LAB :: Secure SHell (SSL)

Similar documents
Cryptography Application : SSH. Cyber Security & Network Security March, 2017 Dhaka, Bangladesh

SSH. What is Safely 6/19/ June 2018 PacNOG 22, Honiara, Solomon Islands Supported by:

Cryptography - SSH. Network Security Workshop May 2017 Phnom Penh, Cambodia

Cryptography - SSH. Network Security Workshop. 3-5 October 2017 Port Moresby, Papua New Guinea

Cryptography Application : SSH. 7 Sept 2017, Taichung, Taiwan

What is Secure. Authenticated I know who I am talking to. Our communication is Encrypted

Connect using Putty to a Linux Server

ssh and handson Matsuzaki maz Yoshinobu 1

SSH to your DC/OS cluster on Unix/Linux (macos, Ubuntu, etc) SSH to your DC/OS cluster on Windows

Key File Generation. November 14, NATIONAL STUDENT CLEARINGHOUSE 2300 Dulles Station Blvd., Suite 220, Herndon, VA 20171

Siemens PLM Software. HEEDS MDO Setting up a Windows-to- Linux Compute Resource.

Gitlab Setup/Usage by Yifeng Zhu modified by Vince Weaver 30 January 2019

Setting up a Chaincoin Masternode

Build

Common Report Engine Leipzig. Ref. 0003

Setting up PuTTY. CTEC1767 Data Communications & Networking CTEC1863 Operating Systems CTEC1906 Internet Computing

LAB :: Secure HTTP traffic using Secure Sockets Layer (SSL) Certificate

Enable SSH Access on the Tenable Virtual Appliance (4.4.x-4.7.x) Last Revised: February 27, 2018

Setting up PuTTY. Software* Download PuTTY 6/9/18. Microsoft Windows 7 (64-bit) PuTTY 0.70 (64-bit) PuTTYgen 0.70 (64-bit) WinSCP 5.13.

FEPS. SSH Access with Two-Factor Authentication. RSA Key-pairs

Lab Zero: A First Experiment Using GENI and Jacks Tool

Lab Zero: A First Experiment Using GENI and Jacks Tool

Ross Whetten, North Carolina State University

This document is intended to help you connect to the CVS server on a Windows system.

File transfer clients manual File Delivery Services

IT Services Security. The Dark Arts Of SSH. Author: John Curran Version: 0.1

Titan FTP Server SSH Host Key Authentication with SFTP

UNIVERSITY OF CYPRUS Computer Science Department

Immersion Day. Getting Started with Linux on Amazon EC2

Project #6: Using ssh, scp and sftp with Key-Based Authentication

Setting up PuTTY. Version Updated for 2015 Fall (with corrections)

Setting up PuTTY. Software* Downoad PuTTY. Download PuTTY Download the putty.zip file. It contains several programs for SSH, SFTP, and SCP.

Siemens PLM Software. HEEDS MDO Setting up a Windows-to- Windows Compute Resource.

Remote Desktop Services Guide. Android DG ITEC ESIO - STANDARDS

SSH and keys. Network Startup Resource Center

LECTURE 7. Readings: - SSH: The Definitive Guide; D.J. Barret et al.; O Reilly Lecture outline: - SSH. Marco Spaziani Brunella, Manuel Campo

Azure 209x Practical Exercises Overview

Using keys with SSH Rob Judd

How to Back Up and Restore Application Consistent Snapshots of SQL and Exchange Databases

Tutorial 1. Account Registration

Joint Venture Hospital Laboratories. Secure File Transfer Protocol (SFTP) Secure Socket Shell (SSH) User s Guide for plmweb.jvhl.

Application Note. Configuring SSH on Vocality units. Software From V07_04_01. Revision v1.5

Immersion Day. Getting Started with Linux on Amazon EC2

Installing Oxwall completely in Amazon Cloud

2-1-1 ssh Secure SHell

Rabbit Linux Masternode with Windows Cold Wallet

Introduction to Linux Workshop 2. The George Washington University SEAS Computing Facility

School of Computing Science Gitlab Platform - User Notes

Amazon Web Services Hands on EC2 December, 2012

Lab 2: Setting up secure access

NoMachine NX Client Configuration Guide

First-Time Login Procedure on XWin32

Click Studios. Passwordstate. Remote Session Launcher. Installation Instructions

Flex Linux Masternode with Windows Cold Wallet

14. Configuring Telnet in Knoppix

SQL Server vnext on Linux Ubuntu - Part 1

Remote Access Via Remote Desktop

1. INTRODUCTION to AURO Cloud Computing

Tutorial: SSH. Secure SHell: Connect remotely anything, anywhere. UL High Performance Computing (HPC) Team Sebastien Varrette

curl Manager Manual Contents Intro

This is a guide about using Putty on Windows with OpenSSH on Linux. You would learn about how to:

WIPO WIPO PCT ELECTRONIC DATA INTERCHANGE SERVICE FUNDAMENTALS (PCT-EDI) Version 1.2 GENEVA

Lab - Remote Desktop in Windows 8

cpouta exercises

CHEF MANUAL. Installation and Configuration. SGT, Inc. Innovation Technology Center

HOBLink Terminal Edition Quick guide

Getting Started Guide 6/1/2017

UL HPC School 2017[bis] PS1: Getting Started on the UL HPC platform

Deploy Oracle Spatial and Graph Map Visualization Component to Oracle Cloud

Table of Contents 1 SSH Configuration 1-1

Secure File Transfer Protocol (SFTP) Data Submission Users Manual. July 2017, Version 1.6

How to set up an Amazon Work Profile for Windows 8

Anvil: HCC's Cloud. June Workshop Series - June 26th

AWS Quick Start Guide. Launch a Linux Virtual Machine Version

Creating An AWS Lustre Cluster

Installation of Informatica Services on Amazon EC2

Using Blackboard Drive to upload/manage content in Blackboard Learn

Nagios Core AMI Setup Guide

An Overview of SSH. Presentation to Linux Users of Victoria. Melbourne, August 26, 2017

Remote Access to the CIS VLab (308)

San Jacinto College. Secure SSL VPN Instruction Manual. Contents

How to SSH to nice.fas.harvard.edu from Windows

Remote Desktop Services Guide. ipad DG ITEC ESIO - STANDARDS

FWB / Eurex Client & Member Reference Data Upload How to connect via SFTP & upload Files

Sterling Money Market Data Collection: Technical instructions for the transmission

ProxyCap Help. Table of contents. Configuring ProxyCap Proxy Labs

CISE Research Infrastructure: Mid-Scale Infrastructure - NSFCloud (CRI: NSFCloud)

SSH Extension and Terminal Widget User Guide. Version 1.0

FusionViewer Developer s Guide

Configuring a Palo Alto Firewall in AWS

Connecting to Grace and using Stata from an Xinteractive perspective

KB How to upload large files to a JTAC Case

Lab - Share Resources in Windows

Configuring SSH Public Key Authentication

Panda Remote Control. Adaptive Defense 360 Endpoint Protection Plus. Administrator's Guide. Administrator s

Bitnami MEAN for Huawei Enterprise Cloud

Operation Manual SSH H3C S3610&S5510 Series Ethernet Switches. Table of Contents

Package ssh. June 4, 2018

If you prefer to use your own SSH client, configure NG Admin with the path to the executable:

Virtual Machine Connection Guide for AWS Labs

Transcription:

LAB :: Secure SHell (SSL) In this example we are using apnictraining.net as domain name. # super user command. $ normal user command. X replace with your group no. Username apnic and password training Software Required: a. PuTTY (the Telnet and SSH client itself) b. PuTTYgen (an RSA and DSA key generation utility) c. Pageant (an SSH authentication agent for PuTTY, PSCP, PSFTP, and Plink) Exercise 1: Password Based Authentication 1. Start PuTTY utility, by double-clicking on its.exe file. 2. In the Host Name field, enter the IP address/hostname of ssh server 3. Click open. 4. It will ask for username followd by password. 5. Username apnic and password training 6. Logout/close this session.

Exercise 2: Public Key Authentication A. Generating OpenSSH-compatible Keys for Use with PuTTY To generate a set of RSA keys with PuTTYgen: 1. Start the PuTTYgen utility, by double-clicking on its.exe file. 2. For Type of key to generate, select SSH-2 RSA. 3. In the Number of bits in a generated key field, specify either 2048 or 4096 (increasing the bits makes it harder to crack the key by brute-force methods). 4. Click the Generate button. 5. Move your mouse pointer around in the blank area of the Key section, below the progress bar (to generate some randomness) until the progress bar is full.

6. A private/ public key pair has now been generated. 7. In the Key comment field, enter your email address. 8. The Key passphrase field & re-type the same passphrase in the Confirm passphrase field. 9. Click the Save private key button and save as private_key. 10. Right-click in the text field labeled Public key for pasting into OpenSSH authorized_keys file and choose Select All. 11. Right-click again in the same text field and choose Copy.

12. Open notepad; paste the public key and save it as txt file. B. Save The Public Key On The Server Now, you need to paste the copied public key in the file ~/.ssh/authorized_keys on your server. 1. Log in to your destination server using putty with username apnic 2. If your SSH folder does not yet exist, create it manually: mkdir ~/.ssh chmod 0700 ~/.ssh touch ~/.ssh/authorized_keys chmod 0644 ~/.ssh/authorized_keys 3. Paste the SSH public key into your ~/.ssh/authorized_keys file: sudo vi ~/.ssh/authorized_keys 4. Tap the i key on your keyboard & right-click your mouse to paste. 5. To save, tap the following keys on your keyboard (in this order): Esc, :wq Enter. C. Create a PuTTY Profile to Save Your Server s Settings In PuTTY, you can create (and save) profiles for connections to your various SSH servers, so you don't have to remember, and continually re-type, redundant information. 1. Start PuTTY by double-clicking its executable file.

2. PuTTY's initial window is the Session Category (navigate PuTTY's various categories, along the lefthand side of the window). 3. In the Host Name field, enter the IP address/hostname of the server groupn.apnictraining.net or 192.168.30.N 4. Enter the port number in the Port field as 22. 5. Along the left-hand side of the window, select Connection > SSH > Auth 6. Browse your file system and select your previously-created private key. 7. Return to the Session Category and enter a name for this profile in the Saved Sessions field, e.g.

apnic@192.168.30.n. 8. Click the Save button for the Load, Save or Delete a stored session area. Now you can go ahead and log in and you will not be prompted for a password. However, if you had set a passphrase on your public key, you will be asked to enter the passphrase at that time (and every time you log in, in the future). Exercise 3: Pageant, SSH authentication agent 1. Start Pageant by double-clicking its executable file. 2. Pageant starts by default minimized in the system tray. To begin adding your SSH keys, you should right click on its icon and then the following context menu will show up. 3. Clicking on Add Key from the menu or View Keys to open up the Pageant Key List window. Here you can view, add, and remove keys. 4. Click the Add Key button. This will open the file explorer, where you can choose one or more keys at a time to load. You should select files with the.ppk extension.

5. If a key is passphrase-protected, you will be prompted to enter the passphrase only once before it can be added to the Pageant Key List. 6. Now open PuTTY and enable/disable agent: Connection -> SSH -> Auth, "Attempt Authentication using Pageant checkbox 7. Now you can go ahead and log in to _USERNAME_@192.168.30.N and you will not be prompted for password or passphrase. ***END OF EXERCISE***