Pagina 2 di 4 primaprima 1 2 3 4 ultimoultimo
Visualizzazione dei risultati da 11 a 20 su 38
  1. #11
    Utente di HTML.it L'avatar di Reiuky
    Registrato dal
    Jul 2008
    Messaggi
    371
    codice:
    
    
    # ============================================================================
    # Fancy directory listings
    # Source : conf/extra/httpd-autoindex.conf
    # ============================================================================
    #
    # Directives controlling the display of server-generated directory listings.
    #
    # Required modules: mod_authz_core, mod_authz_host,
    #                   mod_autoindex, mod_alias
    #
    # To see the listing of a directory, the Options directive for the
    # directory must include "Indexes", and the directory must not contain
    # a file matching those listed in the DirectoryIndex directive.
    #
    
    
    #
    # IndexOptions: Controls the appearance of server-generated directory
    # listings.
    #
    IndexOptions FancyIndexing HTMLTable VersionSort
    
    
    # We include the /icons/ alias for FancyIndexed directory listings.  If
    # you do not use FancyIndexing, you may comment this out.
    #
    Alias /icons/ "${path}/binaries/apache/icons/"
    
    
    <Directory "${path}/binaries/apache/icons">
        Options Indexes MultiViews
        AllowOverride None
        Require all granted
    </Directory>
    
    
    #
    # AddIcon* directives tell the server which icon to show for different
    # files or filename extensions.  These are only displayed for
    # FancyIndexed directories.
    #
    AddIconByEncoding (CMP,/icons/compressed.gif) x-compress x-gzip
    
    
    AddIconByType (TXT,/icons/text.gif) text/*
    AddIconByType (IMG,/icons/image2.gif) image/*
    AddIconByType (SND,/icons/sound2.gif) audio/*
    AddIconByType (VID,/icons/movie.gif) video/*
    
    
    AddIcon /icons/binary.gif .bin .exe
    AddIcon /icons/binhex.gif .hqx
    AddIcon /icons/tar.gif .tar
    AddIcon /icons/world2.gif .wrl .wrl.gz .vrml .vrm .iv
    AddIcon /icons/compressed.gif .Z .z .tgz .gz .zip
    AddIcon /icons/a.gif .ps .ai .eps
    AddIcon /icons/layout.gif .html .shtml .htm .pdf
    AddIcon /icons/text.gif .txt
    AddIcon /icons/c.gif .c
    AddIcon /icons/p.gif .pl .py
    AddIcon /icons/f.gif .for
    AddIcon /icons/dvi.gif .dvi
    AddIcon /icons/uuencoded.gif .uu
    AddIcon /icons/script.gif .conf .sh .shar .csh .ksh .tcl
    AddIcon /icons/tex.gif .tex
    AddIcon /icons/bomb.gif core
    
    
    AddIcon /icons/back.gif ..
    AddIcon /icons/hand.right.gif README
    AddIcon /icons/folder.gif ^^DIRECTORY^^
    AddIcon /icons/blank.gif ^^BLANKICON^^
    
    
    #
    # DefaultIcon is which icon to show for files which do not have an icon
    # explicitly set.
    #
    DefaultIcon /icons/unknown.gif
    
    
    #
    # AddDescription allows you to place a short description after a file in
    # server-generated indexes.  These are only displayed for FancyIndexed
    # directories.
    # Format: AddDescription "description" filename
    #
    AddDescription "GZIP compressed document" .gz
    AddDescription "tar archive" .tar
    AddDescription "GZIP compressed tar archive" .tgz
    
    
    #
    # ReadmeName is the name of the README file the server will look for by
    # default, and append to directory listings.
    #
    # HeaderName is the name of a file which should be prepended to
    # directory indexes. 
    ReadmeName /icons/FancyIndexing/readme.html
    HeaderName /icons/FancyIndexing/header.html
    
    
    #
    # IndexIgnore is a set of filenames which directory indexing should ignore
    # and not include in the listing.  Shell-style wildcarding is permitted.
    #
    IndexIgnore .??* *~ *# HEADER* README* RCS CVS *,v *,t
    # ============================================================================
    
    
    
    
    # ============================================================================
    # Distributed authoring and versioning (WebDAV)
    # Source : conf/extra/httpd-dav.conf
    # ============================================================================
    # #
    # # Required modules: mod_alias, mod_auth_digest, mod_authn_core, mod_authn_file,
    # #                   mod_authz_core, mod_authz_user, mod_dav, mod_dav_fs,
    # #                   mod_setenvif
    # 
    # # The following example gives DAV write access to a directory called
    # # "uploads" under the ServerRoot directory.
    # #
    # # The User/Group specified in httpd.conf needs to have write permissions
    # # on the directory where the DavLockDB is placed and on any directory where
    # # "Dav On" is specified.
    #
    # DavLockDB "${path}/binaries/apache/var/DavLock"
    #
    # Alias /uploads "${path}/binaries/apache/uploads"
    #
    # <Directory "${path}/binaries/apache/uploads">
    #     Dav On
    # 
    #     AuthType Digest
    #     AuthName DAV-upload
    #     # You can use the htdigest program to create the password database:
    #     #   htdigest -c "${path}/binaries/apache/user.passwd" DAV-upload admin
    #     AuthUserFile "${path}/binaries/apache/user.passwd"
    #     AuthDigestProvider file
    # 
    #     # Allow universal read-access, but writes are restricted
    #     # to the admin user.
    #    <RequireAny>
    #        Require method GET POST OPTIONS
    #        Require user admin
    #    </RequireAny>
    # </Directory>
    #
    # #
    # # The following directives disable redirects on non-GET requests for
    # # a directory that does not include the trailing slash.  This fixes a 
    # # problem with several clients that do not appropriately handle 
    # # redirects for folders with DAV methods.
    # #
    # BrowserMatch "Microsoft Data Access Internet Publishing Provider" redirect-carefully
    # BrowserMatch "MS FrontPage" redirect-carefully
    # BrowserMatch "^WebDrive" redirect-carefully
    # BrowserMatch "^WebDAVFS/1.[01234]" redirect-carefully
    # BrowserMatch "^gnome-vfs/1.0" redirect-carefully
    # BrowserMatch "^XML Spy" redirect-carefully
    # BrowserMatch "^Dreamweaver-WebDAV-SCM1" redirect-carefully
    # BrowserMatch " Konqueror/4" redirect-carefully
    
    
    # ============================================================================
    
    
    
    
    # ============================================================================
    # Virtual hosts
    # Source : conf/extra/httpd-vhosts.conf
    # ============================================================================
    # #
    # # If you want to maintain multiple domains/hostnames on your
    # # machine you can setup VirtualHost containers for them. Most configurations
    # # use only name-based virtual hosts so the server doesn't need to worry about
    # # IP addresses. This is indicated by the asterisks in the directives below.
    # #
    # # Please see the documentation at 
    # # <URL:http://httpd.apache.org/docs/2.4/vhosts/>
    # # for further details before you try to setup virtual hosts.
    # #
    # # You may use the command line option '-S' to verify your virtual host
    # # configuration.
    # 
    # #
    # # VirtualHost example:
    # # Almost any Apache directive may go into a VirtualHost container.
    # # The first VirtualHost section is used for all requests that do not
    # # match a ServerName or ServerAlias in any <VirtualHost> block.
    # #
    # <VirtualHost *:80>
    #     ServerAdmin webmaster@dummy-host.127.0.0.1
    #     DocumentRoot "${path}/binaries/apache/docs/dummy-host.127.0.0.1"
    #     ServerName dummy-host.127.0.0.1
    #     ServerAlias www.dummy-host.127.0.0.1
    #     ErrorLog "logs/dummy-host.127.0.0.1-error.log"
    #     CustomLog "logs/dummy-host.127.0.0.1-access.log" common
    # </VirtualHost>
    # 
    # <VirtualHost *:80>
    #     ServerAdmin webmaster@dummy-host2.127.0.0.1
    #     DocumentRoot "${path}/binaries/apache/docs/dummy-host2.127.0.0.1"
    #     ServerName dummy-host2.127.0.0.1
    #     ErrorLog "logs/dummy-host2.127.0.0.1-error.log"
    #     CustomLog "logs/dummy-host2.127.0.0.1-access.log" common
    # </VirtualHost>
    # ============================================================================
    
    
    
    
    # ============================================================================
    # Secure (SSL/TLS) connections
    # Source : conf/extra/httpd-ssl.conf
    # ============================================================================
    # #
    # # This is the Apache server configuration file providing SSL support.
    # # It contains the configuration directives to instruct the server how to
    # # serve pages over an https connection. For detailed information about these 
    # # directives see <URL:http://httpd.apache.org/docs/2.4/mod/mod_ssl.html>
    # # 
    # # Do NOT simply read the instructions in here without understanding
    # # what they do.  They're here only as hints or reminders.  If you are unsure
    # # consult the online docs. You have been warned.  
    # #
    # # Required modules: mod_log_config, mod_setenvif, mod_ssl,
    # #          socache_shmcb_module (for default value of SSLSessionCache)
    # 
    # #
    # # Pseudo Random Number Generator (PRNG):
    # # Configure one or more sources to seed the PRNG of the SSL library.
    # # The seed data should be of good random quality.
    # # WARNING! On some platforms /dev/random blocks if not enough entropy
    # # is available. This means you then cannot use the /dev/random device
    # # because it would lead to very long connection times (as long as
    # # it requires to make more entropy available). But usually those
    # # platforms additionally provide a /dev/urandom device which doesn't
    # # block. So, if available, use this one instead. Read the mod_ssl User
    # # Manual for more details.
    # #
    # #SSLRandomSeed startup file:/dev/random  512
    # #SSLRandomSeed startup file:/dev/urandom 512
    # #SSLRandomSeed connect file:/dev/random  512
    # #SSLRandomSeed connect file:/dev/urandom 512
    # 
    # 
    # #
    # # When we also provide SSL we have to listen to the 
    # # standard HTTP port (see above) and to the HTTPS port
    # #
    # # Note: Configurations that use IPv6 but not IPv4-mapped addresses need two
    # #       Listen directives: "Listen [::]:443" and "Listen 0.0.0.0:443"
    # #
    # Listen 443
    # 
    # ##
    # ##  SSL Global Context
    # ##
    # ##  All SSL configuration in this context applies both to
    # ##  the main server and all SSL-enabled virtual hosts.
    # ##
    # 
    # #   SSL Cipher Suite:
    # #   List the ciphers that the client is permitted to negotiate.
    # #   See the mod_ssl documentation for a complete list.
    # SSLCipherSuite HIGH:MEDIUM:!aNULL:!MD5
    # 
    # #   Speed-optimized SSL Cipher configuration:
    # #   If speed is your main concern (on busy HTTPS servers e.g.),
    # #   you might want to force clients to specific, performance
    # #   optimized ciphers. In this case, prepend those ciphers
    # #   to the SSLCipherSuite list, and enable SSLHonorCipherOrder.
    # #   Caveat: by giving precedence to RC4-SHA and AES128-SHA
    # #   (as in the example below), most connections will no longer
    # #   have perfect forward secrecy - if the server's key is
    # #   compromised, captures of past or future traffic must be
    # #   considered compromised, too.
    # #SSLCipherSuite RC4-SHA:AES128-SHA:HIGH:MEDIUM:!aNULL:!MD5
    # #SSLHonorCipherOrder on 
    # 
    # #   Pass Phrase Dialog:
    # #   Configure the pass phrase gathering process.
    # #   The filtering dialog program (`builtin' is an internal
    # #   terminal dialog) has to provide the pass phrase on stdout.
    # SSLPassPhraseDialog  builtin
    # 
    # #   Inter-Process Session Cache:
    # #   Configure the SSL Session Cache: First the mechanism 
    # #   to use and second the expiring timeout (in seconds).
    # #SSLSessionCache         "dbm:${path}/binaries/apache/logs/ssl_scache"
    # SSLSessionCache        "shmcb:${path}/binaries/apache/logs/ssl_scache(512000)"
    # SSLSessionCacheTimeout  300
    # 
    # ##
    # ## SSL Virtual Host Context
    # ##
    # 
    # <VirtualHost _default_:443>
    # 
    # #   General setup for the virtual host
    # DocumentRoot "${path}/data/documentroot"
    # ServerName 127.0.0.1:443
    # ServerAdmin admin@127.0.0.1
    # ErrorLog "${path}/binaries/apache/logs/error.log"
    # TransferLog "${path}/binaries/apache/logs/access.log"
    # 
    # #   SSL Engine Switch:
    # #   Enable/Disable SSL for this virtual host.
    # SSLEngine on
    A volte penso che, nel darci l'intelletto, la natura sia stata più sadica che generosa.

  2. #12
    Utente di HTML.it L'avatar di Reiuky
    Registrato dal
    Jul 2008
    Messaggi
    371
    codice:
     # #   Server Certificate:
    # #   Point SSLCertificateFile at a PEM encoded certificate.  If
    # #   the certificate is encrypted, then you will be prompted for a
    # #   pass phrase.  Note that a kill -HUP will prompt again.  Keep
    # #   in mind that if you have both an RSA and a DSA certificate you
    # #   can configure both in parallel (to also allow the use of DSA
    # #   ciphers, etc.)
    # #   Some ECC cipher suites (http://www.ietf.org/rfc/rfc4492.txt)
    # #   require an ECC certificate which can also be configured in
    # #   parallel.
    # SSLCertificateFile "${path}/binaries/apache/conf/server.crt"
    # #SSLCertificateFile "${path}/binaries/apache/conf/server-dsa.crt"
    # #SSLCertificateFile "${path}/binaries/apache/conf/server-ecc.crt"
    # 
    # #   Server Private Key:
    # #   If the key is not combined with the certificate, use this
    # #   directive to point at the key file.  Keep in mind that if
    # #   you've both a RSA and a DSA private key you can configure
    # #   both in parallel (to also allow the use of DSA ciphers, etc.)
    # #   ECC keys, when in use, can also be configured in parallel
    # SSLCertificateKeyFile "${path}/binaries/apache/conf/server.key"
    # #SSLCertificateKeyFile "${path}/binaries/apache/conf/server-dsa.key"
    # #SSLCertificateKeyFile "${path}/binaries/apache/conf/server-ecc.key"
    # 
    # #   Server Certificate Chain:
    # #   Point SSLCertificateChainFile at a file containing the
    # #   concatenation of PEM encoded CA certificates which form the
    # #   certificate chain for the server certificate. Alternatively
    # #   the referenced file can be the same as SSLCertificateFile
    # #   when the CA certificates are directly appended to the server
    # #   certificate for convenience.
    # #SSLCertificateChainFile "${path}/binaries/apache/conf/server-ca.crt"
    # 
    # #   Certificate Authority (CA):
    # #   Set the CA certificate verification path where to find CA
    # #   certificates for client authentication or alternatively one
    # #   huge file containing all of them (file must be PEM encoded)
    # #   Note: Inside SSLCACertificatePath you need hash symlinks
    # #         to point to the certificate files. Use the provided
    # #         Makefile to update the hash symlinks after changes.
    # #SSLCACertificatePath "${path}/binaries/apache/conf/ssl.crt"
    # #SSLCACertificateFile "${path}/binaries/apache/conf/ssl.crt/ca-bundle.crt"
    # 
    # #   Certificate Revocation Lists (CRL):
    # #   Set the CA revocation path where to find CA CRLs for client
    # #   authentication or alternatively one huge file containing all
    # #   of them (file must be PEM encoded).
    # #   The CRL checking mode needs to be configured explicitly
    # #   through SSLCARevocationCheck (defaults to "none" otherwise).
    # #   Note: Inside SSLCARevocationPath you need hash symlinks
    # #         to point to the certificate files. Use the provided
    # #         Makefile to update the hash symlinks after changes.
    # #SSLCARevocationPath "${path}/binaries/apache/conf/ssl.crl"
    # #SSLCARevocationFile "${path}/binaries/apache/conf/ssl.crl/ca-bundle.crl"
    # #SSLCARevocationCheck chain
    # 
    # #   Client Authentication (Type):
    # #   Client certificate verification type and depth.  Types are
    # #   none, optional, require and optional_no_ca.  Depth is a
    # #   number which specifies how deeply to verify the certificate
    # #   issuer chain before deciding the certificate is not valid.
    # #SSLVerifyClient require
    # #SSLVerifyDepth  10
    #
    # #   TLS-SRP mutual authentication:
    # #   Enable TLS-SRP and set the path to the OpenSSL SRP verifier
    # #   file (containing login information for SRP user accounts). 
    # #   Requires OpenSSL 1.0.1 or newer. See the mod_ssl FAQ for
    # #   detailed instructions on creating this file. Example:
    # #   "openssl srp -srpvfile c:/Apache24/conf/passwd.srpv -add username"
    # #SSLSRPVerifierFile "c:/Apache24/conf/passwd.srpv"# 
    #
    # #   Access Control:
    # #   With SSLRequire you can do per-directory access control based
    # #   on arbitrary complex boolean expressions containing server
    # #   variable checks and other lookup directives.  The syntax is a
    # #   mixture between C and Perl.  See the mod_ssl documentation
    # #   for more details.
    # #<Location />
    # #SSLRequire (    %{SSL_CIPHER} !~ m/^(EXP|NULL)/ \
    # #            and %{SSL_CLIENT_S_DN_O} eq "Snake Oil, Ltd." \
    # #            and %{SSL_CLIENT_S_DN_OU} in {"Staff", "CA", "Dev"} \
    # #            and %{TIME_WDAY} >= 1 and %{TIME_WDAY} <= 5 \
    # #            and %{TIME_HOUR} >= 8 and %{TIME_HOUR} <= 20       ) \
    # #           or %{REMOTE_ADDR} =~ m/^192\.76\.162\.[0-9]+$/
    # #</Location>
    # 
    # #   SSL Engine Options:
    # #   Set various options for the SSL engine.
    # #   o FakeBasicAuth:
    # #     Translate the client X.509 into a Basic Authorisation.  This means that
    # #     the standard Auth/DBMAuth methods can be used for access control.  The
    # #     user name is the `one line' version of the client's X.509 certificate.
    # #     Note that no password is obtained from the user. Every entry in the user
    # #     file needs this password: `xxj31ZMTZzkVA'.
    # #   o ExportCertData:
    # #     This exports two additional environment variables: SSL_CLIENT_CERT and
    # #     SSL_SERVER_CERT. These contain the PEM-encoded certificates of the
    # #     server (always existing) and the client (only existing when client
    # #     authentication is used). This can be used to import the certificates
    # #     into CGI scripts.
    # #   o StdEnvVars:
    # #     This exports the standard SSL/TLS related `SSL_*' environment variables.
    # #     Per default this exportation is switched off for performance reasons,
    # #     because the extraction step is an expensive operation and is usually
    # #     useless for serving static content. So one usually enables the
    # #     exportation for CGI and SSI requests only.
    # #   o StrictRequire:
    # #     This denies access when "SSLRequireSSL" or "SSLRequire" applied even
    # #     under a "Satisfy any" situation, i.e. when it applies access is denied
    # #     and no other module can change it.
    # #   o OptRenegotiate:
    # #     This enables optimized SSL connection renegotiation handling when SSL
    # #     directives are used in per-directory context. 
    # #SSLOptions +FakeBasicAuth +ExportCertData +StrictRequire
    # <FilesMatch "\.(cgi|shtml|phtml|php)$">
    #     SSLOptions +StdEnvVars
    # </FilesMatch>
    # <Directory "${path}/binaries/apache/cgi-bin">
    #     SSLOptions +StdEnvVars
    # </Directory>
    # 
    # #   SSL Protocol Adjustments:
    # #   The safe and default but still SSL/TLS standard compliant shutdown
    # #   approach is that mod_ssl sends the close notify alert but doesn't wait for
    # #   the close notify alert from client. When you need a different shutdown
    # #   approach you can use one of the following variables:
    # #   o ssl-unclean-shutdown:
    # #     This forces an unclean shutdown when the connection is closed, i.e. no
    # #     SSL close notify alert is sent or allowed to be received.  This violates
    # #     the SSL/TLS standard but is needed for some brain-dead browsers. Use
    # #     this when you receive I/O errors because of the standard approach where
    # #     mod_ssl sends the close notify alert.
    # #   o ssl-accurate-shutdown:
    # #     This forces an accurate shutdown when the connection is closed, i.e. a
    # #     SSL close notify alert is send and mod_ssl waits for the close notify
    # #     alert of the client. This is 100% SSL/TLS standard compliant, but in
    # #     practice often causes hanging connections with brain-dead browsers. Use
    # #     this only for browsers where you know that their SSL implementation
    # #     works correctly. 
    # #   Notice: Most problems of broken clients are also related to the HTTP
    # #   keep-alive facility, so you usually additionally want to disable
    # #   keep-alive for those clients, too. Use variable "nokeepalive" for this.
    # #   Similarly, one has to force some clients to use HTTP/1.0 to workaround
    # #   their broken HTTP/1.1 implementation. Use variables "downgrade-1.0" and
    # #   "force-response-1.0" for this.
    # BrowserMatch "MSIE [2-5]" \
    #          nokeepalive ssl-unclean-shutdown \
    #          downgrade-1.0 force-response-1.0
    # 
    # #   Per-Server Logging:
    # #   The home of a custom SSL log file. Use this when you want a
    # #   compact non-error SSL logfile on a virtual host basis.
    # CustomLog "${path}/binaries/apache/logs/ssl_request.log" \
    #           "%t %h %{SSL_PROTOCOL}x %{SSL_CIPHER}x \"%r\" %b"
    # 
    # </VirtualHost>      
    # # Note: The following must must be present to support
    # #       starting without SSL on platforms with no /dev/random equivalent
    # #       but a statically compiled-in mod_ssl.
    # #
    # <IfModule ssl_module>
    # SSLRandomSeed startup builtin
    # SSLRandomSeed connect builtin
    # </IfModule>                            
    # ============================================================================
    
    
    # PHP Timezone
    <IfModule mod_php5.c>
      php_value date.timezone "Europe/Paris"
    </IfModule>
    
    
    # Supplemental configuration
    #
    # The configuration files in the conf/extra/ directory can be 
    # included to add extra features or to modify the default configuration of 
    # the server, or you may simply copy their contents here and change as 
    # necessary.
    
    
    
    
    # Server-pool management (MPM specific)
    #Include conf/extra/httpd-mpm.conf
    
    
    # Language settings
    #Include conf/extra/httpd-languages.conf
    
    
    # User home directories
    #Include conf/extra/httpd-userdir.conf
    
    
    # Real-time info on requests and configuration
    #Include conf/extra/httpd-info.conf
    
    
    # Various default settings
    #Include conf/extra/httpd-default.conf
    
    
    # Configure mod_proxy_html to understand HTML4/XHTML1
    <IfModule proxy_html_module>
    Include conf/extra/proxy-html.conf
    </IfModule>
    
    
    # Alias
    <IfModule alias_module>
    Include conf/inc_alias.conf
    </IfModule>
    
    
    # Virtual Hosts
    Include conf/inc_virtual_hosts.conf
    A volte penso che, nel darci l'intelletto, la natura sia stata più sadica che generosa.

  3. #13
    Utente di HTML.it L'avatar di Reiuky
    Registrato dal
    Jul 2008
    Messaggi
    371
    è un po' tanto (me ne scuso) ma non sapevo come altro fare per inviarlo
    A volte penso che, nel darci l'intelletto, la natura sia stata più sadica che generosa.

  4. #14
    Utente di HTML.it L'avatar di Enoa
    Registrato dal
    Jul 2005
    Messaggi
    573
    da qualche parte, sicuramente tra quello che viene caricato dalla direttiva "Include conf/inc_virtual_hosts.conf" (posta il file "inc_virtual_hosts.conf" ) dovresti avere la configurazione del virtualhost di default o per localhost. Nella configurazione ci saranno le specifiche per la cartella D:/siti-test/front-controller, qualcosa tipo:
    codice:
    <Directory "D:/siti-test/front-controller">
    ....
    </Directory>
    è qui che devi settare l'allowoverride su all ( o scrivere direttamente le regole di rewrite...)
    modifica e fai restart di apache2

  5. #15
    Utente di HTML.it L'avatar di Reiuky
    Registrato dal
    Jul 2008
    Messaggi
    371
    Quote Originariamente inviata da Enoa Visualizza il messaggio
    da qualche parte, sicuramente tra quello che viene caricato dalla direttiva "Include conf/inc_virtual_hosts.conf" (posta il file "inc_virtual_hosts.conf" ) dovresti avere la configurazione del virtualhost di default o per localhost. Nella configurazione ci saranno le specifiche per la cartella D:/siti-test/front-controller, qualcosa tipo:
    codice:
    <Directory "D:/siti-test/front-controller">
    ....
    </Directory>
    è qui che devi settare l'allowoverride su all ( o scrivere direttamente le regole di rewrite...)
    modifica e fai restart di apache2
    Il inc_vistual_hosts.conf è:
    codice:
    # Virtual hosts
    L'ho fatto diventare

    codice:
    # Virtual hosts
    <Directory "D:/siti-test/front-controller">
     AllowOverride All
    </Directory>
    Ma ancora non funziona
    A volte penso che, nel darci l'intelletto, la natura sia stata più sadica che generosa.

  6. #16

  7. #17
    Utente di HTML.it L'avatar di Reiuky
    Registrato dal
    Jul 2008
    Messaggi
    371
    Quote Originariamente inviata da lnessuno Visualizza il messaggio
    Installa wamp, o xampp
    Intendi "Al posto di easy php" o "otre a easyphp"? sono incasinate da installare?
    A volte penso che, nel darci l'intelletto, la natura sia stata più sadica che generosa.

  8. #18
    Utente di HTML.it L'avatar di lnessuno
    Registrato dal
    Feb 2002
    Messaggi
    2,732
    Al posto di.

    Si installa con la stessa facilità e non ho mai avuto problemi del genere...

  9. #19
    Utente di HTML.it L'avatar di Reiuky
    Registrato dal
    Jul 2008
    Messaggi
    371
    Quote Originariamente inviata da lnessuno Visualizza il messaggio
    Al posto di.

    Si installa con la stessa facilità e non ho mai avuto problemi del genere...
    Ok. Quando ho un minuto ci provo. Grazie
    A volte penso che, nel darci l'intelletto, la natura sia stata più sadica che generosa.

  10. #20
    Utente di HTML.it L'avatar di Reiuky
    Registrato dal
    Jul 2008
    Messaggi
    371
    L'errore è cambiato.

    Ecco il nuovo contenuto di .htaccess
    codice:
    	RewriteEngine On
    	RewriteCond %{REQUEST_FILENAME} !-f
            RewriteRule .* index.php?url=$0 [L,QSA]
    (ho aggiunto uno spazio tra RewriteEngine e On)

    Ora non da più errore 500 e, se chiamo la directory principale http://localhost/test-front/ funziona.

    Ma se provo a chiamare http://localhost/test-front/pippo/pluto mi dice "errore 404 oggetto non trovato", come se il rewrite non funzionasse.
    A volte penso che, nel darci l'intelletto, la natura sia stata più sadica che generosa.

Permessi di invio

  • Non puoi inserire discussioni
  • Non puoi inserire repliche
  • Non puoi inserire allegati
  • Non puoi modificare i tuoi messaggi
  •  
Powered by vBulletin® Version 4.2.1
Copyright © 2024 vBulletin Solutions, Inc. All rights reserved.