Difference between revisions of "OPS235 Lab 7 - CentOS7 - HD2"

From CDOT Wiki
Jump to: navigation, search
(Redirected page to OPS235 Lab 7 - CentOS7 - SSD2)
 
(158 intermediate revisions by 2 users not shown)
Line 1: Line 1:
= LAB PREPARATION =
+
#REDIRECT [[OPS235_Lab_7_-_CentOS7_-_SSD2]]
 
 
===Purpose / Objectives of Lab 7===
 
[[Image:firewall.png|thumb|right|180px|Protecting a computer network from unauthorized access is one of the many day-to-day operations for a Linux system administrator and/or security specialist]]
 
 
 
 
 
Setting up a computer network is very important, but there are many other operations that occur on a daily basis that can include '''trouble-shooting''', '''repairing network connection issues''' as well as '''maintaining network security'''. System administrators need to '''protect or "harden" their computer networks from "penetration" from unauthorized computer users'''. Hardening a computer system can range from running an '''IDS''' (Intrusion Detection System) to monitoring and flagging suspicious activity to implementing screen savers on workstations.
 
 
 
In this lab, you will learn how to use '''ssh''', '''scp''', '''sftp''' commands to securely access and share data between authorized personnel. In addition, you will learn various methods of running and configuring an ssh server which include: using '''Public Key Authentication''', setting up an '''SSH tunnel''' in order to securely run graphical applications safely among computers in the network, '''disabling root login''', and '''changing the default ssh communication port''' to mislead potential penetration testers (also known as "pen-testers" or "hackers").
 
 
 
 
 
<u>Main Objectives</u>
 
 
 
* To set up, configure Secure Shell Services ('''ssh/sshd''')
 
* To use the '''ssh''', '''scp''', and '''sftp''' clients to access, copy, or transfer data among Linux servers in a secure manner
 
* Use ssh to '''tunnel X applications'''
 
* To tunnel network traffic via other communication ports
 
* To customize '''sshd''' to create a more private, secure system
 
 
 
 
 
 
 
{|cellpadding="15" width="100%" cellspacing="0"
 
 
 
|- valign="top"
 
 
 
|colspan="3" style="font-size:16px;font-weight:bold;border-bottom: thin solid black;border-spacing:0px;"|Minimum Required Materials<br>
 
 
 
|colspan="3" style="font-size:16px;font-weight:bold;border-bottom: thin solid black;border-spacing:0px;padding-left:20px;"|Linux Command Reference<br>
 
 
 
|- valign="top"
 
 
 
| |[[Image:harddrive.png|thumb|left|75px|<b>Removable SATA Hard Disk</b>]]
 
 
 
|style="padding-left:20px;"|[[Image:ubs-key.png|thumb|left|85px|<b>USB key</b><br>(for backups)]]
 
 
 
|style="padding-left:20px;"|[[Image:log-book.png|thumb|left|70px|<b>Lab7 Log Book</b>]]
 
 
 
 
 
|style="padding-left:20px;" |Networking Utilities<br>
 
[http://man7.org/linux/man-pages/man1/ssh.1.html ssh]<br>
 
[http://man7.org/linux/man-pages/man1/ssh-keygen.1.html ssh-keygen]<br>
 
[http://linux.die.net/man/1/ssh-copy-id ssh-copy-id]<br>
 
[http://man7.org/linux/man-pages/man1/scp.1.html scp]<br>
 
[http://man7.org/linux/man-pages/man1/sftp.1.html sftp]<br>
 
[http://man7.org/linux/man-pages/man8/netstat.8.html netstat]<br>
 
[http://man7.org/linux/man-pages/man8/ifconfig.8.html ifconfig]<br>
 
[http://man7.org/linux/man-pages/man8/ping.8.html ping]<br>
 
[http://man7.org/linux/man-pages/man8/arp.8.html arp]<br>
 
[http://zenit.senecac.on.ca/wiki/index.php/IPTables iptables]<br>
 
 
 
|style="padding-left:20px;"|Additional Utilities<br>
 
[http://man7.org/linux/man-pages/man7/hostname.7.html hostname]<br>
 
[http://linux.die.net/man/8/restorecon restorecon]<br>
 
[http://linux.die.net/man/8/chkconfig chkconfig]<br><br>
 
Configuration Files<br>
 
[http://linux.about.com/library/cmd/blcmdl5_ssh_config.htm ssh_config]<br>
 
[http://linux.about.com/od/commands/l/blcmdl5_sshdcon.htm sshd_config]<br>
 
|style="padding-left:20px;"|SSH Reference<br>
 
[http://support.suso.com/supki/SSH_Tutorial_for_Linux A good ssh tutorial]<br>
 
[http://it.toolbox.com/blogs/locutus/shh-securing-ssh-howto-10640 A good HOW-TO to make ssh more secure]
 
|}
 
 
 
=INVESTIGATION 1: CONFIGURING AND ESTABLISHING AN SSH CONNECTION=
 
 
 
So far, you have learned to use the '''ssh''' utility to establish a secure connection to a remote server to perform tasks, administer the server, etc. For these common operations, you have issued the ''ssh'' command, which is the client application for ssh. In order to connect to a remote server (like your VMs, Matrix, etc) they need to be running the SSH service. In this lab, you will learn how to run an SSH server in a VM, then confirm that you can connect into the server by using the ssh client application.
 
 
 
 
 
=== Part 1: Enabling the sshd service. ===
 
 
 
:'''Perform the following steps:'''
 
 
 
# Launch ALL of your VMs.
 
# Switch to your '''c7host''' VM.
 
# OpenSSH should have been installed by default. Let's confirm this by issuing the command:<br /> <b><code><span style="color:#3366CC;font-size:1.2em;">rpm -qa | grep ssh</span></code></b>
 
# You should see a number of packages installed including <b>openssh-clients</b> and <b>openssh-server</b>
 
# <b><code><span style="color:#3366CC;font-size:1.2em;">openssh-server</span></code></b> installs a service called '''sshd'''. Confirm that this service is running by issuing the command:<br /><b><code><span style="color:#3366CC;font-size:1.2em;">systemctl status sshd</span></code></b>
 
<ol><li value="6">Now that you know the service is running, investigate what '''port number''' and '''protocol''' sshd uses by issuing the command:<br /><b><code><span style="color:#3366CC;font-size:1.2em;">netstat -atunp | grep sshd</span></code></b></li>
 
<li>What protocol and port is the sshd process using? What is the state of the port? Why would you think that UDP ports don't have a state?</li>
 
<li>Reissue the <b><code><span style="color:#3366CC;font-size:1.2em;">netstat</span></code></b> command without the '''-n''' option. What is the difference?</li>
 
<li>Make sure the '''sshd''' service is running on '''all 3 of your VM's'''</li>
 
<li>Remember that you can view the '''/etc/services''' file in case you need to reference a service with a corresponding port number.</li>
 
</ol>
 
 
 
 
 
{|width="40%" align="right" cellpadding="10"
 
 
 
|- valign="top"
 
 
 
|{{Admon/note |Storing Fingerprints | When a user connects to a host using ssh, the host sends a fingerprint or digital signature to the client to establish its identity. The first time a connection is established the identity must be stored for subsequent connections. The fingerprints are stored separately for each user in a file called <code>~/.ssh/known_hosts</code> . <br /><br />From now on when you connect to that host the client will compare the received fingerprint against the list of known hosts before connecting. If the fingerprint does not match it could indicate somebody had setup a system to impersonate the computer you wish to connect to and you would receive a message like this}}
 
 
 
|}
 
=== Part 2: Establishing a Safe SSH Connection: Public Key Authentication ===
 
 
 
As a system administrator, you have the ability to generate or create '''public''' and '''private''' keys to ensure safe and secure ssh connections. The system administer can generate these keys for the first time, or if the system administor suspects that a hacker has compromised or trying to penetrate the server, they can remove the existing keys and generate new keys.
 
 
 
 
 
A common type of attack, '''Arp Poisoning (Man in the Middle Attack)''', can be used to <u>redirect</u> packets to a third party while maintaining the illusion that the connection is secure. Therefore, understanding about the generation and management of public/private keys are important to the security of servers.
 
 
 
 
 
:'''Perform the following steps:'''
 
 
 
# Switch to your '''centos3''' VM.<br><br>
 
 
 
:We can use the '''netstat''' utility as a trouble-shooting / confirmation tool to view the SSH service and determine which STATE the SSH service is performing: '''LISTENING''', '''ESTABLISHED''', '''CLOSED''' , or '''WAITING''' <br><br>
 
<ol><li value="2">Run the '''netstat -atunp''' command (pipe to "grep sshd") to check the state of a possible ''ssh connection''. What is the state (i.e. LISTENING or ESTABLISHED)?</li>
 
<li>While in your '''centos3''' VM, issue the following command to connect to the same VM via ssh: <b><code><span style="color:#3366CC;font-size:1.2em;">ssh ops235@centos3</span></code></b></li>
 
<li>Enter yes at the prompt, and enter your OPS235 password.<br>The output should appear similar as what is shown below:<br><br>
 
:<span style="font-family:courier">The authenticity of host 'centos3 (192.168.235.13)' can't be established.</span><br>
 
:<span style="font-family:courier">RSA key fingerprint is 53:b4:ad:c8:51:17:99:4b:c9:08:ac:c1:b6:05:71:9b.</span><br>
 
:<span style="font-family:courier">Are you sure you want to continue connecting (yes/no)? yes</span><br>
 
:<span style="font-family:courier">Warning: Permanently added 'centos3' (RSA) to the list of known hosts.</span><br><br></li>
 
 
 
<li>Issue the following command to confirm that you connected to your centos3 VM: <b><code><span style="color:#3366CC;font-size:1.2em;">hostname</span></code></b></li></ol>
 
[[Image:spoof.png|thumb|right|485px|If you receive a message like the one displayed above, you should investigate why it is happening as it could indicate a '''serious security issue''', or it could just mean that something on '''the host has changed'''(i.e. the OS was <u>reinstalled</u>)]]
 
<ol><li value="7">Re-run that same '''netstat pipeline command'''. Any change to the connection status?</li>
 
<li>Log-out of your ssh connection by typing <b><code><span style="color:#3366CC;font-size:1.2em;">exit</span></code></b>.
 
<li>Run that same '''netstat''' command again. Wait a few minutes and then check again. Record your observations.</li>
 
</ol>
 
 
 
 
 
So far, we have learned to establish an ssh connection to another host using a password to establish your identity. But '''passwords are not the only or even the best way of authenticating your identit'''y. We can also use '''Public/Private key encryption'''.
 
 
 
'''Public Key authentication''' is a method of establishing identity using a '''pair of encryption keys that are designed to work together'''. One key is known as your '''private key''' (which as the name suggests should remain private and protected) and the other is known as the '''public key''' (which as the name suggests can be freely distributed) The keys are designed to work together to encrypt data asymmetrically, that is to say that when we '''encrypt data with one of the keys it can only be decrypted with the other key''' from the pair.
 
 
 
While it doesn't mean the message is <u>secure</u> as anybody could decrypt it with the public key, it does establish my <u>identity</u>, if the host can successfully decrypt the message then it must have come from the one person in possession of the private key.
 
 
 
 
<ol>
 
<li value="10">Switch to your '''centos2''' VM.</li>
 
<li>Confirm you are in your centos2 VM by entering the command: <b><code><span style="color:#3366CC;font-size:1.2em;">hostname</span></code></b></li>
 
<li>Make <u>certain</u> that you are in your centos you are NOT logged in as root!''' (you have been warned!)</li>
 
<li>To generate a keypair (public/private keys), issue the following command: <b><code><span style="color:#3366CC;font-size:1.2em;">ssh-keygen</span></code></b></li>
 
<li>Press ENTER to accept the default, then enter a pass-phrase used to establish your identity, and re-enter the pass-phrase to verify.<br>The output should appear similar as what is shown below:</li>
 
</ol>
 
 
 
<pre style="font-family:courier;background-color:white;border-style:none;padding-left:50px;">
 
Generating public/private rsa key pair.
 
Enter file in which to save the key (/home/ops235/.ssh/id_rsa):
 
Enter passphrase (empty for no passphrase):
 
Enter passphrase again:
 
Your public key has been saved in /home/ops235/.ssh/id_rsa.pub.
 
The key fingerprint is:
 
ef:de:31:67:f7:15:a4:43:39:15:5d:78:1b:e8:97:74 ops235@centos3
 
The key's randomart image is:
 
+--[ RSA 2048]----+
 
|              .+=|
 
|            .+oE|
 
|            .+.o=|
 
|            ..++ |
 
|        S    o.. |
 
|        .    . .|
 
|          . o o o|
 
|        . . = .o|
 
|        .o .  .|
 
+-----------------+
 
</pre>
 
 
 
<ol><li value="15"> After generating the keys it prompts you for the location to save the keys. The default is '''~/.ssh''' Your private key will be saved as <b>id_rsa</b> and your public key will be saved as '''id_rsa.pub'''</li>
 
<li>You will then be prompted for a pass-phrase. The pass-phrase must be entered in order to use your private key. Pass-phrases are more secure than passwords and should be lengthy, hard to guess and easy to remember. For example one pass-phrase that meets this criteria might be "seneca students like fish at 4:00am". Avoid famous phrases such as "to be or not to be" as they are easy to guess. It is possible to leave the pass-phrase blank but this is dangerous. It means that if a hacker were able to get into your account they could then use your private key to access other systems you use.<br><br></li>
 
<li>Now issue the command <b><code><span style="color:#3366CC;font-size:1.2em;">ssh-copy-id -i ~/.ssh/id_rsa.pub ops235@centos3</span></code></b></li>
 
<li>When prompted for password, enter OPS235's root password</li>
 
<li>Try using ssh to now log into your '''centos3''' VM <u>from</u> your '''centos2''' VM. What happens? Were you required to use your pass-phrase?</li>
 
<li> Issue the '''hostname''' command to verify that you are successfully logged into your '''centos3''' VM.</li>
 
<li>Make certain to logout of your '''centos3''' system. Use the '''hostname''' command to verify you are back in your centos2 server.</li>
 
</ol>
 
 
 
 
 
'''Answer INVESTIGATION 1 observations / questions in your lab log book.'''
 
 
 
 
 
=INVESTIGATION 2: USING SSH AND OTHER SECURE SHELL UTILITIES=
 
 
 
=== Part 1: How do you use scp and sftp. ===
 
 
 
When the SSH service is running, users can then take advantage of secure shell tools (including the '''scp''' and '''sftp''' utilities).
 
 
 
The ssh client utility also contains many options to provide useful features or options when establishing secure connections between servers. One of these features is referred to as '''tunnelling''' - this term refers to running programs on remote servers (i.e. running the program on a remote server, yet interacting and viewing program on your local server. Since '''X-windows''' in Linux is a support <u>layer</u> to transmit graphical information efficiently between servers, ssh tunnelling becomes more useful and important to allow organizations to work efficiently and securely in a user-friendly environment.
 
 
 
:'''Perform the following steps:'''
 
 
 
# Switch to your '''centos1''' VM.
 
# Open a terminal, and remain logged in as a regular user.
 
# Establish an sftp session with your centos3 VM by issuing the following command:<br /><b><code><span style="color:#3366CC;font-size:1.2em;">sftp ops235@centos3</span></code></b>
 
# Type <b><code><span style="color:#3366CC;font-size:1.2em;">help</span></code></b> to see the list of sftp commands at any time.<br><br>'''Remote Server''' (eg. '''centos3''') commands: '''pwd''', '''ls''', '''cd'''<br>'''Local Machine''' (eg. '''centos1''') commands: '''!pwd''', '''!ls''', '''lcd'''<br><br>
 
# The basic commands to upload and download files between servers are  <b><code><span style="color:#3366CC;font-size:1.2em;">put</span></code></b>  and <b><code><span style="color:#3366CC;font-size:1.2em;">get</span></code></b> respectively.
 
# Try using '''sftp''' to transfer files back and forth between hosts.
 
# Confirm that the files were transfer and then enter the command '''exit''' to quit your sftp session.
 
<ol>
 
<li value="8">You can also use the '''scp''' command to copy files to and from remote hosts and even from one remote host to another.</li>
 
<li>Use '''scp''' to copy your services file to the centos3 host into the /tmp directory. (The path on a remote host follows the ''':''') using the command: <br /><b><code><span style="color:#3366CC;font-size:1.2em;">scp /etc/services  ops235@centos3:/tmp</span></code></b></li>
 
<li>Here is a neat trick: You can run commands remotely using ssh by typing the command as an argument after the ssh command. Issue the following command in your '''centos2''' VM:<br><b><code><span style="color:#3366CC;font-size:1.2em;">ssh ops235@centos3 ls /tmp</span></code></b></li>
 
<li>What happened when you issued that command? Where you able to successfully using scp to copy the '''/etc/services''' file to '''centos3's /tmp''' directory? <br>This neat trick allow your lab checking scripts to run commands from remote VMs to verify your work!</li>
 
<li>Experiment with '''scp''' to copy a file from '''centos3''' directly to '''centos1'''.</li>
 
</ol>
 
 
 
 
 
{|width="40%" align="right" cellpadding="10"
 
|- valign="top"
 
|
 
[[Image:tunel-gedit.png|thumb|right|550px|You can use an SSH tunnel with options to allow running of applications on remote Linux servers.]]
 
|}
 
 
 
=== Part 2: Tunneling to Run Graphical Applications on Remote VMs . ===
 
 
 
You can also use ssh to '''tunnel window and bitmap information''', allowing us to login to a remote desktop host and '''run a Xwindows application''' such as <b>gedit</b> or <b>firefox</b> and the application will run on the remote host but be displayed on the local host.
 
 
 
:'''Perform the following steps:'''
 
 
 
# For this section, you will be using your '''c7host''' and '''centos1''' VMs.
 
# Switch to your c7host VM, open a terminal and remain logged in as a regular user.
 
# Issue the following command to connect to your '''centos1''' VM:<br /><b><code><span style="color:#3366CC;font-size:1.2em;">ssh -X -C yourUserID@centos1</span></code></b> &nbsp; (where 'yourUserID' is your user account name on centos1)<br>(The '''-X''' option enables the forwarding of X window information, and the '''-C''' option enables compression for better performance).<br><br>
 
# Once the connection is properly established, run the command  <b><code><span style="color:#3366CC;font-size:1.2em;">gedit</span></code></b>
 
# The ''gedit'' window will display on your '''c7host''' VM, but in reality, this application is running on your '''centos1''' VM!
 
# Enter some text and save your editing session.
 
# Exit the '''gedit''' application.
 
# In which VM was the file saved? What does that tell you about the use of tunneling for this section?
 
# Experiment with running other GUI applications through '''ssh'''.
 
 
 
 
 
'''Answer INVESTIGATION 2 observations / questions in your lab log book.'''
 
 
 
 
 
=INVESTIGATION 3: SECURING THE SSH CONNECTION=
 
 
 
To help '''harden''' (i.e. protect a server from attack or "penetration"), system or security administrators have the ability to "trick" or "mislead" a potential hacker in order to prevent system penetration.
 
Just like in the movies, "spying" is not just about collecting information about the adversary, but also to deceive the adversary into making incorrect decisions.
 
 
 
[[Image:tunnel-trick.png|thumb|right|550px|You can also use an ssh connection to '''tunnel other types of traffic'''. There could be different reasons for doing this. For example tunneling traffic for an unencrypted application/protocol through ssh can '''increase the security of that application''' (i.e. deceive potential hackers).<br><br>Alternatively you could use it to '''circumvent a firewall that is blocking traffic''' you wish to use but allows ssh traffic to pass through.]]
 
=== Part 1: Deceiving Penetration Testers (Hackers) ===
 
 
 
In this section, you will learn a common technique that organization use to help harden their servers: Use a combination of '''SSH server configuration''' and''' iptables rules''' in order to trick a hacker into thinking that the SSH port is not working, when in fact, it is running quietly (tunneled) via another port... '''Sneaky, but effective'''...''' >;)'''
 
 
 
:'''Perform the following steps:'''
 
 
 
# Make certain that your '''c7host''' and '''centos1''' VMs are running.
 
# Switch to your '''c7host''' VM. This will be your web-server.
 
# Make sure that the Apache web server is installed by typing the command:<br /><b><code><span style="color:#3366CC;font-size:1.2em;">rpm -q httpd</span></code></b><br>(If this is not installed, make sure to install '''httpd''').
 
# Issue the following commands to <u>start</u> and <u>enable</u> the '''httpd''' service:<br><b><code><span style="color:#3366CC;font-size:1.2em;">systemctl start httpd</span></code></b><br><b><code><span style="color:#3366CC;font-size:1.2em;">systemctl enable httpd</span></code></b>
 
# Issue a command to verify that the '''httpd''' service has been started and has been enabled.
 
# Confirm that httpd is LISTENING to '''tcp''' (port '''80''') using the '''netstat''' command.
 
# Create a small html document called '''/var/www/html/index.html''' that displays a short message. If you do not know how to use HTML markup language, just type a simple <u>text</u> message...
 
# <u>Restart</u> your '''c7host''' VM.
 
# Switch to your '''centos1''' VM and click on the following link to open a web-browser view your html or text message:  '''http://localhost'''<br><br>
 
# '''IMPORTANT:''' Before proceeding, '''flush the iptables rules''' for '''INPUT''', '''OUTPUT''', and '''FORWARD''' chains for both your '''c7host''' and '''centos1''' VMs.
 
# Issue an iptables command to verify that both the the iptables rules have no rules for those chains for your '''c7host''' and '''centos1''' VM's<br><br>
 
# On your '''c7host''' VM, add (append) an iptables rule to '''REJECT''' <u>incoming</u> requests to http ( via TCP, port:80) by issuing the command:<br><b><code><span style="color:#3366CC;font-size:1.2em;">iptables -A INPUT -p tcp  --dport 80 -j REJECT</span></code></b>
 
# Switch to your '''centos1''' VM, and cLick on the following link to launch your message in a web-browser: '''http://localhost'''<br>What happenned? If your message didn't load, why do you think it didn't load?
 
# Return to your c7host VM, and issue the following itables rules to add (append) an exception to view incoming web requests on your local machine (interface card: lo - loopback address): <br><b><code><span style="color:#3366CC;font-size:1.2em;">iptables -A INPUT -i lo -j ACCEPT</span></code></b>
 
# On '''centos1''' confirm that you still cannot connect to c7host web-server by clicking on the following link: '''http://centos1/'''<br><br>
 
The next step is to establish a <u>tunnel</u>. When you establish a tunnel you make an ssh connection to a remote host and open a new port on the local host.<br>That local host port is then connected to a port on the remote host through the established tunnel. When you send requests to the local port it is forwarded through the tunnel to the remote port.<br><br>
 
<ol><li value="16">Switch to your '''c7host''' VM, and make certain you are logged in as a regular user (i.e. '''NOT root!'''),</li>
 
<li>We are going to establish a tunnel using a <u>local port</u> (port number: '''20808''') on our '''centos1''' VM that will connect to the <u>remote</u> port: 80  on the '''c7host''' VM.<br>Issue the following command (from c7host): <b><code><span style="color:#3366CC;font-size:1.2em;">ssh -L 20808:centos1:80  yourUserID@centos1</span></code></b><br><br> '''Note:'''<br>The '''-L''' option (which means Local port) takes one argument:<br><span style="courier">&lt;local-port&gt;:&lt;connect-to-host&gt;:&lt;connect-to-port&gt;</span><br><br> The command basically connects your local port of 20808 to the remote port of 80 on '''c7host'''.<br>This means all requests to 20808 on the <u>localhost</u> ('''centos1''') are actually tunneled through your ssh connection<br>to port 22 on '''c7host''' and then delivered to port 80 on '''c7host''', bypassing the firewall.<br><br></li>
 
<li>Open another terminal in your c7host machine, and verify that the port 20808 is listening on '''centos1''' by issuing the command:<br> <b><code><span style="color:#3366CC;font-size:1.2em;">netstat -aunpt | grep 20808</span></code></b></li>
 
<li>Now switch to your '''centos1''' VM and click on the link to see if this tunneling trick works:'''http://localhost:20808'''</li>
 
<li>You should see the '''index.html''' page on '''c7host'''.</li>
 
<li>Close the ssh connection and verify that the port 20808 is no longer listening.</li>
 
</ol>
 
 
 
 
 
{|width="40%" align="right" cellpadding="10"
 
|- valign="top"
 
 
 
|{{Admon/tip |Troubleshooting Tips for SSH|Cannot connect via SSH? To fix issues with the ability to ssh, on both machines:<ul><li>Ensure ssh is '''running'''.</li><li>Disable '''SELinux'''</li><li>'''Flush iptables''' (iptables -F)</li><li>For '''scp''', use the access the option (eg.  '''scp -P 2200''' )</li></ul> }}
 
 
 
|}
 
===Part 2: Additional SSH Server Security Configuration===
 
 
 
Anytime you configure your computer to allow logins from the network you are leaving yourself '''vulnerable to potential unauthorized access''' by so called "hackers". Running the sshd service is a fairly common practice but '''care must be taken to make things more difficult for those hackers that attempt to use "brute force" attacks to gain access to your system. Hackers use their knowledge of your system and many password guesses to gain access'''. They know which port is likely open to attack (TCP:22), the administrative account name (root), all they need to do is to "guess" the password.<br><br> Making your root password (and all other accounts!) both quite complex but easy to remember is not hard.
 
 
 
The Linux system administrator can also '''configure the SSH server to make the SSH server more secure'''. Examples include not permitting root login, and change the default port number for ssh.
 
 
 
:'''Perform the following steps:'''
 
 
 
# For this section, you will still be using your '''c7host''' and '''centos1''' VMs.
 
# Think of a good quality password and change your root passwords on all 3 VM's to be more secure. (It would be a good idea to do this for non-root accounts also)
 
# The next change you can make is to prevent the root account from logging in to sshd altogether.
 
# Change to your '''centos1''' VM and open a terminal.
 
# Edit the file '''/etc/ssh/sshd_config''' and look for the option <b><code><span style="color:#3366CC;font-size:1.2em;">PermitRootLogin</span></code></b>. <u>'''Un-comment the option'''</u> (or add the option if it does not appear) and change the option value to <b><code><span style="color:#3366CC;font-size:1.2em;">no</span></code></b>.<br><br>'''NOTE:''' Now any hacking attempt also has to guess an account name as well as the password. If you need to ssh with root access, ssh as a regular user and use '''su -''' to become root.<br><br>
 
# Even better, it is possible to restrict access to just specific users that require it.
 
# Edit the file '''/etc/ssh/sshd_config''' and add a new option of <b><code><span style="color:#3366CC;font-size:1.2em;">AllowUsers account</span></code></b> using '''your''' login account for account
 
# In order for these changes to be effective, issue the following command to restart the '''sshd''' service:<br /><b><code><span style="color:#3366CC;font-size:1.2em;">systemctl restart sshd</span></code></b>
 
# Try sshing from your '''c7host''' VM to your '''centos1''' VM. Where you successful? Would it work if you let "AllowUsers account" without a username, or a non-existent username? Do not do this for your machine!
 
# Next change the default port number that sshd uses (TCP:22).
 
# Edit the '''/etc/ssh/sshd_config''' file again, un-comment the port option and change the '''port number''' it uses from ''22'' to <b><code><span style="color:#3366CC;font-size:1.2em;">2200</span></code></b>.
 
# <u>Restart</u> the service.
 
# Confirm the new port is being used with the '''netstat''' command.
 
# Before we can use this new port we must change our firewall to allow traffic through the new port number and block access to port 22 by issuing the command:<br /><b><code><span style="color:#3366CC;font-size:1.2em;">iptables -I INPUT -p tcp -s0/0 --dport 2200 -j ACCEPT</span></code></b>
 
# Next, we will drop any incoming traffic to port 22 by issuing the command:<br><b><code><span style="color:#3366CC;font-size:1.2em;">iptables -I INPUT  -p tcp -s0/0 --dport 22 -j DROP</span></code></b>
 
# We have now possibly mislead a potential "hacker" to the true port for our ssh server's communication channel (port).
 
# Switch to your '''centos1''' VM.
 
# Issue the commmand: <b><code><span style="color:#3366CC;font-size:1.2em;">ssh username@centos1</span></code></b>. What happens? What port do you think that command is using by default?
 
# Now issue the following command to ssh via port "2200": <b><code><span style="color:#3366CC;font-size:1.2em;">ssh -p 2200 username@centos1</span></code></b>. Where you able to connect?
 
<ol><li value="17">Finally, as a system administrator, you should periodically monitor your system logs for unauthorized login attempts.</li>
 
<li>On CentOS systems the log file that is used is '''/var/log/secure''' </li>
 
<li>It also logs all uses of the '''su''' and '''sudo''' commands.</li>
 
<li>Attempt to connect to all of your VM's as root and other users using both public key and password authentication. Use some '''su''' and '''sudo''' commands also. </li>
 
<li>Inspect the log to see what kind of information is logged.</li>
 
</ol>
 
 
 
'''Answer INVESTIGATION 3 observations / questions in your lab log book.'''
 
 
 
= LAB 7 SIGN-OFF (SHOW INSTRUCTOR) =
 
{{Admon/important|Time for a new backup!|If you have successfully completed this lab, make a new backup of your virtual machines as well as your host machine.}}
 
 
 
:'''Perform the Following Steps:'''
 
# Make certain ALL of your VMs are running.
 
# Switch to your '''c7host''' VM and '''su -''' into root.
 
# Change to the '''/root/bin''' directory.
 
# Issue the Linux command: <b><code><span style="color:#3366CC;font-size:1.2em;">wget http://matrix.senecac.on.ca/~murray.saul/ops235/lab7-check.bash</span></code></b>
 
# Give the '''lab7-check.bash''' file execute permissions (for the file owner).
 
# Run the shell script and if any warnings, make fixes and re-run shell script until you receive "congratulations" message.
 
#Arrange proof of the following on the screen:<br><blockquote><span style="color:green;font-size:1.5em;">&#x2713;</span> '''centos2''' VM:<blockquote><ul><li>have logged into centos3 VM using '''public key authentication''' (with a pass-phrase)</li></ul></blockquote><span style="color:green;font-size:1.5em;">&#x2713;</span> '''c7host''' Machine:<blockquote><ul><li>have tunneled Xwindows application from '''centos1''' via ssh</li><li>have tunneled http through firewall using ssh (on web-browser</li><li>Run the '''lab7-check.bash''' script in front of your instructor (must have all <b><code><span style="color:#66cc00;border:thin solid black;font-size:1.2em;">&nbsp;OK&nbsp;</span></code></b> messages)</li></ul></blockquote><span style="color:green;font-size:1.5em;">&#x2713;</span> '''Lab7''' log-book filled out.
 
 
 
 
 
= Practice For Quizzes, Tests, Midterm &amp; Final Exam =
 
 
 
# What port does sshd use by defaults?
 
# What file is used to configure sshd?
 
# What sftp commands are used to upload/download files?
 
# What kind of files are stored in the "~/.ssh/" directory?
 
# How do you determine whether the sshd service is running on your system or not?
 
# What is the purpose of the ~/.ssh/known_hosts file?
 
# What is the purpose of the ~/.ssh/authorized_keys file?
 
# Which system log file records each use of the sudo command?
 
# How do you stop the sshd service?
 
# How do you tunnel XWindows applications?
 
# What port is the default scp port?
 
# What port(s) is/are used by httpd service?
 
 
 
 
 
[[Category:OPS235]]
 

Latest revision as of 07:32, 26 April 2018