banner

[Rule] Rules  [Home] Main Forum  [Portal] Portal  
[Members] Member Listing  [Statistics] Statistics  [Search] Search  [Reading Room] Reading Room 
[Register] Register  
[Login] Loginhttp  | https  ]
 
Messages posted by: thanhtamntp  XML
Profile for thanhtamntp Messages posted by thanhtamntp [ number of posts not being displayed on this page: 0 ]
 
KVM thì bạn tham khảo Promox, nó có file iso cài xong là xài qua web interface thôi.
Còn cài CentOS -> KVM thì có thể quản lý VPS qua Ubuntu desktop.

Nhưng cái này bị hạn chế là khi bạn chạy backup các VPS sẽ bị suspend.

Xen Citrix & VMWare vSphere cũng là giải pháp hay smilie
Dòng đó em cũng thấy lạ. Có thể là log từ Zimbra, vì khi kết thúc ssh từ LinuxMint nó vẫn có


tamkt@tamkt-nn ~ $ date
Thu Jan 24 13:50:03 ICT 2013
tamkt@tamkt-nn ~ $ ssh -l root mail.domain.local
Read from socket failed: Connection timed out
tamkt@tamkt-nn ~ $ date
Thu Jan 24 14:19:59 ICT 2013
tamkt@tamkt-nn ~ $
 


Log vẫn thấy dòng đó

Jan 24 14:23:31 mail sshd[24132]: debug1: session_by_channel: session 0 channel 0
Jan 24 14:23:31 mail sshd[24132]: debug1: session_input_channel_req: session 0 req winadj@putty.projects.tartarus.org
Jan 24 14:23:31 mail sshd[24132]: debug2: channel 0: rcvd adjust 8538
Jan 24 14:23:45 mail sshd[25401]: debug2: channel 0: rcvd adjust 50299
Jan 24 14:23:58 mail sshd[25401]: debug2: channel 0: rcvd adjust 53186
Jan 24 14:23:59 mail sshd[25401]: debug2: channel 0: rcvd adjust 51847
Jan 24 14:23:59 mail sshd[25401]: debug2: channel 0: rcvd adjust 49626
 


LinuxMint là máy thật, XP & Ubuntu là máy ảo trên VirtualBox.
Em up tiếp 2 đoạn log

Ubuntu

Jan 24 13:48:06 mail sshd[25405]: debug1: userauth-request for user root service ssh-connection method password
Jan 24 13:48:06 mail sshd[25405]: debug1: attempt 2 failures 2
Jan 24 13:48:06 mail sshd[25405]: debug2: input_userauth_request: try method password
Jan 24 13:48:06 mail sshd[25401]: debug1: PAM: password authentication accepted for root
Jan 24 13:48:06 mail sshd[25401]: debug1: do_pam_account: called
Jan 24 13:48:06 mail sshd[25401]: Accepted password for root from 10.30.5.53 port 46769 ssh2
Jan 24 13:48:06 mail sshd[25401]: debug1: monitor_child_preauth: root has been authenticated by privileged process
Jan 24 13:48:06 mail sshd[25401]: debug2: mac_init: found hmac-md5
Jan 24 13:48:06 mail sshd[25401]: debug2: mac_init: found hmac-md5
Jan 24 13:48:06 mail sshd[25401]: debug1: temporarily_use_uid: 0/0 (e=0/0)
Jan 24 13:48:06 mail sshd[25401]: debug1: ssh_gssapi_storecreds: Not a GSSAPI mechanism
Jan 24 13:48:06 mail sshd[25401]: debug1: restore_uid: 0/0
Jan 24 13:48:06 mail sshd[25401]: debug1: PAM: establishing credentials
Jan 24 13:48:06 mail sshd[25401]: pam_unix(sshd:session): session opened for user root by (uid=0)
Jan 24 13:48:06 mail sshd[25401]: debug2: set_newkeys: mode 0
Jan 24 13:48:06 mail sshd[25401]: debug2: set_newkeys: mode 1
Jan 24 13:48:06 mail sshd[25401]: debug1: Entering interactive session for SSH2.
Jan 24 13:48:06 mail sshd[25401]: debug2: fd 4 setting O_NONBLOCK
Jan 24 13:48:06 mail sshd[25401]: debug2: fd 5 setting O_NONBLOCK
Jan 24 13:48:06 mail sshd[25401]: debug1: server_init_dispatch_20
Jan 24 13:48:06 mail sshd[25401]: debug1: server_input_channel_open: ctype session rchan 0 win 1048576 max 16384
Jan 24 13:48:06 mail sshd[25401]: debug1: input_session_request
Jan 24 13:48:06 mail sshd[25401]: debug1: channel 0: new [server-session]
Jan 24 13:48:06 mail sshd[25401]: debug1: session_new: init
Jan 24 13:48:06 mail sshd[25401]: debug1: session_new: session 0
Jan 24 13:48:06 mail sshd[25401]: debug1: session_open: channel 0
Jan 24 13:48:06 mail sshd[25401]: debug1: session_open: session 0: link with channel 0
Jan 24 13:48:06 mail sshd[25401]: debug1: server_input_channel_open: confirm session
Jan 24 13:48:06 mail sshd[25401]: debug1: server_input_channel_req: channel 0 request pty-req reply 1
Jan 24 13:48:06 mail sshd[25401]: debug1: session_by_channel: session 0 channel 0
Jan 24 13:48:06 mail sshd[25401]: debug1: session_input_channel_req: session 0 req pty-req
Jan 24 13:48:06 mail sshd[25401]: debug1: Allocating pty.
Jan 24 13:48:06 mail sshd[25401]: debug1: session_pty_req: session 0 alloc /dev/pts/1
Jan 24 13:48:06 mail sshd[25401]: debug1: user_context: root:system_r:unconfined_t:SystemLow-SystemHigh old_tty_context: root:object_r:devpts_t
Jan 24 13:48:06 mail sshd[25401]: debug1: server_input_channel_req: channel 0 request env reply 0
Jan 24 13:48:06 mail sshd[25401]: debug1: session_by_channel: session 0 channel 0
Jan 24 13:48:06 mail sshd[25401]: debug1: session_input_channel_req: session 0 req env
Jan 24 13:48:06 mail sshd[25401]: debug2: Setting env 0: LANG=en_US.UTF-8
Jan 24 13:48:06 mail sshd[25401]: debug1: server_input_channel_req: channel 0 request shell reply 1
Jan 24 13:48:06 mail sshd[25401]: debug1: session_by_channel: session 0 channel 0
Jan 24 13:48:06 mail sshd[25401]: debug1: session_input_channel_req: session 0 req shell
Jan 24 13:48:06 mail sshd[25845]: debug1: Setting controlling tty using TIOCSCTTY.
Jan 24 13:48:06 mail sshd[25401]: debug2: fd 3 setting TCP_NODELAY
Jan 24 13:48:06 mail sshd[25845]: debug1: PAM: reinitializing credentials
Jan 24 13:48:06 mail sshd[25401]: debug2: channel 0: rfd 7 isatty
Jan 24 13:48:07 mail sshd[25845]: debug1: permanently_set_uid: 0/0
Jan 24 13:48:07 mail sshd[25401]: debug2: fd 7 setting O_NONBLOCK
 


LinuxMint

Jan 24 13:49:02 mail sshd[26138]: debug1: rexec start in 5 out 5 newsock 5 pipe 7 sock 8
Jan 24 13:49:02 mail sshd[16696]: debug1: Forked child 26138.
Jan 24 13:49:02 mail sshd[26138]: debug1: inetd sockets after dupping: 3, 3
Jan 24 13:49:02 mail sshd[26138]: Connection from 10.30.5.179 port 43653
Jan 24 13:49:02 mail sshd[26138]: debug1: Client protocol version 2.0; client software version OpenSSH_6.0p1 Debian-3ubuntu1
Jan 24 13:49:02 mail sshd[26138]: debug1: match: OpenSSH_6.0p1 Debian-3ubuntu1 pat OpenSSH*
Jan 24 13:49:02 mail sshd[26138]: debug1: Enabling compatibility mode for protocol 2.0
Jan 24 13:49:02 mail sshd[26138]: debug1: Local version string SSH-2.0-OpenSSH_4.3
Jan 24 13:49:02 mail sshd[26138]: debug2: fd 3 setting O_NONBLOCK
Jan 24 13:49:02 mail sshd[26139]: debug1: permanently_set_uid: 74/74
Jan 24 13:49:02 mail sshd[26139]: debug1: list_hostkey_types: ssh-rsa,ssh-dss
Jan 24 13:49:02 mail sshd[26139]: debug1: SSH2_MSG_KEXINIT sent
Jan 24 13:49:02 mail sshd[26138]: debug2: Network child is on pid 26139

Jan 24 13:52:30 mail sshd[24132]: debug1: session_by_channel: session 0 channel 0
Jan 24 13:52:30 mail sshd[24132]: debug1: session_input_channel_req: session 0 req winadj@putty.projects.tartarus.org
Jan 24 13:52:30 mail sshd[24132]: debug2: channel 0: rcvd adjust 8321

Jan 24 14:07:58 mail sshd[24132]: debug1: session_by_channel: session 0 channel 0
Jan 24 14:07:58 mail sshd[24132]: debug1: session_input_channel_req: session 0 req winadj@putty.projects.tartarus.org
Jan 24 14:07:58 mail sshd[24132]: debug2: channel 0: rcvd adjust 8248
Jan 24 14:08:05 mail sudo: zimbra : TTY=unknown ; PWD=/opt/zimbra ; USER=root ; COMMAND=/opt/zimbra/libexec/zmmailboxdmgr status
Jan 24 14:08:05 mail sudo: zimbra : TTY=unknown ; PWD=/opt/zimbra ; USER=root ; COMMAND=/opt/zimbra/libexec/zmmtastatus
Jan 24 14:09:00 mail sudo: zimbra : TTY=unknown ; PWD=/opt/zimbra ; USER=root ; COMMAND=/opt/zimbra/libexec/zmmailboxdmgr status
Jan 24 14:09:00 mail sudo: zimbra : TTY=unknown ; PWD=/opt/zimbra ; USER=root ; COMMAND=/opt/zimbra/libexec/zmmailboxdmgr status
Jan 24 14:09:00 mail sudo: zimbra : TTY=unknown ; PWD=/opt/zimbra ; USER=root ; COMMAND=/opt/zimbra/libexec/zmmtastatus
Jan 24 14:10:03 mail sudo: zimbra : TTY=unknown ; PWD=/opt/zimbra ; USER=root ; COMMAND=/opt/zimbra/libexec/zmmailboxdmgr status
Jan 24 14:10:03 mail sudo: zimbra : TTY=unknown ; PWD=/opt/zimbra ; USER=root ; COMMAND=/opt/zimbra/libexec/zmmailboxdmgr status
Jan 24 14:10:03 mail sudo: zimbra : TTY=unknown ; PWD=/opt/zimbra ; USER=root ; COMMAND=/opt/zimbra/libexec/zmmtastatus
Jan 24 14:10:09 mail sudo: zimbra : TTY=unknown ; PWD=/opt/zimbra ; USER=root ; COMMAND=/opt/zimbra/libexec/zmmailboxdmgr status
Jan 24 14:10:09 mail sudo: zimbra : TTY=unknown ; PWD=/opt/zimbra ; USER=root ; COMMAND=/opt/zimbra/libexec/zmmtastatus
Jan 24 14:11:09 mail sudo: zimbra : TTY=unknown ; PWD=/opt/zimbra ; USER=root ; COMMAND=/opt/zimbra/libexec/zmmailboxdmgr status
Jan 24 14:11:09 mail sudo: zimbra : TTY=unknown ; PWD=/opt/zimbra ; USER=root ; COMMAND=/opt/zimbra/libexec/zmmailboxdmgr status
Jan 24 14:11:09 mail sudo: zimbra : TTY=unknown ; PWD=/opt/zimbra ; USER=root ; COMMAND=/opt/zimbra/libexec/zmmtastatus
Jan 24 14:12:05 mail sudo: zimbra : TTY=unknown ; PWD=/opt/zimbra ; USER=root ; COMMAND=/opt/zimbra/libexec/zmmailboxdmgr status
Jan 24 14:12:05 mail sudo: zimbra : TTY=unknown ; PWD=/opt/zimbra ; USER=root ; COMMAND=/opt/zimbra/libexec/zmmtastatus
Jan 24 14:12:11 mail sudo: zimbra : TTY=unknown ; PWD=/opt/zimbra ; USER=root ; COMMAND=/opt/zimbra/libexec/zmmailboxdmgr status
Jan 24 14:12:11 mail sudo: zimbra : TTY=unknown ; PWD=/opt/zimbra ; USER=root ; COMMAND=/opt/zimbra/libexec/zmmailboxdmgr status
Jan 24 14:12:11 mail sudo: zimbra : TTY=unknown ; PWD=/opt/zimbra ; USER=root ; COMMAND=/opt/zimbra/libexec/zmmtastatus
Jan 24 14:13:13 mail sudo: zimbra : TTY=unknown ; PWD=/opt/zimbra ; USER=root ; COMMAND=/opt/zimbra/libexec/zmmailboxdmgr status
Jan 24 14:13:13 mail sudo: zimbra : TTY=unknown ; PWD=/opt/zimbra ; USER=root ; COMMAND=/opt/zimbra/libexec/zmmailboxdmgr status
Jan 24 14:13:13 mail sudo: zimbra : TTY=unknown ; PWD=/opt/zimbra ; USER=root ; COMMAND=/opt/zimbra/libexec/zmmtastatus
Jan 24 14:14:05 mail sudo: zimbra : TTY=unknown ; PWD=/opt/zimbra ; USER=root ; COMMAND=/opt/zimbra/libexec/zmmailboxdmgr status
Jan 24 14:14:05 mail sudo: zimbra : TTY=unknown ; PWD=/opt/zimbra ; USER=root ; COMMAND=/opt/zimbra/libexec/zmmtastatus
Jan 24 14:14:14 mail sudo: zimbra : TTY=unknown ; PWD=/opt/zimbra ; USER=root ; COMMAND=/opt/zimbra/libexec/zmmailboxdmgr status
Jan 24 14:14:14 mail sudo: zimbra : TTY=unknown ; PWD=/opt/zimbra ; USER=root ; COMMAND=/opt/zimbra/libexec/zmmailboxdmgr status
Jan 24 14:14:15 mail sudo: zimbra : TTY=unknown ; PWD=/opt/zimbra ; USER=root ; COMMAND=/opt/zimbra/libexec/zmmtastatus
Jan 24 14:15:16 mail sudo: zimbra : TTY=unknown ; PWD=/opt/zimbra ; USER=root ; COMMAND=/opt/zimbra/libexec/zmmailboxdmgr status
Jan 24 14:15:16 mail sudo: zimbra : TTY=unknown ; PWD=/opt/zimbra ; USER=root ; COMMAND=/opt/zimbra/libexec/zmmailboxdmgr status
Jan 24 14:15:16 mail sudo: zimbra : TTY=unknown ; PWD=/opt/zimbra ; USER=root ; COMMAND=/opt/zimbra/libexec/zmmtastatus
Jan 24 14:16:05 mail sudo: zimbra : TTY=unknown ; PWD=/opt/zimbra ; USER=root ; COMMAND=/opt/zimbra/libexec/zmmailboxdmgr status
Jan 24 14:16:05 mail sudo: zimbra : TTY=unknown ; PWD=/opt/zimbra ; USER=root ; COMMAND=/opt/zimbra/libexec/zmmtastatus
Jan 24 14:16:18 mail sudo: zimbra : TTY=unknown ; PWD=/opt/zimbra ; USER=root ; COMMAND=/opt/zimbra/libexec/zmmailboxdmgr status
Jan 24 14:16:18 mail sudo: zimbra : TTY=unknown ; PWD=/opt/zimbra ; USER=root ; COMMAND=/opt/zimbra/libexec/zmmailboxdmgr status
Jan 24 14:16:18 mail sudo: zimbra : TTY=unknown ; PWD=/opt/zimbra ; USER=root ; COMMAND=/opt/zimbra/libexec/zmmtastatus
Jan 24 14:17:20 mail sudo: zimbra : TTY=unknown ; PWD=/opt/zimbra ; USER=root ; COMMAND=/opt/zimbra/libexec/zmmailboxdmgr status
Jan 24 14:17:20 mail sudo: zimbra : TTY=unknown ; PWD=/opt/zimbra ; USER=root ; COMMAND=/opt/zimbra/libexec/zmmailboxdmgr status
Jan 24 14:17:20 mail sudo: zimbra : TTY=unknown ; PWD=/opt/zimbra ; USER=root ; COMMAND=/opt/zimbra/libexec/zmmtastatus
Jan 24 14:18:07 mail sudo: zimbra : TTY=unknown ; PWD=/opt/zimbra ; USER=root ; COMMAND=/opt/zimbra/libexec/zmmailboxdmgr status
Jan 24 14:18:07 mail sudo: zimbra : TTY=unknown ; PWD=/opt/zimbra ; USER=root ; COMMAND=/opt/zimbra/libexec/zmmtastatus
Jan 24 14:18:22 mail sudo: zimbra : TTY=unknown ; PWD=/opt/zimbra ; USER=root ; COMMAND=/opt/zimbra/libexec/zmmailboxdmgr status
Jan 24 14:18:22 mail sudo: zimbra : TTY=unknown ; PWD=/opt/zimbra ; USER=root ; COMMAND=/opt/zimbra/libexec/zmmailboxdmgr status
Jan 24 14:18:22 mail sudo: zimbra : TTY=unknown ; PWD=/opt/zimbra ; USER=root ; COMMAND=/opt/zimbra/libexec/zmmtastatus

Jan 24 14:23:31 mail sshd[24132]: debug1: session_by_channel: session 0 channel 0
Jan 24 14:23:31 mail sshd[24132]: debug1: session_input_channel_req: session 0 req winadj@putty.projects.tartarus.org
Jan 24 14:23:31 mail sshd[24132]: debug2: channel 0: rcvd adjust 8538
Jan 24 14:23:45 mail sshd[25401]: debug2: channel 0: rcvd adjust 50299
Jan 24 14:23:58 mail sshd[25401]: debug2: channel 0: rcvd adjust 53186
Jan 24 14:23:59 mail sshd[25401]: debug2: channel 0: rcvd adjust 51847
Jan 24 14:23:59 mail sshd[25401]: debug2: channel 0: rcvd adjust 49626
 


Những đoạn em bỏ toàn là của Zimbra thôi ah

Em update lại tí.
Em install thêm 1 máy ảo Ubuntu 11.10, vẫn từ mạng 2 mạng trên thì ssh okie


tamkt@tamkt-vm:~$ ssh -v
OpenSSH_5.8p1 Debian-7ubuntu1, OpenSSL 1.0.0e 6 Sep 2011
usage: ssh [-1246AaCfgKkMNnqsTtVvXxYy] [-b bind_address] [-c cipher_spec]
[-D [bind_address:]port] [-e escape_char] [-F configfile]
[-I pkcs11] [-i identity_file]
[-L [bind_address:]port:host:hostport]
[-l login_name] [-m mac_spec] [-O ctl_cmd] [-o option] [-p port]
[-R [bind_address:]port:host:hostport] [-S ctl_path]
[-W host:port] [-w local_tun[:remote_tun]]
[user@]hostname [command]
tamkt@tamkt-vm:~$ ssh -l root mail.domain.com
root@mail.domain.com's password:
Last login: Thu Jan 24 12:35:11 2013 from 10.30.5.53
[root@mail ~]#
 

@virusflu: Bác cài Zimbra đang bị lẫn lộn rồi. Nếu mà server qua NAT thì bác dùng dns local thôi, khi đó MX, A về IP local thôi.

Còn đây là đoạn log khi chuyển LogLevel sang DEBUG2


Jan 23 16:57:26 mail sudo: zimbra : TTY=unknown ; PWD=/opt/zimbra ; USER=root ; COMMAND=/opt/zimbra/libexec/zmmailboxdmgr status
Jan 23 16:57:26 mail sudo: zimbra : TTY=unknown ; PWD=/opt/zimbra ; USER=root ; COMMAND=/opt/zimbra/libexec/zmmailboxdmgr status
Jan 23 16:57:26 mail sudo: zimbra : TTY=unknown ; PWD=/opt/zimbra ; USER=root ; COMMAND=/opt/zimbra/libexec/zmmtastatus
Jan 23 16:57:26 mail sshd[17441]: debug1: userauth-request for user root service ssh-connection method password
Jan 23 16:57:26 mail sshd[17441]: debug1: attempt 2 failures 2
Jan 23 16:57:26 mail sshd[17441]: debug2: input_userauth_request: try method password
Jan 23 16:57:26 mail sshd[17440]: pam_unix(sshd:auth): authentication failure; logname= uid=0 euid=0 tty=ssh ruser= rhost=10.30.5.160 user=root
Jan 23 16:57:28 mail sshd[17440]: debug1: PAM: password authentication failed for root: Authentication failure
Jan 23 16:57:28 mail sshd[17440]: Failed password for root from 10.30.5.160 port 1925 ssh2
Jan 23 16:57:37 mail sshd[17441]: debug1: userauth-request for user root service ssh-connection method password
Jan 23 16:57:37 mail sshd[17441]: debug1: attempt 3 failures 3
Jan 23 16:57:37 mail sshd[17441]: debug2: input_userauth_request: try method password
Jan 23 16:57:37 mail sshd[17440]: debug1: PAM: password authentication accepted for root
Jan 23 16:57:37 mail sshd[17440]: debug1: do_pam_account: called
Jan 23 16:57:37 mail sshd[17440]: Accepted password for root from 10.30.5.160 port 1925 ssh2
Jan 23 16:57:37 mail sshd[17440]: debug1: monitor_child_preauth: root has been authenticated by privileged process
Jan 23 16:57:37 mail sshd[17440]: debug2: mac_init: found hmac-sha1
Jan 23 16:57:37 mail sshd[17440]: debug2: mac_init: found hmac-sha1
Jan 23 16:57:37 mail sshd[17440]: debug1: temporarily_use_uid: 0/0 (e=0/0)
Jan 23 16:57:37 mail sshd[17440]: debug1: ssh_gssapi_storecreds: Not a GSSAPI mechanism
Jan 23 16:57:37 mail sshd[17440]: debug1: restore_uid: 0/0
Jan 23 16:57:37 mail sshd[17440]: debug1: PAM: establishing credentials
Jan 23 16:57:37 mail sshd[17440]: pam_unix(sshd:session): session opened for user root by (uid=0)
Jan 23 16:57:37 mail sshd[17440]: debug2: set_newkeys: mode 0
Jan 23 16:57:37 mail sshd[17440]: debug2: cipher_init: set keylen (16 -> 32)
Jan 23 16:57:37 mail sshd[17440]: debug2: set_newkeys: mode 1
Jan 23 16:57:37 mail sshd[17440]: debug2: cipher_init: set keylen (16 -> 32)
Jan 23 16:57:37 mail sshd[17440]: debug1: Entering interactive session for SSH2.
Jan 23 16:57:37 mail sshd[17440]: debug2: fd 4 setting O_NONBLOCK
Jan 23 16:57:37 mail sshd[17440]: debug2: fd 5 setting O_NONBLOCK
Jan 23 16:57:37 mail sshd[17440]: debug1: server_init_dispatch_20
Jan 23 16:57:37 mail sshd[17440]: debug1: server_input_channel_open: ctype session rchan 256 win 16384 max 16384
Jan 23 16:57:37 mail sshd[17440]: debug1: input_session_request
Jan 23 16:57:37 mail sshd[17440]: debug1: channel 0: new [server-session]
Jan 23 16:57:37 mail sshd[17440]: debug1: session_new: init
Jan 23 16:57:37 mail sshd[17440]: debug1: session_new: session 0
Jan 23 16:57:37 mail sshd[17440]: debug1: session_open: channel 0
Jan 23 16:57:37 mail sshd[17440]: debug1: session_open: session 0: link with channel 0
Jan 23 16:57:37 mail sshd[17440]: debug1: server_input_channel_open: confirm session
Jan 23 16:57:37 mail sshd[17440]: debug1: server_input_channel_req: channel 0 request pty-req reply 1
Jan 23 16:57:37 mail sshd[17440]: debug1: session_by_channel: session 0 channel 0
Jan 23 16:57:37 mail sshd[17440]: debug1: session_input_channel_req: session 0 req pty-req
Jan 23 16:57:37 mail sshd[17440]: debug1: Allocating pty.
Jan 23 16:57:37 mail sshd[17440]: debug1: session_pty_req: session 0 alloc /dev/pts/1
Jan 23 16:57:37 mail sshd[17440]: debug1: user_context: root:system_r:unconfined_t:SystemLow-SystemHigh old_tty_context: root:object_r:devpts_t
Jan 23 16:57:37 mail sshd[17440]: debug1: server_input_channel_req: channel 0 request shell reply 1
Jan 23 16:57:37 mail sshd[17440]: debug1: session_by_channel: session 0 channel 0
Jan 23 16:57:37 mail sshd[17440]: debug1: session_input_channel_req: session 0 req shell
Jan 23 16:57:37 mail sshd[17696]: debug1: Setting controlling tty using TIOCSCTTY.
Jan 23 16:57:37 mail sshd[17696]: debug1: PAM: reinitializing credentials
Jan 23 16:57:37 mail sshd[17696]: debug1: permanently_set_uid: 0/0
Jan 23 16:57:37 mail sshd[17440]: debug2: fd 3 setting TCP_NODELAY
Jan 23 16:57:37 mail sshd[17440]: debug2: channel 0: rfd 7 isatty
Jan 23 16:57:37 mail sshd[17440]: debug2: fd 7 setting O_NONBLOCK
Jan 23 16:57:42 mail sshd[17440]: Connection closed by 10.30.5.160
Jan 23 16:57:42 mail sshd[17440]: debug1: channel 0: free: server-session, nchannels 1
Jan 23 16:57:42 mail sshd[17440]: debug1: session_close: session 0 pid 17696
Jan 23 16:57:42 mail sshd[17440]: debug1: session_pty_cleanup: session 0 release /dev/pts/1
Jan 23 16:57:42 mail sshd[17440]: debug1: do_cleanup
Jan 23 16:57:42 mail sshd[17440]: debug1: PAM: cleanup
Jan 23 16:57:42 mail sshd[17440]: debug1: PAM: deleting credentials
Jan 23 16:57:42 mail sshd[17440]: debug1: PAM: closing session
Jan 23 16:57:42 mail sshd[17440]: pam_unix(sshd:session): session closed for user root
Jan 23 16:57:42 mail sshd[17440]: Closing connection to 10.30.5.160
Jan 23 16:58:05 mail sudo: zimbra : TTY=unknown ; PWD=/opt/zimbra ; USER=root ; COMMAND=/opt/zimbra/libexec/zmmailboxdmgr status
Jan 23 16:58:05 mail sudo: zimbra : TTY=unknown ; PWD=/opt/zimbra ; USER=root ; COMMAND=/opt/zimbra/libexec/zmmtastatus
Jan 23 16:58:27 mail sudo: zimbra : TTY=unknown ; PWD=/opt/zimbra ; USER=root ; COMMAND=/opt/zimbra/libexec/zmmailboxdmgr status
Jan 23 16:58:27 mail sudo: zimbra : TTY=unknown ; PWD=/opt/zimbra ; USER=root ; COMMAND=/opt/zimbra/libexec/zmmailboxdmgr status
Jan 23 16:58:27 mail sudo: zimbra : TTY=unknown ; PWD=/opt/zimbra ; USER=root ; COMMAND=/opt/zimbra/libexec/zmmtastatus
 


IP .179 là máy LinuxMint, IP .160 là máy ảo XP

Do tuần vừa rồi em phải lon ton đi tìm nhà smilie nên giờ mới test lại được

Đây là ảnh capture từ Wireshark










quanta wrote:
Em cũng đã thử với Openssh 4.3 kết quả vẫn như thế.  

- Cho mình xem output khi chạy `ssh -vv -c 3des-cbc -m hmac-sha1,hmac-ripemd160 root@mail.domain.local` với version 5.5p1 nhé http://ftp.jaist.ac.jp/pub/OpenBSD/OpenSSH/portable/openssh-5.5p1.tar.gz).
- Trên server, tạm thời chỉnh LogLevel sang DEBUG2 rồi cho mình xem đoạn log tương ứng nhé. (xong nhớ chỉnh lại thành INFO không nó lặi "ăn" hết ổ cứng)
- Mà bạn sniff thử trong quá trình ssh đi xem Packet length là bao nhiêu.
- Quên mất, bạn thử đề nghị này của mình chưa:
- Vác mấy máy Linux không ssh được này đến một chỗ khác (mạng khác) để thử xem. 

- Bạn đang dùng wifi à? Mạng chỗ bạn có đi qua con Cisco nào không? 


1-2-3 em sẽ up lại sau

4. Em thử 2 mạng khác nhau vẫn bị vậy
5. Mạng ở nhà thì e dùng wifi qua 1 con TP-Link & Draytek. Mạng cty thì dây chắc là qua 1 đống cisco.

quanta wrote:
-
sau đó chạy `ssh -vv -c aes128-ctr -m hmac-md5,hmac-sha1,hmac-ripemd160 root@mail.domain.local` rồi gửi kết quả lên đây xem nó treo ở đâu.

- Thử với 1 phiên bản OpenSSH trước 5.7p1 (5.5p1 chẳng hạn) xem có được không.

- Vác mấy máy Linux không ssh được này đến một chỗ khác (mạng khác) để thử xem. 


Output khi em chạy lệnh


tamkt@tamkt-nn ~/.config $ ssh -vv -c aes128-ctr -m hmac-md5,hmac-sha1,hmac-ripemd160 root@mail.domain.local
OpenSSH_6.0p1 Debian-3ubuntu1, OpenSSL 1.0.1c 10 May 2012
debug1: Reading configuration data /etc/ssh/ssh_config
debug1: /etc/ssh/ssh_config line 19: Applying options for *
debug2: ssh_connect: needpriv 0
debug1: Connecting to mail.domain.local [2.1.1.2] port 22.
debug1: Connection established.
debug1: identity file /home/tamkt/.ssh/id_rsa type -1
debug1: identity file /home/tamkt/.ssh/id_rsa-cert type -1
debug1: identity file /home/tamkt/.ssh/id_dsa type -1
debug1: identity file /home/tamkt/.ssh/id_dsa-cert type -1
debug1: identity file /home/tamkt/.ssh/id_ecdsa type -1
debug1: identity file /home/tamkt/.ssh/id_ecdsa-cert type -1
debug1: Remote protocol version 2.0, remote software version OpenSSH_4.3
debug1: match: OpenSSH_4.3 pat OpenSSH_4*
debug1: Enabling compatibility mode for protocol 2.0
debug1: Local version string SSH-2.0-OpenSSH_6.0p1 Debian-3ubuntu1
debug2: fd 3 setting O_NONBLOCK
debug1: SSH2_MSG_KEXINIT sent
debug1: SSH2_MSG_KEXINIT received
debug2: kex_parse_kexinit: ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha1,diffie-hellman-group1-sha1
debug2: kex_parse_kexinit: ecdsa-sha2-nistp256-cert-v01@openssh.com,ecdsa-sha2-nistp384-cert-v01@openssh.com,ecdsa-sha2-nistp521-cert-v01@openssh.com,ssh-rsa-cert-v01@openssh.com,ssh-dss-cert-v01@openssh.com,ssh-rsa-cert-v00@openssh.com,ssh-dss-cert-v00@openssh.com,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,ssh-rsa,ssh-dss
debug2: kex_parse_kexinit: aes128-ctr
debug2: kex_parse_kexinit: aes128-ctr
debug2: kex_parse_kexinit: hmac-md5,hmac-sha1,hmac-ripemd160
debug2: kex_parse_kexinit: hmac-md5,hmac-sha1,hmac-ripemd160
debug2: kex_parse_kexinit: none,zlib@openssh.com,zlib
debug2: kex_parse_kexinit: none,zlib@openssh.com,zlib
debug2: kex_parse_kexinit:
debug2: kex_parse_kexinit:
debug2: kex_parse_kexinit: first_kex_follows 0
debug2: kex_parse_kexinit: reserved 0
debug2: kex_parse_kexinit: diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha1,diffie-hellman-group1-sha1
debug2: kex_parse_kexinit: ssh-rsa,ssh-dss
debug2: kex_parse_kexinit: aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,rijndael-cbc@lysator.liu.se
debug2: kex_parse_kexinit: aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,rijndael-cbc@lysator.liu.se
debug2: kex_parse_kexinit: hmac-md5,hmac-sha1,hmac-ripemd160,hmac-ripemd160@openssh.com,hmac-sha1-96,hmac-md5-96
debug2: kex_parse_kexinit: hmac-md5,hmac-sha1,hmac-ripemd160,hmac-ripemd160@openssh.com,hmac-sha1-96,hmac-md5-96
debug2: kex_parse_kexinit: none,zlib@openssh.com
debug2: kex_parse_kexinit: none,zlib@openssh.com
debug2: kex_parse_kexinit:
debug2: kex_parse_kexinit:
debug2: kex_parse_kexinit: first_kex_follows 0
debug2: kex_parse_kexinit: reserved 0
debug2: mac_setup: found hmac-md5
debug1: kex: server->client aes128-ctr hmac-md5 none
debug2: mac_setup: found hmac-md5
debug1: kex: client->server aes128-ctr hmac-md5 none
debug1: SSH2_MSG_KEX_DH_GEX_REQUEST(1024<1024<8192) sent
debug1: expecting SSH2_MSG_KEX_DH_GEX_GROUP
 


Em cũng đã thử với Openssh 4.3 kết quả vẫn như thế.

conmale wrote:

Trên máy con chạy linux thử chạy:

iptables -L -v -n

và gởi kết quả lên thử? 


Đây là kết quả trên máy LinuxMint


tamkt@tamkt-nn ~ $ sudo iptables -L -v -n
Chain INPUT (policy ACCEPT 874 packets, 961K bytes)
pkts bytes target prot opt in out source destination

Chain FORWARD (policy ACCEPT 0 packets, 0 bytes)
pkts bytes target prot opt in out source destination

Chain OUTPUT (policy ACCEPT 842 packets, 52706 bytes)
pkts bytes target prot opt in out source destination
tamkt@tamkt-nn ~ $
 


Không chỉ riêng máy này không ssh được mà em thử rất nhiều máy linux từ Ubuntu, CentOS đều bị vậy.
Em up đoạn log mà anh quanta yêu cầu khi chạy lênh ssh -c aes128-ctr root@mail.domain.local


Jan 18 10:28:17 mail sudo: zimbra : TTY=unknown ; PWD=/opt/zimbra ; USER=root ; COMMAND=/opt/zimbra/libexec/zmmailboxdmgr status
Jan 18 10:28:17 mail sudo: zimbra : TTY=unknown ; PWD=/opt/zimbra ; USER=root ; COMMAND=/opt/zimbra/libexec/zmmtastatus
 


Vì các dòng giống nhau nên em cắt bớt 1 số dòng.

Output trên LinuxMint


tamkt@tamkt-nn ~ $ date
Fri Jan 18 10:28:10 ICT 2013
tamkt@tamkt-nn ~ $ ssh -c aes128-ctr root@mail.domain.local
Read from socket failed: Connection timed out
tamkt@tamkt-nn ~ $ date
Fri Jan 18 11:06:14 ICT 2013
tamkt@tamkt-nn ~ $
 


@anh Conmale: ssh em dùng đều là protocol 2
Kết quả của 10' em ngồi đợi











Và cuối cùng là

[root@ns ~]# ssh -l root mail.domain.local
Read from socket failed: Connection timed out
[root@ns ~]#
 


Cái mành hình Putty bé bên trái là em ssh từ 1 máy CentOS khác sang.
Gửi lại anh đoạn log

[root@mail ~]# tail -f /var/log/secure
Jan 17 18:01:28 mail sudo: zimbra : TTY=unknown ; PWD=/opt/zimbra ; USER=root ; COMMAND=/opt/zimbra/libexec/zmmailboxdmgr status
Jan 17 18:01:28 mail sudo: zimbra : TTY=unknown ; PWD=/opt/zimbra ; USER=root ; COMMAND=/opt/zimbra/libexec/zmmailboxdmgr status
Jan 17 18:01:28 mail sudo: zimbra : TTY=unknown ; PWD=/opt/zimbra ; USER=root ; COMMAND=/opt/zimbra/libexec/zmmtastatus
Jan 17 18:02:04 mail sudo: zimbra : TTY=unknown ; PWD=/opt/zimbra ; USER=root ; COMMAND=/opt/zimbra/libexec/zmmailboxdmgr status
Jan 17 18:02:04 mail sudo: zimbra : TTY=unknown ; PWD=/opt/zimbra ; USER=root ; COMMAND=/opt/zimbra/libexec/zmmtastatus
Jan 17 18:02:30 mail sudo: zimbra : TTY=unknown ; PWD=/opt/zimbra ; USER=root ; COMMAND=/opt/zimbra/libexec/zmmailboxdmgr status
Jan 17 18:02:30 mail sudo: zimbra : TTY=unknown ; PWD=/opt/zimbra ; USER=root ; COMMAND=/opt/zimbra/libexec/zmmailboxdmgr status
Jan 17 18:02:30 mail sudo: zimbra : TTY=unknown ; PWD=/opt/zimbra ; USER=root ; COMMAND=/opt/zimbra/libexec/zmmtastatus
Jan 17 18:02:43 mail sshd[17853]: Accepted password for root from 10.30.5.160 port 1050 ssh2
Jan 17 18:02:43 mail sshd[17853]: pam_unix(sshd:session): session opened for user root by (uid=0)
Jan 17 18:03:32 mail sudo: zimbra : TTY=unknown ; PWD=/opt/zimbra ; USER=root ; COMMAND=/opt/zimbra/libexec/zmmailboxdmgr status
Jan 17 18:03:32 mail sudo: zimbra : TTY=unknown ; PWD=/opt/zimbra ; USER=root ; COMMAND=/opt/zimbra/libexec/zmmailboxdmgr status
Jan 17 18:03:32 mail sudo: zimbra : TTY=unknown ; PWD=/opt/zimbra ; USER=root ; COMMAND=/opt/zimbra/libexec/zmmtastatus
Jan 17 18:04:05 mail sudo: zimbra : TTY=unknown ; PWD=/opt/zimbra ; USER=root ; COMMAND=/opt/zimbra/libexec/zmmailboxdmgr status
Jan 17 18:04:05 mail sudo: zimbra : TTY=unknown ; PWD=/opt/zimbra ; USER=root ; COMMAND=/opt/zimbra/libexec/zmmtastatus
Jan 17 18:04:33 mail sudo: zimbra : TTY=unknown ; PWD=/opt/zimbra ; USER=root ; COMMAND=/opt/zimbra/libexec/zmmailboxdmgr status
Jan 17 18:04:33 mail sudo: zimbra : TTY=unknown ; PWD=/opt/zimbra ; USER=root ; COMMAND=/opt/zimbra/libexec/zmmailboxdmgr status
Jan 17 18:04:33 mail sudo: zimbra : TTY=unknown ; PWD=/opt/zimbra ; USER=root ; COMMAND=/opt/zimbra/libexec/zmmtastatus
 
Cuối messages nó chỉ có vậy

[root@mail log]# tail -f /var/log/messages
Jan 17 11:18:15 mail kernel: klogd 1.4.1, log source = /proc/kmsg started.
Jan 17 11:21:48 mail saslauthd: auth_zimbra_init: zimbra_cert_check is off!
Jan 17 11:21:48 mail saslauthd: auth_zimbra_init: 1 auth urls initialized for round-robin
Jan 17 11:52:19 mail saslauthd: auth_zimbra_init: zimbra_cert_check is off!
Jan 17 11:52:19 mail saslauthd: auth_zimbra_init: 1 auth urls initialized for round-robin
Jan 17 16:42:40 mail kernel: Kernel logging (proc) stopped.
Jan 17 16:42:40 mail kernel: Kernel log daemon terminating.
Jan 17 16:42:41 mail exiting on signal 15
Jan 17 16:42:42 mail syslogd 1.4.1: restart.
Jan 17 16:42:42 mail kernel: klogd 1.4.1, log source = /proc/kmsg started.
 
Em đợi khoảng 15-20' thì nó ra vậy


debug1: kex: client->server aes128-ctr hmac-md5 none
debug1: SSH2_MSG_KEX_DH_GEX_REQUEST(1024<1024<8192) sent
debug1: expecting SSH2_MSG_KEX_DH_GEX_GROUP
Read from socket failed: Connection timed out
tamkt@tamkt-nn ~ $
 
Hiện em có 1 máy cài CentOS 5.8 x64. Nếu ssh trên windows qua putty thì bình thường. Nhưng trên máy LinuxMint hay các máy CentOS khác thì không thể ssh vào được

Khi ssh từ LinuxMint thì output nó là vậy

tamkt@tamkt-nn ~ $ ssh -vv -p 22 root@mail.domain.com
OpenSSH_6.0p1 Debian-3ubuntu1, OpenSSL 1.0.1c 10 May 2012
debug1: Reading configuration data /etc/ssh/ssh_config
debug1: /etc/ssh/ssh_config line 19: Applying options for *
debug2: ssh_connect: needpriv 0
debug1: Connecting to mail.domain.com [2.1.1.2] port 22.
debug1: Connection established.
debug1: identity file /home/tamkt/.ssh/id_rsa type -1
debug1: identity file /home/tamkt/.ssh/id_rsa-cert type -1
debug1: identity file /home/tamkt/.ssh/id_dsa type -1
debug1: identity file /home/tamkt/.ssh/id_dsa-cert type -1
debug1: identity file /home/tamkt/.ssh/id_ecdsa type -1
debug1: identity file /home/tamkt/.ssh/id_ecdsa-cert type -1
debug1: Remote protocol version 2.0, remote software version OpenSSH_4.3
debug1: match: OpenSSH_4.3 pat OpenSSH_4*
debug1: Enabling compatibility mode for protocol 2.0
debug1: Local version string SSH-2.0-OpenSSH_6.0p1 Debian-3ubuntu1
debug2: fd 3 setting O_NONBLOCK
debug1: SSH2_MSG_KEXINIT sent
debug1: SSH2_MSG_KEXINIT received
debug2: kex_parse_kexinit: ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha1,diffie-hellman-group1-sha1
debug2: kex_parse_kexinit: ecdsa-sha2-nistp256-cert-v01@openssh.com,ecdsa-sha2-nistp384-cert-v01@openssh.com,ecdsa-sha2-nistp521-cert-v01@openssh.com,ssh-rsa-cert-v01@openssh.com,ssh-dss-cert-v01@openssh.com,ssh-rsa-cert-v00@openssh.com,ssh-dss-cert-v00@openssh.com,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,ssh-rsa,ssh-dss
debug2: kex_parse_kexinit: aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,rijndael-cbc@lysator.liu.se
debug2: kex_parse_kexinit: aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,rijndael-cbc@lysator.liu.se
debug2: kex_parse_kexinit: hmac-md5,hmac-sha1,umac-64@openssh.com,hmac-sha2-256,hmac-sha2-256-96,hmac-sha2-512,hmac-sha2-512-96,hmac-ripemd160,hmac-ripemd160@openssh.com,hmac-sha1-96,hmac-md5-96
debug2: kex_parse_kexinit: hmac-md5,hmac-sha1,umac-64@openssh.com,hmac-sha2-256,hmac-sha2-256-96,hmac-sha2-512,hmac-sha2-512-96,hmac-ripemd160,hmac-ripemd160@openssh.com,hmac-sha1-96,hmac-md5-96
debug2: kex_parse_kexinit: none,zlib@openssh.com,zlib
debug2: kex_parse_kexinit: none,zlib@openssh.com,zlib
debug2: kex_parse_kexinit:
debug2: kex_parse_kexinit:
debug2: kex_parse_kexinit: first_kex_follows 0
debug2: kex_parse_kexinit: reserved 0
debug2: kex_parse_kexinit: diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha1,diffie-hellman-group1-sha1
debug2: kex_parse_kexinit: ssh-rsa,ssh-dss
debug2: kex_parse_kexinit: aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,rijndael-cbc@lysator.liu.se
debug2: kex_parse_kexinit: aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,rijndael-cbc@lysator.liu.se
debug2: kex_parse_kexinit: hmac-md5,hmac-sha1,hmac-ripemd160,hmac-ripemd160@openssh.com,hmac-sha1-96,hmac-md5-96
debug2: kex_parse_kexinit: hmac-md5,hmac-sha1,hmac-ripemd160,hmac-ripemd160@openssh.com,hmac-sha1-96,hmac-md5-96
debug2: kex_parse_kexinit: none,zlib@openssh.com
debug2: kex_parse_kexinit: none,zlib@openssh.com
debug2: kex_parse_kexinit:
debug2: kex_parse_kexinit:
debug2: kex_parse_kexinit: first_kex_follows 0
debug2: kex_parse_kexinit: reserved 0
debug2: mac_setup: found hmac-md5
debug1: kex: server->client aes128-ctr hmac-md5 none
debug2: mac_setup: found hmac-md5
debug1: kex: client->server aes128-ctr hmac-md5 none
debug1: SSH2_MSG_KEX_DH_GEX_REQUEST(1024<1024<8192) sent
debug1: expecting SSH2_MSG_KEX_DH_GEX_GROUP
 
Em reinstall lại exim, chạy bung bét mấy cái trong /scripts. Giờ email gửi ngon rồi smilie
Em đang chạy cPanel. Việc gửi mail ra domain khác (gmail, yahoo, ..) bình thường. Nhưng chỉ có 1 domain không thể gửi ra được.

Khi gửi nó toàn báo Unrouteable

root@web [/scripts]# exim -bt "cna717@gmail.com"
abc@gmail.com
router = lookuphost, transport = remote_smtp
host gmail-smtp-in.l.google.com [2607:f8b0:400e:c01::1b] MX=5
host gmail-smtp-in.l.google.com [173.194.79.27] MX=5
host alt1.gmail-smtp-in.l.google.com [2a00:1450:4010:c03::1b] MX=10
host alt1.gmail-smtp-in.l.google.com [74.125.142.26] MX=10
host alt2.gmail-smtp-in.l.google.com [2607:f8b0:4002:c01::1b] MX=20
host alt2.gmail-smtp-in.l.google.com [74.125.140.26] MX=20
host alt3.gmail-smtp-in.l.google.com [2607:f8b0:400d:c00::1a] MX=30
host alt3.gmail-smtp-in.l.google.com [173.194.68.26] MX=30
host alt4.gmail-smtp-in.l.google.com [2607:f8b0:400c:c03::1b] MX=40
host alt4.gmail-smtp-in.l.google.com [74.125.131.26] MX=40
root@web [/scripts]# exim -bt "tam.kt@mail.vn"
tam.kt@mail.vn is undeliverable: Unrouteable address
root@web [/scripts]#
 


Google thử mấy cách trên forum cPanel mà vẫn chưa fix được.
Samba4 hình như vẫn chưa care được vụ GPO hay sao mà bác.
Mấy ngày nghỉ, rảnh rỗi ở nhà em có lab thử backup/restore Zimbra.

Làm theo hướng dẫn ở link http://blog.zimbra.com/blog/archives/2007/10/moving-zcs-to-another-server.html

Thấy mọi thứ backup/ restore đều okie. Nhưng lạ cái là không thể nào ssh vào được. Sau đó em có cài lại openssh. Add thêm 1 user nữa, restart lại server & services mấy lượt thì mới ssh vào được.

Bác nào dùng Zimbra có gặp trường hợp này không ah.

Tks.
bác nào gặp tình huống này thì remove bind-chroot là được thôi smilie
có bác nào biết ko vậy ?
mình vẫn chưa tìm ra cách smilie
Mình có 1 file named.conf

options {
allow-transfer {none;};
directory "/var/named";
};
zone "." IN {
type hint;
file "data/named.root";
};
zone "dns.domain.local" IN {
type master;
file "data/db.dns.domain.local";
};
 


và 1 file zone.conf ( nơi chứa các zone )

zone "domain.local" IN {
type master;
file "data/db.domain.local";
};
 


Mình ko biết cách nào để file named.conf nó có thể gọi đc nội dung của file zone.conf. Search thử include nhưng hình như ko phải, start named lên toàn báo zone.conf not found. Bác nào biết vụ này chỉ mình với.

Cảm ơn.
bác ko ssh đc hay ssh vào rồi ko qua root được ?
thường nó phải có output mà
sao ko gộp 2 cái server vào cho tiết kiệm nhỉ
kiếm cái cờ rack mà cài ko thì qua virtualbox vừa free vừa nhẹ lại dễ dùng smilie
modem zyxel có chức năng block keyword, mình add yahoo vào thấy cũng ko chat đc.
nhưng ko block fb khi họ vào bằng https được.
mở virtual network editor, VMnet0 chọn wireless WLAN, rồi quay lại cái hình bạn up chọn cái nào Custom -> VMnet0
thanks bác KyO

lúc post bài e ko refesh nên ko biết là có bài của bác.

sau bao nhiều lần reinstall cuối cùng nó cũng được smilie

[URL=http://imageshack.us/photo/my-images/834/screenshot033o.png/]
[/URL]

hix mình thử group khác thì gửi đc.
group it add lúc đầu, gửi mail vào mail bị queue.
group kt add sau, gửi vào mail forward hết cho member luôn.

ko hiểu do đâu nữa.
 
Go to Page:  First Page Page 1 3 4 5 Page 6 Last Page

Powered by JForum - Extended by HVAOnline
 hvaonline.net  |  hvaforum.net  |  hvazone.net  |  hvanews.net  |  vnhacker.org
1999 - 2013 © v2012|0504|218|