Changes

Jump to: navigation, search

OPS235 Lab 7

31,134 bytes added, 07:58, 21 June 2016
Created page with '= LAB PREPARATION = ===Purpose / Objectives of Lab 7=== [[Image:firewall.png|thumb|right|180px|Protecting a computer network from unauthorized access is one of the many day-to-d…'
= LAB PREPARATION =

===Purpose / Objectives of Lab 7===
[[Image:firewall.png|thumb|right|180px|Protecting a computer network from unauthorized access is one of the many day-to-day operations for a Linux system administrator and/or security specialist]]


Setting up a computer network is very important, but there are many other operations that occur on a daily basis that can include '''trouble-shooting''', '''repairing network connection issues''' as well as '''maintaining network security'''. System administrators need to '''protect or "harden" their computer networks from "penetration" from unauthorized computer users'''. Hardening a computer system can range from running an '''IDS''' (Intrusion Detection System) to monitoring and flagging suspicious activity to implementing screen savers on workstations.

In this lab, you will learn how to use '''ssh''', '''scp''', '''sftp''' commands to securely access and share data between authorized personnel. In addition, you will learn various methods of running and configuring an ssh server which include: using '''Public Key Authentication''', setting up an '''SSH tunnel''' in order to securely run graphical applications safely among computers in the network, '''disabling root login''', and '''changing the default ssh communication port''' to mislead potential penetration testers (also known as "pen-testers" or "hackers").



<u>Main Objectives</u>

* To set up, configure Secure Shell Services ('''ssh/sshd''')
* To use the '''ssh''', '''scp''', and '''sftp''' clients to access, copy, or transfer data among Linux servers in a secure manner
* Use ssh to '''tunnel X applications'''
* To tunnel network traffic via other communication ports
* To customize '''sshd''' to create a more private, secure system



{|cellpadding="15" width="100%" cellspacing="0"

|- valign="top"

|colspan="3" style="font-size:16px;font-weight:bold;border-bottom: thin solid black;border-spacing:0px;"|Minimum Required Materials<br>

|colspan="3" style="font-size:16px;font-weight:bold;border-bottom: thin solid black;border-spacing:0px;padding-left:20px;"|Linux Command Reference<br>

|- valign="top"

|style="padding-left:20px;" |[[Image:ssd.png|thumb|left|85px|<b>Solid State Drive</b>]]

|style="padding-left:20px;"|[[Image:ubs-key.png|thumb|left|85px|<b>USB key</b><br>(for backups)]]

|style="padding-left:20px;"|[[Image:log-book.png|thumb|left|70px|<b>Lab7 Log Book</b>]]


|style="padding-left:20px;" |Networking Utilities<br>
[http://man7.org/linux/man-pages/man1/ssh.1.html ssh]<br>
[http://man7.org/linux/man-pages/man1/ssh-keygen.1.html ssh-keygen]<br>
[http://linux.die.net/man/1/ssh-copy-id ssh-copy-id]<br>
[http://man7.org/linux/man-pages/man1/scp.1.html scp]<br>
[http://man7.org/linux/man-pages/man1/sftp.1.html sftp]<br>
[http://man7.org/linux/man-pages/man8/netstat.8.html netstat]<br>
[http://man7.org/linux/man-pages/man8/ifconfig.8.html ifconfig]<br>
[http://man7.org/linux/man-pages/man8/ping.8.html ping]<br>
[http://man7.org/linux/man-pages/man8/arp.8.html arp]<br>
[http://zenit.senecac.on.ca/wiki/index.php/IPTables iptables]<br>

|style="padding-left:20px;"|Additional Utilities<br>
[http://man7.org/linux/man-pages/man7/hostname.7.html hostname]<br>
[http://linux.die.net/man/8/restorecon restorecon]<br>
[http://linux.die.net/man/8/chkconfig chkconfig]<br><br>
Configuration Files<br>
[http://linux.about.com/library/cmd/blcmdl5_ssh_config.htm ssh_config]<br>
[http://linux.about.com/od/commands/l/blcmdl5_sshdcon.htm sshd_config]<br>
|style="padding-left:20px;"|SSH Reference<br>
[http://support.suso.com/supki/SSH_Tutorial_for_Linux A good ssh tutorial]<br>
[http://it.toolbox.com/blogs/locutus/shh-securing-ssh-howto-10640 A good HOW-TO to make ssh more secure]
|}

=INVESTIGATION 1: CONFIGURING AND ESTABLISHING AN SSH CONNECTION=

So far, you have learned to use the ssh utility to establish a secure connection to a remote server to perform tasks, administer the server, etc. For these common operations, you have issued the ssh command, which is the client application for ssh. In order to connect to a remote server (like your VMs, Matrix, etc) they need to be running the SSH service. In this lab, you will learn how to run an SSH server in a VM, then confirm that you can connect into the server by using the ssh client application.

We can use the '''netstat''' utility as a trouble-shooting / confirmation tool to view the SSH service and determine which STATE the SSH service is performing:
*'''LISTENING''' (waiting for a ssh connection attempt)
*'''ESTABLISHED''' (connection established)
*'''CLOSED''' (connection is closed)
*'''WAITING''' (time between connection closed, and changing to LISTENING mode)


=== Part 1: Enabling the sshd service. ===

'''Perform the following steps:'''

# Use your '''c7host''' machine to complete this section
# OpenSSH should have been installed by default. Let's confirm this by issuing the command:<br /> <b><code><span style="color:#3366CC;font-size:1.2em;">rpm -qa | grep ssh</span></code></b>
# You should see a number of packages installed including <b>openssh-clients</b> and <b>openssh-server</b>
# <b><code><span style="color:#3366CC;font-size:1.2em;">openssh-server</span></code></b> installs a service called '''sshd'''. Confirm that this service is running by issuing the command:<br /><b><code><span style="color:#3366CC;font-size:1.2em;">service sshd status</span></code></b>
# Also, you should confirm that the sshd service is enabled (to start automatically upon boot-up). To do this issuing the following command:<br><b><code><span style="color:#3366CC;font-size:1.2em;">systemctl list-unit-files | grep sshd</span></code></b><br><br>'''NOTE:''' the ''netstat'' is a very useful command for anything to do with networking. Read the man pages and make sure you understand the netstat command's output.<br><br>
# Now that you know the service is running, investigate what '''port number''' and '''protocol''' sshd uses by issuing the command:<br /><b><code><span style="color:#3366CC;font-size:1.2em;">netstat -atunp</span></code></b>
# What protocol and port is the sshd process using? What is the state of the port? Why would you think that UDP ports don't have a state?
# Reissue the <b><code><span style="color:#3366CC;font-size:1.2em;">netstat</span></code></b> command without the '''-n''' option. What is the difference?
# How is the file '''/etc/services''' related to the difference?
# Make sure the '''sshd''' service is running on '''all 3 of your VM's'''


{|width="40%" align="right" cellpadding="10"

|- valign="top"

|{{Admon/note |Storing Fingerprints | When a user connects to a host using ssh, the host sends a fingerprint or digital signature to the client to establish its identity. The first time a connection is established the identity must be stored for subsequent connections. The fingerprints are stored separately for each user in a file called <code>~/.ssh/known_hosts</code> . <br /><br />From now on when you connect to that host the client will compare the received fingerprint against the list of known hosts before connecting. If the fingerprint does not match it could indicate somebody had setup a system to impersonate the computer you wish to connect to and you would receive a message like this}}

|}
=== Part 2: Establishing a Safe SSH Connection: Public Key Authentication ===

As a system administrator, you have the ability to generate or create public and private keys to ensure safe and secure ssh connections. The system administer can generate these keys for the first time, of if they suspect that a hacker has compromised the server, can remove the existing keys and generate new keys. A common type of attack, Arp Poisoning (Man in the Middle Attack), can be used to redirect packets to a third party while maintaining the illusion that the connection is secure. Therefore, understanding about the generation and management of public/private keys are important to the security of servers.

'''Perform the following steps:'''

# Use your '''centos2''' VM to complete this section.
# Open a terminal and run the '''netstat''' command (pipe to "grep sshd") to check the state of the connection. What is the state (i.e. LISTENING or ESTABLISHED)?
# Open another terminal and establish an ssh connection to your '''centos3''' VM using the command:<br /><b><code><span style="color:#3366CC;font-size:1.2em;">ssh ops235@centos3</span></code></b><br>(Where 'ops235' is the account on centos3 and 'centos3' is the hostname of the centos3 VM.)<br><br>
# You should receive a message similar to the following:<br><br>
#::<span style="font-family:courier">The authenticity of host 'centos3 (192.168.235.13)' can't be established.</span><br>
#::<span style="font-family:courier">RSA key fingerprint is 53:b4:ad:c8:51:17:99:4b:c9:08:ac:c1:b6:05:71:9b.</span><br>
#::<span style="font-family:courier">Are you sure you want to continue connecting (yes/no)? yes</span><br>
#::<span style="font-family:courier">Warning: Permanently added 'centos3' (RSA) to the list of known hosts.</span><br><br>
# Answer '''yes''' to add to the list of known hosts.
# Issue the following command to confirm that you connected to your centos3 VM: <b><code><span style="color:#3366CC;font-size:1.2em;">hostname</span></code></b>
[[Image:spoof.png|thumb|right|485px|If you receive a message like the one displayed above, you should investigate why it is happening as it could indicate a '''serious security issue''', or it could just mean that something on '''the host has changed'''(i.e. the OS was <u>reinstalled</u>)]]
<ol><li value="7">Switch back to the original terminal and re-run the netstat pipeline command again. Any change to the connection status?</li><li>Return to the second terminal, and logout of your ssh connection by typing <b><code><span style="color:#3366CC;font-size:1.2em;">exit</span></code></b>.
<li>Run the netstat command in the original terminal and check the state of the connection after logging out. Wait a few minutes and then check again. Record your observations.</li>
<li>Make certain to exit all connections, and remain in your '''centos2''' VM. When using ssh to connect to other servers, it is very easy to forget which server you are currently using. Verify that you are in your '''centos2''' VM by entering the command: <b><code><span style="color:#3366CC;font-size:1.2em;">hostname</span></code></b>
<li>Use the Internet to search for '''TCP 3 way handshake''' to see how TCP connections are established and closed.<br><br></li>
</ol>
::So far, we have learned to establish an ssh connection to another host using a password to establish your identity. But '''passwords are not the only or even the best way of authenticating your identit'''y. We can also use '''Public/Private key encryption'''.

::'''Public Key authentication''' is a method of establishing identity using a '''pair of encryption keys that are designed to work together'''. One key is known as your '''private key''' (which as the name suggests should remain private and protected) and the other is known as the '''public key''' (which as the name suggests can be freely distributed) The keys are designed to work together to encrypt data asymmetrically, that is to say that when we '''encrypt data with one of the keys it can only be decrypted with the other key''' from the pair.

::While it doesn't mean the message is <u>secure</u> as anybody could decrypt it with the public key, it does establish my <u>identity</u>, if the host can successfully decrypt the message then it must have come from the one person in possession of the private key.
<br>
<ol>
<li value="12">We are now going to generate a new set of public/private keys.</li>
<li'''>Students run into a lot of trouble when using ssh and generating key-pairs by performing these operations as root user by Mistake! Make <u>certain</u> that you are NOT logged in as root!''' (you have been warned!)</li>
<li>To generate a keypair (public/private keys), issue the following command:<br /><b><code><span style="color:#3366CC;font-size:1.2em;">ssh-keygen</span></code></b></li>
<li>That should generate output similar to the following:<br><br></li>
</ol>

::<span style="font-family:courier">Generating public/private rsa key pair.</span><br>
::<span style="font-family:courier">Enter file in which to save the key (/home/user1/.ssh/id_rsa):</span> <br>
::<span style="font-family:courier">Enter passphrase (empty for no passphrase): </span><br>
::<span style="font-family:courier">Enter same passphrase again: </span><br>
::<span style="font-family:courier">Your identification has been saved in /home/user1/.ssh/id_rsa.</span><br>
::<span style="font-family:courier">Your public key has been saved in /home/user1/.ssh/id_rsa.pub.</span><br>
::<span style="font-family:courier">The key fingerprint is:</span><br>
::<span style="font-family:courier">93:58:20:56:72:d7:bd:14:86:9f:42:aa:82:3d:f8:e5 user1@centos2</span><br><br>
<ol><li value="16"> After generating the keys it prompts you for the location to save the keys. The default is '''~/.ssh''' Your private key will be saved as <b>id_rsa</b> and your public key will be saved as '''id_rsa.pub'''</li>
<li>You will then be prompted for a pass-phrase. The pass-phrase must be entered in order to use your private key. Pass-phrases are more secure than passwords and should be lengthy, hard to guess and easy to remember. For example one pass-phrase that meets this criteria might be "seneca students like fish at 4:00am". Avoid famous phrases such as "to be or not to be" as they are easy to guess. It is possible to leave the pass-phrase blank but this is dangerous. It means that if a hacker were able to get into your account they could then use your private key to access other systems you use.<br><br></li>
<li>Now issue the command <b><code><span style="color:#3366CC;font-size:1.2em;">ssh-copy-id -i ~/.ssh/id_rsa.pub ops235@centos3</span></code></b></li>
<li>Try using ssh to now log into your '''centos3''' VM <u>from</u> your '''centos2''' VM. What happens? Were you required to use your pass-phrase? Issue the hostname command to verify that you are successfully logged into your '''centos3''' VM.</li>
<li>Make certain to logout of your '''centos3''' system. Use the '''hostname''' command to verify you are back in your centos2 server.</li>
</ol>

'''Answer INVESTIGATION 1 observations / questions in your lab log book.'''


=INVESTIGATION 2: USING SSH AND OTHER SECURE SHELL UTILITIES=

=== Part 1: How do you use scp and sftp. ===

When you have created an SSH server, then users can take advantage of secure shell tools (including the '''scp''' and '''sftp''' utilities)

The ssh client utility also contains many options to provide useful features or options when establishing secure connections between servers. One of these features is referred to as '''tunnelling''' - this term refers to running programs on remote servers (i.e. running the program on a remote server, yet interacting and viewing program on your local server. Since '''X-windows''' in Linux is a support <u>layer</u> to transmit graphical information efficiently between servers, ssh tunnelling becomes more useful and important to allow organizations to work efficiently and securely in a user-friendly environment.

'''Perform the following steps:'''

# Remain in your '''centos2''' VM for this section.
# To connect to a remote host type the command:<br /><b><code><span style="color:#3366CC;font-size:1.2em;">sftp ops235@centos3</span></code></b>
# This will establish an interactive session after authentication.
# Type <b><code><span style="color:#3366CC;font-size:1.2em;">help</span></code></b> to see the list of sftp commands at any time.
# The 2 main commands are <b><code><span style="color:#3366CC;font-size:1.2em;">put</span></code></b> to copy a file from the local host to the remote host (upload) and <b><code><span style="color:#3366CC;font-size:1.2em;">get</span></code></b> to copy a file from the remote host to the local host (download).
# Try using '''sftp''' to transfer files back and forth between hosts.
# Confirm that the files were transfer and then enter the command '''exit''' to quit your sftp session.
<ol>
<li value="8">You can also use the '''scp''' command to copy files to and from remote hosts and even from one remote host to another.</li>
<li>Use '''scp''' to copy your services file to the centos3 host into the /tmp directory. (The path on a remote host follows the ''':''') using the command: <br /><b><code><span style="color:#3366CC;font-size:1.2em;">scp /etc/services ops235@centos3:/tmp</span></code></b></li>
<li>Here is a neat trick: You can run commands remotely using ssh by typing the command as an argument after the ssh command. Issue the following command in your '''centos2''' VM:<br><b><code><span style="color:#3366CC;font-size:1.2em;">ssh ops235@centos3 ls /tmp</span></code></b></li>
<li>What happened when you issued that command? Where you able to successfully using scp to copy the '''/etc/services''' file to '''centos3's /tmp''' directory?</li>
<li>Experiment with '''scp''' to copy a file from '''centos3''' directly to '''centos1'''.</li>
</ol>


{|width="40%" align="right" cellpadding="10"
|- valign="top"
|
[[Image:tunel-gedit.png|thumb|right|550px|You can use an SSH tunnel with options to allow running of applications on remote Linux servers.]]
|}

=== Part 2: How do you use ssh to tunnel X. ===

You can also use ssh to '''tunnel window and bitmap information''', allowing us to login to a remote desktop host and '''run a Xwindows application''' such as <b>gedit</b> or <b>firefox</b> and the application will run on the remote host but be displayed on the local host.

'''Perform the following steps:'''

# For this section, you will be using your '''centos1''' and '''centos2''' VMs.
# From your '''centos2''' VM issue the ssh command to connect to your '''centos1''' VM using the following command:<br /><b><code><span style="color:#3366CC;font-size:1.2em;">ssh -X -C username@centos1</span></code></b> &nbsp; (where 'username' is your learn account on centos1)<br>(The '''-X''' option enables the forwarding of X window information, and the '''-C''' option enables compression for better performance).<br><br>
# Once the connection is properly established, run the '''gedit''' application. (Gnome Text Editor)
# The ''gedit'' window will display on your '''centos2''' VM, but in reality, this application is running on your '''centos1''' VM!
# Enter some text and save a file with '''gedit'''.
# Exit the '''gedit''' application.
# In which VM was the file saved?
# Experiment with running other GUI applications through '''ssh'''.


{{Admon/important | centos1 VM iptables and ssh service | You may need to adjust the firewall on your '''centos1''' host to complete this section, and verify that the '''sshd''' service is running on that VM.}}

'''Answer INVESTIGATION 2 observations / questions in your lab log book.'''


=INVESTIGATION 3: SECURING THE SSH CONNECTION=


[[Image:tunnel-trick.png|thumb|right|550px|You can also use an ssh connection to '''tunnel other types of traffic'''. There could be different reasons for doing this. For example tunneling traffic for an unencrypted application/protocol through ssh can '''increase the security of that application''' (i.e. deceive potential hackers).<br><br>Alternatively you could use it to '''circumvent a firewall that is blocking traffic''' you wish to use but allows ssh traffic to pass through.]]
=== Part 1: How do you use ssh to tunnel other traffic. ===

To help harden (protect a server from attack or "penetration"), system or security administrators have the ability to "trick" or "mislead" a potential hacker in order to prevent system penetration.

In this part, you will learn to use a combination of SSH server configuration and iptables rules to redirect the SSH port to allow secure data traffic via another port (as opposed to the default port: 22), and use iptables to reject (better log) incoming tcp traffic via the default port.

What is the result of this?
Simple. Permit the SSH service for the organization, and yet trick and confound the potential hacker into thinking that ssh traffic is used on a port that is no longer available (but they may not know this!)

Sneaky! >;)

'''Perform the following steps:'''

# For this section, you will still be using your '''centos1''' and '''centos2''' VMs.
# We will be bypassing a firewall that blocks http traffic.
# In this investigation, '''centos1''' will be your '''http server''' and '''centos2''' will be your <u>client</u>.
# Use the '''hostname''' command to verify that you are in your centos1 VM (as opposed to another VM by mistake via ssh!)
# On the HTTP server, make sure that the Apache web server is installed by typing the command:<br /><b><code><span style="color:#3366CC;font-size:1.2em;">rpm -q httpd</span></code></b>
# If this is not installed, make sure to install '''httpd'''.
# When ''httpd'' is properly installed, check the configuration of the service to see if it is automatically started at any run-levels by using the command:<br><b><code><span style="color:#3366CC;font-size:1.2em;">systemctl list-unit-files | grep httpd</span></code></b>
# If it has not been started automatically start the service using the '''service''' command to start the ''httpd'' service.
# It is also a good idea to enable the httpd service so it starts automatically from boot-up. To do this, issue the command:<br><b><code><span style="color:#3366CC;font-size:1.2em;">chkconfig httpd on</span></code></b>
# Issue a previous command to verify that the httpd service is enabled.
# Confirm that httpd is listening to TCP/80 using the '''netstat''' command.
# Create a small html document called '''/var/www/html/index.html''' that displays a short message. If you do not know how to use HTML markup language, just type a simple text message...
# <u>Restart</u> your '''centos1''' VM.
# On your '''centos1''' VM (i.e. the http server), confirm everything is working locally by using a browser to connect to '''http://localhost'''
# Set the default firewall configuration on centos1 to '''REJECT''' incoming requests to http (TCP/80)
# NOTE: '''centos1''': if '''http://localhost''' stops working locally, add the following iptables rule to centos1, as root <br /><b><code><span style="color:#3366CC;font-size:1.2em;">iptables -I INPUT -i lo -j ACCEPT</span></code></b>
# On '''centos2''' confirm that the httpd service is stopped so it cannot interfere with your observations.
# On '''centos2''' confirm that you can't connect by using firefox to centos1 '''http://centos1/'''
# The next step is to establish a <u>tunnel</u>. When you establish a tunnel you make an ssh connection to a remote host and open a new port on the local host. That local host port is then connected to a port on the remote host through the established tunnel. When you send requests to the local port it is forwarded through the tunnel to the remote port.
# In a terminal in your '''centos2''' VM, '''make certain you are NOT logged in as root!'''
# Establish a tunnel using a local port on centos2 of 20808, that connects to the remote port on '''centos1''' of 80, using the following command on '''centos2''':<br /><b><code><span style="color:#3366CC;font-size:1.2em;">ssh -L 20808:centos1:80 username@centos1</span></code></b><br><br> '''Note:'''<br>The '''-L''' option (which means Local port) takes one argument:<br><span style="courier">&lt;local-port&gt;:&lt;connect-to-host&gt;:&lt;connect-to-port&gt;</span><br><br> The command basically connects your local port of 20808 to the remote port of 80 on '''centos1'''.<br>This means all requests to 20808 on the <u>localhost</u> ('''centos2''') are actually tunnelled through your ssh connection<br>to port 22 on '''centos1''' and then delivered to port 80 on '''centos1''', bypassing the firewall.<br><br>
# Once the tunnel is established use '''netstat''' to verify the port 20808 is listening on '''centos2'''
# Now using the browser on '''centos2''' connect to '''http://localhost:20808'''
#You should see the '''index.html''' page on '''centos1'''.
# Close the ssh connection and verify that the port 20808 is no longer listening.


{|width="40%" align="right" cellpadding="10"
|- valign="top"

|{{Admon/tip |Troubleshooting Tips for SSH|Cannot connect via SSH? To fix issues with the ability to ssh, on both machines:<ul><li>Ensure ssh is '''running'''.</li><li>Disable '''SELinux'''</li><li>'''Flush iptables''' (iptables -F)</li><li>For '''scp''', use the access the option (eg. '''scp -P 2200''' )</li></ul> }}

|}
===Part 2: Making sshd More Secure ===

Anytime you configure your computer to allow logins from the network you are leaving yourself '''vulnerable to potential unauthorized access''' by so called "hackers". Running the sshd service is a fairly common practice but '''care must be taken to make things more difficult for those hackers that attempt to use "brute force" attacks to gain access to your system. Hackers use their knowledge of your system and many password guesses to gain access'''. They know which port is likely open to attack (TCP:22), the administrative account name (root), all they need to do is to "guess" the password.<br><br> Making your root password (and all other accounts!) both quite complex but easy to remember is not hard.

The Linux system administrator can also '''configure the SSH server to make the SSH server more secure'''. Examples include not permitting root login, and change the default port number for ssh.

'''Perform the following steps:'''

# For this section, you will still be using your '''centos1''' and '''centos2''' VMs.
# Think of a good quality password and change your root passwords on all 3 VM's to be more secure. (It would be a good idea to do this for non-root accounts also)
# The next change you can make is to prevent the root account from logging in to sshd altogether.
# Change to your '''centos2''' VM and open a terminal.
# Edit the file '''/etc/ssh/sshd_config''' and look for the option '''PermitRootLogin'''. Un-comment the option (or add the option if it does not appear) and change the option value to '''"no"'''.<br><br>'''NOTE:''' Now any hacking attempt also has to guess an account name as well as the password. If you need to ssh with root access, ssh as a regular user and use '''su -''' to become root.<br><br>
# Even better, it is possible to restrict access to just specific users that require it.
# Edit the file '''/etc/ssh/sshd_config''' and add a new option of '''"AllowUsers account"''' using your login account for account
# In order for these changes to be effective, issue the following command to restart the sshd service:<br /><b><code><span style="color:#3366CC;font-size:1.2em;">service sshd restart</span></code></b>
# Try sshing from your '''centos1''' VM to your '''centos2''' VM. Where you successful? Would it work if you let "AllowUsers account" without a username, or a non-existent username? Do not do this for your machine!
# Next change the default port number that sshd uses (TCP:22).
# Edit the '''/etc/ssh/sshd_config''' file again, un-comment the port option and change the port number it uses from ''22'' to '''2200'''.
# <u>Restart</u> the service.
# Confirm the new port is being used with the '''netstat''' command.
# Before we can use this new port we must change our firewall to allow traffic through the new port number and block access to port 22 by issuing the command:<br /><b><code><span style="color:#3366CC;font-size:1.2em;">iptables -I INPUT -p tcp -s0/0 --dport 2200 -j ACCEPT</span></code></b>
# Next, we will drop any incoming traffic to port 22 by issuing the command:<br><b><code><span style="color:#3366CC;font-size:1.2em;">iptables -I INPUT -p tcp -s0/0 --dport 22 -j DROP</span></code></b>
# We have now possibly mislead a potential "hacker" to the true port for our ssh server's communication channel (port).
# Switch to your '''centos1''' VM.
# Issue the commmand: <b><code><span style="color:#3366CC;font-size:1.2em;">ssh username@centos2</span></code></b>. What happens? What port do you think that command is using by default?
# Now issue the following command to ssh via port "2200": <b><code><span style="color:#3366CC;font-size:1.2em;">ssh -p 2200 username@centos2</span></code></b>. Where you able to connect?
<ol><li value="17">Finally, as a system administrator, you should periodically monitor your system logs for unauthorized login attempts.</li>
<li>On CentOS systems the log file that is used is '''/var/log/secure''' </li>
<li>It also logs all uses of the '''su''' and '''sudo''' commands.</li>
<li>Attempt to connect to all of your VM's as root and other users using both public key and password authentication. Use some '''su''' and '''sudo''' commands also. </li>
<li>Inspect the log to see what kind of information is logged.</li>
</ol>

'''Answer INVESTIGATION 3 observations / questions in your lab log book.'''

= LAB 7 SIGN-OFF (SHOW INSTRUCTOR) =
{{Admon/important|Time for a new backup!|If you have successfully completed this lab, make a new backup of your virtual machines as well as your host machine.}}

'''Perform the Following Steps:'''

# Switch to your '''centos2''' VM.
# Issue the Linux command: <b><code><span style="color:#3366CC;font-size:1.2em;">wget http://matrix.senecac.on.ca/~murray.saul/ops235/lab7-check.bash</span></code></b>
# Give the '''lab7-check.bash''' file execute permissions (for the file owner).
# Run the shell script and if any warnings, make fixes and re-run shell script until you receive "congratulations" message.
#Arrange proof of the following on the screen:<br><blockquote><span style="color:green;font-size:1.5em;">&#x2713;</span> '''centos2''' VM:<blockquote><ul><li>have tunneled Xwindows application from '''centos1''' via ssh</li><li>have tunneled http through firewall using ssh (on web-browser</li><li>have secured ssh against root access</li><li>have logged into centos3 VM using '''public key authentication'''</li><li>Output from running the '''lab7-check.bash''' script with all OK messages</li></ul></blockquote><span style="color:green;font-size:1.5em;">&#x2713;</span> '''c7host''' Machine:<blockquote><ul><li>Confirmation that sshd is running on host machine</li></ul></blockquote><span style="color:green;font-size:1.5em;">&#x2713;</span> '''Lab7''' log-book filled out.


= Practice For Quizzes, Tests, Midterm &amp; Final Exam =

# What port does sshd use by defaults?
# What file is used to configure sshd?
# What sftp commands are used to upload/download files?
# What kind of files are stored in the "~/.ssh/" directory?
# How do you determine whether the sshd service is running on your system or not?
# What is the purpose of the ~/.ssh/known_hosts file?
# What is the purpose of the ~/.ssh/authorized_keys file?
# Which system log file records each use of the sudo command?
# How do you stop the sshd service?
# How do you tunnel XWindows applications?
# What port is the default scp port?
# What port(s) is/are used by httpd service?


[[Category:OPS235]]
13,420
edits

Navigation menu