PageRenderTime 45ms CodeModel.GetById 15ms RepoModel.GetById 1ms app.codeStats 0ms

/php/so/propeller_new/sql/create_db.sql

http://timoseven.googlecode.com/
SQL | 89 lines | 53 code | 13 blank | 23 comment | 0 complexity | da202601f0f3e45f12310e1b643ecc28 MD5 | raw file
Possible License(s): MIT, LGPL-2.1, MPL-2.0-no-copyleft-exception, GPL-3.0, AGPL-1.0

Large files files are truncated, but you can click here to view the full file

  1. -- MySQL dump 10.13 Distrib 5.1.41, for debian-linux-gnu (x86_64)
  2. --
  3. -- Host: localhost Database: nginx_conf
  4. -- ------------------------------------------------------
  5. -- Server version 5.1.41-3ubuntu12.9
  6. /*!40101 SET @OLD_CHARACTER_SET_CLIENT=@@CHARACTER_SET_CLIENT */;
  7. /*!40101 SET @OLD_CHARACTER_SET_RESULTS=@@CHARACTER_SET_RESULTS */;
  8. /*!40101 SET @OLD_COLLATION_CONNECTION=@@COLLATION_CONNECTION */;
  9. /*!40101 SET NAMES utf8 */;
  10. /*!40103 SET @OLD_TIME_ZONE=@@TIME_ZONE */;
  11. /*!40103 SET TIME_ZONE='+00:00' */;
  12. /*!40014 SET @OLD_UNIQUE_CHECKS=@@UNIQUE_CHECKS, UNIQUE_CHECKS=0 */;
  13. /*!40014 SET @OLD_FOREIGN_KEY_CHECKS=@@FOREIGN_KEY_CHECKS, FOREIGN_KEY_CHECKS=0 */;
  14. /*!40101 SET @OLD_SQL_MODE=@@SQL_MODE, SQL_MODE='NO_AUTO_VALUE_ON_ZERO' */;
  15. /*!40111 SET @OLD_SQL_NOTES=@@SQL_NOTES, SQL_NOTES=0 */;
  16. --
  17. -- Table structure for table `all_ip`
  18. --
  19. DROP TABLE IF EXISTS `all_ip`;
  20. /*!40101 SET @saved_cs_client = @@character_set_client */;
  21. /*!40101 SET character_set_client = utf8 */;
  22. CREATE TABLE `all_ip` (
  23. `ip_addr` varchar(30) COLLATE utf8_bin NOT NULL,
  24. PRIMARY KEY (`ip_addr`)
  25. ) ENGINE=MyISAM DEFAULT CHARSET=utf8 COLLATE=utf8_bin COMMENT='all ip address';
  26. /*!40101 SET character_set_client = @saved_cs_client */;
  27. --
  28. -- Dumping data for table `all_ip`
  29. --
  30. LOCK TABLES `all_ip` WRITE;
  31. /*!40000 ALTER TABLE `all_ip` DISABLE KEYS */;
  32. INSERT INTO `all_ip` VALUES ('1.1.1.1'),('10.1.41.47'),('10.10.72.83'),('10.10.72.92'),('10.10.72.93'),('10.10.72.94'),('10.10.82.161'),('10.10.82.162'),('10.10.92.122'),('10.10.92.123'),('10.10.92.127'),('10.10.92.138'),('10.10.92.139'),('10.21.70.21'),('10.21.70.22'),('10.21.70.23'),('10.21.70.24'),('10.21.70.25'),('10.21.70.26'),('10.21.70.27'),('10.21.70.28'),('10.21.70.29'),('10.31.70.21'),('10.31.70.22'),('10.31.70.23'),('10.31.70.24'),('10.31.70.25'),('10.31.70.26'),('10.31.70.27'),('10.31.70.28'),('10.31.70.29'),('100.100.100.100'),('127.0.0.1'),('20.20.20.20');
  33. /*!40000 ALTER TABLE `all_ip` ENABLE KEYS */;
  34. UNLOCK TABLES;
  35. --
  36. -- Table structure for table `change_history`
  37. --
  38. DROP TABLE IF EXISTS `change_history`;
  39. /*!40101 SET @saved_cs_client = @@character_set_client */;
  40. /*!40101 SET character_set_client = utf8 */;
  41. CREATE TABLE `change_history` (
  42. `id` int(11) unsigned NOT NULL AUTO_INCREMENT,
  43. `ip_addr` varchar(30) COLLATE utf8_bin NOT NULL,
  44. `send_time` timestamp NOT NULL DEFAULT CURRENT_TIMESTAMP,
  45. PRIMARY KEY (`id`)
  46. ) ENGINE=MyISAM DEFAULT CHARSET=utf8 COLLATE=utf8_bin COMMENT='change the nginx config file history';
  47. /*!40101 SET character_set_client = @saved_cs_client */;
  48. --
  49. -- Dumping data for table `change_history`
  50. --
  51. LOCK TABLES `change_history` WRITE;
  52. /*!40000 ALTER TABLE `change_history` DISABLE KEYS */;
  53. /*!40000 ALTER TABLE `change_history` ENABLE KEYS */;
  54. UNLOCK TABLES;
  55. --
  56. -- Table structure for table `conf_file`
  57. --
  58. DROP TABLE IF EXISTS `conf_file`;
  59. /*!40101 SET @saved_cs_client = @@character_set_client */;
  60. /*!40101 SET character_set_client = utf8 */;
  61. CREATE TABLE `conf_file` (
  62. `id` int(11) unsigned NOT NULL AUTO_INCREMENT,
  63. `group_name` varchar(64) COLLATE utf8_bin NOT NULL,
  64. `nginx_file` longtext COLLATE utf8_bin NOT NULL,
  65. `admin_ip` varchar(30) COLLATE utf8_bin DEFAULT NULL,
  66. `change_time` timestamp NOT NULL DEFAULT CURRENT_TIMESTAMP,
  67. `user_name` varchar(64) COLLATE utf8_bin DEFAULT NULL,
  68. PRIMARY KEY (`id`)
  69. ) ENGINE=MyISAM AUTO_INCREMENT=80 DEFAULT CHARSET=utf8 COLLATE=utf8_bin COMMENT='nginx config file history';
  70. /*!40101 SET character_set_client = @saved_cs_client */;
  71. --
  72. -- Dumping data for table `conf_file`
  73. --
  74. LOCK TABLES `conf_file` WRITE;
  75. /*!40000 ALTER TABLE `conf_file` DISABLE KEYS */;
  76. INSERT INTO `conf_file` VALUES (1,'text-grup','#user nobody;\r\nworker_processes 1;\r\n\r\n#error_log logs/error.log;\r\n#error_log logs/error.log notice;\r\n#error_log logs/error.log info;\r\n\r\n#pid logs/nginx.pid;\r\n\r\npid /tmp/nginx.pid;\r\n\r\nevents {\r\n worker_connections 1024;\r\n}\r\n\r\n\r\nhttp {\r\n include mime.types;\r\n default_type application/octet-stream;\r\n\r\n #log_format main \'$remote_addr - $remote_user [$time_local] \"$request\" \'\r\n # \'$status $body_bytes_sent \"$http_referer\" \'\r\n # \'\"$http_user_agent\" \"$http_x_forwarded_for\"\';\r\n\r\n #access_log logs/access.log main;\r\n\r\n sendfile on;\r\n #tcp_nopush on;\r\n\r\n #keepalive_timeout 0;\r\n keepalive_timeout 65;\r\n\r\n #gzip on;\r\n\r\n server {\r\n listen 81;\r\n server_name localhost;\r\n\r\n #charset koi8-r;\r\n\r\n #access_log logs/host.access.log main;\r\n\r\n location / {\r\n root html;\r\n index index.html index.htm;\r\n }\r\n\r\n #error_page 404 /404.html;\r\n\r\n # redirect server error pages to the static page /50x.html\r\n #\r\n error_page 500 502 503 504 /50x.html;\r\n location = /50x.html {\r\n root html;\r\n }\r\n\r\n # proxy the PHP scripts to Apache listening on 127.0.0.1:80\r\n #\r\n #location ~ \\.php$ {\r\n # proxy_pass http://127.0.0.1;\r\n #}\r\n\r\n # pass the PHP scripts to FastCGI server listening on 127.0.0.1:9000\r\n #\r\n #location ~ \\.php$ {\r\n # root html;\r\n # fastcgi_pass 127.0.0.1:9000;\r\n # fastcgi_index index.php;\r\n # fastcgi_param SCRIPT_FILENAME /scripts$fastcgi_script_name;\r\n # include fastcgi_params;\r\n #}\r\n\r\n # deny access to .htaccess files, if Apache\'s document root\r\n # concurs with nginx\'s one\r\n #\r\n #location ~ /\\.ht {\r\n # deny all;\r\n #}\r\n }\r\n\r\n\r\n # another virtual host using mix of IP-, name-, and port-based configuration\r\n #\r\n #server {\r\n # listen 8000;\r\n # listen somename:8080;\r\n # server_name somename alias another.alias;\r\n\r\n # location / {\r\n # root html;\r\n # index index.html index.htm;\r\n # }\r\n #}\r\n\r\n\r\n # HTTPS server\r\n #\r\n #server {\r\n # listen 443;\r\n # server_name localhost;\r\n\r\n # ssl on;\r\n # ssl_certificate cert.pem;\r\n # ssl_certificate_key cert.key;\r\n\r\n # ssl_session_timeout 5m;\r\n\r\n # ssl_protocols SSLv2 SSLv3 TLSv1;\r\n # ssl_ciphers ALL:!ADH:!EXPORT56:RC4+RSA:+HIGH:+MEDIUM:+LOW:+SSLv2:+EXP;\r\n # ssl_prefer_server_ciphers on;\r\n\r\n # location / {\r\n # root html;\r\n # index index.html index.htm;\r\n # }\r\n #}\r\n\r\n}','10.1.41.47','2010-12-15 07:01:14','N/A'),(2,'text-grup','#user nobody;\r\nworker_processes 1;\r\n\r\n#error_log logs/error.log;\r\n#error_log logs/error.log notice;\r\n#error_log logs/error.log info;\r\n\r\n#pid logs/nginx.pid;\r\n\r\npid /tmp/nginx.pid;\r\n\r\nevents {\r\n worker_connections 1024;\r\n}\r\n\r\n\r\nhttp {\r\n include mime.types;\r\n default_type application/octet-stream;\r\n\r\n #log_format main \'$remote_addr - $remote_user [$time_local] \"$request\" \'\r\n # \'$status $body_bytes_sent \"$http_referer\" \'\r\n # \'\"$http_user_agent\" \"$http_x_forwarded_for\"\';\r\n\r\n #access_log logs/access.log main;\r\n\r\n sendfile on;\r\n #tcp_nopush on;\r\n\r\n #keepalive_timeout 0;\r\n keepalive_timeout 65;\r\n\r\n #gzip on;\r\n\r\n server {\r\n listen 81;\r\n server_name localhost;\r\n\r\n #charset koi8-r;\r\n\r\n #access_log logs/host.access.log main;\r\n\r\n location / {\r\n root html;\r\n index index.html index.htm;\r\n }\r\n\r\n #error_page 404 /404.html;\r\n\r\n # redirect server error pages to the static page /50x.html\r\n #\r\n error_page 500 502 503 504 /50x.html;\r\n location = /50x.html {\r\n root html;\r\n }\r\n\r\n # proxy the PHP scripts to Apache listening on 127.0.0.1:80\r\n #\r\n #location ~ \\.php$ {\r\n # proxy_pass http://127.0.0.1;\r\n #}\r\n\r\n # pass the PHP scripts to FastCGI server listening on 127.0.0.1:9000\r\n #\r\n #location ~ \\.php$ {\r\n # root html;\r\n # fastcgi_pass 127.0.0.1:9000;\r\n # fastcgi_index index.php;\r\n # fastcgi_param SCRIPT_FILENAME /scripts$fastcgi_script_name;\r\n # include fastcgi_params;\r\n #}\r\n\r\n # deny access to .htaccess files, if Apache\'s document root\r\n # concurs with nginx\'s one\r\n #\r\n #location ~ /\\.ht {\r\n # deny all;\r\n #}\r\n }\r\n\r\n\r\n # another virtual host using mix of IP-, name-, and port-based configuration\r\n #\r\n #server {\r\n # listen 8000;\r\n # listen somename:8080;\r\n # server_name somename alias another.alias;\r\n\r\n # location / {\r\n # root html;\r\n # index index.html index.htm;\r\n # }\r\n #}\r\n\r\n\r\n # HTTPS server\r\n #\r\n #server {\r\n # listen 443;\r\n # server_name localhost;\r\n\r\n # ssl on;\r\n # ssl_certificate cert.pem;\r\n # ssl_certificate_key cert.key;\r\n\r\n # ssl_session_timeout 5m;\r\n\r\n # ssl_protocols SSLv2 SSLv3 TLSv1;\r\n # ssl_ciphers ALL:!ADH:!EXPORT56:RC4+RSA:+HIGH:+MEDIUM:+LOW:+SSLv2:+EXP;\r\n # ssl_prefer_server_ciphers on;\r\n\r\n # location / {\r\n # root html;\r\n # index index.html index.htm;\r\n # }\r\n #}\r\n\r\n}','10.1.41.47','2010-12-15 07:27:31','N/A'),(3,'text-grup','#user nobody;\r\nworker_processes 1;\r\n\r\n#error_log logs/error.log;\r\n#error_log logs/error.log notice;\r\n#error_log logs/error.log info;\r\n\r\n#pid logs/nginx.pid;\r\n\r\npid /tmp/nginx.pid;\r\n\r\nevents {\r\n worker_connections 1024;\r\n}\r\n\r\n\r\nhttp {\r\n include mime.types;\r\n default_type application/octet-stream;\r\n\r\n #log_format main \'$remote_addr - $remote_user [$time_local] \"$request\" \'\r\n # \'$status $body_bytes_sent \"$http_referer\" \'\r\n # \'\"$http_user_agent\" \"$http_x_forwarded_for\"\';\r\n\r\n #access_log logs/access.log main;\r\n\r\n sendfile on;\r\n #tcp_nopush on;\r\n\r\n #keepalive_timeout 0;\r\n keepalive_timeout 65;\r\n\r\n #gzip on;\r\n\r\n server {\r\n listen 81;\r\n server_name localhost;\r\n\r\n #charset koi8-r;\r\n\r\n #access_log logs/host.access.log main;\r\n\r\n location / {\r\n root html;\r\n index index.html index.htm;\r\n }\r\n\r\n #error_page 404 /404.html;\r\n\r\n # redirect server error pages to the static page /50x.html\r\n #\r\n error_page 500 502 503 504 /50x.html;\r\n location = /50x.html {\r\n root html;\r\n }\r\n\r\n # proxy the PHP scripts to Apache listening on 127.0.0.1:80\r\n #\r\n #location ~ \\.php$ {\r\n # proxy_pass http://127.0.0.1;\r\n #}\r\n\r\n # pass the PHP scripts to FastCGI server listening on 127.0.0.1:9000\r\n #\r\n #location ~ \\.php$ {\r\n # root html;\r\n # fastcgi_pass 127.0.0.1:9000;\r\n # fastcgi_index index.php;\r\n # fastcgi_param SCRIPT_FILENAME /scripts$fastcgi_script_name;\r\n # include fastcgi_params;\r\n #}\r\n\r\n # deny access to .htaccess files, if Apache\'s document root\r\n # concurs with nginx\'s one\r\n #\r\n #location ~ /\\.ht {\r\n # deny all;\r\n #}\r\n }\r\n\r\n\r\n # another virtual host using mix of IP-, name-, and port-based configuration\r\n #\r\n #server {\r\n # listen 8000;\r\n # listen somename:8080;\r\n # server_name somename alias another.alias;\r\n\r\n # location / {\r\n # root html;\r\n # index index.html index.htm;\r\n # }\r\n #}\r\n\r\n\r\n # HTTPS server\r\n #\r\n #server {\r\n # listen 443;\r\n # server_name localhost;\r\n\r\n # ssl on;\r\n # ssl_certificate cert.pem;\r\n # ssl_certificate_key cert.key;\r\n\r\n # ssl_session_timeout 5m;\r\n\r\n # ssl_protocols SSLv2 SSLv3 TLSv1;\r\n # ssl_ciphers ALL:!ADH:!EXPORT56:RC4+RSA:+HIGH:+MEDIUM:+LOW:+SSLv2:+EXP;\r\n # ssl_prefer_server_ciphers on;\r\n\r\n # location / {\r\n # root html;\r\n # index index.html index.htm;\r\n # }\r\n #}\r\n\r\n}','10.1.41.47','2010-12-15 09:57:25','N/A'),(4,'text-grup','#user nobody;\r\nworker_processes 1;\r\n\r\n#error_log logs/error.log;\r\n#error_log logs/error.log notice;\r\n#error_log logs/error.log info;\r\n\r\n#pid logs/nginx.pid;\r\n\r\npid /tmp/nginx.pid;\r\n\r\nevents {\r\n worker_connections 1024;\r\n}\r\n\r\n\r\nhttp {\r\n include mime.types;\r\n default_type application/octet-stream;\r\n\r\n #log_format main \'$remote_addr - $remote_user [$time_local] \"$request\" \'\r\n # \'$status $body_bytes_sent \"$http_referer\" \'\r\n # \'\"$http_user_agent\" \"$http_x_forwarded_for\"\';\r\n\r\n #access_log logs/access.log main;\r\n\r\n sendfile on;\r\n #tcp_nopush on;\r\n\r\n #keepalive_timeout 0;\r\n keepalive_timeout 65;\r\n\r\n #gzip on;\r\n\r\n server {\r\n listen 81;\r\n server_name localhost;\r\n\r\n #charset koi8-r;\r\n\r\n #access_log logs/host.access.log main;\r\n\r\n location / {\r\n root html;\r\n index index.html index.htm;\r\n }\r\n\r\n #error_page 404 /404.html;\r\n\r\n # redirect server error pages to the static page /50x.html\r\n #\r\n error_page 500 502 503 504 /50x.html;\r\n location = /50x.html {\r\n root html;\r\n }\r\n\r\n # proxy the PHP scripts to Apache listening on 127.0.0.1:80\r\n #\r\n #location ~ \\.php$ {\r\n # proxy_pass http://127.0.0.1;\r\n #}\r\n\r\n # pass the PHP scripts to FastCGI server listening on 127.0.0.1:9000\r\n #\r\n #location ~ \\.php$ {\r\n # root html;\r\n # fastcgi_pass 127.0.0.1:9000;\r\n # fastcgi_index index.php;\r\n # fastcgi_param SCRIPT_FILENAME /scripts$fastcgi_script_name;\r\n # include fastcgi_params;\r\n #}\r\n\r\n # deny access to .htaccess files, if Apache\'s document root\r\n # concurs with nginx\'s one\r\n #\r\n #location ~ /\\.ht {\r\n # deny all;\r\n #}\r\n }\r\n\r\n\r\n # another virtual host using mix of IP-, name-, and port-based configuration\r\n #\r\n #server {\r\n # listen 8000;\r\n # listen somename:8080;\r\n # server_name somename alias another.alias;\r\n\r\n # location / {\r\n # root html;\r\n # index index.html index.htm;\r\n # }\r\n #}\r\n\r\n\r\n # HTTPS server\r\n #\r\n #server {\r\n # listen 443;\r\n # server_name localhost;\r\n\r\n # ssl on;\r\n # ssl_certificate cert.pem;\r\n # ssl_certificate_key cert.key;\r\n\r\n # ssl_session_timeout 5m;\r\n\r\n # ssl_protocols SSLv2 SSLv3 TLSv1;\r\n # ssl_ciphers ALL:!ADH:!EXPORT56:RC4+RSA:+HIGH:+MEDIUM:+LOW:+SSLv2:+EXP;\r\n # ssl_prefer_server_ciphers on;\r\n\r\n # location / {\r\n # root html;\r\n # index index.html index.htm;\r\n # }\r\n #}\r\n\r\n}','10.1.41.47','2010-12-15 09:58:14','N/A'),(5,'text-grup','#user nobody;\r\nworker_processes 1;\r\n\r\n#error_log logs/error.log;\r\n#error_log logs/error.log notice;\r\n#error_log logs/error.log info;\r\n\r\n#pid logs/nginx.pid;\r\n\r\npid /tmp/nginx.pid;\r\n\r\nevents {\r\n worker_connections 1024;\r\n}\r\n\r\n\r\nhttp {\r\n include mime.types;\r\n default_type application/octet-stream;\r\n\r\n #log_format main \'$remote_addr - $remote_user [$time_local] \"$request\" \'\r\n # \'$status $body_bytes_sent \"$http_referer\" \'\r\n # \'\"$http_user_agent\" \"$http_x_forwarded_for\"\';\r\n\r\n #access_log logs/access.log main;\r\n\r\n sendfile on;\r\n #tcp_nopush on;\r\n\r\n #keepalive_timeout 0;\r\n keepalive_timeout 65;\r\n\r\n #gzip on;\r\n\r\n server {\r\n listen 81;\r\n server_name localhost;\r\n\r\n #charset koi8-r;\r\n\r\n #access_log logs/host.access.log main;\r\n\r\n location / {\r\n root html;\r\n index index.html index.htm;\r\n }\r\n\r\n #error_page 404 /404.html;\r\n\r\n # redirect server error pages to the static page /50x.html\r\n #\r\n error_page 500 502 503 504 /50x.html;\r\n location = /50x.html {\r\n root html;\r\n }\r\n\r\n # proxy the PHP scripts to Apache listening on 127.0.0.1:80\r\n #\r\n #location ~ \\.php$ {\r\n # proxy_pass http://127.0.0.1;\r\n #}\r\n\r\n # pass the PHP scripts to FastCGI server listening on 127.0.0.1:9000\r\n #\r\n #location ~ \\.php$ {\r\n # root html;\r\n # fastcgi_pass 127.0.0.1:9000;\r\n # fastcgi_index index.php;\r\n # fastcgi_param SCRIPT_FILENAME /scripts$fastcgi_script_name;\r\n # include fastcgi_params;\r\n #}\r\n\r\n # deny access to .htaccess files, if Apache\'s document root\r\n # concurs with nginx\'s one\r\n #\r\n #location ~ /\\.ht {\r\n # deny all;\r\n #}\r\n }\r\n\r\n\r\n # another virtual host using mix of IP-, name-, and port-based configuration\r\n #\r\n #server {\r\n # listen 8000;\r\n # listen somename:8080;\r\n # server_name somename alias another.alias;\r\n\r\n # location / {\r\n # root html;\r\n # index index.html index.htm;\r\n # }\r\n #}\r\n\r\n\r\n # HTTPS server\r\n #\r\n #server {\r\n # listen 443;\r\n # server_name localhost;\r\n\r\n # ssl on;\r\n # ssl_certificate cert.pem;\r\n # ssl_certificate_key cert.key;\r\n\r\n # ssl_session_timeout 5m;\r\n\r\n # ssl_protocols SSLv2 SSLv3 TLSv1;\r\n # ssl_ciphers ALL:!ADH:!EXPORT56:RC4+RSA:+HIGH:+MEDIUM:+LOW:+SSLv2:+EXP;\r\n # ssl_prefer_server_ciphers on;\r\n\r\n # location / {\r\n # root html;\r\n # index index.html index.htm;\r\n # }\r\n #}\r\n\r\n}','10.1.41.47','2010-12-15 09:58:34','N/A'),(6,'text-grup','#user nobody;\r\nworker_processes 1;\r\n\r\n#error_log logs/error.log;\r\n#error_log logs/error.log notice;\r\n#error_log logs/error.log info;\r\n\r\n#pid logs/nginx.pid;\r\n\r\npid /tmp/nginx.pid;\r\n\r\nevents {\r\n worker_connections 1024;\r\n}\r\n\r\n\r\nhttp {\r\n include mime.types;\r\n default_type application/octet-stream;\r\n\r\n #log_format main \'$remote_addr - $remote_user [$time_local] \"$request\" \'\r\n # \'$status $body_bytes_sent \"$http_referer\" \'\r\n # \'\"$http_user_agent\" \"$http_x_forwarded_for\"\';\r\n\r\n #access_log logs/access.log main;\r\n\r\n sendfile on;\r\n #tcp_nopush on;\r\n\r\n #keepalive_timeout 0;\r\n keepalive_timeout 65;\r\n\r\n #gzip on;\r\n\r\n server {\r\n listen 81;\r\n server_name localhost;\r\n\r\n #charset koi8-r;\r\n\r\n #access_log logs/host.access.log main;\r\n\r\n location / {\r\n root html;\r\n index index.html index.htm;\r\n }\r\n\r\n #error_page 404 /404.html;\r\n\r\n # redirect server error pages to the static page /50x.html\r\n #\r\n error_page 500 502 503 504 /50x.html;\r\n location = /50x.html {\r\n root html;\r\n }\r\n\r\n # proxy the PHP scripts to Apache listening on 127.0.0.1:80\r\n #\r\n #location ~ \\.php$ {\r\n # proxy_pass http://127.0.0.1;\r\n #}\r\n\r\n # pass the PHP scripts to FastCGI server listening on 127.0.0.1:9000\r\n #\r\n #location ~ \\.php$ {\r\n # root html;\r\n # fastcgi_pass 127.0.0.1:9000;\r\n # fastcgi_index index.php;\r\n # fastcgi_param SCRIPT_FILENAME /scripts$fastcgi_script_name;\r\n # include fastcgi_params;\r\n #}\r\n\r\n # deny access to .htaccess files, if Apache\'s document root\r\n # concurs with nginx\'s one\r\n #\r\n #location ~ /\\.ht {\r\n # deny all;\r\n #}\r\n }\r\n\r\n\r\n # another virtual host using mix of IP-, name-, and port-based configuration\r\n #\r\n #server {\r\n # listen 8000;\r\n # listen somename:8080;\r\n # server_name somename alias another.alias;\r\n\r\n # location / {\r\n # root html;\r\n # index index.html index.htm;\r\n # }\r\n #}\r\n\r\n\r\n # HTTPS server\r\n #\r\n #server {\r\n # listen 443;\r\n # server_name localhost;\r\n\r\n # ssl on;\r\n # ssl_certificate cert.pem;\r\n # ssl_certificate_key cert.key;\r\n\r\n # ssl_session_timeout 5m;\r\n\r\n # ssl_protocols SSLv2 SSLv3 TLSv1;\r\n # ssl_ciphers ALL:!ADH:!EXPORT56:RC4+RSA:+HIGH:+MEDIUM:+LOW:+SSLv2:+EXP;\r\n # ssl_prefer_server_ciphers on;\r\n\r\n # location / {\r\n # root html;\r\n # index index.html index.htm;\r\n # }\r\n #}\r\n\r\n}','10.1.41.47','2010-12-15 09:58:39','N/A'),(7,'text-grup','#user nobody;\r\nworker_processes 1;\r\n\r\n#error_log logs/error.log;\r\n#error_log logs/error.log notice;\r\n#error_log logs/error.log info;\r\n\r\n#pid logs/nginx.pid;\r\n\r\npid /tmp/nginx.pid;\r\n\r\nevents {\r\n worker_connections 1024;\r\n}\r\n\r\n\r\nhttp {\r\n include mime.types;\r\n default_type application/octet-stream;\r\n\r\n #log_format main \'$remote_addr - $remote_user [$time_local] \"$request\" \'\r\n # \'$status $body_bytes_sent \"$http_referer\" \'\r\n # \'\"$http_user_agent\" \"$http_x_forwarded_for\"\';\r\n\r\n #access_log logs/access.log main;\r\n\r\n sendfile on;\r\n #tcp_nopush on;\r\n\r\n #keepalive_timeout 0;\r\n keepalive_timeout 65;\r\n\r\n #gzip on;\r\n\r\n server {\r\n listen 81;\r\n server_name localhost;\r\n\r\n #charset koi8-r;\r\n\r\n #access_log logs/host.access.log main;\r\n\r\n location / {\r\n root html;\r\n index index.html index.htm;\r\n }\r\n\r\n #error_page 404 /404.html;\r\n\r\n # redirect server error pages to the static page /50x.html\r\n #\r\n error_page 500 502 503 504 /50x.html;\r\n location = /50x.html {\r\n root html;\r\n }\r\n\r\n # proxy the PHP scripts to Apache listening on 127.0.0.1:80\r\n #\r\n #location ~ \\.php$ {\r\n # proxy_pass http://127.0.0.1;\r\n #}\r\n\r\n # pass the PHP scripts to FastCGI server listening on 127.0.0.1:9000\r\n #\r\n #location ~ \\.php$ {\r\n # root html;\r\n # fastcgi_pass 127.0.0.1:9000;\r\n # fastcgi_index index.php;\r\n # fastcgi_param SCRIPT_FILENAME /scripts$fastcgi_script_name;\r\n # include fastcgi_params;\r\n #}\r\n\r\n # deny access to .htaccess files, if Apache\'s document root\r\n # concurs with nginx\'s one\r\n #\r\n #location ~ /\\.ht {\r\n # deny all;\r\n #}\r\n }\r\n\r\n\r\n # another virtual host using mix of IP-, name-, and port-based configuration\r\n #\r\n #server {\r\n # listen 8000;\r\n # listen somename:8080;\r\n # server_name somename alias another.alias;\r\n\r\n # location / {\r\n # root html;\r\n # index index.html index.htm;\r\n # }\r\n #}\r\n\r\n\r\n # HTTPS server\r\n #\r\n #server {\r\n # listen 443;\r\n # server_name localhost;\r\n\r\n # ssl on;\r\n # ssl_certificate cert.pem;\r\n # ssl_certificate_key cert.key;\r\n\r\n # ssl_session_timeout 5m;\r\n\r\n # ssl_protocols SSLv2 SSLv3 TLSv1;\r\n # ssl_ciphers ALL:!ADH:!EXPORT56:RC4+RSA:+HIGH:+MEDIUM:+LOW:+SSLv2:+EXP;\r\n # ssl_prefer_server_ciphers on;\r\n\r\n # location / {\r\n # root html;\r\n # index index.html index.htm;\r\n # }\r\n #}\r\n\r\n}','10.1.41.47','2010-12-15 09:59:01','N/A'),(8,'text-grup','#user nobody;\r\nworker_processes 1;\r\n\r\n#error_log logs/error.log;\r\n#error_log logs/error.log notice;\r\n#error_log logs/error.log info;\r\n\r\n#pid logs/nginx.pid;\r\n\r\npid /tmp/nginx.pid;\r\n\r\nevents {\r\n worker_connections 1024;\r\n}\r\n\r\n\r\nhttp {\r\n include mime.types;\r\n default_type application/octet-stream;\r\n\r\n #log_format main \'$remote_addr - $remote_user [$time_local] \"$request\" \'\r\n # \'$status $body_bytes_sent \"$http_referer\" \'\r\n # \'\"$http_user_agent\" \"$http_x_forwarded_for\"\';\r\n\r\n #access_log logs/access.log main;\r\n\r\n sendfile on;\r\n #tcp_nopush on;\r\n\r\n #keepalive_timeout 0;\r\n keepalive_timeout 65;\r\n\r\n #gzip on;\r\n\r\n server {\r\n listen 81;\r\n server_name localhost;\r\n\r\n #charset koi8-r;\r\n\r\n #access_log logs/host.access.log main;\r\n\r\n location / {\r\n root html;\r\n index index.html index.htm;\r\n }\r\n\r\n #error_page 404 /404.html;\r\n\r\n # redirect server error pages to the static page /50x.html\r\n #\r\n error_page 500 502 503 504 /50x.html;\r\n location = /50x.html {\r\n root html;\r\n }\r\n\r\n # proxy the PHP scripts to Apache listening on 127.0.0.1:80\r\n #\r\n #location ~ \\.php$ {\r\n # proxy_pass http://127.0.0.1;\r\n #}\r\n\r\n # pass the PHP scripts to FastCGI server listening on 127.0.0.1:9000\r\n #\r\n #location ~ \\.php$ {\r\n # root html;\r\n # fastcgi_pass 127.0.0.1:9000;\r\n # fastcgi_index index.php;\r\n # fastcgi_param SCRIPT_FILENAME /scripts$fastcgi_script_name;\r\n # include fastcgi_params;\r\n #}\r\n\r\n # deny access to .htaccess files, if Apache\'s document root\r\n # concurs with nginx\'s one\r\n #\r\n #location ~ /\\.ht {\r\n # deny all;\r\n #}\r\n }\r\n\r\n\r\n # another virtual host using mix of IP-, name-, and port-based configuration\r\n #\r\n #server {\r\n # listen 8000;\r\n # listen somename:8080;\r\n # server_name somename alias another.alias;\r\n\r\n # location / {\r\n # root html;\r\n # index index.html index.htm;\r\n # }\r\n #}\r\n\r\n\r\n # HTTPS server\r\n #\r\n #server {\r\n # listen 443;\r\n # server_name localhost;\r\n\r\n # ssl on;\r\n # ssl_certificate cert.pem;\r\n # ssl_certificate_key cert.key;\r\n\r\n # ssl_session_timeout 5m;\r\n\r\n # ssl_protocols SSLv2 SSLv3 TLSv1;\r\n # ssl_ciphers ALL:!ADH:!EXPORT56:RC4+RSA:+HIGH:+MEDIUM:+LOW:+SSLv2:+EXP;\r\n # ssl_prefer_server_ciphers on;\r\n\r\n # location / {\r\n # root html;\r\n # index index.html index.htm;\r\n # }\r\n #}\r\n\r\n}','10.1.41.47','2010-12-15 09:59:16','N/A'),(9,'shanghai','#user nobody;\r\nworker_processes 1;\r\n\r\n#error_log logs/error.log;\r\n#error_log logs/error.log notice;\r\n#error_log logs/error.log info;\r\n\r\n#pid logs/nginx.pid;\r\n\r\npid /tmp/nginx.pid;\r\n\r\nevents {\r\n worker_connections 1024;\r\n}\r\n\r\n\r\nhttp {\r\n include mime.types;\r\n default_type application/octet-stream;\r\n\r\n #log_format main \'$remote_addr - $remote_user [$time_local] \"$request\" \'\r\n # \'$status $body_bytes_sent \"$http_referer\" \'\r\n # \'\"$http_user_agent\" \"$http_x_forwarded_for\"\';\r\n\r\n #access_log logs/access.log main;\r\n\r\n sendfile on;\r\n #tcp_nopush on;\r\n\r\n #keepalive_timeout 0;\r\n keepalive_timeout 65;\r\n\r\n #gzip on;\r\n\r\n server {\r\n listen 81;\r\n server_name localhost;\r\n\r\n #charset koi8-r;\r\n\r\n #access_log logs/host.access.log main;\r\n\r\n location / {\r\n root html;\r\n index index.html index.htm;\r\n }\r\n\r\n #error_page 404 /404.html;\r\n\r\n # redirect server error pages to the static page /50x.html\r\n #\r\n error_page 500 502 503 504 /50x.html;\r\n location = /50x.html {\r\n root html;\r\n }\r\n\r\n # proxy the PHP scripts to Apache listening on 127.0.0.1:80\r\n #\r\n #location ~ \\.php$ {\r\n # proxy_pass http://127.0.0.1;\r\n #}\r\n\r\n # pass the PHP scripts to FastCGI server listening on 127.0.0.1:9000\r\n #\r\n #location ~ \\.php$ {\r\n # root html;\r\n # fastcgi_pass 127.0.0.1:9000;\r\n # fastcgi_index index.php;\r\n # fastcgi_param SCRIPT_FILENAME /scripts$fastcgi_script_name;\r\n # include fastcgi_params;\r\n #}\r\n\r\n # deny access to .htaccess files, if Apache\'s document root\r\n # concurs with nginx\'s one\r\n #\r\n #location ~ /\\.ht {\r\n # deny all;\r\n #}\r\n }\r\n\r\n\r\n # another virtual host using mix of IP-, name-, and port-based configuration\r\n #\r\n #server {\r\n # listen 8000;\r\n # listen somename:8080;\r\n # server_name somename alias another.alias;\r\n\r\n # location / {\r\n # root html;\r\n # index index.html index.htm;\r\n # }\r\n #}\r\n\r\n\r\n # HTTPS server\r\n #\r\n #server {\r\n # listen 443;\r\n # server_name localhost;\r\n\r\n # ssl on;\r\n # ssl_certificate cert.pem;\r\n # ssl_certificate_key cert.key;\r\n\r\n # ssl_session_timeout 5m;\r\n\r\n # ssl_protocols SSLv2 SSLv3 TLSv1;\r\n # ssl_ciphers ALL:!ADH:!EXPORT56:RC4+RSA:+HIGH:+MEDIUM:+LOW:+SSLv2:+EXP;\r\n # ssl_prefer_server_ciphers on;\r\n\r\n # location / {\r\n # root html;\r\n # index index.html index.htm;\r\n # }\r\n #}\r\n\r\n}','10.1.41.47','2010-12-16 07:50:57','N/A'),(10,'beijing','#user nobody;\r\nworker_processes 1;\r\n\r\n#error_log logs/error.log;\r\n#error_log logs/error.log notice;\r\n#error_log logs/error.log info;\r\n\r\n#pid logs/nginx.pid;\r\n\r\npid /tmp/nginx.pid;\r\n\r\nevents {\r\n worker_connections 1024;\r\n}\r\n\r\n\r\nhttp {\r\n include mime.types;\r\n default_type application/octet-stream;\r\n\r\n #log_format main \'$remote_addr - $remote_user [$time_local] \"$request\" \'\r\n # \'$status $body_bytes_sent \"$http_referer\" \'\r\n # \'\"$http_user_agent\" \"$http_x_forwarded_for\"\';\r\n\r\n #access_log logs/access.log main;\r\n\r\n sendfile on;\r\n #tcp_nopush on;\r\n\r\n #keepalive_timeout 0;\r\n keepalive_timeout 65;\r\n\r\n #gzip on;\r\n\r\n server {\r\n listen 81;\r\n server_name localhost;\r\n\r\n #charset koi8-r;\r\n\r\n #access_log logs/host.access.log main;\r\n\r\n location / {\r\n root html;\r\n index index.html index.htm;\r\n }\r\n\r\n #error_page 404 /404.html;\r\n\r\n # redirect server error pages to the static page /50x.html\r\n #\r\n error_page 500 502 503 504 /50x.html;\r\n location = /50x.html {\r\n root html;\r\n }\r\n\r\n # proxy the PHP scripts to Apache listening on 127.0.0.1:80\r\n #\r\n #location ~ \\.php$ {\r\n # proxy_pass http://127.0.0.1;\r\n #}\r\n\r\n # pass the PHP scripts to FastCGI server listening on 127.0.0.1:9000\r\n #\r\n #location ~ \\.php$ {\r\n # root html;\r\n # fastcgi_pass 127.0.0.1:9000;\r\n # fastcgi_index index.php;\r\n # fastcgi_param SCRIPT_FILENAME /scripts$fastcgi_script_name;\r\n # include fastcgi_params;\r\n #}\r\n\r\n # deny access to .htaccess files, if Apache\'s document root\r\n # concurs with nginx\'s one\r\n #\r\n #location ~ /\\.ht {\r\n # deny all;\r\n #}\r\n }\r\n\r\n\r\n # another virtual host using mix of IP-, name-, and port-based configuration\r\n #\r\n #server {\r\n # listen 8000;\r\n # listen somename:8080;\r\n # server_name somename alias another.alias;\r\n\r\n # location / {\r\n # root html;\r\n # index index.html index.htm;\r\n # }\r\n #}\r\n\r\n\r\n # HTTPS server\r\n #\r\n #server {\r\n # listen 443;\r\n # server_name localhost;\r\n\r\n # ssl on;\r\n # ssl_certificate cert.pem;\r\n # ssl_certificate_key cert.key;\r\n\r\n # ssl_session_timeout 5m;\r\n\r\n # ssl_protocols SSLv2 SSLv3 TLSv1;\r\n # ssl_ciphers ALL:!ADH:!EXPORT56:RC4+RSA:+HIGH:+MEDIUM:+LOW:+SSLv2:+EXP;\r\n # ssl_prefer_server_ciphers on;\r\n\r\n # location / {\r\n # root html;\r\n # index index.html index.htm;\r\n # }\r\n #}\r\n\r\n}','10.1.41.47','2010-12-16 07:51:38','N/A'),(11,'beijing','#user nobody;\r\nworker_processes 1;\r\n\r\n#error_log logs/error.log;\r\n#error_log logs/error.log notice;\r\n#error_log logs/error.log info;\r\n\r\n#pid logs/nginx.pid;\r\n\r\npid /tmp/nginx.pid;\r\n\r\nevents {\r\n worker_connections 1024;\r\n}\r\n\r\n\r\nhttp {\r\n include mime.types;\r\n default_type application/octet-stream;\r\n\r\n #log_format main \'$remote_addr - $remote_user [$time_local] \"$request\" \'\r\n # \'$status $body_bytes_sent \"$http_referer\" \'\r\n # \'\"$http_user_agent\" \"$http_x_forwarded_for\"\';\r\n\r\n #access_log logs/access.log main;\r\n\r\n sendfile on;\r\n #tcp_nopush on;\r\n\r\n #keepalive_timeout 0;\r\n keepalive_timeout 65;\r\n\r\n #gzip on;\r\n\r\n server {\r\n listen 81;\r\n server_name localhost;\r\n\r\n #charset koi8-r;\r\n\r\n #access_log logs/host.access.log main;\r\n\r\n location / {\r\n root html;\r\n index index.html index.htm;\r\n }\r\n\r\n #error_page 404 /404.html;\r\n\r\n # redirect server error pages to the static page /50x.html\r\n #\r\n error_page 500 502 503 504 /50x.html;\r\n location = /50x.html {\r\n root html;\r\n }\r\n\r\n # proxy the PHP scripts to Apache listening on 127.0.0.1:80\r\n #\r\n #location ~ \\.php$ {\r\n # proxy_pass http://127.0.0.1;\r\n #}\r\n\r\n # pass the PHP scripts to FastCGI server listening on 127.0.0.1:9000\r\n #\r\n #location ~ \\.php$ {\r\n # root html;\r\n # fastcgi_pass 127.0.0.1:9000;\r\n # fastcgi_index index.php;\r\n # fastcgi_param SCRIPT_FILENAME /scripts$fastcgi_script_name;\r\n # include fastcgi_params;\r\n #}\r\n\r\n # deny access to .htaccess files, if Apache\'s document root\r\n # concurs with nginx\'s one\r\n #\r\n #location ~ /\\.ht {\r\n # deny all;\r\n #}\r\n }\r\n\r\n\r\n # another virtual host using mix of IP-, name-, and port-based configuration\r\n #\r\n #server {\r\n # listen 8000;\r\n # listen somename:8080;\r\n # server_name somename alias another.alias;\r\n\r\n # location / {\r\n # root html;\r\n # index index.html index.htm;\r\n # }\r\n #}\r\n\r\n\r\n # HTTPS server\r\n #\r\n #server {\r\n # listen 443;\r\n # server_name localhost;\r\n\r\n # ssl on;\r\n # ssl_certificate cert.pem;\r\n # ssl_certificate_key cert.key;\r\n\r\n # ssl_session_timeout 5m;\r\n\r\n # ssl_protocols SSLv2 SSLv3 TLSv1;\r\n # ssl_ciphers ALL:!ADH:!EXPORT56:RC4+RSA:+HIGH:+MEDIUM:+LOW:+SSLv2:+EXP;\r\n # ssl_prefer_server_ciphers on;\r\n\r\n # location / {\r\n # root html;\r\n # index index.html index.htm;\r\n # }\r\n #}\r\n\r\n}','10.1.41.47','2010-12-16 07:51:47','N/A'),(12,'shanghai','#user nobody;\r\nworker_processes 1;\r\n\r\n#error_log logs/error.log;\r\n#error_log logs/error.log notice;\r\n#error_log logs/error.log info;\r\n\r\n#pid logs/nginx.pid;\r\n\r\npid /tmp/nginx.pid;\r\n\r\nevents {\r\n worker_connections 1024;\r\n}\r\n\r\n\r\nhttp {\r\n include mime.types;\r\n default_type application/octet-stream;\r\n\r\n #log_format main \'$remote_addr - $remote_user [$time_local] \"$request\" \'\r\n # \'$status $body_bytes_sent \"$http_referer\" \'\r\n # \'\"$http_user_agent\" \"$http_x_forwarded_for\"\';\r\n\r\n #access_log logs/access.log main;\r\n\r\n sendfile on;\r\n #tcp_nopush on;\r\n\r\n #keepalive_timeout 0;\r\n keepalive_timeout 65;\r\n\r\n #gzip on;\r\n\r\n server {\r\n listen 81;\r\n server_name localhost;\r\n\r\n #charset koi8-r;\r\n\r\n #access_log logs/host.access.log main;\r\n\r\n location / {\r\n root html;\r\n index index.html index.htm;\r\n }\r\n\r\n #error_page 404 /404.html;\r\n\r\n # redirect server error pages to the static page /50x.html\r\n #\r\n error_page 500 502 503 504 /50x.html;\r\n location = /50x.html {\r\n root html;\r\n }\r\n\r\n # proxy the PHP scripts to Apache listening on 127.0.0.1:80\r\n #\r\n #location ~ \\.php$ {\r\n # proxy_pass http://127.0.0.1;\r\n #}\r\n\r\n # pass the PHP scripts to FastCGI server listening on 127.0.0.1:9000\r\n #\r\n #location ~ \\.php$ {\r\n # root html;\r\n # fastcgi_pass 127.0.0.1:9000;\r\n # fastcgi_index index.php;\r\n # fastcgi_param SCRIPT_FILENAME /scripts$fastcgi_script_name;\r\n # include fastcgi_params;\r\n #}\r\n\r\n # deny access to .htaccess files, if Apache\'s document root\r\n # concurs with nginx\'s one\r\n #\r\n #location ~ /\\.ht {\r\n # deny all;\r\n #}\r\n }\r\n\r\n\r\n # another virtual host using mix of IP-, name-, and port-based configuration\r\n #\r\n #server {\r\n # listen 8000;\r\n # listen somename:8080;\r\n # server_name somename alias another.alias;\r\n\r\n # location / {\r\n # root html;\r\n # index index.html index.htm;\r\n # }\r\n #}\r\n\r\n\r\n # HTTPS server\r\n #\r\n #server {\r\n # listen 443;\r\n # server_name localhost;\r\n\r\n # ssl on;\r\n # ssl_certificate cert.pem;\r\n # ssl_certificate_key cert.key;\r\n\r\n # ssl_session_timeout 5m;\r\n\r\n # ssl_protocols SSLv2 SSLv3 TLSv1;\r\n # ssl_ciphers ALL:!ADH:!EXPORT56:RC4+RSA:+HIGH:+MEDIUM:+LOW:+SSLv2:+EXP;\r\n # ssl_prefer_server_ciphers on;\r\n\r\n # location / {\r\n # root html;\r\n # index index.html index.htm;\r\n # }\r\n #}\r\n\r\n}','10.1.41.47','2010-12-17 09:22:53','N/A'),(13,'text-grup','#user nobody;\r\nworker_processes 1;\r\n\r\n#error_log logs/error.log;\r\n#error_log logs/error.log notice;\r\n#error_log logs/error.log info;\r\n\r\n#pid logs/nginx.pid;\r\n\r\npid /tmp/nginx.pid;\r\n\r\nevents {\r\n worker_connections 1024;\r\n}\r\n\r\n\r\nhttp {\r\n include mime.types;\r\n default_type application/octet-stream;\r\n\r\n #log_format main \'$remote_addr - $remote_user [$time_local] \"$request\" \'\r\n # \'$status $body_bytes_sent \"$http_referer\" \'\r\n # \'\"$http_user_agent\" \"$http_x_forwarded_for\"\';\r\n\r\n #access_log logs/access.log main;\r\n\r\n sendfile on;\r\n #tcp_nopush on;\r\n\r\n #keepalive_timeout 0;\r\n keepalive_timeout 65;\r\n\r\n #gzip on;\r\n\r\n server {\r\n listen 81;\r\n server_name localhost;\r\n\r\n #charset koi8-r;\r\n\r\n #access_log logs/host.access.log main;\r\n\r\n location / {\r\n root html;\r\n index index.html index.htm;\r\n }\r\n\r\n #error_page 404 /404.html;\r\n\r\n # redirect server error pages to the static page /50x.html\r\n #\r\n error_page 500 502 503 504 /50x.html;\r\n location = /50x.html {\r\n root html;\r\n }\r\n\r\n # proxy the PHP scripts to Apache listening on 127.0.0.1:80\r\n #\r\n #location ~ \\.php$ {\r\n # proxy_pass http://127.0.0.1;\r\n #}\r\n\r\n # pass the PHP scripts to FastCGI server listening on 127.0.0.1:9000\r\n #\r\n #location ~ \\.php$ {\r\n # root html;\r\n # fastcgi_pass 127.0.0.1:9000;\r\n # fastcgi_index index.php;\r\n # fastcgi_param SCRIPT_FILENAME /scripts$fastcgi_script_name;\r\n # include fastcgi_params;\r\n #}\r\n\r\n # deny access to .htaccess files, if Apache\'s document root\r\n # concurs with nginx\'s one\r\n #\r\n #location ~ /\\.ht {\r\n # deny all;\r\n #}\r\n }\r\n\r\n\r\n # another virtual host using mix of IP-, name-, and port-based configuration\r\n #\r\n #server {\r\n # listen 8000;\r\n # listen somename:8080;\r\n # server_name somename alias another.alias;\r\n\r\n # location / {\r\n # root html;\r\n # index index.html index.htm;\r\n # }\r\n #}\r\n\r\n\r\n # HTTPS server\r\n #\r\n #server {\r\n # listen 443;\r\n # server_name localhost;\r\n\r\n # ssl on;\r\n # ssl_certificate cert.pem;\r\n # ssl_certificate_key cert.key;\r\n\r\n # ssl_session_timeout 5m;\r\n\r\n # ssl_protocols SSLv2 SSLv3 TLSv1;\r\n # ssl_ciphers ALL:!ADH:!EXPORT56:RC4+RSA:+HIGH:+MEDIUM:+LOW:+SSLv2:+EXP;\r\n # ssl_prefer_server_ciphers on;\r\n\r\n # location / {\r\n # root html;\r\n # index index.html index.htm;\r\n # }\r\n #}\r\n\r\n}','10.1.41.47','2010-12-20 03:47:05','N/A'),(14,'shanghai','#user nobody;\r\nworker_processes 1;\r\n\r\n#error_log logs/error.log;\r\n#error_log logs/error.log notice;\r\n#error_log logs/error.log info;\r\n\r\n#pid logs/nginx.pid;\r\n\r\npid /tmp/nginx.pid;\r\n\r\nevents {\r\n worker_connections 1024;\r\n}\r\n\r\n\r\nhttp {\r\n include mime.types;\r\n default_type application/octet-stream;\r\n\r\n #log_format main \'$remote_addr - $remote_user [$time_local] \"$request\" \'\r\n # \'$status $body_bytes_sent \"$http_referer\" \'\r\n # \'\"$http_user_agent\" \"$http_x_forwarded_for\"\';\r\n\r\n #access_log logs/access.log main;\r\n\r\n sendfile on;\r\n #tcp_nopush on;\r\n\r\n #keepalive_timeout 0;\r\n keepalive_timeout 65;\r\n\r\n #gzip on;\r\n\r\n server {\r\n listen 81;\r\n server_name localhost;\r\n\r\n #charset koi8-r;\r\n\r\n #access_log logs/host.access.log main;\r\n\r\n location / {\r\n root html;\r\n index index.html index.htm;\r\n }\r\n\r\n #error_page 404 /404.html;\r\n\r\n # redirect server error pages to the static page /50x.html\r\n #\r\n error_page 500 502 503 504 /50x.html;\r\n location = /50x.html {\r\n root html;\r\n }\r\n\r\n # proxy the PHP scripts to Apache listening on 127.0.0.1:80\r\n #\r\n #location ~ \\.php$ {\r\n # proxy_pass http://127.0.0.1;\r\n #}\r\n\r\n # pass the PHP scripts to FastCGI server listening on 127.0.0.1:9000\r\n #\r\n #location ~ \\.php$ {\r\n # root html;\r\n # fastcgi_pass 127.0.0.1:9000;\r\n # fastcgi_index index.php;\r\n # fastcgi_param SCRIPT_FILENAME /scripts$fastcgi_script_name;\r\n # include fastcgi_params;\r\n #}\r\n\r\n # deny access to .htaccess files, if Apache\'s document root\r\n # concurs with nginx\'s one\r\n #\r\n #location ~ /\\.ht {\r\n # deny all;\r\n #}\r\n }\r\n\r\n\r\n # another virtual host using mix of IP-, name-, and port-based configuration\r\n #\r\n #server {\r\n # listen 8000;\r\n # listen somename:8080;\r\n # server_name somename alias another.alias;\r\n\r\n # location / {\r\n # root html;\r\n # index index.html index.htm;\r\n # }\r\n #}\r\n\r\n\r\n # HTTPS server\r\n #\r\n #server {\r\n # listen 443;\r\n # server_name localhost;\r\n\r\n # ssl on;\r\n # ssl_certificate cert.pem;\r\n # ssl_certificate_key cert.key;\r\n\r\n # ssl_session_timeout 5m;\r\n\r\n # ssl_protocols SSLv2 SSLv3 TLSv1;\r\n # ssl_ciphers ALL:!ADH:!EXPORT56:RC4+RSA:+HIGH:+MEDIUM:+LOW:+SSLv2:+EXP;\r\n # ssl_prefer_server_ciphers on;\r\n\r\n # location / {\r\n # root html;\r\n # index index.html index.htm;\r\n # }\r\n #}\r\n\r\n}','10.1.41.47','2010-12-20 04:03:04','N/A'),(15,'shanghai','#user nobody;\r\nworker_processes 1;\r\n\r\n#error_log logs/error.log;\r\n#error_log logs/error.log notice;\r\n#error_log logs/error.log info;\r\n\r\n#pid logs/nginx.pid;\r\n\r\npid /tmp/nginx.pid;\r\n\r\nevents {\r\n worker_connections 1024;\r\n}\r\n\r\n\r\nhttp {\r\n include mime.types;\r\n default_type application/octet-stream;\r\n\r\n #log_format main \'$remote_addr - $remote_user [$time_local] \"$request\" \'\r\n # \'$status $body_bytes_sent \"$http_referer\" \'\r\n # \'\"$http_user_agent\" \"$http_x_forwarded_for\"\';\r\n\r\n #access_log logs/access.log main;\r\n\r\n sendfile on;\r\n #tcp_nopush on;\r\n\r\n #keepalive_timeout 0;\r\n keepalive_timeout 65;\r\n\r\n #gzip on;\r\n\r\n server {\r\n listen 81;\r\n server_name localhost;\r\n\r\n #charset koi8-r;\r\n\r\n #access_log logs/host.access.log main;\r\n\r\n location / {\r\n root html;\r\n index index.html index.htm;\r\n }\r\n\r\n #error_page 404 /404.html;\r\n\r\n # redirect server error pages to the static page /50x.html\r\n #\r\n error_page 500 502 503 504 /50x.html;\r\n location = /50x.html {\r\n root html;\r\n }\r\n\r\n # proxy the PHP scripts to Apache listening on 127.0.0.1:80\r\n #\r\n #location ~ \\.php$ {\r\n # proxy_pass http://127.0.0.1;\r\n #}\r\n\r\n # pass the PHP scripts to FastCGI server listening on 127.0.0.1:9000\r\n #\r\n #location ~ \\.php$ {\r\n # root html;\r\n # fastcgi_pass 127.0.0.1:9000;\r\n # fastcgi_index index.php;\r\n # fastcgi_param SCRIPT_FILENAME /scripts$fastcgi_script_n…

Large files files are truncated, but you can click here to view the full file