CentOS 系统 Telnet 远程登录配置步骤
一 适用版本与准备
二 CentOS 7/8 配置步骤
sudo yum install -y telnet-server xinetdsudo vi /etc/xinetd.d/telnet,将 disable = yes 改为 disable = no,确保包含:server = /usr/sbin/in.telnetdsudo systemctl restart xinetd && sudo systemctl enable xinetdsudo systemctl start telnet.socket && sudo systemctl enable telnet.socketsudo firewall-cmd --permanent --add-port=23/tcp && sudo firewall-cmd --reloadsudo firewall-cmd --query-port=23/tcp(应返回 yes)echo "pts/0" | sudo tee -a /etc/securetty(可按需添加 pts/1…pts/10)/etc/pam.d/login 与(或)/etc/pam.d/remote,注释行:#auth required pam_securetty.sotelnet <服务器IP>,输入用户名与密码验证登录。三 CentOS 6 配置差异
yum -y install telnet-server xinetd/etc/xinetd.d/telnet,设 disable = noservice xinetd restart;自启:chkconfig xinetd on/etc/sysconfig/iptables 添加:-A INPUT -m state --state NEW -m tcp -p tcp --dport 23 -j ACCEPTservice iptables restart/etc/securetty 添加 pts/*,或在 /etc/pam.d/remote 注释 auth required pam_securetty.so 后重启 xinetd。四 验证与故障排查
sudo firewall-cmd --query-port=23/tcp(CentOS 7/8);或 nmap <IP> -p 23(应显示 open)systemctl status xinetd(或 systemctl status telnet.socket)tail -f /var/log/secure,若出现 “pts/X not secure”,将对应 pts/X 加入 /etc/securetty/etc/pam.d/login 与 /etc/pam.d/remote 中 pam_securetty.so 的状态五 安全建议与收尾
sudo systemctl stop telnet.socket && sudo systemctl disable telnet.socketsudo systemctl stop xinetd && sudo systemctl disable xinetdsudo firewall-cmd --permanent --remove-port=23/tcp && sudo firewall-cmd --reload