zoukankan      html  css  js  c++  java
  • httpd服务相关实验

    实验环境:

    CentOS6.8

    1、连接测试:

      在/etc/httpd/conf/httpd.conf

      telnet 172.16.252.242 80

      GET /index.html HTTP/1.1

      Host: 172.16.252.242

    # KeepAlive: Whether or not to allow persistent connections (more than
    # one request per connection). Set to "Off" to deactivate.
    #
    KeepAlive Off  #长连接状态是关闭的
    [root@www ~18:47:34]#telnet 172.16.252.242 80
    Trying 172.16.252.242...
    Connected to 172.16.252.242.
    Escape character is '^]'.
    GET /index.html HTTP/1.1
    Host: 172.16.252.242
    Connection closed by foreign host.

    修改KeepAlive:/etc/httpd/conf/httpd.conf

    KeepAlive On  #开启
    #
    # MaxKeepAliveRequests: The maximum number of requests to allow
    # during a persistent connection. Set to 0 to allow an unlimited amount.
    # We recommend you leave this number high, for maximum performance.
    #
    MaxKeepAliveRequests 100
    
    #
    # KeepAliveTimeout: Number of seconds to wait for the next request from the
    # same client on the same connection.
    #
    KeepAliveTimeout 15  #等待时间

    [root@conf localhost6]#service httpd restart  #修改配置文件,必须重新启动服务
    Stopping httpd: [ OK ]
    Starting httpd: httpd: apr_sockaddr_info_get() failed for localhost6.8.localdomain
    httpd: Could not reliably determine the server's fully qualified domain name, using 127.0.0.1 for ServerName
    [ OK ]

    #此时一次请求结束后,不会退出,而是等待下次请求,超过等待时间,则退出

     2、http的访问控制——认证

      1)在主配置文件定义安全域

    # DocumentRoot: The directory out of which you will serve your
    # documents. By default, all requests are taken from this directory, but
    # symbolic links and aliases may be used to point to other locations.
    #
    DocumentRoot "/www/host1/"
    #此目录下有个目录admin下的文件需要用户进行http的认证访问
    [root@admin localhost6]#pwd
    /www/host1/admin
    [root@admin localhost6]#cat admin.html   #此文件需要认证才能访问
    <h1> warn:admin area</h1>

    [root@admin localhost6]#vi /etc/httpd/conf/httpd.conf  #配置的文件

    <Directory "/www/host1/admin/">   #认证后才能显示的目录
            Options None         #INDEXES等设置不生效
            AllowOverride None      #覆盖不生效
            Authtype Basic        #认证方式:basic和digest
            Authname "input your username and passwd" #认证提示页显示
            Authuserfile "/etc/httpd/conf/.htpasswd"  #认证校验的密码文件
            require user tom              #需要认证的用户
    #       require valid-user             #密码文件中的用户都需要认证
    </Directory>

    2)创建账号和密码校验的加密文件

    [root@admin localhost6]#htpasswd -c -m /etc/httpd/conf/.htpasswd tom
    New password: 
    Re-type new password: 
    Adding password for user tom
    [root@admin localhost6]#htpasswd  -m /etc/httpd/conf/.htpasswd jey
    New password: 
    Re-type new password: 
    Adding password for user jey
    #-c:自动创建指定的密码文件,仅首次创建文件时使用
    #-m:用md5加密方式进行加密
    #tom;需要认证的用户
    #重启服务:
    [root@admin localhost6]#service httpd reload Reloading httpd:

    输入用户名和密码进行验证。

  • 相关阅读:
    css 三种布局定位
    居中布局注意的要点
    CSS盒子3D模型
    SpringMVC中JSP取不到ModelAndView的数据原因
    如何让 height:100%; 起作用
    css形变
    消除html元素之间空白
    h5移动端网页头部标签模板
    大数据之Hadoop核心之HDFS
    大数据之Hadoop集群搭建
  • 原文地址:https://www.cnblogs.com/wzhuo/p/6883017.html
Copyright © 2011-2022 走看看