IdentifiantMot de passe
Loading...
Mot de passe oublié ?Je m'inscris ! (gratuit)
Navigation

Inscrivez-vous gratuitement
pour pouvoir participer, suivre les réponses en temps réel, voter pour les messages, poser vos propres questions et recevoir la newsletter

Apache Discussion :

[Authentification] La boîte d'identification ne s'affiche pas en local


Sujet :

Apache

  1. #1
    Membre du Club
    Profil pro
    Étudiant
    Inscrit en
    Février 2008
    Messages
    89
    Détails du profil
    Informations personnelles :
    Âge : 35
    Localisation : France

    Informations professionnelles :
    Activité : Étudiant

    Informations forums :
    Inscription : Février 2008
    Messages : 89
    Points : 51
    Points
    51
    Par défaut [Authentification] La boîte d'identification ne s'affiche pas en local
    Voilà je suis actuellement en stage et je crée un site internet avec une partie administrateur mais j'ai un problème pour l'identification :

    J'utilise htaccess et htpasswd comme indiqué dans les tutoriels Apache.

    Mais cela ne fonctionne pas : Il n'y à pas de demande de mot de passe pour l'accès aux fichiers dans le dossier admin (ou sont placés les fichiers .htaccess et .htpasswd).

    J'ai un répertoire home dans lequel il y a une page d'accueil à partir de laquelle on peut accéder aux fichiers dans le dossier admin. Et pas de demande de mot de passe.

    J'ai :
    • Crypté le mot de passe
    • Modifier le AuthUserFile dans le .htaccess en trouvant le chemin à l'aide d'un fonction php
    • Créer dans .htpasswd un login et un mot de passe


    Merci d'avance pour votre aide

  2. #2
    Membre émérite
    Avatar de Jean-Philippe Dubé
    Homme Profil pro
    Analyse système
    Inscrit en
    Mai 2006
    Messages
    1 266
    Détails du profil
    Informations personnelles :
    Sexe : Homme
    Localisation : Canada

    Informations professionnelles :
    Activité : Analyse système
    Secteur : Service public

    Informations forums :
    Inscription : Mai 2006
    Messages : 1 266
    Points : 2 641
    Points
    2 641
    Par défaut
    Utilise tu apache comme serveur web?

  3. #3
    Membre du Club
    Profil pro
    Étudiant
    Inscrit en
    Février 2008
    Messages
    89
    Détails du profil
    Informations personnelles :
    Âge : 35
    Localisation : France

    Informations professionnelles :
    Activité : Étudiant

    Informations forums :
    Inscription : Février 2008
    Messages : 89
    Points : 51
    Points
    51
    Par défaut
    Oui j'utilise apache avec easy php 2.0.
    Pourquoi ? Il y a un truc à activer ?

  4. #4
    Expert éminent sénior

    Profil pro
    Inscrit en
    Juin 2002
    Messages
    6 152
    Détails du profil
    Informations personnelles :
    Localisation : France

    Informations forums :
    Inscription : Juin 2002
    Messages : 6 152
    Points : 17 777
    Points
    17 777
    Par défaut
    Regardez éventuellement le journal d'erreur.

    Par contre comment est configuré, par défaut, Apache au niveau de la directive AllowOverride ?

  5. #5
    Membre du Club
    Profil pro
    Étudiant
    Inscrit en
    Février 2008
    Messages
    89
    Détails du profil
    Informations personnelles :
    Âge : 35
    Localisation : France

    Informations professionnelles :
    Activité : Étudiant

    Informations forums :
    Inscription : Février 2008
    Messages : 89
    Points : 51
    Points
    51
    Par défaut
    Excusez moi je suis débutant, et je ne sais pas comment voir le journal d'erreur et comment savoir comment est configuré la directive AllowOverride.

  6. #6
    Rédacteur
    Avatar de _Mac_
    Profil pro
    Inscrit en
    Août 2005
    Messages
    9 601
    Détails du profil
    Informations personnelles :
    Localisation : France

    Informations forums :
    Inscription : Août 2005
    Messages : 9 601
    Points : 12 977
    Points
    12 977
    Par défaut
    Citation Envoyé par PierreBTSIG Voir le message
    J'ai Crypté le mot de passe
    Comment ? Peux-tu nous donner le contenu de tes fichiers .htaccess et .htpasswd ? Peux-tu également nous donner le chemin complet (C:\...) du répertoire que tu veux protéger et le chemin complet (C:\...) du répertoire dans lequel se trouve le .htpasswd ?

  7. #7
    Membre du Club
    Profil pro
    Étudiant
    Inscrit en
    Février 2008
    Messages
    89
    Détails du profil
    Informations personnelles :
    Âge : 35
    Localisation : France

    Informations professionnelles :
    Activité : Étudiant

    Informations forums :
    Inscription : Février 2008
    Messages : 89
    Points : 51
    Points
    51
    Par défaut
    htaccess :
    Code : Sélectionner tout - Visualiser dans une fenêtre à part
    1
    2
    3
    4
    AuthName "Page d'administration protégée"
    AuthType Basic
    AuthUserFile "D:\Program Files\EasyPHP 2.0b1\www\ALEXANDRE\admin\.htpasswd"
    Require valid-user
    htpasswd :
    Code : Sélectionner tout - Visualiser dans une fenêtre à part
    pierre:$1$Wr0vujId$jl88f0/lctwWTJ9VeJ6Et/
    les chemins :
    Racine du site : D:\Program Files\EasyPHP 2.0b1\www\ALEXANDRE
    Dossier admin : D:\Program Files\EasyPHP 2.0b1\www\ALEXANDRE\admin
    (Le htaccess et htpasswd sont dans le dossier admin)

    Il y a donc un fichier index.php à la racine du site qui doit me permettre d'accéder à index.php situé dans le dossier admin. La demande de mot de passe ne s'affiche pas !!

  8. #8
    Rédacteur
    Avatar de _Mac_
    Profil pro
    Inscrit en
    Août 2005
    Messages
    9 601
    Détails du profil
    Informations personnelles :
    Localisation : France

    Informations forums :
    Inscription : Août 2005
    Messages : 9 601
    Points : 12 977
    Points
    12 977
    Par défaut
    Mets des / à la place des \ dans le chemin du fichier :
    Code : Sélectionner tout - Visualiser dans une fenêtre à part
    AuthUserFile "D:/Program Files/EasyPHP 2.0b1/www/ALEXANDRE/admin/.htpasswd"
    Ensuite, tu n'as pas répondu à la question : comment as-tu "crypté le mot de passe" ?

  9. #9
    Membre du Club
    Profil pro
    Étudiant
    Inscrit en
    Février 2008
    Messages
    89
    Détails du profil
    Informations personnelles :
    Âge : 35
    Localisation : France

    Informations professionnelles :
    Activité : Étudiant

    Informations forums :
    Inscription : Février 2008
    Messages : 89
    Points : 51
    Points
    51
    Par défaut
    Non désolé mais les / ne changent rien.
    Pour mon mot de passe, je l'ai crypté à l'aide d'une fonction php : crypt

  10. #10
    Rédacteur
    Avatar de _Mac_
    Profil pro
    Inscrit en
    Août 2005
    Messages
    9 601
    Détails du profil
    Informations personnelles :
    Localisation : France

    Informations forums :
    Inscription : Août 2005
    Messages : 9 601
    Points : 12 977
    Points
    12 977
    Par défaut
    C'est pas bon, il faut utiliser la commande htpasswd d'Apache. Mais ceci dit, même si le mot de passe n'est pas bon, ton navigateur devrait ouvrir un pop-up. Y a donc un problème ailleurs. Tu peux donner le contenu du fichier httpd.conf ?

  11. #11
    Membre du Club
    Profil pro
    Étudiant
    Inscrit en
    Février 2008
    Messages
    89
    Détails du profil
    Informations personnelles :
    Âge : 35
    Localisation : France

    Informations professionnelles :
    Activité : Étudiant

    Informations forums :
    Inscription : Février 2008
    Messages : 89
    Points : 51
    Points
    51
    Par défaut
    httpd.conf je sais pas ou le trouver

  12. #12
    Rédacteur
    Avatar de _Mac_
    Profil pro
    Inscrit en
    Août 2005
    Messages
    9 601
    Détails du profil
    Informations personnelles :
    Localisation : France

    Informations forums :
    Inscription : Août 2005
    Messages : 9 601
    Points : 12 977
    Points
    12 977
    Par défaut
    Quelque part là-dedans D:/Program Files/EasyPHP 2.0b1............................................................................................

  13. #13
    Membre du Club
    Profil pro
    Étudiant
    Inscrit en
    Février 2008
    Messages
    89
    Détails du profil
    Informations personnelles :
    Âge : 35
    Localisation : France

    Informations professionnelles :
    Activité : Étudiant

    Informations forums :
    Inscription : Février 2008
    Messages : 89
    Points : 51
    Points
    51
    Par défaut
    Code : Sélectionner tout - Visualiser dans une fenêtre à part
    1
    2
    3
    4
    5
    6
    7
    8
    9
    10
    11
    12
    13
    14
    15
    16
    17
    18
    19
    20
    21
    22
    23
    24
    25
    26
    27
    28
    29
    30
    31
    32
    33
    34
    35
    36
    37
    38
    39
    40
    41
    42
    43
    44
    45
    46
    47
    48
    49
    50
    51
    52
    53
    54
    55
    56
    57
    58
    59
    60
    61
    62
    63
    64
    65
    66
    67
    68
    69
    70
    71
    72
    73
    74
    75
    76
    77
    78
    79
    80
    81
    82
    83
    84
    85
    86
    87
    88
    89
    90
    91
    92
    93
    94
    95
    96
    97
    98
    99
    100
    101
    102
    103
    104
    105
    106
    107
    108
    109
    110
    111
    112
    113
    114
    115
    116
    117
    118
    119
    120
    121
    122
    123
    124
    125
    126
    127
    128
    129
    130
    131
    132
    133
    134
    135
    136
    137
    138
    139
    140
    141
    142
    143
    144
    145
    146
    147
    148
    149
    150
    151
    152
    153
    154
    155
    156
    157
    158
    159
    160
    161
    162
    163
    164
    165
    166
    167
    168
    169
    170
    171
    172
    173
    174
    175
    176
    177
    178
    179
    180
    181
    182
    183
    184
    185
    186
    187
    188
    189
    190
    191
    192
    193
    194
    195
    196
    197
    198
    199
    200
    201
    202
    203
    204
    205
    206
    207
    208
    209
    210
    211
    212
    213
    214
    215
    216
    217
    218
    219
    220
    221
    222
    223
    224
    225
    226
    227
    228
    229
    230
    231
    232
    233
    234
    235
    236
    237
    238
    239
    240
    241
    242
    243
    244
    245
    246
    247
    248
    249
    250
    251
    252
    253
    254
    255
    256
    257
    258
    259
    260
    261
    262
    263
    264
    265
    266
    267
    268
    269
    270
    271
    272
    273
    274
    275
    276
    277
    278
    279
    280
    281
    282
    283
    284
    285
    286
    287
    288
    289
    290
    291
    292
    293
    294
    295
    296
    297
    298
    299
    300
    301
    302
    303
    304
    305
    306
    307
    308
    309
    310
    311
    312
    313
    314
    315
    316
    317
    318
    319
    320
    321
    322
    323
    324
    325
    326
    327
    328
    329
    330
    331
    332
    333
    334
    335
    336
    337
    338
    339
    340
    341
    342
    343
    344
    345
    346
    347
    348
    349
    350
    351
    352
    353
    354
    355
    356
    357
    358
    359
    360
    361
    362
    363
    364
    365
    366
    367
    368
    369
    370
    371
    372
    373
    374
    375
    376
    377
    378
    379
    380
    381
    382
    383
    384
    385
    386
    387
    388
    389
    390
    391
    392
    393
    394
    395
    396
    397
    398
    399
    400
    401
    402
    403
    404
    405
    406
    407
    408
    409
    410
    411
    412
    413
    414
    415
    416
    417
    418
    419
    420
    421
    422
    423
    424
    425
    426
    427
    428
    429
    430
    431
    432
    433
    434
    435
    436
    437
    438
    439
    440
    441
    442
    443
    444
    445
    446
    447
    448
    449
    450
    451
    452
    453
    454
    455
    456
    457
    458
    459
    460
    461
    462
    463
    464
    465
    466
    467
    468
    469
    470
    471
    472
    473
    474
    475
    476
    477
    478
    479
    480
    481
    482
    483
    484
    485
    486
    487
    488
    489
    490
    491
    492
    493
    494
    495
    496
    497
    498
    499
    500
    501
    502
    503
    504
    505
    506
    507
    508
    509
    510
    511
    512
    513
    514
    515
    516
    517
    518
    519
    520
    521
    522
    523
    524
    525
    526
    527
    528
    529
    530
    531
    532
    533
    534
    535
    536
    537
    538
    539
    540
    541
    542
    543
    544
    545
    546
    547
    548
    549
    550
    551
    552
    553
    554
    555
    556
    557
    558
    559
    560
    561
    562
    563
    564
    565
    566
    567
    568
    569
    570
    571
    572
    573
    574
    575
    576
    577
    578
    579
    580
    581
    582
    583
    584
    585
    586
    587
    588
    589
    590
    591
    592
    593
    594
    595
    596
    597
    598
    599
    600
    601
    602
    603
    604
    605
    606
    607
    608
    609
    610
    611
    612
    613
    614
    615
    616
    617
    618
    619
    620
    621
    622
    623
    624
    625
    626
    627
    628
    629
    630
    631
    632
    633
    634
    635
    636
    637
    638
    639
    640
    641
    642
    643
    644
    645
    646
    647
    648
    649
    650
    651
    652
    653
    654
    655
    656
    657
    658
    659
    660
    661
    662
    663
    664
    665
    666
    667
    668
    669
    670
    671
    672
    673
    674
    675
    676
    677
    678
    679
    680
    681
    682
    683
    684
    685
    686
    687
    688
    689
    690
    691
    692
    693
    694
    695
    696
    697
    698
    699
    700
    701
    702
    703
    704
    705
    706
    707
    708
    709
    710
    711
    712
    713
    714
    715
    716
    717
    718
    719
    720
    721
    722
    723
    724
    725
    726
    727
    728
    729
    730
    731
    732
    733
    734
    735
    736
    737
    738
    739
    740
    741
    742
    743
    # IMPORTANT
    # ${path} is used to specify EasyPHP installation path
     
    #
    # This is the main Apache HTTP server configuration file.  It contains the
    # configuration directives that give the server its instructions.
    # See <URL:http://httpd.apache.org/docs/2.2/> for detailed information.
    # In particular, see 
    # <URL:http://httpd.apache.org/docs/2.2/mod/directives.html>
    # for a discussion of each configuration directive.
    #
    # Do NOT simply read the instructions in here without understanding
    # what they do.  They're here only as hints or reminders.  If you are unsure
    # consult the online docs. You have been warned.  
    #
    # Configuration and logfile names: If the filenames you specify for many
    # of the server's control files begin with "/" (or "drive:/" for Win32), the
    # server will use that explicit path.  If the filenames do *not* begin
    # with "/", the value of ServerRoot is prepended -- so "logs/foo.log"
    # with ServerRoot set to "${path}/apache" will be interpreted by the
    # server as "${path}/apache/logs/foo.log".
    #
    # NOTE: Where filenames are specified, you must use forward slashes
    # instead of backslashes (e.g., "c:/apache" instead of "c:\apache").
    # If a drive letter is omitted, the drive on which Apache.exe is located
    # will be used by default.  It is recommended that you always supply
    # an explicit drive letter in absolute paths, however, to avoid
    # confusion.
    #
     
    # ThreadsPerChild: constant number of worker threads in the server process
    # MaxRequestsPerChild: maximum  number of requests a server process serves
    ThreadsPerChild 250
    MaxRequestsPerChild  0
     
    #
    # ServerRoot: The top of the directory tree under which the server's
    # configuration, error, and log files are kept.
    #
    # Do not add a slash at the end of the directory path.  If you point
    # ServerRoot at a non-local disk, be sure to point the LockFile directive
    # at a local disk.  If you wish to share the same ServerRoot for multiple
    # httpd daemons, you will need to change at least LockFile and PidFile.
    #
    ServerRoot "${path}/apache"
     
    #
    # Listen: Allows you to bind Apache to specific IP addresses and/or
    # ports, instead of the default. See also the <VirtualHost>
    # directive.
    #
    # Change this to Listen on specific IP addresses as shown below to 
    # prevent Apache from glomming onto all bound IP addresses (0.0.0.0)
    #
    #Listen 12.34.56.78:80
    Listen 127.0.0.1:80
     
    #
    # Dynamic Shared Object (DSO) Support
    #
    # To be able to use the functionality of a module which was built as a DSO you
    # have to place corresponding `LoadModule' lines at this location so the
    # directives contained in it are actually available _before_ they are used.
    # Statically compiled modules (those listed by `httpd -l') do not need
    # to be loaded here.
    #
    # Example:
    # LoadModule foo_module modules/mod_foo.so
    #
    LoadModule actions_module modules/mod_actions.so
    LoadModule alias_module modules/mod_alias.so
    LoadModule asis_module modules/mod_asis.so
    LoadModule auth_basic_module modules/mod_auth_basic.so
    #LoadModule auth_digest_module modules/mod_auth_digest.so
    #LoadModule authn_anon_module modules/mod_authn_anon.so
    #LoadModule authn_dbm_module modules/mod_authn_dbm.so
    LoadModule authn_default_module modules/mod_authn_default.so
    LoadModule authn_file_module modules/mod_authn_file.so
    #LoadModule authz_dbm_module modules/mod_authz_dbm.so
    LoadModule authz_default_module modules/mod_authz_default.so
    LoadModule authz_groupfile_module modules/mod_authz_groupfile.so
    LoadModule authz_host_module modules/mod_authz_host.so
    LoadModule authz_user_module modules/mod_authz_user.so
    LoadModule autoindex_module modules/mod_autoindex.so
    #LoadModule cern_meta_module modules/mod_cern_meta.so
    LoadModule cgi_module modules/mod_cgi.so
    #LoadModule dav_module modules/mod_dav.so
    #LoadModule dav_fs_module modules/mod_dav_fs.so
    #LoadModule deflate_module modules/mod_deflate.so
    LoadModule dir_module modules/mod_dir.so
    LoadModule env_module modules/mod_env.so
    #LoadModule expires_module modules/mod_expires.so
    #LoadModule file_cache_module modules/mod_file_cache.so
    #LoadModule headers_module modules/mod_headers.so
    LoadModule imagemap_module modules/mod_imagemap.so
    LoadModule include_module modules/mod_include.so
    #LoadModule info_module modules/mod_info.so
    LoadModule isapi_module modules/mod_isapi.so
    LoadModule log_config_module modules/mod_log_config.so
    LoadModule mime_module modules/mod_mime.so
    #LoadModule mime_magic_module modules/mod_mime_magic.so
    #LoadModule proxy_module modules/mod_proxy.so
    #LoadModule proxy_ajp_module modules/mod_proxy_ajp.so
    #LoadModule proxy_balancer_module modules/mod_proxy_balancer.so
    #LoadModule proxy_connect_module modules/mod_proxy_connect.so
    #LoadModule proxy_http_module modules/mod_proxy_http.so
    #LoadModule proxy_ftp_module modules/mod_proxy_ftp.so
    LoadModule negotiation_module modules/mod_negotiation.so
    #LoadModule rewrite_module modules/mod_rewrite.so
    LoadModule setenvif_module modules/mod_setenvif.so
    #LoadModule speling_module modules/mod_speling.so
    #LoadModule status_module modules/mod_status.so
    #LoadModule unique_id_module modules/mod_unique_id.so
    LoadModule userdir_module modules/mod_userdir.so
    #LoadModule usertrack_module modules/mod_usertrack.so
    #LoadModule vhost_alias_module modules/mod_vhost_alias.so
    #LoadModule ssl_module modules/mod_ssl.so
     
    LoadModule php5_module "${path}/php5/php5apache2_2.dll"
    PHPIniDir "${path}/apache"
    SetEnv TMP "${path}/tmp"
     
    # 'Main' server configuration
    #
    # The directives in this section set up the values used by the 'main'
    # server, which responds to any requests that aren't handled by a
    # <VirtualHost> definition.  These values also provide defaults for
    # any <VirtualHost> containers you may define later in the file.
    #
    # All of these directives may appear inside <VirtualHost> containers,
    # in which case these default settings will be overridden for the
    # virtual host being defined.
    #
     
    #
    # ServerAdmin: Your address, where problems with the server should be
    # e-mailed.  This address appears on some server-generated pages, such
    # as error documents.  e.g. admin@your-domain.com
    #
    ServerAdmin admin@localhost
     
    #
    # ServerName gives the name and port that the server uses to identify itself.
    # This can often be determined automatically, but we recommend you specify
    # it explicitly to prevent problems during startup.
    #
    # If your host doesn't have a registered DNS name, enter its IP address here.
    #
    ServerName localhost
     
    #
    # DocumentRoot: The directory out of which you will serve your
    # documents. By default, all requests are taken from this directory, but
    # symbolic links and aliases may be used to point to other locations.
    #
    DocumentRoot "${path}/www"
     
    #
    # Each directory to which Apache has access can be configured with respect
    # to which services and features are allowed and/or disabled in that
    # directory (and its subdirectories). 
    #
    # First, we configure the "default" to be a very restrictive set of 
    # features.  
    #
    <Directory />
        Options FollowSymLinks
        AllowOverride None
        Order deny,allow
        Deny from all
        Satisfy all
    </Directory>
     
    #
    # Note that from this point forward you must specifically allow
    # particular features to be enabled - so if something's not working as
    # you might expect, make sure that you have specifically enabled it
    # below.
    #
     
    #
    # This should be changed to whatever you set DocumentRoot to.
    #
    <Directory "${path}/www">
        #
        # Possible values for the Options directive are "None", "All",
        # or any combination of:
        #   Indexes Includes FollowSymLinks SymLinksifOwnerMatch ExecCGI MultiViews
        #
        # Note that "MultiViews" must be named *explicitly* --- "Options All"
        # doesn't give it to you.
        #
        # The Options directive is both complicated and important.  Please see
        # http://httpd.apache.org/docs/2.2/mod/core.html#options
        # for more information.
        #
        Options Indexes FollowSymLinks
     
        #
        # AllowOverride controls what directives may be placed in .htaccess files.
        # It can be "All", "None", or any combination of the keywords:
        #   Options FileInfo AuthConfig Limit
        #
        AllowOverride None
     
        #
        # Controls who can get stuff from this server.
        #
        Order allow,deny
        Allow from all
     
    </Directory>
     
    #
    # DirectoryIndex: sets the file that Apache will serve if a directory
    # is requested.
    #
    <IfModule dir_module>
        DirectoryIndex index.html index.shtml index.wml index.pwml index.php index.php3 index.php4 index.php5
    </IfModule>
     
    #
    # The following lines prevent .htaccess and .htpasswd files from being 
    # viewed by Web clients. 
    #
    <FilesMatch "^\.ht">
        Order allow,deny
        Deny from all
    </FilesMatch>
     
    #
    # ErrorLog: The location of the error log file.
    # If you do not specify an ErrorLog directive within a <VirtualHost>
    # container, error messages relating to that virtual host will be
    # logged here.  If you *do* define an error logfile for a <VirtualHost>
    # container, that host's errors will be logged there and not here.
    #
    ErrorLog logs/error.log
     
    #
    # LogLevel: Control the number of messages logged to the error_log.
    # Possible values include: debug, info, notice, warn, error, crit,
    # alert, emerg.
    #
    LogLevel warn
     
    <IfModule log_config_module>
        #
        # The following directives define some format nicknames for use with
        # a CustomLog directive (see below).
        #
        LogFormat "%h %l %u %t \"%r\" %>s %b \"%{Referer}i\" \"%{User-Agent}i\"" combined
        LogFormat "%h %l %u %t \"%r\" %>s %b" common
     
        <IfModule logio_module>
          # You need to enable mod_logio.c to use %I and %O
          LogFormat "%h %l %u %t \"%r\" %>s %b \"%{Referer}i\" \"%{User-Agent}i\" %I %O" combinedio
        </IfModule>
     
        #
        # The location and format of the access logfile (Common Logfile Format).
        # If you do not define any access logfiles within a <VirtualHost>
        # container, they will be logged here.  Contrariwise, if you *do*
        # define per-<VirtualHost> access logfiles, transactions will be
        # logged therein and *not* in this file.
        #
        CustomLog logs/access.log common
     
        #
        # If you prefer a logfile with access, agent, and referer information
        # (Combined Logfile Format) you can use the following directive.
        #
        #CustomLog logs/access.log combined
    </IfModule>
     
    <IfModule alias_module>
        #
        # Redirect: Allows you to tell clients about documents that used to 
        # exist in your server's namespace, but do not anymore. The client 
        # will make a new request for the document at its new location.
        # Example:
        # Redirect permanent /foo http://localhost/bar
     
        #
        # Alias: Maps web paths into filesystem paths and is used to
        # access content that does not live under the DocumentRoot.
        # Example:
        # Alias /webpath /full/filesystem/path
    	Alias /images_easyphp "${path}/home/images_easyphp"
    	Alias /home/mysql "${path}/phpmyadmin"
    	Alias /home/sqlite "${path}/sqlitemanager"
    	Alias /home "${path}/home"
     
        #
        # If you include a trailing / on /webpath then the server will
        # require it to be present in the URL.  You will also likely
        # need to provide a <Directory> section to allow access to
        # the filesystem path.
    	<Directory "${path}/home/images_easyphp">
            Options Indexes MultiViews
            AllowOverride None
            Order allow,deny
            Allow from all
        </Directory>
     
    	<Directory "${path}/phpmyadmin">
            Options FollowSymLinks Indexes
            AllowOverride None
            Order deny,allow
            allow from 127.0.0.1
            deny from all
        </Directory>
     
    	<Directory "${path}/sqlitemanager">
            Options FollowSymLinks Indexes
            AllowOverride None
            Order deny,allow
            allow from 127.0.0.1
            deny from all
        </Directory>	
     
    	<Directory "${path}/home">
            Options FollowSymLinks Indexes
            AllowOverride None
            Order deny,allow
            allow from 127.0.0.1
            deny from all
        </Directory>
     
        #
        # ScriptAlias: This controls which directories contain server scripts. 
        # ScriptAliases are essentially the same as Aliases, except that
        # documents in the target directory are treated as applications and
        # run by the server when requested rather than as documents sent to the
        # client.  The same rules about trailing "/" apply to ScriptAlias
        # directives as to Alias.
        #
        ScriptAlias /cgi-bin/ "${path}/cgi-bin/"
     
    </IfModule>
     
    #
    # "${path}/cgi-bin" should be changed to whatever your ScriptAliased
    # CGI directory exists, if you have that configured.
    #
    <Directory "${path}/cgi-bin">
        AllowOverride None
        Options None
        Order allow,deny
        Allow from all
    </Directory>
     
    # 
    # Apache parses all CGI scripts for the shebang line by default.
    # This comment line, the first line of the script, consists of the symbols
    # pound (#) and exclamation (!) followed by the path of the program that 
    # can execute this specific script.  For a perl script, with perl.exe in
    # the C:\Program Files\Perl directory, the shebang line should be:
     
       #!c:/program files/perl/perl
     
    # Note you _must_not_ indent the actual shebang line, and it must be the
    # first line of the file.  Of course, CGI processing must be enabled by 
    # the appropriate ScriptAlias or Options ExecCGI directives for the files 
    # or directory in question.
    #
    # However, Apache on Windows allows either the Unix behavior above, or can
    # use the Registry to match files by extention.  The command to execute 
    # a file of this type is retrieved from the registry by the same method as 
    # the Windows Explorer would use to handle double-clicking on a file.
    # These script actions can be configured from the Windows Explorer View menu, 
    # 'Folder Options', and reviewing the 'File Types' tab.  Clicking the Edit
    # button allows you to modify the Actions, of which Apache 1.3 attempts to
    # perform the 'Open' Action, and failing that it will try the shebang line.
    # This behavior is subject to change in Apache release 2.0.
    #
    # Each mechanism has it's own specific security weaknesses, from the means
    # to run a program you didn't intend the website owner to invoke, and the
    # best method is a matter of great debate.
    #
    # To enable the this Windows specific behavior (and therefore -disable- the
    # equivilant Unix behavior), uncomment the following directive:
    #
    #ScriptInterpreterSource registry
    #
    # The directive above can be placed in individual <Directory> blocks or the
    # .htaccess file, with either the 'registry' (Windows behavior) or 'script' 
    # (Unix behavior) option, and will override this server default option.
    #
     
    #
    # DefaultType: the default MIME type the server will use for a document
    # if it cannot otherwise determine one, such as from filename extensions.
    # If your server contains mostly text or HTML documents, "text/plain" is
    # a good value.  If most of your content is binary, such as applications
    # or images, you may want to use "application/octet-stream" instead to
    # keep browsers from trying to display binary files as though they are
    # text.
    #
    DefaultType text/plain
     
    <IfModule mime_module>
        #
        # TypesConfig points to the file containing the list of mappings from
        # filename extension to MIME-type.
        #
        TypesConfig conf/mime.types
     
        #
        # AddType allows you to add to or override the MIME configuration
        # file specified in TypesConfig for specific file types.
        #
        #AddType application/x-gzip .tgz
        #
        # AddEncoding allows you to have certain browsers uncompress
        # information on the fly. Note: Not all browsers support this.
        #
        #AddEncoding x-compress .Z
        #AddEncoding x-gzip .gz .tgz
        #
        # If the AddEncoding directives above are commented-out, then you
        # probably should define those extensions to indicate media types:
        #
    	AddType application/x-compress .Z
    	AddType application/x-gzip .gz .tgz
    	AddType application/x-tar .tgz
    	AddType image/x-icon .ico
    	AddType application/vnd.wap.wmlc .wmlc
    	AddType application/x-httpd-php .phtml .pwml .php5 .php4 .php3 .php2 .php .inc
    	AddType text/vnd.wap.wml .wml
    	AddType text/vnd.wap.wmlscript .wmls
    	AddType text/vnd.wap.wmlscriptc .wmlsc
    	AddType image/vnd.wap.wbmp .wbmp
     
        #
        # AddHandler allows you to map certain file extensions to "handlers":
        # actions unrelated to filetype. These can be either built into the server
        # or added with the Action directive (see below)
        #
        # To use CGI scripts outside of ScriptAliased directories:
        # (You will also need to add "ExecCGI" to the "Options" directive.)
        #
        #AddHandler cgi-script .cgi
     
        # For type maps (negotiated resources):
        #AddHandler type-map var
     
        #
        # Filters allow you to process content before it is sent to the client.
        #
        # To parse .shtml files for server-side includes (SSI):
        # (You will also need to add "Includes" to the "Options" directive.)
        #
        #AddType text/html .shtml
        #AddOutputFilter INCLUDES .shtml
    </IfModule>
     
    #
    # The mod_mime_magic module allows the server to use various hints from the
    # contents of the file itself to determine its type.  The MIMEMagicFile
    # directive tells the module where the hint definitions are located.
    #
    #MIMEMagicFile conf/magic
     
    #
    # Customizable error responses come in three flavors:
    # 1) plain text 2) local redirects 3) external redirects
    #
    # Some examples:
    #ErrorDocument 500 "The server made a boo boo."
    #ErrorDocument 404 /missing.html
    #ErrorDocument 404 "/cgi-bin/missing_handler.pl"
    #ErrorDocument 402 http://localhost/subscription_info.html
    #
     
    #
    # EnableMMAP and EnableSendfile: On systems that support it, 
    # memory-mapping or the sendfile syscall is used to deliver
    # files.  This usually improves server performance, but must
    # be turned off when serving from networked-mounted 
    # filesystems or if support for these functions is otherwise
    # broken on your system.
    #
    #EnableMMAP off
    #EnableSendfile off
     
     
    # ============================================================================
    # Multi-language error messages
    # #
    # # The configuration below implements multi-language error documents through
    # # content-negotiation.
    # #
    # # Required modules: mod_alias, mod_include, mod_negotiation
    # #
    # # We use Alias to redirect any /error/HTTP_<error>.html.var response to
    # # our collection of by-error message multi-language collections.  We use 
    # # includes to substitute the appropriate text.
    # #
    # # You can modify the messages' appearance without changing any of the
    # # default HTTP_<error>.html.var files by adding the line:
    # #
    # #   Alias /error/include/ "/your/include/path/"
    # #
    # # which allows you to create your own set of files by starting with the
    # # ${path}/apache/error/include/ files and copying them to /your/include/path/, 
    # # even on a per-VirtualHost basis.  The default include files will display
    # # your Apache version number and your ServerAdmin email address regardless
    # # of the setting of ServerSignature.
    # 
    # Alias /error/ "${path}/apache/error/"
    # 
    # <Directory "${path}/apache/error">
    #     AllowOverride None
    #     Options IncludesNoExec
    #     AddOutputFilter Includes html
    #     AddHandler type-map var
    #     Order allow,deny
    #     Allow from all
    #     LanguagePriority en cs de es fr it ja ko nl pl pt-br ro sv tr
    #     ForceLanguagePriority Prefer Fallback
    # </Directory>
    # 
    # ErrorDocument 400 /error/HTTP_BAD_REQUEST.html.var
    # ErrorDocument 401 /error/HTTP_UNAUTHORIZED.html.var
    # ErrorDocument 403 /error/HTTP_FORBIDDEN.html.var
    # ErrorDocument 404 /error/HTTP_NOT_FOUND.html.var
    # ErrorDocument 405 /error/HTTP_METHOD_NOT_ALLOWED.html.var
    # ErrorDocument 408 /error/HTTP_REQUEST_TIME_OUT.html.var
    # ErrorDocument 410 /error/HTTP_GONE.html.var
    # ErrorDocument 411 /error/HTTP_LENGTH_REQUIRED.html.var
    # ErrorDocument 412 /error/HTTP_PRECONDITION_FAILED.html.var
    # ErrorDocument 413 /error/HTTP_REQUEST_ENTITY_TOO_LARGE.html.var
    # ErrorDocument 414 /error/HTTP_REQUEST_URI_TOO_LARGE.html.var
    # ErrorDocument 415 /error/HTTP_UNSUPPORTED_MEDIA_TYPE.html.var
    # ErrorDocument 500 /error/HTTP_INTERNAL_SERVER_ERROR.html.var
    # ErrorDocument 501 /error/HTTP_NOT_IMPLEMENTED.html.var
    # ErrorDocument 502 /error/HTTP_BAD_GATEWAY.html.var
    # ErrorDocument 503 /error/HTTP_SERVICE_UNAVAILABLE.html.var
    # ErrorDocument 506 /error/HTTP_VARIANT_ALSO_VARIES.html.var
    # ============================================================================
     
     
    # ============================================================================
    # Fancy directory listings
    #
    # Directives controlling the display of server-generated directory listings.
    #
    # Required modules: mod_autoindex, mod_alias
    #
    # To see the listing of a directory, the Options directive for the
    # directory must include "Indexes", and the directory must not contain
    # a file matching those listed in the DirectoryIndex directive.
    #
     
    #
    # IndexOptions: Controls the appearance of server-generated directory
    # listings.
    #
    #IndexOptions FancyIndexing HTMLTable VersionSort
    IndexOptions FancyIndexing SuppressHTMLPreamble FoldersFirst NameWidth=*
     
    # We include the /icons/ alias for FancyIndexed directory listings.  If
    # you do not use FancyIndexing, you may comment this out.
    #
    Alias /icons/ "${path}/apache/icons/"
     
    <Directory "${path}/apache/icons">
        Options Indexes MultiViews
        AllowOverride None
        Order allow,deny
        Allow from all
    </Directory>
     
    #
    # AddIcon* directives tell the server which icon to show for different
    # files or filename extensions.  These are only displayed for
    # FancyIndexed directories.
    #
    AddIconByEncoding (CMP,/icons/compressed.gif) x-compress x-gzip
     
    AddIconByType (TXT,/icons/text.gif) text/*
    AddIconByType (IMG,/icons/image2.gif) image/*
    AddIconByType (SND,/icons/sound2.gif) audio/*
    AddIconByType (VID,/icons/movie.gif) video/*
     
    AddIcon /icons/binary.gif .bin .exe
    AddIcon /icons/binhex.gif .hqx
    AddIcon /icons/tar.gif .tar
    AddIcon /icons/world2.gif .wrl .wrl.gz .vrml .vrm .iv
    AddIcon /icons/compressed.gif .Z .z .tgz .gz .zip
    AddIcon /icons/a.gif .ps .ai .eps
    AddIcon /icons/layout.gif .html .shtml .htm .pdf
    AddIcon /icons/text.gif .txt
    AddIcon /icons/c.gif .c
    AddIcon /icons/p.gif .pl .py
    AddIcon /icons/f.gif .for
    AddIcon /icons/dvi.gif .dvi
    AddIcon /icons/uuencoded.gif .uu
    AddIcon /icons/script.gif .conf .sh .shar .csh .ksh .tcl
    AddIcon /icons/tex.gif .tex
    AddIcon /icons/bomb.gif core
     
    AddIcon /icons/back.gif ..
    AddIcon /icons/hand.right.gif README
    AddIcon /icons/folder.gif ^^DIRECTORY^^
    AddIcon /icons/blank.gif ^^BLANKICON^^
     
    #
    # DefaultIcon is which icon to show for files which do not have an icon
    # explicitly set.
    #
    DefaultIcon /icons/unknown.gif
     
    #
    # AddDescription allows you to place a short description after a file in
    # server-generated indexes.  These are only displayed for FancyIndexed
    # directories.
    # Format: AddDescription "description" filename
    #
    AddDescription "GZIP compressed document" .gz
    AddDescription "tar archive" .tar
    AddDescription "GZIP compressed tar archive" .tgz
    AddDescription "ZIP archive" .zip
    AddDescription "CAB archive" .cab
    AddDescription "Win32 Executable" .exe
     
    #
    # ReadmeName is the name of the README file the server will look for by
    # default, and append to directory listings.
    #
    # HeaderName is the name of a file which should be prepended to
    # directory indexes. 
    ReadmeName /icons/FancyIndexing/readme.html
    HeaderName /icons/FancyIndexing/header.html
     
    #
    # IndexIgnore is a set of filenames which directory indexing should ignore
    # and not include in the listing.  Shell-style wildcarding is permitted.
    #
    IndexIgnore .??* *~ *# HEADER* README* RCS CVS *,v *,t
    # ============================================================================
     
     
    # ============================================================================
    # Local access to the Apache HTTP Server Manual
    #
    # Provide access to the documentation on your server as
    #  http://yourserver.localhost/manual/
    # The documentation is always available at
    #  http://httpd.apache.org/docs/2.2/
    #
    # Required modules: mod_alias, mod_setenvif, mod_negotiation
    #
     
    AliasMatch ^/manual(?:/(?:de|en|es|fr|ja|ko|pt-br|ru))?(/.*)?$ "${path}/apache/manual$1"
     
    <Directory "${path}/apache/manual">
        Options Indexes
        AllowOverride None
        Order allow,deny
        Allow from all
     
        <Files *.html>
            SetHandler type-map
        </Files>
     
        SetEnvIf Request_URI ^/manual/(de|en|es|fr|ja|ko|pt-br|ru)/ prefer-language=$1
        RedirectMatch 301 ^/manual(?:/(de|en|es|fr|ja|ko|pt-br|ru)){2,}(/.*)?$ /manual/$1$2
     
        LanguagePriority en de es fr ja ko pt-br ru 
        ForceLanguagePriority Prefer Fallback
    </Directory>
    # ============================================================================
     
     
    # ============================================================================
    # Distributed authoring and versioning (WebDAV)
    # #
    # # Required modules: mod_dav, mod_dav_fs, mod_setenvif, mod_alias
    # #                   mod_auth_digest, mod_authn_file
    # #
    # 
    # # The following example gives DAV write access to a directory called
    # # "uploads" under the ServerRoot directory.
    # #
    # # The User/Group specified in httpd.conf needs to have write permissions
    # # on the directory where the DavLockDB is placed and on any directory where
    # # "Dav On" is specified.
    # 
    # DavLockDB "${path}/apache/var/DavLock"
    # 
    # Alias /uploads "${path}/apache/uploads"
    # 
    # <Directory "${path}/apache/uploads">
    #     Dav On
    # 
    #     Order Allow,Deny
    #     Allow from all
    # 
    #     AuthType Digest
    #     AuthName DAV-upload
    #     # You can use the htdigest program to create the password database:
    #     #   htdigest -c "${path}/apache/user.passwd" DAV-upload admin
    #     AuthUserFile "${path}/apache/user.passwd"
    # 
    #     # Allow universal read-access, but writes are restricted
    #     # to the admin user.
    #     <LimitExcept GET OPTIONS>
    #         require user admin
    #     </LimitExcept>
    # </Directory>
    # 
    # #
    # # The following directives disable redirects on non-GET requests for
    # # a directory that does not include the trailing slash.  This fixes a 
    # # problem with several clients that do not appropriately handle 
    # # redirects for folders with DAV methods.
    # #
    # BrowserMatch "Microsoft Data Access Internet Publishing Provider" redirect-carefully
    # BrowserMatch "MS FrontPage" redirect-carefully
    # BrowserMatch "^WebDrive" redirect-carefully
    # BrowserMatch "^WebDAVFS/1.[0123]" redirect-carefully
    # BrowserMatch "^gnome-vfs/1.0" redirect-carefully
    # BrowserMatch "^XML Spy" redirect-carefully
    # BrowserMatch "^Dreamweaver-WebDAV-SCM1" redirect-carefully
    # ============================================================================
     
     
    # ============================================================================
    # Secure (SSL/TLS) connections
    # #
    # # This is the Apache server configuration file providing SSL support.
    # # It contains the configuration directives to instruct the server how to
    # # serve pages over an https connection. For detailing information about these 
    # # directives see <URL:http://httpd.apache.org/docs/2.2/mod/mod_ssl.html>
    # # 
    # # Do NOT simply read the instructions in here without understanding
    # # what they do.  They're here only as hints or reminders.  If you are unsure
    # # consult the online docs. You have been warned.  
    # #
    # 
    # #

  14. #14
    Membre du Club
    Profil pro
    Étudiant
    Inscrit en
    Février 2008
    Messages
    89
    Détails du profil
    Informations personnelles :
    Âge : 35
    Localisation : France

    Informations professionnelles :
    Activité : Étudiant

    Informations forums :
    Inscription : Février 2008
    Messages : 89
    Points : 51
    Points
    51
    Par défaut
    2nd partie du code :
    Code : Sélectionner tout - Visualiser dans une fenêtre à part
    1
    2
    3
    4
    5
    6
    7
    8
    9
    10
    11
    12
    13
    14
    15
    16
    17
    18
    19
    20
    21
    22
    23
    24
    25
    26
    27
    28
    29
    30
    31
    32
    33
    34
    35
    36
    37
    38
    39
    40
    41
    42
    43
    44
    45
    46
    47
    48
    49
    50
    51
    52
    53
    54
    55
    56
    57
    58
    59
    60
    61
    62
    63
    64
    65
    66
    67
    68
    69
    70
    71
    72
    73
    74
    75
    76
    77
    78
    79
    80
    81
    82
    83
    84
    85
    86
    87
    88
    89
    90
    91
    92
    93
    94
    95
    96
    97
    98
    99
    100
    101
    102
    103
    104
    105
    106
    107
    108
    109
    110
    111
    112
    113
    114
    115
    116
    117
    118
    119
    120
    121
    122
    123
    124
    125
    126
    127
    128
    129
    130
    131
    132
    133
    134
    135
    136
    137
    138
    139
    140
    141
    142
    143
    144
    145
    146
    147
    148
    149
    150
    151
    152
    153
    154
    155
    156
    157
    158
    159
    160
    161
    162
    163
    164
    165
    166
    167
    168
    169
    170
    171
    172
    173
    174
    175
    176
    177
    178
    179
    180
    181
    182
    183
    184
    185
    186
    187
    188
    189
    190
    191
    192
    193
    194
    195
    196
    197
    198
    199
    200
    201
    202
    203
    204
    205
    206
    207
    208
    209
    210
    211
    212
    213
    214
    215
    216
    217
    218
    219
    220
    221
    222
    223
    224
    225
    226
    227
    228
    229
    230
    231
    232
    233
    234
    235
    236
    237
    238
    239
    240
    241
    242
    243
    244
    245
    246
    247
    248
    249
    250
    251
    252
    253
    254
    255
    256
    257
    258
    259
    260
    261
    262
    263
    264
    # # Pseudo Random Number Generator (PRNG):
    # # Configure one or more sources to seed the PRNG of the SSL library.
    # # The seed data should be of good random quality.
    # # WARNING! On some platforms /dev/random blocks if not enough entropy
    # # is available. This means you then cannot use the /dev/random device
    # # because it would lead to very long connection times (as long as
    # # it requires to make more entropy available). But usually those
    # # platforms additionally provide a /dev/urandom device which doesn't
    # # block. So, if available, use this one instead. Read the mod_ssl User
    # # Manual for more details.
    # #
    # #SSLRandomSeed startup file:/dev/random  512
    # #SSLRandomSeed startup file:/dev/urandom 512
    # #SSLRandomSeed connect file:/dev/random  512
    # #SSLRandomSeed connect file:/dev/urandom 512
    # 
    # 
    # #
    # # When we also provide SSL we have to listen to the 
    # # standard HTTP port (see above) and to the HTTPS port
    # #
    # # Note: Configurations that use IPv6 but not IPv4-mapped addresses need two
    # #       Listen directives: "Listen [::]:443" and "Listen 0.0.0.0:443"
    # #
    # Listen 443
    # 
    # ##
    # ##  SSL Global Context
    # ##
    # ##  All SSL configuration in this context applies both to
    # ##  the main server and all SSL-enabled virtual hosts.
    # ##
    # 
    # #
    # #   Some MIME-types for downloading Certificates and CRLs
    # #
    # AddType application/x-x509-ca-cert .crt
    # AddType application/x-pkcs7-crl    .crl
    # 
    # #   Pass Phrase Dialog:
    # #   Configure the pass phrase gathering process.
    # #   The filtering dialog program (`builtin' is a internal
    # #   terminal dialog) has to provide the pass phrase on stdout.
    # SSLPassPhraseDialog  builtin
    # 
    # #   Inter-Process Session Cache:
    # #   Configure the SSL Session Cache: First the mechanism 
    # #   to use and second the expiring timeout (in seconds).
    # #SSLSessionCache         dbm:${path}/apache/logs/ssl_scache
    # SSLSessionCache        shmcb:${path}/apache/logs/ssl_scache(512000)
    # SSLSessionCacheTimeout  300
    # 
    # #   Semaphore:
    # #   Configure the path to the mutual exclusion semaphore the
    # #   SSL engine uses internally for inter-process synchronization. 
    # SSLMutex default
    # 
    # ##
    # ## SSL Virtual Host Context
    # ##
    # 
    # <VirtualHost _default_:443>
    # 
    # #   General setup for the virtual host
    # DocumentRoot "${path}/www"
    # ServerName localhost:443
    # ServerAdmin contact@localhost
    # ErrorLog ${path}/apache/logs/error_log
    # TransferLog ${path}/apache/logs/access_log
    # 
    # #   SSL Engine Switch:
    # #   Enable/Disable SSL for this virtual host.
    # SSLEngine on
    # 
    # #   SSL Cipher Suite:
    # #   List the ciphers that the client is permitted to negotiate.
    # #   See the mod_ssl documentation for a complete list.
    # SSLCipherSuite ALL:!ADH:!EXPORT56:RC4+RSA:+HIGH:+MEDIUM:+LOW:+SSLv2:+EXP:+eNULL
    # 
    # #   Server Certificate:
    # #   Point SSLCertificateFile at a PEM encoded certificate.  If
    # #   the certificate is encrypted, then you will be prompted for a
    # #   pass phrase.  Note that a kill -HUP will prompt again.  Keep
    # #   in mind that if you have both an RSA and a DSA certificate you
    # #   can configure both in parallel (to also allow the use of DSA
    # #   ciphers, etc.)
    # SSLCertificateFile ${path}/apache/conf/server.crt
    # #SSLCertificateFile ${path}/apache/conf/server-dsa.crt
    # 
    # #   Server Private Key:
    # #   If the key is not combined with the certificate, use this
    # #   directive to point at the key file.  Keep in mind that if
    # #   you've both a RSA and a DSA private key you can configure
    # #   both in parallel (to also allow the use of DSA ciphers, etc.)
    # SSLCertificateKeyFile ${path}/apache/conf/server.key
    # #SSLCertificateKeyFile ${path}/apache/conf/server-dsa.key
    # 
    # #   Server Certificate Chain:
    # #   Point SSLCertificateChainFile at a file containing the
    # #   concatenation of PEM encoded CA certificates which form the
    # #   certificate chain for the server certificate. Alternatively
    # #   the referenced file can be the same as SSLCertificateFile
    # #   when the CA certificates are directly appended to the server
    # #   certificate for convinience.
    # #SSLCertificateChainFile ${path}/apache/conf/server-ca.crt
    # 
    # #   Certificate Authority (CA):
    # #   Set the CA certificate verification path where to find CA
    # #   certificates for client authentication or alternatively one
    # #   huge file containing all of them (file must be PEM encoded)
    # #   Note: Inside SSLCACertificatePath you need hash symlinks
    # #         to point to the certificate files. Use the provided
    # #         Makefile to update the hash symlinks after changes.
    # #SSLCACertificatePath ${path}/apache/conf/ssl.crt
    # #SSLCACertificateFile ${path}/apache/conf/ssl.crt/ca-bundle.crt
    # 
    # #   Certificate Revocation Lists (CRL):
    # #   Set the CA revocation path where to find CA CRLs for client
    # #   authentication or alternatively one huge file containing all
    # #   of them (file must be PEM encoded)
    # #   Note: Inside SSLCARevocationPath you need hash symlinks
    # #         to point to the certificate files. Use the provided
    # #         Makefile to update the hash symlinks after changes.
    # #SSLCARevocationPath ${path}/apache/conf/ssl.crl
    # #SSLCARevocationFile ${path}/apache/conf/ssl.crl/ca-bundle.crl
    # 
    # #   Client Authentication (Type):
    # #   Client certificate verification type and depth.  Types are
    # #   none, optional, require and optional_no_ca.  Depth is a
    # #   number which specifies how deeply to verify the certificate
    # #   issuer chain before deciding the certificate is not valid.
    # #SSLVerifyClient require
    # #SSLVerifyDepth  10
    # 
    # #   Access Control:
    # #   With SSLRequire you can do per-directory access control based
    # #   on arbitrary complex boolean expressions containing server
    # #   variable checks and other lookup directives.  The syntax is a
    # #   mixture between C and Perl.  See the mod_ssl documentation
    # #   for more details.
    # #<Location />
    # #SSLRequire (    %{SSL_CIPHER} !~ m/^(EXP|NULL)/ \
    # #            and %{SSL_CLIENT_S_DN_O} eq "Snake Oil, Ltd." \
    # #            and %{SSL_CLIENT_S_DN_OU} in {"Staff", "CA", "Dev"} \
    # #            and %{TIME_WDAY} >= 1 and %{TIME_WDAY} <= 5 \
    # #            and %{TIME_HOUR} >= 8 and %{TIME_HOUR} <= 20       ) \
    # #           or %{REMOTE_ADDR} =~ m/^192\.76\.162\.[0-9]+$/
    # #</Location>
    # 
    # #   SSL Engine Options:
    # #   Set various options for the SSL engine.
    # #   o FakeBasicAuth:
    # #     Translate the client X.509 into a Basic Authorisation.  This means that
    # #     the standard Auth/DBMAuth methods can be used for access control.  The
    # #     user name is the `one line' version of the client's X.509 certificate.
    # #     Note that no password is obtained from the user. Every entry in the user
    # #     file needs this password: `xxj31ZMTZzkVA'.
    # #   o ExportCertData:
    # #     This exports two additional environment variables: SSL_CLIENT_CERT and
    # #     SSL_SERVER_CERT. These contain the PEM-encoded certificates of the
    # #     server (always existing) and the client (only existing when client
    # #     authentication is used). This can be used to import the certificates
    # #     into CGI scripts.
    # #   o StdEnvVars:
    # #     This exports the standard SSL/TLS related `SSL_*' environment variables.
    # #     Per default this exportation is switched off for performance reasons,
    # #     because the extraction step is an expensive operation and is usually
    # #     useless for serving static content. So one usually enables the
    # #     exportation for CGI and SSI requests only.
    # #   o StrictRequire:
    # #     This denies access when "SSLRequireSSL" or "SSLRequire" applied even
    # #     under a "Satisfy any" situation, i.e. when it applies access is denied
    # #     and no other module can change it.
    # #   o OptRenegotiate:
    # #     This enables optimized SSL connection renegotiation handling when SSL
    # #     directives are used in per-directory context. 
    # #SSLOptions +FakeBasicAuth +ExportCertData +StrictRequire
    # <FilesMatch "\.(cgi|shtml|phtml|php)$">
    #     SSLOptions +StdEnvVars
    # </FilesMatch>
    # <Directory "${path}/cgi-bin">
    #     SSLOptions +StdEnvVars
    # </Directory>
    # 
    # #   SSL Protocol Adjustments:
    # #   The safe and default but still SSL/TLS standard compliant shutdown
    # #   approach is that mod_ssl sends the close notify alert but doesn't wait for
    # #   the close notify alert from client. When you need a different shutdown
    # #   approach you can use one of the following variables:
    # #   o ssl-unclean-shutdown:
    # #     This forces an unclean shutdown when the connection is closed, i.e. no
    # #     SSL close notify alert is send or allowed to received.  This violates
    # #     the SSL/TLS standard but is needed for some brain-dead browsers. Use
    # #     this when you receive I/O errors because of the standard approach where
    # #     mod_ssl sends the close notify alert.
    # #   o ssl-accurate-shutdown:
    # #     This forces an accurate shutdown when the connection is closed, i.e. a
    # #     SSL close notify alert is send and mod_ssl waits for the close notify
    # #     alert of the client. This is 100% SSL/TLS standard compliant, but in
    # #     practice often causes hanging connections with brain-dead browsers. Use
    # #     this only for browsers where you know that their SSL implementation
    # #     works correctly. 
    # #   Notice: Most problems of broken clients are also related to the HTTP
    # #   keep-alive facility, so you usually additionally want to disable
    # #   keep-alive for those clients, too. Use variable "nokeepalive" for this.
    # #   Similarly, one has to force some clients to use HTTP/1.0 to workaround
    # #   their broken HTTP/1.1 implementation. Use variables "downgrade-1.0" and
    # #   "force-response-1.0" for this.
    # BrowserMatch ".*MSIE.*" \
    #          nokeepalive ssl-unclean-shutdown \
    #          downgrade-1.0 force-response-1.0
    # 
    # #   Per-Server Logging:
    # #   The home of a custom SSL log file. Use this when you want a
    # #   compact non-error SSL logfile on a virtual host basis.
    # CustomLog ${path}/apache/logs/ssl_request_log \
    #           "%t %h %{SSL_PROTOCOL}x %{SSL_CIPHER}x \"%r\" %b"
    # 
    # </VirtualHost>  
    # ============================================================================
     
     
    # Supplemental configuration
    #
    # The configuration files in the conf/extra/ directory can be 
    # included to add extra features or to modify the default configuration of 
    # the server, or you may simply copy their contents here and change as 
    # necessary.
     
    # Server-pool management (MPM specific)
    #Include conf/extra/httpd-mpm.conf
     
    # Language settings
    #Include conf/extra/httpd-languages.conf
     
    # User home directories
    #Include conf/extra/httpd-userdir.conf
     
    # Real-time info on requests and configuration
    #Include conf/extra/httpd-info.conf
     
    # Virtual hosts
    #Include conf/extra/httpd-vhosts.conf
     
    # Various default settings
    #Include conf/extra/httpd-default.conf
     
    #
    # Note: The following must must be present to support
    #       starting without SSL on platforms with no /dev/random equivalent
    #       but a statically compiled-in mod_ssl.
    #
    <IfModule ssl_module>
    SSLRandomSeed startup builtin
    SSLRandomSeed connect builtin
    </IfModule>
     
    ### Alias EasyPHP
    # !!! DO NOT REMOVE !!!
    # ========================================
    #alias
    #alias
    # ========================================
    ### Alias End

  15. #15
    Rédacteur
    Avatar de _Mac_
    Profil pro
    Inscrit en
    Août 2005
    Messages
    9 601
    Détails du profil
    Informations personnelles :
    Localisation : France

    Informations forums :
    Inscription : Août 2005
    Messages : 9 601
    Points : 12 977
    Points
    12 977
    Par défaut
    Ligne 204 du premier bout de code que tu donnes, il y a marqué "AllowOverride None". Peux-tu remplacer cette ligne par AllowOverride All, redémarrer Apache et réessayer ?

  16. #16
    Membre du Club
    Profil pro
    Étudiant
    Inscrit en
    Février 2008
    Messages
    89
    Détails du profil
    Informations personnelles :
    Âge : 35
    Localisation : France

    Informations professionnelles :
    Activité : Étudiant

    Informations forums :
    Inscription : Février 2008
    Messages : 89
    Points : 51
    Points
    51
    Par défaut
    là vraiment je dit chapeau monsieur _Mac_ ... je pense que je ne l'aurai jamais trouvé sa !!
    Vraiment moi je dit

    Sinon tu peut m'en dire plus sur ce fichier ?

  17. #17
    Rédacteur
    Avatar de _Mac_
    Profil pro
    Inscrit en
    Août 2005
    Messages
    9 601
    Détails du profil
    Informations personnelles :
    Localisation : France

    Informations forums :
    Inscription : Août 2005
    Messages : 9 601
    Points : 12 977
    Points
    12 977
    Par défaut
    Le fichier httpd.conf ? C'est toute la configuration d'Apache. Après, pour en savoir plus, cf. la doc Apache : http://httpd.apache.org/docs/.

  18. #18
    Membre du Club
    Profil pro
    Étudiant
    Inscrit en
    Février 2008
    Messages
    89
    Détails du profil
    Informations personnelles :
    Âge : 35
    Localisation : France

    Informations professionnelles :
    Activité : Étudiant

    Informations forums :
    Inscription : Février 2008
    Messages : 89
    Points : 51
    Points
    51
    Par défaut
    Nouveau problème :
    Je viens de passer tous sa sur mon site internet mais le problème est que lorsque je tape mon identifiant et mon mot de passe (ils sont corrects c'est sur), rien ne se passe ... enfin si : la boite de dialogue demandant le mot de passe et l'identifiant réapparait !!

  19. #19
    Rédacteur
    Avatar de _Mac_
    Profil pro
    Inscrit en
    Août 2005
    Messages
    9 601
    Détails du profil
    Informations personnelles :
    Localisation : France

    Informations forums :
    Inscription : Août 2005
    Messages : 9 601
    Points : 12 977
    Points
    12 977
    Par défaut
    3 choses à vérifier :
    • Vérifier que le chemin indiqué dans AuthUserFile est correct
    • Que l'utilisateur Apache peut bien lire le fichier indiqué dans AuthUserFile
    • Que le mot de passe a été chiffré correctement. Pour cela, le mieux est d'utiliser la commande htpasswd du serveur. Donc si tu as accès en telnet ou SSH sur le serveur, exécute cette commande pour récupérer la bonne valeur à mettre dans ton fichier de mot de passe.

  20. #20
    Membre du Club
    Profil pro
    Étudiant
    Inscrit en
    Février 2008
    Messages
    89
    Détails du profil
    Informations personnelles :
    Âge : 35
    Localisation : France

    Informations professionnelles :
    Activité : Étudiant

    Informations forums :
    Inscription : Février 2008
    Messages : 89
    Points : 51
    Points
    51
    Par défaut
    Pour le point 2 je ne sais pas comment faire.
    Sinon "/home/nakat/www/pierre/admin/.htpasswd" pour le chemin c'est bon ??
    (J'en est testé plusieurs chemin et celui-ci fonctionne, je pense, car il m'affiche la boite de dialogue tandis que d'autres chemins de me l'affichent pas !!)

Discussions similaires

  1. Fenêtre d'authentification PDI ne s'affiche pas
    Par Ange_1987 dans le forum kettle/PDI
    Réponses: 1
    Dernier message: 02/04/2013, 09h29
  2. Réponses: 0
    Dernier message: 18/07/2011, 11h49
  3. Réponses: 28
    Dernier message: 25/06/2007, 22h09
  4. Le résultat de Print ne s'affiche pas...
    Par Red Bull dans le forum Langage
    Réponses: 9
    Dernier message: 15/06/2006, 18h56
  5. [MFC] Ces fenêtres qui ne s'affichent pas..
    Par Davide dans le forum MFC
    Réponses: 3
    Dernier message: 19/11/2003, 11h30

Partager

Partager
  • Envoyer la discussion sur Viadeo
  • Envoyer la discussion sur Twitter
  • Envoyer la discussion sur Google
  • Envoyer la discussion sur Facebook
  • Envoyer la discussion sur Digg
  • Envoyer la discussion sur Delicious
  • Envoyer la discussion sur MySpace
  • Envoyer la discussion sur Yahoo