Easy php et apache

Fermé
lola49 - 15 nov. 2015 à 19:01
 lola49 - 15 nov. 2015 à 19:28
Bonjour, je viens de télécharger easy php mais quand je veux le démarrer, on me dit qu'il y a un problème avec la configuration d'apache, comment le régler ?
A voir également:

2 réponses

jordane45 Messages postés 38154 Date d'inscription mercredi 22 octobre 2003 Statut Modérateur Dernière intervention 4 mai 2024 4 652
15 nov. 2015 à 19:02
Bonjour,

Si tu as un message d'erreur... il serait vraiment très pratique que tu nous le donnes enterrement...
Sinon... difficile de savoir quel est le souci !



0
Le message d'erreur :
Erreur dans le fichier de configuration d'Apache:
" " Accès refusé " "
0
jordane45 Messages postés 38154 Date d'inscription mercredi 22 octobre 2003 Statut Modérateur Dernière intervention 4 mai 2024 4 652
15 nov. 2015 à 19:16
Et tu as ce message à quel moment ?
Et tu as quoi dans le fichier de configuration d'Apache ? (le fichier httpd.conf )

Perso je n'aime pas easyphp et préfère WAMP ou XAMPP
0
Je sais mais Wamp ne marche pas sur mon ordinateur ^^

La config d'apache :
#
# This is the main Apache HTTP server configuration file. It contains the
# configuration directives that give the server its instructions.
# See <URL:http://httpd.apache.org/docs/2.4/> for detailed information.
# In particular, see
# <URL:http://httpd.apache.org/docs/2.4/mod/directives.html>
# for a discussion of each configuration directive.
#
# Do NOT simply read the instructions in here without understanding
# what they do. They're here only as hints or reminders. If you are unsure
# consult the online docs. You have been warned.
#
# Configuration and logfile names: If the filenames you specify for many
# of the server's control files begin with "/" (or "drive:/" for Win32), the
# server will use that explicit path. If the filenames do *not* begin
# with "/", the value of ServerRoot is prepended -- so "logs/access_log"
# with ServerRoot set to "${path}/binaries/apache" will be interpreted by the
# server as "${path}/binaries/apache/logs/access_log", whereas "/logs/access_log"
# will be interpreted as '/logs/access_log'.
#
# NOTE: Where filenames are specified, you must use forward slashes
# instead of backslashes (e.g., "c:/apache" instead of "c:\apache").
# If a drive letter is omitted, the drive on which httpd.exe is located
# will be used by default. It is recommended that you always supply
# an explicit drive letter in absolute paths to avoid confusion.

#
# ServerRoot: The top of the directory tree under which the server's
# configuration, error, and log files are kept.
#
# Do not add a slash at the end of the directory path. If you point
# ServerRoot at a non-local disk, be sure to specify a local disk on the
# Mutex directive, if file-based mutexes are used. If you wish to share the
# same ServerRoot for multiple httpd daemons, you will need to change at
# least PidFile.
#
ServerRoot "${path}/binaries/apache"

#
# Mutex: Allows you to set the mutex mechanism and mutex file directory
# for individual mutexes, or change the global defaults
#
# Uncomment and change the directory if mutexes are file-based and the default
# mutex file directory is not on a local disk or is not appropriate for some
# other reason.
#
# Mutex default:logs

#
# Listen: Allows you to bind Apache to specific IP addresses and/or
# ports, instead of the default. See also the <VirtualHost>
# directive.
#
# Change this to Listen on specific IP addresses as shown below to
# prevent Apache from glomming onto all bound IP addresses.
#
#Listen 12.34.56.78:80
Listen 127.0.0.1:80

#
# Dynamic Shared Object (DSO) Support
#
# To be able to use the functionality of a module which was built as a DSO you
# have to place corresponding `LoadModule' lines at this location so the
# directives contained in it are actually available _before_ they are used.
# Statically compiled modules (those listed by `httpd -l') do not need
# to be loaded here.
#
# Example:
# LoadModule foo_module modules/mod_foo.so
#
LoadModule access_compat_module modules/mod_access_compat.so
LoadModule actions_module modules/mod_actions.so
LoadModule alias_module modules/mod_alias.so
LoadModule allowmethods_module modules/mod_allowmethods.so
LoadModule asis_module modules/mod_asis.so
LoadModule auth_basic_module modules/mod_auth_basic.so
#LoadModule auth_digest_module modules/mod_auth_digest.so
#LoadModule auth_form_module modules/mod_auth_form.so
#LoadModule authn_anon_module modules/mod_authn_anon.so
LoadModule authn_core_module modules/mod_authn_core.so
#LoadModule authn_dbd_module modules/mod_authn_dbd.so
#LoadModule authn_dbm_module modules/mod_authn_dbm.so
LoadModule authn_file_module modules/mod_authn_file.so
#LoadModule authn_socache_module modules/mod_authn_socache.so
#LoadModule authnz_ldap_module modules/mod_authnz_ldap.so
LoadModule authz_core_module modules/mod_authz_core.so
#LoadModule authz_dbd_module modules/mod_authz_dbd.so
#LoadModule authz_dbm_module modules/mod_authz_dbm.so
LoadModule authz_groupfile_module modules/mod_authz_groupfile.so
LoadModule authz_host_module modules/mod_authz_host.so
#LoadModule authz_owner_module modules/mod_authz_owner.so
LoadModule authz_user_module modules/mod_authz_user.so
LoadModule autoindex_module modules/mod_autoindex.so
#LoadModule buffer_module modules/mod_buffer.so
#LoadModule cache_module modules/mod_cache.so
#LoadModule cache_disk_module modules/mod_cache_disk.so
#LoadModule cache_socache_module modules/mod_cache_socache.so
#LoadModule cern_meta_module modules/mod_cern_meta.so
LoadModule cgi_module modules/mod_cgi.so
#LoadModule charset_lite_module modules/mod_charset_lite.so
#LoadModule data_module modules/mod_data.so
#LoadModule dav_module modules/mod_dav.so
#LoadModule dav_fs_module modules/mod_dav_fs.so
#LoadModule dav_lock_module modules/mod_dav_lock.so
#LoadModule dbd_module modules/mod_dbd.so
#LoadModule deflate_module modules/mod_deflate.so
LoadModule dir_module modules/mod_dir.so
#LoadModule dumpio_module modules/mod_dumpio.so
LoadModule env_module modules/mod_env.so
#LoadModule expires_module modules/mod_expires.so
#LoadModule ext_filter_module modules/mod_ext_filter.so
#LoadModule file_cache_module modules/mod_file_cache.so
#LoadModule filter_module modules/mod_filter.so
#LoadModule headers_module modules/mod_headers.so
#LoadModule heartbeat_module modules/mod_heartbeat.so
#LoadModule heartmonitor_module modules/mod_heartmonitor.so
#LoadModule ident_module modules/mod_ident.so
#LoadModule imagemap_module modules/mod_imagemap.so
LoadModule include_module modules/mod_include.so
#LoadModule info_module modules/mod_info.so
LoadModule isapi_module modules/mod_isapi.so
#LoadModule lbmethod_bybusyness_module modules/mod_lbmethod_bybusyness.so
#LoadModule lbmethod_byrequests_module modules/mod_lbmethod_byrequests.so
#LoadModule lbmethod_bytraffic_module modules/mod_lbmethod_bytraffic.so
#LoadModule lbmethod_heartbeat_module modules/mod_lbmethod_heartbeat.so
#LoadModule ldap_module modules/mod_ldap.so
#LoadModule logio_module modules/mod_logio.so
LoadModule log_config_module modules/mod_log_config.so
#LoadModule log_debug_module modules/mod_log_debug.so
#LoadModule log_forensic_module modules/mod_log_forensic.so
#LoadModule lua_module modules/mod_lua.so
#LoadModule macro_module modules/mod_macro.so
LoadModule mime_module modules/mod_mime.so
#LoadModule mime_magic_module modules/mod_mime_magic.so
LoadModule negotiation_module modules/mod_negotiation.so
#LoadModule proxy_module modules/mod_proxy.so
#LoadModule proxy_ajp_module modules/mod_proxy_ajp.so
#LoadModule proxy_balancer_module modules/mod_proxy_balancer.so
#LoadModule proxy_connect_module modules/mod_proxy_connect.so
#LoadModule proxy_express_module modules/mod_proxy_express.so
#LoadModule proxy_fcgi_module modules/mod_proxy_fcgi.so
#LoadModule proxy_ftp_module modules/mod_proxy_ftp.so
#LoadModule proxy_html_module modules/mod_proxy_html.so
#LoadModule proxy_http_module modules/mod_proxy_http.so
#LoadModule proxy_scgi_module modules/mod_proxy_scgi.so
#LoadModule proxy_wstunnel_module modules/mod_proxy_wstunnel.so
#LoadModule ratelimit_module modules/mod_ratelimit.so
#LoadModule reflector_module modules/mod_reflector.so
#LoadModule remoteip_module modules/mod_remoteip.so
#LoadModule request_module modules/mod_request.so
#LoadModule reqtimeout_module modules/mod_reqtimeout.so
LoadModule rewrite_module modules/mod_rewrite.so
#LoadModule sed_module modules/mod_sed.so
#LoadModule session_module modules/mod_session.so
#LoadModule session_cookie_module modules/mod_session_cookie.so
#LoadModule session_crypto_module modules/mod_session_crypto.so
#LoadModule session_dbd_module modules/mod_session_dbd.so
LoadModule setenvif_module modules/mod_setenvif.so
#LoadModule slotmem_plain_module modules/mod_slotmem_plain.so
#LoadModule slotmem_shm_module modules/mod_slotmem_shm.so
#LoadModule socache_dbm_module modules/mod_socache_dbm.so
#LoadModule socache_memcache_module modules/mod_socache_memcache.so
#LoadModule socache_shmcb_module modules/mod_socache_shmcb.so
#LoadModule speling_module modules/mod_speling.so
#LoadModule ssl_module modules/mod_ssl.so
#LoadModule status_module modules/mod_status.so
#LoadModule substitute_module modules/mod_substitute.so
#LoadModule unique_id_module modules/mod_unique_id.so
#LoadModule userdir_module modules/mod_userdir.so
#LoadModule usertrack_module modules/mod_usertrack.so
#LoadModule version_module modules/mod_version.so
#LoadModule vhost_alias_module modules/mod_vhost_alias.so
#LoadModule watchdog_module modules/mod_watchdog.so
#LoadModule xml2enc_module modules/mod_xml2enc.so

LoadModule php5_module "${path}/binaries/php/php_runningversion/php5apache2_4.dll"
PHPIniDir "${path}/binaries/php/php_runningversion"
SetEnv TMP "${path}/binaries/tmp"
<IfModule unixd_module>
#
# If you wish httpd to run as a different user or group, you must run
# httpd as root initially and it will switch.
#
# User/Group: The name (or #number) of the user/group to run httpd as.
# It is usually good practice to create a dedicated user and group for
# running httpd, as with most system services.
#
User daemon
Group daemon

</IfModule>

# 'Main' server configuration
#
# The directives in this section set up the values used by the 'main'
# server, which responds to any requests that aren't handled by a
# <VirtualHost> definition. These values also provide defaults for
# any <VirtualHost> containers you may define later in the file.
#
# All of these directives may appear inside <VirtualHost> containers,
# in which case these default settings will be overridden for the
# virtual host being defined.
#

#
# ServerAdmin: Your address, where problems with the server should be
# e-mailed. This address appears on some server-generated pages, such
# as error documents. e.g. ***@***
#
ServerAdmin admin@127.0.0.1

#
# ServerName gives the name and port that the server uses to identify itself.
# This can often be determined automatically, but we recommend you specify
# it explicitly to prevent problems during startup.
#
# If your host doesn't have a registered DNS name, enter its IP address here.
#
ServerName 127.0.0.1:80

#
# Deny access to the entirety of your server's filesystem. You must
# explicitly permit access to web content directories in other
# <Directory> blocks below.
#
<Directory />
AllowOverride none
Require all denied
</Directory>

#
# Note that from this point forward you must specifically allow
# particular features to be enabled - so if something's not working as
# you might expect, make sure that you have specifically enabled it
# below.
#

#
# DocumentRoot: The directory out of which you will serve your
# documents. By default, all requests are taken from this directory, but
# symbolic links and aliases may be used to point to other locations.
#
DocumentRoot "${path}/data/localweb"

# This should be changed to whatever you set DocumentRoot to.
# ======================================================
# !!! DO NOT CHANGE THIS LINE AND THE FOLLOWING ONES !!!
# DocumentRootDirectory
<Directory "${path}/data/localweb">
#
# Possible values for the Options directive are "None", "All",
# or any combination of:
# Indexes Includes FollowSymLinks SymLinksifOwnerMatch ExecCGI MultiViews
#
# Note that "MultiViews" must be named *explicitly* --- "Options All"
# doesn't give it to you.
#
# The Options directive is both complicated and important. Please see
# http://httpd.apache.org/docs/2.4/mod/core.html#options
# for more information.
#
Options Indexes FollowSymLinks

#
# AllowOverride controls what directives may be placed in .htaccess files.
# It can be "All", "None", or any combination of the keywords:
# Options FileInfo AuthConfig Limit
#
AllowOverride All

#
# Controls who can get stuff from this server.
#
Require all granted
</Directory>

#
# DirectoryIndex: sets the file that Apache will serve if a directory
# is requested.
#
<IfModule dir_module>
DirectoryIndex index.html index.shtml index.wml index.pwml index.php index.php3 index.php4 index.php5
</IfModule>

#
# The following lines prevent .htaccess and .htpasswd files from being
# viewed by Web clients.
#
<Files ".ht*">
Require all denied
</Files>

#
# ErrorLog: The location of the error log file.
# If you do not specify an ErrorLog directive within a <VirtualHost>
# container, error messages relating to that virtual host will be
# logged here. If you *do* define an error logfile for a <VirtualHost>
# container, that host's errors will be logged there and not here.
#
ErrorLog "logs/error.log"

#
# LogLevel: Control the number of messages logged to the error_log.
# Possible values include: debug, info, notice, warn, error, crit,
# alert, emerg.
#
LogLevel warn

<IfModule log_config_module>
#
# The following directives define some format nicknames for use with
# a CustomLog directive (see below).
#
LogFormat "%h %l %u %t \"%r\" %>s %b \"%{Referer}i\" \"%{User-Agent}i\"" combined
LogFormat "%h %l %u %t \"%r\" %>s %b" common

<IfModule logio_module>
# You need to enable mod_logio.c to use %I and %O
LogFormat "%h %l %u %t \"%r\" %>s %b \"%{Referer}i\" \"%{User-Agent}i\" %I %O" combinedio
</IfModule>

#
# The location and format of the access logfile (Common Logfile Format).
# If you do not define any access logfiles within a <VirtualHost>
# container, they will be logged here. Contrariwise, if you *do*
# define per-<VirtualHost> access logfiles, transactions will be
# logged therein and *not* in this file.
#
CustomLog "logs/access.log" common

#
# If you prefer a logfile with access, agent, and referer information
# (Combined Logfile Format) you can use the following directive.
#
#CustomLog "logs/access.log" combined
</IfModule>

<IfModule alias_module>
#
# Redirect: Allows you to tell clients about documents that used to
# exist in your server's namespace, but do not anymore. The client
# will make a new request for the document at its new location.
# Example:
# Redirect permanent /foo http://127.0.0.1/bar

#
# Alias: Maps web paths into filesystem paths and is used to
# access content that does not live under the DocumentRoot.
# Example:
# Alias /webpath /full/filesystem/path
Alias /images_easyphp "${path}/binaries/home/images_easyphp"
Alias /home "${path}/binaries/home"
Alias /modules "${path}/modules"
#
# If you include a trailing / on /webpath then the server will
# require it to be present in the URL. You will also likely
# need to provide a <Directory> section to allow access to
# the filesystem path.
<Directory "${path}/binaries/home/images_easyphp">
Options Indexes MultiViews
AllowOverride None
Order deny,allow
Allow from 127.0.0.1
Deny from all
Require all granted
</Directory>

<Directory "${path}/binaries/home">
Options FollowSymLinks Indexes
AllowOverride None
Order deny,allow
Allow from 127.0.0.1
Deny from all
Require all granted
</Directory>

<Directory "${path}/modules">
Options FollowSymLinks Indexes
AllowOverride All
Order deny,allow
Allow from 127.0.0.1
Deny from all
Require all granted
</Directory>

#
# ScriptAlias: This controls which directories contain server scripts.
# ScriptAliases are essentially the same as Aliases, except that
# documents in the target directory are treated as applications and
# run by the server when requested rather than as documents sent to the
# client. The same rules about trailing "/" apply to ScriptAlias
# directives as to Alias.
#
ScriptAlias /cgi-bin/ "${path}/binaries/apache/cgi-bin/"

</IfModule>

<IfModule cgid_module>
#
# ScriptSock: On threaded servers, designate the path to the UNIX
# socket used to communicate with the CGI daemon of mod_cgid.
#
#Scriptsock logs/cgisock
</IfModule>

#
# "${path}/binaries/apache/cgi-bin" should be changed to whatever your ScriptAliased
# CGI directory exists, if you have that configured.
#
<Directory "${path}/binaries/apache/cgi-bin">
AllowOverride None
Options None
Require all granted
</Directory>

<IfModule mime_module>
#
# TypesConfig points to the file containing the list of mappings from
# filename extension to MIME-type.
#
TypesConfig conf/mime.types

#
# AddType allows you to add to or override the MIME configuration
# file specified in TypesConfig for specific file types.
#
#AddType application/x-gzip .tgz
#
# AddEncoding allows you to have certain browsers uncompress
# information on the fly. Note: Not all browsers support this.
#
#AddEncoding x-compress .Z
#AddEncoding x-gzip .gz .tgz
#
# If the AddEncoding directives above are commented-out, then you
# probably should define those extensions to indicate media types:
#
AddType application/x-compress .Z
AddType application/x-gzip .gz .tgz
AddType application/x-tar .tgz
AddType image/x-icon .ico
AddType application/vnd.wap.wmlc .wmlc
AddType application/x-httpd-php .phtml .pwml .php5 .php4 .php3 .php2 .php .inc
AddType text/vnd.wap.wml .wml
AddType text/vnd.wap.wmlscript .wmls
AddType text/vnd.wap.wmlscriptc .wmlsc
AddType image/vnd.wap.wbmp .wbmp

#
# AddHandler allows you to map certain file extensions to "handlers":
# actions unrelated to filetype. These can be either built into the server
# or added with the Action directive (see below)
#
# To use CGI scripts outside of ScriptAliased directories:
# (You will also need to add "ExecCGI" to the "Options" directive.)
#
#AddHandler cgi-script .cgi

# For type maps (negotiated resources):
#AddHandler type-map var

#
# Filters allow you to process content before it is sent to the client.
#
# To parse .shtml files for server-side includes (SSI):
# (You will also need to add "Includes" to the "Options" directive.)
#
#AddType text/html .shtml
#AddOutputFilter INCLUDES .shtml
</IfModule>

#
# The mod_mime_magic module allows the server to use various hints from the
# contents of the file itself to determine its type. The MIMEMagicFile
# directive tells the module where the hint definitions are located.
#
#MIMEMagicFile conf/magic

#
# Customizable error responses come in three flavors:
# 1) plain text 2) local redirects 3) external redirects
#
# Some examples:
#ErrorDocument 500 "The server made a boo boo."
#ErrorDocument 404 /missing.html
#ErrorDocument 404 "/cgi-bin/missing_handler.pl"
#ErrorDocument 402 http://127.0.0.1/subscription_info.html
#

#
# MaxRanges: Maximum number of Ranges in a request before
# returning the entire resource, or one of the special
# values 'default', 'none' or 'unlimited'.
# Default setting is to accept 200 Ranges.
#MaxRanges unlimited

#
# EnableMMAP and EnableSendfile: On systems that support it,
# memory-mapping or the sendfile syscall may be used to deliver
# files. This usually improves server performance, but must
# be turned off when serving from networked-mounted
# filesystems or if support for these functions is otherwise
# broken on your system.
# Defaults: EnableMMAP On, EnableSendfile Off
#
#EnableMMAP off
#EnableSendfile on

# ============================================================================
# Multi-language error messages
# Source : conf/extra/httpd-multilang-errordoc.conf
# ============================================================================
#
# The configuration below implements multi-language error documents through
# content-negotiation.
#
# Required modules: mod_alias, mod_authz_core, mod_authz_host,
# mod_include, mod_negotiation
#
# We use Alias to redirect any /error/HTTP_<error>.html.var response to
# our collection of by-error message multi-language collections. We use
# includes to substitute the appropriate text.
#
# You can modify the messages' appearance without changing any of the
# default HTTP_<error>.html.var files by adding the line:
#
# Alias /error/include/ "/your/include/path/"
#
# which allows you to create your own set of files by starting with the
# ${path}/binaries/apache/error/include/ files and copying them to /your/include/path/,
# even on a per-VirtualHost basis. The default include files will display
# your Apache version number and your ServerAdmin email address regardless
# of the setting of ServerSignature.

Alias /error/ "${path}/binaries/apache/error/"

<Directory "${path}/binaries/apache/error">
AllowOverride None
Options IncludesNoExec
AddOutputFilter Includes html
AddHandler type-map var
Require all granted
LanguagePriority en cs de es fr it ja ko nl pl pt-br ro sv tr
ForceLanguagePriority Prefer Fallback
</Directory>

ErrorDocument 400 /error/HTTP_BAD_REQUEST.html.var
ErrorDocument 401 /error/HTTP_UNAUTHORIZED.html.var
ErrorDocument 403 /error/HTTP_FORBIDDEN.html.var
ErrorDocument 404 /error/HTTP_NOT_FOUND.html.var
ErrorDocument 405 /error/HTTP_METHOD_NOT_ALLOWED.html.var
ErrorDocument 408 /error/HTTP_REQUEST_TIME_OUT.html.var
ErrorDocument 410 /error/HTTP_GONE.html.var
ErrorDocument 411 /error/HTTP_LENGTH_REQUIRED.html.var
ErrorDocument 412 /error/HTTP_PRECONDITION_FAILED.html.var
ErrorDocument 413 /error/HTTP_REQUEST_ENTITY_TOO_LARGE.html.var
ErrorDocument 414 /error/HTTP_REQUEST_URI_TOO_LARGE.html.var
ErrorDocument 415 /error/HTTP_UNSUPPORTED_MEDIA_TYPE.html.var
ErrorDocument 500 /error/HTTP_INTERNAL_SERVER_ERROR.html.var
ErrorDocument 501 /error/HTTP_NOT_IMPLEMENTED.html.var
ErrorDocument 502 /error/HTTP_BAD_GATEWAY.html.var
ErrorDocument 503 /error/HTTP_SERVICE_UNAVAILABLE.html.var
ErrorDocument 506 /error/HTTP_VARIANT_ALSO_VARIES.html.var
# ============================================================================


# ============================================================================
# Fancy directory listings
# Source : conf/extra/httpd-autoindex.conf
# ============================================================================
#
# Directives controlling the display of server-generated directory listings.
#
# Required modules: mod_authz_core, mod_authz_host,
# mod_autoindex, mod_alias
#
# To see the listing of a directory, the Options directive for the
# directory must include "Indexes", and the directory must not contain
# a file matching those listed in the DirectoryIndex directive.
#

#
# IndexOptions: Controls the appearance of server-generated directory
# listings.
#
IndexOptions FancyIndexing HTMLTable VersionSort

# We include the /icons/ alias for FancyIndexed directory listings. If
# you do not use FancyIndexing, you may comment this out.
#
Alias /icons/ "${path}/binaries/apache/icons/"

<Directory "${path}/binaries/apache/icons">
Options Indexes MultiViews
AllowOverride None
Require all granted
</Directory>

#
# AddIcon* directives tell the server which icon to show for different
# files or filename extensions. These are only displayed for
# FancyIndexed directories.
#
AddIconByEncoding (CMP,/icons/compressed.gif) x-compress x-gzip

AddIconByType (TXT,/icons/text.gif) text/*
AddIconByType (IMG,/icons/image2.gif) image/*
AddIconByType (SND,/icons/sound2.gif) audio/*
AddIconByType (VID,/icons/movie.gif) video/*

AddIcon /icons/binary.gif .bin .exe
AddIcon /icons/binhex.gif .hqx
AddIcon /icons/tar.gif .tar
AddIcon /icons/world2.gif .wrl .wrl.gz .vrml .vrm .iv
AddIcon /icons/compressed.gif .Z .z .tgz .gz .zip
AddIcon /icons/a.gif .ps .ai .eps
AddIcon /icons/layout.gif .html .shtml .htm .pdf
AddIcon /icons/text.gif .txt
AddIcon /icons/c.gif .c
AddIcon /icons/p.gif .pl .py
AddIcon /icons/f.gif .for
AddIcon /icons/dvi.gif .dvi
AddIcon /icons/uuencoded.gif .uu
AddIcon /icons/script.gif .conf .sh .shar .csh .ksh .tcl
AddIcon /icons/tex.gif .tex
AddIcon /icons/bomb.gif core

AddIcon /icons/back.gif ..
AddIcon /icons/hand.right.gif README
AddIcon /icons/folder.gif ^^DIRECTORY^^
AddIcon /icons/blank.gif ^^BLANKICON^^

#
# DefaultIcon is which icon to show for files which do not have an icon
# explicitly set.
#
DefaultIcon /icons/unknown.gif

#
# AddDescription allows you to place a short description after a file in
# server-generated indexes. These are only displayed for FancyIndexed
# directories.
# Format: AddDescription "description" filename
#
AddDescription "GZIP compressed document" .gz
AddDescription "tar archive" .tar
AddDescription "GZIP compressed tar archive" .tgz

#
# ReadmeName is the name of the README file the server will look for by
# default, and append to directory listings.
#
# HeaderName is the name of a file which should be prepended to
# directory indexes.
ReadmeName /icons/FancyIndexing/readme.html
HeaderName /icons/FancyIndexing/header.html

#
# IndexIgnore is a set of filenames which directory indexing should ignore
# and not include in the listing. Shell-style wildcarding is permitted.
#
IndexIgnore .??* *~ *# HEADER* README* RCS CVS *,v *,t
# ============================================================================


# ============================================================================
# Distributed authoring and versioning (WebDAV)
# Source : conf/extra/httpd-dav.conf
# ============================================================================
# #
# # Required modules: mod_alias, mod_auth_digest, mod_authn_core, mod_authn_file,
# # mod_authz_core, mod_authz_user, mod_dav, mod_dav_fs,
# # mod_setenvif
#
# # The following example gives DAV write access to a directory called
# # "uploads" under the ServerRoot directory.
# #
# # The User/Group specified in httpd.conf needs to have write permissions
# # on the directory where the DavLockDB is placed and on any directory where
# # "Dav On" is specified.
#
# DavLockDB "${path}/binaries/apache/var/DavLock"
#
# Alias /uploads "${path}/binaries/apache/uploads"
#
# <Directory "${path}/binaries/apache/uploads">
# Dav On
#
# AuthType Digest
# AuthName DAV-upload
# # You can use the htdigest program to create the password database:
# # htdigest -c "${path}/binaries/apache/user.passwd" DAV-upload admin
# AuthUserFile "${path}/binaries/apache/user.passwd"
# AuthDigestProvider file
#
# # Allow universal read-access, but writes are restricted
# # to the admin user.
# <RequireAny>
# Require method GET POST OPTIONS
# Require user admin
# </RequireAny>
# </Directory>
#
# #
# # The following directives disable redirects on non-GET requests for
# # a directory that does not include the trailing slash. This fixes a
# # problem with several clients that do not appropriately handle
# # redirects for folders with DAV methods.
# #
# BrowserMatch "Microsoft Data Access Internet Publishing Provider" redirect-carefully
# BrowserMatch "MS FrontPage" redirect-carefully
# BrowserMatch "^WebDrive" redirect-carefully
# BrowserMatch "^WebDAVFS/1.[01234]" redirect-carefully
# BrowserMatch "^gnome-vfs/1.0" redirect-carefully
# BrowserMatch "^XML Spy" redirect-carefully
# BrowserMatch "^Dreamweaver-WebDAV-SCM1" redirect-carefully
# BrowserMatch " Konqueror/4" redirect-carefully

# ============================================================================


# ============================================================================
# Virtual hosts
# Source : conf/extra/httpd-vhosts.conf
# ============================================================================
# #
# # If you want to maintain multiple domains/hostnames on your
# # machine you can setup VirtualHost containers for them. Most configurations
# # use only name-based virtual hosts so the server doesn't need to worry about
# # IP addresses. This is indicated by the asterisks in the directives below.
# #
# # Please see the documentation at
# # <URL:http://httpd.apache.org/docs/2.4/vhosts/>
# # for further details before you try to setup virtual hosts.
# #
# # You may use the command line option '-S' to verify your virtual host
# # configuration.
#
# #
# # VirtualHost example:
# # Almost any Apache directive may go into a VirtualHost container.
# # The first VirtualHost section is used for all requests that do not
# # match a ServerName or ServerAlias in any <VirtualHost> block.
# #
# <VirtualHost *:80>
# ServerAdmin webmaster@dummy-host.127.0.0.1
# DocumentRoot "${path}/binaries/apache/docs/dummy-host.127.0.0.1"
# ServerName dummy-host.127.0.0.1
# ServerAlias www.dummy-host.127.0.0.1
# ErrorLog "logs/dummy-host.127.0.0.1-error.log"
# CustomLog "logs/dummy-host.127.0.0.1-access.log" common
# </VirtualHost>
#
# <VirtualHost *:80>
# ServerAdmin webmaster@dummy-host2.127.0.0.1
# DocumentRoot "${path}/binaries/apache/docs/dummy-host2.127.0.0.1"
# ServerName dummy-host2.127.0.0.1
# ErrorLog "logs/dummy-host2.127.0.0.1-error.log"
# CustomLog "logs/dummy-host2.127.0.0.1-access.log" common
# </VirtualHost>
# ============================================================================


# ============================================================================
# Secure (SSL/TLS) connections
# Source : conf/extra/httpd-ssl.conf
# ============================================================================
# #
# # This is the Apache server configuration file providing SSL support.
# # It contains the configuration directives to instruct the server how to
# # serve pages over an https connection. For detailed information about these
# # directives see <URL:http://httpd.apache.org/docs/2.4/mod/mod_ssl.html>
# #
# # Do NOT simply read the instructions in here without understanding
# # what they do. They're here only as hints or reminders. If you are unsure
# # consult the online docs. You have been warned.
# #
# # Required modules: mod_log_config, mod_setenvif, mod_ssl,
# # socache_shmcb_module (for default value of SSLSessionCache)
#
# #
# # Pseudo Random Number Generator (PRNG):
# # Configure one or more sources to seed the PRNG of the SSL library.
# # The seed data should be of good random quality.
# # WARNING! On some platforms /dev/random blocks if not enough entropy
# # is available. This means you then cannot use the /dev/random device
# # because it would lead to very long connection times (as long as
# # it requires to make more entropy available). But usually those
# # platforms additionally provide a /dev/urandom device which doesn't
# # block. So, if available, use this one instead. Read the mod_ssl User
# # Manual for more details.
# #
# #SSLRandomSeed startup file:/dev/random 512
# #SSLRandomSeed startup file:/dev/urandom 512
# #SSLRandomSeed connect file:/dev/random 512
# #SSLRandomSeed connect file:/dev/urandom 512
#
#
# #
# # When we also provide SSL we have to listen to the
# # standard HTTP port (see above) and to the HTTPS port
# #
# # Note: Configurations that use IPv6 but not IPv4-mapped addresses need two
# # Listen directives: "Listen [::]:443" and "Listen 0.0.0.0:443"
# #
# Listen 443
#
# ##
# ## SSL Global Context
# ##
# ## All SSL configuration in this context applies both to
# ## the main server and all SSL-enabled virtual hosts.
# ##
#
# # SSL Cipher Suite:
# # List the ciphers that the client is permitted to negotiate.
# # See the mod_ssl documentation for a complete list.
# SSLCipherSuite HIGH:MEDIUM:!aNULL:!MD5
#
# # Speed-optimized SSL Cipher configuration:
# # If speed is your main concern (on busy HTTPS servers e.g.),
# # you might want to force clients to specific, performance
# # optimized ciphers. In this case, prepend those ciphers
# # to the SSLCipherSuite list, and enable SSLHonorCipherOrder.
# # Caveat: by giving precedence to RC4-SHA and AES128-SHA
# # (as in the example below), most connections will no longer
# # have perfect forward secrecy - if the server's key is
# # compromised, captures of past or future traffic must be
# # considered compromised, too.
# #SSLCipherSuite RC4-SHA:AES128-SHA:HIGH:MEDIUM:!aNULL:!MD5
# #SSLHonorCipherOrder on
#
# # Pass Phrase Dialog:
# # Configure the pass phrase gathering process.
# # The filtering dialog program (`builtin' is an internal
# # terminal dialog) has to provide the pass phrase on stdout.
# SSLPassPhraseDialog builtin
#
# # Inter-Process Session Cache:
# # Configure the SSL Session Cache: First the mechanism
# # to use and second the expiring timeout (in seconds).
# #SSLSessionCache "dbm:${path}/binaries/apache/logs/ssl_scache"
# SSLSessionCache "shmcb:${path}/binaries/apache/logs/ssl_scache(512000)"
# SSLSessionCacheTimeout 300
#
# ##
# ## SSL Virtual Host Context
# ##
#
# <VirtualHost _default_:443>
#
# # General setup for the virtual host
# DocumentRoot "${path}/data/documentroot"
# ServerName 127.0.0.1:443
# ServerAdmin admin@127.0.0.1
# ErrorLog "${path}/binaries/apache/logs/error.log"
# TransferLog "${path}/binaries/apache/logs/access.log"
#
# # SSL Engine Switch:
# # Enable/Disable SSL for this virtual host.
# SSLEngine on
#
# # Server Certificate:
# # Point SSLCertificateFile at a PEM encoded certificate. If
# # the certificate is encrypted, then you will be prompted for a
# # pass phrase. Note that a kill -HUP will prompt again. Keep
# # in mind that if you have both an RSA and a DSA certificate you
# # can configure both in parallel (to also allow the use of DSA
# # ciphers, etc.)
# # Some ECC cipher suites (http://www.ietf.org/rfc/rfc4492.txt)
# # require an ECC certificate which can also be configured in
# # parallel.
# SSLCertificateFile "${path}/binaries/apache/conf/server.crt"
# #SSLCertificateFile "${path}/binaries/apache/conf/server-dsa.crt"
# #SSLCertificateFile "${path}/binaries/apache/conf/server-ecc.crt"
#
# # Server Private Key:
# # If the key is not combined with the certificate, use this
# # directive to point at the key file. Keep in mind that if
# # you've both a RSA and a DSA private key you can configure
# # both in parallel (to also allow the use of DSA ciphers, etc.)
# # ECC keys, when in use, can also be configured in parallel
# SSLCertificateKeyFile "${path}/binaries/apache/conf/server.key"
# #SSLCertificateKeyFile "${path}/binaries/apache/conf/server-dsa.key"
# #SSLCertificateKeyFile "${path}/binaries/apache/conf/server-ecc.key"
#
# # Server Certificate Chain:
# # Point SSLCertificateChainFile at a file containing the
# # concatenation of PEM encoded CA certificates which form the
# # certificate chain for the server certificate. Alternatively
# # the referenced file can be the same as SSLCertificateFile
# # when the CA certificates are directly appended to the server
# # certificate for convenience.
# #SSLCertificateChainFile "${path}/binaries/apache/conf/server-ca.crt"
#
# # Certificate Authority (CA):
# # Set the CA certificate verification path where to find CA
# # certificates for client authentication or alternatively one
# # huge file containing all of them (file must be PEM encoded)
# # Note: Inside SSLCACertificatePath you need hash symlinks
# # to point to the certificate files. Use the provided
# # Makefile to update the hash symlinks after changes.
# #SSLCACertificatePath "${path}/binaries/apache/conf/ssl.crt"
# #SSLCACertificateFile "${path}/binaries/apache/conf/ssl.crt/ca-bundle.crt"
#
# # Certificate Revocation Lists (CRL):
# # Set the CA revocation path where to find CA CRLs for client
# # authentication or alternatively one huge file containing all
# # of them (file must be PEM encoded).
# # The CRL checking mode needs to be configured explicitly
# # through SSLCARevocationCheck (defaults to "none" otherwise).
# # Note: Inside SSLCARevocationPath you need hash symlinks
# # to point to the certificate files. Use the provided
# # Makefile to update the hash symlinks after changes.
# #SSLCARevocationPath "${path}/binaries/apache/conf/ssl.crl"
# #SSLCARevocationFile "${path}/binaries/apache/conf/ssl.crl/ca-bundle.crl"
# #SSLCARevocationCheck chain
#
# # Client Authentication (Type):
# # Client certificate verification type and depth. Types are
# # none, optional, require and optional_no_ca. Depth is a
# # number which specifies how deeply to verify the certificate
# # issuer chain before deciding the certificate is not valid.
# #SSLVerifyClient require
# #SSLVerifyDepth 10
#
# # TLS-SRP mutual authentication:
# # Enable TLS-SRP and set the path to the OpenSSL SRP verifier
# # file (containing login information for SRP user accounts).
# # Requires OpenSSL 1.0.1 or newer. See the mod_ssl FAQ for
# # detailed instructions on creating this file. Example:
# # "openssl srp -srpvfile c:/Apache24/conf/passwd.srpv -add username"
# #SSLSRPVerifierFile "c:/Apache24/conf/passwd.srpv"#
#
# # Access Control:
# # With SSLRequire you can do per-directory access control based
# # on arbitrary complex boolean expressions containing server
# # variable checks and other lookup directives. The syntax is a
# # mixture between C and Perl. See the mod_ssl documentation
# # for more details.
# #<Location />
# #SSLRequire ( %{SSL_CIPHER} !~ m/^(EXP|NULL)/ \
# # and %{SSL_CLIENT_S_DN_O} eq "Snake Oil, Ltd." \
# # and %{SSL_CLIENT_S_DN_OU} in {"Staff", "CA", "Dev"} \
# # and %{TIME_WDAY} >= 1 and %{TIME_WDAY} <= 5 \
# # and %{TIME_HOUR} >= 8 and %{TIME_HOUR} <= 20 ) \
# # or %{REMOTE_ADDR} =~ m/^192\.76\.162\.[0-9]+$/
# #</Location>
#
# # SSL Engine Options:
# # Set various options for the SSL engine.
# # o FakeBasicAuth:
# # Translate the client X.509 into a Basic Authorisation. This means that
# # the standard Auth/DBMAuth methods can be used for access control. The
# # user name is the `one line' version of the client's X.509 certificate.
# # Note that no password is obtained from the user. Every entry in the user
# # file needs this password: `xxj31ZMTZzkVA'.
# # o ExportCertData:
# # This exports two additional environment variables: SSL_CLIENT_CERT and
# # SSL_SERVER_CERT. These contain the PEM-encoded certificates of the
# # server (always existing) and the client (only existing when client
# # authentication is used). This can be used to import the certificates
# # into CGI scripts.
# # o StdEnvVars:
# # This exports the standard SSL/TLS related `SSL_*' environment variables.
# # Per default this exportation is switched off for performance reasons,
# # because the extraction step is an expensive operation and is usually
# # useless for serving static content. So one usually enables the
# # exportation for CGI and SSI requests only.
# # o StrictRequire:
# # This denies access when "SSLRequireSSL" or "SSLRequire" applied even
# # under a "Satisfy any" situation, i.e. when it applies access is denied
# # and no other module can change it.
# # o OptRenegotiate:
# # This enables optimized SSL connection renegotiation handling when SSL
# # directives are used in per-directory context.
# #SSLOptions +FakeBasicAuth +ExportCertData +StrictRequire
# <FilesMatch "\.(cgi|shtml|phtml|php)$">
# SSLOptions +StdEnvVars
# </FilesMatch>
# <Directory "${path}/binaries/apache/cgi-bin">
# SSLOptions +StdEnvVars
# </Directory>
#
# # SSL Protocol Adjustments:
# # The safe and default but still SSL/TLS standard compliant shutdown
# # approach is that mod_ssl sends the close notify alert but doesn't wait for
# # the close notify alert from client. When you need a different shutdown
# # approach you can use one of the following variables:
# # o ssl-unclean-shutdown:
# # This forces an unclean shutdown when the connection is closed, i.e. no
# # SSL close notify alert is sent or allowed to be received. This violates
# # the SSL/TLS standard but is needed for some brain-dead browsers. Use
# # this when you receive I/O errors because of the standard approach where
# # mod_ssl sends the close notify alert.
# # o ssl-accurate-shutdown:
# # This forces an accurate shutdown when the connection is closed, i.e. a
# # SSL close notify alert is send and mod_ssl waits for the close notify
# # alert of the client. This is 100% SSL/TLS standard compliant, but in
# # practice often causes hanging connections with brain-dead browsers. Use
# # this only for browsers where you know that their SSL implementation
# # works correctly.
# # Notice: Most problems of broken clients are also related to the HTTP
# # keep-alive facility, so you usually additionally want to disable
# # keep-alive for those clients, too. Use variable "nokeepalive" for this.
# # Similarly, one has to force some clients to use HTTP/1.0 to workaround
# # their broken HTTP/1.1 implementation. Use variables "downgrade-1.0" and
# # "force-response-1.0" for this.
# BrowserMatch "MSIE [2-5]" \
# nokeepalive ssl-unclean-shutdown \
# downgrade-1.0 force-response-1.0
#
# # Per-Server Logging:
# # The home of a custom SSL log file. Use this when you want a
# # compact non-error SSL logfile on a virtual host basis.
# CustomLog "${path}/binaries/apache/logs/ssl_request.log" \
# "%t %h %{SSL_PROTOCOL}x %{SSL_CIPHER}x \"%r\" %b"
#
# </VirtualHost>
# # Note: The following must must be present to support
# # starting without SSL on platforms with no /dev/random equivalent
# # but a statically compiled-in mod_ssl.
# #
# <IfModule ssl_module>
# SSLRandomSeed startup builtin
# SSLRandomSeed connect builtin
# </IfModule>
# ============================================================================

# PHP Timezone
<IfModule mod_php5.c>
php_value date.timezone "Europe/Paris"
</IfModule>

# Supplemental configuration
#
# The configuration files in the conf/extra/ directory can be
# included to add extra features or to modify the default configuration of
# the server, or you may simply copy their contents here and change as
# necessary.

# uncomment out the below to deal with user agents that deliberately
# violate open standards by misusing DNT (DNT *must* be a specific
# end-user choice)
#
#<IfModule setenvif_module>
#BrowserMatch "MSIE 10.0;" bad_DNT
#</IfModule>
#<IfModule headers_module>
#RequestHeader unset DNT env=bad_DNT
#</IfModule>
# Server-pool management (MPM specific)
#Include conf/extra/httpd-mpm.conf

# Language settings
#Include conf/extra/httpd-languages.conf

# User home directories
#Include conf/extra/httpd-userdir.conf

# Real-time info on requests and configuration
#Include conf/extra/httpd-info.conf

# Various default settings
#Include conf/extra/httpd-default.conf

# Configure mod_proxy_html to understand HTML4/XHTML1
<IfModule proxy_html_module>
Include conf/extra/proxy-html.conf
</IfModule>

# Alias
<IfModule alias_module>
Include ../../data/conf/apache_alias.conf
</IfModule>

# Virtual Hosts
## Virtualhost localweb
<VirtualHost 127.0.0.1>
DocumentRoot "${path}/data/localweb"
ServerName 127.0.0.1
<Directory "${path}/data/localweb">
Options FollowSymLinks Indexes
AllowOverride All
Order deny,allow
Allow from 127.0.0.1
Deny from all
Require all granted
</Directory>
</VirtualHost>
Include ../../data/conf/apache_virtual_hosts.conf
0