Print this page
14249 pseudo-terminal nomenclature should reflect POSIX
Change-Id: Ib4a3cef899ff4c71b09cb0dc6878863c5e8357bc
Split |
Close |
Expand all |
Collapse all |
--- old/usr/src/man/man1m/in.rlogind.1m.man.txt
+++ new/usr/src/man/man1m/in.rlogind.1m.man.txt
1 1 IN.RLOGIND(1M) Maintenance Commands IN.RLOGIND(1M)
2 2
3 3 NAME
4 4 in.rlogind, rlogind - remote login server
5 5
6 6 SYNOPSIS
7 7 /usr/sbin/in.rlogind [-k5eExXciPp] [-s tos] [-S keytab]
8 8 [-M realm]
9 9
10 10
11 11 DESCRIPTION
12 12 in.rlogind is the server for the rlogin(1) program. The server
13 13 provides a remote login facility with authentication based on Kerberos
14 14 V5 or privileged port numbers.
15 15
16 16
17 17 in.rlogind is invoked by inetd(1M) when a remote login connection is
18 18 established. When Kerberos V5 authentication is required (see option -k
19 19 below), the authentication sequence is as follows:
20 20
21 21 o Check Kerberos V5 authentication.
22 22
23 23 o Check authorization according to the rules in
24 24 krb5_auth_rules(5).
25 25
26 26 o Prompt for a password if any checks fail and /etc/pam.conf
27 27 is configured to do so.
28 28
29 29
30 30 In order for Kerberos authentication to work, a host/<FQDN> Kerberos
31 31 principal must exist for each Fully Qualified Domain Name associated
32 32 with the in.rlogind server. Each of these host/<FQDN> principals must
33 33 have a keytab entry in the /etc/krb5/krb5.keytab file on the in.rlogind
34 34 server. An example principal might be:
35 35
36 36
37 37 host/bigmachine.eng.example.com
38 38
39 39
40 40 See kadmin(1M) for instructions on adding a principal to a krb5.keytab
41 41 file. See for a discussion of Kerberos authentication.
42 42
43 43
44 44 If Kerberos V5 authentication is not enabled, then the authentication
45 45 procedure follows the standard rlogin protocol:
46 46
47 47 o The server checks the client's source port. If the port is
48 48 not in the range 512-1023, the server aborts the connection.
49 49
50 50 o The server checks the client's source address. If an entry
51 51 for the client exists in both /etc/hosts and
↓ open down ↓ |
51 lines elided |
↑ open up ↑ |
52 52 /etc/hosts.equiv, a user logging in from the client is not
53 53 prompted for a password. If the address is associated with a
54 54 host for which no corresponding entry exists in /etc/hosts,
55 55 the user is prompted for a password, regardless of whether
56 56 or not an entry for the client is present in
57 57 /etc/hosts.equiv. See hosts(4) and hosts.equiv(4).
58 58
59 59
60 60 Once the source port and address have been checked, in.rlogind
61 61 allocates a pseudo-terminal and manipulates file descriptors so that
62 - the slave half of the pseudo-terminal becomes the stdin, stdout, and
63 - stderr for a login process. The login process is an instance of the
64 - login(1) program, invoked with the -r.
62 + the subsidiary half of the pseudo-terminal becomes the stdin, stdout,
63 + and stderr for a login process. The login process is an instance of
64 + the login(1) program, invoked with the -r.
65 65
66 66
67 67 The login process then proceeds with the pam(3PAM) authentication
68 68 process. See SECURITY below. If automatic authentication fails, it
69 69 reprompts the user to login.
70 70
71 71
72 - The parent of the login process manipulates the master side of the
72 + The parent of the login process manipulates the manager side of the
73 73 pseudo-terminal, operating as an intermediary between the login process
74 74 and the client instance of the rlogin program. In normal operation, a
75 75 packet protocol is invoked to provide Ctrl-S and Ctrl-Q type facilities
76 76 and propagate interrupt signals to the remote programs. The login
77 77 process propagates the client terminal's baud rate and terminal type,
78 78 as found in the environment variable, TERM.
79 79
80 80 OPTIONS
81 81 The following options are supported:
82 82
83 83 -5
84 84 Same as -k, for backwards compatibility.
85 85
86 86
87 87 -c
88 88 Requires Kerberos V5 clients to present a cryptographic
89 89 checksum of initial connection information like the name
90 90 of the user that the client is trying to access in the
91 91 initial authenticator. This checksum provides additionl
92 92 security by preventing an attacker from changing the
93 93 initial connection information. This option is mutually
94 94 exclusive with the -i option.
95 95
96 96
97 97 -e
98 98 Creates an encrypted session.
99 99
100 100
101 101 -E
102 102 Same as -e, for backwards compatibility.
103 103
104 104
105 105 -i
106 106 Ignores authenticator checksums if provided. This option
107 107 ignores authenticator checksums presented by current
108 108 Kerberos clients to protect initial connection
109 109 information. Option -i is the opposite of option -c.
110 110
111 111
112 112 -k
113 113 Allows Kerberos V5 authentication with the .k5login access
114 114 control file to be trusted. If this authentication system
115 115 is used by the client and the authorization check is
116 116 passed, then the user is allowed to log in.
117 117
118 118
119 119 -M realm
120 120 Uses the indicated Kerberos V5 realm. By default, the
121 121 daemon will determine its realm from the settings in the
122 122 krb5.conf(4) file.
123 123
124 124
125 125 -p
126 126 Prompts for authentication only if other authentication
127 127 checks fail.
128 128
129 129
130 130 -P
131 131 Prompts for a password in addition to other authentication
132 132 methods.
133 133
134 134
135 135 -s tos
136 136 Sets the IP TOS option.
137 137
138 138
139 139 -S keytab
140 140 Sets the KRB5 keytab file to use. The
141 141 /etc/krb5/krb5.keytab file is used by default.
142 142
143 143
144 144 -x
145 145 Same as -e, for backwards compatibility.
146 146
147 147
148 148 -X
149 149 Same as -e, for backwards compatibility.
150 150
151 151
152 152 USAGE
153 153 rlogind and in.rlogind are IPv6-enabled. See ip6(7P). IPv6 is not
154 154 currently supported with Kerberos V5 authentication.
155 155
156 156
157 157 Typically, Kerberized rlogin service runs on port 543 (klogin) and
158 158 Kerberized, encrypted rlogin service runs on port 2105 (eklogin). The
159 159 corresponding FMRI entries are:
160 160
161 161 svc:/network/login:klogin (rlogin with kerberos)
162 162 svc:/network/login:eklogin (rlogin with kerberos and encryption)
163 163
164 164
165 165
166 166 SECURITY
167 167 in.rlogind uses pam(3PAM) for authentication, account management, and
168 168 session management. The PAM configuration policy, listed through
169 169 /etc/pam.conf, specifies the modules to be used for in.rlogind. Here
170 170 is a partial pam.conf file with entries for the rlogin command using
171 171 the "rhosts" and UNIX authentication modules, and the UNIX account,
172 172 session management, and password management modules.
173 173
174 174
175 175
176 176
177 177 rlogin auth sufficient pam_rhosts_auth.so.1
178 178 rlogin auth requisite pam_authtok_get.so.1
179 179 rlogin auth required pam_dhkeys.so.1
180 180 rlogin auth required pam_unix_auth.so.1
181 181
182 182 rlogin account required pam_unix_roles.so.1
183 183 rlogin account required pam_unix_projects.so.1
184 184 rlogin account required pam_unix_account.so.1
185 185
186 186 rlogin session required pam_unix_session.so.1
187 187
188 188
189 189
190 190 With this configuration, the server checks the client's source address.
191 191 If an entry for the client exists in both /etc/hosts and
192 192 /etc/hosts.equiv, a user logging in from the client is not prompted for
193 193 a password. If the address is associated with a host for which no
194 194 corresponding entry exists in /etc/hosts, the user is prompted for a
195 195 password, regardless of whether or not an entry for the client is
196 196 present in /etc/hosts.equiv. See hosts(4) and hosts.equiv(4).
197 197
198 198
199 199 When running a Kerberized rlogin service (with or without the
200 200 encryption option), the pam service name that should be used is
201 201 "krlogin".
202 202
203 203
204 204 If there are no entries for the rlogin service, then the entries for
205 205 the "other" service will be used. If multiple authentication modules
206 206 are listed, then the user may be prompted for multiple passwords.
207 207 Removing the pam_rhosts_auth.so.1 entry will disable the
208 208 /etc/hosts.equiv and ~/.rhosts authentication protocol and the user
209 209 would always be forced to type the password. The sufficient flag
210 210 indicates that authentication through the pam_rhosts_auth.so.1 module
211 211 is sufficient to authenticate the user. Only if this authentication
212 212 fails is the next authentication module used.
213 213
214 214 SEE ALSO
215 215 login(1), svcs(1), rlogin(1), in.rshd(1M), inetadm(1M), inetd(1M),
216 216 kadmin(1M), svcadm(1M), pam(3PAM), hosts(4), hosts.equiv(4),
217 217 krb5.conf(4), pam.conf(4), attributes(5), environ(5),
218 218 krb5_auth_rules(5), pam_authtok_check(5), pam_authtok_get(5),
219 219 pam_authtok_store(5), pam_dhkeys(5), pam_passwd_auth(5),
220 220 pam_unix_account(5), pam_unix_auth(5), pam_unix_session(5), smf(5)
221 221
222 222
223 223
224 224 DIAGNOSTICS
225 225 All diagnostic messages are returned on the connection associated with
226 226 the stderr, after which any network connections are closed. An error is
227 227 indicated by a leading byte with a value of 1.
228 228
229 229 Hostname for your address unknown.
230 230
231 231 No entry in the host name database existed for the client's
232 232 machine.
233 233
234 234
235 235 Try again.
236 236
237 237 A fork by the server failed.
238 238
239 239
240 240 /usr/bin/sh: ...
241 241
242 242 The user's login shell could not be started.
243 243
244 244
245 245 NOTES
246 246 The authentication procedure used here assumes the integrity of each
247 247 client machine and the connecting medium. This is insecure, but it is
248 248 useful in an ``open'' environment.
249 249
250 250
251 251 A facility to allow all data exchanges to be encrypted should be
252 252 present.
253 253
254 254
255 255 The pam_unix(5) module is no longer supported. Similar functionality is
256 256 provided by pam_authtok_check(5), pam_authtok_get(5),
257 257 pam_authtok_store(5), pam_dhkeys(5), pam_passwd_auth(5),
258 258 pam_unix_account(5), pam_unix_auth(5), and pam_unix_session(5).
259 259
260 260
261 261 The in.rlogind service is managed by the service management facility,
262 262 smf(5), under the service identifier:
263 263
264 264 svc:/network/login:rlogin (rlogin)
265 265 svc:/network/login:klogin (rlogin with kerberos)
266 266 svc:/network/login:eklogin (rlogin with kerberos and encryption)
267 267
↓ open down ↓ |
185 lines elided |
↑ open up ↑ |
268 268
269 269
270 270
271 271 Administrative actions on this service, such as enabling, disabling, or
272 272 requesting restart, can be performed using svcadm(1M). Responsibility
273 273 for initiating and restarting this service is delegated to inetd(1M).
274 274 Use inetadm(1M) to make configuration changes and to view configuration
275 275 information for this service. The service's status can be queried using
276 276 the svcs(1) command.
277 277
278 - June 20, 2021 IN.RLOGIND(1M)
278 + February 5, 2022 IN.RLOGIND(1M)
XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX