<![CDATA[Messages posted by "Chiponline"]]> /hvaonline/posts/listByUser/142230.html JForum - http://www.jforum.net cần chỉ giáo về DHCP cho máy ảo

hungcaoxuan07 wrote:
hiện tại em đang cấu hình DHCP cho 1 máy ảo. Nhưng khi cấu hình xong thì làm sao 1 máy ảo khác của em có thể được DHCP mà em tạo ra cấp địa chỉ ip động. Mong mấy anh chỉ giùm.  
Trước tiên máy ảo "khác" của bạn phải cùng card mạng đã. Ví dụ: DHCP server của bạn có Ethernet là custom 0 thì máy cần nhận IP phải có cùng Ethernet là custom 0. Sau đó thì cấu hình network cho máy cần nhận nhận IP từ DHCP là ok.]]>
/hvaonline/posts/preList/31057/195859.html#195859 /hvaonline/posts/preList/31057/195859.html#195859 GMT
DIGEST-MD5 trong Openldap Code:
#
# See slapd.conf(5) for details on configuration options.
# This file should NOT be world readable.
#

include		/etc/openldap/schema/corba.schema
include		/etc/openldap/schema/core.schema
include		/etc/openldap/schema/cosine.schema
include		/etc/openldap/schema/duaconf.schema
include		/etc/openldap/schema/dyngroup.schema
include		/etc/openldap/schema/inetorgperson.schema
include		/etc/openldap/schema/java.schema
include		/etc/openldap/schema/misc.schema
include		/etc/openldap/schema/nis.schema
include		/etc/openldap/schema/openldap.schema
include		/etc/openldap/schema/ppolicy.schema
include		/etc/openldap/schema/collective.schema

# Allow LDAPv2 client connections.  This is NOT the default.
allow bind_v2

# Do not enable referrals until AFTER you have a working directory
# service AND an understanding of referrals.
#referral	ldap://root.openldap.org

pidfile		/var/run/openldap/slapd.pid
argsfile	/var/run/openldap/slapd.args

# Load dynamic backend modules:
# modulepath	/usr/lib/openldap # or /usr/lib64/openldap
# moduleload accesslog.la
# moduleload auditlog.la
# moduleload back_sql.la
# moduleload denyop.la
# moduleload dyngroup.la
# moduleload dynlist.la
# moduleload lastmod.la
# moduleload pcache.la
# moduleload ppolicy.la
# moduleload refint.la
# moduleload retcode.la
# moduleload rwm.la
# moduleload syncprov.la
# moduleload translucent.la
# moduleload unique.la
# moduleload valsort.la

# The next three lines allow use of TLS for encrypting connections using a
# dummy test certificate which you can generate by changing to
# /etc/pki/tls/certs, running "make slapd.pem", and fixing permissions on
# slapd.pem so that the ldap user or group can read it.  Your client software
# may balk at self-signed certificates, however.
# TLSCACertificateFile /etc/pki/tls/certs/ca-bundle.crt
# TLSCertificateFile /etc/pki/tls/certs/slapd.pem
# TLSCertificateKeyFile /etc/pki/tls/certs/slapd.pem

# Sample security restrictions
#	Require integrity protection (prevent hijacking)
#	Require 112-bit (3DES or better) encryption for updates
#	Require 63-bit encryption for simple bind
# security ssf=1 update_ssf=112 simple_bind=64

# Sample access control policy:
#	Root DSE: allow anyone to read it
#	Subschema (sub)entry DSE: allow anyone to read it
#	Other DSEs:
#		Allow self write access
#		Allow authenticated users read access
#		Allow anonymous users to authenticate
#	Directives needed to implement policy:
# access to dn.base="" by * read
# access to dn.base="cn=Subschema" by * read
# access to *
#	by self write
#	by users read
#	by anonymous auth
#
# if no access controls are present, the default policy
# allows anyone and everyone to read anything but restricts
# updates to rootdn.  (e.g., "access to * by * read")
#
# rootdn can always read and write EVERYTHING!

#######################################################################
# ldbm and/or bdb database definitions
#######################################################################

database	bdb
suffix		"o=Ever"
rootdn		"cn=Manager,o=Ever"
# Cleartext passwords, especially for the rootdn, should
# be avoided.  See slappasswd(8) and slapd.conf(5) for details.
# Use of strong authentication encouraged.
# rootpw		secret
rootpw {MD5}Xr4ilOzQ4PCOq3aQ0qbuaQ==

# The database directory MUST exist prior to running slapd AND 
# should only be accessible by the slapd and slap tools.
# Mode 700 recommended.
directory	/var/lib/ldap

# Indices to maintain for this database
index objectClass                       eq,pres
index ou,cn,mail,surname,givenname      eq,pres,sub
index uidNumber,gidNumber,loginShell    eq,pres
index uid,memberUid                     eq,pres,sub
index nisMapName,nisMapEntry            eq,pres,sub

# Replicas of this database
#replogfile /var/lib/ldap/openldap-master-replog
#replica host=ldap-1.example.com:389 starttls=critical
#     bindmethod=sasl saslmech=GSSAPI
#     authcId=host/ldap-master.example.com@EXAMPLE.COM


# enable monitoring
database monitor
loglevel -1

# allow onlu rootdn to read the monitor
access to *
        by dn.exact="cn=Manager,o=Ever" read
        by * none

#SASL
password-hash {CLEARTEXT}
sasl-regexp uid=(.*),cn=DIGEST-MD5,cn=auth uid=$1,ou=People,o=Ever
File ldap.conf Code:
#
# LDAP Defaults
#

# See ldap.conf(5) for details
# This file should be world readable but not world writable.

#BASE	dc=example,dc=com
#URI	ldap://ldap.example.com ldap://ldap-master.example.com:666

#sizeLIMIT	12
#TIMELIMIT	15
#DEREF		never
URI ldap://127.0.0.1/
BASE o=Ever
TLS_CACERTDIR /etc/openldap/cacerts
File ldif đã add trong backend bdb của openldap Code:
dn: o=Ever
o: Ever
description: Organization Root
objectClass: top
objectClass: organization

dn: ou=Staff, o=Ever
ou: Staff
description: These are privileged users that can interact with Organization products
objectClass: top
objectClass: organizationalUnit

dn: ou=People, o=Ever
ou: People
objectClass: top
objectClass: organizationalUnit

dn: uid=admin, ou=Staff, o=Ever
uid: admin
cn: LDAP Adminstrator
sn: admin
userPassword: {MD5}Xr4ilOzQ4PCOq3aQ0qbuaQ==
objectClass: Top
objectClass: Person
objectClass: Organizationalperson
objectClass: Inetorgperson

dn: uid=admin,ou=People,o=Ever
objectClass: top
objectClass: person
objectClass: organizationalPerson
objectClass: inetOrgPerson
userPassword:{MD5}Xr4ilOzQ4PCOq3aQ0qbuaQ==
displayName: admin
mail: admin@eversystems.com.br
uid: admin
cn: Administrator
sn: admin
Mình đã tạo user trong sasl bằng lệnh Code:
saslpasswd2 -c admin
Theo tài liệu mình đọc trên mạng thì tới đây là hoàn thành bước cấu hình . Nhưng khi mình chạy lệnh Code:
ldapsearch -U admin -b 'o=Ever' '(objectclass=*)'
thì nó lại báo lỗi là Code:
ldap_sasl_interactive_bind_s:Invalid credentials (49)
Mong mọi người giúp đỡ.]]>
/hvaonline/posts/preList/31500/194341.html#194341 /hvaonline/posts/preList/31500/194341.html#194341 GMT
Re: WORKGROUP trong SAMBA /hvaonline/posts/preList/29193/180373.html#180373 /hvaonline/posts/preList/29193/180373.html#180373 GMT Re: WORKGROUP trong SAMBA Segmentation fault. quanta có thể fix lỗi đó dùm mình được không?]]> /hvaonline/posts/preList/29193/180278.html#180278 /hvaonline/posts/preList/29193/180278.html#180278 GMT Re: WORKGROUP trong SAMBA /hvaonline/posts/preList/29193/180266.html#180266 /hvaonline/posts/preList/29193/180266.html#180266 GMT Re: WORKGROUP trong SAMBA /hvaonline/posts/preList/29193/180122.html#180122 /hvaonline/posts/preList/29193/180122.html#180122 GMT Re: WORKGROUP trong SAMBA /hvaonline/posts/preList/29193/179967.html#179967 /hvaonline/posts/preList/29193/179967.html#179967 GMT WORKGROUP trong SAMBA Code:
[global]
workgroup = WORK
netbios name = FEDORA
security = share
wins support = yes

[Plans]
path = /plans
browseable = yes
writable = yes
read only = no
Trước đó mình đã thiết lập WORKGROUP trong WinXP là WORK.Mình đã vào WORKGROUP nhưng chỉ thấy máy XP. Started nmb,smb. File nsswitch: Code:
...
host = files wins
...
File hosts: Code:
127.0.0.1 localhost
192.168.1.1 FEDORA
Và khi mình sửa trong file nsswitch.conf thành Code:
...
host:wins
...
thì ping FEDORA nó báo lỗi Segmentation fault Mong mọi người giúp đỡ.]]>
/hvaonline/posts/preList/29193/179903.html#179903 /hvaonline/posts/preList/29193/179903.html#179903 GMT
Re: Có vài cuốn sách muốn chia sẻ !

napoleon_tq wrote:
Practical Linux
Practical Linux gears itself toward people who don't want to be burdened with technobabble, but just want to use Linux just as they would any other operating system. Most books in this category concentrate mostly on the installation and configuration process, while neglecting content that helps you use Linux for daily tasks. This book covers all the bases, making use of a systematic approach, while providing numerous cross-references. Topics include working with the KDE and Gnome desktops, using the command line, getting help and maintaining your system, connecting to the Web, using browsers, setting up e-mail, setting up printers and adding peripherals, using graphics and multimedia tools, and networking. http://rapidshare.com/files/80235755/_eB_Practical.Linux_Rilwis.tk.rar  
Bạn có thể up lại link cuốn sách này được không? Thanks!]]>
/hvaonline/posts/preList/17451/145915.html#145915 /hvaonline/posts/preList/17451/145915.html#145915 GMT
Re: Hỏi về cơ chế hoạt động của switch sniffer và giao thức ARP /hvaonline/posts/preList/17118/103062.html#103062 /hvaonline/posts/preList/17118/103062.html#103062 GMT Re: Thảo luận: kỹ năng xác định sự cố /hvaonline/posts/preList/13314/101251.html#101251 /hvaonline/posts/preList/13314/101251.html#101251 GMT Re: Thắc mắc về BIND.Xin mọi người giúp đỡ!!! /hvaonline/posts/preList/16804/101142.html#101142 /hvaonline/posts/preList/16804/101142.html#101142 GMT Re: K0 dùng được chuột phải ? /hvaonline/posts/preList/16249/100785.html#100785 /hvaonline/posts/preList/16249/100785.html#100785 GMT Re: Thắc mắc về BIND.Xin mọi người giúp đỡ!!! /hvaonline/posts/preList/16804/100779.html#100779 /hvaonline/posts/preList/16804/100779.html#100779 GMT Thắc mắc về BIND.Xin mọi người giúp đỡ!!! @ IN SOA ns.domain.name. dnsmaster.domain.name. ( 2003051100 ; tăng (ví dụ +1) khi thay đổi thông tin 3H ; update thông tin từ master server 3600 ; làm lại, nếu không connect được với master 1W ; thời hạn giữ thông tin của slave 1D ) ; thời hạn cache của client, giảm -1 mỗi giây IN A 192.168.1.1 IN MX 10 mail.domain.name. IN NS ns.domain.name. localhost IN A 127.0.0.1 Theo mình hiểu thì 2 dòng màu cam ở trên: Dòng đầu khai báo authoriative server của domain. Dóng thứ 2 khai báo name server nào có trong domain domain.name. Vậy mình có cần thêm dòng 192.168.1.1 trong file /etc/named.conf không? IP của máy mình là 192.168.1.1 Mong mọi người cho biết ý kiến. To anh commale:Hôm bữa em chưa đọc kĩ phần cài đặt qmail nên post bài lung tung.Sr anh.]]> /hvaonline/posts/preList/16804/100733.html#100733 /hvaonline/posts/preList/16804/100733.html#100733 GMT Re: Help qmail !!! /hvaonline/posts/preList/16462/98727.html#98727 /hvaonline/posts/preList/16462/98727.html#98727 GMT Help qmail !!! /hvaonline/posts/preList/16462/98726.html#98726 /hvaonline/posts/preList/16462/98726.html#98726 GMT Định hướng căn bản /hvaonline/posts/preList/12132/70660.html#70660 /hvaonline/posts/preList/12132/70660.html#70660 GMT Định hướng căn bản /hvaonline/posts/preList/12132/70636.html#70636 /hvaonline/posts/preList/12132/70636.html#70636 GMT Định hướng căn bản /hvaonline/posts/preList/12132/70532.html#70532 /hvaonline/posts/preList/12132/70532.html#70532 GMT