fork(1) download
  1. #
  2. # This is the main Apache HTTP server configuration file. It contains the
  3. # configuration directives that give the server its instructions.
  4. # See <URL:http://h...content-available-to-author-only...e.org/docs/2.4/> for detailed information.
  5. # In particular, see
  6. # <URL:http://h...content-available-to-author-only...e.org/docs/2.4/mod/directives.html>
  7. # for a discussion of each configuration directive.
  8. #
  9. # Do NOT simply read the instructions in here without understanding
  10. # what they do. They're here only as hints or reminders. If you are unsure
  11. # consult the online docs. You have been warned.
  12. #
  13. # Configuration and logfile names: If the filenames you specify for many
  14. # of the server's control files begin with "/" (or "drive:/" for Win32), the
  15. # server will use that explicit path. If the filenames do *not* begin
  16. # with "/", the value of ServerRoot is prepended -- so "logs/access_log"
  17. # with ServerRoot set to "/usr/local/apache2" will be interpreted by the
  18. # server as "/usr/local/apache2/logs/access_log", whereas "/logs/access_log"
  19. # will be interpreted as '/logs/access_log'.
  20. #
  21. # NOTE: Where filenames are specified, you must use forward slashes
  22. # instead of backslashes (e.g., "c:/apache" instead of "c:\apache").
  23. # If a drive letter is omitted, the drive on which httpd.exe is located
  24. # will be used by default. It is recommended that you always supply
  25. # an explicit drive letter in absolute paths to avoid confusion.
  26.  
  27. #
  28. # ServerRoot: The top of the directory tree under which the server's
  29. # configuration, error, and log files are kept.
  30. #
  31. # Do not add a slash at the end of the directory path. If you point
  32. # ServerRoot at a non-local disk, be sure to specify a local disk on the
  33. # Mutex directive, if file-based mutexes are used. If you wish to share the
  34. # same ServerRoot for multiple httpd daemons, you will need to change at
  35. # least PidFile.
  36. #
  37. ServerRoot "c:/Server/bin/Apache24"
  38.  
  39. #
  40. # Mutex: Allows you to set the mutex mechanism and mutex file directory
  41. # for individual mutexes, or change the global defaults
  42. #
  43. # Uncomment and change the directory if mutexes are file-based and the default
  44. # mutex file directory is not on a local disk or is not appropriate for some
  45. # other reason.
  46. #
  47. # Mutex default:logs
  48.  
  49. #
  50. # Listen: Allows you to bind Apache to specific IP addresses and/or
  51. # ports, instead of the default. See also the <VirtualHost>
  52. # directive.
  53. #
  54. # Change this to Listen on specific IP addresses as shown below to
  55. # prevent Apache from glomming onto all bound IP addresses.
  56. #
  57. #Listen 12.34.56.78:80
  58. Listen 80
  59.  
  60. #
  61. # Dynamic Shared Object (DSO) Support
  62. #
  63. # To be able to use the functionality of a module which was built as a DSO you
  64. # have to place corresponding `LoadModule' lines at this location so the
  65. # directives contained in it are actually available _before_ they are used.
  66. # Statically compiled modules (those listed by `httpd -l') do not need
  67. # to be loaded here.
  68. #
  69. # Example:
  70. # LoadModule foo_module modules/mod_foo.so
  71. #
  72. LoadModule access_compat_module modules/mod_access_compat.so
  73. LoadModule actions_module modules/mod_actions.so
  74. LoadModule alias_module modules/mod_alias.so
  75. LoadModule allowmethods_module modules/mod_allowmethods.so
  76. LoadModule asis_module modules/mod_asis.so
  77. LoadModule auth_basic_module modules/mod_auth_basic.so
  78. #LoadModule auth_digest_module modules/mod_auth_digest.so
  79. #LoadModule auth_form_module modules/mod_auth_form.so
  80. #LoadModule authn_anon_module modules/mod_authn_anon.so
  81. LoadModule authn_core_module modules/mod_authn_core.so
  82. #LoadModule authn_dbd_module modules/mod_authn_dbd.so
  83. #LoadModule authn_dbm_module modules/mod_authn_dbm.so
  84. LoadModule authn_file_module modules/mod_authn_file.so
  85. #LoadModule authn_socache_module modules/mod_authn_socache.so
  86. #LoadModule authnz_fcgi_module modules/mod_authnz_fcgi.so
  87. #LoadModule authnz_ldap_module modules/mod_authnz_ldap.so
  88. LoadModule authz_core_module modules/mod_authz_core.so
  89. #LoadModule authz_dbd_module modules/mod_authz_dbd.so
  90. #LoadModule authz_dbm_module modules/mod_authz_dbm.so
  91. LoadModule authz_groupfile_module modules/mod_authz_groupfile.so
  92. LoadModule authz_host_module modules/mod_authz_host.so
  93. #LoadModule authz_owner_module modules/mod_authz_owner.so
  94. LoadModule authz_user_module modules/mod_authz_user.so
  95. LoadModule autoindex_module modules/mod_autoindex.so
  96. #LoadModule buffer_module modules/mod_buffer.so
  97. #LoadModule cache_module modules/mod_cache.so
  98. #LoadModule cache_disk_module modules/mod_cache_disk.so
  99. #LoadModule cache_socache_module modules/mod_cache_socache.so
  100. #LoadModule cern_meta_module modules/mod_cern_meta.so
  101. LoadModule cgi_module modules/mod_cgi.so
  102. #LoadModule charset_lite_module modules/mod_charset_lite.so
  103. #LoadModule data_module modules/mod_data.so
  104. #LoadModule dav_module modules/mod_dav.so
  105. #LoadModule dav_fs_module modules/mod_dav_fs.so
  106. #LoadModule dav_lock_module modules/mod_dav_lock.so
  107. #LoadModule dbd_module modules/mod_dbd.so
  108. #LoadModule deflate_module modules/mod_deflate.so
  109. LoadModule dir_module modules/mod_dir.so
  110. #LoadModule dumpio_module modules/mod_dumpio.so
  111. LoadModule env_module modules/mod_env.so
  112. #LoadModule expires_module modules/mod_expires.so
  113. #LoadModule ext_filter_module modules/mod_ext_filter.so
  114. #LoadModule file_cache_module modules/mod_file_cache.so
  115. #LoadModule filter_module modules/mod_filter.so
  116. #LoadModule http2_module modules/mod_http2.so
  117. #LoadModule headers_module modules/mod_headers.so
  118. #LoadModule heartbeat_module modules/mod_heartbeat.so
  119. #LoadModule heartmonitor_module modules/mod_heartmonitor.so
  120. #LoadModule ident_module modules/mod_ident.so
  121. #LoadModule imagemap_module modules/mod_imagemap.so
  122. LoadModule include_module modules/mod_include.so
  123. #LoadModule info_module modules/mod_info.so
  124. LoadModule isapi_module modules/mod_isapi.so
  125. #LoadModule lbmethod_bybusyness_module modules/mod_lbmethod_bybusyness.so
  126. #LoadModule lbmethod_byrequests_module modules/mod_lbmethod_byrequests.so
  127. #LoadModule lbmethod_bytraffic_module modules/mod_lbmethod_bytraffic.so
  128. #LoadModule lbmethod_heartbeat_module modules/mod_lbmethod_heartbeat.so
  129. #LoadModule ldap_module modules/mod_ldap.so
  130. #LoadModule logio_module modules/mod_logio.so
  131. LoadModule log_config_module modules/mod_log_config.so
  132. #LoadModule log_debug_module modules/mod_log_debug.so
  133. #LoadModule log_forensic_module modules/mod_log_forensic.so
  134. #LoadModule lua_module modules/mod_lua.so
  135. #LoadModule macro_module modules/mod_macro.so
  136. LoadModule mime_module modules/mod_mime.so
  137. #LoadModule mime_magic_module modules/mod_mime_magic.so
  138. LoadModule negotiation_module modules/mod_negotiation.so
  139. #LoadModule proxy_module modules/mod_proxy.so
  140. #LoadModule proxy_ajp_module modules/mod_proxy_ajp.so
  141. #LoadModule proxy_balancer_module modules/mod_proxy_balancer.so
  142. #LoadModule proxy_connect_module modules/mod_proxy_connect.so
  143. #LoadModule proxy_express_module modules/mod_proxy_express.so
  144. #LoadModule proxy_fcgi_module modules/mod_proxy_fcgi.so
  145. #LoadModule proxy_ftp_module modules/mod_proxy_ftp.so
  146. #LoadModule proxy_html_module modules/mod_proxy_html.so
  147. #LoadModule proxy_http_module modules/mod_proxy_http.so
  148. #LoadModule proxy_scgi_module modules/mod_proxy_scgi.so
  149. #LoadModule proxy_wstunnel_module modules/mod_proxy_wstunnel.so
  150. #LoadModule ratelimit_module modules/mod_ratelimit.so
  151. #LoadModule reflector_module modules/mod_reflector.so
  152. #LoadModule remoteip_module modules/mod_remoteip.so
  153. #LoadModule request_module modules/mod_request.so
  154. #LoadModule reqtimeout_module modules/mod_reqtimeout.so
  155. LoadModule rewrite_module modules/mod_rewrite.so
  156. #LoadModule sed_module modules/mod_sed.so
  157. #LoadModule session_module modules/mod_session.so
  158. #LoadModule session_cookie_module modules/mod_session_cookie.so
  159. #LoadModule session_crypto_module modules/mod_session_crypto.so
  160. #LoadModule session_dbd_module modules/mod_session_dbd.so
  161. LoadModule setenvif_module modules/mod_setenvif.so
  162. #LoadModule slotmem_plain_module modules/mod_slotmem_plain.so
  163. #LoadModule slotmem_shm_module modules/mod_slotmem_shm.so
  164. #LoadModule socache_dbm_module modules/mod_socache_dbm.so
  165. #LoadModule socache_memcache_module modules/mod_socache_memcache.so
  166. #LoadModule socache_shmcb_module modules/mod_socache_shmcb.so
  167. #LoadModule speling_module modules/mod_speling.so
  168. #LoadModule ssl_module modules/mod_ssl.so
  169. #LoadModule status_module modules/mod_status.so
  170. #LoadModule substitute_module modules/mod_substitute.so
  171. #LoadModule unique_id_module modules/mod_unique_id.so
  172. #LoadModule userdir_module modules/mod_userdir.so
  173. #LoadModule usertrack_module modules/mod_usertrack.so
  174. #LoadModule version_module modules/mod_version.so
  175. #LoadModule vhost_alias_module modules/mod_vhost_alias.so
  176. #LoadModule watchdog_module modules/mod_watchdog.so
  177. #LoadModule xml2enc_module modules/mod_xml2enc.so
  178.  
  179. <IfModule unixd_module>
  180. #
  181. # If you wish httpd to run as a different user or group, you must run
  182. # httpd as root initially and it will switch.
  183. #
  184. # User/Group: The name (or #number) of the user/group to run httpd as.
  185. # It is usually good practice to create a dedicated user and group for
  186. # running httpd, as with most system services.
  187. #
  188. User daemon
  189. Group daemon
  190.  
  191. </IfModule>
  192.  
  193. # 'Main' server configuration
  194. #
  195. # The directives in this section set up the values used by the 'main'
  196. # server, which responds to any requests that aren't handled by a
  197. # <VirtualHost> definition. These values also provide defaults for
  198. # any <VirtualHost> containers you may define later in the file.
  199. #
  200. # All of these directives may appear inside <VirtualHost> containers,
  201. # in which case these default settings will be overridden for the
  202. # virtual host being defined.
  203. #
  204.  
  205. #
  206. # ServerAdmin: Your address, where problems with the server should be
  207. # e-mailed. This address appears on some server-generated pages, such
  208. # as error documents. e.g. admin@your-domain.com
  209. #
  210. ServerAdmin admin@example.com
  211.  
  212. #
  213. # ServerName gives the name and port that the server uses to identify itself.
  214. # This can often be determined automatically, but we recommend you specify
  215. # it explicitly to prevent problems during startup.
  216. #
  217. # If your host doesn't have a registered DNS name, enter its IP address here.
  218. #
  219. ServerName localhost
  220.  
  221. #
  222. # Deny access to the entirety of your server's filesystem. You must
  223. # explicitly permit access to web content directories in other
  224. # <Directory> blocks below.
  225. #
  226.  
  227. DocumentRoot "c:/Server/data/htdocs/"
  228.  
  229.  
  230. <Directory />
  231. Options Includes Indexes FollowSymLinks
  232. AllowOverride All
  233. Allow from all
  234. </Directory>
  235.  
  236. #
  237. # Note that from this point forward you must specifically allow
  238. # particular features to be enabled - so if something's not working as
  239. # you might expect, make sure that you have specifically enabled it
  240. # below.
  241. #
  242.  
  243. #
  244. # DocumentRoot: The directory out of which you will serve your
  245. # documents. By default, all requests are taken from this directory, but
  246. # symbolic links and aliases may be used to point to other locations.
  247. #
  248. <Directory "c:/Server/data/htdocs/">
  249. #
  250. # Possible values for the Options directive are "None", "All",
  251. # or any combination of:
  252. # Indexes Includes FollowSymLinks SymLinksifOwnerMatch ExecCGI MultiViews
  253. #
  254. # Note that "MultiViews" must be named *explicitly* --- "Options All"
  255. # doesn't give it to you.
  256. #
  257. # The Options directive is both complicated and important. Please see
  258. # http://h...content-available-to-author-only...e.org/docs/2.4/mod/core.html#options
  259. # for more information.
  260. #
  261. Options Indexes FollowSymLinks
  262.  
  263. #
  264. # AllowOverride controls what directives may be placed in .htaccess files.
  265. # It can be "All", "None", or any combination of the keywords:
  266. # AllowOverride FileInfo AuthConfig Limit
  267. #
  268. AllowOverride All
  269.  
  270. #
  271. # Controls who can get stuff from this server.
  272. #
  273. Allow from all
  274. </Directory>
  275.  
  276. #
  277. # DirectoryIndex: sets the file that Apache will serve if a directory
  278. # is requested.
  279. #
  280. <IfModule dir_module>
  281. DirectoryIndex index.html index.htm index.shtml index.php
  282. </IfModule>
  283.  
  284. #
  285. # The following lines prevent .htaccess and .htpasswd files from being
  286. # viewed by Web clients.
  287. #
  288. <Files ".ht*">
  289. Require all denied
  290. </Files>
  291.  
  292. #
  293. # ErrorLog: The location of the error log file.
  294. # If you do not specify an ErrorLog directive within a <VirtualHost>
  295. # container, error messages relating to that virtual host will be
  296. # logged here. If you *do* define an error logfile for a <VirtualHost>
  297. # container, that host's errors will be logged there and not here.
  298. #
  299. ErrorLog "logs/error.log"
  300.  
  301. #
  302. # LogLevel: Control the number of messages logged to the error_log.
  303. # Possible values include: debug, info, notice, warn, error, crit,
  304. # alert, emerg.
  305. #
  306. LogLevel warn
  307.  
  308. <IfModule log_config_module>
  309. #
  310. # The following directives define some format nicknames for use with
  311. # a CustomLog directive (see below).
  312. #
  313. LogFormat "%h %l %u %t \"%r\" %>s %b \"%{Referer}i\" \"%{User-Agent}i\"" combined
  314. LogFormat "%h %l %u %t \"%r\" %>s %b" common
  315.  
  316. <IfModule logio_module>
  317. # You need to enable mod_logio.c to use %I and %O
  318. LogFormat "%h %l %u %t \"%r\" %>s %b \"%{Referer}i\" \"%{User-Agent}i\" %I %O" combinedio
  319. </IfModule>
  320.  
  321. #
  322. # The location and format of the access logfile (Common Logfile Format).
  323. # If you do not define any access logfiles within a <VirtualHost>
  324. # container, they will be logged here. Contrariwise, if you *do*
  325. # define per-<VirtualHost> access logfiles, transactions will be
  326. # logged therein and *not* in this file.
  327. #
  328. CustomLog "logs/access.log" common
  329.  
  330. #
  331. # If you prefer a logfile with access, agent, and referer information
  332. # (Combined Logfile Format) you can use the following directive.
  333. #
  334. #CustomLog "logs/access.log" combined
  335. </IfModule>
  336.  
  337. <IfModule alias_module>
  338. #
  339. # Redirect: Allows you to tell clients about documents that used to
  340. # exist in your server's namespace, but do not anymore. The client
  341. # will make a new request for the document at its new location.
  342. # Example:
  343. # Redirect permanent /foo http://w...content-available-to-author-only...e.com/bar
  344.  
  345. #
  346. # Alias: Maps web paths into filesystem paths and is used to
  347. # access content that does not live under the DocumentRoot.
  348. # Example:
  349. # Alias /webpath /full/filesystem/path
  350. #
  351. # If you include a trailing / on /webpath then the server will
  352. # require it to be present in the URL. You will also likely
  353. # need to provide a <Directory> section to allow access to
  354. # the filesystem path.
  355.  
  356. #
  357. # ScriptAlias: This controls which directories contain server scripts.
  358. # ScriptAliases are essentially the same as Aliases, except that
  359. # documents in the target directory are treated as applications and
  360. # run by the server when requested rather than as documents sent to the
  361. # client. The same rules about trailing "/" apply to ScriptAlias
  362. # directives as to Alias.
  363. #
  364. ScriptAlias /cgi-bin/ "c:/Apache24/cgi-bin/"
  365.  
  366. </IfModule>
  367.  
  368. <IfModule cgid_module>
  369. #
  370. # ScriptSock: On threaded servers, designate the path to the UNIX
  371. # socket used to communicate with the CGI daemon of mod_cgid.
  372. #
  373. #Scriptsock cgisock
  374. </IfModule>
  375.  
  376. #
  377. # "c:/Apache24/cgi-bin" should be changed to whatever your ScriptAliased
  378. # CGI directory exists, if you have that configured.
  379. #
  380. <Directory "c:/Apache24/cgi-bin">
  381. AllowOverride None
  382. Options None
  383. Require all granted
  384. </Directory>
  385.  
  386. <IfModule mime_module>
  387. AddType application/x-httpd-php .php
  388. AddType application/x-httpd-php-source .phps
  389. #
  390. # TypesConfig points to the file containing the list of mappings from
  391. # filename extension to MIME-type.
  392. #
  393. TypesConfig conf/mime.types
  394.  
  395. #
  396. # AddType allows you to add to or override the MIME configuration
  397. # file specified in TypesConfig for specific file types.
  398. #
  399. #AddType application/x-gzip .tgz
  400. #
  401. # AddEncoding allows you to have certain browsers uncompress
  402. # information on the fly. Note: Not all browsers support this.
  403. #
  404. #AddEncoding x-compress .Z
  405. #AddEncoding x-gzip .gz .tgz
  406. #
  407. # If the AddEncoding directives above are commented-out, then you
  408. # probably should define those extensions to indicate media types:
  409. #
  410. AddType application/x-compress .Z
  411. AddType application/x-gzip .gz .tgz
  412.  
  413. #
  414. # AddHandler allows you to map certain file extensions to "handlers":
  415. # actions unrelated to filetype. These can be either built into the server
  416. # or added with the Action directive (see below)
  417. #
  418. # To use CGI scripts outside of ScriptAliased directories:
  419. # (You will also need to add "ExecCGI" to the "Options" directive.)
  420. #
  421. #AddHandler cgi-script .cgi
  422.  
  423. # For type maps (negotiated resources):
  424. #AddHandler type-map var
  425.  
  426. #
  427. # Filters allow you to process content before it is sent to the client.
  428. #
  429. # To parse .shtml files for server-side includes (SSI):
  430. # (You will also need to add "Includes" to the "Options" directive.)
  431. #
  432. #AddType text/html .shtml
  433. #AddOutputFilter INCLUDES .shtml
  434. </IfModule>
  435.  
  436. #
  437. # The mod_mime_magic module allows the server to use various hints from the
  438. # contents of the file itself to determine its type. The MIMEMagicFile
  439. # directive tells the module where the hint definitions are located.
  440. #
  441. #MIMEMagicFile conf/magic
  442.  
  443. #
  444. # Customizable error responses come in three flavors:
  445. # 1) plain text 2) local redirects 3) external redirects
  446. #
  447. # Some examples:
  448. #ErrorDocument 500 "The server made a boo boo."
  449. #ErrorDocument 404 /missing.html
  450. #ErrorDocument 404 "/cgi-bin/missing_handler.pl"
  451. #ErrorDocument 402 http://w...content-available-to-author-only...e.com/subscription_info.html
  452. #
  453.  
  454. #
  455. # MaxRanges: Maximum number of Ranges in a request before
  456. # returning the entire resource, or one of the special
  457. # values 'default', 'none' or 'unlimited'.
  458. # Default setting is to accept 200 Ranges.
  459. #MaxRanges unlimited
  460.  
  461. #
  462. # EnableMMAP and EnableSendfile: On systems that support it,
  463. # memory-mapping or the sendfile syscall may be used to deliver
  464. # files. This usually improves server performance, but must
  465. # be turned off when serving from networked-mounted
  466. # filesystems or if support for these functions is otherwise
  467. # broken on your system.
  468. # Defaults: EnableMMAP On, EnableSendfile Off
  469. #
  470. #EnableMMAP off
  471. #EnableSendfile on
  472.  
  473. # Supplemental configuration
  474. #
  475. # The configuration files in the conf/extra/ directory can be
  476. # included to add extra features or to modify the default configuration of
  477. # the server, or you may simply copy their contents here and change as
  478. # necessary.
  479.  
  480. # Server-pool management (MPM specific)
  481. #Include conf/extra/httpd-mpm.conf
  482.  
  483. # Multi-language error messages
  484. #Include conf/extra/httpd-multilang-errordoc.conf
  485.  
  486. # Fancy directory listings
  487. #Include conf/extra/httpd-autoindex.conf
  488.  
  489. # Language settings
  490. #Include conf/extra/httpd-languages.conf
  491.  
  492. # User home directories
  493. #Include conf/extra/httpd-userdir.conf
  494.  
  495. # Real-time info on requests and configuration
  496. #Include conf/extra/httpd-info.conf
  497.  
  498. # Virtual hosts
  499. #Include conf/extra/httpd-vhosts.conf
  500.  
  501. # Local access to the Apache HTTP Server Manual
  502. #Include conf/extra/httpd-manual.conf
  503.  
  504. # Distributed authoring and versioning (WebDAV)
  505. #Include conf/extra/httpd-dav.conf
  506.  
  507. # Various default settings
  508. #Include conf/extra/httpd-default.conf
  509.  
  510. # Configure mod_proxy_html to understand HTML4/XHTML1
  511. <IfModule proxy_html_module>
  512. Include conf/extra/proxy-html.conf
  513. </IfModule>
  514.  
  515. # Secure (SSL/TLS) connections
  516. #Include conf/extra/httpd-ssl.conf
  517. #
  518. # Note: The following must must be present to support
  519. # starting without SSL on platforms with no /dev/random equivalent
  520. # but a statically compiled-in mod_ssl.
  521. #
  522. <IfModule ssl_module>
  523. SSLRandomSeed startup builtin
  524. SSLRandomSeed connect builtin
  525. </IfModule>
  526. #
  527. # uncomment out the below to deal with user agents that deliberately
  528. # violate open standards by misusing DNT (DNT *must* be a specific
  529. # end-user choice)
  530. #
  531. #<IfModule setenvif_module>
  532. #BrowserMatch "MSIE 10.0;" bad_DNT
  533. #</IfModule>
  534. #<IfModule headers_module>
  535. #RequestHeader unset DNT env=bad_DNT
  536. #</IfModule>
  537. PHPIniDir "C:/Server/bin/PHP"
  538. AddHandler application/x-httpd-php .php
  539. LoadModule php5_module "C:/Server/bin/PHP/php5apache2_4.dll"
  540.  
Success #stdin #stdout 0.02s 52432KB
stdin
Standard input is empty
stdout
#
# This is the main Apache HTTP server configuration file.  It contains the
# configuration directives that give the server its instructions.
# See <URL:http://h...content-available-to-author-only...e.org/docs/2.4/> for detailed information.
# In particular, see 
# <URL:http://h...content-available-to-author-only...e.org/docs/2.4/mod/directives.html>
# for a discussion of each configuration directive.
#
# Do NOT simply read the instructions in here without understanding
# what they do.  They're here only as hints or reminders.  If you are unsure
# consult the online docs. You have been warned.  
#
# Configuration and logfile names: If the filenames you specify for many
# of the server's control files begin with "/" (or "drive:/" for Win32), the
# server will use that explicit path.  If the filenames do *not* begin
# with "/", the value of ServerRoot is prepended -- so "logs/access_log"
# with ServerRoot set to "/usr/local/apache2" will be interpreted by the
# server as "/usr/local/apache2/logs/access_log", whereas "/logs/access_log" 
# will be interpreted as '/logs/access_log'.
#
# NOTE: Where filenames are specified, you must use forward slashes
# instead of backslashes (e.g., "c:/apache" instead of "c:\apache").
# If a drive letter is omitted, the drive on which httpd.exe is located
# will be used by default.  It is recommended that you always supply
# an explicit drive letter in absolute paths to avoid confusion.

#
# ServerRoot: The top of the directory tree under which the server's
# configuration, error, and log files are kept.
#
# Do not add a slash at the end of the directory path.  If you point
# ServerRoot at a non-local disk, be sure to specify a local disk on the
# Mutex directive, if file-based mutexes are used.  If you wish to share the
# same ServerRoot for multiple httpd daemons, you will need to change at
# least PidFile.
#
ServerRoot "c:/Server/bin/Apache24"

#
# Mutex: Allows you to set the mutex mechanism and mutex file directory
# for individual mutexes, or change the global defaults
#
# Uncomment and change the directory if mutexes are file-based and the default
# mutex file directory is not on a local disk or is not appropriate for some
# other reason.
#
# Mutex default:logs

#
# Listen: Allows you to bind Apache to specific IP addresses and/or
# ports, instead of the default. See also the <VirtualHost>
# directive.
#
# Change this to Listen on specific IP addresses as shown below to 
# prevent Apache from glomming onto all bound IP addresses.
#
#Listen 12.34.56.78:80
Listen 80

#
# Dynamic Shared Object (DSO) Support
#
# To be able to use the functionality of a module which was built as a DSO you
# have to place corresponding `LoadModule' lines at this location so the
# directives contained in it are actually available _before_ they are used.
# Statically compiled modules (those listed by `httpd -l') do not need
# to be loaded here.
#
# Example:
# LoadModule foo_module modules/mod_foo.so
#
LoadModule access_compat_module modules/mod_access_compat.so
LoadModule actions_module modules/mod_actions.so
LoadModule alias_module modules/mod_alias.so
LoadModule allowmethods_module modules/mod_allowmethods.so
LoadModule asis_module modules/mod_asis.so
LoadModule auth_basic_module modules/mod_auth_basic.so
#LoadModule auth_digest_module modules/mod_auth_digest.so
#LoadModule auth_form_module modules/mod_auth_form.so
#LoadModule authn_anon_module modules/mod_authn_anon.so
LoadModule authn_core_module modules/mod_authn_core.so
#LoadModule authn_dbd_module modules/mod_authn_dbd.so
#LoadModule authn_dbm_module modules/mod_authn_dbm.so
LoadModule authn_file_module modules/mod_authn_file.so
#LoadModule authn_socache_module modules/mod_authn_socache.so
#LoadModule authnz_fcgi_module modules/mod_authnz_fcgi.so
#LoadModule authnz_ldap_module modules/mod_authnz_ldap.so
LoadModule authz_core_module modules/mod_authz_core.so
#LoadModule authz_dbd_module modules/mod_authz_dbd.so
#LoadModule authz_dbm_module modules/mod_authz_dbm.so
LoadModule authz_groupfile_module modules/mod_authz_groupfile.so
LoadModule authz_host_module modules/mod_authz_host.so
#LoadModule authz_owner_module modules/mod_authz_owner.so
LoadModule authz_user_module modules/mod_authz_user.so
LoadModule autoindex_module modules/mod_autoindex.so
#LoadModule buffer_module modules/mod_buffer.so
#LoadModule cache_module modules/mod_cache.so
#LoadModule cache_disk_module modules/mod_cache_disk.so
#LoadModule cache_socache_module modules/mod_cache_socache.so
#LoadModule cern_meta_module modules/mod_cern_meta.so
LoadModule cgi_module modules/mod_cgi.so
#LoadModule charset_lite_module modules/mod_charset_lite.so
#LoadModule data_module modules/mod_data.so
#LoadModule dav_module modules/mod_dav.so
#LoadModule dav_fs_module modules/mod_dav_fs.so
#LoadModule dav_lock_module modules/mod_dav_lock.so
#LoadModule dbd_module modules/mod_dbd.so
#LoadModule deflate_module modules/mod_deflate.so
LoadModule dir_module modules/mod_dir.so
#LoadModule dumpio_module modules/mod_dumpio.so
LoadModule env_module modules/mod_env.so
#LoadModule expires_module modules/mod_expires.so
#LoadModule ext_filter_module modules/mod_ext_filter.so
#LoadModule file_cache_module modules/mod_file_cache.so
#LoadModule filter_module modules/mod_filter.so
#LoadModule http2_module modules/mod_http2.so
#LoadModule headers_module modules/mod_headers.so
#LoadModule heartbeat_module modules/mod_heartbeat.so
#LoadModule heartmonitor_module modules/mod_heartmonitor.so
#LoadModule ident_module modules/mod_ident.so
#LoadModule imagemap_module modules/mod_imagemap.so
LoadModule include_module modules/mod_include.so
#LoadModule info_module modules/mod_info.so
LoadModule isapi_module modules/mod_isapi.so
#LoadModule lbmethod_bybusyness_module modules/mod_lbmethod_bybusyness.so
#LoadModule lbmethod_byrequests_module modules/mod_lbmethod_byrequests.so
#LoadModule lbmethod_bytraffic_module modules/mod_lbmethod_bytraffic.so
#LoadModule lbmethod_heartbeat_module modules/mod_lbmethod_heartbeat.so
#LoadModule ldap_module modules/mod_ldap.so
#LoadModule logio_module modules/mod_logio.so
LoadModule log_config_module modules/mod_log_config.so
#LoadModule log_debug_module modules/mod_log_debug.so
#LoadModule log_forensic_module modules/mod_log_forensic.so
#LoadModule lua_module modules/mod_lua.so
#LoadModule macro_module modules/mod_macro.so
LoadModule mime_module modules/mod_mime.so
#LoadModule mime_magic_module modules/mod_mime_magic.so
LoadModule negotiation_module modules/mod_negotiation.so
#LoadModule proxy_module modules/mod_proxy.so
#LoadModule proxy_ajp_module modules/mod_proxy_ajp.so
#LoadModule proxy_balancer_module modules/mod_proxy_balancer.so
#LoadModule proxy_connect_module modules/mod_proxy_connect.so
#LoadModule proxy_express_module modules/mod_proxy_express.so
#LoadModule proxy_fcgi_module modules/mod_proxy_fcgi.so
#LoadModule proxy_ftp_module modules/mod_proxy_ftp.so
#LoadModule proxy_html_module modules/mod_proxy_html.so
#LoadModule proxy_http_module modules/mod_proxy_http.so
#LoadModule proxy_scgi_module modules/mod_proxy_scgi.so
#LoadModule proxy_wstunnel_module modules/mod_proxy_wstunnel.so
#LoadModule ratelimit_module modules/mod_ratelimit.so
#LoadModule reflector_module modules/mod_reflector.so
#LoadModule remoteip_module modules/mod_remoteip.so
#LoadModule request_module modules/mod_request.so
#LoadModule reqtimeout_module modules/mod_reqtimeout.so
LoadModule rewrite_module modules/mod_rewrite.so
#LoadModule sed_module modules/mod_sed.so
#LoadModule session_module modules/mod_session.so
#LoadModule session_cookie_module modules/mod_session_cookie.so
#LoadModule session_crypto_module modules/mod_session_crypto.so
#LoadModule session_dbd_module modules/mod_session_dbd.so
LoadModule setenvif_module modules/mod_setenvif.so
#LoadModule slotmem_plain_module modules/mod_slotmem_plain.so
#LoadModule slotmem_shm_module modules/mod_slotmem_shm.so
#LoadModule socache_dbm_module modules/mod_socache_dbm.so
#LoadModule socache_memcache_module modules/mod_socache_memcache.so
#LoadModule socache_shmcb_module modules/mod_socache_shmcb.so
#LoadModule speling_module modules/mod_speling.so
#LoadModule ssl_module modules/mod_ssl.so
#LoadModule status_module modules/mod_status.so
#LoadModule substitute_module modules/mod_substitute.so
#LoadModule unique_id_module modules/mod_unique_id.so
#LoadModule userdir_module modules/mod_userdir.so
#LoadModule usertrack_module modules/mod_usertrack.so
#LoadModule version_module modules/mod_version.so
#LoadModule vhost_alias_module modules/mod_vhost_alias.so
#LoadModule watchdog_module modules/mod_watchdog.so
#LoadModule xml2enc_module modules/mod_xml2enc.so

<IfModule unixd_module>
#
# If you wish httpd to run as a different user or group, you must run
# httpd as root initially and it will switch.  
#
# User/Group: The name (or #number) of the user/group to run httpd as.
# It is usually good practice to create a dedicated user and group for
# running httpd, as with most system services.
#
User daemon
Group daemon

</IfModule>

# 'Main' server configuration
#
# The directives in this section set up the values used by the 'main'
# server, which responds to any requests that aren't handled by a
# <VirtualHost> definition.  These values also provide defaults for
# any <VirtualHost> containers you may define later in the file.
#
# All of these directives may appear inside <VirtualHost> containers,
# in which case these default settings will be overridden for the
# virtual host being defined.
#

#
# ServerAdmin: Your address, where problems with the server should be
# e-mailed.  This address appears on some server-generated pages, such
# as error documents.  e.g. admin@your-domain.com
#
ServerAdmin admin@example.com

#
# ServerName gives the name and port that the server uses to identify itself.
# This can often be determined automatically, but we recommend you specify
# it explicitly to prevent problems during startup.
#
# If your host doesn't have a registered DNS name, enter its IP address here.
#
ServerName localhost

#
# Deny access to the entirety of your server's filesystem. You must
# explicitly permit access to web content directories in other 
# <Directory> blocks below.
#

DocumentRoot "c:/Server/data/htdocs/"


<Directory />
   Options Includes Indexes FollowSymLinks
   AllowOverride All
   Allow from all
</Directory>

#
# Note that from this point forward you must specifically allow
# particular features to be enabled - so if something's not working as
# you might expect, make sure that you have specifically enabled it
# below.
#

#
# DocumentRoot: The directory out of which you will serve your
# documents. By default, all requests are taken from this directory, but
# symbolic links and aliases may be used to point to other locations.
#
<Directory "c:/Server/data/htdocs/">
    #
    # Possible values for the Options directive are "None", "All",
    # or any combination of:
    #   Indexes Includes FollowSymLinks SymLinksifOwnerMatch ExecCGI MultiViews
    #
    # Note that "MultiViews" must be named *explicitly* --- "Options All"
    # doesn't give it to you.
    #
    # The Options directive is both complicated and important.  Please see
    # http://h...content-available-to-author-only...e.org/docs/2.4/mod/core.html#options
    # for more information.
    #
    Options Indexes FollowSymLinks

    #
    # AllowOverride controls what directives may be placed in .htaccess files.
    # It can be "All", "None", or any combination of the keywords:
    #   AllowOverride FileInfo AuthConfig Limit
    #
    AllowOverride All

    #
    # Controls who can get stuff from this server.
    #
    Allow from all
</Directory>

#
# DirectoryIndex: sets the file that Apache will serve if a directory
# is requested.
#
<IfModule dir_module>
   DirectoryIndex index.html index.htm index.shtml index.php
</IfModule>

#
# The following lines prevent .htaccess and .htpasswd files from being 
# viewed by Web clients. 
#
<Files ".ht*">
    Require all denied
</Files>

#
# ErrorLog: The location of the error log file.
# If you do not specify an ErrorLog directive within a <VirtualHost>
# container, error messages relating to that virtual host will be
# logged here.  If you *do* define an error logfile for a <VirtualHost>
# container, that host's errors will be logged there and not here.
#
ErrorLog "logs/error.log"

#
# LogLevel: Control the number of messages logged to the error_log.
# Possible values include: debug, info, notice, warn, error, crit,
# alert, emerg.
#
LogLevel warn

<IfModule log_config_module>
    #
    # The following directives define some format nicknames for use with
    # a CustomLog directive (see below).
    #
    LogFormat "%h %l %u %t \"%r\" %>s %b \"%{Referer}i\" \"%{User-Agent}i\"" combined
    LogFormat "%h %l %u %t \"%r\" %>s %b" common

    <IfModule logio_module>
      # You need to enable mod_logio.c to use %I and %O
      LogFormat "%h %l %u %t \"%r\" %>s %b \"%{Referer}i\" \"%{User-Agent}i\" %I %O" combinedio
    </IfModule>

    #
    # The location and format of the access logfile (Common Logfile Format).
    # If you do not define any access logfiles within a <VirtualHost>
    # container, they will be logged here.  Contrariwise, if you *do*
    # define per-<VirtualHost> access logfiles, transactions will be
    # logged therein and *not* in this file.
    #
    CustomLog "logs/access.log" common

    #
    # If you prefer a logfile with access, agent, and referer information
    # (Combined Logfile Format) you can use the following directive.
    #
    #CustomLog "logs/access.log" combined
</IfModule>

<IfModule alias_module>
    #
    # Redirect: Allows you to tell clients about documents that used to 
    # exist in your server's namespace, but do not anymore. The client 
    # will make a new request for the document at its new location.
    # Example:
    # Redirect permanent /foo http://w...content-available-to-author-only...e.com/bar

    #
    # Alias: Maps web paths into filesystem paths and is used to
    # access content that does not live under the DocumentRoot.
    # Example:
    # Alias /webpath /full/filesystem/path
    #
    # If you include a trailing / on /webpath then the server will
    # require it to be present in the URL.  You will also likely
    # need to provide a <Directory> section to allow access to
    # the filesystem path.

    #
    # ScriptAlias: This controls which directories contain server scripts. 
    # ScriptAliases are essentially the same as Aliases, except that
    # documents in the target directory are treated as applications and
    # run by the server when requested rather than as documents sent to the
    # client.  The same rules about trailing "/" apply to ScriptAlias
    # directives as to Alias.
    #
    ScriptAlias /cgi-bin/ "c:/Apache24/cgi-bin/"

</IfModule>

<IfModule cgid_module>
    #
    # ScriptSock: On threaded servers, designate the path to the UNIX
    # socket used to communicate with the CGI daemon of mod_cgid.
    #
    #Scriptsock cgisock
</IfModule>

#
# "c:/Apache24/cgi-bin" should be changed to whatever your ScriptAliased
# CGI directory exists, if you have that configured.
#
<Directory "c:/Apache24/cgi-bin">
    AllowOverride None
    Options None
    Require all granted
</Directory>

<IfModule mime_module>
	AddType application/x-httpd-php .php
	AddType application/x-httpd-php-source .phps
    #
    # TypesConfig points to the file containing the list of mappings from
    # filename extension to MIME-type.
    #
    TypesConfig conf/mime.types

    #
    # AddType allows you to add to or override the MIME configuration
    # file specified in TypesConfig for specific file types.
    #
    #AddType application/x-gzip .tgz
    #
    # AddEncoding allows you to have certain browsers uncompress
    # information on the fly. Note: Not all browsers support this.
    #
    #AddEncoding x-compress .Z
    #AddEncoding x-gzip .gz .tgz
    #
    # If the AddEncoding directives above are commented-out, then you
    # probably should define those extensions to indicate media types:
    #
    AddType application/x-compress .Z
    AddType application/x-gzip .gz .tgz

    #
    # AddHandler allows you to map certain file extensions to "handlers":
    # actions unrelated to filetype. These can be either built into the server
    # or added with the Action directive (see below)
    #
    # To use CGI scripts outside of ScriptAliased directories:
    # (You will also need to add "ExecCGI" to the "Options" directive.)
    #
    #AddHandler cgi-script .cgi

    # For type maps (negotiated resources):
    #AddHandler type-map var

    #
    # Filters allow you to process content before it is sent to the client.
    #
    # To parse .shtml files for server-side includes (SSI):
    # (You will also need to add "Includes" to the "Options" directive.)
    #
    #AddType text/html .shtml
    #AddOutputFilter INCLUDES .shtml
</IfModule>

#
# The mod_mime_magic module allows the server to use various hints from the
# contents of the file itself to determine its type.  The MIMEMagicFile
# directive tells the module where the hint definitions are located.
#
#MIMEMagicFile conf/magic

#
# Customizable error responses come in three flavors:
# 1) plain text 2) local redirects 3) external redirects
#
# Some examples:
#ErrorDocument 500 "The server made a boo boo."
#ErrorDocument 404 /missing.html
#ErrorDocument 404 "/cgi-bin/missing_handler.pl"
#ErrorDocument 402 http://w...content-available-to-author-only...e.com/subscription_info.html
#

#
# MaxRanges: Maximum number of Ranges in a request before
# returning the entire resource, or one of the special
# values 'default', 'none' or 'unlimited'.
# Default setting is to accept 200 Ranges.
#MaxRanges unlimited

#
# EnableMMAP and EnableSendfile: On systems that support it, 
# memory-mapping or the sendfile syscall may be used to deliver
# files.  This usually improves server performance, but must
# be turned off when serving from networked-mounted 
# filesystems or if support for these functions is otherwise
# broken on your system.
# Defaults: EnableMMAP On, EnableSendfile Off
#
#EnableMMAP off
#EnableSendfile on

# Supplemental configuration
#
# The configuration files in the conf/extra/ directory can be 
# included to add extra features or to modify the default configuration of 
# the server, or you may simply copy their contents here and change as 
# necessary.

# Server-pool management (MPM specific)
#Include conf/extra/httpd-mpm.conf

# Multi-language error messages
#Include conf/extra/httpd-multilang-errordoc.conf

# Fancy directory listings
#Include conf/extra/httpd-autoindex.conf

# Language settings
#Include conf/extra/httpd-languages.conf

# User home directories
#Include conf/extra/httpd-userdir.conf

# Real-time info on requests and configuration
#Include conf/extra/httpd-info.conf

# Virtual hosts
#Include conf/extra/httpd-vhosts.conf

# Local access to the Apache HTTP Server Manual
#Include conf/extra/httpd-manual.conf

# Distributed authoring and versioning (WebDAV)
#Include conf/extra/httpd-dav.conf

# Various default settings
#Include conf/extra/httpd-default.conf

# Configure mod_proxy_html to understand HTML4/XHTML1
<IfModule proxy_html_module>
Include conf/extra/proxy-html.conf
</IfModule>

# Secure (SSL/TLS) connections
#Include conf/extra/httpd-ssl.conf
#
# Note: The following must must be present to support
#       starting without SSL on platforms with no /dev/random equivalent
#       but a statically compiled-in mod_ssl.
#
<IfModule ssl_module>
SSLRandomSeed startup builtin
SSLRandomSeed connect builtin
</IfModule>
#
# uncomment out the below to deal with user agents that deliberately
# violate open standards by misusing DNT (DNT *must* be a specific
# end-user choice)
#
#<IfModule setenvif_module>
#BrowserMatch "MSIE 10.0;" bad_DNT
#</IfModule>
#<IfModule headers_module>
#RequestHeader unset DNT env=bad_DNT
#</IfModule>
PHPIniDir "C:/Server/bin/PHP"
AddHandler application/x-httpd-php .php
LoadModule php5_module "C:/Server/bin/PHP/php5apache2_4.dll"