kawipiko/scripts/examples.z-run
2023-03-05 17:26:36 +02:00

143 lines
2.7 KiB
Plaintext

#!/dev/null
::// examples / ...
<< examples / curl / http
exec -- "${ZRUN}" ':: clients / curl' http 127.153.215.30:8080 "${@}" --http1.1
!!
<< examples / curl / https
exec -- "${ZRUN}" ':: clients / curl' https 127.153.215.30:8443 "${@}" --http1.1
!!
<< examples / curl / http2
exec -- "${ZRUN}" ':: clients / curl' https 127.153.215.30:8444 "${@}" --http2
!!
<< examples / hello-world / archive
"${ZRUN}" ':: execute / archiver / debug' \
--sources ./examples/hello-world \
--archive ./examples/hello-world.cdb \
--include-folder-listing \
--include-etag \
--exclude-strip \
--progress \
--debug \
"${@}" \
#
cdb -d -- ./examples/hello-world.cdb \
| tr -d '\r' \
| sed -r -e 's#^(\+[0-9]+,[0-9]+):(.+?)->#\n\1\n\2\n#' \
>| ./examples/hello-world.cdb-dump \
#
!!
<< examples / hello-world / serve
exec -- "${ZRUN}" ':: execute / server / debug' \
\
--archive ./examples/hello-world.cdb \
--archive-inmem \
--index-all \
\
--processes 1 \
--threads 1 \
\
--security-headers-disable \
\
--debug \
\
"${@}" \
#
!!
<< examples / hello-world / serve / http-fast
exec -- "${ZRUN}" ':: examples / hello-world / serve' \
\
--bind 127.153.215.30:8080 \
\
"${@}" \
#
!!
<< examples / hello-world / serve / http-all
exec -- "${ZRUN}" ':: examples / hello-world / serve' \
\
--bind 127.153.215.30:8080 \
--bind-2 127.153.215.30:8081 \
--bind-tls 127.153.215.30:8443 \
--bind-tls-2 127.153.215.30:8444 \
--bind-quic 127.153.215.30:8445 \
--http3-alt-svc 127.153.215.30:8445 \
\
"${@}" \
#
!!
<< examples / huge / archive
exec -- "${ZRUN}" ':: execute / archiver / debug' \
--sources ./.outputs/examples/huge \
--archive ./.outputs/examples/huge.cdb \
--compress gzip \
--compress-cache ./.outputs/examples/huge-compress.cache \
--sources-cache ./.outputs/examples/huge-sources.cache \
--exclude-strip \
--exclude-paths-index \
--progress \
"${@}" \
#
!!
<< examples / huge / serve
exec -- "${ZRUN}" ':: execute / server / debug' \
--archive ./.outputs/examples/huge.cdb \
--archive-mmap \
--processes 1 \
--threads 1 \
--security-headers-disable \
--debug \
"${@}" \
#
!!
<< examples / huge / serve / http-fast
exec -- "${ZRUN}" ':: examples / huge / serve' \
\
--bind 127.153.215.30:8080 \
\
"${@}" \
#
!!
<< examples / huge / serve / http-all
exec -- "${ZRUN}" ':: examples / huge / serve' \
\
--bind 127.153.215.30:8080 \
--bind-2 127.153.215.30:8081 \
--bind-tls 127.153.215.30:8443 \
--bind-tls-2 127.153.215.30:8444 \
--bind-quic 127.153.215.30:8445 \
--http3-alt-svc 127.153.215.30:8445 \
\
"${@}" \
#
!!