Advertisement
Guest User

freshcomp-apache2.2-config

a guest
Aug 14th, 2013
1,276
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 34.98 KB | None | 0 0
  1. #
  2. # This is the main Apache server configuration file. It contains the
  3. # configuration directives that give the server its instructions.
  4. # See <URL:http://httpd.apache.org/docs/2.2/> for detailed information.
  5. # In particular, see
  6. # <URL:http://httpd.apache.org/docs/2.2/mod/directives.html>
  7. # for a discussion of each configuration directive.
  8. #
  9. #
  10. # Do NOT simply read the instructions in here without understanding
  11. # what they do. They're here only as hints or reminders. If you are unsure
  12. # consult the online docs. You have been warned.
  13. #
  14. # The configuration directives are grouped into three basic sections:
  15. # 1. Directives that control the operation of the Apache server process as a
  16. # whole (the 'global environment').
  17. # 2. Directives that define the parameters of the 'main' or 'default' server,
  18. # which responds to requests that aren't handled by a virtual host.
  19. # These directives also provide default values for the settings
  20. # of all virtual hosts.
  21. # 3. Settings for virtual hosts, which allow Web requests to be sent to
  22. # different IP addresses or hostnames and have them handled by the
  23. # same Apache server process.
  24. #
  25. # Configuration and logfile names: If the filenames you specify for many
  26. # of the server's control files begin with "/" (or "drive:/" for Win32), the
  27. # server will use that explicit path. If the filenames do *not* begin
  28. # with "/", the value of ServerRoot is prepended -- so "logs/foo.log"
  29. # with ServerRoot set to "/etc/httpd" will be interpreted by the
  30. # server as "/etc/httpd/logs/foo.log".
  31. #
  32.  
  33. ### Section 1: Global Environment
  34. #
  35. # The directives in this section affect the overall operation of Apache,
  36. # such as the number of concurrent requests it can handle or where it
  37. # can find its configuration files.
  38. #
  39.  
  40. #
  41. # Don't give away too much information about all the subcomponents
  42. # we are running. Comment out this line if you don't mind remote sites
  43. # finding out what major optional modules you are running
  44. ServerTokens OS
  45.  
  46. #
  47. # ServerRoot: The top of the directory tree under which the server's
  48. # configuration, error, and log files are kept.
  49. #
  50. # NOTE! If you intend to place this on an NFS (or otherwise network)
  51. # mounted filesystem then please read the LockFile documentation
  52. # (available at <URL:http://httpd.apache.org/docs/2.2/mod/mpm_common.html#lockfile>);
  53. # you will save yourself a lot of trouble.
  54. #
  55. # Do NOT add a slash at the end of the directory path.
  56. #
  57. ServerRoot "/etc/httpd"
  58.  
  59. #
  60. # PidFile: The file in which the server should record its process
  61. # identification number when it starts.
  62. #
  63. PidFile run/httpd.pid
  64.  
  65. #
  66. # Timeout: The number of seconds before receives and sends time out.
  67. #
  68. Timeout 120
  69.  
  70. #
  71. # KeepAlive: Whether or not to allow persistent connections (more than
  72. # one request per connection). Set to "Off" to deactivate.
  73. #
  74. #KeepAlive Off
  75. KeepAlive On
  76.  
  77. #
  78. # MaxKeepAliveRequests: The maximum number of requests to allow
  79. # during a persistent connection. Set to 0 to allow an unlimited amount.
  80. # We recommend you leave this number high, for maximum performance.
  81. #
  82. MaxKeepAliveRequests 10000
  83.  
  84. #
  85. # KeepAliveTimeout: Number of seconds to wait for the next request from the
  86. # same client on the same connection.
  87. #
  88. KeepAliveTimeout 15
  89.  
  90. ##
  91. ## Server-Pool Size Regulation (MPM specific)
  92. ##
  93.  
  94. # prefork MPM
  95. # StartServers: number of server processes to start
  96. # MinSpareServers: minimum number of server processes which are kept spare
  97. # MaxSpareServers: maximum number of server processes which are kept spare
  98. # ServerLimit: maximum value for MaxClients for the lifetime of the server
  99. # MaxClients: maximum number of server processes allowed to start
  100. # MaxRequestsPerChild: maximum number of requests a server process serves
  101. <IfModule prefork.c>
  102. StartServers 8
  103. MinSpareServers 5
  104. MaxSpareServers 20
  105. ServerLimit 256
  106. MaxClients 256
  107. MaxRequestsPerChild 4000
  108. </IfModule>
  109.  
  110. # worker MPM
  111. # StartServers: initial number of server processes to start
  112. # MaxClients: maximum number of simultaneous client connections
  113. # MinSpareThreads: minimum number of worker threads which are kept spare
  114. # MaxSpareThreads: maximum number of worker threads which are kept spare
  115. # ThreadsPerChild: constant number of worker threads in each server process
  116. # MaxRequestsPerChild: maximum number of requests a server process serves
  117. <IfModule worker.c>
  118. StartServers 2
  119. MaxClients 150
  120. MinSpareThreads 25
  121. MaxSpareThreads 75
  122. ThreadsPerChild 25
  123. MaxRequestsPerChild 0
  124. </IfModule>
  125.  
  126. #
  127. # Listen: Allows you to bind Apache to specific IP addresses and/or
  128. # ports, in addition to the default. See also the <VirtualHost>
  129. # directive.
  130. #
  131. # Change this to Listen on specific IP addresses as shown below to
  132. # prevent Apache from glomming onto all bound IP addresses (0.0.0.0)
  133. #
  134. #Listen 12.34.56.78:80
  135. Listen 80
  136.  
  137. #
  138. # Dynamic Shared Object (DSO) Support
  139. #
  140. # To be able to use the functionality of a module which was built as a DSO you
  141. # have to place corresponding `LoadModule' lines at this location so the
  142. # directives contained in it are actually available _before_ they are used.
  143. # Statically compiled modules (those listed by `httpd -l') do not need
  144. # to be loaded here.
  145. #
  146. # Example:
  147. # LoadModule foo_module modules/mod_foo.so
  148. #
  149. LoadModule auth_basic_module modules/mod_auth_basic.so
  150. LoadModule auth_digest_module modules/mod_auth_digest.so
  151. LoadModule authn_file_module modules/mod_authn_file.so
  152. LoadModule authn_alias_module modules/mod_authn_alias.so
  153. LoadModule authn_anon_module modules/mod_authn_anon.so
  154. LoadModule authn_dbm_module modules/mod_authn_dbm.so
  155. LoadModule authn_default_module modules/mod_authn_default.so
  156. LoadModule authz_host_module modules/mod_authz_host.so
  157. LoadModule authz_user_module modules/mod_authz_user.so
  158. LoadModule authz_owner_module modules/mod_authz_owner.so
  159. LoadModule authz_groupfile_module modules/mod_authz_groupfile.so
  160. LoadModule authz_dbm_module modules/mod_authz_dbm.so
  161. LoadModule authz_default_module modules/mod_authz_default.so
  162. LoadModule ldap_module modules/mod_ldap.so
  163. LoadModule authnz_ldap_module modules/mod_authnz_ldap.so
  164. LoadModule include_module modules/mod_include.so
  165. LoadModule log_config_module modules/mod_log_config.so
  166. LoadModule logio_module modules/mod_logio.so
  167. LoadModule env_module modules/mod_env.so
  168. LoadModule ext_filter_module modules/mod_ext_filter.so
  169. LoadModule mime_magic_module modules/mod_mime_magic.so
  170. LoadModule expires_module modules/mod_expires.so
  171. LoadModule deflate_module modules/mod_deflate.so
  172. LoadModule headers_module modules/mod_headers.so
  173. LoadModule usertrack_module modules/mod_usertrack.so
  174. LoadModule setenvif_module modules/mod_setenvif.so
  175. LoadModule mime_module modules/mod_mime.so
  176. LoadModule dav_module modules/mod_dav.so
  177. LoadModule status_module modules/mod_status.so
  178. LoadModule autoindex_module modules/mod_autoindex.so
  179. LoadModule info_module modules/mod_info.so
  180. LoadModule dav_fs_module modules/mod_dav_fs.so
  181. LoadModule vhost_alias_module modules/mod_vhost_alias.so
  182. LoadModule negotiation_module modules/mod_negotiation.so
  183. LoadModule dir_module modules/mod_dir.so
  184. LoadModule actions_module modules/mod_actions.so
  185. LoadModule speling_module modules/mod_speling.so
  186. LoadModule userdir_module modules/mod_userdir.so
  187. LoadModule alias_module modules/mod_alias.so
  188. LoadModule rewrite_module modules/mod_rewrite.so
  189. LoadModule proxy_module modules/mod_proxy.so
  190. LoadModule proxy_balancer_module modules/mod_proxy_balancer.so
  191. LoadModule proxy_ftp_module modules/mod_proxy_ftp.so
  192. LoadModule proxy_http_module modules/mod_proxy_http.so
  193. LoadModule proxy_connect_module modules/mod_proxy_connect.so
  194. LoadModule cache_module modules/mod_cache.so
  195. LoadModule suexec_module modules/mod_suexec.so
  196. LoadModule disk_cache_module modules/mod_disk_cache.so
  197. LoadModule file_cache_module modules/mod_file_cache.so
  198. LoadModule mem_cache_module modules/mod_mem_cache.so
  199. LoadModule cgi_module modules/mod_cgi.so
  200. LoadModule version_module modules/mod_version.so
  201.  
  202. #
  203. # The following modules are not loaded by default:
  204. #
  205. #LoadModule cern_meta_module modules/mod_cern_meta.so
  206. #LoadModule asis_module modules/mod_asis.so
  207.  
  208. #
  209. # Load config files from the config directory "/etc/httpd/conf.d".
  210. #
  211. Include conf.d/*.conf
  212.  
  213. #
  214. # ExtendedStatus controls whether Apache will generate "full" status
  215. # information (ExtendedStatus On) or just basic information (ExtendedStatus
  216. # Off) when the "server-status" handler is called. The default is Off.
  217. #
  218. #ExtendedStatus On
  219.  
  220. #
  221. # If you wish httpd to run as a different user or group, you must run
  222. # httpd as root initially and it will switch.
  223. #
  224. # User/Group: The name (or #number) of the user/group to run httpd as.
  225. # . On SCO (ODT 3) use "User nouser" and "Group nogroup".
  226. # . On HPUX you may not be able to use shared memory as nobody, and the
  227. # suggested workaround is to create a user www and use that user.
  228. # NOTE that some kernels refuse to setgid(Group) or semctl(IPC_SET)
  229. # when the value of (unsigned)Group is above 60000;
  230. # don't use Group #-1 on these systems!
  231. #
  232. User apache
  233. Group apache
  234.  
  235. ### Section 2: 'Main' server configuration
  236. #
  237. # The directives in this section set up the values used by the 'main'
  238. # server, which responds to any requests that aren't handled by a
  239. # <VirtualHost> definition. These values also provide defaults for
  240. # any <VirtualHost> containers you may define later in the file.
  241. #
  242. # All of these directives may appear inside <VirtualHost> containers,
  243. # in which case these default settings will be overridden for the
  244. # virtual host being defined.
  245. #
  246.  
  247. #
  248. # ServerAdmin: Your address, where problems with the server should be
  249. # e-mailed. This address appears on some server-generated pages, such
  250. # as error documents. e.g. admin@your-domain.com
  251. #
  252. ServerAdmin admin@NOSPAMfreshcomp.com.au
  253.  
  254. #
  255. # ServerName gives the name and port that the server uses to identify itself.
  256. # This can often be determined automatically, but we recommend you specify
  257. # it explicitly to prevent problems during startup.
  258. #
  259. # If this is not set to valid DNS name for your host, server-generated
  260. # redirections will not work. See also the UseCanonicalName directive.
  261. #
  262. # If your host doesn't have a registered DNS name, enter its IP address here.
  263. # You will have to access it by its address anyway, and this will make
  264. # redirections work in a sensible way.
  265. #
  266. #ServerName www.example.com:80
  267. ServerName fred.freshcomp.com.au:80
  268.  
  269. #
  270. # UseCanonicalName: Determines how Apache constructs self-referencing
  271. # URLs and the SERVER_NAME and SERVER_PORT variables.
  272. # When set "Off", Apache will use the Hostname and Port supplied
  273. # by the client. When set "On", Apache will use the value of the
  274. # ServerName directive.
  275. #
  276. UseCanonicalName Off
  277.  
  278. #
  279. # DocumentRoot: The directory out of which you will serve your
  280. # documents. By default, all requests are taken from this directory, but
  281. # symbolic links and aliases may be used to point to other locations.
  282. #
  283. DocumentRoot "/var/www/html"
  284.  
  285. #
  286. # Each directory to which Apache has access can be configured with respect
  287. # to which services and features are allowed and/or disabled in that
  288. # directory (and its subdirectories).
  289. #
  290. # First, we configure the "default" to be a very restrictive set of
  291. # features.
  292. #
  293. <Directory />
  294. Options FollowSymLinks
  295. AllowOverride None
  296. Order Allow,Deny
  297. Deny from all
  298. </Directory>
  299.  
  300. #
  301. # Note that from this point forward you must specifically allow
  302. # particular features to be enabled - so if something's not working as
  303. # you might expect, make sure that you have specifically enabled it
  304. # below.
  305. #
  306.  
  307. #
  308. # This should be changed to whatever you set DocumentRoot to.
  309. #
  310. <Directory "/var/www/html">
  311.  
  312. #
  313. # Possible values for the Options directive are "None", "All",
  314. # or any combination of:
  315. # Indexes Includes FollowSymLinks SymLinksifOwnerMatch ExecCGI MultiViews
  316. #
  317. # Note that "MultiViews" must be named *explicitly* --- "Options All"
  318. # doesn't give it to you.
  319. #
  320. # The Options directive is both complicated and important. Please see
  321. # http://httpd.apache.org/docs/2.2/mod/core.html#options
  322. # for more information.
  323. #
  324. Options Indexes FollowSymLinks
  325.  
  326. #
  327. # AllowOverride controls what directives may be placed in .htaccess files.
  328. # It can be "All", "None", or any combination of the keywords:
  329. # Options FileInfo AuthConfig Limit
  330. #
  331. AllowOverride None
  332.  
  333. #
  334. # Controls who can get stuff from this server.
  335. #
  336. Order allow,deny
  337. Allow from all
  338.  
  339. </Directory>
  340.  
  341. #
  342. # UserDir: The name of the directory that is appended onto a user's home
  343. # directory if a ~user request is received.
  344. #
  345. # The path to the end user account 'public_html' directory must be
  346. # accessible to the webserver userid. This usually means that ~userid
  347. # must have permissions of 711, ~userid/public_html must have permissions
  348. # of 755, and documents contained therein must be world-readable.
  349. # Otherwise, the client will only receive a "403 Forbidden" message.
  350. #
  351. # See also: http://httpd.apache.org/docs/misc/FAQ.html#forbidden
  352. #
  353. <IfModule mod_userdir.c>
  354. #
  355. # UserDir is disabled by default since it can confirm the presence
  356. # of a username on the system (depending on home directory
  357. # permissions).
  358. #
  359. UserDir disable
  360.  
  361. #
  362. # To enable requests to /~user/ to serve the user's public_html
  363. # directory, remove the "UserDir disable" line above, and uncomment
  364. # the following line instead:
  365. #
  366. #UserDir public_html
  367.  
  368. </IfModule>
  369.  
  370. #
  371. # Control access to UserDir directories. The following is an example
  372. # for a site where these directories are restricted to read-only.
  373. #
  374. #<Directory /home/*/public_html>
  375. # AllowOverride FileInfo AuthConfig Limit
  376. # Options MultiViews Indexes SymLinksIfOwnerMatch IncludesNoExec
  377. # <Limit GET POST OPTIONS>
  378. # Order allow,deny
  379. # Allow from all
  380. # </Limit>
  381. # <LimitExcept GET POST OPTIONS>
  382. # Order deny,allow
  383. # Deny from all
  384. # </LimitExcept>
  385. #</Directory>
  386.  
  387. #
  388. # DirectoryIndex: sets the file that Apache will serve if a directory
  389. # is requested.
  390. #
  391. # The index.html.var file (a type-map) is used to deliver content-
  392. # negotiated documents. The MultiViews Option can be used for the
  393. # same purpose, but it is much slower.
  394. #
  395. DirectoryIndex index.html index.html.var
  396.  
  397. #
  398. # AccessFileName: The name of the file to look for in each directory
  399. # for additional configuration directives. See also the AllowOverride
  400. # directive.
  401. #
  402. AccessFileName .htaccess
  403.  
  404. #
  405. # The following lines prevent .htaccess and .htpasswd files from being
  406. # viewed by Web clients.
  407. #
  408. <Files ~ "^\.ht">
  409. Order allow,deny
  410. Deny from all
  411. </Files>
  412.  
  413. #
  414. # TypesConfig describes where the mime.types file (or equivalent) is
  415. # to be found.
  416. #
  417. TypesConfig /etc/mime.types
  418.  
  419. #
  420. # DefaultType is the default MIME type the server will use for a document
  421. # if it cannot otherwise determine one, such as from filename extensions.
  422. # If your server contains mostly text or HTML documents, "text/plain" is
  423. # a good value. If most of your content is binary, such as applications
  424. # or images, you may want to use "application/octet-stream" instead to
  425. # keep browsers from trying to display binary files as though they are
  426. # text.
  427. #
  428. DefaultType text/plain
  429.  
  430. #
  431. # The mod_mime_magic module allows the server to use various hints from the
  432. # contents of the file itself to determine its type. The MIMEMagicFile
  433. # directive tells the module where the hint definitions are located.
  434. #
  435. <IfModule mod_mime_magic.c>
  436. # MIMEMagicFile /usr/share/magic.mime
  437. MIMEMagicFile conf/magic
  438. </IfModule>
  439.  
  440. #
  441. # HostnameLookups: Log the names of clients or just their IP addresses
  442. # e.g., www.apache.org (on) or 204.62.129.132 (off).
  443. # The default is off because it'd be overall better for the net if people
  444. # had to knowingly turn this feature on, since enabling it means that
  445. # each client request will result in AT LEAST one lookup request to the
  446. # nameserver.
  447. #
  448. HostnameLookups Off
  449.  
  450. #
  451. # EnableMMAP: Control whether memory-mapping is used to deliver
  452. # files (assuming that the underlying OS supports it).
  453. # The default is on; turn this off if you serve from NFS-mounted
  454. # filesystems. On some systems, turning it off (regardless of
  455. # filesystem) can improve performance; for details, please see
  456. # http://httpd.apache.org/docs/2.2/mod/core.html#enablemmap
  457. #
  458. #EnableMMAP off
  459.  
  460. #
  461. # EnableSendfile: Control whether the sendfile kernel support is
  462. # used to deliver files (assuming that the OS supports it).
  463. # The default is on; turn this off if you serve from NFS-mounted
  464. # filesystems. Please see
  465. # http://httpd.apache.org/docs/2.2/mod/core.html#enablesendfile
  466. #
  467. #EnableSendfile off
  468.  
  469. #
  470. # ErrorLog: The location of the error log file.
  471. # If you do not specify an ErrorLog directive within a <VirtualHost>
  472. # container, error messages relating to that virtual host will be
  473. # logged here. If you *do* define an error logfile for a <VirtualHost>
  474. # container, that host's errors will be logged there and not here.
  475. #
  476. ErrorLog logs/error_log
  477.  
  478. #
  479. # LogLevel: Control the number of messages logged to the error_log.
  480. # Possible values include: debug, info, notice, warn, error, crit,
  481. # alert, emerg.
  482. #
  483. LogLevel warn
  484.  
  485. #
  486. # The following directives define some format nicknames for use with
  487. # a CustomLog directive (see below).
  488. #
  489. LogFormat "%h %l %u %t \"%r\" %>s %b \"%{Referer}i\" \"%{User-Agent}i\"" combined
  490. LogFormat "%h %l %u %t \"%r\" %>s %b" common
  491. LogFormat "%{Referer}i -> %U" referer
  492. LogFormat "%{User-agent}i" agent
  493.  
  494. # "combinedio" includes actual counts of actual bytes received (%I) and sent (%O); this
  495. # requires the mod_logio module to be loaded.
  496. #LogFormat "%h %l %u %t \"%r\" %>s %b \"%{Referer}i\" \"%{User-Agent}i\" %I %O" combinedio
  497.  
  498. #
  499. # The location and format of the access logfile (Common Logfile Format).
  500. # If you do not define any access logfiles within a <VirtualHost>
  501. # container, they will be logged here. Contrariwise, if you *do*
  502. # define per-<VirtualHost> access logfiles, transactions will be
  503. # logged therein and *not* in this file.
  504. #
  505. #CustomLog logs/access_log common
  506.  
  507. #
  508. # If you would like to have separate agent and referer logfiles, uncomment
  509. # the following directives.
  510. #
  511. #CustomLog logs/referer_log referer
  512. #CustomLog logs/agent_log agent
  513.  
  514. #
  515. # For a single logfile with access, agent, and referer information
  516. # (Combined Logfile Format), use the following directive:
  517. #
  518. CustomLog logs/access_log combined
  519.  
  520. #
  521. # Optionally add a line containing the server version and virtual host
  522. # name to server-generated pages (internal error documents, FTP directory
  523. # listings, mod_status and mod_info output etc., but not CGI generated
  524. # documents or custom error documents).
  525. # Set to "EMail" to also include a mailto: link to the ServerAdmin.
  526. # Set to one of: On | Off | EMail
  527. #
  528. ServerSignature On
  529.  
  530. #
  531. # Aliases: Add here as many aliases as you need (with no limit). The format is
  532. # Alias fakename realname
  533. #
  534. # Note that if you include a trailing / on fakename then the server will
  535. # require it to be present in the URL. So "/icons" isn't aliased in this
  536. # example, only "/icons/". If the fakename is slash-terminated, then the
  537. # realname must also be slash terminated, and if the fakename omits the
  538. # trailing slash, the realname must also omit it.
  539. #
  540. # We include the /icons/ alias for FancyIndexed directory listings. If you
  541. # do not use FancyIndexing, you may comment this out.
  542. #
  543. Alias /icons/ "/var/www/icons/"
  544.  
  545. <Directory "/var/www/icons">
  546. Options Indexes MultiViews
  547. AllowOverride None
  548. Order allow,deny
  549. Allow from all
  550. </Directory>
  551.  
  552. #
  553. # WebDAV module configuration section.
  554. #
  555. <IfModule mod_dav_fs.c>
  556. # Location of the WebDAV lock database.
  557. DAVLockDB /var/lib/dav/lockdb
  558. </IfModule>
  559.  
  560. #
  561. # ScriptAlias: This controls which directories contain server scripts.
  562. # ScriptAliases are essentially the same as Aliases, except that
  563. # documents in the realname directory are treated as applications and
  564. # run by the server when requested rather than as documents sent to the client.
  565. # The same rules about trailing "/" apply to ScriptAlias directives as to
  566. # Alias.
  567. #
  568. ScriptAlias /cgi-bin/ "/var/www/cgi-bin/"
  569.  
  570. #
  571. # "/var/www/cgi-bin" should be changed to whatever your ScriptAliased
  572. # CGI directory exists, if you have that configured.
  573. #
  574. <Directory "/var/www/cgi-bin">
  575. AllowOverride None
  576. Options None
  577. Order allow,deny
  578. Allow from all
  579. </Directory>
  580.  
  581. #
  582. # Redirect allows you to tell clients about documents which used to exist in
  583. # your server's namespace, but do not anymore. This allows you to tell the
  584. # clients where to look for the relocated document.
  585. # Example:
  586. # Redirect permanent /foo http://www.example.com/bar
  587.  
  588. #
  589. # Directives controlling the display of server-generated directory listings.
  590. #
  591.  
  592. #
  593. # IndexOptions: Controls the appearance of server-generated directory
  594. # listings.
  595. #
  596. IndexOptions FancyIndexing VersionSort NameWidth=* HTMLTable
  597.  
  598. #
  599. # AddIcon* directives tell the server which icon to show for different
  600. # files or filename extensions. These are only displayed for
  601. # FancyIndexed directories.
  602. #
  603. AddIconByEncoding (CMP,/icons/compressed.gif) x-compress x-gzip
  604.  
  605. AddIconByType (TXT,/icons/text.gif) text/*
  606. AddIconByType (IMG,/icons/image2.gif) image/*
  607. AddIconByType (SND,/icons/sound2.gif) audio/*
  608. AddIconByType (VID,/icons/movie.gif) video/*
  609.  
  610. AddIcon /icons/binary.gif .bin .exe
  611. AddIcon /icons/binhex.gif .hqx
  612. AddIcon /icons/tar.gif .tar
  613. AddIcon /icons/world2.gif .wrl .wrl.gz .vrml .vrm .iv
  614. AddIcon /icons/compressed.gif .Z .z .tgz .gz .zip
  615. AddIcon /icons/a.gif .ps .ai .eps
  616. AddIcon /icons/layout.gif .html .shtml .htm .pdf
  617. AddIcon /icons/text.gif .txt
  618. AddIcon /icons/c.gif .c
  619. AddIcon /icons/p.gif .pl .py
  620. AddIcon /icons/f.gif .for
  621. AddIcon /icons/dvi.gif .dvi
  622. AddIcon /icons/uuencoded.gif .uu
  623. AddIcon /icons/script.gif .conf .sh .shar .csh .ksh .tcl
  624. AddIcon /icons/tex.gif .tex
  625. AddIcon /icons/bomb.gif core
  626.  
  627. AddIcon /icons/back.gif ..
  628. AddIcon /icons/hand.right.gif README
  629. AddIcon /icons/folder.gif ^^DIRECTORY^^
  630. AddIcon /icons/blank.gif ^^BLANKICON^^
  631.  
  632. #
  633. # DefaultIcon is which icon to show for files which do not have an icon
  634. # explicitly set.
  635. #
  636. DefaultIcon /icons/unknown.gif
  637.  
  638. #
  639. # AddDescription allows you to place a short description after a file in
  640. # server-generated indexes. These are only displayed for FancyIndexed
  641. # directories.
  642. # Format: AddDescription "description" filename
  643. #
  644. #AddDescription "GZIP compressed document" .gz
  645. #AddDescription "tar archive" .tar
  646. #AddDescription "GZIP compressed tar archive" .tgz
  647.  
  648. #
  649. # ReadmeName is the name of the README file the server will look for by
  650. # default, and append to directory listings.
  651. #
  652. # HeaderName is the name of a file which should be prepended to
  653. # directory indexes.
  654. ReadmeName README.html
  655. HeaderName HEADER.html
  656.  
  657. #
  658. # IndexIgnore is a set of filenames which directory indexing should ignore
  659. # and not include in the listing. Shell-style wildcarding is permitted.
  660. #
  661. IndexIgnore .??* *~ *# HEADER* README* RCS CVS *,v *,t
  662.  
  663. #
  664. # DefaultLanguage and AddLanguage allows you to specify the language of
  665. # a document. You can then use content negotiation to give a browser a
  666. # file in a language the user can understand.
  667. #
  668. # Specify a default language. This means that all data
  669. # going out without a specific language tag (see below) will
  670. # be marked with this one. You probably do NOT want to set
  671. # this unless you are sure it is correct for all cases.
  672. #
  673. # * It is generally better to not mark a page as
  674. # * being a certain language than marking it with the wrong
  675. # * language!
  676. #
  677. # DefaultLanguage nl
  678. #
  679. # Note 1: The suffix does not have to be the same as the language
  680. # keyword --- those with documents in Polish (whose net-standard
  681. # language code is pl) may wish to use "AddLanguage pl .po" to
  682. # avoid the ambiguity with the common suffix for perl scripts.
  683. #
  684. # Note 2: The example entries below illustrate that in some cases
  685. # the two character 'Language' abbreviation is not identical to
  686. # the two character 'Country' code for its country,
  687. # E.g. 'Danmark/dk' versus 'Danish/da'.
  688. #
  689. # Note 3: In the case of 'ltz' we violate the RFC by using a three char
  690. # specifier. There is 'work in progress' to fix this and get
  691. # the reference data for rfc1766 cleaned up.
  692. #
  693. # Catalan (ca) - Croatian (hr) - Czech (cs) - Danish (da) - Dutch (nl)
  694. # English (en) - Esperanto (eo) - Estonian (et) - French (fr) - German (de)
  695. # Greek-Modern (el) - Hebrew (he) - Italian (it) - Japanese (ja)
  696. # Korean (ko) - Luxembourgeois* (ltz) - Norwegian Nynorsk (nn)
  697. # Norwegian (no) - Polish (pl) - Portugese (pt)
  698. # Brazilian Portuguese (pt-BR) - Russian (ru) - Swedish (sv)
  699. # Simplified Chinese (zh-CN) - Spanish (es) - Traditional Chinese (zh-TW)
  700. #
  701. AddLanguage ca .ca
  702. AddLanguage cs .cz .cs
  703. AddLanguage da .dk
  704. AddLanguage de .de
  705. AddLanguage el .el
  706. AddLanguage en .en
  707. AddLanguage eo .eo
  708. AddLanguage es .es
  709. AddLanguage et .et
  710. AddLanguage fr .fr
  711. AddLanguage he .he
  712. AddLanguage hr .hr
  713. AddLanguage it .it
  714. AddLanguage ja .ja
  715. AddLanguage ko .ko
  716. AddLanguage ltz .ltz
  717. AddLanguage nl .nl
  718. AddLanguage nn .nn
  719. AddLanguage no .no
  720. AddLanguage pl .po
  721. AddLanguage pt .pt
  722. AddLanguage pt-BR .pt-br
  723. AddLanguage ru .ru
  724. AddLanguage sv .sv
  725. AddLanguage zh-CN .zh-cn
  726. AddLanguage zh-TW .zh-tw
  727.  
  728. #
  729. # LanguagePriority allows you to give precedence to some languages
  730. # in case of a tie during content negotiation.
  731. #
  732. # Just list the languages in decreasing order of preference. We have
  733. # more or less alphabetized them here. You probably want to change this.
  734. #
  735. LanguagePriority en ca cs da de el eo es et fr he hr it ja ko ltz nl nn no pl pt pt-BR ru sv zh-CN zh-TW
  736.  
  737. #
  738. # ForceLanguagePriority allows you to serve a result page rather than
  739. # MULTIPLE CHOICES (Prefer) [in case of a tie] or NOT ACCEPTABLE (Fallback)
  740. # [in case no accepted languages matched the available variants]
  741. #
  742. ForceLanguagePriority Prefer Fallback
  743.  
  744. #
  745. # Specify a default charset for all content served; this enables
  746. # interpretation of all content as UTF-8 by default. To use the
  747. # default browser choice (ISO-8859-1), or to allow the META tags
  748. # in HTML content to override this choice, comment out this
  749. # directive:
  750. #
  751. AddDefaultCharset UTF-8
  752.  
  753. #
  754. # AddType allows you to add to or override the MIME configuration
  755. # file mime.types for specific file types.
  756. #
  757. #AddType application/x-tar .tgz
  758.  
  759. #
  760. # AddEncoding allows you to have certain browsers uncompress
  761. # information on the fly. Note: Not all browsers support this.
  762. # Despite the name similarity, the following Add* directives have nothing
  763. # to do with the FancyIndexing customization directives above.
  764. #
  765. #AddEncoding x-compress .Z
  766. #AddEncoding x-gzip .gz .tgz
  767.  
  768. # If the AddEncoding directives above are commented-out, then you
  769. # probably should define those extensions to indicate media types:
  770. #
  771. AddType application/x-compress .Z
  772. AddType application/x-gzip .gz .tgz
  773.  
  774. #
  775. # AddHandler allows you to map certain file extensions to "handlers":
  776. # actions unrelated to filetype. These can be either built into the server
  777. # or added with the Action directive (see below)
  778. #
  779. # To use CGI scripts outside of ScriptAliased directories:
  780. # (You will also need to add "ExecCGI" to the "Options" directive.)
  781. #
  782. #AddHandler cgi-script .cgi
  783.  
  784. #
  785. # For files that include their own HTTP headers:
  786. #
  787. #AddHandler send-as-is asis
  788.  
  789. #
  790. # For type maps (negotiated resources):
  791. # (This is enabled by default to allow the Apache "It Worked" page
  792. # to be distributed in multiple languages.)
  793. #
  794. AddHandler type-map var
  795.  
  796. #
  797. # Filters allow you to process content before it is sent to the client.
  798. #
  799. # To parse .shtml files for server-side includes (SSI):
  800. # (You will also need to add "Includes" to the "Options" directive.)
  801. #
  802. AddType text/html .shtml
  803. AddOutputFilter INCLUDES .shtml
  804.  
  805. #
  806. # Action lets you define media types that will execute a script whenever
  807. # a matching file is called. This eliminates the need for repeated URL
  808. # pathnames for oft-used CGI file processors.
  809. # Format: Action media/type /cgi-script/location
  810. # Format: Action handler-name /cgi-script/location
  811. #
  812.  
  813. #
  814. # Customizable error responses come in three flavors:
  815. # 1) plain text 2) local redirects 3) external redirects
  816. #
  817. # Some examples:
  818. #ErrorDocument 500 "The server made a boo boo."
  819. #ErrorDocument 404 /missing.html
  820. #ErrorDocument 404 "/cgi-bin/missing_handler.pl"
  821. #ErrorDocument 402 http://www.example.com/subscription_info.html
  822. #
  823.  
  824. #
  825. # Putting this all together, we can internationalize error responses.
  826. #
  827. # We use Alias to redirect any /error/HTTP_<error>.html.var response to
  828. # our collection of by-error message multi-language collections. We use
  829. # includes to substitute the appropriate text.
  830. #
  831. # You can modify the messages' appearance without changing any of the
  832. # default HTTP_<error>.html.var files by adding the line:
  833. #
  834. # Alias /error/include/ "/your/include/path/"
  835. #
  836. # which allows you to create your own set of files by starting with the
  837. # /var/www/error/include/ files and
  838. # copying them to /your/include/path/, even on a per-VirtualHost basis.
  839. #
  840.  
  841. Alias /error/ "/var/www/error/"
  842.  
  843. <IfModule mod_negotiation.c>
  844. <IfModule mod_include.c>
  845. <Directory "/var/www/error">
  846. AllowOverride None
  847. Options IncludesNoExec
  848. AddOutputFilter Includes html
  849. AddHandler type-map var
  850. Order allow,deny
  851. Allow from all
  852. LanguagePriority en es de fr
  853. ForceLanguagePriority Prefer Fallback
  854. </Directory>
  855.  
  856. # ErrorDocument 400 /error/HTTP_BAD_REQUEST.html.var
  857. # ErrorDocument 401 /error/HTTP_UNAUTHORIZED.html.var
  858. # ErrorDocument 403 /error/HTTP_FORBIDDEN.html.var
  859. # ErrorDocument 404 /error/HTTP_NOT_FOUND.html.var
  860. # ErrorDocument 405 /error/HTTP_METHOD_NOT_ALLOWED.html.var
  861. # ErrorDocument 408 /error/HTTP_REQUEST_TIME_OUT.html.var
  862. # ErrorDocument 410 /error/HTTP_GONE.html.var
  863. # ErrorDocument 411 /error/HTTP_LENGTH_REQUIRED.html.var
  864. # ErrorDocument 412 /error/HTTP_PRECONDITION_FAILED.html.var
  865. # ErrorDocument 413 /error/HTTP_REQUEST_ENTITY_TOO_LARGE.html.var
  866. # ErrorDocument 414 /error/HTTP_REQUEST_URI_TOO_LARGE.html.var
  867. # ErrorDocument 415 /error/HTTP_UNSUPPORTED_MEDIA_TYPE.html.var
  868. # ErrorDocument 500 /error/HTTP_INTERNAL_SERVER_ERROR.html.var
  869. # ErrorDocument 501 /error/HTTP_NOT_IMPLEMENTED.html.var
  870. # ErrorDocument 502 /error/HTTP_BAD_GATEWAY.html.var
  871. # ErrorDocument 503 /error/HTTP_SERVICE_UNAVAILABLE.html.var
  872. # ErrorDocument 506 /error/HTTP_VARIANT_ALSO_VARIES.html.var
  873.  
  874. </IfModule>
  875. </IfModule>
  876.  
  877. #
  878. # The following directives modify normal HTTP response behavior to
  879. # handle known problems with browser implementations.
  880. #
  881. BrowserMatch "Mozilla/2" nokeepalive
  882. BrowserMatch "MSIE 4\.0b2;" nokeepalive downgrade-1.0 force-response-1.0
  883. BrowserMatch "RealPlayer 4\.0" force-response-1.0
  884. BrowserMatch "Java/1\.0" force-response-1.0
  885. BrowserMatch "JDK/1\.0" force-response-1.0
  886.  
  887. #
  888. # The following directive disables redirects on non-GET requests for
  889. # a directory that does not include the trailing slash. This fixes a
  890. # problem with Microsoft WebFolders which does not appropriately handle
  891. # redirects for folders with DAV methods.
  892. # Same deal with Apple's DAV filesystem and Gnome VFS support for DAV.
  893. #
  894. BrowserMatch "Microsoft Data Access Internet Publishing Provider" redirect-carefully
  895. BrowserMatch "MS FrontPage" redirect-carefully
  896. BrowserMatch "^WebDrive" redirect-carefully
  897. BrowserMatch "^WebDAVFS/1.[0123]" redirect-carefully
  898. BrowserMatch "^gnome-vfs/1.0" redirect-carefully
  899. BrowserMatch "^XML Spy" redirect-carefully
  900. BrowserMatch "^Dreamweaver-WebDAV-SCM1" redirect-carefully
  901.  
  902. #
  903. # Allow server status reports generated by mod_status,
  904. # with the URL of http://servername/server-status
  905. # Change the ".example.com" to match your domain to enable.
  906. #
  907. #<Location /server-status>
  908. # SetHandler server-status
  909. # Order deny,allow
  910. # Deny from all
  911. # Allow from .example.com
  912. #</Location>
  913.  
  914. #
  915. # Allow remote server configuration reports, with the URL of
  916. # http://servername/server-info (requires that mod_info.c be loaded).
  917. # Change the ".example.com" to match your domain to enable.
  918. #
  919. #<Location /server-info>
  920. # SetHandler server-info
  921. # Order deny,allow
  922. # Deny from all
  923. # Allow from .example.com
  924. #</Location>
  925.  
  926. #
  927. # Proxy Server directives. Uncomment the following lines to
  928. # enable the proxy server:
  929. #
  930. #<IfModule mod_proxy.c>
  931. #ProxyRequests On
  932. #
  933. #<Proxy *>
  934. # Order deny,allow
  935. # Deny from all
  936. # Allow from .example.com
  937. #</Proxy>
  938.  
  939. #
  940. # Enable/disable the handling of HTTP/1.1 "Via:" headers.
  941. # ("Full" adds the server version; "Block" removes all outgoing Via: headers)
  942. # Set to one of: Off | On | Full | Block
  943. #
  944. #ProxyVia On
  945.  
  946. #
  947. # To enable a cache of proxied content, uncomment the following lines.
  948. # See http://httpd.apache.org/docs/2.2/mod/mod_cache.html for more details.
  949. #
  950. #<IfModule mod_disk_cache.c>
  951. # CacheEnable disk /
  952. # CacheRoot "/var/cache/mod_proxy"
  953. #</IfModule>
  954. #
  955.  
  956. #</IfModule>
  957. # End of proxy directives.
  958.  
  959.  
  960. ### Section 3: Virtual Hosts
  961. #
  962. # VirtualHost: If you want to maintain multiple domains/hostnames on your
  963. # machine you can setup VirtualHost containers for them. Most configurations
  964. # use only name-based virtual hosts so the server doesn't need to worry about
  965. # IP addresses. This is indicated by the asterisks in the directives below.
  966. #
  967. # Please see the documentation at
  968. # <URL:http://httpd.apache.org/docs/2.2/vhosts/>
  969. # for further details before you try to setup virtual hosts.
  970. #
  971. # You may use the command line option '-S' to verify your virtual host
  972. # configuration.
  973.  
  974. #
  975. # Use name-based virtual hosting.
  976. #
  977. NameVirtualHost *:80
  978. #
  979. # NOTE: NameVirtualHost cannot be used without a port specifier
  980. # (e.g. :80) if mod_ssl is being used, due to the nature of the
  981. # SSL protocol.
  982. #
  983.  
  984. #
  985. # VirtualHost example:
  986. # Almost any Apache directive may go into a VirtualHost container.
  987. # The first VirtualHost section is used for requests without a known
  988. # server name.
  989. #
  990. #<VirtualHost *:80>
  991. # ServerAdmin webmaster@dummy-host.example.com
  992. # DocumentRoot /www/docs/dummy-host.example.com
  993. # ServerName dummy-host.example.com
  994. # ErrorLog logs/dummy-host.example.com-error_log
  995. # CustomLog logs/dummy-host.example.com-access_log common
  996. #</VirtualHost>
  997. <VirtualHost *:80>
  998. ServerName test.freshcomp.com.au
  999. ServerAlias test
  1000. DocumentRoot /var/www/html/FCSWebsite/www
  1001. </VirtualHost>
  1002. <VirtualHost *:80>
  1003. ServerName svn.freshcomp.com.au
  1004. ServerAlias svn
  1005. DocumentRoot /var/www/html
  1006. <Location /svn/repos>
  1007. Order allow,deny
  1008. Allow from all
  1009. DAV svn
  1010. SVNPath /u3/SVN_Repository
  1011. AuthType Basic
  1012. AuthName "Subversion repositories"
  1013. AuthUserFile /etc/httpd/passwd
  1014. Require valid-user
  1015. AuthzSVNAccessFile /u3/SVN_Repository/conf/authz
  1016. </Location>
  1017. </VirtualHost>
  1018. <VirtualHost *:80>
  1019. ServerName svntest.freshcomp.com.au
  1020. ServerAlias svntest
  1021. DocumentRoot /var/www/html
  1022. <Location /svn/repos>
  1023. Order allow,deny
  1024. Allow from all
  1025. DAV svn
  1026. SVNPath /u3/dummy-svn-repo
  1027. AuthType Basic
  1028. AuthName "Subversion repositories"
  1029. AuthUserFile /etc/httpd/passwd
  1030. Require valid-user
  1031. </Location>
  1032. </VirtualHost>
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement