Apache Server Information

Subpages:
Configuration Files, Server Settings, Module List, Active Hooks

Sections:
Server Settings, Startup Hooks, Request Hooks

Loaded Modules:
mod_php5.c, mod_rewrite.c, mod_alias.c, mod_dir.c, mod_info.c, mod_status.c, mod_mime.c, mod_setenvif.c, mod_deflate.c, mod_expires.c, mod_env.c, mod_log_config.c, mod_include.c, mod_authz_default.c, mod_authz_user.c, mod_authz_host.c, mod_authn_file.c, mod_auth_basic.c, mod_so.c, http_core.c, prefork.c, core.c

Server Settings

Server Version: Apache/2.2.15 (Unix) PHP/5.3.3
Server Built: Feb 13 2012 22:31:42
Server loaded APR Version: 1.3.9
Compiled with APR Version: 1.3.9
Server loaded APU Version: 1.3.9
Compiled with APU Version: 1.3.9
Module Magic Number: 20051115:24
Hostname/port: 192.168.85.129:80
Timeouts: connection: 60    keep-alive: 5
MPM Name: Prefork
MPM Information: Max Daemons: 256 Threaded: no Forked: yes
Server Architecture: 64-bit
Server Root: /etc/httpd
Config File: /etc/httpd/conf/httpd.conf
Server Built With: -D APACHE_MPM_DIR="server/mpm/prefork" -D APR_HAS_SENDFILE -D APR_HAS_MMAP -D APR_HAVE_IPV6 (IPv4-mapped addresses enabled) -D APR_USE_SYSVSEM_SERIALIZE -D SINGLE_LISTEN_UNSERIALIZED_ACCEPT -D APR_HAS_OTHER_CHILD -D AP_HAVE_RELIABLE_PIPED_LOGS -D HTTPD_ROOT="/etc/httpd" -D SUEXEC_BIN="/usr/sbin/suexec" -D DEFAULT_ERRORLOG="logs/error_log" -D AP_TYPES_CONFIG_FILE="conf/mime.types" -D SERVER_CONFIG_FILE="conf/httpd.conf"

Startup Hooks

Pre-Config:
   -10 prefork.c
   -10 mod_log_config.c
   10 mod_rewrite.c
   10 mod_php5.c
Test Configuration:
   10 mod_so.c
Post Configuration:
   -10 core.c
   -10 mod_include.c
   10 mod_mime.c
   10 mod_status.c
   10 mod_rewrite.c
   10 mod_php5.c
Open Logs:
   10 prefork.c
   -10 core.c
   10 mod_log_config.c
Child Init:
   10 core.c
   10 mod_log_config.c
   10 mod_status.c
   10 mod_rewrite.c
   10 mod_php5.c

Request Hooks

Pre-Connection:
   30 core.c
Create Connection:
   30 core.c
Process Connection:
   30 http_core.c
Create Request:
   10 core.c
   30 http_core.c
Post-Read Request:
   10 mod_setenvif.c
Header Parse:
   10 mod_setenvif.c
HTTP Scheme:
   30 http_core.c
Default Port:
   30 http_core.c
Quick Handler:
Translate Name:
   00 mod_rewrite.c
   10 mod_alias.c
   30 core.c
Map to Storage:
   10 http_core.c
   10 http_core.c
   30 core.c
Check Access:
   10 mod_authz_host.c
   30 core.c
Verify User ID:
   10 mod_auth_basic.c
Verify User Access:
   10 mod_authz_user.c
   20 mod_authz_default.c
Check Type:
   10 mod_mime.c
   30 core.c
Fixups:
   -10 core.c
   00 mod_rewrite.c
   10 mod_env.c
   10 mod_alias.c
   20 mod_include.c
   20 mod_dir.c
   20 mod_rewrite.c
Insert Filters:
   10 core.c
   10 mod_expires.c
Content Handlers:
   10 mod_status.c
   10 mod_info.c
   10 mod_rewrite.c
   10 mod_php5.c
   30 core.c
Logging:
   10 mod_log_config.c
Insert Errors:
   10 mod_expires.c

Module Name: mod_php5.c
Content handlers: yes
Configuration Phase Participation: Create Directory Config, Merge Directory Configs
Request Phase Participation: Content Handlers
Module Directives:
php_value - PHP Value Modifier
php_flag - PHP Flag Modifier
php_admin_value - PHP Value Modifier (Admin)
php_admin_flag - PHP Flag Modifier (Admin)
PHPINIDir - Directory containing the php.ini file
Current Configuration:

Module Name: mod_rewrite.c
Content handlers: yes
Configuration Phase Participation: Create Directory Config, Merge Directory Configs, Create Server Config, Merge Server Configs
Request Phase Participation: Translate Name, Fixups, Content Handlers
Module Directives:
RewriteEngine - On or Off to enable or disable (default) the whole rewriting engine
RewriteOptions - List of option strings to set
RewriteBase - the base URL of the per-directory context
RewriteCond - an input string and a to be applied regexp-pattern
RewriteRule - an URL-applied regexp-pattern and a substitution URL
RewriteMap - a mapname and a filename
RewriteLock - the filename of a lockfile used for inter-process synchronization
RewriteLog - the filename of the rewriting logfile
RewriteLogLevel - the level of the rewriting logfile verbosity (0=none, 1=std, .., 9=max)
Current Configuration:

Module Name: mod_alias.c
Content handlers: none
Configuration Phase Participation: Create Directory Config, Merge Directory Configs, Create Server Config, Merge Server Configs
Request Phase Participation: Translate Name, Fixups
Module Directives:
Alias - a fakename and a realname
ScriptAlias - a fakename and a realname
Redirect - an optional status, then document to be redirected and destination URL
AliasMatch - a regular expression and a filename
ScriptAliasMatch - a regular expression and a filename
RedirectMatch - an optional status, then a regular expression and destination URL
RedirectTemp - a document to be redirected, then the destination URL
RedirectPermanent - a document to be redirected, then the destination URL
Current Configuration:
In file: /etc/httpd/conf/httpd.conf
 556: Alias /icons/ "/var/www/icons/"
 581: ScriptAlias /cgi-bin/ "/var/www/cgi-bin/"
 867: Alias /error/ "/var/www/error/"

Module Name: mod_dir.c
Content handlers: none
Configuration Phase Participation: Create Directory Config, Merge Directory Configs
Request Phase Participation: Fixups
Module Directives:
DirectoryIndex - a list of file names
DirectorySlash - On or Off
Current Configuration:
In file: /etc/httpd/conf.d/php.conf
  22: DirectoryIndex index.php
In file: /etc/httpd/conf/httpd.conf
 407: DirectoryIndex index.html index.html.var

Module Name: mod_info.c
Content handlers: yes
Configuration Phase Participation: Create Server Config, Merge Server Configs
Request Phase Participation: Content Handlers
Module Directives:
AddModuleInfo - a module name and additional information on that module
Current Configuration:

Module Name: mod_status.c
Content handlers: yes
Configuration Phase Participation: none
Request Phase Participation: Content Handlers
Module Directives:
ExtendedStatus - "On" to enable extended status information, "Off" to disable
SeeRequestTail - For verbose requests, "On" to see the last 63 chars of the request, "Off" (default) to see the first 63 in extended status display
Current Configuration:

Module Name: mod_mime.c
Content handlers: none
Configuration Phase Participation: Create Directory Config, Merge Directory Configs
Request Phase Participation: Check Type
Module Directives:
AddCharset - a charset (e.g., iso-2022-jp), followed by one or more file extensions
AddEncoding - an encoding (e.g., gzip), followed by one or more file extensions
AddHandler - a handler name followed by one or more file extensions
AddInputFilter - input filter name (or ; delimited names) followed by one or more file extensions
AddLanguage - a language (e.g., fr), followed by one or more file extensions
AddOutputFilter - output filter name (or ; delimited names) followed by one or more file extensions
AddType - a mime type followed by one or more file extensions
DefaultLanguage - language to use for documents with no other language file extension
MultiviewsMatch - NegotiatedOnly (default), Handlers and/or Filters, or Any
RemoveCharset - one or more file extensions
RemoveEncoding - one or more file extensions
RemoveHandler - one or more file extensions
RemoveInputFilter - one or more file extensions
RemoveLanguage - one or more file extensions
RemoveOutputFilter - one or more file extensions
RemoveType - one or more file extensions
TypesConfig - the MIME types config file
ModMimeUsePathInfo - Set to 'yes' to allow mod_mime to use path info for type checking
Current Configuration:
In file: /etc/httpd/conf.d/php.conf
  15: AddHandler php5-script .php
  16: AddType text/html .php
In file: /etc/httpd/conf/httpd.conf
 430: TypesConfig /etc/mime.types
 718: AddLanguage ca .ca
 719: AddLanguage cs .cz .cs
 720: AddLanguage da .dk
 721: AddLanguage de .de
 722: AddLanguage el .el
 723: AddLanguage en .en
 724: AddLanguage eo .eo
 725: AddLanguage es .es
 726: AddLanguage et .et
 727: AddLanguage fr .fr
 728: AddLanguage he .he
 729: AddLanguage hr .hr
 730: AddLanguage it .it
 731: AddLanguage ja .ja
 732: AddLanguage ko .ko
 733: AddLanguage ltz .ltz
 734: AddLanguage nl .nl
 735: AddLanguage nn .nn
 736: AddLanguage no .no
 737: AddLanguage pl .po
 738: AddLanguage pt .pt
 739: AddLanguage pt-BR .pt-br
 740: AddLanguage ru .ru
 741: AddLanguage sv .sv
 742: AddLanguage zh-CN .zh-cn
 743: AddLanguage zh-TW .zh-tw
 791: AddType application/x-compress .Z
 792: AddType application/x-gzip .gz .tgz
 797: AddType application/x-x509-ca-cert .crt
 798: AddType application/x-pkcs7-crl .crl
 820: AddHandler type-map var
 828: AddType text/html .shtml
 829: AddOutputFilter INCLUDES .shtml

Module Name: mod_setenvif.c
Content handlers: none
Configuration Phase Participation: Create Directory Config, Merge Directory Configs, Create Server Config, Merge Server Configs
Request Phase Participation: Post-Read Request, Header Parse
Module Directives:
SetEnvIf - A header-name, regex and a list of variables.
SetEnvIfNoCase - a header-name, regex and a list of variables.
BrowserMatch - A browser regex and a list of variables.
BrowserMatchNoCase - A browser regex and a list of variables.
Current Configuration:
In file: /etc/httpd/conf/httpd.conf
 907: BrowserMatch "Mozilla/2" nokeepalive
 908: BrowserMatch "MSIE 4\.0b2;" nokeepalive downgrade-1.0 force-response-1.0
 909: BrowserMatch "RealPlayer 4\.0" force-response-1.0
 910: BrowserMatch "Java/1\.0" force-response-1.0
 911: BrowserMatch "JDK/1\.0" force-response-1.0
 920: BrowserMatch "Microsoft Data Access Internet Publishing Provider" redirect-carefully
 921: BrowserMatch "MS FrontPage" redirect-carefully
 922: BrowserMatch "^WebDrive" redirect-carefully
 923: BrowserMatch "^WebDAVFS/1.[0123]" redirect-carefully
 924: BrowserMatch "^gnome-vfs/1.0" redirect-carefully
 925: BrowserMatch "^XML Spy" redirect-carefully
 926: BrowserMatch "^Dreamweaver-WebDAV-SCM1" redirect-carefully

Module Name: mod_deflate.c
Content handlers: none
Configuration Phase Participation: Create Server Config
Request Phase Participation: none
Module Directives:
DeflateFilterNote - Set a note to report on compression ratio
DeflateWindowSize - Set the Deflate window size (1-15)
DeflateBufferSize - Set the Deflate Buffer Size
DeflateMemLevel - Set the Deflate Memory Level (1-9)
DeflateCompressionLevel - Set the Deflate Compression Level (1-9)
Current Configuration:

Module Name: mod_expires.c
Content handlers: none
Configuration Phase Participation: Create Directory Config, Merge Directory Configs
Request Phase Participation: Insert Filters, Insert Errors
Module Directives:
ExpiresActive - Limited to 'on' or 'off'
ExpiresByType - a MIME type followed by an expiry date code
ExpiresDefault - an expiry date code
Current Configuration:

Module Name: mod_env.c
Content handlers: none
Configuration Phase Participation: Create Directory Config, Merge Directory Configs
Request Phase Participation: Fixups
Module Directives:
PassEnv - a list of environment variables to pass to CGI.
SetEnv - an environment variable name and optional value to pass to CGI.
UnsetEnv - a list of variables to remove from the CGI environment.
Current Configuration:

Module Name: mod_log_config.c
Content handlers: none
Configuration Phase Participation: Create Server Config, Merge Server Configs
Request Phase Participation: Logging
Module Directives:
CustomLog - a file name, a custom log format string or format name, and an optional "env=" clause (see docs)
TransferLog - the filename of the access log
LogFormat - a log format string (see docs) and an optional format name
CookieLog - the filename of the cookie log
BufferedLogs - Enable Buffered Logging (experimental)
Current Configuration:
In file: /etc/httpd/conf/httpd.conf
 502: LogFormat "%h %l %u %t \"%r\" %>s %b \"%{Referer}i\" \"%{User-Agent}i\"" combined
 503: LogFormat "%h %l %u %t \"%r\" %>s %b" common
 504: LogFormat "%{Referer}i -> %U" referer
 505: LogFormat "%{User-agent}i" agent
 531: CustomLog logs/access_log combined

Module Name: mod_include.c
Content handlers: none
Configuration Phase Participation: Create Directory Config, Create Server Config
Request Phase Participation: Fixups
Module Directives:
XBitHack - Off, On, or Full
SSIErrorMsg - a string
SSITimeFormat - a strftime(3) formatted string
SSIStartTag - SSI Start String Tag
SSIEndTag - SSI End String Tag
SSIUndefinedEcho - String to be displayed if an echoed variable is undefined
SSIAccessEnable - Whether testing access is enabled. Limited to 'on' or 'off'
SSILastModified - Whether to set the last modified header or respect an existing header. Limited to 'on' or 'off'
SSIEtag - Whether to allow the generation of ETags within the server. Existing ETags will be preserved. Limited to 'on' or 'off'
Current Configuration:

Module Name: mod_authz_default.c
Content handlers: none
Configuration Phase Participation: Create Directory Config
Request Phase Participation: Verify User Access
Module Directives:
AuthzDefaultAuthoritative - Set to 'Off' to allow access control to be passed along to lower modules. (default is On.)
Current Configuration:

Module Name: mod_authz_user.c
Content handlers: none
Configuration Phase Participation: Create Directory Config
Request Phase Participation: Verify User Access
Module Directives:
AuthzUserAuthoritative - Set to 'Off' to allow access control to be passed along to lower modules if the 'require user' or 'require valid-user' statement is not met. (default: On).
Current Configuration:

Module Name: mod_authz_host.c
Content handlers: none
Configuration Phase Participation: Create Directory Config
Request Phase Participation: Check Access
Module Directives:
order - 'allow,deny', 'deny,allow', or 'mutual-failure'
allow - 'from' followed by hostnames or IP-address wildcards
deny - 'from' followed by hostnames or IP-address wildcards
Current Configuration:
In file: /etc/httpd/conf/httpd.conf
 322: <Directory "/var/www/html">
 348:   Order allow,deny
 349:   Allow from all
    : </Directory>
 420: <Files ~ "^\.ht">
 421:   Order allow,deny
 422:   Deny from all
    : </Files>
 558: <Directory "/var/www/icons">
 561:   Order allow,deny
 562:   Allow from all
    : </Directory>
 587: <Directory "/var/www/cgi-bin">
 590:   Order allow,deny
 591:   Allow from all
    : </Directory>
 934: <Location /server-status>
 936:   Order deny,allow
 937:   Allow from all
    : </Location>
 949: <Location /server-info>
 951:   Order deny,allow
 952:   Allow from all
    : </Location>

Module Name: mod_authn_file.c
Content handlers: none
Configuration Phase Participation: Create Directory Config
Request Phase Participation: none
Module Directives:
AuthUserFile - text file containing user IDs and passwords
Current Configuration:

Module Name: mod_auth_basic.c
Content handlers: none
Configuration Phase Participation: Create Directory Config
Request Phase Participation: Verify User ID
Module Directives:
AuthBasicProvider - specify the auth providers for a directory or location
AuthBasicAuthoritative - Set to 'Off' to allow access control to be passed along to lower modules if the UserID is not known to this module
Current Configuration:

Module Name: mod_so.c
Content handlers: none
Configuration Phase Participation: Create Server Config
Request Phase Participation: none
Module Directives:
LoadModule - a module name and the name of a shared object file to load it from
LoadFile - shared object file or library to load into the server at runtime
Current Configuration:

Module Name: http_core.c
Content handlers: none
Configuration Phase Participation: none
Request Phase Participation: Process Connection, Create Request, HTTP Scheme, Default Port, Map to Storage
Module Directives:
KeepAliveTimeout - Keep-Alive timeout duration (sec)
MaxKeepAliveRequests - Maximum number of Keep-Alive requests per connection, or 0 for infinite
KeepAlive - Whether persistent connections should be On or Off
Current Configuration:
In file: /etc/httpd/conf/httpd.conf
  77: KeepAlive On
  84: MaxKeepAliveRequests 100
  91: KeepAliveTimeout 5

Module Name: prefork.c
Content handlers: none
Configuration Phase Participation: none
Request Phase Participation: none
Module Directives:
User - Effective user id for this server
Group - Effective group id for this server
ChrootDir - The directory to chroot(2) into
ListenBacklog - Maximum length of the queue of pending connections, as used by listen(2)
Listen - A port number or a numeric IP address and a port number, and an optional protocol
SendBufferSize - Send buffer size in bytes
ReceiveBufferSize - Receive buffer size in bytes
StartServers - Number of child processes launched at server startup
MinSpareServers - Minimum number of idle children, to handle request spikes
MaxSpareServers - Maximum number of idle children
MaxClients - Maximum number of children alive at the same time
ServerLimit - Maximum value of MaxClients for this run of Apache
GracefulShutdownTimeout - Maximum time in seconds to wait for child processes to complete transactions during shutdown
Current Configuration:
In file: /etc/httpd/conf/httpd.conf
 106: StartServers 1
 107: MinSpareServers 1
 108: MaxSpareServers 2
 111: ServerLimit 256
 112: MaxClients 256
 141: Listen 80
 247: User apache
 248: Group apache

Module Name: core.c
Content handlers: yes
Configuration Phase Participation: Create Directory Config, Merge Directory Configs, Create Server Config, Merge Server Configs
Request Phase Participation: Pre-Connection, Create Connection, Create Request, Translate Name, Map to Storage, Check Access, Check Type, Fixups, Insert Filters, Content Handlers
Module Directives:
<Directory> - Container for directives affecting resources located in the specified directories
<Location> - Container for directives affecting resources accessed through the specified URL paths
<VirtualHost> - Container to map directives to a particular virtual host, takes one or more host addresses
<Files> - Container for directives affecting files matching specified patterns
<Limit> - Container for authentication directives when accessed using specified HTTP methods
<LimitExcept> - Container for authentication directives to be applied when any HTTP method other than those specified is used to access the resource
<IfModule> - Container for directives based on existance of specified modules
<IfDefine> - Container for directives based on existance of command line defines
<DirectoryMatch> - Container for directives affecting resources located in the specified directories
<LocationMatch> - Container for directives affecting resources accessed through the specified URL paths
<FilesMatch> - Container for directives affecting files matching specified patterns
AuthType - An HTTP authorization type (e.g., "Basic")
AuthName - The authentication realm (e.g. "Members Only")
Require - Selects which authenticated users or groups may access a protected space
Satisfy - access policy if both allow and require used ('all' or 'any')
AddDefaultCharset - The name of the default charset to add to any Content-Type without one or 'Off' to disable
AcceptPathInfo - Set to on or off for PATH_INFO to be accepted by handlers, or default for the per-handler preference
AccessFileName - Name(s) of per-directory config files (default: .htaccess)
DocumentRoot - Root directory of the document tree
ErrorDocument - Change responses for HTTP errors
AllowOverride - Controls what groups of directives can be configured by per-directory config files
Options - Set a number of attributes for a given directory
DefaultType - the default MIME type for untypable files
FileETag - Specify components used to construct a file's ETag
EnableMMAP - Controls whether memory-mapping may be used to read files
EnableSendfile - Controls whether sendfile may be used to transmit files
Protocol - Set the Protocol for httpd to use.
AcceptFilter - Set the Accept Filter to use for a protocol
Port - Port was replaced with Listen in Apache 2.0
HostnameLookups - "on" to enable, "off" to disable reverse DNS lookups, or "double" to enable double-reverse DNS lookups
ServerAdmin - The email address of the server administrator
ServerName - The hostname and port of the server
ServerSignature - En-/disable server signature (on|off|email)
ServerRoot - Common directory of server-related files (logs, confs, etc.)
ErrorLog - The filename of the error log
ServerAlias - A name or names alternately used to access the server
ServerPath - The pathname the server can be reached at
Timeout - Timeout duration (sec)
ContentDigest - whether or not to send a Content-MD5 header with each request
UseCanonicalName - How to work out the ServerName : Port when constructing URLs
UseCanonicalPhysicalPort - Whether to use the physical Port when constructing URLs
Include - Name of the config file to be included
LogLevel - Level of verbosity in error logging
NameVirtualHost - A numeric IP address:port, or the name of a host
ServerTokens - Determine tokens displayed in the Server: header - Min(imal), OS or Full
LimitRequestLine - Limit on maximum size of an HTTP request line
LimitRequestFieldsize - Limit on maximum size of an HTTP request header field
LimitRequestFields - Limit (0 = unlimited) on max number of header fields in a request message
LimitRequestBody - Limit (in bytes) on maximum size of request message body
LimitXMLRequestBody - Limit (in bytes) on maximum size of an XML-based request body
RLimitCPU - Soft/hard limits for max CPU usage in seconds
RLimitMEM - Soft/hard limits for max memory usage per process
RLimitNPROC - soft/hard limits for max number of processes per uid
LimitInternalRecursion - maximum recursion depth of internal redirects and subrequests
ForceType - a mime type that overrides other configured type
SetHandler - a handler name that overrides any other configured handler
SetOutputFilter - filter (or ; delimited list of filters) to be run on the request content
SetInputFilter - filter (or ; delimited list of filters) to be run on the request body
AddOutputFilterByType - output filter name followed by one or more content-types
AllowEncodedSlashes - Allow URLs containing '/' encoded as '%2F'
PidFile - A file for logging the server process ID
ScoreBoardFile - A file for Apache to maintain runtime process management information
LockFile - The lockfile used when Apache needs to lock the accept() call
MaxRequestsPerChild - Maximum number of requests a particular child serves before dying.
CoreDumpDirectory - The location of the directory Apache changes to before dumping core
AcceptMutex - Valid accept mutexes for this platform and MPM are: default, flock, fcntl, sysvsem, posixsem, pthread.
MaxMemFree - Maximum number of 1k blocks a particular childs allocator may hold.
TraceEnable - 'on' (default), 'off' or 'extended' to trace request body content
Current Configuration:
In file: /etc/httpd/conf/httpd.conf
  44: ServerTokens OS
  65: PidFile run/httpd.pid
  70: Timeout 60
 113: MaxRequestsPerChild 10000
In file: /etc/httpd/conf.d/vhosts.conf
   1: NameVirtualHost *:80
   3: <VirtualHost *:80>
  11: <VirtualHost *:80>
  12:   ServerName ezp_500
  13:   DocumentRoot /var/www/html/ezpublish5/web
    : </VirtualHost>
In file: /etc/httpd/conf.d/welcome.conf
   7: <LocationMatch "^/+$">
   8:   Options -Indexes
   9:   ErrorDocument 403 /error/noindex.html
    : </LocationMatch>
In file: /etc/httpd/conf/httpd.conf
 267: ServerAdmin root@localhost
 290: UseCanonicalName Off
 297: DocumentRoot "/var/www/html"
 307: <Directory />
 308:   Options FollowSymLinks
 309:   AllowOverride None
    : </Directory>
 322: <Directory "/var/www/html">
 336:   Options Indexes FollowSymLinks
 343:   AllowOverride None
    : </Directory>
 414: AccessFileName .htaccess
 420: <Files ~ "^\.ht">
 423:   Satisfy All
    : </Files>
 441: DefaultType text/plain
 461: HostnameLookups Off
 489: ErrorLog logs/error_log
 496: LogLevel warn
 541: ServerSignature On
 558: <Directory "/var/www/icons">
 559:   Options Indexes MultiViews FollowSymLinks
 560:   AllowOverride None
    : </Directory>
 587: <Directory "/var/www/cgi-bin">
 588:   AllowOverride None
 589:   Options None
    : </Directory>
 771: AddDefaultCharset UTF-8
 934: <Location /server-status>
 935:   SetHandler server-status
    : </Location>
 949: <Location /server-info>
 950:   SetHandler server-info
    : </Location>

Apache/2.2.15 (CentOS) Server at 192.168.85.129 Port 80