On Mon, September 29, 2014 07:00, Edgar Pettijohn wrote:
> The problem is most likely in the config somewhere, but we will never
> know if you don't post the entire httpd.conf.
>

Here is a diff between the active and the original (as distributed with the
source tarball) httpd.conf for httpd-2.4.9:


# diff httpd.conf original/httpd.conf
11,23c11
< # consult the online docs. You have been warned.
<
< # CentOS-6 note
< # Many of the directives formerly contained in this file are now
< # broken out into individual configuration files in /etc/httpd/conf/extra.
< # The Include statements for these files are found at the end of this one.
<
< #
< # Don't give away too much information about all the subcomponents
< # we are running.  Comment out this line if you don't mind remote sites
< # finding out what major optional modules you are running
< ServerTokens OS
<
---
> # consult the online docs. You have been warned.
43,51c31
< ServerRoot "/etc/httpd"
<
< #
< # PidFile: The file in which the server should record its process
< # identification number when it starts.  Note the PIDFILE variable in
< # /etc/sysconfig/httpd must be set appropriately if this location is
< # changed.
< #
< PidFile run/httpd.pid
---
> ServerRoot "/usr"
64,123d43
< # Timeout: The number of seconds before receives and sends time out.
< #
< Timeout 60
<
< #
< # KeepAlive: Whether or not to allow persistent connections (more than
< # one request per connection). Set to "Off" to deactivate.
< #
< KeepAlive Off
<
< #
< # MaxKeepAliveRequests: The maximum number of requests to allow
< # during a persistent connection. Set to 0 to allow an unlimited amount.
< # We recommend you leave this number high, for maximum performance.
< #
< MaxKeepAliveRequests 100
<
< #
< # KeepAliveTimeout: Number of seconds to wait for the next request from the
< # same client on the same connection.
< #
< KeepAliveTimeout 15
<
< ##
< ## Server-Pool Size Regulation (MPM specific)
< ##
<
< # prefork MPM
< # StartServers: number of server processes to start
< # MinSpareServers: minimum number of server processes which are kept spare
< # MaxSpareServers: maximum number of server processes which are kept spare
< # ServerLimit: maximum value for MaxClients for the lifetime of the server
< # MaxClients: maximum number of server processes allowed to start
< # MaxRequestsPerChild: maximum number of requests a server process serves
< <IfModule prefork.c>
< StartServers            8
< MinSpareServers         5
< MaxSpareServers        20
< ServerLimit           256
< MaxClients            256
< MaxRequestsPerChild  4000
< </IfModule>
<
< # worker MPM
< # StartServers: initial number of server processes to start
< # MaxClients: maximum number of simultaneous client connections
< # MinSpareThreads: minimum number of worker threads which are kept spare
< # MaxSpareThreads: maximum number of worker threads which are kept spare
< # ThreadsPerChild: constant number of worker threads in each server process
< # MaxRequestsPerChild: maximum number of requests a server process serves
< <IfModule worker.c>
< StartServers            4
< MaxClients            300
< MinSpareThreads        25
< MaxSpareThreads        75
< ThreadsPerChild        25
< MaxRequestsPerChild     0
< </IfModule>
<
< #
146,255c66,174
< LoadModule access_compat_module modules/mod_access_compat.so
< #LoadModule actions_module modules/mod_actions.so
< LoadModule alias_module modules/mod_alias.so
< #LoadModule allowmethods_module modules/mod_allowmethods.so
< #LoadModule asis_module modules/mod_asis.so
< LoadModule auth_basic_module modules/mod_auth_basic.so
< LoadModule auth_digest_module modules/mod_auth_digest.so
< #LoadModule auth_form_module modules/mod_auth_form.so
< #LoadModule authn_anon_module modules/mod_authn_anon.so
< LoadModule authn_core_module modules/mod_authn_core.so
< #LoadModule authn_dbd_module modules/mod_authn_dbd.so
< #LoadModule authn_dbm_module modules/mod_authn_dbm.so
< LoadModule authn_file_module modules/mod_authn_file.so
< #LoadModule authn_socache_module modules/mod_authn_socache.so
< #LoadModule authnz_ldap_module modules/mod_authnz_ldap.so
< LoadModule authz_core_module modules/mod_authz_core.so
< #LoadModule authz_dbd_module modules/mod_authz_dbd.so
< #LoadModule authz_dbm_module modules/mod_authz_dbm.so
< LoadModule authz_groupfile_module modules/mod_authz_groupfile.so
< LoadModule authz_host_module modules/mod_authz_host.so
< #LoadModule authz_owner_module modules/mod_authz_owner.so
< LoadModule authz_user_module modules/mod_authz_user.so
< LoadModule autoindex_module modules/mod_autoindex.so
< #LoadModule bucketeer_module modules/mod_bucketeer.so
< #LoadModule buffer_module modules/mod_buffer.so
< #LoadModule cache_disk_module modules/mod_cache_disk.so
< #LoadModule cache_module modules/mod_cache.so
< #LoadModule cache_socache_module modules/mod_cache_socache.so
< #LoadModule case_filter_in_module modules/mod_case_filter_in.so
< #LoadModule case_filter_module modules/mod_case_filter.so
< #LoadModule cgid_module modules/mod_cgid.so
< #LoadModule charset_lite_module modules/mod_charset_lite.so
< #LoadModule data_module modules/mod_data.so
< #LoadModule dav_lock_module modules/mod_dav_lock.so
< LoadModule dav_module modules/mod_dav.so
< # This one has to follow dav_module
< LoadModule dav_fs_module modules/mod_dav_fs.so
< #LoadModule dbd_module modules/mod_dbd.so
< #LoadModule deflate_module modules/mod_deflate.so
< #LoadModule dialup_module modules/mod_dialup.so
< LoadModule dir_module modules/mod_dir.so
< #LoadModule dumpio_module modules/mod_dumpio.so
< #LoadModule echo_module modules/mod_echo.so
< LoadModule env_module modules/mod_env.so
< #LoadModule expires_module modules/mod_expires.so
< #LoadModule ext_filter_module modules/mod_ext_filter.so
< #LoadModule file_cache_module modules/mod_file_cache.so
< LoadModule filter_module modules/mod_filter.so
< LoadModule headers_module modules/mod_headers.so
< #LoadModule heartbeat_module modules/mod_heartbeat.so
< #LoadModule heartmonitor_module modules/mod_heartmonitor.so
< #LoadModule include_module modules/mod_include.so
< #LoadModule info_module modules/mod_info.so
< #LoadModule lbmethod_bybusyness_module modules/mod_lbmethod_bybusyness.so
< #LoadModule lbmethod_byrequests_module modules/mod_lbmethod_byrequests.so
< #LoadModule lbmethod_bytraffic_module modules/mod_lbmethod_bytraffic.so
< #LoadModule lbmethod_heartbeat_module modules/mod_lbmethod_heartbeat.so
< #LoadModule ldap_module modules/mod_ldap.so
< LoadModule log_config_module modules/mod_log_config.so
< #LoadModule log_debug_module modules/mod_log_debug.so
< #LoadModule log_forensic_module modules/mod_log_forensic.so
< #LoadModule logio_module modules/mod_logio.so
< #LoadModule lua_module modules/mod_lua.so
< #LoadModule macro_module modules/mod_macro.so
< LoadModule mime_magic_module modules/mod_mime_magic.so
< LoadModule mime_module modules/mod_mime.so
< LoadModule mpm_event_module modules/mod_mpm_event.so
< #LoadModule negotiation_module modules/mod_negotiation.so
< #LoadModule proxy_ajp_module modules/mod_proxy_ajp.so
< #LoadModule proxy_balancer_module modules/mod_proxy_balancer.so
< #LoadModule proxy_connect_module modules/mod_proxy_connect.so
< #LoadModule proxy_express_module modules/mod_proxy_express.so
< #LoadModule proxy_fcgi_module modules/mod_proxy_fcgi.so
< #LoadModule proxy_fdpass_module modules/mod_proxy_fdpass.so
< #LoadModule proxy_ftp_module modules/mod_proxy_ftp.so
< #LoadModule proxy_html_module modules/mod_proxy_html.so
< #LoadModule proxy_http_module modules/mod_proxy_http.so
< #LoadModule proxy_module modules/mod_proxy.so
< #LoadModule proxy_scgi_module modules/mod_proxy_scgi.so
< #LoadModule proxy_wstunnel_module modules/mod_proxy_wstunnel.so
< #LoadModule ratelimit_module modules/mod_ratelimit.so
< #LoadModule reflector_module modules/mod_reflector.so
< #LoadModule remoteip_module modules/mod_remoteip.so
< LoadModule reqtimeout_module modules/mod_reqtimeout.so
< #LoadModule request_module modules/mod_request.so
< LoadModule rewrite_module modules/mod_rewrite.so
< #LoadModule sed_module modules/mod_sed.so
< #LoadModule session_cookie_module modules/mod_session_cookie.so
< #LoadModule session_crypto_module modules/mod_session_crypto.so
< #LoadModule session_dbd_module modules/mod_session_dbd.so
< #LoadModule session_module modules/mod_session.so
< LoadModule setenvif_module modules/mod_setenvif.so
< #LoadModule slotmem_plain_module modules/mod_slotmem_plain.so
< #LoadModule slotmem_shm_module modules/mod_slotmem_shm.so
< #LoadModule socache_dbm_module modules/mod_socache_dbm.so
< #LoadModule socache_memcache_module modules/mod_socache_memcache.so
< #LoadModule socache_shmcb_module modules/mod_socache_shmcb.so
< #LoadModule speling_module modules/mod_speling.so
< LoadModule ssl_module modules/mod_ssl.so
< LoadModule status_module modules/mod_status.so
< #LoadModule substitute_module modules/mod_substitute.so
< #LoadModule suexec_module modules/mod_suexec.so
< #LoadModule unique_id_module modules/mod_unique_id.so
< LoadModule unixd_module modules/mod_unixd.so
< #LoadModule userdir_module modules/mod_userdir.so
< #LoadModule usertrack_module modules/mod_usertrack.so
< LoadModule version_module modules/mod_version.so
< #LoadModule vhost_alias_module modules/mod_vhost_alias.so
< #LoadModule watchdog_module modules/mod_watchdog.so
< #LoadModule xml2enc_module modules/mod_xml2enc.so
---
> LoadModule authn_file_module lib64/httpd/modules/mod_authn_file.so
> #LoadModule authn_dbm_module lib64/httpd/modules/mod_authn_dbm.so
> #LoadModule authn_anon_module lib64/httpd/modules/mod_authn_anon.so
> #LoadModule authn_dbd_module lib64/httpd/modules/mod_authn_dbd.so
> #LoadModule authn_socache_module lib64/httpd/modules/mod_authn_socache.so
> LoadModule authn_core_module lib64/httpd/modules/mod_authn_core.so
> LoadModule authz_host_module lib64/httpd/modules/mod_authz_host.so
> LoadModule authz_groupfile_module lib64/httpd/modules/mod_authz_groupfile.so
> LoadModule authz_user_module lib64/httpd/modules/mod_authz_user.so
> #LoadModule authz_dbm_module lib64/httpd/modules/mod_authz_dbm.so
> #LoadModule authz_owner_module lib64/httpd/modules/mod_authz_owner.so
> #LoadModule authz_dbd_module lib64/httpd/modules/mod_authz_dbd.so
> LoadModule authz_core_module lib64/httpd/modules/mod_authz_core.so
> #LoadModule authnz_ldap_module lib64/httpd/modules/mod_authnz_ldap.so
> LoadModule access_compat_module lib64/httpd/modules/mod_access_compat.so
> LoadModule auth_basic_module lib64/httpd/modules/mod_auth_basic.so
> #LoadModule auth_form_module lib64/httpd/modules/mod_auth_form.so
> #LoadModule auth_digest_module lib64/httpd/modules/mod_auth_digest.so
> #LoadModule allowmethods_module lib64/httpd/modules/mod_allowmethods.so
> #LoadModule file_cache_module lib64/httpd/modules/mod_file_cache.so
> #LoadModule cache_module lib64/httpd/modules/mod_cache.so
> #LoadModule cache_disk_module lib64/httpd/modules/mod_cache_disk.so
> #LoadModule cache_socache_module lib64/httpd/modules/mod_cache_socache.so
> #LoadModule socache_shmcb_module lib64/httpd/modules/mod_socache_shmcb.so
> #LoadModule socache_dbm_module lib64/httpd/modules/mod_socache_dbm.so
> #LoadModule socache_memcache_module 
> lib64/httpd/modules/mod_socache_memcache.so
> #LoadModule watchdog_module lib64/httpd/modules/mod_watchdog.so
> #LoadModule macro_module lib64/httpd/modules/mod_macro.so
> #LoadModule dbd_module lib64/httpd/modules/mod_dbd.so
> #LoadModule bucketeer_module lib64/httpd/modules/mod_bucketeer.so
> #LoadModule dumpio_module lib64/httpd/modules/mod_dumpio.so
> #LoadModule echo_module lib64/httpd/modules/mod_echo.so
> #LoadModule case_filter_module lib64/httpd/modules/mod_case_filter.so
> #LoadModule case_filter_in_module lib64/httpd/modules/mod_case_filter_in.so
> #LoadModule buffer_module lib64/httpd/modules/mod_buffer.so
> #LoadModule data_module lib64/httpd/modules/mod_data.so
> #LoadModule ratelimit_module lib64/httpd/modules/mod_ratelimit.so
> LoadModule reqtimeout_module lib64/httpd/modules/mod_reqtimeout.so
> #LoadModule ext_filter_module lib64/httpd/modules/mod_ext_filter.so
> #LoadModule request_module lib64/httpd/modules/mod_request.so
> #LoadModule include_module lib64/httpd/modules/mod_include.so
> LoadModule filter_module lib64/httpd/modules/mod_filter.so
> #LoadModule reflector_module lib64/httpd/modules/mod_reflector.so
> #LoadModule substitute_module lib64/httpd/modules/mod_substitute.so
> #LoadModule sed_module lib64/httpd/modules/mod_sed.so
> #LoadModule charset_lite_module lib64/httpd/modules/mod_charset_lite.so
> #LoadModule deflate_module lib64/httpd/modules/mod_deflate.so
> #LoadModule xml2enc_module lib64/httpd/modules/mod_xml2enc.so
> #LoadModule proxy_html_module lib64/httpd/modules/mod_proxy_html.so
> LoadModule mime_module lib64/httpd/modules/mod_mime.so
> #LoadModule ldap_module lib64/httpd/modules/mod_ldap.so
> LoadModule log_config_module lib64/httpd/modules/mod_log_config.so
> #LoadModule log_debug_module lib64/httpd/modules/mod_log_debug.so
> #LoadModule log_forensic_module lib64/httpd/modules/mod_log_forensic.so
> #LoadModule logio_module lib64/httpd/modules/mod_logio.so
> #LoadModule lua_module lib64/httpd/modules/mod_lua.so
> LoadModule env_module lib64/httpd/modules/mod_env.so
> #LoadModule mime_magic_module lib64/httpd/modules/mod_mime_magic.so
> #LoadModule expires_module lib64/httpd/modules/mod_expires.so
> LoadModule headers_module lib64/httpd/modules/mod_headers.so
> #LoadModule usertrack_module lib64/httpd/modules/mod_usertrack.so
> #LoadModule unique_id_module lib64/httpd/modules/mod_unique_id.so
> LoadModule setenvif_module lib64/httpd/modules/mod_setenvif.so
> LoadModule version_module lib64/httpd/modules/mod_version.so
> #LoadModule remoteip_module lib64/httpd/modules/mod_remoteip.so
> #LoadModule proxy_module lib64/httpd/modules/mod_proxy.so
> #LoadModule proxy_connect_module lib64/httpd/modules/mod_proxy_connect.so
> #LoadModule proxy_ftp_module lib64/httpd/modules/mod_proxy_ftp.so
> #LoadModule proxy_http_module lib64/httpd/modules/mod_proxy_http.so
> #LoadModule proxy_fcgi_module lib64/httpd/modules/mod_proxy_fcgi.so
> #LoadModule proxy_scgi_module lib64/httpd/modules/mod_proxy_scgi.so
> #LoadModule proxy_fdpass_module lib64/httpd/modules/mod_proxy_fdpass.so
> #LoadModule proxy_wstunnel_module lib64/httpd/modules/mod_proxy_wstunnel.so
> #LoadModule proxy_ajp_module lib64/httpd/modules/mod_proxy_ajp.so
> #LoadModule proxy_balancer_module lib64/httpd/modules/mod_proxy_balancer.so
> #LoadModule proxy_express_module lib64/httpd/modules/mod_proxy_express.so
> #LoadModule session_module lib64/httpd/modules/mod_session.so
> #LoadModule session_cookie_module lib64/httpd/modules/mod_session_cookie.so
> #LoadModule session_crypto_module lib64/httpd/modules/mod_session_crypto.so
> #LoadModule session_dbd_module lib64/httpd/modules/mod_session_dbd.so
> #LoadModule slotmem_shm_module lib64/httpd/modules/mod_slotmem_shm.so
> #LoadModule slotmem_plain_module lib64/httpd/modules/mod_slotmem_plain.so
> #LoadModule ssl_module lib64/httpd/modules/mod_ssl.so
> #LoadModule dialup_module lib64/httpd/modules/mod_dialup.so
> #LoadModule lbmethod_byrequests_module
lib64/httpd/modules/mod_lbmethod_byrequests.so
> #LoadModule lbmethod_bytraffic_module
lib64/httpd/modules/mod_lbmethod_bytraffic.so
> #LoadModule lbmethod_bybusyness_module
lib64/httpd/modules/mod_lbmethod_bybusyness.so
> #LoadModule lbmethod_heartbeat_module
lib64/httpd/modules/mod_lbmethod_heartbeat.so
> LoadModule mpm_event_module lib64/httpd/modules/mod_mpm_event.so
> LoadModule unixd_module lib64/httpd/modules/mod_unixd.so
> #LoadModule heartbeat_module lib64/httpd/modules/mod_heartbeat.so
> #LoadModule heartmonitor_module lib64/httpd/modules/mod_heartmonitor.so
> #LoadModule dav_module lib64/httpd/modules/mod_dav.so
> LoadModule status_module lib64/httpd/modules/mod_status.so
> LoadModule autoindex_module lib64/httpd/modules/mod_autoindex.so
> #LoadModule asis_module lib64/httpd/modules/mod_asis.so
> #LoadModule info_module lib64/httpd/modules/mod_info.so
> #LoadModule suexec_module lib64/httpd/modules/mod_suexec.so
> #LoadModule cgid_module lib64/httpd/modules/mod_cgid.so
> #LoadModule dav_fs_module lib64/httpd/modules/mod_dav_fs.so
> #LoadModule dav_lock_module lib64/httpd/modules/mod_dav_lock.so
> #LoadModule vhost_alias_module lib64/httpd/modules/mod_vhost_alias.so
> #LoadModule negotiation_module lib64/httpd/modules/mod_negotiation.so
> LoadModule dir_module lib64/httpd/modules/mod_dir.so
> #LoadModule actions_module lib64/httpd/modules/mod_actions.so
> #LoadModule speling_module lib64/httpd/modules/mod_speling.so
> #LoadModule userdir_module lib64/httpd/modules/mod_userdir.so
> LoadModule alias_module lib64/httpd/modules/mod_alias.so
> #LoadModule rewrite_module lib64/httpd/modules/mod_rewrite.so
266,269c185,186
< #User daemon
< #Group daemon
< User apache
< Group apache
---
> User daemon
> Group daemon
273,288d189
< #
< # Load optional config files from the config directory "/etc/httpd/conf.d".
< #
< IncludeOptional conf.d/*.conf
< # If conf.d/*.conf files are required (not optional) for your installation
< # then use:
< Include conf.d/*.conf
<
< #
< # ExtendedStatus controls whether Apache will generate "full" status
< # information (ExtendedStatus On) or just basic information (ExtendedStatus
< # Off) when the "server-status" handler is called. The default is Off.
< #
< #ExtendedStatus On
< #ExtendedStatus Off
<
323,324c224,225
< # AllowOverride none
< # Require all denied
---
>     AllowOverride none
>     Require all denied
327,337d227
< #<Directory />
< #  Options None
< #  AllowOverride None
< #  Require all denied
< #  Order deny,allow
< #    deny from all
< #  <LimitExcept GET POST>
< #    deny from all
< #  </limitexcept>
< #</Directory>
<
346,354d235
< # UseCanonicalName: Determines how Apache constructs self-referencing
< # URLs and the SERVER_NAME and SERVER_PORT variables.
< # When set "Off", Apache will use the Hostname and Port supplied
< # by the client.  When set "On", Apache will use the value of the
< # ServerName directive.
< #
< UseCanonicalName Off
<
< #
360,371d240
<
< #
< # Each directory to which Apache has access can be configured with respect
< # to which services and features are allowed and/or disabled in that
< # directory (and its subdirectories).
< #
< <Directory "/var/www/error">
<     Options Indexes
<     AllowOverride None
<     Require all granted
< </Directory>
<
401,445d269
< # UserDir: The name of the directory that is appended onto a user's home
< # directory if a ~user request is received.
< #
< # The path to the end user account 'public_html' directory must be
< # accessible to the webserver userid.  This usually means that ~userid
< # must have permissions of 711, ~userid/public_html must have permissions
< # of 755, and documents contained therein must be world-readable.
< # Otherwise, the client will only receive a "403 Forbidden" message.
< #
< # See also: http://httpd.apache.org/docs/misc/FAQ.html#forbidden
< #
< <IfModule mod_userdir.c>
<     #
<     # UserDir is disabled by default since it can confirm the presence
<     # of a username on the system (depending on home directory
<     # permissions).
<     #
<     UserDir disabled
<
<     #
<     # To enable requests to /~user/ to serve the user's public_html
<     # directory, remove the "UserDir disabled" line above, and uncomment
<     # the following line instead:
<     #
<     #UserDir public_html
< </IfModule>
<
< #
< # Control access to UserDir directories.  The following is an example
< # for a site where these directories are restricted to read-only.
< #
< #<Directory /home/*/public_html>
< #    AllowOverride FileInfo AuthConfig Limit
< #    Options MultiViews Indexes SymLinksIfOwnerMatch IncludesNoExec
< #    <Limit GET POST OPTIONS>
< #        Order allow,deny
< #        Allow from all
< #    </Limit>
< #    <LimitExcept GET POST OPTIONS>
< #        Order deny,allow
< #        Deny from all
< #    </LimitExcept>
< #</Directory>
<
< #
449,453d272
< # The index.html.var file (a type-map) is used to deliver content-
< # negotiated documents.  The MultiViews Option can be used for the
< # same purpose, but it is much slower.
< #
<
455,458c274
< #
< #    DirectoryIndex index.html
<     DirectoryIndex index.html index.html.var
<
---
>     DirectoryIndex index.html
462,468d277
< # AccessFileName: The name of the file to look for in each directory
< # for additional configuration directives.  See also the AllowOverride
< # directive.
< #
< AccessFileName .htaccess
<
< #
470,475c279
< # viewed by Web clients. Note that the condition string is NOT a regexp
< # but a simple glob ? match one character, * matches zero or more,
< # all other characters, including '.', match themselves. For example:
< # <Files "?at.*">
<     # This would apply to cat.html, bat.html, hat.php and so on.
< # </Files>
---
> # viewed by Web clients.
488c292
< ErrorLog "/var/log/httpd/Apache_default_error_log"
---
> ErrorLog "/var/log/httpd/error_log"
517c321
<     CustomLog "/var/log/httpd/Apache_default_access_log" common
---
>     CustomLog "/var/log/httpd/access_log" common
544d347
<     Alias /error "/var/www/error"
554a358
>
581d384
<     # Note that RedHatEL6 provides and uses a different  mime.types file in
/etc
628,639d430
< <IfModule mod_mime_magic.c>
<     #MIMEMagicFile /etc/httpd/conf/magic
<     MIMEMagicFile conf/magic
< </IfModule>
<
< #
< # HostnameLookups: Log the names of clients or just their IP addresses
< # e.g., www.apache.org (on) or 204.62.129.132 (off).
< # The default is off because it'd be overall better for the net if people
< # had to knowingly turn this feature on, since enabling it means that
< # each client request will result in AT LEAST one lookup request to the
< # nameserver. Allowed values On | Off | Double
641c432
< HostnameLookups Off
---
> #MIMEMagicFile /etc/httpd/conf/magic
643d433
< # Also See Below: # Multi-language error messages
671,672c461,462
< #EnableMMAP Off
< #EnableSendfile On
---
> #EnableMMAP off
> #EnableSendfile on
688c478
< Include /etc/httpd/conf/extra/httpd-autoindex.conf
---
> #Include /etc/httpd/conf/extra/httpd-autoindex.conf
701d490
< Include /etc/httpd/virtual.d/*.conf
717a507
> #Include /etc/httpd/conf/extra/httpd-ssl.conf
724,728c514,515
<   SSLRandomSeed startup builtin
<   SSLRandomSeed connect builtin
<   <IfModule !mod_socache_shmcb>
<     LoadModule socache_shmcb_module modules/mod_socache_shmcb.so
<   </IfModule>
---
> SSLRandomSeed startup builtin
> SSLRandomSeed connect builtin
730,733d516
<
< # Uncomment this to start the https server
< Include /etc/httpd/conf/extra/httpd-ssl.conf
<
735c518
< # Enable the directive below to deal with user agents that deliberately
---
> # uncomment out the below to deal with user agents that deliberately


and pre your request here is the actual httpd.conf:

# cat httpd.conf
#
# This is the main Apache HTTP server configuration file.  It contains the
# configuration directives that give the server its instructions.
# See <URL:http://httpd.apache.org/docs/2.4/> for detailed information.
# In particular, see
# <URL:http://httpd.apache.org/docs/2.4/mod/directives.html>
# for a discussion of each configuration directive.
#
# Do NOT simply read the instructions in here without understanding
# what they do.  They're here only as hints or reminders.  If you are unsure
# consult the online docs. You have been warned.

# CentOS-6 note
# Many of the directives formerly contained in this file are now
# broken out into individual confiuration files in /etc/httpd/conf/extra.
# The Include statements for these files are found at the end of this one.

#
# Don't give away too much information about all the subcomponents
# we are running.  Comment out this line if you don't mind remote sites
# finding out what major optional modules you are running
ServerTokens OS

#
# Configuration and logfile names: If the filenames you specify for many
# of the server's control files begin with "/" (or "drive:/" for Win32), the
# server will use that explicit path.  If the filenames do *not* begin
# with "/", the value of ServerRoot is prepended -- so "logs/access_log"
# with ServerRoot set to "/usr/local/apache2" will be interpreted by the
# server as "/usr/local/apache2/logs/access_log", whereas "/logs/access_log"
# will be interpreted as '/logs/access_log'.

#
# ServerRoot: The top of the directory tree under which the server's
# configuration, error, and log files are kept.
#
# Do not add a slash at the end of the directory path.  If you point
# ServerRoot at a non-local disk, be sure to specify a local disk on the
# Mutex directive, if file-based mutexes are used.  If you wish to share the
# same ServerRoot for multiple httpd daemons, you will need to change at
# least PidFile.
#
ServerRoot "/etc/httpd"

#
# PidFile: The file in which the server should record its process
# identification number when it starts.  Note the PIDFILE variable in
# /etc/sysconfig/httpd must be set appropriately if this location is
# changed.
#
PidFile run/httpd.pid

#
# Mutex: Allows you to set the mutex mechanism and mutex file directory
# for individual mutexes, or change the global defaults
#
# Uncomment and change the directory if mutexes are file-based and the default
# mutex file directory is not on a local disk or is not appropriate for some
# other reason.
#
# Mutex default:/var/run

#
# Timeout: The number of seconds before receives and sends time out.
#
Timeout 60

#
# KeepAlive: Whether or not to allow persistent connections (more than
# one request per connection). Set to "Off" to deactivate.
#
KeepAlive Off

#
# MaxKeepAliveRequests: The maximum number of requests to allow
# during a persistent connection. Set to 0 to allow an unlimited amount.
# We recommend you leave this number high, for maximum performance.
#
MaxKeepAliveRequests 100

#
# KeepAliveTimeout: Number of seconds to wait for the next request from the
# same client on the same connection.
#
KeepAliveTimeout 15

##
## Server-Pool Size Regulation (MPM specific)
##

# prefork MPM
# StartServers: number of server processes to start
# MinSpareServers: minimum number of server processes which are kept spare
# MaxSpareServers: maximum number of server processes which are kept spare
# ServerLimit: maximum value for MaxClients for the lifetime of the server
# MaxClients: maximum number of server processes allowed to start
# MaxRequestsPerChild: maximum number of requests a server process serves
<IfModule prefork.c>
StartServers            8
MinSpareServers         5
MaxSpareServers        20
ServerLimit           256
MaxClients            256
MaxRequestsPerChild  4000
</IfModule>

# worker MPM
# StartServers: initial number of server processes to start
# MaxClients: maximum number of simultaneous client connections
# MinSpareThreads: minimum number of worker threads which are kept spare
# MaxSpareThreads: maximum number of worker threads which are kept spare
# ThreadsPerChild: constant number of worker threads in each server process
# MaxRequestsPerChild: maximum number of requests a server process serves
<IfModule worker.c>
StartServers            4
MaxClients            300
MinSpareThreads        25
MaxSpareThreads        75
ThreadsPerChild        25
MaxRequestsPerChild     0
</IfModule>

#
# Listen: Allows you to bind Apache to specific IP addresses and/or
# ports, instead of the default. See also the <VirtualHost>
# directive.
#
# Change this to Listen on specific IP addresses as shown below to
# prevent Apache from glomming onto all bound IP addresses.
#
#Listen 12.34.56.78:80
Listen 80

#
# Dynamic Shared Object (DSO) Support
#
# To be able to use the functionality of a module which was built as a DSO you
# have to place corresponding `LoadModule' lines at this location so the
# directives contained in it are actually available _before_ they are used.
# Statically compiled modules (those listed by `httpd -l') do not need
# to be loaded here.
#
# Example:
# LoadModule foo_module modules/mod_foo.so
#
LoadModule access_compat_module modules/mod_access_compat.so
#LoadModule actions_module modules/mod_actions.so
LoadModule alias_module modules/mod_alias.so
#LoadModule allowmethods_module modules/mod_allowmethods.so
#LoadModule asis_module modules/mod_asis.so
LoadModule auth_basic_module modules/mod_auth_basic.so
LoadModule auth_digest_module modules/mod_auth_digest.so
#LoadModule auth_form_module modules/mod_auth_form.so
#LoadModule authn_anon_module modules/mod_authn_anon.so
LoadModule authn_core_module modules/mod_authn_core.so
#LoadModule authn_dbd_module modules/mod_authn_dbd.so
#LoadModule authn_dbm_module modules/mod_authn_dbm.so
LoadModule authn_file_module modules/mod_authn_file.so
#LoadModule authn_socache_module modules/mod_authn_socache.so
#LoadModule authnz_ldap_module modules/mod_authnz_ldap.so
LoadModule authz_core_module modules/mod_authz_core.so
#LoadModule authz_dbd_module modules/mod_authz_dbd.so
#LoadModule authz_dbm_module modules/mod_authz_dbm.so
LoadModule authz_groupfile_module modules/mod_authz_groupfile.so
LoadModule authz_host_module modules/mod_authz_host.so
#LoadModule authz_owner_module modules/mod_authz_owner.so
LoadModule authz_user_module modules/mod_authz_user.so
LoadModule autoindex_module modules/mod_autoindex.so
#LoadModule bucketeer_module modules/mod_bucketeer.so
#LoadModule buffer_module modules/mod_buffer.so
#LoadModule cache_disk_module modules/mod_cache_disk.so
#LoadModule cache_module modules/mod_cache.so
#LoadModule cache_socache_module modules/mod_cache_socache.so
#LoadModule case_filter_in_module modules/mod_case_filter_in.so
#LoadModule case_filter_module modules/mod_case_filter.so
#LoadModule cgid_module modules/mod_cgid.so
#LoadModule charset_lite_module modules/mod_charset_lite.so
#LoadModule data_module modules/mod_data.so
#LoadModule dav_lock_module modules/mod_dav_lock.so
LoadModule dav_module modules/mod_dav.so
# This one has to follow dav_module
LoadModule dav_fs_module modules/mod_dav_fs.so
#LoadModule dbd_module modules/mod_dbd.so
#LoadModule deflate_module modules/mod_deflate.so
#LoadModule dialup_module modules/mod_dialup.so
LoadModule dir_module modules/mod_dir.so
#LoadModule dumpio_module modules/mod_dumpio.so
#LoadModule echo_module modules/mod_echo.so
LoadModule env_module modules/mod_env.so
#LoadModule expires_module modules/mod_expires.so
#LoadModule ext_filter_module modules/mod_ext_filter.so
#LoadModule file_cache_module modules/mod_file_cache.so
LoadModule filter_module modules/mod_filter.so
LoadModule headers_module modules/mod_headers.so
#LoadModule heartbeat_module modules/mod_heartbeat.so
#LoadModule heartmonitor_module modules/mod_heartmonitor.so
#LoadModule include_module modules/mod_include.so
#LoadModule info_module modules/mod_info.so
#LoadModule lbmethod_bybusyness_module modules/mod_lbmethod_bybusyness.so
#LoadModule lbmethod_byrequests_module modules/mod_lbmethod_byrequests.so
#LoadModule lbmethod_bytraffic_module modules/mod_lbmethod_bytraffic.so
#LoadModule lbmethod_heartbeat_module modules/mod_lbmethod_heartbeat.so
#LoadModule ldap_module modules/mod_ldap.so
LoadModule log_config_module modules/mod_log_config.so
#LoadModule log_debug_module modules/mod_log_debug.so
#LoadModule log_forensic_module modules/mod_log_forensic.so
#LoadModule logio_module modules/mod_logio.so
#LoadModule lua_module modules/mod_lua.so
#LoadModule macro_module modules/mod_macro.so
LoadModule mime_magic_module modules/mod_mime_magic.so
LoadModule mime_module modules/mod_mime.so
LoadModule mpm_event_module modules/mod_mpm_event.so
#LoadModule negotiation_module modules/mod_negotiation.so
#LoadModule proxy_ajp_module modules/mod_proxy_ajp.so
#LoadModule proxy_balancer_module modules/mod_proxy_balancer.so
#LoadModule proxy_connect_module modules/mod_proxy_connect.so
#LoadModule proxy_express_module modules/mod_proxy_express.so
#LoadModule proxy_fcgi_module modules/mod_proxy_fcgi.so
#LoadModule proxy_fdpass_module modules/mod_proxy_fdpass.so
#LoadModule proxy_ftp_module modules/mod_proxy_ftp.so
#LoadModule proxy_html_module modules/mod_proxy_html.so
#LoadModule proxy_http_module modules/mod_proxy_http.so
#LoadModule proxy_module modules/mod_proxy.so
#LoadModule proxy_scgi_module modules/mod_proxy_scgi.so
#LoadModule proxy_wstunnel_module modules/mod_proxy_wstunnel.so
#LoadModule ratelimit_module modules/mod_ratelimit.so
#LoadModule reflector_module modules/mod_reflector.so
#LoadModule remoteip_module modules/mod_remoteip.so
LoadModule reqtimeout_module modules/mod_reqtimeout.so
#LoadModule request_module modules/mod_request.so
LoadModule rewrite_module modules/mod_rewrite.so
#LoadModule sed_module modules/mod_sed.so
#LoadModule session_cookie_module modules/mod_session_cookie.so
#LoadModule session_crypto_module modules/mod_session_crypto.so
#LoadModule session_dbd_module modules/mod_session_dbd.so
#LoadModule session_module modules/mod_session.so
LoadModule setenvif_module modules/mod_setenvif.so
#LoadModule slotmem_plain_module modules/mod_slotmem_plain.so
#LoadModule slotmem_shm_module modules/mod_slotmem_shm.so
#LoadModule socache_dbm_module modules/mod_socache_dbm.so
#LoadModule socache_memcache_module modules/mod_socache_memcache.so
#LoadModule socache_shmcb_module modules/mod_socache_shmcb.so
#LoadModule speling_module modules/mod_speling.so
LoadModule ssl_module modules/mod_ssl.so
LoadModule status_module modules/mod_status.so
#LoadModule substitute_module modules/mod_substitute.so
#LoadModule suexec_module modules/mod_suexec.so
#LoadModule unique_id_module modules/mod_unique_id.so
LoadModule unixd_module modules/mod_unixd.so
#LoadModule userdir_module modules/mod_userdir.so
#LoadModule usertrack_module modules/mod_usertrack.so
LoadModule version_module modules/mod_version.so
#LoadModule vhost_alias_module modules/mod_vhost_alias.so
#LoadModule watchdog_module modules/mod_watchdog.so
#LoadModule xml2enc_module modules/mod_xml2enc.so

<IfModule unixd_module>
#
# If you wish httpd to run as a different user or group, you must run
# httpd as root initially and it will switch.
#
# User/Group: The name (or #number) of the user/group to run httpd as.
# It is usually good practice to create a dedicated user and group for
# running httpd, as with most system services.
#
#User daemon
#Group daemon
User apache
Group apache

</IfModule>

#
# Load optional config files from the config directory "/etc/httpd/conf.d".
#
IncludeOptional conf.d/*.conf
# If conf.d/*.conf files are required (not optional) for your installation
# then use:
Include conf.d/*.conf

#
# ExtendedStatus controls whether Apache will generate "full" status
# information (ExtendedStatus On) or just basic information (ExtendedStatus
# Off) when the "server-status" handler is called. The default is Off.
#
#ExtendedStatus On
#ExtendedStatus Off

# 'Main' server configuration
#
# The directives in this section set up the values used by the 'main'
# server, which responds to any requests that aren't handled by a
# <VirtualHost> definition.  These values also provide defaults for
# any <VirtualHost> containers you may define later in the file.
#
# All of these directives may appear inside <VirtualHost> containers,
# in which case these default settings will be overridden for the
# virtual host being defined.
#

#
# ServerAdmin: Your address, where problems with the server should be
# e-mailed.  This address appears on some server-generated pages, such
# as error documents.  e.g. ad...@your-domain.com
#
ServerAdmin y...@example.com

#
# ServerName gives the name and port that the server uses to identify itself.
# This can often be determined automatically, but we recommend you specify
# it explicitly to prevent problems during startup.
#
# If your host doesn't have a registered DNS name, enter its IP address here.
#
#ServerName www.example.com:80

#
# Deny access to the entirety of your server's filesystem. You must
# explicitly permit access to web content directories in other
# <Directory> blocks below.
#
<Directory />
# AllowOverride none
# Require all denied
</Directory>

#<Directory />
#  Options None
#  AllowOverride None
#  Require all denied
#  Order deny,allow
#    deny from all
#  <LimitExcept GET POST>
#    deny from all
#  </limitexcept>
#</Directory>

#
# Note that from this point forward you must specifically allow
# particular features to be enabled - so if something's not working as
# you might expect, make sure that you have specifically enabled it
# below.
#

#
# UseCanonicalName: Determines how Apache constructs self-referencing
# URLs and the SERVER_NAME and SERVER_PORT variables.
# When set "Off", Apache will use the Hostname and Port supplied
# by the client.  When set "On", Apache will use the value of the
# ServerName directive.
#
UseCanonicalName Off

#
# DocumentRoot: The directory out of which you will serve your
# documents. By default, all requests are taken from this directory, but
# symbolic links and aliases may be used to point to other locations.
#
DocumentRoot "/var/www/html"

#
# Each directory to which Apache has access can be configured with respect
# to which services and features are allowed and/or disabled in that
# directory (and its subdirectories).
#
<Directory "/var/www/error">
    Options Indexes
    AllowOverride None
    Require all granted
</Directory>

<Directory "/var/www/html">
    #
    # Possible values for the Options directive are "None", "All",
    # or any combination of:
    #   Indexes Includes FollowSymLinks SymLinksifOwnerMatch ExecCGI MultiViews
    #
    # Note that "MultiViews" must be named *explicitly* --- "Options All"
    # doesn't give it to you.
    #
    # The Options directive is both complicated and important.  Please see
    # http://httpd.apache.org/docs/2.4/mod/core.html#options
    # for more information.
    #
    Options Indexes FollowSymLinks

    #
    # AllowOverride controls what directives may be placed in .htaccess files.
    # It can be "All", "None", or any combination of the keywords:
    #   AllowOverride FileInfo AuthConfig Limit
    #
    AllowOverride None

    #
    # Controls who can get stuff from this server.
    #
    Require all granted
</Directory>

#
# UserDir: The name of the directory that is appended onto a user's home
# directory if a ~user request is received.
#
# The path to the end user account 'public_html' directory must be
# accessible to the webserver userid.  This usually means that ~userid
# must have permissions of 711, ~userid/public_html must have permissions
# of 755, and documents contained therein must be world-readable.
# Otherwise, the client will only receive a "403 Forbidden" message.
#
# See also: http://httpd.apache.org/docs/misc/FAQ.html#forbidden
#
<IfModule mod_userdir.c>
    #
    # UserDir is disabled by default since it can confirm the presence
    # of a username on the system (depending on home directory
    # permissions).
    #
    UserDir disabled

    #
    # To enable requests to /~user/ to serve the user's public_html
    # directory, remove the "UserDir disabled" line above, and uncomment
    # the following line instead:
    #
    #UserDir public_html
</IfModule>

#
# Control access to UserDir directories.  The following is an example
# for a site where these directories are restricted to read-only.
#
#<Directory /home/*/public_html>
#    AllowOverride FileInfo AuthConfig Limit
#    Options MultiViews Indexes SymLinksIfOwnerMatch IncludesNoExec
#    <Limit GET POST OPTIONS>
#        Order allow,deny
#        Allow from all
#    </Limit>
#    <LimitExcept GET POST OPTIONS>
#        Order deny,allow
#        Deny from all
#    </LimitExcept>
#</Directory>

#
# DirectoryIndex: sets the file that Apache will serve if a directory
# is requested.
#
# The index.html.var file (a type-map) is used to deliver content-
# negotiated documents.  The MultiViews Option can be used for the
# same purpose, but it is much slower.
#

<IfModule dir_module>
#
#    DirectoryIndex index.html
    DirectoryIndex index.html index.html.var

</IfModule>

#
# AccessFileName: The name of the file to look for in each directory
# for additional configuration directives.  See also the AllowOverride
# directive.
#
AccessFileName .htaccess

#
# The following lines prevent .htaccess and .htpasswd files from being
# viewed by Web clients. Note that the condition string is NOT a regexp
# but a simple glob ? match one character, * matches zero or more,
# all other characters, including '.', match themselves. For example:
# <Files "?at.*">
    # This would apply to cat.html, bat.html, hat.php and so on.
# </Files>
#
<Files ".ht*">
    Require all denied
</Files>

#
# ErrorLog: The location of the error log file.
# If you do not specify an ErrorLog directive within a <VirtualHost>
# container, error messages relating to that virtual host will be
# logged here.  If you *do* define an error logfile for a <VirtualHost>
# container, that host's errors will be logged there and not here.
#
ErrorLog "/var/log/httpd/Apache_default_error_log"

#
# LogLevel: Control the number of messages logged to the error_log.
# Possible values include: debug, info, notice, warn, error, crit,
# alert, emerg.
#
LogLevel warn

<IfModule log_config_module>
    #
    # The following directives define some format nicknames for use with
    # a CustomLog directive (see below).
    #
    LogFormat "%h %l %u %t \"%r\" %>s %b \"%{Referer}i\" \"%{User-Agent}i\""
combined
    LogFormat "%h %l %u %t \"%r\" %>s %b" common

    <IfModule logio_module>
      # You need to enable mod_logio.c to use %I and %O
      LogFormat "%h %l %u %t \"%r\" %>s %b \"%{Referer}i\" \"%{User-Agent}i\"
%I %O" combinedio
    </IfModule>

    #
    # The location and format of the access logfile (Common Logfile Format).
    # If you do not define any access logfiles within a <VirtualHost>
    # container, they will be logged here.  Contrariwise, if you *do*
    # define per-<VirtualHost> access logfiles, transactions will be
    # logged therein and *not* in this file.
    #
    CustomLog "/var/log/httpd/Apache_default_access_log" common

    #
    # If you prefer a logfile with access, agent, and referer information
    # (Combined Logfile Format) you can use the following directive.
    #
    #CustomLog "/var/log/httpd/access_log" combined
</IfModule>

<IfModule alias_module>
    #
    # Redirect: Allows you to tell clients about documents that used to
    # exist in your server's namespace, but do not anymore. The client
    # will make a new request for the document at its new location.
    # Example:
    # Redirect permanent /foo http://www.example.com/bar

    #
    # Alias: Maps web paths into filesystem paths and is used to
    # access content that does not live under the DocumentRoot.
    # Example:
    # Alias /webpath /full/filesystem/path
    #
    # If you include a trailing / on /webpath then the server will
    # require it to be present in the URL.  You will also likely
    # need to provide a <Directory> section to allow access to
    # the filesystem path.
    Alias /error "/var/www/error"

    #
    # ScriptAlias: This controls which directories contain server scripts.
    # ScriptAliases are essentially the same as Aliases, except that
    # documents in the target directory are treated as applications and
    # run by the server when requested rather than as documents sent to the
    # client.  The same rules about trailing "/" apply to ScriptAlias
    # directives as to Alias.
    #
    ScriptAlias /cgi-bin/ "/var/www/cgi-bin/"
</IfModule>

<IfModule cgid_module>
    #
    # ScriptSock: On threaded servers, designate the path to the UNIX
    # socket used to communicate with the CGI daemon of mod_cgid.
    #
    #Scriptsock cgisock
</IfModule>

#
# "/var/www/cgi-bin" should be changed to whatever your ScriptAliased
# CGI directory exists, if you have that configured.
#
<Directory "/var/www/cgi-bin">
    AllowOverride None
    Options None
    Require all granted
</Directory>

<IfModule mime_module>
    #
    # TypesConfig points to the file containing the list of mappings from
    # filename extension to MIME-type.
    #
    TypesConfig /etc/httpd/conf/mime.types
    # Note that RedHatEL6 provides and uses a different  mime.types file in /etc

    #
    # AddType allows you to add to or override the MIME configuration
    # file specified in TypesConfig for specific file types.
    #
    #AddType application/x-gzip .tgz
    #
    # AddEncoding allows you to have certain browsers uncompress
    # information on the fly. Note: Not all browsers support this.
    #
    #AddEncoding x-compress .Z
    #AddEncoding x-gzip .gz .tgz
    #
    # If the AddEncoding directives above are commented-out, then you
    # probably should define those extensions to indicate media types:
    #
    AddType application/x-compress .Z
    AddType application/x-gzip .gz .tgz

    #
    # AddHandler allows you to map certain file extensions to "handlers":
    # actions unrelated to filetype. These can be either built into the server
    # or added with the Action directive (see below)
    #
    # To use CGI scripts outside of ScriptAliased directories:
    # (You will also need to add "ExecCGI" to the "Options" directive.)
    #
    #AddHandler cgi-script .cgi

    # For type maps (negotiated resources):
    #AddHandler type-map var

    #
    # Filters allow you to process content before it is sent to the client.
    #
    # To parse .shtml files for server-side includes (SSI):
    # (You will also need to add "Includes" to the "Options" directive.)
    #
    #AddType text/html .shtml
    #AddOutputFilter INCLUDES .shtml
</IfModule>

#
# The mod_mime_magic module allows the server to use various hints from the
# contents of the file itself to determine its type.  The MIMEMagicFile
# directive tells the module where the hint definitions are located.
<IfModule mod_mime_magic.c>
    #MIMEMagicFile /etc/httpd/conf/magic
    MIMEMagicFile conf/magic
</IfModule>

#
# HostnameLookups: Log the names of clients or just their IP addresses
# e.g., www.apache.org (on) or 204.62.129.132 (off).
# The default is off because it'd be overall better for the net if people
# had to knowingly turn this feature on, since enabling it means that
# each client request will result in AT LEAST one lookup request to the
# nameserver. Allowed values On | Off | Double
#
HostnameLookups Off

# Also See Below: # Multi-language error messages
#
# Customizable error responses come in three flavors:
# 1) plain text 2) local redirects 3) external redirects
#
# Some examples:
#ErrorDocument 500 "The server made a boo boo."
#ErrorDocument 404 /missing.html
#ErrorDocument 404 "/cgi-bin/missing_handler.pl"
#ErrorDocument 402 http://www.example.com/subscription_info.html
#

#
# MaxRanges: Maximum number of Ranges in a request before
# returning the entire resource, or one of the special
# values 'default', 'none' or 'unlimited'.
# Default setting is to accept 200 Ranges.
#MaxRanges unlimited

#
# EnableMMAP and EnableSendfile: On systems that support it,
# memory-mapping or the sendfile syscall may be used to deliver
# files.  This usually improves server performance, but must
# be turned off when serving from networked-mounted
# filesystems or if support for these functions is otherwise
# broken on your system.
# Defaults: EnableMMAP On, EnableSendfile Off
#
#EnableMMAP Off
#EnableSendfile On

# Supplemental configuration
#
# The configuration files in the /etc/httpd/conf/extra/ directory can be
# included to add extra features or to modify the default configuration of
# the server, or you may simply copy their contents here and change as
# necessary.

# Server-pool management (MPM specific)
#Include /etc/httpd/conf/extra/httpd-mpm.conf

# Multi-language error messages
#Include /etc/httpd/conf/extra/httpd-multilang-errordoc.conf

# Fancy directory listings
Include /etc/httpd/conf/extra/httpd-autoindex.conf

# Language settings
#Include /etc/httpd/conf/extra/httpd-languages.conf

# User home directories
#Include /etc/httpd/conf/extra/httpd-userdir.conf

# Real-time info on requests and configuration
#Include /etc/httpd/conf/extra/httpd-info.conf

# Virtual hosts
#Include /etc/httpd/conf/extra/httpd-vhosts.conf
Include /etc/httpd/virtual.d/*.conf

# Local access to the Apache HTTP Server Manual
#Include /etc/httpd/conf/extra/httpd-manual.conf

# Distributed authoring and versioning (WebDAV)
#Include /etc/httpd/conf/extra/httpd-dav.conf

# Various default settings
#Include /etc/httpd/conf/extra/httpd-default.conf

# Configure mod_proxy_html to understand HTML4/XHTML1
<IfModule proxy_html_module>
Include /etc/httpd/conf/extra/proxy-html.conf
</IfModule>

# Secure (SSL/TLS) connections
#
# Note: The following must must be present to support
#       starting without SSL on platforms with no /dev/random equivalent
#       but a statically compiled-in mod_ssl.
#
<IfModule ssl_module>
  SSLRandomSeed startup builtin
  SSLRandomSeed connect builtin
  <IfModule !mod_socache_shmcb>
    LoadModule socache_shmcb_module modules/mod_socache_shmcb.so
  </IfModule>
</IfModule>

# Uncomment this to start the https server
Include /etc/httpd/conf/extra/httpd-ssl.conf

#
# Enable the directive below to deal with user agents that deliberately
# violate open standards by misusing DNT (DNT *must* be a specific
# end-user choice)
#
#<IfModule setenvif_module>
#BrowserMatch "MSIE 10.0;" bad_DNT
#</IfModule>
#<IfModule headers_module>
#RequestHeader unset DNT env=bad_DNT
#</IfModule>



Thanks for the assistance.


-- 
***          E-Mail is NOT a SECURE channel          ***
James B. Byrne                mailto:byrn...@harte-lyne.ca
Harte & Lyne Limited          http://www.harte-lyne.ca
9 Brockley Drive              vox: +1 905 561 1241
Hamilton, Ontario             fax: +1 905 561 0757
Canada  L8E 3C3


---------------------------------------------------------------------
To unsubscribe, e-mail: users-unsubscr...@httpd.apache.org
For additional commands, e-mail: users-h...@httpd.apache.org

Reply via email to