Sponsored Content
Full Discussion: rcp without password prompt
Top Forums UNIX for Dummies Questions & Answers rcp without password prompt Post 40409 by davidg on Monday 15th of September 2003 07:47:14 AM
Old 09-15-2003
Files that specify TCP/IP access permissions:

1) .rhosts - set up by each user under their home directory to specify who can remotely access their account. Not a very secure way of doing things.

2) /etc/hosts.allow - checked by the system for hosts that are allowed connections.

3) /etc/hosts.deny - checked by the system if the host was not found in /etc/hosts.allow. Specifies hosts that are to be refused connections.

4) /etc/hosts.equiv - used to grant certain hosts and users access to accounts on your machine without having to supply a password. This is a security hazard unless you control access to all the machines listed in this file. Your machine is only as secure as the least secure of the "trusted" hosts listed in this file. If you care about computer security, you should not use this file. Users should be discouraged from using the .rhosts file as well. You are better off using ssh (secure shell).

(5) /etc/inetd.conf - used to disable unwanted tcp/ip services. After modifying the configuration file you will have to restart the inetd daemon. The simplest way to do it on Linux is to send a hang up signal to the daemon which will force it to re-read its configuration file:

killall -HUP inetd
The hosts_access(5) man page provides information on the syntax /etc/hosts.allow and /etc/hosts.deny.


Sometimes you should use the hostname inclusive domainname.


Regs David
 

9 More Discussions You Might Find Interesting

1. IP Networking

Unable to get password prompt

Hi I am using a Solaris 2.5.1 and i am unable to logon on the console. When i key in say, root on the login prompt, it does not prompt me for password but instead return to the login prompt again. Please help. thanks (2 Replies)
Discussion started by: owls
2 Replies

2. Shell Programming and Scripting

any way to use SU command without prompt for password

Hi, First i want to tell you i am not a administrator and everytime to run a sqlscritpt i have to login as SU in a particular account to connect to sqlplus.. I want to write a script which can make me free by doin this .. since i am having the permission for SU i want to know if i can SUDO... (7 Replies)
Discussion started by: myelvis
7 Replies

3. UNIX for Advanced & Expert Users

Stopping password prompt

hi I have installed a new Linux machine and having another machine having Solaris on it. i want that when i log into my solaris machine using rlogin from Linux machine then no password prompt occurs... Thanks in advance. (4 Replies)
Discussion started by: rochitsharma
4 Replies

4. Shell Programming and Scripting

rsync without password prompt

Hi, I am tranfering the files from local machine to remote machine using rsync utility but it is prompting password. but i don't want to provide through prompt. how can i give in my shell script. can anyone suggest me.Thanks in advance rsync -rvcpogtl -e "ssh $LOCAL_PORT" $SOURCE_DIR... (1 Reply)
Discussion started by: KiranKumarKarre
1 Replies

5. OS X (Apple)

get around rsync password prompt

Hey there, I'm trying to do a very simple rsync to back up my computer to an external drive connected via usb every night, but it keeps asking for a password. I tried using the password file flag, but it looks like that is only a daemon. Does anyone have any ideas? This has eaten up a lot of my... (4 Replies)
Discussion started by: aarond
4 Replies

6. UNIX for Advanced & Expert Users

Changing the password prompt

Is there any way I can change the prompt which asks for the password on a UNIX system? e.g. When I login using Telnet instead of "Password" I should get "Correct Password". Thanks, Vineet (3 Replies)
Discussion started by: vineetd
3 Replies

7. Solaris

How to prompt for the new password during the first login

Hi All, I have created a new user. Using the below command I have created the user successfully. useradd -c "Test user" -d /tmp/test -g Testgroup -s /bin/ksh -u 601 Test I don't want to set the password using “passwd” command after creating a user. I want to prompt for the new... (2 Replies)
Discussion started by: kalpeer
2 Replies

8. UNIX for Dummies Questions & Answers

Sudo -s without password prompt

hi, i have a requirement where i need to sudo to another user in the shell script.suppose consider user A and B, first user A calls a shell script and then i need to sudo to user B which executes another shell script inside the earlier one. also this needs to be automated like while sudo'ing to... (3 Replies)
Discussion started by: krk
3 Replies

9. Red Hat

Sudo Password Prompt over SSH

I am not sure what I am missing here. I have the following identical entry in /etc/sudoers on multiple Red Hat 6.4 servers. icinga ALL=NOPASSWD:/usr/bin/yum --security --exclude\="kernel*" check-update On one server when I enter the command over SSH as follows it works fine. ssh -t -q... (1 Reply)
Discussion started by: scotbuff
1 Replies
hosts.equiv(4)							   File Formats 						    hosts.equiv(4)

NAME
hosts.equiv, rhosts - trusted remote hosts and users DESCRIPTION
The /etc/hosts.equiv and .rhosts files provide the "remote authentication" database for rlogin(1), rsh(1), rcp(1), and rcmd(3SOCKET). The files specify remote hosts and users that are considered "trusted". Trusted users are allowed to access the local system without supply- ing a password. The library routine ruserok() (see rcmd(3SOCKET)) performs the authentication procedure for programs by using the /etc/hosts.equiv and .rhosts files. The /etc/hosts.equiv file applies to the entire system, while individual users can maintain their own .rhosts files in their home directories. These files bypass the standard password-based user authentication mechanism. To maintain system security, care must be taken in creating and maintaining these files. The remote authentication procedure determines whether a user from a remote host should be allowed to access the local system with the identity of a local user. This procedure first checks the /etc/hosts.equiv file and then checks the .rhosts file in the home directory of the local user who is requesting access. Entries in these files can be of two forms. Positive entries allow access, while negative entries deny access. The authentication succeeds when a matching positive entry is found. The procedure fails when the first matching nega- tive entry is found, or if no matching entries are found in either file. The order of entries is important. If the files contain both posi- tive and negative entries, the entry that appears first will prevail. The rsh(1) and rcp(1) programs fail if the remote authentication pro- cedure fails. The rlogin program falls back to the standard password-based login procedure if the remote authentication fails. Both files are formatted as a list of one-line entries. Each entry has the form: hostname [username] Hostnames must be the official name of the host, not one of its nicknames. Negative entries are differentiated from positive entries by a `-' character preceding either the hostname or username field. Positive Entries If the form: hostname is used, then users from the named host are trusted. That is, they may access the system with the same user name as they have on the remote system. This form may be used in both the /etc/hosts.equiv and .rhosts files. If the line is in the form: hostname username then the named user from the named host can access the system. This form may be used in individual .rhosts files to allow remote users to access the system as a different local user. If this form is used in the /etc/hosts.equiv file, the named remote user will be allowed to access the system as any local user. netgroup(4) can be used in either the hostname or username fields to match a number of hosts or users in one entry. The form: +@netgroup allows access from all hosts in the named netgroup. When used in the username field, netgroups allow a group of remote users to access the system as a particular local user. The form: hostname +@netgroup allows all of the users in the named netgroup from the named host to access the system as the local user. The form: +@netgroup1 +@netgroup2 allows the users in netgroup2 from the hosts in netgroup1 to access the system as the local user. The special character `+' can be used in place of either hostname or username to match any host or user. For example, the entry + will allow a user from any remote host to access the system with the same username. The entry + username will allow the named user from any remote host to access the system. The entry hostname + will allow any user from the named host to access the system as the local user. Negative Entries Negative entries are preceded by a `-' sign. The form: -hostname will disallow all access from the named host. The form: -@netgroup means that access is explicitly disallowed from all hosts in the named netgroup. The form: hostname -username disallows access by the named user only from the named host, while the form: + -@netgroup will disallow access by all of the users in the named netgroup from all hosts. Search Sequence To help maintain system security, the /etc/hosts.equiv file is not checked when access is being attempted for super-user. If the user attempting access is not the super-user, /etc/hosts.equiv is searched for lines of the form described above. Checks are made for lines in this file in the following order: 1. + 2. +@netgroup 3. -@netgroup 4. -hostname 5. hostname The user is granted access if a positive match occurrs. Negative entries apply only to /etc/hosts.equiv and may be overridden by subse- quent .rhosts entries. If no positive match occurred, the .rhosts file is then searched if the user attempting access maintains such a file. This file is searched whether or not the user attempting access is the super-user. As a security feature, the .rhosts file must be owned by the user who is attempting access. Checks are made for lines in .rhosts in the following order: 1. + 2. +@netgroup 3. -@netgroup 4. -hostname 5. hostname FILES
/etc/hosts.equiv system trusted hosts and users ~/.rhosts user's trusted hosts and users SEE ALSO
rcp(1), rlogin(1), rsh(1), rcmd(3SOCKET), hosts(4), netgroup(4), passwd(4) WARNINGS
Positive entries in /etc/hosts.equiv that include a username field (either an individual named user, a netgroup, or `+' sign) should be used with extreme caution. Because /etc/hosts.equiv applies system-wide, these entries allow one, or a group of, remote users to access the system as any local user. This can be a security hole. For example, because of the search sequence, an /etc/hosts.equiv file consist- ing of the entries + -hostxxx will not deny access to "hostxxx". SunOS 5.10 23 Jun 1997 hosts.equiv(4)
All times are GMT -4. The time now is 05:39 AM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy