Skip site navigation (1)Skip section navigation (2)
Date:      Sun, 14 Sep 2003 18:49:08 -0500 (CDT)
From:      supraexpress@globaleyes.net
To:        drhodus@catpa.com
Cc:        freebsd-current@freebsd.org
Subject:   Re: rsh commands to 5.1-CURRENT being rejected
Message-ID:  <B0184333291@mercury.ll.net>
In-Reply-To: <1831AED0-E70C-11D7-8F56-00039380DD2C@catpa.com>

next in thread | previous in thread | raw e-mail | index | archive | help
Yes - rsh <target>, after enabling "login/rlogind" ;), gives me a shell
on <target>. Even after enabling "login/rlogind", rsh <target> <command>
still fails as outlined below.


On 14 Sep, David Rhodus wrote:
> 
> On Sunday, September 14, 2003, at 07:29 PM, supraexpress@globaleyes.net 
> wrote:
> 
>> Sep 14 17:46:52 <local7.notice> target logger: TCP_Wrappers ALLOW: 
>> source/target,rshd,974,rshd@target
>> Sep 14 17:46:52 <auth.info> target inetd[974]: connection from source, 
>> service rshd (tcp)
>> Sep 14 17:46:52 <auth.info> target rshd[974]: root@source as root: 
>> permission denied (authentication error). cmd='date'
> 
> What happens if you type in rsh target ?
> Does that then give you a shell ?
> 
> 
> -DR
> 



Want to link to this message? Use this URL: <https://mail-archive.FreeBSD.org/cgi/mid.cgi?B0184333291>