Sponsored Content
Full Discussion: Rshd requests logging
Operating Systems SCO Rshd requests logging Post 302933522 by jgt on Friday 30th of January 2015 08:23:43 AM
Old 01-30-2015
Your post is confusing.
You ask if it is possible to log requests, and in the next sentence say that it works most of the time. What works most of the time, the logging or the request?
Are the failures always from the same machines, and if so what is different about these?
 

10 More Discussions You Might Find Interesting

1. UNIX for Dummies Questions & Answers

turning off certain http requests

On a sparc solaris 8 host running sunone webserver 6 I would like to limit the http requests that can be used when port 80 is accessed. We currently have http/1.0 enabled. For example I would like to remove the http request DELETE. Regards, BLP (1 Reply)
Discussion started by: blp001
1 Replies

2. UNIX for Dummies Questions & Answers

rshd vs. rexecd

Sun 5.8 Though I'd like to be using SSH, my client refuses to do so. So, I'm forced to use rsh/rexec for remote commands. My question is....when running a remote command via "rsh hostname <command>", do I need to have rexecd running, or just rshd on the remote server? Thanks in advance for... (1 Reply)
Discussion started by: jalburger
1 Replies

3. Programming

rshd control string

My host environment is Linux and SCO systems talking to a remote SCO box. Authentication has been configured, I can do rcmd or rsh between the systems. I am trying to use rsh facility of remote unix box and I don't want to use system call to rsh or rcmd. Instead, I am trying to open 514 port... (3 Replies)
Discussion started by: migurus
3 Replies

4. UNIX for Dummies Questions & Answers

SFTP subsystem requests

Hi there, what is the meaning of this line: SFTP subsystem requests: 5 Time(s) in: /var/mail/root??? Tks in advance, GB (0 Replies)
Discussion started by: Giordano Bruno
0 Replies

5. AIX

RSH intermittent error rshd: 0826-813 Permission is denied.

I am getting an error from one node in a set with RSH setup between them, node one will connect to node two every other time (consistently), however node to connects to node one every time without problem. Here is what I am seeing, makes no sense to me. Can anyone help? sbhcprdb01<root>: rsh... (6 Replies)
Discussion started by: JodyTek
6 Replies

6. AIX

niminv and rshd error

I am trying to run niminv on my nim master to collect info from my nim clients. : / -> niminv -o invcon -a targets=<nimclient> -a location=/tmp/inventory rshd: 0826-813 Permission is denied. geninv: 0645-007 ATTENTION: gi_nim_standalone() returned an unexpected result. Return Status: FAILURE... (4 Replies)
Discussion started by: nerradr
4 Replies

7. AIX

rshd: 0826-813 Permission is denied.

Guy's I have two servers .. server1 and server2 I have configured the rshd and started the rshd demean in both servers by the below command . startsrc -t shell lssrc -t shell Service Command Description Status shell /usr/sbin/rshd rshd ... (4 Replies)
Discussion started by: Mr.AIX
4 Replies

8. HP-UX

Some I/O requests to this LV are waiting

Hi All I have a blade BL860c running on a C7000 chassis, in which is connected to a NetApp, so lately I am having I/O issues, and dmesg as well as syslog.log is reporting the following: /dev/vg01/lvol2 file system file data error in dev/block 0/55892768 Page I/O error occurred while paging... (2 Replies)
Discussion started by: fretagi
2 Replies

9. Shell Programming and Scripting

How to ignore requests in dhcpd?

Hi there, I setup a dhcp server on a debian. It is designed to only assign ip addresses to a list of known hosts. The config file looks like : log-facility local6; ignore unknown-clients; subnet 172.16.0.0 netmask 255.255.0.0 { } host 1 { hardware ethernet 00:03:2d:xx:xx:xx; fixed-address... (3 Replies)
Discussion started by: chebarbudo
3 Replies

10. Linux

Syslog not logging successful logging while unlocking server's console

When unlocking a Linux server's console there's no event indicating successful logging Is there a way I can fix this ? I have the following in my rsyslog.conf auth.info /var/log/secure authpriv.info /var/log/secure (1 Reply)
Discussion started by: walterthered
1 Replies
RSHD(8) 						    BSD System Manager's Manual 						   RSHD(8)

NAME
rshd -- remote shell server SYNOPSIS
rshd [-aDLln] DESCRIPTION
The rshd utility is the server for the rcmd(3) routine and, consequently, for the rsh(1) utility. The server provides remote execution facilities with authentication based on privileged port numbers from trusted hosts. The rshd utility listens for service requests at the port indicated in the ``cmd'' service specification; see services(5). When a service request is received the following protocol is initiated: 1. The server checks the client's source port. If the port is not in the range 512-1023, the server aborts the connection. 2. The server reads characters from the socket up to a NUL (`') byte. The resultant string is interpreted as an ASCII number, base 10. 3. If the number received in step 2 is non-zero, it is interpreted as the port number of a secondary stream to be used for the stderr. A second connection is then created to the specified port on the client's machine. The source port of this second connection is also in the range 512-1023. 4. The server checks the client's source address and requests the corresponding host name (see gethostbyaddr(3), hosts(5) and named(8)). If the hostname cannot be determined or the hostname and address do not match after verification, the dot-notation representation of the host address is used. 5. A null terminated user name of at most 16 characters is retrieved on the initial socket. This user name is interpreted as the user identity on the client's machine. 6. A null terminated user name of at most 16 characters is retrieved on the initial socket. This user name is interpreted as a user iden- tity to use on the server's machine. 7. A null terminated command to be passed to a shell is retrieved on the initial socket. The length of the command is limited by the upper bound on the size of the system's argument list. 8. The rshd utility then validates the user using ruserok(3), which uses the file /etc/hosts.equiv and the .rhosts file found in the user's home directory. The -l option prevents ruserok(3) from doing any validation based on the user's .rhosts file, unless the user is the superuser. 9. A NUL byte is returned on the initial socket and the command line is passed to the normal login shell of the user. The shell inherits the network connections established by rshd. The options are as follows: -a This flag is ignored, and is present for compatibility purposes. -D Sets the TCP_NODELAY socket option, which improves the performance of small back-to-back writes at the expense of additional network traffic. -L Causes all successful accesses to be logged to syslogd(8) as auth.info messages. -l Do not use the user's .rhosts file for authentication, unless the user is the superuser. -n Turn off transport level keepalive messages. This will prevent sessions from timing out if the client crashes or becomes unreach- able. FILES
/etc/hosts /etc/hosts.equiv /etc/login.conf $HOME/.rhosts /etc/pam.conf rshd uses /etc/pam.conf entries with service name ``rsh''. Authentication modules requiring passwords (such as pam_unix) are not supported. DIAGNOSTICS
Except for the last one listed below, all diagnostic messages are returned on the initial socket, after which any network connections are closed. An error is indicated by a leading byte with a value of 1 (0 is returned in step 10 above upon successful completion of all the steps prior to the execution of the login shell). Locuser too long. The name of the user on the client's machine is longer than 16 characters. Ruser too long. The name of the user on the remote machine is longer than 16 characters. Command too long. The command line passed exceeds the size of the argument list (as configured into the system). Login incorrect. No password file entry for the user name existed or the authentication procedure described above failed. Remote directory. The chdir(2) function to the home directory failed. Logins not available right now. The rsh(1) utility was attempted outside the allowed hours defined in /etc/login.conf for the local user's login class. Can't make pipe. The pipe needed for the stderr, was not created. Can't fork; try again. A fork(2) by the server failed. <shellname>: ... The user's login shell could not be started. This message is returned on the connection associated with the stderr, and is not pre- ceded by a flag byte. SEE ALSO
rlogin(1), rsh(1), gethostbyaddr(3), rcmd(3), ruserok(3), hosts(5), hosts.equiv(5), login.conf(5), services(5), named(8), rlogind(8), syslogd(8) HISTORY
IPv6 support was added by WIDE/KAME project. BUGS
The authentication procedure used here assumes the integrity of each client machine and the connecting medium. This is insecure, but is use- ful in an ``open'' environment. A facility to allow all data exchanges to be encrypted should be present. Post-PAM, FreeBSD also needs the following patch applied besides properly configuring .rhosts: --- etc/pam.d/rsh.orig Wed Dec 17 14:36:20 2003 +++ etc/pam.d/rsh Wed Dec 17 14:30:43 2003 @@ -9 +9 @@ -auth required pam_rhosts.so no_warn +auth required pam_rhosts.so no_warn allow_root A more extensible protocol (such as Telnet) should be used. BSD
June 4, 1993 BSD
All times are GMT -4. The time now is 02:09 AM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy