Instructions to set up a basic LAMP+SSH server environment
You can not select more than 25 topics Topics must start with a letter or number, can include dashes ('-') and can be up to 35 characters long.

646 lines
34 KiB

5 years ago
5 years ago
5 years ago
5 years ago
5 years ago
5 years ago
5 years ago
5 years ago
5 years ago
5 years ago
5 years ago
5 years ago
5 years ago
5 years ago
5 years ago
5 years ago
5 years ago
5 years ago
5 years ago
5 years ago
5 years ago
5 years ago
5 years ago
5 years ago
5 years ago
5 years ago
5 years ago
5 years ago
5 years ago
5 years ago
5 years ago
5 years ago
5 years ago
5 years ago
5 years ago
5 years ago
5 years ago
5 years ago
5 years ago
5 years ago
5 years ago
5 years ago
5 years ago
5 years ago
5 years ago
5 years ago
5 years ago
5 years ago
5 years ago
5 years ago
5 years ago
5 years ago
5 years ago
5 years ago
5 years ago
5 years ago
5 years ago
5 years ago
5 years ago
5 years ago
5 years ago
5 years ago
5 years ago
5 years ago
5 years ago
5 years ago
5 years ago
5 years ago
5 years ago
5 years ago
5 years ago
5 years ago
5 years ago
5 years ago
5 years ago
5 years ago
5 years ago
5 years ago
5 years ago
5 years ago
5 years ago
5 years ago
5 years ago
5 years ago
5 years ago
5 years ago
5 years ago
5 years ago
5 years ago
5 years ago
5 years ago
5 years ago
5 years ago
5 years ago
5 years ago
5 years ago
5 years ago
5 years ago
5 years ago
5 years ago
5 years ago
5 years ago
5 years ago
5 years ago
5 years ago
5 years ago
5 years ago
5 years ago
5 years ago
5 years ago
  1. Linux servers - Exercice 4
  2. ==============
  3. *Disclaimer:*
  4. --------------
  5. This exercise is a part of [Linux Server Administration (ICT4TN021, spring 2018) // Linux-palvelimet (ICT4TN021, kevät 2018)](http://www.haaga-helia.fi/fi/opinto-opas/opintojaksokuvaukset/ICT4TN021) school course organized as a part of Information Technology studies in Haaga-Helia university of Applied Sciences, Helsinki, Finland. Course lecturer [Tero Karvinen](http://terokarvinen.com/) has defined the original assignment descriptions in Finnish presented in this document in English. Answers and translations have been written by Pekka Helenius (me, ~ Fincer).
  6. *Table of contents:*
  7. --------------
  8. - [a) **Websites on the server** Make it possible to create home pages with normal user privileges in your virtual server environment.](https://github.com/Fincer/linux_server_setup/blob/master/exercises/h4.md#a-make-it-possible-to-create-home-pages-with-normal-user-privileges-in-your-virtual-server-environment)
  9. - [EXTRA: Deleting Server field from HTTP header by updating Apache source code on Debian-based Linux distributions](https://github.com/Fincer/linux_server_setup/blob/master/exercises/h4.md#extra-deleting-server-field-from-http-header-by-updating-apache-source-code-on-debian-based-linux-distributions)
  10. - [b) **Default website** Set user default website to be the default website for Apache in your virtual server environment.](https://github.com/Fincer/linux_server_setup/blob/master/exercises/h4.md#b-set-user-default-website-to-be-the-default-website-for-apache-in-your-virtual-server-environment)
  11. - [c) **Short penetration analysis** Find clues of possible penetration attempts to your web server. You can find more information about suspicious IP address without connecting them by using commands ipcalc, geoiplookup and whois, for instance.](https://github.com/Fincer/linux_server_setup/blob/master/exercises/h4.md#c-find-clues-of-possible-penetration-attempts-to-your-web-server-you-can-find-more-information-about-suspicious-ip-address-without-connecting-them-by-using-commands-ipcalc-geoiplookup-and-whois-for-instance)
  12. - [d) **Transferring website files** Create a set of websites on your local computer and copy the sites to your web server with scp command.](https://github.com/Fincer/linux_server_setup/blob/master/exercises/h4.md#d-create-a-set-of-websites-on-your-local-computer-and-copy-the-sites-to-your-web-server-with-scp-command)
  13. - [e) **PHP website** Set up a simple PHP webpage on your web server. For instance, you can print a remote address of the user ( $_SERVER['REMOTE_ADDR'] ) etc. Be careful if you use input forms of any kind.](https://github.com/Fincer/linux_server_setup/blob/master/exercises/h4.md#e-set-up-a-simple-php-webpage-on-your-web-server-for-instance-you-can-print-a-remote-address-of-the-user--_serverremote_addr--etc-be-careful-if-you-use-input-forms-of-any-kind)
  14. --------------
  15. **a)** Make it possible to create home pages with normal user privileges in your virtual server environment.
  16. --------------
  17. **Answer:**
  18. Virtual server IP address is `174.138.2.190`. The server is hosted on [DigitalOcean](https://www.digitalocean.com/community/tutorials/how-to-create-your-first-digitalocean-droplet) which provides hosting services for users. Ubuntu 16.04 LTS (without DE) is used as a server platform.
  19. Ubuntu distribution hosted on DigitalOcean has custom configurations compared to Canonical version of clean Ubuntu environment. For instance, DigitalOcean has predefined different repository sources in package manager sources file `/etc/apt/sources.list` (http://mirrors.digitalocean.com/ubuntu/) and has customized configuration for Apache web server by default. Can you trust these repositories and predefined configurations as a system administrator? Can you be sure the program source codes are "clean" and do not contain malicious code patches? Are the used package repositories updated and which flags have been used to compile the binary software available there? What differences are there between the official Canonical and DigitalOcean repositories?
  20. It is good to stop to think the previous issues before looking for a third party hosting service for your server environment. Do available markets have better virtual hosting service providers and in which criteria? In small business, it can be safer to hold all the aces and set up a minimal self-hosted server using a computer (suited for your needs) such as Raspberry Pi and claim a Domain name for it from a DNS provider. If you do larger business, you need to consider your server capacity again. It can be more profitable and comfortable to buy some server space from a virtual hosting server provider.
  21. Of course, if you ever want to, you can install the server environment from scratch using rolling releases such as Arch Linux, Gentoo or 'Linux from Scratch'. However, this is not recommended approach in server environments requiring system stability over newer software. The downside is that some new features or bug/security fixes may not be implemented in older software, so keep that in mind. Some major project, however, backport security fixes to older software versions, too.
  22. Anyway,
  23. **1.** Do initial configuration for your server following the guide by Tero Karvinen:
  24. [Tero Karvinen - First Steps on a New Virtual Private Server – an Example on DigitalOcean and Ubuntu 16.04 LTS](http://terokarvinen.com/2017/first-steps-on-a-new-virtual-private-server-an-example-on-digitalocean)
  25. **2.** Connect to your new virtual private server once you have set it up. I use a predefined user name `newuser` in my server environment:
  26. ```
  27. phelenius@my-machine:~$ ssh newuser@174.138.2.190
  28. newuser@174.138.2.190's password:
  29. Welcome to Ubuntu 16.04.3 LTS (GNU/Linux x86_64)
  30. * Documentation: https://help.ubuntu.com
  31. * Management: https://landscape.canonical.com
  32. * Support: https://ubuntu.com/advantage
  33. Get cloud support with Ubuntu Advantage Cloud Guest:
  34. http://www.ubuntu.com/business/services/cloud
  35. 7 packages can be updated.
  36. 0 updates are security updates.
  37. Last login: Tue Feb 13 14:49:24 2018 from XXX.XXX.XXX.XXX
  38. newuser@goauldhost:~$
  39. ```
  40. **3.** Open default SSH TCP port 22 in your firewall:
  41. **NOTE:** Default policy for Ubuntu firewall is to deny/drop all input connections so we need to allow traffic into protocol/daemon specific ports to open up communication between this server and clients.
  42. ```
  43. newuser@goauldhost:~$ sudo ufw allow 22/tcp && sudo ufw enable
  44. ```
  45. Once you have established SSH connection to your remote server, install `apache2` package and open port `80` for it by doing the following:
  46. ```
  47. newuser@goauldhost:~$ sudo apt-get install apache2 && sudo ufw allow 80/tcp
  48. ```
  49. **4.** Enable Apache `userdir` module:
  50. ```
  51. newuser@goauldhost:~$ sudo a2enmod userdir
  52. ```
  53. **5.** Some PHP and userdir module related configurations seem to be predefined in packages provided on DigitalOcean server environment (such as `#` symbols in `/etc/apache2/mods-enabled/php7.0.conf` in order to enable PHP for user sites), unlike stated in [Exercise 3](https://github.com/Fincer/linux_server_setup/blob/master/exercises/h3.md).
  54. **6.** Restart Apache HTTP daemon (HTTPD) after enabling `userdir` module:
  55. ```
  56. newuser@goauldhost:~$ sudo systemctl restart apache2.service
  57. ```
  58. Recheck HTTP daemon state (should return `active`):
  59. ```
  60. newuser@goauldhost:~$ systemctl is-active apache2.service
  61. ```
  62. If everything seem to be running and working you can try to establish connection to the HTTP daemon server using **your local computer** (do not try this in your virtual private server environment but with an external client computer):
  63. ```
  64. phelenius@my-machine:~$ xdg-open http://174.138.2.190:80
  65. ```
  66. The IP address here refers to the virtual private server IP address.
  67. **7.** If the connection test is successful, you should see something similar to this picture:
  68. ![apache2-defaultpage](https://www.dedyprastyo.com/wp-content/uploads/2017/10/Install-Apache-di-Ubuntu-17.04-www.dedyprastyo.com_-400x400.jpg)
  69. Let's get back to the virtual server environment in our SSH session.
  70. **8.** We should hide any extra server information which is visible for clients. Add the following lines in `/etc/apache2/apache2.conf` (with sudoedit):
  71. ```
  72. TraceEnable Off
  73. ServerSignature Off
  74. ServerTokens Prod
  75. ```
  76. Description of these lines [here](https://www.petefreitag.com/item/419.cfm).
  77. Restart Apache HTTP daemon (web server):
  78. ```
  79. newuser@goauldhost:~$ sudo systemctl restart apache2.service
  80. ```
  81. **9.** Create a new user `monkey` (finnish: apina). We do not add this user to `sudo` groups, therefore denying all root access for this user:
  82. ```
  83. newuser@goauldhost:~$ sudo adduser monkey
  84. ```
  85. or equivalently:
  86. ```
  87. newuser@goauldhost:~$ sudo useradd --create-home --shell /bin/bash --user-group --uid 1006 --comment "Monkey account" --password "insert_password_here" monkey
  88. ```
  89. where
  90. - `/bin/bash` is the default shell for the new user
  91. - `1006` is the UID number for the new user. Feel free to change
  92. - `"Monkey account"` is so called "friendly" name of the account (usual syntax is: `first name surname`)
  93. - `"insert_password_here" is the password for the new user`
  94. - `monkey` is the (system) name for the new user
  95. **NOTE:** Not all Linux distributions ship with executable (wrapper) script `adduser`. In this case, either `adduser` must be installed or more primitive (but default/standard) command `useradd` should be used instead.
  96. Now, change to the default shell of user `monkey` (you can check it by executing: `grep monkey /etc/passwd`):
  97. ```
  98. newuser@goauldhost:~$ su monkey
  99. Password:
  100. monkey@goauldhost:/home/newuser$ cd
  101. monkey@goauldhost:~$ mkdir public_html
  102. ```
  103. Therefore we have created a new home site folder for the user `monkey`. Contents of this folder should be available like shown in the following picture:
  104. ![monkeysite-samplepic](https://github.com/Fincer/linux_server_setup/blob/master/images/apina-site.png)
  105. **NOTE:** As you can see, Apache doesn't give any server information in the website view, thanks for the configurations done in step 8 above.
  106. User `monkey` can add any content to his/her personal site. By default, Apache looks for any of the following files, defined in `/etc/apache2/mods-available/dir.conf` (symbolic link in folder `/etc/apache2/mods-enabled/dir.conf`):
  107. ```
  108. newuser@goauldhost:~$ ls -l /etc/apache2/mods-enabled/dir.conf
  109. lrwxrwxrwx 1 root root 26 Feb 8 10:40 /etc/apache2/mods-enabled/dir.conf -> ../mods-available/dir.conf
  110. newuser@goauldhost:~$ cat /etc/apache2/mods-enabled/dir.conf |grep -i directoryindex | awk '{$1 = ""; print $i}'
  111. index.html index.cgi index.pl index.php index.xhtml index.htm
  112. ```
  113. Permissions of folder `$HOME/public_html` of the user `monkey` are as follows:
  114. ```
  115. monkey@goauldhost:~$ stat -c "Owner: %U (user), %G (group), perms: %a // %A" $HOME
  116. Owner: monkey (user), monkey (group), perms: 775 // drwxrwxr-x
  117. ```
  118. or alternatively:
  119. ```
  120. monkey@goauldhost:~$ ls -l
  121. total 4
  122. drwxrwxr-x 2 monkey monkey 4096 Feb 13 15:35 public_html
  123. ```
  124. drwxrwxr-x
  125. 123456789 10
  126. d = directory
  127. r = read (value 4)
  128. w = write (value 2)
  129. x = execute (value 1)
  130. where
  131. ...symbols 2-4 (rwx) indicate permissions of the user `monkey` to the folder
  132. ...symbols 5-7 (rwx) indicate permissions of the (primary) group where the user `monkey` belongs to. In this case, the group is `monkey`
  133. ...symbols 8-10 (r-x) indicate permissions granted for other system users to the folder
  134. Permissions can be written in numeric form but also in symbolic form. For instance,
  135. ```
  136. 775 = rwxrwxr-x (4+2+1, 4+2+1, 4+1)
  137. ug=rwx,o=rx => rwxrwxr-x
  138. ```
  139. Take a look on the following links to get more information about Unix permissions:
  140. - [Arch Wiki - File permissions and attributes](https://wiki.archlinux.org/index.php/File_permissions_and_attributes)
  141. - [Wikipedia - Notation_of_traditional_Unix_permissions](https://en.wikipedia.org/wiki/File_system_permissions#Notation_of_traditional_Unix_permissions)
  142. - [Arch Wiki - umask](https://wiki.archlinux.org/index.php/Umask)
  143. Changing permissions is recommended to be done in symbolic mode because individual permissions can't be as flexibly be changed in numeric mode.
  144. `ls` command shows user (`monkey`) first after which group (`monkey`) is shown.
  145. The folder is accessible in public network via address `http://174.138.2.190:80/~monkey/`
  146. You can change above defined permissions with `chmod` command.
  147. - Numeric form: `chmod 775 ~/public_html`
  148. Symbolic form: `chmod ug=rwx,o=rx ~/public_html`
  149. **NOTE:** You can change permissions recursively using `-R` parameter (`chmod -R ...`)
  150. ### EXTRA: Deleting Server field from HTTP header by updating Apache source code on Debian-based Linux distributions
  151. Including Server field in HTTP header by Apache HTTP daemon (web server) is debated. [HTTP/1.1 standard specification](https://tools.ietf.org/html/rfc2616#page-141) states the following:
  152. > Note: Revealing the specific software version of the server might allow the server machine to become more vulnerable to attacks against software that is known to contain security holes. Server implementors are encouraged to make this field a configurable option.
  153. **NOTE:** Apache must be compiled from source code.
  154. Removal of Server field from HTTP header is debated in Apache developers' community (The key question here: does removal of the field actually improve any security?). More about this topic: [StackoverFlow (Can't remove Server: Apache header)](https://stackoverflow.com/questions/35360516/cant-remove-server-apache-header).
  155. **NOTE:** The following method does not work with automatic system updates via package repositories (usage of `sudo apt-get update` and `sudo apt-get upgrade` commands) because the patches binary files would be replaced by ones available in the official repositories. Therefore, each time you want to update your Apache server, you need to recompile it from source applying the patch file provided in this GitHub repository. **This method can be troublesome for system administration or contain unaccepted policy in your company. Consider using Puppet/Ansible/Chef/SaltStack or any relevant management to automate method described here.**
  156. **NOTE:** You must be aware what you are doing each time you compile software from source. Trust the source, trust the patch files (suffixes `.diff` and `.patch`) and do not do anything that can lead to unknown or troublesome bugs, malicious code execution or create new security risks.
  157. **NOTE:** We are unable to sign the package with the official maintainer key because we update Apache with our specific patch file and compile the software ourselves. Therefore we ignore any signing requirements in `dpkg-buildpackage` command (or alternatively we can use our own keys).
  158. **NOTE** Consider any policy that determines your production and/or server environment requirements. For instance: Am I allowed to install software from source code? Does my method break a (critical) component in working server environment? Etc.
  159. **NOTE: Again. Know exactly what you are about to do. As a system administrator you hold responsibility here. Do not get fired.**
  160. We have already improved security of our Apache web server by removing critical information sent to client. However, the server still gives information about its name as follows:
  161. ```
  162. newuser@goauldhost:~/source_codes/apache2$ curl -I http://localhost
  163. HTTP/1.1 200 OK
  164. Date: Sat, 17 Feb 2018 13:27:11 GMT
  165. Server: Apache
  166. Content-Type: text/html;charset=UTF-8
  167. ```
  168. We want to remove field `Server: Apache`. Multiple approaches were tested (such as `modsecurity2` module and writing line `Header unset Server` into file `/etc/apache2/apache2.conf`) without success. Therefore I ended up patching the source code of Apache web server so that the wanted field can really be removed.
  169. Download Apache source code on your Debian-based Linux distribution:
  170. ```
  171. newuser@goauldhost:~$ mkdir -p ./source_codes/apache2 && cd ./source_codes/apache2
  172. newuser@goauldhost:~/source_codes/apache2$ apt-get source apache2
  173. ```
  174. After which add [source code patch file](https://github.com/Fincer/linux_server_setup/blob/master/patches/patch_apache_servertokens.patch) into created `$HOME/source_codes/apache2` folder.
  175. **NOTE:** I have personally created the patch file with Unix tool `diff`. The patch file is not downloaded from any suspicious website. You can always check & analyse the patch file code yourself if still hesitating.
  176. If you have a working Apache HTTP daemon (web server) environment on your Linux, please check the version of your Apache software version with the following command before compiling & installing a custom-patched Apache version:
  177. ```
  178. newuser@goauldhost:~$ dpkg -s apache2 |grep -i version
  179. Version: 2.4.18-2ubuntu3.5
  180. ```
  181. In that way we can be sure version of the downloaded source code matches with our already-installed/existing Apache environment.
  182. Once you have downloaded the source code, go to the following folder (which contains the code):
  183. ```
  184. newuser@goauldhost:~/source_codes/apache2$ cd apache2-2.4.18/
  185. ```
  186. Implement the patch file changes into the Apache source code:
  187. ```
  188. newuser@goauldhost:~/source_codes/apache2/apache2-2.4.18$ patch -Np1 -i ../patch_apache_servertokens.patch
  189. ```
  190. Before compiling Apache web server, you must install the following build time dependencies:
  191. ```
  192. newuser@goauldhost:~/source_codes/apache2/apache2-2.4.18$ sudo apt-get install debhelper libaprutil1-dev libapr1-dev libpcre3-dev zlib1g-dev libssl-dev liblua5.1-0-dev libxml2-dev autotools-dev build-essential
  193. ```
  194. Compile and install the Apache web server:
  195. newuser@goauldhost:~/source_codes/apache2/apache2-2.4.18$ dpkg-buildpackage -rfakeroot -b -us -uc
  196. ...
  197. <compiling source code>
  198. ...
  199. <source code compiled and archived as new deb packages>
  200. ```
  201. If Apache HTTP daemon is running, stop it:
  202. ```
  203. newuser@goauldhost:~/source_codes/apache2$ sudo systemctl stop apache2.service
  204. ```
  205. It is essential to check which apache2 packages have been installed into the target system. We want to install only specific deb packages already found in the system, as multiple deb packages have been compiled by the previous command. All found Apache2 packages in the system should be replaced by the ones compiled from the Apache2 source code.
  206. System has the following Apache2 packages:
  207. ```
  208. newuser@goauldhost:~/source_codes/apache2/apache2-2.4.18$ cd ..
  209. newuser@goauldhost:~/source_codes/apache2$ dpkg --get-selections |grep apache | awk '{print $1}'
  210. apache2
  211. apache2-bin
  212. apache2-data
  213. apache2-utils
  214. libapache2-mod-php
  215. libapache2-mod-php7.0
  216. ```
  217. Then we compare the above list to the compiled deb packages:
  218. ```
  219. newuser@goauldhost:~/source_codes/apache2$ ls |grep deb
  220. apache2_2.4.18-2ubuntu3.5_amd64.deb
  221. apache2_2.4.18-2ubuntu3.5.debian.tar.xz
  222. apache2-bin_2.4.18-2ubuntu3.5_amd64.deb
  223. apache2-data_2.4.18-2ubuntu3.5_all.deb
  224. apache2-dbg_2.4.18-2ubuntu3.5_amd64.deb
  225. apache2-dev_2.4.18-2ubuntu3.5_amd64.deb
  226. apache2-doc_2.4.18-2ubuntu3.5_all.deb
  227. apache2-suexec-custom_2.4.18-2ubuntu3.5_amd64.deb
  228. apache2-suexec-pristine_2.4.18-2ubuntu3.5_amd64.deb
  229. apache2-utils_2.4.18-2ubuntu3.5_amd64.deb
  230. ```
  231. ... as a result we can see that the following deb packages should be installed with `dpkg -i` command:
  232. ```
  233. newuser@goauldhost:~/source_codes/apache2$ sudo dpkg -i apache2_2.4.18-2ubuntu3.5_amd64.deb apache2-bin_2.4.18-2ubuntu3.5_amd64.deb apache2-data_2.4.18-2ubuntu3.5_all.deb apache2-utils_2.4.18-2ubuntu3.5_amd64.deb
  234. ```
  235. If everything has succeeded you should have a working, patched Apache web server in your target system. Because the patches web server software supports `ServerTokens None` option now, we shall add this option into `/etc/apache2/apache2.conf`.
  236. ```
  237. newuser@goauldhost:~$ sudoedit /etc/apache2/apache2.conf
  238. ```
  239. Add the following lines (// just replace `ServerTokens Prod` with `ServerTokens None`):
  240. ```
  241. TraceEnable Off
  242. ServerSignature Off
  243. ServerTokens None
  244. ```
  245. **NOTE:** Any settings in `/etc/apache2/conf-available/security.conf` overrides these configuration changes.
  246. Restart Apache2 server (you must apply the patch file before doing this because the default Apache software does not implement `None` for ServerTokens):
  247. ```
  248. newuser@goauldhost:~$ sudo systemctl start apache2.service
  249. ```
  250. Check whether the configuration works:
  251. ```
  252. phelenius@my-machine:~$ curl -I http://174.138.2.190
  253. HTTP/1.1 200 OK
  254. Date: Sat, 17 Feb 2018 14:02:20 GMT
  255. Last-Modified: Wed, 14 Feb 2018 00:06:44 GMT
  256. ETag: "20b-56520e2f88f4a"
  257. Accept-Ranges: bytes
  258. Content-Length: 523
  259. Vary: Accept-Encoding
  260. Content-Type: text/html
  261. ```
  262. Therefore we have successfully deleted Server field from HTTP header.
  263. You can additionally set and unset more HTTP header fields sent to a client as follows:
  264. ```
  265. Header unset Last-Modified
  266. Header unset Accept-Ranges
  267. Header unset Vary
  268. Header unset ETag
  269. ```
  270. **NOTE:** You must be careful when unsetting fields because it affects behavior of client programs and efficiency of your server environment (performance, for instance). Remember that factors such as field order, formatting and error messages can give hints about the used server environment as well (for instance, 404 not found message).
  271. **NOTE:** The header options mentioned above work only if module `headers` has been activated (run command `sudo a2enmod headers` and restart the Apache server)
  272. More about HTTP header syntax in [Wikipedia](https://en.wikipedia.org/wiki/List_of_HTTP_header_fields). More articles in [ETag](https://en.wikipedia.org/wiki/HTTP_ETag), [Vary: Accept-Encoding](https://blog.stackpath.com/accept-encoding-vary-important), etc.
  273. **b)** Set user default website to be the default website for Apache in your virtual server environment.
  274. --------------
  275. **Answer:**
  276. Let's begin from the final state of the previous answer. We have created a user `monkey` in our server computer. This user has a website URL `174.138.2.190:80/~monkey` which is accessible outside the server computer, too.
  277. **1.** Remove default webpage of Apache web server, and move `DocumentRoot` to point to directory `$HOME/public_html` of user `monkey`, after which restart Apache service daemon.
  278. ```
  279. newuser@goauldhost:~$ sudo sed -i 's?DocumentRoot /var/www/html?DocumentRoot /home/monkey/public_html?' /etc/apache2/sites-available/000-default.conf
  280. ```
  281. We can disable folder path `/var/www` commenting out the following lines (inserting `#` comment symbols) in file `/etc/apache2/apache2.conf` (use command `sudoedit /etc/apache2/apache2.conf`, for instance):
  282. ```
  283. #<Directory /var/www/>
  284. # Options Indexes FollowSymLinks
  285. # AllowOverride None
  286. # Require all granted
  287. #</Directory>
  288. ```
  289. Restart Apache web server daemon:
  290. ```
  291. newuser@goauldhost:~$ sudo systemctl restart apache2.service
  292. ```
  293. Go to the following IP address with your **local computer** (use HTTP port `80`):
  294. ```
  295. xdg-open http://174.138.2.190:80
  296. ```
  297. The opening view should be as follows:
  298. ![emptypage-sample](https://github.com/Fincer/linux_server_setup/blob/master/images/empty-page-sample.png)
  299. **2.** Create a new file `index.html` in the directory `$HOME/public_html` of user `monkey` (where `$HOME is folder path `/home/monkey/`)
  300. ```
  301. newuser@goauldhost:~$ su monkey
  302. Password:
  303. monkey@goauldhost:/home/newuser$ cd
  304. monkey@goauldhost:~$ echo -e '<!DOCTYPE html>\n <html>\n \t<head>\n \t\t<title>Testi</title>\n \t</head>\n \t<body>\n \t\t<h1>Testi</h1>\n \t</body>\n </html>\n' > ~/public_html/index.html
  305. ```
  306. **3.** We should redirect all `index.html` traffic to the folder root `/home/monkey/public_html/`. This can be achieved by creating hidden page-related control file `.htaccess` file to the directory root.
  307. ```
  308. monkey@goauldhost:~$ cd public_html
  309. monkey@goauldhost:~/public_html$ touch .htaccess
  310. monkey@goauldhost:~/public_html$ echo -e '<IfModule mod_rewrite.c>\n\tRewriteEngine On\n\tRewriteBase /\n\tRewriteRule ^index\.html$ / [NC,R,L]\n</IfModule>' | tee -a ./.htaccess
  311. ```
  312. Reactivate Apache module `rewrite`. We shall switch our user because user `monkey` doesn't have `sudo` rights at this point:
  313. ```
  314. monkey@goauldhost:~/public_html$ su newuser
  315. Password:
  316. newuser@goauldhost:/home/monkey/public_html$ sudo a2enmod rewrite
  317. Enabling module rewrite.
  318. To activate the new configuration, you need to run:
  319. service apache2 restart
  320. newuser@goauldhost:/home/monkey/public_html$ sudo systemctl restart apache2.service
  321. ```
  322. Your Apache web server should redirect all traffic of `http://174.138.2.190:80/index.html` to address `http://174.138.2.190:80/`
  323. **c)** Find clues of possible penetration attempts to your web server. You can find more information about suspicious IP address without connecting them by using commands ipcalc, geoiplookup and whois, for instance.
  324. --------------
  325. **Answer:**
  326. The key principle to check any malicious activity is to check system log files, mainly `/var/log/apache/access.log` and `/var/log/apache/error.log` (Apache). Malicious SSH attempts may be checked in `/var/log/auth.log`. Other relevant log files must be considered as important, too.
  327. At the time of writing this answer, the Apache web server was running bit over a week period. However, there were no any webpage deployed during that time, and therefore my web server hadn't created any major log entries. However, I noticed one suspicious connection attempt to setup.php file of phpMyAdmin software, although the software was not installed. The lookup was done by checking web server log file `/var/log/apache2/access.log`. The log entry itself was as follows:
  328. ```
  329. 66.118.142.165 - - [13/Feb/2018:14:43:58 +0000] "HEAD /phpmyadmin/scripts/setup.php HTTP/1.0" 404 159 "-" "-"
  330. ```
  331. We shall analyze the logged IP address (+ download a georeferred IP database to determine more specific geolocation of the source by using `wget` command):
  332. ```
  333. newuser@goauldhost:~$ sudo apt-get -y install geoip-bin
  334. newuser@goauldhost:~$ wget http://geolite.maxmind.com/download/geoip/database/GeoLiteCity.dat.gz
  335. newuser@goauldhost:~$ gunzip GeoLiteCity.dat.gz
  336. newuser@goauldhost:~$ OBSIP=66.118.142.165
  337. newuser@goauldhost:~$ echo -e "Server Geolocation:\n$(geoiplookup -f /home/newuser/GeoLiteCity.dat $OBSIP)\n\n$(nslookup $OBSIP)\n\nDNS Name:\n$(dig +short -x $OBSIP)" && unset OBSIP
  338. ```
  339. Output is as follows:
  340. ```
  341. Server Geolocation:
  342. GeoIP City Edition, Rev 1: US, FL, Florida, Tampa, 33611, 27.886700, -82.511703, 539, 813
  343. Server: 67.207.67.2
  344. Address: 67.207.67.2#53
  345. Non-authoritative answer:
  346. 165.142.118.66.in-addr.arpa name = 66-118-142-165.static.sagonet.net.
  347. Authoritative answers can be found from:
  348. DNS Name:
  349. 66-118-142-165.static.sagonet.net.
  350. ```
  351. The log entry tells us that connection to page `http://174.138.2.190:80/phpmyadmin/scripts/setup.php` was tried to be established. The server responded with code 404 (HTTP_NOT_FOUND), indicating that the address couldn't be found. It is seen that user agent string of `66.118.142.165` is empty (just a line). It is known that the user agent string can very easily be customized.
  352. HTTP [HEAD method](http://condor.depaul.edu/dmumaugh/readings/handouts/SE435/HTTP/node14.html) were used in the connection attempt. The HTTP HEAD method is more suitable for quick file existence look-ups than HTTP GET method because only the file existence is checked, leading to decreased data transfer rates between a server and a client. The HEAD method is usually used for caching documents (data). A client program just tries to download metadata of the request document from a server. [Apache web server does not return the message response body while answering to the client program with the HTTP HEAD method.](https://hc.apache.org/httpclient-3.x/methods/head.html).
  353. the HEAD method can be "disabled" by adding the following lines into 1) file `~/public_html/.htaccess` (in the case of this assignment) 2) or into file `/etc/apache2/sites-available/000-default.conf` 3) or any site-specific configuration file in Apache's `sites-available` folder 4) or any `.htaccess` file in a website directory root:
  354. ```
  355. RewriteEngine on
  356. RewriteCond %{THE_REQUEST} !^(POST|GET)\ /.*\ HTTP/1\.1$
  357. RewriteRule .* - [F,L]
  358. ```
  359. The original answer [here](https://www.linuxquestions.org/questions/linux-security-4/disabling-head-options-http-methods-in-apache-webserver-763347/#post4511023)
  360. It is understandable that line `RewriteEngine on` doesn't need to be determined twice and adding this code requires re-enabling of Apache rewrite module.
  361. I have had a Debian-based web server (LAMP) environment in the past years. I have included Apache `/var/log/apache/access.log` parts of that web server environment here (year 2014):
  362. [Apache - access.log, example](https://github.com/Fincer/linux_server_setup/blob/master/other/apache-log-sample)
  363. The log file reveals many suspicious connection attempts from Thailand and Netherlands, for instance.
  364. The most memorable log entry from the past years was, however, a penetration attempt by Romanian hacker/bot group and it looked like as follows:
  365. ```
  366. 4.125.148.79 - - [07/Aug/2013:20:53:35 +0400] "GET /w00tw00t.at.blackhats.romanian.anti-sec:) HTTP/1.1" 404 142 "-" "ZmEu"
  367. ```
  368. **d)** Create a set of websites on your local computer and copy the sites to your web server with scp command.
  369. --------------
  370. **Answer:**
  371. **1.** Let's create the required websites locally, after which the upload is done with user `newuser`. I have used pre-created websites in this assignment. The upload is done with my Arch Linux computer using required SSH protocol:
  372. ```
  373. [13/02/2018 21:04:16 - fincer: ~ ]$ scp /home/fincer/Documents/website/website_1.03_fincer.zip newuser@174.138.2.190:./
  374. The authenticity of host '174.138.2.190 (174.138.2.190)' can't be established.
  375. ECDSA key fingerprint is SHA256:XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX.
  376. Are you sure you want to continue connecting (yes/no)? yes
  377. Warning: Permanently added '174.138.2.190' (ECDSA) to the list of known hosts.
  378. newuser@174.138.2.190's password:
  379. website_1.03_fincer.zip 100% 656KB 655.8KB/s 00:01
  380. [13/02/2018 21:04:32 - fincer: ~ ]$
  381. ```
  382. **2.** Modify Apache default webpage address to point to `/home/newuser/public_html/`:
  383. ```
  384. newuser@goauldhost:~$ sudo sed -i 's?DocumentRoot /home/monkey/public_html?DocumentRoot /home/newuser/public_html?' /etc/apache2/sites-available/000-default.conf
  385. newuser@goauldhost:~$ sudo systemctl restart apache2.service
  386. ```
  387. **3.** Because `/home/newuser/public_html/` is empty (checked with `ls` command), we shall extract uploaded `website_1.03_fincer.zip` to that directory.
  388. ```
  389. newuser@goauldhost:~$ sudo apt-get update && sudo apt-get install unzip
  390. newuser@goauldhost:~$ mv website_1.03_fincer.zip ./public_html/ && cd ./public_html
  391. newuser@goauldhost:~$ unzip website_1.03_fincer.zip
  392. ```
  393. **4.** It should be possible to open the website using URL `174.138.2.190`, and the website should look like the following:
  394. ![website-sample](https://github.com/Fincer/linux_server_setup/blob/master/images/pekkahh-website.png)
  395. **5.** Let's copy another website sample into folder `$HOME/public_html/` of user `monkey`:
  396. ```
  397. [13/02/2018 22:01:40 - fincer: ~ ]$ scp /home/fincer/Documents/server_site.tar.xz monkey@174.138.2.190:./public_html/
  398. ```
  399. **6.** Let's establish a new SSH connection to the virtual server computer with user `monkey`:
  400. ```
  401. [13/02/2018 22:04:23 - fincer: ~ ]$ ssh monkey@174.138.2.190
  402. ```
  403. **7.** In the virtual web server computer terminal, go to `$HOME/public_html/` of user `monkey`, extract `server_site.tar.xz` and put the extracted files into correct places in the directory hierarchy. Rename old `index.html` file to `index.html.old`
  404. ```
  405. monkey@goauldhost:~/public_html$ mv index.html index.html.old
  406. monkey@goauldhost:~/public_html$ tar xf server_site.tar.xz
  407. monkey@goauldhost:~/public_html$ mv ./server_site/* ./
  408. monkey@goauldhost:~/public_html$ rm -Rf ./{server_site,server_site.tar.xz}
  409. ```
  410. (you could have just used one * symbol in the previous rm command because the equal name syntax, i.e. `rm -Rf ./server_site*`)
  411. The deployed website can be viewed in URL address `http://174.138.2.190:80/~monkey`, and they look as follows (this example is a work time // wage calculator):
  412. ![workprice-samplesite](https://github.com/Fincer/linux_server_setup/blob/master/images/workprice-site_example.png)
  413. **NOTE:** There are differences in the URL due to language reasons (`~apina` translates from finnish to english as `~monkey`)
  414. **e)** Set up a simple PHP webpage on your web server. For instance, you can print a remote address of the user ( $_SERVER['REMOTE_ADDR'] ) etc. Be careful if you use input forms of any kind.
  415. --------------
  416. **Answer:**
  417. In this answer, I add a PHP-based BMI calculator (Body Mass Index) to my website. For this purpose, two files were created: `bmicalc.html` and `bmicalc.php` which both are uploaded to the virtual web server with the following command, executed at the **local computer**:
  418. ```
  419. phelenius@my-machine:~$ scp $HOME/public_html/bmi-index/{bmicalc.php,bmicalc.html} newuser@174.138.2.190:./public_html/
  420. newuser@174.138.2.190's password:
  421. bmicalc.php 100% 3051 3.0KB/s 00:00
  422. bmicalc.html 100% 523 0.5KB/s 00:00
  423. ```
  424. The following image demonstrates a web browser view of URL address `174.138.2.190/bmicalc.html`.
  425. - On the left side: the source code of the HTML page.
  426. - On the right side: server-side "raw" PHP source code which is not seen by the client program, our web browser in this case (PHP code = server-side execution, i.e. only web server sees the code, JavaScript code = client-side execution, i.e. client can see the code, too)
  427. ![bmicalc-sample](https://github.com/Fincer/linux_server_setup/blob/master/images/bmicalc-sample.png)
  428. **Edit** The following changes has been done after answering the assignment:
  429. - PHP-related HTTP method GET has been changed to POST method afterwards because usage of the GET method leads to visible input values in a web browser URL field. This doesn't happen when using the POST method.
  430. - Implementation of server-side solutions which restrict user accessibility to other web server directories and files.
  431. - PHP code has been merged with the HTML document, i.e. there is no additional `.php` file in the web server anymore.