分享

AIX 5.3 下安装ssh 并解决ssh下delete与backspace按键解释错误问...

 ylzrx 2011-06-27

试验环境:AIX 5.3
下载安装rpm工具: ftp://ftp.software.ibm.com/aix/freeSoftware/aixtoolbox/INSTALLP/ppc/rpm.rte
installp -YqacXgd rpm.rte rpm.rte

去http://pware./ 下载pware的各个软件包。
安装当前目录所有 .bff 文件:
installp -YX -d . all


  Selected Filesets
  -----------------
  pware53.apache.rte 2.2.8.0                  # Apache 2.2.8
  pware53.apache.rte 2.2.9.0                  # Apache 2.2.9
  pware53.apr-util.rte 1.2.12.0               # Apache Portable Runtime Util...
  pware53.apr.rte 1.2.12.0                    # Apache Portable Runtime 1.2.12
  pware53.base.rte 5.3.0.0                    # pWare base for 5.3
  pware53.bash.rte 3.2.39.0                   # GNU bash 3.2
  pware53.bdb.rte 4.4.20.4                    # Berkeley DB 4.4.20
  pware53.bind.rte 9.5.0.0                    # ISC bind 9.5.0
  pware53.bison.rte 2.3.0.0                   # GNU bison 2.3
  pware53.bzip2.rte 1.0.4.1                   # bzip2 1.0.4
  pware53.cfengine.rte 2.2.6.0                # cfengine 2.2.6
  pware53.clearsilver.rte 0.10.5.0            # ClearSilver 0.10.5
  pware53.ctdb.rte 1.0.47.0                   # CTDB 1.0
  pware53.curl.rte 7.18.1.0                   # cURL 7.18.1
  pware53.cx_Oracle.rte 4.4.0.0               # cx-Oracle for Python 4.4
  pware53.cyrus-sasl.rte 2.1.22.0             # Cyrus SASL 2.1.22
  pware53.diffutils.rte 2.8.1.0               # GNU diffutils 2.8.1
  pware53.expat.rte 2.0.1.0                   # expat 2.0.1
  pware53.freeradius.rte 1.1.7.0              # FreeRADIUS 1.1.7
  pware53.freetds.rte 0.64.0.0                # freeTDS 0.64
  pware53.freetype.rte 2.3.5.0                # freetype 2.3.5
  pware53.gd.rte 2.0.35.0                     # gd 2.0.35
  pware53.gdb.rte 6.7.1.0                     # GNU gdb 6.7.1
  pware53.gettext.rte 0.17.0.0                # GNU gettext 0.17
  pware53.gmp.rte 4.2.2.0                     # gmp 4.2.2
  pware53.gnupg.rte 1.4.7.0                   # gnupg 1.4.7
  pware53.iODBC.rte 3.52.6.0                  # iODBC 3.52.6
  pware53.krb5.rte 1.6.3.0                    # MIT Kerberos 1.6.3
  pware53.libiconv.rte 1.12.0.0               # GNU libiconv 1.12
  pware53.libjpeg.rte 6.2.0.0                 # jpeg 6b
  pware53.libmcrypt.rte 2.5.8.0               # libmcrypt 2.5.8
  pware53.libpng.rte 1.2.25.0                 # libpng 1.2.25
  pware53.libtiff.rte 3.8.2.0                 # libtiff 3.8.2
  pware53.libtool.rte 1.5.26.0                # GNU libtool 1.5.26
  pware53.libungif.rte 4.1.4.0                # libungif 4.1.4
  pware53.libxml2.rte 2.6.31.0                # libxml2 2.6.31
  pware53.libxslt.rte 1.1.22.0                # libxslt 1.1.22
  pware53.m4.rte 1.4.10.0                     # GNU m4 1.4.10
  pware53.make.rte 3.81.0.0                   # GNU make 3.81
  pware53.mcrypt.rte 2.6.7.0                  # mcrypt 2.6.7
  pware53.mhash.rte 0.9.9.0                   # mhash 0.9.9
  pware53.mm.rte 1.4.2.0                      # mm 1.4.2
  pware53.mod_auth_kerb.rte 5.3.0.0           # Apache mod_auth_kerb 5.3
  pware53.mod_perl.rte 2.0.4.0                # Apache mod_perl 2.0.4
  pware53.mpfr.rte 2.3.1.0                    # mpfr 2.3.1
  pware53.mysql.rte 5.0.51.2                  # MySQL 5.0.51b
  pware53.neon.rte 0.28.2.0                   # neon 0.28.2
  pware53.net-snmp.rte 5.4.1.0                # Net-SNMP 5.4.1
  pware53.oic.rte 10.2.0.3                    # Oracle Instant Client 10.2.0.3
  pware53.openldap.rte 2.3.39.0               # OpenLDAP 2.3.39
  pware53.openssh.rte 5.0.1.1                 # OpenSSH 5.0p1
  pware53.openssl.rte 0.9.8.8                 # OpenSSL 0.9.8h
  pware53.patch.rte 2.5.4.0                   # GNU path 2.5.4
  pware53.pcre.rte 7.7.0.0                    # pcre 7.7
  pware53.perl.rte 5.10.0.0                   # Perl 5.10.0
  pware53.php.rte 5.2.6.1                     # PHP 5.2.6 (Suhosin-Patch 0.9...
  pware53.popt.rte 1.7.0.0                    # popt 1.7
  pware53.python.rte 2.5.2.0                  # Python 2.5.2
  pware53.readline.rte 5.2.0.0                # GNU readline 5.2
  pware53.rsync.rte 3.0.2.0                   # rsync 3.0.2
  pware53.rt.rte 3.6.6.0                      # RT 3.6.6
  pware53.ruby.rte 1.8.6.111                  # Ruby 1.8.6
  pware53.sablot.rte 1.0.3.0                  # Sablot 1.0.3
  pware53.samba.rte 3.2.0.0                   # Samba 3.2.0
  pware53.samba.rte 3.2.3.0                   # Samba 3.2.3 + Clustering Option
  pware53.sqlite.rte 3.5.9.0                  # SQLite 3.5.9
  pware53.svn.rte 1.4.6.1                     # Subversion 1.4.6
  pware53.tcl.rte 8.4.16.0                    # Tcl 8.4.16
  pware53.texinfo.rte 4.11.0.0                # GNU texinfo 4.11
  pware53.tk.rte 8.4.16.0                     # Tk 8.4.16
  pware53.unixODBC.rte 2.2.12.0               # unixODBC 2.2.12
  pware53.unzip.rte 5.52.0.0                  # unzip 5.52
  pware53.wget.rte 1.11.2.0                   # GNU wget 1.11.2
  pware53.zip.rte 2.32.0.0                    # zip 2.32
  pware53.zlib.rte 1.2.3.0                    # zlib 1.2.3
(只用ssh的话选择一下就好了,不过我贪多,那些工具都想要...)
=================================================================
配置ssh
su -
cd /opt/pware/etc
cp sshd_config.default sshd_config
cp ssh_config.default ssh_config
作必要的修改(如sshd_config 里PermitRootLogin no)
ssh-keygen -d -f /opt/pware/etc/ssh_host_dsa_key -N ""
ssh-keygen -b 1024 -f /opt/pware/etc/ssh_host_rsa_key -t rsa -N ""
useradd sshd
mkdir /var/empty
chmod 700 /var/empty
cp ssh_host_rsa_key ssh_host_key
cp ssh_host_rsa_key.pub ssh_host_key.pub

==========================
制作ssh启动脚本:
[root]#vi /etc/init.sshd
#! /bin/sh
#
# start/stop the secure shell daemon

case "$1" in

'start')
     # Start the sshd daemon
     if [ -f /opt/pware/sbin/sshd ]; then
          echo "starting SSHD daemon"
          /opt/pware/sbin/sshd &
     fi
     ;;

'stop')
     # Stop the ssh deamon
        PID=`/usr/bin/ps -ef |/usr/bin/grep sshd |/usr/bin/grep " 1 "|/usr/bin/grep -v @ |grep -v

grep|/usr/bin/awk '{print $2}'`
     if [ ! -z "$PID" ] ; then
          /usr/bin/kill ${PID} >/dev/null 2>&1
     fi
     ;;

*)
     echo "usage: /etc/init.sshd {start|stop}"
     ;;

esac

================================
chmod +x /etc/init.sshd
ln -s /etc/init.sshd /etc/rc.d/rc2.d/S98sshd
ln -s /etc/init.sshd /etc/rc.d/rc2.d/K18sshd

启动sshd: /etc/init.sshd start
停止sshd: /etc/init.sshd stop

=================================
在/etc/inetd.conf 中注释掉telnet以及shell、login、exec等r系列的服务
stopsrc -s inetd
startsrc -s inetd
ssh代替telnet完成
=================================
用ssh登录,进入sqlplus后,delete 和 backspace键反应不正确了,无法删除命令行文字。而用telnet登录就无此问题。换掉SSH secure Shell Client软件改用putty后正常了。
后来又不想换客户端软件,终于发现可用stty 命令来解决。通过比较telnet与ssh登入后stty -a命令结果的不同,在oracle用户的.profile 文件中加入一行:
stty hupcl  ignpar  -ixon   imaxbel    echoe  echok  echoctl   echoke   iexten  
问题解决。

    本站是提供个人知识管理的网络存储空间,所有内容均由用户发布,不代表本站观点。请注意甄别内容中的联系方式、诱导购买等信息,谨防诈骗。如发现有害或侵权内容,请点击一键举报。
    转藏 分享 献花(0

    0条评论

    发表

    请遵守用户 评论公约

    类似文章 更多