Sponsored Content
Top Forums Shell Programming and Scripting rsh problem connection refused Post 302076264 by mgerdts on Saturday 10th of June 2006 10:09:50 PM
Old 06-10-2006
When you use "rsh hostname" (no command) it talks to the rlogin daemon (port 513). When you use "rsh hostname command", it talks to the rshd daemon (port 514). My guess is that you need to uncomment the "shell" line from /etc/inetd.conf and kill -HUP inetd.
 

10 More Discussions You Might Find Interesting

1. Shell Programming and Scripting

rsh connection problem

I am trying to connect to a remote server using rsh. first i have given the following command. $ rsh 242.13.45.54 -l now i got the following message "connect to address 242.13.45.54: Connection refused Trying krb4 rlogin... connect to address 242.13.45.54: Connection refused trying... (1 Reply)
Discussion started by: ravi raj kumar
1 Replies

2. IP Networking

Connection refused

Hi there, Anything will help. I have running server on computer and want to connect from some clients. Server: memset(&hints, 0, sizeof(hints)); hints.ai_family = domain; hints.ai_socktype = SOCK_STREAM; error = getaddrinfo("localhost", "8300", &hints, &res0); if (error) { ... (1 Reply)
Discussion started by: Dudu1984
1 Replies

3. Solaris

rsh is not working ,error :connection refused

rsh is not working command:rsh targethost -l username command Error:Connection refused I checked on the server rshd was not working. Tried to start by /usr/sbin/in.rshd start # ./in.rshd start rshd: getpeername: Socket operation on non-socket Please help (1 Reply)
Discussion started by: aneita
1 Replies

4. UNIX for Dummies Questions & Answers

vxWorks connection to solaris 9.0 rsh vs ftp problem

Can anyone point me in the right direction.. I have a test system which requires vxWorks to be loaded via TCPIP I am using a Sun ultra10 box with Sol 9.0 installed as the server I have configured the server and am able to load the boot image without any problems. I assume it is using the... (0 Replies)
Discussion started by: shortsrkt
0 Replies

5. AIX

RSH command is giving error (connection refused)

All, I am using AIX 5.3. while running the rsh command I am getting below error message. ------------------ A remote host refused an attempted connect operation. ------------------ .rhost file is updated with correct entry on both the servers. I.e. Login ID Server name in /etc/hosts... (12 Replies)
Discussion started by: anshu ranjan
12 Replies

6. Solaris

Solaris 10 ftp connection problem (connection refused, connection timed out)

Hi everyone, I am hoping anyone of you could help me in this weird problem we have in 1 of our Solaris 10 servers. Lately, we have been having some ftp problems in this server. Though it can ping any server within the network, it seems that it can only ftp to a select few. For most servers, the... (4 Replies)
Discussion started by: labdakos
4 Replies

7. Shell Programming and Scripting

RSH connection problem while running MPI program

I'm trying to run MPI programs on 8 machines, but I get the error connect to address 127.0.0.1 port 544: Connection refused Trying krb4 rsh... connect to address 127.0.0.1 port 544: Connection refused trying normal rsh (/usr/bin/rsh) lagrid02: Connection refused When I run it with a... (8 Replies)
Discussion started by: vishwamitra
8 Replies

8. Solaris

sendmail problem, Connection refused by [127.0.0.1]

one of our sparc servers is having this problem: Jun 27 13:05:00 sparki sendmail: p5: from=root, size=309, class=0, nrcpts=1, msgid=<201106271305.p5@sparki>, relay=root@localhost Jun 27 13:05:00 sparki sendmail: p5: to=root, ctladdr=root (0/0), delay=00:00:00, xdelay=00:00:00, mailer=relay,... (3 Replies)
Discussion started by: orange47
3 Replies

9. IP Networking

nc (netcat): Connection refused problem

From my machine (ubuntu), I can do $ nc somemachine 80 But, when I want to connect to other machine that runs nc on different ports, it throws "Connection refused" error. The same error occurs on my local machine. For example, nc -l 5555 nc x.x.x.x 5555 --> this throws "Connection... (2 Replies)
Discussion started by: dinga
2 Replies

10. Programming

QFTP connection refused problem in WEC7

Hi I tried FTP transfer from WEC7(Windows Embedded Compact 7) to another windows 7.I am getting the connection refused error. Could you please help me to resolve this. what are the reasons one person can get connection refused while trying to connect through QFTP. Tool : Qt 4.8 Thank... (4 Replies)
Discussion started by: SA_Palani
4 Replies
RSH()																	     RSH()

NAME
rsh - remote shell SYNOPSIS
rsh host [-l username] [-n] [-d] [-k realm] [-f | -F] [-x] [-PN | -PO] command DESCRIPTION
Rsh connects to the specified host, and executes the specified command. Rsh copies its standard input to the remote command, the standard output of the remote command to its standard output, and the standard error of the remote command to its standard error. This implementa- tion of rsh will accept any port for the standard error stream. Interrupt, quit and terminate signals are propagated to the remote com- mand; rsh normally terminates when the remote command does. Each user may have a private authorization list in a file .k5login in his login directory. Each line in this file should contain a Ker- beros principal name of the form principal/instance@realm. If there is a ~/.k5login file, then access is granted to the account if and only if the originater user is authenticated to one of the princiapls named in the ~/.k5login file. Otherwise, the originating user will be granted access to the account if and only if the authenticated principal name of the user can be mapped to the local account name using the aname -> lname mapping rules (see krb5_anadd(8) for more details). OPTIONS
-l username sets the remote username to username. Otherwise, the remote username will be the same as the local username. -x causes the network session traffic to be encrypted. -f cause nonforwardable Kerberos credentials to be forwarded to the remote machine for use by the specified command. They will be removed when command finishes. This option is mutually exclusive with the -F option. -F cause forwardable Kerberos credentials to be forwarded to the remote machine for use by the specified command. They will be removed when command finishes. This option is mutually exclusive with the -f option. -k realm causes rsh to obtain tickets for the remote host in realm instead of the remote host's realm as determined by krb_realmofhost(3). -d turns on socket debugging (via setsockopt(2)) on the TCP sockets used for communication with the remote host. -n redirects input from the special device /dev/null (see the BUGS section below). -PN -PO Explicitly request new or old version of the Kerberos ``rcmd'' protocol. The new protocol avoids many security problems found in the old one, but is not interoperable with older servers. (An "input/output error" and a closed connection is the most likely result of attempting this combination.) If neither option is specified, some simple heuristics are used to guess which to try. If you omit command, then instead of executing a single command, you will be logged in on the remote host using rlogin(1). Shell metacharacters which are not quoted are interpreted on the local machine, while quoted metacharacters are interpreted on the remote machine. Thus the command rsh otherhost cat remotefile >> localfile appends the remote file remotefile to the local file localfile, while rsh otherhost cat remotefile ">>" otherremotefile appends remotefile to otherremotefile. FILES
/etc/hosts ~/.k5login (on remote host) - file containing Kerberos principals that are allowed access. SEE ALSO
rlogin(1), kerberos(3), krb_sendauth(3), krb_realmofhost(3) BUGS
If you are using csh(1) and put a rsh(1) in the background without redirecting its input away from the terminal, it will block even if no reads are posted by the remote command. If no input is desired you should redirect the input of rsh to /dev/null using the -n option. You cannot run an interactive command (like rogue(6) or vi(1)); use rlogin(1). Stop signals stop the local rsh process only; this is arguably wrong, but currently hard to fix for reasons too complicated to explain here. RSH()
All times are GMT -4. The time now is 05:26 AM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy