≡ Menu

How To Setup Apache Virtual Host Configuration (With Examples)

Using Apache Virtual Host, you can run several websites on the same server.

For example, I can run both thegeekstuff.com and top5freeware.com on a single physical server that has one Apache webserver running on it.

Fig: Apache Virtual Host (Multiple websites, one Apache)


There are two types of Apache virtual host configurations: 1) IP-Based Virtual Host and 2) Name-based Virtual Host. Name-based virtual host is recommended for most scenarios.

IP-Based Virtual Host

In this configuration, when you are pointing two websites (with different ip-address) to the server that runs Apache, that physical server should have two different ip-address configured.

This means that the server should have two ethernet cards, each one of them configured to the ip-address of the corresponding website that Apache virtual host will be serving. So, this is not practical for most aspects, and you should not be using this.

In the following example, the server contains two NIC cards, one is configured with 192.168.101.1 ip-address for thegeekstuff.com, another is configured with 192.168.102.1 for top5freeware.com. Both these ip-address are served by a single Apache webserver running on that server using IP-Based virtual host.

Fig: Apache IP-Based Virtual Host

Name-Based Virtual Host

In this configuration, when Apache webserver receives a request, it looks for the hostname in the HTTP header, and depending on the hostname, it servers different websites. This is very easy, as you need only one ip-address on that physical server; but, you update the DNS with multiple website names pointing to the same ip-address. For all practical purpose, you’ll be using only Name-based virtual host configuration.

In the following example, the server contains only one NIC card, which is configured with 192.168.101.1 ip-address. The DNS entry for both thegeekstuff.com and top5freeware.com website points to 192.168.101.1 ip-address. When Apache recives a request, it looks for the hostname entry in the HTTP header, and serves the corresponding website.

Fig: Apache Name-Based Virtual Host

1. Uncomment httpd-vhosts.conf in httpd.conf

If you’ve installed Apache 2 from source, by default, the following line will be commented in the httpd.conf file. Uncomment this line.

# vi /usr/local/apache2/conf/httpd.conf
Include conf/extra/httpd-vhosts.conf

2. Setup virtual hosts

Modify the httpd-vhosts.conf as shown below to setup named-based virtual host setting for two hosts.

  • NameVirtualHost *:80 – Indicates that all the name-based virtual hosts will be listening on the default port 80
  • <VirtualHost *:80> </VirtualHost> – Enclose all the apache configuration parameters for each and every virtual host between these VirtualHost tags. Any apache directives can be used within the virtualhost container.
  • In the following example, we are setting up virtual host for thegeekstuff.com and top5freeware.com listening on the same port 80. So, there will be two <VirtualHost *:80> </VirtualHost>, one for each website.
  • When you go to thegeekstuff.com, the files under /usr/local/apache2/docs/thegeekstuff will be served by Apache; and the access_log and error_log for this site will go under /usr/local/apache2/logs/thegeekstuff
# vi /usr/local/apache2/conf/extra/httpd-vhosts.conf
NameVirtualHost *:80

<VirtualHost *:80>
    ServerAdmin ramesh@thegeekstuff.com
    DocumentRoot "/usr/local/apache2/docs/thegeekstuff"
    ServerName thegeekstuff.com
    ServerAlias www.thegeekstuff.com
    ErrorLog "logs/thegeekstuff/error_log"
    CustomLog "logs/thegeekstuff/access_log" common
</VirtualHost>

<VirtualHost *:80>
    ServerAdmin ramesh@top5freeware.com
    DocumentRoot "/usr/local/apache2/docs/top5freeware"
    ServerName top5freeware.com
    ServerAlias www.top5freeware.com
    ErrorLog "logs/top5freeware/error_log"
    CustomLog "logs/top5freeware/access_log" common
</VirtualHost>

3. Check VirtualHost Configuration Syntax

Verify virtual configuration syntax using “httpd -S” as shown below. When everything is setup properly, it just displays “Syntax OK”.

# /usr/local/apache2/bin/httpd -S
VirtualHost configuration:
Syntax OK

When something is not configured properly, it will display warning message, including “directory does not exit” message as shown below.

# /usr/local/apache2/bin/httpd -S
Warning: DocumentRoot [/usr/local/apache2/docs/top5freeware] does not exist
Warning: ErrorLog [/usr/local/apache2/logs/thegeekstuff] does not exist
Syntax OK

4. Restart the Apache and test

# /usr/local/apache2/bin/apachectl restart

Now, when you go to thegeekstuff.com (or www.thegeekstuff.com), the apache will serve the files from /usr/local/apache2/docs/thegeekstuff directory.

When you go to top5freeware.com (or www.top5freeware.com), the same apache running on the same server will serve the files from /usr/local/apache2/docs/top5freeware directory.

Just to reiterate, for the name-based virtual host to work properly, the DNS entry for both these websites should be pointing to the same external ip-address of the physical server where the Apache webserver is running.

Add your comment

If you enjoyed this article, you might also like..

  1. 50 Linux Sysadmin Tutorials
  2. 50 Most Frequently Used Linux Commands (With Examples)
  3. Top 25 Best Linux Performance Monitoring and Debugging Tools
  4. Mommy, I found it! – 15 Practical Linux Find Command Examples
  5. Linux 101 Hacks 2nd Edition eBook Linux 101 Hacks Book

Bash 101 Hacks Book Sed and Awk 101 Hacks Book Nagios Core 3 Book Vim 101 Hacks Book

Comments on this entry are closed.

  • ramesh July 27, 2011, 2:48 am

    yes this is wat i ve been exactly looking for, vhost configuration with example 🙂 , thank you very much.

  • Anonymous July 27, 2011, 3:17 am

    That was very helpful. Thanx…

  • Ivan July 27, 2011, 4:16 am

    Very useful article, written so everybody can understand it.

  • Naveen July 27, 2011, 8:44 am

    Very useful. Keep posting such useful articles.

  • Vicky July 27, 2011, 5:08 pm

    That was a good stuff.Keep posting a lot like this

  • Gibson July 28, 2011, 1:39 am

    That was good stuff. makes Apache Virtual Host configuration painless. Thanks man keep it up.

  • Pepe Gil July 28, 2011, 1:51 am

    Thank you very much, I am a novice that has just installed a LAMP server and i was studying how to deal with virtual hosts; you make my way to the internet clearer. Thanks again!!!

  • saeed July 28, 2011, 11:24 pm

    Thanks Ramesh, it was quick and clear. For IP based virtual hosting it is also possible to have just a single NIC and assign secondary IP addresses to the interfaces in case customers need dedicated IP address for their website.

  • prabhakar prasad July 31, 2011, 2:38 am

    Thanks sir,i find this very helpful .Please give knowledge how to configure firewall in linux .

  • Ali November 23, 2011, 12:13 pm

    Thank you for very well detailed instructions.

  • Anonymous January 4, 2012, 3:53 am

    verry clear, nice post. thanks a lot.

  • Anonymous February 20, 2012, 9:36 pm

    Hi,
    If I enter IP address in my address bar which site it’ll shows.
    thanks

  • Anonymous February 23, 2012, 10:19 am

    Hi, I followed your instructions and was having some errors on an AWS Micro instance. What resolved it for me was using just filenames in the log files rather than new directories; the permissions on the AWS image were such that apache can’t access subdirectories in the log folder and would fail to start.

    For instance, instead of:
    ErrorLog “logs/top5freeware/error_log”
    Use:
    ErrorLog “logs/top5freeware_error_log”

    Hope this helps somebody else out. Great instructions!

  • The Incredible LOAP March 10, 2012, 5:54 am

    I got it working only after updating /etc/hosts this way:

    127.0.0.1 virtualhost

    (adding this line to the file)

  • MAC March 23, 2012, 9:03 am

    Have you ever done the same on the same IP for SSL traffics.

  • Vishal May 31, 2012, 10:59 pm

    I want to setup the apache virtual host in my server

    My registered Domain name is http://www.abcd.com

    Name server1: NS1.ABCD.COM

    Name server2: NS2.ABCD.COM

    My static ip: 112.123.124.195

    I can access my website from the static ip address shown above, but now want to setup the vhost file to access this server from the http://www.abcd.com

    My current virtual host file is as following. Please help me to set up this file for accessing from the registered domain.

    enter code here
    #
    # Virtual Hosts
    #
    # If you want to maintain multiple domains/hostnames on your
    # machine you can setup VirtualHost containers for them. Most configurations
    # use only name-based virtual hosts so the server doesn’t need to worry about
    # IP addresses. This is indicated by the asterisks in the directives below.
    #
    # Please see the documentation at
    #
    # for further details before you try to setup virtual hosts.
    #
    # You may use the command line option ‘-S’ to verify your virtual host
    # configuration.

    #
    # Use name-based virtual hosting.
    #
    ##NameVirtualHost *:80

    #
    # VirtualHost example:
    # Almost any Apache directive may go into a VirtualHost container.
    # The first VirtualHost section is used for all requests that do not
    # match a ServerName or ServerAlias in any block.
    #
    ##
    ##ServerAdmin postmaster@dummy-host.localhost
    ##DocumentRoot “G:/xampp/htdocs/dummy-host.localhost”
    ##ServerName dummy-host.localhost
    ##ServerAlias http://www.dummy-host.localhost
    ##ErrorLog “logs/dummy-host.localhost-error.log”
    ##CustomLog “logs/dummy-host.localhost-access.log” combined
    ##

    ##
    ##ServerAdmin postmaster@dummy-host2.localhost
    ##DocumentRoot “G:/xampp/htdocs/dummy-host2.localhost”
    ##ServerName dummy-host2.localhost
    ##ServerAlias http://www.dummy-host2.localhost
    ##ErrorLog “logs/dummy-host2.localhost-error.log”
    ##CustomLog “logs/dummy-host2.localhost-access.log” combined
    ##

  • Subu Iyer June 25, 2012, 12:21 am

    Thanks for this valuable explanation. It helps !!!

  • Anonymous!! July 26, 2012, 4:59 am

    This was helpful…Thanks!!
    Can you please explain how to add files to our virtual hosts ??

  • manu August 22, 2012, 9:35 am

    hi – I actually need to host 2 web sites which are on 2 separate physcial machines.One web site is on windows/IIS [ www. siteA .com ] and one web site is onubuntu+apache [ www. siteB .com ] . I am thinking that the solution would entail having a third physical apache machine which should serve incoming requests to the correct site depending on what the http request contains. However – i cannot find details of how to do this. Has anyone ever done this ?

  • Donald September 4, 2012, 8:16 pm

    Assistance required, thank you
    Virtual hosts do not work
    configuration
    Windows Vista 32 bit
    Xampp
    Apache 2.2
    WSGI 3.3
    httpd.conf as follows:
    #
    # This is the main Apache HTTP server configuration file. It contains the
    # configuration directives that give the server its instructions.
    # See for detailed information.
    # In particular, see
    #
    # for a discussion of each configuration directive.
    #
    # Do NOT simply read the instructions in here without understanding
    # what they do. They’re here only as hints or reminders. If you are unsure
    # consult the online docs. You have been warned.
    #
    # Configuration and logfile names: If the filenames you specify for many
    # of the server’s control files begin with “/” (or “drive:/” for Win32), the
    # server will use that explicit path. If the filenames do *not* begin
    # with “/”, the value of ServerRoot is prepended — so “logs/foo.log”
    # with ServerRoot set to “C:/XAMPP/apache” will be interpreted by the
    # server as “C:/XAMPP/apache/logs/foo.log”.
    #
    # NOTE: Where filenames are specified, you must use forward slashes
    # instead of backslashes (e.g., “c:/apache” instead of “c:\apache”).
    # If a drive letter is omitted, the drive on which httpd.exe is located
    # will be used by default. It is recommended that you always supply
    # an explicit drive letter in absolute paths to avoid confusion.

    #
    # ServerRoot: The top of the directory tree under which the server’s
    # configuration, error, and log files are kept.
    #
    # Do not add a slash at the end of the directory path. If you point
    # ServerRoot at a non-local disk, be sure to point the LockFile directive
    # at a local disk. If you wish to share the same ServerRoot for multiple
    # httpd daemons, you will need to change at least LockFile and PidFile.
    #
    ServerRoot “C:/XAMPP/apache”

    #
    # Listen: Allows you to bind Apache to specific IP addresses and/or
    # ports, instead of the default. See also the
    # directive.
    #
    # Change this to Listen on specific IP addresses as shown below to
    # prevent Apache from glomming onto all bound IP addresses.
    #
    #Listen 0.0.0.0:80
    #Listen [::]:80
    Listen 80

    #
    # Dynamic Shared Object (DSO) Support
    #
    # To be able to use the functionality of a module which was built as a DSO you
    # have to place corresponding `LoadModule’ lines at this location so the
    # directives contained in it are actually available _before_ they are used.
    # Statically compiled modules (those listed by `httpd -l’) do not need
    # to be loaded here.
    #
    # Example:
    # LoadModule foo_module modules/mod_foo.so
    #
    LoadModule actions_module modules/mod_actions.so
    LoadModule alias_module modules/mod_alias.so
    LoadModule asis_module modules/mod_asis.so
    LoadModule auth_basic_module modules/mod_auth_basic.so
    LoadModule auth_digest_module modules/mod_auth_digest.so
    #LoadModule authn_alias_module modules/mod_authn_alias.so
    #LoadModule authn_anon_module modules/mod_authn_anon.so
    #LoadModule authn_dbd_module modules/mod_authn_dbd.so
    #LoadModule authn_dbm_module modules/mod_authn_dbm.so
    LoadModule authn_default_module modules/mod_authn_default.so
    LoadModule authn_file_module modules/mod_authn_file.so
    #LoadModule authnz_ldap_module modules/mod_authnz_ldap.so
    #LoadModule authz_dbm_module modules/mod_authz_dbm.so
    LoadModule authz_default_module modules/mod_authz_default.so
    LoadModule authz_groupfile_module modules/mod_authz_groupfile.so
    LoadModule authz_host_module modules/mod_authz_host.so
    #LoadModule authz_owner_module modules/mod_authz_owner.so
    LoadModule authz_user_module modules/mod_authz_user.so
    LoadModule autoindex_module modules/mod_autoindex.so
    #LoadModule bucketeer_module modules/mod_bucketeer.so
    #LoadModule cache_module modules/mod_cache.so
    #LoadModule case_filter_module modules/mod_case_filter.so
    #LoadModule case_filter_in_module modules/mod_case_filter_in.so
    #LoadModule cern_meta_module modules/mod_cern_meta.so
    LoadModule cgi_module modules/mod_cgi.so
    #LoadModule charset_lite_module modules/mod_charset_lite.so
    #LoadModule dav_module modules/mod_dav.so
    #LoadModule dav_fs_module modules/mod_dav_fs.so
    LoadModule dav_lock_module modules/mod_dav_lock.so
    #LoadModule dbd_module modules/mod_dbd.so
    #LoadModule deflate_module modules/mod_deflate.so
    LoadModule dir_module modules/mod_dir.so
    #LoadModule disk_cache_module modules/mod_disk_cache.so
    #LoadModule dumpio_module modules/mod_dumpio.so
    #LoadModule echo_module modules/mod_echo.so
    LoadModule env_module modules/mod_env.so
    #LoadModule example_module modules/mod_example.so
    #LoadModule expires_module modules/mod_expires.so
    #LoadModule ext_filter_module modules/mod_ext_filter.so
    #LoadModule file_cache_module modules/mod_file_cache.so
    #LoadModule filter_module modules/mod_filter.so
    LoadModule headers_module modules/mod_headers.so
    #LoadModule ident_module modules/mod_ident.so
    #LoadModule imagemap_module modules/mod_imagemap.so
    LoadModule include_module modules/mod_include.so
    LoadModule info_module modules/mod_info.so
    LoadModule isapi_module modules/mod_isapi.so
    #LoadModule ldap_module modules/mod_ldap.so
    #LoadModule logio_module modules/mod_logio.so
    LoadModule log_config_module modules/mod_log_config.so
    #LoadModule log_forensic_module modules/mod_log_forensic.so
    #LoadModule mem_cache_module modules/mod_mem_cache.so
    LoadModule mime_module modules/mod_mime.so
    #LoadModule mime_magic_module modules/mod_mime_magic.so
    LoadModule negotiation_module modules/mod_negotiation.so
    LoadModule proxy_module modules/mod_proxy.so
    LoadModule proxy_ajp_module modules/mod_proxy_ajp.so
    #LoadModule proxy_balancer_module modules/mod_proxy_balancer.so
    #LoadModule proxy_connect_module modules/mod_proxy_connect.so
    #LoadModule proxy_ftp_module modules/mod_proxy_ftp.so
    #LoadModule proxy_http_module modules/mod_proxy_http.so
    LoadModule rewrite_module modules/mod_rewrite.so
    LoadModule setenvif_module modules/mod_setenvif.so
    #LoadModule speling_module modules/mod_speling.so
    LoadModule ssl_module modules/mod_ssl.so
    LoadModule status_module modules/mod_status.so
    #LoadModule substitute_module modules/mod_substitute.so
    #LoadModule unique_id_module modules/mod_unique_id.so
    #LoadModule userdir_module modules/mod_userdir.so
    #LoadModule usertrack_module modules/mod_usertrack.so
    #LoadModule version_module modules/mod_version.so
    LoadModule vhost_alias_module modules/mod_vhost_alias.so
    LoadModule wsgi_module modules/mod_wsgi.so

    #
    # If you wish httpd to run as a different user or group, you must run
    # httpd as root initially and it will switch.
    #
    # User/Group: The name (or #number) of the user/group to run httpd as.
    # It is usually good practice to create a dedicated user and group for
    # running httpd, as with most system services.
    #
    User daemon
    Group daemon

    # ‘Main’ server configuration
    #
    # The directives in this section set up the values used by the ‘main’
    # server, which responds to any requests that aren’t handled by a
    # definition. These values also provide defaults for
    # any containers you may define later in the file.
    #
    # All of these directives may appear inside containers,
    # in which case these default settings will be overridden for the
    # virtual host being defined.
    #

    #
    # ServerAdmin: Your address, where problems with the server should be
    # e-mailed. This address appears on some server-generated pages, such
    # as error documents. e.g. admin@your-domain.com
    #
    ServerAdmin postmaster@localhost

    #
    # ServerName gives the name and port that the server uses to identify itself.
    # This can often be determined automatically, but we recommend you specify
    # it explicitly to prevent problems during startup.
    #
    # If your host doesn’t have a registered DNS name, enter its IP address here.
    #
    ServerName localhost:80

    #
    # DocumentRoot: The directory out of which you will serve your
    # documents. By default, all requests are taken from this directory, but
    # symbolic links and aliases may be used to point to other locations.
    #
    ##DocumentRoot “C:/XAMPP/htdocs”

    #
    # Each directory to which Apache has access can be configured with respect
    # to which services and features are allowed and/or disabled in that
    # directory (and its subdirectories).
    #
    # First, we configure the “default” to be a very restrictive set of
    # features.
    #
    ##
    ## Options FollowSymLinks
    ## AllowOverride None
    ## Order deny,allow
    ## Deny from all
    ##

    #
    # Note that from this point forward you must specifically allow
    # particular features to be enabled – so if something’s not working as
    # you might expect, make sure that you have specifically enabled it
    # below.
    #

    #
    # This should be changed to whatever you set DocumentRoot to.
    #
    ##
    #
    # Possible values for the Options directive are “None”, “All”,
    # or any combination of:
    # Indexes Includes FollowSymLinks SymLinksifOwnerMatch ExecCGI MultiViews
    #
    # Note that “MultiViews” must be named *explicitly* — “Options All”
    # doesn’t give it to you.
    #
    # The Options directive is both complicated and important. Please see
    # http://httpd.apache.org/docs/2.2/mod/core.html#options
    # for more information.
    #
    ## Options Indexes FollowSymLinks Includes ExecCGI

    #
    # AllowOverride controls what directives may be placed in .htaccess files.
    # It can be “All”, “None”, or any combination of the keywords:
    # Options FileInfo AuthConfig Limit
    #
    ## AllowOverride All

    #
    # Controls who can get stuff from this server.
    #
    ## Order allow,deny
    ## Allow from all

    ##

    #
    # DirectoryIndex: sets the file that Apache will serve if a directory
    # is requested.
    #

    DirectoryIndex index.php index.pl index.cgi index.asp index.shtml index.html index.htm \
    default.php default.pl default.cgi default.asp default.shtml default.html default.htm \
    home.php home.pl home.cgi home.asp home.shtml home.html home.htm

    #
    # The following lines prevent .htaccess and .htpasswd files from being
    # viewed by Web clients.
    #

    Order allow,deny
    Deny from all
    Satisfy All

    #
    # ErrorLog: The location of the error log file.
    # If you do not specify an ErrorLog directive within a
    # container, error messages relating to that virtual host will be
    # logged here. If you *do* define an error logfile for a
    # container, that host’s errors will be logged there and not here.
    #
    ErrorLog “logs/error.log”

    #ScriptLog “logs/cgi.log”

    #
    # LogLevel: Control the number of messages logged to the error_log.
    # Possible values include: debug, info, notice, warn, error, crit,
    # alert, emerg.
    #
    LogLevel warn

    #
    # The following directives define some format nicknames for use with
    # a CustomLog directive (see below).
    #
    LogFormat “%h %l %u %t \”%r\” %>s %b \”%{Referer}i\” \”%{User-Agent}i\”” combined
    LogFormat “%h %l %u %t \”%r\” %>s %b” common

    # You need to enable mod_logio.c to use %I and %O
    LogFormat “%h %l %u %t \”%r\” %>s %b \”%{Referer}i\” \”%{User-Agent}i\” %I %O” combinedio

    #
    # The location and format of the access logfile (Common Logfile Format).
    # If you do not define any access logfiles within a
    # container, they will be logged here. Contrariwise, if you *do*
    # define per- access logfiles, transactions will be
    # logged therein and *not* in this file.
    #
    #CustomLog “logs/access.log” common

    #
    # If you prefer a logfile with access, agent, and referer information
    # (Combined Logfile Format) you can use the following directive.
    #
    CustomLog “logs/access.log” combined

    #
    # Redirect: Allows you to tell clients about documents that used to
    # exist in your server’s namespace, but do not anymore. The client
    # will make a new request for the document at its new location.
    # Example:
    # Redirect permanent /foo http://localhost/bar

    #
    # Alias: Maps web paths into filesystem paths and is used to
    # access content that does not live under the DocumentRoot.
    # Example:
    # Alias /webpath /full/filesystem/path
    #
    # If you include a trailing / on /webpath then the server will
    # require it to be present in the URL. You will also likely
    # need to provide a section to allow access to
    # the filesystem path.

    #
    # ScriptAlias: This controls which directories contain server scripts.
    # ScriptAliases are essentially the same as Aliases, except that
    # documents in the target directory are treated as applications and
    # run by the server when requested rather than as documents sent to the
    # client. The same rules about trailing “/” apply to ScriptAlias
    # directives as to Alias.
    #
    ##ScriptAlias /cgi-bin/ “C:/XAMPP/cgi-bin/”

    #
    # ScriptSock: On threaded servers, designate the path to the UNIX
    # socket used to communicate with the CGI daemon of mod_cgid.
    #
    #Scriptsock “logs/cgi.sock”

    #
    # “C:/XAMPP/cgi-bin” should be changed to whatever your ScriptAliased
    # CGI directory exists, if you have that configured.
    #
    ##
    ## AllowOverride None
    ## Options None
    ## Order allow,deny
    ## Allow from all
    ##

    #
    # DefaultType: the default MIME type the server will use for a document
    # if it cannot otherwise determine one, such as from filename extensions.
    # If your server contains mostly text or HTML documents, “text/plain” is
    # a good value. If most of your content is binary, such as applications
    # or images, you may want to use “application/octet-stream” instead to
    # keep browsers from trying to display binary files as though they are
    # text.
    #
    DefaultType text/plain

    #
    # TypesConfig points to the file containing the list of mappings from
    # filename extension to MIME-type.
    #
    TypesConfig “conf/mime.types”

    #
    # AddType allows you to add to or override the MIME configuration
    # file specified in TypesConfig for specific file types.
    #
    #AddType application/x-gzip .tgz
    #
    # AddEncoding allows you to have certain browsers uncompress
    # information on the fly. Note: Not all browsers support this.
    #
    #AddEncoding x-compress .Z
    #AddEncoding x-gzip .gz .tgz
    #
    # If the AddEncoding directives above are commented-out, then you
    # probably should define those extensions to indicate media types:
    #
    AddType application/x-compress .Z
    AddType application/x-gzip .gz .tgz

    #
    # AddHandler allows you to map certain file extensions to “handlers”:
    # actions unrelated to filetype. These can be either built into the server
    # or added with the Action directive (see below)
    #
    # To use CGI scripts outside of ScriptAliased directories:
    # (You will also need to add “ExecCGI” to the “Options” directive.)
    #
    AddHandler cgi-script .cgi .pl .asp

    # For type maps (negotiated resources):
    #AddHandler type-map var

    #
    # Filters allow you to process content before it is sent to the client.
    #
    # To parse .shtml files for server-side includes (SSI):
    # (You will also need to add “Includes” to the “Options” directive.)
    #
    AddType text/html .shtml
    AddOutputFilter INCLUDES .shtml

    #
    # The mod_mime_magic module allows the server to use various hints from the
    # contents of the file itself to determine its type. The MIMEMagicFile
    # directive tells the module where the hint definitions are located.
    #
    MIMEMagicFile “conf/magic”

    #
    # Customizable error responses come in three flavors:
    # 1) plain text 2) local redirects 3) external redirects
    #
    # Some examples:
    #ErrorDocument 500 “The server made a boo boo.”
    #ErrorDocument 404 /missing.html
    #ErrorDocument 404 “/cgi-bin/missing_handler.pl”
    #ErrorDocument 402 http://localhost/subscription_info.html
    #

    #
    # EnableMMAP and EnableSendfile: On systems that support it,
    # memory-mapping or the sendfile syscall is used to deliver
    # files. This usually improves server performance, but must
    # be turned off when serving from networked-mounted
    # filesystems or if support for these functions is otherwise
    # broken on your system.
    #
    #EnableMMAP off
    #EnableSendfile off

    # Supplemental configuration
    #
    # The configuration files in the conf/extra/ directory can be
    # included to add extra features or to modify the default configuration of
    # the server, or you may simply copy their contents here and change as
    # necessary.

    # XAMPP specific settings
    Include “conf/extra/httpd-xampp.conf”

    # Perl settings
    Include “conf/extra/httpd-perl.conf”

    # Server-pool management (MPM specific)
    Include “conf/extra/httpd-mpm.conf”

    # Multi-language error messages
    Include “conf/extra/httpd-multilang-errordoc.conf”

    # Fancy directory listings
    Include “conf/extra/httpd-autoindex.conf”

    # Language settings
    Include “conf/extra/httpd-languages.conf”

    # User home directories
    Include “conf/extra/httpd-userdir.conf”

    # Real-time info on requests and configuration
    Include “conf/extra/httpd-info.conf”

    # Virtual hosts
    Include “conf/extra/httpd-vhosts.conf”

    # Distributed authoring and versioning (WebDAV)
    # Attention! WEB_DAV is a security risk without a new userspecific configuration for a secure authentifcation
    # Include “conf/extra/httpd-dav.conf”

    # Implements a proxy/gateway for Apache.
    Include “conf/extra/httpd-proxy.conf”

    # Various default settings
    Include “conf/extra/httpd-default.conf”

    # Secure (SSL/TLS) connections
    Include “conf/extra/httpd-ssl.conf”
    #
    # Note: The following must must be present to support
    # starting without SSL on platforms with no /dev/random equivalent
    # but a statically compiled-in mod_ssl.
    #

    SSLRandomSeed startup builtin
    SSLRandomSeed connect builtin
    SSLSessionCache “shmcb:logs/ssl.scache(512000)”
    SSLSessionCacheTimeout 300

    # AJP13 Proxy

    Include “conf/extra/httpd-ajp.conf”

    NameVirtualHost *:80

    ServerName firefly1.localhost
    ServerAlias http://www.firefly1.localhost
    ServerAdmin webmaster@localhost
    DocumentRoot C:\xampp\htdocs\documents
    ErrorLog “logs/firefly1/error.log”
    CustomLog “logs/firefly1/access.log” common

    #
    Order allow,deny
    Allow from all

    ServerName firefly2local.localhost
    ServerAlias http://www.firefly2local.localhost
    ServerAdmin webmaster@localhost
    DocumentRoot C:\xampp\htdocs\documents
    ErrorLog “logs/firefly2/error.log”
    CustomLog “logs/firefly2/access.log” common

    Alias /robots.txt C:\xampp\htdocs\documents\robots.txt
    Alias /favicon.ico C:\xampp\htdocs\documents\favicon.ico
    Alias /media/ C:\xampp\htdocs\documents\media\

    #
    Order allow,deny
    Allow from all

    #WSGIDaemonProcess localhost processes=2 threads=15 display-name=%{GROUP}
    #WSGIProcessGroup localhost

    #WSGIScriptAlias / /usr/local/www/wsgi-scripts/myapp.wsgi
    WSGIScriptAlias /myapp C:\xampp\htdocs\wsgi-scripts\myapp.wsgi

    #
    Order allow,deny
    Allow from all

    The file myapp.wsgi is:
    def application(environ, start_response):
    status = ‘200 OK’
    output = ‘Hello World!’

    response_headers = [(‘Content-type’, ‘text/plain’),
    (‘Content-Length’, str(len(output)))]
    start_response(status, response_headers)

    return [output]

  • Donald September 4, 2012, 9:48 pm

    Hello Ramesh
    My previous post did not provide the error message which is “Server not found” when using http://www.firefly1.localhost or firefly2.localhost. The log files have no information.
    I have also changed all the back slashes in the path nems to forward slashes with the same results
    However if I use the URL ‘localhost” it works.

  • sachin gautam October 14, 2012, 6:22 am

    Thank you for very well detailed instructions.

  • HoGo November 15, 2012, 5:21 pm

    Thx a lot, it gave me a headache, just because on other samples NameVirtualHost record was missing.

  • Srabon December 29, 2012, 12:09 pm

    @Donal did you restart the Apache Server ? ……do it …

  • Ben March 12, 2013, 12:35 am

    Hi Ramesh,

    Can you say me that how many name based virtual hosts are supported in apache ?

    Regards,
    Ben

  • Make April 8, 2013, 6:03 am

    Thanks for the awesome tutorial! 🙂

  • Jacques June 14, 2013, 3:04 am

    Hi Ramesh
    Do you still reply to the post and questions
    Thanks for tutorial, How do I set it so it works on my localhost also.
    For instance on my development pc.
    Obviously on my local host i cant type www but i can type localhost
    so what must the header be for second virtual site so apache knows which root to open.

  • shivakumar July 2, 2013, 2:32 am

    Thanks.
    It was really helpful

  • Mickey Taylor October 9, 2013, 8:26 pm

    Thanks, this helped. I was wanting to figure this out and be able to do it manually. One problem that I had after setting up my http-vhost.conf file, I had to go back and comment out the DocumentRoot section of the httpd.conf file before it would work properly. After commenting the DocumentRoot section out everything ran smoothly.

    Thanks,
    Mick

  • Sohail Ahmed November 6, 2013, 10:28 am

    Great article!
    Just a little spelling mistake, “it servers different websites” it should be “serves” instead.

  • Jonathan November 12, 2013, 9:47 pm

    Hello,

    Can you help me? every time I uncomment the “Include conf/extra/httpd-vhosts.conf” the apache stop running / not working.

    Thanks in advance

  • Sohail Ahmed November 17, 2013, 12:01 pm

    So what is in the httpd-vhosts.conf file? And what the apache log says about it? Apache log location is /etc/httpd/logs/

  • saththiyan December 4, 2013, 9:31 pm

    Am using bitnami,

    I have installed two wordpress instances , one is /opt/bitnami/apps/wordpress
    other one is /opt/bitnami/apps/str

    i have configured virtual hosting and i can access wordpress ( domain 1) with out any issues, but the second wordpress instance ( str) only the home page woking , i can’t go to any other tab or link,

    Anyidea why its happening?

  • Vijay Kanta December 30, 2013, 3:57 am

    Good article. Very clean steps. Your effort is laudable.
    However, I have been unsuccessful in configuring virtual hosts in my local development machine. I need cgi-bin directories for each website I am building. Any solutions?

  • n0rb February 5, 2014, 4:07 pm

    I’m used to putting vhosts in conf.d/ what is the difference of putting them in /usr/local/apache2/conf/extra/httpd-vhosts.conf ?

  • Shubham Tomar March 19, 2014, 10:11 am

    this is very helpful for the learners as like me . Thanks a lot for this one

  • Sandeep March 28, 2014, 3:13 am

    thank you very much

  • omair April 16, 2014, 4:49 am

    Excellent explanation man! It helps a lot.

  • Sagar Bangera May 2, 2014, 7:40 am

    I had configured httpd Server on CentOS.

    1.Created index.html file in /var/www/html/, Server working fine.
    2.Enabled vhosts, Created index.html in vhosts directory but 403 error Forbidden.

    All permissions are OK, but still I am unable to fix the issue.

    Need help.

  • Ozuola June 1, 2014, 2:58 pm

    Although this post was written in 2011, it has solved my problem of how to config virtual host.Thanks

  • Ramkumar July 24, 2014, 4:21 am

    very nice article.

  • Ankur Sharma June 12, 2015, 8:14 pm

    Very nicely written.

  • Grazi7 July 1, 2015, 10:17 am

    Thanks a lot man!

  • Pasquale October 12, 2015, 6:29 am

    In this manner, however, the original ip become unreachable, there’s a way to keep the original ip working?

    thanks

  • Lokesh February 6, 2016, 12:49 pm

    Hi,

    I just have one query, if am not defining my virtual host settings not in httpd.conf file but defining them in separate location (/etc/httpd/conf.d/virtual.conf) and in virtual.conf file.

    So in above case do i need to define any where to read from this file .

  • AJ June 9, 2016, 9:25 am

    very well documented. Thank you.

  • Adarsh Reddy May 3, 2017, 9:06 am

    Thank much brother. Keep up the good work. This is exactly what I was looking for.