Sponsored Content
Full Discussion: fail to telnet localhost 106
Operating Systems Linux Ubuntu fail to telnet localhost 106 Post 302151560 by satimis on Sunday 16th of December 2007 11:14:35 AM
Old 12-16-2007
Quote:
Originally Posted by reborg
Have you tried to connect again?

If the package is aware of the *inetd running, it may have added a configuration to work with that package now that it is installed.
Sorry, I'm not very clear whether "that package" meant xinetd? I haven't reinstalled it yet.


On starting SM with "localhost/squirrelmail'

Options - > Change Password

old passwd/new passwd/reconfirm new passwd

it popup "ERROR:Connection refused (111)"


satimis
 

3 More Discussions You Might Find Interesting

1. Linux

Telnet fail

Hi, I try to telnet to server: # telnet xx.xxx.1.72 1521 Trying xx.xxx.1.72... telnet: connect to address xx.xxx.1.72: Connection refused telnet: Unable to connect to remote host: Connection refused iptables is off: # service iptables status Firewall is stopped. # And I have edit... (4 Replies)
Discussion started by: mehrdad68
4 Replies

2. Shell Programming and Scripting

If Telnet fail abort other command..??

Hi Team, I my script i telent my node ip and after loging i run some commands...But some time login fail so i want to stop script at that time.. CONFIG_CHNG.sh printf 'Please Input Node ID : ' read node node="$node" #exec > node_log_$node.log 2>&1 #set -x >... (2 Replies)
Discussion started by: Ganesh Mankar
2 Replies

3. UNIX for Beginners Questions & Answers

Telnet failed to localhost.

Hi, I am trying telnet to localhost 514. But the connection is refusing. Port does not appear in netstat. IP table service is also off. (5 Replies)
Discussion started by: Nishit
5 Replies
pwconv(1M)						  System Administration Commands						pwconv(1M)

NAME
pwconv - installs and updates /etc/shadow with information from /etc/passwd SYNOPSIS
pwconv DESCRIPTION
The pwconv command creates and updates /etc/shadow with information from /etc/passwd. pwconv relies on a special value of 'x' in the password field of /etc/passwd. This value of 'x' indicates that the password for the user is already in /etc/shadow and should not be modified. If the /etc/shadow file does not exist, this command will create /etc/shadow with information from /etc/passwd. The command populates /etc/shadow with the user's login name, password, and password aging information. If password aging information does not exist in /etc/passwd for a given user, none will be added to /etc/shadow. However, the last changed information will always be updated. If the /etc/shadow file does exist, the following tasks will be performed: Entries that are in the /etc/passwd file and not in the /etc/shadow file will be added to the /etc/shadow file. Entries that are in the /etc/shadow file and not in the /etc/passwd file will be removed from /etc/shadow. Password attributes (for example, password and aging information) that exist in an /etc/passwd entry will be moved to the correspond- ing entry in /etc/shadow. The pwconv command can only be used by the super-user. FILES
/etc/opasswd /etc/oshadow /etc/passwd /etc/shadow ATTRIBUTES
See attributes(5) for descriptions of the following attributes: +-----------------------------+-----------------------------+ | ATTRIBUTE TYPE | ATTRIBUTE VALUE | +-----------------------------+-----------------------------+ |Availability |SUNWcsu | +-----------------------------+-----------------------------+ SEE ALSO
passwd(1), passmgmt(1M), usermod(1M), passwd(4), attributes(5) DIAGNOSTICS
pwconv exits with one of the following values: 0 SUCCESS. 1 Permission denied. 2 Invalid command syntax. 3 Unexpected failure. Conversion not done. 4 Unexpected failure. Password file(s) missing. 5 Password file(s) busy. Try again later. 6 Bad entry in /etc/shadow file. SunOS 5.11 9 Mar 1993 pwconv(1M)
All times are GMT -4. The time now is 01:19 PM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy