xref: /freebsd/lib/libcompat/4.3/rexec.3 (revision 4b9d6057)
1.\" Copyright (c) 1983, 1991, 1993
2.\"	The Regents of the University of California.  All rights reserved.
3.\"
4.\" Redistribution and use in source and binary forms, with or without
5.\" modification, are permitted provided that the following conditions
6.\" are met:
7.\" 1. Redistributions of source code must retain the above copyright
8.\"    notice, this list of conditions and the following disclaimer.
9.\" 2. Redistributions in binary form must reproduce the above copyright
10.\"    notice, this list of conditions and the following disclaimer in the
11.\"    documentation and/or other materials provided with the distribution.
12.\" 3. Neither the name of the University nor the names of its contributors
13.\"    may be used to endorse or promote products derived from this software
14.\"    without specific prior written permission.
15.\"
16.\" THIS SOFTWARE IS PROVIDED BY THE REGENTS AND CONTRIBUTORS ``AS IS'' AND
17.\" ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
18.\" IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
19.\" ARE DISCLAIMED.  IN NO EVENT SHALL THE REGENTS OR CONTRIBUTORS BE LIABLE
20.\" FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
21.\" DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
22.\" OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
23.\" HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
24.\" LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
25.\" OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
26.\" SUCH DAMAGE.
27.\"
28.Dd June 4, 1993
29.Dt REXEC 3
30.Os
31.Sh NAME
32.Nm rexec
33.Nd return stream to a remote command
34.Sh LIBRARY
35.Lb libcompat
36.Sh SYNOPSIS
37.Ft int
38.Fn rexec "char **ahost" "int inport" "char *user" "char *passwd" "char *cmd" "int *fd2p"
39.Sh DESCRIPTION
40.Bf -symbolic
41This interface is obsoleted by
42.Xr rcmd 3 .
43.Ef
44.Pp
45The
46.Fn rexec
47function
48looks up the host
49.Fa *ahost
50using
51.Xr gethostbyname 3 ,
52returning \-1 if the host does not exist.
53Otherwise
54.Fa *ahost
55is set to the standard name of the host.
56If a username and password are both specified, then these
57are used to authenticate to the foreign host; otherwise
58the environment and then the user's
59.Pa .netrc
60file in his
61home directory are searched for appropriate information.
62If all this fails, the user is prompted for the information.
63.Pp
64The port
65.Fa inport
66specifies which well-known
67.Tn DARPA
68Internet port to use for
69the connection; the call
70.Fn getservbyname \*qexec\*q \*qtcp\*q
71(see
72.Xr getservent 3 )
73will return a pointer to a structure, which contains the
74necessary port.
75The protocol for connection is described in detail in
76.Xr rexecd 8 .
77.Pp
78If the connection succeeds,
79a socket in the Internet domain of type
80.Dv SOCK_STREAM
81is returned to
82the caller, and given to the remote command as
83.Dv stdin
84and
85.Dv stdout .
86If
87.Fa fd2p
88is non-zero, then an auxiliary channel to a control
89process will be setup, and a descriptor for it will be placed
90in
91.Fa *fd2p .
92The control process will return diagnostic
93output from the command (unit 2) on this channel, and will also
94accept bytes on this channel as being
95.Ux
96signal numbers, to be
97forwarded to the process group of the command.
98The diagnostic
99information returned does not include remote authorization failure,
100as the secondary connection is set up after authorization has been
101verified.
102If
103.Fa fd2p
104is 0, then the
105.Dv stderr
106(unit 2 of the remote
107command) will be made the same as the
108.Dv stdout
109and no
110provision is made for sending arbitrary signals to the remote process,
111although you may be able to get its attention by using out-of-band data.
112.Sh SEE ALSO
113.Xr rcmd 3 ,
114.Xr rexecd 8
115.Sh HISTORY
116The
117.Fn rexec
118function appeared in
119.Bx 4.2 .
120.Sh BUGS
121The
122.Fn rexec
123function sends the unencrypted password across the network.
124.Pp
125The underlying service is considered a big security hole and therefore
126not enabled on many sites, see
127.Xr rexecd 8
128for explanations.
129