Click here for "Error Codes for Commercial Air Conditioners".

OracleLinux8.8 ; SSH Remote connection , Firewalld , NTP Server

1. Setting up a remote connection via SSH

SSH is a service for connecting remotely to a server and is basically running immediately after the OS is installed, but the default settings are somewhat insecure.
Here we will configure the default settings to increase the security of SSH connections.

1.1 SSH service configuration file changes

SSHサービスの設定ファイル"/etc/ssh/sshd_config"を変更します。

・Line 17 "Port 22" this time change to "Port 2244" and proceed
・Delete "#" from line 20 "#ListenAddress 0.0.0.0".
・Line 44 PermitRootLogin yes → PermitRootLogin no change
Since the root user already knows the user name and can log in to the server with administrator privileges once the password is known, the setting is set to deny this.

Restart SSH

If this is not done, the next time you reboot, you will not be able to connect remotely via SSH. Please free SSH port 2244 in the following firewall settings

2. Firewall (Firewalld) settings

In Oracle, the firewall is firewalld configured by default and enabled during OS installation.

To briefly explain "firewalld," when setting communication control policies, communication permission/blocking rules are applied to predefined zones, and these zones are then assigned to each NIC (network adapter).

2.1 「firewalld」を制御するための「firewall-cmd」コマンド使用方法

1)「fierwalld」の状態や設定内容を確認するためのコマンド

①Check firewalld operation status

OR

※If stopped
Active: inactive (dead) is displayed, indicating that the firewall is stopped

View default zone settings

In the above example, we can see that the services "cockpit", "dhcpv6-client", "ssh" are allowed, etc.

③About the "--permanent" option
To prevent the settings from disappearing when the server is restarted or the "firewalld" service is restarted, you must use the "--permanent" option.
The "--permanent" option must be used to configure the settings.
If the "--permanent" option is specified, the setting is not reflected in "firewalld" as it is, so it is necessary to use "fiewall-cmd --reload" to reflect the setting.

As an example, to use the HTTP service permanently without initialization even if the system is rebooted

④How to start/stop
Since "firewalld" is controlled by "systemd", use the "systemctl" command to start and stop it.

2.2 Release modified SSH port 2244

2244 ports have been added

3. Remote connection from Windows

Configuration in Windows
Start the setup for remote connection from Windows, using "Tera Term" as the terminal emulator.
Start Tera Term, cancel the startup screen, and then select "New Connection" from "File" in the Tera Term menu.

Enter your own settings in the "Server IP Address" and "TCP Port Number" fields. Finally, click "OK.

After clicking "OK," click "Continue" on the security confirmation screen.

Enter "User name"" Passphrasee" and click OK.

If the information is correct, you should be able to log in normally as shown below.

4. NTP Server

Build an NTP server to synchronize the server time with Japan Standard Time

Chrony Installation and Configuration

②Restart chrony and enable chrony after system reboot

③NTP port release in firewall

④Check chronyd status (behavior)

If it is marked with *, it has been synchronized.

Copied title and URL