目录
1、安装软件telnet、telnet-server
[root@wjy ~]# yum -y install telnet-server telnet
[root@wjy ~]# rpm -qa |grep telnet
telnet-server-0.17-66.el7.x86_64
telnet-0.17-66.el7.x86_64
[root@wjy ~]#
[root@wjy ~]# systemctl start telnet.socket
[root@wjy ~]# systemctl enable telnet.socket
注:只能使用普通用户进行telnet登录,使用root进行telnet登录得做额外配置(我没做)
2、修改telnet端口
①关闭selinux
[root@wjy ~]# setenforce 0 #当前生效
[root@wjy ~]# getenforce #查看状态
Permissive
[root@wjy ~]#
[root@wjy ~]# vim /etc/selinux/config #永久生效
# This file controls the state of SELinux on the system.
# SELINUX= can take one of these three values:
# enforcing - SELinux security policy is enforced.
# permissive - SELinux prints warnings instead of enforcing.
# disabled - No SELinux policy is loaded.
SELINUX=disabled #默认开启是enforcing,改成disabled关闭
# SELINUXTYPE= can take one of three values:
# targeted - Targeted processes are protected,
# minimum - Modification of targeted policy. Only selected processes are protected.
# mls - Multi Level Security protection.
SELINUXTYPE=targeted
②修改/etc/services
[root@wjy ~]# vim /etc/services
#修改第48行和49行
48 telnet 10023/tcp
49 telnet 10023/udp
③修改/usr/lib/systemd/system/telnet.socket
[root@wjy ~]# vim /usr/lib/systemd/system/telnet.socket
[Unit]
Description=Telnet Server Activation Socket
Documentation=man:telnetd(8)
[Socket]
ListenStream=10023
Accept=true
[Install]
WantedBy=sockets.target
④重启telnet
[root@wjy ~]# systemctl restart telnet.socket
⑤效果测试
[root@wjy ~]# netstat -6 #能看到telnet服务
Active Internet connections (w/o servers)
Proto Recv-Q Send-Q Local Address Foreign Address State
tcp6 0 0 192.168.163.100:telnet 192.168.163.1:35034 ESTABLISHED
[root@wjy ~]# netstat -n6 #能看到telnet端口
Active Internet connections (w/o servers)
Proto Recv-Q Send-Q Local Address Foreign Address State
tcp6 0 0 192.168.163.100:10023 192.168.163.1:35034 ESTABLISHED
3、firewalld放行策略
实测不加- -permanent参数不行
①基于服务放行
[root@wjy ~]# firewall-cmd --permanent --add-service=telnet # 默认是23端口,自定义端口可以通过修改telnet.xml文件实现
[root@wjy ~]# firewall-cmd --reload
修改firewalld关于telnet服务得放行规则
[root@wjy ~]# vim /etc/firewalld/services/telnet.xml #改port="10023"
<?xml version="1.0" encoding="utf-8"?>
<service>
<short>Telnet</short>
<description>Telnet is a protocol for logging into remote machines. It is unencrypted, and provides little security from network snooping attacks. Enabling telnet is not recommended. You need the telnet-server package installed for this option to be useful.</description>
<port port="10023" protocol="tcp"/>
</service>
②基于端口放行
[root@wjy ~]# firewall-cmd --permanent --add-port=10023/tcp #这种更适合自定义端口
[root@wjy ~]# firewall-cmd --reload