# # horde.sec-mail.guru (Horde Groupware Version 5) # ServerAdmin webmaster@nausch.org ServerName horde.sec-mail.guru ServerAlias xn--bro-hoa.sec-mail.guru ServerPath / Options -Indexes +FollowSymLinks Require all granted RewriteEngine on RewriteCond %{HTTPS} off RewriteRule (.*) https://%{HTTP_HOST}%{REQUEST_URI} DirectoryIndex index.php ErrorLog logs/horde_error.log CustomLog logs/horde_access.log combined ServerAdmin webmaster@nausch.org ServerName horde.sec-mail.guru ServerAlias xn--bro-hoa.sec-mail.guru ServerPath / DocumentRoot "/usr/share/horde" SSLEngine on SSLProtocol -ALL +SSLv3 +TLSv1 SSLCipherSuite EECDH+AES256:DHE+AES256:EECDH+AES:EDH+AES:-SHA1:EECDH+RC4:EDH+RC4:RC4-SHA:AES256-SHA:!aNULL:!eNULL:!EXP:!LOW:!MD5 SSLHonorCipherOrder on SSLCertificateFile /etc/pki/tls/certs/wildcard.sec-mail.guru.certificate_140920.pem SSLCertificateKeyFile /etc/pki/tls/private/wildcard.sec-mail.guru.serverkey.pem SSLCertificateChainFile /etc/pki/tls/certs/CAcert_certificate-chain.pem GnuTLSEnable on GnuTLSPriorities SECURE:!MD5 # #GnuTLSPriorities NONE:+AES-128-CBC:+3DES-CBC:+ARCFOUR-128:+RSA:+DHE-RSA:+DHE-DSS:+SHA1:!MD5:+COMP-NULL GnuTLSCertificateFile /etc/pki/tls/certs/horde.sec-mail.guru.certificate_140912.pem GnuTLSKeyFile /etc/pki/tls/private/horde.sec-mail.guru.serverkey.pem AddOutputFilterByType DEFLATE text/html text/plain text/xml text/css text/javascript AddOutputFilterByType DEFLATE application/javascript application/x-javascriptl SetOutputFilter DEFLATE BrowserMatch ^Mozilla/4 gzip-only-text/html BrowserMatch ^Mozilla/4\.0[678] no-gzip BrowserMatch \bMSIE !no-gzip !gzip-only-text/html SetEnvIfNoCase Request_URI \.(?:gif|jpe?g|png)$ no-gzip dont-vary Header append Vary User-Agent env=!dont-vary AddType application/x-httpd-php .php # Link to system Javascript Libraries Alias /horde/js/scriptaculous /usr/share/scriptaculous Alias /horde/js/prototype.js /usr/share/prototype/prototype.js Alias /horde/js/syntaxhighlighter /usr/share/syntaxhighlighter # Link to Micro$oft stuff Alias /Microsoft-Server-ActiveSync /usr/share/horde/rpc.php Alias /autodiscover/autodiscover.xml /usr/share/horde/rpc.php # **IMPORTANT** By default, everyone accessing Horde is automatically logged # in as 'Administrator'. This is a security risk! It is very important that # you change the authentication backend under the 'Authentication' tab. # For this reason, Horde is currently only accessible from localhost. # Zugriff nur vom Host vml000010.dmz.nausch.org aus erlauben # Require host vml000010.dmz.nausch.org # Zugriff generell erlauben Require all granted # Django : 2014-09-19 # aus der Konfigurationsdatei php-horde-kronolith.conf übernommen RewriteEngine On RewriteBase /horde/ RewriteCond %{REQUEST_FILENAME} !-d RewriteCond %{REQUEST_FILENAME} !-f RewriteRule ^(.*)$ rampage.php [QSA,L] Options +FollowSymLinks #Options All #AllowOverride All # Rewrite the requestet URI, when it is with german "Umlaute". RewriteEngine On RewriteCond %{REQUEST_URI} ^/$ RewriteCond %{HTTP_HOST} ^xn--bro-hoa.sec-mail.guru$ [NC] RewriteRule ^$ https://horde.sec-mail.guru [L,R=301] # Exclude file from password protection SetEnvIf Request_URI "(rpc.php)$" allow SetEnvIf Request_URI "(rpc.php/turba/mailsystem/)$" allow SetEnvIf Request_URI "(rpc.php/nag/mailsystem/)$" allow SetEnvIf Request_URI "(sapi/profile/client)$" allow SetEnvIf Request_URI "(devinfo)$" allow SetEnvIf Request_URI "(Microsoft-Server-ActiveSync)$" allow # ActiveSync RewriteEngine On RewriteRule ^/Microsoft-Server-ActiveSync /rpc.php [PT,L,QSA] RewriteRule .* - [E=HTTP_MS_ASPROTOCOLVERSION:%{HTTP:Ms-Asprotocolversion}] RewriteRule .* - [E=HTTP_X_MS_POLICYKEY:%{HTTP:X-Ms-Policykey}] RewriteRule .* - [E=HTTP_AUTHORIZATION:%{HTTP:Authorization}] # Deny access to the test.php files except from localhost # Django : 2014-09-19 # Zugriff generell verbieten # Require all denied # Zugriff nur vom Host vml000010.dmz.nausch.org aus erlauben Require host vml000010.dmz.nausch.org # Those directories should not be viewed by Web clients. Require all denied Require all denied RewriteEngine On RewriteCond %{REQUEST_FILENAME} !-d RewriteCond %{REQUEST_FILENAME} !-f RewriteRule ^(.*)$ index.php/$1 [QSA,L] # Django : 2014-09-19 # aus der Konfigurationsdatei php-horde-content.conf übernommen RewriteEngine On RewriteCond %{REQUEST_FILENAME} !-d RewriteCond %{REQUEST_FILENAME} !-f RewriteRule ^(.*)$ index.php [QSA,L] # Django : 2014-09-19 # aus der Konfigurationsdatei php-horde-kronolith.conf übernommen RewriteEngine On RewriteCond %{REQUEST_FILENAME} !-d RewriteCond %{REQUEST_FILENAME} !-f RewriteRule ^(.*)$ index.php?c=$1 [QSA,L] DirectoryIndex index.php ErrorLog logs/horde_error.log CustomLog logs/horde_access.log combined