IdentifiantMot de passe
Loading...
Mot de passe oublié ?Je m'inscris ! (gratuit)
Navigation

Inscrivez-vous gratuitement
pour pouvoir participer, suivre les réponses en temps réel, voter pour les messages, poser vos propres questions et recevoir la newsletter

Apache Discussion :

Redirection 404 marche pas en local


Sujet :

Apache

  1. #1
    Membre actif

    Profil pro
    Inscrit en
    Décembre 2002
    Messages
    339
    Détails du profil
    Informations personnelles :
    Localisation : France

    Informations forums :
    Inscription : Décembre 2002
    Messages : 339
    Points : 279
    Points
    279
    Par défaut Redirection 404 marche pas en local
    salut à tous,

    J'ai décidé de me faire un site web mais avant de le mettre sur le net, j'essaye de le rendre à peu près potable sur ma bécane. J'ai donc un linux (Debian) sur lequel j'ai installé un apache (et php3).
    Dans la racine de mon site web, j'ai créé un fichier .htaccess :
    Code : Sélectionner tout - Visualiser dans une fenêtre à part
    1
    2
    3
    4
    5
    6
    7
    8
     
    DirectoryIndex index.html
     
    ErrorDocument 404 /erreur404.html
     
    Order Allow,Deny
    Allow from All
    Deny from 192.168.1.
    J'ai aussi créer à la racine de mon répertoire un fichier erreur404.html
    Code : Sélectionner tout - Visualiser dans une fenêtre à part
    1
    2
    3
    4
    5
    6
    7
    8
     
    <html>
    <head>
    </head>
    <body>
    this page does not exist
    </body>
    </html>
    J'ai un lien qui pointe dans le vide (vers fr/index.html) et je me retrouve avec une erreur d'apache me disant que :
    The requested URL /fr/index.html was not found on this server.
    Je rajoute que j'adresse mon site web via mon loopback (au cas où)

    Il ne redirige donc pas l'erreur vers le fichier désiré. Est-ce que quelqu'un aurait la solution à mon problème ?

    Sinon (c'est peut-être lié) mais j'ai l'impression que mon php ne fonctionne pas. A part installer php et le mettre en module dans Apache, y'aurait-il autre chose à installer pour avoir un serveur php ou mon install est-elle foireuse ?

    Merci d'avance
    Ma boule de cristal s'était éclaircie et puis plus rien. Alors je me suis mis à internet et maintenant j'ai plus de renseignements qu'avec cette satané boule .....

  2. #2
    Membre éprouvé

    Homme Profil pro
    Inscrit en
    Mars 2003
    Messages
    291
    Détails du profil
    Informations personnelles :
    Sexe : Homme
    Localisation : France

    Informations forums :
    Inscription : Mars 2003
    Messages : 291
    Points : 1 059
    Points
    1 059
    Par défaut
    Y a quoi dans la directive allowoverride correspondant au répertoire où est placé le .htaccess ?

    php ne fonctionne pas : comment ça l'impression ??? Crée une page test.php qui contient <?php phpinfo(); ?> si ca ne t'affiche pas un beau tableau de toutes les couleurs c'est que ça ne marche pas...
    Tu as ajouté la directive AddHandler pour le PHP (qui est abusivement remplacée par un AddType dans la plupart des tutoriaux/docs) ?
    http://beuss.developpez.com
    Tutoriels PostgreSQL, Assembleur, Eclipse, Java

  3. #3
    Membre actif

    Profil pro
    Inscrit en
    Décembre 2002
    Messages
    339
    Détails du profil
    Informations personnelles :
    Localisation : France

    Informations forums :
    Inscription : Décembre 2002
    Messages : 339
    Points : 279
    Points
    279
    Par défaut
    Mon .htaccess est celui que j'ai posté là-haut. Je n'ai donc pas de directive allowoverride. Faut-il que j'en mette une ?

    Oui, après coup, j'ai vérifié que mon php était bien installé (j'ai correctement la page avec l'instruction phpinfo). Par contre, j'ai jamais entendu parlé de la directive AddHandler ou même Addtype dans un .htaccess. Là je crois qu'il me manque quelques infos
    Ma boule de cristal s'était éclaircie et puis plus rien. Alors je me suis mis à internet et maintenant j'ai plus de renseignements qu'avec cette satané boule .....

  4. #4
    Membre éprouvé

    Homme Profil pro
    Inscrit en
    Mars 2003
    Messages
    291
    Détails du profil
    Informations personnelles :
    Sexe : Homme
    Localisation : France

    Informations forums :
    Inscription : Mars 2003
    Messages : 291
    Points : 1 059
    Points
    1 059
    Par défaut
    AllowOverride c'est dans le httpd.conf, le AddType et le AddHandler aussi
    http://beuss.developpez.com
    Tutoriels PostgreSQL, Assembleur, Eclipse, Java

  5. #5
    Membre actif

    Profil pro
    Inscrit en
    Décembre 2002
    Messages
    339
    Détails du profil
    Informations personnelles :
    Localisation : France

    Informations forums :
    Inscription : Décembre 2002
    Messages : 339
    Points : 279
    Points
    279
    Par défaut
    Evidemment, j'avais oublié ce fichier, le voilà :
    Code : Sélectionner tout - Visualiser dans une fenêtre à part
    1
    2
    3
    4
    5
    6
    7
    8
    9
    10
    11
    12
    13
    14
    15
    16
    17
    18
    19
    20
    21
    22
    23
    24
    25
    26
    27
    28
    29
    30
    31
    32
    33
    34
    35
    36
    37
    38
    39
    40
    41
    42
    43
    44
    45
    46
    47
    48
    49
    50
    51
    52
    53
    54
    55
    56
    57
    58
    59
    60
    61
    62
    63
    64
    65
    66
    67
    68
    69
    70
    71
    72
    73
    74
    75
    76
    77
    78
    79
    80
    81
    82
    83
    84
    85
    86
    87
    88
    89
    90
    91
    92
    93
    94
    95
    96
    97
    98
    99
    100
    101
    102
    103
    104
    105
    106
    107
    108
    109
    110
    111
    112
    113
    114
    115
    116
    117
    118
    119
    120
    121
    122
    123
    124
    125
    126
    127
    128
    129
    130
    131
    132
    133
    134
    135
    136
    137
    138
    139
    140
    141
    142
    143
    144
    145
    146
    147
    148
    149
    150
    151
    152
    153
    154
    155
    156
    157
    158
    159
    160
    161
    162
    163
    164
    165
    166
    167
    168
    169
    170
    171
    172
    173
    174
    175
    176
    177
    178
    179
    180
    181
    182
    183
    184
    185
    186
    187
    188
    189
    190
    191
    192
    193
    194
    195
    196
    197
    198
    199
    200
    201
    202
    203
    204
    205
    206
    207
    208
    209
    210
    211
    212
    213
    214
    215
    216
    217
    218
    219
    220
    221
    222
    223
    224
    225
    226
    227
    228
    229
    230
    231
    232
    233
    234
    235
    236
    237
    238
    239
    240
    241
    242
    243
    244
    245
    246
    247
    248
    249
    250
    251
    252
    253
    254
    255
    256
    257
    258
    259
    260
    261
    262
    263
    264
    265
    266
    267
    268
    269
    270
    271
    272
    273
    274
    275
    276
    277
    278
    279
    280
    281
    282
    283
    284
    285
    286
    287
    288
    289
    290
    291
    292
    293
    294
    295
    296
    297
    298
    299
    300
    301
    302
    303
    304
    305
    306
    307
    308
    309
    310
    311
    312
    313
    314
    315
    316
    317
    318
    319
    320
    321
    322
    323
    324
    325
    326
    327
    328
    329
    330
    331
    332
    333
    334
    335
    336
    337
    338
    339
    340
    341
    342
    343
    344
    345
    346
    347
    348
    349
    350
    351
    352
    353
    354
    355
    356
    357
    358
    359
    360
    361
    362
    363
    364
    365
    366
    367
    368
    369
    370
    371
    372
    373
    374
    375
    376
    377
    378
    379
    380
    381
    382
    383
    384
    385
    386
    387
    388
    389
    390
    391
    392
    393
    394
    395
    396
    397
    398
    399
    400
    401
    402
    403
    404
    405
    406
    407
    408
    409
    410
    411
    412
    413
    414
    415
    416
    417
    418
    419
    420
    421
    422
    423
    424
    425
    426
    427
    428
    429
    430
    431
    432
    433
    434
    435
    436
    437
    438
    439
    440
    441
    442
    443
    444
    445
    446
    447
    448
    449
    450
    451
    452
    453
    454
    455
    456
    457
    458
    459
    460
    461
    462
    463
    464
    465
    466
    467
    468
    469
    470
    471
    472
    473
    474
    475
    476
    477
    478
    479
    480
    481
    482
    483
    484
    485
    486
    487
    488
    489
    490
    491
    492
    493
    494
    495
    496
    497
    498
    499
    500
    501
    502
    503
    504
    505
    506
    507
    508
    509
    510
    511
    512
    513
    514
    515
    516
    517
    518
    519
    520
    521
    522
    523
    524
    525
    526
    527
    528
    529
    530
    531
    532
    533
    534
    535
    536
    537
    538
    539
    540
    541
    542
    543
    544
    545
    546
    547
    548
    549
    550
    551
    552
    553
    554
    555
    556
    557
    558
    559
    560
    561
    562
    563
    564
    565
    566
    567
    568
    569
    570
    571
    572
    573
    574
    575
    576
    577
    578
    579
    580
    581
    582
    583
    584
    585
    586
    587
    588
    589
    590
    591
    592
    593
    594
    595
    596
    597
    598
    599
    600
    601
    602
    603
    604
    605
    606
    607
    608
    609
    610
    611
    612
    613
    614
    615
    616
    617
    618
    619
    620
    621
    622
    623
    624
    625
    626
    627
    628
    629
    630
    631
    632
    633
    634
    635
    636
    637
    638
    639
    640
    641
    642
    643
    644
    645
    646
    647
    648
    649
    650
    651
    652
    653
    654
    655
    656
    657
    658
    659
    660
    661
    662
    663
    664
    665
    666
    667
    668
    669
    670
    671
    672
    673
    674
    675
    676
    677
    678
    679
    680
    681
    682
    683
    684
    685
    686
    687
    688
    689
    690
    691
    692
    693
    694
    695
    696
    697
    698
    699
    700
    701
    702
    703
    704
    705
    706
    707
    708
    709
    710
    711
    712
    713
    714
    715
    716
    717
    718
    719
    720
    721
    722
    723
    724
    725
    726
    727
    728
    729
    730
    731
    732
    733
    734
    735
    736
    737
    738
    739
    740
    741
    742
    743
    744
    745
    746
    747
    748
    749
    750
    751
    752
    753
    754
    755
    756
    757
    758
    759
    760
    761
    762
    763
    764
    765
    766
    767
    768
    769
    770
    771
    772
    773
    774
    775
    776
    777
    778
    779
    780
    781
    782
    783
    784
    785
    786
    787
    788
    789
    790
    791
    792
    793
    794
    795
    796
    797
    798
    799
    800
    801
    802
    803
    804
    805
    806
    807
    808
    809
    810
    811
    812
    813
    814
    815
    816
    817
    818
    819
    820
    821
    822
    823
    824
    825
    826
    827
    828
    829
    830
    831
    832
    833
    834
    835
    836
    837
    838
    839
    840
    841
    842
    843
    844
    845
    846
    847
    848
    849
    850
    851
    852
    853
    854
    855
    856
    857
    858
    859
    860
    861
    862
    863
    864
    865
    866
    867
    868
    869
    870
    871
    872
    873
    874
    875
    876
    877
    878
    879
    880
    881
    882
    883
    884
    885
    886
    887
    888
    889
    890
    891
    892
    893
    894
    895
    896
    897
    898
    899
    900
    901
    902
    903
    904
    905
    906
    907
    908
    909
    910
    911
    912
    913
    914
    915
    916
    917
    918
    919
    920
    921
    922
    923
    924
    925
    926
    927
    928
    929
    930
    931
    932
    933
    934
    935
    936
    937
    938
    939
    940
    941
    942
    943
    944
    945
    946
    947
    948
    949
    950
    951
    952
    953
    954
    955
    956
    957
    958
    959
    960
    961
    962
    963
    964
    965
    966
    967
    968
    969
    970
    971
    972
    973
    974
    975
    976
    977
    978
    979
    980
    981
    982
    983
    984
    985
    986
    987
    988
    989
    990
    991
    992
    993
    994
    995
    996
    997
    998
    999
    1000
    1001
    1002
    1003
    1004
    1005
    1006
    1007
    1008
    1009
    1010
    1011
    1012
    1013
    1014
    1015
    1016
    1017
    1018
    1019
    1020
    1021
    1022
    1023
    1024
    1025
    1026
    1027
    1028
    1029
    1030
    1031
    1032
    1033
    1034
    1035
    1036
    1037
    1038
    1039
    1040
    1041
    1042
    1043
    1044
    1045
    1046
    1047
    1048
    1049
    1050
    1051
    1052
    1053
    1054
    1055
    1056
     
    ## httpd.conf -- Apache HTTP server configuration file
    ##
     
    #
    # Based upon the NCSA server configuration files originally by Rob McCool.
    #
    # This is the main Apache server configuration file.  It contains the
    # configuration directives that give the server its instructions.
    # See <URL:http://www.apache.org/docs/> for detailed information about
    # the directives.
    #
    # Do NOT simply read the instructions in here without understanding
    # what they do.  They're here only as hints or reminders.  If you are unsure
    # consult the online docs. You have been warned.  
    #
    # After this file is processed, the server will look for and process
    # /etc/apache/srm.conf and then /etc/apache/access.conf
    # unless you have overridden these with ResourceConfig and/or
    # AccessConfig directives here.
    #
    # The configuration directives are grouped into three basic sections:
    #  1. Directives that control the operation of the Apache server process as a
    #     whole (the 'global environment').
    #  2. Directives that define the parameters of the 'main' or 'default' server,
    #     which responds to requests that aren't handled by a virtual host.
    #     These directives also provide default values for the settings
    #     of all virtual hosts.
    #  3. Settings for virtual hosts, which allow Web requests to be sent to
    #     different IP addresses or hostnames and have them handled by the
    #     same Apache server process.
    #
    # Configuration and logfile names: If the filenames you specify for many
    # of the server's control files begin with "/" (or "drive:/" for Win32), the
    # server will use that explicit path.  If the filenames do *not* begin
    # with "/", the value of ServerRoot is prepended -- so "logs/foo.log"
    # with ServerRoot set to "/usr/local/apache" will be interpreted by the
    # server as "/usr/local/apache/logs/foo.log".
    #
     
    ### Section 1: Global Environment
    #
    # The directives in this section affect the overall operation of Apache,
    # such as the number of concurrent requests it can handle or where it
    # can find its configuration files.
    #
     
    #
    # ServerType is either inetd, or standalone.  Inetd mode is only supported on
    # Unix platforms.
    #
    ServerType standalone
     
    #
    # ServerRoot: The top of the directory tree under which the server's
    # configuration, error, and log files are kept, unless they are specified
    # with an absolute path.
    #
    # NOTE!  If you intend to place this on an NFS (or otherwise network)
    # mounted filesystem then please read the LockFile documentation
    # (available at <URL:http://www.apache.org/docs/mod/core.html#lockfile>);
    # you will save yourself a lot of trouble.
    #
    # Do NOT add a slash at the end of the directory path.
    #
    ServerRoot /etc/apache
     
    #
    # The LockFile directive sets the path to the lockfile used when Apache
    # is compiled with either USE_FCNTL_SERIALIZED_ACCEPT or
    # USE_FLOCK_SERIALIZED_ACCEPT. This directive should normally be left at
    # its default value. The main reason for changing it is if the logs
    # directory is NFS mounted, since the lockfile MUST BE STORED ON A LOCAL
    # DISK. The PID of the main server process is automatically appended to
    # the filename. 
    #
    LockFile /var/lock/apache.lock
     
    #
    # PidFile: The file in which the server should record its process
    # identification number when it starts.
    #
    PidFile /var/run/apache.pid
     
    #
    # ScoreBoardFile: File used to store internal server process information.
    # Not all architectures require this.  But if yours does (you'll know because
    # this file will be  created when you run Apache) then you *must* ensure that
    # no two invocations of Apache share the same scoreboard file.
    #
    ScoreBoardFile /var/run/apache.scoreboard
     
    #
    # In the standard configuration, the server will process this file,
    # srm.conf, and access.conf in that order.  The latter two files are
    # now distributed empty, as it is recommended that all directives
    # be kept in a single file for simplicity.  The commented-out values
    # below are the built-in defaults.  You can have the server ignore
    # these files altogether by using "/dev/null" (for Unix) or
    # "nul" (for Win32) for the arguments to the directives.
    #
    #ResourceConfig /etc/apache/srm.conf
    #AccessConfig /etc/apache/access.conf
     
    #
    # Timeout: The number of seconds before receives and sends time out.
    #
    Timeout 300
     
    #
    # KeepAlive: Whether or not to allow persistent connections (more than
    # one request per connection). Set to "Off" to deactivate.
    #
    KeepAlive On
     
    #
    # MaxKeepAliveRequests: The maximum number of requests to allow
    # during a persistent connection. Set to 0 to allow an unlimited amount.
    # We recommend you leave this number high, for maximum performance.
    #
    MaxKeepAliveRequests 100
     
    #
    # KeepAliveTimeout: Number of seconds to wait for the next request from the
    # same client on the same connection.
    #
    KeepAliveTimeout 15
     
    #
    # Server-pool size regulation.  Rather than making you guess how many
    # server processes you need, Apache dynamically adapts to the load it
    # sees --- that is, it tries to maintain enough server processes to
    # handle the current load, plus a few spare servers to handle transient
    # load spikes (e.g., multiple simultaneous requests from a single
    # Netscape browser).
    #
    # It does this by periodically checking how many servers are waiting
    # for a request.  If there are fewer than MinSpareServers, it creates
    # a new spare.  If there are more than MaxSpareServers, some of the
    # spares die off.  The default values are probably OK for most sites.
    #
    MinSpareServers 5
    MaxSpareServers 10
     
    #
    # Number of servers to start initially --- should be a reasonable ballpark
    # figure.
    #
    StartServers 5
     
    #
    # Limit on total number of servers running, i.e., limit on the number
    # of clients who can simultaneously connect --- if this limit is ever
    # reached, clients will be LOCKED OUT, so it should NOT BE SET TOO LOW.
    # It is intended mainly as a brake to keep a runaway server from taking
    # the system with it as it spirals down...
    #
    MaxClients 150
     
    #
    # MaxRequestsPerChild: the number of requests each child process is
    # allowed to process before the child dies.  The child will exit so
    # as to avoid problems after prolonged use when Apache (and maybe the
    # libraries it uses) leak memory or other resources.  On most systems, this
    # isn't really needed, but a few (such as Solaris) do have notable leaks
    # in the libraries. For these platforms, set to something like 10000
    # or so; a setting of 0 means unlimited.
    #
    # NOTE: This value does not include keepalive requests after the initial
    #       request per connection. For example, if a child process handles
    #       an initial request and 10 subsequent "keptalive" requests, it
    #       would only count as 1 request towards this limit.
    #
    MaxRequestsPerChild 100
     
    #
    # Listen: Allows you to bind Apache to specific IP addresses and/or
    # ports, in addition to the default. See also the <VirtualHost>
    # directive.
    #
    #Listen 3000
    #Listen 12.34.56.78:80
     
    #
    # BindAddress: You can support virtual hosts with this option. This directive
    # is used to tell the server which IP address to listen to. It can either
    # contain "*", an IP address, or a fully qualified Internet domain name.
    # See also the <VirtualHost> and Listen directives.
    #
    #BindAddress *
     
    #
    # Dynamic Shared Object (DSO) Support
    #
    # To be able to use the functionality of a module which was built as a DSO you
    # have to place corresponding `LoadModule' lines at this location so the
    # directives contained in it are actually available _before_ they are used.
    # Please read the file README.DSO in the Apache 1.3 distribution for more
    # details about the DSO mechanism and run `apache -l' for the list of already
    # built-in (statically linked and thus always available) modules in your apache
    # binary.
    #
    # Please keep this LoadModule: line here, it is needed for installation.
    Include /etc/apache/modules.conf
     
    #
    # ExtendedStatus: controls whether Apache will generate "full" status
    # information (ExtendedStatus On) or just basic information (ExtendedStatus
    # Off) when the "server-status" handler is called. The default is Off.
    #
    <IfModule mod_status.c>
      ExtendedStatus On
    </IfModule>
     
    ### Section 2: 'Main' server configuration
    #
    # The directives in this section set up the values used by the 'main'
    # server, which responds to any requests that aren't handled by a
    # <VirtualHost> definition.  These values also provide defaults for
    # any <VirtualHost> containers you may define later in the file.
    #
    # All of these directives may appear inside <VirtualHost> containers,
    # in which case these default settings will be overridden for the
    # virtual host being defined.
    #
     
    #
    # If your ServerType directive (set earlier in the 'Global Environment'
    # section) is set to "inetd", the next few directives don't have any
    # effect since their settings are defined by the inetd configuration.
    # Skip ahead to the ServerAdmin directive.
    #
     
    #
    # Port: The port to which the standalone server listens. For
    # ports < 1023, you will need apache to be run as root initially.
    #
    Port 80
     
    #
    # If you wish apache to run as a different user or group, you must run
    # apacheas root initially and it will switch.  
    #
    # User/Group: The name (or #number) of the user/group to run apache as.
    #  . On SCO (ODT 3) use "User nouser" and "Group nogroup".
    #  . On HPUX you may not be able to use shared memory as nobody, and the
    #    suggested workaround is to create a user www and use that user.
    #  NOTE that some kernels refuse to setgid(Group) or semctl(IPC_SET)
    #  when the value of (unsigned)Group is above 60000; 
    #  don't use Group nobody on these systems!
    #
    User www-data
    Group www-data
     
    #
    # ServerAdmin: Your address, where problems with the server should be
    # e-mailed.  This address appears on some server-generated pages, such
    # as error documents.
    #
    ServerAdmin webmaster@localhost
     
    #
    # ServerName: allows you to set a host name which is sent back to clients for
    # your server if it's different than the one the program would get (i.e., use
    # "www" instead of the host's real name).
    #
    # Note: You cannot just invent host names and hope they work. The name you 
    # define here must be a valid DNS name for your host. If you don't understand
    # this, ask your network administrator.
    # If your host doesn't have a registered DNS name, enter its IP address here.
    # You will have to access it by its address (e.g., http://123.45.67.89/)
    # anyway, and this will make redirections work in a sensible way.
    ServerName localhost
    #
    #ServerName new.host.name
     
    #
    # DocumentRoot: The directory out of which you will serve your
    # documents. By default, all requests are taken from this directory, but
    # symbolic links and aliases may be used to point to other locations.
    #
    DocumentRoot /var/www
     
    #
    # Each directory to which Apache has access, can be configured with respect
    # to which services and features are allowed and/or disabled in that
    # directory (and its subdirectories). 
    #
    # First, we configure the "default" to be a very restrictive set of 
    # permissions.  
    #
    <Directory />
        Options SymLinksIfOwnerMatch
        AllowOverride None
    </Directory>
     
    #
    # Note that from this point forward you must specifically allow
    # particular features to be enabled - so if something's not working as
    # you might expect, make sure that you have specifically enabled it
    # below.
    #
     
    #
    # This should be changed to whatever you set DocumentRoot to.
    #
    <Directory /var/www/>
     
    #
    # This may also be "None", "All", or any combination of "Indexes",
    # "Includes", "FollowSymLinks", "ExecCGI", or "MultiViews".
    #
    # Note that "MultiViews" must be named *explicitly* --- "Options All"
    # doesn't give it to you.
    #
        Options Indexes Includes FollowSymLinks MultiViews
     
    #
    # This controls which options the .htaccess files in directories can
    # override. Can also be "All", or any combination of "Options", "FileInfo", 
    # "AuthConfig", and "Limit"
    #
        AllowOverride None
     
    #
    # Controls who can get stuff from this server.
    #
        Order allow,deny
        Allow from all
    </Directory>
     
    #
    # UserDir: The name of the directory which is appended onto a user's home
    # directory if a ~user request is received.
    #
    <IfModule mod_userdir.c>
        UserDir public_html
    #
    # Control access to UserDir directories.  The following is an example
    # for a site where these directories are restricted to read-only.
    #
        <Directory /home/*/public_html>
            AllowOverride FileInfo AuthConfig Limit
            Options MultiViews Indexes SymLinksIfOwnerMatch IncludesNoExec
            <Limit GET POST OPTIONS PROPFIND>
                Order allow,deny
                Allow from all
            </Limit>
            <Limit PUT DELETE PATCH PROPPATCH MKCOL COPY MOVE LOCK UNLOCK>
                Order deny,allow
                Deny from all
            </Limit>
        </Directory>
    </IfModule>
     
    #
    # DirectoryIndex: Name of the file or files to use as a pre-written HTML
    # directory index.  Separate multiple entries with spaces.
    #
    <IfModule mod_dir.c>
        DirectoryIndex index.html index.htm index.shtml index.cgi index.php
    </IfModule>
     
    #
    # AccessFileName: The name of the file to look for in each directory
    # for access control information.
    #
    AccessFileName .htaccess
     
    #
    # The following lines prevent .htaccess files from being viewed by
    # Web clients.  Since .htaccess files often contain authorization
    # information, access is disallowed for security reasons.  Comment
    # these lines out if you want Web visitors to see the contents of
    # .htaccess files.  If you change the AccessFileName directive above,
    # be sure to make the corresponding changes here.
    #
    # Also, folks tend to use names such as .htpasswd for password
    # files, so this will protect those as well.
    #
    <Files ~ "^\.ht">
        Order allow,deny
        Deny from all
    </Files>
     
    #
    # CacheNegotiatedDocs: By default, Apache sends "Pragma: no-cache" with each
    # document that was negotiated on the basis of content. This asks proxy
    # servers not to cache the document. Uncommenting the following line disables
    # this behavior, and proxies will be allowed to cache the documents.
    #
    #CacheNegotiatedDocs
     
    #
    # UseCanonicalName:  (new for 1.3)  With this setting turned on, whenever
    # Apache needs to construct a self-referencing URL (a URL that refers back
    # to the server the response is coming from) it will use ServerName and
    # Port to form a "canonical" name.  With this setting off, Apache will
    # use the hostname:port that the client supplied, when possible.  This
    # also affects SERVER_NAME and SERVER_PORT in CGI scripts.
    #
    UseCanonicalName Off
     
    #
    # TypesConfig describes where the mime.types file (or equivalent) is
    # to be found.
    #
    TypesConfig /etc/mime.types
     
    #
    # DefaultType is the default MIME type the server will use for a document
    # if it cannot otherwise determine one, such as from filename extensions.
    # If your server contains mostly text or HTML documents, "text/plain" is
    # a good value.  If most of your content is binary, such as applications
    # or images, you may want to use "application/octet-stream" instead to
    # keep browsers from trying to display binary files as though they are
    # text.
    #
    DefaultType text/plain
     
    #
    # The mod_mime_magic module allows the server to use various hints from the
    # contents of the file itself to determine its type.  The MIMEMagicFile
    # directive tells the module where the hint definitions are located.
    # mod_mime_magic is not part of the default server (you have to add
    # it yourself with a LoadModule [see the DSO paragraph in the 'Global
    # Environment' section], or recompile the server and include mod_mime_magic
    # as part of the configuration), so it's enclosed in an <IfModule> container.
    # This means that the MIMEMagicFile directive will only be processed if the
    # module is part of the server.
    #
    <IfModule mod_mime_magic.c>
        MIMEMagicFile /usr/share/misc/file/magic.mime
    </IfModule>
     
    #
    # HostnameLookups: Log the names of clients or just their IP addresses
    # e.g., www.apache.org (on) or 204.62.129.132 (off).
    # The default is off because it'd be overall better for the net if people
    # had to knowingly turn this feature on, since enabling it means that
    # each client request will result in AT LEAST one lookup request to the
    # nameserver.
    #
    HostnameLookups Off
     
    # Note that Log files are now rotated by logrotate, not by apache itself.
    # This means that apache no longer attempts to magically determine
    # where your log files are kept; you have to fill out stanzas in
    # /etc/logrotate.d/apache yourself.
     
    #
    # ErrorLog: The location of the error log file.
    # If you do not specify an ErrorLog directive within a <VirtualHost>
    # container, error messages relating to that virtual host will be
    # logged here.  If you *do* define an error logfile for a <VirtualHost>
    # container, that host's errors will be logged there and not here.
    #
    ErrorLog /var/log/apache/error.log
     
    #
    # LogLevel: Control the number of messages logged to the error_log.
    # Possible values include: debug, info, notice, warn, error, crit,
    # alert, emerg.
    #
    LogLevel warn
     
    #
    # The following directives define some format nicknames for use with
    # a CustomLog directive (see below).
    #
    LogFormat "%h %l %u %t \"%r\" %>s %b \"%{Referer}i\" \"%{User-Agent}i\" \"%{forensic-id}n\" %T %v" full
    LogFormat "%h %l %u %t \"%r\" %>s %b \"%{Referer}i\" \"%{User-Agent}i\" \"%{forensic-id}n\" %P %T" debug
    LogFormat "%h %l %u %t \"%r\" %>s %b \"%{Referer}i\" \"%{User-Agent}i\" \"%{forensic-id}n\"" combined
    LogFormat "%h %l %u %t \"%r\" %>s %b \"%{forensic-id}n\"" forensic
    LogFormat "%h %l %u %t \"%r\" %>s %b" common
    LogFormat "%{Referer}i -> %U" referer
    LogFormat "%{User-agent}i" agent
     
    #
    # The location and format of the access logfile (Common Logfile Format).
    # If you do not define any access logfiles within a <VirtualHost>
    # container, they will be logged here.  Contrariwise, if you *do*
    # define per-<VirtualHost> access logfiles, transactions will be
    # logged therein and *not* in this file.
    #
    #CustomLog /var/log/apache/access.log common
     
    #
    # If you would like to have agent and referer logfiles, uncomment the
    # following directives.
    #
    #CustomLog /var/log/apache/referer.log referer
    #CustomLog /var/log/apache/agent.log agent
     
    #
    # If you prefer a single logfile with access, agent, referer and forensic
    # information (Combined Logfile Format) you can use the following directive.
    #
    CustomLog /var/log/apache/access.log combined
     
    <IfModule mod_log_forensic.c>
     ForensicLog /var/log/apache/forensic.log
    </IfModule>
     
    #
    # Debugging information. With apache 1.3.31 two new debugging modules have been
    # introduced to facilitate this task: mod_backtrace and mod_whatkilledus.
    # They must NOT be used in production environment if not for debugging!
    # You must know what you are doing before enabling the modules and
    # uncommenting the following lines.
    #
    <IfModule mod_backtrace.c>
     EnableExceptionHook On
     #
     # Backtrace logs are written to error.log but optionally they can be
     # redirected to a different file.
     #
     # BacktraceLog /var/log/apache/backtrace.log
     #
    </IfModule>
     
    <IfModule mod_whatkilledus.c>
     EnableExceptionHook On
     #
     # Whatkilledus logs are written to error.log but optionally they can be
     # redirected to a different file.
     #
     # WhatKilledUsLog /var/log/apache/whatkilledus.log
     #
    </IfModule>
     
    #
    # Optionally add a line containing the server version and virtual host
    # name to server-generated pages (error documents, FTP directory listings,
    # mod_status and mod_info output etc., but not CGI generated documents).
    # Set to "EMail" to also include a mailto: link to the ServerAdmin.
    # Set to one of:  On | Off | EMail
    #
    ServerSignature On
     
    #
    # This directive controls whether Server response header field which is
    # sent back to clients includes a description of the generic OS-type of
    # the server as well as information about compiled-in modules.
    # Set to one of: Prod[uctOnly] | Min[imal] | OS | Full
    # If the directive is not specified the default is set to Full.
    #
    #ServerTokens Full
     
    #
    # Aliases: Add here as many aliases as you need (with no limit). The format is 
    # Alias fakename realname
    #
    # Note that if you include a trailing / on fakename then the server will
    # require it to be present in the URL.  So "/icons" isn't aliased in this
    # example, only "/icons/"..
    #
     
    <IfModule mod_alias.c>
        Alias /icons/ /usr/share/apache/icons/
     
        <Directory /usr/share/apache/icons>
             Options Indexes MultiViews
             AllowOverride None
             Order allow,deny
             Allow from all
        </Directory>
     
        Alias /images/ /usr/share/images/
     
        <Directory /usr/share/images>
             Options MultiViews
             AllowOverride None
             Order allow,deny
             Allow from all
        </Directory>
    </IfModule>
     
    #
    # ScriptAlias: This controls which directories contain server scripts.
    # ScriptAliases are essentially the same as Aliases, except that
    # documents in the realname directory are treated as applications and
    # run by the server when requested rather than as documents sent to the client.
    # The same rules about trailing "/" apply to ScriptAlias directives as to
    # Alias.
    #
    <IfModule mod_alias.c>
        ScriptAlias /cgi-bin/ /usr/lib/cgi-bin/
     
    #
    # "/usr/lib/cgi-bin" could be changed to whatever your ScriptAliased
    # CGI directory exists, if you have that configured.
    #
        <Directory /usr/lib/cgi-bin/>
            AllowOverride None
            Options ExecCGI -MultiViews +SymLinksIfOwnerMatch
            Order allow,deny
            Allow from all
        </Directory>
    </IfModule>
     
    #
    # Redirect allows you to tell clients about documents which used to exist in
    # your server's namespace, but do not anymore. This allows you to tell the
    # clients where to look for the relocated document.
    # Format: Redirect old-URI new-URL
    #
     
    #
    # Directives controlling the display of server-generated directory listings.
    #
     
    <IfModule mod_autoindex.c>
     
        #
        # FancyIndexing: whether you want fancy directory indexing or standard
        #
        IndexOptions FancyIndexing NameWidth=*
     
        #
        # AddIcon* directives tell the server which icon to show for different
        # files or filename extensions.  These are only displayed for
        # FancyIndexed directories.
        #
        AddIconByEncoding (CMP,/icons/compressed.gif) x-compress x-gzip
     
        AddIconByType (TXT,/icons/text.gif) text/*
        AddIconByType (IMG,/icons/image2.gif) image/*
        AddIconByType (SND,/icons/sound2.gif) audio/*
        AddIconByType (VID,/icons/movie.gif) video/*
     
        AddIcon /icons/binary.gif .bin .exe
        AddIcon /icons/binhex.gif .hqx
        AddIcon /icons/tar.gif .tar
        AddIcon /icons/world2.gif .wrl .wrl.gz .vrml .vrm .iv
        AddIcon /icons/compressed.gif .Z .z .tgz .gz .zip
        AddIcon /icons/a.gif .ps .ai .eps
        AddIcon /icons/layout.gif .html .shtml .htm .pdf
        AddIcon /icons/text.gif .txt
        AddIcon /icons/c.gif .c
        AddIcon /icons/p.gif .pl .py
        AddIcon /icons/f.gif .for
        AddIcon /icons/dvi.gif .dvi
        AddIcon /icons/uuencoded.gif .uu
        AddIcon /icons/script.gif .conf .sh .shar .csh .ksh .tcl
        AddIcon /icons/tex.gif .tex
        AddIcon /icons/bomb.gif core
        AddIcon /icons/deb.gif .deb
     
        AddIcon /icons/back.gif ..
        AddIcon /icons/hand.right.gif README
        AddIcon /icons/folder.gif ^^DIRECTORY^^
        AddIcon /icons/blank.gif ^^BLANKICON^^
     
        #
        # DefaultIcon: which icon to show for files which do not have an icon
        # explicitly set.
        #
        DefaultIcon /icons/unknown.gif
     
        #
        # AddDescription: allows you to place a short description after a file in
        # server-generated indexes.  These are only displayed for FancyIndexed
        # directories.
        # Format: AddDescription "description" filename
        #
        #AddDescription "GZIP compressed document" .gz
        #AddDescription "tar archive" .tar
        #AddDescription "GZIP compressed tar archive" .tgz
     
        #
        # ReadmeName: the name of the README file the server will look for by
        # default, and append to directory listings.
        #
        # HeaderName: the name of a file which should be prepended to
        # directory indexes. 
        #
        # The module recognize only 2 kind of mime-types, text/html and
        # text/*, but the only method it has to identify them is via
        # the filename extension. The default is to include and display
        # html files.
        #
        ReadmeName README.html
        HeaderName HEADER.html
     
        # Otherwise you can comment the 2 lines above and uncomment
        # the 2 below in order to display plain text files.
        #
        # ReadmeName README.txt
        # HeaderName HEADER.txt
     
        #
        # IndexIgnore: a set of filenames which directory indexing should ignore
        # and not include in the listing.  Shell-style wildcarding is permitted.
        #
        IndexIgnore .??* *~ *# HEADER.html HEADER.txt RCS CVS *,v *,t
     
        # Uncomment the following IndexIgnore line to add README.* to the file
        # list that will not be displayed by mod_autoindex.
        # It is not enabled by default on Debian system to permit users to properly
        # browse Debian documentation (/doc/)
        #
        #IndexIgnore README.*
     
    </IfModule>
     
    #
    # Document types.
    #
    <IfModule mod_mime.c>
     
        # AddEncoding allows you to have certain browsers (Mosaic/X 2.1+)
        # uncompress information on the fly. Note: Not all browsers support
        # this.  Despite the name similarity, the following Add* directives
        # have nothing to do with the FancyIndexing customization
        # directives above.
     
        AddEncoding x-compress Z
        AddEncoding x-gzip gz tgz
     
        #
        # AddLanguage: allows you to specify the language of a document. You can
        # then use content negotiation to give a browser a file in a language
        # it can understand.
        #
        # Note 1: The suffix does not have to be the same as the language
        # keyword --- those with documents in Polish (whose net-standard
        # language code is pl) may wish to use "AddLanguage pl .po" to
        # avoid the ambiguity with the common suffix for perl scripts.
        #
        # Note 2: The example entries below illustrate that in quite
        # some cases the two character 'Language' abbriviation is not
        # identical to the two character 'Country' code for its country,
        # E.g. 'Danmark/dk' versus 'Danish/da'.
        #
        # Note 3: There is 'work in progress' to fix this and get
        # the reference data for rfc3066 cleaned up.
        #
        # Danish (da) - Dutch (nl) - English (en) - Estonian (ee)
        # French (fr) - German (de) - Greek-Modern (el)
        # Italian (it) - Portugese (pt) - Luxembourgeois (lb)
        # Spanish (es) - Swedish (sv) - Catalan (ca) - Czech(cs)
        # Polish (pl) - Brazilian Portuguese (pt-br) - Japanese (ja)
        #
        AddLanguage da .dk
        AddLanguage nl .nl
        AddLanguage en .en
        AddLanguage et .ee
        AddLanguage fr .fr
        AddLanguage de .de
        AddLanguage el .el
        AddLanguage it .it
        AddLanguage ja .ja
        AddCharset ISO-2022-JP .jis
        AddLanguage pl .po
        AddCharset ISO-8859-2 .iso-pl
        AddLanguage pt .pt
        AddLanguage pt-br .pt-br
        AddLanguage lb .lu
        AddLanguage ca .ca
        AddLanguage es .es
        AddLanguage sv .se
        AddLanguage cs .cz
     
        # LanguagePriority: allows you to give precedence to some languages
        # in case of a tie during content negotiation.
        #
        # Just list the languages in decreasing order of preference. We have
        # more or less alphabetized them here. You probably want to change
        # this.
        #
        <IfModule mod_negotiation.c>
            LanguagePriority en da nl et fr de el it ja pl pt pt-br lb ca es sv
        </IfModule>
     
        #
        # AddType allows you to tweak mime.types without actually editing
        # it, or to make certain files to be certain types.
        #
        # For example, the PHP 3.x module (not part of the Apache
        # distribution - see http://www.php.net) will typically use:
        #
        #AddType application/x-httpd-php3 .php3
        #AddType application/x-httpd-php3-source .phps
        #
        # And for PHP 4.x, use:
        #
        #AddType application/x-httpd-php .php
        #AddType application/x-httpd-php-source .phps
     
        AddType application/x-tar .tgz
        AddType image/bmp .bmp
     
        # hdml
        AddType text/x-hdml .hdml
     
        #
        # AddHandler allows you to map certain file extensions to "handlers",
        # actions unrelated to filetype. These can be either built into
        # the server or added with the Action command (see below).
        #
        # If you want to use server side includes, or CGI outside
        # ScriptAliased directories, uncomment the following lines.
        #
        # To use CGI scripts:
        #
        #AddHandler cgi-script .cgi .sh .pl
     
        #
        # To use server-parsed HTML files mod_include has to be enabled.
        #
        <IfModule mod_include.c>
         AddType text/html .shtml
         AddHandler server-parsed .shtml
        </IfModule>
     
        #
        # Uncomment the following line to enable Apache's send-asis HTTP
        # file feature.
        #
        #AddHandler send-as-is asis
     
        #
        # If you wish to use server-parsed imagemap files, use
        #
        #AddHandler imap-file map
     
        #
        # To enable type maps, you might want to use
        #
        #AddHandler type-map var
     
    </IfModule>
    # End of document types.
     
    # Default charset to iso-8859-1 (http://www.apache.org/info/css-security/).
     
    AddDefaultCharset on
     
    #
    # Action: lets you define media types that will execute a script whenever
    # a matching file is called. This eliminates the need for repeated URL
    # pathnames for oft-used CGI file processors.
    # Format: Action media/type /cgi-script/location
    # Format: Action handler-name /cgi-script/location
    #
     
    #
    # MetaDir: specifies the name of the directory in which Apache can find
    # meta information files. These files contain additional HTTP headers
    # to include when sending the document
    #
    #MetaDir .web
     
    #
    # MetaSuffix: specifies the file name suffix for the file containing the
    # meta information.
    #
    #MetaSuffix .meta
     
    #
    # Customizable error response (Apache style)
    #  these come in three flavors
    #
    #    1) plain text
    #ErrorDocument 500 "The server made a boo boo.
    #  n.b.  the (") marks it as text, it does not get output
    #
    #    2) local redirects
    #ErrorDocument 404 /missing.html
    #  to redirect to local URL /missing.html
    #ErrorDocument 404 /cgi-bin/missing_handler.pl
    #  N.B.: You can redirect to a script or a document using server-side-includes.
    #
    #    3) external redirects
    #ErrorDocument 402 http://some.other_server.com/subscription_info.html
    #  N.B.: Many of the environment variables associated with the original
    #  request will *not* be available to such a script.
     
    <IfModule mod_setenvif.c>
        #
        # The following directives modify normal HTTP response behavior.
        # The first directive disables keepalive for Netscape 2.x and browsers that
        # spoof it. There are known problems with these browser implementations.
        # The second directive is for Microsoft Internet Explorer 4.0b2
        # which has a broken HTTP/1.1 implementation and does not properly
        # support keepalive when it is used on 301 or 302 (redirect) responses.
        #
        BrowserMatch "Mozilla/2" nokeepalive
        BrowserMatch "MSIE 4\.0b2;" nokeepalive downgrade-1.0 force-response-1.0
     
        #
        # The following directive disables HTTP/1.1 responses to browsers which
        # are in violation of the HTTP/1.0 spec by not being able to grok a
        # basic 1.1 response.
        #
        BrowserMatch "RealPlayer 4\.0" force-response-1.0
        BrowserMatch "Java/1\.0" force-response-1.0
        BrowserMatch "JDK/1\.0" force-response-1.0
    </IfModule>
     
     
    # If the perl module is installed, this will be enabled.
    <IfModule mod_perl.c>
      <IfModule mod_alias.c>
       Alias /perl/ /var/www/perl/
      </IfModule>
      <Location /perl>
        SetHandler perl-script
        PerlHandler Apache::Registry
        Options +ExecCGI
      </Location>
    </IfModule>
     
    #
    # Allow http put (such as Netscape Gold's publish feature)
    # Use htpasswd to generate /etc/apache/passwd.
    # You must unremark these two lines at the top of this file as well:
    #LoadModule put_module		modules/mod_put.so
    #AddModule mod_put.c
    #
    #<IfModule mod_alias.c>
    # Alias /upload /tmp
    #</IfModule>
    #<Location /upload>
    #    EnablePut On
    #    AuthType Basic
    #    AuthName Temporary
    #    AuthUserFile /etc/apache/passwd
    #    EnableDelete Off
    #    umask 007
    #    <Limit PUT>
    #	require valid-user
    #    </Limit>
    #</Location>
     
    #
    # Allow server status reports, with the URL of http://servername/server-status
    # Change the ".your_domain.com" to match your domain to enable.
    #
    #<Location /server-status>
    #    SetHandler server-status
    #    Order deny,allow
    #    Deny from all
    #    Allow from .your_domain.com
    #</Location>
     
    #
    # Allow remote server configuration reports, with the URL of
    #  http://servername/server-info (requires that mod_info.c be loaded).
    # Change the ".your_domain.com" to match your domain to enable.
    #
    #<Location /server-info>
    #    SetHandler server-info
    #    Order deny,allow
    #    Deny from all
    #    Allow from .your_domain.com
    #</Location>
     
    # Allow access to local system documentation from localhost.
    # (Debian Policy assumes /usr/share/doc is "/doc/", at least from the localhost.)
    <IfModule mod_alias.c>
     Alias /doc/ /usr/share/doc/
    </IfModule>
     
    <Location /doc>
      order deny,allow
      deny from all
      allow from 127.0.0.0/255.0.0.0
      Options Indexes FollowSymLinks MultiViews
    </Location>
     
    #
    # There have been reports of people trying to abuse an old bug from pre-1.1
    # days.  This bug involved a CGI script distributed as a part of Apache.
    # By uncommenting these lines you can redirect these attacks to a logging 
    # script on phf.apache.org.  Or, you can record them yourself, using the script
    # support/phf_abuse_log.cgi.
    #
    #<Location /cgi-bin/phf*>
    #    Deny from all
    #    ErrorDocument 403 http://phf.apache.org/phf_abuse_log.cgi
    #</Location>
     
    <IfModule mod_proxy.c>
        #
        # Proxy Server directives. Uncomment the following lines to
        # enable the proxy server:
        #
        #ProxyRequests On
     
        #<Directory proxy:*>
        #    Order deny,allow
        #    Deny from all
        #    Allow from .your_domain.com
        #</Directory>
     
     
        #
        # Enable/disable the handling of HTTP/1.1 "Via:" headers.
        # ("Full" adds the server version; "Block" removes all outgoing Via: headers)
        # Set to one of: Off | On | Full | Block
        #
        #ProxyVia On
     
        #
        # To enable the cache as well, edit and uncomment the following lines:
        # (no cacheing without CacheRoot)
        #
        #CacheRoot "/var/cache/apache"
        #CacheSize 5
        #CacheGcInterval 4
        #CacheMaxExpire 24
        #CacheLastModifiedFactor 0.1
        #CacheDefaultExpire 1
        #NoCache a_domain.com another_domain.edu joes.garage_sale.com
     
    </IfModule>
    # End of proxy directives.
     
    ### Section 3: Virtual Hosts
    #
    # VirtualHost: If you want to maintain multiple domains/hostnames on your
    # machine you can setup VirtualHost containers for them.
    # Please see the documentation at <URL:http://www.apache.org/docs/vhosts/>
    # for further details before you try to setup virtual hosts.
    # You may use the command line option '-S' to verify your virtual host
    # configuration.
     
    #
    # If you want to use name-based virtual hosts you need to define at
    # least one IP address (and port number) for them.
    #
    #NameVirtualHost 12.34.56.78:80
    #NameVirtualHost 12.34.56.78
     
    #
    # VirtualHost example:
    # Almost any Apache directive may go into a VirtualHost container.
    #
    #<VirtualHost ip.address.of.host.some_domain.com>
    #    ServerAdmin webmaster@host.some_domain.com
    #    DocumentRoot /www/docs/host.some_domain.com
    #    ServerName host.some_domain.com
    #    ErrorLog logs/host.some_domain.com-error.log
    #    CustomLog logs/host.some_domain.com-access.log common
    #</VirtualHost>
     
    #<VirtualHost _default_:*>
    #</VirtualHost>
     
    # Automatically added by the post-installation script
    # as part of the transition to a config directory layout
    # similar to apache2, and that will help users to migrate
    # from apache to apache2 or revert back easily
    Include /etc/apache/conf.d
    En gros tous les AllowOverride sont à "none" sauf dans le module mod_userdir.c qui lui a comme valeur "FileInfo AuthConfig Limit".

    J'ai fait une réinstall totale est le php marche correctement (à partir du moment où l'extension du fichier est .php, le code php à l'intérieur est lu correctement mais si je mets du .html, là ça ne fonctionnera jamais). Par contre, la redirection de l'erreur ne marche toujours pas.

    J'ai bien trouvé une ligne dans le httpd.conf mais si je redirige cette ligne, je suppose que ce sera valable pour tous les "serveurs apaches" en cours sur ma bécane. Donc je voudrais que ça soit uniquement rediriger grâce à mon .htaccess.

    Merci de ton aide
    Ma boule de cristal s'était éclaircie et puis plus rien. Alors je me suis mis à internet et maintenant j'ai plus de renseignements qu'avec cette satané boule .....

  6. #6
    Membre éprouvé

    Homme Profil pro
    Inscrit en
    Mars 2003
    Messages
    291
    Détails du profil
    Informations personnelles :
    Sexe : Homme
    Localisation : France

    Informations forums :
    Inscription : Mars 2003
    Messages : 291
    Points : 1 059
    Points
    1 059
    Par défaut
    Regarde la doc sur AllowOverride et tu mets les options qu'il faut pour configurer l'accès
    <location /chemin/WEB>
    AllowOverride options
    </location>

    ou

    <directory /chemin/SYSTEME/DE/FICHIERS>
    AllowOverride options
    </directory>
    http://beuss.developpez.com
    Tutoriels PostgreSQL, Assembleur, Eclipse, Java

  7. #7
    Membre actif

    Profil pro
    Inscrit en
    Décembre 2002
    Messages
    339
    Détails du profil
    Informations personnelles :
    Localisation : France

    Informations forums :
    Inscription : Décembre 2002
    Messages : 339
    Points : 279
    Points
    279
    Par défaut
    J'ai pas de doc mais avec Google et en touchant un peu par ci un peu par là les AllowOverride, j'ai réussi à trouver ce que je voulais. En lisant les tutoriaux, je croyais que AllowOverride était uniquement utilisé lors d'une restriction d'accès pour certains utilisateurs. J'aurais jamais pensé que ça pouvait influer sur la redirection d'erreurs.

    Merci beaucoup de ton aide
    Ma boule de cristal s'était éclaircie et puis plus rien. Alors je me suis mis à internet et maintenant j'ai plus de renseignements qu'avec cette satané boule .....

  8. #8
    Membre éprouvé

    Homme Profil pro
    Inscrit en
    Mars 2003
    Messages
    291
    Détails du profil
    Informations personnelles :
    Sexe : Homme
    Localisation : France

    Informations forums :
    Inscription : Mars 2003
    Messages : 291
    Points : 1 059
    Points
    1 059
    Par défaut
    La doc se trouve toujours sur http://httpd.apache.org elle est même très bien faite
    http://beuss.developpez.com
    Tutoriels PostgreSQL, Assembleur, Eclipse, Java

  9. #9
    Membre actif

    Profil pro
    Inscrit en
    Décembre 2002
    Messages
    339
    Détails du profil
    Informations personnelles :
    Localisation : France

    Informations forums :
    Inscription : Décembre 2002
    Messages : 339
    Points : 279
    Points
    279
    Par défaut
    Merci pour le lien (j'avais essayé qu'avec le man).

    Encore Merci pour tout
    Ma boule de cristal s'était éclaircie et puis plus rien. Alors je me suis mis à internet et maintenant j'ai plus de renseignements qu'avec cette satané boule .....

+ Répondre à la discussion
Cette discussion est résolue.

Discussions similaires

  1. [ASP.NET C#] Redirect qui marche pas
    Par vin100H dans le forum ASP.NET
    Réponses: 11
    Dernier message: 10/08/2007, 20h54
  2. Ma redirection ne marche pas si la page existe !
    Par pdtor dans le forum Apache
    Réponses: 1
    Dernier message: 07/08/2007, 21h05
  3. [EasyPHP] fonction mail marche pas en local
    Par sitalgerie dans le forum EDI, CMS, Outils, Scripts et API
    Réponses: 8
    Dernier message: 02/04/2007, 20h01
  4. redirection qui marche pas
    Par michka999 dans le forum EDI, CMS, Outils, Scripts et API
    Réponses: 6
    Dernier message: 13/07/2006, 16h45
  5. [MySQL] requête upload qui ne marche pas en local
    Par stuef dans le forum PHP & Base de données
    Réponses: 4
    Dernier message: 03/03/2006, 17h32

Partager

Partager
  • Envoyer la discussion sur Viadeo
  • Envoyer la discussion sur Twitter
  • Envoyer la discussion sur Google
  • Envoyer la discussion sur Facebook
  • Envoyer la discussion sur Digg
  • Envoyer la discussion sur Delicious
  • Envoyer la discussion sur MySpace
  • Envoyer la discussion sur Yahoo