• Linux RSH主机互信配置


    Enabling rsh for Linux

    The following section describes how to enable remote shell.

    Symantec recommends configuring a secure shell environment for Veritas InfoScale product installations.

    See Manually configuring passwordless ssh.

    See the operating system documentation for more information on configuring remote shell.

    To enable rsh for rhel6/sles

    1. To ensure that the rsh and rsh-server RPMs are installed, type the following command:
      # rpm -qa | grep -i rsh

      If it is not already in the file, type the following command to append the line "rsh" to the /etc/securetty file:

      # echo "rsh" >> /etc/securetty
    2. Modify the line disable = no in the /etc/xinetd.d/rsh file.
    3. In the /etc/pam.d/rsh file, change the "auth" type from "required" to "sufficient":
      auth     sufficient
    4. Add the "promiscuous" flag into /etc/pam.d/rsh and /etc/pam.d/rlogin after item "pam_rhosts_auth.so".
    5. To enable the rsh server, type the following command:
      # chkconfig rsh on
    6. Modify the .rhosts file. Each line of the .rhosts file contains a fully qualified domain name or IP address for each remote system. This file also contains the name of a user having access to the local system. For example, if the root user must remotely access sys1 from sys2, add an entry for sys2.companyname.com to the .rhosts file on sys1 by typing the following command:
      # echo "sys2.companyname.com" >> $HOME/.rhosts
    7. Install the Veritas InfoScale product.

    To disable rsh for rhel6/sles

    1. Remove the "rsh" entry in the /etc/securetty file.
    2. Disable the rsh server by typing the following command:
      # chkconfig rsh off
    3. After you complete an installation procedure, delete the .rhosts file from each user's $HOME directory to ensure security:
      # rm -f $HOME/.rhosts

    To enable rsh for rhel7

    • Run the following commands to enable rsh passwordless connection:
      # systemctl start rsh.socket
      # systemctl start rlogin.socket
      # systemctl enable rsh.socket 
      # systemctl enable rlogin.socket 
      # echo rsh >> /etc/securetty
      # echo rlogin >> /etc/securetty
      #echo "+ +" >> /root/.rhosts		

    To disable rsh for rhel7

    • Run the following commands to disable rsh passwordless connection:
      # systemctl stop rsh.socket
      # systemctl stop rlogin.socket
      # systemctl disable rsh.socket 
      # systemctl disable rlogin.socket 
  • 相关阅读:
    Qt学习之系列[9] – QCoreApplication:processEvents()可能会引起递归,导致栈溢出崩溃
    Qt中利用QTime类来控制时间,这里简单介绍一下QTime的成员函数的用法:
    获取输入设备的vid和pid
    QProcess 进程类—调用外部程序
    Q_INVOKABLE与invokeMethod用法全解
    QML插件扩展2(基于C++的插件扩展)
    leetcode第一刷_Word Search
    设计模式之抽象工厂模式
    Python Random随机数
    【X240 QQ视频对方听不到声音】解决方法
  • 原文地址:https://www.cnblogs.com/lixiaochun/p/8554030.html
Copyright © 2020-2023  润新知