Go to main content

man pages section 8: System Administration Commands

Exit Print View

Updated: Wednesday, July 27, 2022
 
 

rshd(8)

Name

in.rshd, rshd - remote shell server

Synopsis

in.rshd [-U] [-s tos] [-L env_var] host.port

Description

in.rshd is the server for the rsh(1) program. The server provides remote execution facilities with authentication based on privileged port numbers.

in.rshd is invoked by inetd(8) each time a shell service is requested.

When a new connection is established, in.rshd executes the following protocol:

  1. The server checks the client's source port. If the port is not in the range 512-1023, the server aborts the connection. The client's host address (in hex) and port number (in decimal) are the arguments passed to in.rshd.

  2. The server reads characters from the socket up to a null (\0) byte. The resultant string is interpreted as an ASCII number, base 10.

  3. If the number received in step 2 is non-zero, it is interpreted as the port number of a secondary stream to be used for the stderr. A second connection is then created to the specified port on the client's machine. The source port of this second connection is also in the range 512-1023.

  4. A null-terminated user name of at most 256 characters is retrieved on the initial socket. This user name is interpreted as the user identity on the client machine.

  5. A null terminated user name of at most 256 characters is retrieved on the initial socket. This user name is interpreted as a user identity to use on the server machine.

  6. A null terminated command to be passed to a shell is retrieved on the initial socket. The length of the command is limited by the upper bound on the size of the system's argument list.

  7. in.rshd then validates the user according to the following steps. The remote user name is looked up in the password database and a chdir is performed to the user's home directory. If the lookup fails, the connection is terminated. If the chdir fails, it does a chdir to / (root). If the user is not the superuser, (user ID 0), and if the pam_rhosts_auth PAM module is configured for authentication, the file /etc/hosts.equiv is consulted for a list of hosts considered “equivalent”. If the client's host name is present in this file, the authentication is considered successful. See the SECURITY section below for a discussion of PAM authentication.

    If the lookup fails, or the user is the superuser, then the file .rhosts in the home directory of the remote user is checked for the machine name and identity of the user on the client's machine. If this lookup fails, the connection is terminated

  8. A null byte is returned on the initial connection and the command line is passed to the normal login shell of the user. The PATH variable is set to /usr/bin. The shell inherits the network connections established by in.rshd.

Options

The following options are supported:

–L env_var

List of environment variables that need to be saved and passed along.

–s tos

Sets the IP TOS option.

–U

Refuses connections that cannot be mapped to a name through the getnameinfo(3C) function.

Usage

in.rshd is IPv6–enabled. See ip6(4P).

Security

in.rshd uses pam(3PAM) for authentication, account management, and session management. The PAM configuration policy, configured in /etc/pam.conf or per-service files in /etc/pam.d/, specifies the modules to be used for in.rshd. Here is a partial pam.conf file with entries for the rsh command using rhosts authentication, UNIX account management, and session management module.

rsh
auth
required
pam_rhosts_auth.so.1
rsh
account
required
pam_unix_roles.so.1
rsh
session
required
pam_unix_projects.so.1
rsh
session
required
pam_unix_account.so.1
rsh
session
required
pam_unix_session.so.1

The equivalent PAM configuration using /etc/pam.d/ would be the following entries in /etc/pam.d/rsh:

auth         required   pam_rhosts_auth.so.1
account      required   pam_unix_roles.so.1
session      required   pam_unix_projects.so.1
session      required   pam_unix_account.so.1
session      required   pam_unix_session.so.1

If there are no entries for the rsh service in /etc/pam.conf and /etc/pam.d/rsh does not exist then the entries for the “other” service in /etc/pam.conf are used. If there are not any entries in /etc/pam.conf for the “other” service, then the entries in /etc/pam.d/other will be used. To maintain the authentication requirement for in.rshd, the rsh entry must always be configured with the pam_rhosts_auth.so.1 module.

Files

/etc/hosts.equiv

See hosts.equiv(5)

Attributes

See attributes(7) for descriptions of the following attributes:

ATTRIBUTE TYPE
ATTRIBUTE VALUE
Availability
service/network/legacy-remote-utilities
Interface Stability
Obsolete

See Also

rsh(1), ssh(1), svcs(1), getnameinfo(3C), rcmd(3C), pam(3PAM), ip6(4P), hosts(5), hosts.equiv(5), pam.conf(5), attributes(7), environ(7), pam_authtok_check(7), pam_authtok_get(7), pam_authtok_store(7), pam_dhkeys(7), pam_passwd_auth(7), pam_rhosts_auth(7), pam_unix_account(7), pam_unix_auth(7), pam_unix_session(7), smf(7), inetadm(8), inetd(8), sshd(8), svcadm(8)

Diagnostics

The following diagnostic messages are returned on the connection associated with stderr, after which any network connections are closed. An error is indicated by a leading byte with a value of 1 in step 8 above (0 is returned above upon successful completion of all the steps prior to the command execution).

locuser too long

The name of the user on the client's machine is longer than 256 characters.

remuser too long

The name of the user on the remote machine is longer than 256 characters.

command too long

The command line passed exceeds the size of the argument list (as configured into the system).

Hostname for your address unknown.

No entry in the host name database existed for the client's machine.

Login incorrect.

No password file entry for the user name existed.

Permission denied.

The authentication procedure described above failed.

Can't make pipe.

The pipe needed for the stderr was not created.

Try again.

A fork by the server failed.

Notes

The authentication procedure used here assumes the integrity of each client machine and the connecting medium. This is insecure, but can be convenient in environments where it does not conflict with the local security policy.

All data exchanges over this protocol are performed without encryption, and have no protection against spoofing or snooping of traffic. The in.rshd server is disabled by default on Oracle Solaris and most other modern operating systems, and may be removed in future versions of Oracle Solaris. Use of the sshd(8) server is strongly recommended instead.

The in.rshd service is managed by the service management facility, smf(7), under the service identifier:

svc:/network/shell:default

Administrative actions on this service, such as enabling, disabling, or requesting restart, can be performed using svcadm(8). Responsibility for initiating and restarting this service is delegated to inetd(8). Use inetadm(8) to make configuration changes and to view configuration information for this service. The service's status can be queried using the svcs(1) command.

This technology may be removed in a future release of Oracle Solaris.

History

The in.rshd service has been present since the initial release of Solaris.

Support for IPv6 was added in Solaris 8.

Support for Kerberos was added in Solaris 10 3/05 and removed in Oracle Solaris 11.4.0. Prior to Solaris 10, a kerberized version was available in the Sun Enterprise Authentication Mechanism (SEAM) add-on package for Solaris.

The in.rshd service was enabled by default in releases up through Solaris 9. In the Solaris 10 through 11.3 releases, the service was enabled under the generic_open.xml service profile, but disabled under the generic_limited_net.xml service profile. In Oracle Solaris 11.4, it is disabled by default.