zoukankan      html  css  js  c++  java
  • lamp+vsftp +zend optimizer 配置,需要注意的地方

    1>/etc/vsftpd/vsftpd.conf下的标准配置

    # Example config file /etc/vsftpd/vsftpd.conf
    #
    # The default compiled in settings are fairly paranoid. This sample file
    # loosens things up a bit, to make the ftp daemon more usable.
    # Please see vsftpd.conf.5 for all compiled in defaults.
    #
    # READ THIS: This example file is NOT an exhaustive list of vsftpd options.
    # Please read the vsftpd.conf.5 manual page to get a full idea of vsftpd's
    # capabilities.
    #
    # Allow anonymous FTP? (Beware - allowed by default if you comment this out).
    anonymous_enable=NO
    #
    # Uncomment this to allow local users to log in.
    local_enable=YES
    #
    # Uncomment this to enable any form of FTP write command.
    write_enable=YES
    #
    # Default umask for local users is 077. You may wish to change this to 022,
    # if your users expect that (022 is used by most other ftpd's)
    local_umask=022
    #
    # Uncomment this to allow the anonymous FTP user to upload files. This only
    # has an effect if the above global write enable is activated. Also, you will
    # obviously need to create a directory writable by the FTP user.
    #anon_upload_enable=YES
    #
    # Uncomment this if you want the anonymous FTP user to be able to create
    # new directories.
    #anon_mkdir_write_enable=YES
    #
    # Activate directory messages - messages given to remote users when they
    # go into a certain directory.
    dirmessage_enable=YES
    #
    # Activate logging of uploads/downloads.
    xferlog_enable=YES
    #
    # Make sure PORT transfer connections originate from port 20 (ftp-data).
    connect_from_port_20=YES
    #
    # If you want, you can arrange for uploaded anonymous files to be owned by
    # a different user. Note! Using "root" for uploaded files is not
    # recommended!
    #chown_uploads=YES
    #chown_username=whoever
    #
    # You may override where the log file goes if you like. The default is shown
    # below.
    #xferlog_file=/var/log/vsftpd.log
    #
    # If you want, you can have your log file in standard ftpd xferlog format
    xferlog_std_format=YES
    #
    # You may change the default value for timing out an idle session.
    #idle_session_timeout=600
    #
    # You may change the default value for timing out a data connection.
    #data_connection_timeout=120
    #
    # It is recommended that you define on your system a unique user which the
    # ftp server can use as a totally isolated and unprivileged user.
    #nopriv_user=ftpsecure
    #
    # Enable this and the server will recognise asynchronous ABOR requests. Not
    # recommended for security (the code is non-trivial). Not enabling it,
    # however, may confuse older FTP clients.
    #async_abor_enable=YES
    #
    # By default the server will pretend to allow ASCII mode but in fact ignore
    # the request. Turn on the below options to have the server actually do ASCII
    # mangling on files when in ASCII mode.
    # Beware that on some FTP servers, ASCII support allows a denial of service
    # attack (DoS) via the command "SIZE /big/file" in ASCII mode. vsftpd
    # predicted this attack and has always been safe, reporting the size of the
    # raw file.
    # ASCII mangling is a horrible feature of the protocol.
    #ascii_upload_enable=YES
    #ascii_download_enable=YES
    #
    # You may fully customise the login banner string:
    ftpd_banner=Welcome to my FTP service.
    #
    # You may specify a file of disallowed anonymous e-mail addresses. Apparently
    # useful for combatting certain DoS attacks.
    #deny_email_enable=YES
    # (default follows)
    #banned_email_file=/etc/vsftpd/banned_emails
    #
    # You may specify an explicit list of local users to chroot() to their home
    # directory. If chroot_local_user is YES, then this list becomes a list of
    # users to NOT chroot().
    chroot_local_user=YES
    chroot_list_enable=YES
    # (default follows)
    chroot_list_file=/etc/vsftpd/chroot_list
    #
    # You may activate the "-R" option to the builtin ls. This is disabled by
    # default to avoid remote users being able to cause excessive I/O on large
    # sites. However, some broken FTP clients such as "ncftp" and "mirror" assume
    # the presence of the "-R" option, so there is a strong case for enabling it.
    #ls_recurse_enable=YES

    #
    # You may activate the "-R" option to the builtin ls. This is disabled by
    # default to avoid remote users being able to cause excessive I/O on large
    # sites. However, some broken FTP clients such as "ncftp" and "mirror" assume
    # the presence of the "-R" option, so there is a strong case for enabling it.
    #ls_recurse_enable=YES
    #
    # When "listen" directive is enabled, vsftpd runs in standalone mode and
    # listens on IPv4 sockets. This directive cannot be used in conjunction
    # with the listen_ipv6 directive.
    listen=YES
    #
    # This directive enables listening on IPv6 sockets. To listen on IPv4 and IPv6
    # sockets, you must run two copies of vsftpd whith two configuration files.
    # Make sure, that one of the listen options is commented !!
    #listen_ipv6=YES

    pam_service_name=vsftpd
    userlist_enable=YES
    tcp_wrappers=YES
    userlist_deny=YES
    use_sendfile=NO


    ------------------------------------------------------------------------------------------------------------------------------------

    2>chroot_list 下添加
    一个ftp用户

    3>
    1.添加虚拟用户
    useradd kaqi -r -m -g ftp -d /var/www/html/ftpsite -s /sbin/nologin
    passwd kaqi

    2.
    ll /var/www/ |grep kaqi1
    chown kaqi /var/www/html/ftpsite
    chmod 777 /var/www/html/ftpsite


    4> 重启vsftpd

    命令:service vsftpd restart



    5>这个地方很重要
    安装好apache和vsftpd后,发现都只能访问默认根目录下的文件。
    查找资料后发现时selinux的问题,所以需要关闭这个服务
    vi /etc/sysconfig/selinux
    SELINUX=enforcing --> SELINUX=disabled

    重启后生效 重启命令reboot

    --------------------------------------------------------------------------------------------------------------------------------------------------------
    扩展知识:

    linux调用服务的命令:

    ntsysv


    ----------------------------------------------------------------------------------------------------------------------------------------------------------------



    安装mysql命令:yum install mysql-server
    //第一次安装mysql时
    1. mysql -u root;
    2. use mysql;
    3.设置密码   update user set password =passwror('新密码') where user ="root";
    4、flush privileges;  //一定需要此命令,要不然重启linux后,密码会丢失
    ------------------------------------------------------------------------------------------------------------------------------------------------

    etc/httpd/conf             //http.conf配置所在目录
    http.conf  需要配置的地方:
    NameVirtualHost *:80    //打开共公80端口
    AddDefaultCharset GBK   //针对gb2312网页,乱码情况

    //配置虚拟目录
    <VirtualHost *:80>
        DocumentRoot "/var/www/html/shanghaizx/upload"
        ServerName www.85zx.com
        ServerAlias 85.whzx120.com
        ErrorLog logs/www.85zx120.com-error_log
        CustomLog logs/www.85x120.com-access_log common
    </VirtualHost>

    var/log/httpd  //保存日志文件所在目录


    ----------------------------------------------------------------------------------------------------------------------------------------------

    dns的配置:
    路径:/etc/resolv.conf

    search localdomain
    nameserver 202.103.24.68



    ----------------------------------------------------------------------------------------------------------------------------------------------
    linux中日志轮询的服务是logrotate,主配置文件是/etc/logrotate.conf和/etc/logrotate.d中的文件
    如何将某日志文件按照文件大小轮转呢?
    可以通过修改/etc/logrotate.d/httpd配置文件来解决。修改之后如下(其中添加了size=10M,rotate 4)
    /var/log/httpd/*log {
        size=10M  //增加
        rotate 4  //增加
        missingok
        notifempty
        sharedscripts
        postrotate
            /bin/kill -HUP `cat /var/run/httpd.pid 2>/dev/null` 2> /dev/null || true
        endscript
    }

    ----------------------------------------------------------------------------------------------------------------------------------------------

    安装Zend Optimizer

    Install Atomic Repository On VPS Server:

    wget -q -O - http://www.atomicorp.com/installers/atomic |sh

    cd /etc/yum.repos.d

    yum update  (这里更新相关服务,如php升级、mysql升级等)

    yum search "pacakge name"
    yum install "pacakge name" 

    php -v

    PHP 5.1.6 (cli) (built: Jul 16 2008 19:52:52)
    Copyright (c) 1997-2006 The PHP Group
    Zend Engine v2.1.0, Copyright (c) 1998-2006 Zend Technologies
    As you see it dose not say with Zend Optimizer.  

    yum install php-zend-optimizer

    php -v
     

    PHP 5.2.9 (cli) (built: Mar 11 2009 08:22:06)
    Copyright (c) 1997-2009 The PHP Group
    Zend Engine v2.2.0, Copyright (c) 1998-2009 Zend Technologies
        with Zend Optimizer v3.3.3, Copyright (c) 1998-2007, by Zend Technologies
     

    ----------------------------------------------------------------------------------------------------------------------------------------------
  • 相关阅读:
    C#下实现ping功能
    Telnet Chat Daemon
    ADO.NET连接池
    很好使的MAIL CLASS
    实例看多态
    完整的TCP通信包实现
    使用C#进行点对点通讯和文件传输(通讯基类部分)(转)
    特洛伊木马服务器源代码(C#)
    [C#] 如何选择一个目录
    如何使用C#压缩文件及注意的问题!
  • 原文地址:https://www.cnblogs.com/wang123/p/1745415.html
Copyright © 2011-2022 走看看