• March 29, 2024, 01:25:04 AM
  • Welcome, Guest
Please login or register.

Login with username, password and session length
Advanced search  

News:

This Forum Beta is ONLY for registered owners of D-Link products in the USA for which we have created boards at this time.

Author Topic: DCS-942L telnet access?  (Read 13537 times)

evilslon

  • Level 2 Member
  • **
  • Posts: 34
DCS-942L telnet access?
« on: January 20, 2013, 04:45:58 AM »

Hello to everybody! A question to D-Link employees or anybody who have this information: I've get telnet access to my DCS-942L, but i can't log in because of wrong login/password. Neither newly created or changed admin's login/pass nor user's login/pass is not working! Which is default telnet login and password then?
Logged

Max G.

  • Level 1 Member
  • *
  • Posts: 6
Re: DCS-942L telnet access?
« Reply #1 on: March 20, 2013, 06:40:32 AM »

Can you explain about telnet access? How you can do it? Version of firmware?
Logged

evilslon

  • Level 2 Member
  • **
  • Posts: 34
Re: DCS-942L telnet access?
« Reply #2 on: March 20, 2013, 09:43:33 PM »

Can you explain about telnet access? How you can do it? Version of firmware?
You don't know what is telnet? There's nothing to explain, just read the related wikipedia article. I'm using latest firmware available atm (ver 1.12).

Btw i already got the access to my camera via telnet (i was very curious to see the camera's internal file structure), as i found it's pretty easy, all you need is just start telnet daemon (http://CamIPAdress/cgi/admin/telnetd.cgi?command=on), next you can get access using Putty or other terminal emulator and login into camera's linux shell (user: root, pass: admin).

P.S. Don't forget to stop the daemon after you stop working with camera (http://CamIPAdress/cgi/admin/telnetd.cgi?command=off)
« Last Edit: March 20, 2013, 09:46:06 PM by evilslon »
Logged

Max G.

  • Level 1 Member
  • *
  • Posts: 6
Re: DCS-942L telnet access?
« Reply #3 on: March 21, 2013, 03:07:43 AM »

(http://CamIPAdress/cgi/admin/telnetd.cgi?command=on), next you can get access using Putty or other terminal emulator and login into camera's linux shell (user: root, pass: admin).

P.S. Don't forget to stop the daemon after you stop working with camera (http://CamIPAdress/cgi/admin/telnetd.cgi?command=off)

That's what i need! Thx!
Logged