Qnap Configuration Qapache

Mikiya

Chevalier Jedi
25 Octobre 2016
440
0
0
Salut !
Suite à pas mal de petites hésitations, je suis récemment passé à Qapache de Qoolbox (encore merci à lui !) et j'ai du faire quelques changements pour me convenir (HTTPS et un peu de sécurité).
Je vous propose de récapituler ici mes changements pour faire marcher et aussi sécuriser l'ensemble ;)

Je note avec ! les options facultatives de sécurité qui peuvent poser soucis et donc à adapter selon la situation.

Dans httpd.conf d'abord :
- Décommenter la ligne Include etc/extra/httpd-ssl.conf (jusque la assez évident)
!- Passer en user retreint si vous le souhaitez (attention, bien tester les fonctions du site derrière, c'est possible que certains trucs marchent plus)
Code:
User apache
Group everyone
Faire attention par la suite à bien faire des chown du user apache pour le htdocs !

- Limiter les infos de versions installées (ça ne regarde que vous !)
Code:
ServerSignature Off
ServerTokens Prod

- UNE FOIS LA CONFIGURATION FAITE
Enlever le bloc entier <Directory "/share/htdocs">
et enlever ou commenter avec des # le bloc
Code:
<Directory "/share/htdocs/cgi-bin">
    AllowOverride None
    Options None
    Require all granted
</Directory>
!! Une fois ces lignes modifiées on perd l'interface web de configuration !!

Puis vous autorisez des sections directory dédiées à chaque dossier de htdocs que l'on veut exposer :
Code:
<Directory "/share/htdocs/NOM_DOSSIER">
    Options FollowSymLinks
    AllowOverride all 
    Require all granted
</Directory>
ça évite de laisser trainer la conf, les phpinfo et autres (que je n'ai pas réussi à virer d'où le blocage). J'ai mis AllowOverride en all si vous voulez mettre des .htaccess, sinon vous pouvez mettre none.

Dans php.ini :
- Passer à off : expose_php = Off pour masquer la version de PHP

Dans httpd-ssl.conf ensuite :
- Changer le DocumentRoot : DocumentRoot "/share/htdocs"
!- Copier les certificats du NAS si vous en avez (de /mnt/ext/opt/QcloudSSLCertificate/cert/) dans "/opt/Qapache/etc/" pour
[...]/cert/key -> /opt/Qapache/etc/server.key
[...]/cert/cert -> /opt/Qapache/etc/server.crt
[...]/cert/intermediate.pem -> /opt/Qapache/etc/server-ca.crt
et décommenter la ligne SSLCertificateChainFile "/opt/Qapache/etc/server-ca.crt"

(on peut faire un cron cette copie comme ça on le fait pas à chaque renouvellement)

!- Changement des protocoles pour du moderne :
Code:
SSLProtocol all -SSLv3 -TLSv1 -TLSv1.1
SSLProxyProtocol all -SSLv3 -TLSv1 -TLSv1.1
SSLCipherSuite HIGH:!aNULL:!MD5
SSLProxyCipherSuite HIGH:!aNULL:!MD5

!- Utilisation du HSTS dans le virtual host:
Code:
<VirtualHost _default_:448>
[...]
<IfModule mod_headers.c>
      Header always set Strict-Transport-Security "max-age=15552000; includeSubDomains"
</IfModule>

Avec une configuration de ce style, pas d'info versions qui fuitent et grade A+ sur Qualys SSLLabs :cool:
N'hésitez pas si vous avez des questions ou améliorations à proposer !
 
Merci Mikiya, je vais tenter de mettre ça en place.

Par contre tu pourrais montrer comment sont fait tes vhosts du coup ?
 
J'en ai pas vraiment (enfin au sens Apache il y a le 448 et le 88 de base), mais pas de montage particuliers ensuite, j'ai pas eu le besoin encore. J'ai simplement le routeur qui ouvre le 448 pour mon site et le 443 pour l'interface d'admin.
Le serveur Web intégré au NAS je m'en sers pas, mais j'ai pas cherché à le remplacer par Qapache.

edit : j'ai modifié la partie sur le blocage des pages générées (surtout pour cgi-bin)
 
Bonjour,

Passer en user retreint...
Faire attention par la suite à bien faire des chown du user apache pour le htdocs !

Comment fait-on un chown pour le htdocs, peut-on avoir un exemple de commande, s'il vous plaît ?

Pour prendre en compte les modifications de /opt/Qapache/etc/httpd.conf
est-ce que relancer l'appli QApache suffit, où il faut redémarrer tout le QNAP à chaque modif ?

À chaque fois que je redémarre QApache, rien n'est pris en compte, sûrement je ne dois pas être au bon endroit car j'ai toujours accès à la configuration en clair:
<name>.myqnapcloud.com:88/Apache/
Ce n'est qu'une fois le NAS redémarré que cela a été pris en compte. Et là je n'ai plus accès au webui Apache.
Firefox can't establish a connection to the server at <name>.myqnapcloud.com:88.
Firefox can't establish a connection to the server at <name>.myqnapcloud.com:448.

Juste Nextcloud fonctionne sur https://<name>.myqnapcloud.com:45083 et ça c'est génial.

Voici mon httpd.conf actuel:
Code:
# This is the main Apache HTTP server configuration file.  It contains the
# configuration directives that give the server its instructions.
# See <URL:http://httpd.apache.org/docs/2.4/> for detailed information.
# In particular, see 
# <URL:http://httpd.apache.org/docs/2.4/mod/directives.html>
# for a discussion of each configuration directive.
#
# Do NOT simply read the instructions in here without understanding
# what they do.  They're here only as hints or reminders.  If you are unsure
# consult the online docs. You have been warned.  
#
# Configuration and logfile names: If the filenames you specify for many
# of the server's control files begin with "/" (or "drive:/" for Win32), the
# server will use that explicit path.  If the filenames do *not* begin
# with "/", the value of ServerRoot is prepended -- so "logs/access_log"
# with ServerRoot set to "/usr/local/apache2" will be interpreted by the
# server as "/usr/local/apache2/logs/access_log", whereas "/logs/access_log" 
# will be interpreted as '/logs/access_log'.

#
# ServerRoot: The top of the directory tree under which the server's
# configuration, error, and log files are kept.
#
# Do not add a slash at the end of the directory path.  If you point
# ServerRoot at a non-local disk, be sure to specify a local disk on the
# Mutex directive, if file-based mutexes are used.  If you wish to share the
# same ServerRoot for multiple httpd daemons, you will need to change at
# least PidFile.
#
ServerRoot "/opt/Qapache"
PidFile "/opt/Qapache/var/apache.pid"

#
# Mutex: Allows you to set the mutex mechanism and mutex file directory
# for individual mutexes, or change the global defaults
#
# Uncomment and change the directory if mutexes are file-based and the default
# mutex file directory is not on a local disk or is not appropriate for some
# other reason.
#
# Mutex default:var/logs

#
# Listen: Allows you to bind Apache to specific IP addresses and/or
# ports, instead of the default. See also the <VirtualHost>
# directive.
#
# Change this to Listen on specific IP addresses as shown below to 
# prevent Apache from glomming onto all bound IP addresses.
#
#Listen 12.34.56.78:80
Listen 88

#
# Dynamic Shared Object (DSO) Support
#
# To be able to use the functionality of a module which was built as a DSO you
# have to place corresponding `LoadModule' lines at this location so the
# directives contained in it are actually available _before_ they are used.
# Statically compiled modules (those listed by `httpd -l') do not need
# to be loaded here.
#
# Example:
# LoadModule foo_module modules/mod_foo.so
#
LoadModule authn_file_module libexec/mod_authn_file.so
LoadModule authn_dbm_module libexec/mod_authn_dbm.so
LoadModule authn_anon_module libexec/mod_authn_anon.so
LoadModule authn_dbd_module libexec/mod_authn_dbd.so
LoadModule authn_socache_module libexec/mod_authn_socache.so
LoadModule authn_core_module libexec/mod_authn_core.so
LoadModule authz_host_module libexec/mod_authz_host.so
LoadModule authz_groupfile_module libexec/mod_authz_groupfile.so
LoadModule authz_user_module libexec/mod_authz_user.so
LoadModule authz_dbm_module libexec/mod_authz_dbm.so
LoadModule authz_owner_module libexec/mod_authz_owner.so
LoadModule authz_dbd_module libexec/mod_authz_dbd.so
LoadModule authz_core_module libexec/mod_authz_core.so
LoadModule authnz_ldap_module libexec/mod_authnz_ldap.so
LoadModule authnz_fcgi_module libexec/mod_authnz_fcgi.so
LoadModule access_compat_module libexec/mod_access_compat.so
LoadModule auth_basic_module libexec/mod_auth_basic.so
LoadModule auth_form_module libexec/mod_auth_form.so
LoadModule auth_digest_module libexec/mod_auth_digest.so
LoadModule allowmethods_module libexec/mod_allowmethods.so
LoadModule isapi_module libexec/mod_isapi.so
LoadModule file_cache_module libexec/mod_file_cache.so
LoadModule cache_module libexec/mod_cache.so
LoadModule cache_disk_module libexec/mod_cache_disk.so
LoadModule cache_socache_module libexec/mod_cache_socache.so
LoadModule socache_shmcb_module libexec/mod_socache_shmcb.so
LoadModule socache_dbm_module libexec/mod_socache_dbm.so
LoadModule socache_memcache_module libexec/mod_socache_memcache.so
LoadModule socache_dc_module libexec/mod_socache_dc.so
LoadModule watchdog_module libexec/mod_watchdog.so
LoadModule macro_module libexec/mod_macro.so
LoadModule dbd_module libexec/mod_dbd.so
LoadModule bucketeer_module libexec/mod_bucketeer.so
LoadModule dumpio_module libexec/mod_dumpio.so
LoadModule echo_module libexec/mod_echo.so
LoadModule example_hooks_module libexec/mod_example_hooks.so
LoadModule case_filter_module libexec/mod_case_filter.so
LoadModule case_filter_in_module libexec/mod_case_filter_in.so
LoadModule example_ipc_module libexec/mod_example_ipc.so
LoadModule buffer_module libexec/mod_buffer.so
LoadModule data_module libexec/mod_data.so
LoadModule ratelimit_module libexec/mod_ratelimit.so
LoadModule reqtimeout_module libexec/mod_reqtimeout.so
LoadModule ext_filter_module libexec/mod_ext_filter.so
LoadModule request_module libexec/mod_request.so
LoadModule include_module libexec/mod_include.so
LoadModule filter_module libexec/mod_filter.so
LoadModule reflector_module libexec/mod_reflector.so
LoadModule substitute_module libexec/mod_substitute.so
LoadModule sed_module libexec/mod_sed.so
LoadModule charset_lite_module libexec/mod_charset_lite.so
LoadModule deflate_module libexec/mod_deflate.so
LoadModule xml2enc_module libexec/mod_xml2enc.so
LoadModule proxy_html_module libexec/mod_proxy_html.so
LoadModule mime_module libexec/mod_mime.so
LoadModule ldap_module libexec/mod_ldap.so
LoadModule log_config_module libexec/mod_log_config.so
LoadModule log_debug_module libexec/mod_log_debug.so
LoadModule log_forensic_module libexec/mod_log_forensic.so
LoadModule logio_module libexec/mod_logio.so
LoadModule env_module libexec/mod_env.so
LoadModule mime_magic_module libexec/mod_mime_magic.so
LoadModule cern_meta_module libexec/mod_cern_meta.so
LoadModule expires_module libexec/mod_expires.so
LoadModule headers_module libexec/mod_headers.so
LoadModule ident_module libexec/mod_ident.so
LoadModule usertrack_module libexec/mod_usertrack.so
LoadModule unique_id_module libexec/mod_unique_id.so
LoadModule setenvif_module libexec/mod_setenvif.so
LoadModule version_module libexec/mod_version.so
LoadModule remoteip_module libexec/mod_remoteip.so
LoadModule proxy_module libexec/mod_proxy.so
LoadModule proxy_connect_module libexec/mod_proxy_connect.so
LoadModule proxy_ftp_module libexec/mod_proxy_ftp.so
LoadModule proxy_http_module libexec/mod_proxy_http.so
LoadModule proxy_fcgi_module libexec/mod_proxy_fcgi.so
LoadModule proxy_scgi_module libexec/mod_proxy_scgi.so
LoadModule proxy_fdpass_module libexec/mod_proxy_fdpass.so
LoadModule proxy_wstunnel_module libexec/mod_proxy_wstunnel.so
LoadModule proxy_ajp_module libexec/mod_proxy_ajp.so
LoadModule proxy_balancer_module libexec/mod_proxy_balancer.so
LoadModule proxy_express_module libexec/mod_proxy_express.so
LoadModule proxy_hcheck_module libexec/mod_proxy_hcheck.so
LoadModule session_module libexec/mod_session.so
LoadModule session_cookie_module libexec/mod_session_cookie.so
LoadModule session_crypto_module libexec/mod_session_crypto.so
LoadModule session_dbd_module libexec/mod_session_dbd.so
LoadModule slotmem_shm_module libexec/mod_slotmem_shm.so
LoadModule slotmem_plain_module libexec/mod_slotmem_plain.so
LoadModule ssl_module libexec/mod_ssl.so
LoadModule optional_hook_export_module libexec/mod_optional_hook_export.so
LoadModule optional_hook_import_module libexec/mod_optional_hook_import.so
LoadModule optional_fn_import_module libexec/mod_optional_fn_import.so
LoadModule optional_fn_export_module libexec/mod_optional_fn_export.so
LoadModule dialup_module libexec/mod_dialup.so
LoadModule http2_module libexec/mod_http2.so
LoadModule proxy_http2_module libexec/mod_proxy_http2.so
LoadModule lbmethod_byrequests_module libexec/mod_lbmethod_byrequests.so
LoadModule lbmethod_bytraffic_module libexec/mod_lbmethod_bytraffic.so
LoadModule lbmethod_bybusyness_module libexec/mod_lbmethod_bybusyness.so
LoadModule lbmethod_heartbeat_module libexec/mod_lbmethod_heartbeat.so
LoadModule unixd_module libexec/mod_unixd.so
LoadModule heartbeat_module libexec/mod_heartbeat.so
LoadModule heartmonitor_module libexec/mod_heartmonitor.so
LoadModule dav_module libexec/mod_dav.so
LoadModule status_module libexec/mod_status.so
LoadModule autoindex_module libexec/mod_autoindex.so
LoadModule asis_module libexec/mod_asis.so
LoadModule info_module libexec/mod_info.so
LoadModule suexec_module libexec/mod_suexec.so
<IfModule !mpm_prefork_module>
        LoadModule cgid_module libexec/mod_cgid.so
</IfModule>
<IfModule mpm_prefork_module>
        LoadModule cgi_module libexec/mod_cgi.so
</IfModule>
LoadModule dav_fs_module libexec/mod_dav_fs.so
LoadModule dav_lock_module libexec/mod_dav_lock.so
LoadModule vhost_alias_module libexec/mod_vhost_alias.so
LoadModule negotiation_module libexec/mod_negotiation.so
LoadModule dir_module libexec/mod_dir.so
LoadModule imagemap_module libexec/mod_imagemap.so
LoadModule actions_module libexec/mod_actions.so
LoadModule speling_module libexec/mod_speling.so
LoadModule userdir_module libexec/mod_userdir.so
LoadModule alias_module libexec/mod_alias.so
LoadModule rewrite_module libexec/mod_rewrite.so
LoadModule php7_module        libexec/libphp7.so
LoadModule dav_svn_module     libexec/mod_dav_svn.so
LoadModule authz_svn_module   libexec/mod_authz_svn.so

<IfModule unixd_module>
#
# If you wish httpd to run as a different user or group, you must run
# httpd as root initially and it will switch.  
#
# User/Group: The name (or #number) of the user/group to run httpd as.
# It is usually good practice to create a dedicated user and group for
# running httpd, as with most system services.
#
##User admin
##Group administrators
User apache
Group everyone


</IfModule>

# 'Main' server configuration
#
# The directives in this section set up the values used by the 'main'
# server, which responds to any requests that aren't handled by a
# <VirtualHost> definition.  These values also provide defaults for
# any <VirtualHost> containers you may define later in the file.
#
# All of these directives may appear inside <VirtualHost> containers,
# in which case these default settings will be overridden for the
# virtual host being defined.
#

#
# ServerAdmin: Your address, where problems with the server should be
# e-mailed.  This address appears on some server-generated pages, such
# as error documents.  e.g. admin@your-domain.com
#
ServerAdmin you@example.com

#
# ServerName gives the name and port that the server uses to identify itself.
# This can often be determined automatically, but we recommend you specify
# it explicitly to prevent problems during startup.
#
# If your host doesn't have a registered DNS name, enter its IP address here.
#
#ServerName www.example.com:88
ServerName ${HOSTNAME}:88
#
# Deny access to the entirety of your server's filesystem. You must
# explicitly permit access to web content directories in other 
# <Directory> blocks below.
#
<Directory />
    AllowOverride none
    Require all denied
</Directory>


#
# Note that from this point forward you must specifically allow
# particular features to be enabled - so if something's not working as
# you might expect, make sure that you have specifically enabled it
# below.
#

#
# DocumentRoot: The directory out of which you will serve your
# documents. By default, all requests are taken from this directory, but
# symbolic links and aliases may be used to point to other locations.
#
##DocumentRoot "/share/htdocs"
##<Directory "/share/htdocs">
    #
    # Possible values for the Options directive are "None", "All",
    # or any combination of:
    #   Indexes Includes FollowSymLinks SymLinksifOwnerMatch ExecCGI MultiViews
    #
    # Note that "MultiViews" must be named *explicitly* --- "Options All"
    # doesn't give it to you.
    #
    # The Options directive is both complicated and important.  Please see
    # http://httpd.apache.org/docs/2.4/mod/core.html#options
    # for more information.
    #
##    Options Indexes FollowSymLinks

    #
    # AllowOverride controls what directives may be placed in .htaccess files.
    # It can be "All", "None", or any combination of the keywords:
    #   AllowOverride FileInfo AuthConfig Limit
    #
##    AllowOverride None

    #
    # Controls who can get stuff from this server.
    #
##    Require all granted
##</Directory>

##DocumentRoot "/share/CACHEDEV1_DATA/htdocs"
##<Directory "/share/CACHEDEV1_DATA/htdocs/Apache">
DocumentRoot "/opt/Qapache/share/htdocs"
<Directory "/opt/Qapache/share/htdocs/Apache">
    Options Indexes FollowSymLinks MultiViews
    AllowOverride all
    Require all granted
</Directory>

#
# DirectoryIndex: sets the file that Apache will serve if a directory
# is requested.
#
<IfModule dir_module>
    DirectoryIndex index.php index.html
</IfModule>

#
# The following lines prevent .htaccess and .htpasswd files from being 
# viewed by Web clients. 
#
<Files ".ht*">
    Require all denied
</Files>

#
# ErrorLog: The location of the error log file.
# If you do not specify an ErrorLog directive within a <VirtualHost>
# container, error messages relating to that virtual host will be
# logged here.  If you *do* define an error logfile for a <VirtualHost>
# container, that host's errors will be logged there and not here.
#
ErrorLog "/opt/Qapache/var/logs/error_log"

#
# LogLevel: Control the number of messages logged to the error_log.
# Possible values include: debug, info, notice, warn, error, crit,
# alert, emerg.
#
LogLevel warn

<IfModule log_config_module>
    #
    # The following directives define some format nicknames for use with
    # a CustomLog directive (see below).
    #
    LogFormat "%h %l %u %t \"%r\" %>s %b \"%{Referer}i\" \"%{User-Agent}i\"" combined
    LogFormat "%h %l %u %t \"%r\" %>s %b" common

    <IfModule logio_module>
      # You need to enable mod_logio.c to use %I and %O
      LogFormat "%h %l %u %t \"%r\" %>s %b \"%{Referer}i\" \"%{User-Agent}i\" %I %O" combinedio
    </IfModule>

    #
    # The location and format of the access logfile (Common Logfile Format).
    # If you do not define any access logfiles within a <VirtualHost>
    # container, they will be logged here.  Contrariwise, if you *do*
    # define per-<VirtualHost> access logfiles, transactions will be
    # logged therein and *not* in this file.
    #
    CustomLog "/opt/Qapache/var/logs/access_log" common

    #
    # If you prefer a logfile with access, agent, and referer information
    # (Combined Logfile Format) you can use the following directive.
    #
    #CustomLog "/opt/Qapache/var/logs/access_log" combined
</IfModule>

<IfModule alias_module>
    #
    # Redirect: Allows you to tell clients about documents that used to 
    # exist in your server's namespace, but do not anymore. The client 
    # will make a new request for the document at its new location.
    # Example:
    # Redirect permanent /foo http://www.example.com/bar

    #
    # Alias: Maps web paths into filesystem paths and is used to
    # access content that does not live under the DocumentRoot.
    # Example:
    # Alias /webpath /full/filesystem/path
    #
    # If you include a trailing / on /webpath then the server will
    # require it to be present in the URL.  You will also likely
    # need to provide a <Directory> section to allow access to
    # the filesystem path.

    #
    # ScriptAlias: This controls which directories contain server scripts. 
    # ScriptAliases are essentially the same as Aliases, except that
    # documents in the target directory are treated as applications and
    # run by the server when requested rather than as documents sent to the
    # client.  The same rules about trailing "/" apply to ScriptAlias
    # directives as to Alias.
    #
    ScriptAlias /cgi-bin/ "/share/htdocs/cgi-bin/"

</IfModule>

<IfModule cgid_module>
    #
    # ScriptSock: On threaded servers, designate the path to the UNIX
    # socket used to communicate with the CGI daemon of mod_cgid.
    #
    #Scriptsock cgisock
</IfModule>

#
# "/opt/Qapache/share/cgi-bin" should be changed to whatever your ScriptAliased
# CGI directory exists, if you have that configured.
#
##<Directory "/share/htdocs/cgi-bin">
##    AllowOverride None
##    Options None
##    Require all granted
##</Directory>

<IfModule headers_module>
    #
    # Avoid passing HTTP_PROXY environment to CGI's on this or any proxied
    # backend servers which have lingering "httpoxy" defects.
    # 'Proxy' request header is undefined by the IETF, not listed by IANA
    #
    RequestHeader unset Proxy early
</IfModule>

<IfModule mime_module>
    #
    # TypesConfig points to the file containing the list of mappings from
    # filename extension to MIME-type.
    #
    TypesConfig etc/mime.types

    #
    # AddType allows you to add to or override the MIME configuration
    # file specified in TypesConfig for specific file types.
    #
    #AddType application/x-gzip .tgz
    #
    # AddEncoding allows you to have certain browsers uncompress
    # information on the fly. Note: Not all browsers support this.
    #
    #AddEncoding x-compress .Z
    #AddEncoding x-gzip .gz .tgz
    #
    # If the AddEncoding directives above are commented-out, then you
    # probably should define those extensions to indicate media types:
    #
    AddType application/x-compress .Z
    AddType application/x-gzip .gz .tgz

    #
    # AddHandler allows you to map certain file extensions to "handlers":
    # actions unrelated to filetype. These can be either built into the server
    # or added with the Action directive (see below)
    #
    # To use CGI scripts outside of ScriptAliased directories:
    # (You will also need to add "ExecCGI" to the "Options" directive.)
    #
    #AddHandler cgi-script .cgi

    # For type maps (negotiated resources):
    #AddHandler type-map var

    #
    # Filters allow you to process content before it is sent to the client.
    #
    # To parse .shtml files for server-side includes (SSI):
    # (You will also need to add "Includes" to the "Options" directive.)
    #
    #AddType text/html .shtml
    #AddOutputFilter INCLUDES .shtml
</IfModule>

#
# The mod_mime_magic module allows the server to use various hints from the
# contents of the file itself to determine its type.  The MIMEMagicFile
# directive tells the module where the hint definitions are located.
#
#MIMEMagicFile etc/magic

#
# Customizable error responses come in three flavors:
# 1) plain text 2) local redirects 3) external redirects
#
# Some examples:
#ErrorDocument 500 "The server made a boo boo."
#ErrorDocument 404 /missing.html
#ErrorDocument 404 "/cgi-bin/missing_handler.pl"
#ErrorDocument 402 http://www.example.com/subscription_info.html
#

#
# MaxRanges: Maximum number of Ranges in a request before
# returning the entire resource, or one of the special
# values 'default', 'none' or 'unlimited'.
# Default setting is to accept 200 Ranges.
#MaxRanges unlimited

#
# EnableMMAP and EnableSendfile: On systems that support it, 
# memory-mapping or the sendfile syscall may be used to deliver
# files.  This usually improves server performance, but must
# be turned off when serving from networked-mounted 
# filesystems or if support for these functions is otherwise
# broken on your system.
# Defaults: EnableMMAP On, EnableSendfile Off
#
#EnableMMAP off
#EnableSendfile on

# Supplemental configuration
#
# The configuration files in the etc/extra/ directory can be 
# included to add extra features or to modify the default configuration of 
# the server, or you may simply copy their contents here and change as 
# necessary.

ServerSignature Off
ServerTokens Prod

# Server-pool management (MPM specific)
#Include etc/extra/httpd-mpm.conf

# Multi-language error messages
#Include etc/extra/httpd-multilang-errordoc.conf

# Fancy directory listings
#Include etc/extra/httpd-autoindex.conf

# Language settings
#Include etc/extra/httpd-languages.conf

# User home directories
#Include etc/extra/httpd-userdir.conf

# Real-time info on requests and configuration
#Include etc/extra/httpd-info.conf

# Virtual hosts
#Include etc/extra/httpd-vhosts.conf

# Local access to the Apache HTTP Server Manual
#Include etc/extra/httpd-manual.conf

# Distributed authoring and versioning (WebDAV)
#Include etc/extra/httpd-dav.conf

# Various default settings
#Include etc/extra/httpd-default.conf

# Configure mod_proxy_html to understand HTML4/XHTML1
<IfModule proxy_html_module>
Include etc/extra/proxy-html.conf
</IfModule>

# Secure (SSL/TLS) connections
Include etc/extra/httpd-ssl.conf
#
# Note: The following must must be present to support
#       starting without SSL on platforms with no /dev/random equivalent
#       but a statically compiled-in mod_ssl.
#
<IfModule ssl_module>
SSLRandomSeed startup builtin
SSLRandomSeed connect builtin
</IfModule>

<FilesMatch \.php$>
SetHandler application/x-httpd-php
</FilesMatch>


Ainsi que le extra/httpd-ssl.conf

Code:
# This is the Apache server configuration file providing SSL support.
# It contains the configuration directives to instruct the server how to
# serve pages over an https connection. For detailed information about these 
# directives see <URL:http://httpd.apache.org/docs/2.4/mod/mod_ssl.html>
# 
# Do NOT simply read the instructions in here without understanding
# what they do.  They're here only as hints or reminders.  If you are unsure
# consult the online docs. You have been warned.  
#
# Required modules: mod_log_config, mod_setenvif, mod_ssl,
#          socache_shmcb_module (for default value of SSLSessionCache)

#
# Pseudo Random Number Generator (PRNG):
# Configure one or more sources to seed the PRNG of the SSL library.
# The seed data should be of good random quality.
# WARNING! On some platforms /dev/random blocks if not enough entropy
# is available. This means you then cannot use the /dev/random device
# because it would lead to very long connection times (as long as
# it requires to make more entropy available). But usually those
# platforms additionally provide a /dev/urandom device which doesn't
# block. So, if available, use this one instead. Read the mod_ssl User
# Manual for more details.
#
#SSLRandomSeed startup file:/dev/random  512
#SSLRandomSeed startup file:/dev/urandom 512
#SSLRandomSeed connect file:/dev/random  512
#SSLRandomSeed connect file:/dev/urandom 512


#
# When we also provide SSL we have to listen to the 
# standard HTTP port (see above) and to the HTTPS port
#
Listen 448

##
##  SSL Global Context
##
##  All SSL configuration in this context applies both to
##  the main server and all SSL-enabled virtual hosts.
##

#   SSL Cipher Suite:
#   List the ciphers that the client is permitted to negotiate,
#   and that httpd will negotiate as the client of a proxied server.
#   See the OpenSSL documentation for a complete list of ciphers, and
#   ensure these follow appropriate best practices for this deployment.
#   httpd 2.2.30, 2.4.13 and later force-disable aNULL, eNULL and EXP ciphers,
#   while OpenSSL disabled these by default in 0.9.8zf/1.0.0r/1.0.1m/1.0.2a.
SSLCipherSuite HIGH:!aNULL:!MD5
SSLProxyCipherSuite HIGH:!aNULL:!MD5

#  By the end of 2016, only TLSv1.2 ciphers should remain in use.
#  Older ciphers should be disallowed as soon as possible, while the
#  kRSA ciphers do not offer forward secrecy.  These changes inhibit
#  older clients (such as IE6 SP2 or IE8 on Windows XP, or other legacy
#  non-browser tooling) from successfully connecting.  
#
#  To restrict mod_ssl to use only TLSv1.2 ciphers, and disable
#  those protocols which do not support forward secrecy, replace
#  the SSLCipherSuite and SSLProxyCipherSuite directives above with
#  the following two directives, as soon as practical.
# SSLCipherSuite HIGH:MEDIUM:!SSLv3:!kRSA
# SSLProxyCipherSuite HIGH:MEDIUM:!SSLv3:!kRSA

#   User agents such as web browsers are not configured for the user's
#   own preference of either security or performance, therefore this
#   must be the prerogative of the web server administrator who manages
#   cpu load versus confidentiality, so enforce the server's cipher order.
SSLHonorCipherOrder on 

#   SSL Protocol support:
#   List the protocol versions which clients are allowed to connect with.
#   Disable SSLv3 by default (cf. RFC 7525 3.1.1).  TLSv1 (1.0) should be
#   disabled as quickly as practical.  By the end of 2016, only the TLSv1.2
#   protocol or later should remain in use.
SSLProtocol all -SSLv3 -TLSv1 -TLSv1.1
SSLProxyProtocol all -SSLv3 -TLSv1 -TLSv1.1

#   Pass Phrase Dialog:
#   Configure the pass phrase gathering process.
#   The filtering dialog program (`builtin' is an internal
#   terminal dialog) has to provide the pass phrase on stdout.
SSLPassPhraseDialog  builtin

#   Inter-Process Session Cache:
#   Configure the SSL Session Cache: First the mechanism 
#   to use and second the expiring timeout (in seconds).
#SSLSessionCache         "dbm:/opt/Qapache/var/logs/ssl_scache"
SSLSessionCache        "shmcb:/opt/Qapache/var/logs/ssl_scache(512000)"
SSLSessionCacheTimeout  300

#   OCSP Stapling (requires OpenSSL 0.9.8h or later)
#
#   This feature is disabled by default and requires at least
#   the two directives SSLUseStapling and SSLStaplingCache.
#   Refer to the documentation on OCSP Stapling in the SSL/TLS
#   How-To for more information.
#
#   Enable stapling for all SSL-enabled servers:
#SSLUseStapling On

#   Define a relatively small cache for OCSP Stapling using
#   the same mechanism that is used for the SSL session cache
#   above.  If stapling is used with more than a few certificates,
#   the size may need to be increased.  (AH01929 will be logged.)
#SSLStaplingCache "shmcb:/opt/Qapache/var/logs/ssl_stapling(32768)"

#   Seconds before valid OCSP responses are expired from the cache
#SSLStaplingStandardCacheTimeout 3600

#   Seconds before invalid OCSP responses are expired from the cache
#SSLStaplingErrorCacheTimeout 600

<IfModule mod_headers.c>
      Header always set Strict-Transport-Security "max-age=15552000; includeSubDomains"
</IfModule>

##
## SSL Virtual Host Context
##

<VirtualHost _default_:448>

#   General setup for the virtual host
##DocumentRoot "/opt/Qapache/share/htdocs"
DocumentRoot "/share/htdocs"
ServerName jeanpaul.myqnapcloud.com:448
ServerAdmin jeancodeplay@gmail.com
ErrorLog "/opt/Qapache/var/logs/error_log"
TransferLog "/opt/Qapache/var/logs/access_log"

#   SSL Engine Switch:
#   Enable/Disable SSL for this virtual host.
SSLEngine on

#   Server Certificate:
#   Point SSLCertificateFile at a PEM encoded certificate.  If
#   the certificate is encrypted, then you will be prompted for a
#   pass phrase.  Note that a kill -HUP will prompt again.  Keep
#   in mind that if you have both an RSA and a DSA certificate you
#   can configure both in parallel (to also allow the use of DSA
#   ciphers, etc.)
#   Some ECC cipher suites (http://www.ietf.org/rfc/rfc4492.txt)
#   require an ECC certificate which can also be configured in
#   parallel.
SSLCertificateFile "/opt/Qapache/etc/certificate.crt"
#SSLCertificateFile "/opt/Qapache/etc/server-dsa.crt"
#SSLCertificateFile "/opt/Qapache/etc/server-ecc.crt"

#   Server Private Key:
#   If the key is not combined with the certificate, use this
#   directive to point at the key file.  Keep in mind that if
#   you've both a RSA and a DSA private key you can configure
#   both in parallel (to also allow the use of DSA ciphers, etc.)
#   ECC keys, when in use, can also be configured in parallel
SSLCertificateKeyFile "/opt/Qapache/etc/private.key"
#SSLCertificateKeyFile "/opt/Qapache/etc/server-dsa.key"
#SSLCertificateKeyFile "/opt/Qapache/etc/server-ecc.key"

#   Server Certificate Chain:
#   Point SSLCertificateChainFile at a file containing the
#   concatenation of PEM encoded CA certificates which form the
#   certificate chain for the server certificate. Alternatively
#   the referenced file can be the same as SSLCertificateFile
#   when the CA certificates are directly appended to the server
#   certificate for convenience.
SSLCertificateChainFile "/opt/Qapache/etc/ca_bundle.crt"

#   Certificate Authority (CA):
#   Set the CA certificate verification path where to find CA
#   certificates for client authentication or alternatively one
#   huge file containing all of them (file must be PEM encoded)
#   Note: Inside SSLCACertificatePath you need hash symlinks
#         to point to the certificate files. Use the provided
#         Makefile to update the hash symlinks after changes.
#SSLCACertificatePath "/opt/Qapache/etc/ssl.crt"
#SSLCACertificateFile "/opt/Qapache/etc/ssl.crt/ca-bundle.crt"

#   Certificate Revocation Lists (CRL):
#   Set the CA revocation path where to find CA CRLs for client
#   authentication or alternatively one huge file containing all
#   of them (file must be PEM encoded).
#   The CRL checking mode needs to be configured explicitly
#   through SSLCARevocationCheck (defaults to "none" otherwise).
#   Note: Inside SSLCARevocationPath you need hash symlinks
#         to point to the certificate files. Use the provided
#         Makefile to update the hash symlinks after changes.
#SSLCARevocationPath "/opt/Qapache/etc/ssl.crl"
#SSLCARevocationFile "/opt/Qapache/etc/ssl.crl/ca-bundle.crl"
#SSLCARevocationCheck chain

#   Client Authentication (Type):
#   Client certificate verification type and depth.  Types are
#   none, optional, require and optional_no_ca.  Depth is a
#   number which specifies how deeply to verify the certificate
#   issuer chain before deciding the certificate is not valid.
#SSLVerifyClient require
#SSLVerifyDepth  10

#   TLS-SRP mutual authentication:
#   Enable TLS-SRP and set the path to the OpenSSL SRP verifier
#   file (containing login information for SRP user accounts). 
#   Requires OpenSSL 1.0.1 or newer. See the mod_ssl FAQ for
#   detailed instructions on creating this file. Example:
#   "openssl srp -srpvfile /opt/Qapache/etc/passwd.srpv -add username"
#SSLSRPVerifierFile "/opt/Qapache/etc/passwd.srpv"

#   Access Control:
#   With SSLRequire you can do per-directory access control based
#   on arbitrary complex boolean expressions containing server
#   variable checks and other lookup directives.  The syntax is a
#   mixture between C and Perl.  See the mod_ssl documentation
#   for more details.
#<Location />
#SSLRequire (    %{SSL_CIPHER} !~ m/^(EXP|NULL)/ \
#            and %{SSL_CLIENT_S_DN_O} eq "Snake Oil, Ltd." \
#            and %{SSL_CLIENT_S_DN_OU} in {"Staff", "CA", "Dev"} \
#            and %{TIME_WDAY} >= 1 and %{TIME_WDAY} <= 5 \
#            and %{TIME_HOUR} >= 8 and %{TIME_HOUR} <= 20       ) \
#           or %{REMOTE_ADDR} =~ m/^192\.76\.162\.[0-9]+$/
#</Location>

#   SSL Engine Options:
#   Set various options for the SSL engine.
#   o FakeBasicAuth:
#     Translate the client X.509 into a Basic Authorisation.  This means that
#     the standard Auth/DBMAuth methods can be used for access control.  The
#     user name is the `one line' version of the client's X.509 certificate.
#     Note that no password is obtained from the user. Every entry in the user
#     file needs this password: `xxj31ZMTZzkVA'.
#   o ExportCertData:
#     This exports two additional environment variables: SSL_CLIENT_CERT and
#     SSL_SERVER_CERT. These contain the PEM-encoded certificates of the
#     server (always existing) and the client (only existing when client
#     authentication is used). This can be used to import the certificates
#     into CGI scripts.
#   o StdEnvVars:
#     This exports the standard SSL/TLS related `SSL_*' environment variables.
#     Per default this exportation is switched off for performance reasons,
#     because the extraction step is an expensive operation and is usually
#     useless for serving static content. So one usually enables the
#     exportation for CGI and SSI requests only.
#   o StrictRequire:
#     This denies access when "SSLRequireSSL" or "SSLRequire" applied even
#     under a "Satisfy any" situation, i.e. when it applies access is denied
#     and no other module can change it.
#   o OptRenegotiate:
#     This enables optimized SSL connection renegotiation handling when SSL
#     directives are used in per-directory context. 
#SSLOptions +FakeBasicAuth +ExportCertData +StrictRequire
<FilesMatch "\.(cgi|shtml|phtml|php)$">
    SSLOptions +StdEnvVars
</FilesMatch>
<Directory "/opt/Qapache/share/cgi-bin">
    SSLOptions +StdEnvVars
</Directory>

#   SSL Protocol Adjustments:
#   The safe and default but still SSL/TLS standard compliant shutdown
#   approach is that mod_ssl sends the close notify alert but doesn't wait for
#   the close notify alert from client. When you need a different shutdown
#   approach you can use one of the following variables:
#   o ssl-unclean-shutdown:
#     This forces an unclean shutdown when the connection is closed, i.e. no
#     SSL close notify alert is sent or allowed to be received.  This violates
#     the SSL/TLS standard but is needed for some brain-dead browsers. Use
#     this when you receive I/O errors because of the standard approach where
#     mod_ssl sends the close notify alert.
#   o ssl-accurate-shutdown:
#     This forces an accurate shutdown when the connection is closed, i.e. a
#     SSL close notify alert is send and mod_ssl waits for the close notify
#     alert of the client. This is 100% SSL/TLS standard compliant, but in
#     practice often causes hanging connections with brain-dead browsers. Use
#     this only for browsers where you know that their SSL implementation
#     works correctly. 
#   Notice: Most problems of broken clients are also related to the HTTP
#   keep-alive facility, so you usually additionally want to disable
#   keep-alive for those clients, too. Use variable "nokeepalive" for this.
#   Similarly, one has to force some clients to use HTTP/1.0 to workaround
#   their broken HTTP/1.1 implementation. Use variables "downgrade-1.0" and
#   "force-response-1.0" for this.
BrowserMatch "MSIE [2-5]" \
         nokeepalive ssl-unclean-shutdown \
         downgrade-1.0 force-response-1.0

#   Per-Server Logging:
#   The home of a custom SSL log file. Use this when you want a
#   compact non-error SSL logfile on a virtual host basis.
CustomLog "/opt/Qapache/var/logs/ssl_request_log" \
          "%t %h %{SSL_PROTOCOL}x %{SSL_CIPHER}x \"%r\" %b"

</VirtualHost>


Au fait quel est le bon DocumentRoot "htdocs" à mettre ? car je ne m'en sors pas avec les 3 :
- /opt/Qapache/share/htdocs
- /share/htdocs
- /share/CACHEDEV1_DATA/htdocs/Apache

Par contre j'ai toujours les messages d'avertissement dans Nextcloud :

Votre dossier de données et vos fichiers sont probablement accessibles depuis internet. Le fichier .htaccess ne fonctionne pas. Nous vous recommandons vivement de configurer votre serveur web de façon à ce que ce dossier de données ne soit plus accessible, ou de le déplacer hors de la racine du serveur web.

L'en-tête HTTP "Strict-Transport-Security" n'est pas configurée à au moins "15552000" secondes. Pour renforcer la sécurité, nous recommandons d'activer HSTS comme décrit dans nos conseils de sécurisation.

Pourtant, j'ai rajouté les lignes dans le extra/httpd-ssl.conf, dois-je les mettre dans la balise <VirtualHost _default_:448> ?
Code:
<IfModule mod_headers.c>
      Header always set Strict-Transport-Security "max-age=15552000; includeSubDomains"
</IfModule>


Comment faire pour que je n'ai plus le message de l'en-tête HTTP "Strict-Transport-Security", quelqu'un a une idée pourquoi ce n'est pas pris en compte ?

Quelqu'un pourrait me partager ses fichiers de config qui fonctionne ?

Merci de votre aide !
 
Change la valeur du max-age comme ceci :
Code:
<IfModule mod_headers.c>
      Header always set Strict-Transport-Security "max-age=31536000; includeSubDomains"
</IfModule>

s'il continue a te le dire tu peut essaye effectivement de le placer a l’intérieur du bloc <VirtualHost _default_:448>
 
J'ai installé Qapache, et réussi à modifier le port grâce à l'aide de Qoolbox.

J'ai accès au répertoire htdocs, j'ai créé un répertoire et installé un wordpress dedans.
Maintenant j'aimerai avoir accès avec mon nom de domaine.
j'ai donc créé un ficher de conf virtualhost dans le répertoire extra de Qapache et dé-commenté la ligne "include" dans le httpd.conf

mais je n'ai pas accès au répertoire créé mais toujours au répertoire htdocs.
mon

Voici mon fichier de conf virtualhost nomdomaine.conf:

Code:
<VirtualHost _default_:80>
    DocumentRoot "/share/htdocs"
AllowOverride All
    Require all granted
</VirtualHost>

<VirtualHost *:80>
<Directory "/share/htdocs/nomdomaine">
   Options FollowSymLinks MultiViews
   AllowOverride All
   Require all granted
</Directory>
    ServerName nomdomaine.fr
    ServerAlias www.nomdomaine.fr
    DocumentRoot "/share/htdocs/nomdomaine"

</VirtualHost>
et mon httpd.conf :
Code:
#
# This is the main Apache HTTP server configuration file.  It contains the
# configuration directives that give the server its instructions.
# See <URL:http://httpd.apache.org/docs/2.4/> for detailed information.
# In particular, see 
# <URL:http://httpd.apache.org/docs/2.4/mod/directives.html>
# for a discussion of each configuration directive.
#
# Do NOT simply read the instructions in here without understanding
# what they do.  They're here only as hints or reminders.  If you are unsure
# consult the online docs. You have been warned.  
#
# Configuration and logfile names: If the filenames you specify for many
# of the server's control files begin with "/" (or "drive:/" for Win32), the
# server will use that explicit path.  If the filenames do *not* begin
# with "/", the value of ServerRoot is prepended -- so "logs/access_log"
# with ServerRoot set to "/usr/local/apache2" will be interpreted by the
# server as "/usr/local/apache2/logs/access_log", whereas "/logs/access_log" 
# will be interpreted as '/logs/access_log'.

#
# ServerRoot: The top of the directory tree under which the server's
# configuration, error, and log files are kept.
#
# Do not add a slash at the end of the directory path.  If you point
# ServerRoot at a non-local disk, be sure to specify a local disk on the
# Mutex directive, if file-based mutexes are used.  If you wish to share the
# same ServerRoot for multiple httpd daemons, you will need to change at
# least PidFile.
#
ServerRoot "/opt/Qapache"
PidFile "/opt/Qapache/var/apache.pid"

#
# Mutex: Allows you to set the mutex mechanism and mutex file directory
# for individual mutexes, or change the global defaults
#
# Uncomment and change the directory if mutexes are file-based and the default
# mutex file directory is not on a local disk or is not appropriate for some
# other reason.
#
# Mutex default:var/logs

#
# Listen: Allows you to bind Apache to specific IP addresses and/or
# ports, instead of the default. See also the <VirtualHost>
# directive.
#
# Change this to Listen on specific IP addresses as shown below to 
# prevent Apache from glomming onto all bound IP addresses.
#
#Listen 12.34.56.78:80
Listen 80

#
# Dynamic Shared Object (DSO) Support
#
# To be able to use the functionality of a module which was built as a DSO you
# have to place corresponding `LoadModule' lines at this location so the
# directives contained in it are actually available _before_ they are used.
# Statically compiled modules (those listed by `httpd -l') do not need
# to be loaded here.
#
# Example:
# LoadModule foo_module modules/mod_foo.so
#
LoadModule authn_file_module libexec/mod_authn_file.so
LoadModule authn_dbm_module libexec/mod_authn_dbm.so
LoadModule authn_anon_module libexec/mod_authn_anon.so
LoadModule authn_dbd_module libexec/mod_authn_dbd.so
LoadModule authn_socache_module libexec/mod_authn_socache.so
LoadModule authn_core_module libexec/mod_authn_core.so
LoadModule authz_host_module libexec/mod_authz_host.so
LoadModule authz_groupfile_module libexec/mod_authz_groupfile.so
LoadModule authz_user_module libexec/mod_authz_user.so
LoadModule authz_dbm_module libexec/mod_authz_dbm.so
LoadModule authz_owner_module libexec/mod_authz_owner.so
LoadModule authz_dbd_module libexec/mod_authz_dbd.so
LoadModule authz_core_module libexec/mod_authz_core.so
LoadModule authnz_ldap_module libexec/mod_authnz_ldap.so
LoadModule authnz_fcgi_module libexec/mod_authnz_fcgi.so
LoadModule access_compat_module libexec/mod_access_compat.so
LoadModule auth_basic_module libexec/mod_auth_basic.so
LoadModule auth_form_module libexec/mod_auth_form.so
LoadModule auth_digest_module libexec/mod_auth_digest.so
LoadModule allowmethods_module libexec/mod_allowmethods.so
LoadModule isapi_module libexec/mod_isapi.so
LoadModule file_cache_module libexec/mod_file_cache.so
LoadModule cache_module libexec/mod_cache.so
LoadModule cache_disk_module libexec/mod_cache_disk.so
LoadModule cache_socache_module libexec/mod_cache_socache.so
LoadModule socache_shmcb_module libexec/mod_socache_shmcb.so
LoadModule socache_dbm_module libexec/mod_socache_dbm.so
LoadModule socache_memcache_module libexec/mod_socache_memcache.so
LoadModule socache_dc_module libexec/mod_socache_dc.so
LoadModule watchdog_module libexec/mod_watchdog.so
LoadModule macro_module libexec/mod_macro.so
LoadModule dbd_module libexec/mod_dbd.so
LoadModule bucketeer_module libexec/mod_bucketeer.so
LoadModule dumpio_module libexec/mod_dumpio.so
LoadModule echo_module libexec/mod_echo.so
LoadModule example_hooks_module libexec/mod_example_hooks.so
LoadModule case_filter_module libexec/mod_case_filter.so
LoadModule case_filter_in_module libexec/mod_case_filter_in.so
LoadModule example_ipc_module libexec/mod_example_ipc.so
LoadModule buffer_module libexec/mod_buffer.so
LoadModule data_module libexec/mod_data.so
LoadModule ratelimit_module libexec/mod_ratelimit.so
LoadModule reqtimeout_module libexec/mod_reqtimeout.so
LoadModule ext_filter_module libexec/mod_ext_filter.so
LoadModule request_module libexec/mod_request.so
LoadModule include_module libexec/mod_include.so
LoadModule filter_module libexec/mod_filter.so
LoadModule reflector_module libexec/mod_reflector.so
LoadModule substitute_module libexec/mod_substitute.so
LoadModule sed_module libexec/mod_sed.so
LoadModule charset_lite_module libexec/mod_charset_lite.so
LoadModule deflate_module libexec/mod_deflate.so
LoadModule xml2enc_module libexec/mod_xml2enc.so
LoadModule proxy_html_module libexec/mod_proxy_html.so
LoadModule mime_module libexec/mod_mime.so
LoadModule ldap_module libexec/mod_ldap.so
LoadModule log_config_module libexec/mod_log_config.so
LoadModule log_debug_module libexec/mod_log_debug.so
LoadModule log_forensic_module libexec/mod_log_forensic.so
LoadModule logio_module libexec/mod_logio.so
LoadModule env_module libexec/mod_env.so
LoadModule mime_magic_module libexec/mod_mime_magic.so
LoadModule cern_meta_module libexec/mod_cern_meta.so
LoadModule expires_module libexec/mod_expires.so
LoadModule headers_module libexec/mod_headers.so
LoadModule ident_module libexec/mod_ident.so
LoadModule usertrack_module libexec/mod_usertrack.so
LoadModule unique_id_module libexec/mod_unique_id.so
LoadModule setenvif_module libexec/mod_setenvif.so
LoadModule version_module libexec/mod_version.so
LoadModule remoteip_module libexec/mod_remoteip.so
LoadModule proxy_module libexec/mod_proxy.so
LoadModule proxy_connect_module libexec/mod_proxy_connect.so
LoadModule proxy_ftp_module libexec/mod_proxy_ftp.so
LoadModule proxy_http_module libexec/mod_proxy_http.so
LoadModule proxy_fcgi_module libexec/mod_proxy_fcgi.so
LoadModule proxy_scgi_module libexec/mod_proxy_scgi.so
LoadModule proxy_fdpass_module libexec/mod_proxy_fdpass.so
LoadModule proxy_wstunnel_module libexec/mod_proxy_wstunnel.so
LoadModule proxy_ajp_module libexec/mod_proxy_ajp.so
LoadModule proxy_balancer_module libexec/mod_proxy_balancer.so
LoadModule proxy_express_module libexec/mod_proxy_express.so
LoadModule proxy_hcheck_module libexec/mod_proxy_hcheck.so
LoadModule session_module libexec/mod_session.so
LoadModule session_cookie_module libexec/mod_session_cookie.so
LoadModule session_crypto_module libexec/mod_session_crypto.so
LoadModule session_dbd_module libexec/mod_session_dbd.so
LoadModule slotmem_shm_module libexec/mod_slotmem_shm.so
LoadModule slotmem_plain_module libexec/mod_slotmem_plain.so
LoadModule ssl_module libexec/mod_ssl.so
LoadModule optional_hook_export_module libexec/mod_optional_hook_export.so
LoadModule optional_hook_import_module libexec/mod_optional_hook_import.so
LoadModule optional_fn_import_module libexec/mod_optional_fn_import.so
LoadModule optional_fn_export_module libexec/mod_optional_fn_export.so
LoadModule dialup_module libexec/mod_dialup.so
LoadModule http2_module libexec/mod_http2.so
LoadModule proxy_http2_module libexec/mod_proxy_http2.so
LoadModule lbmethod_byrequests_module libexec/mod_lbmethod_byrequests.so
LoadModule lbmethod_bytraffic_module libexec/mod_lbmethod_bytraffic.so
LoadModule lbmethod_bybusyness_module libexec/mod_lbmethod_bybusyness.so
LoadModule lbmethod_heartbeat_module libexec/mod_lbmethod_heartbeat.so
LoadModule unixd_module libexec/mod_unixd.so
LoadModule heartbeat_module libexec/mod_heartbeat.so
LoadModule heartmonitor_module libexec/mod_heartmonitor.so
LoadModule dav_module libexec/mod_dav.so
LoadModule status_module libexec/mod_status.so
LoadModule autoindex_module libexec/mod_autoindex.so
LoadModule asis_module libexec/mod_asis.so
LoadModule info_module libexec/mod_info.so
LoadModule suexec_module libexec/mod_suexec.so
<IfModule !mpm_prefork_module>
	LoadModule cgid_module libexec/mod_cgid.so
</IfModule>
<IfModule mpm_prefork_module>
	LoadModule cgi_module libexec/mod_cgi.so
</IfModule>
LoadModule dav_fs_module libexec/mod_dav_fs.so
LoadModule dav_lock_module libexec/mod_dav_lock.so
LoadModule vhost_alias_module libexec/mod_vhost_alias.so
LoadModule negotiation_module libexec/mod_negotiation.so
LoadModule dir_module libexec/mod_dir.so
LoadModule imagemap_module libexec/mod_imagemap.so
LoadModule actions_module libexec/mod_actions.so
LoadModule speling_module libexec/mod_speling.so
LoadModule userdir_module libexec/mod_userdir.so
LoadModule alias_module libexec/mod_alias.so
LoadModule rewrite_module libexec/mod_rewrite.so
LoadModule php7_module        libexec/libphp7.so
LoadModule dav_svn_module     libexec/mod_dav_svn.so
LoadModule authz_svn_module   libexec/mod_authz_svn.so

<IfModule unixd_module>
#
# If you wish httpd to run as a different user or group, you must run
# httpd as root initially and it will switch.  
#
# User/Group: The name (or #number) of the user/group to run httpd as.
# It is usually good practice to create a dedicated user and group for
# running httpd, as with most system services.
#
User admin
Group administrators

</IfModule>

# 'Main' server configuration
#
# The directives in this section set up the values used by the 'main'
# server, which responds to any requests that aren't handled by a
# <VirtualHost> definition.  These values also provide defaults for
# any <VirtualHost> containers you may define later in the file.
#
# All of these directives may appear inside <VirtualHost> containers,
# in which case these default settings will be overridden for the
# virtual host being defined.
#

#
# ServerAdmin: Your address, where problems with the server should be
# e-mailed.  This address appears on some server-generated pages, such
# as error documents.  e.g. admin@your-domain.com
#
ServerAdmin you@example.com

#
# ServerName gives the name and port that the server uses to identify itself.
# This can often be determined automatically, but we recommend you specify
# it explicitly to prevent problems during startup.
#
# If your host doesn't have a registered DNS name, enter its IP address here.
#
#ServerName www.example.com:88
ServerName ${HOSTNAME}:88
#
# Deny access to the entirety of your server's filesystem. You must
# explicitly permit access to web content directories in other 
# <Directory> blocks below.
#
<Directory />
    AllowOverride none
    Require all denied
</Directory>

#
# Note that from this point forward you must specifically allow
# particular features to be enabled - so if something's not working as
# you might expect, make sure that you have specifically enabled it
# below.
#

#
# DocumentRoot: The directory out of which you will serve your
# documents. By default, all requests are taken from this directory, but
# symbolic links and aliases may be used to point to other locations.
#
DocumentRoot "/share/htdocs"
<Directory "/share/htdocs">
    #
    # Possible values for the Options directive are "None", "All",
    # or any combination of:
    #   Indexes Includes FollowSymLinks SymLinksifOwnerMatch ExecCGI MultiViews
    #
    # Note that "MultiViews" must be named *explicitly* --- "Options All"
    # doesn't give it to you.
    #
    # The Options directive is both complicated and important.  Please see
    # http://httpd.apache.org/docs/2.4/mod/core.html#options
    # for more information.
    #
    Options Indexes FollowSymLinks

    #
    # AllowOverride controls what directives may be placed in .htaccess files.
    # It can be "All", "None", or any combination of the keywords:
    #   AllowOverride FileInfo AuthConfig Limit
    #
    AllowOverride None

    #
    # Controls who can get stuff from this server.
    #
    Require all granted
</Directory>

#
# DirectoryIndex: sets the file that Apache will serve if a directory
# is requested.
#
<IfModule dir_module>
    DirectoryIndex index.php index.html
</IfModule>

#
# The following lines prevent .htaccess and .htpasswd files from being 
# viewed by Web clients. 
#
<Files ".ht*">
    Require all denied
</Files>

#
# ErrorLog: The location of the error log file.
# If you do not specify an ErrorLog directive within a <VirtualHost>
# container, error messages relating to that virtual host will be
# logged here.  If you *do* define an error logfile for a <VirtualHost>
# container, that host's errors will be logged there and not here.
#
ErrorLog "/opt/Qapache/var/logs/error_log"

#
# LogLevel: Control the number of messages logged to the error_log.
# Possible values include: debug, info, notice, warn, error, crit,
# alert, emerg.
#
LogLevel warn

<IfModule log_config_module>
    #
    # The following directives define some format nicknames for use with
    # a CustomLog directive (see below).
    #
    LogFormat "%h %l %u %t \"%r\" %>s %b \"%{Referer}i\" \"%{User-Agent}i\"" combined
    LogFormat "%h %l %u %t \"%r\" %>s %b" common

    <IfModule logio_module>
      # You need to enable mod_logio.c to use %I and %O
      LogFormat "%h %l %u %t \"%r\" %>s %b \"%{Referer}i\" \"%{User-Agent}i\" %I %O" combinedio
    </IfModule>

    #
    # The location and format of the access logfile (Common Logfile Format).
    # If you do not define any access logfiles within a <VirtualHost>
    # container, they will be logged here.  Contrariwise, if you *do*
    # define per-<VirtualHost> access logfiles, transactions will be
    # logged therein and *not* in this file.
    #
    CustomLog "/opt/Qapache/var/logs/access_log" common

    #
    # If you prefer a logfile with access, agent, and referer information
    # (Combined Logfile Format) you can use the following directive.
    #
    #CustomLog "/opt/Qapache/var/logs/access_log" combined
</IfModule>

<IfModule alias_module>
    #
    # Redirect: Allows you to tell clients about documents that used to 
    # exist in your server's namespace, but do not anymore. The client 
    # will make a new request for the document at its new location.
    # Example:
    # Redirect permanent /foo http://www.example.com/bar

    #
    # Alias: Maps web paths into filesystem paths and is used to
    # access content that does not live under the DocumentRoot.
    # Example:
    # Alias /webpath /full/filesystem/path
    #
    # If you include a trailing / on /webpath then the server will
    # require it to be present in the URL.  You will also likely
    # need to provide a <Directory> section to allow access to
    # the filesystem path.

    #
    # ScriptAlias: This controls which directories contain server scripts. 
    # ScriptAliases are essentially the same as Aliases, except that
    # documents in the target directory are treated as applications and
    # run by the server when requested rather than as documents sent to the
    # client.  The same rules about trailing "/" apply to ScriptAlias
    # directives as to Alias.
    #
    ScriptAlias /cgi-bin/ "/share/htdocs/cgi-bin/"

</IfModule>

<IfModule cgid_module>
    #
    # ScriptSock: On threaded servers, designate the path to the UNIX
    # socket used to communicate with the CGI daemon of mod_cgid.
    #
    #Scriptsock cgisock
</IfModule>

#
# "/opt/Qapache/share/cgi-bin" should be changed to whatever your ScriptAliased
# CGI directory exists, if you have that configured.
#
<Directory "/share/htdocs/cgi-bin">
    AllowOverride None
    Options None
    Require all granted
</Directory>

<IfModule headers_module>
    #
    # Avoid passing HTTP_PROXY environment to CGI's on this or any proxied
    # backend servers which have lingering "httpoxy" defects.
    # 'Proxy' request header is undefined by the IETF, not listed by IANA
    #
    RequestHeader unset Proxy early
</IfModule>

<IfModule mime_module>
    #
    # TypesConfig points to the file containing the list of mappings from
    # filename extension to MIME-type.
    #
    TypesConfig etc/mime.types

    #
    # AddType allows you to add to or override the MIME configuration
    # file specified in TypesConfig for specific file types.
    #
    #AddType application/x-gzip .tgz
    #
    # AddEncoding allows you to have certain browsers uncompress
    # information on the fly. Note: Not all browsers support this.
    #
    #AddEncoding x-compress .Z
    #AddEncoding x-gzip .gz .tgz
    #
    # If the AddEncoding directives above are commented-out, then you
    # probably should define those extensions to indicate media types:
    #
    AddType application/x-compress .Z
    AddType application/x-gzip .gz .tgz

    #
    # AddHandler allows you to map certain file extensions to "handlers":
    # actions unrelated to filetype. These can be either built into the server
    # or added with the Action directive (see below)
    #
    # To use CGI scripts outside of ScriptAliased directories:
    # (You will also need to add "ExecCGI" to the "Options" directive.)
    #
    #AddHandler cgi-script .cgi

    # For type maps (negotiated resources):
    #AddHandler type-map var

    #
    # Filters allow you to process content before it is sent to the client.
    #
    # To parse .shtml files for server-side includes (SSI):
    # (You will also need to add "Includes" to the "Options" directive.)
    #
    #AddType text/html .shtml
    #AddOutputFilter INCLUDES .shtml
</IfModule>

#
# The mod_mime_magic module allows the server to use various hints from the
# contents of the file itself to determine its type.  The MIMEMagicFile
# directive tells the module where the hint definitions are located.
#
#MIMEMagicFile etc/magic

#
# Customizable error responses come in three flavors:
# 1) plain text 2) local redirects 3) external redirects
#
# Some examples:
#ErrorDocument 500 "The server made a boo boo."
#ErrorDocument 404 /missing.html
#ErrorDocument 404 "/cgi-bin/missing_handler.pl"
#ErrorDocument 402 http://www.example.com/subscription_info.html
#

#
# MaxRanges: Maximum number of Ranges in a request before
# returning the entire resource, or one of the special
# values 'default', 'none' or 'unlimited'.
# Default setting is to accept 200 Ranges.
#MaxRanges unlimited

#
# EnableMMAP and EnableSendfile: On systems that support it, 
# memory-mapping or the sendfile syscall may be used to deliver
# files.  This usually improves server performance, but must
# be turned off when serving from networked-mounted 
# filesystems or if support for these functions is otherwise
# broken on your system.
# Defaults: EnableMMAP On, EnableSendfile Off
#
#EnableMMAP off
#EnableSendfile on

# Supplemental configuration
#
# The configuration files in the etc/extra/ directory can be 
# included to add extra features or to modify the default configuration of 
# the server, or you may simply copy their contents here and change as 
# necessary.

# Server-pool management (MPM specific)
#Include etc/extra/httpd-mpm.conf

# Multi-language error messages
#Include etc/extra/httpd-multilang-errordoc.conf

# Fancy directory listings
#Include etc/extra/httpd-autoindex.conf

# Language settings
#Include etc/extra/httpd-languages.conf

# User home directories
#Include etc/extra/httpd-userdir.conf

# Real-time info on requests and configuration
#Include etc/extra/httpd-info.conf

# Virtual hosts
#Include etc/extra/httpd-vhosts.conf
Include etc/extra/nomdomaine.conf

# Local access to the Apache HTTP Server Manual
#Include etc/extra/httpd-manual.conf

# Distributed authoring and versioning (WebDAV)
#Include etc/extra/httpd-dav.conf

# Various default settings
#Include etc/extra/httpd-default.conf

# Configure mod_proxy_html to understand HTML4/XHTML1
<IfModule proxy_html_module>
Include etc/extra/proxy-html.conf
</IfModule>

# Secure (SSL/TLS) connections
#Include etc/extra/httpd-ssl.conf
#
# Note: The following must must be present to support
#       starting without SSL on platforms with no /dev/random equivalent
#       but a statically compiled-in mod_ssl.
#
<IfModule ssl_module>
SSLRandomSeed startup builtin
SSLRandomSeed connect builtin
</IfModule>

<FilesMatch \.php$>
SetHandler application/x-httpd-php
</FilesMatch>
 
Bonjour à tous,

J'ai installé QApache (pour NextCloud) mais je galère pour la prise en charge du https.

La version installée est la 2437.7212.
Le QTS est en V4.3.4.0752.
J'ai suivi le tuto sans toucher aux parties user et certificat pour l'instant (mais c'est peut-être là que se situe le problème).
Dans httpd.conf, j'ai donc décommenté la ligne Include etc/extra/httpd-ssl.conf.
Dans httpd-ssl.conf, j'ai changé les protocoles pour les modernes et ajouté le module pour le HSTS dans <VirtualHost _default_:448> en changeant la valeur du max-age à 35552000.
J'ai ouvert les ports 88 et 448 pour le NAS dans la box.
J'ai redémarré le NAS.

Et j'ai toujours de message de non prise en charge du https. Ai-je oublié quelque chose ?

Si ça peut aider à comprendre :

Le httpd.conf :
Code:
#
# This is the main Apache HTTP server configuration file.  It contains the
# configuration directives that give the server its instructions.
# See <URL:http://httpd.apache.org/docs/2.4/> for detailed information.
# In particular, see 
# <URL:http://httpd.apache.org/docs/2.4/mod/directives.html>
# for a discussion of each configuration directive.
#
# Do NOT simply read the instructions in here without understanding
# what they do.  They're here only as hints or reminders.  If you are unsure
# consult the online docs. You have been warned.  
#
# Configuration and logfile names: If the filenames you specify for many
# of the server's control files begin with "/" (or "drive:/" for Win32), the
# server will use that explicit path.  If the filenames do *not* begin
# with "/", the value of ServerRoot is prepended -- so "logs/access_log"
# with ServerRoot set to "/usr/local/apache2" will be interpreted by the
# server as "/usr/local/apache2/logs/access_log", whereas "/logs/access_log" 
# will be interpreted as '/logs/access_log'.

#
# ServerRoot: The top of the directory tree under which the server's
# configuration, error, and log files are kept.
#
# Do not add a slash at the end of the directory path.  If you point
# ServerRoot at a non-local disk, be sure to specify a local disk on the
# Mutex directive, if file-based mutexes are used.  If you wish to share the
# same ServerRoot for multiple httpd daemons, you will need to change at
# least PidFile.
#
ServerRoot "/opt/Qapache"
PidFile "/opt/Qapache/var/apache.pid"

#
# Mutex: Allows you to set the mutex mechanism and mutex file directory
# for individual mutexes, or change the global defaults
#
# Uncomment and change the directory if mutexes are file-based and the default
# mutex file directory is not on a local disk or is not appropriate for some
# other reason.
#
# Mutex default:var/logs

#
# Listen: Allows you to bind Apache to specific IP addresses and/or
# ports, instead of the default. See also the <VirtualHost>
# directive.
#
# Change this to Listen on specific IP addresses as shown below to 
# prevent Apache from glomming onto all bound IP addresses.
#
#Listen 12.34.56.78:80
Listen 88

#
# Dynamic Shared Object (DSO) Support
#
# To be able to use the functionality of a module which was built as a DSO you
# have to place corresponding `LoadModule' lines at this location so the
# directives contained in it are actually available _before_ they are used.
# Statically compiled modules (those listed by `httpd -l') do not need
# to be loaded here.
#
# Example:
# LoadModule foo_module modules/mod_foo.so
#
LoadModule mpm_event_module libexec/mod_mpm_event.so
#LoadModule mpm_prefork_module libexec/mod_mpm_prefork.so
#LoadModule mpm_worker_module libexec/mod_mpm_worker.so
LoadModule authn_file_module libexec/mod_authn_file.so
LoadModule authn_dbm_module libexec/mod_authn_dbm.so
LoadModule authn_anon_module libexec/mod_authn_anon.so
LoadModule authn_dbd_module libexec/mod_authn_dbd.so
LoadModule authn_socache_module libexec/mod_authn_socache.so
LoadModule authn_core_module libexec/mod_authn_core.so
LoadModule authz_host_module libexec/mod_authz_host.so
LoadModule authz_groupfile_module libexec/mod_authz_groupfile.so
LoadModule authz_user_module libexec/mod_authz_user.so
LoadModule authz_dbm_module libexec/mod_authz_dbm.so
LoadModule authz_owner_module libexec/mod_authz_owner.so
LoadModule authz_dbd_module libexec/mod_authz_dbd.so
LoadModule authz_core_module libexec/mod_authz_core.so
LoadModule authnz_ldap_module libexec/mod_authnz_ldap.so
LoadModule authnz_fcgi_module libexec/mod_authnz_fcgi.so
LoadModule access_compat_module libexec/mod_access_compat.so
LoadModule auth_basic_module libexec/mod_auth_basic.so
LoadModule auth_form_module libexec/mod_auth_form.so
LoadModule auth_digest_module libexec/mod_auth_digest.so
LoadModule allowmethods_module libexec/mod_allowmethods.so
LoadModule isapi_module libexec/mod_isapi.so
LoadModule file_cache_module libexec/mod_file_cache.so
LoadModule cache_module libexec/mod_cache.so
LoadModule cache_disk_module libexec/mod_cache_disk.so
LoadModule cache_socache_module libexec/mod_cache_socache.so
LoadModule socache_shmcb_module libexec/mod_socache_shmcb.so
LoadModule socache_dbm_module libexec/mod_socache_dbm.so
LoadModule socache_memcache_module libexec/mod_socache_memcache.so
LoadModule socache_dc_module libexec/mod_socache_dc.so
LoadModule watchdog_module libexec/mod_watchdog.so
LoadModule macro_module libexec/mod_macro.so
LoadModule dbd_module libexec/mod_dbd.so
LoadModule bucketeer_module libexec/mod_bucketeer.so
LoadModule dumpio_module libexec/mod_dumpio.so
LoadModule echo_module libexec/mod_echo.so
LoadModule example_hooks_module libexec/mod_example_hooks.so
LoadModule case_filter_module libexec/mod_case_filter.so
LoadModule case_filter_in_module libexec/mod_case_filter_in.so
LoadModule example_ipc_module libexec/mod_example_ipc.so
LoadModule buffer_module libexec/mod_buffer.so
LoadModule data_module libexec/mod_data.so
LoadModule ratelimit_module libexec/mod_ratelimit.so
LoadModule reqtimeout_module libexec/mod_reqtimeout.so
LoadModule ext_filter_module libexec/mod_ext_filter.so
LoadModule request_module libexec/mod_request.so
LoadModule include_module libexec/mod_include.so
LoadModule filter_module libexec/mod_filter.so
LoadModule reflector_module libexec/mod_reflector.so
LoadModule substitute_module libexec/mod_substitute.so
LoadModule sed_module libexec/mod_sed.so
LoadModule charset_lite_module libexec/mod_charset_lite.so
LoadModule deflate_module libexec/mod_deflate.so
LoadModule xml2enc_module libexec/mod_xml2enc.so
LoadModule proxy_html_module libexec/mod_proxy_html.so
LoadModule brotli_module libexec/mod_brotli.so
LoadModule mime_module libexec/mod_mime.so
LoadModule ldap_module libexec/mod_ldap.so
LoadModule log_config_module libexec/mod_log_config.so
LoadModule log_debug_module libexec/mod_log_debug.so
LoadModule log_forensic_module libexec/mod_log_forensic.so
LoadModule logio_module libexec/mod_logio.so
LoadModule lua_module libexec/mod_lua.so
LoadModule env_module libexec/mod_env.so
LoadModule mime_magic_module libexec/mod_mime_magic.so
LoadModule cern_meta_module libexec/mod_cern_meta.so
LoadModule expires_module libexec/mod_expires.so
LoadModule headers_module libexec/mod_headers.so
LoadModule ident_module libexec/mod_ident.so
LoadModule usertrack_module libexec/mod_usertrack.so
LoadModule unique_id_module libexec/mod_unique_id.so
LoadModule setenvif_module libexec/mod_setenvif.so
LoadModule version_module libexec/mod_version.so
LoadModule remoteip_module libexec/mod_remoteip.so
LoadModule proxy_module libexec/mod_proxy.so
LoadModule proxy_connect_module libexec/mod_proxy_connect.so
LoadModule proxy_ftp_module libexec/mod_proxy_ftp.so
LoadModule proxy_http_module libexec/mod_proxy_http.so
LoadModule proxy_fcgi_module libexec/mod_proxy_fcgi.so
LoadModule proxy_scgi_module libexec/mod_proxy_scgi.so
LoadModule proxy_uwsgi_module libexec/mod_proxy_uwsgi.so
LoadModule proxy_fdpass_module libexec/mod_proxy_fdpass.so
LoadModule proxy_wstunnel_module libexec/mod_proxy_wstunnel.so
LoadModule proxy_ajp_module libexec/mod_proxy_ajp.so
LoadModule proxy_balancer_module libexec/mod_proxy_balancer.so
LoadModule proxy_express_module libexec/mod_proxy_express.so
LoadModule proxy_hcheck_module libexec/mod_proxy_hcheck.so
LoadModule session_module libexec/mod_session.so
LoadModule session_cookie_module libexec/mod_session_cookie.so
LoadModule session_crypto_module libexec/mod_session_crypto.so
LoadModule session_dbd_module libexec/mod_session_dbd.so
LoadModule slotmem_shm_module libexec/mod_slotmem_shm.so
LoadModule slotmem_plain_module libexec/mod_slotmem_plain.so
LoadModule ssl_module libexec/mod_ssl.so
LoadModule optional_hook_export_module libexec/mod_optional_hook_export.so
LoadModule optional_hook_import_module libexec/mod_optional_hook_import.so
LoadModule optional_fn_import_module libexec/mod_optional_fn_import.so
LoadModule optional_fn_export_module libexec/mod_optional_fn_export.so
LoadModule dialup_module libexec/mod_dialup.so
LoadModule http2_module libexec/mod_http2.so
LoadModule proxy_http2_module libexec/mod_proxy_http2.so
LoadModule lbmethod_byrequests_module libexec/mod_lbmethod_byrequests.so
LoadModule lbmethod_bytraffic_module libexec/mod_lbmethod_bytraffic.so
LoadModule lbmethod_bybusyness_module libexec/mod_lbmethod_bybusyness.so
LoadModule lbmethod_heartbeat_module libexec/mod_lbmethod_heartbeat.so
LoadModule unixd_module libexec/mod_unixd.so
LoadModule heartbeat_module libexec/mod_heartbeat.so
LoadModule heartmonitor_module libexec/mod_heartmonitor.so
LoadModule dav_module libexec/mod_dav.so
LoadModule status_module libexec/mod_status.so
LoadModule autoindex_module libexec/mod_autoindex.so
LoadModule asis_module libexec/mod_asis.so
LoadModule info_module libexec/mod_info.so
LoadModule suexec_module libexec/mod_suexec.so
<IfModule !mpm_prefork_module>
	LoadModule cgid_module libexec/mod_cgid.so
</IfModule>
<IfModule mpm_prefork_module>
	LoadModule cgi_module libexec/mod_cgi.so
</IfModule>
LoadModule dav_fs_module libexec/mod_dav_fs.so
LoadModule dav_lock_module libexec/mod_dav_lock.so
LoadModule vhost_alias_module libexec/mod_vhost_alias.so
LoadModule negotiation_module libexec/mod_negotiation.so
LoadModule dir_module libexec/mod_dir.so
LoadModule imagemap_module libexec/mod_imagemap.so
LoadModule actions_module libexec/mod_actions.so
LoadModule speling_module libexec/mod_speling.so
LoadModule userdir_module libexec/mod_userdir.so
LoadModule alias_module libexec/mod_alias.so
LoadModule rewrite_module libexec/mod_rewrite.so
LoadModule dav_svn_module     libexec/mod_dav_svn.so
LoadModule authz_svn_module   libexec/mod_authz_svn.so
LoadModule php7_module        libexec/libphp7.so

<IfModule unixd_module>
#
# If you wish httpd to run as a different user or group, you must run
# httpd as root initially and it will switch.  
#
# User/Group: The name (or #number) of the user/group to run httpd as.
# It is usually good practice to create a dedicated user and group for
# running httpd, as with most system services.
#
User admin
Group administrators

</IfModule>

# 'Main' server configuration
#
# The directives in this section set up the values used by the 'main'
# server, which responds to any requests that aren't handled by a
# <VirtualHost> definition.  These values also provide defaults for
# any <VirtualHost> containers you may define later in the file.
#
# All of these directives may appear inside <VirtualHost> containers,
# in which case these default settings will be overridden for the
# virtual host being defined.
#

#
# ServerAdmin: Your address, where problems with the server should be
# e-mailed.  This address appears on some server-generated pages, such
# as error documents.  e.g. admin@your-domain.com
#
ServerAdmin you@example.com

#
# ServerName gives the name and port that the server uses to identify itself.
# This can often be determined automatically, but we recommend you specify
# it explicitly to prevent problems during startup.
#
# If your host doesn't have a registered DNS name, enter its IP address here.
#
#ServerName www.example.com:88
ServerName ${HOSTNAME}:88
#
# Deny access to the entirety of your server's filesystem. You must
# explicitly permit access to web content directories in other 
# <Directory> blocks below.
#
<Directory />
    AllowOverride none
    Require all denied
</Directory>

#
# Note that from this point forward you must specifically allow
# particular features to be enabled - so if something's not working as
# you might expect, make sure that you have specifically enabled it
# below.
#

#
# DocumentRoot: The directory out of which you will serve your
# documents. By default, all requests are taken from this directory, but
# symbolic links and aliases may be used to point to other locations.
#
DocumentRoot "/share/htdocs"
<Directory "/share/htdocs">
    #
    # Possible values for the Options directive are "None", "All",
    # or any combination of:
    #   Indexes Includes FollowSymLinks SymLinksifOwnerMatch ExecCGI MultiViews
    #
    # Note that "MultiViews" must be named *explicitly* --- "Options All"
    # doesn't give it to you.
    #
    # The Options directive is both complicated and important.  Please see
    # http://httpd.apache.org/docs/2.4/mod/core.html#options
    # for more information.
    #
    Options Indexes FollowSymLinks

    #
    # AllowOverride controls what directives may be placed in .htaccess files.
    # It can be "All", "None", or any combination of the keywords:
    #   AllowOverride FileInfo AuthConfig Limit
    #
    AllowOverride None

    #
    # Controls who can get stuff from this server.
    #
    Require all granted
</Directory>

#
# DirectoryIndex: sets the file that Apache will serve if a directory
# is requested.
#
<IfModule dir_module>
    DirectoryIndex index.php index.html
</IfModule>

#
# The following lines prevent .htaccess and .htpasswd files from being 
# viewed by Web clients. 
#
<Files ".ht*">
    Require all denied
</Files>

#
# ErrorLog: The location of the error log file.
# If you do not specify an ErrorLog directive within a <VirtualHost>
# container, error messages relating to that virtual host will be
# logged here.  If you *do* define an error logfile for a <VirtualHost>
# container, that host's errors will be logged there and not here.
#
ErrorLog "/opt/Qapache/var/logs/error_log"

#
# LogLevel: Control the number of messages logged to the error_log.
# Possible values include: debug, info, notice, warn, error, crit,
# alert, emerg.
#
LogLevel warn

<IfModule log_config_module>
    #
    # The following directives define some format nicknames for use with
    # a CustomLog directive (see below).
    #
    LogFormat "%h %l %u %t \"%r\" %>s %b \"%{Referer}i\" \"%{User-Agent}i\"" combined
    LogFormat "%h %l %u %t \"%r\" %>s %b" common

    <IfModule logio_module>
      # You need to enable mod_logio.c to use %I and %O
      LogFormat "%h %l %u %t \"%r\" %>s %b \"%{Referer}i\" \"%{User-Agent}i\" %I %O" combinedio
    </IfModule>

    #
    # The location and format of the access logfile (Common Logfile Format).
    # If you do not define any access logfiles within a <VirtualHost>
    # container, they will be logged here.  Contrariwise, if you *do*
    # define per-<VirtualHost> access logfiles, transactions will be
    # logged therein and *not* in this file.
    #
    CustomLog "/opt/Qapache/var/logs/access_log" common

    #
    # If you prefer a logfile with access, agent, and referer information
    # (Combined Logfile Format) you can use the following directive.
    #
    #CustomLog "/opt/Qapache/var/logs/access_log" combined
</IfModule>

<IfModule alias_module>
    #
    # Redirect: Allows you to tell clients about documents that used to 
    # exist in your server's namespace, but do not anymore. The client 
    # will make a new request for the document at its new location.
    # Example:
    # Redirect permanent /foo http://www.example.com/bar

    #
    # Alias: Maps web paths into filesystem paths and is used to
    # access content that does not live under the DocumentRoot.
    # Example:
    # Alias /webpath /full/filesystem/path
    #
    # If you include a trailing / on /webpath then the server will
    # require it to be present in the URL.  You will also likely
    # need to provide a <Directory> section to allow access to
    # the filesystem path.

    #
    # ScriptAlias: This controls which directories contain server scripts. 
    # ScriptAliases are essentially the same as Aliases, except that
    # documents in the target directory are treated as applications and
    # run by the server when requested rather than as documents sent to the
    # client.  The same rules about trailing "/" apply to ScriptAlias
    # directives as to Alias.
    #
    ScriptAlias /cgi-bin/ "/share/htdocs/cgi-bin/"

</IfModule>

<IfModule cgid_module>
    #
    # ScriptSock: On threaded servers, designate the path to the UNIX
    # socket used to communicate with the CGI daemon of mod_cgid.
    #
    #Scriptsock cgisock
</IfModule>

#
# "/opt/Qapache/share/cgi-bin" should be changed to whatever your ScriptAliased
# CGI directory exists, if you have that configured.
#
<Directory "/share/htdocs/cgi-bin">
    AllowOverride None
    Options None
    Require all granted
</Directory>

<IfModule headers_module>
    #
    # Avoid passing HTTP_PROXY environment to CGI's on this or any proxied
    # backend servers which have lingering "httpoxy" defects.
    # 'Proxy' request header is undefined by the IETF, not listed by IANA
    #
    RequestHeader unset Proxy early
</IfModule>

<IfModule mime_module>
    #
    # TypesConfig points to the file containing the list of mappings from
    # filename extension to MIME-type.
    #
    TypesConfig etc/mime.types

    #
    # AddType allows you to add to or override the MIME configuration
    # file specified in TypesConfig for specific file types.
    #
    #AddType application/x-gzip .tgz
    #
    # AddEncoding allows you to have certain browsers uncompress
    # information on the fly. Note: Not all browsers support this.
    #
    #AddEncoding x-compress .Z
    #AddEncoding x-gzip .gz .tgz
    #
    # If the AddEncoding directives above are commented-out, then you
    # probably should define those extensions to indicate media types:
    #
    AddType application/x-compress .Z
    AddType application/x-gzip .gz .tgz

    #
    # AddHandler allows you to map certain file extensions to "handlers":
    # actions unrelated to filetype. These can be either built into the server
    # or added with the Action directive (see below)
    #
    # To use CGI scripts outside of ScriptAliased directories:
    # (You will also need to add "ExecCGI" to the "Options" directive.)
    #
    #AddHandler cgi-script .cgi

    # For type maps (negotiated resources):
    #AddHandler type-map var

    #
    # Filters allow you to process content before it is sent to the client.
    #
    # To parse .shtml files for server-side includes (SSI):
    # (You will also need to add "Includes" to the "Options" directive.)
    #
    #AddType text/html .shtml
    #AddOutputFilter INCLUDES .shtml
</IfModule>

#
# The mod_mime_magic module allows the server to use various hints from the
# contents of the file itself to determine its type.  The MIMEMagicFile
# directive tells the module where the hint definitions are located.
#
#MIMEMagicFile etc/magic

#
# Customizable error responses come in three flavors:
# 1) plain text 2) local redirects 3) external redirects
#
# Some examples:
#ErrorDocument 500 "The server made a boo boo."
#ErrorDocument 404 /missing.html
#ErrorDocument 404 "/cgi-bin/missing_handler.pl"
#ErrorDocument 402 http://www.example.com/subscription_info.html
#

#
# MaxRanges: Maximum number of Ranges in a request before
# returning the entire resource, or one of the special
# values 'default', 'none' or 'unlimited'.
# Default setting is to accept 200 Ranges.
#MaxRanges unlimited

#
# EnableMMAP and EnableSendfile: On systems that support it, 
# memory-mapping or the sendfile syscall may be used to deliver
# files.  This usually improves server performance, but must
# be turned off when serving from networked-mounted 
# filesystems or if support for these functions is otherwise
# broken on your system.
# Defaults: EnableMMAP On, EnableSendfile Off
#
#EnableMMAP off
#EnableSendfile on

# Supplemental configuration
#
# The configuration files in the etc/extra/ directory can be 
# included to add extra features or to modify the default configuration of 
# the server, or you may simply copy their contents here and change as 
# necessary.

# Server-pool management (MPM specific)
#Include etc/extra/httpd-mpm.conf

# Multi-language error messages
#Include etc/extra/httpd-multilang-errordoc.conf

# Fancy directory listings
#Include etc/extra/httpd-autoindex.conf

# Language settings
#Include etc/extra/httpd-languages.conf

# User home directories
#Include etc/extra/httpd-userdir.conf

# Real-time info on requests and configuration
#Include etc/extra/httpd-info.conf

# Virtual hosts
#Include etc/extra/httpd-vhosts.conf

# Local access to the Apache HTTP Server Manual
#Include etc/extra/httpd-manual.conf

# Distributed authoring and versioning (WebDAV)
#Include etc/extra/httpd-dav.conf

# Various default settings
#Include etc/extra/httpd-default.conf

# Configure mod_proxy_html to understand HTML4/XHTML1
<IfModule proxy_html_module>
Include etc/extra/proxy-html.conf
</IfModule>

# Secure (SSL/TLS) connections
Include etc/extra/httpd-ssl.conf
#
# Note: The following must must be present to support
#       starting without SSL on platforms with no /dev/random equivalent
#       but a statically compiled-in mod_ssl.
#
<IfModule ssl_module>
SSLRandomSeed startup builtin
SSLRandomSeed connect builtin
</IfModule>

<FilesMatch \.php$>
SetHandler application/x-httpd-php
</FilesMatch>

Le httpd-ssl.conf :
Code:
#
# This is the Apache server configuration file providing SSL support.
# It contains the configuration directives to instruct the server how to
# serve pages over an https connection. For detailed information about these 
# directives see <URL:http://httpd.apache.org/docs/2.4/mod/mod_ssl.html>
# 
# Do NOT simply read the instructions in here without understanding
# what they do.  They're here only as hints or reminders.  If you are unsure
# consult the online docs. You have been warned.  
#
# Required modules: mod_log_config, mod_setenvif, mod_ssl,
#          socache_shmcb_module (for default value of SSLSessionCache)

#
# Pseudo Random Number Generator (PRNG):
# Configure one or more sources to seed the PRNG of the SSL library.
# The seed data should be of good random quality.
# WARNING! On some platforms /dev/random blocks if not enough entropy
# is available. This means you then cannot use the /dev/random device
# because it would lead to very long connection times (as long as
# it requires to make more entropy available). But usually those
# platforms additionally provide a /dev/urandom device which doesn't
# block. So, if available, use this one instead. Read the mod_ssl User
# Manual for more details.
#
#SSLRandomSeed startup file:/dev/random  512
#SSLRandomSeed startup file:/dev/urandom 512
#SSLRandomSeed connect file:/dev/random  512
#SSLRandomSeed connect file:/dev/urandom 512


#
# When we also provide SSL we have to listen to the 
# standard HTTP port (see above) and to the HTTPS port
#
Listen 448

##
##  SSL Global Context
##
##  All SSL configuration in this context applies both to
##  the main server and all SSL-enabled virtual hosts.
##

#   SSL Cipher Suite:
#   List the ciphers that the client is permitted to negotiate,
#   and that httpd will negotiate as the client of a proxied server.
#   See the OpenSSL documentation for a complete list of ciphers, and
#   ensure these follow appropriate best practices for this deployment.
#   httpd 2.2.30, 2.4.13 and later force-disable aNULL, eNULL and EXP ciphers,
#   while OpenSSL disabled these by default in 0.9.8zf/1.0.0r/1.0.1m/1.0.2a.
SSLCipherSuite HIGH:MEDIUM:!MD5:!RC4:!3DES
SSLProxyCipherSuite HIGH:MEDIUM:!MD5:!RC4:!3DES

#  By the end of 2016, only TLSv1.2 ciphers should remain in use.
#  Older ciphers should be disallowed as soon as possible, while the
#  kRSA ciphers do not offer forward secrecy.  These changes inhibit
#  older clients (such as IE6 SP2 or IE8 on Windows XP, or other legacy
#  non-browser tooling) from successfully connecting.  
#
#  To restrict mod_ssl to use only TLSv1.2 ciphers, and disable
#  those protocols which do not support forward secrecy, replace
#  the SSLCipherSuite and SSLProxyCipherSuite directives above with
#  the following two directives, as soon as practical.
# SSLCipherSuite HIGH:MEDIUM:!SSLv3:!kRSA
# SSLProxyCipherSuite HIGH:MEDIUM:!SSLv3:!kRSA

#   User agents such as web browsers are not configured for the user's
#   own preference of either security or performance, therefore this
#   must be the prerogative of the web server administrator who manages
#   cpu load versus confidentiality, so enforce the server's cipher order.
SSLHonorCipherOrder on 

#   SSL Protocol support:
#   List the protocol versions which clients are allowed to connect with.
#   Disable SSLv3 by default (cf. RFC 7525 3.1.1).  TLSv1 (1.0) should be
#   disabled as quickly as practical.  By the end of 2016, only the TLSv1.2
#   protocol or later should remain in use.
SSLProtocol all -SSLv3 -TLSv1 -TLSv1.1
SSLProxyProtocol all -SSLv3 -TLSv1 -TLSv1.1
SSLCipherSuite HIGH:!aNULL:!MD5
SSLProxyCipherSuite HIGH:!aNULL:!MD5

#   Pass Phrase Dialog:
#   Configure the pass phrase gathering process.
#   The filtering dialog program (`builtin' is an internal
#   terminal dialog) has to provide the pass phrase on stdout.
SSLPassPhraseDialog  builtin

#   Inter-Process Session Cache:
#   Configure the SSL Session Cache: First the mechanism 
#   to use and second the expiring timeout (in seconds).
#SSLSessionCache         "dbm:/opt/Qapache/var/logs/ssl_scache"
SSLSessionCache        "shmcb:/opt/Qapache/var/logs/ssl_scache(512000)"
SSLSessionCacheTimeout  300

#   OCSP Stapling (requires OpenSSL 0.9.8h or later)
#
#   This feature is disabled by default and requires at least
#   the two directives SSLUseStapling and SSLStaplingCache.
#   Refer to the documentation on OCSP Stapling in the SSL/TLS
#   How-To for more information.
#
#   Enable stapling for all SSL-enabled servers:
#SSLUseStapling On

#   Define a relatively small cache for OCSP Stapling using
#   the same mechanism that is used for the SSL session cache
#   above.  If stapling is used with more than a few certificates,
#   the size may need to be increased.  (AH01929 will be logged.)
#SSLStaplingCache "shmcb:/opt/Qapache/var/logs/ssl_stapling(32768)"

#   Seconds before valid OCSP responses are expired from the cache
#SSLStaplingStandardCacheTimeout 3600

#   Seconds before invalid OCSP responses are expired from the cache
#SSLStaplingErrorCacheTimeout 600

##
## SSL Virtual Host Context
##

<VirtualHost _default_:448>

#   General setup for the virtual host
DocumentRoot "/opt/Qapache/share/htdocs"
ServerName www.example.com:448
ServerAdmin you@example.com
ErrorLog "/opt/Qapache/var/logs/error_log"
TransferLog "/opt/Qapache/var/logs/access_log"

#   SSL Engine Switch:
#   Enable/Disable SSL for this virtual host.
SSLEngine on

#   Server Certificate:
#   Point SSLCertificateFile at a PEM encoded certificate.  If
#   the certificate is encrypted, then you will be prompted for a
#   pass phrase.  Note that a kill -HUP will prompt again.  Keep
#   in mind that if you have both an RSA and a DSA certificate you
#   can configure both in parallel (to also allow the use of DSA
#   ciphers, etc.)
#   Some ECC cipher suites (http://www.ietf.org/rfc/rfc4492.txt)
#   require an ECC certificate which can also be configured in
#   parallel.
SSLCertificateFile "/opt/Qapache/etc/server.crt"
#SSLCertificateFile "/opt/Qapache/etc/server-dsa.crt"
#SSLCertificateFile "/opt/Qapache/etc/server-ecc.crt"

#   Server Private Key:
#   If the key is not combined with the certificate, use this
#   directive to point at the key file.  Keep in mind that if
#   you've both a RSA and a DSA private key you can configure
#   both in parallel (to also allow the use of DSA ciphers, etc.)
#   ECC keys, when in use, can also be configured in parallel
SSLCertificateKeyFile "/opt/Qapache/etc/server.key"
#SSLCertificateKeyFile "/opt/Qapache/etc/server-dsa.key"
#SSLCertificateKeyFile "/opt/Qapache/etc/server-ecc.key"

#   Server Certificate Chain:
#   Point SSLCertificateChainFile at a file containing the
#   concatenation of PEM encoded CA certificates which form the
#   certificate chain for the server certificate. Alternatively
#   the referenced file can be the same as SSLCertificateFile
#   when the CA certificates are directly appended to the server
#   certificate for convenience.
#SSLCertificateChainFile "/opt/Qapache/etc/server-ca.crt"

#   Certificate Authority (CA):
#   Set the CA certificate verification path where to find CA
#   certificates for client authentication or alternatively one
#   huge file containing all of them (file must be PEM encoded)
#   Note: Inside SSLCACertificatePath you need hash symlinks
#         to point to the certificate files. Use the provided
#         Makefile to update the hash symlinks after changes.
#SSLCACertificatePath "/opt/Qapache/etc/ssl.crt"
#SSLCACertificateFile "/opt/Qapache/etc/ssl.crt/ca-bundle.crt"

#   Certificate Revocation Lists (CRL):
#   Set the CA revocation path where to find CA CRLs for client
#   authentication or alternatively one huge file containing all
#   of them (file must be PEM encoded).
#   The CRL checking mode needs to be configured explicitly
#   through SSLCARevocationCheck (defaults to "none" otherwise).
#   Note: Inside SSLCARevocationPath you need hash symlinks
#         to point to the certificate files. Use the provided
#         Makefile to update the hash symlinks after changes.
#SSLCARevocationPath "/opt/Qapache/etc/ssl.crl"
#SSLCARevocationFile "/opt/Qapache/etc/ssl.crl/ca-bundle.crl"
#SSLCARevocationCheck chain

#   Client Authentication (Type):
#   Client certificate verification type and depth.  Types are
#   none, optional, require and optional_no_ca.  Depth is a
#   number which specifies how deeply to verify the certificate
#   issuer chain before deciding the certificate is not valid.
#SSLVerifyClient require
#SSLVerifyDepth  10

#   TLS-SRP mutual authentication:
#   Enable TLS-SRP and set the path to the OpenSSL SRP verifier
#   file (containing login information for SRP user accounts). 
#   Requires OpenSSL 1.0.1 or newer. See the mod_ssl FAQ for
#   detailed instructions on creating this file. Example:
#   "openssl srp -srpvfile /opt/Qapache/etc/passwd.srpv -add username"
#SSLSRPVerifierFile "/opt/Qapache/etc/passwd.srpv"

#   Access Control:
#   With SSLRequire you can do per-directory access control based
#   on arbitrary complex boolean expressions containing server
#   variable checks and other lookup directives.  The syntax is a
#   mixture between C and Perl.  See the mod_ssl documentation
#   for more details.
#<Location />
#SSLRequire (    %{SSL_CIPHER} !~ m/^(EXP|NULL)/ \
#            and %{SSL_CLIENT_S_DN_O} eq "Snake Oil, Ltd." \
#            and %{SSL_CLIENT_S_DN_OU} in {"Staff", "CA", "Dev"} \
#            and %{TIME_WDAY} >= 1 and %{TIME_WDAY} <= 5 \
#            and %{TIME_HOUR} >= 8 and %{TIME_HOUR} <= 20       ) \
#           or %{REMOTE_ADDR} =~ m/^192\.76\.162\.[0-9]+$/
#</Location>

#   SSL Engine Options:
#   Set various options for the SSL engine.
#   o FakeBasicAuth:
#     Translate the client X.509 into a Basic Authorisation.  This means that
#     the standard Auth/DBMAuth methods can be used for access control.  The
#     user name is the `one line' version of the client's X.509 certificate.
#     Note that no password is obtained from the user. Every entry in the user
#     file needs this password: `xxj31ZMTZzkVA'.
#   o ExportCertData:
#     This exports two additional environment variables: SSL_CLIENT_CERT and
#     SSL_SERVER_CERT. These contain the PEM-encoded certificates of the
#     server (always existing) and the client (only existing when client
#     authentication is used). This can be used to import the certificates
#     into CGI scripts.
#   o StdEnvVars:
#     This exports the standard SSL/TLS related `SSL_*' environment variables.
#     Per default this exportation is switched off for performance reasons,
#     because the extraction step is an expensive operation and is usually
#     useless for serving static content. So one usually enables the
#     exportation for CGI and SSI requests only.
#   o StrictRequire:
#     This denies access when "SSLRequireSSL" or "SSLRequire" applied even
#     under a "Satisfy any" situation, i.e. when it applies access is denied
#     and no other module can change it.
#   o OptRenegotiate:
#     This enables optimized SSL connection renegotiation handling when SSL
#     directives are used in per-directory context. 
#SSLOptions +FakeBasicAuth +ExportCertData +StrictRequire
<FilesMatch "\.(cgi|shtml|phtml|php)$">
    SSLOptions +StdEnvVars
</FilesMatch>
<Directory "/opt/Qapache/share/cgi-bin">
    SSLOptions +StdEnvVars
</Directory>

#   SSL Protocol Adjustments:
#   The safe and default but still SSL/TLS standard compliant shutdown
#   approach is that mod_ssl sends the close notify alert but doesn't wait for
#   the close notify alert from client. When you need a different shutdown
#   approach you can use one of the following variables:
#   o ssl-unclean-shutdown:
#     This forces an unclean shutdown when the connection is closed, i.e. no
#     SSL close notify alert is sent or allowed to be received.  This violates
#     the SSL/TLS standard but is needed for some brain-dead browsers. Use
#     this when you receive I/O errors because of the standard approach where
#     mod_ssl sends the close notify alert.
#   o ssl-accurate-shutdown:
#     This forces an accurate shutdown when the connection is closed, i.e. a
#     SSL close notify alert is send and mod_ssl waits for the close notify
#     alert of the client. This is 100% SSL/TLS standard compliant, but in
#     practice often causes hanging connections with brain-dead browsers. Use
#     this only for browsers where you know that their SSL implementation
#     works correctly. 
#   Notice: Most problems of broken clients are also related to the HTTP
#   keep-alive facility, so you usually additionally want to disable
#   keep-alive for those clients, too. Use variable "nokeepalive" for this.
#   Similarly, one has to force some clients to use HTTP/1.0 to workaround
#   their broken HTTP/1.1 implementation. Use variables "downgrade-1.0" and
#   "force-response-1.0" for this.
BrowserMatch "MSIE [2-5]" \
         nokeepalive ssl-unclean-shutdown \
         downgrade-1.0 force-response-1.0

#   Per-Server Logging:
#   The home of a custom SSL log file. Use this when you want a
#   compact non-error SSL logfile on a virtual host basis.
CustomLog "/opt/Qapache/var/logs/ssl_request_log" \
          "%t %h %{SSL_PROTOCOL}x %{SSL_CIPHER}x \"%r\" %b"

<IfModule mod_headers.c>
      Header always set Strict-Transport-Security "max-age=35552000; includeSubDomains"
</IfModule>

</VirtualHost>

Voilà, si quelqu'un a une idée du problème, je l'en remercie d'avance. ;)

Bonne journée à tous.
 
Hola,

Merci de te pencher sur mon cas Cœur51. ;)

coeur51 a dit:
Tu as installé Nextcloud via quelle source ?

J'ai acheté le qpkg sur QnapClub. C'était alors la V13.0.0. Et en attendant que les MaJ soient automatisées, j'ai téléchargé et installé la dernière version 14.0.4 ce WE après avoir ré-installé QApache dans sa dernière version également.
J'ai dû re-modifier les 2 .conf de QApache après MaJ parce que j'étais en V2429.XXXX et que le passage à une version supérieure à V2433.XXXX nécessitait de reprendre ces modifications d'après ce que j'ai lu des commentaires de QoolBox.
 
Hello,

Pas besoin de toucher aux .conf d'Apache. Voici comment j'ai procédé :

Configuration Nextcloud QNAP

Prérequis : Posséder un nom de domaine DDNS myQNAPcloud

Outils : Tu peux utiliser WinSCP ou alors PuTTY pour te la faire à la vim

1. config.php

Localisation
/share/CACHEDEV1_DATA/.qpkg/NextCloud/nextcloud/config/

Modifications
Ouvrir le fichier et ajouter :

Code:
'trusted_domains' => 
  array (
    0 => 'qnap_name.myqnapcloud.com:45083',
'memcache.local' => '\OC\Memcache\APCu',

ATTENTION : Modifier qnap_name par le nom de ton QNAP !

2. httpd-ssl.conf

Localisation
/share/CACHEDEV1_DATA/.qpkg/NextCloud/

Modifications
- Recherche la ligne indiquant "SSLCertificateFile" et remplace cette ligne par:

Code:
SSLCertificateFile "/etc/stunnel/stunnel.pem"

- Recherche la ligne indiquant "SSLCertificateChainFile" et remplace cette ligne par:

Code:
SSLCertificateChainFile "/etc/stunnel/uca.pem"


- Trouve la ligne indiquant "SSLCertificateKeyFile" et commente avec un # comme ci-dessous:

Code:
#SSLCertificateKeyFile "$ {QPKG_ROOT} /server.key"

- Enregistre le fichier.

3. .htaccess

Localisation
/share/CACHEDEV1_DATA/.qpkg/NextCloud/nextcloud/

Modifications
Ouvrir le fichier et ajouter :

Code:
#Activation HSTS
  <IfModule mod_headers.c>
    Header always set Strict-Transport-Security "max-age=15768000; includeSubDomains"
  </IfModule>

4. Redémarrage des services Qapache et Nextcloud

Prérequis : Ligne de commande via SSH (PuTTY)

a. Arrêtez NextCloud

Code:
/etc/init.d/NextCloud.sh stop

b. Arrêtez QApache

Code:
/etc/init.d/Qapache.sh stop

c. Lancez QApache

Code:
/etc/init.d/Qapache.sh start

d. Démarrez NextCloud

Code:
/etc/init.d/NextCloud.sh start

Une fois ces modifications effectuées, tu seras en mesure de te connecter à Nextcloud via l'URL https://qnap_name.myqnapcloud.com:45083

A noter qu'à chaque nouvelles MAJ, Nextcloud écrase tes modifications. Je te conseille donc de faire un backup de tes fichiers modifiés.

Modifications possibles : Migrer le dossier DATA ver un autre répertoire.

Bonne journée
 
Wouaa ! Merci. Je regarde ça dès que j'ai un moment (ça va pas traîner je pense). ;)

Tu ne voudrais pas créer un tuto juste avec ta dernière réponse. Je suis sûr que ça va en intéresser plus d'un.
Peut-être même ajouter en plus des pré-requis un lien vers ce tuto d'utilisation de vim (c'est un exemple, il doit y en avoir d'autres).
J'avoue que, malgré mes toutes petites connaissances de linux, ça a été un grand moment de solitude pour éditer mon 1er fichier une fois connecté en SSH. :-D

Tu conseilles à juste titre de sauvegarder les fichiers modifiés car écrasement à chaque MaJ. On peut donc tout simplement les remplacer après MaJ ? Chaque nouvelle version n'apporte pas d'autres modifs à ces fichiers ?

Quel est l'intérêt de migrer le dossier DATA ?


Sinon, pour ma culture informatique et pour revenir à ma question initiale, as-tu une idée de la raison pour laquelle je ne peux pas accéder à QApache en https avec les modifications que j'ai apportées aux 2 fichiers .conf ?
 
Hello,

Pour le tuto, je le ferai une fois que tu auras validé ma procédure :geek:

Après MAJ, tu as juste à écraser les fichiers par tes backups. Perso, je compare les fichiers avec Notepad++ avant de les écraser ;)

Si tu ne migres pas ton dossier DATA, le jour ou Nextcloud ne fonctionne plus pour une raison ou une autre, si tu désinstalles Nextcloud, tu perds ton dossier DATA :geek:

Concernant ta dernière question, tu peux essayer les modifications de ma procédure. Perso, je n'ai pas testé. Fait un backup de tes fichiers avant.

Bonne journée
 
Merci pour les réponses.

Euh... j'abuse, c'est quoi la procédure pour migrer proprement le dossier DATA avec tous ses droits, pointage et tout et tout... :oops:

EDIT : Bon, ça commence bien, je n'ai pas de dossier /share/CACHEDEV1_DATA/. :cry:
En revanche, j'ai un dossier /opt/NextCloud/ avec les sous-dossiers et les fichiers que tu évoques.
 
Chon a dit:
Merci pour les réponses.

Euh... j'abuse, c'est quoi la procédure pour migrer proprement le dossier DATA avec tous ses droits, pointage et tout et tout... :oops:

EDIT : Bon, ça commence bien, je n'ai pas de dossier /share/CACHEDEV1_DATA/. :cry:
En revanche, j'ai un dossier /opt/NextCloud/ avec les sous-dossiers et les fichiers que tu évoques.

Tu peux aussi y accéder par le dossier opt ;)

Migration du dossier data

Création d’un dossier data :
Localisation
/share/CACHEDEV1_DATA/
Création
Créer par un exemple le dossier :
NextcloudData

Duplication du dossier data :
Localisation
/share/CACHEDEV1_DATA/.qpkg/NextCloud/nextcloud/data

Action
Sélectionner tous les dossiers et fichiers puis faire un clic-droit et cliquer sur dupliquer.
Dans le champ Chemin distant de destination, indiquer le chemin du dossier que vous avez créé précedemment :
/share/CACHEDEV1_DATA/NextcloudData/*.*
Les droits et permissions sont automatiquement dupliqués

Modification du fichier config.php :
Localisation
/share/CACHEDEV1_DATA/.qpkg/NextCloud/nextcloud/config/
Modification
- Trouvez la ligne qui dit "datadirectory " et remplacer le chemin par :
/share/CACHEDEV1_DATA/NextcloudData,
 
Encore merci à toi.

J'ai trouvé un dossier /share/MD0_DATA/.qpkg/... ;)
coeur51 a dit:
Tu peux aussi y accéder par le dossier opt ;)
Est-ce que ça veut dire que le dossier /opt/ renvoie vers le dossier /share/MD0_DATA/.qpkg/ ?
coeur51 a dit:
Action
Sélectionner tous les dossiers et fichiers puis faire un clic-droit et cliquer sur dupliquer.
Dans le champ Chemin distant de destination, indiquer le chemin du dossier que vous avez créé précedemment :
/share/CACHEDEV1_DATA/NextcloudData/*.*
Euh... tu accèdes à l’arborescence du NAS en mode graphique ?? :-?
 
Chon a dit:
Est-ce que ça veut dire que le dossier /opt/ renvoie vers le dossier /share/MD0_DATA/.qpkg/ ?

Je pense que sur ton NAS, la réponse est oui. Sur le mien, cela renvoie vers /share/CACHEDEV1_DATA/.qpkg/

En résumé pour toi, tout ce passe dans /share/MD0_DATA/.qpkg/nextcloud (nous n'avons pas les mêmes volumes de stockages ;) )

Connecte-toi avec ton compte admin avec WinSCP. Tu verras, c'est très simple.