Sponsored Content
Full Discussion: rsh authentication problems
Top Forums UNIX for Dummies Questions & Answers rsh authentication problems Post 72182 by etc on Thursday 19th of May 2005 01:13:34 PM
Old 05-19-2005
Yes, the /root/.rhosts file is there.

I tried going there as root and as a regular user (which too has the .rhosts file) and in both cases, get "Permission denied".

My rhosts file on the target machine looks like this:

<source_host_name_IP_address>
 

10 More Discussions You Might Find Interesting

1. Shell Programming and Scripting

help with rsh

I am trying to run a Perl script using rsh. I need to be able to capture the return code value, so the calling script can handle failures properly. I cannot modify the Perl script I need to run because we use it for all of our servers. Does anyone have a suggestion? (1 Reply)
Discussion started by: kscase
1 Replies

2. UNIX for Dummies Questions & Answers

problems with rsh

Hello Everybody, I have a set of four machines. When i try to rsh between them i get errors like 'no route to host' and 'conection refused'. What do i need to do to rectify this problem..... i can ssh between the nodes ok but only if i supply a password. Here is the output from my screen: ... (1 Reply)
Discussion started by: rkap
1 Replies

3. UNIX for Advanced & Expert Users

where is rsh

Hi, when a user use rsh command (or any other) , where is the executable used by him ? Many thanks in advance. (1 Reply)
Discussion started by: big123456
1 Replies

4. AIX

Problems using rsh

Hi, I have a server which I've configured to allow an rsh trust from a csm server. However, of the 3 vlans on the target server, I can only rsh to one of them without being prompted for the password. On lpar1 $ ifconfig -a en2:... (1 Reply)
Discussion started by: m223464
1 Replies

5. Solaris

Problems with rsh command

Hello guys, I have a script in a Linux server, from where I go to 3 Sun servers and run process. Now i have done an upgrade and increase 1 Sun server more, now i need to run the shell in the Linux Server (into the shell is rsh command), but when i try to do ir with the new Sun server, i hace the... (3 Replies)
Discussion started by: lestat_ecuador
3 Replies

6. AIX

Rsh

How to configure rsh for different users in aix? (4 Replies)
Discussion started by: vjm
4 Replies

7. Solaris

rsh

How to enable rsh in solaris (7 Replies)
Discussion started by: durgaprasadr13
7 Replies

8. Red Hat

Rsh

Hi, I issue : rsh ****.16.0.151 -l root ls -l /tmp and I receive : connect to address ***.16.0.151: Connection refused Trying krb4 rsh... In hosts file of remote (***.16.0.151) I have : ***.16.0.202 root Can you help me ? Thank you. (0 Replies)
Discussion started by: big123456
0 Replies

9. SCO

Authentication problems with Active Directory/Samba/Winbind/Pam

Hi all. I'm having real trouble authenticating users against active directory for my SCO UnixWare 7.1.4 box running samba 3.0.24 (installed via Maintenance pack 4). I can list AD users/groups (after overcoming several hiccups) with wbinfo -g / wbinfo -u. I can use id to get a view an ad user ie:... (0 Replies)
Discussion started by: silk600
0 Replies

10. Linux

RSH

Hi All, Whenever we are giving rsh localhost date , it give an error "Permission Denied". RHEL 6 is the version, and we're logging in as "root". in .rhosts file I have mentioned all the details, and enabled rsh,rsync,rexec,rlogin in /etc/xinetd.d/ file Please suggest. Reg, Muzaffar (7 Replies)
Discussion started by: muzaffar.k
7 Replies
PAM_RHOSTS(8)							 Linux-PAM Manual						     PAM_RHOSTS(8)

NAME
pam_rhosts - The rhosts PAM module SYNOPSIS
pam_rhosts.so DESCRIPTION
This module performs the standard network authentication for services, as used by traditional implementations of rlogin and rsh etc. The authentication mechanism of this module is based on the contents of two files; /etc/hosts.equiv (or and ~/.rhosts. Firstly, hosts listed in the former file are treated as equivalent to the localhost. Secondly, entries in the user's own copy of the latter file is used to map "remote-host remote-user" pairs to that user's account on the current host. Access is granted to the user if their host is present in /etc/hosts.equiv and their remote account is identical to their local one, or if their remote account has an entry in their personal configuration file. The module authenticates a remote user (internally specified by the item PAM_RUSER connecting from the remote host (internally specified by the item PAM_RHOST). Accordingly, for applications to be compatible this authentication module they must set these items prior to calling pam_authenticate(). The module is not capable of independently probing the network connection for such information. OPTIONS
debug Print debug information. silent Don't print informative messages. superuser=account Handle account as root. MODULE TYPES PROVIDED
Only the auth module type is provided. RETURN VALUES
PAM_AUTH_ERR The remote host, remote user name or the local user name couldn't be determined or access was denied by .rhosts file. PAM_USER_UNKNOWN User is not known to system. EXAMPLES
To grant a remote user access by /etc/hosts.equiv or .rhosts for rsh add the following lines to /etc/pam.d/rsh: #%PAM-1.0 # auth required pam_rhosts.so auth required pam_nologin.so auth required pam_env.so auth required pam_unix.so SEE ALSO
rootok(3), hosts.equiv(5), rhosts(5), pam.conf(5), pam.d(5), pam(7) AUTHOR
pam_rhosts was written by Thorsten Kukuk <kukuk@thkukuk.de> Linux-PAM Manual 06/04/2011 PAM_RHOSTS(8)
All times are GMT -4. The time now is 10:16 AM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy