summaryrefslogtreecommitdiff
path: root/files
diff options
context:
space:
mode:
authormh <mh@immerda.ch>2015-10-25 14:43:23 +0100
committermh <mh@immerda.ch>2015-10-25 14:44:25 +0100
commitedd580ab2dc92adcb8291fd17d268cfbb6226c3b (patch)
tree2c713b514212c71d67ae90d6f31041630941a616 /files
parentcfff7d115e4cff2a4aa5bcfbd01e7ebe265b7a48 (diff)
parentf215de3de43f141ae71fd124a84003d157da7295 (diff)
Merge remote-tracking branch 'shared/master'
Diffstat (limited to 'files')
-rw-r--r--files/configs/Debian/nagios.cfg2
-rw-r--r--files/configs/apache2.conf40
-rw-r--r--files/pnp4nagios/apache.conf1
3 files changed, 28 insertions, 15 deletions
diff --git a/files/configs/Debian/nagios.cfg b/files/configs/Debian/nagios.cfg
index ac02f4f..1dcef4a 100644
--- a/files/configs/Debian/nagios.cfg
+++ b/files/configs/Debian/nagios.cfg
@@ -82,7 +82,7 @@ precached_object_file=/var/lib/nagios3/objects.precache
# defined as macros in this file and restrictive permissions (600)
# can be placed on this file.
-resource_file=/etc/nagios3/private/resource.cfg
+resource_file=/etc/nagios3/resource.cfg
diff --git a/files/configs/apache2.conf b/files/configs/apache2.conf
index 14bb38b..f0f8b2f 100644
--- a/files/configs/apache2.conf
+++ b/files/configs/apache2.conf
@@ -1,8 +1,8 @@
# apache configuration for nagios 3.x
# note to users of nagios 1.x and 2.x:
-# throughout this file are commented out sections which preserve
-# backwards compatibility with bookmarks/config for older nagios versios.
-# simply look for lines following "nagios 1.x:" and "nagios 2.x" comments.
+# throughout this file are commented out sections which preserve
+# backwards compatibility with bookmarks/config for older nagios versios.
+# simply look for lines following "nagios 1.x:" and "nagios 2.x" comments.
ScriptAlias /cgi-bin/nagios3 /usr/lib/cgi-bin/nagios3
ScriptAlias /nagios3/cgi-bin /usr/lib/cgi-bin/nagios3
@@ -28,22 +28,34 @@ Alias /nagios3 /usr/share/nagios3/htdocs
#Alias /nagios /usr/share/nagios3/htdocs
<DirectoryMatch (/usr/share/nagios3/htdocs|/usr/lib/cgi-bin/nagios3|/etc/nagios3/stylesheets)>
- Options FollowSymLinks
+ Options FollowSymLinks
- DirectoryIndex index.php index.html
+ DirectoryIndex index.php index.html
- AllowOverride AuthConfig
- Order Allow,Deny
- Allow From All
+ AllowOverride AuthConfig
- AuthName "Nagios Access"
- AuthType Basic
- AuthUserFile /etc/nagios3/htpasswd.users
- # nagios 1.x:
- #AuthUserFile /etc/nagios/htpasswd.users
- require valid-user
+
+ <IfVersion < 2.3>
+ Order Allow,Deny
+ Allow From All
+ </IfVersion>
+
+ <IfVersion >= 2.3>
+ Require all denied
+ </IfVersion>
+
+ AuthName "Nagios Access"
+ AuthType Basic
+ AuthUserFile /etc/nagios3/htpasswd.users
+ # nagios 1.x:
+ #AuthUserFile /etc/nagios/htpasswd.users
+ require valid-user
</DirectoryMatch>
+<Directory /usr/share/nagios3/htdocs>
+ Options +ExecCGI
+</Directory>
+
# Enable this ScriptAlias if you want to enable the grouplist patch.
# See http://apan.sourceforge.net/download.html for more info
# It allows you to see a clickable list of all hostgroups in the
diff --git a/files/pnp4nagios/apache.conf b/files/pnp4nagios/apache.conf
index 8f66756..816bf05 100644
--- a/files/pnp4nagios/apache.conf
+++ b/files/pnp4nagios/apache.conf
@@ -27,4 +27,5 @@ Alias /pnp4nagios "/usr/share/pnp4nagios/html"
# Rewrite all other URLs to index.php/URL
RewriteRule .* index.php/$0 [PT,L]
</IfModule>
+ DirectoryIndex index.php
</Directory>