ubuntu安装telnet

参考 http://91xueit.blog.51cto.com/400469/1214758

1. sudo apt-get install xinetd telnetd

2. sudo vi /etc/inetd.conf并加入以下一行

telnet stream tcp nowait telnetd /usr/sbin/tcpd /usr/sbin/in.telnetd

3. sudo vi /etc/xinetd.conf并加入以下内容(红色部分):

# Simple configuration file for xinetd

#

# Some defaults, and include /etc/xinetd.d/

defaults

{

# Please note that you need a log_type line to be able to use log_on_success

# and log_on_failure. The default is the following :

# log_type = SYSLOG daemon info

instances = 60

log_type = SYSLOG authpriv

log_on_success = HOST PID

log_on_failure = HOST

cps = 25 30

}

includedir /etc/xinetd.d

4. sudo vi /etc/xinetd.d/telnet并加入以下内容:

# default: on

# description: The telnet server serves telnet sessions; it uses

# unencrypted username/password pairs for authentication.

service telnet

{

disable = no

flags = REUSE

socket_type = stream

wait = no

user = root

server = /usr/sbin/in.telnetd

log_on_failure += USERID

}

5. 重启网络服务sudo /etc/init.d/xinetd restart

6. 查看telnet端口号23是否已启动netstat -ntlp

附:1.安装ssh

sudo apt-get install openssh-server 
>>由于默认Ubuntu采用UTF-8的字符集,所以putty需要做一些设置: 
       Win7下启动putty,点击左边的 Windows -> Appearance 设置 Font settings ,点击 Change... 按钮选择为 仿宋体 或者 新宋体。 点击左边的 Windows -> Translation 设置 Character set translation 为 UTF-8 。然后,点击 Open 连接服务器即可。

2.windows命令行telnet

cmd->telnet 192.168.*.*

3.本文方法直接在root用户下执行的,不存在root用户无法telnet的问题。

原文地址:https://www.cnblogs.com/Amagasaki/p/3429527.html