Fedora

Páginas: 7 (1745 palabras) Publicado: 31 de octubre de 2012
[1] | Add a user for system administration. |

[root@dlp ~]# useradd fedora
[root@dlp ~]# passwd fedora
Changing password for user fedora.
New UNIX password:# set password
Retype new UNIX password:# confirm
passwd: all authentication tokens updated successfully.
[root@dlp ~]# exit # logout |

[2] | Try to switch to a user that was added above. |

dlp login: fedora # input username
password: # password
[fedora@dlp ~]$ su - # switch to root
Password: # root password
[root@dlp ~]# # just switched to root |

[3] | Make a user (it's 'fedora' in this example) be only a user who can switch to root as an administration user. |

[root@dlp ~]# vi /etc/group # line 11: add user namewheel:x:10:root,fedora[root@dlp ~]# vi /etc/pam.d/su #%PAM-1.0
Auth sufficientpam_rootok.so
# Uncomment the following line to implicitly trust users in the "wheel" group.
#auth sufficient pam_wheel.so trust use_uid
# Uncomment the following line to require a user to be in the "wheel" group.# uncomment the following line
auth required pam_wheel.so use_uid
auth include system-auth
account sufficient pam_succeed_if.so uid = 0 use_uid quiet
accountinclude system-auth
password include system-auth
session include system-auth
sesión optional pam_xauth.so |

[4] | Set alias for user who receive reoot's email. |

[root@dlp ~]# vi /etc/aliases # Person who should get root's mail# last line: uncomment and change to a userroot: fedora[root@dlp ~]# newaliases # reload
/etc/aliases: 77 aliases, longest 10 bytes, 776 bytestotal |

NTP Server
2011/05/25

Configure NTP server for time adjustment. |

[root@dlp ~]# yum -y install ntp [root@dlp ~]# vi /etc/ntp.conf # line 19: add the network range you allow to receive requestsrestrict 10.0.0.0 mask 255.255.255.0 nomodify notrap# change servers for synchronization#server 0.fedora.pool.ntp.org iburst#server 1.fedora.pool.ntp.org iburst#server 2.fedora.pool.ntp.orgiburst#server 3.fedora.pool.ntp.org iburstserver ntp1.jst.mfeed.ad.jpserver ntp2.jst.mfeed.ad.jpserver ntp3.jst.mfeed.ad.jp [root@dlp ~]# /etc/rc.d/init.d/ntpd start
Starting ntpd (via systemctl): [ OK ]
[root@dlp ~]# systemctl enable ntpd.service
ln -s '/lib/systemd/system/ntpd.service' '/etc/systemd/system/multi-user.target.wants/ntpd.service'
[root@dlp ~]# ntpq -p remoterefid st t when poll reach delay offset jitter============================================================================== ntp1.jst.mfeed. 210.173.160.86 2 u 3 64 1 18.229 -2361.1 0.000 ntp2.jst.mfeed. 210.173.176.4 2 u 2 64 1 18.268 -2362.1 0.000 ntp3.jst.mfeed. 210.173.160.86 2 u 1 64 1 15.988 -2362.2 0.000 |

Password Authentication2011/05/25 || Configure SSH Server. Before configuration, it's neccessary to set config on routers that tcp packets to port 22 can pass through. |
[1] | Configure SSH server for Windows clietnts' computer to be able to login from them. This is the way with Password Authentication. |

[root@dlp ~]# vi /etc/ssh/sshd_config # line 40: uncomment and change 'no'PermitRootLogin no# line 63:uncommentPermitEmptyPasswords no
PasswordAuthentication yes[root@dlp ~]# /etc/rc.d/init.d/sshd restart Restarting sshd (via systemctl): [ OK ] |

[2] | Get an apprication which you can login from Windows clients. This example shows to use Putty like below. Input your server's IP address and Click 'Open' button. |
| |

Install/Configure BIND2011/05/25 |

| Configure DNS server which resolvesdomain name or IP address. |
[1] | Install BIND |

[root@dlp ~]# yum -y install bind bind-utils |

[2] | Configure BIND This example is done with grobal IP address [172.16.0.80/29], Private IP address [10.0.0.0/24], Domain name [server.world]. However, Please use your own IPs and domain name when you set config on your server. ( Actually, [172.16.0.80/29] is for private IP address, though....
Leer documento completo

Regístrate para leer el documento completo.

Estos documentos también te pueden resultar útiles

  • Fedora
  • Fedora
  • Fedora
  • Fedora
  • Fedora
  • fedor
  • Fedora
  • Fedora Repositorios

Conviértase en miembro formal de Buenas Tareas

INSCRÍBETE - ES GRATIS