Sponsored Content
Operating Systems Solaris rsh connection is very slow.....what to look for...??? Post 302107808 by jumadhiya on Wednesday 21st of February 2007 02:23:41 AM
Old 02-21-2007
Hi,

I am not using any name resolution or dns. /etc/resolv.conf is blank only.

I get the rsh connection, but it takes time for connection. Please suggest something.

Thanks & Regards,
jumadhiya.
 

10 More Discussions You Might Find Interesting

1. Shell Programming and Scripting

rsh problem connection refused

I'm trying to use rsh command to read a variable on a remote machine. I can rlogin with no problem. If I rsh HOST I also get connection like with rlogin. There is no need for passwords. But when I rsh HOST COMMAND it waits 30 seconds then gives me a connection refused error message. Any ideas? ... (4 Replies)
Discussion started by: Mace
4 Replies

2. Shell Programming and Scripting

rsh connection problem

I am trying to connect to a remote server using rsh. first i have given the following command. $ rsh 242.13.45.54 -l now i got the following message "connect to address 242.13.45.54: Connection refused Trying krb4 rlogin... connect to address 242.13.45.54: Connection refused trying... (1 Reply)
Discussion started by: ravi raj kumar
1 Replies

3. Solaris

rsh is not working ,error :connection refused

rsh is not working command:rsh targethost -l username command Error:Connection refused I checked on the server rshd was not working. Tried to start by /usr/sbin/in.rshd start # ./in.rshd start rshd: getpeername: Socket operation on non-socket Please help (1 Reply)
Discussion started by: aneita
1 Replies

4. UNIX for Dummies Questions & Answers

vxWorks connection to solaris 9.0 rsh vs ftp problem

Can anyone point me in the right direction.. I have a test system which requires vxWorks to be loaded via TCPIP I am using a Sun ultra10 box with Sol 9.0 installed as the server I have configured the server and am able to load the boot image without any problems. I assume it is using the... (0 Replies)
Discussion started by: shortsrkt
0 Replies

5. AIX

RSH command is giving error (connection refused)

All, I am using AIX 5.3. while running the rsh command I am getting below error message. ------------------ A remote host refused an attempted connect operation. ------------------ .rhost file is updated with correct entry on both the servers. I.e. Login ID Server name in /etc/hosts... (12 Replies)
Discussion started by: anshu ranjan
12 Replies

6. Shell Programming and Scripting

rsh connection using embedded command

Hello, I am doing an rsh connection to server2. I want to perform several command on server2. I.E: i=1 rsh server1 -l username "z=$i;`script.ksh`" (1)Is this the right way to give z value to be used on server2? (2) Is this the right way to run a script on server2? (1 Reply)
Discussion started by: LiorAmitai
1 Replies

7. Shell Programming and Scripting

RSH connection problem while running MPI program

I'm trying to run MPI programs on 8 machines, but I get the error connect to address 127.0.0.1 port 544: Connection refused Trying krb4 rsh... connect to address 127.0.0.1 port 544: Connection refused trying normal rsh (/usr/bin/rsh) lagrid02: Connection refused When I run it with a... (8 Replies)
Discussion started by: vishwamitra
8 Replies

8. Solaris

Slow ssh connection after patching

I have Solaris-10 server which was patched by patch cluster last weekend. After patching, it connects slow with other server. Meaning, when I do - ssh server2 OR ssh wluser2@server2 OR ssh root@server2 It waits for 9-10 seconds and then prompt for password, while it used to be instant... (2 Replies)
Discussion started by: solaris_1977
2 Replies

9. Shell Programming and Scripting

[Solved] Rsh does not close connection on exit

Dear all, We have a service that we start up remotely with rsh but unfortunately, the rsh never returns to the calling server. This seems to be because the processes of the service we've just started hold the port open.RBATTE1 @ /home/RBATTE1>netstat -na|grep 49.51 tcp4 0 0 ... (1 Reply)
Discussion started by: rbatte1
1 Replies

10. AIX

RCP slow down and blocks login, telnet, rsh, etc on target server

Hello I have a LPAR AIX 6.1 on Power VM, Vio 2.2.3 and when I execute a rcp to this machine, I cant, simultaneosly, rlogin, telnet, rsh to this same LPARt. This commands stay hanged till the copy end, and Imeddiatlely the comand is executed (rlogin, telnet, rhs, etc). Someone can give me... (1 Reply)
Discussion started by: artur_dietrich
1 Replies
rsh(1)							      General Commands Manual							    rsh(1)

NAME
rsh - Executes the specified command at the remote host or logs into a remote host SYNOPSIS
rsh [-dn] [-l user] remote_host [command] [argument...] The remote shell command (rsh) executes command at the remote_host, or, if no command is specified, logs into remote_host. OPTIONS
Turns on socket debugging (using setsockopt()) on the TCP sockets used for communication with the remote host. Specifies that rsh is to log into the remote host as user instead of the local username. If this option is not specified, the local and remote usernames are the same. Specifies that rsh is to ignore input from STDIN. Use this option if you put rsh in the background without redirecting its input away from the terminal. If you do not use this option in this situation, rsh blocks even if no reads are posted by the remote command. DESCRIPTION
The rsh command sends standard input from the local host to the remote command and receives standard output and standard error from the remote command. If you do not specify a command, rsh executes rlogin instead. If you do not specify the -l option, the local username is used at the remote host. If -l user is entered, the specified username is used at the remote host. In either case, the remote host allows access only if at least one of the following conditions is satisfied: The local user ID is not superuser, and the name of the local host is listed as an equivalent host in the remote /etc/hosts.equiv file. If either the local user ID is superuser or the check of /etc/hosts.equiv fails, the remote user's home directory must contain a $HOME/.rhosts file that lists the local host and username. For security reasons, any $HOME/.rhosts file must be owned by either the remote user or the root user, and should have permissions set to 600 (read and write by owner only). In addition to the preceding conditions, rsh also allows access to the remote host if the remote user account does not have a password defined. However, for security reasons, use of a password on all user accounts is recommended. While the remote command is executing, pressing the Interrupt, Terminate, or Quit key sequences sends the corresponding signal to the remote process. However, pressing the Stop key sequence stops only the local process. Normally, when the remote command terminates, the local rsh process terminates. To have shell metacharacters interpreted on the remote host, place the metacharacters inside (double quotes). Otherwise, the metacharac- ters are interpreted by the local shell. RESTRICTIONS
The rsh command is confused by output generated by commands in a file on the remote host. In particular, the messages, where are you? and stty: Can't assign requested address can result if output is generated by the startup file. EXAMPLES
In the following examples, the local host host1 is listed in the /etc/hosts.equiv file at the remote host host2. To check the amount of free disk space on the remote host host2, enter: $ rsh host2 df To append a remote file to another file on the remote host, place the >> metacharacters in (double quotes): $ rsh host2 cat test1 ">>" test2 To append a remote file at the remote host to a local file, omit the double quotes: $ rsh host2 cat test2 >> test3 To append a remote file to a local file and use a remote user's permissions at the remote host, use the -l option: $ rsh host2 -l jane cat test4 >> test5 FILES
Specifies remote hosts from which users can execute commands on the local host (provided these users have an account on the local host). Specifies remote users that can use a local user account. SEE ALSO
Commands: rcp(1), rlogin(1), rshd(8), telnet(1) Functions: rexec(3) Files: rhosts(4) rsh(1)
All times are GMT -4. The time now is 02:30 PM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy