• Willkommen im Linux Club - dem deutschsprachigen Supportforum für GNU/Linux. Registriere dich kostenlos, um alle Inhalte zu sehen und Fragen zu stellen.

Datensicherheit und Passwort abfragen

OP
A

Ann

Member
woher soll ich wisse, welche .htaccess gehört zu httpd.conf???

(siehe oben, sind viele .htaccess- aber ich weiss nicht welche richtige ist. Steht das irgendwo?
 

Dr. Glastonbury

Advanced Hacker
Uff,
am besten du fängst mal gaaaanz von vorne an:

Documentroot <- das ist das Verzeichnis, wo dein Apache die html-Dateien sucht, wenn du auf ihn zugreifst.

Wenn du da den Verzeichnisschutz haben willst, dann muss hier die .htaccess datei rein.
In der htaccess-Datei muss der Pfad zur .htpasswd stehen, die _nicht_ im DR oder einem Unterordner davon autauchen sollte -> also steckst du sie z.B. nach /etc oder /home

in der .htaccess, die dann in /var/www drin sein muss, schreibst du dann folgenden Inhalt rein:
Code:
AuthType Basic
AuthUserFile /home/user/.htpasswd
AuthName "protected directory"
require valid-user

dann gehste in /home/user und erstellst da mit htpasswd -c .htpasswd <user> deine Passwort-Datei

Wenn das nicht klappt, dann fehlt dir, wie schon gesagt, in deiner Apache-Config der Eintrag
Code:
AccessFileName .htaccess

Bevor du jetzt wild ans rumfrickeln gehst: lies dir alles nochmal genau durch. Vergewissere dich, wo dein Document-Root ist, vergewissere dich, wo deine Apache-Config ist und fange erst _dann_ mit der Problemlösung an!

Schließlich gibt es hier auch noch ein Wiki, die Topics hier im Forum, die mit Wichtig markiert sind und die Suche, die dir alle Fragen auf "Wo ist ... ?" beantworten können ;)
 

beleg

Member
Und zum Thema .htaccess was zum lesen:
http://de.selfhtml.org/servercgi/server/htaccess.htm
Ist eigentlich leicht verständlich.
 
OP
A

Ann

Member
Hallo Dr. Glastonbury,

vielen Dank für die ausführliche Anleitung.
ich hab so gemacht, wie beschrieben.
In httpwd.conf ist diese
Code:
AccessFileName .htaccess
da

Dann habe ich in .htaccess Datei das einegtragen:

Code:
AuthType Basic
AuthUserFile /srv/www/.htpasswd
#AuthGroupFile /dev/null
AuthName "protected directory"
require valid user
#<Limit GET>
#require valid-user
#</Limit>

und habe ich ein .htpasswd erstellt.
Alles steht hier:
Code:
pwc1:/srv/www # ls -la
total 32
drwxr-xr-x  6 root   root 4096 Jun 18 09:42 .
drwxr-xr-x  5 root   root 4096 Jan  3 16:06 ..
-rw-r--r--  1 root   root  166 Jun 18 09:42 .htaccess
-rw-r--r--  1 root   root   23 Jun 18 09:38 .htpasswd
drwxr-xr-x 14 root   root 4096 Jan  9 08:19 cgi-bin
drwxr-xr-x  4 root   root 4096 Jan  3 12:27 htdig
drwxr-xr-x 40 wwwrun www  4096 Jun 18 09:37 htdocs
drwxr-xr-x  2 root   root 4096 Jun 16  2006 perl-lib
pwc1:/srv/www # vi .htaccess

Mein Ziel war, ein Kennwordatei erstellen, damit sich die Benutzer mit gültigen Namen und Kennwort anmelden können.

Ich habe eine index.htm und dort sind zwei Linken, wo sich die Lute erst anmelden sollen, und dann auf dem Link zugreiffen können. D.h. für dem Browser ist ein Signal , den Benutzer nach Name und Kennwort zu fragen.

Wenn ich auf die Seite zugreiffe und auf die Linke- bekomme ich keine "Authentifizierung" nachfrage.
Wo soll ich das definieren?

Im Voraus vielen lieben Dank,

Grüße Anne
 

Dr. Glastonbury

Advanced Hacker
Ann schrieb:
require valid user
Tippfehler? Da müsste ein '-' zwischen valid und user ;)

Wenn das da drin steht, und du dich nur hier vertippt hast, dann könnte ich mir noch vorstellen, dass das Documentroot vom Apachen in /srv/www/htdocs liegt und nicht direkt in /srv/www -> die .htaccess muss in dem Ordner liegen, den du schützen willst; nachdem ich in /srv/www/ keine index.html sehe, könnte es sein, dass du noch nicht im richtigen Ordner bist...
 
OP
A

Ann

Member
Hallo,

ich habe .htaccess korrigiert und er steht jetzt dort, wo htpasswd ist, sehe:
Code:
pcw1:/srv/www # ls -la
total 32
drwxr-xr-x  6 root   root 4096 Jun 19 10:51 .
drwxr-xr-x  5 root   root 4096 Jan  3 16:06 ..
-rw-r--r--  1 root   root  184 Jun 19 10:47 .htaccess
drwxr-xr-x 14 root   root 4096 Jan  9 08:19 cgi-bin
drwxr-xr-x  4 root   root 4096 Jan  3 12:27 htdig
drwxr-xr-x 41 wwwrun www  4096 Jun 19 10:52 htdocs
-rw-r--r--  1 root   root   23 Jun 18 09:38 htpasswd
drwxr-xr-x  2 root   root 4096 Jun 16  2006 perl-lib

unter .htaccess steht:

Code:
AuthType Basic
AuthUserFile /srv/www/htpasswd
#AuthGroupFile /dev/null
AuthName "protected directory"
require valid-user
#<Limit GET>
#require valid-user
#</Limit>

unter htpasswd:

Code:
admin:9V0UPurukPShE

unter httpd.cong .htaccess steht auch.

ich weiss nicht mehr, wo ich Fehler mache. Ich mache ien logischer Fehler, aber ich sehe ihm nicht.
Wo soll ich noch was prüfen?

Ich bitte noch mal um Tip, das ist wichtig für mich.

Grüße

Anne
 

beleg

Member
Der logische Fehler ist offenbar der, dass die .htaccess nicht in dem Verzeichnis steht, das Du schützen möchtest. Denn in dem Verzeichnis /srv/www hat sie nichts zu suchen, sondern sie muss in /srv/www/htdocs/[geschütztes Verzeichnis] stehen.
Lies Dir doch einfach mal das durch was unter dem Link steht, den ich gepostet hatte. Da steht alles drin, wie Du eine .htaccess anlegst.
 
OP
A

Ann

Member
Hi, ich hab auch so jetzt:

Code:
pc1:/srv/www/htdocs/dnspassword # ls -la
total 24
drwxr-xr-x  2 root   root 4096 Jun 19 12:04 .
drwxr-xr-x 41 wwwrun www  4096 Jun 19 12:04 ..
-rw-r--r--  1 root   root  184 Jun 19 11:59 .htaccess
-rw-r--r--  1 root   root 1219 Jun 18 12:07 hilfe
-rwxr-xr-x  1 root   root  152 Jun 18 12:07 htpasswd
-rwxr-xr-x  1 root   root  176 Jun 18 12:07 htpasswdlverm

.haccess sieht auch so aus:
Code:
AuthType Basic
AuthUserFile /srv/www/htdocs/dnspassword/htpasswd
#AuthGroupFile /dev/null
AuthName "protected directory"
require valid-user
#<Limit GET>
#require valid-user
#</Limit>

und bei det httpd.conf, habe ich das auch so definiert die Linke, die authentifiziert sein sollen:

Code:
# Pfad für DNS Datenbank
Alias /admins "/srv/www/htdocs/dnsadmin/admins/"
<Directory "/srv/www/htdocs/dnsadmin/admins">
        AuthType Basic
        AuthName "DNS_Datenbank"
        AuthUserFile /srv/www/htdocs/dnspassword/htpasswd
        require valid-user
        Options None
        AllowOverride AuthConfig
        Order allow,deny
        Allow from all
</Directory>
# Pfad für DNS-Test-Datenbank
Alias /admins "/srv/www/htdocs/testdns/admins/"
<Directory "/srv/www/htdocs/testdns/admins">
        AuthType Basic
        AuthName "DNS_Test_Datenbank"
        AuthUserFile /srv/www/htdocs/dnspassword/htpasswd
        require valid-user
        Options None
        AllowOverride AuthConfig
        Order allow,deny
        Allow from all
</Directory>

Ist hier was falsch???

Im Voraus vielen Dank für die Antworte!
 

beleg

Member
OK, probier mal folgendes:

In das Verzeichnis, welches Du schützen möchtest (vermutlich '/srv/www/htdocs/dnspasswd' wenn ich das richtig deute) kommt die Datei .htaccess mit folgendem Inhalt:
Code:
#.htaccess-Datei für /srv/www/htdocs/dnspasswd
AuthType Basic
AuthUserFile /srv/www/.htpasswd
AuthName "protected directory"
require valid-user

Und dann kommt in das Verzeichnis '/srv/www' die Datei .htpasswd mit folgendem Inhalt:
Code:
admin:9V0UPurukPShE

Und ja, auch die Passwort-Datei sollte einen Punkt vorangestellt bekommen, also '.htpasswd' und nicht 'htpasswd'.
 
OP
A

Ann

Member
Hallo Beleg,

ich habe so:

Code:
pc1:/srv/www/htdocs/dnspassword # ls -la
total 24
drwxr-xr-x  2 root   root 4096 Jun 19 12:41 .
drwxr-xr-x 41 wwwrun www  4096 Jun 19 12:34 ..
-rw-r--r--  1 root   root  166 Jun 19 12:41 .htaccess
-rw-r--r--  1 root   root 1219 Jun 18 12:07 hilfe
-rwxr-xr-x  1 root   root  152 Jun 18 12:07 htpasswd
-rwxr-xr-x  1 root   root  176 Jun 18 12:07 htpasswdlverm

die htpasswd habe von hier nicht gelöscht, die richtige steht hier:
Code:
pc1:/srv/www # ls -la
total 28
drwxr-xr-x  6 root   root 4096 Jun 19 12:41 .
drwxr-xr-x  5 root   root 4096 Jan  3 16:06 ..
-rw-r--r--  1 root   root   23 Jun 18 09:38 .htpasswd
drwxr-xr-x 14 root   root 4096 Jan  9 08:19 cgi-bin
drwxr-xr-x  4 root   root 4096 Jan  3 12:27 htdig
drwxr-xr-x 41 wwwrun www  4096 Jun 19 12:34 htdocs
drwxr-xr-x  2 root   root 4096 Jun 16  2006 perl-lib

in .htaccess steht:

Code:
AuthType Basic
AuthUserFile /srv/www/.htpasswd
#AuthGroupFile /dev/null
AuthName "protected directory"
require valid-user
#<Limit GET>
#require valid-user
#</Limit>
~
~

Apache habe ich restart gemacht.

leider geht nicht.
und die httpd.conf ist hier alles in Ordnung. Die httpd.cong steht unter /srv/www/htdocs:

Code:
#
# This is the main Apache HTTP server configuration file.  It contains the
# configuration directives that give the server its instructions.
# See <URL:http://httpd.apache.org/docs/2.2> for detailed information.
# In particular, see 
# <URL:http://httpd.apache.org/docs/2.2/mod/directives.html>
# for a discussion of each configuration directive.
#
# Do NOT simply read the instructions in here without understanding
# what they do.  They're here only as hints or reminders.  If you are unsure
# consult the online docs. You have been warned.  
#
# Configuration and logfile names: If the filenames you specify for many
# of the server's control files begin with "/" (or "drive:/" for Win32), the
# server will use that explicit path.  If the filenames do *not* begin
# with "/", the value of ServerRoot is prepended -- so "/var/log/apache2/foo.log"
# with ServerRoot set to "/srv/www" will be interpreted by the
# server as "/srv/www//var/log/apache2/foo.log".

#
# ServerRoot: The top of the directory tree under which the server's
# configuration, error, and log files are kept.
#
# Do not add a slash at the end of the directory path.  If you point
# ServerRoot at a non-local disk, be sure to point the LockFile directive
# at a local disk.  If you wish to share the same ServerRoot for multiple
# httpd daemons, you will need to change at least LockFile and PidFile.
#
ServerRoot "/srv/www"

#
# Listen: Allows you to bind Apache to specific IP addresses and/or
# ports, instead of the default. See also the <VirtualHost>
# directive.
#
# Change this to Listen on specific IP addresses as shown below to 
# prevent Apache from glomming onto all bound IP addresses.
#
#Listen 12.34.56.78:80
Listen 80

#
# Dynamic Shared Object (DSO) Support
#
# To be able to use the functionality of a module which was built as a DSO you
# have to place corresponding `LoadModule' lines at this location so the
# directives contained in it are actually available _before_ they are used.
# Statically compiled modules (those listed by `httpd -l') do not need
# to be loaded here.
#
# Example:
# LoadModule foo_module modules/mod_foo.so
#
LoadModule authn_file_module /usr/lib64/apache2-event/mod_authn_file.so
LoadModule authn_dbm_module /usr/lib64/apache2-event/mod_authn_dbm.so
LoadModule authn_anon_module /usr/lib64/apache2-event/mod_authn_anon.so
LoadModule authn_dbd_module /usr/lib64/apache2-event/mod_authn_dbd.so
LoadModule authn_default_module /usr/lib64/apache2-event/mod_authn_default.so
LoadModule authn_alias_module /usr/lib64/apache2-event/mod_authn_alias.so
LoadModule authz_host_module /usr/lib64/apache2-event/mod_authz_host.so
LoadModule authz_groupfile_module /usr/lib64/apache2-event/mod_authz_groupfile.so
LoadModule authz_user_module /usr/lib64/apache2-event/mod_authz_user.so
LoadModule authz_dbm_module /usr/lib64/apache2-event/mod_authz_dbm.so
LoadModule authz_owner_module /usr/lib64/apache2-event/mod_authz_owner.so
LoadModule authnz_ldap_module /usr/lib64/apache2-event/mod_authnz_ldap.so
LoadModule authz_default_module /usr/lib64/apache2-event/mod_authz_default.so
LoadModule auth_basic_module /usr/lib64/apache2-event/mod_auth_basic.so
LoadModule auth_digest_module /usr/lib64/apache2-event/mod_auth_digest.so
LoadModule file_cache_module /usr/lib64/apache2-event/mod_file_cache.so
LoadModule cache_module /usr/lib64/apache2-event/mod_cache.so
LoadModule disk_cache_module /usr/lib64/apache2-event/mod_disk_cache.so
LoadModule mem_cache_module /usr/lib64/apache2-event/mod_mem_cache.so
LoadModule dbd_module /usr/lib64/apache2-event/mod_dbd.so
LoadModule bucketeer_module /usr/lib64/apache2-event/mod_bucketeer.so
LoadModule dumpio_module /usr/lib64/apache2-event/mod_dumpio.so
LoadModule echo_module /usr/lib64/apache2-event/mod_echo.so
LoadModule case_filter_module /usr/lib64/apache2-event/mod_case_filter.so
LoadModule case_filter_in_module /usr/lib64/apache2-event/mod_case_filter_in.so
LoadModule ext_filter_module /usr/lib64/apache2-event/mod_ext_filter.so
LoadModule include_module /usr/lib64/apache2-event/mod_include.so
LoadModule filter_module /usr/lib64/apache2-event/mod_filter.so
LoadModule charset_lite_module /usr/lib64/apache2-event/mod_charset_lite.so
LoadModule deflate_module /usr/lib64/apache2-event/mod_deflate.so
LoadModule ldap_module /usr/lib64/apache2-event/mod_ldap.so
LoadModule log_config_module /usr/lib64/apache2-event/mod_log_config.so
LoadModule log_forensic_module /usr/lib64/apache2-event/mod_log_forensic.so
LoadModule logio_module /usr/lib64/apache2-event/mod_logio.so
LoadModule env_module /usr/lib64/apache2-event/mod_env.so
LoadModule mime_magic_module /usr/lib64/apache2-event/mod_mime_magic.so
LoadModule cern_meta_module /usr/lib64/apache2-event/mod_cern_meta.so
LoadModule expires_module /usr/lib64/apache2-event/mod_expires.so
LoadModule headers_module /usr/lib64/apache2-event/mod_headers.so
LoadModule ident_module /usr/lib64/apache2-event/mod_ident.so
LoadModule usertrack_module /usr/lib64/apache2-event/mod_usertrack.so
LoadModule unique_id_module /usr/lib64/apache2-event/mod_unique_id.so
LoadModule setenvif_module /usr/lib64/apache2-event/mod_setenvif.so
LoadModule version_module /usr/lib64/apache2-event/mod_version.so
LoadModule proxy_module /usr/lib64/apache2-event/mod_proxy.so
LoadModule proxy_connect_module /usr/lib64/apache2-event/mod_proxy_connect.so
LoadModule proxy_ftp_module /usr/lib64/apache2-event/mod_proxy_ftp.so
LoadModule proxy_http_module /usr/lib64/apache2-event/mod_proxy_http.so
LoadModule proxy_ajp_module /usr/lib64/apache2-event/mod_proxy_ajp.so
LoadModule proxy_balancer_module /usr/lib64/apache2-event/mod_proxy_balancer.so
LoadModule ssl_module /usr/lib64/apache2-event/mod_ssl.so
LoadModule optional_hook_export_module /usr/lib64/apache2-event/mod_optional_hook_export.so
LoadModule optional_hook_import_module /usr/lib64/apache2-event/mod_optional_hook_import.so
LoadModule optional_fn_import_module /usr/lib64/apache2-event/mod_optional_fn_import.so
LoadModule optional_fn_export_module /usr/lib64/apache2-event/mod_optional_fn_export.so
LoadModule mime_module /usr/lib64/apache2-event/mod_mime.so
LoadModule dav_module /usr/lib64/apache2-event/mod_dav.so
LoadModule status_module /usr/lib64/apache2-event/mod_status.so
LoadModule autoindex_module /usr/lib64/apache2-event/mod_autoindex.so
LoadModule asis_module /usr/lib64/apache2-event/mod_asis.so
LoadModule info_module /usr/lib64/apache2-event/mod_info.so
LoadModule suexec_module /usr/lib64/apache2-event/mod_suexec.so
LoadModule cgid_module /usr/lib64/apache2-event/mod_cgid.so
LoadModule dav_fs_module /usr/lib64/apache2-event/mod_dav_fs.so
LoadModule dav_lock_module /usr/lib64/apache2-event/mod_dav_lock.so
LoadModule vhost_alias_module /usr/lib64/apache2-event/mod_vhost_alias.so
LoadModule negotiation_module /usr/lib64/apache2-event/mod_negotiation.so
LoadModule dir_module /usr/lib64/apache2-event/mod_dir.so
LoadModule imagemap_module /usr/lib64/apache2-event/mod_imagemap.so
LoadModule actions_module /usr/lib64/apache2-event/mod_actions.so
LoadModule speling_module /usr/lib64/apache2-event/mod_speling.so
LoadModule userdir_module /usr/lib64/apache2-event/mod_userdir.so
LoadModule alias_module /usr/lib64/apache2-event/mod_alias.so
LoadModule rewrite_module /usr/lib64/apache2-event/mod_rewrite.so

<IfModule !mpm_winnt_module>
<IfModule !mpm_netware_module>
#
# If you wish httpd to run as a different user or group, you must run
# httpd as root initially and it will switch.  
#
# User/Group: The name (or #number) of the user/group to run httpd as.
# It is usually good practice to create a dedicated user and group for
# running httpd, as with most system services.
#
User daemon
Group daemon
</IfModule>
</IfModule>

# 'Main' server configuration
#
# The directives in this section set up the values used by the 'main'
# server, which responds to any requests that aren't handled by a
# <VirtualHost> definition.  These values also provide defaults for
# any <VirtualHost> containers you may define later in the file.
#
# All of these directives may appear inside <VirtualHost> containers,
# in which case these default settings will be overridden for the
# virtual host being defined.
#

#
# ServerAdmin: Your address, where problems with the server should be
# e-mailed.  This address appears on some server-generated pages, such
# as error documents.  e.g. admin@your-domain.com
#
ServerAdmin root@example.com  (Das ist nur Beispiel)

#
# ServerName gives the name and port that the server uses to identify itself.
# This can often be determined automatically, but we recommend you specify
# it explicitly to prevent problems during startup.
#
# If your host doesn't have a registered DNS name, enter its IP address here.
#
#ServerName www.example.com:80

ServerName www.example.com   - (das ist nur Beispiel)

#
# DocumentRoot: The directory out of which you will serve your
# documents. By default, all requests are taken from this directory, but
# symbolic links and aliases may be used to point to other locations.
#
DocumentRoot "/srv/www/htdocs"

#
# Each directory to which Apache has access can be configured with respect
# to which services and features are allowed and/or disabled in that
# directory (and its subdirectories). 
#
# First, we configure the "default" to be a very restrictive set of 
# features.  
#
<Directory />
    Options FollowSymLinks
    AllowOverride None
</Directory>

#
# Note that from this point forward you must specifically allow
# particular features to be enabled - so if something's not working as
# you might expect, make sure that you have specifically enabled it
# below.
#

#
# This should be changed to whatever you set DocumentRoot to.
#
<Directory "/srv/www/htdocs">
    #
    # Possible values for the Options directive are "None", "All",
    # or any combination of:
    #   Indexes Includes FollowSymLinks SymLinksifOwnerMatch ExecCGI MultiViews
    #
    # Note that "MultiViews" must be named *explicitly* --- "Options All"
    # doesn't give it to you.
    #
    # The Options directive is both complicated and important.  Please see
    # http://httpd.apache.org/docs/2.2/mod/core.html#options
    # for more information.
    #
   # Options -Indexes FollowSymLinks MultiViews
    Options None

    #
    # AllowOverride controls what directives may be placed in .htaccess files.
    # It can be "All", "None", or any combination of the keywords:
    #   Options FileInfo AuthConfig Limit
    #
    AllowOverride AuthConfig


    #
    # Controls who can get stuff from this server.
    #
    Order allow,deny
    Allow from all

</Directory>

#
# DirectoryIndex: sets the file that Apache will serve if a directory
# is requested.
#
<IfModule dir_module>
    DirectoryIndex index.html index.htm index.php
</IfModule>




AccessFileName .htaccess
#
# The following lines prevent .htaccess and .htpasswd files from being 
# viewed by Web clients. 
#
<FilesMatch "^\.ht">
    Order allow,deny
    Deny from all
</FilesMatch>

#
# ErrorLog: The location of the error log file.
# If you do not specify an ErrorLog directive within a <VirtualHost>
# container, error messages relating to that virtual host will be
# logged here.  If you *do* define an error logfile for a <VirtualHost>
# container, that host's errors will be logged there and not here.
#
ErrorLog /var/log/apache2/error_log

#
# LogLevel: Control the number of messages logged to the error_log.
# Possible values include: debug, info, notice, warn, error, crit,
# alert, emerg.
#
LogLevel warn

<IfModule log_config_module>
    #
    # The following directives define some format nicknames for use with
    # a CustomLog directive (see below).
    #
    LogFormat "%h %l %u %t \"%r\" %>s %b \"%{Referer}i\" \"%{User-Agent}i\"" combined
    LogFormat "%h %l %u %t \"%r\" %>s %b" common

    <IfModule logio_module>
      # You need to enable mod_logio.c to use %I and %O
      LogFormat "%h %l %u %t \"%r\" %>s %b \"%{Referer}i\" \"%{User-Agent}i\" %I %O" combinedio
    </IfModule>

    #
    # The location and format of the access logfile (Common Logfile Format).
    # If you do not define any access logfiles within a <VirtualHost>
    # container, they will be logged here.  Contrariwise, if you *do*
    # define per-<VirtualHost> access logfiles, transactions will be
    # logged therein and *not* in this file.
    #
    CustomLog /var/log/apache2/access_log common

    #
    # If you prefer a logfile with access, agent, and referer information
    # (Combined Logfile Format) you can use the following directive.
    #
    #CustomLog /var/log/apache2/access_log combined
</IfModule>

<IfModule alias_module>
    #
    # Redirect: Allows you to tell clients about documents that used to 
    # exist in your server's namespace, but do not anymore. The client 
    # will make a new request for the document at its new location.
    # Example:
    # Redirect permanent /foo http://www.example.com/bar

    #
    # Alias: Maps web paths into filesystem paths and is used to
    # access content that does not live under the DocumentRoot.
    # Example:
    # Alias /webpath /full/filesystem/path
    #
    # If you include a trailing / on /webpath then the server will
    # require it to be present in the URL.  You will also likely
    # need to provide a <Directory> section to allow access to
    # the filesystem path.

    #
    # ScriptAlias: This controls which directories contain server scripts. 
    # ScriptAliases are essentially the same as Aliases, except that
    # documents in the target directory are treated as applications and
    # run by the server when requested rather than as documents sent to the
    # client.  The same rules about trailing "/" apply to ScriptAlias
    # directives as to Alias.
    #
Alias /icons/ "/srv/www/htdocs/wiki/skins/common/images/icons"

    <Directory "/srv/www/htdocs/wiki/skins/common/images/icons"
        Options Indexes MultiViews
        AllowOverride None
        Order allow,deny
        Allow from all
    </Directory>
    Alias /styles/ "/srv/www/htdocs/dokowiki/lib/styles"
    <Directory "/srv/www/htdocs/dokowiki/lib/styles">
	Options Indexes MultiViews
	AllowOverride All
	Order allow,deny
	Allow from all
    </Directory>




    ScriptAlias /cgi-bin/ "/srv/www/cgi-bin/"

<Directory "/srv/www/cgi-bin/"
        AllowOverride None
        Options None
        Order allow,deny
        Allow from all
    </Directory>

    # Pfad fuer Dateien zur Server-Status-Auswertung (Schaedlich)
    #
    Alias /cpudata/ "/cpudata/"

    <Directory "/cpudata">
        Options Indexes MultiViews
        AllowOverride None
        Order allow,deny
        Allow from all
    </Directory>

# Pfad für DNS Datenbank
Alias /admins "/srv/www/htdocs/dnsadmin/admins/"
<Directory "/srv/www/htdocs/dnsadmin/admins">
	AuthType Basic
	AuthName "DNS_Datenbank"
	AuthUserFile /srv/www/htdocs/dnspassword/.htpasswd
	require valid-user
	Options None
	AllowOverride AuthConfig
	Order allow,deny
	Allow from all
</Directory>
# Pfad für DNS-Test-Datenbank
Alias /admins "/srv/www/htdocs/testdns/admins/"
<Directory "/srv/www/htdocs/testdns/admins">
        AuthType Basic
        AuthName "DNS_Test_Datenbank"
        AuthUserFile /srv/www/htdocs/dnspassword/.htpasswd
        require valid-user
        Options None
        AllowOverride AuthConfig
        Order allow,deny
        Allow from all
</Directory>
Alias /lvermadmin "/srv/www/htdocs/dnsadmin/lvermadmin/"
<Directory "/srv/www/htdocs/dnsadmin/lvermadmin">
        AuthType Basic
        AuthName "DNS_Datenbank"
        AuthUserFile /srv/www/htdocs/dnspassword/htpasswdlverm
        require valid-user
        Options None
        AllowOverride AuthConfig
        Order allow,deny
        Allow from all
</Directory>

</IfModule>


<IfModule cgid_module>
    #
    # ScriptSock: On threaded servers, designate the path to the UNIX
    # socket used to communicate with the CGI daemon of mod_cgid.
    #
    #Scriptsock /var/run/cgisock
</IfModule>

#
# "/srv/www/cgi-bin" should be changed to whatever your ScriptAliased
# CGI directory exists, if you have that configured.
#
<Directory "/srv/www/cgi-bin">
    AllowOverride AuthConfig
    Options None
    Order allow,deny
    Allow from all
</Directory>

#
# DefaultType: the default MIME type the server will use for a document
# if it cannot otherwise determine one, such as from filename extensions.
# If your server contains mostly text or HTML documents, "text/plain" is
# a good value.  If most of your content is binary, such as applications
# or images, you may want to use "application/octet-stream" instead to
# keep browsers from trying to display binary files as though they are
# text.
#
DefaultType text/plain

<IfModule mime_module>
    #
    # TypesConfig points to the file containing the list of mappings from
    # filename extension to MIME-type.
    #
    TypesConfig /etc/apache2/mime.types

    #
    # AddType allows you to add to or override the MIME configuration
    # file specified in TypesConfig for specific file types.
    #
    #AddType application/x-gzip .tgz
    #
    # AddEncoding allows you to have certain browsers uncompress
    # information on the fly. Note: Not all browsers support this.
    #
    #AddEncoding x-compress .Z
    #AddEncoding x-gzip .gz .tgz
    #
    # If the AddEncoding directives above are commented-out, then you
    # probably should define those extensions to indicate media types:
    #
    AddType application/x-compress .Z
    AddType application/x-gzip .gz .tgz

    #
    # AddHandler allows you to map certain file extensions to "handlers":
    # actions unrelated to filetype. These can be either built into the server
    # or added with the Action directive (see below)
    #
    # To use CGI scripts outside of ScriptAliased directories:
    # (You will also need to add "ExecCGI" to the "Options" directive.)
    #
    #AddHandler cgi-script .cgi

    # For files that include their own HTTP headers:
    #AddHandler send-as-is asis

    # For server-parsed imagemap files:
    #AddHandler imap-file map

    # For type maps (negotiated resources):
    #AddHandler type-map var

    #
    # Filters allow you to process content before it is sent to the client.
    #
    # To parse .shtml files for server-side includes (SSI):
    # (You will also need to add "Includes" to the "Options" directive.)
    #
    #AddType text/html .shtml
    #AddOutputFilter INCLUDES .shtml
</IfModule>

#
# The mod_mime_magic module allows the server to use various hints from the
# contents of the file itself to determine its type.  The MIMEMagicFile
# directive tells the module where the hint definitions are located.
#
#MIMEMagicFile /etc/apache2/magic

<IfModule mod_mime_magic.c>
MIMEMagicFile /etc/apache2/magic
</IfModule>

#
# Customizable error responses come in three flavors:
# 1) plain text 2) local redirects 3) external redirects
#
# Some examples:
#ErrorDocument 500 "The server made a boo boo."
#ErrorDocument 404 /missing.html
#ErrorDocument 404 "/cgi-bin/missing_handler.pl"
#ErrorDocument 402 http://www.example.com/subscription_info.html
#

#
# EnableMMAP and EnableSendfile: On systems that support it, 
# memory-mapping or the sendfile syscall is used to deliver
# files.  This usually improves server performance, but must
# be turned off when serving from networked-mounted 
# filesystems or if support for these functions is otherwise
# broken on your system.
#
#EnableMMAP off
#EnableSendfile off

# Supplemental configuration
#
# The configuration files in the /etc/apache2/extra/ directory can be 
# included to add extra features or to modify the default configuration of 
# the server, or you may simply copy their contents here and change as 
# necessary.

# Server-pool management (MPM specific)
#Include /etc/apache2/extra/httpd-mpm.conf

# Multi-language error messages
#Include /etc/apache2/extra/httpd-multilang-errordoc.conf

# Fancy directory listings
#Include /etc/apache2/extra/httpd-autoindex.conf

# Language settings
#Include /etc/apache2/extra/httpd-languages.conf

# User home directories
#Include /etc/apache2/extra/httpd-userdir.conf

# Real-time info on requests and configuration
#Include /etc/apache2/extra/httpd-info.conf

# Virtual hosts
#Include /etc/apache2/extra/httpd-vhosts.conf

# Local access to the Apache HTTP Server Manual
#Include /etc/apache2/extra/httpd-manual.conf

# Distributed authoring and versioning (WebDAV)
#Include /etc/apache2/extra/httpd-dav.conf

# Various default settings
#Include /etc/apache2/extra/httpd-default.conf

# Secure (SSL/TLS) connections
#Include /etc/apache2/extra/httpd-ssl.conf
#
# Note: The following must must be present to support
#       starting without SSL on platforms with no /dev/random equivalent
#       but a statically compiled-in mod_ssl.
#
<IfModule ssl_module>
SSLRandomSeed startup builtin
SSLRandomSeed connect builtin
</IfModule>

Hat das vielleicht was mit dem Version zu tun?
ich habe nämlich 2.0 Apache.
 
OP
A

Ann

Member
Hallo, kann mir noch jemand helfen???

Ich habe genauso, wie Ihr mir sag und trotzdem geht nicht- ist das andere Version, oder?
 

beleg

Member
Habe ich das richtig verstanden, dass diese httpd.conf unter /srv/www/htdocs steht?
Dann schau doch bitte mal nach was in /etc/apache2/httpd.conf drin steht.
 
Oben