search for: rshd

Displaying 20 results from an estimated 44 matches for "rshd".

Did you mean: rsh
2008 Jun 24
1
rsh issue/update (access denied)...
...ated timestamp file `/var/run/sudo/root/unknown' Jun 23 22:16:09 lserver5 userhelper[2189]: running '/usr/sbin/system-config-services' with root privileges on behalf of 'root' Jun 23 22:16:28 lserver5 xinetd[2227]: START: shell pid=2239 from=192.168.1.45 Jun 23 22:16:28 lserver5 rshd[2239]: pam_rhosts_auth(rsh:auth): denied to root at 192.168.1.45 as test1: access not allowed Jun 23 22:16:28 lserver5 rshd[2239]: pam_unix(rsh:session): session opened for user test1 by (uid=0) Jun 23 22:16:28 lserver5 rshd[2239]: pam_unix(rsh:session): session closed for user test1 etc/pam.d/rs...
2002 May 01
4
Using openssh 3.1p1 on Solaris with tcp wrappers 7.6
...rvice protocol such as ftp might require) does contain this comment: # Other services: banners may interfere with normal operation # so they should probably be used only when refusing service. # In particular, banners don't work with standard rsh daemons. # You would have to use an rshd that has built-in tcp wrapper # support, for example the rshd that is part of the logdaemon # utilities. And there is no target to create a sshd banner. Is there a mechanism in open ssh, when using tcp wrappers, to support a banner? Thanks in advance for any helpful insights. We would be...
2001 Aug 16
1
rsync test harness
You can now do "make check" in the CVS version of rsync and it will run some elementary self tests. It also runs these tests on build.samba.org, which should help catch unintended regressions, particularly on unusual platforms. Contributions of more test cases would be welcome. -- Martin
2004 Feb 20
4
GridEngine-OpenSSH integration
Hi, GridEngine (http://gridengine.sunsource.net, aka. SGE) is an opensource batch system for clusters. They have an integration with SSH: http://gridengine.sunsource.net/project/gridengine/howto/qrsh_ssh.html The idea is that instead of using a modified rsh/rshd, they wanted to OpenSSH. However, in order to provide full job control, they need to add a few hooks in OpenSSH. Question: - Is it OK to add code in the offical cvs source that for non SGE users, it is not compiled in, but when configured with SGE, it provides the hooks?? Rayson -----------------...
2000 Dec 06
8
openssh-SNAP-20001207 scp "Bad file descriptor" sort-of work-around
Everything seems to work, though I still have trouble with scp. The behaviour is not protocol dependent - acts the same with either. (Using RedHat 6.2) When I scp <file> <host>:<dir>, bash is invoked as a login shell on the server side host - this doesn't seem right. With my /etc/profile, I get Dec 6 15:06:20 amethyst sshd[3027]: error: select: Bad file descriptor in
2011 Jun 30
4
sshd and .bashrc
...; command_execution_string) { #ifdef SSH_SOURCE_BASHRC run_by_ssh = (find_variable ("SSH_CLIENT") != (SHELL_VAR *)0) || (find_variable ("SSH2_CLIENT") != (SHELL_VAR *)0); #else run_by_ssh = 0; #endif /* If we were run by sshd or we think we were run by rshd, execute ~/.bashrc if we are a top-level shell. */ if ((run_by_ssh || isnetconn (fileno (stdin))) && shell_level < 2) ... and RedHat's bash is built with SSH_SOURCE_BASHRC not defined, so everything depends on isnetconn(); in fact, that seems to be bash's default, since...
2002 Sep 06
3
error starting client-server protocol (code 5)
I'm running FreeBSD 4.6.2 on two different machines. Both machines have rync installed by way of the ports library, but one of them is running it as a server. I followed the directions in the man pages for running the server using inetd. Here is what happens: rsync rsync://myusername@10.0.0.8/ rsync: server sent "rysnc version 2.5.5 protocol version 26" rather than
2003 Sep 11
2
Connection refused
Dear sir, Having read all the descriptions of how easy it was to use rsync, I tried it for the replication of two servers. Testing rsync 10.0.1.4:/tmp/repl/ /tmp/repl I got the following error message (after a period which seemed to be a time-out): 10.0.1.4: Connection refused rsync: connection unexpectedly closed (0 bytes read so far) rsync error: error in rsync protocol data stream
2007 Mar 10
2
rsh with passwords
...all. I need rsh to ask for a password. The network may be private (I don't worry about sniffers) but still I'm not OK with giving the rsync client a blank check and allow it to connect without a password. I tried to make various modifications to /etc/pam.d/rsh but I can't convince rshd to require a password. I searched the Web for a solution, but everyone seems to be in the opposite situation (looking to allow rsh to connect without a password, which is trivial). Any suggestion? -- Florin Andrei http://florin.myip.org/
2002 Mar 09
1
smbd and login scripts
...he beginning of the line. # #ftp stream tcp nowait root /usr/libexec/ftpd ftpd -l #ftp stream tcp6 nowait root /usr/libexec/ftpd ftpd -l telnet stream tcp nowait root /usr/libexec/telnetd telnetd #telnet stream tcp6 nowait root /usr/libexec/telnetd telnetd #shell stream tcp nowait root /usr/libexec/rshd rshd #shell stream tcp6 nowait root /usr/libexec/rshd rshd #login stream tcp nowait root /usr/libexec/rlogind rlogind #login stream tcp6 nowait root /usr/libexec/rlogind rlogind #finger stream tcp nowait/3/10 nobody /usr/libexec/fingerd fingerd -s #finger stream tcp6 nowait/3/10 nobody /usr/libexec...
2005 Aug 17
4
[Bug 1070] Enchancement: Integration with GridEngine
...bitbucket at mindrot.org ReportedBy: ron_chen_123 at yahoo.com GridEngine (SGE) is an opensource batch system used in parallel clusters (Linux clusters, beowulf, compute farms, and Grid). When interactive users need machines in the cluster, they need to go through SGE. SGE starts the rsh/rshd pair so that users process will be tracked. Note that the rsh daemon is not a vanilla rshd, the one shipped with SGE has hooks allow process relationships. Then users only want to use SSH, and the following HOWTO was written: http://gridengine.sunsource.net/howto/qrsh_qlogin_ssh.html However, in...
2003 Aug 07
0
FW: questions about "connection refused"
Dear all: In fact, even I add the user in the command, the rsync`s error is still appearing: >./bin/rsync -avz tong@192.168.1.30:/BGI/UCSC-mirror/bin/rsync-2.5.4/man ./backup-3000/ rshd: 0826-813 Permission is denied. rsync: connection unexpectedly closed (0 bytes read so far) rsync error: error in rsync protocol data stream (code 12) at io.c(151) another try: >./bin/rsync -avz tong@192.168.1.30::web ./backup-3000/ rsync: failed to connect to 192.168.1.30: Connection refused r...
2003 Aug 07
1
questions about "connection refused"
...orts some errors: >./bin/rsync -avz 192.168.1.30::web ./backup-3000/ rsync: failed to connect to 192.168.1.30: Connection refused rsync error: error in socket IO (code 10) at clientserver.c(89) another try: >./bin/rsync -avz 192.168.1.30:/BGI/UCSC-mirror/bin/rsync-2.5.4/man ./backup-3000/ rshd: 0826-813 Permission is denied. rsync: connection unexpectedly closed (0 bytes read so far) rsync error: error in rsync protocol data stream (code 12) at io.c(151) In fact, I have set up the rsyncd.conf file in the 192.168.1.30 as the following, I don`t know how to deal with the errors. uid...
2017 Mar 14
4
Rsyncing without RSH or SSH ?
...workstation. I now have Basic Linux booting from floppies but it is still 2005 vintage and uses SSH1 and I haven't been able to get the old Ciphers, MACs and KexAlgorithms working with my Fedora 25 x86_64 server - so I still can't ssh or rsync to it from the 486. BL does not have any rshd . . Any possibility of a version of rsync that doesn't need RSH or SSH? Even if that hacking were possible, I guess it would have to be done on the old rsync code for RH5.2 or BL3.5 . . and I don't know if that stuff would still exist anywhere anyway . . Thanks, Phil. -- Philip Rhoa...
1997 Sep 16
8
Re: Security Concern..
[Mod: This message is a reason *why* linux-security is moderated list. This is also a reason why Rogier, myself, Alan Cox and others really do not want to have completely open lists that deal with security related aspects of running a system as way too many people just jump to conclusions and give suggestions without doing any reasearch on a subject. -- alex (co-moderator of
2008 Sep 12
4
[Bug 1524] New: Problem with non-interactive logins and bash on Solaris
...If I set BASH_ENV in ~/.ssh/environment (and set PermitUserEnvironment to "yes" in sshd_config) then I can run any file I specify. Setting this option, however, does not sound safe for normal use. "Bash attempts to determine when it is being run by the remote shell daemon, usually rshd. If bash determines it is being run by rshd, it reads and executes commands from ~/.bashrc, if that file exists and is readable." I have tried several versions of bash including the latest (v3.2) and all exhibit the problem with OpenSSH 5.1p1; .bashrc should run but it doesn't. This leads...
2016 Mar 02
2
problem restoring ssl and vlc
greeting. a short while ago, i may have gone to a site i should not have. maybe. after visiting, i decided i would check for rpm updates. when yumex opened to available packages, it showed that; openssl.x86_64 0:1.0.1e-42.el6_7.4 was available, so i checked it, then clicked install button. during log display, i got error message, tried again. still got error. seems that there is a
2001 May 17
5
AIX SSH 2.x ssh and /etc/ftpusers rcp rlogin WRONG !
IF ssh is a replacement for rlogin,rsh etc I can accept it respecting rlogin=false as rlogin does and rsh does not, however scp is a replacement for rcp, and rcp does NOT use rlogin attribute, so the implementation is NOT standard as scp fails if rlogin=false, but rcp succeeds, as documented. thanks mark
2001 Feb 12
3
add scp path to _PATH_STDPATH
what do you think about this patch to add the path to scp to _PATH_STDPATH? is there a better or cleaner way to do this? i'm hoping to ward off 'scp doesn't work' questions for the next release. i did *not* add this to a --with-default-path path, because if a user specifies that, they should control its value completely. Index: Makefile.in
2000 Oct 06
0
FreeBSD Security Advisory: FreeBSD-SA-00:52.tcp-iss
...reeBSD 4.0 and above. To disable the rlogin family of protocols, make sure the /etc/inetd.conf file does not contain any of the following entries uncommented (i.e. if present in the inetd.conf file they should be commented out as shown below:) #shell stream tcp nowait root /usr/libexec/rshd rshd #login stream tcp nowait root /usr/libexec/rlogind rlogind #exec stream tcp nowait root /usr/libexec/rexecd rexecd Be sure to restart inetd by sending it a HUP signal after making any changes: # kill -HUP `cat /var/run/inetd.pid` Audit the use of other se...