Apache httpd.conf

  1 #
  2 # This is the main Apache HTTP server configuration file.  It contains the
  3 # configuration directives that give the server its instructions.
  4 # See <URL:http://httpd.apache.org/docs/2.4/> for detailed information.
  5 # In particular, see 
  6 # <URL:http://httpd.apache.org/docs/2.4/mod/directives.html>
  7 # for a discussion of each configuration directive.
  8 #
  9 # Do NOT simply read the instructions in here without understanding
 10 # what they do.  They're here only as hints or reminders.  If you are unsure
 11 # consult the online docs. You have been warned.  
 12 #
 13 # Configuration and logfile names: If the filenames you specify for many
 14 # of the server's control files begin with "/" (or "drive:/" for Win32), the
 15 # server will use that explicit path.  If the filenames do *not* begin
 16 # with "/", the value of ServerRoot is prepended -- so "logs/access_log"
 17 # with ServerRoot set to "/usr/local/apache2" will be interpreted by the
 18 # server as "/usr/local/apache2/logs/access_log", whereas "/logs/access_log" 
 19 # will be interpreted as '/logs/access_log'.
 20 #
 21 # NOTE: Where filenames are specified, you must use forward slashes
 22 # instead of backslashes (e.g., "c:/apache" instead of "c:apache").
 23 # If a drive letter is omitted, the drive on which httpd.exe is located
 24 # will be used by default.  It is recommended that you always supply
 25 # an explicit drive letter in absolute paths to avoid confusion.
 26 
 27 #
 28 # ServerRoot: The top of the directory tree under which the server's
 29 # configuration, error, and log files are kept.
 30 #
 31 # Do not add a slash at the end of the directory path.  If you point
 32 # ServerRoot at a non-local disk, be sure to specify a local disk on the
 33 # Mutex directive, if file-based mutexes are used.  If you wish to share the
 34 # same ServerRoot for multiple httpd daemons, you will need to change at
 35 # least PidFile.
 36 #
 37 Define SRVROOT "c:/Apache24"
 38 
 39 ServerRoot "${SRVROOT}"
 40 
 41 #
 42 # Mutex: Allows you to set the mutex mechanism and mutex file directory
 43 # for individual mutexes, or change the global defaults
 44 #
 45 # Uncomment and change the directory if mutexes are file-based and the default
 46 # mutex file directory is not on a local disk or is not appropriate for some
 47 # other reason.
 48 #
 49 # Mutex default:logs
 50 
 51 #
 52 # Listen: Allows you to bind Apache to specific IP addresses and/or
 53 # ports, instead of the default. See also the <VirtualHost>
 54 # directive.
 55 #
 56 # Change this to Listen on specific IP addresses as shown below to 
 57 # prevent Apache from glomming onto all bound IP addresses.
 58 #
 59 #Listen 12.34.56.78:80
 60 Listen 80
 61 
 62 #
 63 # Dynamic Shared Object (DSO) Support
 64 #
 65 # To be able to use the functionality of a module which was built as a DSO you
 66 # have to place corresponding `LoadModule' lines at this location so the
 67 # directives contained in it are actually available _before_ they are used.
 68 # Statically compiled modules (those listed by `httpd -l') do not need
 69 # to be loaded here.
 70 #
 71 # Example:
 72 # LoadModule foo_module modules/mod_foo.so
 73 #
 74 #LoadModule access_compat_module modules/mod_access_compat.so
 75 LoadModule actions_module modules/mod_actions.so
 76 LoadModule alias_module modules/mod_alias.so
 77 LoadModule allowmethods_module modules/mod_allowmethods.so
 78 LoadModule asis_module modules/mod_asis.so
 79 LoadModule auth_basic_module modules/mod_auth_basic.so
 80 #LoadModule auth_digest_module modules/mod_auth_digest.so
 81 #LoadModule auth_form_module modules/mod_auth_form.so
 82 #LoadModule authn_anon_module modules/mod_authn_anon.so
 83 LoadModule authn_core_module modules/mod_authn_core.so
 84 #LoadModule authn_dbd_module modules/mod_authn_dbd.so
 85 #LoadModule authn_dbm_module modules/mod_authn_dbm.so
 86 LoadModule authn_file_module modules/mod_authn_file.so
 87 #LoadModule authn_socache_module modules/mod_authn_socache.so
 88 #LoadModule authnz_fcgi_module modules/mod_authnz_fcgi.so
 89 #LoadModule authnz_ldap_module modules/mod_authnz_ldap.so
 90 LoadModule authz_core_module modules/mod_authz_core.so
 91 #LoadModule authz_dbd_module modules/mod_authz_dbd.so
 92 #LoadModule authz_dbm_module modules/mod_authz_dbm.so
 93 LoadModule authz_groupfile_module modules/mod_authz_groupfile.so
 94 LoadModule authz_host_module modules/mod_authz_host.so
 95 #LoadModule authz_owner_module modules/mod_authz_owner.so
 96 LoadModule authz_user_module modules/mod_authz_user.so
 97 LoadModule autoindex_module modules/mod_autoindex.so
 98 #LoadModule brotli_module modules/mod_brotli.so
 99 #LoadModule buffer_module modules/mod_buffer.so
100 #LoadModule cache_module modules/mod_cache.so
101 #LoadModule cache_disk_module modules/mod_cache_disk.so
102 #LoadModule cache_socache_module modules/mod_cache_socache.so
103 #LoadModule cern_meta_module modules/mod_cern_meta.so
104 LoadModule cgi_module modules/mod_cgi.so
105 #LoadModule charset_lite_module modules/mod_charset_lite.so
106 #LoadModule data_module modules/mod_data.so
107 #LoadModule dav_module modules/mod_dav.so
108 #LoadModule dav_fs_module modules/mod_dav_fs.so
109 #LoadModule dav_lock_module modules/mod_dav_lock.so
110 #LoadModule dbd_module modules/mod_dbd.so
111 #LoadModule deflate_module modules/mod_deflate.so
112 LoadModule dir_module modules/mod_dir.so
113 #LoadModule dumpio_module modules/mod_dumpio.so
114 LoadModule env_module modules/mod_env.so
115 #LoadModule expires_module modules/mod_expires.so
116 #LoadModule ext_filter_module modules/mod_ext_filter.so
117 #LoadModule file_cache_module modules/mod_file_cache.so
118 #LoadModule filter_module modules/mod_filter.so
119 #LoadModule http2_module modules/mod_http2.so
120 #LoadModule headers_module modules/mod_headers.so
121 #LoadModule heartbeat_module modules/mod_heartbeat.so
122 #LoadModule heartmonitor_module modules/mod_heartmonitor.so
123 #LoadModule ident_module modules/mod_ident.so
124 #LoadModule imagemap_module modules/mod_imagemap.so
125 LoadModule include_module modules/mod_include.so
126 #LoadModule info_module modules/mod_info.so
127 LoadModule isapi_module modules/mod_isapi.so
128 #LoadModule lbmethod_bybusyness_module modules/mod_lbmethod_bybusyness.so
129 #LoadModule lbmethod_byrequests_module modules/mod_lbmethod_byrequests.so
130 #LoadModule lbmethod_bytraffic_module modules/mod_lbmethod_bytraffic.so
131 #LoadModule lbmethod_heartbeat_module modules/mod_lbmethod_heartbeat.so
132 #LoadModule ldap_module modules/mod_ldap.so
133 #LoadModule logio_module modules/mod_logio.so
134 LoadModule log_config_module modules/mod_log_config.so
135 #LoadModule log_debug_module modules/mod_log_debug.so
136 #LoadModule log_forensic_module modules/mod_log_forensic.so
137 #LoadModule lua_module modules/mod_lua.so
138 #LoadModule macro_module modules/mod_macro.so
139 #LoadModule md_module modules/mod_md.so
140 LoadModule mime_module modules/mod_mime.so
141 #LoadModule mime_magic_module modules/mod_mime_magic.so
142 LoadModule negotiation_module modules/mod_negotiation.so
143 #LoadModule proxy_module modules/mod_proxy.so
144 #LoadModule proxy_ajp_module modules/mod_proxy_ajp.so
145 #LoadModule proxy_balancer_module modules/mod_proxy_balancer.so
146 #LoadModule proxy_connect_module modules/mod_proxy_connect.so
147 #LoadModule proxy_express_module modules/mod_proxy_express.so
148 #LoadModule proxy_fcgi_module modules/mod_proxy_fcgi.so
149 #LoadModule proxy_ftp_module modules/mod_proxy_ftp.so
150 #LoadModule proxy_hcheck_module modules/mod_proxy_hcheck.so
151 #LoadModule proxy_html_module modules/mod_proxy_html.so
152 #LoadModule proxy_http_module modules/mod_proxy_http.so
153 #LoadModule proxy_http2_module modules/mod_proxy_http2.so
154 #LoadModule proxy_scgi_module modules/mod_proxy_scgi.so
155 #LoadModule proxy_uwsgi_module modules/mod_proxy_uwsgi.so
156 #LoadModule proxy_wstunnel_module modules/mod_proxy_wstunnel.so
157 #LoadModule ratelimit_module modules/mod_ratelimit.so
158 #LoadModule reflector_module modules/mod_reflector.so
159 #LoadModule remoteip_module modules/mod_remoteip.so
160 #LoadModule request_module modules/mod_request.so
161 #LoadModule reqtimeout_module modules/mod_reqtimeout.so
162 #LoadModule rewrite_module modules/mod_rewrite.so
163 #LoadModule sed_module modules/mod_sed.so
164 #LoadModule session_module modules/mod_session.so
165 #LoadModule session_cookie_module modules/mod_session_cookie.so
166 #LoadModule session_crypto_module modules/mod_session_crypto.so
167 #LoadModule session_dbd_module modules/mod_session_dbd.so
168 LoadModule setenvif_module modules/mod_setenvif.so
169 #LoadModule slotmem_plain_module modules/mod_slotmem_plain.so
170 #LoadModule slotmem_shm_module modules/mod_slotmem_shm.so
171 #LoadModule socache_dbm_module modules/mod_socache_dbm.so
172 #LoadModule socache_memcache_module modules/mod_socache_memcache.so
173 #LoadModule socache_redis_module modules/mod_socache_redis.so
174 #LoadModule socache_shmcb_module modules/mod_socache_shmcb.so
175 #LoadModule speling_module modules/mod_speling.so
176 #LoadModule ssl_module modules/mod_ssl.so
177 #LoadModule status_module modules/mod_status.so
178 #LoadModule substitute_module modules/mod_substitute.so
179 #LoadModule unique_id_module modules/mod_unique_id.so
180 #LoadModule userdir_module modules/mod_userdir.so
181 #LoadModule usertrack_module modules/mod_usertrack.so
182 #LoadModule version_module modules/mod_version.so
183 #LoadModule vhost_alias_module modules/mod_vhost_alias.so
184 #LoadModule watchdog_module modules/mod_watchdog.so
185 #LoadModule xml2enc_module modules/mod_xml2enc.so
186 LoadModule php_module "C:PHP8php8apache2_4.dll"
187 PHPIniDir "C:PHP8"
188 
189 <IfModule unixd_module>
190 #
191 # If you wish httpd to run as a different user or group, you must run
192 # httpd as root initially and it will switch.  
193 #
194 # User/Group: The name (or #number) of the user/group to run httpd as.
195 # It is usually good practice to create a dedicated user and group for
196 # running httpd, as with most system services.
197 #
198 User daemon
199 Group daemon
200 
201 </IfModule>
202 
203 # 'Main' server configuration
204 #
205 # The directives in this section set up the values used by the 'main'
206 # server, which responds to any requests that aren't handled by a
207 # <VirtualHost> definition.  These values also provide defaults for
208 # any <VirtualHost> containers you may define later in the file.
209 #
210 # All of these directives may appear inside <VirtualHost> containers,
211 # in which case these default settings will be overridden for the
212 # virtual host being defined.
213 #
214 
215 #
216 # ServerAdmin: Your address, where problems with the server should be
217 # e-mailed.  This address appears on some server-generated pages, such
218 # as error documents.  e.g. admin@your-domain.com
219 #
220 ServerAdmin admin@example.com
221 
222 #
223 # ServerName gives the name and port that the server uses to identify itself.
224 # This can often be determined automatically, but we recommend you specify
225 # it explicitly to prevent problems during startup.
226 #
227 # If your host doesn't have a registered DNS name, enter its IP address here.
228 #
229 #ServerName www.example.com:80
230 ServerName localhost:80
231 
232 #
233 # Deny access to the entirety of your server's filesystem. You must
234 # explicitly permit access to web content directories in other 
235 # <Directory> blocks below.
236 #
237 <Directory />
238     AllowOverride none
239     Require all denied
240 </Directory>
241 
242 #
243 # Note that from this point forward you must specifically allow
244 # particular features to be enabled - so if something's not working as
245 # you might expect, make sure that you have specifically enabled it
246 # below.
247 #
248 
249 #
250 # DocumentRoot: The directory out of which you will serve your
251 # documents. By default, all requests are taken from this directory, but
252 # symbolic links and aliases may be used to point to other locations.
253 #
254 DocumentRoot "${SRVROOT}/htdocs"
255 <Directory "${SRVROOT}/htdocs">
256     #
257     # Possible values for the Options directive are "None", "All",
258     # or any combination of:
259     #   Indexes Includes FollowSymLinks SymLinksifOwnerMatch ExecCGI MultiViews
260     #
261     # Note that "MultiViews" must be named *explicitly* --- "Options All"
262     # doesn't give it to you.
263     #
264     # The Options directive is both complicated and important.  Please see
265     # http://httpd.apache.org/docs/2.4/mod/core.html#options
266     # for more information.
267     #
268     Options Indexes FollowSymLinks
269 
270     #
271     # AllowOverride controls what directives may be placed in .htaccess files.
272     # It can be "All", "None", or any combination of the keywords:
273     #   AllowOverride FileInfo AuthConfig Limit
274     #
275     AllowOverride None
276 
277     #
278     # Controls who can get stuff from this server.
279     #
280     Require all granted
281 </Directory>
282 
283 #
284 # DirectoryIndex: sets the file that Apache will serve if a directory
285 # is requested.
286 #
287 <IfModule dir_module>
288     DirectoryIndex index.php index.html#优先加载PHP
289 </IfModule>
290 
291 #
292 # The following lines prevent .htaccess and .htpasswd files from being 
293 # viewed by Web clients. 
294 #
295 <Files ".ht*">
296     Require all denied
297 </Files>
298 
299 #
300 # ErrorLog: The location of the error log file.
301 # If you do not specify an ErrorLog directive within a <VirtualHost>
302 # container, error messages relating to that virtual host will be
303 # logged here.  If you *do* define an error logfile for a <VirtualHost>
304 # container, that host's errors will be logged there and not here.
305 #
306 ErrorLog "logs/error.log"
307 
308 #
309 # LogLevel: Control the number of messages logged to the error_log.
310 # Possible values include: debug, info, notice, warn, error, crit,
311 # alert, emerg.
312 #
313 LogLevel warn
314 
315 <IfModule log_config_module>
316     #
317     # The following directives define some format nicknames for use with
318     # a CustomLog directive (see below).
319     #
320     LogFormat "%h %l %u %t "%r" %>s %b "%{Referer}i" "%{User-Agent}i"" combined
321     LogFormat "%h %l %u %t "%r" %>s %b" common
322 
323     <IfModule logio_module>
324       # You need to enable mod_logio.c to use %I and %O
325       LogFormat "%h %l %u %t "%r" %>s %b "%{Referer}i" "%{User-Agent}i" %I %O" combinedio
326     </IfModule>
327 
328     #
329     # The location and format of the access logfile (Common Logfile Format).
330     # If you do not define any access logfiles within a <VirtualHost>
331     # container, they will be logged here.  Contrariwise, if you *do*
332     # define per-<VirtualHost> access logfiles, transactions will be
333     # logged therein and *not* in this file.
334     #
335     CustomLog "logs/access.log" common
336 
337     #
338     # If you prefer a logfile with access, agent, and referer information
339     # (Combined Logfile Format) you can use the following directive.
340     #
341     #CustomLog "logs/access.log" combined
342 </IfModule>
343 
344 <IfModule alias_module>
345     #
346     # Redirect: Allows you to tell clients about documents that used to 
347     # exist in your server's namespace, but do not anymore. The client 
348     # will make a new request for the document at its new location.
349     # Example:
350     # Redirect permanent /foo http://www.example.com/bar
351 
352     #
353     # Alias: Maps web paths into filesystem paths and is used to
354     # access content that does not live under the DocumentRoot.
355     # Example:
356     # Alias /webpath /full/filesystem/path
357     #
358     # If you include a trailing / on /webpath then the server will
359     # require it to be present in the URL.  You will also likely
360     # need to provide a <Directory> section to allow access to
361     # the filesystem path.
362 
363     #
364     # ScriptAlias: This controls which directories contain server scripts. 
365     # ScriptAliases are essentially the same as Aliases, except that
366     # documents in the target directory are treated as applications and
367     # run by the server when requested rather than as documents sent to the
368     # client.  The same rules about trailing "/" apply to ScriptAlias
369     # directives as to Alias.
370     #
371     ScriptAlias /cgi-bin/ "${SRVROOT}/cgi-bin/"
372 
373 </IfModule>
374 
375 <IfModule cgid_module>
376     #
377     # ScriptSock: On threaded servers, designate the path to the UNIX
378     # socket used to communicate with the CGI daemon of mod_cgid.
379     #
380     #Scriptsock cgisock
381 </IfModule>
382 
383 #
384 # "${SRVROOT}/cgi-bin" should be changed to whatever your ScriptAliased
385 # CGI directory exists, if you have that configured.
386 #
387 <Directory "${SRVROOT}/cgi-bin">
388     AllowOverride None
389     Options None
390     Require all granted
391 </Directory>
392 
393 <IfModule headers_module>
394     #
395     # Avoid passing HTTP_PROXY environment to CGI's on this or any proxied
396     # backend servers which have lingering "httpoxy" defects.
397     # 'Proxy' request header is undefined by the IETF, not listed by IANA
398     #
399     RequestHeader unset Proxy early
400 </IfModule>
401 
402 <IfModule mime_module>
403     #
404     # TypesConfig points to the file containing the list of mappings from
405     # filename extension to MIME-type.
406     #
407     TypesConfig conf/mime.types
408 
409     #
410     # AddType allows you to add to or override the MIME configuration
411     # file specified in TypesConfig for specific file types.
412     #
413     #AddType application/x-gzip .tgz
414     #
415     # AddEncoding allows you to have certain browsers uncompress
416     # information on the fly. Note: Not all browsers support this.
417     #
418     #AddEncoding x-compress .Z
419     #AddEncoding x-gzip .gz .tgz
420     #
421     # If the AddEncoding directives above are commented-out, then you
422     # probably should define those extensions to indicate media types:
423     #
424     AddType application/x-compress .Z
425     AddType application/x-gzip .gz .tgz
426 
427     #
428     # AddHandler allows you to map certain file extensions to "handlers":
429     # actions unrelated to filetype. These can be either built into the server
430     # or added with the Action directive (see below)
431     #
432     # To use CGI scripts outside of ScriptAliased directories:
433     # (You will also need to add "ExecCGI" to the "Options" directive.)
434     #
435     #AddHandler cgi-script .cgi
436 
437     # For type maps (negotiated resources):
438     #AddHandler type-map var
439 
440     #
441     # Filters allow you to process content before it is sent to the client.
442     #
443     # To parse .shtml files for server-side includes (SSI):
444     # (You will also need to add "Includes" to the "Options" directive.)
445     #
446     #AddType text/html .shtml
447     #AddOutputFilter INCLUDES .shtml
448     AddType application/x-httpd-php .php
449     AddAddHandler application/x-httpd-php .php
450 </IfModule>
451 
452 #
453 # The mod_mime_magic module allows the server to use various hints from the
454 # contents of the file itself to determine its type.  The MIMEMagicFile
455 # directive tells the module where the hint definitions are located.
456 #
457 #MIMEMagicFile conf/magic
458 
459 #
460 # Customizable error responses come in three flavors:
461 # 1) plain text 2) local redirects 3) external redirects
462 #
463 # Some examples:
464 #ErrorDocument 500 "The server made a boo boo."
465 #ErrorDocument 404 /missing.html
466 #ErrorDocument 404 "/cgi-bin/missing_handler.pl"
467 #ErrorDocument 402 http://www.example.com/subscription_info.html
468 #
469 
470 #
471 # MaxRanges: Maximum number of Ranges in a request before
472 # returning the entire resource, or one of the special
473 # values 'default', 'none' or 'unlimited'.
474 # Default setting is to accept 200 Ranges.
475 #MaxRanges unlimited
476 
477 #
478 # EnableMMAP and EnableSendfile: On systems that support it, 
479 # memory-mapping or the sendfile syscall may be used to deliver
480 # files.  This usually improves server performance, but must
481 # be turned off when serving from networked-mounted 
482 # filesystems or if support for these functions is otherwise
483 # broken on your system.
484 # Defaults: EnableMMAP On, EnableSendfile Off
485 #
486 #EnableMMAP off
487 #EnableSendfile on
488 
489 # Supplemental configuration
490 #
491 # The configuration files in the conf/extra/ directory can be 
492 # included to add extra features or to modify the default configuration of 
493 # the server, or you may simply copy their contents here and change as 
494 # necessary.
495 
496 # Server-pool management (MPM specific)
497 #Include conf/extra/httpd-mpm.conf
498 
499 # Multi-language error messages
500 #Include conf/extra/httpd-multilang-errordoc.conf
501 
502 # Fancy directory listings
503 #Include conf/extra/httpd-autoindex.conf
504 
505 # Language settings
506 #Include conf/extra/httpd-languages.conf
507 
508 # User home directories
509 #Include conf/extra/httpd-userdir.conf
510 
511 # Real-time info on requests and configuration
512 #Include conf/extra/httpd-info.conf
513 
514 # Virtual hosts
515 #Include conf/extra/httpd-vhosts.conf
516 
517 # Local access to the Apache HTTP Server Manual
518 #Include conf/extra/httpd-manual.conf
519 
520 # Distributed authoring and versioning (WebDAV)
521 #Include conf/extra/httpd-dav.conf
522 
523 # Various default settings
524 #Include conf/extra/httpd-default.conf
525 
526 # Configure mod_proxy_html to understand HTML4/XHTML1
527 <IfModule proxy_html_module>
528 Include conf/extra/proxy-html.conf
529 </IfModule>
530 
531 # Secure (SSL/TLS) connections
532 #Include conf/extra/httpd-ssl.conf
533 #
534 # Note: The following must must be present to support
535 #       starting without SSL on platforms with no /dev/random equivalent
536 #       but a statically compiled-in mod_ssl.
537 #
538 <IfModule ssl_module>
539 SSLRandomSeed startup builtin
540 SSLRandomSeed connect builtin
541 </IfModule>
------------------------------------------------------------------------------------------------------ 坚持每天进步一点点,一年将是一大步 -------------------------------------------------------------------------------------------------------
原文地址:https://www.cnblogs.com/thenestlake/p/15095780.html