RHCE-2-rhel8上练习搭建网站

在rhel8的系统上搭建网站:该网站ip地址主机位为11,设置documentroot为/www/你的名字拼音的缩写,网页内容为:my name is…

挂载本地仓库

[root@rhce yum.repos.d]# mount /dev/sr0 /mnt
mount: /mnt: /dev/sr0 already mounted on /run/media/root/RHEL-8-5-0-BaseOS-x86_64.

部署前环境准备

#关闭selinux
[root@rhce /]# setenforce 0
#关闭防火墙
[root@rhce /]# systemctl stop firewalld

安装https服务并启动服务

[root@rhce yum.repos.d]# yum install -y httpd
[root@rhce yum.repos.d]# systemctl enable httpd --now 
Created symlink /etc/systemd/system/multi-user.target.wants/httpd.service → /usr/lib/systemd/system/httpd.service.
[root@rhce yum.repos.d]# systemctl status httpd
● httpd.service - The Apache HTTP Server
   Loaded: loaded (/usr/lib/systemd/system/httpd.service; enabled; vendor preset: disabled)
   Active: active (running) since Fri 2022-11-11 19:36:55 CST; 7s ago
     Docs: man:httpd.service(8)
 Main PID: 34752 (httpd)
   Status: "Started, listening on: port 80"
    Tasks: 213 (limit: 11088)
   Memory: 17.5M
   CGroup: /system.slice/httpd.service
           ├─34752 /usr/sbin/httpd -DFOREGROUND
           ├─34753 /usr/sbin/httpd -DFOREGROUND
           ├─34754 /usr/sbin/httpd -DFOREGROUND
           ├─34755 /usr/sbin/httpd -DFOREGROUND
           └─34756 /usr/sbin/httpd -DFOREGROUND

Nov 11 19:36:55 rhce systemd[1]: Starting The Apache HTTP Server...
Nov 11 19:36:55 rhce httpd[34752]: AH00558: httpd: Could not reliably determine the server's fully qualified domain name, using 192.168.21.128. Set the 'ServerName' directive globally to suppress this message
Nov 11 19:36:55 rhce systemd[1]: Started The Apache HTTP Server.
Nov 11 19:36:57 rhce httpd[34752]: Server configured, listening on: port 80

创建主机位11的ip地址

[root@rhce ~]# nmcli connection modify ens160 +ipv4.addresses 192.168.21.11/24 +ipv4.gateway 192.168.21.2 +ipv4.dns 192.168.21.2 
[root@rhce ~]# nmcli connection up ens160 
Connection successfully activated (D-Bus active path: /org/freedesktop/NetworkManager/ActiveConnection/5)
[root@rhce ~]# ip a
1: lo: <LOOPBACK,UP,LOWER_UP> mtu 65536 qdisc noqueue state UNKNOWN group default qlen 1000
    link/loopback 00:00:00:00:00:00 brd 00:00:00:00:00:00
    inet 127.0.0.1/8 scope host lo
       valid_lft forever preferred_lft forever
    inet6 ::1/128 scope host 
       valid_lft forever preferred_lft forever
2: ens160: <BROADCAST,MULTICAST,UP,LOWER_UP> mtu 1500 qdisc mq state UP group default qlen 1000
    link/ether 00:0c:29:9c:a3:39 brd ff:ff:ff:ff:ff:ff
    inet 192.168.21.128/24 brd 192.168.21.255 scope global dynamic noprefixroute ens160
       valid_lft 1799sec preferred_lft 1799sec
    inet 192.168.21.11/24 brd 192.168.21.255 scope global secondary noprefixroute ens160
       valid_lft forever preferred_lft forever
    inet6 fe80::20c:29ff:fe9c:a339/64 scope link noprefixroute 
       valid_lft forever preferred_lft forever
3: virbr0: <NO-CARRIER,BROADCAST,MULTICAST,UP> mtu 1500 qdisc noqueue state DOWN group default qlen 1000
    link/ether 52:54:00:99:12:16 brd ff:ff:ff:ff:ff:ff
    inet 192.168.122.1/24 brd 192.168.122.255 scope global virbr0
       valid_lft forever preferred_lft forever
4: virbr0-nic: <BROADCAST,MULTICAST> mtu 1500 qdisc fq_codel master virbr0 state DOWN group default qlen 1000
    link/ether 52:54:00:99:12:16 brd ff:ff:ff:ff:ff:ff

创建项目目录

[root@rhce ~]# mkdir -pv /www/xxj
mkdir: created directory '/www'
mkdir: created directory '/www/xxj'
[root@rhce ~]# cd /www/xxj/
[root@rhce xxj]# echo "my name is xuexujie" > index.html
[root@rhce xxj]# ll
total 4
-rw-r--r--. 1 root root 20 Nov 11 19:59 index.html
[root@rhce xxj]# tree /www/
/www/
└── xxj
    └── index.html

1 directory, 1 file

创建httpd服务配置文件

[root@rhce httpd]# cd /etc/httpd/conf.d/
[root@rhce conf.d]# vim 11xxj.conf

在这里插入图片描述

重启服务并本机访问

[root@rhce conf.d]# systemctl restart httpd
[root@rhce conf.d]# curl 192.168.21.11
my name is xuexujie

宿主机浏览器访问

在这里插入图片描述

.

  • 1
    点赞
  • 0
    收藏
    觉得还不错? 一键收藏
  • 0
    评论
好的,针对您的问题,我将分为两步来回答。 3-2 如何在开启防火墙和SELINUX的条件下,实现某用户的免密登录SSH? 1. 在服务器上添加一个新用户,并设置该用户的密码。 ``` sudo useradd username sudo passwd username ``` 2. 生成该用户的SSH密钥。在客户端上打开终端,输入以下命令: ``` ssh-keygen ``` 在生成密钥的过程中,可以选择是否设置密码。如果不设置密码,则可以实现无需密码的SSH登录。 3. 将该用户的公钥添加到服务器的authorized_keys文件中。在客户端上使用以下命令将公钥复制到服务器上: ``` ssh-copy-id username@server_ip_address ``` 4. 修改服务器的SSH配置文件,以允许使用SSH密钥登录。打开/etc/ssh/sshd_config文件,在文件中添加以下行: ``` PubkeyAuthentication yes ``` 5. 重启SSH服务,以使更改生效。 ``` sudo systemctl restart sshd ``` 3-3 如何在RHEL8.2或CentOS8 stream系统中安装Apache、PHP、MariaDB,并通过PHP脚本执行数据库表格数据的插入? 1. 安装Apache服务器: ``` sudo yum install httpd ``` 2. 安装PHP: ``` sudo yum install php php-mysqlnd ``` 3. 安装MariaDB: ``` sudo yum install mariadb mariadb-server ``` 4. 启动MariaDB服务,并设置root用户密码: ``` sudo systemctl start mariadb sudo mysql_secure_installation ``` 5. 创建数据库、用户和表格: ``` sudo mysql -u root -p CREATE DATABASE database_name; CREATE USER 'username'@'localhost' IDENTIFIED BY 'password'; GRANT ALL PRIVILEGES ON database_name.* TO 'username'@'localhost'; USE database_name; CREATE TABLE table_name (column1 datatype, column2 datatype, column3 datatype, ...); ``` 6. 编写PHP脚本,以向表格中插入数据: ``` <?php $servername = "localhost"; $username = "username"; $password = "password"; $dbname = "database_name"; $conn = mysqli_connect($servername, $username, $password, $dbname); if (!$conn) { die("Connection failed: " . mysqli_connect_error()); } $sql = "INSERT INTO table_name (column1, column2, column3, ...) VALUES ('value1', 'value2', 'value3', ...)"; if (mysqli_query($conn, $sql)) { echo "New record created successfully"; } else { echo "Error: " . $sql . "<br>" . mysqli_error($conn); } mysqli_close($conn); ?> ``` 7. 将PHP脚本放置在Apache服务器Web目录中,并通过Web浏览器访问该脚本,以执行数据库表格数据的插入。 需要注意的是,在安装和配置这些服务时,请务必注意安全性和稳定性,并根据您的具体需求进行相应的设置和修改。

“相关推荐”对你有帮助么?

  • 非常没帮助
  • 没帮助
  • 一般
  • 有帮助
  • 非常有帮助
提交
评论
添加红包

请填写红包祝福语或标题

红包个数最小为10个

红包金额最低5元

当前余额3.43前往充值 >
需支付:10.00
成就一亿技术人!
领取后你会自动成为博主和红包主的粉丝 规则
hope_wisdom
发出的红包
实付
使用余额支付
点击重新获取
扫码支付
钱包余额 0

抵扣说明:

1.余额是钱包充值的虚拟货币,按照1:1的比例进行支付金额的抵扣。
2.余额无法直接购买下载,可以购买VIP、付费专栏及课程。

余额充值