# # this is an example apache 2.4 config for zammad # Please visit https://docs.zammad.org for further input on how to configure # your apache to work with Zammad # # security - prevent information disclosure about server version ServerTokens Prod ServerName example.com Redirect permanent / https://example.com SSLEngine on SSLProtocol all -SSLv2 -SSLv3 SSLCipherSuite EECDH+AESGCM:EDH+AESGCM:AES256+EECDH:AES256+EDH SSLCertificateFile /etc/letsencrypt/live/example.com-0000/fullchain.pem SSLCertificateKeyFile /etc/letsencrypt/live/example.com-0000/privkey.pem SSLCertificateChainFile /etc/ssl/lets-encrypt-x3-cross-signed.pem SSLOpenSSLConfCmd DHParameters /etc/ssl/dhparam.pem # replace 'localhost' with your fqdn if you want to use zammad from remote ServerName localhost ## don't loose time with IP address lookups HostnameLookups Off ## needed for named virtual hosts UseCanonicalName Off ## configures the footer on server-generated documents ServerSignature Off ProxyRequests Off ProxyPreserveHost On Require local ProxyPass /assets ! ProxyPass /favicon.ico ! ProxyPass /apple-touch-icon.png ! ProxyPass /robots.txt ! ProxyPass /ws ws://127.0.0.1:6042/ ProxyPass / http://127.0.0.1:3000/ # change this line in an SSO setup RequestHeader unset X-Forwarded-User # Use settings below if proxying does not work and you receive HTTP-Errror 404 # if you use the settings below, make sure to comment out the above two options # This may not apply to all systems, applies to openSuse #ProxyPass /ws ws://127.0.0.1:6042/ "retry=1 acque=3000 timeout=600 keepalive=On" #ProxyPass / http://127.0.0.1:3000/ "retry=1 acque=3000 timeout=600 keepalive=On" DocumentRoot "/opt/zammad/public" Options FollowSymLinks AllowOverride None Options FollowSymLinks Require all granted