Apache2 virtualhost

Hi fellas, I am trying to set up teo different addresses on my server, www.dokoupil.biz and mail.dokoupil.biz to access different directories, i want the www to access /var/www and the mail one to access /var/squirrelmail. I do not know how to do that... I followed this howto: http://www.debuntu.org/2006/02/22/7-vir … g-apache-2
my /etc/apache2/sites-available/www.dokoupil.biz.conf
<VirtualHost www.dokoupil.biz>
ServerAdmin webmaster@localhost
#We want to be able to access the web site using www.dev.example.com or dev.example.com
ServerAlias www.dokoupil.biz
DocumentRoot /var/www
#if using awstats
#ScriptAlias /awstats/ /usr/lib/cgi-bin/
#we want specific log file for this server
CustomLog /var/log/apache2/example.com-access.log combined
</VirtualHost>
my /etc/apache2/sites-available/mail.dokoupil.biz.conf
<VirtualHost mail.dokoupil.biz>
ServerAdmin webmaster@localhost
#We want to be able to access the web site using www.dev.example.com or dev.example.com
ServerAlias mail.dokoupil.biz
DocumentRoot /var/squirrelmail
#if using awstats
#ScriptAlias /awstats/ /usr/lib/cgi-bin/
#we want specific log file for this server
CustomLog /var/log/apache2/example.com-access.log combined
</VirtualHost>
I have symlinked them both to /etc/apache2/sites-enabled/. It is figuratively driving me nuts!!! Even webmin did not help - when I tried to add virtual server at address mail.dokoupil.biz it said unknown address. When I added it manually to those configs it said:
[Wed Oct 01 15:39:30 2008] [warn] VirtualHost mail.dokoupil.biz:0 overlaps with VirtualHost www.dokoupil.biz:0, the first has precedence, perhaps you need a NameVirtualHost directive
and I do not know wht to do with it...
Thanks
PS: My server is Debian Etch, sorry, I know that it is Archlinux forum but I did not want to register myself on their forum just for this since I realised it is almost the same on every linux system.

I'm far from an apache expert but is the following line in your vhosts.conf (or whatever its named) and uncommented
NameVirtualHost *:80
Edit: And when I say in your vhosts.conf, I don't mean within the declaration of each virtual host, but outside of them.
Last edited by kett (2008-10-01 14:22:22)

Similar Messages

  • Changing location specified using soap:address

    Hi there,
    How can i change the webservice host address which is shown in wsdl file (in IE).
    This tag is under <service name......
    what i know is that the wsdl file is generated automatically then how to change that host address in <host address....
    example :
    <service name="Service">
    <documentation>Interface. Version 2.0</documentation>
    - <port name="Service" binding="tns:Service">
    <soap:address location="http://mynet.tk.com:11001/webapp/webservices/mpp20" />
    </port>
    </service>
    The question is from where it automatically forms the url like...
    <soap:address location="http://mynet.tk.com:11001/webapp/webservices/mpp20" />
    I am using bea Weblogic for deployment.
    Thanks,

    Hi all,
    I have found now a bit tricky way to solve this after investigating in jax-ws and tomcat source code...
    on external proxy server you have to use apache2 as a reverse proxy with the modules mod_proxy, mod_rewrite and mod_headers activated.
    In your configuration for your virtual hosts (below only shown for Port 443) you have to set ProxyPreserveHost to On (to set external hostname in proxied request), further you have to modify request header to set the right port, external used:
    for example with following directive "RequestHeader set Host externalhost:443".
    HTTPS requests you have to route to internal server on second port 8082, HTTP requests you have to route, as usually, on port 8080, look at the directives ProxyPass and ProxyPassReverse as shown below.
    On tomcat server you have to enable second port 8082 with "wrong" settings enabled: scheme="https" and secure="true"
    the webservices are now able to show the right scheme, too, external used.
    Possible configuration of apache2 virtualhosts:
    <IfModule mod_ssl.c>
    #NameVirtualHost *
    <VirtualHost *:443>
            ServerName externalhost:443
            ServerAdmin webmaster@localhost
            Protocol https
            UseCanonicalName On
            DocumentRoot /var/www/
            ErrorLog /var/log/apache2/error-ssl.log
            SSLEngine On
             # Possible values include: debug, info, notice, warn, error, crit,
             # alert, emerg.
             LogLevel warn
             CustomLog /var/log/apache2/access-ssl.log combined
             ServerSignature On
             <IfModule mod_proxy.c>
                #turning ProxyRequests on and allowing proxying from all may allow
                #spammers to use your proxy to send email.
                ProxyRequests Off
                <Proxy *>
                      AddDefaultCharset off
                     Order deny,allow
                     #Deny from all
                     #Allow from .example.com
                     Allow from all
                </Proxy>
                # Enable/disable the handling of HTTP/1.1 "Via:" headers.
                # ("Full" adds the server version; "Block" removes all outgoing Via: headers)
                # Set to one of: Off | On | Full | Block
                ProxyVia Off
                ProxyErrorOverride Off
                ProxyPreserveHost On
                <IfModule mod_headers.c>
                   <Proxy *>
                      RequestHeader set Front-End-Https On
                      RequestHeader set Host externalhost:443
                   </Proxy>
                </IfModule>
                ProxyPass                /ws-foo/ http://internalhost:8082/ws-foo/
                ProxyPassReverse /ws-foo/ https://externalhost:443/ws-foo/
             </IfModule>
    </VirtualHost>
    </IfModule> Configuration of tomcat: <tomcat-base>/conf/server.xml:
        <!-- Define a non-SSL HTTP/1.1 Connector on port 8080 and 8082 -->
        <Connector URIEncoding="utf-8" acceptCount="100"
                   connectionTimeout="20000"
                   disableUploadTimeout="true" enableLookups="false"
                   maxHttpHeaderSize="8192" maxSpareThreads="75" maxThreads="150"
                   minSpareThreads="25" port="8080" redirectPort="8443"/>
        <Connector URIEncoding="utf-8" acceptCount="100"
                   connectionTimeout="20000"
                   disableUploadTimeout="true" enableLookups="false"
                   maxHttpHeaderSize="8192" maxSpareThreads="75" maxThreads="150"
                   minSpareThreads="25" scheme="https" secure="true"
                   port="8082" redirectPort="8443"/>Hope, that helps you all - this had cost me a lot of time... ;-)
    Regards.

  • Won't load php_oci8.dll: PHP5.2.1-dev, apache2.2.3, oracle10express on XP

    PROBLEM
    Unable to load php_oci8.dll: PHP5.2.1-dev, apache2.2.3, oracle10express on XP Home Edition with SP2.
    STEPS TO REPRODUCE
    1)
    Follow the procedure here: http://www.oracle.com/technology/tech/php/htdocs/inst_php_apache_windows.html
    using PHP5.2.1-dev, apache2.2.3, and oracle 10g express (the latest versions as of 11-08-06).
    2)
    Rename the PHP directory to C:\PHP5 and rename any references to in in php.ini and httpd.conf accordingly
    3)
    Restart Apache
    4)
    Use the test code for phpinfo.php to see if OCI is loaded (it won't be)
    5)
    Check Apache's error log and it will confirm that it could not load php_oci8.dll
    ADDITIONAL INFORMATION
    PHP.INI
    [PHP]
    ; About php.ini ;
    ; This file controls many aspects of PHP's behavior. In order for PHP to
    ; read it, it must be named 'php.ini'. PHP looks for it in the current
    ; working directory, in the path designated by the environment variable
    ; PHPRC, and in the path that was defined in compile time (in that order).
    ; Under Windows, the compile-time path is the Windows directory. The
    ; path in which the php.ini file is looked for can be overridden using
    ; the -c argument in command line mode.
    ; The syntax of the file is extremely simple. Whitespace and Lines
    ; beginning with a semicolon are silently ignored (as you probably guessed).
    ; Section headers (e.g. [Foo]) are also silently ignored, even though
    ; they might mean something in the future.
    ; Directives are specified using the following syntax:
    ; directive = value
    ; Directive names are case sensitive - foo=bar is different from FOO=bar.
    ; The value can be a string, a number, a PHP constant (e.g. E_ALL or M_PI), one
    ; of the INI constants (On, Off, True, False, Yes, No and None) or an expression
    ; (e.g. E_ALL & ~E_NOTICE), or a quoted string ("foo").
    ; Expressions in the INI file are limited to bitwise operators and parentheses:
    ; | bitwise OR
    ; & bitwise AND
    ; ~ bitwise NOT
    ; ! boolean NOT
    ; Boolean flags can be turned on using the values 1, On, True or Yes.
    ; They can be turned off using the values 0, Off, False or No.
    ; An empty string can be denoted by simply not writing anything after the equal
    ; sign, or by using the None keyword:
    ; foo = ; sets foo to an empty string
    ; foo = none ; sets foo to an empty string
    ; foo = "none" ; sets foo to the string 'none'
    ; If you use constants in your value, and these constants belong to a
    ; dynamically loaded extension (either a PHP extension or a Zend extension),
    ; you may only use these constants after the line that loads the extension.
    ; About this file ;
    ; This is the recommended, PHP 5-style version of the php.ini-dist file. It
    ; sets some non standard settings, that make PHP more efficient, more secure,
    ; and encourage cleaner coding.
    ; The price is that with these settings, PHP may be incompatible with some
    ; applications, and sometimes, more difficult to develop with. Using this
    ; file is warmly recommended for production sites. As all of the changes from
    ; the standard settings are thoroughly documented, you can go over each one,
    ; and decide whether you want to use it or not.
    ; For general information about the php.ini file, please consult the php.ini-dist
    ; file, included in your PHP distribution.
    ; This file is different from the php.ini-dist file in the fact that it features
    ; different values for several directives, in order to improve performance, while
    ; possibly breaking compatibility with the standard out-of-the-box behavior of
    ; PHP. Please make sure you read what's different, and modify your scripts
    ; accordingly, if you decide to use this file instead.
    ; - register_long_arrays = Off [Performance]
    ; Disables registration of the older (and deprecated) long predefined array
    ; variables ($HTTP__VARS).  Instead, use the superglobals that were
    ; introduced in PHP 4.1.0
    ; - display_errors = Off [Security]
    ; With this directive set to off, errors that occur during the execution of
    ; scripts will no longer be displayed as a part of the script output, and thus,
    ; will no longer be exposed to remote users. With some errors, the error message
    ; content may expose information about your script, web server, or database
    ; server that may be exploitable for hacking. Production sites should have this
    ; directive set to off.
    ; - log_errors = On [Security]
    ; This directive complements the above one. Any errors that occur during the
    ; execution of your script will be logged (typically, to your server's error log,
    ; but can be configured in several ways). Along with setting display_errors to off,
    ; this setup gives you the ability to fully understand what may have gone wrong,
    ; without exposing any sensitive information to remote users.
    ; - output_buffering = 4096 [Performance]
    ; Set a 4KB output buffer. Enabling output buffering typically results in less
    ; writes, and sometimes less packets sent on the wire, which can often lead to
    ; better performance. The gain this directive actually yields greatly depends
    ; on which Web server you're working with, and what kind of scripts you're using.
    ; - register_argc_argv = Off [Performance]
    ; Disables registration of the somewhat redundant $argv and $argc global
    ; variables.
    ; - magic_quotes_gpc = Off [Performance]
    ; Input data is no longer escaped with slashes so that it can be sent into
    ; SQL databases without further manipulation. Instead, you should use the
    ; function addslashes() on each input element you wish to send to a database.
    ; - variables_order = "GPCS" [Performance]
    ; The environment variables are not hashed into the $_ENV. To access
    ; environment variables, you can use getenv() instead.
    ; - error_reporting = E_ALL [Code Cleanliness, Security(?)]
    ; By default, PHP suppresses errors of type E_NOTICE. These error messages
    ; are emitted for non-critical errors, but that could be a symptom of a bigger
    ; problem. Most notably, this will cause error messages about the use
    ; of uninitialized variables to be displayed.
    ; - allow_call_time_pass_reference = Off [Code cleanliness]
    ; It's not possible to decide to force a variable to be passed by reference
    ; when calling a function. The PHP 4 style to do this is by making the
    ; function require the relevant argument by reference.
    ; Language Options ;
    ; Enable the PHP scripting language engine under Apache.
    engine = On
    ; Enable compatibility mode with Zend Engine 1 (PHP 4.x)
    zend.ze1_compatibility_mode = Off
    ; Allow the <? tag. Otherwise, only <?php and <script> tags are recognized.
    ; NOTE: Using short tags should be avoided when developing applications or
    ; libraries that are meant for redistribution, or deployment on PHP
    ; servers which are not under your control, because short tags may not
    ; be supported on the target server. For portable, redistributable code,
    ; be sure not to use short tags.
    short_open_tag = Off
    ; Allow ASP-style <% %> tags.
    asp_tags = Off
    ; The number of significant digits displayed in floating point numbers.
    precision = 14
    ; Enforce year 2000 compliance (will cause problems with non-compliant browsers)
    y2k_compliance = On
    ; Output buffering allows you to send header lines (including cookies) even
    ; after you send body content, at the price of slowing PHP's output layer a
    ; bit. You can enable output buffering during runtime by calling the output
    ; buffering functions. You can also enable output buffering for all files by
    ; setting this directive to On. If you wish to limit the size of the buffer
    ; to a certain size - you can use a maximum number of bytes instead of 'On', as
    ; a value for this directive (e.g., output_buffering=4096).
    output_buffering = 4096
    ; You can redirect all of the output of your scripts to a function. For
    ; example, if you set output_handler to "mb_output_handler", character
    ; encoding will be transparently converted to the specified encoding.
    ; Setting any output handler automatically turns on output buffering.
    ; Note: People who wrote portable scripts should not depend on this ini
    ; directive. Instead, explicitly set the output handler using ob_start().
    ; Using this ini directive may cause problems unless you know what script
    ; is doing.
    ; Note: You cannot use both "mb_output_handler" with "ob_iconv_handler"
    ; and you cannot use both "ob_gzhandler" and "zlib.output_compression".
    ; Note: output_handler must be empty if this is set 'On' !!!!
    ; Instead you must use zlib.output_handler.
    ;output_handler =
    ; Transparent output compression using the zlib library
    ; Valid values for this option are 'off', 'on', or a specific buffer size
    ; to be used for compression (default is 4KB)
    ; Note: Resulting chunk size may vary due to nature of compression. PHP
    ; outputs chunks that are few hundreds bytes each as a result of
    ; compression. If you prefer a larger chunk size for better
    ; performance, enable output_buffering in addition.
    ; Note: You need to use zlib.output_handler instead of the standard
    ; output_handler, or otherwise the output will be corrupted.
    zlib.output_compression = Off
    ;zlib.output_compression_level = -1
    ; You cannot specify additional output handlers if zlib.output_compression
    ; is activated here. This setting does the same as output_handler but in
    ; a different order.
    ;zlib.output_handler =
    ; Implicit flush tells PHP to tell the output layer to flush itself
    ; automatically after every output block. This is equivalent to calling the
    ; PHP function flush() after each and every call to print() or echo() and each
    ; and every HTML block. Turning this option on has serious performance
    ; implications and is generally recommended for debugging purposes only.
    implicit_flush = Off
    ; The unserialize callback function will be called (with the undefined class'
    ; name as parameter), if the unserializer finds an undefined class
    ; which should be instantiated.
    ; A warning appears if the specified function is not defined, or if the
    ; function doesn't include/implement the missing class.
    ; So only set this entry, if you really want to implement such a
    ; callback-function.
    unserialize_callback_func=
    ; When floats & doubles are serialized store serialize_precision significant
    ; digits after the floating point. The default value ensures that when floats
    ; are decoded with unserialize, the data will remain the same.
    serialize_precision = 100
    ; Whether to enable the ability to force arguments to be passed by reference
    ; at function call time. This method is deprecated and is likely to be
    ; unsupported in future versions of PHP/Zend. The encouraged method of
    ; specifying which arguments should be passed by reference is in the function
    ; declaration. You're encouraged to try and turn this option Off and make
    ; sure your scripts work properly with it in order to ensure they will work
    ; with future versions of the language (you will receive a warning each time
    ; you use this feature, and the argument will be passed by value instead of by
    ; reference).
    allow_call_time_pass_reference = Off
    ; Safe Mode
    safe_mode = Off
    ; By default, Safe Mode does a UID compare check when
    ; opening files. If you want to relax this to a GID compare,
    ; then turn on safe_mode_gid.
    safe_mode_gid = Off
    ; When safe_mode is on, UID/GID checks are bypassed when
    ; including files from this directory and its subdirectories.
    ; (directory must also be in include_path or full path must
    ; be used when including)
    safe_mode_include_dir =
    ; When safe_mode is on, only executables located in the safe_mode_exec_dir
    ; will be allowed to be executed via the exec family of functions.
    safe_mode_exec_dir =
    ; Setting certain environment variables may be a potential security breach.
    ; This directive contains a comma-delimited list of prefixes. In Safe Mode,
    ; the user may only alter environment variables whose names begin with the
    ; prefixes supplied here. By default, users will only be able to set
    ; environment variables that begin with PHP_ (e.g. PHP_FOO=BAR).
    ; Note: If this directive is empty, PHP will let the user modify ANY
    ; environment variable!
    safe_mode_allowed_env_vars = PHP_
    ; This directive contains a comma-delimited list of environment variables that
    ; the end user won't be able to change using putenv(). These variables will be
    ; protected even if safe_mode_allowed_env_vars is set to allow to change them.
    safe_mode_protected_env_vars = LD_LIBRARY_PATH
    ; open_basedir, if set, limits all file operations to the defined directory
    ; and below. This directive makes most sense if used in a per-directory
    ; or per-virtualhost web server configuration file. This directive is
    ; NOT affected by whether Safe Mode is turned On or Off.
    ;open_basedir =
    ; This directive allows you to disable certain functions for security reasons.
    ; It receives a comma-delimited list of function names. This directive is
    ; NOT affected by whether Safe Mode is turned On or Off.
    disable_functions =
    ; This directive allows you to disable certain classes for security reasons.
    ; It receives a comma-delimited list of class names. This directive is
    ; NOT affected by whether Safe Mode is turned On or Off.
    disable_classes =
    ; Colors for Syntax Highlighting mode. Anything that's acceptable in
    ; <span style="color: ???????"> would work.
    ;highlight.string = #DD0000
    ;highlight.comment = #FF9900
    ;highlight.keyword = #007700
    ;highlight.bg = #FFFFFF
    ;highlight.default = #0000BB
    ;highlight.html = #000000
    ; If enabled, the request will be allowed to complete even if the user aborts
    ; the request. Consider enabling it if executing long request, which may end up
    ; being interrupted by the user or a browser timing out.
    ; ignore_user_abort = On
    ; Determines the size of the realpath cache to be used by PHP. This value should
    ; be increased on systems where PHP opens many files to reflect the quantity of
    ; the file operations performed.
    ; realpath_cache_size=16k
    ; Duration of time, in seconds for which to cache realpath information for a given
    ; file or directory. For systems with rarely changing files, consider increasing this
    ; value.
    ; realpath_cache_ttl=120
    ; Misc
    ; Decides whether PHP may expose the fact that it is installed on the server
    ; (e.g. by adding its signature to the Web server header). It is no security
    ; threat in any way, but it makes it possible to determine whether you use PHP
    ; on your server or not.
    expose_php = On
    ; Resource Limits ;
    max_execution_time = 30 ; Maximum execution time of each script, in seconds
    max_input_time = 60     ; Maximum amount of time each script may spend parsing request data
    memory_limit = 16M ; Maximum amount of memory a script may consume (16MB)
    ; Error handling and logging ;
    ; error_reporting is a bit-field. Or each number up to get desired error
    ; reporting level
    ; E_ALL - All errors and warnings (doesn't include E_STRICT)
    ; E_ERROR - fatal run-time errors
    ; E_RECOVERABLE_ERROR - almost fatal run-time errors
    ; E_WARNING - run-time warnings (non-fatal errors)
    ; E_PARSE - compile-time parse errors
    ; E_NOTICE - run-time notices (these are warnings which often result
    ; from a bug in your code, but it's possible that it was
    ; intentional (e.g., using an uninitialized variable and
    ; relying on the fact it's automatically initialized to an
    ; empty string)
    ; E_STRICT - run-time notices, enable to have PHP suggest changes
    ; to your code which will ensure the best interoperability
    ; and forward compatibility of your code
    ; E_CORE_ERROR - fatal errors that occur during PHP's initial startup
    ; E_CORE_WARNING - warnings (non-fatal errors) that occur during PHP's
    ; initial startup
    ; E_COMPILE_ERROR - fatal compile-time errors
    ; E_COMPILE_WARNING - compile-time warnings (non-fatal errors)
    ; E_USER_ERROR - user-generated error message
    ; E_USER_WARNING - user-generated warning message
    ; E_USER_NOTICE - user-generated notice message
    ; Examples:
    ; - Show all errors, except for notices and coding standards warnings
    ;error_reporting = E_ALL & ~E_NOTICE
    ; - Show all errors, except for notices
    ;error_reporting = E_ALL & ~E_NOTICE | E_STRICT
    ; - Show only errors
    ;error_reporting = E_COMPILE_ERROR|E_RECOVERABLE_ERROR|E_ERROR|E_CORE_ERROR
    ; - Show all errors, except coding standards warnings
    error_reporting = E_ALL
    ; Print out errors (as a part of the output). For production web sites,
    ; you're strongly encouraged to turn this feature off, and use error logging
    ; instead (see below). Keeping display_errors enabled on a production web site
    ; may reveal security information to end users, such as file paths on your Web
    ; server, your database schema or other information.
    display_errors = On
    ; Even when display_errors is on, errors that occur during PHP's startup
    ; sequence are not displayed. It's strongly recommended to keep
    ; display_startup_errors off, except for when debugging.
    display_startup_errors = Off
    ; Log errors into a log file (server-specific log, stderr, or error_log (below))
    ; As stated above, you're strongly advised to use error logging in place of
    ; error displaying on production web sites.
    log_errors = On
    ; Set maximum length of log_errors. In error_log information about the source is
    ; added. The default is 1024 and 0 allows to not apply any maximum length at all.
    log_errors_max_len = 1024
    ; Do not log repeated messages. Repeated errors must occur in same file on same
    ; line until ignore_repeated_source is set true.
    ignore_repeated_errors = Off
    ; Ignore source of message when ignoring repeated messages. When this setting
    ; is On you will not log errors with repeated messages from different files or
    ; source lines.
    ignore_repeated_source = Off
    ; If this parameter is set to Off, then memory leaks will not be shown (on
    ; stdout or in the log). This has only effect in a debug compile, and if
    ; error reporting includes E_WARNING in the allowed list
    report_memleaks = On
    ;report_zend_debug = 0
    ; Store the last error/warning message in $php_errormsg (boolean).
    track_errors = Off
    ; Disable the inclusion of HTML tags in error messages.
    ; Note: Never use this feature for production boxes.
    ;html_errors = Off
    ; If html_errors is set On PHP produces clickable error messages that direct
    ; to a page describing the error or function causing the error in detail.
    ; You can download a copy of the PHP manual from http://www.php.net/docs.php
    ; and change docref_root to the base URL of your local copy including the
    ; leading '/'. You must also specify the file extension being used including
    ; the dot.
    ; Note: Never use this feature for production boxes.
    ;docref_root = "/phpmanual/"
    ;docref_ext = .html
    ; String to output before an error message.
    ;error_prepend_string = "<font color=ff0000>"
    ; String to output after an error message.
    ;error_append_string = "</font>"
    ; Log errors to specified file.
    ;error_log = filename
    ; Log errors to syslog (Event Log on NT, not valid in Windows 95).
    ;error_log = syslog
    ; Data Handling ;
    ; Note - track_vars is ALWAYS enabled as of PHP 4.0.3
    ; The separator used in PHP generated URLs to separate arguments.
    ; Default is "&".
    ;arg_separator.output = "&amp;"
    ; List of separator(s) used by PHP to parse input URLs into variables.
    ; Default is "&".
    ; NOTE: Every character in this directive is considered as separator!
    ;arg_separator.input = ";&"
    ; This directive describes the order in which PHP registers GET, POST, Cookie,
    ; Environment and Built-in variables (G, P, C, E & S respectively, often
    ; referred to as EGPCS or GPC). Registration is done from left to right, newer
    ; values override older values.
    variables_order = "GPCS"
    ; Whether or not to register the EGPCS variables as global variables. You may
    ; want to turn this off if you don't want to clutter your scripts' global scope
    ; with user data. This makes most sense when coupled with track_vars - in which
    ; case you can access all of the GPC variables through the $HTTP__VARS[],
    ; variables.
    ; You should do your best to write your scripts so that they do not require
    ; register_globals to be on; Using form variables as globals can easily lead
    ; to possible security problems, if the code is not very well thought of.
    register_globals = Off
    ; Whether or not to register the old-style input arrays, HTTP_GET_VARS
    ; and friends. If you're not using them, it's recommended to turn them off,
    ; for performance reasons.
    register_long_arrays = Off
    ; This directive tells PHP whether to declare the argv&argc variables (that
    ; would contain the GET information). If you don't use these variables, you
    ; should turn it off for increased performance.
    register_argc_argv = Off
    ; When enabled, the SERVER and ENV variables are created when they're first
    ; used (Just In Time) instead of when the script starts. If these variables
    ; are not used within a script, having this directive on will result in a
    ; performance gain. The PHP directives register_globals, register_long_arrays,
    ; and register_argc_argv must be disabled for this directive to have any affect.
    auto_globals_jit = On
    ; Maximum size of POST data that PHP will accept.
    post_max_size = 8M
    ; Magic quotes
    ; Magic quotes for incoming GET/POST/Cookie data.
    magic_quotes_gpc = Off
    ; Magic quotes for runtime-generated data, e.g. data from SQL, from exec(), etc.
    magic_quotes_runtime = Off
    ; Use Sybase-style magic quotes (escape ' with '' instead of \').
    magic_quotes_sybase = Off
    ; Automatically add files before or after any PHP document.
    auto_prepend_file =
    auto_append_file =
    ; As of 4.0b4, PHP always outputs a character encoding by default in
    ; the Content-type: header. To disable sending of the charset, simply
    ; set it to be empty.
    ; PHP's built-in default is text/html
    default_mimetype = "text/html"
    ;default_charset = "iso-8859-1"
    ; Always populate the $HTTP_RAW_POST_DATA variable.
    ;always_populate_raw_post_data = On
    ; Paths and Directories ;
    ; UNIX: "/path1:/path2"
    ;include_path = ".:/php/includes"
    ; Windows: "\path1;\path2"
    ;include_path = ".;c:\php\includes"
    ; The root of the PHP pages, used only if nonempty.
    ; if PHP was not compiled with FORCE_REDIRECT, you SHOULD set doc_root
    ; if you are running php as a CGI under any web server (other than IIS)
    ; see documentation for security issues. The alternate is to use the
    ; cgi.force_redirect configuration below
    doc_root =
    ; The directory under which PHP opens the script using /~username used only
    ; if nonempty.
    user_dir =
    ; Directory in which the loadable extensions (modules) reside.
    extension_dir = "C:\php5\ext"
    ; Whether or not to enable the dl() function. The dl() function does NOT work
    ; properly in multithreaded servers, such as IIS or Zeus, and is automatically
    ; disabled on them.
    enable_dl = On
    ; cgi.force_redirect is necessary to provide security running PHP as a CGI under
    ; most web servers. Left undefined, PHP turns this on by default. You can
    ; turn it off here AT YOUR OWN RISK
    ; **You CAN safely turn this off for IIS, in fact, you MUST.**
    ; cgi.force_redirect = 1
    ; if cgi.nph is enabled it will force cgi to always sent Status: 200 with
    ; every request.
    ; cgi.nph = 1
    ; if cgi.force_redirect is turned on, and you are not running under Apache or Netscape
    ; (iPlanet) web servers, you MAY need to set an environment variable name that PHP
    ; will look for to know it is OK to continue execution. Setting this variable MAY
    ; cause security issues, KNOW WHAT YOU ARE DOING FIRST.
    ; cgi.redirect_status_env = ;
    ; FastCGI under IIS (on WINNT based OS) supports the ability to impersonate
    ; security tokens of the calling client. This allows IIS to define the
    ; security context that the request runs under. mod_fastcgi under Apache
    ; does not currently support this feature (03/17/2002)
    ; Set to 1 if running under IIS. Default is zero.
    ; fastcgi.impersonate = 1;
    ; Disable logging through FastCGI connection
    ; fastcgi.log = 0
    ; cgi.rfc2616_headers configuration option tells PHP what type of headers to
    ; use when sending HTTP response code. If it's set 0 PHP sends Status: header that
    ; is supported by Apache. When this option is set to 1 PHP will send
    ; RFC2616 compliant header.
    ; Default is zero.
    ;cgi.rfc2616_headers = 0
    ; File Uploads ;
    ; Whether to allow HTTP file uploads.
    file_uploads = On
    ; Temporary directory for HTTP uploaded files (will use system default if not
    ; specified).
    ;upload_tmp_dir =
    ; Maximum allowed size for uploaded files.
    upload_max_filesize = 2M
    ; Fopen wrappers ;
    ; Whether to allow the treatment of URLs (like http:// or ftp://) as files.
    allow_url_fopen = On
    ; Whether to allow include/require to open URLs (like http:// or ftp://) as files.
    allow_url_include = Off
    ; Define the anonymous ftp password (your email address)
    ;from="[email protected]"
    ; Define the User-Agent string
    ; user_agent="PHP"
    ; Default timeout for socket based streams (seconds)
    default_socket_timeout = 60
    ; If your scripts have to deal with files from Macintosh systems,
    ; or you are running on a Mac and need to deal with files from
    ; unix or win32 systems, setting this flag will cause PHP to
    ; automatically detect the EOL character in those files so that
    ; fgets() and file() will work regardless of the source of the file.
    ; auto_detect_line_endings = Off
    ; Dynamic Extensions ;
    ; If you wish to have an extension loaded automatically, use the following
    ; syntax:
    ; extension=modulename.extension
    ; For example, on Windows:
    ; extension=msql.dll
    ; ... or under UNIX:
    ; extension=msql.so
    ; Note that it should be the name of the module only; no directory information
    ; needs to go here. Specify the location of the extension with the
    ; extension_dir directive above.
    ; Windows Extensions
    ; Note that ODBC support is built in, so no dll is needed for it.
    ; Note that many DLL files are located in the extensions/ (PHP 4) ext/ (PHP 5)
    ; extension folders as well as the separate PECL DLL download (PHP 5).
    ; Be sure to appropriately set the extension_dir directive.
    ;extension=php_mbstring.dll
    ;extension=php_bz2.dll
    ;extension=php_curl.dll
    ;extension=php_dba.dll
    ;extension=php_dbase.dll
    ;extension=php_exif.dll
    ;extension=php_fdf.dll
    ;extension=php_filepro.dll
    ;extension=php_gd2.dll
    ;extension=php_gettext.dll
    ;extension=php_ifx.dll
    ;extension=php_imap.dll
    ;extension=php_interbase.dll
    ;extension=php_ldap.dll
    ;extension=php_mcrypt.dll
    ;extension=php_mhash.dll
    ;extension=php_mime_magic.dll
    ;extension=php_ming.dll
    ;extension=php_mssql.dll
    ;extension=php_msql.dll
    ;extension=php_mysql.dll
    extension=php_oci8.dll
    ;extension=php_openssl.dll
    ;extension=php_oracle.dll
    ;extension=php_pgsql.dll
    ;extension=php_shmop.dll
    ;extension=php_snmp.dll
    ;extension=php_sockets.dll
    ;extension=php_sqlite.dll
    ;extension=php_sybase_ct.dll
    ;extension=php_tidy.dll
    ;extension=php_xmlrpc.dll
    ;extension=php_xsl.dll
    ; Module Settings ;
    [Date]
    ; Defines the default timezone used by the date functions
    ;date.timezone =
    ;date.default_latitude = 31.7667
    ;date.default_longitude = 35.2333
    ;date.sunrise_zenith = 90.583333
    ;date.sunset_zenith = 90.583333
    [filter]
    ;filter.default = unsafe_raw
    ;filter.default_flags =
    [iconv]
    ;iconv.input_encoding = ISO-8859-1
    ;iconv.internal_encoding = ISO-8859-1
    ;iconv.output_encoding = ISO-8859-1
    [sqlite]
    ;sqlite.assoc_case = 0
    [xmlrpc]
    ;xmlrpc_error_number = 0
    ;xmlrpc_errors = 0
    [Pcre]
    ;pcre.recursion_limit=100000
    ;pcre.backtrack_limit=100000
    [Syslog]
    ; Whether or not to define the various syslog variables (e.g. $LOG_PID,
    ; $LOG_CRON, etc.). Turning it off is a good idea performance-wise. In
    ; runtime, you can define these variables by calling define_syslog_variables().
    define_syslog_variables = Off
    [mail function]
    ; For Win32 only.
    SMTP = localhost
    smtp_port = 25
    ; For Win32 only.
    ;sendmail_from = [email protected]
    ; For Unix only. You may supply arguments as well (default: "sendmail -t -i").
    ;sendmail_path =
    ; Force the addition of the specified parameters to be passed as extra parameters
    ; to the sendmail binary. These parameters will always replace the value of
    ; the 5th parameter to mail(), even in safe mode.
    ;mail.force_extra_parameters =
    [SQL]
    sql.safe_mode = Off
    [ODBC]
    ;odbc.default_db = Not yet implemented
    ;odbc.default_user = Not yet implemented
    ;odbc.default_pw = Not yet implemented
    ; Allow or prevent persistent links.
    odbc.allow_persistent = On
    ; Check that a connection is still valid before reuse.
    odbc.check_persistent = On
    ; Maximum number of persistent links. -1 means no limit.
    odbc.max_persistent = -1
    ; Maximum number of links (persistent + non-persistent). -1 means no limit.
    odbc.max_links = -1
    ; Handling of LONG fields. Returns number of bytes to variables. 0 means
    ; passthru.
    odbc.defaultlrl = 4096
    ; Handling of binary data. 0 means passthru, 1 return as is, 2 convert to char.
    ; See the documentation on odbc_binmode and odbc_longreadlen for an explanation
    ; of uodbc.defaultlrl and uodbc.defaultbinmode
    odbc.defaultbinmode = 1
    [MySQL]
    ; Allow or prevent persistent links.
    mysql.allow_persistent = On
    ; Maximum number of persistent links. -1 means no limit.
    mysql.max_persistent = -1
    ; Maximum number of links (persistent + non-persistent). -1 means no limit.
    mysql.max_links = -1
    ; Default port number for mysql_connect(). If unset, mysql_connect() will use
    ; the $MYSQL_TCP_PORT or the mysql-tcp entry in /etc/services or the
    ; compile-time value defined MYSQL_PORT (in that order). Win32 will only look
    ; at MYSQL_PORT.
    mysql.default_port =
    ; Default socket name for local MySQL connects. If empty, uses the built-in
    ; MySQL defaults.
    mysql.default_socket =
    ; Default host for mysql_connect() (doesn't apply in safe mode).
    mysql.default_host =
    ; Default user for mysql_connect() (doesn't apply in safe mode).
    mysql.default_user =
    ; Default password for mysql_connect() (doesn't apply in safe mode).
    ; Note that this is generally a bad idea to store passwords in this file.
    ; Any user with PHP access can run 'echo get_cfg_var("mysql.default_password")
    ; and reveal this password! And of course, any users with read access to this
    ; file will be able to reveal the password as well.
    mysql.default_password =
    ; Maximum time (in seconds) for connect timeout. -1 means no limit
    mysql.connect_timeout = 60
    ; Trace mode. When trace_mode is active (=On), warnings for table/index scans and
    ; SQL-Errors will be displayed.
    mysql.trace_mode = Off
    [MySQLi]
    ; Maximum number of links. -1 means no limit.
    mysqli.max_links = -1
    ; Default port number for mysqli_connect(). If unset, mysqli_connect() will use
    ; the $MYSQL_TCP_PORT or the mysql-tcp entry in /etc/services or the
    ; compile-time value defined MYSQL_PORT (in that order). Win32 will only look
    ; at MYSQL_PORT.
    mysqli.default_port = 3306
    ; Default socket name for local MySQL connects. If empty, uses the built-in
    ; MySQL defaults.
    mysqli.default_socket =
    ; Default host for mysql_connect() (doesn't apply in safe mode).
    mysqli.default_host =
    ; Default user for mysql_connect() (doesn't apply in safe mode).
    mysqli.default_user =
    ; Default password for mysqli_connect() (doesn't apply in safe mode).
    ; Note that this is generally a bad idea to store passwords in this file.
    ; Any user with PHP access can run 'echo get_cfg_var("mysqli.default_pw")
    ; and reveal this password! And of course, any users with read access to this
    ; file will be able to reveal the password as well.
    mysqli.default_pw =
    ; Allow or prevent reconnect
    mysqli.reconnect = Off
    [mSQL]
    ; Allow or prevent persistent links.
    msql.allow_persistent = On
    ; Maximum number of persistent links. -1 means no limit.
    msql.max_persistent = -1
    ; Maximum number of links (persistent+non persistent). -1 means no limit.
    msql.max_links = -1
    [PostgresSQL]
    ; Allow or prevent persistent links.
    pgsql.allow_persistent = On
    ; Detect broken persistent links always with pg_pconnect().
    ; Auto reset feature requires a little overheads.
    pgsql.auto_reset_persistent = Off
    ; Maximum number of persistent links. -1 means no limit.
    pgsql.max_persistent = -1
    ; Maximum number of links (persistent+non persistent). -1 means no limit.
    pgsql.max_links = -1
    ; Ignore PostgreSQL backends Notice message or not.
    ; Notice message logging require a little overheads.
    pgsql.ignore_notice = 0
    ; Log PostgreSQL backends Noitce message or not.
    ; Unless pgsql.ignore_notice=0, module cannot log notice message.
    pgsql.log_notice = 0
    [Sybase]
    ; Allow or prevent persistent links.
    sybase.allow_persistent = On
    ; Maximum number of persistent links. -1 means no limit.
    sybase.max_persistent = -1
    ; Maximum number of links (persistent + non-persistent). -1 means no limit.
    sybase.max_links = -1
    ;sybase.interface_file = "/usr/sybase/interfaces"
    ; Minimum error severity to display.
    sybase.min_error_severity = 10
    ; Minimum message severity to display.
    sybase.min_message_severity = 10
    ; Compatibility mode with old versions of PHP 3.0.
    ; If on, this will cause PHP to automatically assign types to results according
    ; to their Sybase type, instead of treating them all as strings. This
    ; compatibility mode will probably not stay around forever, so try applying
    ; whatever necessary changes to your code, and turn it off.
    sybase.compatability_mode = Off
    [Sybase-CT]
    ; Allow or prevent persistent links.
    sybct.allow_persistent = On
    ; Maximum number of persistent links. -1 means no limit.
    sybct.max_persistent = -1
    ; Maximum number of links (persistent + non-persistent). -1 means no limit.
    sybct.max_links = -1
    ; Minimum server message severity to display.
    sybct.min_server_severity = 10
    ; Minimum client message severity to display.
    sybct.min_client_severity = 10
    [bcmath]
    ; Number of decimal digits for all bcmath functions.
    bcmath.scale = 0
    [browscap]
    ;browscap = extra/browscap.ini
    [Informix]
    ; Default host for ifx_connect() (doesn't apply in safe mode).
    ifx.default_host =
    ; Default user for ifx_connect() (doesn't apply in safe mode).
    ifx.default_user =
    ; Default password for ifx_connect() (doesn't apply in safe mode).
    ifx.default_password =
    ; Allow or prevent persistent links.
    ifx.allow_persistent = On
    ; Maximum number of persistent links. -1 means no limit.
    ifx.max_persistent = -1
    ; Maximum number of links (persistent + non-persistent). -1 means no limit.
    ifx.max_links = -1
    ; If on, select statements return the contents of a text blob instead of its id.
    ifx.textasvarchar = 0
    ; If on, select statements return the contents of a byte blob instead of its id.
    ifx.byteasvarchar = 0
    ; Trailing blanks are stripped from fixed-length char columns. May help the
    ; life of Informix SE users.
    ifx.charasvarchar = 0
    ; If on, the contents of text and byte blobs are dumped to a file instead of
    ; keeping them in memory.
    ifx.blobinfile = 0
    ; NULL's are returned as empty strings, unless this is set to 1. In that case,
    ; NULL's are returned as string 'NULL'.
    ifx.nullformat = 0
    [Session]
    ; Handler used to store/retrieve data.
    session.save_handler = files
    ; Argument passed to save_handler. In the case of files, this is the path
    ; where data files are stored. Note: Windows users have to change this
    ; variable in order to use PHP's session functions.
    ; As of PHP 4.0.1, you can define the path as:
    ; session.save_path = "N;/path"
    ; where N is an integer. Instead of storing all the session files in
    ; /path, what this will do is use subdirectories N-levels deep, and
    ; store the session data in those directories. This is useful if you
    ; or your OS have problems with lots of files in one directory, and is
    ; a more efficient layout for servers that handle lots of sessions.
    ; NOTE 1: PHP will not create this directory structure automatically.
    ; You can use the script in the ext/session dir for that purpose.
    ; NOTE 2: See the section on garbage collection below if you choose to
    ; use subdirectories for session storage
    ; The file storage module creates files using mode 600 by default.
    ; You can change that by using
    ; session.save_path = "N;MODE;/path"
    ; where MODE is the octal representation of the mode. Note that this
    ; does not overwrite the process's umask.
    ;session.save_path = "/tmp"
    ; Whether to use cookies.
    session.use_cookies = 1
    ;session.cookie_secure =
    ; This option enables administrators to make their users invulnerable to
    ; attacks which involve passing session ids in URLs; defaults to 0.
    ; session.use_only_cookies = 1
    ; Name of the session (used as cookie name).
    session.name = PHPSESSID
    ; Initialize session on request startup.
    session.auto_start = 0
    ; Lifetime in seconds of cookie or, if 0, until browser is restarted.
    session.cookie_lifetime = 0
    ; The path for which the cookie is valid.
    session.cookie_path = /
    ; The domain for which the cookie is valid.
    session.cookie_domain =
    ; Whether or not to add the httpOnly flag to the cookie, which makes it inaccessible to browser scripting languages such as JavaScript.
    session.cookie_httponly =
    ; Handler used to serialize data. php is the standard serializer of PHP.
    session.serialize_handler = php
    ; Define the probability that the 'garbage collection' process is started
    ; on every session initialization.
    ; The probability is calculated by using gc_probability/gc_divisor,
    ; e.g. 1/100 means there is a 1% chance that the GC process starts
    ; on each request.
    session.gc_probability = 1
    session.gc_divisor = 1000
    ; After this number of seconds, stored data will be seen as 'garbage' and
    ; cleaned up by the garbage collection process.
    session.gc_maxlifetime = 1440
    ; NOTE: If you are using the subdirectory option for storing session files
    ; (see session.save_path above), then garbage collection does not
    ; happen automatically. You will need to do your own garbage
    ; collection through a shell script, cron entry, or some other method.
    ; For example, the following script would is the equivalent of
    ; setting session.gc_maxlifetime to 1440 (1440 seconds = 24 minutes):
    ; cd /path/to/sessions; find -cmin +24 | xargs rm
    ; PHP 4.2 and less have an undocumented feature/bug that allows you to
    ; to initialize a session variable in the global scope, albeit register_globals
    ; is disabled. PHP 4.3 and later will warn you, if this feature is used.
    ; You can disable the feature and the warning separately. At this time,
    ; the warning is only displayed, if bug_compat_42 is enabled.
    session.bug_compat_42 = 0
    session.bug_compat_warn = 1
    ; Check HTTP Referer to invalidate externally stored URLs containing ids.
    ; HTTP_REFERER has to contain this substring for the session to be
    ; considered as valid.
    session.referer_check =
    ; How many bytes to read from the file.
    session.entropy_length = 0
    ; Specified here to create the session id.
    session.entropy_file =
    ;session.entropy_length = 16
    ;session.entropy_file = /dev/urandom
    ; Set to {nocache,private,public,} to determine HTTP caching aspects
    ; or leave this empty to avoid sending anti-caching headers.
    session.cache_limiter = nocache
    ; Document expires after n minutes.
    session.cache_expire = 180
    ; trans sid support is disabled by default.
    ; Use of trans sid may risk your users security.
    ; Use this option with caution.
    ; - User may send URL contains active session ID
    ; to other person via. email/irc/etc.
    ; - URL that contains active session ID may be stored
    ; in publically accessible computer.
    ; - User may access your site with the same session ID
    ; always using URL stored in browser's history or bookmarks.
    session.use_trans_sid = 0
    ; Select a hash function
    ; 0: MD5 (128 bits)
    ; 1: SHA-1 (160 bits)
    session.hash_function = 0
    ; Define how many bits are stored in each character when converting
    ; the binary hash data to something readable.
    ; 4 bits: 0-9, a-f
    ; 5 bits: 0-9, a-v
    ; 6 bits: 0-9, a-z, A-Z, "-", ","
    session.hash_bits_per_character = 5
    ; The URL rewriter will look for URLs in a defined set of HTML tags.
    ; form/fieldset are special; if you include them here, the rewriter will
    ; add a hidden <input> field with the info which is otherwise appended
    ; to URLs. If you want XHTML conformity, remove the form entry.
    ; Note that all valid entries require a "=", even if no value follows.
    url_rewriter.tags = "a=href,area=href,frame=src,input=src,form=fakeentry"
    [MSSQL]
    ; Allow or prevent persistent links.
    mssql.allow_persistent = On
    ; Maximum number of persistent links. -1 means no limit.
    mssql.max_persistent = -1
    ; Maximum number of links (persistent+non persistent). -1 means no limit.
    mssql.max_links = -1
    ; Minimum error severity to display.
    mssql.min_error_severity = 10
    ; Minimum message severity to display.
    mssql.min_message_severity = 10
    ; Compatibility mode with old versions of PHP 3.0.
    mssql.compatability_mode = Off
    ; Connect timeout
    ;mssql.connect_timeout = 5
    ; Query timeout
    ;mssql.timeout = 60
    ; Valid range 0 - 2147483647. Default = 4096.
    ;mssql.textlimit = 4096
    ; Valid range 0 - 2147483647. Default = 4096.
    ;mssql.textsize = 4096
    ; Limits the number of records in each batch. 0 = all records in one batch.
    ;mssql.batchsize = 0
    ; Specify how datetime and datetim4 columns are returned
    ; On => Returns data converted to SQL server settings
    ; Off => Returns values as YYYY-MM-DD hh:mm:ss
    ;mssql.datetimeconvert = On
    ; Use NT authentication when connecting to the server
    mssql.secure_connection = Off
    ; Specify max number of processes. -1 = library default
    ; msdlib defaults to 25
    ; FreeTDS defaults to 4096
    ;mssql.max_procs = -1
    ; Specify client character set.
    ; If empty or not set the client charset from freetds.comf is used
    ; This is only used when compiled with FreeTDS
    ;mssql.charset = "ISO-8859-1"
    [Assertion]
    ; Assert(expr); active by default.
    ;assert.active = On
    ; Issue a PHP warning for each failed assertion.
    ;assert.warning = On
    ; Don't bail out by default.
    ;assert.bail = Off
    ; User-function to be called if an assertion fails.
    ;assert.callback = 0
    ; Eval the expression with current error_reporting(). Set to true if you want
    ; error_reporting(0) around the eval().
    ;assert.quiet_eval = 0
    [COM]
    ; path to a file containing GUIDs, IIDs or filenames of files with TypeLibs
    ;com.typelib_file =
    ; allow Distributed-COM calls
    ;com.allow_dcom = true
    ; autoregister constants of a components typlib on com_load()
    ;com.autoregister_typelib = true
    ; register constants casesensitive
    ;com.autoregister_casesensitive = false
    ; show warnings on duplicate constant registrations
    ;com.autoregister_verbose = true
    [mbstring]
    ; language for internal character representation.
    ;mbstring.language = Japanese
    ; internal/script encoding.
    ; Some encoding cannot work as internal encoding.
    ; (e.g. SJIS, BIG5, ISO-2022-*)
    ;mbstring.internal_encoding = EUC-JP
    ; http input encoding.
    ;mbstring.http_input = auto
    ; http output encoding. mb_output_handler must be
    ; registered as output buffer to function
    ;mbstring.http_output = SJIS
    ; enable automatic encoding translation according to
    ; mbstring.internal_encoding setting. Input chars are
    ; converted to internal encoding by setting this to On.
    ; Note: Do not use automatic encoding translation for
    ; portable libs/applications.
    ;mbstring.encoding_translation = Off
    ; automatic encoding detection order.
    ; auto means
    ;mbstring.detect_order = auto
    ; substitute_character used when character cannot be converted
    ; one from another
    ;mbstring.substitute_character = none;
    ; overload(replace) single byte functions by mbstring functions.
    ; mail(), ereg(), etc are overloaded by mb_send_mail(), mb_ereg(),
    ; etc. Possible values are 0,1,2,4 or combination of them.
    ; For example, 7 for overload everything.
    ; 0: No overload
    ; 1: Overload mail() function
    ; 2: Overload str*() functions
    ; 4: Overload ereg*() functions
    ;mbstring.func_overload = 0
    ; enable strict encoding detection.
    ;mbstring.strict_encoding = Off
    [FrontBase]
    ;fbsql.allow_persistent = On
    ;fbsql.autocommit = On
    ;fbsql.show_timestamp_decimals = Off
    ;fbsql.default_database =
    ;fbsql.default_database_password =
    ;fbsql.default_host =
    ;fbsql.default_password =
    ;fbsql.default_user = "_SYSTEM"
    ;fbsql.generate_warnings = Off
    ;fbsql.max_connections = 128
    ;fbsql.max_links = 128
    ;fbsql.max_persistent = -1
    ;fbsql.max_results = 128
    [gd]
    ; Tell the jpeg decode to libjpeg warnings and try to create
    ; a gd image. The warning will then be displayed as notices
    ; disabled by default
    ;gd.jpeg_ignore_warning = 0
    [exif]
    ; Exif UNICODE user comments are handled as UCS-2BE/UCS-2LE and JIS as JIS.
    ; With mbstring support this will automatically be converted into the encoding
    ; given by corresponding encode setting. When empty mbstring.internal_encoding
    ; is used. For the decode settings you can distinguish between motorola and
    ; intel byte order. A decode setting cannot be empty.
    ;exif.encode_unicode = ISO-8859-15
    ;exif.decode_unicode_motorola = UCS-2BE
    ;exif.decode_unicode_intel = UCS-2LE
    ;exif.encode_jis =
    ;exif.decode_jis_motorola = JIS
    ;exif.decode_jis_intel = JIS
    [Tidy]
    ; The path to a default tidy configuration file to use when using tidy
    ;tidy.default_config = /usr/local/lib/php/default.tcfg
    ; Should tidy clean and repair output automatically?
    ; WARNING: Do not use this option if you are generating non-html content
    ; such as dynamic images
    tidy.clean_output = Off
    [soap]
    ; Enables or disables WSDL caching feature.
    soap.wsdl_cache_enabled=1
    ; Sets the directory name where SOAP extension will put cache files.
    soap.wsdl_cache_dir="/tmp"
    ; (time to live) Sets the number of second while cached file will be used
    ; instead of original one.
    soap.wsdl_cache_ttl=86400
    ; Local Variables:
    ; tab-width: 4
    ; End:
    HTTPD.CONF
    # This is the main Apache HTTP server configuration file. It contains the
    # configuration directives that give the server its instructions.
    # See <URL:http://httpd.apache.org/docs/2.2/> for detailed information.
    # In particular, see
    # <URL:http://httpd.apache.org/docs/2.2/mod/directives.html>
    # for a discussion of each configuration directive.
    # Do NOT simply read the instructions in here without understanding
    # what they do. They're here only as hints or reminders. If you are unsure
    # consult the online docs. You have been warned.
    # Configuration and logfile names: If the filenames you specify for many
    # of the server's control files begin with "/" (or "drive:/" for Win32), the
    # server will use that explicit path. If the filenames do not begin
    # with "/", the value of ServerRoot is prepended -- so "logs/foo.log"
    # with ServerRoot set to "C:/Program Files/Apache Software Foundation/Apache2.2" will be interpreted by the
    # server as "C:/Program Files/Apache Software Foundation/Apache2.2/logs/foo.log".
    # NOTE: Where filenames are specified, you must use forward slashes
    # instead of backslashes (e.g., "c:/apache" instead of "c:\apache").
    # If a drive letter is omitted, the drive on which Apache.exe is located
    # will be used by default. It is recommended that you always supply
    # an explicit drive letter in absolute paths, however, to avoid
    # confusion.
    # ThreadsPerChild: constant number of worker threads in the server process
    # MaxRequestsPerChild: maximum number of requests a server process serves
    ThreadsPerChild 250
    MaxRequestsPerChild 0
    # ServerRoot: The top of the directory tree under which the server's
    # configuration, error, and log files are kept.
    # Do not add a slash at the end of the directory path. If you point
    # ServerRoot at a non-local disk, be sure to point the LockFile directive
    # at a local disk. If you wish to share the same ServerRoot for multiple
    # httpd daemons, you will need to change at least LockFile and PidFile.
    ServerRoot "C:/Program Files/Apache Software Foundation/Apache2.2"
    # Listen: Allows you to bind Apache to specific IP addresses and/or
    # ports, instead of the default. See also the <VirtualHost>
    # directive.
    # Change this to Listen on specific IP addresses as shown below to
    # prevent Apache from glomming onto all bound IP addresses (0.0.0.0)
    #Listen 12.34.56.78:80
    Listen 80
    # Dynamic Shared Object (DSO) Support
    # To be able to use the functionality of a module which was built as a DSO you
    # have to place corresponding `LoadModule' lines at this location so the
    # directives contained in it are actually available before they are used.
    # Statically compiled modules (those listed by `httpd -l') do not need
    # to be loaded here.
    # Example:
    # LoadModule foo_module modules/mod_foo.so
    LoadModule actions_module modules/mod_actions.so
    LoadModule alias_module modules/mod_alias.so
    LoadModule asis_module modules/mod_asis.so
    LoadModule auth_basic_module modules/mod_auth_basic.so
    #LoadModule auth_digest_module modules/mod_auth_digest.so
    #LoadModule authn_anon_module modules/mod_authn_anon.so
    #LoadModule authn_dbm_module modules/mod_authn_dbm.so
    LoadModule authn_default_module modules/mod_authn_default.so
    LoadModule authn_file_module modules/mod_authn_file.so
    #LoadModule authz_dbm_module modules/mod_authz_dbm.so
    LoadModule authz_default_module modules/mod_authz_default.so
    LoadModule authz_groupfile_module modules/mod_authz_groupfile.so
    LoadModule authz_host_module modules/mod_authz_host.so
    LoadModule authz_user_module modules/mod_authz_user.so
    LoadModule autoindex_module modules/mod_autoindex.so
    #LoadModule cern_meta_module modules/mod_cern_meta.so
    LoadModule cgi_module modules/mod_cgi.so
    #LoadModule dav_module modules/mod_dav.so
    #LoadModule dav_fs_module modules/mod_dav_fs.so
    #LoadModule deflate_module modules/mod_deflate.so
    LoadModule dir_module modules/mod_dir.so
    LoadModule env_module modules/mod_env.so
    #LoadModule expires_module modules/mod_expires.so
    #LoadModule file_cache_module modules/mod_file_cache.so
    #LoadModule headers_module modules/mod_headers.so
    LoadModule imagemap_module modules/mod_imagemap.so
    LoadModule include_module modules/mod_include.so
    #LoadModule info_module modules/mod_info.so
    LoadModule isapi_module modules/mod_isapi.so
    LoadModule log_config_module modules/mod_log_config.so
    LoadModule mime_module modules/mod_mime.so
    #LoadModule mime_magic_module modules/mod_mime_magic.so
    #LoadModule proxy_module modules/mod_proxy.so
    #LoadModule proxy_ajp_module modules/mod_proxy_ajp.so
    #LoadModule proxy_balancer_module modules/mod_proxy_balancer.so
    #LoadModule proxy_connect_module modules/mod_proxy_connect.so
    #LoadModule proxy_http_module modules/mod_proxy_http.so
    #LoadModule proxy_ftp_module modules/mod_proxy_ftp.so
    LoadModule negotiation_module modules/mod_negotiation.so
    #LoadModule rewrite_module modules/mod_rewrite.so
    LoadModule setenvif_module modules/mod_setenvif.so
    #LoadModule speling_module modules/mod_speling.so
    #LoadModule status_module modules/mod_status.so
    #LoadModule unique_id_module modules/mod_unique_id.so
    LoadModule userdir_module modules/mod_userdir.so
    #LoadModule usertrack_module modules/mod_usertrack.so
    #LoadModule vhost_alias_module modules/mod_vhost_alias.so
    #LoadModule ssl_module modules/mod_ssl.so
    # 'Main' server configuration
    # The directives in this section set up the values used by the 'main'
    # server, which responds to any requests that aren't handled by a
    # <VirtualHost> definition. These values also provide defaults for
    # any <VirtualHost> containers you may define later in the file.
    # All of these directives may appear inside <VirtualHost> containers,
    # in which case these default settings will be overridden for the
    # virtual host being defined.
    # ServerAdmin: Your address, where problems with the server should be
    # e-mailed. This address appears on some server-generated pages, such
    # as error documents. e.g. [email protected]
    ServerAdmin admin@local
    # ServerName gives the name and port that the server uses to identify itself.
    # This can often be determined automatically, but we recommend you specify
    # it explicitly to prevent problems during startup.
    # If your host doesn't have a registered DNS name, enter its IP address here.
    ServerName mp-dev.local:80
    # DocumentRoot: The directory out of which you will serve your
    # documents. By default, all requests are taken from this directory, but
    # symbolic links and aliases may be used to point to other locations.
    DocumentRoot "C:/Program Files/Apache Software Foundation/Apache2.2/htdocs"
    # Each directory to which Apache has access can be configured with respect
    # to which services and features are allowed and/or disabled in that
    # directory (and its subdirectories).
    # First, we configure the "default" to be a very restrictive set of
    # features.
    <Directory />
    Options FollowSymLinks
    AllowOverride None
    Order deny,allow
    Deny from all
    Satisfy all
    </Directory>
    # Note that from this point forward you must specifically allow
    # particular features to be enabled - so if something's not working as
    # you might expect, make sure that you have specifically enabled it
    # below.
    # This should be changed to whatever you set DocumentRoot to.
    <Directory "C:/Program Files/Apache Software Foundation/Apache2.2/htdocs">
    # Possible values for the Options directive are "None", "All",
    # or any combination of:
    # Indexes Includes FollowSymLinks SymLinksifOwnerMatch ExecCGI MultiViews
    # Note that "MultiViews" must be named explicitly --- "Options All"
    # doesn't give it to you.
    # The Options directive is both complicated and important. Please see
    # http://httpd.apache.org/docs/2.2/mod/core.html#options
    # for more information.
    Options Indexes FollowSymLinks
    # AllowOverride controls what directives may be placed in .htaccess files.
    # It can be "All", "None", or any combination of the keywords:
    # Options FileInfo AuthConfig Limit
    AllowOverride None
    # Controls who can get stuff from this server.
    Order allow,deny
    Allow from all
    </Directory>
    # DirectoryIndex: sets the file that Apache will serve if a directory
    # is requested.
    <IfModule dir_module>
    DirectoryIndex index.html
    </IfModule>
    # The following lines prevent .htaccess and .htpasswd files from being
    # viewed by Web clients.
    <FilesMatch "^\.ht">
    Order allow,deny
    Deny from all
    </FilesMatch>
    # ErrorLog: The location of the error log file.
    # If you do not specify an ErrorLog directive within a <VirtualHost>
    # container, error messages relating to that virtual host will be
    # logged here. If you do define an error logfile for a <VirtualHost>
    # container, that host's errors will be logged there and not here.
    ErrorLog logs/error.log
    # LogLevel: Control the number of messages logged to the error_log.
    # Possible values include: debug, info, notice, warn, error, crit,
    # alert, emerg.
    LogLevel warn
    <IfModule log_config_module>
    # The following directives define some format nicknames for use with
    # a CustomLog directive (see below).
    LogFormat "%h %l %u %t \"%r\" %>s %b \"%{Referer}i\" \"%{User-Agent}i\"" combined
    LogFormat "%h %l %u %t \"%r\" %>s %b" common
    <IfModule logio_module>
    # You need to enable mod_logio.c to use %I and %O
    LogFormat "%h %l %u %t \"%r\" %>s %b \"%{Referer}i\" \"%{User-Agent}i\" %I %O" combinedio
    </IfModule>
    # The location and format of the access logfile (Common Logfile Format).
    # If you do not define any access logfiles within a <VirtualHost>
    # container, they will be logged here. Contrariwise, if you do
    # define per-<VirtualHost> access logfiles, transactions will be
    # logged therein and not in this file.
    CustomLog logs/access.log common
    # If you prefer a logfile with access, agent, and referer information
    # (Combined Logfile Format) you can use the following directive.
    #CustomLog logs/access.log combined
    </IfModule>
    <IfModule alias_module>
    # Redirect: Allows you to tell clients about documents that used to
    # exist in your server's namespace, but do not anymore. The client
    # will make a new request for the document at its new location.
    # Example:
    # Redirect permanent /foo http://mp-dev.local/bar
    # Alias: Maps web paths into filesystem paths and is used to
    # access content that does not live under the DocumentRoot.
    # Example:
    # Alias /webpath /full/filesystem/path
    # If you include a trailing / on /webpath then the server will
    # require it to be present in the URL. You will also likely
    # need to provide a <Directory> section to allow access to
    # the filesystem path.
    # ScriptAlias: This controls which directories contain server scripts.
    # ScriptAliases are essentially the same as Aliases, except that
    # documents in the target directory are treated as applications and
    # run by the server when requested rather than as documents sent to the
    # client. The same rules about trailing "/" apply to ScriptAlias
    # directives as to Alias.
    ScriptAlias /cgi-bin/ "C:/Program Files/Apache Software Foundation/Apache2.2/cgi-bin/"
    </IfModule>
    # "C:/Program Files/Apache Software Foundation/Apache2.2/cgi-bin" should be changed to whatever your ScriptAliased
    # CGI directory exists, if you have that configured.
    <Directory "C:/Program Files/Apache Software Foundation/Apache2.2/cgi-bin">
    AllowOverride None
    Options None
    Order allow,deny
    Allow from all
    </Directory>
    # Apache parses all CGI scripts for the shebang line by default.
    # This comment line, the first line of the script, consists of the symbols
    # pound (#) and exclamation (!) followed by the path of the program that
    # can execute this specific script. For a perl script, with perl.exe in
    # the C:\Program Files\Perl directory, the shebang line should be:
    #!c:/program files/perl/perl
    # Note you mustnot_ indent the actual shebang line, and it must be the
    # first line of the file. Of course, CGI processing must be enabled by
    # the appropriate ScriptAlias or Options ExecCGI directives for the files
    # or directory in question.
    # However, Apache on Windows allows either the Unix behavior above, or can
    # use the Registry to match files by extention. The command to execute
    # a file of this type is retrieved from the registry by the same method as
    # the Windows Explorer would use to handle double-clicking on a file.
    # These script actions can be configured from the Windows Explorer View menu,
    # 'Folder Options', and reviewing the 'File Types' tab. Clicking the Edit
    # button allows you to modify the Actions, of which Apache 1.3 attempts to
    # perform the 'Open' Action, and failing that it will try the shebang line.
    # This behavior is subject to change in Apache release 2.0.
    # Each mechanism has it's own specific security weaknesses, from the means
    # to run a program you didn't intend the website owner to invoke, and the
    # best method is a matter of great debate.
    # To enable the this Windows specific behavior (and therefore -disable-

    Does the ext directory have the php_oci8.dll? In the original steps the PHP dir is renamed. In the given php.in the extension_dir looks like it has been updated correctly. Since PHP distributes php_oci8.dll by default I reckon there would be a very good chance that the problem was somewhere else. Since this is an old thread I don't think we'll get much value from speculation.
    -- cj

  • Apache2 problems

    I recently attempted to enable cgi and php on my macbooks local webserver. In attempting to do this, my entire server stopped working. When I try to access the local site, I get the following error:
    Though the site seems valid, the browser was unable to establish a connection.
    below is my httpd.conf file, the only thing I modified (I stupidly did not create a backup), and thus what I am assuming is causing my problems. How do I fix my server?
    # This is the main Apache HTTP server configuration file. It contains the
    # configuration directives that give the server its instructions.
    # See <URL:<a class="jive-link-external-small" href="http://">http://httpd.apache.org/docs/2.2> for detailed information.
    # In particular, see
    # <URL:<a class="jive-link-external-small" href="http://">http://httpd.apache.org/docs/2.2/mod/directives.html>
    # for a discussion of each configuration directive.
    # Do NOT simply read the instructions in here without understanding
    # what they do. They're here only as hints or reminders. If you are unsure
    # consult the online docs. You have been warned.
    # Configuration and logfile names: If the filenames you specify for many
    # of the server's control files begin with "/" (or "drive:/" for Win32), the
    # server will use that explicit path. If the filenames do not begin
    # with "/", the value of ServerRoot is prepended -- so "/private/var/log/apache2/foo.log"
    # with ServerRoot set to "/usr" will be interpreted by the
    # server as "/usr//private/var/log/apache2/foo.log".
    # ServerRoot: The top of the directory tree under which the server's
    # configuration, error, and log files are kept.
    # Do not add a slash at the end of the directory path. If you point
    # ServerRoot at a non-local disk, be sure to point the LockFile directive
    # at a local disk. If you wish to share the same ServerRoot for multiple
    # httpd daemons, you will need to change at least LockFile and PidFile.
    ServerRoot "/usr"
    # Listen: Allows you to bind Apache to specific IP addresses and/or
    # ports, instead of the default. See also the <VirtualHost>
    # directive.
    # Change this to Listen on specific IP addresses as shown below to
    # prevent Apache from glomming onto all bound IP addresses.
    #Listen 12.34.56.78:80
    Listen 80
    # Dynamic Shared Object (DSO) Support
    # To be able to use the functionality of a module which was built as a DSO you
    # have to place corresponding `LoadModule' lines at this location so the
    # directives contained in it are actually available before they are used.
    # Statically compiled modules (those listed by `httpd -l') do not need
    # to be loaded here.
    # Example:
    # LoadModule foo_module modules/mod_foo.so
    LoadModule authnfilemodule libexec/apache2/modauthnfile.so
    LoadModule authndbmmodule libexec/apache2/modauthndbm.so
    LoadModule authnanonmodule libexec/apache2/modauthnanon.so
    LoadModule authndbdmodule libexec/apache2/modauthndbd.so
    LoadModule authndefaultmodule libexec/apache2/modauthndefault.so
    LoadModule authzhostmodule libexec/apache2/modauthzhost.so
    LoadModule authzgroupfilemodule libexec/apache2/modauthzgroupfile.so
    LoadModule authzusermodule libexec/apache2/modauthzuser.so
    LoadModule authzdbmmodule libexec/apache2/modauthzdbm.so
    LoadModule authzownermodule libexec/apache2/modauthzowner.so
    LoadModule authzdefaultmodule libexec/apache2/modauthzdefault.so
    LoadModule authbasicmodule libexec/apache2/modauthbasic.so
    LoadModule authdigestmodule libexec/apache2/modauthdigest.so
    LoadModule cache_module libexec/apache2/mod_cache.so
    LoadModule diskcachemodule libexec/apache2/moddiskcache.so
    LoadModule memcachemodule libexec/apache2/modmemcache.so
    LoadModule dbd_module libexec/apache2/mod_dbd.so
    LoadModule dumpio_module libexec/apache2/mod_dumpio.so
    LoadModule extfiltermodule libexec/apache2/modextfilter.so
    LoadModule include_module libexec/apache2/mod_include.so
    LoadModule filter_module libexec/apache2/mod_filter.so
    LoadModule deflate_module libexec/apache2/mod_deflate.so
    LoadModule logconfigmodule libexec/apache2/modlogconfig.so
    LoadModule logforensicmodule libexec/apache2/modlogforensic.so
    LoadModule logio_module libexec/apache2/mod_logio.so
    LoadModule env_module libexec/apache2/mod_env.so
    LoadModule mimemagicmodule libexec/apache2/modmimemagic.so
    LoadModule cernmetamodule libexec/apache2/modcernmeta.so
    LoadModule expires_module libexec/apache2/mod_expires.so
    LoadModule headers_module libexec/apache2/mod_headers.so
    LoadModule ident_module libexec/apache2/mod_ident.so
    LoadModule usertrack_module libexec/apache2/mod_usertrack.so
    #LoadModule uniqueidmodule libexec/apache2/moduniqueid.so
    LoadModule setenvif_module libexec/apache2/mod_setenvif.so
    LoadModule version_module libexec/apache2/mod_version.so
    LoadModule proxy_module libexec/apache2/mod_proxy.so
    LoadModule proxyconnectmodule libexec/apache2/modproxyconnect.so
    LoadModule proxyftpmodule libexec/apache2/modproxyftp.so
    LoadModule proxyhttpmodule libexec/apache2/modproxyhttp.so
    LoadModule proxyajpmodule libexec/apache2/modproxyajp.so
    LoadModule proxybalancermodule libexec/apache2/modproxybalancer.so
    LoadModule ssl_module libexec/apache2/mod_ssl.so
    LoadModule mime_module libexec/apache2/mod_mime.so
    LoadModule dav_module libexec/apache2/mod_dav.so
    LoadModule status_module libexec/apache2/mod_status.so
    LoadModule autoindex_module libexec/apache2/mod_autoindex.so
    LoadModule asis_module libexec/apache2/mod_asis.so
    LoadModule info_module libexec/apache2/mod_info.so
    LoadModule cgi_module libexec/apache2/mod_cgi.so
    LoadModule davfsmodule libexec/apache2/moddavfs.so
    LoadModule vhostaliasmodule libexec/apache2/modvhostalias.so
    LoadModule negotiation_module libexec/apache2/mod_negotiation.so
    LoadModule dir_module libexec/apache2/mod_dir.so
    LoadModule imagemap_module libexec/apache2/mod_imagemap.so
    LoadModule actions_module libexec/apache2/mod_actions.so
    LoadModule speling_module libexec/apache2/mod_speling.so
    LoadModule userdir_module libexec/apache2/mod_userdir.so
    LoadModule alias_module libexec/apache2/mod_alias.so
    LoadModule rewrite_module libexec/apache2/mod_rewrite.so
    LoadModule bonjour_module libexec/apache2/mod_bonjour.so
    LoadModule php5_module libexec/apache2/libphp5.so
    LoadModule fastcgi_module libexec/apache2/mod_fastcgi.so
    <IfModule !mpmnetwaremodule>
    # If you wish httpd to run as a different user or group, you must run
    # httpd as root initially and it will switch.
    # User/Group: The name (or #number) of the user/group to run httpd as.
    # It is usually good practice to create a dedicated user and group for
    # running httpd, as with most system services.
    User www
    Group www
    </IfModule>
    # 'Main' server configuration
    # The directives in this section set up the values used by the 'main'
    # server, which responds to any requests that aren't handled by a
    # <VirtualHost> definition. These values also provide defaults for
    # any <VirtualHost> containers you may define later in the file.
    # All of these directives may appear inside <VirtualHost> containers,
    # in which case these default settings will be overridden for the
    # virtual host being defined.
    # ServerAdmin: Your address, where problems with the server should be
    # e-mailed. This address appears on some server-generated pages, such
    # as error documents. e.g. [email protected]
    ServerAdmin [email protected]
    # ServerName gives the name and port that the server uses to identify itself.
    # This can often be determined automatically, but we recommend you specify
    # it explicitly to prevent problems during startup.
    # If your host doesn't have a registered DNS name, enter its IP address here.
    #ServerName www.example.com:80
    # DocumentRoot: The directory out of which you will serve your
    # documents. By default, all requests are taken from this directory, but
    # symbolic links and aliases may be used to point to other locations.
    DocumentRoot "/Library/WebServer/Documents"
    # Each directory to which Apache has access can be configured with respect
    # to which services and features are allowed and/or disabled in that
    # directory (and its subdirectories).
    # First, we configure the "default" to be a very restrictive set of
    # features.
    <Directory />
    Options FollowSymLinks
    AllowOverride None
    Order deny,allow
    Deny from all
    </Directory>
    # Note that from this point forward you must specifically allow
    # particular features to be enabled - so if something's not working as
    # you might expect, make sure that you have specifically enabled it
    # below.
    # This should be changed to whatever you set DocumentRoot to.
    <Directory "/Library/WebServer/Documents">
    # Possible values for the Options directive are "None", "All",
    # or any combination of:
    # Indexes Includes FollowSymLinks SymLinksifOwnerMatch ExecCGI MultiViews
    # Note that "MultiViews" must be named explicitly --- "Options All"
    # doesn't give it to you.
    # The Options directive is both complicated and important. Please see
    # http://httpd.apache.org/docs/2.2/mod/core.html#options
    # for more information.
    Options Indexes FollowSymLinks MultiViews
    # AllowOverride controls what directives may be placed in .htaccess files.
    # It can be "All", "None", or any combination of the keywords:
    # Options FileInfo AuthConfig Limit
    AllowOverride None
    # Controls who can get stuff from this server.
    Order allow,deny
    Allow from all
    </Directory>
    # DirectoryIndex: sets the file that Apache will serve if a directory
    # is requested.
    <IfModule dir_module>
    DirectoryIndex index.html index.htm index.php index.pl index.cgi
    </IfModule>
    # The following lines prevent .htaccess and .htpasswd files from being
    # viewed by Web clients.
    <FilesMatch "^\.([Hh][Tt]|[Dd][Ss]_[Ss])">
    Order allow,deny
    Deny from all
    Satisfy All
    </FilesMatch>
    # Apple specific filesystem protection.
    <Files "rsrc">
    Order allow,deny
    Deny from all
    Satisfy All
    </Files>
    <DirectoryMatch ".*\.\.namedfork">
    Order allow,deny
    Deny from all
    Satisfy All
    </DirectoryMatch>
    # ErrorLog: The location of the error log file.
    # If you do not specify an ErrorLog directive within a <VirtualHost>
    # container, error messages relating to that virtual host will be
    # logged here. If you do define an error logfile for a <VirtualHost>
    # container, that host's errors will be logged there and not here.
    ErrorLog /private/var/log/apache2/error_log
    # LogLevel: Control the number of messages logged to the error_log.
    # Possible values include: debug, info, notice, warn, error, crit,
    # alert, emerg.
    LogLevel warn
    <IfModule logconfigmodule>
    # The following directives define some format nicknames for use with
    # a CustomLog directive (see below).
    LogFormat "%h %l %u %t \"%r\" %>s %b \"%{Referer}i\" \"%{User-Agent}i\"" combined
    LogFormat "%h %l %u %t \"%r\" %>s %b" common
    <IfModule logio_module>
    # You need to enable mod_logio.c to use %I and %O
    LogFormat "%h %l %u %t \"%r\" %>s %b \"%{Referer}i\" \"%{User-Agent}i\" %I %O" combinedio
    </IfModule>
    # The location and format of the access logfile (Common Logfile Format).
    # If you do not define any access logfiles within a <VirtualHost>
    # container, they will be logged here. Contrariwise, if you do
    # define per-<VirtualHost> access logfiles, transactions will be
    # logged therein and not in this file.
    CustomLog /private/var/log/apache2/access_log common
    # If you prefer a logfile with access, agent, and referer information
    # (Combined Logfile Format) you can use the following directive.
    #CustomLog /private/var/log/apache2/access_log combined
    </IfModule>
    <IfModule alias_module>
    # Redirect: Allows you to tell clients about documents that used to
    # exist in your server's namespace, but do not anymore. The client
    # will make a new request for the document at its new location.
    # Example:
    # Redirect permanent /foo http://www.example.com/bar
    # Alias: Maps web paths into filesystem paths and is used to
    # access content that does not live under the DocumentRoot.
    # Example:
    # Alias /webpath /full/filesystem/path
    # If you include a trailing / on /webpath then the server will
    # require it to be present in the URL. You will also likely
    # need to provide a <Directory> section to allow access to
    # the filesystem path.
    # ScriptAlias: This controls which directories contain server scripts.
    # ScriptAliases are essentially the same as Aliases, except that
    # documents in the target directory are treated as applications and
    # run by the server when requested rather than as documents sent to the
    # client. The same rules about trailing "/" apply to ScriptAlias
    # directives as to Alias.
    ScriptAliasMatch ^/cgi-bin/((?!(?i:webobjects)).*$) "/Library/WebServer/CGI-Executables/$1"
    </IfModule>
    <IfModule cgid_module>
    # ScriptSock: On threaded servers, designate the path to the UNIX
    # socket used to communicate with the CGI daemon of mod_cgid.
    #Scriptsock /private/var/run/cgisock
    </IfModule>
    # "/Library/WebServer/CGI-Executables" should be changed to whatever your ScriptAliased
    # CGI directory exists, if you have that configured.
    <Directory "/Library/WebServer/CGI-Executables">
    AllowOverride None
    Options None
    Order allow,deny
    Allow from all
    </Directory>
    # DefaultType: the default MIME type the server will use for a document
    # if it cannot otherwise determine one, such as from filename extensions.
    # If your server contains mostly text or HTML documents, "text/plain" is
    # a good value. If most of your content is binary, such as applications
    # or images, you may want to use "application/octet-stream" instead to
    # keep browsers from trying to display binary files as though they are
    # text.
    DefaultType text/plain
    <IfModule mime_module>
    # TypesConfig points to the file containing the list of mappings from
    # filename extension to MIME-type.
    TypesConfig /private/etc/apache2/mime.types
    # AddType allows you to add to or override the MIME configuration
    # file specified in TypesConfig for specific file types.
    #AddType application/x-gzip .tgz
    # AddEncoding allows you to have certain browsers uncompress
    # information on the fly. Note: Not all browsers support this.
    #AddEncoding x-compress .Z
    #AddEncoding x-gzip .gz .tgz
    # If the AddEncoding directives above are commented-out, then you
    # probably should define those extensions to indicate media types:
    AddType application/x-compress .Z
    AddType application/x-gzip .gz .tgz
    # AddHandler allows you to map certain file extensions to "handlers":
    # actions unrelated to filetype. These can be either built into the server
    # or added with the Action directive (see below)
    # To use CGI scripts outside of ScriptAliased directories:
    # (You will also need to add "ExecCGI" to the "Options" directive.)
    AddHandler cgi-script .cgi .pl
    Options ExecCGI
    # For type maps (negotiated resources):
    #AddHandler type-map var
    # Filters allow you to process content before it is sent to the client.
    # To parse .shtml files for server-side includes (SSI):
    # (You will also need to add "Includes" to the "Options" directive.)
    AddType text/html .shtml
    AddOutputFilter INCLUDES .shtml
    </IfModule>
    # The modmimemagic module allows the server to use various hints from the
    # contents of the file itself to determine its type. The MIMEMagicFile
    # directive tells the module where the hint definitions are located.
    #MIMEMagicFile /private/etc/apache2/magic
    # Customizable error responses come in three flavors:
    # 1) plain text 2) local redirects 3) external redirects
    # Some examples:
    #ErrorDocument 500 "The server made a boo boo."
    #ErrorDocument 404 /missing.html
    #ErrorDocument 404 "/cgi-bin/missing_handler.pl"
    #ErrorDocument 402 http://www.example.com/subscription_info.html
    # EnableMMAP and EnableSendfile: On systems that support it,
    # memory-mapping or the sendfile syscall is used to deliver
    # files. This usually improves server performance, but must
    # be turned off when serving from networked-mounted
    # filesystems or if support for these functions is otherwise
    # broken on your system.
    #EnableMMAP off
    #EnableSendfile off
    # Supplemental configuration
    # The configuration files in the /private/etc/apache2/extra/ directory can be
    # included to add extra features or to modify the default configuration of
    # the server, or you may simply copy their contents here and change as
    # necessary.
    # Server-pool management (MPM specific)
    Include /private/etc/apache2/extra/httpd-mpm.conf
    # Multi-language error messages
    #Include /private/etc/apache2/extra/httpd-multilang-errordoc.conf
    # Fancy directory listings
    Include /private/etc/apache2/extra/httpd-autoindex.conf
    # Language settings
    Include /private/etc/apache2/extra/httpd-languages.conf
    # User home directories
    Include /private/etc/apache2/extra/httpd-userdir.conf
    # Real-time info on requests and configuration
    #Include /private/etc/apache2/extra/httpd-info.conf
    # Virtual hosts
    Include /private/etc/apache2/extra/httpd-vhosts.conf
    # Local access to the Apache HTTP Server Manual
    Include /private/etc/apache2/extra/httpd-manual.conf
    # Distributed authoring and versioning (WebDAV)
    #Include /private/etc/apache2/extra/httpd-dav.conf
    # Various default settings
    #Include /private/etc/apache2/extra/httpd-default.conf
    # Secure (SSL/TLS) connections
    Include /private/etc/apache2/extra/httpd-ssl.conf
    # Note: The following must must be present to support
    # starting without SSL on platforms with no /dev/random equivalent
    # but a statically compiled-in mod_ssl.
    <IfModule ssl_module>
    SSLRandomSeed startup builtin
    SSLRandomSeed connect builtin
    </IfModule>
    Include /private/etc/apache2/other/*.conf

    Given your inexperience with apache, I think you would be better off restoring your apache configuration and then asking questions about how to set up php. You don't need to set up cgi, really, but that's a conversation I can't have right now.
    The first thing I want to make sure is that you are using a text editor like the free and very useful TextWrangler to edit your config files. If that's the case, you can download a copy of the original httpd.conf file from my server and replace your broken one.
    Click Here to Begin Download:
    http://secure.dreamyskies.net/shimmering/httpd.orig.conf.zip
    good luck.
    <Edited by Moderator>

  • How To: Setup WebDAV and Apache2 for Private iCal Publishing

    Notes:
    This tutorial will not cover the installation of Apache2 or the required modules.
    These paths apply to Ubuntu Server, but should work with many Linux distros.
    There are other ways to configure your DAV directory. I have chosen to use a sub domain.
    For simplicity, I am using Basic HTTP Auth. *THIS IS NOT SECURE!!!* Do not rely on Basic HTTP Auth for true security. For more details: http://httpd.apache.org/docs/2.0/mod/mod_dav.html#page-header
    The following commands assume that you will be using sudo or logged in as root.
    1. Enable mod_dav and moddavfs: *a2enmod dav_fs*
    2. Create a directory for your DAV: *mkdir /var/www/dav*
    3. Create a sub domain site: *vim /etc/apache2/sites-available/dav*
    4. Enter the following:
    NameVirtualHost *
    <VirtualHost *>
    DocumentRoot /var/www/dav
    DirectoryIndex index.php index.html
    ServerName dav.yourdomain.com
    </VirtualHost>
    DavLockDB /usr/local/apache2/var/DavLock
    <Location />
    Dav On
    Order Deny,Allow
    AuthType Basic
    AuthName "DAV"
    AuthUserFile /var/www/user.passwd
    Require valid-user
    </Location>
    5. Create the user.passwd file:
    *cd /var/www/*
    *htpasswd -c user.passwd*
    +Enter username and password when prompted+
    6. Reload Apache's config: */etc/init.d/apache2 reload*
    You can now publish your calendars to: dav.yourdomain.com.
    Enjoy!
    -David

    How do you set up a webdav?
    Lion doesnt know webdav! No Versions... forget the webda(v).
    How does look your config?
    DNS is correct?
    Check with:
    hostinfo (IP)
    hostinfo (dnsname)
    nslookup (IP)
    nslookup (dnsname)
    Does the user/group exist? can you log in over an other protocoll? like afp?
    More informations please...

  • Https webservcie call redirection from Apache2 to weblogic throws error

    Dear Sir,
    I have prob in invoking webservice deployed on WLS 10.3.4 through Apache2 server.
    Below is setup on httpd-ssl.conf file in apache machine.
    <VirtualHost 10.xx.xx.18:443>
    <IfModule weblogic_module>
          WebLogicCluster 10.xx.xx.30:8013
          Debug ON
          WLProxySSL OFF
          DynamicServerList ON
          WLLogFile /tmp/weblogic_ssl.log
          WLTempDir /tmp
          WLIOTimeoutSecs 1800
          DebugConfigInfo ON
       </IfModule>
       <Location /TestApp>
         SetHandler weblogic-handler
       </Location>
      <Location /TestWebService>
         SetHandler weblogic-handler
       </Location>
    </VirtualHost>
    ProxyPreserveHost On
    ProxyRequests Off
    SSLProxyEngine On
    The web app (TestApp) is working fine when invoking https protocol.
    But for the web service(TestWebService) when invoking using https protocol, it throws the below error:
    AxisFault
    faultCode: {http://schemas.xmlsoap.org/soap/envelope/}Server
    faultSubcode:
    faultString: weblogic.wsee.server.ServerURLNotFoundException: Cannot resolve URL for protocol http/https
    faultActor:
    faultNode:
    faultDetail:
            {java.io}string:java.lang.RuntimeException: weblogic.wsee.server.ServerURLNotFoundException: Cannot resolve URL for protocol http/https
    weblogic.wsee.server.ServerURLNotFoundException: Cannot resolve URL for protocol http/https
    weblogic.wsee.server.ServerURLNotFoundException: Cannot resolve URL for protocol http/https
            at org.apache.axis.message.SOAPFaultBuilder.createFault(SOAPFaultBuilder.java:221)
            at org.apache.axis.message.SOAPFaultBuilder.endElement(SOAPFaultBuilder.java:128)
            at org.apache.axis.encoding.DeserializationContext.endElement(DeserializationContext.java:1087)
            at com.sun.org.apache.xerces.internal.parsers.AbstractSAXParser.endElement(AbstractSAXParser.java:601)
            at com.sun.org.apache.xerces.internal.impl.XMLDocumentFragmentScannerImpl.scanEndElement(XMLDocumentFragmentScannerImpl.java:1782)
            at com.sun.org.apache.xerces.internal.impl.XMLDocumentFragmentScannerImpl$FragmentContentDriver.next(XMLDocumentFragmentScannerImpl.java:2938)
            at com.sun.org.apache.xerces.internal.impl.XMLDocumentScannerImpl.next(XMLDocumentScannerImpl.java:648)
            at com.sun.org.apache.xerces.internal.impl.XMLNSDocumentScannerImpl.next(XMLNSDocumentScannerImpl.java:140)
            at com.sun.org.apache.xerces.internal.impl.XMLDocumentFragmentScannerImpl.scanDocument(XMLDocumentFragmentScannerImpl.java:511)
            at com.sun.org.apache.xerces.internal.parsers.XML11Configuration.parse(XML11Configuration.java:808)
            at com.sun.org.apache.xerces.internal.parsers.XML11Configuration.parse(XML11Configuration.java:737)
            at com.sun.org.apache.xerces.internal.parsers.XMLParser.parse(XMLParser.java:119)
            at com.sun.org.apache.xerces.internal.parsers.AbstractSAXParser.parse(AbstractSAXParser.java:1205)
            at com.sun.org.apache.xerces.internal.jaxp.SAXParserImpl$JAXPSAXParser.parse(SAXParserImpl.java:522)
            at javax.xml.parsers.SAXParser.parse(SAXParser.java:395)
            at org.apache.axis.encoding.DeserializationContext.parse(DeserializationContext.java:227)
            at org.apache.axis.SOAPPart.getAsSOAPEnvelope(SOAPPart.java:696)
            at org.apache.axis.Message.getSOAPEnvelope(Message.java:424)
            at org.apache.axis.handlers.soap.MustUnderstandChecker.invoke(MustUnderstandChecker.java:62)
            at org.apache.axis.client.AxisClient.invoke(AxisClient.java:206)
            at org.apache.axis.client.Call.invokeEngine(Call.java:2765)
            at org.apache.axis.client.Call.invoke(Call.java:2748)
            at org.apache.axis.client.Call.invoke(Call.java:2424)
            at org.apache.axis.client.Call.invoke(Call.java:2347)
            at org.apache.axis.client.Call.invoke(Call.java:1804)
    When we access the WSDL url using the https protocol, it returns the wsdl xml properly. Only invoking the method on the webservice throws the error.
    Below is the error log from the apache for ssl request.
    ================New Request: [POST /TestWebService/TestService HTTP/1.0] =================
    Tue Aug 27 10:11:42 2013 <655913775839021> INFO: SSL is not configured
    Tue Aug 27 10:11:42 2013 <655913775839021> Using Uri /TestWebService/TestService
    Tue Aug 27 10:11:42 2013 <655913775839021> After trimming path: 'TestWebService/TestService'
    Tue Aug 27 10:11:42 2013 <655913775839021> The final request string is 'TestWebService/TestService'
    Tue Aug 27 10:11:42 2013 <655913775839021> Host extracted from serverlist is [10.xx.x.30]
    Tue Aug 27 10:11:42 2013 <655913775839021> Initializing lastIndex=0 for a list of length=1
    Tue Aug 27 10:11:42 2013 <655913775839021> getListNode: created a new server node: id='10.xx.x.30:8013' server_name='10.xx.xx.18', port='443'
    Tue Aug 27 10:11:42 2013 <655913775839021> Going to get the post data of size=388 clength=0
    Tue Aug 27 10:11:42 2013 <655913775839021> attempt #0 out of a max of 5
    Tue Aug 27 10:11:42 2013 <655913775839021> Trying a pooled connection for '10.xx.xx.30/8013/8013'
    Tue Aug 27 10:11:42 2013 <655913775839021> getPooledConn: No more connections in the pool for Host[10.xx.xx.30] Port[8013] SecurePort[8013]
    Tue Aug 27 10:11:42 2013 <655913775839021> general list: trying connect to '10.xx.xx.30'/8013/8013 at line 2724 for 'TestWebService/TestService'
    Tue Aug 27 10:11:42 2013 <655913775839021> INFO: New NON-SSL URL
    Tue Aug 27 10:11:42 2013 <655913775839021> Connect returns -1, and error no set to 150, msg 'Operation now in progress'
    Tue Aug 27 10:11:42 2013 <655913775839021> EINPROGRESS in connect() - selecting
    Tue Aug 27 10:11:42 2013 <655913775839021> Local Port of the socket is 37994
    Tue Aug 27 10:11:42 2013 <655913775839021> Remote Host 10.xx.xx.30 Remote Port 8013
    Tue Aug 27 10:11:42 2013 <655913775839021> general list: created a new connection to '10.xx.xx.30'/8013 for 'TestWebService/TestService', Local port:37994
    Tue Aug 27 10:11:42 2013 <655913775839021> URL::parseHeaders: CompleteStatusLine set to [HTTP/1.1 500 Internal Server Error]
    Tue Aug 27 10:11:42 2013 <655913775839021> URL::parseHeaders: StatusLine set to [500 Internal Server Error]
    Tue Aug 27 10:11:42 2013 <655913775839021> parsed all headers OK
    Tue Aug 27 10:11:42 2013 <655913775839021> sendResponse() : r->status = '500'
    Tue Aug 27 10:11:42 2013 <655913775839021> Free old srvrList, id=[10.xx.xx.30:8013], server_name=[10.xx.xx.18], server_port=[443]
    Tue Aug 27 10:11:42 2013 <655913775839021> Parsing cluster list: -2116126659!174266130!7003!-1|1098407374!174266142!7013!-1
    Tue Aug 27 10:11:42 2013 <655913775839021> parseJVMID: Parsing JVMID '-2116126659!174266130!7003!-1|1098407374!174266142!7013!-1'
    Tue Aug 27 10:11:42 2013 <655913775839021> parseJVMID: Actually parsing '-2116126659!174266130!7003!-1'
    Tue Aug 27 10:11:42 2013 <655913775839021> ServerInfo struct for JVMID '-2116126659' populated
    Server Details are:
    OrigHostInfo [10.99.23.18]
    isOrigHostInfoDNS [0]
    Host [10.99.23.18]
    Port [7003]
    SecurePort [0]
    Tue Aug 27 10:11:42 2013 <655913775839021> parseJVMID: Parsing JVMID '1098407374!174266142!7013!-1'
    Tue Aug 27 10:11:42 2013 <655913775839021> parseJVMID: Actually parsing '1098407374!174266142!7013!-1'
    Tue Aug 27 10:11:42 2013 <655913775839021> ServerInfo struct for JVMID '1098407374' populated
    Server Details are:
    OrigHostInfo [10.99.23.30]
    isOrigHostInfoDNS [0]
    Host [10.99.23.30]
    Port [7013]
    SecurePort [0]
    Tue Aug 27 10:11:42 2013 <655913775839021> Initializing lastIndex=0 for a list of length=2
    Tue Aug 27 10:11:42 2013 <655913775839021> ### Got a new Server List of length 2 ###
    Tue Aug 27 10:11:42 2013 <655913775839021> ###Response### : Srvr# [1] = [10.99.23.18:7003:0]
    Tue Aug 27 10:11:42 2013 <655913775839021> ###Response### : Srvr# [2] = [10.99.23.30:7013:0]
    Tue Aug 27 10:11:42 2013 <655913775839021> canRecycle: conn=1 status=500 isKA=0 clen=-1 isCTE=0
    Tue Aug 27 10:11:42 2013 <655913775839021> closeConn: URL.canRecycle() returns false, deleting URL '10.xx.xx.30/8013'
    Tue Aug 27 10:11:42 2013 <655913775839021> request [TestWebService/TestService] processed
    Kindly help me to resolve this issue,
    zia

    Hi,
    I have resolved this issues by disabling the 'WebLogic Plug-In Enabled' option in Domain> Cluster> (Select the clustrer) and Configuration > General tabe > Advanced option.
    By disabling this option my webservice is working porperly. Apache re directs properly.

  • PHP Apache2 10.4 Server ****

    Hello,
    I really hope somebody can help me with this because its killing me on a Friday afternoon. I have been stuck all day on this.
    I have:
    Apache2.0.55 installed in /opt/apache2
    PHP 4.4.1 installed in /opt/php4
    SVN 1.3 installed in /opt/svn
    Yesterday, all of this was working fine with apache2 configured with only 1 VirtualHost defined in /opt/apache2/conf/VSites.conf that is included in the main httpd.conf file (located in the same directory).
    NameVirtualHost *:80
    # This is the main Virtual Host for sfinteractive.
    <VirtualHost *:80>
    ServerAdmin [email protected]
    DocumentRoot /Volumes/Vsites/Interactive
    ServerName sfinteractive
    DirectoryIndex index.php index.cgi index.shtml index.html
    ErrorLog /var/opt/apache2/logs/sfinteractive-error_log
    CustomLog /var/opt/apache2/logs/sfinteractive-access_log common
    </VirtualHost>
    Today, I added a couple on new VirtualHosts and restarted apache and that was the end of everything good. Now, when I run the command
    /opt/apache2/sbin/apachectl start
    there is no error or confirmation message or anything returned. If I run the command top, there is only 1 httpd process running. Which means that all child threads have died.
    So checking in the CrashReporter log, I find this (plus a lot more):
    Host Name: sfinteractive
    Date/Time: 2006-05-05 17:09:41.780 -0700
    OS Version: 10.4.6 (Build 8I127)
    Report Version: 4
    Command: httpd
    Path: /opt/apache2/sbin/httpd
    Parent: launchd [1]
    Version: ??? (???)
    PID: 16445
    Thread: 0
    Exception: EXCBADACCESS (0x0001)
    Codes: KERNINVALIDADDRESS (0x0001) at 0x6c663c33
    Thread 0 Crashed:
    0 libphp4.so 0x0112683c zendhash_add_orupdate + 384 (zend_hash.c:246)
    1 libphp4.so 0x010e4e74 phperrorcb + 1488 (main.c:729)
    2 libphp4.so 0x01120994 zend_error + 364 (zend.c:776)
    3 libphp4.so 0x010e4570 php_verror + 940 (main.c:520)
    4 libphp4.so 0x010e46d8 phperrordocref0 + 72 (main.c:548)
    5 libphp4.so 0x0108e03c php_dl + 328 (dl.c:140)
    6 libphp4.so 0x010ec700 phpload_function_extensioncb + 28 (php_ini.c:222)
    7 libphp4.so 0x0111748c zendllistapply + 56 (zend_llist.c:188)
    8 libphp4.so 0x010ece98 phpini_delayed_modulesstartup + 88 (php_ini.c:506)
    9 libphp4.so 0x010e63a8 phpmodulestartup + 1736 (main.c:162)
    10 libphp4.so 0x01139604 phpapache2startup + 40 (sapi_apache2.c:296)
    11 libphp4.so 0x01139760 phpapache_serverstartup + 196 (sapi_apache2.c:392)
    12 httpd 0x0002132c aprun_postconfig + 124 (config.c:86)
    13 httpd 0x0000cc3c main + 2624 (main.c:607)
    14 httpd 0x00001b04 _start + 348 (crt.c:272)
    15 httpd 0x000019a4 start + 60
    Thread 0 crashed with PPC Thread State 64:
    srr0: 0x000000000112683c srr1: 0x100000000200f030 vrsave: 0x0000000000000000
    cr: 0x44044448 xer: 0x0000000000000000 lr: 0x00000000011266cc ctr: 0x0000000000000000
    r0: 0x00000004975602d3 r1: 0x00000000bffff490 r2: 0x0000000000000000 r3: 0x000000006c663c2f
    r4: 0x0000000001181ecc r5: 0x000000000000000d r6: 0x00000000bffff53c r7: 0x0000000000000004
    r8: 0x0000000000000000 r9: 0x0000000001181ed9 r10: 0x0000000000000004 r11: 0x0000000001181ecc
    r12: 0x0000000000368a0e r13: 0x0000000000000000 r14: 0x0000000000000000 r15: 0x0000000000000000
    r16: 0x0000000000000000 r17: 0x000000000003c204 r18: 0x000000000003c204 r19: 0x000000000003c204
    r20: 0x00000000bffffac0 r21: 0x00000000bffff53c r22: 0x0000000000000000 r23: 0x0000000000000001
    r24: 0x0000000000000004 r25: 0x0000000000000000 r26: 0x000000006c663c2f r27: 0x000000000000000d
    r28: 0x0000000001181ecc r29: 0x00000004975602d3 r30: 0x0000000000301e50 r31: 0x00000000011266cc
    So this tells me that apache2 is crashing on startup because of libphp4.so. I recompiled php, I recompiled apache and still the same results.
    Can anybody please help me?
    XServe G5   Mac OS X (10.4.6)  
      Mac OS X (10.4.2)  
      Mac OS X (10.4.2)  

    Good Point, I knew I was leaving something out of my post...its late and I am really frustrated.
    /opt/apache2/sbin/apachectl configtest returns Syntax OK
    /opt/apache2/sbin/httpd -S returns
    VirtualHost configuration:
    wildcard NameVirtualHosts and default servers:
    *:80 is a NameVirtualHost
    default server sfinteractive (/opt/apache2/conf/VSites.conf:8)
    port 80 namevhost sfinteractive (/opt/apache2/conf/VSites.conf:8)
    Syntax OK
    I really believe that the problem lies in the load module stage, particularly when apache tries to load libphp4.so based on the CrashReporter log. I wish I could read registers and know exactly what that memory dump says, but I sleep through that part of Operarting Systems...
    I was putting a bunch of new VHosts into VSites.conf all at once. I knew exactly what the settings needed to be because I am migrating them from an old host to this new XServe. When I restarted apache2, everything just sort of exploded.
    As far as I know, nothing else changed on the sever between last night and today to have caused this issue.
    Thanks so far though. Keep'em coming!
    Message was edited by: Matt Duffy

  • VirtualHosts loading blank pages in Mavericks

    I'm having issues loading VirtualHosts I've setup on my iMac, all that they appear to be returning are blank pages. I've tried multiple browsers, flushed my DNS cache, cleared browser cache etc but nothing appears to be fixing this.
    Here is what my /etc/apache2/httpd-vhosts/conf file looks like:
    NameVirtualHost *:80
    <Directory "/Users/chris/Sites/test/">
    Allow From All
    AllowOverride All
    </Directory>
    <VirtualHost *:80>
        ServerName "test.dev"
        ServerAlias "test.dev.*.*.*.*.xip.io"
        DocumentRoot "/Users/chris/Sites/test"
    </VirtualHost>
    Here is what my /etc/hosts file looks like:
    # Host Database
    # localhost is used to configure the loopback interface
    # when the system is booting.  Do not change this entry.
    127.0.0.1   localhost
    255.255.255.255 broadcasthost
    ::1             localhost
    fe80::1%lo0 localhost
    # VHX START
    127.0.0.1 test.dev
    fe80::1%lo0 test.dev
    # VHX STOP
    In my /private/etc/apache2/httpd.conf file I've made sure to uncomment the following line:
    Include /private/etc/apache2/extra/httpd-vhosts.conf
    I'm using VirtualHostX to manage all of this but I've even resorted to deleting everything in these files and starting again following guides online – that didn't work either.
    I've tried to tail the apache access log and whenever I try to access http://test.dev nothing shows up in that file or the apache error log – it's as though my machine has absolutely no idea that URL exists even though I believe everything is setup correctly.
    Any ideas on how I can fix this?
    Thanks, Chris

    Hi,
    have you tried redeploying the CmcApp Do the following:
    1. Stop the tomcat
    2. Go to the webapps subdirectory found under the directory where the tomcat server is installed. (In Windows this should be <BOBJ installation directory>\Tomcat55\webapps ).
    3. Rename the CmcApp and CmcAppActions subfolders to CmcApp_OLD and CmcAppActions_OLD
    4. Restart the TOmcat and ait until the CmcApp and CmcAppActions folders are recreated in the webapps folder.
    Try again to use the CmC.
    Regards,
    STratos

  • Reverse proxy with apache2

    Hi folks,
    I have a huge problem here. I have a apache 2.0.50 on a Linux system that is to act as a reverse proxy for an enterprise portal. I have set up the apache to do reverse proxying and so far I have made first success. I can get to the login page of the portal and I even managed to make it show the images. The problem is, when I try to log on to the  portal I am always send back to the logon page in the very instance. If I enter the wrong logon information I see the authorization failed text, but when I enter correct information I only see the logon page again.
    I will put tyhe relevant part of my httpd.conf to this message and hope someone can point me to the right location or maybe even tell me what I'm doing wrong.
    And ny the way, the portal itself works perfectky when connected directly.
    Kind regards,
       Christian Guenther
    Reverse proxy configuration ############################################
    NameVirtualHost 172.30.210.96
    <VirtualHost 172.30.210.96>
       ServerAdmin [email protected]
       ServerName host.external.de
    SSL is turned off at the moment
       SSLEngine Off
       SSLCertificateFile /etc/apache2/ssl.crt/proxy.cert.cert
       SSLCertificateKeyFile /etc/apache2/ssl.key/proxy.cert.key
    Set up as a proxy for internal SAP systems
       ProxyRequests Off
       ProxyPreserveHost Off
       <Proxy *>
          Order deny,allow
          Allow from all
       </Proxy>
    IRJ
      <Location /irj/>
        ProxyPass http://host.internal.lan:8001/irj/
        ProxyPassReverse http://host.internal.lan:8001/irj/
    rewriting rules for proxy
        RewriteEngine On
        RewriteCond %  \.jsp
        RewriteRule ^(.+) % [P]
        RewriteCond % \.servlet
        RewriteRule ^(.+) %
    Portal
    rewriting rules for proxy
    [P]
      </Location>
      <Location />
        ProxyPass http://host.internal.lan:8001/
        ProxyPassReverse http://host.internal.lan:8001/
        RewriteEngine On
        RewriteCond %  \.jsp
        RewriteRule ^(.+) % [P]
        RewriteCond % \.servlet
        RewriteRule ^(.+) % [P]
      </Location>
    </VirtualHost>

    This is a valid configuration for an Apache Reverse Proxy:
    ThreadsPerChild 250
    MaxRequestsPerChild  0
    ServerRoot /usr/local/apache2
    Listen 443
    #LoadModule dir_module modules/mod_dir.so
    LoadModule rewrite_module modules/mod_rewrite.so
    LoadModule include_module modules/mod_include.so
    #LoadModule autoindex_module modules/mod_autoindex.so
    LoadModule access_module modules/mod_access.so
    #LoadModule auth_module modules/mod_auth.so
    LoadModule log_config_module modules/mod_log_config.so
    #LoadModule mime_module modules/mod_mime.so
    #LoadModule env_module modules/mod_env.so
    #LoadModule headers_module modules/mod_headers.so
    #LoadModule setenvif_module modules/mod_setenvif.so
    LoadModule alias_module modules/mod_alias.so
    LoadModule proxy_module modules/mod_proxy.so
    LoadModule proxy_http_module modules/mod_proxy_http.so
    LoadModule negotiation_module modules/mod_negotiation.so
    LoadModule ssl_module modules/mod_ssl.so
    ServerAdmin [email protected]
    ServerName your.servername.com
    UseCanonicalName Off
    make sure zou include these with valid entries...
    Include conf/log.conf
    Include conf/mime.conf
    Include conf/default.conf
    Include conf/ssl.conf
    BrowserMatch "Mozilla/2" nokeepalive
    BrowserMatch "MSIE 4\.0b2;" nokeepalive downgrade-1.0 force-response-1.0
    BrowserMatch "RealPlayer 4\.0" force-response-1.0
    BrowserMatch "Java/1\.0" force-response-1.0
    BrowserMatch "JDK/1\.0" force-response-1.0
    BrowserMatch "Microsoft Data Access Internet Publishing Provider" redirect-carefully
    BrowserMatch "MS FrontPage" redirect-carefully
    BrowserMatch "^WebDrive" redirect-carefully
    BrowserMatch "^WebDAVFS/1.[0123]" redirect-carefully
    BrowserMatch "^gnome-vfs" redirect-carefully
    BrowserMatch "^XML Spy" redirect-carefully
    BrowserMatch "^Dreamweaver-WebDAV-SCM1" redirect-carefully
    this is for the MS IE SSL bug
    BrowserMatch ".MSIE." nokeepalive ssl-unclean-shutdown downgrade-1.0#
    force-response-1.0
    Header add P3P CP="NOI"
    Proxy with caching
    LoadModule cache_module modules/mod_cache.so
    LoadModule disk_cache_module modules/mod_disk_cache.so
    CacheRoot /usr/local/apache2/Cache
    CacheEnable disk /
    CacheDirLevels 5
    CacheDirLength 3
    <VirtualHost *:443>
        ServerName your.servername.com
        ServerAdmin [email protected]
    Set the level of log entries - debug produces A LOT of messages
        LogLevel debug
        ErrorLog logs\error.log
        LogFormat "%h %l %u %t \"%r\" %>s %b" common
        CustomLog logs\access.log common
    NEVER turn this On, it would create a forward proxy   
        ProxyRequests Off
        ProxyPreserveHost On
    it is important that the proxy uses active protocol used in the
    internet section of the request
        RequestHeader set ClientProtocol https
        Header add P3P CP="NOI"
    we need to answer HTTPS requests, so we need an ssl engine   
        SSLEngine On
    and a cipher suite plus certificate
        SSLCipherSuite ALL:!ADH:!EXPORT56:RC4RSA:HIGH:MEDIUM:LOW:SSLv2:EXP:+eNULL
        SSLProtocol all -SSLv2
    of course these entries have to be adopted
        SSLCertificateFile conf/certs/server.crt
        SSLCertificateKeyFile conf/certs/server.key
        SSLOptions +StdEnvVars
    this is for the bloody MS IE - I don't know why, but they seem to
    have trouble learning in redmond
        BrowserMatch ".MSIE." \
             nokeepalive ssl-unclean-shutdown \
             downgrade-1.0 force-response-1.0
        CustomLog logs/ssl_request.log \
              "%t %h %x %x \"%r\" %b"
    below are the proxied hosts - you always need ProxyPass
    AND ProxyPassReverse otherwise it will not work correctly
    ITS
        #ProxyPass /iac/               http://itsserver:8081/iac/
        #ProxyPassReverse /iac/          http://itsserver:8081/iac/
    direct portal connection              this ought to be the IP
        ProxyPass /irj/               http://10.8.1.14:50000/irj/
        ProxyPassReverse /irj/          http://10.8.1.14:50000/irj/
        ProxyPass /logon/               http://10.8.1.14:50000/logon/
        ProxyPassReverse /logon/          http://10.8.1.14:50000/logon/
    Rewrite Rule in case ICM puts session information in URL
    NEVER REALLY HARMS
        RewriteEngine On
        RewriteRule  ^/(sap\(.*) http://10.8.1.14:50000/$1 [P,L]
        #ProxyPass /chooselogin/          http://10.8.9.0:50000/chooselogin/
        #ProxyPassReverse /chooselogin/     http://10.8.9.0:50000/chooselogin/
    </VirtualHost>

  • Am I missing something in Apache2 ??

    I have already asked in the forums before, and I have received a few posts, I have read over many other posts, but I just can't figure it out. So I've added a lot more detail this time, please help me out if you can. I love Leopard, and this is one of very few issues I'm having with it.
    ~
    ~
    ~
    ~~~I have removed the # before
    LoadModule php5_module libexec/apache2/libphp5.so
    ~~~I have removed the # before
    Include /private/etc/apache2/extra/httpd-vhosts.conf
    ~~~I have added
    <VirtualHost *:80>
    ServerAdmin [email protected]
    DocumentRoot "/Library/WebServer/Documents/"
    ServerName cmjpursesetc.com
    ServerAlias www.cmjpursesetc.com
    </VirtualHost>
    <VirtualHost *:80>
    ServerAdmin [email protected]
    DocumentRoot "/Library/WebServer/Documents/BradRokey"
    ServerName bradrokey.com
    ServerAlias www.bradrokey.com
    </VirtualHost>
    ~~~to the very end of httpd-vhosts.conf
    ~~~I have updated my IP address, and checked to be sure that my modem and router have the port forwarding set so that Port 80 comes to my server
    ~~~and I have restarted web sharing a dozen times, but I just cannot get either site to work.
    ~~~any ideas?

    Do you also have "listen 80" directive set in the httpd.conf file?
    Alternatively, you can place the directive just before the NameVirtualHost directive in the httpd-vhost.conf file:
    Listen 80
    NameVirtualHost *:80
    The "listen" and "NameVirtualHost" both need to be set to the same port, and or address:port combination. (Though you didn't list the change, I'll assume that you did uncomment the "NameVirtualHost" directive.
    Also here are a few commands for Terminal to help debug without constantly restarting the computer:
    netstat -a | grep -i "listen" :see what http / localhost are listening to
    httpd -S :see how http requests are being routed to the virtualhosts
    dscacheutil -flushcache :clears previous settings

  • Virtualhost apache and webapps

    My goal is to configure an web application server (railo) alongside wiki on a macmini (of course with 10.7 server).
    so let's say:
    www.mymacmini.x --> wiki
    railo.mymacmini.x --> railo
    mymacmini.local --> railo
    to do that, since most .conf files in apache are automatically rewritten, i tried to use a webapp configuration. The problem is all the directives i placed inside my webapp plist gets placed in
    /etc/apache2/sites/0000_any_80.conf
    instead of
    /etc/apache2/sites/0000_any_80_railo.mymacmini.x.conf.
    what i did is:
    - configure a virtualhost alongside the main (www) one named railo.mymacmini.x
    - configure webapp x.mymacmini.railo.plist inside /etc/apache2/webapps/ placing an include directive (railo.conf)
    - place a railo.conf file inside /etc/apache2/ (with proxy directives inside)
    Where did i do wrong? the include apache directive gets written in 0000_any_80.conf instead of the right virtual host conf file.
    Hope anyone can help me. I'd prefere the webapp way since seems to me is more in line with the OS, more elegant and neat and if Apple just writes a litte configuration utility and gets it right would be such a powerful and yet simple way of managing this sort of stuff!
    thanks

    I hope I provided enough details, if not, please ask.

  • Apache 2.0.58 JRun4 VirtualHost Problem

    I want to have one external IP address for a.my.com and
    b.my.com. I am using Apache as a web server and I am starting 2
    different JRun servers on 2 different machines. I have done
    following configuration at Apache httpd.conf. Note that my JRun
    servers are on other machine than Apache. how do i mention proper
    DocumentRoot element? It looks for my image files on the Apache
    machine instead of from JRun machine. .jsp page loads properly.
    <VirtualHost *:80>
    ServerAdmin [email protected]
    DocumentRoot "C:/Program Files/Apache Software
    Foundation/Apache2/htdocs2"
    ServerName acoms-sql.vistaar.com
    ErrorLog logs/error-acoms-sql.log
    <IfModule mod_jrun20.c>
    JRunConfig Verbose true
    JRunConfig Serverstore "C:/temp/acoms-sql/jrunserver.store"
    JRunConfig Bootstrap 10.10.4.32:51002
    JRunConfig Apialloc false
    AddHandler jrun-handler .jsp .jws .cfm .cfml .cfc .gif .do
    </IfModule>
    </VirtualHost>
    <VirtualHost *:80>
    ServerAdmin [email protected]
    DocumentRoot "C:/Program Files/Apache Software
    Foundation/Apache2/htdocs2"
    ServerName acoms-iis.vistaar.com
    ErrorLog logs/error-acoms-iis.log
    <IfModule mod_jrun20.c>
    JRunConfig Verbose true
    JRunConfig Serverstore "C:/temp/acoms-iis/jrunserver.store"
    JRunConfig Bootstrap 10.10.4.22:51002
    JRunConfig Apialloc false
    AddHandler jrun-handler .jsp .jws .cfm .cfml .cfc
    </IfModule>
    </VirtualHost>
    Thanks
    Suyog

    Are these image files in JRun Server? Then you should add
    mappings in your web.xml for handling it through JRun. For example
    if you want to serve gif files from JRun instead of Apache, then
    add the following in web.xml
    <servlet-mapping>
    <servlet-name>FileServlet</servlet-name>
    <url-pattern>*.gif</url-pattern>
    </servlet-mapping>
    If the Connector is configured for Coldfusion, then you need
    to add '.gif' in jrun-handler in httpd.conf additionally.

  • Yosemite, Apache, and VirtualHosts

    Hi All,
    I've got Apache set up on my MacBook (the default instance of it), and after updating to Yosemite, none of my virtual hosts work any more. I've got a couple of domains pointing to my localhost, and they should be forwarded to directories by their corresponding VirtualHost definitions. This worked fine in Mavericks, so it must be something to do with Apache 2.4 (he says confidently...)
    My etc/hosts has lines like this in:
    127.0.0.1  staging.example.co.uk
    My httpd.conf has the following lines (amongst others) uncommented:
    LoadModule vhost_alias_module libexec/apache2/mod_vhost_alias.so
    LoadModule rewrite_module libexec/apache2/mod_rewrite.so
    Include /private/etc/apache2/extra/httpd-vhosts.conf
    And my http-vhosts file has entries such as:
    <VirtualHost *:80>
        ServerName staging.example.co.uk
        DocumentRoot /Users/Drew/Sites/example/staging
    </VirtualHost>
    After restarting Apache (no issues in a configtest, syntax OK), and no matter which of the virtual hosts I try visiting, I always get the "it works!" file from the default path. Now, there may be other lines in my conf I've got uncommented that relate to this, I just can't remember them at the moment. I've spent a few hours on this, and my brain is frazzled. Any ideas or comments are welcome!
    Thanks in advance.

    yes.
    try putting this in your http.conf file...see if it works.
    If it doesn't, it shouldn't be too far from what you need..
    RewriteEngine on
    RewriteCond %{REQUEST_URI} ^site1.site.com [NC]
    RewriteCond %{SERVER_PORT} ^80$
    RewriteRule ^/.*$ https://site1.site.com/$1 [L,R]

  • What's wrong with my Apache VirtualHost?

    I copied my websites from my PC to my new MacBook Pro and am not trying to set up virtual hosts, using the site Geobop as an example.
    It is located at /Library/Webserver/Documents/Geobop
    I copied my httpd.conf file to my Desktop, modified it with TextEdit, then used Terminal to copy it back to its original location (/private/etc/httpd), so it now looks like this:
    NameVirtualHost *:80
    <VirtualHost *:80>
    ServerName Geobop
    ServerAlias Geobop *.Geobop
    DocumentRoot /Library/Webserver/Documents/Geobop
    </VirtualHost>
    I also opened NetInfo Manager and added Geobop under machines. So under machines, I now have the following...
    broadcasthost
    Geobop
    localhost
    XAMPP (which I'll try to delete)
    In the bottom window, Geobop and localhost both register 127.0.0.1 for ip_address, ./local for "serves."
    When I type http://localhost/ into my browser, it displays the standard Apache welcome. But when I type in http://Geobop/, it displays my ONLINE website, http://www.geobop.org/, rather than my local Geobop site.
    Any idea where I went wrong? Thanks.

    I think you hit the nail on the head. I recall having some problems regarding case on my PC, so I'll try changing my server alias, as you suggested. In the meantime, I got the following ping results:
    david-blomstroms-computer:/Users/davidblomstrom root# ping Geobop
    PING geobop (127.0.0.1): 56 data bytes
    64 bytes from 127.0.0.1: icmp_seq=0 ttl=64 time=0.093 ms
    64 bytes from 127.0.0.1: icmp_seq=1 ttl=64 time=0.075 ms
    64 bytes from 127.0.0.1: icmp_seq=2 ttl=64 time=0.081 ms
    64 bytes from 127.0.0.1: icmp_seq=3 ttl=64 time=0.084 ms
    64 bytes from 127.0.0.1: icmp_seq=4 ttl=64 time=0.087 ms
    64 bytes from 127.0.0.1: icmp_seq=5 ttl=64 time=0.080 ms
    64 bytes from 127.0.0.1: icmp_seq=6 ttl=64 time=0.086 ms
    64 bytes from 127.0.0.1: icmp_seq=7 ttl=64 time=0.069 ms
    64 bytes from 127.0.0.1: icmp_seq=8 ttl=64 time=0.082 ms
    64 bytes from 127.0.0.1: icmp_seq=9 ttl=64 time=0.087 ms
    64 bytes from 127.0.0.1: icmp_seq=10 ttl=64 time=0.088 ms
    ^C
    --- geobop ping statistics ---
    11 packets transmitted, 11 packets received, 0% packet loss
    round-trip min/avg/max/stddev = 0.069/0.083/0.093/0.006 ms
    So I think everything's coming together. Thanks again for all the tips.

  • Php5.2.5 not working with apache2.2.8 on solaris 9

    <html
    <body lang=EN-US style='tab-interval:.5in'>
    <div class=Section1>
    <p class=MsoNormal><span class=GramE>hi !</span><o:p></o:p></p>
    <p class=MsoNormal>I have compiled (without any problems) PHP5.2.5 AND
    apache2.2.8 with oci8 support, and apache shows the php5 module loaded but for
    some reason my <span class=SpellE>php</span> pages are not showing up , can you
    see what I am missing ? <o:p></o:p></p>
    <p class=MsoNormal><o:p> </o:p></p>
    <p class=MsoNormal><span class=GramE>thanks</span><o:p></o:p></p>
    <p class=MsoNormal><o:p> </o:p></p>
    <p class=MsoNormal><span class=GramE>all</span> below is done as root<o:p></o:p></p>
    <p class=MsoNormal><o:p> </o:p></p>
    <p class=MsoNormal>1) <span class=GramE>compile</span> apache2<o:p></o:p></p>
    <p class=MsoNormal><o:p> </o:p></p>
    <p class=MsoNormal><span class=SpellE><span class=GramE>cd</span></span> /opt/<span
    class=SpellE>staging_apache</span><o:p></o:p></p>
    <p class=MsoNormal><span class=SpellE><span class=GramE>untar</span></span>
    http_2.2.80.tar<o:p></o:p></p>
    <p class=MsoNormal><span class=SpellE><span class=GramE>cd</span></span>
    /opt/staging_apache/http_2.2.80<o:p></o:p></p>
    <p class=MsoNormal><o:p> </o:p></p>
    <p class=MsoNormal><o:p> </o:p></p>
    <p class=MsoNormal><span class=GramE>./</span>configure --prefix=/<span
    class=SpellE>usr</span>/local/apache --enable-module=so<span
    style='mso-spacerun:yes'>    </span>&lt;&lt;&lt; no errors<span
    style='mso-spacerun:yes'>  </span>here <o:p></o:p></p>
    <p class=MsoNormal><o:p> </o:p></p>
    <p class=MsoNormal><span class=GramE>make</span> <o:p></o:p></p>
    <p class=MsoNormal><o:p> </o:p></p>
    <p class=MsoNormal><span class=GramE>make</span> install<o:p></o:p></p>
    <p class=MsoNormal><o:p> </o:p></p>
    <p class=MsoNormal><o:p> </o:p></p>
    <p class=MsoNormal>2) <span class=GramE>compile</span> php5<o:p></o:p></p>
    <p class=MsoNormal><o:p> </o:p></p>
    <p class=MsoNormal><span class=SpellE><span class=GramE>cd</span></span> /opt/<span
    class=SpellE>staging_php</span><o:p></o:p></p>
    <p class=MsoNormal><span class=SpellE><span class=GramE>untar</span></span>
    php-5.2.5.tar<o:p></o:p></p>
    <p class=MsoNormal><o:p> </o:p></p>
    <p class=MsoNormal><span class=SpellE><span class=GramE>cd</span></span>
    /opt/staging_php/php-5.2.5<o:p></o:p></p>
    <p class=MsoNormal><o:p> </o:p></p>
    <p class=MsoNormal>-- define the following <span class=SpellE>logicals</span>. <o:p></o:p></p>
    <p class=MsoNormal><span style='mso-spacerun:yes'>       </span><o:p></o:p></p>
    <p class=MsoNormal>ORACLE_HOME=/u03/oracle/10203<o:p></o:p></p>
    <p class=MsoNormal><span class=GramE>export</span> ORACLE_HOME<o:p></o:p></p>
    <p class=MsoNormal>LIBPATH=$LIBPATH<span class=GramE>:$</span>ORACLE_HOME/lib<o:p></o:p></p>
    <p class=MsoNormal><span class=GramE>export</span> LIBPATH<o:p></o:p></p>
    <p class=MsoNormal>LD_LIBRARY_PATH=$ORACLE_HOME/<span class=SpellE>lib<span
    class=GramE>:$</span>ORACLE_HOME/rdbms/lib</span><o:p></o:p></p>
    <p class=MsoNormal><span class=GramE>export</span> LD_LIBRARY_PATH<o:p></o:p></p>
    <p class=MsoNormal><o:p> </o:p></p>
    <p class=MsoNormal><o:p> </o:p></p>
    <p class=MsoNormal>Invoking <span class=GramE>configure</span>:<o:p></o:p></p>
    <p class=MsoNormal>-------------------<o:p></o:p></p>
    <p class=MsoNormal>CFLAGS=&quot;$CFLAGS -DHAVE_LONG_LONG&quot;<o:p></o:p></p>
    <p class=MsoNormal><span class=GramE>export</span> CFLAGS<o:p></o:p></p>
    <p class=MsoNormal><o:p> </o:p></p>
    <p class=MsoNormal><span class=GramE>./</span>configure<span
    style='mso-spacerun:yes'>  </span>\<o:p></o:p></p>
    <p class=MsoNormal>--with-apxs2=/<span class=SpellE>usr/local/apache/bin/apxs</span>
    \<o:p></o:p></p>
    <p class=MsoNormal>--with-<span class=SpellE>ldap</span> \<o:p></o:p></p>
    <p class=MsoNormal>--with-oracle=/u03/oracle/10203 \<o:p></o:p></p>
    <p class=MsoNormal>--with-oci8=/u03/oracle/10203 \<o:p></o:p></p>
    <p class=MsoNormal>--with-<span class=SpellE>config</span>-file-path=/<span
    class=SpellE>usr/local/apache/php</span> \<o:p></o:p></p>
    <p class=MsoNormal>--prefix=/<span class=SpellE>usr/local/apache/php</span> \<o:p></o:p></p>
    <p class=MsoNormal>--without-<span class=SpellE>mysql</span><o:p></o:p></p>
    <p class=MsoNormal><o:p> </o:p></p>
    <p class=MsoNormal>Thank you for using PHP.<span style='mso-spacerun:yes'>    
    </span>&lt;&lt;&lt;&lt;&lt;&lt;&lt;&lt;&lt;&lt;&lt;&lt;&lt;&lt; <span
    class=SpellE><span class=GramE>php</span></span> compiled fine <o:p></o:p></p>
    <p class=MsoNormal><o:p> </o:p></p>
    <p class=MsoNormal>Notice: Following unknown configure options were used:<o:p></o:p></p>
    <p class=MsoNormal><o:p> </o:p></p>
    <p class=MsoNormal>--with-oracle=/u03/oracle/10203<o:p></o:p></p>
    <p class=MsoNormal><o:p> </o:p></p>
    <p class=MsoNormal>Check '<span class=GramE>./</span>configure --help' for available
    options<o:p></o:p></p>
    <p class=MsoNormal><o:p> </o:p></p>
    <p class=MsoNormal><o:p> </o:p></p>
    <p class=MsoNormal><span class=GramE>make</span><o:p></o:p></p>
    <p class=MsoNormal><o:p> </o:p></p>
    <p class=MsoNormal><span class=GramE>make</span> install<o:p></o:p></p>
    <p class=MsoNormal><o:p> </o:p></p>
    <p class=MsoNormal><o:p> </o:p></p>
    <p class=MsoNormal><o:p> </o:p></p>
    <p class=MsoNormal><span class=GramE># ./</span><span class=SpellE>httpd</span>
    -l<o:p></o:p></p>
    <p class=MsoNormal>Compiled in modules:<o:p></o:p></p>
    <p class=MsoNormal><span style='mso-spacerun:yes'>  </span><span class=SpellE>core.c</span><o:p></o:p></p>
    <p class=MsoNormal><span style='mso-spacerun:yes'>  </span><span class=SpellE>prefork.c</span><o:p></o:p></p>
    <p class=MsoNormal><span style='mso-spacerun:yes'>  </span><span class=SpellE>http_core.c</span><o:p></o:p></p>
    <p class=MsoNormal><span style='mso-spacerun:yes'>  </span><span class=SpellE>mod_so.c</span><o:p></o:p></p>
    <p class=MsoNormal><o:p> </o:p></p>
    <p class=MsoNormal>-- <span class=GramE>in</span> case of error otherwise not
    needed.<o:p></o:p></p>
    <p class=MsoNormal><o:p> </o:p></p>
    <p class=MsoNormal><o:p> </o:p></p>
    <p class=MsoNormal># <span class=SpellE><span class=GramE>httpd</span></span>
    -M<o:p></o:p></p>
    <p class=MsoNormal>Loaded Modules:<o:p></o:p></p>
    <p class=MsoNormal><span style='mso-spacerun:yes'> </span><span class=SpellE>core_module</span>
    (static)<o:p></o:p></p>
    <p class=MsoNormal><span style='mso-spacerun:yes'> </span><span class=SpellE>authn_file_module</span>
    (static)<o:p></o:p></p>
    <p class=MsoNormal><span style='mso-spacerun:yes'> </span><span class=SpellE>authn_default_module</span>
    (static)<o:p></o:p></p>
    <p class=MsoNormal><span style='mso-spacerun:yes'> </span><span class=SpellE>authz_host_module</span>
    (static)<o:p></o:p></p>
    <p class=MsoNormal><span style='mso-spacerun:yes'> </span><span class=SpellE>authz_groupfile_module</span>
    (static)<o:p></o:p></p>
    <p class=MsoNormal><span style='mso-spacerun:yes'> </span><span class=SpellE>authz_user_module</span>
    (static)<o:p></o:p></p>
    <p class=MsoNormal><span style='mso-spacerun:yes'> </span><span class=SpellE>authz_default_module</span>
    (static)<o:p></o:p></p>
    <p class=MsoNormal><span style='mso-spacerun:yes'> </span><span class=SpellE>auth_basic_module</span>
    (static)<o:p></o:p></p>
    <p class=MsoNormal><span style='mso-spacerun:yes'> </span><span class=SpellE>include_module</span>
    (static)<o:p></o:p></p>
    <p class=MsoNormal><span style='mso-spacerun:yes'> </span><span class=SpellE>filter_module</span>
    (static)<o:p></o:p></p>
    <p class=MsoNormal><span style='mso-spacerun:yes'> </span><span class=SpellE>log_config_module</span>
    (static)<o:p></o:p></p>
    <p class=MsoNormal><span style='mso-spacerun:yes'> </span><span class=SpellE>env_module</span>
    (static)<o:p></o:p></p>
    <p class=MsoNormal><span style='mso-spacerun:yes'> </span><span class=SpellE>setenvif_module</span>
    (static)<o:p></o:p></p>
    <p class=MsoNormal><span style='mso-spacerun:yes'> </span><span class=SpellE>mpm_prefork_module</span>
    (static)<o:p></o:p></p>
    <p class=MsoNormal><span style='mso-spacerun:yes'> </span><span class=SpellE>http_module</span>
    (static)<o:p></o:p></p>
    <p class=MsoNormal><span style='mso-spacerun:yes'> </span><span class=SpellE>mime_module</span>
    (static)<o:p></o:p></p>
    <p class=MsoNormal><span style='mso-spacerun:yes'> </span><span class=SpellE>status_module</span>
    (static)<o:p></o:p></p>
    <p class=MsoNormal><span style='mso-spacerun:yes'> </span><span class=SpellE>autoindex_module</span>
    (static)<o:p></o:p></p>
    <p class=MsoNormal><span style='mso-spacerun:yes'> </span><span class=SpellE>asis_module</span>
    (static)<o:p></o:p></p>
    <p class=MsoNormal><span style='mso-spacerun:yes'> </span><span class=SpellE>cgi_module</span>
    (static)<o:p></o:p></p>
    <p class=MsoNormal><span style='mso-spacerun:yes'> </span><span class=SpellE>negotiation_module</span>
    (static)<o:p></o:p></p>
    <p class=MsoNormal><span style='mso-spacerun:yes'> </span><span class=SpellE>dir_module</span>
    (static)<o:p></o:p></p>
    <p class=MsoNormal><span style='mso-spacerun:yes'> </span><span class=SpellE>actions_module</span>
    (static)<o:p></o:p></p>
    <p class=MsoNormal><span style='mso-spacerun:yes'> </span><span class=SpellE>userdir_module</span>
    (static)<o:p></o:p></p>
    <p class=MsoNormal><span style='mso-spacerun:yes'> </span><span class=SpellE>alias_module</span>
    (static)<o:p></o:p></p>
    <p class=MsoNormal><span style='mso-spacerun:yes'> </span><span class=SpellE>so_module</span>
    (static)<o:p></o:p></p>
    <p class=MsoNormal><span style='mso-spacerun:yes'> </span>php5_module
    (shared)<span style='mso-spacerun:yes'>  
    </span>&lt;&lt;&lt;&lt;&lt;&lt;&lt;&lt;&lt;&lt;&lt;&lt;&lt;&lt;&lt;&lt;&lt;&lt;&lt;&lt;&lt;
    php5 module is loaded<o:p></o:p></p>
    <p class=MsoNormal>Syntax OK<o:p></o:p></p>
    <p class=MsoNormal># <span class=GramE>which</span> <span class=SpellE>httpd</span><o:p></o:p></p>
    <p class=MsoNormal>/<span class=SpellE>usr/local/apache/bin/httpd</span><o:p></o:p></p>
    <p class=MsoNormal><o:p> </o:p></p>
    <p class=MsoNormal><o:p> </o:p></p>
    <p class=MsoNormal><o:p> </o:p></p>
    <p class=MsoNormal>&lt;<span class=GramE>html</span>&gt;<o:p></o:p></p>
    <p class=MsoNormal>&lt;<span class=GramE>head</span>&gt;<o:p></o:p></p>
    <p class=MsoNormal><span style='mso-tab-count:1'>            </span>&lt;<span
    class=GramE>title&gt;</span>PHP Test&lt;/title&gt;<o:p></o:p></p>
    <p class=MsoNormal><span style='mso-tab-count:1'>            </span>&lt;<span
    class=GramE>meta</span> http-equiv=&quot;Content-Type&quot;
    content=&quot;text/html; <span class=SpellE>charset</span>=ISO-8859-1&quot;&gt;<o:p></o:p></p>
    <p class=MsoNormal>&lt;/head&gt;<o:p></o:p></p>
    <p class=MsoNormal>&lt;<span class=GramE>body</span>&gt;<o:p></o:p></p>
    <p class=MsoNormal><span style='mso-tab-count:1'>            </span>&lt;h1&gt;PHP
    Test&lt;/h1&gt;<o:p></o:p></p>
    <p class=MsoNormal><span style='mso-tab-count:1'>            </span>&lt;p&gt;<o:p></o:p></p>
    <p class=MsoNormal><span style='mso-tab-count:1'>            </span>&lt;b&gt;An
    Example of PHP in Action&lt;/b&gt;&lt;<span class=SpellE>br</span> /&gt;<o:p></o:p></p>
    <p class=MsoNormal><span style='mso-tab-count:2'>                        </span><span
    class=GramE>&lt;?<span class=SpellE>php</span></span> echo &quot;The Current
    Date and Time is: &lt;<span class=SpellE>br</span>&gt;&quot;;<o:p></o:p></p>
    <p class=MsoNormal><span style='mso-tab-count:3'>                                    </span><span
    class=GramE>echo</span> date(&quot;<span class=SpellE>g:i</span> A l, F j
    Y.&quot;);?&gt;<o:p></o:p></p>
    <p class=MsoNormal><span style='mso-tab-count:1'>            </span>&lt;/p&gt;<o:p></o:p></p>
    <p class=MsoNormal><o:p> </o:p></p>
    <p class=MsoNormal><span style='mso-tab-count:1'>            </span>&lt;h2&gt;PHP
    Information&lt;/h2&gt;<o:p></o:p></p>
    <p class=MsoNormal><span style='mso-tab-count:1'>            </span>&lt;p&gt;<o:p></o:p></p>
    <p class=MsoNormal><span style='mso-tab-count:2'>                        </span><span
    class=GramE>&lt;?<span class=SpellE>php</span></span> <span class=SpellE>phpinfo</span>();
    ?&gt;<o:p></o:p></p>
    <p class=MsoNormal><span style='mso-tab-count:1'>            </span>&lt;/p&gt;<o:p></o:p></p>
    <p class=MsoNormal>&lt;/body&gt;<o:p></o:p></p>
    <p class=MsoNormal>&lt;/html&gt;<o:p></o:p></p>
    <p class=MsoNormal><o:p> </o:p></p>
    <p class=MsoNormal><span class=GramE>does</span> not give the <span
    class=SpellE>phpinfo</span> page.</p>
    </div>
    </body>
    </html>

    hi I got the php working and now can see the php pages, after i put the extensions=oci8.so .
    but the oci8 is not enabled still cause phpinfo is not showing it and i cant use oci8 calls and get an error.
    so iam trying to recompile apache with openssl and other options but its failing .
    its looking for files in /opt/apache2 directory where as I am installing it in /usr/local/apache .
    Making all in prefork
    find: cannot open /opt/apache2/httpd-2.2.8/include/ap_compat.h: No such file or
    directory
    find: cannot open /opt/apache2/httpd-2.2.8/include/ap_config_auto.h: No such fil
    e or directory
    find: cannot open /opt/apache2/httpd-2.2.8/include/ap_config.h: No such file or
    directory
    find: cannot open /opt/apache2/httpd-2.2.8/include/ap_config_layout.h: No such f
    ile or directory
    find: cannot open /opt/apache2/httpd-2.2.8/include/ap_listen.h: No such file or
    directory
    find: cannot open /opt/apache2/httpd-2.2.8/include/ap_mmn.h: No such file or dir
    ectory
    find: cannot open /opt/apache2/httpd-2.2.8/include/ap_mpm.h: No such file or dir
    ectory
    find: cannot open /opt/apache2/httpd-2.2.8/include/ap_provider.h: No such file o
    r directory
    find: cannot open /opt/apache2/httpd-2.2.8/include/ap_regex.h: No such file or d
    irectory
    find: cannot open /opt/apache2/httpd-2.2.8/include/ap_regkey.h: No such file or
    directory
    find: cannot open /opt/apache2/httpd-2.2.8/include/ap_release.h: No such file or
    directory
    find: cannot open /opt/apache2/httpd-2.2.8/include/http_config.h: No such file o
    r directory
    find: cannot open /opt/apache2/httpd-2.2.8/include/http_connection.h: No such fi
    le or directory
    find: cannot open /opt/apache2/httpd-2.2.8/include/http_core.h: No such file or
    directory

Maybe you are looking for

  • Photoshop CS5 12.1 crashing daily.

    PS, ID, and ILL all crash if they are left open for a long amount of time, i.e. one-half hour. It doesn't matter which program. I'm pasting my computer info and the latest crash log for help. Both PS and my system are up to date with the latest upgra

  • C540 wireless not working (horrible customer warranty support)

    Just spent the last 3 hours of my life doing 1) on a call with tech support unable to troubleshoot wireless networking 2)getting disconnected TWICE with no call backs even though you have my number 3) unable to call back into the system all lines are

  • CRM-ECC BP roles

    HI, I need to integrate CRM-ECC customer master data. I have the 'FI Customer' role in ECC, but I have not seen a similar BP role in CRM (that allows me to enter Company Code). Where can I find the matching BP roles between CRM-ECC? Any input is very

  • Combine PDF / Control View

    When I combine PDFs into a single PDF the default view is "page width".  How can I control this and force all pdfs to have "fit page" ?  Acrobat 9.5.5 is used.

  • SMS & Video split screen on IPad

    My Dad can't hear. He uses an ipad for skype. What are the steps to display the chat messages on the screen while he views the video? Is this possible? I haven't found a way to do it yet. Thanks for your help, mike