Advertisement
Speeedfire

Untitled

Apr 20th, 2013
168
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 41.85 KB | None | 0 0
  1. # IMPORTANT
  2. # ${path} is used to specify EasyPHP installation path
  3.  
  4. #
  5. # This is the main Apache HTTP server configuration file. It contains the
  6. # configuration directives that give the server its instructions.
  7. # See <URL:http://httpd.apache.org/docs/2.4> for detailed information.
  8. # In particular, see
  9. # <URL:http://httpd.apache.org/docs/2.4/mod/directives.html>
  10. # for a discussion of each configuration directive.
  11. #
  12. # Do NOT simply read the instructions in here without understanding
  13. # what they do. They're here only as hints or reminders. If you are unsure
  14. # consult the online docs. You have been warned.
  15. #
  16. # Configuration and logfile names: If the filenames you specify for many
  17. # of the server's control files begin with "/" (or "drive:/" for Win32), the
  18. # server will use that explicit path. If the filenames do *not* begin
  19. # with "/", the value of ServerRoot is prepended -- so "logs/access_log"
  20. # with ServerRoot set to "${path}/apache" will be interpreted by the
  21. # server as "${path}/apache/logs/access_log", whereas "/logs/access_log"
  22. # will be interpreted as '/logs/access_log'.
  23. #
  24. # NOTE: Where filenames are specified, you must use forward slashes
  25. # instead of backslashes (e.g., "c:/apache" instead of "c:\apache").
  26. # If a drive letter is omitted, the drive on which httpd.exe is located
  27. # will be used by default. It is recommended that you always supply
  28. # an explicit drive letter in absolute paths to avoid confusion.
  29.  
  30. #
  31. # ServerRoot: The top of the directory tree under which the server's
  32. # configuration, error, and log files are kept.
  33. #
  34. # Do not add a slash at the end of the directory path. If you point
  35. # ServerRoot at a non-local disk, be sure to specify a local disk on the
  36. # Mutex directive, if file-based mutexes are used. If you wish to share the
  37. # same ServerRoot for multiple httpd daemons, you will need to change at
  38. # least PidFile.
  39. #
  40. ServerRoot "${path}/apache"
  41.  
  42. #
  43. # Mutex: Allows you to set the mutex mechanism and mutex file directory
  44. # for individual mutexes, or change the global defaults
  45. #
  46. # Uncomment and change the directory if mutexes are file-based and the default
  47. # mutex file directory is not on a local disk or is not appropriate for some
  48. # other reason.
  49. #
  50. # Mutex default:logs
  51.  
  52.  
  53. #
  54. # Listen: Allows you to bind Apache to specific IP addresses and/or
  55. # ports, instead of the default. See also the <VirtualHost>
  56. # directive.
  57. #
  58. # Change this to Listen on specific IP addresses as shown below to
  59. # prevent Apache from glomming onto all bound IP addresses.
  60. #
  61. #Listen 12.34.56.78:80
  62. Listen 127.0.0.1:80
  63.  
  64. #
  65. # Dynamic Shared Object (DSO) Support
  66. #
  67. # To be able to use the functionality of a module which was built as a DSO you
  68. # have to place corresponding `LoadModule' lines at this location so the
  69. # directives contained in it are actually available _before_ they are used.
  70. # Statically compiled modules (those listed by `httpd -l') do not need
  71. # to be loaded here.
  72. #
  73. # Example:
  74. # LoadModule foo_module modules/mod_foo.so
  75. #
  76. LoadModule access_compat_module modules/mod_access_compat.so
  77. LoadModule actions_module modules/mod_actions.so
  78. LoadModule alias_module modules/mod_alias.so
  79. LoadModule allowmethods_module modules/mod_allowmethods.so
  80. LoadModule asis_module modules/mod_asis.so
  81. LoadModule auth_basic_module modules/mod_auth_basic.so
  82. #LoadModule auth_digest_module modules/mod_auth_digest.so
  83. #LoadModule authn_anon_module modules/mod_authn_anon.so
  84. LoadModule authn_core_module modules/mod_authn_core.so
  85. #LoadModule authn_dbd_module modules/mod_authn_dbd.so
  86. #LoadModule authn_dbm_module modules/mod_authn_dbm.so
  87. LoadModule authn_file_module modules/mod_authn_file.so
  88. #LoadModule authn_socache_module modules/mod_authn_socache.so
  89. #LoadModule authnz_ldap_module modules/mod_authnz_ldap.so
  90. LoadModule authz_core_module modules/mod_authz_core.so
  91. #LoadModule authz_dbd_module modules/mod_authz_dbd.so
  92. #LoadModule authz_dbm_module modules/mod_authz_dbm.so
  93. LoadModule authz_groupfile_module modules/mod_authz_groupfile.so
  94. LoadModule authz_host_module modules/mod_authz_host.so
  95. #LoadModule authz_owner_module modules/mod_authz_owner.so
  96. LoadModule authz_user_module modules/mod_authz_user.so
  97. LoadModule autoindex_module modules/mod_autoindex.so
  98. #LoadModule buffer_module modules/mod_buffer.so
  99. #LoadModule cache_module modules/mod_cache.so
  100. #LoadModule cache_disk_module modules/mod_cache_disk.so
  101. #LoadModule cern_meta_module modules/mod_cern_meta.so
  102. LoadModule cgi_module modules/mod_cgi.so
  103. #LoadModule charset_lite_module modules/mod_charset_lite.so
  104. #LoadModule data_module modules/mod_data.so
  105. #LoadModule dav_module modules/mod_dav.so
  106. #LoadModule dav_fs_module modules/mod_dav_fs.so
  107. #LoadModule dav_lock_module modules/mod_dav_lock.so
  108. #LoadModule dbd_module modules/mod_dbd.so
  109. #LoadModule deflate_module modules/mod_deflate.so
  110. LoadModule dir_module modules/mod_dir.so
  111. #LoadModule dumpio_module modules/mod_dumpio.so
  112. LoadModule env_module modules/mod_env.so
  113. #LoadModule expires_module modules/mod_expires.so
  114. #LoadModule ext_filter_module modules/mod_ext_filter.so
  115. #LoadModule file_cache_module modules/mod_file_cache.so
  116. #LoadModule filter_module modules/mod_filter.so
  117. #LoadModule headers_module modules/mod_headers.so
  118. #LoadModule heartbeat_module modules/mod_heartbeat.so
  119. #LoadModule heartmonitor_module modules/mod_heartmonitor.so
  120. #LoadModule ident_module modules/mod_ident.so
  121. #LoadModule imagemap_module modules/mod_imagemap.so
  122. LoadModule include_module modules/mod_include.so
  123. #LoadModule info_module modules/mod_info.so
  124. LoadModule isapi_module modules/mod_isapi.so
  125. #LoadModule lbmethod_bybusyness_module modules/mod_lbmethod_bybusyness.so
  126. #LoadModule lbmethod_byrequests_module modules/mod_lbmethod_byrequests.so
  127. #LoadModule lbmethod_bytraffic_module modules/mod_lbmethod_bytraffic.so
  128. #LoadModule lbmethod_heartbeat_module modules/mod_lbmethod_heartbeat.so
  129. #LoadModule ldap_module modules/mod_ldap.so
  130. #LoadModule logio_module modules/mod_logio.so
  131. LoadModule log_config_module modules/mod_log_config.so
  132. #LoadModule log_debug_module modules/mod_log_debug.so
  133. #LoadModule log_forensic_module modules/mod_log_forensic.so
  134. #LoadModule lua_module modules/mod_lua.so
  135. LoadModule mime_module modules/mod_mime.so
  136. #LoadModule mime_magic_module modules/mod_mime_magic.so
  137. LoadModule negotiation_module modules/mod_negotiation.so
  138. #LoadModule proxy_module modules/mod_proxy.so
  139. #LoadModule proxy_ajp_module modules/mod_proxy_ajp.so
  140. #LoadModule proxy_balancer_module modules/mod_proxy_balancer.so
  141. #LoadModule proxy_connect_module modules/mod_proxy_connect.so
  142. #LoadModule proxy_express_module modules/mod_proxy_express.so
  143. #LoadModule proxy_fcgi_module modules/mod_proxy_fcgi.so
  144. #LoadModule proxy_ftp_module modules/mod_proxy_ftp.so
  145. #LoadModule proxy_html_module modules/mod_proxy_html.so
  146. #LoadModule proxy_http_module modules/mod_proxy_http.so
  147. #LoadModule proxy_scgi_module modules/mod_proxy_scgi.so
  148. #LoadModule ratelimit_module modules/mod_ratelimit.so
  149. #LoadModule reflector_module modules/mod_reflector.so
  150. #LoadModule remoteip_module modules/mod_remoteip.so
  151. #LoadModule request_module modules/mod_request.so
  152. #LoadModule reqtimeout_module modules/mod_reqtimeout.so
  153. LoadModule rewrite_module modules/mod_rewrite.so
  154. #LoadModule sed_module modules/mod_sed.so
  155. #LoadModule session_module modules/mod_session.so
  156. #LoadModule session_cookie_module modules/mod_session_cookie.so
  157. #LoadModule session_crypto_module modules/mod_session_crypto.so
  158. #LoadModule session_dbd_module modules/mod_session_dbd.so
  159. LoadModule setenvif_module modules/mod_setenvif.so
  160. #LoadModule slotmem_plain_module modules/mod_slotmem_plain.so
  161. #LoadModule slotmem_shm_module modules/mod_slotmem_shm.so
  162. #LoadModule socache_dbm_module modules/mod_socache_dbm.so
  163. #LoadModule socache_memcache_module modules/mod_socache_memcache.so
  164. #LoadModule socache_shmcb_module modules/mod_socache_shmcb.so
  165. #LoadModule speling_module modules/mod_speling.so
  166. #LoadModule ssl_module modules/mod_ssl.so
  167. #LoadModule status_module modules/mod_status.so
  168. #LoadModule substitute_module modules/mod_substitute.so
  169. #LoadModule unique_id_module modules/mod_unique_id.so
  170. #LoadModule userdir_module modules/mod_userdir.so
  171. #LoadModule usertrack_module modules/mod_usertrack.so
  172. #LoadModule version_module modules/mod_version.so
  173. #LoadModule vhost_alias_module modules/mod_vhost_alias.so
  174. #LoadModule watchdog_module modules/mod_watchdog.so
  175. #LoadModule xml2enc_module modules/mod_xml2enc.so
  176.  
  177. LoadModule php5_module "${path}/php/php5314x130420181455/php5apache2_4.dll"
  178. PHPIniDir "${path}/apache"
  179. SetEnv TMP "${path}/tmp"
  180.  
  181. <IfModule unixd_module>
  182. #
  183. # If you wish httpd to run as a different user or group, you must run
  184. # httpd as root initially and it will switch.
  185. #
  186. # User/Group: The name (or #number) of the user/group to run httpd as.
  187. # It is usually good practice to create a dedicated user and group for
  188. # running httpd, as with most system services.
  189. #
  190. User daemon
  191. Group daemon
  192.  
  193. </IfModule>
  194.  
  195. # 'Main' server configuration
  196. #
  197. # The directives in this section set up the values used by the 'main'
  198. # server, which responds to any requests that aren't handled by a
  199. # <VirtualHost> definition. These values also provide defaults for
  200. # any <VirtualHost> containers you may define later in the file.
  201. #
  202. # All of these directives may appear inside <VirtualHost> containers,
  203. # in which case these default settings will be overridden for the
  204. # virtual host being defined.
  205. #
  206.  
  207. #
  208. # ServerAdmin: Your address, where problems with the server should be
  209. # e-mailed. This address appears on some server-generated pages, such
  210. # as error documents. e.g. admin@your-domain.com
  211. #
  212. ServerAdmin admin@127.0.0.1
  213.  
  214. #
  215. # ServerName gives the name and port that the server uses to identify itself.
  216. # This can often be determined automatically, but we recommend you specify
  217. # it explicitly to prevent problems during startup.
  218. #
  219. # If your host doesn't have a registered DNS name, enter its IP address here.
  220. #
  221. ServerName 127.0.0.1:80
  222.  
  223. #
  224. # Deny access to the entirety of your server's filesystem. You must
  225. # explicitly permit access to web content directories in other
  226. # <Directory> blocks below.
  227. #
  228. <Directory />
  229. AllowOverride none
  230. Allow from all
  231. Require all denied
  232. </Directory>
  233.  
  234. #
  235. # Note that from this point forward you must specifically allow
  236. # particular features to be enabled - so if something's not working as
  237. # you might expect, make sure that you have specifically enabled it
  238. # below.
  239. #
  240.  
  241. #
  242. # DocumentRoot: The directory out of which you will serve your
  243. # documents. By default, all requests are taken from this directory, but
  244. # symbolic links and aliases may be used to point to other locations.
  245. #
  246. DocumentRoot "${path}/www"
  247. # This should be changed to whatever you set DocumentRoot to.
  248. # ======================================================
  249. # !!! DO NOT CHANGE THIS LINE AND THE FOLLOWING ONES !!!
  250. # DocumentRootDirectory
  251. <Directory "${path}/www">
  252. #
  253. # Possible values for the Options directive are "None", "All",
  254. # or any combination of:
  255. # Indexes Includes FollowSymLinks SymLinksifOwnerMatch ExecCGI MultiViews
  256. #
  257. # Note that "MultiViews" must be named *explicitly* --- "Options All"
  258. # doesn't give it to you.
  259. #
  260. # The Options directive is both complicated and important. Please see
  261. # http://httpd.apache.org/docs/2.4/mod/core.html#options
  262. # for more information.
  263. #
  264. Options Indexes FollowSymLinks
  265.  
  266. #
  267. # AllowOverride controls what directives may be placed in .htaccess files.
  268. # It can be "All", "None", or any combination of the keywords:
  269. # Options FileInfo AuthConfig Limit
  270. #
  271. AllowOverride All
  272.  
  273. #
  274. # Controls who can get stuff from this server.
  275. #
  276. Allow from all
  277. Require all granted
  278.  
  279. </Directory>
  280.  
  281. #
  282. # DirectoryIndex: sets the file that Apache will serve if a directory
  283. # is requested.
  284. #
  285. <IfModule dir_module>
  286. DirectoryIndex index.html index.shtml index.wml index.pwml index.php index.php3 index.php4 index.php5
  287. </IfModule>
  288.  
  289. #
  290. # The following lines prevent .htaccess and .htpasswd files from being
  291. # viewed by Web clients.
  292. #
  293. <Files ".ht*">
  294. Require all denied
  295. </Files>
  296.  
  297. #
  298. # ErrorLog: The location of the error log file.
  299. # If you do not specify an ErrorLog directive within a <VirtualHost>
  300. # container, error messages relating to that virtual host will be
  301. # logged here. If you *do* define an error logfile for a <VirtualHost>
  302. # container, that host's errors will be logged there and not here.
  303. #
  304. ErrorLog "logs/error.log"
  305.  
  306. #
  307. # LogLevel: Control the number of messages logged to the error_log.
  308. # Possible values include: debug, info, notice, warn, error, crit,
  309. # alert, emerg.
  310. #
  311. LogLevel warn
  312.  
  313. <IfModule log_config_module>
  314. #
  315. # The following directives define some format nicknames for use with
  316. # a CustomLog directive (see below).
  317. #
  318. LogFormat "%h %l %u %t \"%r\" %>s %b \"%{Referer}i\" \"%{User-Agent}i\"" combined
  319. LogFormat "%h %l %u %t \"%r\" %>s %b" common
  320.  
  321. <IfModule logio_module>
  322. # You need to enable mod_logio.c to use %I and %O
  323. LogFormat "%h %l %u %t \"%r\" %>s %b \"%{Referer}i\" \"%{User-Agent}i\" %I %O" combinedio
  324. </IfModule>
  325.  
  326. #
  327. # The location and format of the access logfile (Common Logfile Format).
  328. # If you do not define any access logfiles within a <VirtualHost>
  329. # container, they will be logged here. Contrariwise, if you *do*
  330. # define per-<VirtualHost> access logfiles, transactions will be
  331. # logged therein and *not* in this file.
  332. #
  333. CustomLog "logs/access.log" common
  334.  
  335. #
  336. # If you prefer a logfile with access, agent, and referer information
  337. # (Combined Logfile Format) you can use the following directive.
  338. #
  339. #CustomLog "logs/access.log" combined
  340. </IfModule>
  341.  
  342. <IfModule alias_module>
  343. #
  344. # Redirect: Allows you to tell clients about documents that used to
  345. # exist in your server's namespace, but do not anymore. The client
  346. # will make a new request for the document at its new location.
  347. # Example:
  348. # Redirect permanent /foo http://127.0.0.1/bar
  349.  
  350. #
  351. # Alias: Maps web paths into filesystem paths and is used to
  352. # access content that does not live under the DocumentRoot.
  353. # Example:
  354. # Alias /webpath /full/filesystem/path
  355. Alias /images_easyphp "${path}/home/images_easyphp"
  356. Alias /home "${path}/home"
  357. Alias /modules "${path}/modules"
  358.  
  359. #
  360. # If you include a trailing / on /webpath then the server will
  361. # require it to be present in the URL. You will also likely
  362. # need to provide a <Directory> section to allow access to
  363. # the filesystem path.
  364. <Directory "${path}/home/images_easyphp">
  365. Options Indexes MultiViews
  366. AllowOverride None
  367. Order deny,allow
  368. Allow from 127.0.0.1
  369. Deny from all
  370. Require all granted
  371. </Directory>
  372.  
  373. <Directory "${path}/home">
  374. Options FollowSymLinks Indexes
  375. AllowOverride None
  376. Order deny,allow
  377. Allow from 127.0.0.1
  378. Deny from all
  379. Require all granted
  380. </Directory>
  381.  
  382. <Directory "${path}/modules">
  383. Options FollowSymLinks Indexes
  384. AllowOverride All
  385. Order deny,allow
  386. Allow from 127.0.0.1
  387. Deny from all
  388. Require all granted
  389. </Directory>
  390.  
  391.  
  392. #
  393. # ScriptAlias: This controls which directories contain server scripts.
  394. # ScriptAliases are essentially the same as Aliases, except that
  395. # documents in the target directory are treated as applications and
  396. # run by the server when requested rather than as documents sent to the
  397. # client. The same rules about trailing "/" apply to ScriptAlias
  398. # directives as to Alias.
  399. #
  400. ScriptAlias /cgi-bin/ "${path}/apache/cgi-bin/"
  401.  
  402. </IfModule>
  403.  
  404. <IfModule cgid_module>
  405. #
  406. # ScriptSock: On threaded servers, designate the path to the UNIX
  407. # socket used to communicate with the CGI daemon of mod_cgid.
  408. #
  409. #Scriptsock logs/cgisock
  410. </IfModule>
  411.  
  412. #
  413. # "${path}/apache/cgi-bin" should be changed to whatever your ScriptAliased
  414. # CGI directory exists, if you have that configured.
  415. #
  416. <Directory "${path}/apache/cgi-bin">
  417. AllowOverride None
  418. Options None
  419. Require all granted
  420. </Directory>
  421.  
  422. <IfModule mime_module>
  423. #
  424. # TypesConfig points to the file containing the list of mappings from
  425. # filename extension to MIME-type.
  426. #
  427. TypesConfig conf/mime.types
  428.  
  429. #
  430. # AddType allows you to add to or override the MIME configuration
  431. # file specified in TypesConfig for specific file types.
  432. #
  433. #AddType application/x-gzip .tgz
  434. #
  435. # AddEncoding allows you to have certain browsers uncompress
  436. # information on the fly. Note: Not all browsers support this.
  437. #
  438. #AddEncoding x-compress .Z
  439. #AddEncoding x-gzip .gz .tgz
  440. #
  441. # If the AddEncoding directives above are commented-out, then you
  442. # probably should define those extensions to indicate media types:
  443. #
  444. AddType application/x-compress .Z
  445. AddType application/x-gzip .gz .tgz
  446. AddType application/x-tar .tgz
  447. AddType image/x-icon .ico
  448. AddType application/vnd.wap.wmlc .wmlc
  449. AddType application/x-httpd-php .phtml .pwml .php5 .php4 .php3 .php2 .php .inc
  450. AddType text/vnd.wap.wml .wml
  451. AddType text/vnd.wap.wmlscript .wmls
  452. AddType text/vnd.wap.wmlscriptc .wmlsc
  453. AddType image/vnd.wap.wbmp .wbmp
  454.  
  455. #
  456. # AddHandler allows you to map certain file extensions to "handlers":
  457. # actions unrelated to filetype. These can be either built into the server
  458. # or added with the Action directive (see below)
  459. #
  460. # To use CGI scripts outside of ScriptAliased directories:
  461. # (You will also need to add "ExecCGI" to the "Options" directive.)
  462. #
  463. #AddHandler cgi-script .cgi
  464.  
  465. # For type maps (negotiated resources):
  466. #AddHandler type-map var
  467.  
  468. #
  469. # Filters allow you to process content before it is sent to the client.
  470. #
  471. # To parse .shtml files for server-side includes (SSI):
  472. # (You will also need to add "Includes" to the "Options" directive.)
  473. #
  474. #AddType text/html .shtml
  475. #AddOutputFilter INCLUDES .shtml
  476. </IfModule>
  477.  
  478. #
  479. # The mod_mime_magic module allows the server to use various hints from the
  480. # contents of the file itself to determine its type. The MIMEMagicFile
  481. # directive tells the module where the hint definitions are located.
  482. #
  483. #MIMEMagicFile conf/magic
  484.  
  485. #
  486. # Customizable error responses come in three flavors:
  487. # 1) plain text 2) local redirects 3) external redirects
  488. #
  489. # Some examples:
  490. #ErrorDocument 500 "The server made a boo boo."
  491. #ErrorDocument 404 /missing.html
  492. #ErrorDocument 404 "/cgi-bin/missing_handler.pl"
  493. #ErrorDocument 402 http://127.0.0.1/subscription_info.html
  494. #
  495.  
  496. #
  497. # MaxRanges: Maximum number of Ranges in a request before
  498. # returning the entire resource, or one of the special
  499. # values 'default', 'none' or 'unlimited'.
  500. # Default setting is to accept 200 Ranges.
  501. #MaxRanges unlimited
  502.  
  503. #
  504. # EnableMMAP and EnableSendfile: On systems that support it,
  505. # memory-mapping or the sendfile syscall may be used to deliver
  506. # files. This usually improves server performance, but must
  507. # be turned off when serving from networked-mounted
  508. # filesystems or if support for these functions is otherwise
  509. # broken on your system.
  510. # Defaults: EnableMMAP On, EnableSendfile Off
  511. #
  512. #EnableMMAP off
  513. #EnableSendfile on
  514.  
  515.  
  516. # ============================================================================
  517. # Multi-language error messages
  518. # Source : conf/extra/httpd-multilang-errordoc.conf
  519. # ============================================================================
  520. #
  521. # The configuration below implements multi-language error documents through
  522. # content-negotiation.
  523. #
  524. # Required modules: mod_alias, mod_authz_core, mod_authz_host,
  525. # mod_include, mod_negotiation
  526. #
  527. # We use Alias to redirect any /error/HTTP_<error>.html.var response to
  528. # our collection of by-error message multi-language collections. We use
  529. # includes to substitute the appropriate text.
  530. #
  531. # You can modify the messages' appearance without changing any of the
  532. # default HTTP_<error>.html.var files by adding the line:
  533. #
  534. # Alias /error/include/ "/your/include/path/"
  535. #
  536. # which allows you to create your own set of files by starting with the
  537. # ${path}/apache/error/include/ files and copying them to /your/include/path/,
  538. # even on a per-VirtualHost basis. The default include files will display
  539. # your Apache version number and your ServerAdmin email address regardless
  540. # of the setting of ServerSignature.
  541.  
  542. Alias /error/ "${path}/apache/error/"
  543.  
  544. <Directory "${path}/apache/error">
  545. AllowOverride None
  546. Options IncludesNoExec
  547. AddOutputFilter Includes html
  548. AddHandler type-map var
  549. Require all granted
  550. LanguagePriority en cs de es fr it ja ko nl pl pt-br ro sv tr
  551. ForceLanguagePriority Prefer Fallback
  552. </Directory>
  553.  
  554. ErrorDocument 400 /error/HTTP_BAD_REQUEST.html.var
  555. ErrorDocument 401 /error/HTTP_UNAUTHORIZED.html.var
  556. ErrorDocument 403 /error/HTTP_FORBIDDEN.html.var
  557. ErrorDocument 404 /error/HTTP_NOT_FOUND.html.var
  558. ErrorDocument 405 /error/HTTP_METHOD_NOT_ALLOWED.html.var
  559. ErrorDocument 408 /error/HTTP_REQUEST_TIME_OUT.html.var
  560. ErrorDocument 410 /error/HTTP_GONE.html.var
  561. ErrorDocument 411 /error/HTTP_LENGTH_REQUIRED.html.var
  562. ErrorDocument 412 /error/HTTP_PRECONDITION_FAILED.html.var
  563. ErrorDocument 413 /error/HTTP_REQUEST_ENTITY_TOO_LARGE.html.var
  564. ErrorDocument 414 /error/HTTP_REQUEST_URI_TOO_LARGE.html.var
  565. ErrorDocument 415 /error/HTTP_UNSUPPORTED_MEDIA_TYPE.html.var
  566. ErrorDocument 500 /error/HTTP_INTERNAL_SERVER_ERROR.html.var
  567. ErrorDocument 501 /error/HTTP_NOT_IMPLEMENTED.html.var
  568. ErrorDocument 502 /error/HTTP_BAD_GATEWAY.html.var
  569. ErrorDocument 503 /error/HTTP_SERVICE_UNAVAILABLE.html.var
  570. ErrorDocument 506 /error/HTTP_VARIANT_ALSO_VARIES.html.var
  571. # ============================================================================
  572.  
  573.  
  574. # ============================================================================
  575. # Fancy directory listings
  576. # Source : conf/extra/httpd-autoindex.conf
  577. # ============================================================================
  578. #
  579. # Directives controlling the display of server-generated directory listings.
  580. #
  581. # Required modules: mod_authz_core, mod_authz_host,
  582. # mod_autoindex, mod_alias
  583. #
  584. # To see the listing of a directory, the Options directive for the
  585. # directory must include "Indexes", and the directory must not contain
  586. # a file matching those listed in the DirectoryIndex directive.
  587. #
  588.  
  589. #
  590. # IndexOptions: Controls the appearance of server-generated directory
  591. # listings.
  592. #
  593. IndexOptions FancyIndexing HTMLTable VersionSort
  594.  
  595. # We include the /icons/ alias for FancyIndexed directory listings. If
  596. # you do not use FancyIndexing, you may comment this out.
  597. #
  598. Alias /icons/ "${path}/apache/icons/"
  599.  
  600. <Directory "${path}/apache/icons">
  601. Options Indexes MultiViews
  602. AllowOverride None
  603. Require all granted
  604. </Directory>
  605.  
  606. #
  607. # AddIcon* directives tell the server which icon to show for different
  608. # files or filename extensions. These are only displayed for
  609. # FancyIndexed directories.
  610. #
  611. AddIconByEncoding (CMP,/icons/compressed.gif) x-compress x-gzip
  612.  
  613. AddIconByType (TXT,/icons/text.gif) text/*
  614. AddIconByType (IMG,/icons/image2.gif) image/*
  615. AddIconByType (SND,/icons/sound2.gif) audio/*
  616. AddIconByType (VID,/icons/movie.gif) video/*
  617.  
  618. AddIcon /icons/binary.gif .bin .exe
  619. AddIcon /icons/binhex.gif .hqx
  620. AddIcon /icons/tar.gif .tar
  621. AddIcon /icons/world2.gif .wrl .wrl.gz .vrml .vrm .iv
  622. AddIcon /icons/compressed.gif .Z .z .tgz .gz .zip
  623. AddIcon /icons/a.gif .ps .ai .eps
  624. AddIcon /icons/layout.gif .html .shtml .htm .pdf
  625. AddIcon /icons/text.gif .txt
  626. AddIcon /icons/c.gif .c
  627. AddIcon /icons/p.gif .pl .py
  628. AddIcon /icons/f.gif .for
  629. AddIcon /icons/dvi.gif .dvi
  630. AddIcon /icons/uuencoded.gif .uu
  631. AddIcon /icons/script.gif .conf .sh .shar .csh .ksh .tcl
  632. AddIcon /icons/tex.gif .tex
  633. AddIcon /icons/bomb.gif core
  634.  
  635. AddIcon /icons/back.gif ..
  636. AddIcon /icons/hand.right.gif README
  637. AddIcon /icons/folder.gif ^^DIRECTORY^^
  638. AddIcon /icons/blank.gif ^^BLANKICON^^
  639.  
  640. #
  641. # DefaultIcon is which icon to show for files which do not have an icon
  642. # explicitly set.
  643. #
  644. DefaultIcon /icons/unknown.gif
  645.  
  646. #
  647. # AddDescription allows you to place a short description after a file in
  648. # server-generated indexes. These are only displayed for FancyIndexed
  649. # directories.
  650. # Format: AddDescription "description" filename
  651. #
  652. AddDescription "GZIP compressed document" .gz
  653. AddDescription "tar archive" .tar
  654. AddDescription "GZIP compressed tar archive" .tgz
  655.  
  656. #
  657. # ReadmeName is the name of the README file the server will look for by
  658. # default, and append to directory listings.
  659. #
  660. # HeaderName is the name of a file which should be prepended to
  661. # directory indexes.
  662. ReadmeName /icons/FancyIndexing/readme.html
  663. HeaderName /icons/FancyIndexing/header.html
  664.  
  665. #
  666. # IndexIgnore is a set of filenames which directory indexing should ignore
  667. # and not include in the listing. Shell-style wildcarding is permitted.
  668. #
  669. IndexIgnore .??* *~ *# HEADER* README* RCS CVS *,v *,t
  670. # ============================================================================
  671.  
  672.  
  673. # ============================================================================
  674. # Distributed authoring and versioning (WebDAV)
  675. # Source : conf/extra/httpd-dav.conf
  676. # ============================================================================
  677. # #
  678. # # Required modules: mod_alias, mod_auth_digest, mod_authn_core, mod_authn_file,
  679. # # mod_authz_core, mod_authz_user, mod_dav, mod_dav_fs,
  680. # # mod_setenvif
  681. #
  682. # # The following example gives DAV write access to a directory called
  683. # # "uploads" under the ServerRoot directory.
  684. # #
  685. # # The User/Group specified in httpd.conf needs to have write permissions
  686. # # on the directory where the DavLockDB is placed and on any directory where
  687. # # "Dav On" is specified.
  688. #
  689. # DavLockDB "${path}/apache/var/DavLock"
  690. #
  691. # Alias /uploads "${path}/apache/uploads"
  692. #
  693. # <Directory "${path}/apache/uploads">
  694. # Dav On
  695. #
  696. # AuthType Digest
  697. # AuthName DAV-upload
  698. # # You can use the htdigest program to create the password database:
  699. # # htdigest -c "${path}/apache/user.passwd" DAV-upload admin
  700. # AuthUserFile "${path}/apache/user.passwd"
  701. # AuthDigestProvider file
  702. #
  703. # # Allow universal read-access, but writes are restricted
  704. # # to the admin user.
  705. # <RequireAny>
  706. # Require method GET POST OPTIONS
  707. # Require user admin
  708. # </RequireAny>
  709. # </Directory>
  710. #
  711. # #
  712. # # The following directives disable redirects on non-GET requests for
  713. # # a directory that does not include the trailing slash. This fixes a
  714. # # problem with several clients that do not appropriately handle
  715. # # redirects for folders with DAV methods.
  716. # #
  717. # BrowserMatch "Microsoft Data Access Internet Publishing Provider" redirect-carefully
  718. # BrowserMatch "MS FrontPage" redirect-carefully
  719. # BrowserMatch "^WebDrive" redirect-carefully
  720. # BrowserMatch "^WebDAVFS/1.[01234]" redirect-carefully
  721. # BrowserMatch "^gnome-vfs/1.0" redirect-carefully
  722. # BrowserMatch "^XML Spy" redirect-carefully
  723. # BrowserMatch "^Dreamweaver-WebDAV-SCM1" redirect-carefully
  724. # BrowserMatch " Konqueror/4" redirect-carefully
  725.  
  726. # ============================================================================
  727.  
  728.  
  729. # ============================================================================
  730. # Virtual hosts
  731. # Source : conf/extra/httpd-vhosts.conf
  732. # ============================================================================
  733. # #
  734. # # If you want to maintain multiple domains/hostnames on your
  735. # # machine you can setup VirtualHost containers for them. Most configurations
  736. # # use only name-based virtual hosts so the server doesn't need to worry about
  737. # # IP addresses. This is indicated by the asterisks in the directives below.
  738. # #
  739. # # Please see the documentation at
  740. # # <URL:http://httpd.apache.org/docs/2.4/vhosts/>
  741. # # for further details before you try to setup virtual hosts.
  742. # #
  743. # # You may use the command line option '-S' to verify your virtual host
  744. # # configuration.
  745. #
  746. # #
  747. # # VirtualHost example:
  748. # # Almost any Apache directive may go into a VirtualHost container.
  749. # # The first VirtualHost section is used for all requests that do not
  750. # # match a ServerName or ServerAlias in any <VirtualHost> block.
  751. # #
  752. # <VirtualHost *:80>
  753. # ServerAdmin webmaster@dummy-host.127.0.0.1
  754. # DocumentRoot "${path}/apache/docs/dummy-host.127.0.0.1"
  755. # ServerName dummy-host.127.0.0.1
  756. # ServerAlias www.dummy-host.127.0.0.1
  757. # ErrorLog "logs/dummy-host.127.0.0.1-error.log"
  758. # CustomLog "logs/dummy-host.127.0.0.1-access.log" common
  759. # </VirtualHost>
  760. #
  761.  
  762. <VirtualHost *:80>
  763. #ServerAdmin webmaster@dummy-host2.127.0.0.1
  764. DocumentRoot "c:/wamp/web"
  765. ServerName localhost
  766. #ErrorLog "logs/dummy-host2.127.0.0.1-error.log"
  767. #CustomLog "logs/dummy-host2.127.0.0.1-access.log" common
  768. </VirtualHost>
  769.  
  770. <VirtualHost *:80>
  771. #ServerAdmin webmaster@dummy-host2.127.0.0.1
  772. DocumentRoot "d:/munka/web/sonnergy"
  773. ServerName sonnergy-hunagaria.dev
  774. #ErrorLog "logs/dummy-host2.127.0.0.1-error.log"
  775. #CustomLog "logs/dummy-host2.127.0.0.1-access.log" common
  776. </VirtualHost>
  777.  
  778. <VirtualHost *:80>
  779. #ServerAdmin webmaster@dummy-host2.127.0.0.1
  780. DocumentRoot "d:/munka/web/tothszabi"
  781. ServerName tothszabi.dev
  782. #ErrorLog "logs/dummy-host2.127.0.0.1-error.log"
  783. #CustomLog "logs/dummy-host2.127.0.0.1-access.log" common
  784. </VirtualHost>
  785.  
  786. # ============================================================================
  787.  
  788.  
  789. # ============================================================================
  790. # Secure (SSL/TLS) connections
  791. # Source : conf/extra/httpd-ssl.conf
  792. # ============================================================================
  793. # #
  794. # # This is the Apache server configuration file providing SSL support.
  795. # # It contains the configuration directives to instruct the server how to
  796. # # serve pages over an https connection. For detailed information about these
  797. # # directives see <URL:http://httpd.apache.org/docs/2.4/mod/mod_ssl.html>
  798. # #
  799. # # Do NOT simply read the instructions in here without understanding
  800. # # what they do. They're here only as hints or reminders. If you are unsure
  801. # # consult the online docs. You have been warned.
  802. # #
  803. # # Required modules: mod_log_config, mod_setenvif, mod_ssl,
  804. # # socache_shmcb_module (for default value of SSLSessionCache)
  805. #
  806. # #
  807. # # Pseudo Random Number Generator (PRNG):
  808. # # Configure one or more sources to seed the PRNG of the SSL library.
  809. # # The seed data should be of good random quality.
  810. # # WARNING! On some platforms /dev/random blocks if not enough entropy
  811. # # is available. This means you then cannot use the /dev/random device
  812. # # because it would lead to very long connection times (as long as
  813. # # it requires to make more entropy available). But usually those
  814. # # platforms additionally provide a /dev/urandom device which doesn't
  815. # # block. So, if available, use this one instead. Read the mod_ssl User
  816. # # Manual for more details.
  817. # #
  818. # #SSLRandomSeed startup file:/dev/random 512
  819. # #SSLRandomSeed startup file:/dev/urandom 512
  820. # #SSLRandomSeed connect file:/dev/random 512
  821. # #SSLRandomSeed connect file:/dev/urandom 512
  822. #
  823. #
  824. # #
  825. # # When we also provide SSL we have to listen to the
  826. # # standard HTTP port (see above) and to the HTTPS port
  827. # #
  828. # # Note: Configurations that use IPv6 but not IPv4-mapped addresses need two
  829. # # Listen directives: "Listen [::]:443" and "Listen 0.0.0.0:443"
  830. # #
  831. # Listen 443
  832. #
  833. # ##
  834. # ## SSL Global Context
  835. # ##
  836. # ## All SSL configuration in this context applies both to
  837. # ## the main server and all SSL-enabled virtual hosts.
  838. # ##
  839. #
  840. # # SSL Cipher Suite:
  841. # # List the ciphers that the client is permitted to negotiate.
  842. # # See the mod_ssl documentation for a complete list.
  843. # SSLCipherSuite HIGH:MEDIUM:!aNULL:!MD5
  844. #
  845. # # Speed-optimized SSL Cipher configuration:
  846. # # If speed is your main concern (on busy HTTPS servers e.g.),
  847. # # you might want to force clients to specific, performance
  848. # # optimized ciphers. In this case, prepend those ciphers
  849. # # to the SSLCipherSuite list, and enable SSLHonorCipherOrder.
  850. # # Caveat: by giving precedence to RC4-SHA and AES128-SHA
  851. # # (as in the example below), most connections will no longer
  852. # # have perfect forward secrecy - if the server's key is
  853. # # compromised, captures of past or future traffic must be
  854. # # considered compromised, too.
  855. # #SSLCipherSuite RC4-SHA:AES128-SHA:HIGH:MEDIUM:!aNULL:!MD5
  856. # #SSLHonorCipherOrder on
  857. #
  858. # # Pass Phrase Dialog:
  859. # # Configure the pass phrase gathering process.
  860. # # The filtering dialog program (`builtin' is an internal
  861. # # terminal dialog) has to provide the pass phrase on stdout.
  862. # SSLPassPhraseDialog builtin
  863. #
  864. # # Inter-Process Session Cache:
  865. # # Configure the SSL Session Cache: First the mechanism
  866. # # to use and second the expiring timeout (in seconds).
  867. # #SSLSessionCache "dbm:${path}/apache/logs/ssl_scache"
  868. # SSLSessionCache "shmcb:${path}/apache/logs/ssl_scache(512000)"
  869. # SSLSessionCacheTimeout 300
  870. #
  871. # ##
  872. # ## SSL Virtual Host Context
  873. # ##
  874. #
  875. # <VirtualHost _default_:443>
  876. #
  877. # # General setup for the virtual host
  878. # DocumentRoot "${path}/www"
  879. # ServerName 127.0.0.1:443
  880. # ServerAdmin admin@127.0.0.1
  881. # ErrorLog "${path}/apache/logs/error.log"
  882. # TransferLog "${path}/apache/logs/access.log"
  883. #
  884. # # SSL Engine Switch:
  885. # # Enable/Disable SSL for this virtual host.
  886. # SSLEngine on
  887. #
  888. # # Server Certificate:
  889. # # Point SSLCertificateFile at a PEM encoded certificate. If
  890. # # the certificate is encrypted, then you will be prompted for a
  891. # # pass phrase. Note that a kill -HUP will prompt again. Keep
  892. # # in mind that if you have both an RSA and a DSA certificate you
  893. # # can configure both in parallel (to also allow the use of DSA
  894. # # ciphers, etc.)
  895. # # Some ECC cipher suites (http://www.ietf.org/rfc/rfc4492.txt)
  896. # # require an ECC certificate which can also be configured in
  897. # # parallel.
  898. # SSLCertificateFile "${path}/apache/conf/server.crt"
  899. # #SSLCertificateFile "${path}/apache/conf/server-dsa.crt"
  900. # #SSLCertificateFile "${path}/apache/conf/server-ecc.crt"
  901. #
  902. # # Server Private Key:
  903. # # If the key is not combined with the certificate, use this
  904. # # directive to point at the key file. Keep in mind that if
  905. # # you've both a RSA and a DSA private key you can configure
  906. # # both in parallel (to also allow the use of DSA ciphers, etc.)
  907. # # ECC keys, when in use, can also be configured in parallel
  908. # SSLCertificateKeyFile "${path}/apache/conf/server.key"
  909. # #SSLCertificateKeyFile "${path}/apache/conf/server-dsa.key"
  910. # #SSLCertificateKeyFile "${path}/apache/conf/server-ecc.key"
  911. #
  912. # # Server Certificate Chain:
  913. # # Point SSLCertificateChainFile at a file containing the
  914. # # concatenation of PEM encoded CA certificates which form the
  915. # # certificate chain for the server certificate. Alternatively
  916. # # the referenced file can be the same as SSLCertificateFile
  917. # # when the CA certificates are directly appended to the server
  918. # # certificate for convenience.
  919. # #SSLCertificateChainFile "${path}/apache/conf/server-ca.crt"
  920. #
  921. # # Certificate Authority (CA):
  922. # # Set the CA certificate verification path where to find CA
  923. # # certificates for client authentication or alternatively one
  924. # # huge file containing all of them (file must be PEM encoded)
  925. # # Note: Inside SSLCACertificatePath you need hash symlinks
  926. # # to point to the certificate files. Use the provided
  927. # # Makefile to update the hash symlinks after changes.
  928. # #SSLCACertificatePath "${path}/apache/conf/ssl.crt"
  929. # #SSLCACertificateFile "${path}/apache/conf/ssl.crt/ca-bundle.crt"
  930. #
  931. # # Certificate Revocation Lists (CRL):
  932. # # Set the CA revocation path where to find CA CRLs for client
  933. # # authentication or alternatively one huge file containing all
  934. # # of them (file must be PEM encoded).
  935. # # The CRL checking mode needs to be configured explicitly
  936. # # through SSLCARevocationCheck (defaults to "none" otherwise).
  937. # # Note: Inside SSLCARevocationPath you need hash symlinks
  938. # # to point to the certificate files. Use the provided
  939. # # Makefile to update the hash symlinks after changes.
  940. # #SSLCARevocationPath "${path}/apache/conf/ssl.crl"
  941. # #SSLCARevocationFile "${path}/apache/conf/ssl.crl/ca-bundle.crl"
  942. # #SSLCARevocationCheck chain
  943. #
  944. # # Client Authentication (Type):
  945. # # Client certificate verification type and depth. Types are
  946. # # none, optional, require and optional_no_ca. Depth is a
  947. # # number which specifies how deeply to verify the certificate
  948. # # issuer chain before deciding the certificate is not valid.
  949. # #SSLVerifyClient require
  950. # #SSLVerifyDepth 10
  951. #
  952. # # Access Control:
  953. # # With SSLRequire you can do per-directory access control based
  954. # # on arbitrary complex boolean expressions containing server
  955. # # variable checks and other lookup directives. The syntax is a
  956. # # mixture between C and Perl. See the mod_ssl documentation
  957. # # for more details.
  958. # #<Location />
  959. # #SSLRequire ( %{SSL_CIPHER} !~ m/^(EXP|NULL)/ \
  960. # # and %{SSL_CLIENT_S_DN_O} eq "Snake Oil, Ltd." \
  961. # # and %{SSL_CLIENT_S_DN_OU} in {"Staff", "CA", "Dev"} \
  962. # # and %{TIME_WDAY} >= 1 and %{TIME_WDAY} <= 5 \
  963. # # and %{TIME_HOUR} >= 8 and %{TIME_HOUR} <= 20 ) \
  964. # # or %{REMOTE_ADDR} =~ m/^192\.76\.162\.[0-9]+$/
  965. # #</Location>
  966. #
  967. # # SSL Engine Options:
  968. # # Set various options for the SSL engine.
  969. # # o FakeBasicAuth:
  970. # # Translate the client X.509 into a Basic Authorisation. This means that
  971. # # the standard Auth/DBMAuth methods can be used for access control. The
  972. # # user name is the `one line' version of the client's X.509 certificate.
  973. # # Note that no password is obtained from the user. Every entry in the user
  974. # # file needs this password: `xxj31ZMTZzkVA'.
  975. # # o ExportCertData:
  976. # # This exports two additional environment variables: SSL_CLIENT_CERT and
  977. # # SSL_SERVER_CERT. These contain the PEM-encoded certificates of the
  978. # # server (always existing) and the client (only existing when client
  979. # # authentication is used). This can be used to import the certificates
  980. # # into CGI scripts.
  981. # # o StdEnvVars:
  982. # # This exports the standard SSL/TLS related `SSL_*' environment variables.
  983. # # Per default this exportation is switched off for performance reasons,
  984. # # because the extraction step is an expensive operation and is usually
  985. # # useless for serving static content. So one usually enables the
  986. # # exportation for CGI and SSI requests only.
  987. # # o StrictRequire:
  988. # # This denies access when "SSLRequireSSL" or "SSLRequire" applied even
  989. # # under a "Satisfy any" situation, i.e. when it applies access is denied
  990. # # and no other module can change it.
  991. # # o OptRenegotiate:
  992. # # This enables optimized SSL connection renegotiation handling when SSL
  993. # # directives are used in per-directory context.
  994. # #SSLOptions +FakeBasicAuth +ExportCertData +StrictRequire
  995. # <FilesMatch "\.(cgi|shtml|phtml|php)$">
  996. # SSLOptions +StdEnvVars
  997. # </FilesMatch>
  998. # <Directory "${path}/apache/cgi-bin">
  999. # SSLOptions +StdEnvVars
  1000. # </Directory>
  1001. #
  1002. # # SSL Protocol Adjustments:
  1003. # # The safe and default but still SSL/TLS standard compliant shutdown
  1004. # # approach is that mod_ssl sends the close notify alert but doesn't wait for
  1005. # # the close notify alert from client. When you need a different shutdown
  1006. # # approach you can use one of the following variables:
  1007. # # o ssl-unclean-shutdown:
  1008. # # This forces an unclean shutdown when the connection is closed, i.e. no
  1009. # # SSL close notify alert is sent or allowed to be received. This violates
  1010. # # the SSL/TLS standard but is needed for some brain-dead browsers. Use
  1011. # # this when you receive I/O errors because of the standard approach where
  1012. # # mod_ssl sends the close notify alert.
  1013. # # o ssl-accurate-shutdown:
  1014. # # This forces an accurate shutdown when the connection is closed, i.e. a
  1015. # # SSL close notify alert is send and mod_ssl waits for the close notify
  1016. # # alert of the client. This is 100% SSL/TLS standard compliant, but in
  1017. # # practice often causes hanging connections with brain-dead browsers. Use
  1018. # # this only for browsers where you know that their SSL implementation
  1019. # # works correctly.
  1020. # # Notice: Most problems of broken clients are also related to the HTTP
  1021. # # keep-alive facility, so you usually additionally want to disable
  1022. # # keep-alive for those clients, too. Use variable "nokeepalive" for this.
  1023. # # Similarly, one has to force some clients to use HTTP/1.0 to workaround
  1024. # # their broken HTTP/1.1 implementation. Use variables "downgrade-1.0" and
  1025. # # "force-response-1.0" for this.
  1026. # BrowserMatch "MSIE [2-5]" \
  1027. # nokeepalive ssl-unclean-shutdown \
  1028. # downgrade-1.0 force-response-1.0
  1029. #
  1030. # # Per-Server Logging:
  1031. # # The home of a custom SSL log file. Use this when you want a
  1032. # # compact non-error SSL logfile on a virtual host basis.
  1033. # CustomLog "${path}/apache/logs/ssl_request.log" \
  1034. # "%t %h %{SSL_PROTOCOL}x %{SSL_CIPHER}x \"%r\" %b"
  1035. #
  1036. # </VirtualHost>
  1037. # # Note: The following must must be present to support
  1038. # # starting without SSL on platforms with no /dev/random equivalent
  1039. # # but a statically compiled-in mod_ssl.
  1040. # #
  1041. # <IfModule ssl_module>
  1042. # SSLRandomSeed startup builtin
  1043. # SSLRandomSeed connect builtin
  1044. # </IfModule>
  1045. # ============================================================================
  1046.  
  1047.  
  1048. # Supplemental configuration
  1049. #
  1050. # The configuration files in the conf/extra/ directory can be
  1051. # included to add extra features or to modify the default configuration of
  1052. # the server, or you may simply copy their contents here and change as
  1053. # necessary.
  1054.  
  1055.  
  1056. # Server-pool management (MPM specific)
  1057. #Include conf/extra/httpd-mpm.conf
  1058.  
  1059. # Language settings
  1060. #Include conf/extra/httpd-languages.conf
  1061.  
  1062. # User home directories
  1063. #Include conf/extra/httpd-userdir.conf
  1064.  
  1065. # Real-time info on requests and configuration
  1066. #Include conf/extra/httpd-info.conf
  1067.  
  1068. # Various default settings
  1069. #Include conf/extra/httpd-default.conf
  1070.  
  1071. # Configure mod_proxy_html to understand HTML4/XHTML1
  1072. <IfModule proxy_html_module>
  1073. Include conf/extra/proxy-html.conf
  1074. </IfModule>
  1075.  
  1076.  
  1077. # ============================================================================
  1078. # PHP Timezone
  1079. <IfModule mod_php5.c>
  1080. php_value date.timezone "Europe/Budapest"
  1081. </IfModule>
  1082. # ============================================================================
  1083.  
  1084.  
  1085. # == !!! DO NOT REMOVE !!! ===================================================
  1086. ### Alias EasyPHP
  1087. # ============================================================================
  1088. #alias
  1089. #alias
  1090. # ============================================================================
  1091. ### Alias End
  1092. # ============================================================================
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement