Click here for "Safe Air Conditioner Repair and Proper Freon Recovery".

Fedora36 ; SSH 、Firewalld

1.Remote connection by SSH

SSH is a service for connecting remotely to a server, basically running immediately after OS installation, but the default settings are somewhat insecure.
Configure the default settings to increase the security of ssh connections.

1.1 SSH service configuration file changes

The SSH service configuration file is "/etc/ssh/sshd_config".
Open the configuration file in a vi editor.

①Find "Port 22" and change it to any port number other than the Wernon port.
This time, we will change to "Port 2244" and proceed(Simply changing this port number can reduce unauthorized access)

②Find "#ListenAddress 0.0.0.0" and delete the preceding "#".
③Find "#PermitRootLogin prohibit-password" and delete the "#" at the beginning of the line
 Since the root user already knows the user name and can log in to the server with administrator privileges once the password is known, the setting is set to deny this.

SSH restart

If this is not done, the next time you reboot, you will not be able to connect remotely via SSH. Please free SSH port 2244 in the following firewall settings.

2.How to set up a firewall (firewalld)

In Fedora, firewalld is set as the default and is enabled during OS installation.

2.1 How to use the "firewall-cmd" command to control "firewalld

1)Command to check the status and settings of "firewalld

①Check firewalld operation status

If "firewalld" is running, the message "running" will be displayed; if it is not running, the message "not running" will be displayed.
※If stopped
Active: inactive (dead) is displayed, indicating that the firewall is stopped

➁View default zone settings

In the above example, we can see that the services "cockpit", "dhcpv6-client", "ntp", "ssh" are allowed, etc.

③About the "--permanent" option
To prevent the settings from disappearing when the server is restarted or the "firewalld" service is restarted, the
The "--permanent" option must be used to configure the settings.
If the "--permanent" option is specified, it is necessary to use "fiewall-cmd --reload" to reflect the settings, as they are not reflected in "firewalld" as they are.

Permanent use of HTTP service without initialization after system reboot

How to start/stop

Since "firewalld" is controlled by "systemd", use the "systemctl" command to start and stop it.

2.2 Release modified SSH port 2244

2244 ports have been added

3.Remote connection from Windows

Configuration in Windows

The terminal emulator is "Tera Term".
Start Tera Term, cancel the startup screen, and then select "New Connection" from "File" in the Tera Term menu.

Enter your own settings in the "Server IP address" and "TCP port number" fields.
Finally, click "OK

After clicking "OK," click "Continue" on the security confirmation screen.

Enter "User name" "Passphrasee" and click "OK".

If the information is correct, you should be able to log in normally as shown below.

Copied title and URL