免费注册 查看新帖 |

Chinaunix

  平台 论坛 博客 文库
最近访问板块 发新帖
查看: 4552 | 回复: 5
打印 上一主题 下一主题

[Web] linux企业版3jsp+php+mysql服务器架设+apache配置文件中文说明 [复制链接]

论坛徽章:
0
跳转到指定楼层
1 [收藏(0)] [报告]
发表于 2005-10-28 13:46 |只看该作者 |倒序浏览
做了快10遍系统终于把服务器搞定了
我有linux的企业版的4 基于2.6.9-11内核的就是没有把数据库高定啊
现在有的是linux企业版的3
上面的服务器已经搞定了
下面我把步骤说说给需要的人
首先是安装 mysql的数据库
具体步骤入下
shall$ chmod 755 mysql-4.1.9.tar.gz //改变文件的权限
shall$tar xfz mysql-4.1.9.tar.gz         //解压文件
shall$cd mysql-4.1.9
shall$./configure --help                     //查看按装参数
shall$./configure --prefix=/usr/local/mysql --with-charset=gbk  //指定安装路径和默认的字符集编码 系统的汉字编码是utf8的 所以数据库也用这个 可能可以查询中文的数据 正在测试
shall$make //编译原代码的文件 这个时间很长 看你的计算机的速度了
shall$make install //安装编译好的文件
shall$cd scripts //进入mysql的脚本文件设置
shall$ls -al //查看全部的文件
shall$useradd mysql
shall$passwd mysql //给系统添加启动mysql的张号 以后就用这个张号登陆系统启动mysql 我没有改变目录的权限是问了安全考虑 经过修改可以让root也有权限启动mysql
shall$/usr/local/mysql/bin/mysqld_safe --user=mysql  //启动mysql
shall$ Starting mysqld daemon with databases from /usr/local/mysql/var //启动成功经过配置可以让mysql和系统一起启动要在root有了权限启动的情况下
安装jdk
shall$chmod 755 j2sdk-1_4_2_05-linux-i586.bin
shall$./j2sdk-1_4_2_05-linux-i586.bin 释放j2sdk-1_4_2_05-linux-i586.bin
shall$mv j2sdk1.4.2_05/ /usr/local/java
shall$vi /etc/profile// 编辑环境变量文件
环境变量的编写我写成了一个现成的文件有需要的免费提供
export PATH USER LOGNAME MAIL HOSTNAME HISTSIZE INPUTRC//这个是原始文件自带的下面是环境变量的添加
JAVA_HOME=/usr/local/java
RESIN_HOME=/usr/local/resin
PATH=$PATHJAVA_HOME/bin
CLASSPATH=.JAVA_HOME/lib/dt.jarJAVA_HOME/lib/tools.jarJAVA_HOME/lib/htmlconverter.jar
JDBC=/usr/local/jdbc/mysql-connector-bin.jar
export JAVA_HOME RESIN_HOME CLASSPATH JDBC

shall$logout //注销登陆 使环境变量生效
测试jdk的安装是否成功
[root@LINUX root]# echo $JAVA_HOME
/usr/java/j2sdk1.4.2_05
[root@LINUX root]# echo $CLASSPATH
.:/usr/java/j2sdk1.4.2_05/lib/dt.jar:/usr/java/j2sdk1.4.2_05/lib/tools.jar:/usr/
java/j2sdk1.4.2_05/lib/htmlconverter.jar:/usr/resin/lib:/usr/java/jdbc/mysql-con
nector-java-3.1.6-bin.jar
[root@LINUX root]# echo $PATH
/usr/kerberos/sbin:/usr/kerberos/bin:/bin:/sbin:/usr/bin:/usr/sbin:/usr/local/bi
n:/usr/local/sbin:/usr/bin/X11:/usr/java/j2sdk1.4.2_05/bin:/usr/X11R6/bin:/root/
bin
[root@LINUX root]# java -version
java version "1.4.2_05"
Java(TM) 2 Runtime Environment, Standard Edition (build 1.4.2_05-b04)
Java HotSpot(TM) Client VM (build 1.4.2_05-b04, mixed mode)
出现上面的显示证明成功
不过这里 resin的路径还没有培植
还有jdbc
安装mysql的jdbc
# tar xfz mysql-connector-java-3.1.6.tar.gz
# mv mysql-standard-4.0.23-pc-linux-i686/ /usr/local/jdbc/ 将解压的文件剪切到/usr/java/目录下。
# cd /usr/local/jdbc
# ln -s mysql-standard-4.0.23-pc-linux-i686/ jdbc 创建JDBC的软连接与/usr/local/jdbc目录下
开始配置APACHE

# ./configure --prefix=/usr/local/httpd --enable-module=most --enable-shared=max
察看编译进apache的模块:
#/usr/local/httpd/bin/httpd -l
[root@LINUX root]# /usr/java/httpd2/bin/httpd -l
compiled-in modules:
  http_core.c
  mod_so.c
看到以上的信息表明apache支持dso方式了。这样就可以用dso的方式把php和resin的模块加进来。

安装php
# cd /usr/local/
# tar xfz php-4.3.10.tar.gz
进行配置,这一步比较关键,一定要设置好,特别是要考虑到你要支持什么,比如GD库,xml,mysql等等,如果想知道详细的配置,执行 ./configure --help来获得:

# ./configure --prefix=/usr/local/php --with-mysql=/usr/local/mysql --with-apxs2=/usr/local/httpd/bin/apxs
# make
编译成功后出现"Build complete."字样,那么就可以进行安装了:
# make install
#make install
安装完成后把/usr/local/src/php-4.3.8/php.ini-dist复制到/usr/local/php/lib/,并重命名为php.ini

# cp /usr/local/src/php-4.3.10/php.ini-dist /usr/local/php/lib/php.ini

# vi /usr/java/httpd/conf/httpd.conf
在httpd.conf文件中,添加

AddType application/x-httpd-php .php
AddType application/x-httpd-php-source .phps

然后去/usr/local/httpd/modules 看看有没有支持php的动态连接模块
确保文件中有以下一句话,没有就自己添加在所有LoadModule之后。

LoadModule php4_module modules/libphp4.so
# /usr/java/httpd2/bin/apachectl restart
现在apache就能够运行php了,写个文件测试一下,在/usr/java/httpd2/htdocs目录下,新建一个phpinfo.php文件,
文件中只有一行代码:

<? phpinfo(); ?>;
安装resin
下载的resin的安装包解开后应该可以直接单独运行的。笔者将其解开后放到/usr/local/目录下
# tar xfz resin-3.0.14.pro.tar.gz
# mv resin-3.0.10 /usr/local/resin
# cd /usr/local/resin

启动resin
# /usr/local/resin/bin/httpd.sh start

cd /usr/java/resin
  # ./configure --with-apache=/usr/local/httpd
  # make
  # make install
编译让apache调用的动态模块

然后去/usr/local/httpd/modules 看看有没有让apache调用resin的动态连接模块
名字是caoch 什么的 忘了 自己看一下好了
然后在你的浏览器上输入
httpa://你的ip/index.jsp
apache会自动的调用resin解释jsp
下面是我apache的httpd.conf的配置文件摸版 公布一下
里面有详细的培植选项说名
有的可能考虑的不周写的有问题我的英语水平也不是很高希望大家指正错误
大家共同进步
谢谢
我正在研究resin的配置文件 希望有喜欢linux的jsp的一起探讨


# ./configure --prefix=指定路径le-module=most --enable-shared=max
#源代码安装支持dso模式安装
# Based upon the NCSA server configuration files originally by Rob McCool.
#
# This is the main Apache server configuration file.  It contains the
# configuration directives that give the server its instructions.
# See <URL:http://httpd.apache.org/docs-2.0/>; for detailed information about
# the directives.
#
# Do NOT simply read the instructions in here without understanding
# what they do.  They're here only as hints or reminders.  If you are unsure
# consult the online docs. You have been warned.  
#
# The configuration directives are grouped into three basic sections:
#  1. Directives that control the operation of the Apache server process as a
#     whole (the 'global environment').
#  2. Directives that define the parameters of the 'main' or 'default' server,
#     which responds to requests that aren't handled by a virtual host.
#     These directives also provide default values for the settings
#     of all virtual hosts.
#  3. Settings for virtual hosts, which allow Web requests to be sent to
#     different IP addresses or hostnames and have them handled by the
#     same Apache server process.
#
# Configuration and logfile names: If the filenames you specify for many
# of the server's control files begin with "/" (or "drive:/" for Win32), the
# server will use that explicit path.  If the filenames do *not* begin
# with "/", the value of ServerRoot is prepended -- so "logs/foo.log"
# with ServerRoot set to "/usr/local/httpd" will be interpreted by the
# server as "/usr/local/httpd/logs/foo.log".
#

### Section 1: Global Environment
#
# The directives in this section affect the overall operation of Apache,
# such as the number of concurrent requests it can handle or where it
# can find its configuration files.
#

#
# ServerRoot: The top of the directory tree under which the server's
# configuration, error, and log files are kept.
#
# NOTE!  If you intend to place this on an NFS (or otherwise network)
# mounted filesystem then please read the LockFile documentation (available
# at <URL:http://httpd.apache.org/docs-2.0/mod/mpm_common.html#lockfile>;
# you will save yourself a lot of trouble.
#
# Do NOT add a slash at the end of the directory path.
#安装跟目录原代码安装可以指定 参数 configure --prefix=路径自己指定
ServerRoot "/usr/local/httpd"
#设置apache起动的时候的由父进程起动的子进程数目
StartServers        8
#最小的空闲子进程数 由父进程起动 复制自身的数据到内存 等待用户连接
MinSpareServers    5
#对应上面的解释
#最大空闲进程数 当大于此阀值时系统自动删除子进程
#
MaxSpareServers 15
#限制同一时间联接的最大客户数目 指的是客户端的请求进程
MaxClients      100
#限止子进程一次访问结束之前回应的最大请求数目
MaxRequestsPerChild 150
# The accept serialization lock file MUST BE STORED ON A LOCAL DISK.
#以.c结束是apache自带的模块不用指定调用路径
<IfModule !mpm_winnt.c>;
<IfModule !mpm_netware.c>;
#LockFile logs/accept.lock
</IfModule>;
</IfModule>;

#
# ScoreBoardFile: File used to store internal server process information.
# If unspecified (the default), the scoreboard will be stored in an
# anonymous shared memory segment, and will be unavailable to third-party
# applications.
# If specified, ensure that no two invocations of Apache share the same
# scoreboard file. The scoreboard file MUST BE STORED ON A LOCAL DISK.
#
<IfModule !mpm_netware.c>;
<IfModule !perchild.c>;
#ScoreBoardFile logs/apache_runtime_status
</IfModule>;
</IfModule>;


#
# PidFile: The file in which the server should record its process
# identification number when it starts.
#Pidfile log/httpd.pid apache的进程号文件
#改变此文件会发生错误 9Address already in use: make_sock:
#could not bind to address 0.0.0.0:80
#no listening sockets available, shutting down
#Unable to open logs

<IfModule !mpm_netware.c>;
PidFile logs/httpd.pid
</IfModule>;

#
# Timeout: The number of seconds before receives and sends time out.
#联接超时 httpd没有发送或者没有发送数据 结束后台的httpd子进程
Timeout 300

#
# KeepAlive: Whether or not to allow persistent connections (more than
# one request per connection). Set to "Off" to deactivate.
#当参数为on时一个客户浏览器可以打开连接 是off时可以打开一个联接
KeepAlive On

#
# MaxKeepAliveRequests: The maximum number of requests to allow
# during a persistent connection. Set to 0 to allow an unlimited amount.
# We recommend you leave this number high, for maximum performance.
#上面的参数是on时 客户浏览器一次请求可以响应的文件数
MaxKeepAliveRequests 100

#
# KeepAliveTimeout: Number of seconds to wait for the next request from the
# same client on the same connection.
#当KeepAlive=on时 客户浏览器2次连续请求的间隔时间
KeepAliveTimeout 15

##
## Server-Pool Size Regulation (MPM specific)
##


# prefork MPM
# StartServers: number of server processes to start
# MinSpareServers: minimum number of server processes which are kept spare
# MaxSpareServers: maximum number of server processes which are kept spare
# MaxClients: maximum number of server processes allowed to start
# MaxRequestsPerChild: maximum number of requests a server process serves
<IfModule prefork.c>;
StartServers         5
MinSpareServers      5
MaxSpareServers     10
MaxClients         150
MaxRequestsPerChild  0
</IfModule>;

# worker MPM
# StartServers: initial number of server processes to start
# MaxClients: maximum number of simultaneous client connections
# MinSpareThreads: minimum number of worker threads which are kept spare
# MaxSpareThreads: maximum number of worker threads which are kept spare
# ThreadsPerChild: constant number of worker threads in each server process
# MaxRequestsPerChild: maximum number of requests a server process serves
<IfModule worker.c>;
StartServers         2
MaxClients         150
MinSpareThreads     25
MaxSpareThreads     75
ThreadsPerChild     25
MaxRequestsPerChild  0
</IfModule>;

# perchild MPM
# NumServers: constant number of server processes
# StartThreads: initial number of worker threads in each server process
# MinSpareThreads: minimum number of worker threads which are kept spare
# MaxSpareThreads: maximum number of worker threads which are kept spare
# MaxThreadsPerChild: maximum number of worker threads in each server process
# MaxRequestsPerChild: maximum number of connections per server process
<IfModule perchild.c>;
NumServers           5
StartThreads         5
MinSpareThreads      5
MaxSpareThreads     10
MaxThreadsPerChild  20
MaxRequestsPerChild  0
</IfModule>;

# WinNT MPM
# ThreadsPerChild: constant number of worker threads in the server process
# MaxRequestsPerChild: maximum  number of requests a server process serves
<IfModule mpm_winnt.c>;
ThreadsPerChild 250
MaxRequestsPerChild  0
</IfModule>;

# BeOS MPM
# StartThreads: how many threads do we initially spawn?
# MaxClients:   max number of threads we can have (1 thread == 1 client)
# MaxRequestsPerThread: maximum number of requests each thread will process
<IfModule beos.c>;
StartThreads               10
MaxClients                 50
MaxRequestsPerThread       10000
</IfModule>;   

# NetWare MPM
# ThreadStackSize: Stack size allocated for each worker thread
# StartThreads: Number of worker threads launched at server startup
# MinSpareThreads: Minimum number of idle threads, to handle request spikes
# MaxSpareThreads: Maximum number of idle threads
# MaxThreads: Maximum number of worker threads alive at the same time
# MaxRequestsPerChild: Maximum  number of requests a thread serves. It is
#                      recommended that the default value of 0 be set for this
#                      directive on NetWare.  This will allow the thread to
#                      continue to service requests indefinitely.                          
<IfModule mpm_netware.c>;
ThreadStackSize      65536
StartThreads           250
MinSpareThreads         25
MaxSpareThreads        250
MaxThreads            1000
MaxRequestsPerChild      0
MaxMemFree             100
</IfModule>;

# OS/2 MPM
# StartServers: Number of server processes to maintain
# MinSpareThreads: Minimum number of idle threads per process,
#                  to handle request spikes
# MaxSpareThreads: Maximum number of idle threads per process
# MaxRequestsPerChild: Maximum number of connections per server process
<IfModule mpmt_os2.c>;
StartServers           2
MinSpareThreads        5
MaxSpareThreads       10
MaxRequestsPerChild    0
</IfModule>;

#
# Listen: Allows you to bind Apache to specific IP addresses and/or
# ports, instead of the default. See also the <VirtualHost>;
# directive.
#
# Change this to Listen on specific IP addresses as shown below to
# prevent Apache from glomming onto all bound IP addresses (0.0.0.0)
#
#Listen 12.34.56.78:80
#apache默认主服务器的监听端口
Listen 80

#
# Dynamic Shared Object (DSO) Support
#
# To be able to use the functionality of a module which was built as a DSO you
# have to place corresponding `LoadModule' lines at this location so the
# directives contained in it are actually available _before_ they are used.
# Statically compiled modules (those listed by `httpd -l') do not need
# to be loaded here.
#
# Example:
# LoadModule foo_module modules/mod_foo.so
#动态加载模块这里是加载php的动态模块 首先apache要支持dso模式
#设置参数在安装时指定 用代码tar文件安装时指定 参数为
#apache守护进程会去自己搜索主程序安装文件夹下的modules文件夹里的动态模块
#在我的系统是 /usr/local/httpd/modules 即 安装时 --prefix指定的路径
#--enable-module=most --enable-shared=max
LoadModule php4_module        modules/libphp4.so
#

#
# ExtendedStatus controls whether Apache will generate "full" status
# information (ExtendedStatus On) or just basic information (ExtendedStatus
# Off) when the "server-status" handler is called. The default is Off.
#
#ExtendedStatus On

### Section 2: 'Main' server configuration
#
# The directives in this section set up the values used by the 'main'
# server, which responds to any requests that aren't handled by a
# <VirtualHost>; definition.  These values also provide defaults for
# any <VirtualHost>; containers you may define later in the file.
#
# All of these directives may appear inside <VirtualHost>; containers,
# in which case these default settings will be overridden for the
# virtual host being defined.
#

<IfModule !mpm_winnt.c>;
<IfModule !mpm_netware.c>;
#
# If you wish httpd to run as a different user or group, you must run
# httpd as root initially and it will switch.  
#
# User/Group: The name (or #number) of the user/group to run httpd as.
#  . On SCO (ODT 3) use "User nouser" and "Group nogroup".
#  . On HPUX you may not be able to use shared memory as nobody, and the
#    suggested workaround is to create a user www and use that user.
#  NOTE that some kernels refuse to setgid(Group) or semctl(IPC_SET)
#  when the value of (unsigned)Group is above 60000;
#  don't use Group #-1 on these systems!
#apapche默认的访问用户 可以自给指定 主意权限的设置 要求安全性 就像
#windows 的iis里的访问用户
User nobody
Group #-1
</IfModule>;
</IfModule>;

#
# ServerAdmin: Your address, where problems with the server should be
# e-mailed.  This address appears on some server-generated pages, such
# as error documents.  e.g. admin@your-domain.com
#管理员的电子邮件地址
ServerAdmin you@example.com

#
# ServerName gives the name and port that the server uses to identify itself.
# This can often be determined automatically, but we recommend you specify
# it explicitly to prevent problems during startup.
#
# If this is not set to valid DNS name for your host, server-generated
# redirections will not work.  See also the UseCanonicalName directive.
#
# If your host doesn't have a registered DNS name, enter its IP address here.
# You will have to access it by its address anyway, and this will make
# redirections work in a sensible way.
#主服务器的域名
ServerName www.che.com

#
# UseCanonicalName: Determines how Apache constructs self-referencing
# URLs and the SERVER_NAME and SERVER_PORT variables.
# When set "Off", Apache will use the Hostname and Port supplied
# by the client.  When set "On", Apache will use the value of the
# ServerName directive.
#
UseCanonicalName Off

#
# DocumentRoot: The directory out of which you will serve your
# documents. By default, all requests are taken from this directory, but
# symbolic links and aliases may be used to point to other locations.
#主服务器默认访问文档文件夹
DocumentRoot "/usr/local/httpd/htdocs"

#
# Each directory to which Apache has access can be configured with respect
# to which services and features are allowed and/or disabled in that
# directory (and its subdirectories).
#
# First, we configure the "default" to be a very restrictive set of
# features.  
#
#可以通过相对路径访问在此目录下的软连接目录是
#类似windows的快捷方式的文件夹连接这里指的
#/usr/local/httpd/htdocs

<Directory />;
    Options FollowSymLinks
    AllowOverride None     
</Directory>;              

#
# Note that from this point forward you must specifically allow
# particular features to be enabled - so if something's not working as
# you might expect, make sure that you have specifically enabled it
# below.
#

#
# This should be changed to whatever you set DocumentRoot to.
#
<Directory "/usr/local/httpd/htdocs">;

#设置目录访问权限


# Possible values for the Options directive are "None", "All",
# or any combination of:
#   Indexes Includes FollowSymLinks SymLinksifOwnerMatch ExecCGI MultiViews
#
# Note that "MultiViews" must be named *explicitly* --- "Options All"
# doesn't give it to you.
#
# The Options directive is both complicated and important.  Please see
# http://httpd.apache.org/docs-2.0/mod/core.html#options
# for more information.
#允许软联接前面说过了
    Options Indexes FollowSymLinks

#
# AllowOverride controls what directives may be placed in .htaccess files.
# It can be "All", "None", or any combination of the keywords:
#   Options FileInfo AuthConfig Limit
#控制目录的文件
    AllowOverride None
#
#
# Controls who can get stuff from this server.
#访问规则设置
#先是允许 后是拒绝 类似网络设备的访问控制列表
#允许的规则的是全部 即所又ip
    Order allow,deny
    Allow from all
#AllowOverride Options 设置目录浏览
</Directory>;
<Directory "/usr/local/httpd/htdocs/test/">;

#Dav On

   
AuthType Basic
AuthName "com"
AuthUserFile /usr/local/httpd/renz/renw/renw
Require valid-user

<LimitExcept GET OPTIONS>;
require valid-user
</LimitExcept>;

</Directory>;
#
# UserDir: The name of the directory that is appended onto a user's home
# directory if a ~user request is received.
#
UserDir public_html

#
# Control access to UserDir directories.  The following is an example
# for a site where these directories are restricted to read-only.
#设置每用户站点的目录访问权限
#要先调用
#<ifmodule mod_userdir.c>;
#模块
#<ifmodule mod_userdir.c>;调用
#<IfModule mod_userdie.c
# userdir disable root
#禁止 root用户建立个人站点
#设置公共文件访问
#UserDir public_html
#<Directory /home/*/public_html>;
#    AllowOverride FileInfo AuthConfig Limit Indexes
#    Options MultiViews Indexes SymLinksIfOwnerMatch IncludesNoExec
#    <Limit GET POST OPTIONS PROPFIND>;
#        Order allow,deny
#        Allow from all
#    </Limit>;
#    <LimitExcept GET POST OPTIONS PROPFIND>;
#        Order deny,allow
#        Deny from all
#    </LimitExcept>;
#</Directory>;

#
# DirectoryIndex: sets the file that Apache will serve if a directory
# is requested.
#
# The index.html.var file (a type-map) is used to deliver content-
# negotiated documents.  The MultiViews Option can be used for the
# same purpose, but it is much slower.
#指定主服务器的默认访问文件 文件名可以自己改
#没有index.php.var 也可以实现主页的设定

DirectoryIndex index.php index.php.var

#
# AccessFileName: The name of the file to look for in each directory
# for additional configuration directives.  See also the AllowOverride
# directive.
#指定目录访问控制文件名字
AccessFileName .htaccess

#
# The following lines prevent .htaccess and .htpasswd files from being
# viewed by Web clients.
#禁止读取   .htcaccess配置文件内容 .htcaccess 文件用来设置访问站点的访问权限
#控制 类似windows 的访问控制 在打开网站的某个页时出现密码对话话框
#.htcaccess 存储访问控制的用户名和密码
<Files ~ "^\.ht">;
    Order allow,deny
    Deny from all
</Files>;
#设置apache根目录的访问控制 并且指定错误目录
#不生成目录索引
<LocationMatch "^/$>;
Options -Indexes
ErrorDocument 403 /error/noindex.html
</LocationMatch>;
#
# TypesConfig describes where the mime.types file (or equivalent) is
# to be found.
#指定mime的访问类型 在conf/mime.types下的这个文件指定
TypesConfig conf/mime.types

#
# DefaultType is the default MIME type the server will use for a document
# if it cannot otherwise determine one, such as from filename extensions.
# If your server contains mostly text or HTML documents, "text/plain" is
# a good value.  If most of your content is binary, such as applications
# or images, you may want to use "application/octet-stream" instead to
# keep browsers from trying to display binary files as though they are
# text.
#同上 默认类型
DefaultType text/plain

#
# The mod_mime_magic module allows the server to use various hints from the
# contents of the file itself to determine its type.  The MIMEMagicFile
# directive tells the module where the hint definitions are located.
#如果调用apache自带的mod_mime_magic.c模块就加载conf/magic文件
#可以根据情况自己定义这样的语句
#例如
#<IfModule 内部模块 /dso模块 >;
# 加载文件名
#</IfModule>;
#可以看出apache的功能很强大可以有很多种的配置方法
#里面的加载问件也可以是多个
#调用模块欠套语句举例 ! 表示不加载模块
#<IfModule prefork.c>;
#StartServers         5
#MinSpareServers      5
#MaxSpareServers     10
#MaxClients         150
#MaxRequestsPerChild  0
#</IfModule>;
# <IfModule !mpm_winnt.c>;
#<IfModule !mpm_netware.c>;
#</IfModule>;
#</IfModule>;
#<IfModule mod_mime_magic.c>;

#  MIMEMagicFile conf/magic
#</IfModule>;

#
# HostnameLookups: Log the names of clients or just their IP addresses
# e.g., www.apache.org (on) or 204.62.129.132 (off).
# The default is off because it'd be overall better for the net if people
# had to knowingly turn this feature on, since enabling it means that
# each client request will result in AT LEAST one lookup request to the
# nameserver.
#是否允许日志显示访问主机的名子 默认记录ip
HostnameLookups Off

#
# EnableMMAP: Control whether memory-mapping is used to deliver
# files (assuming that the underlying OS supports it).
# The default is on; turn this off if you serve from NFS-mounted
# filesystems.  On some systems, turning it off (regardless of
# filesystem) can improve performance; for details, please see
# http://httpd.apache.org/docs-2.0/mod/core.html#enablemmap
#
#EnableMMAP off

#
# EnableSendfile: Control whether the sendfile kernel support is
# used  to deliver files (assuming that the OS supports it).
# The default is on; turn this off if you serve from NFS-mounted
# filesystems.  Please see
# http://httpd.apache.org/docs-2.0/mod/core.html#enablesendfile
#
#EnableSendfile off

#
# ErrorLog: The location of the error log file.
# If you do not specify an ErrorLog directive within a <VirtualHost>;
# container, error messages relating to that virtual host will be
# logged here.  If you *do* define an error logfile for a <VirtualHost>;
# container, that host's errors will be logged there and not here.
#
ErrorLog logs/error_log

#
# LogLevel: Control the number of messages logged to the error_log.
# Possible values include: debug, info, notice, warn, error, crit,
# alert, emerg.
#
LogLevel warn

#
# The following directives define some format nicknames for use with
# a CustomLog directive (see below).
#
LogFormat "%h %l %u %t \"%r\" %>;s %b \"%{Referer}i\" \"%{User-Agent}i\"" combined
LogFormat "%h %l %u %t \"%r\" %>;s %b" common
LogFormat "%{Referer}i ->; %U" referer
LogFormat "%{User-agent}i" agent

# You need to enable mod_logio.c to use %I and %O
#LogFormat "%h %l %u %t \"%r\" %>;s %b \"%{Referer}i\" \"%{User-Agent}i\" %I %O" combinedio

#
# The location and format of the access logfile (Common Logfile Format).
# If you do not define any access logfiles within a <VirtualHost>;
# container, they will be logged here.  Contrariwise, if you *do*
# define per-<VirtualHost>; access logfiles, transactions will be
# logged therein and *not* in this file.
#
CustomLog logs/access_log common

#
# If you would like to have agent and referer logfiles, uncomment the
# following directives.
#访问日志的几种形式 自己实验看效果
#格式也可以像错误日志一样定义
#CustomLog logs/referer_log referer
#CustomLog logs/agent_log agent

#
# If you prefer a single logfile with access, agent, and referer information
# (Combined Logfile Format) you can use the following directive.
#
#CustomLog logs/access_log combined

#
# ServerTokens
# This directive configures what you return as the Server HTTP response
# Header. The default is 'Full' which sends information about the OS-Type
# and compiled in modules.
# Set to one of:  Full | OS | Minor | Minimal | Major | Prod
# where Full conveys the most information, and Prod the least.
#当服务器出错的时候显示给客户端的具体提示信息
#OS显示出操作系统
#Minor 只显示apache版本
#Minimal 显示            Apache/2.0.53 Server at www.603.com Port 80
#Major   显示            Apache/2 Server at www.603.com Port 80
#Prod    显示            Apache Server at www.603.com Port 80
#自己决定配置选想 看什么安全
#full显示全部的信息
ServerTokens Prod

#
# Optionally add a line containing the server version and virtual host
# name to server-generated pages (internal error documents, FTP directory
# listings, mod_status and mod_info output etc., but not CGI generated
# documents or custom error documents).
# Set to "EMail" to also include a mailto: link to the ServerAdmin.
# Set to one of:  On | Off | EMail
#服务器错误提示 当是on的时候显示pache/2.0 Server at www.603.com Port 80
#当是EMail  www.603.com 显示为连接 电子邮件的联接地址
#off的时候只显示错误提示
ServerSignature EMail

#
# Aliases: Add here as many aliases as you need (with no limit). The format is
# Alias fakename realname
#
# Note that if you include a trailing / on fakename then the server will
# require it to be present in the URL.  So "/icons" isn't aliased in this
# example, only "/icons/".  If the fakename is slash-terminated, then the
# realname must also be slash terminated, and if the fakename omits the
# trailing slash, the realname must also omit it.
#
# We include the /icons/ alias for FancyIndexed directory listings.  If you
# do not use FancyIndexing, you may comment this out.
#Alias 设置相对路径别名
Alias /icons/ "/usr/local/httpd/icons/"

<Directory "/usr/local/httpd/icons">;
    Options Indexes MultiViews
    AllowOverride None
    Order allow,deny
    Allow from all
</Directory>;

#
# This should be changed to the ServerRoot/manual/.  The alias provides
# the manual, even if you choose to move your DocumentRoot.  You may comment
# this out if you do not care for the documentation.
#
AliasMatch ^/manual(?:/(?:de|en|es|fr|ja|ko|ru))?(/.*)?$ "/usr/local/httpd/manual$1"

<Directory "/usr/local/httpd/manual">;
    Options Indexes
    AllowOverride None
    Order allow,deny
    Allow from all

    <Files *.html>;
        SetHandler type-map
    </Files>;

    SetEnvIf Request_URI ^/manual/(de|en|es|fr|ja|ko|ru)/ prefer-language=$1
    RedirectMatch 301 ^/manual(?:/(de|en|es|fr|ja|ko|ru)){2,}(/.*)?$ /manual/$1$2
</Directory>;

#
# ScriptAlias: This controls which directories contain server scripts.
# ScriptAliases are essentially the same as Aliases, except that
# documents in the realname directory are treated as applications and
# run by the server when requested rather than as documents sent to the client.
# The same rules about trailing "/" apply to ScriptAlias directives as to
# Alias.
#定义脚本执行目录 /cgi-bin/ 显示在客户端的相对路径
ScriptAlias /cgi-bin/ "/usr/local/httpd/cgi-bin/"

<IfModule mod_cgid.c>;
#
# Additional to mod_cgid.c settings, mod_cgid has Scriptsock <path>;
# for setting UNIX socket for communicating with cgid.
#
#Scriptsock            logs/cgisock
</IfModule>;

#
# "/usr/local/httpd/cgi-bin" should be changed to whatever your ScriptAliased
# CGI directory exists, if you have that configured.
#
<Directory "/usr/local/httpd/cgi-bin">;
    AllowOverride None
    Options None
    Order allow,deny
    Allow from all
</Directory>;

#
# Redirect allows you to tell clients about documents which used to exist in
# your server's namespace, but do not anymore. This allows you to tell the
# clients where to look for the relocated document.
# Example:
# Redirect permanent /foo http://www.example.com/bar

#
# Directives controlling the display of server-generated directory listings.
#

#
# IndexOptions: Controls the appearance of server-generated directory
# listings.
#
IndexOptions FancyIndexing VersionSort

#
# AddIcon* directives tell the server which icon to show for different
# files or filename extensions.  These are only displayed for
# FancyIndexed directories.
#设置索引显示目录浏览时的文件类型图标
AddIconByEncoding (CMP,/icons/compressed.gif) x-compress x-gzip

AddIconByType (TXT,/icons/text.gif) text/*
AddIconByType (IMG,/icons/image2.gif) image/*
AddIconByType (SND,/icons/sound2.gif) audio/*
AddIconByType (VID,/icons/movie.gif) video/*

AddIcon /icons/binary.gif .bin .exe
AddIcon /icons/binhex.gif .hqx
AddIcon /icons/tar.gif .tar
AddIcon /icons/world2.gif .wrl .wrl.gz .vrml .vrm .iv
AddIcon /icons/compressed.gif .Z .z .tgz .gz .zip
AddIcon /icons/a.gif .ps .ai .eps
AddIcon /icons/layout.gif .html .shtml .htm .pdf
AddIcon /icons/text.gif .txt
AddIcon /icons/c.gif .c
AddIcon /icons/p.gif .pl .py
AddIcon /icons/f.gif .for
AddIcon /icons/dvi.gif .dvi
AddIcon /icons/uuencoded.gif .uu
AddIcon /icons/script.gif .conf .sh .shar .csh .ksh .tcl
AddIcon /icons/tex.gif .tex
AddIcon /icons/bomb.gif core

AddIcon /icons/back.gif ..
AddIcon /icons/hand.right.gif README
AddIcon /icons/folder.gif ^^DIRECTORY^^
AddIcon /icons/blank.gif ^^BLANKICON^^


#
# DefaultIcon is which icon to show for files which do not have an icon
# explicitly set.
#
DefaultIcon /icons/unknown.gif

#
# AddDescription allows you to place a short description after a file in
# server-generated indexes.  These are only displayed for FancyIndexed
# directories.
# Format: AddDescription "description" filename
#
#AddDescription "GZIP compressed document" .gz
#AddDescription "tar archive" .tar
#AddDescription "GZIP compressed tar archive" .tgz

#
# ReadmeNamehttp://192.168.0.230/test/tee/ is the name of the README file the server will look for by
# default, and append to directory listings.
#
# HeaderName is the name of a file which should be prepended to
# directory indexes.
#生成目录索引的说明文件
ReadmeName README.html
HeaderName HEADER.html

#
# IndexIgnore is a set of filenames which directory indexing should ignore
# and not include in the listing.  Shell-style wildcarding is permitted.
#
IndexIgnore .??* *~ *# HEADER* README* RCS CVS *,v *,t

#
# DefaultLanguage and AddLanguage allows you to specify the language of
# a document. You can then use content negotiation to give a browser a
# file in a language the user can understand.
#
# Specify a default language. This means that all data
# going out without a specific language tag (see below) will
# be marked with this one. You probably do NOT want to set
# this unless you are sure it is correct for all cases.
#
# * It is generally better to not mark a page as
# * being a certain language than marking it with the wrong
# * language!
#
# DefaultLanguage nl
#
# Note 1: The suffix does not have to be the same as the language
# keyword --- those with documents in Polish (whose net-standard
# language code is pl) may wish to use "AddLanguage pl .po" to
# avoid the ambiguity with the common suffix for perl scripts.
#
# Note 2: The example entries below illustrate that in some cases
# the two character 'Language' abbreviation is not identical to
# the two character 'Country' code for its country,
# E.g. 'Danmark/dk' versus 'Danish/da'.
#
# Note 3: In the case of 'ltz' we violate the RFC by using a three char
# specifier. There is 'work in progress' to fix this and get
# the reference data for rfc1766 cleaned up.
#
# Catalan (ca) - Croatian (hr) - Czech (cs) - Danish (da) - Dutch (nl)
# English (en) - Esperanto (eo) - Estonian (et) - French (fr) - German (de)
# Greek-Modern (el) - Hebrew (he) - Italian (it) - Japanese (ja)
# Korean (ko) - Luxembourgeois* (ltz) - Norwegian Nynorsk (nn)
# Norwegian (no) - Polish (pl) - Portugese (pt)
# Brazilian Portuguese (pt-BR) - Russian (ru) - Swedish (sv)
# Simplified Chinese (zh-CN) - Spanish (es) - Traditional Chinese (zh-TW)
#语言设置http://192.168.0.230/test/tee/
AddLanguage ca .ca
AddLanguage cs .cz .cs
AddLanguage da .dk
AddLanguage de .de
AddLanguage el .el
AddLanguage en .en
AddLanguage eo .eo
AddLanguage es .es
AddLanguage et .et
AddLanguage fr .fr
AddLanguage he .he
AddLanguage hr .hr
AddLanguage it .it
AddLanguage ja .ja
AddLanguage ko .ko
AddLanguage ltz .ltz
AddLanguage nl .nl
AddLanguage nn .nn
AddLanguage no .no
AddLanguage pl .po
AddLanguage pt .pt
AddLanguage pt-BR .pt-br
AddLanguage ru .ru
AddLanguage sv .sv
AddLanguage zh-CN .zh-cn
AddLanguage zh-TW .zh-tw
AddType application/x-httpd-php .php
AddType application/x-httpd-php-source .phps

#
# LanguagePriority allows you to give precedence to some languages
# in case of a tie during content negotiation.
#
# Just list the languages in decreasing order of preference. We have
# more or less alphabetized them here. You probably want to change this.
#语言的先后顺序
LanguagePriority en ca cs da de el eo es et fr he hr it ja ko ltz nl nn no pl pt pt-BR ru sv zh-CN zh-TW

#
# ForceLanguagePriority allows you to serve a result page rather than
# MULTIPLE CHOICES (Prefer) [in case of a tie] or NOT ACCEPTABLE (Fallback)
# [in case no accepted languages matched the available variants]
#
ForceLanguagePriority Prefer Fallback

#
# Commonly used filename extensions to character sets. You probably
# want to avoid clashes with the language extensions, unless you
# are good at carefully testing your setup after each change.
# See http://www.iana.org/assignments/character-sets for the
# official list of charset names and their respective RFCs.
#设置默认字符集
AddCharset ISO-8859-1  .iso8859-1  .latin1
AddCharset ISO-8859-2  .iso8859-2  .latin2 .cen
AddCharset ISO-8859-3  .iso8859-3  .latin3
AddCharset ISO-8859-4  .iso8859-4  .latin4
AddCharset ISO-8859-5  .iso8859-5  .latin5 .cyr .iso-ru
AddCharset ISO-8859-6  .iso8859-6  .latin6 .arb
AddCharset ISO-8859-7  .iso8859-7  .latin7 .grk
AddCharset ISO-8859-8  .iso8859-8  .latin8 .heb
AddCharset ISO-8859-9  .iso8859-9  .latin9 .trk
AddCharset ISO-2022-JP .iso2022-jp .jis
AddCharset ISO-2022-KR .iso2022-kr .kis
AddCharset ISO-2022-CN .iso2022-cn .cis
AddCharset Big5        .Big5       .big5
# For russian, more than one charset is used (depends on client, mostly):
AddCharset WINDOWS-1251 .cp-1251   .win-1251
AddCharset CP866       .cp866
AddCharset KOI8-r      .koi8-r .koi8-ru
AddCharset KOI8-ru     .koi8-uk .ua
AddCharset ISO-10646-UCS-2 .ucs2
AddCharset ISO-10646-UCS-4 .ucs4
AddCharset UTF-8       .utf8

# The set below does not map to a specific (iso) standard
# but works on a fairly wide range of browsers. Note that
# capitalization actually matters (it should not, but it
# does for some browsers).
#
# See http://www.iana.org/assignments/character-sets
# for a list of sorts. But browsers support few.
#
AddCharset GB2312      .gb2312 .gb
AddCharset utf-7       .utf7
AddCharset utf-8       .utf8
AddCharset big5        .big5 .b5
AddCharset EUC-TW      .euc-tw
AddCharset EUC-JP      .euc-jp
AddCharset EUC-KR      .euc-kr
AddCharset shift_jis   .sjis

#
# AddType allows you to add to or override the MIME configuration
# file mime.types for specific file types.
#
#AddType application/x-tar .tgz
#
# AddEncoding allows you to have certain browsers uncompress
# information on the fly. Note: Not all browsers support this.
# Despite the name similarity, the following Add* directives have nothing
# to do with the FancyIndexing customization directives above.
#
#AddEncoding x-compress .Z
#AddEncoding x-gzip .gz .tgz
#
# If the AddEncoding directives above are commented-out, then you
# probably should define those extensions to indicate media types:
#在线用户可以自动解压压缩文件
AddType application/x-compress .Z
AddType application/x-gzip .gz .tgz

#
# AddHandler allows you to map certain file extensions to "handlers":
# actions unrelated to filetype. These can be either built into the server
# or added with the Action directive (see below)
#
# To use CGI scripts outside of ScriptAliased directories:
# (You will also need to add "ExecCGI" to the "Options" directive.)
#
#AddHandler cgi-script .cgi

#
# For files that include their own HTTP headers:
#
#AddHandler send-as-is asis

#
# For server-parsed imagemap files:
#
#AddHandler imap-file map

#
# For type maps (negotiated resources):
# (This is enabled by default to allow the Apache "It Worked" page
#  to be distributed in multiple languages.)
#apache对括展名的处理
AddHandler type-map var

#
# Filters allow you to process content before it is sent to the client.
#
# To parse .shtml files for server-side includes (SSI):
# (You will also need to add "Includes" to the "Options" directive.)
#
#AddType text/html .shtml
#AddOutputFilter INCLUDES .shtml

#
# Action lets you define media types that will execute a script whenever
# a matching file is called. This eliminates the need for repeated URL
# pathnames for oft-used CGI file processors.
# Format: Action media/type /cgi-script/location
# Format: Action handler-name /cgi-script/location
#

#
# Customizable error responses come in three flavors:
# 1) plain text 2) local redirects 3) external redirects
#
# Some examples:
#ErrorDocument 500 "The server made a boo boo."
#ErrorDocument 404 /missing.html
#ErrorDocument 404 "/cgi-bin/missing_handler.pl"
#ErrorDocument 402 http://www.example.com/subscription_info.html
#

#
# Putting this all together, we can internationalize error responses.
#
# We use Alias to redirect any /error/HTTP_<error>;.html.var response to
# our collection of by-error message multi-language collections.  We use
# includes to substitute the appropriate text.
#
# You can modify the messages' appearance without changing any of the
# default HTTP_<error>;.html.var files by adding the line:
#
#   Alias /error/include/ "/your/include/path/"
#
# which allows you to create your own set of files by starting with the
# /usr/local/httpd/error/include/ files and copying them to /your/include/path/,
# even on a per-VirtualHost basis.  The default include files will display
# your Apache version number and your ServerAdmin email address regardless
# of the setting of ServerSignature.
#
# The internationalized error documents require mod_alias, mod_include
# and mod_negotiation.  To activate them, uncomment the following 30 lines.

#    Alias /error/ "/usr/local/httpd/error/"
#
#    <Directory "/usr/local/httpd/error">;
#        AllowOverride None
#        Options IncludesNoExec
#        AddOutputFilter Includes html
#        AddHandler type-map var
#        Order allow,deny
#        Allow from all
#        LanguagePriority en cs de es fr it ja ko nl pl pt-br ro sv tr
#        ForceLanguagePriority Prefer Fallback
#    </Directory>;
#
#    ErrorDocument 400 /error/HTTP_BAD_REQUEST.html.var
#    ErrorDocument 401 /error/HTTP_UNAUTHORIZED.html.var
#    ErrorDocument 403 /error/HTTP_FORBIDDEN.html.var
#    ErrorDocument 404 /error/HTTP_NOT_FOUND.html.var
#    ErrorDocument 405 /error/HTTP_METHOD_NOT_ALLOWED.html.var
#    ErrorDocument 408 /error/HTTP_REQUEST_TIME_OUT.html.var
#    ErrorDocument 410 /error/HTTP_GONE.html.var
#    ErrorDocument 411 /error/HTTP_LENGTH_REQUIRED.html.var
#    ErrorDocument 412 /error/HTTP_PRECONDITION_FAILED.html.var
#    ErrorDocument 413 /error/HTTP_REQUEST_ENTITY_TOO_LARGE.html.var
#    ErrorDocument 414 /error/HTTP_REQUEST_URI_TOO_LARGE.html.var
#    ErrorDocument 415 /error/HTTP_UNSUPPORTED_MEDIA_TYPE.html.var
#    ErrorDocument 500 /error/HTTP_INTERNAL_SERVER_ERROR.html.var
#    ErrorDocument 501 /error/HTTP_NOT_IMPLEMENTED.html.var
#    ErrorDocument 502 /error/HTTP_BAD_GATEWAY.html.var
#    ErrorDocument 503 /error/HTTP_SERVICE_UNAVAILABLE.html.var
#    ErrorDocument 506 /error/HTTP_VARIANT_ALSO_VARIES.html.var


#
# The following directives modify normal HTTP response behavior to
# handle known problems with browser implementations.
#
BrowserMatch "Mozilla/2" nokeepalive
BrowserMatch "MSIE 4\.0b2;" nokeepalive downgrade-1.0 force-response-1.0
BrowserMatch "RealPlayer 4\.0" force-response-1.0
BrowserMatch "Java/1\.0" force-response-1.0
BrowserMatch "JDK/1\.0" force-response-1.0

#
# The following directive disables redirects on non-GET requests for
# a directory that does not include the trailing slash.  This fixes a
# problem with Microsoft WebFolders which does not appropriately handle
# redirects for folders with DAV methods.
# Same deal with Apple's DAV filesystem and Gnome VFS support for DAV.
#
BrowserMatch "Microsoft Data Access Internet Publishing Provider" redirect-carefully
BrowserMatch "^WebDrive" redirect-carefully
BrowserMatch "^WebDAVFS/1.[012]" redirect-carefully
BrowserMatch "^gnome-vfs" redirect-carefully

#
# Allow server status reports generated by mod_status,
# with the URL of http://servername/server-status
# Change the ".example.com" to match your domain to enable.
#
#<Location /server-status>;
#    SetHandler server-status
#    Order deny,allow
#    Deny from all
#    Allow from .example.com
#</Location>;

#
# Allow remote server configuration reports, with the URL of
#  http://servername/server-info (requires that mod_info.c be loaded).
# Change the ".example.com" to match your domain to enable.
#由系统的mod_inof 生成服务器配置文件
#通过相对路径http://servername/server-info访问查看服务器配置
#<Location /server-info>;
#    SetHandler server-info
#    Order deny,allow
#    Deny from all
#    Allow from .example.com
#</Location>;
<Location /server-info>;
   SetHandler server-info
   Order deny,allow
   Deny from all
   Allow from .example.com
</Location>;

#
# Bring in additional module-specific configurations
#
<IfModule mod_ssl.c>;
    Include conf/ssl.conf
</IfModule>;



### Section 3: Virtual Hosts
#
# VirtualHost: If you want to maintain multiple domains/hostnames on your
# machine you can setup VirtualHost containers for them. Most configurations
# use only name-based virtual hosts so the server doesn't need to worry about
# IP addresses. This is indicated by the asterisks in the directives below.
#
# Please see the documentation at
# <URL:http://httpd.apache.org/docs-2.0/vhosts/>;
# for further details before you try to setup virtual hosts.
#
# You may use the command line option '-S' to verify your virtual host
# configuration.


# Use name-based virtual hosting.
#
#NameVirtualHost *:80

#
# VirtualHost example:
# Almost any Apache directive may go into a VirtualHost container.
# The first VirtualHost section is used for requests without a known
# server name.
#
#<VirtualHost *:80>;
#    ServerAdmin webmaster@dummy-host.example.com
#    DocumentRoot /www/docs/dummy-host.example.com
#    ServerName dummy-host.example.com
#    ErrorLog logs/dummy-host.example.com-error_log
#    CustomLog logs/dummy-host.example.com-access_log common
#</VirtualHost>;


# listen 8085
#  listen 8095


<VirtualHost 192.168.0.240>;
    DocumentRoot /home/vs/vs1
    ServerName www.603.com
    ErrorLog logs/603_error_log
    LogFormat "%h %l %u %t \"%r\" %>;s %b \"%{Referer}i\" \"%{User-Agent}i\"" combined
    LogFormat "%h %l %u %t \"%r\" %>;s %b" common
    LogFormat "%{Referer}i ->; %U" referer
    LogFormat "%{User-agent}i" agent
# 指定日志为混和形
    CustomLog logs/603_fw_log combined
</VirtualHost>;
NameVirtualHost 192.168.0.250
<VirtualHost 192.168.0.250>;
    DocumentRoot /home/vs/vs2
    ServerName www.604.com
    ErrorLog logs/604_error_log
#错误日志
#日志类型 混和形
LogLevel warn
#日志格式 前面的输出是后面的输入
    LogFormat "%h %l %u %t \"%r\" %>;s %b \"%{Referer}i\" \"%{User-Agent}i\"" combined
    LogFormat "%h %l %u %t \"%r\" %>;s %b" common
    LogFormat "%{Referer}i ->; %U" referer
    LogFormat "%{User-agent}i" agent
#访问日志 指定日志为单一形
   CustomLog logs/604_fw_log common

</VirtualHost>;
#
#
#
#
#
#
#
#
#
# mod_caucho Resin Configuration
#

LoadModule caucho_module /usr/local/httpd/modules/mod_caucho.so

ResinConfigServer localhost 6802

CauchoStatus yes

书写过程中可能有笔误 希望大家见量
如有转发本贴 请写名做者 和出处
我的qq号 49531823
有需要软件的可以和我联系
linux 3 企业版
linux 4企业版 bate版
还有稳定版
jdk for linux 1.5
resin3.14 .pro
mysql 4.13
在网上的不好下载了
网上关于tomcat的文章的很少
resin的不是很多希望这个文章给大家一些帮助

论坛徽章:
0
2 [报告]
发表于 2005-10-28 14:38 |只看该作者

linux企业版3jsp+php+mysql服务器架设+apache配置文件中文说明

楼主,不要发这么长的配置文件吧.

都没人看.

论坛徽章:
0
3 [报告]
发表于 2005-10-31 14:42 |只看该作者
怎么里面还有表情啊 能不能过滤掉先~

论坛徽章:
0
4 [报告]
发表于 2005-10-31 17:02 |只看该作者

发了就是不错的,你要不看别人看,不过里面的表情不要带就好了

有没有免费的能过WEB页配置的防火墙功能类似与iptable

论坛徽章:
0
5 [报告]
发表于 2005-11-01 22:41 |只看该作者

文章说名

我在写的时候没有加什么图片啊 可能是论坛的系统认为是图片 就象qq一样的功能

论坛徽章:
0
6 [报告]
发表于 2006-03-16 17:29 |只看该作者
我在RED HAT LINUX 下安装了APACHE 。PHP是操作系统缺省安装的
[root@dspace bin]# php -v
4.2.2
有一个应用是基于PHP的.通过WEB访问PHP叶面提示下载.我在HTTPD.CONF里面加了下面这些内容,但是还是不行,请指教,谢谢!

<IfModule mod_mime.c>
    TypesConfig /usr/apache/conf/mime.types
    AddType application/x-httpd-php .php .php3    // 这句和下面两句是我加的
    AddType application/x-httpd-php .php .php4
    AddType application/x-httpd-php-source .phps
</IfModule>

根据楼主的说明,可能还需要在/usr/local/httpd/modules 下面添加LoadModule php4_module modules/libphp4.so
但是在我的apache安装目录下没有找到modules这个文件,也就没有办法添加。
能帮看看吗?
您需要登录后才可以回帖 登录 | 注册

本版积分规则 发表回复

  

北京盛拓优讯信息技术有限公司. 版权所有 京ICP备16024965号-6 北京市公安局海淀分局网监中心备案编号:11010802020122 niuxiaotong@pcpop.com 17352615567
未成年举报专区
中国互联网协会会员  联系我们:huangweiwei@itpub.net
感谢所有关心和支持过ChinaUnix的朋友们 转载本站内容请注明原作者名及出处

清除 Cookies - ChinaUnix - Archiver - WAP - TOP