Advertisement
Guest User

PHPauction2.0 httpd.conf

a guest
May 22nd, 2014
253
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 48.41 KB | None | 0 0
  1. ## httpd.conf -- Apache HTTP server configuration file
  2. ##
  3.  
  4. #
  5. # Based upon the NCSA server configuration files originally by Rob McCool.
  6. #
  7. # This is the main Apache server configuration file. It contains the
  8. # configuration directives that give the server its instructions.
  9. # See <URL:http://www.apache.org/docs/> for detailed information about
  10. # the directives.
  11. #
  12. # Do NOT simply read the instructions in here without understanding
  13. # what they do. They're here only as hints or reminders. If you are unsure
  14. # consult the online docs. You have been warned.
  15. #
  16. # After this file is processed, the server will look for and process
  17. # /usr/local/apache/conf/srm.conf and then /usr/local/apache/conf/access.conf
  18. # unless you have overridden these with ResourceConfig and/or
  19. # AccessConfig directives here.
  20. #
  21. # The configuration directives are grouped into three basic sections:
  22. # 1. Directives that control the operation of the Apache server process as a
  23. # whole (the 'global environment').
  24. # 2. Directives that define the parameters of the 'main' or 'default' server,
  25. # which responds to requests that aren't handled by a virtual host.
  26. # These directives also provide default values for the settings
  27. # of all virtual hosts.
  28. # 3. Settings for virtual hosts, which allow Web requests to be sent to
  29. # different IP addresses or hostnames and have them handled by the
  30. # same Apache server process.
  31. #
  32. # Configuration and logfile names: If the filenames you specify for many
  33. # of the server's control files begin with "/" (or "drive:/" for Win32), the
  34. # server will use that explicit path. If the filenames do *not* begin
  35. # with "/", the value of ServerRoot is prepended -- so "logs/foo.log"
  36. # with ServerRoot set to "/usr/local/apache" will be interpreted by the
  37. # server as "/usr/local/apache/logs/foo.log".
  38. #
  39.  
  40. ### Section 1: Global Environment
  41. #
  42. # The directives in this section affect the overall operation of Apache,
  43. # such as the number of concurrent requests it can handle or where it
  44. # can find its configuration files.
  45. #
  46.  
  47. #
  48. # ServerType is either inetd, or standalone. Inetd mode is only supported on
  49. # Unix platforms.
  50. #
  51. ServerType standalone
  52.  
  53. #
  54. # ServerRoot: The top of the directory tree under which the server's
  55. # configuration, error, and log files are kept.
  56. #
  57. # NOTE! If you intend to place this on an NFS (or otherwise network)
  58. # mounted filesystem then please read the LockFile documentation
  59. # (available at <URL:http://www.apache.org/docs/mod/core.html#lockfile>);
  60. # you will save yourself a lot of trouble.
  61. #
  62. ServerRoot "/usr/local/apache"
  63.  
  64. #
  65. # The LockFile directive sets the path to the lockfile used when Apache
  66. # is compiled with either USE_FCNTL_SERIALIZED_ACCEPT or
  67. # USE_FLOCK_SERIALIZED_ACCEPT. This directive should normally be left at
  68. # its default value. The main reason for changing it is if the logs
  69. # directory is NFS mounted, since the lockfile MUST BE STORED ON A LOCAL
  70. # DISK. The PID of the main server process is automatically appended to
  71. # the filename.
  72. #
  73. #LockFile /usr/local/apache/logs/httpd.lock
  74.  
  75. #
  76. # PidFile: The file in which the server should record its process
  77. # identification number when it starts.
  78. #
  79. PidFile /usr/local/apache/logs/httpd.pid
  80.  
  81. #
  82. # ScoreBoardFile: File used to store internal server process information.
  83. # Not all architectures require this. But if yours does (you'll know because
  84. # this file will be created when you run Apache) then you *must* ensure that
  85. # no two invocations of Apache share the same scoreboard file.
  86. #
  87. ScoreBoardFile /usr/local/apache/logs/httpd.scoreboard
  88.  
  89. #
  90. # In the standard configuration, the server will process httpd.conf (this
  91. # file, specified by the -f command line option), srm.conf, and access.conf
  92. # in that order. The latter two files are now distributed empty, as it is
  93. # recommended that all directives be kept in a single file for simplicity.
  94. # The commented-out values below are the built-in defaults. You can have the
  95. # server ignore these files altogether by using "/dev/null" (for Unix) or
  96. # "nul" (for Win32) for the arguments to the directives.
  97. #
  98. #ResourceConfig conf/srm.conf
  99. #AccessConfig conf/access.conf
  100.  
  101. #
  102. # Timeout: The number of seconds before receives and sends time out.
  103. #
  104. Timeout 300
  105.  
  106. #
  107. # KeepAlive: Whether or not to allow persistent connections (more than
  108. # one request per connection). Set to "Off" to deactivate.
  109. #
  110. KeepAlive On
  111.  
  112. #
  113. # MaxKeepAliveRequests: The maximum number of requests to allow
  114. # during a persistent connection. Set to 0 to allow an unlimited amount.
  115. # We recommend you leave this number high, for maximum performance.
  116. #
  117. MaxKeepAliveRequests 100
  118.  
  119. #
  120. # KeepAliveTimeout: Number of seconds to wait for the next request from the
  121. # same client on the same connection.
  122. #
  123. KeepAliveTimeout 15
  124.  
  125. #
  126. # Server-pool size regulation. Rather than making you guess how many
  127. # server processes you need, Apache dynamically adapts to the load it
  128. # sees --- that is, it tries to maintain enough server processes to
  129. # handle the current load, plus a few spare servers to handle transient
  130. # load spikes (e.g., multiple simultaneous requests from a single
  131. # Netscape browser).
  132. #
  133. # It does this by periodically checking how many servers are waiting
  134. # for a request. If there are fewer than MinSpareServers, it creates
  135. # a new spare. If there are more than MaxSpareServers, some of the
  136. # spares die off. The default values are probably OK for most sites.
  137. #
  138. MinSpareServers 5
  139. MaxSpareServers 10
  140.  
  141. #
  142. # Number of servers to start initially --- should be a reasonable ballpark
  143. # figure.
  144. #
  145. StartServers 5
  146.  
  147. #
  148. # Limit on total number of servers running, i.e., limit on the number
  149. # of clients who can simultaneously connect --- if this limit is ever
  150. # reached, clients will be LOCKED OUT, so it should NOT BE SET TOO LOW.
  151. # It is intended mainly as a brake to keep a runaway server from taking
  152. # the system with it as it spirals down...
  153. #
  154. MaxClients 150
  155.  
  156. #
  157. # MaxRequestsPerChild: the number of requests each child process is
  158. # allowed to process before the child dies. The child will exit so
  159. # as to avoid problems after prolonged use when Apache (and maybe the
  160. # libraries it uses) leak memory or other resources. On most systems, this
  161. # isn't really needed, but a few (such as Solaris) do have notable leaks
  162. # in the libraries. For these platforms, set to something like 10000
  163. # or so; a setting of 0 means unlimited.
  164. #
  165. # NOTE: This value does not include keepalive requests after the initial
  166. # request per connection. For example, if a child process handles
  167. # an initial request and 10 subsequent "keptalive" requests, it
  168. # would only count as 1 request towards this limit.
  169. #
  170. MaxRequestsPerChild 0
  171.  
  172. #
  173. # Listen: Allows you to bind Apache to specific IP addresses and/or
  174. # ports, in addition to the default. See also the <VirtualHost>
  175. # directive.
  176. #
  177. #Listen 3000
  178. #Listen 12.34.56.78:80
  179.  
  180. #
  181. # BindAddress: You can support virtual hosts with this option. This directive
  182. # is used to tell the server which IP address to listen to. It can either
  183. # contain "*", an IP address, or a fully qualified Internet domain name.
  184. # See also the <VirtualHost> and Listen directives.
  185. #
  186. #BindAddress *
  187.  
  188. #
  189. # Dynamic Shared Object (DSO) Support
  190. #
  191. # To be able to use the functionality of a module which was built as a DSO you
  192. # have to place corresponding `LoadModule' lines at this location so the
  193. # directives contained in it are actually available _before_ they are used.
  194. # Please read the file http://httpd.apache.org/docs/dso.html for more
  195. # details about the DSO mechanism and run `httpd -l' for the list of already
  196. # built-in (statically linked and thus always available) modules in your httpd
  197. # binary.
  198. #
  199. # Note: The order in which modules are loaded is important. Don't change
  200. # the order below without expert advice.
  201. #
  202. # Example:
  203. # LoadModule foo_module libexec/mod_foo.so
  204. LoadModule mmap_static_module libexec/mod_mmap_static.so
  205. LoadModule vhost_alias_module libexec/mod_vhost_alias.so
  206. LoadModule env_module libexec/mod_env.so
  207. LoadModule define_module libexec/mod_define.so
  208. LoadModule config_log_module libexec/mod_log_config.so
  209. LoadModule agent_log_module libexec/mod_log_agent.so
  210. LoadModule referer_log_module libexec/mod_log_referer.so
  211. LoadModule mime_magic_module libexec/mod_mime_magic.so
  212. LoadModule mime_module libexec/mod_mime.so
  213. LoadModule negotiation_module libexec/mod_negotiation.so
  214. LoadModule status_module libexec/mod_status.so
  215. LoadModule info_module libexec/mod_info.so
  216. LoadModule includes_module libexec/mod_include.so
  217. LoadModule autoindex_module libexec/mod_autoindex.so
  218. LoadModule dir_module libexec/mod_dir.so
  219. LoadModule cgi_module libexec/mod_cgi.so
  220. LoadModule asis_module libexec/mod_asis.so
  221. LoadModule imap_module libexec/mod_imap.so
  222. LoadModule action_module libexec/mod_actions.so
  223. LoadModule speling_module libexec/mod_speling.so
  224. LoadModule userdir_module libexec/mod_userdir.so
  225. LoadModule alias_module libexec/mod_alias.so
  226. LoadModule rewrite_module libexec/mod_rewrite.so
  227. LoadModule access_module libexec/mod_access.so
  228. LoadModule auth_module libexec/mod_auth.so
  229. LoadModule anon_auth_module libexec/mod_auth_anon.so
  230. LoadModule dbm_auth_module libexec/mod_auth_dbm.so
  231. LoadModule db_auth_module libexec/mod_auth_db.so
  232. LoadModule digest_module libexec/mod_digest.so
  233. LoadModule proxy_module libexec/libproxy.so
  234. LoadModule cern_meta_module libexec/mod_cern_meta.so
  235. LoadModule expires_module libexec/mod_expires.so
  236. LoadModule headers_module libexec/mod_headers.so
  237. LoadModule usertrack_module libexec/mod_usertrack.so
  238. LoadModule example_module libexec/mod_example.so
  239. LoadModule unique_id_module libexec/mod_unique_id.so
  240. LoadModule setenvif_module libexec/mod_setenvif.so
  241. <IfDefine SSL>
  242. LoadModule ssl_module libexec/libssl.so
  243. </IfDefine>
  244. LoadModule php4_module libexec/libphp4.so
  245.  
  246. # Reconstruction of the complete module list from all available modules
  247. # (static and shared ones) to achieve correct module execution order.
  248. # [WHENEVER YOU CHANGE THE LOADMODULE SECTION ABOVE UPDATE THIS, TOO]
  249. ClearModuleList
  250. AddModule mod_mmap_static.c
  251. AddModule mod_vhost_alias.c
  252. AddModule mod_env.c
  253. AddModule mod_define.c
  254. AddModule mod_log_config.c
  255. AddModule mod_log_agent.c
  256. AddModule mod_log_referer.c
  257. AddModule mod_mime_magic.c
  258. AddModule mod_mime.c
  259. AddModule mod_negotiation.c
  260. AddModule mod_status.c
  261. AddModule mod_info.c
  262. AddModule mod_include.c
  263. AddModule mod_autoindex.c
  264. AddModule mod_dir.c
  265. AddModule mod_cgi.c
  266. AddModule mod_asis.c
  267. AddModule mod_imap.c
  268. AddModule mod_actions.c
  269. AddModule mod_speling.c
  270. AddModule mod_userdir.c
  271. AddModule mod_alias.c
  272. AddModule mod_rewrite.c
  273. AddModule mod_access.c
  274. AddModule mod_auth.c
  275. AddModule mod_auth_anon.c
  276. AddModule mod_auth_dbm.c
  277. AddModule mod_auth_db.c
  278. AddModule mod_digest.c
  279. AddModule mod_proxy.c
  280. AddModule mod_cern_meta.c
  281. AddModule mod_expires.c
  282. AddModule mod_headers.c
  283. AddModule mod_usertrack.c
  284. AddModule mod_example.c
  285. AddModule mod_unique_id.c
  286. AddModule mod_so.c
  287. AddModule mod_setenvif.c
  288. <IfDefine SSL>
  289. AddModule mod_ssl.c
  290. </IfDefine>
  291. AddModule mod_php4.c
  292.  
  293. #
  294. # ExtendedStatus controls whether Apache will generate "full" status
  295. # information (ExtendedStatus On) or just basic information (ExtendedStatus
  296. # Off) when the "server-status" handler is called. The default is Off.
  297. #
  298. #ExtendedStatus On
  299.  
  300. ### Section 2: 'Main' server configuration
  301. #
  302. # The directives in this section set up the values used by the 'main'
  303. # server, which responds to any requests that aren't handled by a
  304. # <VirtualHost> definition. These values also provide defaults for
  305. # any <VirtualHost> containers you may define later in the file.
  306. #
  307. # All of these directives may appear inside <VirtualHost> containers,
  308. # in which case these default settings will be overridden for the
  309. # virtual host being defined.
  310. #
  311.  
  312. #
  313. # If your ServerType directive (set earlier in the 'Global Environment'
  314. # section) is set to "inetd", the next few directives don't have any
  315. # effect since their settings are defined by the inetd configuration.
  316. # Skip ahead to the ServerAdmin directive.
  317. #
  318.  
  319. #
  320. # Port: The port to which the standalone server listens. For
  321. # ports < 1023, you will need httpd to be run as root initially.
  322. #
  323. Port 80
  324.  
  325. ##
  326. ## SSL Support
  327. ##
  328. ## When we also provide SSL we have to listen to the
  329. ## standard HTTP port (see above) and to the HTTPS port
  330. ##
  331. <IfDefine SSL>
  332. #Listen 80
  333. #Listen 443
  334. Listen 80
  335. </IfDefine>
  336.  
  337. #
  338. # If you wish httpd to run as a different user or group, you must run
  339. # httpd as root initially and it will switch.
  340. #
  341. # User/Group: The name (or #number) of the user/group to run httpd as.
  342. # . On SCO (ODT 3) use "User nouser" and "Group nogroup".
  343. # . On HPUX you may not be able to use shared memory as nobody, and the
  344. # suggested workaround is to create a user www and use that user.
  345. # NOTE that some kernels refuse to setgid(Group) or semctl(IPC_SET)
  346. # when the value of (unsigned)Group is above 60000;
  347. # don't use Group nobody on these systems!
  348. #
  349. User nobody
  350. Group nobody
  351.  
  352. #
  353. # ServerAdmin: Your address, where problems with the server should be
  354. # e-mailed. This address appears on some server-generated pages, such
  355. # as error documents.
  356. #
  357. ServerAdmin root@magnifireV01.magnifire.com
  358.  
  359. #
  360. # ServerName allows you to set a host name which is sent back to clients for
  361. # your server if it's different than the one the program would get (i.e., use
  362. # "www" instead of the host's real name).
  363. #
  364. # Note: You cannot just invent host names and hope they work. The name you
  365. # define here must be a valid DNS name for your host. If you don't understand
  366. # this, ask your network administrator.
  367. # If your host doesn't have a registered DNS name, enter its IP address here.
  368. # You will have to access it by its address (e.g., http://123.45.67.89/)
  369. # anyway, and this will make redirections work in a sensible way.
  370. #
  371. # 127.0.0.1 is the TCP/IP local loop-back address, often named localhost. Your
  372. # machine always knows itself by this address. If you use Apache strictly for
  373. # local testing and development, you may use 127.0.0.1 as the server name.
  374. #
  375. ServerName auction.magnifire.com
  376.  
  377. #
  378. # DocumentRoot: The directory out of which you will serve your
  379. # documents. By default, all requests are taken from this directory, but
  380. # symbolic links and aliases may be used to point to other locations.
  381. #
  382. DocumentRoot "/usr/local/apache/htdocs/phpbuy-no-comments/htdocs"
  383.  
  384. #
  385. # Each directory to which Apache has access, can be configured with respect
  386. # to which services and features are allowed and/or disabled in that
  387. # directory (and its subdirectories).
  388. #
  389. # First, we configure the "default" to be a very restrictive set of
  390. # permissions.
  391. # changed by ido yhe default is commented
  392. #<Directory />
  393. # Options FollowSymLinks
  394. # AllowOverride None
  395. #</Directory>
  396.  
  397. <Directory />
  398. Order Deny,Allow
  399. Deny from all
  400. </Directory>
  401. UserDir Disabled
  402.  
  403. #
  404. # Note that from this point forward you must specifically allow
  405. # particular features to be enabled - so if something's not working as
  406. # you might expect, make sure that you have specifically enabled it
  407. # below.
  408. #
  409.  
  410. #
  411. # This should be changed to whatever you set DocumentRoot to.
  412. #
  413. <Directory "/usr/local/apache/htdocs">
  414.  
  415. #
  416. # This may also be "None", "All", or any combination of "Indexes",
  417. # "Includes", "FollowSymLinks", "ExecCGI", or "MultiViews".
  418. #
  419. # Note that "MultiViews" must be named *explicitly* --- "Options All"
  420. # doesn't give it to you.
  421. #
  422. Options FollowSymLinks MultiViews
  423.  
  424. #
  425. # This controls which options the .htaccess files in directories can
  426. # override. Can also be "All", or any combination of "Options", "FileInfo",
  427. # "AuthConfig", and "Limit"
  428. #
  429. AllowOverride All
  430.  
  431. #
  432. # Controls who can get stuff from this server.
  433. #
  434. Order allow,deny
  435. Allow from all
  436. </Directory>
  437.  
  438. #
  439. # UserDir: The name of the directory which is appended onto a user's home
  440. # directory if a ~user request is received.
  441. #
  442. <IfModule mod_userdir.c>
  443. UserDir public_html
  444. </IfModule>
  445.  
  446. #
  447. # Control access to UserDir directories. The following is an example
  448. # for a site where these directories are restricted to read-only.
  449. #
  450. #<Directory /home/*/public_html>
  451. # AllowOverride FileInfo AuthConfig Limit
  452. # Options MultiViews Indexes SymLinksIfOwnerMatch IncludesNoExec
  453. # <Limit GET POST OPTIONS PROPFIND>
  454. # Order allow,deny
  455. # Allow from all
  456. # </Limit>
  457. # <LimitExcept GET POST OPTIONS PROPFIND>
  458. # Order deny,allow
  459. # Deny from all
  460. # </LimitExcept>
  461. #</Directory>
  462.  
  463. #
  464. # DirectoryIndex: Name of the file or files to use as a pre-written HTML
  465. # directory index. Separate multiple entries with spaces.
  466. #
  467. <IfModule mod_dir.c>
  468. DirectoryIndex index.html index.php
  469. </IfModule>
  470.  
  471. #
  472. # AccessFileName: The name of the file to look for in each directory
  473. # for access control information.
  474. #
  475. AccessFileName .htaccess
  476.  
  477. #
  478. # The following lines prevent .htaccess files from being viewed by
  479. # Web clients. Since .htaccess files often contain authorization
  480. # information, access is disallowed for security reasons. Comment
  481. # these lines out if you want Web visitors to see the contents of
  482. # .htaccess files. If you change the AccessFileName directive above,
  483. # be sure to make the corresponding changes here.
  484. #
  485. # Also, folks tend to use names such as .htpasswd for password
  486. # files, so this will protect those as well.
  487. #
  488. <Files ~ "^\.ht">
  489. Order allow,deny
  490. Deny from all
  491. Satisfy All
  492. </Files>
  493.  
  494. #
  495. # CacheNegotiatedDocs: By default, Apache sends "Pragma: no-cache" with each
  496. # document that was negotiated on the basis of content. This asks proxy
  497. # servers not to cache the document. Uncommenting the following line disables
  498. # this behavior, and proxies will be allowed to cache the documents.
  499. #
  500. #CacheNegotiatedDocs
  501.  
  502. #
  503. # UseCanonicalName: (new for 1.3) With this setting turned on, whenever
  504. # Apache needs to construct a self-referencing URL (a URL that refers back
  505. # to the server the response is coming from) it will use ServerName and
  506. # Port to form a "canonical" name. With this setting off, Apache will
  507. # use the hostname:port that the client supplied, when possible. This
  508. # also affects SERVER_NAME and SERVER_PORT in CGI scripts.
  509. #
  510. UseCanonicalName On
  511.  
  512. #
  513. # TypesConfig describes where the mime.types file (or equivalent) is
  514. # to be found.
  515. #
  516. <IfModule mod_mime.c>
  517. TypesConfig /usr/local/apache/conf/mime.types
  518. </IfModule>
  519.  
  520. #
  521. # DefaultType is the default MIME type the server will use for a document
  522. # if it cannot otherwise determine one, such as from filename extensions.
  523. # If your server contains mostly text or HTML documents, "text/plain" is
  524. # a good value. If most of your content is binary, such as applications
  525. # or images, you may want to use "application/octet-stream" instead to
  526. # keep browsers from trying to display binary files as though they are
  527. # text.
  528. #
  529. DefaultType text/plain
  530.  
  531. #
  532. # The mod_mime_magic module allows the server to use various hints from the
  533. # contents of the file itself to determine its type. The MIMEMagicFile
  534. # directive tells the module where the hint definitions are located.
  535. # mod_mime_magic is not part of the default server (you have to add
  536. # it yourself with a LoadModule [see the DSO paragraph in the 'Global
  537. # Environment' section], or recompile the server and include mod_mime_magic
  538. # as part of the configuration), so it's enclosed in an <IfModule> container.
  539. # This means that the MIMEMagicFile directive will only be processed if the
  540. # module is part of the server.
  541. #
  542. <IfModule mod_mime_magic.c>
  543. MIMEMagicFile /usr/local/apache/conf/magic
  544. </IfModule>
  545.  
  546. #
  547. # HostnameLookups: Log the names of clients or just their IP addresses
  548. # e.g., www.apache.org (on) or 204.62.129.132 (off).
  549. # The default is off because it'd be overall better for the net if people
  550. # had to knowingly turn this feature on, since enabling it means that
  551. # each client request will result in AT LEAST one lookup request to the
  552. # nameserver.
  553. #
  554. HostnameLookups Off
  555.  
  556. #
  557. # ErrorLog: The location of the error log file.
  558. # If you do not specify an ErrorLog directive within a <VirtualHost>
  559. # container, error messages relating to that virtual host will be
  560. # logged here. If you *do* define an error logfile for a <VirtualHost>
  561. # container, that host's errors will be logged there and not here.
  562. #
  563. ErrorLog /usr/local/apache/logs/error_log
  564.  
  565. #
  566. # LogLevel: Control the number of messages logged to the error_log.
  567. # Possible values include: debug, info, notice, warn, error, crit,
  568. # alert, emerg.
  569. #
  570. LogLevel warn
  571.  
  572. #
  573. # The following directives define some format nicknames for use with
  574. # a CustomLog directive (see below).
  575. #
  576. LogFormat "%h %l %u %t \"%r\" %>s %b \"%{Referer}i\" \"%{User-Agent}i\"" combined
  577. LogFormat "%h %l %u %t \"%r\" %>s %b" common
  578. LogFormat "%{Referer}i -> %U" referer
  579. LogFormat "%{User-agent}i" agent
  580.  
  581. #
  582. # The location and format of the access logfile (Common Logfile Format).
  583. # If you do not define any access logfiles within a <VirtualHost>
  584. # container, they will be logged here. Contrariwise, if you *do*
  585. # define per-<VirtualHost> access logfiles, transactions will be
  586. # logged therein and *not* in this file.
  587. #
  588. CustomLog /usr/local/apache/logs/access_log common
  589.  
  590. #
  591. # If you would like to have agent and referer logfiles, uncomment the
  592. # following directives.
  593. #
  594. #CustomLog /usr/local/apache/logs/referer_log referer
  595. #CustomLog /usr/local/apache/logs/agent_log agent
  596.  
  597. #
  598. # If you prefer a single logfile with access, agent, and referer information
  599. # (Combined Logfile Format) you can use the following directive.
  600. #
  601. #CustomLog /usr/local/apache/logs/access_log combined
  602.  
  603. #
  604. # Optionally add a line containing the server version and virtual host
  605. # name to server-generated pages (error documents, FTP directory listings,
  606. # mod_status and mod_info output etc., but not CGI generated documents).
  607. # Set to "EMail" to also include a mailto: link to the ServerAdmin.
  608. # Set to one of: On | Off | EMail
  609. #
  610. ServerSignature On
  611.  
  612. # EBCDIC configuration:
  613. # (only for mainframes using the EBCDIC codeset, currently one of:
  614. # Fujitsu-Siemens' BS2000/OSD, IBM's OS/390 and IBM's TPF)!!
  615. # The following default configuration assumes that "text files"
  616. # are stored in EBCDIC (so that you can operate on them using the
  617. # normal POSIX tools like grep and sort) while "binary files" are
  618. # stored with identical octets as on an ASCII machine.
  619. #
  620. # The directives are evaluated in configuration file order, with
  621. # the EBCDICConvert directives applied before EBCDICConvertByType.
  622. #
  623. # If you want to have ASCII HTML documents and EBCDIC HTML documents
  624. # at the same time, you can use the file extension to force
  625. # conversion off for the ASCII documents:
  626. # > AddType text/html .ahtml
  627. # > EBCDICConvert Off=InOut .ahtml
  628. #
  629. # EBCDICConvertByType On=InOut text/* message/* multipart/*
  630. # EBCDICConvertByType On=In application/x-www-form-urlencoded
  631. # EBCDICConvertByType On=InOut application/postscript model/vrml
  632. # EBCDICConvertByType Off=InOut */*
  633.  
  634.  
  635. #
  636. # Aliases: Add here as many aliases as you need (with no limit). The format is
  637. # Alias fakename realname
  638. #
  639. <IfModule mod_alias.c>
  640.  
  641. #
  642. # Note that if you include a trailing / on fakename then the server will
  643. # require it to be present in the URL. So "/icons" isn't aliased in this
  644. # example, only "/icons/". If the fakename is slash-terminated, then the
  645. # realname must also be slash terminated, and if the fakename omits the
  646. # trailing slash, the realname must also omit it.
  647. #
  648. Alias /icons/ "/usr/local/apache/icons/"
  649.  
  650. <Directory "/usr/local/apache/icons">
  651. Options Indexes MultiViews
  652. AllowOverride None
  653. Order allow,deny
  654. Allow from all
  655. </Directory>
  656.  
  657. # This Alias will project the on-line documentation tree under /manual/
  658. # even if you change the DocumentRoot. Comment it if you don't want to
  659. # provide access to the on-line documentation.
  660. #
  661. Alias /manual/ "/usr/local/apache/htdocs/manual/"
  662.  
  663. <Directory "/usr/local/apache/htdocs/manual">
  664. Options Indexes FollowSymlinks MultiViews
  665. AllowOverride None
  666. Order allow,deny
  667. Allow from all
  668. </Directory>
  669.  
  670. #
  671. # ScriptAlias: This controls which directories contain server scripts.
  672. # ScriptAliases are essentially the same as Aliases, except that
  673. # documents in the realname directory are treated as applications and
  674. # run by the server when requested rather than as documents sent to the client.
  675. # The same rules about trailing "/" apply to ScriptAlias directives as to
  676. # Alias.
  677. #
  678. ScriptAlias /cgi-bin/ "/usr/local/apache/cgi-bin/"
  679.  
  680. #
  681. # "/usr/local/apache/cgi-bin" should be changed to whatever your ScriptAliased
  682. # CGI directory exists, if you have that configured.
  683. #
  684. <Directory "/usr/local/apache/cgi-bin">
  685. AllowOverride None
  686. Options None
  687. Order allow,deny
  688. Allow from all
  689. </Directory>
  690.  
  691. </IfModule>
  692. # End of aliases.
  693.  
  694. #
  695. # Redirect allows you to tell clients about documents which used to exist in
  696. # your server's namespace, but do not anymore. This allows you to tell the
  697. # clients where to look for the relocated document.
  698. # Format: Redirect old-URI new-URL
  699. #
  700.  
  701. #
  702. # Directives controlling the display of server-generated directory listings.
  703. #
  704. <IfModule mod_autoindex.c>
  705.  
  706. #
  707. # FancyIndexing is whether you want fancy directory indexing or standard
  708. #
  709. IndexOptions FancyIndexing
  710.  
  711. #
  712. # AddIcon* directives tell the server which icon to show for different
  713. # files or filename extensions. These are only displayed for
  714. # FancyIndexed directories.
  715. #
  716. AddIconByEncoding (CMP,/icons/compressed.gif) x-compress x-gzip
  717.  
  718. AddIconByType (TXT,/icons/text.gif) text/*
  719. AddIconByType (IMG,/icons/image2.gif) image/*
  720. AddIconByType (SND,/icons/sound2.gif) audio/*
  721. AddIconByType (VID,/icons/movie.gif) video/*
  722.  
  723. AddIcon /icons/binary.gif .bin .exe
  724. AddIcon /icons/binhex.gif .hqx
  725. AddIcon /icons/tar.gif .tar
  726. AddIcon /icons/world2.gif .wrl .wrl.gz .vrml .vrm .iv
  727. AddIcon /icons/compressed.gif .Z .z .tgz .gz .zip
  728. AddIcon /icons/a.gif .ps .ai .eps
  729. AddIcon /icons/layout.gif .html .shtml .htm .pdf
  730. AddIcon /icons/text.gif .txt
  731. AddIcon /icons/c.gif .c
  732. AddIcon /icons/p.gif .pl .py
  733. AddIcon /icons/f.gif .for
  734. AddIcon /icons/dvi.gif .dvi
  735. AddIcon /icons/uuencoded.gif .uu
  736. AddIcon /icons/script.gif .conf .sh .shar .csh .ksh .tcl
  737. AddIcon /icons/tex.gif .tex
  738. AddIcon /icons/bomb.gif core
  739.  
  740. AddIcon /icons/back.gif ..
  741. AddIcon /icons/hand.right.gif README
  742. AddIcon /icons/folder.gif ^^DIRECTORY^^
  743. AddIcon /icons/blank.gif ^^BLANKICON^^
  744.  
  745. #
  746. # DefaultIcon is which icon to show for files which do not have an icon
  747. # explicitly set.
  748. #
  749. DefaultIcon /icons/unknown.gif
  750.  
  751. #
  752. # AddDescription allows you to place a short description after a file in
  753. # server-generated indexes. These are only displayed for FancyIndexed
  754. # directories.
  755. # Format: AddDescription "description" filename
  756. #
  757. #AddDescription "GZIP compressed document" .gz
  758. #AddDescription "tar archive" .tar
  759. #AddDescription "GZIP compressed tar archive" .tgz
  760.  
  761. #
  762. # ReadmeName is the name of the README file the server will look for by
  763. # default, and append to directory listings.
  764. #
  765. # HeaderName is the name of a file which should be prepended to
  766. # directory indexes.
  767. #
  768. # If MultiViews are amongst the Options in effect, the server will
  769. # first look for name.html and include it if found. If name.html
  770. # doesn't exist, the server will then look for name.txt and include
  771. # it as plaintext if found.
  772. #
  773. ReadmeName README
  774. HeaderName HEADER
  775.  
  776. #
  777. # IndexIgnore is a set of filenames which directory indexing should ignore
  778. # and not include in the listing. Shell-style wildcarding is permitted.
  779. #
  780. IndexIgnore .??* *~ *# HEADER* README* RCS CVS *,v *,t
  781.  
  782. </IfModule>
  783. # End of indexing directives.
  784.  
  785. #
  786. # Document types.
  787. #
  788. <IfModule mod_mime.c>
  789.  
  790. #
  791. # AddEncoding allows you to have certain browsers (Mosaic/X 2.1+) uncompress
  792. # information on the fly. Note: Not all browsers support this.
  793. # Despite the name similarity, the following Add* directives have nothing
  794. # to do with the FancyIndexing customization directives above.
  795. #
  796. AddEncoding x-compress Z
  797. AddEncoding x-gzip gz tgz
  798.  
  799. #
  800. # AddLanguage allows you to specify the language of a document. You can
  801. # then use content negotiation to give a browser a file in a language
  802. # it can understand.
  803. #
  804. # Note 1: The suffix does not have to be the same as the language
  805. # keyword --- those with documents in Polish (whose net-standard
  806. # language code is pl) may wish to use "AddLanguage pl .po" to
  807. # avoid the ambiguity with the common suffix for perl scripts.
  808. #
  809. # Note 2: The example entries below illustrate that in quite
  810. # some cases the two character 'Language' abbreviation is not
  811. # identical to the two character 'Country' code for its country,
  812. # E.g. 'Danmark/dk' versus 'Danish/da'.
  813. #
  814. # Note 3: In the case of 'ltz' we violate the RFC by using a three char
  815. # specifier. But there is 'work in progress' to fix this and get
  816. # the reference data for rfc1766 cleaned up.
  817. #
  818. # Danish (da) - Dutch (nl) - English (en) - Estonian (ee)
  819. # French (fr) - German (de) - Greek-Modern (el)
  820. # Italian (it) - Korean (kr) - Norwegian (no) - Norwegian Nynorsk (nn)
  821. # Portugese (pt) - Luxembourgeois* (ltz)
  822. # Spanish (es) - Swedish (sv) - Catalan (ca) - Czech(cz)
  823. # Polish (pl) - Brazilian Portuguese (pt-br) - Japanese (ja)
  824. # Russian (ru)
  825. #
  826. AddLanguage da .dk
  827. AddLanguage nl .nl
  828. AddLanguage en .en
  829. AddLanguage et .ee
  830. AddLanguage fr .fr
  831. AddLanguage de .de
  832. AddLanguage el .el
  833. AddLanguage he .he
  834. AddCharset ISO-8859-8 .iso8859-8
  835. AddLanguage it .it
  836. AddLanguage ja .ja
  837. AddCharset ISO-2022-JP .jis
  838. AddLanguage kr .kr
  839. AddCharset ISO-2022-KR .iso-kr
  840. AddLanguage nn .nn
  841. AddLanguage no .no
  842. AddLanguage pl .po
  843. AddCharset ISO-8859-2 .iso-pl
  844. AddLanguage pt .pt
  845. AddLanguage pt-br .pt-br
  846. AddLanguage ltz .lu
  847. AddLanguage ca .ca
  848. AddLanguage es .es
  849. AddLanguage sv .sv
  850. AddLanguage cz .cz
  851. AddLanguage ru .ru
  852. AddLanguage zh-tw .tw
  853. AddLanguage tw .tw
  854. AddCharset Big5 .Big5 .big5
  855. AddCharset WINDOWS-1251 .cp-1251
  856. AddCharset CP866 .cp866
  857. AddCharset ISO-8859-5 .iso-ru
  858. AddCharset KOI8-R .koi8-r
  859. AddCharset UCS-2 .ucs2
  860. AddCharset UCS-4 .ucs4
  861. AddCharset UTF-8 .utf8
  862.  
  863. # LanguagePriority allows you to give precedence to some languages
  864. # in case of a tie during content negotiation.
  865. #
  866. # Just list the languages in decreasing order of preference. We have
  867. # more or less alphabetized them here. You probably want to change this.
  868. #
  869. <IfModule mod_negotiation.c>
  870. LanguagePriority en da nl et fr de el it ja kr no pl pt pt-br ru ltz ca es sv tw
  871. </IfModule>
  872.  
  873. #
  874. # AddType allows you to tweak mime.types without actually editing it, or to
  875. # make certain files to be certain types.
  876. #
  877. AddType application/x-tar .tgz
  878.  
  879. #
  880. # AddHandler allows you to map certain file extensions to "handlers",
  881. # actions unrelated to filetype. These can be either built into the server
  882. # or added with the Action command (see below)
  883. #
  884. # If you want to use server side includes, or CGI outside
  885. # ScriptAliased directories, uncomment the following lines.
  886. #
  887. # To use CGI scripts:
  888. #
  889. #AddHandler cgi-script .cgi
  890.  
  891. #
  892. # To use server-parsed HTML files
  893. #
  894. #AddType text/html .shtml
  895. #AddHandler server-parsed .shtml
  896.  
  897. #
  898. # Uncomment the following line to enable Apache's send-asis HTTP file
  899. # feature
  900. #
  901. #AddHandler send-as-is asis
  902.  
  903. #
  904. # If you wish to use server-parsed imagemap files, use
  905. #
  906. #AddHandler imap-file map
  907.  
  908. #
  909. # To enable type maps, you might want to use
  910. #
  911. #AddHandler type-map var
  912.  
  913. </IfModule>
  914. # End of document types.
  915.  
  916. #
  917. # Action lets you define media types that will execute a script whenever
  918. # a matching file is called. This eliminates the need for repeated URL
  919. # pathnames for oft-used CGI file processors.
  920. # Format: Action media/type /cgi-script/location
  921. # Format: Action handler-name /cgi-script/location
  922. #
  923.  
  924. #
  925. # MetaDir: specifies the name of the directory in which Apache can find
  926. # meta information files. These files contain additional HTTP headers
  927. # to include when sending the document
  928. #
  929. #MetaDir .web
  930.  
  931. #
  932. # MetaSuffix: specifies the file name suffix for the file containing the
  933. # meta information.
  934. #
  935. #MetaSuffix .meta
  936.  
  937. #
  938. # Customizable error response (Apache style)
  939. # these come in three flavors
  940. #
  941. # 1) plain text
  942. #ErrorDocument 500 "The server made a boo boo.
  943. # n.b. the single leading (") marks it as text, it does not get output
  944. #
  945. # 2) local redirects
  946. #ErrorDocument 404 /missing.html
  947. # to redirect to local URL /missing.html
  948. #ErrorDocument 404 /cgi-bin/missing_handler.pl
  949. # N.B.: You can redirect to a script or a document using server-side-includes.
  950. #
  951. # 3) external redirects
  952. #ErrorDocument 402 http://some.other-server.com/subscription_info.html
  953. # N.B.: Many of the environment variables associated with the original
  954. # request will *not* be available to such a script.
  955.  
  956. #
  957. # Customize behaviour based on the browser
  958. #
  959. <IfModule mod_setenvif.c>
  960.  
  961. #
  962. # The following directives modify normal HTTP response behavior.
  963. # The first directive disables keepalive for Netscape 2.x and browsers that
  964. # spoof it. There are known problems with these browser implementations.
  965. # The second directive is for Microsoft Internet Explorer 4.0b2
  966. # which has a broken HTTP/1.1 implementation and does not properly
  967. # support keepalive when it is used on 301 or 302 (redirect) responses.
  968. #
  969. BrowserMatch "Mozilla/2" nokeepalive
  970. BrowserMatch "MSIE 4\.0b2;" nokeepalive downgrade-1.0 force-response-1.0
  971.  
  972. #
  973. # The following directive disables HTTP/1.1 responses to browsers which
  974. # are in violation of the HTTP/1.0 spec by not being able to grok a
  975. # basic 1.1 response.
  976. #
  977. BrowserMatch "RealPlayer 4\.0" force-response-1.0
  978. BrowserMatch "Java/1\.0" force-response-1.0
  979. BrowserMatch "JDK/1\.0" force-response-1.0
  980.  
  981. </IfModule>
  982. # End of browser customization directives
  983.  
  984. #
  985. # Allow server status reports, with the URL of http://servername/server-status
  986. # Change the ".your-domain.com" to match your domain to enable.
  987. #
  988. #<Location /server-status>
  989. # SetHandler server-status
  990. # Order deny,allow
  991. # Deny from all
  992. # Allow from .your-domain.com
  993. #</Location>
  994.  
  995. #
  996. # Allow remote server configuration reports, with the URL of
  997. # http://servername/server-info (requires that mod_info.c be loaded).
  998. # Change the ".your-domain.com" to match your domain to enable.
  999. #
  1000. #<Location /server-info>
  1001. # SetHandler server-info
  1002. # Order deny,allow
  1003. # Deny from all
  1004. # Allow from .your-domain.com
  1005. #</Location>
  1006.  
  1007. #
  1008. # There have been reports of people trying to abuse an old bug from pre-1.1
  1009. # days. This bug involved a CGI script distributed as a part of Apache.
  1010. # By uncommenting these lines you can redirect these attacks to a logging
  1011. # script on phf.apache.org. Or, you can record them yourself, using the script
  1012. # support/phf_abuse_log.cgi.
  1013. #
  1014. #<Location /cgi-bin/phf*>
  1015. # Deny from all
  1016. # ErrorDocument 403 http://phf.apache.org/phf_abuse_log.cgi
  1017. #</Location>
  1018.  
  1019. #
  1020. # Proxy Server directives. Uncomment the following lines to
  1021. # enable the proxy server:
  1022. #
  1023. #<IfModule mod_proxy.c>
  1024. # ProxyRequests On
  1025.  
  1026. # <Directory proxy:*>
  1027. # Order deny,allow
  1028. # Deny from all
  1029. # Allow from .your-domain.com
  1030. # </Directory>
  1031.  
  1032. #
  1033. # Enable/disable the handling of HTTP/1.1 "Via:" headers.
  1034. # ("Full" adds the server version; "Block" removes all outgoing Via: headers)
  1035. # Set to one of: Off | On | Full | Block
  1036. #
  1037. # ProxyVia On
  1038.  
  1039. #
  1040. # To enable the cache as well, edit and uncomment the following lines:
  1041. # (no cacheing without CacheRoot)
  1042. #
  1043. # CacheRoot "/usr/local/apache/proxy"
  1044. # CacheSize 5
  1045. # CacheGcInterval 4
  1046. # CacheMaxExpire 24
  1047. # CacheLastModifiedFactor 0.1
  1048. # CacheDefaultExpire 1
  1049. # NoCache a-domain.com another-domain.edu joes.garage-sale.com
  1050.  
  1051. #</IfModule>
  1052. # End of proxy directives.
  1053.  
  1054. ### Section 3: Virtual Hosts
  1055. #
  1056. # VirtualHost: If you want to maintain multiple domains/hostnames on your
  1057. # machine you can setup VirtualHost containers for them. Most configurations
  1058. # use only name-based virtual hosts so the server doesn't need to worry about
  1059. # IP addresses. This is indicated by the asterisks in the directives below.
  1060. #
  1061. # Please see the documentation at <URL:http://www.apache.org/docs/vhosts/>
  1062. # for further details before you try to setup virtual hosts.
  1063. #
  1064. # You may use the command line option '-S' to verify your virtual host
  1065. # configuration.
  1066.  
  1067. #
  1068. # Use name-based virtual hosting.
  1069. #
  1070. #NameVirtualHost *
  1071.  
  1072. #
  1073. # VirtualHost example:
  1074. # Almost any Apache directive may go into a VirtualHost container.
  1075. # The first VirtualHost section is used for requests without a known
  1076. # server name.
  1077. #
  1078. #<VirtualHost *>
  1079. # ServerAdmin webmaster@dummy-host.example.com
  1080. # DocumentRoot /www/docs/dummy-host.example.com
  1081. # ServerName dummy-host.example.com
  1082. # ErrorLog logs/dummy-host.example.com-error_log
  1083. # CustomLog logs/dummy-host.example.com-access_log common
  1084. #</VirtualHost>
  1085.  
  1086. #<VirtualHost _default_:*>
  1087. #</VirtualHost>
  1088.  
  1089. ##
  1090. ## SSL Global Context
  1091. ##
  1092. ## All SSL configuration in this context applies both to
  1093. ## the main server and all SSL-enabled virtual hosts.
  1094. ##
  1095.  
  1096. #
  1097. # Some MIME-types for downloading Certificates and CRLs
  1098. #
  1099. <IfDefine SSL>
  1100. AddType application/x-x509-ca-cert .crt
  1101. AddType application/x-pkcs7-crl .crl
  1102. </IfDefine>
  1103.  
  1104. <IfModule mod_ssl.c>
  1105.  
  1106. # Pass Phrase Dialog:
  1107. # Configure the pass phrase gathering process.
  1108. # The filtering dialog program (`builtin' is a internal
  1109. # terminal dialog) has to provide the pass phrase on stdout.
  1110. SSLPassPhraseDialog builtin
  1111.  
  1112. # Inter-Process Session Cache:
  1113. # Configure the SSL Session Cache: First the mechanism
  1114. # to use and second the expiring timeout (in seconds).
  1115. #SSLSessionCache none
  1116. #SSLSessionCache shmht:/usr/local/apache/logs/ssl_scache(512000)
  1117. #SSLSessionCache shmcb:/usr/local/apache/logs/ssl_scache(512000)
  1118. SSLSessionCache dbm:/usr/local/apache/logs/ssl_scache
  1119. SSLSessionCacheTimeout 300
  1120.  
  1121. # Semaphore:
  1122. # Configure the path to the mutual exclusion semaphore the
  1123. # SSL engine uses internally for inter-process synchronization.
  1124. SSLMutex file:/usr/local/apache/logs/ssl_mutex
  1125.  
  1126. # Pseudo Random Number Generator (PRNG):
  1127. # Configure one or more sources to seed the PRNG of the
  1128. # SSL library. The seed data should be of good random quality.
  1129. # WARNING! On some platforms /dev/random blocks if not enough entropy
  1130. # is available. This means you then cannot use the /dev/random device
  1131. # because it would lead to very long connection times (as long as
  1132. # it requires to make more entropy available). But usually those
  1133. # platforms additionally provide a /dev/urandom device which doesn't
  1134. # block. So, if available, use this one instead. Read the mod_ssl User
  1135. # Manual for more details.
  1136. SSLRandomSeed startup builtin
  1137. SSLRandomSeed connect builtin
  1138. #SSLRandomSeed startup file:/dev/random 512
  1139. #SSLRandomSeed startup file:/dev/urandom 512
  1140. #SSLRandomSeed connect file:/dev/random 512
  1141. #SSLRandomSeed connect file:/dev/urandom 512
  1142.  
  1143. # Logging:
  1144. # The home of the dedicated SSL protocol logfile. Errors are
  1145. # additionally duplicated in the general error log file. Put
  1146. # this somewhere where it cannot be used for symlink attacks on
  1147. # a real server (i.e. somewhere where only root can write).
  1148. # Log levels are (ascending order: higher ones include lower ones):
  1149. # none, error, warn, info, trace, debug.
  1150. SSLLog /usr/local/apache/logs/ssl_engine_log
  1151. SSLLogLevel info
  1152.  
  1153. </IfModule>
  1154.  
  1155. <IfDefine SSL>
  1156.  
  1157. ##
  1158. ## SSL Virtual Host Context
  1159. ##
  1160.  
  1161. <VirtualHost _default_:443>
  1162.  
  1163. # General setup for the virtual host
  1164. DocumentRoot "/usr/local/apache/htdocs"
  1165. ServerName magnifireV01.magnifire.com
  1166. ServerAdmin root@magnifireV01.magnifire.com
  1167. ErrorLog /usr/local/apache/logs/error_log
  1168. TransferLog /usr/local/apache/logs/access_log
  1169.  
  1170. # SSL Engine Switch:
  1171. # Enable/Disable SSL for this virtual host.
  1172. SSLEngine on
  1173.  
  1174. # SSL Cipher Suite:
  1175. # List the ciphers that the client is permitted to negotiate.
  1176. # See the mod_ssl documentation for a complete list.
  1177. SSLCipherSuite ALL:!ADH:!EXPORT56:RC4+RSA:+HIGH:+MEDIUM:+LOW:+SSLv2:+EXP:+eNULL
  1178.  
  1179. # Server Certificate:
  1180. # Point SSLCertificateFile at a PEM encoded certificate. If
  1181. # the certificate is encrypted, then you will be prompted for a
  1182. # pass phrase. Note that a kill -HUP will prompt again. A test
  1183. # certificate can be generated with `make certificate' under
  1184. # built time. Keep in mind that if you've both a RSA and a DSA
  1185. # certificate you can configure both in parallel (to also allow
  1186. # the use of DSA ciphers, etc.)
  1187. SSLCertificateFile /usr/local/apache/conf/ssl.crt/server.crt
  1188. #SSLCertificateFile /usr/local/apache/conf/ssl.crt/server-dsa.crt
  1189.  
  1190. # Server Private Key:
  1191. # If the key is not combined with the certificate, use this
  1192. # directive to point at the key file. Keep in mind that if
  1193. # you've both a RSA and a DSA private key you can configure
  1194. # both in parallel (to also allow the use of DSA ciphers, etc.)
  1195. SSLCertificateKeyFile /usr/local/apache/conf/ssl.key/server.key
  1196. #SSLCertificateKeyFile /usr/local/apache/conf/ssl.key/server-dsa.key
  1197.  
  1198. # Server Certificate Chain:
  1199. # Point SSLCertificateChainFile at a file containing the
  1200. # concatenation of PEM encoded CA certificates which form the
  1201. # certificate chain for the server certificate. Alternatively
  1202. # the referenced file can be the same as SSLCertificateFile
  1203. # when the CA certificates are directly appended to the server
  1204. # certificate for convinience.
  1205. #SSLCertificateChainFile /usr/local/apache/conf/ssl.crt/ca.crt
  1206.  
  1207. # Certificate Authority (CA):
  1208. # Set the CA certificate verification path where to find CA
  1209. # certificates for client authentication or alternatively one
  1210. # huge file containing all of them (file must be PEM encoded)
  1211. # Note: Inside SSLCACertificatePath you need hash symlinks
  1212. # to point to the certificate files. Use the provided
  1213. # Makefile to update the hash symlinks after changes.
  1214. #SSLCACertificatePath /usr/local/apache/conf/ssl.crt
  1215. #SSLCACertificateFile /usr/local/apache/conf/ssl.crt/ca-bundle.crt
  1216.  
  1217. # Certificate Revocation Lists (CRL):
  1218. # Set the CA revocation path where to find CA CRLs for client
  1219. # authentication or alternatively one huge file containing all
  1220. # of them (file must be PEM encoded)
  1221. # Note: Inside SSLCARevocationPath you need hash symlinks
  1222. # to point to the certificate files. Use the provided
  1223. # Makefile to update the hash symlinks after changes.
  1224. #SSLCARevocationPath /usr/local/apache/conf/ssl.crl
  1225. #SSLCARevocationFile /usr/local/apache/conf/ssl.crl/ca-bundle.crl
  1226.  
  1227. # Client Authentication (Type):
  1228. # Client certificate verification type and depth. Types are
  1229. # none, optional, require and optional_no_ca. Depth is a
  1230. # number which specifies how deeply to verify the certificate
  1231. # issuer chain before deciding the certificate is not valid.
  1232. #SSLVerifyClient require
  1233. #SSLVerifyDepth 10
  1234.  
  1235. # Access Control:
  1236. # With SSLRequire you can do per-directory access control based
  1237. # on arbitrary complex boolean expressions containing server
  1238. # variable checks and other lookup directives. The syntax is a
  1239. # mixture between C and Perl. See the mod_ssl documentation
  1240. # for more details.
  1241. #<Location />
  1242. #SSLRequire ( %{SSL_CIPHER} !~ m/^(EXP|NULL)/ \
  1243. # and %{SSL_CLIENT_S_DN_O} eq "Snake Oil, Ltd." \
  1244. # and %{SSL_CLIENT_S_DN_OU} in {"Staff", "CA", "Dev"} \
  1245. # and %{TIME_WDAY} >= 1 and %{TIME_WDAY} <= 5 \
  1246. # and %{TIME_HOUR} >= 8 and %{TIME_HOUR} <= 20 ) \
  1247. # or %{REMOTE_ADDR} =~ m/^192\.76\.162\.[0-9]+$/
  1248. #</Location>
  1249.  
  1250. # SSL Engine Options:
  1251. # Set various options for the SSL engine.
  1252. # o FakeBasicAuth:
  1253. # Translate the client X.509 into a Basic Authorisation. This means that
  1254. # the standard Auth/DBMAuth methods can be used for access control. The
  1255. # user name is the `one line' version of the client's X.509 certificate.
  1256. # Note that no password is obtained from the user. Every entry in the user
  1257. # file needs this password: `xxj31ZMTZzkVA'.
  1258. # o ExportCertData:
  1259. # This exports two additional environment variables: SSL_CLIENT_CERT and
  1260. # SSL_SERVER_CERT. These contain the PEM-encoded certificates of the
  1261. # server (always existing) and the client (only existing when client
  1262. # authentication is used). This can be used to import the certificates
  1263. # into CGI scripts.
  1264. # o StdEnvVars:
  1265. # This exports the standard SSL/TLS related `SSL_*' environment variables.
  1266. # Per default this exportation is switched off for performance reasons,
  1267. # because the extraction step is an expensive operation and is usually
  1268. # useless for serving static content. So one usually enables the
  1269. # exportation for CGI and SSI requests only.
  1270. # o CompatEnvVars:
  1271. # This exports obsolete environment variables for backward compatibility
  1272. # to Apache-SSL 1.x, mod_ssl 2.0.x, Sioux 1.0 and Stronghold 2.x. Use this
  1273. # to provide compatibility to existing CGI scripts.
  1274. # o StrictRequire:
  1275. # This denies access when "SSLRequireSSL" or "SSLRequire" applied even
  1276. # under a "Satisfy any" situation, i.e. when it applies access is denied
  1277. # and no other module can change it.
  1278. # o OptRenegotiate:
  1279. # This enables optimized SSL connection renegotiation handling when SSL
  1280. # directives are used in per-directory context.
  1281. #SSLOptions +FakeBasicAuth +ExportCertData +CompatEnvVars +StrictRequire
  1282. <Files ~ "\.(cgi|shtml|phtml|php3?)$">
  1283. SSLOptions +StdEnvVars
  1284. </Files>
  1285. <Directory "/usr/local/apache/cgi-bin">
  1286. SSLOptions +StdEnvVars
  1287. </Directory>
  1288.  
  1289. # SSL Protocol Adjustments:
  1290. # The safe and default but still SSL/TLS standard compliant shutdown
  1291. # approach is that mod_ssl sends the close notify alert but doesn't wait for
  1292. # the close notify alert from client. When you need a different shutdown
  1293. # approach you can use one of the following variables:
  1294. # o ssl-unclean-shutdown:
  1295. # This forces an unclean shutdown when the connection is closed, i.e. no
  1296. # SSL close notify alert is send or allowed to received. This violates
  1297. # the SSL/TLS standard but is needed for some brain-dead browsers. Use
  1298. # this when you receive I/O errors because of the standard approach where
  1299. # mod_ssl sends the close notify alert.
  1300. # o ssl-accurate-shutdown:
  1301. # This forces an accurate shutdown when the connection is closed, i.e. a
  1302. # SSL close notify alert is send and mod_ssl waits for the close notify
  1303. # alert of the client. This is 100% SSL/TLS standard compliant, but in
  1304. # practice often causes hanging connections with brain-dead browsers. Use
  1305. # this only for browsers where you know that their SSL implementation
  1306. # works correctly.
  1307. # Notice: Most problems of broken clients are also related to the HTTP
  1308. # keep-alive facility, so you usually additionally want to disable
  1309. # keep-alive for those clients, too. Use variable "nokeepalive" for this.
  1310. # Similarly, one has to force some clients to use HTTP/1.0 to workaround
  1311. # their broken HTTP/1.1 implementation. Use variables "downgrade-1.0" and
  1312. # "force-response-1.0" for this.
  1313. SetEnvIf User-Agent ".*MSIE.*" \
  1314. nokeepalive ssl-unclean-shutdown \
  1315. downgrade-1.0 force-response-1.0
  1316.  
  1317. # Per-Server Logging:
  1318. # The home of a custom SSL log file. Use this when you want a
  1319. # compact non-error SSL logfile on a virtual host basis.
  1320. CustomLog /usr/local/apache/logs/ssl_request_log \
  1321. "%t %h %{SSL_PROTOCOL}x %{SSL_CIPHER}x \"%r\" %b"
  1322.  
  1323. </VirtualHost>
  1324.  
  1325. </IfDefine>
  1326.  
  1327. <VirtualHost *>
  1328. ServerName hack-it-yourself.com
  1329. DocumentRoot /usr/local/apache/htdocs/phpbuy-no-comments/htdocs
  1330.  
  1331. </VirtualHost>
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement