DebianLinux操作系统下启动Telnet服务[2]

文章作者 100test 发表时间 2007:08:01 12:45:30
来源 100Test.Com百考试题网


  我们现在来连接一下

  root@2[/]# telnet 192.168.1.254

  Trying 192.168.1.254...

  Connected to 192.168.1.254.

  Escape character is ^].

  lcnja.8800.org login: root

  Login incorrect

  lcnja.8800.org login: lcnja

  Password:

  Last login: Mon Sep 27 20:51:33 2004 from localhost.localdomain on pts/3

  Linux debian 2.6.8-1-686 #1 Tue Sep 14 00:22:58 EDT 2004 i686 GNU/Linux

  The programs included with the Debian GNU/Linux system are free software.

  the exact distribution terms for each program are described in the

  individual files in /usr/share/doc/*/copyright.

  Debian GNU/Linux comes with ABSOLUTELY NO WARRANTY, to the extent

  permitted by applicable law.

  lcnja@lcnja:~$

  从上面我们可以看到我们已经连接成功了,但是使用root连接的时候会失败,因为默认的安全设置是限制root用户使用telnet连接主机的

  本来因为telnet是明文传输的,所以处于安全考虑才限制了root从telnet登陆,如果你需要使用,那么如下修改

  root@2[/]# nano /etc/pam.d/login

  #

  # The PAM configuration file for the Shadow `login service

  #

  # NOTE: If you use a session module (such as kerberos or NIS )

  # that retains persistent credentials (like key caches, etc), you

  # need to enable the `CLOSE_SESSIONS option in /etc/login.defs

  # in order for login to stay around until after logout to call

  # pam_close_session() and cleanup.

  #

  # Outputs an issue file prior to each login prompt (Replaces the

  # ISSUE_FILE option from login.defs). Uncomment for use

  # auth required pam_issue.so issue=/etc/issue

  # Disallows root logins except on ttys listed in /etc/securetty

  # (Replaces the `CONSOLE setting from login.defs)

  #把下面在行注释掉

  # auth requisite pam_securetty.so

  # Disallows other than root logins when /etc/nologin exists

  # (Replaces the `NOLOGINS_FILE option from login.defs)

  auth requisite pam_nologin.so

  # This module parses /etc/environment (the standard for setting

  # environ vars) and also allows you to use an extended config

  # file /etc/security/pam_env.conf.

  # (Replaces the `ENVIRON_FILE setting from login.defs)

  auth required pam_env.so

  # Standard Un*x authentication. The "nullok" line allows passwordless

  # accounts.

  @include common-auth

  # This allows certain extra groups to be granted to a user

  # based on things like time of day, tty, service, and user.

  # Please uncomment and edit /etc/security/group.conf if you

  # wish to use this.

  # (Replaces the `CONSOLE_GROUPS option in login.defs)

  # auth optional pam_group.so

  # Uncomment and edit /etc/security/time.conf if you n

  好,现在一个telnet我们就在debian下面架设好了,当然最后一步本人不建议你做

  因为telnet是内镶在xinetd这个服务里面的,所以如果你要启动或者是要停止该服务就要

  root@2[/]# /etc/init.d/xinetd

  force-reload reload restart start stop

  看上面的自己选择


src="/linux/js/wxgg_linux.js">

相关文章


轻松获得网通、电信、铁通IP地址分配段
Linux系统下查CPU个数的方法
Linux操作系统下C 编程初探
Linux系统网络配置详细解析
DebianLinux操作系统下启动Telnet服务[2]
DebianLinux操作系统下启动Telnet服务[1]
Linux操作系统时间设置方法介绍[2]
Linux操作系统时间设置方法介绍[1]
DebianLinux系统下英文系统切换为中文
澳大利亚华人论坛
考好网
日本华人论坛
华人移民留学论坛
英国华人论坛