This file is indexed.

/usr/lib/tiger/doc/rhosts.txt is in tiger 1:3.2.3-10.

This file is owned by root:root, with mode 0o644.

The actual contents of the file can be viewed below.

  1
  2
  3
  4
  5
  6
  7
  8
  9
 10
 11
 12
 13
 14
 15
 16
 17
 18
 19
 20
 21
 22
 23
 24
 25
 26
 27
 28
 29
 30
 31
 32
 33
 34
 35
 36
 37
 38
 39
 40
 41
 42
 43
 44
 45
 46
 47
 48
 49
 50
 51
 52
 53
 54
 55
 56
 57
 58
 59
 60
 61
 62
 63
 64
 65
 66
 67
 68
 69
 70
 71
 72
 73
 74
 75
 76
 77
 78
 79
 80
 81
 82
 83
 84
 85
 86
 87
 88
 89
 90
 91
 92
 93
 94
 95
 96
 97
 98
 99
100
101
102
103
104
105
106
107
108
109
110
111
%rcmd001f
An entry of the form '+ +' in a .rhosts file means that any one on the
the Internet can login as the indicated user without a password.  This
should be removed *immediately* and the system checked for signs of an
intrusion.
%rcmd002f
A plus sign (+) in the host field of a .rhosts file means that anyone
with the same login ID as the indicated login ID, anywhere on the Internet,
can login as that user, without a password.  Note that all an intruder
has to do is create that login ID on a remote machine that they have
privileged access to.  This should be removed *immediately* and the
system checked for signs of an intrusion.
%rcmd003w
The .rhosts file for the indicated user contains an entry for a
host which does not match any of the hosts listed in the RHOST_SITES
variable, defined in the 'tigerrc' file.
%rcmd004w
The .rhosts file for the indicated user contains a '+' in the user
field.  This allows any user on the indicated machine to access the
indicated login ID without providing a password.  If this is not
a captured account, this should be removed immediately and the
system checked for signs of an intrusion.
%rcmd005i
The .rhosts file for the indicated user contains an entry which contains
a host name, but no username.  The user name will default to the login ID
of the owner of the .rhosts file.  The problem with this is that people
often carry around a .rhosts file from host to host, and entries in it
become out dated.  By allowing the username to default, access to the
account can be granted which is not obvious.  Entries should be complete
with host name and username.  They should also be checked and cleaned out
regularly.
%rcmd006w
The indicated .rhosts file has permissions other than read and write
for the owner of the file.  Allowing others to read the .rhosts file
provides information about other "trusted" hosts which may allow them
to compromise this host, the trusted hosts, or both.  The permissions
should be at most read and write for the owner of the file.  Note that
on some systems, because of network file systems, it is necessary to
have world read access to the .rhosts file so that client machines can
access the .rhosts file.  Most systems correctly handle this situation
without the need for the world read access.  If yours does not, you
should bring it to the attention of your vendor.
%rcmd007w
The indicated .rhosts file is a symbolic link.  This is not normal
and should be looked at to see why it is like this.
%rcmd008a
The indicated .rhosts file is a directory.  This may indicate that
an intrusion has occurred and the .rhosts directory is being used
as a place to store files.  This should be examined.  The system
should also be checked for signs of intrusion if the contents
of the directory are unusual.  The directory should be removed.
%rcmd009f
The /etc/hosts.equiv file contains a '+' entry.  This is a major
security hole.  It allows anyone to login to the machine as any
user except `root'.  This needs to be removed immediately.  Note
that SunOS 4.x systems ship with the '+' entry.
%rcmd010w
The contents of the /etc/hosts.equiv file is listed.  The hosts
listed here should be examined for correctness.
%rcmd011f
CERT Advisory CA-91:12

A vulnerability exists in the trusted host facility such that
the presence of a '-' as the first character of the /etc/hosts.equiv,
/etc/hosts.lpd or .rhosts file may allow unauthorized access to the
system.

Rearranging the entries such that the entry with the leading '-'
is not the first line, or deleting it if it is the only line
will solve this problem.
%rcmd012f
The /etc/hosts.equiv file provides access using a netgroup which
includes a member of the form (,,).  This is a wild card entry
which matches any host.  This should be corrected immediately.
%rcmd013w
The /etc/hosts.equiv file and $HOME/.rhosts files do not support
comments.  A commented entry is still valid.  It simply indicates
a host with the character '#' as the first letter.  Since an attempt
to comment out an entry indicates that it is no longer needed, it
could simply be deleted. Note that comments might (potentially) 
permit unauthorised access.
%rcmd015w
The indicated .rhosts file contains invalid characters, not expected
to be found in a .rhosts file.  This file should be examined and the
invalid characters removed, as it may contain a typo or possibly a 
command.
%rcmd016w
The user has an .rhosts file. The use of rhosts files is not a recommended
method for secure access to remote hosts, you should consider whether or
not the user needs to have an .rhosts file and, in any case, consider
the use of safer replacement for the 'r' commands including public-key
cryptography programs (such as SSH implementations)
%rcmd017a
The .rhosts file of a given user does not belong to him, if you are running
the rlogin service this transfers control to what users (and where from)
can access this account to the user that this files belongs to. This is usually
and indication of an intrusion attempt and you should take steps to remove
this file and determine who has accessed to this account using the rlogin
service.
Consider removing the 'r' commands altogether and use safer replacements
commands, including public-key cryptography programs 
(such as SSH implementations)
%rcmd018a
Root has an .rhosts file, you should avoid at all hosts providing
passwordless remote access to the administrator user.
This can also be an indication of a remote intrusion, if so you should
take steps to remove this file and determine who has accessed to 
this account using the rlogin service.
Consider removing the 'r' commands altogether and use safer replacements
commands, including public-key cryptography programs 
(such as SSH implementations)