LinuxQuestions.org

LinuxQuestions.org (/questions/)
-   Linux - Software (https://www.linuxquestions.org/questions/linux-software-2/)
-   -   telnet connecting, correct login refused (https://www.linuxquestions.org/questions/linux-software-2/telnet-connecting-correct-login-refused-43150/)

mattns 01-28-2003 07:31 PM

telnet connecting, correct login refused
 
To start with I am a total newbie on Linux.

I have just gotten Redhat 8.0 installed on an old box.
I have a broadband connection and I am using a router to connect two computers, one XP and new one RH8.
I can ping the linux box.
I have gotten Telnet up and running on it using info in these forms, and when I telnet to the box I get prompted to login.

This is where the problem is:
I try to login, as root, and I know I am using the correct password and have verified it. Yet I get 'Login Incorrect' everytime. Any Ideas?

I also realize 2 things, most people are going to tell me to move to ssh, which I probably will shortly, I would just like to get the basics working since I seem close. Also that logging in as root is a bad idea except for admin, I was going to learn to create new users as my first task. Could logging in as root be the problem?

Thanks for any help
Matt

mcleodnine 01-28-2003 08:31 PM

Yes. Use ssh. You can also login as a regular user and then 'su' to root. Your best bet is to kick the habit now and install ssh.

rnturn 01-29-2003 07:24 PM

Re: telnet connecting, correct login refused
 
Quote:

Originally posted by mattns

I have gotten Telnet up and running on it using info in these forms, and when I telnet to the box I get prompted to login.

This is where the problem is:
I try to login, as root, and I know I am using the correct password and have verified it. Yet I get 'Login Incorrect' everytime. Any Ideas?

I also realize 2 things, most people are going to tell me to move to ssh, which

You do know that you should be using ssh don't you? (Sorry... couldn't resist.)

I think whats happening is that the system is not recognizing network logins as root. See the manpage for `securetty'. You will probably have to add `pts' to that file to allow logins as root. Or... you could login as another user and `su' to root. That works on Linux (but not on all UNIXes). Still, ssh is the way to go. That way you don't need to worry as much about folks getting into your root account.

BTW, did you force telnet to run? I have RH8.0 systems that, out of the box, disable the telnet protocol. I can't even get a login prompt. (I just use ssh instead. :-) )

mattns 01-30-2003 04:38 PM

Thanks for the responses. Sure enough that once I created a new user everything worked fine, and YES, my first task is to get ssh running :)

rnturn, just to satisfy your curiosity, if you go to /etc/xinetd.d/
and vi the telnet file you will notice that it is disabled by default. just change 'disable = yes' to 'disable = no' and it should work fine. enjoy

rnturn 01-30-2003 08:09 PM

Quote:

Originally posted by mattns

rnturn, just to satisfy your curiosity, if you go to /etc/xinetd.d/
and vi the telnet file you will notice that it is disabled by default. just change 'disable = yes' to 'disable = no' and it should work fine. enjoy

That's OK. (Knew about that item in the xinet.d config.) I like ssh over telnet anyway. I found it a bit annoying at first but saw the benefit. Even inside my firewall. At least I don't have to worry about some odd side effect of an iptables rule that accidently lets telnet in or something.

Cheers.
Rick

rockdw 01-31-2003 05:13 PM

The normal default is to NOT allow root the ability to telnet (hence the securetty file).


All times are GMT -5. The time now is 05:34 PM.