Sunteți pe pagina 1din 3

[yassine@Server1 ~]$ script EFF2010V4

root@Server1 ~]# useradd utilisateur3


[root@Server1 ~]# passwd utilisateur3
Changing password for user utilisateur3.
New password:
Retype new password:
passwd: all authentication tokens updated successfully.
[root@Server1 ~]# useradd utilisateur4
[root@Server1 ~]# passwd utilisateur4
Changing password for user utilisateur4.
New password:
Retype new password:
passwd: all authentication tokens updated successfully.
root@Server1 ~]# ifconfig eth0 192.168.50.1/24
[root@Server1 ~]# rpm -qa | grep telnet
telnet-server-0.17-43.fc11.i586
telnet-0.17-43.fc11.i586
dcap-tunnel-telnet-2.47.2-2.fc11.i586
[root@Server1 ~]# vi /etc/xinetd.d/telnet
# default: on
# description: The telnet server serves telnet sessions; it uses \
# unencrypted username/password pairs for authentication.
service telnet
{
flags = REUSE
socket_type = stream
port = 23
wait = no
user = root
server = /usr/sbin/in.telnetd
log_on_failure += USERID
disable = no
}
[root@Server1 ~]# service xinetd restart
Stopping xinetd: [ OK ]
Starting xinetd: [ OK ]
[root@Server1 ~]# su utilisateur3
[utilisateur3@Server1 root]$ su utilisateur3
Password:
[utilisateur3@Server1 root]$ telnet
telnet> open
(to) 192.168.50.1
Trying 192.168.50.1...
Connected to 192.168.50.1.
Escape character is '^]'.
Fedora release 11 (Leonidas)
Kernel 2.6.29.4-167.fc11.i686.PAE on an i686 (2)
login: utilisateur4
Password:
[utilisateur4@Server1 ~]$
[utilisateur4@Server1 ~]$ service sshd status
openssh-daemon is stopped
[root@Server1 ~]# vi /etc/ssh/sshd_config
# $OpenBSD: sshd_config,v 1.80 2008/07/02 02:24:18 djm Exp $
# This is the sshd server system-wide configuration file. See
# sshd_config(5) for more information.
# This sshd was compiled with PATH=/usr/local/bin:/bin:/usr/bin
# The strategy used for options in the default sshd_config shipped with
# OpenSSH is to specify options with their default value where
# possible, but leave them commented. Uncommented options change a
# default value.
#Port 22
#AddressFamily any
ListenAddress 192.168.50.1
#ListenAddress ::
# Disable legacy (protocol version 1) support in the server for new
# installations. In future the default will change to require explicit
# activation of protocol 1
Protocol 2
# HostKey for protocol version 1
#HostKey /etc/ssh/ssh_host_key
# HostKeys for protocol version 2
#HostKey /etc/ssh/ssh_host_rsa_key
#HostKey /etc/ssh/ssh_host_dsa_key
# Lifetime and size of ephemeral version 1 server key
#KeyRegenerationInterval 1h
#ServerKeyBits 1024
# Logging
# obsoletes QuietMode and FascistLogging
#SyslogFacility AUTH
"/etc/ssh/sshd_config" 132L, 3714C
SyslogFacility AUTHPRIV
#LogLevel INFO
# Authentication:
#LoginGraceTime 2m
PermitRootLogin yes
#StrictModes yes
#MaxAuthTries 6
#MaxSessions 10
#RSAAuthentication yes
#PubkeyAuthentication yes
#AuthorizedKeysFile .ssh/authorized_keys
# For this to work you will also need host keys in /etc/ssh/ssh_known_hosts
#RhostsRSAAuthentication no
# similar for protocol version 2
#HostbasedAuthentication no
# Change to yes if you don't trust ~/.ssh/known_hosts for
# RhostsRSAAuthentication and HostbasedAuthentication
#IgnoreUserKnownHosts no
# Don't read the user's ~/.rhosts and ~/.shosts files
#IgnoreRhosts yes
# To disable tunneled clear text passwords, change to no here!
#PasswordAuthentication yes
#PermitEmptyPasswords no
PasswordAuthentication yes
# Change to no to disable s/key passwords
#ChallengeResponseAuthentication yes
ChallengeResponseAuthentication no
# Kerberos options
[root@Server1 ~]# service sshd start
Starting sshd: [ OK ]
[root@Server1 ~]# su utilisateur3
[utilisateur3@Server1 root]$ ssh utilisateur4@192.168.50.1
utilisateur4@192.168.50.1's password:
Last login: Mon May 12 16:18:34 2014 from 192.168.50.1
[utilisateur4@Server1 ~]$
[utilisateur4@Server1 ~]$ ssh-keygen -t rsa
Generating public/private rsa key pair.
Enter file in which to save the key (/home/utilisateur4/.ssh/id_rsa):
Created directory '/home/utilisateur4/.ssh'.
Enter passphrase (empty for no passphrase):
Enter same passphrase again:
Your identification has been saved in /home/utilisateur4/.ssh/id_rsa.
Your public key has been saved in /home/utilisateur4/.ssh/id_rsa.pub.
The key fingerprint is:
f8:0c:14:1f:30:d0:36:f4:7f:10:ea:8a:ec:28:e2:82 utilisateur4@Server1
The key's randomart image is:
+--[ RSA 2048]----+
| .+=.. . |
| += o . |
| ...+ . |
| . o . . |
| o S . . |
| . . = . |
|. o . o |
|E o |
|+o. . |
+-----------------+
[utilisateur3@Server1 utilisateur4]$ ssh-keygen -t dsa
Generating public/private dsa key pair.
Enter file in which to save the key (/home/utilisateur3/.ssh/id_dsa):
Enter passphrase (empty for no passphrase):
Enter same passphrase again:
Your identification has been saved in /home/utilisateur3/.ssh/id_dsa.
Your public key has been saved in /home/utilisateur3/.ssh/id_dsa.pub.
The key fingerprint is:
4d:48:af:9e:78:e0:6c:4b:98:30:2b:df:5b:84:08:c2 utilisateur3@Server1
The key's randomart image is:
+--[ DSA 1024]----+
| . |
|. . o |
|oE . o |
|.. . . + |
| + . o S . |
| + * + . |
|. . o B + |
| o . + o |
| . o.. |
+-----------------+
[root@Server1 ~]# service sshd restart
Stopping sshd: [ OK ]
Starting sshd: [ OK ]

S-ar putea să vă placă și