October 2019

You are currently browsing the monthly archive for October 2019.

本文介绍一下华为BGP的13条选路原则,附上示例。

Read the rest of this entry »

这篇文章介绍一下sham-link,并提供一个sham-link在XR平台下的配置案例(ASR9000)

Read the rest of this entry »

这篇文章介绍一下跨域VPN Option C在IOX设备上的配置案例

Read the rest of this entry »

上一篇文章介绍了第一种跨域VPN的解决方案-Option A,从配置上看最重要的一点是ASBR与ASBR之间的“特殊接口”的配置,将两个ASBR之间的关系模拟成CE与PE.但是这样的配置缺少扩展性,例如如果PE上的用户很多,存在多个VRF的情况,如果使用Option A,那么我们就需要在ASBR之间增加链路,并配置属于不同的VRF。工作量大,而且繁琐。下面介绍一种相对简单的方案Option B.

Read the rest of this entry »

跨域VPN的解决方案主要是为了解决客户不同AS之间的站点的互通问题,即客户的VPN路由可以在两个AS之间进行传递。RFC4364介绍了三种解决方案,我会在接下来的文章中一一介绍。本文先说第一种解决方案:Option A,这种解决方案需要在两个AS之间的ASBR上使用专门的接口去传递路由信息,所以我们也称这种为VRF-to-VRF。

Read the rest of this entry »

This article will introduction how copy file between windows and linux , and how copy file from linux to linux.

Read the rest of this entry »

This artical will introduction how to recover password in eXR system, Like ASR9000,NCS6008. You can reference below comment.

For ASR9000, you need connect to the AUX port;

For NCS6008, you can connect to the sysadmin vm port.

Recover steps

First you will see below output, use cisco/cisco login, as AUX and sysadmin port will skip AAA.

System Admin Username: cisco

Password: 
sysadmin-vm:0_RP0# 
sysadmin-vm:0_RP0# show VM
Tue Jun  4  18:46:44.342 UTC
Location: 0/RP0
Id                Status        IP Address       HB Sent/Recv
-------------------------------------------------------------
sysadmin          running       192.0.0.1        NA/NA
default-sdr       running       192.0.0.4        1733/1733    <<<< XR vm linux kernel
sysadmin-vm:0_RP0# run
[sysadmin-vm:0_RP0:~]$chvrf 0 bash     <<< must be exec this command 
[sysadmin-vm:0_RP0:~]$ssh 192.0.0.4
[xr-vm_node0_RP0_CPU0:~]$
[xr-vm_node0_RP0_CPU0:~]$
[xr-vm_node0_RP0_CPU0:~]$
[xr-vm_node0_RP0_CPU0:~]$config    <<<<
RP/0/RP0/CPU0:NCS6008-A(config)#
RP/0/RP0/CPU0:NCS6008-A(config)#   <<< Then you can modify the configuration

记录一下在centos搭建SFTP server.

Step 1:创建新用户

[root@localhost ~]# adduser guest
[root@localhost ~]# passwd guest

Step 2:为文件传输创建目录

[root@localhost ~]# mkdir -p /var/sftp/uploads
[root@localhost ~]# chown root:root /var/sftp    <<< 设置所有者为root
[root@localhost ~]# chmod 755 /var/sftp          <<< 授予同一目录的root写权限,并为其他用户提供只读和执行权限
[root@localhost ~]# chown guest:guest /var/sftp/uploads    <<<将uploads目录的所有权更改为guest

Step 3:限制对一个目录的访问

[root@localhost ~]# vi /etc/ssh/sshd_config 
Match User guest
ForceCommand internal-sftp
PasswordAuthentication yes
ChrootDirectory /var/sftp
PermitTunnel no
AllowAgentForwarding no
AllowTcpForwarding no
X11Forwarding no
[root@localhost ~]# systemctl restart sshd

https://www.digitalocean.com/community/tutorials/how-to-enable-sftp-without-shell-access-on-centos-7

« Older entries § Newer entries »