Guest User

Untitled

a guest
Feb 22nd, 2018
275
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 6.63 KB | None | 0 0
  1. <IfModule mod_fastcgi.c>
  2. AddHandler php7-fcgi-www.domaine.com .php
  3. Action php7-fcgi-www.domaine.com /php7-fcgi-www.domaine.com
  4. Alias /php7-fcgi-www.domaine.com /usr/lib/cgi-bin/php7-fcgi-www.domaine.com
  5. FastCgiExternalServer /usr/lib/cgi-bin/php7-fcgi-www.domaine.com -socket /run/php/php7.1-fpm.www.domaine.com.sock -pass-header Authorization
  6.  
  7. <Directory "/usr/lib/cgi-bin">
  8. Require all granted
  9. </Directory>
  10. </IfModule>
  11.  
  12. <VirtualHost 139.48.174.35:80 [2001:21d0:0908:4500:0000:0000:0000:4641]:80>
  13. ServerAdmin contact@domaine.com
  14. ServerName domaine.com
  15. ServerAlias www.domaine.com
  16.  
  17. RewriteEngine on
  18. RewriteCond %{HTTPS} !on
  19. RewriteRule (.*) https://%{HTTP_HOST}%{REQUEST_URI}
  20. </VirtualHost>
  21.  
  22. <IfModule mod_ssl.c>
  23. <VirtualHost 139.48.174.35:443 [2001:21d0:0908:4500:0000:0000:0000:4641]:443>
  24. SSLEngine on
  25. SSLCertificateFile /etc/letsencrypt/live/www.domaine.com/cert.pem
  26. SSLCertificateKeyFile /etc/letsencrypt/live/www.domaine.com/privkey.pem
  27. SSLCertificateChainFile /etc/letsencrypt/live/www.domaine.com/chain.pem
  28. SSLProtocol all -SSLv2 -SSLv3
  29. SSLHonorCipherOrder on
  30. SSLCompression off
  31. SSLOptions +StrictRequire
  32. SSLCipherSuite ECDHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-AES256-GCM-SHA384:DHE-RSA-AES128-GCM-SHA256:DHE-DSS-AES128-GCM-SHA256:kEDH+AESGCM:ECDHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES256-SHA384:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA:ECDHE-ECDSA-AES256-SHA:DHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA:DHE-DSS-AES128-SHA256:DHE-RSA-AES256-SHA256:DHE-DSS-AES256-SHA:DHE-RSA-AES256-SHA:AES128-GCM-SHA256:AES256-GCM-SHA384:AES128-SHA256:AES256-SHA256:AES128-SHA:AES256-SHA:AES:CAMELLIA:DES-CBC3-SHA:!aNULL:!eNULL:!EXPORT:!DES:!RC4:!MD5:!PSK:!aECDH:!EDH-DSS-DES-CBC3-SHA:!EDH-RSA-DES-CBC3-SHA:!KRB5-DES-CBC3-SHA
  33. Header always set Strict-Transport-Security "max-age=15768000; includeSubDomains; preload"
  34. Header always set X-Content-Type-Options "nosniff"
  35. Header always set X-XSS-Protection "1; mode=block"
  36. Header always set X-Frame-Options "SAMEORIGIN"
  37. Header always set X-Download-Options "noopen"
  38. Header always set X-Permitted-Cross-Domain-Policies "none"
  39. Header always set Content-Security-Policy "default-src https: data: 'unsafe-inline' 'unsafe-eval'"
  40. Header set Set-Cookie HttpOnly;Secure
  41.  
  42. ServerAdmin contact@domaine.com
  43. ServerName domaine.com
  44. ServerAlias www.domaine.com
  45. DocumentRoot /var/www/www.domaine.com/public_html/web/
  46.  
  47. <Directory /var/www/www.domaine.com/public_html/web>
  48. Options FollowSymLinks MultiViews
  49. AllowOverride All
  50. Require all granted
  51. </Directory>
  52.  
  53. <IfModule mod_fastcgi.c>
  54. <FilesMatch ".+.ph(p[345]?|t|tml)$">
  55. SetHandler php7-fcgi-www.domaine.com
  56. </FilesMatch>
  57. </IfModule>
  58.  
  59. ErrorLog /var/www/www.domaine.com/logs/error.log
  60. CustomLog /var/www/www.domaine.com/logs/access.log combined
  61. </VirtualHost>
  62. </IfModule>
  63.  
  64. /**
  65. * The settings hash defines configuration settings for server.js, the server
  66. * code executed by node. The available settings and their defaults are listed
  67. * below.
  68. *
  69. * scheme: 'http' or 'https'. This defines whether the node server should
  70. * contact the Drupal site using http or https. If https is used, the key and
  71. * cert must be set to valid files. Defaults to 'http'.
  72. *
  73. * port: Specify the TCP port that the node server should listen on. Defaults
  74. * to '8080'.
  75. *
  76. * host: Specify the host name or IP address that the node server should listen
  77. * on. Leave blank to listen for any host name. Otherwise, the server will only
  78. * respond to names that match the IP address given (or resolved from the given
  79. * name). Defaults to 'localhost'.
  80. *
  81. * resource: http path that the node server should respond to. This value needs
  82. * to match the Drupal node.js configuration. Defaults to '/socket.io'.
  83. *
  84. * serviceKey: An arbitrary string used as a secret between the node.js server
  85. * and the Drupal site.
  86. *
  87. * debug: Whether to write a bunch of debug information to the console. false
  88. * by default.
  89. *
  90. * baseAuthPath: base path for all requests from the backend. This is used to
  91. * set the authentication call for all requests from the backend. Defaults to
  92. * '/nodejs/'.
  93. *
  94. * sslKeyPath: File system path to a key used for https communication with
  95. * the server and clients.
  96. *
  97. * sslCertPath: File system path to a certificate used for https communication
  98. * with the server and clients.
  99. *
  100. * sslCAPath: File system path to a file containing trusted certificates.
  101. *
  102. * sslPassPhrase: SSL passphrase, will be passed in the passphrase key to the
  103. * https server if set.
  104. *
  105. * backend: An object with the following properties:
  106. *
  107. * -- port: TCP port of the server running the Drupal site. Defaults to '80'.
  108. *
  109. * -- host: Host name of the Drupal site. Defaults to 'localhost'.
  110. *
  111. * -- messagePath: http path on which the Drupal node.js module listens for
  112. * messages from the Node.js server process. Defaults to 'nodejs/message'.
  113. *
  114. * -- basePath: the base path of your backend site, defaults to '/'.
  115. *
  116. * -- scheme: either 'http' or 'https', defaults to 'http'.
  117. *
  118. * -- httpAuth: a username and password in the form 'username:password'
  119. *
  120. * -- strictSSL: boolean, whether to be strict with SSL cert, default false.
  121. *
  122. * extensions: An array of names of node.js modules that should be loaded as
  123. * extensions to the node.js server.
  124. *
  125. * clientsCanWriteToClients: global flag that allows all clients to be written
  126. * to by client sockets without going via the backend. Defaults to false. Be
  127. * careful when enabling this, it can be a security issue.
  128. *
  129. * transports: a list of transports to be used by Socket.Io, defaults to
  130. * ['websocket', 'polling'].
  131. *
  132. * jsMinification: whether to call io.enable('browser client minification'),
  133. * defaults to 'true'.
  134. *
  135. * jsEtag: whether to call io.enable('browser client etag').
  136. *
  137. * logLevel: the log level to be used by Socket.Io, defaults to '1'.
  138. */
  139. settings = {
  140. scheme: 'http',
  141. port: 8080,
  142. host: 'localhost',
  143. resource: '/socket.io',
  144. serviceKey: '',
  145. backend: {
  146. port: 80,
  147. host: 'drupalhost',
  148. scheme: 'http',
  149. basePath: '',
  150. messagePath: '/nodejs/message'
  151. },
  152. debug: false,
  153. sslKeyPath: '',
  154. sslCertPath: '',
  155. sslCAPath: '',
  156. baseAuthPath: '/nodejs/',
  157. extensions: [],
  158. clientsCanWriteToChannels: false,
  159. clientsCanWriteToClients: false,
  160. transports: ['websocket', 'polling'],
  161. jsMinification: true,
  162. jsEtag: true,
  163. logLevel: 1
  164. };
Add Comment
Please, Sign In to add comment