热门标签 | HotTags
当前位置:  开发笔记 > 编程语言 > 正文

图片-phpapache配置问题大家帮帮忙呗

这是哪个配置文件"###################################################################SSLDemoConfigurationforApacheHausDistribution#FileName:confextrasmod_ahssl.conf##ThisistheApacheserverconfigurationfileprovidingSNIsupport.#...
php图片apache

这是哪个配置文件

################################################################### SSL Demo Configuration for Apache Haus Distribution # FileName: conf/extras/mod_ahssl.conf## This is the Apache server configuration file providing SNI support.# It contains the configuration directives to instruct the server how to# serve pages over an https connection. For detailed information about these # directives see # # Do NOT simply read the instructions in here without understanding# what they do.  They're here only as hints or reminders.  If you are unsure# consult the online docs. You have been warned.  ## Required modules: mod_log_config, mod_setenvif, mod_ssl,#          socache_shmcb_module (for default value of SSLSessionCache)Listen 443 https####  SSL Global Context####  All SSL configuration in this context applies both to##  the main server and all SSL-enabled virtual hosts.###   SSL Protocols:#   List the protocols that the client is permitted to negotiate.#   See the mod_ssl documentation for a complete list.SSLProtocol all#   SSL Cipher Suite:#   List the ciphers that the client is permitted to negotiate.#   See the mod_ssl documentation for a complete list.SSLCipherSuite ECDHE-RSA-AES256-SHA384:ECDHE-RSA-AES128-SHA256:AES128-GCM-SHA256:RC4:HIGH:!MD5:!aNULL:!EDH #   SSL Honer Cipher Suite Order:#   Forces the order of allowed cipher suites to the order above.#   See the mod_ssl documentation for a complete list.SSLHonorCipherOrder On#   Pass Phrase Dialog:#   Configure the pass phrase gathering process.#   The filtering dialog program (`builtin' is a internal#   terminal dialog) has to provide the pass phrase on stdout.SSLPassPhraseDialog  builtin#   Inter-Process Session Cache:#   Configure the SSL Session Cache: First the mechanism #   to use and second the expiring timeout (in seconds).#SSLSessionCache         "dbm:${SRVROOT}/logs/ssl_scache"SSLSessionCache        "shmcb:${SRVROOT}/logs/ssl_scache(512000)"SSLSessionCacheTimeout  300##   Some MIME-types for downloading Certificates and CRLs#AddType application/x-x509-ca-cert .crtAddType application/x-pkcs7-crl    .crl#   SSL Engine Options:#   Set various options for the SSL engine.#   o FakeBasicAuth:#     Translate the client X.509 into a Basic Authorisation.  This means that#     the standard Auth/DBMAuth methods can be used for access control.  The#     user name is the `one line' version of the client's X.509 certificate.#     Note that no password is obtained from the user. Every entry in the user#     file needs this password: `xxj31ZMTZzkVA'.#   o ExportCertData:#     This exports two additional environment variables: SSL_CLIENT_CERT and#     SSL_SERVER_CERT. These contain the PEM-encoded certificates of the#     server (always existing) and the client (only existing when client#     authentication is used). This can be used to import the certificates#     into CGI scripts.#   o StdEnvVars:#     This exports the standard SSL/TLS related `SSL_*' environment variables.#     Per default this exportation is switched off for performance reasons,#     because the extraction step is an expensive operation and is usually#     useless for serving static content. So one usually enables the#     exportation for CGI and SSI requests only.#   o StrictRequire:#     This denies access when "SSLRequireSSL" or "SSLRequire" applied even#     under a "Satisfy any" situation, i.e. when it applies access is denied#     and no other module can change it.#   o OptRenegotiate:#     This enables optimized SSL connection renegotiation handling when SSL#     directives are used in per-directory context. #SSLOptions +FakeBasicAuth +ExportCertData +StrictRequire    SSLOptions +StdEnvVars    SSLOptions +StdEnvVars#   SSL Protocol Adjustments:#   The safe and default but still SSL/TLS standard compliant shutdown#   approach is that mod_ssl sends the close notify alert but doesn't wait for#   the close notify alert from client. When you need a different shutdown#   approach you can use one of the following variables:#   o ssl-unclean-shutdown:#     This forces an unclean shutdown when the connection is closed, i.e. no#     SSL close notify alert is sent or allowed to be received.  This violates#     the SSL/TLS standard but is needed for some brain-dead browsers. Use#     this when you receive I/O errors because of the standard approach where#     mod_ssl sends the close notify alert.#   o ssl-accurate-shutdown:#     This forces an accurate shutdown when the connection is closed, i.e. a#     SSL close notify alert is send and mod_ssl waits for the close notify#     alert of the client. This is 100% SSL/TLS standard compliant, but in#     practice often causes hanging connections with brain-dead browsers. Use#     this only for browsers where you know that their SSL implementation#     works correctly. #   Notice: Most problems of broken clients are also related to the HTTP#   keep-alive facility, so you usually additionally want to disable#   keep-alive for those clients, too. Use variable "nokeepalive" for this.#   Similarly, one has to force some clients to use HTTP/1.0 to workaround#   their broken HTTP/1.1 implementation. Use variables "downgrade-1.0" and#   "force-response-1.0" for this.BrowserMatch "MSIE [2-5]" \         nokeepalive ssl-unclean-shutdown \         downgrade-1.0 force-response-1.0#   Per-Server Logging:#   The home of a custom SSL log file. Use this when you want a#   compact non-error SSL logfile on a virtual host basis.CustomLog "${SRVROOT}/logs/ssl_request.log" \          "%t %h %{SSL_PROTOCOL}x %{SSL_CIPHER}x \"%r\" %b"#### SSL Virtual Host Context##  SSLEngine on  ServerName localhost:443  SSLCertificateFile "${SRVROOT}/conf/ssl/server.crt"  SSLCertificateKeyFile "${SRVROOT}/conf/ssl/server.key"  DocumentRoot "${SRVROOT}/htdocs"# DocumentRoot access handled globally in httpd.conf    CustomLog "${SRVROOT}/logs/ssl_request.log" \          "%t %h %{SSL_PROTOCOL}x %{SSL_CIPHER}x \"%r\" %b"            Options Indexes Includes FollowSymLinks        AllowOverride AuthConfig Limit FileInfo    Require all granted      SSLEngine on  ServerName serverone.tld:443  SSLCertificateFile "${SRVROOT}/conf/ssl/serverone.crt"  SSLCertificateKeyFile "${SRVROOT}/conf/ssl/serverone.key"  DocumentRoot "${SRVROOT}/htdocs"    CustomLog "${SRVROOT}/logs/ssl_request.log" \          "%t %h %{SSL_PROTOCOL}x %{SSL_CIPHER}x \"%r\" %b"            Options Indexes Includes FollowSymLinks        AllowOverride AuthConfig Limit FileInfo    Require all granted      SSLEngine on  ServerName servertwo.tld:443  SSLCertificateFile "${SRVROOT}/conf/ssl/servertwo.crt"  SSLCertificateKeyFile "${SRVROOT}/conf/ssl/servertwo.key"  DocumentRoot "${SRVROOT}/htdocs"    CustomLog "${SRVROOT}/logs/ssl_request.log" \          "%t %h %{SSL_PROTOCOL}x %{SSL_CIPHER}x \"%r\" %b"            Options Indexes Includes FollowSymLinks        AllowOverride AuthConfig Limit FileInfo    Require all granted     # End SNI Demonstration Config

图片说明

图片说明

图片说明


推荐阅读
  • 本文介绍了在开发Android新闻App时,搭建本地服务器的步骤。通过使用XAMPP软件,可以一键式搭建起开发环境,包括Apache、MySQL、PHP、PERL。在本地服务器上新建数据库和表,并设置相应的属性。最后,给出了创建new表的SQL语句。这个教程适合初学者参考。 ... [详细]
  • 这是原文链接:sendingformdata许多情况下,我们使用表单发送数据到服务器。服务器处理数据并返回响应给用户。这看起来很简单,但是 ... [详细]
  • 本文介绍了数据库的存储结构及其重要性,强调了关系数据库范例中将逻辑存储与物理存储分开的必要性。通过逻辑结构和物理结构的分离,可以实现对物理存储的重新组织和数据库的迁移,而应用程序不会察觉到任何更改。文章还展示了Oracle数据库的逻辑结构和物理结构,并介绍了表空间的概念和作用。 ... [详细]
  • 本文讨论了Alink回归预测的不完善问题,指出目前主要针对Python做案例,对其他语言支持不足。同时介绍了pom.xml文件的基本结构和使用方法,以及Maven的相关知识。最后,对Alink回归预测的未来发展提出了期待。 ... [详细]
  • Windows下配置PHP5.6的方法及注意事项
    本文介绍了在Windows系统下配置PHP5.6的步骤及注意事项,包括下载PHP5.6、解压并配置IIS、添加模块映射、测试等。同时提供了一些常见问题的解决方法,如下载缺失的msvcr110.dll文件等。通过本文的指导,读者可以轻松地在Windows系统下配置PHP5.6,并解决一些常见的配置问题。 ... [详细]
  • 本文主要解析了Open judge C16H问题中涉及到的Magical Balls的快速幂和逆元算法,并给出了问题的解析和解决方法。详细介绍了问题的背景和规则,并给出了相应的算法解析和实现步骤。通过本文的解析,读者可以更好地理解和解决Open judge C16H问题中的Magical Balls部分。 ... [详细]
  • 知识图谱——机器大脑中的知识库
    本文介绍了知识图谱在机器大脑中的应用,以及搜索引擎在知识图谱方面的发展。以谷歌知识图谱为例,说明了知识图谱的智能化特点。通过搜索引擎用户可以获取更加智能化的答案,如搜索关键词"Marie Curie",会得到居里夫人的详细信息以及与之相关的历史人物。知识图谱的出现引起了搜索引擎行业的变革,不仅美国的微软必应,中国的百度、搜狗等搜索引擎公司也纷纷推出了自己的知识图谱。 ... [详细]
  • MACElasticsearch安装步骤及验证方法
    本文介绍了MACElasticsearch的安装步骤,包括下载ZIP文件、解压到安装目录、启动服务,并提供了验证启动是否成功的方法。同时,还介绍了安装elasticsearch-head插件的方法,以便于进行查询操作。 ... [详细]
  • 推荐系统遇上深度学习(十七)详解推荐系统中的常用评测指标
    原创:石晓文小小挖掘机2018-06-18笔者是一个痴迷于挖掘数据中的价值的学习人,希望在平日的工作学习中,挖掘数据的价值, ... [详细]
  • 本文介绍了在Mac上搭建php环境后无法使用localhost连接mysql的问题,并通过将localhost替换为127.0.0.1或本机IP解决了该问题。文章解释了localhost和127.0.0.1的区别,指出了使用socket方式连接导致连接失败的原因。此外,还提供了相关链接供读者深入了解。 ... [详细]
  • 本文介绍了在Windows环境下如何配置php+apache环境,包括下载php7和apache2.4、安装vc2015运行时环境、启动php7和apache2.4等步骤。希望对需要搭建php7环境的读者有一定的参考价值。摘要长度为169字。 ... [详细]
  • 原文地址:https:www.cnblogs.combaoyipSpringBoot_YML.html1.在springboot中,有两种配置文件,一种 ... [详细]
  • 生成对抗式网络GAN及其衍生CGAN、DCGAN、WGAN、LSGAN、BEGAN介绍
    一、GAN原理介绍学习GAN的第一篇论文当然由是IanGoodfellow于2014年发表的GenerativeAdversarialNetworks(论文下载链接arxiv:[h ... [详细]
  • ZSI.generate.Wsdl2PythonError: unsupported local simpleType restriction ... [详细]
  • Oracle分析函数first_value()和last_value()的用法及原理
    本文介绍了Oracle分析函数first_value()和last_value()的用法和原理,以及在查询销售记录日期和部门中的应用。通过示例和解释,详细说明了first_value()和last_value()的功能和不同之处。同时,对于last_value()的结果出现不一样的情况进行了解释,并提供了理解last_value()默认统计范围的方法。该文对于使用Oracle分析函数的开发人员和数据库管理员具有参考价值。 ... [详细]
author-avatar
天空的鸟儿飞
这个家伙很懒,什么也没留下!
PHP1.CN | 中国最专业的PHP中文社区 | DevBox开发工具箱 | json解析格式化 |PHP资讯 | PHP教程 | 数据库技术 | 服务器技术 | 前端开发技术 | PHP框架 | 开发工具 | 在线工具
Copyright © 1998 - 2020 PHP1.CN. All Rights Reserved | 京公网安备 11010802041100号 | 京ICP备19059560号-4 | PHP1.CN 第一PHP社区 版权所有