Yadda ake Shigar da Sanya uwar garken VNC a cikin CentOS 7


A cikin wannan jagorar za mu yi bayanin yadda ake girka da daidaita VNC Remote Access a cikin sabon sakin CentOS 7 da RHEL 7 Desktop edition ta shirin tigervnc-server.

VNC (Virtual Network Computing) yarjejeniya ce ta abokin ciniki ta uwar garken wanda ke ba da damar asusun mai amfani don haɗawa da sarrafa tsarin nesa ta hanyar amfani da albarkatun da ke tattare da Interface Mai amfani da Zane.

Ba kamar sauran sabar VNC da ake da su ba waɗanda ke haɗa kai tsaye zuwa tebur ɗin runtime, kamar VNC X ko Vino, tigervnc-vncserver yana amfani da wata hanya ta daban wacce ke daidaita faifan tebur na tsaye ga kowane mai amfani.

  1. Tsarin Shigar CentOS 7
  2. Tsarin Shigar RHEL 7

Mataki 1: Shigar da Sanya VNC a cikin CentOS 7

1. Tigervnc-server shiri ne wanda ke aiwatar da uwar garken Xvnc kuma yana farawa layi daya na Gnome ko wasu Muhalli na Desktop akan tebur VNC.

Za a iya samun dama ga taron mai amfani na VNC da mai amfani ɗaya daga abokan ciniki na VNC da yawa. Domin shigar da uwar garken TigerVNC a cikin CentOS 7, buɗe zaman Terminal kuma ba da umarni mai zuwa tare da tushen gata.

$ sudo yum install tigervnc-server

2. Bayan kun shigar da shirin, shiga tare da mai amfani da kuke son gudanar da shirin VNC kuma ku ba da umarnin da ke ƙasa a cikin tashar don saita kalmar sirri don uwar garken VNC.

Ku sani cewa kalmar sirri dole ne ta kasance aƙalla tsawon haruffa shida.

$ su - your_user  # If you want to configure VNC server to run under this user directly from CLI without switching users from GUI
$ vncpasswd

3. Na gaba, ƙara fayil ɗin sanyi na sabis na VNC don mai amfani ta hanyar fayil ɗin daidaitawar daemon wanda aka sanya a cikin bishiyar tsarin tsarin. Domin kwafe fayil ɗin samfuri na VNC kuna buƙatar gudanar da umarni mai zuwa tare da tushen gata.

Idan ba a ba mai amfani da sudo gata ba, ko dai canza kai tsaye zuwa tushen asusun ko gudanar da umarni daga asusu tare da tushen gata.

# cp /lib/systemd/system/[email   /etc/systemd/system/[email :1.service

4. A mataki na gaba shirya kofe VNC template sanyi fayil daga/sauransu/systemd/system/ directory kuma maye gurbin dabi'u don nuna mai amfani kamar yadda aka nuna a cikin samfurin kasa.

Darajar 1 bayan alamar @ tana wakiltar lambar nuni (tashar jiragen ruwa 5900+ nuni). Hakanan, ga kowane uwar garken VNC da aka fara, tashar 5900 za a ƙara ta da 1.

# vi /etc/systemd/system/[email \:1.service

Ƙara layin masu zuwa zuwa fayil [email kare]: 1.sabis.

[Unit]
Description=Remote desktop service (VNC)
After=syslog.target network.target

[Service]
Type=forking
ExecStartPre=/bin/sh -c '/usr/bin/vncserver -kill %i > /dev/null 2>&1 || :'
ExecStart=/sbin/runuser -l my_user -c "/usr/bin/vncserver %i -geometry 1280x1024"
PIDFile=/home/my_user/.vnc/%H%i.pid
ExecStop=/bin/sh -c '/usr/bin/vncserver -kill %i > /dev/null 2>&1 || :'

[Install]
WantedBy=multi-user.target

5. Bayan kun yi canje-canje masu dacewa zuwa fayil ɗin sabis na VNC, sake shigar da tsarin ƙaddamar da tsarin tsarin don ɗaukar sabon fayil ɗin sanyi na vnc kuma fara sabar TigerVNC.

Hakanan, duba matsayin sabis na VNC kuma kunna tsarin VNC daemon-fadi ta hanyar ba da umarni na ƙasa.

# systemctl daemon-reload
# systemctl start [email :1
# systemctl status [email :1
# systemctl enable [email :1

6. Don jera tashar jiragen ruwa da aka buɗe a cikin jihar saurare mallakar uwar garken VNC, gudanar da umarnin ss, wanda ake amfani da shi a cikin CentOS 7 don nuna sockets na cibiyar sadarwa. Domin kun fara misali ɗaya kawai na uwar garken VNC, farkon buɗe tashar jiragen ruwa shine 5901/TCP.

Har ila yau, dole ne a aiwatar da umarnin ss tare da gata na tushen. Idan kun fara wasu lokuta na VNC a layi daya don masu amfani daban-daban, ƙimar tashar jiragen ruwa za ta zama 5902 na biyu, 5903 don na uku da sauransu. Ana amfani da tashoshin jiragen ruwa 6000+ don barin aikace-aikacen X su haɗa zuwa uwar garken VNC.

# ss -tulpn| grep vnc

7. Domin ba da damar abokan ciniki na VNC na waje su haɗa zuwa uwar garken VNC a cikin CentOS, kuna buƙatar tabbatar da cewa an ba da izinin buɗe tashoshin VNC masu dacewa su wuce ta hanyar Tacewar zaɓi.

Idan aka fara misali guda ɗaya na uwar garken VNC, kawai kuna buƙatar buɗe tashar jiragen ruwa na farko da aka keɓe na VNC: 5901/TCP ta hanyar ba da umarnin da ke ƙasa don amfani da saitin tacewar zaɓi a lokacin aiki.

# firewall-cmd --add-port=5901/tcp
# firewall-cmd --add-port=5901/tcp --permanent

Mataki 2: Haɗa zuwa CentOS Desktop ta hanyar Client VNC

8. Kasancewa yarjejeniya mai zaman kanta ta dandamali, ana iya yin haɗin haɗin Intanet na mai amfani mai nisa daga kusan kowane tsarin aiki tare da GUI da ƙwararren abokin ciniki na VNC.

Shahararren abokin ciniki na VNC da aka yi amfani da shi a cikin tsarin aiki na tushen Microsoft, mai dacewa da uwar garken Linux TigerVNC, shine Mai duba na RealVNC VNC.

Domin haɗa nisa zuwa CentOS Desktop daga Microsoft OS ta hanyar ka'idar VNC, buɗe shirin VNC Viewer, ƙara adireshin IP da lambar tashar tashar uwar garken CentOS VNC kuma danna maɓallin [shirya].

Bayan an kafa haɗin VNC ɗin gargadi yana cewa haɗin ba a ɓoye ba ya kamata a nuna shi akan allonka kamar yadda aka kwatanta a cikin hotunan kariyar kwamfuta.

9. Domin ƙetare gargaɗin, danna maɓallin Ci gaba, ƙara saitin kalmar sirri don uwar garken VNC a aya ta 2 kuma yakamata a haɗa ku da nesa zuwa CentOS Desktop tare da daidaita mai amfani don gudanar da misalin uwar garken VNC.

10. Idan sabon saƙon Authentication ya bayyana akan allo kuma mai amfani da ku ba shi da tushen gata, kawai danna maɓallin Cancel don ci gaba zuwa CentOS Desktop, kamar yadda aka nuna a hoton da ke ƙasa.

Ku sani cewa kafaffen sadarwar VNC tsakanin uwar garken da abokin ciniki da duk wani bayanan da aka yi musanya (sai kalmar sirri) tana gudana akan tashar da ba a ɓoye ba. Domin ɓoyewa da amintaccen canja wurin bayanan VPN, da farko kuna buƙatar saita amintaccen rami na SSH kuma gudanar da kowane zirga-zirgar VPN na gaba akan ramin SSH.

11. Domin haɗa nisa zuwa CentOS Desktop ta hanyar VNC protocol daga sauran CentOS Desktop, da farko tabbatar cewa an shigar da kunshin vinagre akan tsarin ku ta hanyar ba da umarnin da ke ƙasa.

$ sudo yum install vinagre

12. Don buɗe vinagre utility, je zuwa Applications -> Utilities -> Remote Desktop Viewer kamar yadda aka nuna a hoton da ke ƙasa.

13. Don haɗa nesa zuwa Desktop na CentOS, danna maɓallin Haɗa, zaɓi yarjejeniya ta VNC daga jerin kuma ƙara adireshin IP da tashar jiragen ruwa (lambar nuni 5900) na sabar VNC mai nisa. Hakanan, samar da saitin kalmar sirri don mai amfani da VNC kamar yadda aka kwatanta a cikin hotuna masu zuwa.

14. Wani mashahurin abokin ciniki na VNC don dandamali na tushen Linux shine Remmina, abokin ciniki ne mai nisa musamman ana amfani dashi a cikin rarraba tushen Debian wanda ke tafiyar da yanayin tebur na GNOME.

Don shigar da Remmina Remote Desktop abokin ciniki a cikin Debian tushen distros yana ba da umarni mai zuwa.

$ sudo apt-get install remmina

Mataki na 3: Sanya Yawancin Zama na VNC a cikin CentOS 7

15. Idan kuna buƙatar gudanar da sabon daidaitaccen zaman VNC a ƙarƙashin mai amfani ɗaya, buɗe Terminal console, shiga tare da mai amfani da kuke son fara sabon zaman VNC kuma aiwatar da umarnin da ke ƙasa.

Lokacin da ka fara uwar garken za a umarce ka da ka samar da sabon kalmar sirri don wannan zaman. Koyaya, ku sani cewa wannan zaman yana gudana tare da izinin mai amfani da ku shiga kuma ba tare da tsarin sabar VNC da aka fara ba.

$ vncserver

16. Sabon VNC zaman zai bude na gaba samuwa VNC tushen mashigai (5900+3 nuni a cikin wannan misali). Don nuna tashoshin jiragen ruwa da aka buɗe, aiwatar da umarnin ss ba tare da tushen gata kamar yadda aka kwatanta a cikin sashin ƙasa ba. Zai jera farkon zaman VNC da mai amfani da ku ke bin bashi.

$ ss -tlpn| grep Xvnc

17. Yanzu, mugun haɗa zuwa CentOS Desktop ta amfani da wannan sabon VNC zaman, samar da IP: tashar tashar (192.168.1.23:5903) a cikin VNC abokin ciniki kamar yadda aka kwatanta a kasa image.

Domin dakatar da misalin uwar garken VNC da aka fara tare da wannan shiga cikin izinin mai amfani, ba da umarni mai zuwa ba tare da wani gata na tushen ba. Wannan umarnin zai lalata duk farar al'amuran VNC mallakar mai amfani ne kawai wanda ya bayyana su.

$ su - your_user
$ killall Xvnc

Shi ke nan! Yanzu zaku iya samun dama ga tsarin ku na CentOS 7 kuma kuyi ayyukan gudanarwa ta amfani da ƙirar mai amfani da zana wanda tsarin aiki ya samar.