Blob Blame History Raw
diff -Naupr lighttpd-1.4.28.orig/doc/config/lighttpd.conf lighttpd-1.4.28/doc/config/lighttpd.conf
--- lighttpd-1.4.28.orig/doc/config/lighttpd.conf	2010-07-11 19:01:32.000000000 +0200
+++ lighttpd-1.4.28/doc/config/lighttpd.conf	2011-07-11 16:11:38.917867758 +0200
@@ -14,7 +14,7 @@
 ## chroot example aswell.
 ##
 var.log_root    = "/var/log/lighttpd"
-var.server_root = "/srv/www"
+var.server_root = "/var/www"
 var.state_dir   = "/var/run"
 var.home_dir    = "/var/lib/lighttpd"
 var.conf_dir    = "/etc/lighttpd"
@@ -112,7 +112,7 @@ server.groupname = "lighttpd"
 ##
 ## Document root
 ##
-server.document-root = server_root + "/htdocs"
+server.document-root = server_root + "/lighttpd"
 
 ##
 ## The value for the "Server:" response field.
@@ -204,7 +204,9 @@ server.network-backend = "linux-sendfile
 ## By default lighttpd would not change the operation system default.
 ## But setting it to 2048 is a better default for busy servers.
 ##
-server.max-fds = 2048
+## With SELinux enabled, this is denied by default and needs to be allowed
+## by running the following once : setsebool -P httpd_setrlimit on
+#server.max-fds = 2048
 
 ##
 ## Stat() call caching.