Project

General

Profile

can't upload file through apache reverse proxy » httpd.conf

Anonymous, 2012-03-15 22:06

 
1
#
2
# This is the main Apache HTTP server configuration file.  It contains the
3
# configuration directives that give the server its instructions.
4
# See <URL:http://httpd.apache.org/docs/2.2> for detailed information.
5
# In particular, see 
6
# <URL:http://httpd.apache.org/docs/2.2/mod/directives.html>
7
# for a discussion of each configuration directive.
8
#
9
# Do NOT simply read the instructions in here without understanding
10
# what they do.  They're here only as hints or reminders.  If you are unsure
11
# consult the online docs. You have been warned.  
12
#
13
# Configuration and logfile names: If the filenames you specify for many
14
# of the server's control files begin with "/" (or "drive:/" for Win32), the
15
# server will use that explicit path.  If the filenames do *not* begin
16
# with "/", the value of ServerRoot is prepended -- so "logs/foo.log"
17
# with ServerRoot set to "C:/Program Files (x86)/Apache Software Foundation/Apache2.2" will be interpreted by the
18
# server as "C:/Program Files (x86)/Apache Software Foundation/Apache2.2/logs/foo.log".
19
#
20
# NOTE: Where filenames are specified, you must use forward slashes
21
# instead of backslashes (e.g., "c:/apache" instead of "c:\apache").
22
# If a drive letter is omitted, the drive on which httpd.exe is located
23
# will be used by default.  It is recommended that you always supply
24
# an explicit drive letter in absolute paths to avoid confusion.
25

    
26
#
27
# ServerRoot: The top of the directory tree under which the server's
28
# configuration, error, and log files are kept.
29
#
30
# Do not add a slash at the end of the directory path.  If you point
31
# ServerRoot at a non-local disk, be sure to point the LockFile directive
32
# at a local disk.  If you wish to share the same ServerRoot for multiple
33
# httpd daemons, you will need to change at least LockFile and PidFile.
34
#
35
ServerRoot "C:/Program Files (x86)/Apache Software Foundation/Apache2.2"
36

    
37
#
38
# Listen: Allows you to bind Apache to specific IP addresses and/or
39
# ports, instead of the default. See also the <VirtualHost>
40
# directive.
41
#
42
# Change this to Listen on specific IP addresses as shown below to 
43
# prevent Apache from glomming onto all bound IP addresses.
44
#
45
#Listen 12.34.56.78:80
46
Listen 80
47

    
48
#
49
# Dynamic Shared Object (DSO) Support
50
#
51
# To be able to use the functionality of a module which was built as a DSO you
52
# have to place corresponding `LoadModule' lines at this location so the
53
# directives contained in it are actually available _before_ they are used.
54
# Statically compiled modules (those listed by `httpd -l') do not need
55
# to be loaded here.
56
#
57
# Example:
58
# LoadModule foo_module modules/mod_foo.so
59
#
60
#LoadModule actions_module modules/mod_actions.so
61
#LoadModule alias_module modules/mod_alias.so
62
#LoadModule asis_module modules/mod_asis.so
63
LoadModule auth_basic_module modules/mod_auth_basic.so
64
#LoadModule auth_digest_module modules/mod_auth_digest.so
65
#LoadModule authn_alias_module modules/mod_authn_alias.so
66
#LoadModule authn_anon_module modules/mod_authn_anon.so
67
#LoadModule authn_dbd_module modules/mod_authn_dbd.so
68
#LoadModule authn_dbm_module modules/mod_authn_dbm.so
69
LoadModule authn_default_module modules/mod_authn_default.so
70
LoadModule authn_file_module modules/mod_authn_file.so
71
#LoadModule authnz_ldap_module modules/mod_authnz_ldap.so
72
#LoadModule authz_dbm_module modules/mod_authz_dbm.so
73
LoadModule authz_default_module modules/mod_authz_default.so
74
LoadModule authz_groupfile_module modules/mod_authz_groupfile.so
75
LoadModule authz_host_module modules/mod_authz_host.so
76
#LoadModule authz_owner_module modules/mod_authz_owner.so
77
LoadModule authz_user_module modules/mod_authz_user.so
78
#LoadModule autoindex_module modules/mod_autoindex.so
79
#LoadModule cache_module modules/mod_cache.so
80
#LoadModule cern_meta_module modules/mod_cern_meta.so
81
#LoadModule cgi_module modules/mod_cgi.so
82
#LoadModule charset_lite_module modules/mod_charset_lite.so
83
#LoadModule dav_module modules/mod_dav.so
84
#LoadModule dav_fs_module modules/mod_dav_fs.so
85
#LoadModule dav_lock_module modules/mod_dav_lock.so
86
#LoadModule dbd_module modules/mod_dbd.so
87
LoadModule deflate_module modules/mod_deflate.so
88
#LoadModule dir_module modules/mod_dir.so
89
#LoadModule disk_cache_module modules/mod_disk_cache.so
90
#LoadModule dumpio_module modules/mod_dumpio.so
91
LoadModule env_module modules/mod_env.so
92
#LoadModule expires_module modules/mod_expires.so
93
#LoadModule ext_filter_module modules/mod_ext_filter.so
94
#LoadModule file_cache_module modules/mod_file_cache.so
95
#LoadModule filter_module modules/mod_filter.so
96
LoadModule headers_module modules/mod_headers.so
97
#LoadModule ident_module modules/mod_ident.so
98
#LoadModule imagemap_module modules/mod_imagemap.so
99
#LoadModule include_module modules/mod_include.so
100
#LoadModule info_module modules/mod_info.so
101
#LoadModule isapi_module modules/mod_isapi.so
102
#LoadModule ldap_module modules/mod_ldap.so
103
#LoadModule logio_module modules/mod_logio.so
104
LoadModule log_config_module modules/mod_log_config.so
105
#LoadModule log_forensic_module modules/mod_log_forensic.so
106
#LoadModule mem_cache_module modules/mod_mem_cache.so
107
#LoadModule mime_module modules/mod_mime.so
108
#LoadModule mime_magic_module modules/mod_mime_magic.so
109
#LoadModule negotiation_module modules/mod_negotiation.so
110
LoadModule proxy_module modules/mod_proxy.so
111
#LoadModule proxy_ajp_module modules/mod_proxy_ajp.so
112
#LoadModule proxy_balancer_module modules/mod_proxy_balancer.so
113
#LoadModule proxy_connect_module modules/mod_proxy_connect.so
114
#LoadModule proxy_ftp_module modules/mod_proxy_ftp.so
115
LoadModule proxy_http_module modules/mod_proxy_http.so
116
#LoadModule proxy_scgi_module modules/mod_proxy_scgi.so
117
#LoadModule reqtimeout_module modules/mod_reqtimeout.so
118
#LoadModule rewrite_module modules/mod_rewrite.so
119
#LoadModule setenvif_module modules/mod_setenvif.so
120
#LoadModule speling_module modules/mod_speling.so
121
#LoadModule ssl_module modules/mod_ssl.so
122
#LoadModule status_module modules/mod_status.so
123
#LoadModule substitute_module modules/mod_substitute.so
124
LoadModule unique_id_module modules/mod_unique_id.so
125
#LoadModule userdir_module modules/mod_userdir.so
126
#LoadModule usertrack_module modules/mod_usertrack.so
127
#LoadModule version_module modules/mod_version.so
128
#LoadModule vhost_alias_module modules/mod_vhost_alias.so
129

    
130
#LoadFile C:\Program Files (x86)\Apache Software Foundation\Apache2.2\bin\zlib1.dll
131
#LoadFile C:\Program Files\VMware\VMware Tools\iconv.dll
132
#LoadFile modules/mod_proxy_html/libxml2.dll
133
LoadModule proxy_html_module modules/mod_proxy_html/mod_proxy_html.so
134
LoadModule xml2enc_module modules/mod_proxy_html/mod_xml2enc.so
135

    
136
#LoadFile modules/mod_security2/libxml2.dll
137
#LoadFile modules/mod_security2/pcre.dll
138
LoadModule security2_module modules/mod_security2/mod_security2.so
139

    
140

    
141
#security stuff
142

    
143
ServerSignature Off
144
ServerTokens Prod
145

    
146
<IfModule security2_module>
147
    Include conf/crs/modsecurity_crs_10_config.conf
148
    Include conf/crs/activated_rules/*.conf
149
</IfModule>
150

    
151
<IfModule !mpm_netware_module>
152
<IfModule !mpm_winnt_module>
153
#
154
# If you wish httpd to run as a different user or group, you must run
155
# httpd as root initially and it will switch.  
156
#
157
# User/Group: The name (or #number) of the user/group to run httpd as.
158
# It is usually good practice to create a dedicated user and group for
159
# running httpd, as with most system services.
160
#
161
User daemon
162
Group daemon
163

    
164
</IfModule>
165
</IfModule>
166

    
167
# 'Main' server configuration
168
#
169
# The directives in this section set up the values used by the 'main'
170
# server, which responds to any requests that aren't handled by a
171
# <VirtualHost> definition.  These values also provide defaults for
172
# any <VirtualHost> containers you may define later in the file.
173
#
174
# All of these directives may appear inside <VirtualHost> containers,
175
# in which case these default settings will be overridden for the
176
# virtual host being defined.
177
#
178

    
179
#
180
# ServerAdmin: Your address, where problems with the server should be
181
# e-mailed.  This address appears on some server-generated pages, such
182
# as error documents.  e.g. admin@your-domain.com
183
#
184
ServerAdmin webmaster@northrop.com
185

    
186
#
187
# ServerName gives the name and port that the server uses to identify itself.
188
# This can often be determined automatically, but we recommend you specify
189
# it explicitly to prevent problems during startup.
190
#
191
# If your host doesn't have a registered DNS name, enter its IP address here.
192
#
193
#ServerName reverseproxy.northrop.com:80
194

    
195
#
196
# DocumentRoot: The directory out of which you will serve your
197
# documents. By default, all requests are taken from this directory, but
198
# symbolic links and aliases may be used to point to other locations.
199
#
200
DocumentRoot "C:/Program Files (x86)/Apache Software Foundation/Apache2.2/htdocs"
201

    
202
#
203
# Each directory to which Apache has access can be configured with respect
204
# to which services and features are allowed and/or disabled in that
205
# directory (and its subdirectories). 
206
#
207
# First, we configure the "default" to be a very restrictive set of 
208
# features.  
209
#
210
<Directory />
211
	#Options FollowSymLinks
212
    Options None
213
    AllowOverride None
214
    Order deny,allow
215
    Deny from all
216
</Directory>
217

    
218
#
219
# Note that from this point forward you must specifically allow
220
# particular features to be enabled - so if something's not working as
221
# you might expect, make sure that you have specifically enabled it
222
# below.
223
#
224

    
225
#
226
# This should be changed to whatever you set DocumentRoot to.
227
#
228
<Directory "C:/Program Files (x86)/Apache Software Foundation/Apache2.2/htdocs">
229
    #
230
    # Possible values for the Options directive are "None", "All",
231
    # or any combination of:
232
    #   Indexes Includes FollowSymLinks SymLinksifOwnerMatch ExecCGI MultiViews
233
    #
234
    # Note that "MultiViews" must be named *explicitly* --- "Options All"
235
    # doesn't give it to you.
236
    #
237
    # The Options directive is both complicated and important.  Please see
238
    # http://httpd.apache.org/docs/2.2/mod/core.html#options
239
    # for more information.
240
    #
241
    #Options Indexes FollowSymLinks
242
	Options None
243

    
244
    #
245
    # AllowOverride controls what directives may be placed in .htaccess files.
246
    # It can be "All", "None", or any combination of the keywords:
247
    #   Options FileInfo AuthConfig Limit
248
    #
249
    AllowOverride None
250

    
251
    #
252
    # Controls who can get stuff from this server.
253
    #
254
    Order allow,deny
255
    Allow from all
256

    
257
</Directory>
258

    
259
#
260
# DirectoryIndex: sets the file that Apache will serve if a directory
261
# is requested.
262
#
263
<IfModule dir_module>
264
    DirectoryIndex index.html
265
</IfModule>
266

    
267
#
268
# The following lines prevent .htaccess and .htpasswd files from being 
269
# viewed by Web clients. 
270
#
271
<FilesMatch "^\.ht">
272
    Order allow,deny
273
    Deny from all
274
    Satisfy All
275
</FilesMatch>
276

    
277
#
278
# ErrorLog: The location of the error log file.
279
# If you do not specify an ErrorLog directive within a <VirtualHost>
280
# container, error messages relating to that virtual host will be
281
# logged here.  If you *do* define an error logfile for a <VirtualHost>
282
# container, that host's errors will be logged there and not here.
283
#
284
ErrorLog "logs/error.log"
285

    
286
#
287
# LogLevel: Control the number of messages logged to the error_log.
288
# Possible values include: debug, info, notice, warn, error, crit,
289
# alert, emerg.
290
#
291
LogLevel warn
292

    
293
<IfModule log_config_module>
294
    #
295
    # The following directives define some format nicknames for use with
296
    # a CustomLog directive (see below).
297
    #
298
    LogFormat "%h %l %u %t \"%r\" %>s %b \"%{Referer}i\" \"%{User-Agent}i\"" combined
299
    LogFormat "%h %l %u %t \"%r\" %>s %b" common
300

    
301
    <IfModule logio_module>
302
      # You need to enable mod_logio.c to use %I and %O
303
      LogFormat "%h %l %u %t \"%r\" %>s %b \"%{Referer}i\" \"%{User-Agent}i\" %I %O" combinedio
304
    </IfModule>
305

    
306
    #
307
    # The location and format of the access logfile (Common Logfile Format).
308
    # If you do not define any access logfiles within a <VirtualHost>
309
    # container, they will be logged here.  Contrariwise, if you *do*
310
    # define per-<VirtualHost> access logfiles, transactions will be
311
    # logged therein and *not* in this file.
312
    #
313
    CustomLog "logs/access.log" common
314

    
315
    #
316
    # If you prefer a logfile with access, agent, and referer information
317
    # (Combined Logfile Format) you can use the following directive.
318
    #
319
    #CustomLog "logs/access.log" combined
320
</IfModule>
321

    
322
ProxyRequests off
323

    
324
<Proxy *>
325
Order deny,allow
326
Allow from all
327
</Proxy>
328

    
329
ProxyHTMLLogVerbose On
330
LogLevel debug 
331

    
332
ProxyHTMLLinks	a			href
333
ProxyHTMLLinks	area		href
334
ProxyHTMLLinks	link		href
335
ProxyHTMLLinks	img			src longdesc usemap
336
ProxyHTMLLinks	object		classid codebase data usemap
337
ProxyHTMLLinks	q			cite
338
ProxyHTMLLinks	blockquote	cite
339
ProxyHTMLLinks	ins			cite
340
ProxyHTMLLinks	del			cite
341
ProxyHTMLLinks	form		action
342
ProxyHTMLLinks	input		src usemap
343
ProxyHTMLLinks	head		profile
344
ProxyHTMLLinks	base		href
345
ProxyHTMLLinks	script		src for
346

    
347
ProxyHTMLEvents	onclick ondblclick onmousedown onmouseup \
348
		onmouseover onmousemove onmouseout onkeypress \
349
		onkeydown onkeyup onfocus onblur onload \
350
		onunload onsubmit onreset onselect onchange
351

    
352
#ProxyHTMLEnable On
353

    
354
ProxyPass /redmine/ http://192.168.133.5/
355
ProxyPassReverse /redmine/ http://192.168.133.5/
356

    
357
<Location /redmine/>
358
	ProxyHTMLEnable On
359
	ProxyHTMLDoctype XHTML Legacy
360
	ProxyHTMLURLMap / /redmine/
361
	ProxyHTMLURLMap http://192.168.133.5/ /redmine/
362
</Location>
363

    
364
<IfModule alias_module>
365
    #
366
    # Redirect: Allows you to tell clients about documents that used to 
367
    # exist in your server's namespace, but do not anymore. The client 
368
    # will make a new request for the document at its new location.
369
    # Example:
370
    # Redirect permanent /foo http://reverse .northrop.com/bar
371

    
372
    #
373
    # Alias: Maps web paths into filesystem paths and is used to
374
    # access content that does not live under the DocumentRoot.
375
    # Example:
376
    # Alias /webpath /full/filesystem/path
377
    #
378
    # If you include a trailing / on /webpath then the server will
379
    # require it to be present in the URL.  You will also likely
380
    # need to provide a <Directory> section to allow access to
381
    # the filesystem path.
382

    
383
    #
384
    # ScriptAlias: This controls which directories contain server scripts. 
385
    # ScriptAliases are essentially the same as Aliases, except that
386
    # documents in the target directory are treated as applications and
387
    # run by the server when requested rather than as documents sent to the
388
    # client.  The same rules about trailing "/" apply to ScriptAlias
389
    # directives as to Alias.
390
    #
391
    ScriptAlias /cgi-bin/ "C:/Program Files (x86)/Apache Software Foundation/Apache2.2/cgi-bin/"
392

    
393
</IfModule>
394

    
395
<IfModule cgid_module>
396
    #
397
    # ScriptSock: On threaded servers, designate the path to the UNIX
398
    # socket used to communicate with the CGI daemon of mod_cgid.
399
    #
400
    #Scriptsock logs/cgisock
401
</IfModule>
402

    
403
#
404
# "C:/Program Files (x86)/Apache Software Foundation/Apache2.2/cgi-bin" should be changed to whatever your ScriptAliased
405
# CGI directory exists, if you have that configured.
406
#
407
<Directory "C:/Program Files (x86)/Apache Software Foundation/Apache2.2/cgi-bin">
408
    AllowOverride None
409
    Options None
410
    Order allow,deny
411
    Allow from all
412
</Directory>
413

    
414
#
415
# DefaultType: the default MIME type the server will use for a document
416
# if it cannot otherwise determine one, such as from filename extensions.
417
# If your server contains mostly text or HTML documents, "text/plain" is
418
# a good value.  If most of your content is binary, such as applications
419
# or images, you may want to use "application/octet-stream" instead to
420
# keep browsers from trying to display binary files as though they are
421
# text.
422
#
423
DefaultType text/plain
424

    
425
<IfModule mime_module>
426
    #
427
    # TypesConfig points to the file containing the list of mappings from
428
    # filename extension to MIME-type.
429
    #
430
    TypesConfig conf/mime.types
431

    
432
    #
433
    # AddType allows you to add to or override the MIME configuration
434
    # file specified in TypesConfig for specific file types.
435
    #
436
    #AddType application/x-gzip .tgz
437
    #
438
    # AddEncoding allows you to have certain browsers uncompress
439
    # information on the fly. Note: Not all browsers support this.
440
    #
441
    #AddEncoding x-compress .Z
442
    #AddEncoding x-gzip .gz .tgz
443
    #
444
    # If the AddEncoding directives above are commented-out, then you
445
    # probably should define those extensions to indicate media types:
446
    #
447
    AddType application/x-compress .Z
448
    AddType application/x-gzip .gz .tgz
449

    
450
    #
451
    # AddHandler allows you to map certain file extensions to "handlers":
452
    # actions unrelated to filetype. These can be either built into the server
453
    # or added with the Action directive (see below)
454
    #
455
    # To use CGI scripts outside of ScriptAliased directories:
456
    # (You will also need to add "ExecCGI" to the "Options" directive.)
457
    #
458
    #AddHandler cgi-script .cgi
459

    
460
    # For type maps (negotiated resources):
461
    #AddHandler type-map var
462

    
463
    #
464
    # Filters allow you to process content before it is sent to the client.
465
    #
466
    # To parse .shtml files for server-side includes (SSI):
467
    # (You will also need to add "Includes" to the "Options" directive.)
468
    #
469
    #AddType text/html .shtml
470
    #AddOutputFilter INCLUDES .shtml
471
</IfModule>
472

    
473
#
474
# The mod_mime_magic module allows the server to use various hints from the
475
# contents of the file itself to determine its type.  The MIMEMagicFile
476
# directive tells the module where the hint definitions are located.
477
#
478
#MIMEMagicFile conf/magic
479

    
480
#
481
# Customizable error responses come in three flavors:
482
# 1) plain text 2) local redirects 3) external redirects
483
#
484
# Some examples:
485
#ErrorDocument 500 "The server made a boo boo."
486
#ErrorDocument 404 /missing.html
487
#ErrorDocument 404 "/cgi-bin/missing_handler.pl"
488
#ErrorDocument 402 http://reverseproxy.northrop.com/subscription_info.html
489
#
490

    
491
#
492
# MaxRanges: Maximum number of Ranges in a request before
493
# returning the entire resource, or one of the special
494
# values 'default', 'none' or 'unlimited'.
495
# Default setting is to accept 200 Ranges.
496
#MaxRanges unlimited
497

    
498
#
499
# EnableMMAP and EnableSendfile: On systems that support it, 
500
# memory-mapping or the sendfile syscall is used to deliver
501
# files.  This usually improves server performance, but must
502
# be turned off when serving from networked-mounted 
503
# filesystems or if support for these functions is otherwise
504
# broken on your system.
505
#
506
#EnableMMAP off
507
#EnableSendfile off
508

    
509
# Supplemental configuration
510
#
511
# The configuration files in the conf/extra/ directory can be 
512
# included to add extra features or to modify the default configuration of 
513
# the server, or you may simply copy their contents here and change as 
514
# necessary.
515

    
516
# Server-pool management (MPM specific)
517
#Include conf/extra/httpd-mpm.conf
518

    
519
# Multi-language error messages
520
#Include conf/extra/httpd-multilang-errordoc.conf
521

    
522
# Fancy directory listings
523
#Include conf/extra/httpd-autoindex.conf
524

    
525
# Language settings
526
#Include conf/extra/httpd-languages.conf
527

    
528
# User home directories
529
#Include conf/extra/httpd-userdir.conf
530

    
531
# Real-time info on requests and configuration
532
#Include conf/extra/httpd-info.conf
533

    
534
# Virtual hosts
535
#Include conf/extra/httpd-vhosts.conf
536

    
537
# Local access to the Apache HTTP Server Manual
538
#Include conf/extra/httpd-manual.conf
539

    
540
# Distributed authoring and versioning (WebDAV)
541
#Include conf/extra/httpd-dav.conf
542

    
543
# Various default settings
544
#Include conf/extra/httpd-default.conf
545

    
546
# Secure (SSL/TLS) connections
547
#Include conf/extra/httpd-ssl.conf
548
#
549
# Note: The following must must be present to support
550
#       starting without SSL on platforms with no /dev/random equivalent
551
#       but a statically compiled-in mod_ssl.
552
#
553
<IfModule ssl_module>
554
SSLRandomSeed startup builtin
555
SSLRandomSeed connect builtin
556
</IfModule>
(1-1/3)