httpd-default.conf 3.0 KB

123456789101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990
  1. #
  2. # This configuration file reflects default settings for Apache HTTP Server.
  3. #
  4. # You may change these, but chances are that you may not need to.
  5. #
  6. #
  7. # Timeout: The number of seconds before receives and sends time out.
  8. #
  9. Timeout 60
  10. #
  11. # KeepAlive: Whether or not to allow persistent connections (more than
  12. # one request per connection). Set to "Off" to deactivate.
  13. #
  14. KeepAlive On
  15. #
  16. # MaxKeepAliveRequests: The maximum number of requests to allow
  17. # during a persistent connection. Set to 0 to allow an unlimited amount.
  18. # We recommend you leave this number high, for maximum performance.
  19. #
  20. MaxKeepAliveRequests 100
  21. #
  22. # KeepAliveTimeout: Number of seconds to wait for the next request from the
  23. # same client on the same connection.
  24. #
  25. KeepAliveTimeout 5
  26. #
  27. # UseCanonicalName: Determines how Apache constructs self-referencing
  28. # URLs and the SERVER_NAME and SERVER_PORT variables.
  29. # When set "Off", Apache will use the Hostname and Port supplied
  30. # by the client. When set "On", Apache will use the value of the
  31. # ServerName directive.
  32. #
  33. UseCanonicalName Off
  34. #
  35. # AccessFileName: The name of the file to look for in each directory
  36. # for additional configuration directives. See also the AllowOverride
  37. # directive.
  38. #
  39. AccessFileName .htaccess
  40. #
  41. # ServerTokens
  42. # This directive configures what you return as the Server HTTP response
  43. # Header. The default is 'Full' which sends information about the OS-Type
  44. # and compiled in modules.
  45. # Set to one of: Full | OS | Minor | Minimal | Major | Prod
  46. # where Full conveys the most information, and Prod the least.
  47. #
  48. ServerTokens Full
  49. #
  50. # Optionally add a line containing the server version and virtual host
  51. # name to server-generated pages (internal error documents, FTP directory
  52. # listings, mod_status and mod_info output etc., but not CGI generated
  53. # documents or custom error documents).
  54. # Set to "EMail" to also include a mailto: link to the ServerAdmin.
  55. # Set to one of: On | Off | EMail
  56. #
  57. ServerSignature Off
  58. #
  59. # HostnameLookups: Log the names of clients or just their IP addresses
  60. # e.g., www.apache.org (on) or 204.62.129.132 (off).
  61. # The default is off because it'd be overall better for the net if people
  62. # had to knowingly turn this feature on, since enabling it means that
  63. # each client request will result in AT LEAST one lookup request to the
  64. # nameserver.
  65. #
  66. HostnameLookups Off
  67. #
  68. # Set a timeout for how long the client may take to send the request header
  69. # and body.
  70. # The default for the headers is header=20-40,MinRate=500, which means wait
  71. # for the first byte of headers for 20 seconds. If some data arrives,
  72. # increase the timeout corresponding to a data rate of 500 bytes/s, but not
  73. # above 40 seconds.
  74. # The default for the request body is body=20,MinRate=500, which is the same
  75. # but has no upper limit for the timeout.
  76. # To disable, set to header=0 body=0
  77. #
  78. <IfModule reqtimeout_module>
  79. RequestReadTimeout header=20-40,MinRate=500 body=20,MinRate=500
  80. </IfModule>