Click here for "Safe Air Conditioner Repair and Proper Freon Recovery".

OracleLinux8.6 : SSH connection , Firewalld , NTP Server

1. Setting up remote connection by SSH

SSH is a service for connecting remotely to a server and is basically running immediately after the OS is installed, but the default settings are somewhat insecure.
Here we will configure the default settings to increase the security of ssh connections.

1.1 SSH service configuration file changes

Modify the configuration file to change the SSH service settings.
The SSH service configuration file is "/etc/ssh/sshd_config".

 

Line 17 "Port 22" This time change to "Port 2244" and proceed
Delete the "#" in line 20 "#ListenAddress 0.0.0.0
Change "PermitRootLogin yes" to "PermitRootLogin no" on line 44
Since the root user already knows the user name and can log in to the server with administrator privileges once the password is known, this setting is to deny this.

Restart SSH

If this is not done, the next time you reboot, you will not be able to connect remotely via SSH. Please allow SSH port 2244 in the following firewall settings.

2. How to set up a firewall (firewalld)

The firewall is set to firewalld as default and is enabled during OS installation.

To briefly explain "firewalld," when setting communication control policies, communication permission/blocking rules are applied to predefined zones, and these zones are then assigned to each NIC (network adapter).

2.1 How to use the "firewall-cmd" command to control "firewalld

1)Command to check the status and settings of "firewalld

①Check firewalld operation status

OR

➁View default zone settings
In the above example, we can see that the services "cockpit", "dhcpv6-client", "ssh" are allowed, etc.

③About the "--permanent" option
To prevent the settings from disappearing when the server is restarted or the "firewalld" service is restarted, you must use the "--permanent" option.
The "--permanent" option must be used to configure the settings.
If the "--permanent" option is specified, the setting is not reflected in "firewalld" as it is, so it is necessary to reflect the setting by "fiewall-cmd --reload".

④How to start/stop

Since "firewalld" is controlled by "systemd", use the "systemctl" command to start and stop it.

2.2 Allow modified SSH port 2244

2244 ports have been added

3. Remote connection from Windows PC

Configuration in Windows

Start the setup for remote connection from Windows, using "Tera Term" as the terminal emulator.
Start Tera Term, cancel the startup screen, and then select "New Connection" from "File" in the Tera Term menu.

Enter your own settings in the "Server IP address" and "TCP port number" fields. Finally, click "OK.

After clicking "OK," click "Continue" on the security confirmation screen.

Enter "User name" "Passphrase" and click "OK".

If the information is correct, you should be able to log in normally as shown below.

4. NTP Server Settings

Build an NTP server to synchronize the server time with Japan Standard Time

①Chrony Installation and Configuration

②Restart chrony and enable chrony after system reboot

③NTP port permission in firewall

④Check chronyd status (behavior)

If you see the * mark, you have synchronized. (It takes about 10 minutes to synchronize after startup.)

Copied title and URL