免费注册 查看新帖 |

Chinaunix

  平台 论坛 博客 文库
最近访问板块 发新帖
查看: 3493 | 回复: 3
打印 上一主题 下一主题

T2000登陆系统慢!急!!!! [复制链接]

论坛徽章:
0
跳转到指定楼层
1 [收藏(0)] [报告]
发表于 2009-09-15 17:55 |只看该作者 |倒序浏览
两台主机登陆连接很慢应该是主机层面有问题,需要处理,请大家集思广益.\r\n具体情况是:\r\n     其他主机ping上述主机,反馈正常.但是这两台主机ping其他主机,或者两台对ping,都会发生延时(不掉包).1分钟后,ping正常.\r\n     通过生产网络登陆主机比如:rsh telnet都会等1分多钟才能上去.\r\n     通过我们的远程管理(NETMGR口)就没有这样的问题.\r\n     利用笔记本仿真该两台主机IP,基本可以排除网络交换方面的问题.\r\nroot@T2000-WEB8 # ping -s 10.105.4.116\r\nPING 10.105.4.116: 56 data bytes\r\n64 bytes from 10.105.4.116: icmp_seq=0. time=1.63 ms\r\n64 bytes from 10.105.4.116: icmp_seq=1. time=8.01e+04 ms\r\n64 bytes from 10.105.4.116: icmp_seq=2. time=7.91e+04 ms\r\n64 bytes from 10.105.4.116: icmp_seq=3. time=7.81e+04 ms\r\n64 bytes from 10.105.4.116: icmp_seq=4. time=7.71e+04 ms\r\n64 bytes from 10.105.4.116: icmp_seq=5. time=7.61e+04 ms\r\n64 bytes from 10.105.4.116: icmp_seq=6. time=7.51e+04 ms\r\n64 bytes from 10.105.4.116: icmp_seq=7. time=7.41e+04 ms\r\n64 bytes from 10.105.4.116: icmp_seq=8. time=7.31e+04 ms\r\n64 bytes from 10.105.4.116: icmp_seq=9. time=7.21e+04 ms\r\n64 bytes from 10.105.4.116: icmp_seq=10. time=7.11e+04 ms\r\n64 bytes from 10.105.4.116: icmp_seq=11. time=7.01e+04 ms\r\n64 bytes from 10.105.4.116: icmp_seq=12. time=6.91e+04 ms\r\n64 bytes from 10.105.4.116: icmp_seq=13. time=6.81e+04 ms\r\n64 bytes from 10.105.4.116: icmp_seq=14. time=6.71e+04 ms\r\n64 bytes from 10.105.4.116: icmp_seq=15. time=6.61e+04 ms\r\n64 bytes from 10.105.4.116: icmp_seq=16. time=6.51e+04 ms\r\n64 bytes from 10.105.4.116: icmp_seq=17. time=6.41e+04 ms\r\n64 bytes from 10.105.4.116: icmp_seq=18. time=6.31e+04 ms\r\n64 bytes from 10.105.4.116: icmp_seq=19. time=6.21e+04 ms\r\n64 bytes from 10.105.4.116: icmp_seq=20. time=6.11e+04 ms\r\n64 bytes from 10.105.4.116: icmp_seq=21. time=6.01e+04 ms\r\n64 bytes from 10.105.4.116: icmp_seq=22. time=5.91e+04 ms\r\n64 bytes from 10.105.4.116: icmp_seq=23. time=5.81e+04 ms\r\n64 bytes from 10.105.4.116: icmp_seq=24. time=5.71e+04 ms\r\n64 bytes from 10.105.4.116: icmp_seq=25. time=5.61e+04 ms\r\n64 bytes from 10.105.4.116: icmp_seq=26. time=5.51e+04 ms\r\n64 bytes from 10.105.4.116: icmp_seq=27. time=5.41e+04 ms\r\n64 bytes from 10.105.4.116: icmp_seq=28. time=5.31e+04 ms\r\n64 bytes from 10.105.4.116: icmp_seq=29. time=5.21e+04 ms\r\n64 bytes from 10.105.4.116: icmp_seq=30. time=5.11e+04 ms\r\n64 bytes from 10.105.4.116: icmp_seq=31. time=5.01e+04 ms\r\n64 bytes from 10.105.4.116: icmp_seq=32. time=4.91e+04 ms\r\n64 bytes from 10.105.4.116: icmp_seq=33. time=4.81e+04 ms\r\n64 bytes from 10.105.4.116: icmp_seq=34. time=4.71e+04 ms\r\n64 bytes from 10.105.4.116: icmp_seq=35. time=4.61e+04 ms\r\n64 bytes from 10.105.4.116: icmp_seq=36. time=4.51e+04 ms\r\n64 bytes from 10.105.4.116: icmp_seq=37. time=4.41e+04 ms\r\n64 bytes from 10.105.4.116: icmp_seq=38. time=4.31e+04 ms\r\n64 bytes from 10.105.4.116: icmp_seq=39. time=4.21e+04 ms\r\n64 bytes from 10.105.4.116: icmp_seq=40. time=4.11e+04 ms\r\n64 bytes from 10.105.4.116: icmp_seq=41. time=4.01e+04 ms\r\n64 bytes from 10.105.4.116: icmp_seq=42. time=3.91e+04 ms\r\n64 bytes from 10.105.4.116: icmp_seq=43. time=3.81e+04 ms\r\n64 bytes from 10.105.4.116: icmp_seq=44. time=3.71e+04 ms\r\n64 bytes from 10.105.4.116: icmp_seq=45. time=3.61e+04 ms\r\n64 bytes from 10.105.4.116: icmp_seq=46. time=3.51e+04 ms\r\n64 bytes from 10.105.4.116: icmp_seq=47. time=3.41e+04 ms\r\n64 bytes from 10.105.4.116: icmp_seq=48. time=3.31e+04 ms\r\n64 bytes from 10.105.4.116: icmp_seq=49. time=3.21e+04 ms\r\n64 bytes from 10.105.4.116: icmp_seq=50. time=3.11e+04 ms\r\n64 bytes from 10.105.4.116: icmp_seq=51. time=3.01e+04 ms\r\n64 bytes from 10.105.4.116: icmp_seq=52. time=2.91e+04 ms\r\n64 bytes from 10.105.4.116: icmp_seq=53. time=2.81e+04 ms\r\n64 bytes from 10.105.4.116: icmp_seq=54. time=2.71e+04 ms\r\n64 bytes from 10.105.4.116: icmp_seq=55. time=2.61e+04 ms\r\n64 bytes from 10.105.4.116: icmp_seq=56. time=2.51e+04 ms\r\n64 bytes from 10.105.4.116: icmp_seq=57. time=2.41e+04 ms\r\n64 bytes from 10.105.4.116: icmp_seq=58. time=2.31e+04 ms\r\n64 bytes from 10.105.4.116: icmp_seq=59. time=2.21e+04 ms\r\n64 bytes from 10.105.4.116: icmp_seq=60. time=2.11e+04 ms\r\n64 bytes from 10.105.4.116: icmp_seq=61. time=2.01e+04 ms\r\n64 bytes from 10.105.4.116: icmp_seq=62. time=1.91e+04 ms\r\n64 bytes from 10.105.4.116: icmp_seq=63. time=1.81e+04 ms\r\n64 bytes from 10.105.4.116: icmp_seq=64. time=1.71e+04 ms\r\n64 bytes from 10.105.4.116: icmp_seq=65. time=1.61e+04 ms\r\n64 bytes from 10.105.4.116: icmp_seq=66. time=1.51e+04 ms\r\n64 bytes from 10.105.4.116: icmp_seq=67. time=1.41e+04 ms\r\n64 bytes from 10.105.4.116: icmp_seq=68. time=1.31e+04 ms\r\n64 bytes from 10.105.4.116: icmp_seq=69. time=1.21e+04 ms\r\n64 bytes from 10.105.4.116: icmp_seq=70. time=1.11e+04 ms\r\n64 bytes from 10.105.4.116: icmp_seq=71. time=1.01e+04 ms\r\n64 bytes from 10.105.4.116: icmp_seq=72. time=9.09e+03 ms\r\n64 bytes from 10.105.4.116: icmp_seq=73. time=8.09e+03 ms\r\n64 bytes from 10.105.4.116: icmp_seq=74. time=7.09e+03 ms\r\n64 bytes from 10.105.4.116: icmp_seq=75. time=6.09e+03 ms\r\n64 bytes from 10.105.4.116: icmp_seq=76. time=5.09e+03 ms\r\n64 bytes from 10.105.4.116: icmp_seq=77. time=4.09e+03 ms\r\n64 bytes from 10.105.4.116: icmp_seq=78. time=3.09e+03 ms\r\n64 bytes from 10.105.4.116: icmp_seq=79. time=2.09e+03 ms\r\n64 bytes from 10.105.4.116: icmp_seq=80. time=1.09e+03 ms\r\n64 bytes from 10.105.4.116: icmp_seq=81. time=89.6 ms\r\n64 bytes from 10.105.4.116: icmp_seq=82. time=0.874 ms\r\n64 bytes from 10.105.4.116: icmp_seq=83. time=1.00 ms           ------------(这个就正常的哈)\r\n64 bytes from 10.105.4.116: icmp_seq=84. time=0.841 ms\r\n^C\r\n----10.105.4.116 PING Statistics----\r\n85 packets transmitted, 85 packets received, 0% packet loss\r\nround-trip (ms)  min/avg/max/stddev = 0.841/3.820e+04/8.01e+04/2.45e+04\r\n \r\n两主机对ping,同样是上面的问题.但奇怪的是,两台主机(10.109.2.185与10.109.2.186)在交叉线直连情况下能ping通,但是却不能traceroute\r\nroot@T2000-WEB8 # ping -s 10.109.2.185\r\nPING 10.109.2.185: 56 data bytes\r\n64 bytes from 10.109.2.185: icmp_seq=0. time=0.841 ms\r\n64 bytes from 10.109.2.185: icmp_seq=1. time=8.01e+04 ms\r\n64 bytes from 10.109.2.185: icmp_seq=2. time=7.91e+04 ms\r\n64 bytes from 10.109.2.185: icmp_seq=3. time=7.81e+04 ms\r\n64 bytes from 10.109.2.185: icmp_seq=4. time=7.71e+04 ms\r\n64 bytes from 10.109.2.185: icmp_seq=5. time=7.61e+04 ms\r\n64 bytes from 10.109.2.185: icmp_seq=6. time=7.51e+04 ms\r\n64 bytes from 10.109.2.185: icmp_seq=7. time=7.41e+04 ms\r\n64 bytes from 10.109.2.185: icmp_seq=8. time=7.31e+04 ms\r\n64 bytes from 10.109.2.185: icmp_seq=9. time=7.21e+04 ms\r\n64 bytes from 10.109.2.185: icmp_seq=10. time=7.11e+04 ms\r\n64 bytes from 10.109.2.185: icmp_seq=11. time=7.01e+04 ms\r\n64 bytes from 10.109.2.185: icmp_seq=12. time=6.91e+04 ms\r\n64 bytes from 10.109.2.185: icmp_seq=13. time=6.81e+04 ms\r\n64 bytes from 10.109.2.185: icmp_seq=14. time=6.71e+04 ms\r\n64 bytes from 10.109.2.185: icmp_seq=15. time=6.61e+04 ms\r\n64 bytes from 10.109.2.185: icmp_seq=16. time=6.51e+04 ms\r\n64 bytes from 10.109.2.185: icmp_seq=17. time=6.41e+04 ms\r\n64 bytes from 10.109.2.185: icmp_seq=18. time=6.31e+04 ms\r\n64 bytes from 10.109.2.185: icmp_seq=19. time=6.21e+04 ms\r\n64 bytes from 10.109.2.185: icmp_seq=20. time=6.11e+04 ms\r\n64 bytes from 10.109.2.185: icmp_seq=21. time=6.01e+04 ms\r\n64 bytes from 10.109.2.185: icmp_seq=22. time=5.91e+04 ms\r\n64 bytes from 10.109.2.185: icmp_seq=23. time=5.81e+04 ms\r\n64 bytes from 10.109.2.185: icmp_seq=24. time=5.71e+04 ms\r\n64 bytes from 10.109.2.185: icmp_seq=25. time=5.61e+04 ms\r\n64 bytes from 10.109.2.185: icmp_seq=26. time=5.51e+04 ms\r\n64 bytes from 10.109.2.185: icmp_seq=27. time=5.41e+04 ms\r\n64 bytes from 10.109.2.185: icmp_seq=28. time=5.31e+04 ms\r\n64 bytes from 10.109.2.185: icmp_seq=29. time=5.21e+04 ms\r\n64 bytes from 10.109.2.185: icmp_seq=30. time=5.11e+04 ms\r\n64 bytes from 10.109.2.185: icmp_seq=31. time=5.01e+04 ms\r\n64 bytes from 10.109.2.185: icmp_seq=32. time=4.91e+04 ms\r\n64 bytes from 10.109.2.185: icmp_seq=33. time=4.81e+04 ms\r\n64 bytes from 10.109.2.185: icmp_seq=34. time=4.71e+04 ms\r\n64 bytes from 10.109.2.185: icmp_seq=35. time=4.61e+04 ms\r\n64 bytes from 10.109.2.185: icmp_seq=36. time=4.51e+04 ms\r\n64 bytes from 10.109.2.185: icmp_seq=37. time=4.41e+04 ms\r\n64 bytes from 10.109.2.185: icmp_seq=38. time=4.31e+04 ms\r\n64 bytes from 10.109.2.185: icmp_seq=39. time=4.21e+04 ms\r\n64 bytes from 10.109.2.185: icmp_seq=40. time=4.11e+04 ms\r\n64 bytes from 10.109.2.185: icmp_seq=41. time=4.01e+04 ms\r\n64 bytes from 10.109.2.185: icmp_seq=42. time=3.91e+04 ms\r\n64 bytes from 10.109.2.185: icmp_seq=43. time=3.81e+04 ms\r\n64 bytes from 10.109.2.185: icmp_seq=44. time=3.71e+04 ms\r\n64 bytes from 10.109.2.185: icmp_seq=45. time=3.61e+04 ms\r\n64 bytes from 10.109.2.185: icmp_seq=46. time=3.51e+04 ms\r\n64 bytes from 10.109.2.185: icmp_seq=47. time=3.41e+04 ms\r\n64 bytes from 10.109.2.185: icmp_seq=48. time=3.31e+04 ms\r\n64 bytes from 10.109.2.185: icmp_seq=49. time=3.21e+04 ms\r\n64 bytes from 10.109.2.185: icmp_seq=50. time=3.11e+04 ms\r\n64 bytes from 10.109.2.185: icmp_seq=51. time=3.01e+04 ms\r\n64 bytes from 10.109.2.185: icmp_seq=52. time=2.91e+04 ms\r\n64 bytes from 10.109.2.185: icmp_seq=53. time=2.81e+04 ms\r\n64 bytes from 10.109.2.185: icmp_seq=54. time=2.71e+04 ms\r\n64 bytes from 10.109.2.185: icmp_seq=55. time=2.61e+04 ms\r\n64 bytes from 10.109.2.185: icmp_seq=56. time=2.51e+04 ms\r\n64 bytes from 10.109.2.185: icmp_seq=57. time=2.41e+04 ms\r\n64 bytes from 10.109.2.185: icmp_seq=58. time=2.31e+04 ms\r\n64 bytes from 10.109.2.185: icmp_seq=59. time=2.21e+04 ms\r\n64 bytes from 10.109.2.185: icmp_seq=60. time=2.11e+04 ms\r\n64 bytes from 10.109.2.185: icmp_seq=61. time=2.01e+04 ms\r\n64 bytes from 10.109.2.185: icmp_seq=62. time=1.91e+04 ms\r\n64 bytes from 10.109.2.185: icmp_seq=63. time=1.81e+04 ms\r\n64 bytes from 10.109.2.185: icmp_seq=64. time=1.71e+04 ms\r\n64 bytes from 10.109.2.185: icmp_seq=65. time=1.61e+04 ms\r\n64 bytes from 10.109.2.185: icmp_seq=66. time=1.51e+04 ms\r\n64 bytes from 10.109.2.185: icmp_seq=67. time=1.41e+04 ms\r\n64 bytes from 10.109.2.185: icmp_seq=68. time=1.31e+04 ms\r\n64 bytes from 10.109.2.185: icmp_seq=69. time=1.21e+04 ms\r\n64 bytes from 10.109.2.185: icmp_seq=70. time=1.11e+04 ms\r\n64 bytes from 10.109.2.185: icmp_seq=71. time=1.01e+04 ms\r\n64 bytes from 10.109.2.185: icmp_seq=72. time=9.09e+03 ms\r\n64 bytes from 10.109.2.185: icmp_seq=73. time=8.09e+03 ms\r\n64 bytes from 10.109.2.185: icmp_seq=74. time=7.09e+03 ms\r\n64 bytes from 10.109.2.185: icmp_seq=75. time=6.09e+03 ms\r\n64 bytes from 10.109.2.185: icmp_seq=76. time=5.09e+03 ms\r\n64 bytes from 10.109.2.185: icmp_seq=77. time=4.09e+03 ms\r\n64 bytes from 10.109.2.185: icmp_seq=78. time=3.09e+03 ms\r\n64 bytes from 10.109.2.185: icmp_seq=79. time=2.09e+03 ms\r\n64 bytes from 10.109.2.185: icmp_seq=80. time=1.09e+03 ms\r\n64 bytes from 10.109.2.185: icmp_seq=81. time=89.1 ms\r\n64 bytes from 10.109.2.185: icmp_seq=82. time=0.401 ms\r\n64 bytes from 10.109.2.185: icmp_seq=83. time=0.687 ms\r\n64 bytes from 10.109.2.185: icmp_seq=84. time=0.524 ms\r\n64 bytes from 10.109.2.185: icmp_seq=85. time=0.511 ms\r\n^C\r\n----10.109.2.185 PING Statistics----\r\n86 packets transmitted, 86 packets received, 0% packet loss\r\nround-trip (ms)  min/avg/max/stddev = 0.401/3.775e+04/8.01e+04/2.47e+04\r\n \r\n \r\nroot@T2000-web7 # traceroute 10.109.2.186\r\ntraceroute to 10.109.2.186 (10.109.2.186), 30 hops max, 40 byte packets\r\n 1  * * *\r\n 2  * * *\r\n 3  * * *\r\n 4  * * *\r\n 5  * * *\r\n 6  * * *\r\n 7  * * *\r\n 8  * * *\r\n 9  * * *\r\n10  * * *\r\n11  * * *\r\n12  * * *\r\n13  * * *\r\n14  * * *\r\n15  * * *\r\n16  * * *\r\n17  * * *\r\n18  * * *\r\n19  * * *\r\n20  * * *\r\n21  * * *\r\n22  * * *\r\n23  * * *\r\n24  * * *\r\n25  * * *\r\n26  * * *\r\n27  * * *\r\n28  * * *\r\n29  * * *\r\n30  * * *

论坛徽章:
0
2 [报告]
发表于 2009-09-16 16:21 |只看该作者
bash-3.00$ more /etc/defaultrouter\r\n 当 然在  内 网  没 有 它  网 络 也 是  通 的\r\n 最 好  填 一 个 真 实 存 在 的 gw \r\n 看 是 否 与你  的 其 它 主 机 网 关 一  致  这 个 有 时 候  会  使ssh ...telnet  很 久 时间  不  能 登  录

论坛徽章:
0
3 [报告]
发表于 2009-09-16 16:46 |只看该作者
看看/etc/resolv.conf和/etc/nsswitch.conf

论坛徽章:
0
4 [报告]
发表于 2009-09-16 16:53 |只看该作者
ifconfig -a 看掩码\r\nmore /etc/netmasks\r\ndmesg -\r\nsvcadm restart physical
您需要登录后才可以回帖 登录 | 注册

本版积分规则 发表回复

  

北京盛拓优讯信息技术有限公司. 版权所有 京ICP备16024965号-6 北京市公安局海淀分局网监中心备案编号:11010802020122 niuxiaotong@pcpop.com 17352615567
未成年举报专区
中国互联网协会会员  联系我们:huangweiwei@itpub.net
感谢所有关心和支持过ChinaUnix的朋友们 转载本站内容请注明原作者名及出处

清除 Cookies - ChinaUnix - Archiver - WAP - TOP