Имя пользователя:
Пароль:  
Помощь | Регистрация | Забыли пароль?  | Правила  

Компьютерный форум OSzone.net » Компьютеры + Интернет » Вебмастеру » Установка *Аpache_2.0.49-win32-x86-no_ssl и php-5.0.0RC2-Win

Ответить
Настройки темы
Установка *Аpache_2.0.49-win32-x86-no_ssl и php-5.0.0RC2-Win

Старожил


Сообщения: 236
Благодарности: 0

Профиль | Отправить PM | Цитировать


Ой ну четвертый день в инете торчу ищу инфу по установке апача2 и пхп5 к нему..... никак не получается..... Апач работает а пхп ника.. то пытается загрузить скрипт как файл, то вообще не находит страничку с пхп скриптом.... ПОМОГИТЕ пожалуста.
--------------------------------------------------
Ставлю на винХР

Апач установлен в C:\Apache Group\Apache2\bin\Apache.exe

php5 установлен в C:\Apache Group\php\php.exe

php.ini положил в системную папку C:\windows

создал папку для пхп скриптов C:\Sites\web\www
и для cgi скриптов C:\Sites\web\cgi

Привязал имя сайта http://web/ к ип адресу 127.0.0.1 в файле hosts в директории C:\WINDOWS\system32\drivers\etc

вот листинг файла httpd.conf:
======================
ServerRoot "C:/Apache Group/Apache2"

#ScoreBoardFile logs/apache_runtime_status

PidFile logs/httpd.pid

Timeout 300

KeepAlive On

MaxKeepAliveRequests 100

KeepAliveTimeout 15



<IfModule mpm_winnt.c>
ThreadsPerChild 250
MaxRequestsPerChild *0
</IfModule>



# Порт на котором установлен Апач, если порт не 80, то писать http://IP:порт
Listen 80

LoadModule access_module modules/mod_access.so
LoadModule actions_module modules/mod_actions.so
LoadModule alias_module modules/mod_alias.so
LoadModule asis_module modules/mod_asis.so
LoadModule auth_module modules/mod_auth.so
#LoadModule auth_anon_module modules/mod_auth_anon.so
#LoadModule auth_dbm_module modules/mod_auth_dbm.so
#LoadModule auth_digest_module modules/mod_auth_digest.so
LoadModule autoindex_module modules/mod_autoindex.so
#LoadModule cern_meta_module modules/mod_cern_meta.so
LoadModule cgi_module modules/mod_cgi.so
#LoadModule dav_module modules/mod_dav.so
#LoadModule dav_fs_module modules/mod_dav_fs.so
LoadModule dir_module modules/mod_dir.so
LoadModule env_module modules/mod_env.so
#LoadModule expires_module modules/mod_expires.so
#LoadModule file_cache_module modules/mod_file_cache.so
#LoadModule headers_module modules/mod_headers.so
LoadModule imap_module modules/mod_imap.so
LoadModule include_module modules/mod_include.so
#LoadModule info_module modules/mod_info.so
LoadModule isapi_module modules/mod_isapi.so
LoadModule log_config_module modules/mod_log_config.so
LoadModule mime_module modules/mod_mime.so
#LoadModule mime_magic_module modules/mod_mime_magic.so
#LoadModule proxy_module modules/mod_proxy.so
#LoadModule proxy_connect_module modules/mod_proxy_connect.so
#LoadModule proxy_http_module modules/mod_proxy_http.so
#LoadModule proxy_ftp_module modules/mod_proxy_ftp.so
LoadModule negotiation_module modules/mod_negotiation.so
#LoadModule rewrite_module modules/mod_rewrite.so
LoadModule setenvif_module modules/mod_setenvif.so
#LoadModule speling_module modules/mod_speling.so
#LoadModule status_module modules/mod_status.so
#LoadModule unique_id_module modules/mod_unique_id.so
LoadModule userdir_module modules/mod_userdir.so
#LoadModule usertrack_module modules/mod_usertrack.so
#LoadModule vhost_alias_module modules/mod_vhost_alias.so
#LoadModule ssl_module modules/mod_ssl.so

#-------------------------------------------------------
LoadModule php5_module C:\Apache Group\php\php5apache2.dll
AddModule mod_php5.c


#ExtendedStatus On

ServerAdmin wm@web

ServerName ApacheServer

UseCanonicalName Off

DocumentRoot "C:\Sites\web\www"



<Directory c:\Sites\web/>
* *Options Indexes Includes
* *AllowOverride None
* *Allow from all
</Directory>



#-----------------------------------------------------------------------------
#--- Установки для директории html документов, должна совпадать с DocumentRoot
#-----------------------------------------------------------------------------
<Directory "C:\Sites\web\www">
* *Options Indexes Includes
* *AllowOverride All
* *Order allow,deny
* *Allow from all
</Directory>



UserDir "c:\Sites"


#<Directory "C:/Documents and Settings/*/My Documents/My Website">
# * *AllowOverride FileInfo AuthConfig Limit
# * *Options MultiViews Indexes SymLinksIfOwnerMatch IncludesNoExec
# * *<Limit GET POST OPTIONS PROPFIND>
# * * * *Order allow,deny
# * * * *Allow from all
# * *</Limit>
# * *<LimitExcept GET POST OPTIONS PROPFIND>
# * * * *Order deny,allow
# * * * *Deny from all
# * *</LimitExcept>
#</Directory>


DirectoryIndex index.htm index.html

AccessFileName .htaccess

<Files ~ "^\.ht">
* *Order allow,deny
* *Deny from all
</Files>

TypesConfig conf/mime.types

DefaultType text/plain


<IfModule mod_mime_magic.c>
* *MIMEMagicFile conf/magic
</IfModule>


# e.g., www.apache.org (on) or 204.62.129.132 (off).
HostnameLookups Off

#EnableMMAP off

#EnableSendfile off

ErrorLog logs/error.log

LogLevel warn

LogFormat "%h %l %u %t \"%r\" %>s %b \"%{Referer}i\" \"%{User-Agent}i\"" combined
LogFormat "%h %l %u %t \"%r\" %>s %b" common
LogFormat "%{Referer}i -> %U" referer
LogFormat "%{User-agent}i" agent

# You need to enable mod_logio.c to use %I and %O
#LogFormat "%h %l %u %t \"%r\" %>s %b \"%{Referer}i\" \"%{User-Agent}i\" %I %O" combinedio

CustomLog logs/access.log common

#CustomLog logs/referer.log referer
#CustomLog logs/agent.log agent
#CustomLog logs/access.log combined

# Set to one of: *Full | OS | Minor | Minimal | Major | Prod
ServerTokens Full

#
# Set to "EMail" to also include a mailto: link to the ServerAdmin.
# Set to one of: *On | Off | EMail
#
ServerSignature On



Alias /icons/ "C:/Apache Group/Apache2/icons/"

<Directory "C:/Apache Group/Apache2/icons">
* *Options Indexes MultiViews
* *AllowOverride None
* *Order allow,deny
* *Allow from all
</Directory>



Alias /manual "C:/Apache Group/Apache2/manual"

<Directory "C:/Apache Group/Apache2/manual">
* *Options Indexes FollowSymLinks MultiViews IncludesNoExec
* *AddOutputFilter Includes html
* *AllowOverride None
* *Order allow,deny
* *Allow from all
</Directory>



ScriptAlias /cgi-bin/ "C:\Sites\web\cgi"
ScriptAlias /cgi/ "C:\Sites\web\cgi"


<Directory "C:\Sites\web\cgi">
* *AllowOverride All
* *Options ExecCGI
</Directory>



# Redirect permanent /foo http://www.example.com/bar

IndexOptions FancyIndexing VersionSort

AddIconByEncoding (CMP,/icons/compressed.gif) x-compress x-gzip

AddIconByType (TXT,/icons/text.gif) text/*
AddIconByType (IMG,/icons/image2.gif) image/*
AddIconByType (SND,/icons/sound2.gif) audio/*
AddIconByType (VID,/icons/movie.gif) video/*

AddIcon /icons/binary.gif .bin .exe
AddIcon /icons/binhex.gif .hqx
AddIcon /icons/tar.gif .tar
AddIcon /icons/world2.gif .wrl .wrl.gz .vrml .vrm .iv
AddIcon /icons/compressed.gif .Z .z .tgz .gz .zip
AddIcon /icons/a.gif .ps .ai .eps
AddIcon /icons/layout.gif .html .shtml .htm .pdf
AddIcon /icons/text.gif .txt
AddIcon /icons/c.gif .c
AddIcon /icons/p.gif .pl .py
AddIcon /icons/f.gif .for
AddIcon /icons/dvi.gif .dvi
AddIcon /icons/uuencoded.gif .uu
AddIcon /icons/script.gif .conf .sh .shar .csh .ksh .tcl
AddIcon /icons/tex.gif .tex
AddIcon /icons/bomb.gif core

AddIcon /icons/back.gif ..
AddIcon /icons/hand.right.gif README
AddIcon /icons/folder.gif ^^DIRECTORY^^
AddIcon /icons/blank.gif ^^BLANKICON^^

DefaultIcon /icons/unknown.gif



#AddDescription "GZIP compressed document" .gz
#AddDescription "tar archive" .tar
#AddDescription "GZIP compressed tar archive" .tgz



ReadmeName README.html
HeaderName HEADER.html



IndexIgnore .??* *~ *# HEADER* README* RCS CVS *,v *,t



AddEncoding x-compress Z
AddEncoding x-gzip gz tgz



# DefaultLanguage nl



AddLanguage da .dk
AddLanguage nl .nl
AddLanguage en .en
AddLanguage et .et
AddLanguage fr .fr
AddLanguage de .de
AddLanguage he .he
AddLanguage el .el
AddLanguage it .it
AddLanguage ja .ja
AddLanguage pl .po
AddLanguage ko .ko
AddLanguage pt .pt
AddLanguage nn .nn
AddLanguage no .no
AddLanguage pt-br .pt-br
AddLanguage ltz .ltz
AddLanguage ca .ca
AddLanguage es .es
AddLanguage sv .sv
AddLanguage cz .cz
AddLanguage ru .ru
AddLanguage tw .tw
AddLanguage zh-tw .tw
AddLanguage hr .hr



LanguagePriority en da nl et fr de el it ja ko no pl pt pt-br ltz ca es sv tw



ForceLanguagePriority Prefer Fallback


# кодировка латиницы iso-8859-1 (cp1251)
# кодировка России WINDOWS-1251 и koi8-r

AddDefaultCharset WINDOWS-1251

AddCharset ISO-8859-1 *.iso8859-1 .latin1
AddCharset ISO-8859-2 *.iso8859-2 .latin2 .cen
AddCharset ISO-8859-3 *.iso8859-3 .latin3
AddCharset ISO-8859-4 *.iso8859-4 .latin4
AddCharset ISO-8859-5 *.iso8859-5 .latin5 .cyr .iso-ru
AddCharset ISO-8859-6 *.iso8859-6 .latin6 .arb
AddCharset ISO-8859-7 *.iso8859-7 .latin7 .grk
AddCharset ISO-8859-8 *.iso8859-8 .latin8 .heb
AddCharset ISO-8859-9 *.iso8859-9 .latin9 .trk
AddCharset ISO-2022-JP .iso2022-jp .jis
AddCharset ISO-2022-KR .iso2022-kr .kis
AddCharset ISO-2022-CN .iso2022-cn .cis
AddCharset Big5 * * * *.Big5 * * * .big5
# For russian, more than one charset is used (depends on client, mostly):
AddCharset WINDOWS-1251 .cp-1251 * .win-1251
AddCharset CP866 * * * .cp866
AddCharset KOI8-r * * *.koi8-r .koi8-ru
AddCharset KOI8-ru * * .koi8-uk .ua
AddCharset ISO-10646-UCS-2 .ucs2
AddCharset ISO-10646-UCS-4 .ucs4
AddCharset UTF-8 * * * .utf8



AddCharset GB2312 * * *.gb2312 .gb
AddCharset utf-7 * * * .utf7
AddCharset utf-8 * * * .utf8
AddCharset big5 * * * *.big5 .b5
AddCharset EUC-TW * * *.euc-tw
AddCharset EUC-JP * * *.euc-jp
AddCharset EUC-KR * * *.euc-kr
AddCharset shift_jis * .sjis



AddType application/x-tar .tgz
AddType image/x-icon .ico


#---------------------------------------------
#AddType application/x-httpd-php .php
#AddType application/x-httpd-php .php3
#AddType application/x-httpd-php .php4
#AddType application/x-httpd-php .php5
#AddType application/x-httpd-php .phtml
#AddType application/x-httpd-php-source .phps


AddHandler cgi-script .cgi .bat .exe .pl



#AddHandler send-as-is asis

#AddHandler imap-file map

AddHandler type-map var


AddType text/html .shtml


#---------------------------------------------
AddType application/x-httpd-php .php .phtml


AddHandler server-parsed .shtml .shtm .sht .html .htm

#AddOutputFilter INCLUDES .shtml



#ErrorDocument 500 "The server made a boo boo."
#ErrorDocument 404 /missing.html
#ErrorDocument 404 "/cgi-bin/missing_handler.pl"
#ErrorDocument 402 http://www.example.com/subscription_info.html



# The internationalized error documents require mod_alias, mod_include
# and mod_negotiation. *To activate them, uncomment the following 30 lines.

# * *Alias /error/ "@exp_errordir@/"
#
# * *<Directory "@exp_errordir@">
# * * * *AllowOverride None
# * * * *Options IncludesNoExec
# * * * *AddOutputFilter Includes html
# * * * *AddHandler type-map var
# * * * *Order allow,deny
# * * * *Allow from all
# * * * *LanguagePriority en de es fr it nl sv
# * * * *ForceLanguagePriority Prefer Fallback
# * *</Directory>
#
# * *ErrorDocument 400 /error/HTTP_BAD_REQUEST.html.var
# * *ErrorDocument 401 /error/HTTP_UNAUTHORIZED.html.var
# * *ErrorDocument 403 /error/HTTP_FORBIDDEN.html.var
# * *ErrorDocument 404 /error/HTTP_NOT_FOUND.html.var
# * *ErrorDocument 405 /error/HTTP_METHOD_NOT_ALLOWED.html.var
# * *ErrorDocument 408 /error/HTTP_REQUEST_TIME_OUT.html.var
# * *ErrorDocument 410 /error/HTTP_GONE.html.var
# * *ErrorDocument 411 /error/HTTP_LENGTH_REQUIRED.html.var
# * *ErrorDocument 412 /error/HTTP_PRECONDITION_FAILED.html.var
# * *ErrorDocument 413 /error/HTTP_REQUEST_ENTITY_TOO_LARGE.html.var
# * *ErrorDocument 414 /error/HTTP_REQUEST_URI_TOO_LARGE.html.var
# * *ErrorDocument 415 /error/HTTP_SERVICE_UNAVAILABLE.html.var
# * *ErrorDocument 500 /error/HTTP_INTERNAL_SERVER_ERROR.html.var
# * *ErrorDocument 501 /error/HTTP_NOT_IMPLEMENTED.html.var
# * *ErrorDocument 502 /error/HTTP_BAD_GATEWAY.html.var
# * *ErrorDocument 503 /error/HTTP_SERVICE_UNAVAILABLE.html.var
# * *ErrorDocument 506 /error/HTTP_VARIANT_ALSO_VARIES.html.var



#
# The following directives modify normal HTTP response behavior to
# handle known problems with browser implementations.
#
BrowserMatch "Mozilla/2" nokeepalive
BrowserMatch "MSIE 4\.0b2;" nokeepalive downgrade-1.0 force-response-1.0
BrowserMatch "RealPlayer 4\.0" force-response-1.0
BrowserMatch "Java/1\.0" force-response-1.0
BrowserMatch "JDK/1\.0" force-response-1.0

#
# The following directive disables redirects on non-GET requests for
# a directory that does not include the trailing slash. *This fixes a
# problem with Microsoft WebFolders which does not appropriately handle
# redirects for folders with DAV methods.
# Same deal with Apple's DAV filesystem and Gnome VFS support for DAV.
#
BrowserMatch "Microsoft Data Access Internet Publishing Provider" redirect-carefully
BrowserMatch "^WebDrive" redirect-carefully
BrowserMatch "^WebDAVFS/1.[012]" redirect-carefully
BrowserMatch "^gnome-vfs" redirect-carefully

#
# Allow server status reports generated by mod_status,
# with the URL of http://servername/server-status
# Change the ".web" to match your domain to enable.
#
#<Location /server-status>
# * *SetHandler server-status
# * *Order deny,allow
# * *Deny from all
# * *Allow from .web
#</Location>

#
# Allow remote server configuration reports, with the URL of
# *http://servername/server-info (requires that mod_info.c be loaded).
# Change the ".web" to match your domain to enable.
#
#<Location /server-info>
# * *SetHandler server-info
# * *Order deny,allow
# * *Deny from all
# * *Allow from .web
#</Location>

#
# Proxy Server directives. Uncomment the following lines to
# enable the proxy server:
#
#<IfModule mod_proxy.c>
#ProxyRequests On
#
#<Proxy *>
# * *Order deny,allow
# * *Deny from all
# * *Allow from .example.com
#</Proxy>

#
# Enable/disable the handling of HTTP/1.1 "Via:" headers.
# ("Full" adds the server version; "Block" removes all outgoing Via: headers)
# Set to one of: Off | On | Full | Block
#
#ProxyVia On

#
# To enable the cache as well, edit and uncomment the following lines:
# (no cacheing without CacheRoot)
#
#CacheRoot "C:/Apache Group/Apache2/proxy"
#CacheSize 5
#CacheGcInterval 4
#CacheMaxExpire 24
#CacheLastModifiedFactor 0.1
#CacheDefaultExpire 1
#NoCache a-domain.com another-domain.edu joes.garage-sale.com

#</IfModule>
# End of proxy directives.

#
# Bring in additional module-specific configurations
#
<IfModule mod_ssl.c>
* *Include conf/ssl.conf
</IfModule>


### Section 3: Virtual Hosts
#
# VirtualHost: If you want to maintain multiple domains/hostnames on your
# machine you can setup VirtualHost containers for them. Most configurations
# use only name-based virtual hosts so the server doesn't need to worry about
# IP addresses. This is indicated by the asterisks in the directives below.
#
# Please see the documentation at
# <URL:http://httpd.apache.org/docs-2.0/vhosts/>
# for further details before you try to setup virtual hosts.
#
# You may use the command line option '-S' to verify your virtual host
# configuration.

#
# Use name-based virtual hosting.
#
#NameVirtualHost *

#
# VirtualHost example:
# Almost any Apache directive may go into a VirtualHost container.
# The first VirtualHost section is used for requests without a known
# server name.
#
#<VirtualHost *>
# * *ServerAdmin webmaster@dummy-host.example.com
# * *DocumentRoot /www/docs/dummy-host.example.com
# * *ServerName dummy-host.example.com
# * *ErrorLog logs/dummy-host.example.com-error_log
# * *CustomLog logs/dummy-host.example.com-access_log common
#</VirtualHost>

#<Directory "C:/Apache Group/php">
# *Options ExecCGI
#</Directory>

#ScriptAlias "/__php_dir__/" "C:/Apache Group/php/"

#Action application/x-httpd-php "/__php_dir__/php.exe"

============================
============================
вот листинг файла php.ini:
============================
[php]

;;;;;;;;;;;
; WARNING ;
;;;;;;;;;;;
; This is the default settings file for new PHP installations.
; By default, PHP installs itself with a configuration suitable for
; development purposes, and *NOT* for production purposes.
; For several security-oriented considerations that should be taken
; before going online with your site, please consult php.ini-recommended
; and http://php.net/manual/en/security.php.


;;;;;;;;;;;;;;;;;;;
; About this file ;
;;;;;;;;;;;;;;;;;;;
; This file controls many aspects of PHP's behavior. *In order for PHP to
; read it, it must be named 'php.ini'. *PHP looks for it in the current
; working directory, in the path designated by the environment variable
; PHPRC, and in the path that was defined in compile time (in that order).
; Under Windows, the compile-time path is the Windows directory. *The
; path in which the php.ini file is looked for can be overridden using
; the -c argument in command line mode.
;
; The syntax of the file is extremely simple. *Whitespace and Lines
; beginning with a semicolon are silently ignored (as you probably guessed).
; Section headers (e.g. [Foo]) are also silently ignored, even though
; they might mean something in the future.
;
; Directives are specified using the following syntax:
; directive = value
; Directive names are *case sensitive* - foo=bar is different from FOO=bar.
;
; The value can be a string, a number, a PHP constant (e.g. E_ALL or M_PI), one
; of the INI constants (On, Off, True, False, Yes, No and None) or an expression
; (e.g. E_ALL & ~E_NOTICE), or a quoted string ("foo".
;
; Expressions in the INI file are limited to bitwise operators and parentheses:
; | * * * *bitwise OR
; & * * * *bitwise AND
; ~ * * * *bitwise NOT
; ! * * * *boolean NOT
;
; Boolean flags can be turned on using the values 1, On, True or Yes.
; They can be turned off using the values 0, Off, False or No.
;
; An empty string can be denoted by simply not writing anything after the equal
; sign, or by using the None keyword:
;
; *foo = * * * * ; sets foo to an empty string
; *foo = none * *; sets foo to an empty string
; *foo = "none" *; sets foo to the string 'none'
;
; If you use constants in your value, and these constants belong to a
; dynamically loaded extension (either a PHP extension or a Zend extension),
; you may only use these constants *after* the line that loads the extension.
;
; All the values in the php.ini-dist file correspond to the builtin
; defaults (that is, if no php.ini is used, or if you delete these lines,
; the builtin defaults will be identical).


;;;;;;;;;;;;;;;;;;;;
; Language Options ;
;;;;;;;;;;;;;;;;;;;;

; Enable the PHP scripting language engine under Apache.
engine = On

; Enable compatibility mode with Zend Engine 1 (PHP 4.x)
zend.ze1_compatibility_mode = Off

; Allow the <? tag. *Otherwise, only <?php and <script> tags are recognized.
; NOTE: Using short tags should be avoided when developing applications or
; libraries that are meant for redistribution, or deployment on PHP
; servers which are not under your control, because short tags may not
; be supported on the target server. For portable, redistributable code,
; be sure not to use short tags.
short_open_tag = On

; Allow ASP-style <% %> tags.
asp_tags = Off

; The number of significant digits displayed in floating point numbers.
precision * *= *12

; Enforce year 2000 compliance (will cause problems with non-compliant browsers)
y2k_compliance = On

; Output buffering allows you to send header lines (including cookies) even
; after you send body content, at the price of slowing PHP's output layer a
; bit. *You can enable output buffering during runtime by calling the output
; buffering functions. *You can also enable output buffering for all files by
; setting this directive to On. *If you wish to limit the size of the buffer
; to a certain size - you can use a maximum number of bytes instead of 'On', as
; a value for this directive (e.g., output_buffering=4096).
output_buffering = Off

; You can redirect all of the output of your scripts to a function. *For
; example, if you set output_handler to "mb_output_handler", character
; encoding will be transparently converted to the specified encoding.
; Setting any output handler automatically turns on output buffering.
; Note: People who wrote portable scripts should not depend on this ini
; * * * directive. Instead, explicitly set the output handler using ob_start().
; * * * Using this ini directive may cause problems unless you know what script
; * * * is doing.
; Note: You cannot use both "mb_output_handler" with "ob_iconv_handler"
; * * * and you cannot use both "ob_gzhandler" and "zlib.output_compression".
;output_handler =

; Transparent output compression using the zlib library
; Valid values for this option are 'off', 'on', or a specific buffer size
; to be used for compression (default is 4KB)
; Note: Resulting chunk size may vary due to nature of compression. PHP
; * * * outputs chunks that are few hundreds bytes each as a result of
; * * * compression. If you prefer a larger chunk size for better
; * * * performance, enable output_buffering in addition.
; Note: You need to use zlib.output_handler instead of the standard
; * * * output_handler, or otherwise the output will be corrupted.
zlib.output_compression = Off

; You cannot specify additional output handlers if zlib.output_compression
; is activated here. This setting does the same as output_handler but in
; a different order.
;zlib.output_handler =

; Implicit flush tells PHP to tell the output layer to flush itself
; automatically after every output block. *This is equivalent to calling the
; PHP function flush() after each and every call to print() or echo() and each
; and every HTML block. *Turning this option on has serious performance
; implications and is generally recommended for debugging purposes only.
implicit_flush = Off

; The unserialize callback function will called (with the undefind class'
; name as parameter), if the unserializer finds an undefined class
; which should be instanciated.
; A warning appears if the specified function is not defined, or if the
; function doesn't include/implement the missing class.
; So only set this entry, if you really want to implement such a
; callback-function.
unserialize_callback_func=

; When floats & doubles are serialized store serialize_precision significant
; digits after the floating point. The default value ensures that when floats
; are decoded with unserialize, the data will remain the same.
serialize_precision = 100

; Whether to enable the ability to force arguments to be passed by reference
; at function call time. *This method is deprecated and is likely to be
; unsupported in future versions of PHP/Zend. *The encouraged method of
; specifying which arguments should be passed by reference is in the function
; declaration. *You're encouraged to try and turn this option Off and make
; sure your scripts work properly with it in order to ensure they will work
; with future versions of the language (you will receive a warning each time
; you use this feature, and the argument will be passed by value instead of by
; reference).
allow_call_time_pass_reference = On

; Safe Mode
;
safe_mode = Off

; By default, Safe Mode does a UID compare check when
; opening files. If you want to relax this to a GID compare,
; then turn on safe_mode_gid.
safe_mode_gid = Off

; When safe_mode is on, UID/GID checks are bypassed when
; including files from this directory and its subdirectories.
; (directory must also be in include_path or full path must
; be used when including)
safe_mode_include_dir =

; When safe_mode is on, only executables located in the safe_mode_exec_dir
; will be allowed to be executed via the exec family of functions.
safe_mode_exec_dir =

; Setting certain environment variables may be a potential security breach.
; This directive contains a comma-delimited list of prefixes. *In Safe Mode,
; the user may only alter environment variables whose names begin with the
; prefixes supplied here. *By default, users will only be able to set
; environment variables that begin with PHP_ (e.g. PHP_FOO=BAR).
;
; Note: *If this directive is empty, PHP will let the user modify ANY
; environment variable!
safe_mode_allowed_env_vars = PHP_

; This directive contains a comma-delimited list of environment variables that
; the end user won't be able to change using putenv(). *These variables will be
; protected even if safe_mode_allowed_env_vars is set to allow to change them.
safe_mode_protected_env_vars = LD_LIBRARY_PATH

; open_basedir, if set, limits all file operations to the defined directory
; and below. *This directive makes most sense if used in a per-directory
; or per-virtualhost web server configuration file. This directive is
; *NOT* affected by whether Safe Mode is turned On or Off.
;open_basedir =

; This directive allows you to disable certain functions for security reasons.
; It receives a comma-delimited list of function names. This directive is
; *NOT* affected by whether Safe Mode is turned On or Off.
disable_functions =

; This directive allows you to disable certain classes for security reasons.
; It receives a comma-delimited list of class names. This directive is
; *NOT* affected by whether Safe Mode is turned On or Off.
disable_classes =

; Colors for Syntax Highlighting mode. *Anything that's acceptable in
; <font color="??????"> would work.
;highlight.string *= #DD0000
;highlight.comment = #FF9900
;highlight.keyword = #007700
;highlight.bg * * *= #FFFFFF
;highlight.default = #0000BB
;highlight.html * *= #000000


;
; Misc
;
; Decides whether PHP may expose the fact that it is installed on the server
; (e.g. by adding its signature to the Web server header). *It is no security
; threat in any way, but it makes it possible to determine whether you use PHP
; on your server or not.
expose_php = On


;;;;;;;;;;;;;;;;;;;
; Resource Limits ;
;;;;;;;;;;;;;;;;;;;

max_execution_time = 30 * * ; Maximum execution time of each script, in seconds
max_input_time = 60 ; Maximum amount of time each script may spend parsing request data
memory_limit = 8M * * *; Maximum amount of memory a script may consume (8MB)

;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;
; Error handling and logging ;
;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;

; error_reporting is a bit-field. *Or each number up to get desired error
; reporting level
; E_ALL * * * * * * - All errors and warnings
; E_ERROR * * * * * - fatal run-time errors
; E_WARNING * * * * - run-time warnings (non-fatal errors)
; E_PARSE * * * * * - compile-time parse errors
; E_NOTICE * * * * *- run-time notices (these are warnings which often result
; * * * * * * * * * * from a bug in your code, but it's possible that it was
; * * * * * * * * * * intentional (e.g., using an uninitialized variable and
; * * * * * * * * * * relying on the fact it's automatically initialized to an
; * * * * * * * * * * empty string)
; E_STRICT - run-time notices, enable to have PHP suggest changes
; * * * * * * * * * * to your code which will ensure the best interoperability
; * * * * * * * * * * and forward compatability of your code
; E_CORE_ERROR * * *- fatal errors that occur during PHP's initial startup
; E_CORE_WARNING * *- warnings (non-fatal errors) that occur during PHP's
; * * * * * * * * * * initial startup
; E_COMPILE_ERROR * - fatal compile-time errors
; E_COMPILE_WARNING - compile-time warnings (non-fatal errors)
; E_USER_ERROR * * *- user-generated error message
; E_USER_WARNING * *- user-generated warning message
; E_USER_NOTICE * * - user-generated notice message
;
; Examples:
;
; * - Show all errors, except for notices
;
;error_reporting = E_ALL & ~E_NOTICE
;
; * - Show only errors
;
;error_reporting = E_COMPILE_ERROR|E_ERROR|E_CORE_ERROR
;
; * - Show all errors except for notices and coding standards warnings
;
error_reporting *= *E_ALL & ~E_NOTICE & ~E_STRICT

; Print out errors (as a part of the output). *For production web sites,
; you're strongly encouraged to turn this feature off, and use error logging
; instead (see below). *Keeping display_errors enabled on a production web site
; may reveal security information to end users, such as file paths on your Web
; server, your database schema or other information.
display_errors = On

; Even when display_errors is on, errors that occur during PHP's startup
; sequence are not displayed. *It's strongly recommended to keep
; display_startup_errors off, except for when debugging.
display_startup_errors = Off

; Log errors into a log file (server-specific log, stderr, or error_log (below))
; As stated above, you're strongly advised to use error logging in place of
; error displaying on production web sites.
log_errors = Off

; Set maximum length of log_errors. In error_log information about the source is
; added. The default is 1024 and 0 allows to not apply any maximum length at all.
log_errors_max_len = 1024

; Do not log repeated messages. Repeated errors must occur in same file on same
; line until ignore_repeated_source is set true.
ignore_repeated_errors = Off

; Ignore source of message when ignoring repeated messages. When this setting
; is On you will not log errors with repeated messages from different files or
; sourcelines.
ignore_repeated_source = Off

; If this parameter is set to Off, then memory leaks will not be shown (on
; stdout or in the log). This has only effect in a debug compile, and if
; error reporting includes E_WARNING in the allowed list
report_memleaks = On

; Store the last error/warning message in $php_errormsg (boolean).
track_errors = Off

; Disable the inclusion of HTML tags in error messages.
; Note: Never use this feature for production boxes.
;html_errors = Off

; If html_errors is set On PHP produces clickable error messages that direct
; to a page describing the error or function causing the error in detail.
; You can download a copy of the PHP manual from http://www.php.net/docs.php
; and change docref_root to the base URL of your local copy including the
; leading '/'. You must also specify the file extension being used including
; the dot.
; Note: Never use this feature for production boxes.
;docref_root = "/phpmanual/"
;docref_ext = .html

; String to output before an error message.
;error_prepend_string = "<font color=ff0000>"

; String to output after an error message.
;error_append_string = "</font>"

; Log errors to specified file.
;error_log = filename

; Log errors to syslog (Event Log on NT, not valid in Windows 95).
;error_log = syslog


;;;;;;;;;;;;;;;;;
; Data Handling ;
;;;;;;;;;;;;;;;;;
;
; Note - track_vars is ALWAYS enabled as of PHP 4.0.3

; The separator used in PHP generated URLs to separate arguments.
; Default is "&".
;arg_separator.output = "&amp;"

; List of separator(s) used by PHP to parse input URLs into variables.
; Default is "&".
; NOTE: Every character in this directive is considered as separator!
;arg_separator.input = ";&"

; This directive describes the order in which PHP registers GET, POST, Cookie,
; Environment and Built-in variables (G, P, C, E & S respectively, often
; referred to as EGPCS or GPC). *Registration is done from left to right, newer
; values override older values.
variables_order = "EGPCS"

; Whether or not to register the EGPCS variables as global variables. *You may
; want to turn this off if you don't want to clutter your scripts' global scope
; with user data. *This makes most sense when coupled with track_vars - in which
; case you can access all of the GPC variables through the $HTTP_*_VARS[],
; variables.
;
; You should do your best to write your scripts so that they do not require
; register_globals to be on; *Using form variables as globals can easily lead
; to possible security problems, if the code is not very well thought of.
register_globals = Off

; Whether or not to register the old-style input arrays, HTTP_GET_VARS
; and friends. *If you're not using them, it's recommended to turn them off,
; for performance reasons.
register_long_arrays = On

; This directive tells PHP whether to declare the argv&argc variables (that
; would contain the GET information). *If you don't use these variables, you
; should turn it off for increased performance.
register_argc_argv = On

; Maximum size of POST data that PHP will accept.
post_max_size = 8M

; Magic quotes
;

; Magic quotes for incoming GET/POST/Cookie data.
magic_quotes_gpc = On

; Magic quotes for runtime-generated data, e.g. data from SQL, from exec(), etc.
magic_quotes_runtime = Off

; Use Sybase-style magic quotes (escape ' with '' instead of \').
magic_quotes_sybase = Off

; Automatically add files before or after any PHP document.
auto_prepend_file =
auto_append_file =

; As of 4.0b4, PHP always outputs a character encoding by default in
; the Content-type: header. *To disable sending of the charset, simply
; set it to be empty.
;
; PHP's built-in default is text/html
default_mimetype = "text/html"
;default_charset = "iso-8859-1"

; Always populate the $HTTP_RAW_POST_DATA variable.
;always_populate_raw_post_data = On


;;;;;;;;;;;;;;;;;;;;;;;;;
; Paths and Directories ;
;;;;;;;;;;;;;;;;;;;;;;;;;

; UNIX: "/path1:/path2"
;include_path = ".:/php/includes"
;
; Windows: "\path1;\path2"
;include_path = ".;c:\php\includes"

; The root of the PHP pages, used only if nonempty.
; if PHP was not compiled with FORCE_REDIRECT, you SHOULD set doc_root
; if you are running php as a CGI under any web server (other than IIS)
; see documentation for security issues. *The alternate is to use the
; cgi.force_redirect configuration below
doc_root = "C:\Sites\web\www"

; The directory under which PHP opens the script using /~username used only
; if nonempty.
user_dir =

; Directory in which the loadable extensions (modules) reside.
extension_dir = "C:\Apache Group\php"

; Whether or not to enable the dl() function. *The dl() function does NOT work
; properly in multithreaded servers, such as IIS or Zeus, and is automatically
; disabled on them.
enable_dl = On

; cgi.force_redirect is necessary to provide security running PHP as a CGI under
; most web servers. *Left undefined, PHP turns this on by default. *You can
; turn it off here AT YOUR OWN RISK
; **You CAN safely turn this off for IIS, in fact, you MUST.**
; cgi.force_redirect = 1

; if cgi.nph is enabled it will force cgi to always sent Status: 200 with
; every request.
; cgi.nph = 1

; if cgi.force_redirect is turned on, and you are not running under Apache or Netscape
; (iPlanet) web servers, you MAY need to set an environment variable name that PHP
; will look for to know it is OK to continue execution. *Setting this variable MAY
; cause security issues, KNOW WHAT YOU ARE DOING FIRST.
; cgi.redirect_status_env = ;

; FastCGI under IIS (on WINNT based OS) supports the ability to impersonate
; security tokens of the calling client. *This allows IIS to define the
; security context that the request runs under. *mod_fastcgi under Apache
; does not currently support this feature (03/17/2002)
; Set to 1 if running under IIS. *Default is zero.
; fastcgi.impersonate = 1;

; cgi.rfc2616_headers configuration option tells PHP what type of headers to
; use when sending HTTP response code. If it's set 0 PHP sends Status: header that
; is supported by Apache. When this option is set to 1 PHP will send
; RFC2616 compliant header.
; Default is zero.
;cgi.rfc2616_headers = 0


;;;;;;;;;;;;;;;;
; File Uploads ;
;;;;;;;;;;;;;;;;

; Whether to allow HTTP file uploads.
file_uploads = On

; Temporary directory for HTTP uploaded files (will use system default if not
; specified).
;upload_tmp_dir =

; Maximum allowed size for uploaded files.
upload_max_filesize = 2M


;;;;;;;;;;;;;;;;;;
; Fopen wrappers ;
;;;;;;;;;;;;;;;;;;

; Whether to allow the treatment of URLs (like http:// or ftp://) as files.
allow_url_fopen = On

; Define the anonymous ftp password (your email address)
;from="john@doe.com"

; Define the User-Agent string
; user_agent="PHP"

; Default timeout for socket based streams (seconds)
default_socket_timeout = 60

; If your scripts have to deal with files from Macintosh systems,
; or you are running on a Mac and need to deal with files from
; unix or win32 systems, setting this flag will cause PHP to
; automatically detect the EOL character in those files so that
; fgets() and file() will work regardless of the source of the file.
; auto_detect_line_endings = Off


;;;;;;;;;;;;;;;;;;;;;;
; Dynamic Extensions ;
;;;;;;;;;;;;;;;;;;;;;;
;
; If you wish to have an extension loaded automatically, use the following
; syntax:
;
; * extension=modulename.extension
;
; For example, on Windows:
;
; * extension=msql.dll
;
; ... or under UNIX:
;
; * extension=msql.so
;
; Note that it should be the name of the module only; no directory information
; needs to go here. *Specify the location of the extension with the
; extension_dir directive above.


;Windows Extensions
;Note that ODBC support is built in, so no dll is needed for it.
;

;extension=php_bz2.dll
;extension=php_cpdf.dll
;extension=php_curl.dll
;extension=php_dba.dll
;extension=php_dbase.dll
;extension=php_dbx.dll
;extension=php_exif.dll
;extension=php_fdf.dll
;extension=php_filepro.dll
;extension=php_gd2.dll
;extension=php_gettext.dll
;extension=php_iconv.dll
;extension=php_ifx.dll
;extension=php_iisfunc.dll
;extension=php_imap.dll
;extension=php_interbase.dll
;extension=php_ldap.dll
;extension=php_mbstring.dll
;extension=php_mcrypt.dll
;extension=php_mhash.dll
;extension=php_mime_magic.dll
;extension=php_ming.dll
;extension=php_mssql.dll
;extension=php_msql.dll
;extension=php_mysql.dll
;extension=php_oci8.dll
;extension=php_openssl.dll
;extension=php_oracle.dll
;extension=php_pdf.dll
;extension=php_pgsql.dll
;extension=php_shmop.dll
;extension=php_snmp.dll
;extension=php_sockets.dll
;extension=php_sybase_ct.dll
;extension=php_tidy.dll
;extension=php_w32api.dll
;extension=php_xmlrpc.dll
;extension=php_xsl.dll
;extension=php_yaz.dll
;extension=php_zip.dll


;;;;;;;;;;;;;;;;;;;
; Module Settings ;
;;;;;;;;;;;;;;;;;;;

[Syslog]
; Whether or not to define the various syslog variables (e.g. $LOG_PID,
; $LOG_CRON, etc.). *Turning it off is a good idea performance-wise. *In
; runtime, you can define these variables by calling define_syslog_variables().
define_syslog_variables *= Off

[mail function]
; For Win32 only.
SMTP = localhost

; For Win32 only.
;sendmail_from = me@example.com

; For Unix only. *You may supply arguments as well (default: "sendmail -t -i".
;sendmail_path =

; Force the addition of the specified parameters to be passed as extra parameters
; to the sendmail binary. These parameters will always replace the value of
; the 5th parameter to mail(), even in safe mode.
;mail.force_extra_paramaters =

[SQL]
sql.safe_mode = Off

[ODBC]
;odbc.default_db * *= *Not yet implemented
;odbc.default_user *= *Not yet implemented
;odbc.default_pw * *= *Not yet implemented

; Allow or prevent persistent links.
odbc.allow_persistent = On

; Check that a connection is still valid before reuse.
odbc.check_persistent = On

; Maximum number of persistent links. *-1 means no limit.
odbc.max_persistent = -1

; Maximum number of links (persistent + non-persistent). *-1 means no limit.
odbc.max_links = -1

; Handling of LONG fields. *Returns number of bytes to variables. *0 means
; passthru.
odbc.defaultlrl = 4096

; Handling of binary data. *0 means passthru, 1 return as is, 2 convert to char.
; See the documentation on odbc_binmode and odbc_longreadlen for an explanation
; of uodbc.defaultlrl and uodbc.defaultbinmode
odbc.defaultbinmode = 1

[MySQL]
; Allow or prevent persistent links.
mysql.allow_persistent = On

; Maximum number of persistent links. *-1 means no limit.
mysql.max_persistent = -1

; Maximum number of links (persistent + non-persistent). *-1 means no limit.
mysql.max_links = -1

; Default port number for mysql_connect(). *If unset, mysql_connect() will use
; the $MYSQL_TCP_PORT or the mysql-tcp entry in /etc/services or the
; compile-time value defined MYSQL_PORT (in that order). *Win32 will only look
; at MYSQL_PORT.
mysql.default_port =

; Default socket name for local MySQL connects. *If empty, uses the built-in
; MySQL defaults.
mysql.default_socket =

; Default host for mysql_connect() (doesn't apply in safe mode).
mysql.default_host =

; Default user for mysql_connect() (doesn't apply in safe mode).
mysql.default_user =

; Default password for mysql_connect() (doesn't apply in safe mode).
; Note that this is generally a *bad* idea to store passwords in this file.
; *Any* user with PHP access can run 'echo get_cfg_var("mysql.default_password"
; and reveal this password! *And of course, any users with read access to this
; file will be able to reveal the password as well.
mysql.default_password =

; Maximum time (in secondes) for connect timeout. -1 means no limimt
mysql.connect_timeout = 60

; Trace mode. When trace_mode is active (=On), warnings for table/index scans and
; SQL-Erros will be displayed.
mysql.trace_mode = Off

[MySQLI]

; Maximum number of links. *-1 means no limit.
mysqli.max_links = -1

; Default port number for mysqli_connect(). *If unset, mysqli_connect() will use
; the $MYSQL_TCP_PORT or the mysql-tcp entry in /etc/services or the
; compile-time value defined MYSQL_PORT (in that order). *Win32 will only look
; at MYSQL_PORT.
mysqli.default_port = 3306

; Default socket name for local MySQL connects. *If empty, uses the built-in
; MySQL defaults.
mysqli.default_socket =

; Default host for mysql_connect() (doesn't apply in safe mode).
mysqli.default_host =

; Default user for mysql_connect() (doesn't apply in safe mode).
mysqli.default_user =

; Default password for mysqli_connect() (doesn't apply in safe mode).
; Note that this is generally a *bad* idea to store passwords in this file.
; *Any* user with PHP access can run 'echo get_cfg_var("mysqli.default_password"
; and reveal this password! *And of course, any users with read access to this
; file will be able to reveal the password as well.
mysqli.default_password =

; Allow or prevent reconnect
mysqli.reconnect = Off

[mSQL]
; Allow or prevent persistent links.
msql.allow_persistent = On

; Maximum number of persistent links. *-1 means no limit.
msql.max_persistent = -1

; Maximum number of links (persistent+non persistent). *-1 means no limit.
msql.max_links = -1

[PostgresSQL]
; Allow or prevent persistent links.
pgsql.allow_persistent = On

; Detect broken persistent links always with pg_pconnect(). Need a little overhead.
pgsql.auto_reset_persistent = Off

; Maximum number of persistent links. *-1 means no limit.
pgsql.max_persistent = -1

; Maximum number of links (persistent+non persistent). *-1 means no limit.
pgsql.max_links = -1

; Ignore PostgreSQL backends Notice message or not.
pgsql.ignore_notice = 0

; Log PostgreSQL backends Noitce message or not.
; Unless pgsql.ignore_notice=0, module cannot log notice message.
pgsql.log_notice = 0

[Sybase]
; Allow or prevent persistent links.
sybase.allow_persistent = On

; Maximum number of persistent links. *-1 means no limit.
sybase.max_persistent = -1

; Maximum number of links (persistent + non-persistent). *-1 means no limit.
sybase.max_links = -1

;sybase.interface_file = "/usr/sybase/interfaces"

; Minimum error severity to display.
sybase.min_error_severity = 10

; Minimum message severity to display.
sybase.min_message_severity = 10

; Compatability mode with old versions of PHP 3.0.
; If on, this will cause PHP to automatically assign types to results according
; to their Sybase type, instead of treating them all as strings. *This
; compatability mode will probably not stay around forever, so try applying
; whatever necessary changes to your code, and turn it off.
sybase.compatability_mode = Off

[Sybase-CT]
; Allow or prevent persistent links.
sybct.allow_persistent = On

; Maximum number of persistent links. *-1 means no limit.
sybct.max_persistent = -1

; Maximum number of links (persistent + non-persistent). *-1 means no limit.
sybct.max_links = -1

; Minimum server message severity to display.
sybct.min_server_severity = 10

; Minimum client message severity to display.
sybct.min_client_severity = 10

[dbx]
; returned column names can be converted for compatibility reasons
; possible values for dbx.colnames_case are
; "unchanged" (default, if not set)
; "lowercase"
; "uppercase"
; the recommended default is either upper- or lowercase, but
; unchanged is currently set for backwards compatibility
dbx.colnames_case = "unchanged"

[bcmath]
; Number of decimal digits for all bcmath functions.
bcmath.scale = 0

[browscap]
;browscap = extra/browscap.ini

[Informix]
; Default host for ifx_connect() (doesn't apply in safe mode).
ifx.default_host =

; Default user for ifx_connect() (doesn't apply in safe mode).
ifx.default_user =

; Default password for ifx_connect() (doesn't apply in safe mode).
ifx.default_password =

; Allow or prevent persistent links.
ifx.allow_persistent = On

; Maximum number of persistent links. *-1 means no limit.
ifx.max_persistent = -1

; Maximum number of links (persistent + non-persistent). *-1 means no limit.
ifx.max_links = -1

; If on, select statements return the contents of a text blob instead of its id.
ifx.textasvarchar = 0

; If on, select statements return the contents of a byte blob instead of its id.
ifx.byteasvarchar = 0

; Trailing blanks are stripped from fixed-length char columns. *May help the
; life of Informix SE users.
ifx.charasvarchar = 0

; If on, the contents of text and byte blobs are dumped to a file instead of
; keeping them in memory.
ifx.blobinfile = 0

; NULL's are returned as empty strings, unless this is set to 1. *In that case,
; NULL's are returned as string 'NULL'.
ifx.nullformat = 0

[Session]
; Handler used to store/retrieve data.
session.save_handler = files

; Argument passed to save_handler. *In the case of files, this is the path
; where data files are stored. Note: Windows users have to change this
; variable in order to use PHP's session functions.
;
; As of PHP 4.0.1, you can define the path as:
;
; * * session.save_path = "N;/path"
;
; where N is an integer. *Instead of storing all the session files in
; /path, what this will do is use subdirectories N-levels deep, and
; store the session data in those directories. *This is useful if you
; or your OS have problems with lots of files in one directory, and is
; a more efficient layout for servers that handle lots of sessions.
;
; NOTE 1: PHP will not create this directory structure automatically.
; * * * * You can use the script in the ext/session dir for that purpose.
; NOTE 2: See the section on garbage collection below if you choose to
; * * * * use subdirectories for session storage
;
; The file storage module creates files using mode 600 by default.
; You can change that by using
;
; * * session.save_path = "N;MODE;/path"
;
; where MODE is the octal representation of the mode. Note that this
; does not overwrite the process's umask.
;session.save_path = "/tmp"

; Whether to use cookies.
session.use_cookies = 1

; This option enables administrators to make their users invulnerable to
; attacks which involve passing session ids in URLs; defaults to 0.
; session.use_only_cookies = 1

; Name of the session (used as cookie name).
session.name = PHPSESSID

; Initialize session on request startup.
session.auto_start = 0

; Lifetime in seconds of cookie or, if 0, until browser is restarted.
session.cookie_lifetime = 0

; The path for which the cookie is valid.
session.cookie_path = /

; The domain for which the cookie is valid.
session.cookie_domain =

; Handler used to serialize data. *php is the standard serializer of PHP.
session.serialize_handler = php

; Define the probability that the 'garbage collection' process is started
; on every session initialization.
; The probability is calculated by using gc_probability/gc_divisor,
; e.g. 1/100 means there is a 1% chance that the GC process starts
; on each request.

session.gc_probability = 1
session.gc_divisor * * = 100

; After this number of seconds, stored data will be seen as 'garbage' and
; cleaned up by the garbage collection process.
session.gc_maxlifetime = 1440

; NOTE: If you are using the subdirectory option for storing session files
; * * * (see session.save_path above), then garbage collection does *not*
; * * * happen automatically. *You will need to do your own garbage
; * * * collection through a shell script, cron entry, or some other method.
; * * * For example, the following script would is the equivalent of
; * * * setting session.gc_maxlifetime to 1440 (1440 seconds = 24 minutes):
; * * * * *cd /path/to/sessions; find -cmin +24 | xargs rm

; PHP 4.2 and less have an undocumented feature/bug that allows you to
; to initialize a session variable in the global scope, albeit register_globals
; is disabled. *PHP 4.3 and later will warn you, if this feature is used.
; You can disable the feature and the warning seperately. At this time,
; the warning is only displayed, if bug_compat_42 is enabled.

session.bug_compat_42 = 1
session.bug_compat_warn = 1

; Check HTTP Referer to invalidate externally stored URLs containing ids.
; HTTP_REFERER has to contain this substring for the session to be
; considered as valid.
session.referer_check =

; How many bytes to read from the file.
session.entropy_length = 0

; Specified here to create the session id.
session.entropy_file =

;session.entropy_length = 16

;session.entropy_file = /dev/urandom

; Set to {nocache,private,public,} to determine HTTP caching aspects
; or leave this empty to avoid sending anti-caching headers.
session.cache_limiter = nocache

; Document expires after n minutes.
session.cache_expire = 180

; trans sid support is disabled by default.
; Use of trans sid may risk your users security.
; Use this option with caution.
; - User may send URL contains active session ID
; * to other person via. email/irc/etc.
; - URL that contains active session ID may be stored
; * in publically accessible computer.
; - User may access your site with the same session ID
; * always using URL stored in browser's history or bookmarks.
session.use_trans_sid = 0

; Select a hash function
; 0: MD5 * (128 bits)
; 1: SHA-1 (160 bits)
session.hash_function = 0

; Define how many bits are stored in each character when converting
; the binary hash data to something readable.
;
; 4 bits: 0-9, a-f
; 5 bits: 0-9, a-v
; 6 bits: 0-9, a-z, A-Z, "-", ","
session.hash_bits_per_character = 4

; The URL rewriter will look for URLs in a defined set of HTML tags.
; form/fieldset are special; if you include them here, the rewriter will
; add a hidden <input> field with the info which is otherwise appended
; to URLs. *If you want XHTML conformity, remove the form entry.
; Note that all valid entries require a "=", even if no value follows.
url_rewriter.tags = "a=href,area=href,frame=src,input=src,form=,fieldset="

[MSSQL]
; Allow or prevent persistent links.
mssql.allow_persistent = On

; Maximum number of persistent links. *-1 means no limit.
mssql.max_persistent = -1

; Maximum number of links (persistent+non persistent). *-1 means no limit.
mssql.max_links = -1

; Minimum error severity to display.
mssql.min_error_severity = 10

; Minimum message severity to display.
mssql.min_message_severity = 10

; Compatability mode with old versions of PHP 3.0.
mssql.compatability_mode = Off

; Connect timeout
;mssql.connect_timeout = 5

; Query timeout
;mssql.timeout = 60

; Valid range 0 - 2147483647. *Default = 4096.
;mssql.textlimit = 4096

; Valid range 0 - 2147483647. *Default = 4096.
;mssql.textsize = 4096

; Limits the number of records in each batch. *0 = all records in one batch.
;mssql.batchsize = 0

; Specify how datetime and datetim4 columns are returned
; On => Returns data converted to SQL server settings
; Off => Returns values as YYYY-MM-DD hh:mm:ss
;mssql.datetimeconvert = On

; Use NT authentication when connecting to the server
mssql.secure_connection = Off

; Specify max number of processes. Default = 25
;mssql.max_procs = 25

[Assertion]
; Assert(expr); active by default.
;assert.active = On

; Issue a PHP warning for each failed assertion.
;assert.warning = On

; Don't bail out by default.
;assert.bail = Off

; User-function to be called if an assertion fails.
;assert.callback = 0

; Eval the expression with current error_reporting(). *Set to true if you want
; error_reporting(0) around the eval().
;assert.quiet_eval = 0

[Ingres II]
; Allow or prevent persistent links.
ingres.allow_persistent = On

; Maximum number of persistent links. *-1 means no limit.
ingres.max_persistent = -1

; Maximum number of links, including persistents. *-1 means no limit.
ingres.max_links = -1

; Default database (format: [node_id::]dbname[/srv_class]).
ingres.default_database =

; Default user.
ingres.default_user =

; Default password.
ingres.default_password =

[Verisign Payflow Pro]
; Default Payflow Pro server.
pfpro.defaulthost = "test-payflow.verisign.com"

; Default port to connect to.
pfpro.defaultport = 443

; Default timeout in seconds.
pfpro.defaulttimeout = 30

; Default proxy IP address (if required).
;pfpro.proxyaddress =

; Default proxy port.
;pfpro.proxyport =

; Default proxy logon.
;pfpro.proxylogon =

; Default proxy password.
;pfpro.proxypassword =

[Sockets]
; Use the system read() function instead of the php_read() wrapper.
sockets.use_system_read = On

[com]
; path to a file containing GUIDs, IIDs or filenames of files with TypeLibs
;com.typelib_file =
; allow Distributed-COM calls
;com.allow_dcom = true
; autoregister constants of a components typlib on com_load()
;com.autoregister_typelib = true
; register constants casesensitive
;com.autoregister_casesensitive = false
; show warnings on duplicate constat registrations
;com.autoregister_verbose = true

[mbstring]
; language for internal character representation.
;mbstring.language = Japanese

; internal/script encoding.
; Some encoding cannot work as internal encoding.
; (e.g. SJIS, BIG5, ISO-2022-*)
;mbstring.internal_encoding = EUC-JP

; http input encoding.
;mbstring.http_input = auto

; http output encoding. mb_output_handler must be
; registered as output buffer to function
;mbstring.http_output = SJIS

; enable automatic encoding translation accoding to
; mbstring.internal_encoding setting. Input chars are
; converted to internal encoding by setting this to On.
; Note: Do _not_ use automatic encoding translation for
; * * * portable libs/applications.
;mbstring.encoding_translation = Off

; automatic encoding detection order.
; auto means
;mbstring.detect_order = auto

; substitute_character used when character cannot be converted
; one from another
;mbstring.substitute_character = none;

; overload(replace) single byte functions by mbstring functions.
; mail(), ereg(), etc are overloaded by mb_send_mail(), mb_ereg(),
; etc. Possible values are 0,1,2,4 or combination of them.
; For example, 7 for overload everything.
; 0: No overload
; 1: Overload mail() function
; 2: Overload str*() functions
; 4: Overload ereg*() functions
;mbstring.func_overload = 0

[FrontBase]
;fbsql.allow_persistent = On
;fbsql.autocommit = On
;fbsql.default_database =
;fbsql.default_database_password =
;fbsql.default_host =
;fbsql.default_password =
;fbsql.default_user = "_SYSTEM"
;fbsql.generate_warnings = Off
;fbsql.max_connections = 128
;fbsql.max_links = 128
;fbsql.max_persistent = -1
;fbsql.max_results = 128
;fbsql.batchSize = 1000

[exif]
; Exif UNICODE user comments are handled as UCS-2BE/UCS-2LE and JIS as JIS.
; With mbstring support this will automatically be converted into the encoding
; given by corresponding encode setting. When empty mbstring.internal_encoding
; is used. For the decode settings you can distinguish between motorola and
; intel byte order. A decode setting cannot be empty.
;exif.encode_unicode = ISO-8859-15
;exif.decode_unicode_motorola = UCS-2BE
;exif.decode_unicode_intel * *= UCS-2LE
;exif.encode_jis =
;exif.decode_jis_motorola = JIS
;exif.decode_jis_intel * *= JIS

[Tidy]
; The path to a default tidy configuration file to use when using tidy
;tidy.default_config = /usr/local/lib/php/default.tcfg

; Should tidy clean and repair output automatically?
; WARNING: Do not use this option if you are generating non-html content
; such as dynamic images
tidy.clean_output = Off

; Local Variables:
; tab-width: 4
; End:

===========================

Помогите очень прошу.... четвертые сутки сижу ничего не получается..........

Отправлено: 20:31, 23-06-2004

 

Ночной странник


Contributor


Сообщения: 4050
Благодарности: 83

Профиль | Сайт | Отправить PM | Цитировать


FADE
добро пожаловать на форум!

FADE
а теперь я должен тебя немного по ругать:
посылать 40кб файл настроек апача это не хорошо, если человек знает как ответить на твой вопрос то он и это файл знает не плохо, а если он не знает ответа, то этот файл ему и не поможет, так что его листинг вызаваеь только отридцательные имоции! ( достаточно было выложить только настройки подключения пхп)

теперь по делу
для тех кому лень читать все, здесь кусок относящийся к PHP:

Код: Выделить весь код
LoadModule php5_module C:\Apache Group\php\php5apache2.dll 
AddModule mod_php5.c

#AddType application/x-httpd-php .php 
#AddType application/x-httpd-php .php3 
#AddType application/x-httpd-php .php4 
#AddType application/x-httpd-php .php5 
#AddType application/x-httpd-php .phtml 
#AddType application/x-httpd-php-source .phps 
AddType application/x-httpd-php .php .phtml
(вроде ничего не пропустил)

вопрос действительно не простой, т.е. казалось бы что тут сложного, прикручивание пхп занимает обычно несколько минут и все работает.

а какую именно версию пхп5 ты устанавливаешь?

замечу что связка Апачь2 + модПХП считаются не очень стабильными ( просто так говорят, у меня все стабильно )

свой пхп я настраивал так:
Код: Выделить весь код
LoadModule php4_module "C:/php/sapi/php4apache2.dll"
AddType application/x-httpd-php .php
AddType application/x-httpd-php .inc
у меня етсь совет: поставь лучьше пхп4 т.к. пхп5 еще только в разработке и не стоит под него писать, т.к. ты просто не найдешь хостинго поддерживающий его, и еще совет по версии MySQL lexmit cndbnm 4.0 а не 4.1 это связвно опятьже с тем что запросы написанные для 4.1 не всегда будут выполняться на 4.0, я уже на этом обжогся.

если ужу совсем будет туго то я поставлю ПХП5 и скажу как именно это надо сделать, но повторюсь - лучьше использовать пхп4!

-------
можно практически все, но просто мы это еще не знаем.
главный враг програмиста это копипастинг
За хорошее сообщение не забываем нажимать ссылочку "Полезное сообщение"!


Отправлено: 21:11, 23-06-2004 | #2



Для отключения данного рекламного блока вам необходимо зарегистрироваться или войти с учетной записью социальной сети.

Если же вы забыли свой пароль на форуме, то воспользуйтесь данной ссылкой для восстановления пароля.


Старожил


Сообщения: 236
Благодарности: 0

Профиль | Отправить PM | Цитировать


2Vlad Drakula
Спасибо большое за ответ, не думал что так быстро последует!

спасибо за гостепринятие на форум
ддело обстоит с

Аpache_2.0.49-win32-x86-no_ssl

и

php-5.0.0RC2-Win

совершенно согласен с тем что пхп5 еще не утвердился как полноценная версия для использовании на веб серверах, но это меня не очень пугает, так как думаю будет возможность обустравать свой собственый физический сервер.....гы)..
и думаю если сейчас на этом форуме всетаки мне объяснят как пхп5 пристроить к апачу2, то это будет довольно редкое и самое главное ценое, на сейчашний и на будущий момент пособее для других на ломавших пальцы на этом..

ну вот не ставится у меня ничего, совсем руки окривели за год наверное. *Год назад помница с легкостью настроил под тот же апач2 пхп4, а совершенно недавно обстоятельства заставили винду снести, да и я особо не волновался за переустоновку виртуального сервера... думал так же с легкостью пройдет...
да не тут то было... сам не пойму почему, не ставится у меня пхп4 и даже никаких намеков на то что он хоть как то работает нету... а вот как ни странно с пхп5 пхп-скрипты хотябы пытаються загрузится как файлы)...

очень прошу помогите настроить пхп5 под апач2, а то даже обидно как то столько времени потратил.... и все в пустую... НУ НЕ ПОЙМУ почему не работает.(((.... а еще Мускуль на очериди))...

кстати по сравнению с пхп4 у пхп5 все dll находятся в общей папке вместе с exe-шником...

Добавлено:

2Vlad Drakula

вот только что попробЫвал как ты на писал, всерано не вышло... пишет страничка не найденна...

а как лутше устанавливать пхп как модуль или..?? кто чего посоветует...


Добавлено:

может все дело в пхп.ини ?....(((((((
не пойму....
на одном сайте написано пхп5_апач2.длл засунуть в бинарник к апачу.ехе, на другом совсем в другое место....запутался совсем.......(((((((9

Отправлено: 01:18, 24-06-2004 | #3


Ночной странник


Contributor


Сообщения: 4050
Благодарности: 83

Профиль | Сайт | Отправить PM | Цитировать


FADE
я скачал пхп5р3
буду его ставить на точно такой же апач как и ты.
( правда у меня были роблеммы с установкой апачача, но это мелочи )

в длижайшее время я скажу как и что я делал чтобы это все заработало!

-------
можно практически все, но просто мы это еще не знаем.
главный враг програмиста это копипастинг
За хорошее сообщение не забываем нажимать ссылочку "Полезное сообщение"!


Отправлено: 01:53, 24-06-2004 | #4


Старожил


Сообщения: 236
Благодарности: 0

Профиль | Отправить PM | Цитировать


Vlad Drakula

ой спасиб большое!

пхп5р3? ок, его тоже щас качаю
так как у меня пхп5р2 - устарела уже)...

Отправлено: 02:05, 24-06-2004 | #5

mar mar вне форума

Аватара для mar

just mar


Moderator


Сообщения: 3904
Благодарности: 163

Профиль | Отправить PM | Цитировать


FADE
если боевой сервер, то лучше ставить mod_php тк это быстрее работает, чем cgi-ый вариант, НО, если опять-таки боевой сервер,
Цитата:
так как думаю будет возможность обустравать свой собственый физический сервер.....гы)..
, то извини, (и всеобщий пардон за офтоп - надо бы это ставить под *nix, иначе зело небезопасно.

Отправлено: 08:29, 24-06-2004 | #6


Старожил


Сообщения: 236
Благодарности: 0

Профиль | Отправить PM | Цитировать


mar

я хочу поставить на Апач

ActivePerl-5.8.4.810
и
php 5.0.rc3

я так понял, что надо пхп делать НЕ как модуль Апача, так как опции cgi будет выполнять перл...
я все правильно понял?)) не считая безопасности..

Отправлено: 15:25, 24-06-2004 | #7

mar mar вне форума

Аватара для mar

just mar


Moderator


Сообщения: 3904
Благодарности: 163

Профиль | Отправить PM | Цитировать


FADE
неправильно !!! PHP надо ставить модулем (быстрее работать будет), а perl - как CGI (тк, по крайней мере под unix перловый модуль, работает быстро, но выжирает всю память )
Я писала про боевой сервер, просто исходя из того, что на тестовом иногда и все равно, что ставить по скоростям
Не считая безопасности... - ну-ну


Отправлено: 16:20, 24-06-2004 | #8


Ночной странник


Contributor


Сообщения: 4050
Благодарности: 83

Профиль | Сайт | Отправить PM | Цитировать


FADE
как не странно, но я все у себя установил!

Код: Выделить весь код
LoadModule php5_module "C:/php5/php5apache2.dll" 
AddType application/x-httpd-php .php 
AddType application/x-httpd-php .inc
просто изменил конфиг и перезапустил Апач.

проверил что все работает.

опять исправил конфиг на ПХП4 и перезапустил Апач.

дело в том что сейчас в новых версия ПХП нет поддержки MySQL в стандарте, т.е. надо ставить для этого модуль MySQL для ПХП.

FADE
на счет отличия в производительности модПХП от цгайПХП хочу подтвердить заявление mar цыфрами:
по результатам моего тестирования (если очень надо то могу даже выложить отчеты по этому поводу)
модПХП в 10 раз быстрее цгайПХП !
я не говорб что это всегда так, но для той задачи на которой я это исследовал это так. *

несколько разьясняющих коментариев по этому поводу:
дело в том что модПХП не быстрее чем цгайПХП ни в чем, почти весь прирост получается в результате того что на надо запускать php.exe, он всегда запущен, т.е. с ростом времени выйгрышь от модПХП будет менее заметен.


[s]Исправлено: Vlad Drakula, 22:39 24-06-2004[/s]

-------
можно практически все, но просто мы это еще не знаем.
главный враг програмиста это копипастинг
За хорошее сообщение не забываем нажимать ссылочку "Полезное сообщение"!


Отправлено: 21:07, 24-06-2004 | #9


Старожил


Сообщения: 236
Благодарности: 0

Профиль | Отправить PM | Цитировать


Vlad Drakula

странно как вот этот кусок у тебя работает

LoadModule php5_module "C:/php5/php4apache2.dll"

папка пхп5 а библиотека пхп4.длл .... странно.

а как ты установил?

что писал в пхп.ини

и в хттпд.конф??

=========

немного не понял про МуСКЛь,
т.е. при использовании пхп5  mysql-4.0.18-win не будет работать?

не мог бы ты показать как настроить апач2 и пхп5 так чтобы

сайт и пхп скрипты работали из папки
C:\Sites\web\www

cgi-скрипты соответственно из
C:\Sites\web\cgi

а сам Апач2 был установлен в директорию
C:\Apache Group\Apache2\bin\Apache.exe

а пхп5 в соответственно
C:\Apache Group\php\php.exe

был бы очень признателен...

Последний раз редактировалось FADE, 06-01-2006 в 12:13.


Отправлено: 22:02, 24-06-2004 | #10



Компьютерный форум OSzone.net » Компьютеры + Интернет » Вебмастеру » Установка *Аpache_2.0.49-win32-x86-no_ssl и php-5.0.0RC2-Win

Участник сейчас на форуме Участник сейчас на форуме Участник вне форума Участник вне форума Автор темы Автор темы Шапка темы Сообщение прикреплено

Похожие темы
Название темы Автор Информация о форуме Ответов Последнее сообщение
Интернет - Apache verdix Программное обеспечение Windows 7 13-11-2012 11:12
[решено] Apache 2.2.8 + Php 5.2.6 + MySQL 5.0.51b (win) - не работает php v0f41k Вебмастеру 4 11-05-2008 22:08
Проблема с apache_1.3.34-win32-x86 Shift Вебмастеру 13 04-05-2006 20:34
php-5.0.2-Win32 Guest Вебмастеру 5 11-10-2004 18:48
php-5.0.2-Win32 Guest Программирование и базы данных 4 09-10-2004 03:02




 
Переход