403 error on openSUSE 42.2

Support forum for Nagios Core, Nagios Plugins, NCPA, NRPE, NSCA, NDOUtils and more. Engage with the community of users including those using the open source solutions.
CMOS
Posts: 13
Joined: Sun Jan 22, 2017 6:57 am

Re: 403 error on openSUSE 42.2

Post by CMOS »

httpd.conf :

Code: Select all

#
# This is the main Apache server configuration file.  It contains the
# configuration directives that give the server its instructions.
# See <URL:http://httpd.apache.org/docs/2.4/> for detailed information about
# the directives.

# Based upon the default apache configuration file that ships with apache,
# which is based upon the NCSA server configuration files originally by Rob
# McCool. This file was knocked together by Peter Poeml <poeml+apache@suse.de>.

# If possible, avoid changes to this file. It does mainly contain Include
# statements and global settings that can/should be overridden in the
# configuration of your virtual hosts.

# Quickstart guide:
# http://en.opensuse.org/SDB:Apache_installation


# Overview of include files, chronologically:
#
# httpd.conf
#  |
#  |-- uid.conf  . . . . . . . . . . . . . .  UserID/GroupID to run under
#  |-- server-tuning.conf  . . . . . . . . .  sizing of the server (how many processes to start, ...)
#  |-- loadmodule.conf . . . . . . . . . . .  [*] load these modules
#  |-- listen.conf . . . . . . . . . . . . .  IP adresses / ports to listen on
#  |-- mod_log_config.conf . . . . . . . . .  define logging formats
#  |-- global.conf . . . . . . . . . . . . .  [*] server-wide general settings
#  |-- mod_status.conf . . . . . . . . . . .  restrict access to mod_status (server monitoring)
#  |-- mod_info.conf . . . . . . . . . . . .  restrict access to mod_info
#  |-- mod_reqtimeout.conf . . . . . . . . .  set timeout and minimum data rate for receiving requests
#  |-- mod_cgid-timeout.conf . . . . . . . .  set CGIDScriptTimeout if mod_cgid is loaded/active
#  |-- mod_usertrack.conf  . . . . . . . . .  defaults for cookie-based user tracking
#  |-- mod_autoindex-defaults.conf . . . . .  defaults for displaying of server-generated directory listings
#  |-- mod_mime-defaults.conf  . . . . . . .  defaults for mod_mime configuration
#  |-- errors.conf . . . . . . . . . . . . .  customize error responses
#  |-- ssl-global.conf . . . . . . . . . . .  SSL conf that applies to default server _and all_ virtual hosts
#  |
#  |-- default-server.conf . . . . . . . . .  set up the default server that replies to non-virtual-host requests
#  |    |--mod_userdir.conf  . . . . . . . .  enable UserDir (if mod_userdir is loaded)
#  |    `--conf.d/apache2-manual?conf  . . .  add the docs ('?' = if installed)
#  |
#  `-- vhosts.d/ . . . . . . . . . . . . . .  for each virtual host, place one file here
#       `-- *.conf . . . . . . . . . . . . .     (*.conf is automatically included)
#
#
# Files marked [*] are NOT read when server is started via systemd service. When server
# is started via service, defaults from /etc/sysconfig/apache2 are taken into account.
#



#  Filesystem layout:
#
# /etc/apache2/
#  |-- charset.conv  . . . . . . . . . . . .  for mod_auth_ldap
#  |-- conf.d/
#  |   |-- apache2-manual.conf . . . . . . .  conf that comes with apache2-doc
#  |   |-- mod_php4.conf . . . . . . . . . .  (example) conf that comes with apache2-mod_php4
#  |   `-- ... . . . . . . . . . . . . . . .  other configuration added by packages
#  |-- default-server.conf
#  |-- errors.conf
#  |-- httpd.conf  . . . . . . . . . . . . .  top level configuration file
#  |-- listen.conf
#  |-- magic
#  |-- mime.types -> ../mime.types
#  |-- mod_autoindex-defaults.conf
#  |-- mod_info.conf
#  |-- mod_log_config.conf
#  |-- mod_mime-defaults.conf
#  |-- mod_perl-startup.pl
#  |-- mod_status.conf
#  |-- mod_userdir.conf
#  |-- mod_usertrack.conf
#  |-- server-tuning.conf
#  |-- ssl-global.conf
#  |-- ssl.crl/  . . . . . . . . . . . . . .  PEM-encoded X.509 Certificate Revocation Lists (CRL)
#  |-- ssl.crt/  . . . . . . . . . . . . . .  PEM-encoded X.509 Certificates
#  |-- ssl.csr/  . . . . . . . . . . . . . .  PEM-encoded X.509 Certificate Signing Requests
#  |-- ssl.key/  . . . . . . . . . . . . . .  PEM-encoded RSA Private Keys
#  |-- ssl.prm/  . . . . . . . . . . . . . .  public DSA Parameter Files
#  |-- global.conf
#  |-- loadmodule.conf
#  |-- uid.conf
#  `-- vhosts.d/ . . . . . . . . . . . . . .  put your virtual host configuration (*.conf) here
#      |-- vhost-ssl.template
#      `-- vhost.template



### Global Environment ######################################################
#
# The directives in this section affect the overall operation of Apache,
# such as the number of concurrent requests.

# run under this user/group id
Include /etc/apache2/uid.conf

# - how many server processes to start (server pool regulation)
# - usage of KeepAlive
Include /etc/apache2/server-tuning.conf

# ErrorLog: The location of the error log file.
# If you do not specify an ErrorLog directive within a <VirtualHost>
# container, error messages relating to that virtual host will be
# logged here.  If you *do* define an error logfile for a <VirtualHost>
# container, that host's errors will be logged there and not here.
ErrorLog /var/log/apache2/error_log

# generated from default value of APACHE_MODULES in /etc/sysconfig/apache2
<IfDefine !SYSCONFIG>
  Include /etc/apache2/loadmodule.conf
</IfDefine>

# IP addresses / ports to listen on
Include /etc/apache2/listen.conf

# predefined logging formats
Include /etc/apache2/mod_log_config.conf

# generated from default values of global settings in /etc/sysconfig/apache2
<IfDefine !SYSCONFIG>
  Include /etc/apache2/global.conf
</IfDefine>

# optional mod_status, mod_info
Include /etc/apache2/mod_status.conf
Include /etc/apache2/mod_info.conf

# mod_reqtimeout protects the server from the so-called "slowloris"
# attack: The server is not swamped with requests in fast succession,
# but with slowly transmitted request headers and body, thereby filling up
# the request slots until the server runs out of them.
# mod_reqtimeout is lightweight and should deliver good results
# with the configured default values. You shouldn't notice it at all.
Include /etc/apache2/mod_reqtimeout.conf

# Fix for CVE-2014-0231 introduces new configuration parameter
# CGIDScriptTimeout. This directive and its effect prevent request
# workers to be eaten until starvation if cgi programs do not send
# output back to the server within the timout set by CGIDScriptTimeout.
Include /etc/apache2/mod_cgid-timeout.conf

# optional cookie-based user tracking
# read the documentation before using it!!
Include /etc/apache2/mod_usertrack.conf

# configuration of server-generated directory listings
Include /etc/apache2/mod_autoindex-defaults.conf

# associate MIME types with filename extensions
TypesConfig /etc/apache2/mime.types
Include /etc/apache2/mod_mime-defaults.conf

# set up (customizable) error responses
Include /etc/apache2/errors.conf

# global (server-wide) SSL configuration, that is not specific to
# any virtual host
Include /etc/apache2/ssl-global.conf

# forbid access to the entire filesystem by default
<Directory />
    Options None
    AllowOverride None
    <IfModule !mod_access_compat.c>
        Require all denied
    </IfModule>
    <IfModule mod_access_compat.c>
        Order deny,allow
        Deny from all
    </IfModule>
</Directory>

# use .htaccess files for overriding,
AccessFileName .htaccess
# and never show them
<Files ~ "^\.ht">
    <IfModule !mod_access_compat.c>
        Require all denied
    </IfModule>
    <IfModule mod_access_compat.c>
        Order allow,deny
        Deny from all
    </IfModule>
</Files>

# List of resources to look for when the client requests a directory
DirectoryIndex index.html index.html.var

### 'Main' server configuration #############################################
#
# The directives in this section set up the values used by the 'main'
# server, which responds to any requests that aren't handled by a
# <VirtualHost> definition.  These values also provide defaults for
# any <VirtualHost> containers you may define later in the file.
#
# All of these directives may appear inside <VirtualHost> containers,
# in which case these default settings will be overridden for the
# virtual host being defined.
#
Include /etc/apache2/default-server.conf


### Virtual server configuration ############################################
#
# VirtualHost: If you want to maintain multiple domains/hostnames on your
# machine you can setup VirtualHost containers for them. Most configurations
# use only name-based virtual hosts so the server doesn't need to worry about
# IP addresses. This is indicated by the asterisks in the directives below.
#
# Please see the documentation at
# <URL:http://httpd.apache.org/docs/2.4/vhosts/>
# for further details before you try to setup virtual hosts.
#
# You may use the command line option '-S' to verify your virtual host
# configuration.
#
IncludeOptional /etc/apache2/vhosts.d/*.conf


# Note: instead of adding your own configuration here, consider
#       adding it in your own file (/etc/apache2/httpd.conf.local)
#       putting its name into APACHE_CONF_INCLUDE_FILES in
#       /etc/sysconfig/apache2 -- this will make system updates
#       easier :)
Thanks.
User avatar
mcapra
Posts: 3739
Joined: Thu May 05, 2016 3:54 pm

Re: 403 error on openSUSE 42.2

Post by mcapra »

Can you change line 219 in httpd.conf from this:

Code: Select all

IncludeOptional /etc/apache2/vhosts.d/*.conf

To this:

Code: Select all

Include /etc/apache/conf.d/*.conf
Restart the apache service, and see if the 403 errors persist?
Former Nagios employee
https://www.mcapra.com/
CMOS
Posts: 13
Joined: Sun Jan 22, 2017 6:57 am

Re: 403 error on openSUSE 42.2

Post by CMOS »

I made the change but I don't have an /etc/apache but instead /etc/apache2 so I updated to that path. Restarted apache2 but the 403 error persists.
User avatar
mcapra
Posts: 3739
Joined: Thu May 05, 2016 3:54 pm

Re: 403 error on openSUSE 42.2

Post by mcapra »

Can you share the output of:

Code: Select all

apachectl -S
grep '' /etc/apache2/*.conf
grep '' /etc/apache2/conf.d/*.conf
ls -al /usr/local/nagios/etc
Something is wrong with the apache configs still I suspect.
Former Nagios employee
https://www.mcapra.com/
CMOS
Posts: 13
Joined: Sun Jan 22, 2017 6:57 am

Re: 403 error on openSUSE 42.2

Post by CMOS »

apachetcl -S :

Code: Select all

[Thu Jan 26 18:58:01.384066 2017] [so:warn] [pid 2677] AH01574: module php5_modu                                                                                        le is already loaded, skipping
[Thu Jan 26 18:58:01.386733 2017] [alias:warn] [pid 2677] AH00671: The ScriptAli                                                                                        as directive in /etc/apache2/conf.d/nagios.conf at line 8 will probably never ma                                                                                        tch because it overlaps an earlier ScriptAlias.
[Thu Jan 26 18:58:01.386786 2017] [alias:warn] [pid 2677] AH00671: The Alias dir                                                                                        ective in /etc/apache2/conf.d/nagios.conf at line 25 will probably never match b                                                                                        ecause it overlaps an earlier Alias.
VirtualHost configuration:
ServerRoot: "/srv/www"
Main DocumentRoot: "/srv/www/htdocs"
Main ErrorLog: "/var/log/apache2/error_log"
Mutex ssl-stapling-refresh: using_defaults
Mutex ssl-stapling: using_defaults
Mutex ssl-cache: using_defaults
Mutex default: dir="/run/" mechanism=default
Mutex mpm-accept: using_defaults
PidFile: "/var/run/httpd.pid"
Define: SYSCONFIG
Define: DUMP_VHOSTS
Define: DUMP_RUN_CFG
User: name="wwwrun" id=30
Group: name="www" id=8

grep '' /etc/apache2/conf.d/*.conf

Code: Select all

/etc/apache2/conf.d/nagios.conf:# SAMPLE CONFIG SNIPPETS FOR APACHE WEB SERVER
/etc/apache2/conf.d/nagios.conf:#
/etc/apache2/conf.d/nagios.conf:# This file contains examples of entries that need
/etc/apache2/conf.d/nagios.conf:# to be incorporated into your Apache web server
/etc/apache2/conf.d/nagios.conf:# configuration file.  Customize the paths, etc. as
/etc/apache2/conf.d/nagios.conf:# needed to fit your system.
/etc/apache2/conf.d/nagios.conf:
/etc/apache2/conf.d/nagios.conf:ScriptAlias /nagios/cgi-bin "/usr/local/nagios/sbin"
/etc/apache2/conf.d/nagios.conf:
/etc/apache2/conf.d/nagios.conf:<Directory "/usr/local/nagios/sbin">
/etc/apache2/conf.d/nagios.conf:#  SSLRequireSSL
/etc/apache2/conf.d/nagios.conf:   Options ExecCGI
/etc/apache2/conf.d/nagios.conf:   AllowOverride None
/etc/apache2/conf.d/nagios.conf:      <RequireAll>
/etc/apache2/conf.d/nagios.conf:         Require all granted
/etc/apache2/conf.d/nagios.conf:#        Require host 127.0.0.1
/etc/apache2/conf.d/nagios.conf:
/etc/apache2/conf.d/nagios.conf:         AuthName "Nagios Access"
/etc/apache2/conf.d/nagios.conf:         AuthType Basic
/etc/apache2/conf.d/nagios.conf:         AuthUserFile /usr/local/nagios/etc/htpasswd.users
/etc/apache2/conf.d/nagios.conf:         Require valid-user
/etc/apache2/conf.d/nagios.conf:      </RequireAll>
/etc/apache2/conf.d/nagios.conf:</Directory>
/etc/apache2/conf.d/nagios.conf:
/etc/apache2/conf.d/nagios.conf:Alias /nagios "/usr/local/nagios/share"
/etc/apache2/conf.d/nagios.conf:
/etc/apache2/conf.d/nagios.conf:<Directory "/usr/local/nagios/share">
/etc/apache2/conf.d/nagios.conf:#  SSLRequireSSL
/etc/apache2/conf.d/nagios.conf:   Options None
/etc/apache2/conf.d/nagios.conf:   AllowOverride None
/etc/apache2/conf.d/nagios.conf:     <RequireAll>
/etc/apache2/conf.d/nagios.conf:         Require all granted
/etc/apache2/conf.d/nagios.conf:#        Require host 127.0.0.1
/etc/apache2/conf.d/nagios.conf:
/etc/apache2/conf.d/nagios.conf:         AuthName "Nagios Access"
/etc/apache2/conf.d/nagios.conf:         AuthType Basic
/etc/apache2/conf.d/nagios.conf:         AuthUserFile /usr/local/nagios/etc/htpasswd.users
/etc/apache2/conf.d/nagios.conf:         Require valid-user
/etc/apache2/conf.d/nagios.conf:      </RequireAll>
/etc/apache2/conf.d/nagios.conf:</Directory>
/etc/apache2/conf.d/php5.conf:<IfModule mod_php5.c>
/etc/apache2/conf.d/php5.conf:       <FilesMatch "\.ph(p[345]?|tml)$">
/etc/apache2/conf.d/php5.conf:           SetHandler application/x-httpd-php
/etc/apache2/conf.d/php5.conf:       </FilesMatch>
/etc/apache2/conf.d/php5.conf:       <FilesMatch "\.php[345]?s$">
/etc/apache2/conf.d/php5.conf:           SetHandler application/x-httpd-php-source
/etc/apache2/conf.d/php5.conf:       </FilesMatch>
/etc/apache2/conf.d/php5.conf:        DirectoryIndex index.php4
/etc/apache2/conf.d/php5.conf:        DirectoryIndex index.php5
/etc/apache2/conf.d/php5.conf:        DirectoryIndex index.php
/etc/apache2/conf.d/php5.conf:</IfModule>
/etc/apache2/conf.d/php5.conf:
ls -al /usr/local/nagios/etc

Code: Select all

drwxrwxr-x 1 nagios nagios   164 Jan 23 14:31 .
drwxr-xr-x 1 root   root      70 Jan 23 14:37 ..
-rw-rw-r-- 1 nagios nagios 12744 Jan 23 14:31 cgi.cfg
-rw-rw-r-- 1 nagios nagios 12744 Jan 21 15:18 cgi.cfg~
-rw-r--r-- 1 root   root      50 Jan 23 14:33 htpasswd.users
-rw-rw-r-- 1 nagios nagios 44831 Jan 23 14:31 nagios.cfg
-rw-rw-r-- 1 nagios nagios 44831 Jan 21 15:18 nagios.cfg~
drwxrwxr-x 1 nagios nagios   404 Jan 23 14:31 objects
-rw-rw---- 1 nagios nagios  1304 Jan 23 14:31 resource.cfg
-rw-rw---- 1 nagios nagios  1304 Jan 21 15:18 resource.cfg~
CMOS
Posts: 13
Joined: Sun Jan 22, 2017 6:57 am

Re: 403 error on openSUSE 42.2

Post by CMOS »

grep '' /etc/apache2/*.conf

Code: Select all

/etc/apache2/default-server.conf:#
/etc/apache2/default-server.conf:# Global configuration that will be applicable for all virtual hosts, unless
/etc/apache2/default-server.conf:# deleted here, or overriden elswhere.
/etc/apache2/default-server.conf:#
/etc/apache2/default-server.conf:
/etc/apache2/default-server.conf:DocumentRoot "/srv/www/htdocs"
/etc/apache2/default-server.conf:
/etc/apache2/default-server.conf:#
/etc/apache2/default-server.conf:# Configure the DocumentRoot
/etc/apache2/default-server.conf:#
/etc/apache2/default-server.conf:<Directory "/srv/www/htdocs">
/etc/apache2/default-server.conf:       # Possible values for the Options directive are "None", "All",
/etc/apache2/default-server.conf:       # or any combination of:
/etc/apache2/default-server.conf:       #   Indexes Includes FollowSymLinks SymLinksifOwnerMatch ExecCGI MultiViews
/etc/apache2/default-server.conf:       #
/etc/apache2/default-server.conf:       # Note that "MultiViews" must be named *explicitly* --- "Options All"
/etc/apache2/default-server.conf:       # doesn't give it to you.
/etc/apache2/default-server.conf:       #
/etc/apache2/default-server.conf:       # The Options directive is both complicated and important.  Please see
/etc/apache2/default-server.conf:       # http://httpd.apache.org/docs/2.4/mod/core.html#options
/etc/apache2/default-server.conf:       # for more information.
/etc/apache2/default-server.conf:       # NOTE: For directories where RewriteRule is used, FollowSymLinks
/etc/apache2/default-server.conf:       # or SymLinksIfOwnerMatch needs to be set in Options directive.
/etc/apache2/default-server.conf:       Options None
/etc/apache2/default-server.conf:       # AllowOverride controls what directives may be placed in .htaccess files.
/etc/apache2/default-server.conf:       # It can be "All", "None", or any combination of the keywords:
/etc/apache2/default-server.conf:       #   Options FileInfo AuthConfig Limit
/etc/apache2/default-server.conf:       AllowOverride None
/etc/apache2/default-server.conf:       # Controls who can get stuff from this server.
/etc/apache2/default-server.conf:       <IfModule !mod_access_compat.c>
/etc/apache2/default-server.conf:               Require all granted
/etc/apache2/default-server.conf:       </IfModule>
/etc/apache2/default-server.conf:       <IfModule mod_access_compat.c>
/etc/apache2/default-server.conf:               Order allow,deny
/etc/apache2/default-server.conf:               Allow from all
/etc/apache2/default-server.conf:       </IfModule>
/etc/apache2/default-server.conf:</Directory>
/etc/apache2/default-server.conf:
/etc/apache2/default-server.conf:# Aliases: aliases can be added as needed (with no limit). The format is
/etc/apache2/default-server.conf:# Alias fakename realname
/etc/apache2/default-server.conf:#
/etc/apache2/default-server.conf:# Note that if you include a trailing / on fakename then the server will
/etc/apache2/default-server.conf:# require it to be present in the URL.  So "/icons" isn't aliased in this
/etc/apache2/default-server.conf:# example, only "/icons/".  If the fakename is slash-terminated, then the
/etc/apache2/default-server.conf:# realname must also be slash terminated, and if the fakename omits the
/etc/apache2/default-server.conf:# trailing slash, the realname must also omit it.
/etc/apache2/default-server.conf:#
/etc/apache2/default-server.conf:# We include the /icons/ alias for FancyIndexed directory listings.  If you
/etc/apache2/default-server.conf:# do not use FancyIndexing, you may comment this out.
/etc/apache2/default-server.conf:#
/etc/apache2/default-server.conf:Alias /icons/ "/usr/share/apache2/icons/"
/etc/apache2/default-server.conf:
/etc/apache2/default-server.conf:<Directory "/usr/share/apache2/icons">
/etc/apache2/default-server.conf:       Options Indexes MultiViews
/etc/apache2/default-server.conf:       AllowOverride None
/etc/apache2/default-server.conf:       <IfModule !mod_access_compat.c>
/etc/apache2/default-server.conf:               Require all granted
/etc/apache2/default-server.conf:       </IfModule>
/etc/apache2/default-server.conf:       <IfModule mod_access_compat.c>
/etc/apache2/default-server.conf:               Order allow,deny
/etc/apache2/default-server.conf:               Allow from all
/etc/apache2/default-server.conf:       </IfModule>
/etc/apache2/default-server.conf:</Directory>
/etc/apache2/default-server.conf:
/etc/apache2/default-server.conf:# ScriptAlias: This controls which directories contain server scripts.
/etc/apache2/default-server.conf:# ScriptAliases are essentially the same as Aliases, except that
/etc/apache2/default-server.conf:# documents in the realname directory are treated as applications and
/etc/apache2/default-server.conf:# run by the server when requested rather than as documents sent to the client.
/etc/apache2/default-server.conf:# The same rules about trailing "/" apply to ScriptAlias directives as to
/etc/apache2/default-server.conf:# Alias.
/etc/apache2/default-server.conf:#
/etc/apache2/default-server.conf:ScriptAlias /cgi-bin/ "/srv/www/cgi-bin/"
/etc/apache2/default-server.conf:
/etc/apache2/default-server.conf:# "/srv/www/cgi-bin" should be changed to whatever your ScriptAliased
/etc/apache2/default-server.conf:# CGI directory exists, if you have that configured.
/etc/apache2/default-server.conf:#
/etc/apache2/default-server.conf:<Directory "/srv/www/cgi-bin">
/etc/apache2/default-server.conf:       AllowOverride None
/etc/apache2/default-server.conf:       Options +ExecCGI -Includes
/etc/apache2/default-server.conf:       <IfModule !mod_access_compat.c>
/etc/apache2/default-server.conf:               Require all granted
/etc/apache2/default-server.conf:       </IfModule>
/etc/apache2/default-server.conf:       <IfModule mod_access_compat.c>
/etc/apache2/default-server.conf:               Order allow,deny
/etc/apache2/default-server.conf:               Allow from all
/etc/apache2/default-server.conf:       </IfModule>
/etc/apache2/default-server.conf:</Directory>
/etc/apache2/default-server.conf:
/etc/apache2/default-server.conf:# UserDir: The name of the directory that is appended onto a user's home
/etc/apache2/default-server.conf:# directory if a ~user request is received.
/etc/apache2/default-server.conf:#
/etc/apache2/default-server.conf:# To disable it, simply remove userdir from the list of modules in APACHE_MODULES
/etc/apache2/default-server.conf:# in /etc/sysconfig/apache2.
/etc/apache2/default-server.conf:#
/etc/apache2/default-server.conf:<IfModule mod_userdir.c>
/etc/apache2/default-server.conf:       # Note that the name of the user directory ("public_html") cannot simply be
/etc/apache2/default-server.conf:       # changed here, since it is a compile time setting. The apache package
/etc/apache2/default-server.conf:       # would have to be rebuilt. You could work around by deleting
/etc/apache2/default-server.conf:       # /usr/sbin/suexec, but then all scripts from the directories would be
/etc/apache2/default-server.conf:       # executed with the UID of the webserver.
/etc/apache2/default-server.conf:       UserDir public_html
/etc/apache2/default-server.conf:       # The actual configuration of the directory is in
/etc/apache2/default-server.conf:       # /etc/apache2/mod_userdir.conf.
/etc/apache2/default-server.conf:       Include /etc/apache2/mod_userdir.conf
/etc/apache2/default-server.conf:       # You can, however, change the ~ if you find it awkward, by mapping e.g.
/etc/apache2/default-server.conf:       # http://www.example.com/users/karl-heinz/ --> /home/karl-heinz/public_html/
/etc/apache2/default-server.conf:       #AliasMatch ^/users/([a-zA-Z0-9-_.]*)/?(.*) /home/$1/public_html/$2
/etc/apache2/default-server.conf:</IfModule>
/etc/apache2/default-server.conf:
/etc/apache2/default-server.conf:
/etc/apache2/default-server.conf:# Include all *.conf files from /etc/apache2/conf.d/.
/etc/apache2/default-server.conf:#
/etc/apache2/default-server.conf:# This is mostly meant as a place for other RPM packages to drop in their
/etc/apache2/default-server.conf:# configuration snippet.
/etc/apache2/default-server.conf:#
/etc/apache2/default-server.conf:# You can comment this out here if you want those bits include only in a
/etc/apache2/default-server.conf:# certain virtual host, but not here.
/etc/apache2/default-server.conf:#
/etc/apache2/default-server.conf:IncludeOptional /etc/apache2/conf.d/*.conf
/etc/apache2/default-server.conf:
/etc/apache2/default-server.conf:# The manual... if it is installed ('?' means it won't complain)
/etc/apache2/default-server.conf:IncludeOptional /etc/apache2/conf.d/apache2-manual?conf
/etc/apache2/default-server.conf:
/etc/apache2/errors.conf:
/etc/apache2/errors.conf:#
/etc/apache2/errors.conf:# Customizable error responses come in three flavors:
/etc/apache2/errors.conf:# 1) plain text 2) local redirects 3) external redirects
/etc/apache2/errors.conf:#
/etc/apache2/errors.conf:# Some examples:
/etc/apache2/errors.conf:#ErrorDocument 500 "The server made a boo boo."
/etc/apache2/errors.conf:#ErrorDocument 404 /missing.html
/etc/apache2/errors.conf:#ErrorDocument 404 "/cgi-bin/missing_handler.pl"
/etc/apache2/errors.conf:#ErrorDocument 402 http://www.example.com/subscription_info.html
/etc/apache2/errors.conf:#
/etc/apache2/errors.conf:
/etc/apache2/errors.conf:#
/etc/apache2/errors.conf:# Putting this all together, we can internationalize error responses.
/etc/apache2/errors.conf:#
/etc/apache2/errors.conf:# We use Alias to redirect any /error/HTTP_<error>.html.var response to
/etc/apache2/errors.conf:# our collection of by-error message multi-language collections.  We use
/etc/apache2/errors.conf:# includes to substitute the appropriate text.
/etc/apache2/errors.conf:#
/etc/apache2/errors.conf:# You can modify the messages' appearance without changing any of the
/etc/apache2/errors.conf:# default HTTP_<error>.html.var files by adding the line:
/etc/apache2/errors.conf:#
/etc/apache2/errors.conf:#   Alias /error/include/ "/your/include/path/"
/etc/apache2/errors.conf:#
/etc/apache2/errors.conf:# which allows you to create your own set of files by starting with the
/etc/apache2/errors.conf:# /usr/share/apache2/error/include/ files and copying them to /your/include/path/,
/etc/apache2/errors.conf:# even on a per-VirtualHost basis.  The default include files will display
/etc/apache2/errors.conf:# your Apache version number and your ServerAdmin email address regardless
/etc/apache2/errors.conf:# of the setting of ServerSignature.
/etc/apache2/errors.conf:#
/etc/apache2/errors.conf:# The internationalized error documents require mod_alias, mod_include
/etc/apache2/errors.conf:# and mod_negotiation.  To activate them, uncomment the following 30 lines.
/etc/apache2/errors.conf:
/etc/apache2/errors.conf:Alias /error/ "/usr/share/apache2/error/"
/etc/apache2/errors.conf:
/etc/apache2/errors.conf:<IfModule mod_negotiation.c>
/etc/apache2/errors.conf:<IfModule mod_include.c>
/etc/apache2/errors.conf:    <Directory "/usr/share/apache2/error">
/etc/apache2/errors.conf:        AllowOverride None
/etc/apache2/errors.conf:        Options IncludesNoExec
/etc/apache2/errors.conf:        AddOutputFilter Includes html
/etc/apache2/errors.conf:        AddHandler type-map var
/etc/apache2/errors.conf:        <IfModule !mod_access_compat.c>
/etc/apache2/errors.conf:            Require all granted
/etc/apache2/errors.conf:        </IfModule>
/etc/apache2/errors.conf:        <IfModule mod_access_compat.c>
/etc/apache2/errors.conf:            Order allow,deny
/etc/apache2/errors.conf:            Allow from all
/etc/apache2/errors.conf:        </IfModule>
/etc/apache2/errors.conf:        LanguagePriority en cs de es fr it ja ko nl pl pt-br ro sv tr
/etc/apache2/errors.conf:        ForceLanguagePriority Prefer Fallback
/etc/apache2/errors.conf:    </Directory>
/etc/apache2/errors.conf:
/etc/apache2/errors.conf:    ErrorDocument 400 /error/HTTP_BAD_REQUEST.html.var
/etc/apache2/errors.conf:    ErrorDocument 401 /error/HTTP_UNAUTHORIZED.html.var
/etc/apache2/errors.conf:    ErrorDocument 403 /error/HTTP_FORBIDDEN.html.var
/etc/apache2/errors.conf:    ErrorDocument 404 /error/HTTP_NOT_FOUND.html.var
/etc/apache2/errors.conf:    ErrorDocument 405 /error/HTTP_METHOD_NOT_ALLOWED.html.var
/etc/apache2/errors.conf:    ErrorDocument 408 /error/HTTP_REQUEST_TIME_OUT.html.var
/etc/apache2/errors.conf:    ErrorDocument 410 /error/HTTP_GONE.html.var
/etc/apache2/errors.conf:    ErrorDocument 411 /error/HTTP_LENGTH_REQUIRED.html.var
/etc/apache2/errors.conf:    ErrorDocument 412 /error/HTTP_PRECONDITION_FAILED.html.var
/etc/apache2/errors.conf:    ErrorDocument 413 /error/HTTP_REQUEST_ENTITY_TOO_LARGE.html.var
/etc/apache2/errors.conf:    ErrorDocument 414 /error/HTTP_REQUEST_URI_TOO_LARGE.html.var
/etc/apache2/errors.conf:    ErrorDocument 415 /error/HTTP_UNSUPPORTED_MEDIA_TYPE.html.var
/etc/apache2/errors.conf:    ErrorDocument 500 /error/HTTP_INTERNAL_SERVER_ERROR.html.var
/etc/apache2/errors.conf:    ErrorDocument 501 /error/HTTP_NOT_IMPLEMENTED.html.var
/etc/apache2/errors.conf:    ErrorDocument 502 /error/HTTP_BAD_GATEWAY.html.var
/etc/apache2/errors.conf:    ErrorDocument 503 /error/HTTP_SERVICE_UNAVAILABLE.html.var
/etc/apache2/errors.conf:    ErrorDocument 506 /error/HTTP_VARIANT_ALSO_VARIES.html.var
/etc/apache2/errors.conf:</IfModule>
/etc/apache2/errors.conf:</IfModule>
/etc/apache2/errors.conf:
/etc/apache2/global.conf:ServerSignature off
/etc/apache2/global.conf:UseCanonicalName off
/etc/apache2/global.conf:ServerTokens ProductOnly
/etc/apache2/global.conf:LogLevel warn
/etc/apache2/global.conf:CustomLog /var/log/apache2/access_log combined
/etc/apache2/global.conf:
/etc/apache2/httpd.conf:#
/etc/apache2/httpd.conf:# /etc/apache2/httpd.conf
/etc/apache2/httpd.conf:#
/etc/apache2/httpd.conf:# This is the main Apache server configuration file.  It contains the
/etc/apache2/httpd.conf:# configuration directives that give the server its instructions.
/etc/apache2/httpd.conf:# See <URL:http://httpd.apache.org/docs/2.4/> for detailed information about
/etc/apache2/httpd.conf:# the directives.
/etc/apache2/httpd.conf:
/etc/apache2/httpd.conf:# Based upon the default apache configuration file that ships with apache,
/etc/apache2/httpd.conf:# which is based upon the NCSA server configuration files originally by Rob
/etc/apache2/httpd.conf:# McCool. This file was knocked together by Peter Poeml <poeml+apache@suse.de>.
/etc/apache2/httpd.conf:
/etc/apache2/httpd.conf:# If possible, avoid changes to this file. It does mainly contain Include
/etc/apache2/httpd.conf:# statements and global settings that can/should be overridden in the
/etc/apache2/httpd.conf:# configuration of your virtual hosts.
/etc/apache2/httpd.conf:
/etc/apache2/httpd.conf:# Quickstart guide:
/etc/apache2/httpd.conf:# http://en.opensuse.org/SDB:Apache_installation
/etc/apache2/httpd.conf:
/etc/apache2/httpd.conf:
/etc/apache2/httpd.conf:# Overview of include files, chronologically:
/etc/apache2/httpd.conf:#
/etc/apache2/httpd.conf:# httpd.conf
/etc/apache2/httpd.conf:#  |
/etc/apache2/httpd.conf:#  |-- uid.conf  . . . . . . . . . . . . . .  UserID/GroupID to run under
/etc/apache2/httpd.conf:#  |-- server-tuning.conf  . . . . . . . . .  sizing of the server (how many processes to start, ...)
/etc/apache2/httpd.conf:#  |-- loadmodule.conf . . . . . . . . . . .  [*] load these modules
/etc/apache2/httpd.conf:#  |-- listen.conf . . . . . . . . . . . . .  IP adresses / ports to listen on
/etc/apache2/httpd.conf:#  |-- mod_log_config.conf . . . . . . . . .  define logging formats
/etc/apache2/httpd.conf:#  |-- global.conf . . . . . . . . . . . . .  [*] server-wide general settings
/etc/apache2/httpd.conf:#  |-- mod_status.conf . . . . . . . . . . .  restrict access to mod_status (server monitoring)
/etc/apache2/httpd.conf:#  |-- mod_info.conf . . . . . . . . . . . .  restrict access to mod_info
/etc/apache2/httpd.conf:#  |-- mod_reqtimeout.conf . . . . . . . . .  set timeout and minimum data rate for receiving requests
/etc/apache2/httpd.conf:#  |-- mod_cgid-timeout.conf . . . . . . . .  set CGIDScriptTimeout if mod_cgid is loaded/active
/etc/apache2/httpd.conf:#  |-- mod_usertrack.conf  . . . . . . . . .  defaults for cookie-based user tracking
/etc/apache2/httpd.conf:#  |-- mod_autoindex-defaults.conf . . . . .  defaults for displaying of server-generated directory listings
/etc/apache2/httpd.conf:#  |-- mod_mime-defaults.conf  . . . . . . .  defaults for mod_mime configuration
/etc/apache2/httpd.conf:#  |-- errors.conf . . . . . . . . . . . . .  customize error responses
/etc/apache2/httpd.conf:#  |-- ssl-global.conf . . . . . . . . . . .  SSL conf that applies to default server _and all_ virtual hosts
/etc/apache2/httpd.conf:#  |
/etc/apache2/httpd.conf:#  |-- default-server.conf . . . . . . . . .  set up the default server that replies to non-virtual-host requests
/etc/apache2/httpd.conf:#  |    |--mod_userdir.conf  . . . . . . . .  enable UserDir (if mod_userdir is loaded)
/etc/apache2/httpd.conf:#  |    `--conf.d/apache2-manual?conf  . . .  add the docs ('?' = if installed)
/etc/apache2/httpd.conf:#  |
/etc/apache2/httpd.conf:#  `-- vhosts.d/ . . . . . . . . . . . . . .  for each virtual host, place one file here
/etc/apache2/httpd.conf:#       `-- *.conf . . . . . . . . . . . . .     (*.conf is automatically included)
/etc/apache2/httpd.conf:#
/etc/apache2/httpd.conf:#
/etc/apache2/httpd.conf:# Files marked [*] are NOT read when server is started via systemd service. When server
/etc/apache2/httpd.conf:# is started via service, defaults from /etc/sysconfig/apache2 are taken into account.
/etc/apache2/httpd.conf:#
/etc/apache2/httpd.conf:
/etc/apache2/httpd.conf:
/etc/apache2/httpd.conf:
/etc/apache2/httpd.conf:#  Filesystem layout:
/etc/apache2/httpd.conf:#
/etc/apache2/httpd.conf:# /etc/apache2/
/etc/apache2/httpd.conf:#  |-- charset.conv  . . . . . . . . . . . .  for mod_auth_ldap
/etc/apache2/httpd.conf:#  |-- conf.d/
/etc/apache2/httpd.conf:#  |   |-- apache2-manual.conf . . . . . . .  conf that comes with apache2-doc
/etc/apache2/httpd.conf:#  |   |-- mod_php4.conf . . . . . . . . . .  (example) conf that comes with apache2-mod_php4
/etc/apache2/httpd.conf:#  |   `-- ... . . . . . . . . . . . . . . .  other configuration added by packages
/etc/apache2/httpd.conf:#  |-- default-server.conf
/etc/apache2/httpd.conf:#  |-- errors.conf
/etc/apache2/httpd.conf:#  |-- httpd.conf  . . . . . . . . . . . . .  top level configuration file
/etc/apache2/httpd.conf:#  |-- listen.conf
/etc/apache2/httpd.conf:#  |-- magic
/etc/apache2/httpd.conf:#  |-- mime.types -> ../mime.types
/etc/apache2/httpd.conf:#  |-- mod_autoindex-defaults.conf
/etc/apache2/httpd.conf:#  |-- mod_info.conf
/etc/apache2/httpd.conf:#  |-- mod_log_config.conf
/etc/apache2/httpd.conf:#  |-- mod_mime-defaults.conf
/etc/apache2/httpd.conf:#  |-- mod_perl-startup.pl
/etc/apache2/httpd.conf:#  |-- mod_status.conf
/etc/apache2/httpd.conf:#  |-- mod_userdir.conf
/etc/apache2/httpd.conf:#  |-- mod_usertrack.conf
/etc/apache2/httpd.conf:#  |-- server-tuning.conf
/etc/apache2/httpd.conf:#  |-- ssl-global.conf
/etc/apache2/httpd.conf:#  |-- ssl.crl/  . . . . . . . . . . . . . .  PEM-encoded X.509 Certificate Revocation Lists (CRL)
/etc/apache2/httpd.conf:#  |-- ssl.crt/  . . . . . . . . . . . . . .  PEM-encoded X.509 Certificates
/etc/apache2/httpd.conf:#  |-- ssl.csr/  . . . . . . . . . . . . . .  PEM-encoded X.509 Certificate Signing Requests
/etc/apache2/httpd.conf:#  |-- ssl.key/  . . . . . . . . . . . . . .  PEM-encoded RSA Private Keys
/etc/apache2/httpd.conf:#  |-- ssl.prm/  . . . . . . . . . . . . . .  public DSA Parameter Files
/etc/apache2/httpd.conf:#  |-- global.conf
/etc/apache2/httpd.conf:#  |-- loadmodule.conf
/etc/apache2/httpd.conf:#  |-- uid.conf
/etc/apache2/httpd.conf:#  `-- vhosts.d/ . . . . . . . . . . . . . .  put your virtual host configuration (*.conf) here
/etc/apache2/httpd.conf:#      |-- vhost-ssl.template
/etc/apache2/httpd.conf:#      `-- vhost.template
/etc/apache2/httpd.conf:
/etc/apache2/httpd.conf:
/etc/apache2/httpd.conf:
/etc/apache2/httpd.conf:### Global Environment ######################################################
/etc/apache2/httpd.conf:#
/etc/apache2/httpd.conf:# The directives in this section affect the overall operation of Apache,
/etc/apache2/httpd.conf:# such as the number of concurrent requests.
/etc/apache2/httpd.conf:
/etc/apache2/httpd.conf:# run under this user/group id
/etc/apache2/httpd.conf:Include /etc/apache2/uid.conf
/etc/apache2/httpd.conf:
/etc/apache2/httpd.conf:# - how many server processes to start (server pool regulation)
/etc/apache2/httpd.conf:# - usage of KeepAlive
/etc/apache2/httpd.conf:Include /etc/apache2/server-tuning.conf
/etc/apache2/httpd.conf:
/etc/apache2/httpd.conf:# ErrorLog: The location of the error log file.
/etc/apache2/httpd.conf:# If you do not specify an ErrorLog directive within a <VirtualHost>
/etc/apache2/httpd.conf:# container, error messages relating to that virtual host will be
/etc/apache2/httpd.conf:# logged here.  If you *do* define an error logfile for a <VirtualHost>
/etc/apache2/httpd.conf:# container, that host's errors will be logged there and not here.
/etc/apache2/httpd.conf:ErrorLog /var/log/apache2/error_log
/etc/apache2/httpd.conf:
/etc/apache2/httpd.conf:# generated from default value of APACHE_MODULES in /etc/sysconfig/apache2
/etc/apache2/httpd.conf:<IfDefine !SYSCONFIG>
/etc/apache2/httpd.conf:  Include /etc/apache2/loadmodule.conf
/etc/apache2/httpd.conf:</IfDefine>
/etc/apache2/httpd.conf:
/etc/apache2/httpd.conf:# IP addresses / ports to listen on
/etc/apache2/httpd.conf:Include /etc/apache2/listen.conf
/etc/apache2/httpd.conf:
/etc/apache2/httpd.conf:# predefined logging formats
/etc/apache2/httpd.conf:Include /etc/apache2/mod_log_config.conf
/etc/apache2/httpd.conf:
/etc/apache2/httpd.conf:# generated from default values of global settings in /etc/sysconfig/apache2
/etc/apache2/httpd.conf:<IfDefine !SYSCONFIG>
/etc/apache2/httpd.conf:  Include /etc/apache2/global.conf
/etc/apache2/httpd.conf:</IfDefine>
/etc/apache2/httpd.conf:
/etc/apache2/httpd.conf:# optional mod_status, mod_info
/etc/apache2/httpd.conf:Include /etc/apache2/mod_status.conf
/etc/apache2/httpd.conf:Include /etc/apache2/mod_info.conf
/etc/apache2/httpd.conf:
/etc/apache2/httpd.conf:# mod_reqtimeout protects the server from the so-called "slowloris"
/etc/apache2/httpd.conf:# attack: The server is not swamped with requests in fast succession,
/etc/apache2/httpd.conf:# but with slowly transmitted request headers and body, thereby filling up
/etc/apache2/httpd.conf:# the request slots until the server runs out of them.
/etc/apache2/httpd.conf:# mod_reqtimeout is lightweight and should deliver good results
/etc/apache2/httpd.conf:# with the configured default values. You shouldn't notice it at all.
/etc/apache2/httpd.conf:Include /etc/apache2/mod_reqtimeout.conf
/etc/apache2/httpd.conf:
/etc/apache2/httpd.conf:# Fix for CVE-2014-0231 introduces new configuration parameter
/etc/apache2/httpd.conf:# CGIDScriptTimeout. This directive and its effect prevent request
/etc/apache2/httpd.conf:# workers to be eaten until starvation if cgi programs do not send
/etc/apache2/httpd.conf:# output back to the server within the timout set by CGIDScriptTimeout.
/etc/apache2/httpd.conf:Include /etc/apache2/mod_cgid-timeout.conf
/etc/apache2/httpd.conf:
/etc/apache2/httpd.conf:# optional cookie-based user tracking
/etc/apache2/httpd.conf:# read the documentation before using it!!
/etc/apache2/httpd.conf:Include /etc/apache2/mod_usertrack.conf
/etc/apache2/httpd.conf:
/etc/apache2/httpd.conf:# configuration of server-generated directory listings
/etc/apache2/httpd.conf:Include /etc/apache2/mod_autoindex-defaults.conf
/etc/apache2/httpd.conf:
/etc/apache2/httpd.conf:# associate MIME types with filename extensions
/etc/apache2/httpd.conf:TypesConfig /etc/apache2/mime.types
/etc/apache2/httpd.conf:Include /etc/apache2/mod_mime-defaults.conf
/etc/apache2/httpd.conf:
/etc/apache2/httpd.conf:# set up (customizable) error responses
/etc/apache2/httpd.conf:Include /etc/apache2/errors.conf
/etc/apache2/httpd.conf:
/etc/apache2/httpd.conf:# global (server-wide) SSL configuration, that is not specific to
/etc/apache2/httpd.conf:# any virtual host
/etc/apache2/httpd.conf:Include /etc/apache2/ssl-global.conf
/etc/apache2/httpd.conf:
/etc/apache2/httpd.conf:# forbid access to the entire filesystem by default
/etc/apache2/httpd.conf:<Directory />
/etc/apache2/httpd.conf:    Options None
/etc/apache2/httpd.conf:    AllowOverride None
/etc/apache2/httpd.conf:    <IfModule !mod_access_compat.c>
/etc/apache2/httpd.conf:        Require all denied
/etc/apache2/httpd.conf:    </IfModule>
/etc/apache2/httpd.conf:    <IfModule mod_access_compat.c>
/etc/apache2/httpd.conf:        Order deny,allow
/etc/apache2/httpd.conf:        Deny from all
/etc/apache2/httpd.conf:    </IfModule>
/etc/apache2/httpd.conf:</Directory>
/etc/apache2/httpd.conf:
/etc/apache2/httpd.conf:# use .htaccess files for overriding,
/etc/apache2/httpd.conf:AccessFileName .htaccess
/etc/apache2/httpd.conf:# and never show them
/etc/apache2/httpd.conf:<Files ~ "^\.ht">
/etc/apache2/httpd.conf:    <IfModule !mod_access_compat.c>
/etc/apache2/httpd.conf:        Require all denied
/etc/apache2/httpd.conf:    </IfModule>
/etc/apache2/httpd.conf:    <IfModule mod_access_compat.c>
/etc/apache2/httpd.conf:        Order allow,deny
/etc/apache2/httpd.conf:        Deny from all
/etc/apache2/httpd.conf:    </IfModule>
/etc/apache2/httpd.conf:</Files>
/etc/apache2/httpd.conf:
/etc/apache2/httpd.conf:# List of resources to look for when the client requests a directory
/etc/apache2/httpd.conf:DirectoryIndex index.html index.html.var
/etc/apache2/httpd.conf:
/etc/apache2/httpd.conf:### 'Main' server configuration #############################################
/etc/apache2/httpd.conf:#
/etc/apache2/httpd.conf:# The directives in this section set up the values used by the 'main'
/etc/apache2/httpd.conf:# server, which responds to any requests that aren't handled by a
/etc/apache2/httpd.conf:# <VirtualHost> definition.  These values also provide defaults for
/etc/apache2/httpd.conf:# any <VirtualHost> containers you may define later in the file.
/etc/apache2/httpd.conf:#
/etc/apache2/httpd.conf:# All of these directives may appear inside <VirtualHost> containers,
/etc/apache2/httpd.conf:# in which case these default settings will be overridden for the
/etc/apache2/httpd.conf:# virtual host being defined.
/etc/apache2/httpd.conf:#
/etc/apache2/httpd.conf:Include /etc/apache2/default-server.conf
/etc/apache2/httpd.conf:
/etc/apache2/httpd.conf:
/etc/apache2/httpd.conf:### Virtual server configuration ############################################
/etc/apache2/httpd.conf:#
/etc/apache2/httpd.conf:# VirtualHost: If you want to maintain multiple domains/hostnames on your
/etc/apache2/httpd.conf:# machine you can setup VirtualHost containers for them. Most configurations
/etc/apache2/httpd.conf:# use only name-based virtual hosts so the server doesn't need to worry about
/etc/apache2/httpd.conf:# IP addresses. This is indicated by the asterisks in the directives below.
/etc/apache2/httpd.conf:#
/etc/apache2/httpd.conf:# Please see the documentation at
/etc/apache2/httpd.conf:# <URL:http://httpd.apache.org/docs/2.4/vhosts/>
/etc/apache2/httpd.conf:# for further details before you try to setup virtual hosts.
/etc/apache2/httpd.conf:#
/etc/apache2/httpd.conf:# You may use the command line option '-S' to verify your virtual host
/etc/apache2/httpd.conf:# configuration.
/etc/apache2/httpd.conf:#
/etc/apache2/httpd.conf:
/etc/apache2/httpd.conf:#IncludeOptional /etc/apache2/vhosts.d/*.conf
/etc/apache2/httpd.conf:Include /etc/apache2/conf.d/*.conf
/etc/apache2/httpd.conf:
/etc/apache2/httpd.conf:# Note: instead of adding your own configuration here, consider
/etc/apache2/httpd.conf:#       adding it in your own file (/etc/apache2/httpd.conf.local)
/etc/apache2/httpd.conf:#       putting its name into APACHE_CONF_INCLUDE_FILES in
/etc/apache2/httpd.conf:#       /etc/sysconfig/apache2 -- this will make system updates
/etc/apache2/httpd.conf:#       easier :)
/etc/apache2/listen.conf:# Listen: Allows you to bind Apache to specific IP addresses and/or
/etc/apache2/listen.conf:# ports. See also the <VirtualHost> directive.
/etc/apache2/listen.conf:#
/etc/apache2/listen.conf:# http://httpd.apache.org/docs/2.4/mod/mpm_common.html#listen
/etc/apache2/listen.conf:#
/etc/apache2/listen.conf:# Change this to Listen on specific IP addresses as shown below to
/etc/apache2/listen.conf:# prevent Apache from glomming onto all bound IP addresses (0.0.0.0)
/etc/apache2/listen.conf:#
/etc/apache2/listen.conf:# When we also provide SSL we have to listen to the
/etc/apache2/listen.conf:# standard HTTP port (see above) and to the HTTPS port
/etc/apache2/listen.conf:#
/etc/apache2/listen.conf:# Note: Configurations that use IPv6 but not IPv4-mapped addresses need two
/etc/apache2/listen.conf:#       Listen directives: "Listen [::]:443" and "Listen 0.0.0.0:443"
/etc/apache2/listen.conf:#
/etc/apache2/listen.conf:#Listen 12.34.56.78:80
/etc/apache2/listen.conf:#Listen 80
/etc/apache2/listen.conf:#Listen 443
/etc/apache2/listen.conf:
/etc/apache2/listen.conf:Listen 80
/etc/apache2/listen.conf:
/etc/apache2/listen.conf:
/etc/apache2/listen.conf:<IfDefine SSL>
/etc/apache2/listen.conf:    <IfDefine !NOSSL>
/etc/apache2/listen.conf:       <IfModule mod_ssl.c>
/etc/apache2/listen.conf:
/etc/apache2/listen.conf:           Listen 443
/etc/apache2/listen.conf:
/etc/apache2/listen.conf:       </IfModule>
/etc/apache2/listen.conf:    </IfDefine>
/etc/apache2/listen.conf:</IfDefine>
/etc/apache2/listen.conf:
/etc/apache2/listen.conf:
/etc/apache2/listen.conf:# Use name-based virtual hosting
/etc/apache2/listen.conf:#
/etc/apache2/listen.conf:# - on a specified address / port:
/etc/apache2/listen.conf:#
/etc/apache2/listen.conf:#NameVirtualHost 12.34.56.78:80
/etc/apache2/listen.conf:#
/etc/apache2/listen.conf:# - name-based virtual hosting:
/etc/apache2/listen.conf:#
/etc/apache2/listen.conf:#NameVirtualHost *:80
/etc/apache2/listen.conf:#
/etc/apache2/listen.conf:# - on all addresses and ports. This is your best bet when you are on
/etc/apache2/listen.conf:#   dynamically assigned IP addresses:
/etc/apache2/listen.conf:#
/etc/apache2/listen.conf:#NameVirtualHost *
/etc/apache2/listen.conf:
/etc/apache2/loadmodule.conf:LoadModule actions_module                 /usr/lib64/apache2-prefork/mod_actions.so
/etc/apache2/loadmodule.conf:LoadModule alias_module                   /usr/lib64/apache2-prefork/mod_alias.so
/etc/apache2/loadmodule.conf:LoadModule auth_basic_module              /usr/lib64/apache2-prefork/mod_auth_basic.so
/etc/apache2/loadmodule.conf:LoadModule authn_file_module              /usr/lib64/apache2-prefork/mod_authn_file.so
/etc/apache2/loadmodule.conf:LoadModule authz_host_module              /usr/lib64/apache2-prefork/mod_authz_host.so
/etc/apache2/loadmodule.conf:LoadModule authz_groupfile_module         /usr/lib64/apache2-prefork/mod_authz_groupfile.so
/etc/apache2/loadmodule.conf:LoadModule authz_user_module              /usr/lib64/apache2-prefork/mod_authz_user.so
/etc/apache2/loadmodule.conf:LoadModule autoindex_module               /usr/lib64/apache2-prefork/mod_autoindex.so
/etc/apache2/loadmodule.conf:LoadModule cgi_module                     /usr/lib64/apache2-prefork/mod_cgi.so
/etc/apache2/loadmodule.conf:LoadModule dir_module                     /usr/lib64/apache2-prefork/mod_dir.so
/etc/apache2/loadmodule.conf:LoadModule env_module                     /usr/lib64/apache2-prefork/mod_env.so
/etc/apache2/loadmodule.conf:LoadModule expires_module                 /usr/lib64/apache2-prefork/mod_expires.so
/etc/apache2/loadmodule.conf:LoadModule include_module                 /usr/lib64/apache2-prefork/mod_include.so
/etc/apache2/loadmodule.conf:LoadModule log_config_module              /usr/lib64/apache2-prefork/mod_log_config.so
/etc/apache2/loadmodule.conf:LoadModule mime_module                    /usr/lib64/apache2-prefork/mod_mime.so
/etc/apache2/loadmodule.conf:LoadModule negotiation_module             /usr/lib64/apache2-prefork/mod_negotiation.so
/etc/apache2/loadmodule.conf:LoadModule setenvif_module                /usr/lib64/apache2-prefork/mod_setenvif.so
/etc/apache2/loadmodule.conf:LoadModule ssl_module                     /usr/lib64/apache2-prefork/mod_ssl.so
/etc/apache2/loadmodule.conf:LoadModule socache_shmcb_module           /usr/lib64/apache2-prefork/mod_socache_shmcb.so
/etc/apache2/loadmodule.conf:LoadModule userdir_module                 /usr/lib64/apache2-prefork/mod_userdir.so
/etc/apache2/loadmodule.conf:LoadModule reqtimeout_module              /usr/lib64/apache2-prefork/mod_reqtimeout.so
/etc/apache2/loadmodule.conf:LoadModule authn_core_module              /usr/lib64/apache2-prefork/mod_authn_core.so
/etc/apache2/loadmodule.conf:LoadModule authz_core_module              /usr/lib64/apache2-prefork/mod_authz_core.so
/etc/apache2/loadmodule.conf:
/etc/apache2/mod_autoindex-defaults.conf:#
/etc/apache2/mod_autoindex-defaults.conf:# Directives controlling the display of server-generated directory listings.
/etc/apache2/mod_autoindex-defaults.conf:#
/etc/apache2/mod_autoindex-defaults.conf:# see http://httpd.apache.org/docs/2.4/mod/mod_autoindex.html
/etc/apache2/mod_autoindex-defaults.conf:#
/etc/apache2/mod_autoindex-defaults.conf:
/etc/apache2/mod_autoindex-defaults.conf:<IfModule mod_autoindex.c>
/etc/apache2/mod_autoindex-defaults.conf:
/etc/apache2/mod_autoindex-defaults.conf:       IndexOptions FancyIndexing VersionSort NameWidth=*
/etc/apache2/mod_autoindex-defaults.conf:
/etc/apache2/mod_autoindex-defaults.conf:       # Add Last-Modified and ETag values for the listed directory in the HTTP header,
/etc/apache2/mod_autoindex-defaults.conf:       # based on files' modification dates
/etc/apache2/mod_autoindex-defaults.conf:       #IndexOptions +TrackModified
/etc/apache2/mod_autoindex-defaults.conf:
/etc/apache2/mod_autoindex-defaults.conf:       AddIconByEncoding (CMP,/icons/compressed.gif) x-compress x-gzip
/etc/apache2/mod_autoindex-defaults.conf:
/etc/apache2/mod_autoindex-defaults.conf:       AddIconByType (TXT,/icons/text.gif) text/*
/etc/apache2/mod_autoindex-defaults.conf:       AddIconByType (IMG,/icons/image2.gif) image/*
/etc/apache2/mod_autoindex-defaults.conf:       AddIconByType (SND,/icons/sound2.gif) audio/*
/etc/apache2/mod_autoindex-defaults.conf:       AddIconByType (VID,/icons/movie.gif) video/*
/etc/apache2/mod_autoindex-defaults.conf:
/etc/apache2/mod_autoindex-defaults.conf:       AddIcon /icons/binary.gif .bin .exe
/etc/apache2/mod_autoindex-defaults.conf:       AddIcon /icons/binhex.gif .hqx
/etc/apache2/mod_autoindex-defaults.conf:       AddIcon /icons/tar.gif .tar
/etc/apache2/mod_autoindex-defaults.conf:       AddIcon /icons/world2.gif .wrl .wrl.gz .vrml .vrm .iv
/etc/apache2/mod_autoindex-defaults.conf:       AddIcon /icons/compressed.gif .Z .z .tgz .gz .zip
/etc/apache2/mod_autoindex-defaults.conf:       AddIcon /icons/a.gif .ps .ai .eps
/etc/apache2/mod_autoindex-defaults.conf:       AddIcon /icons/layout.gif .html .shtml .htm .pdf
/etc/apache2/mod_autoindex-defaults.conf:       AddIcon /icons/text.gif .txt
/etc/apache2/mod_autoindex-defaults.conf:       AddIcon /icons/c.gif .c
/etc/apache2/mod_autoindex-defaults.conf:       AddIcon /icons/p.gif .pl .py
/etc/apache2/mod_autoindex-defaults.conf:       AddIcon /icons/f.gif .for
/etc/apache2/mod_autoindex-defaults.conf:       AddIcon /icons/dvi.gif .dvi
/etc/apache2/mod_autoindex-defaults.conf:       AddIcon /icons/uuencoded.gif .uu
/etc/apache2/mod_autoindex-defaults.conf:       AddIcon /icons/script.gif .conf .sh .shar .csh .ksh .tcl
/etc/apache2/mod_autoindex-defaults.conf:       AddIcon /icons/tex.gif .tex
/etc/apache2/mod_autoindex-defaults.conf:       AddIcon /icons/bomb.gif core
/etc/apache2/mod_autoindex-defaults.conf:
/etc/apache2/mod_autoindex-defaults.conf:       AddIcon /icons/back.gif ..
/etc/apache2/mod_autoindex-defaults.conf:       AddIcon /icons/hand.right.gif README
/etc/apache2/mod_autoindex-defaults.conf:       AddIcon /icons/folder.gif ^^DIRECTORY^^
/etc/apache2/mod_autoindex-defaults.conf:       AddIcon /icons/blank.gif ^^BLANKICON^^
/etc/apache2/mod_autoindex-defaults.conf:
/etc/apache2/mod_autoindex-defaults.conf:       DefaultIcon /icons/unknown.gif
/etc/apache2/mod_autoindex-defaults.conf:
/etc/apache2/mod_autoindex-defaults.conf:       ReadmeName README.html
/etc/apache2/mod_autoindex-defaults.conf:       HeaderName HEADER.html
/etc/apache2/mod_autoindex-defaults.conf:
/etc/apache2/mod_autoindex-defaults.conf:       IndexIgnore .??* *~ *# HEADER* RCS CVS *,v *,t
/etc/apache2/mod_autoindex-defaults.conf:
/etc/apache2/mod_autoindex-defaults.conf:</IfModule>
/etc/apache2/mod_cgid-timeout.conf:#
/etc/apache2/mod_cgid-timeout.conf:# The length of time in seconds to wait for more output
/etc/apache2/mod_cgid-timeout.conf:# from a CGI program.
/etc/apache2/mod_cgid-timeout.conf:#
/etc/apache2/mod_cgid-timeout.conf:# This will prevent a DoS if too many CGI's don't send their output quickly
/etc/apache2/mod_cgid-timeout.conf:# enough.
/etc/apache2/mod_cgid-timeout.conf:# The value for CGIDScriptTimeout defaults to the value of Timeout.
/etc/apache2/mod_cgid-timeout.conf:# CGIDScriptTimeout is used by mod_cgid only!
/etc/apache2/mod_cgid-timeout.conf:#
/etc/apache2/mod_cgid-timeout.conf:
/etc/apache2/mod_cgid-timeout.conf:<IfModule mod_cgid.c>
/etc/apache2/mod_cgid-timeout.conf:  CGIDScriptTimeout 60
/etc/apache2/mod_cgid-timeout.conf:</IfModule>
/etc/apache2/mod_cgid-timeout.conf:
/etc/apache2/mod_cgid-timeout.conf:
/etc/apache2/mod_info.conf:#
/etc/apache2/mod_info.conf:# Allow remote server configuration reports, with the URL of
/etc/apache2/mod_info.conf:#  http://servername/server-info (requires that mod_info.c be loaded).
/etc/apache2/mod_info.conf:#
/etc/apache2/mod_info.conf:# see http://httpd.apache.org/docs/2.4/mod/mod_info.html
/etc/apache2/mod_info.conf:#
/etc/apache2/mod_info.conf:<IfModule mod_info.c>
/etc/apache2/mod_info.conf:    <Location /server-info>
/etc/apache2/mod_info.conf:         SetHandler server-info
/etc/apache2/mod_info.conf:         <IfModule !mod_access_compat.c>
/etc/apache2/mod_info.conf:                 Require local
/etc/apache2/mod_info.conf:         </IfModule>
/etc/apache2/mod_info.conf:         <IfModule mod_access_compat.c>
/etc/apache2/mod_info.conf:                 Order deny,allow
/etc/apache2/mod_info.conf:                 Deny from all
/etc/apache2/mod_info.conf:                 Allow from localhost
/etc/apache2/mod_info.conf:         </IfModule>
/etc/apache2/mod_info.conf:    </Location>
/etc/apache2/mod_info.conf:</IfModule>
/etc/apache2/mod_info.conf:
/etc/apache2/mod_log_config.conf:#
/etc/apache2/mod_log_config.conf:# The following directives define some format nicknames for use with
/etc/apache2/mod_log_config.conf:# a CustomLog directive.
/etc/apache2/mod_log_config.conf:#
/etc/apache2/mod_log_config.conf:# http://httpd.apache.org/docs/2.4/mod/mod_log_config.html
/etc/apache2/mod_log_config.conf:#
/etc/apache2/mod_log_config.conf:
/etc/apache2/mod_log_config.conf:#
/etc/apache2/mod_log_config.conf:#         Format string:                               Nickname:
/etc/apache2/mod_log_config.conf:#
/etc/apache2/mod_log_config.conf:LogFormat "%h %l %u %t \"%r\" %>s %b"                  common
/etc/apache2/mod_log_config.conf:LogFormat "%v %h %l %u %t \"%r\" %>s %b"               vhost_common
/etc/apache2/mod_log_config.conf:LogFormat "%{Referer}i -> %U"                          referer
/etc/apache2/mod_log_config.conf:LogFormat "%{User-agent}i"                             agent
/etc/apache2/mod_log_config.conf:LogFormat "%h %l %u %t \"%r\" %>s %b \
/etc/apache2/mod_log_config.conf:\"%{Referer}i\" \"%{User-Agent}i\""                    combined
/etc/apache2/mod_log_config.conf:LogFormat "%v %h %l %u %t \"%r\" %>s %b \
/etc/apache2/mod_log_config.conf:\"%{Referer}i\" \"%{User-Agent}i\""                    vhost_combined
/etc/apache2/mod_log_config.conf:
/etc/apache2/mod_log_config.conf:# To use %I and %O, you need to enable mod_logio
/etc/apache2/mod_log_config.conf:<IfModule mod_logio.c>
/etc/apache2/mod_log_config.conf:LogFormat "%h %l %u %t \"%r\" %>s %b \
/etc/apache2/mod_log_config.conf:\"%{Referer}i\" \"%{User-Agent}i\" %I %O"              combinedio
/etc/apache2/mod_log_config.conf:</IfModule>
/etc/apache2/mod_log_config.conf:
/etc/apache2/mod_log_config.conf:# Use one of these when you want a compact non-error SSL logfile on a virtual
/etc/apache2/mod_log_config.conf:# host basis:
/etc/apache2/mod_log_config.conf:<IfModule mod_ssl.c>
/etc/apache2/mod_log_config.conf:Logformat "%t %h %{SSL_PROTOCOL}x %{SSL_CIPHER}x \
/etc/apache2/mod_log_config.conf:\"%r\" %b"                                             ssl_common
/etc/apache2/mod_log_config.conf:Logformat "%t %h %{SSL_PROTOCOL}x %{SSL_CIPHER}x \
/etc/apache2/mod_log_config.conf:\"%r\" %b \"%{Referer}i\" \"%{User-Agent}i\""          ssl_combined
/etc/apache2/mod_log_config.conf:</IfModule>
/etc/apache2/mod_log_config.conf:
/etc/apache2/mod_log_config.conf:
/etc/apache2/mod_mime-defaults.conf:#
/etc/apache2/mod_mime-defaults.conf:# mod_mime configuration:
/etc/apache2/mod_mime-defaults.conf:# associate various bits of "meta information" with files by their filename extensions
/etc/apache2/mod_mime-defaults.conf:#
/etc/apache2/mod_mime-defaults.conf:# see http://httpd.apache.org/docs/2.4/mod/mod_mime.html
/etc/apache2/mod_mime-defaults.conf:#
CMOS
Posts: 13
Joined: Sun Jan 22, 2017 6:57 am

Re: 403 error on openSUSE 42.2

Post by CMOS »

grep '' /etc/apache2/*.conf Continued :

Code: Select all

/etc/apache2/mod_mime-defaults.conf:
/etc/apache2/mod_mime-defaults.conf:# Catalan (ca) - Croatian (hr) - Czech (cs) - Danish (da) - Dutch (nl)
/etc/apache2/mod_mime-defaults.conf:# English (en) - Esperanto (eo) - Estonian (et) - French (fr) - German (de)
/etc/apache2/mod_mime-defaults.conf:# Greek-Modern (el) - Hebrew (he) - Italian (it) - Japanese (ja)
/etc/apache2/mod_mime-defaults.conf:# Korean (ko) - Luxembourgeois* (ltz) - Norwegian Nynorsk (nn)
/etc/apache2/mod_mime-defaults.conf:# Norwegian (no) - Polish (pl) - Portugese (pt)
/etc/apache2/mod_mime-defaults.conf:# Brazilian Portuguese (pt-BR) - Russian (ru) - Swedish (sv)
/etc/apache2/mod_mime-defaults.conf:# Simplified Chinese (zh-CN) - Spanish (es) - Traditional Chinese (zh-TW)
/etc/apache2/mod_mime-defaults.conf:#
/etc/apache2/mod_mime-defaults.conf:AddLanguage ca .ca
/etc/apache2/mod_mime-defaults.conf:AddLanguage cs .cz .cs
/etc/apache2/mod_mime-defaults.conf:AddLanguage da .dk
/etc/apache2/mod_mime-defaults.conf:AddLanguage de .de
/etc/apache2/mod_mime-defaults.conf:AddLanguage el .el
/etc/apache2/mod_mime-defaults.conf:AddLanguage en .en
/etc/apache2/mod_mime-defaults.conf:AddLanguage eo .eo
/etc/apache2/mod_mime-defaults.conf:AddLanguage es .es
/etc/apache2/mod_mime-defaults.conf:AddLanguage et .et
/etc/apache2/mod_mime-defaults.conf:AddLanguage fr .fr
/etc/apache2/mod_mime-defaults.conf:AddLanguage he .he
/etc/apache2/mod_mime-defaults.conf:AddLanguage hr .hr
/etc/apache2/mod_mime-defaults.conf:AddLanguage it .it
/etc/apache2/mod_mime-defaults.conf:AddLanguage ja .ja
/etc/apache2/mod_mime-defaults.conf:AddLanguage ko .ko
/etc/apache2/mod_mime-defaults.conf:AddLanguage ltz .ltz
/etc/apache2/mod_mime-defaults.conf:AddLanguage nl .nl
/etc/apache2/mod_mime-defaults.conf:AddLanguage nn .nn
/etc/apache2/mod_mime-defaults.conf:AddLanguage no .no
/etc/apache2/mod_mime-defaults.conf:AddLanguage pl .po
/etc/apache2/mod_mime-defaults.conf:AddLanguage pt .pt
/etc/apache2/mod_mime-defaults.conf:AddLanguage pt-BR .pt-br
/etc/apache2/mod_mime-defaults.conf:AddLanguage ru .ru
/etc/apache2/mod_mime-defaults.conf:AddLanguage sv .sv
/etc/apache2/mod_mime-defaults.conf:AddLanguage zh-CN .zh-cn
/etc/apache2/mod_mime-defaults.conf:AddLanguage zh-TW .zh-tw
/etc/apache2/mod_mime-defaults.conf:
/etc/apache2/mod_mime-defaults.conf:#
/etc/apache2/mod_mime-defaults.conf:# LanguagePriority allows you to give precedence to some languages
/etc/apache2/mod_mime-defaults.conf:# in case of a tie during content negotiation.
/etc/apache2/mod_mime-defaults.conf:#
/etc/apache2/mod_mime-defaults.conf:# Just list the languages in decreasing order of preference. We have
/etc/apache2/mod_mime-defaults.conf:# more or less alphabetized them here. You probably want to change this.
/etc/apache2/mod_mime-defaults.conf:#
/etc/apache2/mod_mime-defaults.conf:<IfModule mod_negotiation.c>
/etc/apache2/mod_mime-defaults.conf:LanguagePriority en ca cs da de el eo es et fr he hr it ja ko ltz nl nn no pl pt pt-BR ru sv zh-CN zh-TW
/etc/apache2/mod_mime-defaults.conf:#
/etc/apache2/mod_mime-defaults.conf:# ForceLanguagePriority allows you to serve a result page rather than
/etc/apache2/mod_mime-defaults.conf:# MULTIPLE CHOICES (Prefer) [in case of a tie] or NOT ACCEPTABLE (Fallback)
/etc/apache2/mod_mime-defaults.conf:# [in case no accepted languages matched the available variants]
/etc/apache2/mod_mime-defaults.conf:#
/etc/apache2/mod_mime-defaults.conf:ForceLanguagePriority Prefer Fallback
/etc/apache2/mod_mime-defaults.conf:</IfModule>
/etc/apache2/mod_mime-defaults.conf:
/etc/apache2/mod_mime-defaults.conf:#
/etc/apache2/mod_mime-defaults.conf:# Commonly used filename extensions to character sets. You probably
/etc/apache2/mod_mime-defaults.conf:# want to avoid clashes with the language extensions, unless you
/etc/apache2/mod_mime-defaults.conf:# are good at carefully testing your setup after each change.
/etc/apache2/mod_mime-defaults.conf:# See http://www.iana.org/assignments/character-sets for the
/etc/apache2/mod_mime-defaults.conf:# official list of charset names and their respective RFCs.
/etc/apache2/mod_mime-defaults.conf:#
/etc/apache2/mod_mime-defaults.conf:AddCharset ISO-8859-1  .iso8859-1  .latin1
/etc/apache2/mod_mime-defaults.conf:AddCharset ISO-8859-2  .iso8859-2  .latin2 .cen
/etc/apache2/mod_mime-defaults.conf:AddCharset ISO-8859-3  .iso8859-3  .latin3
/etc/apache2/mod_mime-defaults.conf:AddCharset ISO-8859-4  .iso8859-4  .latin4
/etc/apache2/mod_mime-defaults.conf:AddCharset ISO-8859-5  .iso8859-5  .latin5 .cyr .iso-ru
/etc/apache2/mod_mime-defaults.conf:AddCharset ISO-8859-6  .iso8859-6  .latin6 .arb
/etc/apache2/mod_mime-defaults.conf:AddCharset ISO-8859-7  .iso8859-7  .latin7 .grk
/etc/apache2/mod_mime-defaults.conf:AddCharset ISO-8859-8  .iso8859-8  .latin8 .heb
/etc/apache2/mod_mime-defaults.conf:AddCharset ISO-8859-9  .iso8859-9  .latin9 .trk
/etc/apache2/mod_mime-defaults.conf:AddCharset ISO-2022-JP .iso2022-jp .jis
/etc/apache2/mod_mime-defaults.conf:AddCharset ISO-2022-KR .iso2022-kr .kis
/etc/apache2/mod_mime-defaults.conf:AddCharset ISO-2022-CN .iso2022-cn .cis
/etc/apache2/mod_mime-defaults.conf:AddCharset Big5        .Big5       .big5
/etc/apache2/mod_mime-defaults.conf:# For russian, more than one charset is used (depends on client, mostly):
/etc/apache2/mod_mime-defaults.conf:AddCharset WINDOWS-1251 .cp-1251   .win-1251
/etc/apache2/mod_mime-defaults.conf:AddCharset CP866       .cp866
/etc/apache2/mod_mime-defaults.conf:AddCharset KOI8-r      .koi8-r .koi8-ru
/etc/apache2/mod_mime-defaults.conf:AddCharset KOI8-ru     .koi8-uk .ua
/etc/apache2/mod_mime-defaults.conf:AddCharset ISO-10646-UCS-2 .ucs2
/etc/apache2/mod_mime-defaults.conf:AddCharset ISO-10646-UCS-4 .ucs4
/etc/apache2/mod_mime-defaults.conf:AddCharset UTF-8       .utf8
/etc/apache2/mod_mime-defaults.conf:
/etc/apache2/mod_mime-defaults.conf:# The set below does not map to a specific (iso) standard
/etc/apache2/mod_mime-defaults.conf:# but works on a fairly wide range of browsers. Note that
/etc/apache2/mod_mime-defaults.conf:# capitalization actually matters (it should not, but it
/etc/apache2/mod_mime-defaults.conf:# does for some browsers).
/etc/apache2/mod_mime-defaults.conf:#
/etc/apache2/mod_mime-defaults.conf:# See http://www.iana.org/assignments/character-sets
/etc/apache2/mod_mime-defaults.conf:# for a list of sorts. But browsers support few.
/etc/apache2/mod_mime-defaults.conf:#
/etc/apache2/mod_mime-defaults.conf:AddCharset GB2312      .gb2312 .gb
/etc/apache2/mod_mime-defaults.conf:AddCharset utf-7       .utf7
/etc/apache2/mod_mime-defaults.conf:AddCharset utf-8       .utf8
/etc/apache2/mod_mime-defaults.conf:AddCharset big5        .big5 .b5
/etc/apache2/mod_mime-defaults.conf:AddCharset EUC-TW      .euc-tw
/etc/apache2/mod_mime-defaults.conf:AddCharset EUC-JP      .euc-jp
/etc/apache2/mod_mime-defaults.conf:AddCharset EUC-KR      .euc-kr
/etc/apache2/mod_mime-defaults.conf:AddCharset shift_jis   .sjis
/etc/apache2/mod_mime-defaults.conf:
/etc/apache2/mod_mime-defaults.conf:
/etc/apache2/mod_mime-defaults.conf:#
/etc/apache2/mod_mime-defaults.conf:# AddType allows you to add to or override the MIME configuration
/etc/apache2/mod_mime-defaults.conf:# file mime.types for specific file types.
/etc/apache2/mod_mime-defaults.conf:#
/etc/apache2/mod_mime-defaults.conf:#AddType application/x-tar .tgz
/etc/apache2/mod_mime-defaults.conf:#
/etc/apache2/mod_mime-defaults.conf:# AddEncoding allows you to have certain browsers uncompress
/etc/apache2/mod_mime-defaults.conf:# information on the fly. Note: Not all browsers support this.
/etc/apache2/mod_mime-defaults.conf:# Despite the name similarity, the following Add* directives have nothing
/etc/apache2/mod_mime-defaults.conf:# to do with the FancyIndexing customization directives above.
/etc/apache2/mod_mime-defaults.conf:#
/etc/apache2/mod_mime-defaults.conf:#AddEncoding x-compress .Z
/etc/apache2/mod_mime-defaults.conf:#AddEncoding x-gzip .gz .tgz
/etc/apache2/mod_mime-defaults.conf:#
/etc/apache2/mod_mime-defaults.conf:# If the AddEncoding directives above are commented-out, then you
/etc/apache2/mod_mime-defaults.conf:# probably should define those extensions to indicate media types:
/etc/apache2/mod_mime-defaults.conf:#
/etc/apache2/mod_mime-defaults.conf:AddType application/x-compress .Z
/etc/apache2/mod_mime-defaults.conf:AddType application/x-gzip .gz .tgz
/etc/apache2/mod_mime-defaults.conf:
/etc/apache2/mod_mime-defaults.conf:# Shortcut icons don't seem to be registered by IANA yet, but they
/etc/apache2/mod_mime-defaults.conf:# are so commonly used that we add them here.
/etc/apache2/mod_mime-defaults.conf:Addtype image/x-icon .ico
/etc/apache2/mod_mime-defaults.conf:
/etc/apache2/mod_mime-defaults.conf:# Zipped SVG files (.svgz) are not registered by IANA yet, and we should hint
/etc/apache2/mod_mime-defaults.conf:# clients about their encoding
/etc/apache2/mod_mime-defaults.conf:AddType image/svg+xml .svg .svgz
/etc/apache2/mod_mime-defaults.conf:AddEncoding gzip .svgz
/etc/apache2/mod_mime-defaults.conf:
/etc/apache2/mod_mime-defaults.conf:#
/etc/apache2/mod_mime-defaults.conf:# For type maps (negotiated resources):
/etc/apache2/mod_mime-defaults.conf:# (This is enabled by default to allow the Apache "It Worked" page
/etc/apache2/mod_mime-defaults.conf:#  to be distributed in multiple languages.)
/etc/apache2/mod_mime-defaults.conf:#
/etc/apache2/mod_mime-defaults.conf:AddHandler type-map var
/etc/apache2/mod_mime-defaults.conf:
/etc/apache2/mod_mime-defaults.conf:
/etc/apache2/mod_mime-defaults.conf:#
/etc/apache2/mod_mime-defaults.conf:# Filters allow you to process content before it is sent to the client.
/etc/apache2/mod_mime-defaults.conf:#
/etc/apache2/mod_mime-defaults.conf:# To parse .shtml files for server-side includes (SSI):
/etc/apache2/mod_mime-defaults.conf:# (You will also need to add "Includes" to the "Options" directive.)
/etc/apache2/mod_mime-defaults.conf:#
/etc/apache2/mod_mime-defaults.conf:#AddType text/html .shtml
/etc/apache2/mod_mime-defaults.conf:#AddOutputFilter INCLUDES .shtml
/etc/apache2/mod_mime-defaults.conf:
/etc/apache2/mod_mime-defaults.conf:
/etc/apache2/mod_mime-defaults.conf:# Guess the MIME type of a file by looking at a few bytes of its contents
/etc/apache2/mod_mime-defaults.conf:# http://httpd.apache.org/docs/2.4/mod/mod_mime_magic.html
/etc/apache2/mod_mime-defaults.conf:<IfModule mod_mime_magic.c>
/etc/apache2/mod_mime-defaults.conf:    MIMEMagicFile /etc/apache2/magic
/etc/apache2/mod_mime-defaults.conf:</IfModule>
/etc/apache2/mod_mime-defaults.conf:
/etc/apache2/mod_reqtimeout.conf:#
/etc/apache2/mod_reqtimeout.conf:# Set timeout and minimum data rate for receiving requests to limit
/etc/apache2/mod_reqtimeout.conf:# the effects of denial of service attacks that connect, but let the
/etc/apache2/mod_reqtimeout.conf:# server wait for the completion of the request, thereby allocating
/etc/apache2/mod_reqtimeout.conf:# resources. The most commonly name for this attack method is
/etc/apache2/mod_reqtimeout.conf:# slowloris.
/etc/apache2/mod_reqtimeout.conf:#
/etc/apache2/mod_reqtimeout.conf:# mod_reqtimeout.c must be loaded.
/etc/apache2/mod_reqtimeout.conf:#
/etc/apache2/mod_reqtimeout.conf:# see https://httpd.apache.org/docs/2.4/mod/mod_reqtimeout.html
/etc/apache2/mod_reqtimeout.conf:# or /usr/share/apache2/manual/mod/mod_reqtimeout.html.en
/etc/apache2/mod_reqtimeout.conf:#
/etc/apache2/mod_reqtimeout.conf:# Note:
/etc/apache2/mod_reqtimeout.conf:# the RequestReadTimeout directive can also be placed into a
/etc/apache2/mod_reqtimeout.conf:# virtual host context.
/etc/apache2/mod_reqtimeout.conf:#
/etc/apache2/mod_reqtimeout.conf:# Play around with variations of the below values if you are
/etc/apache2/mod_reqtimeout.conf:# under attack from slowloris or a similar tool.
/etc/apache2/mod_reqtimeout.conf:
/etc/apache2/mod_reqtimeout.conf:<IfModule mod_reqtimeout.c>
/etc/apache2/mod_reqtimeout.conf:  # allow 10s timeout for the headers and allow 1s more until 20s upon
/etc/apache2/mod_reqtimeout.conf:  # receipt of 1000 bytes.
/etc/apache2/mod_reqtimeout.conf:  # almost the same with the body, except that it is tricky to
/etc/apache2/mod_reqtimeout.conf:  # limit the request timeout within the body at all - it may take
/etc/apache2/mod_reqtimeout.conf:  # time to generate the body.
/etc/apache2/mod_reqtimeout.conf:  RequestReadTimeout header=10-20,MinRate=1000 body=20,MinRate=1000
/etc/apache2/mod_reqtimeout.conf:</IfModule>
/etc/apache2/mod_reqtimeout.conf:
/etc/apache2/mod_reqtimeout.conf:
/etc/apache2/mod_status.conf:#
/etc/apache2/mod_status.conf:# Allow server status reports generated by mod_status,
/etc/apache2/mod_status.conf:# with the URL of http://servername/server-status
/etc/apache2/mod_status.conf:#
/etc/apache2/mod_status.conf:# see http://httpd.apache.org/docs/2.4/mod/mod_status.html
/etc/apache2/mod_status.conf:#
/etc/apache2/mod_status.conf:<IfModule mod_status.c>
/etc/apache2/mod_status.conf:    <Location /server-status>
/etc/apache2/mod_status.conf:   SetHandler server-status
/etc/apache2/mod_status.conf:   <IfModule !mod_access_compat.c>
/etc/apache2/mod_status.conf:       Require local
/etc/apache2/mod_status.conf:   </IfModule>
/etc/apache2/mod_status.conf:   <IfModule mod_access_compat.c>
/etc/apache2/mod_status.conf:       Order deny,allow
/etc/apache2/mod_status.conf:       Deny from all
/etc/apache2/mod_status.conf:       Allow from localhost
/etc/apache2/mod_status.conf:   </IfModule>
/etc/apache2/mod_status.conf:    </Location>
/etc/apache2/mod_status.conf:</IfModule>
/etc/apache2/mod_status.conf:
/etc/apache2/mod_userdir.conf:#
/etc/apache2/mod_userdir.conf:# UserDir: The name of the directory that is appended onto a user's home
/etc/apache2/mod_userdir.conf:# directory if a ~user request is received.
/etc/apache2/mod_userdir.conf:#
/etc/apache2/mod_userdir.conf:
/etc/apache2/mod_userdir.conf:<IfModule mod_userdir.c>
/etc/apache2/mod_userdir.conf:  # Note that the name of the user directory ("public_html") cannot easily be
/etc/apache2/mod_userdir.conf:  # changed here, since it is a compile time setting. The apache package
/etc/apache2/mod_userdir.conf:  # would have to be rebuilt. You could work around by deleting
/etc/apache2/mod_userdir.conf:  # /usr/sbin/suexec, but then all scripts from the directories would be
/etc/apache2/mod_userdir.conf:  # executed with the UID of the webserver.
/etc/apache2/mod_userdir.conf:  #
/etc/apache2/mod_userdir.conf:  # To rebuild apache with another setting you need to change the
/etc/apache2/mod_userdir.conf:  # %userdir define in the spec file.
/etc/apache2/mod_userdir.conf:
/etc/apache2/mod_userdir.conf:  # not every user's directory should be visible:
/etc/apache2/mod_userdir.conf:  UserDir disabled root
/etc/apache2/mod_userdir.conf:
/etc/apache2/mod_userdir.conf:  # to enable UserDir only for a certain set of users, use this instead:
/etc/apache2/mod_userdir.conf:  #UserDir disabled
/etc/apache2/mod_userdir.conf:  #UserDir enabled user1 user2
/etc/apache2/mod_userdir.conf:
/etc/apache2/mod_userdir.conf:
/etc/apache2/mod_userdir.conf:  # the UserDir directive is actually used inside the virtual hosts, to
/etc/apache2/mod_userdir.conf:  # have more control
/etc/apache2/mod_userdir.conf:  #UserDir public_html
/etc/apache2/mod_userdir.conf:
/etc/apache2/mod_userdir.conf:  <Directory /home/*/public_html>
/etc/apache2/mod_userdir.conf:
/etc/apache2/mod_userdir.conf:          AllowOverride FileInfo AuthConfig Limit Indexes
/etc/apache2/mod_userdir.conf:          Options MultiViews Indexes SymLinksIfOwnerMatch IncludesNoExec
/etc/apache2/mod_userdir.conf:
/etc/apache2/mod_userdir.conf:          <Limit GET POST OPTIONS PROPFIND>
/etc/apache2/mod_userdir.conf:                  <IfModule !mod_access_compat.c>
/etc/apache2/mod_userdir.conf:                          Require all granted
/etc/apache2/mod_userdir.conf:                  </IfModule>
/etc/apache2/mod_userdir.conf:                  <IfModule mod_access_compat.c>
/etc/apache2/mod_userdir.conf:                          Order allow,deny
/etc/apache2/mod_userdir.conf:                          Allow from all
/etc/apache2/mod_userdir.conf:                  </IfModule>
/etc/apache2/mod_userdir.conf:          </Limit>
/etc/apache2/mod_userdir.conf:
/etc/apache2/mod_userdir.conf:          <LimitExcept GET POST OPTIONS PROPFIND>
/etc/apache2/mod_userdir.conf:                  <IfModule !mod_access_compat.c>
/etc/apache2/mod_userdir.conf:                          Require all denied
/etc/apache2/mod_userdir.conf:                  </IfModule>
/etc/apache2/mod_userdir.conf:                  <IfModule mod_access_compat.c>
/etc/apache2/mod_userdir.conf:                          Order deny,allow
/etc/apache2/mod_userdir.conf:                          Deny from all
/etc/apache2/mod_userdir.conf:                  </IfModule>
/etc/apache2/mod_userdir.conf:          </LimitExcept>
/etc/apache2/mod_userdir.conf:
/etc/apache2/mod_userdir.conf:  </Directory>
/etc/apache2/mod_userdir.conf:
/etc/apache2/mod_userdir.conf:</IfModule>
/etc/apache2/mod_usertrack.conf:
/etc/apache2/mod_usertrack.conf:<IfModule mod_usertrack.c>
/etc/apache2/mod_usertrack.conf:
/etc/apache2/mod_usertrack.conf:        # This is the default.
/etc/apache2/mod_usertrack.conf:        CookieName Apache
/etc/apache2/mod_usertrack.conf:
/etc/apache2/mod_usertrack.conf:</IfModule>
/etc/apache2/server-tuning.conf:##
/etc/apache2/server-tuning.conf:## Server-Pool Size Regulation (MPM specific)
/etc/apache2/server-tuning.conf:##
/etc/apache2/server-tuning.conf:
/etc/apache2/server-tuning.conf:# the MPM (multiprocessing module) is not a dynamically loadable module in the
/etc/apache2/server-tuning.conf:# sense of other modules. It is a compile time decision which one is used. We
/etc/apache2/server-tuning.conf:# provide different apache2 MPM packages, containing different httpd binaries
/etc/apache2/server-tuning.conf:# compiled with the available MPMs. See APACHE_MPM in /etc/sysconfig/apache2.
/etc/apache2/server-tuning.conf:
/etc/apache2/server-tuning.conf:# prefork MPM
/etc/apache2/server-tuning.conf:<IfModule prefork.c>
/etc/apache2/server-tuning.conf:        # number of server processes to start
/etc/apache2/server-tuning.conf:        # http://httpd.apache.org/docs/2.4/mod/mpm_common.html#startservers
/etc/apache2/server-tuning.conf:        StartServers         5
/etc/apache2/server-tuning.conf:        # minimum number of server processes which are kept spare
/etc/apache2/server-tuning.conf:        # http://httpd.apache.org/docs/2.4/mod/prefork.html#minspareservers
/etc/apache2/server-tuning.conf:        MinSpareServers      5
/etc/apache2/server-tuning.conf:        # maximum number of server processes which are kept spare
/etc/apache2/server-tuning.conf:        # http://httpd.apache.org/docs/2.4/mod/prefork.html#maxspareservers
/etc/apache2/server-tuning.conf:        MaxSpareServers     10
/etc/apache2/server-tuning.conf:        # highest possible MaxClients setting for the lifetime of the Apache process.
/etc/apache2/server-tuning.conf:        # http://httpd.apache.org/docs/2.4/mod/mpm_common.html#serverlimit
/etc/apache2/server-tuning.conf:        ServerLimit        150
/etc/apache2/server-tuning.conf:        # maximum number of server processes allowed to start
/etc/apache2/server-tuning.conf:        # http://httpd.apache.org/docs/2.4/mod/mpm_common.html#maxclients
/etc/apache2/server-tuning.conf:        MaxClients         150
/etc/apache2/server-tuning.conf:        # maximum number of requests a server process serves
/etc/apache2/server-tuning.conf:        # http://httpd.apache.org/docs/2.4/mod/mpm_common.html#maxrequestsperchild
/etc/apache2/server-tuning.conf:        MaxRequestsPerChild  10000
/etc/apache2/server-tuning.conf:</IfModule>
/etc/apache2/server-tuning.conf:
/etc/apache2/server-tuning.conf:# worker MPM
/etc/apache2/server-tuning.conf:<IfModule worker.c>
/etc/apache2/server-tuning.conf:        # initial number of server processes to start
/etc/apache2/server-tuning.conf:        # http://httpd.apache.org/docs/2.4/mod/mpm_common.html#startservers
/etc/apache2/server-tuning.conf:        StartServers         3
/etc/apache2/server-tuning.conf:        # minimum number of worker threads which are kept spare
/etc/apache2/server-tuning.conf:        # http://httpd.apache.org/docs/2.4/mod/mpm_common.html#minsparethreads
/etc/apache2/server-tuning.conf:        MinSpareThreads     25
/etc/apache2/server-tuning.conf:        # maximum number of worker threads which are kept spare
/etc/apache2/server-tuning.conf:        # http://httpd.apache.org/docs/2.4/mod/mpm_common.html#maxsparethreads
/etc/apache2/server-tuning.conf:        MaxSpareThreads     75
/etc/apache2/server-tuning.conf:        # upper limit on the configurable number of threads per child process
/etc/apache2/server-tuning.conf:        # http://httpd.apache.org/docs/2.4/mod/mpm_common.html#threadlimit
/etc/apache2/server-tuning.conf:        ThreadLimit         64
/etc/apache2/server-tuning.conf:        # maximum number of simultaneous client connections
/etc/apache2/server-tuning.conf:        # http://httpd.apache.org/docs/2.4/mod/mpm_common.html#maxclients
/etc/apache2/server-tuning.conf:        MaxClients         150
/etc/apache2/server-tuning.conf:        # number of worker threads created by each child process
/etc/apache2/server-tuning.conf:        # http://httpd.apache.org/docs/2.4/mod/mpm_common.html#threadsperchild
/etc/apache2/server-tuning.conf:        ThreadsPerChild     25
/etc/apache2/server-tuning.conf:        # maximum number of requests a server process serves
/etc/apache2/server-tuning.conf:        # http://httpd.apache.org/docs/2.4/mod/mpm_common.html#maxrequestsperchild
/etc/apache2/server-tuning.conf:        MaxRequestsPerChild  10000
/etc/apache2/server-tuning.conf:</IfModule>
/etc/apache2/server-tuning.conf:
/etc/apache2/server-tuning.conf:
/etc/apache2/server-tuning.conf:#
/etc/apache2/server-tuning.conf:# KeepAlive: Whether or not to allow persistent connections (more than
/etc/apache2/server-tuning.conf:# one request per connection). Set to "Off" to deactivate.
/etc/apache2/server-tuning.conf:#
/etc/apache2/server-tuning.conf:KeepAlive On
/etc/apache2/server-tuning.conf:
/etc/apache2/server-tuning.conf:#
/etc/apache2/server-tuning.conf:# MaxKeepAliveRequests: The maximum number of requests to allow
/etc/apache2/server-tuning.conf:# during a persistent connection. Set to 0 to allow an unlimited amount.
/etc/apache2/server-tuning.conf:# We recommend you leave this number high, for maximum performance.
/etc/apache2/server-tuning.conf:#
/etc/apache2/server-tuning.conf:MaxKeepAliveRequests 100
/etc/apache2/server-tuning.conf:
/etc/apache2/server-tuning.conf:#
/etc/apache2/server-tuning.conf:# KeepAliveTimeout: Number of seconds to wait for the next request from the
/etc/apache2/server-tuning.conf:# same client on the same connection.
/etc/apache2/server-tuning.conf:#
/etc/apache2/server-tuning.conf:KeepAliveTimeout 15
/etc/apache2/server-tuning.conf:
/etc/apache2/server-tuning.conf:#
/etc/apache2/server-tuning.conf:# MaxRanges: Maximum number of Ranges in a request before
/etc/apache2/server-tuning.conf:# returning the entire resource, or one of the special
/etc/apache2/server-tuning.conf:# values 'default', 'none' or 'unlimited'.
/etc/apache2/server-tuning.conf:# Default setting is to accept 200 Ranges.
/etc/apache2/server-tuning.conf:#MaxRanges unlimited
/etc/apache2/server-tuning.conf:
/etc/apache2/server-tuning.conf:#
/etc/apache2/server-tuning.conf:# EnableMMAP: Control whether memory-mapping is used to deliver
/etc/apache2/server-tuning.conf:# files (assuming that the underlying OS supports it).
/etc/apache2/server-tuning.conf:# The default is on; turn this off if you serve from NFS-mounted
/etc/apache2/server-tuning.conf:# filesystems.  On some systems, turning it off (regardless of
/etc/apache2/server-tuning.conf:# filesystem) can improve performance; for details, please see
/etc/apache2/server-tuning.conf:# http://httpd.apache.org/docs/2.4/mod/core.html#enablemmap
/etc/apache2/server-tuning.conf:#
/etc/apache2/server-tuning.conf:#EnableMMAP off
/etc/apache2/server-tuning.conf:
/etc/apache2/server-tuning.conf:#
/etc/apache2/server-tuning.conf:# EnableSendfile: Control whether the sendfile kernel support is
/etc/apache2/server-tuning.conf:# used  to deliver files (assuming that the OS supports it).
/etc/apache2/server-tuning.conf:# The default is on; turn this off if you serve from NFS-mounted
/etc/apache2/server-tuning.conf:# filesystems.  Please see
/etc/apache2/server-tuning.conf:# http://httpd.apache.org/docs/2.4/mod/core.html#enablesendfile
/etc/apache2/server-tuning.conf:#
/etc/apache2/server-tuning.conf:EnableSendfile on
/etc/apache2/server-tuning.conf:
/etc/apache2/server-tuning.conf:<IfModule mod_setenvif.c>
/etc/apache2/server-tuning.conf:        #
/etc/apache2/server-tuning.conf:        # The following directives modify normal HTTP response behavior to
/etc/apache2/server-tuning.conf:        # handle known problems with browser implementations.
/etc/apache2/server-tuning.conf:        #
/etc/apache2/server-tuning.conf:        BrowserMatch "Mozilla/2" nokeepalive
/etc/apache2/server-tuning.conf:        BrowserMatch "MSIE 4\.0b2;" nokeepalive downgrade-1.0 force-response-1.0
/etc/apache2/server-tuning.conf:        BrowserMatch "RealPlayer 4\.0" force-response-1.0
/etc/apache2/server-tuning.conf:        BrowserMatch "Java/1\.0" force-response-1.0
/etc/apache2/server-tuning.conf:        BrowserMatch "JDK/1\.0" force-response-1.0
/etc/apache2/server-tuning.conf:
/etc/apache2/server-tuning.conf:        #
/etc/apache2/server-tuning.conf:        # The following directive disables redirects on non-GET requests for
/etc/apache2/server-tuning.conf:        # a directory that does not include the trailing slash.  This fixes a
/etc/apache2/server-tuning.conf:        # problem with Microsoft WebFolders which does not appropriately handle
/etc/apache2/server-tuning.conf:        # redirects for folders with DAV methods.
/etc/apache2/server-tuning.conf:        # Same deal with Apple's DAV filesystem and Gnome VFS support for DAV.
/etc/apache2/server-tuning.conf:        #
/etc/apache2/server-tuning.conf:        BrowserMatch "Microsoft Data Access Internet Publishing Provider" redirect-carefully
/etc/apache2/server-tuning.conf:        BrowserMatch "^WebDrive" redirect-carefully
/etc/apache2/server-tuning.conf:        BrowserMatch "^WebDAVFS/1.[012]" redirect-carefully
/etc/apache2/server-tuning.conf:        BrowserMatch "^gnome-vfs" redirect-carefully
/etc/apache2/server-tuning.conf:</IfModule>
/etc/apache2/ssl-global.conf:##
/etc/apache2/ssl-global.conf:##  SSL Global Context
/etc/apache2/ssl-global.conf:##
/etc/apache2/ssl-global.conf:##  All SSL configuration in this context applies both to
/etc/apache2/ssl-global.conf:##  the main server and all SSL-enabled virtual hosts.
/etc/apache2/ssl-global.conf:##
/etc/apache2/ssl-global.conf:
/etc/apache2/ssl-global.conf:# These are the configuration directives to instruct the server how to
/etc/apache2/ssl-global.conf:# serve pages over an https connection. For detailing information about these
/etc/apache2/ssl-global.conf:# directives see <URL:http://httpd.apache.org/docs/2.4/mod/mod_ssl.html>
/etc/apache2/ssl-global.conf:#
/etc/apache2/ssl-global.conf:# Do NOT simply read the instructions in here without understanding
/etc/apache2/ssl-global.conf:# what they do.  They're here only as hints or reminders.  If you are unsure
/etc/apache2/ssl-global.conf:# consult the online docs. You have been warned.
/etc/apache2/ssl-global.conf:
/etc/apache2/ssl-global.conf:# This global SSL configuration is ignored if
/etc/apache2/ssl-global.conf:# "SSL" is not defined, or if "NOSSL" is defined.
/etc/apache2/ssl-global.conf:<IfDefine SSL>
/etc/apache2/ssl-global.conf:<IfDefine !NOSSL>
/etc/apache2/ssl-global.conf:<IfModule mod_ssl.c>
/etc/apache2/ssl-global.conf:
/etc/apache2/ssl-global.conf:   #
/etc/apache2/ssl-global.conf:   #   Some MIME-types for downloading Certificates and CRLs
/etc/apache2/ssl-global.conf:   #
/etc/apache2/ssl-global.conf:   AddType application/x-x509-ca-cert .crt
/etc/apache2/ssl-global.conf:   AddType application/x-pkcs7-crl    .crl
/etc/apache2/ssl-global.conf:
/etc/apache2/ssl-global.conf:   #   Pass Phrase Dialog:
/etc/apache2/ssl-global.conf:   #   Configure the pass phrase gathering process.
/etc/apache2/ssl-global.conf:   #   The filtering dialog program (`builtin' is a internal
/etc/apache2/ssl-global.conf:   #   terminal dialog) has to provide the pass phrase on stdout.
/etc/apache2/ssl-global.conf:   <IfDefine SYSTEMD>
/etc/apache2/ssl-global.conf:   SSLPassPhraseDialog exec:/usr/sbin/apache2-systemd-ask-pass
/etc/apache2/ssl-global.conf:   </IfDefine>
/etc/apache2/ssl-global.conf:   <IfDefine !SYSTEMD>
/etc/apache2/ssl-global.conf:   SSLPassPhraseDialog  builtin
/etc/apache2/ssl-global.conf:   </IfDefine>
/etc/apache2/ssl-global.conf:
/etc/apache2/ssl-global.conf:   #   Inter-Process Session Cache:
/etc/apache2/ssl-global.conf:   #   Configure the SSL Session Cache: First the mechanism
/etc/apache2/ssl-global.conf:   #   to use and second the expiring timeout (in seconds).
/etc/apache2/ssl-global.conf:   #   Note that on most platforms shared memory segments are not allowed to be on
/etc/apache2/ssl-global.conf:   #   network-mounted drives, so in that case you need to use the dbm method.
/etc/apache2/ssl-global.conf:   #SSLSessionCache        none
/etc/apache2/ssl-global.conf:   #<IfModule mod_socache_dbm.c>
/etc/apache2/ssl-global.conf:   #SSLSessionCache         dbm:/var/lib/apache2/ssl_scache
/etc/apache2/ssl-global.conf:   #</IfModule>
/etc/apache2/ssl-global.conf:
/etc/apache2/ssl-global.conf:        <IfModule mod_socache_shmcb.c>
/etc/apache2/ssl-global.conf:   SSLSessionCache         shmcb:/var/lib/apache2/ssl_scache(512000)
/etc/apache2/ssl-global.conf:        </IfModule>
/etc/apache2/ssl-global.conf:
/etc/apache2/ssl-global.conf:   SSLSessionCacheTimeout  300
/etc/apache2/ssl-global.conf:
/etc/apache2/ssl-global.conf:
/etc/apache2/ssl-global.conf:   #   Pseudo Random Number Generator (PRNG):
/etc/apache2/ssl-global.conf:   #   Configure one or more sources to seed the PRNG of the
/etc/apache2/ssl-global.conf:   #   SSL library. The seed data should be of good random quality.
/etc/apache2/ssl-global.conf:   #   WARNING! On some platforms /dev/random blocks if not enough entropy
/etc/apache2/ssl-global.conf:   #   is available. This means you then cannot use the /dev/random device
/etc/apache2/ssl-global.conf:   #   because it would lead to very long connection times (as long as
/etc/apache2/ssl-global.conf:   #   it requires to make more entropy available). But usually those
/etc/apache2/ssl-global.conf:   #   platforms additionally provide a /dev/urandom device which doesn't
/etc/apache2/ssl-global.conf:   #   block. So, if available, use this one instead. Read the mod_ssl User
/etc/apache2/ssl-global.conf:   #   Manual for more details.
/etc/apache2/ssl-global.conf:   SSLRandomSeed startup builtin
/etc/apache2/ssl-global.conf:   SSLRandomSeed connect builtin
/etc/apache2/ssl-global.conf:   #SSLRandomSeed startup file:/dev/random  512
/etc/apache2/ssl-global.conf:   #SSLRandomSeed connect file:/dev/random  512
/etc/apache2/ssl-global.conf:   #SSLRandomSeed startup file:/dev/urandom 512
/etc/apache2/ssl-global.conf:   #SSLRandomSeed connect file:/dev/urandom 512
/etc/apache2/ssl-global.conf:
/etc/apache2/ssl-global.conf:   #  SSL protocols
/etc/apache2/ssl-global.conf:   #  Supporting TLS only is adequate nowadays
/etc/apache2/ssl-global.conf:   SSLProtocol all -SSLv2 -SSLv3
/etc/apache2/ssl-global.conf:
/etc/apache2/ssl-global.conf:   #   SSL Cipher Suite:
/etc/apache2/ssl-global.conf:   #   List the ciphers that the client is permitted to negotiate.
/etc/apache2/ssl-global.conf:   #   See the mod_ssl documentation for a complete list.
/etc/apache2/ssl-global.conf:        SSLCipherSuite ECDHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-AES256-GCM-SHA384:DHE-RSA-AES128-GCM-SHA256:DHE-DSS-AES128-GCM-SHA256:kEDH+AESGCM:ECDHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES256-SHA384:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA:ECDHE-ECDSA-AES256-SHA:DHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA:DHE-DSS-AES128-SHA256:DHE-RSA-AES256-SHA256:DHE-DSS-AES256-SHA:DHE-RSA-AES256-SHA:AES128-GCM-SHA256:AES256-GCM-SHA384:AES128-SHA256:AES256-SHA256:AES128-SHA:AES256-SHA:AES:CAMELLIA:DES-CBC3-SHA:!aNULL:!eNULL:!EXPORT:!DES:!RC4:!MD5:!PSK:!aECDH:!EDH-DSS-DES-CBC3-SHA:!EDH-RSA-DES-CBC3-SHA:!KRB5-DES-CBC3-SHA
/etc/apache2/ssl-global.conf:
/etc/apache2/ssl-global.conf:   #   SSLHonorCipherOrder
/etc/apache2/ssl-global.conf:   #   If SSLHonorCipherOrder is disabled, then the client's preferences
/etc/apache2/ssl-global.conf:   #   for chosing the cipher during the TLS handshake are used.
/etc/apache2/ssl-global.conf:   #   If set to on, then the above SSLCipherSuite is used, in the order
/etc/apache2/ssl-global.conf:   #   given, with the first supported match on both ends.
/etc/apache2/ssl-global.conf:   SSLHonorCipherOrder on
/etc/apache2/ssl-global.conf:
/etc/apache2/ssl-global.conf:   #   Server Certificate:
/etc/apache2/ssl-global.conf:   #   Point SSLCertificateFile at a PEM encoded certificate.  If
/etc/apache2/ssl-global.conf:   #   the certificate is encrypted, then you will be prompted for a
/etc/apache2/ssl-global.conf:   #   pass phrase.  Note that a kill -HUP will prompt again.  Keep
/etc/apache2/ssl-global.conf:   #   in mind that if you have both an RSA and a DSA certificate you
/etc/apache2/ssl-global.conf:   #   can configure both in parallel (to also allow the use of DSA
/etc/apache2/ssl-global.conf:   #   ciphers, etc.)
/etc/apache2/ssl-global.conf:   #SSLCertificateFile /etc/apache2/ssl.crt/server.crt
/etc/apache2/ssl-global.conf:   #SSLCertificateFile /etc/apache2/ssl.crt/server-dsa.crt
/etc/apache2/ssl-global.conf:
/etc/apache2/ssl-global.conf:   #   Server Private Key:
/etc/apache2/ssl-global.conf:   #   If the key is not combined with the certificate, use this
/etc/apache2/ssl-global.conf:   #   directive to point at the key file.  Keep in mind that if
/etc/apache2/ssl-global.conf:   #   you've both a RSA and a DSA private key you can configure
/etc/apache2/ssl-global.conf:   #   both in parallel (to also allow the use of DSA ciphers, etc.)
/etc/apache2/ssl-global.conf:   #SSLCertificateKeyFile /etc/apache2/ssl.key/server.key
/etc/apache2/ssl-global.conf:   #SSLCertificateKeyFile /etc/apache2/ssl.key/server-dsa.key
/etc/apache2/ssl-global.conf:
/etc/apache2/ssl-global.conf:   #   Server Certificate Chain:
/etc/apache2/ssl-global.conf:   #   Point SSLCertificateChainFile at a file containing the
/etc/apache2/ssl-global.conf:   #   concatenation of PEM encoded intermediate CA
/etc/apache2/ssl-global.conf:   #   certificates which form the certificate chain for the
/etc/apache2/ssl-global.conf:   #   server certificate. Alternatively the referenced file
/etc/apache2/ssl-global.conf:   #   can be the same as SSLCertificateFile when the CA
/etc/apache2/ssl-global.conf:   #   certificates are directly appended to the server
/etc/apache2/ssl-global.conf:   #   certificate for convinience.
/etc/apache2/ssl-global.conf:   #SSLCertificateChainFile /etc/apache2/ssl.crt/chain.crt
/etc/apache2/ssl-global.conf:
/etc/apache2/ssl-global.conf:   #   Certificate Authority (CA):
/etc/apache2/ssl-global.conf:   #   Set the CA certificate verification path where to find CA
/etc/apache2/ssl-global.conf:   #   certificates for client authentication or alternatively one
/etc/apache2/ssl-global.conf:   #   huge file containing all of them (file must be PEM encoded)
/etc/apache2/ssl-global.conf:   #   Note: Inside SSLCACertificatePath you need hash symlinks
/etc/apache2/ssl-global.conf:   #         to point to the certificate files. Use the provided
/etc/apache2/ssl-global.conf:   #         Makefile to update the hash symlinks after changes.
/etc/apache2/ssl-global.conf:   #SSLCACertificatePath /etc/apache2/ssl.crt
/etc/apache2/ssl-global.conf:   #SSLCACertificateFile /etc/apache2/ssl.crt/ca-bundle.crt
/etc/apache2/ssl-global.conf:
/etc/apache2/ssl-global.conf:   #   Certificate Revocation Lists (CRL):
/etc/apache2/ssl-global.conf:   #   Set the CA revocation path where to find CA CRLs for client
/etc/apache2/ssl-global.conf:   #   authentication or alternatively one huge file containing all
/etc/apache2/ssl-global.conf:   #   of them (file must be PEM encoded)
/etc/apache2/ssl-global.conf:   #   Note: Inside SSLCARevocationPath you need hash symlinks
/etc/apache2/ssl-global.conf:   #         to point to the certificate files. Use the provid
/etc/apache2/ssl-global.conf:   #         Makefile to update the hash symlinks after changes.
/etc/apache2/ssl-global.conf:   #SSLCARevocationPath /etc/apache2/ssl.crl
/etc/apache2/ssl-global.conf:   #SSLCARevocationFile /etc/apache2/ssl.crl/ca-bundle.crl
/etc/apache2/ssl-global.conf:
/etc/apache2/ssl-global.conf:</IfModule>
/etc/apache2/ssl-global.conf:</IfDefine>
/etc/apache2/ssl-global.conf:</IfDefine>
/etc/apache2/uid.conf:User wwwrun
/etc/apache2/uid.conf:Group www
User avatar
mcapra
Posts: 3739
Joined: Thu May 05, 2016 3:54 pm

Re: 403 error on openSUSE 42.2

Post by mcapra »

I was able to access my nagios instance via the LAN IP http://192.168.67.91/nagios/ without any problems using your provided apache configs. I would suggest regenerating the password file in case it was damaged and seeing if that allows you to access the nagios landing page. Like so:

Code: Select all

htpasswd2 -c /usr/local/nagios/etc/htpasswd.users nagiosadmin
Former Nagios employee
https://www.mcapra.com/
CMOS
Posts: 13
Joined: Sun Jan 22, 2017 6:57 am

Re: 403 error on openSUSE 42.2

Post by CMOS »

Ran the command again but still receive the same 403 error.
rkennedy
Posts: 6579
Joined: Mon Oct 05, 2015 11:45 am

Re: 403 error on openSUSE 42.2

Post by rkennedy »

Did you restart apache after making any changes to it? This may be needed.

If that doesn't help, please show us the version of apache along with everything it's compiled against:

Code: Select all

which httpd
(take that directory and replace if needed with /usr/sbin/httpd)
/usr/sbin/httpd -V
This will allow us to compare the two environments and see if anything is different in yours.
Former Nagios Employee
Locked