[root@localhost ~]# mount –t iso9660 –loop centos-i386.iso /mnt |
[root@localhost ~]# mkdir /wj/centos-img [root@localhost ~]# cp /mnt /wj/centos-img |
[root@localhost ~]# cd /etc/yum.repos.d/ [root@localhost yum.repos.d]# ls CentOS-Base.repo CentOS-Media.repo CentOS-Debuginfo.repo CentOS-Vault.repo |
[root@localhost yum.repos.d]# cp CentOS-Base.repo CentOS-Base.repo.bak [root@localhost yum.repos.d]# mv CentOS-Media.repo CentOS-Media.repo.bak [root@localhost yum.repos.d]# mv CentOS-Debuginfo.repo CentOS-Debuginfo.repo.bak [root@localhost yum.repos.d]# mv CentOS-Vault.repo CentOS-Vault.repo.bak |
[root@localhost yum.repos.d]# vi CentOS-Base.repo [base] name=CentOS-Base #mirrorlist=http://mirrorlist.centos.org/?release=$releasever&arch=$basearch&repo=os 这句话前面加#,相当于注释掉 baseurl=file:///wj/centos-img/ 这里是centos包的路径,上面已经拷贝到/wj/centos-img gpgcheck=1 gpgkey=file:///wj/centos-img/RPM-GPG-KEY-CentOS-6 注意这里的路径也有改变 enable=1 这里是1,代表使能当前的配置 |
[root@localhost ~]# yum clean metadata [root@localhost ~]# yum clean all |
[root@localhost ~]# yum list 。。。 seahorse-plugins.i686 2.28.1-2.el6 base seekwatcher.noarch 0.12-5.el6 base selinux-policy-doc.noarch 3.7.19-231.el6 base selinux-policy-minimum.noarch 3.7.19-231.el6 base 。。。 |
[root@localhost ~]# getenforce Enforcing //enforceing代表开启, [root@localhost ~]# getenforce Permissive // permissive代表警告 [root@localhost ~]# getenforce Disabled //disabled代表关闭 [root@localhost ~]# |
[root@localhost ~]# setenforce 0 //关闭 [root@localhost ~]# getenforce Permissive [root@localhost ~]# setenforce 1 //开启 [root@localhost ~]# getenforce Enforcing |
[root@localhost ~]# gedit /etc/sysconfig/selinux # This file controls the state of SELinux on the system. # SELINUX= can take one of these three values: # enforcing - SELinux security policy is enforced. # permissive - SELinux prints warnings instead of enforcing. # disabled - No SELinux policy is loaded. SELINUX=disabled |
[root@localhost ~]# gedit /boot/grub/menu.lst default=0 timeout=5 splashimage=(hd0,0)/grub/splash.xpm.gz hiddenmenu title CentOS (2.6.32-431.el6.i686) root (hd0,0) kernel /vmlinuz-2.6.32-431.el6.i686 ro root=/dev/mapper/VolGroup-lv_root nomodeset rd_NO_LUKS rd_NO_MD rd_LVM_LV=VolGroup/lv_swap crashkernel=auto vga=ask LANG=zh_CN.UTF-8 rd_LVM_LV=VolGroup/lv_root KEYBOARDTYPE=pc KEYTABLE=us rd_NO_DM rhgb quiet selinux=0 initrd /initramfs-2.6.32-431.el6.i686.img |
命令 | 说明 |
chkconfig --list | 查看所有服务的启动状态 |
chkconfig –list 服务名 | 查看指定服务的启动状态 |
chkconfig –add 服务名 | 增加指定的服务 |
chkconfig –del 服务名 | 删除指定的服务 |
chkconfig –level num(0~6) 服务名 on/off | 设置指定服务在某个level的启动状态 |
[root@localhost ~]# chkconfig --list NetworkManager 0:关闭 1:关闭 2:启用 3:启用 4:启用 5:启用 6:关闭 abrt-ccpp 0:关闭 1:关闭 2:关闭 3:启用 4:关闭 5:启用 6:关闭 abrtd 0:关闭 1:关闭 2:关闭 3:启用 4:关闭 5:启用 6:关闭 acpid 0:关闭 1:关闭 2:启用 3:启用 4:启用 5:启用 6:关闭 atd 0:关闭 1:关闭 2:关闭 3:启用 4:启用 5:启用 6:关闭 auditd 0:关闭 1:关闭 2:启用 3:启用 4:启用 5:启用 6:关闭 autofs 0:关闭 1:关闭 2:关闭 3:启用 4:启用 5:启用 6:关闭 |
[root@localhost ~]# chkconfig --list nfs nfs 0:关闭 1:关闭 2:关闭 3:关闭 4:关闭 5:关闭 6:关闭 |
[root@localhost ~]# chkconfig --level 5 nfs on [root@localhost ~]# chkconfig --list nfs nfs 0:关闭 1:关闭 2:关闭 3:关闭 4:关闭 5:启用 6:关闭 |
level | 说明 |
0 | 关机 |
1 | 单用户模式 |
2 | 多用户命令模式,无网络 |
3 | 多用户命令模式,有网络 |
4 | 保留 |
5 | 图形界面的多用户模式 |
6 | 重启 |
[root@localhost ~]# cat /proc/sys/net/ipv4/icmp_echo_ignore_all 0 |
[root@localhost ~]# echo "1">/proc/sys/net/ipv4/icmp_echo_ignore_all [root@localhost ~]# cat /proc/sys/net/ipv4/icmp_echo_ignore_all 1 |
[root@localhost ~]# echo "0">/proc/sys/net/ipv4/icmp_echo_ignore_all [root@localhost ~]# cat /proc/sys/net/ipv4/icmp_echo_ignore_all 0 |
[root@localhost ~]# echo "install ipv6 /bin/true">/etc/modprobe.d/disable-ipv6.conf [root@localhost ~]# ifconfig eth0 Link encap:Ethernet HWaddr 08:00:27:14:33:57 inet addr:192.168.0.108 Bcast:192.168.0.255 Mask:255.255.255.0 UP BROADCAST RUNNING MULTICAST MTU:1500 Metric:1 RX packets:30 errors:0 dropped:0 overruns:0 frame:0 TX packets:15 errors:0 dropped:0 overruns:0 carrier:0 collisions:0 txqueuelen:1000 RX bytes:3891 (3.7 KiB) TX bytes:2134 (2.0 KiB) |
[root@localhost ~]# gedit /etc/sysconfig/network-scripts/ifcfg-eth0 DEVICE=eth0 网卡名字 HWADDR=08:00:27:14:33:57 mac地址 TYPE=Ethernet 设备类型 UUID=b8b1216e-1570-4e0e-bb96-7666ddf0b707 唯一ID ONBOOT=no 是否开机启动 NM_CONTROLLED=yes BOOTPROTO=dhcp 启动的时候使用dhcp |
ONBOOT=yes 开机启动 |
[root@localhost ~]# service network restart |
IPADDR=192.168.0.250 |
NETMASK=255.255.255.0 |
GATEWAY=192.168.0.1 |
DNS1=119.29.29.29 |
[root@localhost ~]# service network restart |
[root@localhost ~]# cat /etc/resolv.conf # Generated by NetworkManager nameserver 119.29.29.29 |
[root@localhost ~]# yum install httpd -y Loaded plugins: fastestmirror, refresh-packagekit, security Loading mirror speeds from cached hostfile base | 4.0 kB 00:00 ... Setting up Install Process |
[root@localhost ~]# service httpd start 正在启动 httpd:httpd: Could not reliably determine the server's fully qualified domain name, using localhost.localdomain for ServerName [确定] [root@localhost ~]# |
[root@localhost ~]# chkconfig --level 5 httpd on [root@localhost ~]# chkconfig --list httpd httpd 0:关闭 1:关闭 2:关闭 3:关闭 4:关闭 5:启用 6:关闭 [root@localhost ~]# |
[root@localhost ~]# setup |
[root@localhost ~]# service iptables restart iptables:将链设置为政策 ACCEPT:filter nat [确定] iptables:清除防火墙规则: [确定] iptables:正在卸载模块: [确定] iptables:应用防火墙规则: [确定] [root@localhost ~]# |
[root@localhost ~]# service httpd restart 停止 httpd: [确定] 正在启动 httpd:httpd: Could not reliably determine the server's fully qualified domain name, using localhost.localdomain for ServerName [确定] [root@localhost ~]# |
[root@localhost ~]# gedit /etc/httpd/conf/httpd.conf # DocumentRoot: The directory out of which you will serve your # documents. By default, all requests are taken from this directory, but # symbolic links and aliases may be used to point to other locations. DocumentRoot "/var/www/html" //当前默认是在"/var/www/html"目录下,所有的网页必须放在这里 |
[root@localhost ~]# gedit /etc/httpd/conf/httpd.conf # Listen: Allows you to bind Apache to specific IP addresses and/or # ports, in addition to the default. See also the <VirtualHost> # directive. # # Change this to Listen on specific IP addresses as shown below to # prevent Apache from glomming onto all bound IP addresses (0.0.0.0) # #Listen 12.34.56.78:80 Listen 80 |
# Timeout: The number of seconds before receives and sends time out. # Timeout 60 |
# Specify a default charset for all content served; this enables # interpretation of all content as UTF-8 by default. To use the # default browser choice (ISO-8859-1), or to allow the META tags # in HTML content to override this choice, comment out this # directive: # AddDefaultCharset UTF-8 |
# ServerName gives the name and port that the server uses to identify itself. # This can often be determined automatically, but we recommend you specify # it explicitly to prevent problems during startup. # # If this is not set to valid DNS name for your host, server-generated # redirections will not work. See also the UseCanonicalName directive. # # If your host doesn't have a registered DNS name, enter its IP address here. # You will have to access it by its address anyway, and this will make # redirections work in a sensible way. # #ServerName www.example.com:80 |
# KeepAlive: Whether or not to allow persistent connections (more than # one request per connection). Set to "Off" to deactivate. # KeepAlive Off |
# MaxKeepAliveRequests: The maximum number of requests to allow # during a persistent connection. Set to 0 to allow an unlimited amount. # We recommend ou leave this number high, for maximum performance. # MaxKeepAliveRequests 100 |
[root@localhost ~]# rpm -qa | grep php |
[root@localhost ~]# yum install -y php Loaded plugins: fastestmirror, refresh-packagekit, security Loading mirror speeds from cached hostfile Dependency Installed: php-cli.i686 0:5.3.3-26.el6 php-common.i686 0:5.3.3-26.el6 Complete! [root@localhost ~]# |
[root@localhost ~]# rpm -qa | grep php php-cli-5.3.3-26.el6.i686 php-5.3.3-26.el6.i686 php-common-5.3.3-26.el6.i686 [root@localhost ~]# |
[root@localhost ~]# service httpd restart 停止 httpd: [确定] 正在启动 httpd:httpd: Could not reliably determine the server's fully qualified domain name, using localhost.localdomain for ServerName [确定] [root@localhost ~]# |
[root@localhost ~]# cd /var/www/html/ [root@localhost html]# ls [root@localhost html]# touch test.php [root@localhost html]# gedit test.php <?php echo "hello php"; ?> |
[root@localhost ~]# yum install -y php-gd Loaded plugins: fastestmirror, refresh-packagekit, security Loading mirror speeds from cached hostfile ============================================================================================================================= Package Arch Version Repository Size ============================================================================================================================= Installing: php-gd i686 5.3.3-26.el6 base 105 k Installing for dependencies: libXpm i686 3.5.10-2.el6 base 50 k Dependency Installed: libXpm.i686 0:3.5.10-2.el6 Complete! [root@localhost ~]# rpm -qa | grep php-gd php-gd-5.3.3-26.el6.i686 [root@localhost ~]# |
4.gif (1.3 MB, 下载次数: 143)
[root@localhost ~]# gedit /etc/httpd/conf/httpd.conf # AddHandler allows you to map certain file extensions to "handlers": # actions unrelated to filetype. These can be either built into the server # or added with the Action directive (see below) # # To use CGI scripts outside of ScriptAliased directories: # (You will also need to add "ExecCGI" to the "Options" directive.) # AddHandler cgi-script .cgi |
[root@localhost ~]# touch /var/www/cgi-bin/test.cgi #!/usr/bin/perl print "Content-type: text/html\n\n"; print "hello cgi"; |
[root@localhost ~]# chmod –R 777 /var/www/cgi-bin |
[root@localhost cgi-bin]# rpm -qa | grep mod_ssl //查看是否安装ssl模块 [root@localhost cgi-bin]# yum install -y mod_ssl //安装ssl Loaded plugins: fastestmirror, refresh-packagekit, security Loading mirror speeds from cached hostfile Complete! [root@localhost cgi-bin]# |
[root@localhost ~]# gedit /etc/httpd/conf.d/ssl.conf # Do NOT simply read the instructions in here without understanding # what they do. They're here only as hints or reminders. If you are unsure # consult the online docs. You have been warned. LoadModule ssl_module modules/mod_ssl.so //开启ssl功能 # When we also provide SSL we have to listen to the # the HTTPS port in addition. Listen 443 //监听的端口 |
[root@localhost ~]# service iptables restart iptables:将链设置为政策 ACCEPT:filter nat [确定] iptables:清除防火墙规则: [确定] iptables:正在卸载模块: [确定] iptables:应用防火墙规则: [确定] [root@localhost ~]# |
[root@localhost ~]# service httpd restart 停止 httpd: [确定] 正在启动 httpd:httpd: Could not reliably determine the server's fully qualified domain name, using localhost.localdomain for ServerName [确定] [root@localhost ~]# |
[root@localhost cgi-bin]# mkdir /var/www/html/wj |
[root@localhost ~]# gedit /etc/httpd/conf/httpd.conf <Directory "/var/www/html"> # AllowOverride controls what directives may be placed in .htaccess files. # It can be "All", "None", or any combination of the keywords: # Options FileInfo AuthConfig Limit # AllowOverride All //默认是none,这里改为all # # Controls who can get stuff from this server. # Order allow,deny Allow from all </Directory> |
<Directory "/var/www/html/wj"> //wj就是我们要认证的目录 AllowOverride AuthConfig //这里必须使用AuthConfig Order allow,deny Allow from all </Directory> |
[root@localhost wj]# htpasswd -c /var/www/html/wj/.htpasswd david //david就是创建的用户名 New password: //这里需要输入密码,下面的是确认密码 Re-type new password: Adding password for user david //创建成功 [root@localhost wj]# |
[root@localhost wj]# vim .htaccess AuthUserFile /var/www/html/wj/.htpasswd AuthName "david" AuthType Basic require valid-user |
[root@localhost wj]# service httpd restart |
[root@localhost wj]# rpm -qa | grep java tzdata-java-2013g-1.el6.noarch java-1.6.0-openjdk-1.6.0.0-1.66.1.13.0.el6.i686 //可以看到当前系统已经安装了jdk,但是版本太旧了 java-1.7.0-openjdk-1.7.0.45-2.4.3.3.el6.i686 |
[root@localhost wj]# yum remove -y java-1.6.0 [root@localhost wj]# yum remove -y java-1.7.0 [root@localhost wj]# rpm -qa | grep java //查看是否删除了 tzdata-java-2013g-1.el6.noarch |
[root@localhost src]# cp /media/sf_data/jdk-10.0.2_linux-x64_bin.tar /usr/local/src/jdk.tar [root@localhost src]# tar -xvf jdk.tar |
[root@localhost src]# gedit /etc/profile #java environment export JAVAHOME=/usr/local/src/jdk-10.0.2 //这个路径就是jdk解压的路径 export CLASSPATH=. ![]() ![]() ![]() export PATH=$PATH ![]() |
[root@localhost src]# source /etc/profile |
[root@localhost src]# java -version java version "1.8.0_181" Java(TM) SE Runtime Environment (build 1.8.0_181-b13) Java HotSpot(TM) Client VM (build 25.181-b13, mixed mode) [root@localhost src]# |
[root@localhost wj]# tar -xvf tomcat.tar //直接解压 [root@localhost wj]# ls 1.c 1.c~ apache-tomcat-9.0.10 tomcat.tar [root@localhost wj]# |
[root@localhost apache-tomcat-9.0.10]# cd /wj/apache-tomcat-9.0.10//bin/ [root@localhost bin]# ./startup.sh Using CATALINA_BASE: /wj/apache-tomcat-9.0.10 Using CATALINA_HOME: /wj/apache-tomcat-9.0.10 Using CATALINA_TMPDIR: /wj/apache-tomcat-9.0.10/temp Using JRE_HOME: /usr Using CLASSPATH: /wj/apache-tomcat-9.0.10/bin/bootstrap.jar:/wj/apache-tomcat-9.0.10/bin/tomcat-juli.jar Tomcat started. |
[root@localhost ~]# service iptables restart iptables:将链设置为政策 ACCEPT:filter nat [确定] iptables:清除防火墙规则: [确定] iptables:正在卸载模块: [确定] iptables:应用防火墙规则: [确定] [root@localhost ~]# |
[root@localhost ~]# service httpd restart 停止 httpd: [确定] 正在启动 httpd:httpd: Could not reliably determine the server's fully qualified domain name, using localhost.localdomain for ServerName [确定] [root@localhost ~]# |
[root@localhost bin]# rpm -qa | grep mysql mysql-libs-5.1.71-1.el6.i686 [root@localhost bin] |
[root@localhost bin]# yum install -y mysql [root@localhost bin]# yum install -y mysql-server |
[root@localhost bin]# service mysqld start shell-init: error retrieving current directory: getcwd: cannot access parent directories: 没有那个文件或目录 chdir: error retrieving current directory: getcwd: cannot access parent directories: 没有那个文件或目录 初始化 MySQL 数据库: Installing MySQL system tables... OK Filling help tables... OK [确定] 正在启动 mysqld: [确定] [root@localhost bin]# |
[root@localhost bin]# chkconfig mysqld on [root@localhost bin]# chkconfig --list mysqld mysqld 0:关闭 1:关闭 2:启用 3:启用 4:启用 5:启用 6:关闭 [root@localhost bin]# |
[root@localhost bin]# mysqladmin -u root password 543092 //密码是543092 |
[root@localhost bin]# mysqladmin -u root -p password 123456 //新密码123456 Enter password: //这里要求输入旧密码 [root@localhost bin]# |
[root@localhost bin]# cat /etc/my.cnf [mysqld] datadir=/var/lib/mysql //数据库文件目录 socket=/var/lib/mysql/mysql.sock //socket文件 user=mysql # Disabling symbolic-links is recommended to prevent assorted security risks symbolic-links=0 [mysqld_safe] log-error=/var/log/mysqld.log //日志文件 pid-file=/var/run/mysqld/mysqld.pid //进程pid文件 |
[root@localhost bin]# netstat -tunlp | grep mysqld tcp 0 0 0.0.0.0:3306 0.0.0.0:* LISTEN 4339/mysqld |
[root@localhost bin]# gedit /etc/my.cnf port=3307 |
[root@localhost bin]# service mysqld restart shell-init: error retrieving current directory: getcwd: cannot access parent directories: 没有那个文件或目录 chdir: error retrieving current directory: getcwd: cannot access parent directories: 没有那个文件或目录 ^[[A停止mysqld: [确定] 正在启动mysqld: [确定] [root@localhost bin]# netstat -tunlp | grep mysqld tcp 0 0 0.0.0.0:3307 0.0.0.0:* LISTEN 4604/mysqld |
[root@localhost src]# mysql -u root –p //有密码登录 Enter password: Welcome to the MySQL monitor. Commands end with ; or \g. Your MySQL connection id is 3 [root@localhost src]# mysql -u root //无密码登录 |
[root@localhost bin]# quit |
mysql> create database test1; Query OK, 1 row affected (0.00 sec) |
mysql> show databases; +--------------------+ | Database | +--------------------+ | information_schema | | mysql | | test | | test1 | +--------------------+ 4 rows in set (0.00 sec) |
mysql> drop database test1; Query OK, 0 rows affected (0.01 sec) |
权限 | 数据库 | Table | Column | 说明 |
all privileges | √ | 所有权利 | ||
alter | √ | √ | 增减、删除、修改列 | |
create | √ | √ | 创建数据库、表 | |
delete | √ | √ | 删除行 | |
drop | √ | √ | 删除表、数据库 | |
file | √ | 操作文件 | ||
index | √ | √ | 索引 | |
insert | √ | √ | √ | 插入 |
process | √ | 查看线程、连接 | ||
reference | √ | 创建外键 | ||
reload | √ | 重新加载,拥有此权限可以刷新表 | ||
select | √ | √ | √ | 选择 |
shutdown | √ | 关闭 | ||
update | √ | √ | √ | 更新 |
usage | √ | 无权限,只能连接 |
//给david在本机授权插入功能,密码123456,只能对test01操作 mysql> grant insert on test01.* to david@localhost identified by '123456'; Query OK, 0 rows affected (0.00 sec) mysql> //给david所有权限,在所有的主机都可以操作,而且可以操作任意数据库 mysql> grant all privileges on *.* to david@'%' identified by '123456'; Query OK, 0 rows affected (0.00 sec) mysql> |
mysql> select host,user from mysql.user; +-----------------------+-------+ | host | user | +-----------------------+-------+ | % | david | | 127.0.0.1 | root | | localhost | | | localhost | david | | localhost | root | | localhost.localdomain | | | localhost.localdomain | root | +-----------------------+-------+ 7 rows in set (0.00 sec) mysql> |
mysql> show grants; +----------------------------------------------------------------------------------------------------------------------------------------+ | Grants for root@localhost | +----------------------------------------------------------------------------------------------------------------------------------------+ | GRANT ALL PRIVILEGES ON *.* TO 'root'@'localhost' IDENTIFIED BY PASSWORD '*1256939B1977AFF6C3D114C5594EE354EF363A8B' WITH GRANT OPTION | +----------------------------------------------------------------------------------------------------------------------------------------+ 1 row in set (0.00 sec) mysql> |
mysql> show grants for david@localhost; +--------------------------------------------------------------------------------------------------------------+ | Grants for david@localhost | +--------------------------------------------------------------------------------------------------------------+ | GRANT USAGE ON *.* TO 'david'@'localhost' IDENTIFIED BY PASSWORD '*6BB4837EB74329105EE4568DDA7DC67ED2CA2AD9' | | GRANT INSERT ON `test01`.* TO 'david'@'localhost' | +--------------------------------------------------------------------------------------------------------------+ 2 rows in set (0.00 sec) mysql> |
mysql> revoke all privileges on *.* from david@'%'; Query OK, 0 rows affected (0.00 sec) mysql> show grants for david@localhost; //删除之后查看一下 +--------------------------------------------------------------------------------------------------------------+ | Grants for david@localhost | +--------------------------------------------------------------------------------------------------------------+ | GRANT USAGE ON *.* TO 'david'@'localhost' IDENTIFIED BY PASSWORD '*6BB4837EB74329105EE4568DDA7DC67ED2CA2AD9' | +--------------------------------------------------------------------------------------------------------------+ 2 rows in set (0.00 sec) mysql> |
mysql> use mysql; //首先要调用这个命令 Reading table information for completion of table and column names You can turn off this feature to get a quicker startup with -A Database changed mysql> delete from user where user='david'; //删除用户 Query OK, 2 rows affected (0.00 sec) mysql> select host,user from mysql.user; //查看用户 +-----------------------+------+ | host | user | +-----------------------+------+ | 127.0.0.1 | root | | localhost | | | localhost | root | | localhost.localdomain | | | localhost.localdomain | root | +-----------------------+------+ 5 rows in set (0.00 sec) mysql> |
[root@localhost src]# service mysqld stop 停止mysqld: [确定] [root@localhost src]# |
[root@localhost src]#/usr/bin/mysqld_safe --skip-grant-table & [1] 6332 [root@localhost src]# 180814 10:10:00 mysqld_safe Logging to '/var/log/mysqld.log'. 180814 10:10:00 mysqld_safe Starting mysqld daemon with databases from /var/lib/mysql |
[root@localhost src]# mysql -u root Welcome to the MySQL monitor. Commands end with ; or \g. Your MySQL connection id is 1 Server version: 5.1.71 Source distribution Copyright (c) 2000, 2013, Oracle and/or its affiliates. All rights reserved. Oracle is a registered trademark of Oracle Corporation and/or its affiliates. Other names may be trademarks of their respective owners. Type 'help;' or '\h' for help. Type '\c' to clear the current input statement. mysql> |
mysql> use mysql; Reading table information for completion of table and column names You can turn off this feature to get a quicker startup with -A Database changed mysql> |
mysql> update user set password=password('123456') where user='root'; Query OK, 3 rows affected (0.00 sec) Rows matched: 3 Changed: 3 Warnings: 0 mysql> |
mysql> flush privileges; Query OK, 0 rows affected (0.00 sec) |
[root@localhost src]# mysql -u root -p Enter password: //这里输入新密码 Welcome to the MySQL monitor. Commands end with ; or \g. Your MySQL connection id is 2 Sever version: 5.1.71 Source distribution Copyright (c) 2000, 2013, Oracle and/or its affiliates. All rights reserved. Oracle is a registered trademark of Oracle Corporation and/or its affiliates. Other names may be trademarks of their respective owners. Type 'help;' or '\h' for help. Type '\c' to clear the current input statement. mysql> |
[root@localhost src]# rpm -qa |grep php php-cli-5.3.3-26.el6.i686 php-gd-5.3.3-26.el6.i686 php-mysql-5.3.3-26.el6.i686 php-pdo-5.3.3-26.el6.i686 php-5.3.3-26.el6.i686 php-xml-5.3.3-26.el6.i686 php-common-5.3.3-26.el6.i686 [root@localhost src]# |
[root@localhost down]#tar –zxvf phpMyAdmin-4.8.2.tar.gz [root@localhost down]#cp –r phpMyAdmin-4.8.2 /var/www/html/phpMyAdmin |
[root@localhost src]# cd /var/www/html/phpMyAdmin/ [root@localhost phpMyAdmin]# gedit config.sample.inc.php /* Authentication type */ $cfg['Servers'][$i]['auth_type'] = 'http'; |
[root@localhost phpMyAdmin]# service httpd start 正在启动 httpd: [root@localhost phpMyAdmin]# service mysqld start 正在启动mysqld: [确定] [root@localhost phpMyAdmin]# |
[root@localhost wj]# lftp 192.168.0.113:8765 //匿名登录 lftp 192.168.0.113:~> cd pub/ lftp 192.168.0.113:/pub> get 1.zip //下载文件 [0] get 1.zip & `1.zip' at 322830336 (13%) 65.74M/seta:30s [正接收数据] //速度65M |
[root@localhost ~]#gedit /etc/vsftpd/vsftpd.conf anon_max_rate=30000 //匿名用户的带宽是30kb |
[root@localhost wj]# service vsftpd restart //重启服务 关闭vsftpd: [失败] 为 vsftpd 启动vsftpd: [确定] [root@localhost wj]# lftp 192.168.0.113:8765 //匿名登录,注意端口号之前已经修改了 lftp 192.168.0.113:~> cd pub/ lftp 192.168.0.113:/pub> get 1.zip [0] get 1.zip & `1.zip' at 1179648 (0%) 28.0K/s eta:22h [正接收数据] //可以看到这里的下载速度很慢,只有28k |
[root@localhost wj]# lftp david:543092@192.168.0.113:8765 //用户david登录,密码是543092 lftp david@192.168.0.113:~> ls -rwxrwxrwx 1 0 0 2375494044 Aug 14 06:54 1.zip lftp david@192.168.0.113:~> get 1.zip //下载文件 [0] get 1.zip & `1.zip' at 322830336 (13%) 65.74M/s eta:30s [正接收数据] //速度65M |
[root@localhost ~]#gedit /etc/vsftpd/vsftpd.conf local_max_rate=30000 //本地用户的带宽是30kb |
[root@localhost wj]# service vsftpd restart //重启服务 关闭vsftpd: [失败] 为 vsftpd 启动vsftpd: [确定] [root@localhost wj]# lftp david:543092@192.168.0.113:8765 //用户david登录,密码是543092 lftp david@192.168.0.113:~> ls -rwxrwxrwx 1 0 0 2375494044 Aug 14 06:54 1.zip lftp david@192.168.0.113:~> get 1.zip //下载文件 [0] get 1.zip & `1.zip' at 322830336 (13%) 35.0K/s eta:30s [正接收数据] //速度30k [root@localhost wj]# lftp weijie:123456@192.168.0.113:8765 //用户david登录,密码是123456 lftp david@192.168.0.113:~> ls -rwxrwxrwx 1 0 0 2375494044 Aug 14 06:54 1.zip lftp david@192.168.0.113:~> get 1.zip //下载文件 [0] get 1.zip & `1.zip' at 322830336 (13%) 29.0K/s eta:30s [正接收数据] //速度29k |
[root@localhost ~]# gedit /etc/vsftpd/vsftpd.conf user_config_dir=/etc/vsftpd/rate_limit //管理用户带宽的目录,这个目录需要用户自己创建 |
[root@localhost wj]# mkdir /etc/vsftpd/rate_limit [root@localhost wj]# cd /etc/vsftpd/rate_limit/ [root@localhost rate_limit]# touch weijie [root@localhost rate_limit]# gedit weijie local_max_rate=30000 |
[root@localhost wj]# service vsftpd restart //重启服务 关闭vsftpd: [确定] 为 vsftpd 启动vsftpd: [确定] [root@localhost wj]# lftp david:543092@192.168.0.113:8765 //用户david登录 lftp david@192.168.0.113:~> ls -rwxrwxrwx 1 0 0 2375494044 Aug 14 06:54 1.zip lftp david@192.168.0.113:~> get 1.zip [0] get 1.zip & `1.zip' at 276234240 (11%) 54.24M/s eta:37s [正接收数据] //速度52M [root@localhost wj]# lftp weijie:123456@192.168.0.113:8765 //用户weijie登录 lftp weijie@192.168.0.113:~> ls -rwxrwxrwx 1 0 0 2375494044 Aug 14 07:13 1.zip lftp weijie@192.168.0.113:~> get 1.zip [0] get 1.zip & `1.zip' at 196608 (0%) 21.4K/s eta:30h [正接收数据] //速度21k lftp weijie@192.168.0.113:~> |
[root@localhost phpMyAdmin]# yum install -y vsftpd Loaded plugins: fastestmirror, refresh-packagekit, security Installed: vsftpd.i686 0:2.2.2-11.el6_4.1 Complete! [root@localhost phpMyAdmin]# |
[root@localhost phpMyAdmin]# service iptables restart iptables:将链设置为政策 ACCEPT:filter nat [确定] iptables:清除防火墙规则: [确定] iptables:正在卸载模块: [确定] iptables:应用防火墙规则: [确定] iptables:载入额外模块:nf_conntrack_ftp [确定] [root@localhost phpMyAdmin]# |
[root@localhost bin]# service vsftpd start 为 vsftpd 启动vsftpd: [确定] |
[root@localhost phpMyAdmin]# yum install -y lftp Installed: lftp.i686 0:0.17-54.el6 Complete! |
[root@localhost bin]# lftp 192.168.0.113 lftp 192.168.0.113:~> ls drwxr-xr-x 2 0 0 4096 Mar 01 2013 pub lftp 192.168.0.113:/> cd pub lftp 192.168.0.113:/pub> ls lftp 192.168.0.113:/pub> |
[root@localhost pub]# gedit /etc/vsftpd/vsftpd.conf listen_port=8765 |
[root@localhost ~]# service vsftpd restart 关闭vsftpd: [确定] 为 vsftpd 启动vsftpd: [确定] [root@localhost ~]# lftp 192.168.0.113 //按照默认的端口来连接 lftp 192.168.0.113:~> ls //使用ls命令,发现根本没有连接上 中断 lftp 192.168.0.113:~> [root@localhost ~]# lftp 192.168.0.113:8765 //连接的时候指定端口号 lftp 192.168.0.113:~> ls //使用ls命令可以查看内容,说明连接成功 drwxr-xr-x 2 0 0 4096 Aug 14 03:38 pub |
[root@localhost wj]# gedit /etc/vsftpd/vsftpd.conf //匿名登录 tcp_wrapper=YES |
[root@localhost wj]# gedit /etc/hosts.deny # hosts.deny This file contains access rules which are used to # deny connections to network services that either use # the tcp_wrappers library or that have been # started through a tcp_wrappers-enabled xinetd. # # The rules in this file can also be set up in # /etc/hosts.allow with a 'deny' option instead. # # See 'man 5 hosts_options' and 'man 5 hosts_access' # for information on rule syntax. # See 'man tcpd' for information on tcp_wrappers # vsftpd:all ![]() |
[root@localhost wj]# gedit /etc/hosts.allow # hosts.allow This file contains access rules which are used to # allow or deny connections to network services that # either use the tcp_wrappers library or that have been # started through a tcp_wrappers-enabled xinetd. # # See 'man 5 hosts_options' and 'man 5 hosts_access' # for information on rule syntax. # See 'man tcpd' for information on tcp_wrappers # vsftpd:192.168.0.123:Allow |
[root@localhost wj]# service vsftpd restart //重启服务 关闭vsftpd: [确定] 为 vsftpd 启动vsftpd: [确定] [root@localhost wj]# lftp weijie:123456@192.168.0.113:8765 //本地用户登录 lftp weijie@192.168.0.113:~> ls 中断 //ls失败,并没有连接成功 lftp weijie@192.168.0.113:~> bye [root@localhost wj]# lftp 192.168.0.113:8765 //匿名登录 lftp 192.168.0.113:~> ls 中断 //ls失败,并没有连接成功 lftp 192.168.0.113:~> |
[root@localhost pub]# gedit /etc/vsftpd/vsftpd.conf max_clients=2 |
[root@localhost wj]# service vsftpd restart //重启服务 关闭vsftpd: [确定] 为 vsftpd 启动vsftpd: [确定] [root@localhost wj]# lftp weijie:123456@192.168.0.113:8765 //登录weijie lftp weijie@192.168.0.113:~> ls -rwxrwxrwx 1 0 0 2375494044 Aug 14 07:13 1.zip lftp weijie@192.168.0.113:~> [root@localhost wj]# lftp 192.168.0.113:8765 //匿名登录 lftp 192.168.0.113:~> ls drwxr-xr-x 2 0 0 4096 Aug 14 06:38 pub lftp 192.168.0.113:/> [root@localhost pub]# lftp 192.168.0.113 //匿名登录 lftp 192.168.0.113:~> ls [0] ls & `ls' at 0 [重新连接前延时: 22] //不能再访问,ls失效 lftp 192.168.0.113:~> |
[root@localhost wj]# gedit /etc/vsftpd/vsftpd.conf //匿名登录 userlist_enable=YES |
[root@localhost wj]# lftp david:543092@192.168.0.113:8765 //用户david登录,密码是543092 userlist_deny=YES |
[root@localhost ~]#gedit /etc/vsftpd/user_list # vsftpd userlist # If userlist_deny=NO, only allow users in this file # If userlist_deny=YES (default), never allow users in this file, and # do not even prompt for a password. # Note that the default vsftpd pam config also checks /etc/vsftpd/ftpusers # for users that are denied. root bin daemon adm lp sync shutdown halt mail news uucp operator games nobody david |
[root@localhost wj]# service vsftpd restart //重启服务 关闭vsftpd: [失败] 为 vsftpd 启动vsftpd: [确定] [root@localhost wj]# lftp weijie:123456@192.168.0.113:8765 //用户weijie登录,可以访问 lftp weijie@192.168.0.113:~> ls -rwxrwxrwx 1 0 0 2375494044 Aug 14 07:13 1.zip lftp weijie@192.168.0.113:~> bye [root@localhost wj]# lftp 192.168.0.113:8765 //匿名用户也可以 lftp 192.168.0.113:~> ls drwxr-xr-x 2 0 0 4096 Aug 14 06:38 pub lftp 192.168.0.113:/> [root@localhost wj]# lftp david:543092@192.168.0.113:8765 //用户david在黑名单中,因此无法访问,ls命令会失败 lftp david@192.168.0.113:~> ls [0] ls & `ls' at 0 [重新连接前延时: 28] lftp david@192.168.0.113:~> |
[root@localhost wj]# gedit /etc/vsftpd/vsftpd.conf //匿名登录 userlist_enable=YES |
[root@localhost wj]# lftp david:543092@192.168.0.113:8765 //用户david登录,密码是543092 userlist_deny=NO |
[root@localhost ~]#gedit /etc/vsftpd/user_list # vsftpd userlist # If userlist_deny=NO, only allow users in this file # If userlist_deny=YES (default), never allow users in this file, and # do not even prompt for a password. # Note that the default vsftpd pam config also checks /etc/vsftpd/ftpusers # for users that are denied. root bin daemon adm lp sync shutdown halt mail news uucp operator games nobody david |
[root@localhost wj]# service vsftpd restart //重启服务 关闭vsftpd: [失败] 为 vsftpd 启动vsftpd: [确定] [root@localhost wj]# lftp david:543092@192.168.0.113:8765 //用户david登录,可以访问 lftp weijie@192.168.0.113:~> ls -rwxrwxrwx 1 0 0 2375494044 Aug 14 07:13 1.zip lftp weijie@192.168.0.113:~> bye [root@localhost wj]# lftp weijie:123456@192.168.0.113:8765 //用户weijie不在白名单中,因此无法访问,ls命令会失败 lftp david@192.168.0.113:~> ls [0] ls & `ls' at 0 [重新连接前延时: 28] lftp david@192.168.0.113:~> bye [root@localhost wj]# lftp 192.168.0.113:8765 //匿名用户也不行 lftp 192.168.0.113:~> ls [0] ls & `ls' at 0 [重新连接前延时: 28] lftp 192.168.0.113:~> |
# Example config file /etc/vsftpd/vsftpd.conf # Allow anonymous FTP? (Beware - allowed by default if you comment this out). anonymous_enable=YES //是否允许匿名登录 # # Uncomment this to allow local users to log in. local_enable=YES //是否允许本地用户登录 # # Uncomment this to enable any form of FTP write command. write_enable=YES //是否允许写操作 # # Default umask for local users is 077. You may wish to change this to 022, # if your users expect that (022 is used by most other ftpd's) local_umask=022 //本地用农户权限掩码 # # Uncomment this to allow the anonymous FTP user to upload files. This only # has an effect if the above global write enable is activated. Also, you will # obviously need to create a directory writable by the FTP user. #anon_upload_enable=YES //是否允许匿名用户上传 # # Uncomment this if you want the anonymous FTP user to be able to create # new directories. #anon_mkdir_write_enable=YES //是否允匿名用户创建目录 # # Activate directory messages - messages given to remote users when they # go into a certain directory. dirmessage_enable=YES //是否允许获取目录信息 # If you want, you can arrange for uploaded anonymous files to be owned by # a different user. Note! Using "root" for uploaded files is not # recommended! #chown_uploads=YES //是否允许其他用户拥有匿名用户上传的文件 #chown_username=whoever # You may change the default value for timing out an idle session. #idle_session_timeout=600 //连接空闲超时 # # You may change the default value for timing out a data connection. #data_connection_timeout=120 //数据请求超时 # You may activate the "-R" option to the builtin ls. This is disabled by # default to avoid remote users being able to cause excessive I/O on large # sites. However, some broken FTP clients such as "ncftp" and "mirror" assume # the presence of the "-R" option, so there is a strong case for enabling it. #ls_recurse_enable=YES //是否允许ls命令使用-R参数,递归 # You may specify an explicit list of local users to chroot() to their home # directory. If chroot_local_user is YES, then this list becomes a list of # users to NOT chroot(). #chroot_local_user=YES //是否允许用户切换目录 #chroot_list_enable=YES //是否允许指定的用户切换目录,用户名单在/etc/vsftpd/chroot_list文件中 # (default follows) #chroot_list_file=/etc/vsftpd/chroot_list //这个文件中的用户不能切换目录 |
[root@localhost pub]# yum install -y bind bind-chroot bind-utils Installed: bind.i686 32:9.8.2-0.17.rc1.el6_4.6 Complete! |
[root@localhost pub]# gedit /etc/named.conf options { listen-on port 53 { 127.0.0.1; }; # listen-on-v6 port 53 { ::1; }; directory "/var/named"; dump-file "/var/named/data/cache_dump.db"; statistics-file "/var/named/data/named_stats.txt"; memstatistics-file "/var/named/data/named_mem_stats.txt"; allow-query { localhost; }; recursion yes; dnssec-enable yes; dnssec-validation yes; dnssec-lookaside auto; /* Path to ISC DLV key */ bindkeys-file "/etc/named.iscdlv.key"; managed-keys-directory "/var/named/dynamic"; forward only; forwarders{ 8.8.8.8; } }; |
[root@localhost pub]# gedit /etc/sysconfig/iptables -A INPUT -m state --state NEW -m tcp -p tcp --dport 443 -j ACCEPT -A INPUT -m state --state NEW -m tcp -p tcp --dport 53 -j ACCEPT -A INPUT -m state --state NEW -m udp -p udp --dport 53 -j ACCEPT [root@localhost phpMyAdmin]# service iptables restart iptables:将链设置为政策 ACCEPT:filter nat [确定] iptables:清除防火墙规则: [确定] iptables:正在卸载模块: [确定] iptables:应用防火墙规则: [确定] iptables:载入额外模块:nf_conntrack_ftp [确定] [root@localhost phpMyAdmin]# |
[root@localhost pub]# service named start 启动named: [确定] [root@localhost pub]# |
[root@localhost pub]# dig www.baidu.com @127.0.0.1 ; <<>> DiG 9.8.2rc1-RedHat-9.8.2-0.17.rc1.el6_4.6 <<>> www.baidu.com @127.0.0.1 ;; global options: +cmd ;; Got answer: ;; ->>HEADER<<- opcode: QUERY, status: NOERROR, id: 51491 ;; flags: qr rd ra; QUERY: 1, ANSWER: 3, AUTHORITY: 0, ADDITIONAL: 0 ;; QUESTION SECTION: ;www.baidu.com. IN A ;; ANSWER SECTION: www.baidu.com. 1191 IN CNAME www.a.shifen.com. www.a.shifen.com. 299IN A 14.215.177.38 //这个就是请求到的结果 www.a.shifen.com. 299IN A 14.215.177.39 ;; Query time: 3053 msec ;; SERVER: 127.0.0.1#53(127.0.0.1) ;; WHEN: Tue Aug 14 19:02:59 2018 ;; MSG SIZE rcvd: 90 |
[root@localhost pub]# gedit /etc/named.conf options { listen-on port 53 {any; }; # listen-on-v6 port 53 { ::1; }; directory "/var/named"; dump-file "/var/named/data/cache_dump.db"; statistics-file "/var/named/data/named_stats.txt"; memstatistics-file "/var/named/data/named_mem_stats.txt"; allow-query { any; }; recursion yes; dnssec-enable yes; dnssec-validation yes; dnssec-lookaside auto; /* Path to ISC DLV key */ bindkeys-file "/etc/named.iscdlv.key"; managed-keys-directory "/var/named/dynamic"; forward only; forwarders{ 8.8.8.8; } }; |
[root@localhost pub]# service named restart //重启服务 停止named: [确定] 启动named: [确定] [root@localhost pub]# dig www.baidu.com @192.168.0.113 ; <<>> DiG 9.8.2rc1-RedHat-9.8.2-0.17.rc1.el6_4.6 <<>> www.baidu.com @192.168.0.113 ;; global options: +cmd ;; Got answer: ;; ->>HEADER<<- opcode: QUERY, status: NOERROR, id: 37134 ;; flags: qr rd ra; QUERY: 1, ANSWER: 3, AUTHORITY: 0, ADDITIONAL: 0 ;; QUESTION SECTION: ;www.baidu.com. IN A ;; ANSWER SECTION: www.baidu.com. 871 IN CNAME www.a.shifen.com. www.a.shifen.com. 299 IN A 14.215.177.39 www.a.shifen.com. 299 IN A 14.215.177.38 ;; Query time: 474 msec ;; SERVER: 192.168.0.113#53(192.168.0.113) ;; WHEN: Tue Aug 14 19:06:19 2018 ;; MSG SIZE rcvd: 90 |
[root@localhost wj]# yum install –y bind bind-chroot bind-util |
[root@localhost pub]# gedit /etc/named.conf options { # listen-on port 53 { 127.0.0.1; }; # listen-on-v6 port 53 { ::1; }; directory "/var/named"; 。。。 }; 。。。。 zone "david.cn" IN{ //正向解析配置 type master; file "david.cn"; //注意名字,后面要用到这个名字 allow-update {none;}; }; zone "0.168.192.in-addr.arpa" IN{ //反向解析配置 type master; file "192.168.0"; //注意名字,后面要用到这个名字 allow-update {none;}; }; |
[root@localhost pub]# gedit /var/named/david.cn $TTL 86400 @ IN SOAbind.david.cn. root.david.cn. ( 2011071001 3600 1800 604800 86400 ) IN NS bind.david.cn. IN A 192.168.0.113 //这个是本机ip IN MX 10 mailsrv.david.cn. bind IN A 192.168.0.113 mailsrv IN A 192.168.0.250 www IN CNAME bind.david.cn. |
[root@localhost pub]# gedit /var/named/192.168.0 $TTL 86400 @ IN SOAbind.david.cn. root.david.cn. ( 2011071001 3600 1800 604800 86400 ) IN NS bind.david.cn. IN PTR david.cn. IN A 255.255.255.0 113 IN PTRbind.david.cn. 250 IN PTRmailsrv.david.cn |
[root@localhost wj]# service named restart 停止named: [确定] 启动named: [确定] [root@localhost wj]# |
[root@localhost wj]# nslookup > server 192.168.0.113 //切换dns服务器为上面配置好的 Default server: 192.168.0.113 Address: 192.168.0.113#53 > bind.david.cn //正向解析A类型 Server: 192.168.0.113 Address: 192.168.0.113#53 Name: bind.david.cn Address: 192.168.0.113 > mailsrv.david.cn //正向解析A类型 Server: 192.168.0.113 Address: 192.168.0.113#53 Name: mailsrv.david.cn Address: 192.168.0.250 > set q=mx //正向解析MX类型 > david.cn Server: 192.168.0.113 Address: 192.168.0.113#53 david.cn mail exchanger = 10 mailsrv.david.cn. > www.david.cn //正向解析CNAME类型 Server: 192.168.0.113 Address: 192.168.0.113#53 www.david.cn canonical name = bind.david.cn. > 192.168.0.113 //反向解析 Server: 192.168.0.113 Address: 192.168.0.113#53 113.0.168.192.in-addr.arpa name = bind.david.cn. > 192.168.0.250 //反向解析 Server: 192.168.0.113 Address: 192.168.0.113#53 250.0.168.192.in-addr.arpa name = mailsrv.david.cn.0.168.192.in-addr.arpa. > |
[root@localhost pub]# rpm -qa | grep samba samba-winbind-clients-3.6.9-164.el6.i686 samba-client-3.6.9-164.el6.i686 samba-common-3.6.9-164.el6.i686 samba4-libs-4.0.0-58.el6.rc4.i686 samba-winbind-3.6.9-164.el6.i686 [root@localhost pub]# yum install –y samba samba-client samba-common //如果没有,那么可以用此命令安装 |
[root@localhost /]# mkdir /wj //创建目录 [root@localhost /]# chmod 777 /wj //设置权限 |
[root@localhost /]#gedit /etc/samba/smb.conf # ----------------------- Standalone Server Options ------------------------ # Scurity can be set to user, share(deprecated) or server(deprecated) # Backend to store user information in. New installations should # use either tdbsam or ldapsam. smbpasswd is available for backwards # compatibility. tdbsam requires no further configuration security = share //这里默认是user,改为share,这样不用输入密码就可访问 passdb backend = tdbsam [wj] //创建共享目录配置 comment=wj //名字 path=/wj //路径 read only=no //是否只读,这里为no,这样用户就可以创建文件夹 guest ok=yes //是否允许guest用户登录 browseable=yes //是否可以浏览目录 |
[root@localhost wj]# gedit /etc/sysconfig/iptables -A INPUT -m state --state NEW -m tcp -p tcp --dport 137 -j ACCEPT -A INPUT -m state --state NEW -m tcp -p tcp --dport 138 -j ACCEPT -A INPUT -m state --state NEW -m tcp -p tcp --dport 139 -j ACCEPT -A INPUT -m state --state NEW -m tcp -p tcp --dport 445 -j ACCEPT [root@localhost wj]# service iptables restart iptables:将链设置为政策 ACCEPT:filter nat [确定] iptables:清除防火墙规则: [确定] iptables:正在卸载模块: [确定] iptables:应用防火墙规则: [确定] iptables:载入额外模块:nf_conntrack_ftp [确定] |
[root@localhost wj]# service smb start 启动 SMB 服务: [确定] |
[root@localhost wj]# testparm Load smb config files from /etc/samba/smb.conf rlimit_max: increasing rlimit_max (1024) to minimum Windows limit (16384) Processing section "[homes]" Processing section "[printers]" Processing section "[wj]" WARNING: The security=share option is deprecated Loaded services file OK. Server role: ROLE_STANDALONE Press enter to see a dump of your service definitions [global] workgroup = MYGROUP server string = Samba Server Version %v security = SHARE log file = /var/log/samba/log.%m max log size = 50 idmap config * : backend = tdb cups options = raw [homes] comment = Home Directories read only = No browseable = No [printers] comment = All Printers path = /var/spool/samba printable = Yes print ok = Yes browseable = No [wj] comment = wj //名字 path = /wj //路径 read only = No //是否只读 guest ok = Yes //是否允许guest访问 |
root@localhost /]#gedit /etc/samba/smb.conf # ----------------------- Standalone Server Options ------------------------ # Scurity can be set to user, share(deprecated) or server(deprecated) # Backend to store user information in. New installations should # use either tdbsam or ldapsam. smbpasswd is available for backwards # compatibility. tdbsam requires no further configuration security = user //这是默认值,需要用户名密码 passdb backend = tdbsam |
命令 | 说明 |
pdbedit -L | 列出samba用户列表 |
pdbedit -Lv | 列出samba用户详细信息 |
pdbedit -Lw | 列出smbpasswd格式的用户 |
pdbedit –a wj | 增加用户wj |
pdbedit –x wj | 删除用户wj |
pdbedit –c “[D]” –u wj | 暂停用户wj |
pdbedit –c “[]” –u wj | 回复用户wj |
[root@localhost wj]# pdbedit -a david //添加用户david new password: retype new password: Unix username: david NT username: Account Flags: [U ] User SID: S-1-5-21-1098217942-694112815-2930643030-1000 Primary Group SID: S-1-5-21-1098217942-694112815-2930643030-513 Full Name: david Home Directory: \\localhost\david HomeDir Drive: Logon Script: Profile Path: \\localhost\david\profile Domain: LOCALHOST Account desc: Workstations: Munged dial: Logon time: 0 Logoff time: never Kickoff time: never Password last set: 三, 15 8月 2018 10:15:21 CST Password can change: 三, 15 8月 2018 10:15:21 CST Password must change: never Last bad password : 0 Bad password count : 0 Logon hours : FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF [root@localhost wj]# pdbedit -L //查看是否添加成功 david:500:david |
[root@localhost wj]# gedit /etc/sysconfig/iptables -A INPUT -m state --state NEW -m tcp -p tcp --dport 137 -j ACCEPT -A INPUT -m state --state NEW -m tcp -p tcp --dport 138 -j ACCEPT -A INPUT -m state --state NEW -m tcp -p tcp --dport 139 -j ACCEPT -A INPUT -m state --state NEW -m tcp -p tcp --dport 445 -j ACCEPT [root@localhost wj]# service iptables restart iptables:将链设置为政策 ACCEPT:filter nat [确定] iptables:清除防火墙规则: [确定] iptables:正在卸载模块: [确定] iptables:应用防火墙规则: [确定] iptables:载入额外模块:nf_conntrack_ftp [确定] |
[root@localhost wj]# service smb restart 关闭 SMB 服务: [确定] 启动 SMB 服务: [确定] [root@localhost wj]# |
[root@localhost wj]#yum install -y samba-swat Dependency Updated: libsmbclient.i686 0:3.6.23-51.el6 samba.i686 0:3.6.23-51.el6 samba-client.i686 0:3.6.23-51.el6 samba-common.i686 0:3.6.23-51.el6 samba-winbind.i686 0:3.6.23-51.el6 samba-winbind-clients.i686 0:3.6.23-51.el6 Complete! [root@localhost wj]# |
[root@localhost wj]# gedit /etc/xinetd.d/swat service swat { port = 901 //端口号 socket_type = stream wait = no only_from = 127.0.0.1 //是否只允许本机登录,如果想在其他电脑登录,那么用#注释掉这句话。 user = root server = /usr/sbin/swat log_on_failure += USERID disable = no //这里一定要是no,默认yes } |
[root@localhost wj]# gedit /etc/sysconfig/iptables -A INPUT -m state --state NEW -m tcp -p tcp --dport 901 -j ACCEPT [root@localhost wj]# service iptables restart iptables:将链设置为政策 ACCEPT:filter nat [确定] iptables:清除防火墙规则: [确定] iptables:正在卸载模块: [确定] iptables:应用防火墙规则: [确定] iptables:载入额外模块:nf_conntrack_ftp [确定] |
[root@localhost wj]# service xinetd start 正在启动xinetd: |
[root@localhost wj]# rpm -ivh dansguardian-2.8.0.6-1.2.el5.rf.i386.rpm warning: dansguardian-2.8.0.6-1.2.el5.rf.i386.rpm: Header V3 DSA/SHA1 Signature, key ID 6b8d79e6: NOKEY Preparing... ########################################### [100%] 1:dansguardian ########################################### [100%] |
[root@localhost wj]# gedit /etc/dansguardian/dansguardian.conf # the port that DansGuardian listens to. filterport = 8088 |
[root@localhost wj]# gedit /etc/sysconfig/iptables -A INPUT -m state --state NEW -m tcp -p tcp --dport 8088 -j ACCEPT [root@localhost wj]# service iptables restart iptables:将链设置为政策 ACCEPT:filter nat [确定] iptables:清除防火墙规则: [确定] iptables:正在卸载模块: [确定] iptables:应用防火墙规则: [确定] iptables:载入额外模块:nf_conntrack_ftp [确定] |
[root@localhost wj]# service dansguardian start 正在关闭 Web Content Filter (dansguardian): [确定] 启动 Web Content Filter (dansguardian): [确定] |
[root@localhost wj]# gedit /etc/dansguardian/bannedsitelist # You will need to edit to add and remove categories you want news.baidu.com [root@localhost wj]# service dansguardian restart 正在关闭 Web Content Filter (dansguardian): [确定] 启动 Web Content Filter (dansguardian): [确定] |
[root@localhost wj]# gedit /etc/dansguardian/bannedphraselist # To block any page with words that contain the string "sex". (ie. sexual) <sex> [root@localhost wj]# service dansguardian restart 正在关闭 Web Content Filter (dansguardian): [确定] 启动 Web Content Filter (dansguardian): [确定] |
[root@localhost wj]# gedit /etc/dansguardian/bannedextentsionlist #Banned extension list .ade # Microsoft Access project extension .adp # Microsoft Access project .asx # Windows Media Audio / Video .bas # Microsoft Visual Basic class module .bat # Batch file .cab # Windows setup file .chm # Compiled HTML Help file .cmd # Microsoft Windows NT Command script [root@localhost wj]# service dansguardian restart 正在关闭 Web Content Filter (dansguardian): [确定] 启动 Web Content Filter (dansguardian): [确定] |
[root@localhost wj]# gedit /var/log/dansguardian/access.log Sella&utm_term=wkjxxx0913 *DENIED* 禁止的文件扩展名: .exe GET 0 2018.8.15 16:29:07 - 192.168.0.112 http://xiazai.mindmanager.cc/favicon.ico GET 345 2018.8.15 16:30:28 192.168.0.112 http://trackercdn.kugou.com/i/v2 ... 8419&behavior=play& module=&appid=1155&mid=bc7ba9731b77d3e10d329f751e774f1c&userid=0&token=&version=2.6.4&vipType=0&album_id=517209 GET 318 |
[root@localhost wj]# rpm -qa | grep squid [root@localhost wj]# yum install -y squid Installed: squid.i686 7:3.1.10-19.el6_4 Complete! [root@localhost wj]# |
[root@localhost wj]# gedit /etc/sysconfig/iptables -A INPUT -m state --state NEW -m tcp -p tcp --dport 3128 -j ACCEPT [root@localhost phpMyAdmin]# service iptables restart iptables:将链设置为政策 ACCEPT:filter nat [确定] iptables:清除防火墙规则: [确定] iptables:正在卸载模块: [确定] iptables:应用防火墙规则: [确定] iptables:载入额外模块:nf_conntrack_ftp [确定] [root@localhost phpMyAdmin]# |
[root@localhost wj]# service squid start 正在启动squid:. [确定] [root@localhost wj]# |
[root@localhost wj]#gedit /etc/squid/squid.conf # Uncomment and adjust the following to add a disk cache directory. cache_dir ufs /var/spool/squid 100 16 256 //缓存目录var/spool/squid,大小100M |
[root@localhost wj]# service squid start 正在启动 squid:. [确定] [root@localhost wj]# gedit /etc/squid/squid.conf [root@localhost wj]# service squid restart 停止 squid:2018/08/15 11:17:31| WARNING cache_mem is larger than total disk cache space! ................ [确定] init_cache_dir /var/spool/squid... 正在启动 squid:. [确定] [root@localhost wj]# |
[root@localhost wj]# ls -al /var/spool/squid/ 总用量 76 drwxr-x--- 18 squid squid 4096 8月 15 11:18 . drwxr-xr-x. 15 root root 4096 8月 15 10:50 .. drwxr-x--- 258 squid squid 4096 8月 15 11:18 00 drwxr-x--- 258 squid squid 4096 8月 15 11:18 01 drwxr-x--- 258 squid squid 4096 8月 15 11:18 02 drwxr-x--- 258 squid squid 4096 8月 15 11:18 03 drwxr-x--- 258 squid squid 4096 8月 15 11:18 04 drwxr-x--- 258 squid squid 4096 8月 15 11:18 05 drwxr-x--- 258 squid squid 4096 8月 15 11:18 06 drwxr-x--- 258 squid squid 4096 8月 15 11:18 07 drwxr-x--- 258 squid squid 4096 8月 15 11:18 08 drwxr-x--- 258 squid squid 4096 8月 15 11:18 09 drwxr-x--- 258 squid squid 4096 8月 15 11:18 0A drwxr-x--- 258 squid squid 4096 8月 15 11:18 0B drwxr-x--- 258 squid squid 4096 8月 15 11:18 0C drwxr-x--- 258 squid squid 4096 8月 15 11:18 0D drwxr-x--- 258 squid squid 4096 8月 15 11:18 0E drwxr-x--- 258 squid squid 4096 8月 15 11:18 0F -rw-r----- 1 squid squid 52 8月 15 11:18 swap.state [root@localhost wj]# |
[root@localhost wj]# gedit /etc/squid/squid.conf acl clientdeny src 192.168.0.1-192.168.0.200 http_access deny clientdeny [root@localhost wj]# service squid restart 停止squid:................ [确定] 正在启动squid:. [确定] |
[root@localhost wj]# gedit /etc/squid/squid.conf acl clientdeny src 192.168.0.113 http_access deny clientdeny [root@localhost wj]# service squid restart 停止squid:................ [确定] 正在启动squid:. [确定] |
[root@localhost wj]# gedit /etc/squid/squid.conf acl domaindeny dstdomain .baidu.com http_access deny domaindeny [root@localhost wj]# service squid restart 停止 squid:................ [确定] 正在启动squid:. [确定] |
[root@localhost wj]# gedit /etc/squid/denyurl .baidu.com .hao123.com [root@localhost wj]# service squid restart 停止squid:................ [确定] 正在启动squid:. [确定] |
[root@localhost wj]# gedit /etc/squid/squid.conf acl denyurl url_regex "/etc/squid/denyurl" //注意这个路径就是上面定义的文件路径 http_access deny denyurl [root@localhost wj]# service squid restart 停止squid:................ [确定] 正在启动 squid:. [确定] |
[root@localhost wj]# gedit /etc/squid/squid.conf acl timedeny time M 10:00-17:00 //M周一 T周二 W周三 H周四 F周五 A周六 S周日 http_access deny clientdeny [root@localhost wj]# service squid restart 停止squid:................ [确定] 正在启动squid:. [确定] |
[root@localhost wj]# htpasswd -c /etc/squid/passwd david New password: Re-type new password: Adding password for user david |
[root@localhost wj]# chmod o+r /etc/squid/passwd |
[root@localhost wj]# rpm -ql squid | grep ncsa_auth /usr/lib/squid/ncsa_auth //记住这个地址,下面要用到 /usr/share/man/man8/ncsa_auth.8.gz |
[root@localhost wj]# gedit /etc/squid/squid.conf auth_param basic program /usr/lib/squid/ncsa_auth /etc/squid/passwd //账号位置、密码位置 auth_param basic children 5 auth_param basic realm you must author //欢迎词上面的这三句话必须放在配置文件的开头 acl squid_user proxy_auth REQUIRED //acl语法 http_access allow squid_user //只允许认证的人使用 |
[root@localhost wj]# service squid restart 停止squid:................ [确定] 正在启动squid:. [确定] |
[root@localhost wj]# rpm -qa | grep ssh libssh2-1.4.2-1.el6.i686 openssh-askpass-5.3p1-94.el6.i686 openssh-server-5.3p1-94.el6.i686 openssh-clients-5.3p1-94.el6.i686 openssh-5.3p1-94.el6.i686 [root@localhost wj]# service sshd status openssh-daemon (pid 1634) 正在运行... [root@localhost wj]# |
[root@localhost wj]# ssh root@192.168.0.119 The authenticity of host '192.168.0.119 (192.168.0.119)' can't be established. RSA key fingerprint is 36:20:c9:ab:88:1f:47:74:1b:f1:d7:47:55:e0:14:7c. Are you sure you want to continue connecting (yes/no)? yes Warning: Permanently added '192.168.0.119' (RSA) to the list of known hosts. root@192.168.0.119's password: Last login: Fri Aug 10 14:57:45 2018 already login [root@localhost ~]# exit logout Connection to 192.168.0.119 closed. |
[root@localhost wj]# gedit /etc/ssh/sshd_config PermitRootLogin no //这里默认是yes,而且已经被注释掉了。取消注释,改为no [root@localhost wj]# service sshd restart //重启服务 停止sshd: [确定] 正在启动sshd: [确定] [root@localhost wj]# |
[root@localhost wj]# ssh root@192.168.0.119 root@192.168.0.119's password: Permission denied, please try again. |
[root@localhost wj]# gedit /etc/ssh/sshd_config AllowUsers david //允许david登录 [root@localhost wj]# service sshd restart //重启服务 停止sshd: [确定] 正在启动sshd: [确定] [root@localhost wj]# |
[root@localhost wj]# ssh weijie@192.168.0.119 weijie@192.168.0.119's password: Permission denied, please try again. [root@localhost wj]# ssh david@192.168.0.119 david@192.168.0.119's password: Last login: Wed Aug 15 17:12:59 2018 from 192.168.0.112 already login |
[root@localhost wj]# gedit /etc/ssh/sshd_conf ClientAliveInterval 10 //超时时间,10s ClientAliveCountMax 0 //超时次数,0次 [root@localhost wj]# service sshd restart //重启服务 停止sshd: [确定] 正在启动sshd: [确定] |
[root@localhost wj]# ssh david@192.168.0.119 david@192.168.0.119's password: Last login: Thu Aug 16 08:22:25 2018 from 192.168.0.119 already login [david@localhost ~]$ Connection to 192.168.0.119 closed by remote host. Connection to 192.168.0.119 closed. [root@localhost wj]# |
[root@localhost wj]# gedit /etc/ssh/sshd_config LoginGraceTime 10s //这里默认是2m,代表2分钟。设置为10s,取消注释 [root@localhost wj]# service sshd restart //重启服务 停止sshd: [确定] 正在启动sshd: [确定] |
[root@localhost wj]# ssh david@192.168.0.119 david@192.168.0.119's password: Connection closed by UNKNOWN |
[root@localhost wj]# rpm -qa | grep telnet [root@localhost wj]# yum install -y telnet-server //telnet服务器端,允许其他电脑连接 Installed: telnet-server.i686 1:0.17-48.el6 Complete! [root@localhost wj]# yum install -y telnet //telnet客户端,可以连接其他电脑 Installed: telnet.i686 1:0.17-48.el6 Complete! |
[root@localhost wj]#gedit /etc/xinetd.d/telnet # default: on # description: The telnet server serves telnet sessions; it uses \ # unencrypted username/password pairs for authentication. Service telnet { flags = REUSE socket_type = stream wait = no user = root server = /usr/sbin/in.telnetd log_on_failure += USERID disable = no //这个默认是yes,只有改成no才可以启动telnet } |
[root@localhost wj]# gedit /etc/service telnet 23/tcp //为了防止被攻击,一般都不会使用23端口。注意这里的23端口要使用tcp和udp两种协议 telnet 23/udp |
[root@localhost wj]# gedit /etc/sysconfig/iptables -A INPUT -m state --state NEW -m tcp -p tcp --dport 23 -j ACCEPT -A INPUT -m state --state NEW -m udp -p udp --dport 23 -j ACCEPT [root@localhost wj]# service iptables restart iptables:将链设置为政策 ACCEPT:filter nat [确定] iptables:清除防火墙规则: [确定] iptables:正在卸载模块: [确定] iptables:应用防火墙规则: [确定] iptables:载入额外模块:nf_conntrack_ftp [确定] |
[root@localhost wj]# service xinetd restart //telnet依赖xinetd 停止xinetd: [确定] 正在启动xinetd: [确定] |
[root@localhost wj]# telnet 192.168.0.119 Trying 192.168.0.119... Connected to 192.168.0.119. Escape character is '^]'. CentOS release 6.5 (Final) Kernel 2.6.32-431.el6.i686 on an i686 login: david Password: Last login: Thu Aug 16 08:24:19 from 192.168.0.119 already login |
[root@localhost wj]# gedit /etc/xinetd.d/telnet service telnet { flags = REUSE socket_type = stream wait = no user = root server = /usr/sbin/in.telnetd log_on_failure += USERID disable = no access_times = 08:00-09:00 13:00-15:00 //规定允许连接的时间段8~9点,13~15点 } [root@localhost wj]# service xinetd restart //重启服务 停止xinetd: [确定] 正在启动xinetd: [确定] [root@localhost wj]# telnet 192.168.0.119 //尝试连接 Trying 192.168.0.119... Connected to 192.168.0.119. Escape character is '^]'. Connection closed by foreign host. //连接失败 |
[root@localhost wj]# gedit /etc/xinetd.d/telnet service telnet { flags = REUSE socket_type = stream wait = no user = root server = /usr/sbin/in.telnetd log_on_failure += USERID disable = no instances = 1 //这里设置只允许一个连接,第二个就无法连接了 } [root@localhost wj]# service xinetd restart //重启服务 停止xinetd: [确定] 正在启动xinetd: [确定] [root@localhost wj]# telnet 192.168.0.119 //第一个连接 Connected to 192.168.0.119. login: david Password: Last login: Thu Aug 16 09:10:22 from 192.168.0.119 already login //成功 [root@localhost wj]# telnet 192.168.0.119 //第二个连接 Connected to 192.168.0.119. Connection closed by foreign host. //失败 |
[root@localhost wj]# gedit /etc/xinetd.d/telnet service telnet { flags = REUSE socket_type = stream wait = no user = root server = /usr/sbin/in.telnetd log_on_failure += USERID disable = no only_from = 192.168.0.113 //只允许113连接 # only_from = 192.168.0.0/24 //允许1~254连接 # only_from = 192.168.0.100-192.168.0.200 //允许100~200连接 # only_from = 192.168.0. //允许113和114连接 # no_access = 192.168.0.113 //禁止113连接,其他写法同上 } |
[root@localhost wj]# mv /etc/securetty /etc/securetty.bak //重命名该文件 [root@localhost wj]# service xinetd restart //重启服务 停止 xinetd: [确定] 正在启动 xinetd: [确定] [root@localhost wj]# telnet 192.168.0.119 //连接 Trying 192.168.0.119... Connected to 192.168.0.119. login: root //使用root用户连接 Password: Last login: Thu Aug 16 07:51:45 from 192.168.0.119 already login //连接成功 |
[root@localhost ~]# rpm -qa | grep ntp //检测是否已安装,这个软件默认是安装的 ntpdate-4.2.6p5-1.el6.centos.i686 fontpackages-filesystem-1.41-1.1.el6.noarch ntp-4.2.6p5-1.el6.centos.i686 [root@localhost ~]# |
[root@localhost wj]# gedit /etc/xinetd.d/telnet #server 0.centos.pool.ntp.org iburst #server 1.centos.pool.ntp.org iburst #server 2.centos.pool.ntp.org iburst #server 3.centos.pool.ntp.org iburst //上面这几个不要了 server ntp1.aliyun.com //阿里云时间服务器 server ntp2.aliyun.com server ntp3.aliyun.com server ntp4.aliyun.com |
[root@localhost wj]# gedit /etc/sysconfig/iptables -A INPUT -m state --state NEW -m udp -p udp --dport 123 -j ACCEPT [root@localhost wj]# service iptables restart iptables:将链设置为政策 ACCEPT:filter nat [确定] iptables:清除防火墙规则: [确定] iptables:正在卸载模块: [确定] iptables:应用防火墙规则: [确定] iptables:载入额外模块:nf_conntrack_ftp [确定] |
[root@localhost wj]# service ntpd restart 关闭ntpd: [确定] 正在启动ntpd: [确定] |
[root@localhost wj]# ntpq -p remote refid st t when poll reach delay offset jitter ============================================================================== 120.25.115.20 10.137.53.7 2 u 4 64 1 26.132 188282. 0.000 203.107.6.88 100.107.25.114 2 u 3 64 1 83.645 188285. 0.000 |
[root@localhost wj]# ntpdate aliyun.com 16 Aug 10:07:03 ntpdate[20193]: the NTP socket is in use, exiting //如果遇到此错误,请按照下面的方式执行 [root@localhost wj]# lsof -i:123 COMMAND PID USER FD TYPE DEVICE SIZE/OFF NODE NAME ntpd 20187 ntp 16u IPv4 262711 0t0 UDP *:ntp ntpd 20187 ntp 17u IPv6 262712 0t0 UDP *:ntp ntpd 20187 ntp 18u IPv4 262718 0t0 UDP localhost:ntp ntpd 20187 ntp 19u IPv4 262719 0t0 UDP 192.168.0.119:ntp ntpd 20187 ntp 20u IPv6 262720 0t0 UDP localhost:ntp ntpd 20187 ntp 21u IPv6 262721 0t0 UDP [fe80::a00:27ff:fe14:3357]:ntp [root@localhost wj]# kill -9 20187 //杀掉上面的进程 [root@localhost wj]# ntpdate 202.112.29.82 16 Aug 10:13:21 ntpdate[20212]: adjust time server 202.112.29.82 offset 0.006454 sec |
[root@localhost weijie]# yum install -y tftp-server Loaded plugins: fastestmirror, refresh-packagekit, security Running Transaction Installing : tftp-server-0.49-8.el6.i686 1/1 Verifying : tftp-server-0.49-8.el6.i686 1/1 Installed: tftp-server.i686 0:0.49-8.el6 Complete! |
[root@localhost weijie]# gedit /etc/xinetd.d/tftp service tftp { socket_type = dgram protocol = udp wait = yes user = root server = /usr/sbin/in.tftpd server_args = -s /var/lib/tftpboot //默认目录 disable = no //是否启动 per_source = 11 cps = 100 2 flags = IPv4 } |
[root@localhost weijie]# gedit /etc/sysconfig/iptables -A INPUT -m state --state NEW -m udp -p udp --dport 69 -j ACCEPT |
[root@localhost weijie]# service iptables restart //重启防火墙 iptables:将链设置为政策 ACCEPT:filter nat [确定] iptables:清除防火墙规则: [确定] iptables:正在卸载模块: [确定] iptables:应用防火墙规则: [确定] iptables:载入额外模块:nf_conntrack_ftp [确定] You have new mail in /var/spool/mail/root [root@localhost weijie]# service xinetd restart //重启xinetd,tftp依赖xinetd服务 停止xinetd: [确定] 正在启动xinetd: [确定] |
[root@localhost weijie]# tftp 192.168.1.8 //连接服务器 tftp> get 11.c //获取文件 tftp>quit //退出 You have new mail in /var/spool/mail/root [root@localhost weijie]# ls //查看文件,已经获取到 1 11.c 1.zip 2.c.bz2 4.c 6.c~ rec000012.c.bz2 1. 1.c 2.c 3.c 5.c col res.zip |
[root@localhost ~]# rpm -qa | grep nfs nfs-utils-lib-1.1.5-6.el6.i686 nfs4-acl-tools-0.3.3-6.el6.i686 nfs-utils-1.2.3-39.el6.i686 |
[root@localhost ~]# rpm -qa | grep rpcbind rpcbind-0.2.0-11.el6.i686 |
[root@localhost ~]# gedit /etc/sysconfig/iptables //防火墙添加111端口 -A INPUT -m state --state NEW -m tcp -p tcp --dport 111 -j ACCEPT [root@localhost wj]# service iptables restart //重启防火墙 iptables:将链设置为政策 ACCEPT:filter nat [确定] iptables:清除防火墙规则: [确定] iptables:正在卸载模块: [确定] iptables:应用防火墙规则: [确定] iptables:载入额外模块:nf_conntrack_ftp [确定] |
[root@localhost ~]# service nfs start //启动服务 启动 NFS 服务: [确定] 关掉 NFS 配额: [确定] 启动 NFS mountd: [确定] 启动 NFS 守护进程: [确定] 正在启动 RPC idmapd: [确定] You have new mail in /var/spool/mail/root [root@localhost ~]# |
[root@localhost ~]# gedit /etc/exports //配置文件,共享目录,只读 /wj * (ro,all_squash,sync) |
[root@localhost ~]# service nfs restart //重启服务 关闭 NFS 守护进程: [确定] 关闭 NFS mountd: [确定] 关闭 NFS quotas: [确定] 关闭 NFS 服务: [确定] Shutting down RPC idmapd: [确定] 启动 NFS 服务: exportfs: No options for /wj *: suggest *(sync) to avoid warning exportfs: No host name given with /wj (ro,no_all_squash,sync), suggest *(ro,no_all_squash,sync) to avoid warning exportfs: duplicated export entries: exportfs: *:/wj exportfs: *:/wj [确定] 关掉 NFS 配额: [确定] 启动 NFS mountd: [确定] 启动 NFS 守护进程: [确定] 正在启动 RPC idmapd: [确定] [root@localhost ~]# |
[root@localhost ~]#mount 192.168.1.8:/wj /media/test/ //挂载服务器上的共享目录wj |
[root@localhost bandwidthd-2.0.1]# yum install -y libpng libpng-devel gd gd-devel gcc libpcap-devel |
[root@localhost ~]# tar -xzvf bandwidthd-2.0.1.tar.gz |
[root@localhost bandwidthd-2.0.1]# ./configure [root@localhost bandwidthd-2.0.1]# make [root@localhost bandwidthd-2.0.1]# make install |
[root@localhost bandwidthd-2.0.1]# gedit /usr/local/bandwidthd/etc/bandwidthd.conf #subnet 10.0.0.0 255.0.0.0 #subnet 192.168.0.0/16 #subnet 172.16.0.0/12 subnet 192.168.0.0/24 //监听网段 # Device to listen on # Bandwidthd listens on the first device it detects # by default. Run "bandwidthd -l" for a list of # devices. dev "eth0" //监听网卡 |
[root@localhost bandwidthd-2.0.1]# cd /var/www/html/ [root@localhost html]# ln -s /usr/local/bandwidthd/htdocs bandwidthd |
[root@localhost html]# cd /usr/local/bandwidthd/ [root@localhost bandwidthd]# ./bandwidthd |
[root@localhost html]# gedit /etc/rc.local touch /var/lock/subsys/local INITTY=/dev/tty[1-8] for tty in $INITTY; do setleds -D +num < $tty done /usr/local/bandwidthd/bandwidthd |
[root@localhost bandwidthd-2.0.1]# yum install -y net-snmp |
[root@localhost bandwidthd]# gedit /etc/snmp/snmpd.conf view systemview included .1.3.6.1.2.1.1 view systemview included .1.3.6.1.2.1.25.1.1 view systemview included .1.3.6.1.2.1.2 |
[root@localhost bandwidthd]# service snmpd start 正在启动snmpd: [确定] [root@localhost bandwidthd]# |
[root@localhost bandwidthd]# yum install -y mrtg |
[root@localhost bandwidthd]# gedit /etc/httpd/conf.d/mrtg.conf <Location /mrtg> Order deny,allow # Deny from all //这句要注释掉 Allow from all //这里为all,允许检测所有ip Allow from ::1 # Allow from .example.com </Location> |
[root@localhost bandwidthd]# cfgmaker public@192.168.0.113>/etc/mrtg/mrtg.cfg //生成文件,注意ip地址需要用户自己设置 [root@localhost bandwidthd]# gedit /etc/mrtg/mrtg.cfg //修改文件 # for UNIX WorkDir: /var/www/mrtg //当前处于centos系统,因此这句去掉注释.这个路径是apache下的网页路径 # or for NT # WorkDir: c:\mrtgdata ### Global Defaults # to get bits instead of bytes and graphs growing to the right Options[_]: growright, bits //去掉注释 |
[root@localhost bandwidthd]# env LANG=C mrtg /etc/mrtg/mrtg.cfg //第一次 2018-08-22 14:50:00, Rateup WARNING: /usr/bin/rateup could not read the primary log file for 192.168.0.113_2 2018-08-22 14:50:00, Rateup WARNING: /usr/bin/rateup The backup log file for 192.168.0.113_2 was invalid as well 2018-08-22 14:50:00, Rateup WARNING: /usr/bin/rateup Can't remove 192.168.0.113_2.old updating log file 2018-08-22 14:50:00, Rateup WARNING: /usr/bin/rateup Can't rename 192.168.0.113_2.log to 192.168.0.113_2.old updating log file [root@localhost bandwidthd]# env LANG=C mrtg /etc/mrtg/mrtg.cfg //第二次 [root@localhost bandwidthd]# env LANG=C mrtg /etc/mrtg/mrtg.cfg //第三次 |
[root@localhost bandwidthd-2.0.1]# yum install -y webalizer |
[root@localhost bandwidthd]# gedit /etc/snmp/snmpd.conf <Location /usage> Order deny,allow # Deny from all //注释掉这句 Allow from 127.0.0.1 Allow from ::1 # Allow from .example.com </Location> |
[root@localhost bandwidthd]#/usr/bin/webalizer |
[root@localhost bandwidthd]# service httpd restart 停止 httpd: [确定] 正在启动 httpd:httpd: Could not reliably determine the server's fully qualified domain name, using localhost.localdomain for ServerName [确定] |
[root@localhost ~]# rpm -qa | grep dovecot [root@localhost ~]# yum install -y dovecot Installed: dovecot.i686 1:2.0.9-22.el6 Complete! [root@localhost ~]# |
[root@localhost ~]# gedit /etc/dovecot/dovecot.conf protocols = imap pop3 lmtp //这行默认被注释了,必须去掉注释。这里表示启用了imap pop3 lmtp协议 listen=* //监听所有的ipv4接口 login_trusted_networks = 192.168.0.0/24 //允许登录的网段 |
[root@localhost pub]# gedit /etc/dovecot/conf.d/10-mail.conf # mbox是内部邮箱,属于dovecot持有。而通常IMAP协议支持多种邮箱,因此其他邮箱的内容就存储在/var/mail/%u mail_location = mbox:~/mail:INBOX=/var/mail/%u |
[root@localhost ~]# su david //切换到david [david@localhost root]$ cd /home/david/ //跳转到家目录 [david@localhost ~]$ mkdir -p mail/.imap/INBOX //创建邮件目录 |
[root@localhost ~]# gedit /etc/sysconfig/iptables -A INPUT -m state --state NEW -m tcp -p tcp --dport 110 -j ACCEPT -A INPUT -m state --state NEW -m tcp -p tcp --dport 143 -j ACCEPT [root@localhost ~]# service iptables restart iptables:将链设置为政策 ACCEPT:filter nat [确定] iptables:清除防火墙规则: [确定] iptables:正在卸载模块: [确定] iptables:应用防火墙规则: [确定] iptables:载入额外模块:nf_conntrack_ftp [确定] |
[root@localhost ~]# service dovecot start 正在启动 Dovecot Imap: [确定] [root@localhost ~]# |
[root@localhost ~]# netstat -tunlp | grep 110 tcp 0 0 0.0.0.0:110 0.0.0.0:* LISTEN 2650/dovecot tcp 0 0 :::110 :::* LISTEN 2650/dovecot [root@localhost ~]# netstat -tunlp | grep 143 tcp 0 0 0.0.0.0:143 0.0.0.0:* LISTEN 2650/dovecot tcp 0 0 :::143 :::* LISTEN 2650/dovecot |
[root@localhost ~]# telnet 192.168.0.113 143 //ip就是服务器地址,143是imap的端口 Trying 192.168.0.113... Connected to 192.168.0.113. Escape character is '^]'. * OK [CAPABILITY IMAP4rev1 LITERAL+ SASL-IR LOGIN-REFERRALS ID ENABLE IDLE STARTTLS AUTH=PLAIN] Dovecot ready. //到这里说明可以连接了 a login david 543092 //这是登录操作,用户名david,密码543092。这条命令需要用户输入 a OK [CAPABILITY IMAP4rev1 LITERAL+ SASL-IR LOGIN-REFERRALS ID ENABLE IDLE SORT SORT=DISPLAY THREAD=REFERENCES THREAD=REFS MULTIAPPEND UNSELECT CHILDREN NAMESPACE UIDPLUS LIST-EXTENDED I18NLEVEL=1 CONDSTORE QRESYNC ESEARCH ESORT SEARCHRES WITHIN CONTEXT=SEARCH LIST-STATUS] Logged in //登录成功 |
Ntop
Ntop 是一款类似于sniffer的流量监控工具,它显示出的流量信息比mrtg更加详细。
1 、安装一些依赖软件
[root@localhost bandwidthd]# yum install -y gcc libpcap-devel libpcap libtool automake autoconf gdbm gdbm-devel libevent libevent-devel rrdtool rrdtool-devel zlib zlib-devel |
2 、安装geoip软件,此软件有多个依赖,可以在 https://centos.pkgs.org 下载。几个rpm包要同时安装
[root@localhost wj]# rpm -ivh GeoIP-1.6.9-2857.el6.art.i686.rpm GeoIP-GeoLite-data-2017.05-1.el6.art.noarch.rpm GeoIP-GeoLite-data-extra-2017.05-1.el6.art.noarch.rpm geoipupdate-2.2.2-2.el6.art.i686.rpm Preparing... ########################################### [100%] 1:GeoIP-GeoLite-data-extr########################################### [ 25%] 2:GeoIP-GeoLite-data ########################################### [ 50%] 3:geoipupdate ########################################### [ 75%] 4:GeoIP ########################################### [100%]
|
3 、下载ntop软件( https://sourceforge.net/projects/ntop/files/ntop/ntop-4.0.1/ntop-4.0.1.tar.gz/download)
4 、解压bandwidthd。
[root@localhost ~]# tar -xzvf ntop-4.0.1.tar.gz |
5 、安装。ntop需要进行编译安装,首先要执行autogen.sh文件,生成makefile,然后在编译、安装
[root@localhost ntop-4.0.1]# ./autogen.sh [root@localhost ntop-4.0.1]# make [root@localhost ntop-4.0.1]# make install |
6 、配置防火墙,增加tcp的3000端口
[root@localhost GeoIP-1.4.8]# gedit /etc/sysconfig/iptables -A INPUT -m state --state NEW -m tcp -p tcp --dport 3000 -j ACCEPT
[root@localhost GeoIP-1.4.8]# service iptables restart iptables :将链设置为政策 ACCEPT : filter nat [ 确定 ] iptables :清除防火墙规则: [ 确定 ] iptables :正在卸载模块: [ 确定 ] iptables :应用防火墙规则: [ 确定 ] iptables :载入额外模块: nf_conntrack_ftp [ 确定 ] |
7 、启动ntop
[root@localhost GeoIP-1.4.8]# /usr/local/bin/ntop -d -L -u root -P /usr/local/var/ntop --skip-version-check --use-syslog=daemon |
8 、在浏览器输入“127.0.0.1:3000”打开ntop。
[root@localhost ~]# yum install –y perl-TextIconv perl-CGI perl-CPAN perl-suidper perl-YAML |
[root@localhost ~]# tar –xvf openwebmail-2-53.tar |
[root@localhost ~]# mv cgi-bin/openwebmail /var/www/cgi-bin/ |
[root@localhost ~]# cp –r data/ /var/www/ |
[root@localhost ~]# mv data/openwebmail /var/www/html/ |
[root@localhost ~]# chmod –R 777 /var/www/cgi-bin/openwebmail/ |
[root@localhost ~]# chmod 4555 /usr/bin/suidperl |
[root@localhost openwebmail]# gedit etc/openwebmail.conf domainnames auto auth_module auth_unix.pl mailspooldir /var/mail ow_cgidir /var/www/cgi-bin/openwebmail //网页程序路径 ow_cgiurl /cgi-bin/openwebmail ow_htmldir /var/www/data/openwebmail //网页数据路径 ow_htmlurl /openwebmail logfile /var/log/openwebmail.log |
[root@localhost openwebmail]# cp etc/defaults/auth_unix.conf etc/ [root@localhost openwebmail]# gedit etc/auth_unix.conf passwdfile_encrypted/etc/shadow passwdmkdb none |
[root@localhost openwebmail]# cp etc/defaults/dbm.conf etc/ dbm_ext .pag dbmopen_ext none dbmopen_haslock no |
[root@localhost openwebmail]# ./openwebmail-tool.pl --init creating db /var/www/cgi-bin/openwebmail/etc/maps/b2g ...done. ...done. Welcome to the OpenWebMail! Send the site report?(Y/n) yes //这里必须输入yes sending report... Thank you. |
[root@localhost openwebmail]# service httpd restart 停止httpd: [确定] 正在启动 httpd:httpd: Could not reliably determine the server's fully qualified domain name, using localhost.localdomain for ServerName [确定] |
配置openwebmail
通 过 修改配置文件 openwebmail.conf ,实现个性化邮箱定制。用户可以自由的更改邮箱logo、域名、容量 、签名等信息。
1 、重定向index,快速打开邮箱。将下面的内容复制到“/var/www/html/index.html”,这样就可以直接通过“127.0.0.1”打开邮箱
[root@localhost openwebmail]# gedit /var/www/html/index.html <html>
<head><meta http-equiv="Refresh" content="0;URL=/cgi-bin/openwebmail/openwebmail.pl"> </head> <body> </body> </html> |
2 、修改登录logo。将“/var/www/html/openwebmail/images/openwebmail.gif”替换成自己的logo,注意名字不要变
3 、更改logo链接。登录框上方的logo有一个默认的链接地址,我们可以通过修改配置文件中的参数“logo_link”来使它重定向到我们自己的网站
[root@localhost openwebmail]# gedit /var/www/cgi-bin/openwebmail/etc/openwebmail.conf logo_link http://www.baidu.com |
4 、修改发件人的域名。在配置文件中有一个参数domainnames,我们可以将它改为自己的邮箱域名。这样在发件的时候,就会显示出正确的邮箱域名。
[root@localhost openwebmail]# gedit /var/www/cgi-bin/openwebmail/etc/openwebmail.conf domainnames mailsrv.david.cn |
修改前
修改后
5 、修改附件大小限制。附件太大会降低服务器的效率,因此我们必须合理的设置附件的大小,可以通过参数attlimit来设置。
[root@localhost openwebmail]# gedit /var/www/cgi-bin/openwebmail/etc/openwebmail.conf attlimit 10 |
修改之后,发送一个邮件,结果如下
6 、允许root登录。由于root用户的权利太大,因此默认不允许root登录。我们可以通过参数allowed_rootloginip来设置允许某个ip地址使用root登录,这样相对来说安全一些
[root@localhost openwebmail]# gedit /var/www/cgi-bin/openwebmail/etc/openwebmail.conf allowed_loginip 192.168.0.112 // 只允许指定的 ip 登录 root #allowed_loginip all // 允许所有的 ip 地址使用 root 登录 |
修改前
修改后
7 、修改身份认证文件,这个文件需要从defaults目录拷贝,然后修改两个参数“passwdfile_enctypted“和”passwdmkdb“
[root@localhost openwebmail]# cp etc/defaults/auth_unix.conf etc/ [root@localhost openwebmail]# gedit etc/auth_unix.conf passwdfile_encrypted/etc/shadow passwdmkdb none |
8 、修改dbm文件,首先从defaults目录下拷贝,然后改变参数“dbmopen_ext“和”dbmopen_haslock“
[root@localhost openwebmail]# cp etc/defaults/dbm.conf etc/ dbm_ext .pag dbmopen_ext none dbmopen_haslock no |
9 、初始化openwebmail服务
[root@localhost openwebmail]# ./openwebmail-tool.pl --init creating db /var/www/cgi-bin/openwebmail/etc/maps/b2g ...done. ...done. Welcome to the OpenWebMail! Send the site report?(Y/n) yes // 这里必须输入 yes sending report... Thank you. |
10 、重启Apache
[root@localhost openwebmail]# service httpd restart 停止 httpd : [ 确定 ] 正在启动 httpd : httpd: Could not reliably determine the server's fully qualified domain name, using localhost.localdomain for ServerName [ 确定 ] |
11 、在浏览器输入“127.0.0.1/cgi-bin/openwebmail/openwebmail.pl“,可以看到下面的登录窗口
12 、在登录窗口输入一个已经存在的用户名和密码,由于是第一次登录,我们需要做一些设置
13 、设置个人模板
[root@localhost ~]# rpm -qa | grep postfix [root@localhost ]# yum install -y postfix Loaded plugins: fastestmirror, refresh-packagekit, security Complete! [root@localhost]# |
[root@localhost ~]# gedit /etc/postfix/main.cf mydomain = david.cn //dns中的域名 myhostname = mailsrv.david.cn //dns中的域名 mydestination = $myhostname, localhost.$mydomain, localhost, $mydomain inet_interfaces = all //允许处理所有网路信息 inet_protocols = all //允许ipv4和ipv6 mynetworks = 192.168.0.0/24, 127.0.0.0/8 //允许接入的ip段 |
[root@localhost ~]# gedit /etc/sysconfig/iptables -A INPUT -m state --state NEW -m tcp -p tcp --dport 25 -j ACCEPT [root@localhost ~]# service iptables restart iptables:将链设置为政策 ACCEPT:filter nat [确定] iptables:清除防火墙规则: [确定] iptables:正在卸载模块: [确定] iptables:应用防火墙规则: [确定] iptables:载入额外模块:nf_conntrack_ftp [确定] |
[root@localhost ~]# service postfix start 启动postfix: [确定] [root@localhost ~]# |
[root@localhost ~]# telnet 192.168.0.113 25 //ip是本机地址,25是端口号 Trying 192.168.0.113... Connected to 192.168.0.113. Escape character is '^]'. 220 mailsrv.david.cn ESMTP Postfix |
[root@localhost ~]# mail david //给david发信,确保此用户存在Linux系统中。发信人是当前登录的用户root Subject: test04 //标题 hello david //内容 . //结束 EOT [root@localhost ~]# mail -u david //查看用户david的信件 Heirloom Mail version 12.4 7/29/08. Type ? for help. "/var/mail/david": 5 messages 1 new 1 root Thu Aug 16 17:07 21/692 "test" 2 root Thu Aug 16 17:08 20/631 "test" 3 root Thu Aug 16 17:10 20/602 "test" 4 root Fri Aug 17 08:15 20/570 "test3" >N 5 root Fri Aug 17 09:46 18/539 "test04" //此信件是刚才收到的,由root用户发出 & |
安装spam spam(SpamAssassin)利用perl来进行文字分析,他会检测邮件的标题、内容、送信人,这样就可以过滤出垃圾邮件 1、安装spam。由于spam的依赖太多,用户一定要使用yum源来安装,这样减少不必要的麻烦
2、配置postfix使用spam功能,修改配置文件“/etc/postfix/master.cf”
3、重启postfix
4、启动spam服务
5、测试垃圾邮件。 1)spamassassin为我们提供了一个垃圾邮件的模板“sample-spam.txt”,我们可以使用此模板的内容来发送
2)使用openwebmail发信 ![]() 3)查看邮箱的日志文件。Spam采用积分制,默认超过5分就是垃圾邮件,而我们看到下面识别出的邮件是999分,很明显是垃圾邮件
|
[root@localhost html]# cp /wj/mediawiki-1.22.tar /var/www/html/ //拷贝压缩包 [root@localhost html]# tar –xvf mediawiki-1.22.tar //解压 [root@localhost html]# mv mediawiki-1.22 mediawiki-1.22 //重命令,这样方便从浏览器打开 |
[root@localhost ~]# cp /wj/LocalSettings.php /var/www/html/mediawiki/ |
Wordpress Wordpress是一个开源的博客平台,是搭建个人博客的首选,用户可以去wordpress中文网站寻找帮助资料 1、下载wordpress软件(https://cn.wordpress.org/download/releases/) 2、为wordpress创建一个自己的数据库,我们起名为“wordpress” 3、将wordpress安装包解压到apache的网页根目录“/var/www/html/”
4、修改wordpress配置文件。Wordpress提供了一个样板文件“wp-config-sample.php”,我们要将其拷贝一份,命名为“wp-config.php”
5、重启apache
6、安装。在浏览器输入地址“127.0.0.1/wordpress”,开始安装 1)输入基本信息 ![]() 2)安装成功 ![]() 3)登录。可以使用开始填写的用户名和密码登录,地址是“127.0.0.1/wordpress/wp-login.php” ![]() 4)管理界面”127.0.0.1/wordpress/wp-admin” ![]() 5)主页“127.0.0.1/wordpress” ![]() |
[root@localhost html]# tar –xvf discus-3.1.tar //解压 [root@localhost html]# cp -r discus-3.1/upload/ discus/ //重命令,这样方便从浏览器打开 |
[root@localhost html]# chmod -R 777 discuz/data/ [root@localhost html]# chmod -R 777 discuz/config [root@localhost html]# cd discuz/ [root@localhost discuz]# cp config/config_global_default.php config/config_global.php [root@localhost discuz]# cp config/config_ucenter_default.php config/config_ucenter_.php |
[root@localhost wordpress]# service httpd restart 停止 httpd: [确定] 正在启动 httpd:httpd: Could not reliably determine the server's fully qualified domain name, using localhost.localdomain for ServerName [确定] |
[root@localhost html]# cp /wj/drupal-7.59.tar /var/www/html/ //拷贝压缩包 [root@localhost html]# tar –xvf drupal-7.59.tar //解压 [root@localhost html]# mv drupal-7.59 drupal //重命令,这样方便从浏览器打开 [root@localhost html]# cp /wj/drupal-7.59.zh-hans-po drupal/profiles/standard/translations/ //将汉化包拷贝到指定地方 |
[root@localhost html]# cd drupal [root@localhost drupal]# mkdir sites/default/files [root@localhost drupal]# chmod 777 sites/default/files/ |
[root@localhost drupal]# cp sites/default/default.settings.php sites/default/settings.php [root@localhost drupal]# chmod 777 sites/default/settings.php |
[root@localhost ~]# yum install -y php-devel php-pecl php-pear [root@localhost ~]# pecl install uploadprogress Build process completed successfully Installing '/usr/lib/php/modules/uploadprogress.so' install ok: channel://pecl.php.net/uploadprogress-1.0.3.1 configuration option "php_ini" is not set to php.ini location You should add "extension=uploadprogress.so" to php.ini |
[root@localhost ~]# gedit /etc/php.ini extentsion=uploadprogress.so |
[root@localhost ~]# gedit /etc/my.cnf [mysqld] datadir=/var/lib/mysql socket=/var/lib/mysql/mysql.sock user=mysql # Disabling symbolic-links is recommended to prevent assorted security risks symbolic-links=0 innodb_large_prefix=true innodb_file_format=barracu innodb_file_per_table=true |
[root@localhost ~]# service httpd restart 停止 httpd: [确定] 正在启动 httpd:httpd: Could not reliably determine the server's fully qualified domain name, using localhost.localdomain for ServerName [确定] [root@localhost ~]# service mysqld restart 停止 mysqld: [确定] MySQL Daemon start. 正在启动 mysqld: [确定] [root@localhost ~]# |
[root@localhost drupal]# chmod 444 sites/default/settings.php [root@localhost drupal]# chmod 555 sites/default |
[root@localhost phpMyAdmin]# cp -r /wj/xoops-2.3.3-schinese_utf8/htdocs/ /var/www/html/xoops |
[root@localhost phpMyAdmin]# mv /var/www/html/xoops/xoops_lib/ /var/www/ 移动xoop_lib [root@localhost phpMyAdmin]# mv /var/www/html/xoops/xoops_data/ /var/www/ 移动xoop_data [root@localhost xoops]# gedit mainfile.php // Physical path to the XOOPS library directory WITHOUT trailing slash define( 'XOOPS_PATH', '/var/www/xoops_lib' ); //这里一定要按照上面移动的位置来修改 // Physical path to the XOOPS datafiles (writable) directory WITHOUT trailing slash define( 'XOOPS_VAR_PATH', '/var/www/xoops_data' ); //这里一定要按照上面移动的位置来修改 [root@localhost xoops]# chmod 444 mainfile.php //修改这个文件的权限 |
欢迎光临 Chinaunix (http://bbs.chinaunix.net/) | Powered by Discuz! X3.2 |