LinuxQuestions.org

LinuxQuestions.org (/questions/)
-   Linux - Networking (https://www.linuxquestions.org/questions/linux-networking-3/)
-   -   root(super user) is unable to login by using Telnet (https://www.linuxquestions.org/questions/linux-networking-3/root-super-user-is-unable-to-login-by-using-telnet-409940/)

mahabooba 01-31-2006 05:20 AM

root(super user) is unable to login by using Telnet
 
Hi every one,
when i am trying to login as a root from telnet or
rlogin .I got the following message.


Trail 1:-

login: root
Password: root12
Login incorrect
But root12 is right password.

Trail 2:-

login: su
Password:root12
Login incorrect

where root12 is right password.


please help me in this regard,


Regards
Ali

marozsas 01-31-2006 05:54 AM

telnet and rlogin are not secure. They are disabled for default, specially for root.
I don't remember how to circumvent this but the right way is to use ssh which is pretty the same using telnet.

You can, of course, telnet as a regular user to the remote system and them, becomes root by "/bin/su -".

regards,

bathory 01-31-2006 06:02 AM

You can edit /etc/securetty to uncomment the remote tty(s) to be able to telnet as root, but as marozsas said it's not secure. You can use ssh instead.

mahabooba 01-31-2006 11:59 PM

Thanking you for giving valuable suggetion.

But
/etc/securetty doesnot conatain any comment lines sir.


In my system /etc/securetty conatains the following:-

console
vc/1
vc/2
vc/3
vc/4
vc/5
vc/6
vc/7
vc/8
vc/9
vc/10
vc/11
tty1
tty2
tty3
tty4
tty5
tty6
tty7
tty8
tty9
tty10
tty11

dudulz 02-01-2006 01:18 AM

If you use linux, you can view the configuration, you can edit /etc/xinet.d/telnet,
search like .....=root. change root with +USERID.
I hope can solve your problem

bathory 02-01-2006 02:23 AM

If you insist to use telnet as root then add the following lines to /etc/securetty since they don't exist:
Code:

pts/0
pts/1
pts/2
pts/3
pts/4
pts/5
pts/6
pts/7

Of course there is no need to open all these terminal, one or two should be enough.
But I tell you once more to use ssh which is more secure than telnet because everything you send using ssh is encrypted while using telnet is un-encrypted

mahabooba 02-01-2006 04:51 AM

I tried Bathory solution .
But it fails.


Please help me in this regard,

bathory 02-01-2006 05:47 AM

Try to be more specific. What is the message you get when trying to telnet as root?
If you can telnet as normal user, then do it and run
Code:

tty
to see how your distro names the pseudo-ttys. Perhaps it uses names like /dev/ttyp0 etc and not /dev/pts/0 etc, so you have to put that names in /etc/securetty.

mahabooba 02-01-2006 10:13 PM

Thanking you Bathory sir,
But The following types of files are there in /dev.

tty0..........tty63 and


ttyS0 ..........ttyS11

related to terminals.
Still I am getting error while login as root account.
But for normal user there is no problem.

Regards
Ali

bathory 02-02-2006 02:12 AM

Quote:

Still I am getting error while login as root account.
But for normal user there is no problem.
So login as normal user and run:
Code:

tty
to see in what terminal you get connected. Then use that name (without the /dev/) in /etc/securetty

mahabooba 02-02-2006 11:40 PM

Thanking you Bathory,
Finally I got it by your help.

Regards,
Ali


All times are GMT -5. The time now is 03:03 PM.