How to Use telnet Command in Linux?

January 25, 2023

Introduction

The telnet command (short for teletype network) utilizes the telnet network protocol to connect to remote machines and manage them through a TCP/IP network. The protocol uses port 23 to establish a connection and provides a way to manage remote systems using the CLI.

Although telnet is similar to SSH, the two are different because SSH is a much more secure option as it uses encryption. telnet, on the other hand, sends data without encryption, making it an easy target for hackers.

In this tutorial, you will learn to use the telnet command in Linux.

How to use the telnet command in Linux - a tutorial.

Prerequisites

  • A system running Linux (for Windows users, learn about telnet on Windows).
  • An account with root privileges.
  • Access to the terminal (Ctrl+Alt+T).

Installing Telnet in Different Linux Distributions

Depending on the Linux distribution you are using, follow the steps below to download and install telnet.

CentOS, Fedora, and RHEL

CentOS, Fedora, and RHEL use yum (Yellowdog Update Manager) as the primary package manager. Follow the steps below:

1. Update the system package repository to make sure the latest version is installed:

sudo yum update

2. Run the following commands to install telnet and the telnet server packages required for it to function properly:

sudo yum install telnet telnet-server -y
Installing telnet on RHEL-based Linux distros.

The command installs the two packages. The -y flag automatically answers Yes to any prompts during the installation.

3. After the installation completes, start and enable the telnet service by running:

systemctl start telnet.socket
systemctl enable telnet.socket

4. Allow the telnet port (the default port is 23) through the firewall on the remote machine. Run the following command:

sudo firewall-cmd --permanent --add-port=23/tcp

5. Reload the firewall to apply the changes:

sudo firewall-cmd --reload
Opening a port in RHEL-based distros.

The telnet port is now allowed through the firewall.

Ubuntu and Debian-Based Distributions

Ubuntu and other Debian-based distributions use the apt package manager by default. Follow the steps below to install telnet:

1. Update the system package repository:

sudo apt update

2. Run the following command to install telnet:

sudo apt install telnetd -y
Installing telnet on Ubuntu.

Wait for the installation to complete. The service should start automatically.

3. Check if telnet is properly installed by running:

sudo systemctl status inetd
Checking telnet status on Ubuntu.

The output shows that the daemon is up and running.

4. Allow port 23 through the firewall on the remote machine by running:

sudo ufw allow 23/tcp
Allowing port 23 through firewall on Ubuntu.

5. Reload the firewall:

sudo ufw reload

The telnet port is now allowed through the firewall.

Note: The command above is for the ufw firewall. If you are using a different firewall, follow the instructions for that specific program.

How to Use telnet in Linux

A vital prerequisite for using telnet is to have it installed on both the local and remote machine, and that the default port 23 is allowed through the firewall on the remote machine.

The syntax for the telnet command is:

telnet [options] [remote_server_address] [port]

The [options] and [port] parameters are optional. For [remote_server_address], telnet accepts symbolic and numeric addresses.

Running the command without options or without specifying an address opens the telnet interactive mode:

Example of the telnet interactive mode.

Use the interactive shell to connect to remote servers, print the connection status, etc.

To end a session and exit telnet, run:

quit

The sections below provide practical telnet use case examples.

Check for Open Ports

Although it is not a secure option for establishing a remote connection, telnet is a great way to check if a specific port is open on a server. Check if a certain port is answering any calls by specifying the port number in the command. Doing so allows you to see what's going on in a network and if a port is responsive or not.

1. Use the following syntax:

telnet [server_address] [port]

2. Not specifying a port number defaults to port 23. For example, to check if port 22 is open on a server, run:

telnet google.com 22
Checking if a port is open using telnet.

The connection breaks, which means that the specified port is not open.

3. However, trying port 80 yields a different result:

telnet google.com 80
Connecting to port 80 via telnet.

The output shows that the port is open since the connection was established.

Download Web Page to File

telnet allows users to connect to port 80 of a website and download the HTML source code to the terminal. This allows you to save and inspect the source code, check it for errors, etc.

1. For example, the following command connects to port 80 on google.com:

telnet google.com 80

2. After establishing the connection, download the HTML web page by running:

GET /index.html
Downloading the HTML source code of a page using telnet.

The screenshot above shows that the command has downloaded the homepage source code.

3. Save the code to a file or inspect it in the terminal.

Test SMTP Communication

Another useful feature of telnet is that it allows users to test the SMTP port by sending emails directly from the command line. To do so, you need an email server that doesn't require authentication. It is a great way to troubleshoot problems in an email client.

Note: Want to send and read email using the CLI? See how to use the Linux mail command.

Follow the steps below to send an email using telnet:

1. Connect to the server via the SMTP port:

telnet [server_address] [port]

For [server_address], specify the SMTP server address. For example, for Gmail it is smtp.gmail.com, while the SMTP [port] can be 25, 465, 587, etc., depending on the provider.

Important: Since May 2022, Google has prohibited access to Google accounts for less secure apps and won't accept connections from telnet.

2. Greet the server with HELO or EHLO:

HELO [your_IP_address]

3. Specify the sender:

MAIL FROM: <[email protected]>

4. Specify the recipient:

RCPT TO: <[email protected]>

5. Specify the subject and email body, separated by a blank line:

SUBJECT: This is the email subject.
""
This is the email body.

Note: Most mail servers flag unsolicited anonymous mail, which means that it will likely end up in the spam folder.

Connect to Remote System

If you decide to use telnet for remote connections despite its lack of security, do it by specifying the remote machine's IP address.

telnet [remote_machine_IP]

Make sure that telnet is installed on both machines and port 23 is allowed through the firewall on the remote machine.

When prompted, enter the account username and password to log in to the system. After logging in, you can operate the other machine remotely.

For example:

Connecting to a remote machine using telnet.

After the connection is established, you are in control of the remote machine.

Conclusion

This tutorial showed how to use the telnet command in Linux. Although it has poor security features and isn't recommended for remote connections, the command has other uses that make it beneficial.

Next, see how SSH works and why it is more secure than telnet.

Was this article helpful?
YesNo
Bosko Marijan
Having worked as an educator and content writer, combined with his lifelong passion for all things high-tech, Bosko strives to simplify intricate concepts and make them user-friendly. That has led him to technical writing at PhoenixNAP, where he continues his mission of spreading knowledge.
Next you should read
Telnet vs. SSH: How Is SSH Different From Telnet?
May 20, 2021

Telnet and SSH are network protocols used to connect to remote system. This tutorial covers the ways they work, what makes them different, which one is better, and when to use them.
Read more
How To Use Telnet On Windows
March 24, 2021

The Telnet client is not the best cybersecurity practice, however it is very useful for port troubleshooting. Learn how to turn on the Telnet client feature and check for open ports on Windows.
Read more
21 Server Security Tips to Secure Your Server
January 11, 2023

Hackers are always on the lookout for server vulnerabilities. Minimize risks and be confident your data is safe on secure servers by implementing our server security best practices.
Read more
How to Open a Port in Linux
December 15, 2022

The port number is a virtual concept in computer networking that provides a network identifier for services or apps. This article shows how to open a port in Linux and use Linux networking tools to list and test open ports.
Read more