<![CDATA[Messages posted by "thuank51cc"]]> /hvaonline/posts/listByUser/255451.html JForum - http://www.jforum.net cho e hỏi chút về bash shell mới ạ /hvaonline/posts/preList/45443/279742.html#279742 /hvaonline/posts/preList/45443/279742.html#279742 GMT cho e hỏi chút về bash shell mới ạ /hvaonline/posts/preList/45443/279741.html#279741 /hvaonline/posts/preList/45443/279741.html#279741 GMT cho e hỏi chút về bash shell mới ạ /hvaonline/posts/preList/45443/279720.html#279720 /hvaonline/posts/preList/45443/279720.html#279720 GMT cho e hỏi chút về bash shell mới ạ /hvaonline/posts/preList/45443/279709.html#279709 /hvaonline/posts/preList/45443/279709.html#279709 GMT wowza 3.6.3 full link chunklist.m3u8 /hvaonline/posts/preList/45437/279684.html#279684 /hvaonline/posts/preList/45437/279684.html#279684 GMT wowza 3.6.3 full link chunklist.m3u8 http://localhost:1935/vod/_definst_/mp4:sample.mp4/playlist.m3u8 playlist.m3u8 show detail: #EXTM3U #EXT-X-VERSION:3 #EXT-X-STREAM-INF:PROGRAM-ID=1,BANDWIDTH=1149457,CODECS="avc1.66.21, mp4a.40.2",RESOLUTION=456x304 chunklist_w1630687197.m3u8 i want config my plalist.m3u8 show detail below: #EXTM3U #EXT-X-VERSION:3 #EXT-X-STREAM-INF:PROGRAM-ID=1,BANDWIDTH=1149457,CODECS="avc1.66.21, mp4a.40.2",RESOLUTION=456x304 http://localhost:1935/vod/_definst_/mp4:sample.mp4/chunklist_w1630687197.m3u8 có bạn nào đã cấu hình thì chỉ giúp mình! thanks thanks!]]> /hvaonline/posts/preList/45437/279681.html#279681 /hvaonline/posts/preList/45437/279681.html#279681 GMT Sử dụng regex_map trong ATS http://test.com.vn/(.*).js http://test.com.vn:8080/$1.js @plugin=regex_remap.so @pparam=maps.reg và traffic_server báo lỗi: [Jan 28 20:49:22.246] Server {0x2b7fd13cbed0} WARNING: Failed to create new instance for plugin /app/traffic-server/libexec/trafficserver/regex_remap.so (not a TS_SUCCESS return) [Jan 28 20:49:22.246] Server {0x2b7fd13cbed0} WARNING: Could not add rule at line #169; Aborting! [Jan 28 20:49:22.246] Server {0x2b7fd13cbed0} WARNING: [ReverseProxy] Can't create new remap instance for plugin "/app/traffic-server/libexec/trafficserver/regex_remap.so" - Unknown plugin error at line 169 [Jan 28 20:49:22.246] Server {0x2b7fd13cbed0} WARNING: something failed during BuildTable() -- check your remap plugins! Thanks ]]> /hvaonline/posts/preList/44190/273110.html#273110 /hvaonline/posts/preList/44190/273110.html#273110 GMT Sử dụng regex_map trong ATS /hvaonline/posts/preList/44190/272996.html#272996 /hvaonline/posts/preList/44190/272996.html#272996 GMT Làm sao để truyền password vào trong shell script ! /hvaonline/posts/preList/43480/269769.html#269769 /hvaonline/posts/preList/43480/269769.html#269769 GMT cài đặt module geoip cho lighttpd http://www.lighttpd.net/documentation/performance.html ## ## set the event-handler (read the performance section in the manual) ## ## possible options on linux are: ## ## select ## poll ## linux-sysepoll ## ## linux-sysepoll is recommended on kernel 2.6. ## server.event-handler = "linux-sysepoll" ## ## The basic network interface for all platforms at the syscalls read() ## and write(). Every modern OS provides its own syscall to help network ## servers transfer files as fast as possible ## ## linux-sendfile - is recommended for small files. ## writev - is recommended for sending many large files ## server.network-backend = "linux-sendfile" ## ## As lighttpd is a single-threaded server, its main resource limit is ## the number of file descriptors, which is set to 1024 by default (on ## most systems). ## ## If you are running a high-traffic site you might want to increase this ## limit by setting server.max-fds. ## ## Changing this setting requires root permissions on startup. see ## server.username/server.groupname. ## ## By default lighttpd would not change the operation system default. ## But setting it to 2048 is a better default for busy servers. ## server.max-fds = 2048 ## ## Stat() call caching. ## ## lighttpd can utilize FAM/Gamin to cache stat call. ## ## possible values are: ## disable, simple or fam. ## server.stat-cache-engine = "simple" ## ## Fine tuning for the request handling ## ## max-connections == max-fds/2 (maybe /3) ## means the other file handles are used for fastcgi/files ## server.max-connections = 1024 ## ## How many seconds to keep a keep-alive connection open, ## until we consider it idle. ## ## Default: 5 ## #server.max-keep-alive-idle = 5 ## ## How many keep-alive requests until closing the connection. ## ## Default: 16 ## #server.max-keep-alive-requests = 16 ## ## Maximum size of a request in kilobytes. ## By default it is unlimited (0). ## ## Uploads to your server cant be larger than this value. ## #server.max-request-size = 0 ## ## Time to read from a socket before we consider it idle. ## ## Default: 60 ## #server.max-read-idle = 60 ## ## Time to write to a socket before we consider it idle. ## ## Default: 360 ## #server.max-write-idle = 360 ## ## Traffic Shaping ## ----------------- ## ## see /usr/share/doc/lighttpd/traffic-shaping.txt ## ## Values are in kilobyte per second. ## ## Keep in mind that a limit below 32kB/s might actually limit the ## traffic to 32kB/s. This is caused by the size of the TCP send ## buffer. ## ## per server: ## #server.kbytes-per-second = 128 ## ## per connection: ## #connection.kbytes-per-second = 32 ## ####################################################################### ####################################################################### ## ## Filename/File handling ## ------------------------ ## ## files to check for if .../ is requested ## index-file.names = ( "index.php", "index.rb", "index.html", ## "index.htm", "default.htm" ) ## index-file.names += ( "index.xhtml", "index.html", "index.htm", "default.htm", "index.php" ) ## ## deny access the file-extensions ## ## ~ is for backupfiles from vi, emacs, joe, ... ## .inc is often used for code includes which should in general not be part ## of the document-root url.access-deny = ( "~", ".inc" ) ## ## disable range requests for pdf files ## workaround for a bug in the Acrobat Reader plugin. ## $HTTP["url"] =~ "\.pdf$" { server.range-requests = "disable" } ## ## url handling modules (rewrite, wwwect) ## #url.rewrite = ( "^/$" => "/server-status" ) #url.wwwect = ( "^/wishlist/(.+)" => "http://www.example.com/$1" ) ## ## both rewrite/wwwect support back reference to regex conditional using %n ## #$HTTP["host"] =~ "^www\.(.*)" { # url.wwwect = ( "^/(.*)" => "http://%1/$1" ) #} ## ## which extensions should not be handle via static-file transfer ## ## .php, .pl, .fcgi are most often handled by mod_fastcgi or mod_cgi ## static-file.exclude-extensions = ( ".php", ".pl", ".fcgi", ".scgi" ) ## ## error-handler for status 404 ## #server.error-handler-404 = "/error-handler.html" #server.error-handler-404 = "/error-handler.php" ## ## Format: <errorfile-prefix><status-code>.html ## -> ..../status-404.html for 'File not found' ## #server.errorfile-prefix = "/srv/www/htdocs/errors/status-" ## ## mimetype mapping ## include "conf.d/mime.conf" ## ## directory listing configuration ## include "conf.d/dirlisting.conf" ## ## Should lighttpd follow symlinks? ## server.follow-symlink = "enable" ## ## force all filenames to be lowercase? ## #server.force-lowercase-filenames = "disable" ## ## defaults to /var/tmp as we assume it is a local harddisk ## server.upload-dirs = ( "/var/tmp" ) ## ####################################################################### ####################################################################### ## ## SSL Support ## ------------- ## ## To enable SSL for the whole server you have to provide a valid ## certificate and have to enable the SSL engine.:: ## ## ssl.engine = "enable" ## ssl.pemfile = "/path/to/server.pem" ## ## The HTTPS protocol does not allow you to use name-based virtual ## hosting with SSL. If you want to run multiple SSL servers with ## one lighttpd instance you must use IP-based virtual hosting: :: ## ## $SERVER["socket"] == "10.0.0.1:443" { ## ssl.engine = "enable" ## ssl.pemfile = "/etc/ssl/private/www.example.com.pem" ## server.name = "www.example.com" ## ## server.document-root = "/srv/www/vhosts/example.com/www/" ## } ## ## If you have a .crt and a .key file, cat them together into a ## single PEM file: ## $ cat /etc/ssl/private/lighttpd.key /etc/ssl/certs/lighttpd.crt \ ## > /etc/ssl/private/lighttpd.pem ## #ssl.pemfile = "/etc/ssl/private/lighttpd.pem" ## ## optionally pass the CA certificate here. ## ## #ssl.ca-file = "" ## ####################################################################### ####################################################################### ## ## custom includes like vhosts. ## #include "conf.d/config.conf" #include_shell "cat /webserver/lighttpd/etc/vhosts.d/*.conf" ## ####################################################################### $HTTP["host"] =~ "test.com.vn" { server.document-root = "/www/test.com.vn/public_html/" server.errorlog = "/app/lighttpd/var/log/test-error.log" } Và đây là file cấu hình geoip.conf: ####################################################################### ## ## GeoIP Module ## --------------- ## ## mod_geoip is a module for fast ip/location lookups. It uses MaxMind ## GeoIP / GeoCity databases. If the ip was found in the database the ## module sets the appropriate environments variables to the request, ## thus making other modules/fcgi be informed. ## server.modules += ( "mod_geoip" ) ## ## mod_geoip will determine the database type automatically so if you ## enter GeoCity databse path it will load GeoCity Env. ## #geoip.db-filename = "/path/to/GeoCityLite.dat" geoip.db-filename = "/usr/local/geoip/GeoIP.dat" ## ## If enabled, mod_geoip will load the database binary file to memory ## for very fast lookups. The only penalty is memory usage. ## #geoip.memory-cache = "disable" #geoip.memory-cache = "enable" ## ####################################################################### Mình dùng lighttpd bản lighttpd/1.4.30. Ae có suggest nào về lỗi này thì cho mình tham khảo nhé.. Thanks cả nhà.]]> /hvaonline/posts/preList/43239/268709.html#268709 /hvaonline/posts/preList/43239/268709.html#268709 GMT Giám sát hệ thống và cảnh báo qua SMS sử dụng Nagios, Gammu và USB 3G /hvaonline/posts/preList/42952/267951.html#267951 /hvaonline/posts/preList/42952/267951.html#267951 GMT Giám sát hệ thống và cảnh báo qua SMS sử dụng Nagios, Gammu và USB 3G /hvaonline/posts/preList/42952/267903.html#267903 /hvaonline/posts/preList/42952/267903.html#267903 GMT thảo luận về cấu hình congestion.config trong traffic-server /hvaonline/posts/preList/43055/267734.html#267734 /hvaonline/posts/preList/43055/267734.html#267734 GMT Giám sát hệ thống và cảnh báo qua SMS sử dụng Nagios, Gammu và USB 3G /hvaonline/posts/preList/42952/267682.html#267682 /hvaonline/posts/preList/42952/267682.html#267682 GMT Giám sát hệ thống và cảnh báo qua SMS sử dụng Nagios, Gammu và USB 3G /hvaonline/posts/preList/42952/267445.html#267445 /hvaonline/posts/preList/42952/267445.html#267445 GMT HỎI - RESTORE DATA LỚN BẰNG CHƯƠNG TRÌNH NÀO /hvaonline/posts/preList/42771/266193.html#266193 /hvaonline/posts/preList/42771/266193.html#266193 GMT add them interface openvz vs hypervm /hvaonline/posts/preList/42410/264254.html#264254 /hvaonline/posts/preList/42410/264254.html#264254 GMT add them interface openvz vs hypervm /hvaonline/posts/preList/42410/264211.html#264211 /hvaonline/posts/preList/42410/264211.html#264211 GMT add them interface openvz vs hypervm /hvaonline/posts/preList/42410/263866.html#263866 /hvaonline/posts/preList/42410/263866.html#263866 GMT add them interface openvz vs hypervm /hvaonline/posts/preList/42410/263833.html#263833 /hvaonline/posts/preList/42410/263833.html#263833 GMT ftp list file chậm /hvaonline/posts/preList/42375/263729.html#263729 /hvaonline/posts/preList/42375/263729.html#263729 GMT ftp list file chậm /hvaonline/posts/preList/42375/263675.html#263675 /hvaonline/posts/preList/42375/263675.html#263675 GMT ftp list file chậm 1. Đây là cấu hình vz.conf trên server hypervm: (/etc/vz/vz.conf) ## Global parameters VIRTUOZZO=yes LOCKDIR=/vz/lock DUMPDIR=/vz/dump VE0CPUUNITS=1000 NEIGHBOUR_DEVS=all ## Logging parameters LOGGING=yes LOGFILE=/var/log/vzctl.log LOG_LEVEL=0 VERBOSE=0 ## Disk quota parameters DISK_QUOTA=yes VZFASTBOOT=no # Disable module loading. If set, vz initscript does not load any modules. #MODULES_DISABLED=yes # The name of the device whose IP address will be used as source IP for CT. # By default automatically assigned. #VE_ROUTE_SRC_DEV="eth0" # Controls which interfaces to send ARP requests and modify ARP tables on. NEIGHBOUR_DEVS=detect ## Fail if there is another machine in the network with the same IP ERROR_ON_ARPFAIL="no" ## Template parameters TEMPLATE=/vz/template ## Defaults for containers VE_ROOT=/vz/root/$VEID VE_PRIVATE=/vz/private/$VEID CONFIGFILE="basic" # Use vswap-256m on RHEL6 kernel DEF_OSTEMPLATE="centos-5" ## Filesystem layout for new CTs: either simfs (default) or ploop #VE_LAYOUT=ploop ## Load vzwdog module VZWDOG="no" ## IPv4 iptables kernel modules to be enabled in CTs by default #IPTABLES="ip_tables iptable_filter ipt_limit ipt_multiport iptable_mangle" IPTABLES="ipt_REJECT ipt_tos ipt_limit ipt_multiport iptable_filter iptable_mangle ipt_TCPMSS ipt_tcpmss ipt_ttl ipt_length ip_conntrack_ftp" ## IPv4 iptables kernel modules to be loaded by init.d/vz script IPTABLES_MODULES="$IPTABLES" ## Enable IPv6 IPV6="no" ## IPv6 ip6tables kernel modules IP6TABLES="ip6_tables ip6table_filter ip6table_mangle ip6t_REJECT" 2. file cau hinh sysctl.conf(/etc/sysctl.conf): Kernel sysctl configuration file for Red Hat Linux # # For binary values, 0 is disabled, 1 is enabled. See sysctl(8) and # sysctl.conf(5) for more details. # Controls IP packet forwarding net.ipv4.ip_forward = 1 net.ipv4.conf.default.proxy_arp = 0 net.ipv4.conf.all.rp_filter = 1 # Controls source route verification net.ipv4.conf.default.rp_filter = 1 net.ipv4.conf.default.send_wwwects = 1 net.ipv4.conf.all.send_wwwects = 0 net.ipv4.icmp_echo_ignore_broadcasts = 1 net.ipv4.conf.default.forwarding=1 # Do not accept source routing net.ipv4.conf.default.accept_source_route = 0 # Controls the System Request debugging functionality of the kernel kernel.sysrq = 1 # Controls whether core dumps will append the PID to the core filename # Useful for debugging multi-threaded applications kernel.core_uses_pid = 1 # Controls the use of TCP syncookies net.ipv4.tcp_syncookies = 1 # Controls the maximum size of a message, in bytes kernel.msgmnb = 65536 # Controls the default maxmimum size of a mesage queue kernel.msgmax = 65536 # Controls the maximum shared segment size, in bytes kernel.shmmax = 68719476736 # Controls the maximum number of shared memory segments, in pages kernel.shmall = 4294967296 #net.ipv4.ip_conntrack_max=106476000 #net.ipv4.netfilter.ip_conntrack_max=12000 3. Cấu hình VSFTPD: # Example config file /etc/vsftpd/vsftpd.conf # # The default compiled in settings are fairly paranoid. This sample file # loosens things up a bit, to make the ftp daemon more usable. # Please see vsftpd.conf.5 for all compiled in defaults. # # READ THIS: This example file is NOT an exhaustive list of vsftpd options. # Please read the vsftpd.conf.5 manual page to get a full idea of vsftpd's # capabilities. # # Allow anonymous FTP? (Beware - allowed by default if you comment this out). anonymous_enable=NO # # Uncomment this to allow local users to log in. local_enable=YES # # Uncomment this to enable any form of FTP write command. write_enable=NO # # Default umask for local users is 077. You may wish to change this to 022, # if your users expect that (022 is used by most other ftpd's) local_umask=022 # # Uncomment this to allow the anonymous FTP user to upload files. This only # has an effect if the above global write enable is activated. Also, you will # obviously need to create a directory writable by the FTP user. #anon_upload_enable=YES # # Uncomment this if you want the anonymous FTP user to be able to create # new directories. #anon_mkdir_write_enable=YES # # Activate directory messages - messages given to remote users when they # go into a certain directory. dirmessage_enable=YES # # The target log file can be vsftpd_log_file or xferlog_file. # This depends on setting xferlog_std_format parameter xferlog_enable=YES # # Make sure PORT transfer connections originate from port 20 (ftp-data). connect_from_port_20=YES "/etc/vsftpd/vsftpd.conf" 123L, 4665C # If you want, you can arrange for uploaded anonymous files to be owned by # a different user. Note! Using "root" for uploaded files is not # recommended! #chown_uploads=YES #chown_username=whoever # # The name of log file when xferlog_enable=YES and xferlog_std_format=YES # WARNING - changing this filename affects /etc/logrotate.d/vsftpd.log #xferlog_file=/var/log/xferlog # # Switches between logging into vsftpd_log_file and xferlog_file files. # NO writes to vsftpd_log_file, YES to xferlog_file xferlog_std_format=YES # # You may change the default value for timing out an idle session. #idle_session_timeout=600 # # You may change the default value for timing out a data connection. #data_connection_timeout=120 # # It is recommended that you define on your system a unique user which the # ftp server can use as a totally isolated and unprivileged user. #nopriv_user=ftpsecure # # Enable this and the server will recognise asynchronous ABOR requests. Not # recommended for security (the code is non-trivial). Not enabling it, # however, may confuse older FTP clients. #async_abor_enable=YES # # By default the server will pretend to allow ASCII mode but in fact ignore # the request. Turn on the below options to have the server actually do ASCII # mangling on files when in ASCII mode. # Beware that on some FTP servers, ASCII support allows a denial of service # attack (DoS) via the command "SIZE /big/file" in ASCII mode. vsftpd # predicted this attack and has always been safe, reporting the size of the # raw file. # ASCII mangling is a horrible feature of the protocol. ascii_upload_enable=YES ascii_download_enable=YES # # You may fully customise the login banner string: #ftpd_banner=Welcome to blah FTP service. # # You may specify a file of disallowed anonymous e-mail addresses. Apparently # useful for combatting certain DoS attacks. #deny_email_enable=YES # (default follows) #banned_email_file=/etc/vsftpd/banned_emails # # You may specify an explicit list of local users to chroot() to their home # directory. If chroot_local_user is YES, then this list becomes a list of # users to NOT chroot(). chroot_list_enable=YES # (default follows) chroot_list_file=/etc/vsftpd/chroot_list # # You may activate the "-R" option to the builtin ls. This is disabled by # default to avoid remote users being able to cause excessive I/O on large # sites. However, some broken FTP clients such as "ncftp" and "mirror" assume # the presence of the "-R" option, so there is a strong case for enabling it. ls_recurse_enable=YES # # When "listen" directive is enabled, vsftpd runs in standalone mode and # listens on IPv4 sockets. This directive cannot be used in conjunction # with the listen_ipv6 directive. listen=YES # # This directive enables listening on IPv6 sockets. To listen on IPv4 and IPv6 # sockets, you must run two copies of vsftpd whith two configuration files. # Make sure, that one of the listen options is commented !! #listen_ipv6=YES # use localtime use_localtime=YES pam_service_name=vsftpd userlist_enable=YES tcp_wrappers=YES pasv_promiscuous=YES pasv_min_port=6500 pasv_max_port=6550 ]]> /hvaonline/posts/preList/42375/263674.html#263674 /hvaonline/posts/preList/42375/263674.html#263674 GMT ftp list file chậm /hvaonline/posts/preList/42375/263655.html#263655 /hvaonline/posts/preList/42375/263655.html#263655 GMT Làm mail server với Postfix - Phần 1 Error: authentication failed: another step is needed in authentication quit" Dưới đây là 2 file cấu hình của mình: +main.cf: relay_domains = $mydestination smtpd_sasl_auth_enable = yes smtpd_sasl_local_domain = example.com smtpd_sasl_security_options = noanonymous broken_sasl_auth_clients = yes smtp_sasl_type = cyrus smtpd_recipient_restrictions = permit_sasl_authenticated permit_mynetworks permit_mydestination reject_unauth_destination permit_inet_interfaces smtp_sasl_password_maps = hash:/etc/postfix/sasl_passwd sender_dependent_relayhost_maps = hash:/etc/postfix/relayhost_map message_size_limit = 0 mailbox_size_limit = 0 transport_maps = hash:/etc/postfix/transport Đã tạo ra sasl_passwd.db. Mình chưa hiểu postfix nó kêt nối cyrus sasl như thế nào "smtp_sasl_type = cyrus" thanks Phước nhiều :) ]]> /hvaonline/posts/preList/1294/252450.html#252450 /hvaonline/posts/preList/1294/252450.html#252450 GMT Làm mail server với Postfix - Phần 1 /hvaonline/posts/preList/1294/252437.html#252437 /hvaonline/posts/preList/1294/252437.html#252437 GMT