Advertisement
Guest User

SpiceWorks Apache 2.4 httpd.conf

a guest
Mar 4th, 2019
3,805
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
  1. #
  2. # This is the main Apache HTTP server configuration file.  It contains the
  3. # configuration directives that give the server its instructions.
  4. # See <URL:http://httpd.apache.org/docs/2.4/> for detailed information.
  5. # In particular, see
  6. # <URL:http://httpd.apache.org/docs/2.4/mod/directives.html>
  7. # for a discussion of each configuration directive.
  8. #
  9. # Do NOT simply read the instructions in here without understanding
  10. # what they do.  They're here only as hints or reminders.  If you are unsure
  11. # consult the online docs. You have been warned.  
  12. #
  13. # Configuration and logfile names: If the filenames you specify for many
  14. # of the server's control files begin with "/" (or "drive:/" for Win32), the
  15. # server will use that explicit path.  If the filenames do *not* begin
  16. # with "/", the value of ServerRoot is prepended -- so "logs/access_log"
  17. # with ServerRoot set to "/usr/local/apache2" will be interpreted by the
  18. # server as "/usr/local/apache2/logs/access_log", whereas "/logs/access_log"
  19. # will be interpreted as '/logs/access_log'.
  20. #
  21. # NOTE: Where filenames are specified, you must use forward slashes
  22. # instead of backslashes (e.g., "c:/apache" instead of "c:\apache").
  23. # If a drive letter is omitted, the drive on which httpd.exe is located
  24. # will be used by default.  It is recommended that you always supply
  25. # an explicit drive letter in absolute paths to avoid confusion.
  26.  
  27. #
  28. # ServerRoot: The top of the directory tree under which the server's
  29. # configuration, error, and log files are kept.
  30. #
  31. # Do not add a slash at the end of the directory path.  If you point
  32. # ServerRoot at a non-local disk, be sure to specify a local disk on the
  33. # Mutex directive, if file-based mutexes are used.  If you wish to share the
  34. # same ServerRoot for multiple httpd daemons, you will need to change at
  35. # least PidFile.
  36. #
  37.  
  38. Define SRVROOT "C:/Program Files (x86)/Spiceworks/httpd"
  39. ServerRoot "${SRVROOT}"
  40.  
  41. #
  42. # Mutex: Allows you to set the mutex mechanism and mutex file directory
  43. # for individual mutexes, or change the global defaults
  44. #
  45. # Uncomment and change the directory if mutexes are file-based and the default
  46. # mutex file directory is not on a local disk or is not appropriate for some
  47. # other reason.
  48. #
  49. # Mutex default:logs
  50.  
  51. #
  52. # Listen: Allows you to bind Apache to specific IP addresses and/or
  53. # ports, instead of the default. See also the <VirtualHost>
  54. # directive.
  55. #
  56. # Change this to Listen on specific IP addresses as shown below to
  57. # prevent Apache from glomming onto all bound IP addresses.
  58. #
  59. #Listen 12.34.56.78:80
  60. Listen 127.0.0.1:80
  61. Listen 443 https
  62.  
  63. #
  64. # Dynamic Shared Object (DSO) Support
  65. #
  66. # To be able to use the functionality of a module which was built as a DSO you
  67. # have to place corresponding `LoadModule' lines at this location so the
  68. # directives contained in it are actually available _before_ they are used.
  69. # Statically compiled modules (those listed by `httpd -l') do not need
  70. # to be loaded here.
  71. #
  72. # Example:
  73. # LoadModule foo_module modules/mod_foo.so
  74. #
  75. #LoadModule access_compat_module modules/mod_access_compat.so
  76. LoadModule actions_module modules/mod_actions.so
  77. LoadModule alias_module modules/mod_alias.so
  78. LoadModule allowmethods_module modules/mod_allowmethods.so
  79. LoadModule asis_module modules/mod_asis.so
  80. LoadModule auth_basic_module modules/mod_auth_basic.so
  81. #LoadModule auth_digest_module modules/mod_auth_digest.so
  82. #LoadModule auth_form_module modules/mod_auth_form.so
  83. #LoadModule authn_anon_module modules/mod_authn_anon.so
  84. LoadModule authn_core_module modules/mod_authn_core.so
  85. #LoadModule authn_dbd_module modules/mod_authn_dbd.so
  86. #LoadModule authn_dbm_module modules/mod_authn_dbm.so
  87. LoadModule authn_file_module modules/mod_authn_file.so
  88. #LoadModule authn_socache_module modules/mod_authn_socache.so
  89. #LoadModule authnz_fcgi_module modules/mod_authnz_fcgi.so
  90. #LoadModule authnz_ldap_module modules/mod_authnz_ldap.so
  91. LoadModule authz_core_module modules/mod_authz_core.so
  92. #LoadModule authz_dbd_module modules/mod_authz_dbd.so
  93. #LoadModule authz_dbm_module modules/mod_authz_dbm.so
  94. LoadModule authz_groupfile_module modules/mod_authz_groupfile.so
  95. LoadModule authz_host_module modules/mod_authz_host.so
  96. #LoadModule authz_owner_module modules/mod_authz_owner.so
  97. LoadModule authz_user_module modules/mod_authz_user.so
  98. LoadModule autoindex_module modules/mod_autoindex.so
  99. LoadModule buffer_module modules/mod_buffer.so
  100. LoadModule cache_module modules/mod_cache.so
  101. LoadModule cache_disk_module modules/mod_cache_disk.so
  102. #LoadModule cache_socache_module modules/mod_cache_socache.so
  103. #LoadModule cern_meta_module modules/mod_cern_meta.so
  104. LoadModule cgi_module modules/mod_cgi.so
  105. #LoadModule charset_lite_module modules/mod_charset_lite.so
  106. #LoadModule data_module modules/mod_data.so
  107. #LoadModule dav_module modules/mod_dav.so
  108. #LoadModule dav_fs_module modules/mod_dav_fs.so
  109. #LoadModule dav_lock_module modules/mod_dav_lock.so
  110. #LoadModule dbd_module modules/mod_dbd.so
  111. LoadModule deflate_module modules/mod_deflate.so
  112. LoadModule dir_module modules/mod_dir.so
  113. LoadModule dumpio_module modules/mod_dumpio.so
  114. LoadModule env_module modules/mod_env.so
  115. LoadModule expires_module modules/mod_expires.so
  116. #LoadModule ext_filter_module modules/mod_ext_filter.so
  117. #LoadModule file_cache_module modules/mod_file_cache.so
  118. #LoadModule filter_module modules/mod_filter.so
  119. LoadModule headers_module modules/mod_headers.so
  120. #LoadModule heartbeat_module modules/mod_heartbeat.so
  121. #LoadModule heartmonitor_module modules/mod_heartmonitor.so
  122. #LoadModule http2_module modules/mod_http2.so
  123. #LoadModule ident_module modules/mod_ident.so
  124. #LoadModule imagemap_module modules/mod_imagemap.so
  125. LoadModule include_module modules/mod_include.so
  126. LoadModule info_module modules/mod_info.so
  127. LoadModule isapi_module modules/mod_isapi.so
  128. #LoadModule lbmethod_bybusyness_module modules/mod_lbmethod_bybusyness.so
  129. #LoadModule lbmethod_byrequests_module modules/mod_lbmethod_byrequests.so
  130. #LoadModule lbmethod_bytraffic_module modules/mod_lbmethod_bytraffic.so
  131. #LoadModule lbmethod_heartbeat_module modules/mod_lbmethod_heartbeat.so
  132. #LoadModule ldap_module modules/mod_ldap.so
  133. #LoadModule logio_module modules/mod_logio.so
  134. LoadModule log_config_module modules/mod_log_config.so
  135. #LoadModule log_debug_module modules/mod_log_debug.so
  136. #LoadModule log_rotate_module modules/mod_log_rotate.so
  137. #LoadModule log_forensic_module modules/mod_log_forensic.so
  138. #LoadModule lua_module modules/mod_lua.so
  139. #LoadModule macro_module modules/mod_macro.so
  140. #LoadModule md_module modules/mod_md.so
  141. LoadModule mime_module modules/mod_mime.so
  142. LoadModule mime_magic_module modules/mod_mime_magic.so
  143. LoadModule negotiation_module modules/mod_negotiation.so
  144. LoadModule proxy_module modules/mod_proxy.so
  145. #LoadModule proxy_ajp_module modules/mod_proxy_ajp.so
  146. #LoadModule proxy_balancer_module modules/mod_proxy_balancer.so
  147. #LoadModule proxy_connect_module modules/mod_proxy_connect.so
  148. #LoadModule proxy_express_module modules/mod_proxy_express.so
  149. #LoadModule proxy_fcgi_module modules/mod_proxy_fcgi.so
  150. #LoadModule proxy_ftp_module modules/mod_proxy_ftp.so
  151. #LoadModule proxy_html_module modules/mod_proxy_html.so
  152. LoadModule proxy_http_module modules/mod_proxy_http.so
  153. #LoadModule proxy_http2_module modules/mod_proxy_http2.so
  154. LoadModule proxy_scgi_module modules/mod_proxy_scgi.so
  155. #LoadModule proxy_uwsgi_module modules/mod_proxy_uwsgi.so
  156. #LoadModule proxy_wstunnel_module modules/mod_proxy_wstunnel.so
  157. #LoadModule ratelimit_module modules/mod_ratelimit.so
  158. #LoadModule reflector_module modules/mod_reflector.so
  159. #LoadModule remoteip_module modules/mod_remoteip.so
  160. #LoadModule request_module modules/mod_request.so
  161. #LoadModule reqtimeout_module modules/mod_reqtimeout.so
  162. LoadModule rewrite_module modules/mod_rewrite.so
  163. #LoadModule sed_module modules/mod_sed.so
  164. #LoadModule session_module modules/mod_session.so
  165. #LoadModule session_cookie_module modules/mod_session_cookie.so
  166. #LoadModule session_crypto_module modules/mod_session_crypto.so
  167. #LoadModule session_dbd_module modules/mod_session_dbd.so
  168. LoadModule setenvif_module modules/mod_setenvif.so
  169. #LoadModule slotmem_plain_module modules/mod_slotmem_plain.so
  170. #LoadModule slotmem_shm_module modules/mod_slotmem_shm.so
  171. #LoadModule socache_dbm_module modules/mod_socache_dbm.so
  172. #LoadModule socache_memcache_module modules/mod_socache_memcache.so
  173. LoadModule socache_shmcb_module modules/mod_socache_shmcb.so
  174. #LoadModule speling_module modules/mod_speling.so
  175. LoadModule ssl_module modules/mod_ssl.so
  176. LoadModule status_module modules/mod_status.so
  177. #LoadModule substitute_module modules/mod_substitute.so
  178. #LoadModule unique_id_module modules/mod_unique_id.so
  179. #LoadModule userdir_module modules/mod_userdir.so
  180. #LoadModule usertrack_module modules/mod_usertrack.so
  181. #LoadModule version_module modules/mod_version.so
  182. #LoadModule vhost_alias_module modules/mod_vhost_alias.so
  183. #LoadModule watchdog_module modules/mod_watchdog.so
  184. #LoadModule xml2enc_module modules/mod_xml2enc.so
  185.  
  186. <IfModule unixd_module>
  187. #
  188. # If you wish httpd to run as a different user or group, you must run
  189. # httpd as root initially and it will switch.  
  190. #
  191. # User/Group: The name (or #number) of the user/group to run httpd as.
  192. # It is usually good practice to create a dedicated user and group for
  193. # running httpd, as with most system services.
  194. #
  195. User daemon
  196. Group daemon
  197.  
  198. </IfModule>
  199.  
  200. # 'Main' server configuration
  201. #
  202. # The directives in this section set up the values used by the 'main'
  203. # server, which responds to any requests that aren't handled by a
  204. # <VirtualHost> definition.  These values also provide defaults for
  205. # any <VirtualHost> containers you may define later in the file.
  206. #
  207. # All of these directives may appear inside <VirtualHost> containers,
  208. # in which case these default settings will be overridden for the
  209. # virtual host being defined.
  210. #
  211.  
  212. #
  213. # ServerAdmin: Your address, where problems with the server should be
  214. # e-mailed.  This address appears on some server-generated pages, such
  215. # as error documents.  e.g. admin@your-domain.com
  216. #
  217. ServerAdmin admin@your-domain.com
  218.  
  219. #
  220. # ServerName gives the name and port that the server uses to identify itself.
  221. # This can often be determined automatically, but we recommend you specify
  222. # it explicitly to prevent problems during startup.
  223. #
  224. # If your host doesn't have a registered DNS name, enter its IP address here.
  225. #
  226. ServerName localhost
  227.  
  228. #
  229. # Deny access to the entirety of your server's filesystem. You must
  230. # explicitly permit access to web content directories in other
  231. # <Directory> blocks below.
  232. #
  233. <Directory />
  234.     AllowOverride none
  235.     Require all denied
  236. </Directory>
  237.  
  238. #
  239. # Note that from this point forward you must specifically allow
  240. # particular features to be enabled - so if something's not working as
  241. # you might expect, make sure that you have specifically enabled it
  242. # below.
  243. #
  244.  
  245. #
  246. # DocumentRoot: The directory out of which you will serve your
  247. # documents. By default, all requests are taken from this directory, but
  248. # symbolic links and aliases may be used to point to other locations.
  249. #
  250. DocumentRoot "C:/Program Files (x86)/Spiceworks/pkg/gems/spiceworks_public-7.5.00107"
  251. <Directory "C:/Program Files (x86)/Spiceworks/pkg/gems/spiceworks_public-7.5.00107">
  252.     #
  253.     # Possible values for the Options directive are "None", "All",
  254.     # or any combination of:
  255.     #   Indexes Includes FollowSymLinks SymLinksifOwnerMatch ExecCGI MultiViews
  256.     #
  257.     # Note that "MultiViews" must be named *explicitly* --- "Options All"
  258.     # doesn't give it to you.
  259.     #
  260.     # The Options directive is both complicated and important.  Please see
  261.     # http://httpd.apache.org/docs/2.4/mod/core.html#options
  262.     # for more information.
  263.     #
  264.     Options FollowSymLinks ExecCGI
  265.  
  266.     #
  267.     # AllowOverride controls what directives may be placed in .htaccess files.
  268.     # It can be "All", "None", or any combination of the keywords:
  269.     #   Options FileInfo AuthConfig Limit
  270.     #
  271.     AllowOverride None
  272.  
  273.     #
  274.     # Controls who can get stuff from this server.
  275.     #
  276.     Require all granted
  277.  
  278.     RewriteEngine On
  279.  
  280.     <IfModule expires_module>
  281.         # find assets with cache-buster (e.g. "filename?123456")
  282.         # label with location ".asset" and pass through (PT) block above to blow out the client-side expires time
  283.         RewriteCond %{REQUEST_FILENAME} -f                                    
  284.         RewriteCond %{REQUEST_URI} \.(ico|gif|jpe?g|png|html|css|js)$ [NC]    
  285.         RewriteCond %{QUERY_STRING} ^[0-9]+$                                  
  286.         RewriteRule . .asset%{REQUEST_URI}?asset [QSA,NS,PT]                  
  287.     </IfModule>
  288.  
  289.     # proxy to community server to pull in community content
  290.     RewriteRule ^content_points/cdn/(.*) https://static.spiceworks.com/$1 [QSA,NS,L,P]
  291.     RewriteRule ^content_points/pass/(.*) https://community.spiceworks.com/$1?app_render=true&product_version=7.5.00107 [QSA,NS,L,P]
  292.     RewriteRule ^content_points/([^/]+) https://community.spiceworks.com/app/deliveries/$1?product_version=7.5.00107 [QSA,NS,L,P]
  293.    
  294.     # tray opens up to /splash or /first_splash
  295.     # this is just a static file
  296.     RewriteRule ^(first_splash|splash)$ splash.html [NS,L]
  297.    
  298.     # redirect non files to rails
  299.     # RewriteRule ^([^.]+)$ $1.html [QSA]
  300.     RewriteCond %{REQUEST_FILENAME} !-f
  301.    
  302.     <IfModule proxy_scgi_module>
  303.       RewriteRule .? .scgi%{REQUEST_URI} [E=X_HTTP_AUTHORIZATION:%{HTTP:Authorization},QSA,NS,L]
  304.     </IfModule>
  305.  
  306.     <IfModule headers_module>
  307.         Header set X-UA-Compatible "IE=Edge,chrome=1"
  308.     </IfModule>
  309. </Directory>
  310.  
  311. #
  312. # DirectoryIndex: sets the file that Apache will serve if a directory
  313. # is requested.
  314. #
  315. <IfModule dir_module>
  316.     DirectoryIndex index.html
  317. </IfModule>
  318.  
  319. #
  320. # The following lines prevent .htaccess and .htpasswd files from being
  321. # viewed by Web clients.
  322. #
  323. <Files ".ht*">
  324.     Require all denied
  325. </Files>
  326.  
  327. #
  328. # ErrorLog: The location of the error log file.
  329. # If you do not specify an ErrorLog directive within a <VirtualHost>
  330. # container, error messages relating to that virtual host will be
  331. # logged here.  If you *do* define an error logfile for a <VirtualHost>
  332. # container, that host's errors will be logged there and not here.
  333. #
  334. ErrorLog "log/error.log"
  335.  
  336. #
  337. # LogLevel: Control the number of messages logged to the error_log.
  338. # Possible values include: debug, info, notice, warn, error, crit,
  339. # alert, emerg.
  340. #
  341. LogLevel warn
  342.  
  343. <IfModule log_config_module>
  344.     #
  345.     # The following directives define some format nicknames for use with
  346.     # a CustomLog directive (see below).
  347.     #
  348.     LogFormat "%h %l %u %t \"%r\" %>s %b \"%{Referer}i\" \"%{User-Agent}i\"" combined
  349.     LogFormat "%h %l %u %t \"%r\" %>s %b" common
  350.  
  351.     #
  352.     # The location and format of the access logfile (Common Logfile Format).
  353.     # If you do not define any access logfiles within a <VirtualHost>
  354.     # container, they will be logged here.  Contrariwise, if you *do*
  355.     # define per-<VirtualHost> access logfiles, transactions will be
  356.     # logged therein and *not* in this file.
  357.     #
  358.     #CustomLog "logs/access.log" common
  359.  
  360.     #
  361.     # If you prefer a logfile with access, agent, and referer information
  362.     # (Combined Logfile Format) you can use the following directive.
  363.     #
  364.     CustomLog "logs/access.log" combined
  365. </IfModule>
  366.  
  367. <IfModule alias_module>
  368.     #
  369.     # Redirect: Allows you to tell clients about documents that used to
  370.     # exist in your server's namespace, but do not anymore. The client
  371.     # will make a new request for the document at its new location.
  372.     # Example:
  373.     # Redirect permanent /foo http://www.example.com/bar
  374.  
  375.     #
  376.     # Alias: Maps web paths into filesystem paths and is used to
  377.     # access content that does not live under the DocumentRoot.
  378.     # Example:
  379.     # Alias /webpath /full/filesystem/path
  380.     #
  381.     # If you include a trailing / on /webpath then the server will
  382.     # require it to be present in the URL.  You will also likely
  383.     # need to provide a <Directory> section to allow access to
  384.     # the filesystem path.
  385.     Alias /.asset "C:/Program Files (x86)/Spiceworks/pkg/gems/spiceworks_public-7.5.00107"
  386.  
  387.     #
  388.     # ScriptAlias: This controls which directories contain server scripts.
  389.     # ScriptAliases are essentially the same as Aliases, except that
  390.     # documents in the target directory are treated as applications and
  391.     # run by the server when requested rather than as documents sent to the
  392.     # client.  The same rules about trailing "/" apply to ScriptAlias
  393.     # directives as to Alias.
  394.     #
  395.     ScriptAlias /cgi-bin/ "${SRVROOT}/cgi-bin/"
  396.  
  397. </IfModule>
  398.  
  399. <IfModule cgid_module>
  400.     #
  401.     # ScriptSock: On threaded servers, designate the path to the UNIX
  402.     # socket used to communicate with the CGI daemon of mod_cgid.
  403.     #
  404.     #Scriptsock logs/cgisock
  405. </IfModule>
  406.  
  407. #
  408. # "${SRVROOT}/cgi-bin" should be changed to whatever your ScriptAliased
  409. # CGI directory exists, if you have that configured.
  410. #
  411. <Directory "${SRVROOT}/cgi-bin">
  412.     AllowOverride None
  413.     Options None
  414.     Require all granted
  415. </Directory>
  416.  
  417. # If not specified or undetermined by mime_module
  418. #ForceType text/plain
  419.  
  420. <IfModule mime_module>
  421.     #
  422.     # TypesConfig points to the file containing the list of mappings from
  423.     # filename extension to MIME-type.
  424.     #
  425.     TypesConfig conf/mime.types
  426.  
  427.     #
  428.     # AddType allows you to add to or override the MIME configuration
  429.     # file specified in TypesConfig for specific file types.
  430.     #
  431.     #AddType application/x-gzip .tgz
  432.     #
  433.     # AddEncoding allows you to have certain browsers uncompress
  434.     # information on the fly. Note: Not all browsers support this.
  435.     #
  436.     #AddEncoding x-compress .Z
  437.     #AddEncoding x-gzip .gz .tgz
  438.     #
  439.     # If the AddEncoding directives above are commented-out, then you
  440.     # probably should define those extensions to indicate media types:
  441.     #
  442.     AddType application/x-compress .Z
  443.     AddType application/x-gzip .gz .tgz
  444.  
  445.     #
  446.     # AddHandler allows you to map certain file extensions to "handlers":
  447.     # actions unrelated to filetype. These can be either built into the server
  448.     # or added with the Action directive (see below)
  449.     #
  450.     # To use CGI scripts outside of ScriptAliased directories:
  451.     # (You will also need to add "ExecCGI" to the "Options" directive.)
  452.     #
  453.     #AddHandler cgi-script .cgi .pl
  454.  
  455.     # For type maps (negotiated resources):
  456.     AddHandler type-map var
  457.  
  458.     #
  459.     # Filters allow you to process content before it is sent to the client.
  460.     #
  461.     # To parse .shtml files for server-side includes (SSI):
  462.     # (You will also need to add "Includes" to the "Options" directive.)
  463.     #
  464.     AddType text/html .shtml
  465.     AddOutputFilter INCLUDES .shtml
  466.     AddType text/css .css
  467.     AddType text/javascript .js
  468. </IfModule>
  469.  
  470. #
  471. # The mod_mime_magic module allows the server to use various hints from the
  472. # contents of the file itself to determine its type.  The MIMEMagicFile
  473. # directive tells the module where the hint definitions are located.
  474. #
  475. #MIMEMagicFile conf/magic
  476.  
  477. #
  478. # Customizable error responses come in three flavors:
  479. # 1) plain text 2) local redirects 3) external redirects
  480. #
  481. # error documents:
  482. ErrorDocument 404 /404.html
  483. ErrorDocument 500 /500.html
  484. ErrorDocument 503 /503.html
  485. ErrorDocument 502 /500.html
  486. ErrorDocument 504 /503.html
  487. ProxyErrorOverride Off
  488.  
  489. #
  490. # MaxRanges: Maximum number of Ranges in a request before
  491. # returning the entire resource, or one of the special
  492. # values 'default', 'none' or 'unlimited'.
  493. # Default setting is to accept 200 Ranges.
  494. #MaxRanges unlimited
  495.  
  496. #
  497. # EnableMMAP and EnableSendfile: On systems that support it,
  498. # memory-mapping or the sendfile syscall may be used to deliver
  499. # files.  This usually improves server performance, but must
  500. # be turned off when serving from networked-mounted
  501. # filesystems or if support for these functions is otherwise
  502. # broken on your system.
  503. # Defaults: EnableMMAP On, EnableSendfile Off
  504. #
  505. EnableMMAP off
  506. EnableSendfile off
  507.  
  508. AcceptFilter http none
  509. AcceptFilter https none
  510.  
  511. # Supplemental configuration
  512. #
  513. # The configuration files in the conf/extra/ directory can be
  514. # included to add extra features or to modify the default configuration of
  515. # the server, or you may simply copy their contents here and change as
  516. # necessary.
  517.  
  518. # Server-pool management (MPM specific)
  519. #Include conf/extra/httpd-mpm.conf
  520.  
  521. # Multi-language error messages
  522. #Include conf/extra/httpd-multilang-errordoc.conf
  523.  
  524. # Fancy directory listings
  525. #Include conf/extra/httpd-autoindex.conf
  526.  
  527. # Language settings
  528. #Include conf/extra/httpd-languages.conf
  529.  
  530. # User home directories
  531. #Include conf/extra/httpd-userdir.conf
  532.  
  533. # Real-time info on requests and configuration
  534. #Include conf/extra/httpd-info.conf
  535.  
  536. # Virtual hosts
  537. #Include conf/extra/httpd-vhosts.conf
  538.  
  539. # Local access to the Apache HTTP Server Manual
  540. #Include conf/extra/httpd-manual.conf
  541.  
  542. # Distributed authoring and versioning (WebDAV)
  543. #Include conf/extra/httpd-dav.conf
  544.  
  545. # Various default settings
  546. #Include conf/extra/httpd-default.conf
  547.  
  548. # Configure mod_proxy_html to understand HTML4/XHTML1
  549. <IfModule proxy_html_module>
  550.     Include conf/extra/httpd-proxy-html.conf
  551. </IfModule>
  552.  
  553. # this section is included only when you run httpdconf with the files
  554. # ssl-cert.pem and ssl-private-key.pem in the ssl subdirectory
  555. # Secure (SSL/TLS) connections
  556. # Note: The following must must be present to support
  557. #       starting without SSL on platforms with no /dev/random equivalent
  558. #       but a statically compiled-in mod_ssl.
  559. #
  560. <IfModule ssl_module>
  561.     #Include conf/extra/httpd-ssl.conf
  562.     #Include conf/extra/httpd-ahssl.conf
  563.     SSLRandomSeed startup builtin
  564.     SSLRandomSeed connect builtin
  565.     SSLCompression off
  566.     SSLPassPhraseDialog  builtin
  567.     SSLSessionCache        "shmcb:${SRVROOT}/logs/ssl_scache(512000)"
  568.     SSLSessionCacheTimeout  300
  569.     <VirtualHost *:443 >
  570.         SSLEngine on
  571.         SSLOptions +StrictRequire
  572.         SSLProtocol -All +TLSv1.2
  573.         #SSLCipherSuite ECDHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-AES256-GCM-SHA384:DHE-RSA-AES128-GCM-SHA256:DHE-DSS-AES128-GCM-SHA256:kEDH+AESGCM:ECDHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES256-SHA384:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA:ECDHE-ECDSA-AES256-SHA:DHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA:DHE-DSS-AES128-SHA256:DHE-RSA-AES256-SHA256:DHE-DSS-AES256-SHA:DHE-RSA-AES256-SHA:AES128-GCM-SHA256:AES256-GCM-SHA384:AES128-SHA256:AES256-SHA256:AES128-SHA:AES256-SHA:AES:CAMELLIA:DES-CBC3-SHA:!aNULL:!eNULL:!EXPORT:!DES:!RC4:!MD5:!PSK:!aECDH:!EDH-DSS-DES-CBC3-SHA:!EDH-RSA-DES-CBC3-SHA:!KRB5-DES-CBC3-SHA
  574.         SSLCipherSuite ECDHE-RSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-SHA384:ECDHE-RSA-AES128-GCM-SHA256:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-SHA256:DHE-RSA-AES256-SHA:!RC4:!LOW:!MD5:!aNULL:!eNULL:!3DES:!EXP:!PSK:!SRP:!DSS
  575.         SSLHonorCipherOrder on
  576.        
  577.         SSLCertificateFile "ssl/ssl-cert.pem"
  578.         SSLCertificateKeyFile "ssl/ssl-private-key.pem"
  579.     </VirtualHost>
  580.    
  581.     AddType application/x-x509-ca-cert .crt
  582.     AddType application/x-pkcs7-crl    .crl
  583.     SSLProxyEngine on
  584. </IfModule>
  585.  
  586. <IfModule http2_module>
  587.     ProtocolsHonorOrder On
  588.     Protocols h2 h2c http/1.1
  589. </IfModule>
  590.  
  591. # BEGIN Custom SpiceWorks Directives:
  592. TraceEnable off
  593. UseCanonicalPhysicalPort On
  594. AllowEncodedSlashes On
  595. ServerSignature Off
  596. ServerTokens Prod
  597. ThreadsPerChild 150
  598. LimitRequestLine 8190
  599.  
  600. PidFile "log/httpd.pid"
  601.  
  602. <IfModule proxy_scgi_module>
  603.     Include conf/scgi_proxy.conf
  604. </IfModule>              
  605.  
  606. <Proxy https://static.spiceworks.com >
  607.     ProxySet retry=0 max=4 smax=1 ttl=15 connectiontimeout=10 acquire=30000 timeout=30
  608. </Proxy>
  609. <Proxy https://community.spiceworks.com >
  610.     ProxySet retry=0 max=4 smax=1 ttl=15 connectiontimeout=10 acquire=30000 timeout=30
  611. </Proxy>
  612.  
  613. <IfModule mod_filter>
  614.     AddOutputFilterByType DEFLATE text/html text/plain text/xml application/xml application/xhtml+xml text/javascript application/x-javascript text/css
  615. </IfModule>
  616.                                          
  617. <IfModule log_rotate_module>
  618.     RotateLogs On
  619.     RotateLogsLocalTime On
  620.     RotateInterval 86400
  621. </IfModule>
  622.  
  623. # for debugging rewrites
  624. #RewriteLog "log/rewrite.log"
  625. #RewriteLogLevel 5                                   
  626.                                                              
  627. # client-side caching for assets
  628. <IfModule expires_module>
  629.     ExpiresActive On
  630.     # 10 minutes by default
  631.     <FilesMatch "(i?)\.(ico|gif|jpe?g|png|html|css(\.gz)?|js(\.gz)?)$">
  632.         ExpiresDefault "access plus 10 minutes"
  633.     </FilesMatch>
  634.     # 1 year for assets with cache-buster ("labeled" using location prefix in rewrite rules below)
  635.     <Location "/.asset/">
  636.         ExpiresDefault "access plus 1 year"
  637.     </Location>
  638. </IfModule>
  639.  
  640. <IfModule dumpio_module>
  641.   # Full request logging
  642.   # Also change LogLevel above
  643.   DumpIOInput On
  644.   #LogLevel dumpio:trace7
  645. </IfModule>
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement