Sponsored Content
Full Discussion: Telnet/Rsh
Top Forums UNIX for Dummies Questions & Answers Telnet/Rsh Post 4715 by yellowfish on Monday 30th of July 2001 02:59:24 PM
Old 07-30-2001
you may want to check /etc/inetd.conf first.
are those services (telent, login...) available?

 

10 More Discussions You Might Find Interesting

1. Shell Programming and Scripting

help with rsh

I am trying to run a Perl script using rsh. I need to be able to capture the return code value, so the calling script can handle failures properly. I cannot modify the Perl script I need to run because we use it for all of our servers. Does anyone have a suggestion? (1 Reply)
Discussion started by: kscase
1 Replies

2. UNIX for Dummies Questions & Answers

help on rsh

hi friends, i've access to three machines mc1,mc2,mc3,on which i can log in as root. and in order to run a simple command on a remote machine(say remote) on which i cant log in,i use a command as; # rsh remote ls the above runs properly but if i do an ls on following it doesnt work # rsh mc2... (1 Reply)
Discussion started by: mxms755
1 Replies

3. Solaris

Can ftp but not telnet/ssh/rsh

Hi , I have a Solaris 9 machine in which I can ftp but telnet/rsh/ssh is not working, although it was working before. I cannot also log in through the console. I get the banner for telnet but it kicks me out. Any ideas? rte (2 Replies)
Discussion started by: run_time_error
2 Replies

4. Linux

Help in RSH

Hi All, I want to execute a command from my Windows machine to Linux machine. d:> rsh <Linux machine add> -l <user_name> pwd>dir in linux machine users home directory in .rhosts file I entered the windows machine IP address and user name. In linux etc/hosts.equiv file I entered the... (1 Reply)
Discussion started by: sarwan
1 Replies

5. UNIX for Advanced & Expert Users

Rsh

Hi All, I want to execute a command from my Windows machine to Linux machine using RSH only d:> rsh <Linux machine add> -l <user_name> pwd>dir in linux machine users home directory in .rhosts file I entered the windows machine IP address and user name. In linux etc/hosts.equiv file I... (1 Reply)
Discussion started by: sarwan
1 Replies

6. Shell Programming and Scripting

Webpage to Telnet via Perl and Expect: Telnet problem?

Somewhat long story: I have a simple Perl CGI script that uses Expect to Telnet to a device and grab some data, and then spits it back to Perl for display on the Webpage. This works for many devices I've tried, but one device just fails, it keeps rejecting the password on this device, only... (1 Reply)
Discussion started by: jondo
1 Replies

7. UNIX for Dummies Questions & Answers

Automatically login in the telnet from present telnet

Hi, I was writing one script which includes to switch to the another telnet automatically from the present telnet server. I was using rlogin but firstly it takes the same user name of the present telnet and secondly it is prompting for the password. But i want to switch to the another telnet... (2 Replies)
Discussion started by: Prateek
2 Replies

8. UNIX for Dummies Questions & Answers

Difference Between Krb5-telnet And Ekrb5-telnet

Hi, I want to know the difference between these two services. Both are under xinetd. Both are used for enabling and disabling Telnet service. So, can somebody please explain me the difference between the two ? Thanks in advance :) (0 Replies)
Discussion started by: kashifsd17
0 Replies

9. AIX

Telnet or rsh takes too much time

telnet or rsh or ftp to an AIX machine takes too much time, like have to wait 3 minutes before the prompt appears. What can I look to troubleshoot this problem thanks (4 Replies)
Discussion started by: filosophizer
4 Replies

10. AIX

RCP slow down and blocks login, telnet, rsh, etc on target server

Hello I have a LPAR AIX 6.1 on Power VM, Vio 2.2.3 and when I execute a rcp to this machine, I cant, simultaneosly, rlogin, telnet, rsh to this same LPARt. This commands stay hanged till the copy end, and Imeddiatlely the comand is executed (rlogin, telnet, rhs, etc). Someone can give me... (1 Reply)
Discussion started by: artur_dietrich
1 Replies
SSERVER(8)						      System Manager's Manual							SSERVER(8)

NAME
sserver - sample Kerberos version 5 server SYNOPSIS
sserver [ -p port ] [ -S keytab ] [ server_port ] DESCRIPTION
sserver and sclient are a simple demonstration client/server application. When sclient connects to sserver, it performs a Kerberos authen- tication, and then sserver returns to sclient the Kerberos principal which was used for the Kerberos authentication. It makes a good test that Kerberos has been successfully installed on a machine. The service name used by sserver and sclient is sample. Hence, sserver will require that there be a keytab entry for the service "sam- ple/hostname.domain.name@REALM.NAME". This keytab is generated using the kadmin(8) program. The keytab file is usually installed as "/etc/krb5.keytab". The -S option allows for a different keytab than the default. sserver is normally invoked out of inetd(8), using a line in /etc/inetd.conf that looks like this: sample stream tcp nowait root /usr/kerberos/sbin/sserver sserver Since sample is normally not a port defined in /etc/services, you will usually have to add a line to /etc/services which looks like this: sample 13135/tcp When using sclient, you will first have to have an entry in the Kerberos database, by using kadmin(8), and then you have to get Kerberos tickets, by using kinit(8). Also, if you are running the sclient program on a different host than the sserver it will be connecting to, be sure that both hosts have an entry in /etc/services for the sample tcp port, and that the same port number is in both files. When you run sclient you should see something like this: sendauth succeeded, reply is: reply len 32, contents: You are nlgilman@JIMI.MIT.EDU COMMON ERROR MESSAGES
1) kinit returns the error: kinit: Client not found in Kerberos database while getting initial credentials This means that you didn't create an entry for your username in the Kerberos database. 2) sclient returns the error: unknown service sample/tcp; check /etc/services This means that you don't have an entry in /etc/services for the sample tcp port. 3) sclient returns the error: connect: Connection refused This probably means you didn't edit /etc/inetd.conf correctly, or you didn't restart inetd after editing inetd.conf. 4) sclient returns the error: sclient: Server not found in Kerberos database while using sendauth This means that the "sample/hostname@LOCAL.REALM" service was not defined in the Kerberos database; it should be created using kadmin, and a keytab file needs to be generated to make the key for that service principal available for ssclient. 5) sclient returns the error: sendauth rejected, error reply is: " No such file or directory" This probably means sserver couldn't find the keytab file. It was probably not installed in the proper directory. SEE ALSO
sclient(1), services(5), inetd(8) SSERVER(8)
All times are GMT -4. The time now is 04:00 PM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy