Serveur Apache et cache Internet Explorer

Serveur Apache et cache Internet Explorer - Windows & Software

Marsh Posté le 16-09-2005 à 15:04:33    

Bonjour,
 
J'ai développé un site (XHTML+CSS, SPIP) pour un client et je lui ai présenté la version beta depuis un serveur mutualisé que j'ai chez OVH. Une fois transféré sur son serveur (chez Combell) un problème tout à fait étrange s'est posé: quand la gestion de la cache d'internet explorer utilise l'option "Check for newer versions of stored pages: Automatically", les pages ont tendance à être mal affichées: certains "<div>" apparaissent vides. Mais quand je sélectionne l'option: "Check for newer versions of stored pages: Every visit to the page" tout fonctionne bien. Le problème ne se pose pas avec Firefox ni avec mon serveur OVH. Je suppose donc qu'il doit y avoir une différence au niveau du serveur Apache mais je n'ai pas accès à la configuration d'OVH pour comparer. Je vous livre ici la configuration du serveur chez Combell:
 

Code :
  1. #
  2. # Based upon the NCSA server configuration files originally by Rob McCool.
  3. #
  4. # This is the main Apache server configuration file.  It contains the
  5. # configuration directives that give the server its instructions.
  6. # See <URL:http://www.apache.org/docs/> for detailed information about
  7. # the directives.
  8. #
  9. # Do NOT simply read the instructions in here without understanding
  10. # what they do.  They're here only as hints or reminders.  If you are unsure
  11. # consult the online docs. You have been warned. 
  12. #
  13. # After this file is processed, the server will look for and process
  14. # /etc/httpd/conf/srm.conf and then /etc/httpd/conf/access.conf
  15. # unless you have overridden these with ResourceConfig and/or
  16. # AccessConfig directives here.
  17. #
  18. # The configuration directives are grouped into three basic sections:
  19. #  1. Directives that control the operation of the Apache server process as a
  20. #     whole (the 'global environment').
  21. #  2. Directives that define the parameters of the 'main' or 'default' server,
  22. #     which responds to requests that aren't handled by a virtual host.
  23. #     These directives also provide default values for the settings
  24. #     of all virtual hosts.
  25. #  3. Settings for virtual hosts, which allow Web requests to be sent to
  26. #     different IP addresses or hostnames and have them handled by the
  27. #     same Apache server process.
  28. #
  29. # Configuration and logfile names: If the filenames you specify for many
  30. # of the server's control files begin with "/" (or "drive:/" for Win32), the
  31. # server will use that explicit path.  If the filenames do *not* begin
  32. # with "/", the value of ServerRoot is prepended -- so "logs/foo.log"
  33. # with ServerRoot set to "/usr/local/apache" will be interpreted by the
  34. # server as "/usr/local/apache/logs/foo.log".
  35. #
  36. ### Section 1: Global Environment
  37. #
  38. # The directives in this section affect the overall operation of Apache,
  39. # such as the number of concurrent requests it can handle or where it
  40. # can find its configuration files.
  41. #
  42. #
  43. # ServerType is either inetd, or standalone.  Inetd mode is only supported on
  44. # Unix platforms.
  45. #
  46. ServerType standalone
  47. #
  48. # ServerRoot: The top of the directory tree under which the server's
  49. # configuration, error, and log files are kept.
  50. #
  51. # NOTE!  If you intend to place this on an NFS (or otherwise network)
  52. # mounted filesystem then please read the LockFile documentation
  53. # (available at <URL:http://www.apache.org/docs/mod/core.html#lockfile> );
  54. # you will save yourself a lot of trouble.
  55. #
  56. # Do NOT add a slash at the end of the directory path.
  57. #
  58. ServerRoot "/etc/httpd"
  59. #
  60. # The LockFile directive sets the path to the lockfile used when Apache
  61. # is compiled with either USE_FCNTL_SERIALIZED_ACCEPT or
  62. # USE_FLOCK_SERIALIZED_ACCEPT. This directive should normally be left at
  63. # its default value. The main reason for changing it is if the logs
  64. # directory is NFS mounted, since the lockfile MUST BE STORED ON A LOCAL
  65. # DISK. The PID of the main server process is automatically appended to
  66. # the filename.
  67. #
  68. LockFile /var/run/httpd.lock
  69. #
  70. # PidFile: The file in which the server should record its process
  71. # identification number when it starts.
  72. #
  73. PidFile /var/run/httpd.pid
  74. #
  75. # ScoreBoardFile: File used to store internal server process information.
  76. # Not all architectures require this.  But if yours does (you'll know because
  77. # this file will be  created when you run Apache) then you *must* ensure that
  78. # no two invocations of Apache share the same scoreboard file.
  79. #
  80. ScoreBoardFile logs/apache_runtime_status
  81. #
  82. # In the standard configuration, the server will process httpd.conf (this
  83. # file, specified by the -f command line option), srm.conf, and access.conf
  84. # in that order.  The latter two files are now distributed empty, as it is
  85. # recommended that all directives be kept in a single file for simplicity. 
  86. # The commented-out values below are the built-in defaults.  You can have the
  87. # server ignore these files altogether by using "/dev/null" (for Unix) or
  88. # "nul" (for Win32) for the arguments to the directives.
  89. #
  90. #ResourceConfig conf/srm.conf
  91. #AccessConfig conf/access.conf
  92. #
  93. # Timeout: The number of seconds before receives and sends time out.
  94. #
  95. Timeout 300
  96. #
  97. # KeepAlive: Whether or not to allow persistent connections (more than
  98. # one request per connection). Set to "Off" to deactivate.
  99. #
  100. #KeepAlive Off
  101. KeepAlive On
  102. #
  103. # MaxKeepAliveRequests: The maximum number of requests to allow
  104. # during a persistent connection. Set to 0 to allow an unlimited amount.
  105. # We recommend you leave this number high, for maximum performance.
  106. #
  107. MaxKeepAliveRequests 100
  108. #
  109. # KeepAliveTimeout: Number of seconds to wait for the next request from the
  110. # same client on the same connection.
  111. #
  112. KeepAliveTimeout 15
  113. #
  114. # Server-pool size regulation.  Rather than making you guess how many
  115. # server processes you need, Apache dynamically adapts to the load it
  116. # sees --- that is, it tries to maintain enough server processes to
  117. # handle the current load, plus a few spare servers to handle transient
  118. # load spikes (e.g., multiple simultaneous requests from a single
  119. # Netscape browser).
  120. #
  121. # It does this by periodically checking how many servers are waiting
  122. # for a request.  If there are fewer than MinSpareServers, it creates
  123. # a new spare.  If there are more than MaxSpareServers, some of the
  124. # spares die off.  The default values are probably OK for most sites.
  125. #
  126. #MinSpareServers 5
  127. MinSpareServers 1
  128. #MaxSpareServers 20
  129. MaxSpareServers 1
  130. #
  131. # Number of servers to start initially --- should be a reasonable ballpark
  132. # figure.
  133. #
  134. #StartServers 8
  135. StartServers 1
  136. #
  137. # Limit on total number of servers running, i.e., limit on the number
  138. # of clients who can simultaneously connect --- if this limit is ever
  139. # reached, clients will be LOCKED OUT, so it should NOT BE SET TOO LOW.
  140. # It is intended mainly as a brake to keep a runaway server from taking
  141. # the system with it as it spirals down...
  142. #
  143. #MaxClients 150
  144. MaxClients 250
  145. #
  146. # MaxRequestsPerChild: the number of requests each child process is
  147. # allowed to process before the child dies.  The child will exit so
  148. # as to avoid problems after prolonged use when Apache (and maybe the
  149. # libraries it uses) leak memory or other resources.  On most systems, this
  150. # isn't really needed, but a few (such as Solaris) do have notable leaks
  151. # in the libraries. For these platforms, set to something like 10000
  152. # or so; a setting of 0 means unlimited.
  153. #
  154. # NOTE: This value does not include keepalive requests after the initial
  155. #       request per connection. For example, if a child process handles
  156. #       an initial request and 10 subsequent "keptalive" requests, it
  157. #       would only count as 1 request towards this limit.
  158. #
  159. #MaxRequestsPerChild 1000
  160. MaxRequestsPerChild 1000
  161. #
  162. # Listen: Allows you to bind Apache to specific IP addresses and/or
  163. # ports, in addition to the default. See also the <VirtualHost>
  164. # directive.
  165. #
  166. #Listen 3000
  167. #Listen 12.34.56.78:80
  168. #Listen 80
  169. #
  170. # BindAddress: You can support virtual hosts with this option. This directive
  171. # is used to tell the server which IP address to listen to. It can either
  172. # contain "*", an IP address, or a fully qualified Internet domain name.
  173. # See also the <VirtualHost> and Listen directives.
  174. #
  175. #BindAddress *
  176. BindAddress 193.111.95.192
  177. #
  178. # Dynamic Shared Object (DSO) Support
  179. #
  180. # To be able to use the functionality of a module which was built as a DSO you
  181. # have to place corresponding `LoadModule' lines at this location so the
  182. # directives contained in it are actually available _before_ they are used.
  183. # Please read the file http://httpd.apache.org/docs/dso.html for more
  184. # details about the DSO mechanism and run `httpd -l' for the list of already
  185. # built-in (statically linked and thus always available) modules in your httpd
  186. # binary.
  187. #
  188. # Note: The order in which modules are loaded is important.  Don't change
  189. # the order below without expert advice.
  190. #
  191. # Example:
  192. # LoadModule foo_module modules/mod_foo.so
  193. #LoadModule mmap_static_module modules/mod_mmap_static.so
  194. LoadModule vhost_alias_module modules/mod_vhost_alias.so
  195. <IfDefine HAVE_BANDWIDTH>
  196. LoadModule bandwidth_module   modules/mod_bandwidth.so
  197. </IfDefine>
  198. <IfDefine HAVE_THROTTLE>
  199. LoadModule throttle_module    modules/mod_throttle.so
  200. </IfDefine>
  201. LoadModule env_module         modules/mod_env.so
  202. LoadModule config_log_module  modules/mod_log_config.so
  203. LoadModule agent_log_module   modules/mod_log_agent.so
  204. LoadModule referer_log_module modules/mod_log_referer.so
  205. #LoadModule mime_magic_module  modules/mod_mime_magic.so
  206. LoadModule mime_module        modules/mod_mime.so
  207. LoadModule negotiation_module modules/mod_negotiation.so
  208. LoadModule status_module      modules/mod_status.so
  209. LoadModule info_module        modules/mod_info.so
  210. LoadModule includes_module    modules/mod_include.so
  211. LoadModule autoindex_module   modules/mod_autoindex.so
  212. LoadModule dir_module         modules/mod_dir.so
  213. LoadModule cgi_module         modules/mod_cgi.so
  214. LoadModule asis_module        modules/mod_asis.so
  215. LoadModule imap_module        modules/mod_imap.so
  216. LoadModule action_module      modules/mod_actions.so
  217. #LoadModule speling_module     modules/mod_speling.so
  218. LoadModule userdir_module     modules/mod_userdir.so
  219. LoadModule alias_module       modules/mod_alias.so
  220. LoadModule rewrite_module     modules/mod_rewrite.so
  221. LoadModule access_module      modules/mod_access.so
  222. LoadModule auth_module        modules/mod_auth.so
  223. LoadModule anon_auth_module   modules/mod_auth_anon.so
  224. LoadModule db_auth_module     modules/mod_auth_db.so
  225. #LoadModule auth_any_module    modules/mod_auth_any.so
  226. #LoadModule dbm_auth_module    modules/mod_auth_dbm.so
  227. #LoadModule auth_ldap_module   modules/mod_auth_ldap.so
  228. #LoadModule mysql_auth_module  modules/mod_auth_mysql.so
  229. #LoadModule auth_pgsql_module  modules/mod_auth_pgsql.so
  230. #LoadModule digest_module      modules/mod_digest.so
  231. #LoadModule proxy_module       modules/libproxy.so
  232. #LoadModule cern_meta_module   modules/mod_cern_meta.so
  233. LoadModule expires_module     modules/mod_expires.so
  234. LoadModule headers_module     modules/mod_headers.so
  235. #LoadModule usertrack_module   modules/mod_usertrack.so
  236. #LoadModule example_module     modules/mod_example.so
  237. #LoadModule unique_id_module   modules/mod_unique_id.so
  238. LoadModule setenvif_module    modules/mod_setenvif.so
  239. <IfDefine HAVE_PERL>
  240. LoadModule perl_module        modules/libperl.so
  241. </IfDefine>
  242. <IfDefine HAVE_PHP>
  243. LoadModule php_module         modules/mod_php.so
  244. </IfDefine>
  245. <IfDefine HAVE_PHP3>
  246. LoadModule php3_module        modules/libphp3.so
  247. </IfDefine>
  248. <IfDefine HAVE_PHP4>
  249. LoadModule php4_module        modules/libphp4.so
  250. </IfDefine>
  251. <IfDefine HAVE_DAV>
  252. LoadModule dav_module         modules/libdav.so
  253. </IfDefine>
  254. <IfDefine HAVE_ROAMING>
  255. LoadModule roaming_module     modules/mod_roaming.so
  256. </IfDefine>
  257. <IfDefine HAVE_SSL>
  258. LoadModule ssl_module         modules/libssl.so
  259. </IfDefine>
  260. <IfDefine HAVE_PUT>
  261. LoadModule put_module         modules/mod_put.so
  262. </IfDefine>
  263. <IfDefine HAVE_PYTHON>
  264. LoadModule python_module      modules/mod_python.so
  265. </IfDefine>
  266. <IfDefine HAVE_FRONTPAGE_SPHERA>
  267. LoadModule frontpage_module modules/mod_frontpage_sphera.so
  268. </IfDefine>
  269. #  Reconstruction of the complete module list from all available modules
  270. #  (static and shared ones) to achieve correct module execution order.
  271. #  [WHENEVER YOU CHANGE THE LOADMODULE SECTION ABOVE UPDATE THIS, TOO]
  272. ClearModuleList
  273. #AddModule mod_mmap_static.c
  274. AddModule mod_vhost_alias.c
  275. <IfDefine HAVE_BANDWIDTH>
  276. AddModule mod_bandwidth.c
  277. </IfDefine>
  278. <IfDefine HAVE_THROTTLE>
  279. AddModule mod_throttle.c
  280. </IfDefine>
  281. AddModule mod_env.c
  282. AddModule mod_log_config.c
  283. AddModule mod_log_agent.c
  284. AddModule mod_log_referer.c
  285. #AddModule mod_mime_magic.c
  286. AddModule mod_mime.c
  287. AddModule mod_negotiation.c
  288. AddModule mod_status.c
  289. AddModule mod_info.c
  290. AddModule mod_include.c
  291. AddModule mod_autoindex.c
  292. AddModule mod_dir.c
  293. AddModule mod_cgi.c
  294. AddModule mod_asis.c
  295. AddModule mod_imap.c
  296. AddModule mod_actions.c
  297. #AddModule mod_speling.c
  298. AddModule mod_userdir.c
  299. AddModule mod_alias.c
  300. AddModule mod_rewrite.c
  301. AddModule mod_access.c
  302. AddModule mod_auth.c
  303. AddModule mod_auth_anon.c
  304. AddModule mod_auth_db.c
  305. #AddModule mod_auth_any.c
  306. #AddModule mod_auth_dbm.c
  307. #AddModule auth_ldap.c
  308. #AddModule mod_auth_mysql.c
  309. #AddModule mod_auth_pgsql.c
  310. #AddModule mod_digest.c
  311. #AddModule mod_proxy.c
  312. #AddModule mod_cern_meta.c
  313. #AddModule mod_expires.c
  314. AddModule mod_headers.c
  315. AddModule mod_usertrack.c
  316. #AddModule mod_example.c
  317. #AddModule mod_unique_id.c
  318. AddModule mod_so.c
  319. AddModule mod_setenvif.c
  320. <IfDefine HAVE_PERL>
  321. AddModule mod_perl.c
  322. </IfDefine>
  323. <IfDefine HAVE_PHP>
  324. AddModule mod_php.c
  325. </IfDefine>
  326. <IfDefine HAVE_PHP3>
  327. AddModule mod_php3.c
  328. </IfDefine>
  329. <IfDefine HAVE_PHP4>
  330. AddModule mod_php4.c
  331. </IfDefine>
  332. <IfDefine HAVE_DAV>
  333. AddModule mod_dav.c
  334. </IfDefine>
  335. <IfDefine HAVE_ROAMING>
  336. AddModule mod_roaming.c
  337. </IfDefine>
  338. <IfDefine HAVE_SSL>
  339. AddModule mod_ssl.c
  340. </IfDefine>
  341. <IfDefine HAVE_PUT>
  342. AddModule mod_put.c
  343. </IfDefine>
  344. <IfDefine HAVE_PYTHON>
  345. AddModule mod_python.c
  346. </IfDefine>
  347. <IfDefine HAVE_FRONTPAGE_SPHERA>
  348. AddModule mod_frontpage_sphera.c
  349. </IfDefine>
  350. #
  351. # ExtendedStatus controls whether Apache will generate "full" status
  352. # information (ExtendedStatus On) or just basic information (ExtendedStatus
  353. # Off) when the "server-status" handler is called. The default is Off.
  354. #
  355. #ExtendedStatus On
  356. ### Section 2: 'Main' server configuration
  357. #
  358. # The directives in this section set up the values used by the 'main'
  359. # server, which responds to any requests that aren't handled by a
  360. # <VirtualHost> definition.  These values also provide defaults for
  361. # any <VirtualHost> containers you may define later in the file.
  362. #
  363. # All of these directives may appear inside <VirtualHost> containers,
  364. # in which case these default settings will be overridden for the
  365. # virtual host being defined.
  366. #
  367. #
  368. # If your ServerType directive (set earlier in the 'Global Environment'
  369. # section) is set to "inetd", the next few directives don't have any
  370. # effect since their settings are defined by the inetd configuration.
  371. # Skip ahead to the ServerAdmin directive.
  372. #
  373. #
  374. # Port: The port to which the standalone server listens. For
  375. # ports < 1023, you will need httpd to be run as root initially.
  376. #
  377. Port 80
  378. ##
  379. ##  SSL Support
  380. ##
  381. ##  When we also provide SSL we have to listen to the
  382. ##  standard HTTP port (see above) and to the HTTPS port
  383. ##
  384. <IfDefine HAVE_SSL>
  385. Listen 80
  386. Listen 443
  387. </IfDefine>
  388. #
  389. # If you wish httpd to run as a different user or group, you must run
  390. # httpd as root initially and it will switch
  391. #
  392. # User/Group: The name (or #number) of the user/group to run httpd as.
  393. #  . On SCO (ODT 3) use "User nouser" and "Group nogroup".
  394. #  . On HPUX you may not be able to use shared memory as nobody, and the
  395. #    suggested workaround is to create a user www and use that user.
  396. #  NOTE that some kernels refuse to setgid(Group) or semctl(IPC_SET)
  397. #  when the value of (unsigned)Group is above 60000;
  398. #  don't use Group "#-1" on these systems!
  399. #
  400. #User apache
  401. #Group apache
  402. User utilisateur
  403. Group vuser
  404. #
  405. # ServerAdmin: Your address, where problems with the server should be
  406. # e-mailed.  This address appears on some server-generated pages, such
  407. # as error documents.
  408. #
  409. #ServerAdmin root@localhost
  410. ServerAdmin postmaster@serveur.com
  411. #
  412. # ServerName allows you to set a host name which is sent back to clients for
  413. # your server if it's different than the one the program would get (i.e., use
  414. # "www" instead of the host's real name).
  415. #
  416. # Note: You cannot just invent host names and hope they work. The name you
  417. # define here must be a valid DNS name for your host. If you don't understand
  418. # this, ask your network administrator.
  419. # If your host doesn't have a registered DNS name, enter its IP address here.
  420. # You will have to access it by its address (e.g., http://123.45.67.89/)
  421. # anyway, and this will make redirections work in a sensible way.
  422. #
  423. # 127.0.0.1 is the TCP/IP local loop-back address, often named localhost. Your
  424. # machine always knows itself by this address. If you use Apache strictly for
  425. # local testing and development, you may use 127.0.0.1 as the server name.
  426. #
  427. #ServerName localhost
  428. ServerName www.serveur.com
  429. #
  430. # DocumentRoot: The directory out of which you will serve your
  431. # documents. By default, all requests are taken from this directory, but
  432. # symbolic links and aliases may be used to point to other locations.
  433. #
  434. DocumentRoot "/var/www/html"
  435. #
  436. # Each directory to which Apache has access, can be configured with respect
  437. # to which services and features are allowed and/or disabled in that
  438. # directory (and its subdirectories).
  439. #
  440. # First, we configure the "default" to be a very restrictive set of
  441. # permissions. 
  442. #
  443. <Directory />
  444.     Options FollowSymLinks
  445.     AllowOverride None
  446. </Directory>
  447. #
  448. # Note that from this point forward you must specifically allow
  449. # particular features to be enabled - so if something's not working as
  450. # you might expect, make sure that you have specifically enabled it
  451. # below.
  452. #
  453. #
  454. # This should be changed to whatever you set DocumentRoot to.
  455. #
  456. <Directory "/var/www/html">
  457. #
  458. # This may also be "None", "All", or any combination of "Indexes",
  459. # "Includes", "FollowSymLinks", "ExecCGI", or "MultiViews".
  460. #
  461. # Note that "MultiViews" must be named *explicitly* --- "Options All"
  462. # doesn't give it to you.
  463. #
  464.     #Options Indexes FollowSymLinks
  465.     Options Indexes FollowSymLinks MultiViews Includes
  466. #
  467. # This controls which options the .htaccess files in directories can
  468. # override. Can also be "All", or any combination of "Options", "FileInfo",
  469. # "AuthConfig", and "Limit"
  470. #
  471.     #AllowOverride None
  472.     AllowOverride All
  473. #
  474. # Controls who can get stuff from this server.
  475. #
  476.     Order allow,deny
  477.     Allow from all
  478. </Directory>
  479. #
  480. # UserDir: The name of the directory which is appended onto a user's home
  481. # directory if a ~user request is received.
  482. #
  483. # The path to the end user account 'public_html' directory must be
  484. # accessible to the webserver userid.  This usually means that ~userid
  485. # must have permissions of 711, ~userid/public_html must have permissions
  486. # of 755, and documents contained therein must be world-readable.
  487. # Otherwise, the client will only receive a "403 Forbidden" message.
  488. #
  489. # See also: http://httpd.apache.org/docs/misc/FAQ.html#forbidden
  490. #
  491. #<IfModule mod_userdir.c>
  492. #    UserDir public_html
  493. #</IfModule>
  494. #
  495. # Control access to UserDir directories.  The following is an example
  496. # for a site where these directories are restricted to read-only.
  497. #
  498. #<Directory /home/*/public_html>
  499. #    AllowOverride FileInfo AuthConfig Limit
  500. #    Options MultiViews Indexes SymLinksIfOwnerMatch IncludesNoExec
  501. #    <Limit GET POST OPTIONS PROPFIND>
  502. #        Order allow,deny
  503. #        Allow from all
  504. #    </Limit>
  505. #    <LimitExcept GET POST OPTIONS PROPFIND>
  506. #        Order deny,allow
  507. #        Deny from all
  508. #    </LimitExcept>
  509. #</Directory>
  510. #
  511. # DirectoryIndex: Name of the file or files to use as a pre-written HTML
  512. # directory index.  Separate multiple entries with spaces.
  513. #
  514. <IfModule mod_dir.c>
  515.     DirectoryIndex index.html index.php index.php3 index.shtml index.htm index.php4 index.phtml index.cgi index.asp default.asp index.mv default.htm index.pl index.py index.cf
  516. #    DirectoryIndex index.php index.php3 index.shtml index.htm index.html index.php4 index.phtml index.cgi index.asp default.asp index.mv default.htm index.pl index.py index.cf
  517. </IfModule>
  518. #
  519. # AccessFileName: The name of the file to look for in each directory
  520. # for access control information.
  521. #
  522. AccessFileName .htaccess
  523. #
  524. # The following lines prevent .htaccess files from being viewed by
  525. # Web clients.  Since .htaccess files often contain authorization
  526. # information, access is disallowed for security reasons.  Comment
  527. # these lines out if you want Web visitors to see the contents of
  528. # .htaccess files.  If you change the AccessFileName directive above,
  529. # be sure to make the corresponding changes here.
  530. #
  531. # Also, folks tend to use names such as .htpasswd for password
  532. # files, so this will protect those as well.
  533. #
  534. <Files ~ "^\.ht">
  535.     Order allow,deny
  536.     Deny from all
  537.     Satisfy All
  538. </Files>
  539. #
  540. # CacheNegotiatedDocs: By default, Apache sends "Pragma: no-cache" with each
  541. # document that was negotiated on the basis of content. This asks proxy
  542. # servers not to cache the document. Uncommenting the following line disables
  543. # this behavior, and proxies will be allowed to cache the documents.
  544. #
  545. #CacheNegotiatedDocs
  546. #
  547. # UseCanonicalName:  (new for 1.3)  With this setting turned on, whenever
  548. # Apache needs to construct a self-referencing URL (a URL that refers back
  549. # to the server the response is coming from) it will use ServerName and
  550. # Port to form a "canonical" name.  With this setting off, Apache will
  551. # use the hostname:port that the client supplied, when possible.  This
  552. # also affects SERVER_NAME and SERVER_PORT in CGI scripts.
  553. #
  554. UseCanonicalName On
  555. #
  556. # TypesConfig describes where the mime.types file (or equivalent) is
  557. # to be found.
  558. #
  559. <IfModule mod_mime.c>
  560.     TypesConfig /etc/mime.types
  561. </IfModule>
  562. #
  563. # DefaultType is the default MIME type the server will use for a document
  564. # if it cannot otherwise determine one, such as from filename extensions.
  565. # If your server contains mostly text or HTML documents, "text/plain" is
  566. # a good value.  If most of your content is binary, such as applications
  567. # or images, you may want to use "application/octet-stream" instead to
  568. # keep browsers from trying to display binary files as though they are
  569. # text.
  570. #
  571. DefaultType text/plain
  572. #
  573. # The mod_mime_magic module allows the server to use various hints from the
  574. # contents of the file itself to determine its type.  The MIMEMagicFile
  575. # directive tells the module where the hint definitions are located.
  576. # mod_mime_magic is not part of the default server (you have to add
  577. # it yourself with a LoadModule [see the DSO paragraph in the 'Global
  578. # Environment' section], or recompile the server and include mod_mime_magic
  579. # as part of the configuration), so it's enclosed in an <IfModule> container.
  580. # This means that the MIMEMagicFile directive will only be processed if the
  581. # module is part of the server.
  582. #
  583. <IfModule mod_mime_magic.c>
  584. #   MIMEMagicFile /usr/share/magic.mime
  585.     MIMEMagicFile conf/magic
  586. </IfModule>
  587. #
  588. # HostnameLookups: Log the names of clients or just their IP addresses
  589. # e.g., www.apache.org (on) or 204.62.129.132 (off).
  590. # The default is off because it'd be overall better for the net if people
  591. # had to knowingly turn this feature on, since enabling it means that
  592. # each client request will result in AT LEAST one lookup request to the
  593. # nameserver.
  594. #
  595. HostnameLookups Off
  596. #
  597. # ErrorLog: The location of the error log file.
  598. # If you do not specify an ErrorLog directive within a <VirtualHost>
  599. # container, error messages relating to that virtual host will be
  600. # logged here.  If you *do* define an error logfile for a <VirtualHost>
  601. # container, that host's errors will be logged there and not here.
  602. #
  603. ErrorLog logs/error_log
  604. #
  605. # LogLevel: Control the number of messages logged to the error_log.
  606. # Possible values include: debug, info, notice, warn, error, crit,
  607. # alert, emerg.
  608. #
  609. LogLevel warn
  610. #
  611. # The following directives define some format nicknames for use with
  612. # a CustomLog directive (see below).
  613. #
  614. LogFormat "%h %l %u %t \"%r\" %>s %b \"%{Referer}i\" \"%{User-Agent}i\"" combined
  615. LogFormat "%h %l %u %t \"%r\" %>s %b" common
  616. LogFormat "%{Referer}i -> %U" referer
  617. LogFormat "%{User-agent}i" agent
  618. #
  619. # The location and format of the access logfile (Common Logfile Format).
  620. # If you do not define any access logfiles within a <VirtualHost>
  621. # container, they will be logged here.  Contrariwise, if you *do*
  622. # define per-<VirtualHost> access logfiles, transactions will be
  623. # logged therein and *not* in this file.
  624. #
  625. CustomLog /var/log/httpd/access_log common
  626. # CustomLog logs/access_log combined
  627. #
  628. # If you would like to have agent and referer logfiles, uncomment the
  629. # following directives.
  630. #
  631. #CustomLog logs/referer_log referer
  632. #CustomLog logs/agent_log agent
  633. #
  634. # If you prefer a single logfile with access, agent, and referer information
  635. # (Combined Logfile Format) you can use the following directive.
  636. #
  637. #CustomLog logs/access_log combined
  638. #
  639. # Optionally add a line containing the server version and virtual host
  640. # name to server-generated pages (error documents, FTP directory listings,
  641. # mod_status and mod_info output etc., but not CGI generated documents).
  642. # Set to "EMail" to also include a mailto: link to the ServerAdmin.
  643. # Set to one of:  On | Off | EMail
  644. #
  645. ServerSignature On
  646. # EBCDIC configuration:
  647. # (only for mainframes using the EBCDIC codeset, currently one of:
  648. # Fujitsu-Siemens' BS2000/OSD, IBM's OS/390 and IBM's TPF)!!
  649. # The following default configuration assumes that "text files"
  650. # are stored in EBCDIC (so that you can operate on them using the
  651. # normal POSIX tools like grep and sort) while "binary files" are
  652. # stored with identical octets as on an ASCII machine.
  653. #
  654. # The directives are evaluated in configuration file order, with
  655. # the EBCDICConvert directives applied before EBCDICConvertByType.
  656. #
  657. # If you want to have ASCII HTML documents and EBCDIC HTML documents
  658. # at the same time, you can use the file extension to force
  659. # conversion off for the ASCII documents:
  660. # > AddType       text/html .ahtml
  661. # > EBCDICConvert Off=InOut .ahtml
  662. #
  663. # EBCDICConvertByType  On=InOut text/* message/* multipart/*
  664. # EBCDICConvertByType  On=In    application/x-www-form-urlencoded
  665. # EBCDICConvertByType  On=InOut application/postscript model/vrml
  666. # EBCDICConvertByType Off=InOut */*
  667. #
  668. # Aliases: Add here as many aliases as you need (with no limit). The format is  
  669. # Alias fakename realname
  670. #
  671. <IfModule mod_alias.c>
  672.     #
  673.     # Note that if you include a trailing / on fakename then the server will
  674.     # require it to be present in the URL.  So "/icons" isn't aliased in this
  675.     # example, only "/icons/".  If the fakename is slash-terminated, then the  
  676.     # realname must also be slash terminated, and if the fakename omits the  
  677.     # trailing slash, the realname must also omit it.
  678.     #
  679.     Alias /icons/ "/var/www/icons/"
  680.     <Directory "/var/www/icons">
  681.         Options Indexes MultiViews
  682.         AllowOverride None
  683.         Order allow,deny
  684.         Allow from all
  685.     </Directory>
  686.     # This Alias will project the on-line documentation tree under /manual/
  687.     # even if you change the DocumentRoot. Comment it if you don't want to  
  688.     # provide access to the on-line documentation.
  689.     #
  690.     # Alias /manual/ "/etc/httpd/htdocs/manual/"
  691.     #
  692.     # <Directory "/etc/httpd/htdocs/manual">
  693.     #     Options Indexes FollowSymlinks MultiViews
  694.     #     AllowOverride None
  695.     #     Order allow,deny
  696.     #     Allow from all
  697.     # </Directory>
  698.     #
  699.     # ScriptAlias: This controls which directories contain server scripts.
  700.     # ScriptAliases are essentially the same as Aliases, except that
  701.     # documents in the realname directory are treated as applications and
  702.     # run by the server when requested rather than as documents sent to the client.
  703.     # The same rules about trailing "/" apply to ScriptAlias directives as to
  704.     # Alias.
  705.     #
  706.     ScriptAlias /cgi-bin/ "/var/www/cgi-bin/"
  707.     #
  708.     # "/var/www/cgi-bin" should be changed to whatever your ScriptAliased
  709.     # CGI directory exists, if you have that configured.
  710.     #
  711.     <Directory "/var/www/cgi-bin">
  712.         #AllowOverride None
  713.         AllowOverride AuthConfig
  714.         Options None
  715.         Order allow,deny
  716.         Allow from all
  717.     </Directory>
  718. </IfModule>
  719. # End of aliases.
  720. #
  721. # Redirect allows you to tell clients about documents which used to exist in
  722. # your server's namespace, but do not anymore. This allows you to tell the
  723. # clients where to look for the relocated document.
  724. # Format: Redirect old-URI new-URL
  725. #
  726. #
  727. # Directives controlling the display of server-generated directory listings.
  728. #
  729. <IfModule mod_autoindex.c>
  730.     #
  731.     # FancyIndexing is whether you want fancy directory indexing or standard
  732.     #
  733.     IndexOptions FancyIndexing NameWidth=*
  734.     #
  735.     # AddIcon* directives tell the server which icon to show for different
  736.     # files or filename extensions.  These are only displayed for
  737.     # FancyIndexed directories.
  738.     #
  739.     AddIconByEncoding (CMP,/icons/compressed.gif) x-compress x-gzip
  740.     AddIconByType (TXT,/icons/text.gif) text/*
  741.     AddIconByType (IMG,/icons/image2.gif) image/*
  742.     AddIconByType (SND,/icons/sound2.gif) audio/*
  743.     AddIconByType (VID,/icons/movie.gif) video/*
  744.     AddIcon /icons/binary.gif .bin .exe
  745.     AddIcon /icons/binhex.gif .hqx
  746.     AddIcon /icons/tar.gif .tar
  747.     AddIcon /icons/world2.gif .wrl .wrl.gz .vrml .vrm .iv
  748.     AddIcon /icons/compressed.gif .Z .z .tgz .gz .zip
  749.     AddIcon /icons/a.gif .ps .ai .eps
  750.     AddIcon /icons/layout.gif .html .shtml .htm .pdf
  751.     AddIcon /icons/text.gif .txt
  752.     AddIcon /icons/c.gif .c
  753.     AddIcon /icons/p.gif .pl .py
  754.     AddIcon /icons/f.gif .for
  755.     AddIcon /icons/dvi.gif .dvi
  756.     AddIcon /icons/uuencoded.gif .uu
  757.     AddIcon /icons/script.gif .conf .sh .shar .csh .ksh .tcl
  758.     AddIcon /icons/tex.gif .tex
  759.     AddIcon /icons/bomb.gif core
  760.     AddIcon /icons/back.gif ..
  761.     AddIcon /icons/hand.right.gif README
  762.     AddIcon /icons/folder.gif ^^DIRECTORY^^
  763.     AddIcon /icons/blank.gif ^^BLANKICON^^
  764.     #
  765.     # DefaultIcon is which icon to show for files which do not have an icon
  766.     # explicitly set.
  767.     #
  768.     DefaultIcon /icons/unknown.gif
  769.     #
  770.     # AddDescription allows you to place a short description after a file in
  771.     # server-generated indexes.  These are only displayed for FancyIndexed
  772.     # directories.
  773.     # Format: AddDescription "description" filename
  774.     #
  775.     #AddDescription "GZIP compressed document" .gz
  776.     #AddDescription "tar archive" .tar
  777.     #AddDescription "GZIP compressed tar archive" .tgz
  778.     #
  779.     # ReadmeName is the name of the README file the server will look for by
  780.     # default, and append to directory listings.
  781.     #
  782.     # HeaderName is the name of a file which should be prepended to
  783.     # directory indexes.  
  784.     #
  785.     # If MultiViews are amongst the Options in effect, the server will
  786.     # first look for name.html and include it if found.  If name.html
  787.     # doesn't exist, the server will then look for name.txt and include
  788.     # it as plaintext if found.
  789.     #
  790.     ReadmeName README
  791.     HeaderName HEADER
  792.     #
  793.     # IndexIgnore is a set of filenames which directory indexing should ignore
  794.     # and not include in the listing.  Shell-style wildcarding is permitted.
  795.     #
  796.     IndexIgnore .??* *~ *# HEADER* README* RCS CVS *,v *,t
  797. </IfModule>
  798. # End of indexing directives.
  799. #
  800. # Document types.
  801. #
  802. <IfModule mod_mime.c>
  803.     #
  804.     # AddEncoding allows you to have certain browsers (Mosaic/X 2.1+) uncompress
  805.     # information on the fly. Note: Not all browsers support this.
  806.     # Despite the name similarity, the following Add* directives have nothing
  807.     # to do with the FancyIndexing customization directives above.
  808.     #
  809.     AddEncoding x-compress Z
  810.     AddEncoding x-gzip gz tgz
  811.     #
  812.     # AddLanguage allows you to specify the language of a document. You can
  813.     # then use content negotiation to give a browser a file in a language
  814.     # it can understand.   
  815.     #
  816.     # Note 1: The suffix does not have to be the same as the language  
  817.     # keyword --- those with documents in Polish (whose net-standard  
  818.     # language code is pl) may wish to use "AddLanguage pl .po" to  
  819.     # avoid the ambiguity with the common suffix for perl scripts.
  820.     #
  821.     # Note 2: The example entries below illustrate that in quite
  822.     # some cases the two character 'Language' abbreviation is not
  823.     # identical to the two character 'Country' code for its country,
  824.     # E.g. 'Danmark/dk' versus 'Danish/da'.
  825.     #
  826.     # Note 3: In the case of 'ltz' we violate the RFC by using a three char  
  827.     # specifier. But there is 'work in progress' to fix this and get  
  828.     # the reference data for rfc1766 cleaned up.
  829.     #
  830.     # Danish (da) - Dutch (nl) - English (en) - Estonian (ee)
  831.     # French (fr) - German (de) - Greek-Modern (el)
  832.     # Italian (it) - Korean (kr) - Norwegian (no) - Norwegian Nynorsk (nn)
  833.     # Portugese (pt) - Luxembourgeois* (ltz)
  834.     # Spanish (es) - Swedish (sv) - Catalan (ca) - Czech(cz)
  835.     # Polish (pl) - Brazilian Portuguese (pt-br) - Japanese (ja)
  836.     # Russian (ru)
  837.     #
  838.     AddLanguage da .dk
  839.     AddLanguage nl .nl
  840.     AddLanguage en .en
  841.     AddLanguage et .ee
  842.     AddLanguage fr .fr
  843.     AddLanguage de .de
  844.     AddLanguage el .el
  845.     AddLanguage he .he
  846.     AddCharset ISO-8859-8 .iso8859-8
  847.     AddLanguage it .it
  848.     AddLanguage ja .ja
  849.     AddCharset ISO-2022-JP .jis
  850.     AddLanguage kr .kr
  851.     AddCharset ISO-2022-KR .iso-kr
  852.     AddLanguage nn .nn
  853.     AddLanguage no .no
  854.     AddLanguage pl .po
  855.     AddCharset ISO-8859-2 .iso-pl
  856.     AddLanguage pt .pt
  857.     AddLanguage pt-br .pt-br
  858.     AddLanguage ltz .lu
  859.     AddLanguage ca .ca
  860.     AddLanguage es .es
  861.     AddLanguage sv .sv
  862.     AddLanguage cz .cz
  863.     AddLanguage ru .ru
  864.     AddLanguage zh-tw .tw
  865.     AddLanguage tw .tw
  866.     AddCharset Big5         .Big5    .big5
  867.     AddCharset WINDOWS-1251 .cp-1251
  868.     AddCharset CP866        .cp866
  869.     AddCharset ISO-8859-5   .iso-ru
  870.     AddCharset KOI8-R       .koi8-r
  871.     AddCharset UCS-2        .ucs2
  872.     AddCharset UCS-4        .ucs4
  873.     AddCharset UTF-8        .utf8
  874.     # LanguagePriority allows you to give precedence to some languages
  875.     # in case of a tie during content negotiation.
  876.     #
  877.     # Just list the languages in decreasing order of preference. We have
  878.     # more or less alphabetized them here. You probably want to change this.
  879.     #
  880.     <IfModule mod_negotiation.c>
  881.         LanguagePriority en da nl et fr de el it ja kr no pl pt pt-br ru ltz ca es sv tw
  882.     </IfModule>
  883.     #
  884.     # AddType allows you to tweak mime.types without actually editing it, or to
  885.     # make certain files to be certain types.
  886.     #
  887.     AddType application/x-tar .tgz
  888.     AddType image/x-icon .ico
  889.     #
  890.     # These types cause httpd to let the PHP interpreter handle files with
  891.     # the specified extensions.
  892.     #
  893.     <IfModule mod_php4.c>
  894.         AddType application/x-httpd-php .php .php4 .php3 .phtml
  895.         AddType application/x-httpd-php-source .phps
  896.     </IfModule>
  897.     <IfModule mod_php3.c>
  898.         AddType application/x-httpd-php3 .php3
  899.         AddType application/x-httpd-php3-source .phps
  900.     </IfModule>
  901.     <IfModule mod_php.c>
  902.         AddType application/x-httpd-php .phtml
  903.     </IfModule>
  904.     #
  905.     # AddHandler allows you to map certain file extensions to "handlers",
  906.     # actions unrelated to filetype. These can be either built into the server
  907.     # or added with the Action command (see below)
  908.     #
  909.     # If you want to use server side includes, or CGI outside
  910.     # ScriptAliased directories, uncomment the following lines.
  911.     #
  912.     # To use CGI scripts:
  913.     #
  914.     #AddHandler cgi-script .cgi
  915.     #
  916.     # To use server-parsed HTML files
  917.     #
  918.     AddType text/html .shtml
  919.     AddHandler server-parsed .shtml
  920.     #
  921.     # Uncomment the following line to enable Apache's send-asis HTTP file
  922.     # feature
  923.     #
  924.     #AddHandler send-as-is asis
  925.     #
  926.     # If you wish to use server-parsed imagemap files, use
  927.     #
  928.     AddHandler imap-file map
  929.     #
  930.     # To enable type maps, you might want to use
  931.     #
  932.     #AddHandler type-map var
  933. </IfModule>
  934. # End of document types.
  935. #
  936. # Action lets you define media types that will execute a script whenever
  937. # a matching file is called. This eliminates the need for repeated URL
  938. # pathnames for oft-used CGI file processors.
  939. # Format: Action media/type /cgi-script/location
  940. # Format: Action handler-name /cgi-script/location
  941. #
  942. #
  943. # MetaDir: specifies the name of the directory in which Apache can find
  944. # meta information files. These files contain additional HTTP headers
  945. # to include when sending the document
  946. #
  947. #MetaDir .web
  948. #
  949. # MetaSuffix: specifies the file name suffix for the file containing the
  950. # meta information.
  951. #
  952. #MetaSuffix .meta
  953. #
  954. # Customizable error response (Apache style)
  955. #  these come in three flavors
  956. #
  957. #    1) plain text
  958. #ErrorDocument 500 "The server made a boo boo.
  959. #  n.b.  the single leading (" ) marks it as text, it does not get output
  960. #
  961. #    2) local redirects
  962. #ErrorDocument 404 /missing.html
  963. #  to redirect to local URL /missing.html
  964. #ErrorDocument 404 /cgi-bin/missing_handler.pl
  965. #  N.B.: You can redirect to a script or a document using server-side-includes.
  966. #
  967. #    3) external redirects
  968. #ErrorDocument 402 http://some.other-server.com/subscription_info.html
  969. #  N.B.: Many of the environment variables associated with the original
  970. #  request will *not* be available to such a script.
  971. #
  972. # Customize behaviour based on the browser
  973. #
  974. <IfModule mod_setenvif.c>
  975.     #
  976.     # The following directives modify normal HTTP response behavior.
  977.     # The first directive disables keepalive for Netscape 2.x and browsers that
  978.     # spoof it. There are known problems with these browser implementations.
  979.     # The second directive is for Microsoft Internet Explorer 4.0b2
  980.     # which has a broken HTTP/1.1 implementation and does not properly
  981.     # support keepalive when it is used on 301 or 302 (redirect) responses.
  982.     #
  983.     BrowserMatch "Mozilla/2" nokeepalive
  984.     BrowserMatch "MSIE 4\.0b2;" nokeepalive downgrade-1.0 force-response-1.0
  985.     #
  986.     # The following directive disables HTTP/1.1 responses to browsers which
  987.     # are in violation of the HTTP/1.0 spec by not being able to grok a
  988.     # basic 1.1 response.
  989.     #
  990.     BrowserMatch "RealPlayer 4\.0" force-response-1.0
  991.     BrowserMatch "Java/1\.0" force-response-1.0
  992.     BrowserMatch "JDK/1\.0" force-response-1.0
  993. </IfModule>
  994. # End of browser customization directives
  995. #
  996. # If the perl module is installed, this will allow execution of mod_perl
  997. # to compile your scripts to subroutines which it will execute directly,
  998. # avoiding the costly compile process for most requests.
  999. #
  1000. #<IfModule mod_perl.c>
  1001. #    Alias /perl /var/www/perl
  1002. #    <Directory /var/www/perl>
  1003. #        SetHandler perl-script
  1004. #        PerlHandler Apache::Registry
  1005. #        Options +ExecCGI
  1006. #    </Directory>
  1007. #</IfModule>
  1008. <IfModule mod_perl.c>
  1009. Alias /mod-perl /var/www/cgi-bin/mod-perl
  1010. <Location /mod-perl>
  1011.  SetHandler perl-script
  1012.  PerlHandler Apache::Registry
  1013.  Options +ExecCGI
  1014. </Location>
  1015. </IfModule>
  1016. #
  1017. # Allow http put (such as Netscape Gold's publish feature)
  1018. # Use htpasswd to generate /etc/httpd/conf/passwd.
  1019. #
  1020. #<IfModule mod_put.c>
  1021. #    Alias /upload /tmp
  1022. #    <Directory /tmp>
  1023. #        EnablePut On
  1024. #        AuthType Basic
  1025. #        AuthName Temporary
  1026. #        AuthUserFile /etc/httpd/conf/passwd
  1027. #        EnableDelete Off
  1028. #        umask 007
  1029. #        <Limit PUT>
  1030. #            require valid-user
  1031. #        </Limit>
  1032. #    </Directory>
  1033. #</IfModule>
  1034. #
  1035. # Allow server status reports, with the URL of http://servername/server-status
  1036. # Change the ".your-domain.com" to match your domain to enable.
  1037. #
  1038. #<Location /server-status>
  1039. #    SetHandler server-status
  1040. #    Order deny,allow
  1041. #    Deny from all
  1042. #    Allow from .your-domain.com
  1043. #</Location>
  1044. #
  1045. # Allow remote server configuration reports, with the URL of
  1046. # http://servername/server-info (requires that mod_info.c be loaded).
  1047. # Change the ".your-domain.com" to match your domain to enable.
  1048. #
  1049. #<Location /server-info>
  1050. #    SetHandler server-info
  1051. #    Order deny,allow
  1052. #    Deny from all
  1053. #    Allow from .your-domain.com
  1054. #</Location>
  1055. #
  1056. # Allow access to local system documentation from localhost
  1057. #
  1058. Alias /doc/ /usr/share/doc/
  1059. <Directory /usr/share/doc>
  1060.     order deny,allow
  1061.     deny from all
  1062.     allow from localhost .localdomain
  1063.     Options Indexes FollowSymLinks
  1064. </Directory>
  1065. #
  1066. # There have been reports of people trying to abuse an old bug from pre-1.1
  1067. # days.  This bug involved a CGI script distributed as a part of Apache.
  1068. # By uncommenting these lines you can redirect these attacks to a logging  
  1069. # script on phf.apache.org.  Or, you can record them yourself, using the script
  1070. # support/phf_abuse_log.cgi.
  1071. #
  1072. #<Location /cgi-bin/phf*>
  1073. #    Deny from all
  1074. #    ErrorDocument 403 http://phf.apache.org/phf_abuse_log.cgi
  1075. #</Location>
  1076. #
  1077. # Proxy Server directives. Uncomment the following lines to
  1078. # enable the proxy server:
  1079. #
  1080. #<IfModule mod_proxy.c>
  1081. #    ProxyRequests On
  1082. #    <Directory proxy:*>
  1083. #        Order deny,allow
  1084. #        Deny from all
  1085. #        Allow from .your-domain.com
  1086. #    </Directory>
  1087.     #
  1088.     # Enable/disable the handling of HTTP/1.1 "Via:" headers.
  1089.     # ("Full" adds the server version; "Block" removes all outgoing Via: headers)
  1090.     # Set to one of: Off | On | Full | Block
  1091.     #
  1092. #    ProxyVia On
  1093.     #
  1094.     # To enable the cache as well, edit and uncomment the following lines:
  1095.     # (no caching without CacheRoot)
  1096.     #
  1097. #    CacheRoot "/var/cache/httpd"
  1098. #    CacheSize 5
  1099. #    CacheGcInterval 4
  1100. #    CacheMaxExpire 24
  1101. #    CacheLastModifiedFactor 0.1
  1102. #    CacheDefaultExpire 1
  1103. #    NoCache a-domain.com another-domain.edu joes.garage-sale.com
  1104. #</IfModule>
  1105. # End of proxy directives.
  1106. ## Mod_Frontpage stuff
  1107. <IfModule mod_frontpage_sphera.c>
  1108. Alias /fpadmcgi.exe /usr/local/frontpage/version5.0/admin-exes/fpadmcgi.exe
  1109. <Directory /usr/local/frontpage/version5.0/admin-exes>
  1110.         DirectoryIndex fpadmcgi.exe
  1111.         AllowOverride All
  1112.          AddHandler cgi-script .exe
  1113.         Options ExecCGI
  1114.          Options All
  1115. </Directory>
  1116. </IfModule>
  1117. ### Section 3: Virtual Hosts
  1118. #
  1119. # VirtualHost: If you want to maintain multiple domains/hostnames on your
  1120. # machine you can setup VirtualHost containers for them. Most configurations
  1121. # use only name-based virtual hosts so the server doesn't need to worry about
  1122. # IP addresses. This is indicated by the asterisks in the directives below.
  1123. #
  1124. # Please see the documentation at <URL:http://www.apache.org/docs/vhosts/>
  1125. # for further details before you try to setup virtual hosts.
  1126. #
  1127. # You may use the command line option '-S' to verify your virtual host
  1128. # configuration.
  1129. #
  1130. # Use name-based virtual hosting.
  1131. #
  1132. #NameVirtualHost *
  1133. #
  1134. # VirtualHost example:
  1135. # Almost any Apache directive may go into a VirtualHost container.
  1136. # The first VirtualHost section is used for requests without a known
  1137. # server name.
  1138. #
  1139. #<VirtualHost *>
  1140. #    ServerAdmin webmaster@dummy-host.example.com
  1141. #    DocumentRoot /www/docs/dummy-host.example.com
  1142. #    ServerName dummy-host.example.com
  1143. #    ErrorLog logs/dummy-host.example.com-error_log
  1144. #    CustomLog logs/dummy-host.example.com-access_log common
  1145. #</VirtualHost>
  1146. #<VirtualHost _default_:*>
  1147. #</VirtualHost>
  1148. ##
  1149. ##  SSL Global Context
  1150. ##
  1151. ##  All SSL configuration in this context applies both to
  1152. ##  the main server and all SSL-enabled virtual hosts.
  1153. ##
  1154. #
  1155. #   Some MIME-types for downloading Certificates and CRLs
  1156. #
  1157. <IfDefine HAVE_SSL>
  1158. AddType application/x-x509-ca-cert .crt
  1159. AddType application/x-pkcs7-crl    .crl
  1160. </IfDefine>
  1161. <IfModule mod_ssl.c>
  1162. #   Pass Phrase Dialog:
  1163. #   Configure the pass phrase gathering process.
  1164. #   The filtering dialog program (`builtin' is a internal
  1165. #   terminal dialog) has to provide the pass phrase on stdout.
  1166. SSLPassPhraseDialog  builtin
  1167. #   Inter-Process Session Cache:
  1168. #   Configure the SSL Session Cache: First the mechanism  
  1169. #   to use and second the expiring timeout (in seconds).
  1170. #SSLSessionCache        none
  1171. #SSLSessionCache        shmht:logs/ssl_scache(512000)
  1172. #SSLSessionCache        shmcb:logs/ssl_scache(512000)
  1173. SSLSessionCache         dbm:logs/ssl_scache
  1174. SSLSessionCacheTimeout  300
  1175. #   Semaphore:
  1176. #   Configure the path to the mutual exclusion semaphore the
  1177. #   SSL engine uses internally for inter-process synchronization.  
  1178. SSLMutex  file:logs/ssl_mutex
  1179. #   Pseudo Random Number Generator (PRNG):
  1180. #   Configure one or more sources to seed the PRNG of the  
  1181. #   SSL library. The seed data should be of good random quality.
  1182. #   WARNING! On some platforms /dev/random blocks if not enough entropy
  1183. #   is available. This means you then cannot use the /dev/random device
  1184. #   because it would lead to very long connection times (as long as
  1185. #   it requires to make more entropy available). But usually those
  1186. #   platforms additionally provide a /dev/urandom device which doesn't
  1187. #   block. So, if available, use this one instead. Read the mod_ssl User
  1188. #   Manual for more details.
  1189. SSLRandomSeed startup builtin
  1190. SSLRandomSeed connect builtin
  1191. #SSLRandomSeed startup file:/dev/random  512
  1192. #SSLRandomSeed startup file:/dev/urandom 512
  1193. #SSLRandomSeed connect file:/dev/random  512
  1194. #SSLRandomSeed connect file:/dev/urandom 512
  1195. #   Logging:
  1196. #   The home of the dedicated SSL protocol logfile. Errors are
  1197. #   additionally duplicated in the general error log file.  Put
  1198. #   this somewhere where it cannot be used for symlink attacks on
  1199. #   a real server (i.e. somewhere where only root can write).
  1200. #   Log levels are (ascending order: higher ones include lower ones):
  1201. #   none, error, warn, info, trace, debug.
  1202. SSLLog      logs/ssl_engine_log
  1203. SSLLogLevel error
  1204. </IfModule>
  1205. <IfDefine HAVE_SSL>
  1206. ##
  1207. ## SSL Virtual Host Context
  1208. ##
  1209. <VirtualHost _default_:443>
  1210. #  General setup for the virtual host
  1211. #DocumentRoot "/etc/httpd/htdocs"
  1212. #ServerName new.host.name
  1213. #ServerAdmin you@your.address
  1214. ErrorLog logs/error_log
  1215. TransferLog logs/access_log
  1216. #   SSL Engine Switch:
  1217. #   Enable/Disable SSL for this virtual host.
  1218. SSLEngine on
  1219. #   SSL Cipher Suite:
  1220. #   List the ciphers that the client is permitted to negotiate.
  1221. #   See the mod_ssl documentation for a complete list.
  1222. #SSLCipherSuite ALL:!ADH:!EXPORT56:RC4+RSA:+HIGH:+MEDIUM:+LOW:+SSLv2:+EXP:+eNULL
  1223. #   Server Certificate:
  1224. #   Point SSLCertificateFile at a PEM encoded certificate.  If
  1225. #   the certificate is encrypted, then you will be prompted for a
  1226. #   pass phrase.  Note that a kill -HUP will prompt again. A test
  1227. #   certificate can be generated with `make certificate' under
  1228. #   built time. Keep in mind that if you've both a RSA and a DSA
  1229. #   certificate you can configure both in parallel (to also allow
  1230. #   the use of DSA ciphers, etc.)
  1231. SSLCertificateFile /etc/httpd/conf/ssl.crt/server.crt
  1232. #SSLCertificateFile /etc/httpd/conf/ssl.crt/server-dsa.crt
  1233. #   Server Private Key:
  1234. #   If the key is not combined with the certificate, use this
  1235. #   directive to point at the key file.  Keep in mind that if
  1236. #   you've both a RSA and a DSA private key you can configure
  1237. #   both in parallel (to also allow the use of DSA ciphers, etc.)
  1238. SSLCertificateKeyFile /etc/httpd/conf/ssl.key/server.key
  1239. #SSLCertificateKeyFile /etc/httpd/conf/ssl.key/server-dsa.key
  1240. #   Server Certificate Chain:
  1241. #   Point SSLCertificateChainFile at a file containing the
  1242. #   concatenation of PEM encoded CA certificates which form the
  1243. #   certificate chain for the server certificate. Alternatively
  1244. #   the referenced file can be the same as SSLCertificateFile
  1245. #   when the CA certificates are directly appended to the server
  1246. #   certificate for convinience.
  1247. #SSLCertificateChainFile /etc/httpd/conf/ssl.crt/ca.crt
  1248. #   Certificate Authority (CA):
  1249. #   Set the CA certificate verification path where to find CA
  1250. #   certificates for client authentication or alternatively one
  1251. #   huge file containing all of them (file must be PEM encoded)
  1252. #   Note: Inside SSLCACertificatePath you need hash symlinks
  1253. #         to point to the certificate files. Use the provided
  1254. #         Makefile to update the hash symlinks after changes.
  1255. #SSLCACertificatePath /etc/httpd/conf/ssl.crt
  1256. #SSLCACertificateFile /etc/httpd/conf/ssl.crt/ca-bundle.crt
  1257. #   Certificate Revocation Lists (CRL):
  1258. #   Set the CA revocation path where to find CA CRLs for client
  1259. #   authentication or alternatively one huge file containing all
  1260. #   of them (file must be PEM encoded)
  1261. #   Note: Inside SSLCARevocationPath you need hash symlinks
  1262. #         to point to the certificate files. Use the provided
  1263. #         Makefile to update the hash symlinks after changes.
  1264. #SSLCARevocationPath /etc/httpd/conf/ssl.crl
  1265. #SSLCARevocationFile /etc/httpd/conf/ssl.crl/ca-bundle.crl
  1266. #   Client Authentication (Type):
  1267. #   Client certificate verification type and depth.  Types are
  1268. #   none, optional, require and optional_no_ca.  Depth is a
  1269. #   number which specifies how deeply to verify the certificate
  1270. #   issuer chain before deciding the certificate is not valid.
  1271. #SSLVerifyClient require
  1272. #SSLVerifyDepth  10
  1273. #   Access Control:
  1274. #   With SSLRequire you can do per-directory access control based
  1275. #   on arbitrary complex boolean expressions containing server
  1276. #   variable checks and other lookup directives.  The syntax is a
  1277. #   mixture between C and Perl.  See the mod_ssl documentation
  1278. #   for more details.
  1279. #<Location />
  1280. #SSLRequire (    %{SSL_CIPHER} !~ m/^(EXP|NULL)/ \
  1281. #            and %{SSL_CLIENT_S_DN_O} eq "Snake Oil, Ltd." \
  1282. #            and %{SSL_CLIENT_S_DN_OU} in {"Staff", "CA", "Dev"} \
  1283. #            and %{TIME_WDAY} >= 1 and %{TIME_WDAY} <= 5 \
  1284. #            and %{TIME_HOUR} >= 8 and %{TIME_HOUR} <= 20       ) \
  1285. #           or %{REMOTE_ADDR} =~ m/^192\.76\.162\.[0-9]+$/
  1286. #</Location>
  1287. #   SSL Engine Options:
  1288. #   Set various options for the SSL engine.
  1289. #   o FakeBasicAuth:
  1290. #     Translate the client X.509 into a Basic Authorisation.  This means that
  1291. #     the standard Auth/DBMAuth methods can be used for access control.  The
  1292. #     user name is the `one line' version of the client's X.509 certificate.
  1293. #     Note that no password is obtained from the user. Every entry in the user
  1294. #     file needs this password: `xxj31ZMTZzkVA'.
  1295. #   o ExportCertData:
  1296. #     This exports two additional environment variables: SSL_CLIENT_CERT and
  1297. #     SSL_SERVER_CERT. These contain the PEM-encoded certificates of the
  1298. #     server (always existing) and the client (only existing when client
  1299. #     authentication is used). This can be used to import the certificates
  1300. #     into CGI scripts.
  1301. #   o StdEnvVars:
  1302. #     This exports the standard SSL/TLS related `SSL_*' environment variables.
  1303. #     Per default this exportation is switched off for performance reasons,
  1304. #     because the extraction step is an expensive operation and is usually
  1305. #     useless for serving static content. So one usually enables the
  1306. #     exportation for CGI and SSI requests only.
  1307. #   o CompatEnvVars:
  1308. #     This exports obsolete environment variables for backward compatibility
  1309. #     to Apache-SSL 1.x, mod_ssl 2.0.x, Sioux 1.0 and Stronghold 2.x. Use this
  1310. #     to provide compatibility to existing CGI scripts.
  1311. #   o StrictRequire:
  1312. #     This denies access when "SSLRequireSSL" or "SSLRequire" applied even
  1313. #     under a "Satisfy any" situation, i.e. when it applies access is denied
  1314. #     and no other module can change it.
  1315. #   o OptRenegotiate:
  1316. #     This enables optimized SSL connection renegotiation handling when SSL
  1317. #     directives are used in per-directory context.  
  1318. #SSLOptions +FakeBasicAuth +ExportCertData +CompatEnvVars +StrictRequire
  1319. <Files ~ "\.(cgi|shtml|phtml|php3?)$">
  1320.     SSLOptions +StdEnvVars
  1321. </Files>
  1322. <Directory "/var/www/cgi-bin">
  1323.     SSLOptions +StdEnvVars
  1324. </Directory>
  1325. #   SSL Protocol Adjustments:
  1326. #   The safe and default but still SSL/TLS standard compliant shutdown
  1327. #   approach is that mod_ssl sends the close notify alert but doesn't wait for
  1328. #   the close notify alert from client. When you need a different shutdown
  1329. #   approach you can use one of the following variables:
  1330. #   o ssl-unclean-shutdown:
  1331. #     This forces an unclean shutdown when the connection is closed, i.e. no
  1332. #     SSL close notify alert is send or allowed to received.  This violates
  1333. #     the SSL/TLS standard but is needed for some brain-dead browsers. Use
  1334. #     this when you receive I/O errors because of the standard approach where
  1335. #     mod_ssl sends the close notify alert.
  1336. #   o ssl-accurate-shutdown:
  1337. #     This forces an accurate shutdown when the connection is closed, i.e. a
  1338. #     SSL close notify alert is send and mod_ssl waits for the close notify
  1339. #     alert of the client. This is 100% SSL/TLS standard compliant, but in
  1340. #     practice often causes hanging connections with brain-dead browsers. Use
  1341. #     this only for browsers where you know that their SSL implementation
  1342. #     works correctly.  
  1343. #   Notice: Most problems of broken clients are also related to the HTTP
  1344. #   keep-alive facility, so you usually additionally want to disable
  1345. #   keep-alive for those clients, too. Use variable "nokeepalive" for this.
  1346. #   Similarly, one has to force some clients to use HTTP/1.0 to workaround
  1347. #   their broken HTTP/1.1 implementation. Use variables "downgrade-1.0" and
  1348. #   "force-response-1.0" for this.
  1349. SetEnvIf User-Agent ".*MSIE.*" \
  1350.          nokeepalive ssl-unclean-shutdown \
  1351.          downgrade-1.0 force-response-1.0
  1352. #   Per-Server Logging:
  1353. #   The home of a custom SSL log file. Use this when you want a
  1354. #   compact non-error SSL logfile on a virtual host basis.
  1355. CustomLog logs/ssl_request_log \
  1356.           "%t %h %{SSL_PROTOCOL}x %{SSL_CIPHER}x \"%r\" %b"
  1357. </VirtualHost>                                   
  1358. </IfDefine>
  1359. NameVirtualHost *
  1360. <VirtualHost *>
  1361. </VirtualHost>
  1362. <VirtualHost *>
  1363.     ServerName virtuel.com
  1364.     ServerAlias www.virtuel.com
  1365.     DocumentRoot /var/www/html
  1366. </VirtualHost>


Message édité par Shishen le 16-09-2005 à 15:10:17
Reply

Marsh Posté le 16-09-2005 à 15:04:33   

Reply

Sujets relatifs:

Leave a Replay

Make sure you enter the(*)required information where indicate.HTML code is not allowed