Advertisement
Guest User

Untitled

a guest
Jun 14th, 2011
211
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 34.08 KB | None | 0 0
  1. #
  2. # This is the main Apache server configuration file. It contains the
  3. # configuration directives that give the server its instructions.
  4. # See <URL:http://httpd.apache.org/docs/2.2/> for detailed information.
  5. # In particular, see
  6. # <URL:http://httpd.apache.org/docs/2.2/mod/directives.html>
  7. # for a discussion of each configuration directive.
  8. #
  9. #
  10. # Do NOT simply read the instructions in here without understanding
  11. # what they do. They're here only as hints or reminders. If you are unsure
  12. # consult the online docs. You have been warned.
  13. #
  14. # The configuration directives are grouped into three basic sections:
  15. # 1. Directives that control the operation of the Apache server process as a
  16. # whole (the 'global environment').
  17. # 2. Directives that define the parameters of the 'main' or 'default' server,
  18. # which responds to requests that aren't handled by a virtual host.
  19. # These directives also provide default values for the settings
  20. # of all virtual hosts.
  21. # 3. Settings for virtual hosts, which allow Web requests to be sent to
  22. # different IP addresses or hostnames and have them handled by the
  23. # same Apache server process.
  24. #
  25. # Configuration and logfile names: If the filenames you specify for many
  26. # of the server's control files begin with "/" (or "drive:/" for Win32), the
  27. # server will use that explicit path. If the filenames do *not* begin
  28. # with "/", the value of ServerRoot is prepended -- so "logs/foo.log"
  29. # with ServerRoot set to "/etc/httpd" will be interpreted by the
  30. # server as "/etc/httpd/logs/foo.log".
  31. #
  32.  
  33. ### Section 1: Global Environment
  34. #
  35. # The directives in this section affect the overall operation of Apache,
  36. # such as the number of concurrent requests it can handle or where it
  37. # can find its configuration files.
  38. #
  39.  
  40. #
  41. # Don't give away too much information about all the subcomponents
  42. # we are running. Comment out this line if you don't mind remote sites
  43. # finding out what major optional modules you are running
  44. ServerTokens OS
  45.  
  46. #
  47. # ServerRoot: The top of the directory tree under which the server's
  48. # configuration, error, and log files are kept.
  49. #
  50. # NOTE! If you intend to place this on an NFS (or otherwise network)
  51. # mounted filesystem then please read the LockFile documentation
  52. # (available at <URL:http://httpd.apache.org/docs/2.2/mod/mpm_common.html#lockfile>);
  53. # you will save yourself a lot of trouble.
  54. #
  55. # Do NOT add a slash at the end of the directory path.
  56. #
  57. ServerRoot "/etc/httpd"
  58.  
  59. #
  60. # PidFile: The file in which the server should record its process
  61. # identification number when it starts.
  62. #
  63. PidFile run/httpd.pid
  64.  
  65. #
  66. # Timeout: The number of seconds before receives and sends time out.
  67. #
  68. Timeout 120
  69.  
  70. #
  71. # KeepAlive: Whether or not to allow persistent connections (more than
  72. # one request per connection). Set to "Off" to deactivate.
  73. #
  74. KeepAlive Off
  75.  
  76. #
  77. # MaxKeepAliveRequests: The maximum number of requests to allow
  78. # during a persistent connection. Set to 0 to allow an unlimited amount.
  79. # We recommend you leave this number high, for maximum performance.
  80. #
  81. MaxKeepAliveRequests 100
  82.  
  83. #
  84. # KeepAliveTimeout: Number of seconds to wait for the next request from the
  85. # same client on the same connection.
  86. #
  87. KeepAliveTimeout 15
  88.  
  89. ##
  90. ## Server-Pool Size Regulation (MPM specific)
  91. ##
  92.  
  93. # prefork MPM
  94. # StartServers: number of server processes to start
  95. # MinSpareServers: minimum number of server processes which are kept spare
  96. # MaxSpareServers: maximum number of server processes which are kept spare
  97. # ServerLimit: maximum value for MaxClients for the lifetime of the server
  98. # MaxClients: maximum number of server processes allowed to start
  99. # MaxRequestsPerChild: maximum number of requests a server process serves
  100. <IfModule prefork.c>
  101. StartServers 8
  102. MinSpareServers 5
  103. MaxSpareServers 20
  104. ServerLimit 256
  105. MaxClients 256
  106. MaxRequestsPerChild 4000
  107. </IfModule>
  108.  
  109. # worker MPM
  110. # StartServers: initial number of server processes to start
  111. # MaxClients: maximum number of simultaneous client connections
  112. # MinSpareThreads: minimum number of worker threads which are kept spare
  113. # MaxSpareThreads: maximum number of worker threads which are kept spare
  114. # ThreadsPerChild: constant number of worker threads in each server process
  115. # MaxRequestsPerChild: maximum number of requests a server process serves
  116. <IfModule worker.c>
  117. StartServers 2
  118. MaxClients 150
  119. MinSpareThreads 25
  120. MaxSpareThreads 75
  121. ThreadsPerChild 25
  122. MaxRequestsPerChild 0
  123. </IfModule>
  124.  
  125. #
  126. # Listen: Allows you to bind Apache to specific IP addresses and/or
  127. # ports, in addition to the default. See also the <VirtualHost>
  128. # directive.
  129. #
  130. # Change this to Listen on specific IP addresses as shown below to
  131. # prevent Apache from glomming onto all bound IP addresses (0.0.0.0)
  132. #
  133. #Listen 12.34.56.78:80
  134. Listen 80
  135.  
  136. #
  137. # Dynamic Shared Object (DSO) Support
  138. #
  139. # To be able to use the functionality of a module which was built as a DSO you
  140. # have to place corresponding `LoadModule' lines at this location so the
  141. # directives contained in it are actually available _before_ they are used.
  142. # Statically compiled modules (those listed by `httpd -l') do not need
  143. # to be loaded here.
  144. #
  145. # Example:
  146. # LoadModule foo_module modules/mod_foo.so
  147. #
  148. LoadModule auth_basic_module modules/mod_auth_basic.so
  149. LoadModule auth_digest_module modules/mod_auth_digest.so
  150. LoadModule authn_file_module modules/mod_authn_file.so
  151. LoadModule authn_alias_module modules/mod_authn_alias.so
  152. LoadModule authn_anon_module modules/mod_authn_anon.so
  153. LoadModule authn_dbm_module modules/mod_authn_dbm.so
  154. LoadModule authn_default_module modules/mod_authn_default.so
  155. LoadModule authz_host_module modules/mod_authz_host.so
  156. LoadModule authz_user_module modules/mod_authz_user.so
  157. LoadModule authz_owner_module modules/mod_authz_owner.so
  158. LoadModule authz_groupfile_module modules/mod_authz_groupfile.so
  159. LoadModule authz_dbm_module modules/mod_authz_dbm.so
  160. LoadModule authz_default_module modules/mod_authz_default.so
  161. LoadModule ldap_module modules/mod_ldap.so
  162. LoadModule authnz_ldap_module modules/mod_authnz_ldap.so
  163. LoadModule include_module modules/mod_include.so
  164. LoadModule log_config_module modules/mod_log_config.so
  165. LoadModule logio_module modules/mod_logio.so
  166. LoadModule env_module modules/mod_env.so
  167. LoadModule ext_filter_module modules/mod_ext_filter.so
  168. LoadModule mime_magic_module modules/mod_mime_magic.so
  169. LoadModule expires_module modules/mod_expires.so
  170. LoadModule deflate_module modules/mod_deflate.so
  171. LoadModule headers_module modules/mod_headers.so
  172. LoadModule usertrack_module modules/mod_usertrack.so
  173. LoadModule setenvif_module modules/mod_setenvif.so
  174. LoadModule mime_module modules/mod_mime.so
  175. LoadModule dav_module modules/mod_dav.so
  176. LoadModule status_module modules/mod_status.so
  177. LoadModule autoindex_module modules/mod_autoindex.so
  178. LoadModule info_module modules/mod_info.so
  179. LoadModule dav_fs_module modules/mod_dav_fs.so
  180. LoadModule vhost_alias_module modules/mod_vhost_alias.so
  181. LoadModule negotiation_module modules/mod_negotiation.so
  182. LoadModule dir_module modules/mod_dir.so
  183. LoadModule actions_module modules/mod_actions.so
  184. LoadModule speling_module modules/mod_speling.so
  185. LoadModule userdir_module modules/mod_userdir.so
  186. LoadModule alias_module modules/mod_alias.so
  187. LoadModule rewrite_module modules/mod_rewrite.so
  188. LoadModule proxy_module modules/mod_proxy.so
  189. LoadModule proxy_balancer_module modules/mod_proxy_balancer.so
  190. LoadModule proxy_ftp_module modules/mod_proxy_ftp.so
  191. LoadModule proxy_http_module modules/mod_proxy_http.so
  192. LoadModule proxy_connect_module modules/mod_proxy_connect.so
  193. LoadModule cache_module modules/mod_cache.so
  194. LoadModule suexec_module modules/mod_suexec.so
  195. LoadModule disk_cache_module modules/mod_disk_cache.so
  196. LoadModule file_cache_module modules/mod_file_cache.so
  197. LoadModule mem_cache_module modules/mod_mem_cache.so
  198. LoadModule cgi_module modules/mod_cgi.so
  199.  
  200. #
  201. # The following modules are not loaded by default:
  202. #
  203. #LoadModule cern_meta_module modules/mod_cern_meta.so
  204. #LoadModule asis_module modules/mod_asis.so
  205.  
  206. #
  207. # Load config files from the config directory "/etc/httpd/conf.d".
  208. #
  209. Include conf.d/*.conf
  210.  
  211. #
  212. # ExtendedStatus controls whether Apache will generate "full" status
  213. # information (ExtendedStatus On) or just basic information (ExtendedStatus
  214. # Off) when the "server-status" handler is called. The default is Off.
  215. #
  216. #ExtendedStatus On
  217.  
  218. #
  219. # If you wish httpd to run as a different user or group, you must run
  220. # httpd as root initially and it will switch.
  221. #
  222. # User/Group: The name (or #number) of the user/group to run httpd as.
  223. # . On SCO (ODT 3) use "User nouser" and "Group nogroup".
  224. # . On HPUX you may not be able to use shared memory as nobody, and the
  225. # suggested workaround is to create a user www and use that user.
  226. # NOTE that some kernels refuse to setgid(Group) or semctl(IPC_SET)
  227. # when the value of (unsigned)Group is above 60000;
  228. # don't use Group #-1 on these systems!
  229. #
  230. User apache
  231. Group apache
  232.  
  233. ### Section 2: 'Main' server configuration
  234. #
  235. # The directives in this section set up the values used by the 'main'
  236. # server, which responds to any requests that aren't handled by a
  237. # <VirtualHost> definition. These values also provide defaults for
  238. # any <VirtualHost> containers you may define later in the file.
  239. #
  240. # All of these directives may appear inside <VirtualHost> containers,
  241. # in which case these default settings will be overridden for the
  242. # virtual host being defined.
  243. #
  244.  
  245. #
  246. # ServerAdmin: Your address, where problems with the server should be
  247. # e-mailed. This address appears on some server-generated pages, such
  248. # as error documents. e.g. admin@your-domain.com
  249. #
  250. ServerAdmin root@localhost
  251.  
  252. #
  253. # ServerName gives the name and port that the server uses to identify itself.
  254. # This can often be determined automatically, but we recommend you specify
  255. # it explicitly to prevent problems during startup.
  256. #
  257. # If this is not set to valid DNS name for your host, server-generated
  258. # redirections will not work. See also the UseCanonicalName directive.
  259. #
  260. # If your host doesn't have a registered DNS name, enter its IP address here.
  261. # You will have to access it by its address anyway, and this will make
  262. # redirections work in a sensible way.
  263. #
  264. #ServerName www.example.com:80
  265.  
  266. #
  267. # UseCanonicalName: Determines how Apache constructs self-referencing
  268. # URLs and the SERVER_NAME and SERVER_PORT variables.
  269. # When set "Off", Apache will use the Hostname and Port supplied
  270. # by the client. When set "On", Apache will use the value of the
  271. # ServerName directive.
  272. #
  273. UseCanonicalName Off
  274.  
  275. #
  276. # DocumentRoot: The directory out of which you will serve your
  277. # documents. By default, all requests are taken from this directory, but
  278. # symbolic links and aliases may be used to point to other locations.
  279. #
  280. DocumentRoot "/var/www/html"
  281.  
  282. #
  283. # Each directory to which Apache has access can be configured with respect
  284. # to which services and features are allowed and/or disabled in that
  285. # directory (and its subdirectories).
  286. #
  287. # First, we configure the "default" to be a very restrictive set of
  288. # features.
  289. #
  290. <Directory />
  291. Options FollowSymLinks
  292. AllowOverride None
  293. </Directory>
  294.  
  295. #
  296. # Note that from this point forward you must specifically allow
  297. # particular features to be enabled - so if something's not working as
  298. # you might expect, make sure that you have specifically enabled it
  299. # below.
  300. #
  301.  
  302. #
  303. # This should be changed to whatever you set DocumentRoot to.
  304. #
  305. <Directory "/var/www/html">
  306.  
  307. #
  308. # Possible values for the Options directive are "None", "All",
  309. # or any combination of:
  310. # Indexes Includes FollowSymLinks SymLinksifOwnerMatch ExecCGI MultiViews
  311. #
  312. # Note that "MultiViews" must be named *explicitly* --- "Options All"
  313. # doesn't give it to you.
  314. #
  315. # The Options directive is both complicated and important. Please see
  316. # http://httpd.apache.org/docs/2.2/mod/core.html#options
  317. # for more information.
  318. #
  319. Options Indexes FollowSymLinks
  320.  
  321. #
  322. # AllowOverride controls what directives may be placed in .htaccess files.
  323. # It can be "All", "None", or any combination of the keywords:
  324. # Options FileInfo AuthConfig Limit
  325. #
  326. AllowOverride None
  327.  
  328. #
  329. # Controls who can get stuff from this server.
  330. #
  331. Order allow,deny
  332. Allow from all
  333.  
  334. </Directory>
  335.  
  336. #
  337. # UserDir: The name of the directory that is appended onto a user's home
  338. # directory if a ~user request is received.
  339. #
  340. # The path to the end user account 'public_html' directory must be
  341. # accessible to the webserver userid. This usually means that ~userid
  342. # must have permissions of 711, ~userid/public_html must have permissions
  343. # of 755, and documents contained therein must be world-readable.
  344. # Otherwise, the client will only receive a "403 Forbidden" message.
  345. #
  346. # See also: http://httpd.apache.org/docs/misc/FAQ.html#forbidden
  347. #
  348. <IfModule mod_userdir.c>
  349. #
  350. # UserDir is disabled by default since it can confirm the presence
  351. # of a username on the system (depending on home directory
  352. # permissions).
  353. #
  354. UserDir disabled
  355.  
  356. #
  357. # To enable requests to /~user/ to serve the user's public_html
  358. # directory, remove the "UserDir disabled" line above, and uncomment
  359. # the following line instead:
  360. #
  361. #UserDir public_html
  362.  
  363. </IfModule>
  364.  
  365. #
  366. # Control access to UserDir directories. The following is an example
  367. # for a site where these directories are restricted to read-only.
  368. #
  369. #<Directory /home/*/public_html>
  370. # AllowOverride FileInfo AuthConfig Limit
  371. # Options MultiViews Indexes SymLinksIfOwnerMatch IncludesNoExec
  372. # <Limit GET POST OPTIONS>
  373. # Order allow,deny
  374. # Allow from all
  375. # </Limit>
  376. # <LimitExcept GET POST OPTIONS>
  377. # Order deny,allow
  378. # Deny from all
  379. # </LimitExcept>
  380. #</Directory>
  381.  
  382. #
  383. # DirectoryIndex: sets the file that Apache will serve if a directory
  384. # is requested.
  385. #
  386. # The index.html.var file (a type-map) is used to deliver content-
  387. # negotiated documents. The MultiViews Option can be used for the
  388. # same purpose, but it is much slower.
  389. #
  390. DirectoryIndex index.html index.html.var
  391.  
  392. #
  393. # AccessFileName: The name of the file to look for in each directory
  394. # for additional configuration directives. See also the AllowOverride
  395. # directive.
  396. #
  397. AccessFileName .htaccess
  398.  
  399. #
  400. # The following lines prevent .htaccess and .htpasswd files from being
  401. # viewed by Web clients.
  402. #
  403. <Files ~ "^\.ht">
  404. Order allow,deny
  405. Deny from all
  406. </Files>
  407.  
  408. #
  409. # TypesConfig describes where the mime.types file (or equivalent) is
  410. # to be found.
  411. #
  412. TypesConfig /etc/mime.types
  413.  
  414. #
  415. # DefaultType is the default MIME type the server will use for a document
  416. # if it cannot otherwise determine one, such as from filename extensions.
  417. # If your server contains mostly text or HTML documents, "text/plain" is
  418. # a good value. If most of your content is binary, such as applications
  419. # or images, you may want to use "application/octet-stream" instead to
  420. # keep browsers from trying to display binary files as though they are
  421. # text.
  422. #
  423. DefaultType text/plain
  424.  
  425. #
  426. # The mod_mime_magic module allows the server to use various hints from the
  427. # contents of the file itself to determine its type. The MIMEMagicFile
  428. # directive tells the module where the hint definitions are located.
  429. #
  430. <IfModule mod_mime_magic.c>
  431. # MIMEMagicFile /usr/share/magic.mime
  432. MIMEMagicFile conf/magic
  433. </IfModule>
  434.  
  435. #
  436. # HostnameLookups: Log the names of clients or just their IP addresses
  437. # e.g., www.apache.org (on) or 204.62.129.132 (off).
  438. # The default is off because it'd be overall better for the net if people
  439. # had to knowingly turn this feature on, since enabling it means that
  440. # each client request will result in AT LEAST one lookup request to the
  441. # nameserver.
  442. #
  443. HostnameLookups Off
  444.  
  445. #
  446. # EnableMMAP: Control whether memory-mapping is used to deliver
  447. # files (assuming that the underlying OS supports it).
  448. # The default is on; turn this off if you serve from NFS-mounted
  449. # filesystems. On some systems, turning it off (regardless of
  450. # filesystem) can improve performance; for details, please see
  451. # http://httpd.apache.org/docs/2.2/mod/core.html#enablemmap
  452. #
  453. #EnableMMAP off
  454.  
  455. #
  456. # EnableSendfile: Control whether the sendfile kernel support is
  457. # used to deliver files (assuming that the OS supports it).
  458. # The default is on; turn this off if you serve from NFS-mounted
  459. # filesystems. Please see
  460. # http://httpd.apache.org/docs/2.2/mod/core.html#enablesendfile
  461. #
  462. #EnableSendfile off
  463.  
  464. #
  465. # ErrorLog: The location of the error log file.
  466. # If you do not specify an ErrorLog directive within a <VirtualHost>
  467. # container, error messages relating to that virtual host will be
  468. # logged here. If you *do* define an error logfile for a <VirtualHost>
  469. # container, that host's errors will be logged there and not here.
  470. #
  471. ErrorLog logs/error_log
  472.  
  473. #
  474. # LogLevel: Control the number of messages logged to the error_log.
  475. # Possible values include: debug, info, notice, warn, error, crit,
  476. # alert, emerg.
  477. #
  478. LogLevel warn
  479.  
  480. #
  481. # The following directives define some format nicknames for use with
  482. # a CustomLog directive (see below).
  483. #
  484. LogFormat "%h %l %u %t \"%r\" %>s %b \"%{Referer}i\" \"%{User-Agent}i\"" combined
  485. LogFormat "%h %l %u %t \"%r\" %>s %b" common
  486. LogFormat "%{Referer}i -> %U" referer
  487. LogFormat "%{User-agent}i" agent
  488.  
  489. # "combinedio" includes actual counts of actual bytes received (%I) and sent (%O); this
  490. # requires the mod_logio module to be loaded.
  491. #LogFormat "%h %l %u %t \"%r\" %>s %b \"%{Referer}i\" \"%{User-Agent}i\" %I %O" combinedio
  492.  
  493. #
  494. # The location and format of the access logfile (Common Logfile Format).
  495. # If you do not define any access logfiles within a <VirtualHost>
  496. # container, they will be logged here. Contrariwise, if you *do*
  497. # define per-<VirtualHost> access logfiles, transactions will be
  498. # logged therein and *not* in this file.
  499. #
  500. #CustomLog logs/access_log common
  501.  
  502. #
  503. # If you would like to have separate agent and referer logfiles, uncomment
  504. # the following directives.
  505. #
  506. #CustomLog logs/referer_log referer
  507. #CustomLog logs/agent_log agent
  508.  
  509. #
  510. # For a single logfile with access, agent, and referer information
  511. # (Combined Logfile Format), use the following directive:
  512. #
  513. CustomLog logs/access_log combined
  514.  
  515. #
  516. # Optionally add a line containing the server version and virtual host
  517. # name to server-generated pages (internal error documents, FTP directory
  518. # listings, mod_status and mod_info output etc., but not CGI generated
  519. # documents or custom error documents).
  520. # Set to "EMail" to also include a mailto: link to the ServerAdmin.
  521. # Set to one of: On | Off | EMail
  522. #
  523. ServerSignature On
  524.  
  525. #
  526. # Aliases: Add here as many aliases as you need (with no limit). The format is
  527. # Alias fakename realname
  528. #
  529. # Note that if you include a trailing / on fakename then the server will
  530. # require it to be present in the URL. So "/icons" isn't aliased in this
  531. # example, only "/icons/". If the fakename is slash-terminated, then the
  532. # realname must also be slash terminated, and if the fakename omits the
  533. # trailing slash, the realname must also omit it.
  534. #
  535. # We include the /icons/ alias for FancyIndexed directory listings. If you
  536. # do not use FancyIndexing, you may comment this out.
  537. #
  538. Alias /icons/ "/var/www/icons/"
  539.  
  540. <Directory "/var/www/icons">
  541. Options Indexes MultiViews FollowSymLinks
  542. AllowOverride None
  543. Order allow,deny
  544. Allow from all
  545. </Directory>
  546.  
  547. #
  548. # WebDAV module configuration section.
  549. #
  550. <IfModule mod_dav_fs.c>
  551. # Location of the WebDAV lock database.
  552. DAVLockDB /var/lib/dav/lockdb
  553. </IfModule>
  554.  
  555. #
  556. # ScriptAlias: This controls which directories contain server scripts.
  557. # ScriptAliases are essentially the same as Aliases, except that
  558. # documents in the realname directory are treated as applications and
  559. # run by the server when requested rather than as documents sent to the client.
  560. # The same rules about trailing "/" apply to ScriptAlias directives as to
  561. # Alias.
  562. #
  563. ScriptAlias /cgi-bin/ "/var/www/cgi-bin/"
  564.  
  565. #
  566. # "/var/www/cgi-bin" should be changed to whatever your ScriptAliased
  567. # CGI directory exists, if you have that configured.
  568. #
  569. <Directory "/var/www/cgi-bin">
  570. AllowOverride None
  571. Options None
  572. Order allow,deny
  573. Allow from all
  574. </Directory>
  575.  
  576. #
  577. # Redirect allows you to tell clients about documents which used to exist in
  578. # your server's namespace, but do not anymore. This allows you to tell the
  579. # clients where to look for the relocated document.
  580. # Example:
  581. # Redirect permanent /foo http://www.example.com/bar
  582.  
  583. #
  584. # Directives controlling the display of server-generated directory listings.
  585. #
  586.  
  587. #
  588. # IndexOptions: Controls the appearance of server-generated directory
  589. # listings.
  590. #
  591. IndexOptions FancyIndexing VersionSort NameWidth=* HTMLTable Charset=UTF-8
  592.  
  593. #
  594. # AddIcon* directives tell the server which icon to show for different
  595. # files or filename extensions. These are only displayed for
  596. # FancyIndexed directories.
  597. #
  598. AddIconByEncoding (CMP,/icons/compressed.gif) x-compress x-gzip
  599.  
  600. AddIconByType (TXT,/icons/text.gif) text/*
  601. AddIconByType (IMG,/icons/image2.gif) image/*
  602. AddIconByType (SND,/icons/sound2.gif) audio/*
  603. AddIconByType (VID,/icons/movie.gif) video/*
  604.  
  605. AddIcon /icons/binary.gif .bin .exe
  606. AddIcon /icons/binhex.gif .hqx
  607. AddIcon /icons/tar.gif .tar
  608. AddIcon /icons/world2.gif .wrl .wrl.gz .vrml .vrm .iv
  609. AddIcon /icons/compressed.gif .Z .z .tgz .gz .zip
  610. AddIcon /icons/a.gif .ps .ai .eps
  611. AddIcon /icons/layout.gif .html .shtml .htm .pdf
  612. AddIcon /icons/text.gif .txt
  613. AddIcon /icons/c.gif .c
  614. AddIcon /icons/p.gif .pl .py
  615. AddIcon /icons/f.gif .for
  616. AddIcon /icons/dvi.gif .dvi
  617. AddIcon /icons/uuencoded.gif .uu
  618. AddIcon /icons/script.gif .conf .sh .shar .csh .ksh .tcl
  619. AddIcon /icons/tex.gif .tex
  620. AddIcon /icons/bomb.gif core
  621.  
  622. AddIcon /icons/back.gif ..
  623. AddIcon /icons/hand.right.gif README
  624. AddIcon /icons/folder.gif ^^DIRECTORY^^
  625. AddIcon /icons/blank.gif ^^BLANKICON^^
  626.  
  627. #
  628. # DefaultIcon is which icon to show for files which do not have an icon
  629. # explicitly set.
  630. #
  631. DefaultIcon /icons/unknown.gif
  632.  
  633. #
  634. # AddDescription allows you to place a short description after a file in
  635. # server-generated indexes. These are only displayed for FancyIndexed
  636. # directories.
  637. # Format: AddDescription "description" filename
  638. #
  639. #AddDescription "GZIP compressed document" .gz
  640. #AddDescription "tar archive" .tar
  641. #AddDescription "GZIP compressed tar archive" .tgz
  642.  
  643. #
  644. # ReadmeName is the name of the README file the server will look for by
  645. # default, and append to directory listings.
  646. #
  647. # HeaderName is the name of a file which should be prepended to
  648. # directory indexes.
  649. ReadmeName README.html
  650. HeaderName HEADER.html
  651.  
  652. #
  653. # IndexIgnore is a set of filenames which directory indexing should ignore
  654. # and not include in the listing. Shell-style wildcarding is permitted.
  655. #
  656. IndexIgnore .??* *~ *# HEADER* README* RCS CVS *,v *,t
  657.  
  658. #
  659. # DefaultLanguage and AddLanguage allows you to specify the language of
  660. # a document. You can then use content negotiation to give a browser a
  661. # file in a language the user can understand.
  662. #
  663. # Specify a default language. This means that all data
  664. # going out without a specific language tag (see below) will
  665. # be marked with this one. You probably do NOT want to set
  666. # this unless you are sure it is correct for all cases.
  667. #
  668. # * It is generally better to not mark a page as
  669. # * being a certain language than marking it with the wrong
  670. # * language!
  671. #
  672. # DefaultLanguage nl
  673. #
  674. # Note 1: The suffix does not have to be the same as the language
  675. # keyword --- those with documents in Polish (whose net-standard
  676. # language code is pl) may wish to use "AddLanguage pl .po" to
  677. # avoid the ambiguity with the common suffix for perl scripts.
  678. #
  679. # Note 2: The example entries below illustrate that in some cases
  680. # the two character 'Language' abbreviation is not identical to
  681. # the two character 'Country' code for its country,
  682. # E.g. 'Danmark/dk' versus 'Danish/da'.
  683. #
  684. # Note 3: In the case of 'ltz' we violate the RFC by using a three char
  685. # specifier. There is 'work in progress' to fix this and get
  686. # the reference data for rfc1766 cleaned up.
  687. #
  688. # Catalan (ca) - Croatian (hr) - Czech (cs) - Danish (da) - Dutch (nl)
  689. # English (en) - Esperanto (eo) - Estonian (et) - French (fr) - German (de)
  690. # Greek-Modern (el) - Hebrew (he) - Italian (it) - Japanese (ja)
  691. # Korean (ko) - Luxembourgeois* (ltz) - Norwegian Nynorsk (nn)
  692. # Norwegian (no) - Polish (pl) - Portugese (pt)
  693. # Brazilian Portuguese (pt-BR) - Russian (ru) - Swedish (sv)
  694. # Simplified Chinese (zh-CN) - Spanish (es) - Traditional Chinese (zh-TW)
  695. #
  696. AddLanguage ca .ca
  697. AddLanguage cs .cz .cs
  698. AddLanguage da .dk
  699. AddLanguage de .de
  700. AddLanguage el .el
  701. AddLanguage en .en
  702. AddLanguage eo .eo
  703. AddLanguage es .es
  704. AddLanguage et .et
  705. AddLanguage fr .fr
  706. AddLanguage he .he
  707. AddLanguage hr .hr
  708. AddLanguage it .it
  709. AddLanguage ja .ja
  710. AddLanguage ko .ko
  711. AddLanguage ltz .ltz
  712. AddLanguage nl .nl
  713. AddLanguage nn .nn
  714. AddLanguage no .no
  715. AddLanguage pl .po
  716. AddLanguage pt .pt
  717. AddLanguage pt-BR .pt-br
  718. AddLanguage ru .ru
  719. AddLanguage sv .sv
  720. AddLanguage zh-CN .zh-cn
  721. AddLanguage zh-TW .zh-tw
  722.  
  723. #
  724. # LanguagePriority allows you to give precedence to some languages
  725. # in case of a tie during content negotiation.
  726. #
  727. # Just list the languages in decreasing order of preference. We have
  728. # more or less alphabetized them here. You probably want to change this.
  729. #
  730. LanguagePriority en ca cs da de el eo es et fr he hr it ja ko ltz nl nn no pl pt pt-BR ru sv zh-CN zh-TW
  731.  
  732. #
  733. # ForceLanguagePriority allows you to serve a result page rather than
  734. # MULTIPLE CHOICES (Prefer) [in case of a tie] or NOT ACCEPTABLE (Fallback)
  735. # [in case no accepted languages matched the available variants]
  736. #
  737. ForceLanguagePriority Prefer Fallback
  738.  
  739. #
  740. # Specify a default charset for all content served; this enables
  741. # interpretation of all content as UTF-8 by default. To use the
  742. # default browser choice (ISO-8859-1), or to allow the META tags
  743. # in HTML content to override this choice, comment out this
  744. # directive:
  745. #
  746. AddDefaultCharset UTF-8
  747.  
  748. #
  749. # AddType allows you to add to or override the MIME configuration
  750. # file mime.types for specific file types.
  751. #
  752. #AddType application/x-tar .tgz
  753.  
  754. #
  755. # AddEncoding allows you to have certain browsers uncompress
  756. # information on the fly. Note: Not all browsers support this.
  757. # Despite the name similarity, the following Add* directives have nothing
  758. # to do with the FancyIndexing customization directives above.
  759. #
  760. #AddEncoding x-compress .Z
  761. #AddEncoding x-gzip .gz .tgz
  762.  
  763. # If the AddEncoding directives above are commented-out, then you
  764. # probably should define those extensions to indicate media types:
  765. #
  766. AddType application/x-compress .Z
  767. AddType application/x-gzip .gz .tgz
  768.  
  769. #
  770. # MIME-types for downloading Certificates and CRLs
  771. #
  772. AddType application/x-x509-ca-cert .crt
  773. AddType application/x-pkcs7-crl .crl
  774.  
  775. #
  776. # AddHandler allows you to map certain file extensions to "handlers":
  777. # actions unrelated to filetype. These can be either built into the server
  778. # or added with the Action directive (see below)
  779. #
  780. # To use CGI scripts outside of ScriptAliased directories:
  781. # (You will also need to add "ExecCGI" to the "Options" directive.)
  782. #
  783. #AddHandler cgi-script .cgi
  784.  
  785. #
  786. # For files that include their own HTTP headers:
  787. #
  788. #AddHandler send-as-is asis
  789.  
  790. #
  791. # For type maps (negotiated resources):
  792. # (This is enabled by default to allow the Apache "It Worked" page
  793. # to be distributed in multiple languages.)
  794. #
  795. AddHandler type-map var
  796.  
  797. #
  798. # Filters allow you to process content before it is sent to the client.
  799. #
  800. # To parse .shtml files for server-side includes (SSI):
  801. # (You will also need to add "Includes" to the "Options" directive.)
  802. #
  803. AddType text/html .shtml
  804. AddOutputFilter INCLUDES .shtml
  805.  
  806. #
  807. # Action lets you define media types that will execute a script whenever
  808. # a matching file is called. This eliminates the need for repeated URL
  809. # pathnames for oft-used CGI file processors.
  810. # Format: Action media/type /cgi-script/location
  811. # Format: Action handler-name /cgi-script/location
  812. #
  813.  
  814. #
  815. # Customizable error responses come in three flavors:
  816. # 1) plain text 2) local redirects 3) external redirects
  817. #
  818. # Some examples:
  819. #ErrorDocument 500 "The server made a boo boo."
  820. #ErrorDocument 404 /missing.html
  821. #ErrorDocument 404 "/cgi-bin/missing_handler.pl"
  822. #ErrorDocument 402 http://www.example.com/subscription_info.html
  823. #
  824.  
  825. #
  826. # Putting this all together, we can internationalize error responses.
  827. #
  828. # We use Alias to redirect any /error/HTTP_<error>.html.var response to
  829. # our collection of by-error message multi-language collections. We use
  830. # includes to substitute the appropriate text.
  831. #
  832. # You can modify the messages' appearance without changing any of the
  833. # default HTTP_<error>.html.var files by adding the line:
  834. #
  835. # Alias /error/include/ "/your/include/path/"
  836. #
  837. # which allows you to create your own set of files by starting with the
  838. # /var/www/error/include/ files and
  839. # copying them to /your/include/path/, even on a per-VirtualHost basis.
  840. #
  841.  
  842. Alias /error/ "/var/www/error/"
  843.  
  844. <IfModule mod_negotiation.c>
  845. <IfModule mod_include.c>
  846. <Directory "/var/www/error">
  847. AllowOverride None
  848. Options IncludesNoExec
  849. AddOutputFilter Includes html
  850. AddHandler type-map var
  851. Order allow,deny
  852. Allow from all
  853. LanguagePriority en es de fr
  854. ForceLanguagePriority Prefer Fallback
  855. </Directory>
  856.  
  857. # ErrorDocument 400 /error/HTTP_BAD_REQUEST.html.var
  858. # ErrorDocument 401 /error/HTTP_UNAUTHORIZED.html.var
  859. # ErrorDocument 403 /error/HTTP_FORBIDDEN.html.var
  860. # ErrorDocument 404 /error/HTTP_NOT_FOUND.html.var
  861. # ErrorDocument 405 /error/HTTP_METHOD_NOT_ALLOWED.html.var
  862. # ErrorDocument 408 /error/HTTP_REQUEST_TIME_OUT.html.var
  863. # ErrorDocument 410 /error/HTTP_GONE.html.var
  864. # ErrorDocument 411 /error/HTTP_LENGTH_REQUIRED.html.var
  865. # ErrorDocument 412 /error/HTTP_PRECONDITION_FAILED.html.var
  866. # ErrorDocument 413 /error/HTTP_REQUEST_ENTITY_TOO_LARGE.html.var
  867. # ErrorDocument 414 /error/HTTP_REQUEST_URI_TOO_LARGE.html.var
  868. # ErrorDocument 415 /error/HTTP_UNSUPPORTED_MEDIA_TYPE.html.var
  869. # ErrorDocument 500 /error/HTTP_INTERNAL_SERVER_ERROR.html.var
  870. # ErrorDocument 501 /error/HTTP_NOT_IMPLEMENTED.html.var
  871. # ErrorDocument 502 /error/HTTP_BAD_GATEWAY.html.var
  872. # ErrorDocument 503 /error/HTTP_SERVICE_UNAVAILABLE.html.var
  873. # ErrorDocument 506 /error/HTTP_VARIANT_ALSO_VARIES.html.var
  874.  
  875. </IfModule>
  876. </IfModule>
  877.  
  878. #
  879. # The following directives modify normal HTTP response behavior to
  880. # handle known problems with browser implementations.
  881. #
  882. BrowserMatch "Mozilla/2" nokeepalive
  883. BrowserMatch "MSIE 4\.0b2;" nokeepalive downgrade-1.0 force-response-1.0
  884. BrowserMatch "RealPlayer 4\.0" force-response-1.0
  885. BrowserMatch "Java/1\.0" force-response-1.0
  886. BrowserMatch "JDK/1\.0" force-response-1.0
  887.  
  888. #
  889. # The following directive disables redirects on non-GET requests for
  890. # a directory that does not include the trailing slash. This fixes a
  891. # problem with Microsoft WebFolders which does not appropriately handle
  892. # redirects for folders with DAV methods.
  893. # Same deal with Apple's DAV filesystem and Gnome VFS support for DAV.
  894. #
  895. BrowserMatch "Microsoft Data Access Internet Publishing Provider" redirect-carefully
  896. BrowserMatch "MS FrontPage" redirect-carefully
  897. BrowserMatch "^WebDrive" redirect-carefully
  898. BrowserMatch "^WebDAVFS/1.[0123]" redirect-carefully
  899. BrowserMatch "^gnome-vfs/1.0" redirect-carefully
  900. BrowserMatch "^XML Spy" redirect-carefully
  901. BrowserMatch "^Dreamweaver-WebDAV-SCM1" redirect-carefully
  902.  
  903. #
  904. # Allow server status reports generated by mod_status,
  905. # with the URL of http://servername/server-status
  906. # Change the ".example.com" to match your domain to enable.
  907. #
  908. #<Location /server-status>
  909. # SetHandler server-status
  910. # Order deny,allow
  911. # Deny from all
  912. # Allow from .example.com
  913. #</Location>
  914.  
  915. #
  916. # Allow remote server configuration reports, with the URL of
  917. # http://servername/server-info (requires that mod_info.c be loaded).
  918. # Change the ".example.com" to match your domain to enable.
  919. #
  920. #<Location /server-info>
  921. # SetHandler server-info
  922. # Order deny,allow
  923. # Deny from all
  924. # Allow from .example.com
  925. #</Location>
  926.  
  927. #
  928. # Proxy Server directives. Uncomment the following lines to
  929. # enable the proxy server:
  930. #
  931. #<IfModule mod_proxy.c>
  932. #ProxyRequests On
  933. #
  934. #<Proxy *>
  935. # Order deny,allow
  936. # Deny from all
  937. # Allow from .example.com
  938. #</Proxy>
  939.  
  940. #
  941. # Enable/disable the handling of HTTP/1.1 "Via:" headers.
  942. # ("Full" adds the server version; "Block" removes all outgoing Via: headers)
  943. # Set to one of: Off | On | Full | Block
  944. #
  945. #ProxyVia On
  946.  
  947. #
  948. # To enable a cache of proxied content, uncomment the following lines.
  949. # See http://httpd.apache.org/docs/2.2/mod/mod_cache.html for more details.
  950. #
  951. #<IfModule mod_disk_cache.c>
  952. # CacheEnable disk /
  953. # CacheRoot "/var/cache/mod_proxy"
  954. #</IfModule>
  955. #
  956.  
  957. #</IfModule>
  958. # End of proxy directives.
  959.  
  960. ### Section 3: Virtual Hosts
  961. #
  962. # VirtualHost: If you want to maintain multiple domains/hostnames on your
  963. # machine you can setup VirtualHost containers for them. Most configurations
  964. # use only name-based virtual hosts so the server doesn't need to worry about
  965. # IP addresses. This is indicated by the asterisks in the directives below.
  966. #
  967. # Please see the documentation at
  968. # <URL:http://httpd.apache.org/docs/2.2/vhosts/>
  969. # for further details before you try to setup virtual hosts.
  970. #
  971. # You may use the command line option '-S' to verify your virtual host
  972. # configuration.
  973.  
  974. #
  975. # Use name-based virtual hosting.
  976. #
  977. #NameVirtualHost *:80
  978. #
  979. # NOTE: NameVirtualHost cannot be used without a port specifier
  980. # (e.g. :80) if mod_ssl is being used, due to the nature of the
  981. # SSL protocol.
  982. #
  983.  
  984. #
  985. # VirtualHost example:
  986. # Almost any Apache directive may go into a VirtualHost container.
  987. # The first VirtualHost section is used for requests without a known
  988. # server name.
  989. #
  990. #<VirtualHost *:80>
  991. # ServerAdmin webmaster@dummy-host.example.com
  992. # DocumentRoot /www/docs/dummy-host.example.com
  993. # ServerName dummy-host.example.com
  994. # ErrorLog logs/dummy-host.example.com-error_log
  995. # CustomLog logs/dummy-host.example.com-access_log common
  996. #</VirtualHost>
  997.  
  998. #Kloxo
  999.  
  1000. #Include /etc/httpd/conf/kloxo/kloxo.conf
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement