maybe chmod 0644 'letsencrypt/live/mediawiki.moellein.homeip.net/README'
maybe chmod 0755 'letsencrypt/live/moellein.homeip.net'
maybe chmod 0644 'letsencrypt/live/moellein.homeip.net/README'
+maybe chmod 0644 'letsencrypt/live/moellein.homeip.net/dhparams_2048.pem'
maybe chmod 0644 'letsencrypt/options-ssl-apache.conf'
maybe chmod 0755 'letsencrypt/renewal'
maybe chmod 0755 'letsencrypt/renewal-hooks'
Include /etc/letsencrypt/options-ssl-apache.conf
SSLCertificateFile /etc/letsencrypt/live/moellein.homeip.net/cert.pem
SSLCertificateKeyFile /etc/letsencrypt/live/moellein.homeip.net/privkey.pem
-SSLCertificateChainFile /etc/letsencrypt/live/moellein.homeip.net/chain.pem
+ SSLCertificateChainFile /etc/letsencrypt/live/moellein.homeip.net/chain.pem
+ SSLOpenSSLConfCmd DHParameters /etc/letsencrypt/live/moellein.homeip.net/dhparams_2048.pem
</VirtualHost>
</IfModule>
Include /etc/letsencrypt/options-ssl-apache.conf
SSLCertificateFile /etc/letsencrypt/live/moellein.homeip.net/cert.pem
SSLCertificateKeyFile /etc/letsencrypt/live/moellein.homeip.net/privkey.pem
-SSLCertificateChainFile /etc/letsencrypt/live/moellein.homeip.net/chain.pem
+ SSLCertificateChainFile /etc/letsencrypt/live/moellein.homeip.net/chain.pem
+ SSLOpenSSLConfCmd DHParameters /etc/letsencrypt/live/moellein.homeip.net/dhparams_2048.pem
</VirtualHost>
</IfModule>
<VirtualHost *:443>
ServerName collabora.moellein.homeip.net:443
- ServerAlias collabora.moellein.homeip.net:443
- #Options -Indexes
+ ServerAlias collabora.moellein.homeip.net
+ Options -Indexes
# SSL configuration, you may want to take the easy route instead and use Lets Encrypt!
SSLEngine on
SSLProtocol all -SSLv2 -SSLv3
SSLCipherSuite ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES256-SHA384:ECDHE-RSA-AES128-SHA:ECDHE-ECDSA-AES256-SHA384:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA:DHE-RSA-AES256-SHA256:DHE-RSA-AES256-SHA:ECDHE-ECDSA-DES-CBC3-SHA:ECDHE-RSA-DES-CBC3-SHA:EDH-RSA-DES-CBC3-SHA:AES128-GCM-SHA256:AES256-GCM-SHA384:AES128-SHA256:AES256-SHA256:AES128-SHA:AES256-SHA:DES-CBC3-SHA:!DSS
SSLHonorCipherOrder on
-
+ <Directory />
+ Require all granted
+ </Directory>
# Encoded slashes need to be allowed
AllowEncodedSlashes NoDecode
# Enable and configure SSL Proxy
# Download as, Fullscreen presentation and Image upload operations
ProxyPass /lool https://127.0.0.1:9980/lool
ProxyPassReverse /lool https://127.0.0.1:9980/lool
- ServerAlias collabora.moellein.homeip.net
SSLCertificateFile /etc/letsencrypt/live/moellein.homeip.net/cert.pem
SSLCertificateKeyFile /etc/letsencrypt/live/moellein.homeip.net/privkey.pem
SSLCertificateChainFile /etc/letsencrypt/live/moellein.homeip.net/chain.pem
+ SSLOpenSSLConfCmd DHParameters /etc/letsencrypt/live/moellein.homeip.net/dhparams_2048.pem
</VirtualHost>
AuthName EnterPassword
AuthType Basic
require user fhem
- Order deny,allow
- Allow from all
+# Order deny,allow
+# Allow from all
</Proxy>
ProxyPass / http://localhost:8083/
ProxyPassReverse / http://localhost:8083/
Include /etc/letsencrypt/options-ssl-apache.conf
SSLCertificateFile /etc/letsencrypt/live/moellein.homeip.net/cert.pem
SSLCertificateKeyFile /etc/letsencrypt/live/moellein.homeip.net/privkey.pem
-SSLCertificateChainFile /etc/letsencrypt/live/moellein.homeip.net/chain.pem
+ SSLCertificateChainFile /etc/letsencrypt/live/moellein.homeip.net/chain.pem
+ SSLOpenSSLConfCmd DHParameters /etc/letsencrypt/live/moellein.homeip.net/dhparams_2048.pem
</VirtualHost>
</IfModule>
<IfModule mod_ssl.c>
<VirtualHost *:443>
- ServerName moellein.homeip.net
+ ServerName git.moellein.homeip.net
ServerAlias git.moellein.homeip.net
DocumentRoot /var/www/gitweb/
ScriptAlias /gitweb.cgi /usr/lib/cgi-bin/gitweb.cgi
Options +ExecCGI +FollowSymLinks +SymLinksIfOwnerMatch
SetEnv GITWEB_CONFIG /etc/gitweb.conf
AllowOverride All
- order allow,deny
- Allow from all
+# order allow,deny
+# Allow from all
+# Require all granted
AddHandler cgi-script cgi
DirectoryIndex gitweb.cgi
</Directory>
Include /etc/letsencrypt/options-ssl-apache.conf
SSLCertificateFile /etc/letsencrypt/live/moellein.homeip.net/cert.pem
SSLCertificateKeyFile /etc/letsencrypt/live/moellein.homeip.net/privkey.pem
-SSLCertificateChainFile /etc/letsencrypt/live/moellein.homeip.net/chain.pem
+ SSLCertificateChainFile /etc/letsencrypt/live/moellein.homeip.net/chain.pem
+ SSLOpenSSLConfCmd DHParameters /etc/letsencrypt/live/moellein.homeip.net/dhparams_2048.pem
</VirtualHost>
</IfModule>
Include /etc/letsencrypt/options-ssl-apache.conf
SSLCertificateFile /etc/letsencrypt/live/moellein.homeip.net/cert.pem
SSLCertificateKeyFile /etc/letsencrypt/live/moellein.homeip.net/privkey.pem
-SSLCertificateChainFile /etc/letsencrypt/live/moellein.homeip.net/chain.pem
+ SSLCertificateChainFile /etc/letsencrypt/live/moellein.homeip.net/chain.pem
</VirtualHost>
</IfModule>
Header set Referrer-Policy "no-referrer"
ServerAdmin webmaster@localhost
DocumentRoot /var/www/nextcloud/
- ServerName moellein.homeip.net
+ ServerName nextcloud.moellein.homeip.net:443
ServerAlias nextcloud.moellein.homeip.net
<Directory />
Options FollowSymLinks
SetEnv HTTP_HOME /var/www/nextcloud
Options Indexes FollowSymLinks MultiViews
AllowOverride All
- Order allow,deny
- allow from all
+# Order allow,deny
+# allow from all
+ Require all granted
</Directory>
<LocationMatch "/(data|conf|bin|inc)/">
- Order allow,deny
- Deny from all
+# Order allow,deny
+# Deny from all
+ Require all denied
Satisfy All
</LocationMatch>
RewriteEngine on
<Directory "/var/www/nextcloud/cgi-bin">
AllowOverride None
Options +ExecCGI -MultiViews +SymLinksIfOwnerMatch
- Order allow,deny
- Allow from all
+# Order allow,deny
+# Allow from all
+ Require all granted
</Directory>
# Possible values include: debug, info, notice, warn, error, crit,
# alert, emerg.
LogLevel debug
- ErrorLog ${APACHE_LOG_DIR}/nextcloud_error.log
- CustomLog ${APACHE_LOG_DIR}/nextcloud_ssl_access.log combined
+ ErrorLog ${APACHE_LOG_DIR}/nextcloud.moellein.homeip.net_error.log
+ CustomLog ${APACHE_LOG_DIR}/nextcloud.moellein.homeip.net_ssl_access.log combined
# SSL Engine Switch:
# Enable/Disable SSL for this virtual host.
Include /etc/letsencrypt/options-ssl-apache.conf
SSLCertificateFile /etc/letsencrypt/live/moellein.homeip.net/cert.pem
SSLCertificateKeyFile /etc/letsencrypt/live/moellein.homeip.net/privkey.pem
-SSLCertificateChainFile /etc/letsencrypt/live/moellein.homeip.net/chain.pem
+ SSLCertificateChainFile /etc/letsencrypt/live/moellein.homeip.net/chain.pem
+ SSLOpenSSLConfCmd DHParameters /etc/letsencrypt/live/moellein.homeip.net/dhparams_2048.pem
</VirtualHost>
</IfModule>
+SSLStrictSNIVHostCheck off
<IfModule mod_ssl.c>
- <VirtualHost _default_:443>
+ <VirtualHost *:443>
ServerAdmin webmaster@localhost
- ServerName moellein.homeip.net
- ServerAlias
- DocumentRoot /var/www/tine20
- <Directory />
+ ServerName moellein.homeip.net:443
+ ServerAlias moellein.homeip.net
+ DocumentRoot "/var/www/tine20/"
+ <Directory "/">
Options FollowSymLinks
AllowOverride all
</Directory>
- <Directory /var/www/tine20>
+ <Directory /var/www/tine20/>
Options Indexes FollowSymLinks MultiViews
AllowOverride None
- Order allow,deny
- allow from all
+# Order allow,deny
+# allow from all
+ Require all granted
</Directory>
RewriteEngine on
RewriteRule /Microsoft-Server-ActiveSync(.*) /var/www/tine20/index.php$1 [E=REDIRECT_ACTIVESYNC:true,E=REMOTE_USER:%{HTTP:Authorization}]
<Directory "/usr/lib/cgi-bin">
AllowOverride None
Options +ExecCGI -MultiViews +SymLinksIfOwnerMatch
- Order allow,deny
- Allow from all
+# Order allow,deny
+# Allow from all
+ Require all granted
</Directory>
- ErrorLog ${APACHE_LOG_DIR}/error.log
# Possible values include: debug, info, notice, warn, error, crit,
# alert, emerg.
- LogLevel warn
+ LogLevel debug
- CustomLog ${APACHE_LOG_DIR}/ssl_access.log combined
+ ErrorLog ${APACHE_LOG_DIR}/moellein.homeip.net_error.log
+ CustomLog ${APACHE_LOG_DIR}/moellein.homeip.net_ssl_access.log combined
Alias /doc/ "/usr/share/doc/"
<Directory "/usr/share/doc/">
Options Indexes MultiViews FollowSymLinks
AllowOverride None
- Order deny,allow
+# Order deny,allow
Deny from all
- Allow from 127.0.0.0/255.0.0.0 ::1/128
+# Allow from 127.0.0.0/255.0.0.0 ::1/128
+ Require all granted
</Directory>
# SSL Engine Switch:
SSLEngine on
SSLProtocol all -SSLv2 -SSLv3
- SSLCertificateFile /etc/letsencrypt/live/moellein.homeip.net/cert.pem
- SSLCertificateKeyFile /etc/letsencrypt/live/moellein.homeip.net/privkey.pem
<FilesMatch "\.(cgi|shtml|phtml|php)$">
SSLOptions +StdEnvVars
</FilesMatch>
- <Directory /usr/lib/cgi-bin>
+ <Directory "/usr/lib/cgi-bin/">
SSLOptions +StdEnvVars
</Directory>
BrowserMatch "MSIE [2-6]" \
downgrade-1.0 force-response-1.0
# MSIE 7 and newer should be able to use keepalive
BrowserMatch "MSIE [17-9]" ssl-unclean-shutdown
+ SSLCertificateFile /etc/letsencrypt/live/moellein.homeip.net/cert.pem
+ SSLCertificateKeyFile /etc/letsencrypt/live/moellein.homeip.net/privkey.pem
SSLCertificateChainFile /etc/letsencrypt/live/moellein.homeip.net/chain.pem
+ SSLOpenSSLConfCmd DHParameters /etc/letsencrypt/live/moellein.homeip.net/dhparams_2048.pem
</VirtualHost>
</IfModule>
Include /etc/letsencrypt/options-ssl-apache.conf
SSLCertificateFile /etc/letsencrypt/live/moellein.homeip.net/cert.pem
SSLCertificateKeyFile /etc/letsencrypt/live/moellein.homeip.net/privkey.pem
-SSLCertificateChainFile /etc/letsencrypt/live/moellein.homeip.net/chain.pem
+ SSLCertificateChainFile /etc/letsencrypt/live/moellein.homeip.net/chain.pem
+ SSLOpenSSLConfCmd DHParameters /etc/letsencrypt/live/moellein.homeip.net/dhparams_2048.pem
</VirtualHost>
</IfModule>
Include /etc/letsencrypt/options-ssl-apache.conf
SSLCertificateFile /etc/letsencrypt/live/moellein.homeip.net/cert.pem
SSLCertificateKeyFile /etc/letsencrypt/live/moellein.homeip.net/privkey.pem
-SSLCertificateChainFile /etc/letsencrypt/live/moellein.homeip.net/chain.pem
+ SSLCertificateChainFile /etc/letsencrypt/live/moellein.homeip.net/chain.pem
+ SSLOpenSSLConfCmd DHParameters /etc/letsencrypt/live/moellein.homeip.net/dhparams_2048.pem
</VirtualHost>
</IfModule>
Include /etc/letsencrypt/options-ssl-apache.conf
SSLCertificateFile /etc/letsencrypt/live/moellein.homeip.net/cert.pem
SSLCertificateKeyFile /etc/letsencrypt/live/moellein.homeip.net/privkey.pem
-SSLCertificateChainFile /etc/letsencrypt/live/moellein.homeip.net/chain.pem
+ SSLCertificateChainFile /etc/letsencrypt/live/moellein.homeip.net/chain.pem
+ SSLOpenSSLConfCmd DHParameters /etc/letsencrypt/live/moellein.homeip.net/dhparams_2048.pem
</VirtualHost>
</IfModule>
+++ /dev/null
-../sites-available/ccu.conf
\ No newline at end of file
+++ /dev/null
-../sites-available/ck.conf
\ No newline at end of file
--- /dev/null
+../sites-available/collabora.conf
\ No newline at end of file
+++ /dev/null
-../sites-available/default-ssl.conf
\ No newline at end of file
+++ /dev/null
-../sites-available/default.conf
\ No newline at end of file
+++ /dev/null
-../sites-available/mediawiki.ssh.conf
\ No newline at end of file
-/etc/apache2/sites-available/nextcloud.conf
\ No newline at end of file
+../sites-available/nextcloud.conf
\ No newline at end of file
+++ /dev/null
-../sites-available/tv.conf
\ No newline at end of file
+++ /dev/null
-../sites-available/webssh.conf
\ No newline at end of file
+++ /dev/null
-../sites-available/zm.conf
\ No newline at end of file
+deb https://www.collaboraoffice.com/repos/CollaboraOnline/CODE-ubuntu1804 ./
# Written by cupsd
# DO NOT EDIT THIS FILE WHEN CUPSD IS RUNNING
<Printer HP_Color_LaserJet_MFP_M277dw_9D0E59_>
-UUID urn:uuid:11ec4cb9-ce86-3322-457d-2e3aeebf047f
+UUID urn:uuid:c6d611f7-6924-3e23-6bb3-a623d0cae267
Info
Location
MakeModel Color LaserJet MFP M277dw
DeviceURI ipp://NPI9D0E59.local:631/ipp/print
State Idle
-StateTime 1540338246
-ConfigTime 1540338254
+StateTime 1540355763
+ConfigTime 1540355777
Type 4188
Accepting Yes
Shared No
--- /dev/null
+-----BEGIN DH PARAMETERS-----
+MIIBCAKCAQEA7Akp33SoPvqH7Z+GqM9Pg2vHE9BAdpNli/GkgA/SPIxJnx043t9j
+TiPlcC9G0NbddLalI7v16ExCKjmIwWBZrnKBm5r0nuL8ZO1oQXpD9zb3FHWQVzoj
+N2cVdgZVJ3rEhpxj+YNiNLswIIUgMkvU00GubL38M2S6a5crj/6OeKGtmaSt9kFR
+qg0ll/sHsdZiZlcnL0y78j5L34csr5BomT+M6Thu/a1i7NN6pS/EnCUj0T1JONum
+BQ7xh5HWxY8G46JOEXSd9Oi/YO87WXP8F6lZuOp5ce3QOvzTqxieDoie0D3e5o4I
+j9nRcQ6yYVTLvRe/OkmTnlDbRUyBcNgsuwIBAg==
+-----END DH PARAMETERS-----
# Accept connections on the specified port, default is 6379 (IANA #815344).
# If port 0 is specified Redis will not listen on a TCP socket.
-port 6379
+port 0
# TCP listen() backlog.
#
# incoming connections. There is no default, so Redis will not listen
# on a unix socket when not specified.
#
-# unixsocket /var/run/redis/redis-server.sock
-# unixsocketperm 700
+unixsocket /var/run/redis/redis.sock
+unixsocketperm 770
# Close the connection after a client is idle for N seconds (0 to disable)
timeout 0