MiracleLinux8.8 ; SSH , Firewalld , NTP Server

1.Setting up a remote connection via SSH

SSH is a service for connecting remotely to a server and is basically running immediately after the OS is installed, but the default settings are somewhat insecure.
Here we will configure the default settings to increase the security of ssh connections.

1.1 SSH service configuration file changes

Modify the configuration file to change the SSH service settings.
The SSH service configuration file is "/etc/ssh/sshd_config".

Line 17 "Port 22" This time change to "Port 2244" and proceed
Delete "#" from line 19 "#ListenAddress 0.0.0.0".
Line 43, "#PermitRootLogin yes" and change it to "PermitRootLogin no".
The root user can log in to the server with administrator privileges if the user name is already known and the password is known, so the settings are set to deny this.

SSH restart

If this is not done, the next time you reboot, you will not be able to connect remotely via SSH. Please free SSH port 2244 in the following firewall settings.

2.How to set up a firewall (firewalld)

In MiracleLinux, the firewall is set to firewalld by default and is enabled during OS installation.

2.1 「How to use the "firewall-cmd" command to control "firewalld"

1)Command to check the status and settings of "firewalld

Check firewalld operation status

「If "firewalld" is running, "running" is displayed; if it is stopped, "not running" is displayed.

OR

※If the firewalld is stopped, the message "Active: inactive (dead)" is displayed.

➁View default zone settings

In the above example, the services "cockpit", "dhcpv6-client" and "ssh" are allowed.

About the "--permanent" option
To prevent the settings from disappearing when the server is restarted or the "firewalld" service is restarted, the
The "--permanent" option must be used to configure the settings.
If the "--permanent" option is specified, the setting is not reflected in "firewalld" as it is, so it is necessary to use "fiewall-cmd --reload" to reflect the setting.

To use the HTTP service permanently without initialization even if the system is rebooted

How to start/stop

Since "firewalld" is controlled by "systemd", use the "systemctl" command to start and stop it.

2.2  Allow modified SSH port 2244

3.Remote connection from Windows

Setup in Windows
Start setting up a remote connection from Windows, using "Tera Term" as the terminal emulator.
Start Tera Term, cancel the startup screen, and then select "New Connection" from "File" in the Tera Term menu.

Enter your own settings in the "Server IP address" and "TCP port number" fields. Finally, click "OK.

After clicking "OK," click "Continue" on the security confirmation screen.
Enter "User name" Passphrase" and click "OK".

If the information is correct, you should be able to log in successfully.

4.Synchronize server time with Japan Standard Time

①Change the configuration file as follows

②Restart chrony and enable chrony after system reboot

③NTP port allowed in firewall

④Check chronyd status (behavior)

Display as follows

If it is marked with *, it has been synchronized. (It takes about 10 minutes to synchronize after startup.)

Copied title and URL