Contenu | Rechercher | Menus

Annonce

Si vous avez des soucis pour rester connecté, déconnectez-vous puis reconnectez-vous depuis ce lien en cochant la case
Me connecter automatiquement lors de mes prochaines visites.

À propos de l'équipe du forum.

#1 Le 02/03/2017, à 11:55

Dracwolf

Interprétation de php

Bonjour tous le monde,
Cela fait un petit moment que je tourne sous ubuntu 16.04 avec Apache2 et PHP7.1, sauf que là, je sèche :

voici une capture de mon soucis :

mini_405470capture.png

Ensuite voici le code de ma page index.php :

<?php
  include("includes/application_top.inc.php");
  include_once("includes/secure.inc.php");
?>
<!DOCTYPE html>
<html lang="fr">
<head>
    <meta charset="utf-8">
    <meta http-equiv="X-UA-Compatible" content="IE=edge">
    <meta name="viewport" content="width=device-width, initial-scale=1">
    <meta name="description" content="">
    <meta name="author" content="Rémi LANNEY">
    <title>SIGA</title>
    <!-- Bootstrap Core CSS -->
    <link href="css/bootstrap.min.css" rel="stylesheet">
    <!-- Custom CSS -->
    <link href="css/sb-admin.css" rel="stylesheet">
    <!-- Custom Fonts -->
    <link href="http://fontawesome.io/assets/font-awesome/css/font-awesome.min.css" rel="stylesheet" type="text/css">
    <!-- HTML5 Shim and Respond.js IE8 support of HTML5 elements and media queries -->
    <!-- WARNING: Respond.js doesn't work if you view the page via file:// -->
    <!--[if lt IE 9]>
        <script src="https://oss.maxcdn.com/libs/html5shiv/3.7.0/html5shiv.js"></script>
        <script src="https://oss.maxcdn.com/libs/respond.js/1.4.2/respond.min.js"></script>
    <![endif]-->
    <!-- jQuery -->
    <script src="js/jquery.js"></script>
    <!-- Bootstrap Core JavaScript -->
    <script src="js/bootstrap.min.js"></script>
    <!-- Bootstrap Core JavaScript -->
    <script src="ckeditor/ckeditor.js"></script>
</head>
<body>
    <div id="wrapper">
        <!-- Navigation -->
        <nav class="navbar navbar-inverse navbar-fixed-top" role="navigation">
            <?php include("includes/pages/top_navigation.inc.php"); ?>
            <?php include("includes/pages/left_navigation.inc.php"); ?>
            <!-- /.navbar-collapse -->
        </nav>
        <div id="page-wrapper">
            <div class="container-fluid">
                <!-- Page Heading -->
                <?php include("includes/pages/header.inc.php");?>
                <!-- /.row -->
                <!-- msg -->
                <?php
                if(isset($_GET['page']) && !empty($_GET['page']))
                  {
                    $page = "includes/pages/".$_GET['page'].".inc.php";
                  }
                  else
                  {
                    $page = "includes/pages/home.inc.php";
                  }
                /* Gestion des anniversaires */
                if($page == "includes/pages/home.inc.php") {
//Problème à partir d'ici 
                    $req_anni = $pdo->prepare($sql_anni);
                    $req_anni->execute();
                    $result_anni = $req_anni->fetchAll();
                    if(sizeof($result_anni)>0)
                    {
                        $_SESSION['alert-success'] = "Aujourd'hui c'est l'anniversaire de : <br />";
                        $now   = time();
                        foreach($result_anni as $key_anni => $annif)
                        {
                          $date2 = strtotime($annif['Date_de_naissance'].' 00:00:01');
                          $diff  = floor((abs($now - $date2))/60/60/24/365.25) ;
                            $_SESSION['alert-success'] .= "- ". utf8_encode(ucfirst(strtolower($annif['Prenom']))." ".strtoupper($annif['Nom']))." (".$diff." ans)";
                        }
                    }
                    $req_prochain = $pdo->prepare($sql_prochain_annif);
                    $req_prochain->execute();
                    $result_prochain = $req_prochain->fetchAll();
                    if(sizeof($result_prochain)>0)
                    {
                        $_SESSION['alert-info'] = "C'est bientôt l'anniversaire de : <br />";
                        $now   = time();
                        foreach($result_prochain as $key_prochain => $prochain)
                        {
                            $d = explode("-",$prochain['Date_de_naissance']);
                            if(date("Y-m-d") > date("Y-m-d", strtotime(date("Y")."-".$d[1]."-".$d[2]))){
                                $d[0] = date("Y")+1;
                            } else {
                                $d[0] = date("Y");
                            }
                            $d = implode("-", $d);
                            $date2 = strtotime($prochain['Date_de_naissance'].' 00:00:01');
                            $now   = strtotime($d.' 00:00:01');
                            $diff  = floor((abs($now - $date2))/60/60/24/365.25) ;
                            $_SESSION['alert-info'] .= "- ". utf8_encode(ucfirst(strtolower($prochain['Prenom']))." ".strtoupper($prochain['Nom']))." (".display_date($prochain['Date_de_naissance'])." - ".$diff." ans)<br />";
                        }
                    }
                }
                // gestion des alertes ok et ko
                if(isset($_SESSION['alert-success']) && !empty($_SESSION['alert-success'])) { ?>
                        <div class="alert alert-success">
                        <?php echo $_SESSION['alert-success']; $_SESSION['alert-success']=""; ?>
                        </div>
                <?php } ?>
                <?php if(isset($_SESSION['alert-error']) && !empty($_SESSION['alert-error'])) { ?>
                        <div class="alert alert-danger">
                        <?php echo $_SESSION['alert-error'];  $_SESSION['alert-error']="";  ?>
                        </div>
                <?php } ?>
                <?php if(isset($_SESSION['alert-info']) && !empty($_SESSION['alert-info'])) { ?>
                        <div class="alert alert-info">
                        <?php echo $_SESSION['alert-info'];  $_SESSION['alert-info']="";  ?>
                        </div>
                <?php } ?>
                <!-- content -->
                <?php
                  if(is_file($page)){
                      include($page);
                  }
                  else {
                    include("page404.php");
                  }
                  ?>
            </div>
            <!-- /.container-fluid -->
        </div>
        <!-- /#page-wrapper -->
    </div>
    <!-- /#wrapper -->
</body>
</html>

Bref pour résumé, php n'est pas interprété !
J'ai vérifié apache2 et PHP7.1 sont correctement installé.
Je ne sais pas si ça a un rapport mais peu de temps avant que ça n'arrive j'ai activé le mod_rewrite d'apache

au cas où voici mon fichier apache2.conf :

# This is the main Apache server configuration file.  It contains the
# configuration directives that give the server its instructions.
# See http://httpd.apache.org/docs/2.4/ for detailed information about
# the directives and /usr/share/doc/apache2/README.Debian about Debian specific
# hints.
#
#
# Summary of how the Apache 2 configuration works in Debian:
# The Apache 2 web server configuration in Debian is quite different to
# upstream's suggested way to configure the web server. This is because Debian's
# default Apache2 installation attempts to make adding and removing modules,
# virtual hosts, and extra configuration directives as flexible as possible, in
# order to make automating the changes and administering the server as easy as
# possible.

# It is split into several files forming the configuration hierarchy outlined
# below, all located in the /etc/apache2/ directory:
#
#	/etc/apache2/
#	|-- apache2.conf
#	|	`--  ports.conf
#	|-- mods-enabled
#	|	|-- *.load
#	|	`-- *.conf
#	|-- conf-enabled
#	|	`-- *.conf
# 	`-- sites-enabled
#	 	`-- *.conf
#
#
# * apache2.conf is the main configuration file (this file). It puts the pieces
#   together by including all remaining configuration files when starting up the
#   web server.
#
# * ports.conf is always included from the main configuration file. It is
#   supposed to determine listening ports for incoming connections which can be
#   customized anytime.
#
# * Configuration files in the mods-enabled/, conf-enabled/ and sites-enabled/
#   directories contain particular configuration snippets which manage modules,
#   global configuration fragments, or virtual host configurations,
#   respectively.
#
#   They are activated by symlinking available configuration files from their
#   respective *-available/ counterparts. These should be managed by using our
#   helpers a2enmod/a2dismod, a2ensite/a2dissite and a2enconf/a2disconf. See
#   their respective man pages for detailed information.
#
# * The binary is called apache2. Due to the use of environment variables, in
#   the default configuration, apache2 needs to be started/stopped with
#   /etc/init.d/apache2 or apache2ctl. Calling /usr/bin/apache2 directly will not
#   work with the default configuration.


# Global configuration
#

#
# ServerRoot: The top of the directory tree under which the server's
# configuration, error, and log files are kept.
#
# NOTE!  If you intend to place this on an NFS (or otherwise network)
# mounted filesystem then please read the Mutex documentation (available
# at <URL:http://httpd.apache.org/docs/2.4/mod/core.html#mutex>);
# you will save yourself a lot of trouble.
#
# Do NOT add a slash at the end of the directory path.
#
ServerRoot "/etc/apache2"

#
# The accept serialization lock file MUST BE STORED ON A LOCAL DISK.
#
#Mutex file:${APACHE_LOCK_DIR} default

#
# The directory where shm and other runtime files will be stored.
#

DefaultRuntimeDir ${APACHE_RUN_DIR}

#
# PidFile: The file in which the server should record its process
# identification number when it starts.
# This needs to be set in /etc/apache2/envvars
#
PidFile ${APACHE_PID_FILE}

#
# Timeout: The number of seconds before receives and sends time out.
#
Timeout 300

#
# KeepAlive: Whether or not to allow persistent connections (more than
# one request per connection). Set to "Off" to deactivate.
#
KeepAlive On

#
# MaxKeepAliveRequests: The maximum number of requests to allow
# during a persistent connection. Set to 0 to allow an unlimited amount.
# We recommend you leave this number high, for maximum performance.
#
MaxKeepAliveRequests 100

#
# KeepAliveTimeout: Number of seconds to wait for the next request from the
# same client on the same connection.
#
KeepAliveTimeout 5


# These need to be set in /etc/apache2/envvars
User ${APACHE_RUN_USER}
Group ${APACHE_RUN_GROUP}

#
# HostnameLookups: Log the names of clients or just their IP addresses
# e.g., www.apache.org (on) or 204.62.129.132 (off).
# The default is off because it'd be overall better for the net if people
# had to knowingly turn this feature on, since enabling it means that
# each client request will result in AT LEAST one lookup request to the
# nameserver.
#
HostnameLookups Off

# ErrorLog: The location of the error log file.
# If you do not specify an ErrorLog directive within a <VirtualHost>
# container, error messages relating to that virtual host will be
# logged here.  If you *do* define an error logfile for a <VirtualHost>
# container, that host's errors will be logged there and not here.
#
ErrorLog ${APACHE_LOG_DIR}/error.log

#
# LogLevel: Control the severity of messages logged to the error_log.
# Available values: trace8, ..., trace1, debug, info, notice, warn,
# error, crit, alert, emerg.
# It is also possible to configure the log level for particular modules, e.g.
# "LogLevel info ssl:warn"
#
LogLevel warn

# Include module configuration:
IncludeOptional mods-enabled/*.load
IncludeOptional mods-enabled/*.conf

# Include list of ports to listen on
Include ports.conf


# Sets the default security model of the Apache2 HTTPD server. It does
# not allow access to the root filesystem outside of /usr/share and /var/www.
# The former is used by web applications packaged in Debian,
# the latter may be used for local directories served by the web server. If
# your system is serving content from a sub-directory in /srv you must allow
# access here, or in any related virtual host.
<Directory />
	Options FollowSymLinks
	AllowOverride All
	Require all denied
</Directory>

<Directory /usr/share>
	AllowOverride All
	Require all granted
</Directory>

<Directory /var/www/>
	Options Indexes FollowSymLinks
	AllowOverride All
	Require all granted
</Directory>

#<Directory /srv/>
#	Options Indexes FollowSymLinks
#	AllowOverride All
#	Require all granted
#</Directory>




# AccessFileName: The name of the file to look for in each directory
# for additional configuration directives.  See also the AllowOverride
# directive.
#
AccessFileName .htaccess

#
# The following lines prevent .htaccess and .htpasswd files from being
# viewed by Web clients.
#
<FilesMatch "^\.ht">
	Require all denied
</FilesMatch>


#
# The following directives define some format nicknames for use with
# a CustomLog directive.
#
# These deviate from the Common Log Format definitions in that they use %O
# (the actual bytes sent including headers) instead of %b (the size of the
# requested file), because the latter makes it impossible to detect partial
# requests.
#
# Note that the use of %{X-Forwarded-For}i instead of %h is not recommended.
# Use mod_remoteip instead.
#
LogFormat "%v:%p %h %l %u %t \"%r\" %>s %O \"%{Referer}i\" \"%{User-Agent}i\"" vhost_combined
LogFormat "%h %l %u %t \"%r\" %>s %O \"%{Referer}i\" \"%{User-Agent}i\"" combined
LogFormat "%h %l %u %t \"%r\" %>s %O" common
LogFormat "%{Referer}i -> %U" referer
LogFormat "%{User-agent}i" agent

# Include of directories ignores editors' and dpkg's backup files,
# see README.Debian for details.

# Include generic snippets of statements
IncludeOptional conf-enabled/*.conf

# Include the virtual host configurations:
IncludeOptional sites-enabled/*.conf

# vim: syntax=apache ts=4 sw=4 sts=4 sr noet

edit :
je viens de me rendre compte que phpmyadmin donne ceci :
mini_812007capture2.png


Edit : liens avec miniatures

Dernière modification par cqfd93 (Le 02/03/2017, à 16:44)

Hors ligne

#2 Le 02/03/2017, à 15:48

bobe

Re : Interprétation de php

Installe aussi le paquet libapache2-mod-php7.1, active le module dans apache (commande : a2enmod php7.1) et redémarre apache.

Hors ligne