前往小程序,Get更优阅读体验!
立即前往
首页
学习
活动
专区
工具
TVP
发布
社区首页 >专栏 >centos7mini版配置apache站点-非迷你版本类似(完美运行)

centos7mini版配置apache站点-非迷你版本类似(完美运行)

作者头像
botkenni
发布2019-09-03 11:47:06
5490
发布2019-09-03 11:47:06
举报
文章被收录于专栏:IT码农IT码农

Mac下基于PD进行centos7安装环境

1.centos7迷你版本(用于服务器)参考这篇centos7安装lamp进行安装(非迷你版本配置类似)

2.配置/etc/httpd/conf/httpd.conf进行虚拟主机配置

This is the main Apache HTTP server configuration file. It contains the

configuration directives that give the server its instructions.

See URL:http://httpd.apache.org/docs/2.4/ for detailed information.

In particular, see

URL:http://httpd.apache.org/docs/2.4/mod/directives.html

for a discussion of each configuration directive.

Do NOT simply read the instructions in here without understanding

what they do. They're here only as hints or reminders. If you are unsure

consult the online docs. You have been warned.

Configuration and logfile names: If the filenames you specify for many

of the server's control files begin with "/" (or "drive:/" for Win32), the

server will use that explicit path. If the filenames do *not* begin

with "/", the value of ServerRoot is prepended -- so 'log/access_log'

with ServerRoot set to '/www' will be interpreted by the

server as '/www/log/access_log', where as '/log/access_log' will be

interpreted as '/log/access_log'.

ServerRoot: The top of the directory tree under which the server's

configuration, error, and log files are kept.

Do not add a slash at the end of the directory path. If you point

ServerRoot at a non-local disk, be sure to specify a local disk on the

Mutex directive, if file-based mutexes are used. If you wish to share the

same ServerRoot for multiple httpd daemons, you will need to change at

least PidFile.

ServerRoot "/etc/httpd"

Listen: Allows you to bind Apache to specific IP addresses and/or

ports, instead of the default. See also the <VirtualHost>

directive.

Change this to Listen on specific IP addresses as shown below to

prevent Apache from glomming onto all bound IP addresses.

#Listen 12.34.56.78:80

Listen 80

Dynamic Shared Object (DSO) Support

To be able to use the functionality of a module which was built as a DSO you

have to place corresponding `LoadModule' lines at this location so the

directives contained in it are actually available _before_ they are used.

Statically compiled modules (those listed by `httpd -l') do not need

to be loaded here.

Example:

LoadModule foo_module modules/mod_foo.so

Include conf.modules.d/*.conf

If you wish httpd to run as a different user or group, you must run

httpd as root initially and it will switch.

User/Group: The name (or #number) of the user/group to run httpd as.

It is usually good practice to create a dedicated user and group for

running httpd, as with most system services.

User apache

Group apache

'Main' server configuration

The directives in this section set up the values used by the 'main'

server, which responds to any requests that aren't handled by a

<VirtualHost> definition. These values also provide defaults for

any <VirtualHost> containers you may define later in the file.

All of these directives may appear inside <VirtualHost> containers,

in which case these default settings will be overridden for the

virtual host being defined.

ServerAdmin: Your address, where problems with the server should be

e-mailed. This address appears on some server-generated pages, such

as error documents. e.g. admin@your-domain.com

ServerAdmin root@localhost

ServerName gives the name and port that the server uses to identify itself.

This can often be determined automatically, but we recommend you specify

it explicitly to prevent problems during startup.

If your host doesn't have a registered DNS name, enter its IP address here.

#ServerName www.example.com:80

ServerName www.ceshi.cn:80

Deny access to the entirety of your server's filesystem. You must

explicitly permit access to web content directories in other

<Directory> blocks below.

<Directory />

代码语言:txt
复制
 AllowOverride none
代码语言:txt
复制
 Require all denied

</Directory>

Note that from this point forward you must specifically allow

particular features to be enabled - so if something's not working as

you might expect, make sure that you have specifically enabled it

below.

DocumentRoot: The directory out of which you will serve your

documents. By default, all requests are taken from this directory, but

symbolic links and aliases may be used to point to other locations.

DocumentRoot "/var/www/html"

Relax access to content within /var/www.

<Directory "/var/www">

代码语言:txt
复制
 AllowOverride None
代码语言:txt
复制
 # Allow open access:
代码语言:txt
复制
 Require all granted

</Directory>

Further relax access to the default document root:

<Directory "/var/www/html">

代码语言:txt
复制
 #
代码语言:txt
复制
 # Possible values for the Options directive are "None", "All",
代码语言:txt
复制
 # or any combination of:
代码语言:txt
复制
 #   Indexes Includes FollowSymLinks SymLinksifOwnerMatch ExecCGI MultiViews
代码语言:txt
复制
 #
代码语言:txt
复制
 # Note that "MultiViews" must be named \*explicitly\* --- "Options All"
代码语言:txt
复制
 # doesn't give it to you.
代码语言:txt
复制
 #
代码语言:txt
复制
 # The Options directive is both complicated and important.  Please see
代码语言:txt
复制
 # http://httpd.apache.org/docs/2.4/mod/core.html#options
代码语言:txt
复制
 # for more information.
代码语言:txt
复制
 #
代码语言:txt
复制
 Options Indexes FollowSymLinks
代码语言:txt
复制
#
代码语言:txt
复制
 # AllowOverride controls what directives may be placed in .htaccess files.
代码语言:txt
复制
 # It can be "All", "None", or any combination of the keywords:
代码语言:txt
复制
 #   Options FileInfo AuthConfig Limit
代码语言:txt
复制
 #
代码语言:txt
复制
 AllowOverride All
代码语言:txt
复制
#
代码语言:txt
复制
 # Controls who can get stuff from this server.
代码语言:txt
复制
 #
代码语言:txt
复制
 #Require all granted
代码语言:txt
复制
 Order allow,deny
代码语言:txt
复制
 Allow from all

</Directory>

DirectoryIndex: sets the file that Apache will serve if a directory

is requested.

<IfModule dir_module>

代码语言:txt
复制
 DirectoryIndex index.html

</IfModule>

The following lines prevent .htaccess and .htpasswd files from being

viewed by Web clients.

<Files ".ht*">

代码语言:txt
复制
 Require all denied

</Files>

ErrorLog: The location of the error log file.

If you do not specify an ErrorLog directive within a <VirtualHost>

container, error messages relating to that virtual host will be

logged here. If you *do* define an error logfile for a <VirtualHost>

container, that host's errors will be logged there and not here.

ErrorLog "logs/error_log"

LogLevel: Control the number of messages logged to the error_log.

Possible values include: debug, info, notice, warn, error, crit,

alert, emerg.

LogLevel warn

<IfModule log_config_module>

代码语言:txt
复制
 #
代码语言:txt
复制
 # The following directives define some format nicknames for use with
代码语言:txt
复制
 # a CustomLog directive (see below).
代码语言:txt
复制
 #
代码语言:txt
复制
 LogFormat "%h %l %u %t \"%r\" %>s %b \"%{Referer}i\" \"%{User-Agent}i\"" combined
代码语言:txt
复制
 LogFormat "%h %l %u %t \"%r\" %>s %b" common
代码语言:txt
复制
<IfModule logio\_module>
代码语言:txt
复制
   # You need to enable mod\_logio.c to use %I and %O
代码语言:txt
复制
   LogFormat "%h %l %u %t \"%r\" %>s %b \"%{Referer}i\" \"%{User-Agent}i\" %I %O" combinedio
代码语言:txt
复制
 </IfModule>
代码语言:txt
复制
#
代码语言:txt
复制
 # The location and format of the access logfile (Common Logfile Format).
代码语言:txt
复制
 # If you do not define any access logfiles within a <VirtualHost>
代码语言:txt
复制
 # container, they will be logged here.  Contrariwise, if you \*do\*
代码语言:txt
复制
 # define per-<VirtualHost> access logfiles, transactions will be
代码语言:txt
复制
 # logged therein and \*not\* in this file.
代码语言:txt
复制
 #
代码语言:txt
复制
 #CustomLog "logs/access\_log" common
代码语言:txt
复制
#
代码语言:txt
复制
 # If you prefer a logfile with access, agent, and referer information
代码语言:txt
复制
 # (Combined Logfile Format) you can use the following directive.
代码语言:txt
复制
 #
代码语言:txt
复制
 CustomLog "logs/access\_log" combined

</IfModule>

<IfModule alias_module>

代码语言:txt
复制
 #
代码语言:txt
复制
 # Redirect: Allows you to tell clients about documents that used to
代码语言:txt
复制
 # exist in your server's namespace, but do not anymore. The client
代码语言:txt
复制
 # will make a new request for the document at its new location.
代码语言:txt
复制
 # Example:
代码语言:txt
复制
 # Redirect permanent /foo http://www.example.com/bar
代码语言:txt
复制
#
代码语言:txt
复制
 # Alias: Maps web paths into filesystem paths and is used to
代码语言:txt
复制
 # access content that does not live under the DocumentRoot.
代码语言:txt
复制
 # Example:
代码语言:txt
复制
 # Alias /webpath /full/filesystem/path
代码语言:txt
复制
 #
代码语言:txt
复制
 # If you include a trailing / on /webpath then the server will
代码语言:txt
复制
 # require it to be present in the URL.  You will also likely
代码语言:txt
复制
 # need to provide a <Directory> section to allow access to
代码语言:txt
复制
 # the filesystem path.
代码语言:txt
复制
#
代码语言:txt
复制
 # ScriptAlias: This controls which directories contain server scripts.
代码语言:txt
复制
 # ScriptAliases are essentially the same as Aliases, except that
代码语言:txt
复制
 # documents in the target directory are treated as applications and
代码语言:txt
复制
 # run by the server when requested rather than as documents sent to the
代码语言:txt
复制
 # client.  The same rules about trailing "/" apply to ScriptAlias
代码语言:txt
复制
 # directives as to Alias.
代码语言:txt
复制
 #
代码语言:txt
复制
 ScriptAlias /cgi-bin/ "/var/www/cgi-bin/"

</IfModule>

"/var/www/cgi-bin" should be changed to whatever your ScriptAliased

CGI directory exists, if you have that configured.

<Directory "/var/www/cgi-bin">

代码语言:txt
复制
 AllowOverride None
代码语言:txt
复制
 Options None
代码语言:txt
复制
 Require all granted

</Directory>

<IfModule mime_module>

代码语言:txt
复制
 #
代码语言:txt
复制
 # TypesConfig points to the file containing the list of mappings from
代码语言:txt
复制
 # filename extension to MIME-type.
代码语言:txt
复制
 #
代码语言:txt
复制
 TypesConfig /etc/mime.types
代码语言:txt
复制
#
代码语言:txt
复制
 # AddType allows you to add to or override the MIME configuration
代码语言:txt
复制
 # file specified in TypesConfig for specific file types.
代码语言:txt
复制
 #
代码语言:txt
复制
 #AddType application/x-gzip .tgz
代码语言:txt
复制
 #
代码语言:txt
复制
 # AddEncoding allows you to have certain browsers uncompress
代码语言:txt
复制
 # information on the fly. Note: Not all browsers support this.
代码语言:txt
复制
 #
代码语言:txt
复制
 #AddEncoding x-compress .Z
代码语言:txt
复制
 #AddEncoding x-gzip .gz .tgz
代码语言:txt
复制
 #
代码语言:txt
复制
 # If the AddEncoding directives above are commented-out, then you
代码语言:txt
复制
 # probably should define those extensions to indicate media types:
代码语言:txt
复制
 #
代码语言:txt
复制
 AddType application/x-compress .Z
代码语言:txt
复制
 AddType application/x-gzip .gz .tgz
代码语言:txt
复制
#
代码语言:txt
复制
 # AddHandler allows you to map certain file extensions to "handlers":
代码语言:txt
复制
 # actions unrelated to filetype. These can be either built into the server
代码语言:txt
复制
 # or added with the Action directive (see below)
代码语言:txt
复制
 #
代码语言:txt
复制
 # To use CGI scripts outside of ScriptAliased directories:
代码语言:txt
复制
 # (You will also need to add "ExecCGI" to the "Options" directive.)
代码语言:txt
复制
 #
代码语言:txt
复制
 #AddHandler cgi-script .cgi
代码语言:txt
复制
# For type maps (negotiated resources):
代码语言:txt
复制
 #AddHandler type-map var
代码语言:txt
复制
#
代码语言:txt
复制
 # Filters allow you to process content before it is sent to the client.
代码语言:txt
复制
 #
代码语言:txt
复制
 # To parse .shtml files for server-side includes (SSI):
代码语言:txt
复制
 # (You will also need to add "Includes" to the "Options" directive.)
代码语言:txt
复制
 #
代码语言:txt
复制
 AddType text/html .shtml
代码语言:txt
复制
 AddOutputFilter INCLUDES .shtml

</IfModule>

Specify a default charset for all content served; this enables

interpretation of all content as UTF-8 by default. To use the

default browser choice (ISO-8859-1), or to allow the META tags

in HTML content to override this choice, comment out this

directive:

AddDefaultCharset UTF-8

<IfModule mime_magic_module>

代码语言:txt
复制
 #
代码语言:txt
复制
 # The mod\_mime\_magic module allows the server to use various hints from the
代码语言:txt
复制
 # contents of the file itself to determine its type.  The MIMEMagicFile
代码语言:txt
复制
 # directive tells the module where the hint definitions are located.
代码语言:txt
复制
 #
代码语言:txt
复制
 MIMEMagicFile conf/magic

</IfModule>

Customizable error responses come in three flavors:

1) plain text 2) local redirects 3) external redirects

Some examples:

#ErrorDocument 500 "The server made a boo boo."

#ErrorDocument 404 /missing.html

#ErrorDocument 404 "/cgi-bin/missing_handler.pl"

#ErrorDocument 402 http://www.example.com/subscription_info.html

EnableMMAP and EnableSendfile: On systems that support it,

memory-mapping or the sendfile syscall may be used to deliver

files. This usually improves server performance, but must

be turned off when serving from networked-mounted

filesystems or if support for these functions is otherwise

broken on your system.

Defaults if commented: EnableMMAP On, EnableSendfile Off

#EnableMMAP off

EnableSendfile on

Supplemental configuration

Load config files in the "/etc/httpd/conf.d" directory, if any.

#以下增加虚拟主机配置,可以配置多站点

NameVirtualHost *:80

VirtualHost example:

<VirtualHost *:80>

代码语言:txt
复制
 ServerAdmin webmaster@www.ceshi.com
代码语言:txt
复制
 DocumentRoot /var/www/html/yiiblog/frontend/web
代码语言:txt
复制
 ServerName www.ceshi.cn
代码语言:txt
复制
 ErrorLog logs/www.ceshi.cn-error\_log
代码语言:txt
复制
 CustomLog logs/www.ceshi.cn-access\_log common

</VirtualHost>

<VirtualHost *:80>

代码语言:txt
复制
 ServerAdmin webmaster@www.ceshi.cn
代码语言:txt
复制
 DocumentRoot /var/www/html/yiiblog/backend/web
代码语言:txt
复制
 ServerName admin.ceshi.cn
代码语言:txt
复制
 ErrorLog logs/admin.ceshi.cn-error\_log
代码语言:txt
复制
 CustomLog logs/admin.ceshi.cn-access\_log common

</VirtualHost>

<VirtualHost *:80>

代码语言:txt
复制
 ServerAdmin webmaster@www.yiishop.cn
代码语言:txt
复制
 DocumentRoot /var/www/html/yiishop/web
代码语言:txt
复制
 ServerName www.yiishop.cn
代码语言:txt
复制
 ErrorLog logs/www.yiishop.cn-error\_log
代码语言:txt
复制
 CustomLog logs/www.yiishop.cn-access\_log common

</VirtualHost>

IncludeOptional conf.d/*.conf

注意:

1.在安装的时候,出现文件的权限问题,需要chmod -R 775 /文件地址 或者直接 775换成777

2.同时出现yii高级版本的时候assets不能写,需要关闭SELinux

3.apache配置时可能还需要把项目目录文件权限给apache:apache否则可能会报错,我的项目在advanced/

原因:apache没有权限:Invalid Configuration – yii\base\InvalidConfigException

The directory is not writable by the Web process: /var/www/html/advanced/frontend/web/assets

root@bogon html# chown -R root:root advanced/

root@bogon html# ls -l

总用量 28352

drwxrwxrwx. 9 root root 4096 1月 9 01:04 advanced

改成

root@bogon html# chown -R apache:apache advanced/

root@bogon html# ls -l

总用量 28352

drwxrwxrwx. 9 apache apache 4096 1月 9 01:04 advanced

4.如果还是显示上面的权限错误就需要关闭SELinux,参考下面,最好是修改/etc/selinux/config 文件,否则重启后又是开启了SELinux,导致无法访问

注意:目前出现的权限主要是SELinux开启导致的,默认是开启的,所以需要关闭,至于文件是不是chown -R root:root advanced/ 并没有关系,因为我已经给了文件所有人的权限,下面两者都可以访问,毕竟都是777的权限了,可以根据需要关闭某些权限的,比如开启775即可

drwxrwxrwx. 9 root root 4096 1月 9 01:04 advanced

drwxrwxrwx. 9 apache apache 4096 1月 9 01:04 advanced

查看SELinux状态:

1、/usr/sbin/sestatus -v ##如果SELinux status参数为enabled即为开启状态

SELinux status: enabled

2、getenforce ##也可以用这个命令检查

关闭SELinux:

1、临时关闭(不用重启机器):

setenforce 0 ##设置SELinux 成为permissive模式

代码语言:txt
复制
                          ##setenforce 1 设置SELinux 成为enforcing模式

2、修改配置文件需要重启机器:

修改/etc/selinux/config 文件

将SELINUX=enforcing改为SELINUX=disabled

重启机器即可

其他事项配置的时候出现再总结,目前完美解决,使用centos7配置lamp,至此花了好几天晚上研究的终于lanp完成,有问题留言,互相学习,下次再出一个lnmp

提醒:本次使用的是mariadb,同等于myql

更新于2018年1月9日,后续有问题可以留言,我会继续更新

G

M

T

Detect languageAfrikaansAlbanianArabicArmenianAzerbaijaniBasqueBelarusianBengaliBosnianBulgarianCatalanCebuanoChichewaChinese (Simplified)Chinese (Traditional)CroatianCzechDanishDutchEnglishEsperantoEstonianFilipinoFinnishFrenchGalicianGeorgianGermanGreekGujaratiHaitian CreoleHausaHebrewHindiHmongHungarianIcelandicIgboIndonesianIrishItalianJapaneseJavaneseKannadaKazakhKhmerKoreanLaoLatinLatvianLithuanianMacedonianMalagasyMalayMalayalamMalteseMaoriMarathiMongolianMyanmar (Burmese)NepaliNorwegianPersianPolishPortuguesePunjabiRomanianRussianSerbianSesothoSinhalaSlovakSlovenianSomaliSpanishSundaneseSwahiliSwedishTajikTamilTeluguThaiTurkishUkrainianUrduUzbekVietnameseWelshYiddishYorubaZulu

AfrikaansAlbanianArabicArmenianAzerbaijaniBasqueBelarusianBengaliBosnianBulgarianCatalanCebuanoChichewaChinese (Simplified)Chinese (Traditional)CroatianCzechDanishDutchEnglishEsperantoEstonianFilipinoFinnishFrenchGalicianGeorgianGermanGreekGujaratiHaitian CreoleHausaHebrewHindiHmongHungarianIcelandicIgboIndonesianIrishItalianJapaneseJavaneseKannadaKazakhKhmerKoreanLaoLatinLatvianLithuanianMacedonianMalagasyMalayMalayalamMalteseMaoriMarathiMongolianMyanmar (Burmese)NepaliNorwegianPersianPolishPortuguesePunjabiRomanianRussianSerbianSesothoSinhalaSlovakSlovenianSomaliSpanishSundaneseSwahiliSwedishTajikTamilTeluguThaiTurkishUkrainianUrduUzbekVietnameseWelshYiddishYorubaZulu

Text-to-speech function is limited to 200 characters

Options : History : Feedback : Donate

Close

代码语言:txt
复制
  G     
代码语言:txt
复制
  M     
代码语言:txt
复制
  T     

Detect languageAfrikaansAlbanianArabicArmenianAzerbaijaniBasqueBelarusianBengaliBosnianBulgarianCatalanCebuanoChichewaChinese (Simplified)Chinese (Traditional)CroatianCzechDanishDutchEnglishEsperantoEstonianFilipinoFinnishFrenchGalicianGeorgianGermanGreekGujaratiHaitian CreoleHausaHebrewHindiHmongHungarianIcelandicIgboIndonesianIrishItalianJapaneseJavaneseKannadaKazakhKhmerKoreanLaoLatinLatvianLithuanianMacedonianMalagasyMalayMalayalamMalteseMaoriMarathiMongolianMyanmar (Burmese)NepaliNorwegianPersianPolishPortuguesePunjabiRomanianRussianSerbianSesothoSinhalaSlovakSlovenianSomaliSpanishSundaneseSwahiliSwedishTajikTamilTeluguThaiTurkishUkrainianUrduUzbekVietnameseWelshYiddishYorubaZulu

AfrikaansAlbanianArabicArmenianAzerbaijaniBasqueBelarusianBengaliBosnianBulgarianCatalanCebuanoChichewaChinese (Simplified)Chinese (Traditional)CroatianCzechDanishDutchEnglishEsperantoEstonianFilipinoFinnishFrenchGalicianGeorgianGermanGreekGujaratiHaitian CreoleHausaHebrewHindiHmongHungarianIcelandicIgboIndonesianIrishItalianJapaneseJavaneseKannadaKazakhKhmerKoreanLaoLatinLatvianLithuanianMacedonianMalagasyMalayMalayalamMalteseMaoriMarathiMongolianMyanmar (Burmese)NepaliNorwegianPersianPolishPortuguesePunjabiRomanianRussianSerbianSesothoSinhalaSlovakSlovenianSomaliSpanishSundaneseSwahiliSwedishTajikTamilTeluguThaiTurkishUkrainianUrduUzbekVietnameseWelshYiddishYorubaZulu

代码语言:txt
复制
Text-to-speech function is limited to 200 characters   

Options : History : Feedback : Donate

Close

本文参与 腾讯云自媒体分享计划,分享自作者个人站点/博客。
如有侵权请联系 cloudcommunity@tencent.com 删除

本文分享自 作者个人站点/博客 前往查看

如有侵权,请联系 cloudcommunity@tencent.com 删除。

本文参与 腾讯云自媒体分享计划  ,欢迎热爱写作的你一起参与!

评论
登录后参与评论
0 条评论
热度
最新
推荐阅读
目录
  • This is the main Apache HTTP server configuration file. It contains the
  • configuration directives that give the server its instructions.
  • See URL:http://httpd.apache.org/docs/2.4/ for detailed information.
  • In particular, see
  • URL:http://httpd.apache.org/docs/2.4/mod/directives.html
  • for a discussion of each configuration directive.
  • Do NOT simply read the instructions in here without understanding
  • what they do. They're here only as hints or reminders. If you are unsure
  • consult the online docs. You have been warned.
  • Configuration and logfile names: If the filenames you specify for many
  • of the server's control files begin with "/" (or "drive:/" for Win32), the
  • server will use that explicit path. If the filenames do *not* begin
  • with "/", the value of ServerRoot is prepended -- so 'log/access_log'
  • with ServerRoot set to '/www' will be interpreted by the
  • server as '/www/log/access_log', where as '/log/access_log' will be
  • interpreted as '/log/access_log'.
  • ServerRoot: The top of the directory tree under which the server's
  • configuration, error, and log files are kept.
  • Do not add a slash at the end of the directory path. If you point
  • ServerRoot at a non-local disk, be sure to specify a local disk on the
  • Mutex directive, if file-based mutexes are used. If you wish to share the
  • same ServerRoot for multiple httpd daemons, you will need to change at
  • least PidFile.
  • Listen: Allows you to bind Apache to specific IP addresses and/or
  • ports, instead of the default. See also the <VirtualHost>
  • directive.
  • Change this to Listen on specific IP addresses as shown below to
  • prevent Apache from glomming onto all bound IP addresses.
  • Dynamic Shared Object (DSO) Support
  • To be able to use the functionality of a module which was built as a DSO you
  • have to place corresponding `LoadModule' lines at this location so the
  • directives contained in it are actually available _before_ they are used.
  • Statically compiled modules (those listed by `httpd -l') do not need
  • to be loaded here.
  • Example:
  • LoadModule foo_module modules/mod_foo.so
  • If you wish httpd to run as a different user or group, you must run
  • httpd as root initially and it will switch.
  • User/Group: The name (or #number) of the user/group to run httpd as.
  • It is usually good practice to create a dedicated user and group for
  • running httpd, as with most system services.
  • 'Main' server configuration
  • The directives in this section set up the values used by the 'main'
  • server, which responds to any requests that aren't handled by a
  • <VirtualHost> definition. These values also provide defaults for
  • any <VirtualHost> containers you may define later in the file.
  • All of these directives may appear inside <VirtualHost> containers,
  • in which case these default settings will be overridden for the
  • virtual host being defined.
  • ServerAdmin: Your address, where problems with the server should be
  • e-mailed. This address appears on some server-generated pages, such
  • as error documents. e.g. admin@your-domain.com
  • ServerName gives the name and port that the server uses to identify itself.
  • This can often be determined automatically, but we recommend you specify
  • it explicitly to prevent problems during startup.
  • If your host doesn't have a registered DNS name, enter its IP address here.
  • Deny access to the entirety of your server's filesystem. You must
  • explicitly permit access to web content directories in other
  • <Directory> blocks below.
  • Note that from this point forward you must specifically allow
  • particular features to be enabled - so if something's not working as
  • you might expect, make sure that you have specifically enabled it
  • below.
  • DocumentRoot: The directory out of which you will serve your
  • documents. By default, all requests are taken from this directory, but
  • symbolic links and aliases may be used to point to other locations.
  • Relax access to content within /var/www.
  • Further relax access to the default document root:
  • DirectoryIndex: sets the file that Apache will serve if a directory
  • is requested.
  • The following lines prevent .htaccess and .htpasswd files from being
  • viewed by Web clients.
  • ErrorLog: The location of the error log file.
  • If you do not specify an ErrorLog directive within a <VirtualHost>
  • container, error messages relating to that virtual host will be
  • logged here. If you *do* define an error logfile for a <VirtualHost>
  • container, that host's errors will be logged there and not here.
  • LogLevel: Control the number of messages logged to the error_log.
  • Possible values include: debug, info, notice, warn, error, crit,
  • alert, emerg.
  • "/var/www/cgi-bin" should be changed to whatever your ScriptAliased
  • CGI directory exists, if you have that configured.
  • Specify a default charset for all content served; this enables
  • interpretation of all content as UTF-8 by default. To use the
  • default browser choice (ISO-8859-1), or to allow the META tags
  • in HTML content to override this choice, comment out this
  • directive:
  • Customizable error responses come in three flavors:
  • 1) plain text 2) local redirects 3) external redirects
  • Some examples:
  • EnableMMAP and EnableSendfile: On systems that support it,
  • memory-mapping or the sendfile syscall may be used to deliver
  • files. This usually improves server performance, but must
  • be turned off when serving from networked-mounted
  • filesystems or if support for these functions is otherwise
  • broken on your system.
  • Defaults if commented: EnableMMAP On, EnableSendfile Off
  • Supplemental configuration
  • Load config files in the "/etc/httpd/conf.d" directory, if any.
  • VirtualHost example:
  • 原因:apache没有权限:Invalid Configuration – yii\base\InvalidConfigException
    • The directory is not writable by the Web process: /var/www/html/advanced/frontend/web/assets
    相关产品与服务
    文件存储
    文件存储(Cloud File Storage,CFS)为您提供安全可靠、可扩展的共享文件存储服务。文件存储可与腾讯云服务器、容器服务、批量计算等服务搭配使用,为多个计算节点提供容量和性能可弹性扩展的高性能共享存储。腾讯云文件存储的管理界面简单、易使用,可实现对现有应用的无缝集成;按实际用量付费,为您节约成本,简化 IT 运维工作。
    领券
    问题归档专栏文章快讯文章归档关键词归档开发者手册归档开发者手册 Section 归档