Sponsored Content
Operating Systems AIX RSH command is giving error (connection refused) Post 302413128 by anshu ranjan on Wednesday 14th of April 2010 04:06:05 PM
Old 04-14-2010
Hey thanks for your help... Below is the O/P

@juredd1
I removed all the entries from .rhosts file and just put [+] sign.

Code:
serverA>host serverB
serverB.t.com is 10.116.169.52

ServerC>host serverB
serverB.t.com is 10.116.169.52

ServerB>host serverA
serverA.t.com is 10.116.214.81
ServerB>host serverC
serverc.t.com is 10.116.214.83

@zaxxon

there was no O/p of below commands

Code:
grep -vE "^#|^$" /etc/netsvc.conf
grep serverA /etc/hosts
grep serverC /etc/hosts


Code:
$ time nslookup dseax202
Server:  tedns01v.t.com
Address:  10.64.40.215

Name:    dseax202.t.com
Address:  10.116.214.81


real    0m0.02s
user    0m0.00s
sys     0m0.00s

$ time nslookup etlax202
Server:  tedns01v.t.com
Address:  10.64.40.215

Name:    etlax202.t.com
Address:  10.116.214.83


real    0m0.00s
user    0m0.00s
sys     0m0.01s
$



$ cat /etc/resolv.conf
domain t.com
search t.com tgt.com mervyns.com dh.com backup.t.com bc.t.com labs.t.com
nameserver 10.97.40.215
nameserver 10.64.40.215
$


$ grep -vE "^#|^$" /etc/netsvc.conf
$


$ vmstat -w -t -I 1 10

System configuration: lcpu=8 mem=16383MB ent=2.00

   kthr            memory                         page                       faults                 cpu             time
----------- --------------------- ------------------------------------ ------------------ ----------------------- --------
  r   b   p        avm        fre    fi    fo    pi    po    fr     sr    in     sy    cs us sy id wa    pc    ec hr mi se
  1   0   0    1101954    2307466     0     0     0     0     0      0    10    388   255  1  0 98  0  0.04   1.9 14:23:00
  1   0   0    1101955    2307465     0     0     0     0     0      0    34    149   234  0  0 99  0  0.01   0.6 14:23:01
  1   0   0    1101954    2307466     0     0     0     0     0      0    14   1159   237  0  1 99  0  0.02   1.1 14:23:02
  1   0   0    1102083    2307337     0     1     0     0     0      0   134  13619   261  3  4 93  0  0.15   7.5 14:23:03
  1   0   0    1102021    2307399     0     0     0     0     0      0    36    140   241  0  0 99  0  0.01   0.6 14:23:04
  1   0   0    1101842    2307578     0     0     0     0     0      0   102    560   256  1  1 99  0  0.04   1.8 14:23:05
  1   0   0    1101842    2307578     0     0     0     0     0      0     9    159   242  0  0 99  0  0.01   0.6 14:23:06
  1   0   0    1101983    2307437     0     0     0     0     0      0    16   1602   257  1  1 98  0  0.04   2.1 14:23:07
  1   0   0    1101983    2307437     0     0     0     0     0      0    14    141   243  0  0 99  0  0.01   0.5 14:23:08
  3   0   0    1101983    2307437     0     0     0     0     0      0    98    168   236  0  0 99  0  0.01   0.6 14:23:09
$

 

10 More Discussions You Might Find Interesting

1. SCO

telnet connection refused

I installed Openserver 5.0.7 and I cannot telnet to the localhost and I can't telnet from my old SCO 3.2.42 to the new SCO machine but I can ping the new machine and it will telnet to the old machine. (2 Replies)
Discussion started by: printrick
2 Replies

2. Shell Programming and Scripting

rsh problem connection refused

I'm trying to use rsh command to read a variable on a remote machine. I can rlogin with no problem. If I rsh HOST I also get connection like with rlogin. There is no need for passwords. But when I rsh HOST COMMAND it waits 30 seconds then gives me a connection refused error message. Any ideas? ... (4 Replies)
Discussion started by: Mace
4 Replies

3. IP Networking

Connection refused

Hi there, Anything will help. I have running server on computer and want to connect from some clients. Server: memset(&hints, 0, sizeof(hints)); hints.ai_family = domain; hints.ai_socktype = SOCK_STREAM; error = getaddrinfo("localhost", "8300", &hints, &res0); if (error) { ... (1 Reply)
Discussion started by: Dudu1984
1 Replies

4. Solaris

rsh is not working ,error :connection refused

rsh is not working command:rsh targethost -l username command Error:Connection refused I checked on the server rshd was not working. Tried to start by /usr/sbin/in.rshd start # ./in.rshd start rshd: getpeername: Socket operation on non-socket Please help (1 Reply)
Discussion started by: aneita
1 Replies

5. Solaris

Solaris 10 ftp connection problem (connection refused, connection timed out)

Hi everyone, I am hoping anyone of you could help me in this weird problem we have in 1 of our Solaris 10 servers. Lately, we have been having some ftp problems in this server. Though it can ping any server within the network, it seems that it can only ftp to a select few. For most servers, the... (4 Replies)
Discussion started by: labdakos
4 Replies

6. UNIX and Linux Applications

PSQLException: Connection refused

I dont' what happened with my servers (test servers only) but I just noticed that suddenly I cannot up the domain anymore (Sun Java System Application Server 9.1_01). a. server.log org.postgresql.util.PSQLException: Connection refused. Check that the hostname and port are correct and that the... (1 Reply)
Discussion started by: lhareigh890
1 Replies

7. Shell Programming and Scripting

rsh connection using embedded command

Hello, I am doing an rsh connection to server2. I want to perform several command on server2. I.E: i=1 rsh server1 -l username "z=$i;`script.ksh`" (1)Is this the right way to give z value to be used on server2? (2) Is this the right way to run a script on server2? (1 Reply)
Discussion started by: LiorAmitai
1 Replies

8. UNIX for Advanced & Expert Users

ftp connection refused

Hi- While trying ftp from AIX to Windows im getting below error. Can anyone share ur views on this topic. root@AB101# ftp -n 10.192.168.68 ftp: connect: A remote host refused an attempted connect operation. ftp> Thanks. (3 Replies)
Discussion started by: yanis
3 Replies

9. Linux

Telnet Connection refused error

Hi all, i got stuck with telnet issue, I am not able to telnet on 4001 port it show connection refused. with default port it will open # telnet 127.0.0.1 Trying 127.0.0.1... Connected to 127.0.0.1. Escape character is '^]'. Fedora release 14 (Laughlin) Kernel 2.6.35.6-45.fc14.i686 on... (1 Reply)
Discussion started by: muzaffar.k
1 Replies

10. UNIX for Dummies Questions & Answers

SSHd is running, but cant connect "Network error: Connection refused"

Hi, i checked on rhel VPS is running sshd (service ssh status) But i cant connect via putty: "Network error: Connection refused" Please which log file in my centos rhel linux i need to watch or what are steps to do to discover cause? (3 Replies)
Discussion started by: postcd
3 Replies
RSH(1)							    BSD General Commands Manual 						    RSH(1)

NAME
rsh -- remote shell SYNOPSIS
rsh [-Kdnx] [-l username] host [command] DESCRIPTION
Rsh executes command on host. Rsh copies its standard input to the remote command, the standard output of the remote command to its standard output, and the standard error of the remote command to its standard error. Interrupt, quit and terminate signals are propagated to the remote command; rsh normally termi- nates when the remote command does. The options are as follows: -d The -d option turns on socket debugging (using setsockopt(2)) on the TCP sockets used for communication with the remote host. -l By default, the remote username is the same as the local username. The -l option allows the remote name to be specified. -n The -n option redirects input from the special device /dev/null (see the BUGS section of this manual page). If no command is specified, you will be logged in on the remote host using rlogin(1). Shell metacharacters which are not quoted are interpreted on local machine, while quoted metacharacters are interpreted on the remote machine. For example, the command rsh otherhost cat remotefile >> localfile appends the remote file remotefile to the local file localfile, while rsh otherhost cat remotefile ">>" other_remotefile appends remotefile to other_remotefile. FILES
/etc/hosts SEE ALSO
rlogin(1), HISTORY
The rsh command appeared in 4.2BSD. BUGS
If you are using csh(1) and put a rsh in the background without redirecting its input away from the terminal, it will block even if no reads are posted by the remote command. If no input is desired you should redirect the input of rsh to /dev/null using the -n option. You cannot run an interactive command (like rogue(6) or vi(1)) using rsh; use rlogin(1) instead. Stop signals stop the local rsh process only; this is arguably wrong, but currently hard to fix for reasons too complicated to explain here. Linux NetKit (0.17) August 15, 1999 Linux NetKit (0.17)
All times are GMT -4. The time now is 09:48 AM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy