Advertisement
Guest User

Untitled

a guest
May 22nd, 2019
110
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 19.65 KB | None | 0 0
  1. #
  2. # This is the main Apache HTTP server configuration file. It contains the
  3. # configuration directives that give the server its instructions.
  4. # See <URL:http://httpd.apache.org/docs/2.4/> for detailed information.
  5. # In particular, see
  6. # <URL:http://httpd.apache.org/docs/2.4/mod/directives.html>
  7. # for a discussion of each configuration directive.
  8. #
  9. # Do NOT simply read the instructions in here without understanding
  10. # what they do. They're here only as hints or reminders. If you are unsure
  11. # consult the online docs. You have been warned.
  12. #
  13. # Configuration and logfile names: If the filenames you specify for many
  14. # of the server's control files begin with "/" (or "drive:/" for Win32), the
  15. # server will use that explicit path. If the filenames do *not* begin
  16. # with "/", the value of ServerRoot is prepended -- so "logs/access_log"
  17. # with ServerRoot set to "/usr/local/apache2" will be interpreted by the
  18. # server as "/usr/local/apache2/logs/access_log", whereas "/logs/access_log"
  19. # will be interpreted as '/logs/access_log'.
  20.  
  21. #
  22. # ServerRoot: The top of the directory tree under which the server's
  23. # configuration, error, and log files are kept.
  24. #
  25. # Do not add a slash at the end of the directory path. If you point
  26. # ServerRoot at a non-local disk, be sure to specify a local disk on the
  27. # Mutex directive, if file-based mutexes are used. If you wish to share the
  28. # same ServerRoot for multiple httpd daemons, you will need to change at
  29. # least PidFile.
  30. #
  31. ServerRoot "/app/.heroku/php/"
  32.  
  33. #
  34. # Mutex: Allows you to set the mutex mechanism and mutex file directory
  35. # for individual mutexes, or change the global defaults
  36. #
  37. # Uncomment and change the directory if mutexes are file-based and the default
  38. # mutex file directory is not on a local disk or is not appropriate for some
  39. # other reason.
  40. #
  41. # Mutex default:var/apache2/run
  42.  
  43. #
  44. # Listen: Allows you to bind Apache to specific IP addresses and/or
  45. # ports, instead of the default. See also the <VirtualHost>
  46. # directive.
  47. #
  48. # Change this to Listen on specific IP addresses as shown below to
  49. # prevent Apache from glomming onto all bound IP addresses.
  50. #
  51. #Listen 12.34.56.78:80
  52. #Listen ${PORT}
  53.  
  54. #
  55. # Dynamic Shared Object (DSO) Support
  56. #
  57. # To be able to use the functionality of a module which was built as a DSO you
  58. # have to place corresponding `LoadModule' lines at this location so the
  59. # directives contained in it are actually available _before_ they are used.
  60. # Statically compiled modules (those listed by `httpd -l') do not need
  61. # to be loaded here.
  62. #
  63. # Example:
  64. # LoadModule foo_module modules/mod_foo.so
  65. #
  66. LoadModule authn_file_module libexec/mod_authn_file.so
  67. #LoadModule authn_dbm_module libexec/mod_authn_dbm.so
  68. #LoadModule authn_anon_module libexec/mod_authn_anon.so
  69. #LoadModule authn_dbd_module libexec/mod_authn_dbd.so
  70. #LoadModule authn_socache_module libexec/mod_authn_socache.so
  71. LoadModule authn_core_module libexec/mod_authn_core.so
  72. LoadModule authz_host_module libexec/mod_authz_host.so
  73. LoadModule authz_groupfile_module libexec/mod_authz_groupfile.so
  74. LoadModule authz_user_module libexec/mod_authz_user.so
  75. #LoadModule authz_dbm_module libexec/mod_authz_dbm.so
  76. #LoadModule authz_owner_module libexec/mod_authz_owner.so
  77. #LoadModule authz_dbd_module libexec/mod_authz_dbd.so
  78. LoadModule authz_core_module libexec/mod_authz_core.so
  79. LoadModule access_compat_module libexec/mod_access_compat.so
  80. LoadModule auth_basic_module libexec/mod_auth_basic.so
  81. #LoadModule auth_form_module libexec/mod_auth_form.so
  82. #LoadModule auth_digest_module libexec/mod_auth_digest.so
  83. #LoadModule allowmethods_module libexec/mod_allowmethods.so
  84. #LoadModule file_cache_module libexec/mod_file_cache.so
  85. #LoadModule cache_module libexec/mod_cache.so
  86. #LoadModule cache_disk_module libexec/mod_cache_disk.so
  87. #LoadModule cache_socache_module libexec/mod_cache_socache.so
  88. #LoadModule socache_shmcb_module libexec/mod_socache_shmcb.so
  89. #LoadModule socache_dbm_module libexec/mod_socache_dbm.so
  90. #LoadModule socache_memcache_module libexec/mod_socache_memcache.so
  91. #LoadModule watchdog_module libexec/mod_watchdog.so
  92. #LoadModule macro_module libexec/mod_macro.so
  93. #LoadModule dbd_module libexec/mod_dbd.so
  94. #LoadModule dumpio_module libexec/mod_dumpio.so
  95. #LoadModule echo_module libexec/mod_echo.so
  96. #LoadModule buffer_module libexec/mod_buffer.so
  97. #LoadModule data_module libexec/mod_data.so
  98. #LoadModule ratelimit_module libexec/mod_ratelimit.so
  99. LoadModule reqtimeout_module libexec/mod_reqtimeout.so
  100. #LoadModule ext_filter_module libexec/mod_ext_filter.so
  101. #LoadModule request_module libexec/mod_request.so
  102. #LoadModule include_module libexec/mod_include.so
  103. LoadModule filter_module libexec/mod_filter.so
  104. #LoadModule reflector_module libexec/mod_reflector.so
  105. #LoadModule substitute_module libexec/mod_substitute.so
  106. #LoadModule sed_module libexec/mod_sed.so
  107. #LoadModule charset_lite_module libexec/mod_charset_lite.so
  108. LoadModule deflate_module libexec/mod_deflate.so
  109. LoadModule xml2enc_module libexec/mod_xml2enc.so
  110. LoadModule proxy_html_module libexec/mod_proxy_html.so
  111. LoadModule mime_module libexec/mod_mime.so
  112. LoadModule log_config_module libexec/mod_log_config.so
  113. #LoadModule log_debug_module libexec/mod_log_debug.so
  114. #LoadModule log_forensic_module libexec/mod_log_forensic.so
  115. #LoadModule logio_module libexec/mod_logio.so
  116. LoadModule env_module libexec/mod_env.so
  117. #LoadModule mime_magic_module libexec/mod_mime_magic.so
  118. LoadModule expires_module libexec/mod_expires.so
  119. LoadModule headers_module libexec/mod_headers.so
  120. #LoadModule usertrack_module libexec/mod_usertrack.so
  121. #LoadModule unique_id_module libexec/mod_unique_id.so
  122. LoadModule setenvif_module libexec/mod_setenvif.so
  123. LoadModule version_module libexec/mod_version.so
  124. LoadModule remoteip_module libexec/mod_remoteip.so
  125. LoadModule proxy_module libexec/mod_proxy.so
  126. #LoadModule proxy_connect_module libexec/mod_proxy_connect.so
  127. #LoadModule proxy_ftp_module libexec/mod_proxy_ftp.so
  128. LoadModule proxy_http_module libexec/mod_proxy_http.so
  129. LoadModule proxy_fcgi_module libexec/mod_proxy_fcgi.so
  130. #LoadModule proxy_scgi_module libexec/mod_proxy_scgi.so
  131. #LoadModule proxy_fdpass_module libexec/mod_proxy_fdpass.so
  132. LoadModule proxy_wstunnel_module libexec/mod_proxy_wstunnel.so
  133. #LoadModule proxy_ajp_module libexec/mod_proxy_ajp.so
  134. #LoadModule proxy_balancer_module libexec/mod_proxy_balancer.so
  135. #LoadModule proxy_express_module libexec/mod_proxy_express.so
  136. #LoadModule session_module libexec/mod_session.so
  137. #LoadModule session_cookie_module libexec/mod_session_cookie.so
  138. #LoadModule session_dbd_module libexec/mod_session_dbd.so
  139. #LoadModule slotmem_shm_module libexec/mod_slotmem_shm.so
  140. #LoadModule slotmem_plain_module libexec/mod_slotmem_plain.so
  141. LoadModule ssl_module libexec/mod_ssl.so
  142. #LoadModule dialup_module libexec/mod_dialup.so
  143. LoadModule lbmethod_byrequests_module libexec/mod_lbmethod_byrequests.so
  144. LoadModule lbmethod_bytraffic_module libexec/mod_lbmethod_bytraffic.so
  145. LoadModule lbmethod_bybusyness_module libexec/mod_lbmethod_bybusyness.so
  146. LoadModule lbmethod_heartbeat_module libexec/mod_lbmethod_heartbeat.so
  147. LoadModule unixd_module libexec/mod_unixd.so
  148. #LoadModule heartbeat_module libexec/mod_heartbeat.so
  149. #LoadModule heartmonitor_module libexec/mod_heartmonitor.so
  150. #LoadModule dav_module libexec/mod_dav.so
  151. LoadModule status_module libexec/mod_status.so
  152. LoadModule autoindex_module libexec/mod_autoindex.so
  153. #LoadModule asis_module libexec/mod_asis.so
  154. #LoadModule info_module libexec/mod_info.so
  155. #LoadModule cgid_module libexec/mod_cgid.so
  156. #LoadModule dav_fs_module libexec/mod_dav_fs.so
  157. #LoadModule dav_lock_module libexec/mod_dav_lock.so
  158. #LoadModule vhost_alias_module libexec/mod_vhost_alias.so
  159. #LoadModule negotiation_module libexec/mod_negotiation.so
  160. LoadModule dir_module libexec/mod_dir.so
  161. #LoadModule actions_module libexec/mod_actions.so
  162. #LoadModule speling_module libexec/mod_speling.so
  163. #LoadModule userdir_module libexec/mod_userdir.so
  164. LoadModule alias_module libexec/mod_alias.so
  165. LoadModule rewrite_module libexec/mod_rewrite.so
  166.  
  167. <IfVersion < 2.4.10>
  168. # special treatment for Apache < 2.4.10 so we can SetHandler to mod_proxy_fcgi
  169. # taken from https://gist.github.com/progandy/6ed4eeea60f6277c3e39
  170. # the functionality is included in Apache 2.4.10+
  171. LoadModule proxy_handler_module libexec/mod_proxy_handler.so
  172. </IfVersion>
  173.  
  174. <IfModule unixd_module>
  175. #
  176. # If you wish httpd to run as a different user or group, you must run
  177. # httpd as root initially and it will switch.
  178. #
  179. # User/Group: The name (or #number) of the user/group to run httpd as.
  180. # It is usually good practice to create a dedicated user and group for
  181. # running httpd, as with most system services.
  182. #
  183. User daemon
  184. Group daemon
  185.  
  186. </IfModule>
  187.  
  188. # 'Main' server configuration
  189. #
  190. # The directives in this section set up the values used by the 'main'
  191. # server, which responds to any requests that aren't handled by a
  192. # <VirtualHost> definition. These values also provide defaults for
  193. # any <VirtualHost> containers you may define later in the file.
  194. #
  195. # All of these directives may appear inside <VirtualHost> containers,
  196. # in which case these default settings will be overridden for the
  197. # virtual host being defined.
  198. #
  199.  
  200. #
  201. # ServerAdmin: Your address, where problems with the server should be
  202. # e-mailed. This address appears on some server-generated pages, such
  203. # as error documents. e.g. admin@your-domain.com
  204. #
  205. ServerAdmin you@example.com
  206.  
  207. #
  208. # ServerName gives the name and port that the server uses to identify itself.
  209. # This can often be determined automatically, but we recommend you specify
  210. # it explicitly to prevent problems during startup.
  211. #
  212. # If your host doesn't have a registered DNS name, enter its IP address here.
  213. #
  214. ServerName localhost
  215.  
  216. #
  217. # Deny access to the entirety of your server's filesystem. You must
  218. # explicitly permit access to web content directories in other
  219. # <Directory> blocks below.
  220. #
  221. <Directory />
  222. AllowOverride none
  223. Require all denied
  224. </Directory>
  225.  
  226. #
  227. # Note that from this point forward you must specifically allow
  228. # particular features to be enabled - so if something's not working as
  229. # you might expect, make sure that you have specifically enabled it
  230. # below.
  231. #
  232.  
  233. #
  234. # DocumentRoot: The directory out of which you will serve your
  235. # documents. By default, all requests are taken from this directory, but
  236. # symbolic links and aliases may be used to point to other locations.
  237. #
  238. DocumentRoot "/app/.heroku/php//share/apache2/htdocs"
  239. <Directory "/app/.heroku/php//share/apache2/htdocs">
  240. #
  241. # Possible values for the Options directive are "None", "All",
  242. # or any combination of:
  243. # Indexes Includes FollowSymLinks SymLinksifOwnerMatch ExecCGI MultiViews
  244. #
  245. # Note that "MultiViews" must be named *explicitly* --- "Options All"
  246. # doesn't give it to you.
  247. #
  248. # The Options directive is both complicated and important. Please see
  249. # http://httpd.apache.org/docs/2.4/mod/core.html#options
  250. # for more information.
  251. #
  252. Options Indexes FollowSymLinks
  253.  
  254. #
  255. # AllowOverride controls what directives may be placed in .htaccess files.
  256. # It can be "All", "None", or any combination of the keywords:
  257. # AllowOverride FileInfo AuthConfig Limit
  258. #
  259. AllowOverride None
  260.  
  261. #
  262. # Controls who can get stuff from this server.
  263. #
  264. Require all denied
  265. </Directory>
  266.  
  267. #
  268. # DirectoryIndex: sets the file that Apache will serve if a directory
  269. # is requested.
  270. #
  271. <IfModule dir_module>
  272. DirectoryIndex index.html
  273. </IfModule>
  274.  
  275. #
  276. # The following lines prevent .htaccess and .htpasswd files from being
  277. # viewed by Web clients.
  278. #
  279. <Files ".ht*">
  280. Require all denied
  281. </Files>
  282.  
  283. #
  284. # ErrorLog: The location of the error log file.
  285. # If you do not specify an ErrorLog directive within a <VirtualHost>
  286. # container, error messages relating to that virtual host will be
  287. # logged here. If you *do* define an error logfile for a <VirtualHost>
  288. # container, that host's errors will be logged there and not here.
  289. #
  290. ErrorLog "var/apache2/log/error_log"
  291.  
  292. #
  293. # LogLevel: Control the number of messages logged to the error_log.
  294. # Possible values include: debug, info, notice, warn, error, crit,
  295. # alert, emerg.
  296. #
  297. LogLevel warn
  298.  
  299. <IfModule log_config_module>
  300. #
  301. # The following directives define some format nicknames for use with
  302. # a CustomLog directive (see below).
  303. #
  304. LogFormat "%h %l %u %t \"%r\" %>s %b \"%{Referer}i\" \"%{User-Agent}i\"" combined
  305. LogFormat "%h %l %u %t \"%r\" %>s %b" common
  306.  
  307. <IfModule logio_module>
  308. # You need to enable mod_logio.c to use %I and %O
  309. LogFormat "%h %l %u %t \"%r\" %>s %b \"%{Referer}i\" \"%{User-Agent}i\" %I %O" combinedio
  310. </IfModule>
  311.  
  312. #
  313. # The location and format of the access logfile (Common Logfile Format).
  314. # If you do not define any access logfiles within a <VirtualHost>
  315. # container, they will be logged here. Contrariwise, if you *do*
  316. # define per-<VirtualHost> access logfiles, transactions will be
  317. # logged therein and *not* in this file.
  318. #
  319. CustomLog "var/apache2/log/access_log" common
  320.  
  321. #
  322. # If you prefer a logfile with access, agent, and referer information
  323. # (Combined Logfile Format) you can use the following directive.
  324. #
  325. #CustomLog "var/apache2/log/access_log" combined
  326. </IfModule>
  327.  
  328. <IfModule alias_module>
  329. #
  330. # Redirect: Allows you to tell clients about documents that used to
  331. # exist in your server's namespace, but do not anymore. The client
  332. # will make a new request for the document at its new location.
  333. # Example:
  334. # Redirect permanent /foo http://www.example.com/bar
  335.  
  336. #
  337. # Alias: Maps web paths into filesystem paths and is used to
  338. # access content that does not live under the DocumentRoot.
  339. # Example:
  340. # Alias /webpath /full/filesystem/path
  341. #
  342. # If you include a trailing / on /webpath then the server will
  343. # require it to be present in the URL. You will also likely
  344. # need to provide a <Directory> section to allow access to
  345. # the filesystem path.
  346.  
  347. #
  348. # ScriptAlias: This controls which directories contain server scripts.
  349. # ScriptAliases are essentially the same as Aliases, except that
  350. # documents in the target directory are treated as applications and
  351. # run by the server when requested rather than as documents sent to the
  352. # client. The same rules about trailing "/" apply to ScriptAlias
  353. # directives as to Alias.
  354. #
  355. # ScriptAlias /cgi-bin/ "/app/.heroku/php//share/apache2/cgi-bin/"
  356.  
  357. </IfModule>
  358.  
  359. <IfModule cgid_module>
  360. #
  361. # ScriptSock: On threaded servers, designate the path to the UNIX
  362. # socket used to communicate with the CGI daemon of mod_cgid.
  363. #
  364. #Scriptsock cgisock
  365. </IfModule>
  366.  
  367. #
  368. # "/app/.heroku/php//share/apache2/cgi-bin" should be changed to whatever your ScriptAliased
  369. # CGI directory exists, if you have that configured.
  370. #
  371. # <Directory "/app/.heroku/php//share/apache2/cgi-bin">
  372. # AllowOverride None
  373. # Options None
  374. # Require all granted
  375. # </Directory>
  376.  
  377. <IfModule mime_module>
  378. #
  379. # TypesConfig points to the file containing the list of mappings from
  380. # filename extension to MIME-type.
  381. #
  382. TypesConfig etc/apache2/mime.types
  383.  
  384. #
  385. # AddType allows you to add to or override the MIME configuration
  386. # file specified in TypesConfig for specific file types.
  387. #
  388. #AddType application/x-gzip .tgz
  389. #
  390. # AddEncoding allows you to have certain browsers uncompress
  391. # information on the fly. Note: Not all browsers support this.
  392. #
  393. #AddEncoding x-compress .Z
  394. #AddEncoding x-gzip .gz .tgz
  395. #
  396. # If the AddEncoding directives above are commented-out, then you
  397. # probably should define those extensions to indicate media types:
  398. #
  399. AddType application/x-compress .Z
  400. AddType application/x-gzip .gz .tgz
  401.  
  402. #
  403. # AddHandler allows you to map certain file extensions to "handlers":
  404. # actions unrelated to filetype. These can be either built into the server
  405. # or added with the Action directive (see below)
  406. #
  407. # To use CGI scripts outside of ScriptAliased directories:
  408. # (You will also need to add "ExecCGI" to the "Options" directive.)
  409. #
  410. #AddHandler cgi-script .cgi
  411.  
  412. # For type maps (negotiated resources):
  413. #AddHandler type-map var
  414.  
  415. #
  416. # Filters allow you to process content before it is sent to the client.
  417. #
  418. # To parse .shtml files for server-side includes (SSI):
  419. # (You will also need to add "Includes" to the "Options" directive.)
  420. #
  421. #AddType text/html .shtml
  422. #AddOutputFilter INCLUDES .shtml
  423. </IfModule>
  424.  
  425. #
  426. # The mod_mime_magic module allows the server to use various hints from the
  427. # contents of the file itself to determine its type. The MIMEMagicFile
  428. # directive tells the module where the hint definitions are located.
  429. #
  430. #MIMEMagicFile etc/apache2/magic
  431.  
  432. #
  433. # Customizable error responses come in three flavors:
  434. # 1) plain text 2) local redirects 3) external redirects
  435. #
  436. # Some examples:
  437. #ErrorDocument 500 "The server made a boo boo."
  438. #ErrorDocument 404 /missing.html
  439. #ErrorDocument 404 "/cgi-bin/missing_handler.pl"
  440. #ErrorDocument 402 http://www.example.com/subscription_info.html
  441. #
  442.  
  443. #
  444. # MaxRanges: Maximum number of Ranges in a request before
  445. # returning the entire resource, or one of the special
  446. # values 'default', 'none' or 'unlimited'.
  447. # Default setting is to accept 200 Ranges.
  448. #MaxRanges unlimited
  449.  
  450. #
  451. # EnableMMAP and EnableSendfile: On systems that support it,
  452. # memory-mapping or the sendfile syscall may be used to deliver
  453. # files. This usually improves server performance, but must
  454. # be turned off when serving from networked-mounted
  455. # filesystems or if support for these functions is otherwise
  456. # broken on your system.
  457. # Defaults: EnableMMAP On, EnableSendfile Off
  458. #
  459. #EnableMMAP off
  460. #EnableSendfile on
  461.  
  462. # Supplemental configuration
  463. #
  464. # The configuration files in the etc/apache2/extra/ directory can be
  465. # included to add extra features or to modify the default configuration of
  466. # the server, or you may simply copy their contents here and change as
  467. # necessary.
  468.  
  469. # Server-pool management (MPM specific)
  470. #Include etc/apache2/extra/httpd-mpm.conf
  471.  
  472. # Multi-language error messages
  473. #Include etc/apache2/extra/httpd-multilang-errordoc.conf
  474.  
  475. # Fancy directory listings
  476. #Include etc/apache2/extra/httpd-autoindex.conf
  477.  
  478. # Language settings
  479. #Include etc/apache2/extra/httpd-languages.conf
  480.  
  481. # User home directories
  482. #Include etc/apache2/extra/httpd-userdir.conf
  483.  
  484. # Real-time info on requests and configuration
  485. #Include etc/apache2/extra/httpd-info.conf
  486.  
  487. # Virtual hosts
  488. #Include etc/apache2/extra/httpd-vhosts.conf
  489.  
  490. # Local access to the Apache HTTP Server Manual
  491. #Include etc/apache2/extra/httpd-manual.conf
  492.  
  493. # Distributed authoring and versioning (WebDAV)
  494. #Include etc/apache2/extra/httpd-dav.conf
  495.  
  496. # Various default settings
  497. #Include etc/apache2/extra/httpd-default.conf
  498.  
  499. # Configure mod_proxy_html to understand HTML4/XHTML1
  500. <IfModule proxy_html_module>
  501. Include etc/apache2/extra/proxy-html.conf
  502. </IfModule>
  503.  
  504. # Secure (SSL/TLS) connections
  505. #Include etc/apache2/extra/httpd-ssl.conf
  506. #
  507. # Note: The following must must be present to support
  508. # starting without SSL on platforms with no /dev/random equivalent
  509. # but a statically compiled-in mod_ssl.
  510. #
  511. <IfModule ssl_module>
  512. SSLRandomSeed startup builtin
  513. SSLRandomSeed connect builtin
  514. </IfModule>
  515. #
  516. # uncomment out the below to deal with user agents that deliberately
  517. # violate open standards by misusing DNT (DNT *must* be a specific
  518. # end-user choice)
  519. #
  520. #<IfModule setenvif_module>
  521. #BrowserMatch "MSIE 10.0;" bad_DNT
  522. #</IfModule>
  523. #<IfModule headers_module>
  524. #RequestHeader unset DNT env=bad_DNT
  525. #</IfModule>
  526.  
  527. ServerTokens Prod
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement