SYS255 ‐ Lab 8 - connor0329/repository-1 GitHub Wiki

What we did in this lab

Configured "web01" so that it was on the LAN before powering it on first and after powering on, logged in using the "default root password"

EX:

Config for LAN

  • Right click on "web01-SYS-255-02", edit settings
  • On the network adapter's drop down menu select, "SYS-255-02-LAN*

Default root password

  • When prompted with "localhost login:", type "root"
  • When prompted with "password:", type "Ch@mpl@1n!22"

Configuring dhcp01 network settings

I configured web01's, IP Address and Netmask, Gateway, DNS, Search Domain, Hostname using "nmtui"

EX:

  • Type "nmtui"
  • Click "Enter", on "Edit a connection", click "Enter" on "ens192"
  • Use the arrow keys to get to "", click Enter on "", use the arrow keys to select "Manual", click Enter
  • Use the arrow keys to get to "" (right next to " in the IPv4 section), click Enter
  • Click Enter on "<Add...>", type "10.0.5.10/24"
  • Using arrow keys go down to gateway, type "10.0.5.2"
  • Go down to "DNS servers", click Enter on "<Add...>", type "10.0.5.6"
  • Go down to "Search domains", click Enter on "<Add...", type "connor.local"
  • It should look like this:
image
  • Go all the way down to "OK" and click Enter
  • Go all the way down to "Back", click Enter
  • Select "Set system hostname", click Enter, type "web01-connor"
  • Go down to ", click Enter, click Enter on ""

3. Adding a privileged user

I added a privileged user using commands and the wheel group, then logged in with that newly made privileged user

EX:

  • Type "useradd connor", then type "passwd connor"
  • It will prompt you to type in a new password next to "New passowrd:", if done properly it will says "all authentication tokens updated successfully" (Password is "Lacrossekid3#"
  • Type "usermod -aG wheel connor"
  • Type "exit"
  • Sign in with your new user
  • For "web01-connor login;" type "connor"
  • For "Password:" type "Lacrossekid3"
  • You are now logged in as the privileged user

4. Disabling remote root ssh access*

EX:

  • Type "sudo vi /etc/ssh/sshd_config"
  • Edit the config file like this:
image

5. Adding A and PTR records for dhcp01 to the DNS configuration on ad01

I added A and PTR records for "dhcp01" to Server manager on "ad01" so I can resolve "dhcp01" IP address via hostname

EX:

  • Open server manager, click the DNS tab
  • Right click on "AD01-CONNOR", select "DNS Manager"
  • Click the drop down for "Forward Lookup Zones"
  • Right click "connor.local", "New Host A or AAAA"
  • In the "name" field, type "web01-connor", in the "IP address" field type, "10.0.5.10"
  • Check the, "Update associated pointer (PTR) record"

6. Installing the httpd daemon and adding HTTP and HTTPS defined services to my firewall permanently

EX:

  • Type "sudo dnf install httpd -y*
  • Type "sudo firewall-cmd --permanent --add-service=http"
  • Type "sudo firewall-cmd --permanent --add-service=https"
  • Type "sudo firewall-cmd --reload"
  • Type "sudo systemctl enable httpd"
  • Type "sudo systemctl start httpd"

**7. Joining web01 to the connor.local domain

EX:

  • Type "sudo dnf install realmd samba samba-common oddjob oddjob-mkhomedir sssd"
  • Type "realm join --user=[email protected] connor.local"

What we did in this lab


Deliverables

**1. **

⚠️ **GitHub.com Fallback** ⚠️