XManager连接Linux的设置


XManager连接Linux的设置
 
不同版本的linux所在的位置不一样文件名也不一样在red hat 4 里面有三步
第一步找到/etc/inittab
把默认级别改为5
id:5:initdefault
 
第二步找到/etc/X11/gdm/gdm.conf
确保该文件中有以下几句配置
Enable=true
DisplaysPerHost=10
Port=177
iptables  -A  INPUT  -p udp -s 0/0 -d 0/0 --dport 177 -j ACCEPT(如果防火墙开启,要加入177 端口过滤)
允许以root 用身份登陆:
[security]
DisallowTCP=yes 
AllowRemoteRoot=true
 
第三步 后在终端输入service iptables save
restart gdm using command
gdm-restart
or restart X11 using the command
init 3 && init 5
 
在red hat 5 里面也有三步
第一步找到/etc/inittab
把默认级别改为5
id:5:initdefault:
 
第二步找到/usr/share/gdm/defaults.conf
确保该文件中有以下几句配置
Enable=true
DisplaysPerHost=10
Port=177
iptables  -A  INPUT  -p udp -s 0/0 -d 0/0 --dport 177 -j ACCEPT
 
第三步 后在终端输入service iptables save
restart gdm using command
gdm-restart
or restart X11 using the command
init 3 && init 5
 
也可以用gdmsetup 图形界面进行配置。
 
以下是其它一些操作系统的相关设置:
Red Hat and RHEL (Red hat 7, 8, 9 / RHEL 3, 4, 5)
1. Display manager configuration
? Change runlevel to 5
Open/etc/inittab and set the initial runlevel to 5 as following:
id:5:initdefault:
? Configure GDM 
If you are using kdm, skip this section and go to 'Configure KDM' section below.
Open the following GDM configuration file and set the Enable entry to true in the [xdmcp] section: 
/etc/X11/gdm/gdm.conf 
(Red Hat 7, 8, 9, RHEL 3)
/etc/gdm/custom.conf
 (RHEL 4, 5, 6, If the file does not exists, create one)
[xdmcp]
Enable=true
? Configure KDM
If you are using gdm, you can skip this step.
1. If you are using RHEL 4 or later release, skip this step. Otherwise, open /etc/X11/xdm/xdm-config and comment out the "requestPort" option as following:
DisplayManager.requestPort: 0
 ==>
!DisplayManager.requestPort: 0
2. Open /usr/share/config/kdm/Xaccess and remove the initial "#" character for the following line:
#* #any host can get a login window
 ==>
* #any host can get a login window
3. Open /usr/share/config/kdm/kdmrc and set the Enable entry to true in the [xdmcp] section as following.
[xdmcp]
Enable=true
2. Firewall (TCP/UDP Ports) Configuration
Open UDP port 177 from the PC to the remote host direction.
Open incoming TCP ports 6000~6010 from the remote host to your PC.
3. Reboot the remote host and start Xmanager
# init 3; init 5
 
 
CentOS (4, 5, 6)
1. Display manager configuration
? Change runlevel to 5
Open/etc/inittab and set the initial runlevel to 5 as following:
id:5:initdefault:
? Configure GDM 
If you are using kdm, skip this section and go to 'Configure KDM' section below.
Open the following GDM configuration file and set the Enable entry to true in the [xdmcp] section: 
/etc/X11/gdm/gdm.conf (CentOS 4)
/etc/gdm/custom.conf (CentOS 5, 6, If the file does not exists, create one)
[xdmcp]
Enable=1
? Configure KDM
If you are using gdm, you can skip this step.
Open /etc/X11/xdm/Xaccess and remove the # character in front of the line:
#* #any host can get a login window ==>
  * #any host can get a login window
Then, find the [xdmcp]  section in the /etc/kde/kdm/kdmrc file and set Enable to true like the following example:
[xdmcp]
Enable=1 (or 'true')
2. Firewall (TCP/UDP Ports) Configuration
Open UDP port 177 from the PC to the remote host direction.
Open incoming TCP ports 6000~6010 from the remote host to your PC.
3. Reboot the remote host and start Xmanager
# init 3; init 5
 
 
Ubuntu (8.x, 9.1, 10.04, 10.10, 11.10, 12.04)
1. Display manager configuration
? GDM (Ubuntu 10.10 and previous releases)
If you are using Ubuntu 11.10 or later releases, skip to the 'Configure LightDM' section.
Open the following GDM configruation file
Ubuntu 8.x: /etc/gdm/gdm.conf-custom or /etc/X11/gdm/gdm.conf 
Ubuntu 9.1, 10.04, 10.10: /etc/gdm/custom.conf  
and set Enable to 1 in the [xdmcp] section and DisallowTCP to false in the [security] section as following.
[xdmcp]
Enable=1
[security]
DisallowTCP=false
*Ubuntu 10.10 had a bug in its GDM (v 2.30.5) that only allowed IPv6 connections which caused Xmanager to fail connecting to the host. This bus was fixed in GDM version 2.32.0. 
? Configure LightDM (Ubuntu 11.10 and 12.04)
If you are using Ubuntu 10.10 or previous releases, you can skip this part.
Create the /etc/lightdm/lightdm.conf file and save the following lines:
 
[XDMCPServer]
enabled=true
*In order to use Xmanager with LightDM, you must upgrade Xmanager to the latest release. Use the Help > Check for Updates menu to upgrade. 
2. Firewall (TCP/UDP Ports) Configuration
Open UDP port 177 from the PC to the remote host direction.
Open incoming TCP ports 6000~6010 from the remote host to your PC.
3. Restart display manager and start Xmanager
? To restart gdm (gdm users only)
# init 3; init 5 (Ubuntu 8.x)
# /etc/init.d/gdm restart (Ubuntu 9.1, 10.04, 10.10)
? To restart LightDM
# service lightdm restart
OpenSuse, Suse and Suse Enterprise Server (Suse 8, 9, 10 / Suse Enterprise Server 9.x, 10.x / OpenSuse 10.x, 11.0)
1. Display manager configuration
? Change runlevel to 5
Open/etc/inittab and set the initial runlevel to 5 as following:
id:5:initdefault:
? Configure GDM 
If you are using kdm, skip this section and go to 'Configure KDM' section below.
Open the following GDM configuration file and set Enable to true in the [xdmcp] section and DisallowTCP to false in the [security] section: 
/etc/X11/gdm/gdm.conf (Suse 8, 9, 10, Suse Enterprise Server 9.x, 10.x)
/etc/gdm/custom.conf (OpenSuse 10.x, 11.0. If the file does not exists, create one)
[xdmcp]
Enable=1
[security]
DisallowTCP=false
? Configure KDM
If you are using gdm, you can skip this step.
Open /etc/X11/gdm/gdm.conf and remove the # character in front of the line:
#* #any host can get a login window ==>
 * #any host can get a login window
Then, find the [xdmcp]  section in the /etc/opt/kde3/share/config/kdm/kdmrc file and set Enable to true like the following example:
[xdmcp]
Enable=true
2. Firewall (TCP/UDP Ports) Configuration
Open UDP port 177 from the PC to the remote host direction.
Open incoming TCP ports 6000~6010 from the remote host to your PC.
3. Reboot the remote host and start Xmanager
# init 3; init 5
 
Fedora and Fedora Core (Fedora Core 1, 2, 3, 4, 5, 6 / Fedora 7, 8, 9, 10, 11, 12, 13, 14, 15, 16, 17)
1. Display manager configuration
? Change runlevel to 5
Open/etc/inittab and set the initial runlevel to 5 as following:
id:5:initdefault:
? Configure GDM
If you are using kdm, skip this section and go to 'Configure KDM' section below.
Open the following GDM configuration file
/etc/X11/gdm/gdm.conf (Fedora Core 4 and prior releases)
/etc/gdm/custom.conf (Fedoar Core 5 and later releases)
and set the Enable to 1 in the [xdmcp] section and DisallowTCP to false in the [security] section like the following example:
[xdmcp]
Enable=1
[security]
DisallowTCP=false
? Configure KDM
If you are using gdm, you can skip this step.
1. Open /etc/X11/xdm/xdm-config comment out the "requestPort" option as following:
DisplayManager.requestPort: 0 ==>
!DisplayManager.requestPort: 0
2. Open /etc/X11/xdm/Xaccess and remove the initial "#" character for the following line:
#* #any host can get a login window ==>
* #any host can get a login window
3. Open /etc/kde/kdm/kdmrc and set the Enable entry to true in the [xdmcp] section as following.
[xdmcp]
Enable=true
2. Firewall (TCP/UDP Ports) Configuration
Open UDP port 177 from the PC to the remote host direction.
Open incoming TCP ports 6000~6010 from the remote host to your PC.
3. Reboot the remote host and start Xmanager
# init 3; init 5
 
 
Solaris (8, 9, 10)
1. XDM Configuration
# /usr/dt/bin/dtconfig -e [Enable]
2. Firewall (TCP/UDP Ports) Configuration
Open UDP port 177 from the PC to the remote host direction.
Open incoming TCP ports 6000~6010 from the remote host to your PC.
3. Reboot the remote host and start Xmanager
 
 
AIX (4.X, 5.X)
1. XDM Configuration
# /usr/dt/bin/dtconfig -e [Enable]
2. Firewall (TCP/UDP Ports) Configuration
Open UDP port 177 from the PC to the remote host direction.
Open incoming TCP ports 6000~6010 from the remote host to your PC.
3. Reboot the remote host and start Xmanager
 
 
HP-UX (10.X, 11.X)
1. XDM Configuration
# /usr/dt/bin/dtconfig -e [Enable]
2. Firewall (TCP/UDP Ports) Configuration
Open UDP port 177 from the PC to the remote host direction.
Open incoming TCP ports 6000~6010 from the remote host to your PC.
3. Reboot the remote host and start Xmanager
Oracle Linux
1. Display manager configuration
? Change runlevel to 5
Open/etc/inittab and set the initial runlevel to 5 as following:
id:5:initdefault:
? Configure GDM
If you are using kdm, skip this section and go to 'Configure KDM' section below.
Open /etc/X11/gdm/gdm.conf and set the Enable entry to 1 in the [xdmcp] section as following.
[xdmcp]
Enable=1
? Configure KDM
If you are using gdm, you can skip this step.
Open /etc/X11/xdm/xdm-config comment out the "requestPort" option as following:
DisplayManager.requestPort: 0 ==>
!DisplayManager.requestPort: 0
Open /etc/X11/xdm/Xaccess and remove the initial "#" character for the following line:
#* #any host can get a login window ==>
* #any host can get a login window
Open /etc/kde/kdm/kdmrc and set the Enable entry to true in the [xdmcp] section as following.
[xdmcp]
Enable=true
2. Firewall (TCP/UDP Ports) Configuration
Open UDP port 177 from the PC to the remote host direction.
Open incoming TCP ports 6000~6010 from the remote host to your PC.
3. Reboot the remote host and start Xmanager
# init 3; init 5
 

相关内容

    暂无相关文章