source: companies/celepar/doc-expressolivre/suse/arqs-conf-suse/etc/apache2/httpd.conf @ 763

Revision 763, 8.3 KB checked in by niltonneto, 15 years ago (diff)

Importação inicial do Expresso da Celepar

Line 
1#
2# /etc/apache2/httpd.conf
3#
4# This is the main Apache server configuration file.  It contains the
5# configuration directives that give the server its instructions.
6# See <URL:http://httpd.apache.org/docs-2.0/> for detailed information about
7# the directives.
8
9# Based upon the default apache configuration file that ships with apache,
10# which is based upon the NCSA server configuration files originally by Rob
11# McCool. This file was knocked together by Peter Poeml <poeml+apache@suse.de>.
12
13# If possible, avoid changes to this file. It does mainly contain Include
14# statements and global settings that can/should be overridden in the
15# configuration of your virtual hosts.
16
17
18# Overview of include files, chronologically:
19#
20# httpd.conf
21#  |
22#  |-- uid.conf  . . . . . . . . . . . . . .  UserID/GroupID to run under
23#  |-- server-tuning.conf  . . . . . . . . .  sizing of the server (how many processes to start, ...)
24#  |-- sysconfig.d/loadmodule.conf . . . . .  [*] load these modules
25#  |-- listen.conf . . . . . . . . . . . . .  IP adresses / ports to listen on
26#  |-- mod_log_config.conf . . . . . . . . .  define logging formats
27#  |-- sysconfig.d/global.conf . . . . . . .  [*] server-wide general settings
28#  |-- mod_status.conf . . . . . . . . . . .  restrict access to mod_status (server monitoring)
29#  |-- mod_info.conf . . . . . . . . . . . .  restrict access to mod_info
30#  |-- mod_usertrack.conf  . . . . . . . . .  defaults for cookie-based user tracking
31#  |-- mod_autoindex-defaults.conf . . . . .  defaults for displaying of server-generated directory listings
32#  |-- mod_mime-defaults.conf  . . . . . . .  defaults for mod_mime configuration
33#  |-- errors.conf . . . . . . . . . . . . .  customize error responses
34#  |-- ssl-global.conf . . . . . . . . . . .  SSL conf that applies to default server _and all_ virtual hosts
35#  |
36#  |-- default-server.conf . . . . . . . . .  set up the default server that replies to non-virtual-host requests
37#  |    |--mod_userdir.conf  . . . . . . . .  enable UserDir (if mod_userdir is loaded)
38#  |    `--conf.d/apache2-manual?conf  . . .  add the docs ('?' = if installed)
39#  |
40#  |-- sysconfig.d/include.conf  . . . . . .  [*] your include files
41#  |                                             (for each file to be included here, put its name
42#  |                                              into APACHE_INCLUDE_* in /etc/sysconfig/apache2)
43#  |
44#  `-- vhosts.d/ . . . . . . . . . . . . . .  for each virtual host, place one file here
45#       `-- *.conf . . . . . . . . . . . . .     (*.conf is automatically included)
46#
47#
48# Files marked [*] are created from sysconfig upon server restart: instead of
49# these files, you edit /etc/sysconfig/apache2
50
51
52
53#  Filesystem layout:
54#
55# /etc/apache2/
56#  |-- conf.d/
57#  |   |-- apache2-manual.conf . . . . . . .  conf that comes with apache2-doc
58#  |   |-- mod_php4.conf . . . . . . . . . .  (example) conf that comes with apache2-mod_php4
59#  |   `-- ... . . . . . . . . . . . . . . .  other configuration added by packages
60#  |-- default-server.conf
61#  |-- errors.conf
62#  |-- httpd.conf  . . . . . . . . . . . . .  top level configuration file
63#  |-- listen.conf
64#  |-- magic
65#  |-- mime.types -> ../mime.types
66#  |-- mod_autoindex-defaults.conf
67#  |-- mod_info.conf
68#  |-- mod_log_config.conf
69#  |-- mod_mime-defaults.conf
70#  |-- mod_perl-startup.pl
71#  |-- mod_status.conf
72#  |-- mod_userdir.conf
73#  |-- mod_usertrack.conf
74#  |-- server-tuning.conf
75#  |-- ssl-global.conf
76#  |-- ssl.crl/  . . . . . . . . . . . . . .  PEM-encoded X.509 Certificate Revocation Lists (CRL)
77#  |-- ssl.crt/  . . . . . . . . . . . . . .  PEM-encoded X.509 Certificates
78#  |-- ssl.csr/  . . . . . . . . . . . . . .  PEM-encoded X.509 Certificate Signing Requests
79#  |-- ssl.key/  . . . . . . . . . . . . . .  PEM-encoded RSA Private Keys
80#  |-- ssl.prm/  . . . . . . . . . . . . . .  public DSA Parameter Files
81#  |-- sysconfig.d/  . . . . . . . . . . . .  files that are created from /etc/sysconfig/apache2
82#  |   |-- global.conf
83#  |   |-- include.conf
84#  |   `-- loadmodule.conf
85#  |-- uid.conf
86#  `-- vhosts.d/ . . . . . . . . . . . . . .  put your virtual host configuration (*.conf) here
87#      |-- vhost-ssl.template
88#      `-- vhost.template
89
90
91
92### Global Environment ######################################################
93#
94# The directives in this section affect the overall operation of Apache,
95# such as the number of concurrent requests.
96
97# run under this user/group id
98Include /etc/apache2/uid.conf
99
100# - how many server processes to start (server pool regulation)
101# - usage of KeepAlive
102Include /etc/apache2/server-tuning.conf
103
104# ErrorLog: The location of the error log file.
105# If you do not specify an ErrorLog directive within a <VirtualHost>
106# container, error messages relating to that virtual host will be
107# logged here.  If you *do* define an error logfile for a <VirtualHost>
108# container, that host's errors will be logged there and not here.
109ErrorLog /var/log/apache2/error_log
110
111# generated from APACHE_MODULES in /etc/sysconfig/apache2
112Include /etc/apache2/sysconfig.d/loadmodule.conf
113
114# IP addresses / ports to listen on
115Include /etc/apache2/listen.conf
116
117# predefined logging formats
118Include /etc/apache2/mod_log_config.conf
119
120# generated from global settings in /etc/sysconfig/apache2
121Include /etc/apache2/sysconfig.d/global.conf
122
123# optional mod_status, mod_info
124Include /etc/apache2/mod_status.conf
125Include /etc/apache2/mod_info.conf
126
127# optional cookie-based user tracking
128# read the documentation before using it!!
129Include /etc/apache2/mod_usertrack.conf
130
131# configuration of server-generated directory listings
132Include /etc/apache2/mod_autoindex-defaults.conf
133
134# associate MIME types with filename extensions
135TypesConfig /etc/apache2/mime.types
136DefaultType text/plain
137Include /etc/apache2/mod_mime-defaults.conf
138
139# set up (customizable) error responses
140Include /etc/apache2/errors.conf
141
142# global (server-wide) SSL configuration, that is not specific to
143# any virtual host
144Include /etc/apache2/ssl-global.conf
145
146# forbid access to the entire filesystem by default
147<Directory />
148    Options None
149    AllowOverride None
150    Order deny,allow
151    Deny from all
152</Directory>
153
154# use .htaccess files for overriding,
155AccessFileName .htaccess
156# and never show them
157<Files ~ "^\.ht">
158    Order allow,deny
159    Deny from all
160</Files>
161
162# List of resources to look for when the client requests a directory
163#DirectoryIndex index.html index.html.var
164DirectoryIndex index.php index.html index.htm index.html.var
165
166### 'Main' server configuration #############################################
167#
168# The directives in this section set up the values used by the 'main'
169# server, which responds to any requests that aren't handled by a
170# <VirtualHost> definition.  These values also provide defaults for
171# any <VirtualHost> containers you may define later in the file.
172#
173# All of these directives may appear inside <VirtualHost> containers,
174# in which case these default settings will be overridden for the
175# virtual host being defined.
176#
177Include /etc/apache2/default-server.conf
178
179
180# Another way to include your own files
181#
182# The file below is generated from /etc/sysconfig/apache2,
183# include arbitrary files as named in APACHE_CONF_INCLUDE_FILES and
184# APACHE_CONF_INCLUDE_DIRS
185Include /etc/apache2/sysconfig.d/include.conf
186
187
188### Virtual server configuration ############################################
189#
190# VirtualHost: If you want to maintain multiple domains/hostnames on your
191# machine you can setup VirtualHost containers for them. Most configurations
192# use only name-based virtual hosts so the server doesn't need to worry about
193# IP addresses. This is indicated by the asterisks in the directives below.
194#
195# Please see the documentation at
196# <URL:http://httpd.apache.org/docs-2.0/vhosts/>
197# for further details before you try to setup virtual hosts.
198#
199# You may use the command line option '-S' to verify your virtual host
200# configuration.
201#
202Include /etc/apache2/vhosts.d/*.conf
203
204
205# Note: instead of adding your own configuration here, consider
206#       adding it in your own file (/etc/apache2/httpd.conf.local)
207#       putting its name into APACHE_CONF_INCLUDE_FILES in
208#       /etc/sysconfig/apache2 -- this will make system updates
209#       easier :)
Note: See TracBrowser for help on using the repository browser.