Sponsored Content
Full Discussion: niminv and rshd error
Operating Systems AIX niminv and rshd error Post 302511335 by juredd1 on Wednesday 6th of April 2011 02:27:28 PM
Old 04-06-2011
Can you run
Code:
nimquery -a host=hostname -p

This should tell you if the nimsh communication is working.

I can duplicate your error if I have the connect set to shell and remove the nim master host info from the
Code:
/.rhosts

file on the client side. You might try entering the host info in the
Code:
/.rhosts

file to see if it works. Then if it does you'll know for some reason the nim master is not trying trying to use nimsh for communication.

I get completely different errors using nimsh on both sides so not sure what is up there. I know I am not helping much but just trying to throw some thoughts out there.

Last edited by juredd1; 04-06-2011 at 03:28 PM.. Reason: remove extra text
 

10 More Discussions You Might Find Interesting

1. UNIX for Dummies Questions & Answers

Error: Internal system error: Unable to initialize standard output file

Hey guys, need some help. Running AIX Version 5.2 and one of our cron jobs is writing errors to a log file. Any ideas on the following error message. Error: Internal system error: Unable to initialize standard output file I'm guessing more info might be needed, so let me know. Thanks (2 Replies)
Discussion started by: firkus
2 Replies

2. UNIX for Dummies Questions & Answers

rshd vs. rexecd

Sun 5.8 Though I'd like to be using SSH, my client refuses to do so. So, I'm forced to use rsh/rexec for remote commands. My question is....when running a remote command via "rsh hostname <command>", do I need to have rexecd running, or just rshd on the remote server? Thanks in advance for... (1 Reply)
Discussion started by: jalburger
1 Replies

3. AIX

nim mksysb error :/usr/bin/savevg[33]: 1016,07: syntax error

-------------------------------------------------------------------------------- Hello, help me please. I am trying to create a mksysb bakup using nim. I am geting this error, how to correct it ? : Command : failed stdout: yes stderr: no... (9 Replies)
Discussion started by: astjen
9 Replies

4. Programming

rshd control string

My host environment is Linux and SCO systems talking to a remote SCO box. Authentication has been configured, I can do rcmd or rsh between the systems. I am trying to use rsh facility of remote unix box and I don't want to use system call to rsh or rcmd. Instead, I am trying to open 514 port... (3 Replies)
Discussion started by: migurus
3 Replies

5. AIX

RSH intermittent error rshd: 0826-813 Permission is denied.

I am getting an error from one node in a set with RSH setup between them, node one will connect to node two every other time (consistently), however node to connects to node one every time without problem. Here is what I am seeing, makes no sense to me. Can anyone help? sbhcprdb01<root>: rsh... (6 Replies)
Discussion started by: JodyTek
6 Replies

6. UNIX for Dummies Questions & Answers

> 5 ")syntax error: operand expected (error token is " error

im kinda new to shell scripting so i need some help i try to run this script and get the error code > 5 ")syntax error: operand expected (error token is " the code for the script is #!/bin/sh # # script to see if the given value is correct # # Define errors ER_AF=86 # Var is... (4 Replies)
Discussion started by: metal005
4 Replies

7. AIX

rshd: 0826-813 Permission is denied.

Guy's I have two servers .. server1 and server2 I have configured the rshd and started the rshd demean in both servers by the below command . startsrc -t shell lssrc -t shell Service Command Description Status shell /usr/sbin/rshd rshd ... (4 Replies)
Discussion started by: Mr.AIX
4 Replies

8. Solaris

Rpcinfo: can't contact portmapper: RPC: Authentication error; why = Failed (unspecified error)

I have two servers with a fresh install of Solaris 11, and having problems when doing rpcinfo between them. There is no firewall involved, so everything should theoretically be getting through. Does anyone have any ideas? I did a lot of Google searches, and haven't found a working solution yet. ... (2 Replies)
Discussion started by: christr
2 Replies

9. SCO

Rshd requests logging

I would like to log requests to rshd on OSR 5.0.7, hopefully it is possible. Requests are coming from client Windows PCs, it all works most of the time, but few PCs are not able to do it. I am not sure where to start - do I tweak syslog.conf? Any pointers would be appreciated. (4 Replies)
Discussion started by: migurus
4 Replies

10. UNIX for Beginners Questions & Answers

Print Error in Console and both Error & Output in Log file - UNIX

I am writing a shell script with 2 run time arguments. During the execution if i got any error, then it needs to redirected to a error file and in console. Also both error and output to be redirected to a log file. But i am facing the below error. #! /bin/sh errExit () { errMsg=`cat... (1 Reply)
Discussion started by: sarathy_a35
1 Replies
in.rshd(1M)                                               System Administration Commands                                               in.rshd(1M)

NAME
in.rshd, rshd - remote shell server SYNOPSIS
in.rshd [-k5eciU] [-s tos] [-S keytab] [-M realm] [-L env_var] host.port DESCRIPTION
in.rshd is the server for the rsh(1) program. The server provides remote execution facilities with authentication based on Kerberos V5 or privileged port numbers. in.rshd is invoked by inetd(1M) each time a shell service is requested. When Kerberos V5 authentication is required (this can be set with Kerberos-specific options listed below), the following protocol is initi- ated: 1. Check Kerberos V5 authentication. 2. Check authorization according to rules in krb5_auth_rules(5). 3. A null byte is returned on the initial socket and the command line is passed to the normal login shell of the user. (The PATH variable is set to /usr/bin.) The shell inherits the network connections established by in.rshd. If Kerberos V5 authentication is not enabled, then in.rshd executes the following protocol: 1. The server checks the client's source port. If the port is not in the range 512-1023, the server aborts the connection. The client's host address (in hex) and port number (in decimal) are the arguments passed to in.rshd. 2. The server reads characters from the socket up to a null ( ) byte. The resultant string is interpreted as an ASCII number, base 10. 3. If the number received in step 2 is non-zero, it is interpreted as the port number of a secondary stream to be used for the stderr. A second connection is then created to the specified port on the client's machine. The source port of this second connection is also in the range 512-1023. 4. A null-terminated user name of at most 16 characters is retrieved on the initial socket. This user name is interpreted as the user identity on the client's machine. 5. A null terminated user name of at most 16 characters is retrieved on the initial socket. This user name is interpreted as a user iden- tity to use on the server's machine. 6. A null terminated command to be passed to a shell is retrieved on the initial socket. The length of the command is limited by the upper bound on the size of the system's argument list. 7. in.rshd then validates the user according to the following steps. The remote user name is looked up in the password file and a chdir is performed to the user's home directory. If the lookup fails, the connection is terminated. If the chdir fails, it does a chdir to / (root). If the user is not the superuser, (user ID 0), and if the pam_rhosts_auth PAM module is configured for authentication, the file /etc/hosts.equiv is consulted for a list of hosts considered "equivalent". If the client's host name is present in this file, the authentication is considered successful. See the SECURITY section below for a discussion of PAM authentication. If the lookup fails, or the user is the superuser, then the file .rhosts in the home directory of the remote user is checked for the machine name and identity of the user on the client's machine. If this lookup fails, the connection is terminated 8. A null byte is returned on the initial connection and the command line is passed to the normal login shell of the user. The PATH vari- able is set to /usr/bin. The shell inherits the network connections established by in.rshd. OPTIONS
The following options are supported: -5 Same as -k, for backwards compatibility -c Requires Kerberos V5 clients to present a cryptographic checksum of initial connection information like the name of the user that the client is trying to access in the initial authenticator. This checksum provides additionl security by pre- venting an attacker from changing the initial connection information. This option is mutually exclusive with the -i option. -e Requires the client to encrypt the connection. -i Ignores authenticator checksums if provided. This option ignores authenticator checksums presented by current Kerberos clients to protect initial connection information. Option -i is the opposite of option -c. -k Allows Kerberos V5 authentication with the .k5login access control file to be trusted. If this authentication system is used by the client and the authorization check is passed, then the user is allowed to log in. -L env_var List of environment variables that need to be saved and passed along. -M realm Uses the indicated Kerberos V5 realm. By default, the daemon will determine its realm from the settings in the krb5.conf(4) file. -s tos Sets the IP TOS option. -S keytab Sets the KRB5 keytab file to use. The/etc/krb5/krb5.keytab file is used by default. -U Refuses connections that cannot be mapped to a name through the getnameinfo(3SOCKET) function. USAGE
rshd and in.rshd are IPv6-enabled. See ip6(7P). IPv6 is not currently supported with Kerberos V5 authentication. The Kerberized rshd service runs on port 544 (kshell). The corresponding FMRI entry is: : svc:/network/shell:kshell (rshd with kerberos (ipv4 only)) SECURITY
in.rshd uses pam(3PAM) for authentication, account management, and session management. The PAM configuration policy, listed through /etc/pam.conf, specifies the modules to be used for in.rshd. Here is a partial pam.conf file with entries for the rsh command using rhosts authentication, UNIX account management, and session management module. rsh auth required pam_rhosts_auth.so.1 rsh account required pam_unix_roles.so.1 rsh session required pam_unix_projects.so.1 rsh session required pam_unix_account.so.1 rsh session required pam_unix_session.so.1 If there are no entries for the rsh service, then the entries for the "other" service are used. To maintain the authentication requirement for in.rshd, the rsh entry must always be configured with the pam_rhosts_auth.so.1 module. in.rshd can authenticate using Kerberos V5 authentication or pam(3PAM). For Kerberized rsh service, the appropriate PAM service name is "krsh". FILES
/etc/hosts.equiv $HOME/.k5login File containing Kerberos principals that are allowed access. /etc/krb5/krb5.conf Kerberos configuration file. ATTRIBUTES
See attributes(5) for descriptions of the following attributes: +-----------------------------+-----------------------------+ | ATTRIBUTE TYPE | ATTRIBUTE VALUE | +-----------------------------+-----------------------------+ |Availability |SUNWrcmds | +-----------------------------+-----------------------------+ SEE ALSO
rsh(1), svcs(1), inetadm(1M), inetd(1M), svcadm(1M), pam(3PAM), getnameinfo(3SOCKET), hosts(4), krb5.conf(4), pam.conf(4), attributes(5), environ(5), krb5_auth_rules(5), pam_authtok_check(5), pam_authtok_get(5), pam_authtok_store(5), pam_dhkeys(5), pam_passwd_auth(5), pam_rhosts_auth(5), pam_unix_account(5), pam_unix_auth(5), pam_unix_session(5), smf(5), ip6(7P) DIAGNOSTICS
The following diagnostic messages are returned on the connection associated with stderr, after which any network connections are closed. An error is indicated by a leading byte with a value of 1 in step 8 above (0 is returned above upon successful completion of all the steps prior to the command execution). locuser too long The name of the user on the client's machine is longer than 16 characters. remuser too long The name of the user on the remote machine is longer than 16 characters. command too long The command line passed exceeds the size of the argument list (as configured into the system). Hostname for your address unknown. No entry in the host name database existed for the client's machine. Login incorrect. No password file entry for the user name existed. Permission denied. The authentication procedure described above failed. Can't make pipe. The pipe needed for the stderr was not created. Try again. A fork by the server failed. NOTES
The authentication procedure used here assumes the integrity of each client machine and the connecting medium. This is insecure, but it is useful in an "open" environment. A facility to allow all data exchanges to be encrypted should be present. The pam_unix(5) module is no longer supported. Similar functionality is provided by pam_authtok_check(5), pam_authtok_get(5), pam_auth- tok_store(5), pam_dhkeys(5), pam_passwd_auth(5), pam_unix_account(5), pam_unix_auth(5), and pam_unix_session(5). The in.rshd service is managed by the service management facility, smf(5), under the service identifier: svc:/network/shell:default Administrative actions on this service, such as enabling, disabling, or requesting restart, can be performed using svcadm(1M). Responsibil- ity for initiating and restarting this service is delegated to inetd(1M). Use inetadm(1M) to make configuration changes and to view config- uration information for this service. The service's status can be queried using the svcs(1) command. SunOS 5.10 4 Nov 2004 in.rshd(1M)
All times are GMT -4. The time now is 09:20 AM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy