Skip site navigation (1)Skip section navigation (2)
Date:      Wed, 16 Aug 2000 06:47:58 -0700 (PDT)
From:      <sheldonh@FreeBSD.org>
To:        matthias@harz.de, sheldonh@FreeBSD.org, freebsd-bugs@FreeBSD.org
Subject:   Re: bin/20590: rsh / rshd brocken
Message-ID:  <200008161347.GAA42810@freefall.freebsd.org>

next in thread | raw e-mail | index | archive | help
Synopsis: rsh / rshd brocken

State-Changed-From-To: open->feedback
State-Changed-By: sheldonh
State-Changed-When: Wed Aug 16 06:42:58 PDT 2000
State-Changed-Why: 
I can't reproduce the problem on the development branch of
FreeBSD.

Could you confirm that the following configuration exhibits
the problem?

> /etc/inetd.conf:
shell   stream  tcp     nowait  root    /usr/libexec/rshd       rshd

> /etc/hosts.allow:
rshd: 127.0.0.1 : ALLOW

> /etc/pam.conf:
# all other rshd-related entries removed and replaced with...
rshd    auth    required        pam_permit.so

> /root/.rhosts:
127.0.0.1

> On the command-line:
kill -HUP `cat /var/run/inetd.pid`
rsh 127.0.0.1 ls

This works fine here, and I'm pretty sure you've just got a mangled
pam.conf.  I'll spare you the lecture about the insecurity of
rsh when compared with ssh. ;-)

http://www.freebsd.org/cgi/query-pr.cgi?pr=20590


To Unsubscribe: send mail to majordomo@FreeBSD.org
with "unsubscribe freebsd-bugs" in the body of the message




Want to link to this message? Use this URL: <https://mail-archive.FreeBSD.org/cgi/mid.cgi?200008161347.GAA42810>