You are on page 1of 189

TRUNG TM TIN HC - I HC KHOA HC T NHIN TP.

HCM
227 Nguyn Vn C - Qun 5 TP. H Ch Minh
Tel: 8351056 Fax 8324466 Email: ttth@hcmuns.edu.vn

HNG DN GING DY
CHNG TRNH K THUT
VIN

Ngnh MNG & PHN


CNG

Hc phn IV
CHNG CH
QUN TR MNG LINUX

M ti liu: DT_NCM_MG_HDGD_QTMLX
Phin bn 1.1 Thng 8/2004

Hng dn ging dy

MC LC
MC LC...............................................................................................
MC TIU................................................................................................
Hc phn 4 - Chng ch qun tr mng Linux
189

Trang 2 /

Hng dn ging dy

I TNG HC VIN................................................................................
PHN B BI GING..................................................................................
BI 1 GII THIU V LINUX...................................................................11
Tm tt...............................................................................................11
I.
Gii thiu v Linux......................................................................12
II.
Lch s pht trin ca Linux.........................................................12
III.
im khc bit ca Linux.............................................................13
IV.
Nhng phin bn ca Linux..........................................................13
V.
Nhng tnh nng c bn ca Linux................................................14
VI.
Cc u im ca Linux.................................................................15
VII. Cc khuyt im ca Linux..........................................................16
VIII. Kin trc ca Linux......................................................................16
IX.
Linux khc vi UNIX nh th no?................................................16
X.
So snh Linux vi Windows NT.....................................................17
X.1.
Kernel v mi trng.............................................................................................17
X.2.
Kh nng tng thch............................................................................................17
X.3.
H tr.................................................................................................................... 17
X.4.
Ga thnh............................................................................................................... 17
BI 2 CI T H IU HNH REDHAT LINUX.........................................18
Tm tt...............................................................................................18
I.
Tng quan..................................................................................19
II.
Nhng chun b trc khi ci t RedHat Linux.............................19
II.1.
Yu cu tng qut.................................................................................................19
II.2.
Mouse.................................................................................................................... 19
II.3.
a cng................................................................................................................ 19
II.4.
Video display - Networking....................................................................................19
II.5.
Printer.................................................................................................................... 20
II.6.
Chia partition a cng..........................................................................................20
II.7.
Cc lp ci t......................................................................................................21
III.
Qu trnh ci t.........................................................................21
III.1.
Phng thc ci t Linux....................................................................................21
III.2.
Qu trnh ci Linux cung cp 2 dng giao tip ha v text................................22
IV.
Login..........................................................................................32
V.
C php lnh...............................................................................32
VI.
Nhng lnh thng thng............................................................32
VII. Khi ng v ng tt h thng...................................................33
VII.1. Tm hiu v LILO, trnh np Linux..........................................................................34
VII.2. Tm hiu GRUB, trnh np Linux............................................................................35
VII.3. Qu trnh khi ng...............................................................................................36
VII.4. Runlevels............................................................................................................... 36
VII.5. Lnh shutdown v reboot......................................................................................36
BI 3 H THNG TP TIN......................................................................38
Tm tt...............................................................................................38
I.
Khi nim v thit b...................................................................39
II.
Partition.....................................................................................39
II.1.
Tin ch fdisk......................................................................................................... 39
II.2.
Cch to mi mt partition....................................................................................40
III.
Nhng khi nim c bn v filesystem..........................................40
III.1.
Filesystem (h thng tp tin) l g?........................................................................40
III.2.
Nhng filesystem c sn trong Linux.....................................................................41
IV.
Tp hp thng tin v filesystem...................................................42
V.
Mount filesystem.........................................................................43
V.1.
Lnh mount........................................................................................................... 43
V.2.
Lnh umount......................................................................................................... 43
Hc phn 4 - Chng ch qun tr mng Linux
189

Trang 3 /

Hng dn ging dy

V.3.
Mount filesystem mt cch t ng.......................................................................43
VI.
Tin ch fsck................................................................................44
VII. Di chuyn filesystem...................................................................44
VIII. Cu trc cy th mc...................................................................45
IX.
Cc thao tc trn tp tin v th mc.............................................46
IX.1.
Cc lnh thao tc trn th mc:............................................................................46
IX.2.
Cc lnh thao tc trn tp tin.................................................................................47
IX.3.
Lu tr tp tin v th mc.....................................................................................49
Bi 4 NHNG LNH V TIN CH............................................................51
Tm tt...............................................................................................51
I.
Nhng tp tin chun trong Linux..................................................52
I.1. Tp tin nhp chun....................................................................................................52
I.2. Tp tin xut chun.....................................................................................................52
I.3. Tp tin li chun........................................................................................................52
II.
Chuyn hng.............................................................................52
II.1.
Chuyn hng nhp.............................................................................................52
II.2.
Chuyn hng xut...............................................................................................53
III.
Lc.............................................................................................53
IV.
ng ng..................................................................................53
V.
Mt vi lnh khc........................................................................53
V.1.
Lnh file................................................................................................................. 53
V.2.
Lnh cmp............................................................................................................... 54
V.3.
Lnh comm............................................................................................................ 54
V.4.
Lnh diff................................................................................................................. 54
VI.
Tin ch vi...................................................................................54
VI.1.
Mt s hm lnh ca vi..........................................................................................54
VI.2.
Chuyn t ch lnh sang ch son tho.....................................................54
VI.3.
Chuyn t ch son tho sang ch lnh.....................................................55
VII. Email trong Linux........................................................................56
VIII. Dch v in n...............................................................................56
VIII.1. Daemon lpd........................................................................................................... 56
VIII.2. Tp tin printcab v th mc spool..........................................................................57
VIII.3. Ci t my in cc b............................................................................................57
VIII.4. Ci t my in mng..............................................................................................59
VIII.5. Nhng cng c in..................................................................................................60
Bi 5 QUN L NGI DNG - NHM V BO MT..................................61
Tm tt...............................................................................................61
I.
Ngi dng.................................................................................62
II.
Nhm.........................................................................................62
III.
Cc cch qun l ngi dng v nhm..........................................62
IV.
To ngi dng vi cng c User Manager....................................63
V.
Tp lnh qun l ngi dng v nhm..........................................64
V.1.
To mt ngi dng..............................................................................................64
V.2.
Thay i thng tin ngi dng...............................................................................64
V.3.
Xa mt ngi dng..............................................................................................64
V.4.
To nhm.............................................................................................................. 65
V.5.
Xa nhm.............................................................................................................. 65
VI.
Nhng tp tin lu thng tin ngi dng v nhm..........................65
VI.1.
/etc/passwd........................................................................................................... 65
VI.2.
/etc/group.............................................................................................................. 65
VII. Quyn hn..................................................................................66
VIII. Cc lnh lin quan n quyn hn................................................68
VIII.1. Lnh chmod........................................................................................................... 68
VIII.2. Lnh chown........................................................................................................... 69
Hc phn 4 - Chng ch qun tr mng Linux
189

Trang 4 /

Hng dn ging dy

VIII.3. Lnh chgrp............................................................................................................ 69


IX.
Lnh umask................................................................................70
BI 6 QUN L TI NGUYN A CNG...................................................71
Tm tt...............................................................................................71
I.
Quota l g?................................................................................72
II.
Cch hot ng ca quota...........................................................72
III.
Mt s khi nim.........................................................................72
IV.
Thit lp quota............................................................................72
IV.1.
Hoch nh th mc..............................................................................................73
IV.2.
Chnh sa tp tin /etc/fstab....................................................................................73
IV.3.
Khi ng li h thng...........................................................................................73
IV.4.
Thc hin quotacheck...........................................................................................73
IV.5.
Gii hn dung lng cho cc ngi dng v nhm..............................................74
IV.6.
Bt quota............................................................................................................... 74
V.
Lnh quota.................................................................................74
BI 7 CI T PHN MM.....................................................................75
Tm tt...............................................................................................75
I.
Chng trnh rpm........................................................................76
II.
Lnh rpm....................................................................................76
II.1.
Ci t................................................................................................................... 76
II.2.
Xa........................................................................................................................ 77
II.3.
Nng cp............................................................................................................... 77
II.4.
Truy vn................................................................................................................. 78
II.5.
Thm tra................................................................................................................ 78
III.
Ci t t m ngun m...............................................................79
BI 8 QUN L KT NI MNG...............................................................80
Tm tt...............................................................................................80
I.
TCP/IP (Transport Control Protocol/Internet Protocol)....................81
II.
Thit b mng..............................................................................81
II.1.
Card mng............................................................................................................. 81
II.2.
Router.................................................................................................................... 81
III.
Cng c cu hnh.........................................................................81
III.1.
Cu hnh bng dng lnh......................................................................................81
III.2.
Chnh sa trc tip vo tp tin..............................................................................83
III.3.
Cng c ha.....................................................................................................84
IV.
Mt vi lnh khc lin quan n cu hnh mng............................84
IV.1.
Lnh hostname......................................................................................................84
IV.2.
Lnh netstat........................................................................................................... 85
V.
Telnet.........................................................................................85
V.1.
Ci t................................................................................................................... 85
V.2.
Cu hnh................................................................................................................ 85
VI.
Secure Remote Access SSH (Secure Shell)..................................85
VII. Dynamic host configuration protocol DHCP.................................86
VII.1. DHCP Server.........................................................................................................86
VII.2. DHCP client........................................................................................................... 86
VII.3. c im ca DDHCP...........................................................................................86
VII.4. u im ca vic s dng DHCP.........................................................................87
VII.5. Cu hnh DHCP Server.........................................................................................87
BI 9 TIN TRNH.................................................................................89
Tm tt...............................................................................................89
I.
nh ngha..................................................................................90
II.
Phn loi....................................................................................90
III.
Lnh pstree v ps........................................................................90
IV.
Tin trnh tin cnh.....................................................................90
Hc phn 4 - Chng ch qun tr mng Linux
189

Trang 5 /

Hng dn ging dy

V.
Tin trnh hu cnh.....................................................................91
VI.
Tm dng v nh thc tin trnh................................................91
VII. Hy tin trnh.............................................................................91
VIII. Lp lch vi lnh at v batch........................................................92
IX.
Lp lch vi tin ch crontab.........................................................93
BI 10 - SAMBA....................................................................................95
Tm tt...............................................................................................95
I.
Tng quan v SAMBA...................................................................96
II.
Ci t SAMBA............................................................................96
III.
Cu hnh SAMBA..........................................................................96
IV.
Nhng bin c s dng trong tp tin smb.conf..........................99
V.
Cu hnh Samba Server - Thnh vin ca Domain Windows 2K.....100
VI.
M ha mt khu.......................................................................101
VII. Kim tra cu hnh......................................................................101
VIII. Khi ng SAMBA SERVER.........................................................101
IX.
Truy cp chia s........................................................................102
X.
SWAT........................................................................................103
BI 11 DOMAIN NAME SYSTEM............................................................105
Tm tt..............................................................................................105
I.
DNS l g?.................................................................................106
II.
C s d liu ca DNS................................................................106
III.
Nhng khi nim v DNS............................................................109
IV.
Nhng loi DNS.........................................................................109
V.
Phn gii tn my tnh thnh a ch IP.......................................110
VI.
Phn gii a ch IP thnh tn my tnh.......................................111
VII. C php cc record....................................................................112
VIII. Cu hnh DNS server thng qua cc tp tin cu hnh....................112
VIII.1. Cu hnh tp tin khi ng DNS, /etc/named.conf...............................................113
VIII.2. To v chnh sa tp tin /var/named/csc.hcmuns.edu.vn.zone............................114
VIII.3. To v chnh sa tp tin /var/named/14.29.172.in-addr.arpa.zone......................114
VIII.4. Cu hnh y quyn cho cc min con..................................................................114
VIII.5. Cu hnh secondary name server........................................................................115
VIII.6. Khi ng dch v DNS.......................................................................................115
IX.
Cu hnh DNS client...................................................................115
X.
Kim tra cu hnh......................................................................116
BI 12 VSFTPD - FTP SERVER..............................................................117
Tm tt..............................................................................................117
I.
Tng quan.................................................................................118
II.
FTP Server................................................................................118
III.
Nhng tp tin c ci t lin quan n vsftpd.........................119
IV.
Khi ng v dng vsftpd..........................................................119
V.
Nhng ty chn cu hnh vsftpd.................................................119
V.1.
Daemon............................................................................................................... 119
V.2.
ng nhp v iu khin truy cp........................................................................119
V.3.
Ngi dng Anonymous......................................................................................120
V.4.
Ngi dng cc b..............................................................................................121
V.5.
Th mc.............................................................................................................. 121
V.6.
Truyn tp tin.......................................................................................................121
V.7.
Cu hnh Virtual FTP Server................................................................................122
V.8.
Logging................................................................................................................ 122
V.9.
Network............................................................................................................... 122
VI.
Nhng ti nguyn khc h tr vsftpd..........................................123
VI.1.
Nhng document ci t................................................................................123
VI.2.
Nhng website....................................................................................................123
Hc phn 4 - Chng ch qun tr mng Linux
189

Trang 6 /

Hng dn ging dy

BI 13 APACHE - WEB SERVER.............................................................124


Tm tt..............................................................................................124
I.
Gii thiu apache web server.....................................................125
II.
Nhng tp tin c ci t lin quan n apache........................125
III.
Tp tin /etc/httpd/conf/httpd.conf...............................................125
IV.
Khi ng v dng apache.........................................................126
V.
Nhng ty chn cu hnh apache c bn.....................................126
V.1.
Mi trng ton cc............................................................................................126
V.2.
Cu hnh chnh ca my ch...............................................................................127
VI.
Alias.........................................................................................127
VII. UserDir.....................................................................................127
VIII. Chng thc...............................................................................128
IX.
Virtual Host...............................................................................129
IX.1.
Cu hnh virtual host da vo tn........................................................................130
IX.2.
VirtualHost da vo a ch IP.............................................................................130
IX.3.
Virtual host da vo ip v port.............................................................................130
BI 14 SENDMAIL - MAIL SERVER........................................................132
Tm tt..............................................................................................132
I.
Tng quan.................................................................................133
II.
Giao thc SMTP (SIMPLE MAIL TRANSFER PROTOCOL).................133
III.
Giao thc POP v IMAP..............................................................134
IV.
Mi lin h gia DNS v Mail......................................................136
V.
Nhng th mc v file ci t lin quan n sendmail.............136
VI.
Khi ng sendmail...................................................................136
VII. Cu hnh mail server cc b vi sendmail....................................136
VII.1. Tp tin access.....................................................................................................137
VII.2. Tp tin alias......................................................................................................... 137
VII.3. Tp tin .forward....................................................................................................138
VIII. Ci t POP/IMAP Server............................................................138
BI 15 SQUID - PROXY SERVER............................................................139
Tm tt..............................................................................................139
I.
Tm quan trng ca Firewall......................................................140
II.
Chnh sch firewall....................................................................140
III.
Cc loi firewall.........................................................................140
III.1.
Packget filtering (B lc packget)........................................................................140
III.2.
Application gateway.............................................................................................141
IV.
Squid l g?...............................................................................142
V.
Tm quan trng ca cache.........................................................143
VI.
Ci t squid.............................................................................143
VII. Cc th mc c ci t lin quan n squid.............................143
VIII. Tp tin cu hnh squid.conf........................................................143
IX.
Nhng ty chn c bn..............................................................143
X.
Khi ng squid........................................................................146
BI 16 LP TRNH C BN..................................................................147
Tm tt..............................................................................................147
I.
Cc khi nim c bn.................................................................148
I.1. Khi nim v chng trnh......................................................................................148
I.2. Khai bo bin v kiu d liu..................................................................................148
I.3. S dng cc hm c sn.........................................................................................149
II.
Lp trnh vi cu trc r nhnh..................................................149
II.1.
Cc cu trc........................................................................................................ 150
II.2.
Cc bc vit mt chng trnh c cu trc iu kin...................................150
III.
Chng trnh con.......................................................................150
III.1.
Gii thiu chng trnh con.................................................................................150
Hc phn 4 - Chng ch qun tr mng Linux
189

Trang 7 /

Hng dn ging dy

III.2.
Cc bc vit mt chng trnh con..............................................................151
Vng lp v cu trc mng.........................................................151
IV.1.
Bin v hng mng..............................................................................................151
IV.2.
Vng lp.............................................................................................................. 152
IV.3.
Cc bc vit mt chng trnh c vng lp..................................................152
V.
Gii thiu trnh bin dch gcc v lp trnh C trn Linux.................152
V.1.
Gii thiu gcc......................................................................................................152
V.2.
Mt s v d v s dng gcc dch chng trnh C..........................................153
BI 17 NHNG CNG C LP TRNH V SHELL SCRIPT..........................156
Tm tt..............................................................................................156
I.
Tng quan.................................................................................157
II.
Gii thiu v shell......................................................................157
III.
Thay i shell mc nh.............................................................157
IV.
Shell scripts..............................................................................158
V.
Nhng bin shell trong Linux.....................................................158
VI.
V tr nhng bin.......................................................................160
VII. Biu thc iu kin....................................................................160
VIII. Lnh test - kim tra biu thc....................................................161
IX.
Lnh expr.................................................................................163
X.
Cu trc iu khin lp..............................................................164
XI.
Thc thi shell script...................................................................165
THI CUI MN...............................................................................166
I.
Cu trc thi..........................................................................166
II.
thi mu................................................................................168
II.1.
thi mu cui mn - H iu Hnh Linux.........................................................168
II.2.
thi cui mn - Dch V Mng Linux.................................................................169
THI CUI HC PHN......................................................................171
I.
thi l thuyt.........................................................................171
II.
thi thc hnh........................................................................178
THI KIM TRA CHUYN MN GIO VIN...........................................179
IV.

Hc phn 4 - Chng ch qun tr mng Linux


189

Trang 8 /

Hng dn ging dy

MC TIU
Sau khi hon thnh kha hc, hc vin s c kh nng:

S dng c h iu hnh Linux nh cc thao tc tn tp tin th mc, qun l ngi


dng, cp quyn hn, son tho bng cc cng c.

Cu hnh cc dch v nh: samba chia s ti nguyn gia Linux v windows, quota
gii hn vic s dng a cng

Cu hnh cc dch v Internet nh bind dns server, vsftpd ftp server, apache web server,
sendmail mail server, squid proxy server

I TNG HC VIN
Hc vin phi c kin thc v mng my tnh

PHN B BI GING
Thi lng: 96LT + 120TH
STT

Bi hc

S tit LT

S tit TH

Gii thiu v Linux

Ci t h iu hnh RedHat Linux

10

Qun l h thng tp tin

10

Nhng lnh v tin ch

10

Qun l user, group v bo mt

Qun l ti nguyn a cng

Ci t phn mm

Qun l kt ni mng

Tin trnh

10

Samba

11

DOMAIN NAME SYSTEM(DNS)

10

10

12

vsftpd ftp server

13

apache web server

10

14

sendmail mail server

15

squid proxy server

Hc phn 4 - Chng ch qun tr mng Linux


189

Trang 9 /

Hng dn ging dy

16

Lp trnh c bn

20

10

17

Nhng cng c lp trnh v shell script

10

10

18

n tp

5
Tng s tit

Hc phn 4 - Chng ch qun tr mng Linux


189

96

120

Trang 10 /

Hng dn ging dy

BI 1
GII THIU V LINUX

Tm tt
L thuyt: 3 tit - thc hnh: 0 tit
Mc tiu
Kt thc bi hc ny,
hc vin hiu c h
iu hnh Linux l g.
Ti sao n l mt h
iu hnh cao cp c
sn. Bit c kin
trc v nhng tnh
nng c bn ca h
iu hnh Linux. V c
s nhn xt hay so
snh gia Linux v
Windows

Cc mc chnh
I.

Gii thiu v Linux

II.

Lch s pht trin ca Linux

III.

im khc bit ca Linux

IV.

Nhng phin bn ca Linux

V.

Nhng tnh nng c bn ca


Linux

VI.

Cc u im ca Linux

VII.

Cc khuyt im ca Linux

VIII.

Kin trc ca Linux

IX.

Linux khc vi Unix nh th


no?

X.

So snh Linux vi Windows NT

Hc phn 4 - Chng ch qun tr mng Linux


189

Bi tp bt
buc

Bi tp lm
thm

Trang 11 /

Hng dn ging dy

I.

Gii thiu v Linux

Linux l mt h iu hnh da trn nn tng ca h iu hnh UNIX. Linux c tt c cc


c tnh ca Unix.

Linus Towalds l ngi vit nn h iu hnh ny cho nhng my PC.

Linux l mt h iu hnh a nhim, a ngi dng v c phn phi mt cch min ph.
N chy trn hu ht cc nn tng phn cng.

Khi ni n Linux chng ta bn n 2 vn : kernel v nhng ng dng

Kernel (ht nhn) chnh l tri tim ca h iu hnh Linux. Nhim v ca kernel l cung cp
mi trng c bn cho cc ng dng c th chy v nhng giao tip c bn gia ngi
dng v phn cng. h tr cho nhng ng dng i hi b nh RAM ln, Linux h tr
khng gian tro i. Khng gian tro i cho php cc trang nh c ghi vo mt vng
a ginh sn v c s dng nh mt vng m rng ca b nh vt l. Vi cch ny,
Linux vn hnh nh th n c RAM vt l nhiu hn thc t. B li tc truy cp ca a
cng s chm hn lm gim tc vn hnh ca my. Linux h tr nhiu kiu h thng tp
tin Linux tng tc vi nhng h iu hnh khc

Mt trong nhng ng dng ph bin ca Linux l h ng dng GNU. GNU do hip hi phn
mm min ph pht trin. Mc ch l cung cp phn mm min ph cho lp trnh vin hay
nhng ngi pht trin. Hu ht cc phn mm GNU u kh dng v mang tnh thng
mi cao v c rt nhiu ci tin. Linux c rt nhiu trnh tin ch GNU nh: ngn ng lp
trnh, cng c bin dch, trnh tin ch in n, x l vn bn

Trong nhng nm gn y, Linux tr thnh mt h iu hnh server ph bin. Linux c


s dng rng ri cho nhng mc ch sau:

II.

File and print server

Email server

Fax server

Internet gateway

Firewall

Database server

Application server

Lch s pht trin ca Linux

UNIX c thit k u tin vo nm 1965. N l h iu hnh c s dng rng ri nht


trn th gii v t lu l chun mc cho cc server lm vic vi hiu sut cao. V n l
mt sn phm thng mi nn m cc my tnh ci t n phi mua bn quyn vi ch ph
rt cao thay i trong khong t vi trm n vi nghn la.

Vi n lc mun c mt phn mm UNIX min ph dnh cho nhng ngi thc hnh n,
nhiu h iu hnh UNIX vng cng cng c pht trin qua nhiu nm nay.

Mt trong nhng h iu hnh l Minix, do Andy Tanenbaum vit. Mc d khng y


tnh nng nhng Minix cung cp mt h iu hnh nh chy trn my PC. m rng

Hc phn 4 - Chng ch qun tr mng Linux


189

Trang 12 /

Hng dn ging dy

thm Minix, mt nhm ngi dng bt u pht trin n mc cao hn, y tnh nng
hn, tn dng c kiu dng 80386 CPU. Mt trong nhng ngi tin phong pht trin h
iu hnh c tn Linux ny chnh l Linux Torvalds ca trng i hc Helsinki. Ngi
vit phin bn Linux u tin vo nm 1991. Phin bn u tin gn nh hon chnh gia
nhp vo cng ng lp trnh thng 3/1992.
-

Chng bao lu h iu hnh ny thu ht nhiu chuyn gia lp trnh vi nim say m
mun to mt h iu hnh ging UNIX nhng hon ton min ph. Xut pht t iu ny
Linux pht trin ln mnh vi tc ng k. Phin bn mi cng vi nhng tin ch
ca Linux xut hin vi tc ng kinh ngc. Nu nh khng ni l hon ho th hin nay
h thng Linux c tt c nhng cng c m chng ta tm thy trong sn phm UNIX thng
mi.

trnh phin phc cho Linux, nhng ngi vit chng trnh khng s dng bt k m
no t cc h UNIX khc. Chng c mt chi ph v bn quyn khi bn s dng h iu
hnh Linux. Mt vi cng ty m nhn nhim v tp hp v th nghim cc phin bn ca
Linux sau gi gn li trong vi a CD-ROM vi gi r nht.

III. im khc bit ca Linux


R hn rt nhiu so vi nhng h iu hnh khc. Nhng im khc bit khng phi v gi c
m v nhng c tnh sau:
-

Linux l mt h iu hnh a nhim 32 bit mnh v kh nng c s dng t chc


phc v cho nhng trng i hc hay t chc ln

N chy trn mi cu hnh t thp n cao. cu hnh ti thiu l mt my 80386SX, 2MB


RAM, a mm, a cng 40MB, card mn hnh v monitor hay my c cu hnh cao
hn.

Phin bn Linux c sn cho nhiu kin trc my tnh nh Intel, Sparc v Alpha.

Cui cng khi ni n h iu hnh, Linux l mt s chn la. Bi v hu ht nhng tin ch


hay ng dng mng c tch hp vo h iu hnh v hon ton min ph. Nh tin ch
firewall, web server, mail server, proxy server

IV. Nhng phin bn ca Linux


Phn phi hay cn gi l phin bn (release) ca Linux c hai ngh:
-

Ngh th nht do nh phn phi t cho Linux. V d nh Slackware, RedHat u l nhng


phin bn ca Linux. im khc bit gia cc phin bn rt kh nhn thy nhng khng
phi l khng c.

Ngha th hai l n bn (version) ca Linux m bn ang s dng. V d RedHat 7.1,


RedHat 7.2 l hai n bn ca mt phin bn RedHat. trnh nhm ln khi ni n mt
phin bn ca Linux chng ta nn cp n 2 kha cnh l nh pht hnh v n bn ca
n.

Nhng phin bn thng gp:


-

Caldera Open Linux: h tr nhiu phin bn li cun khch hng. Phin bn c nhng tin
ch:

Mi trng K Desktop

Hc phn 4 - Chng ch qun tr mng Linux


189

Trang 13 /

Hng dn ging dy

License khng thng mi cho Star Office

H tr mng

C th dowload hay
www.calderasystems.com

tm

thng

tin

trn

website

Slackware: min ph v linh hot. Trc khi Red Hat Linux ra i, Slackware l mt phin
bn ni tri v vn l mt phin bn ph bin. Bn c th tm thng tin v phin bn ny
trn web site www.slackware.com . Phin bn ny a ra nhng tin ch:

X windows

Nhng cng c pht trin nh: trnh bin dch C, h tr Java,


apache web server.

S.u.S.E.Linux: l mt phin bn ph bin Chu u v n a ra c 2 phin bn ting Anh


v c. N l mt phn phi l tng cho nhng ngi dng mun nhiu linh hot, tnh
nng, v cu hnh. SuSE a ra:

KDE

Cng c qun tr h thng YaST m n rt hu ch trong vic


cu hnh mi th t cu hnh kt ni Internet n scanner v
card mng

Mt bn copy ca Star Office.

Debian/GNU: l mt phn phi khng li nhun ph bin nht. N c t chc bi nhm


Software in the Public Interest. Debian tp hp hn 2500 chng trnh Linux thnh mt
phin bn y .

Red Hat Linux: l mt phin bn thch hp cho nhiu ngi dng. N c pht trin v
phn phi bi Red Hat. N gii thiu Red Hat Package Manager (RPM) nhm h tr cho
vic ci t, xa, hay theo di nhng package phn mm trong h thng. RedHat l mt
phn phi ph bin nht M. N c nhng phin bn min ph trn Internet v c nhng
phin bn, ng dng thng mi khc. Nhiu thng tin v Red Hat thng qua web site
www.redhat.com .
Red Hat a ra nhng im ni bt sau:
Ci t: rt linh hot v d s dng. C 2 dng ci t ha
v vn bn

V.

Red Hat lu nhng lnh ca user root trong th mc /sbin

H tr nhiu cng c qun tr ha

Nhng phn mm trong Red Hat c ng gi di dng


.rpm. S dg lnh rpm qun l nhng package ny. Trong
khi nhng phn phi khc c ng gi di dng .deb
hay .tgz

Nhng tnh nng c bn ca Linux

Linux h tr cc tnh nng c bn thng thy trong cc h iu hnh Unix v nhiu tnh nng
khc m khng h iu hnh no c c. Linux cung cp mi trng pht trin mt cch y
bao gm cc th vin chun, cc cng c lp trnh, trnh bin dch, debug nh bn mong
Hc phn 4 - Chng ch qun tr mng Linux
189

Trang 14 /

Hng dn ging dy

i cc h iu hnh Unix khc. H thng Linux tri hn cc h thng khc trn nhiu mt,
m ngi dng quan tm nh s pht trin, tc , d s dng v c bit l s pht trin v
h tr mng.
Mt s c im ca Linux chng ta cn quan tm :
-

a tin trnh: L c tnh cho php ngi dng thc hin nhiu tin trnh ng thi. V d
bn va in, va son vn bn, va nghe nhc cng mt lc. My tnh s dng ch mt
CPU nhng x l ng thi nhiu tin trnh cng lc. Thc cht l ti mt thi im CPU
ch x l c mt mnh lnh, vic thc hin cng lc nhiu cng vic l gi to bng cch
lm vic xen k v chuyn i trong thi gian nhanh. Do ngi dng c ng l thc
hin ng thi

Tc cao: H iu hnh Linux c bit n nh mt h iu hnh c tc x l cao,


bi v n thao tc rt hiu qu n ti nguyn nh : b nh, a

B nh o: Khi h thng s dng qu nhiu chng trnh ln dn n khng b nh


chnh (RAM) hot ng. Trong trng hp , Linux dng b nh t a l partition
swap. H thng s a cc chng trnh hoc d liu no cha c yu cu truy xut
xung vng swap ny, khi c nhu cu th h thng chun ln li b nh chnh.

S dng chung th vin: H thng Linux c rt nhiu th vin dng chung cho nhiu ng
dng. iu ny s gip h thng tit kim c ti nguyn cng nh thi gian x l.

S dng cc chng trnh x l vn bn: Chng trnh x l vn bn l mt trong


nhng chng trnh rt cn thit i vi ngi s dng. Linux cung cp nhiu chng trnh
cho php ngi dng thao tc vi vn bn nh vi, emacs, nroff

S dng giao din ca s: Giao din ca s dng H thng X Window, c giao din nh
h iu hnh Window. Vi h thng ny ngi dng rt thun tin khi lm vic trn h
thng. X window System hay cn gi tt l X c pht trin ti vin Massachusetts
Institute of Technology. N c pht trin to ra mi trng lm vic khng ph thuc
phn cng. X chy di dng client server. H thng X window hot ng qua hai b
phn.
Phn server cn gi l X server. Phn client c gi l X window manager hay
desktop environment. X server s dng trong hu ht cc bn phn phi ca Linux l
Xfree86. Client s dng thng l KDE (K Desktop Environment0 v GNOME (GNU
Network Object Model Environment)

Dich v Samba s dng ti ngun a, my in vi Window: Tn Samba xut pht t


giao thc Server Message Block (SMB) m Window s dng chia s tp tin v my in.
Samba l chng trnh s dng giao thc SMB chy trn Linux. S dng Samba bn c
th chia s tp tin v my in vi cc my Window

Network Information Service (NIS): Dch v NIS cho php chia s cc tp tin password v
group trn mng. NIS l mt h thng c s d liu dng client-server, cha cc thng tin
ca ngi dng v dng chng thc ngi dng. NIS xut pht t hng Sun
Microsystems vi tn l Yellow Pages.

Lp lch hot ng cho cc chng trnh, ng dng: Chng trnh lp lch trong Linux
xc nh cc ng dng, script thc thi theo mt s sp xp ca ngi dng. Chng trnh
ny c gi l cron.

Hc phn 4 - Chng ch qun tr mng Linux


189

Trang 15 /

Hng dn ging dy

Cc tin ch sao lu d liu: Linux cung cp cc tin ch nh tar, cpio v dd sao lu v


backup d liu. RedHat Linux cn cung cp tin ch Backup and Restore System Unix
(BRU) cho php t ng backup d liu theo lch.

H tr nhiu ngn ng lp trnh: Linux cung cp mt mi trng lp trnh Unix y


bao gm cc th vin chun, cc cng c lp trnh, trnh bin dch, chng trnh debug
chng trnh m bn c th tm thy trong cc h iu hnh Unix khc. Ngn ng ch yu
s dng trong cc h iu hnh Unix l C v C++. Linux dng trnh bin dch cho C v C++
l gcc, chng trnh bin dch ny rt mnh, h tr nhiu tnh nng. Ngoi C, Linux cng
cung cp cc trnh bin dch, thng dch cho cc ngn ng khc nh Pascal, FORTRAN,
Java

VI. Cc u im ca Linux
Trong s cc h iu hnh min ph hin nay, Linux l h iu hnh c s dng rng ri
nht. Cc u im ni bt ca Linux:
-

Kh nng tng thch vi cc h m: Chuyn t mt nn ny sang mt nn khc m vn


hat ng tt

ng dng: Hin nay c rt nhiu ng dng hay tin ch phc v cho nhiu lnh vc nh lp
bo biu, CSDL, x l vn bn

Li ch cho gii chuyn nghip in ton: Gii in ton c hng lot cng c pht trin
chng trnh, bao gm cc b bin dch cho nhiu ngn ng lp trnh hng u hin nay,
chng hn nh C, C++

VII. Cc khuyt im ca Linux


-

Thiu tr gip k thut

Cc vn v phn cng

VIII.

Kin trc ca Linux

Kin trc ca Linux c hiu theo s sau:

Trung tm x l ca Linux l kernel. N l tng trong cng ca h iu hnh v hot ng nh


l mt tng phn mm trung gian gia nhng ng dng ca ngi dng v phn cng. Nhiu
ngi ngh rng ton b phn phi l Linux, nhng ng ra ch c kernel c gi l Linux.
(Xem thm gio trnh trang 12,13,14)

IX. Linux khc vi UNIX nh th no?


Hc phn 4 - Chng ch qun tr mng Linux
189

Trang 16 /

Hng dn ging dy

Nhng tnh nng ca Linux dnh cho my tnh c nhn tng t nh UNIX. Tuy nhin, c
nhng im khc nhau gia Linux v UNIX. im khc bit ln nht i vi ngi dng l v
gi c. Ngoi ra cn c nhng im khc bit khc nh sau:
-

i vi UNIX, ton b h thng c pht trin vi mt chnh sch nghim ngt v cht
lng. Nhng ti liu, bo co li v cch gii quyt u c cng b. Nhng ngi pht
trin khng cho php thm tnh nng hay thay i bt k tnh nng no ca m ngun. i
vi Linux, nu c bt k yu cu thm tnh nng vo h iu hnh th ngi pht trin t do
lm iu . M ngun c sn t lu, nhng ngi pht trin c th thay i ty thch.

Mc tiu pht trin Linux l dnh cho nhng ngi dng trn my PC. Do , mi ngi
dng u c th tr thnh ngi lp trnh tham gia vo pht trin Linux nh: pht trin
kernel, vit nhng ng dng hay tin ch mi, vit ti liu

i vi Linux khng c mt t chc no chu trch nhim v nhng phin bn hay s pht
trin ca h thng.

X.

So snh Linux vi Windows NT

im ging nhau gia Linux v NT l c hai u h tr multiuser v multitasking.


Sau y s a ra nhng im khc bit gia Linux v NT:

X.1. Kernel v mi trng


Linux

NT

Khi kernel thay i th user mi cn khi


ng li my. Khi ci t hay cp nht
phn mm th khng cn khi ng li
my

User cn phi khi ng li my khi: ci driver,


thay i IP, thay i tn my

User c th can thip trc tip n thit b

Khi nim thit b khng tn ti trong NT. User


khng th truy cp trc tip n thit b ngoi
s h tr ca mt vi phn mm c bit.

X.2. Kh nng tng thch


Linux
C nhiu chng trnh chy di Linux

NT
Khng c chng trnh Linux chy di NT

X.3. H tr
Linux

NT

Nhng li an ton c a ra cng khai


v nhc sa
M ngun hon ton c m

Mi th u du

X.4. Ga thnh
Hc phn 4 - Chng ch qun tr mng Linux
189

Trang 17 /

Hng dn ging dy

Linux
Nhng ng dng pht trin trn Linux r

Hc phn 4 - Chng ch qun tr mng Linux


189

NT
Nhng ng dng trn Windows rt t tin
v thng phi s dng n n.

Trang 18 /

Hng dn ging dy

BI 2
CI T H IU HNH REDHAT LINUX

Tm tt
L thuyt: 5 tit - Thc hnh: 5 tit.
Mc tiu
Kt thc bi hc ny,
hc vin c th ci t
c h iu hnh
RedHat Linux ngoi
nhng tr ngi, hc
vin bit v cch login,
logout h iu hnh,
bit c cc lnh bt
u lm quen vi
Linux v bit c cc
level ca h iu hnh

Cc mc chnh
I.

Tng quan

II.

Nhng chun b trc khi ci t


RedHat Linux

III.

Qu trnh ci t

IV.

Login

V.

C php lnh

VI.

Nhng lnh thng thng

VII.

Khi ng v ng tt h thng

Hc phn 4 - Chng ch qun tr mng Linux


189

Bi tp bt
buc

Bi tp lm
thm

Trang 19 /

Hng dn ging dy

I.

Tng quan

Nhiu ngi ngh rng, ci t Linux tht l kh khn. Nhng khi ngi dng lm quen
vi h iu hnh, h cm thy d chu vi Linux hn bt k mt h iu hnh no khc

Trong chng ny hc vin s bit nhng bc cn thit ci t Linux

Tng thch phn cng

II.

Linux lm vic tng thch trn nhiu loi phn cng Intel
khc nhau.

Tuy nhin, vic kim tra tnh tng thch ca phn cng trc
khi ci t lun lun l mt kin tt.

Danh sch kim tra, khi in y s gip ngi dng tm


hiu xuyn sut ti liu Linux v kim tra nhng phn cng
c h tr.

N cng gip ngi dng chun b nhng package s ci t,


v chn la cu hnh m cn phi lm

Nhng chun b trc khi ci t RedHat Linux

II.1. Yu cu tng qut


-

CPU loi no? Pentium MMX tr ln

Dung lng RAM? 32MB

a cng? >2GB

Ngi dng c s dng X Windows hay khng?

II.2. Mouse
-

Mouse gn cng no?

Mouse ang s dng l loi no?

Mouse c bao nhiu button?

II.3. a cng
-

C bao nhiu partition trn a cng

Tn, loi, kch thc

a ny c th chia li partition hay khng? (tt c d liu ang tn ti s b mt)

Nhng partition ny c th format li tr thnh partition ca Linux

Khong trng a dnh cho Linux l bao nhiu?

K hoch boot t a cng hay a mm

LILO boot loader hay GRUB s nh v trn partition no?

Ngi dng mun gi li sector/master boot record trc y hay khng?

II.4. Video display - Networking


-

Video Display

Hc phn 4 - Chng ch qun tr mng Linux


189

Trang 20 /

Hng dn ging dy

Loi monitor

phn gii, s mu c th

Loi modem (internal hay external)

Tc modem

My kt ni internet hay l thnh vin ca intranet

Tn my tnh

Tn min ca my tnh

a ch IP, IP ca DNS Server

Networking

II.5. Printer
-

C my in no gn n cng parallel my tnh

Loi my in

II.6. Chia partition a cng


-

ci t Linux, bn phi c kin thc v chia partition a cng v quyt nh trc cch
s dng a cng nh th no.

Ngi dng nn bit cch t chc a cng ca tng h iu hnh

Partition l mt phn ca a m bao gm ton b a hay mt phn a

Nu Microsoft Windows ang chy trong h thng th nhng partition c nh s nh C,


D Nhng partition khng phi l h thng tp tin ca Microsoft th khng c nh s

a cng u tin trong Linux gi l /dev/hda, a cng th hai gi l /dev/hdb v v.v

Partition u tin ca a cng /dev/hda gi l /dev/hda1, partition th hai l /dev/hda2 v


v.v

Linux yu cu hai partition. Partition u tin gi l partition swap, th hai gi l Linux


native. Partition swap dnh cho b nh o. Partition th hai dng lu nhng file Linux.
Kch thc partition ny gn 1GB

C 3 trng hp c th xy ra trong qu trnh ci Linux

Trng hp u tin l c 2 h iu hnh trn mt my

Th hai l ch c h iu hnh Linux

Th ba l c hai h iu hnh trn hai a cng khc nhau.

/home: y ngi dng s lu mt khi lng d liu ln, v


th nn dnh cho n mt partition ring

/opt: nh l mt ni lu nhng phn mm ci t thm vo, v


th partition ring l iu gi

/tmp: l th mc tm cho nhng ngi dng khc, v th n c


th nh v trn partition ring

/usr: s dng partitin ring cho ci ny l ng

Mt vi u tin nh sau:

Hc phn 4 - Chng ch qun tr mng Linux


189

Trang 21 /

Hng dn ging dy

/var: security log, print spooling v mail c lu tr trong th


mc ny v th cung cp cho n mt partition ring.

Workstation

Server

Custom

Thch hp trong trng hp bn mi bt u tm hiu Linux

Trong qua trnh ci t nu ngi dng chia partition bng tay


khng thch hp th Linux s t ng xa nhng partition lin
quan n Linux trn tt c nhng a cng

Nu h thng ci Windows th chng trnh s t ng


dng LILO cu hnh dual-boot.

Lp ny thch hp nht khi bn mun my tnh mnh l mt


Linux server v bn khng mun chn la nhng cu hnh ca
h thng.

Nu bn khng chia partition bng tay th trong qu trnh ci


t s xa tt c nhng partition tn ti trn tt c cc a
cng. V th bn chn lp ci t ny khi bn khng mun gi
d liu ang tn ti

Lp ny nhn mnh s linh hot. Trong qu trnh ci ngi


dng c th cch chia partition ca mnh

Ngi dng phi chn nhng package m mnh s ci t trn


h thng. V ngi dng cng s quyt nh c s dng LILO
khi ng h thng hay khng.

C nhng bc ci t m bn s khng thy trong hai lp ci


t kia.

Nu ngi dng ngh rng c nhng tnh hung rc ri trong


qu trnh ci t th khng nn ci t theo cch ny v cn
c li ti liu hng dn v gn lc nhngcu hi cn thit

II.7. Cc lp ci t
-

Linux c 3 loi ci t:

Workstation

Server

Custom

III. Qu trnh ci t
III.1. Phng thc ci t Linux
-

C cc phng php ci t sau:

CD-ROM

Hc phn 4 - Chng ch qun tr mng Linux


189

Trang 22 /

Hng dn ging dy

Boot t a khi ng Windows

Boot t a mm khi ng Linux

CD-ROM: chnh BIOS my tnh khi ng t CD-ROM

a khi ng Windows: c mt a khi ng DOS. Sau khi khi ng a a CD Linux


vo v gi s CD l E. Bc k cn thc hin:

E:\> cd Dosutils

E:\>autoboot

Boot t a mm khi ng Linux:

Phi c mt ftp server hay http server

Image boot lu trong th mc \images\bootnet.img

C th dng tin ch \dosutils\rawrite bung image ra a


mm hay dng chng trnh nc trn dos

III.2. Qu trnh ci Linux cung cp 2 dng giao tip ha v text.


-

Bt u

a a CD vo v khi ng li h thng

Mn hnh khi ng s hin ra nhng ty chn khi ng khc


nhau:

ci t hay nng cp Linux trong ch ha nhn <Enter>

ci t hay nng cp Linux trong ch text nh : text v nhn <Enter>

cho php phn gii thp, nh lowress <Enter>

Nhn F2 cho nhiu thng tin

v.v

Mn hnh ty chn

Hc phn 4 - Chng ch qun tr mng Linux


189

Trang 23 /

Hng dn ging dy

Nhp Enter v qu trnh ci t ha s bt u

Kernel ci t c ti ln v yu cu ngi dng chn ngn ng ci t

Chn ngn ng v sau nhp Next ch ra trong ca s sau:

Ca s k tip yu cu ngi dng chn loi keyboard cho ci t

Chn keyboard mc nh s dng khi ci t v s dng Red Hat Linux. Sau nhp
vo nt Next

Trong bc k tip, ngi dng c yu cu chn mouse s dng khi ci t v s


dng Red Hat Linux.

Chn loi mouse v nhp nt Next tip tc.

Hc phn 4 - Chng ch qun tr mng Linux


189

Trang 24 /

Hng dn ging dy

Ca s k tip hin th mt thng ip Welcome

Bc k tip yu cu ngi dng chn loi ci t

Trong trng hp ny, chn Custom v nhp vo nt Next tip tc

Hc phn 4 - Chng ch qun tr mng Linux


189

Trang 25 /

Hng dn ging dy

Bc tip theo yu cu ngi dng chn cng c v c ch chia partition

Trong nhng bc tip theo ngi dng s to partition.

ci t Linux, ti thiu bn phi to 2 partition ring bit

Mt partition l root (/) v cn li l swap partition (khng l mt im mount, n hot ng


nh b nh o

Mt na ca s trn ch ra cho ngi dng bit c c bao nhiu partition c to ra.


Mt na ca s di ch ra dung lng ca cc partition

Hc phn 4 - Chng ch qun tr mng Linux


189

Trang 26 /

Hng dn ging dy

By gi, khi nhp nt Next ca s khc s xut hin. Lc ny, bn c th chn a cng,
phn b im mount, loi filesystem, sau phn kch thc partition.

Khi chia xong partition ca s s nh sau:

Hc phn 4 - Chng ch qun tr mng Linux


189

Trang 27 /

Hng dn ging dy

Bn vn c th thay i bng cch chn partition v sau chn Edit hay Delete

Khi chia partiton xong, nhp nt Next tip tc

Mn hnh k tip yu cu ngi dng chn mt boot loader khi ng Linux. Nhng ty
chn c th l:

GRUB boot loader

LILO boot loader

No boot loader

Ca s tip yu cu ngi dng cu hnh TCP/IP

Hc phn 4 - Chng ch qun tr mng Linux


189

Trang 28 /

Hng dn ging dy

Tip theo ngi dng chn Time Zone

Ca s tip theo yu cu ngi dng nhp password cho ngi dng root

N l s kt hp gia nhng k t v s

Phn di ca ca s, bn c th nhp vo nt Add to account

Hc phn 4 - Chng ch qun tr mng Linux


189

Trang 29 /

Hng dn ging dy

Trong ca s Package Group Selection, chn nhng package phn mm khc nhau

C th s dng Select individual packages chn nhng package cho ring mnh

Ca s k tip ngi dng cu hnh video card cho X Window.

Bn c th b qua iu ny bng cch chn Skip X Configuration

Hc phn 4 - Chng ch qun tr mng Linux


189

Trang 30 /

Hng dn ging dy

Ca s k tip h thng nh dng partition v bt u ci t vo my tnh

Trong qu trnh ci t c th yu cu a CD-ROM 2. Bn a a 2 vo v tip tc qu


trnh ci t.

Khi qu trnh ci t hon thnh s hi ngi dng c to a khi ng mm hay khng?

Hc phn 4 - Chng ch qun tr mng Linux


189

Trang 31 /

Hng dn ging dy

Sau khi ngi dng hon thnh tt c nhng bc ci t. Nhp vo nt Exit hon tt
qu trnh ci t h iu hnh RedHat Linux.

V bn chn LILO lm boot loader nn sau khi khi ng li my tnh ca s khi ng


v h iu hnh Linux l

Hc phn 4 - Chng ch qun tr mng Linux


189

Trang 32 /

Hng dn ging dy

IV. Login
-

Login l ng nhp vo h thng Linux lm vic

Ngi dng c th login vo vi ngi dng root hay ngi dng khc bng cch nhp
vo tn ca ngi dng sau t kha sau:
login:

Ngay sau , s c du nhc yu cu bn nhp password

password:
Nu nhp cc thng tin khng ng, thng bo sau s hin ra

login incorrect
Trong trng hp ny ngi dng phi nhp li username v password

Sau khi login vo s hin ra dng sau

[tn_ngi_dng@tn_my_tnh th_mc_hin_hnh]du_nhc_shell
Du nhc shell c 2 dang. Du # dnh cho ngi dng root, du $ dnh cho ngi dng
khc

Sau du_nhc_shell bn c th g lnh vo

V.
-

C php lnh
Nhng lnh trong Linux c c php nh sau:
Lnh [ty_chn] [cc_bin]

VI. Nhng lnh thng thng


-

passwd

Thay i password ca ngi dng

C php:

passwd [ngi_dng]
Hc phn 4 - Chng ch qun tr mng Linux
189

Trang 33 /

Hng dn ging dy

su

Chuyn sang ngi dng khc

C php

su [-] [ngi_dng]
-

man

Hin th thng tin gip ca lnh

C php

man [ty_chn] [bin]


-

who

Hin th danh sch tt c ngi dng ang ng nhp vo h


thng

C php

Hin th ngy gi ca h thng

C php

c s dng in lch ca bt k mt thng no hay ton


nm.

V d:

Hin th trng thi ca tt c ngi dng ang ng nhp vo


h thng

C php

who
-

date

date
-

cal

cal 2003
-

finger

finger [ty_chn] [ngi_dng]


-

wall

Gi thng ip n tt c nhng ngi dng ang ng nhp


vo h thng

C php

Gi thng ip n mt ngi dng khc

C php

wall
-

write

write [ngi_dng] [thng_ip]


Hc phn 4 - Chng ch qun tr mng Linux
189

Trang 34 /

Hng dn ging dy

VII. Khi ng v ng tt h thng


Khi mt my tnh c bt ln, CPU s tm n cui vng b nh h thng ca BIOS v thc
hin cc ch th .
BIOS s kim tra cc thit b phn cng. K tip tm thit b khi ng ty thuc vo th t cu
hnh c th l a cng, a mm, CD_ROM
Nu thit b khi ng l a cng, BIOS s tm n Master Boot Record (MBR) v np vo
vng nh hat ng, chuyn quyn iu khin cho n
MBR cha cc ch dn cho bit cch np trnh qun l khi ng GRUB/LILO cho Linux hay
NTLDR cho windows NT/2000. Sau , s chuyn quyn iu khin cho trnh qun l khi ng
Trnh qun l khi ng s hin trn mn hnh mt danh sch cc h iu hnh ngi dng
chn
Cc ch dn cho vic np h iu hnh c cu hnh trong cc tp tin:
-

LILO lu cu hnh trong tp tin /etc/lilo.conf

GRUB lu trong tp tin /boot/grub/grub.conf

NTLDR lu trong c:\boot.ini

VII.1.

Tm hiu v LILO, trnh np Linux

LILO l mt boot manager nm trn gi chung vi cc bn pht hnh Red Hat, v l boot
manager mc nh cho Red Hat 7.1 tr v trc.
VII.1.1

Thit lp cu hnh LILO

LILO c thng tin cha trong tp tin cu hnh /etc/lilo.conf bit xem h thng my bn c
nhng h iu hnh no, v cc thng tin khi ng nm u. LILO c lp cu hnh
khi ng mt on thng tin trong tp tin /etc/lilo.conf cho tng h iu hnh. Sau y l v d
v tp tin /etc/lilo.conf
Boot=/dev/hda
Map=/boot/map
Install=/boot/boot.b
Prompt
Timeout=50
Message=/boot/message
Lba32
Default=linux
Image=/boot/vmlinuz-2.4.0-0.43.6
Label=linux
Initrd=/boot/initrd-2.4.0-0.43.6.img
Read-only
Hc phn 4 - Chng ch qun tr mng Linux
189

Trang 35 /

Hng dn ging dy

Root=/dev/hda5
Other=/dev/hda1
Label=dos
-

on th nht:

Cho bit LILO cn xem xt vo MBR (boot=/dev/hda1)

Kim tra tp tin map

N cn cho bit LILO c th ci t mt tp tin c bit


(/boot/boot.b) nh l mt sector khi ng mi

Thi gian ch trc khi np h iu hnh mc nh


(default=xxx) c khai bo thng qua dng timeout=50 (5
giy) thi gian tnh bng 1/10 ca gi tri.

Np thng tin trong qu trnh khi ng t tp tin


/boot/message

Dng LBA32 cho bit cu hnh ca a cng: cho bit a


cng ca bn h tr LBA32, thng thng dng ny c gi tr
linear (bn khng nn i li dng ny nu bn khng hiu r
a cng ca bn, bn c th tm hiu a cng ca bn c
h tr LBA32 hay khng bng cch xem trong BIOS)

Cung cp thng tin khi ng cho h iu hnh linux

Dng image bo cho LILO bit v tr ca kernel Linux

Dng label hin din c 2 on cho bit tn ca h iu


hnh no s xut hin ti trnh n khi ng ca LILO.

Dng root xc nh v tr gc (/) ca Linux

Dng other cho bit partition ca mt h iu hnh na ang


hda1 ca a cng.

on th hai:

on th ba:

Ch :
T LILO mun chuyn sang GRUB thc hin ci t nh sau:
#/sbin/grub-install [tn__a]
V d: #/sbin/grub-install /dev/hda

VII.2.

Tm hiu GRUB, trnh np Linux

GNU GRUB l mt trnh qun l khi ng tng t LILO.


VII.2.1

Tp tin cu hnh GRUB

Nh trn, ta thy thng thng s c 3 on c bn:


-

on th nht: m t cc ch th tng qut nh :

Hc phn 4 - Chng ch qun tr mng Linux


189

Trang 36 /

Hng dn ging dy

H iu hnh mc nh (default)

Thi gian ch i ngi dng nhp d liu trc khi thc hin
lnh mc nh (timeout=10), tnh bng giy.

Ta cng c th chn mu hin th trnh n (color


green/black light-gray/blue)

on th hai: cho bit cc thng s khi ng h Linux:

Tiu trn trnh n l Red Hat Linux (title)

H iu hnh ny s khi ng t partition u tin ca a


th nht / (hda0,0: a th nht, partition th nht). V cn
phi mount partition ny trc.

Tp tin vmlinuz ang c cha trong th mc root v


filesystem root ang nm trn partition th nm ca a cng
th nht (/dev/hdc5)

Dng lnh boot nhc phi np ngay h iu hnh c


khai bo trn.

on th ba: cho bit cc thng s v h iu hnh th hai ang c ci t trong h


thng.

Tiu l Windows

H iu hnh ang chim partition th nht ca a th hai


(hda1,0). C iu vi lnh rootnoverify, GRUB khng cn ch
kim tra xem partition ny c c mount hay khng.

Cu lnh chainloader + 1 s dng +1 lm tn tp tin cn


khi ng nh mt mc xch trong tin trnh: +1 c ngha l
sector th nht ca partition ang xt

Bn c th dng lnh man grub.conf tm hiu thm v tp


tin cu hnh ny.

Lu : T GRUB mun chuyn sang LILO thc hin cc bc sau:


-

Trong th mc /etc c tp tin lilo.conf.anaconda. T tp tin ny copy thnh tp tin lilo.conf

Sau , thc thi lnh lilo

VII.3.

Qu trnh khi ng

Khi khi ng my tnh, my s np boot loader(LILO hoc GRUB). Boot loader np tp tin
image khi ng h iu hnh. Sau , h iu hnh kim tra cc thit b phn cng, kim
tra cc partition, mount cc filesystem cn thit cho h thng. Tip theo n c tp tin /etc/inittab
chn default runlevel, khi to cc deamon, cui cng yu cu ngi dng ng nhp vo
trc khi s dng h thng. Sau khi ng nhp bng username v password, h thng s chy
chng trnh shell (hoc chy X Windows) giao tip vi ngi dng.

VII.4.

Runlevels

Cc mc lm vic ca h iu hnh c lu trong tp tin /etc/inittab


Hc phn 4 - Chng ch qun tr mng Linux
189

Trang 37 /

Hng dn ging dy

Unix ni chung c by mc hot ng khc nhau t 0 ti 6:


-

Level 0: shutdown h thng

Level 1: ch ginh cho mt ngi dng thng dng sa li h thng tp tin.

Level 2 v 3 ginh cho nhiu ngi s dng.

Level 4: dnh (cha s dng)

Level 5: l mc giao tip vi ngi dng bng ch ho(X Window)

Level 6: l mc cho php khi ng li h thng.

Tng ng vi cc mc trn trong th mc /etc/rc.d c cc th mc rc0.d rc6.d. cha cc tp


tin khi ng tng ng vi tng level.

VII.5.
-

Lnh shutdown v reboot

shutdown: tt h thng
C php:
shutdown [options]

reboot: khi ng li h thng

Lu :
Hng dn hc vin cch m cc terminal o giao din text v t text chuyn sang xwindow
v ngc li.

Hc phn 4 - Chng ch qun tr mng Linux


189

Trang 38 /

Hng dn ging dy

BI 3
H THNG TP TIN

Tm tt
L thuyt: 5 tit - Thc hnh: 10 tit.
Mc tiu
Kt thc bi hc ny,
hc vin hiu c
khi nim c bn v
h thng tp tin,
nhng h thng tp tin
c linux h tr cng
nh cch to v qun
l cc h thng tp tin.
V s dng c cc
lnh lin quan n h
thng tp tin, th mc
v tp tin

Cc mc chnh
I.

Filesystem l g?

II.

Khi nim v thit b

III.

Partition

IV.

Nhng khi nim c bn v


filesystem

V.

Nhng filesystem c sn trong


Linux

VI.

To mi mt filesystem

VII.

Sa filesystem

VIII.

Mount filesystem

IX.

Di chuyn filesystem

X.

Tp hp thng tin v filesystem

XI.

Cu trc cy th mc

XII.

Cc thao tc trn tp tin v th


mc

XIII.

Lu tr tp tin v th mc

XIV.

Bo mt h thng tp tin

XV.

Lnh umask

Hc phn 4 - Chng ch qun tr mng Linux


189

Bi tp bt
buc

Bi tp lm
thm

Trang 39 /

Hng dn ging dy

I.

Khi nim v thit b

C 2 loi thit b: thit b khi (block device) v thit b k t (character device)


-

Character device l mt tp tin qun l d liu, mt k t ti mt thi im v x l mt


cch tun t. Keyboard, audio device l nhng v d in hnh v character device.

Block device l mt thit b lu tr d liu v a ra cch truy cp ging nhau n tt c d


liu c lu. Trong block device, d liu c lu v c t bt k ni no. Chng cng
c gi l thit b truy cp ngu nhin (random access device). a cng v a mm l
nhng v d v block device

Sector u tin ca a cng l quan trng nht c bit nh l Master Boot Record (MBR).
Sector ny cha 2 thng tin sau:
-

Bootloader Code

Partition table

Sector ny c chiu di 512 bytes. 446 bytes u tin cha chng trnh BootLoader, 64 bytes
tip theo cha bng partition v 2 bytes cui cha m c bit nh ngha sector ny.
Mi thit b trong mi trng Linux c xem nh l mt tp tin v chng c lu trong th
mc /dev
a cng l thit b thng c s dng nhiu nht. Cch t tn cho a cng nh sau:
-

a cng SCSI: sda, sdb

a cng IDE: hda, hdb

a mm: fd0

a CD-ROM: cdrom

II.

Partition

Trong Linux mt a cng c th chia thnh nhiu partition. C 2 loi partition chnh l:
primary partition v extended partition. Trong extended partition c th chia thnh nhiu logical
partition. Do , mt a cng c th chia thnh nhiu partition v c th nh dng theo nhiu
kiu h thng tp tin (filesystem) khc nhau.
Linux h tr 4 primary partition. N yu cu ti thiu phi c mt partition dnh cho gc (/). V
thm vo phi c mt partition dnh cho swap v mt partition dnh cho boot lu kernel
v nhng tp tin khi ng h iu hnh. Mi partititon cng l mt thit b nn chng c mt
tp tin tng ng trong th mc /dev. Cch t tn ca chng bt ngun t tn a v theo
sau l mt s th t t 1 V d a cng hda c cc partition hda1, hda2 Nhng primary
partition c s th t t 1 n 4, cn nhng logical partition c s th t t 5 tr i.

II.1. Tin ch fdisk


Tin ch fdisk l mt cng c dng chia partition hay thao tc trn partition table. Lnh ny
ch c s dng bi superuser.
#fdisk /dev/hda

Hc phn 4 - Chng ch qun tr mng Linux


189

Trang 40 /

Hng dn ging dy

Sau khi nhn Enter v nhn phm m hin th ra menu gip cch s dng tin ch ny.
Nhng lnh thng thng:
-

d: hy mt partition

l: lit k nhng loi partition

m: in menu

n: to mt partition mi

o: to mi mt bng partition DOS mi rng.

p: in ra bng paratition

v: xc nhn li partition table

w: ghi partition table xung a v thot chng trnh

II.2. Cch to mi mt partition

III. Nhng khi nim c bn v filesystem


III.1. Filesystem (h thng tp tin) l g?
Mi h iu hnh u cung cp cho user kh nng to, lu v chnh sa tp tin. H thng phi
c mt vi phng php to v lu tp tin. Nhng phng php ny gip cho h thng bit
c tp tin to ra c lu u, kch thc bao nhiu, ln cp nht cui cng v nhng tnh
nng thng k khc Phng php cung cp tt c nhng thng tin ny c bit nh l
filesystem. Hay ni cch khc, filesystem l cch t chc d liu trn thit b lu tr d liu.

Hc phn 4 - Chng ch qun tr mng Linux


189

Trang 41 /

Hng dn ging dy

Linux h tr nhiu filesystem khc nhau giao tip vi nhng h iu hnh khc. Chng ta s
tm hiu nhng filesystem c Linux h tr trong nhng mc sau.

III.2. Nhng filesystem c sn trong Linux


Linux h tr nhiu filesystem khc nhau nh: ext2, ext3, iso9660, vfat v
III.2.1Virtual Filesystem Layer (VFS)
VFS c h tr bi kernel ca Linux. Cch hot ng ca VFS thng qua hnh v sau:

III.2.2ext2
- L mt filesystem c s dng thng xuyn nht trong Linux nhng phin bn trc
y. N cung cp nhng tnh nng tin b v hiu qu xut sc
-

Filesystem ny nh ngha mi th trong Linux l mt tp tin. Cu trc ca ext2 tng t


nh block.

Mi block lp nn mt nhm nh d liu. Kch thc mc ca block l 1024 bytes, nhng


kch thc ny c th ln hn hay nh hn ti thi im to filesystem.

Nhng tnh nng ca ext2:

Ext2 h tr nhng loi tp tin Unix chun: nhng tp tin thng


thng, th mc, nhng tp tin thit b v symbolic link.

C th qun l v h tr nhng partition rt ln.

Cung cp tn tp tin di. Cung cp mt vi vng dnh trc


cho root

C kh nng qun l v s dng vng trng hiu qu.

Cung cp phn b ti nguyn ng

Hc phn 4 - Chng ch qun tr mng Linux


189

Trang 42 /

Hng dn ging dy

Ext2 bt u vi inode cha nhng mt t y v tp tin


nh loi tp tin, quyn truy cp, kch thc tp tin v.v

III.2.3ext3
- Ext3 l s nng cp ca ext2
-

Ext3 n nh ta chn n nh mt filesystem mc nh.

Ext3 cung cp hu ht tt c cc tnh nng thng thng nh tnh c sn, tnh ton vn d
liu, tc nhng tnh nng c bit v duy nht ca ext3 l d dng chuyn i t ext2
sang ext3.

Nhng tnh nng ca ext3 l:

N cho php user gi li nhng filesystem tn ti

Ext3 cng cung cp nhng kh nng mount ging nh ext2


m khng cn di chuyn nhng cng vic thng nht

Ext3 khng yu cu bt k s thay i no i vi kernel

N chng t mnh hn ext2 khi n s dng chng trnh


e2fsck phc hi li nhng h hng d liu xy ra

III.2.4So snh ext2 v ext3


- u im ca ext3 l khng yu cu kim tra filesystem. Sau khi shutdown h thng khng
hp l, thi gian phc hi filesystem ph thuc vo kch thc ca n.
-

Khi h thng shutdown khng hp l, ext3 c tnh nng ton vn d liu. Tc ca ext3
nhanh hn ext2.

III.2.5VFAT
VFAT l filesystem c Linux h tr tng thch vi filesystem FAT trn windows 95 v NT.
Nhng version hin nay ca FAT c bit nh l FAT32. Kernel ca Red Hat Linux c th truy
cp n tt c nhng version ca FAT.
III.2.6ISO9660
Filesystem s dng cho CDROM c bit nh l iso9660
III.2.7nh dng mt filesystem
Sau khi to mi mt partition, ta khng th no lu tr d liu trn partition bi v partition
cha c cu trc lu tr. Do , ta cn phi nh ngha cu trc lu tr ca thit b bng cch
nh dng chng theo mt kiu filesystem no .
thc hin iu ny bn dng lnh mkfs.[loi_filesystem]
V d:
#mkfs.ext3 /dev/hda2

IV. Tp hp thng tin v filesystem


C rt nhiu lnh cng nh cng c ha gip user thu thp nhng thng tin lin quan n
filesystem. Mt vi cng c thng gp
Hc phn 4 - Chng ch qun tr mng Linux
189

Trang 43 /

Hng dn ging dy

Lnh df: tng kt vic s dng vng trng trn a. Vi ty chn h s hin th dung lng
cc partition di dng Gbps

System Monitor:

Lnh du: c lng khi lng vng trng

V.

Mount filesystem

Mun truy cp n nhng thit b lu tr nh cc filesystem (c th trn cng a cng hay


nhng my tnh khc ngang qua mng), cd rom, a mm phi tri qua mt tin trnh gi l
mount. Mount thc s l gn kt block device vo mt im mount. im mount phi l mt th
mc rng trn cy th mc. Ta c th mount filesystem vo bt k ni no. Vic mount ny c
th thc hin bng lnh hay cng c ha.
Trong Linux tt c nhng filesystem cc b, t xa, hay trong b nh u c mount vo root
(/).

V.1. Lnh mount


#mount t [loi_filesystem] [tn_thit_b] [im_mount]
Mt vi li c th xy ra i vi lnh mount:
-

Thit b mount khng ng

Thit b khng th c

im mount b li

Lnh mount c nhiu ty chn. Nhng ty chn quan trng sau:


-

rw : read/write

ro: read only

bg: background mount

retrans: ch ra s giao dch ti a (c gng truy cp nhiu ln lin tip nhng khng c)

V.2. Lnh umount


tho mt filesystem, bn dng lnh umount:
#umount [tn_thit_b]
hay
#umount [im_mount]
Nu user ang s dng thit b th khng th no umount. Khi bn phi ng cc thit b
trc khi umount.

V.3. Mount filesystem mt cch t ng


Thay v mount bng tay, bn c th mount filesystem hay thit b mt cch t ng. Linux h tr
mt tp tin c bit l /etc/fstab. Ch c user root mi c th thao tc trn tp tin ny. Lnh
mount, umount, fsck c thng tin t tp tin ny. Tp tin ny gm nhiu dng, mi dng nh
ngha mt filesystem s c mount. Dng no bt u bng du # l dng ch thch. C php
tng dng nh sau:
Hc phn 4 - Chng ch qun tr mng Linux
189

Trang 44 /

Hng dn ging dy

ct 1: ch ra thit b hay filesystem s c mount

ct 2: nh ngha im mount

ct 3: ch ra loi filesystem

ct 4: danh sch nhng ty chn ca lnh mount, chng phn cch nhau bi du phy

ct 5: biu din cho lnh dump. 1 c ngha l yes, 0 c ngha l no

ct 6: biu din cho lnh fsck ch ra chng trnh fsck s chy trn filesystem. 1 ch ra
lnh fsck s kim tra thit b ti mt thi im nh trc. v 2 c khuyn dng cho
nhng filesystem khng phi l gc.

VI. Tin ch fsck


Mt vi d liu c ghi tm thi vo b nh trc khi ghi xung a v l do hiu qu trong vn
x l. Filesystem c th b hng vi nhiu l do. Mt vi l do ph bin l:
-

Thit b lu tr c th c th b tho trc khi kernel hon thnh cc thao tc n n.

H thng b mt ngun t xut

Kernel khng chy hay khi ng li h thng

User shutdown khng hp l hay nhn nt reset.

Linux chy tin ch fsck nh mt phn ca tin trnh khi ng, n kim tra v sa cc
filesystem b li
Khi shutdown my hp l, nhng filesystem c umount trc khi tt my th chng trnh
fsck s thng bo l filesystems are clean
Nu filesystem khng c umount hay h thng shutdown khng hp l, chng trnh fsck
c kch hot, n bt u kim tra nhng filesystem
u tin filesystem gc c kim tra bng lnh
#fsck V a /
Kt qu xut:

VII. Di chuyn filesystem


Th mc /home l mt th mc thng c s dng nn c th xy ra mt vn l ht dung
lng lu. Trong trng hp ny, ta c th gii quyt vi nhng hng dn sau:
1. u tin, gn a vt l vo. To mt partition mi
2. Sau khi to partition cn khi ng li my cp nht li partition table
3. nh dng partition mi ny theo mt kiu filesystem ty thch. V d:
#/mkfs.ext3 /dev/hda4
Hc phn 4 - Chng ch qun tr mng Linux
189

Trang 45 /

Hng dn ging dy

4. To mt th mc tm trong th mc /mnt v mount partition mi vo th mc


ny
#mkdir /mnt/newpartition
#mount /dev/hda4 /mnt/newpartition
5. copy tt c d liu trong th mc /home vo th mc /mnt/newpartition
#cp a /home/* /mnt/newpartition
6. Thm dng sau vo tp tin /etc/fstab
/dev/hda4
/home ext3 defaults
1
2
7. mount partition mi vi lnh sau:
#umount /mnt/newpartition
#mount /dev/hda4 /home

VIII.

Cu trc cy th mc

H thng tp tin ca Linux c cu trc nh hnh v

My tnh c th c nhiu a. Mi a c th c nhiu partition. Mi partiton c mount n


mt th mc. D liu ca th mc c lu ti partition .
/
/

/usr

home

etc

usr

/home
local

/usr/local

a vt l

bin

Cu trc logic h thng tp


tin

ngha mt s th mc quan trng trong Linux:


-

/bin: cha cc chng trnh thc thi v tp tin h thng

Hc phn 4 - Chng ch qun tr mng Linux


189

Trang 46 /

Hng dn ging dy

/boot: cha image v nhng tp tin khi ng h iu hnh.

/dev: lu cc tp tin thit b

/etc: lu cc tp tin cu hnh ca h thng cng nh ca cc dch v.

/etc/rc.d/init.d: lu cc script khi ng ca h thng v dch v

/home: lu cc th mc c nhn ca ngi dng trong h thng.

/lost+found: lu cc d liu khng gn vi th mc no khi khi ng h thng hay khi


chy chng trnh fsck

/lib: lu cc hm th vin

/mnt: c 2 th mc con l floopy v cd-rom mount tm thi cc thit b nh a mm,


CD-ROM

/sbin: lu cc chng trnh dnh cho ngi qun tr.

/var: lu nhng log ca h thng v cc dch v, hng i ca cc dch v nh my in,


mail

IX. Cc thao tc trn tp tin v th mc


-

xc nh tp tin hay th mc bn cn bit ng dn tng i v tuyt i.

ng dn tuyt i l ng dn i t gc /. V d: /home/hv1/text

ng dn tng i tnh t th mc hin hnh.

Linux dng k hiu du chm (.) ch th mc hin hnh, du (..) ch th mc cha ca th


mc hin hnh

IX.1. Cc lnh thao tc trn th mc:


IX.1.1

Lnh pwd

Xc nh v tr th mc hin hnh
V d :
[natan@netcom bin]$ pwd
/usr/local/bin
IX.1.2

Lnh cd

Thay i th mc
C php:
$cd [th_mc]
th_mc: l ni cn di chuyn vo.
V d:
$cd /etc
IX.1.3

Lnh ls

Lit k ni dung th mc
C php:
Hc phn 4 - Chng ch qun tr mng Linux
189

Trang 47 /

Hng dn ging dy

$ls [t_ chn] [th_mc]


ls x hin th trn nhiu ct
ls l hin th chi tit cc thng tin ca tp tin
ls a hin th tt c cc tp tin k c tp tin n
V d :
$ ls l /etc
-rw-r--r--

1 root

root

920 Jun 25 2001 im_palette-small.pal

-rw-r--r--

1 root

root

224 Jun 25 2001 im_palette-tiny.pal

-rw-r--r--

1 root

root

5464 Jun 25 2001 imrc

-rw-r--r--

1 root

root

10326 Apr 12 08:42 info-dir

lrwxrwxrwx

1 root

root

11 Apr 12 07:52 init.d -> rc.d/init.d

ngha cc ct t tri sang phi


-

Ct u tin - k t u tin : - ch tp tin bnh thng, d ch th mc, l ch link v pha sau


c du -> ch ti tp tin tht. Cc k t cn li ch quyn truy xut

Ct th 2 ch s lin kt n tp tin ny.

Ct th 3, 4 : ngi s hu v nhm s hu

Ct th 5 : kch thc tp tin, th mc

Ct th 6: ngy gi sa cha cui cng

Ct th 7: tn tp tin, th mc

Bn mun xem thng tin 1 hay nhiu tp tin c th dng


$ls -l tp-tin1 tp-tin2
IX.1.4

Lnh mkdir

To th mc
C php:
$mkdir [ty_chn] [th_mc]
V d:
$mkdir /home/web
IX.1.5

Lnh rmdir

Xa th mc rng
C php:
$rmdir [ty_chn] [th_mc]
V d:
$rmdir /home/web

IX.2. Cc lnh thao tc trn tp tin


Hc phn 4 - Chng ch qun tr mng Linux
189

Trang 48 /

Hng dn ging dy

IX.2.1

Lnh cat

cat dng hin th ni dung ca tp tin dng vn bn.


C php:
$cat [tp_tin]
V d:
$ cat myfile
Lnh cat cn cho php bn xem nhiu tp tin cng lc
$cat tp_tin1 tp_tin2
Cat cng c dng to v son tho vn bn dng text. Trong trng hp ny chng ta s
dng du > hay >> i theo sau. Nu tp tin cn to tn ti, du > s xa ni dung ca tp tin
v ghi ni dung mi vo, du >> s ghi ni dung mi vo sau ni dung c ca tp tin.
$cat > [tp_tin]

[Enter]

> Cc-dng-d-liu-ca-tp tin


>
[Ctrl-d :kt thc}
IX.2.2

Lnh more

Xem ni dung tp tin theo tng trang mn hnh


C php:
$more [tp_tin]
V d:
$more /etc/passwd
IX.2.3

Lnh cp

Copy tp tin
C php:
$cp <tp_tin_ngun> <tp_tin_ch>
V d:
$cp /etc/passwd /root/passwd
IX.2.4

Lnh mv

Thay i tn tp tin v di chuyn v tr ca tp tin


C php:
$mv [tp_tin_c] [ tp_tin_mi]
V d:
$cp /etc/passwd /root/pwd
IX.2.5

Lnh rm

Hc phn 4 - Chng ch qun tr mng Linux


189

Trang 49 /

Hng dn ging dy

Xa tp tin, th mc
C php:
$rm [ty_chn] [tp_tin/th_mc]
Cc ty chn hay dng:
-r

: xa th mc v tt c cc tp tin v th mc con

-l

: xc nhn li trc khi xa

IX.2.6

Lnh find

Tm kim tp tin tha mn iu kin.


C php:
#find [ng_dn] [biu_thc_tm_kim]
ng-dn:ng dn th mc tm kim
biu-thc-tm-kim : tm tp tin hp vi iu kin tm .
Tm 1 tp tin xc nh :
#find [th_mc] name [tp_tin] print
Ngoi ra, bn cng c th s dng nhng k hiu sau:
* : vit tt cho mt nhm k t
? : vit tt cho mt k t
C th s dng man c cc la chn tm kim y hn
IX.2.7

Lnh grep

Tm kim dng trong tp tin


C php :
#grep [biu_thc_tm_kim] [tp_tin]
Tm trong tp tin [tp_tin] nhng dng tha mn [biu_thc_tm_kim]
V d :
grep nva /etc/passwd
Tm kim trong tp tin /etc/passwd v hin th cc dng c xut hin chui nvan.

IX.3. Lu tr tp tin v th mc
IX.3.1

Lnh gzip/gunzip

gzip dng nn tp tin, cn gunzip dng gii nn cc tp tin c phn m rng l gz. C
php ca gzip v gunzip nh sau:
$gzip [ty_chn] [tp_tin]
$gunzip [ty_chn] [tp_tin]
gzip to tp tin nn vi phn m rng .gz
Hc phn 4 - Chng ch qun tr mng Linux
189

Trang 50 /

Hng dn ging dy

Cc ty chn dng cho gunzip v gzip:


-c

Chun cc thng tin ra mn hnh

-d

Gii nn, gzip d tng ng gunzip

-h

Hin th gip .

V d:
#gzip /etc/passwd
#gunzip /etc/passwd.gz
IX.3.2

Lnh tar

Lnh ny dng gom v bung nhng tp tin/th mc. N s to ra mt tp tin c phn m


rng .tar
C php:
#tar [ty_chn] [tp_tin_ch] [tp_tin_ngun/th_mc_ngun ...]
Trong :
-

Ty chn c th l:

cvf : gom tp tin/ th mc

xvf : bung tp tin / th mc

tp_tin_ch: tp tin .tar s c to ra.

Tp_tin_ngun/th_mc_ngun: nhng tp tin v th mc cn gom.


V d:
#tar cvf /home/backup.tar /etc/passwd /etc/group
#tar xvf /home/backup.tar

Hc phn 4 - Chng ch qun tr mng Linux


189

Trang 51 /

Hng dn ging dy

Bi 4
NHNG LNH V TIN CH

Tm tt
L thuyt: 3 tit - Thc hnh: 5 tit.
Mc tiu
Kt thc chng ny
hc vin hiu c
nhng tp tin chun
trong Linux. Cch s
dng cc du chuyn
hng, ng ng.
Cc lnh v lc ni
dung tp tin hay nhng
lnh khc trong Linux.
Hc vin cn bit lp
lch cc cng vic, s
dng cc tin ch nh
vi, cc chng trnh
son tho email cng
nh gi nhn email.
Cui cng hc vin c
th bit cch ci t
my in cc b, my in
mng nh th no

Cc mc chnh
I.

Nhng tp tin chun trong Linux

II.

Chuyn hng

III.

Lc

IV.

ng ng

V.

Mt vi lnh Linux khc

VI.

Nhng tin ch lp lch

VII.

Tin ch vi

VIII.

Email trong Linux

IX.

Dch v in n

Hc phn 4 - Chng ch qun tr mng Linux


189

Bi tp bt
buc

Bi tp lm
thm

Trang 52 /

Hng dn ging dy

I.

Nhng tp tin chun trong Linux

Khi mt chng trnh Linux ang thc thi, n giao tip vi ngi dng thng qua mn hnh v
keyboard
Nhng thng tin giao tip c th l d liu, nhng thng tin chn on li v.v
Trong mi trng Linux c 3 tp tin chun:
-

Nhp chun

Xut chun

Li chun

I.1. Tp tin nhp chun


-

Trong Linux, khi user thc thi mt lnh m n yu cu nhp tham s hay d liu vo, shell
s thng dch lnh v xem keyboard nh l ngun nhp mc nh.

Ngoi ra cn c ngun nhp thng dng khc l tp tin. V d nh lnh:


#cat > tp_tin_1 < tp_tin_2

Keyboard c xem nh l tp tin nhp chun v c k hiu l 0

I.2. Tp tin xut chun


-

Trong Linux, mn hnh c xem l mt ni hin th kt qu xut mc nh ca bt k lnh


no. Hay ni cch khc mn hnh l tp tin xut chun

Tp tin xut chun c k hiu l 1

I.3. Tp tin li chun


-

Nhng thng bo li ca cc tin ch shell thng kt xut ra mn hnh

Nhng thng bo li ny c th l c php lnh khng ng, user khng c quyn thc
hin lnh ny v.v

Tp tin chun li k hiu l 2

II.

Chuyn hng

Chuyn hng l thay i hng ca nhp chun, xut chun, li chun.

C 3 loi chuyn hng:

Chuyn hng nhp

Chuyn hng xut

Chuyn hng li

II.1. Chuyn hng nhp


Thng thng chng ta nhp d liu t bn phm. Nhng c th dng du < chuyn
hng nhp d liu l tp tin
V d:
Hc phn 4 - Chng ch qun tr mng Linux
189

Trang 53 /

Hng dn ging dy

#cat > tp_tin_1 < tp_tin_2

II.2. Chuyn hng xut


Thng thng kt qu xut ca lnh thng kt xut ra mn hnh. C khi ta cng mun chuyn
n sang mt ni khc nh tp tin. Khi , ta c th dng du > hay >>
#lnh > tp_tin
hay
#lnh >> tp_tin
Nu tp_tin cha tn ti th s to mi tp tin ny. Cn nu khng tn ti, khi s dng du > s
xa tp_tin c v to mi, khi s dng du >> s ni vo sau tp_tin

III. Lc
-

Lc l mt chng trnh m n nhn d liu t tp tin, lc n v gi kt qu ra tp tin xut


chun.

Mt vi lnh ca lc:

grep

sort

Sp xp nhng dng ca tt c nhng tp tin c ch ra v hin th kt qu xut ra


mn hnh

C php:
#sort [ty_chn] [+pos1] [-pos2] tp_tin

uniq

Dng gii quyt vn trng lp dng trong tp tin. N b i nhng dng trng
lp v hin th ra mn hnh

C php:
#uniq tp_tin

IV. ng ng
C th dng du ng ng | kt ni nhiu lnh vi nhau. Lc d liu xut ca lnh ny
l d liu vo ca lnh kia.
C php:
Lnh1 | lnh2
V d:
ls l | more

V.

Mt vi lnh khc

V.1. Lnh file


User mun bit thng tin nhanh v tp tin
Hc phn 4 - Chng ch qun tr mng Linux
189

Trang 54 /

Hng dn ging dy

C php
#file tp_tin

V.2. Lnh cmp


Cho php user so snh 2 tp tin
C php
#cmp [-ty_chn] tp_tin1 tp_tin2

V.3. Lnh comm


Ch thng dng so snh nhng tp tin d liu
C php:
#comm [-[1] [2] [3] ] tp_tin1 tp_tin2

V.4. Lnh diff


Lnh bo co s khc nhau gia cc tp tin
C php
#diff [ty_chn] tp_tin1 tp_tin2

VI. Tin ch vi
vi l chng trnh son tho chun trn cc h iu hnh Unix. N l chng trnh son tho
trc quan, hot ng di 2 ch : ch lnh (command mode) v ch son tho (input
mode).
son tho tp tin mi hoc xem hay sa cha tp tin c bn dng lnh:
$vi [tp-tin]
Khi thc hin, vi s hin ln mn hnh son tho ch lnh. ch lnh, bn s dng cc
phm x l trn vn bn nh dch chuyn con tr, lu d liu, m tp tin miDo , bn
khng th son tho vn bn. Mun nh vy, bn phi chuyn t ch lnh sang ch son
tho. Ch son tho gip bn s dng bn phm son ni dung vn bn. Nu tp_tin
tn ti s m tp tin ra, cn ngc li s to mi tp_tin

VI.1. Mt s hm lnh ca vi
vi tp_tin

--> bt u dng 1

vi +n tp_tin

--> bt u dng n

vi +/pattern

--> bt u pattern

vi -r tp_tin

--> phc hi tp tin sau khi h thng treo

VI.2. Chuyn t ch lnh sang ch son tho


Di y l nhm lnh chuyn sang ch son tho. Ty theo yu cu m bn
s dng hp l.
i
trc du con tr
Hc phn 4 - Chng ch qun tr mng Linux
189

Trang 55 /

Hng dn ging dy

I
a
A
o
O
r
R

trc k t u tin trn dng


sau du con tr
sau k t u tin trn dng
di dng hin ti
trn dng hin ti
thay th 1 k t hin hnh
thay th cho n khi nhn <ESC>

VI.3. Chuyn t ch son tho sang ch lnh


Dng phm ESC (escape)
Sau , s dng cc nhm lnh thch hp sau:
-

Nhm lnh di chuyn con tr


h
sang tri mt khong trng
e
sang phi mt khong trng
<space>
- nt w
sang phi 1 t
b
sang tri 1 t
k
ln mt dng
j
xung mt dng
<return>
- nt )
cui cu
(
u cu
}
u on vn
{
cui on vn
^-w
n k t u tin chn vo
^-u
cun ln 1/2 mn hnh
^-d
ko xung 1/2 mn hnh
^-z
ko xung 1 mn hnh
^-b
ko ln 1 mn hnh
Lu : du ^ vit tt cho phm Ctrl

Nhm lnh xa
1 t
n u dng
cui dng
3 t
dng hin hnh
5 dng
1 k t

dw
do
d$
3dw
dd
5dd
x
Nhm lnh thay th

thay th 1 t
thay th 3 t
dng hin hnh
5 dng

cw
3cw
cc
5cc
Nhm lnh tm kim

*/and
*?and
*/nThe
n
Nhm lnh tm kim v thay th

t k tip ca and
t kt thc l and
tm dng k bt u bng The
lp li ln d tm sau cng

Hc phn 4 - Chng ch qun tr mng Linux


189

Trang 56 /

Hng dn ging dy

:s/text1/text2/gthay text1 bi text2


:1,$s/tp tin/th mc thay tp tin bng th mc t hng 1 n cui
:g/one/s//1/g
thay th one bng 1
Thao tc trn tp tin
:w
ghi vo tp tin
:x
lu v thot khi ch son tho
:wq

: w <filename>
lu vo tp tin mi
:q
thot nu khng c thay i ni dung tp tin
:q!
thot khng lu nu c thay i tp tin
:r
M tp tin c .

VII. Email trong Linux


-

Mail client trong console


C nhiu mail client khc nhau trong console. Sau y l mt vi tin ch:
PINE

Mail

Mutt

Balsa

Kmail

Mail client trong ha

VIII.

Dch v in n

Red Hat h tr hn 600 loi my in


Hai iu bn cn bit trc khi ci t my in
-

Loi my in, tn y ca n, cng nh bt k kiu tng thch no c th

Port s ci my in

VIII.1.

Daemon lpd

Qun l ton b cng vic in n

Khi my Linux khi ng lpd c tp tin /etc/printcab nhn dng nhng my in c


gn vo h thng.

lpd s hai tin trnh listen v accept qun l nhng yu cu in gi n v sao chp
chng n spooling. Spooling l tin trnh m nhng cng vic in c sao chp thnh mt
tp tin my in hiu, v sau n c gi n in

Tp tin spool c lu trong th mc /var/spool/lpd/<tn_my_in>

Khi dng lnh lpr in mt yu cu, lnh lpr s tp hp d liu v sao chp chng n
hng i spooling, lpd c th tm thy mt cch d dng. Khi lnh lpr s to ra 2 tp tin.
Tp tin th nht c tn cf(tp tin iu khin), n cha nhng thng tin v cng vic in v
tn ngi s hu. Tp tin th hai c tn df(tp tin d lu), n cha d liu thc s cn in.

Hc phn 4 - Chng ch qun tr mng Linux


189

Trang 57 /

Hng dn ging dy

lpd nhn tn hiu t lpr v kim tra tp tin /etc/printcab kim tra my in cc b hay trn
mng.

VIII.2.

Tp tin printcab v th mc spool

Tt c nhng thng tin v my in u cha trong tp tin ny v lpd s dng thng tin ny
cho mc ch in n

C mt vi bin trong tp tin /etc/printcab

Sd: ch ra th mc spool

Lf: ch ra th mc log cho nhng message li

Af: ch ra tp tin accounting log

Mx: quyt nh loi tp tin no s c in

Tt c nhng my in u c th mc spool cho my in cc b v my in xa

VIII.3.

Ci t my in cc b

Bc1: ng nhp vo h thng nh root

Bc2: m terminal v g lnh printtool. Sau hp thoi


printconfs hin ra

Bc3: nhp vo nt new trn thanh cng c v ca s


configuration hin ra

Hc phn 4 - Chng ch qun tr mng Linux


189

Trang 58 /

Hng dn ging dy

Bc4: nhp vo nt Next v ca s new s yu cu ngi


dng chn loi my in. C th chn local, remote, v.v

Bc5: khi hon thnh nhp vo nt Next tip tc v mt


danh sch nhng thit b hin ra

Hc phn 4 - Chng ch qun tr mng Linux


189

Trang 59 /

Hng dn ging dy

VIII.4.

Bc6: chn my in v sau nhp nt Finish

Bc7: s dng menu File lu li nhng nh ngha v sau


khi ng li daemon lpd cp nht li tp tin
/etc/printcab v n c li nhng thng s cu hnh mi

Ci t my in mng

Bc1: ghi li tn my hay a ch IP ca my xa

Bc2: ghi li tn my in v driver my in

Bc3: by gi, i n my tnh xa v chnh sa tp tin


/etc/host.lpd

Bc4: tr li my tnh khng cn ci t my in mng, dng


tin ch printcab to hng i in mi. Ti thi im ny ch
thay i loi UNIX printer

Bc5: khi nhp vo Next, ca s hin ra s yu cu cho bit


tn ca my tnh xa nh hnh v

Hc phn 4 - Chng ch qun tr mng Linux


189

Trang 60 /

Hng dn ging dy

VIII.5.

Bc 6: nhp vo Next sau khi in y cc thng tin cn


thit. V sau cu hnh ging nh ci my in cc b.

Nhng cng c in

lpr: in ti liu n my in ch nh

lpq: xem danh sch nhng ti liu trong hng i

lprm: xa nhng cng vic in trong hng i my in

lpc: c s dng bi ngi dng root qun l hng i


my in

Hc phn 4 - Chng ch qun tr mng Linux


189

Trang 61 /

Hng dn ging dy

Bi 5
QUN L NGI DNG - NHM V BO MT

Tm tt
L thuyt: 3 tit - Thc hnh: 5 tit.
Mc tiu
Kt thc bi hc hc
vin c th qun l
ngi dng v nhm
mt cch d dng
thng qua cc cng
c, tp lnh v c th
cp quyn trn cc
tp tin cng nh th
mc.

Cc mc chnh
I.

Ngi dng.

II.

Group

III.

Cc cch qun l ngi dng v


group

IV.

To ngi dng vi cng c


User Manager

V.

To ngi dng vi cng c


linuxconf

VI.

Tp lnh qun l ngi dng v


group

VII.

Nhng tp tin lu thng tin ngi


dng v group

VIII.

Quyn hn

IX.

Cch lnh lin quan n quyn


hn

Hc phn 4 - Chng ch qun tr mng Linux


189

Bi tp bt
buc

Bi tp lm
thm

Trang 62 /

Hng dn ging dy

I.

Ngi dng

Ngi dng l ngi c php truy cp n my tnh

Mi ngi dng trn h thng Linux c hai thng tin l tn ngi dng (username) v mt
khu (password).

C 2 loi ngi dng l ngi dng do h thng to ra (trong gm c root v nhng


ngi dng tng ng vi cc dch v trong h thng) v ngi dng do root to ra

root l ngi dng mc nh do h thng to ra sau khi ci t h iu hnh v l ngi


dng c ton quyn trn h thng nh truy cp n bt k chng trnh no, c th thay
i bt k nhng tp tin no

Ngi dng do ngi qun tr to ra cp cho ngi dng v ch c cp php s dng


mt s thao tc thng thng v rt hn ch v quyn hn

Mi ngi dng c mt s nhn din (UID). S ny l mt s nguyn c gi tr t 0 n


65535. Trong , 0 dnh cho root, t 1 n 99 dnh cho nhng ngi dng ca cc dch
v, cn nhng ngi dng do root to ra s c UID t 100 tr i. UID s c h thng
cp t ng v t 500 tr i. Ngi dng root c th t cp s UID ny cho ngi dng

II.

Nhm

Nhm l mt tp hp nhng ngi dng m h c chung nhng c im no nh c


chung quyn hn n ti nguyn no , cng phng ban

Mt ngi dng c th l thnh vin ca nhiu nhm nhng ch c mt nhm chnh. Nhng
nhm khc cp n nh l nhng nhm ph

Mi nhm c mt s nhn din (GID). S ny cng tng t nh UID

Mc nh, khi to mt ngi dng nu khng a vo nhm no th h thng s to ra mt


nhm c tn trng vi tn ngi dng v ngi dng ny s l thnh vin ca nhm. V d
to ngi dng:
#useradd hv1
H thng s to nhm hv1 c thnh vin l hv1.

III. Cc cch qun l ngi dng v nhm


C nhiu cch qun l ngi dng v nhm
-

S dng nhng tin ch dng lnh nh:

useradd: to user

usermod: chnh sa thng tin ngi dng

userdel: xa ngi dng

groupadd: to nhm mi

groupdel: xa nhm

groupmod: chnh sa thng tin nhm

S dng cng c ha:

User Manager trong giao din GNOME

Hc phn 4 - Chng ch qun tr mng Linux


189

Trang 63 /

Hng dn ging dy

Chnh sa trc tip vo nhng tp tin lu thng tin ngi dng v nhm nh
/etc/passwd, /etc/group

IV. To ngi dng vi cng c User Manager

GNOME cung cp User Manager qun l ngi dng v


nhm

T Programs -> System -> Red Hat User Manager. Ngay khi
nhp vo s hin ra mn hnh nhc nhp password ca root

Sau khi nhp vo mn hnh sau s xut hin

Ca s ny lit k danh sch ngi dng v nhm

T y bn c th to hay hy bt k ngi dng no

to mi ngi dng, nhp vo New User

Mt ca s nh sau s xut hin

Bn nhp y thng tin ngi dng cn to

Hc phn 4 - Chng ch qun tr mng Linux


189

Trang 64 /

Hng dn ging dy

V.

Tp lnh qun l ngi dng v nhm

Bn c th s dng tp lnh sau qun l ngi dng v nhm

V.1. To mt ngi dng


#useradd [ty_chn] tn_ngi_dng
Nhng ty chn
-c ch_thch
-d home-directory
-m: to mi home directory
-g nhm
V d:
#useradd -c Nguyen Van An d /home/nvan m g hocvien nvan

V.2. Thay i thng tin ngi dng


#usermod [ty_chn] tn_ngi_dng
Nhng ty chn:
-c ch_thch
-d home-directory
-m
-g nhm
V d:
#usermod g giaovien nvan

V.3. Xa mt ngi dng


#userdel tn_ngi_dng
V d:
#userdel nvan

Hc phn 4 - Chng ch qun tr mng Linux


189

Trang 65 /

Hng dn ging dy

V.4. To nhm
#groupadd tn_nhm
V d:
#groupadd giaovien

V.5. Xa nhm
#groupdel tn_nhm
V d:
#groupdel hocvien

VI. Nhng tp tin lu thng tin ngi dng v nhm


VI.1. /etc/passwd
Mt tp tin quan trng lu tt c thng tin ca ngi dng
N gm nhiu dng, mi dng lu thng tin cho mt ngi dng
nh dng ca mi dng
Username:password:user ID:group ID:comment:home directory:login
shell

Username: l chui k t xc nh duy nht mt ngi dng.


Ngi dng s dng tn ny khi ng nhp cng nh truy cp
ti nguyn. Trong Linux, username phn bit ch hoa v ch
thng. Thng thng ta hay t username vi ch thng.

Password: mi ngi dng c mt mt khu ring tng ng


vi ngi dng ca mnh. Mi ngi u c quyn thay i
mt khu ca ring mnh. Ring ngi qun tr (root) c th
thay i password ca bt k ngi dng no trong h thng.
UNIX truyn thng, n lu cc thng tin lin quan ti mt khu
ngi dng trong tp tin /etc/passwd. i vi tp tin ny, mi
ngi dng u c th c tp tin ny. Do , mt khu rt d
b mt. khc phc iu ny, cc phin bn UNIX hin ny
u lu mt khu trong tp tin /etc/shadow

User ID: m nhn din ca ngi dng.

Group ID: m nhn din ca nhm m ngi dng ny l


thnh vin

Comment: nhng li ch thch

Home directory: ng dn n th mc c nhn ca ngi


dng

Login shell: ch ra shell ca ngi dng. Shell mc nh ca tt


c ngi dng trong RedHat Linux l /sbin/bash. Nu ngay v
tr login shell bn nh ngha /sbin/nologin th ngi dng s
khng c php ng nhp vo h thng

Hc phn 4 - Chng ch qun tr mng Linux


189

Trang 66 /

Hng dn ging dy

VI.2. /etc/group
Lu thng tin v nhng nhm trong h thng
nh dng ca tp tin:
group name:password:group ID:users

Group name: tn ca nhm

Password: mt khu ca nhm nhng n khng c c s


dng

Group ID: m nhn din ca nhm

Users: nhng thnh vin ca nhm

VII. Quyn hn
Do Linux l mt h iu hnh a nhim (multitasking) v a ngi dng (multiuser), nhiu
ngi c th cng s dng mt my Linux v mt ngi c th cho chy nhiu chng trnh
khc nhau. C hai vn ln c t ra: quyn s hu cc d liu trn a v phn chia ti
nguyn h thng nh CPU, RAM gia cc tin trnh (process).
Tt c cc tp tin v th mc ca Linux u c ngi s hu v quyn truy cp. Bn c th
thay i cc tnh cht ny i vi tp tin hay th mc. Quyn ca tp tin cn cho php xc nh
tp tin c phi l mt chng trnh (application) hay khng (khc vi MSDOS v MSWindows
xc nh tnh cht ny qua phn m rng ca tn tp tin). V d vi lnh ls l chng ta c th
thy:
-rw-rr 1 fido users 163 Dec 7 14 : 31 myfile
Ct u ch ra quyn truy cp tp tin.
Trong v d trn, cc k t rw-rr biu th quyn truy cp ca tp tin myfile.
Linux cho php ngi s dng xc nh cc quyn c (read), vit (write) v thc thi (execute)
cho tng i tng. C 3 dng i tng

Ngi s hu (the owner)

Nhm s hu (the group owner)

Nhng ngi cn li (other users hay everyone else).

Quyn c cho php bn c ni dung ca tp tin. i vi th mc, quyn c cho php bn di


chuyn vo th mc v xem ni dung ca th mc.
Quyn vit cho php bn thay i ni dung hay xo tp tin. i vi th mc, quyn vit cho
php bn to ra, xa hay thay i tn cc tp tin trong th mc khng ph thuc vo quyn c
th ca tp tin trong th mc. Nh vy, quyn vit ca th mc s v hiu ha cc quyn truy
cp ca tp tin trong th mc v bn c phi tnh cht ny.
Quyn thc thi cho php bn gi chng trnh ln b nh bng cch nhp t bn phm tn ca
tp tin. i vi th mc, bn ch c th vo th mc bi lnh cd nu bn c quyn thc thi vi
th mc.
Xem xt li v d trn:
Hc phn 4 - Chng ch qun tr mng Linux
189

Trang 67 /

Hng dn ging dy

-rw-rr 1 fido users 163 Dec 7 14 : 31 myfile


K t u tin ca quyn l k t - cho bit l mt tp tin bnh thng. Nu k t d thay th
cho du - th myfile l mt th mc. Ngoi ra cn c c cho thit b ngoi vi dng k t (nh
bn phm), b cho thit b ngoi vi dng block (nh a cng).
Chn k t tip theo chia thnh 3 nhm, cho php xc nh quyn ca 3 nhm: ngi s hu
(owner), nhm s hu(group) v nhng ngi cn li (other). Mi cp ba ny cho php xc
nh quyn c, vit v thc thi theo th t k trn. Quyn c vit tt l r v tr u, quyn
vit vit tt bng w v tr th hai v v tr th ba l quyn thc thi k hiu bng ch x. Nu
mt quyn khng c cho th ti v tr s c k t -.

K t

Loi tp tin

Owner

group owner

other users

Trong trng hp ca tp tin myfile, ngi s hu c quyn rw tc l c v vit. Nhm s


hu v nhng ngi cn li ch c quyn c tp tin (read-only). Bn cnh , bn cn bit
myfile khng phi l mt chng trnh.
Song song vi cch k hiu miu t bng k t trn, quyn hn truy cp cn c th biu din
di dng 3 s. Quyn hn cho tng loi ngi dng s dng mt s c 3 bit tng ng cho 3
quyn read, write v excute. Theo nu cp quyn th bit l 1, ngc li l 0. Gi tr nh
phn ca s 3 bit ny xc nh cc quyn cho nhm ngi .
bit 2

bit 1

bit 0

Read

write

Excute

V d :

ch c quyn c

c quyn c v thc thi : 101 c gi tr l 5

: 100 c gi tr l 4

Theo cch tnh s thp phn, bn cng c th xc nh s quyn hn bng cch tnh tng gi tr
ca cc quyn. Theo quy nh trn chng ta c gi tr tng ng vi quyn nh sau :
Quyn

Gi tr

Read

Write

Execute

V d:
nu c quyn read v excute th s thp phn biu din l: 4+1 =5

read , write v excute: 4+2+1=7

T hp ca 3 quyn trn c gi tr t 0 n 7.
Hc phn 4 - Chng ch qun tr mng Linux
189

Trang 68 /

Hng dn ging dy

0 or ---: Khng c quyn


1 or --x: execute
2 or -w-: write-only (race)
3 or -wr: write v execute
4 or r--: read-only
5 or r-x: read v execute
6 or rw-: read v write
7 or rwx: read, write v execute
Nh vy khi cp quyn trn mt tp tin/th mc, bn c th dng s thp phn gm 3 con
s. S u tin miu t quyn ca s hu, s th hai cho nhm v s th ba cho nhng ngi
cn li.
V d, mt tp tin vi quyn 751 c ngha l s hu c quyn read, write v execute bng
4+2+1=7. Nhm c quyn read v execute bng 4+1=5 v nhng ngi cn li c quyn
execute bng 1.
Ch : ngi s dng c quyn c th c quyn copy tp tin. Khi , tp tin sao chp s thuc
s hu ngi lm copy. V d minh ha sau:
[ndhung@netcom ndhung]$ ls -1 /etc/passwd
-rw-r--r--

1 root

root

1113 Oct 13 12 : 30 /etc/passwd

[ndhung@netcom ndhung]$ cp /etc/passwd ./


[ndhung@netcom ndhung]$ ls -1 passwd
-rw-r--r--

1 ndhung

admin

1113 Oct 15 10 : 37 passwd

VIII.

Cc lnh lin quan n quyn hn

VIII.1.

Lnh chmod

y l lnh c s dng rt ph bin, dng cp php quyn hn truy cp ca tp tin hay th


mc. Ch c ch s hu v root mi c quyn thc hin cc lnh ny.
C php ca lnh :
$chmod [nhm_ngi_dng] [thao_tc] [quyn_hn] [tn_tp_tin].
Nhm_ngi_dng

Thao_tc

Quyn_hn

u user

+ : thm quyn

r read

g nhm

- : xa quyn

w write

o others

= : gn quyn bng

x excute

a all
Mt s v d : gn quyn trn tp tin myfile
Hc phn 4 - Chng ch qun tr mng Linux
189

Trang 69 /

Hng dn ging dy

Gn thm quyn write cho nhm : $ chmod g+w myfile


Xa quyn read trn nhm v others : $ chmod go-w myfile
Cp quyn x cho mi ngi

$ chmod ugo+x myfile hoc

$chmod a+x myfile hoc

$ chmod +x myfile

y l cch thay i tng i v kt qu cui cng ph thuc vo quyn c trc m


lnh ny khng lin quan n. Trn quan im bo mt h thng, cch thay i tuyt i dn
n t sai st hn. Thay i quyn truy cp ca mt th mc cng c thc hin ging nh
i vi mt tp tin. Ch l nu bn khng c quyn thc hin (execute) i vi mt th mc,
bn khng th cd vo th mc . Mi ngi s dng c quyn vit vo th mc u c quyn
xa tp tin trong th mc , khng ph thuc vo quyn ca ngi i vi cc tp tin trong
th mc. V vy, a s cc th mc c quyn drwxr-xr-x. Nh vy ch c ngi s hu ca th
mc mi c quyn to v xa tp tin trong th mc. Ngoi ra, th mc cn c mt quyn c
bit, l cho php mi ngi u c quyn to tp tin trong th mc, mi ngi u c quyn
thay i ni dung tp tin trong th mc, nhng ch c ngi to ra mi c quyn xa tp tin.
l dng sticky bit cho th mc. Th mc /tmp thng c sticky bit bt ln
drwxrwxrwt 7 root root

16384 Oct 21 15:33 tmp

Ta thy ch t, cui cng trong nhm cc quyn, th hin cho sticky bit ca /tmp. c sticky
bit, ta s dng lnh:
chmod 1????????? tn_th_mc.
Ngoi cch gn quyn trn, chng ta cng c th gn quyn trc tip thng qua 3 ch s xc
nh quyn nh sau (y l cch s dng thng thng) :
$chmod [gi_tr_quyn] [tp_tin/th_mc]
V d cp quyn cho tp tin myfile
Quyn

Lnh

-wrxr-xr-x

$chmod 755 myfile

-r-xr--r --

$chmod 522 myfile

-rwxrwxrwx

$chmod 777 myfile

Phng php thay i tuyt i ny c mt s u im v n l cch nh quyn tuyt i, kt


qu cui cng khng ph thuc vo quyn truy cp trc ca tp tin. ng thi, d ni thay
quyn tp tin thnh 755 th d hn l thay quyn tp tin thnh read-write-excute, read-excute,
read-excute

VIII.2.

Lnh chown

Lnh chown dng thay i ngi s hu trn tp tin, th mc


C php:
Hc phn 4 - Chng ch qun tr mng Linux
189

Trang 70 /

Hng dn ging dy

$chown [tn-ngi dng][:tn-nhm] [tn-tp-tin/th-mc]


$chown R [tn-ngi dng][:tn-nhm] [th-mc]
Dng lnh cui cng vi ty chn R (recursive) cho php thay i ngi s hu ca th mc
<tn_th_mc> v tt c cc th mc con ca n. iu ny cng ng vi lnh chmod, chgrp.

VIII.3.

Lnh chgrp

Lnh chgrp dng thay i nhm s hu ca mt tp tin, th mc


C php:
$chgrp [nhm-s-hu] [tn-tp-tin/th-mc]

IX. Lnh umask


Khi ngi dng to tp tin hay th mc, chng c xt mt quyn mc nh ban u. Nhng
quyn hn ny c xt cho mi ngi dng theo mc n xt gi l umask (users
permission mask). Mi ngi dng trn h thng c mt umask c h thng xt mc nh khi
to ngi dng. Ta c th thay i umask bng cch xt chng trong tp tin .bashrc
Bn c th hin th hay xt gi tr umask bng lnh umask nhng gi tr ny ch c tc dng
trong phin lm vic .
V d:
#umask
002
#umask 022
Mi khi xt umask ta phi xt theo 3 s. S th nht dnh cho owner, s th hai dnh cho nhm
v s th ba dnh cho other. Nhng gi tr v ngha ca nhng con s xt trong umask
0

Read v write (v execute cho th mc)

Read v write

Read (v execute cho th mc)

Read

Write (v execute cho th mc)

Write

Execute

Khng c quyn

S dng danh sch trn, umask c xt 022 c ngha l owner c quyn read v write,
nhm c quyn read, other c quyn read

Hc phn 4 - Chng ch qun tr mng Linux


189

Trang 71 /

Hng dn ging dy

BI 6
QUN L TI NGUYN A CNG

Tm tt
L thuyt: 2 tit - Thc hnh: 3 tit.
Mc tiu
Kt thc bi hc, hc
vin c th cu hnh
quota v gii hn dung
lng a cng cho
tng ngi dng

Cc mc chnh
I.

Quota l g?

II.

Cch hot ng ca quota

III.

Mt s khi nim

IV.

Thit lp quota

V.

Lnh quota

Hc phn 4 - Chng ch qun tr mng Linux


189

Bi tp bt
buc

Bi tp lm
thm

Trang 72 /

Hng dn ging dy

I.

Quota l g?

Trong mi trng Linux, khi to mt ngi dng h thng s to mt home directory tng ng
cho ngi dng . Khi , ngi dng c ton quyn thao tc cng nh c php lu tr d
liu trn home directory ny. Mt vn t ra l lm sao gii hn mi ngi dng ch c
php lu d liu trong mt dung lng no . Xut pht t iu ny, Linux a ra mt
package c tn quota h tr cho ngi qun tr trong cng tc gii hn dung lng a
cng.
Mc nh khi ci t Linux, h thng ci t quota.

II.

Cch hot ng ca quota

Chng ta khng phi p dng quota trn tt c cc partition m ch p dng n trn nhng
partition no cn thit lin quan n vic chia s cho ngi dng. V d partition /home cha
nhng home directory ca ngi dng.
Khi p dng quota cho th mc no th th mc phi l mt partition ring bit.
Khi my tnh khi ng, quota s c khi ng theo. N c tp tin /etc/fstab bit quota
p dng trn th mc no.

III. Mt s khi nim


Ta c th p dng quota cho hai i tng ngi dng v nhm. i vi ngi dng ta khai
bo l usrquota, cn nhm ta khai bo grpquota.
-

Gii hn cng (hard limit): nh ngha dung lng a cng ti a m ngi dng c th s
dng lu tr d liu. Khi ngi dng lu ht dung lng cho php, nu c tnh lu
thng tin vo tip th nhng d liu trc c th b xa v y dn ln lu d liu
mi vo. Gii hn cng tht mnh m v cn thit i vi mt s ngi dng

Gii hn mm (soft limit): nh ngha dung lng a cng ti a m ngi dng c


php dng lu tr d liu. Tuy nhin khng ging nh gii hn cng, gii hn mm cho
php ngi dng s dng vt qu dung lng a cng cho php trong mt khong thi
gian no . Thi gian ny do ngi qun tr xc nh trc v c gi l thi gian gia
hn (grace period). Khi ngi dng vt qu dung lng cho php, quota vn cho php
ngi dng lu tr d liu nhng s nhn c mt li cnh bo l bn vt qu dung
lng cho php. Mt kin hay l bn nn cu hnh gii hn mm nh hn gii hn cng.

Thi gian gia hn (grace period): l thi gian cho php ngi dng c s dng thm
dung lng a cng trong gii hn mm. Thi gian gia hn c th l giy, pht, gi, ngy,
tun, thng.

IV. Thit lp quota


Qa trnh thit lp quota s tri qua nhng bc sau:
1. Hoch nh th mc
2. Chnh sa tp tin /etc/fstab
3. Khi ng li h thng
Hc phn 4 - Chng ch qun tr mng Linux
189

Trang 73 /

Hng dn ging dy

4. Thc hin quotacheck


5. Gii hn dung lng cho cc ngi dng v nhm
6. Bt quota

IV.1. Hoch nh th mc
L xc nh th mc no s c p dng quota. Thng thng ta p dng quota trn th
mc /home v th mc ny cha nhng home directory ca ngi dng.
Bn cnh bn cn xc nh p dng quota cho ngi dng hay nhm hay l c 2

IV.2. Chnh sa tp tin /etc/fstab


M tp tin /etc/fstab, tm n th mc cn p dng quota v khai bo quota trn th mc . V
d sau p dng quota trn th mc /home
/dev/md0
/
ext3 defaults
11
LABEL=/boot
/boot
ext3 defaults
12
none
/dev/pts
devpts gid=5,mode=620 0 0
LABEL=/home
/home
ext3 efaults,usrquota,grpquota 1 2
none
/proc
proc defaults
00
none
/dev/shm
tmpfs defaults
00
/dev/md1
swap
swap defaults
00
Trong v d p dng quota cho c ngi dng v nhm

IV.3. Khi ng li h thng


Mc ch ca vic khi ng li h thng l c li tp tin /etc/fstab

IV.4. Thc hin quotacheck


Dng lnh quotacheck kim tra nhng partition c p dng quota v xy dng li bng s
dng a hin hnh. Sau khi khi ng li h thng bn g lnh sau:
#quotacheck avug
ngha ca cc ty chn:
-a: kim tra tt c nhng partition c p dng quota
-v: hin th thng tin trng thi khi kim tra
-u: kim tra quota ca ngi dng
-g: kim tra quota ca nhm
Sau khi g lnh quota, h thng s to trong cc th mc c p dng quota 2 tp tin
aquota.user v aquota.group. aquota.user tng ng vi quota cho ngi dng, aquota.group
tng ng vi quota cho nhm.
Nu lnh quotacheck khng to c cc tp tin aquota.user, aquota.group bn c th to 2 tp
tin ny. V sau g lnh quotacheck kim tra.

Hc phn 4 - Chng ch qun tr mng Linux


189

Trang 74 /

Hng dn ging dy

IV.5. Gii hn dung lng cho cc ngi dng v nhm


Lnh edquota c dng cp dung lng a cng cho ngi dng v nhm.
Nhng ty chn hay dng ca lnh edquota:
-g: chnh sa quota cho nhm
-p: sao chp quota ca mt ngi dng ny cho mt ngi dng khc
-u: chnh sa quota cho ngi dng (mc nh ca lnh)
-t: chnh sa thi gian ca gii hn mm
Sau khi gii hn dung lng cho cc ngi dng v nhm, quota c hiu lc, bn cn phi
khi ng quota bng lnh sau:

IV.6. Bt quota
Sau khi cp quota bn cn phi bt quota ln quota chy trong h thng
#quotaon <th_mc/tn_partition>
Vi ty chn a ca lnh quotaon s khi ng tt c partition c p dng quota
V d:
#quotaon /dev/hda3
Ngc vi lnh quotaon l lnh quotaoff dng tm ngng quota trn partition.

V.

Ch :
quota ca ngi dng tnh bng Kbps

Lnh quota

Hin th gii hn v vic s dng a.


C php:
#quota [ty_chn] ngi_dng/nhm
-g: hin th quota ca nhm m ngi dng l thnh vin
-u: hin th quota ca ngi dng (ty chn mc nh)
-v: hin th quota ca partition m quota khng c thit lp
-q: ch hin th quota ca nhng partition c thit lp quota.

Hc phn 4 - Chng ch qun tr mng Linux


189

Trang 75 /

Hng dn ging dy

BI 7
CI T PHN MM

Tm tt
L thuyt: 2 tit - Thc hnh: 5 tit.
Mc tiu

Cc mc chnh

Bi tp bt
buc

Bi tp lm
thm

Khi kt thc bi hc 1. Chng trnh rpm


ny, hc vin c th
2. Lnh rpm
ci t c phn
mm c ng gi 3. Ci t t m ngun
di dng rpm. V c
th s dng lnh rpm
cng cc ty chn mt
cch hu ch, ci t
chng trnh t m
ngun.

Hc phn 4 - Chng ch qun tr mng Linux


189

Trang 76 /

Hng dn ging dy

I.

Chng trnh rpm

RedHat Package Manager(RPM) l h thng qun l cc gi phn mm c Linux h tr


ngi dng ci t phn mm. N cung cp cho ngi dng nhiu tnh nng nh ci t, xo,
cp nht, truy vn thng tin cc phn mm ci t trong h thng.
Trong qu trnh nng cp cc gi phn mm, rpm thao tc trn tp tin cu hnh rt cn thn, do
vy bn khng bao gi b mt cc thng s cu hnh trc . Trc khi ci ln tp tin cu
hnh c chng trnh s hi bn c cn lu li cc tp tin ny khng. Nu cn lu li th chng
trnh s gi li cho bn cn khng n s xa chng i.
Bn c th s dng chng trnh thng qua lnh rpm. Nu bn s dng Linux trong giao din
xwindow, c th s dng chng trnh KDE-RPM hay Gnome-RPM thay cho vic s dng lnh
Nhng phn mm c ng gi theo rpm c dng:
Tn_gi_phn_mm-phin_bn-s_hiu.kin_trc.rpm
Nhng phn mm c ng gi theo dng rpm gip cho ngi dng d dng trong vic ci
t, xa hay nng cp cng nh qun l chng trong h thng.

II.

Lnh rpm

Lnh rpm c nhiu ty chn phc v cho cc mc ch: ci t (installing), xa (uninstalling),


nng cp (upgrading), truy vn (querying) v thm tra (verifying)

II.1. Ci t
#rpm ivh tn_gi_phn_mm
Ty chn:
-i (--install)
-v (--verify)
-h (--help)
V d:
#rpm ivh mc-4.5.51-32.i386.rpm
mc #####################################
Mt s trng hp li thng gp trong qu trnh ci t:

Gi phn mm c ci t trong h thng

V d:
#rpm ivh mc-4.5.51-32.i386.rpm
mc package mc-4.5.51-32 is already installed
Nu bn mun ci chng ln gi phn mm ci dng thm tham s
--replacepkgs
V d:
#rpm ivh replacepkgs mc-4.5.51-32.i386.rpm
mc ################################
Xung t tp tin
Hc phn 4 - Chng ch qun tr mng Linux
189

Trang 77 /

Hng dn ging dy

Khi bn ci gi phn mm mi cha tp tin trng vi tp tin tn ti ca gi phn mm


khc trong h thng hoc ca gi phn mm c s xy ra li sau:
#rpm ivh mc-4.5.51-32.i386.rpm
mc /usr/bin/mc conflicts with from bar-1.0-1
Nu bn mun ci ln tp tin tn ti th dng thm ty chn replacefiles
V d:
#rpm ivh replacefiles mc-4.5.51-32.i386.rpm
Gi phn mm ph thuc gi phn mm khc
Mt s gi phn mm s dng cc tp tin t cc gi phn mm khc. Do , khi ci t gi
phn mm bn c th nhn c thng bo cho bit nhng gi phn mm ph thuc vo
gi phn mm ang ci t.
V d:
#rpm ivh bind-devel-8.1-0.i386.rpm
failed dependecies:
bind-8.5-2.i386.rpm
Khi , mun ci t gi phn mm ny bn cn phi ci t nhng gi phn mm ph
thuc c lit k trc sau mi ci gi phn mm cn ci.
Nu bn mun tip tc ci t m khng cn ci t nhng gi phn mm ph thuc khc
th dng ty chn nodeps. Tuy nhin, bn khng nn thc hin iu ny v khi gi phn
mm ca bn sau khi ci t c th chy khng tt.

II.2. Xa
Xa gi phn mm th n gin hn ci t nhiu. Bn ch cn dng lnh sau y xa:
#rpm e tn_gi_phn_mm
V d:
#rpm e mc
Lu khi xa gi phn mm bn ch cn khai bo tn gi phn mm ch khng dng tn tp tin
rpm.
Trong qu trnh xa gi phn mm bn c th gp li sau:
#rpm e foo
removing these packages would break dependencies:
foo is needed by bar-1.0-1
Nu bn mun xa gi phn mm b qua thng bo ny, bn dng thm tham s --nodeps. Tuy
nhin y khng phi l kin hay, v nu chng trnh bn xa c lin quan n chng trnh
khc khi chng trnh kia s hot ng khng c.

II.3. Nng cp
Nng cp phin bn mi cho gi phn mm ci t bn dng lnh sau y:
Hc phn 4 - Chng ch qun tr mng Linux
189

Trang 78 /

Hng dn ging dy

#rpm -Uvh tn_gi_phn_mm


V d:
#rpm Uvh foo-2.0-1.i386.rpm
foo ##############################
Khi cp nht chng trnh rpm s xa cc tp tin c ca gi phn mm. Nhng ring i vi tp
tin cu hnh, bn s thy xut hin mt dng thng bo sau:
Saving /etc/foo.conf as /etc/foo.conf.rpmsave
Thng bo ny c ngha l chng trnh rpm s lu li tp tin cu hnh ca phin bn c v to
ra tp tin cu hnh mi.
Trong qu trnh nng cp gi phn mm, bn c th gp mt li sau y:
#rpm Uvh foo-2.0-1.i386.rpm
Foo package foo-2.0-1 (which is newer) is already installed
Khi bn thm tham s --oldpackage
#rpm Uvh oldpackage foo-2.0-1.i386.rpm
foo ##############################

II.4. Truy vn
tm nhng thng tin v nhng gi phn mm ci t trong h thng bn dng lnh sau
y:
#rpm q tn_gi_phn_mm
V d:
#rpm q mc
mc-4.5.51-32
Ngoi ra bn c th s dng thm nhng ty chn sau:

-a: truy vn tt c cc gi phn mm

-f tp_tin: truy vn nhng gi phn mm cha tp_tin c


ch ra. Bn phi ch ra ng dn tuyt i n tp tin. V
d: /usr/bin/ls

Bn cnh cn c nhng ty chn gip ta chn lc nhng


thng tin cn tm v gi phn mm

-i: xc nh cc thng tin v gi phn mm bao gm: tn, m


t, phin bn, kch thc, ngy to, ngy ci t, nh sn xut

-l: lit k nhng tp tin trong gi phn mm

-s: hin th trng thi ca cc tp tin trong gi phn mm

-d: lit k danh sch tp tin ti liu ca gi phn mm. V d


man, README, info

Hc phn 4 - Chng ch qun tr mng Linux


189

Trang 79 /

Hng dn ging dy

-c: lit k danh sch tp tin cu hnh

II.5. Thm tra


Thm tra l kim tra xem tp tin ci t vi cc tp tin gc ca gi phn mm. Bn thng
kim tra nhng thng tin nh: kch thc, checksum, quyn hn, loi tp tin , ngi s hu ,
nhm s hu tp tin.
Lnh verify package l rpm V

rpm V tn_gi_phn_mm :kim tra tt c cc tp tin trong


gi phn mm.

rmp vf tn_tp_tin :kim tra tp tin

rmp Va : kim tra tt c cc gi phn mm ci.

rpm Vp tn_gi_phn_mm: Kim tra mt gi phn mm vi


tp tin gi phn mm xc nh, thng s dng trong trng
hp c s d liu ca RMP b hng.

Khi kim tra nu khng c li th khng c hin th, nu khng th s thng bo ra .inh dng
ca dng thng bo gm 8 k t v tn tp tin . Mi k t biu din cho kt qu ca vic so snh
mt thuc tnh ca tp tin vi thuc tnh lu trong c s d liu RPM .Du (.) ngha l kim
tra xong. Nhng k t i din cho cc li kim tra.

5 _ MD5 checksum

s _ kch thc tp tin

l _ Lin kt mm

t _ thi gian cp nht tp tin

d _ thit b

u_ ngi s hu

g _ nhm s hu

m _ quyn truy xut v loi tp tin.

? _ khng tm thy tp tin

III. Ci t t m ngun m
Khi phn mm ra phin bn mi, bn c nhu cu nng cp. Khi , bn c th ti t Internet v
ci t. Nhng phin bn mi ny c th dng m ngun m ch khng c ng gi di
dng rpm. Lc ny bn c th ci t phn mm c m ngun m:
Gii nn gi m ngun

Xem thng tin trong tp tin README

Xem hng dn ci t trong tp tin INSTALL

Cc bc chung:

#tar zxvf source-ver.tar.gz


#cd source-ver
#./configure
Hc phn 4 - Chng ch qun tr mng Linux
189

Trang 80 /

Hng dn ging dy

#make
#make install

Mun xem thng tin v ty chn cu hnh:

#./configure --help

Hc phn 4 - Chng ch qun tr mng Linux


189

Trang 81 /

Hng dn ging dy

BI 8
QUN L KT NI MNG

Tm tt
L thuyt: 5 tit - Thc hnh: 8 tit.
Mc tiu
Kt thc bi hc ny,
hc vin c th thay
i cu hnh mng ca
h thng Linux bng
nhng cng c khc
nhau. c bit l bit
cch cu hnh DHCP
server v client

Cc mc chnh
I.

TCP/IP

II.

Thit b mng

III.

Cng c cu hnh

IV.

Mt vi lnh khc lin quan n


cu hnh mng

V.

Telnet

VI.

SSH

VII.

Dynamic
Host
Protocol DHCP

Hc phn 4 - Chng ch qun tr mng Linux


189

Bi tp bt
buc

Bi tp lm
thm

Configuration

Trang 82 /

Hng dn ging dy

I.

TCP/IP (Transport Control Protocol/Internet Protocol)

Mt trong nhng tnh nng mnh ca Linux l h tr mng. Linux c kh nng chia s tp
tin n vi mi h iu hnh.

Nhng dch v trn Linux u h tr giao thc TCP/IP

H giao thc TCP/IP gm: Internet Protocol, Transport Control Protocol, Universal
Datagram Protocol

TCP l mt giao thc da trn kt ni. Trc khi d liu c truyn, mt kt ni c


thit lp gia ngi gi v ngi nhn. Khi kt ni c thit lp, dng d liu c gi
n IP b b gy thnh nhng packet v truyn i. Ti my nhn, packet c sp xp li
v a n cng (port) ng dng thch hp.

UDP l mt giao thc khng kt ni. Nhng ng dng dng giao thc ny ch cn xc nh
ch cn gi v bt u gi. Thng UDP c s dng cho khi lng d liu nh hay
trn nhng mng nhanh v tin cy.

Nhc li v kin thc c bn ca a ch IP. (Xem thm chng ch mng my tnh)

II.

Thit b mng

Trong phn ny quan tm n nhng thit b mng. Sau y gii thiu nhng thit b mng hay
gp:

II.1. Card mng

10Base2

10Base5

Bt k mt my tnh no c kt ni vo mng i hi phi


c mt card mng.

Mi card mng c mt a ch duy nht gi l a ch phn


cng (MAC address) dng nhn dng card mng . Mt
vi loi card mng dng kt ni mng l:

Router l thit b dng kt ni 2 hay nhiu mng li vi


nhau mang gi tin gia chng.

C th c nhiu router trong mng. Router dng kt ni


Internet, router dng kt ni gia cc mng vi nhau.

II.2. Router

III. Cng c cu hnh


-

Cu hnh mng ca Red Hat Linux thng c cu hnh trong khi ci t h iu hnh.

Ngoi ra, bn cng c th cu hnh hay thay i vi s tr gip ca nhng cng c bng
dng lnh hay ha.

III.1. Cu hnh bng dng lnh


Hc phn 4 - Chng ch qun tr mng Linux
189

Trang 83 /

Hng dn ging dy

Cu hnh mng bng lnh c th thc hin bng 2 cch: dng lnh v chnh sa trc tip vo
nhng tp tin lu thng tin v cu hnh mng
Nhng lnh c s dng cu hnh mng l ifconfig v route
III.1.1/sbin/ifconfig
Lnh ifconfig c dng cu hnh card mng.
C php ca lnh:
#ifconfig [ty_chn] [tn_card_mng] [a_ch_IP] netmask [subnet_mask]
netmask: t kha c dng nh ngha netmask hay subnet mask
Nu khng c bin no ch ra, lnh ifconfig s hin th ra nhng thng s cu hnh ca card
mng.
V d nh hnh v sau:

Ni dung trn c din gii nh sau:


Inet address: a ch IP ca card mng
Bcast: a ch broadcast
UP: card mng c s dng
RUNNING: card mng ang hot ng
Loopback: ch ra thit b l a ch loopback
Lu : bn c th t mt card mng to ra nhiu card mng o v mi ci c mt a ch ip. C
th dng lnh ifconfig t a ch ip cho card mng o ny. V du:
#ifconfig eth0:0 192.168.10.1 netmask 255.255.255.0
Nhng card mng o c s th t t 0 tr i.
III.1.2/sbin/route
Hc phn 4 - Chng ch qun tr mng Linux
189

Trang 84 /

Hng dn ging dy

Lnh ny c dng cu hnh mng


Hin th bng nh tuyn (routing table)
#/sbin/route

Thm mt ng mng:
#route add net [mng_ch] [netmask Nm] [gw Gw]
V d:
#route add net 172.29.2.0 netmask 255.255.255.0 gw 172.29.2.1
V d thm a ch default gateway:
#route add default gw 172.29.14.1
sau khi g lnh trn trong bng nh tuyn s thm dng sau:
default

172.29.14.1

0.0.0.0

Hy mt ng mng dng c php lnh sau:


#route del net [mng_ch] [netmask Nm]
V d:
#route del net 172.29.2.0 netmask 255.255.255.0

III.2. Chnh sa trc tip vo tp tin


C nhiu tp tin lu nhng thng s cu hnh lin quan n mng. Ln lt chng ta tm hiu
nhng tp tin ny.
-

/etc/hosts:

Tp tin ny nh x a ch IP thnh tn my. Tp tin ny c cu trc nh sau:


127.0.0.1

ln003 localhost.localdomain

localhost

Dng ny biu din cho a ch loopback. User c th sa i tp tin ny nu user cn thay i


tn my tnh hay a ch IP
-

/etc/services:

Tp tin ny nh x cng ca nhng dch v v n c s dng bi nhng chng trnh ca


h thng.
-

/etc/sysconfig/network

Tp tin ny cha mt dng nh ngha tn my tnh. Khi mun thay i tn my tnh bn c th


chnh sa trc tip vo tp tin ny.
-

/etc/sysconfig/network-scripts/ifcfg-ethx

Hc phn 4 - Chng ch qun tr mng Linux


189

Trang 85 /

Hng dn ging dy

Mi card mng c mt tp tin tng ng trong th mc /etc/sysconfig/network-scripts lu


nhng cu hnh ca mnh. V d card mng eth0 c tp tin tng ng l ifcfg-eth0.
V d v ni dung ca tp tin:
DEVICE=eth0
ONBOOT=yes
BOOPROTO=static
IPADDR=172.29.14.36
NETMASK=255.255.255.0
GATEWAY=172.29.14.1

III.3. Cng c ha
Setup l mt tin ch gip bn thay i a ch IP .
#setup
Hin ra mt mn hnh Choose a tool , chn Netword Configuration . Khi , hin ra dng
thng bo Would you like to set up networking, bn chn Yes chnh sa cu hnh. Mn
hnh cu hnh hin ra:

Bn chn Use dynamic IP c cp pht IP ng t BOOTP hay DHCP Server.


Cn mun t IP tnh bn khng chn thuc tnh ny v in nhng thng s nh hnh v sau:

Ch :
Sau khi thay i a ch ip mun c hiu lc ngay cn khi ng li daemon network
vi lnh sau:

#/etc/init.d/network restart

Hc phn 4 - Chng ch qun tr mng Linux


189

Trang 86 /

Hng dn ging dy

IV. Mt vi lnh khc lin quan n cu hnh mng


IV.1. Lnh hostname
Bn mun xem tn my tnh dng lnh sau
#hostname
Nu mun thay i tn my tnh bn cng c th dng lnh sau:
#hostname [tn_my_tnh]
V d:
#hostname linux01

Ch :
Khi thay i tn my tnh bng lnh hostname, tn mi ch c hiu lc trong giai on
ang lm vic. Khi khi ng li my tnh, my s nhn li tn c. Do , khi mun
thay i tn my tnh, bn vo trc tip tp tin cu hnh thay i

IV.2. Lnh netstat


kim tra trng thi ca tt c card mng v cc cng giao tip ca n bn dng lnh sau:
#netstat nlt
Mun xem bng nh tuyn dng lnh sau:
#netstat rn

V.

Telnet

V mt l do no ngi dng khng th ngi trc tip trn my Linux lm vic. Dch v Telnet
h tr cho ngi dng trong vn lm vic t xa. Nhng mt iu cnh bo l chng ta khng
nn lm vic t xa thng qua telnet.

V.1. Ci t
Thng thng dch v telnet c ci sn. Nu bn kim tra trong Setup->System services
khng co telnet th bn ci package sau vo:
#rpm ivh telnet-server-version.i386.rpm

V.2. Cu hnh

Vo Setup->System Services cho khi ng dch v telnet

Hay m tp tin /etc/xinetd.d/telnet chnh sa:


Disable=no
Khi ng dch v telnet bng lnh sau:
/etc/init.d/xinetd restart

VI. Secure Remote Access SSH (Secure Shell)


Hc phn 4 - Chng ch qun tr mng Linux
189

Trang 87 /

Hng dn ging dy

C rt nhiu ngi mun bit mt khu ca ngi dng root xm nhp vo h thng nhm
mc ch ph hoi h thng hay tm kim nhng thng tin no .
Chng trnh telnet trong Linux cho php ngi dng ng nhp vo h thng Linux t xa.
Khuyt im ca chng trnh ny l tn ngi dng v mt khu gi qua mng khng c
m ha. Do , n rt d b nhng ngi khc nm gi v s l mi nguy him cho h thng.
Phn mm Secure Remote Access l mt s h tr mi ca Linux nhm khc phc nhc
im ca telnet. N cho php bn ng nhp vo h thng Linux t xa v mt khu s c m
ha. V th, n an ton hn telnet.
Ssh c hai thnh phn:

ssh server c ci t trn server linux. Ci t vi lnh sau:

rpm ivh openssh-server


Tp tin cu hnh /etc/ssh/sshd_config v /etc/ssh/ssh_config
start hay stop server dng lnh sau:
/etc/init.d/sshd start/stop/restart
ssh client c ci trn client
trn client dng lnh ssh login vo server.
C php ca lnh
$ssh [ty_chn] [tn/IP_my] [ty_chn] [lnh]
V d:
$ssh [l tn_user] IP
Bn cnh dng lnh, ssh client cn c giao din ha.

VII. Dynamic host configuration protocol DHCP


DHCP cp cho my trm nhng thng tin mng trong c a ch IP.
DHCP l mt cng c hu ch trong vic qun tr nhng mng ln hay mng c nhng ngi
dng di ng.
Nhng thnh phn ca DHCP nh sau:

VII.1.

VII.2.

DHCP Server

L my cp pht a ch IP cho nhng my tnh khc trong


mng

Daemon dhcpd chy trn DHCP Server

DHCP client

My nhn a ch IP v nhng thng tin v mng khc t DHCP Server.

VII.3.

c im ca DDHCP

DHCP Server phi c mt a ch IP tnh

DHCP Server khng phi l mt DHCP client

DHCP Server cp pht a ch IP cho nhng my tnh trong


mt khong a ch IP m ngi qun tr nh ngha.

Hc phn 4 - Chng ch qun tr mng Linux


189

Trang 88 /

Hng dn ging dy

VII.4.

VII.5.

DHCP Server c th cung cp a ch default gateway, DNS


server, tn domain v NetBIOS name server cho my tnh

Khng c hai my nhn cng a ch IP

DHCP client c th l bt k my no nh windows 9x, Linux

a ch IP cp cho DHCP client s c lm mi khi my tnh


khi ng li.

u im ca vic s dng DHCP

Ngi qun tr khng cn t a ch IP cho tng my tnh


trong mng

Ngi qun tr khng cn cung cp thng tin cho tng my


iu ny tit kim c bao nhiu l nng lng v thi gian.

Cu hnh DHCP Server

cu hnh DHCP server bn cn phi ci gi phn mm ny


trong a CD Linux. Ci t bng lnh sau y:

#rpm ivh gi_phn_mm.rpm

hon thnh vic cu hnh DHCP bn cn phi to ra tp tin


cu hnh /etc/dhcpd.conf v chnh sa tp tin ny.

V d v ni dung cu hnh chnh ca tp tin dhcpd.conf


ddns-update-style interim; / ddns-update-style ad-hoc;
default-lease-time 600;
max-lease-time 7200;
option subnet-mask 255.255.255.0;
option broadcast-address 192.168.1.255;
option routers 192.168.1.254;
option domain-name-servers 192.168.1.1, 192.168.1.2;
option domain-name "example.com";
subnet 192.168.1.0 netmask 255.255.255.0 {
range 192.168.1.10 192.168.1.100;
}

To tp tin /etc/dhcpd.leases ( /var/lib/dhcp/dhcpd.leases)

Tp tin ny c s dng bi daemon dhcpd lu nhng thng tin v cc a


ch IP c cp pht
Dng lnh sau to
#touch /etc/dhcpd.leases

Khi ng dch v DHCP

Hc phn 4 - Chng ch qun tr mng Linux


189

Trang 89 /

Hng dn ging dy

Sau khi thit lp nhng tp tin cu hnh, ta cn khi ng dch v bng lnh sau:
#/etc/init.d/dhcpd start
Kim tra dhcp client
Ty theo mi trng h iu hnh ca my ang s dng m c nhng cch
kim tra khc nhau:
windows 9x
g lnh ipconfig a hay winipcfg
linux
trn my Linux g lnh ifconfig a.
C hai tp tin quan trng c to trn my Linux:
+ dhcpcd-eth0.cache: y l tp tin d liu m n lit k kernel ca Linux m ngi
dng ang chy. N c nh dng m con ngi khng th c c.
+

dhcpcd-eth0.info: tp tin ny quan trng lu nhng thng tin cu hnh mng cp


pht. Cu trc ca tp tin nh sau:

Hc phn 4 - Chng ch qun tr mng Linux


189

Trang 90 /

Hng dn ging dy

BI 9
TIN TRNH

Tm tt
L thuyt: 3 tit - Thc hnh: 5 tit.
Mc tiu
Kt thc bi hc ny,
hc vin c th hiu v
tin trnh cng nh cc
loi tin trnh trong h
thng Linux. T c
th qun l cc tin
trnh trong h thng tt
hn. Bn cnh , hc
vin c th lp lch
chng trnh theo cc
tin ch khc nhau

Cc mc chnh
I.

nh ngha

II.

Phn loi

III.

Lnh pstree v ps

IV.

Tin trnh tin cnh

V.

Tin trnh hu cnh

VI.

Tm dng v nh thc tin


trnh

VII.

Lp lch vi lnh at

VIII.

Lp lch vi lnh batch

IX.

Lnh lch vi tin ch crontab

Hc phn 4 - Chng ch qun tr mng Linux


189

Bi tp bt
buc

Bi tp lm
thm

Trang 91 /

Hng dn ging dy

I.

nh ngha

Tin trnh l mt chng trnh n chy trn khng gian a ch o ca n nhm thc hin mt
cng vic no .
Mt tin trnh khi thc hin c th sinh ra nhiu tin trnh khc. Tin trnh sinh ra cc tin trnh
khc goi l tin trnh cha. Cn nhng tin trnh c sinh ra gi l tin trnh con. Khi tin trnh
cha b dng th cc tin trnh con cng b dng theo.
Mi tin trnh mang mt s nh danh gi l PID (Process Identification) dng phn bit cc
tin trnh vi nhau. PID l mt s nguyn c gi tr ln hn 0 v l duy nht. H thng Linux da
vo cc PID qun l cc tin trnh. Khi h thng Linux c khi ng, n s khi ng tin
trnh INIT u tin v tin trnh ny c PID=1.

II.

Phn loi

C 3 loi tin trnh:

Tng tc: l tin trnh khi ng v qun l bi shell, gm c


tin trnh tin cnh v hu cnh

Theo l: l tin trnh khng gn lin vi bn iu khin


(terminal) v c nm trong hng i ln lt c thc
hin

n trn b nh: l cc tin trnh chy n bn di h thng.


Cc tin trnh ny thng c khi to mt cch t ng khi
h thng khi ng ln.

III. Lnh pstree v ps

Lnh pstree dng xem thng tin cy tin trnh trong h


thng.

Lnh ps dng xem thng tin tin trnh

#pstree np
Nhng ty chn :
-a: hin th tt c cc tin cc tin trnh trong h thng.
-ax: hin th tt c cc tin trnh, k c nhng tin trnh khng gn vi thit b u cui
(tty).
-axl: xem cc tin trnh ang thc hin cng vi y dng lnh khi to n.
Ngoi ra, bn c th kt hp vi lnh grep lit k nhng
tin trnh cn tm vi v d sau:
#ps ax | grep named

IV. Tin trnh tin cnh


Khi thc hin mt lnh hay mt chng trnh no ngay ti du nhc shell ($/#), chng trnh
s c thc hin v khng xut hin du nhc cho n khi thc hin xong chng trnh.
Trong thi gian , khng c chng trnh hay lnh no khc c thc hin. Nhng tin trnh
ny gi l tin trnh tin cnh.
Hc phn 4 - Chng ch qun tr mng Linux
189

Trang 92 /

Hng dn ging dy

V d:
#find / -name pro print

V.

Tin trnh hu cnh

Khi c mt chng trnh thc hin chim nhiu thi gian lm cn tr nhng chng trnh khc
thi hnh, chng ta c th a chng trnh ny chy trong ch hu cnh. Trong h thng
hu ht cc dch v hay daemon u chy trong ch hu cnh. Tin trnh hu cnh l tin
trnh sinh ra c lp vi tin trnh cha. a mt tin trnh t ch tin cnh sang ch
hu cnh bng cch thm du & vo sau lnh .
V d:
$find / -name pro print > results.txt &
[1] 2489
$
Sau khi cho chng trnh chy trong ch hu cnh, bn c th kim tra chng trnh ny c
hot ng hay khng bng lnh sau:
$ps aux | grep find
hn gin hn, bn c th dng lnh jobs xem cc tin trnh ang trong ch hu cnh
$jobs
[1] + Running
$

find / -name pro print > results.txt

Nu chng trnh trong hu cnh thc hin xong th s xut hin cu thng bo sau:
[1] Done

find / -name pro print > results.txt

VI. Tm dng v nh thc tin trnh


Linux cho php tm dng mt tin trnh ang chy v a n vo hu cnh bng phm Ctrl+Z
Bn c th dng lnh jobs xem tin trnh c trong hu cnh hay khng v ang b dng
$jobs
[1] + Stopped
$

find / -name pro print > results.txt

cho mt tin trnh ang dng trong hu cnh hot ng tr li ta dng lnh bg
Vi v d trn ta g lnh sau:
$bg 1
find / -name pro print > results.txt
$jobs
[1] + Running
find / -name pro print > results.txt
$
Ngc li khi mun mt tin trnh ang hot ng trong hu cnh chuyn sang tin cnh bn
dng lnh fg
C php:
$fg <s_tt_tin trnh>

VII. Hy tin trnh


Hc phn 4 - Chng ch qun tr mng Linux
189

Trang 93 /

Hng dn ging dy

V mt l do no , bn mun hy mt tin trnh ang chy. Khi , bn dng lnh kill vi c


php sau:
$kill PID
C nhng tin trnh bn khng th no dng c php trn hy n. Lc , bn dng ty chn
-9. Ty chn ny c ngha l hy tin trnh khng c iu kin.
Nu tin trnh cha b hy th cc tin trnh con b hy theo nhng khng xy ra tc th.

VIII.

Lp lch vi lnh at v batch

Lnh at dng lp lch thc hin nhng cng vic hay chng trnh ti mt thi im nh
trc.
C php ca lnh nh sau:
$at [thi_gian] <Enter>
<lnh>

<Ctrl + D>
[thi_gian] c th c 1 trong nhng nh dng sau:
HH:MM : v d 04:00AM. Nu thi gian lp lch tri qua, n s thc hin chng trnh ti thi
gian ch nh ca ngy sp ti

Na m: 12:00AM

Tra: 12:00PM

Tn_thng ngy nm: v d January 15 2005 (nm c th l


ty chn)

MMDDYY, MM/DD/YY hay MM.DD.YY: v d 011505

now + thi_gian: thi gian c th l pht, ngy, gi, tun. V


d now + 5 days (chng trnh s c thc hin cng thi
gian lc ny vo 5 ngy sp n)

V d:
$at 02:00 <Enter>
/etc/init.d/sendmail restart
lp /var/logs/messages
<Ctrl+D>
Sau khi lp lch mun xa lch lp bn c th dng lnh sau:
$atrm [s_cng_vic]
Trong trng hp bn c nhiu chng trnh cn lp lch ti mt thi im no . Nu bn g
nhiu chng trnh trong lnh at c th dn n sai st. Do , bn c th son tho trong mt
tp tin vn bn v dng du chuyn hng.
$at 10:30 < [tp_tin]
kim tra cc chng trnh lp lch bn dng lnh sau:
$at l
hay
$atq
Hc phn 4 - Chng ch qun tr mng Linux
189

Trang 94 /

Hng dn ging dy

cp quyn s dng lnh at cho cc ngi dng s dng tp tin /etc/at.allow v /etc/at.deny
Batch cho php h thng t ng quyt nh khi no chng trnh c thc hin da trn
mc ti ca h thng. Thng thng, batch s thc hin cc chng trnh khi mc ti ca h
thng di 20%.
V d:
$batch <Enter>
lp /usr/sales/reports/* <Enter>
<Ctrl+D>
Tp tin /etc/at.allow v /etc/at.deny c s dng gii hn truy cp n lnh at v batch.
Nu tp tin at.allow tn ti th ch nhng ngi dng c lit k trong tp tin ny c php
s dng lnh at v batch, v tp tin at.deny b qua.
Nu at.allow khng tn ti, tt c nhng ngi dng lit k trong at.deny khng c s dng
at v batch.
Khi ng v dng dch v: /sbin/service atd start/stop.

IX. Lp lch vi tin ch crontab


Cc lnh at v batch cho php lp k hoch thc hin tin trnh mt ln. Linux cn cho php
lp k hoch c tnh cht chu k thng qua lnh cron (vit tt ca chronograph) v cc tp tin
crontabs. Chng trnh cron (crond) c kch hot ngay khi h thng khi ng. Khi khi
ng, cron xem c cc tin trnh trong hng i nhp vo bi lnh at, sau xem xt cc tp tin
crontabs xem c cc tin trnh cn phi thc hin hay khng ri i ng. Cron s thc dy
mi pht kim tra xem c phi thc hin tin trnh no khng. Mi ngi dng trong h thng
u c th dng tin ch cron lp lch cc tin trnh. lm iu ny, bn cn to mt tp tin
vn bn theo c php ca cron nh sau:
Pht

gi ngy_ca_thng

0
8
*
sartin/bin/status_report

thng_ca_nm

ngy_ca_tun lnh

/u/

cho php /u/sartin/bin/status_report c thc hin vo 8 gi 00 pht cc th hai.


Mi dng cha thi gian v lnh. Lnh s c cron thc hin ti thi im ghi trc trn
cng dng . Cc gi tr c th cho cc trng l :
pht ( 0 59 )
gi ( 0 23 )
ngy_ca_thng ( 1 31 )
thng_ca_nm ( 1-12 )
ngy_ca_tun ( 0 6, 0 is Sunday )
lnh
Nhng gi tr trong nm ct u tin c th c nhng dng sau:
Du * c ngha l vi mi gi tr
Du - ch mt khong gi tr. V d: 1-4 ngha l 1,2,3,4
Mt danh sch gi tr phn cch nhau bi du ,. V d: 3,4,6,8 ch ra 4 gi tr
Hc phn 4 - Chng ch qun tr mng Linux
189

Trang 95 /

Hng dn ging dy

Du / c th s dng ch ra nhng bc gi tr. V d 0-59/2 trong ct pht,


*/3 trong ct thng (thc hin nhng tc v mi thng th ba)
Nhng ngi dng khng phi l root c th lp lch cron bng cch s dng tin ch crontab.
Ngi dng hy ng nhp vo v sau g lnh crontab e chnh sa nhng chng
trnh c lp. Tp tin ny c nh dng nh tp tin /etc/crontab v c lu vi tn
/var/spool/cron/tn_ngi_dng.
crontab U [user] {-e | -l | -r}
-e: chnh sa crontab ca ngi dng
-l: lit k crontab ca ngi dng
-r: xa crontab ca ngi dng
cp quyn cho ngi dng c th dng tin ch crontab dng tp tin /etc/cron.allow v
/etc/cron.deny .

Hc phn 4 - Chng ch qun tr mng Linux


189

Trang 96 /

Hng dn ging dy

BI 10 - SAMBA

Tm tt
L thuyt: 3 tit - Thc hnh: 6 tit.
Mc tiu
Kt thc bi hc ny,
hc vin c th cu
hnh samba server
chia s nhng ti
nguyn nh my in,
tp tin hay th mc.
V ngi dng c th
s dng client l
window hay Linux
truy cp n samba
server

Bi tp bt
buc

Cc mc chnh
I.

Tng quan v samba

II.

Ci t samba

III.

Cu hnh samba

IV.

Nhng bin
smb.conf

V.

Cu hnh Samba Server l thnh


vin ca Domain Windows 2K

VI.

M ha mt khu

VII.

Kim tra cu hnh

VIII.

Khi ng samba server

IX.

Truy cp chia s

X.

SWAT

Hc phn 4 - Chng ch qun tr mng Linux


189

trong

tp

Bi tp lm
thm

tin

Trang 97 /

Hng dn ging dy

I.

Tng quan v SAMBA

Giao thc Session Message Block (SMB) c s dng chia s tp tin trn mt my
Windows vi h thng xa

H Samba s dng giao thc SMB chia s ti nguyn vi nhng my Windows

s dng Samba, nhng my phi giao tip vi nhau bng giao thc TCP/IP

H SAMBA

Samba l tp hp nhng chng trnh s dng giao thc SMB chia s ti nguyn hay
my in gia nhng my Linux v Windows

H Samba gm nhiu thnh phn:

II.

smbd: daemon cung cp dch v in v tp tin n SMB client

nmbd: cung cp dch v tn NetBIOS v h tr trnh duyt

samba: y l mt shell script dng start v stop smbd v


nmbd

smbclient: tin ch ny dng truy cp nhng chia s trn


my windows

SWAT: cng c qun tr Samba bng Web

testparm: kim tra li ca tp tin smb.conf

testprns: quyt nh smbd daemon s dng tn my tin


c nh ngha trong tp tin /etc/printcab

smbstatus: lit k nhng kt ni hin hnh trn samba server.

nmblookup: cho php tn NetBIOS truy vn t my Linux.

smbpasswd: c s dng bi ngi dng root to hay


xa ngi dng mi trong tp tin /etc/samba/smbpasswd v
nhng ngi dng thng s dng n thay i mt khu

Ci t SAMBA

Samba c th c ci t bng lnh rpm.


#rpm i samba(package name).rpm
Package ny cha tt c nhng tp tin cn thit ca h Samba, gm nhng tp tin ca daemon
smbd v nmbd.

III. Cu hnh SAMBA


cu hnh mt my Linux l Samba server, ta c th s dng mt trong nhng phng php
sau:

Chnh sa trc tip tp tin /etc/samba/smb.conf

S dng tin ch linuxconf s t ng chnh sa tp tin


/etc/samba/smb.conf

Hc phn 4 - Chng ch qun tr mng Linux


189

Trang 98 /

Hng dn ging dy

S dng SWAT cu hnh Samba. N s thay i tng ng


trong tp tin smb.conf

Chnh sa trc tip tp tin /etc/samba/smb.conf

smb.conf l tp tin cu hnh ca h Samba

Tp tin ny c nhiu phn.Mi phn bt u bng du [] v


tip tc n bt u ca phn mi. Mi phn cha nhiu bin
vi c php:

parameter name=value
Nhng dng bt u bng du ; hay # l nhng dng ch
thch

Phn [global]

Nhng bin trong phn ny p dng cho ton b Samba server.

Ngha rng tt c nhng bin c nh ngha trong phn ny l gi tr mc nh cho


nhng phn m n khng nh ngha nhng bin ny.

Ni dung ca phn ny nh sau:

Hc phn 4 - Chng ch qun tr mng Linux


189

Trang 99 /

Hng dn ging dy

Phn [homes]

Cho php ngi dng xa truy cp n home directory trn my Linux

Ni dung nh sau:

Hc phn 4 - Chng ch qun tr mng Linux


/189

Trang 100

Hng dn ging dy

Phn [printers]

Chia s my in c nh ngha trong tp tin /etc/printcab

Ni dung nh sau:

S thay th nhng bin:

%h: ng dn home directory ca ngi dng

%m: biu th tn NetBIOS ca my client

%i: biu din a ch IP ca my client

IV. Nhng bin c s dng trong tp tin smb.conf

Workgroup: tn nhm hay domain

Log file: log file=/var/log/samba/log.%m

Max log size: 5000 l gi tr mc nh

Printcap name: /etc/printcap l gi tr mc nh

Encrypt passwords: no l gi tr mc nh

Smbpasswd file: /etc/samba/smbpasswd l gi tr mc nh

Server string: gi tr mc nh ca bin ny l Samba %v


(version ca Samba)

SAMBA SERVER

Security: ch ra cch nhng client s tr li vi samba server.


C 4 mc user, share, server v domain.

Hc phn 4 - Chng ch qun tr mng Linux


/189

Trang 101

Hng dn ging dy

Share: mi chia s s c mt hay nhiu mt khu. Bt k ngi no bit mt trong


nhng mt khu ny u c th truy cp c chia s

User: mi chia s cu hnh cho php bt k ngi dng no cng c truy cp n.


Mi kt ni samba server s kim tra tn ngi dng v mt khu.

Server: ging nh user ch khc l samba server s dng SMB server chng
thc ngi dng khi truy cp n nhng chia s

Domain: samba server s tr thnh mt thnh vin ca mt domain windows. Khi


Primary Domain Controller s chng thc ngi dng khi truy cp n nhng chia
s

Password server: bin ny c s dng trong trng hp


mun samba xc nhn tn ngi dng v mt khu thng qua
mt samba server khc. Khng c gi tr mc nh

Guest ok: nu bin ny c gi tr l yes, mi ngi dng truy


cp n chia s ny nh ngi dng guest m khng i hi
s chng thc ca mt khu.

Guest only: nu bin ny c gi tr l yes, nhng kt ni guest


n chia s c cho php. Guest only=no l gi tr mc nh

Guest account: ch ra tn ngi dng s truy cp vi quyn


guest

Print ok: gi tr yes s cho php ngi dng m, ghi v a ra


hng i my in trn th mc c chia s. Print ok=no l gi
tr mc nh

Browseable: n hay hin ln trong network neighbornood

Write list: ch ra danh sch nhng ser c quyn ghi n chia


s.

Writable: quyn ghi

Admin users: ch ra danh sch nhng ngi dng s c


thao tc nh ngi dng root

Read only: ch c

Hosts allow: ch ra nhng host hay subnet c php truy cp


n chia s. Mc nh tt c nhng host c cho php

Hosts deny: ngc li vi hosts allow. Mc nh tt c nhng


host c cho php.

Create mask: ch ra quyn hn ti a cho mt tp tin mi to


ra. Gi tr mc nh l 744. gi tr mc nh l 0744

V d:

Chia s vi truy cp guest


[sales]
path = /home/sales
comment = Fiction Corp Sales Data
writeable = yes
Hc phn 4 - Chng ch qun tr mng Linux
/189

Trang 102

Hng dn ging dy

valid users = tom dick harry


admin users = mike
[sales]
path = /home/sales
comment = Fiction Corp Sales Data
writeable = yes
guest ok = yes
guest account = ftp
guest only = yes
[sales]
path = /home/sales
comment = Fiction Corp Sales Data
read only = yes
write list = tom dick

V.

Cu hnh Samba Server - Thnh vin ca Domain


Windows 2K

Nu bn c mt domain Window 2K, bn c th cu hnh Samba Server l thnh vin ca


Domain ny. Khi , Samba Server khng c trch nhim chng thc ngi dng, vic s
do Primary Domain Controller (PDC) qun l. Tt c nhng ngi dng u do PDC qun l.
Cu hnh Samba Server l thnh vin ca PDC thc hin nhng bc sau:
1. Stop daemon Samba
2. M cng c Active Directory Users and Computers -> Computers, thm my tnh Samba
Server vo
3. S dng cng c smbpasswd nh dng mt khu theo Microsoft. V d tn domain l
SIMPLE v my PDC c tn l test, trn my Samba Server dng lnh sau
smbpasswd -j SIMPLE -r test
4. Cu hnh nhng ty chn sau trong phn [global] ca tp tin smb.conf
[global]
security = domain
domain logins = yes
workgroup = SIMPLE
password server = test
5. Khi ng li daemon samba

VI. M ha mt khu
Nhng my truy cp n samba server c th l my chy h iu hnh windows 9x, windows
NT, windows 2k. Nhng mt khu gi t nhng h iu hnh ny c th c m ha hoc
khng. Nhng h iu hnh c mt khu m ha l windows 98, Windows NT (Service Pack 3),
Windows 2000. Khi , trong my Linux bn cng cn m ha mt khu ng b vi bin
encrypt password.
Trong Linux, bn phi to ra mt khu ca ngi dng ring cho samba server qun l. T tp
tin /etc/passwd c sn, to mt tp tin mi bng cch dng lnh:
#cat /etc/passwd | mksmbpasswd.sh > /etc/samba/smbpasswd
vi mksmbpasswd l mt script ci sn trong h thng
Dng lnh:
#chmod 600 /etc/samba/smbpasswd
Hc phn 4 - Chng ch qun tr mng Linux
/189

Trang 103

Hng dn ging dy

ch cp quyn c v ghi cho root.


Mt ngi dng cha c s dng samba khi ngi dng cha c cp mt khu v ghi
vo tp tin trn. Bn dng lnh di y cp mt khu cho ngi dng:
#smbpasswd tn_ngi_dng

VII. Kim tra cu hnh

testparm

N kim tra c php li trong tp tin


Thc thi lnh nh sau:
#testparm
smbstatus
Kim tra nhng kt ni hin hnh
#smbstatus

VIII.

Khi ng SAMBA SERVER

Samba server gm 2 daemon: smbd v nmbd.


Mc nh dch v SMB c khi ng ngay i h thng khi ng li.
Dch v cng c khi ng trong cch sau:
#/etc/init.d/smb start/stop/restart

IX. Truy cp chia s

Linux client

Truy cp chia s thng qua lnh smbclient v smbmount


Lnh smbclient
C giao tip ging nh chng trnh ftp
V d :

truyn tp tin, ngi dng phi kt ni vi samba server bng lnh sau:
#smbclient //ln03/tmp U tn_ngi_dng
Hc phn 4 - Chng ch qun tr mng Linux
/189

Trang 104

Hng dn ging dy

add interface ..
password:
domain.
smb:\>
Sau bn c th s dng tp lnh ca smbclient.
Lnh

Tham s

M t

? hoc help

[Lnh]

xem gip ca lnh

[lnh dng shell]

thc thi lnh shell hoc a ngi dng v


du nhc shell

Cd

[Th mc]

Chuyn v th mc trn server

Lcd

[Th mc]

Chuyn v th mc my cc bi65

Del

[Cc tp tin]

Xa tp tin

Dir hoc ls

[Cc tp tin]

Lit k cc tp tin c chn

Exit hoc quit

Khng c

Thot khi chng trnh smbclient

Get

[tp tin][tn cc b]

Sao chp tp tin trn my server v my


cc b. Nu tn cc b khng ch ra s ly
tn tp tin c trn my server

Mget

[cc tp tin]

Sao chp tt c cc tp tin c xc nh


vo my cc b.

Md hoc mkdir

[th mc]

To th mc trn my server

Rd hoc rmdir

[th mc]

Xa th mc trn my server.

Put

[tp tin]

Sao chp tp tin t my cc b vo my


server

Mput

[cc tp tin]

Sao chp tt c tp tin t my cc b vo


my server

Print

[tp tin]

In tp tin trn my server

Queue

Khng c

Lit k tt c cc cng vic in n ang xp


hng ch trn my server

Lnh smbmount

Mount mt h thng tp tin n mt th mc cc b


C php thng thng ca lnh nh sau:
#smbmount //tn_server/tn_chia_s [th_mc_mount] U tn_ngi_dng
umount mt chia s SMB dng lnh sau:
#smbumount [th_mc_mount]

Hc phn 4 - Chng ch qun tr mng Linux


/189

Trang 105

Hng dn ging dy

Windows client

Truy cp ging nh truy cp nhng chia s t my windows khc

X.

SWAT

Samba Web Administration Tool (SWAT) l mt tin ch da


trn web cu hnh tp tin smb.conf ngang qua browser

SWAT rt tin ch khi s dng v lm gim nhng li c th


xy ra khi cu hnh trc tip bng tp tin smb.conf

u im ln nht ca SWAT l kh nng qun l t xa

Tuy nhin rt d xy ra b mt mt khu v gi clear text

Khi ng SWAT trn server

Mc nh SWAT b kha. khi ng SWAT thc hin nhng


bc sau:

Kim tra dng sau trong tp tin /etc/service

swat 901/tcp #nh ngha port swat hot ng


Khi ng li daemon inetd vi lnh sau:

#killall HUP inetd


Ch :
Nu m swat khng c bn xem li firewall m port 901 cha. Nu cha , bn phi m
port ny ra.

truy cp SWAT, m cng c cu hnh Samba t menu chnh


Ca s chng thc hin ra. Nhp vo tn_ngi_dng v mt khu
Mn hnh SWAT ha hin ra chnh sa nhng bin trong tp tin /etc/samba/smb.conf

Hc phn 4 - Chng ch qun tr mng Linux


/189

Trang 106

Hng dn ging dy

Hc phn 4 - Chng ch qun tr mng Linux


/189

Trang 107

Hng dn ging dy

BI 11
DOMAIN NAME SYSTEM

Tm tt
L thuyt: 3 tit - Thc hnh: 6 tit.
Mc tiu
Kt thc bi hc ny,
hc vin c th hiu
v ngha v tm
quan trng ca DNS,
ci t, cu hnh v t
chc dch v DNS.

Cc mc chnh
I.

DNS l g?

II.

C s d liu ca DNS

III.

Nhng khi nim v DNS

IV.

Nhng loi DNS

V.

Phn gii tn my tnh thnh a


ch IP

VI.

Phn gii a ch IP thnh tn


my tnh

VII.

C php cc record

VIII.

Cu hnh DNS server thng qua


cc file

IX.

Khi ng DNS

X.

Cu hnh DNS client

XI.

Kim tra cu hnh DNS server

Hc phn 4 - Chng ch qun tr mng Linux


/189

Bi tp bt
buc

Bi tp lm
thm

Trang 108

Hng dn ging dy

I.

DNS l g?

Mi my tnh trong mng mun lin lc hay trao i thng tin, d liu cho nhau cn phi
bit a ch IP ca nhau. a ch IP l mt chui gm 4 s c gi tr t 0 n 255 v phn
cch nhau bi du chm. Nu s lng my tnh nhiu th vic nh nhng a ch IP ny rt
l kh khn.

Mi my tnh ngoi a ch IP ra cn c mt ci tn (computer name). i vi con ngi


vic nh nhng ci tn ny d sao cng d dng hn v chng c tnh trc quan v gi
nh hn a ch IP. V th, ngi ta ngh ra cch lm sao nh x a ch IP thnh tn my
tnh.

Ban u do quy m mng ARPAnet (tin thn ca mng Internet) cng nh ch vi trm
my, nn ch cn mt tp tin n HOSTS.TXT lu thng tin v nh x tn my thnh a ch
IP. Trong tn my ch l 1 chui vn bn khng phn cp (flat name). Tp tin ny c
duy tr ti 1 my ch v cc my ch khc lu gi bn sao ca n. Tuy nhin khi quy m
mng ln hn, vic s dng tp tin HOSTS.TXT c cc nhc im nh sau:
Lu lng mng v my ch duy tr tp tin HOSTS.TXT b qu
ti do hiu ng c chai.

Xung t tn: Khng th c 2 my tnh c cng tn trong tp


tin HOSTS.TXT . Tuy nhin do tn my khng phn cp v
khng c g m bo ngn chn vic to 2 tn trng nhau
v khng c c ch u quyn qun l tp tin nn c nguy c b
xung t tn.

Khng m bo s ton vn: vic duy tr 1 tp tin trn mng


ln rt kh khn. V d nh khi tp tin HOSTS.TXT va cp
nht cha kp chuyn n my ch xa th c s thay i
a ch trn mng ri.

Tm li vic dng tp tin HOSTS.TXT khng ph hp cho mng ln v thiu c ch phn


tn v m rng. Do , dch v DNS ra i nhm khc phc cc nhc im ny. Ngi
thit k cu trc ca dch v DNS l Paul Mockapetris - USC's Information Sciences
Institute, v cc khuyn ngh RFC ca DNS l RFC 882 v 883, sau l RFC 1034 v 1035
cng vi 1 s RFC b sung nh bo mt trn h thng DNS, cp nht ng cc bn ghi
DNS

II.

Ch :
Hin ti trn cc my ch vn s dng c tp tin hosts.txt phn gii tn my
tnh thnh a ch IP (Trong Linux l /etc/hosts)

Dch v DNS hot ng theo m hnh client-server: phn server gi l my ch phc v tn


- name server, cn phn client l trnh phn gii tn - resolver. Name server cha cc thng
tin v 1 phn ca CSDL DNS, cn resolver n gin ch l cc hm th vin dng to
cc truy vn (query) v gi chng qua n name server. DNS c thi hnh nh mt giao
thc tng Application trong mng TCP/IP.

C s d liu ca DNS

Hc phn 4 - Chng ch qun tr mng Linux


/189

Trang 109

Hng dn ging dy

DNS l 1 CSDL phn tn. iu ny cho php ngi qun tr cc b qun l phn d liu
ni b thuc phm vi ca h, ng thi d liu ny cng d dng truy cp c trn ton
b h thng mng theo m hnh client-server. Hiu sut s dng dch v c tng cng
thng qua c ch nhn bn (replication) v lu tm (caching). Mt hostname trong domain
l s kt hp gia nhng t phn cch nhau bi du chm. V d hostname l
server.t3h.com, trong server l hostname v t3h.com l domain name.

Domain name phn b theo c ch phn cp tng t nh s phn cp ca h thng tp


tin Unix.

Hc phn 4 - Chng ch qun tr mng Linux


/189

Trang 110

Hng dn ging dy

C s d liu(CSDL) ca DNS l mt cy o ngc. Mi nt trn cy cng li l gc ca 1 cy


con. Mi cy con l 1 phn vng con trong ton b CSDL DNS gi l 1 min (domain). Mi
domain c th phn chia thnh cc phn vng con nh hn gi l cc min con (subdomain).
Mi domain c 1 tn (domain name). Tn domain ch ra v tr ca n trong CSDL DNS. Trong
DNS tn domain l chui tun t cc tn nhn ti im i ngc ln n gc ca cy v
phn cch nhau bi du chm.
Tn nhn bn phi trong mi domain name c gi l top-level domain. Trong v d trc
server.t3h.com, vy com l top-level domain. Bng sau y lit k top-level domain.
Tn min

M t

.com

Cc t chc, cng ty thng mi

.org

Cc t chc phi li nhun

.net

Cc trung tm h tr v mng

.edu

Cc t chc gio dc

.gov

Cc t chc thuc chnh ph

.mil

Cc t chc qun s

.int

Cc t chc c thnh lp bi cc hip c quc t

V s qu ti ca nhng domain name tn ti, do lm pht sinh nhng top-level


domain mi. Bng sau y lit k nhng top-level domain mi.
Tn min

M t

.arts

Nhng t chc lin quan n ngh thut v kin trc

.nom

Nhng a ch c nhn v gia nh

.rec

Nhng t chc c tnh cht gii tr, th thao

.firm

Nhng t chc kinh doanh, thng mi.

.info

Nhng dch v lin quan n thng tin.

Bn cnh , mi nc cng c mt top-level domain. V d top-leveldomain ca Vit Nam l


vn, M l us... Mi nc khc nhau c c ch t chc phn cp domain khc nhau ty thuc
vo mi nc.
V d v t chc domain ca Vit Nam

Hc phn 4 - Chng ch qun tr mng Linux


189

Trang 111 /

Hng dn ging dy

III. Nhng khi nim v DNS

Domain name: tn min

Subdomain name: min con

Zone : l c s d liu qun l domain name v subdomain


name

FQDN: (fully qualified domain name FQDN) l tn ca mt


node i t node n gc. V d: linux.csc.hcmuns.edu.vn.

IV. Nhng loi DNS

Primary

Secondary/slave

Master

Caching

DNS Server c cp n nh mt nameser server v dns


client cng c cp n nh mt dns resolver

DNS server c th thuc nhng loi sau:

Primary nameserver

Chuyn i tn domain thnh a ch IP hay

N lu nhng thng tin v nhng my tnh khc nhau v a ch IP tng ng ca


chng trong mt file c cp n nh l mt zone file

Zone file cha nhng record c s dng phn gii tn my tnh thnh a ch
IP v ngc li. Nhng record ny c bit nh l resource record

Secondary nameserver hay slave nameserver

D liu ca n c nhn t nhng nameserver khc. Nhng zone file cp nht d


liu cho secondary theo chu k vi s gip ca thao tc gi l zone transfer

Mc ch c bn ca secondary nameserver l bakup trong trng hp primary


nameserver b li hay khng hot ng

Thm vo n cng c s dng cn bng hay gim ti trn primary


nameserver

Hc phn 4 - Chng ch qun tr mng Linux


/189

Trang 112

Hng dn ging dy

L mt server c th tham gia trong vic s l zone transfer

N bao gm primary v secondary name server. Mt master name server c th l


mt primary nameserver cho mt vi zone v mt secondary nameserver cho mt
vi ci khc.

V.

Master nameserver

Caching name server

N nhn yu cu DNS t DNS client v chuyn yu cu n nhng nameserver


khc

Sau khi nhn c kt qu n s tr li cho client v lu kt qu ny trong cache


trong mt khong thi gian nh trc

Trong nhng ln nhn yu cu sau, n s tm trong cache thay cho tng tc vi


nhng nameserver khc.

Phn gii tn my tnh thnh a ch IP

Root name server : l my ch qun l cc name server mc top-level domain. Khi c


truy vn v mt tn min no th Root Name Server phi cung cp tn v a ch IP ca
name server qun l top-level domain m tn min ny thuc vo (Thc t l hu ht cc
root server cng chnh l my ch qun l top-level domain). V n lt cc name server
ca top-level domain cung cp danh sch cc name serverc quyn trn cc second-level
domain m tn min ny thuc vo. C nh th n khi no tm c my qun l tn
min cn truy vn.

Qua trn cho thy vai tr rt quan trng ca root name server trong qu trnh phn gii tn
min. Nu mi root name server trn mng Internet khng lin lc c th mi yu cu
phn gii u khng thc hin c. Do c nhiu root name server phn b trn mng
nh ti 2 server ti mng MILNET, mt ti mng SPAN v NASA, 2 server ti chu u v
mt ti Nht Bn.

Hnh v di m t qu trnh phn gii grigiri.gbrmpa.gov.au trn mng Internet

Hc phn 4 - Chng ch qun tr mng Linux


/189

Trang 113

Hng dn ging dy

Client s gi my yu cu cn phn gii a ch IP ca my tnh c tn girigiri.gbrmpa.gov.au


n name server cc b. Khi nhn yu cu t resolver, Name Server s phn tch tn ny v
xt xem tn min ny c do mnh qun l hay khng. Nu nh tn min do server cc b qun
l, n s tr li a ch IP ca tn my ngay cho resolver. Ngc li, server cc b s truy
vn n mt Root Name Server gn nht m n bit c. Root Name Server s tr li a ch
IP ca Name Server qun l min au. My ch name server cc b li hi tip name server
qun l min au v c tham chiu n my ch qun l min gov.au. My ch qun l
gov.au ch dn my name server cc b tham chiu n my ch qun l min
gbrmpa.gov.au. Cui cng my name server cc b truy vn my ch qun l min
gbrmpa.gov.au v nhn c cu tr li.

VI. Phn gii a ch IP thnh tn my tnh


-

nh x a ch IP thnh tn my tnh c dng din dch cc tp tin log cho d c


hn. N cn dng trong mt s trng hp chng thc trn h thng UNIX (kim tra cc
tp tin .rhost hay host.equiv). Trong khng gian tn min ni trn d liu -bao gm c
a ch IP- c lp ch mc theo tn min. Do vi mt tn min cho vic tm ra a
ch IP kh d dng.

c th phn gii tn my tnh ca mt a ch IP, trong khng gian tn min ngi ta b


sung thm mt nhnh tn min m c lp ch mc theo a ch IP. Phn khng gian ny
c tn min l in-addr.arpa.

Mi nt trong min in-addr.arpa c mt tn nhn l ch s thp phn ca a ch IP. V d


min in-addr.arpa c th c 256 subdomain, tng ng vi 256 gi tr t 0 n 255 ca

Hc phn 4 - Chng ch qun tr mng Linux


/189

Trang 114

Hng dn ging dy

byte u tin trong a ch IP. Trong mi subdomain li c 256 subdomain con na ng vi


byte th hai. C nh th v n byte th t c cc bn ghi cho bit tn min y ca
cc my tnh hoc cc mng c a ch IP tng ng.

Ch
Khi c tn min a ch IP s xut hin theo th t ngc. V d nu a ch IP ca my
winnie.corp.hp.com l 15.16.192.152, khi nh x vo min in-addr.arpa s l
152.192.16.15.in-addr.arpa.

VII. C php cc record


(lu gio vin ch r c php ca tng record tham kho gio trnh)

VIII.

Record SOA

Record NS

Record A

Record PTR

Record CNAME

Record MX

Cu hnh DNS server thng qua cc tp tin cu hnh

cu hnh DNS server cho domain csc.hcmuns.edu.vn vi a ch ng mng l


172.29.14.0 bn s thc hin nhng bc sau y:
+ cu hnh tp tin khi ng DNS, /etc/named.conf
+

to v chnh sa tp tin /var/named/csc.hcmuns.edu.vn

Hc phn 4 - Chng ch qun tr mng Linux


/189

Trang 115

Hng dn ging dy

to v chnh sa tp tin /var/named/172.29.14

khi ng li dch v dns (tn daemon l named)

VIII.1.

Cu hnh tp tin khi ng DNS, /etc/named.conf

File chia lm hai phn: Options v khai bo cc zone

phn options cha nhng thng tin cu hnh c ngha ton


cc cho ton b DNS server. Nhng ty chn chnh c lit
k sau:

Directory /var/named/; nh ngha th mc cha nhng file CSDL. Mc nh l


/var/named, nhng c th nh ngha li th mc khc.

Forward {172.29.2.2}; ch ra a ch ca DNS server khc m my ny s gi yu


cu phn gii n khi khng phn gii c

Phn tip theo s l phn nh ngha cc zone. Mi phn zone


nh ngha mt zone m n s qun l.

Trong mi zone thng thng s c nhng thuc tnh sau:

Type: c th c mt trong nhng gi tr master, slave, hay hint

File: ch ra tn ca nhng file cha d liu ca zone

Masters: khi type l slave, th phi thm thuc tnh masters ch ra primary
nameserver

Mc nh trong file named.conf c 3 zone c nh ngha


trc.

zone . {
type hint;
file named.ca;
}
Zone . L mt caching zone. N cha nhng gi cho server. Trong trng hp
DNS server khng th t phn gii tn my tnh. Server s c nhng gi v nhng
nameserver khc gi yu cu phn gii ra ngoi. File named.ca c lu trong th
mc /var/named. N cha nhng root namserver trn th gii. Root nameserver cha
a ch IP ca nhng nameserver trong top-level domain. Top-level domain l nhng
domain com, edu, org, net, gov Nhng top-level domain s tr ra a ch ca nhng
nameserver ca level domain k tip v v. v

zone localhost v 0.0.127 l hai zone nh ngh cho vic phn gii tn my cc b
v a ch thuc ng mng 127.0.0. Hai tp tin tng ng ca 2 zone l
named.local v named.host c lu trong th mc /var/named

By gi to mt zone mi nh ngha cho domain csc.hcmuns.edu.vn, trong tp


tin named.conf nh ngha mt zone nh sau:
zone csc.hcmuns.edu.vn IN {
type master;
file csc.hcmuns.edu.vn.zone;
}

Hc phn 4 - Chng ch qun tr mng Linux


/189

Trang 116

Hng dn ging dy

to mt zone phn gii a ch IP thuc ng mng 172.29.14.0, nh ngha mt


zone nh sau:
zone 14.29.172.in-addr.arpa {
type master;
file 14.29.172.in-addr.arpa.zone
}

VIII.2. To v chnh sa tp tin /var/named/csc.hcmuns.edu.vn.zone


Trong tp tin ny nh ngha nhng record nh SOA, NS, A, CNAME. Mi record c c php
khc nhau (nhc li cho hc vin bit c php tng record)
V d v ni dung ca tp tin nh sau:
@
IN
SOA linuxsvr.csc.hcmuns.edu.vn. root.csc.hcmuns.edu.vn. (
20040100; serial
28800 ; refresh
7200 ; retry
604800 ; expire
86400 ; time to live
)
IN
NS
linuxsvr.csc.hcmuns.edu.vn.
IN
MX
0
mailserver.csc.hcmuns.edu.vn.
linuxsvr
IN
A
172.29.14.1
mailserver
IN
A
172.29.14.2
www IN
CNAME
linuxsvr.csc.hcmuns.edu.vn.

VIII.3.

To v chnh sa tp tin /var/named/14.29.172.in-addr.arpa.zone

V d v ni dung ca tp tin:
@

IN
SOA linuxsvr.csc.hcmuns.edu.vn. root.csc.hcmuns.edu.vn. (
20040100 ; serial
28800 ; refresh
7200 ; retry
604800 ; expire
86400 ; time to live

)
1
2

VIII.4.

IN
IN
IN

NS
PTR
PTR

linuxsvr.csc.hcmuns.edu.vn.
linuxsvr.csc.hcmuns.edu.vn.
mailserver.csc.hcmuns.edu.vn.

Cu hnh y quyn cho cc min con

Thng thng min cha cung cp cc domain con cho min con di hnh thc y quyn
cho min con t qun l v t chc c s d liu cho min con (thut ng ny thng
c gi l delegation domain), hoc min cha to hosting domain cho min con (theo
cch ny th min cha phi t chc v qun l c s d liu cho min con)

Di y l thng tin v d v hng dn v hnh thc delegation domain cho hai min
b1.netXX.com v b2.netXX.com.

Trn namserver qun l min cha gi s rng c tn min l netXX.com y quyn cho
hai min con ta thc thi cc bc sau:
B1: M file phn gii thun ca zone netXX.com v m t
p1
IN
NS
p1.netXX.com.

Hc phn 4 - Chng ch qun tr mng Linux


/189

Trang 117

Hng dn ging dy

IN
A
ip_address_ca _PNS_qun l zone b1.
IN
NS
p2.netXX.com.
IN
A
ip_address_ca _PNS_qun l zone b2.
B2 : M t record PTR cho b1 v b2 trong zone netXX.com:
Host_ID
IN
PTR b1.netXX.com.
Host_ID
IN
PTR b2.netXX.com.
Gi s ta s dng NetID.in-addr.arpa c m t trong zone nghch
B3:
/etc/init.d/named restart restart li dch v DNS
P2

VIII.5.

Cu hnh secondary name server

my ca bn lm secondary name server (SNS) cho my Primary name server(PNS) khc


ta ch cn m t zone slave cho domain m PNS qun l, trong file /etc/named.conf
zone "netXX.com" IN {
type slave;
file "netXX.com.thuan";
masters{ip_address ca PNS;};
};
Ch rng khi thc hnh cu ny th bn nn chn my ca mnh l secondary name cho bn
bn cnh tin th nghim, file netXX.com.thuan bn khng cn phi to trc.
Sau khi m t xong bn ch cn restart li dch v named l xong, sau dng lnh nslookup
kim tra li, cng nh xem CSDL c copy t PNS cha?.

VIII.6.

Khi ng dch v DNS

khi ng dch v named, user phi login vo nh user


root v g lnh sau ti du nhc:

#/etc/init.d/named restart

Trong trng hp li xy ra, bn c th debug file


/var/log/messages. hin th ni dung file ny bn g lnh
sau:

#tail f /var/log/messages

Lu , trong phin bn RedHat Linux 9.0 mi khi c s thay


i v nhng file cu hnh trn, cn phi hy tin trnh
named sau khi ng dch v named th nhng thay i
mi c hiu lc. C th hy bng lnh sau:

#pkill named

IX. Cu hnh DNS client

DNS client hay DNS resolver c cu hnh vi s gip


ca file /etc/resolv.conf

Thng thng file ny ch c hai dng:

Domain domainname
Hc phn 4 - Chng ch qun tr mng Linux
/189

Trang 118

Hng dn ging dy

Nameserver <IP address>


Dng th nht ch ra tn domain m my tnh ny l mt thnh vin
Dng th hai ch ra a ch IP ca nameserver gi truy vn
V d ni dung ca file resolv.conf:
Domain csc.hcmuns.edu.vn
Nameserver 172.29.14.1

X.

Kim tra cu hnh

Bn c th kim tra cu hnh vi s gip ca lnh ping v nslookup

lnh ping

#ping c 2 linuxsvr.csc.hcmuns.edu.vn

lnh nslookup

dng lnh ny bn c th phn gii tn my tnh thnh a ch IP v ngc li.


V d:
#nslookup sil
> linuxsvr
>Server: 172.29.14.1
>Address:

172.29.14.1#53

>Name: linuxsvr.csc.hcmuns.edu.vn
>Address:

172.29.14.1

>172.29.14.1
>
>set type=any
>csc.hcmuns.edu.vn

Hc phn 4 - Chng ch qun tr mng Linux


/189

Trang 119

Hng dn ging dy

BI 12
VSFTPD - FTP SERVER

Tm tt
L thuyt: 5 tit - Thc hnh: 5 tit.
Mc tiu

Cc mc chnh

Kt thc bi hc ny, I.
hc vin c th hiu v
II.
vsftpd v dng n
cu hnh ftp server III.
trong mi trng Linux

Bi tp bt
buc

Bi tp lm
thm

Tng quan
FTP server
Nhng tp tin c ci t lin
quan n vsftpd

IV.

Khi ng v dng vsftpd

V.

Nhng ty chn cu hnh vsftpd

VI.

Nhng ti nguyn khc h tr


vsftpd

Hc phn 4 - Chng ch qun tr mng Linux


/189

Trang 120

Hng dn ging dy

I.

Tng quan

S dng File Transfer Protocol (FTP) l mt trong nhng cch


thng dng nht truyn nhn tp tin t my tnh ny sang
my tnh khc ngoi vic login trc tip vo my tnh xa
hoc phi bit cch s dng ca my tnh xa. Thay v cc
my tnh gi v nhn phi c cng mt nn phn cng mi c
th truyn nhn c tp tin, th vic s dng FTP l cch
truyn thng thng dng nht truyn tp tin m khng da
trn mt nn phn cng no c.

dng FTP cc my tnh phi giao tip vi nhau bng ngn


ng TCP/IP.

FTP c 2 thnh phn ftp client v ftp server.

Khng ging nh nhng giao thc khc trn Internet, FTP yu


cu nhiu port mng lm vic thch hp. Khi mt ng dng
ftp client kt ni n ftp server, n m port 21 trn serverc bit nh l port lnh. Port ny dng a tt c nhng
lnh n server. Tt c nhng yu cu ca client c tr li
n client thng qua port d liu. S port cho kt ni d liu v
cch kt ni d liu ph thuc vo yu cu d liu ca client
trong c ch active hay passive. Hai c ch c m t nh
sau:

Active

Active l phng php thng thng nht m m giao thc ftp s dng
truyn d liu n ng dng client. Khi client m mt kt ni active, server m
kt ni t port 20 ca mnh n port > 1024 ca client
Passive
Passive cng ging nh active, c khi to bi ftp client. Khi ftp client ch ra
rng n mun truyn d liu trong c ch passive. Server s cung cp a ch IP
v mt port bt k > 1024 trn server. Sau , client kt ni n port ny v ti
d liu v
FTP client c hai giao din dng text v ha.

Trong mi trng Linux, ty theo mi phin bn m c s thay


i trong cu hnh ftp server. Nhng phin bn RedHat Linux
t trc 9.0 tr v trc package cu hnh ftp server l wuftpd nhng phin bn 9.0 tr v sau package mi c tn l
vsftpd.

C rt nhiu cch cu hnh cho my ftp server. Mt trong


nhng cch y l private user-only site, y l kiu cu hnh
mc nh ca ftp server. Mt private ftp server ch cho php
cc ngi dng trong h thng Linux kt ni thng qua ftp v
truy xut nhng thng tin ca chnh mnh chnh m thi.

Hc phn 4 - Chng ch qun tr mng Linux


/189

Trang 121

Hng dn ging dy

II.

Cch th hai l anonymous ftp server. Mt anonymous ftp


server cho php bt c ai trn mng kt ni ti n v truyn
nhn tp tin khng cn mt ti khon no c. Mc d y l
cch tim n nguy c v mt an ton mng khi ci t theo
cch ny, nhng c th phng trnh bng cch ch cho php
truy cp n nhng th mc no trn h thng

Cu hnh chng ta cn tm hiu trong sut bi hc l cu hnh


mt ftp server sao cho cc ngi dng c php truy xut
n nhng th mc trn ftp server m khng cho php chng
vo nhng ni c quyn cao hn. y l kiu ci t an ton
nht cho ftp server

FTP Server

Vsftpd l mt package mi gip cu hnh ftp server trong RedHat Linux 9. Vsftpd hay Very
Secure FTP Daemon c pht trin xoay quanh tnh nng nhanh, nh v an ton. N c
kh nng qun l s lng kt ni ln mt cch hiu qu v an ton.

III. Nhng tp tin c ci t lin quan n vsftpd


Sau y lit k nhng tp tin v th mc thng c quan tm khi cu hnh vsftpd server:

/etc/pam.d/vsftpd: tp tin cu hnh PAM cho vsftpd. Tp tin ny


nh ngha nhng yu cu m ngi dng phi gp khi ng
nhp vo ftp server.

/etc/vsftpd/vsftpd.conf: tp tin cu hnh vsftpd server.

/etc/vsftpd.ftpusers: lit k nhng ngi dng khng c


login vo vsftpd. Mc nh danh dch nhng ngi dng ny
gm root, bin, daemon v nhng ngi dng khc

/etc/vsftpd.user_list: tp tin ny c cu hnh cm hay cho


php nhng ngi dng c lit k truy cp ftp server. iu
ny ph thuc vo ty chn userlist_deny c xt YES hay
NO trong tp tin vsftpd.conf. Nu nhng ngi dng lit k
trong tp tin ny th khng c xut hin trong vsftpd.ftpusers

/var/ftp/: th mc cha nhng tp tin p ng cho vsftpd. N


cng cha th mc pub cho ngi dng anonymous. Th
mc ny ch c th c, ch c ngi dng root mi c kh
nng ghi.

IV. Khi ng v dng vsftpd


/etc/init.d/vsftpd start/stop/restart

V.

Nhng ty chn cu hnh vsftpd

Tt c nhng cu hnh ca vsftpd c lu gi trong tp tin cu hnh /etc/vsftpd/vsftpd.conf.


Mi ty chn trong tp tin c nh dng sau:
Hc phn 4 - Chng ch qun tr mng Linux
/189

Trang 122

Hng dn ging dy

<ty chn>=<value>
Nhng dng ch thch c nh du bi du # v c b qua bi daemon.
Nhng ty chn c lit k sau:

V.1. Daemon

Listen: khi n c gi tr YES th vsftpd chy trong ch


standalone. Thuc tnh ny khng c xt vi listen_ipv6.

Gi tr mc nh l YES
Session_support: nu ty chn ny c gi tr l YES th vsftpd
c gng qun l giao dch login ca ngi dng ngang qua
PAM (Pluggable Authentication Modules)
Gi tr mc nh l YES

V.2. ng nhp v iu khin truy cp


Nhng ty chn ny iu khin kh nng login v c ch iu khin truy cp

anonymous_enable: nu ty chn ny c gi tr l YES th


ngi dng anonymous c php login vo

Gi tr mc nh YES
banned_email_file: nu ty chn deny_email_enable c xt
l YES, ty chn ny ch ra tp tin cha danh sch nhng
password email ca anonymous m khng cho php truy cp
n server.
Gi tr mc nh: /etc/vsftpd.banned_emails
banner_file: ch ra tp tin text hin th khi kt ni n server
c thit lp.
Khng c gi tr mc nh
cmds_allowed: ch ra danh sch nhng lnh ftp (phn cch
nhau bi du phy) c cho php bi ftp server. Tt c
nhng lnh khc s b t chi.
Khng c gi tr mc nh cho ty chn
deny_email_enable: nu ty chn ny c gi tr l YES th
ngi dng anonymous s dng password c ch ra trong
tp tin /etc/vsftpd.banned_emails b cm truy cp n server
Gi tr mc nh l NO
ftpd_banner: nu ty chn ny c gi tr l YES th chui c
ch ra trong ty chn ny s hin thi khi ngi dng thit lp
kt ni vi server. Ty chn ny s ghi ln banner_file. Mc
nh vsftpd hin th banner chun.

local_enable: nu ty chn ny c gi tr l YES th nhng


ngi dng cc b c login vo h thng

userlist_deny: c s dng khi ty chn userlist_enable


c xt l NO, tt c nhng ngi dng cc b b cm truy

Hc phn 4 - Chng ch qun tr mng Linux


/189

Trang 123

Hng dn ging dy

cp tr nhng ngi dng c ch ra trong userlist_file. Bi


v nhng truy cp b cm trc khi client c yu cu nhp
vo password, xt ty chn ny NO ngn chn nhng ngi
dng cc b gi password khng m ha trn mng
Gi tr mc nh l YES
userlist_enable: nu ty chn ny c gi tr l YES th nhng
ngi dng c ch ra trong tp tin trong userlist_file b cm
truy cp. Bi v client b cm trc khi client nhp password,
ngi dng b ngn chn gi password khng m ha trn
mng
Mc nh l YES

userlist_file: ch ra tp tin lit k danh sch cc ngi dng.

Gi tr mc nh /etc/vsftpd.user_list

V.3. Ngi dng Anonymous

anon_mkdir_write_enable: nu ty chn ny c gi tr l YES


v kt hp vi write_enable=YES th ngi dng anonymous
c php to th mc mi trong th mc cha c quyn write

Gi tr mc nh l NO
anon_root: ch ra th mc vsftpd trao i khi ngi dng
anonymous login vo
Khng c gi tr mc nh
anon_upload_enable: nu ty chn ny c gi tr l YES v
cng vi write_enable=YES th ngi dng anonymous c
php upload tp tin trong th mc cha m c quyn ghi.
Gi tr mc nh l NO
anon_world_readable_only: nu ty chn ny c gi tr l YES
th ngi dng anonymous ch c php download nhng
tp tin c quyn c
Gi tr mc nh l YES
ftp_username: ch ra ngi dng cc b c s dng cho
anonymous ftp server. Home directory c c ch ra trong
tp tin /etc/passwd cho ngi dng l th mc gc ca
anonymous ftp server
Gi tr mc nh l ftp
no_anon_password: nu ty chn ny c gi tr l YES th
ngi dng anonymous s khng yu cu nhp password
Gi tr mc nh l NO

V.4. Ngi dng cc b


Nhng ty chn lit k sau y s nh hng n cch truy cp ca ngi dng cc b n
server. s dng nhng ty chn ny, ty chn local_enable phi c xt l YES.
Hc phn 4 - Chng ch qun tr mng Linux
/189

Trang 124

Hng dn ging dy

local_enable: cho php ngi dng cc b truy cp n ftp


server

chmod_enable: cho php ngi dng c php thay i


quyn hn trn tp tin.

Gi tr mc nh l ES
chroot_local_user: nu ty chn ny c gi tr l YES th ngi
dng c th di chuyn n home directory ca h sau khi login
vo.
Gi tr mc nh l NO
guest_enable: nu ty chn ny c gi tr l YES th ngi
dng anonymous login vo nh guest, m c ch ra trong
guest_username
Gi tr mc nh l NO
guest_username: ch ra username ca ngi dng guest
Gi tr mc nh l ftp
local_root: ch ra th mc vsftpd sau khi ngi dng cc b
login vo
Khng c gi tr mc nh

V.5. Th mc
Sau y lit k nhng thuc tnh lin quan n th mc:

dirlist_enable: nu ty chn ny c gi tr l YES th cc ngi


dng c php xem ni dung ca th mc

Gi tr mc nh l YES
dirmessage_enable: nu ty chn ny c gi tr l YES th mi
khi ngi dng di chuyn vo th mc s hin th ra mt thng
ip c lu trong tp tin. Tp tin ny c ch ra trong ty
chn message_file v tn mc nh l .message. N c lu
trong th mc di chuyn vo.

Message_file: ch ra tn ca tp tin message.

Gi tr mc nh l .message

V.6. Truyn tp tin

download _enable: nu ty chn ny c gi tr l YES th


download c cho php

Gi tr mc nh l YES
chown_uploads: nu ty chn ny c gi tr l YES th tt c
nhng tp tin c upload bi ngi dng anonymous c
s hu bi ngi dng c ch ra trong chown_username
Gi tr mc nh l YES
chown_username: ch ra ngi s hu nhng tp tin c
upload bi ngi dng anonymous.
Hc phn 4 - Chng ch qun tr mng Linux
/189

Trang 125

Hng dn ging dy

Gi tr mc nh l root
write_enable: nu ty chn ny c gi tr l YES th nhng
ngi dng c th DELE, RNFR v STOR
Gi tr mc nh l NO

V.7. Cu hnh Virtual FTP Server


-

To thm 1 Virtual IP address (v d a ch 1.2.3.4)

To tp tin /etc/vsftpd/*.conf v m t cc thng tin sau:

listen=YES

listen_address=1.2.3.4

connect_from_port_20=YES

anonymous_enable=YES

anon_root=/srv/ftp/knusper

ftpd_banner=Welcome to FTP at

knusper.wiremonkeys.org. Behave!

Chnh s file /etc/vsftpd/vsftpd.conf v thm ch dn listen_address=<a ch IP ban u>

Sau restart li dch v vsftpd bng lnh /etc/init.d/vsftpd restart.

V.8. Logging

dual_log_enable: nu ty chn ny c gi tr l YES v cng


vi xferlog_enable=YES th vsftpd s vit 2 tp tin ng thi
l: mt log tng thch vi wu-ftpd c ch ra trong
xferlog_file v mt tp tin log chun vsftpd c ch ra trong
vsftpd_log_file

Ga tr mc nh l NO
xferlog_enable: nu ty chn ny c gi tr l YES th vsftpd
ghi li nhng kt ni v thng tin truyn tp tin vo tp tin log
c ch ra trong ty chn vsftpd_log_file
Ga tr mc nh l NO
xferlog_file: ch ra tp tin log tng thch vi wu-ftpd
Ga tr mc nh l /var/log/xferlog
vsftpd_log_file: ch ra tp tin log vsftpd
Ga tr mc nh l /var/log/vsftpd.log

V.9. Network
Nhng ty chn sau y phn nh cch vsftpd tng tc trong mng:

accept_timeout: ch ra khi lng thi gian mt client s dng


ch passive thit lp kt ni.

Ga tr mc nh l 60
Hc phn 4 - Chng ch qun tr mng Linux
/189

Trang 126

Hng dn ging dy

anon_max_rate: ch ra tc truyn d liu ti a cho ngi


dng anonymous. Tnh bng byte/second

Ga tr mc nh l 0 (khng gii hn tc truyn)


connect_timeout: ch ra khi lng thi gian mt client s
dng ch active tr li n kt ni d liu. Tnh bng
giy.
Ga tr mc nh l 60
data_connect_timeout: ch ra khi lng thi gian truyn d
liu ti a. Tnh bng giy. Khi ht thi gian cho php kt ni
t client s b ng
Ga tr mc nh l 300
max_clients: ch ra s client ti a ng thi truy cp n
server

VI. Nhng ti nguyn khc h tr vsftpd


Nhiu thng tin v vsftpd c cp trong nhng ti nguyn sau:

VI.1. Nhng document ci t

Th mc /usr/share/doc/vsftpd-<version>: cha tp tin


README vi nhng thng tin c bn v phn mm. Th mc
SECURITY cha nhng thng tin v m hnh an ton khi s
dng vsftpd

Nhng trang man lin quan n vsftpd: c mt s trang man


v daemon v tp tin cu hnh. Sau y lit k nhng trang
man quan trng:

ng dng server:

Man vsftpd: m t v nhng ty chn c sn ca vsftpd


Nhng tp tin cu hnh:
man vsftpd.conf: cha mt danh sch chi tit v nhng ty chn c sn trong tp
tin cu hnh vsftpd
man 5 hosts_access: m t nh dng v nhng ty chn c sn vi nhng tp
tin cu hnh TCP Wrappers: hosts.allow v hosts.deny

VI.2. Nhng website

http://vsftpd.beasts.org/: ni y c ti liu ln nht v c th


giao tip vi tc gi ca phn mm.

http://slacksite.com/other/ftp.html: web site ny cung cp


nhng din gii ngn gn v s khc nhau gia hai c ch
active v passive ftp

http://warj.jgaa.com/ftp/?cmd=rfc : nhng RFC lin quan n


giao thc ftp

Hc phn 4 - Chng ch qun tr mng Linux


/189

Trang 127

Hng dn ging dy

BI 13
APACHE - WEB SERVER

Tm tt
L thuyt: 5 tit - Thc hnh: 10 tit.
Mc tiu
Kt thc bi hc ny,
hc vin c th cu
hnh mt web server
c bn vi apache.
M rng ra, hc vin
c th cu hnh thm
nhng tnh nng khc
nh UserDir, Alias,
Chng thc. V c
bit nht l hc vin c
th
hiu
c
VirtualHost v cu
hnh n

Cc mc chnh
I.

Gii thiu apache web server

II.

Nhng file c ci t lin quan


n apache

III.

Tp tin /etc/httpd/conf/httpd.conf

IV.

Khi ng v dng apache

V.

Nhng ty chn cu hnh apache


c bn

VI.

Alias

VII.

UserDir

VIII.

Chng thc

IX.

Virtual Host

Hc phn 4 - Chng ch qun tr mng Linux


/189

Bi tp bt
buc

Bi tp lm
thm

Trang 128

Hng dn ging dy

I.

II.

Gii thiu apache web server

Mt web server l mt phn mm x l v tr li nhng yu


cu t web client hay cn gi l web browser. Web server s
tr li cho web client nhng trang web ng hay tnh

Web server giao tip vi web client bng giao thc HTTP

Trn mi trng Linux c nhiu phn mm c bn quyn hay


min ph h tr lm web server. Nhng web server thng dng
nht l: Apache, AOL Server, SunOne Enterprise Web Server,
Zope, NCSA Httpd. Trong , Apache web server c s
dng rng ri nht

Nhng tp tin c ci t lin quan n apache

Sau y lit k nhng th mc v tp tin thng c quan


tm khi cu hnh Apache web server.

/etc/httpd/conf/: th mc cha nhng file cu hnh ca apache web server nh


httpd.conf, access.conf, srm.conf

/var/www: cha nhng icon server, chng trnh CGI, nhng file HTML

/var/www/html/manual: document v apache c dng html

/var/log/httpd: lu tt c nhng file log

/etc/httpd/conf/httpd.conf: tp tin cu hnh ca apache web server.

III. Tp tin /etc/httpd/conf/httpd.conf


Tp tin ny gm nhiu directive. Mi directie thit lp mt tnh nng khc nhau cho apache web
server.
Cu trc ca tp tin chia lm ba phn chnh:
+

Global environment: nhng directive cho mi trng ton cc

Main server configuration: cu hnh chnh ca my ch

Virtual hosts

Directive (mi dng) c dng:


+

directive option option

Mt vi directive c bit nh l section c nh dng sau:

<directory>
directory option option
directory option option

</directory>
Directory l nhng thuc tnh v option l nhng gi tr cho thuc tnh .
Nhng option thng dng:
+

None: khng c option no c cho php trong directive ny.

Hc phn 4 - Chng ch qun tr mng Linux


/189

Trang 129

Hng dn ging dy

All: tt c nhng option u c cho php ngoi tr option Multiviews

Indexes: trong trng hp vng mt ca file index.html hay nhng file index khc,
mt danh sch nhng file c to ra tr thnh trang html v c hin th

FollowSymLinks: cho php truy cp n nhng th mc l symbolic link n th mc


khc

ExecCGI: nhng chng trnh CGI c cho php.

Indexes: cho php lit k ni dung ca th mc

Directive allow v deny:


Hai directory ny dng gii hn truy cp ca ngi dng. C hai directory ny u s dng
a ch IP va hostname lm nhng option. Nhng option thng dng ca allow v deny:
+

All: cho php tt c user c php truy cp n

Host/domain name: cho php nhng user c hostname v domain name c ch


nh

Network address: cp quyn cho nhng a ch mng. v d: 172.29.8.0

Order deny, allow: thi hnh deny trc, sau allow. Nu host no khng c trong
deny th c php truy cp ti nguyn

Order allow, deny: ngc li

Order mutual-failure: nhng host c ch ra trong allow v khng c ch ra trong


deny c php truy cp ti nguyn. Nhng nu host khng c ch ra trong
allow hay deny th khng c php truy cp ti nguyn

V d:
<directory /server-status>
Order deny, allow
Deny from all
Allow from userdomain.com
</directory>

IV. Khi ng v dng apache


Mi khi thay i cu hnh apache web server hay chnh sa tp tin httpd.conf bn cn phi khi
ng li apache dng lnh sau y:
/etc/init.d/httpd start/stop/restart

V.

Nhng ty chn cu hnh apache c bn

V.1. Mi trng ton cc

ServerRoot /etc/httpd - ch ra th mc lu nhng tp tin cu


hnh ang s dng ca my ch Apache. N ch cho Apache
bit ni no c th tm thy nhng tp tin khi n khi ng

PidFile /var/run/httpd.pid - ch r ni m my ch s ghi


li id ca tin trnh ca daemon khi n khi ng. Ty chn
ny c yu cu khi cu hnh apache theo kiu standalone

Hc phn 4 - Chng ch qun tr mng Linux


/189

Trang 130

Hng dn ging dy

Timeout 300 - ch r khong thi gian Apache s ch cho mt


yu cu GET, POST, PUT v pht tn hiu ACKs.

KeepAlive On On cho php duy tr kt ni lin tc trn


apache web server

MaxKeepAliveRequests 0 - ch r s yu cu cho php trn kt


ni khi ty chn KeepAlive On . Khi gi tr bng 0 th khng c
gii hn yu cu c php trn my ch. Tng kh nng
thc hin cho my ch, nn cho php khng gii hn nhng
yu cu

KeepAliveTimeout 15 - ch r khong thi gian tnh bng giy


Apache s ch yu cu n sau trc khi ngt kt ni. 15 giy
l mt gii hn tt cho my ch thc hin

MaxClients 512 - ch r s nhng yu cu xy ra cng mt thi


im n c th c h tr bi apache

V.2. Cu hnh chnh ca my ch

User www - ch ra UID m my ch s chy. iu quan trng


to mi mt ngi dng c quyn ti thiu truy cp h
thng v nhng chc nng chy c web server

C th dng lnh sau to user www:

#useradd c Apache Server -u 80 s /bin/false r d /home/httpd www


2>/dev/null
Group www - ch ra GID m my ch s chy

ServerAdmin admin@csc.hcmuns.edu.vn - ch ra a ch email


ca ngi qun tr web server khi c trng hp g xy ra,
apache s gi email v cho ngi qun tr.

ServerName www.csc.hcmuns.edu.vn ch ra tn dns hay a


ch IP ca my web server

DocumentRoot /home/httpd/csc ch ra th mc cha cc


trang web ca web site.

DirectoryIndex index.html index.htm index.asp - ch r


nhng tp tin dng bi Apache nh l mt th mc index vit
sn. Ni cch khc nu nh Apache khng thy trang index
mc nh hin th, n s c tm danh sch k tip trong
tham s ny, nu c sn. tng tc ca web server nn
c danh sch cha hu ht nhng trang index mc nh
hin th nhng trang web u tin.

ErrorLog /var/log/httpd/error_log - ch ra tp tin lu li nhng li ca apache xy


ra trong qu trnh hot ng.

CustomLog /var/log/httpd/access_log - ch ra tp tin ghi li qu trnh truy cp ca web


client n apache web server.

Hc phn 4 - Chng ch qun tr mng Linux


/189

Trang 131

Hng dn ging dy

VI. Alias
Directory Alias cho php nh x ng dn cc b (khng nm trong DocumentRoot) thnh
ng dn http.
C php ca alias:
Alias <ng_dn_http> <ng_dn_cc_b>
V d:
Alias /doc /usr/share/doc
Khi ngi dng cp http://www.csc.hcmuns.edu.vn/doc s quy vo th mc /usr/share/doc

VII. UserDir
Directory UserDir cho php cc user trong h thng c php to homepage ca mnh trn
server
Cch cu hnh:

Trong home directory ca user to th mc www. V d dng


lnh sau to th mc www cho user hv1

#mkdir /home/hv1/www

i ngi s hu v nhm s hu sang cho user hv1:hv1 vi


lnh sau:

#chown hv1:hv1 /home/hv1/www

Cp quyn cho th mc /home/hv1 vi lnh sau:

#chmod 711 /home/hv1

Sau cu hnh apache

V d:
UserDir www
<Directory /home/*/www>
Order deny,allow
Allow from all
</Directory>

VIII.

Chng thc

Hc phn 4 - Chng ch qun tr mng Linux


/189

Trang 132

Hng dn ging dy

Khi ni dung trang web cn c bo mt, ngi dng mun xem ni dung ny phi nhp vo
username v password. Username v password c gi n web server. Sau , web server
kim tra nu hp l th c xem ni dung cn ngc li th khng c xem. Qa trnh ny
gi l chng thc. Username v password bn cung cp ch c tc dng trong ln giao dch ca
browser vi server lc . Nu ln sau truy cp li web site ny, bn phi nhp li username v
password. Trong nhng trng hp ring bit, khi user nhp vo username v password
server chng thc, th web server s cp li cho client mt th chng thc bo v web site.
th ny c gi l realm (vng lnh th) hay l mt tn chng thc. Browser s lu li
username, password cng vi realm. Nh th, nu truy cp nhng ti nguyn khc m c cng
realm, username v password th user khng cn nhp tr li nhng thng tin chng thc.
Thng thng, vic lu tr ny ch c tc dng trong giao dch hin hnh ca browser. Nhng
cng c mt vi browser cho php bn lu chng mt cch c nh bn chng bao gi nhp
vo username v password
Cc bc cu hnh:

Bc 1: to user v tp tin password

Tin ch htpasswd di apache h tr - gip to user v password tng ng mt


cch d dng. Cch s dng n nh sau:
#htpasswd c <password file> <username>
V d:
#htpasswd c /etc/httpd/conf/htpasswd hv1
New password:
Re-type new password:
htpasswd s yu cu nhp password v nhp li mt ln na.
Ty chn c s to mt tp tin password mi. Nu tp tin ny tn ti n s xa
ni dung c v ghi vo ni dung mi. Mun ghi tip vo tp tin password c bn
khng dng ty chn c.

Bc 2: cu hnh apache

Sau khi to user v password tng ng cho user, bn cn cu hnh s chng thc
trong apache.
V d v s chng thc:
<Directory /upload>
AuthType Basic
AuthName public
AuthUserFile /etc/httpd/conf/htpasswd
Require user hv1 hv2
</Directory>
AuthType: nh ngha loi chng thc ang s dng. Trong trng hp ny l Basic

AuthName: t tn cho s chng thc

AuthUserFile: ch ra tp tin lu thng tin v username v password

Require user : ch ra nhng user hp l c php truy cp ti nguyn

Ngoi ra nhm to iu kin thun li cho ngi qun tr web


server trong s chng thc, Apache h tr thm tnh nng
group. Ngi qun tr c th nhm nhng ngi c php

Hc phn 4 - Chng ch qun tr mng Linux


/189

Trang 133

Hng dn ging dy

truy cp n ti nguyn thnh cc group d qun tr. Mi


khi c s thay i g trong s chng thc ngi qun tr khng
cn chnh sa tp tin httpd.conf v khi ng li apache m
ch cn thay i trong cc nhm. to group thc hin
nhng bc sau:
+

To tp tin nh ngha cc group /etc/httpd/conf/groups c nh dng sau:


<group_name>: <members (spacebar)>

V d:
Hocvien: hv1 hv2 hv3
Giaovin: gv1 gv2
Sau khi to tp tin group cu hnh chng thc nh sau:
<Directory /upload>
AuthType Basic
AuthName public
AuthUserFile /etc/httpd/conf/htpasswd
AuthGroupFile /etc/httpd/conf/groups
Require group hocvien giaovien
</Directory>

IX. Virtual Host


Virtual Host l tnh nng ca Apache gip duy tr nhiu hn mt web site nh
www.company1.com, www.company2.com trn mt my n. Virtual host c 2 dng:
+

C th da trn a ch IP c ngha l c mt a ch IP ring bit cho mt web site

Dng th hai l da trn tn ngha l c nhiu tn trn mt a ch

So snh virtual host da trn a ch IP v da trn tn.


+

Virtual host da trn a ch IP s dng a ch IP ca kt ni xc nh virtual host


ng. V th, cn phi c mi a ch IP ring bit cho mi host. vi virtual host da
trn tn, server da vo client bit tn my (nm trong header http). S dng k
thut ny, nhiu host khc nhau c th chia s cng a ch IP.

Virtual host da trn tn thng n gin hn, bn ch cn cu hnh DNS server


phn gii ng tn my thnh a ch IP v sau cu hnh Apache nhn dng
nhng tn my khc nhau. Virtual host da trn tn gii quyt tnh trng khan him
a ch IP. V th bn nn s dng virtual host da trn tn thay cho a ch IP. Mt
vi l do bn cn xem xt khi khi s dng virtual da trn IP:

Virtual host da theo tn khng th s dng vi SSL secure server v l bn


cht ca giao thc SSL
Mt vi h iu hnh v thit b mng khng th phn bit cc host tr khi chng
c a ch IP ring bit

IX.1. Cu hnh virtual host da vo tn


Server ca bn c mt a ch IP, v nhiu alias (CNAME) tr n my ny trong DNS. Bn
mun chy mt web server cho www.example1.com, www.example2.org trn my ny
Cu hnh Apache web server:
Listen 80
Hc phn 4 - Chng ch qun tr mng Linux
/189

Trang 134

Hng dn ging dy

NameVirtualHost *
<VirtualHost www.example1.com>
DocumentRoot /www/example1
ServerName www.example1.com
#Other directives here
</VirtualHost>
<VirtualHost www.example2.com>
DocumentRoot /www/example2
ServerName www.example2.com
#Other directives here
</VirtualHost>

IX.2. VirtualHost da vo a ch IP
Server c hai a ch IP (172.20.30.40, 172.20.30.50) m chng s c phn gii thnh tn
www.example1.com v www.example2.org
Listen 80
<VirtualHost 172.20.30.40>
DocumentRoot /www/example1
ServerName www.example1.com
</VirtualHost>
<VirtualHost 172.20.30.50>
DocumentRoot /www/example2
ServerName www.example2.org
</VirtualHost>

IX.3. Virtual host da vo ip v port


Listen 172.20.30.40:80
Listen 172.20.30.40:8080
Listen 172.20.30.50:80
Listen 172.20.30.50:8080
<VirtualHost 172.20.30.40:80>
DocumentRoot /www/example1-80
ServerName www.example1.com
</VirtualHost>
<VirtualHost 172.20.30.40:8080>
DocumentRoot /www/example1-8080
ServerName www.example1.com
</VirtualHost>
<VirtualHost 172.20.30.50:80>
DocumentRoot /www/example2-80
ServerName www.example1.org
</VirtualHost>
<VirtualHost 172.20.30.50:8080>
DocumentRoot /www/example2-8080
Hc phn 4 - Chng ch qun tr mng Linux
/189

Trang 135

Hng dn ging dy

ServerName www.example2.org
</VirtualHost>

Ch :
Sau khi kt thc nhng mc trn, gio vin da vo bi tp thc hnh gii thch chi tit
cch gii quyt bi tp nh th no hc vin c nh hng cc bc mnh cn
phi lm trong thc hnh.

Hc phn 4 - Chng ch qun tr mng Linux


/189

Trang 136

Hng dn ging dy

BI 14
SENDMAIL - MAIL SERVER

Tm tt
L thuyt: 6 tit - Thc hnh: 5 tit.
Mc tiu
Kt thc bi hc ny,
hc vin c th hiu
c bn v sendmail v
c th cu hnh c
mail server trn mi
trng Linux.

Cc mc chnh
I.

Tng quan

II.

Giao thc SMTP

III.

Giao thc POP v IMAP

IV.

Mi lin h gia DNS v Mail

V.

Nhng th mc v file ci t
lin quan n sendmail

VI.

Khi ng sendmail

VII.

Cu hnh mail server cc b vi


sendmail

VIII.

Cu hnh POP/IMAP Server

Hc phn 4 - Chng ch qun tr mng Linux


/189

Bi tp bt
buc

Bi tp lm
thm

Trang 137

Hng dn ging dy

I.

Tng quan

II.

Mt h thng email t nht gm hai thnh phn l:

MUA (Mail User Agent tc nhn ngi dng th tn): l nhng chng trnh gip
bn to mt mail, gi, nhn, c mail. Hin nay c rt nhiu MUA nh trong mi
trng Microsoft c Eudora, Outlook Express, Microsoft Outlook Express, cn trong
mi trng Linux c mail, kmail

MTA (Mail Transfer Agent tc nhn truyn ti th tn): c nhim v x l vic


chuyn v nhn th.

Sendmail l mt trong nhng chng trnh truyn ti th tn


in t - MTA- c s dng rng ri nht trn th gii

Khi bn dng mt trong nhng chng trnh MUA son


tho mt bc th gi n mt ngi no , th chng
trnh ny s gi n MTA. Khi chuyn th n cho mt ngi
no trn mng cc b thi MTA s chuyn th vo hp th ca
ngi dng . Ngc li, nu gi cho mt ngi bn
ngoi, th MTA phi c kh nng thit lp kt ni n MTA
ni v chuyn th n. Ngoi ra MTA cng phi c kh
nng x l nhng vn trong vic chuyn th, nh khi my
ch khng c sn hay ngi dng khng tn ti. Trong trng
hp ny th s gi v cho ngi gi v km theo mt thng
bo li

Giao thc SMTP (SIMPLE MAIL TRANSFER PROTOCOL)

SMTP l giao thc tin cy chu trch nhim phn pht th tn. N chuyn th tn t h thng
mng ny sang h thng mng khc hay chuyn th tn trong h thng mng ni b. tm
hiu chi tit v giao thc ny xem trong RFC 821. SMTP hot ng trn mi trng TCP/IP v
cng giao tip l 25.
Sau y l tp lnh ca giao thc ny.
Tp lnh SMTP
Lnh

C php

Chc nng

Hello

HELO <sending-host>

Lnh nhn din SMTP

From

MAIL FROM:<from-address>

a ch ngi gi

Recipient

RCPT TO:<to-address>

a ch ngi nhn

Data

DATA

Bt u gi thng ip

Reset

RSET

Hu b thng ip

Verify

VRFY <string>

Kim tra username

Expand

EXPN <string>

M rng danh sch mail

Help

HELP [string]

Yu cu gip

Hc phn 4 - Chng ch qun tr mng Linux


/189

Trang 138

Hng dn ging dy

Tp lnh SMTP
Lnh
Quit

C php
QUIT

Chc nng
Kt thc phin giao dch SMTP

V d sau y m t qu trnh gi mail s dng tp lnh SMTP


% telnet almond.nuts.com 25
Trying 172.16.12.1 ...
Connected to almond.nuts.com.
Escape character is '^]'.
220 almond Sendmail 4.1/1.41 ready at Tue, 29 Mar 94 17:21:26 EST
helo peanut.nuts.com
250 almond Hello peanut.nuts.com, pleased to meet you
//a ch ngi gi
mail from:<daniel@peanut.nuts.com>
250 <daniel@peanut.nuts.com>... Sender ok
//a ch ngi nhn
rcpt to:<tyler@almond.nuts.com>
250 <tyler@almond.nuts.com>... Recipient ok
//bt u vit ni dung th.
data
354 Enter mail, end with "." on a line by itself
Hi Tyler!
//kt thc ni dung v gi ti ngi nhn
.
250 Mail accepted
//thot ra khi phin giao dch
quit
221 almond delivering mail
Connection closed by foreign host.

III. Giao thc POP v IMAP


Nhng ng dng mail client nhn th tn t mail server c th s dung mt trong hai giao thc
c bn: Post Office Protocol (POP) v Internet Access Control Protocol (IMAP)

POP server mc nh trong RedHat Linux l /usr/sbin/ipop3d


v c cung cp bi package imap. Khi s dng POP server,
nhng mail client s dowload th tn t server. Hu ht nhng
mail client cu hnh hy th tn trn mail server sau khi nhn

Hc phn 4 - Chng ch qun tr mng Linux


/189

Trang 139

Hng dn ging dy

mail thnh cng. Tuy nhin, nhng cu hnh ny c th thay


i. Phin bn hin nay ca POP l POP3.

IMAP mc nh trong RedHat Linux l /usr/sbin/imapd c


cung cp bi package imap. Khi s dng imap server, th tn
c gi li trn server, ni m ngi dng c th c hay
xa chng. IMAP cng cho php nhng ng dng client to,
xa hay thay i tn nhng th mc mail trn server t
chc v lu tr th tn

Sau y l tp lnh ca POP3


Table 3.3: POP3 Commands

Lnh

Chc nng

USER username

Cho bit thng tin v username cn nhn mail

PASS password

Password ca username cn nhn mail

STAT

Hin th s thng ip cha c c tnh bng


bytes

RETR n

Nhn thng ip th n

DELE n

Xo thng ip th n

LAST

Hin th thng tin message cui cng.

LIST [n]

Hin th kch thc ca thng ip th n

RSET

Khng xo tt c thng ip, v quay li thng ip


u tin

TOP n l

In ra cc HEADER v dng th n ca thng ip

NOOP

Khng lm g

QUIT

Kt thc phin giao dch POP3

V d v cch s dng:
% telnet almond 110
Trying 172.16.12.1 ...
Connected to almond.nuts.com.
Escape character is '^]'.
+OK almond POP3 Server Process 3.3(1) at Mon 15-May-95 4:48PM-EDT
user hunt
+OK User name (hunt) ok. Password, please.
pass Watts?Watt?
+OK 3 messages in folder NEWMAIL (V3.3 Rev B04)
stat
+OK 3 459
retr 1
Hc phn 4 - Chng ch qun tr mng Linux
/189

Trang 140

Hng dn ging dy

+OK 146 octets


The full text of message 1
dele 1
+OK message # 1 deleted
retr 2
+OK 155 octets
The full text of message 2
dele 2
+OK message # 2 deleted
retr 3
+OK 158 octets
The full text of message 3
dele 3
+OK message # 3 deleted
quit
+OK POP3 almond Server exiting (0 NEWMAIL messages left)
Connection closed by foreign host.

IV. Mi lin h gia DNS v Mail


DNS v Mail l 2 dch v c mi quan h mt thit vi nhau. Dch v Mail da vo dch v DNS
chuyn mail t mng bn trong ra bn ngoi va ngc lai. Khi chuyn mail, mail server tm
MX record xc nh my ch no cn chuyn mail n. C php record MX:
[domain name] IN MX 0 [mail server]
V d:
t3h.com. IN MX 0 mailserver.t3h.com.
Sau , DNS cung cp qu trnh nh x tn my thnh a ch IP. Mt a ch email thng c
dng sau:
username@subdomainsubdomain2.subdomain1.top-level-domain.
Username (thnh phn bn tri du @) l tn ca ngi dng.
Thnh phn bn phi du @ l a ch min. Tn min c th l mt t chc hoc mt vng a
l no . N phn bit ch hoa v ch thng.

V.

Nhng th mc v file ci t lin quan n sendmail

/etc/mail: th mc cha nhng file cu hnh ca sendmail


/var/spool/mail
/etc/mail/sendmail.cf
/etc/mail/access
/etc/aliases
/etc/domaintable
/etc/virtusertable

Hc phn 4 - Chng ch qun tr mng Linux


/189

Trang 141

Hng dn ging dy

VI. Khi ng sendmail


Mi khi c s thay i trong cu hnh sendmail, bn cn khi ng li dch v ny vi cu lnh
sau:
/etc/init.d/sendmail start/stop/restart

VII. Cu hnh mail server cc b vi sendmail

Vi nhu cu cu hnh mt mail server ni b sao cho mi


ngi c th trao i th tn qua li vi nhau. Khi , trong file
cu hnh sendmail.cf bn cn quan tm n tham s cu hnh
sau:

Cw <domain> # cu hnh sendmail nhn mail cho min no.


V d: Cwlocalhost csc.hcmuns.edu.vn
Ngoi ra nu mail server ca bn cn chuyn mail n mt
mail server khc chuyn ra ngoi th quan tm n tham s
sau:
#Smart relay host
DS<mail server>
V d:
DSmail.vnuhcm.edu.vn #tt c cc mail ni b mun gi ra ngoi c chuyn n my
mail.vnuhcm.edu.vn

Bn cnh , bn c th quan tm n nhng ty chn.


Nhng dng bt u bng ch O l nhng ty chn m bn
c th cu hnh hay khng ty theo nhu cu.

V d:
#maximum number of recipients per SMTP envelope
O MaxRecipientsPerMessage=50
#maximum message size
O MaxMessageSize=300000 #tnh bng bytes
Lu : i vi RedHat Linux 9.0, bn ro li option Mdaemon Port=127.0.0.1

VII.1.

Tp tin access

Tp tin access dng cu hnh mail server s nhn v chuyn mail cho nhng domain no.
Vi s h tr ca tp tin ny s gip chng relay, ngha l ngoi nhng domain khai bo trong
domain ny mail server s khng chuyn mail cho nhng domain khc.

To tp tin access

V d:
Csc.hcmuns.edu.vn RELAY
Vnuhcm.edu.vn
RELAY
Spam.com
REJECT
200.10.20
REJECT
196.10.20.2
REJECT
spam@asa.git.ca
REJECT
Trong , RELAY c ngha l nhn chuyn mail, REJECT c ngha l t chi.
Hc phn 4 - Chng ch qun tr mng Linux
/189

Trang 142

Hng dn ging dy

Sau khi thay i tp tin access bn cn dng lnh makemap


sau y chuyn t mt tp tin vn bn thnh mt bng c
s d liu:

#makemap hash /etc/mail/access.db < /etc/mail/access

VII.2.

Tp tin alias

Alias l tin trnh chuyn i tn ca mt ngi nhn th cc b thnh tn khc. V d nh


chuyn i mt tn chung (nh l root) thnh mt username tht trn h thng hoc chuyn i
mt tn vo trong mt danh sch nhiu tn (mailling list). Sendmail s tm kim tn ca nhng
ngi nhn th trong tp tin c s d liu aliases.db

To tp tin aliases. Mc nh trong tp tin ny nh ngha


mt s alias chun. Bn c th nh ngha nhng alias mi
trong tp tin ny vi v d sau:

Everyone: hv1, hv2


Ketoan kt1, kt2
To tp tin aliases.db bng lnh sau
#newaliases

VII.3.

Tp tin .forward

Tp tin .forward c to trong home directory ca ngi dng. Tp tin s nh ngha a ch


email m khi gi n ngi dng ny s c chuyn n cho ngi dng c khai bo trong
tp tin .forward.

To tp tin .forward trong home directory ca ngi dng cn


chuyn mail sang ngi dng khc

#touch /home/hv1/.forward

Khai bo a ch email cn chuyn n

nick@yahoo.com

VIII.

Ci t POP/IMAP Server

h tr cho ngi dng c th nhn mail bng nhng chng trnh nh Eudora,
OutlookExpress, ta cn phi ci t mt POP/IMAP Server. Cch ci t nh sau:
#rpm ivh imap.

Hc phn 4 - Chng ch qun tr mng Linux


/189

Trang 143

Hng dn ging dy

BI 15
SQUID - PROXY SERVER

Tm tt
L thuyt: 5 tit - Thc hnh: 5 tit.

Mc tiu
Kt thc bi hc ny,
hc vin c th cu
hnh proxy server vi
phn mm squid v c
th s dng squid
lm mt application
firewall c bn.

Cc mc chnh
I.

Tm quan trng ca Firewall

II.

Chnh sch firewall

III.

Cc loi firewall

IV.

Squid l g?

V.

Tm quan trng ca cache

VI.

Ci t squid

VII.

Cc th mc c ci t lin
quan n squid

VIII.

Tp tin cu hnh squid.conf

IX.

Nhng ty chn c bn

X.

Khi ng squid

Hc phn 4 - Chng ch qun tr mng Linux


/189

Bi tp bt
buc

Bi tp lm
thm

Trang 144

Hng dn ging dy

I.

Tm quan trng ca Firewall

Thut ng firewall c ngun gc t mt k thut thit k trong xy dng ngn chn, hn ch


ha hon. Trong cng ngh thng tin, firewall l mt k thut c tch hp vo h thng mng
chng li vic truy cp tri php, bo v cc ngun ti nguyn cng nh hn ch s xm
nhp vo h thng ca mt s thng tin khc khng mong mun. C th hn, c th hiu
firewall l mt c ch bo v gia mng tin tng (trusted network), v d mng intranet ni b,
vi cc mng khng tin tng m thng thng l Internet. V mt vt l, firewall bao gm mt
hoc nhiu h thng my ch kt ni vi b nh tuyn (router) hoc c chc nng router. V
mt chc nng, firewall c nhim v:

II.

Tt c cc trao i d liu t trong ra ngoi v ngc li u


phi thc hin thng qua firewall.

Ch c nhng trao i c cho php bi h thng mng ni


b (trusted network) mi c quyn lu thng qua firewall.

Cc phn mm qun l an ninh chy trn h thng my ch bao gm :

Qun l chng thc (Authentication): c chc nng ngn cn


truy cp tri php vo h thng mng ni b. Mi ngi s
dng mun truy cp hp l phi c mt ti khon (account)
bao gm mt tn ngi dng (username) v mt khu
(password).

Qun l cp quyn (Authorization): cho php xc nh quyn


s dng ti nguyn cng nh cc ngun thng tin trn mng
theo tng ngi, tng nhm ngi s dng.

Qun l k ton (Accounting Management): cho php ghi nhn


tt c cc s kin xy ra lin quan n vic truy cp v s
dng ngun ti nguyn trn mng theo tng thi im
(ngy/gi) v thi gian truy cp i vi vng ti nguyn no
c s dng hoc thay i b sung

Chnh sch firewall

Bn khng nn tin tng hon ton vo tt c nhng g m mt my firewall em li. Bc u


tin trong vic cu hnh firewall l thit lp nhng chnh sch firewall.
Sau y l nhng cu hi hng dn bn thit lp mt chnh sch firewall.

Nhng dch v no cn ngn chn?

Nhng ngi no bn cn phc v?

Mi nhm cn truy cp nhng dch v no?

Mi dch v s c bo v nh th no?

III. Cc loi firewall


III.1. Packget filtering (B lc packget)
Hc phn 4 - Chng ch qun tr mng Linux
/189

Trang 145

Hng dn ging dy

Loi firewall ny thc hin vic kim tra s nhn dng a ch ca cc packet t cp php
cho chng lu thng hay ngn chn . Cc thng s c th lc c ca mt packet nh:
+

a ch IP ni xut pht (source IP address).

a ch IP ni nhn (destination IP address).

Cng TCP ni xut pht (source TCP port).

Cng TCP ni nhn (destination TCP port).

Loi Firewall ny cho php kim sot c kt ni vo my ch, kha vic truy cp vo h
thng mng ni b t nhng a ch khng cho php. Ngoi ra, n cn kim sot hiu sut s
dng nhng dch v ang hot ng trn h thng mng ni b thng qua cc cng TCP tng
ng.

III.2. Application gateway


y l loi firewall c thit k tng cng chc nng kim sot cc loi dch v da trn
nhng giao thc c cho php truy cp vo h thng mng. C ch hot ng ca n da
trn m hnh Proxy Service. Trong m hnh ny phi tn ti mt hay nhiu my tnh ng vai tr
Proxy Server. Mt ng dng trong mng ni b yu cu mt i tng no trn Internet,
Proxy Server s nhn yu cu ny v chuyn n server trn Internet. Khi server trn Internet
tr li, Proxy Server s nhn v chuyn ngc li cho ng dng gi yu cu. C ch lc ca
packet filtering kt hp vi c ch i din ca application gateway cung cp mt kh nng an
ton v uyn chuyn hn, c bit khi kim sot cc truy cp t bn ngoi.
V d, mt h thng mng c chc nng packet filtering ngn chn cc kt ni bng TELNET
vo h thng ngoi tr mt my duy nht - TELNET application gateway l c php. Mt
ngi mun kt ni vo h thng bng TELNET phi qua cc bc sau:
+

Thc hin telnet vo my ch bn trong cn truy cp.

Gateway kim tra a ch IP ni xut pht ca ngi truy cp cho php hoc t
chi.

Ngi truy cp phi vt qua h thng kim tra xc thc.

Proxy Service to mt kt ni Telnet gia gateway v my ch cn truy nhp.

Proxy Service lin kt lu thng gia ngi truy cp v my ch trong mng ni b.

C ch b lc packet kt hp vi c ch proxy c nhc im l hin nay cc ng dng ang


pht trin rt nhanh, do nu cc proxy khng p ng kp cho cc ng dng, nguy c mt an
ton s tng ln.
Thng thng nhng phn mm Proxy Server hot ng nh mt gateway ni gia hai mng,
mng bn trong v mng bn ngoi.

Hc phn 4 - Chng ch qun tr mng Linux


/189

Trang 146

Hng dn ging dy

ng kt ni gia Proxy Server v Internet thng qua nh


cung cp dch v Internet (Internet Service Provider - ISP) c
th chn mt trong cc cch sau:

Dng modem analog: s dng giao thc SLIP/PPP kt ni vo ISP v truy cp


Internet. Dng dial-up th tc b gii hn, thng l 28.8 Kbps - 36.6 Kbps. Hin
nay c modem analog tc 56.6 Kbps nhng cha c th nghim nhiu.
Phng php dng dial-up qua modem analog thch hp cho cc t chc nh, ch c
nhu cu s dng dch v Web v e-mail.

Dng ng ISDN: Dch v ISDN (Integrated Services Digital Network) kh ph


bin mt s nc tin tin. Dch v ny dng tn hiu s trn ng truyn nn
khng cn modem analog, cho php truyn c ting ni v d liu trn mt i dy.
Cc knh thu bao ISDN (ng truyn dn thng tin gia ngi s dng v mng)
c th t tc t 64 Kbps n 138,24 Mbps. Dch v ISDN thch hp cho cc
cng ty va v ln, yu cu bng thng ln m vic dng modem analog khng p
ng c.

Phn cng dng kt ni ty thuc vo vic ni kt trc tip Proxy Server vi Internet hoc
thng qua mt router. Dng dial-up i hi phi c modem analog, dng ISDN phi c b phi
ghp ISDN ci trn server.

Hc phn 4 - Chng ch qun tr mng Linux


/189

Trang 147

Hng dn ging dy

Vic chn la cch kt ni v mt ISP thch hp ty thuc vo yu cu c th ca cng ty, v d


nh s ngi cn truy cp Internet, cc dch v v ng dng no c s dng, cc ng
kt ni v cch tnh cc m ISP c th cung cp.

IV. Squid l g?
Squid l mt chng trnh internet proxy-caching c vai tr tip nhn cc yu cu t cc client
v chuyn cho Internet server thch hp. ng thi, n s lu ln a nhng d liu c tr v
t Internet server gi l caching. Chng trnh ny dng cu hnh Proxy Server. V vy u
im ca squid l khi mt d liu m c yu cu nhiu ln th Proxy Server s ly thng tin
t cache tr v cho client. iu ny lm cho tc truy xut Internet nhanh hn v tit kim
bng thng.
Squid da trn nhng c t ca giao thc HTTP nn n ch l mt HTTP Proxy. Do , Squid
ch c th l mt proxy cho nhng chng trnh m chng dng giao thc ny truy cp
Internet
Nhng giao thc c squid h tr
Squid s nhn nhng yu cu t client. Squid h tr nhng giao thc sau:

V.

HTTP

FTP

Gopher

Wide Area Information

Secure Socket Layer c ch bo mt cho nhng giao dch trn mng.

Tm quan trng ca cache

Squid c kh nng chia s d liu gia nhng cache vi nhau. Vic chia s ny mang li
nhng li ch nh :
-

User Base: nu s lng client truy cp Internet thng qua proxy cng nhiu th kh nng
mt i tng no c yu cu 2 ln s cao hn.

Gim ti truy xut (Reduce load) cho ng truyn.

Disk space: Nu bn chuyn cn bng gia cc cache vi nhau s trnh c vic sao li
d liu lu. Do dung lng a cng dnh cho vic lu tr cache s gim.

VI. Ci t squid
Bn s dng lnh sau ci squid:
#rpm i squid-version.i386.rpm

VII. Cc th mc c ci t lin quan n squid

/usr/sbin: Lu nhng th vin ca Squid .

/etc/squid: Lu cc tp tin cu hnh squid.

/var/log/squid: Lu cc tp tin log ca squid.

Hc phn 4 - Chng ch qun tr mng Linux


/189

Trang 148

Hng dn ging dy

VIII.

Tp tin cu hnh squid.conf

Tt c nhng tp tin cu hnh squid c lu trong th mc /usr/local/squid/etc (Linux:


/etc/squid ). Mt tp tin cu hnh quan trng nht quyt nh s hot ng ca squid l
squid.conf.Trong tp tin cu hnh ny c 125 tag ty chn, nhng ch c mt s ty chn c
cu hnh, v nhng dng ch thch bt u bng du # . Bn ch cn thay i 8 ty chn c
bn l squid hot ng c. Nhng ty chn cn li bn c th tm hiu thm hiu r
nhng tnh nng m squid h tr.

IX. Nhng ty chn c bn


Bn cn phi thay i mt s ty chn c bn squid hot ng. Mc nh squid cm
tt c browser truy cp. Sau y l nhng miu t v cc ty chn ny.
http_port: cu hnh cng HTTP m squid s lng nghe nhng
yu cu c gi n.
C php:
http_port <cng>
Mc nh : http_port 3128
Ta thng thay i cng ny l 8080.
http_port 8080

Cache_mem

Cache_swap_low

Cache_swap_high

Nhng ty chn nh hng n cache:

ng dn cc tp tin log v th mc cache:

Cache_dir: cu hnh th mc lu tr d liu c cache.


Mc nh:
cache_dir /usr/local/squid/cache 100 16 256

Th mc cache c kch thc mc nh l 100Mbps, bn c th thay i kch


thc ny ty theo yu cu.
Cache_access_log

Cache_log

Cache_store_log

Pid_filename

Cache_effective_user, cache_effective_group: ngi dng


v nhm c th thay i squid.

V d :
cache_effective_user squid
cache_effective_group squid
Access Control List va Access Control Operators:

Hc phn 4 - Chng ch qun tr mng Linux


/189

Trang 149

Hng dn ging dy

Bn c th dng Access Control List v Access Control Operators ngn chn,


gii hn vic truy xut da vo tn min, a ch IP ch(IP ca my hoc mng).
Mc nh, squid t chi phc v tt c. V vy, bn phi cu hnh li tham s ny.
nh ngha Access List dng tag acl
C php:
acl aclname acltype string1 ..
acl aclname acltype "file" ...
acl aclname src

ip-address/netmask ... (clients IP address)

addr1-addr2/netmask ... (range of addresses)


acl aclname srcdomain .foo.com ...
acl aclname dst

# reverse lookup, client IP

ip-address/netmask ... (URL host's IP address)

acl aclname dstdomain .foo.com ...


acl aclname time

# Destination server from URL

[day-abbrevs] [h1:m1-h2:m2]

day-abbrevs:

S - Sunday

M - Monday

T - Tuesday

W - Wednesday

H - Thursday

F - Friday

A - Saturday

h1:m1 must be less than h2:m2

acl aclname url_regex [-i] ^http:// ... # regex matching on whole URL
acl aclname port

80 70 21 ...
0-1024 ...

acl aclname proto

# ranges allowed

HTTP FTP ...

acl aclname method GET POST ...


S dng access list vi cc tag iu khin
Tag iu khin truy xut HTTP
http_access allow|deny [!]aclname ...
Tag iu khin truy xut cache_peer
cache_peer_access cache-host allow|deny [!]aclname ...
V D:
Bn ch cho php mng 172.16.1.0/24 c dng proxy server bng t kha src
trong acl
acl MyNetwork
http_access
http_access

src
172.16.1.0/255.255.255.0
allow MyNetwork.
deny all

Bn cng c th cm cc my truy xut n nhng site khng c php


(nhng site c ni dung ph hp) bng t kha dstdomain trong acl,
Hc phn 4 - Chng ch qun tr mng Linux
/189

Trang 150

Hng dn ging dy

V d:
acl BadDomain
http_access
http_access

dstdomain yahoo.com
deny BadDomain
deny all

Nu danh sch cm truy xut n cc site di qu, bn c th lu chng vo mt tp


tin dng vn bn. Ni dung ca tp tin ny l danh sch cc a ch. V d nh sau:
acl BadDomain
http_access

dstdomain /etc/squid/danhsachcam
deny BadDomain

Theo nh v d trn, tp tin /etc/squid/danhsachcam lu cc a ch khng


c php truy xut. Cc a ch ny c ghi ln lc theo tng dng.
Nu c nhiu acl, ng vi mi acl phi c mt http_access. Xem v d minh ha sau:
acl MyNetwork
acl BadDomain
http_access
http_access
http_access

src
172.16.1.0/255.255.255.0
dstdomain www.yahoo.com
deny BadDomain
allow MyNetwork.
deny all

Nh vy cu hnh trn cho thy proxy server cm cc my truy xut n site


www.yahoo.com v ch c ng mng 172.16.1.0/32 l c php dng proxy.
http_access deny all : cm tt c ngoi nhng truy cp cn li.
Cache_peer:
Nu proxy khng kt ni trc tip n internet (khng c a ch IP tht) hoc
proxy nm sau mt firewall th ta phi cu hnh proxy ny truy vn n proxy khc
bng tham s: cache_peer.
C php ca cache_peer:
cache_peer hostname type http_port icp_port
type = 'parent','sibling' hoc multicast
V d cc trng thnh vin trong HQG khai bo nh sau:
cache_peer
vnuserv.vnuhcm.edu.vn
parent
8080
8082
Cu hnh trn cho thy, proxy s truy vn n proxy cha vnuserv.vnuhcm.edu.vn
vi tham s parent thng qua cng http_port l 8080 v icp_port l 8082.
Ngoi ra, trong cng mt mng nu c nhiu proxy, bn c th cu hnh cc
proxy ny truy vn ln nhau nh sau:
cache_peer
cache_peer

proxy2.vnuhcm.edu.vn
proxy3.vnuhcm.edu.vn

sibling
sibling

8080
8080

8082
8082

sibling: c ngha l ngang hng vi nhau.

X.

Khi ng squid

Trong mi trng Linux, bn khng cn phi to cache. Khi khi ng bng script, n s t
ng to cache cho bn:
/etc/init.d/squid start
tm ngng/khi ng li squid dng script sau:
/etc/init.d/squid stop/restart

Hc phn 4 - Chng ch qun tr mng Linux


/189

Trang 151

Hng dn ging dy

BI 16
LP TRNH C BN

Tm tt
L thuyt: 20 tit - Thc hnh: 10 tit.
Mc tiu
Kt thc bi hc ny
hc vin c th hiu v
nhng khi nim trong
ngn ng lp trnh C.
V c th vit c
nhng chng trnh
bng ngn ng C n
gin

Cc mc chnh
I.

Cc khi nim c bn.

II.

Lp trnh vi cu trc r nhnh.

III.

Chng trnh con.

IV.

Vng lp v cu trc mng.

V.

Gii thiu trnh bin dch gcc v


lp trnh C trn Linux.

Hc phn 4 - Chng ch qun tr mng Linux


/189

Bi tp bt
buc

Bi tp lm
thm

Trang 152

Hng dn ging dy

I.

Cc khi nim c bn

I.1. Khi nim v chng trnh


Mt chng trnh l mt chui cc ch th iu khin hot ng ca my tnh nhm gii quyt
mt vn no . Ngi ta c th s dng cc ngn ng lp trnh khc nhau vit chng
trnh: Hin nay c rt nhiu ngn ng lp trnh c s dng vit cc chng trnh khc
nhau bn trong my tnh nh: Pascal, C, C++, Java, Basic, prolog,...
Mi mt ngn ng lp trnh c nhng c im ring, ph hp gii quyt mt vn no
trong thc t, Mt ngn ng lp trnh c th rt mnh vit chng trnh gii quyt vn ny
nhng li t ra yu km trong vic gii quyt nhng vn khc.
V d v mt chng trnh C in ra thng bo cho cc bn
#include <stdio.h>

//dng 1

Void main(void)

//dng 2

//dng 3
Printf( Cho cc bn);

//dng 4
//dng 5

Trong :
Dng 1: khai bo s dng hm nhp xut chun.
Dng 2: u chng trnh bt u bng mt hm c bit gi l hm main
Dng 3: chng trnh bt u bng mt du mc m {
Dng 4: hm printf in d liu xut chun.
Dng 5: Chng trnh kt thc bng du mc ng }

I.2. Khai bo bin v kiu d liu


Kiu d liu:
Stt

Tn kiu

Min gi tr

01

Int

- 32768 -> + 32767

02

Long

2147483648
2147483647

03

Float/double

1.5 1045
3.4 1038

04

Char

-128 ->+127

05

lun l

0,1

Hc phn 4 - Chng ch qun tr mng Linux


/189

Php ton thc


hin
+,-,*,/,%
-> +,-,*,/,%

-> +,-,*,/,%

Ch thch
kiu s nguyn
#

kiu s thc

Dng lu k t
&&, || !

mi bin trong kiu lun


l c gi tr khc 0 l
Trang 153

Hng dn ging dy

ng, gi tr =0 l sai.

I.3. S dng cc hm c sn
Cc hm c sn c khai bo trong cc tp tin *.h, cc hm cng nhm c khai bo trong
cng mt tp tin, hai nhm hm stdio.h v conio.h cha cc hm thng dng nht, tuy nhin
s dng cc hm ny ta cn s dng ch include u tp tin chng trnh.
Sau y l mt s hm nhp xut d liu:
Hm printf, cprintf c s dng in d liu ra mn hnh. C th in s nguyn (%d), s thc
(%f), k t(%c), chui (%s) ra mn hnh.
Hm scanf cscanf dng ly d liu do ngi dng nhp vo t bn phm v lu tr vo bin.
Hm clrscr dng xo ton b mn hnh.
Hm gotoxy(x,y);
Cc hm tnh ton:
Cc hm tnh ton c nh ngha trong nhm hm math.h. s dng hm ny ta thm vo
u chng trnh ch th #include <math.h>.
Tn hm

ngha

V d

Exp

Hm lu tha ex

Y= exp(ln(100.0)/3)

Ln

Hm logarit c s e=2.71828

Tnh y l cn bc 3 ca 100

Sqr

Tnh bnh phng ca mt s thc

X=8.0
Y= sqr(x)

Sqrt

Tnh cn bc 2 ca s thc

X=sqrt(100)

pow

Tnh x lu tha y

X=pow(2.0, 10.0)

Khai bo hng:
Cc hng s c th c khai bo bng cch dng lnh #define <tn hng> <gi tr>. mc ch
ca vic khai bo hng l nhm nng cao ng ngha v tng qut ho cc i lng hng c
s dng trong chng trnh.
Khai bo bin:
Bin l mt i lng dng lu tr gi tr ca cc kiu d liu, khai bo bin ta khai bo
theo c php sau: <tn bin> <kiu d liu>.

II.

Lp trnh vi cu trc r nhnh

Cu trc r nhnh c s dng trong trng hp vic tnh ton trong chng trnh c ph
thuc vo gi tr ca mt iu kin, khi iu kin ny ng th lm mt s lnh no , ngc li
iu kin sai th thc thi mt s lnh khc.

II.1. Cc cu trc
Hc phn 4 - Chng ch qun tr mng Linux
/189

Trang 154

Hng dn ging dy

If <iu kin>
lnh1;
lnh2;

else
lnh1.1;
lnh1.2;

else if <iu kin>


lnh2.1;
lnh2.2;

V d chng trnh tm s ln nht hai s: a,b:


if(a>b){
max=a;
min=b;
}
else {
max=b;
min=a;
}
Switch(tn_bin)
{
Case giatri1: printf(); break;
Case giatri2: printf(); break;
Case giatri3: printf(); break;
default:
printf(gi tr khng hp l)
}

II.2. Cc bc vit mt chng trnh c cu trc iu kin


Bc 1: Xc nh d liu nhp v d liu xut.
Bc 2: Chia cng vic lm theo yu cu ca bi ra thnh cc bc n gin hn.
Bc 3: Vi mi bc chia nh bc 2, nu cc cng vic bc c dng t nu
th hay xt cc trng hp th chng ta v cy quyt nh gii quyt tng trng hp.
Bc 4: Chuyn kt qu bc 2 v bc 3 thnh chng trnh C.

III.

Chng trnh con

III.1. Gii thiu chng trnh con


Vic s dng cc chng trnh con nhm mc ch chia mt chng trinh ln thnh cc n
th c lp d dng qun l v dng li cc on chng trnh tng i tng qut:
Ngn ng C cho php ci t chng tnh con di dng cc hm, chng trnh chnh m
chng ta thy trong cc chng trnh trc c xem nh mt hm t bit lun c tn l
main().
V d ta vit mt hm tnh tng hai s a v b nh sau:
long tonghaiso( int a; int b)
Hc phn 4 - Chng ch qun tr mng Linux
/189

Trang 155

Hng dn ging dy

{
long tong ;
tong = a + b;
return tong;
}
Hm tonghaiso() tr v gi tr tng hai s tnh c, ta s dng cu lnh return tr gi tr
cho hm: trong hm chnh ta thc hin lnh gi nh sau:
Void main()
{
Int a, b;
scanf(nhap a=, &a);
scanf(nhap b=, &b);
printf( tng hai s nhp vo l:, tonghaiso(a,b));
}
Ta cn lu mt s c im khi khai bo v s dng chng trnh con nh: nu ta vit
chng trnh con trn hm void main() thi ta khng cn khai bo tn hm ny u chng
trinh, nu ta vit chng trnh con di hm void main() thi ta cn khai bo tn hm u
chng trnh, mt tn hm khai bo u chng trnh gi l khai bo prototype.

III.2. Cc bc vit mt chng trnh con


Bc 1: Xc nh cc bc cn lm chia vn mun gii quyt ra thnh nhiu vn nh
hn.
Bc 2: Mi vn nh chng ta xc nh i tng c sn(thng c gi l cc i tng
nhp), cc i tng cn phi tnh(cc i tng xut), cc i tng trung gian(cc i tng
cn s dng tm trong qu trnh tnh ton)
Bc 2: Chuyn mi vn nh thnh mt chng trnh con, cc i tng nhp c chuyn
thnh cc tham tr, cc i tng xut c chuyn thnh tham bin, cc i tng trung gian
c chuyn thnh cc bin ring ca hm.
Bc4: Vit chng trnh chnh, khai bo cc i tng c s dng trong chng trnh
chnh, gi cc chng trnh con theo mt trnh t thch hp.

IV. Vng lp v cu trc mng


IV.1. Bin v hng mng
Mc ch ca bin mng l khai bo v s dng nhiu bin c cng tn v phn bit nhau
bi cc ch s ca chng. Trong mt s trng hp, vic s dng bin mng nh mng tra s
gii quyt vn rt nhanh gn m khng phi s dng cu trc if() hay switch() phi xt nhiu
trng hp.
V d 1:
Khai bo bin 5 nguyn a[0], a[2], a[2], a[3], a[4]: int a[5];
V d 2:
Khai bo cc bng tra nh hng mng:
Char * spell[10] = {khng, mt,hai};
Hc phn 4 - Chng ch qun tr mng Linux
/189

Trang 156

Hng dn ging dy

Ch rng trong ngn ng C lun lun nh ch s trong mng t 0, do ch s cui cng


trong mng bng kch thc ca mng tr 1.
Trong v d 2 ta khai bo mng k t c kiu char, k hiu kt thc chui c qui c l \0(k
t c m ascii l 0) t cui chui.

IV.2. Vng lp
Trng hp mt s on chng trnh gn nh hon ton ging nhau c lp i lp li nhiu
ln th ngi s dng cu trc lp trong ngn ng lp trnh.

Cu trc vng lp for()

For (i=0 ; i<n ;i++){


lnh 1;
lnh 2;
}
Trong i l bin chy ca vng lp, n s ln lp, i++ tng gi tr ca bin sau mi ln lp lnh 1
n v, ta c th dng i-- (gim gi tr ca bin trong vng lp)

Cu trc while()

While(<biu thc lun l c gi tr ng>)


{
Dy cc lnh c thc thi trong khi biu thc lun l ng.
}

Cu trc dowhile

do{
dy cc lnh trong khi biu thc iu kin ng
}while (<biu thc lun l c gi tr ng>);

IV.3. Cc bc vit mt chng trnh c vng lp


Bc 1: Xc nh cc kiu d liu nhp v d liu xut.
Bc 2: Chia cc vn gii quyt ra thnh nhiu vn nh hn.
Bc 3: Vi mt vn con ta thc hin
Xc nh cc i tng nhp v i tng xut, cc i tng trung gian.
Xy dng thut ton lp nu vn con cn c x l bng vng lp.
Bc 4 : chuyn mi vn con thnh th tc hay hm v vit chng trnh chnh,

V.

Gii thiu trnh bin dch gcc v lp trnh C trn Linux

V.1. Gii thiu gcc


Hu ht nhng phin bn ca Linux u h tr trnh bin dch gcc ny, s dng trnh
bin dch gcc ta ci package gcc.version.rpm.
Hc phn 4 - Chng ch qun tr mng Linux
/189

Trang 157

Hng dn ging dy

Dng gcc to mt object file t tp tin ngun (file source code),


tp tin ny c phn m rng l *.o

Bc tip theo l gcc s lin kt Object file vi on m thc


thi chng trnh(cng vic ny thng c trnh lin
kt(linker) thc hin, trn Linux gi l ld )

V.2. Mt s v d v s dng gcc dch chng trnh C


V d: v on chng trnh C hin th Hello, world
/* first.c */
#include <stdio.h>

int main()
{
printf("Hello, world\n");
return 0;
}
Khi dch mt chng trnh C trn linux ta thc nh sau:
%gcc o first first.c
Trong first l l object file , tp tin first.c l tp tin ngun.

Sau ta c th chy chng trnh bng lnh


%first

gcc c th cung cp c ch lin kt cc tp tin *.o li vi nhau thc hin mt cng vic
tng hp no :

V d:
/* second.c */
#include <stdio.h>
double sinc(double);
int main()
{
double x;
printf("Please input x: ");
scanf("%lf", &x);
printf("sinc(x) = %6.4f\n", sinc(x));
return 0;
}
and ``sinc.c''
/* sinc.c */
#include <math.h>
double sinc(double x)
{
Hc phn 4 - Chng ch qun tr mng Linux
/189

Trang 158

Hng dn ging dy

return sin(x)/x;
}
Ta tin hnh compile hai on chng trnh c trn v lin kt chng vo tp tin second.
% gcc -c second.c
% gcc -c sinc.c
% gcc -o second -lm second.o sinc.o

Tu chn -lm ch nh trnh lin kt link ti th vin hm math ca C (called ``libm.a'' or


``libm.so''11)
Sau khi ta dch xong ta c th chy chng trnh bng lnh
% second
Please input x: 1
sinc(x) = 0.8415
Khi dch mt chng trnh C c nhiu file ngun *.c m khng cn tn nhiu thi gian cng nh
thun tin trong vn ta thay i ni dung on chng trnh m khng cn dch li file
ngun ta s s dng chng trnh make t ng xy dng Object file t file ngun.
s dng chng trnh make ta phi to ra file Makefile v to nhng ch dn trong file ny
to file thc thi chng trinh.
//Ni dung ca make file
# Makefile
COMPILER = gcc -Wall
LIBS
= -lm
EXECUTABLE = second
OBJECT
= second.o sinc.o
$(EXECUTABLE): $(OBJECT)
$(COMPILER) -o $(EXECUTABLE) $(OBJECT) $(LIBS)
%.o:

%.c
$(COMPLIER) -o $*.o -c $*.c

Sau ta dng lnh make thc hin qu trnh dch cc file ngun
% make
gcc -Wall -o second.o -c second.c
gcc -Wall -o sinc.o -c sinc.c
gcc -Wall -o second second.o sinc.o -lm
%
Nu bn edit cc file ngun(*.c) th bn file thc thi li lnh make ny

Ch :
Dng bt u $(COMPILER) ta ch s dng mt phm TAB, khng c s
dng khong trng. Makefile phi t cng th mc vi cc file ngun *.c
C php chung ca Makefile nh sau:
# Makefile
Hc phn 4 - Chng ch qun tr mng Linux
/189

Trang 159

Hng dn ging dy

COMPILER = gcc -opt1 -opt2 -opt3 ...


LIBS
= -lxxx1 -lxxx2 -lxxx3 ...
EXECUTABLE = exec
OBJECT
= source1.o source2.o source3.o ...
$(EXECUTABLE): $(OBJECT)
$(COMPILER) -o $(EXECUTABLE) $(OBJECT) $(LIBS)
%.o:

%.c
$(COMPILER) -o $*.o -c $*.c
debug on code bn c th s dng GNU debugger gdb, tham kho chng trnh
ny bn c th dng lnh info gdb.

gdb ch c th debug c on code m c gcc dch vi tu chn l g

indent l lnh dng hiu chnh on chng trnh bng cch thm hay xo bt khong
trng trong chng trnh(cch s dng: % indent source-file.c)

a2ps l lnh dng in m ngun ca chng trnh C(cch s dng: % a2ps sourcefile.c)

Hc phn 4 - Chng ch qun tr mng Linux


/189

Trang 160

Hng dn ging dy

BI 17
NHNG CNG C LP TRNH V SHELL
SCRIPT

Tm tt
L thuyt: 10 tit - Thc hnh: 10 tit.
Mc tiu
Kt thc bi hc ny
hc vin c th bit v
nhng cng c lp
trnh trong Linux. Bit
c shell script l g?
V cch lp trnh shell
script c bn.

Cc mc chnh
I.

Tng quan

II.

Gii thiu v shell

III.

Shell nh l mt thng dch lnh

IV.

Thay i shell mc nh

V.

Shell script

VI.

Nhng bin shell trong Linux

VII.

V tr nhng bin

VIII.

Biu thc iu kin

IX.

Lnh test - kim tra biu thc

X.

Lnh expr

XI.

Cu trc iu khin lp

XII.

Thc thi shell script

Hc phn 4 - Chng ch qun tr mng Linux


/189

Bi tp bt
buc

Bi tp lm
thm

Trang 161

Hng dn ging dy

I.

II.

Tng quan

Shell Linux h tr mt tp lnh m c th kt hp chng li


thnh mt script hay thnh mt chng trnh c th s dng
nhiu ln.

Trong ngn ng script, tt c nhng lnh c c v c


lng gi tr khi script ny thc thi. V th nhng lnh ny c
th chy ti mt thi im thay v chy mi lnh ti mt thi
im.

Nhng thiu st chnh ca ngn ng script l nhng lnh ny


phi thng dch li mi ln script thc thi

khc phc iu ny, nhng chng trnh c vit thnh


nhng th tc script

Linux cung cp nhiu tin ch l nhng trnh thng dch cho


ngn ng C, C++, debugger, cng c t chc project v cng
c qun l code

Gii thiu v shell

Shell l mt chng trnh chy mi ln ngi dng ng nhp


vo. N l chng trnh cho php ngi dng giao tip vi
my

Shell hot ng nh l mt cu ni giao tip gia ngi dng


v h iu hnh Linux v gip thng dch lnh cho kernel

Trn Linux c nhiu shell c sn nh Bourne Again Shell


(bash), Public Domain Korn Shell (pdksh) v TCSH shell

Mi ngi dng s c copy mt shell lm vic vi kernel

Shell tng tc vi kernel bng nhng cuc gi. Cuc gi ny


s thit lp mt con ng cho php ng dng truy cp
n kernel

Shell thng dch nhng lnh bn g ti terminal v chuyn n


thnh mt lnh m kernel hiu c

Shell c dng lnh v c gng nhn dng nu n l mt lnh


ni tr

Qu trnh thng dch lnh nh sau:

ng nhp vo my tnh -> hin th du shell -> ngi dng gi mt lnh ->shell c
lnh -> shell tm kim tp tin tng ng trong cy th mc, shell ti tin ch vo b nh
-> shell thc thi tin ch -> tr li du nhc, nu tp tin khng tm thy shell a ra mt
thng bo li v hin th li du nhc

III. Thay i shell mc nh


Hc phn 4 - Chng ch qun tr mng Linux
/189

Trang 162

Hng dn ging dy

Khi ngi dng ng nhp ln u tin vo RedHat Linux,


ngi dng s nhn shell bash nh l shell mc nh

kim tra shell mc nh ngi dng c th xem tp tin


/etc/passswd

Root:x:0:0:root:/root:/bin/bash
Ngi dng c th chuyn sang mt shell khc vi s tr gip
ca lnh chsh
[root@localhost /etc]#chsh
Changing shell for root
Password:
New shell [/bin/bash]: /bin/sh
Shell changed
Ln ng nhp k tip, ngi dng s nhn shell sh s l
shell mc nh

IV. Shell scripts

V.

Nhng lnh linux thng s dng c th lu tun t trong mt


tp tin

Shell c th thc thi tp tin ny thay v thc thi tng lnh ti


mt thi im. tp tin ny c bit nh l mt script

Nhng bin shell trong Linux

Nhng bin trong shell khng c khai bo nh integer,


character m chng c xem nh mt chui k t

Nhng bin c phn lp nh sau:

Bin mi trng

Nhng bin xy dng sn

Nhng bin do ngi dng nh ngha

Cch to bin

Nhng bin khng cn phi khai bo. Chng c to bt k lc no bng mt php


gn n gin

i vi shell bash v pdksh tn bin c phn b trc tip n gi tr nhng i vi


tcsh dng t kha set gn gi tr cho bin.

C php to mt bin nh sau:

<tn_bin>=<gi_tr>
Khng c khong trng bn cnh du =
Hay:
set <tn_bin>=<gi_tr>
V d:
name=peter
ctr=1
Mt tnh nng khc ca nhng bin shell l c th chuyn chng thnh read only
chng an ton hn.

Hc phn 4 - Chng ch qun tr mng Linux


/189

Trang 163

Hng dn ging dy

V d:
$a=20
$readonly a

Cch truy cp nhng gi tr ca bin

ly gi tr ca bin bng cch gn du $ trc tn bin. v d ly gi tr ca bin 1


gn cho mt bin khc nh sau:
Bin1=$(bin2)
Xem v d sau:
x=Hello
echo $x
Hello

Nhp gi tr cho mt bin

Shell cho php ngi dng nhp gi tr cho bin t keyboard trong lc shell script
thc thi bng lnh read
$ read file1
V d v cch s dng lnh read
$ echo Enter your page
$ read mypage
Bin mi trng

Bn cnh nhng bin do ngi dng nh ngha, shell cung cp nhng bin c bit
gi l bin mi trng

Bng cch thay i gi tr ca nhng bin ny, ngi dng c th thay i mi


trng

Bin HOME

Lnh cd khng c i s s di chuyn n home directory ca ngi dng


Home directory c nh ngha trong mt bin gi l HOME

Bin PATH

Bin PATH cha danh sch tt c nhng ng dn th mc tm kim mt


chng trnh thc thi
$ echo $PATH
/bin:/usr/bin:.
Bn c th chnh sa nhng gi tr ny a nhng ng dn th mc khc. V
d:
$ PATH=$PATH:/usr/kumar/programs
$ echo $PATH
/bin:/usr/bin:.:/usr/kumar/programs

Bin PS1

Bin ny cha biu tng du nhc c bn v d biu tng $


Du nhc ca h thng c th thay i bng cch xt gi tr ca bin ny
Xem v d sau:
$ PS1=Hello
Hello>
Bin LOGNAME
Bin ny gi tn ng nhp ca ngi dng

Hc phn 4 - Chng ch qun tr mng Linux


/189

Trang 164

Hng dn ging dy

$ echo $LOGNAME
Bin SHELL
Bin SHELL lu ng dn shell mc nh ca ngi dng
$ echo $SHELL
/bin/bash
Lnh env: ngi dng c th s dng lnh env xem danh sch tt c nhng bin
mi trng v nhng gi tr ring ca chng

Nhng bin c nh ngha sn

Nhng bin ny l nhng bin c bit c cung cp n ngi dng v hu ch


lm nhng m t trong mt chng trnh

Mt vi bin hay gp l:

$#
$0
$*

VI. V tr nhng bin

Khi mt lnh c nh ti du nhc shell, khong trng hay


tab dng phn bit nhng i s trn dng lnh c th
c xem nh

Nhng bin ny c nh ngha nh $1, $2 $9. Ga tr ca


i s u tin c gn cho $1, th hai c gn cho $2 v
v. v

$0 s dnh cho tn ca lnh

Tt c nhng bin s c hin th s dng bin $*.

Tng s bin c tnh bng $#

Chnh sa gi tr ca nhng bin v tr

S i s ti a ca mt dng lnh l 9 v $10 s khng c ngha

Tuy nhin nu ngi dng mun nhiu hn 9 i s. iu ny c th t c vi


s gip ca lnh shift. Cu trc ca lnh nh sau:

shift n
n l s v tr thay i, 1 l gi tr mc nh
V d:
Echo The first flower is $1
Echo The second flower is $2
Shift 2
Echo
Echo The first flower is now $1
Echo The second flower is now $2
Khi thc thi script s cho kt qu sau:
$ sh try rose lily poppy daisy lotus sunflower jasmine orchid bougainvillea
The first flower is rose
The second flower is lily
The first flower is now poppy
The second flower is now daisy

Hc phn 4 - Chng ch qun tr mng Linux


/189

Trang 165

Hng dn ging dy

VII. Biu thc iu kin


+

Cu if fi

Cu case esac

C hai biu thc iu kin

If fi

h tr biu thc iu kin nu th

Hnh thc ca cu l:

if [biu_thc] then
lnh

fi
V d:
echo enter source and target file names
read source target
if cp $source $target then
echo source file is copied correctly
fi
if [biu_thc] then
lnh

Else
lnh

fi
Cu case esac :
+

Cu case esac cho php nhiu nhnh da trn gi tr ca bin. C php ca cu:
case var in
gi_tr1)
lnh

;;
gi_trN)
lnh

;;
esac
V d:
echo enter your choice
read abb1
case $abb1 in
cp)
echo cp: copy files
;;
ls)
echo ls:list files
;;
*)
echo sorry, cannot understand $abb1
;;
esac

Hc phn 4 - Chng ch qun tr mng Linux


/189

Trang 166

Hng dn ging dy

VIII.

Lnh test - kim tra biu thc

Tng t, kim tra tp hp nhng lnh ca script s thc


thi, Linux cung cp lnh test

C php:
test [biu_thc]
V d:
if test [biu_thc]
then
lnh

fi
Mt hnh thc khc ca lnh test l s dng [ ]. Hnh thc:
[<blank>biu_thc<blank>]
So snh hai ton hng tp tin
+

r tp_tin: ng nu tp_tin tn ti v c th c

w tp_tin: ng nu tp_tin tn ti v c th ghi

x tp_tin: ng nu tp_tin tn ti v c th thc thi

f tp_tin: ng nu tp_tin tn ti v l mt tp_tin nguyn thy

d tp_tin: ng nu tp_tin l mt th mc

V d:
echo enter filename
read fname
if test f $fname
then
echo the file is an ordinary file
else
echo the file is not an ordinary file
fi
Cch biu din khc ca lnh test
if [ f $fname ]
then
echo the file is an ordinary file
else
echo the file is not an ordinary file
fi

So snh hai s

C php:
n [ton_t] m
Cc ton t bao gm:
eq: gi tr ca n v m bng nhau

ne: gi tr ca n v m khng bng nhau

gt: gi tr ca n ln m

lt: gi tr ca n b hn m

ge: gi tr ca n ln hn hay bng m

le: gi tr n b hn hay bng m

Hc phn 4 - Chng ch qun tr mng Linux


/189

Trang 167

Hng dn ging dy

V d:
echo enter the number to check
read num
if [ $nume gt 7 ]
then
echo the number is greater than 7
else
echo the number is not greater than 7
fi
So snh hai chui
C php:
n [ton_t] m
Cc ton t bao gm:
o =: kim tra rng hai chui bng nhau
o !=: kim tra hai chui khng bng nhau
<primitive> p1
o z: kim tra nu chui p1 c chiu di l 0
o n: kim tra nu chui p1 c chiu di khc 0
V d:
str1=abc
str2=abd
if [ $str1 = $str2 ]
then
echo string1 is equal to string2
else
echo string1 is not equal to string2
fi
So snh ton t logic
Ton t logic dng so snh nhng biu thc s dng nhng lut logic. Nhng
ton t dng biu din AND, OR, NOT. Nhng ton t ny c s dng vi
cu iu kin
o ! : ph nh mt mnh logic
o a: AND
o o: OR
V d:
if [ -x f1 a x f2 ]
then
echo f1 and f2 both are executable files
else
echo f1 and f2 both are not executable files
fi
V d khc:
echo what is your age \?
read age
if [ $age le 6 ]
then
echo what a nice child !
elif [ $age gt 6 a $age le 9 ]
7then
echo that is a good age !
elif [ $age gt 9 a $age le 20 ]
then
echo ah!in the prime of life
Hc phn 4 - Chng ch qun tr mng Linux
/189

Trang 168

Hng dn ging dy

elif [ $age gt 20 a $age le 30 ]


then
echo eat, drink and freak out
else
echo well have fun, and do not look back
fi

IX. Lnh expr

Lnh expr c dng thao tc tnh ton trn s nguyn v


thao tc trn chui

Biu thc expr c bao bc bi hai du ` (du phm bn


tri phm 1). Trong biu thc, cc ton t v ton hng phi
cch nhau bi khong trng

Cc php ton v php so snh m expr h tr:

| hoc

= bng nhau

& v

> ln hn

< nh hn

>= ln hn hay bng

<= nh hn hay bng

!= khc nhau

+ cng

- tr

\* nhn

/ chia

Lnh expr khng h tr tnh ton trn s thc

V d v cch s dng lnh expr:

$ x=3
$ y=8
$ ` expr $x + $y `
$ 11

X.

Cu trc iu khin lp

For

While

Until

thi hnh mt hnh ng no c gi tr bin i theo thi


gian, ngi dng cn phi s dng cu trc vng lp cho
chng trnh

Mt vi cu trc lp:

Vng lp for

S ln lp s da trn gi tr ca bin ch ra
Cu trc:
For bin in gi_tr1 gi_tr2
Hc phn 4 - Chng ch qun tr mng Linux
/189

Trang 169

Hng dn ging dy

Do
lnh

Done
V d:
count=0
for file in abc ddd xyz
do
if [ -f $file ]
then
count=`expr $count + 1`
fi
done
echo $count

Vng lp while

Vng lp thc hin n khi iu kin cn ng


Cu trc:
while biu_thc
do
lnh

done
V d:
echo enter a number
read num
while [ $num gt 10 ]
do
echo the number is greater than 10
num=`expr $num - 1`
done
Vng lp until
Vng lp until tng t nh vng lp until ngoi tr hnh ng c thc thi nu
cu iu kin sai.
Cu trc:
until biu_thc
do
lnh

done
V d:
echo enter a number
read num
until [ $num gt 10 ]
do
echo the number is less than 10
num=`expr $num + 1`
done

XI. Thc thi shell script


Hc phn 4 - Chng ch qun tr mng Linux
/189

Trang 170

Hng dn ging dy

Khi ngi dng ng nhp vo h thng Linux, ngi dng s


c cung cp mt bn copy ca shell lm vic. shell ny
c gi l login shell.

Ngi dng c th to ra mt shell khc chy shell script,


gi l shell con ca shell hin hnh. Lm iu ny shell
script khng nh hng n shell script

Mc nh tt c cc tp tin to ra trong h thng u khng c


quyn execute

V d chy mt shell script c tn wonderful:

$pdksh wonderful
trong v d trn shell script wonderful c thc thi vi s gip ca shell pdksh
Bn mun shell script c chy vi shell g bn c th khai
bo ngay dng u tin ca shell script. V d:
#!/bin/bash

Nu ngi dng mun thc thi script ngay ti du nhc shell


nh bt k lnh no ca shell, ngi dng c th thay i
quyn hn ca tp tin. V d:

$ chmod u+x wonderful


$ wonderful

Hc phn 4 - Chng ch qun tr mng Linux


/189

Trang 171

Hng dn ging dy

THI CUI MN
I.

Cu trc thi
Mn

Hc phn IV:
H iu hnh
Linux
- Dch v mng
Linux

Cu trc thi

thi l thuyt

Thi gian

: 60 pht.

im ti a

: 4/10 im.

Hnh thc thi

: Trc Nghim

Tng s cu

: 45 Cu.

im s chia u cho mi cu: 4/45 =0.089

Tham kho ti liu


liu.

: Th sinh khng c tham kho ti

Ni dung bao gm cc phn sau:

Gii thiu v Linux

Ci t Linux

Qun l h thng tp tin

Nhng lnh v tin ch

Qun l user, group v bo mt

Qun l ti nguyn a cng

Ci t phn mm

Kt ni mng

Tin trnh

Samba

DNS v BIND

FTP Server - Vsftpd

Web server - Apache

Mail Server - Sendmail

Proxy Server - Squid

Lp trnh c bn

Nhng cng c lp trnh v shell script

Thc hnh

Thi gian

im ti a : 6/10 im.

Hnh thc thi : Thc hnh trc tip trn my.

Hc phn 4 - Chng ch qun tr mng Linux


/189

: 120 pht.

Trang 172

Hng dn ging dy

Tham kho ti liu


liu.

: Th sinh khng c tham kho ti

Ni dung bao gm cc phn sau:


-

Cu 1 (0.5 im): c ni dung lin quan n h thng tp tin,


hay nhng lnh v tin ch, hay kt ni mng, hay ci t
phn mm, hay tin trnh
Cu 2 (0.5 im): c ni dung lin quan n vic qun l user
v group
Cu 3 (0.5 im): c ni dung lin quan n vic quyn hn
Cu 4 (1 im): c ni dung lin quan n qun l ti nguyn
a cng hay tin trnh hay samba
Cu 5 (1 im): lp trnh shell hoc lp trnh C
Cu 6 (2,5 im): c ni dung l 1 trong nhng trng hp
sau:
+ Dch v DNS + Web server
+ Dch v DNS + FTP server
+ Dch v DNS + mail server
+ Dch vu DNS + proxy server

Hc phn 4 - Chng ch qun tr mng Linux


/189

Trang 173

Hng dn ging dy

II.

thi mu

II.1. thi mu cui mn - H iu Hnh Linux


Thi :

H iu Hnh Linux

Thi gian: 120 pht


Ngy thi : ..../../..

(Hc vin khng c s dng ti liu)


Cu 1(1.)
Cu hnh h thng theo yu cu sau:
- Tn my tnh: ServerXX
- a ch IP: 172.168.10.XX
- Subnet Mask: 255.255.255.0
- Ch ci nhng phn mm cn thit.
Cu 2(0.5):
Xem trong h thng phn mm Sendmail hay khng? Nu khng hy ci t
phn mm ny. Sau cho bit v tr tt c cc tp tin ca phn mm
sendmail(lu tr vo tp tin /root/sendmailfile)
Cu 4(1)
To mt tp tin ipaddress, ni dung tp tin ny ch ra cc cch cu hnh
mng trn linux, dng xem bng routing table v ghi kt qu vo cui tp
tin ny.
To file backup *.tar cho th mc /etc, sau nn tp tin backup ny thnh
file *.tar.gz lu trong /home, trong th mc /home phc hi tp tin nn
trn.
Cu 5(2)
a) To user v group theo yu cu :
Group admins
gm cc user
admin, admin1, admin2.
Group hocvien gm cc user
hv01, hv02.
b) Cp quyn cho nhng user trong group admins c quyn qun tr h thng
tng ng vi user root.
c) To th mc /home/data. Sau cp quyn cho tt c nhng user ch c
quyn read trn th mc ny, ring nhng user trong group hocvien c quyn
read v execute v write.
Cu 6(1)
Cu hnh Secondary IP address c a ch IP: 192.168.10.100+XX/24
cho card
mng, xem cu hnh card mng v xut vo tp tin /root/SECIP.
Cu 7(1)
Vit chng trnh kim tra(thng xuyn ) file no nm trong th mc
/var/log/, nu dung lng ca n ln hn 10Mbyte th xo i, nu n ln hn
5M th nn file ny li thnh file *.gz.
Cu 8(1)
a) Ci t v cu hnh dch v Samba:
b) Chia s ti nguyn /usr/soft cho group hocviens c quyn read, cc user
trong nhm admins c ton quyn truy cp ti nguyn ny.
c) Khng cho php nhng my trong ng mng 172.168.11.0 truy cp ti
nguyn ny.
Cu 9(1)
V dung lng a cng trn server c hn cho nn Anh, Ch hy gii hn mi
user ch c quyn lu tr ti nguyn trn server l 5M.
Cu 10(1.5)
Hc phn 4 - Chng ch qun tr mng Linux
/189

Trang 174

Hng dn ging dy

Dng mt trnh tin ch thch hp c sn trn linux thc hin cng vic
sau:
1. Xo mt filesytem /thu c sn trong h thng
2. To mi mt filesystem vi dung lng 1000M.
3. nh dng filesystem ny theo kiu ext3 hoc Linux.
4. Kt buc t ng (auto mount) vo mount point /soft cho php ngi
dng c th s dng filesystem ny khi logon vo h thng.
xem trng thi ca cc filesystem trong h thng, sau kt xut vo
file /root/filesystem.

II.2. thi cui mn - Dch V Mng Linux


thi:
Mn : Linux Nng cao
Thi gian: 120 Pht
(hc vin khng c s dng ti liu )
XX l s my ang ngi
Bit rng m hnh kt ni mng ca Cng ty netXX nh sau:

Clien
t
ServerXX : DNS&Telnet ,
proxy: 172.29.8.200+XX

LAN

Server

Server Web&FTP
172.29.8.200+XX
DNS DHCP

PS
TN
Server

Server

Server Mail
172.29.8.200+XX

ISP

IS
Server

DNS Svr
P
172.16.1.2
Mailsvr :172.16.2.4

a ch ng mng trong LAN:172.29.8.0/24


Tn domain: netXX.com.
Yu cu
Ci t RH_LINUX v cc PM sau: BIND, Apache, Samba, Sendmail.
1) Vit chng trnh cho cho bit tng s kt ni ang lng nghe(Listen) ti my cc b v tng
s kt ni ang ESTABLISHED ti port number 8080(1).
2) Cu hnh DNS server cho min netXX.com vi cc yu cu sau(2):
a) Primary name server l serverXX, cc my tnh cc b c th phn gii tn min ra ngoi
internet.
b) Hy to cc record cn thit (SOA, NS, A, CNAME, PTR) cho cc server theo nh s
trn trong cc zone file netXX.com v 8.29.172.in-addr.arpa dng cho phn gii tn thun
v nghch.
c) To MX chuyn mail cho domain chnh.
d) M t slave zone cho domain bn cnh.
3) T chc webserver cho netXX.com vi cc yu cu sau(2):
a) To th mc /data/www. t th mc gc ca Web server l th mc ny. To file HTML
index.html trong th mc gc ca server Web chnh gii thiu v netXX.com. t trang
index.html l trang ch ca Web site v to lin kt t index.html tr n dichvu.html (to
di). Dng Web browser ph hp truy cp vo kim tra a ch webserver cho
netXX.com nh: http://www.netXX.com
Hc phn 4 - Chng ch qun tr mng Linux
/189

Trang 175

Hng dn ging dy

b) To th mc /webdata v to b danh (Alias) /data tr n th mc /data/webdata. V y


l th mc cha nhiu ti liu bo mt cho nn A/C ch cho php user net mi c quyn
truy cp vo ti nguyn ny.
c) To WebHosting (s dng NameBaseVirtualHost) cho hai a ch www.tma.netXX.com
v www.psv.netXX.com bit rng /webtma l webroot ca www.tma.netXX.com v th
mc /webpsv l webroot ca www.psv.netXX.com.
4) T chc mail server cho netXX.com vi cc yu cu sau(2):
a) Cu hnh nhn kt ni t mi a ch IP
i) Domain cc b: netXX.com
ii) My ch smart host(mailgw) : 172.29.8.2
iii) Kch thc message ti a cho php : 3000KB
b) To cc user cc account mail theo cc yu cu sau:
ketoan(Nguyn Vn Nguyn, L Thanh Tng, Trn Th Thu Trang), giamdoc(V Th
Thanh Thu, Th Phong), vanphong(Vn Thnh Nhn, Nguyn Th M L ),
Kinhdoanh(V Th M Yn, Nguyn Hong Nh Nguyn B Phong, Th Phng),
tiepthi(V Th Be Thu), nhanvien(ketoan, vanphong, kinh doanh, tiepthi),
everyone(nhanvien, giamdoc).
c) Cu hnh mail offline cho min gnt.netXX.com, bit rng account(user: usernet,
password: net) chu trch nhim nhn mail cho min gnt.netXX.com ny.
d) Trong qu qun l dch v mail ta thy rng email: netuser@yahoo.com gi vo server
mail c cha nhiu virus. Bn hy ngn a ch mail ny.
5) T chc proxy server cho h thng cc b vi cc yu cu sau(2):
a) Cu hnh nhn kt ni http t cng 8080 v kt ni icp t cng 8082.
b) t cu hnh sao cho cc my tnh trong lp mng 172.29.8.0/255.255.255.0 c truy
cp Internet.
c) Khai bo proxy ngang hng cho vi my c a ch IP l 172.29.8.220 v proxy cha l
172.29.8.2.
d) Cho php kt ni my trm ch kt ni 10 connection.
e) Cm cc user truy cp vo cc a ch thuc domain sex.com v hackers.net.
f) Ch cho php cc host cc b s dng mng trong gi hnh chnh.

Hc phn 4 - Chng ch qun tr mng Linux


/189

Trang 176

Hng dn ging dy

THI CUI HC PHN


I.

thi l thuyt
Thi gian: 60 pht
(Hc vin khng c s dng ti liu.)

1) Ai l ngi u tin pht trin Linux?


a) Bill Gates
b) Linus Torvalds
c) Linus Tormalds
d) Linux Torvalds
2) package no sau y c th c s dng caching web?
a) Squid
b) Apache
c) Qmail
d) Samba
3) Kernel ca h thng lu trong th mc no?
a) /data
b) /boot
c) /proc
d) /krnl
4) Tn ca tp tin cu hnh c s dng cu hnh dch v http l g?
a) http.conf
b) apache.cfg
c) httpd.conf
d) inet.cfg
5) Bn mun dng tin trnh inetd ngay tc th. N c m tin trnh l 15. bn s lm ci ny
nh th no?
a) Kill -1 15
b) Kill -15 9
c) Kill -9 15
d) Kill -3 15
6) Trong my ch Linux c tin trnh sau:
a) Tin trnh tng tc (interactive processes)
b) Tin trnh thc hin theo l (Batch processes)
c) Tin trnh n trn b nh (Daemon processes)
d) Tt c cc cu trn
7) nh dng m rng no sau y l chun ca Linux?
a) .txt
b) .tar
c) .taz
d) .lnx
8) Trong tp tin /etc/named.conf, ti mun nh ngha mt zone cu hnh Primary Name
Server. Anh/Ch hy chn mt cu ng nht.
a) Zone t3h.com IN {
Type masters;
File t3h.com;
}
Hc phn 4 - Chng ch qun tr mng Linux
/189

Trang 177

Hng dn ging dy

b) Zone t3h.com. IN {
Type master;
File t3h.com;
}
c) Zone t3h.com IN {
Type master;
File t3h.com;
}
d) Zone t3h.com IN {
Type master;
File t3h.com
}
9) Mc ch ca shell trong Linux
a) Cng c giao tip vi h iu hnh
b) Shell c s dng bo v ti nguyn h thng
c) Shell lu gi nhng user thng thng can thip vo h thng
10) H thng bn c mode mc nh l 666. Bn ch ra gi tr umask l 222. Quyn truy cp mc
nh l bao nhiu?
a) 444
b) 888
c) 222
d) 666
11) Lnh no sau y c dng to user susie t du nhc lnh?
a) useradd susie
b) add susie
c) linuxconf add susie
d) adduser susie
12) Cu no sau y gip bn to password cho user susie
a) addpas susie
b) passwd susie
c) password susie
d) susie passwd
13) Hot ng ca mi dch v trong h thng gn lin vi mt/nhiu port. Trong nhng cu sau
y, cu no ng nht.
a) Web : 80; dns : 52; smtp :110; ftp : 20&21
b) Web : 80; dns : 52; smtp :110; ftp : 22&21
c) Web : 80; dns : 53; smtp :25; ftp : 20&21
d) Web : 80; dns : 53; smtp :110; ftp : 22&21
14) Nhn dng a mm trong Red Hat Linux?
a) /etc/fd0
b) /dev/flp
c) /dev/fl0
d) /dev/fd0
15) Lnh no sau y c dng to ra a boot mm?
a) mkdirdisk
b) mkbootdisk
c) mkbootable
d) mkbootdsk
16) Mun thay i th mc gc ca ftp server. Trong tp tin /etc/ftpaccess bn cu hnh nh sau:
a) Anonymous-root /var/ftpdata
Hc phn 4 - Chng ch qun tr mng Linux
/189

Trang 178

Hng dn ging dy

b) Anonymous_root /var/ftpdata
c) Anonymousroot /var/ftpdata
d) Anonymous-root /var/ftpdata
17) V mt l do no , mt ngi dng mun chuyn nhng mail n a ch mail ca mnh
sang mt a ch khc. Khi , ngi qun tr sendmail s thc hin:
a) Trong tp tin alias nh ngha a ch mail mi.
b) Trong th mc /etc to tp tin .forward
c) Trong home directory ca user to tp tin forward
d) Trong home directory ca user to tp tin .forward
18) Lnh no sau y gip bn thay i ngi s hu ca tp tin?
a) change owner
b) file o
c) chown
d) change o
19) Lnh no sau y dng mount mt filesystem c tnh nng read-only?
a) mount
b) mount r
c) mount a
d) mount ro
20) Lnh no sau y c s dng hin th bng partition?
a) fdisk p
b) fdisk t
c) fdisk d
d) fdisk l
21) Nhng file cu hnh ca h thng lu trong th mc no?
a) config
b) lib
c) etc
d) var
22) RPM vit tt cho t no sau y?
a) RedHat Priority Module
b) Reduced Priority Module
c) RedHat Package Manager
d) RedHat Package Module
23) Bn nghi ng rng c mt tin trnh ang tm dng. Bn s dng lnh no sau y kim
tra iu ny?
a) Process
b) Pc
c) Jobs
d) Susp
24) Lnh no sau y cho php bn copy mt tp tin n mt v tr no nhng tn ti mt
file ging nh vy( ngoi vic thng bo bn phi ghi )
a) mv u
b) mv f
c) mv e
d) mv r
25) Cu trc ca lnh pipe no sau y ng? (lenh lpr dng in n)
a) man ls pipe lpr
b) man ls |
c) man pipe
Hc phn 4 - Chng ch qun tr mng Linux
/189

Trang 179

Hng dn ging dy

d) man ls | lpr
26) Bn to mt account jason. Group mc nh ca account ny?
a) everyone
b) domain users
c) jason
d) superuser
27) Bn mun lit k bng cron ca user1. bn lm iu ny nh th no?
a) Cron user1
b) Crontab u user1
c) Cron l user1
d) Crontab d user1
28) Ba loi ngi dng lin quan n quyn hn ca mt file hay th mc? (chn 3 cu ng)
a) group
b) owner
c) others
d) administrator
29) shell mc nh ca Red Hat Linux l g?
a) Ksh
b) Sh
c) Bash
d) Csh
30) Cu nh ngha no sau y ng v access list trong squid?
a) acl mydomain
srcdomain
csc.hcmuns.edu.vn
b) acl mydomain
srcdomain
172.29.2.0/24
c) acl mydomain
srcdomain
172.29.2.4
d) acl mydomain
srcdomain
www.yahoo.com
31) Nhng partition logic c nh ngha t s my?
a) 1
b) 2
c) 6
d) 5
32) Khi user gi mail c nhng khng th no check mail. C th xy ra li no sau y?
a) Sendmail b li
b) Sendmail cha c khi ng
c) Cha ci pop server
d) Do ng mng
33) Khi lp trnh shell script, vi a v b l 2 bin s biu thc so snh no sau y ng?
a) [ $a eq $b ]
b) [ $a = $b ]
c) [$a = $b]
d) [ $a=$b ]
34) Mun cho php ti mt thi im ch c 100 kt ni ng thi n web server. Bn cu hnh
nh sau:
a) Maxclient 100
b) Client 100
c) Clients 100
d) Maxclients 100
35) Khi cu hnh proxy server, bn khai bo http_port l 8081 th nhng browser khai bo port
no sau y c kh nng truy cp internet thng qua proxy
a) 8080
Hc phn 4 - Chng ch qun tr mng Linux
/189

Trang 180

Hng dn ging dy

b) 80
c) 8081
d) khng khai bo port
36) Bn cu hnh chng thc nh sau:
<Directory /upload>
AuthType Basic
AuthName public
AuthUserFile /etc/httpd/conf/htpasswd
Require user hv1 hv2
</Directory>
ng hay sai?
a) ng
b) Sai
37) Nhng lnh hay tin ch no sau y dng thay i a ch IP ca my tnh (chn 3 cu
ng)
a) linuxconf
b) ifconfig
c) chnh s tp tin /etc/sysconfig/network-scripts/eth0
d) setup
38) Bn cu hnh web server nhng ch truy cp c theo a ch IP ch khng truy cp c
theo tn www.domain
a) li do web server
b) li do dns
c) li do browser
39) Trong Red Hat Linux 9, tp tin cu hnh dch c ftp l tp tin no sau y?
a) Vsftpd.conf
b) Ftpaccess
c) Ftpd.conf
d) Vfstpd.conf
40) Khi cu hnh web server bn khng cn nh ngha directive ServerName?
a) ng
b) Sai
41) Bn cu hnh quota trong file fstab ng, dng lnh quotacheck v cp quota cho user
nhng quota vn cha thc thi. Ti sao?
a) Cha khi ng li my tnh
b) Quota cha c bt ln
c) Kim tra li file fstab
d) Chy li lnh quotacheck
42) DNS cung cp vic chuyn i no sau y thnh a ch IP?
a) Tn NETBIOS
b) Hostname
c) MAC address
43) Tp tin /etc/resolv.conf c cu hnh nh sau:
Domain csc.com.
Nameserver 172.29.8.1
nh ngha trn ng sai
a) ng
b) Sai
44) Apache h tr virtual host da trn
a) Tn
Hc phn 4 - Chng ch qun tr mng Linux
/189

Trang 181

Hng dn ging dy

b) a ch ip
c) tn v a ch IP
d) Khng c h tr virtual host
45) Bn mun lp lch mt cng vic s thc hin vo ngy 1 thng 10 lc 2gi. Lnh no sau
y s hon thnh iu ny?
a) At 2 4 1
b) At 4 1 2
c) At 2am April 1
d) At April 1 2am

Hc phn 4 - Chng ch qun tr mng Linux


/189

Trang 182

Hng dn ging dy

BNG TR LI
H tn hc vin: ...................................................
Lp :......................................................................

HC VIN CHN MC NG CHO MI CU V NH DU VO BNG TR LI


Chn ln u:

B chn

Chn li b

23

24

25

26

27

28

29

30

31

10

32

11

33

12

34

13

35

14

36

15

37

16

38

17

39

18

40

19

41

20

42

21

43

22

44

45

Hc phn 4 - Chng ch qun tr mng Linux


/189

Trang 183

Hng dn ging dy

II.

thi thc hnh


Thi gian: 120 pht
(Hc vin khng c s dng ti liu.)

Cu 1 (0,5 im)
a) Tm xem tp tin hosts nm u nhng kt qu khng xut ra mn hnh m xut vo
tp tin /home/hosts.
b) Chn ni dung tp tin /etc/network, /etc/sysconfig/network-scripts/ifcfg-eth0 vo sau
ni dung tp tin /home/hosts
c) Copy
cc
tp
tin
/etc/passwd,
/etc/shadow,
/etc/sysconfig/network,
/etc/sysconfig/network-scripts/ifcfg-eth0 vo th mc /home
d) Backup tt c cc tp tin va copy trong th mc /home v tp tin /home/hosts thnh
tp tin c tn data.tar.gzip
Cu 2 (0,5 im)
a) To user v group theo yu cu :
o Group admin
gm cc user
admin1, admin2.
o Group hocvien gm cc user
hv1, hv2.
b) Cp quyn cho nhng user trong group admin c quyn qun tr h thng tng ng
vi user root.
Cu 3 (0,5 im)
To th mc /home/pub. Sau cp quyn cho tt c nhng user ch c quyn read trn
th mc ny, ring nhng user trong group admin c quyn read, write v execute.
Cu 4 (1 im)
Cu hnh sao cho cc user c th truy cp n th mc /home/pub t Linux hay windows
Cu 5 (1 im)
Vit chng trnh cho php to user nh sau thay v dng lnh useradd, passwd.
V d : taouser nvnguyen
New passwd :
Confirm passwd
Cu 6 (2,5 im)
Gi s bn c mt domain cscxx.edu (xx l s th t ca my) . bn c k hoch cu
hnh web server
a) Cu hnh DNS Server (Primary Name Server) cho domain cscxx.edu sao cho m
bo nhng yu cu cc dch v ra.
b) Cu hnh Web Server cho domain name cscxx.edu vi yu cu sau:
Thit k trang web ch cho domain cscxx.edu vi ni dung gii thiu v c
nhn ca mnh nh : H v Tn, Lop,
V tr lu tr website l /home/webdata
Thit k mt trang web c tn index.html vi ni dung ty lu trong th
mc /home/www/data.
Cu hnh web server sao cho ngi dng c th truy cp nhng trang web lu
trong th mc /home/www/data theo ng dn http://www.cscxx.edu/data
vi s chng thc ca user c username l local v password l local
Cu hnh website c nhn cho 2 user nvbinh v natan

Hc phn 4 - Chng ch qun tr mng Linux


/189

Trang 184

Hng dn ging dy

c) Ngoi Web Site cho min chnh cscxx.edu. Ta c yu cu mun t chc mt web
hosting cho http://psv.cscxx.edu v http://fpt.cscxx.edu. Cu hnh theo yu cu ny

Hc phn 4 - Chng ch qun tr mng Linux


/189

Trang 185

Hng dn ging dy

THI KIM TRA CHUYN MN GIO


VIN
THI KIM TRA CHUYN MN GIO VIN
Thi gian: ...................

1. Cch nh ngha mt a cng logic trong Linux c khc g so vi Windows.


2. Trong khi ci t Linux bn c th chia 2 primary partition c khng ? (My
khng c h iu hnh no trc). Nhng partition logic trong Linux c nh
s th t t my?
3. Cho bit cy th mc ca Linux. Th mc /etc dng lm g?
4. C my mc khi ng mt h iu hnh Linux?
5. Lit k nhng lnh lin quan n th mc v tp tin nh xa th mc, xa tp tin

6. Gi s th mc /var l mt partition ht dung lng. Nu tm tt cc bc


tng dung lng ca th mc /var m khng lm mt nhng d liu c.
7. Cho mt v d v cch s dng ca du chuyn hng, du ng ng (pipe).
8. Nhng user thng khng phi l root c th c tp tin /etc/shadow hay
khng ?
9. Cho bit nhng lnh thng c s dng qun l user v group
10. Nu nhng bc c bn cu hnh quota
11. Bn c th chnh s a ch IP hay cu hnh mng theo nhng cch no?
12. Dng lnh hostname thay i tn my tnh. Khi khi ng li my th tn my
nh th no? Ngoi cch dng lnh bn cn cch no thay i tn my tnh?
13. Trnh by cc bc cu hnh mt DHCP Server.
14. Trong Linux c my loi tin trnh? a mt tin trnh t hu cnh sang tin
cng bn dng lnh g?
15. Bn mun hy mt tin trnh khng c iu kin, dng lnh g?
16. H samba gm nhng g? File cu hnh samba chia lm my phn. Mun chia
s mt th mc /public cho mi user ch c quyn read bn lm nh th no?
17. Dch v DNS dng lm g? C my loi DNS server
18. FQDN vit tt cho t no. Cho v d.
19. Mun cu hnh mt Pimary Name Server bn cn lm nhng bc no?
20. Cho bit trnh t phn gii tn webserver.csc.hcmuns.edu.vn.
21. Thuc tnh forward dng lm g?
22. C s d liu ca Secondary Name Server c t u. Da vo u m
Secondary cp nht thng tin khi Primary c s thay i. V n cp nht bao lu
mt ln.
23. Bn khi ng dch vu DNS v b bo li. Bn phi lm g sa li ny dch
v DNS khi ng c.
24. T mt my client bn dng tin ch nslookup kim tra vic phn gii tn my
tnh thnh a ch IP v ngc li, nhng khng phn gii c. Bn on xem
c th xy ra nhng li no?
25. Bn c bit trong RedHat Linux 9, cu hnh ftp server bn dng package c tn
l g?

Hc phn 4 - Chng ch qun tr mng Linux


/189

Trang 186

Hng dn ging dy

26. Mun cho user anonymous c truy cp n ftp server v c upload v to


th mc trn server. Nhng thuc tnh chnh no trong file cu hnh gip bn
thc hin iu ny?
27. cu hnh mt apache web server hot ng mc c bn nht, bn quan
tm n nhng directive no?
28. cho php mi user trong mng c th to ra website c nhn ca mnh bn
cn phi lm g m bo user truy cp c.
29. C mt trang web no m khi user truy cp n i hi phi nhp vo
username v password hp l mi c xem ni dung. Trong apache bn lm
cch no thc hin yu cu ny
30. Bn c mt domain l csc.hcmuns.edu.vn. Bn mun t chc web server cho
domain ny. V ngoi ra bn mun t chc thm 2 domain
tata.csc.hcmuns.edu.vn v gnt.csc.hcmuns.edu.vn. Bn phi lm g p ng
nhu cu ny (Nu tm tt)
31. Trnh by cc bc cu hnh mt mail server cc b bng sendmail sao cho cc
user trong mng c th trao i mail qua li vi nhau.
32. My tnh ca bn khng c kt ni ra ngoi Internet nhng c kt ni n mt
my tnh khc c kt ni Internet. Bn lm cch no cu hnh my tnh ca
mnh l mt squid proxy server. (Lit k nhng thuc tnh trong file cu hnh m
mnh s s dng)
33. Vit mt shell script tnh din tnh ca mt hnh ch nht

Hc phn 4 - Chng ch qun tr mng Linux


/189

Trang 187

Hng dn ging dy

Phn lm bi ca gio vin:


------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------Hc phn 4 - Chng ch qun tr mng Linux
/189

Trang 188

Hng dn ging dy

-----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------

Hc phn 4 - Chng ch qun tr mng Linux


/189

Trang 189

You might also like