Home  >  Article  >  Operation and Maintenance  >  How to enable telnet service under centos

How to enable telnet service under centos

WJ
WJOriginal
2020-06-03 15:31:529039browse

How to enable telnet service under centos

How to enable telnet service under centos?

1. Check the linux version information:

[loong@localhost ~]$ cat /etc/issue
CentOS release 5.8 (Final)Kernel \r on an \m

2. Check whether the telnet-server is installed on the system. Telnet is installed by default on the linux system. -client (or telnet), while telnet-server needs to be installed manually.

[loong@localhost ~]$ rpm -qa | grep telnet
telnet-0.17-39.el5

3. Install telnet-server. If the system has already been installed, skip this step.

Method 1: DownloadRPM resource telnet-server

Select the corresponding version of telnet-server to download;

Installation: # rpm -i telnet-server-0.17-39.el5.i386.rpm #Looks like you have to install xinetd separately.

Method 2: (recommended)

# yum install telnet-server

Installation completed After:

[loong@localhost ~]$ rpm -qa | grep telnet
telnet-0.17-39.el5
telnet-server-0.17-39.el5

4. Start the telnet service

Method 1: System->Administration->Services,

in Select telnet,

in On Demand Services

and select xinetd in Background Services, and click Start above, which will be displayed on the right: xinetd (pid 15986) is running...

Finally Save & Quit.

Method 2: Edit /etc/xinetd.d/telnet and change yes of disable = yes was changed to no.

After modification:

# default: on# description: The telnet server serves telnet sessions; it uses \
#       unencrypted username/password pairs for authentication.service telnet

{
disable = no
flags = REUSE
socket_type = stream
wait = no
user = root
server server = /usr/sbin/in.telnetd
log_on_failure = USERID
}

Method 3: Use the chkconfig command to directly open

[root@localhost loong]# chkconfig telnet on

Note: Methods 2 and 3 require activating the xinetd service. The method is as follows:

[root@localhost loong]# service xinetd restart
Stopping xinetd:                                           [  OK  ]
Starting xinetd:                                           [  OK  ]

or:

[root@localhost loong]# /etc/rc.d/init.d/xinetd restart
Stopping xinetd:                                           [  OK  ]
Starting xinetd:                                           [  OK  ]

5. Test service

[root@localhost loong]# telnet localhost
Trying 127.0.0.1...Connected to localhost.localdomain (127.0.0.1).Escape character is '^]'.CentOS release 5.8 (Final)Kernel 2.6.18-308.1.1.el5 on an i686
login: loong
Password: 
Last login: Tue Apr 24 16:42:06 from 10.108.14.135[loong@localhost ~]$ exitlogout
Connection closed by foreign host.[root@localhost loong]#

Note: By default, the system only allows ordinary users to log in via telnet, not root. User login.

To obtain root permissions, you can log in as an ordinary user and then execute su to obtain root permissions.

Or use the following method to allow root to log in to telnet:

Method 1: # mv /etc/securetty /etc/securetty.bak (This method is not recommended. After testing Change it back again!)

Or try to log in as the root user first, if it fails, then check the system log:

telnet> o localhost
Trying 127.0.0.1...Connected to localhost.localdomain (127.0.0.1).Escape character is '^]'.CentOS release 5.8 (Final)Kernel 2.6.18-308.1.1.el5 on an i686
login: root
Password: 
Login incorrect
login:     
Login incorrect
login: 
Login incorrect
login: 
Connection closed by foreign host.[root@localhost loong]# tail -20 /var/log/secure
Apr 24 17:32:58 localhost login: pam_securetty(remote:auth): access denied: tty 'pts/1' is not secure !
Apr 24 17:33:03 localhost login: FAILED LOGIN 1 FROM localhost FOR root, Authentication failure
可以看到 access denied: tty 'pts/1' is not secure !
所以将‘pts/1’添加到/etc/securetty中,即可实现telnet的root用户登录。至于为什么?暂不清楚。
方法二:修改/etc/pam.d/remote,注释掉:auth       required     pam_securetty.so
1 #%PAM-1.02 #auth       required     pam_securetty.so3 auth       include      system-auth

Note: It is not recommended to open the root login of telnet , which can easily cause safety hazards.

Related references: centOS tutorial

The above is the detailed content of How to enable telnet service under centos. For more information, please follow other related articles on the PHP Chinese website!

Statement:
The content of this article is voluntarily contributed by netizens, and the copyright belongs to the original author. This site does not assume corresponding legal responsibility. If you find any content suspected of plagiarism or infringement, please contact admin@php.cn