在CentOS上安装tomcat

在CentOS6.7上安装tomcat 7+
参照http://www.cnblogs.com/xsi640/p/3757015.html
 
将apache-tomcat-7.0.29.tar.gz文件解压,改名为tomcat,复制到/usr/local命令如下:
[root@admin local]# cd /usr/local
[root@admin local]# tar -zxv -f apache-tomcat-7.0.29.tar.gz // 解压压缩包
[root@admin local]# rm -rf apache-tomcat-7.0.29.tar.gz // 删除压缩包
[root@admin local]# mv apache-tomcat-7.0.29 tomcat  // 改名
 
启动Tomcat
 
代码如下:
[root@admin ~]# /usr/local/tomcat/bin/startup.sh //启动tomcat
Using CATALINA_BASE: /usr/local/tomcat
Using CATALINA_HOME: /usr/local/tomcat
Using CATALINA_TMPDIR: /usr/local/tomcat/temp
Using JRE_HOME: /usr/java/jdk1.7.0/jre
Using CLASSPATH: /usr/local/tomcat/bin/bootstrap.jar:/usr/local/tomcat/bin/tomcat-juli.jar
 
出现以上信息说明已成功启动。
// **********停止Tomcat********************
# /usr/local/tomcat/bin/shutdown.sh
Using CATALINA_BASE:   /usr/local/tomcat
Using CATALINA_HOME:   /usr/local/tomcat
Using CATALINA_TMPDIR: /usr/local/tomcat/temp
Using JRE_HOME:        /usr/java/default
Using CLASSPATH:       /usr/local/tomcat/bin/bootstrap.jar:/usr/local/tomcat/bin/tomcat-juli.jar
// --------------------------------------
 
配置自动启动:
新建文件(文件命名为tomcat)放到/etc/init.d/目录下
#!/bin/bash
# chkconfig: - 85 15
# description: Tomcat Server basic start/shutdown script
# processname: tomcat
 
export JAVA_HOME
 
TOMCAT_HOME=/usr/local/tomcat/bin
START_TOMCAT=/usr/local/tomcat/bin/startup.sh
STOP_TOMCAT=/usr/local/tomcat/bin/shutdown.sh
 
start() {
echo -n "Starting tomcat: "
cd $TOMCAT_HOME
${START_TOMCAT}
echo "done."
}
 
stop() {
echo -n "Shutting down tomcat: "
cd $TOMCAT_HOME
${STOP_TOMCAT}
echo "done."
}
 
case "$1" in
start)
start
;;
stop)
stop
;;
restart)
stop
sleep 10
start
;;
*)
echo "Usage: $0 {start|stop|restart}"
esac
exit 0
 
**************************
 
修改权限,可以运行
chmod +x /etc/init.d/tomcat
 
设置开机自动启动服务
sudo chkconfig tomcat on
******
 如果服务启动没问题, 本机应该是可以访问localhost:8080这个地址的, 但是由于CentOS防火墙的拦截, 其它终端是访问不到的.需要开启防火墙的对应端口.

CentOS 6 64位防火墙设置及开启某端口号
http://www.iitshare.com/linux-64-bit-firewall-settings-and-open-a-port-number.html
开启端口号的方法
修改防火墙配置文件,所在目录/etc/sysconfig/iptables,在里面增加需要开通的端口号,如下:
-A INPUT -m state --state NEW -m tcp -p tcp --dport 80 -j ACCEPT
-A INPUT -m state --state NEW -m tcp -p tcp --dport 8080 -j ACCEPT

#增加的代码必须放在以下代码之上,否则不会起作用.
-A INPUT -j REJECT --reject-with icmp-host-prohibited
-A FORWARD -j REJECT --reject-with icmp-host-prohibited

完成之后重新启动防火墙即可 service iptables restart .此端口号将可以被访问.
 
#重启防火墙
方式一:/etc/init.d/iptables restart
方式二:service iptables restart
#关闭防火墙:
方式一:/etc/init.d/iptables stop
方式二:service iptables stop
#启动防火墙
方式一:/etc/init.d/iptables start
方式二:service iptables start
查看防火墙信息:
  /etc/init.d/iptables status

猜你喜欢

转载自asjava.iteye.com/blog/2298561