Sponsored Content
Full Discussion: Help with rsh problem
Operating Systems AIX Help with rsh problem Post 302798649 by MichaelFelt on Thursday 25th of April 2013 02:19:52 AM
Old 04-25-2013
as his client quotes openssh i am assuming it is connecting to port 22 which will waken the openssh sshd daemon, not the rshd.

what has been left unsaid is if he is using the same user name in all situations.

as stated before, too much guessing needed by us. problem is not clear enough to me to be more specific in my answer.
 

10 More Discussions You Might Find Interesting

1. UNIX for Dummies Questions & Answers

problem with rsh

Hi all I have checked the archives and cannot find a solution. I get a permission denied error, however all the suggestions donot help. here is the scenario root@OPSBOX#/>rsh OPSBOX ls -l rshd: 0826-813 Permission is denied. root@OPSBOX#/>pg .rhosts OPSBOX root OPSBOX ... (1 Reply)
Discussion started by: jhansrod
1 Replies

2. Shell Programming and Scripting

rsh problem

Hi, I am using rsh command in scripting. But I wan to run the script as a bg process. When I run the script, it says stopped. My doubt is ....if I use the rsh in scripting ......bg is possible or not ??? EX: test-rsh rsh 172.16.73.38 df -k >DF.log Result when I run this script ... (5 Replies)
Discussion started by: vastare
5 Replies

3. UNIX for Dummies Questions & Answers

RSH password problem

Hello, I am currently trying to execute a command in a Windows machine from a UNIX server. In order to do this, I am using the RSH command in UNIX but whenever i do this I am getting this error "RSHD: <username>: could not retrieve password: Please login and run rsetup." I log in via the... (0 Replies)
Discussion started by: punyenye
0 Replies

4. Shell Programming and Scripting

rsh problem

hey, I'v a problem when I use rsh. When it logs in, it goes my home directory. I want it to go directly to my working directory. An idea I had was to redirect pwd to a file (pwd > somefile) and then once I'v rsh'd, cd to that path. I don't know how to read from the file to use as a parameter for... (2 Replies)
Discussion started by: Bacchus
2 Replies

5. Shell Programming and Scripting

rsh problem

I tried to execute by rsh a script, but I did not succeed. You can execute only commnads (not scripts) by rsh or there are some other restrictions?!? root@a1 #pwd / root@a1 #rsh a2 monitor ksh: monitor: not found On the other hand: root@a1 #rsh a2 root@a2 #pwd / root@a2 #ls monitor... (9 Replies)
Discussion started by: heartwork
9 Replies

6. Shell Programming and Scripting

rsh problem in ksh

On a SUN cluster (ksh - Solaris 8 SPARC) I run a script which at some time has to perform a rsh command on the alternate node but with some other user (let's say "oper") so it should be like: rsh su - oper -c APP_COMMAND -paramters When I run the script APP_COMMAND is done but without taking... (2 Replies)
Discussion started by: heartwork
2 Replies

7. Shell Programming and Scripting

rsh problem

Dear, I am trying to execute a script in the X machine by remote logging from machine Y. Note that in the X machine in host file the ip and the hostname of the Y is defined and in the .rhosts the hostname and the username of the Y is defined. By using the following: rsh X -l username -n "sh... (0 Replies)
Discussion started by: tontal
0 Replies

8. Shell Programming and Scripting

rsh connection problem

I am trying to connect to a remote server using rsh. first i have given the following command. $ rsh 242.13.45.54 -l now i got the following message "connect to address 242.13.45.54: Connection refused Trying krb4 rlogin... connect to address 242.13.45.54: Connection refused trying... (1 Reply)
Discussion started by: ravi raj kumar
1 Replies

9. UNIX for Dummies Questions & Answers

Problem using RSH

Hi, I have an old solaris 2.6 box and I need to copy all the data from the hard drive onto another machine. It does not have ssh installed so I am forced to use rsh. My plan was to execute the rcp command from the solaris box to a Centos 5 machine. I have installed rsh client and server on my... (1 Reply)
Discussion started by: mojoman
1 Replies

10. UNIX for Dummies Questions & Answers

RSH/rlogin problem

Hello, When I try and RSH/RLOGIN onto a box with user root, I get the prompt but the username/password combination NEVER work. I have the password up properly on the host machine. Does rsh/rlogin not make use of ./etc/passwd and /etc/shadow? (1 Reply)
Discussion started by: mojoman
1 Replies
RSHD(8) 						    BSD System Manager's Manual 						   RSHD(8)

NAME
rshd -- remote shell server SYNOPSIS
rshd [-ahlnL] DESCRIPTION
The rshd server is the server for the rcmd(3) routine and, consequently, for the rsh(1) program. The server provides remote execution facil- ities with authentication based on privileged port numbers from trusted hosts. The rshd server listens for service requests at the port indicated in the ``cmd'' service specification; see services(5). When a service request is received the following protocol is initiated: 1. The server checks the client's source port. If the port is not in the range 512-1023, the server aborts the connection. 2. The server reads characters from the socket up to a null (`') byte. The resultant string is interpreted as an ASCII number, base 10. 3. If the number received in step 2 is non-zero, it is interpreted as the port number of a secondary stream to be used for the stderr. A second connection is then created to the specified port on the client's machine. The source port of this second connection is also in the range 512-1023. 4. The server checks the client's source address and requests the corresponding host name (see gethostbyaddr(3), hosts(5) and named(8)). If the hostname cannot be determined, the dot-notation representation of the host address is used. If the hostname is in the same domain as the server (according to the last two components of the domain name), or if the -a option is given, the addresses for the hostname are requested, verifying that the name and address correspond. If address verification fails, the connection is aborted with the message, ``Host address mismatch.'' 5. A null terminated user name of at most 16 characters is retrieved on the initial socket. This user name is interpreted as the user identity on the client's machine. 6. A null terminated user name of at most 16 characters is retrieved on the initial socket. This user name is interpreted as a user iden- tity to use on the server's machine. 7. A null terminated command to be passed to a shell is retrieved on the initial socket. The length of the command is limited by the upper bound on the size of the system's argument list. 8. Rshd then validates the user using ruserok(3), which uses the file /etc/hosts.equiv and the .rhosts file found in the user's home direc- tory. The -l option prevents ruserok(3) from doing any validation based on the user's ``.rhosts'' file (unless the user is the superuser and the -h option is used.) If the -h option is not used, superuser accounts may not be accessed via this service at all. The -l option should not be trusted without verifying that it works as expected with the particular version of libc installed on your system (and should be tested again after any libc update) because some versions of libc may not honor the flags used by rshd. Also note that the design of the .rhosts system is COMPLETELY INSECURE except on a carefully firewalled private network. Under all other circumstances, rshd should be disabled entirely. 9. A null byte is returned on the initial socket and the command line is passed to the normal login shell of the user. The shell inherits the network connections established by rshd. Transport-level keepalive messages are enabled unless the -n option is present. The use of keepalive messages allows sessions to be timed out if the client crashes or becomes unreachable. The -L option causes all successful accesses to be logged to syslogd(8) as auth.info messages and all failed accesses to be logged as auth.notice. DIAGNOSTICS
Except for the last one listed below, all diagnostic messages are returned on the initial socket, after which any network connections are closed. An error is indicated by a leading byte with a value of 1 (0 is returned in step 9 above upon successful completion of all the steps prior to the execution of the login shell). Locuser too long. The name of the user on the client's machine is longer than 16 characters. Ruser too long. The name of the user on the remote machine is longer than 16 characters. Command too long. The command line passed exceeds the size of the argument list (as configured into the system). Remote directory. The chdir command to the home directory failed. Permission denied. The authentication procedure described above failed, or the user requested did not exist. (These conditions are intentionally con- flated.) Can't make pipe. The pipe needed for the stderr, wasn't created. Can't fork; try again. A fork by the server failed. <shellname>: ... The user's login shell could not be started. This message is returned on the connection associated with the stderr, and is not pre- ceded by a flag byte. SEE ALSO
rsh(1), rcmd(3), ruserok(3) BUGS
The authentication procedure used here assumes the integrity of each client machine and the connecting medium. This is insecure, but is use- ful in an ``open'' environment. A facility to allow all data exchanges to be encrypted should be present. A more extensible protocol (such as Telnet) should be used. Linux NetKit (0.17) April 20, 1991 Linux NetKit (0.17)
All times are GMT -4. The time now is 07:58 AM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy