How to Install Telnet on Fedora 39, 38 Linux

Telnet is a widely used network protocol that enables remote access to servers and other devices over a Transmission Control Protocol (TCP) network. It’s a valuable tool for system administrators and IT professionals who manage remote systems. If you’re using a Fedora Linux system and want to install Telnet, this guide is designed for you.

Key Features of Telnet:

  • Remote Access: Telnet allows you to access and control remote devices, making managing servers and other network-connected hardware easier.
  • TCP Network Support: Telnet operates over TCP networks, ensuring reliable data transmission.
  • Command Execution: With Telnet, you can execute commands and manage files on remote servers, providing a high level of control.
  • Authentication Support: Telnet supports various authentication methods, enhancing the security of your remote connections.

In the upcoming sections, we will provide a step-by-step guide on how to install Telnet on Fedora. The guide will also include example commands to help you use Telnet effectively.

Step 1: Update Fedora Before Telnet Installation

First, ensure that all existing packages on your Fedora system are up to date by running the following command.

sudo dnf upgrade --refresh

Step 2: Install Telnet on Fedora

By default, Telnet is on the standard repository of Fedora, making the installation straightforward. In your terminal, run the following command.

sudo dnf install telnet telnet-server

The Telnet service cannot start automatically when the system boots by default. To start the service immediately, use the command.

sudo systemctl start telnet.socket

Once installed, ensure the Telnet status is okay with the following command.

systemctl status telnet.socket
Screenshot showing 'systemctl status' command confirming Telnet service is running on Fedora Linux
Screenshot demonstrating that the Telnet service is running successfully on Fedora Linux, as confirmed by the ‘systemctl status’ command.

Step 3: Telnet Command Examples on Fedora

With Telnet now installed and activated, Here are some examples of how to use Telnet on a Fedora Linux system via the command line.

Connect to a remote server.

telnet [hostname or IP address] [port]

Example:

telnet example.com 23

Check the status of a remote service.

telnet [hostname or IP address] [port]

Example:

telnet example.com 80

Send a test email using Telnet.

telnet [SMTP server] 25

Example:

telnet smtp.gmail.com 25

Send a test message to a remote server.

telnet [hostname or IP address] [port]

Example:

telnet example.com 6667

Check the connection with a server.

telnet [hostname or IP address] [port]

Example:

telnet example.com 22

Please note that Telnet is considered an insecure protocol, and it is recommended to use SSH instead of Telnet for remote access. Also, after executing the commands, you might need to enter the credentials and follow the instructions provided in the terminal to complete the task. If you plan to use Telnet quite a bit on sensitive networks, you must check out Step 4 about securing Telnet as best as possible.

Step 4: Secure Telnet with FirewallD on Fedora

Telnet is an insecure protocol, and it is recommended to use SSH instead for remote access. However, if you still want to use Telnet, securing it by blocking unnecessary incoming connections with a firewall is essential. You can configure your firewall in Fedora Linux with the “firewalld” service.

Here’s an example of how to secure Telnet with firewalld:

Start by checking your firewalld service’s status to ensure it is running.

systemctl status firewalld

If the service is not running, start it with the following command.

sudo systemctl enable firewalld --now

Use the following command to block all incoming connections to the Telnet service.

sudo firewall-cmd --permanent --add-service=telnet

To allow incoming connections to the Telnet service from specific IP addresses or networks, you can use the “–add-source” option. For example, use the following command to allow connections from the IP address 192.168.1.100.

sudo firewall-cmd --permanent --add-service=telnet --add-source=192.168.1.100

After making changes to the firewall, you need to reload the firewall to apply the changes.

firewall-cmd --reload

To list all the services that are allowed in the firewall.

firewall-cmd --list-services

Please note that the above commands are for permanent changes in firewall settings. If you want to make the changes temporarily, you can use the above commands without the –permanent option.

It is important to remember that just using firewalld is not enough. It would be best to use other security measures like strong authentication, configuring Telnet to use SSL/TLS, and keeping your system updated with the latest security patches.

Additional Commands for Telnet with Fedora

Remove (Uninstall) Telnet on Fedora

To remove Telnet from your system, run the following command.

sudo dnf remove telnet telnet-server

Conclusion

Installing Telnet on Fedora Linux can provide a convenient way to remotely access and manage devices over a TCP network. However, it is important to proceed cautiously when using Telnet as it is considered an insecure protocol. Telnet sends data, including passwords, in plaintext, which malicious actors can easily intercept. It is recommended to use SSH instead of Telnet for remote access.

Additionally, it is essential to secure Telnet by blocking unnecessary incoming connections with a firewall and using strong authentication. Keeping your system updated with the latest security patches is also necessary. It is essential to be aware of the security risks and take measures to protect your systems and data when using Telnet.

Leave a Comment


Your Mastodon Instance
Share to...