WSUS timeout issues on SBS 2008 with WSUS 3.0

I am having a heck of a time using the Server Cleanup Wizard, keep getting timeouts on the Unused updates and update revisions section.
After a few hours I get the timeout message and an option to reconnect to the node.
Here is the message that I copied to the clipboard, which is also in the event viewer as event id 7042:
The WSUS administration console was unable to connect to the WSUS Server Database.
Verify that SQL server is running on the WSUS Server. If the problem persists, try restarting SQL.
System.Data.SqlClient.SqlException -- Timeout expired.  The timeout period elapsed prior to completion of the operation or the server is not responding.
The statement has been terminated.
Source
.Net SqlClient Data Provider
Stack Trace:
   at System.Windows.Forms.Control.MarshaledInvoke(Control caller, Delegate method, Object[] args, Boolean synchronous)
   at System.Windows.Forms.Control.Invoke(Delegate method, Object[] args)
   at Microsoft.UpdateServices.UI.SnapIn.Wizards.ServerCleanup.ServerCleanupWizard.OnCleanupComplete(Object sender, PerformCleanupCompletedEventArgs e)
I have tried, I believe, all of Mr. Garvin's excellent advice, like defrag the file system, run the maint. script, and do the options of the cleanup wizard one at a time.  All of the other options worked.
I have also declined all the superseded updates, checked to make sure only my products were downloaded, and made sure that updates are only in English.
I followed Mr. Garvin's excellent post at the PatchZone, and tried to read everything he has written about this subject (that was a lot of content!)  At this point I think I am stumped, what else can I try other than a re-install of WSUS, which I don't
really want to do, but will if that's the only option.  Is that even possible with SBS 2008?
Thank you all in advance!

I followed Mr. Garvin's excellent post at the PatchZone, and tried to read everything he has written about this subject (that was a lot of content!). At this point I think I am stumped
Perhaps you overlooked the singular advice to Keep Running the "Delete unused updates.." until it does NOT timeout?
This operation is atomic. It does make progress each time you run it. The timeout is a manifestation of ASP.NET getting bored waiting on the SQL Server Stored Proc, NOT a manifestation of anything failing inside the database. Each time you run the task and
it times out, it DID delete some updates (you just don't get any stats on that because ASP.NET wimped out). When the task finally completes successfully, the SCW UI will show you the results (from the last run).
Lawrence Garvin, M.S., MCSA, MCITP:EA, MCDBA
SolarWinds Head Geek
Microsoft MVP - Software Packaging, Deployment & Servicing (2005-2014)
My MVP Profile: http://mvp.microsoft.com/en-us/mvp/Lawrence%20R%20Garvin-32101
http://www.solarwinds.com/gotmicrosoft
The views expressed on this post are mine and do not necessarily reflect the views of SolarWinds.

Similar Messages

  • Migrate SBS 2008 with exchange 2007 to office365

    Hi, we have a sbs 2008 with exchange 2007 the boss got the idea to move the E-mail to office 365, i have done some research but still have some questions, now i am not an expert on exchange, could some one tell me if this is a straight operation going from
    exchange 2007 to office 365, is it supported  or do we have to move to exchange 2010 and then to office 365?
    Thank you very much in advanced.

    Yes, going from Exchange 2007 to Office 365 is supported.  You want to run a Migration. 
    Check out this link for exact instructions on what to do for the migration:
    http://help.outlook.com/en-US/140/ms.exch.ecp.emailmigrationwizardexchangelearnmore.aspx
    Then, when you are ready to setup Outlook with Office 365, check out this link to make Outlook use the public Autodiscover rather than SBS Autodiscover:
    http://www.mcbsys.com/techblog/2011/08/using-office-365-in-an-sbs-2008-environment-take-2/
    I just did a cutover migration from SBS 2008 to Office 365 using both these websites and it went off very nicely.
    Good luck on your migration.
    Oh, and if you only use Office 365 for email, it is $4 a month per user.

  • Revoked Certificate on Outlook 2010/Exchange 2007/SBS 2008

    Hi All, 
    I have an issue that has been frustrating me for quite some time now. 
    Our setup is SBS 2008 with Exchange 2007. 2 Weeks ago we had to renew our certificate for remote.xxxxxxx.com. This was done through the SBS consoles > Network > Fix my Network and followed the wizard. and this worked fine. 
    I have however got one user who has a problem and he informs me that this is been an issue since before the cert was renewed. 
    He is a remote laptop user who visits the office maybe 5 times a month. When launching Outlook 2010 on his machine (Win 7 x64) it comes up with the error: Security Alert, Information you exchange with this site cannot be viewed or changed by others. However,
    there is a problem with the Site's security certificate. (Red X) The security certificate for this site has been revoked. This site should not be trusted. Then OK and View Certificate buttons. 
    I have tried to use the View Certificate to install the certificate to the correct store but no luck. Also tried exporting the cert from the server and installing manually into Trusted Root CA, via MMC Certificates Snap-In and no luck. 
    I'd like to mention that If i log into a different user, on the same domain, on the same laptop, the issue is gone. So it's local to his profile on the laptop. 
    Plus, he cannot access the OWA on his laptop either, but again a different user - same laptop can. I have verified that the OWA is still working from another machine in the business, that is using the same certificate. I cannot understand why the
    subject machine thinks the certificate has been revoked when I don't believe it has.
    Can anybody please shed some light on this situation for me - any avenues to explore would be hugely appreciated. 
    Many thanks
    Nicky

    I hope this helps
    http://www.msexchange.org/articles-tutorials/exchange-server-2007/management-administration/managing-exchange-certificates-part2.html
    Cheers,
    Gulab Prasad
    Technology Consultant
    Blog:
    http://www.exchangeranger.com    Twitter:
      LinkedIn:
       Check out CodeTwo’s tools for Exchange admins
    Note: Posts are provided “AS IS” without warranty of any kind, either expressed or implied, including but not limited to the implied warranties of merchantability and/or fitness for a particular purpose.

  • Outlook 2010 Will Not Connect to Exchange 2007 on SBS 2008 Server

    Good Morning,
    I have a user who cannot connect to the exchange server on SBS 2008 with outlook 2010.  When they start outlook, it shows disconnected and will not connect for a minimum of 20 minutes to an hour.  Any suggestions on how to fix this would be appreciated. 
    I have rebuilt their profile, but that does not fix the issue.
    Thank you,
    Lee F.
    Lee Feldman SMB Consultant

    Hi,
    Thanks for posting in the forum.
    Regarding the current issue, since you have recreated the user profile without any issue, I suspect that it’s mainly caused by the network issue. At this time, please first check the TCP/IP
    configurations as Larry mentioned. Then, please also refer to the article below for details about how to troubleshoot Outlook connectivity issue.
    Troubleshooting Microsoft Exchange: Outlook Connectivity Issues
    http://blogs.technet.com/b/mspfe/archive/2011/04/12/troubleshooting_2d00_microsoft_2d00_exchange_2d00_outlook_2d00_connectivity_2d00_issues.aspx
    Hope this helps.
    Best Regards,
    Andy Qi
    TechNet Subscriber Support
    If you are
    TechNet Subscription user and have any feedback on our support quality, please send your feedback
    here.
    Andy Qi
    TechNet Community Support

  • Connecting remotely to SBS 2008

    I've been reading a great many posts concerning similar issues, but none of them, nor responses quite fit the bill.
    I'm running SBS 2008 with Remote Web Workplace enabled, etc. All Windows Client computers are able to access the server and networked machines perfectly well from outside the domain. Also, a VPN can be established via a Windows machine to the server and resources can be used remotely, as designed.
    My Mac, running Leopard, can access the server using a vpn; that is, it gives me a "connected" message when I supply correct credentials and the IP of the internet domain name of the server. However, I am unable to access any network resources, nor can I use the Remote Desktop Connection for Mac provided by Microsoft.
    The Remote Desktop app will attempt to connect but will issue a prompt to me that the connection was ended at the server end, or it will claim address does not exist. These are local domain addresses, as I am supposedly linked to the domain via VPN, but I'm making that up . . . However, if I am not linked to the vpn and utilize the internet domain name, the same thing occurs.
    If I am connected to the vpn, I cannot access any network resources using the "connect to server/folder" procedure described in the literature. "Folder cannot be found" is the consequence of above.
    Of interest, the Remote Web Workplace can be accessed using Safari and server address above, but, of course, one cannot remote connect to any computer on the network because of lack of ActiveX stuff.
    Any ideas out there?

    The solution to above problem lay in the certificate. What the error messages were trying to tell me was the certificate was not "pointing" to the correct location: ie, the internet domain name of the local resource had to be added to the certificate as a new preference. SBS 2008 will disconnect any user without a certificate specifically from the server, and the Keychain needed be directed to supply the correct cert when required.
    So the process: download certificate from Server/Downloads; drop into Keychain and change trust settings to "trust"; go to File/New Certificate Preferences and select above certificate and enter correct internet domain name for server; go to System Preferences/Network and add a VPN connection (PPP); enter correct user account and authentication password for server; in ADVANCED, enter correct address for DNS server (usually same as server IP) and Search Domain (the internal domain name of server); connect to VPN, and once connected, go to top menu (Finder) and select Go/Connect to Server and enter smb://server name

  • Client access from W7 to Server 2008 with SQL Express 2008 R2 not possible anymore (since installing yesterdays patches)

    Hi everyone!
    We are suddenly having Problems to access our SQL Express Server from our Clients (SBS 2008 with W7 clients).
    Till yesterday evening everything was working fine. At night we installed the latest MS patches für our Server 2008 (SBS2008).
    Since then we are not able to connect to the SQL Express Server over the Network. Locally (on the Server) it runs fine.
    Switching the Windows Firewall off on the Server also lets the clients connect ...
    The Windows Firewall still has all the ports open needed for SQL Server, we havn't changed anything.
    All the incoming rules that worked for years are still there (untouched).
    We just deinstalled all the latest patches, but problem still is here ... not sure if this was just a coincidence ...
    Any ideas what could be the Problem?
    Thanks in advance for your help
    Best regards
    Thomas

    Check firewall rules
    enable traffic on TCP 1433 and UDP 1434 (if isn't a named instance) or check sql using ports.
    Check Sql Server Browser in Configuration Manager and also net protocols.
    let's know about it
    Best regards,
    P.Ceglie
    Questo post è fornito "così com'è". Non conferisce garanzie o diritti di alcun tipo. Ricorda di usare la funzione "segna come risposta" per i post che ti hanno aiutato a risolvere il problema e "deseleziona come risposta" quando
    le risposte segnate non sono effettivamente utili. Questo è particolarmente utile per altri utenti che leggono il thread, alla ricerca di soluzioni a problemi similari. ENG: This posting is provided "AS IS" with no warranties, and confers no rights.
    Please remember to click "Mark as Answer" on the post that helps you, and to click "Unmark as Answer" if a marked post does not actually answer your question. This can be beneficial to other community members reading the thread.

  • Issues After Disabling IPv6 on Your NIC on SBS 2008

    If you uncheck the IPv6 protocol from your network interface card on your Windows SBS 2008 server you may see the following issues after a reboot:
    Microsoft Exchange services fail to start
    Server hangs at “Applying Computer Settings…” (can eventually logon after 30 – 60 minutes)
    Network icons show as offline
    Some or all of the following events
    Application Log Events
    Source: MSExchange ADAccess
    Event ID: 2114
    Task Category: Topology
    Level: Error
    Description:
    Process MAD.EXE (PID=2088). Topology discovery failed, error 0x80040a02 (DSC_E_NO_SUITABLE_CDC). Look up the Lightweight Directory Access Protocol (LDAP) error code specified in the event description. To do this, use Microsoft Knowledge Base article 218185,
    “Microsoft LDAP Error Codes.” Use the information in that article to learn more about the cause and resolution to this error. Use the Ping or PathPing command-line tools to test network connectivity to local domain controllers.
    Source: MSExchange ADAccess
    Event ID: 2601
    Task Category: General
    Level: Warning
    Description:
    Process MSEXCHANGEADTOPOLOGY (PID=952). When initializing a remote procedure call (RPC) to the Microsoft Exchange Active Directory Topology service, Exchange could not retrieve the SID for account <WKGUID=DC1301662F547445B9C490A52961F8FC,CN=Microsoft Exchange,CN=Services,CN=Configuration,…>
    – Error code=80040a01.
    The Microsoft Exchange Active Directory Topology service will continue starting with limited permissions.
    Source: MSExchange ADAccess
    Event ID: 2102
    Task Category: Topology
    Level: Error
    Description:
    Process MAD.EXE (PID=2088). All Domain Controller Servers in use are not responding: SBS.sbs2008.local
    Source: MSExchange ADAccess
    Event ID: 2105
    Task Category: Topology
    Level: Warning
    Description:
    Process MAD.EXE (PID=2088). Exchange Active Directory Provider failed to obtain DNS records for domain sbs2008.local. DNS Priority and Weight for the Domain Controllers in this domain will be set to the default values 0 (priority) and 100 (weight).
    Source: MSExchange ADAccess
    Event ID: 2114
    Task Category: Topology
    Level: Error
    Description:
    Process MSEXCHANGEADTOPOLOGYSERVICE.EXE (PID=952). Topology discovery failed, error 0x80040a02 (DSC_E_NO_SUITABLE_CDC). Look up the Lightweight Directory Access Protocol (LDAP) error code specified in the event description. To do this, use Microsoft Knowledge
    Base article 218185, “Microsoft LDAP Error Codes.” Use the information in that article to learn more about the cause and resolution to this error. Use the Ping or PathPing command-line tools to test network connectivity to local domain controllers.
    Source: MSExchangeFBPublish
    Event ID: 8197
    Task Category: General
    Level: Error
    Description:
    Error initializing session for virtual machine SBS. The error number is 0x80040a01. Make sure Microsoft Exchange Store is running. Also, make sure that there is a valid public folder database on the Exchange server.
    Source: MSExchangeTransportLogSearch
    Event ID: 7005
    Task Category: General
    Level: Error
    Description:
    Microsoft Exchange couldn’t read the configuration from the Active Directory directory service because of error: Failed to load config due to exception: Microsoft.Exchange.Data.Directory.NoSuitableServerFoundException: The Exchange Topology service on server
    localhost did not return a suitable domain controller.
    System Log Events
    Source: Service Control Manager
    Event ID: 7044
    Task Category: None
    Level: Warning
    Description:
    The following service is taking more than 16 minutes to start and may have stopped responding: Microsoft Exchange System Attendant
    Source: Service Control Manager
    Event ID: 7022
    Task Category: None
    Level: Error
    Description:
    The Microsoft Exchange Transport service hung on starting.
    Source: Service Control Manager
    Event ID: 7024
    Task Category: None
    Level: Error
    Description:
    The Microsoft Exchange Information Store service terminated with service-specific error 0 (0×0).

    Hi,
    Based on your description, it seems to be the same as the following blog.
    Issues
    After Disabling IPv6 on Your NIC on SBS 2008
    Did you mean that encounter the same issue? If so, there is a resolution in that blog, please check if can
    help you solve the issue.
    If any other issue exists or any update, please don’t hesitate to let me know and provide more details. It
    will help me understand clearly.
    Best regards,
    Justin Gu

  • Removing Exchange 2007 from SBS 2008 after Migrating to Office 365 Mid Sized with DirSync and SSO

    We have recently completed off a Migration of Exchange 2007 to Office 365 Mid Sized platform.
    I now need to decomission the old SBS 2008 server as they have moved to a Windows Server 2012 R2 server setup for DC, File and print and application servers.
    I need to know what are the ramifications of removing the Exchange 2007 server from the SBS 2008 server and will this remove the LegacyDN details from AD and cause any issues with internal emails between users using Outlook linked through to Office365.
    I understand that after removing Exchange 2007 there will be no friendly GUI to update and maintain proxyAddress, targetAddress and LegacyDN addresses, I am comfortable doing this in ADSI edit or with a script.
    Will this remove the x500 addresses relating to the on premise Exchange Orgainisation and just leave behind the x500 addresses for Exchange Labs which I assume is the x500 addresses for the Azure AD intergration for Office365.

    Hi ,
    Thank you for posting your issue in the forum.
    I am trying to involve someone familiar with this topic to further look at this issue. There might be some time delay. Appreciate your patience.
    Thank you for your understanding and support.
    Best Regards,
    Andy Qi
    Andy Qi
    TechNet Community Support

  • SBS 2008 and Exchange 2007 intermittent Email Issues

    Hello
    I am having an issue with my SBS 2008 Server and Exchange 2007.  After setup, the mail seems to work great for about a week, then the mail just quits working.  To get it working again, all I have to do is reboot the server and mail starts working
    again.  When looking in the event logs, all I come across is transport.exe errors.  Any ideas on why it works for 5-10 days, then just quits working?  Any help or insight would be much appreciated.
    Thanks All

    Larry
     Here are some of the errors that i am getting:
    (Event ID 1022) (Source MSExchangeIS Mailbox Store)
    Logon Failure on database "First Storage Group\Mailbox Database" - Windows account NT AUTHORITY\NETWORK SERVICE; mailbox /o=First Organization/ou=Exchange Administrative Group (FYDIBOHF23SPDLT)/cn=Recipients/cn=Josh.Lange.
    Error: -1069 
    Client Machine: SERVERNAME 
    Client Process: edgetransport.exe 
    Client ProcessId: 0 
    Client ApplicationId: Client=Transport 
    (Event ID 1022) (Source MSExchangeIS Mailbox Store)
    Logon Failure on database "First Storage Group\Mailbox Database" - Windows account NT AUTHORITY\SYSTEM; mailbox /o=First Organization/ou=Exchange Administrative Group (FYDIBOHF23SPDLT)/cn=Configuration/cn=Servers/cn=SERVERNAME/cn=Microsoft System
    Attendant.
    Error: -1069 
    Client Machine: SERVERNAME
    Client Process: Microsoft.Exchange.ServiceHost.exe 
    Client ProcessId: 0 
    Client ApplicationId: Microsoft System Attendant Service Let 
    (Event ID 1022) (Source MSExchangeIS Mailbox Store)
    Logon Failure on database "First Storage Group\Mailbox Database" - Windows account WIS\JLange; mailbox /o=First Organization/ou=Exchange Administrative Group (FYDIBOHF23SPDLT)/cn=Recipients/cn=Josh.Lange.
    Error: -1069 
    Client Machine: SERVERNAME
    Client Process: w3wp.exe 
    Client ProcessId: 0 
    Client ApplicationId: Client=ActiveSync;UserAgent=Apple-iPhone5C1/1002.329;Action=User=jlange&DeviceId=ApplF18KM7FHFH1C&DeviceType=iPhone&Cmd=Sync 
    These are a few errors that i get when the mail isn't working.  When it stops of the server, the outlook clients show the exchange server disconnected, and active sync will not work either.  I can still remote to the server, so i dont think its
    an internet connectivity issue.  Let me know if you have any other questions.  Again, the mail seems to work for about 5-7 days, then i have to reboot the server to get the mail flowing again.  Any help or direction would be appreciated.  
    Thanks for Looking

  • Svn with Apache Timeout issue

    Hello Archers,
    I've set up an svn Server with Apache folloing your wiki on my raspberry pi.
    https://wiki.archlinux.org/index.php/LAMP
    https://wiki.archlinux.org/index.php/Subversion_Setup
    Unfortunately I get errors when I try to commit several files (15 or so). I think it is a timeout issue, however I don't know where to specify the timeout in the httpd.conf (or httpd-ssl.conf)
    This is a client error message:
    Commit failed (details follow):
    Unexpected end of svndiff Input
    And this the corresponding server side log:
    [date] [dav:error] [pid 448:tid 2854220848] (70007)The timeout specified has expired: [client 192.168.178.55:63819] Timeout reading the body (URI: /Dokumente/!svn/txr/9-q/Music/myfile.mp3) [408, #0]
    [date] [dav:error] [pid 448:tid 2854220848] [client 192.168.178.55:63819] mod_dav_svn close_stream: error closing write stream [500, #185004]
    [date] [dav:error] [pid 448:tid 2854220848] [client 192.168.178.55:63819] Unexpected end of svndiff input [500, #185004]
    I assume it is some error like this: http://subversion.apache.org/faq.html#s … -truncated
    I think I don't have specified the timeouts correctly, since I haven't found the default option.
    tl:dr
    Do you know how to set the timeouts in the apache configuration file?
    I very much appreciate your help.
    arch on pi
    Here are my configuration Files with my position for the timeout order:
    httpd-ssl.conf:
    # This is the Apache server configuration file providing SSL support.
    # It contains the configuration directives to instruct the server how to
    # serve pages over an https connection. For detailed information about these
    # directives see <URL:http://httpd.apache.org/docs/2.4/mod/mod_ssl.html>
    # Do NOT simply read the instructions in here without understanding
    # what they do. They're here only as hints or reminders. If you are unsure
    # consult the online docs. You have been warned.
    # Required modules: mod_log_config, mod_setenvif, mod_ssl,
    # socache_shmcb_module (for default value of SSLSessionCache)
    # Pseudo Random Number Generator (PRNG):
    # Configure one or more sources to seed the PRNG of the SSL library.
    # The seed data should be of good random quality.
    # WARNING! On some platforms /dev/random blocks if not enough entropy
    # is available. This means you then cannot use the /dev/random device
    # because it would lead to very long connection times (as long as
    # it requires to make more entropy available). But usually those
    # platforms additionally provide a /dev/urandom device which doesn't
    # block. So, if available, use this one instead. Read the mod_ssl User
    # Manual for more details.
    #SSLRandomSeed startup file:/dev/random 512
    SSLRandomSeed startup file:/dev/urandom 512
    #SSLRandomSeed connect file:/dev/random 512
    SSLRandomSeed connect file:/dev/urandom 512
    # When we also provide SSL we have to listen to the
    # standard HTTP port (see above) and to the HTTPS port
    Listen 443
    ## SSL Global Context
    ## All SSL configuration in this context applies both to
    ## the main server and all SSL-enabled virtual hosts.
    # SSL Cipher Suite:
    # List the ciphers that the client is permitted to negotiate.
    # See the mod_ssl documentation for a complete list.
    SSLCipherSuite HIGH:MEDIUM:!aNULL:!MD5
    # Speed-optimized SSL Cipher configuration:
    # If speed is your main concern (on busy HTTPS servers e.g.),
    # you might want to force clients to specific, performance
    # optimized ciphers. In this case, prepend those ciphers
    # to the SSLCipherSuite list, and enable SSLHonorCipherOrder.
    # Caveat: by giving precedence to RC4-SHA and AES128-SHA
    # (as in the example below), most connections will no longer
    # have perfect forward secrecy - if the server's key is
    # compromised, captures of past or future traffic must be
    # considered compromised, too.
    #SSLCipherSuite RC4-SHA:AES128-SHA:HIGH:MEDIUM:!aNULL:!MD5
    #SSLHonorCipherOrder on
    # Pass Phrase Dialog:
    # Configure the pass phrase gathering process.
    # The filtering dialog program (`builtin' is an internal
    # terminal dialog) has to provide the pass phrase on stdout.
    SSLPassPhraseDialog builtin
    # Inter-Process Session Cache:
    # Configure the SSL Session Cache: First the mechanism
    # to use and second the expiring timeout (in seconds).
    #SSLSessionCache "dbm:/run/httpd/ssl_scache"
    SSLSessionCache "shmcb:/run/httpd/ssl_scache(512000)"
    SSLSessionCacheTimeout 6000
    ## SSL Virtual Host Context
    <VirtualHost _default_:443>
    # General setup for the virtual host
    DocumentRoot "/mnt/sda1/svn"
    ServerName 192.168.178.48:443
    ServerAdmin [email protected]
    ErrorLog "/var/log/httpd/error_log"
    TransferLog "/var/log/httpd/access_log"
    # SSL Engine Switch:
    # Enable/Disable SSL for this virtual host.
    SSLEngine on
    # Server Certificate:
    # Point SSLCertificateFile at a PEM encoded certificate. If
    # the certificate is encrypted, then you will be prompted for a
    # pass phrase. Note that a kill -HUP will prompt again. Keep
    # in mind that if you have both an RSA and a DSA certificate you
    # can configure both in parallel (to also allow the use of DSA
    # ciphers, etc.)
    # Some ECC cipher suites (http://www.ietf.org/rfc/rfc4492.txt)
    # require an ECC certificate which can also be configured in
    # parallel.
    SSLCertificateFile "/etc/httpd/conf/server.crt"
    #SSLCertificateFile "/etc/httpd/conf/server-dsa.crt"
    #SSLCertificateFile "/etc/httpd/conf/server-ecc.crt"
    # Server Private Key:
    # If the key is not combined with the certificate, use this
    # directive to point at the key file. Keep in mind that if
    # you've both a RSA and a DSA private key you can configure
    # both in parallel (to also allow the use of DSA ciphers, etc.)
    # ECC keys, when in use, can also be configured in parallel
    SSLCertificateKeyFile "/etc/httpd/conf/server.key"
    #SSLCertificateKeyFile "/etc/httpd/conf/server-dsa.key"
    #SSLCertificateKeyFile "/etc/httpd/conf/server-ecc.key"
    # Server Certificate Chain:
    # Point SSLCertificateChainFile at a file containing the
    # concatenation of PEM encoded CA certificates which form the
    # certificate chain for the server certificate. Alternatively
    # the referenced file can be the same as SSLCertificateFile
    # when the CA certificates are directly appended to the server
    # certificate for convenience.
    #SSLCertificateChainFile "/etc/httpd/conf/server-ca.crt"
    # Certificate Authority (CA):
    # Set the CA certificate verification path where to find CA
    # certificates for client authentication or alternatively one
    # huge file containing all of them (file must be PEM encoded)
    # Note: Inside SSLCACertificatePath you need hash symlinks
    # to point to the certificate files. Use the provided
    # Makefile to update the hash symlinks after changes.
    #SSLCACertificatePath "/etc/httpd/conf/ssl.crt"
    #SSLCACertificateFile "/etc/httpd/conf/ssl.crt/ca-bundle.crt"
    # Certificate Revocation Lists (CRL):
    # Set the CA revocation path where to find CA CRLs for client
    # authentication or alternatively one huge file containing all
    # of them (file must be PEM encoded).
    # The CRL checking mode needs to be configured explicitly
    # through SSLCARevocationCheck (defaults to "none" otherwise).
    # Note: Inside SSLCARevocationPath you need hash symlinks
    # to point to the certificate files. Use the provided
    # Makefile to update the hash symlinks after changes.
    #SSLCARevocationPath "/etc/httpd/conf/ssl.crl"
    #SSLCARevocationFile "/etc/httpd/conf/ssl.crl/ca-bundle.crl"
    #SSLCARevocationCheck chain
    # Client Authentication (Type):
    # Client certificate verification type and depth. Types are
    # none, optional, require and optional_no_ca. Depth is a
    # number which specifies how deeply to verify the certificate
    # issuer chain before deciding the certificate is not valid.
    #SSLVerifyClient require
    #SSLVerifyDepth 10
    # TLS-SRP mutual authentication:
    # Enable TLS-SRP and set the path to the OpenSSL SRP verifier
    # file (containing login information for SRP user accounts).
    # Requires OpenSSL 1.0.1 or newer. See the mod_ssl FAQ for
    # detailed instructions on creating this file. Example:
    # "openssl srp -srpvfile /etc/httpd/conf/passwd.srpv -add username"
    #SSLSRPVerifierFile "/etc/httpd/conf/passwd.srpv"
    # Access Control:
    # With SSLRequire you can do per-directory access control based
    # on arbitrary complex boolean expressions containing server
    # variable checks and other lookup directives. The syntax is a
    # mixture between C and Perl. See the mod_ssl documentation
    # for more details.
    #<Location />
    #SSLRequire ( %{SSL_CIPHER} !~ m/^(EXP|NULL)/ \
    # and %{SSL_CLIENT_S_DN_O} eq "Snake Oil, Ltd." \
    # and %{SSL_CLIENT_S_DN_OU} in {"Staff", "CA", "Dev"} \
    # and %{TIME_WDAY} >= 1 and %{TIME_WDAY} <= 5 \
    # and %{TIME_HOUR} >= 8 and %{TIME_HOUR} <= 20 ) \
    # or %{REMOTE_ADDR} =~ m/^192\.76\.162\.[0-9]+$/
    #</Location>
    # SSL Engine Options:
    # Set various options for the SSL engine.
    # o FakeBasicAuth:
    # Translate the client X.509 into a Basic Authorisation. This means that
    # the standard Auth/DBMAuth methods can be used for access control. The
    # user name is the `one line' version of the client's X.509 certificate.
    # Note that no password is obtained from the user. Every entry in the user
    # file needs this password: `xxj31ZMTZzkVA'.
    # o ExportCertData:
    # This exports two additional environment variables: SSL_CLIENT_CERT and
    # SSL_SERVER_CERT. These contain the PEM-encoded certificates of the
    # server (always existing) and the client (only existing when client
    # authentication is used). This can be used to import the certificates
    # into CGI scripts.
    # o StdEnvVars:
    # This exports the standard SSL/TLS related `SSL_*' environment variables.
    # Per default this exportation is switched off for performance reasons,
    # because the extraction step is an expensive operation and is usually
    # useless for serving static content. So one usually enables the
    # exportation for CGI and SSI requests only.
    # o StrictRequire:
    # This denies access when "SSLRequireSSL" or "SSLRequire" applied even
    # under a "Satisfy any" situation, i.e. when it applies access is denied
    # and no other module can change it.
    # o OptRenegotiate:
    # This enables optimized SSL connection renegotiation handling when SSL
    # directives are used in per-directory context.
    #SSLOptions +FakeBasicAuth +ExportCertData +StrictRequire
    <FilesMatch "\.(cgi|shtml|phtml|php)$">
    SSLOptions +StdEnvVars
    </FilesMatch>
    <Directory "/srv/http/cgi-bin">
    SSLOptions +StdEnvVars
    </Directory>
    # SSL Protocol Adjustments:
    # The safe and default but still SSL/TLS standard compliant shutdown
    # approach is that mod_ssl sends the close notify alert but doesn't wait for
    # the close notify alert from client. When you need a different shutdown
    # approach you can use one of the following variables:
    # o ssl-unclean-shutdown:
    # This forces an unclean shutdown when the connection is closed, i.e. no
    # SSL close notify alert is sent or allowed to be received. This violates
    # the SSL/TLS standard but is needed for some brain-dead browsers. Use
    # this when you receive I/O errors because of the standard approach where
    # mod_ssl sends the close notify alert.
    # o ssl-accurate-shutdown:
    # This forces an accurate shutdown when the connection is closed, i.e. a
    # SSL close notify alert is send and mod_ssl waits for the close notify
    # alert of the client. This is 100% SSL/TLS standard compliant, but in
    # practice often causes hanging connections with brain-dead browsers. Use
    # this only for browsers where you know that their SSL implementation
    # works correctly.
    # Notice: Most problems of broken clients are also related to the HTTP
    # keep-alive facility, so you usually additionally want to disable
    # keep-alive for those clients, too. Use variable "nokeepalive" for this.
    # Similarly, one has to force some clients to use HTTP/1.0 to workaround
    # their broken HTTP/1.1 implementation. Use variables "downgrade-1.0" and
    # "force-response-1.0" for this.
    BrowserMatch "MSIE [2-5]" \
    nokeepalive ssl-unclean-shutdown \
    downgrade-1.0 force-response-1.0
    # Per-Server Logging:
    # The home of a custom SSL log file. Use this when you want a
    # compact non-error SSL logfile on a virtual host basis.
    CustomLog "/var/log/httpd/ssl_request_log" \
    "%t %h %{SSL_PROTOCOL}x %{SSL_CIPHER}x \"%r\" %b"
    #SSLSessionTimeout 5m
    Timeout 600000
    <Location />
    DAV svn
    SVNParentPath /mnt/sda1/svn/repos
    AuthzSVNAccessFile /home/svn/.svn-policy-file
    AuthName "SVN Repositories"
    AuthType Basic
    AuthUserFile /home/svn/.svn-auth-file
    # Satisfy Any
    Require valid-user
    </Location>
    </VirtualHost>
    httpd.conf
    # This is the main Apache HTTP server configuration file. It contains the
    # configuration directives that give the server its instructions.
    # See <URL:http://httpd.apache.org/docs/2.4/> for detailed information.
    # In particular, see
    # <URL:http://httpd.apache.org/docs/2.4/mod/directives.html>
    # for a discussion of each configuration directive.
    # Do NOT simply read the instructions in here without understanding
    # what they do. They're here only as hints or reminders. If you are unsure
    # consult the online docs. You have been warned.
    # Configuration and logfile names: If the filenames you specify for many
    # of the server's control files begin with "/" (or "drive:/" for Win32), the
    # server will use that explicit path. If the filenames do *not* begin
    # with "/", the value of ServerRoot is prepended -- so "logs/access_log"
    # with ServerRoot set to "/usr/local/apache2" will be interpreted by the
    # server as "/usr/local/apache2/logs/access_log", whereas "/logs/access_log"
    # will be interpreted as '/logs/access_log'.
    # ServerRoot: The top of the directory tree under which the server's
    # configuration, error, and log files are kept.
    # Do not add a slash at the end of the directory path. If you point
    # ServerRoot at a non-local disk, be sure to specify a local disk on the
    # Mutex directive, if file-based mutexes are used. If you wish to share the
    # same ServerRoot for multiple httpd daemons, you will need to change at
    # least PidFile.
    ServerRoot "/etc/httpd"
    Timeout 60000
    # Mutex: Allows you to set the mutex mechanism and mutex file directory
    # for individual mutexes, or change the global defaults
    # Uncomment and change the directory if mutexes are file-based and the default
    # mutex file directory is not on a local disk or is not appropriate for some
    # other reason.
    # Mutex default:/run/httpd
    # Listen: Allows you to bind Apache to specific IP addresses and/or
    # ports, instead of the default. See also the <VirtualHost>
    # directive.
    # Change this to Listen on specific IP addresses as shown below to
    # prevent Apache from glomming onto all bound IP addresses.
    #Listen 12.34.56.78:80
    Listen 80
    # Dynamic Shared Object (DSO) Support
    # To be able to use the functionality of a module which was built as a DSO you
    # have to place corresponding `LoadModule' lines at this location so the
    # directives contained in it are actually available _before_ they are used.
    # Statically compiled modules (those listed by `httpd -l') do not need
    # to be loaded here.
    # Example:
    # LoadModule foo_module modules/mod_foo.so
    LoadModule authn_file_module modules/mod_authn_file.so
    #LoadModule authn_dbm_module modules/mod_authn_dbm.so
    #LoadModule authn_anon_module modules/mod_authn_anon.so
    #LoadModule authn_dbd_module modules/mod_authn_dbd.so
    #nach fehlermeldung
    LoadModule authn_socache_module modules/mod_authn_socache.so
    LoadModule authn_core_module modules/mod_authn_core.so
    LoadModule authz_host_module modules/mod_authz_host.so
    LoadModule authz_groupfile_module modules/mod_authz_groupfile.so
    LoadModule authz_user_module modules/mod_authz_user.so
    #LoadModule authz_dbm_module modules/mod_authz_dbm.so
    #LoadModule authz_owner_module modules/mod_authz_owner.so
    #LoadModule authz_dbd_module modules/mod_authz_dbd.so
    LoadModule authz_core_module modules/mod_authz_core.so
    #LoadModule authnz_ldap_module modules/mod_authnz_ldap.so
    LoadModule access_compat_module modules/mod_access_compat.so
    LoadModule auth_basic_module modules/mod_auth_basic.so
    #LoadModule auth_form_module modules/mod_auth_form.so
    #LoadModule auth_digest_module modules/mod_auth_digest.so
    #LoadModule allowmethods_module modules/mod_allowmethods.so
    #LoadModule file_cache_module modules/mod_file_cache.so
    #Felhermeldung undefined symbols
    LoadModule cache_module modules/mod_cache.so
    #LoadModule cache_disk_module modules/mod_cache_disk.so
    #nach Fehlermeldung
    LoadModule cache_socache_module modules/mod_cache_socache.so
    #nochne Fehlermeldung
    LoadModule socache_shmcb_module modules/mod_socache_shmcb.so
    #LoadModule socache_dbm_module modules/mod_socache_dbm.so
    #LoadModule socache_memcache_module modules/mod_socache_memcache.so
    #LoadModule watchdog_module modules/mod_watchdog.so
    #LoadModule macro_module modules/mod_macro.so
    #LoadModule dbd_module modules/mod_dbd.so
    #LoadModule dumpio_module modules/mod_dumpio.so
    #LoadModule echo_module modules/mod_echo.so
    #LoadModule buffer_module modules/mod_buffer.so
    #LoadModule data_module modules/mod_data.so
    #LoadModule ratelimit_module modules/mod_ratelimit.so
    LoadModule reqtimeout_module modules/mod_reqtimeout.so
    #LoadModule ext_filter_module modules/mod_ext_filter.so
    #LoadModule request_module modules/mod_request.so
    LoadModule include_module modules/mod_include.so
    LoadModule filter_module modules/mod_filter.so
    #LoadModule reflector_module modules/mod_reflector.so
    #LoadModule substitute_module modules/mod_substitute.so
    #LoadModule sed_module modules/mod_sed.so
    #LoadModule charset_lite_module modules/mod_charset_lite.so
    #LoadModule deflate_module modules/mod_deflate.so
    #LoadModule xml2enc_module modules/mod_xml2enc.so
    #LoadModule proxy_html_module modules/mod_proxy_html.so
    LoadModule mime_module modules/mod_mime.so
    #LoadModule ldap_module modules/mod_ldap.so
    LoadModule log_config_module modules/mod_log_config.so
    #LoadModule log_debug_module modules/mod_log_debug.so
    #LoadModule log_forensic_module modules/mod_log_forensic.so
    #LoadModule logio_module modules/mod_logio.so
    #LoadModule lua_module modules/mod_lua.so
    LoadModule env_module modules/mod_env.so
    #LoadModule mime_magic_module modules/mod_mime_magic.so
    #LoadModule cern_meta_module modules/mod_cern_meta.so
    #LoadModule expires_module modules/mod_expires.so
    LoadModule headers_module modules/mod_headers.so
    #LoadModule ident_module modules/mod_ident.so
    #LoadModule usertrack_module modules/mod_usertrack.so
    #LoadModule unique_id_module modules/mod_unique_id.so
    LoadModule setenvif_module modules/mod_setenvif.so
    LoadModule version_module modules/mod_version.so
    #LoadModule remoteip_module modules/mod_remoteip.so
    LoadModule proxy_module modules/mod_proxy.so
    LoadModule proxy_connect_module modules/mod_proxy_connect.so
    LoadModule proxy_ftp_module modules/mod_proxy_ftp.so
    LoadModule proxy_http_module modules/mod_proxy_http.so
    LoadModule proxy_fcgi_module modules/mod_proxy_fcgi.so
    LoadModule proxy_scgi_module modules/mod_proxy_scgi.so
    #LoadModule proxy_fdpass_module modules/mod_proxy_fdpass.so
    LoadModule proxy_wstunnel_module modules/mod_proxy_wstunnel.so
    LoadModule proxy_ajp_module modules/mod_proxy_ajp.so
    LoadModule proxy_balancer_module modules/mod_proxy_balancer.so
    LoadModule proxy_express_module modules/mod_proxy_express.so
    #LoadModule session_module modules/mod_session.so
    #LoadModule session_cookie_module modules/mod_session_cookie.so
    #LoadModule session_crypto_module modules/mod_session_crypto.so
    #LoadModule session_dbd_module modules/mod_session_dbd.so
    LoadModule slotmem_shm_module modules/mod_slotmem_shm.so
    #LoadModule slotmem_plain_module modules/mod_slotmem_plain.so
    #Fuer die cipher suite
    LoadModule ssl_module modules/mod_ssl.so
    #LoadModule dialup_module modules/mod_dialup.so
    LoadModule lbmethod_byrequests_module modules/mod_lbmethod_byrequests.so
    LoadModule lbmethod_bytraffic_module modules/mod_lbmethod_bytraffic.so
    LoadModule lbmethod_bybusyness_module modules/mod_lbmethod_bybusyness.so
    LoadModule lbmethod_heartbeat_module modules/mod_lbmethod_heartbeat.so
    LoadModule mpm_event_module modules/mod_mpm_event.so
    LoadModule unixd_module modules/mod_unixd.so
    #LoadModule heartbeat_module modules/mod_heartbeat.so
    #LoadModule heartmonitor_module modules/mod_heartmonitor.so
    #1 for svn
    LoadModule dav_module modules/mod_dav.so
    LoadModule status_module modules/mod_status.so
    LoadModule autoindex_module modules/mod_autoindex.so
    #LoadModule asis_module modules/mod_asis.so
    #LoadModule info_module modules/mod_info.so
    #LoadModule suexec_module modules/mod_suexec.so
    #LoadModule cgid_module modules/mod_cgid.so
    #LoadModule cgi_module modules/mod_cgi.so
    #2 for svn
    LoadModule dav_fs_module modules/mod_dav_fs.so
    #LoadModule dav_lock_module modules/mod_dav_lock.so
    #LoadModule vhost_alias_module modules/mod_vhost_alias.so
    LoadModule negotiation_module modules/mod_negotiation.so
    LoadModule dir_module modules/mod_dir.so
    #LoadModule imagemap_module modules/mod_imagemap.so
    #LoadModule actions_module modules/mod_actions.so
    #LoadModule speling_module modules/mod_speling.so
    LoadModule userdir_module modules/mod_userdir.so
    LoadModule alias_module modules/mod_alias.so
    #LoadModule rewrite_module modules/mod_rewrite.so
    #3 for svn
    LoadModule dav_svn_module modules/mod_dav_svn.so
    LoadModule authz_svn_module modules/mod_authz_svn.so
    <IfModule unixd_module>
    # If you wish httpd to run as a different user or group, you must run
    # httpd as root initially and it will switch.
    # User/Group: The name (or #number) of the user/group to run httpd as.
    # It is usually good practice to create a dedicated user and group for
    # running httpd, as with most system services.
    User http
    Group http
    </IfModule>
    # 'Main' server configuration
    # The directives in this section set up the values used by the 'main'
    # server, which responds to any requests that aren't handled by a
    # <VirtualHost> definition. These values also provide defaults for
    # any <VirtualHost> containers you may define later in the file.
    # All of these directives may appear inside <VirtualHost> containers,
    # in which case these default settings will be overridden for the
    # virtual host being defined.
    # ServerAdmin: Your address, where problems with the server should be
    # e-mailed. This address appears on some server-generated pages, such
    # as error documents. e.g. [email protected]
    ServerAdmin [email protected]
    # ServerName gives the name and port that the server uses to identify itself.
    # This can often be determined automatically, but we recommend you specify
    # it explicitly to prevent problems during startup.
    # If your host doesn't have a registered DNS name, enter its IP address here.
    #ServerName www.example.com:80
    # Deny access to the entirety of your server's filesystem. You must
    # explicitly permit access to web content directories in other
    # <Directory> blocks below.
    <Directory />
    AllowOverride none
    Require all denied
    </Directory>
    # Note that from this point forward you must specifically allow
    # particular features to be enabled - so if something's not working as
    # you might expect, make sure that you have specifically enabled it
    # below.
    # DocumentRoot: The directory out of which you will serve your
    # documents. By default, all requests are taken from this directory, but
    # symbolic links and aliases may be used to point to other locations.
    DocumentRoot "/mnt/sda1"
    #<Directory "/mnt/sda1/svn/repos">
    # # Possible values for the Options directive are "None", "All",
    # # or any combination of:
    # # Indexes Includes FollowSymLinks SymLinksifOwnerMatch ExecCGI MultiViews
    # # Note that "MultiViews" must be named *explicitly* --- "Options All"#
    # # doesn't give it to you.
    # # The Options directive is both complicated and important. Please see
    # # http://httpd.apache.org/docs/2.4/mod/core.html#options
    # # for more information.#
    # Options Indexes FollowSymLinks
    # # AllowOverride controls what directives may be placed in .htaccess files.
    # # It can be "All", "None", or any combination of the keywords:
    # # AllowOverride FileInfo AuthConfig Limit
    # AllowOverride None
    # # Controls who can get stuff from this server.
    # Require all granted
    #</Directory>
    # DirectoryIndex: sets the file that Apache will serve if a directory
    # is requested.
    <IfModule dir_module>
    DirectoryIndex index.html
    </IfModule>
    # The following lines prevent .htaccess and .htpasswd files from being
    # viewed by Web clients.
    <Files ".ht*">
    Require all denied
    </Files>
    # ErrorLog: The location of the error log file.
    # If you do not specify an ErrorLog directive within a <VirtualHost>
    # container, error messages relating to that virtual host will be
    # logged here. If you *do* define an error logfile for a <VirtualHost>
    # container, that host's errors will be logged there and not here.
    ErrorLog "/var/log/httpd/error_log"
    # LogLevel: Control the number of messages logged to the error_log.
    # Possible values include: debug, info, notice, warn, error, crit,
    # alert, emerg.
    LogLevel warn
    <IfModule log_config_module>
    # The following directives define some format nicknames for use with
    # a CustomLog directive (see below).
    LogFormat "%h %l %u %t \"%r\" %>s %b \"%{Referer}i\" \"%{User-Agent}i\"" combined
    LogFormat "%h %l %u %t \"%r\" %>s %b" common
    <IfModule logio_module>
    # You need to enable mod_logio.c to use %I and %O
    LogFormat "%h %l %u %t \"%r\" %>s %b \"%{Referer}i\" \"%{User-Agent}i\" %I %O" combinedio
    </IfModule>
    # The location and format of the access logfile (Common Logfile Format).
    # If you do not define any access logfiles within a <VirtualHost>
    # container, they will be logged here. Contrariwise, if you *do*
    # define per-<VirtualHost> access logfiles, transactions will be
    # logged therein and *not* in this file.
    CustomLog "/var/log/httpd/access_log" common
    # If you prefer a logfile with access, agent, and referer information
    # (Combined Logfile Format) you can use the following directive.
    #CustomLog "/var/log/httpd/access_log" combined
    </IfModule>
    <IfModule alias_module>
    # Redirect: Allows you to tell clients about documents that used to
    # exist in your server's namespace, but do not anymore. The client
    # will make a new request for the document at its new location.
    # Example:
    # Redirect permanent /foo http://www.example.com/bar
    # Alias: Maps web paths into filesystem paths and is used to
    # access content that does not live under the DocumentRoot.
    # Example:
    # Alias /webpath /full/filesystem/path
    # If you include a trailing / on /webpath then the server will
    # require it to be present in the URL. You will also likely
    # need to provide a <Directory> section to allow access to
    # the filesystem path.
    # ScriptAlias: This controls which directories contain server scripts.
    # ScriptAliases are essentially the same as Aliases, except that
    # documents in the target directory are treated as applications and
    # run by the server when requested rather than as documents sent to the
    # client. The same rules about trailing "/" apply to ScriptAlias
    # directives as to Alias.
    ScriptAlias /cgi-bin/ "/srv/http/cgi-bin/"
    </IfModule>
    <IfModule cgid_module>
    # ScriptSock: On threaded servers, designate the path to the UNIX
    # socket used to communicate with the CGI daemon of mod_cgid.
    #Scriptsock cgisock
    </IfModule>
    # "/srv/http/cgi-bin" should be changed to whatever your ScriptAliased
    # CGI directory exists, if you have that configured.
    <Directory "/srv/http/cgi-bin">
    AllowOverride None
    Options None
    Require all granted
    </Directory>
    <IfModule mime_module>
    # TypesConfig points to the file containing the list of mappings from
    # filename extension to MIME-type.
    TypesConfig conf/mime.types
    # AddType allows you to add to or override the MIME configuration
    # file specified in TypesConfig for specific file types.
    #AddType application/x-gzip .tgz
    # AddEncoding allows you to have certain browsers uncompress
    # information on the fly. Note: Not all browsers support this.
    #AddEncoding x-compress .Z
    #AddEncoding x-gzip .gz .tgz
    # If the AddEncoding directives above are commented-out, then you
    # probably should define those extensions to indicate media types:
    AddType application/x-compress .Z
    AddType application/x-gzip .gz .tgz
    # AddHandler allows you to map certain file extensions to "handlers":
    # actions unrelated to filetype. These can be either built into the server
    # or added with the Action directive (see below)
    # To use CGI scripts outside of ScriptAliased directories:
    # (You will also need to add "ExecCGI" to the "Options" directive.)
    #AddHandler cgi-script .cgi
    # For type maps (negotiated resources):
    #AddHandler type-map var
    # Filters allow you to process content before it is sent to the client.
    # To parse .shtml files for server-side includes (SSI):
    # (You will also need to add "Includes" to the "Options" directive.)
    #AddType text/html .shtml
    #AddOutputFilter INCLUDES .shtml
    </IfModule>
    # The mod_mime_magic module allows the server to use various hints from the
    # contents of the file itself to determine its type. The MIMEMagicFile
    # directive tells the module where the hint definitions are located.
    #MIMEMagicFile conf/magic
    # Customizable error responses come in three flavors:
    # 1) plain text 2) local redirects 3) external redirects
    # Some examples:
    #ErrorDocument 500 "The server made a boo boo."
    #ErrorDocument 404 /missing.html
    #ErrorDocument 404 "/cgi-bin/missing_handler.pl"
    #ErrorDocument 402 http://www.example.com/subscription_info.html
    # MaxRanges: Maximum number of Ranges in a request before
    # returning the entire resource, or one of the special
    # values 'default', 'none' or 'unlimited'.
    # Default setting is to accept 200 Ranges.
    #MaxRanges unlimited
    # EnableMMAP and EnableSendfile: On systems that support it,
    # memory-mapping or the sendfile syscall may be used to deliver
    # files. This usually improves server performance, but must
    # be turned off when serving from networked-mounted
    # filesystems or if support for these functions is otherwise
    # broken on your system.
    # Defaults: EnableMMAP On, EnableSendfile Off
    #EnableMMAP off
    #EnableSendfile on
    # Supplemental configuration
    # The configuration files in the conf/extra/ directory can be
    # included to add extra features or to modify the default configuration of
    # the server, or you may simply copy their contents here and change as
    # necessary.
    # Server-pool management (MPM specific)
    Include conf/extra/httpd-mpm.conf
    # Multi-language error messages
    Include conf/extra/httpd-multilang-errordoc.conf
    # Fancy directory listings
    Include conf/extra/httpd-autoindex.conf
    # Language settings
    Include conf/extra/httpd-languages.conf
    # User home directories
    Include conf/extra/httpd-userdir.conf
    # Real-time info on requests and configuration
    #Include conf/extra/httpd-info.conf
    # Virtual hosts
    #Include conf/extra/httpd-vhosts.conf
    # Local access to the Apache HTTP Server Manual
    #Include conf/extra/httpd-manual.conf
    # Distributed authoring and versioning (WebDAV)
    #Include conf/extra/httpd-dav.conf
    # Various default settings
    Include conf/extra/httpd-default.conf
    # Configure mod_proxy_html to understand HTML4/XHTML1
    <IfModule proxy_html_module>
    Include conf/extra/proxy-html.conf
    </IfModule>
    # Secure (SSL/TLS) connections
    Include /etc/httpd/conf/extra/httpd-ssl.conf
    # Note: The following must must be present to support
    # starting without SSL on platforms with no /dev/random equivalent
    # but a statically compiled-in mod_ssl.
    <IfModule ssl_module>
    SSLRandomSeed startup builtin
    SSLRandomSeed connect builtin
    </IfModule>
    # uncomment out the below to deal with user agents that deliberately
    # violate open standards by misusing DNT (DNT *must* be a specific
    # end-user choice)
    #<IfModule setenvif_module>
    #BrowserMatch "MSIE 10.0;" bad_DNT
    #</IfModule>
    #<IfModule headers_module>
    #RequestHeader unset DNT env=bad_DNT
    #</IfModule>
    Edit: inserted tl;dr
    Last edited by arch_on_pi (2014-05-18 21:33:24)

    Remember that Arch Arm is a different distribution, but we try to bend the rules and provide limited support for them.  This may or may not be unique to Arch Arm, so you might try asking on their forums as well.

  • Migrate SBS Server 2008 with Exchange 2007 to Exchange 2013

    I have looked at the documentation to co exist 2007 and 2013.  However I am concerned as it talks about changing the dns name to something like legacy, as the dns name that is used for outlook to connect is the name of the server.  So here
    is my question.  Would I have to change the name of the actual server itself?  and if I choose not to, and use a new name for the 2013 server, such as mail, would the users that get migrated, would they automatically update the
    name change?  Also note the SBS server with exchange 2007 is also their file server at present but will be changing.    

    Hi ,
    Thank you for posting your question in the forum.
    I am trying to involve someone familiar with this topic to further look at this issue. There might be some time delay. Appreciate your patience.
    Thank you for your understanding and support.
    Best Regards,
    Andy Qi
    TechNet Subscriber Support
    If you are
    TechNet Subscription user and have any feedback
    on our support quality, please send your feedback here.
    Andy Qi
    TechNet Community Support

  • Kerberos with sbs 2008

    Hello,
    I've installed VDI 3.1 EA and i am trying to configure user directory using sbs 2008,
    previously i established a connection to win 2000 AD but but when i change the krb5.conf
    to connect to sbs 2008 i can connect through command line with kinit -V and
    nslookup but in the wizard i get an error: unable to contact user directory.
    any suggestions?
    thank in advance,
    -Michael.

    Hi,
    after changing the Kerberos config file you need to restart the Common Agent Container:
    cacaoadm stop --force
    cacaoadm start
    This page gives you instructions to find more details about an error with the directory:
    http://wikis.sun.com/pages/viewpage.action?pageId=171840712
    log file is /var/cacao/instances/default/logs/cacao.0
    Hope this helps,
    Katell

  • Office 2008 with 10.5.2 Issues

    I want to install Office 2008 but I hear there are all sorts of issues with it; font problems, security permissions etc.
    Will Office 2008 mess up my perfectly stable and speedy 10.5.2 system / fonts / system files? Is there a clean way of uninstalling office 2008 if I need to?
    Currently I use Office 2007 under Parallels but it is too heavy-weight to boot up windows every time I want to use Office.
    Your advice will be well received.
    P

    Greetings,
    I'm using Office 2008 with Leopard 10.5.2 and I don't have any issues that I know of. I use Excel and Word nearly all day. I haven't really heard of any issues, until now. I use iWork as well and haven't seen any font issues there either.
    I run Parallels and I infected my Mac with Vista Enterprise and Office 2007 - it all works as advertised, for me, the Mac and the Windoze part.
    Good Luck - Cheers,
    M.

  • Using Mac Mail with SBS 2008 + Exchange 2007

    Hi,
    I'm having a nightmare trying to connect my Mac Mail to our mail server. We just got a brand new SBS 2008 server put in our office, but my Mac Mail doesn't want to connect.
    Every time I try, it does show the Certificate, and when I click accept it trys to connect and gives this eror:
    "The Exchange Server "myserver.local" doesn't have the minimum required version installed. To use Mail with Exchange, the server must be running Update Rollup 4 for Exchange Server 2007 Service Pack 1 or later. Contact your server administrator."
    Obviously the myserver bit isn't the actual server, I just don't want to tell the world our server name.
    The server has the required update, it actually has Update Rollup 10 installed as of today.
    Any ideas?

    I think any poster who replys to their own post with something like, "Actually nevermind, I got it working." and leaves it at that despite requests for help, should be banned from ever posting on or visiting any forum on the internet for the rest of their life.
    NoahG - you came here looking for answers, hoping and expecting the community to aid you, but can't be arsed to help out others once you found your own solution. You sir are a leach.

  • Macbook pro with OS 10.6.4 cannot join Windows SBS 2008 .local domain

    Hi,
    I just had a windows SBS 2008 installed and it controls a .local domain where all my Windows7 PC's are connected to. I can access the internet wired/wirelessly but i cannot see any of the computers on the network at all, thus i cannot share files or share the printer which is connected to one of the local PC's.
    I have read many threads indicating possible fixes but no one has been able to give me a permanent solution. Is this inability to connect my MAC to the SBS 2008 local domain fixable from my MAC or is it to be resolved from the SBS 2008 side? Any help would be greatly appreciated.

    Greetings,
    Download the combo update (don't install it yet): http://support.apple.com/kb/DL1400
    SafeBoot your computer: http://support.apple.com/kb/HT1455
    While in SafeBoot install the combo update
    Restart the computer to come out of SafeBoot
    Try running software update again and see if it works.
    Hope that helps.

Maybe you are looking for

  • I-tunes 8 error :O

    OK I just recently updated my i-tune to version8 + Quick Time. It worked just find updating everything, downloading music, movies, ect from i-tunes store. It was find doing everything. until I started listening to music then a random error box can up

  • Existing HTTP server stops working after installing OWB10g

    Hi, I have upgraded an existing OWB target installation on a Win2000 server to 10G by installing the OWB SW on the server as described in the installation documentation. The target database is still v9.2.0.4. After installing OWB and restarting the s

  • NetBeans 6.5: using fmt in an included jsp

    I am using netBeans 6.5 and I have a probelms with FMT 1) I create a resource bundle 2) I create a simple jsp with the correct taglibs, <%@ taglib prefix="c" uri="http://java.sun.com/jsp/jstl/core" %> <%@ taglib prefix="fmt" uri="http://java.sun.com/

  • Oracle in

    Hi Right now i'm working oracle in windows plaftforms.I want to switch to unix platform.Can anyone tell me how to run oracle pl/sql pgms in unix platform Thanks in advance

  • HT4993 hello I have a I phone 5 and I want to reset it but I don't know my restrictions passcode. can you help me?

    hello I have a I phone 5 and I want to reset it but I don't know my restrictions passcode. can you help me?