Advertisement
madams9

Apache conf

Jul 8th, 2017
671
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
Bash 12.44 KB | None | 0 0
  1. #
  2. # This is the main Apache HTTP server configuration file.  It contains the
  3. # configuration directives that give the server its instructions.
  4. # See <URL:http://httpd.apache.org/docs/2.4/> for detailed information.
  5. # In particular, see
  6. # <URL:http://httpd.apache.org/docs/2.4/mod/directives.html>
  7. # for a discussion of each configuration directive.
  8. #
  9. # Do NOT simply read the instructions in here without understanding
  10. # what they do.  They're here only as hints or reminders.  If you are unsure
  11. # consult the online docs. You have been warned.  
  12. #
  13. # Configuration and logfile names: If the filenames you specify for many
  14. # of the server's control files begin with "/" (or "drive:/" for Win32), the
  15. # server will use that explicit path.  If the filenames do *not* begin
  16. # with "/", the value of ServerRoot is prepended -- so 'log/access_log'
  17. # with ServerRoot set to '/www' will be interpreted by the
  18. # server as '/www/log/access_log', where as '/log/access_log' will be
  19. # interpreted as '/log/access_log'.
  20.  
  21. #
  22. # ServerRoot: The top of the directory tree under which the server's
  23. # configuration, error, and log files are kept.
  24. #
  25. # Do not add a slash at the end of the directory path.  If you point
  26. # ServerRoot at a non-local disk, be sure to specify a local disk on the
  27. # Mutex directive, if file-based mutexes are used.  If you wish to share the
  28. # same ServerRoot for multiple httpd daemons, you will need to change at
  29. # least PidFile.
  30. #
  31. ServerRoot "/etc/httpd"
  32.  
  33. #
  34. # Listen: Allows you to bind Apache to specific IP addresses and/or
  35. # ports, instead of the default. See also the <VirtualHost>
  36. # directive.
  37. #
  38. # Change this to Listen on specific IP addresses as shown below to
  39. # prevent Apache from glomming onto all bound IP addresses.
  40. #
  41. #Listen 12.34.56.78:80
  42. Listen 80
  43.  
  44. #
  45. # Dynamic Shared Object (DSO) Support
  46. #
  47. # To be able to use the functionality of a module which was built as a DSO you
  48. # have to place corresponding `LoadModule' lines at this location so the
  49. # directives contained in it are actually available _before_ they are used.
  50. # Statically compiled modules (those listed by `httpd -l') do not need
  51. # to be loaded here.
  52. #
  53. # Include module configuration
  54. Include conf/modules.d/*.conf
  55.  
  56. #
  57. # If you wish httpd to run as a different user or group, you must run
  58. # httpd as root initially and it will switch.  
  59. #
  60. # User/Group: The name (or #number) of the user/group to run httpd as.
  61. # It is usually good practice to create a dedicated user and group for
  62. # running httpd, as with most system services.
  63. #
  64. User apache
  65. Group apache
  66.  
  67. # 'Main' server configuration
  68. #
  69. # The directives in this section set up the values used by the 'main'
  70. # server, which responds to any requests that aren't handled by a
  71. # <VirtualHost> definition.  These values also provide defaults for
  72. # any <VirtualHost> containers you may define later in the file.
  73. #
  74. # All of these directives may appear inside <VirtualHost> containers,
  75. # in which case these default settings will be overridden for the
  76. # virtual host being defined.
  77. #
  78.  
  79. #
  80. # ServerAdmin: Your address, where problems with the server should be
  81. # e-mailed.  This address appears on some server-generated pages, such
  82. # as error documents.  e.g. admin@your-domain.com
  83. #
  84. ServerAdmin root@localhost
  85.  
  86. #
  87. # ServerName gives the name and port that the server uses to identify itself.
  88. # This can often be determined automatically, but we recommend you specify
  89. # it explicitly to prevent problems during startup.
  90. #
  91. # If your host doesn't have a registered DNS name, enter its IP address here.
  92. #
  93. #ServerName www.example.com:80
  94. #ServerName adams-lan.blogdns.org:80
  95. ServerName adams-lan.org:80
  96.  
  97. #
  98. # Deny access to the entirety of your server's filesystem. You must
  99. # explicitly permit access to web content directories in other
  100. # <Directory> blocks below.
  101. #
  102. <Directory />
  103.     AllowOverride none
  104.     Require all denied
  105. </Directory>
  106.  
  107. #
  108. # Note that from this point forward you must specifically allow
  109. # particular features to be enabled - so if something's not working as
  110. # you might expect, make sure that you have specifically enabled it
  111. # below.
  112. #
  113.  
  114. #
  115. # DocumentRoot: The directory out of which you will serve your
  116. # documents. By default, all requests are taken from this directory, but
  117. # symbolic links and aliases may be used to point to other locations.
  118. #
  119. DocumentRoot "/var/www/html"
  120.  
  121. #
  122. # Relax access to content within /var/www.
  123. #
  124. <Directory "/var/www">
  125.     AllowOverride None
  126.     # Allow open access:
  127.     Require all granted
  128. </Directory>
  129.  
  130. # Further relax access to the default document root:
  131. <Directory "/var/www/html">
  132.     #
  133.     # Possible values for the Options directive are "None", "All",
  134.     # or any combination of:
  135.     #   Indexes Includes FollowSymLinks SymLinksifOwnerMatch ExecCGI MultiViews
  136.     #
  137.     # Note that "MultiViews" must be named *explicitly* --- "Options All"
  138.     # doesn't give it to you.
  139.     #
  140.     # The Options directive is both complicated and important.  Please see
  141.     # http://httpd.apache.org/docs/2.4/mod/core.html#options
  142.     # for more information.
  143.     #
  144.     Options Indexes FollowSymLinks
  145.  
  146.     #
  147.     # AllowOverride controls what directives may be placed in .htaccess files.
  148.     # It can be "All", "None", or any combination of the keywords:
  149.     #   Options FileInfo AuthConfig Limit
  150.     #
  151.     AllowOverride None
  152.  
  153.     #
  154.     # Controls who can get stuff from this server.
  155.     #
  156.     Require all granted
  157. </Directory>
  158.  
  159. #
  160. # DirectoryIndex: sets the file that Apache will serve if a directory
  161. # is requested.
  162. #
  163. <IfModule dir_module>
  164.     DirectoryIndex index.html
  165. </IfModule>
  166.  
  167. #
  168. # The following lines prevent .htaccess and .htpasswd files from being
  169. # viewed by Web clients.
  170. #
  171. <Files ".ht*">
  172.     Require all denied
  173. </Files>
  174.  
  175. #<Files ".directory">
  176. #    Require all denied
  177. #</Files>
  178.  
  179. #
  180. # ErrorLog: The location of the error log file.
  181. # If you do not specify an ErrorLog directive within a <VirtualHost>
  182. # container, error messages relating to that virtual host will be
  183. # logged here.  If you *do* define an error logfile for a <VirtualHost>
  184. # container, that host's errors will be logged there and not here.
  185. #
  186. ErrorLog "logs/error_log"
  187.  
  188. #
  189. # LogLevel: Control the number of messages logged to the error_log.
  190. # Possible values include: debug, info, notice, warn, error, crit,
  191. # alert, emerg.
  192. #
  193. LogLevel debug
  194.  
  195. <IfModule log_config_module>
  196.     #
  197.     # The following directives define some format nicknames for use with
  198.     # a CustomLog directive (see below).
  199.     #
  200.     LogFormat "%h %l %u %t \"%r\" %>s %b \"%{Referer}i\" \"%{User-Agent}i\"" combined
  201.     LogFormat "%h %l %u %t \"%r\" %>s %b" common
  202.  
  203.     <IfModule logio_module>
  204.       # You need to enable mod_logio.c to use %I and %O
  205.       LogFormat "%h %l %u %t \"%r\" %>s %b \"%{Referer}i\" \"%{User-Agent}i\" %I %O" combinedio
  206.     </IfModule>
  207.  
  208.     #
  209.     # The location and format of the access logfile (Common Logfile Format).
  210.     # If you do not define any access logfiles within a <VirtualHost>
  211.     # container, they will be logged here.  Contrariwise, if you *do*
  212.     # define per-<VirtualHost> access logfiles, transactions will be
  213.     # logged therein and *not* in this file.
  214.     #
  215.     #CustomLog "logs/access_log" common
  216.  
  217.     #
  218.     # If you prefer a logfile with access, agent, and referer information
  219.     # (Combined Logfile Format) you can use the following directive.
  220.     #
  221.     CustomLog "logs/access_log" combined
  222. </IfModule>
  223.  
  224. <IfModule alias_module>
  225.     #
  226.     # Redirect: Allows you to tell clients about documents that used to
  227.     # exist in your server's namespace, but do not anymore. The client
  228.     # will make a new request for the document at its new location.
  229.     # Example:
  230.     # Redirect permanent /foo http://www.example.com/bar
  231.  
  232.     #
  233.     # Alias: Maps web paths into filesystem paths and is used to
  234.     # access content that does not live under the DocumentRoot.
  235.     # Example:
  236.     # Alias /webpath /full/filesystem/path
  237.     #
  238.     # If you include a trailing / on /webpath then the server will
  239.     # require it to be present in the URL.  You will also likely
  240.     # need to provide a <Directory> section to allow access to
  241.     # the filesystem path.
  242.  
  243.     #
  244.     # ScriptAlias: This controls which directories contain server scripts.
  245.     # ScriptAliases are essentially the same as Aliases, except that
  246.     # documents in the target directory are treated as applications and
  247.     # run by the server when requested rather than as documents sent to the
  248.     # client.  The same rules about trailing "/" apply to ScriptAlias
  249.     # directives as to Alias.
  250.     #
  251.     ScriptAlias /cgi-bin/ "/var/www/cgi-bin/"
  252.  
  253. </IfModule>
  254.  
  255. #
  256. # "/var/www/cgi-bin" should be changed to whatever your ScriptAliased
  257. # CGI directory exists, if you have that configured.
  258. #
  259. <Directory "/var/www/cgi-bin">
  260.     AllowOverride None
  261.     Options None
  262.     Require all granted
  263. </Directory>
  264.  
  265. <IfModule mime_module>
  266.     #
  267.     # TypesConfig points to the file containing the list of mappings from
  268.     # filename extension to MIME-type.
  269.     #
  270.     TypesConfig /etc/mime.types
  271.  
  272.     #
  273.     # AddType allows you to add to or override the MIME configuration
  274.     # file specified in TypesConfig for specific file types.
  275.     #
  276.     #AddType application/x-gzip .tgz
  277.     #
  278.     # AddEncoding allows you to have certain browsers uncompress
  279.     # information on the fly. Note: Not all browsers support this.
  280.     #
  281.     #AddEncoding x-compress .Z
  282.     #AddEncoding x-gzip .gz .tgz
  283.     #
  284.     # If the AddEncoding directives above are commented-out, then you
  285.     # probably should define those extensions to indicate media types:
  286.     #
  287.     AddType application/x-compress .Z
  288.     AddType application/x-gzip .gz .tgz
  289.  
  290.     #
  291.     # AddHandler allows you to map certain file extensions to "handlers":
  292.     # actions unrelated to filetype. These can be either built into the server
  293.     # or added with the Action directive (see below)
  294.     #
  295.     # To use CGI scripts outside of ScriptAliased directories:
  296.     # (You will also need to add "ExecCGI" to the "Options" directive.)
  297.     #
  298.     #AddHandler cgi-script .cgi
  299.  
  300.     # For type maps (negotiated resources):
  301.     #AddHandler type-map var
  302.  
  303.     #
  304.     # Filters allow you to process content before it is sent to the client.
  305.     #
  306.     # To parse .shtml files for server-side includes (SSI):
  307.     # (You will also need to add "Includes" to the "Options" directive.)
  308.     #
  309.     AddType text/html .shtml
  310.     AddOutputFilter INCLUDES .shtml
  311. </IfModule>
  312.  
  313. #
  314. # Specify a default charset for all content served; this enables
  315. # interpretation of all content as UTF-8 by default.  To use the
  316. # default browser choice (ISO-8859-1), or to allow the META tags
  317. # in HTML content to override this choice, comment out this
  318. # directive:
  319. #
  320. AddDefaultCharset UTF-8
  321.  
  322. #
  323. # The mod_mime_magic module allows the server to use various hints from the
  324. # contents of the file itself to determine its type.  The MIMEMagicFile
  325. # directive tells the module where the hint definitions are located.
  326. #
  327. MIMEMagicFile conf/magic
  328.  
  329. #
  330. # Customizable error responses come in three flavors:
  331. # 1) plain text 2) local redirects 3) external redirects
  332. #
  333. # Some examples:
  334. #ErrorDocument 500 "The server made a boo boo."
  335. #ErrorDocument 404 /missing.html
  336. #ErrorDocument 404 "/cgi-bin/missing_handler.pl"
  337. #ErrorDocument 402 http://www.example.com/subscription_info.html
  338. #
  339.  
  340. #
  341. # EnableMMAP and EnableSendfile: On systems that support it,
  342. # memory-mapping or the sendfile syscall may be used to deliver
  343. # files.  This usually improves server performance, but must
  344. # be turned off when serving from networked-mounted
  345. # filesystems or if support for these functions is otherwise
  346. # broken on your system.
  347. # Defaults if commented: EnableMMAP On, EnableSendfile Off
  348. #
  349. #EnableMMAP off
  350. EnableSendfile on
  351.  
  352. # Include generic server configuration
  353. Include conf/conf.d/*.conf
  354.  
  355. # Include sites configuration
  356. Include conf/sites.d/*.conf
  357. <VirtualHost *:443>
  358.    DocumentRoot "/var/www/html"
  359.    ServerAdmin root@localhost
  360.    ServerName adams-lan.org
  361.    SSLEngine on
  362. #   SSLCertificateFile /etc/pki/tls/certs/httpd.pem
  363.    SSLCertificateFile /etc/httpd/conf/ssl/adams-lan.crt
  364. #   SSLCertificateKeyFile /etc/pki/tls/private/httpd.pem
  365.    SSLCertificateKeyFile /etc/httpd/conf/ssl/adams-lan.key
  366.    CustomLog logs/ssl_request_log   "%t %h %{SSL_PROTOCOL}x %{SSL_CIPHER}x \"%r\" %b"
  367.      <Directory "/var/www/html">
  368.           allow from all
  369.           Options None
  370.           Require all granted
  371.      </Directory>
  372. </VirtualHost>
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement