Sponsored Content
Full Discussion: Rsh
Operating Systems AIX Rsh Post 302222990 by bakunin on Friday 8th of August 2008 05:02:21 AM
Old 08-08-2008
Quote:
Originally Posted by vjm
But as you said Bakunin it doesn't asks for password which is a security hazard.
Errrm, no.

The problem is not the failure to ask for a password. rlogin in fact asks for a password if the user/host is not mentioned in the .rhosts-file. And if you use ssh and have exchanged the keys it does not ask for a password either.

The problem is that rlogin (like telnet and all the other classical connections) transfer all the data without any encryption and therefor you can find out the password sent (and all the other things done) as a third party by listening to the traffic on the line. While ssh encrypts the whole communication so you could listen to it and still not understand.

It is a common misconception that more passwords create more security. True, a password will identify someone, but having to enter a password over and over doesnt make the system more secure than having to enter it once. In fact having to remember several passwords will reduce the security because as the number of passwords increases people are more likely to write them down somewhere where they can be found by intruders.

I hope this helps.

bakunin
 

10 More Discussions You Might Find Interesting

1. Shell Programming and Scripting

help with rsh

I am trying to run a Perl script using rsh. I need to be able to capture the return code value, so the calling script can handle failures properly. I cannot modify the Perl script I need to run because we use it for all of our servers. Does anyone have a suggestion? (1 Reply)
Discussion started by: kscase
1 Replies

2. UNIX for Advanced & Expert Users

rsh

Hi, on .rhosts file of server2 I have : server1 user server1 root when I want to issu rsh from server1 to server2 : 1-If I'm root it is OK. 2-if I'm ordinary user I receive permission denied. What is the problem ? What is the solution ? Many thanks in advance. (4 Replies)
Discussion started by: big123456
4 Replies

3. UNIX for Dummies Questions & Answers

about rsh

I have two host ( hostA and hostB ) , now hostA can use " rsh -l userB hostB " to rsh to hostB without input the password , it work fine, but if I modify it to " rsh -l userB hostB -n "ls" " , it will pop the message "Permission denied." , could suggest what is wrong ? thx (1 Reply)
Discussion started by: ust
1 Replies

4. UNIX for Dummies Questions & Answers

help on rsh

hi friends, i've access to three machines mc1,mc2,mc3,on which i can log in as root. and in order to run a simple command on a remote machine(say remote) on which i cant log in,i use a command as; # rsh remote ls the above runs properly but if i do an ls on following it doesnt work # rsh mc2... (1 Reply)
Discussion started by: mxms755
1 Replies

5. Shell Programming and Scripting

Help on rsh

Hi, i need to xecute rsh or rexec command in order to execute the script on multiple server. The problem i am facing is when i execute rsh command with login name and hostname it ask me password interactively can some body help me how i can pass password along with the command or how to... (1 Reply)
Discussion started by: deep022in
1 Replies

6. Linux

Help in RSH

Hi All, I want to execute a command from my Windows machine to Linux machine. d:> rsh <Linux machine add> -l <user_name> pwd>dir in linux machine users home directory in .rhosts file I entered the windows machine IP address and user name. In linux etc/hosts.equiv file I entered the... (1 Reply)
Discussion started by: sarwan
1 Replies

7. UNIX for Advanced & Expert Users

Rsh

Hi All, I want to execute a command from my Windows machine to Linux machine using RSH only d:> rsh <Linux machine add> -l <user_name> pwd>dir in linux machine users home directory in .rhosts file I entered the windows machine IP address and user name. In linux etc/hosts.equiv file I... (1 Reply)
Discussion started by: sarwan
1 Replies

8. Solaris

rsh

How to enable rsh in solaris (7 Replies)
Discussion started by: durgaprasadr13
7 Replies

9. Red Hat

Rsh

Hi, I issue : rsh ****.16.0.151 -l root ls -l /tmp and I receive : connect to address ***.16.0.151: Connection refused Trying krb4 rsh... In hosts file of remote (***.16.0.151) I have : ***.16.0.202 root Can you help me ? Thank you. (0 Replies)
Discussion started by: big123456
0 Replies

10. Linux

RSH

Hi All, Whenever we are giving rsh localhost date , it give an error "Permission Denied". RHEL 6 is the version, and we're logging in as "root". in .rhosts file I have mentioned all the details, and enabled rsh,rsync,rexec,rlogin in /etc/xinetd.d/ file Please suggest. Reg, Muzaffar (7 Replies)
Discussion started by: muzaffar.k
7 Replies
PAM_PWHISTORY(8)						 Linux-PAM Manual						  PAM_PWHISTORY(8)

NAME
pam_pwhistory - PAM module to remember last passwords SYNOPSIS
pam_pwhistory.so [debug] [use_authtok] [enforce_for_root] [remember=N] [retry=N] [authtok_type=STRING] DESCRIPTION
This module saves the last passwords for each user in order to force password change history and keep the user from alternating between the same password too frequently. This module does not work together with kerberos. In general, it does not make much sense to use this module in conjunction with NIS or LDAP, since the old passwords are stored on the local machine and are not available on another machine for password history checking. OPTIONS
debug Turns on debugging via syslog(3). use_authtok When password changing enforce the module to use the new password provided by a previously stacked password module (this is used in the example of the stacking of the pam_cracklib module documented below). enforce_for_root If this option is set, the check is enforced for root, too. remember=N The last N passwords for each user are saved in /etc/security/opasswd. The default is 10. retry=N Prompt user at most N times before returning with error. The default is 1. authtok_type=STRING See pam_get_authtok(3) for more details. MODULE TYPES PROVIDED
Only the password module type is provided. RETURN VALUES
PAM_AUTHTOK_ERR No new password was entered, the user aborted password change or new password couldn't be set. PAM_IGNORE Password history was disabled. PAM_MAXTRIES Password was rejected too often. PAM_USER_UNKNOWN User is not known to system. EXAMPLES
An example password section would be: #%PAM-1.0 password required pam_pwhistory.so password required pam_unix.so use_authtok In combination with pam_cracklib: #%PAM-1.0 password required pam_cracklib.so retry=3 password required pam_pwhistory.so use_authtok password required pam_unix.so use_authtok FILES
/etc/security/opasswd File with password history SEE ALSO
pam.conf(5), pam.d(5), pam(8) pam_get_authtok(3) AUTHOR
pam_pwhistory was written by Thorsten Kukuk <kukuk@thkukuk.de> Linux-PAM Manual 06/04/2011 PAM_PWHISTORY(8)
All times are GMT -4. The time now is 12:57 PM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy