“Dnf 安装apache,ftp”的版本间的差异

来自CloudWiki
跳转至: 导航搜索
(创建页面,内容为“==apache== 288 2022-05-30 14:54:46 root dnf install httpd -y 289 2022-05-30 14:57:59 root systemctl status httpd 290 2022-05-30 14:58:35 root systemctl st…”)
 
 
(未显示同一用户的3个中间版本)
第1行: 第1行:
 
==apache==
 
==apache==
  288  2022-05-30 14:54:46 root dnf install httpd -y
+
rpm -qa| grep httpd
  
  289  2022-05-30 14:57:59 root systemctl status httpd
+
dnf install httpd -y
  
  290  2022-05-30 14:58:35 root systemctl start httpd
+
systemctl status httpd
  
   291 2022-05-30 14:59:14 root history 5
+
systemctl start httpd
 +
 
 +
 
 +
==vsftpd==
 +
rpm -qa| vsftpd
 +
 
 +
dnf info vsftpd
 +
 
 +
<nowiki>Last metadata expiration check: 0:14:28 ago on Mon 30 May 2022 02:46:41 PM CST.
 +
Installed Packages
 +
Name        : vsftpd
 +
Version      : 3.0.3
 +
Release      : 34.el8
 +
Architecture : x86_64
 +
Size        : 347 k
 +
Source      : vsftpd-3.0.3-34.el8.src.rpm
 +
Repository   : @System
 +
From repo    : AppStream
 +
Summary      : Very Secure Ftp Daemon
 +
URL          : https://security.appspot.com/vsftpd.html
 +
License      : GPLv2 with exceptions
 +
Description : vsftpd is a Very Secure FTP daemon. It was written completely from
 +
            : scratch.</nowiki>
 +
 
 +
[root@ecs-d01d ~]# dnf install vsftpd -y
 +
 
 +
[root@ecs-d01d ~]# systemctl status vsftpd
 +
 
 +
  <nowiki>● vsftpd.service - Vsftpd ftp daemon
 +
  Loaded: loaded (/usr/lib/systemd/system/vsftpd.service; disabled; vendor preset: disabled)
 +
  Active: inactive (dead)
 +
[root@ecs-d01d ~]# systemctl start vsftpd
 +
[root@ecs-d01d ~]# systemctl status vsftpd
 +
● vsftpd.service - Vsftpd ftp daemon
 +
  Loaded: loaded (/usr/lib/systemd/system/vsftpd.service; disabled; vendor preset: disabled)
 +
  Active: active (running) since Mon 2022-05-30 15:03:10 CST; 1s ago
 +
  Process: 4028 ExecStart=/usr/sbin/vsftpd /etc/vsftpd/vsftpd.conf (code=exited, status=0/SU>
 +
Main PID: 4029 (vsftpd)
 +
    Tasks: 1 (limit: 11428)
 +
  Memory: 580.0K
 +
  CGroup: /system.slice/vsftpd.service
 +
          └─4029 /usr/sbin/vsftpd /etc/vsftpd/vsftpd.conf
 +
 
 +
May 30 15:03:10 ecs-d01d systemd[1]: Starting Vsftpd ftp daemon...
 +
May 30 15:03:10 ecs-d01d systemd[1]: Started Vsftpd ftp daemon.</nowiki>

2022年5月30日 (一) 13:57的最新版本

apache

rpm -qa| grep httpd

dnf install httpd -y

systemctl status httpd

systemctl start httpd


vsftpd

rpm -qa| vsftpd

dnf info vsftpd

Last metadata expiration check: 0:14:28 ago on Mon 30 May 2022 02:46:41 PM CST.
Installed Packages
Name         : vsftpd
Version      : 3.0.3
Release      : 34.el8
Architecture : x86_64
Size         : 347 k
Source       : vsftpd-3.0.3-34.el8.src.rpm
Repository   : @System
From repo    : AppStream
Summary      : Very Secure Ftp Daemon
URL          : https://security.appspot.com/vsftpd.html
License      : GPLv2 with exceptions
Description  : vsftpd is a Very Secure FTP daemon. It was written completely from
             : scratch.

[root@ecs-d01d ~]# dnf install vsftpd -y

[root@ecs-d01d ~]# systemctl status vsftpd

 ● vsftpd.service - Vsftpd ftp daemon
   Loaded: loaded (/usr/lib/systemd/system/vsftpd.service; disabled; vendor preset: disabled)
   Active: inactive (dead)
[root@ecs-d01d ~]# systemctl start vsftpd
[root@ecs-d01d ~]# systemctl status vsftpd
● vsftpd.service - Vsftpd ftp daemon
   Loaded: loaded (/usr/lib/systemd/system/vsftpd.service; disabled; vendor preset: disabled)
   Active: active (running) since Mon 2022-05-30 15:03:10 CST; 1s ago
  Process: 4028 ExecStart=/usr/sbin/vsftpd /etc/vsftpd/vsftpd.conf (code=exited, status=0/SU>
 Main PID: 4029 (vsftpd)
    Tasks: 1 (limit: 11428)
   Memory: 580.0K
   CGroup: /system.slice/vsftpd.service
           └─4029 /usr/sbin/vsftpd /etc/vsftpd/vsftpd.conf

May 30 15:03:10 ecs-d01d systemd[1]: Starting Vsftpd ftp daemon...
May 30 15:03:10 ecs-d01d systemd[1]: Started Vsftpd ftp daemon.