linux 安装 测试工具 禅道zentao 社区版18.0 及 apache的httpd.conf配置 引入子配置 多IP 多端口 访问多站点

article/2025/10/19 5:32:58

如果是纯净系统,未安装apache、php、mysql等,建议使用一键安装包安装!!!

https://www.zentao.net/download/zentaopms18.0-81998.html


下面是各软件单独安装:

一、 安装Apache 、安装PHP、安装mysql

https://blog.csdn.net/torpidcat/article/details/128863891

https://blog.csdn.net/torpidcat/article/details/110265490

https://blog.csdn.net/torpidcat/article/details/97791950


二、 下载、解压禅道 :以 开源版18.0 为例

下载及参考等:

https://www.zentao.net/download/zentaopms18.0-81998.html

选择服务器安装的php对应的版本包:上面安装的php是7.1 所以这里下载7.1对应的包

下载安装包 ZenTaoPMS.18.0.php7.1.zip 并上传到服务器 /var/www/html/ 下 并解压:

解压到Apache的 /var/www/html目录下:解压后的禅道项目名称为 zentaopms

unzip ZenTaoPMS.18.0.php7.1.zip -d /var/www/html/
或者
unzip ZenTaoPMS.18.0.php7.1.zip

解压后 顺手把zip包删掉 


三、 修改Apache配置 指定端口对应的站点/项目:两种方式 一种是增加一个端口,单独给禅道用,另一种是直接使用Apache默认的80端口


方式1:新增一个端口8100,单独给禅道用( 避免占用80端口)

查看端口是否可用,可用,则在防火墙添加这个端口:

查看端口是否占用 无内容输出,表示未被占用

lsof -i tcp:8100

查看防火墙是否开通端口 未找到 则表示未开通

firewall-cmd --permanent --list-port

防火墙开通端口 并重载防火墙 使之生效

firewall-cmd --permanent --zone=public --add-port=8100/tcp
firewall-cmd --reload

一般 Apache的 /etc/httpd/conf/httpd.conf 文件最后一行 ,IncludeOptional 后默认是引入 conf.d目录下的所有.conf文件,如果能搜到这一行 则不用改动,如果搜不到,就追加这一行代码 并保存:IncludeOptional对应的值为 /etc/httpd/conf.d/*.conf ,如果值不同,则以文件内的值为准

httpd.conf 文件 默认配置:

#
# This is the main Apache HTTP server configuration file.  It contains the
# configuration directives that give the server its instructions.
# See <URL:http://httpd.apache.org/docs/2.4/> for detailed information.
# In particular, see 
# <URL:http://httpd.apache.org/docs/2.4/mod/directives.html>
# for a discussion of each configuration directive.
#
# Do NOT simply read the instructions in here without understanding
# what they do.  They're here only as hints or reminders.  If you are unsure
# consult the online docs. You have been warned.  
#
# Configuration and logfile names: If the filenames you specify for many
# of the server's control files begin with "/" (or "drive:/" for Win32), the
# server will use that explicit path.  If the filenames do *not* begin
# with "/", the value of ServerRoot is prepended -- so 'log/access_log'
# with ServerRoot set to '/www' will be interpreted by the
# server as '/www/log/access_log', where as '/log/access_log' will be
# interpreted as '/log/access_log'.#
# ServerRoot: The top of the directory tree under which the server's
# configuration, error, and log files are kept.
#
# Do not add a slash at the end of the directory path.  If you point
# ServerRoot at a non-local disk, be sure to specify a local disk on the
# Mutex directive, if file-based mutexes are used.  If you wish to share the
# same ServerRoot for multiple httpd daemons, you will need to change at
# least PidFile.
#
ServerRoot "/etc/httpd"#
# Listen: Allows you to bind Apache to specific IP addresses and/or
# ports, instead of the default. See also the <VirtualHost>
# directive.
#
# Change this to Listen on specific IP addresses as shown below to 
# prevent Apache from glomming onto all bound IP addresses.
#
#Listen 12.34.56.78:80
Listen 80#
# Dynamic Shared Object (DSO) Support
#
# To be able to use the functionality of a module which was built as a DSO you
# have to place corresponding `LoadModule' lines at this location so the
# directives contained in it are actually available _before_ they are used.
# Statically compiled modules (those listed by `httpd -l') do not need
# to be loaded here.
#
# Example:
# LoadModule foo_module modules/mod_foo.so
#
Include conf.modules.d/*.conf#
# If you wish httpd to run as a different user or group, you must run
# httpd as root initially and it will switch.  
#
# User/Group: The name (or #number) of the user/group to run httpd as.
# It is usually good practice to create a dedicated user and group for
# running httpd, as with most system services.
#
User apache
Group apache# 'Main' server configuration
#
# The directives in this section set up the values used by the 'main'
# server, which responds to any requests that aren't handled by a
# <VirtualHost> definition.  These values also provide defaults for
# any <VirtualHost> containers you may define later in the file.
#
# All of these directives may appear inside <VirtualHost> containers,
# in which case these default settings will be overridden for the
# virtual host being defined.
##
# ServerAdmin: Your address, where problems with the server should be
# e-mailed.  This address appears on some server-generated pages, such
# as error documents.  e.g. admin@your-domain.com
#
ServerAdmin root@localhost#
# ServerName gives the name and port that the server uses to identify itself.
# This can often be determined automatically, but we recommend you specify
# it explicitly to prevent problems during startup.
#
# If your host doesn't have a registered DNS name, enter its IP address here.
#
ServerName localhost:8101#
# Deny access to the entirety of your server's filesystem. You must
# explicitly permit access to web content directories in other 
# <Directory> blocks below.
#
<Directory />AllowOverride noneRequire all denied
</Directory>#
# Note that from this point forward you must specifically allow
# particular features to be enabled - so if something's not working as
# you might expect, make sure that you have specifically enabled it
# below.
##
# DocumentRoot: The directory out of which you will serve your
# documents. By default, all requests are taken from this directory, but
# symbolic links and aliases may be used to point to other locations.
#
# Apache的项目根目录
DocumentRoot "/var/www/html"
#
# Relax access to content within /var/www.
#
<Directory "/var/www">AllowOverride None# Allow open access:Require all granted
</Directory># Further relax access to the default document root:
# Apache的项目根目录 设置权限
<Directory "/var/www/html">## Possible values for the Options directive are "None", "All",# or any combination of:#   Indexes Includes FollowSymLinks SymLinksifOwnerMatch ExecCGI MultiViews## Note that "MultiViews" must be named *explicitly* --- "Options All"# doesn't give it to you.## The Options directive is both complicated and important.  Please see# http://httpd.apache.org/docs/2.4/mod/core.html#options# for more information.#Options Indexes FollowSymLinks## AllowOverride controls what directives may be placed in .htaccess files.# It can be "All", "None", or any combination of the keywords:#   Options FileInfo AuthConfig Limit## AllowOverride None 原配置为 NoneAllowOverride All## Controls who can get stuff from this server.#Require all granted
</Directory>#
# DirectoryIndex: sets the file that Apache will serve if a directory
# is requested.
#
<IfModule dir_module>DirectoryIndex index.html
</IfModule>#
# The following lines prevent .htaccess and .htpasswd files from being 
# viewed by Web clients. 
#
<Files ".ht*">Require all denied
</Files>#
# ErrorLog: The location of the error log file.
# If you do not specify an ErrorLog directive within a <VirtualHost>
# container, error messages relating to that virtual host will be
# logged here.  If you *do* define an error logfile for a <VirtualHost>
# container, that host's errors will be logged there and not here.
#
ErrorLog "logs/error_log"#
# LogLevel: Control the number of messages logged to the error_log.
# Possible values include: debug, info, notice, warn, error, crit,
# alert, emerg.
#
LogLevel warn<IfModule log_config_module>## The following directives define some format nicknames for use with# a CustomLog directive (see below).#LogFormat "%h %l %u %t \"%r\" %>s %b \"%{Referer}i\" \"%{User-Agent}i\"" combinedLogFormat "%h %l %u %t \"%r\" %>s %b" common<IfModule logio_module># You need to enable mod_logio.c to use %I and %OLogFormat "%h %l %u %t \"%r\" %>s %b \"%{Referer}i\" \"%{User-Agent}i\" %I %O" combinedio</IfModule>## The location and format of the access logfile (Common Logfile Format).# If you do not define any access logfiles within a <VirtualHost># container, they will be logged here.  Contrariwise, if you *do*# define per-<VirtualHost> access logfiles, transactions will be# logged therein and *not* in this file.##CustomLog "logs/access_log" common## If you prefer a logfile with access, agent, and referer information# (Combined Logfile Format) you can use the following directive.#CustomLog "logs/access_log" combined
</IfModule><IfModule alias_module>## Redirect: Allows you to tell clients about documents that used to # exist in your server's namespace, but do not anymore. The client # will make a new request for the document at its new location.# Example:# Redirect permanent /foo http://www.example.com/bar## Alias: Maps web paths into filesystem paths and is used to# access content that does not live under the DocumentRoot.# Example:# Alias /webpath /full/filesystem/path## If you include a trailing / on /webpath then the server will# require it to be present in the URL.  You will also likely# need to provide a <Directory> section to allow access to# the filesystem path.## ScriptAlias: This controls which directories contain server scripts. # ScriptAliases are essentially the same as Aliases, except that# documents in the target directory are treated as applications and# run by the server when requested rather than as documents sent to the# client.  The same rules about trailing "/" apply to ScriptAlias# directives as to Alias.#ScriptAlias /cgi-bin/ "/var/www/cgi-bin/"</IfModule>#
# "/var/www/cgi-bin" should be changed to whatever your ScriptAliased
# CGI directory exists, if you have that configured.
#
<Directory "/var/www/cgi-bin">AllowOverride NoneOptions NoneRequire all granted
</Directory><IfModule mime_module>## TypesConfig points to the file containing the list of mappings from# filename extension to MIME-type.#TypesConfig /etc/mime.types## AddType allows you to add to or override the MIME configuration# file specified in TypesConfig for specific file types.##AddType application/x-gzip .tgz## AddEncoding allows you to have certain browsers uncompress# information on the fly. Note: Not all browsers support this.##AddEncoding x-compress .Z#AddEncoding x-gzip .gz .tgz## If the AddEncoding directives above are commented-out, then you# probably should define those extensions to indicate media types:#AddType application/x-compress .ZAddType application/x-gzip .gz .tgz## AddHandler allows you to map certain file extensions to "handlers":# actions unrelated to filetype. These can be either built into the server# or added with the Action directive (see below)## To use CGI scripts outside of ScriptAliased directories:# (You will also need to add "ExecCGI" to the "Options" directive.)##AddHandler cgi-script .cgi# For type maps (negotiated resources):#AddHandler type-map var## Filters allow you to process content before it is sent to the client.## To parse .shtml files for server-side includes (SSI):# (You will also need to add "Includes" to the "Options" directive.)#AddType text/html .shtmlAddOutputFilter INCLUDES .shtml
</IfModule>#
# Specify a default charset for all content served; this enables
# interpretation of all content as UTF-8 by default.  To use the 
# default browser choice (ISO-8859-1), or to allow the META tags
# in HTML content to override this choice, comment out this
# directive:
#
AddDefaultCharset UTF-8<IfModule mime_magic_module>## The mod_mime_magic module allows the server to use various hints from the# contents of the file itself to determine its type.  The MIMEMagicFile# directive tells the module where the hint definitions are located.#MIMEMagicFile conf/magic
</IfModule>#
# Customizable error responses come in three flavors:
# 1) plain text 2) local redirects 3) external redirects
#
# Some examples:
#ErrorDocument 500 "The server made a boo boo."
#ErrorDocument 404 /missing.html
#ErrorDocument 404 "/cgi-bin/missing_handler.pl"
#ErrorDocument 402 http://www.example.com/subscription_info.html
##
# EnableMMAP and EnableSendfile: On systems that support it, 
# memory-mapping or the sendfile syscall may be used to deliver
# files.  This usually improves server performance, but must
# be turned off when serving from networked-mounted 
# filesystems or if support for these functions is otherwise
# broken on your system.
# Defaults if commented: EnableMMAP On, EnableSendfile Off
#
#EnableMMAP off
EnableSendfile on# Supplemental configuration
#
# Load config files in the "/etc/httpd/conf.d" directory, if any.
# 子配置文件所在目录 /etc/httpd/conf.d/ ,重启Apache后 会自动加载目录下的所有 .conf 文件
IncludeOptional conf.d/*.conf

通过上面的httpd.conf最后一行,可知 通用配置文件存放目录是 /etc/httpd/conf.d/

新增一个针对这个 端口/禅道项目/或其它站点的Apache配置文件 名字随意取 以.conf为后缀就行 :/etc/httpd/conf.d/01_httpd_zentao.conf

cd /etc/httpd/conf.d/

新增一个配置文件(Apache的httpd.conf IncludeOptional配置 会默认加载目录下的这个文件)

touch 01_httpd_zentao.conf
vi 01_httpd_zentao.conf
#或者直接vi 命令编辑 如果不存在这个文件,则会自动创建
vi 01_httpd_zentao.conf

编辑 /etc/httpd/conf.d/01_httpd_zentao.conf,新增两个端口对应的项目:

(提一下 文件名用 01_ 开头:网上找资料,据说httpd.conf加载子配置文件的时候,是用名称排序加载的,用01_开头,会优先加载当前子文件)

参考:https://blog.csdn.net/Eliauk22/article/details/122599027

01_httpd_zentao.conf的内容 (123.456.78.9为示例IP地址):

# 设置各端口对应的 虚拟主机 VirtualHost# 1. 禅道 版本:zentao18 社区版 18.0
# 禅道项目目录 /var/www/html/zentaopms/www
# 权限设置
<Directory "/var/www/html/zentaopms/www">AllowOverride AllRequire all granted
</Directory>
# 监听 8100 端口 并转到对应目录
Listen 8100
<VirtualHost 123.456.78.9:8100>DocumentRoot "/var/www/html/zentaopms/www"   # 配置端口对应的站点资源目录ServerName localhost:8100 # 或 ServerName 123.456.78.9:8100
</VirtualHost># ******************************************************************# 2. 测试站点 
# 测试项目目录 /var/www/html/other
# 权限设置
<Directory "/var/www/html/other">AllowOverride AllRequire all granted
</Directory>
# 监听 8102 端口 并转到对应目录
Listen 8102
<VirtualHost 123.456.78.9:8102>DocumentRoot "/var/www/html/other"    # 配置端口对应的站点资源目录ServerName localhost:8102 # 或 ServerName 123.456.78.9:8102
</VirtualHost># ******************************************************************# 其他站点# ******************************************************************# 其他站点# ******************************************************************# 其他站点# ******************************************************************


新增一个8102端口对应的站点 用于多站点的对照测试

/var/www/html/目录下 创建一个other目录,新建并且编辑index.html内容

index.html 内容:

<!doctype html>
<html>
<head><meta charset="utf-8"><title>other</title>
</head>
<body><h1>Other</h1>
</body>
</html>

重启Apache :会自动载入 /etc/httpd/conf.d/下的所有 .conf 文件

systemctl restart httpd

测试IP下各站点是否可以正常访问:

Apache默认端口 :80

http://123.456.78.9

http://123.456.78.9:80

禅道: 8100

http://123.456.78.9:8100/

对照测试站点: 8102

http://123.456.78.9:8102


方式2:将Apache默认的80端口 指向禅道项目(不推荐这种方式 因为会占用80端口 访问IP地址会默认跳转到80端口):

编辑Apache的配置文件:修改两处禅道项目目录及一个配置项:在原配置目录后 追加禅道项目下的子目录  zentaopms/www  、设置 AllowOverride值为 All

vi /etc/httpd/conf/httpd.conf

i 键进入编辑模式,编辑成功后,esc键 ,  :wq 保存并退出编辑模式

修改DocumentRoot、Directory节点的项目根目录及节点下的AllowOverride值:

参照上图 编辑httpd.conf 文件:

#
# This is the main Apache HTTP server configuration file.  It contains the
# configuration directives that give the server its instructions.
# See <URL:http://httpd.apache.org/docs/2.4/> for detailed information.
# In particular, see 
# <URL:http://httpd.apache.org/docs/2.4/mod/directives.html>
# for a discussion of each configuration directive.
#
# Do NOT simply read the instructions in here without understanding
# what they do.  They're here only as hints or reminders.  If you are unsure
# consult the online docs. You have been warned.  
#
# Configuration and logfile names: If the filenames you specify for many
# of the server's control files begin with "/" (or "drive:/" for Win32), the
# server will use that explicit path.  If the filenames do *not* begin
# with "/", the value of ServerRoot is prepended -- so 'log/access_log'
# with ServerRoot set to '/www' will be interpreted by the
# server as '/www/log/access_log', where as '/log/access_log' will be
# interpreted as '/log/access_log'.#
# ServerRoot: The top of the directory tree under which the server's
# configuration, error, and log files are kept.
#
# Do not add a slash at the end of the directory path.  If you point
# ServerRoot at a non-local disk, be sure to specify a local disk on the
# Mutex directive, if file-based mutexes are used.  If you wish to share the
# same ServerRoot for multiple httpd daemons, you will need to change at
# least PidFile.
#
ServerRoot "/etc/httpd"#
# Listen: Allows you to bind Apache to specific IP addresses and/or
# ports, instead of the default. See also the <VirtualHost>
# directive.
#
# Change this to Listen on specific IP addresses as shown below to 
# prevent Apache from glomming onto all bound IP addresses.
#
#Listen 12.34.56.78:80
Listen 80#
# Dynamic Shared Object (DSO) Support
#
# To be able to use the functionality of a module which was built as a DSO you
# have to place corresponding `LoadModule' lines at this location so the
# directives contained in it are actually available _before_ they are used.
# Statically compiled modules (those listed by `httpd -l') do not need
# to be loaded here.
#
# Example:
# LoadModule foo_module modules/mod_foo.so
#
Include conf.modules.d/*.conf#
# If you wish httpd to run as a different user or group, you must run
# httpd as root initially and it will switch.  
#
# User/Group: The name (or #number) of the user/group to run httpd as.
# It is usually good practice to create a dedicated user and group for
# running httpd, as with most system services.
#
User apache
Group apache# 'Main' server configuration
#
# The directives in this section set up the values used by the 'main'
# server, which responds to any requests that aren't handled by a
# <VirtualHost> definition.  These values also provide defaults for
# any <VirtualHost> containers you may define later in the file.
#
# All of these directives may appear inside <VirtualHost> containers,
# in which case these default settings will be overridden for the
# virtual host being defined.
##
# ServerAdmin: Your address, where problems with the server should be
# e-mailed.  This address appears on some server-generated pages, such
# as error documents.  e.g. admin@your-domain.com
#
ServerAdmin root@localhost#
# ServerName gives the name and port that the server uses to identify itself.
# This can often be determined automatically, but we recommend you specify
# it explicitly to prevent problems during startup.
#
# If your host doesn't have a registered DNS name, enter its IP address here.
#
ServerName localhost:8101#
# Deny access to the entirety of your server's filesystem. You must
# explicitly permit access to web content directories in other 
# <Directory> blocks below.
#
<Directory />AllowOverride noneRequire all denied
</Directory>#
# Note that from this point forward you must specifically allow
# particular features to be enabled - so if something's not working as
# you might expect, make sure that you have specifically enabled it
# below.
##
# DocumentRoot: The directory out of which you will serve your
# documents. By default, all requests are taken from this directory, but
# symbolic links and aliases may be used to point to other locations.
#
# Apache的项目根目录 改为禅道项目目录
DocumentRoot "/var/www/html/zentaopms/www"
#
# Relax access to content within /var/www.
#
<Directory "/var/www">AllowOverride None# Allow open access:Require all granted
</Directory># Further relax access to the default document root:
# Apache的项目根目录 改为禅道项目目录 设置权限
<Directory "/var/www/html/zentaopms/www">## Possible values for the Options directive are "None", "All",# or any combination of:#   Indexes Includes FollowSymLinks SymLinksifOwnerMatch ExecCGI MultiViews## Note that "MultiViews" must be named *explicitly* --- "Options All"# doesn't give it to you.## The Options directive is both complicated and important.  Please see# http://httpd.apache.org/docs/2.4/mod/core.html#options# for more information.#Options Indexes FollowSymLinks## AllowOverride controls what directives may be placed in .htaccess files.# It can be "All", "None", or any combination of the keywords:#   Options FileInfo AuthConfig Limit## AllowOverride None 原配置为 NoneAllowOverride All## Controls who can get stuff from this server.#Require all granted
</Directory>#
# DirectoryIndex: sets the file that Apache will serve if a directory
# is requested.
#
<IfModule dir_module>DirectoryIndex index.html
</IfModule>#
# The following lines prevent .htaccess and .htpasswd files from being 
# viewed by Web clients. 
#
<Files ".ht*">Require all denied
</Files>#
# ErrorLog: The location of the error log file.
# If you do not specify an ErrorLog directive within a <VirtualHost>
# container, error messages relating to that virtual host will be
# logged here.  If you *do* define an error logfile for a <VirtualHost>
# container, that host's errors will be logged there and not here.
#
ErrorLog "logs/error_log"#
# LogLevel: Control the number of messages logged to the error_log.
# Possible values include: debug, info, notice, warn, error, crit,
# alert, emerg.
#
LogLevel warn<IfModule log_config_module>## The following directives define some format nicknames for use with# a CustomLog directive (see below).#LogFormat "%h %l %u %t \"%r\" %>s %b \"%{Referer}i\" \"%{User-Agent}i\"" combinedLogFormat "%h %l %u %t \"%r\" %>s %b" common<IfModule logio_module># You need to enable mod_logio.c to use %I and %OLogFormat "%h %l %u %t \"%r\" %>s %b \"%{Referer}i\" \"%{User-Agent}i\" %I %O" combinedio</IfModule>## The location and format of the access logfile (Common Logfile Format).# If you do not define any access logfiles within a <VirtualHost># container, they will be logged here.  Contrariwise, if you *do*# define per-<VirtualHost> access logfiles, transactions will be# logged therein and *not* in this file.##CustomLog "logs/access_log" common## If you prefer a logfile with access, agent, and referer information# (Combined Logfile Format) you can use the following directive.#CustomLog "logs/access_log" combined
</IfModule><IfModule alias_module>## Redirect: Allows you to tell clients about documents that used to # exist in your server's namespace, but do not anymore. The client # will make a new request for the document at its new location.# Example:# Redirect permanent /foo http://www.example.com/bar## Alias: Maps web paths into filesystem paths and is used to# access content that does not live under the DocumentRoot.# Example:# Alias /webpath /full/filesystem/path## If you include a trailing / on /webpath then the server will# require it to be present in the URL.  You will also likely# need to provide a <Directory> section to allow access to# the filesystem path.## ScriptAlias: This controls which directories contain server scripts. # ScriptAliases are essentially the same as Aliases, except that# documents in the target directory are treated as applications and# run by the server when requested rather than as documents sent to the# client.  The same rules about trailing "/" apply to ScriptAlias# directives as to Alias.#ScriptAlias /cgi-bin/ "/var/www/cgi-bin/"</IfModule>#
# "/var/www/cgi-bin" should be changed to whatever your ScriptAliased
# CGI directory exists, if you have that configured.
#
<Directory "/var/www/cgi-bin">AllowOverride NoneOptions NoneRequire all granted
</Directory><IfModule mime_module>## TypesConfig points to the file containing the list of mappings from# filename extension to MIME-type.#TypesConfig /etc/mime.types## AddType allows you to add to or override the MIME configuration# file specified in TypesConfig for specific file types.##AddType application/x-gzip .tgz## AddEncoding allows you to have certain browsers uncompress# information on the fly. Note: Not all browsers support this.##AddEncoding x-compress .Z#AddEncoding x-gzip .gz .tgz## If the AddEncoding directives above are commented-out, then you# probably should define those extensions to indicate media types:#AddType application/x-compress .ZAddType application/x-gzip .gz .tgz## AddHandler allows you to map certain file extensions to "handlers":# actions unrelated to filetype. These can be either built into the server# or added with the Action directive (see below)## To use CGI scripts outside of ScriptAliased directories:# (You will also need to add "ExecCGI" to the "Options" directive.)##AddHandler cgi-script .cgi# For type maps (negotiated resources):#AddHandler type-map var## Filters allow you to process content before it is sent to the client.## To parse .shtml files for server-side includes (SSI):# (You will also need to add "Includes" to the "Options" directive.)#AddType text/html .shtmlAddOutputFilter INCLUDES .shtml
</IfModule>#
# Specify a default charset for all content served; this enables
# interpretation of all content as UTF-8 by default.  To use the 
# default browser choice (ISO-8859-1), or to allow the META tags
# in HTML content to override this choice, comment out this
# directive:
#
AddDefaultCharset UTF-8<IfModule mime_magic_module>## The mod_mime_magic module allows the server to use various hints from the# contents of the file itself to determine its type.  The MIMEMagicFile# directive tells the module where the hint definitions are located.#MIMEMagicFile conf/magic
</IfModule>#
# Customizable error responses come in three flavors:
# 1) plain text 2) local redirects 3) external redirects
#
# Some examples:
#ErrorDocument 500 "The server made a boo boo."
#ErrorDocument 404 /missing.html
#ErrorDocument 404 "/cgi-bin/missing_handler.pl"
#ErrorDocument 402 http://www.example.com/subscription_info.html
##
# EnableMMAP and EnableSendfile: On systems that support it, 
# memory-mapping or the sendfile syscall may be used to deliver
# files.  This usually improves server performance, but must
# be turned off when serving from networked-mounted 
# filesystems or if support for these functions is otherwise
# broken on your system.
# Defaults if commented: EnableMMAP On, EnableSendfile Off
#
#EnableMMAP off
EnableSendfile on# Supplemental configuration
#
# Load config files in the "/etc/httpd/conf.d" directory, if any.
# 子配置文件所在目录 /etc/httpd/conf.d/ ,重启Apache后 会自动加载目录下的所有 .conf 文件
IncludeOptional conf.d/*.conf

重启Apache :重载修改后的配置

systemctl restart httpd

测试直接访问IP 是否可以进入禅道首页:

Apache默认端口 :80

http://123.456.78.9

http://123.456.78.9:80


四、 安装禅道:系统各项支持检查、数据库配置、账号密码设置

直接浏览器 访问服务器的IP地址  进入禅道后台:  (123.456.78.9为示例IP地址):

http://123.456.78.9

访问之后 ,会自动转到http://123.456.78.9/install.php ,界面如下:(不知道是不是旗舰版和企业版需要授权才行,我用旗舰版和企业版 进入的install.php 都是空白页,退而求其次,先用 社区版凑合以下)

开始安装 - 同意协议  - 系统检查:根据提示  执行对应的命令 

如果 临时文件目录、上传文件目录 还是检查失败,那可能需要关闭SELinux:

我这边是先执行了一行命令,临时关闭SELinux:

setenforce 0

然后又修改了系统的  /etc/selinux/config 文件,永久关闭SELinux

vi /etc/selinux/config
编辑模式中  将SELINUX=enforcing改为SELINUX=disabled

参考:

https://www.zentao.net/ask/4138.html

https://blog.csdn.net/m0_48096446/article/details/128062261

检查通过,下一步

数据库配置

数据库对应的配置文件

选择模式 

公司名、管理员 账号密码:如果需要一些测试数据,可以勾选 导入demo数据


五、 访问禅道

http://123.456.78.9:80

http://123.456.78.9:禅道专用端口


相关目录记录

Apache默认配置

/etc/httpd/conf/httpd.conf

Apache子配置所在目录

/etc/httpd/conf.d/

禅道路径:

/var/www/html/zentaopms/

禅道数据库配置(安装后):

/var/www/html/zentaopms/config/my.php


http://chatgpt.dhexx.cn/article/KUpBahw4.shtml

相关文章

禅道客户端安装教程(超详细)

下载网址 http://www.zentao.net/ 进入网页&#xff0c;下滑找到下载链接 选择Windows 一键安装包&#xff0c;64位 保存位置必须选择盘符根目录 点击下载或者下载并打开 打开选择仍要运行 下一步 安装完成会自动消失 再根目录找到xampp&#xff0c;打开 双击start 启动禅…

禅道的安装与启动

目录 1. 下载和安装禅道 2 启动禅道 1. 下载和安装禅道 1) 下载禅道安装包。班级同学请到超星班级资料下载。 2&#xff09;运行安装包&#xff0c;安装过程实质是完成了解压 3).将xampp目录下的start.exe添加到桌面快捷键&#xff0c;方便后续使用 2 启动禅道 1) 双击x…

禅道 非内置mysql_禅道

Docker方式部署禅道 使用博主自己的初始化脚本和自动安装docker [rootgitlab Centos7]# git clone https://github.com/cncentoscn/Centos7 [rootgitlab Centos7]# cd Centos7/ [rootgitlab Centos7]# sh basis.sh [rootgitlab Centos7]# sh docker.sh 查看docker版本 [rootgit…

禅道下载与安装教程(完整版)

一、禅道下载 禅道安装包已上传至百度云&#xff0c;需要的同学可以自行下载呦~ 禅道64位&#xff1a; 链接&#xff1a;https://pan.baidu.com/s/1OzrDWwwJF5ZszGskq-H_UQ 提取码&#xff1a;7bdq 二、禅道安装 1.根据需要选择32位和64位版本 2.根据自己需要选择路径之…

java项目管理系统禅道下载,禅道专业版下载|禅道项目管理系统 V8.0 专业版 下载_当下软件园_软件下载...

禅道项目管理系统是款专业的项目管理软件。他可以为项目工程管理者提供方便快捷的项目管理功能&#xff0c;实时了解项目进度&#xff0c;有需要的用户不要错过了。 【软件特色】 1. 产品管理&#xff1a;包括产品、需求、计划、发布、路线图等功能。 2. 项目管理&#xff1a;包…

metersphere集成禅道

目录 一、版本 二、准备工作 2.1开启禅道账号超级Model权限 2.2禅道配置修改 2.3查看禅道请求方式 三、Metersphere中配置禅道信息 3.1配置基本信息 3.2 关联禅道缺陷账户 四、关联禅道项目 五、配置禅道缺陷模板 5.1配置缺陷模板 5.2配置模板标题与内容 5.3设置自定义…

Linux下载安装禅道

Linux安装禅道 下载禅道地址&#xff1a;https://www.zentao.net/ 将下载好的安装包上传到服务器/opt目录下解压 tar -zxvf ZenTaoPMS.15.7.1.zbox_64.tar.gz官方安装教程&#xff1a;https://www.zentao.net/book/zentaopmshelp/40.html 注释&#xff1a;数据库用户名使用…

禅道下载安装及使用

最近需要下载安装禅道管理项目&#xff0c;简单记录一下&#xff0c;分享给需要的同学&#xff1b; 一、 Linux一键安装包64位 &#xff1a; http://sourceforge.net/projects/zentao/files/11.3/ZenTaoPMS.11.3.stable.zbox_64.tar.gz/download 更多安装包&#xff0c;请浏…

禅道下载及安装

1.进入禅道官网&#xff1a;http://www.zentao.net/&#xff0c;选择要安装的版本&#xff0c;我选的是开源版&#xff0c;因为不用付费。 2. 选择下载版本&#xff0c;我选的是Windows一键安装包&#xff08;适用于windows64位&#xff09;下载站点2。 3.下载可以看到安装程序…

禅道的下载与安装教程

版权声明&#xff1a;本文为博主原创文章&#xff0c;遵循 CC 4.0 BY-SA 版权协议&#xff0c;转载请附上原文出处链接和本声明。 本文链接&#xff1a;https://mp.csdn.net/mdeditor/102709776 一、禅道下载 链接&#xff1a;https://www.zentao.net/ 1.根据自己的需要选择版…

禅道的下载与安装

1、禅道下载 地址&#xff1a;项目管理工具-禅道 根据需要选择版本&#xff0c;一般我们选择开源版本&#xff0c;专业版都是收费的。 ~进入后往下拉列表找到下载链接&#xff0c;这里我选择的Windows一键安装包64位&#xff0c;因为比较方便。 2、禅道安装 找到下载好的文…

软考与职称详解

一、什么是软考 软考全称是计算机技术与软件专业技术资格&#xff08;水平&#xff09;考试&#xff08;以下简称计算机软件资格考试&#xff09;是原中国计算机软件专业技术资格和水平考试&#xff08;简称软件考试&#xff09;的完善与发展。计算机软件资格考试是由国家人力资…

如何选择软考中级科目

大家都知道软考分为软考分为五个专业类别&#xff0c;三个等级&#xff0c;一共有27个资格考试科目。 软考中级是科目最多的&#xff0c;所以很多朋友报名的时候就会比较纠结&#xff0c;这么多科目&#xff0c;到底报名那个科目比较好&#xff0c;选择困难症出现了。 在这里…

软考可以不考初级直接考中级吗?

可能还有很多考生对软考能不能跳级这个事有疑问&#xff1f; 软考可以直接考中级吗&#xff0c;很多人以为软考必须考完初级才能考中级&#xff0c;其实软考是可以直接考中级的呢&#xff0c;也是可以直接报名高级考试的&#xff0c;这个划重点 &#xff01;&#xff01; 之所…

软考中级笔记

计算机组成与结构 小结&#xff1a; 浮点数范围&#xff1a; − 1 ∗ 2 2 R − 1 − 1 ( 1 − 2 − M 1 ) ∗ 2 2 R − 1 − 1 -1*2^{2^{R-1}-1}\\ (1-2^{-M1})*2^{2^{R-1}-1} −1∗22R−1−1(1−2−M1)∗22R−1−1 负数的补码为原码取反加一海明码n与k的关系&#xff1a;…

软考中级到高级我都是怎么考的

这篇文章记录下我的软考考试之路。主要从以下几个方面分享一下。 因为我的大学专业是计算机科学与技术&#xff0c;所以这篇文章更倾向于有计算机专业知识的备考生&#xff0c;文章说的仅是我的个人观点不喜勿喷 1.我的考试&怎么报名&#xff1f; 我是19年7月毕业&#xf…

【软考-中级】系统集成项目管理工程师-计算题

系统集成项目管理工程师 二、计算题题型一&#xff1a;EMV&#xff08;预期货币价值&#xff09;题型二&#xff1a;加权系统题型三&#xff1a;自制和外贸决策——采购管理题型四&#xff1a;沟通渠道——沟通管理题型五&#xff1a;投资回收期、回收率题型六&#xff1a;进度…

软考中级备考经验

其他辅助资料&#xff1a; 例如真题&#xff0c;真题解析&#xff0c;教材讲义&#xff0c;小程序推荐&#xff0c;软件推荐等等 点击查看下载 软考中级证书有什么用&#xff1f; 1&#xff1a;在我们学院&#xff0c;会有相应的第二课堂加分。 2&#xff1a;保研的时候&#x…

软考中级哪个通过率高且简单?

我报考的时候也很纠结&#xff0c;想考技术类的但是自己是一个菜鸡&#xff0c;后面还是选择了热门科目系统集成项目管理工程师&#xff0c;已过&#xff0c;考完之后觉得还好报考的系统集成&#xff0c;考起来的确没那么难&#xff0c;基本靠背&#xff0c;所以我是建议新手小…

【软考】专栏导读(软考全面介绍、资格报考建议)

文章导读 一、证书样式 二、软考介绍 2.1 什么是软考&#xff1f; 2.2 通过了软考&#xff0c;就算有职称了么&#xff1f; 2.3 哪些人可以参加软考&#xff1f; 2.4 软考设置了哪些资格&#xff1f; 2.5 哪些资格含金量比较高呢&#xff1f;报考建议&#xff1f; 2.6 …