commit c2e698cc9db364a671315b7045bfbc7bae1b2645 Author: Willem Dantuma Date: Fri May 19 15:46:30 2023 +0200 Initial commit diff --git a/.gitmodules b/.gitmodules new file mode 100644 index 0000000..0f560ef --- /dev/null +++ b/.gitmodules @@ -0,0 +1,4 @@ +[submodule "re3gistry"] + path = re3gistry + url = https://github.com/ec-jrc/re3gistry.git + branch = v2.4.2 diff --git a/Dockerfile b/Dockerfile new file mode 100644 index 0000000..a23d474 --- /dev/null +++ b/Dockerfile @@ -0,0 +1,22 @@ +# build runtime image +FROM alpine:3.17.3 +RUN apk update \ + && apk add \ + apache2 \ + apache2-proxy \ + openjdk8-jre-base +RUN mkdir /opt/tomcat \ + && wget https://dlcdn.apache.org/tomcat/tomcat-9/v9.0.75/bin/apache-tomcat-9.0.75.tar.gz \ + && tar xvzf apache-tomcat-9.0.75.tar.gz --strip-components 1 --directory /opt/tomcat +COPY re3gistry/dist /opt/re3gistry +COPY init.properties /opt/re3gistry/ +COPY start.sh /opt/re3gistry/ +COPY httpd-vhosts.conf /etc/apache2/conf.d/ +COPY httpd.conf /etc/apache2/ +WORKDIR /opt/re3gistry +RUN sh ./init-config.sh \ + && cp -R app/* /opt/tomcat/webapps/ \ + && cp -R webapp/public_html/* /var/www/localhost/htdocs/ \ + && chmod +x start.sh + +ENTRYPOINT [ "/opt/re3gistry/start.sh" ] diff --git a/httpd-vhosts.conf b/httpd-vhosts.conf new file mode 100644 index 0000000..e21540c --- /dev/null +++ b/httpd-vhosts.conf @@ -0,0 +1,130 @@ + + + AllowOverride All + Options -Indexes -FollowSymLinks + Require all granted + + +ErrorLog /var/log/re3gistry-int_error_log +CustomLog /var/log/re3gistry-int_access_log combined + +#### Basic configuration ### +# +#Alias /registry /var/www/registry +#Alias /registry/release-note.xml /var/www/localhost/public_html/release-note.xml +Alias /registry /var/www/localhost/htdocs + +DirectoryIndex index.html + +DocumentRoot /var/www/localhost/htdocs +#DocumentRoot /var/www/empty + +ProxyPreserveHost Off + +## SSLProxyEngine on +# SSLProxyEngine On +# SSLProxyCheckPeerCN on +# SSLProxyCheckPeerExpire on + +## Proxy to expose the Re2gistry 2 management interface +ProxyPass /re3gistry2 http://localhost:8080/re3gistry2 +ProxyPassReverse /re3gistry2 http://localhost:8080/re3gistry2 + +## Proxy to expose the Re2gistry 2 rest API +ProxyPass /registry/rest http://localhost:8080/re3gistry2restapi/items/any Keepalive=On +ProxyPassReverse /registry/rest http://localhost:8080/re3gistry2restapi/items/any Keepalive=On + +## Proxypass to expose the Re3gistry 2 Solr instance (select) +ProxyPass /registry/searchapi http://localhost:8983/solr/re3gistry/select Keepalive=On +ProxyPassReverse /registry/searchapi http://localhost:8983/solr/re3gistry/select Keepalive=On + +### Rewrite rules ### +RewriteEngine on +loglevel debug rewrite:trace3 + +## Handling direct request to a file +RewriteCond %{REQUEST_URI} !^/registry/js-ecl-v2 +RewriteRule ^/(.*)/(.*)\.([a-z]{2})\.(jsonc|json|xml|atom|csv|rdf|iso19135xml|ror)$ %{REQUEST_SCHEME}://%{HTTP_HOST}/registry/rest?lang=$3&uri=http://%{HTTP_HOST}/$1&format=$4 [P,L] + +#Handling dynamic XSD +RewriteCond %{REQUEST_URI} ^/registry/schemas/2.0 +RewriteRule ^/registry/schemas/2.0/(.*)\.xsd$ %{REQUEST_SCHEME}://%{HTTP_HOST}/registry/rest?itemclass=$1&format=xsd [P,L] + + +## Handling content negotiation: json +RewriteCond %{REQUEST_URI} !^/registry/rest +RewriteCond %{HTTP_ACCEPT} ^application/json$ +RewriteCond %{HTTP:Accept-Language} ([a-z]{2}) [OR] +RewriteCond %{HTTP:Accept-Language} ^()$ +RewriteRule ^/(.*) %{REQUEST_SCHEME}://%{HTTP_HOST}/registry/rest?lang=%1&uri=http://%{HTTP_HOST}/$1&format=json [P,L] + +## Handling content negotiation: iso19135xml +RewriteCond %{REQUEST_URI} !^/registry/rest +RewriteCond %{HTTP_ACCEPT} ^application/x-iso19135+xml$ +RewriteCond %{HTTP:Accept-Language} ([a-z]{2}) [OR] +RewriteCond %{HTTP:Accept-Language} ^()$ +RewriteRule ^/(.*) %{REQUEST_SCHEME}://%{HTTP_HOST}/registry/rest?lang=%1&uri=http://%{HTTP_HOST}/$1&format=iso19135xml [P,L] + +## Handling content negotiation: re3gistry xml +RewriteCond %{REQUEST_URI} !^/registry/rest +RewriteCond %{HTTP_ACCEPT} ^application/xml$ +RewriteCond %{HTTP:Accept-Language} ([a-z]{2}) [OR] +RewriteCond %{HTTP:Accept-Language} ^()$ +RewriteRule ^/(.*) %{REQUEST_SCHEME}://%{HTTP_HOST}/registry/rest?lang=%1&uri=http://%{HTTP_HOST}/$1&format=xml [P,L] + +## Handling content negotiation: atom +RewriteCond %{REQUEST_URI} !^/registry/rest +RewriteCond %{HTTP_ACCEPT} ^application/atom+xml$ +RewriteCond %{HTTP:Accept-Language} ([a-z]{2}) [OR] +RewriteCond %{HTTP:Accept-Language} ^()$ +RewriteRule ^/(.*) %{REQUEST_SCHEME}://%{HTTP_HOST}/registry/rest?lang=%1&uri=http://%{HTTP_HOST}/$1&format=atom [P,L] + +## Handling content negotiation: atom +RewriteCond %{REQUEST_URI} !^/registry/rest +RewriteCond %{HTTP_ACCEPT} ^application/rdf+xml$ +RewriteCond %{HTTP:Accept-Language} ([a-z]{2}) [OR] +RewriteCond %{HTTP:Accept-Language} ^()$ +RewriteRule ^/(.*) %{REQUEST_SCHEME}://%{HTTP_HOST}/registry/rest?lang=%1&uri=http://%{HTTP_HOST}/$1&format=rdf [P,L] + +## Handling content negotiation: atom +RewriteCond %{REQUEST_URI} !^/registry/rest +RewriteCond %{HTTP_ACCEPT} ^text/csv$ +RewriteCond %{HTTP:Accept-Language} ([a-z]{2}) [OR] +RewriteCond %{HTTP:Accept-Language} ^()$ +RewriteRule ^/(.*) %{REQUEST_SCHEME}://%{HTTP_HOST}/registry/rest?lang=%1&uri=http://%{HTTP_HOST}/$1&format=csv [P,L] + +#Handling ROR format without specific language (defaults to ENG) + +RewriteRule ^/(.*)/((.*)\.(ror))$ %{REQUEST_SCHEME}://%{HTTP_HOST}/registry/rest?uri=http://%{HTTP_HOST}/$1&lang=en&format=ror [P,NE,L] + +## Generic request to the registry +RewriteCond %{REQUEST_URI} !^/cache-all-reg +RewriteCond %{REQUEST_URI} !^/re3gistry +RewriteCond %{REQUEST_URI} !^/registry/searchapi +RewriteCond %{REQUEST_URI} !^/registry/search +RewriteCond %{REQUEST_URI} !^/registry/rest +RewriteCond %{REQUEST_URI} !^/registry/index\.html +RewriteCond %{REQUEST_URI} !^/registry/about\.html +RewriteCond %{REQUEST_URI} !^/registry/api\.html +RewriteCond %{REQUEST_URI} !^/registry/release-note\.xml +RewriteCond %{REQUEST_URI} !^/registry/js-ecl-v2 +RewriteCond %{REQUEST_URI} !^/registry/ecl-v2 +RewriteCond %{REQUEST_URI} !^/registry/css +RewriteCond %{REQUEST_URI} !^/registry/conf +RewriteCond %{REQUEST_URI} !^/registry/libs +RewriteCond %{REQUEST_URI} !index\.html$ +RewriteCond %{REQUEST_URI} !\.json$ +RewriteRule ^/(.*) /index.html [L] + + +## Handling search requests +RewriteCond %{REQUEST_URI} !^/registry/searchapi +RewriteRule ^/registry/search(.*) /search.html$1 [L] + + + Header set Cache-Control "no-cache, no-store, must-revalidate, s-max-age=1" + Header set Pragma "no-cache" + Header set Expires "Sat, 1 Jan 2000 00:00:00 GMT" + + + diff --git a/httpd.conf b/httpd.conf new file mode 100644 index 0000000..c4698e2 --- /dev/null +++ b/httpd.conf @@ -0,0 +1,482 @@ +# +# This is the main Apache HTTP server configuration file. It contains the +# configuration directives that give the server its instructions. +# See for detailed information. +# In particular, see +# +# for a discussion of each configuration directive. +# +# Do NOT simply read the instructions in here without understanding +# what they do. They're here only as hints or reminders. If you are unsure +# consult the online docs. You have been warned. +# +# Configuration and logfile names: If the filenames you specify for many +# of the server's control files begin with "/" (or "drive:/" for Win32), the +# server will use that explicit path. If the filenames do *not* begin +# with "/", the value of ServerRoot is prepended -- so "logs/access_log" +# with ServerRoot set to "/usr/local/apache2" will be interpreted by the +# server as "/usr/local/apache2/logs/access_log", whereas "/logs/access_log" +# will be interpreted as '/logs/access_log'. + +# +# ServerTokens +# This directive configures what you return as the Server HTTP response +# Header. The default is 'Full' which sends information about the OS-Type +# and compiled in modules. +# Set to one of: Full | OS | Minor | Minimal | Major | Prod +# where Full conveys the most information, and Prod the least. +# +ServerTokens OS + +# +# ServerRoot: The top of the directory tree under which the server's +# configuration, error, and log files are kept. +# +# Do not add a slash at the end of the directory path. If you point +# ServerRoot at a non-local disk, be sure to specify a local disk on the +# Mutex directive, if file-based mutexes are used. If you wish to share the +# same ServerRoot for multiple httpd daemons, you will need to change at +# least PidFile. +# +ServerRoot /var/www + +# +# Mutex: Allows you to set the mutex mechanism and mutex file directory +# for individual mutexes, or change the global defaults +# +# Uncomment and change the directory if mutexes are file-based and the default +# mutex file directory is not on a local disk or is not appropriate for some +# other reason. +# +# Mutex default:/run/apache2 + +# +# Listen: Allows you to bind Apache to specific IP addresses and/or +# ports, instead of the default. See also the +# directive. +# +# Change this to Listen on specific IP addresses as shown below to +# prevent Apache from glomming onto all bound IP addresses. +# +#Listen 12.34.56.78:80 +Listen 80 + +# +# Dynamic Shared Object (DSO) Support +# +# To be able to use the functionality of a module which was built as a DSO you +# have to place corresponding `LoadModule' lines at this location so the +# directives contained in it are actually available _before_ they are used. +# Statically compiled modules (those listed by `httpd -l') do not need +# to be loaded here. +# +# Example: +# LoadModule foo_module modules/mod_foo.so +# +#LoadModule mpm_event_module modules/mod_mpm_event.so +LoadModule mpm_prefork_module modules/mod_mpm_prefork.so +#LoadModule mpm_worker_module modules/mod_mpm_worker.so +LoadModule authn_file_module modules/mod_authn_file.so +#LoadModule authn_dbm_module modules/mod_authn_dbm.so +#LoadModule authn_anon_module modules/mod_authn_anon.so +#LoadModule authn_dbd_module modules/mod_authn_dbd.so +#LoadModule authn_socache_module modules/mod_authn_socache.so +LoadModule authn_core_module modules/mod_authn_core.so +LoadModule authz_host_module modules/mod_authz_host.so +LoadModule authz_groupfile_module modules/mod_authz_groupfile.so +LoadModule authz_user_module modules/mod_authz_user.so +#LoadModule authz_dbm_module modules/mod_authz_dbm.so +#LoadModule authz_owner_module modules/mod_authz_owner.so +#LoadModule authz_dbd_module modules/mod_authz_dbd.so +LoadModule authz_core_module modules/mod_authz_core.so +LoadModule access_compat_module modules/mod_access_compat.so +LoadModule auth_basic_module modules/mod_auth_basic.so +#LoadModule auth_form_module modules/mod_auth_form.so +#LoadModule auth_digest_module modules/mod_auth_digest.so +#LoadModule allowmethods_module modules/mod_allowmethods.so +#LoadModule file_cache_module modules/mod_file_cache.so +#LoadModule cache_module modules/mod_cache.so +#LoadModule cache_disk_module modules/mod_cache_disk.so +#LoadModule cache_socache_module modules/mod_cache_socache.so +#LoadModule socache_shmcb_module modules/mod_socache_shmcb.so +#LoadModule socache_dbm_module modules/mod_socache_dbm.so +#LoadModule socache_memcache_module modules/mod_socache_memcache.so +#LoadModule socache_redis_module modules/mod_socache_redis.so +#LoadModule watchdog_module modules/mod_watchdog.so +#LoadModule macro_module modules/mod_macro.so +#LoadModule dbd_module modules/mod_dbd.so +#LoadModule dumpio_module modules/mod_dumpio.so +#LoadModule echo_module modules/mod_echo.so +#LoadModule buffer_module modules/mod_buffer.so +#LoadModule data_module modules/mod_data.so +#LoadModule ratelimit_module modules/mod_ratelimit.so +LoadModule reqtimeout_module modules/mod_reqtimeout.so +#LoadModule ext_filter_module modules/mod_ext_filter.so +#LoadModule request_module modules/mod_request.so +#LoadModule include_module modules/mod_include.so +LoadModule filter_module modules/mod_filter.so +#LoadModule reflector_module modules/mod_reflector.so +#LoadModule substitute_module modules/mod_substitute.so +#LoadModule sed_module modules/mod_sed.so +#LoadModule charset_lite_module modules/mod_charset_lite.so +#LoadModule deflate_module modules/mod_deflate.so +#LoadModule brotli_module modules/mod_brotli.so +LoadModule mime_module modules/mod_mime.so +LoadModule log_config_module modules/mod_log_config.so +#LoadModule log_debug_module modules/mod_log_debug.so +#LoadModule log_forensic_module modules/mod_log_forensic.so +#LoadModule logio_module modules/mod_logio.so +LoadModule env_module modules/mod_env.so +#LoadModule mime_magic_module modules/mod_mime_magic.so +#LoadModule expires_module modules/mod_expires.so +LoadModule headers_module modules/mod_headers.so +#LoadModule usertrack_module modules/mod_usertrack.so +#LoadModule unique_id_module modules/mod_unique_id.so +LoadModule setenvif_module modules/mod_setenvif.so +LoadModule version_module modules/mod_version.so +#LoadModule remoteip_module modules/mod_remoteip.so +#LoadModule session_module modules/mod_session.so +#LoadModule session_cookie_module modules/mod_session_cookie.so +#LoadModule session_crypto_module modules/mod_session_crypto.so +#LoadModule session_dbd_module modules/mod_session_dbd.so +#LoadModule slotmem_shm_module modules/mod_slotmem_shm.so +#LoadModule slotmem_plain_module modules/mod_slotmem_plain.so +#LoadModule dialup_module modules/mod_dialup.so +#LoadModule http2_module modules/mod_http2.so +LoadModule unixd_module modules/mod_unixd.so +#LoadModule heartbeat_module modules/mod_heartbeat.so +#LoadModule heartmonitor_module modules/mod_heartmonitor.so +LoadModule status_module modules/mod_status.so +LoadModule autoindex_module modules/mod_autoindex.so +#LoadModule asis_module modules/mod_asis.so +#LoadModule info_module modules/mod_info.so +#LoadModule suexec_module modules/mod_suexec.so + + #LoadModule cgid_module modules/mod_cgid.so + + + #LoadModule cgi_module modules/mod_cgi.so + +#LoadModule vhost_alias_module modules/mod_vhost_alias.so +#LoadModule negotiation_module modules/mod_negotiation.so +LoadModule dir_module modules/mod_dir.so +#LoadModule actions_module modules/mod_actions.so +#LoadModule speling_module modules/mod_speling.so +#LoadModule userdir_module modules/mod_userdir.so +LoadModule alias_module modules/mod_alias.so +LoadModule rewrite_module modules/mod_rewrite.so + +LoadModule negotiation_module modules/mod_negotiation.so + + +# +# If you wish httpd to run as a different user or group, you must run +# httpd as root initially and it will switch. +# +# User/Group: The name (or #number) of the user/group to run httpd as. +# It is usually good practice to create a dedicated user and group for +# running httpd, as with most system services. +# +User apache +Group apache + + + +# 'Main' server configuration +# +# The directives in this section set up the values used by the 'main' +# server, which responds to any requests that aren't handled by a +# definition. These values also provide defaults for +# any containers you may define later in the file. +# +# All of these directives may appear inside containers, +# in which case these default settings will be overridden for the +# virtual host being defined. +# + +# +# ServerAdmin: Your address, where problems with the server should be +# e-mailed. This address appears on some server-generated pages, such +# as error documents. e.g. admin@your-domain.com +# +ServerAdmin you@example.com + +# +# Optionally add a line containing the server version and virtual host +# name to server-generated pages (internal error documents, FTP directory +# listings, mod_status and mod_info output etc., but not CGI generated +# documents or custom error documents). +# Set to "EMail" to also include a mailto: link to the ServerAdmin. +# Set to one of: On | Off | EMail +# +ServerSignature On + +# +# ServerName gives the name and port that the server uses to identify itself. +# This can often be determined automatically, but we recommend you specify +# it explicitly to prevent problems during startup. +# +# If your host doesn't have a registered DNS name, enter its IP address here. +# +#ServerName www.example.com:80 + +# +# Deny access to the entirety of your server's filesystem. You must +# explicitly permit access to web content directories in other +# blocks below. +# + + AllowOverride none + Require all denied + + +# +# Note that from this point forward you must specifically allow +# particular features to be enabled - so if something's not working as +# you might expect, make sure that you have specifically enabled it +# below. +# + +# +# DocumentRoot: The directory out of which you will serve your +# documents. By default, all requests are taken from this directory, but +# symbolic links and aliases may be used to point to other locations. +# +DocumentRoot "/var/www/localhost/htdocs" + + # + # Possible values for the Options directive are "None", "All", + # or any combination of: + # Indexes Includes FollowSymLinks SymLinksifOwnerMatch ExecCGI MultiViews + # + # Note that "MultiViews" must be named *explicitly* --- "Options All" + # doesn't give it to you. + # + # The Options directive is both complicated and important. Please see + # http://httpd.apache.org/docs/2.4/mod/core.html#options + # for more information. + # + Options Indexes FollowSymLinks + + # + # AllowOverride controls what directives may be placed in .htaccess files. + # It can be "All", "None", or any combination of the keywords: + # AllowOverride FileInfo AuthConfig Limit + # + AllowOverride None + + # + # Controls who can get stuff from this server. + # + Require all granted + + +# +# DirectoryIndex: sets the file that Apache will serve if a directory +# is requested. +# + + DirectoryIndex index.html + + +# +# The following lines prevent .htaccess and .htpasswd files from being +# viewed by Web clients. +# + + Require all denied + + +# +# ErrorLog: The location of the error log file. +# If you do not specify an ErrorLog directive within a +# container, error messages relating to that virtual host will be +# logged here. If you *do* define an error logfile for a +# container, that host's errors will be logged there and not here. +# +ErrorLog logs/error.log + +# +# LogLevel: Control the number of messages logged to the error_log. +# Possible values include: debug, info, notice, warn, error, crit, +# alert, emerg. +# +LogLevel warn + + + # + # The following directives define some format nicknames for use with + # a CustomLog directive (see below). + # + LogFormat "%h %l %u %t \"%r\" %>s %b \"%{Referer}i\" \"%{User-Agent}i\"" combined + LogFormat "%h %l %u %t \"%r\" %>s %b" common + + + # You need to enable mod_logio.c to use %I and %O + LogFormat "%h %l %u %t \"%r\" %>s %b \"%{Referer}i\" \"%{User-Agent}i\" %I %O" combinedio + + + # + # The location and format of the access logfile (Common Logfile Format). + # If you do not define any access logfiles within a + # container, they will be logged here. Contrariwise, if you *do* + # define per- access logfiles, transactions will be + # logged therein and *not* in this file. + # + #CustomLog logs/access.log common + + # + # If you prefer a logfile with access, agent, and referer information + # (Combined Logfile Format) you can use the following directive. + # + CustomLog logs/access.log combined + + + + # + # Redirect: Allows you to tell clients about documents that used to + # exist in your server's namespace, but do not anymore. The client + # will make a new request for the document at its new location. + # Example: + # Redirect permanent /foo http://www.example.com/bar + + # + # Alias: Maps web paths into filesystem paths and is used to + # access content that does not live under the DocumentRoot. + # Example: + # Alias /webpath /full/filesystem/path + # + # If you include a trailing / on /webpath then the server will + # require it to be present in the URL. You will also likely + # need to provide a section to allow access to + # the filesystem path. + + # + # ScriptAlias: This controls which directories contain server scripts. + # ScriptAliases are essentially the same as Aliases, except that + # documents in the target directory are treated as applications and + # run by the server when requested rather than as documents sent to the + # client. The same rules about trailing "/" apply to ScriptAlias + # directives as to Alias. + # + ScriptAlias /cgi-bin/ "/var/www/localhost/cgi-bin/" + + + + + # + # ScriptSock: On threaded servers, designate the path to the UNIX + # socket used to communicate with the CGI daemon of mod_cgid. + # + #Scriptsock cgisock + + +# +# "/var/www/localhost/cgi-bin" should be changed to whatever your ScriptAliased +# CGI directory exists, if you have that configured. +# + + AllowOverride None + Options None + Require all granted + + + + # + # Avoid passing HTTP_PROXY environment to CGI's on this or any proxied + # backend servers which have lingering "httpoxy" defects. + # 'Proxy' request header is undefined by the IETF, not listed by IANA + # + RequestHeader unset Proxy early + + + + # + # TypesConfig points to the file containing the list of mappings from + # filename extension to MIME-type. + # + TypesConfig /etc/apache2/mime.types + + # + # AddType allows you to add to or override the MIME configuration + # file specified in TypesConfig for specific file types. + # + #AddType application/x-gzip .tgz + # + # AddEncoding allows you to have certain browsers uncompress + # information on the fly. Note: Not all browsers support this. + # + #AddEncoding x-compress .Z + #AddEncoding x-gzip .gz .tgz + # + # If the AddEncoding directives above are commented-out, then you + # probably should define those extensions to indicate media types: + # + AddType application/x-compress .Z + AddType application/x-gzip .gz .tgz + + # + # AddHandler allows you to map certain file extensions to "handlers": + # actions unrelated to filetype. These can be either built into the server + # or added with the Action directive (see below) + # + # To use CGI scripts outside of ScriptAliased directories: + # (You will also need to add "ExecCGI" to the "Options" directive.) + # + #AddHandler cgi-script .cgi + + # For type maps (negotiated resources): + #AddHandler type-map var + + # + # Filters allow you to process content before it is sent to the client. + # + # To parse .shtml files for server-side includes (SSI): + # (You will also need to add "Includes" to the "Options" directive.) + # + #AddType text/html .shtml + #AddOutputFilter INCLUDES .shtml + + +# +# The mod_mime_magic module allows the server to use various hints from the +# contents of the file itself to determine its type. The MIMEMagicFile +# directive tells the module where the hint definitions are located. +# + + MIMEMagicFile /etc/apache2/magic + + +# +# Customizable error responses come in three flavors: +# 1) plain text 2) local redirects 3) external redirects +# +# Some examples: +#ErrorDocument 500 "The server made a boo boo." +#ErrorDocument 404 /missing.html +#ErrorDocument 404 "/cgi-bin/missing_handler.pl" +#ErrorDocument 402 http://www.example.com/subscription_info.html +# + +# +# MaxRanges: Maximum number of Ranges in a request before +# returning the entire resource, or one of the special +# values 'default', 'none' or 'unlimited'. +# Default setting is to accept 200 Ranges. +#MaxRanges unlimited + +# +# EnableMMAP and EnableSendfile: On systems that support it, +# memory-mapping or the sendfile syscall may be used to deliver +# files. This usually improves server performance, but must +# be turned off when serving from networked-mounted +# filesystems or if support for these functions is otherwise +# broken on your system. +# Defaults: EnableMMAP On, EnableSendfile Off +# +#EnableMMAP off +#EnableSendfile on + +# Load config files from the config directory "/etc/apache2/conf.d". +# +IncludeOptional /etc/apache2/conf.d/*.conf diff --git a/init.properties b/init.properties new file mode 100644 index 0000000..35d78ce --- /dev/null +++ b/init.properties @@ -0,0 +1,11 @@ +dbhost=db +dbport=5432 +dbname=re3gistry +dbuser=re3gistry +dbpassword=test123 +statusbaseuri=https://test-uri.eu +solrurl=http://localhost:8983/solr/ +smtphost=smtp.test-url.eu +applicationrooturl=http://test-url.eu/r3egistry2 +rsspath=/path/to/rss/file +diskcachepath=/path/to/cache \ No newline at end of file diff --git a/re3gistry b/re3gistry new file mode 160000 index 0000000..a84b68c --- /dev/null +++ b/re3gistry @@ -0,0 +1 @@ +Subproject commit a84b68c1fd3428a08935999665fae1a17c479229 diff --git a/start.sh b/start.sh new file mode 100644 index 0000000..f2d46b7 --- /dev/null +++ b/start.sh @@ -0,0 +1,3 @@ +#!/bin/sh +/opt/tomcat/bin/catalina.sh start +exec /usr/sbin/httpd -DFOREGROUND \ No newline at end of file