`
xieye
  • 浏览: 804187 次
  • 性别: Icon_minigender_1
  • 来自: 南京
社区版块
存档分类
最新评论

添加启动命令

阅读更多
自己用的。

启动文件:/etc/rc.local


开始后执行machinestart
#!/bin/bash

service iptables stop
service smb start         #samba 开
/usr/local/sbin/memstart  
/usr/local/sbin/mysqlstart
/usr/local/sbin/apachestart
/usr/local/sbin/svnstart
/root/web.rb &



Samba 使用/etc/samba/smb.conf 作为他的的主配置文件,直接修改并不直接生效,直到你在使用了

#service sma restart

命令重启Samba服务之后才会生效。
[global]
workgroup = WORKGROUP
server string = Samba Server Version %v

netbios name = MYSERVER1
unix charset =utf8
display charset=utf8
dos charset=cp950
security = user

[share]
comment = Public Stuff
path = /home/samba
public=yes
valid users=root
create mask = 0777
directory mask =0777
browseable =yes

writable=yes




/usr/local/sbin/memstart
#!/bin/bash

/usr/bin/memcached -d -m 10 -u root -l 127.0.0.1 -p 11213 -c 1024 -P /thome/data/pid/memcached11213.pid




/usr/local/sbin/mysqlstart
#!/bin/bash
/usr/local/mysql/bin/mysql.server start


/usr/local/sbin/apachestart
#!/bin/bash
/usr/local/apache2/bin/apachectl start



/usr/local/sbin/svnstart
#!/bin/bash
svnserve -d -r /home/subversion




/root/web.rb
#!/usr/bin/env ruby

require 'webrick'
include WEBrick

s = HTTPServer.new(
  :Port => 2005 #http监听端口
)

class HelloServlet < HTTPServlet::AbstractServlet
  def do_GET(req,res)
    #要http输出到浏览器
    res.content_type='text/html; charset=UTF-8'

    # 重定向输出是很重要的操作
    filename='/home/svn.log'
    command='svn checkout svn://127.0.0.1/project1 /thome/code > ' + filename

    system(command)   #这个例子是进行一个svn更新的操作,想要搞什么操作都放system里面

    # 这里要更新数据库
    command='/usr/local/php/bin/php /tongxuehui/code/script/command/svn/update_version.php'
    system(command)

    ss=''
    File.open(filename,'r').each {|line|
      ss = ss+ line+'<br>'
    }

    # system('rm -rf /err') # 甚至可以做这样的操作,可以放多个

    # 以下是显示给操作者看的
    res.body=%{
      <html>
        <head>
          <title>web操作</title>
        </head>

        <body>
         #{ss}
        <br><br><br>

        版本号已经写入数据库<br>
        web操作完毕<br>
        </body>
      </html>
    }
  end
end
s.mount('/', HelloServlet) #设定url,也可以是/svn等,客户端访问跟着变
trap("INT"){s.shutdown}
s.start




/usr/local/apache2/conf/httpd.conf
#
# This is the main Apache HTTP server configuration file.  It contains the
# configuration directives that give the server its instructions.
# See <URL:http://httpd.apache.org/docs/2.2> for detailed information.
# In particular, see 
# <URL:http://httpd.apache.org/docs/2.2/mod/directives.html>
# for a discussion of each configuration directive.
#
# Do NOT simply read the instructions in here without understanding
# what they do.  They're here only as hints or reminders.  If you are unsure
# consult the online docs. You have been warned.  
#
# Configuration and logfile names: If the filenames you specify for many
# of the server's control files begin with "/" (or "drive:/" for Win32), the
# server will use that explicit path.  If the filenames do *not* begin
# with "/", the value of ServerRoot is prepended -- so "logs/foo_log"
# with ServerRoot set to "/usr/local/apache2" will be interpreted by the
# server as "/usr/local/apache2/logs/foo_log".

#
# ServerRoot: The top of the directory tree under which the server's
# configuration, error, and log files are kept.
#
# Do not add a slash at the end of the directory path.  If you point
# ServerRoot at a non-local disk, be sure to point the LockFile directive
# at a local disk.  If you wish to share the same ServerRoot for multiple
# httpd daemons, you will need to change at least LockFile and PidFile.
#
ServerRoot "/usr/local/apache2"

#
# Listen: Allows you to bind Apache to specific IP addresses and/or
# ports, instead of the default. See also the <VirtualHost>
# directive.
#
# Change this to Listen on specific IP addresses as shown below to 
# prevent Apache from glomming onto all bound IP addresses.
#
#Listen 12.34.56.78:80
Listen 80

#
# Dynamic Shared Object (DSO) Support
#
# To be able to use the functionality of a module which was built as a DSO you
# have to place corresponding `LoadModule' lines at this location so the
# directives contained in it are actually available _before_ they are used.
# Statically compiled modules (those listed by `httpd -l') do not need
# to be loaded here.
#
# Example:
# LoadModule foo_module modules/mod_foo.so
#LoadModule php5_module        modules/libphp5.so
#

<IfModule !mpm_netware_module>
<IfModule !mpm_winnt_module>
#
# If you wish httpd to run as a different user or group, you must run
# httpd as root initially and it will switch.  
#
# User/Group: The name (or #number) of the user/group to run httpd as.
# It is usually good practice to create a dedicated user and group for
# running httpd, as with most system services.
#
User daemon
Group daemon

</IfModule>
</IfModule>

# 'Main' server configuration
#
# The directives in this section set up the values used by the 'main'
# server, which responds to any requests that aren't handled by a
# <VirtualHost> definition.  These values also provide defaults for
# any <VirtualHost> containers you may define later in the file.
#
# All of these directives may appear inside <VirtualHost> containers,
# in which case these default settings will be overridden for the
# virtual host being defined.
#

#
# ServerAdmin: Your address, where problems with the server should be
# e-mailed.  This address appears on some server-generated pages, such
# as error documents.  e.g. admin@your-domain.com
#
ServerAdmin you@example.com

#
# ServerName gives the name and port that the server uses to identify itself.
# This can often be determined automatically, but we recommend you specify
# it explicitly to prevent problems during startup.
#
# If your host doesn't have a registered DNS name, enter its IP address here.
#
ServerName 127.0.0.1

#
# DocumentRoot: The directory out of which you will serve your
# documents. By default, all requests are taken from this directory, but
# symbolic links and aliases may be used to point to other locations.
#
DocumentRoot "/usr/local/apache2/htdocs"

#
# Each directory to which Apache has access can be configured with respect
# to which services and features are allowed and/or disabled in that
# directory (and its subdirectories). 
#
# First, we configure the "default" to be a very restrictive set of 
# features.  
#
<Directory />
    Options FollowSymLinks
    AllowOverride None
    Order deny,allow
    Deny from all
</Directory>

#
# Note that from this point forward you must specifically allow
# particular features to be enabled - so if something's not working as
# you might expect, make sure that you have specifically enabled it
# below.
#

#
# This should be changed to whatever you set DocumentRoot to.
#
<Directory "/usr/local/apache2/htdocs">
    #
    # Possible values for the Options directive are "None", "All",
    # or any combination of:
    #   Indexes Includes FollowSymLinks SymLinksifOwnerMatch ExecCGI MultiViews
    #
    # Note that "MultiViews" must be named *explicitly* --- "Options All"
    # doesn't give it to you.
    #
    # The Options directive is both complicated and important.  Please see
    # http://httpd.apache.org/docs/2.2/mod/core.html#options
    # for more information.
    #
    Options Indexes FollowSymLinks

    #
    # AllowOverride controls what directives may be placed in .htaccess files.
    # It can be "All", "None", or any combination of the keywords:
    #   Options FileInfo AuthConfig Limit
    #
    AllowOverride None

    #
    # Controls who can get stuff from this server.
    #
    Order allow,deny
    Allow from all

</Directory>

#
# DirectoryIndex: sets the file that Apache will serve if a directory
# is requested.
#
<IfModule dir_module>
    DirectoryIndex index.html
</IfModule>

#
# The following lines prevent .htaccess and .htpasswd files from being 
# viewed by Web clients. 
#
<FilesMatch "^\.ht">
    Order allow,deny
    Deny from all
    Satisfy All
</FilesMatch>

#
# ErrorLog: The location of the error log file.
# If you do not specify an ErrorLog directive within a <VirtualHost>
# container, error messages relating to that virtual host will be
# logged here.  If you *do* define an error logfile for a <VirtualHost>
# container, that host's errors will be logged there and not here.
#
ErrorLog "logs/error_log"

#
# LogLevel: Control the number of messages logged to the error_log.
# Possible values include: debug, info, notice, warn, error, crit,
# alert, emerg.
#
LogLevel warn

<IfModule log_config_module>
    #
    # The following directives define some format nicknames for use with
    # a CustomLog directive (see below).
    #
    LogFormat "%h %l %u %t \"%r\" %>s %b \"%{Referer}i\" \"%{User-Agent}i\"" combined
    LogFormat "%h %l %u %t \"%r\" %>s %b" common

    <IfModule logio_module>
      # You need to enable mod_logio.c to use %I and %O
      LogFormat "%h %l %u %t \"%r\" %>s %b \"%{Referer}i\" \"%{User-Agent}i\" %I %O" combinedio
    </IfModule>

    #
    # The location and format of the access logfile (Common Logfile Format).
    # If you do not define any access logfiles within a <VirtualHost>
    # container, they will be logged here.  Contrariwise, if you *do*
    # define per-<VirtualHost> access logfiles, transactions will be
    # logged therein and *not* in this file.
    #
    CustomLog "logs/access_log" common

    #
    # If you prefer a logfile with access, agent, and referer information
    # (Combined Logfile Format) you can use the following directive.
    #
    #CustomLog "logs/access_log" combined
</IfModule>

<IfModule alias_module>
    #
    # Redirect: Allows you to tell clients about documents that used to 
    # exist in your server's namespace, but do not anymore. The client 
    # will make a new request for the document at its new location.
    # Example:
    # Redirect permanent /foo http://www.example.com/bar

    #
    # Alias: Maps web paths into filesystem paths and is used to
    # access content that does not live under the DocumentRoot.
    # Example:
    # Alias /webpath /full/filesystem/path
    #
    # If you include a trailing / on /webpath then the server will
    # require it to be present in the URL.  You will also likely
    # need to provide a <Directory> section to allow access to
    # the filesystem path.

    #
    # ScriptAlias: This controls which directories contain server scripts. 
    # ScriptAliases are essentially the same as Aliases, except that
    # documents in the target directory are treated as applications and
    # run by the server when requested rather than as documents sent to the
    # client.  The same rules about trailing "/" apply to ScriptAlias
    # directives as to Alias.
    #
    ScriptAlias /cgi-bin/ "/usr/local/apache2/cgi-bin/"

</IfModule>

<IfModule cgid_module>
    #
    # ScriptSock: On threaded servers, designate the path to the UNIX
    # socket used to communicate with the CGI daemon of mod_cgid.
    #
    #Scriptsock logs/cgisock
</IfModule>

#
# "/usr/local/apache2/cgi-bin" should be changed to whatever your ScriptAliased
# CGI directory exists, if you have that configured.
#
<Directory "/usr/local/apache2/cgi-bin">
    AllowOverride None
    Options None
    Order allow,deny
    Allow from all
</Directory>

#
# DefaultType: the default MIME type the server will use for a document
# if it cannot otherwise determine one, such as from filename extensions.
# If your server contains mostly text or HTML documents, "text/plain" is
# a good value.  If most of your content is binary, such as applications
# or images, you may want to use "application/octet-stream" instead to
# keep browsers from trying to display binary files as though they are
# text.
#
DefaultType text/plain

<IfModule mime_module>
    #
    # TypesConfig points to the file containing the list of mappings from
    # filename extension to MIME-type.
    #
    TypesConfig conf/mime.types

    #
    # AddType allows you to add to or override the MIME configuration
    # file specified in TypesConfig for specific file types.
    #
    #AddType application/x-gzip .tgz
    #
    # AddEncoding allows you to have certain browsers uncompress
    # information on the fly. Note: Not all browsers support this.
    #
    #AddEncoding x-compress .Z
    #AddEncoding x-gzip .gz .tgz
    #
    # If the AddEncoding directives above are commented-out, then you
    # probably should define those extensions to indicate media types:
    #
    AddType application/x-compress .Z
    AddType application/x-gzip .gz .tgz

    #
    # AddHandler allows you to map certain file extensions to "handlers":
    # actions unrelated to filetype. These can be either built into the server
    # or added with the Action directive (see below)
    #
    # To use CGI scripts outside of ScriptAliased directories:
    # (You will also need to add "ExecCGI" to the "Options" directive.)
    #
    #AddHandler cgi-script .cgi

    # For type maps (negotiated resources):
    #AddHandler type-map var

    #
    # Filters allow you to process content before it is sent to the client.
    #
    # To parse .shtml files for server-side includes (SSI):
    # (You will also need to add "Includes" to the "Options" directive.)
    #
    #AddType text/html .shtml
    #AddOutputFilter INCLUDES .shtml
</IfModule>

#
# The mod_mime_magic module allows the server to use various hints from the
# contents of the file itself to determine its type.  The MIMEMagicFile
# directive tells the module where the hint definitions are located.
#
#MIMEMagicFile conf/magic

#
# Customizable error responses come in three flavors:
# 1) plain text 2) local redirects 3) external redirects
#
# Some examples:
#ErrorDocument 500 "The server made a boo boo."
#ErrorDocument 404 /missing.html
#ErrorDocument 404 "/cgi-bin/missing_handler.pl"
#ErrorDocument 402 http://www.example.com/subscription_info.html
#

#
# EnableMMAP and EnableSendfile: On systems that support it, 
# memory-mapping or the sendfile syscall is used to deliver
# files.  This usually improves server performance, but must
# be turned off when serving from networked-mounted 
# filesystems or if support for these functions is otherwise
# broken on your system.
#
#EnableMMAP off
#EnableSendfile off

# Supplemental configuration
#
# The configuration files in the conf/extra/ directory can be 
# included to add extra features or to modify the default configuration of 
# the server, or you may simply copy their contents here and change as 
# necessary.

# Server-pool management (MPM specific)
#Include conf/extra/httpd-mpm.conf

# Multi-language error messages
#Include conf/extra/httpd-multilang-errordoc.conf

# Fancy directory listings
#Include conf/extra/httpd-autoindex.conf

# Language settings
#Include conf/extra/httpd-languages.conf

# User home directories
#Include conf/extra/httpd-userdir.conf

# Real-time info on requests and configuration
#Include conf/extra/httpd-info.conf

# Virtual hosts
#Include conf/extra/httpd-vhosts.conf

# Local access to the Apache HTTP Server Manual
#Include conf/extra/httpd-manual.conf

# Distributed authoring and versioning (WebDAV)
#Include conf/extra/httpd-dav.conf

# Various default settings
#Include conf/extra/httpd-default.conf

# Secure (SSL/TLS) connections
#Include conf/extra/httpd-ssl.conf
#
# Note: The following must must be present to support
#       starting without SSL on platforms with no /dev/random equivalent
#       but a statically compiled-in mod_ssl.
#
<IfModule ssl_module>
SSLRandomSeed startup builtin
SSLRandomSeed connect builtin
</IfModule>


LoadModule php5_module        modules/libphp5.so
AddType application/x-httpd-php .php
PHPIniDir "/usr/local/php/lib"


<VirtualHost *:80>
  # 配置文档根目录   
  DocumentRoot "/thome/code/web"
  # 这个其实无所谓
  ServerName xieye.com
  # 这个很重要,当用户输入目录时,寻找目录下的什么文件
  DirectoryIndex zend.php index.php index.html 
  # 对这个目录的访问权限进行一些设置
  <Directory "/thome/code/web">
    AllowOverride All
    Options   FollowSymLinks  
    Order Allow,Deny
    Allow from all
  </Directory>
  
  # 当php未设置时,默认utf-8输出文件
  AddDefaultCharset utf-8
  # 重要,开启重定向,这样才可以使用zend框架
  RewriteEngine on

  # 这样转移文件上传目录可以使浏览器访问到文档根目录之外的文件,使svn保持干净
  Alias /upload /thome/data/upload  
  
  # 设置  文件上传目录的可访问性,不设置的话apache不允许访问
  <Directory "/thome/data/upload">
    Order allow,deny
    Allow from all
  </Directory> 

</VirtualHost>


# 这是维基
Listen 8000
<VirtualHost *:8000>
  # 配置文档根目录   
  DocumentRoot "/home/mediawiki"
  # 这个其实无所谓
  ServerName xieye.com
  # 这个很重要,当用户输入目录时,寻找目录下的什么文件
  DirectoryIndex index.php index.html 
  # 对这个目录的访问权限进行一些设置
  <Directory "/home/mediawiki">
    AllowOverride All
    Options   FollowSymLinks  
    Order Allow,Deny
    Allow from all
  </Directory>
  
  # 当php未设置时,默认utf-8输出文件
  #AddDefaultCharset utf-8
  # 重要,开启重定向,这样才可以使用zend框架
  #RewriteEngine on

  # 这样转移文件上传目录可以使浏览器访问到文档根目录之外的文件,使svn保持干净

</VirtualHost>




# 这是mantis
Listen 8006
<VirtualHost *:8006>
  # 配置文档根目录   
  DocumentRoot "/home/mantisbt"
  # 这个其实无所谓
  ServerName xieye.com
  # 这个很重要,当用户输入目录时,寻找目录下的什么文件
  DirectoryIndex index.php index.html 
  # 对这个目录的访问权限进行一些设置
  <Directory "/home/mantisbt">
    AllowOverride All
    Options   FollowSymLinks  
    Order Allow,Deny
    Allow from all
  </Directory>
  
</VirtualHost>



# 这是egroupware
Listen 8010
<VirtualHost *:8010>
  # 配置文档根目录   
  DocumentRoot "/egroupware/main"
  # 这个其实无所谓
  ServerName xieye1.com
  # 这个很重要,当用户输入目录时,寻找目录下的什么文件
  DirectoryIndex index.php index.html 
  # 对这个目录的访问权限进行一些设置
  <Directory "/egroupware/main">
    AllowOverride All
    Options   FollowSymLinks  
    Order Allow,Deny
    Allow from all
  </Directory>
  
</VirtualHost>





listen 8888
<VirtualHost *:8888>


  DocumentRoot "/thome/code/web/design"
  ServerName xieye.com
 DirectoryIndex  index.html 

  <Directory "/thome/code/web/design">
    AllowOverride All
    Options   FollowSymLinks  
    Order Allow,Deny
    Allow from all
  </Directory>

AddDefaultCharset utf-8
 
RewriteEngine on

Alias /css /thome/code/web/css
Alias /images /thome/code/web/images
Alias /js /thome/code/web/js

<Directory "/thome/code/web/css">
  Order allow,deny
  Allow from all
</Directory> 
<Directory "/thome/code/web/images">
  Order allow,deny
  Allow from all
</Directory> 
<Directory "/thome/code/web/js">
  Order allow,deny
  Allow from all
</Directory> 

</VirtualHost>




分享到:
评论

相关推荐

Global site tag (gtag.js) - Google Analytics