您的位置:首页 > 编程语言

实用 .htaccess 用法大全

2015-03-25 10:05 399 查看
这里收集的是各种实用的 .htaccess 代码片段,你能想到的用法几乎全在这里。免责声明: 虽然将这些代码片段直接拷贝到你的
.htaccess
文件里,绝大多数情况下都是好用的,但也有极个别情况需要你修改某些地方才行。风险自负。重要提示: Apache 2.4 有不兼容的修改,特别是在访问配置控制方面。详细信息请参考 这篇更新文档 以及 这篇文章

目录

重新和重定向
强制 www

强制 www通用方法

强制 non-www

强制 non-www通用方法

强制 HTTPS

强制 HTTPS 通过代理

强制添加末尾斜杠

取掉末尾斜杠

重定向到一个页面

目录别名

脚本别名

重定向整个网站

干净的URL

安全
拒绝所有访问

拒绝所有访问(排除部分)

屏蔽爬虫/恶意访问

保护隐藏文件和目录

保护备份文件和源代码文件

禁止目录浏览

禁止图片盗链

禁止图片盗链(指定域名)

密码保护目录

密码保护文件

通过Referrer过滤访客

防止被别的网页嵌套

性能
压缩文件

设置过期头信息

关闭eTags标志

其它
设置PHP变量

Custom Error Pages

强制下载

阻止下载

运行跨域字体引用

Auto UTF-8 Encode

切换PHP版本

禁止IE兼容视图

支持WebP图片格式

重新和重定向

注意:首先需要服务器安装和启用
mod_rewrite
模块。

强制 www

RewriteEngine onRewriteCond %{HTTP_HOST} ^example\.com [NC]RewriteRule ^(.*)$ http://www.example.com/$1 [L,R=301,NC]

强制 www通用方法

RewriteCond %{HTTP_HOST} !^$RewriteCond %{HTTP_HOST} !^www\. [NC]RewriteCond %{HTTPS}s ^on(s)|RewriteRule ^ http%1://www.%{HTTP_HOST}%{REQUEST_URI} [R=301,L]
这种方法可以使用在任何网站中。 Source

强制 non-www

究竟是WWW好,还是non-www好,没有定论,如果你喜欢不带www的,可以使用下面的脚本:
RewriteEngine onRewriteCond %{HTTP_HOST} ^www\.example\.com [NC]RewriteRule ^(.*)$ http://example.com/$1 [L,R=301]

强制 non-www通用方法

RewriteEngine on
RewriteCond %{HTTP_HOST} ^www\.
RewriteCond %{HTTPS}s ^on(s)|off
RewriteCond http%1://%{HTTP_HOST} ^(https?://)(www\.)?(.+)$
RewriteRule ^ %1%3%{REQUEST_URI} [R=301,L]

强制 HTTPS

RewriteEngine on
RewriteCond %{HTTPS} !on
RewriteRule (.*) https://%{HTTP_HOST}%{REQUEST_URI}# Note: It's also recommended to enable HTTP Strict Transport Security (HSTS) # on your HTTPS website to help prevent man-in-the-middle attacks.# See https://developer.mozilla.org/en-US/docs/Web/Security/HTTP_strict_transport_security<IfModule mod_headers.c>
Header always set Strict-Transport-Security "max-age=31536000; includeSubDomains"</IfModule>

强制 HTTPS 通过代理

如果你使用了代理,这种方法对你很有用。
RewriteCond %{HTTP:X-Forwarded-Proto} !https
RewriteRule (.*) https://%{HTTP_HOST}%{REQUEST_URI}

强制添加末尾斜杠

RewriteCond %{REQUEST_URI} /+[^\.]+$RewriteRule ^(.+[^/])$ %{REQUEST_URI}/ [R=301,L]

取掉末尾斜杠

RewriteCond %{REQUEST_FILENAME} !-dRewriteRule ^(.*)/$ /$1 [R=301,L]

重定向到一个页面

Redirect 301 /oldpage.html http://www.example.com/newpage.htmlRedirect 301 /oldpage2.html http://www.example.com/folder/[/code] href="http://css-tricks.com/snippets/htaccess/301-redirects/" target=_blank>Source

目录别名

RewriteEngine On
RewriteRule ^source-directory/(.*) target-directory/$1

脚本别名

FallbackResource /index.fcgi
This example has an
index.fcgi
file in some directory, and any requests within that directory that fail to resolve a filename/directory will be sent to the
index.fcgi
script. It’s good if you want
baz.foo/some/cool/path
to be handled by
baz.foo/index.fcgi
(which also supports requests to
baz.foo
) while maintaining
baz.foo/css/style.css
and the like. Get access to the original path from the PATH_INFO environment variable, as exposed to your scripting environment.
RewriteEngine On
RewriteRule ^$ index.fcgi/ [QSA,L]
RewriteCond %{REQUEST_FILENAME} !-f
RewriteCond %{REQUEST_FILENAME} !-d
RewriteRule ^(.*)$ index.fcgi/$1 [QSA,L]
This is a less efficient version of the FallbackResource directive (because using
mod_rewrite
is more complex than just handling the
FallbackResource
directive), but it’s also more flexible.

重定向整个网站

Redirect 301 / http://newsite.com/[/code]This way does it with links intact. That is 
www.oldsite.com/some/crazy/link.html
will become
www.newsite.com/some/crazy/link.html
. This is extremely helpful when you are just “moving” a site to a new domain. Source

干净的URL

This snippet lets you use “clean” URLs — those without a PHP extension, e.g.
example.com/users
instead of
example.com/users.php
.
RewriteEngine OnRewriteCond %{SCRIPT_FILENAME} !-dRewriteRule ^([^.]+)$ $1.php [NC,L]
Source

Security

拒绝所有访问

## Apache 2.2Deny from all## Apache 2.4# Require all denied
But wait, this will lock you out from your content as well! Thus introducing…

拒绝所有访问(排除部分)

## Apache 2.2Order deny,allow
Deny from all
Allow from xxx.xxx.xxx.xxx## Apache 2.4# Require all denied# Require ip xxx.xxx.xxx.xxx
xxx.xxx.xxx.xxx
is your IP. If you replace the last three digits with 0/12 for example, this will specify a range of IPs within the same network, thus saving you the trouble to list all allowed IPs separately. SourceNow of course there’s a reversed version:

屏蔽爬虫/恶意访问

## Apache 2.2Order deny,allow
Allow from all
Deny from xxx.xxx.xxx.xxx
Deny from xxx.xxx.xxx.xxy## Apache 2.4# Require all granted# Require not ip xxx.xxx.xxx.xxx# Require not ip xxx.xxx.xxx.xxy

保护隐藏文件和目录

Hidden files and directories (those whose names start with a dot
.
) should most, if not all, of the time be secured. For example:
.htaccess
,
.htpasswd
,
.git
,
.hg
RewriteCond %{SCRIPT_FILENAME} -d [OR]RewriteCond %{SCRIPT_FILENAME} -fRewriteRule "(^|/)\." - [F]
Alternatively, you can just raise a
Not Found
error, giving the attacker dude no clue:
RedirectMatch 404 /\..*$

保护备份文件和源代码文件

These files may be left by some text/html editors (like Vi/Vim) and pose a great security danger if exposed to public.
<FilesMatch "(\.(bak|config|dist|fla|inc|ini|log|psd|sh|sql|swp)|~)$">  ## Apache 2.2  Order allow,deny  Deny from all  Satisfy All  ## Apache 2.4  # Require all denied</FilesMatch>
Source

禁止目录浏览

Options All -Indexes

禁止图片盗链

RewriteEngine on# Remove the following line if you want to block blank referrer tooRewriteCond %{HTTP_REFERER} !^$RewriteCond %{HTTP_REFERER} !^http(s)?://(.+\.)?example.com [NC]RewriteRule \.(jpg|jpeg|png|gif|bmp)$ - [NC,F,L]# If you want to display a "blocked" banner in place of the hotlinked image, # replace the above rule with:# RewriteRule \.(jpg|jpeg|png|gif|bmp) http://example.com/blocked.png [R,L]

禁止图片盗链(指定域名)

Sometimes you want to 禁止图片盗链 from some bad guys only.
RewriteEngine onRewriteCond %{HTTP_REFERER} ^http(s)?://(.+\.)?badsite\.com [NC,OR]RewriteCond %{HTTP_REFERER} ^http(s)?://(.+\.)?badsite2\.com [NC,OR]RewriteRule \.(jpg|jpeg|png|gif)$ - [NC,F,L]# If you want to display a "blocked" banner in place of the hotlinked image, # replace the above rule with:# RewriteRule \.(jpg|jpeg|png|gif|bmp) http://example.com/blocked.png [R,L]

密码保护目录

First you need to create a
.htpasswd
file somewhere in the system:
htpasswd -c /home/fellowship/.htpasswd boromir
Then you can use it for authentication:
AuthType Basic
AuthName "One does not simply"AuthUserFile /home/fellowship/.htpasswdRequire valid-user

密码保护文件

AuthName "One still does not simply"
AuthType Basic
AuthUserFile /home/fellowship/.htpasswd<Files "one-ring.o">Require valid-user</Files><FilesMatch ^((one|two|three)-rings?\.o)$>Require valid-user</FilesMatch>

通过Referrer过滤访客

This denies access for all users who are coming from (referred by) a specific domain.Source
RewriteEngine on# Options +FollowSymlinksRewriteCond %{HTTP_REFERER} somedomain\.com [NC,OR]RewriteCond %{HTTP_REFERER} anotherdomain\.comRewriteRule .* - [F]

防止被别的网页嵌套

This prevents the website to be framed (i.e. put into an
iframe
tag), when still allows framing for a specific URI.
SetEnvIf Request_URI "/starry-night" allow_framing=trueHeader set X-Frame-Options SAMEORIGIN env=!allow_framing

Performance

压缩文件

<IfModule mod_deflate.c>
# 强制 compression for mangled headers.
# http://developer.yahoo.com/blogs/ydn/posts/2010/12/pushing-beyond-gzipping    <IfModule mod_setenvif.c>
<IfModule mod_headers.c>
SetEnvIfNoCase ^(Accept-EncodXng|X-cept-Encoding|X{15}|~{15}|-{15})$ ^((gzip|deflate)\s*,?\s*)+|[X~-]{4,13}$ HAVE_Accept-Encoding
RequestHeader append Accept-Encoding "gzip,deflate" env=HAVE_Accept-Encoding        </IfModule>
</IfModule>
# Compress all output labeled with one of the following MIME-types
# (for Apache versions below 2.3.7, you don't need to enable `mod_filter`
#  and can remove the `<IfModule mod_filter.c>` and `</IfModule>` lines
#  as `AddOutputFilterByType` is still in the core directives).    <IfModule mod_filter.c>
AddOutputFilterByType DEFLATE application/atom+xml \          application/javascript \          application/json \          application/rss+xml \          application/vnd.ms-fontobject \          application/x-font-ttf \          application/x-web-app-manifest+json \          application/xhtml+xml \          application/xml \          font/opentype \          image/svg+xml \          image/x-icon \          text/css \          text/html \          text/plain \          text/x-component \          text/xml    </IfModule></IfModule>
Source

设置过期头信息

Expires headers tell the browser whether they should request a specific file from the server or just grab it from the cache. It is advisable to set static content’s expires headers to something far in the future.If you don’t control versioning with filename-based cache busting, consider lowering the cache time for resources like CSS and JS to something like 1 week. Source
<IfModule mod_expires.c>    ExpiresActive on    ExpiresDefault                                      "access plus 1 month"

# CSS
ExpiresByType text/css                              "access plus 1 year"

# Data interchange
ExpiresByType application/json                      "access plus 0 seconds"
ExpiresByType application/xml                       "access plus 0 seconds"
ExpiresByType text/xml                              "access plus 0 seconds"

# Favicon (cannot be renamed!)
ExpiresByType image/x-icon                          "access plus 1 week"

# HTML components (HTCs)
ExpiresByType text/x-component                      "access plus 1 month"

# HTML
ExpiresByType text/html                             "access plus 0 seconds"

# JavaScript
ExpiresByType application/javascript                "access plus 1 year"

# Manifest files
ExpiresByType application/x-web-app-manifest+json   "access plus 0 seconds"
ExpiresByType text/cache-manifest                   "access plus 0 seconds"

# Media
ExpiresByType audio/ogg                             "access plus 1 month"
ExpiresByType image/gif                             "access plus 1 month"
ExpiresByType image/jpeg                            "access plus 1 month"
ExpiresByType image/png                             "access plus 1 month"
ExpiresByType video/mp4                             "access plus 1 month"
ExpiresByType video/ogg                             "access plus 1 month"
ExpiresByType video/webm                            "access plus 1 month"

# Web feeds
ExpiresByType application/atom+xml                  "access plus 1 hour"
ExpiresByType application/rss+xml                   "access plus 1 hour"

# Web fonts
ExpiresByType application/font-woff2                "access plus 1 month"
ExpiresByType application/font-woff                 "access plus 1 month"
ExpiresByType application/vnd.ms-fontobject         "access plus 1 month"
ExpiresByType application/x-font-ttf                "access plus 1 month"
ExpiresByType font/opentype                         "access plus 1 month"
ExpiresByType image/svg+xml                         "access plus 1 month"</IfModule>

关闭eTags标志

By removing the
ETag
header, you disable caches and browsers from being able to validate files, so they are forced to rely on your
Cache-Control
and
Expires
header. Source
<IfModule mod_headers.c>
Header unset ETag</IfModule>FileETag None

Miscellaneous

设置PHP变量

php_value <key> <val># For example:
php_value upload_max_filesize 50M
php_value max_execution_time 240

Custom Error Pages

ErrorDocument 500 "Houston, we have a problem."ErrorDocument 401 http://error.example.com/mordor.htmlErrorDocument 404 /errors/halflife3.html

强制下载

Sometimes you want to 强制 the browser to download some content instead of displaying it.
<Files *.md>
ForceType application/octet-stream
Header set Content-Disposition attachment</Files>
Now there is a yang to this yin:

阻止下载

Sometimes you want to 强制 the browser to display some content instead of downloading it.
<FilesMatch "\.(tex|log|aux)$">
Header set Content-Type text/plain</FilesMatch>

运行跨域字体引用

CDN-served webfonts might not work in Firefox or IE due to CORS . This snippet solves the problem.
<IfModule mod_headers.c>
<FilesMatch "\.(eot|otf|ttc|ttf|woff|woff2)$">
Header set Access-Control-Allow-Origin "*"    </FilesMatch></IfModule>
Source

Auto UTF-8 Encode

Your text content should always be UTF-8 encoded, no?
# Use UTF-8 encoding for anything served text/plain or text/html
AddDefaultCharset utf-8# 强制 UTF-8 for a number of file formats
AddCharset utf-8 .atom .css .js .json .rss .vtt .xml
Source

切换PHP版本

If you’re on a shared host, chances are there are more than one version of PHP installed, and sometimes you want a specific version for your website. For example, Laravel requires PHP >= 5.4. The following snippet should switch the PHP version for you.
AddHandler application/x-httpd-php55 .php

# Alternatively, you can use AddType
AddType application/x-httpd-php55 .php

禁止IE兼容视图

Compatibility View in IE may affect how some websites are displayed. The following snippet should 强制 IE to use the Edge Rendering Engine and disable the Compatibility View.
<IfModule mod_headers.c>
BrowserMatch MSIE is-msie
Header set X-UA-Compatible IE=edge env=is-msie</IfModule>

支持WebP图片格式

If WebP images are supported and an image with a .webp extension and the same name is found at the same place as the jpg/png image that is going to be served, then the WebP image is served instead.
RewriteEngine OnRewriteCond %{HTTP_ACCEPT} image/webpRewriteCond %{DOCUMENT_ROOT}/$1.webp -fRewriteRule (.+)\.(jpe?g|png)$ $1.webp [T=image/webp,E=accept:1]
Source本文来自:Linux教程网
内容来自用户分享和网络整理,不保证内容的准确性,如有侵权内容,可联系管理员处理 点击这里给我发消息