Aller au contenu

Chercher dans la communauté

Affichage du résultat pour les tags 'htaccess'.

  • Rechercher par étiquette

    Saisir les étiquettes en les séparant par une virgule.
  • Recherche par auteur

Type du contenu


Forums

  • Accueil
    • Les nouveaux membres se présentent
    • Revues de presse
    • Le salon de Webmaster Hub
    • La tribune de Webmaster Hub
  • Publications et Redirections
    • Référencement et Publicité
    • Droit, Finances et Administration
    • Les techniques de l'Internet
    • Noms de domaines et hébergement
    • La tribune du Hub
  • Création et exploitation de Sites Internet
    • Les langages du Net
    • Les fondations d'un site
    • Accessibilité et Ergonomie Web
    • E-commerce
    • Administration & Droit
    • Systèmes de publication
  • Promotion de Sites Internet
    • Techniques de Référencement
    • Techniques de Promotion
  • Informatique & Internet
    • PC-Gyver
    • Les Navigateurs
  • Les services de Webmaster Hub
    • Infogérance serveurs dédiés
    • Partenariat et échanges de liens
    • Offres et demandes de prestations de service

Rechercher dans...

Chercher ce qui...


Date de création

  • Début

    End


Dernière mise à jour

  • Début

    End


Filtrer par...

Inscrit

  • Début

    End


Groupe


Mon Site


Skype


Localisation


Société

  1. Bonjour, Un client ne m'a toujours pas réglé le solde pour la création de son site web : puis-je mettre une redirection vers une page affichant en h1 : ? dans un premier temps, j'avais fait une redirection vers une page blanche mais je me suis dit que c'était trop facile de faire travailler les gens et ensuite de tout arrêter de manière unilatérale.. Merci pour vos avis..
  2. Bonjour, J'essai de configurer des virtualhosts sur ma machine de test sans succès depuis 2 jours, c'est pourquoi je me suis résigné à demandé de l'aide car je dois passer à côté d'un détail sans le voir. Voici ce que je met dans le httpd.conf pour le virtualhost. <VirtualHost monstre.****.fr:*> ServerAdmin webmaster_AT_no-spam.com DocumentRoot /var/www/htdocs/stats ServerName monstre.****.fr ErrorLog /var/log/stats.****.fr-error_log CustomLog /var/log/stats.****.fr-access_log combined <Files "/var/www/htdocs/stats"> </Files> ServerPath /var/www/htdocs/stats </VirtualHost> En fait il me renvoit toujours malgré le virtualhost vers le répertoire par défaut d'apache /var/www/htdocs/ Là je ne vois pas trop... Ci-dessous le httpd.conf en entier # $OpenBSD: httpd.conf,v 1.18 2004/09/10 03:19:03 david Exp $ # # Based upon the NCSA server configuration files originally by Rob McCool. # # This is the main Apache server configuration file. It contains the # configuration directives that give the server its instructions. # See <URL:http://www.apache.org/docs/> for detailed information about # the directives. # # Do NOT simply read the instructions in here without understanding # what they do. They're here only as hints or reminders. If you are unsure # consult the online docs. You have been warned. # # After this file is processed, the server will look for and process # /var/www/conf/srm.conf and then /var/www/conf/access.conf # unless you have overridden these with ResourceConfig and/or # AccessConfig directives here. # # The configuration directives are grouped into three basic sections: # 1. Directives that control the operation of the Apache server process as a # whole (the 'global environment'). # 2. Directives that define the parameters of the 'main' or 'default' server, # which responds to requests that aren't handled by a virtual host. # These directives also provide default values for the settings # of all virtual hosts. # 3. Settings for virtual hosts, which allow Web requests to be sent to # different IP addresses or hostnames and have them handled by the # same Apache server process. # # Configuration and logfile names: If the filenames you specify for many # of the server's control files begin with "/" (or "drive:/" for Win32), the # server will use that explicit path. If the filenames do *not* begin # with "/", the value of ServerRoot is prepended -- so "logs/foo.log" # with ServerRoot set to "/usr/local/apache" will be interpreted by the # server as "/usr/local/apache/logs/foo.log". # ### Section 1: Global Environment # # The directives in this section affect the overall operation of Apache, # such as the number of concurrent requests it can handle or where it # can find its configuration files. # # # ServerType is either inetd, or standalone. Inetd mode is only supported on # Unix platforms. # ServerType standalone # # ServerRoot: The top of the directory tree under which the server's # configuration, error, and log files are kept. # # NOTE! If you intend to place this on an NFS (or otherwise network) # mounted filesystem then please read the LockFile documentation # (available at <URL:http://www.apache.org/docs/mod/core.html#lockfile>); # you will save yourself a lot of trouble. # # Do NOT add a slash at the end of the directory path. # ServerRoot "/var/www" # # The LockFile directive sets the path to the lockfile used when Apache # is compiled with either USE_FCNTL_SERIALIZED_ACCEPT or # USE_FLOCK_SERIALIZED_ACCEPT. This directive should normally be left at # its default value. The main reason for changing it is if the logs # directory is NFS mounted, since the lockfile MUST BE STORED ON A LOCAL # DISK. The PID of the main server process is automatically appended to # the filename. # #LockFile logs/accept.lock # # PidFile: The file in which the server should record its process # identification number when it starts. # PidFile logs/httpd.pid # # ScoreBoardFile: File used to store internal server process information. # Not all architectures require this. But if yours does (you'll know because # this file will be created when you run Apache) then you *must* ensure that # no two invocations of Apache share the same scoreboard file. # ScoreBoardFile logs/apache_runtime_status # # In the standard configuration, the server will process httpd.conf, # srm.conf, and access.conf in that order. The latter two files are # now deprecated and not installed any more, as it is recommended that # all directives be kept in a single file for simplicity. # #ResourceConfig conf/srm.conf #AccessConfig conf/access.conf # # Timeout: The number of seconds before receives and sends time out. # Timeout 300 # # KeepAlive: Whether or not to allow persistent connections (more than # one request per connection). Set to "Off" to deactivate. # KeepAlive On # # MaxKeepAliveRequests: The maximum number of requests to allow # during a persistent connection. Set to 0 to allow an unlimited amount. # We recommend you leave this number high, for maximum performance. # MaxKeepAliveRequests 100 # # KeepAliveTimeout: Number of seconds to wait for the next request from the # same client on the same connection. # KeepAliveTimeout 15 # # Server-pool size regulation. Rather than making you guess how many # server processes you need, Apache dynamically adapts to the load it # sees --- that is, it tries to maintain enough server processes to # handle the current load, plus a few spare servers to handle transient # load spikes (e.g., multiple simultaneous requests from a single # Netscape browser). # # It does this by periodically checking how many servers are waiting # for a request. If there are fewer than MinSpareServers, it creates # a new spare. If there are more than MaxSpareServers, some of the # spares die off. The default values in httpd.conf-dist are probably OK # for most sites. # MinSpareServers 5 MaxSpareServers 10 # # Number of servers to start initially --- should be a reasonable ballpark # figure. # StartServers 5 # # Limit on total number of servers running, i.e., limit on the number # of clients who can simultaneously connect --- if this limit is ever # reached, clients will be LOCKED OUT, so it should NOT BE SET TOO LOW. # It is intended mainly as a brake to keep a runaway server from taking # the system with it as it spirals down... # MaxClients 150 # # MaxRequestsPerChild: the number of requests each child process is # allowed to process before the child dies. The child will exit so # as to avoid problems after prolonged use when Apache (and maybe the # libraries it uses) leak memory or other resources. On most systems, this # isn't really needed, but a few (such as Solaris) do have notable leaks # in the libraries. # MaxRequestsPerChild 0 # # Listen: Allows you to bind Apache to specific IP addresses and/or # ports, in addition to the default. See also the <VirtualHost> # directive. # #Listen 3000 #Listen 12.34.56.78:80 # # BindAddress: You can support virtual hosts with this option. This directive # is used to tell the server which IP address to listen to. It can either # contain "*", an IP address, or a fully qualified Internet domain name. # See also the <VirtualHost> and Listen directives. # #BindAddress * # # Dynamic Shared Object (DSO) Support # # To be able to use the functionality of a module which was built as a DSO you # have to place corresponding `LoadModule' lines at this location so the # directives contained in it are actually available _before_ they are used. # Please read the file README.DSO in the Apache 1.3 distribution for more # details about the DSO mechanism and run `httpd -l' for the list of already # built-in (statically linked and thus always available) modules in your httpd # binary. # # Note: The order is which modules are loaded is important. Don't change # the order below without expert advice. # # Example: # LoadModule foo_module libexec/mod_foo.so # "anonymous" user access to authenticated areas # LoadModule anon_auth_module /usr/lib/apache/modules/mod_auth_anon.so # user authentication using Berkeley DB files # LoadModule db_auth_module /usr/lib/apache/modules/mod_auth_db.so # user authentication using DBM files # LoadModule dbm_auth_module /usr/lib/apache/modules/mod_auth_dbm.so # authentication using new-style MD5 Digest Authentication (experimental) # LoadModule digest_auth_module /usr/lib/apache/modules/mod_auth_digest.so # CERN httpd metafile semantics # LoadModule cern_meta_module /usr/lib/apache/modules/mod_cern_meta.so # configuration defines ($xxx) # LoadModule define_module /usr/lib/apache/modules/mod_define.so # user authentication using old-style MD5 Digest Authentication # LoadModule digest_module /usr/lib/apache/modules/mod_digest.so # generation of Expires HTTP headers according to user-specified criteria # LoadModule expires_module /usr/lib/apache/modules/mod_expires.so # customization of HTTP response headers # LoadModule headers_module /usr/lib/apache/modules/mod_headers.so # comprehensive overview of the server configuration # LoadModule info_module /usr/lib/apache/modules/mod_info.so # logging of the client user agents (deprecated in favor of mod_log_config) # LoadModule agent_log_module /usr/lib/apache/modules/mod_log_agent.so # logging of referers (deprecated in favor of mod_log_config) # LoadModule referer_log_module /usr/lib/apache/modules/mod_log_referer.so # determining the MIME type of a file by looking at a few bytes of its contents # LoadModule mime_magic_module /usr/lib/apache/modules/mod_mime_magic.so # mmap()ing of a statically configured list of frequently requested but # not changed files (experimental) # LoadModule mmap_static_module /usr/lib/apache/modules/mod_mmap_static.so # rule-based rewriting engine to rewrite requested URLs on the fly # LoadModule rewrite_module /usr/lib/apache/modules/mod_rewrite.so # attempt to correct misspellings of URLs that users might have entered # LoadModule speling_module /usr/lib/apache/modules/mod_speling.so # provides an environment variable with a unique identifier for each request # LoadModule unique_id_module /usr/lib/apache/modules/mod_unique_id.so # uses cookies to provide for a clickstream log of user activity on a site # LoadModule usertrack_module /usr/lib/apache/modules/mod_usertrack.so # dynamically configured mass virtual hosting # LoadModule vhost_alias_module /usr/lib/apache/modules/mod_vhost_alias.so # caching proxy # LoadModule proxy_module /usr/lib/apache/modules/libproxy.so # # ExtendedStatus controls whether Apache will generate "full" status # information (ExtendedStatus On) or just basic information (ExtendedStatus # Off) when the "server-status" handler is called. The default is Off. # #ExtendedStatus On ### Section 2: 'Main' server configuration # # The directives in this section set up the values used by the 'main' # server, which responds to any requests that aren't handled by a # <VirtualHost> definition. These values also provide defaults for # any <VirtualHost> containers you may define later in the file. # # All of these directives may appear inside <VirtualHost> containers, # in which case these default settings will be overridden for the # virtual host being defined. # # # If your ServerType directive (set earlier in the 'Global Environment' # section) is set to "inetd", the next few directives don't have any # effect since their settings are defined by the inetd configuration. # Skip ahead to the ServerAdmin directive. # # # Port: The port to which the standalone server listens. For # ports < 1023, you will need httpd to be run as root initially. # Port 80 ## ## SSL Support ## ## When we also provide SSL we have to listen to the ## standard HTTP port (see above) and to the HTTPS port ## <IfDefine SSL> Listen 80 Listen 443 </IfDefine> # # If you wish httpd to run as a different user or group, you must run # httpd as root initially and it will switch. # # User/Group: The name (or #number) of the user/group to run httpd as. # . On SCO (ODT 3) use "User nouser" and "Group nogroup". # . On HPUX you may not be able to use shared memory as nobody, and the # suggested workaround is to create a user www and use that user. # NOTE that some kernels refuse to setgid(Group) or semctl(IPC_SET) # when the value of (unsigned)Group is above 60000; # don't use Group #-1 on these systems! # On OpenBSD, use user www, group www. # User www Group www # # ServerAdmin: Your address, where problems with the server should be # e-mailed. This address appears on some server-generated pages, such # as error documents. # ServerAdmin you_AT_your.address # # ServerName allows you to set a host name which is sent back to clients for # your server if it's different than the one the program would get (i.e., use # "www" instead of the host's real name). # # Note: You cannot just invent host names and hope they work. The name you # define here must be a valid DNS name for your host. If you don't understand # this, ask your network administrator. # If your host doesn't have a registered DNS name, enter its IP address here. # You will have to access it by its address (e.g., [url="http://123.45.67.89/)"]http://123.45.67.89/)[/url] # anyway, and this will make redirections work in a sensible way. # #ServerName new.host.name # # DocumentRoot: The directory out of which you will serve your # documents. By default, all requests are taken from this directory, but # symbolic links and aliases may be used to point to other locations. # DocumentRoot "/var/www/htdocs" # # Each directory to which Apache has access, can be configured with respect # to which services and features are allowed and/or disabled in that # directory (and its subdirectories). # # First, we configure the "default" to be a very restrictive set of # permissions. # <Directory /> Options FollowSymLinks AllowOverride None </Directory> # # Note that from this point forward you must specifically allow # particular features to be enabled - so if something's not working as # you might expect, make sure that you have specifically enabled it # below. # # # This should be changed to whatever you set DocumentRoot to. # <Directory "/var/www/htdocs"> # # This may also be "None", "All", or any combination of "Indexes", # "Includes", "FollowSymLinks", "ExecCGI", or "MultiViews". # # Note that "MultiViews" must be named *explicitly* --- "Options All" # doesn't give it to you. # Options Indexes FollowSymLinks # # This controls which options the .htaccess files in directories can # override. Can also be "All", or any combination of "Options", "FileInfo", # "AuthConfig", and "Limit" # AllowOverride All # # Controls who can get stuff from this server. # Order allow,deny Allow from all </Directory> # # UserDir: The directory which is prepended onto a users username, within # which a users's web pages are looked for if a ~user request is received. # Relative pathes are relative to the user's home directory. # # "disabled" turns this feature off. # # Since httpd will chroot(2) to the ServerRoot path by default, # you should use # UserDir /var/www/users # and create per user directories in /var/www/users/<username> # UserDir disabled # # Control access to UserDir directories. The following is an example # for a site where these directories are restricted to read-only and # are located under /users/<username> # You will need to change this to match your site's home directories. # #<Directory /users/*> # AllowOverride FileInfo AuthConfig Limit # Options MultiViews Indexes SymLinksIfOwnerMatch IncludesNoExec # <Limit GET POST OPTIONS PROPFIND> # Order allow,deny # Allow from all # </Limit> # <Limit PUT DELETE PATCH PROPPATCH MKCOL COPY MOVE LOCK UNLOCK> # Order deny,allow # Deny from all # </Limit> #</Directory> # # DirectoryIndex: Name of the file or files to use as a pre-written HTML # directory index. Separate multiple entries with spaces. # DirectoryIndex index.html # # AccessFileName: The name of the file to look for in each directory # for access control information. # AccessFileName .htaccess # # The following lines prevent .htaccess files from being viewed by # Web clients. Since .htaccess files often contain authorization # information, access is disallowed for security reasons. Comment # these lines out if you want Web visitors to see the contents of # .htaccess files. If you change the AccessFileName directive above, # be sure to make the corresponding changes here. # <Files .htaccess> Order allow,deny Deny from all </Files> # # CacheNegotiatedDocs: By default, Apache sends "Pragma: no-cache" with each # document that was negotiated on the basis of content. This asks proxy # servers not to cache the document. Uncommenting the following line disables # this behavior, and proxies will be allowed to cache the documents. # #CacheNegotiatedDocs # # UseCanonicalName: (new for 1.3) With this setting turned on, whenever # Apache needs to construct a self-referencing URL (a URL that refers back # to the server the response is coming from) it will use ServerName and # Port to form a "canonical" name. With this setting off, Apache will # use the hostname:port that the client supplied, when possible. This # also affects SERVER_NAME and SERVER_PORT in CGI scripts. # UseCanonicalName On # # TypesConfig describes where the mime.types file (or equivalent) is # to be found. # TypesConfig conf/mime.types # # DefaultType is the default MIME type the server will use for a document # if it cannot otherwise determine one, such as from filename extensions. # If your server contains mostly text or HTML documents, "text/plain" is # a good value. If most of your content is binary, such as applications # or images, you may want to use "application/octet-stream" instead to # keep browsers from trying to display binary files as though they are # text. # DefaultType text/plain # # The mod_mime_magic module allows the server to use various hints from the # contents of the file itself to determine its type. The MIMEMagicFile # directive tells the module where the hint definitions are located. # mod_mime_magic is not part of the default server (you have to add # it yourself with a LoadModule [see the DSO paragraph in the 'Global # Environment' section], or recompile the server and include mod_mime_magic # as part of the configuration), so it's enclosed in an <IfModule> container. # This means that the MIMEMagicFile directive will only be processed if the # module is part of the server. # <IfModule mod_mime_magic.c> MIMEMagicFile conf/magic </IfModule> # # HostnameLookups: Log the names of clients or just their IP addresses # e.g., www.apache.org (on) or 204.62.129.132 (off). # The default is off because it'd be overall better for the net if people # had to knowingly turn this feature on, since enabling it means that # each client request will result in AT LEAST one lookup request to the # nameserver. # HostnameLookups Off # # ErrorLog: The location of the error log file. # If you do not specify an ErrorLog directive within a <VirtualHost> # container, error messages relating to that virtual host will be # logged here. If you *do* define an error logfile for a <VirtualHost> # container, that host's errors will be logged there and not here. # ErrorLog logs/error_log # # LogLevel: Control the number of messages logged to the error_log. # Possible values include: debug, info, notice, warn, error, crit, # alert, emerg. # LogLevel warn # # The following directives define some format nicknames for use with # a CustomLog directive (see below). # LogFormat "%h %l %u %t \"%r\" %>s %b \"%{Referer}i\" \"%{User-Agent}i\"" combined LogFormat "%h %l %u %t \"%r\" %>s %b" common LogFormat "%{Referer}i -> %U" referer LogFormat "%{User-agent}i" agent # # The location and format of the access logfile (Common Logfile Format). # If you do not define any access logfiles within a <VirtualHost> # container, they will be logged here. Contrariwise, if you *do* # define per-<VirtualHost> access logfiles, transactions will be # logged therein and *not* in this file. # #CustomLog logs/access_log common # # If you would like to have agent and referer logfiles, uncomment the # following directives. # #CustomLog logs/referer_log referer #CustomLog logs/agent_log agent # # If you prefer a single logfile with access, agent, and referer information # (Combined Logfile Format) you can use the following directive. # CustomLog logs/access_log combined # # Optionally add a line containing the server version and virtual host # name to server-generated pages (error documents, FTP directory listings, # mod_status and mod_info output etc., but not CGI generated documents). # Set to "EMail" to also include a mailto: link to the ServerAdmin. # Set to one of: On | Off | EMail # ServerSignature On # # Aliases: Add here as many aliases as you need (with no limit). The format is # Alias fakename realname # # Note that if you include a trailing / on fakename then the server will # require it to be present in the URL. So "/icons" isn't aliased in this # example, only "/icons/".. # Alias /icons/ "/var/www/icons/" <Directory "/var/www/icons"> Options Indexes MultiViews AllowOverride None Order allow,deny Allow from all </Directory> <Directory "/var/www/htdocs/manual"> Options MultiViews AllowOverride None Order allow,deny Allow from all </Directory> # # ScriptAlias: This controls which directories contain server scripts. # ScriptAliases are essentially the same as Aliases, except that # documents in the realname directory are treated as applications and # run by the server when requested rather than as documents sent to the client. # The same rules about trailing "/" apply to ScriptAlias directives as to # Alias. # ScriptAlias /cgi-bin/ "/var/www/cgi-bin/" # # "/var/www/cgi-bin" should be changed to whatever your ScriptAliased # CGI directory exists, if you have that configured. # <Directory "/var/www/cgi-bin"> AllowOverride None Options None Order allow,deny Allow from all </Directory> # # Redirect allows you to tell clients about documents which used to exist in # your server's namespace, but do not anymore. This allows you to tell the # clients where to look for the relocated document. # Format: Redirect old-URI new-URL # # # Directives controlling the display of server-generated directory listings. # # # FancyIndexing is whether you want fancy directory indexing or standard # IndexOptions FancyIndexing # # AddIcon* directives tell the server which icon to show for different # files or filename extensions. These are only displayed for # FancyIndexed directories. # AddIconByEncoding (CMP,/icons/compressed.gif) x-compress x-gzip AddIconByType (TXT,/icons/text.gif) text/* AddIconByType (IMG,/icons/image2.gif) image/* AddIconByType (SND,/icons/sound2.gif) audio/* AddIconByType (VID,/icons/movie.gif) video/* AddIcon /icons/binary.gif .bin .exe AddIcon /icons/binhex.gif .hqx AddIcon /icons/tar.gif .tar AddIcon /icons/world2.gif .wrl .wrl.gz .vrml .vrm .iv AddIcon /icons/compressed.gif .Z .z .tgz .gz .zip AddIcon /icons/a.gif .ps .ai .eps AddIcon /icons/layout.gif .html .shtml .htm .pdf AddIcon /icons/text.gif .txt AddIcon /icons/c.gif .c AddIcon /icons/p.gif .pl .py AddIcon /icons/f.gif .for AddIcon /icons/dvi.gif .dvi AddIcon /icons/uuencoded.gif .uu AddIcon /icons/script.gif .conf .sh .shar .csh .ksh .tcl AddIcon /icons/tex.gif .tex AddIcon /icons/bomb.gif core AddIcon /icons/back.gif .. AddIcon /icons/hand.right.gif README AddIcon /icons/folder.gif ^^DIRECTORY^^ AddIcon /icons/blank.gif ^^BLANKICON^^ # # DefaultIcon is which icon to show for files which do not have an icon # explicitly set. # DefaultIcon /icons/unknown.gif # # AddDescription allows you to place a short description after a file in # server-generated indexes. These are only displayed for FancyIndexed # directories. # Format: AddDescription "description" filename # #AddDescription "GZIP compressed document" .gz #AddDescription "tar archive" .tar #AddDescription "GZIP compressed tar archive" .tgz # # ReadmeName is the name of the README file the server will look for by # default, and append to directory listings. # # HeaderName is the name of a file which should be prepended to # directory indexes. # # The server will first look for name.html and include it if found. # If name.html doesn't exist, the server will then look for name.txt # and include it as plaintext if found. # ReadmeName README HeaderName HEADER # # IndexIgnore is a set of filenames which directory indexing should ignore # and not include in the listing. Shell-style wildcarding is permitted. # IndexIgnore .??* *~ *# HEADER* README* RCS CVS *,v *,t # # AddEncoding allows you to have certain browsers (Mosaic/X 2.1+) uncompress # information on the fly. Note: Not all browsers support this. # Despite the name similarity, the following Add* directives have nothing # to do with the FancyIndexing customization directives above. # AddEncoding x-compress Z AddEncoding x-gzip gz # # AddLanguage allows you to specify the language of a document. You can # then use content negotiation to give a browser a file in a language # it can understand. Note that the suffix does not have to be the same # as the language keyword --- those with documents in Polish (whose # net-standard language code is pl) may wish to use "AddLanguage pl .po" # to avoid the ambiguity with the common suffix for perl scripts. # AddLanguage en .en AddLanguage fr .fr AddLanguage de .de AddLanguage da .da AddLanguage el .el AddLanguage it .it # # LanguagePriority allows you to give precedence to some languages # in case of a tie during content negotiation. # Just list the languages in decreasing order of preference. # LanguagePriority en fr de # # AddType allows you to tweak mime.types without actually editing it, or to # make certain files to be certain types. # # For example, the PHP module (not part of the Apache distribution) # will typically use: # #AddType application/x-httpd-php .php # # AddHandler allows you to map certain file extensions to "handlers", # actions unrelated to filetype. These can be either built into the server # or added with the Action command (see below) # # If you want to use server side includes, or CGI outside # ScriptAliased directories, uncomment the following lines. # # To use CGI scripts: # #AddHandler cgi-script .cgi # # To use server-parsed HTML files # #AddType text/html .shtml #AddHandler server-parsed .shtml # # Uncomment the following line to enable Apache's send-asis HTTP file # feature # #AddHandler send-as-is asis # # If you wish to use server-parsed imagemap files, use # #AddHandler imap-file map # # To enable type maps, you might want to use # #AddHandler type-map var # # Action lets you define media types that will execute a script whenever # a matching file is called. This eliminates the need for repeated URL # pathnames for oft-used CGI file processors. # Format: Action media/type /cgi-script/location # Format: Action handler-name /cgi-script/location # # # MetaDir: specifies the name of the directory in which Apache can find # meta information files. These files contain additional HTTP headers # to include when sending the document # #MetaDir .web # # MetaSuffix: specifies the file name suffix for the file containing the # meta information. # #MetaSuffix .meta # # Customizable error response (Apache style) # these come in three flavors # # 1) plain text #ErrorDocument 500 "The server made a boo boo. # n.b. the (") marks it as text, it does not get output # # 2) local redirects #ErrorDocument 404 /missing.html # to redirect to local URL /missing.html #ErrorDocument 404 /cgi-bin/missing_handler.pl # N.B.: You can redirect to a script or a document using server-side-includes. # # 3) external redirects #ErrorDocument 402 [url="http://some.other_server.com/subscription_info.html"]http://some.other_server.com/subscription_info.html[/url] # N.B.: Many of the environment variables associated with the original # request will *not* be available to such a script. # # The following directives modify normal HTTP response behavior. # The first directive disables keepalive for Netscape 2.x and browsers that # spoof it. There are known problems with these browser implementations. # The second directive is for Microsoft Internet Explorer 4.0b2 # which has a broken HTTP/1.1 implementation and does not properly # support keepalive when it is used on 301 or 302 (redirect) responses. # BrowserMatch "Mozilla/2" nokeepalive BrowserMatch "MSIE 4\.0b2;" nokeepalive downgrade-1.0 force-response-1.0 # # The following directive disables HTTP/1.1 responses to browsers which # are in violation of the HTTP/1.0 spec by not being able to grok a # basic 1.1 response. # BrowserMatch "RealPlayer 4\.0" force-response-1.0 BrowserMatch "Java/1\.0" force-response-1.0 BrowserMatch "JDK/1\.0" force-response-1.0 # # Allow server status reports, with the URL of [url="http://servername/server-status"]http://servername/server-status[/url] # Change the ".your_domain.com" to match your domain to enable. # #<Location /server-status> # SetHandler server-status # Order deny,allow # Deny from all # Allow from .your_domain.com #</Location> # # Allow remote server configuration reports, with the URL of # [url="http://servername/server-info"]http://servername/server-info[/url] (requires that mod_info.c be loaded). # Change the ".your_domain.com" to match your domain to enable. # #<Location /server-info> # SetHandler server-info # Order deny,allow # Deny from all # Allow from .your_domain.com #</Location> # # There have been reports of people trying to abuse an old bug from pre-1.1 # days. This bug involved a CGI script distributed as a part of Apache. # By uncommenting these lines you can redirect these attacks to a logging # script on phf.apache.org. Or, you can record them yourself, using the script # support/phf_abuse_log.cgi. # #<Location /cgi-bin/phf*> # Deny from all # ErrorDocument 403 [url="http://phf.apache.org/phf_abuse_log.cgi"]http://phf.apache.org/phf_abuse_log.cgi[/url] #</Location> # # Proxy Server directives. Uncomment the following lines to # enable the proxy server: # #<IfModule mod_proxy.c> #ProxyRequests On # #<Directory proxy:*> # Order deny,allow # Deny from all # Allow from .your_domain.com #</Directory> # # Enable/disable the handling of HTTP/1.1 "Via:" headers. # ("Full" adds the server version; "Block" removes all outgoing Via: headers) # Set to one of: Off | On | Full | Block # #ProxyVia On # # To enable the cache as well, edit and uncomment the following lines: # (no cacheing without CacheRoot) # #CacheRoot "/var/www/proxy" #CacheSize 5 #CacheGcInterval 4 #CacheMaxExpire 24 #CacheLastModifiedFactor 0.1 #CacheDefaultExpire 1 #NoCache a_domain.com another_domain.edu joes.garage_sale.com #</IfModule> # End of proxy directives. ### Section 3: Virtual Hosts # # VirtualHost: If you want to maintain multiple domains/hostnames on your # machine you can setup VirtualHost containers for them. # Please see the documentation at <URL:http://www.apache.org/docs/vhosts/> # for further details before you try to setup virtual hosts. # You may use the command line option '-S' to verify your virtual host # configuration. # # If you want to use name-based virtual hosts you need to define at # least one IP address (and port number) for them. # #NameVirtualHost 12.34.56.78:80 #NameVirtualHost 12.34.56.78 NameVirtualHost 192.168.0.2:80 <VirtualHost monstre.***.fr:*> ServerAdmin webmaster_AT_no-spam.com DocumentRoot /var/www/htdocs/stats ServerName monstre.***.fr ErrorLog /var/log/stats.***.fr-error_log CustomLog /var/log/stats.***.fr-access_log combined <Files "/var/www/htdocs/stats"> </Files> ServerPath /var/www/htdocs/stats </VirtualHost> # AWStats directory. Alias /awstatsclasses "/usr/local/awstats/wwwroot/classes/" Alias /awstatscss "/usr/local/awstats/wwwroot/css/" Alias /awstatsicons "/usr/local/awstats/wwwroot/icons/" ScriptAlias /awstats/ "/usr/local/awstats/wwwroot/cgi-bin/" # # This is to permit URL access to scripts/files in AWStats directory. # <Directory "/usr/local/awstats/"> Options None AllowOverride None Order allow,deny Allow from all </Directory> # # VirtualHost example: # Almost any Apache directive may go into a VirtualHost container. # #<VirtualHost ip.address.of.host.some_domain.com> # ServerAdmin webmaster_AT_host.some_domain.com # DocumentRoot /www/docs/host.some_domain.com # ServerName host.some_domain.com # ErrorLog logs/host.some_domain.com-error_log # CustomLog logs/host.some_domain.com-access_log common #</VirtualHost> #<VirtualHost _default_:*> #</VirtualHost> ## ## SSL Global Context ## ## All SSL configuration in this context applies both to ## the main server and all SSL-enabled virtual hosts. ## # # Some MIME-types for downloading Certificates and CRLs # <IfDefine SSL> AddType application/x-x509-ca-cert .crt AddType application/x-pkcs7-crl .crl </IfDefine> <IfModule mod_ssl.c> # Pass Phrase Dialog: # Configure the pass phrase gathering process. # The filtering dialog program (`builtin' is a internal # terminal dialog) has to provide the pass phrase on stdout. SSLPassPhraseDialog builtin # Inter-Process Session Cache: # Configure the SSL Session Cache: First either `none' # or `dbm:/path/to/file' for the mechanism to use and # second the expiring timeout (in seconds). SSLSessionCache dbm:logs/ssl_scache SSLSessionCacheTimeout 300 # Semaphore: # Configure the path to the mutual exclusion semaphore the # SSL engine uses internally for inter-process synchronization. SSLMutex sem # Pseudo Random Number Generator (PRNG): # Configure one or more sources to seed the PRNG of the # SSL library. The seed data should be of good random quality. SSLRandomSeed startup builtin SSLRandomSeed connect builtin #SSLRandomSeed startup file:/dev/random 512 #SSLRandomSeed startup file:/dev/urandom 512 #SSLRandomSeed connect file:/dev/random 512 #SSLRandomSeed connect file:/dev/urandom 512 SSLRandomSeed startup file:/dev/arandom 512 # Logging: # The home of the dedicated SSL protocol logfile. Errors are # additionally duplicated in the general error log file. Put # this somewhere where it cannot be used for symlink attacks on # a real server (i.e. somewhere where only root can write). # Log levels are (ascending order: higher ones include lower ones): # none, error, warn, info, trace, debug. SSLLog logs/ssl_engine_log SSLLogLevel info </IfModule> <IfDefine SSL> ## ## SSL Virtual Host Context ## <VirtualHost _default_:443> # General setup for the virtual host DocumentRoot /var/www/htdocs ServerName new.host.name ServerAdmin you_AT_your.address ErrorLog logs/error_log TransferLog logs/access_log # SSL Engine Switch: # Enable/Disable SSL for this virtual host. SSLEngine on # SSL Cipher Suite: # List the ciphers that the client is permitted to negotiate. # See the mod_ssl documentation for a complete list. #SSLCipherSuite ALL:!ADH:RC4+RSA:+HIGH:+MEDIUM:+LOW:+SSLv2:+EXP # Server Certificate: # Point SSLCertificateFile at a PEM encoded certificate. If # the certificate is encrypted, then you will be prompted for a # pass phrase. Note that a kill -HUP will prompt again. A test # certificate can be generated with `make certificate' under # built time. SSLCertificateFile /etc/ssl/server.crt # Server Private Key: # If the key is not combined with the certificate, use this # directive to point at the key file. SSLCertificateKeyFile /etc/ssl/private/server.key # Certificate Authority (CA): # Set the CA certificate verification path where to find CA # certificates for client authentication or alternatively one # huge file containing all of them (file must be PEM encoded) # Note: Inside SSLCACertificatePath you need hash symlinks # to point to the certificate files. Use the provided # Makefile to update the hash symlinks after changes. #SSLCACertificatePath /var/www/conf/ssl.crt #SSLCACertificateFile /var/www/conf/ssl.crt/ca-bundle.crt # Client Authentication (Type): # Client certificate verification type and depth. Types are # none, optional, require and optional_no_ca. Depth is a # number which specifies how deeply to verify the certificate # issuer chain before deciding the certificate is not valid. #SSLVerifyClient require #SSLVerifyDepth 10 # Access Control: # With SSLRequire you can do per-directory access control based # on arbitrary complex boolean expressions containing server # variable checks and other lookup directives. The syntax is a # mixture between C and Perl. See the mod_ssl documentation # for more details. #<Location /> #SSLRequire ( %{SSL_CIPHER} !~ m/^(EXP|NULL)-/ \ # and %{SSL_CLIENT_S_DN_O} eq "Snake Oil, Ltd." \ # and %{SSL_CLIENT_S_DN_OU} in {"Staff", "CA", "Dev"} \ # and %{TIME_WDAY} >= 1 and %{TIME_WDAY} <= 5 \ # and %{TIME_HOUR} >= 8 and %{TIME_HOUR} <= 20 ) \ # or %{REMOTE_ADDR} =~ m/^192\.76\.162\.[0-9]+$/ #</Location> # SSL Engine Options: # Set various options for the SSL engine. # FakeBasicAuth: # Translate the client X.509 into a Basic Authorisation. This means that # the standard Auth/DBMAuth methods can be used for access control. The # user name is the `one line' version of the client's X.509 certificate. # Note that no password is obtained from the user. Every entry in the user # file needs this password: `xxj31ZMTZzkVA'. # ExportCertData: # This exports two additional environment variables: SSL_CLIENT_CERT and # SSL_SERVER_CERT. These contain the PEM-encoded certificates of the # server (always existing) and the client (only existing when client # authentication is used). This can be used to import the certificates # into CGI scripts. # CompatEnvVars: # This exports obsolete environment variables for backward compatibility # to Apache-SSL 1.x, mod_ssl 2.0.x, Sioux 1.0 and Stronghold 2.x. Use this # to provide compatibility to existing CGI scripts. #SSLOptions +FakeBasicAuth +ExportCertData +CompatEnvVars # Per-Server Logging: # The home of a custom SSL log file. Use this when you want a # compact non-error SSL logfile on a virtual host basis. CustomLog logs/ssl_request_log \ "%t %h %{SSL_PROTOCOL}x %{SSL_CIPHER}x \"%r\" %b" </VirtualHost> </IfDefine>
  3. Bonjour, je vais essayer d'être le plus précis possible. -Je possède un site web (un hébergement sur un serveur). -J'ai un nom de domaine (ex: www.mondomaine.com). Je m'amuse à programmer sur mon espace. Là, tout va bien. -Mon père aimerais avoir un tout petit site. -Je lui ai donc proposé de le mettre sur mon espace. -Il voudrait avoir son nom de domaine. Je lui en ai trouvé un (ex: www.grandparent.com). Voici le problème: Je suis capable de faire une redirection (facile!) avec le nom de domaine de www.grandparent.com vers www.mondomaine.com/grandparent/default.htm. Mais comment faire pour que ça soit vraiment et juste www.grandparent.com (ou www.grandparent.com/default.htm)? Est-ce possible? Est-ce que c'est les DNS que je dois changer? Ou est-ce qu'il y a une option dans la gestion du nom de domaine qui me permet de faire ça? Ou est-ce que ce n'est pas possible? Merci de vos réponses!!
  4. Bonjour, J'ai quelques sites perso ( http://www.diamond-valley.com/ et http://www.delta3200.com/ ) qui ne sont pas souvent voir jamais mis à jour, qui ne me servent plus vraiment et que je souhaite fermer. Ce site serait redirigé pour le temps qu'il reste au nom de domaine (voir plus si affinité) vers ma page sur un autre site que je possède et que je souhaite booster ( http://diam.photo-sphere.com/ ) et qui remplacerait mes deux sites au niveau du contenu. La question que je me pose, c'est la manière de faire une redirection lorsque je ferme mes deux sites, est ce qu'il vaut mieux : 1. faire une redirection directe en ASP vers la nouvelle adresse ? 2. faire une page expliquant que le site est fermé et a déménagé avec un lien vers la nouvelle adresse ? Question "propreté" et "facilité", je pense que la solution 1 est mieux : le visiteur arrive directement sur la nouvelle page (ne passez pas par la case départ, ne recevez pas 2000 francs), pas de blabla inutile. Mais question référencement, mon site perso principal (Diamond-Valley) possède un PR de 3, alors que ma nouvelle page sur Photo-Sphère est toujours à zéro, et peut-être vaut il mieux faire une page "lien" entre les sites et booster ainsi le PR de la nouvelle ? Qu'en pensez vous ? A+ Diam
  5. Bonjour, Je procède a la réalisation d'une page d'erreur 404 pour mon site. Je me pose le questions suivantes: Les balises meta tags "title", "keywords" et "description" doivent elles être présentes ou bien peut on s'en passer ou cela aide t'il au référencement ? Mon site contiendra dans l'avenir une partie pour chaque langue. Que dois-je faire pour cette ligne ci: <html xmlns="http://www.w3.org/1999/xhtml" xml:lang="fr-BE"> Ainsi que toute celles qui font intervenir une info sur la langue dans cette page d'erreur , les modifier, les effacer ou les laisser telles quel. Pour information, je ne pense pas mettre de redirection après X secondes. Qu'en pensez vous ? Est-ce utile ou non ? Merci d'avance
  6. Bonjour, Il y a quelque temps, j'ai acheté un hébergement celeonet ainsi qu'un nom de domaine. Le site est accessible en faisant http://vanpie.celeonet.fr mais mon nom de domaine ne fonctionne pas ni http://vanpie.be ni http://www.vanpie.be . Comment pourrais-je faire pour rendre celà opérationnel? Merci d'avance
  7. Bonjour à tous C'est super de trouver des lieux comme celui-ci où l'on peut avoir l'avis de personnes qui s'y connaissent. L'histoire est simple, novice du web, j'ai créé le site web de notre association, ayant vu que google prenait en compte les mots de la page d'accueil, j'en ai rajouté un max, en blanc sur fond blanc pour que cela ne se voit pas, pour des raisons de mise en page... Vous comprenez le reste, après 2 ans de référencement top, je viens d'apprendre que cela s'appelait du cloaking et que google "l'interdisait". En voyant mon site disparaître, j'ai envoyé un message à google en spécifiant dans le commentaire que je m'étais rendu compte de mon erreur et que j'avais supprimé les mots incriminés. Le surlendemain, tout est revenu à la normale, mais les mots existaient encore dans les pages "en cache". Hier, tout a disparu, excepté quelques rares pages de lon site (hébergé chez club internetn, alors que le nom de domaine est une redirection). J'ai tenté de m'identifier comme propriétaire du site pour google afin de demander une réinscription, mais comme mon nom de domaine n'est qu'une redirection, impossible de placer les fichiers html ou les balises meta que me demande google, je ne peux donc identifier que le "vrai" site et pas le nom de domaine. Voilà, à deux jours de la rentrée, cette disparition constitue une catastrophe pour notre association, je suis totalement désemparé. On me dit de créer un nouveau nom de domaine, mais tous les mots clés mis ensemble sur lesquels nous souhaitons être référencés, sont aujourd'hui blacklistés... Que faire ? Merci d'avance du temps et des conseils que vous me consacrerez...
  8. Bonjour, je souhaite sécuriser certains fichiers (pas tous) dans un dossier avec un .htaccess et un .htpasswd Pour sécuriser un fichier c'est : <Files fichier.html> require valid-user </Files> mais pour en sécuriser plusieurs, faut il faire ? <Files fichier1.html> require valid-user </Files> <Files fichier2.html> require valid-user </Files> <Files fichier3.html> require valid-user </Files> Ca me semble bizarre de faire ainsi C'est bon ou c'est pas propre de faire comme ça, il manque peut être quelque chose ? Merci
  9. J'ai eu besoin de proteger les images et médias de mon site pour eviter les links exterieurs de ceux-ci. J'ai donc utilisé le .htaccess suivant avec envoi sur une image : RewriteEngine on RewriteCond %{HTTP_REFERER} !^$ RewriteCond %{HTTP_REFERER} !^http://(www\.)?domaine\.com/.*$ [NC] RewriteCond %{HTTP_REFERER} !^http://(www\.)?sous.domaine\.com/.*$ [NC] RewriteRule \.(gif|png|jpg|jpeg|bmp|avi|mpg|mpeg|zip|rar|mp3)$ http://domaine.com/images/stoplink.gif [NC,R,L] Ce matin, voici l'etat du cache google : ICI Ceci a un impact sur le classement de mon site ? Merci de votre réponse.
  10. Bonjour, Je viens de refaire le site d'un client, les urls étaient toutes de ce type : http://www.erisay.fr/dhtml/home.php?id=150 avec juste le id qui changeait. Les nouvelles Url sont du type : http://www.erisay.fr/accueil.htm (plus de /dhtml/home.php?id=150 derrière) La structure étant completement changé, j'ai mis un redirect permanent : RewriteRule dhtml/* http://www.erisay.fr/ [R=301] pour ne pas perdre le régérencement, mais, je me retrouve avec : http://www.erisay.fr/?id=150 dans la barre d'adresse, ce qui ne me convient pas, alors du coups, comment faire pour supprimer le ?id=150 ?? ou y a t'il quelque chose de mieux a faire que la redirection faite? Merci d'avance
  11. Bonjour, J'ai un fichier .htaccess qui fonctionne trés bien pour réecrire les url dynamiques. Seulement, pour mettre fin au duplicate content que cela provoque, je voudrai remplacer ces redirection par des redirections 301, et là ça ne fonctionne plus du tout. Voici le code qui fonctionne: RewriteEngine On Options -Indexes Options +FollowSymlinks RewriteRule ^site-(.+)-([0-9]+)\.html$ site.php3?scat=$1&idcat=$2 [L] et voici ce que j'arrive pas à faire fonctionner: RewriteEngine On Options -Indexes Options +FollowSymlinks RewriteRule ^site-(.+)-([0-9]+)\.html$ site.php3?scat=$1&idcat=$2 [R=301,L] Si quelqu'un sait pourquoi... MERCI BEAUCOUP
  12. Bonjour, j'aurais besoin d'avoir un comportement bien précis en fonction d'une url correspondant à un sous domaine. En gros, j'ai mes règles basées sur www. mais j'en voudrais une pour cv. Je pensais à ça : RewriteEngine On #### # Redirection sur le www : # RewriteCond %{HTTP_HOST} !^www.llaumgui.com$ RewriteCond %{HTTP_HOST} !^cv.llaumgui.com$ RewriteRule ^(.*) [url="http://www.llaumgui.com/$1"]http://www.llaumgui.com/$1[/url] [QSA,L,R=301] #### # Vielles URL DC1 : # Vieux RSS : Redirect permanent /rss.php [url="http://www.llaumgui.com/feed/rss2"]http://www.llaumgui.com/feed/rss2[/url] Redirect permanent /atom.php [url="http://www.llaumgui.com/feed/atom"]http://www.llaumgui.com/feed/atom[/url] # Vielle TOC : RedirectMatch permanent /index.php/toc(.*)$ [url="http://www.llaumgui.com/archive"]http://www.llaumgui.com/archive[/url] # Vieux billets : RewriteCond %{HTTP_HOST} !^cv.llaumgui.com RewriteCond %{REQUEST_URI} !^/index\.php\/?$ RewriteCond %{REQUEST_URI} !^/index\.php/archive RewriteCond %{REQUEST_URI} !^/index\.php/category RewriteCond %{REQUEST_URI} !^/index\.php/curriculum RewriteCond %{REQUEST_URI} !^/index\.php/dcscrobbler RewriteCond %{REQUEST_URI} !^/index\.php/feed RewriteCond %{REQUEST_URI} !^/index\.php/page RewriteCond %{REQUEST_URI} !^/index\.php/post RewriteCond %{REQUEST_URI} !^/index\.php/tag RewriteCond %{REQUEST_URI} !^/index\.php/tags RewriteRule index.php/(.*) [url="http://www.llaumgui.com/post/$1"]http://www.llaumgui.com/post/$1[/url] [QSA,L,R=301] #### # Disparition du index.php # AddType x-mapp-php5 .php RewriteBase / RewriteCond %{REQUEST_FILENAME} !-f RewriteCond %{REQUEST_FILENAME} !-d RewriteRule (.*) index.php/$1 RewriteCond %{HTTP_HOST} cv.llaumgui.com RewriteRule (.*) index.php/curriculum/ [L] RewriteRule ^index.php$ index.php/ DirectoryIndex index.php/ #### # Erreur : # #ErrorDocument 404 / D'avance, merci :-)
  13. Salut, je bute sur un problème ! Je voudrai faire un menu déroulant de redirection mais je voudrai que le premier champs apparaisse mais qu'il ne soit pas sélectionnable. Un bout de code vous aidera sûrement à mieux comprendre : <select name="redirection" size="1"> <option value="0">FROMAGE</option> <option value="1">camemberts</option> <option value="2">formages de chèvres</option> </select> Dans ce code je voudrai que le champ FROMAGE ne soit pas sélectionnable. J'ai essayé avec ceci : <select name="redirection" size="1"> <optgroup label="FROMAGE"> <option value="1">camemberts</option> <option value="2">formages de chèvres</option> </select> mais le champs fromage n'apparait que lorsqu'on clique pour dérouler le menu, je voudrai qu'il soit visible par défaut. Il n'existe pas une balise html pour cela ?! Merci
  14. nephile

    problème formmail

    Bonjour, J'ai plusieurs formulaires de contact sur un de mes sites et depuis quelques jours l'acheminement ne fonctionne plus. Pourtant je n'ai fait aucune modification. Quand on clique sur "submit", le navigateur répond : "La page est introuvable", cela se vérifie quand je tape l'adresse entière. Donc la redirection vers la page de confirmation (Merci.php5) ne se fait pas et les mails n'arrivent plus. Voici le code de la page formmail.php : <?php $mail1 = "XXX_AT_XXX"; $mail2 = "XXX_AT_XXX"; $mail3 = "XXX_AT_XXX"; $headers = "From: webmaster@{$_SERVER['SERVER_NAME']}\r\n"; $headers .= "Reply-To: webmaster@{$_SERVER['SERVER_NAME']}\r\n"; $headers .= "X-Mailer: PHP/" . phpversion(); $message = ""; while (list($key, $val) = each($HTTP_POST_VARS)) { $message .= "$key : $val\n"; } mail($mail1, $subject, $message, $headers); mail($mail2, $subject, $message, $headers); mail($mail3, $subject, $message, $headers); header("location:Merci.php5"); exit(); ?> Est-ce que cela peut provenir du serveur ? Merci, Nico
  15. Bonjour, J'ai un site ndd1.com dans ce site j'ai crée un dossier : www.ndd1.com/Le-dossier Maintenant j'ai acheté un deuxieme nom de domaine (ndd2.com) pour que ce dossier ait son propore nom de domaine. J'ai transféré tous les fichiers et dossiers depuis l'hebergeur de "www.ndd1.com/Le-dossier" vers l'hebergeur de ndd2.com Quel code dois je mettre ds un htaccess afin de réaliser ca : Si qlq'un tape cette adresse (par exemple) : www.ndd1.com/Le-dossier/exemple/exm.php il se derigera vers www.ndd2.com/exemple/exm.php Merci d'avance pour votre aide.
  16. Bonjour, J'ai réinstallé le serveur avec le release 2 de ovh (gentoo). Mais j'ai le problème suivant, les sites qui sont hébergés pointent toujours vers le serveur, ce qui est correct. Par contre j'ai recréé les sites sur gentoo à l'aide de ovhm. Je peux accèder aux site via leur adresse relative (http://ns33712.ovh.net/~netux/) mais pas par http://www.netux.be Comment puis je regler ce problème ? Merci d'avance
  17. Bonjour a vous... Je souhaiterais faire une redirection simple... je voudrais que quand l'utilisateur tape http://monsite.ca/repertoire/ qu'il soit redirigé vers http://monsite.ca/repertoire/index2.php?variable=donné Merci d'avance a tout le monde
  18. Bonjour à tous, Mon site est hébergé sur les serveurs de 1&1 en mutualisé (pack initial) à 750 Mo. Le problème c'est qu'il fournisse une base de donnée trop petite de 100 Mo, qui n'est pas modifiable !! Je pensais faire une redirection vers un autre hébergement pour le forum, mais où aller, pour avoir une grande base de donnée, gratuite de préférence car mon budget est plus que petit, ou un hébergement payant mais n'accédent pas les 20 euros par an !! Merci !!
  19. Bonjour, j'ai un serveur apache avec une application php tout ce qu'il y a de plus classique. J'ai certains utilisateurs qui n'arrivent pas à acceder au site. Lorsque je regarde les logs apache je vois que ces utilisateurs arrivent sur la page avec les code http retournés qui sont 301 et 302 (redirections donc) . GET /site HTTP/1.1" 301 341 GET /site/ HTTP/1.1" 302 5405 Quel peut être le problème ? une mauvaise configuration d'apache ? Je précise que c'est un site qui est accessible directement par l'ip, sans nom de domaine au cas où. Merci d'avance
  20. Bonjour, j'ai un probleme avec ma dedibox le problème c'est que dans logs j'ai maxclient reached mais je l'ai déjà augmenter # Based upon the NCSA server configuration files originally by Rob McCool. # Changed extensively for the Debian package by Daniel Stone <daniel_AT_sfarc.net> # and also by Thom May <thom_AT_debian.org>. # ServerRoot: The top of the directory tree under which the server's # configuration, error, and log files are kept. # # NOTE! If you intend to place this on an NFS (or otherwise network) # mounted filesystem then please read the LockFile documentation # (available at <URL:http://www.apache.org/docs/mod/core.html#lockfile>); # you will save yourself a lot of trouble. ServerRoot "/etc/apache2" # The LockFile directive sets the path to the lockfile used when Apache # is compiled with either USE_FCNTL_SERIALIZED_ACCEPT or # USE_FLOCK_SERIALIZED_ACCEPT. This directive should normally be left at # its default value. The main reason for changing it is if the logs # directory is NFS mounted, since the lockfile MUST BE STORED ON A LOCAL # DISK. The PID of the main server process is automatically appended to # the filename. LockFile /var/lock/apache2/accept.lock # PidFile: The file in which the server should record its process # identification number when it starts. PidFile /var/run/apache2.pid # Timeout: The number of seconds before receives and sends time out. Timeout 300 # KeepAlive: Whether or not to allow persistent connections (more than # one request per connection). Set to "Off" to deactivate. KeepAlive Off # MaxKeepAliveRequests: The maximum number of requests to allow # during a persistent connection. Set to 0 to allow an unlimited amount. # We recommend you leave this number high, for maximum performance. MaxKeepAliveRequests 10 # KeepAliveTimeout: Number of seconds to wait for the next request from the # same client on the same connection. KeepAliveTimeout 15 ## ## Server-Pool Size Regulation (MPM specific) ## # prefork MPM # StartServers ......... number of server processes to start # MinSpareServers ...... minimum number of server processes which are kept spare # MaxSpareServers ...... maximum number of server processes which are kept spare # MaxClients ........... maximum number of server processes allowed to start # MaxRequestsPerChild .. maximum number of requests a server process serves <IfModule prefork.c> StartServers 25 MinSpareServers 30 MaxSpareServers 50 MaxClients 255 MaxRequestsPerChild 4000 </IfModule> # pthread MPM # StartServers ......... initial number of server processes to start # MaxClients ........... maximum number of server processes allowed to start # MinSpareThreads ...... minimum number of worker threads which are kept spare # MaxSpareThreads ...... maximum number of worker threads which are kept spare # ThreadsPerChild ...... constant number of worker threads in each server process # MaxRequestsPerChild .. maximum number of requests a server process serves <IfModule worker.c> StartServers 25 MaxClients 255 MinSpareThreads 25 MaxSpareThreads 75 ThreadsPerChild 100 MaxRequestsPerChild 4000 </IfModule> # perchild MPM # NumServers ........... constant number of server processes # StartThreads ......... initial number of worker threads in each server process # MinSpareThreads ...... minimum number of worker threads which are kept spare # MaxSpareThreads ...... maximum number of worker threads which are kept spare # MaxThreadsPerChild ... maximum number of worker threads in each server process # MaxRequestsPerChild .. maximum number of connections per server process (then it dies) <IfModule perchild.c> NumServers 5 StartThreads 5 MinSpareThreads 5 MaxSpareThreads 100 MaxThreadsPerChild 100 MaxRequestsPerChild 4000 #AcceptMutex fcntl </IfModule> User www-data Group www-data # The following directives define some format nicknames for use with # a CustomLog directive (see below). LogFormat "%h %l %u %t \"%r\" %>s %b \"%{Referer}i\" \"%{User-Agent}i\"" combined LogFormat "%h %l %u %t \"%r\" %>s %b" common LogFormat "%{Referer}i -> %U" referer LogFormat "%{User-agent}i" agent # Global error log. ErrorLog /var/log/apache2/error.log # Include module configuration: Include /etc/apache2/mods-enabled/*.load Include /etc/apache2/mods-enabled/*.conf # Include all the user configurations: Include /etc/apache2/httpd.conf # Include ports listing Include /etc/apache2/ports.conf # Include generic snippets of statements Include /etc/apache2/conf.d/[^.#]* #Let's have some Icons, shall we? Alias /icons/ "/usr/share/apache2/icons/" <Directory "/usr/share/apache2/icons"> Options Indexes MultiViews AllowOverride None Order allow,deny Allow from all </Directory> # Set up the default error docs. # # Customizable error responses come in three flavors: # 1) plain text 2) local redirects 3) external redirects # # Some examples: #ErrorDocument 500 "The server made a boo boo." #ErrorDocument 404 /missing.html #ErrorDocument 404 "/cgi-bin/missing_handler.pl" #ErrorDocument 402 [url="http://www.example.com/subscription_info.html"]http://www.example.com/subscription_info.html[/url] # # # Putting this all together, we can Internationalize error responses. # # We use Alias to redirect any /error/HTTP_<error>.html.var response to # our collection of by-error message multi-language collections. We use # includes to substitute the appropriate text. # # You can modify the messages' appearance without changing any of the # default HTTP_<error>.html.var files by adding the line; # # Alias /error/include/ "/your/include/path/" # # which allows you to create your own set of files by starting with the # /usr/local/apache2/error/include/ files and # copying them to /your/include/path/, even on a per-VirtualHost basis. # <IfModule mod_negotiation.c> <IfModule mod_include.c> Alias /error/ "/usr/share/apache2/error/" <Directory "/usr/share/apache2/error"> AllowOverride None Options IncludesNoExec AddOutputFilter Includes html AddHandler type-map var Order allow,deny Allow from all LanguagePriority en es de fr ForceLanguagePriority Prefer Fallback </Directory> ErrorDocument 400 /error/HTTP_BAD_REQUEST.html.var ErrorDocument 401 /error/HTTP_UNAUTHORIZED.html.var ErrorDocument 403 /error/HTTP_FORBIDDEN.html.var ErrorDocument 404 /error/HTTP_NOT_FOUND.html.var ErrorDocument 405 /error/HTTP_METHOD_NOT_ALLOWED.html.var ErrorDocument 408 /error/HTTP_REQUEST_TIME_OUT.html.var ErrorDocument 410 /error/HTTP_GONE.html.var ErrorDocument 411 /error/HTTP_LENGTH_REQUIRED.html.var ErrorDocument 412 /error/HTTP_PRECONDITION_FAILED.html.var ErrorDocument 413 /error/HTTP_REQUEST_ENTITY_TOO_LARGE.html.var ErrorDocument 414 /error/HTTP_REQUEST_URI_TOO_LARGE.html.var ErrorDocument 415 /error/HTTP_SERVICE_UNAVAILABLE.html.var ErrorDocument 500 /error/HTTP_INTERNAL_SERVER_ERROR.html.var ErrorDocument 501 /error/HTTP_NOT_IMPLEMENTED.html.var ErrorDocument 502 /error/HTTP_BAD_GATEWAY.html.var ErrorDocument 503 /error/HTTP_SERVICE_UNAVAILABLE.html.var ErrorDocument 506 /error/HTTP_VARIANT_ALSO_VARIES.html.var </IfModule> </IfModule> DirectoryIndex index.html index.cgi index.pl index.php index.xhtml # UserDir is now a module #UserDir public_html #UserDir disabled root #<Directory /home/*/public_html> # AllowOverride FileInfo AuthConfig Limit # Options Indexes SymLinksIfOwnerMatch IncludesNoExec #</Directory> AccessFileName .htaccess <Files ~ "^\.ht"> Order allow,deny Deny from all </Files> UseCanonicalName Off TypesConfig /etc/mime.types DefaultType text/plain HostnameLookups Off IndexOptions FancyIndexing VersionSort AddIconByEncoding (CMP,/icons/compressed.gif) x-compress x-gzip AddIconByType (TXT,/icons/text.gif) text/* AddIconByType (IMG,/icons/image2.gif) image/* AddIconByType (SND,/icons/sound2.gif) audio/* AddIconByType (VID,/icons/movie.gif) video/* # This really should be .jpg. AddIcon /icons/binary.gif .bin .exe AddIcon /icons/binhex.gif .hqx AddIcon /icons/tar.gif .tar AddIcon /icons/world2.gif .wrl .wrl.gz .vrml .vrm .iv AddIcon /icons/compressed.gif .Z .z .tgz .gz .zip AddIcon /icons/a.gif .ps .ai .eps AddIcon /icons/layout.gif .html .shtml .htm .pdf AddIcon /icons/text.gif .txt AddIcon /icons/c.gif .c AddIcon /icons/p.gif .pl .py AddIcon /icons/f.gif .for AddIcon /icons/dvi.gif .dvi AddIcon /icons/uuencoded.gif .uu AddIcon /icons/script.gif .conf .sh .shar .csh .ksh .tcl AddIcon /icons/tex.gif .tex AddIcon /icons/bomb.gif core AddIcon /icons/back.gif .. AddIcon /icons/hand.right.gif README AddIcon /icons/folder.gif ^^DIRECTORY^^ AddIcon /icons/blank.gif ^^BLANKICON^^ # This is from Matty J's patch. Anyone want to make the icons? #AddIcon /icons/dirsymlink.jpg ^^SYMDIR^^ #AddIcon /icons/symlink.jpg ^^SYMLINK^^ DefaultIcon /icons/unknown.gif ReadmeName README.html HeaderName HEADER.html IndexIgnore .??* *~ *# HEADER* RCS CVS *,t AddEncoding x-compress Z AddEncoding x-gzip gz tgz AddLanguage da .dk AddLanguage nl .nl AddLanguage en .en AddLanguage et .et AddLanguage fr .fr AddLanguage de .de AddLanguage el .el AddLanguage it .it AddLanguage ja .ja AddLanguage pl .po AddLanguage ko .ko AddLanguage pt .pt AddLanguage no .no AddLanguage pt-br .pt-br AddLanguage ltz .ltz AddLanguage ca .ca AddLanguage es .es AddLanguage sv .se AddLanguage cz .cz AddLanguage ru .ru AddLanguage tw .tw AddLanguage zh-tw .tw LanguagePriority en da nl et fr de el it ja ko no pl pt pt-br ltz ca es sv tw AddDefaultCharset ISO-8859-1 AddCharset ISO-8859-1 .iso8859-1 .latin1 .fr AddCharset ISO-8859-2 .iso8859-2 .latin2 .cen AddCharset ISO-8859-3 .iso8859-3 .latin3 AddCharset ISO-8859-4 .iso8859-4 .latin4 AddCharset ISO-8859-5 .iso8859-5 .latin5 .cyr .iso-ru AddCharset ISO-8859-6 .iso8859-6 .latin6 .arb AddCharset ISO-8859-7 .iso8859-7 .latin7 .grk AddCharset ISO-8859-8 .iso8859-8 .latin8 .heb AddCharset ISO-8859-9 .iso8859-9 .latin9 .trk AddCharset ISO-2022-JP .iso2022-jp .jis AddCharset ISO-2022-KR .iso2022-kr .kis AddCharset ISO-2022-CN .iso2022-cn .cis AddCharset Big5 .Big5 .big5 # For russian, more than one charset is used (depends on client, mostly): AddCharset WINDOWS-1251 .cp-1251 .win-1251 AddCharset CP866 .cp866 AddCharset KOI8-r .koi8-r .koi8-ru AddCharset KOI8-ru .koi8-uk .ua AddCharset ISO-10646-UCS-2 .ucs2 AddCharset ISO-10646-UCS-4 .ucs4 AddCharset UTF-8 .utf8 AddCharset GB2312 .gb2312 .gb AddCharset utf-7 .utf7 AddCharset utf-8 .utf8 AddCharset big5 .big5 .b5 AddCharset EUC-TW .euc-tw AddCharset EUC-JP .euc-jp AddCharset EUC-KR .euc-kr AddCharset shift_jis .sjis #AddType application/x-httpd-php .php #AddType application/x-httpd-php-source .phps AddType application/x-tar .tgz # To use CGI scripts outside /cgi-bin/: # #AddHandler cgi-script .cgi # To use server-parsed HTML files # <FilesMatch "\.shtml(\..+)?$"> SetOutputFilter INCLUDES </FilesMatch> # If you wish to use server-parsed imagemap files, use # #AddHandler imap-file map BrowserMatch "Mozilla/2" nokeepalive BrowserMatch "MSIE 4\.0b2;" nokeepalive downgrade-1.0 force-response-1.0 BrowserMatch "RealPlayer 4\.0" force-response-1.0 BrowserMatch "Java/1\.0" force-response-1.0 BrowserMatch "JDK/1\.0" force-response-1.0 # # The following directive disables redirects on non-GET requests for # a directory that does not include the trailing slash. This fixes a # problem with Microsoft WebFolders which does not appropriately handle # redirects for folders with DAV methods. # BrowserMatch "Microsoft Data Access Internet Publishing Provider" redirect-carefully BrowserMatch "^WebDrive" redirect-carefully BrowserMatch "^gnome-vfs" redirect-carefully BrowserMatch "^WebDAVFS/1.[012]" redirect-carefully # Allow server status reports, with the URL of [url="http://servername/server-status"]http://servername/server-status[/url] # Change the ".your_domain.com" to match your domain to enable. # #<Location /server-status> # SetHandler server-status # Order deny,allow # Deny from all # Allow from .your_domain.com #</Location> # Allow remote server configuration reports, with the URL of # [url="http://servername/server-info"]http://servername/server-info[/url] (requires that mod_info.c be loaded). # Change the ".your_domain.com" to match your domain to enable. # #<Location /server-info> # SetHandler server-info # Order deny,allow # Deny from all # Allow from .your_domain.com #</Location> # Include the virtual host configurations: Include /etc/apache2/sites-enabled/[^.#]* si quelqu'un pouvez m'aider ça serait sympa. Kiruban ++
  21. Bonjour, Le site de l'hebergeur n**, (www.n**.com) propose un nom de domaine .info avec redirection mail et web à 1 euro. qu'en pensez vous ? vaut il mieux prendre un .fr plus cher ?
  22. Bonjour, Je suis toute débutante, toute nouvelle sur ce site et heureuse d'etre parmi vous, je suis entraine de creer mon site, je cherche a mettre en place un acces espace client avec mot de passe et une redirection mais je bloque. est ce que l'on peut m'aider...... Merci d'avance.
  23. Je découvre avec plaisir ce forum qui me permettra de comprendre certains éléments des codes pour la réalisation de mon site. Donc, je profite pour se premier message par remercier toutes les personnes qui aide les débutants comme moi. Voici ma première question qui va certainement vous sembler toute bête. Actuellement, jai un site internet, qui est réalisé en HTML. Je me suis donc décider de faire évoluer mon site pour passer vers un portail « runcms ». Afin de pouvoir travailler tranquillement, et ne pas fermer laccès aux pages HTML, jai décidé dinstaller le cms dans un répertoire, pour ensuite rediriger la page daccueil sur ce répertoire. En clair, lorsque lon tapera www.monsite.com, je souhaite que lon arrive sur www.monsite.com/runcms/ Pour réaliser cette opération, je me dis que je devrais installer dans le fichier htaccess le code suivant : RedirectPermanent / http://www.monsite.com/runcms/ Pensez-vous que cela marchera ? Autre question, il ce peut que certaine personne ont cette adresse dans leurs favoris : www.monsite.com/index.html Pensez-vous que le code du dessus suffira ? Merci de votre aide. Jacques
  24. tyuiopo

    rewriting et htaccess

    Salut à tous, Je suis photographe et j'essaye laborieusement le rewriting de mon site ( http://www.david-merlin.com ) Mes pages actuelles sont de la forme : index.php?start=30&album=1 Le rewriting associé dans htaccess est : RewriteRule ^phototheque-([0-9]*)-([0-9]*)\.php$ /phototheque/index.php?start=$2&album=$1 [L] Je ne comprend pas comment faire en sorte que les visiteurs issus des pages en php "brut" puisse être automatiquement redirigées vers les pages sans variables dans l'url. Je crois savoir qu'il faut utiliser une requête de type : RewriteCond %{REQUEST_URI} !^phototheque/index.php$ RewriteRule .* - [L] RewriteRule ^.*$ %{QUERY_STRING} Mais j'avoue ne pas être très doué pour l'adapter à mon cas ! Merci d'avance pour votre aide
  25. Bonjour, depuis au moins deux mois, Google n'indexe plus de nouvelles pages sur le site : lifehut.org. Si je m'en réfère au temps nécessaire d'indexation pour mes autres sites, avec un tel PR sur la homepage (6) et les backlinks que j'ai fait pointer sur les nouvelles pages, les nouvelles pages devraient être indexées en deux jours environ. Ma question: - est-ce que le .htaccess (cf. plus bas, il sert pour l'ancienne version du site, qui est encore en ligne mais n'est pas accessible depuis la homepage) peut-être responsable de la non indexation par Google ? Pour info : - les nouvelles pages sont apparues très rapidement dans les autres moteurs. Le problème n'est qu'avec Google. - J'utilise le même modèle de page pour mes autres sites et il n'y a pas de problème d'indexation Merci # BEGIN WordPress <IfModule mod_rewrite.c> RewriteEngine On RewriteBase / RewriteCond %{REQUEST_FILENAME} -f [OR] RewriteCond %{REQUEST_FILENAME} -d RewriteRule ^.*$ - [S=80] RewriteRule ^(about)/trackback/?$ /index.php?pagename=$1&tb=1 [QSA,L] RewriteRule ^(about)/feed/(feed|rdf|rss|rss2|atom)/?$ /index.php?pagename=$1&feed=$2 [QSA,L] RewriteRule ^(about)/(feed|rdf|rss|rss2|atom)/?$ /index.php?pagename=$1&feed=$2 [QSA,L] RewriteRule ^(about)/page/?([0-9]{1,})/?$ /index.php?pagename=$1&paged=$2 [QSA,L] RewriteRule ^(about)(/[0-9]+)?/?$ /index.php?pagename=$1&page=$2 [QSA,L] RewriteRule ^(archive)/trackback/?$ /index.php?pagename=$1&tb=1 [QSA,L] RewriteRule ^(archive)/feed/(feed|rdf|rss|rss2|atom)/?$ /index.php?pagename=$1&feed=$2 [QSA,L] RewriteRule ^(archive)/(feed|rdf|rss|rss2|atom)/?$ /index.php?pagename=$1&feed=$2 [QSA,L] RewriteRule ^(archive)/page/?([0-9]{1,})/?$ /index.php?pagename=$1&paged=$2 [QSA,L] RewriteRule ^(archive)(/[0-9]+)?/?$ /index.php?pagename=$1&page=$2 [QSA,L] RewriteRule ^(more)/trackback/?$ /index.php?pagename=$1&tb=1 [QSA,L] RewriteRule ^(more)/feed/(feed|rdf|rss|rss2|atom)/?$ /index.php?pagename=$1&feed=$2 [QSA,L] RewriteRule ^(more)/(feed|rdf|rss|rss2|atom)/?$ /index.php?pagename=$1&feed=$2 [QSA,L] RewriteRule ^(more)/page/?([0-9]{1,})/?$ /index.php?pagename=$1&paged=$2 [QSA,L] RewriteRule ^(more)(/[0-9]+)?/?$ /index.php?pagename=$1&page=$2 [QSA,L] RewriteRule ^(contact)/trackback/?$ /index.php?pagename=$1&tb=1 [QSA,L] RewriteRule ^(contact)/feed/(feed|rdf|rss|rss2|atom)/?$ /index.php?pagename=$1&feed=$2 [QSA,L] RewriteRule ^(contact)/(feed|rdf|rss|rss2|atom)/?$ /index.php?pagename=$1&feed=$2 [QSA,L] RewriteRule ^(contact)/page/?([0-9]{1,})/?$ /index.php?pagename=$1&paged=$2 [QSA,L] RewriteRule ^(contact)(/[0-9]+)?/?$ /index.php?pagename=$1&page=$2 [QSA,L] RewriteRule ^(accept)/trackback/?$ /index.php?pagename=$1&tb=1 [QSA,L] RewriteRule ^(accept)/feed/(feed|rdf|rss|rss2|atom)/?$ /index.php?pagename=$1&feed=$2 [QSA,L] RewriteRule ^(accept)/(feed|rdf|rss|rss2|atom)/?$ /index.php?pagename=$1&feed=$2 [QSA,L] RewriteRule ^(accept)/page/?([0-9]{1,})/?$ /index.php?pagename=$1&paged=$2 [QSA,L] RewriteRule ^(accept)(/[0-9]+)?/?$ /index.php?pagename=$1&page=$2 [QSA,L] RewriteRule ^(morelinks)/trackback/?$ /index.php?pagename=$1&tb=1 [QSA,L] RewriteRule ^(morelinks)/feed/(feed|rdf|rss|rss2|atom)/?$ /index.php?pagename=$1&feed=$2 [QSA,L] RewriteRule ^(morelinks)/(feed|rdf|rss|rss2|atom)/?$ /index.php?pagename=$1&feed=$2 [QSA,L] RewriteRule ^(morelinks)/page/?([0-9]{1,})/?$ /index.php?pagename=$1&paged=$2 [QSA,L] RewriteRule ^(morelinks)(/[0-9]+)?/?$ /index.php?pagename=$1&page=$2 [QSA,L] RewriteRule ^(feedback)/trackback/?$ /index.php?pagename=$1&tb=1 [QSA,L] RewriteRule ^(feedback)/feed/(feed|rdf|rss|rss2|atom)/?$ /index.php?pagename=$1&feed=$2 [QSA,L] RewriteRule ^(feedback)/(feed|rdf|rss|rss2|atom)/?$ /index.php?pagename=$1&feed=$2 [QSA,L] RewriteRule ^(feedback)/page/?([0-9]{1,})/?$ /index.php?pagename=$1&paged=$2 [QSA,L] RewriteRule ^(feedback)(/[0-9]+)?/?$ /index.php?pagename=$1&page=$2 [QSA,L] RewriteRule ^(privacy)/trackback/?$ /index.php?pagename=$1&tb=1 [QSA,L] RewriteRule ^(privacy)/feed/(feed|rdf|rss|rss2|atom)/?$ /index.php?pagename=$1&feed=$2 [QSA,L] RewriteRule ^(privacy)/(feed|rdf|rss|rss2|atom)/?$ /index.php?pagename=$1&feed=$2 [QSA,L] RewriteRule ^(privacy)/page/?([0-9]{1,})/?$ /index.php?pagename=$1&paged=$2 [QSA,L] RewriteRule ^(privacy)(/[0-9]+)?/?$ /index.php?pagename=$1&page=$2 [QSA,L] RewriteRule ^(advertise)/trackback/?$ /index.php?pagename=$1&tb=1 [QSA,L] RewriteRule ^(advertise)/feed/(feed|rdf|rss|rss2|atom)/?$ /index.php?pagename=$1&feed=$2 [QSA,L] RewriteRule ^(advertise)/(feed|rdf|rss|rss2|atom)/?$ /index.php?pagename=$1&feed=$2 [QSA,L] RewriteRule ^(advertise)/page/?([0-9]{1,})/?$ /index.php?pagename=$1&paged=$2 [QSA,L] RewriteRule ^(advertise)(/[0-9]+)?/?$ /index.php?pagename=$1&page=$2 [QSA,L] RewriteRule ^feed/(feed|rdf|rss|rss2|atom)/?$ /index.php?&feed=$1 [QSA,L] RewriteRule ^(feed|rdf|rss|rss2|atom)/?$ /index.php?&feed=$1 [QSA,L] RewriteRule ^page/?([0-9]{1,})/?$ /index.php?&paged=$1 [QSA,L] RewriteRule ^comments/feed/(feed|rdf|rss|rss2|atom)/?$ /index.php?&feed=$1&withcomments=1 [QSA,L] RewriteRule ^comments/(feed|rdf|rss|rss2|atom)/?$ /index.php?&feed=$1&withcomments=1 [QSA,L] RewriteRule ^comments/page/?([0-9]{1,})/?$ /index.php?&paged=$1 [QSA,L] RewriteRule ^search/(.+)/feed/(feed|rdf|rss|rss2|atom)/?$ /index.php?s=$1&feed=$2 [QSA,L] RewriteRule ^search/(.+)/(feed|rdf|rss|rss2|atom)/?$ /index.php?s=$1&feed=$2 [QSA,L] RewriteRule ^search/(.+)/page/?([0-9]{1,})/?$ /index.php?s=$1&paged=$2 [QSA,L] RewriteRule ^search/(.+)/?$ /index.php?s=$1 [QSA,L] RewriteRule ^category/(.+)/feed/(feed|rdf|rss|rss2|atom)/?$ /index.php?category_name=$1&feed=$2 [QSA,L] RewriteRule ^category/(.+)/(feed|rdf|rss|rss2|atom)/?$ /index.php?category_name=$1&feed=$2 [QSA,L] RewriteRule ^category/(.+)/page/?([0-9]{1,})/?$ /index.php?category_name=$1&paged=$2 [QSA,L] RewriteRule ^category/(.+)/?$ /index.php?category_name=$1 [QSA,L] RewriteRule ^author/([^/]+)/feed/(feed|rdf|rss|rss2|atom)/?$ /index.php?author_name=$1&feed=$2 [QSA,L] RewriteRule ^author/([^/]+)/(feed|rdf|rss|rss2|atom)/?$ /index.php?author_name=$1&feed=$2 [QSA,L] RewriteRule ^author/([^/]+)/page/?([0-9]{1,})/?$ /index.php?author_name=$1&paged=$2 [QSA,L] RewriteRule ^author/([^/]+)/?$ /index.php?author_name=$1 [QSA,L] RewriteRule ^([0-9]{4})/([0-9]{1,2})/([0-9]{1,2})/feed/(feed|rdf|rss|rss2|atom)/?$ /index.php?year=$1&monthnum=$2&day=$3&feed=$4 [QSA,L] RewriteRule ^([0-9]{4})/([0-9]{1,2})/([0-9]{1,2})/(feed|rdf|rss|rss2|atom)/?$ /index.php?year=$1&monthnum=$2&day=$3&feed=$4 [QSA,L] RewriteRule ^([0-9]{4})/([0-9]{1,2})/([0-9]{1,2})/page/?([0-9]{1,})/?$ /index.php?year=$1&monthnum=$2&day=$3&paged=$4 [QSA,L] RewriteRule ^([0-9]{4})/([0-9]{1,2})/([0-9]{1,2})/?$ /index.php?year=$1&monthnum=$2&day=$3 [QSA,L] RewriteRule ^([0-9]{4})/([0-9]{1,2})/feed/(feed|rdf|rss|rss2|atom)/?$ /index.php?year=$1&monthnum=$2&feed=$3 [QSA,L] RewriteRule ^([0-9]{4})/([0-9]{1,2})/(feed|rdf|rss|rss2|atom)/?$ /index.php?year=$1&monthnum=$2&feed=$3 [QSA,L] RewriteRule ^([0-9]{4})/([0-9]{1,2})/page/?([0-9]{1,})/?$ /index.php?year=$1&monthnum=$2&paged=$3 [QSA,L] RewriteRule ^([0-9]{4})/([0-9]{1,2})/?$ /index.php?year=$1&monthnum=$2 [QSA,L] RewriteRule ^([0-9]{4})/feed/(feed|rdf|rss|rss2|atom)/?$ /index.php?year=$1&feed=$2 [QSA,L] RewriteRule ^([0-9]{4})/(feed|rdf|rss|rss2|atom)/?$ /index.php?year=$1&feed=$2 [QSA,L] RewriteRule ^([0-9]{4})/page/?([0-9]{1,})/?$ /index.php?year=$1&paged=$2 [QSA,L] RewriteRule ^([0-9]{4})/?$ /index.php?year=$1 [QSA,L] RewriteRule ^([0-9]{4})/([0-9]{1,2})/([0-9]{1,2})/([^/]+)/trackback/?$ /index.php?year=$1&monthnum=$2&day=$3&name=$4&tb=1 [QSA,L] RewriteRule ^([0-9]{4})/([0-9]{1,2})/([0-9]{1,2})/([^/]+)/feed/(feed|rdf|rss|rss2|atom)/?$ /index.php?year=$1&monthnum=$2&day=$3&name=$4&feed=$5 [QSA,L] RewriteRule ^([0-9]{4})/([0-9]{1,2})/([0-9]{1,2})/([^/]+)/(feed|rdf|rss|rss2|atom)/?$ /index.php?year=$1&monthnum=$2&day=$3&name=$4&feed=$5 [QSA,L] RewriteRule ^([0-9]{4})/([0-9]{1,2})/([0-9]{1,2})/([^/]+)/page/?([0-9]{1,})/?$ /index.php?year=$1&monthnum=$2&day=$3&name=$4&paged=$5 [QSA,L] RewriteRule ^([0-9]{4})/([0-9]{1,2})/([0-9]{1,2})/([^/]+)(/[0-9]+)?/?$ /index.php?year=$1&monthnum=$2&day=$3&name=$4&page=$5 [QSA,L] </IfModule> DirectoryIndex index.html index.php # END WordPress [Edit captain_torche : ] Lorsque tu postes de longs extraits de code, il est préférable d'utiliser la balise CODEBOX, pour faciliter la lecture de ton message. J'ai édité le message en conséquence/
×
×
  • Créer...