annotate custom-httpd.conf @ 1134:f1d21e6a7449

Fixed adding new ortszuortnung for probe objects.
author Raimund Renkert <raimund.renkert@intevation.de>
date Wed, 25 May 2016 14:52:41 +0200
parents 1856b6b3b8d4
children
rev   line source
954
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
1 #
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
2 # This is the main Apache HTTP server configuration file. It contains the
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
3 # configuration directives that give the server its instructions.
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
4 # See <URL:http://httpd.apache.org/docs/2.4/> for detailed information.
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
5 # In particular, see
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
6 # <URL:http://httpd.apache.org/docs/2.4/mod/directives.html>
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
7 # for a discussion of each configuration directive.
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
8 #
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
9 # Do NOT simply read the instructions in here without understanding
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
10 # what they do. They're here only as hints or reminders. If you are unsure
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
11 # consult the online docs. You have been warned.
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
12 #
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
13 # Configuration and logfile names: If the filenames you specify for many
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
14 # of the server's control files begin with "/" (or "drive:/" for Win32), the
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
15 # server will use that explicit path. If the filenames do *not* begin
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
16 # with "/", the value of ServerRoot is prepended -- so "logs/access_log"
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
17 # with ServerRoot set to "/usr/local/apache2" will be interpreted by the
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
18 # server as "/usr/local/apache2/logs/access_log", whereas "/logs/access_log"
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
19 # will be interpreted as '/logs/access_log'.
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
20
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
21 #
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
22 # ServerRoot: The top of the directory tree under which the server's
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
23 # configuration, error, and log files are kept.
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
24 #
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
25 # Do not add a slash at the end of the directory path. If you point
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
26 # ServerRoot at a non-local disk, be sure to specify a local disk on the
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
27 # Mutex directive, if file-based mutexes are used. If you wish to share the
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
28 # same ServerRoot for multiple httpd daemons, you will need to change at
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
29 # least PidFile.
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
30 #
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
31 ServerRoot "/usr/local/apache2"
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
32
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
33 #
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
34 # Mutex: Allows you to set the mutex mechanism and mutex file directory
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
35 # for individual mutexes, or change the global defaults
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
36 #
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
37 # Uncomment and change the directory if mutexes are file-based and the default
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
38 # mutex file directory is not on a local disk or is not appropriate for some
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
39 # other reason.
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
40 #
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
41 # Mutex default:logs
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
42
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
43 #
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
44 # Listen: Allows you to bind Apache to specific IP addresses and/or
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
45 # ports, instead of the default. See also the <VirtualHost>
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
46 # directive.
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
47 #
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
48 # Change this to Listen on specific IP addresses as shown below to
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
49 # prevent Apache from glomming onto all bound IP addresses.
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
50 #
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
51 #Listen 12.34.56.78:80
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
52 Listen 80
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
53
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
54 #
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
55 # Dynamic Shared Object (DSO) Support
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
56 #
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
57 # To be able to use the functionality of a module which was built as a DSO you
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
58 # have to place corresponding `LoadModule' lines at this location so the
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
59 # directives contained in it are actually available _before_ they are used.
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
60 # Statically compiled modules (those listed by `httpd -l') do not need
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
61 # to be loaded here.
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
62 #
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
63 # Example:
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
64 # LoadModule foo_module modules/mod_foo.so
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
65 #
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
66 LoadModule authn_file_module modules/mod_authn_file.so
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
67 #LoadModule authn_dbm_module modules/mod_authn_dbm.so
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
68 #LoadModule authn_anon_module modules/mod_authn_anon.so
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
69 #LoadModule authn_dbd_module modules/mod_authn_dbd.so
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
70 #LoadModule authn_socache_module modules/mod_authn_socache.so
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
71 LoadModule authn_core_module modules/mod_authn_core.so
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
72 LoadModule authz_host_module modules/mod_authz_host.so
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
73 LoadModule authz_groupfile_module modules/mod_authz_groupfile.so
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
74 LoadModule authz_user_module modules/mod_authz_user.so
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
75 #LoadModule authz_dbm_module modules/mod_authz_dbm.so
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
76 #LoadModule authz_owner_module modules/mod_authz_owner.so
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
77 #LoadModule authz_dbd_module modules/mod_authz_dbd.so
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
78 LoadModule authz_core_module modules/mod_authz_core.so
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
79 #LoadModule authnz_ldap_module modules/mod_authnz_ldap.so
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
80 LoadModule access_compat_module modules/mod_access_compat.so
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
81 LoadModule auth_basic_module modules/mod_auth_basic.so
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
82 #LoadModule auth_form_module modules/mod_auth_form.so
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
83 #LoadModule auth_digest_module modules/mod_auth_digest.so
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
84 #LoadModule allowmethods_module modules/mod_allowmethods.so
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
85 #LoadModule file_cache_module modules/mod_file_cache.so
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
86 #LoadModule cache_module modules/mod_cache.so
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
87 #LoadModule cache_disk_module modules/mod_cache_disk.so
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
88 #LoadModule cache_socache_module modules/mod_cache_socache.so
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
89 #LoadModule socache_shmcb_module modules/mod_socache_shmcb.so
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
90 #LoadModule socache_dbm_module modules/mod_socache_dbm.so
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
91 #LoadModule socache_memcache_module modules/mod_socache_memcache.so
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
92 #LoadModule macro_module modules/mod_macro.so
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
93 #LoadModule dbd_module modules/mod_dbd.so
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
94 #LoadModule dumpio_module modules/mod_dumpio.so
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
95 #LoadModule buffer_module modules/mod_buffer.so
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
96 #LoadModule ratelimit_module modules/mod_ratelimit.so
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
97 LoadModule reqtimeout_module modules/mod_reqtimeout.so
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
98 #LoadModule ext_filter_module modules/mod_ext_filter.so
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
99 #LoadModule request_module modules/mod_request.so
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
100 #LoadModule include_module modules/mod_include.so
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
101 LoadModule filter_module modules/mod_filter.so
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
102 #LoadModule substitute_module modules/mod_substitute.so
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
103 #LoadModule sed_module modules/mod_sed.so
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
104 #LoadModule deflate_module modules/mod_deflate.so
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
105 LoadModule mime_module modules/mod_mime.so
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
106 #LoadModule ldap_module modules/mod_ldap.so
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
107 LoadModule log_config_module modules/mod_log_config.so
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
108 #LoadModule log_debug_module modules/mod_log_debug.so
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
109 #LoadModule logio_module modules/mod_logio.so
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
110 LoadModule env_module modules/mod_env.so
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
111 #LoadModule expires_module modules/mod_expires.so
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
112 LoadModule headers_module modules/mod_headers.so
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
113 #LoadModule unique_id_module modules/mod_unique_id.so
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
114 LoadModule setenvif_module modules/mod_setenvif.so
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
115 LoadModule version_module modules/mod_version.so
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
116 #LoadModule remoteip_module modules/mod_remoteip.so
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
117 LoadModule proxy_module modules/mod_proxy.so
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
118 #LoadModule proxy_connect_module modules/mod_proxy_connect.so
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
119 #LoadModule proxy_ftp_module modules/mod_proxy_ftp.so
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
120 LoadModule proxy_http_module modules/mod_proxy_http.so
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
121 #LoadModule proxy_fcgi_module modules/mod_proxy_fcgi.so
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
122 #LoadModule proxy_scgi_module modules/mod_proxy_scgi.so
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
123 #LoadModule proxy_wstunnel_module modules/mod_proxy_wstunnel.so
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
124 #LoadModule proxy_ajp_module modules/mod_proxy_ajp.so
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
125 #LoadModule proxy_balancer_module modules/mod_proxy_balancer.so
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
126 #LoadModule proxy_express_module modules/mod_proxy_express.so
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
127 #LoadModule session_module modules/mod_session.so
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
128 #LoadModule session_cookie_module modules/mod_session_cookie.so
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
129 #LoadModule session_crypto_module modules/mod_session_crypto.so
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
130 #LoadModule session_dbd_module modules/mod_session_dbd.so
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
131 #LoadModule slotmem_shm_module modules/mod_slotmem_shm.so
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
132 #LoadModule ssl_module modules/mod_ssl.so
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
133 #LoadModule lbmethod_byrequests_module modules/mod_lbmethod_byrequests.so
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
134 #LoadModule lbmethod_bytraffic_module modules/mod_lbmethod_bytraffic.so
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
135 #LoadModule lbmethod_bybusyness_module modules/mod_lbmethod_bybusyness.so
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
136 #LoadModule lbmethod_heartbeat_module modules/mod_lbmethod_heartbeat.so
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
137 LoadModule unixd_module modules/mod_unixd.so
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
138 #LoadModule dav_module modules/mod_dav.so
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
139 LoadModule status_module modules/mod_status.so
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
140 LoadModule autoindex_module modules/mod_autoindex.so
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
141 #LoadModule info_module modules/mod_info.so
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
142 #LoadModule cgid_module modules/mod_cgid.so
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
143 #LoadModule dav_fs_module modules/mod_dav_fs.so
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
144 #LoadModule vhost_alias_module modules/mod_vhost_alias.so
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
145 #LoadModule negotiation_module modules/mod_negotiation.so
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
146 LoadModule dir_module modules/mod_dir.so
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
147 #LoadModule actions_module modules/mod_actions.so
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
148 #LoadModule speling_module modules/mod_speling.so
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
149 #LoadModule userdir_module modules/mod_userdir.so
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
150 LoadModule alias_module modules/mod_alias.so
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
151 #LoadModule rewrite_module modules/mod_rewrite.so
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
152
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
153 <IfModule unixd_module>
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
154 #
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
155 # If you wish httpd to run as a different user or group, you must run
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
156 # httpd as root initially and it will switch.
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
157 #
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
158 # User/Group: The name (or #number) of the user/group to run httpd as.
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
159 # It is usually good practice to create a dedicated user and group for
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
160 # running httpd, as with most system services.
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
161 #
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
162 User daemon
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
163 Group daemon
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
164
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
165 </IfModule>
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
166
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
167 # 'Main' server configuration
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
168 #
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
169 # The directives in this section set up the values used by the 'main'
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
170 # server, which responds to any requests that aren't handled by a
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
171 # <VirtualHost> definition. These values also provide defaults for
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
172 # any <VirtualHost> containers you may define later in the file.
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
173 #
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
174 # All of these directives may appear inside <VirtualHost> containers,
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
175 # in which case these default settings will be overridden for the
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
176 # virtual host being defined.
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
177 #
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
178
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
179 #
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
180 # ServerAdmin: Your address, where problems with the server should be
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
181 # e-mailed. This address appears on some server-generated pages, such
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
182 # as error documents. e.g. admin@your-domain.com
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
183 #
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
184 ServerAdmin you@example.com
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
185
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
186 #
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
187 # ServerName gives the name and port that the server uses to identify itself.
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
188 # This can often be determined automatically, but we recommend you specify
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
189 # it explicitly to prevent problems during startup.
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
190 #
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
191 # If your host doesn't have a registered DNS name, enter its IP address here.
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
192 #
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
193 #ServerName www.example.com:80
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
194
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
195 #
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
196 # Deny access to the entirety of your server's filesystem. You must
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
197 # explicitly permit access to web content directories in other
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
198 # <Directory> blocks below.
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
199 #
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
200 <Directory />
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
201 AllowOverride none
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
202 Require all denied
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
203 </Directory>
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
204
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
205 #
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
206 # Note that from this point forward you must specifically allow
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
207 # particular features to be enabled - so if something's not working as
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
208 # you might expect, make sure that you have specifically enabled it
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
209 # below.
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
210 #
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
211
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
212 #
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
213 # DocumentRoot: The directory out of which you will serve your
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
214 # documents. By default, all requests are taken from this directory, but
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
215 # symbolic links and aliases may be used to point to other locations.
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
216 #
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
217 DocumentRoot "/usr/local/apache2/htdocs"
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
218 <Directory "/usr/local/apache2/htdocs">
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
219 #
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
220 # Possible values for the Options directive are "None", "All",
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
221 # or any combination of:
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
222 # Indexes Includes FollowSymLinks SymLinksifOwnerMatch ExecCGI MultiViews
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
223 #
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
224 # Note that "MultiViews" must be named *explicitly* --- "Options All"
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
225 # doesn't give it to you.
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
226 #
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
227 # The Options directive is both complicated and important. Please see
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
228 # http://httpd.apache.org/docs/2.4/mod/core.html#options
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
229 # for more information.
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
230 #
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
231 Options Indexes FollowSymLinks
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
232
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
233 #
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
234 # AllowOverride controls what directives may be placed in .htaccess files.
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
235 # It can be "All", "None", or any combination of the keywords:
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
236 # AllowOverride FileInfo AuthConfig Limit
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
237 #
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
238 AllowOverride None
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
239
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
240 #
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
241 # Controls who can get stuff from this server.
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
242 #
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
243 Require all granted
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
244 </Directory>
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
245
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
246 #
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
247 # DirectoryIndex: sets the file that Apache will serve if a directory
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
248 # is requested.
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
249 #
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
250 <IfModule dir_module>
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
251 DirectoryIndex index.html
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
252 </IfModule>
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
253
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
254 #
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
255 # The following lines prevent .htaccess and .htpasswd files from being
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
256 # viewed by Web clients.
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
257 #
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
258 <Files ".ht*">
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
259 Require all denied
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
260 </Files>
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
261
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
262 #
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
263 # ErrorLog: The location of the error log file.
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
264 # If you do not specify an ErrorLog directive within a <VirtualHost>
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
265 # container, error messages relating to that virtual host will be
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
266 # logged here. If you *do* define an error logfile for a <VirtualHost>
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
267 # container, that host's errors will be logged there and not here.
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
268 #
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
269 ErrorLog /proc/self/fd/2
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
270
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
271 #
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
272 # LogLevel: Control the number of messages logged to the error_log.
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
273 # Possible values include: debug, info, notice, warn, error, crit,
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
274 # alert, emerg.
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
275 #
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
276 LogLevel warn
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
277
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
278 <IfModule log_config_module>
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
279 #
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
280 # The following directives define some format nicknames for use with
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
281 # a CustomLog directive (see below).
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
282 #
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
283 LogFormat "%h %l %u %t \"%r\" %>s %b \"%{Referer}i\" \"%{User-Agent}i\"" combined
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
284 LogFormat "%h %l %u %t \"%r\" %>s %b" common
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
285
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
286 <IfModule logio_module>
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
287 # You need to enable mod_logio.c to use %I and %O
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
288 LogFormat "%h %l %u %t \"%r\" %>s %b \"%{Referer}i\" \"%{User-Agent}i\" %I %O" combinedio
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
289 </IfModule>
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
290
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
291 #
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
292 # The location and format of the access logfile (Common Logfile Format).
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
293 # If you do not define any access logfiles within a <VirtualHost>
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
294 # container, they will be logged here. Contrariwise, if you *do*
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
295 # define per-<VirtualHost> access logfiles, transactions will be
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
296 # logged therein and *not* in this file.
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
297 #
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
298 CustomLog /proc/self/fd/1 common
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
299
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
300 #
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
301 # If you prefer a logfile with access, agent, and referer information
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
302 # (Combined Logfile Format) you can use the following directive.
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
303 #
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
304 #CustomLog "logs/access_log" combined
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
305 </IfModule>
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
306
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
307 <IfModule alias_module>
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
308 #
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
309 # Redirect: Allows you to tell clients about documents that used to
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
310 # exist in your server's namespace, but do not anymore. The client
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
311 # will make a new request for the document at its new location.
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
312 # Example:
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
313 # Redirect permanent /foo http://www.example.com/bar
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
314
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
315 #
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
316 # Alias: Maps web paths into filesystem paths and is used to
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
317 # access content that does not live under the DocumentRoot.
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
318 # Example:
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
319 # Alias /webpath /full/filesystem/path
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
320 #
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
321 # If you include a trailing / on /webpath then the server will
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
322 # require it to be present in the URL. You will also likely
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
323 # need to provide a <Directory> section to allow access to
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
324 # the filesystem path.
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
325
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
326 #
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
327 # ScriptAlias: This controls which directories contain server scripts.
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
328 # ScriptAliases are essentially the same as Aliases, except that
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
329 # documents in the target directory are treated as applications and
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
330 # run by the server when requested rather than as documents sent to the
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
331 # client. The same rules about trailing "/" apply to ScriptAlias
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
332 # directives as to Alias.
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
333 #
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
334 ScriptAlias /cgi-bin/ "/usr/local/apache2/cgi-bin/"
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
335
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
336 </IfModule>
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
337
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
338 <IfModule cgid_module>
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
339 #
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
340 # ScriptSock: On threaded servers, designate the path to the UNIX
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
341 # socket used to communicate with the CGI daemon of mod_cgid.
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
342 #
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
343 #Scriptsock cgisock
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
344 </IfModule>
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
345
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
346 #
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
347 # "/usr/local/apache2/cgi-bin" should be changed to whatever your ScriptAliased
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
348 # CGI directory exists, if you have that configured.
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
349 #
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
350 <Directory "/usr/local/apache2/cgi-bin">
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
351 AllowOverride None
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
352 Options None
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
353 Require all granted
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
354 </Directory>
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
355
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
356 <IfModule mime_module>
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
357 #
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
358 # TypesConfig points to the file containing the list of mappings from
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
359 # filename extension to MIME-type.
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
360 #
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
361 TypesConfig conf/mime.types
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
362
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
363 #
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
364 # AddType allows you to add to or override the MIME configuration
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
365 # file specified in TypesConfig for specific file types.
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
366 #
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
367 #AddType application/x-gzip .tgz
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
368 #
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
369 # AddEncoding allows you to have certain browsers uncompress
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
370 # information on the fly. Note: Not all browsers support this.
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
371 #
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
372 #AddEncoding x-compress .Z
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
373 #AddEncoding x-gzip .gz .tgz
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
374 #
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
375 # If the AddEncoding directives above are commented-out, then you
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
376 # probably should define those extensions to indicate media types:
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
377 #
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
378 AddType application/x-compress .Z
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
379 AddType application/x-gzip .gz .tgz
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
380
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
381 #
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
382 # AddHandler allows you to map certain file extensions to "handlers":
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
383 # actions unrelated to filetype. These can be either built into the server
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
384 # or added with the Action directive (see below)
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
385 #
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
386 # To use CGI scripts outside of ScriptAliased directories:
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
387 # (You will also need to add "ExecCGI" to the "Options" directive.)
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
388 #
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
389 #AddHandler cgi-script .cgi
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
390
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
391 # For type maps (negotiated resources):
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
392 #AddHandler type-map var
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
393
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
394 #
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
395 # Filters allow you to process content before it is sent to the client.
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
396 #
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
397 # To parse .shtml files for server-side includes (SSI):
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
398 # (You will also need to add "Includes" to the "Options" directive.)
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
399 #
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
400 #AddType text/html .shtml
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
401 #AddOutputFilter INCLUDES .shtml
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
402 </IfModule>
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
403
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
404 #
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
405 # The mod_mime_magic module allows the server to use various hints from the
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
406 # contents of the file itself to determine its type. The MIMEMagicFile
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
407 # directive tells the module where the hint definitions are located.
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
408 #
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
409 #MIMEMagicFile conf/magic
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
410
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
411 #
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
412 # Customizable error responses come in three flavors:
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
413 # 1) plain text 2) local redirects 3) external redirects
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
414 #
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
415 # Some examples:
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
416 #ErrorDocument 500 "The server made a boo boo."
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
417 #ErrorDocument 404 /missing.html
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
418 #ErrorDocument 404 "/cgi-bin/missing_handler.pl"
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
419 #ErrorDocument 402 http://www.example.com/subscription_info.html
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
420 #
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
421
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
422 #
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
423 # MaxRanges: Maximum number of Ranges in a request before
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
424 # returning the entire resource, or one of the special
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
425 # values 'default', 'none' or 'unlimited'.
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
426 # Default setting is to accept 200 Ranges.
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
427 #MaxRanges unlimited
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
428
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
429 #
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
430 # EnableMMAP and EnableSendfile: On systems that support it,
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
431 # memory-mapping or the sendfile syscall may be used to deliver
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
432 # files. This usually improves server performance, but must
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
433 # be turned off when serving from networked-mounted
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
434 # filesystems or if support for these functions is otherwise
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
435 # broken on your system.
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
436 # Defaults: EnableMMAP On, EnableSendfile Off
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
437 #
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
438 #EnableMMAP off
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
439 #EnableSendfile on
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
440
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
441 # Supplemental configuration
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
442 #
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
443 # The configuration files in the conf/extra/ directory can be
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
444 # included to add extra features or to modify the default configuration of
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
445 # the server, or you may simply copy their contents here and change as
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
446 # necessary.
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
447
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
448 # Server-pool management (MPM specific)
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
449 #Include conf/extra/httpd-mpm.conf
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
450
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
451 # Multi-language error messages
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
452 #Include conf/extra/httpd-multilang-errordoc.conf
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
453
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
454 # Fancy directory listings
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
455 #Include conf/extra/httpd-autoindex.conf
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
456
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
457 # Language settings
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
458 #Include conf/extra/httpd-languages.conf
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
459
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
460 # User home directories
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
461 #Include conf/extra/httpd-userdir.conf
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
462
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
463 # Real-time info on requests and configuration
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
464 #Include conf/extra/httpd-info.conf
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
465
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
466 # Virtual hosts
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
467 Include conf/extra/httpd-vhosts.conf
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
468
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
469 # Local access to the Apache HTTP Server Manual
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
470 #Include conf/extra/httpd-manual.conf
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
471
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
472 # Distributed authoring and versioning (WebDAV)
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
473 #Include conf/extra/httpd-dav.conf
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
474
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
475 # Various default settings
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
476 #Include conf/extra/httpd-default.conf
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
477
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
478 # Configure mod_proxy_html to understand HTML4/XHTML1
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
479 <IfModule proxy_html_module>
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
480 Include conf/extra/proxy-html.conf
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
481 </IfModule>
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
482
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
483 # Secure (SSL/TLS) connections
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
484 #Include conf/extra/httpd-ssl.conf
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
485 #
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
486 # Note: The following must must be present to support
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
487 # starting without SSL on platforms with no /dev/random equivalent
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
488 # but a statically compiled-in mod_ssl.
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
489 #
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
490 <IfModule ssl_module>
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
491 SSLRandomSeed startup builtin
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
492 SSLRandomSeed connect builtin
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
493 </IfModule>
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
494 #
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
495 # uncomment out the below to deal with user agents that deliberately
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
496 # violate open standards by misusing DNT (DNT *must* be a specific
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
497 # end-user choice)
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
498 #
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
499 #<IfModule setenvif_module>
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
500 #BrowserMatch "MSIE 10.0;" bad_DNT
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
501 #</IfModule>
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
502 #<IfModule headers_module>
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
503 #RequestHeader unset DNT env=bad_DNT
1856b6b3b8d4 Add dockerised setup with respective Apache config.
Tom Gottfried <tom@intevation.de>
parents:
diff changeset
504 #</IfModule>

http://lada.wald.intevation.org