Diskussion:Shell und Shell/2fa-example: Unterschied zwischen den Seiten

Aus Doc-Wiki
(Unterschied zwischen Seiten)
Zur Navigation springen Zur Suche springen
imported>Burghardt
(Die Seite wurde neu angelegt: „ <pre> C:\Users\lu>ncat -w 50ms shell.stud.informatik.uni-goettingen.de 33778 & ncat -w 50ms shell.stud.informatik.uni-goettingen.de 22999 & ncat -w 50ms shell.st…“)
 
imported>Burghardt
 
Zeile 1: Zeile 1:
  +
Return to [[Shell]]
   
 
<pre>
 
<pre>
  +
C:\Users\lu>ncat -w 50ms shell.stud.informatik.uni-goettingen.de 33778 & ncat -w 50ms shell.stud.informatik.uni-goettingen.de 22999 & ncat -w 50ms shell.stud.informatik.uni-goettingen.de 44333 & "\Program Files (x86)\PuTTY\plink.exe" shell.stud-gtest2
 
  +
Ncat: .
 
  +
~$ google-authenticator
Ncat: .
 
  +
Ncat: .
 
  +
Do you want authentication tokens to be time-based (y/n) y
The server's host key is not cached in the registry. You
 
  +
https://www.google.com/chart?chs=200x200&chld=M|0&cht=qr&chl=otpauth://totp/ub@login%3Fsecret%3DGZKEJDUEZRJT7
have no guarantee that the server is the computer you
 
  +
think it is.
 
  +
Your new secret key is: GZLKWLCOEJDHZTQ7
The server's rsa2 key fingerprint is:
 
  +
Your verification code is 990847
ssh-rsa 2048 de:db:6e:72:52:de:30:73:db:bb:6e:79:df:f9:2c:0d
 
  +
Your emergency scratch codes are:
If you trust this host, enter "y" to add the key to
 
  +
20361303
PuTTY's cache and carry on connecting.
 
  +
92685272
If you want to carry on connecting just once, without
 
  +
94486722
adding the key to the cache, enter "n".
 
  +
54926391
If you do not trust this host, press Return to abandon the
 
  +
92920698
connection.
 
  +
Store key in cache? (y/n)
 
  +
Do you want me to update your "/afs/informatik.uni-goettingen.de/user/u/username/.google_authenticator" file (y/n) y
  +
  +
Do you want to disallow multiple uses of the same authentication
  +
token? This restricts you to one login about every 30s, but it increases
  +
your chances to notice or even prevent man-in-the-middle attacks (y/n) y
  +
  +
By default, tokens are good for 30 seconds and in order to compensate for
  +
possible time-skew between the client and the server, we allow an extra
  +
token before and after the current time. If you experience problems with poor
  +
time synchronization, you can increase the window from its default
  +
size of 1:30min to about 4min. Do you want to do so (y/n) y
  +
  +
If the computer that you are logging into isn't hardened against brute-force
  +
login attempts, you can enable rate-limiting for the authentication module.
  +
By default, this limits attackers to no more than 3 login attempts every 30s.
  +
Do you want to enable rate-limiting (y/n) n
 
</pre>
 
</pre>
  +
  +
  +
(( <small>For some time now the secrets are longer. E.g.: <tt>6BTNE63LZZGTMZXRA6JIT4PFUQ</tt> </small> ))
  +
  +
Return to [[Shell]]

Aktuelle Version vom 6. November 2019, 09:03 Uhr

Return to Shell



~$ google-authenticator 

Do you want authentication tokens to be time-based (y/n) y
https://www.google.com/chart?chs=200x200&chld=M|0&cht=qr&chl=otpauth://totp/ub@login%3Fsecret%3DGZKEJDUEZRJT7
                                                                          
Your new secret key is: GZLKWLCOEJDHZTQ7
Your verification code is 990847
Your emergency scratch codes are:
  20361303
  92685272
  94486722
  54926391
  92920698

Do you want me to update your "/afs/informatik.uni-goettingen.de/user/u/username/.google_authenticator" file (y/n) y

Do you want to disallow multiple uses of the same authentication
token? This restricts you to one login about every 30s, but it increases
your chances to notice or even prevent man-in-the-middle attacks (y/n) y

By default, tokens are good for 30 seconds and in order to compensate for
possible time-skew between the client and the server, we allow an extra
token before and after the current time. If you experience problems with poor
time synchronization, you can increase the window from its default
size of 1:30min to about 4min. Do you want to do so (y/n) y

If the computer that you are logging into isn't hardened against brute-force
login attempts, you can enable rate-limiting for the authentication module.
By default, this limits attackers to no more than 3 login attempts every 30s.
Do you want to enable rate-limiting (y/n) n


(( For some time now the secrets are longer. E.g.: 6BTNE63LZZGTMZXRA6JIT4PFUQ ))

Return to Shell