X-Git-Url: http://xvm.mit.edu/gitweb/invirt/packages/invirt-web.git/blobdiff_plain/423254751b03c40f840d335d9a842c1238a9c592..63d843c012135d0b3f415b9ba614aff30097aadc:/debian/sipb-xen-www.init diff --git a/debian/sipb-xen-www.init b/debian/sipb-xen-www.init index 2e1512a..7ce5b2a 100755 --- a/debian/sipb-xen-www.init +++ b/debian/sipb-xen-www.init @@ -1,6 +1,6 @@ #!/bin/bash ### BEGIN INIT INFO -# Provides: sipb-xen-remctl-auto +# Provides: sipb-xen-www # Required-Start: $local_fs $remote_fs # Required-Stop: $local_fs $remote_fs # Default-Start: 2 3 4 5 @@ -9,148 +9,15 @@ # Description: ### END INIT INFO -PACKAGE=sipb-xen-remctl-auto +PACKAGE=sipb-xen-www . /lib/lsb/init-functions gen_config() { - local errormail="$( invirt-getconf web.errormail )" \ - hostname="$( invirt-getconf web.hostname )" \ - tracuri="$( invirt-getconf trac.uri )" \ - svnpath="$( invirt-getconf svn.repopath )" - - cat > /etc/apache2/sites-available/ssl << EOF - - ServerAdmin $hostname - ServerName $trachost:443 - - DocumentRoot /var/www/sipb-xen-www - - Options Indexes FollowSymLinks MultiViews ExecCGI - AllowOverride None - Order allow,deny - allow from all - - - Require valid-user - AuthType SSLCert - AuthSSLCertVar SSL_CLIENT_S_DN_Email - AuthSSLCertStripSuffix "@MIT.EDU" - - - RewriteEngine On - RewriteRule ^/favicon.ico - [L] - RewriteRule ^/static(.*) - [L] - RewriteRule ^/overlord/static(.*) /static/\$1 [L] - RewriteRule ^/admin/static(.*) /static/\$1 [L] - RewriteRule ^/trac.fcgi(.*) - [L] - RewriteRule ^/trac/chrome/common(.*) /usr/share/trac/htdocs\$1 [L] - RewriteRule ^/trac(.*) /var/www/trac/trac.fcgi\$1 [L] - RewriteRule ^/var(.*) - [L] - RewriteRule ^/wiki(.*) - [L] - RewriteRule ^/kill.cgi - [L] - RewriteRule ^/~ - [L] - RewriteRule ^/(.*) /var/www/sipb-xen-www/main.fcgi/\$1 [L] - - RewriteLog /var/log/apache2/rewrite.log - RewriteLogLevel 0 - - ErrorLog /var/log/apache2/error.log - - # Possible values include: debug, info, notice, warn, error, crit, - # alert, emerg. - LogLevel warn - - CustomLog /var/log/apache2/ssl_access.log combined - ServerSignature On - - SSLEngine on - - SSLCertificateFile ssl/server.crt - SSLCertificateKeyFile ssl/server.key - - SSLCACertificateFile ssl/mitCAclient.pem - SSLVerifyClient require - SSLVerifyDepth 10 - - SSLOptions +StdEnvVars - - SetEnvIf User-Agent ".*MSIE.*" nokeepalive ssl-unclean-shutdown downgrade-1.0 force-response-1.0 - - - Redirect /wiki $tracuri - - - - ServerAdmin $errormail - ServerName $hostname:446 - - DocumentRoot /var/www/sipb-xen-www - - Options Indexes FollowSymLinks MultiViews ExecCGI - AllowOverride None - Order allow,deny - allow from all - - - ErrorLog /var/log/apache2/error.log - - # Possible values include: debug, info, notice, warn, error, crit, - # alert, emerg. - LogLevel warn - - CustomLog /var/log/apache2/ssl_nocert_access.log combined - ServerSignature On - - SSLEngine on - - SSLCertificateFile ssl/server.crt - SSLCertificateKeyFile ssl/server.key - - SSLVerifyClient none - - SSLOptions +StdEnvVars - - SetEnvIf User-Agent ".*MSIE.*" nokeepalive ssl-unclean-shutdown downgrade-1.0 force-response-1.0 - -EOF - - cat > /etc/apache2/sites-available/svn << EOF - - ServerAdmin $errormail - ServerName $hostname:1111 - - - Options FollowSymLinks - AllowOverride None - - - DAV svn - SVNPath $svnpath - AuthType Basic - AuthName "xvm.mit.edu subversion repository" - AuthUserFile /etc/apache2/dav_svn.passwd - - Require valid-user - - - - ErrorLog /var/log/apache2/error.log - - # Possible values include: debug, info, notice, warn, error, crit, - # alert, emerg. - LogLevel warn - - CustomLog /var/log/apache2/svn_access.log combined - ServerSignature On - - SSLEngine on - - SSLCertificateFile ssl/server.crt - SSLCertificateKeyFile ssl/server.key - -EOF + for i in /etc/apache2/sites-available/{ssl,svn} + do mako-render $i.mako > $i + done } case "$1" in @@ -158,6 +25,7 @@ case "$1" in log_begin_msg "Reloading config for $PACKAGE" gen_config log_end_msg $? + /etc/init.d/apache2 "$1" ;; stop) ;;