已有82人关注
实战突击:项目开发案例整合第21章点击登陆出错。application/layouts/default.phtml已修改
发表在PHP答疑区 2017-01-06
是否精华
版块置顶:

application/layouts/default.phtml

代码如下:

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
    <head>
        <?php
            echo $this->headMeta()->setHttpEquiv('content-type', 'text/html; charset=utf-8')
                                  ->setHttpEquiv('keywords', $this->escape($this->keywords))
                                  ->setHttpEquiv('description', $this->escape($this->description))
                                  ->appendHttpEquiv('x-ua-compatible', 'ie=7');
        ?>
        <?php echo $this->headTitle($this->escape($this->title))?>
        <?php echo $this->headLink()->setStylesheet($this->baseUrl('/css/style.css'))?>
        <style type="text/css">
            .default-body                {background:url(<?php echo $this->baseUrl('/img/bg.jpg')?>) repeat-x 0 0; background-color:#E7F6FB;}
            .default-top                 {width:980px; height:30px; clear:both;}
            .default-top .li1            {width:600px; height:30px; line-height:30px; text-align:left; color:#FFFFFF; float:left;}
            .default-top .li2            {width:200px; height:30px; line-height:30px; text-align:right; color:#FFFFFF; float:right;}
            .default-main                {width:980px; background-color:#FFFFFF; clear:both;}
        </style>
    </head>
    <body class="default-body">
        <script src="<?php echo $this->baseUrl('/js/jquery.js')?>"></script>
        <div class="default-top">
            <ul>
                <li class="li1"><a href="#" class="a1">设为首页</a> / <a href="#" class="a1">加为收藏</a> / <a href="<?php echo $this->baseUrl('/admin')$
                <li class="li2"><?php if($this->loginUser==null):?><a href="<?php echo $this->baseUrl('/User/register')?>" class="a1">注册</a> / <a href="$
            </ul>
        </div>
        <div class="default-main">
            <?php echo $this->render('default_header.phtml')?>
            <?php echo $this->layout()->content;?>
            <?php echo $this->render('default_footer.phtml')?>
        </div>
        <div class="cell_h"></div>
    </body>
</html>


网站见c868c.cn/mr/21,配置见c868c.cn/phpinfo.php。

实例打包文件见附件。

21.zip


分享到:
精彩评论 8
慕容st
学分:6001 LV13
TA的每日心情
开心
2016-11-08 12:40:45
2017-01-06
沙发

把apache的httpd.conf文件传上来看下。

zzh516998
学分:73 LV3
2017-01-06
板凳

慕容st 发表于2017-01-06 14:09

把apache的httpd.conf文件传上来看下。

<VirtualHost *:80>
        # The ServerName directive sets the request scheme, hostname and port t$
        # the server uses to identify itself. This is used when creating
        # redirection URLs. In the context of virtual hosts, the ServerName
        # specifies what hostname must appear in the request's Host: header to
        # match this virtual host. For the default virtual host (this file) this
        # value is not decisive as it is used as a last resort host regardless.
        # However, you must set it for any further virtual host explicitly.
        #ServerName www.example.com

        ServerAdmin webmaster@localhost
        ServerName c868c.com

        DocumentRoot /var/www/c868c.com
        <Directory />
               Options FollowSymLinks
               AllowOverride None
        </Directory>
        <Directory /var/www/c868c.com><VirtualHost *:80>
        # The ServerName directive sets the request scheme, hostname and port that
        # the server uses to identify itself. This is used when creating
        # redirection URLs. In the context of virtual hosts, the ServerName
        # specifies what hostname must appear in the request's Host: header to
        # match this virtual host. For the default virtual host (this file) this
        # value is not decisive as it is used as a last resort host regardless.
        # However, you must set it for any further virtual host explicitly.
        #ServerName www.example.com

        ServerAdmin webmaster@localhost
        ServerName c868c.com

        DocumentRoot /var/www/c868c.com
        <Directory />
               Options FollowSymLinks
               AllowOverride None
        </Directory>
        <Directory /var/www/c868c.com>
               Options Indexes FollowSymLinks MultiViews
               AllowOverride All
               Order allow,deny
               allow from all

 </Directory>

        # Available loglevels: trace8, ..., trace1, debug, info, notice, warn,
        # error, crit, alert, emerg.
        # It is also possible to configure the loglevel for particular
        # modules, e.g.
        #LogLevel info ssl:warn

        ErrorLog ${APACHE_LOG_DIR}/error-c868c.com.log
        CustomLog ${APACHE_LOG_DIR}/access-c868c.com.log combined
        LogLevel warn

        ServerSignature Off

Alias /doc/ "/usr/share/doc/"
    <Directory "usr/share/doc/">
        Options Indexes MultiViews FollowSymLinks
        AllowOverride None
        Order deny,allow
        Deny from all
        Allow from 127.0.0.0/255.0.0.0 ::1/128
    </Directory>

        # For most configuration files from conf-available/, which are
        # enabled or disabled at a global level, it is possible to
        # include a line for only one particular virtual host. For example the
        # following line enables the CGI configuration for this host only
        # after it has been globally disabled with "a2disconf".
        #Include conf-available/serve-cgi-bin.conf
</VirtualHost>

# vim: syntax=apache ts=4 sw=4 sts=4 sr noet


zzh516998
学分:73 LV3
2017-01-06
地板

# This is the main Apache server configuration file.  It contains the
# configuration directives that give the server its instructions.
# See http://httpd.apache.org/docs/2.4/ for detailed information about
# the directives and /usr/share/doc/apache2/README.Debian about Debian specific
# hints.
#
#
# Summary of how the Apache 2 configuration works in Debian:
# The Apache 2 web server configuration in Debian is quite different to
# upstream's suggested way to configure the web server. This is because Debian's
# default Apache2 installation attempts to make adding and removing modules,
# virtual hosts, and extra configuration directives as flexible as possible, in
# order to make automating the changes and administering the server as easy as
# possible.

# It is split into several files forming the configuration hierarchy outlined
# below, all located in the /etc/apache2/ directory:
#
#       /etc/apache2/
#       |-- apache2.conf
#       |       `--  ports.conf
#       |-- mods-enabled
#       |       |-- *.load
#       |       `-- *.conf
#       |-- conf-enabled
#       |       `-- *.conf
#       `-- sites-enabled
#               `-- *.conf
#
#
# * apache2.conf is the main configuration file (this file). It puts the pieces
#   together by including all remaining configuration files when starting up the
#   web server.
#
# * ports.conf is always included from the main configuration file. It is
#   supposed to determine listening ports for incoming connections which can be
#   customized anytime.
#
# * Configuration files in the mods-enabled/, conf-enabled/ and sites-enabled/
#   directories contain particular configuration snippets which manage modules,
#   global configuration fragments, or virtual host configurations,
#   respectively.
#
#   They are activated by symlinking available configuration files from their
#   respective *-available/ counterparts. These should be managed by using our
#   helpers a2enmod/a2dismod, a2ensite/a2dissite and a2enconf/a2disconf. See
#   their respective man pages for detailed information.
#
# * The binary is called apache2. Due to the use of environment variables, in
#   the default configuration, apache2 needs to be started/stopped with
#   /etc/init.d/apache2 or apache2ctl. Calling /usr/bin/apache2 directly will not
#   work with the default configuration.


# Global configuration
#

#
# ServerRoot: The top of the directory tree under which the server's
# configuration, error, and log files are kept.
#
# NOTE!  If you intend to place this on an NFS (or otherwise network)
# mounted filesystem then please read the Mutex documentation (available
# at <URL:http://httpd.apache.org/docs/2.4/mod/core.html#mutex>);
# you will save yourself a lot of trouble.
#
# Do NOT add a slash at the end of the directory path.
#
#ServerRoot "/etc/apache2"

#
# The accept serialization lock file MUST BE STORED ON A LOCAL DISK.
#
Mutex file:${APACHE_LOCK_DIR} default

#
# PidFile: The file in which the server should record its process
# identification number when it starts.

# This needs to be set in /etc/apache2/envvars
#
PidFile ${APACHE_PID_FILE}

#
# Timeout: The number of seconds before receives and sends time out.
#
Timeout 300

#
# KeepAlive: Whether or not to allow persistent connections (more than
# one request per connection). Set to "Off" to deactivate.
#
KeepAlive On

#
# MaxKeepAliveRequests: The maximum number of requests to allow
# during a persistent connection. Set to 0 to allow an unlimited amount.
# We recommend you leave this number high, for maximum performance.
#
MaxKeepAliveRequests 100

#
# KeepAliveTimeout: Number of seconds to wait for the next request from the
# same client on the same connection.
#
KeepAliveTimeout 5


# These need to be set in /etc/apache2/envvars
User ${APACHE_RUN_USER}
Group ${APACHE_RUN_GROUP}

#
# HostnameLookups: Log the names of clients or just their IP addresses
# e.g., www.apache.org (on) or 204.62.129.132 (off).
# The default is off because it'd be overall better for the net if people
# had to knowingly turn this feature on, since enabling it means that

# each client request will result in AT LEAST one lookup request to the
# nameserver.
#
HostnameLookups Off

# ErrorLog: The location of the error log file.
# If you do not specify an ErrorLog directive within a <VirtualHost>
# container, error messages relating to that virtual host will be
# logged here.  If you *do* define an error logfile for a <VirtualHost>
# container, that host's errors will be logged there and not here.
#
ErrorLog ${APACHE_LOG_DIR}/error.log

#
# LogLevel: Control the severity of messages logged to the error_log.
# Available values: trace8, ..., trace1, debug, info, notice, warn,
# error, crit, alert, emerg.
# It is also possible to configure the log level for particular modules, e.g.
# "LogLevel info ssl:warn"
#
LogLevel warn

# Include module configuration:
IncludeOptional mods-enabled/*.load
IncludeOptional mods-enabled/*.conf

# Include list of ports to listen on
Include ports.conf


# Sets the default security model of the Apache2 HTTPD server. It does
# not allow access to the root filesystem outside of /usr/share and /var/www.
# The former is used by web applications packaged in Debian,
# the latter may be used for local directories served by the web server. If
# your system is serving content from a sub-directory in /srv you must allow
# access here, or in any related virtual host.
<Directory />
        Options FollowSymLinks

 AllowOverride None
        Require all denied
</Directory>

<Directory /usr/share>
        AllowOverride None
        Require all granted
</Directory>

<Directory /var/www/>
        Options Indexes FollowSymLinks
        AllowOverride None
        Require all granted
</Directory>

#<Directory /srv/>
#       Options Indexes FollowSymLinks
#       AllowOverride None
#       Require all granted
#</Directory>


# AccessFileName: The name of the file to look for in each directory
# for additional configuration directives.  See also the AllowOverride
# directive.
#
AccessFileName .htaccess

#
# The following lines prevent .htaccess and .htpasswd files from being
# viewed by Web clients.
#
<FilesMatch "^\.ht">
        Require all denied
</FilesMatch>

#
# The following directives define some format nicknames for use with
# a CustomLog directive.
#
# These deviate from the Common Log Format definitions in that they use %O
# (the actual bytes sent including headers) instead of %b (the size of the
# requested file), because the latter makes it impossible to detect partial
# requests.
#
# Note that the use of %{X-Forwarded-For}i instead of %h is not recommended.
# Use mod_remoteip instead.
#
LogFormat "%v:%p %h %l %u %t \"%r\" %>s %O \"%{Referer}i\" \"%{User-Agent}i\"" vhost_combined
LogFormat "%h %l %u %t \"%r\" %>s %O \"%{Referer}i\" \"%{User-Agent}i\"" combined
LogFormat "%h %l %u %t \"%r\" %>s %O" common
LogFormat "%{Referer}i -> %U" referer
LogFormat "%{User-agent}i" agent

# Include of directories ignores editors' and dpkg's backup files,
# see README.Debian for details.

# Include generic snippets of statements
IncludeOptional conf-enabled/*.conf

# Include the virtual host configurations:
IncludeOptional sites-enabled/*.conf

# vim: syntax=apache ts=4 sw=4 sts=4 sr noet
Include /etc/phpmyadmin/apache.conf


慕容st
学分:6001 LV13
TA的每日心情
开心
2016-11-08 12:40:45
2017-01-07
4L

请将以下代码

<FilesMatch "^\.ht">
        Require all denied
</FilesMatch>

修改为

<FilesMatch "^\.ht">
        #Require all denied
</FilesMatch>

或者直接删掉,重启apache服务,再尝试下。


zzh516998
学分:73 LV3
2017-01-07
5L

按照老师的指点,修改了,还是出错。

Not Found

The requested URL /md/15/login.html was not found on this server.


zzh516998
学分:73 LV3
2017-01-07
6L

本章的修改后出错信息为

Not Found

The requested URL /mr/21/public_html/User/register was not found on this server.


慕容st
学分:6001 LV13
TA的每日心情
开心
2016-11-08 12:40:45
2017-01-07
7L

上面那段改为这样: 

DocumentRoot /var/www/c868c.com
        <Directory />
               Options FollowSymLinks
               AllowOverride All
        </Directory>
        <Directory /var/www/c868c.com>
               Options Indexes FollowSymLinks
               AllowOverride All
               Order deny,allow
               allow from all

 </Directory>


zzh516998
学分:73 LV3
2017-01-10
8L

改过来了,但是还出错:

Not Found

The requested URL /mr/21/public_html/user/register was not found on this server.


首页上一页 1 下一页尾页 8 条记录 1/1页
手机同步功能介绍
友情提示:以下图书配套资源能够实现手机同步功能
明日微信公众号
明日之星 明日之星编程特训营
客服热线(每日9:00-17:00)
400 675 1066
mingrisoft@mingrisoft.com
吉林省明日科技有限公司Copyright ©2007-2022,mingrisoft.com, All Rights Reserved长春市北湖科技开发区盛北大街3333号长春北湖科技园项目一期A10号楼四、五层
吉ICP备10002740号-2吉公网安备22010202000132经营性网站备案信息 营业执照