RSHD(8) UNIX System Manager's Manual RSHD(8) NNAAMMEE rrsshhdd - remote shell server SSYYNNOOPPSSIISS rrsshhdd [--aaiikkllnnvvxxPPLL] [--pp _p_o_r_t] DDEESSCCRRIIPPTTIIOONN rrsshhdd is the server for the rsh(1) program. It provides an authenticated remote command execution service. Supported options are: --nn, ----nnoo--kkeeeeppaalliivvee Disables keep-alive messages. Keep-alives are packets sent at certain intervals to make sure that the client is still there, even when it doesn't send any data. --kk, ----kkeerrbbeerrooss Assume that clients connecting to this server will use some form of Kerberos authentication. See the _E_X_A_M_P_L_E_S section for a sample inetd.conf(5) configuration. --xx, ----eennccrryypptt For Kerberos 4 this means that the connections are encrypted. Kerberos 5 can negotiate encryption even without this option, but if it's present rrsshhdd will deny unencrypted connections. This op- tion implies --kk. --vv, ----vvaaccuuoouuss If the connecting client does not use any Kerberised authentica- tion, print a message that complains about this fact, and exit. This is helpful if you want to move away from old port-based au- thentication. --PP When using the AFS filesystem, users' authentication tokens are put in something called a PAG (Process Authentication Group). Multiple processes can share a PAG, but normally each login ses- sion has its own PAG. This option disables the sseettppaagg() call, so all tokens will be put in the default (uid-based) PAG, making it possible to share tokens between sessions. This is only useful in peculiar environments, such as some batch systems. --ii, ----nnoo--iinneettdd The --ii option will cause rrsshhdd to create a socket, instead of as- suming that its stdin came from inetd(8). This is mostly useful for debugging. --pp _p_o_r_t, ----ppoorrtt==_p_o_r_t Port to use with --ii. --aa This flag is for backwards compatibility only. --LL This flag enables logging of connections to syslogd(8). This op- tion is always on in this implementation. FFIILLEESS /etc/hosts.equiv ~/.rhosts EEXXAAMMPPLLEESS The following can be used to enable Kerberised rsh in inetd.cond(5), while disabling non-Kerberised connections: shell stream tcp nowait root /usr/libexec/rshd rshd -v kshell stream tcp nowait root /usr/libexec/rshd rshd -k ekshell stream tcp nowait root /usr/libexec/rshd rshd -kx SSEEEE AALLSSOO rsh(1), iruserok(3) HHIISSTTOORRYY The rrsshhdd command appeared in 4.2BSD. AAUUTTHHOORRSS This implementation of rrsshhdd was written as part of the Heimdal Kerberos 5 implementation. HEIMDAL November 22, 2002 2