Return-Path: X-Original-To: apmail-httpd-users-archive@www.apache.org Delivered-To: apmail-httpd-users-archive@www.apache.org Received: from mail.apache.org (hermes.apache.org [140.211.11.3]) by minotaur.apache.org (Postfix) with SMTP id 6A5EA11C0B for ; Fri, 2 May 2014 05:27:16 +0000 (UTC) Received: (qmail 69973 invoked by uid 500); 2 May 2014 05:27:12 -0000 Delivered-To: apmail-httpd-users-archive@httpd.apache.org Received: (qmail 69876 invoked by uid 500); 2 May 2014 05:27:12 -0000 Mailing-List: contact users-help@httpd.apache.org; run by ezmlm Precedence: bulk Reply-To: users@httpd.apache.org list-help: list-unsubscribe: List-Post: List-Id: Delivered-To: mailing list users@httpd.apache.org Received: (qmail 69867 invoked by uid 99); 2 May 2014 05:27:10 -0000 Received: from nike.apache.org (HELO nike.apache.org) (192.87.106.230) by apache.org (qpsmtpd/0.29) with ESMTP; Fri, 02 May 2014 05:27:10 +0000 X-ASF-Spam-Status: No, hits=2.5 required=5.0 tests=HTML_MESSAGE,NORMAL_HTTP_TO_IP,RCVD_IN_DNSWL_LOW,SPF_PASS,TVD_BODY_END_STAR X-Spam-Check-By: apache.org Received-SPF: pass (nike.apache.org: domain of yehuda@ymkatz.net designates 209.85.223.170 as permitted sender) Received: from [209.85.223.170] (HELO mail-ie0-f170.google.com) (209.85.223.170) by apache.org (qpsmtpd/0.29) with ESMTP; Fri, 02 May 2014 05:26:59 +0000 Received: by mail-ie0-f170.google.com with SMTP id rd18so4592189iec.29 for ; Thu, 01 May 2014 22:26:35 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=ymkatz.net; s=g; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :content-type; bh=TzD+kN1xot/UfsPwALI5VEiIF66MC/epGJHP99EXpEI=; b=Z57u93Anb/u6ymSDdiXOdBriuOCdP6s/C+flnBFgSn8DFXWsqYfWLtt689rYdbN01M cAAyosrDTCtc7aCmPZab2Eswd8GkPQjyBaG/g9DI5jsu4KujPrH9r2FFgqpwWHHPW01C SA+NAG9Um84hZqxSWAyjnyE3Vy4Cby5iwmnAg= X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:content-type; bh=TzD+kN1xot/UfsPwALI5VEiIF66MC/epGJHP99EXpEI=; b=hcS2VcKpNNfNpoON5FPGuWwIk+L6ceD6j3dmJ/isbFQ0/pVu+I0HGdf8I5E7WuMQI/ vreO3zqiSZxVdAaXy03cJPnNS7IbvlB/vH80wCZPawo/C4ZOSiJaIsoKS4rAgypBNij0 aZLPOtTKfk/Rf5iVJ2AZrtX9TfrauhGXyhHTXIHRSppSeWe91SJUms+o+p8aANzA5hBl mgHEdFfRfom9buyuJjvrUkQaqWbj5AK4x1WptOsv+6Dl06fKEClrHjoS0tvHuUIzRszS JqG25emieHHkDwN/Yhhe5T9SxB2gKTsodaOAYgsC8dcavxyt+cUzfzeZK6HJYaFhbKAC AsvA== X-Gm-Message-State: ALoCoQmNq5AKlVyXL//J5BjbEmi+7mavGIN7qyaoqw5aoidFPNxQUWWdDPKAKwolCrsbVDg2Glxa X-Received: by 10.43.10.131 with SMTP id pa3mr14200414icb.18.1399008395292; Thu, 01 May 2014 22:26:35 -0700 (PDT) Received: from mail-ig0-f182.google.com (mail-ig0-f182.google.com [209.85.213.182]) by mx.google.com with ESMTPSA id sc2sm2612793igb.5.2014.05.01.22.26.34 for (version=TLSv1 cipher=ECDHE-RSA-RC4-SHA bits=128/128); Thu, 01 May 2014 22:26:34 -0700 (PDT) Received: by mail-ig0-f182.google.com with SMTP id l13so1426022iga.15 for ; Thu, 01 May 2014 22:26:34 -0700 (PDT) X-Received: by 10.50.110.106 with SMTP id hz10mr1626572igb.6.1399008394036; Thu, 01 May 2014 22:26:34 -0700 (PDT) MIME-Version: 1.0 Received: by 10.43.16.138 with HTTP; Thu, 1 May 2014 22:26:13 -0700 (PDT) In-Reply-To: References: From: Yehuda Katz Date: Fri, 2 May 2014 01:26:13 -0400 Message-ID: To: "users@httpd.apache.org" Content-Type: multipart/alternative; boundary=089e01182f665d4dfb04f8640684 X-Virus-Checked: Checked by ClamAV on apache.org Subject: Re: [users@httpd] One IP, Many Domains - One Headache --089e01182f665d4dfb04f8640684 Content-Type: text/plain; charset=UTF-8 Content-Transfer-Encoding: quoted-printable After a quick read through, I don't see anything really odd. Does anything "interesting" show up in the server logs when this behavior happens? My first suggestion is that you have a separate access and error log for each vhost (or add hostname logging to the main log). That will make it easier to see where your requests are actually going when they do something you don't expect. - Y On Fri, May 2, 2014 at 12:57 AM, Michael Peters < michael.peters@lazarusalliance.com> wrote: > I have one IP and many domains. My problem is that when I request one > site, a different one displays sometimes, sometimes not. Also, nearly all > sub-pages do not display with 404 errors. I=E2=80=99ve tried so many http= d.conf and > ssl.conf combinations, my head hurts. I=E2=80=99ve ready many examples an= d help > files. I=E2=80=99ve looked at error logs and nothing makes sense to me. > > > > Would someone please help? It=E2=80=99s probably something simple but thi= s has > been a real bugger for me. > > > > Here is my current httpd.conf: > > > > ### Section 1: Global Environment > > # > > # The directives in this section affect the overall operation of Apache, > > # such as the number of concurrent requests it can handle or where it > > # can find its configuration files. > > # > > > > # > > # Don't give away too much information about all the subcomponents > > # we are running. Comment out this line if you don't mind remote sites > > # finding out what major optional modules you are running > > ServerTokens OS > > > > # > > # ServerRoot: The top of the directory tree under which the server's > > # configuration, error, and log files are kept. > > # > > # NOTE! If you intend to place this on an NFS (or otherwise network) > > # mounted filesystem then please read the LockFile documentation > > # (available at http://httpd.apache.org/docs/2.2/mod/mpm_common.html#lockfile>); > > # you will save yourself a lot of trouble. > > # > > # Do NOT add a slash at the end of the directory path. > > # > > ServerRoot "/etc/httpd" > > > > # > > # PidFile: The file in which the server should record its process > > # identification number when it starts. > > # > > PidFile run/httpd.pid > > > > # > > # Timeout: The number of seconds before receives and sends time out. > > # > > Timeout 120 > > > > # > > # KeepAlive: Whether or not to allow persistent connections (more than > > # one request per connection). Set to "Off" to deactivate. > > # > > KeepAlive Off > > > > # > > # MaxKeepAliveRequests: The maximum number of requests to allow > > # during a persistent connection. Set to 0 to allow an unlimited amount. > > # We recommend you leave this number high, for maximum performance. > > # > > MaxKeepAliveRequests 100 > > > > # > > # KeepAliveTimeout: Number of seconds to wait for the next request from t= he > > # same client on the same connection. > > # > > KeepAliveTimeout 15 > > > > ## > > ## Server-Pool Size Regulation (MPM specific) > > ## > > > > # prefork ITK > > > > # AssignUserID: Takes two parameters, uid and gid (or really, user name a= nd > > # group name); specifies what uid and gid the vhost will run as > > # (after parsing the request etc., of course). Note that if you do not > assign > > # a user ID, the default one from Apache will be used. > > > > # MaxClientsVHost: A separate MaxClients for the vhost. This can be usefu= l > if, > > # say, half of your vhosts depend on some NFS server (like on our setup)= ; > > # if the NFS server goes down, you do not want the children waiting > forever > > # on NFS to take the non-NFS-dependent hosts down. This can thus act as = a > > # safety measure, giving "server too busy" on the NFS-dependent vhosts > > # while keeping the other ones happily running. (Of course, you could us= e > > # it to simply keep one site from eating way too much resources, but the= re > > # are probably better ways of doing that.) > > > > # NiceValue: Lets you nice some requests down, to give them less CPU time= . > > > > > > StartServers 8 > > MinSpareServers 5 > > MaxSpareServers 20 > > ServerLimit 256 > > MaxClients 256 > > MaxRequestsPerChild 4000 > > > > > > # prefork MPM > > # StartServers: number of server processes to start > > # MinSpareServers: minimum number of server processes which are kept spar= e > > # MaxSpareServers: maximum number of server processes which are kept spar= e > > # ServerLimit: maximum value for MaxClients for the lifetime of the serve= r > > # MaxClients: maximum number of server processes allowed to start > > # MaxRequestsPerChild: maximum number of requests a server process serves > > > > StartServers 8 > > MinSpareServers 5 > > MaxSpareServers 20 > > ServerLimit 256 > > MaxClients 256 > > MaxRequestsPerChild 4000 > > > > > > # worker MPM > > # StartServers: initial number of server processes to start > > # MaxClients: maximum number of simultaneous client connections > > # MinSpareThreads: minimum number of worker threads which are kept spare > > # MaxSpareThreads: maximum number of worker threads which are kept spare > > # ThreadsPerChild: constant number of worker threads in each server proce= ss > > # MaxRequestsPerChild: maximum number of requests a server process serves > > > > StartServers 2 > > MaxClients 150 > > MinSpareThreads 25 > > MaxSpareThreads 75 > > ThreadsPerChild 25 > > MaxRequestsPerChild 0 > > > > > > # > > # Listen: Allows you to bind Apache to specific IP addresses and/or > > # ports, in addition to the default. See also the > > # directive. > > # > > # Change this to Listen on specific IP addresses as shown below to > > # prevent Apache from glomming onto all bound IP addresses (0.0.0.0) > > # > > #Listen 12.34.56.78:80 > > Listen 208.109.171.169:80 > > > > # > > # Dynamic Shared Object (DSO) Support > > # > > # To be able to use the functionality of a module which was built as a DS= O > you > > # have to place corresponding `LoadModule' lines at this location so the > > # directives contained in it are actually available _before_ they are use= d. > > # Statically compiled modules (those listed by `httpd -l') do not need > > # to be loaded here. > > # > > # Example: > > # LoadModule foo_module modules/mod_foo.so > > # > > LoadModule auth_basic_module modules/mod_auth_basic.so > > LoadModule auth_digest_module modules/mod_auth_digest.so > > LoadModule authn_file_module modules/mod_authn_file.so > > LoadModule authn_alias_module modules/mod_authn_alias.so > > LoadModule authn_anon_module modules/mod_authn_anon.so > > LoadModule authn_dbm_module modules/mod_authn_dbm.so > > LoadModule authn_default_module modules/mod_authn_default.so > > LoadModule authz_host_module modules/mod_authz_host.so > > LoadModule authz_user_module modules/mod_authz_user.so > > LoadModule authz_owner_module modules/mod_authz_owner.so > > LoadModule authz_groupfile_module modules/mod_authz_groupfile.so > > LoadModule authz_dbm_module modules/mod_authz_dbm.so > > LoadModule authz_default_module modules/mod_authz_default.so > > LoadModule ldap_module modules/mod_ldap.so > > LoadModule authnz_ldap_module modules/mod_authnz_ldap.so > > LoadModule include_module modules/mod_include.so > > LoadModule log_config_module modules/mod_log_config.so > > LoadModule logio_module modules/mod_logio.so > > LoadModule env_module modules/mod_env.so > > LoadModule ext_filter_module modules/mod_ext_filter.so > > LoadModule mime_magic_module modules/mod_mime_magic.so > > LoadModule expires_module modules/mod_expires.so > > LoadModule deflate_module modules/mod_deflate.so > > LoadModule headers_module modules/mod_headers.so > > LoadModule usertrack_module modules/mod_usertrack.so > > LoadModule setenvif_module modules/mod_setenvif.so > > LoadModule mime_module modules/mod_mime.so > > LoadModule dav_module modules/mod_dav.so > > LoadModule status_module modules/mod_status.so > > LoadModule autoindex_module modules/mod_autoindex.so > > LoadModule info_module modules/mod_info.so > > LoadModule dav_fs_module modules/mod_dav_fs.so > > LoadModule vhost_alias_module modules/mod_vhost_alias.so > > LoadModule negotiation_module modules/mod_negotiation.so > > LoadModule dir_module modules/mod_dir.so > > LoadModule actions_module modules/mod_actions.so > > LoadModule speling_module modules/mod_speling.so > > LoadModule userdir_module modules/mod_userdir.so > > LoadModule alias_module modules/mod_alias.so > > LoadModule rewrite_module modules/mod_rewrite.so > > LoadModule proxy_module modules/mod_proxy.so > > LoadModule proxy_balancer_module modules/mod_proxy_balancer.so > > LoadModule proxy_ftp_module modules/mod_proxy_ftp.so > > LoadModule proxy_http_module modules/mod_proxy_http.so > > LoadModule proxy_connect_module modules/mod_proxy_connect.so > > LoadModule cache_module modules/mod_cache.so > > LoadModule suexec_module modules/mod_suexec.so > > LoadModule disk_cache_module modules/mod_disk_cache.so > > LoadModule file_cache_module modules/mod_file_cache.so > > LoadModule mem_cache_module modules/mod_mem_cache.so > > LoadModule cgi_module modules/mod_cgi.so > > > > # > > # The following modules are not loaded by default: > > # > > #LoadModule cern_meta_module modules/mod_cern_meta.so > > #LoadModule asis_module modules/mod_asis.so > > > > # > > # Load config files from the config directory "/etc/httpd/conf.d". > > # > > Include conf.d/*.conf > > > > # > > # ExtendedStatus controls whether Apache will generate "full" status > > # information (ExtendedStatus On) or just basic information (ExtendedStat= us > > # Off) when the "server-status" handler is called. The default is Off. > > # > > #ExtendedStatus On > > > > # > > # If you wish httpd to run as a different user or group, you must run > > # httpd as root initially and it will switch. > > # > > # User/Group: The name (or #number) of the user/group to run httpd as. > > # . On SCO (ODT 3) use "User nouser" and "Group nogroup". > > # . On HPUX you may not be able to use shared memory as nobody, and the > > # suggested workaround is to create a user www and use that user. > > # NOTE that some kernels refuse to setgid(Group) or semctl(IPC_SET) > > # when the value of (unsigned)Group is above 60000; > > # don't use Group #-1 on these systems! > > # > > User apache > > Group apache > > > > ### Section 2: 'Main' server configuration > > # > > # The directives in this section set up the values used by the 'main' > > # server, which responds to any requests that aren't handled by a > > # definition. These values also provide defaults for > > # any containers you may define later in the file. > > # > > # All of these directives may appear inside containers, > > # in which case these default settings will be overridden for the > > # virtual host being defined. > > # > > > > # > > # ServerAdmin: Your address, where problems with the server should be > > # e-mailed. This address appears on some server-generated pages, such > > # as error documents. e.g. admin@your-domain.com > > # > > ServerAdmin webmaster@securitytrifecta.com > > > > # > > # ServerName gives the name and port that the server uses to identify > itself. > > # This can often be determined automatically, but we recommend you specif= y > > # it explicitly to prevent problems during startup. > > # > > # If this is not set to valid DNS name for your host, server-generated > > # redirections will not work. See also the UseCanonicalName directive. > > # > > # If your host doesn't have a registered DNS name, enter its IP address > here. > > # You will have to access it by its address anyway, and this will make > > # redirections work in a sensible way. > > # > > ServerName 208.109.171.169:80 > > > > # > > # UseCanonicalName: Determines how Apache constructs self-referencing > > # URLs and the SERVER_NAME and SERVER_PORT variables. > > # When set "Off", Apache will use the Hostname and Port supplied > > # by the client. When set "On", Apache will use the value of the > > # ServerName directive. > > # > > UseCanonicalName Off > > > > # > > # DocumentRoot: The directory out of which you will serve your > > # documents. By default, all requests are taken from this directory, but > > # symbolic links and aliases may be used to point to other locations. > > # > > DocumentRoot "/html" > > > > # > > # Each directory to which Apache has access can be configured with respec= t > > # to which services and features are allowed and/or disabled in that > > # directory (and its subdirectories). > > # > > # First, we configure the "default" to be a very restrictive set of > > # features. > > # > > > > Options FollowSymLinks > > AllowOverride None > > > > > > # > > # Note that from this point forward you must specifically allow > > # particular features to be enabled - so if something's not working as > > # you might expect, make sure that you have specifically enabled it > > # below. > > # > > > > # > > # This should be changed to whatever you set DocumentRoot to. > > # > > > > > > # > > # Possible values for the Options directive are "None", "All", > > # or any combination of: > > # Indexes Includes FollowSymLinks SymLinksifOwnerMatch ExecCGI MultiVie= ws > > # > > # Note that "MultiViews" must be named *explicitly* --- "Options All" > > # doesn't give it to you. > > # > > # The Options directive is both complicated and important. Please see > > # http://httpd.apache.org/docs/2.2/mod/core.html#options > > # for more information. > > # > > Options Indexes FollowSymLinks > > > > # > > # AllowOverride controls what directives may be placed in .htaccess files= . > > # It can be "All", "None", or any combination of the keywords: > > # Options FileInfo AuthConfig Limit > > # > > AllowOverride None > > > > # > > # Controls who can get stuff from this server. > > # > > Order allow,deny > > Allow from all > > > > > > > > # > > # UserDir: The name of the directory that is appended onto a user's home > > # directory if a ~user request is received. > > # > > # The path to the end user account 'public_html' directory must be > > # accessible to the webserver userid. This usually means that ~userid > > # must have permissions of 711, ~userid/public_html must have permissions > > # of 755, and documents contained therein must be world-readable. > > # Otherwise, the client will only receive a "403 Forbidden" message. > > # > > # See also: http://httpd.apache.org/docs/misc/FAQ.html#forbidden > > # > > > > # > > # UserDir is disabled by default since it can confirm the presence > > # of a username on the system (depending on home directory > > # permissions). > > # > > UserDir disabled > > > > # > > # To enable requests to /~user/ to serve the user's public_html > > # directory, remove the "UserDir disabled" line above, and uncomment > > # the following line instead: > > # > > #UserDir public_html > > > > > > > > # > > # Control access to UserDir directories. The following is an example > > # for a site where these directories are restricted to read-only. > > # > > # > > # AllowOverride FileInfo AuthConfig Limit > > # Options MultiViews Indexes SymLinksIfOwnerMatch IncludesNoExec > > # > > # Order allow,deny > > # Allow from all > > # > > # > > # Order deny,allow > > # Deny from all > > # > > # > > > > # > > # DirectoryIndex: sets the file that Apache will serve if a directory > > # is requested. > > # > > # The index.html.var file (a type-map) is used to deliver content- > > # negotiated documents. The MultiViews Option can be used for the > > # same purpose, but it is much slower. > > # > > DirectoryIndex index.html index.html.var index.php > > > > # > > # AccessFileName: The name of the file to look for in each directory > > # for additional configuration directives. See also the AllowOverride > > # directive. > > # > > AccessFileName .htaccess > > > > # > > # The following lines prevent .htaccess and .htpasswd files from being > > # viewed by Web clients. > > # > > > > Order allow,deny > > Deny from all > > > > > > # > > # TypesConfig describes where the mime.types file (or equivalent) is > > # to be found. > > # > > TypesConfig /etc/mime.types > > > > # > > # DefaultType is the default MIME type the server will use for a document > > # if it cannot otherwise determine one, such as from filename extensions. > > # If your server contains mostly text or HTML documents, "text/plain" is > > # a good value. If most of your content is binary, such as applications > > # or images, you may want to use "application/octet-stream" instead to > > # keep browsers from trying to display binary files as though they are > > # text. > > # > > DefaultType text/plain > > > > # > > # The mod_mime_magic module allows the server to use various hints from t= he > > # contents of the file itself to determine its type. The MIMEMagicFile > > # directive tells the module where the hint definitions are located. > > # > > > > # MIMEMagicFile /usr/share/magic.mime > > MIMEMagicFile conf/magic > > > > > > # > > # HostnameLookups: Log the names of clients or just their IP addresses > > # e.g., www.apache.org (on) or 204.62.129.132 (off). > > # The default is off because it'd be overall better for the net if people > > # had to knowingly turn this feature on, since enabling it means that > > # each client request will result in AT LEAST one lookup request to the > > # nameserver. > > # > > HostnameLookups Off > > > > # > > # EnableMMAP: Control whether memory-mapping is used to deliver > > # files (assuming that the underlying OS supports it). > > # The default is on; turn this off if you serve from NFS-mounted > > # filesystems. On some systems, turning it off (regardless of > > # filesystem) can improve performance; for details, please see > > # http://httpd.apache.org/docs/2.2/mod/core.html#enablemmap > > # > > #EnableMMAP off > > > > # > > # EnableSendfile: Control whether the sendfile kernel support is > > # used to deliver files (assuming that the OS supports it). > > # The default is on; turn this off if you serve from NFS-mounted > > # filesystems. Please see > > # http://httpd.apache.org/docs/2.2/mod/core.html#enablesendfile > > # > > #EnableSendfile off > > > > # > > # ErrorLog: The location of the error log file. > > # If you do not specify an ErrorLog directive within a > > # container, error messages relating to that virtual host will be > > # logged here. If you *do* define an error logfile for a > > # container, that host's errors will be logged there and not here. > > # > > ErrorLog logs/error_log > > > > # > > # LogLevel: Control the number of messages logged to the error_log. > > # Possible values include: debug, info, notice, warn, error, crit, > > # alert, emerg. > > # > > LogLevel warn > > > > # > > # The following directives define some format nicknames for use with > > # a CustomLog directive (see below). > > # > > LogFormat "%h %l %u %t \"%r\" %>s %b \"%{Referer}i\" \"%{User-Agent}i\"" > combined > > LogFormat "%h %l %u %t \"%r\" %>s %b" common > > LogFormat "%{Referer}i -> %U" referer > > LogFormat "%{User-agent}i" agent > > > > # "combinedio" includes actual counts of actual bytes received (%I) and > sent (%O); this > > # requires the mod_logio module to be loaded. > > #LogFormat "%h %l %u %t \"%r\" %>s %b \"%{Referer}i\" \"%{User-Agent}i\" > %I %O" combinedio > > > > # > > # The location and format of the access logfile (Common Logfile Format). > > # If you do not define any access logfiles within a > > # container, they will be logged here. Contrariwise, if you *do* > > # define per- access logfiles, transactions will be > > # logged therein and *not* in this file. > > # > > CustomLog logs/access_log common > > > > # > > # If you would like to have separate agent and referer logfiles, uncommen= t > > # the following directives. > > # > > #CustomLog logs/referer_log referer > > #CustomLog logs/agent_log agent > > > > # > > # For a single logfile with access, agent, and referer information > > # (Combined Logfile Format), use the following directive: > > # > > CustomLog logs/access_log combined > > > > # > > # Optionally add a line containing the server version and virtual host > > # name to server-generated pages (internal error documents, FTP directory > > # listings, mod_status and mod_info output etc., but not CGI generated > > # documents or custom error documents). > > # Set to "EMail" to also include a mailto: link to the ServerAdmin. > > # Set to one of: On | Off | EMail > > # > > ServerSignature On > > > > # > > # Aliases: Add here as many aliases as you need (with no limit). The > format is > > # Alias fakename realname > > # > > # Note that if you include a trailing / on fakename then the server will > > # require it to be present in the URL. So "/icons" isn't aliased in this > > # example, only "/icons/". If the fakename is slash-terminated, then the > > # realname must also be slash terminated, and if the fakename omits the > > # trailing slash, the realname must also omit it. > > # > > # We include the /icons/ alias for FancyIndexed directory listings. If y= ou > > # do not use FancyIndexing, you may comment this out. > > # > > Alias /icons/ "/www/icons/" > > > > > > Options Indexes MultiViews FollowSymLinks > > AllowOverride None > > Order allow,deny > > Allow from all > > > > > > # > > # WebDAV module configuration section. > > # > > > > # Location of the WebDAV lock database. > > DAVLockDB /var/lib/dav/lockdb > > > > > > # > > # ScriptAlias: This controls which directories contain server scripts. > > # ScriptAliases are essentially the same as Aliases, except that > > # documents in the realname directory are treated as applications and > > # run by the server when requested rather than as documents sent to the > client. > > # The same rules about trailing "/" apply to ScriptAlias directives as to > > # Alias. > > # > > ScriptAlias /cgi-bin/ "/www/cgi-bin/" > > > > # > > # "/var/www/cgi-bin" should be changed to whatever your ScriptAliased > > # CGI directory exists, if you have that configured. > > # > > > > AllowOverride None > > Options None > > Order allow,deny > > Allow from all > > > > > > # > > # Redirect allows you to tell clients about documents which used to exist > in > > # your server's namespace, but do not anymore. This allows you to tell th= e > > # clients where to look for the relocated document. > > # Example: > > # Redirect permanent /foo http://www.example.com/bar > > > > # > > # Directives controlling the display of server-generated directory > listings. > > # > > > > # > > # IndexOptions: Controls the appearance of server-generated directory > > # listings. > > # > > IndexOptions FancyIndexing VersionSort NameWidth=3D* HTMLTable Charset=3D= UTF-8 > > > > # > > # AddIcon* directives tell the server which icon to show for different > > # files or filename extensions. These are only displayed for > > # FancyIndexed directories. > > # > > AddIconByEncoding (CMP,/icons/compressed.gif) x-compress x-gzip > > > > AddIconByType (TXT,/icons/text.gif) text/* > > AddIconByType (IMG,/icons/image2.gif) image/* > > AddIconByType (SND,/icons/sound2.gif) audio/* > > AddIconByType (VID,/icons/movie.gif) video/* > > > > AddIcon /icons/binary.gif .bin .exe > > AddIcon /icons/binhex.gif .hqx > > AddIcon /icons/tar.gif .tar > > AddIcon /icons/world2.gif .wrl .wrl.gz .vrml .vrm .iv > > AddIcon /icons/compressed.gif .Z .z .tgz .gz .zip > > AddIcon /icons/a.gif .ps .ai .eps > > AddIcon /icons/layout.gif .html .shtml .htm .pdf > > AddIcon /icons/text.gif .txt > > AddIcon /icons/c.gif .c > > AddIcon /icons/p.gif .pl .py > > AddIcon /icons/f.gif .for > > AddIcon /icons/dvi.gif .dvi > > AddIcon /icons/uuencoded.gif .uu > > AddIcon /icons/script.gif .conf .sh .shar .csh .ksh .tcl > > AddIcon /icons/tex.gif .tex > > AddIcon /icons/bomb.gif core > > > > AddIcon /icons/back.gif .. > > AddIcon /icons/hand.right.gif README > > AddIcon /icons/folder.gif ^^DIRECTORY^^ > > AddIcon /icons/blank.gif ^^BLANKICON^^ > > > > # > > # DefaultIcon is which icon to show for files which do not have an icon > > # explicitly set. > > # > > DefaultIcon /icons/unknown.gif > > > > # > > # AddDescription allows you to place a short description after a file in > > # server-generated indexes. These are only displayed for FancyIndexed > > # directories. > > # Format: AddDescription "description" filename > > # > > #AddDescription "GZIP compressed document" .gz > > #AddDescription "tar archive" .tar > > #AddDescription "GZIP compressed tar archive" .tgz > > > > # > > # ReadmeName is the name of the README file the server will look for by > > # default, and append to directory listings. > > # > > # HeaderName is the name of a file which should be prepended to > > # directory indexes. > > ReadmeName README.html > > HeaderName HEADER.html > > > > # > > # IndexIgnore is a set of filenames which directory indexing should ignor= e > > # and not include in the listing. Shell-style wildcarding is permitted. > > # > > IndexIgnore .??* *~ *# HEADER* README* RCS CVS *,v *,t > > > > # > > # DefaultLanguage and AddLanguage allows you to specify the language of > > # a document. You can then use content negotiation to give a browser a > > # file in a language the user can understand. > > # > > # Specify a default language. This means that all data > > # going out without a specific language tag (see below) will > > # be marked with this one. You probably do NOT want to set > > # this unless you are sure it is correct for all cases. > > # > > # * It is generally better to not mark a page as > > # * being a certain language than marking it with the wrong > > # * language! > > # > > # DefaultLanguage nl > > # > > # Note 1: The suffix does not have to be the same as the language > > # keyword --- those with documents in Polish (whose net-standard > > # language code is pl) may wish to use "AddLanguage pl .po" to > > # avoid the ambiguity with the common suffix for perl scripts. > > # > > # Note 2: The example entries below illustrate that in some cases > > # the two character 'Language' abbreviation is not identical to > > # the two character 'Country' code for its country, > > # E.g. 'Danmark/dk' versus 'Danish/da'. > > # > > # Note 3: In the case of 'ltz' we violate the RFC by using a three char > > # specifier. There is 'work in progress' to fix this and get > > # the reference data for rfc1766 cleaned up. > > # > > # Catalan (ca) - Croatian (hr) - Czech (cs) - Danish (da) - Dutch (nl) > > # English (en) - Esperanto (eo) - Estonian (et) - French (fr) - German (d= e) > > # Greek-Modern (el) - Hebrew (he) - Italian (it) - Japanese (ja) > > # Korean (ko) - Luxembourgeois* (ltz) - Norwegian Nynorsk (nn) > > # Norwegian (no) - Polish (pl) - Portugese (pt) > > # Brazilian Portuguese (pt-BR) - Russian (ru) - Swedish (sv) > > # Simplified Chinese (zh-CN) - Spanish (es) - Traditional Chinese (zh-TW) > > # > > AddLanguage ca .ca > > AddLanguage cs .cz .cs > > AddLanguage da .dk > > AddLanguage de .de > > AddLanguage el .el > > AddLanguage en .en > > AddLanguage eo .eo > > AddLanguage es .es > > AddLanguage et .et > > AddLanguage fr .fr > > AddLanguage he .he > > AddLanguage hr .hr > > AddLanguage it .it > > AddLanguage ja .ja > > AddLanguage ko .ko > > AddLanguage ltz .ltz > > AddLanguage nl .nl > > AddLanguage nn .nn > > AddLanguage no .no > > AddLanguage pl .po > > AddLanguage pt .pt > > AddLanguage pt-BR .pt-br > > AddLanguage ru .ru > > AddLanguage sv .sv > > AddLanguage zh-CN .zh-cn > > AddLanguage zh-TW .zh-tw > > > > # > > # LanguagePriority allows you to give precedence to some languages > > # in case of a tie during content negotiation. > > # > > # Just list the languages in decreasing order of preference. We have > > # more or less alphabetized them here. You probably want to change this. > > # > > LanguagePriority en ca cs da de el eo es et fr he hr it ja ko ltz nl nn n= o > pl pt pt-BR ru sv zh-CN zh-TW > > > > # > > # ForceLanguagePriority allows you to serve a result page rather than > > # MULTIPLE CHOICES (Prefer) [in case of a tie] or NOT ACCEPTABLE (Fallbac= k) > > # [in case no accepted languages matched the available variants] > > # > > ForceLanguagePriority Prefer Fallback > > > > # > > # Specify a default charset for all content served; this enables > > # interpretation of all content as UTF-8 by default. To use the > > # default browser choice (ISO-8859-1), or to allow the META tags > > # in HTML content to override this choice, comment out this > > # directive: > > # > > AddDefaultCharset UTF-8 > > > > # > > # AddType allows you to add to or override the MIME configuration > > # file mime.types for specific file types. > > # > > #AddType application/x-tar .tgz > > > > # > > # AddEncoding allows you to have certain browsers uncompress > > # information on the fly. Note: Not all browsers support this. > > # Despite the name similarity, the following Add* directives have nothing > > # to do with the FancyIndexing customization directives above. > > # > > #AddEncoding x-compress .Z > > #AddEncoding x-gzip .gz .tgz > > > > # If the AddEncoding directives above are commented-out, then you > > # probably should define those extensions to indicate media types: > > # > > AddType application/x-compress .Z > > AddType application/x-gzip .gz .tgz > > > > # > > # MIME-types for downloading Certificates and CRLs > > # > > AddType application/x-x509-ca-cert .crt > > AddType application/x-pkcs7-crl .crl > > > > # > > # AddHandler allows you to map certain file extensions to "handlers": > > # actions unrelated to filetype. These can be either built into the serve= r > > # or added with the Action directive (see below) > > # > > # To use CGI scripts outside of ScriptAliased directories: > > # (You will also need to add "ExecCGI" to the "Options" directive.) > > # > > #AddHandler cgi-script .cgi > > > > # > > # For files that include their own HTTP headers: > > # > > #AddHandler send-as-is asis > > > > # > > # For type maps (negotiated resources): > > # (This is enabled by default to allow the Apache "It Worked" page > > # to be distributed in multiple languages.) > > # > > AddHandler type-map var > > > > # > > # Filters allow you to process content before it is sent to the client. > > # > > # To parse .shtml files for server-side includes (SSI): > > # (You will also need to add "Includes" to the "Options" directive.) > > # > > AddType text/html .shtml > > AddOutputFilter INCLUDES .shtml > > > > # > > # Action lets you define media types that will execute a script whenever > > # a matching file is called. This eliminates the need for repeated URL > > # pathnames for oft-used CGI file processors. > > # Format: Action media/type /cgi-script/location > > # Format: Action handler-name /cgi-script/location > > # > > > > # > > # Customizable error responses come in three flavors: > > # 1) plain text 2) local redirects 3) external redirects > > # > > # Some examples: > > #ErrorDocument 500 "The server made a boo boo." > > #ErrorDocument 404 /missing.html > > #ErrorDocument 404 "/cgi-bin/missing_handler.pl" > > #ErrorDocument 402 http://www.example.com/subscription_info.html > > # > > > > # > > # Putting this all together, we can internationalize error responses. > > # > > # We use Alias to redirect any /error/HTTP_.html.var response to > > # our collection of by-error message multi-language collections. We use > > # includes to substitute the appropriate text. > > # > > # You can modify the messages' appearance without changing any of the > > # default HTTP_.html.var files by adding the line: > > # > > # Alias /error/include/ "/your/include/path/" > > # > > # which allows you to create your own set of files by starting with the > > # /var/www/error/include/ files and > > # copying them to /your/include/path/, even on a per-VirtualHost basis. > > # > > > > Alias /error/ "/www/error/" > > > > > > > > > > AllowOverride None > > Options IncludesNoExec > > AddOutputFilter Includes html > > AddHandler type-map var > > Order allow,deny > > Allow from all > > LanguagePriority en es de fr > > ForceLanguagePriority Prefer Fallback > > > > > > # ErrorDocument 400 /error/HTTP_BAD_REQUEST.html.var > > # ErrorDocument 401 /error/HTTP_UNAUTHORIZED.html.var > > # ErrorDocument 403 /error/HTTP_FORBIDDEN.html.var > > # ErrorDocument 404 /error/HTTP_NOT_FOUND.html.var > > # ErrorDocument 405 /error/HTTP_METHOD_NOT_ALLOWED.html.var > > # ErrorDocument 408 /error/HTTP_REQUEST_TIME_OUT.html.var > > # ErrorDocument 410 /error/HTTP_GONE.html.var > > # ErrorDocument 411 /error/HTTP_LENGTH_REQUIRED.html.var > > # ErrorDocument 412 /error/HTTP_PRECONDITION_FAILED.html.var > > # ErrorDocument 413 /error/HTTP_REQUEST_ENTITY_TOO_LARGE.html.var > > # ErrorDocument 414 /error/HTTP_REQUEST_URI_TOO_LARGE.html.var > > # ErrorDocument 415 /error/HTTP_UNSUPPORTED_MEDIA_TYPE.html.var > > # ErrorDocument 500 /error/HTTP_INTERNAL_SERVER_ERROR.html.var > > # ErrorDocument 501 /error/HTTP_NOT_IMPLEMENTED.html.var > > # ErrorDocument 502 /error/HTTP_BAD_GATEWAY.html.var > > # ErrorDocument 503 /error/HTTP_SERVICE_UNAVAILABLE.html.var > > # ErrorDocument 506 /error/HTTP_VARIANT_ALSO_VARIES.html.var > > > > > > > > > > # > > # The following directives modify normal HTTP response behavior to > > # handle known problems with browser implementations. > > # > > BrowserMatch "Mozilla/2" nokeepalive > > BrowserMatch "MSIE 4\.0b2;" nokeepalive downgrade-1.0 force-response-1.0 > > BrowserMatch "RealPlayer 4\.0" force-response-1.0 > > BrowserMatch "Java/1\.0" force-response-1.0 > > BrowserMatch "JDK/1\.0" force-response-1.0 > > > > # > > # The following directive disables redirects on non-GET requests for > > # a directory that does not include the trailing slash. This fixes a > > # problem with Microsoft WebFolders which does not appropriately handle > > # redirects for folders with DAV methods. > > # Same deal with Apple's DAV filesystem and Gnome VFS support for DAV. > > # > > BrowserMatch "Microsoft Data Access Internet Publishing Provider" > redirect-carefully > > BrowserMatch "MS FrontPage" redirect-carefully > > BrowserMatch "^WebDrive" redirect-carefully > > BrowserMatch "^WebDAVFS/1.[0123]" redirect-carefully > > BrowserMatch "^gnome-vfs/1.0" redirect-carefully > > BrowserMatch "^XML Spy" redirect-carefully > > BrowserMatch "^Dreamweaver-WebDAV-SCM1" redirect-carefully > > > > # > > # Allow server status reports generated by mod_status, > > # with the URL of http://servername/server-status > > # Change the ".example.com" to match your domain to enable. > > # > > # > > # SetHandler server-status > > # Order deny,allow > > # Deny from all > > # Allow from .example.com > > # > > > > # > > # Allow remote server configuration reports, with the URL of > > # http://servername/server-info (requires that mod_info.c be loaded). > > # Change the ".example.com" to match your domain to enable. > > # > > # > > # SetHandler server-info > > # Order deny,allow > > # Deny from all > > # Allow from .example.com > > # > > > > # > > # Proxy Server directives. Uncomment the following lines to > > # enable the proxy server: > > # > > # > > #ProxyRequests On > > # > > # > > # Order deny,allow > > # Deny from all > > # Allow from .example.com > > # > > > > # > > # Enable/disable the handling of HTTP/1.1 "Via:" headers. > > # ("Full" adds the server version; "Block" removes all outgoing Via: > headers) > > # Set to one of: Off | On | Full | Block > > # > > #ProxyVia On > > > > # > > # To enable a cache of proxied content, uncomment the following lines. > > # See http://httpd.apache.org/docs/2.2/mod/mod_cache.html for more > details. > > # > > # > > # CacheEnable disk / > > # CacheRoot "/var/cache/mod_proxy" > > # > > # > > > > # > > # End of proxy directives. > > > > ### Section 3: Virtual Hosts > > # > > # VirtualHost: If you want to maintain multiple domains/hostnames on your > > # machine you can setup VirtualHost containers for them. Most > configurations > > # use only name-based virtual hosts so the server doesn't need to worry > about > > # IP addresses. This is indicated by the asterisks in the directives belo= w. > > # > > # Please see the documentation at > > # > > # for further details before you try to setup virtual hosts. > > # > > # You may use the command line option '-S' to verify your virtual host > > # configuration. > > > > # > > # Use name-based virtual hosting. > > # > > NameVirtualHost *:80 > > > > # NOTE: NameVirtualHost cannot be used without a port specifier > > # (e.g. :80) if mod_ssl is being used, due to the nature of the > > # SSL protocol. > > # > > > > # > > > > ServerName policy-machine.com > > DocumentRoot "/html/itsecuritypolicy" > > ServerAdmin webmaster@policy-machine.com > > > > Allow from all > > Options +Indexes > > > > > > # > > > > ServerName itsecuritypolicy.com > > DocumentRoot "/html/itsecuritypolicy" > > ServerAdmin webmaster@policy-machine.com > > > > Allow from all > > Options +Indexes > > > > > > # > > > > ServerName michaelpeters.org > > DocumentRoot "/html/eccentricstudios" > > ServerAdmin webmaster@michaelpeters.org > > > > Allow from all > > Options +Indexes > > > > > > # > > > > ServerName lazarusalliance.com > > DocumentRoot "/html/lazarusalliance" > > ServerAdmin webmaster@lazarusalliance.com > > > > Allow from all > > Options +Indexes > > > > > > # > > > > ServerName fedramp.us > > DocumentRoot "/html/lazarusalliance" > > ServerAdmin webmaster@lazarusalliance.com > > > > Allow from all > > Options +Indexes > > > > > > # > > > > ServerName ssae-16.us > > DocumentRoot "/html/lazarusalliance" > > ServerAdmin webmaster@lazarusalliance.com > > > > Allow from all > > Options +Indexes > > > > > > # > > > > ServerName yourpersonalcxo.com > > DocumentRoot "/html/lazarusalliance" > > ServerAdmin webmaster@lazarusalliance.com > > > > Allow from all > > Options +Indexes > > > > > > # > > > > ServerName securitytrifecta.com > > DocumentRoot "/html" > > ServerAdmin webmaster@securitytrifecta.com > > > > Allow from all > > Options +Indexes > > > > > > Allow from all > > Options +Indexes > > > > > > # > > +++++++++++++++ This is the ssl.conf +++++++++++++++++++++++++++++++++ > > # > > LoadModule ssl_module modules/mod_ssl.so > > > > # > > # When we also provide SSL we have to listen to the > > # the HTTPS port in addition. > > # > > Listen 443 > > > > # Listen for virtual host requests on all IP addresses > > NameVirtualHost *:443 > > > > ## > > ## SSL Global Context > > ## > > ## All SSL configuration in this context applies both to > > ## the main server and all SSL-enabled virtual hosts. > > ## > > > > # Pass Phrase Dialog: > > # Configure the pass phrase gathering process. > > # The filtering dialog program (`builtin' is a internal > > # terminal dialog) has to provide the pass phrase on stdout. > > SSLPassPhraseDialog builtin > > > > # Inter-Process Session Cache: > > # Configure the SSL Session Cache: First the mechanism > > # to use and second the expiring timeout (in seconds). > > SSLSessionCache shmcb:/var/cache/mod_ssl/scache(512000) > > SSLSessionCacheTimeout 300 > > > > # Semaphore: > > # Configure the path to the mutual exclusion semaphore the > > # SSL engine uses internally for inter-process synchronization. > > SSLMutex default > > > > # Pseudo Random Number Generator (PRNG): > > # Configure one or more sources to seed the PRNG of the > > # SSL library. The seed data should be of good random quality. > > # WARNING! On some platforms /dev/random blocks if not enough entropy > > # is available. This means you then cannot use the /dev/random device > > # because it would lead to very long connection times (as long as > > # it requires to make more entropy available). But usually those > > # platforms additionally provide a /dev/urandom device which doesn't > > # block. So, if available, use this one instead. Read the mod_ssl User > > # Manual for more details. > > SSLRandomSeed startup file:/dev/urandom 256 > > SSLRandomSeed connect builtin > > #SSLRandomSeed startup file:/dev/random 512 > > #SSLRandomSeed connect file:/dev/random 512 > > #SSLRandomSeed connect file:/dev/urandom 512 > > > > # > > # Use "SSLCryptoDevice" to enable any supported hardware > > # accelerators. Use "openssl engine -v" to list supported > > # engine names. NOTE: If you enable an accelerator and the > > # server does not start, consult the error logs and ensure > > # your accelerator is functioning properly. > > # > > SSLCryptoDevice builtin > > #SSLCryptoDevice ubsec > > > > ## > > ## SSL Virtual Host Context > > ## > > > > ServerName securitytrifecta.com > > DocumentRoot "/html" > > ServerAdmin webmaster@securitytrifecta.com > > SSLEngine on > > SSLProtocol all -SSLv2 -SSLv3 > > SSLHonorCipherOrder on > > SSLCipherSuite > ECDHE-RSA-AES256-GCM-SHA384:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES256-GC= M-SHA384:DHE-RSA-AES128-GCM-SHA256:ECDHE-RSA-AES256-SHA384:ECDHE-RSA-AES128= -SHA256 > > > :ECDHE-RSA-AES256-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES256-SHA256:DHE-RSA-= AES128-SHA256:DHE-RSA-AES256-SHA:DHE-RSA-AES128-SHA:ECDHE-RSA-DES-CBC3-SHA:= EDH-RSA-DES-CBC3-SHA:A > > > ES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA= :AES128-SHA:DES-CBC3-SHA:HIGH:!aNULL:!eNULL:!EXPORT:!CAMELLIA:!DES:!MD5:!PS= K:!RC4 > > SSLCertificateFile /etc/pki/tls/certs/7e5320f68904.crt > > SSLCertificateKeyFile /etc/pki/tls/private/securitytrifecta.key > > SSLCertificateChainFile /etc/pki/tls/certs/gd_bundle-g2-g1.crt > > > > Allow from all > > Options +Indexes > > > > > > Options Indexes FollowSymLinks > > AllowOverride None > > Order allow,deny > > Allow from all > > > > > > Options Indexes FollowSymLinks > > AllowOverride None > > Order allow,deny > > Allow from all > > SSLRenegBufferSize 26214400 > > LimitRequestBody 2044430000 > > > > > > AuthType Basic > > AuthName "Restricted Files" > > AuthBasicProvider file > > AuthUserFile /www/html/passwd/passwords > > Require user mdpeters67 > > > > > > AuthType Basic > > AuthName "Restricted Files" > > AuthBasicProvider file > > AuthUserFile /www/html/passwd/passwords > > Require user mdpeters67 > > > > > > AuthType Basic > > AuthName "Restricted Files" > > AuthBasicProvider file > > AuthUserFile /www/html/passwd/passwords > > Require user mdpeters67 > > > > > > AuthType Basic > > AuthName "Restricted Files" > > AuthBasicProvider file > > AuthUserFile /www/html/passwd/passwords > > Require user mdpeters67 > > > > > > AuthType Basic > > AuthName "Restricted Files" > > AuthBasicProvider file > > AuthUserFile /www/html/passwd/passwords > > Require user mdpeters67 > > > > > > Options +ExecCGI > > > > SetHandler fcgid-script > > > > > > SetHandler cgi-script > > > > > > > > # > > # > > # > > # General setup for the virtual host, inherited from global configuration > > #DocumentRoot /html > > #ServerName securitytrifecta.com > > > > # Use separate log files for the SSL virtual host; note that LogLevel > > # is not inherited from httpd.conf. > > #ErrorLog logs/ssl_error_log > > #TransferLog logs/ssl_access_log > > #LogLevel warn > > > > # SSL Engine Switch: > > # Enable/Disable SSL for this virtual host. > > #SSLEngine on > > > > # SSL Protocol support: > > # List the enable protocol levels with which clients will be able to > > # connect. Disable SSLv2 access by default: > > #SSLProtocol all -SSLv2 > > > > # SSL Cipher Suite: > > # List the ciphers that the client is permitted to negotiate. > > # See the mod_ssl documentation for a complete list. > > #SSLProtocol all -SSLv2 -SSLv3 > > #SSLHonorCipherOrder on > > #SSLCipherSuite > ECDHE-RSA-AES256-GCM-SHA384:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES256-GC= M-SHA384:DHE-RSA-AES128-GCM-SHA256:ECDHE-RSA-AES256-SHA384:ECDHE-RSA-AES128= -SHA25 > > > 6:ECDHE-RSA-AES256-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES256-SHA256:DHE-RSA= -AES128-SHA256:DHE-RSA-AES256-SHA:DHE-RSA-AES128-SHA:ECDHE-RSA-DES-CBC3-SHA= :EDH-RSA-DES-CBC3-SHA: > > > AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SH= A:AES128-SHA:DES-CBC3-SHA:HIGH:!aNULL:!eNULL:!EXPORT:!CAMELLIA:!DES:!MD5:!P= SK:!RC4 > > # Server Certificate: > > # Point SSLCertificateFile at a PEM encoded certificate. If > > # the certificate is encrypted, then you will be prompted for a > > # pass phrase. Note that a kill -HUP will prompt again. A new > > # certificate can be generated using the genkey(1) command. > > #SSLCertificateFile /etc/pki/tls/certs/7ce3320f68904.crt > > > > # Server Private Key: > > # If the key is not combined with the certificate, use this > > # directive to point at the key file. Keep in mind that if > > # you've both a RSA and a DSA private key you can configure > > # both in parallel (to also allow the use of DSA ciphers, etc.) > > #SSLCertificateKeyFile /etc/pki/tls/private/securitytrifecta.key > > > > # Server Certificate Chain: > > # Point SSLCertificateChainFile at a file containing the > > # concatenation of PEM encoded CA certificates which form the > > # certificate chain for the server certificate. Alternatively > > # the referenced file can be the same as SSLCertificateFile > > # when the CA certificates are directly appended to the server > > # certificate for convinience. > > #SSLCertificateChainFile /etc/pki/tls/certs/gd_bundle-g2-g1.crt > > > > # Certificate Authority (CA): > > # Set the CA certificate verification path where to find CA > > # certificates for client authentication or alternatively one > > # huge file containing all of them (file must be PEM encoded) > > #SSLCACertificateFile /etc/pki/tls/certs/ca-bundle.crt > > > > # Client Authentication (Type): > > # Client certificate verification type and depth. Types are > > # none, optional, require and optional_no_ca. Depth is a > > # number which specifies how deeply to verify the certificate > > # issuer chain before deciding the certificate is not valid. > > #SSLVerifyClient require > > #SSLVerifyDepth 10 > > > > # Access Control: > > # With SSLRequire you can do per-directory access control based > > # on arbitrary complex boolean expressions containing server > > # variable checks and other lookup directives. The syntax is a > > # mixture between C and Perl. See the mod_ssl documentation > > # for more details. > > # > > #SSLRequire ( %{SSL_CIPHER} !~ m/^(EXP|NULL)/ \ > > # and %{SSL_CLIENT_S_DN_O} eq "Snake Oil, Ltd." \ > > # and %{SSL_CLIENT_S_DN_OU} in {"Staff", "CA", "Dev"} \ > > # and %{TIME_WDAY} >=3D 1 and %{TIME_WDAY} <=3D 5 \ > > # and %{TIME_HOUR} >=3D 8 and %{TIME_HOUR} <=3D 20 ) \ > > # or %{REMOTE_ADDR} =3D~ m/^192\.76\.162\.[0-9]+$/ > > # > > > > # SSL Engine Options: > > # Set various options for the SSL engine. > > # o FakeBasicAuth: > > # Translate the client X.509 into a Basic Authorisation. This means > that > > # the standard Auth/DBMAuth methods can be used for access control. > The > > # user name is the `one line' version of the client's X.509 > certificate. > > # Note that no password is obtained from the user. Every entry in the > user > > # file needs this password: `xxj31ZMTZzkVA'. > > # o ExportCertData: > > # This exports two additional environment variables: SSL_CLIENT_CERT > and > > # SSL_SERVER_CERT. These contain the PEM-encoded certificates of the > > # server (always existing) and the client (only existing when client > > # authentication is used). This can be used to import the certificate= s > > # into CGI scripts. > > # o StdEnvVars: > > # This exports the standard SSL/TLS related `SSL_*' environment > variables. > > # Per default this exportation is switched off for performance reason= s, > > # because the extraction step is an expensive operation and is usuall= y > > # useless for serving static content. So one usually enables the > > # exportation for CGI and SSI requests only. > > # o StrictRequire: > > # This denies access when "SSLRequireSSL" or "SSLRequire" applied eve= n > > # under a "Satisfy any" situation, i.e. when it applies access is > denied > > # and no other module can change it. > > # o OptRenegotiate: > > # This enables optimized SSL connection renegotiation handling when S= SL > > # directives are used in per-directory context. > > #SSLOptions +FakeBasicAuth +ExportCertData +StrictRequire > > # > > # SSLOptions +StdEnvVars > > # > > # > > # SSLOptions +StdEnvVars > > # > > > > # SSL Protocol Adjustments: > > # The safe and default but still SSL/TLS standard compliant shutdown > > # approach is that mod_ssl sends the close notify alert but doesn't wai= t > for > > # the close notify alert from client. When you need a different shutdow= n > > # approach you can use one of the following variables: > > # o ssl-unclean-shutdown: > > # This forces an unclean shutdown when the connection is closed, i.e. > no > > # SSL close notify alert is send or allowed to received. This violat= es > > # the SSL/TLS standard but is needed for some brain-dead browsers. Us= e > > # this when you receive I/O errors because of the standard approach > where > > # mod_ssl sends the close notify alert. > > # o ssl-accurate-shutdown: > > # This forces an accurate shutdown when the connection is closed, i.e= . > a > > # SSL close notify alert is send and mod_ssl waits for the close noti= fy > > # alert of the client. This is 100% SSL/TLS standard compliant, but i= n > > # practice often causes hanging connections with brain-dead browsers. > Use > > # this only for browsers where you know that their SSL implementation > > # works correctly. > > # Notice: Most problems of broken clients are also related to the HTTP > > # keep-alive facility, so you usually additionally want to disable > > # keep-alive for those clients, too. Use variable "nokeepalive" for thi= s. > > # Similarly, one has to force some clients to use HTTP/1.0 to workaroun= d > > # their broken HTTP/1.1 implementation. Use variables "downgrade-1.0" a= nd > > # "force-response-1.0" for this. > > #SetEnvIf User-Agent ".*MSIE.*" \ > > # nokeepalive ssl-unclean-shutdown \ > > # downgrade-1.0 force-response-1.0 > > > > # Per-Server Logging: > > # The home of a custom SSL log file. Use this when you want a > > # compact non-error SSL logfile on a virtual host basis. > > #CustomLog logs/ssl_request_log \ > > # "%t %h %{SSL_PROTOCOL}x %{SSL_CIPHER}x \"%r\" %b" > > # > > # > > > > Best regards, > > > > *Michael D. Peters* > > > --089e01182f665d4dfb04f8640684 Content-Type: text/html; charset=UTF-8 Content-Transfer-Encoding: quoted-printable
After a quick read through, I don't see anything reall= y odd.
Does anything "interesting" show up in the server logs= when this behavior happens?
My first suggestion is that you have= a separate access and error log for each vhost (or add hostname logging to= the main log). That will make it easier to see where your requests are act= ually going when they do something you don't expect.

- Y


On Fri, May 2, 2014 at 12:57 AM, Michael Peters <michael.peters@lazarusalliance.com> wrote:

I have one IP and many domains. My probl= em is that when I request one site, a different one displays sometimes, som= etimes not. Also, nearly all sub-pages do not display with 404 errors. I=E2= =80=99ve tried so many httpd.conf and ssl.conf combinations, my head hurts.= I=E2=80=99ve ready many examples and help files. I=E2=80=99ve looked at er= ror logs and nothing makes sense to me.

=C2=A0

Would someone pleas= e help? It=E2=80=99s probably something simple but this has been a real bug= ger for me.

=C2=A0

Here= is my current httpd.conf:

=C2=A0

### Section 1: Glob= al Environment

#

# The = directives in this section affect the overall operation of Apache,

# such as the number of concurrent requests it can handle or where it

# can find its configuration files.

#

=C2=A0

#

<= p class=3D"MsoNormal"> # Don't give away too much information about all the subcomponents

<= p class=3D"MsoNormal"># we are running.=C2=A0 Comment out this line if you = don't mind remote sites

# finding out what ma= jor optional modules you are running

ServerTokens OS

=C2=A0

=

#

# ServerRoot: The top of= the directory tree under which the server's

= # configuration, error, and log files are kept.

#

# NOTE!=C2=A0 If you int= end to place this on an NFS (or otherwise network)

# mounted filesystem then please read the LockFile documentation

# (available at <URL:http://httpd.apache.org/docs/2.2/m= od/mpm_common.html#lockfile>);

# you will = save yourself a lot of trouble.

#

# Do NOT add a slash at = the end of the directory path.

#

ServerRoot "/etc/httpd"

=C2= =A0

#

# PidFile: The file in which the server should = record its process

# identification number when i= t starts.

#

PidFile run= /httpd.pid

=C2=A0

#

# Timeout: The number of seconds before receives and sends time ou= t.

#

Timeout 120

=C2=A0

#

# KeepAlive: W= hether or not to allow persistent connections (more than

# one request per connection). Set to "Off" to deactivate= .

#

KeepAlive Off

=C2=A0<= /p>

#

# MaxKeepAliveRequest= s: The maximum number of requests to allow

# duri= ng a persistent connection. Set to 0 to allow an unlimited amount.

# We recommend you leave this number high, for maxim= um performance.

#

MaxKe= epAliveRequests 100

=C2=A0

#

# KeepAliveTimeout: Number of seconds to wait for the next request from the=

# same client on the same connection.

#

KeepAliveTimeout 15

=C2=A0

##

## Server-Poo= l Size Regulation (MPM specific)

##

=C2=A0

# prefork ITK

=C2=A0

# AssignUserID: Takes two parameters, uid and gid (or really, user name and=

#=C2=A0 group name); specifies what uid and gid = the vhost will run as

#=C2=A0 (after parsing the = request etc., of course). Note that if you do not assign

#=C2=A0 a user ID, the default one from Apache will = be used.

=C2=A0

# MaxCl= ientsVHost: A separate MaxClients for the vhost. This can be useful if,

=

#=C2=A0 say, half of your vhosts depend on some NFS server (like on our set= up);

#=C2=A0 if the NFS server goes down, you do = not want the children waiting forever

#=C2=A0 on = NFS to take the non-NFS-dependent hosts down. This can thus act as a

#=C2=A0 safety measure, giving "server too busy= " on the NFS-dependent vhosts

#=C2=A0 while = keeping the other ones happily running. (Of course, you could use

#=C2=A0 it to simply keep one site from eating way too much resources, but = there

#=C2=A0 are probably better ways of doing t= hat.)

=C2=A0

# NiceValu= e: Lets you nice some requests down, to give them less CPU time.

=C2=A0

<IfModule itk.c&= gt;

StartServers=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2= =A0 8

MinSpareServers=C2=A0=C2=A0=C2=A0 5

MaxSpareServers=C2=A0=C2=A0 20

ServerLimit=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 256

Max= Clients=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 256

M= axRequestsPerChild=C2=A0 4000

</IfModule>

=C2=A0

# prefork MPM

# StartServers: number of server processes to start<= /p>

# MinSpareServers: minimum number of server proce= sses which are kept spare

# MaxSpareServers: maxi= mum number of server processes which are kept spare

# ServerLimit: maximum value for MaxClients for the = lifetime of the server

# MaxClients: maximum numb= er of server processes allowed to start

# MaxRequ= estsPerChild: maximum number of requests a server process serves

<IfModule prefork.c>

StartServers=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 8

MinSpareServers=C2=A0=C2=A0=C2=A0 5

MaxSpareSe= rvers=C2=A0=C2=A0 20

ServerLimit=C2=A0=C2=A0=C2= =A0=C2=A0=C2=A0 256

MaxClients=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 256

MaxRequestsPerChild=C2=A0 4000

</IfModule>

=C2=A0

# worker MPM

# StartServers: initial number of server processes to start

# MaxClients: maximum number of simultaneous client connections<= /p>

# MinSpareThreads: minimum number of worker threa= ds which are kept spare

# MaxSpareThreads: maximum number of worker threads = which are kept spare

# ThreadsPerChild: constant = number of worker threads in each server process

#= MaxRequestsPerChild: maximum number of requests a server process serves

<IfModule worker.c>

= StartServers=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 2

MaxClients=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 1= 50

MinSpareThreads=C2=A0=C2=A0=C2=A0=C2=A0 25

=

MaxSpareThreads=C2=A0=C2=A0=C2=A0=C2=A0 75

ThreadsPerChild=C2=A0=C2=A0=C2=A0=C2=A0 25

MaxRequestsPerChild=C2=A0 0

<= /IfModule>

=C2=A0

#<= /p>

# Listen: Allows you to bind Apache to specific I= P addresses and/or

# ports, in addition to the default. See also the &l= t;VirtualHost>

# directive.

#

# Change this to Listen on specific IP = addresses as shown below to

# prevent Apache from glomming onto all bound IP add= resses (0.0.0.0)

#

#Lis= ten 12.34.56.78:80<= /p>

Listen 208.109.171.= 169:80

=C2=A0

#

=

# Dynamic Shared Object (DSO) Support

#

# To be able to use the functionality of a module which was built as a DSO = you

# have to place corresponding `LoadModule'= ; lines at this location so the

# directives cont= ained in it are actually available _before_ they are used.

# Statically compiled modules (those listed by `http= d -l') do not need

# to be loaded here.

#

# Example:

# LoadModule foo_module modules/mod_foo.so

#

<= p class=3D"MsoNormal">LoadModule auth_basic_module modules/mod_auth_basic.s= o

LoadModule auth_digest_module modules/mod_auth_= digest.so

LoadModule authn_file_module modules/mod_authn_file.= so

LoadModule authn_alias_module modules/mod_auth= n_alias.so

LoadModule authn_anon_module modules/m= od_authn_anon.so

LoadModule authn_dbm_module modules/mod_authn_dbm.so=

LoadModule authn_default_module modules/mod_auth= n_default.so

LoadModule authz_host_module modules= /mod_authz_host.so

LoadModule authz_user_module modules/mod_authz_user.= so

LoadModule authz_owner_module modules/mod_auth= z_owner.so

LoadModule authz_groupfile_module modu= les/mod_authz_groupfile.so

LoadModule authz_dbm_module modules/mod_authz_dbm.so=

LoadModule authz_default_module modules/mod_auth= z_default.so

LoadModule ldap_module modules/mod_l= dap.so

LoadModule authnz_ldap_module modules/mod_authnz_lda= p.so

LoadModule include_module modules/mod_includ= e.so

LoadModule log_config_module modules/mod_log= _config.so

LoadModule logio_module modules/mod_logio.so

LoadModule env_module modules/mod_env.so

LoadModule ext_filter_module modules/mod_ext_filter.so

LoadModule mime_magic_module modules/mod_mime_magic.so

LoadModule expires_module modules/mod_expires.so

LoadModule deflate_module modules/mod_deflate.so

LoadModule headers_module modules/mod_headers.so

= LoadModule usertrack_module modules/mod_usertrack.so

LoadModule setenvif_module modules/mod_setenvif.so

LoadModule mime_module modules/mod_mime.so

LoadMo= dule dav_module modules/mod_dav.so

LoadModule sta= tus_module modules/mod_status.so

LoadModule autoi= ndex_module modules/mod_autoindex.so

LoadModule info_module modules/mod_info.so

LoadModule dav_fs_module modules/mod_dav_fs.so

LoadModule vhost_alias_module modules/mod_vhost_alias.so

=

LoadModule negotiation_module modules/mod_negotiation.so

LoadModule dir_module modules/mod_dir.so

= LoadModule actions_module modules/mod_actions.so

= LoadModule speling_module modules/mod_speling.so

LoadModule userdir_module modules/mod_userdir.so

=

LoadModule alias_module modules/mod_alias.so

LoadModule rewrite_module modules/mod_rewrite.so

LoadModule proxy_module modules/mod_proxy.so

Load= Module proxy_balancer_module modules/mod_proxy_balancer.so

LoadModule proxy_ftp_module modules/mod_proxy_ftp.so

LoadModule proxy_http_module modules/mod_proxy_http.so

LoadModule proxy_connect_module modules/mod_proxy_connect.so

LoadModule cache_module modules/mod_cache.so

LoadModule suexec_module modules/mod_suexec.so

Lo= adModule disk_cache_module modules/mod_disk_cache.so

LoadModule file_cache_module modules/mod_file_cache.so

LoadModule mem_cache_module modules/mod_mem_cache.so

LoadModule cgi_module modules/mod_cgi.so

=C2= =A0

#

# The following m= odules are not loaded by default:

#

#LoadModule cern_meta_mo= dule modules/mod_cern_meta.so

#LoadModule asis_mo= dule modules/mod_asis.so

=C2=A0

#

# Load config files from the config directory "= /etc/httpd/conf.d".

#

Include conf.d/*.conf

=C2=A0

#

# ExtendedStatus controls whether Apache will genera= te "full" status

# information (Extende= dStatus On) or just basic information (ExtendedStatus

# Off) when the "server-status" handler is called. The default is= Off.

#

#ExtendedStatus= On

=C2=A0

#

# If you wish httpd to run as a different user or group, you must run

# httpd as root initially and it will switch.

#

# User/Group: The name (or #n= umber) of the user/group to run httpd as.

#=C2=A0 . On SCO (ODT 3) use "User nouser"= and "Group nogroup".

#=C2=A0 . On HPUX= you may not be able to use shared memory as nobody, and the

#=C2=A0=C2=A0=C2=A0 suggested workaround is to create a user www and use th= at user.

#=C2=A0 NOTE that some kernels refuse to= setgid(Group) or semctl(IPC_SET)

#=C2=A0 when th= e value of (unsigned)Group is above 60000;

#=C2=A0 don't use Group #-1 on these systems!

#

User apache

Group apache

=C2=A0

### Section 2: 'Main' server configuration

#

# The directives in this= section set up the values used by the 'main'

# server, which responds to any requests that aren't handled by a<= /p>

# <VirtualHost> definition.=C2=A0 These values= also provide defaults for

# any <VirtualHost&= gt; containers you may define later in the file.

= #

# All of these directives may appear inside <VirtualHost> containers,=

# in which case these default settings will be o= verridden for the

# virtual host being defined.

#

=C2=A0

#

# ServerAdmin: Your address, where pro= blems with the server should be

# e-mailed.=C2=A0= This address appears on some server-generated pages, such

# as error documents.=C2=A0 e.g. admin@your-domain.com

#

ServerAdmin webmaster@securitytrifect= a.com

=C2=A0

#

# ServerName gives the name and port that the server uses to ident= ify itself.

# This can often be determined automa= tically, but we recommend you specify

# it explicitly to prevent problems during startup.<= /p>

#

# If this is not set = to valid DNS name for your host, server-generated

# redirections will not work.=C2=A0 See also the UseCanonicalName directiv= e.

#

# If your host doesn'= ;t have a registered DNS name, enter its IP address here.

# You will have to access it by its address anyway, and this will = make

# redirections work in a sensible way.

#

ServerName 208.109.171.169:80

=C2=A0

#

# UseCanonicalName: Determines how Apache const= ructs self-referencing

# URLs and the SERVER_NAME= and SERVER_PORT variables.

# When set "Off&= quot;, Apache will use the Hostname and Port supplied

# by the client.=C2=A0 When set "On", Apac= he will use the value of the

# ServerName directi= ve.

#

UseCanonicalName = Off

=C2=A0

#

# DocumentRoot= : The directory out of which you will serve your

= # documents. By default, all requests are taken from this directory, but

# symbolic links and aliases may be used to point to other locations.

#

DocumentRoot "/html&q= uot;

=C2=A0

#

# Each directory to which Apache has access can be configured with respect<= /p>

# to which services and features are allowed and/= or disabled in that

# directory (and its subdirec= tories).

#

# First, we configure th= e "default" to be a very restrictive set of

# features.

#

<= Directory />

=C2=A0=C2=A0=C2=A0 Options FollowSymLinks

=C2=A0=C2=A0=C2=A0 AllowOverride None

</Directory>

=C2=A0

#

# Note that from this point forward you= must specifically allow

# particular features to be enabled - so if somethin= g's not working as

# you might expect, make s= ure that you have specifically enabled it

# below= .

#

=C2=A0

#

# This should be changed to whatever y= ou set DocumentRoot to.

#

<Directory "/html">

=C2=A0

#

# Possible values for the Options directive are "None", = "All",

# or any combination of:

#=C2=A0=C2=A0 Indexes Includes FollowSymLinks SymLinksifOwnerMatch ExecCGI = MultiViews

#

# Note tha= t "MultiViews" must be named *explicitly* --- "Options All&q= uot;

# doesn't give it to you.

#

# The Options directive is both complicated and important.=C2=A0 P= lease see

# http://httpd.apache.org/doc= s/2.2/mod/core.html#options

# for more information.

#<= /p>

=C2=A0=C2=A0=C2=A0 Options Indexes FollowSymLinks=

=C2=A0

#

# AllowOverride controls what directives may be placed in .h= taccess files.

# It can be "All", "None", or an= y combination of the keywords:

#=C2=A0=C2=A0 Opti= ons FileInfo AuthConfig Limit

#

=C2=A0=C2=A0=C2=A0 AllowOverride None

=C2=A0

#

# Controls who can get stuff from this server.

#

=C2=A0=C2=A0=C2=A0 Order allow,deny

<= p class=3D"MsoNormal">=C2=A0=C2=A0=C2=A0 Allow from all

=C2=A0

</Directory><= /p>

=C2=A0

#

# UserDir: The name of the directory that is appended onto a us= er's home

# directory if a ~user request is received.

#

# The path to the end user ac= count 'public_html' directory must be

# a= ccessible to the webserver userid.=C2=A0 This usually means that ~userid

# must have permissions of 711, ~userid/public_html = must have permissions

# of 755, and documents con= tained therein must be world-readable.

# Otherwis= e, the client will only receive a "403 Forbidden" message.

#

# See also: http= ://httpd.apache.org/docs/misc/FAQ.html#forbidden

#

<IfModule mod_userdir.c>

=C2=A0=C2=A0=C2=A0= #

=C2=A0=C2=A0=C2=A0 # UserDir is disabled by de= fault since it can confirm the presence

=C2=A0=C2= =A0=C2=A0 # of a username on the system (depending on home directory

=C2=A0=C2=A0=C2=A0 # permissions).

=C2=A0=C2=A0=C2=A0 #

=C2=A0=C2=A0=C2=A0 = UserDir disabled

=C2=A0

=C2=A0=C2=A0=C2=A0 #

=C2=A0=C2=A0=C2=A0 # To ena= ble requests to /~user/ to serve the user's public_html

=C2=A0=C2=A0=C2=A0 # directory, remove the "Use= rDir disabled" line above, and uncomment

=C2= =A0=C2=A0=C2=A0 # the following line instead:

=C2= =A0=C2=A0=C2=A0 #

=C2=A0=C2=A0=C2=A0 #UserDir pub= lic_html

=C2=A0

</IfModule>

=C2=A0

#

# Control access to UserDir directories.=C2=A0 The following is = an example

# for a site where these directories are restricted to read-only.

#

#<Directory /home/*/public_= html>

#=C2=A0=C2=A0=C2=A0 AllowOverride FileIn= fo AuthConfig Limit

#=C2=A0=C2=A0=C2=A0 Options MultiViews Indexes SymLi= nksIfOwnerMatch IncludesNoExec

#=C2=A0=C2=A0=C2= =A0 <Limit GET POST OPTIONS>

#=C2=A0=C2=A0= =C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 Order allow,deny

#=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 Allow from all

#=C2=A0=C2=A0=C2=A0 </Limit>

#=C2= =A0=C2=A0=C2=A0 <LimitExcept GET POST OPTIONS>

#=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 Order deny,allow

#=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 Deny from all

#=C2=A0=C2=A0=C2=A0 </LimitExcept>

#</Directory>

=C2=A0

#

# DirectoryIndex: sets the f= ile that Apache will serve if a directory

# is requested.

#

# The index.html.var file (a type-map) is used to deliver= content-

# negotiated documents.=C2=A0 The Multi= Views Option can be used for the

# same purpose, but it is much slower.

#

DirectoryIndex index.html index.= html.var index.php

=C2=A0

#

# AccessFileName: The name of the file to look for in each directory

# for additional configuration directives.=C2=A0 See al= so the AllowOverride

# directive.

#

AccessFileName .htaccess

=C2=A0

#

# The foll= owing lines prevent .htaccess and .htpasswd files from being

# viewed by Web clients.

#

<Files ~ "^\.ht">

=C2=A0=C2= =A0=C2=A0 Order allow,deny

=C2=A0=C2=A0=C2=A0 Den= y from all

</Files>

=C2=A0

#

# TypesConfig describes where the mime.types file (or equivalent) = is

# to be found.

#

=

TypesConfig /etc/mime.types

=C2=A0

#

# DefaultType is the default MIME t= ype the server will use for a document

# if it ca= nnot otherwise determine one, such as from filename extensions.

# If your server contains mostly text or HTML docume= nts, "text/plain" is

# a good value.=C2= =A0 If most of your content is binary, such as applications

# or images, you may want to use "application/octet-stream" inste= ad to

# keep browsers from trying to display bina= ry files as though they are

# text.

#

DefaultType text/plain

=C2=A0

#

# The mod_mi= me_magic module allows the server to use various hints from the

# contents of the file itself to determine its type.=C2=A0 The MIMEMagicFil= e

# directive tells the module where the hint def= initions are located.

#

<IfModule mod_mime_magic.c>

#=C2=A0=C2=A0 MIMEMagicFile /usr/share/magic.mime

=C2=A0=C2=A0=C2=A0 MIMEMagicFile conf/magic

</IfModule>

=C2=A0

#

# HostnameLookups: Log the names of clients or just their IP addresses

<= p class=3D"MsoNormal"># e.g., www.apache.org (on) or 204.62.129.132 (off).

# The default is off because it'd be overall better for the net if peop= le

# had to knowingly turn this feature on, since enabl= ing it means that

# each client request will resu= lt in AT LEAST one lookup request to the

# namese= rver.

#

HostnameLookups Off

<= p class=3D"MsoNormal">=C2=A0

#

# EnableMMAP: Control whether memory-mapping is used to deliver

=

# files (assuming that the underlying OS supports it).

# The default is on; turn this off if you serve from NFS-mounted

<= p class=3D"MsoNormal"># filesystems.=C2=A0 On some systems, turning it off = (regardless of

# filesystem) can improve performance; for details, = please see

# http://httpd.apache.org= /docs/2.2/mod/core.html#enablemmap

#

#EnableMMAP off

=C2=A0

#

# EnableSendfile: Control whether the sendfile kernel support is

# used to deliver files (assuming that the OS supports it).

# The default is on; turn this off if you serve from NFS-mounted=

# filesystems.=C2=A0 Please see

# http://httpd.apache.org/docs/2.2/mod/core.html#enablesen= dfile

#

#EnableSend= file off

=C2=A0

#

# ErrorLog: Th= e location of the error log file.

# If you do not= specify an ErrorLog directive within a <VirtualHost>

# container, error messages relating to that virtual host will be

# logged here.=C2=A0 If you *do* define an error logfile f= or a <VirtualHost>

# container, that host&#= 39;s errors will be logged there and not here.

#

ErrorLog logs/error_log<= /p>

=C2=A0

#

# LogLevel: Control the number of messages logged to the error_= log.

# Possible values include: debug, info, notice, warn, error, crit,

# alert, emerg.

#

LogLevel warn

=C2=A0

#

# The following directives define some format n= icknames for use with

# a CustomLog directive (se= e below).

#

LogFormat &= quot;%h %l %u %t \"%r\" %>s %b \"%{Referer}i\" \&quo= t;%{User-Agent}i\"" combined

LogFormat "%h %l %u %t \"%r\" %>s = %b" common

LogFormat "%{Referer}i ->= %U" referer

LogFormat "%{User-agent}i&= quot; agent

=C2=A0

# "combinedio&= quot; includes actual counts of actual bytes received (%I) and sent (%O); t= his

# requires the mod_logio module to be loaded.=

#LogFormat "%h %l %u %t \"%r\" %>s %b \"%{Referer}i\= " \"%{User-Agent}i\" %I %O" combinedio

=C2=A0

#

# Th= e location and format of the access logfile (Common Logfile Format).

# If you do not define any access logfiles within a = <VirtualHost>

# container, they will be log= ged here.=C2=A0 Contrariwise, if you *do*

# defin= e per-<VirtualHost> access logfiles, transactions will be

# logged therein and *not* in this file.

#

CustomLog logs/access_log common=

=C2=A0

#

# If you would like to have separate agent and referer logfiles, uncomment<= /p>

# the following directives.

#

#CustomLog logs/referer_log referer

#CustomLog logs/agent_log agent

=C2=A0

#

# For a single logfile with acc= ess, agent, and referer information

# (Combined L= ogfile Format), use the following directive:

#

CustomLog logs/access_lo= g combined

=C2=A0

#

=

# Optionally add a line containing the server versio= n and virtual host

# name to server-generated pages (internal error doc= uments, FTP directory

# listings, mod_status and = mod_info output etc., but not CGI generated

# doc= uments or custom error documents).

# Set to "EMail" to also include a mailto:= link to the ServerAdmin.

# Set to one of:=C2=A0 = On | Off | EMail

#

Serv= erSignature On

=C2=A0

#

# Aliases: Add here as many aliases as you need (with no limit). T= he format is

# Alias fakename realname

#

# Note that if you include a trailing / on fake= name then the server will

# require it to be pres= ent in the URL.=C2=A0 So "/icons" isn't aliased in this

# example, only "/icons/".=C2=A0 If the fakename is slash-termina= ted, then the

# realname must also be slash termi= nated, and if the fakename omits the

# trailing s= lash, the realname must also omit it.

#

# We include the /icons/= alias for FancyIndexed directory listings.=C2=A0 If you

# do not use FancyIndexing, you may comment this out.

#

Alias /icons/ "/www/icons/"

=C2=A0

<Directory "/www/= icons">

=C2=A0=C2=A0 =C2=A0Options Indexe= s MultiViews FollowSymLinks

=C2=A0=C2=A0=C2=A0 AllowOverride None

=C2=A0=C2=A0=C2=A0 Order allow,deny

= =C2=A0=C2=A0=C2=A0 Allow from all

</Directory&= gt;

=C2=A0

#

# WebDAV module configuration section.

#

<IfModule mod_dav_fs.c>=

=C2=A0=C2=A0=C2=A0 # Location of the WebDAV lock= database.

=C2=A0=C2=A0=C2=A0 DAVLockDB /var/lib/dav/lockdb

= </IfModule>

=C2=A0

#

# ScriptAlias: This controls which directorie= s contain server scripts.

# ScriptAliases are essentially the same as Aliases,= except that

# documents in the realname director= y are treated as applications and

# run by the se= rver when requested rather than as documents sent to the client.

# The same rules about trailing "/" apply = to ScriptAlias directives as to

# Alias.

#

ScriptAlias /cgi-bin/ "/= www/cgi-bin/"

=C2=A0

#

# "/var/www/cgi-bin" should be changed to whatever your = ScriptAliased

# CGI directory exists, if you have= that configured.

#

<Directory "/www= /cgi-bin">

=C2=A0=C2=A0=C2=A0 AllowOverri= de None

=C2=A0=C2=A0=C2=A0 Options None

=C2=A0=C2=A0=C2=A0 Order allow,deny

=C2=A0=C2=A0=C2=A0 Allow from all

</Directory>

=C2=A0

#

# Redirect allows you to tell client= s about documents which used to exist in

# your server's namespace, but do not anymore. T= his allows you to tell the

# clients where to loo= k for the relocated document.

# Example:

# Redirect permanent /foo http://www.example.com/bar

=C2=A0

=

#

# Directives controlling= the display of server-generated directory listings.

#

=C2=A0

#

# IndexOptions: Controls the appearanc= e of server-generated directory

# listings.

#

IndexOptions FancyIndexing VersionSort NameWidt= h=3D* HTMLTable Charset=3DUTF-8

=C2=A0

#

# AddIcon* directives tell the = server which icon to show for different

# files or filename extensions.=C2=A0 These are only= displayed for

# FancyIndexed directories.

#

AddIconByEncoding (CMP,/ico= ns/compressed.gif) x-compress x-gzip

=C2=A0

AddIconByType (TXT,= /icons/text.gif) text/*

AddIconByType (IMG,/icons= /image2.gif) image/*

AddIconByType (SND,/icons/so= und2.gif) audio/*

AddIconByType (VID,/icons/movie.gif) video/*

=C2=A0

AddIcon /icons/binary.g= if .bin .exe

AddIcon /icons/binhex.gif .hqx

AddIcon /icons/tar.gif .tar

AddIcon /icons/world2= .gif .wrl .wrl.gz .vrml .vrm .iv

AddIcon /icons/c= ompressed.gif .Z .z .tgz .gz .zip

AddIcon /icons/= a.gif .ps .ai .eps

AddIcon /icons/layout.gif .html .shtml .htm .pdf

=

AddIcon /icons/text.gif .txt

AddIcon /icons/c.gif .c

AddIcon /icons/p.gif .= pl .py

AddIcon /icons/f.gif .for

= AddIcon /icons/dvi.gif .dvi

AddIcon /icons/uuenco= ded.gif .uu

AddIcon /icons/script.gif .conf .sh .= shar .csh .ksh .tcl

AddIcon /icons/tex.gif .tex

AddIcon /icons/bomb.gif core

=C2=A0

AddIcon /icons/back.gif ..

AddIcon= /icons/hand.right.gif README

AddIcon /icons/folder.gif ^^DIRECTORY^^

AddIcon /icons/blank.gif ^^BLANKICON^^

=C2=A0

#

# Default= Icon is which icon to show for files which do not have an icon

# explicitly set.

#

DefaultIcon /icons/unknown.gif

=C2=A0

#

# AddDescrip= tion allows you to place a short description after a file in

# server-generated indexes.=C2=A0 These are only dis= played for FancyIndexed

# directories.

# Format: AddDescription "description" filename

#

#AddDescription "GZIP compressed document&= quot; .gz

#AddDescription "tar archive"= .tar

#AddDescription "GZIP compressed tar a= rchive" .tgz

=C2=A0

#

# ReadmeName is the name of the README file the server will look f= or by

# default, and append to directory listings= .

#

# HeaderName is the name of a file which should= be prepended to

# directory indexes.

ReadmeName README.html

HeaderName = HEADER.html

=C2=A0

#

# IndexIgnore is a set of filenames which directory indexing shoul= d ignore

# and not include in the listing.=C2=A0 = Shell-style wildcarding is permitted.

#

IndexIgnore .??* *~ *# H= EADER* README* RCS CVS *,v *,t

=C2=A0

#

# DefaultLanguage and AddLanguag= e allows you to specify the language of

# a document. You can then use content negotiation t= o give a browser a

# file in a language the user = can understand.

#

# Spe= cify a default language. This means that all data

# going out without a specific language tag (see bel= ow) will

# be marked with this one. You probably = do NOT want to set

# this unless you are sure it = is correct for all cases.

#

# * It is generally bett= er to not mark a page as

# * being a certain lang= uage than marking it with the wrong

# * language!=

#

# DefaultLanguage nl

=

#

# Note 1: The suffix doe= s not have to be the same as the language

# keywo= rd --- those with documents in Polish (whose net-standard

# language code is pl) may wish to use "AddLang= uage pl .po" to

# avoid the ambiguity with t= he common suffix for perl scripts.

#

# Note 2: The example entries below illustrate that in some cases

# the two character 'Language' abbreviation is not= identical to

# the two character 'Country= 9; code for its country,

# E.g. 'Danmark/dk' versus 'Danish/da= 9;.

#

# Note 3: In the = case of 'ltz' we violate the RFC by using a three char

# specifier. There is 'work in progress' to fix this and get

# the reference data for rfc1766 cleaned up.

#

# Catalan (ca) - Croatian (hr) = - Czech (cs) - Danish (da) - Dutch (nl)

# English (en) - Esperanto (eo) - Estonian (et) - Fr= ench (fr) - German (de)

# Greek-Modern (el) - Heb= rew (he) - Italian (it) - Japanese (ja)

# Korean = (ko) - Luxembourgeois* (ltz) - Norwegian Nynorsk (nn)

# Norwegian (no) - Polish (pl) - Portugese (pt)

<= p class=3D"MsoNormal"># Brazilian Portuguese (pt-BR) - Russian (ru) - Swedi= sh (sv)

# Simplified Chinese (zh-CN) - Spanish (e= s) - Traditional Chinese (zh-TW)

#

AddLanguage ca .ca

AddLanguage cs .cz .cs

AddLa= nguage da .dk

AddLanguage de .de

AddLanguage el .el

AddLanguage en .en

AddLanguage eo .eo

AddLanguage es = .es

AddLanguage et .et

= AddLanguage fr .fr

AddLanguage he .he

AddLang= uage hr .hr

AddLanguage it .it

AddLanguage ja .ja

AddLanguage ko .ko

=

AddLanguage ltz .ltz

AddLanguage nl .nl

AddLanguage nn .nn

AddLanguage n= o .no

AddLanguage pl .po

AddLanguage pt .pt

AddLanguage pt-BR .pt-br

A= ddLanguage ru .ru

AddLanguage sv .sv

AddLanguage zh-CN .zh-cn

AddLangua= ge zh-TW .zh-tw

=C2=A0

#

# LanguagePriority allows you to give precedence to some languages=

# in case of a tie during content negotiation.

#

# Just list the languages in decreasing order o= f preference. We have

# more or less alphabetized= them here. You probably want to change this.

#

LanguagePriority en ca cs da de el eo es et fr he hr= it ja ko ltz nl nn no pl pt pt-BR ru sv zh-CN zh-TW

=C2=A0

#

# ForceLan= guagePriority allows you to serve a result page rather than

# MULTIPLE CHOICES (Prefer) [in case of a tie] or NO= T ACCEPTABLE (Fallback)

# [in case no accepted la= nguages matched the available variants]

#

ForceLanguagePriority Prefer Fallback

=C2=A0

<= p class=3D"MsoNormal">#

# Specify a default chars= et for all content served; this enables

# interpr= etation of all content as UTF-8 by default.=C2=A0 To use the

# default browser choice (ISO-8859-1), or to allow t= he META tags

# in HTML content to override this c= hoice, comment out this

# directive:

#

AddDefaultCharset UTF-8

=C2=A0

#

# AddType a= llows you to add to or override the MIME configuration

# file mime.types for specific file types.

#

#AddType application/x-t= ar .tgz

=C2=A0

#

# AddEncoding allows you to have certain browsers uncom= press

# information on the fly. Note: Not all browsers support this.

# Despite the name similarity, the following Add* directives= have nothing

# to do with the FancyIndexing cust= omization directives above.

#

#AddEncoding x-compress = .Z

#AddEncoding x-gzip .gz .tgz

=C2=A0

# If the AddEncoding directives a= bove are commented-out, then you

# probably should define those extensions to indicat= e media types:

#

AddTyp= e application/x-compress .Z

AddType application/x= -gzip .gz .tgz

=C2=A0

#

#=C2=A0=C2=A0 MIME-types for downloading Certificates and CRLs

=

#

AddType application/x-x5= 09-ca-cert .crt

AddType application/x-pkcs7-crl=C2=A0=C2=A0=C2=A0 .crl

=C2=A0

#

# AddHan= dler allows you to map certain file extensions to "handlers":

=

# actions unrelated to filetype. These can be either built into the server<= /p>

# or added with the Action directive (see below)

=

#

# To use CGI scripts out= side of ScriptAliased directories:

# (You will al= so need to add "ExecCGI" to the "Options" directive.)

#

#AddHandler cgi-script .= cgi

=C2=A0

#

# For files that include their own HTTP headers:

#

#AddHandler send-as-is asis

=C2=A0

#

# For t= ype maps (negotiated resources):

# (This is enabl= ed by default to allow the Apache "It Worked" page

#=C2=A0 to be distributed in multiple languages.)

#

AddHandler type-map var=

=C2=A0

#

# Filters allow you to process content before it is sent to = the client.

#

# To parse .shtml files = for server-side includes (SSI):

# (You will also = need to add "Includes" to the "Options" directive.)

=

#

AddType text/html .shtml

AddOutputFilter INCLUDES .shtml

=C2=A0

#

# Action lets you define me= dia types that will execute a script whenever

# a matching file is called. This eliminates the nee= d for repeated URL

# pathnames for oft-used CGI f= ile processors.

# Format: Action media/type /cgi-= script/location

# Format: Action handler-name /cgi-script/location

#

=C2=A0

#

# Customizable error responses come = in three flavors:

# 1) plain text 2) local redirects 3) external redir= ects

#

# Some examples:=

#ErrorDocument 500 "The server made a boo b= oo."

#ErrorDocument 404 /missing.html

#ErrorDocument 404 "/cgi-bin/missing_handler.pl"

#ErrorDocument 402 http://www.example.com/subscription_info.html

#

=C2=A0

#

# Putting this all together, we can in= ternationalize error responses.

#

# We use Alias to redirect any /error/HTTP_<error>.html.va= r response to

# our collection of by-error message multi-language = collections.=C2=A0 We use

# includes to substitut= e the appropriate text.

#

# You can modify the messages' appearance without changing any of th= e

# default HTTP_<error>.html.var files by addin= g the line:

#

#=C2=A0= =C2=A0 Alias /error/include/ "/your/include/path/"

#

# which allows you to create your own set of files b= y starting with the

# /var/www/error/include/ fil= es and

# copying them to /your/include/path/, eve= n on a per-VirtualHost basis.

#

=C2=A0

Alias /error/ "/www/error/"

= =C2=A0

<IfModule mod_negotiation.c>

<IfModule mod_include.c>

=C2=A0=C2=A0=C2=A0 <Directory "/www/error&qu= ot;>

=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2= =A0 AllowOverride None

=C2=A0=C2=A0=C2=A0=C2=A0= =C2=A0=C2=A0=C2=A0 Options IncludesNoExec

=C2=A0= =C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 AddOutputFilter Includes html

=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 AddHandle= r type-map var

=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2= =A0=C2=A0 Order allow,deny

=C2=A0=C2=A0=C2=A0=C2= =A0=C2=A0=C2=A0=C2=A0 Allow from all

=C2=A0=C2=A0= =C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 LanguagePriority en es de fr

=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 ForceLanguagePriority Prefer Fal= lback

=C2=A0=C2=A0=C2=A0 </Directory>

=C2=A0

#=C2=A0=C2=A0=C2=A0 E= rrorDocument 400 /error/HTTP_BAD_REQUEST.html.var

#=C2=A0=C2=A0=C2=A0 ErrorDocument 401 /error/HTTP_UNAUTHORIZED.html.var

=

#=C2=A0=C2=A0=C2=A0 ErrorDocument 403 /error/HTTP_FO= RBIDDEN.html.var

#=C2=A0=C2=A0=C2=A0 ErrorDocumen= t 404 /error/HTTP_NOT_FOUND.html.var

#=C2=A0=C2=A0=C2=A0 ErrorDocument 405 /error/HTTP_METHOD_NOT_ALLOWED.html.v= ar

#=C2=A0=C2=A0=C2=A0 ErrorDocument 408 /error/H= TTP_REQUEST_TIME_OUT.html.var

#=C2=A0=C2=A0=C2=A0= ErrorDocument 410 /error/HTTP_GONE.html.var

#=C2=A0=C2=A0=C2=A0 ErrorDocument 411 /error/HTTP_LE= NGTH_REQUIRED.html.var

#=C2=A0=C2=A0=C2=A0 ErrorD= ocument 412 /error/HTTP_PRECONDITION_FAILED.html.var

#=C2=A0=C2=A0=C2=A0 ErrorDocument 413 /error/HTTP_REQUEST_ENTITY_TOO_LA= RGE.html.var

#=C2=A0=C2=A0=C2=A0 ErrorDocument 414 /error/HTTP_RE= QUEST_URI_TOO_LARGE.html.var

#=C2=A0=C2=A0=C2=A0 = ErrorDocument 415 /error/HTTP_UNSUPPORTED_MEDIA_TYPE.html.var

#=C2=A0=C2=A0=C2=A0 ErrorDocument 500 /error/HTTP_INTERNAL_S= ERVER_ERROR.html.var

#=C2=A0=C2=A0=C2=A0 ErrorDocument 501 /error/HTTP_NO= T_IMPLEMENTED.html.var

#=C2=A0=C2=A0=C2=A0 ErrorD= ocument 502 /error/HTTP_BAD_GATEWAY.html.var

#=C2= =A0=C2=A0=C2=A0 ErrorDocument 503 /error/HTTP_SERVICE_UNAVAILABLE.html.var<= /p>

#=C2=A0=C2=A0=C2=A0 ErrorDocument 506 /error/HTTP_VA= RIANT_ALSO_VARIES.html.var

=C2=A0

</IfModule>

</IfModule>

=C2=A0

#

# The following directiv= es modify normal HTTP response behavior to

# hand= le known problems with browser implementations.

#=

BrowserMatch "Mozilla/2" nokeepalive

BrowserMatch "MSIE 4\.0b2;" nokeepalive down= grade-1.0 force-response-1.0

BrowserMatch "R= ealPlayer 4\.0" force-response-1.0

BrowserMatch "Java/1\.0" force-response-1.= 0

BrowserMatch "JDK/1\.0" force-respons= e-1.0

=C2=A0

#

# The following directive disables redirects on non-GET requests for

# a directory that does not include the trailing slash.= =C2=A0 This fixes a

# problem with Microsoft WebF= olders which does not appropriately handle

# redirects for folders with DAV methods.

# Same deal with Apple's DAV filesystem and Gnome VFS s= upport for DAV.

#

Brows= erMatch "Microsoft Data Access Internet Publishing Provider" redi= rect-carefully

BrowserMatch "MS FrontPage" redirect-caref= ully

BrowserMatch "^WebDrive" redirect-= carefully

BrowserMatch "^WebDAVFS/1.[0123]&q= uot; redirect-carefully

BrowserMatch "^gnome-vfs/1.0" redirect-car= efully

BrowserMatch "^XML Spy" redirect= -carefully

BrowserMatch "^Dreamweaver-WebDAV= -SCM1" redirect-carefully

=C2=A0

#

# Allow server status reports generated by mod_status,

# with the URL of http://servername/server-status

# Change the ".example.com" to match your domain to enable.

<= p class=3D"MsoNormal">#

#<Location /server-sta= tus>

#=C2=A0=C2=A0=C2=A0 SetHandler server-status

#=C2= =A0=C2=A0=C2=A0 Order deny,allow

#=C2=A0=C2=A0=C2= =A0 Deny from all

#=C2=A0=C2=A0=C2=A0 Allow from = .example.com

#</Location>

=C2=A0

#

# Allow remote server configuration reports,= with the URL of

#=C2=A0 http://servername/server-info (requ= ires that mod_info.c be loaded).

# Change the ".example.com" to match your domain to enable.

<= p class=3D"MsoNormal">#

#<Location /server-inf= o>

#=C2=A0=C2=A0=C2=A0 SetHandler server-info

#=C2= =A0=C2=A0=C2=A0 Order deny,allow

#=C2=A0=C2=A0=C2= =A0 Deny from all

#=C2=A0=C2=A0=C2=A0 Allow from = .example.com

#</Location>

=C2=A0

#

# Proxy Server directives. Uncomment the fol= lowing lines to

# enable the proxy server:

#

#<IfModule mod_proxy.c>

#ProxyRequests On

#

#<Proxy *>

#=C2=A0=C2=A0=C2=A0 Order = deny,allow

#=C2=A0=C2=A0=C2=A0 Deny from all

#=C2=A0=C2=A0= =C2=A0 Allow from .example= .com

#</Proxy>

=C2=A0

#

# Enable/disable the handling of HTTP/1.1 "Via:" headers.

# ("Full" adds the server version; "Block= " removes all outgoing Via: headers)

# Set t= o one of: Off | On | Full | Block

#

#ProxyVia On

=C2=A0

#

# To enable a cache of proxied content, uncomment the following lines.

=

# See http://httpd.apache.org/docs/2.2/mod/mod_cache.html for mo= re details.

#

#<IfMo= dule mod_disk_cache.c>

#=C2=A0=C2=A0 CacheEnable disk /

#=C2=A0=C2=A0 CacheRoot "/var/cache/mod_proxy"

#</IfModule>

#

=C2=A0

#</IfModule>

# End of proxy directives.

=

=C2=A0

### Section 3: Virt= ual Hosts

#

# VirtualHo= st: If you want to maintain multiple domains/hostnames on your

# machine you can setup VirtualHost containers for t= hem. Most configurations

# use only name-based vi= rtual hosts so the server doesn't need to worry about

# IP addresses. This is indicated by the asterisks in the directives below.=

#

# Please see the doc= umentation at

# <URL:http://httpd.apache.org/docs/= 2.2/vhosts/>

# for further details before you try to setup virtua= l hosts.

#

# You may us= e the command line option '-S' to verify your virtual host

# configuration.

=C2=A0

#

# Use name-based virtual hosting.

#

NameVirtualHost *:80

=C2=A0

# NOTE: NameVirtualHost cannot be used wit= hout a port specifier

# (e.g. :80) if mod_ssl is = being used, due to the nature of the

# SSL protoc= ol.

#

=C2=A0

#

<VirtualHost *:80>

ServerName policy-machine.com

DocumentRoot "/html/itsecuritypolicy"

<= p class=3D"MsoNormal">ServerAdmin webmaster@policy-machine.com

<Directory "/html/itsecuritypolicy">

=C2=A0 Allow from all

=C2= =A0 Options +Indexes

</Directory>

</VirtualHost>

#

<VirtualHost *:80>

ServerName itsecuritypolicy.com

Documen= tRoot "/html/itsecuritypolicy"

ServerAd= min webma= ster@policy-machine.com

<Directory "/html/itsecuritypolicy">=

=C2=A0 Allow from all

= =C2=A0 Options +Indexes

</Directory>

</VirtualHost>

#

= <VirtualHost *:80>

ServerName michaelpeters.org

DocumentRoot "/html/eccentricstudios"

ServerAdmin webmaster@michaelpeters.org

<Directory "/html/eccentricstudios">

=C2=A0 Allow from all

=C2=A0 Options +Indexes

&l= t;/Directory>

</VirtualHost>

#

<VirtualHost *:80>

ServerName lazarus= alliance.com

DocumentRoot "/html/lazarus= alliance"

ServerAdmin webmaster@lazarusalliance.com<= /a>

<Directory "/html/lazarusalliance"><= /p>

=C2=A0 Allow from all

= =C2=A0 Options +Indexes

</Directory>

</VirtualHost>

#

= <VirtualHost *:80>

ServerName fedramp.us

DocumentRoot "/html/lazarusalliance"

ServerAdmin webmaster@lazarusalliance.com

<Directory "/html/lazarusalliance">

=C2=A0 Allow from all

=C2=A0 Options +Indexes

&l= t;/Directory>

</VirtualHost>

#

<VirtualHost *:80>

ServerName ssae-16.us

DocumentRoot "/html/lazarusalliance"

=

ServerAdmin webmaster@lazarusalliance.com

<Directory "/html/lazarusalliance"><= /p>

=C2=A0 Allow from all

= =C2=A0 Options +Indexes

</Directory>

</VirtualHost>

#

= <VirtualHost *:80>

ServerName yourpersonalcxo.com

DocumentRoot "/html/lazarusalliance"

ServerAdmin webmaster@lazarusalliance.com

<Directory "/html/lazarusalliance">

=C2=A0 Allow from all

=C2=A0 Options +Indexes

&l= t;/Directory>

</VirtualHost>

#

<VirtualHost *:80>

ServerName securi= tytrifecta.com

DocumentRoot "/html"=

ServerAdmin webmaster@securitytrifecta.com

<Directory "/html">

=C2=A0 Allow from all

=C2=A0 Options +I= ndexes

</Directory>

<Directory "/html/menu">

=C2=A0 Allow from all

=C2= =A0 Options +Indexes

</Directory>

</VirtualHost>

#

+++++++++++++++ This is the ssl.conf =C2=A0+++++++++++++++= ++++++++++++++++++

#

LoadModule ssl_module mo= dules/mod_ssl.so

=C2=A0

#

# When we also provide SSL we have to listen t= o the

# the HTTPS port in addition.

#

Listen 443

=C2=A0

# Listen for virtual host requests on all IP addresses

NameVirtualHost *:443

=C2=A0

##

##=C2=A0 SSL Global Context

##

##=C2=A0 All SSL configuration in this context applies bo= th to

##=C2=A0 the main server and all SSL-enabled virtual hosts.

##

=C2=A0

#= =C2=A0=C2=A0 Pass Phrase Dialog:

#=C2=A0=C2=A0 Co= nfigure the pass phrase gathering process.

#=C2=A0=C2=A0 The filtering dialog program (`builtin= ' is a internal

#=C2=A0=C2=A0 terminal dialog= ) has to provide the pass phrase on stdout.

SSLPa= ssPhraseDialog=C2=A0 builtin

=C2=A0

#=C2=A0=C2=A0 Inter= -Process Session Cache:

#=C2=A0=C2=A0 Configure t= he SSL Session Cache: First the mechanism

#=C2=A0= =C2=A0 to use and second the expiring timeout (in seconds).

SSLSessionCache=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0= =C2=A0=C2=A0 shmcb:/var/cache/mod_ssl/scache(512000)

SSLSessionCacheTimeout=C2=A0 300

=C2=A0

#=C2=A0=C2=A0 Semaphore:

#=C2=A0=C2=A0 Configure the path to the mutual exclusion semaphore the

<= p class=3D"MsoNormal">#=C2=A0=C2=A0 SSL engine uses internally for inter-pr= ocess synchronization.

SSLMutex default

=C2=A0

#=C2=A0=C2=A0 Pseudo Random Number Generator (PRNG):=

#=C2=A0=C2=A0 Configure one or more sources to s= eed the PRNG of the

#=C2=A0=C2=A0 SSL library. Th= e seed data should be of good random quality.

#=C2=A0=C2=A0 WARNING! On some platforms /dev/random= blocks if not enough entropy

#=C2=A0=C2=A0 is av= ailable. This means you then cannot use the /dev/random device

#=C2=A0=C2=A0 because it would lead to very long connection = times (as long as

#=C2=A0=C2=A0 it requires to make more entropy avail= able). But usually those

#=C2=A0=C2=A0 platforms = additionally provide a /dev/urandom device which doesn't

#=C2=A0=C2=A0 block. So, if available, use this one instead. Re= ad the mod_ssl User

#=C2=A0=C2=A0 Manual for more details.

SSLRandomSeed startup file:/dev/urandom=C2=A0 256

SSLRandomSeed connect builtin

#SS= LRandomSeed startup file:/dev/random=C2=A0 512

#SSLRandomSeed connect file:/dev/random=C2=A0 512

#SSLRandomSeed connect file:/dev/urandom 512

=C2=A0

#

# Use "SSLCryptoDevice" to enable any supported hardware

# accelerators. Use "openssl engine -v" to= list supported

# engine names.=C2=A0 NOTE: If yo= u enable an accelerator and the

# server does not= start, consult the error logs and ensure

# your accelerator is functioning properly.

#

SSLCryptoDevice builtin

#SSLCryptoDevice ubsec

=C2= =A0

##

## SSL Virtual Host Context

##

<VirtualHost *:443>

ServerName securitytrifecta.com

DocumentRoot "/html"

ServerAdmin webmaster@securitytrifecta.com

SS= LEngine on

SSLProtocol all -SSLv2 -SSLv3

SSLHonorCipherOrder= on

SSLCipherSuite ECDHE-RSA-AES256-GCM-SHA384:EC= DHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES128-GCM-SHA2= 56:ECDHE-RSA-AES256-SHA384:ECDHE-RSA-AES128-SHA256

:ECDHE-RSA-AES256-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-A= ES256-SHA256:DHE-RSA-AES128-SHA256:DHE-RSA-AES256-SHA:DHE-RSA-AES128-SHA:EC= DHE-RSA-DES-CBC3-SHA:EDH-RSA-DES-CBC3-SHA:A

ES256= -GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128= -SHA:DES-CBC3-SHA:HIGH:!aNULL:!eNULL:!EXPORT:!CAMELLIA:!DES:!MD5:!PSK:!RC4<= /p>

SSLCertificateFile /etc/pki/tls/certs/7e5320f68904.c= rt

SSLCertificateKeyFile /etc/pki/tls/private/sec= uritytrifecta.key

SSLCertificateChainFile /etc/pk= i/tls/certs/gd_bundle-g2-g1.crt

<Directory "/html">

=C2=A0 Allow from all

=C2=A0 Options +I= ndexes

</Directory>

<Directory "/html/menu">

=C2=A0 Options Indexes FollowSymLinks

=C2=A0 AllowOverride None

=C2=A0 Orde= r allow,deny

=C2=A0 Allow from all

</Directory>

<Directory "/html/auditprotocol">

=C2=A0 Options Indexes FollowSymLinks

=C2=A0 AllowOverride None

=C2=A0 O= rder allow,deny

=C2=A0 Allow from all

=C2=A0 SSLRenegBufferSize 2= 6214400

=C2=A0 LimitRequestBody 2044430000

</Directory>

<Directory "/html/skipfish">

=C2=A0 AuthType Basic

=C2= =A0 AuthName "Restricted Files"

=C2=A0 = AuthBasicProvider file

=C2=A0 AuthUserFile /www/h= tml/passwd/passwords

=C2=A0 Require user mdpeters67

</Directory>=

<Directory "/html/skipfish-2.10b"&g= t;

=C2=A0 AuthType Basic

=C2=A0 AuthName "Restricted Files"

=C2=A0 AuthBasicProvider file

=C2=A0 AuthUserFile /www/html/passwd/passwords

=C2=A0 Require user mdpeters67

</Directory&g= t;

<Directory "/html/phpMyAdmin">

= =C2=A0 AuthType Basic

=C2=A0 AuthName "Restr= icted Files"

=C2=A0 AuthBasicProvider file

=C2=A0 AuthUserFile /www/html/passwd/passwords

= =C2=A0 Require user mdpeters67

</Directory>=

<Directory "/html/phpMyAdmin-4.1.6-all-l= anguages">

=C2=A0 AuthType Basic

=C2= =A0 AuthName "Restricted Files"

=C2=A0 = AuthBasicProvider file

=C2=A0 AuthUserFile /www/h= tml/passwd/passwords

=C2=A0 Require user mdpeters67

</Directory>=

<Directory "/html/munin">

=C2=A0 AuthType Basic

=C2=A0 = AuthName "Restricted Files"

=C2=A0 AuthBasicProvider file

=C2=A0 AuthUserFile /www/html/passwd/passwords

=C2=A0 Require user mdpeters67

</Directory&g= t;

<Directory "/usr/lib/munin/cgi">

= =C2=A0 Options +ExecCGI

=C2=A0 <IfModule mod_f= cgid.c>

=C2=A0 SetHandler fcgid-script

=C2=A0 </IfModule>

=C2=A0 <IfModule !mod= _fcgid.c>

=C2=A0 SetHandler cgi-script

=C2=A0 </IfModule>

</= Directory>

</VirtualHost>

#

= #<VirtualHost _default_:443>

#<VirtualHo= st *:443>

# General setup for the virtual host= , inherited from global configuration

#DocumentRoot /html

#Serve= rName securitytri= fecta.com

=C2=A0

# = Use separate log files for the SSL virtual host; note that LogLevel

# is not inherited from httpd.conf.

#ErrorLog logs/ssl_error_log

#TransferL= og logs/ssl_access_log

#LogLevel warn

=C2=A0

#=C2=A0=C2=A0 SSL Engine Switch:

#=C2=A0=C2=A0 Enable/Disable SSL for this virtual host.

#SSLEngine on

=C2=A0

<= p class=3D"MsoNormal">#=C2=A0=C2=A0 SSL Protocol support:

# List the enable protocol levels with which clients= will be able to

# connect.=C2=A0 Disable SSLv2 a= ccess by default:

#SSLProtocol all -SSLv2

=C2=A0

#=C2=A0=C2=A0 SSL Cipher Suite:

# List the ciphers that the client is permitted to negotiat= e.

# See the mod_ssl documentation for a complete= list.

#SSLProtocol all -SSLv2 -SSLv3

#SSLHonorCipherOrd= er on

#SSLCipherSuite ECDHE-RSA-AES256-GCM-SHA384= :ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES128-GCM-S= HA256:ECDHE-RSA-AES256-SHA384:ECDHE-RSA-AES128-SHA25

6:ECDHE-RSA-AES256-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-= AES256-SHA256:DHE-RSA-AES128-SHA256:DHE-RSA-AES256-SHA:DHE-RSA-AES128-SHA:E= CDHE-RSA-DES-CBC3-SHA:EDH-RSA-DES-CBC3-SHA:

AES25= 6-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES12= 8-SHA:DES-CBC3-SHA:HIGH:!aNULL:!eNULL:!EXPORT:!CAMELLIA:!DES:!MD5:!PSK:!RC4=

#=C2=A0=C2=A0 Server Certificate:

# Point SSLCertificateFile at a PEM encoded certificate.=C2=A0 If

# the certificate is encrypted, then you will be p= rompted for a

# pass phrase.=C2=A0 Note that a kill -HUP will prom= pt again.=C2=A0 A new

# certificate can be genera= ted using the genkey(1) command.

#SSLCertificateF= ile /etc/pki/tls/certs/7ce3320f68904.crt

=C2=A0

#=C2=A0=C2=A0 Serve= r Private Key:

#=C2=A0=C2=A0 If the key is not co= mbined with the certificate, use this

#=C2=A0=C2= =A0 directive to point at the key file.=C2=A0 Keep in mind that if

#=C2=A0=C2=A0 you've both a RSA and a DSA privat= e key you can configure

#=C2=A0=C2=A0 both in par= allel (to also allow the use of DSA ciphers, etc.)

#SSLCertificateKeyFile /etc/pki/tls/private/securitytrifecta.key

=C2=A0

#=C2=A0=C2=A0 Serve= r Certificate Chain:

#=C2=A0=C2=A0 Point SSLCerti= ficateChainFile at a file containing the

#=C2=A0= =C2=A0 concatenation of PEM encoded CA certificates which form the

#=C2=A0=C2=A0 certificate chain for the server certi= ficate. Alternatively

#=C2=A0=C2=A0 the reference= d file can be the same as SSLCertificateFile

#=C2= =A0=C2=A0 when the CA certificates are directly appended to the server

#=C2=A0=C2=A0 certificate for convinience.

#SSLCertificateChainFile /etc/pki/tls/certs/gd_bundle-g2-g= 1.crt

=C2=A0

#=C2=A0=C2= =A0 Certificate Authority (CA):

#=C2=A0=C2=A0 Set the CA certificate verification pa= th where to find CA

#=C2=A0=C2=A0 certificates fo= r client authentication or alternatively one

#=C2= =A0=C2=A0 huge file containing all of them (file must be PEM encoded)

#SSLCACertificateFile /etc/pki/tls/certs/ca-bundle.c= rt

=C2=A0

#=C2=A0=C2=A0= Client Authentication (Type):

#=C2=A0=C2=A0 Clie= nt certificate verification type and depth.=C2=A0 Types are

#=C2=A0=C2=A0 none, optional, require and optional_n= o_ca.=C2=A0 Depth is a

#=C2=A0=C2=A0 number which= specifies how deeply to verify the certificate

#= =C2=A0=C2=A0 issuer chain before deciding the certificate is not valid.

#SSLVerifyClient require

#= SSLVerifyDepth=C2=A0 10

=C2=A0

#=C2=A0=C2=A0 Access Control:

#=C2=A0=C2= =A0 With SSLRequire you can do per-directory access control based

#=C2=A0=C2=A0 on arbitrary complex boolean expressio= ns containing server

#=C2=A0=C2=A0 variable check= s and other lookup directives.=C2=A0 The syntax is a

#=C2=A0=C2=A0 mixture between C and Perl.=C2=A0 See the mod_ssl documen= tation

#=C2=A0=C2=A0 for more details.

#<Location />

#SSLRequire (=C2=A0=C2= =A0=C2=A0 %{SSL_CIPHER} !~ m/^(EXP|NULL)/ \

#=C2= =A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 and %{SSL_C= LIENT_S_DN_O} eq "Snake Oil, Ltd." \

#=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2= =A0=C2=A0=C2=A0 and %{SSL_CLIENT_S_DN_OU} in {"Staff", "CA&q= uot;, "Dev"} \

#=C2=A0=C2=A0=C2=A0=C2= =A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 and %{TIME_WDAY} >=3D 1 an= d %{TIME_WDAY} <=3D 5 \

#=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 and %{T= IME_HOUR} >=3D 8 and %{TIME_HOUR} <=3D 20=C2=A0=C2=A0=C2=A0=C2=A0=C2= =A0=C2=A0 ) \

#=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2= =A0=C2=A0=C2=A0=C2=A0=C2=A0 or %{REMOTE_ADDR} =3D~ m/^192\.76\.162\.[0-9]+$= /

#</Location>

=C2=A0

#=C2=A0=C2=A0 SSL Engine Options:

#=C2=A0=C2=A0 Set various options for the SSL engine.

=

#=C2=A0=C2=A0 o FakeBasicAuth:

#=C2=A0=C2=A0=C2=A0=C2=A0 Translate the client X.509 into a Basic Auth= orisation.=C2=A0 This means that

#=C2=A0=C2=A0=C2=A0=C2=A0 the standard Auth/DBMAuth = methods can be used for access control.=C2=A0 The

#=C2=A0=C2=A0=C2=A0=C2=A0 user name is the `one line' version of the c= lient's X.509 certificate.

#=C2=A0=C2=A0=C2=A0=C2=A0 Note that no password is obtained from the user. = Every entry in the user

#=C2=A0=C2=A0=C2=A0=C2=A0= file needs this password: `xxj31ZMTZzkVA'.

#= =C2=A0=C2=A0 o ExportCertData:

#=C2=A0=C2=A0=C2=A0=C2=A0 This exports two additional environment variables= : SSL_CLIENT_CERT and

#=C2=A0=C2=A0=C2=A0=C2=A0 S= SL_SERVER_CERT. These contain the PEM-encoded certificates of the

#=C2=A0=C2=A0=C2=A0=C2=A0 server (always existing) and the= client (only existing when client

#=C2=A0=C2=A0=C2=A0=C2=A0 authentication is used). T= his can be used to import the certificates

#=C2= =A0=C2=A0=C2=A0=C2=A0 into CGI scripts.

#=C2=A0= =C2=A0 o StdEnvVars:

#=C2=A0=C2=A0=C2=A0=C2=A0 Th= is exports the standard SSL/TLS related `SSL_*' environment variables.<= /p>

#=C2=A0=C2=A0=C2=A0=C2=A0 Per default this exportati= on is switched off for performance reasons,

#=C2= =A0=C2=A0=C2=A0=C2=A0 because the extraction step is an expensive operation= and is usually

#=C2=A0=C2=A0=C2=A0=C2=A0 useless for serving static content. So one usuall= y enables the

#=C2=A0=C2=A0=C2=A0=C2=A0 exportation for CGI and SS= I requests only.

#=C2=A0=C2=A0 o StrictRequire:

#=C2=A0=C2=A0=C2=A0=C2=A0 This denies access when = "SSLRequireSSL" or "SSLRequire" applied even

#=C2=A0=C2=A0=C2=A0=C2=A0 under a "Satisfy any&= quot; situation, i.e. when it applies access is denied

#=C2=A0=C2=A0=C2=A0=C2=A0 and no other module can change it.

#=C2=A0=C2=A0 o OptRenegotiate:

#=C2=A0=C2=A0=C2=A0=C2=A0 This enables optimized SSL= connection renegotiation handling when SSL

#=C2= =A0=C2=A0=C2=A0=C2=A0 directives are used in per-directory context.

#SSLOptions +FakeBasicAuth +ExportCertData +StrictRequir= e

#<Files ~ "\.(cgi|shtml|phtml|php3?)$"&= gt;

#=C2=A0=C2=A0=C2=A0 SSLOptions +StdEnvVars

#</Files>

#<Dire= ctory "/www/cgi-bin">

#=C2=A0=C2=A0=C2=A0 SSLOptions +StdEnvVars

#</Directory>

=C2=A0

#=C2=A0=C2=A0 SSL Protocol Adjustments:

#=C2=A0=C2=A0 The safe and default but still SSL/TLS standard c= ompliant shutdown

#=C2=A0=C2=A0 approach is that mod_ssl sends the clo= se notify alert but doesn't wait for

#=C2=A0= =C2=A0 the close notify alert from client. When you need a different shutdo= wn

#=C2=A0=C2=A0 approach you can use one of the following variables:

#=C2=A0=C2=A0 o ssl-unclean-shutdown:

#=C2=A0=C2=A0=C2=A0=C2=A0 This forces an unclean shutdown when the c= onnection is closed, i.e. no

#=C2=A0=C2=A0=C2=A0=C2=A0 SSL close notify alert is send or allowed to rece= ived.=C2=A0 This violates

#=C2=A0=C2=A0=C2=A0=C2= =A0 the SSL/TLS standard but is needed for some brain-dead browsers. Use

#=C2=A0=C2=A0=C2=A0=C2=A0 this when you receive I/O= errors because of the standard approach where

#=C2=A0=C2=A0=C2=A0=C2=A0 mod_ssl sends the close no= tify alert.

#=C2=A0=C2=A0 o ssl-accurate-shutdown= :

#=C2=A0=C2=A0=C2=A0=C2=A0 This forces an accura= te shutdown when the connection is closed, i.e. a

#=C2=A0=C2=A0=C2=A0=C2=A0 SSL close notify alert is = send and mod_ssl waits for the close notify

#=C2= =A0=C2=A0=C2=A0=C2=A0 alert of the client. This is 100% SSL/TLS standard co= mpliant, but in

#=C2=A0=C2=A0=C2=A0=C2=A0 practice often causes hanging connections with br= ain-dead browsers. Use

#=C2=A0=C2=A0=C2=A0=C2=A0 this only for browsers whe= re you know that their SSL implementation

#=C2=A0= =C2=A0=C2=A0=C2=A0 works correctly.

#=C2=A0=C2=A0= Notice: Most problems of broken clients are also related to the HTTP

#=C2=A0=C2=A0 keep-alive facility, so you usually ad= ditionally want to disable

#=C2=A0=C2=A0 keep-ali= ve for those clients, too. Use variable "nokeepalive" for this.

#=C2=A0=C2=A0 Similarly, one has to force some clients to use HTTP/1.0 to w= orkaround

#=C2=A0=C2=A0 their broken HTTP/1.1 imp= lementation. Use variables "downgrade-1.0" and

#=C2=A0=C2=A0 "force-response-1.0" for this.

#SetEnvIf User-Agent ".*MSIE.*" \

#=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 nokeepa= live ssl-unclean-shutdown \

#=C2=A0=C2=A0=C2=A0= =C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 downgrade-1.0 force-response-1.0

=C2=A0

#=C2=A0=C2=A0 Per-Server Logging:

#=C2=A0=C2=A0 The home of a custom SSL log file. Use this= when you want a

#=C2=A0=C2=A0 compact non-error = SSL logfile on a virtual host basis.

#CustomLog logs/ssl_request_log \

#=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 "%t %h= %{SSL_PROTOCOL}x %{SSL_CIPHER}x \"%r\" %b"

#</VirtualHost>

#

=C2=A0

Best regards,<= /p>

=C2=A0

Michael D. Pe= ters

=C2=A0


--089e01182f665d4dfb04f8640684--