防范Linux Telnet的安全风险可以采取以下措施:
sudo systemctl stop telnet.socket
sudo systemctl disable telnet.socket
sudo apt-get install openssh-server # Debian/Ubuntu
sudo yum install openssh-server # CentOS/RHEL
sudo systemctl start sshd
sudo systemctl enable sshd
iptables
:sudo iptables -A INPUT -p tcp --dport 23 -s <trusted_ip> -j ACCEPT
sudo iptables -A INPUT -p tcp --dport 23 -j DROP
ufw
(Uncomplicated Firewall):sudo ufw allow from <trusted_ip> to any port 23
sudo ufw deny 23
sudo passwd <username>
sudo apt-get update && sudo apt-get upgrade # Debian/Ubuntu
sudo yum update # CentOS/RHEL
rsyslog
或syslog-ng
来记录SSH登录尝试:sudo nano /etc/rsyslog.conf
# 添加以下行
auth,authpriv.* /var/log/auth.log
sudo tail -f /var/log/auth.log
sudo setenforce 1 # 启用SELinux
sudo nano /etc/selinux/config
# 设置 SELINUX=enforcing
sudo aa-enforce /etc/apparmor.d/usr.sbin.sshd
sudoers
文件来限制用户的权限:sudo visudo
# 添加以下行来限制特定用户的权限
username ALL=(ALL) ALL, !/usr/sbin/telnetd
通过以上措施,可以显著降低Linux Telnet带来的安全风险。建议优先考虑使用SSH作为远程管理工具。