.htaccess 3.1 KB

123456789101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990919293949596979899100101102103
  1. <IfModule mod_headers.c>
  2. <IfModule mod_setenvif.c>
  3. <IfModule mod_fcgid.c>
  4. SetEnvIfNoCase ^Authorization$ "(.+)" XAUTHORIZATION=$1
  5. RequestHeader set XAuthorization %{XAUTHORIZATION}e env=XAUTHORIZATION
  6. </IfModule>
  7. <IfModule mod_proxy_fcgi.c>
  8. SetEnvIfNoCase Authorization "(.+)" HTTP_AUTHORIZATION=$1
  9. </IfModule>
  10. <IfModule mod_lsapi.c>
  11. SetEnvIfNoCase ^Authorization$ "(.+)" XAUTHORIZATION=$1
  12. RequestHeader set XAuthorization %{XAUTHORIZATION}e env=XAUTHORIZATION
  13. </IfModule>
  14. </IfModule>
  15. <IfModule mod_env.c>
  16. # Add security and privacy related headers
  17. # Avoid doubled headers by unsetting headers in "onsuccess" table,
  18. # then add headers to "always" table: https://github.com/nextcloud/server/pull/19002
  19. Header onsuccess unset Referrer-Policy
  20. Header always set Referrer-Policy "no-referrer"
  21. Header onsuccess unset X-Content-Type-Options
  22. Header always set X-Content-Type-Options "nosniff"
  23. Header onsuccess unset X-Download-Options
  24. Header always set X-Download-Options "noopen"
  25. Header onsuccess unset X-Frame-Options
  26. Header always set X-Frame-Options "SAMEORIGIN"
  27. Header onsuccess unset X-Permitted-Cross-Domain-Policies
  28. Header always set X-Permitted-Cross-Domain-Policies "none"
  29. Header onsuccess unset X-Robots-Tag
  30. Header always set X-Robots-Tag "none"
  31. Header onsuccess unset X-XSS-Protection
  32. Header always set X-XSS-Protection "1; mode=block"
  33. SetEnv modHeadersAvailable true
  34. </IfModule>
  35. # Add cache control for static resources
  36. <FilesMatch "\.(css|js|svg|gif|png|jpg|ico)$">
  37. Header set Cache-Control "max-age=15778463"
  38. </FilesMatch>
  39. # Let browsers cache WOFF files for a week
  40. <FilesMatch "\.woff2?$">
  41. Header set Cache-Control "max-age=604800"
  42. </FilesMatch>
  43. </IfModule>
  44. # PHP 7.x
  45. <IfModule mod_php7.c>
  46. php_value mbstring.func_overload 0
  47. php_value default_charset 'UTF-8'
  48. php_value output_buffering 0
  49. <IfModule mod_env.c>
  50. SetEnv htaccessWorking true
  51. </IfModule>
  52. </IfModule>
  53. # PHP 8+
  54. <IfModule mod_php.c>
  55. php_value mbstring.func_overload 0
  56. php_value default_charset 'UTF-8'
  57. php_value output_buffering 0
  58. <IfModule mod_env.c>
  59. SetEnv htaccessWorking true
  60. </IfModule>
  61. </IfModule>
  62. <IfModule mod_mime.c>
  63. AddType image/svg+xml svg svgz
  64. AddEncoding gzip svgz
  65. </IfModule>
  66. <IfModule mod_dir.c>
  67. DirectoryIndex index.php index.html
  68. </IfModule>
  69. <IfModule pagespeed_module>
  70. ModPagespeed Off
  71. </IfModule>
  72. <IfModule mod_rewrite.c>
  73. RewriteEngine on
  74. RewriteCond %{HTTP_USER_AGENT} DavClnt
  75. RewriteRule ^$ /remote.php/webdav/ [L,R=302]
  76. RewriteRule .* - [env=HTTP_AUTHORIZATION:%{HTTP:Authorization}]
  77. RewriteRule ^\.well-known/carddav /remote.php/dav/ [R=301,L]
  78. RewriteRule ^\.well-known/caldav /remote.php/dav/ [R=301,L]
  79. RewriteRule ^remote/(.*) remote.php [QSA,L]
  80. RewriteRule ^(?:build|tests|config|lib|3rdparty|templates)/.* - [R=404,L]
  81. RewriteRule ^\.well-known/(?!acme-challenge|pki-validation) /index.php [QSA,L]
  82. RewriteRule ^(?:\.(?!well-known)|autotest|occ|issue|indie|db_|console).* - [R=404,L]
  83. </IfModule>
  84. AddDefaultCharset utf-8
  85. Options -Indexes