-
Notifications
You must be signed in to change notification settings - Fork 27
Commit
This commit does not belong to any branch on this repository, and may belong to a fork outside of the repository.
update site at 20240809-185156, machine LiaoSirui-MacMini.local
- Loading branch information
Showing
7 changed files
with
90 additions
and
6 deletions.
There are no files selected for viewing
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
Original file line number | Diff line number | Diff line change |
---|---|---|
@@ -0,0 +1,43 @@ | ||
跨网文件摆渡:网络隔离后,不同网络之间就无法互传文件了,使得跨网业务无法顺利开展。为了寻找到一种安全可控、便捷高效的跨网文件摆渡的方法 | ||
|
||
中转站是一种单用户自投递的极简方式,用户在办公网中使用中转站功能上传文件,在研发网中登录账号即可下载改文件, 方便、高效、快捷实现跨网文件自投递 | ||
|
||
方式(1)FTP | ||
|
||
FTP(文件传输协议)是一种常用的内外网文件传输方式。通过FTP服务器,我们可以通过用户名和密码进行登录,将文件从内网传输到外网或者从外网传输到内网。FTP传输速度较快,适合传输大文件和大量文件的场景。但需要注意的是,FTP传输过程中文件的安全性需要加密处理以防止信息泄露 | ||
|
||
方式(2)企业网盘进行数据交换 | ||
|
||
企业网盘是一种基于云存储的数据交换平台。通过将文件上传到企业网盘中,不论在内外网环境中,用户均可以通过访问企业网盘进行文件的共享和传输。企业网盘具备跨平台、跨地域、跨团队的特点,便于多人协作和信息共享,适用于日常办公和跨地区的文件传输需求。 | ||
|
||
内外网双企业网盘+网闸摆渡 | ||
|
||
企业一般会在外网和内网分别部署一个私有网盘,配置及存储结构保持一致。 网盘系统可能可以通过权限或审批的方式,将待发文件放置在网络一侧的指定位置,然后由网闸自动摆渡到网络另一侧的对应位置,而后另一侧的网盘系统就可以发现文件,可以被另一侧有权限的用户访问。 | ||
|
||
这种方式实际上是在文件物理移动的基础上,叠加了网盘的文件管理、易于访问等特性,因为要建设两套私有网盘,实施成本会增加不少。 | ||
|
||
安装 | ||
|
||
``` | ||
dnf install vsftpd libpam-ldap | ||
``` | ||
|
||
配置 `/etc/ldap.conf` | ||
|
||
```conf | ||
uri ldap://127.0.0.1 # 指定 LDAP 服务器的 URL 路径 | ||
base dc=mywebpc,dc=com # 指定 Base DN(基准DN),LDAP 客户端将从此 Base DN 进行用户搜索 | ||
ldap_version 3 # LDAP 协议版本,推荐3 | ||
rootbinddn cn=admin,dc=mywebpc,dc=com # LDAP 服务器管理员用户的 DN | ||
pam_login_attribute cn # 登录属性限制。只有存在这个属性的用户才允许登录 | ||
``` | ||
|
||
修改 `/etc/pam.d/vsftpd` | ||
|
||
配置文件最下方追加如下两行: | ||
|
||
``` | ||
auth required /lib/x86_64-linux-gnu/security/pam_ldap.so | ||
account required /lib/x86_64-linux-gnu/security/pam_ldap.so | ||
``` | ||
|
Binary file added
BIN
+477 KB
虚拟化技术/VMware虚拟化平台/Horizon/.assets/RDS应用/16153914_62d26b22c8b8a20224.png
Loading
Sorry, something went wrong. Reload?
Sorry, we cannot display this file.
Sorry, this file is invalid so it cannot be displayed.
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
Original file line number | Diff line number | Diff line change |
---|---|---|
@@ -1,3 +1,7 @@ | ||
RDS(全称 Remote Desktop Services)是微软 Windows Server 上提供的一项服务,该服务允许多个用户同时登陆并使用 Windows Server,相比 VDI 能节省更多的资源,也更加轻量。在 Horizon 中可以用 RDS 来发布两种类型的服务,一种是发布共享桌面,另一种则是直接发布 RDS 主机中已经安装好的应用,即虚拟应用 | ||
|
||
为了使得用户可以正常登陆共享的 Windows Server 使用 RDS 服务,需要编辑域控的组策略,允许用户远程登陆(需要同时添加管理员和普通用户): | ||
|
||
![img](./.assets/RDS应用/16153914_62d26b22c8b8a20224.png) | ||
|
||
- <https://blog.51cto.com/sparkgo/5478585> |
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
Original file line number | Diff line number | Diff line change |
---|---|---|
@@ -0,0 +1,9 @@ | ||
ESXi Unlocker | ||
|
||
- <https://github.com/netgc/esxi-unlocker-4> | ||
|
||
- <https://github.com/DrDonk/esxi-unlocker> | ||
|
||
|
||
|
||
Cascade 架构 |
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
Loading
Sorry, something went wrong. Reload?
Sorry, we cannot display this file.
Sorry, this file is invalid so it cannot be displayed.
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
Original file line number | Diff line number | Diff line change |
---|---|---|
@@ -0,0 +1,24 @@ | ||
OpenLDAP | ||
|
||
参考文档:<https://notes.lzwang.ltd/DevOps/Docker/DeployService/docker_deploy_ldap/#_3> | ||
|
||
LDAP 简介 | ||
|
||
- DC:domain component一般为公司名,例如:dc=163,dc=com | ||
- OU:organization unit为组织单元,最多可以有四级,每级最长32个字符,可以为中文 | ||
- CN:common name为用户名或者服务器名,最长可以到80个字符,可以为中文 | ||
- DN:distinguished name为一条LDAP记录项的名字,有唯一性(类似绝对路径),例如:dc: cn=admin,ou=developer,dc=163,dc=com" | ||
- SN:suer name(真实名称) | ||
- O:organization(组织-公司) | ||
- C:countryName(国家) | ||
|
||
![img](./.assets/LDAP简介/dit.png) | ||
|
||
```bash | ||
# 工具 | ||
ldapsearch | ||
``` | ||
|
||
## 参考文档 | ||
|
||
- <https://wiki.eryajf.net/pages/ea10fa/> |