Problems with rcp command

 
Thread Tools Search this Thread
Operating Systems Linux Red Hat Problems with rcp command
Prev   Next
# 1  
Old 07-24-2014
Problems with rcp command

I have two servers A and B; A has redhat 5 and B has Suse10. Both of them has rhost file configuration. When i try to copy file from A to B that is OK but when try to copy from B to A i have an error: connection refused.
I installed rsh and rsh-server on server A and stop iptables service.
I need to use rcp only.
Please send me some help
 
Login or Register to Ask a Question

Previous Thread | Next Thread

10 More Discussions You Might Find Interesting

1. HP-UX

rcp command is not working in crontab

Dear Friends, I am trying to copy SAP log file from one HPux server1 to another HPux server2 remotely through one script. following command has written in the script. rcp -rp /oracle/PRD/sapreorg/*.dbf oraprd@drsite:/oracle/PRD/sapreorg Above command working fine from command mode.... (5 Replies)
Discussion started by: BPANDEY
5 Replies

2. UNIX for Dummies Questions & Answers

RCP command

hi, When i use RCP command to copy filr from a different servers, it is showing as connection refused??? ca anyone help me out??? thanks, Arun Manas:b: (2 Replies)
Discussion started by: arunmanas
2 Replies

3. Solaris

RCP command timed out

I HAVE A PERL SCRIPT WHICH RCP files from one server to another. The script is not having any issues for years and it is running for more than 3 years . Last week it had failed with error "Command timed out " error. Please help me out (3 Replies)
Discussion started by: praviper
3 Replies

4. HP-UX

Strange- RCP command works every other time

This just started happening. I use the rcp command to copy a file from one server to another. Now when I use the command, every other time I execute the exact same command I get the error: remshd: login correct Example: 1. rcp testfile server2:/db/tmp (Work ok, verified file... (6 Replies)
Discussion started by: jrowland
6 Replies

5. UNIX for Dummies Questions & Answers

Problems using RCP with symlinks. Trying to use CPIO instead

Hello, I have inherited an old Solaris box and I have to copy all of its files onto another machine, a Centos Box. The Solaris box it so ancient is does not have rsync, scp or any other useful copy functions. I tried using RCP but it handles symlinks terribly: Extraneous data is written to my... (1 Reply)
Discussion started by: mojoman
1 Replies

6. Shell Programming and Scripting

rcp command

Hi friends, Am trying to push a file on a remote server to my local host but getting "permission denied." error. Please let me know the basic steps that i need to have a look at in order to let the "rcp" command work successfully. Pl. Note: Both the servers belong to Sun Solaris 10... (5 Replies)
Discussion started by: Srinivas_Hari
5 Replies

7. Shell Programming and Scripting

using rcp command

Hi All, I am writing a shell script which will copy binaries from one remote server to local server. I am using "rcp command". But "rcp" command asks for the login password when copying to local server. Can anybody tell me how to pass the password through the shell script? Thanks ... (2 Replies)
Discussion started by: amitrajvarma
2 Replies

8. HP-UX

rcp command

Hi, Good day to you all. I am trying to use rcp command to transfer some files on the remote machine. I have already setup .rhosts on my server and on the remote machine. When I do rcp I get this error message rcmd_af: Lost connection Is anybody familiar with this one? Thanks in advance. ... (3 Replies)
Discussion started by: sodapop
3 Replies

9. UNIX for Dummies Questions & Answers

RCP problems

Hi! Daily, one of our RedHat Enterprise servers tries to get some files from other RedHat Enterprise server through rcp. Strangely, only the smallest files (about 80K) are transferred, the larger ones (about 40Mb) are not. The rcp doesn't issue any error message, only keeps waiting and waiting... (0 Replies)
Discussion started by: Daishi
0 Replies

10. UNIX for Advanced & Expert Users

rcp problems

I am having problems with rcp on one particular machine that I have at work. I can rcp from any host to any other host except this one box. I get the following error message. rcp daily_maint remote1:/root/daily_maint remshd: Password for... (4 Replies)
Discussion started by: Kelam_Magnus
4 Replies
Login or Register to Ask a Question
RCP(1)							      General Commands Manual							    RCP(1)

NAME
rcp - remote file copy SYNOPSIS
rcp [-p] [-x] [-k realm ] [-c ccachefile] [-C configfile] [-D port] [-N] [-PN | -PO] file1 file2 rcp [-p] [-x] [-k realm] [-r] [-D port] [-N] [-PN | -PO] file ... directory rcp [-f | -t] ... DESCRIPTION
Rcp copies files between machines. Each file or directory argument is either a remote file name of the form ``rhost:path'', or a local file name (containing no `:' characters, or a `/' before any `:'s). By default, the mode and owner of file2 are preserved if it already existed; otherwise the mode of the source file modified by the umask(2) on the destination host is used. If path is not a full path name, it is interpreted relative to your login directory on rhost. A path on a remote host may be quoted (using , ", or ') so that the metacharacters are interpreted remotely. Rcp does not prompt for passwords; it uses Kerberos authentication when connecting to rhost. Each user may have a private authorization list in a file .k5login in his login directory. Each line in this file should contain a Kerberos principal name of the form princi- pal/instance@realm. If there is a ~/.k5login file, then access is granted to the account if and only if the originater user is authenti- cated to one of the principals named in the ~/.k5login file. Otherwise, the originating user will be granted access to the account if and only if the authenticated principal name of the user can be mapped to the local account name using the aname -> lname mapping rules (see krb5_anadd(8) for more details). OPTIONS
-p attempt to preserve (duplicate) the modification times and modes of the source files in the copies, ignoring the umask. -x encrypt all information transferring between hosts. -k realm obtain tickets for the remote host in realm instead of the remote host's realm as determined by krb_realmofhost(3). -c ccachefile change the default credentials cache file to ccachefile -r if any of the source files are directories, copy each subtree rooted at that name; in this case the destination must be a directory. -PN -PO Explicitly request new or old version of the Kerberos ``rcmd'' protocol. The new protocol avoids many security problems found in the old one, but is not interoperable with older servers. (An "input/output error" and a closed connection is the most likely result of attempting this combination.) If neither option is specified, some simple heuristics are used to guess which to try. -D port connect to port port on the remote machine. -N use a network connection, even when copying files on the local machine (used for testing purposes). -f -t These options are for internal use only. They tell the remotely-running rcp process (started via the Kerberos remote shell daemon) which direction files are being sent. These options should not be used by the user. In particular, -f does not mean that the user's Kerberos ticket should be forwarded! Rcp handles third party copies, where neither source nor target files are on the current machine. Hostnames may also take the form ``rname@rhost'' to use rname rather than the current user name on the remote host. FILES
~/.k5login (on remote host) - file containing Kerberos principals that are allowed access. SEE ALSO
cp(1), ftp(1), rsh(1), rlogin(1), kerberos(3), krb_getrealm(3), kshd(8), rcp(1) [UCB version] BUGS
Rcp doesn't detect all cases where the target of a copy might be a file in cases where only a directory should be legal. Rcp is confused by any output generated by commands in a .login, .profile, or .cshrc file on the remote host. Kerberos is only used for the first connection of a third-party copy; the second connection uses the standard Berkeley rcp protocol. RCP(1)