Jump to content
The Uniform Server Community

molitar

Member
  • Posts

    5
  • Joined

  • Last visited

Previous Fields

  • Main OS
    Windows Vista

molitar's Achievements

Newbie

Newbie (1/14)

0

Reputation

  1. Error MySQL said: Documentation #2002 - The server is not responding (or the local MySQL server's socket is not correctly configured) Connection for controluser as defined in your configuration failed. Open new phpMyAdmin window 110210 18:52:34 [Note] Plugin 'FEDERATED' is disabled. 110210 18:52:34 [Note] Plugin 'InnoDB' is disabled. 110210 18:52:37 [Note] Event Scheduler: Loaded 0 events 110210 18:52:37 [Note] C:/Tmp/UniServer/usr/local/mysql/bin/mysqld-opt.exe: ready for connections. Version: '5.5.8' socket: '' port: 3306 MySQL Community Server (GPL) [Thu Feb 10 18:52:33 2011] [notice] Apache/2.2.17 (Win32) PHP/5.3.5 DAV/2 configured -- resuming normal operations [Thu Feb 10 18:52:33 2011] [notice] Server built: Oct 18 2010 01:58:12 [Thu Feb 10 18:52:33 2011] [notice] Parent: Created child process 2228 [Thu Feb 10 18:52:34 2011] [notice] Child 2228: Child process is running [Thu Feb 10 18:52:34 2011] [notice] Child 2228: Acquired the start mutex. [Thu Feb 10 18:52:34 2011] [notice] Child 2228: Starting 250 worker threads. [Thu Feb 10 18:52:34 2011] [notice] Child 2228: Starting thread to listen on port 80. [Thu Feb 10 18:54:52 2011] [error] [client 127.0.0.1] PHP Warning: mysql_connect(): [2002] No connection could be made because the target machine actively (trying to connect via tcp://127.0.0.1:3306) in C:\\Tmp\\UniServer\\home\\admin\\www\\mqsetup.php on line 64, referer: http://localhost/apanel/mqsetup.php [Thu Feb 10 18:54:52 2011] [error] [client 127.0.0.1] PHP Warning: mysql_connect(): No connection could be made because the target machine actively refused it.\r\n in C:\\Tmp\\UniServer\\home\\admin\\www\\mqsetup.php on line 64, referer: http://localhost/apanel/mqsetup.php
  2. Ok I downloaded 5.7.2 and can not connect to mySQL so can not change password. So for a test I download the old 3.5 and it connected and changed password fine. It appears the admin panel is seriously bugged in the latest release and will not connect to mySQL. Latest being 5.7.2 because when I try to change password connection fails.. try to open phpmyadmin.. fails with error #2002. I tried 5.6.1.2 and it is working fine also.. definitely appears to be a major bug with the newest version.. 5.7.0 also had the bug.
  3. Thanks Ric that fixed the problem. Appreciate the help.
  4. 1. Did this even reboot the entire computer 2. Directory exists I even double checked the spelling of the directory 3. I have entry in hosts to resolve to the same Ip as the 192.168.1. 6 sunshinestatedates.com 4. No errors show in the logs.. but now it's going to sunshinestatedates.com folder and not root folder. soldiersnetwork.com just will not function. I have pasted my httpd.conf file below. BTW when ever I modify host file from apanel the lines. The ip of the computer is 192.168.1.6. #====== DEFAULT VIRTUAL HOST =========== # LOCALHOST <VirtualHost localhost> ServerName localhost </VirtualHost> keep losing the </VirtualHost> so the syntax check will show no closing vhost error message until I edit the file manually and close it. Also I have a single file in the folder soldiersnetworks and that is a index.html that simply says this is a test in the body so I can't see it being any files in the directory causing the issue. ############################################# ### Uniform Server - Apache Configuration ### ############################################# # # This is a neat and pre-configured setting of Apache 2 for the # Uniform Server. # ############################################# ### Apache Server Configuration - Notes ### ############################################# # # Based upon the NCSA server configuration files originally by Rob McCool. # # This is the main Apache server configuration file. It contains the # configuration directives that give the server its instructions. # See <URL:http://httpd.apache.org/docs/2.2> for detailed information. # In particular, see # <URL:http://httpd.apache.org/docs/2.2/mod/directives.html> # for a discussion of each configuration directive. # # Do NOT simply read the instructions in here without understanding # what they do. They're here only as hints or reminders. If you are unsure # consult the online docs. You have been warned. # # The configuration directives are grouped into three basic sections: # 1. Directives that control the operation of the Apache server process as a # whole (the 'global environment'). # 2. Directives that define the parameters of the 'main' or 'default' server, # which responds to requests that aren't handled by a virtual host. # These directives also provide default values for the settings # of all virtual hosts. # 3. Settings for virtual hosts, which allow Web requests to be sent to # different IP addresses or hostnames and have them handled by the # same Apache server process. # # Configuration and logfile names: If the filenames you specify for many # of the server's control files begin with "/" (or "drive:/" for Win32), the # server will use that explicit path. If the filenames do *not* begin # with "/", the value of ServerRoot is prepended -- so "logs/foo.log" # with ServerRoot set to "C:/Program Files/Apache Software Foundation/Apache2.2" will be interpreted by the # server as "C:/Program Files/Apache Software Foundation/Apache2.2/logs/foo.log". # # NOTE: Where filenames are specified, you must use forward slashes # instead of backslashes (e.g., "c:/apache" instead of "c:\apache"). # If a drive letter is omitted, the drive on which Apache.exe is located # will be used by default. It is recommended that you always supply # an explicit drive letter in absolute paths to avoid confusion. ### Section 1: Global Environment # # The directives in this section affect the overall operation of Apache, # such as the number of concurrent requests it can handle or where it # can find its configuration files. # # ServerRoot: The top of the directory tree under which the server's # configuration, error, and log files are kept. # # Do not add a slash at the end of the directory path. If you point # ServerRoot at a non-local disk, be sure to point the LockFile directive # at a local disk. If you wish to share the same ServerRoot for multiple # httpd daemons, you will need to change at least LockFile and PidFile. # ServerRoot C:\UniServer\usr\local\apache2 # ScoreBoardFile: File used to store internal server process information. # If unspecified (the default), the scoreboard will be stored in an # anonymous shared memory segment, and will be unavailable to third-party # applications. # If specified, ensure that no two invocations of Apache share the same # scoreboard file. The scoreboard file MUST BE STORED ON A LOCAL DISK. #ScoreBoardFile logs/apache_runtime_status # PidFile: The file in which the server should record its process # identification number when it starts. PidFile logs/httpd.pid # Timeout: The number of seconds before receives and sends time out. Timeout 300 # KeepAlive: Whether or not to allow persistent connections (more than # one request per connection). Set to "Off" to deactivate. KeepAlive On # MaxKeepAliveRequests: The maximum number of requests to allow # during a persistent connection. Set to 0 to allow an unlimited amount. # We recommend you leave this number high, for maximum performance. MaxKeepAliveRequests 100 # KeepAliveTimeout: Number of seconds to wait for the next request from the # same client on the same connection. KeepAliveTimeout 15 ## ## Server-Pool Size Regulation (MPM specific) ## # WinNT MPM # ThreadsPerChild: constant number of worker threads in the server process # MaxRequestsPerChild: maximum number of requests a server process serves <IfModule mpm_winnt.c> ThreadsPerChild 250 MaxRequestsPerChild 0 </IfModule> # # Listen: Allows you to bind Apache to specific IP addresses and/or # ports, instead of the default. See also the <VirtualHost> # directive. # # Change this to Listen on specific IP addresses as shown below to # prevent Apache from glomming onto all bound IP addresses. # #Listen 12.34.56.78:80 Listen 80 # # Dynamic Shared Object (DSO) Support # # To be able to use the functionality of a module which was built as a DSO you # have to place corresponding `LoadModule' lines at this location so the # directives contained in it are actually available _before_ they are used. # Statically compiled modules (those listed by `httpd -l') do not need # to be loaded here. # # Example: # LoadModule foo_module modules/mod_foo.so # Loadfile "C:/UniServer/usr/local/php/ssleay32.dll" Loadfile "C:/UniServer/usr/local/php/libeay32.dll" Loadfile "C:/UniServer/usr/local/php/libmysql.dll" #Loadfile "C:/UniServer/usr/local/php/php5ts.dll" LoadModule actions_module modules/mod_actions.so LoadModule alias_module modules/mod_alias.so LoadModule asis_module modules/mod_asis.so LoadModule auth_basic_module modules/mod_auth_basic.so #LoadModule auth_digest_module modules/mod_auth_digest.so #LoadModule authn_alias_module modules/mod_authn_alias.so #LoadModule authn_anon_module modules/mod_authn_anon.so #LoadModule authn_dbd_module modules/mod_authn_dbd.so #LoadModule authn_dbm_module modules/mod_authn_dbm.so LoadModule authn_default_module modules/mod_authn_default.so LoadModule authn_file_module modules/mod_authn_file.so #LoadModule authnz_ldap_module modules/mod_authnz_ldap.so #LoadModule authz_dbm_module modules/mod_authz_dbm.so LoadModule authz_default_module modules/mod_authz_default.so LoadModule authz_groupfile_module modules/mod_authz_groupfile.so LoadModule authz_host_module modules/mod_authz_host.so #LoadModule authz_owner_module modules/mod_authz_owner.so LoadModule authz_user_module modules/mod_authz_user.so LoadModule autoindex_module modules/mod_autoindex.so #LoadModule cache_module modules/mod_cache.so LoadModule cern_meta_module modules/mod_cern_meta.so LoadModule cgi_module modules/mod_cgi.so #LoadModule charset_lite_module modules/mod_charset_lite.so LoadModule dav_module modules/mod_dav.so #LoadModule dav_fs_module modules/mod_dav_fs.so #LoadModule dav_lock_module modules/mod_dav_lock.so #LoadModule dbd_module modules/mod_dbd.so LoadModule deflate_module modules/mod_deflate.so LoadModule dir_module modules/mod_dir.so #LoadModule disk_cache_module modules/mod_disk_cache.so #LoadModule dumpio_module modules/mod_dumpio.so LoadModule env_module modules/mod_env.so #LoadModule expires_module modules/mod_expires.so #LoadModule ext_filter_module modules/mod_ext_filter.so #LoadModule file_cache_module modules/mod_file_cache.so #LoadModule filter_module modules/mod_filter.so LoadModule headers_module modules/mod_headers.so #LoadModule ident_module modules/mod_ident.so #LoadModule imagemap_module modules/mod_imagemap.so LoadModule include_module modules/mod_include.so LoadModule info_module modules/mod_info.so LoadModule isapi_module modules/mod_isapi.so #LoadModule ldap_module modules/mod_ldap.so #LoadModule logio_module modules/mod_logio.so LoadModule log_config_module modules/mod_log_config.so #LoadModule log_forensic_module modules/mod_log_forensic.so #LoadModule mem_cache_module modules/mod_mem_cache.so LoadModule mime_module modules/mod_mime.so #LoadModule mime_magic_module modules/mod_mime_magic.so LoadModule negotiation_module modules/mod_negotiation.so LoadModule proxy_module modules/mod_proxy.so #LoadModule proxy_ajp_module modules/mod_proxy_ajp.so #LoadModule proxy_balancer_module modules/mod_proxy_balancer.so LoadModule proxy_connect_module modules/mod_proxy_connect.so #LoadModule proxy_ftp_module modules/mod_proxy_ftp.so #LoadModule proxy_http_module modules/mod_proxy_http.so LoadModule rewrite_module modules/mod_rewrite.so LoadModule setenvif_module modules/mod_setenvif.so #LoadModule speling_module modules/mod_speling.so #LoadModule ssl_module modules/mod_ssl.so LoadModule status_module modules/mod_status.so #LoadModule substitute_module modules/mod_substitute.so #LoadModule unique_id_module modules/mod_unique_id.so LoadModule userdir_module modules/mod_userdir.so #LoadModule usertrack_module modules/mod_usertrack.so LoadModule version_module modules/mod_version.so LoadModule vhost_alias_module modules/mod_vhost_alias.so # Enable dav-fs and gzip output compression. # DEFLATE Module Settings <IfModule mod_deflate.c> # Add file mime types to be compressed AddOutputFilterByType DEFLATE text/plain AddOutputFilterByType DEFLATE text/html AddOutputFilterByType DEFLATE text/xml AddOutputFilterByType DEFLATE text/css AddOutputFilterByType DEFLATE application/xml AddOutputFilterByType DEFLATE application/xhtml+xml AddOutputFilterByType DEFLATE application/rss+xml AddOutputFilterByType DEFLATE application/javascript AddOutputFilterByType DEFLATE application/x-javascript #Set compression Highest 9 - Lowest 1 DeflateCompressionLevel 9 # If you must enable these lines, - obsolete browser #BrowserMatch ^Mozilla/4 gzip-only-text/html #BrowserMatch ^Mozilla/4\.0[678] no-gzip #BrowserMatch \bMSIE !no-gzip !gzip-only-text/html # Setup custom deflate log - enable only for testing # Eats CPU time hence disable after testing DeflateFilterNote Input instream DeflateFilterNote Output outstream DeflateFilterNote Ratio ratio LogFormat '"%r" %{outstream}n/%{instream}n (%{ratio}n%%)' deflate #CustomLog logs/deflate.log deflate # Make sure proxies don't deliver the wrong content <IfModule mod_headers.c> Header append Vary User-Agent env=!dont-vary </IfModule> </IfModule> # DEFLATE Module Settings End # Mod_Dav Module Settings #<IfModule mod_dav.c> #LoadModule dav_fs_module modules/mod_dav_fs.so # DavLockDB C:/UniServer/tmp/DavLock #<Directory "C:/UniServer/www/"> # AuthName "The Uniform Server" # AuthUserFile C:/UniServer/htpasswd/home/admin/www/.htpasswd # AuthType Basic # AllowOverride None # Dav On # Require valid-user #</Directory> #</IfModule> # End Mod_Dav Settings # ExtendedStatus controls whether Apache will generate "full" status # information (ExtendedStatus On) or just basic information (ExtendedStatus # Off) when the "server-status" handler is called. The default is Off. ExtendedStatus On ### Section 2: 'Main' server configuration # # The directives in this section set up the values used by the 'main' # server, which responds to any requests that aren't handled by a # <VirtualHost> definition. These values also provide defaults for # any <VirtualHost> containers you may define later in the file. # # All of these directives may appear inside <VirtualHost> containers, # in which case these default settings will be overridden for the # virtual host being defined. # # # ServerAdmin: Your address, where problems with the server should be # e-mailed. This address appears on some server-generated pages, such # as error documents. e.g. admin@your-domain.com # ServerAdmin admin@localhost # ServerName gives the name and port that the server uses to identify itself. # This can often be determined automatically, but we recommend you specify # it explicitly to prevent problems during startup. # If your host doesn't have a registered DNS name, enter its IP address here. #ServerName sunshinestatedates.com # UseCanonicalName: Determines how Apache constructs self-referencing # URLs and the SERVER_NAME and SERVER_PORT variables. # When set "Off", Apache will use the Hostname and Port supplied # by the client. When set "On", Apache will use the value of the # ServerName directive. UseCanonicalName Off # DocumentRoot: The directory out of which you will serve your # documents. By default, all requests are taken from this directory, but # symbolic links and aliases may be used to point to other locations. DocumentRoot "C:/UniServer/www" # Each directory to which Apache has access can be configured with respect # to which services and features are allowed and/or disabled in that # directory (and its subdirectories). # # First, we configure the "default" to be a very restrictive set of # features. <Directory /> Options Indexes Includes AllowOverride All </Directory> AddType application/x-httpd-php .phtml .php3 .php AddType Application/x-httpd-php-source .phps # Using PHP as an Apache Module... #LoadModule php5_module "C:/UniServer/usr/local/php/php5apache2.dll" LoadModule php5_module "C:/UniServer/usr/local/php/php5apache2_2.dll" PHPIniDir "C:/UniServer/usr/local/php/" # Using PHP as a CGI Module # ScriptAlias "/__php_dir__/" "C:/UniServer/usr/local/php/" # Action application/x-httpd-php "/__php_dir__/php.exe" # # Note that from this point forward you must specifically allow # particular features to be enabled - so if something's not working as # you might expect, make sure that you have specifically enabled it # below. # This should be changed to whatever you set DocumentRoot to. <Directory "C:/UniServer/www/"> # Possible values for the Options directive are "None", "All", # or any combination of: # Indexes Includes FollowSymLinks SymLinksifOwnerMatch ExecCGI MultiViews # # Note that "MultiViews" must be named *explicitly* --- "Options All" # doesn't give it to you. # # The Options directive is both complicated and important. Please see # http://httpd.apache.org/docs-2.0/mod/core.html#options # for more information. Options Indexes Includes # AllowOverride controls what directives may be placed in .htaccess files. # It can be "All", "None", or any combination of the keywords: # Options FileInfo AuthConfig Limit AllowOverride All # Controls who can get stuff from this server. Order allow,deny Allow from all </Directory> Alias /apanel "C:/UniServer/home/admin/www/" <Directory "C:/UniServer/home/admin/www/"> Options Indexes Includes AllowOverride All Order allow,deny Allow from all </Directory> Alias /webalizer "C:/UniServer/webalizer/" <Directory "C:/UniServer/webalizer/"> Options Indexes Includes AllowOverride All Order allow,deny Allow from all </Directory> Alias /test_access "C:/UniServer/home/access/www/" <Directory "C:/UniServer/home/access/www/"> Order allow,deny Allow from all </Directory> # UserDir: The name of the directory that is appended onto a user's home # directory if a ~user request is received. Be especially careful to use # proper, forward slashes here. On Windows NT, "Personal/My Website" # is a more appropriate choice. UserDir "C:/UniServer/www/" # Control access to UserDir directories. The following is an example # for a site where these directories are restricted to read-only. # # You must correct the path for the root to match your system's configured # user directory location, e.g. "C:/WinNT/profiles/*/My Documents/My Website" # or whichever, as appropriate. # #<Directory "C:/Documents and Settings/*/My Documents/My Website"> # AllowOverride FileInfo AuthConfig Limit # Options MultiViews Indexes SymLinksIfOwnerMatch IncludesNoExec # <Limit GET POST OPTIONS PROPFIND> # Order allow,deny # Allow from all # </Limit> # <LimitExcept GET POST OPTIONS PROPFIND> # Order deny,allow # Deny from all # </LimitExcept> #</Directory> # DirectoryIndex: sets the file that Apache will serve if a directory # is requested. # DirectoryIndex index.html index.shtml index.html.var index.htm index.php3 index.php index.pl index.cgi test.php # AccessFileName: The name of the file to look for in each directory # for additional configuration directives. See also the AllowOverride # directive. AccessFileName .htaccess # The following lines prevent .htaccess and .htpasswd files from being # viewed by Web clients. <Files ~ "^\.ht"> Order allow,deny Deny from all </Files> # TypesConfig describes where the mime.types file (or equivalent) is # to be found. TypesConfig conf/mime.types # DefaultType is the default MIME type the server will use for a document # if it cannot otherwise determine one, such as from filename extensions. # If your server contains mostly text or HTML documents, "text/plain" is # a good value. If most of your content is binary, such as applications # or images, you may want to use "application/octet-stream" instead to # keep browsers from trying to display binary files as though they are # text. DefaultType text/plain # The mod_mime_magic module allows the server to use various hints from the # contents of the file itself to determine its type. The MIMEMagicFile # directive tells the module where the hint definitions are located. <IfModule mod_mime_magic.c> MIMEMagicFile conf/magic </IfModule> # HostnameLookups: Log the names of clients or just their IP addresses # e.g., www.apache.org (on) or 204.62.129.132 (off). # The default is off because it'd be overall better for the net if people # had to knowingly turn this feature on, since enabling it means that # each client request will result in AT LEAST one lookup request to the # nameserver. HostnameLookups Off # EnableMMAP: Control whether memory-mapping is used to deliver # files (assuming that the underlying OS supports it). # The default is on; turn this off if you serve from NFS-mounted # filesystems. On some systems, turning it off (regardless of # filesystem) can improve performance; for details, please see # http://httpd.apache.org/docs-2.0/mod/core.html#enablemmap #EnableMMAP off # EnableSendfile: Control whether the sendfile kernel support is # used to deliver files (assuming that the OS supports it). # The default is on; turn this off if you serve from NFS-mounted # filesystems. Please see # http://httpd.apache.org/docs-2.0/mod/core.html#enablesendfile #EnableSendfile off # # ErrorLog: The location of the error log file. # If you do not specify an ErrorLog directive within a <VirtualHost> # container, error messages relating to that virtual host will be # logged here. If you *do* define an error logfile for a <VirtualHost> # container, that host's errors will be logged there and not here. # ErrorLog "logs/error.log" # # LogLevel: Control the number of messages logged to the error_log. # Possible values include: debug, info, notice, warn, error, crit, # alert, emerg. # LogLevel warn # The following directives define some format nicknames for use with # a CustomLog directive (see below). LogFormat "%h %l %u %t \"%r\" %>s %b \"%{Referer}i\" \"%{User-Agent}i\"" combined LogFormat "%h %l %u %t \"%r\" %>s %b" common LogFormat "%{Referer}i -> %U" referer LogFormat "%{User-agent}i" agent # You need to enable mod_logio.c to use %I and %O #LogFormat "%h %l %u %t \"%r\" %>s %b \"%{Referer}i\" \"%{User-Agent}i\" %I %O" combinedio # The location and format of the access logfile (Common Logfile Format). # If you do not define any access logfiles within a <VirtualHost> # container, they will be logged here. Contrariwise, if you *do* # define per-<VirtualHost> access logfiles, transactions will be # logged therein and *not* in this file. CustomLog logs/access.log combined # If you would like to have agent and referer logfiles, uncomment the # following directives. #CustomLog logs/referer.log referer #CustomLog logs/agent.log agent # If you prefer a single logfile with access, agent, and referer information # (Combined Logfile Format) you can use the following directive. # ServerTokens # This directive configures what you return as the Server HTTP response # Header. The default is 'Full' which sends information about the OS-Type # and compiled in modules. # Set to one of: Full | OS | Minor | Minimal | Major | Prod # where Full conveys the most information, and Prod the least. ServerTokens Full # Optionally add a line containing the server version and virtual host # name to server-generated pages (internal error documents, FTP directory # listings, mod_status and mod_info output etc., but not CGI generated # documents or custom error documents). # Set to "EMail" to also include a mailto: link to the ServerAdmin. # Set to one of: On | Off | EMail ServerSignature Off #Aliases: Add here as many aliases as you need (with no limit). The format is # Alias fakename realname # # Note that if you include a trailing / on fakename then the server will # require it to be present in the URL. So "/icons" isn't aliased in this # example, only "/icons/". If the fakename is slash-terminated, then the # realname must also be slash terminated, and if the fakename omits the # trailing slash, the realname must also omit it. # # We include the /icons/ alias for FancyIndexed directory listings. If you # do not use FancyIndexing, you may comment this out. Alias /icons/ "C:/UniServer/usr/local/apache2/icons/" <Directory "C:/UniServer/usr/local/apache2/icons/"> Options Indexes MultiViews AllowOverride None Options None Order allow,deny Allow from all </Directory> Alias /docs "C:/UniServer/docs/" <Directory "C:/UniServer/docs/"> Options Indexes Includes AllowOverride All Order allow,deny Allow from all </Directory> # ScriptAlias: This controls which directories contain server scripts. # ScriptAliases are essentially the same as Aliases, except that # documents in the realname directory are treated as applications and # run by the server when requested rather than as documents sent to the client. # The same rules about trailing "/" apply to ScriptAlias directives as to # Alias. ScriptAlias /cgi-bin "C:/UniServer/cgi-bin/" # "C:/Program Files/Apache Group/Apache2/cgi-bin" should be changed to whatever your ScriptAliased # CGI directory exists, if you have that configured. <Directory "C:/UniServer/cgi-bin/"> AllowOverride All Options ExecCGI </Directory> <Directory "C:/UniServer/home/admin/www/cgi-bin/"> AllowOverride All Options ExecCGI </Directory> # Redirect allows you to tell clients about documents which used to exist in # your server's namespace, but do not anymore. This allows you to tell the # clients where to look for the relocated document. # Example: # Redirect permanent /foo http:/C:/UniServer/www.example.com/bar Redirect permanent /a http://localhost/apanel/ Redirect permanent /a-cgi http://localhost/apanel/cgi-bin/ # Directives controlling the display of server-generated directory listings. # IndexOptions: Controls the appearance of server-generated directory # listings. IndexOptions FancyIndexing VersionSort # AddIcon* directives tell the server which icon to show for different # files or filename extensions. These are only displayed for # FancyIndexed directories. AddIconByEncoding (CMP,/icons/compressed.gif) x-compress x-gzip AddIconByType (TXT,/icons/text.gif) text/* AddIconByType (IMG,/icons/image2.gif) image/* AddIconByType (SND,/icons/sound2.gif) audio/* AddIconByType (VID,/icons/movie.gif) video/* AddIcon /icons/binary.gif .bin .exe AddIcon /icons/binhex.gif .hqx AddIcon /icons/tar.gif .tar AddIcon /icons/world2.gif .wrl .wrl.gz .vrml .vrm .iv AddIcon /icons/compressed.gif .Z .z .tgz .gz .zip AddIcon /icons/a.gif .ps .ai .eps AddIcon /icons/layout.gif .html .shtml .htm .pdf AddIcon /icons/text.gif .txt AddIcon /icons/c.gif .c AddIcon /icons/p.gif .pl .py AddIcon /icons/f.gif .for AddIcon /icons/dvi.gif .dvi AddIcon /icons/uuencoded.gif .uu AddIcon /icons/script.gif .conf .sh .shar .csh .ksh .tcl AddIcon /icons/tex.gif .tex AddIcon /icons/bomb.gif core AddIcon /icons/back.gif .. AddIcon /icons/hand.right.gif README AddIcon /icons/folder.gif ^^DIRECTORY^^ AddIcon /icons/blank.gif ^^BLANKICON^^ # DefaultIcon is which icon to show for files which do not have an icon # explicitly set. DefaultIcon /icons/unknown.gif # AddDescription allows you to place a short description after a file in # server-generated indexes. These are only displayed for FancyIndexed # directories. # Format: AddDescription "description" filename #AddDescription "GZIP compressed document" .gz #AddDescription "tar archive" .tar #AddDescription "GZIP compressed tar archive" .tgz # ReadmeName is the name of the README file the server will look for by # default, and append to directory listings. # # HeaderName is the name of a file which should be prepended to # directory indexes. ReadmeName README.html HeaderName HEADER.html # IndexIgnore is a set of filenames which directory indexing should ignore # and not include in the listing. Shell-style wildcarding is permitted. IndexIgnore .??* *~ *# HEADER* README* RCS CVS *,v *,t # AddEncoding allows you to have certain browsers (Mosaic/X 2.1+) uncompress # information on the fly. Note: Not all browsers support this. # Despite the name similarity, the following Add* directives have nothing # to do with the FancyIndexing customization directives above. AddEncoding x-compress Z AddEncoding x-gzip gz tgz # DefaultLanguage and AddLanguage allows you to specify the language of # a document. You can then use content negotiation to give a browser a # file in a language the user can understand. # # Specify a default language. This means that all data # going out without a specific language tag (see below) will # be marked with this one. You probably do NOT want to set # this unless you are sure it is correct for all cases. # # * It is generally better to not mark a page as # * being a certain language than marking it with the wrong # * language! # # DefaultLanguage nl # # Note 1: The suffix does not have to be the same as the language # keyword --- those with documents in Polish (whose net-standard # language code is pl) may wish to use "AddLanguage pl .po" to # avoid the ambiguity with the common suffix for perl scripts. # # Note 2: The example entries below illustrate that in some cases # the two character 'Language' abbreviation is not identical to # the two character 'Country' code for its country, # E.g. 'Danmark/dk' versus 'Danish/da'. # # Note 3: In the case of 'ltz' we violate the RFC by using a three char # specifier. There is 'work in progress' to fix this and get # the reference data for rfc1766 cleaned up. # # Danish (da) - Dutch (nl) - English (en) - Estonian (et) # French (fr) - German (de) - Greek-Modern (el) # Italian (it) - Norwegian (no) - Norwegian Nynorsk (nn) - Korean (ko) # Portugese (pt) - Luxembourgeois* (ltz) # Spanish (es) - Swedish (sv) - Catalan (ca) - Czech(cs) # Polish (pl) - Brazilian Portuguese (pt-br) - Japanese (ja) # Russian (ru) - Croatian (hr) AddLanguage da .dk AddLanguage nl .nl AddLanguage en .en AddLanguage et .et AddLanguage fr .fr AddLanguage de .de AddLanguage he .he AddLanguage el .el AddLanguage it .it AddLanguage ja .ja AddLanguage pl .po AddLanguage ko .ko AddLanguage pt .pt AddLanguage nn .nn AddLanguage no .no AddLanguage pt-br .pt-br AddLanguage ltz .ltz AddLanguage ca .ca AddLanguage es .es AddLanguage sv .sv AddLanguage cs .cz .cs AddLanguage ru .ru AddLanguage zh-CN .zh-cn AddLanguage zh-TW .zh-tw AddLanguage hr .hr # LanguagePriority allows you to give precedence to some languages # in case of a tie during content negotiation. # # Just list the languages in decreasing order of preference. We have # more or less alphabetized them here. You probably want to change this. LanguagePriority en da nl et fr de el it ja ko no pl pt pt-br ltz ca es sv tw # ForceLanguagePriority allows you to serve a result page rather than # MULTIPLE CHOICES (Prefer) [in case of a tie] or NOT ACCEPTABLE (Fallback) # [in case no accepted languages matched the available variants] ForceLanguagePriority Prefer Fallback # Specify a default charset for all pages sent out. This is # always a good idea and opens the door for future internationalisation # of your web site, should you ever want it. Specifying it as # a default does little harm; as the standard dictates that a page # is in iso-8859-1 (latin1) unless specified otherwise i.e. you # are merely stating the obvious. There are also some security # reasons in browsers, related to javascript and URL parsing # which encourage you to always set a default char set. #AddDefaultCharset ISO-8859-1 #AddDefaultCharset UTF-8 # Commonly used filename extensions to character sets. You probably # want to avoid clashes with the language extensions, unless you # are good at carefully testing your setup after each change. # See http:/C:/UniServer/www.iana.org/assignments/character-sets for the # official list of charset names and their respective RFCs. AddCharset ISO-8859-1 .iso8859-1 .latin1 AddCharset ISO-8859-2 .iso8859-2 .latin2 .cen AddCharset ISO-8859-3 .iso8859-3 .latin3 AddCharset ISO-8859-4 .iso8859-4 .latin4 AddCharset ISO-8859-5 .iso8859-5 .latin5 .cyr .iso-ru AddCharset ISO-8859-6 .iso8859-6 .latin6 .arb AddCharset ISO-8859-7 .iso8859-7 .latin7 .grk AddCharset ISO-8859-8 .iso8859-8 .latin8 .heb AddCharset ISO-8859-9 .iso8859-9 .latin9 .trk AddCharset ISO-2022-JP .iso2022-jp .jis AddCharset ISO-2022-KR .iso2022-kr .kis AddCharset ISO-2022-CN .iso2022-cn .cis AddCharset Big5 .Big5 .big5 # For russian, more than one charset is used (depends on client, mostly): AddCharset WINDOWS-1251 .cp-1251 .win-1251 AddCharset CP866 .cp866 AddCharset KOI8-r .koi8-r .koi8-ru AddCharset KOI8-ru .koi8-uk .ua AddCharset ISO-10646-UCS-2 .ucs2 AddCharset ISO-10646-UCS-4 .ucs4 AddCharset UTF-8 .utf8 # The set below does not map to a specific (iso) standard # but works on a fairly wide range of browsers. Note that # capitalization actually matters (it should not, but it # does for some browsers). # # See http:/C:/UniServer/www.iana.org/assignments/character-sets # for a list of sorts. But browsers support few. AddCharset GB2312 .gb2312 .gb AddCharset utf-7 .utf7 AddCharset utf-8 .utf8 AddCharset big5 .big5 .b5 AddCharset EUC-TW .euc-tw AddCharset EUC-JP .euc-jp AddCharset EUC-KR .euc-kr AddCharset shift_jis .sjis # AddType allows you to add to or override the MIME configuration # file mime.types for specific file types. AddType application/x-tar .tgz AddType image/x-icon .ico # AddHandler allows you to map certain file extensions to "handlers": # actions unrelated to filetype. These can be either built into the server # or added with the Action directive (see below) # # To use CGI scripts outside of ScriptAliased directories: # (You will also need to add "ExecCGI" to the "Options" directive.) #AddHandler cgi-script .bat .exe .pl .cgi #Action application/x-perl "C:/UniServer/usr/bin/perl" # For files that include their own HTTP headers: #AddHandler send-as-is asis # For server-parsed imagemap files: #AddHandler imap-file map AddHandler server-parsed .shtml .shtm .sht # For type maps (negotiated resources): # (This is enabled by default to allow the Apache "It Worked" page # to be distributed in multiple languages.) AddHandler type-map var # Filters allow you to process content before it is sent to the client. # # To parse .shtml files for server-side includes (SSI): # (You will also need to add "Includes" to the "Options" directive.) AddType text/html .shtml AddOutputFilter INCLUDES .shtml # Action lets you define media types that will execute a script whenever # a matching file is called. This eliminates the need for repeated URL # pathnames for oft-used CGI file processors. # Format: Action media/type /cgi-script/location # Format: Action handler-name /cgi-script/location # Customizable error responses come in three flavors: # 1) plain text 2) local redirects 3) external redirects # # Some examples: #ErrorDocument 500 "The server made a boo boo." #ErrorDocument 404 /missing.html #ErrorDocument 404 "C:/UniServer/cgi-bin/missing_handler.pl" #ErrorDocument 402 http:/C:/UniServer/www.example.com/subscription_info.html # Putting this all together, we can internationalize error responses. # # We use Alias to redirect any /error/HTTP_<error>.html.var response to # our collection of by-error message multi-language collections. We use # includes to substitute the appropriate text. # # You can modify the messages' appearance without changing any of the # default HTTP_<error>.html.var files by adding the line: # # Alias /error/include/ "/your/include/path/" # # which allows you to create your own set of files by starting with the # @exp_errordir@/include/ files and copying them to /your/include/path/, # even on a per-VirtualHost basis. The default include files will display # your Apache version number and your ServerAdmin email address regardless # of the setting of ServerSignature. # # The internationalized error documents require mod_alias, mod_include # and mod_negotiation. To activate them, uncomment the following 30 lines. # Alias /error/ "@exp_errordir@/" # # <Directory "@exp_errordir@"> # AllowOverride None # Options IncludesNoExec # AddOutputFilter Includes html # AddHandler type-map var # Order allow,deny # Allow from all # LanguagePriority en cs de es fr it nl sv pt-br ro # ForceLanguagePriority Prefer Fallback # </Directory> # # ErrorDocument 400 /error/HTTP_BAD_REQUEST.html.var # ErrorDocument 401 /error/HTTP_UNAUTHORIZED.html.var # ErrorDocument 403 /error/HTTP_FORBIDDEN.html.var # ErrorDocument 404 /error/HTTP_NOT_FOUND.html.var # ErrorDocument 405 /error/HTTP_METHOD_NOT_ALLOWED.html.var # ErrorDocument 408 /error/HTTP_REQUEST_TIME_OUT.html.var # ErrorDocument 410 /error/HTTP_GONE.html.var # ErrorDocument 411 /error/HTTP_LENGTH_REQUIRED.html.var # ErrorDocument 412 /error/HTTP_PRECONDITION_FAILED.html.var # ErrorDocument 413 /error/HTTP_REQUEST_ENTITY_TOO_LARGE.html.var # ErrorDocument 414 /error/HTTP_REQUEST_URI_TOO_LARGE.html.var # ErrorDocument 415 /error/HTTP_UNSUPPORTED_MEDIA_TYPE.html.var # ErrorDocument 500 /error/HTTP_INTERNAL_SERVER_ERROR.html.var # ErrorDocument 501 /error/HTTP_NOT_IMPLEMENTED.html.var # ErrorDocument 502 /error/HTTP_BAD_GATEWAY.html.var # ErrorDocument 503 /error/HTTP_SERVICE_UNAVAILABLE.html.var # ErrorDocument 506 /error/HTTP_VARIANT_ALSO_VARIES.html.var # The following directives modify normal HTTP response behavior to # handle known problems with browser implementations. BrowserMatch "Mozilla/2" nokeepalive BrowserMatch "MSIE 4\.0b2;" nokeepalive downgrade-1.0 force-response-1.0 BrowserMatch "RealPlayer 4\.0" force-response-1.0 BrowserMatch "Java/1\.0" force-response-1.0 BrowserMatch "JDK/1\.0" force-response-1.0 # The following directive disables redirects on non-GET requests for # a directory that does not include the trailing slash. This fixes a # problem with Microsoft WebFolders which does not appropriately handle # redirects for folders with DAV methods. # Same deal with Apple's DAV filesystem and Gnome VFS support for DAV. BrowserMatch "Microsoft Data Access Internet Publishing Provider" redirect-carefully BrowserMatch "^WebDrive" redirect-carefully BrowserMatch "^WebDAVFS/1.[012]" redirect-carefully BrowserMatch "^gnome-vfs" redirect-carefully # Allow server status reports generated by mod_status, # with the URL of http://servername/server-status # Change the ".your-domain.com" to match your domain to enable. <Location /server-status> SetHandler server-status Order deny,allow Deny from all Allow from all </Location> # Allow remote server configuration reports, with the URL of # http://servername/server-info (requires that mod_info.c be loaded). # Change the ".your-domain.com" to match your domain to enable. <Location /server-info> SetHandler server-info Order deny,allow Deny from all Allow from all </Location> <Directory "C:\UniServer\www"> Order Deny,Allow Allow from all </Directory> ### Section 3: Virtual Hosts # # VirtualHost: If you want to maintain multiple domains/hostnames on your # machine you can setup VirtualHost containers for them. Most configurations # use only name-based virtual hosts so the server doesn't need to worry about # IP addresses. This is indicated by the asterisks in the directives below. # # Please see the documentation at # <URL:http://httpd.apache.org/docs-2.0/vhosts/> # for further details before you try to setup virtual hosts. # # You may use the command line option '-S' to verify your virtual host # configuration. # Use name-based virtual hosting. #NameVirtualHost *:80 # VirtualHost example: # Almost any Apache directive may go into a VirtualHost container. # The first VirtualHost section is used for requests without a known # server name. # #<VirtualHost *> # ServerAdmin webmaster@dummy-host.example.com # DocumentRoot C:/UniServer/www/docs/dummy-host.example.com # ServerName dummy-host.example.com # ErrorLog logs/dummy-host.example.com-error_log # CustomLog logs/dummy-host.example.com-access_log common #</VirtualHost> #====== DEFAULT VIRTUAL HOST =========== # LOCALHOST <VirtualHost localhost> ServerName localhost </VirtualHost> ### Section 4: Secure section # Secure (SSL/TLS) connections # Include conf/ssl.conf # # Note: The following must must be present to support # starting without SSL on platforms with no /dev/random equivalent # but a statically compiled-in mod_ssl. # #<IfModule ssl_module> # SSLRandomSeed startup builtin # SSLRandomSeed connect builtin #</IfModule> <IfModule mod_ssl.c> Include conf/ssl.conf </IfModule> ##########VIRTUAL HOST SETUP########## # SUNSHINESTATEDATES.COM <VirtualHost *> ServerName www.sunshinestatedates.com ServerAlias sunshinestatedates.com DocumentRoot c:/UniServer/www/sunshinestatedates </VirtualHost> ##########VIRTUAL HOST SETUP########## # SOLDIERSNETWORKS.COM <VirtualHost *> ServerName www.soldiersnetworks.com ServerAlias soldiersnetworks.com DocumentRoot C:/UniServer/www/soldiersnetworks </VirtualHost>
  5. We have 3 vhost and only 2 of the 3 will work the other will not. localhost www.sunshinestatedates.com www.soldiersnetworks.com (this one is not working) Srv PID Acc M SS Req Conn Child Slot Client VHost Request 0-0 1628 0/12/12 _ 281 0 0.0 0.15 0.15 127.0.0.1 localhost GET /server-status HTTP/1.1 0-0 1628 0/15/15 _ 285 1312 0.0 0.08 0.08 127.0.0.1 localhost GET /apanel/navigation.php HTTP/1.1 0-0 1628 0/24/24 _ 152 15 0.0 0.12 0.12 127.0.0.1 localhost GET /server-status HTTP/1.1 0-0 1628 0/18/18 _ 401 250 0.0 0.07 0.07 72.187.88.174 www.sunshinestatedates.com GET /templates/base/images/icons/more.png HTTP/1.1 0-0 1628 0/52/52 W 0 0 0.0 0.13 0.13 127.0.0.1 localhost GET /server-status HTTP/1.1 0-0 1628 0/53/53 _ 24 171 0.0 0.13 0.13 72.187.88.174 www.sunshinestatedates.com GET /modules/?r=shoutbox/get_messages/0&_r=0.07791362154840331 0-0 1628 0/2/2 _ 386 62 0.0 0.00 0.00 72.187.88.174 www.sunshinestatedates.com GET / HTTP/1.1 as you can see the soldiersnetworks.com is not working and I even reboot the computer itself and it still is not seeing it at all. When I try to go to soldiersnetworks.com it takes me to the localhost root web. Here is how it looks in the conf file. ##########VIRTUAL HOST SETUP########## # SUNSHINESTATEDATES.COM <VirtualHost *> ServerName www.sunshinestatedates.com ServerAlias sunshinestatedates.com DocumentRoot /UniServer/www/sunshinestatedates </VirtualHost> ##########VIRTUAL HOST SETUP########## # SOLDIERSNETWORKS.COM <VirtualHost *> ServerName www.soldiersnetworks.com ServerAlias soldiersnetwork.com DocumentRoot /UniServer/www/soldiersnetworks </VirtualHost> Any help appreciated because I am not able to get the www.soldiersnetworks.com to work at all.
×
×
  • Create New...