Disabling Telnet in Linux


/ Published in: Other
Save to your folder(s)

The telnet is insecure and unencrypted protocol. The use of this unencrypted protocol could allow users to sniff network traffic and to steal sensitive information like username and password.


Copy this code and paste it in your HTML
  1. 1. Login to the server through SSH and su to root.
  2. 2. Edit /etc/xinetd.d/telnet by typing vi /etc/xinetd.d/telnet
  3. 3. Search for the line: disable = no and replace with disable = yes
  4. 4. Save /etc/xinetd.d/telnet and exit
  5. 5. Restart the inetd service: /etc/rc.d/init.d/xinetd restart
  6. 6. Also turn off telnet through: /sbin/chkconfig telnet off

URL: http://www.itsecuritycenter.com/disabling-telnet-in-linux.html

Report this snippet


Comments

RSS Icon Subscribe to comments

You need to login to post a comment.