udemethegrtman

apache.conf

Jan 21st, 2017
464
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 7.25 KB | None | 0 0
  1. # This is the main Apache server configuration file. It contains the
  2. # configuration directives that give the server its instructions.
  3. # See http://httpd.apache.org/docs/2.4/ for detailed information about
  4. # the directives and /usr/share/doc/apache2/README.Debian about Debian specific
  5. # hints.
  6. #
  7. #
  8. # Summary of how the Apache 2 configuration works in Debian:
  9. # The Apache 2 web server configuration in Debian is quite different to
  10. # upstream's suggested way to configure the web server. This is because Debian's
  11. # default Apache2 installation attempts to make adding and removing modules,
  12. # virtual hosts, and extra configuration directives as flexible as possible, in
  13. # order to make automating the changes and administering the server as easy as
  14. # possible.
  15.  
  16. # It is split into several files forming the configuration hierarchy outlined
  17. # below, all located in the /etc/apache2/ directory:
  18. #
  19. # /etc/apache2/
  20. # |-- apache2.conf
  21. # | `-- ports.conf
  22. # |-- mods-enabled
  23. # | |-- *.load
  24. # | `-- *.conf
  25. # |-- conf-enabled
  26. # | `-- *.conf
  27. # `-- sites-enabled
  28. # `-- *.conf
  29. #
  30. #
  31. # * apache2.conf is the main configuration file (this file). It puts the pieces
  32. # together by including all remaining configuration files when starting up the
  33. # web server.
  34. #
  35. # * ports.conf is always included from the main configuration file. It is
  36. # supposed to determine listening ports for incoming connections which can be
  37. # customized anytime.
  38. #
  39. # * Configuration files in the mods-enabled/, conf-enabled/ and sites-enabled/
  40. # directories contain particular configuration snippets which manage modules,
  41. # global configuration fragments, or virtual host configurations,
  42. # respectively.
  43. #
  44. # They are activated by symlinking available configuration files from their
  45. # respective *-available/ counterparts. These should be managed by using our
  46. # helpers a2enmod/a2dismod, a2ensite/a2dissite and a2enconf/a2disconf. See
  47. # their respective man pages for detailed information.
  48. #
  49. # * The binary is called apache2. Due to the use of environment variables, in
  50. # the default configuration, apache2 needs to be started/stopped with
  51. # /etc/init.d/apache2 or apache2ctl. Calling /usr/bin/apache2 directly will not
  52. # work with the default configuration.
  53.  
  54.  
  55. # Global configuration
  56. #
  57.  
  58. #
  59. # ServerRoot: The top of the directory tree under which the server's
  60. # configuration, error, and log files are kept.
  61. #
  62. # NOTE! If you intend to place this on an NFS (or otherwise network)
  63. # mounted filesystem then please read the Mutex documentation (available
  64. # at <URL:http://httpd.apache.org/docs/2.4/mod/core.html#mutex>);
  65. # you will save yourself a lot of trouble.
  66. #
  67. # Do NOT add a slash at the end of the directory path.
  68. #
  69. #ServerRoot "/etc/apache2"
  70.  
  71. ServerName 13.73.157.74
  72.  
  73. #
  74. # The accept serialization lock file MUST BE STORED ON A LOCAL DISK.
  75. #
  76. Mutex file:${APACHE_LOCK_DIR} default
  77.  
  78. #
  79. # PidFile: The file in which the server should record its process
  80. # identification number when it starts.
  81. # This needs to be set in /etc/apache2/envvars
  82. #
  83. PidFile ${APACHE_PID_FILE}
  84.  
  85. #
  86. # Timeout: The number of seconds before receives and sends time out.
  87. #
  88. Timeout 300
  89.  
  90. #
  91. # KeepAlive: Whether or not to allow persistent connections (more than
  92. # one request per connection). Set to "Off" to deactivate.
  93. #
  94. KeepAlive On
  95.  
  96. #
  97. # MaxKeepAliveRequests: The maximum number of requests to allow
  98. # during a persistent connection. Set to 0 to allow an unlimited amount.
  99. # We recommend you leave this number high, for maximum performance.
  100. #
  101. MaxKeepAliveRequests 100
  102.  
  103. #
  104. # KeepAliveTimeout: Number of seconds to wait for the next request from the
  105. # same client on the same connection.
  106. #
  107. KeepAliveTimeout 5
  108.  
  109.  
  110. # These need to be set in /etc/apache2/envvars
  111. User ${APACHE_RUN_USER}
  112. Group ${APACHE_RUN_GROUP}
  113.  
  114. #
  115. # HostnameLookups: Log the names of clients or just their IP addresses
  116. # e.g., www.apache.org (on) or 204.62.129.132 (off).
  117. # The default is off because it'd be overall better for the net if people
  118. # had to knowingly turn this feature on, since enabling it means that
  119. # each client request will result in AT LEAST one lookup request to the
  120. # nameserver.
  121. #
  122. HostnameLookups Off
  123.  
  124. # ErrorLog: The location of the error log file.
  125. # If you do not specify an ErrorLog directive within a <VirtualHost>
  126. # container, error messages relating to that virtual host will be
  127. # logged here. If you *do* define an error logfile for a <VirtualHost>
  128. # container, that host's errors will be logged there and not here.
  129. #
  130. ErrorLog ${APACHE_LOG_DIR}/error.log
  131.  
  132. #
  133. # LogLevel: Control the severity of messages logged to the error_log.
  134. # Available values: trace8, ..., trace1, debug, info, notice, warn,
  135. # error, crit, alert, emerg.
  136. # It is also possible to configure the log level for particular modules, e.g.
  137. # "LogLevel info ssl:warn"
  138. #
  139. LogLevel warn
  140.  
  141. # Include module configuration:
  142. IncludeOptional mods-enabled/*.load
  143. IncludeOptional mods-enabled/*.conf
  144.  
  145. # Include list of ports to listen on
  146. Include ports.conf
  147.  
  148.  
  149. # Sets the default security model of the Apache2 HTTPD server. It does
  150. # not allow access to the root filesystem outside of /usr/share and /var/www.
  151. # The former is used by web applications packaged in Debian,
  152. # the latter may be used for local directories served by the web server. If
  153. # your system is serving content from a sub-directory in /srv you must allow
  154. # access here, or in any related virtual host.
  155. <Directory />
  156. Options FollowSymLinks
  157. AllowOverride None
  158. Require all denied
  159. </Directory>
  160.  
  161. <Directory /usr/share>
  162. AllowOverride None
  163. Require all granted
  164. </Directory>
  165.  
  166. <Directory /var/www/html/wasamar/public/>
  167. Options Indexes FollowSymLinks
  168. AllowOverride All
  169. Require all granted
  170. </Directory>
  171.  
  172. #<Directory /srv/>
  173. # Options Indexes FollowSymLinks
  174. # AllowOverride None
  175. # Require all granted
  176. #</Directory>
  177.  
  178.  
  179.  
  180.  
  181. # AccessFileName: The name of the file to look for in each directory
  182. # for additional configuration directives. See also the AllowOverride
  183. # directive.
  184. #
  185. AccessFileName .htaccess
  186.  
  187. #
  188. # The following lines prevent .htaccess and .htpasswd files from being
  189. # viewed by Web clients.
  190. #
  191. <FilesMatch "^\.ht">
  192. Require all denied
  193. </FilesMatch>
  194.  
  195.  
  196. #
  197. # The following directives define some format nicknames for use with
  198. # a CustomLog directive.
  199. #
  200. # These deviate from the Common Log Format definitions in that they use %O
  201. # (the actual bytes sent including headers) instead of %b (the size of the
  202. # requested file), because the latter makes it impossible to detect partial
  203. # requests.
  204. #
  205. # Note that the use of %{X-Forwarded-For}i instead of %h is not recommended.
  206. # Use mod_remoteip instead.
  207. #
  208. LogFormat "%v:%p %h %l %u %t \"%r\" %>s %O \"%{Referer}i\" \"%{User-Agent}i\"" vhost_combined
  209. LogFormat "%h %l %u %t \"%r\" %>s %O \"%{Referer}i\" \"%{User-Agent}i\"" combined
  210. LogFormat "%h %l %u %t \"%r\" %>s %O" common
  211. LogFormat "%{Referer}i -> %U" referer
  212. LogFormat "%{User-agent}i" agent
  213.  
  214. # Include of directories ignores editors' and dpkg's backup files,
  215. # see README.Debian for details.
  216.  
  217. # Include generic snippets of statements
  218. IncludeOptional conf-enabled/*.conf
  219.  
  220. # Include the virtual host configurations:
  221. IncludeOptional sites-enabled/*.conf
  222.  
  223. # vim: syntax=apache ts=4 sw=4 sts=4 sr noet
  224.  
  225. Include /etc/phpmyadmin/apache.conf
Add Comment
Please, Sign In to add comment