LinuxQuestions.org
Help answer threads with 0 replies.
Home Forums Tutorials Articles Register
Go Back   LinuxQuestions.org > Forums > Linux Forums > Linux - Security
User Name
Password
Linux - Security This forum is for all security related questions.
Questions, tips, system compromises, firewalls, etc. are all included here.

Notices


Reply
  Search this Thread
Old 09-01-2003, 02:03 AM   #1
ivanscheers
LQ Newbie
 
Registered: Sep 2003
Location: Belgium
Posts: 8

Rep: Reputation: 0
Unable to allow Incoming Telnet


After upgrading to RedHat 8.0 I can't get the Linux box configured to allow incoming Telnet. (It's on a LAN without Internet connection so I don't need SSH).

/etc/hosts holds a list of all PC's that should be allowed to log in.

I try to change the Security Level thru the Gnome Desktop, but every time I make changes (from Standard Firewall Rules' to 'Thrust eth0' and 'Allow Incoming Telnet' and OK them, it comes back to 'Standard Firewall Rules'.

Do I need to do something else ?


Ivan
 
Old 09-01-2003, 06:29 AM   #2
aqoliveira
Member
 
Registered: Dec 2001
Location: Portugal
Distribution: /Red Hat/Fedora/Solaris
Posts: 622

Rep: Reputation: 30
Hi

Also check your /etc/xinetd.conf file. This enables and disables services on your box. In this file look for the service called telnet and see if there is a disable make sure that it = no this will enable the service. Also check in your /etc/services file ans check that telnet has got no hash in front of it.

Hope u come right
cheers
 
Old 09-01-2003, 08:25 AM   #3
ivanscheers
LQ Newbie
 
Registered: Sep 2003
Location: Belgium
Posts: 8

Original Poster
Rep: Reputation: 0
aqoliveira,

Thanks.

I'm now able to telnet into the main Linux box from my computers connected to the network (Windows & Linux).

However I can only login as a regular user, when I try to login as root, I get 'login incorrect', followed by a new login prompt. On Linux 5.0 I was able to do that.

Why did I manually have to edit /etc/xinet.d/telnet ? I would assume setting the Firewall options with lokkit should do the same but that doesn't seem to accept the changes....

Ivan
 
Old 09-01-2003, 08:48 AM   #4
aqoliveira
Member
 
Registered: Dec 2001
Location: Portugal
Distribution: /Red Hat/Fedora/Solaris
Posts: 622

Rep: Reputation: 30
Hi

Well the reason u may not login as root is because buy default the newer versions of linux will not allow this, it]s just safer than before. To get arround this first login as a normal user then su - input the password and u will be login as super user which is = root, just to be sure look at you prompt it should have # and not a $ sign in front.

The reason lokkit does nothing is because the service is disabled buy default in the file mentioned above. This is another security feature built into linux.

Well hope this explains everything

cheers
 
Old 09-01-2003, 01:01 PM   #5
markus1982
Senior Member
 
Registered: Aug 2002
Location: Stuttgart (Germany)
Distribution: Debian/GNU Linux
Posts: 1,467

Rep: Reputation: 46
If you care at all for security avoid using telnet. Telent is PLAINTEXT submission and it does affect your system's security. I suggest SSH with public key authentification...
 
Old 09-01-2003, 10:22 PM   #6
Robert0380
LQ Guru
 
Registered: Apr 2002
Location: Atlanta
Distribution: Gentoo
Posts: 1,280

Rep: Reputation: 47
yea man, im surprised it took 5 replys before someone even told you not to use telent (even more surprisingly is that this is the SECURITY FORUM) but n-e way DON'T USE TELNET EVER.

use ssh, and on the windows boxes, use putty to loging, putty is a free ssh client for windows machines.

http://www.chiark.greenend.org.uk/~s.../download.html

scroll to the bottom and download putty.exe, install it on the desktop or something, there is no installation process for putty, the putty.exe is the entire program itself.

again DO NOT USE TELNET (especially so if u are trying to login as root)

i dont even allow root to login over ssh, root musted be sued to on my machine.
 
Old 09-02-2003, 01:16 PM   #7
Rumblefish
Member
 
Registered: Jun 2003
Location: Delaware
Distribution: Redhat 7.0, 7.2, 8.0, 9.0, FreeBSD 4.6.2
Posts: 51

Rep: Reputation: 15
If you *really* want to use telnet, still, and you *really* want to allow root login from a remote location (both of these are discouraged, the latter even more so than the former), you need to either add the proper devices to the /etc/securetty file or remove/rename the aforementioned file so it is never even read.

I'm not recommending this, but it *is* the answer to your second question.

Do a Web search on "Tera Term Pro" and download it along with the SSH add-in. I prefer it to Putty, myself.
 
Old 09-02-2003, 03:09 PM   #8
markus1982
Senior Member
 
Registered: Aug 2002
Location: Stuttgart (Germany)
Distribution: Debian/GNU Linux
Posts: 1,467

Rep: Reputation: 46
Well I want to warn you again: AVOID USING TELNET!
 
Old 09-03-2003, 06:26 AM   #9
ivanscheers
LQ Newbie
 
Registered: Sep 2003
Location: Belgium
Posts: 8

Original Poster
Rep: Reputation: 0
I enabled telnet now because I need to get things going. I'll switch to ssh in due course because I want to connect to the Internet so I can remotely log in.

Thanks everyone,

Ivan
 
Old 09-04-2003, 01:41 AM   #10
joseph
Member
 
Registered: Jun 2003
Location: Batam
Distribution: Ubuntu 10 And Linux Mint
Posts: 414

Rep: Reputation: 30
by the way what things that you it going ny enabling the telnet?
i am agree with robert, use SSh, a free ssh client for windows machine.
like he say i wont let root log in into my server, i will su to root when i am on the machine.
REMEMBER DO NOT USING TELNET IF YOU WANT TO KEEP YOUR SERVER HEALTHY AND CLEAN OR SOMEDAY YOU WILL FIND THAT IN YOUR /var/log/messages HAVING A LOT OF CONNECTION FROM UNKNOWN USERS.
 
Old 09-04-2003, 02:47 AM   #11
ivanscheers
LQ Newbie
 
Registered: Sep 2003
Location: Belgium
Posts: 8

Original Poster
Rep: Reputation: 0
What I meant is that the LAN on which telnet is running isn't connected to the internet. I plan to do so in the future and will switch to ssh before doing so.
 
Old 09-04-2003, 03:03 AM   #12
joseph
Member
 
Registered: Jun 2003
Location: Batam
Distribution: Ubuntu 10 And Linux Mint
Posts: 414

Rep: Reputation: 30
O I C, Wish You Luck
 
Old 09-04-2003, 09:48 PM   #13
mychl
Member
 
Registered: Jul 2001
Location: Earth
Posts: 164

Rep: Reputation: 30
I have to agree with the others...

telnet should only be used to test that services are running on certain ports....

SSH is easy to set up and gives you SOO much more flexibility.

Just install the sshd rpm, then /etc/init.d/sshd start

Last edited by mychl; 09-04-2003 at 09:53 PM.
 
  


Reply



Posting Rules
You may not post new threads
You may not post replies
You may not post attachments
You may not edit your posts

BB code is On
Smilies are On
[IMG] code is Off
HTML code is Off



Similar Threads
Thread Thread Starter Forum Replies Last Post
DHCP configuration and incoming telnet, ssh rsumbeling Linux - Networking 2 11-13-2004 10:52 AM
Setting up incoming telnet sessions jasonhbishop Linux - Networking 6 10-23-2003 02:56 PM
unable to receive incoming connection munisp Linux - Networking 3 11-08-2001 07:08 AM
unable to receive incoming connection munisp Linux - Newbie 3 11-07-2001 12:39 PM
unable to receive incoming connection munisp Linux - General 1 11-07-2001 12:25 PM

LinuxQuestions.org > Forums > Linux Forums > Linux - Security

All times are GMT -5. The time now is 12:29 AM.

Main Menu
Advertisement
My LQ
Write for LQ
LinuxQuestions.org is looking for people interested in writing Editorials, Articles, Reviews, and more. If you'd like to contribute content, let us know.
Main Menu
Syndicate
RSS1  Latest Threads
RSS1  LQ News
Twitter: @linuxquestions
Open Source Consulting | Domain Registration