ubuntu telnet客户端的启动

来源:岁月联盟 编辑:exp 时间:2012-04-16

1. sudo apt-get install xinetd telnetd
2. 安装成功后,系统也会有相应提示, sudo vi /etc/inetd.conf并加入以下一行telnet stream tcp nowait telnetd /usr/sbin/tcpd /usr/sbin/in.telnetd
 3. sudo vi /etc/xinetd.conf并加入以下内容:# Simple configuration file for xinetd#  www.2cto.com  # Some defaults, and include /etc/xinetd.d/ defaults{ # Please note that you need a log_type line to be able to uselog_on_success# and log_on_failure. The default is the following :# log_type = SYSLOG daemon info  instances = 60log_type = SYSLOG authprivlog_on_success = HOST PIDlog_on_failure = HOSTcps = 25 30}  includedir /etc/xinetd.d
4. sudo vi /etc/xinetd.d/telnet并加入以下内容:# default: on# description: The telnet server serves telnet sessions; it uses /# unencrypted username/password pairs for authentication.service telnet{disable = noflags = REUSEsocket_type = streamwait = no  www.2cto.com  user = rootserver = /usr/sbin/in.telnetdlog_on_failure += USERID}
 5. 重启机器或重启网络服务sudo /etc/init.d/xinetd restart
 6. 使用TELNET客户端远程登录即可进行非root用户访问。
 7.使用root登录: mv /etc/securetty /etc/securetty.bak 这样root可以登录了。
也可这样:
 修改/etc/pam.d/login这个文件。只需将下面一行注释掉即可。#auth required lib/security/pam_securetty.so   作者 grzrt