milis/ayarlar/hiawatha-php/hiawatha.conf

155 lines
3.2 KiB
Plaintext
Raw Permalink Blame History

This file contains ambiguous Unicode characters

This file contains Unicode characters that might be confused with other characters. If you think that this is intentional, you can safely ignore this warning. Use the Escape button to reveal them.

# Hiawatha main configuration file
#
# VARIABLES
# With 'set', you can declare a variable. Make sure the name of the
# variable doesn't conflict with any of the configuration options.
# The variables are case-sensitive and cannot be redeclared.
#
#set LOCALHOST = 127.0.0.0/8
# GENERAL SETTINGS
#
ConnectionsTotal = 1000
ConnectionsPerIP = 25
SystemLogfile = /var/log/hiawatha/system.log
GarbageLogfile = /var/log/hiawatha/garbage.log
# BINDING SETTINGS
# A binding is where a client can connect to.
#
Binding {
Port = 80
}
#
#Binding {
# Port = 443
# TLScertFile = ssl/hiawatha.pem
# Interface = 127.0.0.1
# MaxRequestSize = 2048
# TimeForRequest = 30
#}
# BANNING SETTINGS
# Deny service to clients who misbehave.
#
#BanOnGarbage = 300
#BanOnMaxPerIP = 60
#BanOnMaxReqSize = 300
#KickOnBan = yes
#RebanDuringBan = yes
ExecuteCGI = yes
# COMMON GATEWAY INTERFACE (CGI) SETTINGS
# These settings can be used to run CGI applications.
#
CGIhandler = /usr/bin/perl:pl
#CGIhandler = /usr/bin/php-cgi:php
#CGIhandler = /usr/bin/python:py
#CGIhandler = /usr/bin/ruby:rb
#CGIhandler = /usr/bin/ssi-cgi:shtml
CGIextension = pl,cgi
#TriggerOnCGIstatus = no
#
#ConnectTo = /var/lib/hiawatha/php-fcgi.sock
FastCGIserver {
FastCGIid = PHP5
ConnectTo = 127.0.0.1:9099
Extension = php
SessionTimeout = 30
}
# URL TOOLKIT
# This URL toolkit rule was made for the Banshee PHP framework,
# which can be downloaded from http:/www.banshee-php.org/
#
#UrlToolkit {
# ToolkitID = banshee
# RequestURI isfile Return
# Match ^/(css|files|fonts|images|js)($|/) Return
# Match ^/(favicon.ico|robots.txt)$ Return
# Match [^?]*(\?.*)? Rewrite /index.php$1
#}
# DIRECTORY SETTINGS
# You can specify some settings per directory.
#
#Directory {
# DirectoryID = static
# Path = /css, /fonts, /images, /js
# ExpirePeriod = 2 weeks
#}
#
# farklı dizin ayarları için
Directory {
DirectoryID = files
Path = /proje1
StartFile = index.php
ExecuteCGI = yes
}
Directory {
DirectoryID = pma
Path = /phpMyAdmin
StartFile = index.php
ExecuteCGI = yes
}
# DEFAULT WEBSITE
# It is wise to use your IP address as the hostname of the default website
# and give it a blank webpage. By doing so, automated webscanners won't find
# your possible vulnerable website.
#
Hostname = 127.0.0.1
WebsiteRoot = /srv/http/hiawatha
StartFile = index.html
UseDirectory= files,pma
AccessLogfile = /var/log/hiawatha/access.log
ErrorLogfile = /var/log/hiawatha/error.log
UseFastCGI = PHP5
# VIRTUAL HOSTS
# Use a VirtualHost section for each website you want to host.
#
#VirtualHost {
# Hostname = www.my-domain.com
# WebsiteRoot = /srv/http/my-domain/public
# AccessLogfile = /srv/http/my-domain/log/access.log
# ErrorLogfile = /srv/http/my-domain/log/error.log
# TimeForCGI = 5
# UseFastCGI = PHP5
# UseToolkit = banshee
# UseDirectory = static, files
#}
UrlToolkit {
ToolkitID = monitor
RequestURI isfile Return
Match ^/(css|files|fonts|images|js)(/|$) Return
Match ^/(favicon.ico|robots.txt)$ Return
Match [^?]*(\?.*)? Rewrite /index.php$1
}
VirtualHost {
Hostname = milis
WebsiteRoot = /srv/www/monitor/public
StartFile = index.php
AccessLogfile = /srv/www/monitor/logfiles/access.log
ErrorLogfile = /srv/www/monitor/logfiles/error.log
ExecuteCGI = yes
UseFastCGI = PHP5
TimeForCGI = 15
UseToolkit = monitor
}