From ab69db91000fd3d83bf86811ede117062f57f438 Mon Sep 17 00:00:00 2001 From: Stephane Lapie Date: Sat, 7 Jun 2014 03:22:04 +0900 Subject: Rough fixes and tuning for Apache 2.4 - Bumped package revision number - Eliminated code referring directly to apache22 or apache24 - Added a switch to generate apache22 or apache24 format based on directories - Renamed every reference to apache22, to apache24 - Prepped a module list that works with apache24 - Kept things running with a worker MPM setting - Added a require_once to "service-utils.inc" for write_rcfile - Fixed a few XMLRPC sync log messages - Added some logging for config regeneration - Fixed indentation for the security groups code - Moved the definitions within (works, but crude) This is how it must be done on Apache 2.4 or you get SHM/mutex errors. --- config/apache_mod_security-dev/apache.template | 516 -------------------- config/apache_mod_security-dev/apache22.template | 517 ++++++++++++++++++++ config/apache_mod_security-dev/apache24.template | 537 +++++++++++++++++++++ .../apache_mod_security.inc | 148 +++--- pkg_config.10.xml | 2 +- pkg_config.8.xml | 2 +- pkg_config.8.xml.amd64 | 2 +- 7 files changed, 1151 insertions(+), 573 deletions(-) delete mode 100644 config/apache_mod_security-dev/apache.template create mode 100644 config/apache_mod_security-dev/apache22.template create mode 100644 config/apache_mod_security-dev/apache24.template diff --git a/config/apache_mod_security-dev/apache.template b/config/apache_mod_security-dev/apache.template deleted file mode 100644 index ab981a9e..00000000 --- a/config/apache_mod_security-dev/apache.template +++ /dev/null @@ -1,516 +0,0 @@ - for detailed information. -# In particular, see -# -# for a discussion of each configuration directive. -# -# Do NOT simply read the instructions in here without understanding -# what they do. They're here only as hints or reminders. If you are unsure -# consult the online docs. You have been warned. -# -# Configuration and logfile names: If the filenames you specify for many -# of the server's control files begin with "/" (or "drive:/" for Win32), the -# server will use that explicit path. If the filenames do *not* begin -# with "/", the value of ServerRoot is prepended -- so "/var/log/foo_log" -# with ServerRoot set to "/usr/local" will be interpreted by the -# server as "/usr/local//var/log/foo_log". - -# -# ServerRoot: The top of the directory tree under which the server's -# configuration, error, and log files are kept. -# -# Do not add a slash at the end of the directory path. If you point -# ServerRoot at a non-local disk, be sure to point the LockFile directive -# at a local disk. If you wish to share the same ServerRoot for multiple -# httpd daemons, you will need to change at least LockFile and PidFile. -# -ServerRoot "{$apache_dir}" - -# -# Listen: Allows you to bind Apache to specific IP addresses and/or -# ports, instead of the default. See also the -# directive. -# -# Change this to Listen on specific IP addresses as shown below to -# prevent Apache from glomming onto all bound IP addresses. -# -Listen {$global_listen} -{$aliases} - -# -# Dynamic Shared Object (DSO) Support -# -# To be able to use the functionality of a module which was built as a DSO you -# have to place corresponding `LoadModule' lines at this location so the -# directives contained in it are actually available _before_ they are used. -# Statically compiled modules (those listed by `httpd -l') do not need -# to be loaded here. -# -# Example: -# LoadModule foo_module modules/mod_foo.so -# -# have to place corresponding `LoadModule' lines at this location so the -# LoadModule foo_module modules/mod_foo.so -LoadModule authn_file_module libexec/apache22/mod_authn_file.so -LoadModule authn_dbm_module libexec/apache22/mod_authn_dbm.so -LoadModule authn_anon_module libexec/apache22/mod_authn_anon.so -LoadModule authn_default_module libexec/apache22/mod_authn_default.so -LoadModule authn_alias_module libexec/apache22/mod_authn_alias.so -LoadModule authz_host_module libexec/apache22/mod_authz_host.so -LoadModule authz_groupfile_module libexec/apache22/mod_authz_groupfile.so -LoadModule authz_user_module libexec/apache22/mod_authz_user.so -LoadModule authz_dbm_module libexec/apache22/mod_authz_dbm.so -LoadModule authz_owner_module libexec/apache22/mod_authz_owner.so -LoadModule authz_default_module libexec/apache22/mod_authz_default.so -LoadModule auth_basic_module libexec/apache22/mod_auth_basic.so -LoadModule auth_digest_module libexec/apache22/mod_auth_digest.so -LoadModule file_cache_module libexec/apache22/mod_file_cache.so -LoadModule cache_module libexec/apache22/mod_cache.so -LoadModule disk_cache_module libexec/apache22/mod_disk_cache.so -LoadModule dumpio_module libexec/apache22/mod_dumpio.so -LoadModule include_module libexec/apache22/mod_include.so -LoadModule filter_module libexec/apache22/mod_filter.so -LoadModule charset_lite_module libexec/apache22/mod_charset_lite.so -LoadModule deflate_module libexec/apache22/mod_deflate.so -LoadModule log_config_module libexec/apache22/mod_log_config.so -LoadModule logio_module libexec/apache22/mod_logio.so -LoadModule env_module libexec/apache22/mod_env.so -LoadModule mime_magic_module libexec/apache22/mod_mime_magic.so -LoadModule cern_meta_module libexec/apache22/mod_cern_meta.so -LoadModule expires_module libexec/apache22/mod_expires.so -LoadModule headers_module libexec/apache22/mod_headers.so -LoadModule usertrack_module libexec/apache22/mod_usertrack.so -LoadModule unique_id_module libexec/apache22/mod_unique_id.so -LoadModule setenvif_module libexec/apache22/mod_setenvif.so -LoadModule version_module libexec/apache22/mod_version.so -LoadModule proxy_module libexec/apache22/mod_proxy.so -LoadModule proxy_connect_module libexec/apache22/mod_proxy_connect.so -LoadModule proxy_ftp_module libexec/apache22/mod_proxy_ftp.so -LoadModule proxy_http_module libexec/apache22/mod_proxy_http.so -LoadModule proxy_ajp_module libexec/apache22/mod_proxy_ajp.so -LoadModule proxy_balancer_module libexec/apache22/mod_proxy_balancer.so -LoadModule ssl_module libexec/apache22/mod_ssl.so -LoadModule mime_module libexec/apache22/mod_mime.so -LoadModule status_module libexec/apache22/mod_status.so -LoadModule autoindex_module libexec/apache22/mod_autoindex.so -LoadModule asis_module libexec/apache22/mod_asis.so -LoadModule info_module libexec/apache22/mod_info.so -#LoadModule cgi_module libexec/apache22/mod_cgi.so -LoadModule vhost_alias_module libexec/apache22/mod_vhost_alias.so -LoadModule negotiation_module libexec/apache22/mod_negotiation.so -LoadModule dir_module libexec/apache22/mod_dir.so -LoadModule imagemap_module libexec/apache22/mod_imagemap.so -LoadModule actions_module libexec/apache22/mod_actions.so -LoadModule speling_module libexec/apache22/mod_speling.so -LoadModule userdir_module libexec/apache22/mod_userdir.so -LoadModule alias_module libexec/apache22/mod_alias.so -LoadModule rewrite_module libexec/apache22/mod_rewrite.so -LoadModule reqtimeout_module libexec/apache22/mod_reqtimeout.so -{$mod_mem_cache} -{$mod_security_module} - - - -# -# If you wish httpd to run as a different user or group, you must run -# httpd as root initially and it will switch. -# -# User/Group: The name (or #number) of the user/group to run httpd as. -# It is usually good practice to create a dedicated user and group for -# running httpd, as with most system services. -# -User www -Group www - - - - -# 'Main' server configuration -# -# The directives in this section set up the values used by the 'main' -# server, which responds to any requests that aren't handled by a -# definition. These values also provide defaults for -# any containers you may define later in the file. -# -# All of these directives may appear inside containers, -# in which case these default settings will be overridden for the -# virtual host being defined. -# -# worker MPM - -{$performance_settings} - -# -# ServerAdmin: Your address, where problems with the server should be -# e-mailed. This address appears on some server-generated pages, such -# as error documents. e.g. admin@your-domain.com -# -ServerAdmin {$global_site_email} - -# -# ServerName gives the name and port that the server uses to identify itself. -# This can often be determined automatically, but we recommend you specify -# it explicitly to prevent problems during startup. -# -# If your host doesn't have a registered DNS name, enter its IP address here. -# -ServerName {$servername} - -# -# DocumentRoot: The directory out of which you will serve your -# documents. By default, all requests are taken from this directory, but -# symbolic links and aliases may be used to point to other locations. -# -DocumentRoot "{$apache_dir}/www/apache22" - -# -# Each directory to which Apache has access can be configured with respect -# to which services and features are allowed and/or disabled in that -# directory (and its subdirectories). -# -# First, we configure the "default" to be a very restrictive set of -# features. -# - - AllowOverride None - Order deny,allow - Deny from all - - -# -# Note that from this point forward you must specifically allow -# particular features to be enabled - so if something's not working as -# you might expect, make sure that you have specifically enabled it -# below. -# - -# -# This should be changed to whatever you set DocumentRoot to. -# -# -# # -# # Possible values for the Options directive are "None", "All", -# # or any combination of: -# # Indexes Includes FollowSymLinks SymLinksifOwnerMatch ExecCGI MultiViews -# # -# # Note that "MultiViews" must be named *explicitly* --- "Options All" -# # doesn't give it to you. -# # -# # The Options directive is both complicated and important. Please see -# # http://httpd.apache.org/docs/2.2/mod/core.html#options -# # for more information. -# # -# Options Indexes FollowSymLinks -# -# # -# # AllowOverride controls what directives may be placed in .htaccess files. -# # It can be "All", "None", or any combination of the keywords: -# # Options FileInfo AuthConfig Limit -# # -# AllowOverride None -# -# # -# # Controls who can get stuff from this server. -# # -# Order allow,deny -# Allow from all -# -# -# -# -# DirectoryIndex: sets the file that Apache will serve if a directory -# is requested. -# -# -# DirectoryIndex index.html -# -# -# -# The following lines prevent .htaccess and .htpasswd files from being -# viewed by Web clients. -# -# -# Order allow,deny -# Deny from all -# Satisfy All -# -# -# -# ErrorLog: The location of the error log file. -# If you do not specify an ErrorLog directive within a -# container, error messages relating to that virtual host will be -# logged here. If you *do* define an error logfile for a -# container, that host's errors will be logged there and not here. -# -ErrorLog "/var/log/httpd-error.log" - -# -# LogLevel: Control the number of messages logged to the error_log. -# Possible values include: debug, info, notice, warn, error, crit, -# alert, emerg. -# -LogLevel warn - - - # - # The following directives define some format nicknames for use with - # a CustomLog directive (see below). - # - LogFormat "%h %l %u %t \"%r\" %>s %b \"%{Referer}i\" \"%{User-Agent}i\"" combined - LogFormat "%h %l %u %t \"%r\" %>s %b" common - - - # You need to enable mod_logio.c to use %I and %O - LogFormat "%h %l %u %t \"%r\" %>s %b \"%{Referer}i\" \"%{User-Agent}i\" %I %O" combinedio - - - # - # The location and format of the access logfile (Common Logfile Format). - # If you do not define any access logfiles within a - # container, they will be logged here. Contrariwise, if you *do* - # define per- access logfiles, transactions will be - # logged therein and *not* in this file. - # - #CustomLog "/var/log/httpd-access.log" common - - # - # If you prefer a logfile with access, agent, and referer information - # (Combined Logfile Format) you can use the following directive. - # - CustomLog "/var/log/httpd-access.log" combined - - -# -# # -# # Redirect: Allows you to tell clients about documents that used to -# # exist in your server's namespace, but do not anymore. The client -# # will make a new request for the document at its new location. -# # Example: -# # Redirect permanent /foo http://www.example.com/bar -# -# # -# # Alias: Maps web paths into filesystem paths and is used to -# # access content that does not live under the DocumentRoot. -# # Example: -# # Alias /webpath /full/filesystem/path -# # -# # If you include a trailing / on /webpath then the server will -# # require it to be present in the URL. You will also likely -# # need to provide a section to allow access to -# # the filesystem path. -# -# # -# # ScriptAlias: This controls which directories contain server scripts. -# # ScriptAliases are essentially the same as Aliases, except that -# # documents in the target directory are treated as applications and -# # run by the server when requested rather than as documents sent to the -# # client. The same rules about trailing "/" apply to ScriptAlias -# # directives as to Alias. -# # -# ScriptAlias /cgi-bin/ "/usr/local/www/apache22/cgi-bin/" -# -# - -# -# # -# # ScriptSock: On threaded servers, designate the path to the UNIX -# # socket used to communicate with the CGI daemon of mod_cgid. -# # -# #Scriptsock /var/run/cgisock -# - -# -# "/usr/local/www/apache22/cgi-bin" should be changed to whatever your ScriptAliased -# CGI directory exists, if you have that configured. -# -# -# AllowOverride None -# Options None -# Order allow,deny -# Allow from all -# - -# -# DefaultType: the default MIME type the server will use for a document -# if it cannot otherwise determine one, such as from filename extensions. -# If your server contains mostly text or HTML documents, "text/plain" is -# a good value. If most of your content is binary, such as applications -# or images, you may want to use "application/octet-stream" instead to -# keep browsers from trying to display binary files as though they are -# text. -# -DefaultType text/plainm - - - # - # TypesConfig points to the file containing the list of mappings from - # filename extension to MIME-type. - # - TypesConfig etc/apache22/mime.types - - # - # AddType allows you to add to or override the MIME configuration - # file specified in TypesConfig for specific file types. - # - #AddType application/x-gzip .tgz - # - # AddEncoding allows you to have certain browsers uncompress - # information on the fly. Note: Not all browsers support this. - # - #AddEncoding x-compress .Z - #AddEncoding x-gzip .gz .tgz - # - # If the AddEncoding directives above are commented-out, then you - # probably should define those extensions to indicate media types: - # - AddType application/x-compress .Z - AddType application/x-gzip .gz .tgz - - # - # AddHandler allows you to map certain file extensions to "handlers": - # actions unrelated to filetype. These can be either built into the server - # or added with the Action directive (see below) - # - # To use CGI scripts outside of ScriptAliased directories: - # (You will also need to add "ExecCGI" to the "Options" directive.) - # - #AddHandler cgi-script .cgi - - # For type maps (negotiated resources): - #AddHandler type-map var - - # - # Filters allow you to process content before it is sent to the client. - # - # To parse .shtml files for server-side includes (SSI): - # (You will also need to add "Includes" to the "Options" directive.) - # - #AddType text/html .shtml - #AddOutputFilter INCLUDES .shtml - - -# -# The mod_mime_magic module allows the server to use various hints from the -# contents of the file itself to determine its type. The MIMEMagicFile -# directive tells the module where the hint definitions are located. -# -#MIMEMagicFile etc/apache22/magic - -# -# Customizable error responses come in three flavors: -# 1) plain text 2) local redirects 3) external redirects -# -# Some examples: - -{$errordocument} - -#ErrorDocument 500 "The server made a boo boo." -#ErrorDocument 404 /missing.html -#ErrorDocument 404 "/cgi-bin/missing_handler.pl" -#ErrorDocument 402 http://www.example.com/subscription_info.html -# - -# -# EnableMMAP and EnableSendfile: On systems that support it, -# memory-mapping or the sendfile syscall is used to deliver -# files. This usually improves server performance, but must -# be turned off when serving from networked-mounted -# filesystems or if support for these functions is otherwise -# broken on your system. -# -#EnableMMAP off -#EnableSendfile off - -# Supplemental configuration -# -# The configuration files in the etc/apache22/extra/ directory can be -# included to add extra features or to modify the default configuration of -# the server, or you may simply copy their contents here and change as -# necessary. - -# Server-pool management (MPM specific) -#Include etc/apache22/extra/httpd-mpm.conf - -# Multi-language error messages -#Include etc/apache22/extra/httpd-multilang-errordoc.conf - -# Fancy directory listings -#Include etc/apache22/extra/httpd-autoindex.conf - -# Language settings -#Include etc/apache22/extra/httpd-languages.conf - -# User home directories -#Include etc/apache22/extra/httpd-userdir.conf - -# Real-time info on requests and configuration -#Include etc/apache22/extra/httpd-info.conf - -# Virtual hosts -#Include etc/apache22/extra/httpd-vhosts.conf - -# Local access to the Apache HTTP Server Manual -#Include etc/apache22/extra/httpd-manual.conf - -# Distributed authoring and versioning (WebDAV) -#Include etc/apache22/extra/httpd-dav.conf - -# Various default settings -#Include etc/apache22/extra/httpd-default.conf - -# Secure (SSL/TLS) connections -#Include etc/apache22/extra/httpd-ssl.conf -# -# Note: The following must must be present to support -# starting without SSL on platforms with no /dev/random equivalent -# but a statically compiled-in mod_ssl. -# - -SSLRandomSeed startup builtin -SSLRandomSeed connect builtin - - -# Cache settings -{$mem_cache} -{$cache_root} - -#accf_http are not present on current build -AcceptFilter http none -AcceptFilter https none - -# Mod security -{$mod_security} - -# Proxysettings -{$mod_proxy} - -# Mod status -{$mod_status} - - -# Include anything else -Include etc/apache22/Includes/*.conf - -EOF; - -?> diff --git a/config/apache_mod_security-dev/apache22.template b/config/apache_mod_security-dev/apache22.template new file mode 100644 index 00000000..e5342dc4 --- /dev/null +++ b/config/apache_mod_security-dev/apache22.template @@ -0,0 +1,517 @@ + for detailed information. +# In particular, see +# +# for a discussion of each configuration directive. +# +# Do NOT simply read the instructions in here without understanding +# what they do. They're here only as hints or reminders. If you are unsure +# consult the online docs. You have been warned. +# +# Configuration and logfile names: If the filenames you specify for many +# of the server's control files begin with "/" (or "drive:/" for Win32), the +# server will use that explicit path. If the filenames do *not* begin +# with "/", the value of ServerRoot is prepended -- so "/var/log/foo_log" +# with ServerRoot set to "/usr/local" will be interpreted by the +# server as "/usr/local//var/log/foo_log". + +# +# ServerRoot: The top of the directory tree under which the server's +# configuration, error, and log files are kept. +# +# Do not add a slash at the end of the directory path. If you point +# ServerRoot at a non-local disk, be sure to point the LockFile directive +# at a local disk. If you wish to share the same ServerRoot for multiple +# httpd daemons, you will need to change at least LockFile and PidFile. +# +ServerRoot "{$apache_dir}" + +# +# Listen: Allows you to bind Apache to specific IP addresses and/or +# ports, instead of the default. See also the +# directive. +# +# Change this to Listen on specific IP addresses as shown below to +# prevent Apache from glomming onto all bound IP addresses. +# +Listen {$global_listen} +{$aliases} + +# +# Dynamic Shared Object (DSO) Support +# +# To be able to use the functionality of a module which was built as a DSO you +# have to place corresponding `LoadModule' lines at this location so the +# directives contained in it are actually available _before_ they are used. +# Statically compiled modules (those listed by `httpd -l') do not need +# to be loaded here. +# +# Example: +# LoadModule foo_module modules/mod_foo.so +# +# have to place corresponding `LoadModule' lines at this location so the +# LoadModule foo_module modules/mod_foo.so +LoadModule authn_file_module libexec/{$apache_version}/mod_authn_file.so +LoadModule authn_dbm_module libexec/{$apache_version}/mod_authn_dbm.so +LoadModule authn_anon_module libexec/{$apache_version}/mod_authn_anon.so +LoadModule authn_default_module libexec/{$apache_version}/mod_authn_default.so +LoadModule authn_alias_module libexec/{$apache_version}/mod_authn_alias.so +LoadModule authz_host_module libexec/{$apache_version}/mod_authz_host.so +LoadModule authz_groupfile_module libexec/{$apache_version}/mod_authz_groupfile.so +LoadModule authz_user_module libexec/{$apache_version}/mod_authz_user.so +LoadModule authz_dbm_module libexec/{$apache_version}/mod_authz_dbm.so +LoadModule authz_owner_module libexec/{$apache_version}/mod_authz_owner.so +LoadModule authz_default_module libexec/{$apache_version}/mod_authz_default.so +LoadModule auth_basic_module libexec/{$apache_version}/mod_auth_basic.so +LoadModule auth_digest_module libexec/{$apache_version}/mod_auth_digest.so +LoadModule file_cache_module libexec/{$apache_version}/mod_file_cache.so +LoadModule cache_module libexec/{$apache_version}/mod_cache.so +LoadModule disk_cache_module libexec/{$apache_version}/mod_disk_cache.so +LoadModule dumpio_module libexec/{$apache_version}/mod_dumpio.so +LoadModule include_module libexec/{$apache_version}/mod_include.so +LoadModule filter_module libexec/{$apache_version}/mod_filter.so +LoadModule charset_lite_module libexec/{$apache_version}/mod_charset_lite.so +LoadModule deflate_module libexec/{$apache_version}/mod_deflate.so +LoadModule log_config_module libexec/{$apache_version}/mod_log_config.so +LoadModule logio_module libexec/{$apache_version}/mod_logio.so +LoadModule env_module libexec/{$apache_version}/mod_env.so +LoadModule mime_magic_module libexec/{$apache_version}/mod_mime_magic.so +LoadModule cern_meta_module libexec/{$apache_version}/mod_cern_meta.so +LoadModule expires_module libexec/{$apache_version}/mod_expires.so +LoadModule headers_module libexec/{$apache_version}/mod_headers.so +LoadModule usertrack_module libexec/{$apache_version}/mod_usertrack.so +LoadModule unique_id_module libexec/{$apache_version}/mod_unique_id.so +LoadModule setenvif_module libexec/{$apache_version}/mod_setenvif.so +LoadModule version_module libexec/{$apache_version}/mod_version.so +LoadModule proxy_module libexec/{$apache_version}/mod_proxy.so +LoadModule proxy_connect_module libexec/{$apache_version}/mod_proxy_connect.so +LoadModule proxy_ftp_module libexec/{$apache_version}/mod_proxy_ftp.so +LoadModule proxy_http_module libexec/{$apache_version}/mod_proxy_http.so +LoadModule proxy_ajp_module libexec/{$apache_version}/mod_proxy_ajp.so +LoadModule proxy_balancer_module libexec/{$apache_version}/mod_proxy_balancer.so +LoadModule ssl_module libexec/{$apache_version}/mod_ssl.so +LoadModule mime_module libexec/{$apache_version}/mod_mime.so +LoadModule status_module libexec/{$apache_version}/mod_status.so +LoadModule autoindex_module libexec/{$apache_version}/mod_autoindex.so +LoadModule asis_module libexec/{$apache_version}/mod_asis.so +LoadModule info_module libexec/{$apache_version}/mod_info.so +#LoadModule cgi_module libexec/{$apache_version}/mod_cgi.so +LoadModule vhost_alias_module libexec/{$apache_version}/mod_vhost_alias.so +LoadModule negotiation_module libexec/{$apache_version}/mod_negotiation.so +LoadModule dir_module libexec/{$apache_version}/mod_dir.so +LoadModule imagemap_module libexec/{$apache_version}/mod_imagemap.so +LoadModule actions_module libexec/{$apache_version}/mod_actions.so +LoadModule speling_module libexec/{$apache_version}/mod_speling.so +LoadModule userdir_module libexec/{$apache_version}/mod_userdir.so +LoadModule alias_module libexec/{$apache_version}/mod_alias.so +LoadModule rewrite_module libexec/{$apache_version}/mod_rewrite.so +LoadModule reqtimeout_module libexec/{$apache_version}/mod_reqtimeout.so +{$mod_mem_cache} +{$mod_security_module} + + + +# +# If you wish httpd to run as a different user or group, you must run +# httpd as root initially and it will switch. +# +# User/Group: The name (or #number) of the user/group to run httpd as. +# It is usually good practice to create a dedicated user and group for +# running httpd, as with most system services. +# +User www +Group www + + + + +# 'Main' server configuration +# +# The directives in this section set up the values used by the 'main' +# server, which responds to any requests that aren't handled by a +# definition. These values also provide defaults for +# any containers you may define later in the file. +# +# All of these directives may appear inside containers, +# in which case these default settings will be overridden for the +# virtual host being defined. +# +# worker MPM + +{$performance_settings} + +# +# ServerAdmin: Your address, where problems with the server should be +# e-mailed. This address appears on some server-generated pages, such +# as error documents. e.g. admin@your-domain.com +# +ServerAdmin {$global_site_email} + +# +# ServerName gives the name and port that the server uses to identify itself. +# This can often be determined automatically, but we recommend you specify +# it explicitly to prevent problems during startup. +# +# If your host doesn't have a registered DNS name, enter its IP address here. +# +ServerName {$servername} + +# +# DocumentRoot: The directory out of which you will serve your +# documents. By default, all requests are taken from this directory, but +# symbolic links and aliases may be used to point to other locations. +# +DocumentRoot "{$apache_dir}/www/{$apache_version}" + +# +# Each directory to which Apache has access can be configured with respect +# to which services and features are allowed and/or disabled in that +# directory (and its subdirectories). +# +# First, we configure the "default" to be a very restrictive set of +# features. +# + + AllowOverride None + Order deny,allow + Deny from all + + +# +# Note that from this point forward you must specifically allow +# particular features to be enabled - so if something's not working as +# you might expect, make sure that you have specifically enabled it +# below. +# + +# +# This should be changed to whatever you set DocumentRoot to. +# +# +# # +# # Possible values for the Options directive are "None", "All", +# # or any combination of: +# # Indexes Includes FollowSymLinks SymLinksifOwnerMatch ExecCGI MultiViews +# # +# # Note that "MultiViews" must be named *explicitly* --- "Options All" +# # doesn't give it to you. +# # +# # The Options directive is both complicated and important. Please see +# # http://httpd.apache.org/docs/2.2/mod/core.html#options +# # for more information. +# # +# Options Indexes FollowSymLinks +# +# # +# # AllowOverride controls what directives may be placed in .htaccess files. +# # It can be "All", "None", or any combination of the keywords: +# # Options FileInfo AuthConfig Limit +# # +# AllowOverride None +# +# # +# # Controls who can get stuff from this server. +# # +# Order allow,deny +# Allow from all +# +# +# +# +# DirectoryIndex: sets the file that Apache will serve if a directory +# is requested. +# +# +# DirectoryIndex index.html +# +# +# +# The following lines prevent .htaccess and .htpasswd files from being +# viewed by Web clients. +# +# +# Order allow,deny +# Deny from all +# Satisfy All +# +# +# +# ErrorLog: The location of the error log file. +# If you do not specify an ErrorLog directive within a +# container, error messages relating to that virtual host will be +# logged here. If you *do* define an error logfile for a +# container, that host's errors will be logged there and not here. +# +ErrorLog "/var/log/httpd-error.log" + +# +# LogLevel: Control the number of messages logged to the error_log. +# Possible values include: debug, info, notice, warn, error, crit, +# alert, emerg. +# +LogLevel warn + + + # + # The following directives define some format nicknames for use with + # a CustomLog directive (see below). + # + LogFormat "%h %l %u %t \"%r\" %>s %b \"%{Referer}i\" \"%{User-Agent}i\"" combined + LogFormat "%h %l %u %t \"%r\" %>s %b" common + + + # You need to enable mod_logio.c to use %I and %O + LogFormat "%h %l %u %t \"%r\" %>s %b \"%{Referer}i\" \"%{User-Agent}i\" %I %O" combinedio + + + # + # The location and format of the access logfile (Common Logfile Format). + # If you do not define any access logfiles within a + # container, they will be logged here. Contrariwise, if you *do* + # define per- access logfiles, transactions will be + # logged therein and *not* in this file. + # + #CustomLog "/var/log/httpd-access.log" common + + # + # If you prefer a logfile with access, agent, and referer information + # (Combined Logfile Format) you can use the following directive. + # + CustomLog "/var/log/httpd-access.log" combined + + +# +# # +# # Redirect: Allows you to tell clients about documents that used to +# # exist in your server's namespace, but do not anymore. The client +# # will make a new request for the document at its new location. +# # Example: +# # Redirect permanent /foo http://www.example.com/bar +# +# # +# # Alias: Maps web paths into filesystem paths and is used to +# # access content that does not live under the DocumentRoot. +# # Example: +# # Alias /webpath /full/filesystem/path +# # +# # If you include a trailing / on /webpath then the server will +# # require it to be present in the URL. You will also likely +# # need to provide a section to allow access to +# # the filesystem path. +# +# # +# # ScriptAlias: This controls which directories contain server scripts. +# # ScriptAliases are essentially the same as Aliases, except that +# # documents in the target directory are treated as applications and +# # run by the server when requested rather than as documents sent to the +# # client. The same rules about trailing "/" apply to ScriptAlias +# # directives as to Alias. +# # +# ScriptAlias /cgi-bin/ "/usr/local/www/{$apache_version}/cgi-bin/" +# +# + +# +# # +# # ScriptSock: On threaded servers, designate the path to the UNIX +# # socket used to communicate with the CGI daemon of mod_cgid. +# # +# #Scriptsock /var/run/cgisock +# + +# +# "/usr/local/www/{$apache_version}/cgi-bin" should be changed to whatever your ScriptAliased +# CGI directory exists, if you have that configured. +# +# +# AllowOverride None +# Options None +# Order allow,deny +# Allow from all +# + +# +# DefaultType: the default MIME type the server will use for a document +# if it cannot otherwise determine one, such as from filename extensions. +# If your server contains mostly text or HTML documents, "text/plain" is +# a good value. If most of your content is binary, such as applications +# or images, you may want to use "application/octet-stream" instead to +# keep browsers from trying to display binary files as though they are +# text. +# +DefaultType text/plainm + + + # + # TypesConfig points to the file containing the list of mappings from + # filename extension to MIME-type. + # + TypesConfig etc/{$apache_version}/mime.types + + # + # AddType allows you to add to or override the MIME configuration + # file specified in TypesConfig for specific file types. + # + #AddType application/x-gzip .tgz + # + # AddEncoding allows you to have certain browsers uncompress + # information on the fly. Note: Not all browsers support this. + # + #AddEncoding x-compress .Z + #AddEncoding x-gzip .gz .tgz + # + # If the AddEncoding directives above are commented-out, then you + # probably should define those extensions to indicate media types: + # + AddType application/x-compress .Z + AddType application/x-gzip .gz .tgz + + # + # AddHandler allows you to map certain file extensions to "handlers": + # actions unrelated to filetype. These can be either built into the server + # or added with the Action directive (see below) + # + # To use CGI scripts outside of ScriptAliased directories: + # (You will also need to add "ExecCGI" to the "Options" directive.) + # + #AddHandler cgi-script .cgi + + # For type maps (negotiated resources): + #AddHandler type-map var + + # + # Filters allow you to process content before it is sent to the client. + # + # To parse .shtml files for server-side includes (SSI): + # (You will also need to add "Includes" to the "Options" directive.) + # + #AddType text/html .shtml + #AddOutputFilter INCLUDES .shtml + + +# +# The mod_mime_magic module allows the server to use various hints from the +# contents of the file itself to determine its type. The MIMEMagicFile +# directive tells the module where the hint definitions are located. +# +#MIMEMagicFile etc/{$apache_version}/magic + +# +# Customizable error responses come in three flavors: +# 1) plain text 2) local redirects 3) external redirects +# +# Some examples: + +{$errordocument} + +#ErrorDocument 500 "The server made a boo boo." +#ErrorDocument 404 /missing.html +#ErrorDocument 404 "/cgi-bin/missing_handler.pl" +#ErrorDocument 402 http://www.example.com/subscription_info.html +# + +# +# EnableMMAP and EnableSendfile: On systems that support it, +# memory-mapping or the sendfile syscall is used to deliver +# files. This usually improves server performance, but must +# be turned off when serving from networked-mounted +# filesystems or if support for these functions is otherwise +# broken on your system. +# +#EnableMMAP off +#EnableSendfile off + +# Supplemental configuration +# +# The configuration files in the etc/{$apache_version}/extra/ directory can be +# included to add extra features or to modify the default configuration of +# the server, or you may simply copy their contents here and change as +# necessary. + +# Server-pool management (MPM specific) +#Include etc/{$apache_version}/extra/httpd-mpm.conf + +# Multi-language error messages +#Include etc/{$apache_version}/extra/httpd-multilang-errordoc.conf + +# Fancy directory listings +#Include etc/{$apache_version}/extra/httpd-autoindex.conf + +# Language settings +#Include etc/{$apache_version}/extra/httpd-languages.conf + +# User home directories +#Include etc/{$apache_version}/extra/httpd-userdir.conf + +# Real-time info on requests and configuration +#Include etc/{$apache_version}/extra/httpd-info.conf + +# Virtual hosts +#Include etc/{$apache_version}/extra/httpd-vhosts.conf + +# Local access to the Apache HTTP Server Manual +#Include etc/{$apache_version}/extra/httpd-manual.conf + +# Distributed authoring and versioning (WebDAV) +#Include etc/{$apache_version}/extra/httpd-dav.conf + +# Various default settings +#Include etc/{$apache_version}/extra/httpd-default.conf + +# Secure (SSL/TLS) connections +#Include etc/{$apache_version}/extra/httpd-ssl.conf +# +# Note: The following must must be present to support +# starting without SSL on platforms with no /dev/random equivalent +# but a statically compiled-in mod_ssl. +# + +SSLRandomSeed startup builtin +SSLRandomSeed connect builtin + + +# Cache settings +{$mem_cache} +{$cache_root} + +#accf_http are not present on current build +AcceptFilter http none +AcceptFilter https none + +# Mod security +{$mod_security} + +# Proxysettings +{$mod_proxy} + +# Mod status +{$mod_status} + + +# Include anything else +Include etc/{$apache_version}/Includes/*.conf + +EOF; + +?> diff --git a/config/apache_mod_security-dev/apache24.template b/config/apache_mod_security-dev/apache24.template new file mode 100644 index 00000000..4d3fd97a --- /dev/null +++ b/config/apache_mod_security-dev/apache24.template @@ -0,0 +1,537 @@ + for detailed information. +# In particular, see +# +# for a discussion of each configuration directive. +# +# Do NOT simply read the instructions in here without understanding +# what they do. They're here only as hints or reminders. If you are unsure +# consult the online docs. You have been warned. +# +# Configuration and logfile names: If the filenames you specify for many +# of the server's control files begin with "/" (or "drive:/" for Win32), the +# server will use that explicit path. If the filenames do *not* begin +# with "/", the value of ServerRoot is prepended -- so "/var/log/foo_log" +# with ServerRoot set to "/usr/local" will be interpreted by the +# server as "/usr/local//var/log/foo_log". + +# +# ServerRoot: The top of the directory tree under which the server's +# configuration, error, and log files are kept. +# +# Do not add a slash at the end of the directory path. If you point +# ServerRoot at a non-local disk, be sure to point the LockFile directive +# at a local disk. If you wish to share the same ServerRoot for multiple +# httpd daemons, you will need to change at least LockFile and PidFile. +# +ServerRoot "{$apache_dir}" + +# +# Listen: Allows you to bind Apache to specific IP addresses and/or +# ports, instead of the default. See also the +# directive. +# +# Change this to Listen on specific IP addresses as shown below to +# prevent Apache from glomming onto all bound IP addresses. +# +Listen {$global_listen} +{$aliases} + +# +# Dynamic Shared Object (DSO) Support +# +# To be able to use the functionality of a module which was built as a DSO you +# have to place corresponding `LoadModule' lines at this location so the +# directives contained in it are actually available _before_ they are used. +# Statically compiled modules (those listed by `httpd -l') do not need +# to be loaded here. +# +# Example: +# LoadModule foo_module modules/mod_foo.so +# +# have to place corresponding `LoadModule' lines at this location so the +# LoadModule foo_module modules/mod_foo.so +LoadModule authn_file_module libexec/{$apache_version}/mod_authn_file.so +LoadModule authn_dbm_module libexec/{$apache_version}/mod_authn_dbm.so +LoadModule authn_anon_module libexec/{$apache_version}/mod_authn_anon.so +LoadModule authn_dbd_module libexec/{$apache_version}/mod_authn_dbd.so +#LoadModule authn_socache_module libexec/{$apache_version}/mod_authn_socache.so +LoadModule authn_core_module libexec/{$apache_version}/mod_authn_core.so +LoadModule authz_host_module libexec/{$apache_version}/mod_authz_host.so +LoadModule authz_groupfile_module libexec/{$apache_version}/mod_authz_groupfile.so +LoadModule authz_user_module libexec/{$apache_version}/mod_authz_user.so +LoadModule authz_dbm_module libexec/{$apache_version}/mod_authz_dbm.so +LoadModule authz_owner_module libexec/{$apache_version}/mod_authz_owner.so +LoadModule authz_dbd_module libexec/{$apache_version}/mod_authz_dbd.so +LoadModule authz_core_module libexec/{$apache_version}/mod_authz_core.so +LoadModule access_compat_module libexec/{$apache_version}/mod_access_compat.so +LoadModule auth_basic_module libexec/{$apache_version}/mod_auth_basic.so +LoadModule auth_form_module libexec/{$apache_version}/mod_auth_form.so +LoadModule auth_digest_module libexec/{$apache_version}/mod_auth_digest.so +#LoadModule allowmethods_module libexec/{$apache_version}/mod_allowmethods.so +LoadModule file_cache_module libexec/{$apache_version}/mod_file_cache.so +LoadModule cache_module libexec/{$apache_version}/mod_cache.so +#LoadModule cache_socache_module libexec/{$apache_version}/mod_cache_socache.so +#LoadModule socache_shmcb_module libexec/{$apache_version}/mod_socache_shmcb.so +#LoadModule socache_dbm_module libexec/{$apache_version}/mod_socache_dbm.so +#LoadModule socache_memcache_module libexec/{$apache_version}/mod_socache_memcache.so +LoadModule slotmem_shm_module libexec/{$apache_version}/mod_slotmem_shm.so +#LoadModule macro_module libexec/{$apache_version}/mod_macro.so +#LoadModule dbd_module libexec/{$apache_version}/mod_dbd.so +LoadModule dumpio_module libexec/{$apache_version}/mod_dumpio.so +LoadModule buffer_module libexec/{$apache_version}/mod_buffer.so +LoadModule ratelimit_module libexec/{$apache_version}/mod_ratelimit.so +LoadModule reqtimeout_module libexec/{$apache_version}/mod_reqtimeout.so +LoadModule ext_filter_module libexec/{$apache_version}/mod_ext_filter.so +LoadModule request_module libexec/{$apache_version}/mod_request.so +LoadModule include_module libexec/{$apache_version}/mod_include.so +LoadModule filter_module libexec/{$apache_version}/mod_filter.so +#LoadModule substitute_module libexec/{$apache_version}/mod_substitute.so +#LoadModule sed_module libexec/{$apache_version}/mod_sed.so +LoadModule deflate_module libexec/{$apache_version}/mod_deflate.so +LoadModule mime_module libexec/{$apache_version}/mod_mime.so +LoadModule log_config_module libexec/{$apache_version}/mod_log_config.so +LoadModule log_debug_module libexec/{$apache_version}/mod_log_debug.so +LoadModule logio_module libexec/{$apache_version}/mod_logio.so +LoadModule env_module libexec/{$apache_version}/mod_env.so +LoadModule mime_magic_module libexec/{$apache_version}/mod_mime_magic.so +LoadModule cern_meta_module libexec/{$apache_version}/mod_cern_meta.so +LoadModule expires_module libexec/{$apache_version}/mod_expires.so +LoadModule headers_module libexec/{$apache_version}/mod_headers.so +LoadModule unique_id_module libexec/{$apache_version}/mod_unique_id.so +LoadModule setenvif_module libexec/{$apache_version}/mod_setenvif.so +LoadModule version_module libexec/{$apache_version}/mod_version.so +LoadModule remoteip_module libexec/{$apache_version}/mod_remoteip.so +LoadModule proxy_module libexec/{$apache_version}/mod_proxy.so +LoadModule proxy_connect_module libexec/{$apache_version}/mod_proxy_connect.so +LoadModule proxy_ftp_module libexec/{$apache_version}/mod_proxy_ftp.so +LoadModule proxy_http_module libexec/{$apache_version}/mod_proxy_http.so +#LoadModule proxy_fcgi_module libexec/{$apache_version}/mod_proxy_fcgi.so +#LoadModule proxy_scgi_module libexec/{$apache_version}/mod_proxy_scgi.so +#LoadModule proxy_wstunnel_module libexec/{$apache_version}/mod_proxy_wstunnel.so +LoadModule proxy_ajp_module libexec/{$apache_version}/mod_proxy_ajp.so +LoadModule proxy_balancer_module libexec/{$apache_version}/mod_proxy_balancer.so +#LoadModule proxy_express_module libexec/{$apache_version}/mod_proxy_express.so +LoadModule session_module libexec/{$apache_version}/mod_session.so +LoadModule session_cookie_module libexec/{$apache_version}/mod_session_cookie.so +LoadModule session_crypto_module libexec/{$apache_version}/mod_session_crypto.so +LoadModule ssl_module libexec/{$apache_version}/mod_ssl.so +LoadModule lbmethod_byrequests_module libexec/{$apache_version}/mod_lbmethod_byrequests.so +LoadModule lbmethod_bytraffic_module libexec/{$apache_version}/mod_lbmethod_bytraffic.so +LoadModule lbmethod_bybusyness_module libexec/{$apache_version}/mod_lbmethod_bybusyness.so +LoadModule unixd_module libexec/{$apache_version}/mod_unixd.so +LoadModule status_module libexec/{$apache_version}/mod_status.so +LoadModule autoindex_module libexec/{$apache_version}/mod_autoindex.so +LoadModule asis_module libexec/{$apache_version}/mod_asis.so +#LoadModule cgi_module libexec/{$apache_version}/mod_cgi.so +#LoadModule cgid_module libexec/{$apache_version}/mod_cgid.so +#LoadModule dav_fs_module libexec/{$apache_version}/mod_dav_fs.so +LoadModule vhost_alias_module libexec/{$apache_version}/mod_vhost_alias.so +LoadModule negotiation_module libexec/{$apache_version}/mod_negotiation.so +LoadModule dir_module libexec/{$apache_version}/mod_dir.so +LoadModule imagemap_module libexec/{$apache_version}/mod_imagemap.so +LoadModule actions_module libexec/{$apache_version}/mod_actions.so +LoadModule speling_module libexec/{$apache_version}/mod_speling.so +LoadModule userdir_module libexec/{$apache_version}/mod_userdir.so +LoadModule alias_module libexec/{$apache_version}/mod_alias.so +LoadModule rewrite_module libexec/{$apache_version}/mod_rewrite.so +{$mod_mem_cache} +{$mod_security_module} + +LoadModule mpm_worker_module libexec/{$apache_version}/mod_mpm_worker.so + + + +# +# If you wish httpd to run as a different user or group, you must run +# httpd as root initially and it will switch. +# +# User/Group: The name (or #number) of the user/group to run httpd as. +# It is usually good practice to create a dedicated user and group for +# running httpd, as with most system services. +# +User www +Group www + + + + +# 'Main' server configuration +# +# The directives in this section set up the values used by the 'main' +# server, which responds to any requests that aren't handled by a +# definition. These values also provide defaults for +# any containers you may define later in the file. +# +# All of these directives may appear inside containers, +# in which case these default settings will be overridden for the +# virtual host being defined. +# +# worker MPM + +{$performance_settings} + +# +# ServerAdmin: Your address, where problems with the server should be +# e-mailed. This address appears on some server-generated pages, such +# as error documents. e.g. admin@your-domain.com +# +ServerAdmin {$global_site_email} + +# +# ServerName gives the name and port that the server uses to identify itself. +# This can often be determined automatically, but we recommend you specify +# it explicitly to prevent problems during startup. +# +# If your host doesn't have a registered DNS name, enter its IP address here. +# +ServerName {$servername} + +# +# DocumentRoot: The directory out of which you will serve your +# documents. By default, all requests are taken from this directory, but +# symbolic links and aliases may be used to point to other locations. +# +DocumentRoot "{$apache_dir}/www/{$apache_version}" + +# +# Each directory to which Apache has access can be configured with respect +# to which services and features are allowed and/or disabled in that +# directory (and its subdirectories). +# +# First, we configure the "default" to be a very restrictive set of +# features. +# + + AllowOverride None + Order deny,allow + Deny from all + + +# +# Note that from this point forward you must specifically allow +# particular features to be enabled - so if something's not working as +# you might expect, make sure that you have specifically enabled it +# below. +# + +# +# This should be changed to whatever you set DocumentRoot to. +# +# +# # +# # Possible values for the Options directive are "None", "All", +# # or any combination of: +# # Indexes Includes FollowSymLinks SymLinksifOwnerMatch ExecCGI MultiViews +# # +# # Note that "MultiViews" must be named *explicitly* --- "Options All" +# # doesn't give it to you. +# # +# # The Options directive is both complicated and important. Please see +# # http://httpd.apache.org/docs/2.2/mod/core.html#options +# # for more information. +# # +# Options Indexes FollowSymLinks +# +# # +# # AllowOverride controls what directives may be placed in .htaccess files. +# # It can be "All", "None", or any combination of the keywords: +# # Options FileInfo AuthConfig Limit +# # +# AllowOverride None +# +# # +# # Controls who can get stuff from this server. +# # +# Order allow,deny +# Allow from all +# +# +# +# +# DirectoryIndex: sets the file that Apache will serve if a directory +# is requested. +# +# +# DirectoryIndex index.html +# +# +# +# The following lines prevent .htaccess and .htpasswd files from being +# viewed by Web clients. +# +# +# Order allow,deny +# Deny from all +# Satisfy All +# +# +# +# ErrorLog: The location of the error log file. +# If you do not specify an ErrorLog directive within a +# container, error messages relating to that virtual host will be +# logged here. If you *do* define an error logfile for a +# container, that host's errors will be logged there and not here. +# +ErrorLog "/var/log/httpd-error.log" + +# +# LogLevel: Control the number of messages logged to the error_log. +# Possible values include: debug, info, notice, warn, error, crit, +# alert, emerg. +# +LogLevel warn + + + # + # The following directives define some format nicknames for use with + # a CustomLog directive (see below). + # + LogFormat "%h %l %u %t \"%r\" %>s %b \"%{Referer}i\" \"%{User-Agent}i\"" combined + LogFormat "%h %l %u %t \"%r\" %>s %b" common + + + # You need to enable mod_logio.c to use %I and %O + LogFormat "%h %l %u %t \"%r\" %>s %b \"%{Referer}i\" \"%{User-Agent}i\" %I %O" combinedio + + + # + # The location and format of the access logfile (Common Logfile Format). + # If you do not define any access logfiles within a + # container, they will be logged here. Contrariwise, if you *do* + # define per- access logfiles, transactions will be + # logged therein and *not* in this file. + # + #CustomLog "/var/log/httpd-access.log" common + + # + # If you prefer a logfile with access, agent, and referer information + # (Combined Logfile Format) you can use the following directive. + # + CustomLog "/var/log/httpd-access.log" combined + + +# +# # +# # Redirect: Allows you to tell clients about documents that used to +# # exist in your server's namespace, but do not anymore. The client +# # will make a new request for the document at its new location. +# # Example: +# # Redirect permanent /foo http://www.example.com/bar +# +# # +# # Alias: Maps web paths into filesystem paths and is used to +# # access content that does not live under the DocumentRoot. +# # Example: +# # Alias /webpath /full/filesystem/path +# # +# # If you include a trailing / on /webpath then the server will +# # require it to be present in the URL. You will also likely +# # need to provide a section to allow access to +# # the filesystem path. +# +# # +# # ScriptAlias: This controls which directories contain server scripts. +# # ScriptAliases are essentially the same as Aliases, except that +# # documents in the target directory are treated as applications and +# # run by the server when requested rather than as documents sent to the +# # client. The same rules about trailing "/" apply to ScriptAlias +# # directives as to Alias. +# # +# ScriptAlias /cgi-bin/ "/usr/local/www/{$apache_version}/cgi-bin/" +# +# + +# +# # +# # ScriptSock: On threaded servers, designate the path to the UNIX +# # socket used to communicate with the CGI daemon of mod_cgid. +# # +# #Scriptsock /var/run/cgisock +# + +# +# "/usr/local/www/{$apache_version}/cgi-bin" should be changed to whatever your ScriptAliased +# CGI directory exists, if you have that configured. +# +# +# AllowOverride None +# Options None +# Order allow,deny +# Allow from all +# + + + # + # TypesConfig points to the file containing the list of mappings from + # filename extension to MIME-type. + # + TypesConfig etc/{$apache_version}/mime.types + + # + # AddType allows you to add to or override the MIME configuration + # file specified in TypesConfig for specific file types. + # + #AddType application/x-gzip .tgz + # + # AddEncoding allows you to have certain browsers uncompress + # information on the fly. Note: Not all browsers support this. + # + #AddEncoding x-compress .Z + #AddEncoding x-gzip .gz .tgz + # + # If the AddEncoding directives above are commented-out, then you + # probably should define those extensions to indicate media types: + # + AddType application/x-compress .Z + AddType application/x-gzip .gz .tgz + + # + # AddHandler allows you to map certain file extensions to "handlers": + # actions unrelated to filetype. These can be either built into the server + # or added with the Action directive (see below) + # + # To use CGI scripts outside of ScriptAliased directories: + # (You will also need to add "ExecCGI" to the "Options" directive.) + # + #AddHandler cgi-script .cgi + + # For type maps (negotiated resources): + #AddHandler type-map var + + # + # Filters allow you to process content before it is sent to the client. + # + # To parse .shtml files for server-side includes (SSI): + # (You will also need to add "Includes" to the "Options" directive.) + # + #AddType text/html .shtml + #AddOutputFilter INCLUDES .shtml + + +# +# The mod_mime_magic module allows the server to use various hints from the +# contents of the file itself to determine its type. The MIMEMagicFile +# directive tells the module where the hint definitions are located. +# +#MIMEMagicFile etc/{$apache_version}/magic + +# +# Customizable error responses come in three flavors: +# 1) plain text 2) local redirects 3) external redirects +# +# Some examples: + +{$errordocument} + +#ErrorDocument 500 "The server made a boo boo." +#ErrorDocument 404 /missing.html +#ErrorDocument 404 "/cgi-bin/missing_handler.pl" +#ErrorDocument 402 http://www.example.com/subscription_info.html +# + +# +# EnableMMAP and EnableSendfile: On systems that support it, +# memory-mapping or the sendfile syscall is used to deliver +# files. This usually improves server performance, but must +# be turned off when serving from networked-mounted +# filesystems or if support for these functions is otherwise +# broken on your system. +# +#EnableMMAP off +#EnableSendfile off + +# Supplemental configuration +# +# The configuration files in the etc/{$apache_version}/extra/ directory can be +# included to add extra features or to modify the default configuration of +# the server, or you may simply copy their contents here and change as +# necessary. + +# Server-pool management (MPM specific) +Include etc/{$apache_version}/extra/httpd-mpm.conf + +# Multi-language error messages +#Include etc/{$apache_version}/extra/httpd-multilang-errordoc.conf + +# Fancy directory listings +#Include etc/{$apache_version}/extra/httpd-autoindex.conf + +# Language settings +#Include etc/{$apache_version}/extra/httpd-languages.conf + +# User home directories +#Include etc/{$apache_version}/extra/httpd-userdir.conf + +# Real-time info on requests and configuration +#Include etc/{$apache_version}/extra/httpd-info.conf + +# Virtual hosts +#Include etc/{$apache_version}/extra/httpd-vhosts.conf + +# Local access to the Apache HTTP Server Manual +#Include etc/{$apache_version}/extra/httpd-manual.conf + +# Distributed authoring and versioning (WebDAV) +#Include etc/{$apache_version}/extra/httpd-dav.conf + +# Various default settings +#Include etc/{$apache_version}/extra/httpd-default.conf + +# Secure (SSL/TLS) connections +#Include etc/{$apache_version}/extra/httpd-ssl.conf +# +# Note: The following must must be present to support +# starting without SSL on platforms with no /dev/random equivalent +# but a statically compiled-in mod_ssl. +# + +SSLRandomSeed startup builtin +SSLRandomSeed connect builtin + + +# Cache settings +{$mem_cache} +{$cache_root} + +#accf_http are not present on current build +AcceptFilter http none +AcceptFilter https none + +# Mod security +{$mod_security} + +# Proxysettings +{$mod_proxy} + +# Mod status +{$mod_status} + + +# Include anything else +Include etc/{$apache_version}/Includes/*.conf + +EOF; + +?> diff --git a/config/apache_mod_security-dev/apache_mod_security.inc b/config/apache_mod_security-dev/apache_mod_security.inc index 2728e2e9..93757e22 100644 --- a/config/apache_mod_security-dev/apache_mod_security.inc +++ b/config/apache_mod_security-dev/apache_mod_security.inc @@ -29,13 +29,21 @@ POSSIBILITY OF SUCH DAMAGE. */ +require_once("service-utils.inc"); + $shortcut_section = "apache"; // Check to find out on which system the package is running $pf_version=substr(trim(file_get_contents("/etc/version")),0,3); if ($pf_version > 2.0) define('APACHEDIR', '/usr/pbi/proxy_mod_security-' . php_uname("m")); else - define('APACHEDIR', '/usr/local'); + define('APACHEDIR', '/usr/local'); + +if (file_exists(APACHEDIR . "/libexec/apache22")) + define('APACHEVERSION', 'apache22'); +if (file_exists(APACHEDIR . "/libexec/apache24")) + define('APACHEVERSION', 'apache24'); + // End of system check define ('MODSECURITY_DIR','crs'); // Rules directory location @@ -158,7 +166,7 @@ function apache_mod_security_resync() { if (is_array($apache_sync[row])){ $rs = $apache_sync[row]; } else { - log_error("apache_mod_security_package: xmlrpc sync is enabled but there is no hosts to push on apache config."); + log_error("apache_mod_security_package: XMLRPC sync is enabled, but there is no local host to push on apache config."); return; } break; @@ -174,7 +182,7 @@ function apache_mod_security_resync() { $rs[0]['username'] = $system_carp['username']; $rs[0]['password'] = $system_carp['password']; } else { - log_error("apache_mod_security_package: xmlrpc sync is enabled but there is no system backup hosts to push apache config."); + log_error("apache_mod_security_package: XMLRPC sync is enabled, but there is no global backup host to push apache config."); return; } break; @@ -234,6 +242,7 @@ function apache_mod_security_do_xmlrpc_sync($sync_to_ip, $username, $password, $ $xml['apachemodsecurity'] = $config['installedpackages']['apachemodsecurity']; $xml['apachemodsecuritysettings'] = $config['installedpackages']['apachemodsecuritysettings']; $xml['apachebalancer'] = $config['installedpackages']['apachebalancer']; + $xml['apachelocation'] = $config['installedpackages']['apachelocation']; $xml['apachevirtualhost'] = $config['installedpackages']['apachevirtualhost']; $xml['apachelisten'] = $config['installedpackages']['apachelisten']; @@ -320,6 +329,8 @@ function generate_apache_configuration() { else $settings=array(); + log_error("apache_mod_security_package: Re-generating Apache configuration start."); + // Set global site e-mail if ($settings['globalsiteadminemail']){ $global_site_email = $settings['globalsiteadminemail']; @@ -411,7 +422,7 @@ function generate_apache_configuration() { $performance_settings .= "MaxRequestsPerChild {$settings['maxrequestsperchild']}\n"; // Setup mem_cache - if(file_exists(APACHEDIR ."/libexec/apache22/mod_memcache.so") && $settings['memcachesize'] != "0") { + if(file_exists(APACHEDIR ."/libexec/" . APACHEVERSION . "/mod_memcache.so") && $settings['memcachesize'] != "0") { //$mem_cache = "MCacheSize ".( $settings['memcachesize'] ? $settings['memcachesize'] : "100")."\n"; } @@ -442,52 +453,54 @@ function generate_apache_configuration() { #load conf template include("/usr/local/pkg/apache_balancer.template"); - #check balancer members - foreach ($config['installedpackages']['apachebalancer']['config'] as $balancer){ - if (is_array($balancer['row']) && $balancer['enable'] == 'on'){ - $balancer_config.="# {$balancer['description']}\n"; - $balancer_config.="\n"; - foreach($balancer['row'] as $server){ - $options =($server['port'] ? ":{$server['port']}" : ""); - - $options.=($server['routeid'] ? " route={$server['routeid']}" : ""); - $options.=($server['loadfactor'] ? " loadfactor={$server['loadfactor']}" : ""); - if (isset($server['ping']) && $server['ping']!=""){ - $options.= " ping={$server['ping']}"; - $options.=($server['ttl'] ? " ttl={$server['ttl']}" : ""); + if (APACHEVERSION == 'apache22') { # Only define this here for apache22 + #check balancer members + foreach ($config['installedpackages']['apachebalancer']['config'] as $balancer){ + if (is_array($balancer['row']) && $balancer['enable'] == 'on'){ + $balancer_config.="# {$balancer['description']}\n"; + $balancer_config.="\n"; + foreach($balancer['row'] as $server){ + $options =($server['port'] ? ":{$server['port']}" : ""); + $options.=($server['routeid'] ? " route={$server['routeid']}" : ""); + $options.=($server['loadfactor'] ? " loadfactor={$server['loadfactor']}" : ""); + if (isset($server['ping']) && $server['ping']!=""){ + $options.= " ping={$server['ping']}"; + $options.=($server['ttl'] ? " ttl={$server['ttl']}" : ""); } $balancer_config.=" BalancerMember {$balancer['proto']}://{$server['host']}{$options}\n"; } - #check if stick connections are set - if ($balancer['row'][0]['routeid'] !="") - $balancer_config.=" ProxySet stickysession=ROUTEID\n"; - $balancer_config.="\n\n"; + #check if stick connections are set + if ($balancer['row'][0]['routeid'] !="") + $balancer_config.=" ProxySet stickysession=ROUTEID\n"; + $balancer_config.="\n\n"; } } - //write balancer conf - file_put_contents(APACHEDIR."/etc/apache22/Includes/balancers.conf",$balancer_config,LOCK_EX); } + //write balancer conf + file_put_contents(APACHEDIR."/etc/" . APACHEVERSION . "/Includes/balancers.conf",$balancer_config,LOCK_EX); + } + // configure modsecurity group options //chroot apache http://forums.freebsd.org/showthread.php?t=6858 - if (is_array($config['installedpackages']['apachemodsecuritygroups'])){ - unset($mods_group); - foreach ($config['installedpackages']['apachemodsecuritygroups']['config'] as $mods_groups){ - //RULES_DIRECTORY - foreach (split(",",$mods_groups['baserules']) as $baserule){ - $mods_group[$mods_groups['name']].=" Include ".RULES_DIRECTORY ."/base_rules/{$baserule}.conf\n"; - } - foreach (split(",",$mods_groups['optionalrules']) as $baserule){ - $mods_group[$mods_groups['name']].=" Include ".RULES_DIRECTORY ."/optional_rules/{$baserule}.conf\n"; - } - foreach (split(",",$mods_groups['slrrules']) as $baserule){ - $mods_group[$mods_groups['name']].=" Include ".RULES_DIRECTORY ."/slr_rules/{$baserule}.conf\n"; - } - foreach (split(",",$mods_groups['experimentalrules']) as $baserule){ - $mods_group[$mods_groups['name']].=" Include ".RULES_DIRECTORY ."/experimental_rules/{$baserule}.conf\n"; - } + if (is_array($config['installedpackages']['apachemodsecuritygroups'])){ + unset($mods_group); + foreach ($config['installedpackages']['apachemodsecuritygroups']['config'] as $mods_groups){ + //RULES_DIRECTORY + foreach (split(",",$mods_groups['baserules']) as $baserule){ + $mods_group[$mods_groups['name']].=" Include ".RULES_DIRECTORY ."/base_rules/{$baserule}.conf\n"; + } + foreach (split(",",$mods_groups['optionalrules']) as $baserule){ + $mods_group[$mods_groups['name']].=" Include ".RULES_DIRECTORY ."/optional_rules/{$baserule}.conf\n"; + } + foreach (split(",",$mods_groups['slrrules']) as $baserule){ + $mods_group[$mods_groups['name']].=" Include ".RULES_DIRECTORY ."/slr_rules/{$baserule}.conf\n"; + } + foreach (split(",",$mods_groups['experimentalrules']) as $baserule){ + $mods_group[$mods_groups['name']].=" Include ".RULES_DIRECTORY ."/experimental_rules/{$baserule}.conf\n"; } } + } //print "
";
 	//var_dump($mods_group);
 
@@ -561,23 +574,23 @@ EOF;
     				$svr_cert = lookup_cert($virtualhost["ssl_cert"]);
 					if ($svr_cert != false) {
 						if(base64_decode($svr_cert['crt'])) {
-							file_put_contents(APACHEDIR . "/etc/apache22/{$virtualhost["ssl_cert"]}.crt",apache_textarea_decode($svr_cert['crt']),LOCK_EX);
-							$vh_config.= " SSLCertificateFile ". APACHEDIR . "/etc/apache22/{$virtualhost["ssl_cert"]}.crt\n";
+							file_put_contents(APACHEDIR . "/etc/" . APACHEVERSION . "/{$virtualhost["ssl_cert"]}.crt",apache_textarea_decode($svr_cert['crt']),LOCK_EX);
+							$vh_config.= " SSLCertificateFile ". APACHEDIR . "/etc/" . APACHEVERSION . "/{$virtualhost["ssl_cert"]}.crt\n";
 							}
 						if(base64_decode($svr_cert['prv'])) {
-							file_put_contents(APACHEDIR . "/etc/apache22/{$virtualhost["ssl_cert"]}.key",apache_textarea_decode($svr_cert['prv']),LOCK_EX);
-							$vh_config.= " SSLCertificateKeyFile ". APACHEDIR . "/etc/apache22/{$virtualhost["ssl_cert"]}.key\n";
+							file_put_contents(APACHEDIR . "/etc/" . APACHEVERSION . "/{$virtualhost["ssl_cert"]}.key",apache_textarea_decode($svr_cert['prv']),LOCK_EX);
+							$vh_config.= " SSLCertificateKeyFile ". APACHEDIR . "/etc/" . APACHEVERSION . "/{$virtualhost["ssl_cert"]}.key\n";
 			       			}
 						}
 					$svr_ca =lookup_ca($virtualhost["ssl_cert_chain"]);
 					if ($svr_ca != false) {
-							file_put_contents(APACHEDIR . "/etc/apache22/{$virtualhost["ssl_cert_chain"]}.crt",apache_textarea_decode($svr_ca['crt']),LOCK_EX);
-							$vh_config.= " SSLCertificateChainFile ". APACHEDIR . "/etc/apache22/{$virtualhost["ssl_cert_chain"]}.crt\n";
+							file_put_contents(APACHEDIR . "/etc/" . APACHEVERSION . "/{$virtualhost["ssl_cert_chain"]}.crt",apache_textarea_decode($svr_ca['crt']),LOCK_EX);
+							$vh_config.= " SSLCertificateChainFile ". APACHEDIR . "/etc/" . APACHEVERSION . "/{$virtualhost["ssl_cert_chain"]}.crt\n";
 							}
 					$cli_ca =lookup_ca($virtualhost["reverse_int_ca"]);
 					if ($cli_ca != false) {
-							file_put_contents(APACHEDIR . "/etc/apache22/{$virtualhost["reverse_int_ca"]}.crt",apache_textarea_decode($cli_ca['crt']),LOCK_EX);
-							$vh_config.= " SSLCACertificateFile ". APACHEDIR . "/etc/apache22/{$virtualhost["reverse_int_ca"]}.crt\n";
+							file_put_contents(APACHEDIR . "/etc/" . APACHEVERSION . "/{$virtualhost["reverse_int_ca"]}.crt",apache_textarea_decode($cli_ca['crt']),LOCK_EX);
+							$vh_config.= " SSLCACertificateFile ". APACHEDIR . "/etc/" . APACHEVERSION . "/{$virtualhost["reverse_int_ca"]}.crt\n";
 							}
 					}
 				#Custom Options
@@ -587,7 +600,33 @@ EOF;
 				foreach ($virtualhost['row'] as $be){
 					if ($be['location'] != "none"){
 						$backend=$apache_location[$be['location']];
+
 						$vh_config.="# {$backend['name']}\n";
+						if (APACHEVERSION == 'apache24') { # Only define this here for apache24
+							foreach ($config['installedpackages']['apachebalancer']['config'] as $balancer){
+								if (is_array($balancer['row']) && $balancer['enable'] == 'on' && $balancer['name'] == $backend['balancer']){
+									$vh_config.="# {$balancer['description']}\n";
+									$vh_config.=" \n";
+									foreach($balancer['row'] as $balancer_server){
+										$balancer_options =($balancer_server['port'] ? ":{$balancer_server['port']}" : "");
+
+										$balancer_options.=($balancer_server['routeid'] ? " route={$balancer_server['routeid']}" : "");
+										$balancer_options.=($balancer_server['loadfactor'] ? " loadfactor={$balancer_server['loadfactor']}" : "");
+										if (isset($balancer_server['ping']) && $balancer_server['ping']!=""){
+											$balancer_options.= " ping={$balancer_server['ping']}";
+											$balancer_options.=($server['ttl'] ? " ttl={$balancer_server['ttl']}" : "");
+										}
+										$vh_config.="  BalancerMember {$balancer['proto']}://{$balancer_server['host']}{$balancer_options}\n";
+									}
+									#check if stick connections are set
+									if ($balancer['row'][0]['routeid'] !="")
+										$vh_config.="  ProxySet stickysession=ROUTEID\n";
+									$vh_config.=" \n\n";
+									break;
+								}
+							}
+						}
+	
 						$vh_config.=" \n";
 						$vh_config.="  ProxyPass        balancer://{$backend['balancer']}{$backend['backendpath']}\n";
 						$vh_config.="  ProxyPassReverse balancer://{$backend['balancer']}{$backend['backendpath']}\n";
@@ -613,7 +652,7 @@ EOF;
 				}
 			}
 		//write balancer conf
-		file_put_contents(APACHEDIR."/etc/apache22/Includes/virtualhosts.conf",$vh_config,LOCK_EX);
+		file_put_contents(APACHEDIR."/etc/" . APACHEVERSION . "/Includes/virtualhosts.conf",$vh_config,LOCK_EX);
 		}
 	// check/fix perl version on mod_security util files
 	$perl_files= array("httpd-guardian.pl","rules-updater.pl","runav.pl","arachni2modsec.pl","zap2modsec.pl","regression_tests/rulestest.pl");
@@ -704,7 +743,6 @@ EOF;
 	foreach ($namevirtualhosts as $namevirtualhost){
 		// explicit bind if not global ip:port
 		if ($namevirtualhost != $global_listen) {
-			$mod_proxy .= "NameVirtualHost {$namevirtualhost}\n";
 			$aliases .= "Listen $namevirtualhost\n";
 			// Automatically add this to configuration
 			$aplisten=split(":",$namevirtualhost);
@@ -806,11 +844,11 @@ EOF;
 			if($siteurl == "HTTPS" && $certificatefile && $certificatekeyfile) {
 				$mod_proxy .= "  SSLEngine on\n";
 				if ($certificatefile)
-					$mod_proxy .= "  SSLCertificateFile /usr/local/etc/apache22/$certificatefile\n";  
+					$mod_proxy .= "  SSLCertificateFile /usr/local/etc/" . APACHEVERSION . "/$certificatefile\n";  
 				if ($certificatekeyfile)
-					$mod_proxy .= "  SSLCertificateKeyFile /usr/local/etc/apache22/$certificatekeyfile\n";
+					$mod_proxy .= "  SSLCertificateKeyFile /usr/local/etc/" . APACHEVERSION . "/$certificatekeyfile\n";
 				if ($certificatechainfile)
-					$mod_proxy .= "  SSLCertificateChainFile /usr/local/etc/apache22/$certificatechainfile\n";
+					$mod_proxy .= "  SSLCertificateChainFile /usr/local/etc/" . APACHEVERSION . "/$certificatechainfile\n";
 			}
 			if($sslproxyengine)
 				$mod_proxy .= "  {$sslproxyengine}\n";
@@ -849,9 +887,11 @@ EOF;
 
 	#include file templates
 	include ("/usr/local/pkg/apache_mod_security.template");
-	include ("/usr/local/pkg/apache.template");
+	include ("/usr/local/pkg/". APACHEVERSION .".template");
+
+	file_put_contents(APACHEDIR . "/etc/" . APACHEVERSION . "/httpd.conf",$apache_config,LOCK_EX);
 
-	file_put_contents(APACHEDIR . "/etc/apache22/httpd.conf",$apache_config,LOCK_EX);
+	log_error("apache_mod_security_package: Re-generating Apache configuration ending.");
 }
 
 ?>
diff --git a/pkg_config.10.xml b/pkg_config.10.xml
index 9b7634f9..be790f1b 100644
--- a/pkg_config.10.xml
+++ b/pkg_config.10.xml
@@ -209,7 +209,7 @@
 			In addition this package allows URL forwarding which can be convenient for hosting multiple websites behind pfSense using 1 IP address.
Backup your location config before updating from 0.2.x to 0.3 package version.]]> Network Management - 2.4.9_2kg v0.3 + 2.4.9_2kg v0.41 ALPHA 2.2 https://packages.pfsense.org/packages/config/apache_mod_security-dev/apache_virtualhost.xml diff --git a/pkg_config.8.xml b/pkg_config.8.xml index 5dfc74bd..b685e370 100644 --- a/pkg_config.8.xml +++ b/pkg_config.8.xml @@ -217,7 +217,7 @@ In addition this package allows URL forwarding which can be convenient for hosting multiple websites behind pfSense using 1 IP address.
Backup your location config before updating from 0.2.x to 0.3 package version.]]> Network Management - 2.4.9_2 pkg v0.3 + 2.4.9_2 pkg v0.41 ALPHA 2.0 https://packages.pfsense.org/packages/config/apache_mod_security-dev/apache_virtualhost.xml diff --git a/pkg_config.8.xml.amd64 b/pkg_config.8.xml.amd64 index 675b5440..458deebb 100644 --- a/pkg_config.8.xml.amd64 +++ b/pkg_config.8.xml.amd64 @@ -204,7 +204,7 @@ In addition this package allows URL forwarding which can be convenient for hosting multiple websites behind pfSense using 1 IP address.
Backup your location config before updating from 0.2.x to 0.3 package version.]]> Network Management - 2.4.9_2 pkg v0.3 + 2.4.9_2 pkg v0.41 ALPHA 2.0 https://packages.pfsense.org/packages/config/apache_mod_security-dev/apache_virtualhost.xml -- cgit v1.2.3 From 641c850336fc271440d3377d09db20be4bc717c8 Mon Sep 17 00:00:00 2001 From: =?UTF-8?q?St=C3=A9phane=20Lapie?= Date: Wed, 25 Jun 2014 02:00:37 +0900 Subject: Switched back to one Apache 2.4 config template --- config/apache_mod_security-dev/apache22.template | 517 --------------------- .../apache_mod_security.inc | 5 +- .../apache_mod_security-dev/apache_virtualhost.xml | 2 +- 3 files changed, 2 insertions(+), 522 deletions(-) delete mode 100644 config/apache_mod_security-dev/apache22.template diff --git a/config/apache_mod_security-dev/apache22.template b/config/apache_mod_security-dev/apache22.template deleted file mode 100644 index e5342dc4..00000000 --- a/config/apache_mod_security-dev/apache22.template +++ /dev/null @@ -1,517 +0,0 @@ - for detailed information. -# In particular, see -# -# for a discussion of each configuration directive. -# -# Do NOT simply read the instructions in here without understanding -# what they do. They're here only as hints or reminders. If you are unsure -# consult the online docs. You have been warned. -# -# Configuration and logfile names: If the filenames you specify for many -# of the server's control files begin with "/" (or "drive:/" for Win32), the -# server will use that explicit path. If the filenames do *not* begin -# with "/", the value of ServerRoot is prepended -- so "/var/log/foo_log" -# with ServerRoot set to "/usr/local" will be interpreted by the -# server as "/usr/local//var/log/foo_log". - -# -# ServerRoot: The top of the directory tree under which the server's -# configuration, error, and log files are kept. -# -# Do not add a slash at the end of the directory path. If you point -# ServerRoot at a non-local disk, be sure to point the LockFile directive -# at a local disk. If you wish to share the same ServerRoot for multiple -# httpd daemons, you will need to change at least LockFile and PidFile. -# -ServerRoot "{$apache_dir}" - -# -# Listen: Allows you to bind Apache to specific IP addresses and/or -# ports, instead of the default. See also the -# directive. -# -# Change this to Listen on specific IP addresses as shown below to -# prevent Apache from glomming onto all bound IP addresses. -# -Listen {$global_listen} -{$aliases} - -# -# Dynamic Shared Object (DSO) Support -# -# To be able to use the functionality of a module which was built as a DSO you -# have to place corresponding `LoadModule' lines at this location so the -# directives contained in it are actually available _before_ they are used. -# Statically compiled modules (those listed by `httpd -l') do not need -# to be loaded here. -# -# Example: -# LoadModule foo_module modules/mod_foo.so -# -# have to place corresponding `LoadModule' lines at this location so the -# LoadModule foo_module modules/mod_foo.so -LoadModule authn_file_module libexec/{$apache_version}/mod_authn_file.so -LoadModule authn_dbm_module libexec/{$apache_version}/mod_authn_dbm.so -LoadModule authn_anon_module libexec/{$apache_version}/mod_authn_anon.so -LoadModule authn_default_module libexec/{$apache_version}/mod_authn_default.so -LoadModule authn_alias_module libexec/{$apache_version}/mod_authn_alias.so -LoadModule authz_host_module libexec/{$apache_version}/mod_authz_host.so -LoadModule authz_groupfile_module libexec/{$apache_version}/mod_authz_groupfile.so -LoadModule authz_user_module libexec/{$apache_version}/mod_authz_user.so -LoadModule authz_dbm_module libexec/{$apache_version}/mod_authz_dbm.so -LoadModule authz_owner_module libexec/{$apache_version}/mod_authz_owner.so -LoadModule authz_default_module libexec/{$apache_version}/mod_authz_default.so -LoadModule auth_basic_module libexec/{$apache_version}/mod_auth_basic.so -LoadModule auth_digest_module libexec/{$apache_version}/mod_auth_digest.so -LoadModule file_cache_module libexec/{$apache_version}/mod_file_cache.so -LoadModule cache_module libexec/{$apache_version}/mod_cache.so -LoadModule disk_cache_module libexec/{$apache_version}/mod_disk_cache.so -LoadModule dumpio_module libexec/{$apache_version}/mod_dumpio.so -LoadModule include_module libexec/{$apache_version}/mod_include.so -LoadModule filter_module libexec/{$apache_version}/mod_filter.so -LoadModule charset_lite_module libexec/{$apache_version}/mod_charset_lite.so -LoadModule deflate_module libexec/{$apache_version}/mod_deflate.so -LoadModule log_config_module libexec/{$apache_version}/mod_log_config.so -LoadModule logio_module libexec/{$apache_version}/mod_logio.so -LoadModule env_module libexec/{$apache_version}/mod_env.so -LoadModule mime_magic_module libexec/{$apache_version}/mod_mime_magic.so -LoadModule cern_meta_module libexec/{$apache_version}/mod_cern_meta.so -LoadModule expires_module libexec/{$apache_version}/mod_expires.so -LoadModule headers_module libexec/{$apache_version}/mod_headers.so -LoadModule usertrack_module libexec/{$apache_version}/mod_usertrack.so -LoadModule unique_id_module libexec/{$apache_version}/mod_unique_id.so -LoadModule setenvif_module libexec/{$apache_version}/mod_setenvif.so -LoadModule version_module libexec/{$apache_version}/mod_version.so -LoadModule proxy_module libexec/{$apache_version}/mod_proxy.so -LoadModule proxy_connect_module libexec/{$apache_version}/mod_proxy_connect.so -LoadModule proxy_ftp_module libexec/{$apache_version}/mod_proxy_ftp.so -LoadModule proxy_http_module libexec/{$apache_version}/mod_proxy_http.so -LoadModule proxy_ajp_module libexec/{$apache_version}/mod_proxy_ajp.so -LoadModule proxy_balancer_module libexec/{$apache_version}/mod_proxy_balancer.so -LoadModule ssl_module libexec/{$apache_version}/mod_ssl.so -LoadModule mime_module libexec/{$apache_version}/mod_mime.so -LoadModule status_module libexec/{$apache_version}/mod_status.so -LoadModule autoindex_module libexec/{$apache_version}/mod_autoindex.so -LoadModule asis_module libexec/{$apache_version}/mod_asis.so -LoadModule info_module libexec/{$apache_version}/mod_info.so -#LoadModule cgi_module libexec/{$apache_version}/mod_cgi.so -LoadModule vhost_alias_module libexec/{$apache_version}/mod_vhost_alias.so -LoadModule negotiation_module libexec/{$apache_version}/mod_negotiation.so -LoadModule dir_module libexec/{$apache_version}/mod_dir.so -LoadModule imagemap_module libexec/{$apache_version}/mod_imagemap.so -LoadModule actions_module libexec/{$apache_version}/mod_actions.so -LoadModule speling_module libexec/{$apache_version}/mod_speling.so -LoadModule userdir_module libexec/{$apache_version}/mod_userdir.so -LoadModule alias_module libexec/{$apache_version}/mod_alias.so -LoadModule rewrite_module libexec/{$apache_version}/mod_rewrite.so -LoadModule reqtimeout_module libexec/{$apache_version}/mod_reqtimeout.so -{$mod_mem_cache} -{$mod_security_module} - - - -# -# If you wish httpd to run as a different user or group, you must run -# httpd as root initially and it will switch. -# -# User/Group: The name (or #number) of the user/group to run httpd as. -# It is usually good practice to create a dedicated user and group for -# running httpd, as with most system services. -# -User www -Group www - - - - -# 'Main' server configuration -# -# The directives in this section set up the values used by the 'main' -# server, which responds to any requests that aren't handled by a -# definition. These values also provide defaults for -# any containers you may define later in the file. -# -# All of these directives may appear inside containers, -# in which case these default settings will be overridden for the -# virtual host being defined. -# -# worker MPM - -{$performance_settings} - -# -# ServerAdmin: Your address, where problems with the server should be -# e-mailed. This address appears on some server-generated pages, such -# as error documents. e.g. admin@your-domain.com -# -ServerAdmin {$global_site_email} - -# -# ServerName gives the name and port that the server uses to identify itself. -# This can often be determined automatically, but we recommend you specify -# it explicitly to prevent problems during startup. -# -# If your host doesn't have a registered DNS name, enter its IP address here. -# -ServerName {$servername} - -# -# DocumentRoot: The directory out of which you will serve your -# documents. By default, all requests are taken from this directory, but -# symbolic links and aliases may be used to point to other locations. -# -DocumentRoot "{$apache_dir}/www/{$apache_version}" - -# -# Each directory to which Apache has access can be configured with respect -# to which services and features are allowed and/or disabled in that -# directory (and its subdirectories). -# -# First, we configure the "default" to be a very restrictive set of -# features. -# - - AllowOverride None - Order deny,allow - Deny from all - - -# -# Note that from this point forward you must specifically allow -# particular features to be enabled - so if something's not working as -# you might expect, make sure that you have specifically enabled it -# below. -# - -# -# This should be changed to whatever you set DocumentRoot to. -# -# -# # -# # Possible values for the Options directive are "None", "All", -# # or any combination of: -# # Indexes Includes FollowSymLinks SymLinksifOwnerMatch ExecCGI MultiViews -# # -# # Note that "MultiViews" must be named *explicitly* --- "Options All" -# # doesn't give it to you. -# # -# # The Options directive is both complicated and important. Please see -# # http://httpd.apache.org/docs/2.2/mod/core.html#options -# # for more information. -# # -# Options Indexes FollowSymLinks -# -# # -# # AllowOverride controls what directives may be placed in .htaccess files. -# # It can be "All", "None", or any combination of the keywords: -# # Options FileInfo AuthConfig Limit -# # -# AllowOverride None -# -# # -# # Controls who can get stuff from this server. -# # -# Order allow,deny -# Allow from all -# -# -# -# -# DirectoryIndex: sets the file that Apache will serve if a directory -# is requested. -# -# -# DirectoryIndex index.html -# -# -# -# The following lines prevent .htaccess and .htpasswd files from being -# viewed by Web clients. -# -# -# Order allow,deny -# Deny from all -# Satisfy All -# -# -# -# ErrorLog: The location of the error log file. -# If you do not specify an ErrorLog directive within a -# container, error messages relating to that virtual host will be -# logged here. If you *do* define an error logfile for a -# container, that host's errors will be logged there and not here. -# -ErrorLog "/var/log/httpd-error.log" - -# -# LogLevel: Control the number of messages logged to the error_log. -# Possible values include: debug, info, notice, warn, error, crit, -# alert, emerg. -# -LogLevel warn - - - # - # The following directives define some format nicknames for use with - # a CustomLog directive (see below). - # - LogFormat "%h %l %u %t \"%r\" %>s %b \"%{Referer}i\" \"%{User-Agent}i\"" combined - LogFormat "%h %l %u %t \"%r\" %>s %b" common - - - # You need to enable mod_logio.c to use %I and %O - LogFormat "%h %l %u %t \"%r\" %>s %b \"%{Referer}i\" \"%{User-Agent}i\" %I %O" combinedio - - - # - # The location and format of the access logfile (Common Logfile Format). - # If you do not define any access logfiles within a - # container, they will be logged here. Contrariwise, if you *do* - # define per- access logfiles, transactions will be - # logged therein and *not* in this file. - # - #CustomLog "/var/log/httpd-access.log" common - - # - # If you prefer a logfile with access, agent, and referer information - # (Combined Logfile Format) you can use the following directive. - # - CustomLog "/var/log/httpd-access.log" combined - - -# -# # -# # Redirect: Allows you to tell clients about documents that used to -# # exist in your server's namespace, but do not anymore. The client -# # will make a new request for the document at its new location. -# # Example: -# # Redirect permanent /foo http://www.example.com/bar -# -# # -# # Alias: Maps web paths into filesystem paths and is used to -# # access content that does not live under the DocumentRoot. -# # Example: -# # Alias /webpath /full/filesystem/path -# # -# # If you include a trailing / on /webpath then the server will -# # require it to be present in the URL. You will also likely -# # need to provide a section to allow access to -# # the filesystem path. -# -# # -# # ScriptAlias: This controls which directories contain server scripts. -# # ScriptAliases are essentially the same as Aliases, except that -# # documents in the target directory are treated as applications and -# # run by the server when requested rather than as documents sent to the -# # client. The same rules about trailing "/" apply to ScriptAlias -# # directives as to Alias. -# # -# ScriptAlias /cgi-bin/ "/usr/local/www/{$apache_version}/cgi-bin/" -# -# - -# -# # -# # ScriptSock: On threaded servers, designate the path to the UNIX -# # socket used to communicate with the CGI daemon of mod_cgid. -# # -# #Scriptsock /var/run/cgisock -# - -# -# "/usr/local/www/{$apache_version}/cgi-bin" should be changed to whatever your ScriptAliased -# CGI directory exists, if you have that configured. -# -# -# AllowOverride None -# Options None -# Order allow,deny -# Allow from all -# - -# -# DefaultType: the default MIME type the server will use for a document -# if it cannot otherwise determine one, such as from filename extensions. -# If your server contains mostly text or HTML documents, "text/plain" is -# a good value. If most of your content is binary, such as applications -# or images, you may want to use "application/octet-stream" instead to -# keep browsers from trying to display binary files as though they are -# text. -# -DefaultType text/plainm - - - # - # TypesConfig points to the file containing the list of mappings from - # filename extension to MIME-type. - # - TypesConfig etc/{$apache_version}/mime.types - - # - # AddType allows you to add to or override the MIME configuration - # file specified in TypesConfig for specific file types. - # - #AddType application/x-gzip .tgz - # - # AddEncoding allows you to have certain browsers uncompress - # information on the fly. Note: Not all browsers support this. - # - #AddEncoding x-compress .Z - #AddEncoding x-gzip .gz .tgz - # - # If the AddEncoding directives above are commented-out, then you - # probably should define those extensions to indicate media types: - # - AddType application/x-compress .Z - AddType application/x-gzip .gz .tgz - - # - # AddHandler allows you to map certain file extensions to "handlers": - # actions unrelated to filetype. These can be either built into the server - # or added with the Action directive (see below) - # - # To use CGI scripts outside of ScriptAliased directories: - # (You will also need to add "ExecCGI" to the "Options" directive.) - # - #AddHandler cgi-script .cgi - - # For type maps (negotiated resources): - #AddHandler type-map var - - # - # Filters allow you to process content before it is sent to the client. - # - # To parse .shtml files for server-side includes (SSI): - # (You will also need to add "Includes" to the "Options" directive.) - # - #AddType text/html .shtml - #AddOutputFilter INCLUDES .shtml - - -# -# The mod_mime_magic module allows the server to use various hints from the -# contents of the file itself to determine its type. The MIMEMagicFile -# directive tells the module where the hint definitions are located. -# -#MIMEMagicFile etc/{$apache_version}/magic - -# -# Customizable error responses come in three flavors: -# 1) plain text 2) local redirects 3) external redirects -# -# Some examples: - -{$errordocument} - -#ErrorDocument 500 "The server made a boo boo." -#ErrorDocument 404 /missing.html -#ErrorDocument 404 "/cgi-bin/missing_handler.pl" -#ErrorDocument 402 http://www.example.com/subscription_info.html -# - -# -# EnableMMAP and EnableSendfile: On systems that support it, -# memory-mapping or the sendfile syscall is used to deliver -# files. This usually improves server performance, but must -# be turned off when serving from networked-mounted -# filesystems or if support for these functions is otherwise -# broken on your system. -# -#EnableMMAP off -#EnableSendfile off - -# Supplemental configuration -# -# The configuration files in the etc/{$apache_version}/extra/ directory can be -# included to add extra features or to modify the default configuration of -# the server, or you may simply copy their contents here and change as -# necessary. - -# Server-pool management (MPM specific) -#Include etc/{$apache_version}/extra/httpd-mpm.conf - -# Multi-language error messages -#Include etc/{$apache_version}/extra/httpd-multilang-errordoc.conf - -# Fancy directory listings -#Include etc/{$apache_version}/extra/httpd-autoindex.conf - -# Language settings -#Include etc/{$apache_version}/extra/httpd-languages.conf - -# User home directories -#Include etc/{$apache_version}/extra/httpd-userdir.conf - -# Real-time info on requests and configuration -#Include etc/{$apache_version}/extra/httpd-info.conf - -# Virtual hosts -#Include etc/{$apache_version}/extra/httpd-vhosts.conf - -# Local access to the Apache HTTP Server Manual -#Include etc/{$apache_version}/extra/httpd-manual.conf - -# Distributed authoring and versioning (WebDAV) -#Include etc/{$apache_version}/extra/httpd-dav.conf - -# Various default settings -#Include etc/{$apache_version}/extra/httpd-default.conf - -# Secure (SSL/TLS) connections -#Include etc/{$apache_version}/extra/httpd-ssl.conf -# -# Note: The following must must be present to support -# starting without SSL on platforms with no /dev/random equivalent -# but a statically compiled-in mod_ssl. -# - -SSLRandomSeed startup builtin -SSLRandomSeed connect builtin - - -# Cache settings -{$mem_cache} -{$cache_root} - -#accf_http are not present on current build -AcceptFilter http none -AcceptFilter https none - -# Mod security -{$mod_security} - -# Proxysettings -{$mod_proxy} - -# Mod status -{$mod_status} - - -# Include anything else -Include etc/{$apache_version}/Includes/*.conf - -EOF; - -?> diff --git a/config/apache_mod_security-dev/apache_mod_security.inc b/config/apache_mod_security-dev/apache_mod_security.inc index 93757e22..5d1e51bb 100644 --- a/config/apache_mod_security-dev/apache_mod_security.inc +++ b/config/apache_mod_security-dev/apache_mod_security.inc @@ -39,10 +39,7 @@ if ($pf_version > 2.0) else define('APACHEDIR', '/usr/local'); -if (file_exists(APACHEDIR . "/libexec/apache22")) - define('APACHEVERSION', 'apache22'); -if (file_exists(APACHEDIR . "/libexec/apache24")) - define('APACHEVERSION', 'apache24'); +define('APACHEVERSION', 'apache24'); // End of system check define ('MODSECURITY_DIR','crs'); diff --git a/config/apache_mod_security-dev/apache_virtualhost.xml b/config/apache_mod_security-dev/apache_virtualhost.xml index 488eb822..8558c490 100644 --- a/config/apache_mod_security-dev/apache_virtualhost.xml +++ b/config/apache_mod_security-dev/apache_virtualhost.xml @@ -77,7 +77,7 @@ /usr/local/pkg/ 0644 - https://packages.pfsense.org/packages/config/apache_mod_security-dev/apache.template + https://packages.pfsense.org/packages/config/apache_mod_security-dev/apache24.template /usr/local/pkg/ -- cgit v1.2.3