Sponsored Content
Full Discussion: rsh permission denied
Operating Systems Linux rsh permission denied Post 302736265 by muzaffar.k on Tuesday 27th of November 2012 03:32:23 AM
Old 11-27-2012
I have added the following line as you said but still same

[root@mindnic-06 ~]# cat .rhosts
localhost root


below is the rsh output


[root@mindnic-06 ~]# rsh localhost date
Permission denied.
[root@mindnic-06 ~]#



is there any file where i have to give any permission or add any comments. below are the file where i have done changes after configuring rsh

[root@mindnic-06 ~]# cat /etc/xinetd.d/rsh
# default: on
# description: The rshd server is the server for the rcmd(3) routine and, \
# consequently, for the rsh(1) program. The server provides \
# remote execution facilities with authentication based on \
# privileged port numbers from trusted hosts.
service shell
{
socket_type = stream
wait = no
user = root
log_on_success += USERID
log_on_failure += USERID
server = /usr/sbin/in.rshd
disable = no
}

[root@mindnic-06 ~]#


[root@mindnic-06 ~]# cat /etc/securetty
console
rsh
rlogin
vc/1
vc/2
vc/3
vc/4
vc/5
vc/6
vc/7
vc/8
vc/9
vc/10
vc/11
tty1
tty2
tty3
tty4
tty5
tty6
tty7
tty8
tty9
tty10
tty11
rsync
rexec
[root@mindnic-06 ~]# cat /etc/hosts.equiv
+ +
[root@mindnic-06 ~]# cat /etc/pam.d/rsh
#%PAM-1.0
# For root login to succeed here with pam_securetty, "rsh" must be
# listed in /etc/securetty.
auth required pam_nologin.so
auth required pam_securetty.so
auth required pam_env.so
auth required pam_rhosts.so
account include password-auth
session optional pam_keyinit.so force revoke
session required pam_loginuid.so
session include password-auth
[root@mindnic-06 ~]# /etc/init.d/xinetd restart
Stopping xinetd: [ OK ]
Starting xinetd: [ OK ]
[root@mindnic-06 ~]# rsh localhost date
Permission denied.
[root@mindnic-06 ~]#

Please help me solve this it would be a great help if i am configuring this
 

10 More Discussions You Might Find Interesting

1. UNIX for Dummies Questions & Answers

rsh and permission denied

Dear All I am using rsh command to work with a remote tape drive. I am getting the message 'permission denied'. What should I do to get rid of this message. Best Regards Reza (1 Reply)
Discussion started by: Reza Nazarian
1 Replies

2. Shell Programming and Scripting

rsh permission denied

Hi Gurus, Trying to search in the forum but cant seem to find anything related. I'm trying to run this script DWH_Housekeep.sh from the another server This is my command: rsh -l hulft 140.32.12.161 /usr/TRS/script/DWH_Housekeep.sh permission denied I get permission denied. ... (7 Replies)
Discussion started by: lweegp
7 Replies

3. UNIX for Advanced & Expert Users

Permission denied

Hi, I can not execute a .env file $ . /Data/oracle/d03/mydbora/8.0.6/MYDB.env -bash: /Data/oracle/d03/mydbora/8.0.6/MYDB.env: Permission denied Even if : -rwxrwxrwx 1 oracle dba 2903 Mar 5 2007 /Data/oracle/d03/mydbora/8.0.6/MYDB.env Please help. Many thanks. (1 Reply)
Discussion started by: big123456
1 Replies

4. UNIX for Dummies Questions & Answers

Permission denied

I would like to copy data from local mechine to cluster. Basically, I typed scp -r DVD/ acount@cluster:/ it shows Permission denied. Could anyone please give me a clue to write permission on cluster, please? The poperty of where on cluster I'd like to put is drwxr-xr-x Any idea would... (1 Reply)
Discussion started by: su_in99
1 Replies

5. Shell Programming and Scripting

Permission denied while executing rsh

Hi All, I have two servers, say server1 and server2. I have put the entries of both servers in /.rhosts file of both servers. So, when I tried to run following from server1- rsh server2 "ls" Permission denied was printed on console. Can anyone help me out? Regards, akash mahakode (4 Replies)
Discussion started by: akash_mahakode
4 Replies

6. Red Hat

rsh denied on some boxes but not others

Hi. As root, I'm running rsh as root from a Solaris 9 machine to some RHEL 4 servers (supposedly all configured identically) but two of about 10 respond with permission denied. There is no firewall device between the Solaris 9 client and the RHEL servers. I'm doing something like this from the... (4 Replies)
Discussion started by: th1amigo
4 Replies

7. Red Hat

Permission denied

Hi guys im new to this db i have a small prob while installing websphereportal6.1i think i was installed succesfully but the error im getting is while starting server. check this out # ./serverStatus.sh -all Error loading: /usr/wps61/AppServer/java/jre/bin/classic/libjvm.so: cannot... (1 Reply)
Discussion started by: varma917989
1 Replies

8. AIX

RSH intermittent error rshd: 0826-813 Permission is denied.

I am getting an error from one node in a set with RSH setup between them, node one will connect to node two every other time (consistently), however node to connects to node one every time without problem. Here is what I am seeing, makes no sense to me. Can anyone help? sbhcprdb01<root>: rsh... (6 Replies)
Discussion started by: JodyTek
6 Replies

9. Linux

Permission denied

I am using korn shell When I type in Telnet on cmd line, I get message "cannot execute" How can I get permission to execute command ? In which dir is telnet located ? I looked in /usr/bin dir. but its not there Thanks (1 Reply)
Discussion started by: paramshamnani
1 Replies

10. UNIX for Dummies Questions & Answers

Permission denied

when i run echo "User” > /dev/tty5 why do i get permission denied? :confused: (2 Replies)
Discussion started by: chinababy
2 Replies
RSH(1)							    BSD General Commands Manual 						    RSH(1)

NAME
rsh -- remote shell SYNOPSIS
rsh [-46dn] [-l username] [-t timeout] host [command] DESCRIPTION
The rsh utility executes command on host. The rsh utility copies its standard input to the remote command, the standard output of the remote command to its standard output, and the standard error of the remote command to its standard error. Interrupt, quit and terminate signals are propagated to the remote command; rsh normally terminates when the remote command does. The options are as follows: -4 Use IPv4 addresses only. -6 Use IPv6 addresses only. -d Turn on socket debugging (using setsockopt(2)) on the TCP sockets used for communication with the remote host. -l username Allow the remote username to be specified. By default, the remote username is the same as the local username. Authorization is deter- mined as in rlogin(1). -n Redirect input from the special device /dev/null (see the BUGS section of this manual page). -t timeout Allow a timeout to be specified (in seconds). If no data is sent or received in this time, rsh will exit. If no command is specified, you will be logged in on the remote host using rlogin(1). Shell metacharacters which are not quoted are interpreted on local machine, while quoted metacharacters are interpreted on the remote machine. For example, the command rsh otherhost cat remotefile >> localfile appends the remote file remotefile to the local file localfile, while rsh otherhost cat remotefile ">>" other_remotefile appends remotefile to other_remotefile. FILES
/etc/hosts SEE ALSO
rlogin(1), setsockopt(2), rcmd(3), ruserok(3), hosts(5), hosts.equiv(5), rlogind(8), rshd(8) HISTORY
The rsh command appeared in 4.2BSD. BUGS
If you are using csh(1) and put a rsh in the background without redirecting its input away from the terminal, it will block even if no reads are posted by the remote command. If no input is desired you should redirect the input of rsh to /dev/null using the -n option. You cannot run an interactive command (like ee(1) or vi(1)) using rsh; use rlogin(1) instead. Stop signals stop the local rsh process only; this is arguably wrong, but currently hard to fix for reasons too complicated to explain here. BSD
October 16, 2002 BSD
All times are GMT -4. The time now is 12:25 PM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy