It’s not recommended to use telnet as it is not secure. The passwords are transferred using a plain text and any packet sniffer can easily track you. Nevertheless, it’s sometimes required to install telnet anyways. To check if you have telnet package already installed on your system, use :

# rpm -qa | grep telnet
telnet-server-0.17-59.el7.x86_64
telnet-0.17-59.el7.x86_64

 

In order to turn Telnet on making sure that you have the packages telnet-server and telnet installed:

 

Installing telnet packages

 

If the 2 required packages are not installed, install it using yum.

# yum install telnet-server telnet

 

Configuring/enabling telnet

 

1. Add the service to firewalld.

 

The built-in firewalld blocks Telnet to port 23 by default because the protocol is not considered secure. Please make sure that the port is open or if a non-default port is being used, that the port associated with Telnet is open for telnet traffic to pass through.

# firewall-cmd --add-service=telnet --zone=public

 

Run the rule again with the “–permanent” flag for it to persist across firewalld restarts.

# firewall-cmd --add-service=telnet --zone=public --permanent

 

2. Add the service to selinux.

 

You will have to also add the service to SELinux. This is required only in the case where SELinux is enabled on the system.

# semanage port -a -t telnetd_port_t -p tcp 

 

3. Enable and start the telnet service.

 

Start the service using the systemctl command.

# systemctl start telnet.socket

 

Enable the telnet service to start at boot.

# systemctl enable telnet.socket

 

4. Verify

 

Once you are done with the configuration, verify if the telnet to a server works.

 

Ha estat útil la resposta? 0 Els usuaris han Trobat Això Útil (0 Vots)