Apache Server Information

Subpages:
Configuration Files, Server Settings, Module List, Active Hooks, Available Providers

Sections:
Loaded Modules, Server Settings, Startup Hooks, Request Hooks, Other Hooks, Providers

Loaded Modules

core.c, http_core.c, mod_access_compat.c, mod_actions.c, mod_alias.c, mod_allowmethods.c, mod_asis.c, mod_auth_basic.c, mod_authn_core.c, mod_authn_file.c, mod_authz_core.c, mod_authz_groupfile.c, mod_authz_host.c, mod_authz_user.c, mod_autoindex.c, mod_cgi.c, mod_dir.c, mod_env.c, mod_include.c, mod_info.c, mod_isapi.c, mod_jk.c, mod_log_config.c, mod_mime.c, mod_negotiation.c, mod_setenvif.c, mod_so.c, mod_socache_shmcb.c, mod_ssl.c, mod_status.c, mod_win32.c, mpm_winnt.c,

Server Settings

Server Version: Apache/2.4.59 (Win64) OpenSSL/3.1.5 mod_jk/1.2.46
Apache Lounge VS17 Server built: Apr 4 2024 15:03:17
Server loaded APR Version: 1.7.4
Compiled with APR Version: 1.7.4
Server loaded APU Version: 1.6.3
Compiled with APU Version: 1.6.3
Server loaded PCRE Version: 10.43 2024-02-16
Compiled with PCRE Version: 10.43 2024-02-16
Module Magic Number: 20120211:131
Hostname/port: images.ahc.umn.edu:443
Timeouts: connection: 600    keep-alive: 5
MPM Name: WinNT
MPM Information: Max Daemons: 64 Threaded: yes Forked: no
Server Architecture: 64-bit
Server Root: C:/Apache24
Config File: C:/Apache24/conf/httpd.conf
Server Built With: -D APR_HAS_SENDFILE -D APR_HAS_MMAP -D APR_HAVE_IPV6 (IPv4-mapped addresses disabled) -D APR_HAS_OTHER_CHILD -D AP_HAVE_RELIABLE_PIPED_LOGS -D HTTPD_ROOT="/apache" -D SUEXEC_BIN="/apache/bin/suexec" -D DEFAULT_PIDLOG="logs/httpd.pid" -D DEFAULT_SCOREBOARD="logs/apache_runtime_status" -D DEFAULT_ERRORLOG="logs/error.log" -D AP_TYPES_CONFIG_FILE="conf/mime.types" -D SERVER_CONFIG_FILE="conf/httpd.conf"

Startup Hooks

Pre-Config:
   -10 mod_log_config.c
   -10 core.c
   10 mod_authz_core.c
   10 mod_ssl.c
   10 mod_isapi.c
   10 mpm_winnt.c
   10 mod_authz_host.c
   20 mod_status.c
   30 core.c
Check Configuration:
   00 core.c
   00 mod_info.c
   10 mod_log_config.c
   10 mod_so.c
   10 mpm_winnt.c
   10 mod_authz_core.c
Test Configuration:
   00 core.c
   10 mod_so.c
   10 mod_ssl.c
Post Configuration:
   -10 mod_include.c
   -10 mod_cgi.c
   -10 core.c
   00 mpm_winnt.c
   10 core.c
   10 mod_authz_host.c
   10 http_core.c
   10 mod_mime.c
   10 mod_ssl.c
   10 mod_status.c
   10 mod_jk.c
Open Logs:
   -10 mpm_winnt.c
   -10 core.c
   10 mod_log_config.c
Pre-MPM:
   10 core.c
MPM:
   10 mpm_winnt.c
Drop Privileges:
Retrieve Optional Functions:
   10 mod_authz_groupfile.c
   10 core.c
   10 mod_authn_file.c
Child Init:
   -10 core.c
   10 mod_log_config.c
   10 mod_ssl.c
   10 mod_jk.c
   10 core.c
   10 mpm_winnt.c

Request Hooks

Pre-Connection:
   10 mod_ssl.c
   30 core.c
Create Connection:
   30 core.c
Process Connection:
   10 mod_ssl.c
   30 http_core.c
Create Request:
   10 core.c
   30 http_core.c
Pre-Read Request:
Post-Read Request:
   10 mod_setenvif.c
   10 mod_ssl.c
Header Parse:
   10 mod_setenvif.c
HTTP Scheme:
   10 mod_ssl.c
   30 http_core.c
Default Port:
   10 mod_ssl.c
   30 http_core.c
Quick Handler:
Pre-Translate Name:
Translate Name:
   10 mod_alias.c
   30 core.c
Map to Storage:
   -10 core.c
   10 http_core.c
   10 http_core.c
   30 core.c
Check Access:
   20 mod_authz_core.c
Check Access (legacy):
   -10 mod_allowmethods.c
   10 mod_access_compat.c
   10 mod_ssl.c
Verify User ID:
   00 mod_ssl.c
   10 mod_auth_basic.c
   20 mod_authn_core.c
Note Authentication Failure:
   10 mod_auth_basic.c
Verify User Access:
   10 mod_ssl.c
   20 mod_authz_core.c
Check Type:
   00 mod_jk.c
   00 mod_negotiation.c
   10 mod_mime.c
   30 core.c
Fixups:
   -10 core.c
   10 mod_negotiation.c
   10 mod_env.c
   10 mod_alias.c
   10 mod_ssl.c
   20 mod_dir.c
   20 mod_auth_basic.c
   20 mod_include.c
Insert Filters:
   10 core.c
Content Handlers:
   -10 core.c
   10 mod_status.c
   10 mod_info.c
   10 mod_asis.c
   10 mod_autoindex.c
   10 mod_cgi.c
   10 mod_isapi.c
   10 mod_negotiation.c
   10 mod_jk.c
   20 mod_actions.c
   30 core.c
Transaction Logging:
   10 mod_log_config.c
   10 mod_jk.c
Insert Errors:
Generate Log ID:
   30 core.c

Other Hooks

Monitor:
Child Status:
   10 core.c
End Generation:
Error Logging:
Query MPM Attributes:
   10 mpm_winnt.c
Query MPM Name:
   10 mpm_winnt.c
Register Timed Callback:
Extend Expression Parser:
   10 core.c
   10 mod_ssl.c
   30 core.c
Set Management Items:

Providers

authn (version 0):
  file
authz (version 0):
  all
  env
  expr
  file-group
  forward-dns
  group
  host
  ip
  local
  method
  ssl
  ssl-verify-client
  user
  valid-user
socache (version 0):
  default
  shmcb

Module Name: core.c
Content handlers: yes
Configuration Phase Participation: Create Directory Config, Merge Directory Configs, Create Server Config, Merge Server Configs
Request Phase Participation: Pre-Connection, Create Connection, Create Request, Translate Name, Map to Storage, Check Type, Fixups, Insert Filters, Content Handlers, Generate Log ID
Module Directives:
<Directory> - Container for directives affecting resources located in the specified directories
<Location> - Container for directives affecting resources accessed through the specified URL paths
<VirtualHost> - Container to map directives to a particular virtual host, takes one or more host addresses
<Files> - Container for directives affecting files matching specified patterns
<Limit> - Container for authentication directives when accessed using specified HTTP methods
<LimitExcept> - Container for authentication directives to be applied when any HTTP method other than those specified is used to access the resource
<IfModule> - Container for directives based on existence of specified modules
<IfDefine> - Container for directives based on existence of command line defines
<IfFile> - Container for directives based on existence of files on disk
<IfDirective> - Container for directives based on existence of named directive
<IfSection> - Container for directives based on existence of named section
<DirectoryMatch> - Container for directives affecting resources located in the specified directories
<LocationMatch> - Container for directives affecting resources accessed through the specified URL paths
<FilesMatch> - Container for directives affecting files matching specified patterns
AddDefaultCharset - The name of the default charset to add to any Content-Type without one or 'Off' to disable
AcceptPathInfo - Set to on or off for PATH_INFO to be accepted by handlers, or default for the per-handler preference
Define - Define a variable, optionally to a value. Same as passing -D to the command line.
UnDefine - Undefine the existence of a variable. Undo a Define.
Error - Generate error message from within configuration
<If> - Container for directives to be conditionally applied
<ElseIf> - Container for directives to be conditionally applied
<Else> - Container for directives to be conditionally applied
AccessFileName - Name(s) of per-directory config files (default: .htaccess)
DocumentRoot - Root directory of the document tree
ErrorDocument - Change responses for HTTP errors
AllowOverride - Controls what groups of directives can be configured by per-directory config files
AllowOverrideList - Controls what individual directives can be configured by per-directory config files
Options - Set a number of attributes for a given directory
DefaultType - the default media type for otherwise untyped files (DEPRECATED)
FileETag - Specify components used to construct a file's ETag
EnableMMAP - Controls whether memory-mapping may be used to read files
EnableSendfile - Controls whether sendfile may be used to transmit files
ReadBufferSize - Size (in bytes) of the memory buffers used to read data
FlushMaxThreshold - Maximum threshold above which pending data are flushed to the network
FlushMaxPipelined - Maximum number of pipelined responses (pending) above which they are flushed to the network
Protocol - Set the Protocol for httpd to use.
AcceptFilter - Set the Accept Filter to use for a protocol
Port - Port was replaced with Listen in Apache 2.0
HostnameLookups - "on" to enable, "off" to disable reverse DNS lookups, or "double" to enable double-reverse DNS lookups
ServerAdmin - The email address of the server administrator
ServerName - The hostname and port of the server
ServerSignature - En-/disable server signature (on|off|email)
ServerRoot - Common directory of server-related files (logs, confs, etc.)
DefaultRuntimeDir - Common directory for run-time files (shared memory, locks, etc.)
ErrorLog - The filename of the error log
ErrorLogFormat - Format string for the ErrorLog
ServerAlias - A name or names alternately used to access the server
ServerPath - The pathname the server can be reached at
Timeout - Timeout duration (sec)
ContentDigest - whether or not to send a Content-MD5 header with each request
UseCanonicalName - How to work out the ServerName : Port when constructing URLs
UseCanonicalPhysicalPort - Whether to use the physical Port when constructing URLs
Include - Name(s) of the config file(s) to be included; fails if the wildcard does not match at least one file
IncludeOptional - Name or pattern of the config file(s) to be included; ignored if the file does not exist or the pattern does not match any files
LogLevel - Level of verbosity in error logging
NameVirtualHost - A numeric IP address:port, or the name of a host
ServerTokens - Determine tokens displayed in the Server: header - Min(imal), Major, Minor, Prod(uctOnly), OS, or Full
LimitRequestLine - Limit on maximum size of an HTTP request line
LimitRequestFieldsize - Limit on maximum size of an HTTP request header field
LimitRequestFields - Limit (0 = unlimited) on max number of header fields in a request message
LimitRequestBody - Limit (in bytes) on maximum size of request message body
LimitXMLRequestBody - Limit (in bytes) on maximum size of an XML-based request body
Mutex - mutex (or "default") and mechanism
MaxRanges - Maximum number of Ranges in a request before returning the entire resource, or 0 for unlimited
MaxRangeOverlaps - Maximum number of overlaps in Ranges in a request before returning the entire resource, or 0 for unlimited
MaxRangeReversals - Maximum number of reversals in Ranges in a request before returning the entire resource, or 0 for unlimited
RLimitCPU - Soft/hard limits for max CPU usage in seconds
RLimitMEM - Soft/hard limits for max memory usage per process
RLimitNPROC - soft/hard limits for max number of processes per uid
RegexDefaultOptions - default options for regexes (prefixed by '+' to add, '-' to del)
LimitInternalRecursion - maximum recursion depth of internal redirects and subrequests
CGIPassAuth - Controls whether HTTP authorization headers, normally hidden, will be passed to scripts
CGIVar - Controls how some CGI variables are set
QualifyRedirectURL - Controls whether the REDIRECT_URL environment variable is fully qualified
StrictHostCheck - Controls whether a hostname match is required
ForceType - a mime type that overrides other configured type
SetHandler - a handler name that overrides any other configured handler
SetOutputFilter - filter (or ; delimited list of filters) to be run on the request content
SetInputFilter - filter (or ; delimited list of filters) to be run on the request body
AllowEncodedSlashes - Allow URLs containing '/' encoded as '%2F'
ScoreBoardFile - A file for Apache to maintain runtime process management information
ExtendedStatus - "On" to track extended status information, "Off" to disable
SeeRequestTail - For extended status, "On" to see the last 63 chars of the request line, "Off" (default) to see the first 63
PidFile - A file for logging the server process ID
MaxRequestsPerChild - Maximum number of connections a particular child serves before dying. (DEPRECATED, use MaxConnectionsPerChild)
MaxConnectionsPerChild - Maximum number of connections a particular child serves before dying.
CoreDumpDirectory - The location of the directory Apache changes to before dumping core
MaxMemFree - Maximum number of 1k blocks a particular child's allocator may hold.
ThreadStackSize - Size in bytes of stack used by threads handling client connections
TraceEnable - 'on' (default), 'off' or 'extended' to trace request body content
MergeTrailers - merge request trailers into request headers or not
Protocols - Controls which protocols are allowed
ProtocolsHonorOrder - 'off' (default) or 'on' to respect given order of protocols, by default the client specified order determines selection
HttpProtocolOptions - 'Allow0.9' or 'Require1.0' (default); 'RegisteredMethods' or 'LenientMethods' (default); 'Unsafe' or 'Strict' (default). Sets HTTP acceptance rules
RegisterHttpMethod - Registers non-standard HTTP methods
MergeSlashes - Controls whether consecutive slashes in the URI path are merged
Current Configuration:
In file: C:/Apache24/conf/httpd.conf
 211: ServerAdmin admin@example.com
 227: <Directory />
 228:   AllowOverride none
    : </Directory>
 244: DocumentRoot "c:/Apache24/htdocs"
 245: <Directory "c:/Apache24/htdocs">
 258:   Options Indexes FollowSymLinks
 265:   AllowOverride None
    : </Directory>
 296: ErrorLog "logs/error.log"
 304: LogLevel warn
 382: <Directory "c:/Apache24/cgi-bin">
 383:   AllowOverride None
 384:   Options None
    : </Directory>
In file: C:/Apache24/conf/extra/httpd-mpm.conf
  12: PidFile "logs/httpd.pid"
  97: MaxRequestsPerChild 0
In file: //cfdata.ahc.umn.edu/ApacheConfig/Virtual Hosts/httpd-vhosts-Production.conf
  13: Timeout 600
  63: <VirtualHost *:80>
  64:   ServerName cf-prod.ahc.umn.edu
    : </VirtualHost>
  68: <VirtualHost *:443>
  69:   ServerAdmin tdehaan@umn.edu
  70:   ServerName cf-prod.ahc.umn.edu
  71:   DocumentRoot "//cfdata.ahc.umn.edu/ProductionSites/cf-prod/"
  77:   ErrorLog "logs/error_cf-prod.log"
  82:   <Location /server-status>
  83:     SetHandler server-status
    :   </Location>
  85:   <Location /server-info>
  86:     SetHandler server-info
    :   </Location>
    : </VirtualHost>
  92: <VirtualHost *:80>
  93:   ServerName aamcfa.ahc.umn.edu
    : </VirtualHost>
  97: <VirtualHost *:443>
  98:   ServerAdmin tdehaan@umn.edu
  99:   ServerName aamcfa.ahc.umn.edu
 100:   DocumentRoot "//cfdata.ahc.umn.edu/ProductionSites/aamcfa/"
 106:   ErrorLog "logs/error_aamcfa.log"
    : </VirtualHost>
 112: <VirtualHost *:80>
 113:   ServerName aerie.ahc.umn.edu
    : </VirtualHost>
 117: <VirtualHost *:443>
 118:   ServerAdmin tdehaan@umn.edu
 119:   ServerName aerie.ahc.umn.edu
 120:   DocumentRoot "//cfdata.ahc.umn.edu/ProductionSites/ADAT_VMED_AERIE/"
 126:   ErrorLog "logs/error_aerie.log"
    : </VirtualHost>
 132: <VirtualHost *:80>
 133:   ServerName affiliation.ahc.umn.edu
    : </VirtualHost>
 137: <VirtualHost *:443>
 138:   ServerAdmin tdehaan@umn.edu
 139:   ServerName affiliation.ahc.umn.edu
 140:   DocumentRoot "//cfdata.ahc.umn.edu/ProductionSites/affiliation/"
 146:   ErrorLog "logs/error_affiliation.log"
    : </VirtualHost>
 152: <VirtualHost *:80>
 153:   ServerName app.ahc.umn.edu
    : </VirtualHost>
 157: <VirtualHost *:443>
 158:   ServerAdmin tdehaan@umn.edu
 159:   ServerName app.ahc.umn.edu
 160:   DocumentRoot "//cfdata.ahc.umn.edu/ProductionSites/app/"
 166:   ErrorLog "logs/error_app.log"
    : </VirtualHost>
 172: <VirtualHost *:80>
 173:   ServerName art.ahc.umn.edu
    : </VirtualHost>
 177: <VirtualHost *:443>
 178:   ServerAdmin tdehaan@umn.edu
 179:   ServerName art.ahc.umn.edu
 180:   DocumentRoot "//cfdata.ahc.umn.edu/ProductionSites/art/"
 186:   ErrorLog "logs/error_art.log"
    : </VirtualHost>
 192: <VirtualHost *:80>
 193:   ServerName cahp.ahc.umn.edu
    : </VirtualHost>
 197: <VirtualHost *:443>
 198:   ServerAdmin tdehaan@umn.edu
 199:   ServerName cahp.ahc.umn.edu
 200:   DocumentRoot "//cfdata.ahc.umn.edu/ProductionSites/cahp/"
 206:   ErrorLog "logs/error_cahp.log"
    : </VirtualHost>
 212: <VirtualHost *:80>
 213:   ServerName des.ahc.umn.edu
    : </VirtualHost>
 217: <VirtualHost *:443>
 218:   ServerAdmin tdehaan@umn.edu
 219:   ServerName des.ahc.umn.edu
 220:   DocumentRoot "//cfdata.ahc.umn.edu/ProductionSites/Dentistry/ADAT_DENT_DES/"
 226:   ErrorLog "logs/error_des.log"
    : </VirtualHost>
 233: <VirtualHost *:80>
 234:   ServerName finance.ahc.umn.edu
    : </VirtualHost>
 238: <VirtualHost *:443>
 239:   ServerAdmin tdehaan@umn.edu
 240:   ServerName finance.ahc.umn.edu
 241:   DocumentRoot "//cfdata.ahc.umn.edu/ProductionSites/finance/"
 247:   ErrorLog "logs/error_finance.log"
    : </VirtualHost>
 253: <VirtualHost *:80>
 254:   ServerName fprac.res.ahc.umn.edu
    : </VirtualHost>
 258: <VirtualHost *:443>
 259:   ServerAdmin tdehaan@umn.edu
 260:   ServerName fprac.res.ahc.umn.edu
 261:   DocumentRoot "//cfdata.ahc.umn.edu/ProductionSites/fpres/"
 267:   ErrorLog "logs/error_fpres.log"
    : </VirtualHost>
 273: <VirtualHost *:80>
 274:   ServerName hipco.ahc.umn.edu
    : </VirtualHost>
 278: <VirtualHost *:443>
 279:   ServerAdmin tdehaan@umn.edu
 280:   ServerName hipco.ahc.umn.edu
 281:   DocumentRoot "//cfdata.ahc.umn.edu/ProductionSites/hipco/"
 287:   ErrorLog "logs/error_hipco.log"
    : </VirtualHost>
 293: <VirtualHost *:80>
 294:   ServerName hrts4.ahc.umn.edu
    : </VirtualHost>
 298: <VirtualHost *:443>
 299:   ServerAdmin tdehaan@umn.edu
 300:   ServerName hrts4.ahc.umn.edu
 301:   DocumentRoot "//cfdata.ahc.umn.edu/ProductionSites/hrts4/"
 307:   ErrorLog "logs/error_hrts4.log"
    : </VirtualHost>
 313: <VirtualHost *:80>
 314:   ServerName medschool.ahc.umn.edu
    : </VirtualHost>
 318: <VirtualHost *:443>
 319:   ServerAdmin tdehaan@umn.edu
 320:   ServerName medschool.ahc.umn.edu
 321:   DocumentRoot "//cfdata.ahc.umn.edu/ProductionSites/medschool/"
 327:   ErrorLog "logs/error_medschool.log"
    : </VirtualHost>
 333: <VirtualHost *:80>
 334:   ServerName midwestperegrine.umn.edu
    : </VirtualHost>
 338: <VirtualHost *:443>
 339:   ServerAdmin tdehaan@umn.edu
 340:   ServerName midwestperegrine.umn.edu
 341:   DocumentRoot "//cfdata.ahc.umn.edu/ProductionSites/ADAT_VMED_MIDWEST_PEREGRINE/"
 347:   ErrorLog "logs/error_midwestperegrine.log"
    : </VirtualHost>
 353: <VirtualHost *:80>
 354:   ServerName mrc.ahc.umn.edu
    : </VirtualHost>
 358: <VirtualHost *:443>
 359:   ServerAdmin tdehaan@umn.edu
 360:   ServerName mrc.ahc.umn.edu
 361:   DocumentRoot "//cfdata.ahc.umn.edu/ProductionSites/mrc/"
 367:   ErrorLog "logs/error_mrc.log"
    : </VirtualHost>
 373: <VirtualHost *:80>
 374:   ServerName nursing.ahc.umn.edu
    : </VirtualHost>
 378: <VirtualHost *:443>
 379:   ServerAdmin tdehaan@umn.edu
 380:   ServerName nursing.ahc.umn.edu
 381:   DocumentRoot "//cfdata.ahc.umn.edu/ProductionSites/nursing/"
 387:   ErrorLog "logs/error_nursing.log"
    : </VirtualHost>
 394: <VirtualHost *:80>
 395:   ServerName publichealth.ahc.umn.edu
    : </VirtualHost>
 399: <VirtualHost *:443>
 400:   ServerAdmin tdehaan@umn.edu
 401:   ServerName publichealth.ahc.umn.edu
 402:   DocumentRoot "//cfdata.ahc.umn.edu/ProductionSites/publichealth/"
 408:   ErrorLog "logs/error_publichealth.log"
    : </VirtualHost>
 414: <VirtualHost *:80>
 415:   ServerName rbms.ahc.umn.edu
    : </VirtualHost>
 419: <VirtualHost *:443>
 420:   ServerAdmin tdehaan@umn.edu
 421:   ServerName rbms.ahc.umn.edu
 422:   DocumentRoot "//cfdata.ahc.umn.edu/ProductionSites/rbms/"
 428:   ErrorLog "logs/error_rbms.log"
    : </VirtualHost>
 434: <VirtualHost *:80>
 435:   ServerName rbmsforms.ahc.umn.edu
    : </VirtualHost>
 439: <VirtualHost *:443>
 440:   ServerAdmin tdehaan@umn.edu
 441:   ServerName rbmsforms.ahc.umn.edu
 442:   DocumentRoot "//cfdata.ahc.umn.edu/ProductionSites/rbmsforms/"
 448:   ErrorLog "logs/error_rbmsforms.log"
    : </VirtualHost>
 454: <VirtualHost *:80>
 455:   ServerName trc.ahc.umn.edu
    : </VirtualHost>
 459: <VirtualHost *:443>
 460:   ServerAdmin tdehaan@umn.edu
 461:   ServerName trc.ahc.umn.edu
 462:   DocumentRoot "//cfdata.ahc.umn.edu/ProductionSites/ADAT_VMED_TRC/"
 468:   ErrorLog "logs/error_trc.log"
    : </VirtualHost>
 474: <VirtualHost *:80>
 475:   ServerName ustar.ahc.umn.edu
    : </VirtualHost>
 479: <VirtualHost *:443>
 480:   ServerAdmin tdehaan@umn.edu
 481:   ServerName ustar.ahc.umn.edu
 482:   DocumentRoot "//cfdata.ahc.umn.edu/ProductionSites/ADAT_AHC_USTAR/"
 488:   ErrorLog "logs/error_ustar.log"
    : </VirtualHost>
 494: <VirtualHost *:80>
 495:   ServerName vcross.ahc.umn.edu
    : </VirtualHost>
 499: <VirtualHost *:443>
 500:   ServerAdmin tdehaan@umn.edu
 501:   ServerName vcross.ahc.umn.edu
 502:   DocumentRoot "//cfdata.ahc.umn.edu/ProductionSites/ADAT_VMED_VCROSS/"
 508:   ErrorLog "logs/error_vcross.log"
    : </VirtualHost>
In file: C:/ColdFusion2021/config/wsconfig/1/mod_jk_vhost.conf
  24: <Directory "C:\ColdFusion2021\cfusion\wwwroot\cf_scripts">
  25:   Options Indexes FollowSymLinks
  26:   AllowOverride None
    : </Directory>

Module Name: http_core.c
Content handlers: none
Configuration Phase Participation: none
Request Phase Participation: Process Connection, Create Request, HTTP Scheme, Default Port, Map to Storage
Module Directives:
KeepAliveTimeout - Keep-Alive timeout duration (sec)
MaxKeepAliveRequests - Maximum number of Keep-Alive requests per connection, or 0 for infinite
KeepAlive - Whether persistent connections should be On or Off
Current Configuration:

Module Name: mod_access_compat.c
Content handlers: none
Configuration Phase Participation: Create Directory Config
Request Phase Participation: Check Access (legacy)
Module Directives:
order - 'allow,deny', 'deny,allow', or 'mutual-failure'
allow - 'from' followed by hostnames or IP-address wildcards
deny - 'from' followed by hostnames or IP-address wildcards
Satisfy - access policy if both allow and require used ('all' or 'any')
Current Configuration:
In file: C:/Apache24/conf/httpd.conf
 528: <Files ~ "^\.[Dd][Ss]_[Ss]">
 529:   order allow,deny
 530:   deny from all
    : </Files>

Module Name: mod_actions.c
Content handlers: yes
Configuration Phase Participation: Create Directory Config, Merge Directory Configs
Request Phase Participation: Content Handlers
Module Directives:
Action - a media type followed by a script name
Script - a method followed by a script name
Current Configuration:

Module Name: mod_alias.c
Content handlers: none
Configuration Phase Participation: Create Directory Config, Merge Directory Configs, Create Server Config, Merge Server Configs
Request Phase Participation: Translate Name, Fixups
Module Directives:
Alias - a fakename and a realname, or a realname in a Location
ScriptAlias - a fakename and a realname, or a realname in a Location
Redirect - an optional status, then document to be redirected and destination URL
AliasMatch - a regular expression and a filename
ScriptAliasMatch - a regular expression and a filename
RedirectMatch - an optional status, then a regular expression and destination URL
RedirectTemp - a document to be redirected, then the destination URL
RedirectPermanent - a document to be redirected, then the destination URL
RedirectRelative - Set to ON to allow relative redirect targets to be issued as-is
AliasPreservePath - Set to ON to map the full path after the fakename to the realname.
Current Configuration:
In file: C:/Apache24/conf/httpd.conf
 366: ScriptAlias /cgi-bin/ "c:/Apache24/cgi-bin/"
In file: //cfdata.ahc.umn.edu/ApacheConfig/Virtual Hosts/httpd-vhosts-Production.conf
  55: Alias /CF_Base/ "//cfdata.ahc.umn.edu/ApacheConfig/Mappings_Prod/CF_Base/"
  56: Alias /cf_base/ "//cfdata.ahc.umn.edu/ApacheConfig/Mappings_Prod/CF_Base/"
  57: Alias /CF_Images/ "//cfdata.ahc.umn.edu/ApacheConfig/Mappings_Prod/CF_Images/"
  58: Alias /cf_images/ "//cfdata.ahc.umn.edu/ApacheConfig/Mappings_Prod/CF_Images/"
  59: Alias /images_ais/ "//cfdata.ahc.umn.edu/ApacheConfig/Mappings_Prod/CF_Images/"
  60: Alias /CFFileServlet/ "C:/ColdFusion2021/cfusion/tmpCache/CFFileServlet/"
  63: <VirtualHost *:80>
  65:   Redirect permanent / https://cf-prod.ahc.umn.edu/
    : </VirtualHost>
  92: <VirtualHost *:80>
  94:   Redirect permanent / https://aamcfa.ahc.umn.edu/
    : </VirtualHost>
 112: <VirtualHost *:80>
 114:   Redirect permanent / https://aerie.ahc.umn.edu/
    : </VirtualHost>
 132: <VirtualHost *:80>
 134:   Redirect permanent / https://affiliation.ahc.umn.edu/
    : </VirtualHost>
 152: <VirtualHost *:80>
 154:   Redirect permanent / https://app.ahc.umn.edu/
    : </VirtualHost>
 172: <VirtualHost *:80>
 174:   Redirect permanent / https://art.ahc.umn.edu/
    : </VirtualHost>
 192: <VirtualHost *:80>
 194:   Redirect permanent / https://cahp.ahc.umn.edu/
    : </VirtualHost>
 212: <VirtualHost *:80>
 214:   Redirect permanent / https://des.ahc.umn.edu/
    : </VirtualHost>
 233: <VirtualHost *:80>
 235:   Redirect permanent / https://finance.ahc.umn.edu/
    : </VirtualHost>
 253: <VirtualHost *:80>
 255:   Redirect permanent / https://fprac.res.ahc.umn.edu/
    : </VirtualHost>
 273: <VirtualHost *:80>
 275:   Redirect permanent / https://hipco.ahc.umn.edu/
    : </VirtualHost>
 293: <VirtualHost *:80>
 295:   Redirect permanent / https://hrts4.ahc.umn.edu/
    : </VirtualHost>
 313: <VirtualHost *:80>
 315:   Redirect permanent / https://medschool.ahc.umn.edu/
    : </VirtualHost>
 333: <VirtualHost *:80>
 335:   Redirect permanent / https://midwestperegrine.umn.edu/
    : </VirtualHost>
 353: <VirtualHost *:80>
 355:   Redirect permanent / https://mrc.ahc.umn.edu/
    : </VirtualHost>
 373: <VirtualHost *:80>
 375:   Redirect permanent / https://nursing.ahc.umn.edu/
    : </VirtualHost>
 394: <VirtualHost *:80>
 396:   Redirect permanent / https://publichealth.ahc.umn.edu/
    : </VirtualHost>
 414: <VirtualHost *:80>
 416:   Redirect permanent / https://rbms.ahc.umn.edu/
    : </VirtualHost>
 434: <VirtualHost *:80>
 436:   Redirect permanent / https://rbmsforms.ahc.umn.edu/
    : </VirtualHost>
 454: <VirtualHost *:80>
 456:   Redirect permanent / https://trc.ahc.umn.edu/
    : </VirtualHost>
 474: <VirtualHost *:80>
 476:   Redirect permanent / https://ustar.ahc.umn.edu/
    : </VirtualHost>
 494: <VirtualHost *:80>
 496:   Redirect permanent / https://vcross.ahc.umn.edu/
    : </VirtualHost>
In file: C:/ColdFusion2021/config/wsconfig/1/mod_jk_vhost.conf
  23: Alias /cf_scripts "C:\ColdFusion2021\cfusion\wwwroot\cf_scripts"

Module Name: mod_allowmethods.c
Content handlers: none
Configuration Phase Participation: Create Directory Config, Merge Directory Configs
Request Phase Participation: Check Access (legacy)
Module Directives:
AllowMethods - only allow specific methods
Current Configuration:

Module Name: mod_asis.c
Content handlers: yes
Configuration Phase Participation: none
Request Phase Participation: Content Handlers
Module Directives: none

Module Name: mod_auth_basic.c
Content handlers: none
Configuration Phase Participation: Create Directory Config, Merge Directory Configs
Request Phase Participation: Verify User ID, Note Authentication Failure, Fixups
Module Directives:
AuthBasicProvider - specify the auth providers for a directory or location
AuthBasicAuthoritative - Set to 'Off' to allow access control to be passed along to lower modules if the UserID is not known to this module
AuthBasicFake - Fake basic authentication using the given expressions for username and password, 'off' to disable. Password defaults to 'password' if missing.
AuthBasicUseDigestAlgorithm - Set to 'MD5' to use the auth provider's authentication check for digest auth, using a hash of 'user:realm:pass'
Current Configuration:

Module Name: mod_authn_core.c
Content handlers: none
Configuration Phase Participation: Create Directory Config, Merge Directory Configs, Create Server Config, Merge Server Configs
Request Phase Participation: Verify User ID
Module Directives:
AuthType - an HTTP authorization type (e.g., "Basic")
AuthName - the authentication realm (e.g. "Members Only")
<AuthnProviderAlias> - container for grouping an authentication provider's directives under a provider alias
Current Configuration:

Module Name: mod_authn_file.c
Content handlers: none
Configuration Phase Participation: Create Directory Config
Request Phase Participation: none
Module Directives:
AuthUserFile - text file containing user IDs and passwords
Current Configuration:

Module Name: mod_authz_core.c
Content handlers: none
Configuration Phase Participation: Create Directory Config, Merge Directory Configs, Create Server Config, Merge Server Configs
Request Phase Participation: Check Access, Verify User Access
Module Directives:
<AuthzProviderAlias> - container for grouping an authorization provider's directives under a provider alias
Require - specifies authorization directives which one must pass (or not) for a request to suceeed
<RequireAll> - container for grouping authorization directives of which none must fail and at least one must pass for a request to succeed
<RequireAny> - container for grouping authorization directives of which one must pass for a request to succeed
<RequireNone> - container for grouping authorization directives of which none must pass for a request to succeed
AuthMerging - controls how a <Directory>, <Location>, or similar directive's authorization directives are combined with those of its predecessor
AuthzSendForbiddenOnFailure - Controls if an authorization failure should result in a '403 FORBIDDEN' response instead of the HTTP-conforming '401 UNAUTHORIZED'
Current Configuration:
In file: C:/Apache24/conf/httpd.conf
 227: <Directory />
 229:   Require all denied
    : </Directory>
 245: <Directory "c:/Apache24/htdocs">
 270:   Require all granted
    : </Directory>
 285: <Files ".ht*">
 286:   Require all denied
    : </Files>
 382: <Directory "c:/Apache24/cgi-bin">
 385:   Require all granted
    : </Directory>
In file: //cfdata.ahc.umn.edu/ApacheConfig/Virtual Hosts/httpd-vhosts-Production.conf
  41: <Directory "//cfdata.ahc.umn.edu/ApacheConfig">
  42:   Require all granted
    : </Directory>
  45: <Directory "//cfdata.ahc.umn.edu/ProductionSites">
  46:   Require all granted
    : </Directory>
  49: <Directory "C:/ColdFusion2021/cfusion/tmpCache/CFFileServlet">
  50:   Require all granted
    : </Directory>
In file: C:/ColdFusion2021/config/wsconfig/1/mod_jk_vhost.conf
  24: <Directory "C:\ColdFusion2021\cfusion\wwwroot\cf_scripts">
  27:   Require all granted
    : </Directory>
  29: <Files ~ ".hbmxml$">
  30:   Require all denied
    : </Files>

Module Name: mod_authz_groupfile.c
Content handlers: none
Configuration Phase Participation: Create Directory Config
Request Phase Participation: none
Module Directives:
AuthGroupFile - text file containing group names and member user IDs
Current Configuration:

Module Name: mod_authz_host.c
Content handlers: none
Configuration Phase Participation: none
Request Phase Participation: none
Module Directives: none

Module Name: mod_authz_user.c
Content handlers: none
Configuration Phase Participation: Create Directory Config
Request Phase Participation: none
Module Directives:
Current Configuration:

Module Name: mod_autoindex.c
Content handlers: yes
Configuration Phase Participation: Create Directory Config, Merge Directory Configs
Request Phase Participation: Content Handlers
Module Directives:
AddIcon - an icon URL followed by one or more filenames
AddIconByType - an icon URL followed by one or more MIME types
AddIconByEncoding - an icon URL followed by one or more content encodings
AddAlt - alternate descriptive text followed by one or more filenames
AddAltByType - alternate descriptive text followed by one or more MIME types
AddAltByEncoding - alternate descriptive text followed by one or more content encodings
IndexOptions - one or more index options [+|-][]
IndexOrderDefault - {Ascending,Descending} {Name,Size,Description,Date}
IndexIgnore - one or more file extensions
IndexIgnoreReset - Reset the inherited list of IndexIgnore filenames
AddDescription - Descriptive text followed by one or more filenames
HeaderName - a filename
ReadmeName - a filename
FancyIndexing - The FancyIndexing directive is no longer supported. Use IndexOptions FancyIndexing.
DefaultIcon - an icon URL
IndexStyleSheet - URL to style sheet
IndexHeadInsert - String to insert in HTML HEAD section
Current Configuration:

Module Name: mod_cgi.c
Content handlers: yes
Configuration Phase Participation: Create Directory Config, Create Server Config, Merge Server Configs
Request Phase Participation: Content Handlers
Module Directives:
ScriptLog - the name of a log for script debugging info
ScriptLogLength - the maximum length (in bytes) of the script debug log
ScriptLogBuffer - the maximum size (in bytes) to record of a POST request
CGIScriptTimeout - The amount of time to wait between successful reads from the CGI script, in seconds.
Current Configuration:

Module Name: mod_dir.c
Content handlers: none
Configuration Phase Participation: Create Directory Config, Merge Directory Configs
Request Phase Participation: Fixups
Module Directives:
FallbackResource - Set a default handler
DirectoryIndex - a list of file names
DirectorySlash - On or Off
DirectoryCheckHandler - On or Off
DirectoryIndexRedirect - On, Off, or a 3xx status code.
Current Configuration:
In file: C:/Apache24/conf/httpd.conf
 278: DirectoryIndex index.html
In file: //cfdata.ahc.umn.edu/ApacheConfig/Virtual Hosts/httpd-vhosts-Production.conf
  68: <VirtualHost *:443>
  72:   DirectoryIndex index.cfm index.cfml index.htm index.html
    : </VirtualHost>
  97: <VirtualHost *:443>
 101:   DirectoryIndex index.cfm
    : </VirtualHost>
 117: <VirtualHost *:443>
 121:   DirectoryIndex index.cfm index.cfml index.htm index.html
    : </VirtualHost>
 137: <VirtualHost *:443>
 141:   DirectoryIndex index.cfm
    : </VirtualHost>
 157: <VirtualHost *:443>
 161:   DirectoryIndex index.cfm index.cfml index.htm index.html
    : </VirtualHost>
 177: <VirtualHost *:443>
 181:   DirectoryIndex index.cfm
    : </VirtualHost>
 197: <VirtualHost *:443>
 201:   DirectoryIndex index.cfm index.cfml index.htm index.html
    : </VirtualHost>
 217: <VirtualHost *:443>
 221:   DirectoryIndex index.cfm index.cfml index.htm index.html
    : </VirtualHost>
 238: <VirtualHost *:443>
 242:   DirectoryIndex index.cfm
    : </VirtualHost>
 258: <VirtualHost *:443>
 262:   DirectoryIndex index.cfm
    : </VirtualHost>
 278: <VirtualHost *:443>
 282:   DirectoryIndex index.cfm
    : </VirtualHost>
 298: <VirtualHost *:443>
 302:   DirectoryIndex index.cfm
    : </VirtualHost>
 318: <VirtualHost *:443>
 322:   DirectoryIndex index.cfm index.cfml index.htm index.html
    : </VirtualHost>
 338: <VirtualHost *:443>
 342:   DirectoryIndex index.cfm index.cfml index.htm index.html
    : </VirtualHost>
 358: <VirtualHost *:443>
 362:   DirectoryIndex index.cfm
    : </VirtualHost>
 378: <VirtualHost *:443>
 382:   DirectoryIndex index.cfm index.cfml index.htm index.html
    : </VirtualHost>
 399: <VirtualHost *:443>
 403:   DirectoryIndex home.cfm
    : </VirtualHost>
 419: <VirtualHost *:443>
 423:   DirectoryIndex index.cfm
    : </VirtualHost>
 439: <VirtualHost *:443>
 443:   DirectoryIndex index.cfm
    : </VirtualHost>
 459: <VirtualHost *:443>
 463:   DirectoryIndex index.cfm index.cfml index.htm index.html
    : </VirtualHost>
 479: <VirtualHost *:443>
 483:   DirectoryIndex index.cfm index.cfml index.htm index.html
    : </VirtualHost>
 499: <VirtualHost *:443>
 503:   DirectoryIndex index.cfm index.cfml index.htm index.html
    : </VirtualHost>
In file: C:/ColdFusion2021/config/wsconfig/1/mod_jk_vhost.conf
  22: DirectoryIndex index.cfm

Module Name: mod_env.c
Content handlers: none
Configuration Phase Participation: Create Directory Config, Merge Directory Configs
Request Phase Participation: Fixups
Module Directives:
PassEnv - a list of environment variables to pass to CGI.
SetEnv - an environment variable name and optional value to pass to CGI.
UnsetEnv - a list of variables to remove from the CGI environment.
Current Configuration:

Module Name: mod_include.c
Content handlers: none
Configuration Phase Participation: Create Directory Config, Merge Directory Configs, Create Server Config
Request Phase Participation: Fixups
Module Directives:
XBitHack - Off, On, or Full
SSIErrorMsg - a string
SSITimeFormat - a strftime(3) formatted string
SSIStartTag - SSI Start String Tag
SSIEndTag - SSI End String Tag
SSIUndefinedEcho - String to be displayed if an echoed variable is undefined
SSILegacyExprParser - Whether to use the legacy expression parser compatible with <= 2.2.x. Limited to 'on' or 'off'
SSILastModified - Whether to set the last modified header or respect an existing header. Limited to 'on' or 'off'
SSIEtag - Whether to allow the generation of ETags within the server. Existing ETags will be preserved. Limited to 'on' or 'off'
Current Configuration:

Module Name: mod_info.c
Content handlers: yes
Configuration Phase Participation: Create Server Config, Merge Server Configs
Request Phase Participation: Content Handlers
Module Directives:
AddModuleInfo - a module name and additional information on that module
Current Configuration:

Module Name: mod_isapi.c
Content handlers: yes
Configuration Phase Participation: Create Directory Config, Merge Directory Configs
Request Phase Participation: Content Handlers
Module Directives:
ISAPIReadAheadBuffer - Maximum client request body to initially pass to the ISAPI handler (default: 49152)
ISAPILogNotSupported - Log requests not supported by the ISAPI server on or off (default: off)
ISAPIAppendLogToErrors - Send all Append Log requests to the error log on or off (default: off)
ISAPIAppendLogToQuery - Append Log requests are concatenated to the query args on or off (default: on)
ISAPIFakeAsync - Fake Asynchronous support for isapi callbacks on or off [Experimental] (default: off)
ISAPICacheFile - Cache the specified ISAPI extension in-process
Current Configuration:

Module Name: mod_jk.c
Content handlers: yes
Configuration Phase Participation: Create Server Config, Merge Server Configs
Request Phase Participation: Check Type, Content Handlers, Transaction Logging
Module Directives:
JkWorkersFile - The name of a worker file for the Tomcat servlet containers
JkWorkersFileReload - The reload check interval of the worker file
JkMaxWorkersPerLb - The max number of workers alllowed for a lb
JkMountFile - The name of a mount file for the Tomcat servlet uri mapping
JkMountFileReload - The reload check interval of the mount file
JkWatchdogInterval - The maintain interval of the watchdog thread
JkMount - A mount point from a context to a Tomcat worker
JkUnMount - A no mount point from a context to a Tomcat worker
JkMountCopy - Should the base server mounts be copied to the virtual server
JkStripSession - Should the server strip the jsessionid from unmapped URLs
JkLogFile - Full path to the Tomcat module log file
JkShmFile - Full path to the Tomcat module shared memory file
JkShmSize - Size of the shared memory file in KBytes
JkLogLevel - The Tomcat module log level, can be debug, info, error or emerg
JkLogStampFormat - The Tomcat module log format, follow strftime syntax
JkRequestLogFormat - The mod_jk module request log format string
JkAutoAlias - The mod_jk module automatic context apache alias directory
JkWorkerIndicator - Name of the Apache environment that contains the worker name
JkRemoteAddrIndicator - Name of the Apache environment that contains the remote address
JkRemotePortIndicator - Name of the Apache environment that contains the remote port
JkRemoteHostIndicator - Name of the Apache environment that contains the remote host name
JkRemoteUserIndicator - Name of the Apache environment that contains the remote user name
JkAuthTypeIndicator - Name of the Apache environment that contains the type of authentication
JkLocalNameIndicator - Name of the Apache environment that contains the local name
JkLocalAddrIndicator - Name of the Apache environment that contains the local IP address
JkLocalPortIndicator - Name of the Apache environment that contains the local port
JkIgnoreCLIndicator - Name of the Apache environment that forces to ignore a request Content-Length header
JkHTTPSIndicator - Name of the Apache environment that contains SSL indication
JkSSLPROTOCOLIndicator - Name of the Apache environment that contains the SSL protocol name
JkCERTSIndicator - Name of the Apache environment that contains SSL client certificates
JkCIPHERIndicator - Name of the Apache environment that contains SSL client cipher
JkSESSIONIndicator - Name of the Apache environment that contains SSL session
JkKEYSIZEIndicator - Name of the Apache environment that contains SSL key size in use
JkCERTCHAINPrefix - Name of the Apache environment (prefix) that contains SSL client chain certificates
JkExtractSSL - Turns on SSL processing and information gathering by mod_jk
JkOptions - Set one of more options to configure the mod_jk module
JkEnvVar - Adds a name of environment variable and an optional value that should be sent to servlet-engine
JkWorkerProperty - Set workers.properties formated directive
Current Configuration:
In file: C:/Apache24/conf/mod_jk.conf
   2: JkWorkersFile "C:/Apache24/conf\workers.properties"
   6: JkShmFile "C:/Apache24/conf\jk_shm"
   8: JkWorkersFileReload "60"
  10: JkLogFile "C:/Apache24/conf\mod_jk_global.log"
  12: JkLogLevel info
In file: C:/ColdFusion2021/config/wsconfig/1/mod_jk_vhost.conf
   2: JkMountFile "C:\ColdFusion2021\config\wsconfig\1\uriworkermap.properties"
   3: JkMountCopy "All"
   5: JkLogFile "C:\ColdFusion2021\config\wsconfig\1\mod_jk.log"
   7: JkEnvVar REDIRECT_URL
   8: JkEnvVar REDIRECT_REMOTE_HOST
   9: JkEnvVar REDIRECT_PATH
  10: JkEnvVar REDIRECT_QUERY_STRING
  11: JkEnvVar REDIRECT_HTTP_ACCEPT
  12: JkEnvVar REDIRECT_HTTP_USER_AGENT
  13: JkEnvVar REDIRECT_REMOTE_ADDR
  14: JkEnvVar REDIRECT_SERVER_NAME
  15: JkEnvVar REDIRECT_SERVER_PORT
  16: JkEnvVar REDIRECT_SERVER_SOFTWARE
  18: JkLogLevel info
  20: JkLogStampFormat "[%a %b %d %H:%M:%S %Y] "

Module Name: mod_log_config.c
Content handlers: none
Configuration Phase Participation: Create Server Config, Merge Server Configs
Request Phase Participation: Transaction Logging
Module Directives:
CustomLog - a file name, a custom log format string or format name, and an optional "env=" or "expr=" clause (see docs)
GlobalLog - Same as CustomLog, but forces virtualhosts to inherit the log
TransferLog - the filename of the access log
LogFormat - a log format string (see docs) and an optional format name
BufferedLogs - Enable Buffered Logging (experimental)
Current Configuration:
In file: C:/Apache24/conf/httpd.conf
 311: LogFormat "%h %l %u %t \"%r\" %>s %b" common
 314: LogFormat "%h %l %u %t \"%r\" %>s %b \"%{Referer}i\" \"%{User-agent}i\" xff=%{X-Forwarded-For}i" combined
 328: CustomLog "logs/access.log" common
 335: CustomLog "logs/access.log" combined
In file: //cfdata.ahc.umn.edu/ApacheConfig/Virtual Hosts/httpd-vhosts-Production.conf
  68: <VirtualHost *:443>
  78:   CustomLog "logs/access_cf-prod.log" combined
    : </VirtualHost>
  97: <VirtualHost *:443>
 107:   CustomLog "logs/access_aamcfa.log" combined
    : </VirtualHost>
 117: <VirtualHost *:443>
 127:   CustomLog "logs/access_aerie.log" combined
    : </VirtualHost>
 137: <VirtualHost *:443>
 147:   CustomLog "logs/access_affiliation.log" combined
    : </VirtualHost>
 157: <VirtualHost *:443>
 167:   CustomLog "logs/access_app.log" combined
    : </VirtualHost>
 177: <VirtualHost *:443>
 187:   CustomLog "logs/access_art.log" combined
    : </VirtualHost>
 197: <VirtualHost *:443>
 207:   CustomLog "logs/access_cahp.log" combined
    : </VirtualHost>
 217: <VirtualHost *:443>
 227:   CustomLog "logs/access_des.log" combined
    : </VirtualHost>
 238: <VirtualHost *:443>
 248:   CustomLog "logs/access_finance.log" combined
    : </VirtualHost>
 258: <VirtualHost *:443>
 268:   CustomLog "logs/access_fpres.log" combined
    : </VirtualHost>
 278: <VirtualHost *:443>
 288:   CustomLog "logs/access_hipco.log" combined
    : </VirtualHost>
 298: <VirtualHost *:443>
 308:   CustomLog "logs/access_hrts4.log" combined
    : </VirtualHost>
 318: <VirtualHost *:443>
 328:   CustomLog "logs/access_medschool.log" combined
    : </VirtualHost>
 338: <VirtualHost *:443>
 348:   CustomLog "logs/access_midwestperegrine.log" combined
    : </VirtualHost>
 358: <VirtualHost *:443>
 368:   CustomLog "logs/access_mrc.log" combined
    : </VirtualHost>
 378: <VirtualHost *:443>
 388:   CustomLog "logs/access_nursing.log" combined
    : </VirtualHost>
 399: <VirtualHost *:443>
 409:   CustomLog "logs/access_publichealth.log" combined
    : </VirtualHost>
 419: <VirtualHost *:443>
 429:   CustomLog "logs/access_rbms.log" combined
    : </VirtualHost>
 439: <VirtualHost *:443>
 449:   CustomLog "logs/access_rbmsforms.log" combined
    : </VirtualHost>
 459: <VirtualHost *:443>
 469:   CustomLog "logs/access_trc.log" combined
    : </VirtualHost>
 479: <VirtualHost *:443>
 489:   CustomLog "logs/access_ustar.log" combined
    : </VirtualHost>
 499: <VirtualHost *:443>
 509:   CustomLog "logs/access_vcross.log" combined
    : </VirtualHost>

Module Name: mod_mime.c
Content handlers: none
Configuration Phase Participation: Create Directory Config, Merge Directory Configs
Request Phase Participation: Check Type
Module Directives:
AddCharset - a charset (e.g., iso-2022-jp), followed by one or more file extensions
AddEncoding - an encoding (e.g., gzip), followed by one or more file extensions
AddHandler - a handler name followed by one or more file extensions
AddInputFilter - input filter name (or ; delimited names) followed by one or more file extensions
AddLanguage - a language (e.g., fr), followed by one or more file extensions
AddOutputFilter - output filter name (or ; delimited names) followed by one or more file extensions
AddType - a mime type followed by one or more file extensions
DefaultLanguage - language to use for documents with no other language file extension
MultiviewsMatch - NegotiatedOnly (default), Handlers and/or Filters, or Any
RemoveCharset - one or more file extensions
RemoveEncoding - one or more file extensions
RemoveHandler - one or more file extensions
RemoveInputFilter - one or more file extensions
RemoveLanguage - one or more file extensions
RemoveOutputFilter - one or more file extensions
RemoveType - one or more file extensions
TypesConfig - the MIME types config file
ModMimeUsePathInfo - Set to 'yes' to allow mod_mime to use path info for type checking
Current Configuration:
In file: C:/Apache24/conf/httpd.conf
 393: TypesConfig conf/mime.types
 410: AddType application/x-compress .Z
 411: AddType application/x-gzip .gz .tgz
In file: //cfdata.ahc.umn.edu/ApacheConfig/Virtual Hosts/httpd-vhosts-Production.conf
   9: AddType application/x-x509-ca-cert .crt
  10: AddType application/x-pkcs7-crl .crl
In file: C:/ColdFusion2021/config/wsconfig/1/mod_jk_vhost.conf
  21: AddHandler jakarta-servlet .cfm .cfml .cfc .cfr .cfswf

Module Name: mod_negotiation.c
Content handlers: yes
Configuration Phase Participation: Create Directory Config, Merge Directory Configs
Request Phase Participation: Check Type, Fixups, Content Handlers
Module Directives:
CacheNegotiatedDocs - Either 'on' or 'off' (default)
LanguagePriority - space-delimited list of MIME language abbreviations
ForceLanguagePriority - Force LanguagePriority elections, either None, or Fallback and/or Prefer
Current Configuration:

Module Name: mod_setenvif.c
Content handlers: none
Configuration Phase Participation: Create Directory Config, Merge Directory Configs, Create Server Config, Merge Server Configs
Request Phase Participation: Post-Read Request, Header Parse
Module Directives:
SetEnvIf - A header-name, regex and a list of variables.
SetEnvIfNoCase - a header-name, regex and a list of variables.
SetEnvIfExpr - an expression and a list of variables.
BrowserMatch - A browser regex and a list of variables.
BrowserMatchNoCase - A browser regex and a list of variables.
Current Configuration:

Module Name: mod_so.c
Content handlers: none
Configuration Phase Participation: Create Server Config
Request Phase Participation: none
Module Directives:
LoadModule - a module name and the name of a shared object file to load it from
LoadFile - shared object file or library to load into the server at runtime
Current Configuration:

Module Name: mod_socache_shmcb.c
Content handlers: none
Configuration Phase Participation: none
Request Phase Participation: none
Module Directives: none

Module Name: mod_ssl.c
Content handlers: none
Configuration Phase Participation: Create Directory Config, Merge Directory Configs, Create Server Config, Merge Server Configs
Request Phase Participation: Pre-Connection, Process Connection, Post-Read Request, HTTP Scheme, Default Port, Check Access (legacy), Verify User ID, Verify User Access, Fixups
Module Directives:
SSLPassPhraseDialog - SSL dialog mechanism for the pass phrase query ('builtin', '|/path/to/pipe_program', or 'exec:/path/to/cgi_program')
SSLSessionCache - SSL Session Cache storage ('none', 'nonenotnull', 'dbm:/path/to/file')
SSLCryptoDevice - SSL external Crypto Device usage ('builtin', '...')
SSLRandomSeed - SSL Pseudo Random Number Generator (PRNG) seeding source ('startup|connect builtin|file:/path|exec:/path [bytes]')
SSLEngine - SSL switch for the protocol engine ('on', 'off')
SSLFIPS - Enable FIPS-140 mode (`on', `off')
SSLCipherSuite - Colon-delimited list of permitted SSL Ciphers, optional preceded by protocol identifier ('XXX:...:XXX' - see manual)
SSLCertificateFile - SSL Server Certificate file ('/path/to/file' - PEM or DER encoded)
SSLCertificateKeyFile - SSL Server Private Key file ('/path/to/file' - PEM or DER encoded)
SSLCertificateChainFile - SSL Server CA Certificate Chain file ('/path/to/file' - PEM encoded)
SSLSessionTicketKeyFile - TLS session ticket encryption/decryption key file (RFC 5077) ('/path/to/file' - file with 48 bytes of random data)
SSLCACertificatePath - SSL CA Certificate path ('/path/to/dir' - contains PEM encoded files)
SSLCACertificateFile - SSL CA Certificate file ('/path/to/file' - PEM encoded)
SSLCADNRequestPath - SSL CA Distinguished Name path ('/path/to/dir' - symlink hashes to PEM of acceptable CA names to request)
SSLCADNRequestFile - SSL CA Distinguished Name file ('/path/to/file' - PEM encoded to derive acceptable CA names to request)
SSLCARevocationPath - SSL CA Certificate Revocation List (CRL) path ('/path/to/dir' - contains PEM encoded files)
SSLCARevocationFile - SSL CA Certificate Revocation List (CRL) file ('/path/to/file' - PEM encoded)
SSLCARevocationCheck - SSL CA Certificate Revocation List (CRL) checking mode
SSLVerifyClient - SSL Client verify type ('none', 'optional', 'require', 'optional_no_ca')
SSLVerifyDepth - SSL Client verify depth ('N' - number of intermediate certificates)
SSLSessionCacheTimeout - SSL Session Cache object lifetime ('N' - number of seconds)
SSLProtocol - Enable or disable various SSL protocols ('[+-][TLSv1|TLSv1.1|TLSv1.2] ...' - see manual)
SSLHonorCipherOrder - Use the server's cipher ordering preference
SSLCompression - Enable SSL level compression (`on', `off')
SSLSessionTickets - Enable or disable TLS session tickets(`on', `off')
SSLInsecureRenegotiation - Enable support for insecure renegotiation
SSLUserName - Set user name to SSL variable value
SSLStrictSNIVHostCheck - Strict SNI virtual host checking
SSLSRPVerifierFile - SRP verifier file ('/path/to/file' - created by srptool)
SSLSRPUnknownUserSeed - SRP seed for unknown users (to avoid leaking a user's existence) ('some secret text')
SSLProxyEngine - SSL switch for the proxy protocol engine ('on', 'off')
SSLProxyProtocol - SSL Proxy: enable or disable SSL protocol flavors ('[+-][TLSv1|TLSv1.1|TLSv1.2] ...' - see manual)
SSLProxyCipherSuite - SSL Proxy: colon-delimited list of permitted SSL ciphers , optionally preceded by protocol specifier ('XXX:...:XXX' - see manual)
SSLProxyVerify - SSL Proxy: whether to verify the remote certificate ('on' or 'off')
SSLProxyVerifyDepth - SSL Proxy: maximum certificate verification depth ('N' - number of intermediate certificates)
SSLProxyCACertificateFile - SSL Proxy: file containing server certificates ('/path/to/file' - PEM encoded certificates)
SSLProxyCACertificatePath - SSL Proxy: directory containing server certificates ('/path/to/dir' - contains PEM encoded certificates)
SSLProxyCARevocationPath - SSL Proxy: CA Certificate Revocation List (CRL) path ('/path/to/dir' - contains PEM encoded files)
SSLProxyCARevocationFile - SSL Proxy: CA Certificate Revocation List (CRL) file ('/path/to/file' - PEM encoded)
SSLProxyCARevocationCheck - SSL Proxy: CA Certificate Revocation List (CRL) checking mode
SSLProxyMachineCertificateFile - SSL Proxy: file containing client certificates ('/path/to/file' - PEM encoded certificates)
SSLProxyMachineCertificatePath - SSL Proxy: directory containing client certificates ('/path/to/dir' - contains PEM encoded certificates)
SSLProxyMachineCertificateChainFile - SSL Proxy: file containing issuing certificates of the client certificate (`/path/to/file' - PEM encoded certificates)
SSLProxyCheckPeerExpire - SSL Proxy: check the peer certificate's expiration date
SSLProxyCheckPeerCN - SSL Proxy: check the peer certificate's CN
SSLProxyCheckPeerName - SSL Proxy: check the peer certificate's name (must be present in subjectAltName extension or CN
SSLOptions - Set one or more options to configure the SSL engine('[+-]option[=value] ...' - see manual)
SSLRequireSSL - Require the SSL protocol for the per-directory context (no arguments)
SSLRequire - Require a boolean expression to evaluate to true for granting access(arbitrary complex boolean expression - see manual)
SSLRenegBufferSize - Configure the amount of memory that will be used for buffering the request body if a per-location SSL renegotiation is required due to changed access control requirements
SSLOCSPEnable - Enable use of OCSP to verify certificate revocation mode ('on', 'leaf', 'off')
SSLOCSPDefaultResponder - URL of the default OCSP Responder
SSLOCSPOverrideResponder - Force use of the default responder URL ('on', 'off')
SSLOCSPResponseTimeSkew - Maximum time difference in OCSP responses
SSLOCSPResponseMaxAge - Maximum age of OCSP responses
SSLOCSPResponderTimeout - OCSP responder query timeout
SSLOCSPUseRequestNonce - Whether OCSP queries use a nonce or not ('on', 'off')
SSLOCSPProxyURL - Proxy URL to use for OCSP requests
SSLOCSPNoVerify - Do not verify OCSP Responder certificate ('on', 'off')
SSLOCSPResponderCertificateFile - Trusted OCSP responder certificates(`/path/to/file' - PEM encoded certificates)
SSLStaplingCache - SSL Stapling Response Cache storage (`dbm:/path/to/file')
SSLUseStapling - SSL switch for the OCSP Stapling protocol (`on', `off')
SSLStaplingResponseTimeSkew - SSL stapling option for maximum time difference in OCSP responses
SSLStaplingResponderTimeout - SSL stapling option for OCSP responder timeout
SSLStaplingResponseMaxAge - SSL stapling option for maximum age of OCSP responses
SSLStaplingStandardCacheTimeout - SSL stapling option for normal OCSP Response Cache Lifetime
SSLStaplingReturnResponderErrors - SSL stapling switch to return Status Errors Back to Client(`on', `off')
SSLStaplingFakeTryLater - SSL stapling switch to send tryLater response to client on error (`on', `off')
SSLStaplingErrorCacheTimeout - SSL stapling option for OCSP Response Error Cache Lifetime
SSLStaplingForceURL - SSL stapling option to Force the OCSP Stapling URL
SSLOpenSSLConfCmd - OpenSSL configuration command
SSLLog - SSLLog directive is no longer supported - use ErrorLog.
SSLLogLevel - SSLLogLevel directive is no longer supported - use LogLevel.
Current Configuration:
In file: //cfdata.ahc.umn.edu/ApacheConfig/Virtual Hosts/httpd-vhosts-Production.conf
  19: SSLCipherSuite ECDH+AESGCM:DH+AESGCM:ECDH+AES256:DH+AES256:ECDH+AES128:DH+AES:RSA+AESGCM:RSA+AES:!aNULL:!MD5:!DSS
  20: SSLHonorCipherOrder on
  23: SSLProtocol +TLSv1.2 +TLSv1.1 -TLSv1 -SSLv2 -SSLv3
  26: SSLPassPhraseDialog builtin
  29: SSLSessionCache "shmcb:C:/Apache24/logs/ssl_scache(512000)"
  30: SSLSessionCacheTimeout 300
  33: SSLRandomSeed startup builtin
  34: SSLRandomSeed connect builtin
  37: SSLCryptoDevice builtin
  68: <VirtualHost *:443>
  73:   SSLEngine on
  74:   SSLCertificateFile "//cfdata.ahc.umn.edu/ApacheConfig/SSL/cfcluster.crt"
  75:   SSLCertificateKeyFile "//cfdata.ahc.umn.edu/ApacheConfig/SSL/cfcluster.key"
  76:   SSLCertificateChainFile "//cfdata.ahc.umn.edu/ApacheConfig/SSL/cfcluster_ca.crt"
    : </VirtualHost>
  97: <VirtualHost *:443>
 102:   SSLEngine on
 103:   SSLCertificateFile "//cfdata.ahc.umn.edu/ApacheConfig/SSL/cfcluster.crt"
 104:   SSLCertificateKeyFile "//cfdata.ahc.umn.edu/ApacheConfig/SSL/cfcluster.key"
 105:   SSLCertificateChainFile "//cfdata.ahc.umn.edu/ApacheConfig/SSL/cfcluster_ca.crt"
    : </VirtualHost>
 117: <VirtualHost *:443>
 122:   SSLEngine on
 123:   SSLCertificateFile "//cfdata.ahc.umn.edu/ApacheConfig/SSL/cfcluster.crt"
 124:   SSLCertificateKeyFile "//cfdata.ahc.umn.edu/ApacheConfig/SSL/cfcluster.key"
 125:   SSLCertificateChainFile "//cfdata.ahc.umn.edu/ApacheConfig/SSL/cfcluster_ca.crt"
    : </VirtualHost>
 137: <VirtualHost *:443>
 142:   SSLEngine on
 143:   SSLCertificateFile "//cfdata.ahc.umn.edu/ApacheConfig/SSL/cfcluster.crt"
 144:   SSLCertificateKeyFile "//cfdata.ahc.umn.edu/ApacheConfig/SSL/cfcluster.key"
 145:   SSLCertificateChainFile "//cfdata.ahc.umn.edu/ApacheConfig/SSL/cfcluster_ca.crt"
    : </VirtualHost>
 157: <VirtualHost *:443>
 162:   SSLEngine on
 163:   SSLCertificateFile "//cfdata.ahc.umn.edu/ApacheConfig/SSL/cfcluster.crt"
 164:   SSLCertificateKeyFile "//cfdata.ahc.umn.edu/ApacheConfig/SSL/cfcluster.key"
 165:   SSLCertificateChainFile "//cfdata.ahc.umn.edu/ApacheConfig/SSL/cfcluster_ca.crt"
    : </VirtualHost>
 177: <VirtualHost *:443>
 182:   SSLEngine on
 183:   SSLCertificateFile "//cfdata.ahc.umn.edu/ApacheConfig/SSL/cfcluster.crt"
 184:   SSLCertificateKeyFile "//cfdata.ahc.umn.edu/ApacheConfig/SSL/cfcluster.key"
 185:   SSLCertificateChainFile "//cfdata.ahc.umn.edu/ApacheConfig/SSL/cfcluster_ca.crt"
    : </VirtualHost>
 197: <VirtualHost *:443>
 202:   SSLEngine on
 203:   SSLCertificateFile "//cfdata.ahc.umn.edu/ApacheConfig/SSL/cfcluster.crt"
 204:   SSLCertificateKeyFile "//cfdata.ahc.umn.edu/ApacheConfig/SSL/cfcluster.key"
 205:   SSLCertificateChainFile "//cfdata.ahc.umn.edu/ApacheConfig/SSL/cfcluster_ca.crt"
    : </VirtualHost>
 217: <VirtualHost *:443>
 222:   SSLEngine on
 223:   SSLCertificateFile "//cfdata.ahc.umn.edu/ApacheConfig/SSL/cfcluster.crt"
 224:   SSLCertificateKeyFile "//cfdata.ahc.umn.edu/ApacheConfig/SSL/cfcluster.key"
 225:   SSLCertificateChainFile "//cfdata.ahc.umn.edu/ApacheConfig/SSL/cfcluster_ca.crt"
    : </VirtualHost>
 238: <VirtualHost *:443>
 243:   SSLEngine on
 244:   SSLCertificateFile "//cfdata.ahc.umn.edu/ApacheConfig/SSL/cfcluster.crt"
 245:   SSLCertificateKeyFile "//cfdata.ahc.umn.edu/ApacheConfig/SSL/cfcluster.key"
 246:   SSLCertificateChainFile "//cfdata.ahc.umn.edu/ApacheConfig/SSL/cfcluster_ca.crt"
    : </VirtualHost>
 258: <VirtualHost *:443>
 263:   SSLEngine on
 264:   SSLCertificateFile "//cfdata.ahc.umn.edu/ApacheConfig/SSL/cfcluster.crt"
 265:   SSLCertificateKeyFile "//cfdata.ahc.umn.edu/ApacheConfig/SSL/cfcluster.key"
 266:   SSLCertificateChainFile "//cfdata.ahc.umn.edu/ApacheConfig/SSL/cfcluster_ca.crt"
    : </VirtualHost>
 278: <VirtualHost *:443>
 283:   SSLEngine on
 284:   SSLCertificateFile "//cfdata.ahc.umn.edu/ApacheConfig/SSL/cfcluster.crt"
 285:   SSLCertificateKeyFile "//cfdata.ahc.umn.edu/ApacheConfig/SSL/cfcluster.key"
 286:   SSLCertificateChainFile "//cfdata.ahc.umn.edu/ApacheConfig/SSL/cfcluster_ca.crt"
    : </VirtualHost>
 298: <VirtualHost *:443>
 303:   SSLEngine on
 304:   SSLCertificateFile "//cfdata.ahc.umn.edu/ApacheConfig/SSL/cfcluster.crt"
 305:   SSLCertificateKeyFile "//cfdata.ahc.umn.edu/ApacheConfig/SSL/cfcluster.key"
 306:   SSLCertificateChainFile "//cfdata.ahc.umn.edu/ApacheConfig/SSL/cfcluster_ca.crt"
    : </VirtualHost>
 318: <VirtualHost *:443>
 323:   SSLEngine on
 324:   SSLCertificateFile "//cfdata.ahc.umn.edu/ApacheConfig/SSL/cfcluster.crt"
 325:   SSLCertificateKeyFile "//cfdata.ahc.umn.edu/ApacheConfig/SSL/cfcluster.key"
 326:   SSLCertificateChainFile "//cfdata.ahc.umn.edu/ApacheConfig/SSL/cfcluster_ca.crt"
    : </VirtualHost>
 338: <VirtualHost *:443>
 343:   SSLEngine on
 344:   SSLCertificateFile "//cfdata.ahc.umn.edu/ApacheConfig/SSL/cfcluster.crt"
 345:   SSLCertificateKeyFile "//cfdata.ahc.umn.edu/ApacheConfig/SSL/cfcluster.key"
 346:   SSLCertificateChainFile "//cfdata.ahc.umn.edu/ApacheConfig/SSL/cfcluster_ca.crt"
    : </VirtualHost>
 358: <VirtualHost *:443>
 363:   SSLEngine on
 364:   SSLCertificateFile "//cfdata.ahc.umn.edu/ApacheConfig/SSL/cfcluster.crt"
 365:   SSLCertificateKeyFile "//cfdata.ahc.umn.edu/ApacheConfig/SSL/cfcluster.key"
 366:   SSLCertificateChainFile "//cfdata.ahc.umn.edu/ApacheConfig/SSL/cfcluster_ca.crt"
    : </VirtualHost>
 378: <VirtualHost *:443>
 383:   SSLEngine on
 384:   SSLCertificateFile "//cfdata.ahc.umn.edu/ApacheConfig/SSL/cfcluster.crt"
 385:   SSLCertificateKeyFile "//cfdata.ahc.umn.edu/ApacheConfig/SSL/cfcluster.key"
 386:   SSLCertificateChainFile "//cfdata.ahc.umn.edu/ApacheConfig/SSL/cfcluster_ca.crt"
    : </VirtualHost>
 399: <VirtualHost *:443>
 404:   SSLEngine on
 405:   SSLCertificateFile "//cfdata.ahc.umn.edu/ApacheConfig/SSL/cfcluster.crt"
 406:   SSLCertificateKeyFile "//cfdata.ahc.umn.edu/ApacheConfig/SSL/cfcluster.key"
 407:   SSLCertificateChainFile "//cfdata.ahc.umn.edu/ApacheConfig/SSL/cfcluster_ca.crt"
    : </VirtualHost>
 419: <VirtualHost *:443>
 424:   SSLEngine on
 425:   SSLCertificateFile "//cfdata.ahc.umn.edu/ApacheConfig/SSL/cfcluster.crt"
 426:   SSLCertificateKeyFile "//cfdata.ahc.umn.edu/ApacheConfig/SSL/cfcluster.key"
 427:   SSLCertificateChainFile "//cfdata.ahc.umn.edu/ApacheConfig/SSL/cfcluster_ca.crt"
    : </VirtualHost>
 439: <VirtualHost *:443>
 444:   SSLEngine on
 445:   SSLCertificateFile "//cfdata.ahc.umn.edu/ApacheConfig/SSL/cfcluster.crt"
 446:   SSLCertificateKeyFile "//cfdata.ahc.umn.edu/ApacheConfig/SSL/cfcluster.key"
 447:   SSLCertificateChainFile "//cfdata.ahc.umn.edu/ApacheConfig/SSL/cfcluster_ca.crt"
    : </VirtualHost>
 459: <VirtualHost *:443>
 464:   SSLEngine on
 465:   SSLCertificateFile "//cfdata.ahc.umn.edu/ApacheConfig/SSL/cfcluster.crt"
 466:   SSLCertificateKeyFile "//cfdata.ahc.umn.edu/ApacheConfig/SSL/cfcluster.key"
 467:   SSLCertificateChainFile "//cfdata.ahc.umn.edu/ApacheConfig/SSL/cfcluster_ca.crt"
    : </VirtualHost>
 479: <VirtualHost *:443>
 484:   SSLEngine on
 485:   SSLCertificateFile "//cfdata.ahc.umn.edu/ApacheConfig/SSL/cfcluster.crt"
 486:   SSLCertificateKeyFile "//cfdata.ahc.umn.edu/ApacheConfig/SSL/cfcluster.key"
 487:   SSLCertificateChainFile "//cfdata.ahc.umn.edu/ApacheConfig/SSL/cfcluster_ca.crt"
    : </VirtualHost>
 499: <VirtualHost *:443>
 504:   SSLEngine on
 505:   SSLCertificateFile "//cfdata.ahc.umn.edu/ApacheConfig/SSL/cfcluster.crt"
 506:   SSLCertificateKeyFile "//cfdata.ahc.umn.edu/ApacheConfig/SSL/cfcluster.key"
 507:   SSLCertificateChainFile "//cfdata.ahc.umn.edu/ApacheConfig/SSL/cfcluster_ca.crt"
    : </VirtualHost>
In file: C:/Apache24/conf/httpd.conf
 524: SSLRandomSeed startup builtin
 525: SSLRandomSeed connect builtin

Module Name: mod_status.c
Content handlers: yes
Configuration Phase Participation: none
Request Phase Participation: Content Handlers
Module Directives: none

Module Name: mod_win32.c
Content handlers: none
Configuration Phase Participation: Create Directory Config, Merge Directory Configs
Request Phase Participation: none
Module Directives:
ScriptInterpreterSource - Where to find interpreter to run Win32 scripts (Registry or script shebang line)
Current Configuration:

Module Name: mpm_winnt.c
Content handlers: none
Configuration Phase Participation: none
Request Phase Participation: none
Module Directives:
ListenBacklog - Maximum length of the queue of pending connections, as used by listen(2)
ListenCoresBucketsRatio - Ratio between the number of CPU cores (online) and the number of listeners buckets
Listen - A port number or a numeric IP address and a port number, and an optional protocol
SendBufferSize - Send buffer size in bytes
ReceiveBufferSize - Receive buffer size in bytes
ThreadsPerChild - Number of threads each child creates
ThreadLimit - Maximum worker threads in a server for this run of Apache
Current Configuration:
In file: C:/Apache24/conf/httpd.conf
  58: Listen 80
In file: C:/Apache24/conf/extra/httpd-mpm.conf
  96: ThreadsPerChild 150
In file: //cfdata.ahc.umn.edu/ApacheConfig/Virtual Hosts/httpd-vhosts-Production.conf
  16: Listen 443