ServerRoot "C:/Program Files (x86)/Apache Software Foundation/Apache2.2" Listen 80 LoadModule actions_module modules/mod_actions.so LoadModule alias_module modules/mod_alias.so LoadModule asis_module modules/mod_asis.so LoadModule auth_basic_module modules/mod_auth_basic.so LoadModule authn_default_module modules/mod_authn_default.so LoadModule authn_file_module modules/mod_authn_file.so LoadModule authz_default_module modules/mod_authz_default.so LoadModule authz_groupfile_module modules/mod_authz_groupfile.so LoadModule authz_host_module modules/mod_authz_host.so LoadModule authz_user_module modules/mod_authz_user.so LoadModule autoindex_module modules/mod_autoindex.so LoadModule cgi_module modules/mod_cgi.so LoadModule dav_module modules/mod_dav.so LoadModule dav_fs_module modules/mod_dav_fs.so LoadModule dir_module modules/mod_dir.so LoadModule env_module modules/mod_env.so LoadModule include_module modules/mod_include.so LoadModule isapi_module modules/mod_isapi.so LoadModule log_config_module modules/mod_log_config.so LoadModule mime_module modules/mod_mime.so LoadModule negotiation_module modules/mod_negotiation.so LoadModule setenvif_module modules/mod_setenvif.so LoadModule userdir_module modules/mod_userdir.so # added the following two lines LoadModule dav_svn_module "C:/Program Files (x86)/svn-win32-1.6.5/bin/mod_dav_svn.so" LoadModule authz_svn_module "C:/Program Files (x86)/svn-win32-1.6.5/bin/mod_authz_svn.so" # für unsere Wikis #LoadModule python_module modules/mod_python.so # für PHP LoadModule php5_module "C:/php/php5apache2_2.dll" ServerAdmin "****************************" ServerName **********.global.enterprise:80 DocumentRoot "C:/data" Options FollowSymLinks AllowOverride None Order deny,allow #Deny from all # Intranet only: Allow from 192.168 Options +Indexes AllowOverride None Order allow,deny Allow from 192.168 # Options +Indexes AllowOverride None Order allow,deny Allow from 192.168 # Options +Indexes AllowOverride None Order allow,deny Allow from 192.168 # # HTML access on Subversion/conf/locks.conf # AllowOverride None Order allow,deny Allow from 192.168 Options None AllowOverride None Order allow,deny Allow from 192.168 DirectoryIndex index.html index.php Order allow,deny Deny from all Satisfy All ErrorLog "logs/error.log" LogLevel notice Win32DisableAcceptEx LogFormat "%h %l %u %t \"%r\" %>s %b \"%{Referer}i\" \"%{User-Agent}i\"" combined LogFormat "%h %l %u %t \"%r\" %>s %b" common # You need to enable mod_logio.c to use %I and %O LogFormat "%h %l %u %t \"%r\" %>s %b \"%{Referer}i\" \"%{User-Agent}i\" %I %O" combinedio CustomLog "|bin/rotatelogs.exe logs/access.%Y-%m-%d-%H_%M_%S.log 10M" common ScriptAlias /cgi-bin/ "C:/Program Files (x86)/Apache Software Foundation/Apache2.2/cgi-bin/" AllowOverride None Options None Order allow,deny Allow from all DefaultType text/plain TypesConfig conf/mime.types AddType application/x-compress .Z AddType application/x-gzip .gz .tgz AddHandler cgi-script .cgi SSLRandomSeed startup builtin SSLRandomSeed connect builtin DAV svn SVNParentPath "C:\data\Subversion" # our access control policy AuthzSVNAccessFile "C:/data/Subversion/conf/access.conf" # only authenticated users may access the repository Require valid-user # how to authenticate a user AuthType Basic AuthName "***********" AuthUserFile "C:/data/Subversion/conf/users.conf" CustomLog logs/svn_logfile "%t %u %{SVN-ACTION}e" env=SVN-ACTION AuthType basic AuthName "Enter your SVN login/password for authentication" # Users are same as Subversion users to have only one file where to authenticate AuthUserFile "C:/data/Subversion/conf/users.conf" # Users are grouped in access.conf AuthGroupFile "C:/Program Files (x86)/Apache Software Foundation/Apache2.2/conf/access/download.conf" ************************ #PHP Configuration AddType application/x-httpd-php .php PHPIniDir "C:/php" MaxRequestsPerChild 3500 ThreadsPerChild 150 LimitXMLRequestBody 0