[Pkg-apache-commits] [SCM] Debian packaging for apache2 (Apache HTTPD 2.x) branch, next, updated. 96babfdfd5f154279589d0bcbea1de0b00191984

Arno Töll arno at debian.org
Fri Apr 20 18:22:23 UTC 2012


The following commit has been merged in the next branch:
commit 96babfdfd5f154279589d0bcbea1de0b00191984
Author: Arno Töll <arno at debian.org>
Date:   Fri Apr 20 20:16:14 2012 +0200

    Stop the mixed indentation mess:
     * add modelines to all files
     * ensure a consistent indendation
     * reformat configuration files

diff --git a/debian/a2enmod b/debian/a2enmod
index 8d48500..764eaf9 100644
--- a/debian/a2enmod
+++ b/debian/a2enmod
@@ -5,9 +5,6 @@
 #
 # The coding style is "perltidy -pbp"
 
-#XXX: Implement a "fire & forget" switch
-#dump state database, probably better suited in a2query though
-
 use strict;
 use Cwd 'realpath';
 use File::Spec;
@@ -516,3 +513,5 @@ sub switch_marker {
     }
     return 1;
 }
+
+# vim: syntax=perl sw=4 sts=4 sr et
diff --git a/debian/a2query.in b/debian/a2query.in
index 08d7af8..9064ae2 100755
--- a/debian/a2query.in
+++ b/debian/a2query.in
@@ -392,4 +392,4 @@ if (exists $opts{'h'} or $help == 1)
 	exit $E_OK;
 }
 
-
+# vim: syntax=perl sw=8 sts=8 sr noet
diff --git a/debian/changelog b/debian/changelog
index 438b230..47a43b4 100644
--- a/debian/changelog
+++ b/debian/changelog
@@ -1,9 +1,15 @@
 apache2 (2.4.2-2) experimental; urgency=low
 
   * UNRELEASED
+
+  [ Stefan Fritsc ]
   * Don't ship the changelogs in the apache2-mpm-itk transitional package.
 
- -- Stefan Fritsch <sf at debian.org>  Sun, 15 Apr 2012 21:06:08 +0200
+  [ Arno Töll ]
+  * Add mode lines to various configuration files and scripts. Reformat
+    configuration files for consitency.
+
+ -- Arno Töll <arno at debian.org>  Fri, 20 Apr 2012 20:10:11 +0200
 
 apache2 (2.4.2-1) experimental; urgency=low
 
diff --git a/debian/config-dir/apache2.conf b/debian/config-dir/apache2.conf
index 4c8d959..9fa3300 100644
--- a/debian/config-dir/apache2.conf
+++ b/debian/config-dir/apache2.conf
@@ -148,20 +148,20 @@ Include ports.conf
 # /var/www. The former is used by web applications packaged in Debian,
 # the latter may be used for local directories served by the web server.
 <Directory />
-    Options FollowSymLinks
-    AllowOverride None
-    Require all denied
+	Options FollowSymLinks
+	AllowOverride None
+	Require all denied
 </Directory>
 
 <Directory /usr/share>
-    AllowOverride None
-    Require all granted
+	AllowOverride None
+	Require all granted
 </Directory>
 
 <Directory /var/www/>
-    Options Indexes FollowSymLinks
-    AllowOverride None
-    Require all granted
+	Options Indexes FollowSymLinks
+	AllowOverride None
+	Require all granted
 </Directory>
 
 
@@ -177,7 +177,7 @@ AccessFileName .htaccess
 # viewed by Web clients.
 #
 <FilesMatch "^\.ht">
-    Require all denied
+	Require all denied
 </FilesMatch>
 
 
@@ -207,3 +207,5 @@ IncludeOptional conf-enabled/*.conf
 
 # Include the virtual host configurations:
 IncludeOptional sites-enabled/*.conf
+
+# vim: syntax=apache ts=4 sw=4 sts=4 sr noet
diff --git a/debian/config-dir/conf-available/charset.conf b/debian/config-dir/conf-available/charset.conf
index 40d7198..8b0f415 100644
--- a/debian/config-dir/conf-available/charset.conf
+++ b/debian/config-dir/conf-available/charset.conf
@@ -4,3 +4,5 @@
 # in meta http-equiv or xml encoding tags.
 
 #AddDefaultCharset UTF-8
+
+# vim: syntax=apache ts=4 sw=4 sts=4 sr noet
diff --git a/debian/config-dir/conf-available/localized-error-pages.conf b/debian/config-dir/conf-available/localized-error-pages.conf
index 2a2e83f..f188d80 100644
--- a/debian/config-dir/conf-available/localized-error-pages.conf
+++ b/debian/config-dir/conf-available/localized-error-pages.conf
@@ -1,6 +1,7 @@
-#
 # Customizable error responses come in three flavors:
-# 1) plain text 2) local redirects 3) external redirects
+# 1) plain text
+# 2) local redirects
+# 3) external redirects
 #
 # Some examples:
 #ErrorDocument 500 "The server made a boo boo."
@@ -13,16 +14,16 @@
 # Putting this all together, we can internationalize error responses.
 #
 # We use Alias to redirect any /error/HTTP_<error>.html.var response to
-# our collection of by-error message multi-language collections.  We use 
+# our collection of by-error message multi-language collections.  We use
 # includes to substitute the appropriate text.
 #
 # You can modify the messages' appearance without changing any of the
 # default HTTP_<error>.html.var files by adding the line:
 #
-#   Alias /error/include/ "/your/include/path/"
+#Alias /error/include/ "/your/include/path/"
 #
 # which allows you to create your own set of files by starting with the
-# /usr/share/apache2/error/include/ files and copying them to /your/include/path/, 
+# /usr/share/apache2/error/include/ files and copying them to /your/include/path/,
 # even on a per-VirtualHost basis.  If you include the Alias in the global server
 # context, is has to come _before_ the 'Alias /error/ ...' line.
 #
@@ -30,50 +31,51 @@
 # ServerAdmin email address regardless of the setting of ServerSignature.
 #
 # WARNING: The configuration below will NOT work out of the box if you have a
-#          SetHandler directive in a <Location /> context somewhere. Adding
-#          the following three lines AFTER the <Location /> context should
-#          make it work in most cases:
-#          <Location /error/>
-#             SetHandler none
-#          </Location>
+#		  SetHandler directive in a <Location /> context somewhere. Adding
+#		  the following three lines AFTER the <Location /> context should
+#		  make it work in most cases:
+#		  <Location /error/>
+#			 SetHandler none
+#		  </Location>
 #
 # The internationalized error documents require mod_alias, mod_include
 # and mod_negotiation.  To activate them, uncomment the following 37 lines.
 
 #<IfModule mod_negotiation.c>
-# <IfModule mod_include.c>
-#  <IfModule mod_alias.c>
+#	<IfModule mod_include.c>
+#		<IfModule mod_alias.c>
 #
-#    Alias /error/ "/usr/share/apache2/error/"
+#			Alias /error/ "/usr/share/apache2/error/"
 #
-#    <Directory "/usr/share/apache2/error">
-#        AllowOverride None
-#        Options IncludesNoExec
-#        AddOutputFilter Includes html
-#        AddHandler type-map var
-#        Order allow,deny
-#        Allow from all
-#        LanguagePriority en cs de es fr it nl sv pt-br ro
-#        ForceLanguagePriority Prefer Fallback
-#    </Directory>
+#			<Directory "/usr/share/apache2/error">
+#				Options IncludesNoExec
+#				AddOutputFilter Includes html
+#				AddHandler type-map var
+#				Order allow,deny
+#				Allow from all
+#				LanguagePriority en cs de es fr it nl sv pt-br ro
+#				ForceLanguagePriority Prefer Fallback
+#			</Directory>
 #
-#    ErrorDocument 400 /error/HTTP_BAD_REQUEST.html.var
-#    ErrorDocument 401 /error/HTTP_UNAUTHORIZED.html.var
-#    ErrorDocument 403 /error/HTTP_FORBIDDEN.html.var
-#    ErrorDocument 404 /error/HTTP_NOT_FOUND.html.var
-#    ErrorDocument 405 /error/HTTP_METHOD_NOT_ALLOWED.html.var
-#    ErrorDocument 408 /error/HTTP_REQUEST_TIME_OUT.html.var
-#    ErrorDocument 410 /error/HTTP_GONE.html.var
-#    ErrorDocument 411 /error/HTTP_LENGTH_REQUIRED.html.var
-#    ErrorDocument 412 /error/HTTP_PRECONDITION_FAILED.html.var
-#    ErrorDocument 413 /error/HTTP_REQUEST_ENTITY_TOO_LARGE.html.var
-#    ErrorDocument 414 /error/HTTP_REQUEST_URI_TOO_LARGE.html.var
-#    ErrorDocument 415 /error/HTTP_UNSUPPORTED_MEDIA_TYPE.html.var
-#    ErrorDocument 500 /error/HTTP_INTERNAL_SERVER_ERROR.html.var
-#    ErrorDocument 501 /error/HTTP_NOT_IMPLEMENTED.html.var
-#    ErrorDocument 502 /error/HTTP_BAD_GATEWAY.html.var
-#    ErrorDocument 503 /error/HTTP_SERVICE_UNAVAILABLE.html.var
-#    ErrorDocument 506 /error/HTTP_VARIANT_ALSO_VARIES.html.var
-#  </IfModule>
-# </IfModule>
+#			ErrorDocument 400 /error/HTTP_BAD_REQUEST.html.var
+#			ErrorDocument 401 /error/HTTP_UNAUTHORIZED.html.var
+#			ErrorDocument 403 /error/HTTP_FORBIDDEN.html.var
+#			ErrorDocument 404 /error/HTTP_NOT_FOUND.html.var
+#			ErrorDocument 405 /error/HTTP_METHOD_NOT_ALLOWED.html.var
+#			ErrorDocument 408 /error/HTTP_REQUEST_TIME_OUT.html.var
+#			ErrorDocument 410 /error/HTTP_GONE.html.var
+#			ErrorDocument 411 /error/HTTP_LENGTH_REQUIRED.html.var
+#			ErrorDocument 412 /error/HTTP_PRECONDITION_FAILED.html.var
+#			ErrorDocument 413 /error/HTTP_REQUEST_ENTITY_TOO_LARGE.html.var
+#			ErrorDocument 414 /error/HTTP_REQUEST_URI_TOO_LARGE.html.var
+#			ErrorDocument 415 /error/HTTP_UNSUPPORTED_MEDIA_TYPE.html.var
+#			ErrorDocument 500 /error/HTTP_INTERNAL_SERVER_ERROR.html.var
+#			ErrorDocument 501 /error/HTTP_NOT_IMPLEMENTED.html.var
+#			ErrorDocument 502 /error/HTTP_BAD_GATEWAY.html.var
+#			ErrorDocument 503 /error/HTTP_SERVICE_UNAVAILABLE.html.var
+#			ErrorDocument 506 /error/HTTP_VARIANT_ALSO_VARIES.html.var
+#		</IfModule>
+#	</IfModule>
 #</IfModule>
+
+# vim: syntax=apache ts=4 sw=4 sts=4 sr noet
diff --git a/debian/config-dir/conf-available/other-vhosts-access-log.conf b/debian/config-dir/conf-available/other-vhosts-access-log.conf
index 9f7aecd..5e9f5e9 100644
--- a/debian/config-dir/conf-available/other-vhosts-access-log.conf
+++ b/debian/config-dir/conf-available/other-vhosts-access-log.conf
@@ -1,2 +1,4 @@
 # Define an access log for VirtualHosts that don't define their own logfile
 CustomLog ${APACHE_LOG_DIR}/other_vhosts_access.log vhost_combined
+
+# vim: syntax=apache ts=4 sw=4 sts=4 sr noet
diff --git a/debian/config-dir/conf-available/security.conf b/debian/config-dir/conf-available/security.conf
index 5faf17f..7fd21c1 100644
--- a/debian/config-dir/conf-available/security.conf
+++ b/debian/config-dir/conf-available/security.conf
@@ -6,9 +6,9 @@
 # Debian packages.
 #
 #<Directory />
-#	AllowOverride None
-#	Order Deny,Allow
-#	Deny from all
+#   AllowOverride None
+#   Order Deny,Allow
+#   Deny from all
 #</Directory>
 
 
@@ -22,7 +22,6 @@
 # and compiled in modules.
 # Set to one of:  Full | OS | Minimal | Minor | Major | Prod
 # where Full conveys the most information, and Prod the least.
-#
 #ServerTokens Minimal
 ServerTokens OS
 #ServerTokens Full
@@ -34,7 +33,6 @@ ServerTokens OS
 # documents or custom error documents).
 # Set to "EMail" to also include a mailto: link to the ServerAdmin.
 # Set to one of:  On | Off | EMail
-#
 #ServerSignature Off
 ServerSignature On
 
@@ -45,7 +43,6 @@ ServerSignature On
 # diagnostic purposes).
 #
 # Set to one of:  On | Off | extended
-#
 TraceEnable Off
 #TraceEnable On
 
@@ -56,6 +53,7 @@ TraceEnable Off
 # probably deny access to their directories. For example, for subversion:
 #
 #<DirectoryMatch "/\.svn">
-#	Require all denied
+#   Require all denied
 #</DirectoryMatch>
 
+# vim: syntax=apache ts=4 sw=4 sts=4 sr noet
diff --git a/debian/config-dir/conf-available/serve-cgi-bin.conf b/debian/config-dir/conf-available/serve-cgi-bin.conf
index 8c3dcde..65abfac 100644
--- a/debian/config-dir/conf-available/serve-cgi-bin.conf
+++ b/debian/config-dir/conf-available/serve-cgi-bin.conf
@@ -2,6 +2,7 @@
 	<IfModule mod_cgi.c>
 		Define ENALBLE_USR_LIB_CGI_BIN
 	</IfModule>
+
 	<IfModule mod_cgid.c>
 		Define ENALBLE_USR_LIB_CGI_BIN
 	</IfModule>
@@ -15,3 +16,5 @@
 		</Directory>
 	</IfDefine>
 </IfModule>
+
+# vim: syntax=apache ts=4 sw=4 sts=4 sr noet
diff --git a/debian/config-dir/mods-available/actions.conf b/debian/config-dir/mods-available/actions.conf
index 283f101..c3f5d29 100644
--- a/debian/config-dir/mods-available/actions.conf
+++ b/debian/config-dir/mods-available/actions.conf
@@ -8,3 +8,4 @@
 # Format: Action handler-name /cgi-script/location
 #
 
+# vim: syntax=apache ts=4 sw=4 sts=4 sr noet
diff --git a/debian/config-dir/mods-available/alias.conf b/debian/config-dir/mods-available/alias.conf
index c680cb7..3583d3b 100644
--- a/debian/config-dir/mods-available/alias.conf
+++ b/debian/config-dir/mods-available/alias.conf
@@ -1,23 +1,24 @@
 <IfModule alias_module>
-#
-# Aliases: Add here as many aliases as you need (with no limit). The format is 
-# Alias fakename realname
-#
-# Note that if you include a trailing / on fakename then the server will
-# require it to be present in the URL.  So "/icons" isn't aliased in this
-# example, only "/icons/".  If the fakename is slash-terminated, then the 
-# realname must also be slash terminated, and if the fakename omits the 
-# trailing slash, the realname must also omit it.
-#
-# We include the /icons/ alias for FancyIndexed directory listings.  If
-# you do not use FancyIndexing, you may comment this out.
-#
-Alias /icons/ "/usr/share/apache2/icons/"
+	# Aliases: Add here as many aliases as you need (with no limit). The format is
+	# Alias fakename realname
+	#
+	# Note that if you include a trailing / on fakename then the server will
+	# require it to be present in the URL.  So "/icons" isn't aliased in this
+	# example, only "/icons/".  If the fakename is slash-terminated, then the
+	# realname must also be slash terminated, and if the fakename omits the
+	# trailing slash, the realname must also omit it.
+	#
+	# We include the /icons/ alias for FancyIndexed directory listings.  If
+	# you do not use FancyIndexing, you may comment this out.
 
-<Directory "/usr/share/apache2/icons">
-	Options FollowSymlinks
-	AllowOverride None
-	Require all granted 
-</Directory>
+	Alias /icons/ "/usr/share/apache2/icons/"
+
+	<Directory "/usr/share/apache2/icons">
+		Options FollowSymlinks
+		AllowOverride None
+		Require all granted
+	</Directory>
 
 </IfModule>
+
+# vim: syntax=apache ts=4 sw=4 sts=4 sr noet
diff --git a/debian/config-dir/mods-available/autoindex.conf b/debian/config-dir/mods-available/autoindex.conf
index 3839093..f6cf45f 100644
--- a/debian/config-dir/mods-available/autoindex.conf
+++ b/debian/config-dir/mods-available/autoindex.conf
@@ -1,101 +1,96 @@
 <IfModule mod_autoindex.c>
-#
-# Directives controlling the display of server-generated directory listings.
-#
+	# Directives controlling the display of server-generated directory listings.
 
-#
-# IndexOptions: Controls the appearance of server-generated directory
-# listings.
-# Remove/replace the "Charset=UTF-8" if you don't use UTF-8 for your filenames.
-#
-IndexOptions FancyIndexing VersionSort HTMLTable NameWidth=* DescriptionWidth=* Charset=UTF-8
+	#
+	# IndexOptions: Controls the appearance of server-generated directory
+	# listings.
+	# Remove/replace the "Charset=UTF-8" if you don't use UTF-8 for your filenames.
+	IndexOptions FancyIndexing VersionSort HTMLTable NameWidth=* DescriptionWidth=* Charset=UTF-8
 
-#
-# AddIcon* directives tell the server which icon to show for different
-# files or filename extensions.  These are only displayed for
-# FancyIndexed directories.
-#
-AddIconByEncoding (CMP,/icons/compressed.gif) x-compress x-gzip x-bzip2
+	#
+	# AddIcon* directives tell the server which icon to show for different
+	# files or filename extensions.  These are only displayed for
+	# FancyIndexed directories.
+	AddIconByEncoding (CMP,/icons/compressed.gif) x-compress x-gzip x-bzip2
 
-AddIconByType (TXT,/icons/text.gif) text/*
-AddIconByType (IMG,/icons/image2.gif) image/*
-AddIconByType (SND,/icons/sound2.gif) audio/*
-AddIconByType (VID,/icons/movie.gif) video/*
+	AddIconByType (TXT,/icons/text.gif) text/*
+	AddIconByType (IMG,/icons/image2.gif) image/*
+	AddIconByType (SND,/icons/sound2.gif) audio/*
+	AddIconByType (VID,/icons/movie.gif) video/*
 
-AddIcon /icons/binary.gif .bin .exe
-AddIcon /icons/binhex.gif .hqx
-AddIcon /icons/tar.gif .tar
-AddIcon /icons/world2.gif .wrl .wrl.gz .vrml .vrm .iv
-AddIcon /icons/compressed.gif .Z .z .tgz .gz .zip
-AddIcon /icons/a.gif .ps .ai .eps
-AddIcon /icons/layout.gif .html .shtml .htm .pdf
-AddIcon /icons/text.gif .txt
-AddIcon /icons/c.gif .c
-AddIcon /icons/p.gif .pl .py
-AddIcon /icons/f.gif .for
-AddIcon /icons/dvi.gif .dvi
-AddIcon /icons/uuencoded.gif .uu
-AddIcon /icons/script.gif .conf .sh .shar .csh .ksh .tcl
-AddIcon /icons/tex.gif .tex
-# It's a suffix rule, so simply matching "core" matches "score" as well !
-AddIcon /icons/bomb.gif /core
-AddIcon (SND,/icons/sound2.gif) .ogg
-AddIcon (VID,/icons/movie.gif) .ogm
+	AddIcon /icons/binary.gif .bin .exe
+	AddIcon /icons/binhex.gif .hqx
+	AddIcon /icons/tar.gif .tar
+	AddIcon /icons/world2.gif .wrl .wrl.gz .vrml .vrm .iv
+	AddIcon /icons/compressed.gif .Z .z .tgz .gz .zip
+	AddIcon /icons/a.gif .ps .ai .eps
+	AddIcon /icons/layout.gif .html .shtml .htm .pdf
+	AddIcon /icons/text.gif .txt
+	AddIcon /icons/c.gif .c
+	AddIcon /icons/p.gif .pl .py
+	AddIcon /icons/f.gif .for
+	AddIcon /icons/dvi.gif .dvi
+	AddIcon /icons/uuencoded.gif .uu
+	AddIcon /icons/script.gif .conf .sh .shar .csh .ksh .tcl
+	AddIcon /icons/tex.gif .tex
+	# It's a suffix rule, so simply matching "core" matches "score" as well !
+	AddIcon /icons/bomb.gif /core
+	AddIcon (SND,/icons/sound2.gif) .ogg
+	AddIcon (VID,/icons/movie.gif) .ogm
 
-AddIcon /icons/back.gif ..
-AddIcon /icons/hand.right.gif README
-AddIcon /icons/folder.gif ^^DIRECTORY^^
-AddIcon /icons/blank.gif ^^BLANKICON^^
+	AddIcon /icons/back.gif ..
+	AddIcon /icons/hand.right.gif README
+	AddIcon /icons/folder.gif ^^DIRECTORY^^
+	AddIcon /icons/blank.gif ^^BLANKICON^^
 
-# Default icons for OpenDocument format
-AddIcon /icons/odf6odt-20x22.png .odt
-AddIcon /icons/odf6ods-20x22.png .ods
-AddIcon /icons/odf6odp-20x22.png .odp
-AddIcon /icons/odf6odg-20x22.png .odg
-AddIcon /icons/odf6odc-20x22.png .odc
-AddIcon /icons/odf6odf-20x22.png .odf
-AddIcon /icons/odf6odb-20x22.png .odb
-AddIcon /icons/odf6odi-20x22.png .odi
-AddIcon /icons/odf6odm-20x22.png .odm
+	# Default icons for OpenDocument format
+	AddIcon /icons/odf6odt-20x22.png .odt
+	AddIcon /icons/odf6ods-20x22.png .ods
+	AddIcon /icons/odf6odp-20x22.png .odp
+	AddIcon /icons/odf6odg-20x22.png .odg
+	AddIcon /icons/odf6odc-20x22.png .odc
+	AddIcon /icons/odf6odf-20x22.png .odf
+	AddIcon /icons/odf6odb-20x22.png .odb
+	AddIcon /icons/odf6odi-20x22.png .odi
+	AddIcon /icons/odf6odm-20x22.png .odm
 
-AddIcon /icons/odf6ott-20x22.png .ott
-AddIcon /icons/odf6ots-20x22.png .ots
-AddIcon /icons/odf6otp-20x22.png .otp
-AddIcon /icons/odf6otg-20x22.png .otg
-AddIcon /icons/odf6otc-20x22.png .otc
-AddIcon /icons/odf6otf-20x22.png .otf
-AddIcon /icons/odf6oti-20x22.png .oti
-AddIcon /icons/odf6oth-20x22.png .oth
+	AddIcon /icons/odf6ott-20x22.png .ott
+	AddIcon /icons/odf6ots-20x22.png .ots
+	AddIcon /icons/odf6otp-20x22.png .otp
+	AddIcon /icons/odf6otg-20x22.png .otg
+	AddIcon /icons/odf6otc-20x22.png .otc
+	AddIcon /icons/odf6otf-20x22.png .otf
+	AddIcon /icons/odf6oti-20x22.png .oti
+	AddIcon /icons/odf6oth-20x22.png .oth
 
-#
-# DefaultIcon is which icon to show for files which do not have an icon
-# explicitly set.
-#
-DefaultIcon /icons/unknown.gif
+	#
+	# DefaultIcon is which icon to show for files which do not have an icon
+	# explicitly set.
+	DefaultIcon /icons/unknown.gif
 
-#
-# AddDescription allows you to place a short description after a file in
-# server-generated indexes.  These are only displayed for FancyIndexed
-# directories.
-# Format: AddDescription "description" filename
-#
-#AddDescription "GZIP compressed document" .gz
-#AddDescription "tar archive" .tar
-#AddDescription "GZIP compressed tar archive" .tgz
+	#
+	# AddDescription allows you to place a short description after a file in
+	# server-generated indexes.  These are only displayed for FancyIndexed
+	# directories.
+	# Format: AddDescription "description" filename
+	#AddDescription "GZIP compressed document" .gz
+	#AddDescription "tar archive" .tar
+	#AddDescription "GZIP compressed tar archive" .tgz
 
-#
-# ReadmeName is the name of the README file the server will look for by
-# default, and append to directory listings.
-#
-# HeaderName is the name of a file which should be prepended to
-# directory indexes. 
-ReadmeName README.html
-HeaderName HEADER.html
+	#
+	# ReadmeName is the name of the README file the server will look for by
+	# default, and append to directory listings.
+	#
+	# HeaderName is the name of a file which should be prepended to
+	# directory indexes
+	ReadmeName README.html
+	HeaderName HEADER.html
 
-#
-# IndexIgnore is a set of filenames which directory indexing should ignore
-# and not include in the listing.  Shell-style wildcarding is permitted.
-#
-IndexIgnore .??* *~ *# RCS CVS *,v *,t 
+	#
+	# IndexIgnore is a set of filenames which directory indexing should ignore
+	# and not include in the listing.  Shell-style wildcarding is permitted.
+	IndexIgnore .??* *~ *# RCS CVS *,v *,t
 
 </IfModule>
+
+# vim: syntax=apache ts=4 sw=4 sts=4 sr noet
diff --git a/debian/config-dir/mods-available/cache_disk.conf b/debian/config-dir/mods-available/cache_disk.conf
index 5489e23..88232f9 100644
--- a/debian/config-dir/mods-available/cache_disk.conf
+++ b/debian/config-dir/mods-available/cache_disk.conf
@@ -1,19 +1,22 @@
 <IfModule mod_cache_disk.c>
-# cache cleaning is done by htcacheclean, which can be configured in
-# /etc/default/apache2
-#
-# For further information, see the comments in that file, 
-# /usr/share/doc/apache2/README.Debian, and the htcacheclean(8)
-# man page.
+
+	# cache cleaning is done by htcacheclean, which can be configured in
+	# /etc/default/apache2
+	#
+	# For further information, see the comments in that file,
+	# /usr/share/doc/apache2/README.Debian, and the htcacheclean(8)
+	# man page.
 
 	# This path must be the same as the one in /etc/default/apache2
 	CacheRoot /var/cache/apache2/mod_cache_disk
 
 	# This will also cache local documents. It usually makes more sense to
 	# put this into the configuration for just one virtual host.
-
 	#CacheEnable disk /
 
 	CacheDirLevels 5
 	CacheDirLength 3
+
 </IfModule>
+
+# vim: syntax=apache ts=4 sw=4 sts=4 sr noet
diff --git a/debian/config-dir/mods-available/cgid.conf b/debian/config-dir/mods-available/cgid.conf
index ffd7c23..762f00b 100644
--- a/debian/config-dir/mods-available/cgid.conf
+++ b/debian/config-dir/mods-available/cgid.conf
@@ -1,2 +1,4 @@
 # Socket for cgid communication
 ScriptSock ${APACHE_RUN_DIR}/cgisock
+
+# vim: syntax=apache ts=4 sw=4 sts=4 sr noet
diff --git a/debian/config-dir/mods-available/dav_fs.conf b/debian/config-dir/mods-available/dav_fs.conf
index c7130c2..8499551 100644
--- a/debian/config-dir/mods-available/dav_fs.conf
+++ b/debian/config-dir/mods-available/dav_fs.conf
@@ -1 +1,3 @@
 DAVLockDB ${APACHE_LOCK_DIR}/DAVLock
+
+# vim: syntax=apache ts=4 sw=4 sts=4 sr noet
diff --git a/debian/config-dir/mods-available/deflate.conf b/debian/config-dir/mods-available/deflate.conf
index 26f84e8..91d7f33 100644
--- a/debian/config-dir/mods-available/deflate.conf
+++ b/debian/config-dir/mods-available/deflate.conf
@@ -1,12 +1,14 @@
 <IfModule mod_deflate.c>
-<IfModule mod_filter.c>
-	  # these are known to be safe with MSIE 6
-	  AddOutputFilterByType DEFLATE text/html text/plain text/xml
+	<IfModule mod_filter.c>
+		# these are known to be safe with MSIE 6
+		AddOutputFilterByType DEFLATE text/html text/plain text/xml
 
-	  # everything else may cause problems with MSIE 6
-	  AddOutputFilterByType DEFLATE text/css
-	  AddOutputFilterByType DEFLATE application/x-javascript application/javascript application/ecmascript
-	  AddOutputFilterByType DEFLATE application/rss+xml
-	  AddOutputFilterByType DEFLATE application/xml
-</IfModule>
+		# everything else may cause problems with MSIE 6
+		AddOutputFilterByType DEFLATE text/css
+		AddOutputFilterByType DEFLATE application/x-javascript application/javascript application/ecmascript
+		AddOutputFilterByType DEFLATE application/rss+xml
+		AddOutputFilterByType DEFLATE application/xml
+	</IfModule>
 </IfModule>
+
+# vim: syntax=apache ts=4 sw=4 sts=4 sr noet
diff --git a/debian/config-dir/mods-available/dir.conf b/debian/config-dir/mods-available/dir.conf
index 2fe1a9a..21a0e8b 100644
--- a/debian/config-dir/mods-available/dir.conf
+++ b/debian/config-dir/mods-available/dir.conf
@@ -1,5 +1,5 @@
 <IfModule mod_dir.c>
-
-	  DirectoryIndex index.html index.cgi index.pl index.php index.xhtml index.htm
-
+	DirectoryIndex index.html index.cgi index.pl index.php index.xhtml index.htm
 </IfModule>
+
+# vim: syntax=apache ts=4 sw=4 sts=4 sr noet
diff --git a/debian/config-dir/mods-available/info.conf b/debian/config-dir/mods-available/info.conf
index a958707..78a0649 100644
--- a/debian/config-dir/mods-available/info.conf
+++ b/debian/config-dir/mods-available/info.conf
@@ -1,14 +1,15 @@
 <IfModule mod_info.c>
-#
-# Allow remote server configuration reports, with the URL of
-#  http://servername/server-info (requires that mod_info.c be loaded).
-# Uncomment and change the "192.0.2.0/24" to allow access from other hosts.
-#
-<Location /server-info>
-    SetHandler server-info
-    Require local
-#    Require ip 192.0.2.0/24
-</Location>
+
+	# Allow remote server configuration reports, with the URL of
+	#  http://servername/server-info (requires that mod_info.c be loaded).
+	# Uncomment and change the "192.0.2.0/24" to allow access from other hosts.
+	#
+	<Location /server-info>
+		SetHandler server-info
+		Require local
+		#Require ip 192.0.2.0/24
+	</Location>
 
 </IfModule>
 
+# vim: syntax=apache ts=4 sw=4 sts=4 sr noet
diff --git a/debian/config-dir/mods-available/ldap.conf b/debian/config-dir/mods-available/ldap.conf
index 38be1fb..697b70b 100644
--- a/debian/config-dir/mods-available/ldap.conf
+++ b/debian/config-dir/mods-available/ldap.conf
@@ -1,4 +1,6 @@
 <Location /ldap-status>
-    SetHandler ldap-status
-    Require local
+	SetHandler ldap-status
+	Require local
 </Location>
+
+# vim: syntax=apache ts=4 sw=4 sts=4 sr noet
diff --git a/debian/config-dir/mods-available/mime.conf b/debian/config-dir/mods-available/mime.conf
index ba73f93..d1b1d89 100644
--- a/debian/config-dir/mods-available/mime.conf
+++ b/debian/config-dir/mods-available/mime.conf
@@ -1,247 +1,249 @@
 <IfModule mod_mime.c>
 
-#
-# TypesConfig points to the file containing the list of mappings from
-# filename extension to MIME-type.
-#
-TypesConfig /etc/mime.types
+	#
+	# TypesConfig points to the file containing the list of mappings from
+	# filename extension to MIME-type.
+	#
+	TypesConfig /etc/mime.types
 
-#
-# AddType allows you to add to or override the MIME configuration
-# file mime.types for specific file types.
-#
-#AddType application/x-gzip .tgz
-#
-# AddEncoding allows you to have certain browsers uncompress
-# information on the fly. Note: Not all browsers support this.
-# Despite the name similarity, the following Add* directives have
-# nothing to do with the FancyIndexing customization directives above.
-#
-#AddEncoding x-compress .Z
-#AddEncoding x-gzip .gz .tgz
-#AddEncoding x-bzip2 .bz2
-#
-# If the AddEncoding directives above are commented-out, then you
-# probably should define those extensions to indicate media types:
-#
-AddType application/x-compress .Z
-AddType application/x-gzip .gz .tgz
-AddType application/x-bzip2 .bz2
+	#
+	# AddType allows you to add to or override the MIME configuration
+	# file mime.types for specific file types.
+	#
+	#AddType application/x-gzip .tgz
+	#
+	# AddEncoding allows you to have certain browsers uncompress
+	# information on the fly. Note: Not all browsers support this.
+	# Despite the name similarity, the following Add* directives have
+	# nothing to do with the FancyIndexing customization directives above.
+	#
+	#AddEncoding x-compress .Z
+	#AddEncoding x-gzip .gz .tgz
+	#AddEncoding x-bzip2 .bz2
+	#
+	# If the AddEncoding directives above are commented-out, then you
+	# probably should define those extensions to indicate media types:
+	#
+	AddType application/x-compress .Z
+	AddType application/x-gzip .gz .tgz
+	AddType application/x-bzip2 .bz2
 
-#
-# DefaultLanguage and AddLanguage allows you to specify the language of 
-# a document. You can then use content negotiation to give a browser a 
-# file in a language the user can understand.
-#
-# Specify a default language. This means that all data
-# going out without a specific language tag (see below) will 
-# be marked with this one. You probably do NOT want to set
-# this unless you are sure it is correct for all cases.
-#
-# * It is generally better to not mark a page as 
-# * being a certain language than marking it with the wrong
-# * language!
-#
-# DefaultLanguage nl
-#
-# Note 1: The suffix does not have to be the same as the language
-# keyword --- those with documents in Polish (whose net-standard
-# language code is pl) may wish to use "AddLanguage pl .po" to
-# avoid the ambiguity with the common suffix for perl scripts.
-#
-# Note 2: The example entries below illustrate that in some cases 
-# the two character 'Language' abbreviation is not identical to 
-# the two character 'Country' code for its country,
-# E.g. 'Danmark/dk' versus 'Danish/da'.
-#
-# Note 3: In the case of 'ltz' we violate the RFC by using a three char
-# specifier. There is 'work in progress' to fix this and get
-# the reference data for rfc1766 cleaned up.
-#
-# Catalan (ca) - Croatian (hr) - Czech (cs) - Danish (da) - Dutch (nl)
-# English (en) - Esperanto (eo) - Estonian (et) - French (fr) - German (de)
-# Greek-Modern (el) - Hebrew (he) - Italian (it) - Japanese (ja)
-# Korean (ko) - Luxembourgeois* (ltz) - Norwegian Nynorsk (nn)
-# Norwegian (no) - Polish (pl) - Portugese (pt)
-# Brazilian Portuguese (pt-BR) - Russian (ru) - Swedish (sv)
-# Simplified Chinese (zh-CN) - Spanish (es) - Traditional Chinese (zh-TW)
-#
-AddLanguage am .amh
-AddLanguage ar .ara
-AddLanguage be .be
-AddLanguage bg .bg
-AddLanguage bn .bn
-AddLanguage br .br
-AddLanguage bs .bs
-AddLanguage ca .ca
-AddLanguage cs .cz .cs
-AddLanguage cy .cy
-AddLanguage da .dk
-AddLanguage de .de
-AddLanguage dz .dz
-AddLanguage el .el
-AddLanguage en .en
-AddLanguage eo .eo
-# es is ecmascript in /etc/mime.types
-RemoveType  es
-AddLanguage es .es
-AddLanguage et .et
-AddLanguage eu .eu
-AddLanguage fa .fa
-AddLanguage fi .fi
-AddLanguage fr .fr
-AddLanguage ga .ga
-AddLanguage gl .glg
-AddLanguage gu .gu
-AddLanguage he .he
-AddLanguage hi .hi
-AddLanguage hr .hr
-AddLanguage hu .hu
-AddLanguage hy .hy
-AddLanguage id .id
-AddLanguage is .is
-AddLanguage it .it
-AddLanguage ja .ja
-AddLanguage ka .ka
-AddLanguage kk .kk
-AddLanguage km .km
-AddLanguage kn .kn
-AddLanguage ko .ko
-AddLanguage ku .ku
-AddLanguage lo .lo
-AddLanguage lt .lt
-AddLanguage ltz .ltz
-AddLanguage lv .lv
-AddLanguage mg .mg
-AddLanguage mk .mk
-AddLanguage ml .ml
-AddLanguage mr .mr
-AddLanguage ms .msa
-AddLanguage nb .nob
-AddLanguage ne .ne
-AddLanguage nl .nl
-AddLanguage nn .nn
-AddLanguage no .no
-AddLanguage pa .pa
-AddLanguage pl .po
-AddLanguage pt-BR .pt-br
-AddLanguage pt .pt
-AddLanguage ro .ro
-AddLanguage ru .ru
-AddLanguage sa .sa
-AddLanguage se .se
-AddLanguage si .si
-AddLanguage sk .sk
-AddLanguage sl .sl
-AddLanguage sq .sq
-AddLanguage sr .sr
-AddLanguage sv .sv
-AddLanguage ta .ta
-AddLanguage te .te
-AddLanguage th .th
-AddLanguage tl .tl
-RemoveType  tr
-# tr is troff in /etc/mime.types
-AddLanguage tr .tr
-AddLanguage uk .uk
-AddLanguage ur .ur
-AddLanguage vi .vi
-AddLanguage wo .wo
-AddLanguage xh .xh
-AddLanguage zh-CN .zh-cn
-AddLanguage zh-TW .zh-tw
+	#
+	# DefaultLanguage and AddLanguage allows you to specify the language of 
+	# a document. You can then use content negotiation to give a browser a 
+	# file in a language the user can understand.
+	#
+	# Specify a default language. This means that all data
+	# going out without a specific language tag (see below) will 
+	# be marked with this one. You probably do NOT want to set
+	# this unless you are sure it is correct for all cases.
+	#
+	# * It is generally better to not mark a page as 
+	# * being a certain language than marking it with the wrong
+	# * language!
+	#
+	# DefaultLanguage nl
+	#
+	# Note 1: The suffix does not have to be the same as the language
+	# keyword --- those with documents in Polish (whose net-standard
+	# language code is pl) may wish to use "AddLanguage pl .po" to
+	# avoid the ambiguity with the common suffix for perl scripts.
+	#
+	# Note 2: The example entries below illustrate that in some cases 
+	# the two character 'Language' abbreviation is not identical to 
+	# the two character 'Country' code for its country,
+	# E.g. 'Danmark/dk' versus 'Danish/da'.
+	#
+	# Note 3: In the case of 'ltz' we violate the RFC by using a three char
+	# specifier. There is 'work in progress' to fix this and get
+	# the reference data for rfc1766 cleaned up.
+	#
+	# Catalan (ca) - Croatian (hr) - Czech (cs) - Danish (da) - Dutch (nl)
+	# English (en) - Esperanto (eo) - Estonian (et) - French (fr) - German (de)
+	# Greek-Modern (el) - Hebrew (he) - Italian (it) - Japanese (ja)
+	# Korean (ko) - Luxembourgeois* (ltz) - Norwegian Nynorsk (nn)
+	# Norwegian (no) - Polish (pl) - Portugese (pt)
+	# Brazilian Portuguese (pt-BR) - Russian (ru) - Swedish (sv)
+	# Simplified Chinese (zh-CN) - Spanish (es) - Traditional Chinese (zh-TW)
+	#
+	AddLanguage am .amh
+	AddLanguage ar .ara
+	AddLanguage be .be
+	AddLanguage bg .bg
+	AddLanguage bn .bn
+	AddLanguage br .br
+	AddLanguage bs .bs
+	AddLanguage ca .ca
+	AddLanguage cs .cz .cs
+	AddLanguage cy .cy
+	AddLanguage da .dk
+	AddLanguage de .de
+	AddLanguage dz .dz
+	AddLanguage el .el
+	AddLanguage en .en
+	AddLanguage eo .eo
+	# es is ecmascript in /etc/mime.types
+	RemoveType  es
+	AddLanguage es .es
+	AddLanguage et .et
+	AddLanguage eu .eu
+	AddLanguage fa .fa
+	AddLanguage fi .fi
+	AddLanguage fr .fr
+	AddLanguage ga .ga
+	AddLanguage gl .glg
+	AddLanguage gu .gu
+	AddLanguage he .he
+	AddLanguage hi .hi
+	AddLanguage hr .hr
+	AddLanguage hu .hu
+	AddLanguage hy .hy
+	AddLanguage id .id
+	AddLanguage is .is
+	AddLanguage it .it
+	AddLanguage ja .ja
+	AddLanguage ka .ka
+	AddLanguage kk .kk
+	AddLanguage km .km
+	AddLanguage kn .kn
+	AddLanguage ko .ko
+	AddLanguage ku .ku
+	AddLanguage lo .lo
+	AddLanguage lt .lt
+	AddLanguage ltz .ltz
+	AddLanguage lv .lv
+	AddLanguage mg .mg
+	AddLanguage mk .mk
+	AddLanguage ml .ml
+	AddLanguage mr .mr
+	AddLanguage ms .msa
+	AddLanguage nb .nob
+	AddLanguage ne .ne
+	AddLanguage nl .nl
+	AddLanguage nn .nn
+	AddLanguage no .no
+	AddLanguage pa .pa
+	AddLanguage pl .po
+	AddLanguage pt-BR .pt-br
+	AddLanguage pt .pt
+	AddLanguage ro .ro
+	AddLanguage ru .ru
+	AddLanguage sa .sa
+	AddLanguage se .se
+	AddLanguage si .si
+	AddLanguage sk .sk
+	AddLanguage sl .sl
+	AddLanguage sq .sq
+	AddLanguage sr .sr
+	AddLanguage sv .sv
+	AddLanguage ta .ta
+	AddLanguage te .te
+	AddLanguage th .th
+	AddLanguage tl .tl
+	RemoveType  tr
+	# tr is troff in /etc/mime.types
+	AddLanguage tr .tr
+	AddLanguage uk .uk
+	AddLanguage ur .ur
+	AddLanguage vi .vi
+	AddLanguage wo .wo
+	AddLanguage xh .xh
+	AddLanguage zh-CN .zh-cn
+	AddLanguage zh-TW .zh-tw
 
-#
-# Commonly used filename extensions to character sets. You probably
-# want to avoid clashes with the language extensions, unless you
-# are good at carefully testing your setup after each change.
-# See http://www.iana.org/assignments/character-sets for the
-# official list of charset names and their respective RFCs.
-#
-AddCharset us-ascii    .ascii .us-ascii
-AddCharset ISO-8859-1  .iso8859-1  .latin1
-AddCharset ISO-8859-2  .iso8859-2  .latin2 .cen
-AddCharset ISO-8859-3  .iso8859-3  .latin3
-AddCharset ISO-8859-4  .iso8859-4  .latin4
-AddCharset ISO-8859-5  .iso8859-5  .cyr .iso-ru
-AddCharset ISO-8859-6  .iso8859-6  .arb .arabic
-AddCharset ISO-8859-7  .iso8859-7  .grk .greek
-AddCharset ISO-8859-8  .iso8859-8  .heb .hebrew
-AddCharset ISO-8859-9  .iso8859-9  .latin5 .trk
-AddCharset ISO-8859-10  .iso8859-10  .latin6
-AddCharset ISO-8859-13  .iso8859-13
-AddCharset ISO-8859-14  .iso8859-14  .latin8
-AddCharset ISO-8859-15  .iso8859-15  .latin9
-AddCharset ISO-8859-16  .iso8859-16  .latin10
-AddCharset ISO-2022-JP .iso2022-jp .jis
-AddCharset ISO-2022-KR .iso2022-kr .kis
-AddCharset ISO-2022-CN .iso2022-cn .cis
-AddCharset Big5        .Big5       .big5 .b5
-AddCharset cn-Big5     .cn-big5
-# For russian, more than one charset is used (depends on client, mostly):
-AddCharset WINDOWS-1251 .cp-1251   .win-1251
-AddCharset CP866       .cp866
-AddCharset KOI8      .koi8
-AddCharset KOI8-E      .koi8-e
-AddCharset KOI8-r      .koi8-r .koi8-ru
-AddCharset KOI8-U      .koi8-u
-AddCharset KOI8-ru     .koi8-uk .ua
-AddCharset ISO-10646-UCS-2 .ucs2
-AddCharset ISO-10646-UCS-4 .ucs4
-AddCharset UTF-7       .utf7
-AddCharset UTF-8       .utf8
-AddCharset UTF-16      .utf16
-AddCharset UTF-16BE    .utf16be
-AddCharset UTF-16LE    .utf16le
-AddCharset UTF-32      .utf32
-AddCharset UTF-32BE    .utf32be
-AddCharset UTF-32LE    .utf32le
-AddCharset euc-cn      .euc-cn
-AddCharset euc-gb      .euc-gb
-AddCharset euc-jp      .euc-jp
-AddCharset euc-kr      .euc-kr
-#Not sure how euc-tw got in - IANA doesn't list it???
-AddCharset EUC-TW      .euc-tw
-AddCharset gb2312      .gb2312 .gb
-AddCharset iso-10646-ucs-2 .ucs-2 .iso-10646-ucs-2
-AddCharset iso-10646-ucs-4 .ucs-4 .iso-10646-ucs-4
-AddCharset shift_jis   .shift_jis .sjis
-AddCharset BRF         .brf
+	#
+	# Commonly used filename extensions to character sets. You probably
+	# want to avoid clashes with the language extensions, unless you
+	# are good at carefully testing your setup after each change.
+	# See http://www.iana.org/assignments/character-sets for the
+	# official list of charset names and their respective RFCs.
+	#
+	AddCharset us-ascii	.ascii .us-ascii
+	AddCharset ISO-8859-1  .iso8859-1  .latin1
+	AddCharset ISO-8859-2  .iso8859-2  .latin2 .cen
+	AddCharset ISO-8859-3  .iso8859-3  .latin3
+	AddCharset ISO-8859-4  .iso8859-4  .latin4
+	AddCharset ISO-8859-5  .iso8859-5  .cyr .iso-ru
+	AddCharset ISO-8859-6  .iso8859-6  .arb .arabic
+	AddCharset ISO-8859-7  .iso8859-7  .grk .greek
+	AddCharset ISO-8859-8  .iso8859-8  .heb .hebrew
+	AddCharset ISO-8859-9  .iso8859-9  .latin5 .trk
+	AddCharset ISO-8859-10  .iso8859-10  .latin6
+	AddCharset ISO-8859-13  .iso8859-13
+	AddCharset ISO-8859-14  .iso8859-14  .latin8
+	AddCharset ISO-8859-15  .iso8859-15  .latin9
+	AddCharset ISO-8859-16  .iso8859-16  .latin10
+	AddCharset ISO-2022-JP .iso2022-jp .jis
+	AddCharset ISO-2022-KR .iso2022-kr .kis
+	AddCharset ISO-2022-CN .iso2022-cn .cis
+	AddCharset Big5		.Big5	   .big5 .b5
+	AddCharset cn-Big5	 .cn-big5
+	# For russian, more than one charset is used (depends on client, mostly):
+	AddCharset WINDOWS-1251 .cp-1251   .win-1251
+	AddCharset CP866	   .cp866
+	AddCharset KOI8	  .koi8
+	AddCharset KOI8-E	  .koi8-e
+	AddCharset KOI8-r	  .koi8-r .koi8-ru
+	AddCharset KOI8-U	  .koi8-u
+	AddCharset KOI8-ru	 .koi8-uk .ua
+	AddCharset ISO-10646-UCS-2 .ucs2
+	AddCharset ISO-10646-UCS-4 .ucs4
+	AddCharset UTF-7	   .utf7
+	AddCharset UTF-8	   .utf8
+	AddCharset UTF-16	  .utf16
+	AddCharset UTF-16BE	.utf16be
+	AddCharset UTF-16LE	.utf16le
+	AddCharset UTF-32	  .utf32
+	AddCharset UTF-32BE	.utf32be
+	AddCharset UTF-32LE	.utf32le
+	AddCharset euc-cn	  .euc-cn
+	AddCharset euc-gb	  .euc-gb
+	AddCharset euc-jp	  .euc-jp
+	AddCharset euc-kr	  .euc-kr
+	#Not sure how euc-tw got in - IANA doesn't list it???
+	AddCharset EUC-TW	  .euc-tw
+	AddCharset gb2312	  .gb2312 .gb
+	AddCharset iso-10646-ucs-2 .ucs-2 .iso-10646-ucs-2
+	AddCharset iso-10646-ucs-4 .ucs-4 .iso-10646-ucs-4
+	AddCharset shift_jis   .shift_jis .sjis
+	AddCharset BRF		 .brf
 
-#
-# AddHandler allows you to map certain file extensions to "handlers":
-# actions unrelated to filetype. These can be either built into the server
-# or added with the Action directive (see below)
-#
-# To use CGI scripts outside of ScriptAliased directories:
-# (You will also need to add "ExecCGI" to the "Options" directive.)
-#
-#AddHandler cgi-script .cgi
+	#
+	# AddHandler allows you to map certain file extensions to "handlers":
+	# actions unrelated to filetype. These can be either built into the server
+	# or added with the Action directive (see below)
+	#
+	# To use CGI scripts outside of ScriptAliased directories:
+	# (You will also need to add "ExecCGI" to the "Options" directive.)
+	#
+	#AddHandler cgi-script .cgi
 
-#
-# For files that include their own HTTP headers:
-#
-#AddHandler send-as-is asis
+	#
+	# For files that include their own HTTP headers:
+	#
+	#AddHandler send-as-is asis
 
-#
-# For server-parsed imagemap files:
-#
-#AddHandler imap-file map
+	#
+	# For server-parsed imagemap files:
+	#
+	#AddHandler imap-file map
 
-#
-# For type maps (negotiated resources):
-# (This is enabled by default to allow the Apache "It Worked" page
-#  to be distributed in multiple languages.)
-#
-AddHandler type-map var
+	#
+	# For type maps (negotiated resources):
+	# (This is enabled by default to allow the Apache "It Worked" page
+	#  to be distributed in multiple languages.)
+	#
+	AddHandler type-map var
 
-#
-# Filters allow you to process content before it is sent to the client.
-#
-# To parse .shtml files for server-side includes (SSI):
-# (You will also need to add "Includes" to the "Options" directive.)
-#
-AddType text/html .shtml
-AddOutputFilter INCLUDES .shtml
+	#
+	# Filters allow you to process content before it is sent to the client.
+	#
+	# To parse .shtml files for server-side includes (SSI):
+	# (You will also need to add "Includes" to the "Options" directive.)
+	#
+	AddType text/html .shtml
+	AddOutputFilter INCLUDES .shtml
 
 </IfModule>
+
+# vim: syntax=apache ts=4 sw=4 sts=4 sr noet
diff --git a/debian/config-dir/mods-available/mime_magic.conf b/debian/config-dir/mods-available/mime_magic.conf
index 5274dd8..12ed930 100644
--- a/debian/config-dir/mods-available/mime_magic.conf
+++ b/debian/config-dir/mods-available/mime_magic.conf
@@ -1,3 +1,5 @@
 <IfModule mod_mime_magic.c>
 	MIMEMagicFile /etc/apache2/magic
 </IfModule>
+
+# vim: syntax=apache ts=4 sw=4 sts=4 sr noet
diff --git a/debian/config-dir/mods-available/mpm_event.conf b/debian/config-dir/mods-available/mpm_event.conf
index 6e51df9..2003d07 100644
--- a/debian/config-dir/mods-available/mpm_event.conf
+++ b/debian/config-dir/mods-available/mpm_event.conf
@@ -6,11 +6,13 @@
 # MaxRequestWorkers: maximum number of worker threads
 # MaxConnectionsPerChild: maximum number of requests a server process serves
 <IfModule mpm_event_module>
-    StartServers             2
-    MinSpareThreads         25
-    MaxSpareThreads         75
-    ThreadLimit             64
-    ThreadsPerChild         25
-    MaxRequestWorkers      150
-    MaxConnectionsPerChild   0
+	StartServers			 2
+	MinSpareThreads		 25
+	MaxSpareThreads		 75
+	ThreadLimit			 64
+	ThreadsPerChild		 25
+	MaxRequestWorkers	  150
+	MaxConnectionsPerChild   0
 </IfModule>
+
+# vim: syntax=apache ts=4 sw=4 sts=4 sr noet
diff --git a/debian/config-dir/mods-available/mpm_itk.conf b/debian/config-dir/mods-available/mpm_itk.conf
index 31609aa..c85b5ab 100644
--- a/debian/config-dir/mods-available/mpm_itk.conf
+++ b/debian/config-dir/mods-available/mpm_itk.conf
@@ -5,10 +5,13 @@
 # MaxRequestWorkers: maximum number of server processes allowed to start
 # MaxConnectionsPerChild: maximum number of requests a server process serves
 # XXX adjust!
+
 <IfModule mpm_itk_module>
-    StartServers             5
-    MinSpareServers          5
-    MaxSpareServers         10
-    MaxRequestWorkers      150
-    MaxConnectionsPerChild   0
+	StartServers			 5
+	MinSpareServers		  5
+	MaxSpareServers		 10
+	MaxRequestWorkers	  150
+	MaxConnectionsPerChild   0
 </IfModule>
+
+# vim: syntax=apache ts=4 sw=4 sts=4 sr noet
diff --git a/debian/config-dir/mods-available/mpm_prefork.conf b/debian/config-dir/mods-available/mpm_prefork.conf
index 300caff..2642e3b 100644
--- a/debian/config-dir/mods-available/mpm_prefork.conf
+++ b/debian/config-dir/mods-available/mpm_prefork.conf
@@ -6,9 +6,11 @@
 # MaxConnectionsPerChild: maximum number of requests a server process serves
 
 <IfModule mpm_prefork_module>
-    StartServers             5
-    MinSpareServers          5
-    MaxSpareServers         10
-    MaxRequestWorkers      150
-    MaxConnectionsPerChild   0
+	StartServers			 5
+	MinSpareServers		  5
+	MaxSpareServers		 10
+	MaxRequestWorkers	  150
+	MaxConnectionsPerChild   0
 </IfModule>
+
+# vim: syntax=apache ts=4 sw=4 sts=4 sr noet
diff --git a/debian/config-dir/mods-available/mpm_worker.conf b/debian/config-dir/mods-available/mpm_worker.conf
index 5840118..de5831e 100644
--- a/debian/config-dir/mods-available/mpm_worker.conf
+++ b/debian/config-dir/mods-available/mpm_worker.conf
@@ -3,18 +3,20 @@
 # MinSpareThreads: minimum number of worker threads which are kept spare
 # MaxSpareThreads: maximum number of worker threads which are kept spare
 # ThreadLimit: ThreadsPerChild can be changed to this maximum value during a
-#              graceful restart. ThreadLimit can only be changed by stopping
-#              and starting Apache.
+#			  graceful restart. ThreadLimit can only be changed by stopping
+#			  and starting Apache.
 # ThreadsPerChild: constant number of worker threads in each server process
 # MaxRequestWorkers: maximum number of threads
 # MaxConnectionsPerChild: maximum number of requests a server process serves
 
 <IfModule mpm_worker_module>
-    StartServers             2
-    MinSpareThreads         25
-    MaxSpareThreads         75
-    ThreadLimit             64
-    ThreadsPerChild         25
-    MaxRequestWorkers      150
-    MaxConnectionsPerChild   0
+	StartServers			 2
+	MinSpareThreads		 25
+	MaxSpareThreads		 75
+	ThreadLimit			 64
+	ThreadsPerChild		 25
+	MaxRequestWorkers	  150
+	MaxConnectionsPerChild   0
 </IfModule>
+
+# vim: syntax=apache ts=4 sw=4 sts=4 sr noet
diff --git a/debian/config-dir/mods-available/negotiation.conf b/debian/config-dir/mods-available/negotiation.conf
index 0e3455b..409b3bf 100644
--- a/debian/config-dir/mods-available/negotiation.conf
+++ b/debian/config-dir/mods-available/negotiation.conf
@@ -1,18 +1,20 @@
 <IfModule mod_negotiation.c>
-#
-# LanguagePriority allows you to give precedence to some languages
-# in case of a tie during content negotiation.
-#
-# Just list the languages in decreasing order of preference. We have
-# more or less alphabetized them here. You probably want to change this.
-#
-LanguagePriority en ca cs da de el eo es et fr he hr it ja ko ltz nl nn no pl pt pt-BR ru sv tr zh-CN zh-TW
 
-#
-# ForceLanguagePriority allows you to serve a result page rather than
-# MULTIPLE CHOICES (Prefer) [in case of a tie] or NOT ACCEPTABLE (Fallback)
-# [in case no accepted languages matched the available variants]
-#
-ForceLanguagePriority Prefer Fallback
+	# LanguagePriority allows you to give precedence to some languages
+	# in case of a tie during content negotiation.
+	#
+	# Just list the languages in decreasing order of preference. We have
+	# more or less alphabetized them here. You probably want to change this.
+	#
+	LanguagePriority en ca cs da de el eo es et fr he hr it ja ko ltz nl nn no pl pt pt-BR ru sv tr zh-CN zh-TW
+
+	#
+	# ForceLanguagePriority allows you to serve a result page rather than
+	# MULTIPLE CHOICES (Prefer) [in case of a tie] or NOT ACCEPTABLE (Fallback)
+	# [in case no accepted languages matched the available variants]
+	#
+	ForceLanguagePriority Prefer Fallback
 
 </IfModule>
+
+# vim: syntax=apache ts=4 sw=4 sts=4 sr noet
diff --git a/debian/config-dir/mods-available/proxy.conf b/debian/config-dir/mods-available/proxy.conf
index 613d323..cf4a9fb 100644
--- a/debian/config-dir/mods-available/proxy.conf
+++ b/debian/config-dir/mods-available/proxy.conf
@@ -1,25 +1,27 @@
 <IfModule mod_proxy.c>
 
-# If you want to use apache2 as a forward proxy, uncomment the
-# 'ProxyRequests On' line and the <Proxy *> block below.
-# WARNING: Be careful to restrict access inside the <Proxy *> block.
-# Open proxy servers are dangerous both to your network and to the
-# Internet at large.
-#
-# If you only want to use apache2 as a reverse proxy/gateway in
-# front of some web application server, you DON'T need
-# 'ProxyRequests On'.
+	# If you want to use apache2 as a forward proxy, uncomment the
+	# 'ProxyRequests On' line and the <Proxy *> block below.
+	# WARNING: Be careful to restrict access inside the <Proxy *> block.
+	# Open proxy servers are dangerous both to your network and to the
+	# Internet at large.
+	#
+	# If you only want to use apache2 as a reverse proxy/gateway in
+	# front of some web application server, you DON'T need
+	# 'ProxyRequests On'.
 
-#ProxyRequests On
-#<Proxy *>
-#        AddDefaultCharset off
-#        Require all denied
-#        #Require local
-#</Proxy>
+	#ProxyRequests On
+	#<Proxy *>
+	#   AddDefaultCharset off
+	#   Require all denied
+	#   #Require local
+	#</Proxy>
 
-# Enable/disable the handling of HTTP/1.1 "Via:" headers.
-# ("Full" adds the server version; "Block" removes all outgoing Via: headers)
-# Set to one of: Off | On | Full | Block
-#ProxyVia Off
+	# Enable/disable the handling of HTTP/1.1 "Via:" headers.
+	# ("Full" adds the server version; "Block" removes all outgoing Via: headers)
+	# Set to one of: Off | On | Full | Block
+	#ProxyVia Off
 
 </IfModule>
+
+# vim: syntax=apache ts=4 sw=4 sts=4 sr noet
diff --git a/debian/config-dir/mods-available/proxy_balancer.conf b/debian/config-dir/mods-available/proxy_balancer.conf
index 484e08a..16199f6 100644
--- a/debian/config-dir/mods-available/proxy_balancer.conf
+++ b/debian/config-dir/mods-available/proxy_balancer.conf
@@ -1,13 +1,15 @@
 <IfModule mod_proxy_balancer.c>
 
-# Balancer manager enables dynamic update of balancer members
-# (needs mod_status). Uncomment to enable.
-#
-#<IfModule mod_status.c>
-#<Location /balancer-manager>
-#    SetHandler balancer-manager
-#    Require local
-#</Location>
-#</IfModule>
+	# Balancer manager enables dynamic update of balancer members
+	# (needs mod_status). Uncomment to enable.
+	#
+	#<IfModule mod_status.c>
+	#   <Location /balancer-manager>
+	#	   SetHandler balancer-manager
+	#	   Require local
+	#   </Location>
+	#</IfModule>
 
 </IfModule>
+
+# vim: syntax=apache ts=4 sw=4 sts=4 sr noet
diff --git a/debian/config-dir/mods-available/proxy_ftp.conf b/debian/config-dir/mods-available/proxy_ftp.conf
index 6da381a..29fec56 100644
--- a/debian/config-dir/mods-available/proxy_ftp.conf
+++ b/debian/config-dir/mods-available/proxy_ftp.conf
@@ -1,6 +1,8 @@
 <IfModule mod_proxy_ftp.c>
 
-# Define the character set for proxied FTP listings. Default is ISO-8859-1
-ProxyFtpDirCharset UTF-8
+	# Define the character set for proxied FTP listings. Default is ISO-8859-1
+	ProxyFtpDirCharset UTF-8
 
 </IfModule>
+
+# vim: syntax=apache ts=4 sw=4 sts=4 sr noet
diff --git a/debian/config-dir/mods-available/reqtimeout.conf b/debian/config-dir/mods-available/reqtimeout.conf
index 615e81e..534cd88 100644
--- a/debian/config-dir/mods-available/reqtimeout.conf
+++ b/debian/config-dir/mods-available/reqtimeout.conf
@@ -1,25 +1,27 @@
 <IfModule reqtimeout_module>
 
-# mod_reqtimeout limits the time waiting on the client to prevent an
-# attacker from causing a denial of service by opening many connections
-# but not sending requests. This file tries to give a sensible default
-# configuration, but it may be necessary to tune the timeout values to
-# the actual situation. Note that it is also possible to configure
-# mod_reqtimeout per virtual host.
+	# mod_reqtimeout limits the time waiting on the client to prevent an
+	# attacker from causing a denial of service by opening many connections
+	# but not sending requests. This file tries to give a sensible default
+	# configuration, but it may be necessary to tune the timeout values to
+	# the actual situation. Note that it is also possible to configure
+	# mod_reqtimeout per virtual host.
 
 
-# Wait max 20 seconds for the first byte of the request line+headers
-# From then, require a minimum data rate of 500 bytes/s, but don't
-# wait longer than 40 seconds in total.
-# Note: Lower timeouts may make sense on non-ssl virtual hosts but can
-# cause problem with ssl enabled virtual hosts: This timeout includes
-# the time a browser may need to fetch the CRL for the certificate. If
-# the CRL server is not reachable, it may take more than 10 seconds
-# until the browser gives up.
-RequestReadTimeout header=20-40,minrate=500
+	# Wait max 20 seconds for the first byte of the request line+headers
+	# From then, require a minimum data rate of 500 bytes/s, but don't
+	# wait longer than 40 seconds in total.
+	# Note: Lower timeouts may make sense on non-ssl virtual hosts but can
+	# cause problem with ssl enabled virtual hosts: This timeout includes
+	# the time a browser may need to fetch the CRL for the certificate. If
+	# the CRL server is not reachable, it may take more than 10 seconds
+	# until the browser gives up.
+	RequestReadTimeout header=20-40,minrate=500
 
-# Wait max 10 seconds for the first byte of the request body (if any)
-# From then, require a minimum data rate of 500 bytes/s
-RequestReadTimeout body=10,minrate=500
+	# Wait max 10 seconds for the first byte of the request body (if any)
+	# From then, require a minimum data rate of 500 bytes/s
+	RequestReadTimeout body=10,minrate=500
 
 </IfModule>
+
+# vim: syntax=apache ts=4 sw=4 sts=4 sr noet
diff --git a/debian/config-dir/mods-available/setenvif.conf b/debian/config-dir/mods-available/setenvif.conf
index 5772412..b6c4cc4 100644
--- a/debian/config-dir/mods-available/setenvif.conf
+++ b/debian/config-dir/mods-available/setenvif.conf
@@ -1,30 +1,32 @@
 <IfModule mod_setenvif.c>
 
-#
-# The following directives modify normal HTTP response behavior to
-# handle known problems with browser implementations.
-#
-BrowserMatch "Mozilla/2" nokeepalive
-BrowserMatch "MSIE 4\.0b2;" nokeepalive downgrade-1.0 force-response-1.0
-BrowserMatch "RealPlayer 4\.0" force-response-1.0
-BrowserMatch "Java/1\.0" force-response-1.0
-BrowserMatch "JDK/1\.0" force-response-1.0
+	#
+	# The following directives modify normal HTTP response behavior to
+	# handle known problems with browser implementations.
+	#
+	BrowserMatch "Mozilla/2" nokeepalive
+	BrowserMatch "MSIE 4\.0b2;" nokeepalive downgrade-1.0 force-response-1.0
+	BrowserMatch "RealPlayer 4\.0" force-response-1.0
+	BrowserMatch "Java/1\.0" force-response-1.0
+	BrowserMatch "JDK/1\.0" force-response-1.0
 
-#
-# The following directive disables redirects on non-GET requests for
-# a directory that does not include the trailing slash.  This fixes a 
-# problem with Microsoft WebFolders which does not appropriately handle 
-# redirects for folders with DAV methods.
-# Same deal with Apple's DAV filesystem and Gnome VFS support for DAV.
-#
-BrowserMatch "Microsoft Data Access Internet Publishing Provider" redirect-carefully
-BrowserMatch "MS FrontPage" redirect-carefully
-BrowserMatch "^WebDrive" redirect-carefully
-BrowserMatch "^WebDAVFS/1.[012]" redirect-carefully
-BrowserMatch "^gnome-vfs/1.0" redirect-carefully
-BrowserMatch "^gvfs/1" redirect-carefully
-BrowserMatch "^XML Spy" redirect-carefully
-BrowserMatch "^Dreamweaver-WebDAV-SCM1" redirect-carefully
-BrowserMatch " Konqueror/4" redirect-carefully
+	#
+	# The following directive disables redirects on non-GET requests for
+	# a directory that does not include the trailing slash.  This fixes a
+	# problem with Microsoft WebFolders which does not appropriately handle
+	# redirects for folders with DAV methods.
+	# Same deal with Apple's DAV filesystem and Gnome VFS support for DAV.
+	#
+	BrowserMatch "Microsoft Data Access Internet Publishing Provider" redirect-carefully
+	BrowserMatch "MS FrontPage" redirect-carefully
+	BrowserMatch "^WebDrive" redirect-carefully
+	BrowserMatch "^WebDAVFS/1.[012]" redirect-carefully
+	BrowserMatch "^gnome-vfs/1.0" redirect-carefully
+	BrowserMatch "^gvfs/1" redirect-carefully
+	BrowserMatch "^XML Spy" redirect-carefully
+	BrowserMatch "^Dreamweaver-WebDAV-SCM1" redirect-carefully
+	BrowserMatch " Konqueror/4" redirect-carefully
 
 </IfModule>
+
+# vim: syntax=apache ts=4 sw=4 sts=4 sr noet
diff --git a/debian/config-dir/mods-available/ssl.conf b/debian/config-dir/mods-available/ssl.conf
index 77e00de..ed3b713 100644
--- a/debian/config-dir/mods-available/ssl.conf
+++ b/debian/config-dir/mods-available/ssl.conf
@@ -1,85 +1,87 @@
 <IfModule mod_ssl.c>
-#
-# Pseudo Random Number Generator (PRNG):
-# Configure one or more sources to seed the PRNG of the SSL library.
-# The seed data should be of good random quality.
-# WARNING! On some platforms /dev/random blocks if not enough entropy
-# is available. This means you then cannot use the /dev/random device
-# because it would lead to very long connection times (as long as
-# it requires to make more entropy available). But usually those
-# platforms additionally provide a /dev/urandom device which doesn't
-# block. So, if available, use this one instead. Read the mod_ssl User
-# Manual for more details.
-#
-SSLRandomSeed startup builtin
-SSLRandomSeed startup file:/dev/urandom 512
-SSLRandomSeed connect builtin
-SSLRandomSeed connect file:/dev/urandom 512
 
-##
-##  SSL Global Context
-##
-##  All SSL configuration in this context applies both to
-##  the main server and all SSL-enabled virtual hosts.
-##
+	# Pseudo Random Number Generator (PRNG):
+	# Configure one or more sources to seed the PRNG of the SSL library.
+	# The seed data should be of good random quality.
+	# WARNING! On some platforms /dev/random blocks if not enough entropy
+	# is available. This means you then cannot use the /dev/random device
+	# because it would lead to very long connection times (as long as
+	# it requires to make more entropy available). But usually those
+	# platforms additionally provide a /dev/urandom device which doesn't
+	# block. So, if available, use this one instead. Read the mod_ssl User
+	# Manual for more details.
+	#
+	SSLRandomSeed startup builtin
+	SSLRandomSeed startup file:/dev/urandom 512
+	SSLRandomSeed connect builtin
+	SSLRandomSeed connect file:/dev/urandom 512
 
-#
-#   Some MIME-types for downloading Certificates and CRLs
-#
-AddType application/x-x509-ca-cert .crt
-AddType application/x-pkcs7-crl    .crl
+	##
+	##  SSL Global Context
+	##
+	##  All SSL configuration in this context applies both to
+	##  the main server and all SSL-enabled virtual hosts.
+	##
 
-#   Pass Phrase Dialog:
-#   Configure the pass phrase gathering process.
-#   The filtering dialog program (`builtin' is a internal
-#   terminal dialog) has to provide the pass phrase on stdout.
-SSLPassPhraseDialog  builtin
+	#
+	#   Some MIME-types for downloading Certificates and CRLs
+	#
+	AddType application/x-x509-ca-cert .crt
+	AddType application/x-pkcs7-crl	.crl
 
-#   Inter-Process Session Cache:
-#   Configure the SSL Session Cache: First the mechanism 
-#   to use and second the expiring timeout (in seconds).
-#   (The mechanism dbm has known memory leaks and should not be used).
-#SSLSessionCache         dbm:${APACHE_RUN_DIR}/ssl_scache
-SSLSessionCache        shmcb:${APACHE_RUN_DIR}/ssl_scache(512000)
-SSLSessionCacheTimeout  300
+	#   Pass Phrase Dialog:
+	#   Configure the pass phrase gathering process.
+	#   The filtering dialog program (`builtin' is a internal
+	#   terminal dialog) has to provide the pass phrase on stdout.
+	SSLPassPhraseDialog  builtin
 
-#   Semaphore:
-#   Configure the path to the mutual exclusion semaphore the
-#   SSL engine uses internally for inter-process synchronization. 
-#   (Disabled by default, the global Mutex directive consolidates by default
-#   this)
-#Mutex file:${APACHE_LOCK_DIR}/ssl_mutex ssl-cache
+	#   Inter-Process Session Cache:
+	#   Configure the SSL Session Cache: First the mechanism 
+	#   to use and second the expiring timeout (in seconds).
+	#   (The mechanism dbm has known memory leaks and should not be used).
+	#SSLSessionCache		 dbm:${APACHE_RUN_DIR}/ssl_scache
+	SSLSessionCache		shmcb:${APACHE_RUN_DIR}/ssl_scache(512000)
+	SSLSessionCacheTimeout  300
 
+	#   Semaphore:
+	#   Configure the path to the mutual exclusion semaphore the
+	#   SSL engine uses internally for inter-process synchronization. 
+	#   (Disabled by default, the global Mutex directive consolidates by default
+	#   this)
+	#Mutex file:${APACHE_LOCK_DIR}/ssl_mutex ssl-cache
 
-#   SSL Cipher Suite:
-#   List the ciphers that the client is permitted to negotiate. See the
-#   ciphers(1) man page from the openssl package for list of all available
-#   options.
-#   Enable only secure ciphers:
-SSLCipherSuite HIGH:MEDIUM:!aNULL:!MD5
 
-#   Speed-optimized SSL Cipher configuration:
-#   If speed is your main concern (on busy HTTPS servers e.g.),
-#   you might want to force clients to specific, performance
-#   optimized ciphers. In this case, prepend those ciphers
-#   to the SSLCipherSuite list, and enable SSLHonorCipherOrder.
-#   Caveat: by giving precedence to RC4-SHA and AES128-SHA
-#   (as in the example below), most connections will no longer
-#   have perfect forward secrecy - if the server's key is
-#   compromised, captures of past or future traffic must be
-#   considered compromised, too.
-#SSLCipherSuite RC4-SHA:AES128-SHA:HIGH:MEDIUM:!aNULL:!MD5
-#SSLHonorCipherOrder on
+	#   SSL Cipher Suite:
+	#   List the ciphers that the client is permitted to negotiate. See the
+	#   ciphers(1) man page from the openssl package for list of all available
+	#   options.
+	#   Enable only secure ciphers:
+	SSLCipherSuite HIGH:MEDIUM:!aNULL:!MD5
 
-# enable only secure protocols: SSLv3 and TLSv1, but not SSLv2
-SSLProtocol all -SSLv2
+	#   Speed-optimized SSL Cipher configuration:
+	#   If speed is your main concern (on busy HTTPS servers e.g.),
+	#   you might want to force clients to specific, performance
+	#   optimized ciphers. In this case, prepend those ciphers
+	#   to the SSLCipherSuite list, and enable SSLHonorCipherOrder.
+	#   Caveat: by giving precedence to RC4-SHA and AES128-SHA
+	#   (as in the example below), most connections will no longer
+	#   have perfect forward secrecy - if the server's key is
+	#   compromised, captures of past or future traffic must be
+	#   considered compromised, too.
+	#SSLCipherSuite RC4-SHA:AES128-SHA:HIGH:MEDIUM:!aNULL:!MD5
+	#SSLHonorCipherOrder on
 
-# Allow insecure renegotiation with clients which do not yet support the
-# secure renegotiation protocol. Default: Off
-#SSLInsecureRenegotiation on
+	# enable only secure protocols: SSLv3 and TLSv1, but not SSLv2
+	SSLProtocol all -SSLv2
 
-# Whether to forbid non-SNI clients to access name based virtual hosts.
-# Default: Off
-#SSLStrictSNIVHostCheck On
+	# Allow insecure renegotiation with clients which do not yet support the
+	# secure renegotiation protocol. Default: Off
+	#SSLInsecureRenegotiation on
+
+	# Whether to forbid non-SNI clients to access name based virtual hosts.
+	# Default: Off
+	#SSLStrictSNIVHostCheck On
 
 </IfModule>
+
+# vim: syntax=apache ts=4 sw=4 sts=4 sr noet
diff --git a/debian/config-dir/mods-available/status.conf b/debian/config-dir/mods-available/status.conf
index 0c36957..5f53ba7 100644
--- a/debian/config-dir/mods-available/status.conf
+++ b/debian/config-dir/mods-available/status.conf
@@ -1,28 +1,29 @@
 <IfModule mod_status.c>
-#
-# Allow server status reports generated by mod_status,
-# with the URL of http://servername/server-status
-# Uncomment and change the "192.0.2.0/24" to allow access from other hosts.
-#
-<Location /server-status>
-    SetHandler server-status
-    Require local
-#   Require ip 192.0.2.0/24
-</Location>
-
-# Keep track of extended status information for each request
-ExtendedStatus On
-
-# Determine if mod_status displays the first 63 characters of a request or
-# the last 63, assuming the request itself is greater than 63 chars.
-# Default: Off
-#SeeRequestTail On
-
-
-<IfModule mod_proxy.c>
-    # Show Proxy LoadBalancer status in mod_status
-    ProxyStatus On
-</IfModule>
+	# Allow server status reports generated by mod_status,
+	# with the URL of http://servername/server-status
+	# Uncomment and change the "192.0.2.0/24" to allow access from other hosts.
+
+	<Location /server-status>
+		SetHandler server-status
+		Require local
+		#Require ip 192.0.2.0/24
+	</Location>
+
+	# Keep track of extended status information for each request
+	ExtendedStatus On
+
+	# Determine if mod_status displays the first 63 characters of a request or
+	# the last 63, assuming the request itself is greater than 63 chars.
+	# Default: Off
+	#SeeRequestTail On
+
+
+	<IfModule mod_proxy.c>
+		# Show Proxy LoadBalancer status in mod_status
+		ProxyStatus On
+	</IfModule>
 
 
 </IfModule>
+
+# vim: syntax=apache ts=4 sw=4 sts=4 sr noet
diff --git a/debian/config-dir/mods-available/userdir.conf b/debian/config-dir/mods-available/userdir.conf
index 0814b6d..a6c0da6 100644
--- a/debian/config-dir/mods-available/userdir.conf
+++ b/debian/config-dir/mods-available/userdir.conf
@@ -14,3 +14,4 @@
 	</Directory>
 </IfModule>
 
+# vim: syntax=apache ts=4 sw=4 sts=4 sr noet
diff --git a/debian/config-dir/ports.conf b/debian/config-dir/ports.conf
index 1ba8257..99dfc7b 100644
--- a/debian/config-dir/ports.conf
+++ b/debian/config-dir/ports.conf
@@ -5,10 +5,11 @@
 Listen 80
 
 <IfModule ssl_module>
-    Listen 443
+	Listen 443
 </IfModule>
 
 <IfModule mod_gnutls.c>
-    Listen 443
+	Listen 443
 </IfModule>
 
+# vim: syntax=apache ts=4 sw=4 sts=4 sr noet
diff --git a/debian/config-dir/sites-available/000-default.conf b/debian/config-dir/sites-available/000-default.conf
index decfca5..d3e28ae 100644
--- a/debian/config-dir/sites-available/000-default.conf
+++ b/debian/config-dir/sites-available/000-default.conf
@@ -1,6 +1,5 @@
 <VirtualHost *:80>
 	ServerAdmin webmaster at localhost
-
 	DocumentRoot /var/www
 
 	# Available loglevels: trace8, ..., trace1, debug, info, notice, warn,
@@ -19,3 +18,5 @@
 	# only after disabling it globally with "a2disconf".
 	#Include conf-available/serve-cgi-bin.conf
 </VirtualHost>
+
+# vim: syntax=apache ts=4 sw=4 sts=4 sr noet
diff --git a/debian/config-dir/sites-available/default-ssl.conf b/debian/config-dir/sites-available/default-ssl.conf
index 33a9f55..3da34e3 100644
--- a/debian/config-dir/sites-available/default-ssl.conf
+++ b/debian/config-dir/sites-available/default-ssl.conf
@@ -1,135 +1,135 @@
 <IfModule mod_ssl.c>
-<VirtualHost _default_:443>
-	ServerAdmin webmaster at localhost
+	<VirtualHost _default_:443>
+		ServerAdmin webmaster at localhost
 
-	DocumentRoot /var/www
+		DocumentRoot /var/www
 
-	# Available loglevels: trace8, ..., trace1, debug, info, notice, warn,
-	# error, crit, alert, emerg.
-	# It is also possible to configure the loglevel for particular
-	# modules, e.g.
-	#LogLevel info ssl:warn
+		# Available loglevels: trace8, ..., trace1, debug, info, notice, warn,
+		# error, crit, alert, emerg.
+		# It is also possible to configure the loglevel for particular
+		# modules, e.g.
+		#LogLevel info ssl:warn
 
-	ErrorLog ${APACHE_LOG_DIR}/error.log
-	CustomLog ${APACHE_LOG_DIR}/access.log combined
+		ErrorLog ${APACHE_LOG_DIR}/error.log
+		CustomLog ${APACHE_LOG_DIR}/access.log combined
 
+		# For most configuration files from conf-available/, which are
+		# enabled or disabled at a global level, it is possible to
+		# include a it only for a particular virtual host. For example the
+		# following line enables the CGI configuration for this host
+		# only after disabling it globally with "a2disconf".
+		#Include conf-available/serve-cgi-bin.conf
 
-	# For most configuration files from conf-available/, which are
-	# enabled or disabled at a global level, it is possible to
-	# include a it only for a particular virtual host. For example the
-	# following line enables the CGI configuration for this host
-	# only after disabling it globally with "a2disconf".
-	#Include conf-available/serve-cgi-bin.conf
+		#   SSL Engine Switch:
+		#   Enable/Disable SSL for this virtual host.
+		SSLEngine on
 
-	#   SSL Engine Switch:
-	#   Enable/Disable SSL for this virtual host.
-	SSLEngine on
+		#   A self-signed (snakeoil) certificate can be created by installing
+		#   the ssl-cert package. See
+		#   /usr/share/doc/apache2/README.Debian.gz for more info.
+		#   If both key and certificate are stored in the same file, only the
+		#   SSLCertificateFile directive is needed.
+		SSLCertificateFile	/etc/ssl/certs/ssl-cert-snakeoil.pem
+		SSLCertificateKeyFile /etc/ssl/private/ssl-cert-snakeoil.key
 
-	#   A self-signed (snakeoil) certificate can be created by installing
-	#   the ssl-cert package. See
-	#   /usr/share/doc/apache2/README.Debian.gz for more info.
-	#   If both key and certificate are stored in the same file, only the
-	#   SSLCertificateFile directive is needed.
-	SSLCertificateFile    /etc/ssl/certs/ssl-cert-snakeoil.pem
-	SSLCertificateKeyFile /etc/ssl/private/ssl-cert-snakeoil.key
+		#   Server Certificate Chain:
+		#   Point SSLCertificateChainFile at a file containing the
+		#   concatenation of PEM encoded CA certificates which form the
+		#   certificate chain for the server certificate. Alternatively
+		#   the referenced file can be the same as SSLCertificateFile
+		#   when the CA certificates are directly appended to the server
+		#   certificate for convinience.
+		#SSLCertificateChainFile /etc/apache2/ssl.crt/server-ca.crt
 
-	#   Server Certificate Chain:
-	#   Point SSLCertificateChainFile at a file containing the
-	#   concatenation of PEM encoded CA certificates which form the
-	#   certificate chain for the server certificate. Alternatively
-	#   the referenced file can be the same as SSLCertificateFile
-	#   when the CA certificates are directly appended to the server
-	#   certificate for convinience.
-	#SSLCertificateChainFile /etc/apache2/ssl.crt/server-ca.crt
+		#   Certificate Authority (CA):
+		#   Set the CA certificate verification path where to find CA
+		#   certificates for client authentication or alternatively one
+		#   huge file containing all of them (file must be PEM encoded)
+		#   Note: Inside SSLCACertificatePath you need hash symlinks
+		#		 to point to the certificate files. Use the provided
+		#		 Makefile to update the hash symlinks after changes.
+		#SSLCACertificatePath /etc/ssl/certs/
+		#SSLCACertificateFile /etc/apache2/ssl.crt/ca-bundle.crt
 
-	#   Certificate Authority (CA):
-	#   Set the CA certificate verification path where to find CA
-	#   certificates for client authentication or alternatively one
-	#   huge file containing all of them (file must be PEM encoded)
-	#   Note: Inside SSLCACertificatePath you need hash symlinks
-	#         to point to the certificate files. Use the provided
-	#         Makefile to update the hash symlinks after changes.
-	#SSLCACertificatePath /etc/ssl/certs/
-	#SSLCACertificateFile /etc/apache2/ssl.crt/ca-bundle.crt
+		#   Certificate Revocation Lists (CRL):
+		#   Set the CA revocation path where to find CA CRLs for client
+		#   authentication or alternatively one huge file containing all
+		#   of them (file must be PEM encoded)
+		#   Note: Inside SSLCARevocationPath you need hash symlinks
+		#		 to point to the certificate files. Use the provided
+		#		 Makefile to update the hash symlinks after changes.
+		#SSLCARevocationPath /etc/apache2/ssl.crl/
+		#SSLCARevocationFile /etc/apache2/ssl.crl/ca-bundle.crl
 
-	#   Certificate Revocation Lists (CRL):
-	#   Set the CA revocation path where to find CA CRLs for client
-	#   authentication or alternatively one huge file containing all
-	#   of them (file must be PEM encoded)
-	#   Note: Inside SSLCARevocationPath you need hash symlinks
-	#         to point to the certificate files. Use the provided
-	#         Makefile to update the hash symlinks after changes.
-	#SSLCARevocationPath /etc/apache2/ssl.crl/
-	#SSLCARevocationFile /etc/apache2/ssl.crl/ca-bundle.crl
+		#   Client Authentication (Type):
+		#   Client certificate verification type and depth.  Types are
+		#   none, optional, require and optional_no_ca.  Depth is a
+		#   number which specifies how deeply to verify the certificate
+		#   issuer chain before deciding the certificate is not valid.
+		#SSLVerifyClient require
+		#SSLVerifyDepth  10
 
-	#   Client Authentication (Type):
-	#   Client certificate verification type and depth.  Types are
-	#   none, optional, require and optional_no_ca.  Depth is a
-	#   number which specifies how deeply to verify the certificate
-	#   issuer chain before deciding the certificate is not valid.
-	#SSLVerifyClient require
-	#SSLVerifyDepth  10
+		#   SSL Engine Options:
+		#   Set various options for the SSL engine.
+		#   o FakeBasicAuth:
+		#	 Translate the client X.509 into a Basic Authorisation.  This means that
+		#	 the standard Auth/DBMAuth methods can be used for access control.  The
+		#	 user name is the `one line' version of the client's X.509 certificate.
+		#	 Note that no password is obtained from the user. Every entry in the user
+		#	 file needs this password: `xxj31ZMTZzkVA'.
+		#   o ExportCertData:
+		#	 This exports two additional environment variables: SSL_CLIENT_CERT and
+		#	 SSL_SERVER_CERT. These contain the PEM-encoded certificates of the
+		#	 server (always existing) and the client (only existing when client
+		#	 authentication is used). This can be used to import the certificates
+		#	 into CGI scripts.
+		#   o StdEnvVars:
+		#	 This exports the standard SSL/TLS related `SSL_*' environment variables.
+		#	 Per default this exportation is switched off for performance reasons,
+		#	 because the extraction step is an expensive operation and is usually
+		#	 useless for serving static content. So one usually enables the
+		#	 exportation for CGI and SSI requests only.
+		#   o OptRenegotiate:
+		#	 This enables optimized SSL connection renegotiation handling when SSL
+		#	 directives are used in per-directory context.
+		#SSLOptions +FakeBasicAuth +ExportCertData +StrictRequire
+		<FilesMatch "\.(cgi|shtml|phtml|php)$">
+				SSLOptions +StdEnvVars
+		</FilesMatch>
+		<Directory /usr/lib/cgi-bin>
+				SSLOptions +StdEnvVars
+		</Directory>
 
-	#   SSL Engine Options:
-	#   Set various options for the SSL engine.
-	#   o FakeBasicAuth:
-	#     Translate the client X.509 into a Basic Authorisation.  This means that
-	#     the standard Auth/DBMAuth methods can be used for access control.  The
-	#     user name is the `one line' version of the client's X.509 certificate.
-	#     Note that no password is obtained from the user. Every entry in the user
-	#     file needs this password: `xxj31ZMTZzkVA'.
-	#   o ExportCertData:
-	#     This exports two additional environment variables: SSL_CLIENT_CERT and
-	#     SSL_SERVER_CERT. These contain the PEM-encoded certificates of the
-	#     server (always existing) and the client (only existing when client
-	#     authentication is used). This can be used to import the certificates
-	#     into CGI scripts.
-	#   o StdEnvVars:
-	#     This exports the standard SSL/TLS related `SSL_*' environment variables.
-	#     Per default this exportation is switched off for performance reasons,
-	#     because the extraction step is an expensive operation and is usually
-	#     useless for serving static content. So one usually enables the
-	#     exportation for CGI and SSI requests only.
-	#   o OptRenegotiate:
-	#     This enables optimized SSL connection renegotiation handling when SSL
-	#     directives are used in per-directory context.
-	#SSLOptions +FakeBasicAuth +ExportCertData +StrictRequire
-	<FilesMatch "\.(cgi|shtml|phtml|php)$">
-		SSLOptions +StdEnvVars
-	</FilesMatch>
-	<Directory /usr/lib/cgi-bin>
-		SSLOptions +StdEnvVars
-	</Directory>
+		#   SSL Protocol Adjustments:
+		#   The safe and default but still SSL/TLS standard compliant shutdown
+		#   approach is that mod_ssl sends the close notify alert but doesn't wait for
+		#   the close notify alert from client. When you need a different shutdown
+		#   approach you can use one of the following variables:
+		#   o ssl-unclean-shutdown:
+		#	 This forces an unclean shutdown when the connection is closed, i.e. no
+		#	 SSL close notify alert is send or allowed to received.  This violates
+		#	 the SSL/TLS standard but is needed for some brain-dead browsers. Use
+		#	 this when you receive I/O errors because of the standard approach where
+		#	 mod_ssl sends the close notify alert.
+		#   o ssl-accurate-shutdown:
+		#	 This forces an accurate shutdown when the connection is closed, i.e. a
+		#	 SSL close notify alert is send and mod_ssl waits for the close notify
+		#	 alert of the client. This is 100% SSL/TLS standard compliant, but in
+		#	 practice often causes hanging connections with brain-dead browsers. Use
+		#	 this only for browsers where you know that their SSL implementation
+		#	 works correctly.
+		#   Notice: Most problems of broken clients are also related to the HTTP
+		#   keep-alive facility, so you usually additionally want to disable
+		#   keep-alive for those clients, too. Use variable "nokeepalive" for this.
+		#   Similarly, one has to force some clients to use HTTP/1.0 to workaround
+		#   their broken HTTP/1.1 implementation. Use variables "downgrade-1.0" and
+		#   "force-response-1.0" for this.
+		BrowserMatch "MSIE [2-6]" \
+				nokeepalive ssl-unclean-shutdown \
+				downgrade-1.0 force-response-1.0
+		# MSIE 7 and newer should be able to use keepalive
+		BrowserMatch "MSIE [17-9]" ssl-unclean-shutdown
 
-	#   SSL Protocol Adjustments:
-	#   The safe and default but still SSL/TLS standard compliant shutdown
-	#   approach is that mod_ssl sends the close notify alert but doesn't wait for
-	#   the close notify alert from client. When you need a different shutdown
-	#   approach you can use one of the following variables:
-	#   o ssl-unclean-shutdown:
-	#     This forces an unclean shutdown when the connection is closed, i.e. no
-	#     SSL close notify alert is send or allowed to received.  This violates
-	#     the SSL/TLS standard but is needed for some brain-dead browsers. Use
-	#     this when you receive I/O errors because of the standard approach where
-	#     mod_ssl sends the close notify alert.
-	#   o ssl-accurate-shutdown:
-	#     This forces an accurate shutdown when the connection is closed, i.e. a
-	#     SSL close notify alert is send and mod_ssl waits for the close notify
-	#     alert of the client. This is 100% SSL/TLS standard compliant, but in
-	#     practice often causes hanging connections with brain-dead browsers. Use
-	#     this only for browsers where you know that their SSL implementation
-	#     works correctly.
-	#   Notice: Most problems of broken clients are also related to the HTTP
-	#   keep-alive facility, so you usually additionally want to disable
-	#   keep-alive for those clients, too. Use variable "nokeepalive" for this.
-	#   Similarly, one has to force some clients to use HTTP/1.0 to workaround
-	#   their broken HTTP/1.1 implementation. Use variables "downgrade-1.0" and
-	#   "force-response-1.0" for this.
-	BrowserMatch "MSIE [2-6]" \
-		nokeepalive ssl-unclean-shutdown \
-		downgrade-1.0 force-response-1.0
-	# MSIE 7 and newer should be able to use keepalive
-	BrowserMatch "MSIE [17-9]" ssl-unclean-shutdown
-
-</VirtualHost>
+	</VirtualHost>
 </IfModule>
+# vim: syntax=apache ts=4 sw=4 sts=4 sr noet
diff --git a/debian/debhelper/apache2-maintscript-helper b/debian/debhelper/apache2-maintscript-helper
index eb8385d..02d7933 100644
--- a/debian/debhelper/apache2-maintscript-helper
+++ b/debian/debhelper/apache2-maintscript-helper
@@ -355,3 +355,5 @@ apache2_reload()
 		apache2_msg "err" "apache2_reload: Your configuration is broken. Not ${action}ing Apache 2"
 	fi
 }
+
+# vim: syntax=sh sw=8 sts=8 sr noet
diff --git a/debian/debhelper/dh_apache2.in b/debian/debhelper/dh_apache2.in
index 2c516cb..3b31187 100755
--- a/debian/debhelper/dh_apache2.in
+++ b/debian/debhelper/dh_apache2.in
@@ -501,3 +501,5 @@ foreach my $package (getpackages())
 		}
 	}
 }
+
+# vim: syntax=perl sw=8 sts=8 sr noet

-- 
Debian packaging for apache2 (Apache HTTPD 2.x)



More information about the Pkg-apache-commits mailing list