Advertisement
Guest User

Untitled

a guest
Jan 29th, 2011
492
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 38.45 KB | None | 0 0
  1. #############################################
  2. ### Apache Configuration ###
  3. #############################################
  4. #
  5. # This is a neat and pre-configured setting of Apache 2 Server.
  6. #
  7. #############################################
  8. ### Apache Server Configuration - Notes ###
  9. #############################################
  10. #
  11. # Based upon the NCSA server configuration files originally by Rob McCool.
  12. #
  13. # This is the main Apache server configuration file. It contains the
  14. # configuration directives that give the server its instructions.
  15. # See <URL:http://httpd.apache.org/docs/2.2> for detailed information.
  16. # In particular, see
  17. # <URL:http://httpd.apache.org/docs/2.2/mod/directives.html>
  18. # for a discussion of each configuration directive.
  19. #
  20. # Do NOT simply read the instructions in here without understanding
  21. # what they do. They're here only as hints or reminders. If you are unsure
  22. # consult the online docs. You have been warned.
  23. #
  24. # The configuration directives are grouped into three basic sections:
  25. # 1. Directives that control the operation of the Apache server process as a
  26. # whole (the 'global environment').
  27. # 2. Directives that define the parameters of the 'main' or 'default' server,
  28. # which responds to requests that aren't handled by a virtual host.
  29. # These directives also provide default values for the settings
  30. # of all virtual hosts.
  31. # 3. Settings for virtual hosts, which allow Web requests to be sent to
  32. # different IP addresses or hostnames and have them handled by the
  33. # same Apache server process.
  34. #
  35. # Configuration and logfile names: If the filenames you specify for many
  36. # of the server's control files begin with "/" (or "drive:/" for Win32), the
  37. # server will use that explicit path. If the filenames do *not* begin
  38. # with "/", the value of ServerRoot is prepended -- so "logs/foo.log"
  39. # with ServerRoot set to "C:/Program Files/Apache Software Foundation/Apache2.2" will be interpreted by the
  40. # server as "C:/Program Files/Apache Software Foundation/Apache2.2/logs/foo.log".
  41. #
  42. # NOTE: Where filenames are specified, you must use forward slashes
  43. # instead of backslashes (e.g., "c:/apache" instead of "c:\apache").
  44. # If a drive letter is omitted, the drive on which Apache.exe is located
  45. # will be used by default. It is recommended that you always supply
  46. # an explicit drive letter in absolute paths to avoid confusion.
  47.  
  48. ### Section 1: Global Environment
  49. #
  50. # The directives in this section affect the overall operation of Apache,
  51. # such as the number of concurrent requests it can handle or where it
  52. # can find its configuration files.
  53. #
  54.  
  55. # ServerRoot: The top of the directory tree under which the server's
  56. # configuration, error, and log files are kept.
  57. #
  58. # Do not add a slash at the end of the directory path. If you point
  59. # ServerRoot at a non-local disk, be sure to point the LockFile directive
  60. # at a local disk. If you wish to share the same ServerRoot for multiple
  61. # httpd daemons, you will need to change at least LockFile and PidFile.
  62. #
  63.  
  64. ServerRoot C:\UniServer\usr\local\apache2
  65.  
  66. # ScoreBoardFile: File used to store internal server process information.
  67. # If unspecified (the default), the scoreboard will be stored in an
  68. # anonymous shared memory segment, and will be unavailable to third-party
  69. # applications.
  70. # If specified, ensure that no two invocations of Apache share the same
  71. # scoreboard file. The scoreboard file MUST BE STORED ON A LOCAL DISK.
  72.  
  73. #ScoreBoardFile logs/apache_runtime_status
  74.  
  75. # PidFile: The file in which the server should record its process
  76. # identification number when it starts.
  77.  
  78. PidFile logs/httpd.pid
  79.  
  80. # Timeout: The number of seconds before receives and sends time out.
  81.  
  82. Timeout 300
  83.  
  84. # KeepAlive: Whether or not to allow persistent connections (more than
  85. # one request per connection). Set to "Off" to deactivate.
  86.  
  87. KeepAlive On
  88.  
  89. # MaxKeepAliveRequests: The maximum number of requests to allow
  90. # during a persistent connection. Set to 0 to allow an unlimited amount.
  91. # We recommend you leave this number high, for maximum performance.
  92.  
  93. MaxKeepAliveRequests 100
  94.  
  95. # KeepAliveTimeout: Number of seconds to wait for the next request from the
  96. # same client on the same connection.
  97.  
  98. KeepAliveTimeout 15
  99.  
  100. ##
  101. ## Server-Pool Size Regulation (MPM specific)
  102. ##
  103.  
  104. # WinNT MPM
  105. # ThreadsPerChild: constant number of worker threads in the server process
  106. # MaxRequestsPerChild: maximum number of requests a server process serves
  107.  
  108. <IfModule mpm_winnt.c>
  109. ThreadsPerChild 250
  110. MaxRequestsPerChild 0
  111. </IfModule>
  112.  
  113. #
  114. # Listen: Allows you to bind Apache to specific IP addresses and/or
  115. # ports, instead of the default. See also the <VirtualHost>
  116. # directive.
  117. #
  118. # Change this to Listen on specific IP addresses as shown below to
  119. # prevent Apache from glomming onto all bound IP addresses.
  120. #
  121. #Listen 12.34.56.78:80
  122.  
  123. Listen 80
  124.  
  125. #
  126. # Dynamic Shared Object (DSO) Support
  127. #
  128. # To be able to use the functionality of a module which was built as a DSO you
  129. # have to place corresponding `LoadModule' lines at this location so the
  130. # directives contained in it are actually available _before_ they are used.
  131. # Statically compiled modules (those listed by `httpd -l') do not need
  132. # to be loaded here.
  133. #
  134. # Example:
  135. # LoadModule foo_module modules/mod_foo.so
  136. #
  137.  
  138. Loadfile "C:/UniServer/usr/local/php/ssleay32.dll"
  139. Loadfile "C:/UniServer/usr/local/php/libeay32.dll"
  140. Loadfile "C:/UniServer/usr/local/php/libmysql.dll"
  141. #Loadfile "C:/UniServer/usr/local/php/php5ts.dll"
  142.  
  143. LoadModule actions_module modules/mod_actions.so
  144. LoadModule alias_module modules/mod_alias.so
  145. LoadModule asis_module modules/mod_asis.so
  146. LoadModule auth_basic_module modules/mod_auth_basic.so
  147. #LoadModule auth_digest_module modules/mod_auth_digest.so
  148. #LoadModule authn_alias_module modules/mod_authn_alias.so
  149. #LoadModule authn_anon_module modules/mod_authn_anon.so
  150. #LoadModule authn_dbd_module modules/mod_authn_dbd.so
  151. #LoadModule authn_dbm_module modules/mod_authn_dbm.so
  152. LoadModule authn_default_module modules/mod_authn_default.so
  153. LoadModule authn_file_module modules/mod_authn_file.so
  154. #LoadModule authnz_ldap_module modules/mod_authnz_ldap.so
  155. #LoadModule authz_dbm_module modules/mod_authz_dbm.so
  156. LoadModule authz_default_module modules/mod_authz_default.so
  157. LoadModule authz_groupfile_module modules/mod_authz_groupfile.so
  158. LoadModule authz_host_module modules/mod_authz_host.so
  159. #LoadModule authz_owner_module modules/mod_authz_owner.so
  160. LoadModule authz_user_module modules/mod_authz_user.so
  161. LoadModule autoindex_module modules/mod_autoindex.so
  162. #LoadModule cache_module modules/mod_cache.so
  163. LoadModule cern_meta_module modules/mod_cern_meta.so
  164. LoadModule cgi_module modules/mod_cgi.so
  165. #LoadModule charset_lite_module modules/mod_charset_lite.so
  166. LoadModule dav_module modules/mod_dav.so
  167. #LoadModule dav_fs_module modules/mod_dav_fs.so
  168. #LoadModule dav_lock_module modules/mod_dav_lock.so
  169. #LoadModule dbd_module modules/mod_dbd.so
  170. LoadModule deflate_module modules/mod_deflate.so
  171. LoadModule dir_module modules/mod_dir.so
  172. #LoadModule disk_cache_module modules/mod_disk_cache.so
  173. #LoadModule dumpio_module modules/mod_dumpio.so
  174. LoadModule env_module modules/mod_env.so
  175. #LoadModule expires_module modules/mod_expires.so
  176. #LoadModule ext_filter_module modules/mod_ext_filter.so
  177. #LoadModule file_cache_module modules/mod_file_cache.so
  178. #LoadModule filter_module modules/mod_filter.so
  179. LoadModule headers_module modules/mod_headers.so
  180. #LoadModule ident_module modules/mod_ident.so
  181. #LoadModule imagemap_module modules/mod_imagemap.so
  182. LoadModule include_module modules/mod_include.so
  183. LoadModule info_module modules/mod_info.so
  184. LoadModule isapi_module modules/mod_isapi.so
  185. #LoadModule ldap_module modules/mod_ldap.so
  186. #LoadModule logio_module modules/mod_logio.so
  187. LoadModule log_config_module modules/mod_log_config.so
  188. #LoadModule log_forensic_module modules/mod_log_forensic.so
  189. #LoadModule mem_cache_module modules/mod_mem_cache.so
  190. LoadModule mime_module modules/mod_mime.so
  191. #LoadModule mime_magic_module modules/mod_mime_magic.so
  192. LoadModule negotiation_module modules/mod_negotiation.so
  193. LoadModule proxy_module modules/mod_proxy.so
  194. #LoadModule proxy_ajp_module modules/mod_proxy_ajp.so
  195. #LoadModule proxy_balancer_module modules/mod_proxy_balancer.so
  196. LoadModule proxy_connect_module modules/mod_proxy_connect.so
  197. #LoadModule proxy_ftp_module modules/mod_proxy_ftp.so
  198. #LoadModule proxy_http_module modules/mod_proxy_http.so
  199. LoadModule rewrite_module modules/mod_rewrite.so
  200. LoadModule setenvif_module modules/mod_setenvif.so
  201. #LoadModule speling_module modules/mod_speling.so
  202. #LoadModule ssl_module modules/mod_ssl.so
  203. LoadModule status_module modules/mod_status.so
  204. #LoadModule substitute_module modules/mod_substitute.so
  205. #LoadModule unique_id_module modules/mod_unique_id.so
  206. LoadModule userdir_module modules/mod_userdir.so
  207. #LoadModule usertrack_module modules/mod_usertrack.so
  208. LoadModule version_module modules/mod_version.so
  209. LoadModule vhost_alias_module modules/mod_vhost_alias.so
  210.  
  211.  
  212. # Enable dav-fs and gzip output compression.
  213.  
  214. # DEFLATE Module Settings
  215. <IfModule mod_deflate.c>
  216. # Add file mime types to be compressed
  217. AddOutputFilterByType DEFLATE text/plain
  218. AddOutputFilterByType DEFLATE text/html
  219. AddOutputFilterByType DEFLATE text/xml
  220. AddOutputFilterByType DEFLATE text/css
  221. AddOutputFilterByType DEFLATE application/xml
  222. AddOutputFilterByType DEFLATE application/xhtml+xml
  223. AddOutputFilterByType DEFLATE application/rss+xml
  224. AddOutputFilterByType DEFLATE application/javascript
  225. AddOutputFilterByType DEFLATE application/x-javascript
  226.  
  227. #Set compression Highest 9 - Lowest 1
  228. DeflateCompressionLevel 9
  229.  
  230. # If you must enable these lines, - obsolete browser
  231. #BrowserMatch ^Mozilla/4 gzip-only-text/html
  232. #BrowserMatch ^Mozilla/4\.0[678] no-gzip
  233. #BrowserMatch \bMSIE !no-gzip !gzip-only-text/html
  234.  
  235.  
  236. # Setup custom deflate log - enable only for testing
  237. # Eats CPU time hence disable after testing
  238. DeflateFilterNote Input instream
  239. DeflateFilterNote Output outstream
  240. DeflateFilterNote Ratio ratio
  241. LogFormat '"%r" %{outstream}n/%{instream}n (%{ratio}n%%)' deflate
  242. #CustomLog logs/deflate.log deflate
  243.  
  244.  
  245. # Make sure proxies don't deliver the wrong content
  246. <IfModule mod_headers.c>
  247. Header append Vary User-Agent env=!dont-vary
  248. </IfModule>
  249.  
  250. </IfModule>
  251. # DEFLATE Module Settings End
  252.  
  253.  
  254. # Mod_Dav Module Settings
  255. #<IfModule mod_dav.c>
  256. #LoadModule dav_fs_module modules/mod_dav_fs.so
  257. # DavLockDB C:/UniServer/tmp/DavLock
  258. #<Directory "C:/UniServer/www/">
  259. # AuthName "The Uniform Server"
  260. # AuthUserFile C:/UniServer/htpasswd/home/admin/www/.htpasswd
  261. # AuthType Basic
  262. # AllowOverride None
  263. # Dav On
  264. # Require valid-user
  265. #</Directory>
  266. #</IfModule>
  267. # End Mod_Dav Settings
  268.  
  269. # ExtendedStatus controls whether Apache will generate "full" status
  270. # information (ExtendedStatus On) or just basic information (ExtendedStatus
  271. # Off) when the "server-status" handler is called. The default is Off.
  272.  
  273. ExtendedStatus On
  274.  
  275. ### Section 2: 'Main' server configuration
  276. #
  277. # The directives in this section set up the values used by the 'main'
  278. # server, which responds to any requests that aren't handled by a
  279. # <VirtualHost> definition. These values also provide defaults for
  280. # any <VirtualHost> containers you may define later in the file.
  281. #
  282. # All of these directives may appear inside <VirtualHost> containers,
  283. # in which case these default settings will be overridden for the
  284. # virtual host being defined.
  285. #
  286.  
  287. #
  288. # ServerAdmin: Your address, where problems with the server should be
  289. # e-mailed. This address appears on some server-generated pages, such
  290. # as error documents. e.g. admin@your-domain.com
  291. #
  292.  
  293. ServerAdmin admin@localhost
  294.  
  295. # ServerName gives the name and port that the server uses to identify itself.
  296. # This can often be determined automatically, but we recommend you specify
  297. # it explicitly to prevent problems during startup.
  298. # If your host doesn't have a registered DNS name, enter its IP address here.
  299.  
  300. #ServerName sunshinestatedates.com
  301.  
  302. # UseCanonicalName: Determines how Apache constructs self-referencing
  303. # URLs and the SERVER_NAME and SERVER_PORT variables.
  304. # When set "Off", Apache will use the Hostname and Port supplied
  305. # by the client. When set "On", Apache will use the value of the
  306. # ServerName directive.
  307.  
  308. UseCanonicalName Off
  309.  
  310. # DocumentRoot: The directory out of which you will serve your
  311. # documents. By default, all requests are taken from this directory, but
  312. # symbolic links and aliases may be used to point to other locations.
  313.  
  314. DocumentRoot "C:/UniServer/www"
  315.  
  316. # Each directory to which Apache has access can be configured with respect
  317. # to which services and features are allowed and/or disabled in that
  318. # directory (and its subdirectories).
  319. #
  320. # First, we configure the "default" to be a very restrictive set of
  321. # features.
  322.  
  323. <Directory />
  324. Options Indexes Includes
  325. AllowOverride All
  326. </Directory>
  327.  
  328. AddType application/x-httpd-php .phtml .php3 .php
  329. AddType Application/x-httpd-php-source .phps
  330.  
  331. # Using PHP as an Apache Module...
  332.  
  333. #LoadModule php5_module "C:/UniServer/usr/local/php/php5apache2.dll"
  334. LoadModule php5_module "C:/UniServer/usr/local/php/php5apache2_2.dll"
  335.  
  336. PHPIniDir "C:/UniServer/usr/local/php/"
  337.  
  338. # Using PHP as a CGI Module
  339. # ScriptAlias "/__php_dir__/" "C:/UniServer/usr/local/php/"
  340. # Action application/x-httpd-php "/__php_dir__/php.exe"
  341. #
  342. # Note that from this point forward you must specifically allow
  343. # particular features to be enabled - so if something's not working as
  344. # you might expect, make sure that you have specifically enabled it
  345. # below.
  346.  
  347.  
  348. # This should be changed to whatever you set DocumentRoot to.
  349.  
  350. <Directory "C:/UniServer/www/">
  351.  
  352. # Possible values for the Options directive are "None", "All",
  353. # or any combination of:
  354. # Indexes Includes FollowSymLinks SymLinksifOwnerMatch ExecCGI MultiViews
  355. #
  356. # Note that "MultiViews" must be named *explicitly* --- "Options All"
  357. # doesn't give it to you.
  358. #
  359. # The Options directive is both complicated and important. Please see
  360. # http://httpd.apache.org/docs-2.0/mod/core.html#options
  361. # for more information.
  362.  
  363. Options Indexes Includes
  364.  
  365. # AllowOverride controls what directives may be placed in .htaccess files.
  366. # It can be "All", "None", or any combination of the keywords:
  367. # Options FileInfo AuthConfig Limit
  368.  
  369. AllowOverride All
  370.  
  371. # Controls who can get stuff from this server.
  372.  
  373. Order allow,deny
  374. Allow from all
  375.  
  376. </Directory>
  377.  
  378. Alias /apanel "C:/UniServer/home/admin/www/"
  379. <Directory "C:/UniServer/home/admin/www/">
  380. Options Indexes Includes
  381. AllowOverride All
  382. Order allow,deny
  383. Allow from all
  384. </Directory>
  385.  
  386. Alias /webalizer "C:/UniServer/webalizer/"
  387. <Directory "C:/UniServer/webalizer/">
  388. Options Indexes Includes
  389. AllowOverride All
  390. Order allow,deny
  391. Allow from all
  392. </Directory>
  393.  
  394. Alias /test_access "C:/UniServer/home/access/www/"
  395. <Directory "C:/UniServer/home/access/www/">
  396. Order allow,deny
  397. Allow from all
  398. </Directory>
  399.  
  400. # UserDir: The name of the directory that is appended onto a user's home
  401. # directory if a ~user request is received. Be especially careful to use
  402. # proper, forward slashes here. On Windows NT, "Personal/My Website"
  403. # is a more appropriate choice.
  404.  
  405. UserDir "C:/UniServer/www/"
  406.  
  407. # Control access to UserDir directories. The following is an example
  408. # for a site where these directories are restricted to read-only.
  409. #
  410. # You must correct the path for the root to match your system's configured
  411. # user directory location, e.g. "C:/WinNT/profiles/*/My Documents/My Website"
  412. # or whichever, as appropriate.
  413. #
  414. #<Directory "C:/Documents and Settings/*/My Documents/My Website">
  415. # AllowOverride FileInfo AuthConfig Limit
  416. # Options MultiViews Indexes SymLinksIfOwnerMatch IncludesNoExec
  417. # <Limit GET POST OPTIONS PROPFIND>
  418. # Order allow,deny
  419. # Allow from all
  420. # </Limit>
  421. # <LimitExcept GET POST OPTIONS PROPFIND>
  422. # Order deny,allow
  423. # Deny from all
  424. # </LimitExcept>
  425. #</Directory>
  426.  
  427. # DirectoryIndex: sets the file that Apache will serve if a directory
  428. # is requested.
  429. #
  430.  
  431. DirectoryIndex index.html index.shtml index.html.var index.htm index.php3 index.php index.pl index.cgi test.php
  432.  
  433. # AccessFileName: The name of the file to look for in each directory
  434. # for additional configuration directives. See also the AllowOverride
  435. # directive.
  436.  
  437. AccessFileName .htaccess
  438.  
  439. # The following lines prevent .htaccess and .htpasswd files from being
  440. # viewed by Web clients.
  441.  
  442. <Files ~ "^\.ht">
  443. Order allow,deny
  444. Deny from all
  445. </Files>
  446.  
  447. # TypesConfig describes where the mime.types file (or equivalent) is
  448. # to be found.
  449.  
  450. TypesConfig conf/mime.types
  451.  
  452. # DefaultType is the default MIME type the server will use for a document
  453. # if it cannot otherwise determine one, such as from filename extensions.
  454. # If your server contains mostly text or HTML documents, "text/plain" is
  455. # a good value. If most of your content is binary, such as applications
  456. # or images, you may want to use "application/octet-stream" instead to
  457. # keep browsers from trying to display binary files as though they are
  458. # text.
  459.  
  460. DefaultType text/plain
  461.  
  462. # The mod_mime_magic module allows the server to use various hints from the
  463. # contents of the file itself to determine its type. The MIMEMagicFile
  464. # directive tells the module where the hint definitions are located.
  465.  
  466. <IfModule mod_mime_magic.c>
  467. MIMEMagicFile conf/magic
  468. </IfModule>
  469.  
  470. # HostnameLookups: Log the names of clients or just their IP addresses
  471. # e.g., www.apache.org (on) or 204.62.129.132 (off).
  472. # The default is off because it'd be overall better for the net if people
  473. # had to knowingly turn this feature on, since enabling it means that
  474. # each client request will result in AT LEAST one lookup request to the
  475. # nameserver.
  476.  
  477. HostnameLookups Off
  478.  
  479. # EnableMMAP: Control whether memory-mapping is used to deliver
  480. # files (assuming that the underlying OS supports it).
  481. # The default is on; turn this off if you serve from NFS-mounted
  482. # filesystems. On some systems, turning it off (regardless of
  483. # filesystem) can improve performance; for details, please see
  484. # http://httpd.apache.org/docs-2.0/mod/core.html#enablemmap
  485.  
  486. #EnableMMAP off
  487.  
  488. # EnableSendfile: Control whether the sendfile kernel support is
  489. # used to deliver files (assuming that the OS supports it).
  490. # The default is on; turn this off if you serve from NFS-mounted
  491. # filesystems. Please see
  492. # http://httpd.apache.org/docs-2.0/mod/core.html#enablesendfile
  493.  
  494. #EnableSendfile off
  495.  
  496. #
  497. # ErrorLog: The location of the error log file.
  498. # If you do not specify an ErrorLog directive within a <VirtualHost>
  499. # container, error messages relating to that virtual host will be
  500. # logged here. If you *do* define an error logfile for a <VirtualHost>
  501. # container, that host's errors will be logged there and not here.
  502. #
  503. ErrorLog "logs/error.log"
  504.  
  505. #
  506. # LogLevel: Control the number of messages logged to the error_log.
  507. # Possible values include: debug, info, notice, warn, error, crit,
  508. # alert, emerg.
  509. #
  510. LogLevel warn
  511.  
  512. # The following directives define some format nicknames for use with
  513. # a CustomLog directive (see below).
  514.  
  515. LogFormat "%h %l %u %t \"%r\" %>s %b \"%{Referer}i\" \"%{User-Agent}i\"" combined
  516. LogFormat "%h %l %u %t \"%r\" %>s %b" common
  517. LogFormat "%{Referer}i -> %U" referer
  518. LogFormat "%{User-agent}i" agent
  519.  
  520. # You need to enable mod_logio.c to use %I and %O
  521. #LogFormat "%h %l %u %t \"%r\" %>s %b \"%{Referer}i\" \"%{User-Agent}i\" %I %O" combinedio
  522.  
  523. # The location and format of the access logfile (Common Logfile Format).
  524. # If you do not define any access logfiles within a <VirtualHost>
  525. # container, they will be logged here. Contrariwise, if you *do*
  526. # define per-<VirtualHost> access logfiles, transactions will be
  527. # logged therein and *not* in this file.
  528.  
  529. CustomLog logs/access.log combined
  530.  
  531. # If you would like to have agent and referer logfiles, uncomment the
  532. # following directives.
  533.  
  534. #CustomLog logs/referer.log referer
  535. #CustomLog logs/agent.log agent
  536.  
  537. # If you prefer a single logfile with access, agent, and referer information
  538. # (Combined Logfile Format) you can use the following directive.
  539.  
  540. # ServerTokens
  541. # This directive configures what you return as the Server HTTP response
  542. # Header. The default is 'Full' which sends information about the OS-Type
  543. # and compiled in modules.
  544. # Set to one of: Full | OS | Minor | Minimal | Major | Prod
  545. # where Full conveys the most information, and Prod the least.
  546.  
  547. ServerTokens Full
  548.  
  549. # Optionally add a line containing the server version and virtual host
  550. # name to server-generated pages (internal error documents, FTP directory
  551. # listings, mod_status and mod_info output etc., but not CGI generated
  552. # documents or custom error documents).
  553. # Set to "EMail" to also include a mailto: link to the ServerAdmin.
  554. # Set to one of: On | Off | EMail
  555.  
  556. ServerSignature Off
  557.  
  558. #Aliases: Add here as many aliases as you need (with no limit). The format is
  559. # Alias fakename realname
  560. #
  561. # Note that if you include a trailing / on fakename then the server will
  562. # require it to be present in the URL. So "/icons" isn't aliased in this
  563. # example, only "/icons/". If the fakename is slash-terminated, then the
  564. # realname must also be slash terminated, and if the fakename omits the
  565. # trailing slash, the realname must also omit it.
  566. #
  567. # We include the /icons/ alias for FancyIndexed directory listings. If you
  568. # do not use FancyIndexing, you may comment this out.
  569.  
  570. Alias /icons/ "C:/UniServer/usr/local/apache2/icons/"
  571. <Directory "C:/UniServer/usr/local/apache2/icons/">
  572. Options Indexes MultiViews
  573. AllowOverride None
  574. Options None
  575. Order allow,deny
  576. Allow from all
  577. </Directory>
  578.  
  579. Alias /docs "C:/UniServer/docs/"
  580. <Directory "C:/UniServer/docs/">
  581. Options Indexes Includes
  582. AllowOverride All
  583. Order allow,deny
  584. Allow from all
  585. </Directory>
  586.  
  587. # ScriptAlias: This controls which directories contain server scripts.
  588. # ScriptAliases are essentially the same as Aliases, except that
  589. # documents in the realname directory are treated as applications and
  590. # run by the server when requested rather than as documents sent to the client.
  591. # The same rules about trailing "/" apply to ScriptAlias directives as to
  592. # Alias.
  593.  
  594. ScriptAlias /cgi-bin "C:/UniServer/cgi-bin/"
  595.  
  596. # "C:/Program Files/Apache Group/Apache2/cgi-bin" should be changed to whatever your ScriptAliased
  597. # CGI directory exists, if you have that configured.
  598.  
  599. <Directory "C:/UniServer/cgi-bin/">
  600. AllowOverride All
  601. Options ExecCGI
  602. </Directory>
  603.  
  604. <Directory "C:/UniServer/home/admin/www/cgi-bin/">
  605. AllowOverride All
  606. Options ExecCGI
  607. </Directory>
  608.  
  609. # Redirect allows you to tell clients about documents which used to exist in
  610. # your server's namespace, but do not anymore. This allows you to tell the
  611. # clients where to look for the relocated document.
  612. # Example:
  613. # Redirect permanent /foo http:/C:/UniServer/www.example.com/bar
  614.  
  615. Redirect permanent /a http://localhost/apanel/
  616. Redirect permanent /a-cgi http://localhost/apanel/cgi-bin/
  617.  
  618. # Directives controlling the display of server-generated directory listings.
  619.  
  620. # IndexOptions: Controls the appearance of server-generated directory
  621. # listings.
  622.  
  623. IndexOptions FancyIndexing VersionSort
  624.  
  625. # AddIcon* directives tell the server which icon to show for different
  626. # files or filename extensions. These are only displayed for
  627. # FancyIndexed directories.
  628.  
  629. AddIconByEncoding (CMP,/icons/compressed.gif) x-compress x-gzip
  630.  
  631. AddIconByType (TXT,/icons/text.gif) text/*
  632. AddIconByType (IMG,/icons/image2.gif) image/*
  633. AddIconByType (SND,/icons/sound2.gif) audio/*
  634. AddIconByType (VID,/icons/movie.gif) video/*
  635.  
  636. AddIcon /icons/binary.gif .bin .exe
  637. AddIcon /icons/binhex.gif .hqx
  638. AddIcon /icons/tar.gif .tar
  639. AddIcon /icons/world2.gif .wrl .wrl.gz .vrml .vrm .iv
  640. AddIcon /icons/compressed.gif .Z .z .tgz .gz .zip
  641. AddIcon /icons/a.gif .ps .ai .eps
  642. AddIcon /icons/layout.gif .html .shtml .htm .pdf
  643. AddIcon /icons/text.gif .txt
  644. AddIcon /icons/c.gif .c
  645. AddIcon /icons/p.gif .pl .py
  646. AddIcon /icons/f.gif .for
  647. AddIcon /icons/dvi.gif .dvi
  648. AddIcon /icons/uuencoded.gif .uu
  649. AddIcon /icons/script.gif .conf .sh .shar .csh .ksh .tcl
  650. AddIcon /icons/tex.gif .tex
  651. AddIcon /icons/bomb.gif core
  652.  
  653. AddIcon /icons/back.gif ..
  654. AddIcon /icons/hand.right.gif README
  655. AddIcon /icons/folder.gif ^^DIRECTORY^^
  656. AddIcon /icons/blank.gif ^^BLANKICON^^
  657.  
  658. # DefaultIcon is which icon to show for files which do not have an icon
  659. # explicitly set.
  660.  
  661. DefaultIcon /icons/unknown.gif
  662.  
  663. # AddDescription allows you to place a short description after a file in
  664. # server-generated indexes. These are only displayed for FancyIndexed
  665. # directories.
  666. # Format: AddDescription "description" filename
  667.  
  668. #AddDescription "GZIP compressed document" .gz
  669. #AddDescription "tar archive" .tar
  670. #AddDescription "GZIP compressed tar archive" .tgz
  671.  
  672. # ReadmeName is the name of the README file the server will look for by
  673. # default, and append to directory listings.
  674. #
  675. # HeaderName is the name of a file which should be prepended to
  676. # directory indexes.
  677.  
  678. ReadmeName README.html
  679. HeaderName HEADER.html
  680.  
  681. # IndexIgnore is a set of filenames which directory indexing should ignore
  682. # and not include in the listing. Shell-style wildcarding is permitted.
  683.  
  684. IndexIgnore .??* *~ *# HEADER* README* RCS CVS *,v *,t
  685.  
  686. # AddEncoding allows you to have certain browsers (Mosaic/X 2.1+) uncompress
  687. # information on the fly. Note: Not all browsers support this.
  688. # Despite the name similarity, the following Add* directives have nothing
  689. # to do with the FancyIndexing customization directives above.
  690.  
  691. AddEncoding x-compress Z
  692. AddEncoding x-gzip gz tgz
  693.  
  694. # DefaultLanguage and AddLanguage allows you to specify the language of
  695. # a document. You can then use content negotiation to give a browser a
  696. # file in a language the user can understand.
  697. #
  698. # Specify a default language. This means that all data
  699. # going out without a specific language tag (see below) will
  700. # be marked with this one. You probably do NOT want to set
  701. # this unless you are sure it is correct for all cases.
  702. #
  703. # * It is generally better to not mark a page as
  704. # * being a certain language than marking it with the wrong
  705. # * language!
  706. #
  707. # DefaultLanguage nl
  708. #
  709. # Note 1: The suffix does not have to be the same as the language
  710. # keyword --- those with documents in Polish (whose net-standard
  711. # language code is pl) may wish to use "AddLanguage pl .po" to
  712. # avoid the ambiguity with the common suffix for perl scripts.
  713. #
  714. # Note 2: The example entries below illustrate that in some cases
  715. # the two character 'Language' abbreviation is not identical to
  716. # the two character 'Country' code for its country,
  717. # E.g. 'Danmark/dk' versus 'Danish/da'.
  718. #
  719. # Note 3: In the case of 'ltz' we violate the RFC by using a three char
  720. # specifier. There is 'work in progress' to fix this and get
  721. # the reference data for rfc1766 cleaned up.
  722. #
  723. # Danish (da) - Dutch (nl) - English (en) - Estonian (et)
  724. # French (fr) - German (de) - Greek-Modern (el)
  725. # Italian (it) - Norwegian (no) - Norwegian Nynorsk (nn) - Korean (ko)
  726. # Portugese (pt) - Luxembourgeois* (ltz)
  727. # Spanish (es) - Swedish (sv) - Catalan (ca) - Czech(cs)
  728. # Polish (pl) - Brazilian Portuguese (pt-br) - Japanese (ja)
  729. # Russian (ru) - Croatian (hr)
  730.  
  731. AddLanguage da .dk
  732. AddLanguage nl .nl
  733. AddLanguage en .en
  734. AddLanguage et .et
  735. AddLanguage fr .fr
  736. AddLanguage de .de
  737. AddLanguage he .he
  738. AddLanguage el .el
  739. AddLanguage it .it
  740. AddLanguage ja .ja
  741. AddLanguage pl .po
  742. AddLanguage ko .ko
  743. AddLanguage pt .pt
  744. AddLanguage nn .nn
  745. AddLanguage no .no
  746. AddLanguage pt-br .pt-br
  747. AddLanguage ltz .ltz
  748. AddLanguage ca .ca
  749. AddLanguage es .es
  750. AddLanguage sv .sv
  751. AddLanguage cs .cz .cs
  752. AddLanguage ru .ru
  753. AddLanguage zh-CN .zh-cn
  754. AddLanguage zh-TW .zh-tw
  755. AddLanguage hr .hr
  756.  
  757. # LanguagePriority allows you to give precedence to some languages
  758. # in case of a tie during content negotiation.
  759. #
  760. # Just list the languages in decreasing order of preference. We have
  761. # more or less alphabetized them here. You probably want to change this.
  762.  
  763. LanguagePriority en da nl et fr de el it ja ko no pl pt pt-br ltz ca es sv tw
  764.  
  765. # ForceLanguagePriority allows you to serve a result page rather than
  766. # MULTIPLE CHOICES (Prefer) [in case of a tie] or NOT ACCEPTABLE (Fallback)
  767. # [in case no accepted languages matched the available variants]
  768.  
  769. ForceLanguagePriority Prefer Fallback
  770.  
  771. # Specify a default charset for all pages sent out. This is
  772. # always a good idea and opens the door for future internationalisation
  773. # of your web site, should you ever want it. Specifying it as
  774. # a default does little harm; as the standard dictates that a page
  775. # is in iso-8859-1 (latin1) unless specified otherwise i.e. you
  776. # are merely stating the obvious. There are also some security
  777. # reasons in browsers, related to javascript and URL parsing
  778. # which encourage you to always set a default char set.
  779.  
  780. #AddDefaultCharset ISO-8859-1
  781. #AddDefaultCharset UTF-8
  782.  
  783. # Commonly used filename extensions to character sets. You probably
  784. # want to avoid clashes with the language extensions, unless you
  785. # are good at carefully testing your setup after each change.
  786. # See http:/C:/UniServer/www.iana.org/assignments/character-sets for the
  787. # official list of charset names and their respective RFCs.
  788.  
  789. AddCharset ISO-8859-1 .iso8859-1 .latin1
  790. AddCharset ISO-8859-2 .iso8859-2 .latin2 .cen
  791. AddCharset ISO-8859-3 .iso8859-3 .latin3
  792. AddCharset ISO-8859-4 .iso8859-4 .latin4
  793. AddCharset ISO-8859-5 .iso8859-5 .latin5 .cyr .iso-ru
  794. AddCharset ISO-8859-6 .iso8859-6 .latin6 .arb
  795. AddCharset ISO-8859-7 .iso8859-7 .latin7 .grk
  796. AddCharset ISO-8859-8 .iso8859-8 .latin8 .heb
  797. AddCharset ISO-8859-9 .iso8859-9 .latin9 .trk
  798. AddCharset ISO-2022-JP .iso2022-jp .jis
  799. AddCharset ISO-2022-KR .iso2022-kr .kis
  800. AddCharset ISO-2022-CN .iso2022-cn .cis
  801. AddCharset Big5 .Big5 .big5
  802. # For russian, more than one charset is used (depends on client, mostly):
  803. AddCharset WINDOWS-1251 .cp-1251 .win-1251
  804. AddCharset CP866 .cp866
  805. AddCharset KOI8-r .koi8-r .koi8-ru
  806. AddCharset KOI8-ru .koi8-uk .ua
  807. AddCharset ISO-10646-UCS-2 .ucs2
  808. AddCharset ISO-10646-UCS-4 .ucs4
  809. AddCharset UTF-8 .utf8
  810.  
  811. # The set below does not map to a specific (iso) standard
  812. # but works on a fairly wide range of browsers. Note that
  813. # capitalization actually matters (it should not, but it
  814. # does for some browsers).
  815. #
  816. # See http:/C:/UniServer/www.iana.org/assignments/character-sets
  817. # for a list of sorts. But browsers support few.
  818.  
  819. AddCharset GB2312 .gb2312 .gb
  820. AddCharset utf-7 .utf7
  821. AddCharset utf-8 .utf8
  822. AddCharset big5 .big5 .b5
  823. AddCharset EUC-TW .euc-tw
  824. AddCharset EUC-JP .euc-jp
  825. AddCharset EUC-KR .euc-kr
  826. AddCharset shift_jis .sjis
  827.  
  828. # AddType allows you to add to or override the MIME configuration
  829. # file mime.types for specific file types.
  830.  
  831. AddType application/x-tar .tgz
  832. AddType image/x-icon .ico
  833.  
  834. # AddHandler allows you to map certain file extensions to "handlers":
  835. # actions unrelated to filetype. These can be either built into the server
  836. # or added with the Action directive (see below)
  837. #
  838. # To use CGI scripts outside of ScriptAliased directories:
  839. # (You will also need to add "ExecCGI" to the "Options" directive.)
  840.  
  841. #AddHandler cgi-script .bat .exe .pl .cgi
  842.  
  843. #Action application/x-perl "C:/UniServer/usr/bin/perl"
  844.  
  845. # For files that include their own HTTP headers:
  846.  
  847. #AddHandler send-as-is asis
  848.  
  849. # For server-parsed imagemap files:
  850.  
  851. #AddHandler imap-file map
  852.  
  853. AddHandler server-parsed .shtml .shtm .sht
  854.  
  855. # For type maps (negotiated resources):
  856. # (This is enabled by default to allow the Apache "It Worked" page
  857. # to be distributed in multiple languages.)
  858.  
  859. AddHandler type-map var
  860.  
  861. # Filters allow you to process content before it is sent to the client.
  862. #
  863. # To parse .shtml files for server-side includes (SSI):
  864. # (You will also need to add "Includes" to the "Options" directive.)
  865.  
  866. AddType text/html .shtml
  867. AddOutputFilter INCLUDES .shtml
  868.  
  869. # Action lets you define media types that will execute a script whenever
  870. # a matching file is called. This eliminates the need for repeated URL
  871. # pathnames for oft-used CGI file processors.
  872. # Format: Action media/type /cgi-script/location
  873. # Format: Action handler-name /cgi-script/location
  874.  
  875.  
  876. # Customizable error responses come in three flavors:
  877. # 1) plain text 2) local redirects 3) external redirects
  878. #
  879. # Some examples:
  880. #ErrorDocument 500 "The server made a boo boo."
  881. #ErrorDocument 404 /missing.html
  882. #ErrorDocument 404 "C:/UniServer/cgi-bin/missing_handler.pl"
  883. #ErrorDocument 402 http:/C:/UniServer/www.example.com/subscription_info.html
  884.  
  885. # Putting this all together, we can internationalize error responses.
  886. #
  887. # We use Alias to redirect any /error/HTTP_<error>.html.var response to
  888. # our collection of by-error message multi-language collections. We use
  889. # includes to substitute the appropriate text.
  890. #
  891. # You can modify the messages' appearance without changing any of the
  892. # default HTTP_<error>.html.var files by adding the line:
  893. #
  894. # Alias /error/include/ "/your/include/path/"
  895. #
  896. # which allows you to create your own set of files by starting with the
  897. # @exp_errordir@/include/ files and copying them to /your/include/path/,
  898. # even on a per-VirtualHost basis. The default include files will display
  899. # your Apache version number and your ServerAdmin email address regardless
  900. # of the setting of ServerSignature.
  901. #
  902. # The internationalized error documents require mod_alias, mod_include
  903. # and mod_negotiation. To activate them, uncomment the following 30 lines.
  904.  
  905. # Alias /error/ "@exp_errordir@/"
  906. #
  907. # <Directory "@exp_errordir@">
  908. # AllowOverride None
  909. # Options IncludesNoExec
  910. # AddOutputFilter Includes html
  911. # AddHandler type-map var
  912. # Order allow,deny
  913. # Allow from all
  914. # LanguagePriority en cs de es fr it nl sv pt-br ro
  915. # ForceLanguagePriority Prefer Fallback
  916. # </Directory>
  917. #
  918. # ErrorDocument 400 /error/HTTP_BAD_REQUEST.html.var
  919. # ErrorDocument 401 /error/HTTP_UNAUTHORIZED.html.var
  920. # ErrorDocument 403 /error/HTTP_FORBIDDEN.html.var
  921. # ErrorDocument 404 /error/HTTP_NOT_FOUND.html.var
  922. # ErrorDocument 405 /error/HTTP_METHOD_NOT_ALLOWED.html.var
  923. # ErrorDocument 408 /error/HTTP_REQUEST_TIME_OUT.html.var
  924. # ErrorDocument 410 /error/HTTP_GONE.html.var
  925. # ErrorDocument 411 /error/HTTP_LENGTH_REQUIRED.html.var
  926. # ErrorDocument 412 /error/HTTP_PRECONDITION_FAILED.html.var
  927. # ErrorDocument 413 /error/HTTP_REQUEST_ENTITY_TOO_LARGE.html.var
  928. # ErrorDocument 414 /error/HTTP_REQUEST_URI_TOO_LARGE.html.var
  929. # ErrorDocument 415 /error/HTTP_UNSUPPORTED_MEDIA_TYPE.html.var
  930. # ErrorDocument 500 /error/HTTP_INTERNAL_SERVER_ERROR.html.var
  931. # ErrorDocument 501 /error/HTTP_NOT_IMPLEMENTED.html.var
  932. # ErrorDocument 502 /error/HTTP_BAD_GATEWAY.html.var
  933. # ErrorDocument 503 /error/HTTP_SERVICE_UNAVAILABLE.html.var
  934. # ErrorDocument 506 /error/HTTP_VARIANT_ALSO_VARIES.html.var
  935.  
  936. # The following directives modify normal HTTP response behavior to
  937. # handle known problems with browser implementations.
  938.  
  939. BrowserMatch "Mozilla/2" nokeepalive
  940. BrowserMatch "MSIE 4\.0b2;" nokeepalive downgrade-1.0 force-response-1.0
  941. BrowserMatch "RealPlayer 4\.0" force-response-1.0
  942. BrowserMatch "Java/1\.0" force-response-1.0
  943. BrowserMatch "JDK/1\.0" force-response-1.0
  944.  
  945. # The following directive disables redirects on non-GET requests for
  946. # a directory that does not include the trailing slash. This fixes a
  947. # problem with Microsoft WebFolders which does not appropriately handle
  948. # redirects for folders with DAV methods.
  949. # Same deal with Apple's DAV filesystem and Gnome VFS support for DAV.
  950.  
  951. BrowserMatch "Microsoft Data Access Internet Publishing Provider" redirect-carefully
  952. BrowserMatch "^WebDrive" redirect-carefully
  953. BrowserMatch "^WebDAVFS/1.[012]" redirect-carefully
  954. BrowserMatch "^gnome-vfs" redirect-carefully
  955.  
  956. # Allow server status reports generated by mod_status,
  957. # with the URL of http://servername/server-status
  958. # Change the ".your-domain.com" to match your domain to enable.
  959.  
  960. <Location /server-status>
  961. SetHandler server-status
  962. Order deny,allow
  963. Deny from all
  964. Allow from all
  965. </Location>
  966.  
  967. # Allow remote server configuration reports, with the URL of
  968. # http://servername/server-info (requires that mod_info.c be loaded).
  969. # Change the ".your-domain.com" to match your domain to enable.
  970.  
  971. <Location /server-info>
  972. SetHandler server-info
  973. Order deny,allow
  974. Deny from all
  975. Allow from all
  976. </Location>
  977.  
  978. <Directory "C:\UniServer\www">
  979. Order Deny,Allow
  980. Allow from all
  981. </Directory>
  982.  
  983. ### Section 3: Virtual Hosts
  984. #
  985. # VirtualHost: If you want to maintain multiple domains/hostnames on your
  986. # machine you can setup VirtualHost containers for them. Most configurations
  987. # use only name-based virtual hosts so the server doesn't need to worry about
  988. # IP addresses. This is indicated by the asterisks in the directives below.
  989. #
  990. # Please see the documentation at
  991. # <URL:http://httpd.apache.org/docs-2.0/vhosts/>
  992. # for further details before you try to setup virtual hosts.
  993. #
  994. # You may use the command line option '-S' to verify your virtual host
  995. # configuration.
  996. # Use name-based virtual hosting.
  997.  
  998. #NameVirtualHost *:80
  999.  
  1000. # VirtualHost example:
  1001. # Almost any Apache directive may go into a VirtualHost container.
  1002. # The first VirtualHost section is used for requests without a known
  1003. # server name.
  1004. #
  1005. #<VirtualHost *>
  1006. # ServerAdmin webmaster@dummy-host.example.com
  1007. # DocumentRoot C:/UniServer/www/docs/dummy-host.example.com
  1008. # ServerName dummy-host.example.com
  1009. # ErrorLog logs/dummy-host.example.com-error_log
  1010. # CustomLog logs/dummy-host.example.com-access_log common
  1011. #</VirtualHost>
  1012.  
  1013. #====== DEFAULT VIRTUAL HOST ===========
  1014. # LOCALHOST
  1015. <VirtualHost localhost>
  1016. ServerName localhost
  1017. </VirtualHost>
  1018.  
  1019.  
  1020.  
  1021.  
  1022.  
  1023.  
  1024.  
  1025. ### Section 4: Secure section
  1026.  
  1027. # Secure (SSL/TLS) connections
  1028. # Include conf/ssl.conf
  1029. #
  1030. # Note: The following must must be present to support
  1031. # starting without SSL on platforms with no /dev/random equivalent
  1032. # but a statically compiled-in mod_ssl.
  1033. #
  1034. #<IfModule ssl_module>
  1035. # SSLRandomSeed startup builtin
  1036. # SSLRandomSeed connect builtin
  1037. #</IfModule>
  1038.  
  1039. <IfModule mod_ssl.c>
  1040. Include conf/ssl.conf
  1041. </IfModule>
  1042.  
  1043.  
  1044. ##########VIRTUAL HOST SETUP##########
  1045. # SUNSHINESTATEDATES.COM
  1046.  
  1047. <VirtualHost *>
  1048. ServerName www.sunshinestatedates.com
  1049. ServerAlias sunshinestatedates.com
  1050. DocumentRoot c:/UniServer/www/sunshinestatedates
  1051. </VirtualHost>
  1052.  
  1053. ##########VIRTUAL HOST SETUP##########
  1054. # SOLDIERSNETWORKS.COM
  1055.  
  1056. <VirtualHost *>
  1057. ServerName www.soldiersnetworks.com
  1058. ServerAlias soldiersnetworks.com
  1059. DocumentRoot C:/UniServer/www/soldiersnetworks
  1060. </VirtualHost>
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement