Sponsored Content
Full Discussion: Rshd requests logging
Operating Systems SCO Rshd requests logging Post 302933649 by migurus on Sunday 1st of February 2015 03:29:38 AM
Old 02-01-2015
ro jqt:
the rsh connections are working most of the time, I try to troubleshoot those unsuccessfyl ones

to madeingermany:
it is SCO OSR 5.0.7. Also, I am not talking about ssh.
 

10 More Discussions You Might Find Interesting

1. UNIX for Dummies Questions & Answers

turning off certain http requests

On a sparc solaris 8 host running sunone webserver 6 I would like to limit the http requests that can be used when port 80 is accessed. We currently have http/1.0 enabled. For example I would like to remove the http request DELETE. Regards, BLP (1 Reply)
Discussion started by: blp001
1 Replies

2. UNIX for Dummies Questions & Answers

rshd vs. rexecd

Sun 5.8 Though I'd like to be using SSH, my client refuses to do so. So, I'm forced to use rsh/rexec for remote commands. My question is....when running a remote command via "rsh hostname <command>", do I need to have rexecd running, or just rshd on the remote server? Thanks in advance for... (1 Reply)
Discussion started by: jalburger
1 Replies

3. Programming

rshd control string

My host environment is Linux and SCO systems talking to a remote SCO box. Authentication has been configured, I can do rcmd or rsh between the systems. I am trying to use rsh facility of remote unix box and I don't want to use system call to rsh or rcmd. Instead, I am trying to open 514 port... (3 Replies)
Discussion started by: migurus
3 Replies

4. UNIX for Dummies Questions & Answers

SFTP subsystem requests

Hi there, what is the meaning of this line: SFTP subsystem requests: 5 Time(s) in: /var/mail/root??? Tks in advance, GB (0 Replies)
Discussion started by: Giordano Bruno
0 Replies

5. AIX

RSH intermittent error rshd: 0826-813 Permission is denied.

I am getting an error from one node in a set with RSH setup between them, node one will connect to node two every other time (consistently), however node to connects to node one every time without problem. Here is what I am seeing, makes no sense to me. Can anyone help? sbhcprdb01<root>: rsh... (6 Replies)
Discussion started by: JodyTek
6 Replies

6. AIX

niminv and rshd error

I am trying to run niminv on my nim master to collect info from my nim clients. : / -> niminv -o invcon -a targets=<nimclient> -a location=/tmp/inventory rshd: 0826-813 Permission is denied. geninv: 0645-007 ATTENTION: gi_nim_standalone() returned an unexpected result. Return Status: FAILURE... (4 Replies)
Discussion started by: nerradr
4 Replies

7. AIX

rshd: 0826-813 Permission is denied.

Guy's I have two servers .. server1 and server2 I have configured the rshd and started the rshd demean in both servers by the below command . startsrc -t shell lssrc -t shell Service Command Description Status shell /usr/sbin/rshd rshd ... (4 Replies)
Discussion started by: Mr.AIX
4 Replies

8. HP-UX

Some I/O requests to this LV are waiting

Hi All I have a blade BL860c running on a C7000 chassis, in which is connected to a NetApp, so lately I am having I/O issues, and dmesg as well as syslog.log is reporting the following: /dev/vg01/lvol2 file system file data error in dev/block 0/55892768 Page I/O error occurred while paging... (2 Replies)
Discussion started by: fretagi
2 Replies

9. Shell Programming and Scripting

How to ignore requests in dhcpd?

Hi there, I setup a dhcp server on a debian. It is designed to only assign ip addresses to a list of known hosts. The config file looks like : log-facility local6; ignore unknown-clients; subnet 172.16.0.0 netmask 255.255.0.0 { } host 1 { hardware ethernet 00:03:2d:xx:xx:xx; fixed-address... (3 Replies)
Discussion started by: chebarbudo
3 Replies

10. Linux

Syslog not logging successful logging while unlocking server's console

When unlocking a Linux server's console there's no event indicating successful logging Is there a way I can fix this ? I have the following in my rsyslog.conf auth.info /var/log/secure authpriv.info /var/log/secure (1 Reply)
Discussion started by: walterthered
1 Replies
RSH(1)							    BSD General Commands Manual 						    RSH(1)

NAME
rsh -- remote shell SYNOPSIS
rsh [-46dn] [-l username] [-p port] host [command] rsh [-46dn] [-p port] username@host [command] DESCRIPTION
rsh executes command on host. rsh copies its standard input to the remote command, the standard output of the remote command to its standard output, and the standard error of the remote command to its standard error. Interrupt, quit and terminate signals are propagated to the remote command; rsh normally termi- nates when the remote command does. The options are as follows: -4 Use IPv4 addresses only. -6 Use IPv6 addresses only. -d The -d option turns on socket debugging (using setsockopt(2)) on the TCP sockets used for communication with the remote host. -l username By default, the remote username is the same as the local username. The -l option or the username@host format allow the remote name to be specified. -n The -n option redirects input from the special device /dev/null (see the BUGS section of this manual page). -p port Uses the given port instead of the one assigned to the service ``shell''. May be given either as symbolic name or as number. If no command is given, note that rlogin(1) is started, which may need a different daemon (rlogind(8) instead of rshd(8)) run- ning on the server; you want to pass the rshd(8) port number in that case. If no command is specified, you will be logged in on the remote host using rlogin(1). Shell metacharacters which are not quoted are interpreted on local machine, while quoted metacharacters are interpreted on the remote machine. For example, the command rsh otherhost cat remotefile >> localfile appends the remote file remotefile to the local file localfile, while rsh otherhost cat remotefile ">>" other_remotefile appends remotefile to other_remotefile. FILES
/etc/hosts SEE ALSO
rcmd(1), rlogin(1), rcmd(3), hosts.equiv(5), rhosts(5), environ(7) HISTORY
The rsh command appeared in 4.2BSD. BUGS
If you are using csh(1) and put a rsh in the background without redirecting its input away from the terminal, it will block even if no reads are posted by the remote command. If no input is desired you should redirect the input of rsh to /dev/null using the -n option. You cannot run an interactive command (like rogue(6) or vi(1)) using rsh; use rlogin(1) instead. Stop signals stop the local rsh process only; this is arguably wrong, but currently hard to fix for reasons too complicated to explain here. BSD
March 9, 2005 BSD
All times are GMT -4. The time now is 09:52 AM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy