ubuntu server telnet 服务(转)

来源:互联网 发布:藏民对十一世班禅 知乎 编辑:程序博客网 时间:2024/04/30 17:04
1、安装xinetd 以及telnetd 
# apt-get install xinetd telnetd 

2、配置文件/etc/inetd.conf 
#cat /etc/inetd.conf (如果文件中存在下面列出的一行数据,则不需要添加) 
telnet stream tcp nowait telnetd /usr/sbin/tcpd /usr/sbin/in.telnetd 

3.修改/etc/xinetd.conf 
# cat xinetd.conf 
# Simple configuration file for xinetd 

# Some defaults, and include /etc/xinetd.d/ 

defaults 


# Please note that you need a log_type line to be able to use log_on_success 
# and log_on_failure. The default is the following : 
# log_type = SYSLOG daemon info 
instances = 60 
log_type = SYSLOG authpriv 
log_on_success = HOST PID 
log_on_failure = HOST 
cps = 25 30 


includedir /etc/xinetd.d 

4. 创建文件/etc/xinetd.d/telnet,并加入以下内容: 
# default: on 
# description: The telnet server serves telnet sessions; it uses / 
# unencrypted username/password pairs for authentication. 
service telnet 

disable = no 
flags = REUSE 
socket_type = stream 
wait = no 
user = root 
server = /usr/sbin/in.telnetd 
log_on_failure += USERID 


5. 重启机器或重启网络服务 

#/etc/init.d/xinetd restart


最后,在win7上下载SecureCRT工具看看能否登陆进去,用win7 cmd下的telnet也行→_→

0 0
原创粉丝点击