Advertisement
Guest User

Parastoo Hacks DOE

a guest
Jan 28th, 2013
516
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 39.37 KB | None | 0 0
  1. by: cyberleaks.org
  2. #Parastoo #OpIsrael #IAEA #NoMoreNukes
  3.  
  4. Greetings,
  5. PARASTOO IS SPEAKING.
  6.  
  7. We are still looking for serious investigations into Israeli nuclear facilities.
  8. Israeli Government has established secret nuclear facilities in various places,
  9. researching human-life threatening weapons including massive EMP bombs.
  10.  
  11. Israel is a threat to human kind, spreading cancer to world by secretly dumping
  12. their nuclear waste into ocean and near populated lands!
  13.  
  14. IAEA should start clear and serious investigations into Israel secret nuclear
  15. activities and researches, before its too late. Maybe tomorrow *the* big disaster
  16. happen!!!
  17.  
  18. To show you *a glance* of how serious and active #Parastoo is, we are hereby
  19. publish part of information about one of the USA Department of Energy (DOE)
  20. critical servers we have access to.
  21.  
  22. We may publish more *documents* we have obtained in near future...
  23.  
  24. We also have access to your 'access':
  25.  
  26. http://access.doe.gov/
  27.  
  28. Linux ctfoweb01.ctfo.doe.gov 2.6.18-194.17.4.el5 #1 SMP Wed Oct 20 13:03:08 EDT
  29. 2010 x86_64 x86_64 x86_64 GNU/Linux
  30.  
  31. /etc/passwd:
  32. root:x:0:0:root:/root:/bin/bash
  33. bin:x:1:1:bin:/bin:/sbin/nologin
  34. daemon:x:2:2:daemon:/sbin:/sbin/nologin
  35. adm:x:3:4:adm:/var/adm:/sbin/nologin
  36. lp:x:4:7:lp:/var/spool/lpd:/sbin/nologin
  37. sync:x:5:0:sync:/sbin:/bin/sync
  38. shutdown:x:6:0:shutdown:/sbin:/sbin/shutdown
  39. halt:x:7:0:halt:/sbin:/sbin/halt
  40. mail:x:8:12:mail:/var/spool/mail:/sbin/nologin
  41. news:x:9:13:news:/etc/news:
  42. uucp:x:10:14:uucp:/var/spool/uucp:/sbin/nologin
  43. operator:x:11:0:operator:/root:/sbin/nologin
  44. games:x:12:100:games:/usr/games:/sbin/nologin
  45. gopher:x:13:30:gopher:/var/gopher:/sbin/nologin
  46. ftp:x:14:50:FTP User:/var/ftp:/sbin/nologin
  47. nobody:x:99:99:Nobody:/:/sbin/nologin
  48. nscd:x:28:28:NSCD Daemon:/:/sbin/nologin
  49. vcsa:x:69:69:virtual console memory owner:/dev:/sbin/nologin
  50. pcap:x:77:77::/var/arpwatch:/sbin/nologin
  51. rpc:x:32:32:Portmapper RPC user:/:/sbin/nologin
  52. mailnull:x:47:47::/var/spool/mqueue:/sbin/nologin
  53. smmsp:x:51:51::/var/spool/mqueue:/sbin/nologin
  54. sshd:x:74:74:Privilege-separated SSH:/var/empty/sshd:/sbin/nologin
  55. rpcuser:x:29:29:RPC Service User:/var/lib/nfs:/sbin/nologin
  56. nfsnobody:x:4294967294:4294967294:Anonymous NFS User:/var/lib/nfs:/sbin/nologin
  57. dbus:x:81:81:System message bus:/:/sbin/nologin
  58. haldaemon:x:68:68:HAL daemon:/:/sbin/nologin
  59. avahi:x:70:70:Avahi daemon:/:/sbin/nologin
  60. avahi-autoipd:x:100:101:avahi-autoipd:/var/lib/avahi-autoipd:/sbin/nologin
  61. ntp:x:38:38::/etc/ntp:/sbin/nologin
  62. xfs:x:43:43:X Font Server:/etc/X11/fs:/sbin/nologin
  63. sabayon:x:86:86:Sabayon user:/home/sabayon:/sbin/nologin
  64. apache:x:48:48:Apache:/var/www:/sbin/nologin
  65. mentzjo:x:500:500:Jon Mentzell:/home/mentzjo:/bin/bash
  66. knustjo:x:501:501:Joshua Knust:/home/knustjo:/bin/bash
  67. frencbr:x:502:502:Brian French:/home/frencbr:/bin/bash
  68. jacobda:x:503:503:David Jacobs:/home/jacobda:/bin/bash
  69. cookea:x:504:504:Andrew Cooke:/home/cookea:/bin/bash
  70. sharrch:x:506:506:Chad Sharrocks:/home/sharrch:/bin/bash
  71. arringta:x:507:507:Anthony Arrington:/home/arringta:/bin/bash
  72. fontaca:x:508:508:Carlos Fontanez:/home/fontaca:/bin/bash
  73. jesselim:x:509:509:Jesse Lim:/home/jesselim:/bin/bash
  74. minkahali:x:510:510:Minkah Ali:/home/minkahali:/bin/bash
  75.  
  76. httpd config:
  77. #
  78. # This is the main Apache server configuration file. It contains the
  79. # configuration directives that give the server its instructions.
  80. # See <url:http: httpd.apache.org="" docs="" 2.2=""> for detailed information.
  81. # In particular, see
  82. # <url:http: httpd.apache.org="" docs="" 2.2="" mod="" directives.html="">
  83. # for a discussion of each configuration directive.
  84. #
  85. #
  86. # Do NOT simply read the instructions in here without understanding
  87. # what they do. They're here only as hints or reminders. If you are unsure
  88. # consult the online docs. You have been warned.
  89. #
  90. # The configuration directives are grouped into three basic sections:
  91. # 1. Directives that control the operation of the Apache server process as a
  92. # whole (the 'global environment').
  93. # 2. Directives that define the parameters of the 'main' or 'default' server,
  94. # which responds to requests that aren't handled by a virtual host.
  95. # These directives also provide default values for the settings
  96. # of all virtual hosts.
  97. # 3. Settings for virtual hosts, which allow Web requests to be sent to
  98. # different IP addresses or hostnames and have them handled by the
  99. # same Apache server process.
  100. #
  101. # Configuration and logfile names: If the filenames you specify for many
  102. # of the server's control files begin with "/" (or "drive:/" for Win32), the
  103. # server will use that explicit path. If the filenames do *not* begin
  104. # with "/", the value of ServerRoot is prepended -- so "logs/foo.log"
  105. # with ServerRoot set to "/etc/httpd" will be interpreted by the
  106. # server as "/etc/httpd/logs/foo.log".
  107. #
  108.  
  109. ### Section 1: Global Environment
  110. #
  111. # The directives in this section affect the overall operation of Apache,
  112. # such as the number of concurrent requests it can handle or where it
  113. # can find its configuration files.
  114. #
  115.  
  116. #
  117. # Don't give away too much information about all the subcomponents
  118. # we are running. Comment out this line if you don't mind remote sites
  119. # finding out what major optional modules you are running
  120. #ServerTokens OS
  121. ServerTokens Prod
  122.  
  123.  
  124. #
  125. # ServerRoot: The top of the directory tree under which the server's
  126. # configuration, error, and log files are kept.
  127. #
  128. # NOTE! If you intend to place this on an NFS (or otherwise network)
  129. # mounted filesystem then please read the LockFile documentation
  130. # (available at <url:http: httpd.apache.org="" docs="" 2.2="" mod=""
  131. # mpm_common.html#lockfile="">);
  132. # you will save yourself a lot of trouble.
  133. #
  134. # Do NOT add a slash at the end of the directory path.
  135. #
  136. ServerRoot "/etc/httpd"
  137.  
  138. #
  139. # PidFile: The file in which the server should record its process
  140. # identification number when it starts.
  141. #
  142. PidFile run/httpd.pid
  143.  
  144. #
  145. # Timeout: The number of seconds before receives and sends time out.
  146. #
  147. Timeout 120
  148.  
  149. #
  150. # KeepAlive: Whether or not to allow persistent connections (more than
  151. # one request per connection). Set to "Off" to deactivate.
  152. #
  153. KeepAlive Off
  154.  
  155. #
  156. # MaxKeepAliveRequests: The maximum number of requests to allow
  157. # during a persistent connection. Set to 0 to allow an unlimited amount.
  158. # We recommend you leave this number high, for maximum performance.
  159. #
  160. MaxKeepAliveRequests 100
  161.  
  162. #
  163. # KeepAliveTimeout: Number of seconds to wait for the next request from the
  164. # same client on the same connection.
  165. #
  166. KeepAliveTimeout 15
  167.  
  168. ##
  169. ## Server-Pool Size Regulation (MPM specific)
  170. ##
  171.  
  172. # prefork MPM
  173. # StartServers: number of server processes to start
  174. # MinSpareServers: minimum number of server processes which are kept spare
  175. # MaxSpareServers: maximum number of server processes which are kept spare
  176. # ServerLimit: maximum value for MaxClients for the lifetime of the server
  177. # MaxClients: maximum number of server processes allowed to start
  178. # MaxRequestsPerChild: maximum number of requests a server process serves
  179. <ifmodule prefork.c="">
  180. StartServers 8
  181. MinSpareServers 5
  182. MaxSpareServers 20
  183. ServerLimit 256
  184. MaxClients 256
  185. MaxRequestsPerChild 4000
  186. </ifmodule>
  187.  
  188. # worker MPM
  189. # StartServers: initial number of server processes to start
  190. # MaxClients: maximum number of simultaneous client connections
  191. # MinSpareThreads: minimum number of worker threads which are kept spare
  192. # MaxSpareThreads: maximum number of worker threads which are kept spare
  193. # ThreadsPerChild: constant number of worker threads in each server process
  194. # MaxRequestsPerChild: maximum number of requests a server process serves
  195. <ifmodule worker.c="">
  196. StartServers 2
  197. MaxClients 150
  198. MinSpareThreads 25
  199. MaxSpareThreads 75
  200. ThreadsPerChild 25
  201. MaxRequestsPerChild 0
  202. </ifmodule>
  203.  
  204. #
  205. # Listen: Allows you to bind Apache to specific IP addresses and/or
  206. # ports, in addition to the default. See also the <virtualhost>
  207. # directive.
  208. #
  209. # Change this to Listen on specific IP addresses as shown below to
  210. # prevent Apache from glomming onto all bound IP addresses (0.0.0.0)
  211. #
  212. #Listen 12.34.56.78:80
  213. Listen 80
  214.  
  215. #
  216. # Dynamic Shared Object (DSO) Support
  217. #
  218. # To be able to use the functionality of a module which was built as a DSO you
  219. # have to place corresponding `LoadModule' lines at this location so the
  220. # directives contained in it are actually available _before_ they are used.
  221. # Statically compiled modules (those listed by `httpd -l') do not need
  222. # to be loaded here.
  223. #
  224. # Example:
  225. # LoadModule foo_module modules/mod_foo.so
  226. #
  227. LoadModule auth_basic_module modules/mod_auth_basic.so
  228. LoadModule auth_digest_module modules/mod_auth_digest.so
  229. LoadModule authn_file_module modules/mod_authn_file.so
  230. LoadModule authn_alias_module modules/mod_authn_alias.so
  231. LoadModule authn_anon_module modules/mod_authn_anon.so
  232. LoadModule authn_dbm_module modules/mod_authn_dbm.so
  233. LoadModule authn_default_module modules/mod_authn_default.so
  234. LoadModule authz_host_module modules/mod_authz_host.so
  235. LoadModule authz_user_module modules/mod_authz_user.so
  236. LoadModule authz_owner_module modules/mod_authz_owner.so
  237. LoadModule authz_groupfile_module modules/mod_authz_groupfile.so
  238. LoadModule authz_dbm_module modules/mod_authz_dbm.so
  239. LoadModule authz_default_module modules/mod_authz_default.so
  240. LoadModule ldap_module modules/mod_ldap.so
  241. LoadModule authnz_ldap_module modules/mod_authnz_ldap.so
  242. LoadModule include_module modules/mod_include.so
  243. LoadModule log_config_module modules/mod_log_config.so
  244. LoadModule logio_module modules/mod_logio.so
  245. LoadModule env_module modules/mod_env.so
  246. LoadModule ext_filter_module modules/mod_ext_filter.so
  247. LoadModule mime_magic_module modules/mod_mime_magic.so
  248. LoadModule expires_module modules/mod_expires.so
  249. LoadModule deflate_module modules/mod_deflate.so
  250. LoadModule headers_module modules/mod_headers.so
  251. LoadModule usertrack_module modules/mod_usertrack.so
  252. LoadModule setenvif_module modules/mod_setenvif.so
  253. LoadModule mime_module modules/mod_mime.so
  254. LoadModule dav_module modules/mod_dav.so
  255. #LoadModule status_module modules/mod_status.so
  256. #LoadModule autoindex_module modules/mod_autoindex.so
  257. #LoadModule info_module modules/mod_info.so
  258. LoadModule dav_fs_module modules/mod_dav_fs.so
  259. LoadModule vhost_alias_module modules/mod_vhost_alias.so
  260. LoadModule negotiation_module modules/mod_negotiation.so
  261. LoadModule dir_module modules/mod_dir.so
  262. LoadModule actions_module modules/mod_actions.so
  263. LoadModule speling_module modules/mod_speling.so
  264. #LoadModule userdir_module modules/mod_userdir.so
  265. LoadModule alias_module modules/mod_alias.so
  266. LoadModule rewrite_module modules/mod_rewrite.so
  267. LoadModule proxy_module modules/mod_proxy.so
  268. LoadModule proxy_balancer_module modules/mod_proxy_balancer.so
  269. LoadModule proxy_ftp_module modules/mod_proxy_ftp.so
  270. LoadModule proxy_http_module modules/mod_proxy_http.so
  271. LoadModule proxy_connect_module modules/mod_proxy_connect.so
  272. LoadModule cache_module modules/mod_cache.so
  273. LoadModule suexec_module modules/mod_suexec.so
  274. LoadModule disk_cache_module modules/mod_disk_cache.so
  275. LoadModule file_cache_module modules/mod_file_cache.so
  276. LoadModule mem_cache_module modules/mod_mem_cache.so
  277. LoadModule cgi_module modules/mod_cgi.so
  278. LoadModule version_module modules/mod_version.so
  279.  
  280. #
  281. # The following modules are not loaded by default:
  282. #
  283. #LoadModule cern_meta_module modules/mod_cern_meta.so
  284. #LoadModule asis_module modules/mod_asis.so
  285.  
  286. #
  287. # Load config files from the config directory "/etc/httpd/conf.d".
  288. #
  289. Include conf.d/*.conf
  290.  
  291. #
  292. # ExtendedStatus controls whether Apache will generate "full" status
  293. # information (ExtendedStatus On) or just basic information (ExtendedStatus
  294. # Off) when the "server-status" handler is called. The default is Off.
  295. #
  296. #ExtendedStatus On
  297.  
  298. #
  299. # If you wish httpd to run as a different user or group, you must run
  300. # httpd as root initially and it will switch.
  301. #
  302. # User/Group: The name (or #number) of the user/group to run httpd as.
  303. # . On SCO (ODT 3) use "User nouser" and "Group nogroup".
  304. # . On HPUX you may not be able to use shared memory as nobody, and the
  305. # suggested workaround is to create a user www and use that user.
  306. # NOTE that some kernels refuse to setgid(Group) or semctl(IPC_SET)
  307. # when the value of (unsigned)Group is above 60000;
  308. # don't use Group #-1 on these systems!
  309. #
  310. User apache
  311. Group apache
  312.  
  313. ### Section 2: 'Main' server configuration
  314. #
  315. # The directives in this section set up the values used by the 'main'
  316. # server, which responds to any requests that aren't handled by a
  317. # <virtualhost> definition. These values also provide defaults for
  318. # any <virtualhost> containers you may define later in the file.
  319. #
  320. # All of these directives may appear inside <virtualhost> containers,
  321. # in which case these default settings will be overridden for the
  322. # virtual host being defined.
  323. #
  324.  
  325. #
  326. # ServerAdmin: Your address, where problems with the server should be
  327. # e-mailed. This address appears on some server-generated pages, such
  328. # as error documents. e.g. admin@your-domain.com
  329. #
  330. ServerAdmin webadmin@doecirc.energy.gov
  331.  
  332. #
  333. # ServerName gives the name and port that the server uses to identify itself.
  334. # This can often be determined automatically, but we recommend you specify
  335. # it explicitly to prevent problems during startup.
  336. #
  337. # If this is not set to valid DNS name for your host, server-generated
  338. # redirections will not work. See also the UseCanonicalName directive.
  339. #
  340. # If your host doesn't have a registered DNS name, enter its IP address here.
  341. # You will have to access it by its address anyway, and this will make
  342. # redirections work in a sensible way.
  343. #
  344. #ServerName www.example.com:80
  345. ServerName www.doecirc.energy.gov:80
  346.  
  347. #
  348. # UseCanonicalName: Determines how Apache constructs self-referencing
  349. # URLs and the SERVER_NAME and SERVER_PORT variables.
  350. # When set "Off", Apache will use the Hostname and Port supplied
  351. # by the client. When set "On", Apache will use the value of the
  352. # ServerName directive.
  353. #
  354. UseCanonicalName Off
  355.  
  356. #
  357. # DocumentRoot: The directory out of which you will serve your
  358. # documents. By default, all requests are taken from this directory, but
  359. # symbolic links and aliases may be used to point to other locations.
  360. #
  361. DocumentRoot "/var/www/html"
  362.  
  363. #
  364. # Each directory to which Apache has access can be configured with respect
  365. # to which services and features are allowed and/or disabled in that
  366. # directory (and its subdirectories).
  367. #
  368. # First, we configure the "default" to be a very restrictive set of
  369. # features.
  370. #
  371. <directory>
  372. Order Deny,Allow
  373. Deny from all
  374. Options None
  375. AllowOverride None
  376. </directory>
  377.  
  378. #
  379. # Note that from this point forward you must specifically allow
  380. # particular features to be enabled - so if something's not working as
  381. # you might expect, make sure that you have specifically enabled it
  382. # below.
  383. #
  384.  
  385. #
  386. # This should be changed to whatever you set DocumentRoot to.
  387. #
  388. <directory var="" www="" html="">
  389.  
  390. #
  391. # Possible values for the Options directive are "None", "All",
  392. # or any combination of:
  393. # Indexes Includes FollowSymLinks SymLinksifOwnerMatch ExecCGI MultiViews
  394. #
  395. # Note that "MultiViews" must be named *explicitly* --- "Options All"
  396. # doesn't give it to you.
  397. #
  398. # The Options directive is both complicated and important. Please see
  399. # http://httpd.apache.org/docs/2.2/mod/core.html#options
  400. # for more information.
  401. #
  402. # Options Indexes SymLinksifOwnerMatch
  403.  
  404. #
  405. # AllowOverride controls what directives may be placed in .htaccess files.
  406. # It can be "All", "None", or any combination of the keywords:
  407. # Options FileInfo AuthConfig Limit
  408. #
  409. AllowOverride None
  410.  
  411. #
  412. # Controls who can get stuff from this server.
  413. #
  414. Options -Indexes
  415. Order allow,deny
  416. Allow from all
  417.  
  418. </directory>
  419.  
  420. #
  421. # UserDir: The name of the directory that is appended onto a user's home
  422. # directory if a ~user request is received.
  423. #
  424. # The path to the end user account 'public_html' directory must be
  425. # accessible to the webserver userid. This usually means that ~userid
  426. # must have permissions of 711, ~userid/public_html must have permissions
  427. # of 755, and documents contained therein must be world-readable.
  428. # Otherwise, the client will only receive a "403 Forbidden" message.
  429. #
  430. # See also: http://httpd.apache.org/docs/misc/FAQ.html#forbidden
  431. #
  432. #<ifmodule mod_userdir.c="">
  433. #
  434. # UserDir is disabled by default since it can confirm the presence
  435. # of a username on the system (depending on home directory
  436. # permissions).
  437. #
  438. # UserDir disable
  439.  
  440. #
  441. # To enable requests to /~user/ to serve the user's public_html
  442. # directory, remove the "UserDir disable" line above, and uncomment
  443. # the following line instead:
  444. #
  445. #UserDir public_html
  446.  
  447. #</ifmodule>
  448.  
  449. #
  450. # Control access to UserDir directories. The following is an example
  451. # for a site where these directories are restricted to read-only.
  452. #
  453. #<directory home="" *="" public_html="">
  454. # AllowOverride FileInfo AuthConfig Limit
  455. # Options MultiViews Indexes SymLinksIfOwnerMatch IncludesNoExec
  456. # <limit get="" post="" options="">
  457. # Order allow,deny
  458. # Allow from all
  459. # </limit>
  460. # <limitexcept get="" post="" options="">
  461. # Order deny,allow
  462. # Deny from all
  463. # </limitexcept>
  464. #</directory>
  465.  
  466. #
  467. # DirectoryIndex: sets the file that Apache will serve if a directory
  468. # is requested.
  469. #
  470. # The index.html.var file (a type-map) is used to deliver content-
  471. # negotiated documents. The MultiViews Option can be used for the
  472. # same purpose, but it is much slower.
  473. #
  474. DirectoryIndex index.html index.html.var
  475. #
  476. # AccessFileName: The name of the file to look for in each directory
  477. # for additional configuration directives. See also the AllowOverride
  478. # directive.
  479. #
  480. AccessFileName .htaccess
  481.  
  482. #
  483. # The following lines prevent .htaccess and .htpasswd files from being
  484. # viewed by Web clients.
  485. #
  486. <files ~="" ^\.ht="">
  487. Order allow,deny
  488. Deny from all
  489. </files>
  490.  
  491. #
  492. # TypesConfig describes where the mime.types file (or equivalent) is
  493. # to be found.
  494. #
  495. TypesConfig /etc/mime.types
  496.  
  497. #
  498. # DefaultType is the default MIME type the server will use for a document
  499. # if it cannot otherwise determine one, such as from filename extensions.
  500. # If your server contains mostly text or HTML documents, "text/plain" is
  501. # a good value. If most of your content is binary, such as applications
  502. # or images, you may want to use "application/octet-stream" instead to
  503. # keep browsers from trying to display binary files as though they are
  504. # text.
  505. #
  506. DefaultType text/plain
  507.  
  508. #
  509. # The mod_mime_magic module allows the server to use various hints from the
  510. # contents of the file itself to determine its type. The MIMEMagicFile
  511. # directive tells the module where the hint definitions are located.
  512. #
  513. <ifmodule mod_mime_magic.c="">
  514. # MIMEMagicFile /usr/share/magic.mime
  515. MIMEMagicFile conf/magic
  516. </ifmodule>
  517.  
  518. #
  519. # HostnameLookups: Log the names of clients or just their IP addresses
  520. # e.g., www.apache.org (on) or 204.62.129.132 (off).
  521. # The default is off because it'd be overall better for the net if people
  522. # had to knowingly turn this feature on, since enabling it means that
  523. # each client request will result in AT LEAST one lookup request to the
  524. # nameserver.
  525. #
  526. HostnameLookups Off
  527.  
  528. #
  529. # EnableMMAP: Control whether memory-mapping is used to deliver
  530. # files (assuming that the underlying OS supports it).
  531. # The default is on; turn this off if you serve from NFS-mounted
  532. # filesystems. On some systems, turning it off (regardless of
  533. # filesystem) can improve performance; for details, please see
  534. # http://httpd.apache.org/docs/2.2/mod/core.html#enablemmap
  535. #
  536. #EnableMMAP off
  537. EnableMMAP on
  538.  
  539. #
  540. # EnableSendfile: Control whether the sendfile kernel support is
  541. # used to deliver files (assuming that the OS supports it).
  542. # The default is on; turn this off if you serve from NFS-mounted
  543. # filesystems. Please see
  544. # http://httpd.apache.org/docs/2.2/mod/core.html#enablesendfile
  545. #
  546. #EnableSendfile off
  547. EnableSendfile on
  548.  
  549. #
  550. # ErrorLog: The location of the error log file.
  551. # If you do not specify an ErrorLog directive within a <virtualhost>
  552. # container, error messages relating to that virtual host will be
  553. # logged here. If you *do* define an error logfile for a <virtualhost>
  554. # container, that host's errors will be logged there and not here.
  555. #
  556. ErrorLog logs/error_log
  557.  
  558. #
  559. # LogLevel: Control the number of messages logged to the error_log.
  560. # Possible values include: debug, info, notice, warn, error, crit,
  561. # alert, emerg.
  562. #
  563. LogLevel info
  564.  
  565. #
  566. # The following directives define some format nicknames for use with
  567. # a CustomLog directive (see below).
  568. #
  569. LogFormat "%h %l %u %t \"%r\" %&gt;s %b \"%{Referer}i\" \"%{User-Agent}i\"" combined
  570. LogFormat "%h %l %u %t \"%r\" %&gt;s %b" common
  571. LogFormat "%{Referer}i -&gt; %U" referer
  572. LogFormat "%{User-agent}i" agent
  573.  
  574. # "combinedio" includes actual counts of actual bytes received (%I) and sent (%O);
  575. # this requires the mod_logio module to be loaded.
  576. #LogFormat "%h %l %u %t \"%r\" %&gt;s %b \"%{Referer}i\" \"%{User-Agent}i\" %I %O"
  577. #combinedio
  578.  
  579. #
  580. # The location and format of the access logfile (Common Logfile Format).
  581. # If you do not define any access logfiles within a <virtualhost>
  582. # container, they will be logged here. Contrariwise, if you *do*
  583. # define per-<virtualhost> access logfiles, transactions will be
  584. # logged therein and *not* in this file.
  585. #
  586. #CustomLog logs/access_log common
  587. CustomLog logs/access_log combined
  588.  
  589. #
  590. # If you would like to have separate agent and referer logfiles, uncomment
  591. # the following directives.
  592. #
  593. #CustomLog logs/referer_log referer
  594. #CustomLog logs/agent_log agent
  595.  
  596. #
  597. # For a single logfile with access, agent, and referer information
  598. # (Combined Logfile Format), use the following directive:
  599. #
  600. CustomLog logs/access_log combined
  601.  
  602. #
  603. # Optionally add a line containing the server version and virtual host
  604. # name to server-generated pages (internal error documents, FTP directory
  605. # listings, mod_status and mod_info output etc., but not CGI generated
  606. # documents or custom error documents).
  607. # Set to "EMail" to also include a mailto: link to the ServerAdmin.
  608. # Set to one of: On | Off | EMail
  609. #
  610. #ServerSignature On
  611. ServerSignature Off
  612.  
  613. #
  614. # Aliases: Add here as many aliases as you need (with no limit). The format is
  615. # Alias fakename realname
  616. #
  617. # Note that if you include a trailing / on fakename then the server will
  618. # require it to be present in the URL. So "/icons" isn't aliased in this
  619. # example, only "/icons/". If the fakename is slash-terminated, then the
  620. # realname must also be slash terminated, and if the fakename omits the
  621. # trailing slash, the realname must also omit it.
  622. #
  623. # We include the /icons/ alias for FancyIndexed directory listings. If you
  624. # do not use FancyIndexing, you may comment this out.
  625. #
  626. Alias /icons/ "/var/www/icons/"
  627.  
  628. <directory var="" www="" icons="">
  629. Options Indexes MultiViews
  630. AllowOverride None
  631. Order allow,deny
  632. Allow from all
  633. </directory>
  634.  
  635. #
  636. # WebDAV module configuration section.
  637. #
  638. <ifmodule mod_dav_fs.c="">
  639. # Location of the WebDAV lock database.
  640. DAVLockDB /var/lib/dav/lockdb
  641. </ifmodule>
  642.  
  643. #
  644. # ScriptAlias: This controls which directories contain server scripts.
  645. # ScriptAliases are essentially the same as Aliases, except that
  646. # documents in the realname directory are treated as applications and
  647. # run by the server when requested rather than as documents sent to the client.
  648. # The same rules about trailing "/" apply to ScriptAlias directives as to
  649. # Alias.
  650. #
  651. # ScriptAlias /cgi-bin/ "/var/www/cgi-bin/"
  652.  
  653. #
  654. # "/var/www/cgi-bin" should be changed to whatever your ScriptAliased
  655. # CGI directory exists, if you have that configured.
  656. #
  657. <directory var="" www="" cgi-bin="">
  658. AllowOverride None
  659. Options None
  660. Order allow,deny
  661. Allow from all
  662. </directory>
  663.  
  664. #
  665. # Redirect allows you to tell clients about documents which used to exist in
  666. # your server's namespace, but do not anymore. This allows you to tell the
  667. # clients where to look for the relocated document.
  668. # Example:
  669. # Redirect permanent /foo http://www.example.com/bar
  670. #
  671. # Directives controlling the display of server-generated directory listings.
  672. #
  673.  
  674. #
  675. # IndexOptions: Controls the appearance of server-generated directory
  676. # listings.
  677. #
  678. #IndexOptions FancyIndexing VersionSort NameWidth=* HTMLTable
  679.  
  680. #
  681. # AddIcon* directives tell the server which icon to show for different
  682. # files or filename extensions. These are only displayed for
  683. # FancyIndexed directories.
  684. #
  685. #AddIconByEncoding (CMP,/icons/compressed.gif) x-compress x-gzip
  686.  
  687. #AddIconByType (TXT,/icons/text.gif) text/*
  688. #AddIconByType (IMG,/icons/image2.gif) image/*
  689. #AddIconByType (SND,/icons/sound2.gif) audio/*
  690. #AddIconByType (VID,/icons/movie.gif) video/*
  691.  
  692. #AddIcon /icons/binary.gif .bin .exe
  693. #AddIcon /icons/binhex.gif .hqx
  694. #AddIcon /icons/tar.gif .tar
  695. #AddIcon /icons/world2.gif .wrl .wrl.gz .vrml .vrm .iv
  696. #AddIcon /icons/compressed.gif .Z .z .tgz .gz .zip
  697. #AddIcon /icons/a.gif .ps .ai .eps
  698. #AddIcon /icons/layout.gif .html .shtml .htm .pdf
  699. #AddIcon /icons/text.gif .txt
  700. #AddIcon /icons/c.gif .c
  701. #AddIcon /icons/p.gif .pl .py
  702. #AddIcon /icons/f.gif .for
  703. #AddIcon /icons/dvi.gif .dvi
  704. #AddIcon /icons/uuencoded.gif .uu
  705. #AddIcon /icons/script.gif .conf .sh .shar .csh .ksh .tcl
  706. #AddIcon /icons/tex.gif .tex
  707. #AddIcon /icons/bomb.gif core
  708.  
  709. #AddIcon /icons/back.gif ..
  710. #AddIcon /icons/hand.right.gif README
  711. #AddIcon /icons/folder.gif ^^DIRECTORY^^
  712. #AddIcon /icons/blank.gif ^^BLANKICON^^
  713.  
  714. #
  715. # DefaultIcon is which icon to show for files which do not have an icon
  716. # explicitly set.
  717. #
  718. #DefaultIcon /icons/unknown.gif
  719.  
  720. #
  721. # AddDescription allows you to place a short description after a file in
  722. # server-generated indexes. These are only displayed for FancyIndexed
  723. # directories.
  724. # Format: AddDescription "description" filename
  725. #
  726. #AddDescription "GZIP compressed document" .gz
  727. #AddDescription "tar archive" .tar
  728. #AddDescription "GZIP compressed tar archive" .tgz
  729.  
  730. #
  731. # ReadmeName is the name of the README file the server will look for by
  732. # default, and append to directory listings.
  733. #
  734. # HeaderName is the name of a file which should be prepended to
  735. # directory indexes.
  736. #ReadmeName README.html
  737. #HeaderName HEADER.html
  738.  
  739. #
  740. # IndexIgnore is a set of filenames which directory indexing should ignore
  741. # and not include in the listing. Shell-style wildcarding is permitted.
  742. #
  743. #IndexIgnore .??* *~ *# HEADER* README* RCS CVS *,v *,t
  744.  
  745. #
  746. # DefaultLanguage and AddLanguage allows you to specify the language of
  747. # a document. You can then use content negotiation to give a browser a
  748. # file in a language the user can understand.
  749. #
  750. # Specify a default language. This means that all data
  751. # going out without a specific language tag (see below) will
  752. # be marked with this one. You probably do NOT want to set
  753. # this unless you are sure it is correct for all cases.
  754. #
  755. # * It is generally better to not mark a page as
  756. # * being a certain language than marking it with the wrong
  757. # * language!
  758. #
  759. # DefaultLanguage nl
  760. #
  761. # Note 1: The suffix does not have to be the same as the language
  762. # keyword --- those with documents in Polish (whose net-standard
  763. # language code is pl) may wish to use "AddLanguage pl .po" to
  764. # avoid the ambiguity with the common suffix for perl scripts.
  765. #
  766. # Note 2: The example entries below illustrate that in some cases
  767. # the two character 'Language' abbreviation is not identical to
  768. # the two character 'Country' code for its country,
  769. # E.g. 'Danmark/dk' versus 'Danish/da'.
  770. #
  771. # Note 3: In the case of 'ltz' we violate the RFC by using a three char
  772. # specifier. There is 'work in progress' to fix this and get
  773. # the reference data for rfc1766 cleaned up.
  774. #
  775. # Catalan (ca) - Croatian (hr) - Czech (cs) - Danish (da) - Dutch (nl)
  776. # English (en) - Esperanto (eo) - Estonian (et) - French (fr) - German (de)
  777. # Greek-Modern (el) - Hebrew (he) - Italian (it) - Japanese (ja)
  778. # Korean (ko) - Luxembourgeois* (ltz) - Norwegian Nynorsk (nn)
  779. # Norwegian (no) - Polish (pl) - Portugese (pt)
  780. # Brazilian Portuguese (pt-BR) - Russian (ru) - Swedish (sv)
  781. # Simplified Chinese (zh-CN) - Spanish (es) - Traditional Chinese (zh-TW)
  782. #
  783. #AddLanguage ca .ca
  784. #AddLanguage cs .cz .cs
  785. #AddLanguage da .dk
  786. #AddLanguage de .de
  787. #AddLanguage el .el
  788. AddLanguage en .en
  789. #AddLanguage eo .eo
  790. #AddLanguage es .es
  791. #AddLanguage et .et
  792. #AddLanguage fr .fr
  793. #AddLanguage he .he
  794. #AddLanguage hr .hr
  795. #AddLanguage it .it
  796. #AddLanguage ja .ja
  797. #AddLanguage ko .ko
  798. #AddLanguage ltz .ltz
  799. #AddLanguage nl .nl
  800. #AddLanguage nn .nn
  801. #AddLanguage no .no
  802. #AddLanguage pl .po
  803. #AddLanguage pt .pt
  804. #AddLanguage pt-BR .pt-br
  805. #AddLanguage ru .ru
  806. #AddLanguage sv .sv
  807. #AddLanguage zh-CN .zh-cn
  808. #AddLanguage zh-TW .zh-tw
  809.  
  810. #
  811. # LanguagePriority allows you to give precedence to some languages
  812. # in case of a tie during content negotiation.
  813. #
  814. # Just list the languages in decreasing order of preference. We have
  815. # more or less alphabetized them here. You probably want to change this.
  816. #
  817. #LanguagePriority en ca cs da de el eo es et fr he hr it ja ko ltz nl nn
  818. no pl pt pt-BR ru sv zh-CN zh-TW
  819. LanguagePriority en
  820.  
  821. #
  822. # ForceLanguagePriority allows you to serve a result page rather than
  823. # MULTIPLE CHOICES (Prefer) [in case of a tie] or NOT ACCEPTABLE (Fallback)
  824. # [in case no accepted languages matched the available variants]
  825. #
  826. ForceLanguagePriority Prefer Fallback
  827.  
  828. #
  829. # Specify a default charset for all content served; this enables
  830. # interpretation of all content as UTF-8 by default. To use the
  831. # default browser choice (ISO-8859-1), or to allow the META tags
  832. # in HTML content to override this choice, comment out this
  833. # directive:
  834. #
  835. AddDefaultCharset UTF-8
  836.  
  837. #
  838. # AddType allows you to add to or override the MIME configuration
  839. # file mime.types for specific file types.
  840. #
  841. #AddType application/x-tar .tgz
  842.  
  843. #
  844. # AddEncoding allows you to have certain browsers uncompress
  845. # information on the fly. Note: Not all browsers support this.
  846. # Despite the name similarity, the following Add* directives have nothing
  847. # to do with the FancyIndexing customization directives above.
  848. #
  849. #AddEncoding x-compress .Z
  850. #AddEncoding x-gzip .gz .tgz
  851.  
  852. # If the AddEncoding directives above are commented-out, then you
  853. # probably should define those extensions to indicate media types:
  854. #
  855. AddType application/x-compress .Z
  856. AddType application/x-gzip .gz .tgz
  857.  
  858. #
  859. # AddHandler allows you to map certain file extensions to "handlers":
  860. # actions unrelated to filetype. These can be either built into the server
  861. # or added with the Action directive (see below)
  862. #
  863. # To use CGI scripts outside of ScriptAliased directories:
  864. # (You will also need to add "ExecCGI" to the "Options" directive.)
  865. #
  866. #AddHandler cgi-script .cgi
  867.  
  868. #
  869. # For files that include their own HTTP headers:
  870. #
  871. #AddHandler send-as-is asis
  872.  
  873. #
  874. # For type maps (negotiated resources):
  875. # (This is enabled by default to allow the Apache "It Worked" page
  876. # to be distributed in multiple languages.)
  877. #
  878. AddHandler type-map var
  879.  
  880. #
  881. # Filters allow you to process content before it is sent to the client.
  882. #
  883. # To parse .shtml files for server-side includes (SSI):
  884. # (You will also need to add "Includes" to the "Options" directive.)
  885. #
  886. AddType text/html .shtml .html
  887. AddOutputFilter INCLUDES .shtml .html
  888.  
  889. #
  890. # Action lets you define media types that will execute a script whenever
  891. # a matching file is called. This eliminates the need for repeated URL
  892. # pathnames for oft-used CGI file processors.
  893. # Format: Action media/type /cgi-script/location
  894. # Format: Action handler-name /cgi-script/location
  895. #
  896.  
  897. #
  898. # Customizable error responses come in three flavors:
  899. # 1) plain text 2) local redirects 3) external redirects
  900. #
  901. # Some examples:
  902. ErrorDocument 500 errors/500html
  903. ErrorDocument 404 errors/404.html
  904. #ErrorDocument 404 "/cgi-bin/missing_handler.pl"
  905. #ErrorDocument 402 http://www.example.com/subscription_info.html
  906. #
  907.  
  908. #
  909. # Putting this all together, we can internationalize error responses.
  910. #
  911. # We use Alias to redirect any /error/HTTP_<error>.html.var response to
  912. # our collection of by-error message multi-language collections. We use
  913. # includes to substitute the appropriate text.
  914. #
  915. # You can modify the messages' appearance without changing any of the
  916. # default HTTP_<error>.html.var files by adding the line:
  917. #
  918. # Alias /error/include/ "/your/include/path/"
  919. #
  920. # which allows you to create your own set of files by starting with the
  921. # /var/www/error/include/ files and
  922. # copying them to /your/include/path/, even on a per-VirtualHost basis.
  923. #
  924.  
  925. Alias /error/ "/var/www/error/"
  926.  
  927. <ifmodule mod_negotiation.c="">
  928. <ifmodule mod_include.c="">
  929. <directory var="" www="" error="">
  930. AllowOverride None
  931. Options IncludesNoExec
  932. AddOutputFilter Includes html
  933. AddHandler type-map var
  934. Order allow,deny
  935. Allow from all
  936. LanguagePriority en es de fr
  937. ForceLanguagePriority Prefer Fallback
  938. </directory>
  939.  
  940. # ErrorDocument 400 /error/HTTP_BAD_REQUEST.html.var
  941. # ErrorDocument 401 /error/HTTP_UNAUTHORIZED.html.var
  942. # ErrorDocument 403 /error/HTTP_FORBIDDEN.html.var
  943. # ErrorDocument 404 /error/HTTP_NOT_FOUND.html.var
  944. # ErrorDocument 405 /error/HTTP_METHOD_NOT_ALLOWED.html.var
  945. # ErrorDocument 408 /error/HTTP_REQUEST_TIME_OUT.html.var
  946. # ErrorDocument 410 /error/HTTP_GONE.html.var
  947. # ErrorDocument 411 /error/HTTP_LENGTH_REQUIRED.html.var
  948. # ErrorDocument 412 /error/HTTP_PRECONDITION_FAILED.html.var
  949. # ErrorDocument 413 /error/HTTP_REQUEST_ENTITY_TOO_LARGE.html.var
  950. # ErrorDocument 414 /error/HTTP_REQUEST_URI_TOO_LARGE.html.var
  951. # ErrorDocument 415 /error/HTTP_UNSUPPORTED_MEDIA_TYPE.html.var
  952. # ErrorDocument 500 /error/HTTP_INTERNAL_SERVER_ERROR.html.var
  953. # ErrorDocument 501 /error/HTTP_NOT_IMPLEMENTED.html.var
  954. # ErrorDocument 502 /error/HTTP_BAD_GATEWAY.html.var
  955. # ErrorDocument 503 /error/HTTP_SERVICE_UNAVAILABLE.html.var
  956. # ErrorDocument 506 /error/HTTP_VARIANT_ALSO_VARIES.html.var
  957.  
  958. </ifmodule>
  959. </ifmodule>
  960.  
  961. #
  962. # The following directives modify normal HTTP response behavior to
  963. # handle known problems with browser implementations.
  964. #
  965. BrowserMatch "Mozilla/2" nokeepalive
  966. BrowserMatch "MSIE 4\.0b2;" nokeepalive downgrade-1.0 force-response-1.0
  967. BrowserMatch "RealPlayer 4\.0" force-response-1.0
  968. BrowserMatch "Java/1\.0" force-response-1.0
  969. BrowserMatch "JDK/1\.0" force-response-1.0
  970.  
  971. #
  972. # The following directive disables redirects on non-GET requests for
  973. # a directory that does not include the trailing slash. This fixes a
  974. # problem with Microsoft WebFolders which does not appropriately handle
  975. # redirects for folders with DAV methods.
  976. # Same deal with Apple's DAV filesystem and Gnome VFS support for DAV.
  977. #
  978. BrowserMatch "Microsoft Data Access Internet Publishing Provider" redirect-carefully
  979. BrowserMatch "MS FrontPage" redirect-carefully
  980. BrowserMatch "^WebDrive" redirect-carefully
  981. BrowserMatch "^WebDAVFS/1.[0123]" redirect-carefully
  982. BrowserMatch "^gnome-vfs/1.0" redirect-carefully
  983. BrowserMatch "^XML Spy" redirect-carefully
  984. BrowserMatch "^Dreamweaver-WebDAV-SCM1" redirect-carefully
  985.  
  986. #
  987. # Allow server status reports generated by mod_status,
  988. # with the URL of http://servername/server-status
  989. # Change the ".example.com" to match your domain to enable.
  990. #
  991. #<location server-status="">
  992. # SetHandler server-status
  993. # Order deny,allow
  994. # Deny from all
  995. # Allow from .example.com
  996. #</location>
  997.  
  998. #
  999. # Allow remote server configuration reports, with the URL of
  1000. # http://servername/server-info (requires that mod_info.c be loaded).
  1001. # Change the ".example.com" to match your domain to enable.
  1002. #
  1003. #<location server-info="">
  1004. # SetHandler server-info
  1005. # Order deny,allow
  1006. # Deny from all
  1007. # Allow from .example.com
  1008. #</location>
  1009.  
  1010. #
  1011. # Proxy Server directives. Uncomment the following lines to
  1012. # enable the proxy server:
  1013. #
  1014. #<ifmodule mod_proxy.c="">
  1015. #ProxyRequests On
  1016. #
  1017. #<proxy *="">
  1018. # Order deny,allow
  1019. # Deny from all
  1020. # Allow from .example.com
  1021. #</proxy>
  1022.  
  1023. #
  1024. # Enable/disable the handling of HTTP/1.1 "Via:" headers.
  1025. # ("Full" adds the server version; "Block" removes all outgoing Via: headers)
  1026. # Set to one of: Off | On | Full | Block
  1027. #
  1028. #ProxyVia On
  1029. ProxyVia Block
  1030.  
  1031. #
  1032. # To enable a cache of proxied content, uncomment the following lines.
  1033. # See http://httpd.apache.org/docs/2.2/mod/mod_cache.html for more details.
  1034. #
  1035. #<ifmodule mod_disk_cache.c="">
  1036. # CacheEnable disk /
  1037. # CacheRoot "/var/cache/mod_proxy"
  1038. #</ifmodule>
  1039. #
  1040.  
  1041. #</ifmodule>
  1042. # End of proxy directives.
  1043.  
  1044. ### Section 3: Virtual Hosts
  1045. #
  1046. # VirtualHost: If you want to maintain multiple domains/hostnames on your
  1047. # machine you can setup VirtualHost containers for them. Most configurations
  1048. # use only name-based virtual hosts so the server doesn't need to worry about
  1049. # IP addresses. This is indicated by the asterisks in the directives below.
  1050. #
  1051. # Please see the documentation at
  1052. # <url:http: httpd.apache.org="" docs="" 2.2="" vhosts="">
  1053. # for further details before you try to setup virtual hosts.
  1054. #
  1055. # You may use the command line option '-S' to verify your virtual host
  1056. # configuration.
  1057.  
  1058. #
  1059. # Use name-based virtual hosting.
  1060. #
  1061. NameVirtualHost *:80
  1062. #
  1063. # NOTE: NameVirtualHost cannot be used without a port specifier
  1064. # (e.g. :80) if mod_ssl is being used, due to the nature of the
  1065. # SSL protocol.
  1066. #
  1067.  
  1068. #
  1069. # VirtualHost example:
  1070. # Almost any Apache directive may go into a VirtualHost container.
  1071. # The first VirtualHost section is used for requests without a known
  1072. # server name.
  1073. #
  1074. #<virtualhost *:80="">
  1075. # ServerAdmin webmaster@dummy-host.example.com
  1076. # DocumentRoot /www/docs/dummy-host.example.com
  1077. # ServerName dummy-host.example.com
  1078. # ErrorLog logs/dummy-host.example.com-error_log
  1079. # CustomLog logs/dummy-host.example.com-access_log common
  1080. #</virtualhost>
  1081. <ifmodule mod_rewrite.c="">
  1082. RewriteEngine on
  1083. RewriteCond %{REQUEST_METHOD} ^TRACE
  1084. RewriteRule .* - [F]
  1085. </ifmodule>
  1086.  
  1087. <virtualhost *:80="">
  1088. ServerAdmin webmaster@doecirc.energy.gov
  1089. DocumentRoot /var/www/html
  1090. ServerName www.doecirc.energy.gov
  1091. ErrorLog logs/www.doecirc.energy.gov-error_log
  1092. CustomLog logs/www.doecirc.energy.gov-access_log common
  1093. CheckSpelling On
  1094. </virtualhost>
  1095.  
  1096. #<virtualhost *:80="">
  1097. # ServerAdmin webmaster@doecirc.energy.gov
  1098. # DocumentRoot /var/www/html/doecirc
  1099. # ServerName test.doecirc.energy.gov
  1100. # ErrorLog logs/test.doecirc.energy.gov-error_log
  1101. # CustomLog logs/test.doecirc.energy.gov-access_log common
  1102. #</virtualhost>
  1103.  
  1104.  
  1105.  
  1106.  
  1107. We are Anonymous.
  1108. We are Legion.
  1109. We do not forgive.
  1110. We do not forget.
  1111.  
  1112. Your next move, what is it going to be?
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement