Apache affected by readme.eml

Hi all,
I have 11i installation on Linux 4.5. This is a single node system.
currently facing problem for every single click in browser a new browser window open.
forms not opening and displaying error "Several Java Virtual Machines running the same process caused an error".
I identified that system was affected with virus readme.eml. I manually remove this file, but the problem remains same.
no anti virus installed on server.
any workaround..... ...
regards.

here is the sequence of activites and status
-- lots of readme.eml files on linux server application, even when open the first login page then multiple popup pages open (this happens on all clients) , and if at client machin antivirus is installed than scanning begins
-- forms could not be loaded, displaying "Jinitiater 1.3 fatal error: several java virtual machines running in the same process caused an error"
-- i removed all readme.eml files form linux, then check services now the popups windows open but showing "page not found" in those windows
-- executed auto config- completed successfully, but problem stil there
-- changed apache server port and executed autoconfig, autconfig completed successfully but problem still
-- recover old application server backup and execute autoconfig - autoconfig completed succesfully, now NO POPUPS windows are opening but still facing problem while loading form, recieving error "Jinitiater 1.3 fatal error: several java virtual machines running in the same process caused an error"
-- no internet available on this server and no usb used, problem could be that some folder of application tier was mapped to some developer machice which was alrady infected

Similar Messages

  • LMS 3.2 affected by multiple vulnerabilities in Apache?

    I am unable to find a definitive answer as to whether or not LMS 3.2 (or any version for that matter) is affected by the following vulnerabilities:
    CVE 2011-3368
    CVE 2011-3607
    CVE 2011-4317
    CVE 2012-0021
    CVE 2012-0031
    CVE 2012-0053
    Any clarification on this would be greatly appreciated.

    Post the output of the pdshow command, a screenshot of RME > Tools > Syslog > Collector Settings, a screenshot of RME > Tools > Syslog > Filter Settings, the SyslogCollector.log, and the AnalyzerDebug.log.

  • How will the recent announcements by adobe (flex to apache, layoffs) affect LCCS?

    i haven't seen any commentary on the issues here yet, but the question has to be asked.  adobe suddenly announces they're donating flex to the apache foundation, lays off 700 employees, marks a shift of focus to html5.
    where does this leave the future of LCCS? 

    Just found this:
    http://www.canada.com/business/Adobe+layoffs+show+foreign+takeovers+both+ways/5732810/stor y.html
    All but ignored in the big shift, the Ottawa LiveCycle product line was simply collateral damage. It is a $200-million slower-growth line that was a distraction to a company trying to preserve a $4 billion-a-year business.
    Adobe said it will curtail marketing and future development of LiveCycle, which helps insurance companies, banks and government agencies develop business forms and collaborate across many locations. A spokeswoman said Adobe will still support customers from Ottawa. Some development work will continue on other products and future LiveCycle generations are still possible.
    The decision to downgrade LiveCycle and Connect, a web conference software product, shows how quickly a business can change. Just a year ago, Adobe was celebrating record sales and growth of 31 per cent.

  • Problem With httpd.conf and mod_rewrite rules Apache 2.2

    I have some RewriteRules that are working on my Leopard Client Apache 2.2 machine - but when I try to implement them on Leopard Server Apache 2.2, they don't work. I don't get any errors, they just won't execute.
    Could somebody with Leopard Server help me out using the below info?
    Here are the rules I am trying to add: (below is the httpd.conf file)
    ======RULES========
    RewriteEngine On
    Options +FollowSymLinks
    RewriteRule ^(.+)/$ http://%{HTTP_HOST}$1 [R=301, L]
    # Remove ".php"
    RewriteCond %{THE_REQUEST} ^GET\ ([^\?]+)\.php(.*)\ HTTP
    RewriteRule (.+)\.php(.*)$ $1$2 [R, L]
    # Remove ".asp"
    RewriteCond %{THE_REQUEST} ^GET\ ([^\?]+)\.asp(.*)\ HTTP
    RewriteRule (.+)\.asp(.*)$ $1$2 [R, L]
    # Remove ".aspx"
    RewriteCond %{THE_REQUEST} ^GET\ ([^\?]+)\.aspx(.*)\ HTTP
    RewriteRule (.+)\.aspx(.*)$ $1$2 [R, L]
    # Remove ".htm" and ".html"
    RewriteCond %{THE_REQUEST} ^GET\ ([^\?]+)\.htm.(.)\ HTTP
    RewriteRule (.+)\.htm.(.)$ $1$2 [R, L]
    # Remove ".cfm"
    RewriteCond %{THE_REQUEST} ^GET\ ([^\?]+)\.cfm(.*)\ HTTP
    RewriteRule (.+)\.cfm(.*)$ $1$2 [R, L]
    # Remove ".bak"
    RewriteCond %{THE_REQUEST} ^GET\ ([^\?]+)\.bak(.*)\ HTTP
    RewriteRule (.+)\.bak(.*)$ $1$2 [R, L]
    # Remove ".inc"
    RewriteCond %{THE_REQUEST} ^GET\ ([^\?]+)\.inc(.*)\ HTTP
    RewriteRule (.+)\.inc(.*)$ $1$2 [R, L]
    # Remove ".*"
    RewriteCond %{THE_REQUEST} ^GET\ ([^\?]+)\..(.)\ HTTP
    RewriteRule (.+)\..(.)$ $1$2 [R, L]
    =====RULES============
    =========HTTPD.CONF=============
    #### Default httpd.conf for Mac OS X Server, Apache 2.2
    #### This httpd.conf differs from the httpd.conf distributed
    #### with Apache and the httpd.conf present on Mac OS X.
    #### Feel free to edit this; the Server Admin app also edits this file but will
    #### respect your changes unless noted below. See also ReadMe.txt.
    ## ServerRoot: The top of the directory tree under which the server's
    ## configuration, error, and log files are kept.
    ## NOTE! If you intend to place this on an NFS (or otherwise network)
    ## mounted filesystem then please read the LockFile documentation
    ## (available at <URL:<a class="jive-link-external-small" href="http://">http://www.apache.org/docs/mod/core.html#lockfile>);
    ## you will save yourself a lot of trouble.
    ## Do NOT add a slash at the end of the directory path.
    ServerRoot "/usr"
    ## PidFile: The file in which the server should record its process
    ## identification number when it starts.
    PidFile /var/run/httpd.pid
    ## ScoreBoardFile: File used to store internal server process information.
    ## Not all architectures require this. But if yours does (you'll know because
    ## this file will be created when you run Apache) then you must ensure that
    ## no two invocations of Apache share the same scoreboard file.
    #ScoreBoardFile "/var/run/apache2runtimestatus"
    ## Server-pool size regulation. Rather than making you guess how many
    ## server processes you need, Apache dynamically adapts to the load it
    ## sees --- that is, it tries to maintain enough server processes to
    ## handle the current load, plus a few spare servers to handle transient
    ## load spikes (e.g., multiple simultaneous requests from a single
    ## Netscape browser).
    ## It does this by periodically checking how many servers are waiting
    ## for a request. If there are fewer than MinSpareServers, it creates
    ## a new spare. If there are more than MaxSpareServers, some of the
    ## spares die off. The default values are probably OK for most sites.
    MinSpareServers 1
    MaxSpareServers 1
    ## Number of servers to start initially --- should be a reasonable ballpark
    ## figure.
    StartServers 1
    ## MaxRequestsPerChild: the number of requests each child process is
    ## allowed to process before the child dies. The child will exit so
    ## as to avoid problems after prolonged use when Apache (and maybe the
    ## libraries it uses) leak memory or other resources. On most systems, this
    ## isn't really needed, but a few (such as Solaris) do have notable leaks
    ## in the libraries. For these platforms, set to something like 10000
    ## or so; a setting of 0 means unlimited.
    ## NOTE: This value does not include keepalive requests after the initial
    ## request per connection. For example, if a child process handles
    ## an initial request and 10 subsequent "keptalive" requests, it
    ## would only count as 1 request towards this limit.
    MaxRequestsPerChild 100000
    ## Dynamic Shared Object (DSO) Support
    ## To be able to use the functionality of a module which was built as a DSO you
    ## have to place corresponding `LoadModule' lines at this location so the
    ## directives contained in it are actually available before they are used.
    ## Please read the file http://httpd.apache.org/docs/dso.html for more
    ## details about the DSO mechanism and run `httpd -l' for the list of already
    ## built-in (statically linked and thus always available) modules in your httpd
    ## binary.
    ## Note: The order in which modules are loaded is important. Don't change
    ## the order below without expert advice.
    ## Example:
    ## LoadModule foo_module libexec/mod_foo.so
    #### For Mac OS X Server: Note that the Server Admin application
    #### and the apxs utility enable and disable modules
    #### by removing and adding a comment character.
    LoadModule authnfilemodule libexec/apache2/modauthnfile.so
    #LoadModule authndbmmodule libexec/apache2/modauthndbm.so
    #LoadModule authnanonmodule libexec/apache2/modauthnanon.so
    #LoadModule authndbdmodule libexec/apache2/modauthndbd.so
    #LoadModule authndefaultmodule libexec/apache2/modauthndefault.so
    LoadModule authzhostmodule libexec/apache2/modauthzhost.so
    #LoadModule authzgroupfilemodule libexec/apache2/modauthzgroupfile.so
    #LoadModule authzusermodule libexec/apache2/modauthzuser.so
    #LoadModule authzdbmmodule libexec/apache2/modauthzdbm.so
    #LoadModule authzownermodule libexec/apache2/modauthzowner.so
    #LoadModule authzdefaultmodule libexec/apache2/modauthzdefault.so
    #LoadModule authbasicmodule libexec/apache2/modauthbasic.so
    #LoadModule authdigest_applemodule libexec/apache2/modauth_digestapple.so
    LoadModule cache_module libexec/apache2/mod_cache.so
    LoadModule memcachemodule libexec/apache2/modmemcache.so
    LoadModule diskcachemodule libexec/apache2/moddiskcache.so
    #LoadModule dbd_module libexec/apache2/mod_dbd.so
    LoadModule dumpio_module libexec/apache2/mod_dumpio.so
    LoadModule extfiltermodule libexec/apache2/modextfilter.so
    LoadModule include_module libexec/apache2/mod_include.so
    LoadModule filter_module libexec/apache2/mod_filter.so
    LoadModule deflate_module libexec/apache2/mod_deflate.so
    LoadModule logconfigmodule libexec/apache2/modlogconfig.so
    LoadModule logio_module libexec/apache2/mod_logio.so
    LoadModule env_module libexec/apache2/mod_env.so
    LoadModule expires_module libexec/apache2/mod_expires.so
    LoadModule headers_module libexec/apache2/mod_headers.so
    LoadModule ident_module libexec/apache2/mod_ident.so
    LoadModule setenvif_module libexec/apache2/mod_setenvif.so
    LoadModule proxy_module libexec/apache2/mod_proxy.so
    #LoadModule proxyconnectmodule libexec/apache2/modproxyconnect.so
    #LoadModule proxyftpmodule libexec/apache2/modproxyftp.so
    LoadModule proxyhttpmodule libexec/apache2/modproxyhttp.so
    #LoadModule proxyajpmodule libexec/apache2/modproxyajp.so
    LoadModule proxybalancermodule libexec/apache2/modproxybalancer.so
    LoadModule ssl_module libexec/apache2/mod_ssl.so
    LoadModule mime_module libexec/apache2/mod_mime.so
    #LoadModule mimemagicmodule libexec/apache2/modmimemagic.so
    #LoadModule dav_module libexec/apache2/mod_dav.so
    LoadModule status_module libexec/apache2/mod_status.so
    LoadModule autoindex_module libexec/apache2/mod_autoindex.so
    LoadModule asis_module libexec/apache2/mod_asis.so
    LoadModule info_module libexec/apache2/mod_info.so
    LoadModule cgi_module libexec/apache2/mod_cgi.so
    #LoadModule davfsmodule libexec/apache2/moddavfs.so
    LoadModule vhostaliasmodule libexec/apache2/modvhostalias.so
    LoadModule negotiation_module libexec/apache2/mod_negotiation.so
    LoadModule dir_module libexec/apache2/mod_dir.so
    LoadModule imagemap_module libexec/apache2/mod_imagemap.so
    LoadModule actions_module libexec/apache2/mod_actions.so
    LoadModule speling_module libexec/apache2/mod_speling.so
    LoadModule userdir_module libexec/apache2/mod_userdir.so
    LoadModule alias_module libexec/apache2/mod_alias.so
    LoadModule rewrite_module libexec/apache2/mod_rewrite.so
    #LoadModule php5_module libexec/apache2/libphp5.so
    #LoadModule encoding_module libexec/apache2/mod_encoding.so
    #LoadModule jk_module libexec/apache2/mod_jk.so
    #LoadModule applespotlightmodule libexec/apache2/modspotlightapple.so
    #LoadModule bonjour_module libexec/apache2/mod_bonjour.so
    LoadModule appleauthmodule libexec/apache2/modauthapple.so
    LoadModule spnegoauthmodule libexec/apache2/modspnegoapple.so
    LoadModule appledigestmodule libexec/apache2/moddigestapple.so
    LoadModule hfsapplemodule libexec/apache2/modhfsapple.so
    #LoadModule fastcgi_module libexec/apache2/mod_fastcgi.so
    #LoadModule scgipubsubmodule libexec/apache2/modscgipubsub.so
    #LoadModule davsvnmodule libexec/apache2/moddavsvn.so
    #LoadModule authzsvnmodule libexec/apache2/modauthzsvn.so
    ## If you wish httpd to run as a different user or group, you must run
    ## httpd as root initially and it will switch.
    ## User/Group: The name (or #number) of the user/group to run httpd as.
    ## It is usually good practice to create a dedicated user and group for
    ## running httpd, as with most system services.
    User www
    Group www
    ## Each directory to which Apache has access, can be configured with respect
    ## to which services and features are allowed and/or disabled in that
    ## directory (and its subdirectories).
    ## First, we configure the "default" to be a very restrictive set of
    ## features.
    <Directory />
    Options FollowSymLinks
    AllowOverride None
    </Directory>
    ## UserDir: The name of the directory which is appended onto a user's home
    ## directory if a ~user request is received.
    #### For Mac OS X Server: Note that
    #### personal websharing is not supported on Mac OS X Server.
    <IfModule mod_userdir.c>
    UserDir Sites
    </IfModule>
    ## AccessFileName: The name of the file to look for in each directory
    ## for access control information.
    AccessFileName .htaccess
    ## The following lines prevent .htaccess files from being viewed by
    ## Web clients.
    #### For Mac OS X Server: Note the case-insensitive pattern, which protects
    #### .htaccess fils on HFS volumes.
    #### (Note: Denying .DS_S* may interfere with Finder WebDAV operation)
    <Files ~ "^\.([Hh][Tt]|[Dd][Ss]_[Ss])">
    Order allow,deny
    Deny from all
    Satisfy All
    </Files>
    #### Block attempts to circumvent access controls by requesting forks.
    <Files "rsrc">
    Order allow,deny
    Deny from all
    Satisfy All
    </Files>
    <DirectoryMatch ".*\.\.namedfork">
    Order allow,deny
    Deny from all
    Satisfy All
    </DirectoryMatch>
    ## DefaultType is the default MIME type the server will use for a document
    ## if it cannot otherwise determine one, such as from filename extensions.
    ## If your server contains mostly text or HTML documents, "text/plain" is
    ## a good value. If most of your content is binary, such as applications
    ## or images, you may want to use "application/octet-stream" instead to
    ## keep browsers from trying to display binary files as though they are
    ## text.
    DefaultType text/plain
    <IfModule mod_mime.c>
    # TypesConfig points to the file containing the list of mappings from
    # filename extension to MIME-type.
    TypesConfig /dev/null
    #AddType application/x-gzip .tgz
    # AddEncoding allows you to have certain browsers uncompress
    # information on the fly. Note: Not all browsers support this.
    #AddEncoding x-compress .Z
    #AddEncoding x-gzip .gz .tgz
    # Filters allow you to process content before it is sent to the client.
    # To parse .shtml files for server-side includes (SSI):
    # (You will also need to add "Includes" to the "Options" directive.)
    #AddOutputFilter INCLUDES .shtml
    ## Although mod_mime may support several extensions following a single
    ## mime type (ex: "AddType video/quicktime qt mov"), the parser used
    ## by the Server Admin application expects only one extension per line.
    AddHandler send-as-is asis
    AddHandler cgi-script cgi
    AddHandler fastcgi-script fcgi
    AddHandler imap-file map
    AddHandler server-parsed shtml
    AddHandler type-map var
    AddHandler spotlight-search spotlight
    AddType application/andrew-inset ez
    AddType application/atom+xml atom
    AddType application/atomcat+xml atomcat
    AddType application/atomsvc+xml atomsvc
    AddType application/ccxml+xml ccxml
    AddType application/davmount+xml davmount
    AddType application/ecmascript ecma
    AddType application/font-tdpfr pfr
    AddType application/hyperstudio stk
    AddType application/javascript js
    AddType application/json json
    AddType application/mac-binhex40 hqx
    AddType application/mac-compactpro cpt
    AddType application/marc mrc
    AddType application/mathematica ma
    AddType application/mathematica mb
    AddType application/mathematica nb
    AddType application/mathml+xml mathml
    AddType application/mbox mbox
    AddType application/mediaservercontrol+xml mscml
    AddType application/mp4 mp4s
    AddType application/msword doc
    AddType application/msword dot
    AddType application/mxf mxf
    AddType application/octet-stream bin
    AddType application/octet-stream bpk
    AddType application/octet-stream class
    AddType application/octet-stream dist
    AddType application/octet-stream distz
    AddType application/octet-stream dmg
    AddType application/octet-stream dms
    AddType application/octet-stream dump
    AddType application/octet-stream elc
    AddType application/octet-stream iso
    AddType application/octet-stream lha
    AddType application/octet-stream lzh
    AddType application/octet-stream scpt
    AddType application/octet-stream so
    AddType application/oda oda
    AddType application/ogg ogg
    AddType application/pdf pdf
    AddType application/pgp-encrypted pgp
    AddType application/pgp-signature asc
    AddType application/pgp-signature sig
    AddType application/pics-rules prf
    AddType application/pkcs10 p10
    AddType application/pkcs7-mime p7c
    AddType application/pkcs7-mime p7m
    AddType application/pkcs7-signature p7s
    AddType application/pkix-cert cer
    AddType application/pkix-crl crl
    AddType application/pkix-pkipath pkipath
    AddType application/pkixcmp pki
    AddType application/pls+xml pls
    AddType application/postscript ai
    AddType application/postscript eps
    AddType application/postscript ps
    AddType application/prs.cww cww
    AddType application/rdf+xml rdf
    AddType application/reginfo+xml rif
    AddType application/relax-ng-compact-syntax rnc
    AddType application/resource-lists+xml rl
    AddType application/rls-services+xml rs
    AddType application/rsd+xml rsd
    AddType application/rss+xml rss
    AddType application/rtf rtf
    AddType application/sbml+xml sbml
    AddType application/sdp sdp
    AddType application/set-payment-initiation setpay
    AddType application/set-registration-initiation setreg
    AddType application/shf+xml shf
    AddType application/smil+xml smi
    AddType application/smil+xml smil
    AddType application/srgs gram
    AddType application/srgs+xml grxml
    AddType application/ssml+xml ssml
    AddType application/vnd.3gpp.pic-bw-large plb
    AddType application/vnd.3gpp.pic-bw-small psb
    AddType application/vnd.3gpp.pic-bw-var pvb
    AddType application/vnd.3m.post-it-notes pwn
    AddType application/vnd.accpac.simply.aso aso
    AddType application/vnd.accpac.simply.imp imp
    AddType application/vnd.acucobol acu
    AddType application/vnd.acucorp acutc
    AddType application/vnd.acucorp atc
    AddType application/vnd.adobe.xdp+xml xdp
    AddType application/vnd.adobe.xfdf xfdf
    AddType application/vnd.amiga.ami ami
    AddType application/vnd.anser-web-certificate-issue-initiation cii
    AddType application/vnd.anser-web-funds-transfer-initiation fti
    AddType application/vnd.antix.game-component atx
    AddType application/vnd.apple.installer+xml mpkg
    AddType application/vnd.apple.installer+xml pkg
    AddType application/vnd.audiograph aep
    AddType application/vnd.blueice.multipass mpm
    AddType application/vnd.bmi bmi
    AddType application/vnd.businessobjects rep
    AddType application/vnd.chemdraw+xml cdxml
    AddType application/vnd.chipnuts.karaoke-mmd mmd
    AddType application/vnd.cinderella cdy
    AddType application/vnd.claymore cla
    AddType application/vnd.clonk.c4group c4d
    AddType application/vnd.clonk.c4group c4f
    AddType application/vnd.clonk.c4group c4g
    AddType application/vnd.clonk.c4group c4p
    AddType application/vnd.clonk.c4group c4u
    AddType application/vnd.commonspace csp
    AddType application/vnd.commonspace cst
    AddType application/vnd.contact.cmsg cdbcmsg
    AddType application/vnd.cosmocaller cmc
    AddType application/vnd.crick.clicker clkx
    AddType application/vnd.crick.clicker.keyboard clkk
    AddType application/vnd.crick.clicker.palette clkp
    AddType application/vnd.crick.clicker.template clkt
    AddType application/vnd.crick.clicker.wordbank clkw
    AddType application/vnd.criticaltools.wbs+xml wbs
    AddType application/vnd.ctc-posml pml
    AddType application/vnd.cups-ppd ppd
    AddType application/vnd.curl curl
    AddType application/vnd.data-vision.rdz rdz
    AddType application/vnd.denovo.fcselayout-link fe_launch
    AddType application/vnd.dna dna
    AddType application/vnd.dolby.mlp mlp
    AddType application/vnd.dpgraph dpg
    AddType application/vnd.dreamfactory dfac
    AddType application/vnd.ecowin.chart mag
    AddType application/vnd.enliven nml
    AddType application/vnd.epson.esf esf
    AddType application/vnd.epson.msf msf
    AddType application/vnd.epson.quickanime qam
    AddType application/vnd.epson.salt slt
    AddType application/vnd.epson.ssf ssf
    AddType application/vnd.eszigno3+xml es3 et3
    AddType application/vnd.ezpix-album ez2
    AddType application/vnd.ezpix-package ez3
    AddType application/vnd.fdf fdf
    AddType application/vnd.flographit gph
    AddType application/vnd.fluxtime.clip ftc
    AddType application/vnd.framemaker fm
    AddType application/vnd.framemaker frame
    AddType application/vnd.framemaker maker
    AddType application/vnd.frogans.fnc fnc
    AddType application/vnd.frogans.ltf ltf
    AddType application/vnd.fsc.weblaunch fsc
    AddType application/vnd.fujitsu.oasys oas
    AddType application/vnd.fujitsu.oasys2 oa2
    AddType application/vnd.fujitsu.oasys3 oa3
    AddType application/vnd.fujitsu.oasysgp fg5
    AddType application/vnd.fujitsu.oasysprs bh2
    AddType application/vnd.fujixerox.ddd ddd
    AddType application/vnd.fujixerox.docuworks xdw
    AddType application/vnd.fujixerox.docuworks.binder xbd
    AddType application/vnd.fuzzysheet fzs
    AddType application/vnd.genomatix.tuxedo txd
    AddType application/vnd.google-earth.kml+xml kml
    AddType application/vnd.google-earth.kmz kmz
    AddType application/vnd.grafeq gqf
    AddType application/vnd.grafeq gqs
    AddType application/vnd.groove-account gac
    AddType application/vnd.groove-help ghf
    AddType application/vnd.groove-identity-message gim
    AddType application/vnd.groove-injector grv
    AddType application/vnd.groove-tool-message gtm
    AddType application/vnd.groove-tool-template tpl
    AddType application/vnd.groove-vcard vcg
    AddType application/vnd.handheld-entertainment+xml zmm
    AddType application/vnd.hbci hbci
    AddType application/vnd.hhe.lesson-player les
    AddType application/vnd.hp-hpgl hpgl
    AddType application/vnd.hp-hpid hpid
    AddType application/vnd.hp-hps hps
    AddType application/vnd.hp-jlyt jlt
    AddType application/vnd.hp-pcl pcl
    AddType application/vnd.hp-pclxl pclxl
    AddType application/vnd.hzn-3d-crossword x3d
    AddType application/vnd.ibm.minipay mpy
    AddType application/vnd.ibm.modcap afp
    AddType application/vnd.ibm.modcap list3820
    AddType application/vnd.ibm.modcap listafp
    AddType application/vnd.ibm.rights-management irm
    AddType application/vnd.ibm.secure-container sc
    AddType application/vnd.igloader igl
    AddType application/vnd.immervision-ivp ivp
    AddType application/vnd.immervision-ivu ivu
    AddType application/vnd.intercon.formnet xpw
    AddType application/vnd.intercon.formnet xpx
    AddType application/vnd.intu.qbo qbo
    AddType application/vnd.intu.qfx qfx
    AddType application/vnd.ipunplugged.rcprofile rcprofile
    AddType application/vnd.irepository.package+xml irp
    AddType application/vnd.is-xpr xpr
    AddType application/vnd.jam jam
    AddType application/vnd.jcp.javame.midlet-rms rms
    AddType application/vnd.jisp jisp
    AddType application/vnd.kahootz ktr
    AddType application/vnd.kahootz ktz
    AddType application/vnd.kde.karbon karbon
    AddType application/vnd.kde.kchart chrt
    AddType application/vnd.kde.kformula kfo
    AddType application/vnd.kde.kivio flw
    AddType application/vnd.kde.kontour kon
    AddType application/vnd.kde.kpresenter kpr
    AddType application/vnd.kde.kpresenter kpt
    AddType application/vnd.kde.kspread ksp
    AddType application/vnd.kde.kword kwd
    AddType application/vnd.kde.kword kwt
    AddType application/vnd.kenameaapp htke
    AddType application/vnd.kidspiration kia
    AddType application/vnd.kinar kne
    AddType application/vnd.kinar knp
    AddType application/vnd.koan skd
    AddType application/vnd.koan skm
    AddType application/vnd.koan skp
    AddType application/vnd.koan skt
    AddType application/vnd.llamagraphics.life-balance.desktop lbd
    AddType application/vnd.llamagraphics.life-balance.exchange+xml lbe
    AddType application/vnd.lotus-1-2-3 123
    AddType application/vnd.lotus-approach apr
    AddType application/vnd.lotus-freelance pre
    AddType application/vnd.lotus-notes nsf
    AddType application/vnd.lotus-organizer org
    AddType application/vnd.lotus-screencam scm
    AddType application/vnd.lotus-wordpro lwp
    AddType application/vnd.macports.portpkg portpkg
    AddType application/vnd.mcd mcd
    AddType application/vnd.medcalcdata mc1
    AddType application/vnd.mediastation.cdkey cdkey
    AddType application/vnd.mfer mwf
    AddType application/vnd.mfmp mfm
    AddType application/vnd.micrografx.flo flo
    AddType application/vnd.micrografx.igx igx
    AddType application/vnd.mif mif
    AddType application/vnd.mobius.daf daf
    AddType application/vnd.mobius.dis dis
    AddType application/vnd.mobius.mbk mbk
    AddType application/vnd.mobius.mqy mqy
    AddType application/vnd.mobius.msl msl
    AddType application/vnd.mobius.plc plc
    AddType application/vnd.mobius.txf txf
    AddType application/vnd.mophun.application mpn
    AddType application/vnd.mophun.certificate mpc
    AddType application/vnd.mozilla.xul+xml xul
    AddType application/vnd.ms-artgalry cil
    AddType application/vnd.ms-asf asf
    AddType application/vnd.ms-cab-compressed cab
    AddType application/vnd.ms-excel xla
    AddType application/vnd.ms-excel xlc
    AddType application/vnd.ms-excel xlm
    AddType application/vnd.ms-excel xls
    AddType application/vnd.ms-excel xlt
    AddType application/vnd.ms-excel xlw
    AddType application/vnd.ms-fontobject eot
    AddType application/vnd.ms-htmlhelp chm
    AddType application/vnd.ms-ims ims
    AddType application/vnd.ms-lrm lrm
    AddType application/vnd.ms-powerpoint pot
    AddType application/vnd.ms-powerpoint pps
    AddType application/vnd.ms-powerpoint ppt
    AddType application/vnd.ms-project mpp
    AddType application/vnd.ms-project mpt
    AddType application/vnd.ms-works wcm
    AddType application/vnd.ms-works wdb
    AddType application/vnd.ms-works wks
    AddType application/vnd.ms-works wps
    AddType application/vnd.ms-wpl wpl
    AddType application/vnd.ms-xpsdocument xps
    AddType application/vnd.mseq mseq
    AddType application/vnd.musician mus
    AddType application/vnd.neurolanguage.nlu nlu
    AddType application/vnd.noblenet-directory nnd
    AddType application/vnd.noblenet-sealer nns
    AddType application/vnd.noblenet-web nnw
    AddType application/vnd.nokia.n-gage.data ngdat
    AddType application/vnd.nokia.n-gage.symbian.install n-gage
    AddType application/vnd.nokia.radio-preset rpst
    AddType application/vnd.nokia.radio-presets rpss
    AddType application/vnd.novadigm.edm edm
    AddType application/vnd.novadigm.edx edx
    AddType application/vnd.novadigm.ext ext
    AddType application/vnd.oasis.opendocument.chart odc
    AddType application/vnd.oasis.opendocument.chart-template otc
    AddType application/vnd.oasis.opendocument.formula odf
    AddType application/vnd.oasis.opendocument.formula-template otf
    AddType application/vnd.oasis.opendocument.graphics odg
    AddType application/vnd.oasis.opendocument.graphics-template otg
    AddType application/vnd.oasis.opendocument.image odi
    AddType application/vnd.oasis.opendocument.image-template oti
    AddType application/vnd.oasis.opendocument.presentation odp
    AddType application/vnd.oasis.opendocument.presentation-template otp
    AddType application/vnd.oasis.opendocument.spreadsheet ods
    AddType application/vnd.oasis.opendocument.spreadsheet-template ots
    AddType application/vnd.oasis.opendocument.text odt
    AddType application/vnd.oasis.opendocument.text-master otm
    AddType application/vnd.oasis.opendocument.text-template ott
    AddType application/vnd.oasis.opendocument.text-web oth
    AddType application/vnd.olpc-sugar xo
    AddType application/vnd.oma.dd2+xml dd2
    AddType application/vnd.openofficeorg.extension oxt
    AddType application/vnd.osgi.dp dp
    AddType application/vnd.palm oprc
    AddType application/vnd.palm pdb
    AddType application/vnd.palm pqa
    AddType application/vnd.palm prc
    AddType application/vnd.pg.format str
    AddType application/vnd.pg.osasli ei6
    AddType application/vnd.picsel efif
    AddType application/vnd.pocketlearn plf
    AddType application/vnd.powerbuilder6 pbd
    AddType application/vnd.previewsystems.box box
    AddType application/vnd.proteus.magazine mgz
    AddType application/vnd.publishare-delta-tree qps
    AddType application/vnd.pvi.ptid1 ptid
    AddType application/vnd.quark.quarkxpress qwd
    AddType application/vnd.quark.quarkxpress qwt
    AddType application/vnd.quark.quarkxpress qxb
    AddType application/vnd.quark.quarkxpress qxd
    AddType application/vnd.quark.quarkxpress qxl
    AddType application/vnd.quark.quarkxpress qxt
    AddType application/vnd.recordare.musicxml mxl
    # AddType application/vnd.rn-realmedia rm
    AddType application/vnd.seemail see
    AddType application/vnd.sema sema
    AddType application/vnd.semd semd
    AddType application/vnd.semf semf
    AddType application/vnd.shana.informed.formdata ifm
    AddType application/vnd.shana.informed.formtemplate itp
    AddType application/vnd.shana.informed.interchange iif
    AddType application/vnd.shana.informed.package ipk
    AddType application/vnd.simtech-mindmapper twd
    AddType application/vnd.simtech-mindmapper twds
    AddType application/vnd.smaf mmf
    AddType application/vnd.solent.sdkm+xml sdkd
    AddType application/vnd.solent.sdkm+xml sdkm
    AddType application/vnd.spotfire.dxp dxp
    AddType application/vnd.spotfire.sfs sfs
    AddType application/vnd.sus-calendar sus
    AddType application/vnd.sus-calendar susp
    AddType application/vnd.svd svd
    AddType application/vnd.syncml+xml xsm
    AddType application/vnd.syncml.dm+wbxml bdm
    AddType application/vnd.syncml.dm+xml xdm
    AddType application/vnd.tao.intent-module-archive tao
    AddType application/vnd.tmobile-livetv tmo
    AddType application/vnd.trid.tpt tpt
    AddType application/vnd.triscape.mxs mxs
    AddType application/vnd.trueapp tra
    AddType application/vnd.ufdl ufd
    AddType application/vnd.ufdl ufdl
    AddType application/vnd.uiq.theme utz
    AddType application/vnd.umajin umj
    AddType application/vnd.unity unityweb
    AddType application/vnd.uoml+xml uoml
    AddType application/vnd.vcx vcx
    AddType application/vnd.visio vsd
    AddType application/vnd.visio vss
    AddType application/vnd.visio vst
    AddType application/vnd.visio vsw
    AddType application/vnd.visionary vis
    AddType application/vnd.vsf vsf
    AddType application/vnd.wap.wbxml wbxml
    AddType application/vnd.wap.wmlc wmlc
    AddType application/vnd.wap.wmlscriptc wmlsc
    AddType application/vnd.webturbo wtb
    AddType application/vnd.wordperfect wpd
    AddType application/vnd.wqd wqd
    AddType application/vnd.wt.stf stf
    AddType application/vnd.xara xar
    AddType application/vnd.xfdl xfdl
    AddType application/vnd.yamaha.hv-dic hvd
    AddType application/vnd.yamaha.hv-script hvs
    AddType application/vnd.yamaha.hv-voice hvp
    AddType application/vnd.yamaha.smaf-audio saf
    AddType application/vnd.yamaha.smaf-phrase spf
    AddType application/vnd.yellowriver-custom-menu cmp
    AddType application/vnd.zzazz.deck+xml zaz
    AddType application/voicexml+xml vxml
    AddType application/winhlp hlp
    AddType application/wsdl+xml wsdl
    AddType application/wspolicy+xml wspolicy
    AddType application/x-ace-compressed ace
    AddType application/x-bcpio bcpio
    AddType application/x-bittorrent torrent
    AddType application/x-bzip bz
    AddType application/x-bzip2 boz
    AddType application/x-bzip2 bz2
    AddType application/x-cdlink vcd
    AddType application/x-chat chat
    AddType application/x-chess-pgn pgn
    AddType application/x-cpio cpio
    AddType application/x-csh csh
    AddType application/x-director dcr
    AddType application/x-director dir
    AddType application/x-director dxr
    AddType application/x-director fgd
    AddType application/x-dvi dvi
    AddType application/x-futuresplash spl
    AddType application/x-gtar gtar
    AddType application/x-hdf hdf
    AddType application/x-httpd-php php
    AddType application/x-httpd-php-source phps
    AddType application/x-httpd-php3 php3
    AddType application/x-java-jnlp-file jnlp
    AddType application/x-latex latex
    AddType application/x-ms-wmd wmd
    AddType application/x-ms-wmz wmz
    AddType application/x-msaccess mdb
    AddType application/x-msbinder obd
    AddType application/x-mscardfile crd
    AddType application/x-msclip clp
    AddType application/x-msdownload bat
    AddType application/x-msdownload com
    AddType application/x-msdownload dll
    AddType application/x-msdownload exe
    AddType application/x-msdownload msi
    AddType application/x-msmediaview m13
    AddType application/x-msmediaview m14
    AddType application/x-msmediaview mvb
    AddType application/x-msmetafile wmf
    AddType application/x-msmoney mny
    AddType application/x-mspublisher pub
    AddType application/x-msschedule scd
    AddType application/x-msterminal trm
    AddType application/x-mswrite wri
    AddType application/x-netcdf cdf
    AddType application/x-netcdf nc
    AddType application/x-pkcs12 p12
    AddType application/x-pkcs12 pfx
    AddType application/x-pkcs7-certificates p7b
    AddType application/x-pkcs7-certificates spc
    AddType application/x-pkcs7-certreqresp p7r
    AddType application/x-quicktimeplayer qtl
    AddType application/x-rar-compressed rar
    AddType application/x-sh sh
    AddType application/x-shar shar
    AddType application/x-shockwave-flash swf
    AddType application/x-stuffit sit
    AddType application/x-stuffitx sitx
    AddType application/x-sv4cpio sv4cpio
    AddType application/x-sv4crc sv4crc
    AddType application/x-tar tar
    AddType application/x-tar tgz
    AddType application/x-tcl tcl
    AddType application/x-tex tex
    AddType application/x-texinfo texi
    AddType application/x-texinfo texinfo
    AddType application/x-ustar ustar
    AddType application/x-wais-source src
    AddType application/x-x509-ca-cert crt
    AddType application/x-x509-ca-cert der
    AddType application/xenc+xml xenc
    AddType application/xhtml+xml xht
    AddType application/xhtml+xml xhtm
    AddType application/xhtml+xml xhtml
    AddType application/xml xml
    AddType application/xml xsl
    AddType application/xml-dtd dtd
    AddType application/xop+xml xop
    AddType application/xslt+xml xslt
    AddType application/xspf+xml xspf
    AddType application/xv+xml mxml
    AddType application/xv+xml xhvml
    AddType application/xv+xml xvm
    AddType application/xv+xml xvml
    AddType application/zip zip
    AddType audio/basic au
    AddType audio/basic snd
    AddType audio/midi kar
    AddType audio/midi mid
    AddType audio/midi midi
    AddType audio/midi rmi
    AddType audio/mp4 mp4a
    AddType audio/mp4a-latm m4a
    AddType audio/mp4a-latm m4p
    AddType audio/mpeg m2a
    AddType audio/mpeg m3a
    AddType audio/mpeg mp2
    AddType audio/mpeg mp2a
    AddType audio/mpeg mp3
    AddType audio/mpeg mpga
    AddType audio/vnd.digital-winds eol
    AddType audio/vnd.lucent.voice lvp
    AddType audio/vnd.nuera.ecelp4800 ecelp4800
    AddType audio/vnd.nuera.ecelp7470 ecelp7470
    AddType audio/vnd.nuera.ecelp9600 ecelp9600
    AddType audio/wav wav
    AddType audio/x-aiff aif
    AddType audio/x-aiff aifc
    AddType audio/x-aiff aiff
    AddType audio/x-m4a m4a
    AddType audio/x-mpegurl m3u
    AddType audio/x-ms-wax wax
    AddType audio/x-ms-wma wma
    AddType audio/x-pn-realaudio ra
    AddType audio/x-pn-realaudio ram
    AddType audio/x-pn-realaudio rm
    AddType audio/x-pn-realaudio-plugin rmp
    AddType audio/x-scpls pls
    AddType audio/x-wav wav
    AddType chemical/x-cdx cdx
    AddType chemical/x-cif cif
    AddType chemical/x-cmdf cmdf
    AddType chemical/x-cml cml
    AddType chemical/x-csml csml
    AddType chemical/x-pdb pdb
    AddType chemical/x-xyz xyz
    AddType image/bmp bmp
    AddType image/cgm cgm
    AddType image/g3fax g3
    AddType image/gif gif
    AddType image/ief ief
    AddType image/jp2 jp2
    AddType image/jpeg jpe
    AddType image/jpeg jpeg
    AddType image/jpeg jpg
    AddType image/pict pct
    AddType image/pict pic
    AddType image/pict pict
    AddType image/png png
    AddType image/prs.btif btif
    AddType image/svg+xml svg
    AddType image/svg+xml svgz
    AddType image/tiff tif
    AddType image/tiff tiff
    AddType image/vnd.adobe.photoshop psd
    AddType image/vnd.djvu djv
    AddType image/vnd.djvu djvu
    AddType image/vnd.dwg dwg
    AddType image/vnd.dxf dxf
    AddType image/vnd.fastbidsheet fbs
    AddType image/vnd.fpx fpx
    AddType image/vnd.fst fst
    AddType image/vnd.fujixerox.edmics-mmr mmr
    AddType image/vnd.fujixerox.edmics-rlc rlc
    AddType image/vnd.microsoft.icon ico
    AddType image/vnd.ms-modi mdi
    AddType image/vnd.net-fpx npx
    AddType image/vnd.wap.wbmp wbmp
    AddType image/vnd.xiff xif
    AddType image/x-cmu-raster ras
    AddType image/x-cmx cmx
    AddType image/x-macpaint mac
    AddType image/x-macpaint pnt
    AddType image/x-macpaint pntg
    AddType image/x-pcx pcx
    AddType image/x-pict pct
    AddType image/x-pict pic
    AddType image/x-portable-anymap pnm
    AddType image/x-portable-bitmap pbm
    AddType image/x-portable-graymap pgm
    AddType image/x-portable-pixmap ppm
    AddType image/x-quicktime qti
    AddType image/x-quicktime qtif
    AddType image/x-rgb rgb
    AddType image/x-xbitmap xbm
    AddType image/x-xpixmap xpm
    AddType image/x-xwindowdump xwd
    AddType message/rfc822 eml
    AddType message/rfc822 mime
    AddType model/iges iges
    AddType model/iges igs
    AddType model/mesh mesh
    AddType model/mesh msh
    AddType model/mesh silo
    AddType model/vnd.dwf dwf
    AddType model/vnd.gdl gdl
    AddType model/vnd.gtw gtw
    AddType model/vnd.mts mts
    AddType model/vnd.vtu vtu
    AddType model/vrml vrml
    AddType model/vrml wrl
    AddType text/calendar ics
    AddType text/calendar ifb
    AddType text/css css
    AddType text/csv csv
    AddType text/html htm
    AddType text/html html
    AddType text/html shtml
    AddType text/plain asc
    AddType text/plain conf
    AddType text/plain def
    AddType text/plain in
    AddType text/plain list
    AddType text/plain log
    AddType text/plain text
    AddType text/plain txt
    AddType text/prs.lines.tag dsc
    AddType text/richtext rtx
    AddType text/rtf rtf
    AddType text/sgml sgm
    AddType text/sgml sgml
    AddType text/tab-separated-values tsv
    AddType text/troff man
    AddType text/troff me
    AddType text/troff ms
    AddType text/troff roff
    AddType text/troff t
    AddType text/troff tr
    AddType text/uri-list uri
    AddType text/uri-list uris
    AddType text/uri-list urls
    AddType text/vnd.fly fly
    AddType text/vnd.fmi.flexstor flx
    AddType text/vnd.in3d.3dml 3dml
    AddType text/vnd.in3d.spot spot
    AddType text/vnd.sun.j2me.app-descriptor jad
    AddType text/vnd.wap.wml wml
    AddType text/vnd.wap.wmlscript wmls
    AddType text/x-asm s
    AddType text/x-asm sm
    AddType text/x-c c
    AddType text/x-c cc
    AddType text/x-c cpp
    AddType text/x-c cxx
    AddType text/x-c dic
    AddType text/x-c h
    AddType text/x-c hh
    AddType text/x-fortran f
    AddType text/x-fortran f77
    AddType text/x-fortran f90
    AddType text/x-fortran for
    AddType text/x-java-source java
    AddType text/x-pascal p
    AddType text/x-pascal pas
    AddType text/x-setext etx
    AddType text/x-uuencode uu
    AddType text/x-vcalendar vcs
    AddType text/x-vcard vcf
    AddType video/3gp2 3gp2
    AddType video/3gpp 3gp
    AddType video/3gpp 3gpp
    AddType video/3gpp2 3g2
    AddType video/h261 h261
    AddType video/h263 h263
    AddType video/h264 h264
    AddType video/jpeg jpgv
    AddType video/jpm jpgm
    AddType video/jpm jpm
    AddType video/mj2 mj2
    AddType video/mj2 mjp2
    AddType video/mp4 m4v
    AddType video/mp4 mp4
    AddType video/mp4 mp4v
    AddType video/mp4 mpg4
    AddType video/mpeg m1v
    AddType video/mpeg m2v
    AddType video/mpeg mpe
    AddType video/mpeg mpeg
    AddType video/mpeg mpg
    AddType video/quicktime mov
    AddType video/quicktime qt
    AddType video/vnd.fvt fvt
    AddType video/vnd.mpegurl m4u
    AddType video/vnd.mpegurl mxu
    AddType video/vnd.vivo viv
    AddType video/x-dv dif
    AddType video/x-dv dv
    AddType video/x-fli fli
    AddType video/x-ms-asf asf
    AddType video/x-ms-asf asx
    AddType video/x-ms-wm wm
    AddType video/x-ms-wmv wmv
    AddType video/x-ms-wmx wmx
    AddType video/x-ms-wvx wvx
    AddType video/x-msvideo avi
    AddType video/x-sgi-movie movie
    AddType x-conference/x-cooltalk ice
    # Settings for hosting different languages.
    # Required modules: mod_mime, mod_negotiation
    # DefaultLanguage and AddLanguage allows you to specify the language of
    # a document. You can then use content negotiation to give a browser a
    # file in a language the user can understand.
    # Specify a default language. This means that all data
    # going out without a specific language tag (see below) will
    # be marked with this one. You probably do NOT want to set
    # this unless you are sure it is correct for all cases.
    # * It is generally better to not mark a page as
    # * being a certain language than marking it with the wrong
    # * language!
    # DefaultLanguage nl
    # Note 1: The suffix does not have to be the same as the language
    # keyword --- those with documents in Polish (whose net-standard
    # language code is pl) may wish to use "AddLanguage pl .po" to
    # avoid the ambiguity with the common suffix for perl scripts.
    # Note 2: The example entries below illustrate that in some cases
    # the two character 'Language' abbreviation is not identical to
    # the two character 'Country' code for its country,
    # E.g. 'Danmark/dk' versus 'Danish/da'.
    # Note 3: In the case of 'ltz' we violate the RFC by using a three char
    # specifier. There is 'work in progress' to fix this and get
    # the reference data for rfc1766 cleaned up.
    # Catalan (ca) - Croatian (hr) - Czech (cs) - Danish (da) - Dutch (nl)
    # English (en) - Esperanto (eo) - Estonian (et) - French (fr) - German (de)
    # Greek-Modern (el) - Hebrew (he) - Italian (it) - Japanese (ja)
    # Korean (ko) - Luxembourgeois* (ltz) - Norwegian Nynorsk (nn)
    # Norwegian (no) - Polish (pl) - Portugese (pt)
    # Brazilian Portuguese (pt-BR) - Russian (ru) - Swedish (sv)
    # Simplified Chinese (zh-CN) - Spanish (es) - Traditional Chinese (zh-TW)
    AddLanguage ca .ca
    AddLanguage cs .cz .cs
    AddLanguage da .dk
    AddLanguage de .de
    AddLanguage el .el
    AddLanguage en .en
    AddLanguage eo .eo
    AddLanguage es .es
    AddLanguage et .et
    AddLanguage fr .fr
    AddLanguage he .he
    AddLanguage hr .hr
    AddLanguage it .it
    AddLanguage ja .ja
    AddLanguage ko .ko
    AddLanguage ltz .ltz
    AddLanguage nl .nl
    AddLanguage nn .nn
    AddLanguage no .no
    AddLanguage pl .po
    AddLanguage pt .pt
    AddLanguage pt-BR .pt-br
    AddLanguage ru .ru
    AddLanguage sv .sv
    AddLanguage zh-CN .zh-cn
    AddLanguage zh-TW .zh-tw
    # LanguagePriority allows you to give precedence to some languages
    # in case of a tie during content negotiation.
    # Just list the languages in decreasing order of preference. We have
    # more or less alphabetized them here. You probably want to change this.
    LanguagePriority en ca cs da de el eo es et fr he hr it ja ko ltz nl nn no pl pt pt-BR ru sv zh-CN zh-TW
    # ForceLanguagePriority allows you to serve a result page rather than
    # MULTIPLE CHOICES (Prefer) [in case of a tie] or NOT ACCEPTABLE (Fallback)
    # [in case no accepted languages matched the available variants]
    ForceLanguagePriority Prefer Fallback
    # Commonly used filename extensions to character sets. You probably
    # want to avoid clashes with the language extensions, unless you
    # are good at carefully testing your setup after each change.
    # See http://www.iana.org/assignments/character-sets for the
    # official list of charset names and their respective RFCs.
    AddCharset us-ascii.ascii .us-ascii
    AddCharset ISO-8859-1 .iso8859-1 .latin1
    AddCharset ISO-8859-2 .iso8859-2 .latin2 .cen
    AddCharset ISO-8859-3 .iso8859-3 .latin3
    AddCharset ISO-8859-4 .iso8859-4 .latin4
    AddCharset ISO-8859-5 .iso8859-5 .cyr .iso-ru
    AddCharset ISO-8859-6 .iso8859-6 .arb .arabic
    AddCharset ISO-8859-7 .iso8859-7 .grk .greek
    AddCharset ISO-8859-8 .iso8859-8 .heb .hebrew
    AddCharset ISO-8859-9 .iso8859-9 .latin5 .trk
    AddCharset ISO-8859-10 .iso8859-10 .latin6
    AddCharset ISO-8859-13 .iso8859-13
    AddCharset ISO-8859-14 .iso8859-14 .latin8
    AddCharset ISO-8859-15 .iso8859-15 .latin9
    AddCharset ISO-8859-16 .iso8859-16 .latin10
    AddCharset ISO-2022-JP .iso2022-jp .jis
    AddCharset ISO-2022-KR .iso2022-kr .kis
    AddCharset ISO-2022-CN .iso2022-cn .cis
    AddCharset Big5.Big5 .big5 .b5
    AddCharset cn-Big5 .cn-big5
    # For russian, more than one charset is used (depends on client, mostly):
    AddCharset WINDOWS-1251 .cp-1251 .win-1251
    AddCharset CP866 .cp866
    AddCharset KOI8 .koi8
    AddCharset KOI8-E .koi8-e
    AddCharset KOI8-r .koi8-r .koi8-ru
    AddCharset KOI8-U .koi8-u
    AddCharset KOI8-ru .koi8-uk .ua
    AddCharset ISO-10646-UCS-2 .ucs2
    AddCharset ISO-10646-UCS-4 .ucs4
    AddCharset UTF-7 .utf7
    AddCharset UTF-8 .utf8
    AddCharset UTF-16 .utf16
    AddCharset UTF-16BE .utf16be
    AddCharset UTF-16LE .utf16le
    AddCharset UTF-32 .utf32
    AddCharset UTF-32BE .utf32be
    AddCharset UTF-32LE .utf32le
    AddCharset euc-cn .euc-cn
    AddCharset euc-gb .euc-gb
    AddCharset euc-jp .euc-jp
    AddCharset euc-kr .euc-kr
    #Not sure how euc-tw got in - IANA doesn't list it???
    AddCharset EUC-TW .euc-tw
    AddCharset gb2312 .gb2312 .gb
    AddCharset iso-10646-ucs-2 .ucs-2 .iso-10646-ucs-2
    AddCharset iso-10646-ucs-4 .ucs-4 .iso-10646-ucs-4
    AddCharset shift_jis .shift_jis .sjis
    </IfModule>
    ## The modmimemagic module allows the server to use various hints from the
    ## contents of the file itself to determine its type. The MIMEMagicFile
    ## directive tells the module where the hint definitions are located.
    <IfModule modmimemagic.c>
    MIMEMagicFile /etc/apache2/magic
    </IfModule>
    ## HostnameLookups: Log the names of clients or just their IP addresses
    ## e.g., www.apache.org (on) or 204.62.129.132 (off).
    ## The default is off because it'd be overall better for the net if people
    ## had to knowingly turn this feature on, since enabling it means that
    ## each client request will result in AT LEAST one lookup request to the
    ## nameserver.
    HostnameLookups Off
    ## LogLevel: Control the number of messages logged to the error_log.
    ## Possible values include: debug, info, notice, warn, error, crit,
    ## alert, emerg.
    LogLevel warn
    <IfModule modlogconfig.c>
    # The following directives define some format nicknames for use with
    # a CustomLog directive (see below).
    LogFormat "%h %l %u %t \"%r\" %>s %b \"%{Referer}i\" \"%{User-Agent}i\"" combined
    LogFormat "%h %l %u %t \"%r\" %>s %b" common
    LogFormat "%{Referer}i -> %U" referer
    LogFormat "%{User-agent}i" agent
    <IfModule mod_logio.c>
    # You need to enable mod_logio.c to use %I and %O
    LogFormat "%h %l %u %t \"%r\" %>s %b \"%{Referer}i\" \"%{User-Agent}i\" %I %O" combinedio
    </IfModule>
    # The location and format of the access logfile (Common Logfile Format).
    # If you do not define any access logfiles within a <VirtualHost>
    # container, they will be logged here. Contrariwise, if you do
    # define per-<VirtualHost> access logfiles, transactions will be
    # logged therein and not in this file.
    #### For Mac OS X Server: Server Admin manages CustomLog directives
    #### on a virtual host basis.
    #CustomLog /var/log/apache2/access_log common
    # If you prefer a logfile with access, agent, and referer information
    # (Combined Logfile Format) you can use the following directive.
    #CustomLog /var/log/apache2/access_log combined
    </IfModule>
    ## Optionally add a line containing the server version and virtual host
    ## name to server-generated pages (error documents, FTP directory listings,
    ## mod_status and mod_info output etc., but not CGI generated documents).
    ## Set to "EMail" to also include a mailto: link to the ServerAdmin.
    ## Set to one of: On | Off | EMail
    ServerSignature On
    UseCanonicalName Off
    ## Aliases: Add here as many aliases as you need (with no limit). The format is
    ## Alias fakename realname
    <IfModule mod_alias.c>
    # Redirect: Allows you to tell clients about documents that used to
    # exist in your server's namespace, but do not anymore. The client
    # will make a new request for the document at its new location.
    # Example:
    # Redirect permanent /foo http://www.example.com/bar
    # Alias: Maps web paths into filesystem paths and is used to
    # access content that does not live under the DocumentRoot.
    # Example:
    # Alias /webpath /full/filesystem/path
    # If you include a trailing / on /webpath then the server will
    # require it to be present in the URL. You will also likely
    # need to provide a <Directory> section to allow access to
    # the filesystem path.
    # ScriptAlias: This controls which directories contain server scripts.
    # ScriptAliases are essentially the same as Aliases, except that
    # documents in the target directory are treated as applications and
    # run by the server when requested rather than as documents sent to the
    # client. The same rules about trailing "/" apply to ScriptAlias
    # directives as to Alias.
    ScriptAliasMatch ^/cgi-bin/((?!(?i:webobjects)).*$) "/Library/WebServer/CGI-Executables/$1"
    #### For Mac OS X Server: Uncomment this line to enable web-based
    #### configuration of mailman:
    #Include /etc/apache2/httpd_mailman.conf
    <IfModule mod_setenvif.c>
    <IfModule mod_negotiation.c>
    # Allow convenient access to Apache manual
    AliasMatch ^/manual(?:/(?:de|en|es|fr|ja|ko|pt-br|ru))?(/.*)?$ "/Library/WebServer/share/httpd/manual$1"
    <Directory "/Library/WebServer/share/httpd/manual">
    Options Indexes
    AllowOverride None
    Order allow,deny
    Allow from all
    <Files *.html>
    SetHandler type-map
    </Files>
    SetEnvIf Request_URI ^/manual/(de|en|es|fr|ja|ko|pt-br|ru)/ prefer-language=$1
    RedirectMatch 301 ^/manual(?:/(de|en|es|fr|ja|ko|pt-br|ru)){2,}(/.*)?$ /manual/$1$2
    LanguagePriority en de es fr ja ko pt-br ru ForceLanguagePriority Prefer Fallback
    </Directory>
    </IfModule>
    </IfModule>
    </IfModule>
    ## Directives controlling the display of server-generated directory listings.
    #### For Mac OS X Server: Note that indexing is further controlled
    #### by the Server Admin application, which adds "Options +/-Indexes
    #### in the virtual host scope.
    <IfModule mod_autoindex.c>
    ## FancyIndexing is whether you want fancy directory indexing or standard
    IndexOptions FancyIndexing
    ## AddIcon* directives tell the server which icon to show for different
    ## files or filename extensions. These are only displayed for
    ## FancyIndexed directories.
    AddIconByEncoding (CMP,/icons/compressed.gif) x-compress x-gzip
    AddIconByType (TXT,/icons/text.gif) text/*
    AddIconByType (IMG,/icons/image2.gif) image/*
    AddIconByType (SND,/icons/sound2.gif) audio/*
    AddIconByType (VID,/icons/movie.gif) video/*
    AddIcon /icons/binary.gif .bin .exe
    AddIcon /icons/binhex.gif .hqx
    AddIcon /icons/tar.gif .tar
    AddIcon /icons/world2.gif .wrl .wrl.gz .vrml .vrm .iv
    AddIcon /icons/compressed.gif .Z .z .tgz .gz .zip
    AddIcon /icons/a.gif .ps .ai .eps
    AddIcon /icons/layout.gif .html .shtml .htm .pdf
    AddIcon /icons/text.gif .txt
    AddIcon /icons/c.gif .c
    AddIcon /icons/p.gif .pl .py
    AddIcon /icons/f.gif .for
    AddIcon /icons/dvi.gif .dvi
    AddIcon /icons/uuencoded.gif .uu
    AddIcon /icons/script.gif .conf .sh .shar .csh .ksh .tcl
    AddIcon /icons/tex.gif .tex
    AddIcon /icons/bomb.gif core
    AddIcon /icons/back.gif ..
    AddIcon /icons/hand.right.gif README
    AddIcon /icons/folder.gif ^^DIRECTORY^^
    AddIcon /icons/blank.gif ^^BLANKICON^^
    ## DefaultIcon is which icon to show for files which do not have an icon
    ## explicitly set.
    DefaultIcon /icons/unknown.gif
    ## AddDescription allows you to place a short description after a file in
    ## server-generated indexes. These are only displayed for FancyIndexed
    ## directories.
    ## Format: AddDescription "description" filename
    #AddDescription "GZIP compressed document" .gz
    #AddDescription "tar archive" .tar
    #AddDescription "GZIP compressed tar archive" .tgz
    #AddDescription "Mac OS Disk Image file" .dmg
    ## ReadmeName is the name of the README file the server will look for by
    ## default, and append to directory listings.
    ## HeaderName is the name of a file which should be prepended to
    ## directory indexes.
    ## If MultiViews are amongst the Options in effect, the server will
    ## first look for name.html and include it if found. If name.html
    ## doesn't exist, the server will then look for name.txt and include
    ## it as plaintext if found.
    ReadmeName README
    HeaderName HEADER
    ## IndexIgnore is a set of filenames which directory indexing should ignore
    ## and not include in the listing. Shell-style wildcarding is permitted.
    IndexIgnore .??* *~ *# HEADER* README* RCS CVS *,v *,t
    </IfModule>
    ## MetaDir: specifies the name of the directory in which Apache can find
    ## meta information files. These files contain additional HTTP headers
    ## to include when sending the document
    #MetaDir .web
    ## MetaSuffix: specifies the file name suffix for the file containing the
    ## meta information.
    #MetaSuffix .meta
    # Customizable error responses come in three flavors:
    # 1) plain text 2) local redirects 3) external redirects
    # Some examples:
    #ErrorDocument 500 "The server made a boo boo."
    #ErrorDocument 404 /missing.html
    #ErrorDocument 404 "/cgi-bin/missing_handler.pl"
    #ErrorDocument 402 http://www.example.com/subscription_info.html
    # The configuration below implements multi-language error documents through
    # content-negotiation, and via the default Alias for /error in the vhost config file.
    <Directory "/usr/share/httpd/error">
    AllowOverride None
    Options IncludesNoExec
    AddOutputFilter Includes html
    AddHandler type-map var
    Order allow,deny
    Allow from all
    LanguagePriority en cs de es fr it ja ko nl pl pt-br ro sv tr
    ForceLanguagePriority Prefer Fallback
    </Directory>
    ErrorDocument 400 /error/HTTPBADREQUEST.html.var
    ErrorDocument 401 /error/HTTP_UNAUTHORIZED.html.var
    ErrorDocument 403 /error/HTTP_FORBIDDEN.html.var
    ErrorDocument 404 /error/HTTPNOTFOUND.html.var
    ErrorDocument 405 /error/HTTPMETHOD_NOTALLOWED.html.var
    ErrorDocument 408 /error/HTTPREQUEST_TIMEOUT.html.var
    ErrorDocument 410 /error/HTTP_GONE.html.var
    ErrorDocument 411 /error/HTTPLENGTHREQUIRED.html.var
    ErrorDocument 412 /error/HTTPPRECONDITIONFAILED.html.var
    ErrorDocument 413 /error/HTTPREQUEST_ENTITY_TOOLARGE.html.var
    ErrorDocument 414 /error/HTTPREQUEST_URI_TOOLARGE.html.var
    ErrorDocument 415 /error/HTTPUNSUPPORTED_MEDIATYPE.html.var
    ErrorDocument 500 /error/HTTPINTERNAL_SERVERERROR.html.var
    ErrorDocument 501 /error/HTTPNOTIMPLEMENTED.html.var
    ErrorDocument 502 /error/HTTPBADGATEWAY.html.var
    ErrorDocument 503 /error/HTTPSERVICEUNAVAILABLE.html.var
    ErrorDocument 506 /error/HTTPVARIANT_ALSOVARIES.html.var
    # Allow server status reports generated by mod_status,
    # with the URL of http://servername/server-status
    <IfModule mod_status.c>
    <Location /server-status>
    SetHandler server-status
    Order deny,allow
    Deny from all
    Allow from 127.0.0.1
    </Location>
    # ExtendedStatus controls whether Apache will generate "full" status
    # information (ExtendedStatus On) or just basic information (ExtendedStatus
    # Off) when the "server-status" handler is called. The default is Off.
    ExtendedStatus On
    </IfModule>
    # Allow remote server configuration reports, with the URL of
    # http://servername/server-info (requires that mod_info.c be loaded).
    #<IfModule mod_info.c>
    # <Location /server-info>
    # SetHandler server-info
    # Order deny,allow
    # Deny from all
    # Allow from .your-domain.com
    # </Location>
    #</IfModule>
    ## Proxy Server directives.
    <IfModule mod_proxy.c>
    ProxyRequests Off
    <IfModule moddiskcache.c>
    CacheEnable disk /
    CacheRoot "/var/run/proxy"
    </IfModule>
    </IfModule>
    ## SSL stuff
    <IfModule mod_ssl.c>
    SetEnvIf User-Agent ".MSIE." nokeepalive ssl-unclean-shutdown
    SSLPassPhraseDialog exec:/etc/apache2/getsslpassphrase
    SSLSessionCache shmcb:/var/run/ssl_scache(512000)
    SSLSessionCacheTimeout 300
    SSLMutex file:/var/log/apache2/ssl_mutex
    SSLRandomSeed startup builtin
    SSLRandomSeed connect builtin
    AddType application/x-x509-ca-cert crt
    AddType application/x-pkcs7-crl crl
    </IfModule>
    <IfModule mod_jk.c>
    JkWorkersFile /etc/apache2/workers.properties
    JkLogFile /var/log/apache2/mod_jk.log
    JkLogLevel error
    JkMount /*.jsp JBoss1
    JkMount /servlet/* JBoss1
    JkMount /examples/* JBoss1
    </IfModule>
    ## The default server is used for status on a special port
    #ServerName www.example.com
    Listen 127.0.0.1:9010
    DocumentRoot "/var/empty"
    ErrorLog "/var/log/apache2/error_log"
    <Directory /var/empty>
    Order Deny,Allow
    Deny from All
    </Directory>
    <IfModule modspotlightapple2.c>
    Spotlight On
    </IfModule>
    <IfModule modauth_digestapple.c>
    BrowserMatch "MSIE" AuthDigestEnableQueryStringHack=On
    </IfModule>
    <IfModule mod_rewrite.c>
    RewriteEngine On
    RewriteCond %{REQUEST_METHOD} ^TRACE
    RewriteRule .* - [F]
    </IfModule>
    <IfModule mod_headers.c>
    Header add MS-Author-Via "DAV"
    RequestHeader set XFORWARDEDPROTO 'https' env=https
    </IfModule>
    <IfModule mod_encoding.c>
    EncodingEngine on
    NormalizeUsername on
    DefaultClientEncoding UTF-8
    # Windows XP?
    AddClientEncoding "Microsoft-WebDAV-MiniRedir/" MSUTF-8
    # Windows 2K SP2 with .NET
    AddClientEncoding "(Microsoft .* DAV\$)" MSUTF-8
    # Windows 2K SP2/Windows XP
    AddClientEncoding "(Microsoft .* DAV 1.1)" CP932
    # Windows XP?
    AddClientEncoding "Microsoft-WebDAV*" CP932
    # RealPlayer
    AddClientEncoding "RMA/*" CP932
    # MacOS X webdavfs
    AddClientEncoding "WebDAVFS" UTF-8
    # cadaver
    AddClientEncoding "cadaver/" EUC-JP
    </IfModule>
    RLimitNPROC max max
    ExtendedStatus On
    Timeout 300
    KeepAlive On
    MaxKeepAliveRequests 500
    KeepAliveTimeout 15
    # As of Mac OS X Server 10.5, the compiled-in server limit is 2048
    ServerLimit 2048
    # Server Admin manages ListenBackLog as a function of MaxClients: min(511, MaxClients/2)
    MaxClients 1024
    ListenBackLog 512
    # Including WebObjects Configs
    Include /System/Library/WebObjects/Adaptors/Apache2.2/apache.conf
    #### The following Include directive is essential for the virtual hosts to be usable.
    Include "/etc/apache2/sites/*.conf"
    ========HTTPD.CONF==========

    I am modifying the correct httpd.conf file on the server, it just doesn't seem to work. - If I put the rewrite rules in the <Directory /> the rewrite works but it adds /Library/WebServer/Documents to the URL.
    I also tried putting the rewrite rules in <IfModule mod_rewrite.c> but that did not work either.
    mod_rewrite is enabled and running on the server.
    I will post the rewrite rules again in the code brackets. Sorry for the long post. - If some one can try them out on their Leopard Server to see if they can get them to work, it would be much appreciated. Again, these work on my Leopard Client but I can't get them to work on Server.
    -- The httpd.conf file posted above is just the default conf file found in /private/etc/apache2/
    <code>
    RewriteEngine On
    Options +FollowSymLinks
    RewriteRule ^(.+)/$ http://%{HTTP_HOST}$1 [R=301, L]
    RewriteCond %{THE_REQUEST} ^GET\ ([^\?]+)\.php(.*)\ HTTP
    RewriteRule (.+)\.php(.*)$ $1$2 [R, L]]
    RewriteCond %{THE_REQUEST} ^GET\ ([^\?]+)\.asp(.*)\ HTTP
    RewriteRule (.+)\.asp(.*)$ $1$2 [R, L]]
    RewriteCond %{THE_REQUEST} ^GET\ ([^\?]+)\.aspx(.*)\ HTTP
    RewriteRule (.+)\.aspx(.*)$ $1$2 [R, L]]
    RewriteCond %{THE_REQUEST} ^GET\ ([^\?]+)\.htm.(.)\ HTTP
    RewriteRule (.+)\.htm.(.)$ $1$2 [R, L]]
    RewriteCond %{THE_REQUEST} ^GET\ ([^\?]+)\.cfm(.*)\ HTTP
    RewriteRule (.+)\.cfm(.*)$ $1$2 [R, L]]
    RewriteCond %{THE_REQUEST} ^GET\ ([^\?]+)\.bak(.*)\ HTTP
    RewriteRule (.+)\.bak(.*)$ $1$2 [R, L]]
    RewriteCond %{THE_REQUEST} ^GET\ ([^\?]+)\.inc(.*)\ HTTP
    RewriteRule (.+)\.inc(.*)$ $1$2 [R, L]]
    RewriteCond %{THE_REQUEST} ^GET\ ([^\?]+)\..(.)\ HTTP
    RewriteRule (.+)\..(.)$ $1$2 [R, L]]
    <code>

  • Streaming CSV via Apache/ Tomcat  with Mod Proxy

    I have Apache hooked up to Tomcat using mod_proxy and attempts to stream a CSV file from a Struts action via tomcat fails.
    Using the tomcat port localhost:8080/testappp the streaming works fine but for some reason it does not work via the apache url
    Build is Red Hat Enterprise Linux AS release 4 on Apache 2.0.52-25 and Tomcat 5.5
    Below are pastes of the apache conf file and tomcat server.xml
    Thanks
    # httpd.conf
    # Based upon the NCSA server configuration files originally by Rob McCool.
    # This is the main Apache server configuration file. It contains the
    # configuration directives that give the server its instructions.
    # See <URL:http://httpd.apache.org/docs-2.0/> for detailed information about
    # the directives.
    # Do NOT simply read the instructions in here without understanding
    # what they do. They're here only as hints or reminders. If you are unsure
    # consult the online docs. You have been warned.
    # The configuration directives are grouped into three basic sections:
    # 1. Directives that control the operation of the Apache server process as a
    # whole (the 'global environment').
    # 2. Directives that define the parameters of the 'main' or 'default' server,
    # which responds to requests that aren't handled by a virtual host.
    # These directives also provide default values for the settings
    # of all virtual hosts.
    # 3. Settings for virtual hosts, which allow Web requests to be sent to
    # different IP addresses or hostnames and have them handled by the
    # same Apache server process.
    # Configuration and logfile names: If the filenames you specify for many
    # of the server's control files begin with "/" (or "drive:/" for Win32), the
    # server will use that explicit path. If the filenames do not begin
    # with "/", the value of ServerRoot is prepended -- so "logs/foo.log"
    # with ServerRoot set to "/etc/httpd" will be interpreted by the
    # server as "/etc/httpd/logs/foo.log".
    ### Section 1: Global Environment
    # The directives in this section affect the overall operation of Apache,
    # such as the number of concurrent requests it can handle or where it
    # can find its configuration files.
    # Don't give away too much information about all the subcomponents
    # we are running. Comment out this line if you don't mind remote sites
    # finding out what major optional modules you are running
    ServerTokens OS
    # ServerRoot: The top of the directory tree under which the server's
    # configuration, error, and log files are kept.
    # NOTE! If you intend to place this on an NFS (or otherwise network)
    # mounted filesystem then please read the LockFile documentation
    # (available at <URL:http://httpd.apache.org/docs-2.0/mod/mpm_common.html#lockfile>);
    # you will save yourself a lot of trouble.
    # Do NOT add a slash at the end of the directory path.
    ServerRoot "/etc/httpd"
    # PidFile: The file in which the server should record its process
    # identification number when it starts.
    PidFile run/httpd.pid
    # Timeout: The number of seconds before receives and sends time out.
    Timeout 120
    # KeepAlive: Whether or not to allow persistent connections (more than
    # one request per connection). Set to "Off" to deactivate.
    KeepAlive Off
    # MaxKeepAliveRequests: The maximum number of requests to allow
    # during a persistent connection. Set to 0 to allow an unlimited amount.
    # We recommend you leave this number high, for maximum performance.
    MaxKeepAliveRequests 100
    # KeepAliveTimeout: Number of seconds to wait for the next request from the
    # same client on the same connection.
    KeepAliveTimeout 15
    ## Server-Pool Size Regulation (MPM specific)
    # prefork MPM
    # StartServers: number of server processes to start
    # MinSpareServers: minimum number of server processes which are kept spare
    # MaxSpareServers: maximum number of server processes which are kept spare
    # ServerLimit: maximum value for MaxClients for the lifetime of the server
    # MaxClients: maximum number of server processes allowed to start
    # MaxRequestsPerChild: maximum number of requests a server process serves
    <IfModule prefork.c>
    StartServers 8
    MinSpareServers 5
    MaxSpareServers 20
    ServerLimit 256
    MaxClients 256
    MaxRequestsPerChild 4000
    </IfModule>
    # worker MPM
    # StartServers: initial number of server processes to start
    # MaxClients: maximum number of simultaneous client connections
    # MinSpareThreads: minimum number of worker threads which are kept spare
    # MaxSpareThreads: maximum number of worker threads which are kept spare
    # ThreadsPerChild: constant number of worker threads in each server process
    # MaxRequestsPerChild: maximum number of requests a server process serves
    <IfModule worker.c>
    StartServers 2
    MaxClients 150
    MinSpareThreads 25
    MaxSpareThreads 75
    ThreadsPerChild 25
    MaxRequestsPerChild 0
    </IfModule>
    # Listen: Allows you to bind Apache to specific IP addresses and/or
    # ports, in addition to the default. See also the <VirtualHost>
    # directive.
    # Change this to Listen on specific IP addresses as shown below to
    # prevent Apache from glomming onto all bound IP addresses (0.0.0.0)
    #Listen 12.34.56.78:80
    Listen 80
    # Dynamic Shared Object (DSO) Support
    # To be able to use the functionality of a module which was built as a DSO you
    # have to place corresponding `LoadModule' lines at this location so the
    # directives contained in it are actually available before they are used.
    # Statically compiled modules (those listed by `httpd -l') do not need
    # to be loaded here.
    # Example:
    # LoadModule foo_module modules/mod_foo.so
    LoadModule access_module modules/mod_access.so
    LoadModule auth_module modules/mod_auth.so
    LoadModule auth_anon_module modules/mod_auth_anon.so
    LoadModule auth_dbm_module modules/mod_auth_dbm.so
    LoadModule auth_digest_module modules/mod_auth_digest.so
    LoadModule ldap_module modules/mod_ldap.so
    LoadModule auth_ldap_module modules/mod_auth_ldap.so
    LoadModule include_module modules/mod_include.so
    LoadModule log_config_module modules/mod_log_config.so
    LoadModule env_module modules/mod_env.so
    LoadModule mime_magic_module modules/mod_mime_magic.so
    LoadModule cern_meta_module modules/mod_cern_meta.so
    LoadModule expires_module modules/mod_expires.so
    LoadModule deflate_module modules/mod_deflate.so
    LoadModule headers_module modules/mod_headers.so
    LoadModule usertrack_module modules/mod_usertrack.so
    LoadModule setenvif_module modules/mod_setenvif.so
    LoadModule mime_module modules/mod_mime.so
    LoadModule dav_module modules/mod_dav.so
    LoadModule status_module modules/mod_status.so
    LoadModule autoindex_module modules/mod_autoindex.so
    LoadModule asis_module modules/mod_asis.so
    LoadModule info_module modules/mod_info.so
    LoadModule dav_fs_module modules/mod_dav_fs.so
    LoadModule vhost_alias_module modules/mod_vhost_alias.so
    LoadModule negotiation_module modules/mod_negotiation.so
    LoadModule dir_module modules/mod_dir.so
    LoadModule imap_module modules/mod_imap.so
    LoadModule actions_module modules/mod_actions.so
    LoadModule speling_module modules/mod_speling.so
    LoadModule userdir_module modules/mod_userdir.so
    LoadModule alias_module modules/mod_alias.so
    LoadModule rewrite_module modules/mod_rewrite.so
    LoadModule proxy_module modules/mod_proxy.so
    LoadModule proxy_ftp_module modules/mod_proxy_ftp.so
    LoadModule proxy_http_module modules/mod_proxy_http.so
    LoadModule proxy_connect_module modules/mod_proxy_connect.so
    LoadModule cache_module modules/mod_cache.so
    LoadModule suexec_module modules/mod_suexec.so
    LoadModule disk_cache_module modules/mod_disk_cache.so
    LoadModule file_cache_module modules/mod_file_cache.so
    LoadModule mem_cache_module modules/mod_mem_cache.so
    LoadModule cgi_module modules/mod_cgi.so
    LoadModule dav_svn_module /usr/lib/httpd/modules/mod_dav_svn.so
    LoadModule authz_svn_module /usr/lib/httpd/modules/mod_authz_svn.so
    # Load config files from the config directory "/etc/httpd/conf.d".
    Include conf.d/*.conf
    # ExtendedStatus controls whether Apache will generate "full" status
    # information (ExtendedStatus On) or just basic information (ExtendedStatus
    # Off) when the "server-status" handler is called. The default is Off.
    #ExtendedStatus On
    ### Section 2: 'Main' server configuration
    # The directives in this section set up the values used by the 'main'
    # server, which responds to any requests that aren't handled by a
    # <VirtualHost> definition. These values also provide defaults for
    # any <VirtualHost> containers you may define later in the file.
    # All of these directives may appear inside <VirtualHost> containers,
    # in which case these default settings will be overridden for the
    # virtual host being defined.
    # If you wish httpd to run as a different user or group, you must run
    # httpd as root initially and it will switch.
    # User/Group: The name (or #number) of the user/group to run httpd as.
    # . On SCO (ODT 3) use "User nouser" and "Group nogroup".
    # . On HPUX you may not be able to use shared memory as nobody, and the
    # suggested workaround is to create a user www and use that user.
    # NOTE that some kernels refuse to setgid(Group) or semctl(IPC_SET)
    # when the value of (unsigned)Group is above 60000;
    # don't use Group #-1 on these systems!
    User apache
    Group apache
    # ServerAdmin: Your address, where problems with the server should be
    # e-mailed. This address appears on some server-generated pages, such
    # as error documents. e.g. [email protected]
    ServerAdmin [Email]root@localhost[Email]
    # ServerName gives the name and port that the server uses to identify itself.
    # This can often be determined automatically, but we recommend you specify
    # it explicitly to prevent problems during startup.
    # If this is not set to valid DNS name for your host, server-generated
    # redirections will not work. See also the UseCanonicalName directive.
    # If your host doesn't have a registered DNS name, enter its IP address here.
    # You will have to access it by its address anyway, and this will make
    # redirections work in a sensible way.
    ServerName ext02:80
    # UseCanonicalName: Determines how Apache constructs self-referencing
    # URLs and the SERVER_NAME and SERVER_PORT variables.
    # When set "Off", Apache will use the Hostname and Port supplied
    # by the client. When set "On", Apache will use the value of the
    # ServerName directive.
    UseCanonicalName Off
    # DocumentRoot: The directory out of which you will serve your
    # documents. By default, all requests are taken from this directory, but
    # symbolic links and aliases may be used to point to other locations.
    DocumentRoot "/var/www/html"
    # Each directory to which Apache has access can be configured with respect
    # to which services and features are allowed and/or disabled in that
    # directory (and its subdirectories).
    # First, we configure the "default" to be a very restrictive set of
    # features.
    <Directory />
    Options FollowSymLinks
    AllowOverride None
    </Directory>
    # Note that from this point forward you must specifically allow
    # particular features to be enabled - so if something's not working as
    # you might expect, make sure that you have specifically enabled it
    # below.
    # This should be changed to whatever you set DocumentRoot to.
    <Directory "/var/www/html">
    # Possible values for the Options directive are "None", "All",
    # or any combination of:
    # Indexes Includes FollowSymLinks SymLinksifOwnerMatch ExecCGI MultiViews
    # Note that "MultiViews" must be named explicitly --- "Options All"
    # doesn't give it to you.
    # The Options directive is both complicated and important. Please see
    # http://httpd.apache.org/docs-2.0/mod/core.html#options
    # for more information.
    Options Indexes FollowSymLinks
    # AllowOverride controls what directives may be placed in .htaccess files.
    # It can be "All", "None", or any combination of the keywords:
    # Options FileInfo AuthConfig Limit
    AllowOverride None
    # Controls who can get stuff from this server.
    Order allow,deny
    Allow from all
    </Directory>
    # UserDir: The name of the directory that is appended onto a user's home
    # directory if a ~user request is received.
    # The path to the end user account 'public_html' directory must be
    # accessible to the webserver userid. This usually means that ~userid
    # must have permissions of 711, ~userid/public_html must have permissions
    # of 755, and documents contained therein must be world-readable.
    # Otherwise, the client will only receive a "403 Forbidden" message.
    # See also: http://httpd.apache.org/docs/misc/FAQ.html#forbidden
    <IfModule mod_userdir.c>
    # UserDir is disabled by default since it can confirm the presence
    # of a username on the system (depending on home directory
    # permissions).
    UserDir disable
    # To enable requests to /~user/ to serve the user's public_html
    # directory, remove the "UserDir disable" line above, and uncomment
    # the following line instead:
    #UserDir public_html
    </IfModule>
    # Control access to UserDir directories. The following is an example
    # for a site where these directories are restricted to read-only.
    #<Directory /home/*/public_html>
    # AllowOverride FileInfo AuthConfig Limit
    # Options MultiViews Indexes SymLinksIfOwnerMatch IncludesNoExec
    # <Limit GET POST OPTIONS>
    # Order allow,deny
    # Allow from all
    # </Limit>
    # <LimitExcept GET POST OPTIONS>
    # Order deny,allow
    # Deny from all
    # </LimitExcept>
    #</Directory>
    # DirectoryIndex: sets the file that Apache will serve if a directory
    # is requested.
    # The index.html.var file (a type-map) is used to deliver content-
    # negotiated documents. The MultiViews Option can be used for the
    # same purpose, but it is much slower.
    DirectoryIndex index.php index.html index.html.var
    # AccessFileName: The name of the file to look for in each directory
    # for additional configuration directives. See also the AllowOverride
    # directive.
    AccessFileName .htaccess
    # The following lines prevent .htaccess and .htpasswd files from being
    # viewed by Web clients.
    <Files ~ "^\.ht">
    Order allow,deny
    Deny from all
    </Files>
    # TypesConfig describes where the mime.types file (or equivalent) is
    # to be found.
    TypesConfig /etc/mime.types
    # DefaultType is the default MIME type the server will use for a document
    # if it cannot otherwise determine one, such as from filename extensions.
    # If your server contains mostly text or HTML documents, "text/plain" is
    # a good value. If most of your content is binary, such as applications
    # or images, you may want to use "application/octet-stream" instead to
    # keep browsers from trying to display binary files as though they are
    # text.
    DefaultType text/plain
    # The mod_mime_magic module allows the server to use various hints from the
    # contents of the file itself to determine its type. The MIMEMagicFile
    # directive tells the module where the hint definitions are located.
    <IfModule mod_mime_magic.c>
    # MIMEMagicFile /usr/share/magic.mime
    MIMEMagicFile conf/magic
    </IfModule>
    # HostnameLookups: Log the names of clients or just their IP addresses
    # e.g., www.apache.org (on) or 204.62.129.132 (off).
    # The default is off because it'd be overall better for the net if people
    # had to knowingly turn this feature on, since enabling it means that
    # each client request will result in AT LEAST one lookup request to the
    # nameserver.
    HostnameLookups Off
    # EnableMMAP: Control whether memory-mapping is used to deliver
    # files (assuming that the underlying OS supports it).
    # The default is on; turn this off if you serve from NFS-mounted
    # filesystems. On some systems, turning it off (regardless of
    # filesystem) can improve performance; for details, please see
    # http://httpd.apache.org/docs-2.0/mod/core.html#enablemmap
    #EnableMMAP off
    # EnableSendfile: Control whether the sendfile kernel support is
    # used to deliver files (assuming that the OS supports it).
    # The default is on; turn this off if you serve from NFS-mounted
    # filesystems. Please see
    # http://httpd.apache.org/docs-2.0/mod/core.html#enablesendfile
    #EnableSendfile off
    # ErrorLog: The location of the error log file.
    # If you do not specify an ErrorLog directive within a <VirtualHost>
    # container, error messages relating to that virtual host will be
    # logged here. If you do define an error logfile for a <VirtualHost>
    # container, that host's errors will be logged there and not here.
    ErrorLog logs/error_log
    # LogLevel: Control the number of messages logged to the error_log.
    # Possible values include: debug, info, notice, warn, error, crit,
    # alert, emerg.
    LogLevel warn
    # The following directives define some format nicknames for use with
    # a CustomLog directive (see below).
    LogFormat "%h %l %u %t \"%r\" %>s %b \"%{Referer}i\" \"%{User-Agent}i\"" combined
    LogFormat "%h %l %u %t \"%r\" %>s %b" common
    LogFormat "%{Referer}i -> %U" referer
    LogFormat "%{User-agent}i" agent
    # The location and format of the access logfile (Common Logfile Format).
    # If you do not define any access logfiles within a <VirtualHost>
    # container, they will be logged here. Contrariwise, if you do
    # define per-<VirtualHost> access logfiles, transactions will be
    # logged therein and not in this file.
    #CustomLog logs/access_log common
    # If you would like to have agent and referer logfiles, uncomment the
    # following directives.
    #CustomLog logs/referer_log referer
    #CustomLog logs/agent_log agent
    # For a single logfile with access, agent, and referer information
    # (Combined Logfile Format), use the following directive:
    CustomLog logs/access_log combined
    # Optionally add a line containing the server version and virtual host
    # name to server-generated pages (internal error documents, FTP directory
    # listings, mod_status and mod_info output etc., but not CGI generated
    # documents or custom error documents).
    # Set to "EMail" to also include a mailto: link to the ServerAdmin.
    # Set to one of: On | Off | EMail
    ServerSignature On
    # Aliases: Add here as many aliases as you need (with no limit). The format is
    # Alias fakename realname
    # Note that if you include a trailing / on fakename then the server will
    # require it to be present in the URL. So "/icons" isn't aliased in this
    # example, only "/icons/". If the fakename is slash-terminated, then the
    # realname must also be slash terminated, and if the fakename omits the
    # trailing slash, the realname must also omit it.
    # We include the /icons/ alias for FancyIndexed directory listings. If you
    # do not use FancyIndexing, you may comment this out.
    Alias /icons/ "/var/www/icons/"
    Alias /admin "/home/boss4/web/geoland/admin/"
    Alias /bboard "/home/boss4/web/phpBB3/"
    <Directory "/var/www/icons">
    Options Indexes MultiViews
    AllowOverride None
    Order allow,deny
    Allow from all
    </Directory>
    <Directory "/home/boss4/web/geoland/admin">
    Options Indexes MultiViews
    AllowOverride None
    Order allow,deny
    Allow from all
    </Directory>
    <Directory "/home/boss4/web/phpBB3">
    Options Indexes MultiViews
    AllowOverride None
    Order allow,deny
    Allow from all
    </Directory>
    # WebDAV module configuration section.
    <IfModule mod_dav_fs.c>
    # Location of the WebDAV lock database.
    DAVLockDB /var/lib/dav/lockdb
    </IfModule>
    # ScriptAlias: This controls which directories contain server scripts.
    # ScriptAliases are essentially the same as Aliases, except that
    # documents in the realname directory are treated as applications and
    # run by the server when requested rather than as documents sent to the client.
    # The same rules about trailing "/" apply to ScriptAlias directives as to
    # Alias.
    ScriptAlias /cgi-bin/ "/var/www/cgi-bin/"
    # "/var/www/cgi-bin" should be changed to whatever your ScriptAliased
    # CGI directory exists, if you have that configured.
    <Directory "/var/www/cgi-bin">
    AllowOverride None
    Options None
    Order allow,deny
    Allow from all
    </Directory>
    # Redirect allows you to tell clients about documents which used to exist in
    # your server's namespace, but do not anymore. This allows you to tell the
    # clients where to look for the relocated document.
    # Example:
    # Redirect permanent /foo http://www.example.com/bar
    # Directives controlling the display of server-generated directory listings.
    # IndexOptions: Controls the appearance of server-generated directory
    # listings.
    IndexOptions FancyIndexing VersionSort NameWidth=*
    # AddIcon* directives tell the server which icon to show for different
    # files or filename extensions. These are only displayed for
    # FancyIndexed directories.
    AddIconByEncoding (CMP,/icons/compressed.gif) x-compress x-gzip
    AddIconByType (TXT,/icons/text.gif) text/*
    AddIconByType (IMG,/icons/image2.gif) image/*
    AddIconByType (SND,/icons/sound2.gif) audio/*
    AddIconByType (VID,/icons/movie.gif) video/*
    AddIcon /icons/binary.gif .bin .exe
    AddIcon /icons/binhex.gif .hqx
    AddIcon /icons/tar.gif .tar
    AddIcon /icons/world2.gif .wrl .wrl.gz .vrml .vrm .iv
    AddIcon /icons/compressed.gif .Z .z .tgz .gz .zip
    AddIcon /icons/a.gif .ps .ai .eps
    AddIcon /icons/layout.gif .html .shtml .htm .pdf
    AddIcon /icons/text.gif .txt
    AddIcon /icons/c.gif .c
    AddIcon /icons/p.gif .pl .py
    AddIcon /icons/f.gif .for
    AddIcon /icons/dvi.gif .dvi
    AddIcon /icons/uuencoded.gif .uu
    AddIcon /icons/script.gif .conf .sh .shar .csh .ksh .tcl
    AddIcon /icons/tex.gif .tex
    AddIcon /icons/bomb.gif core
    AddIcon /icons/back.gif ..
    AddIcon /icons/hand.right.gif README
    AddIcon /icons/folder.gif ^^DIRECTORY^^
    AddIcon /icons/blank.gif ^^BLANKICON^^
    # DefaultIcon is which icon to show for files which do not have an icon
    # explicitly set.
    DefaultIcon /icons/unknown.gif
    # AddDescription allows you to place a short description after a file in
    # server-generated indexes. These are only displayed for FancyIndexed
    # directories.
    # Format: AddDescription "description" filename
    #AddDescription "GZIP compressed document" .gz
    #AddDescription "tar archive" .tar
    #AddDescription "GZIP compressed tar archive" .tgz
    # ReadmeName is the name of the README file the server will look for by
    # default, and append to directory listings.
    # HeaderName is the name of a file which should be prepended to
    # directory indexes.
    ReadmeName README.html
    HeaderName HEADER.html
    # IndexIgnore is a set of filenames which directory indexing should ignore
    # and not include in the listing. Shell-style wildcarding is permitted.
    IndexIgnore .??* *~ *# HEADER* README* RCS CVS *,v *,t
    # DefaultLanguage and AddLanguage allows you to specify the language of
    # a document. You can then use content negotiation to give a browser a
    # file in a language the user can understand.
    # Specify a default language. This means that all data
    # going out without a specific language tag (see below) will
    # be marked with this one. You probably do NOT want to set
    # this unless you are sure it is correct for all cases.
    # * It is generally better to not mark a page as
    # * being a certain language than marking it with the wrong
    # * language!
    # DefaultLanguage nl
    # Note 1: The suffix does not have to be the same as the language
    # keyword --- those with documents in Polish (whose net-standard
    # language code is pl) may wish to use "AddLanguage pl .po" to
    # avoid the ambiguity with the common suffix for perl scripts.
    # Note 2: The example entries below illustrate that in some cases
    # the two character 'Language' abbreviation is not identical to
    # the two character 'Country' code for its country,
    # E.g. 'Danmark/dk' versus 'Danish/da'.
    # Note 3: In the case of 'ltz' we violate the RFC by using a three char
    # specifier. There is 'work in progress' to fix this and get
    # the reference data for rfc1766 cleaned up.
    # Catalan (ca) - Croatian (hr) - Czech (cs) - Danish (da) - Dutch (nl)
    # English (en) - Esperanto (eo) - Estonian (et) - French (fr) - German (de)
    # Greek-Modern (el) - Hebrew (he) - Italian (it) - Japanese (ja)
    # Korean (ko) - Luxembourgeois* (ltz) - Norwegian Nynorsk (nn)
    # Norwegian (no) - Polish (pl) - Portugese (pt)
    # Brazilian Portuguese (pt-BR) - Russian (ru) - Swedish (sv)
    # Simplified Chinese (zh-CN) - Spanish (es) - Traditional Chinese (zh-TW)
    AddLanguage ca .ca
    AddLanguage cs .cz .cs
    AddLanguage da .dk
    AddLanguage de .de
    AddLanguage el .el
    AddLanguage en .en
    AddLanguage eo .eo
    AddLanguage es .es
    AddLanguage et .et
    AddLanguage fr .fr
    AddLanguage he .he
    AddLanguage hr .hr
    AddLanguage it .it
    AddLanguage ja .ja
    AddLanguage ko .ko
    AddLanguage ltz .ltz
    AddLanguage nl .nl
    AddLanguage nn .nn
    AddLanguage no .no
    AddLanguage pl .po
    AddLanguage pt .pt
    AddLanguage pt-BR .pt-br
    AddLanguage ru .ru
    AddLanguage sv .sv
    AddLanguage zh-CN .zh-cn
    AddLanguage zh-TW .zh-tw
    # LanguagePriority allows you to give precedence to some languages
    # in case of a tie during content negotiation.
    # Just list the languages in decreasing order of preference. We have
    # more or less alphabetized them here. You probably want to change this.
    LanguagePriority en ca cs da de el eo es et fr he hr it ja ko ltz nl nn no pl pt pt-BR ru sv zh-CN zh-TW
    # ForceLanguagePriority allows you to serve a result page rather than
    # MULTIPLE CHOICES (Prefer) [in case of a tie] or NOT ACCEPTABLE (Fallback)
    # [in case no accepted languages matched the available variants]
    ForceLanguagePriority Prefer Fallback
    # Specify a default charset for all pages sent out. This is
    # always a good idea and opens the door for future internationalisation
    # of your web site, should you ever want it. Specifying it as
    # a default does little harm; as the standard dictates that a page
    # is in iso-8859-1 (latin1) unless specified otherwise i.e. you
    # are merely stating the obvious. There are also some security
    # reasons in browsers, related to javascript and URL parsing
    # which encourage you to always set a default char set.
    AddDefaultCharset UTF-8
    # Commonly used filename extensions to character sets. You probably
    # want to avoid clashes with the language extensions, unless you
    # are good at carefully testing your setup after each change.
    # See http://www.iana.org/assignments/character-sets for the
    # official list of charset names and their respective RFCs.
    AddCharset ISO-8859-1 .iso8859-1 .latin1
    AddCharset ISO-8859-2 .iso8859-2 .latin2 .cen
    AddCharset ISO-8859-3 .iso8859-3 .latin3
    AddCharset ISO-8859-4 .iso8859-4 .latin4
    AddCharset ISO-8859-5 .iso8859-5 .latin5 .cyr .iso-ru
    AddCharset ISO-8859-6 .iso8859-6 .latin6 .arb
    AddCharset ISO-8859-7 .iso8859-7 .latin7 .grk
    AddCharset ISO-8859-8 .iso8859-8 .latin8 .heb
    AddCharset ISO-8859-9 .iso8859-9 .latin9 .trk
    AddCharset ISO-2022-JP .iso2022-jp .jis
    AddCharset ISO-2022-KR .iso2022-kr .kis
    AddCharset ISO-2022-CN .iso2022-cn .cis
    AddCharset Big5 .Big5 .big5
    # For russian, more than one charset is used (depends on client, mostly):
    AddCharset WINDOWS-1251 .cp-1251 .win-1251
    AddCharset CP866 .cp866
    AddCharset KOI8-r .koi8-r .koi8-ru
    AddCharset KOI8-ru .koi8-uk .ua
    AddCharset ISO-10646-UCS-2 .ucs2
    AddCharset ISO-10646-UCS-4 .ucs4
    AddCharset UTF-8 .utf8
    # The set below does not map to a specific (iso) standard
    # but works on a fairly wide range of browsers. Note that
    # capitalization actually matters (it should not, but it
    # does for some browsers).
    # See http://www.iana.org/assignments/character-sets
    # for a list of sorts. But browsers support few.
    AddCharset GB2312 .gb2312 .gb
    AddCharset utf-7 .utf7
    AddCharset utf-8 .utf8
    AddCharset big5 .big5 .b5
    AddCharset EUC-TW .euc-tw
    AddCharset EUC-JP .euc-jp
    AddCharset EUC-KR .euc-kr
    AddCharset shift_jis .sjis
    # AddType allows you to add to or override the MIME configuration
    # file mime.types for specific file types.
    #AddType application/x-tar .tgz
    # AddEncoding allows you to have certain browsers uncompress
    # information on the fly. Note: Not all browsers support this.
    # Despite the name similarity, the following Add* directives have nothing
    # to do with the FancyIndexing customization directives above.
    #AddEncoding x-compress .Z
    #AddEncoding x-gzip .gz .tgz
    # If the AddEncoding directives above are commented-out, then you
    # probably should define those extensions to indicate media types:
    AddType application/x-compress .Z
    AddType application/x-gzip .gz .tgz
    # AddHandler allows you to map certain file extensions to "handlers":
    # actions unrelated to filetype. These can be either built into the server
    # or added with the Action directive (see below)
    # To use CGI scripts outside of ScriptAliased directories:
    # (You will also need to add "ExecCGI" to the "Options" directive.)
    #AddHandler cgi-script .cgi
    # For files that include their own HTTP headers:
    #AddHandler send-as-is asis
    # For server-parsed imagemap files:
    AddHandler imap-file map
    # For type maps (negotiated resources):
    # (This is enabled by default to allow the Apache "It Worked" page
    # to be distributed in multiple languages.)
    AddHandler type-map var
    # Filters allow you to process content before it is sent to the client.
    # To parse .shtml files for server-side includes (SSI):
    # (You will also need to add "Includes" to the "Options" directive.)
    AddType text/html .shtml
    AddOutputFilter INCLUDES .shtml
    # Action lets you define media types that will execute a script whenever
    # a matching file is called. This eliminates the need for repeated URL
    # pathnames for oft-used CGI file processors.
    # Format: Action media/type /cgi-script/location
    # Format: Action handler-name /cgi-script/location
    # Customizable error responses come in three flavors:
    # 1) plain text 2) local redirects 3) external redirects
    # Some examples:
    #ErrorDocument 500 "The server made a boo boo."
    #ErrorDocument 404 /missing.html
    #ErrorDocument 404 "/cgi-bin/missing_handler.pl"
    #ErrorDocument 402 http://www.example.com/subscription_info.html
    # Putting this all together, we can internationalize error responses.
    # We use Alias to redirect any /error/HTTP_<error>.html.var response to
    # our collection of by-error message multi-language collections. We use
    # includes to substitute the appropriate text.
    # You can modify the messages' appearance without changing any of the
    # default HTTP_<error>.html.var files by adding the line:
    # Alias /error/include/ "/your/include/path/"

    Please note: I AM USING:
    JkOptions ForwardKeySize ForwardURICompat -ForwardDirectories
    And that's what's supposed to fix this problem in the first place, right??

  • Running JSPs through Apache Jserv in OC4J

    hello there -
    I'm hoping someone can help me.
    I want index.jsp, our first page, to ACT like a JSP, rather than the current HTML. It seems that httpd.conf wont access OC4J, so i've attempted to access Jserv. Still, things wont work.
    If someone could please take a look at what i have so far in httpd.conf, more specifically, near the bottom where i've opened up Jserv, and let me know what i'm doing wrong, i'd greatly appreciate it!
    ## httpd.conf -- Apache HTTP server configuration file
    # Based upon the NCSA server configuration files originally by Rob McCool.
    # This is the main Apache server configuration file. It contains the
    # configuration directives that give the server its instructions.
    # See <URL:http://www.apache.org/docs/> for detailed information about
    # the directives.
    # Do NOT simply read the instructions in here without understanding
    # what they do. They're here only as hints or reminders. If you are unsure
    # consult the online docs. You have been warned.
    # After this file is processed, the server will look for and process
    # /devl/ics3/devl/apache/srm.conf and then /devl/ics3/devl/apache/access.conf
    # unless you have overridden these with ResourceConfig and/or
    # AccessConfig directives here.
    # The configuration directives are grouped into three basic sections:
    # 1. Directives that control the operation of the Apache server process as a
    # whole (the 'global environment').
    # 2. Directives that define the parameters of the 'main' or 'default' server,
    # which responds to requests that aren't handled by a virtual host.
    # These directives also provide default values for the settings
    # of all virtual hosts.
    # 3. Settings for virtual hosts, which allow Web requests to be sent to
    # different IP addresses or hostnames and have them handled by the
    # same Apache server process.
    # Configuration and logfile names: If the filenames you specify for many
    # of the server's control files begin with "/" (or "drive:/" for Win32), the
    # server will use that explicit path. If the filenames do not begin
    # with "/", the value of ServerRoot is prepended -- so "logs/foo.log"
    # with ServerRoot set to "/usr/local/apache" will be interpreted by the
    # server as "/usr/local/apache/logs/foo.log".
    ### Section 1: Global Environment
    # The directives in this section affect the overall operation of Apache,
    # such as the number of concurrent requests it can handle or where it
    # can find its configuration files.
    # ServerType is either inetd, or standalone. Inetd mode is only supported on
    # Unix platforms.
    ServerType standalone
    # ServerRoot: The top of the directory tree under which the server's
    # configuration, error, and log files are kept.
    # NOTE! If you intend to place this on an NFS (or otherwise network)
    # mounted filesystem then please read the LockFile documentation
    # (available at <URL:http://www.apache.org/docs/mod/core.html#lockfile>);
    # you will save yourself a lot of trouble.
    # Do NOT add a slash at the end of the directory path.
    ServerRoot "/oraapp/9iAS10220/home/Apache/Apache"
    # The LockFile directive sets the path to the lockfile used when Apache
    # is compiled with either USE_FCNTL_SERIALIZED_ACCEPT or
    # USE_FLOCK_SERIALIZED_ACCEPT. This directive should normally be left at
    # its default value. The main reason for changing it is if the logs
    # directory is NFS mounted, since the lockfile MUST BE STORED ON A LOCAL
    # DISK. The PID of the main server process is automatically appended to
    # the filename.
    #LockFile /devl/ics3/devl/apache/logs/httpd.lock
    # PidFile: The file in which the server should record its process
    # identification number when it starts.
    PidFile /devl/ics3/devl/apache/logs/httpd.pid
    # ScoreBoardFile: File used to store internal server process information.
    # Not all architectures require this. But if yours does (you'll know because
    # this file will be created when you run Apache) then you must ensure that
    # no two invocations of Apache share the same scoreboard file.
    ScoreBoardFile /devl/ics3/devl/apache/logs/httpd.scoreboard
    # In the standard configuration, the server will process httpd.conf (this
    # file, specified by the -f command line option), srm.conf, and access.conf
    # in that order. The latter two files are now distributed empty, as it is
    # recommended that all directives be kept in a single file for simplicity.
    # The commented-out values below are the built-in defaults. You can have the
    # server ignore these files altogether by using "/dev/null" (for Unix) or
    # "nul" (for Win32) for the arguments to the directives.
    #ResourceConfig conf/srm.conf
    #AccessConfig conf/access.conf
    # Timeout: The number of seconds before receives and sends time out.
    Timeout 300
    # KeepAlive: Whether or not to allow persistent connections (more than
    # one request per connection). Set to "Off" to deactivate.
    KeepAlive On
    # MaxKeepAliveRequests: The maximum number of requests to allow
    # during a persistent connection. Set to 0 to allow an unlimited amount.
    # We recommend you leave this number high, for maximum performance.
    MaxKeepAliveRequests 100
    # KeepAliveTimeout: Number of seconds to wait for the next request from the
    # same client on the same connection.
    KeepAliveTimeout 15
    # Server-pool size regulation. Rather than making you guess how many
    # server processes you need, Apache dynamically adapts to the load it
    # sees --- that is, it tries to maintain enough server processes to
    # handle the current load, plus a few spare servers to handle transient
    # load spikes (e.g., multiple simultaneous requests from a single
    # Netscape browser).
    # It does this by periodically checking how many servers are waiting
    # for a request. If there are fewer than MinSpareServers, it creates
    # a new spare. If there are more than MaxSpareServers, some of the
    # spares die off. The default values are probably OK for most sites.
    MinSpareServers 1
    MaxSpareServers 2
    # Number of servers to start initially --- should be a reasonable ballpark
    # figure.
    StartServers 1
    # Limit on total number of servers running, i.e., limit on the number
    # of clients who can simultaneously connect --- if this limit is ever
    # reached, clients will be LOCKED OUT, so it should NOT BE SET TOO LOW.
    # It is intended mainly as a brake to keep a runaway server from taking
    # the system with it as it spirals down...
    MaxClients 150
    # MaxRequestsPerChild: the number of requests each child process is
    # allowed to process before the child dies. The child will exit so
    # as to avoid problems after prolonged use when Apache (and maybe the
    # libraries it uses) leak memory or other resources. On most systems, this
    # isn't really needed, but a few (such as Solaris) do have notable leaks
    # in the libraries. For these platforms, set to something like 10000
    # or so; a setting of 0 means unlimited.
    # NOTE: This value does not include keepalive requests after the initial
    # request per connection. For example, if a child process handles
    # an initial request and 10 subsequent "keptalive" requests, it
    # would only count as 1 request towards this limit.
    MaxRequestsPerChild 0
    # Listen: Allows you to bind Apache to specific IP addresses and/or
    # ports, in addition to the default. See also the <VirtualHost>
    # directive.
    #Listen 3000
    #Listen 172.18.4.13:80
    # BindAddress: You can support virtual hosts with this option. This directive
    # is used to tell the server which IP address to listen to. It can either
    # contain "*", an IP address, or a fully qualified Internet domain name.
    # See also the <VirtualHost> and Listen directives.
    #BindAddress 172.18.4.13
    # Dynamic Shared Object (DSO) Support
    # To be able to use the functionality of a module which was built as a DSO you
    # have to place corresponding `LoadModule' lines at this location so the
    # directives contained in it are actually available before they are used.
    # Please read the file README.DSO in the Apache 1.3 distribution for more
    # details about the DSO mechanism and run `httpd -l' for the list of already
    # built-in (statically linked and thus always available) modules in your httpd
    # binary.
    # Note: The order in which modules are loaded is important. Don't change
    # the order below without expert advice.
    # Example:
    # LoadModule foo_module libexec/mod_foo.so
    LoadModule mmap_static_module libexec/mod_mmap_static.so
    LoadModule vhost_alias_module libexec/mod_vhost_alias.so
    LoadModule env_module libexec/mod_env.so
    LoadModule config_log_module libexec/mod_log_config.so
    LoadModule agent_log_module libexec/mod_log_agent.so
    LoadModule referer_log_module libexec/mod_log_referer.so
    LoadModule mime_magic_module libexec/mod_mime_magic.so
    LoadModule mime_module libexec/mod_mime.so
    LoadModule negotiation_module libexec/mod_negotiation.so
    LoadModule status_module libexec/mod_status.so
    LoadModule info_module libexec/mod_info.so
    LoadModule includes_module libexec/mod_include.so
    LoadModule autoindex_module libexec/mod_autoindex.so
    LoadModule dir_module libexec/mod_dir.so
    LoadModule cgi_module libexec/mod_cgi.so
    LoadModule asis_module libexec/mod_asis.so
    LoadModule imap_module libexec/mod_imap.so
    LoadModule action_module libexec/mod_actions.so
    LoadModule speling_module libexec/mod_speling.so
    LoadModule userdir_module libexec/mod_userdir.so
    LoadModule alias_module libexec/mod_alias.so
    LoadModule rewrite_module libexec/mod_rewrite.so
    LoadModule access_module libexec/mod_access.so
    LoadModule auth_module libexec/mod_auth.so
    LoadModule anon_auth_module libexec/mod_auth_anon.so
    LoadModule dbm_auth_module libexec/mod_auth_dbm.so
    LoadModule digest_module libexec/mod_digest.so
    LoadModule proxy_module libexec/libproxy.so
    LoadModule cern_meta_module libexec/mod_cern_meta.so
    LoadModule expires_module libexec/mod_expires.so
    LoadModule headers_module libexec/mod_headers.so
    LoadModule usertrack_module libexec/mod_usertrack.so
    LoadModule example_module libexec/mod_example.so
    LoadModule unique_id_module libexec/mod_unique_id.so
    LoadModule setenvif_module libexec/mod_setenvif.so
    LoadModule oprocmgr_module libexec/liboprocmgr.so
    LoadModule define_module libexec/mod_define.so
    LoadModule dms_module libexec/mod_dms.so
    LoadModule perl_module libexec/libperl.so
    LoadModule fastcgi_module libexec/mod_fastcgi.so
    <IfDefine SSL>
    LoadModule ssl_module libexec/mod_ssl.so
    </IfDefine>
    # ExtendedStatus controls whether Apache will generate "full" status
    # information (ExtendedStatus On) or just basic information (ExtendedStatus
    # Off) when the "server-status" handler is called. The default is Off.
    ExtendedStatus On
    ### Section 2: 'Main' server configuration
    # The directives in this section set up the values used by the 'main'
    # server, which responds to any requests that aren't handled by a
    # <VirtualHost> definition. These values also provide defaults for
    # any <VirtualHost> containers you may define later in the file.
    # All of these directives may appear inside <VirtualHost> containers,
    # in which case these default settings will be overridden for the
    # virtual host being defined.
    # If your ServerType directive (set earlier in the 'Global Environment'
    # section) is set to "inetd", the next few directives don't have any
    # effect since their settings are defined by the inetd configuration.
    # Skip ahead to the ServerAdmin directive.
    # Port: The port to which the standalone server listens. For
    # ports < 1023, you will need httpd to be run as root initially.
    #Port 7777
    #Listen 7777
    #Port 80
    #Listen 80
    ## SSL Support
    ## When we also provide SSL we have to listen to the
    ## standard HTTP port (see above) and to the HTTPS port
    <IfDefine SSL>
    # Port 80
    Listen 172.18.4.13:80
    Listen 172.18.4.13:443
    </IfDefine>
    # If you wish httpd to run as a different user or group, you must run
    # httpd as root initially and it will switch.
    # User/Group: The name (or #number) of the user/group to run httpd as.
    # . On SCO (ODT 3) use "User nouser" and "Group nogroup".
    # . On HPUX you may not be able to use shared memory as nobody, and the
    # suggested workaround is to create a user www and use that user.
    # NOTE that some kernels refuse to setgid(Group) or semctl(IPC_SET)
    # when the value of (unsigned)Group is above 60000;
    # don't use Group nobody on these systems!
    User ics3devl
    Group ics3devl
    # ServerAdmin: Your address, where problems with the server should be
    # e-mailed. This address appears on some server-generated pages, such
    # as error documents.
    ServerAdmin [email protected]
    # ServerName allows you to set a host name which is sent back to clients for
    # your server if it's different than the one the program would get (i.e., use
    # "www" instead of the host's real name).
    # Note: You cannot just invent host names and hope they work. The name you
    # define here must be a valid DNS name for your host. If you don't understand
    # this, ask your network administrator.
    # If your host doesn't have a registered DNS name, enter its IP address here.
    # You will have to access it by its address (e.g., http://123.45.67.89/)
    # anyway, and this will make redirections work in a sensible way.
    # 127.0.0.1 is the TCP/IP local loop-back address, often named localhost. Your
    # machine always knows itself by this address. If you use Apache strictly for
    # local testing and development, you may use 127.0.0.1 as the server name.
    ServerName 172.18.4.13
    # DocumentRoot: The directory out of which you will serve your
    # documents. By default, all requests are taken from this directory, but
    # symbolic links and aliases may be used to point to other locations.
    DocumentRoot "/devl/ics3/devl/webroot/apache"
    # Each directory to which Apache has access, can be configured with respect
    # to which services and features are allowed and/or disabled in that
    # directory (and its subdirectories).
    # First, we configure the "default" to be a very restrictive set of
    # permissions.
    <Directory />
    Options FollowSymLinks
    AllowOverride None
    </Directory>
    # Note that from this point forward you must specifically allow
    # particular features to be enabled - so if something's not working as
    # you might expect, make sure that you have specifically enabled it
    # below.
    # This should be changed to whatever you set DocumentRoot to.
    <Directory "/devl/ics3/devl/webroot/apache">
    # This may also be "None", "All", or any combination of "Indexes",
    # "Includes", "FollowSymLinks", "ExecCGI", or "MultiViews".
    # Note that "MultiViews" must be named explicitly --- "Options All"
    # doesn't give it to you.
    Options Indexes FollowSymLinks MultiViews
    # This controls which options the .htaccess files in directories can
    # override. Can also be "All", or any combination of "Options", "FileInfo",
    # "AuthConfig", and "Limit"
    AllowOverride None
    # Controls who can get stuff from this server.
    Order allow,deny
    Allow from all
    </Directory>
    # UserDir: The name of the directory which is appended onto a user's home
    # directory if a ~user request is received.
    <IfModule mod_userdir.c>
    UserDir public_html
    </IfModule>
    # Control access to UserDir directories. The following is an example
    # for a site where these directories are restricted to read-only.
    #<Directory /home/*/public_html>
    # AllowOverride FileInfo AuthConfig Limit
    # Options MultiViews Indexes SymLinksIfOwnerMatch IncludesNoExec
    # <Limit GET POST OPTIONS PROPFIND>
    # Order allow,deny
    # Allow from all
    # </Limit>
    # <LimitExcept GET POST OPTIONS PROPFIND>
    # Order deny,allow
    # Deny from all
    # </LimitExcept>
    #</Directory>
    # DirectoryIndex: Name of the file or files to use as a pre-written HTML
    # directory index. Separate multiple entries with spaces.
    <IfModule mod_dir.c>
    DirectoryIndex index.html index.jsp
    </IfModule>
    # AccessFileName: The name of the file to look for in each directory
    # for access control information.
    AccessFileName .htaccess
    # The following lines prevent .htaccess files from being viewed by
    # Web clients. Since .htaccess files often contain authorization
    # information, access is disallowed for security reasons. Comment
    # these lines out if you want Web visitors to see the contents of
    # .htaccess files. If you change the AccessFileName directive above,
    # be sure to make the corresponding changes here.
    # Also, folks tend to use names such as .htpasswd for password
    # files, so this will protect those as well.
    <Files ~ "^\.ht">
    Order allow,deny
    Deny from all
    </Files>
    # CacheNegotiatedDocs: By default, Apache sends "Pragma: no-cache" with each
    # document that was negotiated on the basis of content. This asks proxy
    # servers not to cache the document. Uncommenting the following line disables
    # this behavior, and proxies will be allowed to cache the documents.
    #CacheNegotiatedDocs
    # UseCanonicalName: (new for 1.3) With this setting turned on, whenever
    # Apache needs to construct a self-referencing URL (a URL that refers back
    # to the server the response is coming from) it will use ServerName and
    # Port to form a "canonical" name. With this setting off, Apache will
    # use the hostname:port that the client supplied, when possible. This
    # also affects SERVER_NAME and SERVER_PORT in CGI scripts.
    UseCanonicalName off
    # Add 2003/1/3 test for dynamic virtyal host
    # VirtualDocumentRoot /devl/ics3/moff/webroot/oc4j/ct/web/store/%1
    # TypesConfig describes where the mime.types file (or equivalent) is
    # to be found.
    <IfModule mod_mime.c>
    TypesConfig /devl/ics3/moff/apache/mime.types
    </IfModule>
    # DefaultType is the default MIME type the server will use for a document
    # if it cannot otherwise determine one, such as from filename extensions.
    # If your server contains mostly text or HTML documents, "text/plain" is
    # a good value. If most of your content is binary, such as applications
    # or images, you may want to use "application/octet-stream" instead to
    # keep browsers from trying to display binary files as though they are
    # text.
    DefaultType text/plain
    # The mod_mime_magic module allows the server to use various hints from the
    # contents of the file itself to determine its type. The MIMEMagicFile
    # directive tells the module where the hint definitions are located.
    # mod_mime_magic is not part of the default server (you have to add
    # it yourself with a LoadModule [see the DSO paragraph in the 'Global
    # Environment' section], or recompile the server and include mod_mime_magic
    # as part of the configuration), so it's enclosed in an <IfModule> container.
    # This means that the MIMEMagicFile directive will only be processed if the
    # module is part of the server.
    <IfModule mod_mime_magic.c>
    MIMEMagicFile /devl/ics3/devl/apache/magic
    </IfModule>
    # HostnameLookups: Log the names of clients or just their IP addresses
    # e.g., www.apache.org (on) or 204.62.129.132 (off).
    # The default is off because it'd be overall better for the net if people
    # had to knowingly turn this feature on, since enabling it means that
    # each client request will result in AT LEAST one lookup request to the
    # nameserver.
    HostnameLookups Off
    # ErrorLog: The location of the error log file.
    # If you do not specify an ErrorLog directive within a <VirtualHost>
    # container, error messages relating to that virtual host will be
    # logged here. If you do define an error logfile for a <VirtualHost>
    # container, that host's errors will be logged there and not here.
    ErrorLog /devl/ics3/devl/apache/logs/error_log
    # LogLevel: Control the number of messages logged to the error_log.
    # Possible values include: debug, info, notice, warn, error, crit,
    # alert, emerg.
    LogLevel warn
    # The following directives define some format nicknames for use with
    # a CustomLog directive (see below).
    LogFormat "%h %l %u %t \"%r\" %>s %b \"%{Referer}i\" \"%{User-Agent}i\"" combined
    LogFormat "%h %l %u %t \"%r\" %>s %b" common
    LogFormat "%{Referer}i -> %U" referer
    LogFormat "%{User-agent}i" agent
    # The location and format of the access logfile (Common Logfile Format).
    # If you do not define any access logfiles within a <VirtualHost>
    # container, they will be logged here. Contrariwise, if you do
    # define per-<VirtualHost> access logfiles, transactions will be
    # logged therein and not in this file.
    CustomLog /devl/ics3/devl/apache/logs/access_log common
    # If you would like to have agent and referer logfiles, uncomment the
    # following directives.
    #CustomLog /devl/ics3/devl/apache/logs/referer_log referer
    #CustomLog /devl/ics3/devl/apache/logs/agent_log agent
    # If you prefer a single logfile with access, agent, and referer information
    # (Combined Logfile Format) you can use the following directive.
    #CustomLog /devl/ics3/devl/apache/logs/access_log combined
    # Optionally add a line containing the server version and virtual host
    # name to server-generated pages (error documents, FTP directory listings,
    # mod_status and mod_info output etc., but not CGI generated documents).
    # Set to "EMail" to also include a mailto: link to the ServerAdmin.
    # Set to one of: On | Off | EMail
    ServerSignature On
    # Aliases: Add here as many aliases as you need (with no limit). The format is
    # Alias fakename realname
    <IfModule mod_alias.c>
    # Note that if you include a trailing / on fakename then the server will
    # require it to be present in the URL. So "/icons" isn't aliased in this
    # example, only "/icons/"..
    Alias /icons/ "/oraapp/9iAS10220/home/Apache/Apache/icons/"
    <Directory "/oraapp/9iAS10220/home/Apache/Apache/icons">
    Options Indexes MultiViews
    AllowOverride None
    Order allow,deny
    Allow from all
    </Directory>
    Alias /jservdocs/ "/oraapp/9iAS10220/home/Apache/Jserv/docs/"
    Alias /soapdocs/ "/oraapp/9iAS10220/home/soap/"
    Alias /perl/ "/oraapp/9iAS10220/home/Apache/Apache/cgi-bin/"
    Alias /images/ "/devl/ics3/devl/webroot/apache/images/"
    Alias /Fc/ "/devl/ics3/devl/webroot/apache/Fc/"
    Alias /html/ "/devl/ics3/devl/webroot/apache/html/"
    Alias /gftlist/ "/devl/ics3/devl/webroot/apache/gftlist/"
    Alias /articles/ "/devl/ics3/devl/webroot/apache/articles/"
    Alias /js/ "/devl/ics3/devl/webroot/apache/js/"
    Alias /css/ "/devl/ics3/devl/webroot/apache/css/"
    Alias /coremetrics/ "/devl/ics3/devl/webroot/apache/coremetrics/"
    # ScriptAlias: This controls which directories contain server scripts.
    # ScriptAliases are essentially the same as Aliases, except that
    # documents in the realname directory are treated as applications and
    # run by the server when requested rather than as documents sent to the client.
    # The same rules about trailing "/" apply to ScriptAlias directives as to
    # Alias.
    ScriptAlias /cgi-bin/ "/devl/ics3/devl/webroot/apache/cgi-bin/"
    ScriptAlias /cyber/ "/usr/cybercash/webroot/collectiblestodaytestsight-16/mck-cgi/"
    # "/oraapp/9iAS10220/home/Apache/Apache/cgi-bin" should be changed to whatever your ScriptAliased
    # CGI directory exists, if you have that configured.
    <Directory "/devl/ics3/devl/webroot/apache/cgi-bin">
    AllowOverride None
    Options None
    Order allow,deny
    Allow from all
    </Directory>
    <Directory "/usr/cybercash/webroot/collectiblestodaytestsight-16/mck-cgi">
    AllowOverride None
    Options None
    Order allow,deny
    Allow from all
    </Directory>
    </IfModule>
    # End of aliases.
    # Redirect allows you to tell clients about documents which used to exist in
    # your server's namespace, but do not anymore. This allows you to tell the
    # clients where to look for the relocated document.
    # Format: Redirect old-URI new-URL
    # Directives controlling the display of server-generated directory listings.
    <IfModule mod_autoindex.c>
    # FancyIndexing is whether you want fancy directory indexing or standard
    IndexOptions FancyIndexing
    # AddIcon* directives tell the server which icon to show for different
    # files or filename extensions. These are only displayed for
    # FancyIndexed directories.
    AddIconByEncoding (CMP,/icons/compressed.gif) x-compress x-gzip
    AddIconByType (TXT,/icons/text.gif) text/*
    AddIconByType (IMG,/icons/image2.gif) image/*
    AddIconByType (SND,/icons/sound2.gif) audio/*
    AddIconByType (VID,/icons/movie.gif) video/*
    AddIcon /icons/binary.gif .bin .exe
    AddIcon /icons/binhex.gif .hqx
    AddIcon /icons/tar.gif .tar
    AddIcon /icons/world2.gif .wrl .wrl.gz .vrml .vrm .iv
    AddIcon /icons/compressed.gif .Z .z .tgz .gz .zip
    AddIcon /icons/a.gif .ps .ai .eps
    AddIcon /icons/layout.gif .html .shtml .htm .pdf
    AddIcon /icons/text.gif .txt
    AddIcon /icons/c.gif .c
    AddIcon /icons/p.gif .pl .py
    AddIcon /icons/f.gif .for
    AddIcon /icons/dvi.gif .dvi
    AddIcon /icons/uuencoded.gif .uu
    AddIcon /icons/script.gif .conf .sh .shar .csh .ksh .tcl
    AddIcon /icons/tex.gif .tex
    AddIcon /icons/bomb.gif core
    AddIcon /icons/back.gif ..
    AddIcon /icons/hand.right.gif README
    AddIcon /icons/folder.gif ^^DIRECTORY^^
    AddIcon /icons/blank.gif ^^BLANKICON^^
    # DefaultIcon is which icon to show for files which do not have an icon
    # explicitly set.
    DefaultIcon /icons/unknown.gif
    # AddDescription allows you to place a short description after a file in
    # server-generated indexes. These are only displayed for FancyIndexed
    # directories.
    # Format: AddDescription "description" filename
    #AddDescription "GZIP compressed document" .gz
    #AddDescription "tar archive" .tar
    #AddDescription "GZIP compressed tar archive" .tgz
    # ReadmeName is the name of the README file the server will look for by
    # default, and append to directory listings.
    # HeaderName is the name of a file which should be prepended to
    # directory indexes.
    # If MultiViews are amongst the Options in effect, the server will
    # first look for name.html and include it if found. If name.html
    # doesn't exist, the server will then look for name.txt and include
    # it as plaintext if found.
    ReadmeName README
    HeaderName HEADER
    # IndexIgnore is a set of filenames which directory indexing should ignore
    # and not include in the listing. Shell-style wildcarding is permitted.
    IndexIgnore .??* *~ *# HEADER* README* RCS CVS *,v *,t
    </IfModule>
    # End of indexing directives.
    # Document types.
    <IfModule mod_mime.c>
    # AddEncoding allows you to have certain browsers (Mosaic/X 2.1+) uncompress
    # information on the fly. Note: Not all browsers support this.
    # Despite the name similarity, the following Add* directives have nothing
    # to do with the FancyIndexing customization directives above.
    AddEncoding x-compress Z
    AddEncoding x-gzip gz tgz
    # AddLanguage allows you to specify the language of a document. You can
    # then use content negotiation to give a browser a file in a language
    # it can understand.
    # Note 1: The suffix does not have to be the same as the language
    # keyword --- those with documents in Polish (whose net-standard
    # language code is pl) may wish to use "AddLanguage pl .po" to
    # avoid the ambiguity with the common suffix for perl scripts.
    # Note 2: The example entries below illustrate that in quite
    # some cases the two character 'Language' abbriviation is not
    # identical to the two character 'Country' code for its country,
    # E.g. 'Danmark/dk' versus 'Danish/da'.
    # Note 3: In the case of 'ltz' we violate the RFC by using a three char
    # specifier. But there is 'work in progress' to fix this and get
    # the reference data for rfc1766 cleaned up.
    # Danish (da) - Dutch (nl) - English (en) - Estonian (ee)
    # French (fr) - German (de) - Greek-Modern (el)
    # Italian (it) - Korean (kr) - Norwegian (no)
    # Portugese (pt) - Luxembourgeois* (ltz)
    # Spanish (es) - Swedish (sv) - Catalan (ca) - Czech(cz)
    # Polish (pl) - Brazilian Portuguese (pt-br) - Japanese (ja)
    # Russian (ru)
    AddLanguage da .da
    AddLanguage nl .nl
    AddLanguage en .en
    AddLanguage et .ee
    AddLanguage fr .fr
    AddLanguage de .de
    AddLanguage el .el
    AddLanguage he .he
    AddCharset ISO-8859-8 .iso8859-8
    AddLanguage it .it
    AddLanguage ja .ja
    AddCharset ISO-2022-JP .jis
    AddLanguage kr .kr
    AddCharset ISO-2022-KR .iso-kr
    AddLanguage no .no
    AddLanguage pl .po
    AddCharset ISO-8859-2 .iso-pl
    AddLanguage pt .pt
    AddLanguage pt-br .pt-br
    AddLanguage ltz .lu
    AddLanguage ca .ca
    AddLanguage es .es
    AddLanguage sv .se
    AddLanguage cz .cz
    AddLanguage ru .ru
    AddLanguage tw .tw
    AddCharset Big5 .Big5 .big5
    AddCharset WINDOWS-1251 .cp-1251
    AddCharset CP866 .cp866
    AddCharset ISO-8859-5 .iso-ru
    AddCharset KOI8-R .koi8-r
    AddCharset UCS-2 .ucs2
    AddCharset UCS-4 .ucs4
    AddCharset UTF-8 .utf8
    # LanguagePriority allows you to give precedence to some languages
    # in case of a tie during content negotiation.
    # Just list the languages in decreasing order of preference. We have
    # more or less alphabetized them here. You probably want to change this.
    <IfModule mod_negotiation.c>
    LanguagePriority en da nl et fr de el it ja kr no pl pt pt-br ru ltz ca es sv tw
    </IfModule>
    # AddType allows you to tweak mime.types without actually editing it, or to
    # make certain files to be certain types.
    # For example, the PHP 3.x module (not part of the Apache distribution - see
    # http://www.php.net) will typically use:
    #AddType application/x-httpd-php3 .php3
    #AddType application/x-httpd-php3-source .phps
    # And for PHP 4.x, use:
    #AddType application/x-httpd-php .php
    #AddType application/x-httpd-php-source .phps
    AddType application/x-tar .tgz
    # AddHandler allows you to map certain file extensions to "handlers",
    # actions unrelated to filetype. These can be either built into the server
    # or added with the Action command (see below)
    # If you want to use server side includes, or CGI outside
    # ScriptAliased directories, uncomment the following lines.
    # To use CGI scripts:
    #AddHandler cgi-script .cgi
    # To use server-parsed HTML files
    #AddType text/html .shtml
    #AddHandler server-parsed .shtml
    # Uncomment the following line to enable Apache's send-asis HTTP file
    # feature
    #AddHandler send-as-is asis
    # If you wish to use server-parsed imagemap files, use
    #AddHandler imap-file map
    # To enable type maps, you might want to use
    #AddHandler type-map var
    </IfModule>
    # End of document types.
    # Action lets you define media types that will execute a script whenever
    # a matching file is called. This eliminates the need for repeated URL
    # pathnames for oft-used CGI file processors.
    # Format: Action media/type /cgi-script/location
    # Format: Action handler-name /cgi-script/location
    # MetaDir: specifies the name of the directory in which Apache can find
    # meta information files. These files contain additional HTTP headers
    # to include when sending the document
    #MetaDir .web
    # MetaSuffix: specifies the file name suffix for the file containing the
    # meta information.
    #MetaSuffix .meta
    # Customizable error response (Apache style)
    # these come in three flavors
    # 1) plain text
    #ErrorDocument 500 "The server made a boo boo.
    # n.b. the single leading (") marks it as text, it does not get output
    # 2) local redirects
    ErrorDocument 404 /404error.htm
    ErrorDocument 500 /500error.htm
    # to redirect to local URL /missing.html
    #ErrorDocument 404 /cgi-bin/missing_handler.pl
    # N.B.: You can redirect to a script or a document using server-side-includes.
    # 3) external redirects
    #ErrorDocument 402 http://some.other_server.com/subscription_info.html
    # N.B.: Many of the environment variables associated with the original
    # request will not be available to such a script.
    # Customize behaviour based on the browser
    <IfModule mod_setenvif.c>
    # The following directives modify normal HTTP response behavior.
    # The first directive disables keepalive for Netscape 2.x and browsers that
    # spoof it. There are known problems with these browser implementations.
    # The second directive is for Microsoft Internet Explorer 4.0b2
    # which has a broken HTTP/1.1 implementation and does not properly
    # support keepalive when it is used on 301 or 302 (redirect) responses.
    BrowserMatch "Mozilla/2" nokeepalive
    BrowserMatch "MSIE 4\.0b2;" nokeepalive downgrade-1.0 force-response-1.0
    # The following directive disables HTTP/1.1 responses to browsers which
    # are in violation of the HTTP/1.0 spec by not being able to grok a
    # basic 1.1 response.
    BrowserMatch "RealPlayer 4\.0" force-response-1.0
    BrowserMatch "Java/1\.0" force-response-1.0
    BrowserMatch "JDK/1\.0" force-response-1.0
    </IfModule>
    # End of browser customization directives
    # Allow server status reports, with the URL of http://servername/server-status
    # Change the ".your_domain.com" to match your domain to enable.
    <Location /server-status>
    SetHandler server-status
    Order deny,allow
    Deny from all
    Allow from localhost web1-v3
    </Location>
    # Allow remote server configuration reports, with the URL of
    # http://servername/server-info (requires that mod_info.c be loaded).
    # Change the ".your_domain.com" to match your domain to enable.
    #<Location /server-info>
    # SetHandler server-info
    # Order deny,allow
    # Deny from all
    # Allow from localhost web1-v3
    #</Location>
    # There have been reports of people trying to abuse an old bug from pre-1.1
    # days. This bug involved a CGI script distributed as a part of Apache.
    # By uncommenting these lines you can redirect these attacks to a logging
    # script on phf.apache.org. Or, you can record them yourself, using the script
    # support/phf_abuse_log.cgi.
    #<Location /cgi-bin/phf*>
    # Deny from all
    # ErrorDocument 403 http://phf.apache.org/phf_abuse_log.cgi
    #</Location>
    # Proxy Server directives. Uncomment the following lines to
    # enable the proxy server:
    #<IfModule mod_proxy.c>
    # ProxyRequests On
    # <Directory proxy:*>
    # Order deny,allow
    # Deny from all
    # Allow from .your_domain.com
    # </Directory>
    # Enable/disable the handling of HTTP/1.1 "Via:" headers.
    # ("Full" adds the server version; "Block" removes all outgoing Via: headers)
    # Set to one of: Off | On | Full | Block
    # ProxyVia On
    # To enable the cache as well, edit and uncomment the following lines:
    # (no cacheing without CacheRoot)
    # CacheRoot "/oraapp/9iAS10220/home/Apache/Apache/proxy"
    # CacheSize 5
    # CacheGcInterval 4
    # CacheMaxExpire 24
    # CacheLastModifiedFactor 0.1
    # CacheDefaultExpire 1
    # NoCache a_domain.com another_domain.edu joes.garage_sale.com
    #</IfModule>
    # End of proxy directives.
    ### Section 3: Virtual Hosts
    # VirtualHost: If you want to maintain multiple domains/hostnames on your
    # machine you can setup VirtualHost containers for them. Most configurations
    # use only name-based virtual hosts so the server doesn't need to worry about
    # IP addresses. This is indicated by the asterisks in the directives below.
    # Please see the documentation at <URL:http://www.apache.org/docs/vhosts/>
    # for further details before you try to setup virtual hosts.
    # You may use the command line option '-S' to verify your virtual host
    # configuration.
    # If you want to use name-based virtual hosts you need to define at
    # least one IP address (and port number) for them.
    # Use name-based virtual hosting.
    #NameVirtualHost 12.34.56.78:80
    #NameVirtualHost 12.34.56.78
    #NameVirtualHost *
    # VirtualHost example:
    # Almost any Apache directive may go into a VirtualHost container.
    # The first VirtualHost section is used for requests without a known
    # server name.
    #<VirtualHost *>
    # ServerAdmin [email protected]_domain.com
    # DocumentRoot /www/docs/host.some_domain.com
    # ServerName host.some_domain.com
    # ErrorLog logs/host.some_domain.com-error_log
    # CustomLog logs/host.some_domain.com-access_log common
    #</VirtualHost>
    #<VirtualHost default:*>
    #</VirtualHost>
    ## SSL Global Context
    ## All SSL configuration in this context applies both to
    ## the main server and all SSL-enabled virtual hosts.
    # Some MIME-types for downloading Certificates and CRLs
    <IfDefine SSL>
    AddType application/x-x509-ca-cert .crt
    AddType application/x-pkcs7-crl .crl
    </IfDefine>
    <IfModule mod_ssl.c>
    # Pass Phrase Dialog:
    # Configure the pass phrase gathering process.
    # The filtering dialog program (`builtin' is a internal
    # terminal dialog) has to provide the pass phrase on stdout.
    SSLPassPhraseDialog builtin
    # Inter-Process Session Cache:
    # Configure the SSL Session Cache: First either `none'
    # or `dbm:/path/to/file' for the mechanism to use and
    # second the expiring timeout (in seconds).
    #SSLSessionCache none
    #SSLSessionCache shm:/devl/ics3/devl/apache/logs/ssl_scache(512000)
    SSLSessionCache dbm:/devl/ics3/devl/apache/logs/ssl_scache
    SSLSessionCacheTimeout 300
    # Semaphore:
    # Configure the path to the mutual explusion semaphore the
    # SSL engine uses internally for inter-process synchronization.
    SSLMutex file:/devl/ics3/devl/apache/logs/ssl_mutex
    # Pseudo Random Number Generator (PRNG):
    # Configure one or more sources to seed the PRNG of the
    # SSL library. The seed data should be of good random quality.
    # WARNING! On some platforms /dev/random blocks if not enough entropy
    # is available. This means you then cannot use the /dev/random device
    # because it would lead to very long connection times (as long as
    # it requires to make more entropy available). But usually those
    # platforms additionally provide a /dev/urandom device which doesn't
    # block. So, if available, use this one instead. Read the mod_ssl User
    # Manual for more details.
    SSLRandomSeed startup builtin
    SSLRandomSeed connect builtin
    #SSLRandomSeed startup file:/dev/random 512
    #SSLRandomSeed startup file:/dev/urandom 512
    #SSLRandomSeed connect file:/dev/random 512
    #SSLRandomSeed connect file:/dev/urandom 512
    # Logging:
    # The home of the dedicated SSL protocol logfile. Errors are
    # additionally duplicated in the general error log file. Put
    # this somewhere where it cannot be used for symlink attacks on
    # a real server (i.e. somewhere where only root can write).
    # Log levels are (ascending order: higher ones include lower ones):
    # none, error, warn, info, trace, debug.
    SSLLog /devl/ics3/devl/apache/logs/ssl_engine_log
    SSLLogLevel warn
    </IfModule>
    <IfDefine SSL>
    ## SSL Virtual Host Context
    <VirtualHost default:443>
    # General setup for the virtual host
    DocumentRoot "/devl/ics3/devl/webroot/apache"
    ServerName 172.18.4.13
    ServerAdmin [email protected]
    ErrorLog /devl/ics3/devl/apache/logs/error_log
    TransferLog /devl/ics3/devl/apache/logs/access_log
    # SSL Engine Switch:
    # Enable/Disable SSL for this virtual host.
    SSLEngine on
    # SSL Cipher Suite:
    # List the ciphers that the client is permitted to negotiate.
    # See the mod_ssl documentation for a complete list.
    #SSLCipherSuite ALL:!ADH:RC4+RSA:+HIGH:+MEDIUM:+LOW:+SSLv2:+EXP:+eNULL
    # Server Certificate:
    # Point SSLCertificateFile at a PEM encoded certificate. If
    # the certificate is encrypted, then you will be prompted for a
    # pass phrase. Note that a kill -HUP will prompt again. A test
    # certificate can be generated with `make certificate' under
    # built time. Keep in mind that if you've both a RSA and a DSA
    # certificate you can configure both in parallel (to also allow
    # the use of DSA ciphers, etc.)
    SSLCertificateFile /devl/ics3/devl/apache/ssl.crt/server.crt
    #SSLCertificateFile /devl/ics3/devl/apache/ssl.crt/server-dsa.crt
    # Server Private Key:
    # If the key is not combined with the certificate, use this
    # directive to point at the key file. Keep in mind that if
    # you've both a RSA and a DSA private key you can configure
    # both in parallel (to also allow the use of DSA ciphers, etc.)
    SSLCertificateKeyFile /devl/ics3/devl/apache/ssl.key/server.key
    #SSLCertificateKeyFile /devl/ics3/devl/apache/ssl.key/server-dsa.key
    # Server Certificate Chain:
    # Point SSLCertificateChainFile at a file containing the
    # concatenation of PEM encoded CA certificates which form the
    # certificate chain for the server certificate. Alternatively
    # the referenced file can be the same as SSLCertificateFile
    # when the CA certificates are directly appended to the server
    # certificate for convinience.
    #SSLCertificateChainFile /devl/ics3/devl/apache/ssl.crt/ca.crt
    # Certificate Authority (CA):
    # Set the CA certificate verification path where to find CA
    # certificates for client authentication or alternatively one
    # huge file containing all of them (file must be PEM encoded)
    # Note: Inside SSLCACertificatePath you need hash symlinks
    # to point to the certificate files. Use the provided
    # Makefile to update the hash symlinks after changes.
    #SSLCACertificatePath /devl/ics3/devl/apache/ssl.crt
    #SSLCACertificateFile /devl/ics3/devl/apache/ssl.crt/ca-bundle.crt
    # Certificate Revocation Lists (CRL):
    # Set the CA revocation path where to find CA CRLs for client
    # authentication or alternatively one huge file containing all
    # of them (file must be PEM encoded)
    # Note: Inside SSLCARevocationPath you need hash symlinks
    # to point to the certificate files. Use the provided
    # Makefile to update the hash symlinks after changes.
    #SSLCARevocationPath /devl/ics3/devl/apache/ssl.crl
    #SSLCARevocationFile /devl/ics3/devl/apache/ssl.crl/ca-bundle.crl
    # Client Authentication (Type):
    # Client certificate verification type and depth. Types are
    # none, optional, require and optional_no_ca. Depth is a
    # number which specifies how deeply to verify the certificate
    # issuer chain before deciding the certificate is not valid.
    #SSLVerifyClient require
    #SSLVerifyDepth 10
    # Access Control:
    # With SSLRequire you can do per-directory access control based
    # on arbitrary complex boolean expressions containing server
    # variable checks and other lookup directives. The syntax is a
    # mixture between C and Perl. See the mod_ssl documentation
    # for more details.
    #<Location />
    #SSLRequire ( %{SSL_CIPHER} !~ m/^(EXP|NULL)-/ \
    # and %{SSL_CLIENT_S_DN_O} eq "Snake Oil, Ltd." \
    # and %{SSL_CLIENT_S_DN_OU} in {"Staff", "CA", "Dev"} \
    # and %{TIME_WDAY} >= 1 and %{TIME_WDAY} <= 5 \
    # and %{TIME_HOUR} >= 8 and %{TIME_HOUR} <= 20 ) \
    # or %{REMOTE_ADDR} =~ m/^192\.76\.162\.[0-9]+$/
    #</Location>
    # SSL Engine Options:
    # Set various options for the SSL engine.
    # o FakeBasicAuth:
    # Translate the client X.509 into a Basic Authorisation. This means that
    # the standard Auth/DBMAuth methods can be used for access control. The
    # user name is the `one line' version of the client's X.509 certificate.
    # Note that no password is obtained from the user. Every entry in the user
    # file needs this password: `xxj31ZMTZzkVA'.
    # o ExportCertData:
    # This exports two additional environment variables: SSL_CLIENT_CERT and
    # SSL_SERVER_CERT. These contain the PEM-encoded certificates of the
    # server (always existing) and the client (only existing when client
    # authentication is used). This can be used to import the certificates
    # into CGI scripts.
    # o StdEnvVars:
    # This exports the standard SSL/TLS related `SSL_*' environment variables.
    # Per default this exportation is switched off for performance reasons,
    # because the extraction step is an expensive operation and is usually
    # useless for serving static content. So one usually enables the
    # exportation for CGI and SSI requests only.
    # o CompatEnvVars:
    # This exports obsolete environment variables for backward compatibility
    # to Apache-SSL 1.x, mod_ssl 2.0.x, Sioux 1.0 and Stronghold 2.x. Use this
    # to provide compatibility to existing CGI scripts.
    # o StrictRequire:
    # This denies access when "SSLRequireSSL" or "SSLRequire" applied even
    # under a "Satisfy any" situation, i.e. when it applies access is denied
    # and no other module can change it.
    # o OptRenegotiate:
    # This enables optimized SSL connection renegotiation handling when SSL
    # directives are used in per-directory context.
    #SSLOptions FakeBasicAuth ExportCertData CompatEnvVars StrictRequire
    <Files ~ "\.(cgi|shtml)$">
    SSLOptions +StdEnvVars
    </Files>
    #<Directory "/oraapp/9iAS10220/home/Apache/Apache/cgi-bin">
    <Directory "/devl/ics3/devl/webroot/apache/cgi-bin">
    SSLOptions +StdEnvVars
    </Directory>
    # SSL Protocol Adjustments:
    # The safe and default but still SSL/TLS standard compliant shutdown
    # approach is that mod_ssl sends the close notify alert but doesn't wait for
    # the close notify alert from client. When you need a different shutdown
    # approach you can use one of the following variables:
    # o ssl-unclean-shutdown:
    # This forces an unclean shutdown when the connection is closed, i.e. no
    # SSL close notify alert is send or allowed to received. This violates
    # the SSL/TLS standard but is needed for some brain-dead browsers. Use
    # this when you receive I/O errors because of the standard approach where
    # mod_ssl sends the close notify alert.
    # o ssl-accurate-shutdown:
    # This forces an accurate shutdown when the connection is closed, i.e. a
    # SSL close notify alert is send and mod_ssl waits for the close notify
    # alert of the client. This is 100% SSL/TLS standard compliant, but in
    # practice often causes hanging connections with brain-dead browsers. Use
    # this only for browsers where you know that their SSL implementation
    # works correctly.
    # Notice: Most problems of broken clients are also related to the HTTP
    # keep-alive facility, so you usually additionally want to disable
    # keep-alive for those clients, too. Use variable "nokeepalive" for this.
    SetEnvIf User-Agent ".*MSIE.*" nokeepalive ssl-unclean-shutdown
    # Per-Server Logging:
    # The home of a custom SSL log file. Use this when you want a
    # compact non-error SSL logfile on a virtual host basis.
    CustomLog /devl/ics3/devl/apache/logs/ssl_request_log \
    "%t %h %{SSL_PROTOCOL}x %{SSL_CIPHER}x \"%r\" %b"
    </VirtualHost>
    </IfDefine>
    <IfModule mod_dms.c>
    <Location /dms0>
    SetHandler dms-handler
    </Location>
    </IfModule>
    # Perl Directives
    #PerlWarn On
    #PerlFreshRestart On
    #PerlSetEnv PERL5OPT Tw
    #PerlSetEnv PERL5LIB "/oraapp/9iAS10220/home/Apache/perl/lib/5.00503:/oraapp/9iAS10220/home/Apache/perl/lib/site_perl/5.005"
    SetEnv PERL5LIB "/oraapp/9iAS10220/home/Apache/perl/lib/5.00503:/oraapp/9iAS10220/home/Apache/perl/lib/site_perl/5.005"
    PerlModule Apache
    #PerlModule Apache::Status
    PerlModule Apache::Registry
    #PerlModule Apache::CGI
    #PerlModule Apache::DBI
    #PerlRequire
    <Location /perl>
    SetHandler perl-script
    PerlHandler Apache::Registry
    AddHandler perl-script .pl
    Options +ExecCGI
    PerlSendHeader On
    </Location>
    #<Location /perl-status>
    # SetHandler perl-script
    # PerlHandler Apache::Status
    # order deny,allow
    # deny from all
    # allow from .your_domain.com
    #</Location>
    # Setup of oprocmgr module.
    # This directive identifies each remote apache instance that will be
    # sending requests to processes (e.g., JServs), managed by local Apache
    # instances. This directive is used by the local process manager to share
    # routing information with remote apache instances via non-SSL HTTP messages.
    # The directive is repeated for each remote apache instance that will be
    # sending requests. The ProcNode directive that refers to the local apache
    # instance will be ignored, but may be supplied to facilitate uniformity
    # in configuration across apache instances. Arguments to the ProcNode must
    # be sufficient to reach the remote instance of apache via non-SSL HTTP
    # messages. It is not considered an error if the remote apache instance is
    # unreachable, as no assumption is made about the starting order or
    # availability of apache instances.
    # Syntax: ProcNode <hostname> <port>
    # Example: ProcNode abc.com 7777
    <IfModule mod_oprocmgr.c>
    ProcNode web1-v3 7777
    <IfDefine SSL>
    ProcNode web1-v3 80
    </IfDefine>
    <Location /oprocmgr-service>
    SetHandler oprocmgr-service
    </Location>
    <Location /oprocmgr-status>
    SetHandler oprocmgr-status
    </Location>
    </IfModule>
    # Setup of FastCGI module
    <IfModule mod_fastcgi.c>
    Alias /fastcgi/ "/devl/ics3/devl/webroot/apache/fastcgi/"
    ScriptAlias /fcgi-bin/ "/devl/ics3/devl/webroot/apache/fcgi-bin/"
    <Directory "/devl/ics3/devl/webroot/apache/fcgi-bin">
    AllowOverride None
    Options None
    Order allow,deny
    Allow from all
    SetHandler fastcgi-script
         <IfDefine SSL>
    SSLOptions +StdEnvVars
         </IfDefine>
    </Directory>
    </IfModule>
    <IfModule mod_proxy.c>
    proxyRequests off
    proxyPass /cust http://172.18.4.13:7778/cust
    proxyPassReverse /cust http://172.18.4.13:7778/cust
    proxyPass /ct http://172.18.4.13:7778/ct
    proxyPassReverse /ct http://172.18.4.13:7778/ct
    </IfModule>
    #<IfModule mod_proxy.c>
    # proxyRequests on
    # proxyPass /ct http://172.18.4.13:7778/ct
    # proxyPassReverse /ct http://172.18.4.13:7778/ct
    #</IfModule>
    # Include the configuration files needed for jserv
    include "/oraapp/9iAS10220/home/Apache/Jserv/etc/jserv.conf"
    ApJServMount / /ct
    AddType text/jsp .jsp
    AddHandler jserv-servlet .jsp
    # Include the Oracle configuration file for custom settings
    #include "/devl/ics3/devl/apache/oracle_apache.conf"
    <VirtualHost 172.18.4.13:80>
    ServerName ics3dv1ws1.hq.bradgroup
    DocumentRoot /devl/ics3/devl/webroot/apache
    ServerAlias www.ics3dv1ws1.hq.bradgroup
    </VirtualHost>
    # <VirtualHost     172.18.4.13:80>
    ServerName %1.collectiblestoday.com
    VirtualDocumentRoot /devl/ics3/devl/webroot/oc4j/ct/web
    # </VirtualHost>

    Weird ... that works.
    So, I created the dummy account which was also failing as follows:
    create user newuser identified by oracle;
    grant developer_role to newuser;This fails, but only from a Form running under OC4J, until I run:
    ALTER SYSTEM SET sec_case_sensitive_logon = FALSE scope = MEMORY;While I've made this change in our development database, I don't really want to do the same eventually in PROD. I'd rather figure out what's changed about how OC4J connects, find a rememdy there, and set this back to TRUE.
    Since I didn't create the username or password as a string literal (to ensure lowercasing), I'm confused as to what's happening. When the init parm is set to TRUE, when the dialog box pops up for the form after the invalid username/password error, I tried entering the password in all lowercase, and then in all uppercase, to no effect. Both fail.
    --=Chuck

  • Apache and Tomcat

    hi
    i have installed apache 2.0 and i am trying to map tomcat into it by using the JK2 module. i have configured the httpd.conf file and workers file.
    but it gives me the following error
    Service Temporarily Unavailable
    The server is temporarily unable to service your request due to maintenance downtime or capacity problems. Please try again later.
    Apache/2.0.49 (Win32) mod_jk2/2.0.4 Server at localhost Port 80
    my httpd.conf file is as follows
    # Based upon the NCSA server configuration files originally by Rob McCool.
    # This is the main Apache server configuration file. It contains the
    # configuration directives that give the server its instructions.
    # See <URL:http://httpd.apache.org/docs-2.0/> for detailed information about
    # the directives.
    # Do NOT simply read the instructions in here without understanding
    # what they do. They're here only as hints or reminders. If you are unsure
    # consult the online docs. You have been warned.
    # The configuration directives are grouped into three basic sections:
    # 1. Directives that control the operation of the Apache server process as a
    # whole (the 'global environment').
    # 2. Directives that define the parameters of the 'main' or 'default' server,
    # which responds to requests that aren't handled by a virtual host.
    # These directives also provide default values for the settings
    # of all virtual hosts.
    # 3. Settings for virtual hosts, which allow Web requests to be sent to
    # different IP addresses or hostnames and have them handled by the
    # same Apache server process.
    # Configuration and logfile names: If the filenames you specify for many
    # of the server's control files begin with "/" (or "drive:/" for Win32), the
    # server will use that explicit path. If the filenames do not begin
    # with "/", the value of ServerRoot is prepended -- so "logs/foo.log"
    # with ServerRoot set to "C:/Program Files/Apache Group/Apache2" will be interpreted by the
    # server as "C:/Program Files/Apache Group/Apache2/logs/foo.log".
    # NOTE: Where filenames are specified, you must use forward slashes
    # instead of backslashes (e.g., "c:/apache" instead of "c:\apache").
    # If a drive letter is omitted, the drive on which Apache.exe is located
    # will be used by default. It is recommended that you always supply
    # an explicit drive letter in absolute paths, however, to avoid
    # confusion.
    ### Section 1: Global Environment
    # The directives in this section affect the overall operation of Apache,
    # such as the number of concurrent requests it can handle or where it
    # can find its configuration files.
    # ServerRoot: The top of the directory tree under which the server's
    # configuration, error, and log files are kept.
    # NOTE! If you intend to place this on an NFS (or otherwise network)
    # mounted filesystem then please read the LockFile documentation (available
    # at <URL:http://httpd.apache.org/docs-2.0/mod/mpm_common.html#lockfile>);
    # you will save yourself a lot of trouble.
    # Do NOT add a slash at the end of the directory path.
    ServerRoot "C:/Program Files/Apache Group/Apache2"
    # ScoreBoardFile: File used to store internal server process information.
    # If unspecified (the default), the scoreboard will be stored in an
    # anonymous shared memory segment, and will be unavailable to third-party
    # applications.
    # If specified, ensure that no two invocations of Apache share the same
    # scoreboard file. The scoreboard file MUST BE STORED ON A LOCAL DISK.
    #ScoreBoardFile logs/apache_runtime_status
    # PidFile: The file in which the server should record its process
    # identification number when it starts.
    PidFile logs/httpd.pid
    # Timeout: The number of seconds before receives and sends time out.
    Timeout 300
    # KeepAlive: Whether or not to allow persistent connections (more than
    # one request per connection). Set to "Off" to deactivate.
    KeepAlive On
    # MaxKeepAliveRequests: The maximum number of requests to allow
    # during a persistent connection. Set to 0 to allow an unlimited amount.
    # We recommend you leave this number high, for maximum performance.
    MaxKeepAliveRequests 100
    # KeepAliveTimeout: Number of seconds to wait for the next request from the
    # same client on the same connection.
    KeepAliveTimeout 15
    ## Server-Pool Size Regulation (MPM specific)
    # WinNT MPM
    # ThreadsPerChild: constant number of worker threads in the server process
    # MaxRequestsPerChild: maximum number of requests a server process serves
    <IfModule mpm_winnt.c>
    ThreadsPerChild 250
    MaxRequestsPerChild 0
    </IfModule>
    # Listen: Allows you to bind Apache to specific IP addresses and/or
    # ports, instead of the default. See also the <VirtualHost>
    # directive.
    # Change this to Listen on specific IP addresses as shown below to
    # prevent Apache from glomming onto all bound IP addresses (0.0.0.0)
    #Listen 12.34.56.78:80
    Listen 80
    # Dynamic Shared Object (DSO) Support
    # To be able to use the functionality of a module which was built as a DSO you
    # have to place corresponding `LoadModule' lines at this location so the
    # directives contained in it are actually available before they are used.
    # Statically compiled modules (those listed by `httpd -l') do not need
    # to be loaded here.
    # Example:
    # LoadModule foo_module modules/mod_foo.so
    LoadModule access_module modules/mod_access.so
    LoadModule actions_module modules/mod_actions.so
    LoadModule alias_module modules/mod_alias.so
    LoadModule asis_module modules/mod_asis.so
    LoadModule auth_module modules/mod_auth.so
    #LoadModule auth_anon_module modules/mod_auth_anon.so
    #LoadModule auth_dbm_module modules/mod_auth_dbm.so
    #LoadModule auth_digest_module modules/mod_auth_digest.so
    LoadModule autoindex_module modules/mod_autoindex.so
    #LoadModule cern_meta_module modules/mod_cern_meta.so
    LoadModule cgi_module modules/mod_cgi.so
    #LoadModule dav_module modules/mod_dav.so
    #LoadModule dav_fs_module modules/mod_dav_fs.so
    LoadModule dir_module modules/mod_dir.so
    LoadModule env_module modules/mod_env.so
    #LoadModule expires_module modules/mod_expires.so
    #LoadModule file_cache_module modules/mod_file_cache.so
    #LoadModule headers_module modules/mod_headers.so
    LoadModule imap_module modules/mod_imap.so
    LoadModule include_module modules/mod_include.so
    #LoadModule info_module modules/mod_info.so
    LoadModule isapi_module modules/mod_isapi.so
    LoadModule jk2_module modules/mod_jk2.so
    LoadModule log_config_module modules/mod_log_config.so
    LoadModule mime_module modules/mod_mime.so
    #LoadModule mime_magic_module modules/mod_mime_magic.so
    #LoadModule proxy_module modules/mod_proxy.so
    #LoadModule proxy_connect_module modules/mod_proxy_connect.so
    #LoadModule proxy_http_module modules/mod_proxy_http.so
    #LoadModule proxy_ftp_module modules/mod_proxy_ftp.so
    LoadModule negotiation_module modules/mod_negotiation.so
    #LoadModule rewrite_module modules/mod_rewrite.so
    LoadModule setenvif_module modules/mod_setenvif.so
    #LoadModule speling_module modules/mod_speling.so
    #LoadModule status_module modules/mod_status.so
    #LoadModule unique_id_module modules/mod_unique_id.so
    LoadModule userdir_module modules/mod_userdir.so
    #LoadModule usertrack_module modules/mod_usertrack.so
    #LoadModule vhost_alias_module modules/mod_vhost_alias.so
    #LoadModule ssl_module modules/mod_ssl.so
    # ExtendedStatus controls whether Apache will generate "full" status
    # information (ExtendedStatus On) or just basic information (ExtendedStatus
    # Off) when the "server-status" handler is called. The default is Off.
    #ExtendedStatus On
    ### Section 2: 'Main' server configuration
    # The directives in this section set up the values used by the 'main'
    # server, which responds to any requests that aren't handled by a
    # <VirtualHost> definition. These values also provide defaults for
    # any <VirtualHost> containers you may define later in the file.
    # All of these directives may appear inside <VirtualHost> containers,
    # in which case these default settings will be overridden for the
    # virtual host being defined.
    # ServerAdmin: Your address, where problems with the server should be
    # e-mailed. This address appears on some server-generated pages, such
    # as error documents. e.g. [email protected]
    ServerAdmin [email protected]
    # ServerName gives the name and port that the server uses to identify itself.
    # This can often be determined automatically, but we recommend you specify
    # it explicitly to prevent problems during startup.
    # If this is not set to valid DNS name for your host, server-generated
    # redirections will not work. See also the UseCanonicalName directive.
    # If your host doesn't have a registered DNS name, enter its IP address here.
    # You will have to access it by its address anyway, and this will make
    # redirections work in a sensible way.
    ServerName cipl-soft2.unit1.cepha.net:80
    # UseCanonicalName: Determines how Apache constructs self-referencing
    # URLs and the SERVER_NAME and SERVER_PORT variables.
    # When set "Off", Apache will use the Hostname and Port supplied
    # by the client. When set "On", Apache will use the value of the
    # ServerName directive.
    UseCanonicalName Off
    # DocumentRoot: The directory out of which you will serve your
    # documents. By default, all requests are taken from this directory, but
    # symbolic links and aliases may be used to point to other locations.
    DocumentRoot "C:/Program Files/Apache Group/Apache2/htdocs"
    # Each directory to which Apache has access can be configured with respect
    # to which services and features are allowed and/or disabled in that
    # directory (and its subdirectories).
    # First, we configure the "default" to be a very restrictive set of
    # features.
    <Directory />
    Options FollowSymLinks
    AllowOverride None
    </Directory>
    # Note that from this point forward you must specifically allow
    # particular features to be enabled - so if something's not working as
    # you might expect, make sure that you have specifically enabled it
    # below.
    # This should be changed to whatever you set DocumentRoot to.
    <Directory "C:/Program Files/Apache Group/Apache2/htdocs">
    # Possible values for the Options directive are "None", "All",
    # or any combination of:
    # Indexes Includes FollowSymLinks SymLinksifOwnerMatch ExecCGI MultiViews
    # Note that "MultiViews" must be named explicitly --- "Options All"
    # doesn't give it to you.
    # The Options directive is both complicated and important. Please see
    # http://httpd.apache.org/docs-2.0/mod/core.html#options
    # for more information.
    Options Indexes FollowSymLinks
    # AllowOverride controls what directives may be placed in .htaccess files.
    # It can be "All", "None", or any combination of the keywords:
    # Options FileInfo AuthConfig Limit
    AllowOverride None
    # Controls who can get stuff from this server.
    Order allow,deny
    Allow from all
    </Directory>
    # UserDir: The name of the directory that is appended onto a user's home
    # directory if a ~user request is received. Be especially careful to use
    # proper, forward slashes here. On Windows NT, "Personal/My Website"
    # is a more appropriate choice.
    UserDir "My Documents/My Website"
    # Control access to UserDir directories. The following is an example
    # for a site where these directories are restricted to read-only.
    # You must correct the path for the root to match your system's configured
    # user directory location, e.g. "C:/WinNT/profiles/*/My Documents/My Website"
    # or whichever, as appropriate.
    #<Directory "C:/Documents and Settings/*/My Documents/My Website">
    # AllowOverride FileInfo AuthConfig Limit
    # Options MultiViews Indexes SymLinksIfOwnerMatch IncludesNoExec
    # <Limit GET POST OPTIONS PROPFIND>
    # Order allow,deny
    # Allow from all
    # </Limit>
    # <LimitExcept GET POST OPTIONS PROPFIND>
    # Order deny,allow
    # Deny from all
    # </LimitExcept>
    #</Directory>
    # DirectoryIndex: sets the file that Apache will serve if a directory
    # is requested.
    # The index.html.var file (a type-map) is used to deliver content-
    # negotiated documents. The MultiViews Option can be used for the
    # same purpose, but it is much slower.
    DirectoryIndex index.html index.html.var
    # AccessFileName: The name of the file to look for in each directory
    # for additional configuration directives. See also the AllowOverride
    # directive.
    AccessFileName .htaccess
    # The following lines prevent .htaccess and .htpasswd files from being
    # viewed by Web clients.
    <Files ~ "^\.ht">
    Order allow,deny
    Deny from all
    </Files>
    # TypesConfig describes where the mime.types file (or equivalent) is
    # to be found.
    TypesConfig conf/mime.types
    # DefaultType is the default MIME type the server will use for a document
    # if it cannot otherwise determine one, such as from filename extensions.
    # If your server contains mostly text or HTML documents, "text/plain" is
    # a good value. If most of your content is binary, such as applications
    # or images, you may want to use "application/octet-stream" instead to
    # keep browsers from trying to display binary files as though they are
    # text.
    DefaultType text/plain
    # The mod_mime_magic module allows the server to use various hints from the
    # contents of the file itself to determine its type. The MIMEMagicFile
    # directive tells the module where the hint definitions are located.
    <IfModule mod_mime_magic.c>
    MIMEMagicFile conf/magic
    </IfModule>
    # HostnameLookups: Log the names of clients or just their IP addresses
    # e.g., www.apache.org (on) or 204.62.129.132 (off).
    # The default is off because it'd be overall better for the net if people
    # had to knowingly turn this feature on, since enabling it means that
    # each client request will result in AT LEAST one lookup request to the
    # nameserver.
    HostnameLookups Off
    # EnableMMAP: Control whether memory-mapping is used to deliver
    # files (assuming that the underlying OS supports it).
    # The default is on; turn this off if you serve from NFS-mounted
    # filesystems. On some systems, turning it off (regardless of
    # filesystem) can improve performance; for details, please see
    # http://httpd.apache.org/docs-2.0/mod/core.html#enablemmap
    #EnableMMAP off
    # EnableSendfile: Control whether the sendfile kernel support is
    # used to deliver files (assuming that the OS supports it).
    # The default is on; turn this off if you serve from NFS-mounted
    # filesystems. Please see
    # http://httpd.apache.org/docs-2.0/mod/core.html#enablesendfile
    #EnableSendfile off
    # ErrorLog: The location of the error log file.
    # If you do not specify an ErrorLog directive within a <VirtualHost>
    # container, error messages relating to that virtual host will be
    # logged here. If you do define an error logfile for a <VirtualHost>
    # container, that host's errors will be logged there and not here.
    ErrorLog logs/error.log
    # LogLevel: Control the number of messages logged to the error.log.
    # Possible values include: debug, info, notice, warn, error, crit,
    # alert, emerg.
    LogLevel warn
    # The following directives define some format nicknames for use with
    # a CustomLog directive (see below).
    LogFormat "%h %l %u %t \"%r\" %>s %b \"%{Referer}i\" \"%{User-Agent}i\"" combined
    LogFormat "%h %l %u %t \"%r\" %>s %b" common
    LogFormat "%{Referer}i -> %U" referer
    LogFormat "%{User-agent}i" agent
    # You need to enable mod_logio.c to use %I and %O
    #LogFormat "%h %l %u %t \"%r\" %>s %b \"%{Referer}i\" \"%{User-Agent}i\" %I %O" combinedio
    # The location and format of the access logfile (Common Logfile Format).
    # If you do not define any access logfiles within a <VirtualHost>
    # container, they will be logged here. Contrariwise, if you do
    # define per-<VirtualHost> access logfiles, transactions will be
    # logged therein and not in this file.
    CustomLog logs/access.log common
    # If you would like to have agent and referer logfiles, uncomment the
    # following directives.
    #CustomLog logs/referer.log referer
    #CustomLog logs/agent.log agent
    # If you prefer a single logfile with access, agent, and referer information
    # (Combined Logfile Format) you can use the following directive.
    #CustomLog logs/access.log combined
    # ServerTokens
    # This directive configures what you return as the Server HTTP response
    # Header. The default is 'Full' which sends information about the OS-Type
    # and compiled in modules.
    # Set to one of: Full | OS | Minor | Minimal | Major | Prod
    # where Full conveys the most information, and Prod the least.
    ServerTokens Full
    # Optionally add a line containing the server version and virtual host
    # name to server-generated pages (internal error documents, FTP directory
    # listings, mod_status and mod_info output etc., but not CGI generated
    # documents or custom error documents).
    # Set to "EMail" to also include a mailto: link to the ServerAdmin.
    # Set to one of: On | Off | EMail
    ServerSignature On
    # Aliases: Add here as many aliases as you need (with no limit). The format is
    # Alias fakename realname
    # Note that if you include a trailing / on fakename then the server will
    # require it to be present in the URL. So "/icons" isn't aliased in this
    # example, only "/icons/". If the fakename is slash-terminated, then the
    # realname must also be slash terminated, and if the fakename omits the
    # trailing slash, the realname must also omit it.
    # We include the /icons/ alias for FancyIndexed directory listings. If you
    # do not use FancyIndexing, you may comment this out.
    Alias /icons/ "C:/Program Files/Apache Group/Apache2/icons/"
    <Directory "C:/Program Files/Apache Group/Apache2/icons">
    Options Indexes MultiViews
    AllowOverride None
    Order allow,deny
    Allow from all
    </Directory>
    # This should be changed to the ServerRoot/manual/. The alias provides
    # the manual, even if you choose to move your DocumentRoot. You may comment
    # this out if you do not care for the documentation.
    AliasMatch ^/manual(?:/(?:de|en|fr|ja|ko|ru))?(/.*)?$ "C:/Program Files/Apache Group/Apache2/manual$1"
    <Directory "C:/Program Files/Apache Group/Apache2/manual">
    Options Indexes
    AllowOverride None
    Order allow,deny
    Allow from all
    <Files *.html>
    SetHandler type-map
    </Files>
    SetEnvIf Request_URI ^/manual/de/ prefer-language=de
    SetEnvIf Request_URI ^/manual/en/ prefer-language=en
    SetEnvIf Request_URI ^/manual/fr/ prefer-language=fr
    SetEnvIf Request_URI ^/manual/ja/ prefer-language=ja
    SetEnvIf Request_URI ^/manual/ko/ prefer-language=ko
    SetEnvIf Request_URI ^/manual/ru/ prefer-language=ru
    RedirectMatch 301 ^/manual(?:/(de|en|fr|ja|ko|ru)){2,}(/.*)?$ /manual/$1$2
    </Directory>
    # ScriptAlias: This controls which directories contain server scripts.
    # ScriptAliases are essentially the same as Aliases, except that
    # documents in the realname directory are treated as applications and
    # run by the server when requested rather than as documents sent to the client.
    # The same rules about trailing "/" apply to ScriptAlias directives as to
    # Alias.
    ScriptAlias /cgi-bin/ "C:/Program Files/Apache Group/Apache2/cgi-bin/"
    # "C:/Program Files/Apache Group/Apache2/cgi-bin" should be changed to whatever your ScriptAliased
    # CGI directory exists, if you have that configured.
    <Directory "C:/Program Files/Apache Group/Apache2/cgi-bin">
    AllowOverride None
    Options None
    Order allow,deny
    Allow from all
    </Directory>
    # Redirect allows you to tell clients about documents which used to exist in
    # your server's namespace, but do not anymore. This allows you to tell the
    # clients where to look for the relocated document.
    # Example:
    # Redirect permanent /foo http://www.example.com/bar
    # Directives controlling the display of server-generated directory listings.
    # IndexOptions: Controls the appearance of server-generated directory
    # listings.
    IndexOptions FancyIndexing VersionSort
    # AddIcon* directives tell the server which icon to show for different
    # files or filename extensions. These are only displayed for
    # FancyIndexed directories.
    AddIconByEncoding (CMP,/icons/compressed.gif) x-compress x-gzip
    AddIconByType (TXT,/icons/text.gif) text/*
    AddIconByType (IMG,/icons/image2.gif) image/*
    AddIconByType (SND,/icons/sound2.gif) audio/*
    AddIconByType (VID,/icons/movie.gif) video/*
    AddIcon /icons/binary.gif .bin .exe
    AddIcon /icons/binhex.gif .hqx
    AddIcon /icons/tar.gif .tar
    AddIcon /icons/world2.gif .wrl .wrl.gz .vrml .vrm .iv
    AddIcon /icons/compressed.gif .Z .z .tgz .gz .zip
    AddIcon /icons/a.gif .ps .ai .eps
    AddIcon /icons/layout.gif .html .shtml .htm .pdf
    AddIcon /icons/text.gif .txt
    AddIcon /icons/c.gif .c
    AddIcon /icons/p.gif .pl .py
    AddIcon /icons/f.gif .for
    AddIcon /icons/dvi.gif .dvi
    AddIcon /icons/uuencoded.gif .uu
    AddIcon /icons/script.gif .conf .sh .shar .csh .ksh .tcl
    AddIcon /icons/tex.gif .tex
    AddIcon /icons/bomb.gif core
    AddIcon /icons/back.gif ..
    AddIcon /icons/hand.right.gif README
    AddIcon /icons/folder.gif ^^DIRECTORY^^
    AddIcon /icons/blank.gif ^^BLANKICON^^
    # DefaultIcon is which icon to show for files which do not have an icon
    # explicitly set.
    DefaultIcon /icons/unknown.gif
    # AddDescription allows you to place a short description after a file in
    # server-generated indexes. These are only displayed for FancyIndexed
    # directories.
    # Format: AddDescription "description" filename
    #AddDescription "GZIP compressed document" .gz
    #AddDescription "tar archive" .tar
    #AddDescription "GZIP compressed tar archive" .tgz
    # ReadmeName is the name of the README file the server will look for by
    # default, and append to directory listings.
    # HeaderName is the name of a file which should be prepended to
    # directory indexes.
    ReadmeName README.html
    HeaderName HEADER.html
    # IndexIgnore is a set of filenames which directory indexing should ignore
    # and not include in the listing. Shell-style wildcarding is permitted.
    IndexIgnore .??* *~ *# HEADER* README* RCS CVS *,v *,t
    # DefaultLanguage and AddLanguage allows you to specify the language of
    # a document. You can then use content negotiation to give a browser a
    # file in a language the user can understand.
    # Specify a default language. This means that all data
    # going out without a specific language tag (see below) will
    # be marked with this one. You probably do NOT want to set
    # this unless you are sure it is correct for all cases.
    # * It is generally better to not mark a page as
    # * being a certain language than marking it with the wrong
    # * language!
    # DefaultLanguage nl
    # Note 1: The suffix does not have to be the same as the language
    # keyword --- those with documents in Polish (whose net-standard
    # language code is pl) may wish to use "AddLanguage pl .po" to
    # avoid the ambiguity with the common suffix for perl scripts.
    # Note 2: The example entries below illustrate that in some cases
    # the two character 'Language' abbreviation is not identical to
    # the two character 'Country' code for its country,
    # E.g. 'Danmark/dk' versus 'Danish/da'.
    # Note 3: In the case of 'ltz' we violate the RFC by using a three char
    # specifier. There is 'work in progress' to fix this and get
    # the reference data for rfc1766 cleaned up.
    # Catalan (ca) - Croatian (hr) - Czech (cs) - Danish (da) - Dutch (nl)
    # English (en) - Esperanto (eo) - Estonian (et) - French (fr) - German (de)
    # Greek-Modern (el) - Hebrew (he) - Italian (it) - Japanese (ja)
    # Korean (ko) - Luxembourgeois* (ltz) - Norwegian Nynorsk (nn)
    # Norwegian (no) - Polish (pl) - Portugese (pt)
    # Brazilian Portuguese (pt-BR) - Russian (ru) - Swedish (sv)
    # Simplified Chinese (zh-CN) - Spanish (es) - Traditional Chinese (zh-TW)
    AddLanguage ca .ca
    AddLanguage cs .cz .cs
    AddLanguage da .dk
    AddLanguage de .de
    AddLanguage el .el
    AddLanguage en .en
    AddLanguage eo .eo
    AddLanguage es .es
    AddLanguage et .et
    AddLanguage fr .fr
    AddLanguage he .he
    AddLanguage hr .hr
    AddLanguage it .it
    AddLanguage ja .ja
    AddLanguage ko .ko
    AddLanguage ltz .ltz
    AddLanguage nl .nl
    AddLanguage nn .nn
    AddLanguage no .no
    AddLanguage pl .po
    AddLanguage pt .pt
    AddLanguage pt-BR .pt-br
    AddLanguage ru .ru
    AddLanguage sv .sv
    AddLanguage zh-CN .zh-cn
    AddLanguage zh-TW .zh-tw
    # LanguagePriority allows you to give precedence to some languages
    # in case of a tie during content negotiation.
    # Just list the languages in decreasing order of preference. We have
    # more or less alphabetized them here. You probably want to change this.
    LanguagePriority en ca cs da de el eo es et fr he hr it ja ko ltz nl nn no pl pt pt-BR ru sv zh-CN zh-TW
    # ForceLanguagePriority allows you to serve a result page rather than
    # MULTIPLE CHOICES (Prefer) [in case of a tie] or NOT ACCEPTABLE (Fallback)
    # [in case no accepted languages matched the available variants]
    ForceLanguagePriority Prefer Fallback
    # Specify a default charset for all pages sent out. This is
    # always a good idea and opens the door for future internationalisation
    # of your web site, should you ever want it. Specifying it as
    # a default does little harm; as the standard dictates that a page
    # is in iso-8859-1 (latin1) unless specified otherwise i.e. you
    # are merely stating the obvious. There are also some security
    # reasons in browsers, related to javascript and URL parsing
    # which encourage you to always set a default char set.
    AddDefaultCharset ISO-8859-1
    # Commonly used filename extensions to character sets. You probably
    # want to avoid clashes with the language extensions, unless you
    # are good at carefully testing your setup after each change.
    # See http://www.iana.org/assignments/character-sets for the
    # official list of charset names and their respective RFCs.
    AddCharset ISO-8859-1 .iso8859-1 .latin1
    AddCharset ISO-8859-2 .iso8859-2 .latin2 .cen
    AddCharset ISO-8859-3 .iso8859-3 .latin3
    AddCharset ISO-8859-4 .iso8859-4 .latin4
    AddCharset ISO-8859-5 .iso8859-5 .latin5 .cyr .iso-ru
    AddCharset ISO-8859-6 .iso8859-6 .latin6 .arb
    AddCharset ISO-8859-7 .iso8859-7 .latin7 .grk
    AddCharset ISO-8859-8 .iso8859-8 .latin8 .heb
    AddCharset ISO-8859-9 .iso8859-9 .latin9 .trk
    AddCharset ISO-2022-JP .iso2022-jp .jis
    AddCharset ISO-2022-KR .iso2022-kr .kis
    AddCharset ISO-2022-CN .iso2022-cn .cis
    AddCharset Big5 .Big5 .big5
    # For russian, more than one charset is used (depends on client, mostly):
    AddCharset WINDOWS-1251 .cp-1251 .win-1251
    AddCharset CP866 .cp866
    AddCharset KOI8-r .koi8-r .koi8-ru
    AddCharset KOI8-ru .koi8-uk .ua
    AddCharset ISO-10646-UCS-2 .ucs2
    AddCharset ISO-10646-UCS-4 .ucs4
    AddCharset UTF-8 .utf8
    # The set below does not map to a specific (iso) standard
    # but works on a fairly wide range of browsers. Note that
    # capitalization actually matters (it should not, but it
    # does for some browsers).
    # See http://www.iana.org/assignments/character-sets
    # for a list of sorts. But browsers support few.
    AddCharset GB2312 .gb2312 .gb
    AddCharset utf-7 .utf7
    AddCharset utf-8 .utf8
    AddCharset big5 .big5 .b5
    AddCharset EUC-TW .euc-tw
    AddCharset EUC-JP .euc-jp
    AddCharset EUC-KR .euc-kr
    AddCharset shift_jis .sjis
    # AddType allows you to add to or override the MIME configuration
    # file mime.types for specific file types.
    #AddType application/x-tar .tgz
    # AddEncoding allows you to have certain browsers (Mosaic/X 2.1+) uncompress
    # information on the fly. Note: Not all browsers support this.
    # Despite the name similarity, the following Add* directives have nothing
    # to do with the FancyIndexing customization directives above.
    #AddEncoding x-compress .Z
    #AddEncoding x-gzip .gz .tgz
    # If the AddEncoding directives above are commented-out, then you
    # probably should define those extensions to indicate media types:
    AddType application/x-compress .Z
    AddType application/x-gzip .gz .tgz
    # AddHandler allows you to map certain file extensions to "handlers":
    # actions unrelated to filetype. These can be either built into the server
    # or added with the Action directive (see below)
    # To use CGI scripts outside of ScriptAliased directories:
    # (You will also need to add "ExecCGI" to the "Options" directive.)
    #AddHandler cgi-script .cgi
    # For files that include their own HTTP headers:
    #AddHandler send-as-is asis
    # For server-parsed imagemap files:
    #AddHandler imap-file map
    # For type maps (negotiated resources):
    # (This is enabled by default to allow the Apache "It Worked" page
    # to be distributed in multiple languages.)
    AddHandler type-map var
    # Filters allow you to process content before it is sent to the client.
    # To parse .shtml files for server-side includes (SSI):
    # (You will also need to add "Includes" to the "Options" directive.)
    #AddType text/html .shtml
    #AddOutputFilter INCLUDES .shtml
    # Action lets you define media types that will execute a script whenever
    # a matching file is called. This eliminates the need for repeated URL
    # pathnames for oft-used CGI file processors.
    # Format: Action media/type /cgi-script/location
    # Format: Action handler-name /cgi-script/location
    # Customizable error responses come in three flavors:
    # 1) plain text 2) local redirects 3) external redirects
    # Some examples:
    #ErrorDocument 500 "The server made a boo boo."
    #ErrorDocument 404 /missing.html
    #ErrorDocument 404 "/cgi-bin/missing_handler.pl"
    #ErrorDocument 402 http://www.example.com/subscription_info.html
    # Putting this all together, we can internationalize error responses.
    # We use Alias to redirect any /error/HTTP_<error>.html.var response to
    # our collection of by-error message multi-language collections. We use
    # includes to substitute the appropriate text.
    # You can modify the messages' appearance without changing any of the
    # default HTTP_<error>.html.var files by adding the line:
    # Alias /error/include/ "/your/include/path/"
    # which allows you to create your own set of files by starting with the
    # @exp_errordir@/include/ files an

    I'm more of a 1.3 chick myself, but the words are the same just in a different language.
    1. Is Tomcat running?
    2. Have you configured the ajp13 connector on 8009 in Tomcat? (Should it be ajp13 for Apache 2.0? - I really must upgrade)

  • Setup issues: Apache plugin for Weblogic

    Hi,
    I've spent couple of days without success trying to configure apache plugin for weblogic. I've configured in accordance with bea documentation and it works fine in windows environment but fails in Solaris 9.
    Plugin log file says it's processed the request successfully but I see error message in browser saying it can't find the jsp file. It works fine if I access the weblogic box directly without going through apache.
    I'm using Weblogic 8.1 SP2, single server.
    Please find below the messages appear in browser, plugin logs, and apache version.
    Thanks in advance for your help.
    ======================Browser Error Message================
    JSP Processing Error
    HTTP Error Code: 404
    Error Message:JSPG0036E: Failed to find resource /AppConsole/common/login.jsp
    Root Cause:java.io.FileNotFoundException: JSPG0036E: Failed to find resource /AppConsole/common/login.jsp     at com.ibm.ws.jsp.webcontainerext.JSPExtensionProcessor.findWrapper(JSPExtensionProcessor.java:246)     at com.ibm.ws.jsp.webcontainerext.JSPExtensionProcessor.handleRequest(JSPExtensionProcessor.java:228)     at com.ibm.ws.webcontainer.webapp.WebApp.handleRequest(WebApp.java:2841)     at com.ibm.ws.webcontainer.webapp.WebGroup.handleRequest(WebGroup.java:220)     at com.ibm.ws.webcontainer.VirtualHost.handleRequest(VirtualHost.java:204)     at com.ibm.ws.webcontainer.WebContainer.handleRequest(WebContainer.java:1681)     at com.ibm.ws.webcontainer.channel.WCChannelLink.ready(WCChannelLink.java:77)     at com.ibm.ws.http.channel.inbound.impl.HttpInboundLink.handleDiscrimination(HttpInboundLink.java:421)     at com.ibm.ws.http.channel.inbound.impl.HttpInboundLink.handleNewInformation(HttpInboundLink.java:367)     at com.ibm.ws.http.channel.inbound.impl.HttpInboundLink.ready(HttpInboundLink.java:276)     at com.ibm.ws.tcp.channel.impl.NewConnectionInitialReadCallback.sendToDiscriminaters(NewConnectionInitialReadCallback.java:201)     at com.ibm.ws.tcp.channel.impl.NewConnectionInitialReadCallback.complete(NewConnectionInitialReadCallback.java:103)     at com.ibm.ws.tcp.channel.impl.WorkQueueManager.requestComplete(WorkQueueManager.java:548)     at com.ibm.ws.tcp.channel.impl.WorkQueueManager.attemptIO(WorkQueueManager.java:601)     at com.ibm.ws.tcp.channel.impl.WorkQueueManager.workerRun(WorkQueueManager.java:934)     at com.ibm.ws.tcp.channel.impl.WorkQueueManager$Worker.run(WorkQueueManager.java:1021)     at com.ibm.ws.util.ThreadPool$Worker.run(ThreadPool.java:1332)
    ======================Browser Error Message End================
    ==========Apache version============
    Please find apache version and plugin logs below:
    # ./apachectl -v
    Server version: IBM_HTTP_Server/6.0 Apache/2.0.47
    Server built: Nov 4 2004 09:58:18
    ==========Apache version End============
    =================Plugin Logs================
    ================New Request: [GET /AppConsole/ HTTP/1.1] =================
    Mon Jun 12 08:20:14 2006 INFO: SSL is not configured
    Mon Jun 12 08:20:14 2006 After trimming path: '/AppConsole/'
    Mon Jun 12 08:20:14 2006 The final request string is '/AppConsole/'
    Mon Jun 12 08:20:14 2006 SEARCHING id=[83.231.147.129:27110] from current ID=[83.231.147.129:27110]
    Mon Jun 12 08:20:14 2006 @@@FOUND...id=[83.231.147.129:27110], server_name=[83.231.147.65], server_port=[80]
    Mon Jun 12 08:20:14 2006 attempt #0 out of a max of 5
    Mon Jun 12 08:20:14 2006 general list: trying connect to '83.231.147.129'/27110/27110 at line 1981 for '/AppConsole/'
    Mon Jun 12 08:20:14 2006 INFO: New NON-SSL URL
    Mon Jun 12 08:20:14 2006 general list: trying connect to '83.231.147.129'/27110
    Mon Jun 12 08:20:14 2006 Hdrs from clnt:[Via]=[1.0 NMUKPER]
    Mon Jun 12 08:20:14 2006 Hdrs from clnt:[User-Agent]=[Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; NissanEurope; .NET CLR 1.0.3705)]
    Mon Jun 12 08:20:14 2006 Hdrs from clnt:[Accept]=[image/gif, image/x-xbitmap, image/jpeg, image/pjpeg, application/x-shockwave-flash, application/vnd.ms-excel, application/vnd.ms-powerpoint, application/msword, */*]
    Mon Jun 12 08:20:14 2006 Hdrs from clnt:[Accept-Language]=[en-gb,fr;q=0.8,es;q=0.6,nl;q=0.4,ja;q=0.2]
    Mon Jun 12 08:20:14 2006 Hdrs from clnt:[Host]=[83.231.147.65]
    Mon Jun 12 08:20:14 2006 URL::sendHeaders(): meth='GET' file='/AppConsole/' protocol='HTTP/1.1'
    Mon Jun 12 08:20:14 2006 Hdrs to WLS:[Via]=[1.0 NMUKPER]
    Mon Jun 12 08:20:14 2006 Hdrs to WLS:[User-Agent]=[Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; NissanEurope; .NET CLR 1.0.3705)]
    Mon Jun 12 08:20:14 2006 Hdrs to WLS:[Accept]=[image/gif, image/x-xbitmap, image/jpeg, image/pjpeg, application/x-shockwave-flash, application/vnd.ms-excel, application/vnd.ms-powerpoint, application/msword, */*]
    Mon Jun 12 08:20:14 2006 Hdrs to WLS:[Accept-Language]=[en-gb,fr;q=0.8,es;q=0.6,nl;q=0.4,ja;q=0.2]
    Mon Jun 12 08:20:14 2006 Hdrs to WLS:[Host]=[83.231.147.65]
    Mon Jun 12 08:20:14 2006 Hdrs to WLS:[Connection]=[Keep-Alive]
    Mon Jun 12 08:20:14 2006 Hdrs to WLS:[WL-Proxy-SSL]=[false]
    Mon Jun 12 08:20:14 2006 Hdrs to WLS:[X-WebLogic-Force-JVMID]=[unset]
    Mon Jun 12 08:20:14 2006 Hdrs to WLS:[WL-Proxy-Client-IP]=[62.172.128.4]
    Mon Jun 12 08:20:14 2006 Hdrs to WLS:[Proxy-Client-IP]=[62.172.128.4]
    Mon Jun 12 08:20:14 2006 Hdrs to WLS:[X-Forwarded-For]=[62.172.128.4]
    Mon Jun 12 08:20:14 2006 Hdrs to WLS:[X-WebLogic-Request-ClusterInfo]=[true]
    Mon Jun 12 08:20:14 2006 Hdrs to WLS:[X-WebLogic-KeepAliveSecs]=[30]
    Mon Jun 12 08:20:14 2006 INFO: sysSend 639
    Mon Jun 12 08:20:14 2006 Hdrs from WLS:[Date]=[Mon, 12 Jun 2006 07:20:14 GMT]
    Mon Jun 12 08:20:14 2006 Hdrs from WLS:[Location]=[http://83.231.147.65/AppConsole/common/login.jsp;jsessionid=ENVulmFw71QICHDuP5nSB8kRPe2teTcbjdBtwkjwSY96UxrHEYXr!-656182639!NONE]
    Mon Jun 12 08:20:14 2006 Hdrs from WLS:[Server]=[WebLogic Server 8.1 SP2 Fri Dec 5 15:01:51 PST 2003 316284 with CR174792 CR173632 CR135189 CR134122 CR133071 CR132575 CR129505 CR129371 CR129122 CR128888 CR124746 CR124239 CR107373]
    Mon Jun 12 08:20:14 2006 Hdrs from WLS:[Content-Type]=[text/html]
    Mon Jun 12 08:20:14 2006 Hdrs from WLS:[Set-Cookie]=[JSESSIONID=ENVulmFw71QICHDuP5nSB8kRPe2teTcbjdBtwkjwSY96UxrHEYXr!-656182639!NONE; path=/]
    Mon Jun 12 08:20:14 2006 Hdrs from WLS:[X-WebLogic-Cluster-Hash]=[mx4NFnJY0ypWiiF1G2lM080SToc]
    Mon Jun 12 08:20:14 2006 Hdrs from WLS:[X-WebLogic-Cluster-List]=[-656182639!eus0000160.eu.verio.net!27110!-1]
    Mon Jun 12 08:20:14 2006 Hdrs from WLS:[Transfer-Encoding]=[chunked]
    Mon Jun 12 08:20:14 2006 parsed all headers OK
    Mon Jun 12 08:20:14 2006 Hdrs to client:[Date]=[Mon, 12 Jun 2006 07:20:14 GMT]
    Mon Jun 12 08:20:14 2006 Hdrs to client:[Location]=[http://83.231.147.65/AppConsole/common/login.jsp;jsessionid=ENVulmFw71QICHDuP5nSB8kRPe2teTcbjdBtwkjwSY96UxrHEYXr!-656182639!NONE]
    Mon Jun 12 08:20:14 2006 Hdrs to client:[Server]=[WebLogic Server 8.1 SP2 Fri Dec 5 15:01:51 PST 2003 316284 with CR174792 CR173632 CR135189 CR134122 CR133071 CR132575 CR129505 CR129371 CR129122 CR128888 CR124746 CR124239 CR107373]
    Mon Jun 12 08:20:14 2006 Hdrs to client:[Set-Cookie]=[JSESSIONID=ENVulmFw71QICHDuP5nSB8kRPe2teTcbjdBtwkjwSY96UxrHEYXr!-656182639!NONE; path=/]
    Mon Jun 12 08:20:14 2006 Hdrs to client:[X-WebLogic-Cluster-List]=[-656182639!eus0000160.eu.verio.net!27110!-1]
    Mon Jun 12 08:20:14 2006 canRecycle: conn=1 status=302 isKA=1 clen=-1 isCTE=1
    Mon Jun 12 08:20:14 2006 closeConnection in load_utils: deleting URL*
    Mon Jun 12 08:20:14 2006 request [AppConsole/] processed sucessfully..................
    =================Plugin Logs End================

    Yes it is IBM Http Server, but it works fine from Windows accessing the same weblogic server I'm trying to connect from Solaris.
    I see 500 error in the apache access log file.
    I've also tried with by setting "MaxRequestsPerChild" to 0 in the apache config file but no good.
    Please find below httpd.conf file content.
    ==============httpd.conf===============
    ServerName eus0000168.eu.verio.net
    # Based upon the NCSA server configuration files originally by Rob McCool.
    # This is the main Apache server configuration file. It contains the
    # configuration directives that give the server its instructions.
    # See <URL:http://httpd.apache.org/docs-2.0/> for detailed information about
    # the directives.
    # Do NOT simply read the instructions in here without understanding
    # what they do. They're here only as hints or reminders. If you are unsure
    # consult the online docs. You have been warned.
    # The configuration directives are grouped into three basic sections:
    # 1. Directives that control the operation of the Apache server process as a
    # whole (the 'global environment').
    # 2. Directives that define the parameters of the 'main' or 'default' server,
    # which responds to requests that aren't handled by a virtual host.
    # These directives also provide default values for the settings
    # of all virtual hosts.
    # 3. Settings for virtual hosts, which allow Web requests to be sent to
    # different IP addresses or hostnames and have them handled by the
    # same Apache server process.
    # Configuration and logfile names: If the filenames you specify for many
    # of the server's control files begin with "/" (or "drive:/" for Win32), the
    # server will use that explicit path. If the filenames do not begin
    # with "/", the value of ServerRoot is prepended -- so "logs/foo.log"
    # with ServerRoot set to "/opt/IBMIHS" will be interpreted by the
    # server as "/opt/IBMIHS/logs/foo.log".
    ### Section 1: Global Environment
    # The directives in this section affect the overall operation of Apache,
    # such as the number of concurrent requests it can handle or where it
    # can find its configuration files.
    # ServerRoot: The top of the directory tree under which the server's
    # configuration, error, and log files are kept.
    # NOTE! If you intend to place this on an NFS (or otherwise network)
    # mounted filesystem then please read the LockFile documentation (available
    # at <URL:http://httpd.apache.org/docs-2.0/mod/mpm_common.html#lockfile>);
    # you will save yourself a lot of trouble.
    # Do NOT add a slash at the end of the directory path.
    ServerRoot "/opt/IBMIHS"
    # The accept serialization lock file MUST BE STORED ON A LOCAL DISK.
    #LockFile logs/accept.lock
    # PidFile: The file in which the server should record its process
    # identification number when it starts.
    PidFile logs/httpd.pid
    # Timeout: The number of seconds before receives and sends time out.
    Timeout 300
    # KeepAlive: Whether or not to allow persistent connections (more than
    # one request per connection). Set to "Off" to deactivate.
    KeepAlive On
    # MaxKeepAliveRequests: The maximum number of requests to allow
    # during a persistent connection. Set to 0 to allow an unlimited amount.
    # We recommend you leave this number high, for maximum performance.
    MaxKeepAliveRequests 100
    # KeepAliveTimeout: Number of seconds to wait for the next request from the
    # same client on the same connection.
    KeepAliveTimeout 10
    ## Server-Pool Size Regulation (MPM specific)
    # worker MPM
    # ThreadLimit: maximum setting of ThreadsPerChild
    # ServerLimit: maximum setting of StartServers
    # StartServers: initial number of server processes to start
    # MaxClients: maximum number of simultaneous client connections
    # MinSpareThreads: minimum number of worker threads which are kept spare
    # MaxSpareThreads: maximum number of worker threads which are kept spare
    # ThreadsPerChild: constant number of worker threads in each server process
    # MaxRequestsPerChild: maximum number of requests a server process serves
    <IfModule worker.c>
    #StartServers 5
    StartServers 1
    MaxClients 150
    MinSpareThreads 25
    MaxSpareThreads 75
    ThreadsPerChild 25
    MaxRequestsPerChild 1000
    </IfModule>
    # Listen: Allows you to bind Apache to specific IP addresses and/or
    # ports, in addition to the default. See also the <VirtualHost>
    # directive.
    # Change this to Listen on specific IP addresses as shown below to
    # prevent Apache from glomming onto all bound IP addresses (0.0.0.0)
    # Change this to "Listen 0.0.0.0:port" to restrict the server to
    # IPv4.
    #Listen 12.34.56.78:80
    Listen 80
    # Dynamic Shared Object (DSO) Support
    # To be able to use the functionality of a module which was built as a DSO you
    # have to place corresponding `LoadModule' lines at this location so the
    # directives contained in it are actually available before they are used.
    # Statically compiled modules (those listed by `httpd -l') do not need
    # to be loaded here.
    # Example:
    # LoadModule foo_module modules/mod_foo.so
    LoadModule access_module modules/mod_access.so
    LoadModule auth_module modules/mod_auth.so
    #LoadModule auth_anon_module modules/mod_auth_anon.so
    LoadModule auth_dbm_module modules/mod_auth_dbm.so
    LoadModule include_module modules/mod_include.so
    LoadModule log_config_module modules/mod_log_config.so
    LoadModule env_module modules/mod_env.so
    #LoadModule mime_magic_module modules/mod_mime_magic.so
    #LoadModule cern_meta_module modules/mod_cern_meta.so
    LoadModule expires_module modules/mod_expires.so
    LoadModule headers_module modules/mod_headers.so
    LoadModule usertrack_module modules/mod_usertrack.so
    LoadModule unique_id_module modules/mod_unique_id.so
    LoadModule setenvif_module modules/mod_setenvif.so
    #LoadModule proxy_module modules/mod_proxy.so
    #LoadModule proxy_connect_module modules/mod_proxy_connect.so
    #LoadModule proxy_ftp_module modules/mod_proxy_ftp.so
    #LoadModule proxy_http_module modules/mod_proxy_http.so
    LoadModule mime_module modules/mod_mime.so
    #LoadModule dav_module modules/mod_dav.so
    LoadModule autoindex_module modules/mod_autoindex.so
    LoadModule asis_module modules/mod_asis.so
    #LoadModule info_module modules/mod_info.so
    LoadModule cgid_module modules/mod_cgid.so
    #LoadModule dav_fs_module modules/mod_dav_fs.so
    LoadModule vhost_alias_module modules/mod_vhost_alias.so
    LoadModule dir_module modules/mod_dir.so
    LoadModule imap_module modules/mod_imap.so
    LoadModule actions_module modules/mod_actions.so
    #LoadModule speling_module modules/mod_speling.so
    LoadModule userdir_module modules/mod_userdir.so
    LoadModule alias_module modules/mod_alias.so
    LoadModule rewrite_module modules/mod_rewrite.so
    #LoadModule deflate_module modules/mod_deflate.so
    # ExtendedStatus controls whether Apache will generate "full" status
    # information (ExtendedStatus On) or just basic information (ExtendedStatus
    # Off) when the "server-status" handler is called. The default is Off.
    #LoadModule status_module modules/mod_status.so
    <IfModule mod_status.c>
    ExtendedStatus On
    </IfModule>
    ### Section 2: 'Main' server configuration
    # The directives in this section set up the values used by the 'main'
    # server, which responds to any requests that aren't handled by a
    # <VirtualHost> definition. These values also provide defaults for
    # any <VirtualHost> containers you may define later in the file.
    # All of these directives may appear inside <VirtualHost> containers,
    # in which case these default settings will be overridden for the
    # virtual host being defined.
    # If you wish httpd to run as a different user or group, you must run
    # httpd as root initially and it will switch.
    # User/Group: The name (or #number) of the user/group to run httpd as.
    # . On SCO (ODT 3) use "User nouser" and "Group nogroup".
    # . On HPUX you may not be able to use shared memory as nobody, and the
    # suggested workaround is to create a user www and use that user.
    # NOTE that some kernels refuse to setgid(Group) or semctl(IPC_SET)
    # when the value of (unsigned)Group is above 60000;
    # don't use Group #-1 on these systems!
    User nobody
    Group nobody
    # ServerAdmin: Your address, where problems with the server should be
    # e-mailed. This address appears on some server-generated pages, such
    # as error documents. e.g. [email protected]
    ServerAdmin [email protected]
    # ServerName gives the name and port that the server uses to identify itself.
    # This can often be determined automatically, but we recommend you specify
    # it explicitly to prevent problems during startup.
    # If this is not set to valid DNS name for your host, server-generated
    # redirections will not work. See also the UseCanonicalName directive.
    # If your host doesn't have a registered DNS name, enter its IP address here.
    # You will have to access it by its address anyway, and this will make
    # redirections work in a sensible way.
    #ServerName new.host.name:80
    # UseCanonicalName: Determines how Apache constructs self-referencing
    # URLs and the SERVER_NAME and SERVER_PORT variables.
    # When set "Off", Apache will use the Hostname and Port supplied
    # by the client. When set "On", Apache will use the value of the
    # ServerName directive.
    UseCanonicalName Off
    # DocumentRoot: The directory out of which you will serve your
    # documents. By default, all requests are taken from this directory, but
    # symbolic links and aliases may be used to point to other locations.
    #DocumentRoot "/opt/IBMIHS/htdocs/en_US"
    #DocumentRoot "/www/a"
    # Each directory to which Apache has access can be configured with respect
    # to which services and features are allowed and/or disabled in that
    # directory (and its subdirectories).
    # First, we configure the "default" to be a very restrictive set of
    # features.
    <Directory />
    Options FollowSymLinks
    AllowOverride None
    </Directory>
    # Note that from this point forward you must specifically allow
    # particular features to be enabled - so if something's not working as
    # you might expect, make sure that you have specifically enabled it
    # below.
    # This should be changed to whatever you set DocumentRoot to.
    <Directory "/opt/IBMIHS/htdocs/en_US">
    # Possible values for the Options directive are "None", "All",
    # or any combination of:
    # Indexes Includes FollowSymLinks SymLinksifOwnerMatch ExecCGI Multiviews
    # Note that "MultiViews" must be named explicitly --- "Options All"
    # doesn't give it to you.
    # The Options directive is both complicated and important. Please see
    # http://httpd.apache.org/docs-2.0/mod/core.html#options
    # for more information.
    Options Indexes FollowSymLinks
    # AllowOverride controls what directives may be placed in .htaccess files.
    # It can be "All", "None", or any combination of the keywords:
    # Options FileInfo AuthConfig Limit
    AllowOverride None
    # Controls who can get stuff from this server.
    Order allow,deny
    Allow from all
    </Directory>
    # UserDir: The name of the directory that is appended onto a user's home
    # directory if a ~user request is received.
    UserDir public_html
    # Control access to UserDir directories. The following is an example
    # for a site where these directories are restricted to read-only.
    #<Directory /home/*/public_html>
    # AllowOverride FileInfo AuthConfig Limit Indexes
    # Options MultiViews Indexes SymLinksIfOwnerMatch IncludesNoExec
    # <Limit GET POST OPTIONS PROPFIND>
    # Order allow,deny
    # Allow from all
    # </Limit>
    # <LimitExcept GET POST OPTIONS PROPFIND>
    # Order deny,allow
    # Deny from all
    # </LimitExcept>
    #</Directory>
    # DirectoryIndex: sets the file that Apache will serve if a directory
    # is requested.
    # The index.html.var file (a type-map) is used to deliver content-
    # negotiated documents. The MultiViews Option can be used for the
    # same purpose, but it is much slower.
    DirectoryIndex index.html index.html.var
    # AccessFileName: The name of the file to look for in each directory
    # for additional configuration directives. See also the AllowOverride
    # directive.
    AccessFileName .htaccess
    # The following lines prevent .htaccess and .htpasswd files from being
    # viewed by Web clients.
    <Files ~ "^\.ht">
    Order allow,deny
    Deny from all
    </Files>
    # TypesConfig describes where the mime.types file (or equivalent) is
    # to be found.
    TypesConfig conf/mime.types
    # DefaultType is the default MIME type the server will use for a document
    # if it cannot otherwise determine one, such as from filename extensions.
    # If your server contains mostly text or HTML documents, "text/plain" is
    # a good value. If most of your content is binary, such as applications
    # or images, you may want to use "application/octet-stream" instead to
    # keep browsers from trying to display binary files as though they are
    # text.
    DefaultType text/plain
    # The mod_mime_magic module allows the server to use various hints from the
    # contents of the file itself to determine its type. The MIMEMagicFile
    # directive tells the module where the hint definitions are located.
    <IfModule mod_mime_magic.c>
    MIMEMagicFile conf/magic
    </IfModule>
    # HostnameLookups: Log the names of clients or just their IP addresses
    # e.g., www.apache.org (on) or 204.62.129.132 (off).
    # The default is off because it'd be overall better for the net if people
    # had to knowingly turn this feature on, since enabling it means that
    # each client request will result in AT LEAST one lookup request to the
    # nameserver.
    HostnameLookups Off
    # EnableMMAP: Control whether memory-mapping is used to deliver
    # files (assuming that the underlying OS supports it).
    # The default is on; turn this off if you serve from NFS-mounted
    # filesystems. On some systems, turning it off (regardless of
    # filesystem) can improve performance; for details, please see
    # http://httpd.apache.org/docs-2.0/mod/core.html#enablemmap
    # EnableMMAP off
    # EnableSendfile: Control whether the sendfile kernel support is
    # used to deliver files (assuming that the OS supports it).
    # The default is on; turn this off if you serve from NFS-mounted
    # filesystems. Please see
    # http://httpd.apache.org/docs-2.0/mod/core.html#enablesendfile
    EnableSendfile off
    # ErrorLog: The location of the error log file.
    # If you do not specify an ErrorLog directive within a <VirtualHost>
    # container, error messages relating to that virtual host will be
    # logged here. If you do define an error logfile for a <VirtualHost>
    # container, that host's errors will be logged there and not here.
    ErrorLog logs/error_log
    # LogLevel: Control the number of messages logged to the error_log.
    # Possible values include: debug, info, notice, warn, error, crit,
    # alert, emerg.
    LogLevel debug
    # The following directives define some format nicknames for use with
    # a CustomLog directive (see below).
    LogFormat "%h %l %u %t \"%r\" %>s %b \"%{Referer}i\" \"%{User-Agent}i\"" combined
    LogFormat "%h %l %u %t \"%r\" %>s %b" common
    LogFormat "%{Referer}i -> %U" referer
    LogFormat "%{User-agent}i" agent
    # The location and format of the access logfile (Common Logfile Format).
    # If you do not define any access logfiles within a <VirtualHost>
    # container, they will be logged here. Contrariwise, if you do
    # define per-<VirtualHost> access logfiles, transactions will be
    # logged therein and not in this file.
    CustomLog logs/access_log common
    # If you would like to have agent and referer logfiles, uncomment the
    # following directives.
    #CustomLog logs/referer_log referer
    #CustomLog logs/agent_log agent
    # If you prefer a single logfile with access, agent, and referer information
    # (Combined Logfile Format) you can use the following directive.
    #CustomLog logs/access_log combined
    # ServerTokens
    # This directive configures what you return as the Server HTTP response
    # Header. The default is 'Full' which sends information about the OS-Type
    # and compiled in modules.
    # Set to one of: Full | OS | Minor | Minimal | Major | Prod
    # where Full conveys the most information, and Prod the least.
    ServerTokens Prod
    # Optionally add a line containing the server version and virtual host
    # name to server-generated pages (internal error documents, FTP directory
    # listings, mod_status and mod_info output etc., but not CGI generated
    # documents or custom error documents).
    # Set to "EMail" to also include a mailto: link to the ServerAdmin.
    # Set to one of: On | Off | EMail
    ServerSignature Off
    # Aliases: Add here as many aliases as you need (with no limit). The format is
    # Alias fakename realname
    # Note that if you include a trailing / on fakename then the server will
    # require it to be present in the URL. So "/icons" isn't aliased in this
    # example, only "/icons/". If the fakename is slash-terminated, then the
    # realname must also be slash terminated, and if the fakename omits the
    # trailing slash, the realname must also omit it.
    # We include the /icons/ alias for FancyIndexed directory listings. If you
    # do not use FancyIndexing, you may comment this out.
    Alias /icons/ "/opt/IBMIHS/icons/"
    <Directory "/opt/IBMIHS/icons">
    Options Indexes MultiViews
    AllowOverride None
    Order allow,deny
    Allow from all
    </Directory>
    # ScriptAlias: This controls which directories contain server scripts.
    # ScriptAliases are essentially the same as Aliases, except that
    # documents in the realname directory are treated as applications and
    # run by the server when requested rather than as documents sent to the client.
    # The same rules about trailing "/" apply to ScriptAlias directives as to
    # Alias.
    ScriptAlias /cgi-bin/ "/opt/IBMIHS/cgi-bin/"
    <IfModule mod_cgid.c>
    # Additional to mod_cgid.c settings, mod_cgid has Scriptsock <path>
    # for setting UNIX socket for communicating with cgid.
    #Scriptsock logs/cgisock
    </IfModule>
    # "/opt/IBMIHS/cgi-bin" should be changed to whatever your ScriptAliased
    # CGI directory exists, if you have that configured.
    <Directory "/opt/IBMIHS/cgi-bin">
    AllowOverride None
    Options None
    Order allow,deny
    Allow from all
    </Directory>
    # Redirect allows you to tell clients about documents which used to exist in
    # your server's namespace, but do not anymore. This allows you to tell the
    # clients where to look for the relocated document.
    # Example:
    # Redirect permanent /foo http://www.example.com/bar
    # Directives controlling the display of server-generated directory listings.
    # IndexOptions: Controls the appearance of server-generated directory
    # listings.
    IndexOptions FancyIndexing VersionSort
    # AddIcon* directives tell the server which icon to show for different
    # files or filename extensions. These are only displayed for
    # FancyIndexed directories.
    AddIconByEncoding (CMP,/icons/compressed.gif) x-compress x-gzip
    AddIconByType (TXT,/icons/text.gif) text/*
    AddIconByType (IMG,/icons/image2.gif) image/*
    AddIconByType (SND,/icons/sound2.gif) audio/*
    AddIconByType (VID,/icons/movie.gif) video/*
    AddIcon /icons/binary.gif .bin .exe
    AddIcon /icons/binhex.gif .hqx
    AddIcon /icons/tar.gif .tar
    AddIcon /icons/world2.gif .wrl .wrl.gz .vrml .vrm .iv
    AddIcon /icons/compressed.gif .Z .z .tgz .gz .zip
    AddIcon /icons/a.gif .ps .ai .eps
    AddIcon /icons/layout.gif .html .shtml .htm .pdf
    AddIcon /icons/text.gif .txt
    AddIcon /icons/c.gif .c
    AddIcon /icons/p.gif .pl .py
    AddIcon /icons/f.gif .for
    AddIcon /icons/dvi.gif .dvi
    AddIcon /icons/uuencoded.gif .uu
    AddIcon /icons/script.gif .conf .sh .shar .csh .ksh .tcl
    AddIcon /icons/tex.gif .tex
    AddIcon /icons/bomb.gif core
    AddIcon /icons/back.gif ..
    AddIcon /icons/hand.right.gif README
    AddIcon /icons/folder.gif ^^DIRECTORY^^
    AddIcon /icons/blank.gif ^^BLANKICON^^
    # DefaultIcon is which icon to show for files which do not have an icon
    # explicitly set.
    DefaultIcon /icons/unknown.gif
    # AddDescription allows you to place a short description after a file in
    # server-generated indexes. These are only displayed for FancyIndexed
    # directories.
    # Format: AddDescription "description" filename
    #AddDescription "GZIP compressed document" .gz
    #AddDescription "tar archive" .tar
    #AddDescription "GZIP compressed tar archive" .tgz
    # ReadmeName is the name of the README file the server will look for by
    # default, and append to directory listings.
    # HeaderName is the name of a file which should be prepended to
    # directory indexes.
    ReadmeName README.html
    HeaderName HEADER.html
    # IndexIgnore is a set of filenames which directory indexing should ignore
    # and not include in the listing. Shell-style wildcarding is permitted.
    IndexIgnore .??* *~ *# HEADER* README* RCS CVS *,v *,t
    # AddEncoding allows you to have certain browsers (Mosaic/X 2.1+) uncompress
    # information on the fly. Note: Not all browsers support this.
    # Despite the name similarity, the following Add* directives have nothing
    # to do with the FancyIndexing customization directives above.
    AddEncoding x-compress Z
    AddEncoding x-gzip gz tgz
    # AddType allows you to add to or override the MIME configuration
    # file mime.types for specific file types.
    AddType application/x-tar .tgz
    AddType image/x-icon .ico
    # AddHandler allows you to map certain file extensions to "handlers":
    # actions unrelated to filetype. These can be either built into the server
    # or added with the Action directive (see below)
    # To use CGI scripts outside of ScriptAliased directories:
    # (You will also need to add "ExecCGI" to the "Options" directive.)
    #AddHandler cgi-script .cgi
    # For files that include their own HTTP headers:
    #AddHandler send-as-is asis
    # For server-parsed imagemap files:
    #AddHandler imap-file map
    # For type maps (negotiated resources):
    # (This is enabled by default to allow the Apache "It Worked" page
    # to be distributed in multiple languages.)
    AddHandler type-map var
    # Filters allow you to process content before it is sent to the client.
    # To parse .shtml files for server-side includes (SSI):
    # (You will also need to add "Includes" to the "Options" directive.)
    #AddType text/html .shtml
    #AddOutputFilter INCLUDES .shtml
    # Action lets you define media types that will execute a script whenever
    # a matching file is called. This eliminates the need for repeated URL
    # pathnames for oft-used CGI file processors.
    # Format: Action media/type /cgi-script/location
    # Format: Action handler-name /cgi-script/location
    # Customizable error responses come in three flavors:
    # 1) plain text 2) local redirects 3) external redirects
    # Some examples:
    #ErrorDocument 500 "The server made a boo boo."
    #ErrorDocument 404 /missing.html
    #ErrorDocument 404 "/cgi-bin/missing_handler.pl"
    #ErrorDocument 402 http://www.example.com/subscription_info.html
    # Putting this all together, we can internationalize error responses.
    # We use Alias to redirect any /error/HTTP_<error>.html.var response to
    # our collection of by-error message multi-language collections. We use
    # includes to substitute the appropriate text.
    # You can modify the messages' appearance without changing any of the
    # default HTTP_<error>.html.var files by adding the line:
    # Alias /error/include/ "/your/include/path/"
    # which allows you to create your own set of files by starting with the
    # /opt/IBMIHS/error/include/ files and copying them to /your/include/path/,
    # even on a per-VirtualHost basis. The default include files will display
    # your Apache version number and your ServerAdmin email address regardless
    # of the setting of ServerSignature.
    # The internationalized error documents require mod_alias, mod_include
    # and mod_negotiation. To activate them, uncomment the following 30 lines.
    # Alias /error/ "/opt/IBMIHS/error/"
    # <Directory "/opt/IBMIHS/error">
    # AllowOverride None
    # Options IncludesNoExec
    # AddOutputFilter Includes html
    # AddHandler type-map var
    # Order allow,deny
    # Allow from all
    # LanguagePriority en de es fr it nl sv
    # ForceLanguagePriority Prefer Fallback
    # </Directory>
    # ErrorDocument 400 /error/HTTP_BAD_REQUEST.html.var
    # ErrorDocument 401 /error/HTTP_UNAUTHORIZED.html.var
    # ErrorDocument 403 /error/HTTP_FORBIDDEN.html.var
    # ErrorDocument 404 /error/HTTP_NOT_FOUND.html.var
    # ErrorDocument 405 /error/HTTP_METHOD_NOT_ALLOWED.html.var
    # ErrorDocument 408 /error/HTTP_REQUEST_TIME_OUT.html.var
    # ErrorDocument 410 /error/HTTP_GONE.html.var
    # ErrorDocument 411 /error/HTTP_LENGTH_REQUIRED.html.var
    # ErrorDocument 412 /error/HTTP_PRECONDITION_FAILED.html.var
    # ErrorDocument 413 /error/HTTP_REQUEST_ENTITY_TOO_LARGE.html.var
    # ErrorDocument 414 /error/HTTP_REQUEST_URI_TOO_LARGE.html.var
    # ErrorDocument 415 /error/HTTP_SERVICE_UNAVAILABLE.html.var
    # ErrorDocument 500 /error/HTTP_INTERNAL_SERVER_ERROR.html.var
    # ErrorDocument 501 /error/HTTP_NOT_IMPLEMENTED.html.var
    # ErrorDocument 502 /error/HTTP_BAD_GATEWAY.html.var
    # ErrorDocument 503 /error/HTTP_SERVICE_UNAVAILABLE.html.var
    # ErrorDocument 506 /error/HTTP_VARIANT_ALSO_VARIES.html.var
    # The following directives modify normal HTTP response behavior to
    # handle known problems with browser implementations.
    BrowserMatch "Mozilla/2" nokeepalive
    BrowserMatch "MSIE 4\.0b2;" nokeepalive downgrade-1.0 force-response-1.0
    BrowserMatch "RealPlayer 4\.0" force-response-1.0
    BrowserMatch "Java/1\.0" force-response-1.0
    BrowserMatch "JDK/1\.0" force-response-1.0
    # The following directive disables redirects on non-GET requests for
    # a directory that does not include the trailing slash. This fixes a
    # problem with Microsoft WebFolders which does not appropriately handle
    # redirects for folders with DAV methods.
    # Same deal with Apple's DAV filesystem and Gnome VFS support for DAV.
    BrowserMatch "Microsoft Data Access Internet Publishing Provider" redirect-carefully
    BrowserMatch "^WebDrive" redirect-carefully
    BrowserMatch "^WebDAVFS/1.[012]" redirect-carefully
    BrowserMatch "^gnome-vfs" redirect-carefully
    # Allow server status reports generated by mod_status,
    # with the URL of http://servername/server-status
    # Change the ".example.com" to match your domain to enable.
    #<Location /server-status>
    # SetHandler server-status
    # Order deny,allow
    # Deny from all
    # Allow from .example.com
    #</Location>
    # Allow remote server configuration reports, with the URL of
    # http://servername/server-info (requires that mod_info.c be loaded).
    # Change the ".example.com" to match your domain to enable.
    #<Location /server-info>
    # SetHandler server-info
    # Order deny,allow
    # Deny from all
    # Allow from .example.com
    #</Location>
    # Proxy Server directives. Uncomment the following lines to
    # enable the proxy server:
    #<IfModule mod_proxy.c>
    #Enable the forward proxy server. Note: Do not use the ProxyRequests directive if
    #all you require is reverse proxy.
    #ProxyRequests On
    #<Proxy *>
    # Order deny,allow
    # Deny from all
    # Allow from .example.com
    #</Proxy>
    # Enable/disable the handling of HTTP/1.1 "Via:" headers.
    # ("Full" adds the server version; "Block" removes all outgoing Via: headers)
    # Set to one of: Off | On | Full | Block
    #ProxyVia On
    #</IfModule>
    # End of proxy directives.
    ### Section 3: Virtual Hosts
    # VirtualHost: If you want to maintain multiple domains/hostnames on your
    # machine you can setup VirtualHost containers for them. Most configurations
    # use only name-based virtual hosts so the server doesn't need to worry about
    # IP addresses. This is indicated by the asterisks in the directives below.
    # Please see the documentation at
    # <URL:http://httpd.apache.org/docs-2.0/vhosts/>
    # for further details before you try to setup virtual hosts.
    # You may use the command line option '-S' to verify your virtual host
    # configuration.
    # Use name-based virtual hosting.
    #NameVirtualHost *
    NameVirtualHost 83.231.147.65:80
    <VirtualHost 83.231.147.65:80>
    ServerName eus0000168
    DocumentRoot "/www/a/global/nissan-europe"
    RewriteEngine on
    RewriteLogLevel 0
    RewriteOptions inherit
    #--RAM----
    LoadModule weblogic_module modules/mod_wl_20.so
    Debug ALL
    WLLogFile "/logs/apache2/wllog.log"
    StatPath true
    DebugConfigInfo On
    KeepAliveEnabled ON
    <IfModule mod_weblogic.c>
    WebLogicHost 83.231.147.129
    #WebLogicHost eus0000160
    #WebLogicCluster eus0000160.eu.verio.net:27110,eus0000160.eu.verio.net:27001
    WebLogicPort 27110
    </IfModule>
    DynamicServerList OFF
         <Location /AppConsole>
         SetHandler weblogic-handler
         </Location>
    <Location /console>
    SetHandler weblogic-handler
    </Location>
    <Location /HTTPClnt>
    SetHandler weblogic-handler
    </Location>
    <Location /iiop>
    SetHandler weblogic-handler
    </Location>
    #------RAM------
    Alias /data "/www/a/data"
    Alias /at "/www/a/at"
    Alias /ch "/www/a/ch"
    Alias /ch_fr "/www/a/ch/ch_FR"
    Alias /ch_de "/www/a/ch/ch_DE"
    Alias /de "/www/a/de"
    Alias /es "/www/a/es"
    Alias /fr "/www/a/fr"
    Alias /it "/www/a/it"
    Alias /nl "/www/a/nl"
    Alias /se "/www/a/se"
    Alias /tr "/www/a/tr"
    Alias /uk "/www/a/uk"
    Alias /cz "/www/a/cz"
    Alias /hu "/www/a/hu"
    Alias /sk "/www/a/sk"
    Alias /global "/www/a/global"
    Alias /dk "/www/a/dk"
    Alias /fi "/www/a/fi"
    Alias /no "/www/a/no"
    Alias /pl "/www/a/pl"
    Alias /pt "/www/a/pt"
    ErrorDocument 404 /error404.html
    ErrorDocument 500 /error.html
    </VirtualHost>
    Include conf/virtual-hosts/
    CoreDumpDirectory /logs/apache2
    LoadModule was_ap20_module /opt/IBM/WebSphere/Plugins/bin/mod_was_ap20_http.so
    WebSpherePluginConfig /opt/IBM/WebSphere/Plugins/config/webserver1/plugin-cfg.xml
    LoadModule weblogic_module modules/mod_wl_20.so
    Debug ALL
    WLLogFile "/logs/apache2/wllog.log"
    StatPath true
    DebugConfigInfo ON
    KeepAliveEnabled ON
    <IfModule mod_weblogic.c>
    WebLogicHost 83.231.147.129
    WebLogicPort 27110
    </IfModule>
    CoreDumpDirectory /logs/apache2
    D

  • Files in use by Apache clients

    I have a Mac Mini working as a web server using the built in Apache Server. I use the Console.app to read the access.log file and have a view of the traffic, but sometimes I would like to know exactly which are the files that the clients are at the moment. Is there a way? A program or something? Thanks.

    There it is (complete). It is completely standard, aside of the server-status activation and some new icons addeed:
    ## httpd.conf -- Apache HTTP server configuration file
    # Based upon the NCSA server configuration files originally by Rob McCool.
    # This is the main Apache server configuration file. It contains the
    # configuration directives that give the server its instructions.
    # See <URL:<a class="jive-link-external-small" href="http://">http://www.apache.org/docs/> for detailed information about
    # the directives.
    # Do NOT simply read the instructions in here without understanding
    # what they do. They're here only as hints or reminders. If you are unsure
    # consult the online docs. You have been warned.
    # After this file is processed, the server will look for and process
    # /private/etc/httpd/srm.conf and then /private/etc/httpd/access.conf
    # unless you have overridden these with ResourceConfig and/or
    # AccessConfig directives here.
    # The configuration directives are grouped into three basic sections:
    # 1. Directives that control the operation of the Apache server process as a
    # whole (the 'global environment').
    # 2. Directives that define the parameters of the 'main' or 'default' server,
    # which responds to requests that aren't handled by a virtual host.
    # These directives also provide default values for the settings
    # of all virtual hosts.
    # 3. Settings for virtual hosts, which allow Web requests to be sent to
    # different IP addresses or hostnames and have them handled by the
    # same Apache server process.
    # Configuration and logfile names: If the filenames you specify for many
    # of the server's control files begin with "/" (or "drive:/" for Win32), the
    # server will use that explicit path. If the filenames do not begin
    # with "/", the value of ServerRoot is prepended -- so "logs/foo.log"
    # with ServerRoot set to "/usr/local/apache" will be interpreted by the
    # server as "/usr/local/apache/logs/foo.log".
    ### Section 1: Global Environment
    # The directives in this section affect the overall operation of Apache,
    # such as the number of concurrent requests it can handle or where it
    # can find its configuration files.
    # ServerType is either inetd, or standalone. Inetd mode is only supported on
    # Unix platforms.
    ServerType standalone
    # ServerRoot: The top of the directory tree under which the server's
    # configuration, error, and log files are kept.
    # NOTE! If you intend to place this on an NFS (or otherwise network)
    # mounted filesystem then please read the LockFile documentation
    # (available at <URL:<a class="jive-link-external-small" href="http://">http://www.apache.org/docs/mod/core.html#lockfile>);
    # you will save yourself a lot of trouble.
    ServerRoot "/usr"
    # The LockFile directive sets the path to the lockfile used when Apache
    # is compiled with either USEFCNTL_SERIALIZEDACCEPT or
    # USEFLOCK_SERIALIZEDACCEPT. This directive should normally be left at
    # its default value. The main reason for changing it is if the logs
    # directory is NFS mounted, since the lockfile MUST BE STORED ON A LOCAL
    # DISK. The PID of the main server process is automatically appended to
    # the filename.
    #LockFile "/private/var/run/httpd.lock"
    # PidFile: The file in which the server should record its process
    # identification number when it starts.
    PidFile "/private/var/run/httpd.pid"
    # ScoreBoardFile: File used to store internal server process information.
    # Not all architectures require this. But if yours does (you'll know because
    # this file will be created when you run Apache) then you must ensure that
    # no two invocations of Apache share the same scoreboard file.
    ScoreBoardFile "/private/var/run/httpd.scoreboard"
    # In the standard configuration, the server will process httpd.conf (this
    # file, specified by the -f command line option), srm.conf, and access.conf
    # in that order. The latter two files are now distributed empty, as it is
    # recommended that all directives be kept in a single file for simplicity.
    # The commented-out values below are the built-in defaults. You can have the
    # server ignore these files altogether by using "/dev/null" (for Unix) or
    # "nul" (for Win32) for the arguments to the directives.
    #ResourceConfig /private/etc/httpd/srm.conf
    #AccessConfig /private/etc/httpd/access.conf
    # Timeout: The number of seconds before receives and sends time out.
    Timeout 300
    # KeepAlive: Whether or not to allow persistent connections (more than
    # one request per connection). Set to "Off" to deactivate.
    KeepAlive On
    # MaxKeepAliveRequests: The maximum number of requests to allow
    # during a persistent connection. Set to 0 to allow an unlimited amount.
    # We recommend you leave this number high, for maximum performance.
    MaxKeepAliveRequests 100
    # KeepAliveTimeout: Number of seconds to wait for the next request from the
    # same client on the same connection.
    KeepAliveTimeout 15
    # Server-pool size regulation. Rather than making you guess how many
    # server processes you need, Apache dynamically adapts to the load it
    # sees --- that is, it tries to maintain enough server processes to
    # handle the current load, plus a few spare servers to handle transient
    # load spikes (e.g., multiple simultaneous requests from a single
    # Netscape browser).
    # It does this by periodically checking how many servers are waiting
    # for a request. If there are fewer than MinSpareServers, it creates
    # a new spare. If there are more than MaxSpareServers, some of the
    # spares die off. The default values are probably OK for most sites.
    MinSpareServers 1
    MaxSpareServers 5
    # Number of servers to start initially --- should be a reasonable ballpark
    # figure.
    StartServers 1
    # Limit on total number of servers running, i.e., limit on the number
    # of clients who can simultaneously connect --- if this limit is ever
    # reached, clients will be LOCKED OUT, so it should NOT BE SET TOO LOW.
    # It is intended mainly as a brake to keep a runaway server from taking
    # the system with it as it spirals down...
    MaxClients 150
    # MaxRequestsPerChild: the number of requests each child process is
    # allowed to process before the child dies. The child will exit so
    # as to avoid problems after prolonged use when Apache (and maybe the
    # libraries it uses) leak memory or other resources. On most systems, this
    # isn't really needed, but a few (such as Solaris) do have notable leaks
    # in the libraries. For these platforms, set to something like 10000
    # or so; a setting of 0 means unlimited.
    # NOTE: This value does not include keepalive requests after the initial
    # request per connection. For example, if a child process handles
    # an initial request and 10 subsequent "keptalive" requests, it
    # would only count as 1 request towards this limit.
    MaxRequestsPerChild 100000
    # Listen: Allows you to bind Apache to specific IP addresses and/or
    # ports, instead of the default. See also the <VirtualHost>
    # directive.
    #Listen 3000
    #Listen 12.34.56.78:80
    # BindAddress: You can support virtual hosts with this option. This directive
    # is used to tell the server which IP address to listen to. It can either
    # contain "*", an IP address, or a fully qualified Internet domain name.
    # See also the <VirtualHost> and Listen directives.
    #BindAddress *
    # Dynamic Shared Object (DSO) Support
    # To be able to use the functionality of a module which was built as a DSO you
    # have to place corresponding `LoadModule' lines at this location so the
    # directives contained in it are actually available before they are used.
    # Please read the file http://httpd.apache.org/docs/dso.html for more
    # details about the DSO mechanism and run `httpd -l' for the list of already
    # built-in (statically linked and thus always available) modules in your httpd
    # binary.
    # Note: The order in which modules are loaded is important. Don't change
    # the order below without expert advice.
    # Example:
    # LoadModule foo_module libexec/mod_foo.so
    #LoadModule vhostaliasmodule libexec/httpd/modvhostalias.so
    #LoadModule env_module libexec/httpd/mod_env.so
    LoadModule configlogmodule libexec/httpd/modlogconfig.so
    #LoadModule mimemagicmodule libexec/httpd/modmimemagic.so
    LoadModule mime_module libexec/httpd/mod_mime.so
    LoadModule negotiation_module libexec/httpd/mod_negotiation.so
    #LoadModule status_module libexec/httpd/mod_status.so
    #LoadModule info_module libexec/httpd/mod_info.so
    LoadModule includes_module libexec/httpd/mod_include.so
    LoadModule autoindex_module libexec/httpd/mod_autoindex.so
    LoadModule dir_module libexec/httpd/mod_dir.so
    LoadModule cgi_module libexec/httpd/mod_cgi.so
    LoadModule asis_module libexec/httpd/mod_asis.so
    LoadModule imap_module libexec/httpd/mod_imap.so
    LoadModule action_module libexec/httpd/mod_actions.so
    #LoadModule speling_module libexec/httpd/mod_speling.so
    LoadModule userdir_module libexec/httpd/mod_userdir.so
    LoadModule alias_module libexec/httpd/mod_alias.so
    LoadModule rewrite_module libexec/httpd/mod_rewrite.so
    LoadModule access_module libexec/httpd/mod_access.so
    LoadModule auth_module libexec/httpd/mod_auth.so
    #LoadModule anonauthmodule libexec/httpd/modauthanon.so
    #LoadModule dbmauthmodule libexec/httpd/modauthdbm.so
    #LoadModule digest_module libexec/httpd/mod_digest.so
    #LoadModule proxy_module libexec/httpd/libproxy.so
    #LoadModule cernmetamodule libexec/httpd/modcernmeta.so
    #LoadModule expires_module libexec/httpd/mod_expires.so
    #LoadModule headers_module libexec/httpd/mod_headers.so
    #LoadModule usertrack_module libexec/httpd/mod_usertrack.so
    #LoadModule uniqueidmodule libexec/httpd/moduniqueid.so
    LoadModule setenvif_module libexec/httpd/mod_setenvif.so
    #LoadModule dav_module libexec/httpd/libdav.so
    #LoadModule ssl_module libexec/httpd/libssl.so
    #LoadModule perl_module libexec/httpd/libperl.so
    #LoadModule php4_module libexec/httpd/libphp4.so
    LoadModule hfsapplemodule libexec/httpd/modhfsapple.so
    LoadModule rendezvousapplemodule libexec/httpd/modrendezvousapple.so
    # Reconstruction of the complete module list from all available modules
    # (static and shared ones) to achieve correct module execution order.
    # [WHENEVER YOU CHANGE THE LOADMODULE SECTION ABOVE UPDATE THIS, TOO]
    ClearModuleList
    #AddModule modvhostalias.c
    #AddModule mod_env.c
    AddModule modlogconfig.c
    #AddModule modmimemagic.c
    AddModule mod_mime.c
    AddModule mod_negotiation.c
    #AddModule mod_status.c
    #AddModule mod_info.c
    AddModule mod_include.c
    AddModule mod_autoindex.c
    AddModule mod_dir.c
    AddModule mod_cgi.c
    AddModule mod_asis.c
    AddModule mod_imap.c
    AddModule mod_actions.c
    #AddModule mod_speling.c
    AddModule mod_userdir.c
    AddModule mod_alias.c
    AddModule mod_rewrite.c
    AddModule mod_access.c
    AddModule mod_auth.c
    #AddModule modauthanon.c
    #AddModule modauthdbm.c
    #AddModule mod_digest.c
    #AddModule mod_proxy.c
    #AddModule modcernmeta.c
    #AddModule mod_expires.c
    #AddModule mod_headers.c
    #AddModule mod_usertrack.c
    #AddModule moduniqueid.c
    AddModule mod_so.c
    AddModule mod_setenvif.c
    #AddModule mod_dav.c
    #AddModule mod_ssl.c
    #AddModule mod_perl.c
    #AddModule mod_php4.c
    AddModule modhfsapple.c
    AddModule modrendezvousapple.c
    # ExtendedStatus controls whether Apache will generate "full" status
    # information (ExtendedStatus On) or just basic information (ExtendedStatus
    # Off) when the "server-status" handler is called. The default is Off.
    #ExtendedStatus On
    ### Section 2: 'Main' server configuration
    # The directives in this section set up the values used by the 'main'
    # server, which responds to any requests that aren't handled by a
    # <VirtualHost> definition. These values also provide defaults for
    # any <VirtualHost> containers you may define later in the file.
    # All of these directives may appear inside <VirtualHost> containers,
    # in which case these default settings will be overridden for the
    # virtual host being defined.
    # If your ServerType directive (set earlier in the 'Global Environment'
    # section) is set to "inetd", the next few directives don't have any
    # effect since their settings are defined by the inetd configuration.
    # Skip ahead to the ServerAdmin directive.
    # Port: The port to which the standalone server listens. For
    # ports < 1023, you will need httpd to be run as root initially.
    Port 80
    # If you wish httpd to run as a different user or group, you must run
    # httpd as root initially and it will switch.
    # User/Group: The name (or #number) of the user/group to run httpd as.
    # . On SCO (ODT 3) use "User nouser" and "Group nogroup".
    # . On HPUX you may not be able to use shared memory as nobody, and the
    # suggested workaround is to create a user www and use that user.
    # NOTE that some kernels refuse to setgid(Group) or semctl(IPC_SET)
    # when the value of (unsigned)Group is above 60000;
    # don't use Group "#-1" on these systems!
    User www
    Group www
    # ServerAdmin: Your address, where problems with the server should be
    # e-mailed. This address appears on some server-generated pages, such
    # as error documents.
    ServerAdmin [email protected]
    # ServerName allows you to set a host name which is sent back to clients for
    # your server if it's different than the one the program would get (i.e., use
    # "www" instead of the host's real name).
    # Note: You cannot just invent host names and hope they work. The name you
    # define here must be a valid DNS name for your host. If you don't understand
    # this, ask your network administrator.
    # If your host doesn't have a registered DNS name, enter its IP address here.
    # You will have to access it by its address (e.g., http://123.45.67.89/)
    # anyway, and this will make redirections work in a sensible way.
    # 127.0.0.1 is the TCP/IP local loop-back address, often named localhost. Your
    # machine always knows itself by this address. If you use Apache strictly for
    # local testing and development, you may use 127.0.0.1 as the server name.
    #ServerName blaze
    ServerName MacMini1250
    # DocumentRoot: The directory out of which you will serve your
    # documents. By default, all requests are taken from this directory, but
    # symbolic links and aliases may be used to point to other locations.
    DocumentRoot "/Library/WebServer/Documents"
    # Each directory to which Apache has access, can be configured with respect
    # to which services and features are allowed and/or disabled in that
    # directory (and its subdirectories).
    # First, we configure the "default" to be a very restrictive set of
    # permissions.
    <Directory />
    Options FollowSymLinks
    AllowOverride None
    </Directory>
    # Note that from this point forward you must specifically allow
    # particular features to be enabled - so if something's not working as
    # you might expect, make sure that you have specifically enabled it
    # below.
    # This should be changed to whatever you set DocumentRoot to.
    <Directory "/Library/WebServer/Documents">
    # This may also be "None", "All", or any combination of "Indexes",
    # "Includes", "FollowSymLinks", "ExecCGI", or "MultiViews".
    # Note that "MultiViews" must be named explicitly --- "Options All"
    # doesn't give it to you.
    Options Indexes FollowSymLinks MultiViews
    # This controls which options the .htaccess files in directories can
    # override. Can also be "All", or any combination of "Options", "FileInfo",
    # "AuthConfig", and "Limit"
    AllowOverride None
    # Controls who can get stuff from this server.
    Order allow,deny
    Allow from all
    Deny from 164.77.242.124
    Deny from 147.156.17.133
    </Directory>
    # UserDir: The name of the directory which is appended onto a user's home
    # directory if a ~user request is received.
    <IfModule mod_userdir.c>
    UserDir Sites
    </IfModule>
    # Control access to UserDir directories. The following is an example
    # for a site where these directories are restricted to read-only.
    #<Directory /Users/*/Sites>
    # AllowOverride FileInfo AuthConfig Limit
    # Options MultiViews Indexes SymLinksIfOwnerMatch IncludesNoExec
    # <Limit GET POST OPTIONS PROPFIND>
    # Order allow,deny
    # Allow from all
    # </Limit>
    # <LimitExcept GET POST OPTIONS PROPFIND>
    # Order deny,allow
    # Deny from all
    # </LimitExcept>
    #</Directory>
    # DirectoryIndex: Name of the file or files to use as a pre-written HTML
    # directory index. Separate multiple entries with spaces.
    <IfModule mod_dir.c>
    DirectoryIndex index.html
    </IfModule>
    # AccessFileName: The name of the file to look for in each directory
    # for access control information.
    AccessFileName .htaccess
    # The following lines prevent .htaccess files from being viewed by
    # Web clients. Since .htaccess files often contain authorization
    # information, access is disallowed for security reasons. Comment
    # these lines out if you want Web visitors to see the contents of
    # .htaccess files. If you change the AccessFileName directive above,
    # be sure to make the corresponding changes here.
    # Also, folks tend to use names such as .htpasswd for password
    # files, so this will protect those as well.
    <Files ~ "^\.([Hh][Tt]|[Dd][Ss]_[Ss])">
    Order allow,deny
    Deny from all
    Satisfy All
    </Files>
    <Files "rsrc">
    Order allow,deny
    Deny from all
    Satisfy All
    </Files>
    <DirectoryMatch ".*\.\.namedfork">
    Order allow,deny
    Deny from all
    Satisfy All
    </DirectoryMatch>
    # CacheNegotiatedDocs: By default, Apache sends "Pragma: no-cache" with each
    # document that was negotiated on the basis of content. This asks proxy
    # servers not to cache the document. Uncommenting the following line disables
    # this behavior, and proxies will be allowed to cache the documents.
    #CacheNegotiatedDocs
    # UseCanonicalName: (new for 1.3) With this setting turned on, whenever
    # Apache needs to construct a self-referencing URL (a URL that refers back
    # to the server the response is coming from) it will use ServerName and
    # Port to form a "canonical" name. With this setting off, Apache will
    # use the hostname:port that the client supplied, when possible. This
    # also affects SERVER_NAME and SERVER_PORT in CGI scripts.
    UseCanonicalName On
    # TypesConfig describes where the mime.types file (or equivalent) is
    # to be found.
    <IfModule mod_mime.c>
    TypesConfig /private/etc/httpd/mime.types
    </IfModule>
    # DefaultType is the default MIME type the server will use for a document
    # if it cannot otherwise determine one, such as from filename extensions.
    # If your server contains mostly text or HTML documents, "text/plain" is
    # a good value. If most of your content is binary, such as applications
    # or images, you may want to use "application/octet-stream" instead to
    # keep browsers from trying to display binary files as though they are
    # text.
    DefaultType text/plain
    # The modmimemagic module allows the server to use various hints from the
    # contents of the file itself to determine its type. The MIMEMagicFile
    # directive tells the module where the hint definitions are located.
    # modmimemagic is not part of the default server (you have to add
    # it yourself with a LoadModule [see the DSO paragraph in the 'Global
    # Environment' section], or recompile the server and include modmimemagic
    # as part of the configuration), so it's enclosed in an <IfModule> container.
    # This means that the MIMEMagicFile directive will only be processed if the
    # module is part of the server.
    <IfModule modmimemagic.c>
    MIMEMagicFile /private/etc/httpd/magic
    </IfModule>
    # HostnameLookups: Log the names of clients or just their IP addresses
    # e.g., www.apache.org (on) or 204.62.129.132 (off).
    # The default is off because it'd be overall better for the net if people
    # had to knowingly turn this feature on, since enabling it means that
    # each client request will result in AT LEAST one lookup request to the
    # nameserver.
    HostnameLookups Off
    # ErrorLog: The location of the error log file.
    # If you do not specify an ErrorLog directive within a <VirtualHost>
    # container, error messages relating to that virtual host will be
    # logged here. If you do define an error logfile for a <VirtualHost>
    # container, that host's errors will be logged there and not here.
    ErrorLog "/private/var/log/httpd/error_log"
    # LogLevel: Control the number of messages logged to the error_log.
    # Possible values include: debug, info, notice, warn, error, crit,
    # alert, emerg.
    LogLevel warn
    # The following directives define some format nicknames for use with
    # a CustomLog directive (see below).
    LogFormat "%h %l %u %t \"%r\" %>s %b \"%{Referer}i\" \"%{User-Agent}i\"" combined
    LogFormat "%h %l %u %t \"%r\" %>s %b" common
    LogFormat "%{Referer}i -> %U" referer
    LogFormat "%{User-agent}i" agent
    # The location and format of the access logfile (Common Logfile Format).
    # If you do not define any access logfiles within a <VirtualHost>
    # container, they will be logged here. Contrariwise, if you do
    # define per-<VirtualHost> access logfiles, transactions will be
    # logged therein and not in this file.
    CustomLog "/private/var/log/httpd/access_log" common
    # If you would like to have agent and referer logfiles, uncomment the
    # following directives.
    #CustomLog "/private/var/log/httpd/referer_log" referer
    #CustomLog "/private/var/log/httpd/agent_log" agent
    # If you prefer a single logfile with access, agent, and referer information
    # (Combined Logfile Format) you can use the following directive.
    #CustomLog "/private/var/log/httpd/access_log" combined
    # Optionally add a line containing the server version and virtual host
    # name to server-generated pages (error documents, FTP directory listings,
    # mod_status and mod_info output etc., but not CGI generated documents).
    # Set to "EMail" to also include a mailto: link to the ServerAdmin.
    # Set to one of: On | Off | EMail
    ServerSignature On
    # EBCDIC configuration:
    # (only for mainframes using the EBCDIC codeset, currently one of:
    # Fujitsu-Siemens' BS2000/OSD, IBM's OS/390 and IBM's TPF)!!
    # The following default configuration assumes that "text files"
    # are stored in EBCDIC (so that you can operate on them using the
    # normal POSIX tools like grep and sort) while "binary files" are
    # stored with identical octets as on an ASCII machine.
    # The directives are evaluated in configuration file order, with
    # the EBCDICConvert directives applied before EBCDICConvertByType.
    # If you want to have ASCII HTML documents and EBCDIC HTML documents
    # at the same time, you can use the file extension to force
    # conversion off for the ASCII documents:
    # > AddType text/html .ahtml
    # > EBCDICConvert Off=InOut .ahtml
    # EBCDICConvertByType On=InOut text/* message/* multipart/*
    # EBCDICConvertByType On=In application/x-www-form-urlencoded
    # EBCDICConvertByType On=InOut application/postscript model/vrml
    # EBCDICConvertByType Off=InOut /
    # Aliases: Add here as many aliases as you need (with no limit). The format is
    # Alias fakename realname
    <IfModule mod_alias.c>
    # Note that if you include a trailing / on fakename then the server will
    # require it to be present in the URL. So "/icons" isn't aliased in this
    # example, only "/icons/". If the fakename is slash-terminated, then the
    # realname must also be slash terminated, and if the fakename omits the
    # trailing slash, the realname must also omit it.
    Alias /icons/ "/usr/share/httpd/icons/"
    <Directory "/usr/share/httpd/icons">
    Options Indexes MultiViews
    AllowOverride None
    Order allow,deny
    Allow from all
    </Directory>
    # This Alias will project the on-line documentation tree under /manual/
    # even if you change the DocumentRoot. Comment it if you don't want to
    # provide access to the on-line documentation.
    Alias /manual/ "/Library/WebServer/Documents/manual/"
    <Directory "/Library/WebServer/Documents/manual">
    Options Indexes FollowSymlinks MultiViews
    AllowOverride None
    Order allow,deny
    Allow from all
    </Directory>
    # ScriptAlias: This controls which directories contain server scripts.
    # ScriptAliases are essentially the same as Aliases, except that
    # documents in the realname directory are treated as applications and
    # run by the server when requested rather than as documents sent to the client.
    # The same rules about trailing "/" apply to ScriptAlias directives as to
    # Alias.
    ScriptAlias /cgi-bin/ "/Library/WebServer/CGI-Executables/"
    # "/Library/WebServer/CGI-Executables" should be changed to whatever your ScriptAliased
    # CGI directory exists, if you have that configured.
    <Directory "/Library/WebServer/CGI-Executables">
    AllowOverride None
    Options None
    Order allow,deny
    Allow from all
    </Directory>
    </IfModule>
    # End of aliases.
    # Redirect allows you to tell clients about documents which used to exist in
    # your server's namespace, but do not anymore. This allows you to tell the
    # clients where to look for the relocated document.
    # Format: Redirect old-URI new-URL
    # Directives controlling the display of server-generated directory listings.
    <IfModule mod_autoindex.c>
    # FancyIndexing is whether you want fancy directory indexing or standard
    IndexOptions FancyIndexing
    IndexOptions NameWidth=40
    # IndexOptions IconsAreLinks
    IndexOptions FoldersFirst
    IndexOptions SuppressDescription
    # AddIcon* directives tell the server which icon to show for different
    # files or filename extensions. These are only displayed for
    # FancyIndexed directories.
    AddIconByEncoding (CMP,/icons/compressed.gif) x-compress x-gzip
    AddIconByType (TXT,/icons/textx.gif) text/*
    AddIconByType (IMG,/icons/image2.gif) image/*
    #AddIconByType (SND,/icons/sound2.gif) audio/*
    #AddIconByType (VID,/icons/movie.gif) video/*
    AddIcon /icons/binary.gif .bin .exe
    AddIcon /icons/binhex.gif .hqx
    AddIcon /icons/tar.gif .tar
    AddIcon /icons/world2.gif .wrl .wrl.gz .vrml .vrm .iv
    AddIcon /icons/compressed.gif .Z .z .tgz .gz .zip
    AddIcon /icons/a.gif .ps .ai .eps
    AddIcon /icons/layout.gif .html .shtml .htm .pdf
    AddIcon /icons/text.gif .txt
    AddIcon /icons/c.gif .c
    AddIcon /icons/p.gif .pl .py
    AddIcon /icons/f.gif .for
    AddIcon /icons/dvi.gif .dvi
    AddIcon /icons/uuencoded.gif .uu
    AddIcon /icons/script.gif .conf .sh .shar .csh .ksh .tcl
    AddIcon /icons/tex.gif .tex
    AddIcon /icons/textx.gif .rtf
    AddIcon /icons/fp5.gif .fp5
    AddIcon /icons/sit.gif .sit
    AddIcon /icons/winmp.gif .wmv .mpg .mpeg .mpe .m1v .mp2 .mpv2 .mpa .ivf .fxa .fxm
    AddIcon /icons/mp3.gif .mp3
    AddIcon /icons/bomb.gif core
    AddIcon /icons/real.gif .swf .ra
    AddIcon /icons/mplay.gif .avi .rm
    AddIcon /icons/movie.gif .mov .mp4
    AddIcon /icons/back.gif ..
    AddIcon /icons/hand.right.gif README
    AddIcon /icons/folder.gif ^^DIRECTORY^^
    AddIcon /icons/blank.gif ^^BLANKICON^^
    # DefaultIcon is which icon to show for files which do not have an icon
    # explicitly set.
    DefaultIcon /icons/unknown.gif
    # AddDescription allows you to place a short description after a file in
    # server-generated indexes. These are only displayed for FancyIndexed
    # directories.
    # Format: AddDescription "description" filename
    #AddDescription "GZIP compressed document" .gz
    #AddDescription "tar archive" .tar
    #AddDescription "GZIP compressed tar archive" .tgz
    # ReadmeName is the name of the README file the server will look for by
    # default, and append to directory listings.
    # HeaderName is the name of a file which should be prepended to
    # directory indexes.
    ReadmeName README
    HeaderName HEADER
    # IndexIgnore is a set of filenames which directory indexing should ignore
    # and not include in the listing. Shell-style wildcarding is permitted.
    IndexIgnore .??* *~ *# HEADER* README* RCS CVS *,v *,t
    </IfModule>
    # End of indexing directives.
    # Document types.
    <IfModule mod_mime.c>
    # AddLanguage allows you to specify the language of a document. You can
    # then use content negotiation to give a browser a file in a language
    # it can understand.
    # Note 1: The suffix does not have to be the same as the language
    # keyword --- those with documents in Polish (whose net-standard
    # language code is pl) may wish to use "AddLanguage pl .po" to
    # avoid the ambiguity with the common suffix for perl scripts.
    # Note 2: The example entries below illustrate that in quite
    # some cases the two character 'Language' abbreviation is not
    # identical to the two character 'Country' code for its country,
    # E.g. 'Danmark/dk' versus 'Danish/da'.
    # Note 3: In the case of 'ltz' we violate the RFC by using a three char
    # specifier. But there is 'work in progress' to fix this and get
    # the reference data for rfc1766 cleaned up.
    # Danish (da) - Dutch (nl) - English (en) - Estonian (ee)
    # French (fr) - German (de) - Greek-Modern (el)
    # Italian (it) - Korean (kr) - Norwegian (no) - Norwegian Nynorsk (nn)
    # Portugese (pt) - Luxembourgeois* (ltz)
    # Spanish (es) - Swedish (sv) - Catalan (ca) - Czech(cs)
    # Polish (pl) - Brazilian Portuguese (pt-br) - Japanese (ja)
    # Russian (ru)
    AddLanguage da .dk
    AddLanguage nl .nl
    AddLanguage en .en
    AddLanguage et .ee
    AddLanguage fr .fr
    AddLanguage de .de
    AddLanguage el .el
    AddLanguage he .he
    AddCharset ISO-8859-8 .iso8859-8
    AddLanguage it .it
    AddLanguage ja .ja
    AddCharset ISO-2022-JP .jis
    AddLanguage kr .kr
    AddCharset ISO-2022-KR .iso-kr
    AddLanguage nn .nn
    AddLanguage no .no
    AddLanguage pl .po
    AddCharset ISO-8859-2 .iso-pl
    AddLanguage pt .pt
    AddLanguage pt-br .pt-br
    AddLanguage ltz .lu
    AddLanguage ca .ca
    AddLanguage es .es
    AddLanguage sv .sv
    AddLanguage cs .cz .cs
    AddLanguage ru .ru
    AddLanguage zh-TW .zh-tw
    AddCharset Big5 .Big5 .big5
    AddCharset WINDOWS-1251 .cp-1251
    AddCharset CP866 .cp866
    AddCharset ISO-8859-5 .iso-ru
    AddCharset KOI8-R .koi8-r
    AddCharset UCS-2 .ucs2
    AddCharset UCS-4 .ucs4
    AddCharset UTF-8 .utf8
    # LanguagePriority allows you to give precedence to some languages
    # in case of a tie during content negotiation.
    # Just list the languages in decreasing order of preference. We have
    # more or less alphabetized them here. You probably want to change this.
    <IfModule mod_negotiation.c>
    LanguagePriority en da nl et fr de el it ja kr no pl pt pt-br ru ltz ca es sv tw
    </IfModule>
    # AddType allows you to tweak mime.types without actually editing it, or to
    # make certain files to be certain types.
    AddType application/x-tar .tgz
    # AddEncoding allows you to have certain browsers uncompress
    # information on the fly. Note: Not all browsers support this.
    # Despite the name similarity, the following Add* directives have nothing
    # to do with the FancyIndexing customization directives above.
    AddEncoding x-compress .Z
    AddEncoding x-gzip .gz .tgz
    # If the AddEncoding directives above are commented-out, then you
    # probably should define those extensions to indicate media types:
    #AddType application/x-compress .Z
    #AddType application/x-gzip .gz .tgz
    # AddHandler allows you to map certain file extensions to "handlers",
    # actions unrelated to filetype. These can be either built into the server
    # or added with the Action command (see below)
    # If you want to use server side includes, or CGI outside
    # ScriptAliased directories, uncomment the following lines.
    # To use CGI scripts:
    #AddHandler cgi-script .cgi
    # To use server-parsed HTML files
    #AddType text/html .shtml
    #AddHandler server-parsed .shtml
    # Uncomment the following line to enable Apache's send-asis HTTP file
    # feature
    #AddHandler send-as-is asis
    # If you wish to use server-parsed imagemap files, use
    #AddHandler imap-file map
    # To enable type maps, you might want to use
    #AddHandler type-map var
    </IfModule>
    # End of document types.
    # Action lets you define media types that will execute a script whenever
    # a matching file is called. This eliminates the need for repeated URL
    # pathnames for oft-used CGI file processors.
    # Format: Action media/type /cgi-script/location
    # Format: Action handler-name /cgi-script/location
    # MetaDir: specifies the name of the directory in which Apache can find
    # meta information files. These files contain additional HTTP headers
    # to include when sending the document
    #MetaDir .web
    # MetaSuffix: specifies the file name suffix for the file containing the
    # meta information.
    #MetaSuffix .meta
    # Customizable error response (Apache style)
    # these come in three flavors
    # 1) plain text
    #ErrorDocument 500 "The server made a boo boo.
    # n.b. the single leading (") marks it as text, it does not get output
    # 2) local redirects
    #ErrorDocument 404 /missing.html
    # to redirect to local URL /missing.html
    #ErrorDocument 404 /cgi-bin/missing_handler.pl
    # N.B.: You can redirect to a script or a document using server-side-includes.
    # 3) external redirects
    #ErrorDocument 402 http://some.other-server.com/subscription_info.html
    # N.B.: Many of the environment variables associated with the original
    # request will not be available to such a script.
    # Customize behaviour based on the browser
    <IfModule mod_setenvif.c>
    # The following directives modify normal HTTP response behavior.
    # The first directive disables keepalive for Netscape 2.x and browsers that
    # spoof it. There are known problems with these browser implementations.
    # The second directive is for Microsoft Internet Explorer 4.0b2
    # which has a broken HTTP/1.1 implementation and does not properly
    # support keepalive when it is used on 301 or 302 (redirect) responses.
    BrowserMatch "Mozilla/2" nokeepalive
    BrowserMatch "MSIE 4\.0b2;" nokeepalive downgrade-1.0 force-response-1.0
    # The following directive disables HTTP/1.1 responses to browsers which
    # are in violation of the HTTP/1.0 spec by not being able to grok a
    # basic 1.1 response.
    BrowserMatch "RealPlayer 4\.0" force-response-1.0
    BrowserMatch "Java/1\.0" force-response-1.0
    BrowserMatch "JDK/1\.0" force-response-1.0
    </IfModule>
    # End of browser customization directives
    # Allow server status reports, with the URL of http://servername/server-status
    # Change the ".your-domain.com" to match your domain to enable.
    <Location /server-status>
    SetHandler server-status
    Order deny,allow
    Deny from all
    Allow from localhost
    Allow from 127.0.0.1
    </Location>
    # Allow remote server configuration reports, with the URL of
    # http://servername/server-info (requires that mod_info.c be loaded).
    # Change the ".your-domain.com" to match your domain to enable.
    <Location /server-info>
    SetHandler server-info
    Order deny,allow
    Deny from all
    Allow from 127.0.0.1
    </Location>
    # There have been reports of people trying to abuse an old bug from pre-1.1
    # days. This bug involved a CGI script distributed as a part of Apache.
    # By uncommenting these lines you can redirect these attacks to a logging
    # script on phf.apache.org. Or, you can record them yourself, using the script
    # support/phfabuselog.cgi.
    #<Location /cgi-bin/phf*>
    # Deny from all
    # ErrorDocument 403 http://phf.apache.org/phfabuselog.cgi
    #</Location>
    # Proxy Server directives. Uncomment the following lines to
    # enable the proxy server:
    #<IfModule mod_proxy.c>
    # ProxyRequests On
    # <Directory proxy:*>
    # Order deny,allow
    # Deny from all
    # Allow from .your-domain.com
    # </Directory>
    # Enable/disable the handling of HTTP/1.1 "Via:" headers.
    # ("Full" adds the server version; "Block" removes all outgoing Via: headers)
    # Set to one of: Off | On | Full | Block
    # ProxyVia On
    # To enable the cache as well, edit and uncomment the following lines:
    # (no cacheing without CacheRoot)
    # CacheRoot "/private/var/run/proxy"
    # CacheSize 5
    # CacheGcInterval 4
    # CacheMaxExpire 24
    # CacheLastModifiedFactor 0.1
    # CacheDefaultExpire 1
    # NoCache a-domain.com another-domain.edu joes.garage-sale.com
    #</IfModule>
    # End of proxy directives.
    ### Section 3: Virtual Hosts
    # VirtualHost: If you want to maintain multiple domains/hostnames on your
    # machine you can setup VirtualHost containers for them. Most configurations
    # use only name-based virtual hosts so the server doesn't need to worry about
    # IP addresses. This is indicated by the asterisks in the directives below.
    # Please see the documentation at <URL:<a class="jive-link-external-small" href="http://">http://www.apache.org/docs/vhosts/>
    # for further details before you try to setup virtual hosts.
    # You may use the command line option '-S' to verify your virtual host
    # configuration.
    # Use name-based virtual hosting.
    #NameVirtualHost *:80
    # VirtualHost example:
    # Almost any Apache directive may go into a VirtualHost container.
    # The first VirtualHost section is used for requests without a known
    # server name.
    #<VirtualHost *:80>
    # ServerAdmin [email protected]
    # DocumentRoot /www/docs/dummy-host.example.com
    # ServerName dummy-host.example.com
    # ErrorLog logs/dummy-host.example.com-error_log
    # CustomLog logs/dummy-host.example.com-access_log common
    #</VirtualHost>
    <IfModule mod_php4.c>
    # If php is turned on, we repsect .php and .phps files.
    AddType application/x-httpd-php .php
    AddType application/x-httpd-php-source .phps
    # Since most users will want index.php to work we
    # also automatically enable index.php
    <IfModule mod_dir.c>
    DirectoryIndex index.html index.php
    </IfModule>
    </IfModule>
    <IfModule mod_rewrite.c>
    RewriteEngine On
    RewriteCond %{REQUEST_METHOD} ^TRACE
    RewriteRule .* - [F]
    </IfModule>
    <IfModule modrendezvousapple.c>
    # Only the pages of users who have edited their
    # default home pages will be advertised on Rendezvous.
    RegisterUserSite customized-users
    #RegisterUserSite all-users
    # Rendezvous advertising for the primary site is off by default.
    #RegisterDefaultSite
    </IfModule>
    Include /private/etc/httpd/users/*.conf

  • Xorg 1.10.1 no longer affected by manual DPI setting

    I use my 23 inch 1920x1080 monitor as TV also. As this means I sit rather far from it, I manually set DPI quite low to enlarge windows and fonts by default. However after the last upgrade, which brought Xorg 1.10 and Gnome 3, Xorg seems to no longer be affected by my setting DPI in xorg.conf. The logs show that the value is read, and xdpyinfo shows the DPI I have set manually, but this setting no longer seems to affect any windows or fonts.
    The DPI is set via the nvidia driver. Relevant parts of xorg.conf and the full Xorg.0.log are attached.
    Does anyone know what could have caused this?
    xorg.conf:
    Section "Monitor"
    Identifier "Monitor0"
    VendorName "Unknown"
    ModelName "Unknown"
    HorizSync 28.0 - 33.0
    VertRefresh 43.0 - 72.0
    Option "DPMS"
    Option "DPI" "60x60"
    EndSection
    Xorg.0.log:
    [ 45267.074]
    X.Org X Server 1.10.1
    Release Date: 2011-04-15
    [ 45267.074] X Protocol Version 11, Revision 0
    [ 45267.074] Build Operating System: Linux 2.6.38-ARCH x86_64
    [ 45267.074] Current Operating System: Linux norstaurar 2.6.38-ARCH #1 SMP PREEMPT Fri May 13 09:24:47 CEST 2011 x86_64
    [ 45267.074] Kernel command line: root=/dev/disk/by-uuid/41bd750d-271b-4392-898a-51e284889d43 ro
    [ 45267.074] Build Date: 16 April 2011 12:02:01PM
    [ 45267.074]
    [ 45267.074] Current version of pixman: 0.20.2
    [ 45267.074] Before reporting problems, check http://wiki.x.org
    to make sure that you have the latest version.
    [ 45267.074] Markers: (--) probed, (**) from config file, (==) default setting,
    (++) from command line, (!!) notice, (II) informational,
    (WW) warning, (EE) error, (NI) not implemented, (??) unknown.
    [ 45267.074] (==) Log file: "/var/log/Xorg.0.log", Time: Fri Jun 3 10:40:17 2011
    [ 45267.074] (==) Using config file: "/etc/X11/xorg.conf"
    [ 45267.074] (==) Using config directory: "/etc/X11/xorg.conf.d"
    [ 45267.075] (==) ServerLayout "Layout0"
    [ 45267.075] (**) |-->Screen "Screen0" (0)
    [ 45267.075] (**) | |-->Monitor "Monitor0"
    [ 45267.075] (**) | |-->Device "Device0"
    [ 45267.075] (**) |-->Input Device "Keyboard0"
    [ 45267.075] (**) |-->Input Device "Mouse0"
    [ 45267.075] (==) Automatically adding devices
    [ 45267.075] (==) Automatically enabling devices
    [ 45267.075] (WW) The directory "/usr/share/fonts/OTF/" does not exist.
    [ 45267.075] Entry deleted from font path.
    [ 45267.075] (WW) `fonts.dir' not found (or not valid) in "/usr/share/fonts/100dpi/".
    [ 45267.075] Entry deleted from font path.
    [ 45267.075] (Run 'mkfontdir' on "/usr/share/fonts/100dpi/").
    [ 45267.075] (WW) `fonts.dir' not found (or not valid) in "/usr/share/fonts/75dpi/".
    [ 45267.075] Entry deleted from font path.
    [ 45267.075] (Run 'mkfontdir' on "/usr/share/fonts/75dpi/").
    [ 45267.075] (==) FontPath set to:
    /usr/share/fonts/misc/,
    /usr/share/fonts/TTF/,
    /usr/share/fonts/Type1/
    [ 45267.075] (==) ModulePath set to "/usr/lib/xorg/modules"
    [ 45267.075] (WW) Hotplugging is on, devices using drivers 'kbd', 'mouse' or 'vmmouse' will be disabled.
    [ 45267.075] (WW) Disabling Keyboard0
    [ 45267.075] (WW) Disabling Mouse0
    [ 45267.075] (II) Loader magic: 0x7d6fa0
    [ 45267.075] (II) Module ABI versions:
    [ 45267.075] X.Org ANSI C Emulation: 0.4
    [ 45267.075] X.Org Video Driver: 10.0
    [ 45267.075] X.Org XInput driver : 12.2
    [ 45267.075] X.Org Server Extension : 5.0
    [ 45267.076] (--) PCI:*(0:2:0:0) 10de:0848:1043:82f2 rev 162, Mem @ 0xfd000000/16777216, 0xf0000000/134217728, 0xfa000000/33554432, I/O @ 0x0000ec00/128, BIOS @ 0x????????/131072
    [ 45267.076] (WW) Open ACPI failed (/var/run/acpid.socket) (No such file or directory)
    [ 45267.076] (II) "extmod" will be loaded. This was enabled by default and also specified in the config file.
    [ 45267.076] (II) "dbe" will be loaded. This was enabled by default and also specified in the config file.
    [ 45267.076] (II) "glx" will be loaded. This was enabled by default and also specified in the config file.
    [ 45267.076] (II) "record" will be loaded by default.
    [ 45267.076] (II) "dri" will be loaded by default.
    [ 45267.076] (II) "dri2" will be loaded by default.
    [ 45267.076] (II) LoadModule: "dbe"
    [ 45267.077] (II) Loading /usr/lib/xorg/modules/extensions/libdbe.so
    [ 45267.077] (II) Module dbe: vendor="X.Org Foundation"
    [ 45267.077] compiled for 1.10.1, module version = 1.0.0
    [ 45267.077] Module class: X.Org Server Extension
    [ 45267.077] ABI class: X.Org Server Extension, version 5.0
    [ 45267.077] (II) Loading extension DOUBLE-BUFFER
    [ 45267.077] (II) LoadModule: "extmod"
    [ 45267.077] (II) Loading /usr/lib/xorg/modules/extensions/libextmod.so
    [ 45267.077] (II) Module extmod: vendor="X.Org Foundation"
    [ 45267.077] compiled for 1.10.1, module version = 1.0.0
    [ 45267.077] Module class: X.Org Server Extension
    [ 45267.077] ABI class: X.Org Server Extension, version 5.0
    [ 45267.077] (II) Loading extension MIT-SCREEN-SAVER
    [ 45267.077] (II) Loading extension XFree86-VidModeExtension
    [ 45267.077] (II) Loading extension XFree86-DGA
    [ 45267.077] (II) Loading extension DPMS
    [ 45267.077] (II) Loading extension XVideo
    [ 45267.077] (II) Loading extension XVideo-MotionCompensation
    [ 45267.077] (II) Loading extension X-Resource
    [ 45267.077] (II) LoadModule: "glx"
    [ 45267.077] (II) Loading /usr/lib/xorg/modules/extensions/libglx.so
    [ 45267.092] (II) Module glx: vendor="NVIDIA Corporation"
    [ 45267.092] compiled for 4.0.2, module version = 1.0.0
    [ 45267.092] Module class: X.Org Server Extension
    [ 45267.092] (II) NVIDIA GLX Module 270.41.19 Mon May 16 23:48:30 PDT 2011
    [ 45267.092] (II) Loading extension GLX
    [ 45267.092] (II) LoadModule: "record"
    [ 45267.092] (II) Loading /usr/lib/xorg/modules/extensions/librecord.so
    [ 45267.092] (II) Module record: vendor="X.Org Foundation"
    [ 45267.092] compiled for 1.10.1, module version = 1.13.0
    [ 45267.092] Module class: X.Org Server Extension
    [ 45267.092] ABI class: X.Org Server Extension, version 5.0
    [ 45267.092] (II) Loading extension RECORD
    [ 45267.092] (II) LoadModule: "dri"
    [ 45267.092] (II) Loading /usr/lib/xorg/modules/extensions/libdri.so
    [ 45267.092] (II) Module dri: vendor="X.Org Foundation"
    [ 45267.092] compiled for 1.10.1, module version = 1.0.0
    [ 45267.092] ABI class: X.Org Server Extension, version 5.0
    [ 45267.092] (II) Loading extension XFree86-DRI
    [ 45267.092] (II) LoadModule: "dri2"
    [ 45267.092] (II) Loading /usr/lib/xorg/modules/extensions/libdri2.so
    [ 45267.092] (II) Module dri2: vendor="X.Org Foundation"
    [ 45267.092] compiled for 1.10.1, module version = 1.2.0
    [ 45267.092] ABI class: X.Org Server Extension, version 5.0
    [ 45267.093] (II) Loading extension DRI2
    [ 45267.093] (II) LoadModule: "nvidia"
    [ 45267.093] (II) Loading /usr/lib/xorg/modules/drivers/nvidia_drv.so
    [ 45267.093] (II) Module nvidia: vendor="NVIDIA Corporation"
    [ 45267.093] compiled for 4.0.2, module version = 1.0.0
    [ 45267.093] Module class: X.Org Video Driver
    [ 45267.094] (II) NVIDIA dlloader X Driver 270.41.19 Mon May 16 23:33:35 PDT 2011
    [ 45267.094] (II) NVIDIA Unified Driver for all Supported NVIDIA GPUs
    [ 45267.094] (++) using VT number 8
    [ 45267.096] (II) Loading sub module "fb"
    [ 45267.096] (II) LoadModule: "fb"
    [ 45267.096] (II) Loading /usr/lib/xorg/modules/libfb.so
    [ 45267.097] (II) Module fb: vendor="X.Org Foundation"
    [ 45267.097] compiled for 1.10.1, module version = 1.0.0
    [ 45267.097] ABI class: X.Org ANSI C Emulation, version 0.4
    [ 45267.097] (II) Loading sub module "wfb"
    [ 45267.097] (II) LoadModule: "wfb"
    [ 45267.097] (II) Loading /usr/lib/xorg/modules/libwfb.so
    [ 45267.097] (II) Module wfb: vendor="X.Org Foundation"
    [ 45267.097] compiled for 1.10.1, module version = 1.0.0
    [ 45267.097] ABI class: X.Org ANSI C Emulation, version 0.4
    [ 45267.097] (II) Loading sub module "ramdac"
    [ 45267.097] (II) LoadModule: "ramdac"
    [ 45267.097] (II) Module "ramdac" already built-in
    [ 45267.097] (II) Loading /usr/lib/xorg/modules/drivers/nvidia_drv.so
    [ 45267.097] (II) Loading /usr/lib/xorg/modules/libwfb.so
    [ 45267.097] (II) Loading /usr/lib/xorg/modules/libfb.so
    [ 45267.097] (**) NVIDIA(0): Depth 24, (--) framebuffer bpp 32
    [ 45267.097] (==) NVIDIA(0): RGB weight 888
    [ 45267.097] (==) NVIDIA(0): Default visual is TrueColor
    [ 45267.097] (==) NVIDIA(0): Using gamma correction (1.0, 1.0, 1.0)
    [ 45267.097] (**) NVIDIA(0): Option "DPI" "60x60"
    [ 45267.369] (II) NVIDIA(GPU-0): Display (Samsung SyncMaster (DFP-0)) does not support NVIDIA
    [ 45267.369] (II) NVIDIA(GPU-0): 3D Vision stereo.
    [ 45267.370] (II) NVIDIA(0): NVIDIA GPU GeForce 8300 (C77) at PCI:2:0:0 (GPU-0)
    [ 45267.370] (--) NVIDIA(0): Memory: 524288 kBytes
    [ 45267.370] (--) NVIDIA(0): VideoBIOS: 62.77.2f.00.00
    [ 45267.370] (--) NVIDIA(0): Interlaced video modes are supported on this GPU
    [ 45267.370] (--) NVIDIA(0): Connected display device(s) on GeForce 8300 at PCI:2:0:0
    [ 45267.370] (--) NVIDIA(0): Samsung SyncMaster (DFP-0)
    [ 45267.370] (--) NVIDIA(0): Samsung SyncMaster (DFP-0): 165.0 MHz maximum pixel clock
    [ 45267.370] (--) NVIDIA(0): Samsung SyncMaster (DFP-0): Internal Single Link TMDS
    [ 45267.372] (WW) NVIDIA(0): The EDID for Samsung SyncMaster (DFP-0) contradicts itself:
    [ 45267.372] (WW) NVIDIA(0): mode "720x480" is specified in the EDID; however, the
    [ 45267.372] (WW) NVIDIA(0): EDID's valid HorizSync range (27.000-81.000 kHz) would
    [ 45267.372] (WW) NVIDIA(0): exclude this mode's HorizSync (15.7 kHz); ignoring
    [ 45267.372] (WW) NVIDIA(0): HorizSync check for mode "720x480".
    [ 45267.372] (WW) NVIDIA(0): The EDID for Samsung SyncMaster (DFP-0) contradicts itself:
    [ 45267.372] (WW) NVIDIA(0): mode "720x576" is specified in the EDID; however, the
    [ 45267.372] (WW) NVIDIA(0): EDID's valid HorizSync range (27.000-81.000 kHz) would
    [ 45267.372] (WW) NVIDIA(0): exclude this mode's HorizSync (15.6 kHz); ignoring
    [ 45267.372] (WW) NVIDIA(0): HorizSync check for mode "720x576".
    [ 45267.375] (WW) NVIDIA(0): The EDID for Samsung SyncMaster (DFP-0) contradicts itself:
    [ 45267.375] (WW) NVIDIA(0): mode "720x480" is specified in the EDID; however, the
    [ 45267.375] (WW) NVIDIA(0): EDID's valid HorizSync range (27.000-81.000 kHz) would
    [ 45267.375] (WW) NVIDIA(0): exclude this mode's HorizSync (15.7 kHz); ignoring
    [ 45267.375] (WW) NVIDIA(0): HorizSync check for mode "720x480".
    [ 45267.376] (WW) NVIDIA(0): The EDID for Samsung SyncMaster (DFP-0) contradicts itself:
    [ 45267.376] (WW) NVIDIA(0): mode "720x576" is specified in the EDID; however, the
    [ 45267.376] (WW) NVIDIA(0): EDID's valid HorizSync range (27.000-81.000 kHz) would
    [ 45267.376] (WW) NVIDIA(0): exclude this mode's HorizSync (15.6 kHz); ignoring
    [ 45267.376] (WW) NVIDIA(0): HorizSync check for mode "720x576".
    [ 45267.402] (II) NVIDIA(0): Assigned Display Device: DFP-0
    [ 45267.402] (==) NVIDIA(0):
    [ 45267.402] (==) NVIDIA(0): No modes were requested; the default mode "nvidia-auto-select"
    [ 45267.402] (==) NVIDIA(0): will be used as the requested mode.
    [ 45267.402] (==) NVIDIA(0):
    [ 45267.402] (II) NVIDIA(0): Validated modes:
    [ 45267.402] (II) NVIDIA(0): "nvidia-auto-select"
    [ 45267.402] (II) NVIDIA(0): Virtual screen size determined to be 1920 x 1080
    [ 45267.426] (**) NVIDIA(0): DPI set to (60, 60); computed from "DPI" X config option
    [ 45267.426] (--) Depth 24 pixmap format is 32 bpp
    [ 45267.426] (II) NVIDIA: Using 768.00 MB of virtual memory for indirect memory access.
    [ 45267.430] (II) NVIDIA(0): ACPI: failed to connect to the ACPI event daemon; the daemon
    [ 45267.430] (II) NVIDIA(0): may not be running or the "AcpidSocketPath" X
    [ 45267.430] (II) NVIDIA(0): configuration option may not be set correctly. When the
    [ 45267.430] (II) NVIDIA(0): ACPI event daemon is available, the NVIDIA X driver will
    [ 45267.430] (II) NVIDIA(0): try to use it to receive ACPI event notifications. For
    [ 45267.430] (II) NVIDIA(0): details, please see the "ConnectToAcpid" and
    [ 45267.430] (II) NVIDIA(0): "AcpidSocketPath" X configuration options in Appendix B: X
    [ 45267.430] (II) NVIDIA(0): Config Options in the README.
    [ 45267.431] (II) NVIDIA(0): Setting mode "nvidia-auto-select"
    [ 45267.472] (II) Loading extension NV-GLX
    [ 45267.508] (==) NVIDIA(0): Disabling shared memory pixmaps
    [ 45267.508] (==) NVIDIA(0): Backing store disabled
    [ 45267.508] (==) NVIDIA(0): Silken mouse enabled
    [ 45267.509] (**) NVIDIA(0): DPMS enabled
    [ 45267.509] (II) Loading extension NV-CONTROL
    [ 45267.510] (II) Loading extension XINERAMA
    [ 45267.510] (II) Loading sub module "dri2"
    [ 45267.510] (II) LoadModule: "dri2"
    [ 45267.510] (II) Loading /usr/lib/xorg/modules/extensions/libdri2.so
    [ 45267.510] (II) Module dri2: vendor="X.Org Foundation"
    [ 45267.510] compiled for 1.10.1, module version = 1.2.0
    [ 45267.510] ABI class: X.Org Server Extension, version 5.0
    [ 45267.510] (II) NVIDIA(0): [DRI2] Setup complete
    [ 45267.510] (==) RandR enabled
    [ 45267.510] (II) Initializing built-in extension Generic Event Extension
    [ 45267.510] (II) Initializing built-in extension SHAPE
    [ 45267.510] (II) Initializing built-in extension MIT-SHM
    [ 45267.510] (II) Initializing built-in extension XInputExtension
    [ 45267.510] (II) Initializing built-in extension XTEST
    [ 45267.510] (II) Initializing built-in extension BIG-REQUESTS
    [ 45267.510] (II) Initializing built-in extension SYNC
    [ 45267.510] (II) Initializing built-in extension XKEYBOARD
    [ 45267.510] (II) Initializing built-in extension XC-MISC
    [ 45267.510] (II) Initializing built-in extension SECURITY
    [ 45267.510] (II) Initializing built-in extension XINERAMA
    [ 45267.510] (II) Initializing built-in extension XFIXES
    [ 45267.510] (II) Initializing built-in extension RENDER
    [ 45267.510] (II) Initializing built-in extension RANDR
    [ 45267.510] (II) Initializing built-in extension COMPOSITE
    [ 45267.510] (II) Initializing built-in extension DAMAGE
    [ 45267.512] (II) Initializing extension GLX
    [ 45267.586] (II) config/udev: Adding input device Power Button (/dev/input/event3)
    [ 45267.586] (**) Power Button: Applying InputClass "evdev keyboard catchall"
    [ 45267.586] (II) LoadModule: "evdev"
    [ 45267.586] (II) Loading /usr/lib/xorg/modules/input/evdev_drv.so
    [ 45267.586] (II) Module evdev: vendor="X.Org Foundation"
    [ 45267.586] compiled for 1.10.0, module version = 2.6.0
    [ 45267.586] Module class: X.Org XInput Driver
    [ 45267.586] ABI class: X.Org XInput driver, version 12.2
    [ 45267.586] (II) Using input driver 'evdev' for 'Power Button'
    [ 45267.586] (II) Loading /usr/lib/xorg/modules/input/evdev_drv.so
    [ 45267.586] (**) Power Button: always reports core events
    [ 45267.586] (**) Power Button: Device: "/dev/input/event3"
    [ 45267.605] (--) Power Button: Found keys
    [ 45267.605] (II) Power Button: Configuring as keyboard
    [ 45267.605] (**) Option "config_info" "udev:/sys/devices/LNXSYSTM:00/LNXPWRBN:00/input/input3/event3"
    [ 45267.605] (II) XINPUT: Adding extended input device "Power Button" (type: KEYBOARD)
    [ 45267.605] (**) Option "xkb_rules" "evdev"
    [ 45267.605] (**) Option "xkb_model" "evdev"
    [ 45267.605] (**) Option "xkb_layout" "se"
    [ 45267.636] (II) config/udev: Adding input device Video Bus (/dev/input/event1)
    [ 45267.636] (**) Video Bus: Applying InputClass "evdev keyboard catchall"
    [ 45267.636] (II) Using input driver 'evdev' for 'Video Bus'
    [ 45267.636] (II) Loading /usr/lib/xorg/modules/input/evdev_drv.so
    [ 45267.636] (**) Video Bus: always reports core events
    [ 45267.636] (**) Video Bus: Device: "/dev/input/event1"
    [ 45267.648] (--) Video Bus: Found keys
    [ 45267.648] (II) Video Bus: Configuring as keyboard
    [ 45267.648] (**) Option "config_info" "udev:/sys/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:12/LNXVIDEO:00/input/input1/event1"
    [ 45267.648] (II) XINPUT: Adding extended input device "Video Bus" (type: KEYBOARD)
    [ 45267.648] (**) Option "xkb_rules" "evdev"
    [ 45267.648] (**) Option "xkb_model" "evdev"
    [ 45267.648] (**) Option "xkb_layout" "se"
    [ 45267.650] (II) config/udev: Adding input device Power Button (/dev/input/event2)
    [ 45267.650] (**) Power Button: Applying InputClass "evdev keyboard catchall"
    [ 45267.650] (II) Using input driver 'evdev' for 'Power Button'
    [ 45267.650] (II) Loading /usr/lib/xorg/modules/input/evdev_drv.so
    [ 45267.650] (**) Power Button: always reports core events
    [ 45267.650] (**) Power Button: Device: "/dev/input/event2"
    [ 45267.662] (--) Power Button: Found keys
    [ 45267.662] (II) Power Button: Configuring as keyboard
    [ 45267.662] (**) Option "config_info" "udev:/sys/devices/LNXSYSTM:00/device:00/PNP0C0C:00/input/input2/event2"
    [ 45267.662] (II) XINPUT: Adding extended input device "Power Button" (type: KEYBOARD)
    [ 45267.662] (**) Option "xkb_rules" "evdev"
    [ 45267.662] (**) Option "xkb_model" "evdev"
    [ 45267.662] (**) Option "xkb_layout" "se"
    [ 45267.666] (II) config/udev: Adding input device Logitech USB Receiver (/dev/input/event5)
    [ 45267.666] (**) Logitech USB Receiver: Applying InputClass "evdev keyboard catchall"
    [ 45267.666] (II) Using input driver 'evdev' for 'Logitech USB Receiver'
    [ 45267.666] (II) Loading /usr/lib/xorg/modules/input/evdev_drv.so
    [ 45267.666] (**) Logitech USB Receiver: always reports core events
    [ 45267.666] (**) Logitech USB Receiver: Device: "/dev/input/event5"
    [ 45267.675] (--) Logitech USB Receiver: Found keys
    [ 45267.675] (II) Logitech USB Receiver: Configuring as keyboard
    [ 45267.675] (**) Option "config_info" "udev:/sys/devices/pci0000:00/0000:00:04.0/usb4/4-3/4-3:1.0/input/input5/event5"
    [ 45267.675] (II) XINPUT: Adding extended input device "Logitech USB Receiver" (type: KEYBOARD)
    [ 45267.675] (**) Option "xkb_rules" "evdev"
    [ 45267.675] (**) Option "xkb_model" "evdev"
    [ 45267.675] (**) Option "xkb_layout" "se"
    [ 45267.676] (II) config/udev: Adding input device Logitech USB Receiver (/dev/input/event6)
    [ 45267.676] (**) Logitech USB Receiver: Applying InputClass "evdev pointer catchall"
    [ 45267.676] (**) Logitech USB Receiver: Applying InputClass "evdev keyboard catchall"
    [ 45267.676] (II) Using input driver 'evdev' for 'Logitech USB Receiver'
    [ 45267.676] (II) Loading /usr/lib/xorg/modules/input/evdev_drv.so
    [ 45267.676] (**) Logitech USB Receiver: always reports core events
    [ 45267.676] (**) Logitech USB Receiver: Device: "/dev/input/event6"
    [ 45267.685] (--) Logitech USB Receiver: Found 12 mouse buttons
    [ 45267.685] (--) Logitech USB Receiver: Found scroll wheel(s)
    [ 45267.685] (--) Logitech USB Receiver: Found relative axes
    [ 45267.685] (--) Logitech USB Receiver: Found x and y relative axes
    [ 45267.685] (--) Logitech USB Receiver: Found absolute axes
    [ 45267.685] (--) Logitech USB Receiver: Found keys
    [ 45267.685] (II) Logitech USB Receiver: Configuring as mouse
    [ 45267.685] (II) Logitech USB Receiver: Configuring as keyboard
    [ 45267.685] (II) Logitech USB Receiver: Adding scrollwheel support
    [ 45267.685] (**) Logitech USB Receiver: YAxisMapping: buttons 4 and 5
    [ 45267.685] (**) Logitech USB Receiver: EmulateWheelButton: 4, EmulateWheelInertia: 10, EmulateWheelTimeout: 200
    [ 45267.685] (**) Option "config_info" "udev:/sys/devices/pci0000:00/0000:00:04.0/usb4/4-3/4-3:1.1/input/input6/event6"
    [ 45267.685] (II) XINPUT: Adding extended input device "Logitech USB Receiver" (type: KEYBOARD)
    [ 45267.685] (**) Option "xkb_rules" "evdev"
    [ 45267.685] (**) Option "xkb_model" "evdev"
    [ 45267.685] (**) Option "xkb_layout" "se"
    [ 45267.685] (II) Logitech USB Receiver: initialized for relative axes.
    [ 45267.685] (WW) Logitech USB Receiver: ignoring absolute axes.
    [ 45267.686] (**) Logitech USB Receiver: (accel) keeping acceleration scheme 1
    [ 45267.686] (**) Logitech USB Receiver: (accel) acceleration profile 0
    [ 45267.686] (**) Logitech USB Receiver: (accel) acceleration factor: 2.000
    [ 45267.686] (**) Logitech USB Receiver: (accel) acceleration threshold: 4
    [ 45267.686] (II) config/udev: Adding input device Logitech USB Receiver (/dev/input/mouse0)
    [ 45267.686] (II) No input driver/identifier specified (ignoring)
    [ 45267.687] (II) config/udev: Adding input device HDA Digital PCBeep (/dev/input/event4)
    [ 45267.687] (II) No input driver/identifier specified (ignoring)
    [ 45267.692] (II) config/udev: Adding input device PC Speaker (/dev/input/event0)
    [ 45267.692] (II) No input driver/identifier specified (ignoring)

    I seem to have been unclear in my original post. Setting it in Gnome 3 would all be fine and dandy, however although Gnome 3 was installed (upgraded from 2.x), I use fvwm. Gtk etc is still used but I don't see why upgrading a DE I don't use would impair another WM from using the X11 DPI settings. Also changing that setting in Gnome 3 does not affect neither the login screen (GDM) nor anything in fvwm.

  • Compiling Apache 1.3.9 & PHP 3.0.12 to use Oracle 8.1.5 on SuSe 6.2

    Hi!
    I am trying to compile the above packets but am running into massive problems.
    PHP3 compiles well, if i try to use the "normal" static module for Apache, but the Apache configure script says that it needs an ANSI C compiler and stops.
    I am using GCC 2.7.2.3 with the bugfixes from SuSe.
    Since that did not work I tried the configuration as a Dynamic Module. The Apache "Readme.config" explains two ways to do so, but the first has the same problem with GCC and the second (via APXS) compiles Apache without problems, but PHP3 wont compile since it does not find a library. The exact error is: "/usr/i486-linux/bin/ld: cannot open -lclntsh: No such file or directory"
    I found a libclntsh.so.8.0 in the oracle/lib directory, but since i fumbled around with this library (i tried ln -s libclntsh.so.8.0 libclntsh.so) sqlplus says libclntsh.so.8.0: cannot find file data: no such file or directory (even now that the link is deleted again).
    And PHP still wont compile. Any ideas would be welcome.
    P.S.: Is it normal that Oracle has to be told NOT to create a database during install, TO create a database???
    We worked for 3 days on the Oracle installation and that was the only way to install Oracle without errors.
    thx
    Uwe Schurig

    Lee Bennett (guest) wrote:
    :Hi
    :I have successfully installed Oracle 8.1.5 Enterprise edition
    on
    :Suse 6.2 and applied the 8.1.5.0.1 patch set,
    NO!
    SuSe 6.2 have a patch file for Oracle made from their developers.
    Never use Oracle 8.1.5.0.1 patch file that doesn't work because
    us bugged.
    Use SuSe 6.2 Oracle patch set.
    (don't remember the web page where you can download it but a
    search with word "oracle" from SuSe homepage will lead you to
    it)
    -Stefano
    null

  • Apache + php blank page (again)

    Hey, i got problems with php and apache, its just that when i have PHP enabled, apache aint serving me anything, i checked permissions, triple checked all my configs and i still cant find the mistake, i also searched this board but nothing helped me, below youll find my php.ini and httpd.conf, thanks in advance
    PS: my dir for files is /data/www
    [PHP]
    ; About php.ini ;
    ; This file controls many aspects of PHP's behavior. In order for PHP to
    ; read it, it must be named 'php.ini'. PHP looks for it in the current
    ; working directory, in the path designated by the environment variable
    ; PHPRC, and in the path that was defined in compile time (in that order).
    ; The path in which the php.ini file is looked for can be overridden using
    ; the -c argument in command line mode.
    ; The syntax of the file is extremely simple. Whitespace and Lines
    ; beginning with a semicolon are silently ignored (as you probably guessed).
    ; Section headers (e.g. [Foo]) are also silently ignored, even though
    ; they might mean something in the future.
    ; Directives are specified using the following syntax:
    ; directive = value
    ; Directive names are *case sensitive* - foo=bar is different from FOO=bar.
    ; The value can be a string, a number, a PHP constant (e.g. E_ALL or M_PI), one
    ; of the INI constants (On, Off, True, False, Yes, No and None) or an expression
    ; (e.g. E_ALL & ~E_NOTICE), or a quoted string ("foo").
    ; Expressions in the INI file are limited to bitwise operators and parentheses:
    ; | bitwise OR
    ; & bitwise AND
    ; ~ bitwise NOT
    ; ! boolean NOT
    ; Boolean flags can be turned on using the values 1, On, True or Yes.
    ; They can be turned off using the values 0, Off, False or No.
    ; An empty string can be denoted by simply not writing anything after the equal
    ; sign, or by using the None keyword:
    ; foo = ; sets foo to an empty string
    ; foo = none ; sets foo to an empty string
    ; foo = "none" ; sets foo to the string 'none'
    ; If you use constants in your value, and these constants belong to a
    ; dynamically loaded extension (either a PHP extension or a Zend extension),
    ; you may only use these constants *after* the line that loads the extension.
    ; About this file ;
    ; This is the recommended, PHP 5-style version of the php.ini-dist file. It
    ; sets some non standard settings, that make PHP more efficient, more secure,
    ; and encourage cleaner coding.
    ; The price is that with these settings, PHP may be incompatible with some
    ; applications, and sometimes, more difficult to develop with. Using this
    ; file is warmly recommended for production sites. As all of the changes from
    ; the standard settings are thoroughly documented, you can go over each one,
    ; and decide whether you want to use it or not.
    ; For general information about the php.ini file, please consult the php.ini-dist
    ; file, included in your PHP distribution.
    ; This file is different from the php.ini-dist file in the fact that it features
    ; different values for several directives, in order to improve performance, while
    ; possibly breaking compatibility with the standard out-of-the-box behavior of
    ; PHP. Please make sure you read what's different, and modify your scripts
    ; accordingly, if you decide to use this file instead.
    ; - register_long_arrays = Off [Performance]
    ; Disables registration of the older (and deprecated) long predefined array
    ; variables ($HTTP_*_VARS). Instead, use the superglobals that were
    ; introduced in PHP 4.1.0
    ; - display_errors = Off [Security]
    ; With this directive set to off, errors that occur during the execution of
    ; scripts will no longer be displayed as a part of the script output, and thus,
    ; will no longer be exposed to remote users. With some errors, the error message
    ; content may expose information about your script, web server, or database
    ; server that may be exploitable for hacking. Production sites should have this
    ; directive set to off.
    ; - log_errors = On [Security]
    ; This directive complements the above one. Any errors that occur during the
    ; execution of your script will be logged (typically, to your server's error log,
    ; but can be configured in several ways). Along with setting display_errors to off,
    ; this setup gives you the ability to fully understand what may have gone wrong,
    ; without exposing any sensitive information to remote users.
    ; - output_buffering = 4096 [Performance]
    ; Set a 4KB output buffer. Enabling output buffering typically results in less
    ; writes, and sometimes less packets sent on the wire, which can often lead to
    ; better performance. The gain this directive actually yields greatly depends
    ; on which Web server you're working with, and what kind of scripts you're using.
    ; - register_argc_argv = Off [Performance]
    ; Disables registration of the somewhat redundant $argv and $argc global
    ; variables.
    ; - magic_quotes_gpc = Off [Performance]
    ; Input data is no longer escaped with slashes so that it can be sent into
    ; SQL databases without further manipulation. Instead, you should use the
    ; database vendor specific escape string function on each input element you
    ; wish to send to a database.
    ; - variables_order = "GPCS" [Performance]
    ; The environment variables are not hashed into the $_ENV. To access
    ; environment variables, you can use getenv() instead.
    ; - error_reporting = E_ALL [Code Cleanliness, Security(?)]
    ; By default, PHP suppresses errors of type E_NOTICE. These error messages
    ; are emitted for non-critical errors, but that could be a symptom of a bigger
    ; problem. Most notably, this will cause error messages about the use
    ; of uninitialized variables to be displayed.
    ; - allow_call_time_pass_reference = Off [Code cleanliness]
    ; It's not possible to decide to force a variable to be passed by reference
    ; when calling a function. The PHP 4 style to do this is by making the
    ; function require the relevant argument by reference.
    ; - short_open_tag = Off [Portability]
    ; Using short tags is discouraged when developing code meant for redistribution
    ; since short tags may not be supported on the target server.
    ; Language Options ;
    ; Enable the PHP scripting language engine under Apache.
    engine = On
    ; Enable compatibility mode with Zend Engine 1 (PHP 4.x)
    zend.ze1_compatibility_mode = Off
    ; Allow the <? tag. Otherwise, only <?php and <script> tags are recognized.
    ; NOTE: Using short tags should be avoided when developing applications or
    ; libraries that are meant for redistribution, or deployment on PHP
    ; servers which are not under your control, because short tags may not
    ; be supported on the target server. For portable, redistributable code,
    ; be sure not to use short tags.
    short_open_tag = Off
    ; Allow ASP-style <% %> tags.
    asp_tags = Off
    ; The number of significant digits displayed in floating point numbers.
    precision = 14
    ; Enforce year 2000 compliance (will cause problems with non-compliant browsers)
    y2k_compliance = On
    ; Output buffering allows you to send header lines (including cookies) even
    ; after you send body content, at the price of slowing PHP's output layer a
    ; bit. You can enable output buffering during runtime by calling the output
    ; buffering functions. You can also enable output buffering for all files by
    ; setting this directive to On. If you wish to limit the size of the buffer
    ; to a certain size - you can use a maximum number of bytes instead of 'On', as
    ; a value for this directive (e.g., output_buffering=4096).
    output_buffering = 4096
    ; You can redirect all of the output of your scripts to a function. For
    ; example, if you set output_handler to "mb_output_handler", character
    ; encoding will be transparently converted to the specified encoding.
    ; Setting any output handler automatically turns on output buffering.
    ; Note: People who wrote portable scripts should not depend on this ini
    ; directive. Instead, explicitly set the output handler using ob_start().
    ; Using this ini directive may cause problems unless you know what script
    ; is doing.
    ; Note: You cannot use both "mb_output_handler" with "ob_iconv_handler"
    ; and you cannot use both "ob_gzhandler" and "zlib.output_compression".
    ; Note: output_handler must be empty if this is set 'On' !!!!
    ; Instead you must use zlib.output_handler.
    ;output_handler =
    ; Transparent output compression using the zlib library
    ; Valid values for this option are 'off', 'on', or a specific buffer size
    ; to be used for compression (default is 4KB)
    ; Note: Resulting chunk size may vary due to nature of compression. PHP
    ; outputs chunks that are few hundreds bytes each as a result of
    ; compression. If you prefer a larger chunk size for better
    ; performance, enable output_buffering in addition.
    ; Note: You need to use zlib.output_handler instead of the standard
    ; output_handler, or otherwise the output will be corrupted.
    zlib.output_compression = Off
    ;zlib.output_compression_level = -1
    ; You cannot specify additional output handlers if zlib.output_compression
    ; is activated here. This setting does the same as output_handler but in
    ; a different order.
    ;zlib.output_handler =
    ; Implicit flush tells PHP to tell the output layer to flush itself
    ; automatically after every output block. This is equivalent to calling the
    ; PHP function flush() after each and every call to print() or echo() and each
    ; and every HTML block. Turning this option on has serious performance
    ; implications and is generally recommended for debugging purposes only.
    implicit_flush = Off
    ; The unserialize callback function will be called (with the undefined class'
    ; name as parameter), if the unserializer finds an undefined class
    ; which should be instantiated.
    ; A warning appears if the specified function is not defined, or if the
    ; function doesn't include/implement the missing class.
    ; So only set this entry, if you really want to implement such a
    ; callback-function.
    unserialize_callback_func=
    ; When floats & doubles are serialized store serialize_precision significant
    ; digits after the floating point. The default value ensures that when floats
    ; are decoded with unserialize, the data will remain the same.
    serialize_precision = 100
    ; Whether to enable the ability to force arguments to be passed by reference
    ; at function call time. This method is deprecated and is likely to be
    ; unsupported in future versions of PHP/Zend. The encouraged method of
    ; specifying which arguments should be passed by reference is in the function
    ; declaration. You're encouraged to try and turn this option Off and make
    ; sure your scripts work properly with it in order to ensure they will work
    ; with future versions of the language (you will receive a warning each time
    ; you use this feature, and the argument will be passed by value instead of by
    ; reference).
    allow_call_time_pass_reference = Off
    ; Safe Mode
    safe_mode = Off
    ; By default, Safe Mode does a UID compare check when
    ; opening files. If you want to relax this to a GID compare,
    ; then turn on safe_mode_gid.
    safe_mode_gid = Off
    ; When safe_mode is on, UID/GID checks are bypassed when
    ; including files from this directory and its subdirectories.
    ; (directory must also be in include_path or full path must
    ; be used when including)
    safe_mode_include_dir =
    ; When safe_mode is on, only executables located in the safe_mode_exec_dir
    ; will be allowed to be executed via the exec family of functions.
    safe_mode_exec_dir =
    ; Setting certain environment variables may be a potential security breach.
    ; This directive contains a comma-delimited list of prefixes. In Safe Mode,
    ; the user may only alter environment variables whose names begin with the
    ; prefixes supplied here. By default, users will only be able to set
    ; environment variables that begin with PHP_ (e.g. PHP_FOO=BAR).
    ; Note: If this directive is empty, PHP will let the user modify ANY
    ; environment variable!
    safe_mode_allowed_env_vars = PHP_
    ; This directive contains a comma-delimited list of environment variables that
    ; the end user won't be able to change using putenv(). These variables will be
    ; protected even if safe_mode_allowed_env_vars is set to allow to change them.
    safe_mode_protected_env_vars = LD_LIBRARY_PATH
    ; open_basedir, if set, limits all file operations to the defined directory
    ; and below. This directive makes most sense if used in a per-directory
    ; or per-virtualhost web server configuration file. This directive is
    ; *NOT* affected by whether Safe Mode is turned On or Off.
    open_basedir = /data/www/:/tmp/:/usr/share/pear/
    ; This directive allows you to disable certain functions for security reasons.
    ; It receives a comma-delimited list of function names. This directive is
    ; *NOT* affected by whether Safe Mode is turned On or Off.
    disable_functions =
    ; This directive allows you to disable certain classes for security reasons.
    ; It receives a comma-delimited list of class names. This directive is
    ; *NOT* affected by whether Safe Mode is turned On or Off.
    disable_classes =
    ; Colors for Syntax Highlighting mode. Anything that's acceptable in
    ; <span style="color: ???????"> would work.
    ;highlight.string = #DD0000
    ;highlight.comment = #FF9900
    ;highlight.keyword = #007700
    ;highlight.bg = #FFFFFF
    ;highlight.default = #0000BB
    ;highlight.html = #000000
    ; If enabled, the request will be allowed to complete even if the user aborts
    ; the request. Consider enabling it if executing long request, which may end up
    ; being interrupted by the user or a browser timing out.
    ; ignore_user_abort = On
    ; Determines the size of the realpath cache to be used by PHP. This value should
    ; be increased on systems where PHP opens many files to reflect the quantity of
    ; the file operations performed.
    ; realpath_cache_size=16k
    ; Duration of time, in seconds for which to cache realpath information for a given
    ; file or directory. For systems with rarely changing files, consider increasing this
    ; value.
    ; realpath_cache_ttl=120
    ; Misc
    ; Decides whether PHP may expose the fact that it is installed on the server
    ; (e.g. by adding its signature to the Web server header). It is no security
    ; threat in any way, but it makes it possible to determine whether you use PHP
    ; on your server or not.
    expose_php = Off
    ; Resource Limits ;
    max_execution_time = 30 ; Maximum execution time of each script, in seconds
    max_input_time = 60 ; Maximum amount of time each script may spend parsing request data
    ;max_input_nesting_level = 64 ; Maximum input variable nesting level
    memory_limit = 32M ; Maximum amount of memory a script may consume (32MB)
    ; Error handling and logging ;
    ; error_reporting is a bit-field. Or each number up to get desired error
    ; reporting level
    ; E_ALL - All errors and warnings (doesn't include E_STRICT)
    ; E_ERROR - fatal run-time errors
    ; E_RECOVERABLE_ERROR - almost fatal run-time errors
    ; E_WARNING - run-time warnings (non-fatal errors)
    ; E_PARSE - compile-time parse errors
    ; E_NOTICE - run-time notices (these are warnings which often result
    ; from a bug in your code, but it's possible that it was
    ; intentional (e.g., using an uninitialized variable and
    ; relying on the fact it's automatically initialized to an
    ; empty string)
    ; E_STRICT - run-time notices, enable to have PHP suggest changes
    ; to your code which will ensure the best interoperability
    ; and forward compatibility of your code
    ; E_CORE_ERROR - fatal errors that occur during PHP's initial startup
    ; E_CORE_WARNING - warnings (non-fatal errors) that occur during PHP's
    ; initial startup
    ; E_COMPILE_ERROR - fatal compile-time errors
    ; E_COMPILE_WARNING - compile-time warnings (non-fatal errors)
    ; E_USER_ERROR - user-generated error message
    ; E_USER_WARNING - user-generated warning message
    ; E_USER_NOTICE - user-generated notice message
    ; Examples:
    ; - Show all errors, except for notices and coding standards warnings
    ;error_reporting = E_ALL & ~E_NOTICE
    ; - Show all errors, except for notices
    ;error_reporting = E_ALL & ~E_NOTICE | E_STRICT
    ; - Show only errors
    ;error_reporting = E_COMPILE_ERROR|E_RECOVERABLE_ERROR|E_ERROR|E_CORE_ERROR
    ; - Show all errors, except coding standards warnings
    error_reporting = E_ALL
    ; Print out errors (as a part of the output). For production web sites,
    ; you're strongly encouraged to turn this feature off, and use error logging
    ; instead (see below). Keeping display_errors enabled on a production web site
    ; may reveal security information to end users, such as file paths on your Web
    ; server, your database schema or other information.
    ; possible values for display_errors:
    ; Off - Do not display any errors
    ; stderr - Display errors to STDERR (affects only CGI/CLI binaries!)
    ; On or stdout - Display errors to STDOUT (default)
    ; To output errors to STDERR with CGI/CLI:
    ;display_errors = "stderr"
    ; Default
    display_errors = On
    ; Even when display_errors is on, errors that occur during PHP's startup
    ; sequence are not displayed. It's strongly recommended to keep
    ; display_startup_errors off, except for when debugging.
    display_startup_errors = Off
    ; Log errors into a log file (server-specific log, stderr, or error_log (below))
    ; As stated above, you're strongly advised to use error logging in place of
    ; error displaying on production web sites.
    log_errors = On
    ; Set maximum length of log_errors. In error_log information about the source is
    ; added. The default is 1024 and 0 allows to not apply any maximum length at all.
    log_errors_max_len = 1024
    ; Do not log repeated messages. Repeated errors must occur in same file on same
    ; line unless ignore_repeated_source is set true.
    ignore_repeated_errors = Off
    ; Ignore source of message when ignoring repeated messages. When this setting
    ; is On you will not log errors with repeated messages from different files or
    ; source lines.
    ignore_repeated_source = Off
    ; If this parameter is set to Off, then memory leaks will not be shown (on
    ; stdout or in the log). This has only effect in a debug compile, and if
    ; error reporting includes E_WARNING in the allowed list
    report_memleaks = Off
    ;report_zend_debug = 0
    ; Store the last error/warning message in $php_errormsg (boolean).
    track_errors = Off
    ; Turn off normal error reporting and emit XML-RPC error XML
    ;xmlrpc_errors = 0
    ; An XML-RPC faultCode
    ;xmlrpc_error_number = 0
    ; Disable the inclusion of HTML tags in error messages.
    ; Note: Never use this feature for production boxes.
    ;html_errors = Off
    ; If html_errors is set On PHP produces clickable error messages that direct
    ; to a page describing the error or function causing the error in detail.
    ; You can download a copy of the PHP manual from http://www.php.net/docs.php
    ; and change docref_root to the base URL of your local copy including the
    ; leading '/'. You must also specify the file extension being used including
    ; the dot.
    ; Note: Never use this feature for production boxes.
    ;docref_root = "/phpmanual/"
    ;docref_ext = .html
    ; String to output before an error message.
    ;error_prepend_string = "<font color=#ff0000>"
    ; String to output after an error message.
    ;error_append_string = "</font>"
    ; Log errors to specified file.
    ;error_log = filename
    ; Log errors to syslog.
    error_log = syslog
    ; Data Handling ;
    ; Note - track_vars is ALWAYS enabled as of PHP 4.0.3
    ; The separator used in PHP generated URLs to separate arguments.
    ; Default is "&".
    ;arg_separator.output = "&"
    ; List of separator(s) used by PHP to parse input URLs into variables.
    ; Default is "&".
    ; NOTE: Every character in this directive is considered as separator!
    ;arg_separator.input = ";&"
    ; This directive describes the order in which PHP registers GET, POST, Cookie,
    ; Environment and Built-in variables (G, P, C, E & S respectively, often
    ; referred to as EGPCS or GPC). Registration is done from left to right, newer
    ; values override older values.
    variables_order = "GPCS"
    ; Whether or not to register the EGPCS variables as global variables. You may
    ; want to turn this off if you don't want to clutter your scripts' global scope
    ; with user data. This makes most sense when coupled with track_vars - in which
    ; case you can access all of the GPC variables through the $HTTP_*_VARS[],
    ; variables.
    ; You should do your best to write your scripts so that they do not require
    ; register_globals to be on; Using form variables as globals can easily lead
    ; to possible security problems, if the code is not very well thought of.
    register_globals = Off
    ; Whether or not to register the old-style input arrays, HTTP_GET_VARS
    ; and friends. If you're not using them, it's recommended to turn them off,
    ; for performance reasons.
    register_long_arrays = Off
    ; This directive tells PHP whether to declare the argv&argc variables (that
    ; would contain the GET information). If you don't use these variables, you
    ; should turn it off for increased performance.
    register_argc_argv = Off
    ; When enabled, the SERVER and ENV variables are created when they're first
    ; used (Just In Time) instead of when the script starts. If these variables
    ; are not used within a script, having this directive on will result in a
    ; performance gain. The PHP directives register_globals, register_long_arrays,
    ; and register_argc_argv must be disabled for this directive to have any affect.
    auto_globals_jit = On
    ; Maximum size of POST data that PHP will accept.
    post_max_size = 8M
    ; Magic quotes
    ; Magic quotes for incoming GET/POST/Cookie data.
    magic_quotes_gpc = On
    ; Magic quotes for runtime-generated data, e.g. data from SQL, from exec(), etc.
    magic_quotes_runtime = Off
    ; Use Sybase-style magic quotes (escape ' with '' instead of \').
    magic_quotes_sybase = Off
    ; Automatically add files before or after any PHP document.
    auto_prepend_file =
    auto_append_file =
    ; As of 4.0b4, PHP always outputs a character encoding by default in
    ; the Content-type: header. To disable sending of the charset, simply
    ; set it to be empty.
    ; PHP's built-in default is text/html
    default_mimetype = "text/html"
    default_charset = "utf8"
    ; Always populate the $HTTP_RAW_POST_DATA variable.
    ;always_populate_raw_post_data = On
    ; Paths and Directories ;
    ; UNIX: "/path1:/path2"
    include_path = ".:/usr/share/pear:/data/www"
    ; The root of the PHP pages, used only if nonempty.
    ; if PHP was not compiled with FORCE_REDIRECT, you SHOULD set doc_root
    ; if you are running php as a CGI under any web server (other than IIS)
    ; see documentation for security issues. The alternate is to use the
    ; cgi.force_redirect configuration below
    doc_root =
    ; "/data/www/"
    ; The directory under which PHP opens the script using /~username used only
    ; if nonempty.
    user_dir =
    ; Directory in which the loadable extensions (modules) reside.
    extension_dir = "/usr/lib/php/20060613/"
    ; Whether or not to enable the dl() function. The dl() function does NOT work
    ; properly in multithreaded servers, such as IIS or Zeus, and is automatically
    ; disabled on them.
    enable_dl = Off
    ; cgi.force_redirect is necessary to provide security running PHP as a CGI under
    ; most web servers. Left undefined, PHP turns this on by default. You can
    ; turn it off here AT YOUR OWN RISK
    ; **You CAN safely turn this off for IIS, in fact, you MUST.**
    ; cgi.force_redirect = 1
    ; if cgi.nph is enabled it will force cgi to always sent Status: 200 with
    ; every request.
    ; cgi.nph = 1
    ; if cgi.force_redirect is turned on, and you are not running under Apache or Netscape
    ; (iPlanet) web servers, you MAY need to set an environment variable name that PHP
    ; will look for to know it is OK to continue execution. Setting this variable MAY
    ; cause security issues, KNOW WHAT YOU ARE DOING FIRST.
    ; cgi.redirect_status_env = ;
    ; cgi.fix_pathinfo provides *real* PATH_INFO/PATH_TRANSLATED support for CGI. PHP's
    ; previous behaviour was to set PATH_TRANSLATED to SCRIPT_FILENAME, and to not grok
    ; what PATH_INFO is. For more information on PATH_INFO, see the cgi specs. Setting
    ; this to 1 will cause PHP CGI to fix it's paths to conform to the spec. A setting
    ; of zero causes PHP to behave as before. Default is 1. You should fix your scripts
    ; to use SCRIPT_FILENAME rather than PATH_TRANSLATED.
    ; cgi.fix_pathinfo=1
    ; FastCGI under IIS (on WINNT based OS) supports the ability to impersonate
    ; security tokens of the calling client. This allows IIS to define the
    ; security context that the request runs under. mod_fastcgi under Apache
    ; does not currently support this feature (03/17/2002)
    ; Set to 1 if running under IIS. Default is zero.
    ; fastcgi.impersonate = 1;
    ; Disable logging through FastCGI connection
    ; fastcgi.logging = 0
    ; cgi.rfc2616_headers configuration option tells PHP what type of headers to
    ; use when sending HTTP response code. If it's set 0 PHP sends Status: header that
    ; is supported by Apache. When this option is set to 1 PHP will send
    ; RFC2616 compliant header.
    ; Default is zero.
    ;cgi.rfc2616_headers = 0
    ; File Uploads ;
    ; Whether to allow HTTP file uploads.
    file_uploads = Off
    ; Temporary directory for HTTP uploaded files (will use system default if not
    ; specified).
    ;upload_tmp_dir =
    ; Maximum allowed size for uploaded files.
    upload_max_filesize = 10M
    ; Fopen wrappers ;
    ; Whether to allow the treatment of URLs (like http:// or ftp://) as files.
    allow_url_fopen = Off
    ; Whether to allow include/require to open URLs (like http:// or ftp://) as files.
    allow_url_include = Off
    ; Define the anonymous ftp password (your email address)
    ;from="[email protected]"
    ; Define the User-Agent string
    ; user_agent="PHP"
    ; Default timeout for socket based streams (seconds)
    default_socket_timeout = 60
    ; Dynamic Extensions ;
    ; If you wish to have an extension loaded automatically, use the following
    ; syntax:
    ; extension=modulename.extension
    ; For example, under UNIX:
    ; extension=msql.so
    ; Note that it should be the name of the module only; no directory information
    ; needs to go here. Specify the location of the extension with the
    ; extension_dir directive above.
    ; Module Settings ;
    [Date]
    ; Defines the default timezone used by the date functions
    ;date.timezone =
    ;date.default_latitude = 31.7667
    ;date.default_longitude = 35.2333
    ;date.sunrise_zenith = 90.583333
    ;date.sunset_zenith = 90.583333
    [filter]
    ;filter.default = unsafe_raw
    ;filter.default_flags =
    [iconv]
    ;iconv.input_encoding = ISO-8859-1
    ;iconv.internal_encoding = ISO-8859-1
    ;iconv.output_encoding = ISO-8859-1
    [sqlite]
    ;sqlite.assoc_case = 0
    [Pcre]
    ;PCRE library backtracking limit.
    ;pcre.backtrack_limit=100000
    ;PCRE library recursion limit.
    ;Please note that if you set this value to a high number you may consume all
    ;the available process stack and eventually crash PHP (due to reaching the
    ;stack size limit imposed by the Operating System).
    ;pcre.recursion_limit=100000
    [Syslog]
    ; Whether or not to define the various syslog variables (e.g. $LOG_PID,
    ; $LOG_CRON, etc.). Turning it off is a good idea performance-wise. In
    ; runtime, you can define these variables by calling define_syslog_variables().
    define_syslog_variables = Off
    [mail function]
    ; For Unix only. You may supply arguments as well (default: "sendmail -t -i").
    ;sendmail_path =
    ; Force the addition of the specified parameters to be passed as extra parameters
    ; to the sendmail binary. These parameters will always replace the value of
    ; the 5th parameter to mail(), even in safe mode.
    ;mail.force_extra_parameters =
    [SQL]
    sql.safe_mode = Off
    [ODBC]
    ;odbc.default_db = Not yet implemented
    ;odbc.default_user = Not yet implemented
    ;odbc.default_pw = Not yet implemented
    ; Allow or prevent persistent links.
    odbc.allow_persistent = On
    ; Check that a connection is still valid before reuse.
    odbc.check_persistent = On
    ; Maximum number of persistent links. -1 means no limit.
    odbc.max_persistent = -1
    ; Maximum number of links (persistent + non-persistent). -1 means no limit.
    odbc.max_links = -1
    ; Handling of LONG fields. Returns number of bytes to variables. 0 means
    ; passthru.
    odbc.defaultlrl = 4096
    ; Handling of binary data. 0 means passthru, 1 return as is, 2 convert to char.
    ; See the documentation on odbc_binmode and odbc_longreadlen for an explanation
    ; of uodbc.defaultlrl and uodbc.defaultbinmode
    odbc.defaultbinmode = 1
    [MySQL]
    ; Allow or prevent persistent links.
    mysql.allow_persistent = On
    ; Maximum number of persistent links. -1 means no limit.
    mysql.max_persistent = -1
    ; Maximum number of links (persistent + non-persistent). -1 means no limit.
    mysql.max_links = -1
    ; Default port number for mysql_connect(). If unset, mysql_connect() will use
    ; the $MYSQL_TCP_PORT or the mysql-tcp entry in /etc/services or the
    ; compile-time value defined MYSQL_PORT (in that order).
    mysql.default_port =
    ; Default socket name for local MySQL connects. If empty, uses the built-in
    ; MySQL defaults.
    mysql.default_socket =
    ; Default host for mysql_connect() (doesn't apply in safe mode).
    mysql.default_host = localhost
    ; Default user for mysql_connect() (doesn't apply in safe mode).
    mysql.default_user =
    ; Default password for mysql_connect() (doesn't apply in safe mode).
    ; Note that this is generally a *bad* idea to store passwords in this file.
    ; *Any* user with PHP access can run 'echo get_cfg_var("mysql.default_password")
    ; and reveal this password! And of course, any users with read access to this
    ; file will be able to reveal the password as well.
    mysql.default_password =
    ; Maximum time (in seconds) for connect timeout. -1 means no limit
    mysql.connect_timeout = 60
    ; Trace mode. When trace_mode is active (=On), warnings for table/index scans and
    ; SQL-Errors will be displayed.
    mysql.trace_mode = Off
    [MySQLi]
    ; Maximum number of links. -1 means no limit.
    mysqli.max_links = -1
    ; Default port number for mysqli_connect(). If unset, mysqli_connect() will use
    ; the $MYSQL_TCP_PORT or the mysql-tcp entry in /etc/services or the
    ; compile-time value defined MYSQL_PORT (in that order).
    mysqli.default_port = 3306
    ; Default socket name for local MySQL connects. If empty, uses the built-in
    ; MySQL defaults.
    mysqli.default_socket =
    ; Default host for mysql_connect() (doesn't apply in safe mode).
    mysqli.default_host =
    ; Default user for mysql_connect() (doesn't apply in safe mode).
    mysqli.default_user =
    ; Default password for mysqli_connect() (doesn't apply in safe mode).
    ; Note that this is generally a *bad* idea to store passwords in this file.
    ; *Any* user with PHP access can run 'echo get_cfg_var("mysqli.default_pw")
    ; and reveal this password! And of course, any users with read access to this
    ; file will be able to reveal the password as well.
    mysqli.default_pw =
    ; Allow or prevent reconnect
    mysqli.reconnect = Off
    [mSQL]
    ; Allow or prevent persistent links.
    msql.allow_persistent = On
    ; Maximum number of persistent links. -1 means no limit.
    msql.max_persistent = -1
    ; Maximum number of links (persistent+non persistent). -1 means no limit.
    msql.max_links = -1
    [OCI8]
    ; enables privileged connections using external credentials (OCI_SYSOPER, OCI_SYSDBA)
    ;oci8.privileged_connect = Off
    ; Connection: The maximum number of persistent OCI8 connections per
    ; process. Using -1 means no limit.
    ;oci8.max_persistent = -1
    ; Connection: The maximum number of seconds a process is allowed to
    ; maintain an idle persistent connection. Using -1 means idle
    ; persistent connections will be maintained forever.
    ;oci8.persistent_timeout = -1
    ; Connection: The number of seconds that must pass before issuing a
    ; ping during oci_pconnect() to check the connection validity. When
    ; set to 0, each oci_pconnect() will cause a ping. Using -1 disables
    ; pings completely.
    ;oci8.ping_interval = 60
    ; Tuning: This option enables statement caching, and specifies how
    ; many statements to cache. Using 0 disables statement caching.
    ;oci8.statement_cache_size = 20
    ; Tuning: Enables statement prefetching and sets the default number of
    ; rows that will be fetched automatically after statement execution.
    ;oci8.default_prefetch = 10
    ; Compatibility. Using On means oci_close() will not close
    ; oci_connect() and oci_new_connect() connections.
    ;oci8.old_oci_close_semantics = Off
    [PostgresSQL]
    ; Allow or prevent persistent links.
    pgsql.allow_persistent = On
    ; Detect broken persistent links always with pg_pconnect().
    ; Auto reset feature requires a little overheads.
    pgsql.auto_reset_persistent = Off
    ; Maximum number of persistent links. -1 means no limit.
    pgsql.max_persistent = -1
    ; Maximum number of links (persistent+non persistent). -1 means no limit.
    pgsql.max_links = -1
    ; Ignore PostgreSQL backends Notice message or not.
    ; Notice message logging require a little overheads.
    pgsql.ignore_notice = 0
    ; Log PostgreSQL backends Notice message or not.
    ; Unless pgsql.ignore_notice=0, module cannot log notice message.
    pgsql.log_notice = 0
    [Sybase]
    ; Allow or prevent persistent links.
    sybase.allow_persistent = On
    ; Maximum number of persistent links. -1 means no limit.
    sybase.max_persistent = -1
    ; Maximum number of links (persistent + non-persistent). -1 means no limit.
    sybase.max_links = -1
    ;sybase.interface_file = "/usr/sybase/interfaces"
    ; Minimum error severity to display.
    sybase.min_error_severity = 10
    ; Minimum message severity to display.
    sybase.min_message_severity = 10
    ; Compatibility mode with old versions of PHP 3.0.
    ; If on, this will cause PHP to automatically assign types to results according
    ; to their Sybase type, instead of treating them all as strings. This
    ; compatibility mode will probably not stay around forever, so try applying
    ; whatever necessary changes to your code, and turn it off.
    sybase.compatability_mode = Off
    [Sybase-CT]
    ; Allow or prevent persistent links.
    sybct.allow_persistent = On
    ; Maximum number of persistent links. -1 means no limit.
    sybct.max_persistent = -1
    ; Maximum number of links (persistent + non-persistent). -1 means no limit.
    sybct.max_links = -1
    ; Minimum server message severity to display.
    sybct.min_server_severity = 10
    ; Minimum client message severity to display.
    sybct.min_client_severity = 10
    [bcmath]
    ; Number of decimal digits for all bcmath functions.
    bcmath.scale = 0
    [browscap]
    ;browscap = extra/browscap.ini
    [Informix]
    ; Default host for ifx_connect() (doesn't apply in safe mode).
    ifx.default_host =
    ; Default user for ifx_connect() (doesn't apply in safe mode).
    ifx.default_user =
    ; Default password for ifx_connect() (doesn't apply in safe mode).
    ifx.default_password =
    ; Allow or prevent persistent links.
    ifx.allow_persistent = On
    ; Maximum number of persistent links. -1 means no limit.
    ifx.max_persistent = -1
    ; Maximum number of links (persistent + non-persistent). -1 means no limit.
    ifx.max_links = -1
    ; If on, select statements return the contents of a text blob instead of its id.
    ifx.textasvarchar = 0
    ; If on, select statements return the contents of a byte blob instead of its id.
    ifx.byteasvarchar = 0
    ; Trailing blanks are stripped from fixed-length char columns. May help the
    ; life of Informix SE users.
    ifx.charasvarchar = 0
    ; If on, the contents of text and byte blobs are dumped to a file instead of
    ; keeping them in memory.
    ifx.blobinfile = 0
    ; NULL's are returned as empty strings, unless this is set to 1. In that case,
    ; NULL's are returned as string 'NULL'.
    ifx.nullformat = 0
    [Session]
    ; Handler used to store/retrieve data.
    session.save_handler = files
    ; Argument passed to save_handler. In the case of files, this is the path
    ; where data files are stored.
    ; As of PHP 4.0.1, you can define the path as:
    ; session.save_path = "N;/path"
    ; where N is an integer. Instead of storing all the session files in
    ; /path, what this will do is use subdirectories N-levels deep, and
    ; store the session data in those directories. This is useful if you
    ; or your OS have problems with lots of files in one directory, and is
    ; a more efficient layout for servers that handle lots of sessions.
    ; NOTE 1: PHP will not create this directory structure automatically.
    ; You can use the script in the ext/session dir for that purpose.
    ; NOTE 2: See the section on garbage collection below if you choose to
    ; use subdirectories for session storage
    ; The file storage module creates files using mode 600 by default.
    ; You can change that by using
    ; session.save_path = "N;MODE;/path"
    ; where MODE is the octal representation of the mode. Note that this
    ; does not overwrite the process's umask.
    session.save_path = "/tmp"
    ; Whether to use cookies.
    session.use_cookies = 1
    ;session.cookie_secure =
    ; This option enables administrators to make their users invulnerable to
    ; attacks which involve passing session ids in URLs; defaults to 0.
    ; session.use_only_cookies = 1
    ; Name of the session (used as cookie name).
    session.name = PHPSESSID
    ; Initialize session on request startup.
    session.auto_start = 0
    ; Lifetime in seconds of cookie or, if 0, until browser is restarted.
    session.cookie_lifetime = 0
    ; The path for which the cookie is valid.
    session.cookie_path = /
    ; The domain for which the cookie is valid.
    session.cookie_domain =
    ; Whether or not to add the httpOnly flag to the cookie, which makes it inaccessible to browser scripting languages such as JavaScript.
    session.cookie_httponly =
    ; Handler used to serialize data. php is the standard serializer of PHP.
    session.serialize_handler = php
    ; Define the probability that the 'garbage collection' process is started
    ; on every session initialization.
    ; The probability is calculated by using gc_probability/gc_divisor,
    ; e.g. 1/100 means there is a 1% chance that the GC process starts
    ; on each request.
    session.gc_probability = 1
    session.gc_divisor = 1000
    ; After this number of seconds, stored data will be seen as 'garbage' and
    ; cleaned up by the garbage collection process.
    session.gc_maxlifetime = 1440
    ; NOTE: If you are using the subdirectory option for storing session files
    ; (see session.save_path above), then garbage collection does *not*
    ; happen automatically. You will need to do your own garbage
    ; collection through a shell script, cron entry, or some other method.
    ; For example, the following script would is the equivalent of
    ; setting session.gc_maxlifetime to 1440 (1440 seconds = 24 minutes):
    ; cd /path/to/sessions; find -cmin +24 | xargs rm
    ; PHP 4.2 and less have an undocumented feature/bug that allows you to
    ; to initialize a session variable in the global scope, albeit register_globals
    ; is disabled. PHP 4.3 and later will warn you, if this feature is used.
    ; You can disable the feature and the warning separately. At this time,
    ; the warning is only displayed, if bug_compat_42 is enabled.
    session.bug_compat_42 = 0
    session.bug_compat_warn = 1
    ; Check HTTP Referer to invalidate externally stored URLs containing ids.
    ; HTTP_REFERER has to contain this substring for the session to be
    ; considered as valid.
    session.referer_check =
    ; How many bytes to read from the file.
    session.entropy_length = 0
    ; Specified here to create the session id.
    session.entropy_file =
    ;session.entropy_length = 16
    ;session.entropy_file = /dev/urandom
    ; Set to {nocache,private,public,} to determine HTTP caching aspects
    ; or leave this empty to avoid sending anti-caching headers.
    session.cache_limiter = nocache
    ; Document expires after n minutes.
    session.cache_expire = 180
    ; trans sid support is disabled by default.
    ; Use of trans sid may risk your users security.
    ; Use this option with caution.
    ; - User may send URL contains active session ID
    ; to other person via. email/irc/etc.
    ; - URL that contains active session ID may be stored
    ; in publically accessible computer.
    ; - User may access your site with the same session ID
    ; always using URL stored in browser's history or bookmarks.
    session.use_trans_sid = 0
    ; Select a hash function
    ; 0: MD5 (128 bits)
    ; 1: SHA-1 (160 bits)
    session.hash_function = 0
    ; Define how many bits are stored in each character when converting
    ; the binary hash data to something readable.
    ; 4 bits: 0-9, a-f
    ; 5 bits: 0-9, a-v
    ; 6 bits: 0-9, a-z, A-Z, "-", ","
    session.hash_bits_per_character = 5
    ; The URL rewriter will look for URLs in a defined set of HTML tags.
    ; form/fieldset are special; if you include them here, the rewriter will
    ; add a hidden <input> field with the info which is otherwise appended
    ; to URLs. If you want XHTML conformity, remove the form entry.
    ; Note that all valid entries require a "=", even if no value follows.
    url_rewriter.tags = "a=href,area=href,frame=src,input=src,form=fakeentry"
    [MSSQL]
    ; Allow or prevent persistent links.
    mssql.allow_persistent = On
    ; Maximum number of persistent links. -1 means no limit.
    mssql.max_persistent = -1
    ; Maximum number of links (persistent+non persistent). -1 means no limit.
    mssql.max_links = -1
    ; Minimum error severity to display.
    mssql.min_error_severity = 10
    ; Minimum message severity to display.
    mssql.min_message_severity = 10
    ; Compatibility mode with old versions of PHP 3.0.
    mssql.compatability_mode = Off
    ; Connect timeout
    ;mssql.connect_timeout = 5
    ; Query timeout
    ;mssql.timeout = 60
    ; Valid range 0 - 2147483647. Default = 4096.
    ;mssql.textlimit = 4096
    ; Valid range 0 - 2147483647. Default = 4096.
    ;mssql.textsize = 4096
    ; Limits the number of records in each batch. 0 = all records in one batch.
    ;mssql.batchsize = 0
    ; Specify how datetime and datetim4 columns are returned
    ; On => Returns data converted to SQL server settings
    ; Off => Returns values as YYYY-MM-DD hh:mm:ss
    ;mssql.datetimeconvert = On
    ; Use NT authentication when connecting to the server
    mssql.secure_connection = Off
    ; Specify max number of processes. -1 = library default
    ; msdlib defaults to 25
    ; FreeTDS defaults to 4096
    ;mssql.max_procs = -1
    ; Specify client character set.
    ; If empty or not set the client charset from freetds.comf is used
    ; This is only used when compiled with FreeTDS
    ;mssql.charset = "ISO-8859-1"
    [Assertion]
    ; Assert(expr); active by default.
    ;assert.active = On
    ; Issue a PHP warning for each failed assertion.
    ;assert.warning = On
    ; Don't bail out by default.
    ;assert.bail = Off
    ; User-function to be called if an assertion fails.
    ;assert.callback = 0
    ; Eval the expression with current error_reporting(). Set to true if you want
    ; error_reporting(0) around the eval().
    ;assert.quiet_eval = 0
    [COM]
    ; path to a file containing GUIDs, IIDs or filenames of files with TypeLibs
    ;com.typelib_file =
    ; allow Distributed-COM calls
    ;com.allow_dcom = true
    ; autoregister constants of a components typlib on com_load()
    ;com.autoregister_typelib = true
    ; register constants casesensitive
    ;com.autoregister_casesensitive = false
    ; show warnings on duplicate constant registrations
    ;com.autoregister_verbose = true
    [mbstring]
    ; language for internal character representation.
    ;mbstring.language = Japanese
    ; internal/script encoding.
    ; Some encoding cannot work as internal encoding.
    ; (e.g. SJIS, BIG5, ISO-2022-*)
    ;mbstring.internal_encoding = EUC-JP
    ; http input encoding.
    ;mbstring.http_input = auto
    ; http output encoding. mb_output_handler must be
    ; registered as output buffer to function
    ;mbstring.http_output = SJIS
    ; enable automatic encoding translation according to
    ; mbstring.internal_encoding setting. Input chars are
    ; converted to internal encoding by setting this to On.
    ; Note: Do _not_ use automatic encoding translation for
    ; portable libs/applications.
    ;mbstring.encoding_translation = Off
    ; automatic encoding detection order.
    ; auto means
    ;mbstring.detect_order = auto
    ; substitute_character used when character cannot be converted
    ; one from another
    ;mbstring.substitute_character = none;
    ; overload(replace) single byte functions by mbstring functions.
    ; mail(), ereg(), etc are overloaded by mb_send_mail(), mb_ereg(),
    ; etc. Possible values are 0,1,2,4 or combination of them.
    ; For example, 7 for overload everything.
    ; 0: No overload
    ; 1: Overload mail() function
    ; 2: Overload str*() functions
    ; 4: Overload ereg*() functions
    ;mbstring.func_overload = 0
    ; enable strict encoding detection.
    ;mbstring.strict_encoding = Off
    [FrontBase]
    ;fbsql.allow_persistent = On
    ;fbsql.autocommit = On
    ;fbsql.show_timestamp_decimals = Off
    ;fbsql.default_database =
    ;fbsql.default_database_password =
    ;fbsql.default_host =
    ;fbsql.default_password =
    ;fbsql.default_user = "_SYSTEM"
    ;fbsql.generate_warnings = Off
    ;fbsql.max_connections = 128
    ;fbsql.max_links = 128
    ;fbsql.max_persistent = -1
    ;fbsql.max_results = 128
    [gd]
    ; Tell the jpeg decode to libjpeg warnings and try to create
    ; a gd image. The warning will then be displayed as notices
    ; disabled by default
    ;gd.jpeg_ignore_warning = 0
    [exif]
    ; Exif UNICODE user comments are handled as UCS-2BE/UCS-2LE and JIS as JIS.
    ; With mbstring support this will automatically be converted into the encoding
    ; given by corresponding encode setting. When empty mbstring.internal_encoding
    ; is used. For the decode settings you can distinguish between motorola and
    ; intel byte order. A decode setting cannot be empty.
    ;exif.encode_unicode = ISO-8859-15
    ;exif.decode_unicode_motorola = UCS-2BE
    ;exif.decode_unicode_intel = UCS-2LE
    ;exif.encode_jis =
    ;exif.decode_jis_motorola = JIS
    ;exif.decode_jis_intel = JIS
    [Tidy]
    ; The path to a default tidy configuration file to use when using tidy
    ;tidy.default_config = /usr/local/lib/php/default.tcfg
    ; Should tidy clean and repair output automatically?
    ; WARNING: Do not use this option if you are generating non-html content
    ; such as dynamic images
    tidy.clean_output = Off
    [soap]
    ; Enables or disables WSDL caching feature.
    soap.wsdl_cache_enabled=1
    ; Sets the directory name where SOAP extension will put cache files.
    soap.wsdl_cache_dir="/tmp"
    ; (time to live) Sets the number of second while cached file will be used
    ; instead of original one.
    soap.wsdl_cache_ttl=86400
    ; available extensions
    ;extension=bcmath.so
    ;extension=bz2.so
    ;extension=calendar.so
    ;extension=curl.so
    ;extension=dba.so
    ;extension=dbase.so
    ;extension=exif.so
    ;extension=ftp.so
    ;extension=gd.so
    extension=gettext.so
    ;extension=gmp.so
    ;extension=iconv.so
    ;extension=imap.so
    ;extension=json.so
    ;extension=ldap.so
    extension=mcrypt.so
    ;extension=mhash.so
    ;extension=mime_magic.so
    extension=mysql.so
    ;extension=mysqli.so
    ;extension=ncurses.so
    ;extension=odbc.so
    ;extension=openssl.so
    ;extension=pdo.so
    extension=pdo_mysql.so
    ;extension=pdo_odbc.so
    ;extension=pdo_pgsql.so
    ;extension=pdo_sqlite.so
    ;extension=pgsql.so
    ;extension=posix.so
    ;extension=pspell.so
    extension=session.so
    ;extension=shmop.so
    ;extension=snmp.so
    ;extension=soap.so
    ;extension=sockets.so
    ;extension=sqlite.so
    ;extension=sysvmsg.so
    ;extension=sysvsem.so
    ;extension=sysvshm.so
    ;extension=tidy.so
    ;extension=xmlrpc.so
    ;extension=xsl.so
    ;extension=zip.so
    extension=zlib.so
    ; Local Variables:
    ; tab-width: 4
    ; End:
    # This is the main Apache HTTP server configuration file. It contains the
    # configuration directives that give the server its instructions.
    # See <URL:http://httpd.apache.org/docs/2.2> for detailed information.
    # In particular, see
    # <URL:http://httpd.apache.org/docs/2.2/mod/directives.html>
    # for a discussion of each configuration directive.
    # Do NOT simply read the instructions in here without understanding
    # what they do. They're here only as hints or reminders. If you are unsure
    # consult the online docs. You have been warned.
    # Configuration and logfile names: If the filenames you specify for many
    # of the server's control files begin with "/" (or "drive:/" for Win32), the
    # server will use that explicit path. If the filenames do *not* begin
    # with "/", the value of ServerRoot is prepended -- so "/var/log/httpd/foo_log"
    # with ServerRoot set to "/etc/httpd" will be interpreted by the
    # server as "/etc/httpd//var/log/httpd/foo_log".
    # ServerRoot: The top of the directory tree under which the server's
    # configuration, error, and log files are kept.
    # Do not add a slash at the end of the directory path. If you point
    # ServerRoot at a non-local disk, be sure to point the LockFile directive
    # at a local disk. If you wish to share the same ServerRoot for multiple
    # httpd daemons, you will need to change at least LockFile and PidFile.
    ServerRoot "/etc/httpd"
    # Listen: Allows you to bind Apache to specific IP addresses and/or
    # ports, instead of the default. See also the <VirtualHost>
    # directive.
    # Change this to Listen on specific IP addresses as shown below to
    # prevent Apache from glomming onto all bound IP addresses.
    #Listen 12.34.56.78:80
    Listen 80
    # Dynamic Shared Object (DSO) Support
    # To be able to use the functionality of a module which was built as a DSO you
    # have to place corresponding `LoadModule' lines at this location so the
    # directives contained in it are actually available _before_ they are used.
    # Statically compiled modules (those listed by `httpd -l') do not need
    # to be loaded here.
    # Example:
    # LoadModule foo_module modules/mod_foo.so
    LoadModule authn_file_module modules/mod_authn_file.so
    LoadModule authn_dbm_module modules/mod_authn_dbm.so
    LoadModule authn_anon_module modules/mod_authn_anon.so
    LoadModule authn_dbd_module modules/mod_authn_dbd.so
    LoadModule authn_default_module modules/mod_authn_default.so
    LoadModule authz_host_module modules/mod_authz_host.so
    LoadModule authz_groupfile_module modules/mod_authz_groupfile.so
    LoadModule authz_user_module modules/mod_authz_user.so
    LoadModule authz_dbm_module modules/mod_authz_dbm.so
    LoadModule authz_owner_module modules/mod_authz_owner.so
    LoadModule authnz_ldap_module modules/mod_authnz_ldap.so
    LoadModule authz_default_module modules/mod_authz_default.so
    LoadModule auth_basic_module modules/mod_auth_basic.so
    LoadModule auth_digest_module modules/mod_auth_digest.so
    LoadModule file_cache_module modules/mod_file_cache.so
    LoadModule cache_module modules/mod_cache.so
    LoadModule disk_cache_module modules/mod_disk_cache.so
    LoadModule mem_cache_module modules/mod_mem_cache.so
    LoadModule dbd_module modules/mod_dbd.so
    LoadModule dumpio_module modules/mod_dumpio.so
    LoadModule ext_filter_module modules/mod_ext_filter.so
    LoadModule include_module modules/mod_include.so
    LoadModule filter_module modules/mod_filter.so
    LoadModule substitute_module modules/mod_substitute.so
    LoadModule deflate_module modules/mod_deflate.so
    LoadModule ldap_module modules/mod_ldap.so
    LoadModule log_config_module modules/mod_log_config.so
    LoadModule log_forensic_module modules/mod_log_forensic.so
    LoadModule logio_module modules/mod_logio.so
    LoadModule env_module modules/mod_env.so
    LoadModule mime_magic_module modules/mod_mime_magic.so
    LoadModule cern_meta_module modules/mod_cern_meta.so
    LoadModule expires_module modules/mod_expires.so
    LoadModule headers_module modules/mod_headers.so
    LoadModule ident_module modules/mod_ident.so
    LoadModule usertrack_module modules/mod_usertrack.so
    #LoadModule unique_id_module modules/mod_unique_id.so
    LoadModule setenvif_module modules/mod_setenvif.so
    LoadModule version_module modules/mod_version.so
    LoadModule proxy_module modules/mod_proxy.so
    LoadModule proxy_connect_module modules/mod_proxy_connect.so
    LoadModule proxy_ftp_module modules/mod_proxy_ftp.so
    LoadModule proxy_http_module modules/mod_proxy_http.so
    LoadModule proxy_ajp_module modules/mod_proxy_ajp.so
    LoadModule proxy_balancer_module modules/mod_proxy_balancer.so
    LoadModule ssl_module modules/mod_ssl.so
    LoadModule mime_module modules/mod_mime.so
    LoadModule dav_module modules/mod_dav.so
    LoadModule status_module modules/mod_status.so
    LoadModule autoindex_module modules/mod_autoindex.so
    LoadModule asis_module modules/mod_asis.so
    LoadModule info_module modules/mod_info.so
    LoadModule suexec_module modules/mod_suexec.so
    LoadModule cgi_module modules/mod_cgi.so
    LoadModule cgid_module modules/mod_cgid.so
    LoadModule dav_fs_module modules/mod_dav_fs.so
    LoadModule vhost_alias_module modules/mod_vhost_alias.so
    LoadModule negotiation_module modules/mod_negotiation.so
    LoadModule dir_module modules/mod_dir.so
    LoadModule imagemap_module modules/mod_imagemap.so
    LoadModule actions_module modules/mod_actions.so
    LoadModule speling_module modules/mod_speling.so
    LoadModule userdir_module modules/mod_userdir.so
    LoadModule alias_module modules/mod_alias.so
    LoadModule rewrite_module modules/mod_rewrite.so
    LoadModule php5_module modules/libphp5.so
    <IfModule !mpm_netware_module>
    <IfModule !mpm_winnt_module>
    # If you wish httpd to run as a different user or group, you must run
    # httpd as root initially and it will switch.
    # User/Group: The name (or #number) of the user/group to run httpd as.
    # It is usually good practice to create a dedicated user and group for
    # running httpd, as with most system services.
    User http
    Group http
    </IfModule>
    </IfModule>
    # 'Main' server configuration
    # The directives in this section set up the values used by the 'main'
    # server, which responds to any requests that aren't handled by a
    # <VirtualHost> definition. These values also provide defaults for
    # any <VirtualHost> containers you may define later in the file.
    # All of these directives may appear inside <VirtualHost> containers,
    # in which case these default settings will be overridden for the
    # virtual host being defined.
    # ServerAdmin: Your address, where problems with the server should be
    # e-mailed. This address appears on some server-generated pages, such
    # as error documents. e.g. [email protected]
    ServerAdmin [email protected]
    # ServerName gives the name and port that the server uses to identify itself.
    # This can often be determined automatically, but we recommend you specify
    # it explicitly to prevent problems during startup.
    # If your host doesn't have a registered DNS name, enter its IP address here.
    ServerName blabla.google.com:80
    # DocumentRoot: The directory out of which you will serve your
    # documents. By default, all requests are taken from this directory, but
    # symbolic links and aliases may be used to point to other locations.
    DocumentRoot "/data/www"
    # Each directory to which Apache has access can be configured with respect
    # to which services and features are allowed and/or disabled in that
    # directory (and its subdirectories).
    # First, we configure the "default" to be a very restrictive set of
    # features.
    <Directory />
    Options FollowSymLinks
    AllowOverride None
    Order allow,deny
    Allow from all
    </Directory>
    # Note that from this point forward you must specifically allow
    # particular features to be enabled - so if something's not working as
    # you might expect, make sure that you have specifically enabled it
    # below.
    # This should be changed to whatever you set DocumentRoot to.
    <Directory "/data/wwww">
    # Possible values for the Options directive are "None", "All",
    # or any combination of:
    # Indexes Includes FollowSymLinks SymLinksifOwnerMatch ExecCGI MultiViews
    # Note that "MultiViews" must be named *explicitly* --- "Options All"
    # doesn't give it to you.
    # The Options directive is both complicated and important. Please see
    # http://httpd.apache.org/docs/2.2/mod/core.html#options
    # for more information.
    Options Indexes FollowSymLinks
    # AllowOverride controls what directives may be placed in .htaccess files.
    # It can be "All", "None", or any combination of the keywords:
    # Options FileInfo AuthConfig Limit
    AllowOverride None
    # Controls who can get stuff from this server.
    Order allow,deny
    Allow from all
    </Directory>
    # DirectoryIndex: sets the file that Apache will serve if a directory
    # is requested.
    <IfModule dir_module>
    DirectoryIndex index.php
    </IfModule>
    # The following lines prevent .htaccess and .htpasswd files from being
    # viewed by Web clients.
    <FilesMatch "^\.ht">
    Order allow,deny
    Deny from all
    Satisfy All
    </FilesMatch>
    # ErrorLog: The location of the error log file.
    # If you do not specify an ErrorLog directive within a <VirtualHost>
    # container, error messages relating to that virtual host will be
    # logged here. If you *do* define an error logfile for a <VirtualHost>
    # container, that host's errors will be logged there and not here.
    ErrorLog "/var/log/httpd/error_log"
    # LogLevel: Control the number of messages logged to the error_log.
    # Possible values include: debug, info, notice, warn, error, crit,
    # alert, emerg.
    LogLevel debug
    <IfModule log_config_module>
    # The following directives define some format nicknames for use with
    # a CustomLog directive (see below).
    LogFormat "%h %l %u %t \"%r\" %>s %b \"%{Referer}i\" \"%{User-Agent}i\"" combined
    LogFormat "%h %l %u %t \"%r\" %>s %b" common
    <IfModule logio_module>
    # You need to enable mod_logio.c to use %I and %O
    LogFormat "%h %l %u %t \"%r\" %>s %b \"%{Referer}i\" \"%{User-Agent}i\" %I %O" combinedio
    </IfModule>
    # The location and format of the access logfile (Common Logfile Format).
    # If you do not define any access logfiles within a <VirtualHost>
    # container, they will be logged here. Contrariwise, if you *do*
    # define per-<VirtualHost> access logfiles, transactions will be
    # logged therein and *not* in this file.
    CustomLog "/var/log/httpd/access_log" common
    # If you prefer a logfile with access, agent, and referer information
    # (Combined Logfile Format) you can use the following directive.
    #CustomLog "/var/log/httpd/access_log" combined
    </IfModule>
    <IfModule alias_module>
    # Redirect: Allows you to tell clients about documents that used to
    # exist in your server's namespace, but do not anymore. The client
    # will make a new request for the document at its new location.
    # Example:
    # Redirect permanent /foo http://www.example.com/bar
    # Alias: Maps web paths into filesystem paths and is used to
    # access content that does not live under the DocumentRoot.
    # Example:
    # Alias /webpath /full/filesystem/path
    # If you include a trailing / on /webpath then the server will
    # require it to be present in the URL. You will also likely
    # need to provide a <Directory> section to allow access to
    # the filesystem path.
    # ScriptAlias: This controls which directories contain server scripts.
    # ScriptAliases are essentially the same as Aliases, except that
    # documents in the target directory are treated as applications and
    # run by the server when requested rather than as documents sent to the
    # client. The same rules about trailing "/" apply to ScriptAlias
    # directives as to Alias.
    ScriptAlias /cgi-bin/ "/srv/http/cgi-bin/"
    </IfModule>
    <IfModule cgid_module>
    # ScriptSock: On threaded servers, designate the path to the UNIX
    # socket used to communicate with the CGI daemon of mod_cgid.
    #Scriptsock /var/run/httpd/cgisock
    </IfModule>
    # "/srv/http/cgi-bin" should be changed to whatever your ScriptAliased
    # CGI directory exists, if you have that configured.
    <Directory "/data/www/cgi-bin">
    AllowOverride None
    Options None
    Order allow,deny
    Allow from all
    </Directory>
    # DefaultType: the default MIME type the server will use for a document
    # if it cannot otherwise determine one, such as from filename extensions.
    # If your server contains mostly text or HTML documents, "text/plain" is
    # a good value. If most of your content is binary, such as applications
    # or images, you may want to use "application/octet-stream" instead to
    # keep browsers from trying to display binary files as though they are
    # text.
    DefaultType text/plain
    <IfModule mime_module>
    # TypesConfig points to the file containing the list of mappings from
    # filename extension to MIME-type.
    TypesConfig conf/mime.types
    # AddType allows you to add to or override the MIME configuration
    # file specified in TypesConfig for specific file types.
    #AddType application/x-gzip .tgz
    # AddEncoding allows you to have certain browsers uncompress
    # information on the fly. Note: Not all browsers support this.
    #AddEncoding x-compress .Z
    #AddEncoding x-gzip .gz .tgz
    # If the AddEncoding directives above are commented-out, then you
    # probably should define those extensions to indicate media types:
    AddType application/x-compress .Z
    AddType application/x-gzip .gz .tgz
    AddType application/x-httpd-php .php
    AddType application/x-httpd-php-source .phps
    # AddHandler allows you to map certain file extensions to "handlers":
    # actions unrelated to filetype. These can be either built into the server
    # or added with the Action directive (see below)
    # To use CGI scripts outside of ScriptAliased directories:
    # (You will also need to add "ExecCGI" to the "Options" directive.)
    #AddHandler cgi-script .cgi
    # For type maps (negotiated resources):
    #AddHandler type-map var
    # Filters allow you to process content before it is sent to the client.
    # To parse .shtml files for server-side includes (SSI):
    # (You will also need to add "Includes" to the "Options" directive.)
    #AddType text/html .shtml
    #AddOutputFilter INCLUDES .shtml
    </IfModule>
    # The mod_mime_magic module allows the server to use various hints from the
    # contents of the file itself to determine its type. The MIMEMagicFile
    # directive tells the module where the hint definitions are located.
    #MIMEMagicFile conf/magic
    # Customizable error responses come in three flavors:
    # 1) plain text 2) local redirects 3) external redirects
    # Some examples:
    #ErrorDocument 500 "The server made a boo boo."
    #ErrorDocument 404 /missing.html
    #ErrorDocument 404 "/cgi-bin/missing_handler.pl"
    #ErrorDocument 402 http://www.example.com/subscription_info.html
    # EnableMMAP and EnableSendfile: On systems that support it,
    # memory-mapping or the sendfile syscall is used to deliver
    # files. This usually improves server performance, but must
    # be turned off when serving from networked-mounted
    # filesystems or if support for these functions is otherwise
    # broken on your system.
    #EnableMMAP off
    #EnableSendfile off
    # Supplemental configuration
    # The configuration files in the conf/extra/ directory can be
    # included to add extra features or to modify the default configuration of
    # the server, or you may simply copy their contents here and change as
    # necessary.
    # Server-pool management (MPM specific)
    #Include conf/extra/httpd-mpm.conf
    # Multi-language error messages
    Include conf/extra/httpd-multilang-errordoc.conf
    # Fancy directory listings
    Include conf/extra/httpd-autoindex.conf
    # Language settings
    Include conf/extra/httpd-languages.conf
    # User home directories
    #Include conf/extra/httpd-userdir.conf
    # Real-time info on requests and configuration
    #Include conf/extra/httpd-info.conf
    # Virtual hosts
    #Include conf/extra/httpd-vhosts.conf
    # Local access to the Apache HTTP Server Manual
    #Include conf/extra/httpd-manual.conf
    # Distributed authoring and versioning (WebDAV)
    #Include conf/extra/httpd-dav.conf
    # Various default settings
    Include conf/extra/httpd-default.conf
    # Include PHP5 config
    Include conf/extra/php5_module.conf
    # Secure (SSL/TLS) connections
    #Include conf/extra/httpd-ssl.conf
    # Note: The following must must be present to support
    # starting without SSL on platforms with no /dev/random equivalent
    # but a statically compiled-in mod_ssl.
    <IfModule ssl_module>
    SSLRandomSeed startup builtin
    SSLRandomSeed connect builtin
    </IfModule>
    Please, check the configs and let me know if i missed some error.

    In the default php.ini is set open_basedir which limits work with php only to few directories (and directories bellow them). There is set /srv/http, /home,/tmp and /usr/share/pear by default.
    To allow your vhost you should add /data/www or set empty value.

  • How Can I Add mod_ssl to Built In Apache Server?

    Hi,
    I would like to add mod_ssl as a DSO module to the Apache web server that comes with Solaris 9. However I have been unable to find any decent instructions on how to do so. Any help would be appreciated. I have included below a post I have made to a newsgroup which summarises what I have tried so far.
    ---Newsgroup Post---
    I have been following the instructions for adding mod_ssl to the integrated httpd server in Solaris that was posted here last year (a copy is included below). I am attempting to install mod_ssl onto a Solaris 9 system and I am using the relevant version of mod_ssl. It is my preferance to do it this way, retaining the included version of httpd, rather than to install the web server from another source.
    Anyway, after following the instructions below I have attepted to launch the htppd server and receive the following error message:
    Syntax error on line 252 of /etc/apache/httpd.conf:
    Cannot load /usr/apache/libexec/libssl.so into server: ld.so.1: /usr/apache/bin/httpd: fatal: relocation error: file /usr/apache/libexec/libssl.so: symbol __umoddi3: referenced symbol not found
    ./apachectl start: httpd could not be started
    Can anyone tell me how I might resolve this problem?
    Regards,
    Bernard Lineham
    ---Previous Message---
    Well, first of all, why are you using the Sun Freeware apache? Solaris 8
    ships with apache as well, and if you're up-to-date with your patches,
    you will have 1.3.26 and Sun will take care of backporting any security
    issues.
    Here is my procedure for adding SSL support to the Sun Apache:
    1. Make sure you have the the SUNWapchr and SUNWapchu packages installed.
    2. Make sure you have the latest Apache patch from Sun installed. For
    Solaris 8, that would be patch number 109234 (get the highest revision).
    3. You need to have OpenSSl installed.
    4. Now unpack the modssl-distribution (you will need the one that goes
    with your apache-version, in this case 2.8.9)
    5. ./configure with-apxs=/usr/apache/bin/apxs with-ssl=SYSTEM
    6. You should patch line 23 of pkg.sslmod/Makefile to read:
    SSL_LDFLAGS=-L$(SSL_LIBDIR) -R$(SSL_LIBDIR)
    This ensures that your modssl will be able to find openssl later on.
    7. make
    You could now take the file pkg.sslmod/libssl.so and dump it in
    /usr/apache/libexec, then add the appropriate statements to your
    httpd.conf. But for extra bonus points, we're going to make a package
    instead.
    Create a file called 'prototype' in the mod-ssl directory, with these
    contents:
    f none /usr/apache/libexec/libssl.so=pkg.sslmod/libssl.so 755 root other
    i ./pkginfo
    Create a file called 'pkginfo' in the mod-ssl directory with these contents:
    PKG=Apmodssl
    NAME=Apache modssl
    ARCH=sparc
    VERSION=2.8.9
    CATEGORY=system
    VENDOR=none
    [email protected]
    CLASSES=none
    (you might want to change the 'email' setting
    Now run 'pkgmk -o' and you will find your new package in /var/spool/pkg.
    To install (only now do we need root permissions):
    pkgadd Apmodssl
    If you were to install mod-ssl the 'regular' way (recompiling all of
    apache etc) it would modify the httpd.conf for you, quite extensively.
    This procedure (on purpose) does not modify the httpd.conf at all.
    Some of the changes you will need to activate your modssl are:
    Add a 'LoadModule ssl_module libexec/libssl.so'
    If your httpd.conf has a ClearModule statement, and then a bunch of
    AddModule statements, do as the Romans do and add:
    'Addmodule mod_ssl.c'
    Add to the type-specifications:
    'AddType application/x-x509-ca-cert .crt'
    'AddType application/x-pkcs7-crl .crl'
    'Listen 80 443'
    And a -lot- of SSL specific statments that is a bit much to reproduce
    here. Mail me if you get this far. Or run a diff between a pristine
    httpd.conf and one mangled by modssl.
    Now this all works because Sun explicitly compiled their Apache to work
    this way. If you want to know all the flags they used, install the Sun
    package SUNWapchS (and reinstall the Apache patch so your sources are up
    to date, too). Then look in /usr/src/apache/README.sfw which tells how
    they compiled their apache. The procedure above might just as well work
    for the SunFreeware version, -if- they compiled with EAPI and
    --enable-shared.<br />
    Hope this helps a bit.
    Regards, Paul Boven.

    The version of Apache that comes default with Solaris might not be compiled for that I am not positive though. I downloaded and compiled Apach 2 and compiled mod_ssl and got it working with no problems you might want to try that.

  • Problems installing CF 10 with Apache 2.2.24 (or 2.4) on RHEL 6.4

    Built Apache using openssl 1.0.1e (updated LD_LIBRARY_PATH to reflect the correct openssl libs) and pcre. Configure for build was:
    configure --enable-ssl=shared --with-ssl=/usr/local/ssl  --enable-so --with-included-apr --with-pcre  --with-perl
    Also downloaded and built the connector from http://helpx.adobe.com/coldfusion/kb/rhel-connector-configuration.html after the vanilla CF install didn't work. I get the following when I try to start up CF:
    [root@web01 logs]# /etc/rc.d/init.d/coldfusion_10 start
    Starting ColdFusion 10 server instance named cfusion ...
    The ColdFusion 10 server instance named cfusion is starting up and will be available shortly.
    nohup: appending output to `nohup.out'
    ======================================================================
    Running the ColdFusion 10 connector wizard
    ======================================================================
    Configuring the web server connector (Launched on the first run of the ColdFusion 10 start script)
    Running /usr/local/apache2/conf connector wizard...
    =======================================
    There was an error while running the connector wizard
    Connector installation was not successful
    =======================================
    ======================================================================
    ColdFusion 10 server instance named cfusion has been started.
    ColdFusion 10 will write logs to /opt/coldfusion10/cfusion/logs/coldfusion-out.log
    ======================================================================
    The wsconfig.log contains the following:
    [root@web01 wsconfig]# cat wsconfig.log
    # Created by ColdFusion on 05/28 15:15:23
    05/28 15:15:23 info Tomcat Connector
    05/28 15:15:23 debug command line: -ws Apache -bin /usr/local/apache2/bin/httpd -script /usr/local/apache2/bin/apachectl -dir /usr/local/apache2/conf -v
    05/28 15:15:23 info Red Hat Enterprise Linux Server release 6.4 (Santiago)
    05/28 15:15:23 debug Using Apache binary /usr/local/apache2/bin/httpd
    05/28 15:15:23 info Server's Module Magic Number: 20051115:31.  Supported major magic numbers on this platform are 20020628 and 20020903.
    05/28 15:15:23 info Attempting to build connector from sources
    05/28 15:15:23 info Server version: Apache/2.2.24 (Unix)
    05/28 15:15:23 debug Using Apache control script /usr/local/apache2/bin/apachectl
    05/28 15:15:23 debug Parsing Apache configuration file /usr/local/apache2/conf/httpd.conf
    05/28 15:15:23 debug Exec'ing chmod 777 /opt/coldfusion10/config/wsconfig/1
    05/28 15:15:23 debug Set permission to 777 on /opt/coldfusion10/config/wsconfig/1
    05/28 15:15:23 debug Exec'ing chmod +x /opt/coldfusion10/config/wsconfig/1/mod_jk.so
    05/28 15:15:23 debug Set permission to execute on /opt/coldfusion10/config/wsconfig/1/mod_jk.so
    05/28 15:15:23 debug Created file /opt/coldfusion10/config/wsconfig/1/mod_jk.so
    05/28 15:15:23 debug Wrote file /usr/local/apache2/conf/httpd.conf
    05/28 15:15:23 debug Added ColdFusion configuration to Apache configuration file /usr/local/apache2/conf/httpd.conf
    05/28 15:15:23 debug Created file /opt/coldfusion10/config/wsconfig/1/README.txt
    05/28 15:15:23 debug Wrote file /opt/coldfusion10/config/wsconfig/wsconfig.properties
    05/28 15:15:23 debug Exec'ing /usr/local/apache2/bin/apachectl restart
    05/28 15:15:23 error Error running "/usr/local/apache2/bin/apachectl restart": exit code was 1
    05/28 15:15:23 error Error restarting Apache server.  The web server must be restarted to complete this operation.
    com.adobe.coldfusion.connector.connectorinstaller.WebServerException: Error restarting Apache server.  The web server must be restarted to complete this operation.
        at com.adobe.coldfusion.connector.connectorinstaller.ApacheInstaller.restartWS(ApacheInstall er.java:480)
        at com.adobe.coldfusion.connector.connectorinstaller.ApacheInstaller.installConnector(Apache Installer.java:269)
        at com.adobe.coldfusion.connector.connectorinstaller.ConnectorInstaller.installConnector(Con nectorInstaller.java:340)
        at com.adobe.coldfusion.connector.connectorinstaller.ConnectorInstaller.doIt(ConnectorInstal ler.java:284)
        at com.adobe.coldfusion.connector.connectorinstaller.ConnectorInstaller.main(ConnectorInstal ler.java:741)
    05/28 15:16:37 info Tomcat Connector
    05/28 15:16:37 debug command line: -ws Apache -dir /usr/local/apache2/conf -bin /usr/local/apache2/bin/httpd -script /usr/local/apache2/bin/apachectl -cfide /opt/coldfusion10/cfusion/wwwroot/CFIDE -v
    05/28 15:16:37 error This web server is already configured for ColdFusion.
    com.adobe.coldfusion.connector.connectorinstaller.ConnectorInstallerException: This web server is already configured for ColdFusion.
        at com.adobe.coldfusion.connector.connectorinstaller.ApacheInstaller.installConnector(Apache Installer.java:187)
        at com.adobe.coldfusion.connector.connectorinstaller.ConnectorInstaller.installConnector(Con nectorInstaller.java:340)
        at com.adobe.coldfusion.connector.connectorinstaller.ConnectorInstaller.doIt(ConnectorInstal ler.java:284)
        at com.adobe.coldfusion.connector.connectorinstaller.ConnectorInstaller.main(ConnectorInstal ler.java:741)
    I've searched and tried just about everything I could find relating to the error info.

    Hi,
    RHEL 6.4 is not the supported version of RHEL, Supported version are 5.6 and 6.1. We published an article you can try if that helps.
    http://helpx.adobe.com/coldfusion/kb/rhel-connector-configuration.html
    However if that doesn't work please try this in Supported environment.
    Regards,
    Priyank

  • Glibc-2.9.2-i686 breaks apache and causes problems with samba?

    I could not start the apache daemon.  The output from /usr/sbin/apachectl start is
    httpd: ../sysdeps/posix/getaddrinfo.c:1465: rfc3484_sort: Assertion `src->results[i].native == -1 || src->results[i].native == a2_native' failed.
    /usr/sbin/apachectl: line 78: 2933 Aborted $HTTPD -k $ARGV
    The getaddrinfo.c, I believe, is in the glibc package.
    Also, I get error logs in my /var/log/samba directory named like  "__ffff" followed by the IP address of a remote client.  In one of them it says that samba is dumping core and contains
    [2008/12/24 18:47:10, 0] lib/util.c:log_stack_trace(1767)
    BACKTRACE: 23 stack frames:
    #0 /usr/sbin/smbd(log_stack_trace+0x2d) [0xb7cda584]
    #1 /usr/sbin/smbd(smb_panic+0x80) [0xb7cda6e1]
    #2 /usr/sbin/smbd [0xb7cc5033]
    #3 [0xb7a31400]
    #4 /lib/libc.so.6(abort+0x188) [0xb733b0c8]
    #5 /lib/libc.so.6(__assert_fail+0xee) [0xb73326ee]
    #6 /lib/libc.so.6 [0xb73c7a01]
    #7 /lib/libc.so.6 [0xb733b888]
    #8 /lib/libc.so.6(qsort_r+0x291) [0xb733bdd1]
    #9 /lib/libc.so.6(getaddrinfo+0x7cf) [0xb73c91ff]
    #10 /usr/sbin/smbd [0xb7cdca56]
    #11 /usr/sbin/smbd(get_mydnsfullname+0x181) [0xb7cdcc5d]
    #12 /usr/sbin/smbd(get_mydnsdomname+0x17) [0xb7cdada1]
    #13 /usr/sbin/smbd [0xb7b7af8c]
    #14 /usr/sbin/smbd(ntlmssp_update+0x297) [0xb7b792d6]
    #15 /usr/sbin/smbd(auth_ntlmssp_update+0x48) [0xb7d27cc1]
    #16 /usr/sbin/smbd [0xb7b04ecf]
    #17 /usr/sbin/smbd(reply_sesssetup_and_X+0x1c4) [0xb7b057cd]
    #18 /usr/sbin/smbd [0xb7b39f16]
    #19 /usr/sbin/smbd(smbd_process+0x429) [0xb7b3ba61]
    #20 /usr/sbin/smbd(main+0xfa2) [0xb7f2bbc7]
    #21 /lib/libc.so.6(__libc_start_main+0xe5) [0xb73256c5]
    #22 /usr/sbin/smbd [0xb7abfa81]
    I downgraded glibc to 2.8-3 and I can now start apache.  No problems with samba yet either although I had to make pacman skip dependency checks because a number of packages depended on glibc >= 2.9.

    getaddrinfo.c - this is place where glibc 2.9 has a major change in IP resolving. see the bugreport we had and still have. search google and upstream (Fedora/RedHat) for reports.
    maybe a simple recompile of the affected packages can help. holding an outdated version is a bad solution. new packages compiled against the new version may use new functions and break with the old one.

Maybe you are looking for