Различия
Здесь показаны различия между двумя версиями данной страницы.
Предыдущая версия справа и слева Предыдущая версия Следующая версия | Предыдущая версия | ||
to_wiki [2015/02/10 13:09] root |
to_wiki [2015/10/04 17:30] (текущий) root |
||
---|---|---|---|
Строка 66: | Строка 66: | ||
#yum list имя_пакета | #yum list имя_пакета | ||
- | |||
- | |||
- | |||
- | |||
- | |||
- | nginx repo | ||
- | |||
- | http://wiki.nginx.org/Install | ||
- | |||
- | |||
- | To add nginx yum repository, create a file named /etc/yum.repos.d/nginx.repo and paste one of the configurations below: | ||
- | |||
- | CentOS: | ||
- | |||
- | [nginx] | ||
- | name=nginx repo | ||
- | baseurl=http://nginx.org/packages/centos/$releasever/$basearch/ | ||
- | gpgcheck=0 | ||
- | enabled=1 | ||
- | |||
- | RHEL: | ||
- | |||
- | [nginx] | ||
- | name=nginx repo | ||
- | baseurl=http://nginx.org/packages/rhel/$releasever/$basearch/ | ||
- | gpgcheck=0 | ||
- | enabled=1 | ||
- | |||
- | Due to differences between how CentOS, RHEL, and Scientific Linux populate the $releasever variable, it is necessary to manually replace $releasever with either "5" (for 5.x) or "6" (for 6.x), depending upon your OS version. | ||
- | |||
- | |||
- | |||
- | yum install nginx | ||
- | |||
- | service nginx status | ||
- | service nginx start | ||
- | |||
- | |||
- | |||
- | |||
- | |||
Строка 115: | Строка 74: | ||
----------------- | ----------------- | ||
- | |||
- | |||
- | -- | ||
- | Переводим ssh на любимый порт | ||
- | |||
- | /etc/ssh/sshd_config | ||
- | |||
- | # $OpenBSD: sshd_config,v 1.80 2008/07/02 02:24:18 djm Exp $ | ||
- | |||
- | # This is the sshd server system-wide configuration file. See | ||
- | # sshd_config(5) for more information. | ||
- | |||
- | # This sshd was compiled with PATH=/usr/local/bin:/bin:/usr/bin | ||
- | |||
- | # The strategy used for options in the default sshd_config shipped with | ||
- | # OpenSSH is to specify options with their default value where | ||
- | # possible, but leave them commented. Uncommented options change a | ||
- | # default value. | ||
- | |||
- | #Port 22 | ||
- | #AddressFamily any | ||
- | #ListenAddress 0.0.0.0 | ||
- | #ListenAddress :: | ||
- | |||
- | # Disable legacy (protocol version 1) support in the server for new | ||
- | # installations. In future the default will change to require explicit | ||
- | # activation of protocol 1 | ||
- | Protocol 2 | ||
- | |||
- | # HostKey for protocol version 1 | ||
- | #HostKey /etc/ssh/ssh_host_key | ||
- | # HostKeys for protocol version 2 | ||
- | #HostKey /etc/ssh/ssh_host_rsa_key | ||
- | #HostKey /etc/ssh/ssh_host_dsa_key | ||
- | |||
- | # Lifetime and size of ephemeral version 1 server key | ||
- | #KeyRegenerationInterval 1h | ||
- | #ServerKeyBits 1024 | ||
- | |||
- | # Logging | ||
- | # obsoletes QuietMode and FascistLogging | ||
- | #SyslogFacility AUTH | ||
- | SyslogFacility AUTHPRIV | ||
- | #LogLevel INFO | ||
- | |||
- | # Authentication: | ||
- | |||
- | #LoginGraceTime 2m | ||
- | #PermitRootLogin yes | ||
- | #StrictModes yes | ||
- | #MaxAuthTries 6 | ||
- | #MaxSessions 10 | ||
- | |||
- | #RSAAuthentication yes | ||
- | #PubkeyAuthentication yes | ||
- | #AuthorizedKeysFile .ssh/authorized_keys | ||
- | #AuthorizedKeysCommand none | ||
- | #AuthorizedKeysCommandRunAs nobody | ||
- | |||
- | # For this to work you will also need host keys in /etc/ssh/ssh_known_hosts | ||
- | #RhostsRSAAuthentication no | ||
- | # similar for protocol version 2 | ||
- | #HostbasedAuthentication no | ||
- | # Change to yes if you don't trust ~/.ssh/known_hosts for | ||
- | # RhostsRSAAuthentication and HostbasedAuthentication | ||
- | #IgnoreUserKnownHosts no | ||
- | # Don't read the user's ~/.rhosts and ~/.shosts files | ||
- | #IgnoreRhosts yes | ||
- | |||
- | # To disable tunneled clear text passwords, change to no here! | ||
- | #PasswordAuthentication yes | ||
- | #PermitEmptyPasswords no | ||
- | PasswordAuthentication yes | ||
- | |||
- | # Change to no to disable s/key passwords | ||
- | #ChallengeResponseAuthentication yes | ||
- | ChallengeResponseAuthentication no | ||
- | |||
- | # Kerberos options | ||
- | #KerberosAuthentication no | ||
- | #KerberosOrLocalPasswd yes | ||
- | #KerberosTicketCleanup yes | ||
- | #KerberosGetAFSToken no | ||
- | #KerberosUseKuserok yes | ||
- | |||
- | # GSSAPI options | ||
- | #GSSAPIAuthentication no | ||
- | GSSAPIAuthentication yes | ||
- | #GSSAPICleanupCredentials yes | ||
- | GSSAPICleanupCredentials yes | ||
- | #GSSAPIStrictAcceptorCheck yes | ||
- | #GSSAPIKeyExchange no | ||
- | |||
- | # Set this to 'yes' to enable PAM authentication, account processing, | ||
- | # and session processing. If this is enabled, PAM authentication will | ||
- | # be allowed through the ChallengeResponseAuthentication and | ||
- | # PasswordAuthentication. Depending on your PAM configuration, | ||
- | # PAM authentication via ChallengeResponseAuthentication may bypass | ||
- | # the setting of "PermitRootLogin without-password". | ||
- | # If you just want the PAM account and session checks to run without | ||
- | # PAM authentication, then enable this but set PasswordAuthentication | ||
- | # and ChallengeResponseAuthentication to 'no'. | ||
- | #UsePAM no | ||
- | UsePAM yes | ||
- | |||
- | # Accept locale-related environment variables | ||
- | AcceptEnv LANG LC_CTYPE LC_NUMERIC LC_TIME LC_COLLATE LC_MONETARY LC_MESSAGES | ||
- | AcceptEnv LC_PAPER LC_NAME LC_ADDRESS LC_TELEPHONE LC_MEASUREMENT | ||
- | AcceptEnv LC_IDENTIFICATION LC_ALL LANGUAGE | ||
- | AcceptEnv XMODIFIERS | ||
- | |||
- | #AllowAgentForwarding yes | ||
- | #AllowTcpForwarding yes | ||
- | #GatewayPorts no | ||
- | #X11Forwarding no | ||
- | X11Forwarding yes | ||
- | #X11DisplayOffset 10 | ||
- | #X11UseLocalhost yes | ||
- | #PrintMotd yes | ||
- | #PrintLastLog yes | ||
- | #TCPKeepAlive yes | ||
- | #UseLogin no | ||
- | #UsePrivilegeSeparation yes | ||
- | #PermitUserEnvironment no | ||
- | #Compression delayed | ||
- | #ClientAliveInterval 0 | ||
- | #ClientAliveCountMax 3 | ||
- | #ShowPatchLevel no | ||
- | #UseDNS yes | ||
- | #PidFile /var/run/sshd.pid | ||
- | #MaxStartups 10 | ||
- | #PermitTunnel no | ||
- | #ChrootDirectory none | ||
- | |||
- | # no default banner path | ||
- | #Banner none | ||
- | |||
- | # override default of no subsystems | ||
- | Subsystem sftp /usr/libexec/openssh/sftp-server | ||
- | GatewayPorts no | ||
- | AllowTcpForwarding yes | ||
- | LoginGraceTime 50 | ||
- | KeepAlive yes | ||
- | Port 5225 | ||
- | ListenAddress 0.0.0.0:5225 | ||
- | |||
- | # Example of overriding settings on a per-user basis | ||
- | #Match User anoncvs | ||
- | # X11Forwarding no | ||
- | # AllowTcpForwarding no | ||
- | # ForceCommand cvs server | ||
- | |||
- | |||
- | |||
- | |||
- | |||
- | |||
- | |||
- | |||
- | |||
- | |||
- | ----- | ||
- | Переименовываем машину | ||
- | |||
- | /etc/host | ||
- | 127.0.0.1 имя | ||
- | 77, имя | ||
- | |||
- | /etc/sysconfig/network | ||
- | |||
- | HOSTNAME=имя | ||
- | |||
- | |||
- | |||
- | -- | ||
- | reboot | ||
- | |||
- | |||