VBScript erreur de lancement

Fermé
rxjm - 17 juil. 2007 à 15:11
 rxjm - 17 juil. 2007 à 15:24
J'ai créer un fichier VBS, en lançant j'obtiens le message d'erreur suivant :
Titre : Windows Script Host
Message : There is no script engine for file extension ".vbs".

1 réponse

Voilà la solution :
Localiser le fichier %windir%\inf\wsh.inf (inf est un dossier caché)
Clic droit sur le fichier "wsh.inf"
Puis sélectionner la commande "Installer".

Si vous n'avez pas ce fichier, ce qui presque impossible, voilà son contenu :

;;; Windows Scripting Host Setup Information File
;;; Copyright (c) 1996-1997 Microsoft Corporation
;;; 98/06/25 20:50:23 (X86 0531 EN WEB)
;;;

[Version]
Signature       = "$Windows NT$"
ClassGUID       = {00000000-0000-0000-0000-000000000000}
SetupClass      = Base
LayoutFile      = layout.inf
DriverVer=07/01/2001,5.1.2600.0

[DefaultInstall]
AddReg          = AddReg.WSH
DelReg		= DelReg.WSH

;;;
;;; Add WSH registry entries
;;;
[AddReg.WSH]
HKLM, "Software\Microsoft\Windows Script Host\Settings","DisplayLogo",,"1"
HKLM, "Software\Microsoft\Windows Script Host\Settings","ActiveDebugging",,"1"
HKLM, "Software\Microsoft\Windows Script Host\Settings","SilentTerminate",,"0"
HKLM, "Software\Microsoft\Windows Script Host\Settings","UseWINSAFER",,"1"

; Shell Extension
HKLM, "Software\Microsoft\Windows\CurrentVersion\Shell Extensions\Approved","{60254CA5-953B-11CF-8C96-00AA00B8708C}",,"%DESC_WSHEXT%"

; .WSH
HKCR, ".WSH","",,"WSHFile"
HKCR, "WSHFile","",,"%DESC_DOTWSH%"
HKCR, "WSHFile","FriendlyTypeName",0x00020000,"@%SystemRoot%\System32\%FILE_WSHEXT%,-4800"
HKCR, "WSHFile","IsShortcut",,"Yes"
HKCR, "WSHFile\DefaultIcon","",0x00020000,"%SystemRoot%\System32\WScript.exe,1"
HKCR, "WSHFile\Shell\Open","",,"%MENU_OPEN%"
HKCR, "WSHFile\Shell\Open\Command",,0x00020000,"%SystemRoot%\System32\WScript.exe ""%1"" %*"
HKCR, "WSHFile\Shell\Open2","",,"%MENU_CONOPEN%"
HKCR, "WSHFile\Shell\Open2\Command","",0x00020000,"%SystemRoot%\System32\CScript.exe ""%1"" %*"
HKCR, "WSHFile\ShellEx\PropertySheetHandlers\WSHProps","",,"%CLSID_WSHEXT%"
HKCR, "WSHFile\ShellEx\DropHandler","",,"%CLSID_WSHEXT%"

; .VBS
HKCR, ".VBS","",,"VBSFile"
HKCR, "VBSFile","",,"%DESC_DOTVBS%"
HKCR, "VBSFile","FriendlyTypeName",0x00020000,"@%SystemRoot%\System32\%FILE_WSHEXT%,-4802"
HKCR, "VBSFile\DefaultIcon","",0x00020000,"%SystemRoot%\System32\WScript.exe,2"
HKCR, "VBSFile\ScriptEngine","",,"VBScript"
HKCR, "VBSFile\Shell\Open","",,"%MENU_OPEN%"
HKCR, "VBSFile\Shell\Open\Command","",0x00020000,"%SystemRoot%\System32\WScript.exe ""%1"" %*"
HKCR, "VBSFile\Shell\Open2","",,"%MENU_CONOPEN%"
HKCR, "VBSFile\Shell\Open2\Command","",0x00020000,"%SystemRoot%\System32\CScript.exe ""%1"" %*"
HKCR, "VBSFile\Shell\Edit","",,"%MENU_EDIT%"
HKCR, "VBSFile\Shell\Edit\Command","",0x00020000,"%SystemRoot%\System32\Notepad.exe %1"
HKCR, "VBSFile\Shell\Print","",,"%MENU_PRINT%"
HKCR, "VBSFile\Shell\Print\Command","",0x00020000,"%SystemRoot%\System32\Notepad.exe /p %1"
HKCR, "VBSFile\ShellEx\PropertySheetHandlers\WSHProps","",,"%CLSID_WSHEXT%"
HKCR, "VBSFile\ShellEx\DropHandler","",,"%CLSID_WSHEXT%"

; .VBE
HKCR, ".VBE","",,"VBEFile"
HKCR, "VBEFile","",,"%DESC_DOTVBE%"
HKCR, "VBEFile","FriendlyTypeName",0x00020000,"@%SystemRoot%\System32\%FILE_WSHEXT%,-4803"
HKCR, "VBEFile\DefaultIcon","",0x00020000,"%SystemRoot%\System32\WScript.exe,2"
HKCR, "VBEFile\ScriptEngine","",,"VBScript.Encode"
HKCR, "VBEFile\Shell\Open","",,"%MENU_OPEN%"
HKCR, "VBEFile\Shell\Open\Command","",0x00020000,"%SystemRoot%\System32\WScript.exe ""%1"" %*"
HKCR, "VBEFile\Shell\Open2","",,"%MENU_CONOPEN%"
HKCR, "VBEFile\Shell\Open2\Command","",0x00020000,"%SystemRoot%\System32\CScript.exe ""%1"" %*"
HKCR, "VBEFile\Shell\Edit","",,"%MENU_EDIT%"
HKCR, "VBEFile\Shell\Edit\Command","",0x00020000,"%SystemRoot%\System32\Notepad.exe %1"
HKCR, "VBEFile\Shell\Print","",,"%MENU_PRINT%"
HKCR, "VBEFile\Shell\Print\Command","",0x00020000,"%SystemRoot%\System32\Notepad.exe /p %1"
HKCR, "VBEFile\ShellEx\PropertySheetHandlers\WSHProps","",,"%CLSID_WSHEXT%"
HKCR, "VBEFile\ShellEx\DropHandler","",,"%CLSID_WSHEXT%"

; .JS
HKCR, ".JS","",,"JSFile"
HKCR, "JSFile","",,"%DESC_DOTJS%"
HKCR, "JSFile","FriendlyTypeName",0x00020000,"@%SystemRoot%\System32\%FILE_WSHEXT%,-4804"
HKCR, "JSFile\DefaultIcon","",0x00020000,"%SystemRoot%\System32\WScript.exe,3"
HKCR, "JSFile\ScriptEngine","",,"JScript"
HKCR, "JSFile\Shell\Open","",,"%MENU_OPEN%"
HKCR, "JSFile\Shell\Open\Command","",0x00020000,"%SystemRoot%\System32\WScript.exe ""%1"" %*"
HKCR, "JSFile\Shell\Open2","",,"%MENU_CONOPEN%"
HKCR, "JSFile\Shell\Open2\Command","",0x00020000,"%SystemRoot%\System32\CScript.exe ""%1"" %*"
HKCR, "JSFile\Shell\Edit","",,"%MENU_EDIT%"
HKCR, "JSFile\Shell\Edit\Command","",0x00020000,"%SystemRoot%\System32\Notepad.exe %1"
HKCR, "JSFile\Shell\Print","",,"%MENU_PRINT%"
HKCR, "JSFile\Shell\Print\Command","",0x00020000,"%SystemRoot%\System32\Notepad.exe /p %1"
HKCR, "JSFile\ShellEx\PropertySheetHandlers\WSHProps","",,"%CLSID_WSHEXT%"
HKCR, "JSFile\ShellEx\DropHandler","",,"%CLSID_WSHEXT%"

; .JSE
HKCR, ".JSE","",,"JSEFile"
HKCR, "JSEFile","",,"%DESC_DOTJSE%"
HKCR, "JSEFile","FriendlyTypeName",0x00020000,"@%SystemRoot%\System32\%FILE_WSHEXT%,-4805"
HKCR, "JSEFile\DefaultIcon","",0x00020000,"%SystemRoot%\System32\WScript.exe,3"
HKCR, "JSEFile\ScriptEngine","",,"JScript.Encode"
HKCR, "JSEFile\Shell\Open","",,"%MENU_OPEN%"
HKCR, "JSEFile\Shell\Open\Command","",0x00020000,"%SystemRoot%\System32\WScript.exe ""%1"" %*"
HKCR, "JSEFile\Shell\Open2","",,"%MENU_CONOPEN%"
HKCR, "JSEFile\Shell\Open2\Command","",0x00020000,"%SystemRoot%\System32\CScript.exe ""%1"" %*"
HKCR, "JSEFile\Shell\Edit","",,"%MENU_EDIT%"
HKCR, "JSEFile\Shell\Edit\Command","",0x00020000,"%SystemRoot%\System32\Notepad.exe %1"
HKCR, "JSEFile\Shell\Print","",,"%MENU_PRINT%"
HKCR, "JSEFile\Shell\Print\Command","",0x00020000,"%SystemRoot%\System32\Notepad.exe /p %1"
HKCR, "JSEFile\ShellEx\PropertySheetHandlers\WSHProps","",,"%CLSID_WSHEXT%"
HKCR, "JSEFile\ShellEx\DropHandler","",,"%CLSID_WSHEXT%"

; .WSF
HKCR, ".WSF","",,"WSFFile"
HKCR, "WSFFile","",,"%DESC_DOTWS%"
HKCR, "WSFFile","FriendlyTypeName",0x00020000,"@%SystemRoot%\System32\%FILE_WSHEXT%,-4801"
HKCR, "WSFFile\DefaultIcon","",0x00020000,"%SystemRoot%\System32\WScript.exe,2"
HKCR, "WSFFile\Shell\Open","",,"%MENU_OPEN%"
HKCR, "WSFFile\Shell\Open\Command","",0x00020000,"%SystemRoot%\System32\WScript.exe ""%1"" %*"
HKCR, "WSFFile\Shell\Open2","",,"%MENU_CONOPEN%"
HKCR, "WSFFile\Shell\Open2\Command","",0x00020000,"%SystemRoot%\System32\CScript.exe ""%1"" %*"
HKCR, "WSFFile\Shell\Edit","",,"%MENU_EDIT%"
HKCR, "WSFFile\Shell\Edit\Command","",0x00020000,"%SystemRoot%\System32\Notepad.exe %1"
HKCR, "WSFFile\Shell\Print","",,"%MENU_PRINT%"
HKCR, "WSFFile\Shell\Print\Command","",0x00020000,"%SystemRoot%\System32\Notepad.exe /p %1"
HKCR, "WSFFile\ShellEx\PropertySheetHandlers\WSHProps","",,"%CLSID_WSHEXT%"
HKCR, "WSFFile\ShellEx\DropHandler","",,"%CLSID_WSHEXT%"

; .WSC (Patch)
HKCR, "scriptletfile","FriendlyTypeName",0x00020000,"@%SystemRoot%\System32\%FILE_SCROBJ%,-8192"

[DelReg.WSH]
HKLM, "Software\Microsoft\Windows\CurrentVersion\Setup\OC Manager\Subcomponents","wsh_core"


































[Strings]
; Unlocalizable strings
REG_WSH             = "Software\Microsoft\Windows Script Host"
REG_APPROVE         = "Software\Microsoft\Windows\CurrentVersion\Shell Extensions\Approved"
REG_UNINSTALL       = "Software\Microsoft\Windows\CurrentVersion\Uninstall\WindowsScriptHost"
CLSID_WSHEXT        = "{60254CA5-953B-11CF-8C96-00AA00B8708C}"

; Localizable strings
DISP_WSH            = "Environnement d'exécution de scripts Windows Microsoft"
DESC_WSH            = "Environnement d'exécution de scripts WSH (Windows Script Host)"
DESC_DISKS          = "Fichiers de l'environnement d'exécution de scripts Windows"
TIPS_WSH            = "L'environnement d'exécution de scripts Windows Microsoft vous aide à automatiser des tâches sous Windows."

DESC_DOTWSH         = "Fichier de configuration de l'environnement d'exécution de scripts Windows"
DESC_DOTVBS         = "Fichier script VBScript"
DESC_DOTVBE         = "Fichier script crypté VBScript"
DESC_DOTJS          = "Fichier script JScript"
DESC_DOTJSE         = "Fichier script crypté JScript"
DESC_DOTWS          = "Fichier script Windows"
DESC_WSHEXT         = "Extensions de l'interpréteur de commandes pour l'environnement d'exécution de scripts Windows"

DESC_WSHOMLIB       = "Modèle objet de l'environnement d'exécution de scripts Windows Microsoft"
DESC_WSHSHELL       = "Objet de l'interpréteur de commandes de l'environnement d'exécution de scripts Windows"
DESC_WSHNETWORK     = "Objet réseau de l'environnement d'exécution de scripts Windows"

MENU_OPEN           = "&Ouvrir"
MENU_CONOPEN        = "Ou&vrir avec l'Invite de commandes"
MENU_DOSOPEN        = "Ouvrir avec l'&Invite de commande MS-DOS"
MENU_EDIT           = "&Modifier"
MENU_PRINT          = "&Imprimer"

FILE_WSHEXT         = "wshext.dll"
FILE_SCROBJ         = "scrobj.dll"


Bon courage à tlm
@+
1