前往小程序,Get更优阅读体验!
立即前往
首页
学习
活动
专区
工具
TVP
发布
社区首页 >专栏 >Xmanager Enterprise

Xmanager Enterprise

作者头像
py3study
发布2020-01-06 19:28:56
1.1K0
发布2020-01-06 19:28:56
举报
文章被收录于专栏:python3python3

环境:server redhat 5.4 client:windows 7

操作分两部分

server 端操作:编辑/usr/share/gdm/defaults.conf 这个文件,在[xdmcp]选项中设置Enable=true,,Port=177去掉这几行前的#,如果用ROOT远程登录的话在[security]选项中设置AllowRoot=true,AllowRemoteRoot=true,到处设置就算完成了,看到网上有人说要编辑/etc/inittab/文件,修改x:5:respawn:/etc/X11/prefdm -nodaemon  为x:5:respawn:/usr/sbin/gdm,其实这步是多此一举的,你看下prefdm脚本的内容就知道,它是调用GDM或KDM的,所以不用修改的

使用命令gdm-restart可以重启gdm,使GDM配置文件生效

还有一种更简单的方法,其实/usr/share/gdm/defaults.conf 和/etc/gdm/custom.conf 都是GDM的配置文件,所以修改哪个都可以,

在此引用官方的配置步骤,经我验证可以实验成功,平台为Red Hat 5 EL

For XDMCP connection to Red Hat 5 EL

1. XDM Configuration 1. Change runlevel to 5   Open/etc/inittab and set the initial runlevel to 5 as following: id:5:initdefault:   2. Enable XDMCP      For GDM:     Open /etc/gdm/custom.conf and set the Enable entry to 1 in the [xdmcp] section as following. [xdmcp] Enable=1      For KDM:     Open /usr/share/config/kdm/Xaccess and remove the initial "#" character for the following line: #* #any host can get a login window ==> * #any host can get a login window Open /usr/share/config/kdm/kdmrc and set the Enable entry to true in the [xdmcp] section as following. [xdmcp] Enable=true

1. XDM Configuration

1. Change runlevel to 5   Open/etc/inittab and set the initial runlevel to 5 as following: id:5:initdefault:   2. Enable XDMCP      For GDM:     Open /etc/gdm/custom.conf and set the Enable entry to 1 in the [xdmcp] section as following. [xdmcp] Enable=1      For KDM:     Open /usr/share/config/kdm/Xaccess and remove the initial "#" character for the following line: #* #any host can get a login window ==> * #any host can get a login window Open /usr/share/config/kdm/kdmrc and set the Enable entry to true in the [xdmcp] section as following. [xdmcp] Enable=true

1. Change runlevel to 5   Open/etc/inittab and set the initial runlevel to 5 as following: id:5:initdefault:

2. Enable XDMCP

For GDM:

Open /etc/gdm/custom.conf and set the Enable entry to 1 in the [xdmcp] section as following. [xdmcp] Enable=1

For KDM:

Open /usr/share/config/kdm/Xaccess and remove the initial "#" character for the following line: #* #any host can get a login window ==> * #any host can get a login window Open /usr/share/config/kdm/kdmrc and set the Enable entry to true in the [xdmcp] section as following. [xdmcp] Enable=true

1. XDM Configuration

1. Change runlevel to 5   Open/etc/inittab and set the initial runlevel to 5 as following: id:5:initdefault:   2. Enable XDMCP      For GDM:     Open /etc/gdm/custom.conf and set the Enable entry to 1 in the [xdmcp] section as following. [xdmcp] Enable=1      For KDM:     Open /usr/share/config/kdm/Xaccess and remove the initial "#" character for the following line: #* #any host can get a login window ==> * #any host can get a login window Open /usr/share/config/kdm/kdmrc and set the Enable entry to true in the [xdmcp] section as following. [xdmcp] Enable=true

1. Change runlevel to 5   Open/etc/inittab and set the initial runlevel to 5 as following: id:5:initdefault:

2. Enable XDMCP

For GDM:

Open /etc/gdm/custom.conf and set the Enable entry to 1 in the [xdmcp] section as following. [xdmcp] Enable=1

For KDM:

Open /usr/share/config/kdm/Xaccess and remove the initial "#" character for the following line: #* #any host can get a login window ==> * #any host can get a login window Open /usr/share/config/kdm/kdmrc and set the Enable entry to true in the [xdmcp] section as following. [xdmcp] Enable=true

1. Change runlevel to 5   Open/etc/inittab and set the initial runlevel to 5 as following: id:5:initdefault:

2. Enable XDMCP

For GDM:

Open /etc/gdm/custom.conf and set the Enable entry to 1 in the [xdmcp] section as following. [xdmcp] Enable=1

For KDM:

Open /usr/share/config/kdm/Xaccess and remove the initial "#" character for the following line: #* #any host can get a login window ==> * #any host can get a login window Open /usr/share/config/kdm/kdmrc and set the Enable entry to true in the [xdmcp] section as following. [xdmcp] Enable=true

重要的一点就是防火墙,设置防火墙允许177端口,十有八九连接不成功和防火墙有关系.

client端操作:下载Xmanager Enterprise 3,运行Xbrowser

打开Xbrowser 新建session选择第二项XDMCP

下一步中输入服务器地址,按向导完成后,运行生成图标提示输入用户名,密码,验证成功后,进入服务器

本文参与 腾讯云自媒体分享计划,分享自作者个人站点/博客。
原始发表:2019-09-22 ,如有侵权请联系 cloudcommunity@tencent.com 删除

本文分享自 作者个人站点/博客 前往查看

如有侵权,请联系 cloudcommunity@tencent.com 删除。

本文参与 腾讯云自媒体分享计划  ,欢迎热爱写作的你一起参与!

评论
登录后参与评论
0 条评论
热度
最新
推荐阅读
领券
问题归档专栏文章快讯文章归档关键词归档开发者手册归档开发者手册 Section 归档