source: gsdl/trunk/runtime-src/packages/apache-httpd/httpd.conf.in@ 18814

Last change on this file since 18814 was 18814, checked in by ak19, 15 years ago

Making the apache webserver relocatable for the release-kit. 1. Modified httpd.conf.in (GSDLHOME/apache-httpd/GSDLOS placeholder now APACHE_HOME_OS); 2. Modified the install-bindist.sh script for installing the relocatable apache webserver so that it is customised and doesn't do more than we need; 3. Added in apxs.in from the webserver's Support folder (inside httpd-2.2.11 folder). Do we get it from there dynamically or keep a static copy here?

File size: 13.4 KB
Line 
1#
2# This is the main Apache HTTP server configuration file. It contains the
3# configuration directives that give the server its instructions.
4# See <URL:http://httpd.apache.org/docs/2.2> for detailed information.
5# In particular, see
6# <URL:http://httpd.apache.org/docs/2.2/mod/directives.html>
7# for a discussion of each configuration directive.
8#
9# Do NOT simply read the instructions in here without understanding
10# what they do. They're here only as hints or reminders. If you are unsure
11# consult the online docs. You have been warned.
12#
13# Configuration and logfile names: If the filenames you specify for many
14# of the server's control files begin with "/" (or "drive:/" for Win32), the
15# server will use that explicit path. If the filenames do *not* begin
16# with "/", the value of ServerRoot is prepended -- so "logs/foo_log"
17# with ServerRoot set to "**APACHE_HOME_OS**" will be interpreted by the
18# server as "**APACHE_HOME_OS**/logs/foo_log".
19
20#
21# ServerRoot: The top of the directory tree under which the server's
22# configuration, error, and log files are kept.
23#
24# Do not add a slash at the end of the directory path. If you point
25# ServerRoot at a non-local disk, be sure to point the LockFile directive
26# at a local disk. If you wish to share the same ServerRoot for multiple
27# httpd daemons, you will need to change at least LockFile and PidFile.
28#
29ServerRoot "**APACHE_HOME_OS**"
30
31#
32# Listen: Allows you to bind Apache to specific IP addresses and/or
33# ports, instead of the default. See also the <VirtualHost>
34# directive.
35#
36# Change this to Listen on specific IP addresses as shown below to
37# prevent Apache from glomming onto all bound IP addresses.
38#
39#Listen 12.34.56.78:80
40Listen **PORT**
41
42#
43# Dynamic Shared Object (DSO) Support
44#
45# To be able to use the functionality of a module which was built as a DSO you
46# have to place corresponding `LoadModule' lines at this location so the
47# directives contained in it are actually available _before_ they are used.
48# Statically compiled modules (those listed by `httpd -l') do not need
49# to be loaded here.
50#
51# Example:
52# LoadModule foo_module modules/mod_foo.so
53#
54
55<IfModule !mpm_netware_module>
56<IfModule !mpm_winnt_module>
57#
58# If you wish httpd to run as a different user or group, you must run
59# httpd as root initially and it will switch.
60#
61# User/Group: The name (or #number) of the user/group to run httpd as.
62# It is usually good practice to create a dedicated user and group for
63# running httpd, as with most system services.
64#
65User daemon
66Group daemon
67
68</IfModule>
69</IfModule>
70
71# 'Main' server configuration
72#
73# The directives in this section set up the values used by the 'main'
74# server, which responds to any requests that aren't handled by a
75# <VirtualHost> definition. These values also provide defaults for
76# any <VirtualHost> containers you may define later in the file.
77#
78# All of these directives may appear inside <VirtualHost> containers,
79# in which case these default settings will be overridden for the
80# virtual host being defined.
81#
82
83#
84# ServerAdmin: Your address, where problems with the server should be
85# e-mailed. This address appears on some server-generated pages, such
86# as error documents. e.g. [email protected]
87#
88ServerAdmin [email protected]
89
90#
91# ServerName gives the name and port that the server uses to identify itself.
92# This can often be determined automatically, but we recommend you specify
93# it explicitly to prevent problems during startup.
94#
95# If your host doesn't have a registered DNS name, enter its IP address here.
96#
97#ServerName www.example.com:80
98
99#
100# DocumentRoot: The directory out of which you will serve your
101# documents. By default, all requests are taken from this directory, but
102# symbolic links and aliases may be used to point to other locations.
103#
104DocumentRoot "**APACHE_HOME_OS**/htdocs"
105
106#
107# Each directory to which Apache has access can be configured with respect
108# to which services and features are allowed and/or disabled in that
109# directory (and its subdirectories).
110#
111# First, we configure the "default" to be a very restrictive set of
112# features.
113#
114<Directory />
115 Options FollowSymLinks
116 AllowOverride None
117 Order deny,allow
118 Deny from all
119</Directory>
120
121#
122# Note that from this point forward you must specifically allow
123# particular features to be enabled - so if something's not working as
124# you might expect, make sure that you have specifically enabled it
125# below.
126#
127
128#
129# This should be changed to whatever you set DocumentRoot to.
130#
131<Directory "**APACHE_HOME_OS**/htdocs">
132 #
133 # Possible values for the Options directive are "None", "All",
134 # or any combination of:
135 # Indexes Includes FollowSymLinks SymLinksifOwnerMatch ExecCGI MultiViews
136 #
137 # Note that "MultiViews" must be named *explicitly* --- "Options All"
138 # doesn't give it to you.
139 #
140 # The Options directive is both complicated and important. Please see
141 # http://httpd.apache.org/docs/2.2/mod/core.html#options
142 # for more information.
143 #
144 Options Indexes FollowSymLinks
145
146 #
147 # AllowOverride controls what directives may be placed in .htaccess files.
148 # It can be "All", "None", or any combination of the keywords:
149 # Options FileInfo AuthConfig Limit
150 #
151 AllowOverride None
152
153 #
154 # Controls who can get stuff from this server.
155 #
156 Order allow,deny
157 Allow from all
158
159</Directory>
160
161#
162# DirectoryIndex: sets the file that Apache will serve if a directory
163# is requested.
164#
165<IfModule dir_module>
166 DirectoryIndex index.html
167</IfModule>
168
169#
170# The following lines prevent .htaccess and .htpasswd files from being
171# viewed by Web clients.
172#
173<FilesMatch "^\.ht">
174 Order allow,deny
175 Deny from all
176 Satisfy All
177</FilesMatch>
178
179#
180# ErrorLog: The location of the error log file.
181# If you do not specify an ErrorLog directive within a <VirtualHost>
182# container, error messages relating to that virtual host will be
183# logged here. If you *do* define an error logfile for a <VirtualHost>
184# container, that host's errors will be logged there and not here.
185#
186ErrorLog "logs/error_log"
187
188#
189# LogLevel: Control the number of messages logged to the error_log.
190# Possible values include: debug, info, notice, warn, error, crit,
191# alert, emerg.
192#
193LogLevel warn
194
195<IfModule log_config_module>
196 #
197 # The following directives define some format nicknames for use with
198 # a CustomLog directive (see below).
199 #
200 LogFormat "%h %l %u %t \"%r\" %>s %b \"%{Referer}i\" \"%{User-Agent}i\"" combined
201 LogFormat "%h %l %u %t \"%r\" %>s %b" common
202
203 <IfModule logio_module>
204 # You need to enable mod_logio.c to use %I and %O
205 LogFormat "%h %l %u %t \"%r\" %>s %b \"%{Referer}i\" \"%{User-Agent}i\" %I %O" combinedio
206 </IfModule>
207
208 #
209 # The location and format of the access logfile (Common Logfile Format).
210 # If you do not define any access logfiles within a <VirtualHost>
211 # container, they will be logged here. Contrariwise, if you *do*
212 # define per-<VirtualHost> access logfiles, transactions will be
213 # logged therein and *not* in this file.
214 #
215 CustomLog "logs/access_log" common
216
217 #
218 # If you prefer a logfile with access, agent, and referer information
219 # (Combined Logfile Format) you can use the following directive.
220 #
221 #CustomLog "logs/access_log" combined
222</IfModule>
223
224<IfModule alias_module>
225 #
226 # Redirect: Allows you to tell clients about documents that used to
227 # exist in your server's namespace, but do not anymore. The client
228 # will make a new request for the document at its new location.
229 # Example:
230 # Redirect permanent /foo http://www.example.com/bar
231
232 #
233 # Alias: Maps web paths into filesystem paths and is used to
234 # access content that does not live under the DocumentRoot.
235 # Example:
236 # Alias /webpath /full/filesystem/path
237 #
238 # If you include a trailing / on /webpath then the server will
239 # require it to be present in the URL. You will also likely
240 # need to provide a <Directory> section to allow access to
241 # the filesystem path.
242
243 #
244 # ScriptAlias: This controls which directories contain server scripts.
245 # ScriptAliases are essentially the same as Aliases, except that
246 # documents in the target directory are treated as applications and
247 # run by the server when requested rather than as documents sent to the
248 # client. The same rules about trailing "/" apply to ScriptAlias
249 # directives as to Alias.
250 #
251 ScriptAlias /cgi-bin/ "**APACHE_HOME_OS**/cgi-bin/"
252
253</IfModule>
254
255<IfModule cgid_module>
256 #
257 # ScriptSock: On threaded servers, designate the path to the UNIX
258 # socket used to communicate with the CGI daemon of mod_cgid.
259 #
260 #Scriptsock logs/cgisock
261</IfModule>
262
263#
264# "**APACHE_HOME_OS**/cgi-bin" should be changed to whatever your ScriptAliased
265# CGI directory exists, if you have that configured.
266#
267<Directory "**APACHE_HOME_OS**/cgi-bin">
268 AllowOverride None
269 Options None
270 Order allow,deny
271 Allow from all
272</Directory>
273
274#
275# DefaultType: the default MIME type the server will use for a document
276# if it cannot otherwise determine one, such as from filename extensions.
277# If your server contains mostly text or HTML documents, "text/plain" is
278# a good value. If most of your content is binary, such as applications
279# or images, you may want to use "application/octet-stream" instead to
280# keep browsers from trying to display binary files as though they are
281# text.
282#
283DefaultType text/plain
284
285<IfModule mime_module>
286 #
287 # TypesConfig points to the file containing the list of mappings from
288 # filename extension to MIME-type.
289 #
290 TypesConfig conf/mime.types
291
292 #
293 # AddType allows you to add to or override the MIME configuration
294 # file specified in TypesConfig for specific file types.
295 #
296 #AddType application/x-gzip .tgz
297 #
298 # AddEncoding allows you to have certain browsers uncompress
299 # information on the fly. Note: Not all browsers support this.
300 #
301 #AddEncoding x-compress .Z
302 #AddEncoding x-gzip .gz .tgz
303 #
304 # If the AddEncoding directives above are commented-out, then you
305 # probably should define those extensions to indicate media types:
306 #
307 AddType application/x-compress .Z
308 AddType application/x-gzip .gz .tgz
309
310 #
311 # AddHandler allows you to map certain file extensions to "handlers":
312 # actions unrelated to filetype. These can be either built into the server
313 # or added with the Action directive (see below)
314 #
315 # To use CGI scripts outside of ScriptAliased directories:
316 # (You will also need to add "ExecCGI" to the "Options" directive.)
317 #
318 #AddHandler cgi-script .cgi
319
320 # For type maps (negotiated resources):
321 #AddHandler type-map var
322
323 #
324 # Filters allow you to process content before it is sent to the client.
325 #
326 # To parse .shtml files for server-side includes (SSI):
327 # (You will also need to add "Includes" to the "Options" directive.)
328 #
329 #AddType text/html .shtml
330 #AddOutputFilter INCLUDES .shtml
331</IfModule>
332
333#
334# The mod_mime_magic module allows the server to use various hints from the
335# contents of the file itself to determine its type. The MIMEMagicFile
336# directive tells the module where the hint definitions are located.
337#
338#MIMEMagicFile conf/magic
339
340#
341# Customizable error responses come in three flavors:
342# 1) plain text 2) local redirects 3) external redirects
343#
344# Some examples:
345#ErrorDocument 500 "The server made a boo boo."
346#ErrorDocument 404 /missing.html
347#ErrorDocument 404 "/cgi-bin/missing_handler.pl"
348#ErrorDocument 402 http://www.example.com/subscription_info.html
349#
350
351#
352# EnableMMAP and EnableSendfile: On systems that support it,
353# memory-mapping or the sendfile syscall is used to deliver
354# files. This usually improves server performance, but must
355# be turned off when serving from networked-mounted
356# filesystems or if support for these functions is otherwise
357# broken on your system.
358#
359#EnableMMAP off
360#EnableSendfile off
361
362# Supplemental configuration
363#
364# The configuration files in the conf/extra/ directory can be
365# included to add extra features or to modify the default configuration of
366# the server, or you may simply copy their contents here and change as
367# necessary.
368
369# Server-pool management (MPM specific)
370#Include conf/extra/httpd-mpm.conf
371
372# Multi-language error messages
373#Include conf/extra/httpd-multilang-errordoc.conf
374
375# Fancy directory listings
376#Include conf/extra/httpd-autoindex.conf
377
378# Language settings
379#Include conf/extra/httpd-languages.conf
380
381# User home directories
382#Include conf/extra/httpd-userdir.conf
383
384# Real-time info on requests and configuration
385#Include conf/extra/httpd-info.conf
386
387# Virtual hosts
388#Include conf/extra/httpd-vhosts.conf
389
390# Local access to the Apache HTTP Server Manual
391#Include conf/extra/httpd-manual.conf
392
393# Distributed authoring and versioning (WebDAV)
394#Include conf/extra/httpd-dav.conf
395
396# Various default settings
397#Include conf/extra/httpd-default.conf
398
399# Secure (SSL/TLS) connections
400#Include conf/extra/httpd-ssl.conf
401#
402# Note: The following must must be present to support
403# starting without SSL on platforms with no /dev/random equivalent
404# but a statically compiled-in mod_ssl.
405#
406<IfModule ssl_module>
407SSLRandomSeed startup builtin
408SSLRandomSeed connect builtin
409</IfModule>
410
411 ScriptAlias /greenstone/cgi-bin "**GSDLHOME**/cgi-bin"
412 <Directory "**GSDLHOME**/cgi-bin">
413 Options None
414 AllowOverride None
415 </Directory>
416
417 Alias /greenstone "**GSDLHOME**"
418 <Directory "**GSDLHOME**">
419 Options Indexes MultiViews FollowSymLinks
420 AllowOverride None
421 Order allow,deny
422 Allow from all
423 </Directory>
Note: See TracBrowser for help on using the repository browser.