Help with rsh problem


 
Thread Tools Search this Thread
Operating Systems AIX Help with rsh problem
# 22  
Old 04-25-2013
Quote:
Originally Posted by MichaelFelt
as his client quotes openssh i am assuming it is connecting to port 22 which will waken the openssh sshd daemon, not the rshd.
If i am not mistaken, that was hanson44, not the thread-o/p. Thread-o/p several times said he is using rsh, not ssh.

Quote:
what has been left unsaid is if he is using the same user name in all situations.

as stated before, too much guessing needed by us. problem is not clear enough to me to be more specific in my answer.
D' accord. Thread-o/p should document his setup instead of letting us guess. Alas, it seems the thread is abandoned.

bakunin
Login or Register to Ask a Question

Previous Thread | Next Thread

10 More Discussions You Might Find Interesting

1. UNIX for Dummies Questions & Answers

RSH/rlogin problem

Hello, When I try and RSH/RLOGIN onto a box with user root, I get the prompt but the username/password combination NEVER work. I have the password up properly on the host machine. Does rsh/rlogin not make use of ./etc/passwd and /etc/shadow? (1 Reply)
Discussion started by: mojoman
1 Replies

2. UNIX for Dummies Questions & Answers

Problem using RSH

Hi, I have an old solaris 2.6 box and I need to copy all the data from the hard drive onto another machine. It does not have ssh installed so I am forced to use rsh. My plan was to execute the rcp command from the solaris box to a Centos 5 machine. I have installed rsh client and server on my... (1 Reply)
Discussion started by: mojoman
1 Replies

3. Shell Programming and Scripting

rsh connection problem

I am trying to connect to a remote server using rsh. first i have given the following command. $ rsh 242.13.45.54 -l now i got the following message "connect to address 242.13.45.54: Connection refused Trying krb4 rlogin... connect to address 242.13.45.54: Connection refused trying... (1 Reply)
Discussion started by: ravi raj kumar
1 Replies

4. Shell Programming and Scripting

rsh problem

Dear, I am trying to execute a script in the X machine by remote logging from machine Y. Note that in the X machine in host file the ip and the hostname of the Y is defined and in the .rhosts the hostname and the username of the Y is defined. By using the following: rsh X -l username -n "sh... (0 Replies)
Discussion started by: tontal
0 Replies

5. Shell Programming and Scripting

rsh problem in ksh

On a SUN cluster (ksh - Solaris 8 SPARC) I run a script which at some time has to perform a rsh command on the alternate node but with some other user (let's say "oper") so it should be like: rsh su - oper -c APP_COMMAND -paramters When I run the script APP_COMMAND is done but without taking... (2 Replies)
Discussion started by: heartwork
2 Replies

6. Shell Programming and Scripting

rsh problem

I tried to execute by rsh a script, but I did not succeed. You can execute only commnads (not scripts) by rsh or there are some other restrictions?!? root@a1 #pwd / root@a1 #rsh a2 monitor ksh: monitor: not found On the other hand: root@a1 #rsh a2 root@a2 #pwd / root@a2 #ls monitor... (9 Replies)
Discussion started by: heartwork
9 Replies

7. Shell Programming and Scripting

rsh problem

hey, I'v a problem when I use rsh. When it logs in, it goes my home directory. I want it to go directly to my working directory. An idea I had was to redirect pwd to a file (pwd > somefile) and then once I'v rsh'd, cd to that path. I don't know how to read from the file to use as a parameter for... (2 Replies)
Discussion started by: Bacchus
2 Replies

8. UNIX for Dummies Questions & Answers

RSH password problem

Hello, I am currently trying to execute a command in a Windows machine from a UNIX server. In order to do this, I am using the RSH command in UNIX but whenever i do this I am getting this error "RSHD: <username>: could not retrieve password: Please login and run rsetup." I log in via the... (0 Replies)
Discussion started by: punyenye
0 Replies

9. Shell Programming and Scripting

rsh problem

Hi, I am using rsh command in scripting. But I wan to run the script as a bg process. When I run the script, it says stopped. My doubt is ....if I use the rsh in scripting ......bg is possible or not ??? EX: test-rsh rsh 172.16.73.38 df -k >DF.log Result when I run this script ... (5 Replies)
Discussion started by: vastare
5 Replies

10. UNIX for Dummies Questions & Answers

problem with rsh

Hi all I have checked the archives and cannot find a solution. I get a permission denied error, however all the suggestions donot help. here is the scenario root@OPSBOX#/>rsh OPSBOX ls -l rshd: 0826-813 Permission is denied. root@OPSBOX#/>pg .rhosts OPSBOX root OPSBOX ... (1 Reply)
Discussion started by: jhansrod
1 Replies
Login or Register to Ask a Question
in.rshd(1M)						  System Administration Commands					       in.rshd(1M)

NAME
in.rshd, rshd - remote shell server SYNOPSIS
in.rshd [-k5eciU] [-s tos] [-S keytab] [-M realm] [-L env_var] host.port DESCRIPTION
in.rshd is the server for the rsh(1) program. The server provides remote execution facilities with authentication based on Kerberos V5 or privileged port numbers. in.rshd is invoked by inetd(1M) each time a shell service is requested. When Kerberos V5 authentication is required (this can be set with Kerberos-specific options listed below), the following protocol is initi- ated: 1. Check Kerberos V5 authentication. 2. Check authorization according to rules in krb5_auth_rules(5). 3. A null byte is returned on the initial socket and the command line is passed to the normal login shell of the user. (The PATH variable is set to /usr/bin.) The shell inherits the network connections established by in.rshd. If Kerberos V5 authentication is not enabled, then in.rshd executes the following protocol: 1. The server checks the client's source port. If the port is not in the range 512-1023, the server aborts the connection. The client's host address (in hex) and port number (in decimal) are the arguments passed to in.rshd. 2. The server reads characters from the socket up to a null ( ) byte. The resultant string is interpreted as an ASCII number, base 10. 3. If the number received in step 2 is non-zero, it is interpreted as the port number of a secondary stream to be used for the stderr. A second connection is then created to the specified port on the client's machine. The source port of this second connection is also in the range 512-1023. 4. A null-terminated user name of at most 16 characters is retrieved on the initial socket. This user name is interpreted as the user identity on the client's machine. 5. A null terminated user name of at most 16 characters is retrieved on the initial socket. This user name is interpreted as a user iden- tity to use on the server's machine. 6. A null terminated command to be passed to a shell is retrieved on the initial socket. The length of the command is limited by the upper bound on the size of the system's argument list. 7. in.rshd then validates the user according to the following steps. The remote user name is looked up in the password file and a chdir is performed to the user's home directory. If the lookup fails, the connection is terminated. If the chdir fails, it does a chdir to / (root). If the user is not the superuser, (user ID 0), and if the pam_rhosts_auth PAM module is configured for authentication, the file /etc/hosts.equiv is consulted for a list of hosts considered "equivalent". If the client's host name is present in this file, the authentication is considered successful. See the SECURITY section below for a discussion of PAM authentication. If the lookup fails, or the user is the superuser, then the file .rhosts in the home directory of the remote user is checked for the machine name and identity of the user on the client's machine. If this lookup fails, the connection is terminated 8. A null byte is returned on the initial connection and the command line is passed to the normal login shell of the user. The PATH vari- able is set to /usr/bin. The shell inherits the network connections established by in.rshd. OPTIONS
The following options are supported: -5 Same as -k, for backwards compatibility -c Requires Kerberos V5 clients to present a cryptographic checksum of initial connection information like the name of the user that the client is trying to access in the initial authenticator. This checksum provides additionl security by pre- venting an attacker from changing the initial connection information. This option is mutually exclusive with the -i option. -e Requires the client to encrypt the connection. -i Ignores authenticator checksums if provided. This option ignores authenticator checksums presented by current Kerberos clients to protect initial connection information. Option -i is the opposite of option -c. -k Allows Kerberos V5 authentication with the .k5login access control file to be trusted. If this authentication system is used by the client and the authorization check is passed, then the user is allowed to log in. -L env_var List of environment variables that need to be saved and passed along. -M realm Uses the indicated Kerberos V5 realm. By default, the daemon will determine its realm from the settings in the krb5.conf(4) file. -s tos Sets the IP TOS option. -S keytab Sets the KRB5 keytab file to use. The/etc/krb5/krb5.keytab file is used by default. -U Refuses connections that cannot be mapped to a name through the getnameinfo(3SOCKET) function. USAGE
rshd and in.rshd are IPv6-enabled. See ip6(7P). IPv6 is not currently supported with Kerberos V5 authentication. The Kerberized rshd service runs on port 544 (kshell). The corresponding FMRI entry is: : svc:/network/shell:kshell (rshd with kerberos (ipv4 only)) SECURITY
in.rshd uses pam(3PAM) for authentication, account management, and session management. The PAM configuration policy, listed through /etc/pam.conf, specifies the modules to be used for in.rshd. Here is a partial pam.conf file with entries for the rsh command using rhosts authentication, UNIX account management, and session management module. rsh auth required pam_rhosts_auth.so.1 rsh account required pam_unix_roles.so.1 rsh session required pam_unix_projects.so.1 rsh session required pam_unix_account.so.1 rsh session required pam_unix_session.so.1 If there are no entries for the rsh service, then the entries for the "other" service are used. To maintain the authentication requirement for in.rshd, the rsh entry must always be configured with the pam_rhosts_auth.so.1 module. in.rshd can authenticate using Kerberos V5 authentication or pam(3PAM). For Kerberized rsh service, the appropriate PAM service name is "krsh". FILES
/etc/hosts.equiv $HOME/.k5login File containing Kerberos principals that are allowed access. /etc/krb5/krb5.conf Kerberos configuration file. ATTRIBUTES
See attributes(5) for descriptions of the following attributes: +-----------------------------+-----------------------------+ | ATTRIBUTE TYPE | ATTRIBUTE VALUE | +-----------------------------+-----------------------------+ |Availability |SUNWrcmds | +-----------------------------+-----------------------------+ SEE ALSO
rsh(1), svcs(1), inetadm(1M), inetd(1M), svcadm(1M), pam(3PAM), getnameinfo(3SOCKET), hosts(4), krb5.conf(4), pam.conf(4), attributes(5), environ(5), krb5_auth_rules(5), pam_authtok_check(5), pam_authtok_get(5), pam_authtok_store(5), pam_dhkeys(5), pam_passwd_auth(5), pam_rhosts_auth(5), pam_unix_account(5), pam_unix_auth(5), pam_unix_session(5), smf(5), ip6(7P) DIAGNOSTICS
The following diagnostic messages are returned on the connection associated with stderr, after which any network connections are closed. An error is indicated by a leading byte with a value of 1 in step 8 above (0 is returned above upon successful completion of all the steps prior to the command execution). locuser too long The name of the user on the client's machine is longer than 16 characters. remuser too long The name of the user on the remote machine is longer than 16 characters. command too long The command line passed exceeds the size of the argument list (as configured into the system). Hostname for your address unknown. No entry in the host name database existed for the client's machine. Login incorrect. No password file entry for the user name existed. Permission denied. The authentication procedure described above failed. Can't make pipe. The pipe needed for the stderr was not created. Try again. A fork by the server failed. NOTES
The authentication procedure used here assumes the integrity of each client machine and the connecting medium. This is insecure, but it is useful in an "open" environment. A facility to allow all data exchanges to be encrypted should be present. The pam_unix(5) module is no longer supported. Similar functionality is provided by pam_authtok_check(5), pam_authtok_get(5), pam_auth- tok_store(5), pam_dhkeys(5), pam_passwd_auth(5), pam_unix_account(5), pam_unix_auth(5), and pam_unix_session(5). The in.rshd service is managed by the service management facility, smf(5), under the service identifier: svc:/network/shell:default Administrative actions on this service, such as enabling, disabling, or requesting restart, can be performed using svcadm(1M). Responsibil- ity for initiating and restarting this service is delegated to inetd(1M). Use inetadm(1M) to make configuration changes and to view config- uration information for this service. The service's status can be queried using the svcs(1) command. SunOS 5.10 4 Nov 2004 in.rshd(1M)