again: Your identification has been saved in /home/user1/.ssh/id_rsa.Your public key has been saved in /home/user1/.ssh/id_rsa.pubestablish its identity.The key fingerprint first time a connection is:93:58:20:56:72:d7:bd:14:86:9f:42:aa:82:3d:f8:e5 user1@centos2</pre><ol><li value="3"> After generating established the keys it prompts you identity must be stored for the location to save the keyssubsequent connections. The default is fingerprints are stored separately for each user in a file called <code>~/.ssh</code> Your private key will be saved as <code>id_rsaknown_hosts</code> and your public key will be saved as <code>id_rsa.pub<br /code><br /li></ol>{{Admon/tip | Lengthy Passphrases | You will then be prompted for a passphrase. The passphrase must be entered in order From now on when you connect to use your private key. Passphrases are more secure than passwords and should be lengthy, hard to guess and easy to remember. For example one passphrase that meets this criteria might be "seneca students like fish at 4:00am"host the client will compare the received fingerprint against the list of known hosts before connecting. Avoid famous phrases such as "to be or If the fingerprint does not match it could indicate somebody had setup a system to be" as they are easy to guess. It is possible to leave impersonate the passphrase blank but this is dangerous. It means that if a hacker were able computer you wish to get into your account they could then use your private key connect to access other systems and you use.would receive a message like this}}
|} As a system administrator, you have the ability to generate or create public and private keys to ensure safe and secure ssh connections. The system administer can generate these keys for the first time, of if they suspect that a hacker has compromised the server, can remove the existing keys and generate new keys. A common type of attack, Arp Poisoning (Man in the Middle Attack), can be used to redirect packets to a third party while maintaining the illusion that the connection is secure. Therefore, understanding about the generation and management of public/private keys are important to the security of servers.  # Use your '''centos2''' VM to complete this section.# Open a terminal and run the '''netstat''' command (pipe to "grep sshd") to check the state of the connection. What is the state (i.e. LISTENING or ESTABLISHED)?# Open another terminal and establish an ssh connection to your '''centos3''' VM using the command:<olbr /><b><code><li valuespan style="3color:#3366CC;font-size:1.2em;">Now issue ssh ops235@centos3</span></code></b><br>(Where 'ops235' is the account on centos3 and 'centos3' is the hostname of the centos3 VM.)<br><br># You should receive a message similar to the command following:<br><codebr>ssh#::<span style="font-copyfamily:courier">The authenticity of host 'centos3 (192.168.235.13)' can't be established.</span><br>#::<span style="font-id family:courier">RSA key fingerprint is 53:b4:ad:c8:51:17:99:4b:c9:08:ac:c1:b6:05:71:9b.</span><br>#::<span style="font-i ~family:courier">Are you sure you want to continue connecting (yes/no)? yes</span><br>#::<span style="font-family:courier">Warning: Permanently added 'centos3' (RSA) to the list of known hosts.ssh</id_rsaspan><br><br># Answer '''yes''' to add to the list of known hosts.pub # Issue the following command to confirm that you connected to your centos3VM: <b><code><span style="color:#3366CC;font-size:1.2em;">hostname</span></code></b>[[Image:spoof.png|thumb|right|485px|If you receive a message like the one displayed above, you should investigate why it is happening as it could indicate a '''serious security issue''', or it could just mean that something on '''the host has changed'''(i.e. the OS was <u>reinstalled</u>)]]<ol><livalue="7">Switch back to the original terminal and re-run the netstat pipeline command again. Any change to the connection status?</li><li>Return to the second terminal, and logout of your ssh connection by typing <b><code><span style="color:#3366CC;font-size:1.2em;">exit</span></code></b>. <li>Now we can ssh into centos3 from centos2 using two different authentication methodsRun the netstat command in the original terminal and check the state of the connection after logging out. Wait a few minutes and then check again. Record your observations.</li><li>Make certain to logout of exit all connections, and remain in your centos3 system'''centos2''' VM. When using ssh to connect to other servers, it is very easy to forget which server you are currently using. Use Verify that you are in your '''centos2''' VM by entering the command: <b><code><span style="color:#3366CC;font-size:1.2em;">hostname</span></code> command </b><li>Use the Internet to search for '''TCP 3 way handshake''' to verify you see how TCP connections are back in your centos2 serverestablished and closed.<br><br></li>
</ol>
::So far, we have learned to establish an ssh connection to another host using a password to establish your identity. But '''passwords are not the only or even the best way of authenticating your identit'''y. We can also use '''Public/Private key encryption'''.
::'''Answer Public Key authentication''' is a method of establishing identity using a '''pair of encryption keys that are designed to work together'''. One key is known as your '''private key''' (which as the Investigation 3 observations / questions in your lab log book.name suggests should remain private and protected) and the other is known as the '''public key''' (which as the name suggests can be freely distributed) The keys are designed to work together to encrypt data asymmetrically, that is to say that when we '''encrypt data with one of the keys it can only be decrypted with the other key'''from the pair.
::While it doesn't mean the message is <u>secure</u> as anybody could decrypt it with the public key, it does establish my <u>identity</u>, if the host can successfully decrypt the message then it must have come from the one person in possession of the private key.<br><ol><li value="12">We are now going to generate a new set of public/private keys.</li><li'''>Students run into a lot of trouble when using ssh and generating key-pairs by performing these operations as root user by Mistake! Make <u>certain</u> that you are NOT logged in as root!''' (you have been warned!)</li><li>To generate a keypair (public/private keys), issue the following command:<br /><b><code><span style= Using SSH &amp"color:#3366CC; Other Secure Shell Utilities ==font-size:1.2em;">ssh-keygen</span></code></b></li><li>That should generate output similar to the following:<br><br></li></ol>
::<span style="font-family:courier">Generating public/private rsa key pair.</span><br>::<span style="font-family:courier">Enter file in which to save the key (/home/user1/.ssh/id_rsa):</span> <br>::<span style= Investigation "font-family:courier">Enter passphrase (empty for no passphrase): </span><br>::<span style="font-family:courier">Enter same passphrase again: </span><br>::<span style="font-family:courier">Your identification has been saved in /home/user1/.ssh/id_rsa.</span><br>::<span style="font-family:courier">Your public key has been saved in /home/user1/.ssh/id_rsa.pub.</span><br>::<span style="font-family:courier">The key fingerprint is:</span><br>::<span style="font-family:courier">93:58:20:56:72:d7:bd:14:86:9f:42:aa:82:3d:f8:e5 user1@centos2</span><br><br><ol><li value="16"> After generating the keys it prompts you for the location to save the keys. The default is '''~/.ssh''' Your private key will be saved as <b>id_rsa</b> and your public key will be saved as '''id_rsa.pub'''</li><li>You will then be prompted for a pass-phrase. The pass-phrase must be entered in order to use your private key. Pass-phrases are more secure than passwords and should be lengthy, hard to guess and easy to remember. For example one pass-phrase that meets this criteria might be "seneca students like fish at 4: How do 00am". Avoid famous phrases such as "to be or not to be" as they are easy to guess. It is possible to leave the pass-phrase blank but this is dangerous. It means that if a hacker were able to get into your account they could then use your private key to access other systems you use scp and sftp. <br><br></li><li>Now issue the command <b><code><span style==="color:#3366CC;font-size:1.2em;">ssh-copy-id -i ~/.ssh/id_rsa.pub ops235@centos3</span></code></b></li>{{Admon <li>Try using ssh to now log into your '''centos3''' VM <u>from</note | Use u> your '''centos2 ''' VM. What happens? Were you required to use your pass-phrase? Issue the hostname command to verify that you are successfully logged into your '''centos3''' VM | Complete this investigation on .</li><li>Make certain to logout of your '''centos3''' system. Use the '''hostname''' command to verify you are back in your centos2 VMserver.</li></ol> '''Answer Part 2 observations / questions in your lab log book.'''  =INVESTIGATION 2: USING SSH AND OTHER SECURE SHELL UTILITIES= == Part 1: How do you use scp and sftp.}}== When you have created an SSH server, then users can take advantage of secure shell tools (including the '''scp''' and '''sftp''' utilities)
{{Admon/note | | There are 2 common command line tools for transferring files The ssh client utility also contains many options to provide useful features or options when establishing secure connections between hosts over an encrypted ssh connectionservers. One of these features is referred to as '''tunnelling''' - this term refers to running programs on remote servers (i.e. running the program on a remote server, <code>scp</code> yet interacting and <code>sftp</code>viewing program on your local server.Since '''X-windows''' in Linux is a support <br /> <codeu>sftplayer</codeu> is an interactive file transfer program that functions much like an ftp clientto transmit graphical information efficiently between servers, ssh tunnelling becomes more useful and important to allow organizations to work efficiently and securely in a user-friendly environment. }}
  # Remain in your '''centos2''' VM for this section.# To connect to a remote host type the command:<br /><b><code><span style="color:#3366CC;font-size:1.2em;">sftp ops235@centos3</span></code></b>
# This will establish an interactive session after authentication.
# Type <b><code><span style="color:#3366CC;font-size:1.2em;">help</span></code></b> to see the list of sftp commands at any time.# The 2 main commands are <b><code><span style="color:#3366CC;font-size:1.2em;">put</span></code></b> to copy a file from the local host to the remote host (upload) and <b><code><span style="color:#3366CC;font-size:1.2em;">get</span></code></b> to copy a file from the remote host to the local host (download).# Try using <code>'''sftp</code> ''' to transfer files back and forth between hosts.# As you did previously Confirm that the files were transfer and then enter the command '''exit''' to quit your sftp session.{|width="40%" align="right"|- valign="top" |{{Admon/tip| SELinux | SELinux may prevent ssh from accessing your home directories on centos1 because you created a new filesystem there. You can also use reset the security context of the /home directory with this command: '''restorecon -Rv /home'''}} |}<codeol>scp</codeli value="8"> You can also use the '''scp''' command to copy files to and from remote hosts and even from one remote host to another.</li># Use <codeli>Use '''scp</code> ''' to copy your services file to the centos3 host into the /tmp directory. (The path on a remote host follows the ''':''') using the command: <br /><b><code><span style="color:#3366CC;font-size:1.2em;">scp /etc/services ops235@centos3:/tmp</span></code></b></li><li>Here is a neat trick: You can run commands remotely using ssh by typing the command as an argument after the ssh command. Issue the following command in your '''centos2''' VM:<br><b><code><span style="color:# Experiment with 3366CC;font-size:1.2em;">ssh ops235@centos3 ls /tmp</span></code></b></li><li>What happened when you issued that command? Where you able to successfully using scpto copy the '''/etc/services''' file to '''centos3's /tmp''' directory?</codeli><li> Experiment with '''scp''' to copy a file from '''centos3 ''' directly to '''centos1'''.{{Admon</tip| SELinux | SELinux may prevent ssh from accessing your home directories on centos1 because you created a new filesystem there. You can reset the security context of the /home directory with this command: <codeli>restorecon -Rv /home</codeol>}}
'''Answer Part 1 observations / questions in your lab log book.'''
'''Answer the Investigation 4 observations / questions in your lab log book.'''
== Part 2: How do you use ssh to tunnel X. ==
{|width="40%" align="right"
|- valign="top"
=== Investigation 5: How do you use ssh to tunnel X. ===|{{Admon/note tip | Use your centos2 centos1 VM iptables and centos1 VMs ssh service | Complete this investigation You may need to adjust the firewall on your centos2 '''centos1''' host to complete this section, and centos1 VMsverify that the '''sshd''' service is running on that VM.}}
{{Admon/tip | centos1 VM iptables and ssh service | You may need to adjust the firewall on your centos1 host to complete this section, and verify that the sshd service is running on that VM.}}You can also use ssh to tunnel window and bitmap information. Allowing us to login to a remote desktop host and run a Xwindows application such as <code>gedit</code> or <code>firefox</code> and the application will run on the remote host but be displayed on the local host.
# From centos2 <code>:You can also use ssh</code> to centos1 using the following command:<br /><code>ssh -X -C user@centos1</code> (Where 'user' is your learn account on centos1). The <code>-X</code> enables the forwarding of X 'tunnel window and bitmap information''', allowing us to login to a remote desktop host and the '''run a Xwindows application''' such as <codeb>-Cgedit</codeb> enables compression for better performance.# Once connected run the or <codeb>geditfirefox</codeb> and the application. (Gnome Text Editor)# The gedit window will display run on centos2 the remote host but it is running centos1.# Enter some text and save a file with <code>gedit</code>. # Exit <code>gedit</code>.# Where was be displayed on the file saved?# Experiment with running other GUI applications through <code>ssh</code>local host.
# For this section, you will be using your '''centos1''' and '''centos2''' VMs.# From your '''centos2'''Answer VM issue the Investigation 5 observations ssh command to connect to your '''centos1''' VM using the following command:<br /><b><code><span style="color:#3366CC;font-size:1.2em;">ssh -X -C username@centos1</span></code></ questions b> &nbsp; (where 'username' is your learn account on centos1)<br>(The '''-X''' option enables the forwarding of X window information, and the '''-C''' option enables compression for better performance).<br><br># Once the connection is properly established, run the '''gedit''' application. (Gnome Text Editor)# The ''gedit'' window will display on your '''centos2''' VM, but in reality, this application is running on your lab log book'''centos1''' VM!# Enter some text and save a file with '''gedit'''.# Exit the '''gedit''' application.# In which VM was the file saved?# Experiment with running other GUI applications through '''ssh'''.
== Further Securing '''Answer Part 2 observations / questions in your Secure Shell Connection ==lab log book.'''
=== Investigation 6: How do you use ssh to tunnel other traffic. ===
{{Admon/note | Use your centos2 and centos1 VMs | Complete this investigation on your centos2 and centos1 VMs.}}
{{Admon/note | | You can also use an ssh connection to tunnel other types of traffic. There could be different reasons for doing this. For example tunneling traffic for an unencrypted application/protocol through ssh can increase the security of that application. Alternatively you could use it to circumvent a firewall that is blocking traffic you wish to use but allows ssh traffic to pass through.}}=INVESTIGATION 3: SECURING THE SSH CONNECTION=
# == Part 1: How do you use ssh to tunnel other traffic. ==[[Image:Tunnel.png|thumb|right|600px|You can also use an ssh connection to '''tunnel other types of traffic'''. There could be different reasons for doing this. For example tunneling traffic for an unencrypted application/protocol through ssh can '''increase the security of that application''' (i.e. deceive potential hackers).<br><br>Alternatively you could use it to '''circumvent a firewall that is blocking traffic''' you wish to use but allows ssh traffic to pass through.]] To help harden (protect a server from attack or "penetration"), system or security administrators have the ability to "trick" or "mislead" a potential hacker in order to prevent system penetration. In this part, you will be working with learn to use a combination of SSH server configuration and iptables rules to redirect the SSH port to allow secure data traffic via another port (as opposed to the default port: 22), and use iptables to reject (better log) incoming tcp traffic via the default port. What is the 2nd scenario result of this?Simple. Permit the SSH service for the organization, and yet trick and confound the potential hacker into thinking that ssh traffic is used on a port that is no longer available (but they may not know this!) Sneaky! >;)  # For this section, you will still be using your '''centos1''' and '''centos2''' VMs.# We will be bypassing a firewall that blocks http traffic.# In this investigation , '''centos1 ''' will be your '''http server ''' and '''centos2 ''' will be your <u>client</u>.# Use the '''hostname''' command to verify that you are in your centos1 VM (as opposed to another VM by mistake via ssh!)# On the HTTP server , make sure that the Apache web server is installed by typing the command:<br /><b><code><span style="color:#3366CC;font-size:1.2em;">rpm -q httpd</span></code></b># If it this is not installed, make sure to install '''httpd'''.# When ''httpd'' is properly installed , check the configuration of the service to see if it is automatically started at any runlevels run-levels by using the command:<br><b><code>chkconfig h<span style="color:#3366CC;font-size:1.2em;">systemctl list-unit-files | grep httpd</span></code> command.</b># If it has not been started automatically start the service using the '''service''' command to start the ''httpd'' service.# It is also a good idea to enable the httpd service so it starts automatically from boot-up. To do this, issue the command:<br><b><code><span style="color:#3366CC;font-size:1.2em;">chkconfig httpd on</span></code></b># Issue a previous commandto verify that the httpd service is enabled.# Confirm that httpd is listening to TCP/80 using the '''netstat ''' command.# Create a small html document called <code>'''/var/www/html/index.html</code> ''' that displays a short message.* If you do not know how to use HTML markup language, just type a simple text message...# <u>Restart</u> your '''centos1''' VM. # On the your '''centos1 ''' VM (i.e. the http server) , confirm everything is working locally by using a browser to connect to '''http://localhost'''# Set the default firewall configuration on centos1 to '''REJECT ''' incoming requests to http (TCP/80)# Confirm that you canNOTE: '''t connect by using firefox on centos to connect to centos1 ''': if '''http://localhost''' stops working locally, add the following iptables rule to centos1, as root <br /><b><code><span style="color:#3366CC;font-size:1.2em;">iptables -I INPUT -i lo -j ACCEPT</span></code></b> # On '''centos2 ''' confirm that the httpd service is stopped so it cannot interfere with your observations.# On '''centos2''' confirm that you can't connect by using firefox to centos1 '''http://centos1/'''# The next step is to establish a <u>tunnel</u>. When you establish a tunnel you make an ssh connection to a remote host and open a new port on the local host. That local host port is then connected to a port on the remote host through the established tunnel. When you send requests to the local port it is forwarded through the tunnel to the remote port.:::: [[Image:Tunnel.png]]# In a terminal in your '''centos2''' VM, '''make certain you are NOT logged in as root!'''<ol><li value="13"># Establish a tunnel using a local port on centos2 of 20808, that connects to the remote port on '''centos1 ''' of 80, using the following command on '''centos2''':<br /><b><code><span style="color:#3366CC;font-size:1.2em;">ssh -L 20808:centos1:80 userusername@centos1</span></code></lib></olbr><br>{{Admon/note | '''Note! | :'''<br>The '''-L ''' option (which means Local port) takes one argument of :<prebr><span style="courier">&lt;local-port>&gt;:<&lt;connect-to-host>&gt;:<&lt;connect-to-port&gt;</span></prebr><br> The command basically connects your local port of 20808 to the remote port of 80 on '''centos1'''. <br>This means all requests to 20808 on the <u>localhost </u> ('''centos2''') are actually tunnelled through your ssh connection <br>to port 22 on '''centos1 ''' and then delivered to port 80 on '''centos1''', bypassing the firewall. }}<olbr><li value="14"br># Once the tunnel is established use '''netstat ''' to verify the port 20808 is listening on '''centos2</li>'''<li># Now using the browser on '''centos2 ''' connect to '''http://localhost:20808</li>'''<li>#You should see the '''index.html ''' page on '''centos1'''.</li><li># Close the ssh connection and verify that the port 20808 is no longer listening.<  '''Answer Part 1 observations /li>questions in your lab log book.''' </ol>==Part 2: Making sshd More Secure ==
Anytime you configure your computer to allow logins from the network you are leaving yourself '''vulnerable to potential unauthorized access'''Answer by so called "hackers". Running the Investigation 6 observations / questions in sshd service is a fairly common practice but '''care must be taken to make things more difficult for those hackers that attempt to use "brute force" attacks to gain access to your lab log booksystem.Hackers use their knowledge of your system and many password guesses to gain access'''. They know which port is likely open to attack (TCP:22), the administrative account name (root), all they need to do is to "guess" the password.<br><br> Making your root password (and all other accounts!) both quite complex but easy to remember is not hard.
=== Investigation 7: How do you The Linux system administrator can also '''configure the SSH server to make sshd the SSH server more secure ==={{Admon/note | Note! | Complete this investigation on your centos2 '''. Examples include not permitting root login, and centos1 VM'schange the default port number for ssh.}}
{{Admon/note | | Anytime you configure your computer to allow logins from the network you are leaving yourself vulnerable to potential unauthorized access by so called "hackers". Running the sshd service is a fairly common practice but care must be taken to make things more difficult for those hackers that attempt to use "brute force" attacks to gain access to your system. Hackers use their knowledge of your system and many password guesses to gain access. They know which port is likely open to attack (TCP:22), the administrative account name (root), all they need to do is to "guess" the password.}}
{{Admon/tip | Tip! | Making your root password (and all other accounts!) both quite complex but easy to remember is not hard. Passwords should be a minimum of 8 characters long, preferably longer, contain upper and lower case letters, numbers, and special characters. A good example of a strong password might be "LotR3--RotK." This is not that hard to remember as it corresponds to a book title. "Lord of the Rings 3 Return of the King." The password "P@ssw0rd!" is not as good because it is quite obvious and common.}}
# For this section, you will still be using your '''centos1''' and '''centos2''' VMs.
# Think of a good quality password and change your root passwords on all 3 VM's to be more secure. (It would be a good idea to do this for non-root accounts also)
# The next change you can make is to prevent the root account from logging in to sshd altogether.# Change to your '''centos2''' VM and open a terminal. # Edit the file <code>'''/etc/ssh/sshd_config</code> ''' and look for the option <code>'''PermitRootLogin</code>'''. Uncomment Un-comment the option (or add the option if it does not appear) and change the option value to <code>'''"no"'''.</codebr><br>'''NOTE:''' Now any hacking attempt also has to guess an account name as well as the password.If you need to ssh with root access, ssh as a regular user and use '''su -''' to become root.<br><br>
# Even better, it is possible to restrict access to just specific users that require it.
# Edit the file <code>'''/etc/ssh/sshd_config</code> ''' and add a new option of <code>'''"AllowUsers account"</code> ''' using your login account for account.# In order for these changes to be effective, issue the following command to restart the sshd service:<br /><b><code><span style="color:#3366CC;font-size:1.2em;">service sshd restart</span></code></b># Now any hacking attempt also has Try sshing from your '''centos1''' VM to guess an account name as well as the passwordyour '''centos2''' VM. If Where you successful? Would it work if you need to ssh with root accesslet "AllowUsers account" without a username, ssh as or a regular user and use <code>su non-</code> to become root.existent username? Do not do this for your machine!
# Next change the default port number that sshd uses (TCP:22).
# Edit the sshd configuration '''/etc/ssh/sshd_config''' file again , un-comment the port option and change the port number it uses from ''22'' to '''2200'''. # <u>Restart </u> the service. # Confirm the new port is being used with a <code>the '''netstat</code> ''' command.# Before we can use this new port we must change our firewall to allow traffic through the new port number and block access to port 22by issuing the command:<br /><b><code><span style="color:#3366CC;font-size:1.2em;">iptables -I INPUT -p tcp -s0/0 --dport 22 2200 -j DROPACCEPT</span></code></b># Next, we will drop any incoming traffic to port 22 by issuing the command:<br /><b><code><span style="color:#3366CC;font-size:1.2em;">iptables -I INPUT -p tcp -s0/0 --dport 2200 22 -j ACCEPTDROP</span></code></b># To test We have now possibly mislead a potential "hacker" to the new true port for our ssh server's communication channel (port connect ).# Switch to your '''centos1 from ''' VM.# Issue the commmand: <b><code><span style="color:#3366CC;font-size:1.2em;">ssh username@centos2 </span></code></b>. What happens? What port do you think that command is using by default?# Now issue the following commandto ssh via port "2200":<br /b><code><span style="color:#3366CC;font-size:1.2em;">ssh -p 2200 userusername@centos1centos2</span></code></b>. Where you able to connect? {|width="40%" align="right"|- valign="top" |{{Admon/importanttip |Troubleshooting Tips for SSH|Cannot connect via SSH?|To fix issues with the ability to ssh, on both machines:<ul><li>Ensure ssh is '''running. Systemctl status sshd.service'''.</li><li>Disable selinux by going into /etc/selinux/config and change "enforcing" to "disabled"; "targeted" to "minimum".'''SELinux'''</li><li>If your are still encountering problems flush '''Flush iptables''' (iptables.-F)</li></ulli>}}{{Admon/tip | Tip! | For '''scp ''', use the access the option to be used is: <code>(eg. '''scp -P 2200''' )</codeli></ul>}}{{Admon/tip | Tip! | For more ideas on making sshd more secure consult the HOW-TO link above.}}<ol><li value="1417">Finally , as a system administrator , you should periodically monitor your system logs for unauthorized login attempts.</li><li>On CentOS systems the log file that is used is <code>'''/var/log/secure</code> ''' </li><li>It also logs all uses of the <code>'''su</code> ''' and <code>'''sudo</code> ''' commands.</li><li>Attempt to connect to all of your VM's as root and other users using both public key and password authentication. Use some '''su ''' and '''sudo ''' commands also. </li>
<li>Inspect the log to see what kind of information is logged.</li>
</ol>
'''Answer the Investigation 7 Part 2 observations / questions in your lab log book.''' = LAB 7 SIGN-OFF (SHOW INSTRUCTOR) ={{Admon/important|Time for a new backup, INCLUDING YOUR VIRTUAL HARD DRIVE!|If you have successfully completed this lab, make a new backup of your virtual machines. <br><br>'''Virtual hard-drives created lab5 are image files and may have data changed as a result of performing this lab. Therefore, you need to be backed up this hard disk image as well!'''.}}
== Completing '''Arrange proof of the lab ==following on the screen:'''
{{Admon<ol><li><span style="color:green;font-size:1.5em;">&#x2713;</span> '''centos2''' VM:<blockquote><ul><li>have tunneled Xwindows application from '''centos1''' via ssh</li><li>have tunneled http through firewall using ssh (on web-browser</li><li>have secured ssh against root access</li></ul></blockquote><li><span style="color:green;font-size:1.5em;">&#x2713;</span> '''centos3''' VM:<blockquote><ul><li>have configured sshd to '''allow connection to centos3 VM'''</li><li>have logged in centos3 VM using '''public key authentication'''</important|Time for a new backup!|If you li><li>have successfully completed this lab, make a new backup of your virtual machinesscp'd and sftp'd files to centos3 VM</li></ul></blockquote></li><li><span style="color:green;font-size:1.5em;">&#x2713;</span> '''c7host''' Machine:<blockquote><ul><li>Confirmation that sshd is running on host machine</li></ul></blockquote><li><span style="color:green;font-size:1.}}5em;">&#x2713;</span> '''Lab7''' log-book filled out.</li></ol>
Arrange proof of the following on the screen:
# have configured sshd to allow connections over a non default port.
# have logged in to a VM using public key authentication
# have scp'd and sftp'd files to a VM.
# have tunneled Xwindows applications through ssh
# have tunneled http through firewall using ssh
# have secured ssh against root access
== Preparing for Practice For Quizzes , Tests, Midterm &amp; Final Exam ==
# What port does sshd use by defaults?