Advertisement
Guest User

SpiceWorks Apache 2.4 httpd.conf

a guest
Feb 28th, 2019
210
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
  1. #
  2. # This is the main Apache HTTP server configuration file.  It contains the
  3. # configuration directives that give the server its instructions.
  4. # See <URL:http://httpd.apache.org/docs/2.4/> for detailed information.
  5. # In particular, see
  6. # <URL:http://httpd.apache.org/docs/2.4/mod/directives.html>
  7. # for a discussion of each configuration directive.
  8. #
  9. # Do NOT simply read the instructions in here without understanding
  10. # what they do.  They're here only as hints or reminders.  If you are unsure
  11. # consult the online docs. You have been warned.  
  12. #
  13. # Configuration and logfile names: If the filenames you specify for many
  14. # of the server's control files begin with "/" (or "drive:/" for Win32), the
  15. # server will use that explicit path.  If the filenames do *not* begin
  16. # with "/", the value of ServerRoot is prepended -- so "logs/access_log"
  17. # with ServerRoot set to "/usr/local/apache2" will be interpreted by the
  18. # server as "/usr/local/apache2/logs/access_log", whereas "/logs/access_log"
  19. # will be interpreted as '/logs/access_log'.
  20. #
  21. # NOTE: Where filenames are specified, you must use forward slashes
  22. # instead of backslashes (e.g., "c:/apache" instead of "c:\apache").
  23. # If a drive letter is omitted, the drive on which httpd.exe is located
  24. # will be used by default.  It is recommended that you always supply
  25. # an explicit drive letter in absolute paths to avoid confusion.
  26.  
  27. #
  28. # ServerRoot: The top of the directory tree under which the server's
  29. # configuration, error, and log files are kept.
  30. #
  31. # Do not add a slash at the end of the directory path.  If you point
  32. # ServerRoot at a non-local disk, be sure to specify a local disk on the
  33. # Mutex directive, if file-based mutexes are used.  If you wish to share the
  34. # same ServerRoot for multiple httpd daemons, you will need to change at
  35. # least PidFile.
  36. #
  37.  
  38. Define SRVROOT "C:/Program Files (x86)/Spiceworks/httpd"
  39. ServerRoot "${SRVROOT}"
  40.  
  41. #
  42. # Mutex: Allows you to set the mutex mechanism and mutex file directory
  43. # for individual mutexes, or change the global defaults
  44. #
  45. # Uncomment and change the directory if mutexes are file-based and the default
  46. # mutex file directory is not on a local disk or is not appropriate for some
  47. # other reason.
  48. #
  49. # Mutex default:logs
  50.  
  51. #
  52. # Listen: Allows you to bind Apache to specific IP addresses and/or
  53. # ports, instead of the default. See also the <VirtualHost>
  54. # directive.
  55. #
  56. # Change this to Listen on specific IP addresses as shown below to
  57. # prevent Apache from glomming onto all bound IP addresses.
  58. #
  59. #Listen 12.34.56.78:80
  60. Listen 80
  61.  
  62. #
  63. # Dynamic Shared Object (DSO) Support
  64. #
  65. # To be able to use the functionality of a module which was built as a DSO you
  66. # have to place corresponding `LoadModule' lines at this location so the
  67. # directives contained in it are actually available _before_ they are used.
  68. # Statically compiled modules (those listed by `httpd -l') do not need
  69. # to be loaded here.
  70. #
  71. # Example:
  72. # LoadModule foo_module modules/mod_foo.so
  73. #
  74. #LoadModule access_compat_module modules/mod_access_compat.so
  75. LoadModule actions_module modules/mod_actions.so
  76. LoadModule alias_module modules/mod_alias.so
  77. LoadModule allowmethods_module modules/mod_allowmethods.so
  78. LoadModule asis_module modules/mod_asis.so
  79. LoadModule auth_basic_module modules/mod_auth_basic.so
  80. #LoadModule auth_digest_module modules/mod_auth_digest.so
  81. #LoadModule auth_form_module modules/mod_auth_form.so
  82. #LoadModule authn_anon_module modules/mod_authn_anon.so
  83. LoadModule authn_core_module modules/mod_authn_core.so
  84. #LoadModule authn_dbd_module modules/mod_authn_dbd.so
  85. #LoadModule authn_dbm_module modules/mod_authn_dbm.so
  86. LoadModule authn_file_module modules/mod_authn_file.so
  87. #LoadModule authn_socache_module modules/mod_authn_socache.so
  88. #LoadModule authnz_fcgi_module modules/mod_authnz_fcgi.so
  89. #LoadModule authnz_ldap_module modules/mod_authnz_ldap.so
  90. LoadModule authz_core_module modules/mod_authz_core.so
  91. #LoadModule authz_dbd_module modules/mod_authz_dbd.so
  92. #LoadModule authz_dbm_module modules/mod_authz_dbm.so
  93. LoadModule authz_groupfile_module modules/mod_authz_groupfile.so
  94. LoadModule authz_host_module modules/mod_authz_host.so
  95. #LoadModule authz_owner_module modules/mod_authz_owner.so
  96. LoadModule authz_user_module modules/mod_authz_user.so
  97. LoadModule autoindex_module modules/mod_autoindex.so
  98. LoadModule buffer_module modules/mod_buffer.so
  99. LoadModule cache_module modules/mod_cache.so
  100. LoadModule cache_disk_module modules/mod_cache_disk.so
  101. #LoadModule cache_socache_module modules/mod_cache_socache.so
  102. #LoadModule cern_meta_module modules/mod_cern_meta.so
  103. LoadModule cgi_module modules/mod_cgi.so
  104. #LoadModule charset_lite_module modules/mod_charset_lite.so
  105. #LoadModule data_module modules/mod_data.so
  106. #LoadModule dav_module modules/mod_dav.so
  107. #LoadModule dav_fs_module modules/mod_dav_fs.so
  108. #LoadModule dav_lock_module modules/mod_dav_lock.so
  109. #LoadModule dbd_module modules/mod_dbd.so
  110. LoadModule deflate_module modules/mod_deflate.so
  111. LoadModule dir_module modules/mod_dir.so
  112. LoadModule dumpio_module modules/mod_dumpio.so
  113. LoadModule env_module modules/mod_env.so
  114. LoadModule expires_module modules/mod_expires.so
  115. #LoadModule ext_filter_module modules/mod_ext_filter.so
  116. #LoadModule file_cache_module modules/mod_file_cache.so
  117. #LoadModule filter_module modules/mod_filter.so
  118. LoadModule headers_module modules/mod_headers.so
  119. #LoadModule heartbeat_module modules/mod_heartbeat.so
  120. #LoadModule heartmonitor_module modules/mod_heartmonitor.so
  121. #LoadModule http2_module modules/mod_http2.so
  122. #LoadModule ident_module modules/mod_ident.so
  123. #LoadModule imagemap_module modules/mod_imagemap.so
  124. LoadModule include_module modules/mod_include.so
  125. LoadModule info_module modules/mod_info.so
  126. LoadModule isapi_module modules/mod_isapi.so
  127. #LoadModule lbmethod_bybusyness_module modules/mod_lbmethod_bybusyness.so
  128. #LoadModule lbmethod_byrequests_module modules/mod_lbmethod_byrequests.so
  129. #LoadModule lbmethod_bytraffic_module modules/mod_lbmethod_bytraffic.so
  130. #LoadModule lbmethod_heartbeat_module modules/mod_lbmethod_heartbeat.so
  131. #LoadModule ldap_module modules/mod_ldap.so
  132. #LoadModule logio_module modules/mod_logio.so
  133. LoadModule log_config_module modules/mod_log_config.so
  134. #LoadModule log_debug_module modules/mod_log_debug.so
  135. #LoadModule log_rotate_module modules/mod_log_rotate.so
  136. #LoadModule log_forensic_module modules/mod_log_forensic.so
  137. #LoadModule lua_module modules/mod_lua.so
  138. #LoadModule macro_module modules/mod_macro.so
  139. #LoadModule md_module modules/mod_md.so
  140. LoadModule mime_module modules/mod_mime.so
  141. LoadModule mime_magic_module modules/mod_mime_magic.so
  142. LoadModule negotiation_module modules/mod_negotiation.so
  143. LoadModule proxy_module modules/mod_proxy.so
  144. #LoadModule proxy_ajp_module modules/mod_proxy_ajp.so
  145. #LoadModule proxy_balancer_module modules/mod_proxy_balancer.so
  146. #LoadModule proxy_connect_module modules/mod_proxy_connect.so
  147. #LoadModule proxy_express_module modules/mod_proxy_express.so
  148. #LoadModule proxy_fcgi_module modules/mod_proxy_fcgi.so
  149. #LoadModule proxy_ftp_module modules/mod_proxy_ftp.so
  150. #LoadModule proxy_html_module modules/mod_proxy_html.so
  151. LoadModule proxy_http_module modules/mod_proxy_http.so
  152. #LoadModule proxy_http2_module modules/mod_proxy_http2.so
  153. LoadModule proxy_scgi_module modules/mod_proxy_scgi.so
  154. #LoadModule proxy_uwsgi_module modules/mod_proxy_uwsgi.so
  155. #LoadModule proxy_wstunnel_module modules/mod_proxy_wstunnel.so
  156. #LoadModule ratelimit_module modules/mod_ratelimit.so
  157. #LoadModule reflector_module modules/mod_reflector.so
  158. #LoadModule remoteip_module modules/mod_remoteip.so
  159. #LoadModule request_module modules/mod_request.so
  160. #LoadModule reqtimeout_module modules/mod_reqtimeout.so
  161. LoadModule rewrite_module modules/mod_rewrite.so
  162. #LoadModule sed_module modules/mod_sed.so
  163. #LoadModule session_module modules/mod_session.so
  164. #LoadModule session_cookie_module modules/mod_session_cookie.so
  165. #LoadModule session_crypto_module modules/mod_session_crypto.so
  166. #LoadModule session_dbd_module modules/mod_session_dbd.so
  167. LoadModule setenvif_module modules/mod_setenvif.so
  168. #LoadModule slotmem_plain_module modules/mod_slotmem_plain.so
  169. #LoadModule slotmem_shm_module modules/mod_slotmem_shm.so
  170. #LoadModule socache_dbm_module modules/mod_socache_dbm.so
  171. #LoadModule socache_memcache_module modules/mod_socache_memcache.so
  172. LoadModule socache_shmcb_module modules/mod_socache_shmcb.so
  173. #LoadModule speling_module modules/mod_speling.so
  174. LoadModule ssl_module modules/mod_ssl.so
  175. LoadModule status_module modules/mod_status.so
  176. #LoadModule substitute_module modules/mod_substitute.so
  177. #LoadModule unique_id_module modules/mod_unique_id.so
  178. #LoadModule userdir_module modules/mod_userdir.so
  179. #LoadModule usertrack_module modules/mod_usertrack.so
  180. #LoadModule version_module modules/mod_version.so
  181. #LoadModule vhost_alias_module modules/mod_vhost_alias.so
  182. #LoadModule watchdog_module modules/mod_watchdog.so
  183. #LoadModule xml2enc_module modules/mod_xml2enc.so
  184.  
  185. <IfModule unixd_module>
  186. #
  187. # If you wish httpd to run as a different user or group, you must run
  188. # httpd as root initially and it will switch.  
  189. #
  190. # User/Group: The name (or #number) of the user/group to run httpd as.
  191. # It is usually good practice to create a dedicated user and group for
  192. # running httpd, as with most system services.
  193. #
  194. User daemon
  195. Group daemon
  196.  
  197. </IfModule>
  198.  
  199. # 'Main' server configuration
  200. #
  201. # The directives in this section set up the values used by the 'main'
  202. # server, which responds to any requests that aren't handled by a
  203. # <VirtualHost> definition.  These values also provide defaults for
  204. # any <VirtualHost> containers you may define later in the file.
  205. #
  206. # All of these directives may appear inside <VirtualHost> containers,
  207. # in which case these default settings will be overridden for the
  208. # virtual host being defined.
  209. #
  210.  
  211. #
  212. # ServerAdmin: Your address, where problems with the server should be
  213. # e-mailed.  This address appears on some server-generated pages, such
  214. # as error documents.  e.g. admin@your-domain.com
  215. #
  216. #ServerAdmin admin@example.com
  217.  
  218. #
  219. # ServerName gives the name and port that the server uses to identify itself.
  220. # This can often be determined automatically, but we recommend you specify
  221. # it explicitly to prevent problems during startup.
  222. #
  223. # If your host doesn't have a registered DNS name, enter its IP address here.
  224. #
  225. #ServerName localhost:80
  226.  
  227. #
  228. # Deny access to the entirety of your server's filesystem. You must
  229. # explicitly permit access to web content directories in other
  230. # <Directory> blocks below.
  231. #
  232. <Directory />
  233.     AllowOverride none
  234.     Require all denied
  235. </Directory>
  236.  
  237. #
  238. # Note that from this point forward you must specifically allow
  239. # particular features to be enabled - so if something's not working as
  240. # you might expect, make sure that you have specifically enabled it
  241. # below.
  242. #
  243.  
  244. #
  245. # DocumentRoot: The directory out of which you will serve your
  246. # documents. By default, all requests are taken from this directory, but
  247. # symbolic links and aliases may be used to point to other locations.
  248. #
  249. DocumentRoot "C:/Program Files (x86)/Spiceworks/pkg/gems/spiceworks_public-7.5.00107"
  250. <Directory "C:/Program Files (x86)/Spiceworks/pkg/gems/spiceworks_public-7.5.00107">
  251.     #
  252.     # Possible values for the Options directive are "None", "All",
  253.     # or any combination of:
  254.     #   Indexes Includes FollowSymLinks SymLinksifOwnerMatch ExecCGI MultiViews
  255.     #
  256.     # Note that "MultiViews" must be named *explicitly* --- "Options All"
  257.     # doesn't give it to you.
  258.     #
  259.     # The Options directive is both complicated and important.  Please see
  260.     # http://httpd.apache.org/docs/2.4/mod/core.html#options
  261.     # for more information.
  262.     #
  263.     Options FollowSymLinks ExecCGI
  264.  
  265.     #
  266.     # AllowOverride controls what directives may be placed in .htaccess files.
  267.     # It can be "All", "None", or any combination of the keywords:
  268.     #   Options FileInfo AuthConfig Limit
  269.     #
  270.     AllowOverride None
  271.  
  272.     #
  273.     # Controls who can get stuff from this server.
  274.     #
  275.     Require all granted
  276.  
  277.     RewriteEngine On
  278.  
  279.     <IfModule expires_module>
  280.         # find assets with cache-buster (e.g. "filename?123456")
  281.         # label with location ".asset" and pass through (PT) block above to blow out the client-side expires time
  282.         RewriteCond %{REQUEST_FILENAME} -f                                    
  283.         RewriteCond %{REQUEST_URI} \.(ico|gif|jpe?g|png|html|css|js)$ [NC]    
  284.         RewriteCond %{QUERY_STRING} ^[0-9]+$                                  
  285.         RewriteRule . .asset%{REQUEST_URI}?asset [QSA,NS,PT]                  
  286.     </IfModule>
  287.  
  288.     # proxy to community server to pull in community content
  289.     RewriteRule ^content_points/cdn/(.*) https://static.spiceworks.com/$1 [QSA,NS,L,P]
  290.     RewriteRule ^content_points/pass/(.*) https://community.spiceworks.com/$1?app_render=true&product_version=7.5.00107 [QSA,NS,L,P]
  291.     RewriteRule ^content_points/([^/]+) https://community.spiceworks.com/app/deliveries/$1?product_version=7.5.00107 [QSA,NS,L,P]
  292.    
  293.     # tray opens up to /splash or /first_splash
  294.     # this is just a static file
  295.     RewriteRule ^(first_splash|splash)$ splash.html [NS,L]
  296.    
  297.     # redirect non files to rails
  298.     # RewriteRule ^([^.]+)$ $1.html [QSA]
  299.     RewriteCond %{REQUEST_FILENAME} !-f
  300.    
  301.     <IfModule proxy_scgi_module>
  302.       RewriteRule .? .scgi%{REQUEST_URI} [E=X_HTTP_AUTHORIZATION:%{HTTP:Authorization},QSA,NS,L]
  303.     </IfModule>
  304.  
  305.     <IfModule headers_module>
  306.         Header set X-UA-Compatible "IE=Edge,chrome=1"
  307.     </IfModule>
  308. </Directory>
  309.  
  310. #
  311. # DirectoryIndex: sets the file that Apache will serve if a directory
  312. # is requested.
  313. #
  314. <IfModule dir_module>
  315.     DirectoryIndex splash.html
  316. </IfModule>
  317.  
  318. #
  319. # The following lines prevent .htaccess and .htpasswd files from being
  320. # viewed by Web clients.
  321. #
  322. <Files ".ht*">
  323.     Require all denied
  324. </Files>
  325.  
  326. #
  327. # ErrorLog: The location of the error log file.
  328. # If you do not specify an ErrorLog directive within a <VirtualHost>
  329. # container, error messages relating to that virtual host will be
  330. # logged here.  If you *do* define an error logfile for a <VirtualHost>
  331. # container, that host's errors will be logged there and not here.
  332. #
  333. ErrorLog "log/error.log"
  334.  
  335. #
  336. # LogLevel: Control the number of messages logged to the error_log.
  337. # Possible values include: debug, info, notice, warn, error, crit,
  338. # alert, emerg.
  339. #
  340. LogLevel warn
  341.  
  342. <IfModule log_config_module>
  343.     #
  344.     # The following directives define some format nicknames for use with
  345.     # a CustomLog directive (see below).
  346.     #
  347.     LogFormat "%h %l %u %t \"%r\" %>s %b \"%{Referer}i\" \"%{User-Agent}i\"" combined
  348.     LogFormat "%h %l %u %t \"%r\" %>s %b" common
  349.  
  350.     #
  351.     # The location and format of the access logfile (Common Logfile Format).
  352.     # If you do not define any access logfiles within a <VirtualHost>
  353.     # container, they will be logged here.  Contrariwise, if you *do*
  354.     # define per-<VirtualHost> access logfiles, transactions will be
  355.     # logged therein and *not* in this file.
  356.     #
  357.     #CustomLog "logs/access.log" common
  358.  
  359.     #
  360.     # If you prefer a logfile with access, agent, and referer information
  361.     # (Combined Logfile Format) you can use the following directive.
  362.     #
  363.     CustomLog "logs/access.log" combined
  364. </IfModule>
  365.  
  366. <IfModule alias_module>
  367.     #
  368.     # Redirect: Allows you to tell clients about documents that used to
  369.     # exist in your server's namespace, but do not anymore. The client
  370.     # will make a new request for the document at its new location.
  371.     # Example:
  372.     # Redirect permanent /foo http://www.example.com/bar
  373.  
  374.     #
  375.     # Alias: Maps web paths into filesystem paths and is used to
  376.     # access content that does not live under the DocumentRoot.
  377.     # Example:
  378.     # Alias /webpath /full/filesystem/path
  379.     #
  380.     # If you include a trailing / on /webpath then the server will
  381.     # require it to be present in the URL.  You will also likely
  382.     # need to provide a <Directory> section to allow access to
  383.     # the filesystem path.
  384.     Alias /.asset "C:/Program Files (x86)/Spiceworks/pkg/gems/spiceworks_public-7.5.00107"
  385.  
  386.     #
  387.     # ScriptAlias: This controls which directories contain server scripts.
  388.     # ScriptAliases are essentially the same as Aliases, except that
  389.     # documents in the target directory are treated as applications and
  390.     # run by the server when requested rather than as documents sent to the
  391.     # client.  The same rules about trailing "/" apply to ScriptAlias
  392.     # directives as to Alias.
  393.     #
  394.     ScriptAlias /cgi-bin/ "${SRVROOT}/cgi-bin/"
  395.  
  396. </IfModule>
  397.  
  398. <IfModule cgid_module>
  399.     #
  400.     # ScriptSock: On threaded servers, designate the path to the UNIX
  401.     # socket used to communicate with the CGI daemon of mod_cgid.
  402.     #
  403.     #Scriptsock logs/cgisock
  404. </IfModule>
  405.  
  406. #
  407. # "${SRVROOT}/cgi-bin" should be changed to whatever your ScriptAliased
  408. # CGI directory exists, if you have that configured.
  409. #
  410. <Directory "${SRVROOT}/cgi-bin">
  411.     AllowOverride None
  412.     Options None
  413.     Require all granted
  414. </Directory>
  415.  
  416. # If not specified or undetermined by mime_module
  417. #ForceType text/plain
  418.  
  419. <IfModule mime_module>
  420.     #
  421.     # TypesConfig points to the file containing the list of mappings from
  422.     # filename extension to MIME-type.
  423.     #
  424.     TypesConfig conf/mime.types
  425.  
  426.     #
  427.     # AddType allows you to add to or override the MIME configuration
  428.     # file specified in TypesConfig for specific file types.
  429.     #
  430.     #AddType application/x-gzip .tgz
  431.     #
  432.     # AddEncoding allows you to have certain browsers uncompress
  433.     # information on the fly. Note: Not all browsers support this.
  434.     #
  435.     #AddEncoding x-compress .Z
  436.     #AddEncoding x-gzip .gz .tgz
  437.     #
  438.     # If the AddEncoding directives above are commented-out, then you
  439.     # probably should define those extensions to indicate media types:
  440.     #
  441.     AddType application/x-compress .Z
  442.     AddType application/x-gzip .gz .tgz
  443.  
  444.     #
  445.     # AddHandler allows you to map certain file extensions to "handlers":
  446.     # actions unrelated to filetype. These can be either built into the server
  447.     # or added with the Action directive (see below)
  448.     #
  449.     # To use CGI scripts outside of ScriptAliased directories:
  450.     # (You will also need to add "ExecCGI" to the "Options" directive.)
  451.     #
  452.     #AddHandler cgi-script .cgi .pl
  453.  
  454.     # For type maps (negotiated resources):
  455.     AddHandler type-map var
  456.  
  457.     #
  458.     # Filters allow you to process content before it is sent to the client.
  459.     #
  460.     # To parse .shtml files for server-side includes (SSI):
  461.     # (You will also need to add "Includes" to the "Options" directive.)
  462.     #
  463.     AddType text/html .shtml
  464.     AddOutputFilter INCLUDES .shtml
  465.     AddType text/css .css
  466.     AddType text/javascript .js
  467. </IfModule>
  468.  
  469. #
  470. # The mod_mime_magic module allows the server to use various hints from the
  471. # contents of the file itself to determine its type.  The MIMEMagicFile
  472. # directive tells the module where the hint definitions are located.
  473. #
  474. #MIMEMagicFile conf/magic
  475.  
  476. #
  477. # Customizable error responses come in three flavors:
  478. # 1) plain text 2) local redirects 3) external redirects
  479. #
  480. # error documents:
  481. ErrorDocument 404 /404.html
  482. ErrorDocument 500 /500.html
  483. ErrorDocument 503 /503.html
  484. ErrorDocument 502 /500.html
  485. ErrorDocument 504 /503.html
  486. ProxyErrorOverride Off
  487.  
  488. #
  489. # MaxRanges: Maximum number of Ranges in a request before
  490. # returning the entire resource, or one of the special
  491. # values 'default', 'none' or 'unlimited'.
  492. # Default setting is to accept 200 Ranges.
  493. #MaxRanges unlimited
  494.  
  495. #
  496. # EnableMMAP and EnableSendfile: On systems that support it,
  497. # memory-mapping or the sendfile syscall may be used to deliver
  498. # files.  This usually improves server performance, but must
  499. # be turned off when serving from networked-mounted
  500. # filesystems or if support for these functions is otherwise
  501. # broken on your system.
  502. # Defaults: EnableMMAP On, EnableSendfile Off
  503. #
  504. EnableMMAP off
  505. EnableSendfile off
  506.  
  507. AcceptFilter http none
  508. AcceptFilter https none
  509.  
  510. # Supplemental configuration
  511. #
  512. # The configuration files in the conf/extra/ directory can be
  513. # included to add extra features or to modify the default configuration of
  514. # the server, or you may simply copy their contents here and change as
  515. # necessary.
  516.  
  517. # Server-pool management (MPM specific)
  518. #Include conf/extra/httpd-mpm.conf
  519.  
  520. # Multi-language error messages
  521. #Include conf/extra/httpd-multilang-errordoc.conf
  522.  
  523. # Fancy directory listings
  524. Include conf/extra/httpd-autoindex.conf
  525.  
  526. # Language settings
  527. #Include conf/extra/httpd-languages.conf
  528.  
  529. # User home directories
  530. #Include conf/extra/httpd-userdir.conf
  531.  
  532. # Real-time info on requests and configuration
  533. Include conf/extra/httpd-info.conf
  534.  
  535. # Virtual hosts
  536. Include conf/extra/httpd-vhosts.conf
  537.  
  538. # Local access to the Apache HTTP Server Manual
  539. #Include conf/extra/httpd-manual.conf
  540.  
  541. # Distributed authoring and versioning (WebDAV)
  542. #Include conf/extra/httpd-dav.conf
  543.  
  544. # Various default settings
  545. Include conf/extra/httpd-default.conf
  546.  
  547. # Configure mod_proxy_html to understand HTML4/XHTML1
  548. <IfModule proxy_html_module>
  549.     Include conf/extra/httpd-proxy-html.conf
  550. </IfModule>
  551.  
  552. # this section is included only when you run httpdconf with the files
  553. # ssl-cert.pem and ssl-private-key.pem in the ssl subdirectory
  554. # Secure (SSL/TLS) connections
  555. # Note: The following must must be present to support
  556. #       starting without SSL on platforms with no /dev/random equivalent
  557. #       but a statically compiled-in mod_ssl.
  558. #
  559. <IfModule ssl_module>
  560. #Include conf/extra/httpd-ssl.conf
  561. Include conf/extra/httpd-ahssl.conf
  562. SSLRandomSeed startup builtin
  563. SSLRandomSeed connect builtin
  564.     SSLCompression off
  565.  
  566.     <VirtualHost *:443 >
  567.         SSLEngine on
  568.         SSLOptions +StrictRequire
  569.         SSLProtocol -All +TLSv1.2
  570.         SSLCipherSuite ECDHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-AES256-GCM-SHA384:DHE-RSA-AES128-GCM-SHA256:DHE-DSS-AES128-GCM-SHA256:kEDH+AESGCM:ECDHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES256-SHA384:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA:ECDHE-ECDSA-AES256-SHA:DHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA:DHE-DSS-AES128-SHA256:DHE-RSA-AES256-SHA256:DHE-DSS-AES256-SHA:DHE-RSA-AES256-SHA:AES128-GCM-SHA256:AES256-GCM-SHA384:AES128-SHA256:AES256-SHA256:AES128-SHA:AES256-SHA:AES:CAMELLIA:DES-CBC3-SHA:!aNULL:!eNULL:!EXPORT:!DES:!RC4:!MD5:!PSK:!aECDH:!EDH-DSS-DES-CBC3-SHA:!EDH-RSA-DES-CBC3-SHA:!KRB5-DES-CBC3-SHA
  571.         SSLHonorCipherOrder on
  572.         SSLCertificateFile "ssl/ssl-cert.pem"
  573.         SSLCertificateKeyFile "ssl/ssl-private-key.pem"
  574.     </VirtualHost>
  575.  
  576.     SSLProxyEngine on
  577. </IfModule>
  578. <IfModule http2_module>
  579.     ProtocolsHonorOrder On
  580.     Protocols h2 h2c http/1.1
  581. </IfModule>
  582.  
  583. # BEGIN Custom SpiceWorks Directives:
  584. TraceEnable off
  585. UseCanonicalPhysicalPort On
  586. AllowEncodedSlashes On
  587. ServerSignature Off
  588. ServerTokens Prod
  589. ThreadsPerChild 150
  590. LimitRequestLine 8190
  591.  
  592. PidFile "log/httpd.pid"
  593.  
  594. <IfModule proxy_scgi_module>
  595.     Include conf/scgi_proxy.conf
  596. </IfModule>              
  597.  
  598. <Proxy https://static.spiceworks.com >
  599.     ProxySet retry=0 max=4 smax=1 ttl=15 connectiontimeout=10 acquire=30000 timeout=30
  600. </Proxy>
  601. <Proxy https://community.spiceworks.com >
  602.     ProxySet retry=0 max=4 smax=1 ttl=15 connectiontimeout=10 acquire=30000 timeout=30
  603. </Proxy>
  604.  
  605. <IfModule mod_filter>
  606.     AddOutputFilterByType DEFLATE text/html text/plain text/xml application/xml application/xhtml+xml text/javascript application/x-javascript text/css
  607. </IfModule>
  608.                                          
  609. <IfModule log_rotate_module>
  610.     RotateLogs On
  611.     RotateLogsLocalTime On
  612.     RotateInterval 86400
  613. </IfModule>
  614.  
  615. # for debugging rewrites
  616. #RewriteLog "log/rewrite.log"
  617. #RewriteLogLevel 5                                   
  618.                                                              
  619. # client-side caching for assets
  620. <IfModule expires_module>
  621.     ExpiresActive On
  622.     # 10 minutes by default
  623.     <FilesMatch "(i?)\.(ico|gif|jpe?g|png|html|css(\.gz)?|js(\.gz)?)$">
  624.         ExpiresDefault "access plus 10 minutes"
  625.     </FilesMatch>
  626.     # 1 year for assets with cache-buster ("labeled" using location prefix in rewrite rules below)
  627.     <Location "/.asset/">
  628.         ExpiresDefault "access plus 1 year"
  629.     </Location>
  630. </IfModule>
  631.  
  632. <IfModule dumpio_module>
  633.   # Full request logging
  634.   # Also change LogLevel above
  635.   DumpIOInput On
  636.   LogLevel dumpio:trace7
  637. </IfModule>
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement