Assertion not working

I know assertion should not to be used in this case. But to clear the concept i have written the code. the code works fine with any value of integer i; I have no clue why this is happening. If assertion condition is false then there an AssertionError should be thrown
public class ABC {
      public static void main(String[] args) {
               int i=20;
              assert (i==0);
              System.out.println("Hello");
}

Thanks. You're welcome.
I thought by default assertion is enabled.Just the other way around.
http://java.sun.com/j2se/1.4.2/docs/guide/lang/assert.html#enable-disable

Similar Messages

  • Why do aria-live="assertive" not working in safari 6?

    I have a .Net Web Application where the requirement is to notify the user whenever there is an automatic change on the Page. For that I have used <div> tag with role="alert" and aria-live="assertive" attributes. The Feature is not working with safari 6. An already available discussion says the feature should work with Safari 6. Please refer link https://discussions.apple.com/message/19537778#19537778
    But it seems that the Fix is still not available with safari 6.
    Please suggest if something is missing in the implemenation or some alternate way or workaround available.

    Hey everyone,
    Did some more research, thanks to user dominic23, I found the answer.
    Quit and relaunch and Safari.
    Go to Safari Preferences > Security > Internet Plug-ins
    Make sure that the box next to ' Allow all other plug-ins'  it is cheked. 
    Also make sure that 'Allow Java'  is checked as well.
    Happy browsing!

  • Php include not working

    Good Afternoon.
    I am having a hard time trying to find what needs to be set to allow url
    include statments in php on Netware 6.5 sp3, php5.
    I know my code is correct after trying it on an external server, and it
    seems all other php coding works. Just not the http includes as shown
    below:
    <?php
    include ('http://your.website.here/filenamehere.php');
    ?>
    php.ini is posted below:
    [PHP]
    ; About php.ini ;
    ; This file controls many aspects of PHP's behavior. In order for PHP to
    ; read it, it must be named 'php.ini'. PHP looks for it in the current
    ; working directory, in the path designated by the environment variable
    ; PHPRC, and in the path that was defined in compile time (in that order).
    ; Under Windows, the compile-time path is the Windows directory. The
    ; path in which the php.ini file is looked for can be overridden using
    ; the -c argument in command line mode.
    ; The syntax of the file is extremely simple. Whitespace and Lines
    ; beginning with a semicolon are silently ignored (as you probably
    guessed).
    ; Section headers (e.g. [Foo]) are also silently ignored, even though
    ; they might mean something in the future.
    ; Directives are specified using the following syntax:
    ; directive = value
    ; Directive names are *case sensitive* - foo=bar is different from FOO=bar.
    ; The value can be a string, a number, a PHP constant (e.g. E_ALL or
    M_PI), one
    ; of the INI constants (On, Off, True, False, Yes, No and None) or an
    expression
    ; (e.g. E_ALL & ~E_NOTICE), or a quoted string ("foo").
    ; Expressions in the INI file are limited to bitwise operators and
    parentheses:
    ; | bitwise OR
    ; & bitwise AND
    ; ~ bitwise NOT
    ; ! boolean NOT
    ; Boolean flags can be turned on using the values 1, On, True or Yes.
    ; They can be turned off using the values 0, Off, False or No.
    ; An empty string can be denoted by simply not writing anything after the
    equal
    ; sign, or by using the None keyword:
    ; foo = ; sets foo to an empty string
    ; foo = none ; sets foo to an empty string
    ; foo = "none" ; sets foo to the string 'none'
    ; If you use constants in your value, and these constants belong to a
    ; dynamically loaded extension (either a PHP extension or a Zend
    extension),
    ; you may only use these constants *after* the line that loads the
    extension.
    ; About this file ;
    ; This is the recommended, PHP 5-style version of the php.ini-dist file.
    It
    ; sets some non standard settings, that make PHP more efficient, more
    secure,
    ; and encourage cleaner coding.
    ; The price is that with these settings, PHP may be incompatible with some
    ; applications, and sometimes, more difficult to develop with. Using this
    ; file is warmly recommended for production sites. As all of the changes
    from
    ; the standard settings are thoroughly documented, you can go over each
    one,
    ; and decide whether you want to use it or not.
    ; For general information about the php.ini file, please consult the
    php.ini-dist
    ; file, included in your PHP distribution.
    ; This file is different from the php.ini-dist file in the fact that it
    features
    ; different values for several directives, in order to improve
    performance, while
    ; possibly breaking compatibility with the standard out-of-the-box
    behavior of
    ; PHP. Please make sure you read what's different, and modify your scripts
    ; accordingly, if you decide to use this file instead.
    ; - register_globals = Off [Security, Performance]
    ; Global variables are no longer registered for input data (POST, GET,
    cookies,
    ; environment and other server variables). Instead of using $foo, you
    must use
    ; you can use $_REQUEST["foo"] (includes any variable that arrives
    through the
    ; request, namely, POST, GET and cookie variables), or use one of the
    specific
    ; $_GET["foo"], $_POST["foo"], $_COOKIE["foo"] or $_FILES["foo"],
    depending
    ; on where the input originates. Also, you can look at the
    ; import_request_variables() function.
    ; Note that register_globals is going to be depracated (i.e., turned
    off by
    ; default) in the next version of PHP, because it often leads to
    security bugs.
    ; Read http://php.net/manual/en/security.registerglobals.php for
    further
    ; information.
    ; - register_long_arrays = Off [Performance]
    ; Disables registration of the older (and deprecated) long predefined
    array
    ; variables ($HTTP_*_VARS). Instead, use the superglobals that were
    ; introduced in PHP 4.1.0
    ; - display_errors = Off [Security]
    ; With this directive set to off, errors that occur during the
    execution of
    ; scripts will no longer be displayed as a part of the script output,
    and thus,
    ; will no longer be exposed to remote users. With some errors, the
    error message
    ; content may expose information about your script, web server, or
    database
    ; server that may be exploitable for hacking. Production sites should
    have this
    ; directive set to off.
    ; - log_errors = On [Security]
    ; This directive complements the above one. Any errors that occur
    during the
    ; execution of your script will be logged (typically, to your server's
    error log,
    ; but can be configured in several ways). Along with setting
    display_errors to off,
    ; this setup gives you the ability to fully understand what may have
    gone wrong,
    ; without exposing any sensitive information to remote users.
    ; - output_buffering = 4096 [Performance]
    ; Set a 4KB output buffer. Enabling output buffering typically
    results in less
    ; writes, and sometimes less packets sent on the wire, which can often
    lead to
    ; better performance. The gain this directive actually yields greatly
    depends
    ; on which Web server you're working with, and what kind of scripts
    you're using.
    ; - register_argc_argv = Off [Performance]
    ; Disables registration of the somewhat redundant $argv and $argc
    global
    ; variables.
    ; - magic_quotes_gpc = off [Performance]
    ; Input data is no longer escaped with slashes so that it can be sent
    into
    ; SQL databases without further manipulation. Instead, you should use
    the
    ; function addslashes() on each input element you wish to send to a
    database.
    ; - variables_order = "GPCS" [Performance]
    ; The environment variables are not hashed into the $_ENV. To access
    ; environment variables, you can use getenv() instead.
    ; - error_reporting = E_ALL [Code Cleanliness, Security(?)]
    ; By default, PHP surpresses errors of type E_NOTICE. These error
    messages
    ; are emitted for non-critical errors, but that could be a symptom of
    a bigger
    ; problem. Most notably, this will cause error messages about the use
    ; of uninitialized variables to be displayed.
    ; - allow_call_time_pass_reference = Off [Code cleanliness]
    ; It's not possible to decide to force a variable to be passed by
    reference
    ; when calling a function. The PHP 4 style to do this is by making the
    ; function require the relevant argument by reference.
    ; Language Options ;
    ; Enable the PHP scripting language engine under Apache.
    engine = On
    ; Enable compatibility mode with Zend Engine 1 (PHP 4.x)
    zend.ze1_compatibility_mode = Off
    ; Allow the <? tag. Otherwise, only <?php and <script> tags are
    recognized.
    ; NOTE: Using short tags should be avoided when developing applications or
    ; libraries that are meant for redistribution, or deployment on PHP
    ; servers which are not under your control, because short tags may not
    ; be supported on the target server. For portable, redistributable code,
    ; be sure not to use short tags.
    short_open_tag = On
    ; Allow ASP-style <% %> tags.
    asp_tags = Off
    ; The number of significant digits displayed in floating point numbers.
    precision = 14
    ; Enforce year 2000 compliance (will cause problems with non-compliant
    browsers)
    y2k_compliance = On
    ; Output buffering allows you to send header lines (including cookies) even
    ; after you send body content, at the price of slowing PHP's output layer a
    ; bit. You can enable output buffering during runtime by calling the
    output
    ; buffering functions. You can also enable output buffering for all files
    by
    ; setting this directive to On. If you wish to limit the size of the
    buffer
    ; to a certain size - you can use a maximum number of bytes instead of
    'On', as
    ; a value for this directive (e.g., output_buffering=4096).
    output_buffering = 4096
    ; You can redirect all of the output of your scripts to a function. For
    ; example, if you set output_handler to "mb_output_handler", character
    ; encoding will be transparently converted to the specified encoding.
    ; Setting any output handler automatically turns on output buffering.
    ; Note: People who wrote portable scripts should not depend on this ini
    ; directive. Instead, explicitly set the output handler using
    ob_start().
    ; Using this ini directive may cause problems unless you know what
    script
    ; is doing.
    ; Note: You cannot use both "mb_output_handler" with "ob_iconv_handler"
    ; and you cannot use both "ob_gzhandler" and
    "zlib.output_compression".
    ; Note: output_handler must be empty if this is set 'On' !!!!
    ; Instead you must use zlib.output_handler.
    ;output_handler =
    ; Transparent output compression using the zlib library
    ; Valid values for this option are 'off', 'on', or a specific buffer size
    ; to be used for compression (default is 4KB)
    ; Note: Resulting chunk size may vary due to nature of compression. PHP
    ; outputs chunks that are few hundreds bytes each as a result of
    ; compression. If you prefer a larger chunk size for better
    ; performance, enable output_buffering in addition.
    ; Note: You need to use zlib.output_handler instead of the standard
    ; output_handler, or otherwise the output will be corrupted.
    zlib.output_compression = Off
    ; You cannot specify additional output handlers if zlib.output_compression
    ; is activated here. This setting does the same as output_handler but in
    ; a different order.
    ;zlib.output_handler =
    ; Implicit flush tells PHP to tell the output layer to flush itself
    ; automatically after every output block. This is equivalent to calling
    the
    ; PHP function flush() after each and every call to print() or echo() and
    each
    ; and every HTML block. Turning this option on has serious performance
    ; implications and is generally recommended for debugging purposes only.
    implicit_flush = off
    ; The unserialize callback function will be called (with the undefined
    class'
    ; name as parameter), if the unserializer finds an undefined class
    ; which should be instanciated.
    ; A warning appears if the specified function is not defined, or if the
    ; function doesn't include/implement the missing class.
    ; So only set this entry, if you really want to implement such a
    ; callback-function.
    unserialize_callback_func=
    ; When floats & doubles are serialized store serialize_precision
    significant
    ; digits after the floating point. The default value ensures that when
    floats
    ; are decoded with unserialize, the data will remain the same.
    serialize_precision = 100
    ; Whether to enable the ability to force arguments to be passed by
    reference
    ; at function call time. This method is deprecated and is likely to be
    ; unsupported in future versions of PHP/Zend. The encouraged method of
    ; specifying which arguments should be passed by reference is in the
    function
    ; declaration. You're encouraged to try and turn this option Off and make
    ; sure your scripts work properly with it in order to ensure they will work
    ; with future versions of the language (you will receive a warning each
    time
    ; you use this feature, and the argument will be passed by value instead
    of by
    ; reference).
    allow_call_time_pass_reference = Off
    ; Safe Mode
    safe_mode = off
    ; By default, Safe Mode does a UID compare check when
    ; opening files. If you want to relax this to a GID compare,
    ; then turn on safe_mode_gid.
    safe_mode_gid = Off
    ; When safe_mode is on, UID/GID checks are bypassed when
    ; including files from this directory and its subdirectories.
    ; (directory must also be in include_path or full path must
    ; be used when including)
    safe_mode_include_dir =
    ; When safe_mode is on, only executables located in the safe_mode_exec_dir
    ; will be allowed to be executed via the exec family of functions.
    safe_mode_exec_dir = "sys:/tmp"
    ; Setting certain environment variables may be a potential security breach.
    ; This directive contains a comma-delimited list of prefixes. In Safe
    Mode,
    ; the user may only alter environment variables whose names begin with the
    ; prefixes supplied here. By default, users will only be able to set
    ; environment variables that begin with PHP_ (e.g. PHP_FOO=BAR).
    ; Note: If this directive is empty, PHP will let the user modify ANY
    ; environment variable!
    safe_mode_allowed_env_vars = PHP_
    ; This directive contains a comma-delimited list of environment variables
    that
    ; the end user won't be able to change using putenv(). These variables
    will be
    ; protected even if safe_mode_allowed_env_vars is set to allow to change
    them.
    safe_mode_protected_env_vars = LD_LIBRARY_PATH
    ; open_basedir, if set, limits all file operations to the defined directory
    ; and below. This directive makes most sense if used in a per-directory
    ; or per-virtualhost web server configuration file. This directive is
    ; *NOT* affected by whether Safe Mode is turned On or Off.
    ; By default this is also set to "sys:/tmp". This is actually the value
    that is
    ; set for the below mentioned "upload_tmp_dir" directive. If
    "upload_tmp_dir" is
    ; changed, change the same for "open_basedir" also. This is done to allow
    ; phpMyAdmin application users to execute SQL commands through an SQL file.
    open_basedir = ".;sys:/tmp"
    ; This directive allows you to disable certain functions for security
    reasons.
    ; It receives a comma-delimited list of function names. This directive is
    ; *NOT* affected by whether Safe Mode is turned On or Off.
    disable_functions =
    ; This directive allows you to disable certain classes for security
    reasons.
    ; It receives a comma-delimited list of class names. This directive is
    ; *NOT* affected by whether Safe Mode is turned On or Off.
    disable_classes =
    ; Colors for Syntax Highlighting mode. Anything that's acceptable in
    ; <font color="??????"> would work.
    ;highlight.string = #DD0000
    ;highlight.comment = #FF9900
    ;highlight.keyword = #007700
    ;highlight.bg = #FFFFFF
    ;highlight.default = #0000BB
    ;highlight.html = #000000
    ; Misc
    ; Decides whether PHP may expose the fact that it is installed on the
    server
    ; (e.g. by adding its signature to the Web server header). It is no
    security
    ; threat in any way, but it makes it possible to determine whether you use
    PHP
    ; on your server or not.
    expose_php = On
    ; Resource Limits ;
    max_execution_time = 30 ; Maximum execution time of each script, in
    seconds
    max_input_time = 60 ; Maximum amount of time each script may spend parsing
    request data
    memory_limit = 64M ; Maximum amount of memory a script may consume
    (8MB)
    ; Error handling and logging ;
    ; error_reporting is a bit-field. Or each number up to get desired error
    ; reporting level
    ; E_ALL - All errors and warnings (doesn't include E_STRICT)
    ; E_ERROR - fatal run-time errors
    ; E_WARNING - run-time warnings (non-fatal errors)
    ; E_PARSE - compile-time parse errors
    ; E_NOTICE - run-time notices (these are warnings which often
    result
    ; from a bug in your code, but it's possible that it
    was
    ; intentional (e.g., using an uninitialized variable
    and
    ; relying on the fact it's automatically initialized
    to an
    ; empty string)
    ; E_STRICT - run-time notices, enable to have PHP suggest changes
    ; to your code which will ensure the best
    interoperability
    ; and forward compatibility of your code
    ; E_CORE_ERROR - fatal errors that occur during PHP's initial startup
    ; E_CORE_WARNING - warnings (non-fatal errors) that occur during PHP's
    ; initial startup
    ; E_COMPILE_ERROR - fatal compile-time errors
    ; E_COMPILE_WARNING - compile-time warnings (non-fatal errors)
    ; E_USER_ERROR - user-generated error message
    ; E_USER_WARNING - user-generated warning message
    ; E_USER_NOTICE - user-generated notice message
    ; Examples:
    ; - Show all errors, except for notices and coding standards warnings
    ;error_reporting = E_ALL & ~E_NOTICE & ~E_STRICT
    ; - Show all errors, except for notices
    ;error_reporting = E_ALL & ~E_NOTICE
    ; - Show only errors
    ;error_reporting = E_COMPILE_ERROR|E_ERROR|E_CORE_ERROR
    ; - Show all errors
    error_reporting = E_ALL
    ; Print out errors (as a part of the output). For production web sites,
    ; you're strongly encouraged to turn this feature off, and use error
    logging
    ; instead (see below). Keeping display_errors enabled on a production web
    site
    ; may reveal security information to end users, such as file paths on your
    Web
    ; server, your database schema or other information.
    display_errors = Off
    ; Even when display_errors is on, errors that occur during PHP's startup
    ; sequence are not displayed. It's strongly recommended to keep
    ; display_startup_errors off, except for when debugging.
    display_startup_errors = Off
    ; Log errors into a log file (server-specific log, stderr, or error_log
    (below))
    ; As stated above, you're strongly advised to use error logging in place of
    ; error displaying on production web sites.
    log_errors = On
    ; Set maximum length of log_errors. In error_log information about the
    source is
    ; added. The default is 1024 and 0 allows to not apply any maximum length
    at all.
    log_errors_max_len = 1024
    ; Do not log repeated messages. Repeated errors must occur in same file on
    same
    ; line until ignore_repeated_source is set true.
    ignore_repeated_errors = Off
    ; Ignore source of message when ignoring repeated messages. When this
    setting
    ; is On you will not log errors with repeated messages from different
    files or
    ; sourcelines.
    ignore_repeated_source = Off
    ; If this parameter is set to Off, then memory leaks will not be shown (on
    ; stdout or in the log). This has only effect in a debug compile, and if
    ; error reporting includes E_WARNING in the allowed list
    report_memleaks = On
    ; Store the last error/warning message in $php_errormsg (boolean).
    track_errors = Off
    ; Disable the inclusion of HTML tags in error messages.
    ; Note: Never use this feature for production boxes.
    ;html_errors = Off
    ; If html_errors is set On PHP produces clickable error messages that
    direct
    ; to a page describing the error or function causing the error in detail.
    ; You can download a copy of the PHP manual from
    http://www.php.net/docs.php
    ; and change docref_root to the base URL of your local copy including the
    ; leading '/'. You must also specify the file extension being used
    including
    ; the dot.
    ; Note: Never use this feature for production boxes.
    ;docref_root = "/phpmanual/"
    ;docref_ext = .html
    ; String to output before an error message.
    ;error_prepend_string = "<font color=ff0000>"
    ; String to output after an error message.
    ;error_append_string = "</font>"
    ; Log errors to specified file.
    error_log = "sys:/php5/error.log"
    ; Log errors to syslog (Event Log on NT, not valid in Windows 95).
    ;error_log = syslog
    ; Data Handling ;
    ; Note - track_vars is ALWAYS enabled as of PHP 4.0.3
    ; The separator used in PHP generated URLs to separate arguments.
    ; Default is "&".
    ;arg_separator.output = "&amp;"
    ; List of separator(s) used by PHP to parse input URLs into variables.
    ; Default is "&".
    ; NOTE: Every character in this directive is considered as separator!
    ;arg_separator.input = ";&"
    ; This directive describes the order in which PHP registers GET, POST,
    Cookie,
    ; Environment and Built-in variables (G, P, C, E & S respectively, often
    ; referred to as EGPCS or GPC). Registration is done from left to right,
    newer
    ; values override older values.
    variables_order = "GPCS"
    ; Whether or not to register the EGPCS variables as global variables. You
    may
    ; want to turn this off if you don't want to clutter your scripts' global
    scope
    ; with user data. This makes most sense when coupled with track_vars - in
    which
    ; case you can access all of the GPC variables through the $HTTP_*_VARS[],
    ; variables.
    ; You should do your best to write your scripts so that they do not require
    ; register_globals to be on; Using form variables as globals can easily
    lead
    ; to possible security problems, if the code is not very well thought of.
    register_globals = Off
    ; Whether or not to register the old-style input arrays, HTTP_GET_VARS
    ; and friends. If you're not using them, it's recommended to turn them
    off,
    ; for performance reasons.
    register_long_arrays = On
    ; This directive tells PHP whether to declare the argv&argc variables (that
    ; would contain the GET information). If you don't use these variables,
    you
    ; should turn it off for increased performance.
    register_argc_argv = Off
    ; Maximum size of POST data that PHP will accept.
    post_max_size = 8M
    ; Magic quotes
    ; Magic quotes for incoming GET/POST/Cookie data.
    magic_quotes_gpc = off
    ; Magic quotes for runtime-generated data, e.g. data from SQL, from
    exec(), etc.
    magic_quotes_runtime = off
    ; Use Sybase-style magic quotes (escape ' with '' instead of ').
    magic_quotes_sybase = Off
    ; Automatically add files before or after any PHP document.
    auto_prepend_file =
    auto_append_file =
    ; As of 4.0b4, PHP always outputs a character encoding by default in
    ; the Content-type: header. To disable sending of the charset, simply
    ; set it to be empty.
    ; PHP's built-in default is text/html
    default_mimetype = "text/html"
    ;default_charset = "iso-8859-1"
    ; Always populate the $HTTP_RAW_POST_DATA variable.
    ;always_populate_raw_post_data = On
    ; Paths and Directories ;
    ; UNIX: "/path1:/path2"
    ;include_path = ".:/php/includes"
    ; Windows: "path1;path2"
    ;include_path = ".;c:phpincludes"
    ; NetWare
    include_path = ".;sys:/php5/includes"
    ; The root of the PHP pages, used only if nonempty.
    ; if PHP was not compiled with FORCE_REDIRECT, you SHOULD set doc_root
    ; if you are running php as a CGI under any web server (other than IIS)
    ; see documentation for security issues. The alternate is to use the
    ; cgi.force_redirect configuration below.
    doc_root =
    ; The directory under which PHP opens the script using /~username used only
    ; if nonempty.
    user_dir =
    ; Directory in which the loadable extensions (modules) reside.
    extension_dir = sys:/php5/ext
    ; Whether or not to enable the dl() function. The dl() function does NOT
    work
    ; properly in multithreaded servers, such as IIS or Zeus, and is
    automatically
    ; disabled on them.
    enable_dl = On
    ; cgi.force_redirect is necessary to provide security running PHP as a CGI
    under
    ; most web servers. Left undefined, PHP turns this on by default. You can
    ; turn it off here AT YOUR OWN RISK
    ; **You CAN safely turn this off for IIS, in fact, you MUST.**
    ; cgi.force_redirect = 1
    ; if cgi.nph is enabled it will force cgi to always sent Status: 200 with
    ; every request.
    ; cgi.nph = 1
    ; if cgi.force_redirect is turned on, and you are not running under Apache
    or Netscape
    ; (iPlanet) web servers, you MAY need to set an environment variable name
    that PHP
    ; will look for to know it is OK to continue execution. Setting this
    variable MAY
    ; cause security issues, KNOW WHAT YOU ARE DOING FIRST.
    ; cgi.redirect_status_env = ;
    ; FastCGI under IIS (on WINNT based OS) supports the ability to impersonate
    ; security tokens of the calling client. This allows IIS to define the
    ; security context that the request runs under. mod_fastcgi under Apache
    ; does not currently support this feature (03/17/2002)
    ; Set to 1 if running under IIS. Default is zero.
    ; fastcgi.impersonate = 1;
    ; cgi.rfc2616_headers configuration option tells PHP what type of headers
    to
    ; use when sending HTTP response code. If it's set 0 PHP sends Status:
    header that
    ; is supported by Apache. When this option is set to 1 PHP will send
    ; RFC2616 compliant header.
    ; Default is zero.
    ;cgi.rfc2616_headers = 0
    ; File Uploads ;
    ; Whether to allow HTTP file uploads.
    file_uploads = On
    ; Temporary directory for HTTP uploaded files (will use system default if
    not
    ; specified).
    upload_tmp_dir = sys:/tmp
    ; Maximum allowed size for uploaded files.
    upload_max_filesize = 100M
    ; Fopen wrappers ;
    ; Whether to allow the treatment of URLs (like http:// or ftp://) as files.
    allow_url_fopen = On
    ; Define the anonymous ftp password (your email address)
    ;from="[email protected]"
    ; Define the User-Agent string
    ;user_agent="PHP"
    ; Default timeout for socket based streams (seconds)
    default_socket_timeout = 60
    ; If your scripts have to deal with files from Macintosh systems,
    ; or you are running on a Mac and need to deal with files from
    ; unix or win32 systems, setting this flag will cause PHP to
    ; automatically detect the EOL character in those files so that
    ; fgets() and file() will work regardless of the source of the file.
    ; auto_detect_line_endings = Off
    ; Dynamic Extensions ;
    ; If you wish to have an extension loaded automatically, use the following
    ; syntax:
    ; extension=modulename.extension
    ; For example, on Windows:
    ; extension=msql.dll
    ; ... or under UNIX:
    ; extension=msql.so
    ; Note that it should be the name of the module only; no directory
    information
    ; needs to go here. Specify the location of the extension with the
    ; extension_dir directive above.
    ;Windows Extensions
    ;Note that ODBC support is built in, so no dll is needed for it.
    ;extension=php_bz2.dll
    ;extension=php_cpdf.dll
    ;extension=php_curl.dll
    ;extension=php_dba.dll
    ;extension=php_dbase.dll
    ;extension=php_dbx.dll
    ;extension=php_exif.dll
    ;extension=php_fdf.dll
    ;extension=php_filepro.dll
    ;extension=php_gd2.dll
    ;extension=php_gettext.dll
    ;extension=php_ifx.dll
    ;extension=php_iisfunc.dll
    ;extension=php_imap.dll
    ;extension=php_interbase.dll
    ;extension=php_java.dll
    ;extension=php_ldap.dll
    ;extension=php_mbstring.dll
    ;extension=php_mcrypt.dll
    ;extension=php_mhash.dll
    ;extension=php_mime_magic.dll
    ;extension=php_ming.dll
    ;extension=php_mssql.dll
    ;extension=php_msql.dll
    ;extension=php_mysql.dll
    ;extension=php_oci8.dll
    ;extension=php_openssl.dll
    ;extension=php_oracle.dll
    ;extension=php_pdf.dll
    ;extension=php_pgsql.dll
    ;extension=php_shmop.dll
    ;extension=php_snmp.dll
    ;extension=php_sockets.dll
    ;extension=php_sybase_ct.dll
    ;extension=php_tidy.dll
    ;extension=php_w32api.dll
    ;extension=php_xmlrpc.dll
    ;extension=php_xsl.dll
    ;extension=php_yaz.dll
    ;extension=php_zip.dll
    ;NetWare Extensions
    extension=php_ldap.nlm
    extension=phpmysql.nlm
    extension=php2ucs.nlm
    extension=php_xml.nlm
    extension=php_ossl.nlm
    ; Module Settings ;
    [Syslog]
    ; Whether or not to define the various syslog variables (e.g. $LOG_PID,
    ; $LOG_CRON, etc.). Turning it off is a good idea performance-wise. In
    ; runtime, you can define these variables by calling
    define_syslog_variables().
    define_syslog_variables = Off
    [mail function]
    ; For Win32 only.
    ;SMTP =
    ;smtp_port = 25
    ; For Win32 only.
    ; sendmail_from =
    ; For Unix only. You may supply arguments as well (default: "sendmail -t
    -i").
    ;sendmail_path =
    ; Force the addition of the specified parameters to be passed as extra
    parameters
    ; to the sendmail binary. These parameters will always replace the value
    of
    ; the 5th parameter to mail(), even in safe mode.
    ;mail.force_extra_parameters =
    [SQL]
    sql.safe_mode = Off
    [ODBC]
    ;odbc.default_db = Not yet implemented
    ;odbc.default_user = Not yet implemented
    ;odbc.default_pw = Not yet implemented
    ; Allow or prevent persistent links.
    odbc.allow_persistent = On
    ; Check that a connection is still valid before reuse.
    odbc.check_persistent = On
    ; Maximum number of persistent links. -1 means no limit.
    odbc.max_persistent = -1
    ; Maximum number of links (persistent + non-persistent). -1 means no
    limit.
    odbc.max_links = -1
    ; Handling of LONG fields. Returns number of bytes to variables. 0 means
    ; passthru.
    odbc.defaultlrl = 4096
    ; Handling of binary data. 0 means passthru, 1 return as is, 2 convert to
    char.
    ; See the documentation on odbc_binmode and odbc_longreadlen for an
    explanation
    ; of uodbc.defaultlrl and uodbc.defaultbinmode
    odbc.defaultbinmode = 1
    [MySQL]
    ; Allow or prevent persistent links.
    mysql.allow_persistent = On
    ; Maximum number of persistent links. -1 means no limit.
    mysql.max_persistent = -1
    ; Maximum number of links (persistent + non-persistent). -1 means no
    limit.
    mysql.max_links = -1
    ; Default port number for mysql_connect(). If unset, mysql_connect() will
    use
    ; the $MYSQL_TCP_PORT or the mysql-tcp entry in /etc/services or the
    ; compile-time value defined MYSQL_PORT (in that order). Win32 will only
    look
    ; at MYSQL_PORT.
    mysql.default_port =
    ; Default socket name for local MySQL connects. If empty, uses the
    built-in
    ; MySQL defaults.
    mysql.default_socket =
    ; Default host for mysql_connect() (doesn't apply in safe mode).
    mysql.default_host =
    ; Default user for mysql_connect() (doesn't apply in safe mode).
    mysql.default_user =
    ; Default password for mysql_connect() (doesn't apply in safe mode).
    ; Note that this is generally a *bad* idea to store passwords in this file.
    ; *Any* user with PHP access can run 'echo
    get_cfg_var("mysql.default_password")
    ; and reveal this password! And of course, any users with read access to
    this
    ; file will be able to reveal the password as well.
    mysql.default_password =
    ; Maximum time (in secondes) for connect timeout. -1 means no limit
    mysql.connect_timeout = 60
    ; Trace mode. When trace_mode is active (=On), warnings for table/index
    scans and
    ; SQL-Errors will be displayed.
    mysql.trace_mode = Off
    [MySQLI]
    ; Maximum number of links. -1 means no limit.
    mysqli.max_links = -1
    ; Default port number for mysqli_connect(). If unset, mysqli_connect()
    will use
    ; the $MYSQL_TCP_PORT or the mysql-tcp entry in /etc/services or the
    ; compile-time value defined MYSQL_PORT (in that order). Win32 will only
    look
    ; at MYSQL_PORT.
    mysqli.default_port = 3306
    ; Default socket name for local MySQL connects. If empty, uses the
    built-in
    ; MySQL defaults.
    mysqli.default_socket =
    ; Default host for mysql_connect() (doesn't apply in safe mode).
    mysqli.default_host =
    ; Default user for mysql_connect() (doesn't apply in safe mode).
    mysqli.default_user =
    ; Default password for mysqli_connect() (doesn't apply in safe mode).
    ; Note that this is generally a *bad* idea to store passwords in this file.
    ; *Any* user with PHP access can run 'echo
    get_cfg_var("mysqli.default_password")
    ; and reveal this password! And of course, any users with read access to
    this
    ; file will be able to reveal the password as well.
    mysqli.default_password =
    ; Allow or prevent reconnect
    mysqli.reconnect = Off
    [mSQL]
    ; Allow or prevent persistent links.
    msql.allow_persistent = On
    ; Maximum number of persistent links. -1 means no limit.
    msql.max_persistent = -1
    ; Maximum number of links (persistent+non persistent). -1 means no limit.
    msql.max_links = -1
    [PostgresSQL]
    ; Allow or prevent persistent links.
    pgsql.allow_persistent = On
    ; Detect broken persistent links always with pg_pconnect().
    ; Auto reset feature requires a little overheads.
    pgsql.auto_reset_persistent = Off
    ; Maximum number of persistent links. -1 means no limit.
    pgsql.max_persistent = -1
    ; Maximum number of links (persistent+non persistent). -1 means no limit.
    pgsql.max_links = -1
    ; Ignore PostgreSQL backends Notice message or not.
    ; Notice message logging require a little overheads.
    pgsql.ignore_notice = 0
    ; Log PostgreSQL backends Noitce message or not.
    ; Unless pgsql.ignore_notice=0, module cannot log notice message.
    pgsql.log_notice = 0
    [Sybase]
    ; Allow or prevent persistent links.
    sybase.allow_persistent = On
    ; Maximum number of persistent links. -1 means no limit.
    sybase.max_persistent = -1
    ; Maximum number of links (persistent + non-persistent). -1 means no
    limit.
    sybase.max_links = -1
    ;sybase.interface_file = "/usr/sybase/interfaces"
    ; Minimum error severity to display.
    sybase.min_error_severity = 10
    ; Minimum message severity to display.
    sybase.min_message_severity = 10
    ; Compatability mode with old versions of PHP 3.0.
    ; If on, this will cause PHP to automatically assign types to results
    according
    ; to their Sybase type, instead of treating them all as strings. This
    ; compatability mode will probably not stay around forever, so try applying
    ; whatever necessary changes to your code, and turn it off.
    sybase.compatability_mode = Off
    [Sybase-CT]
    ; Allow or prevent persistent links.
    sybct.allow_persistent = On
    ; Maximum number of persistent links. -1 means no limit.
    sybct.max_persistent = -1
    ; Maximum number of links (persistent + non-persistent). -1 means no
    limit.
    sybct.max_links = -1
    ; Minimum server message severity to display.
    sybct.min_server_severity = 10
    ; Minimum client message severity to display.
    sybct.min_client_severity = 10
    [dbx]
    ; returned column names can be converted for compatibility reasons
    ; possible values for dbx.colnames_case are
    ; "unchanged" (default, if not set)
    ; "lowercase"
    ; "uppercase"
    ; the recommended default is either upper- or lowercase, but
    ; unchanged is currently set for backwards compatibility
    dbx.colnames_case = "lowercase"
    [bcmath]
    ; Number of decimal digits for all bcmath functions.
    bcmath.scale = 0
    [browscap]
    ;browscap = extra/browscap.ini
    [Informix]
    ; Default host for ifx_connect() (doesn't apply in safe mode).
    ifx.default_host =
    ; Default user for ifx_connect() (doesn't apply in safe mode).
    ifx.default_user =
    ; Default password for ifx_connect() (doesn't apply in safe mode).
    ifx.default_password =
    ; Allow or prevent persistent links.
    ifx.allow_persistent = On
    ; Maximum number of persistent links. -1 means no limit.
    ifx.max_persistent = -1
    ; Maximum number of links (persistent + non-persistent). -1 means no
    limit.
    ifx.max_links = -1
    ; If on, select statements return the contents of a text blob instead of
    its id.
    ifx.textasvarchar = 0
    ; If on, select statements return the contents of a byte blob instead of
    its id.
    ifx.byteasvarchar = 0
    ; Trailing blanks are stripped from fixed-length char columns. May help
    the
    ; life of Informix SE users.
    ifx.charasvarchar = 0
    ; If on, the contents of text and byte blobs are dumped to a file instead
    of
    ; keeping them in memory.
    ifx.blobinfile = 0
    ; NULL's are returned as empty strings, unless this is set to 1. In that
    case,
    ; NULL's are returned as string 'NULL'.
    ifx.nullformat = 0
    [Session]
    ; Handler used to store/retrieve data.
    session.save_handler = files
    ; Argument passed to save_handler. In the case of files, this is the path
    ; where data files are stored. Note: Windows users have to change this
    ; variable in order to use PHP's session functions.
    ; As of PHP 4.0.1, you can define the path as:
    ; session.save_path = "N;/path"
    ; where N is an integer. Instead of storing all the session files in
    ; /path, what this will do is use subdirectories N-levels deep, and
    ; store the session data in those directories. This is useful if you
    ; or your OS have problems with lots of files in one directory, and is
    ; a more efficient layout for servers that handle lots of sessions.
    ; NOTE 1: PHP will not create this directory structure automatically.
    ; You can use the script in the ext/session dir for that purpose.
    ; NOTE 2: See the section on garbage collection below if you choose to
    ; use subdirectories for session storage
    ; The file storage module creates files using mode 600 by default.
    ; You can change that by using
    ; session.save_path = "N;MODE;/path"
    ; where MODE is the octal representation of the mode. Note that this
    ; does not overwrite the process's umask.
    ;session.save_path = "/tmp"
    session.save_path = sys:/php5/sessiondata
    ; Whether to use cookies.
    session.use_cookies = 1
    ; This option enables administrators to make their users invulnerable to
    ; attacks which involve passing session ids in URLs; defaults to 0.
    ; session.use_only_cookies = 1
    ; Name of the session (used as cookie name).
    session.name = PHPSESSID
    ; Initialize session on request startup.
    session.auto_start = 0
    ; Lifetime in seconds of cookie or, if 0, until browser is restarted.
    session.cookie_lifetime = 0
    ; The path for which the cookie is valid.
    session.cookie_path = /
    ; The domain for which the cookie is valid.
    session.cookie_domain =
    ; Handler used to serialize data. php is the standard serializer of PHP.
    session.serialize_handler = php
    ; Define the probability that the 'garbage collection' process is started
    ; on every session initialization.
    ; The probability is calculated by using gc_probability/gc_divisor,
    ; e.g. 1/100 means there is a 1% chance that the GC process starts
    ; on each request.
    session.gc_probability = 1
    session.gc_divisor = 1000
    ; After this number of seconds, stored data will be seen as 'garbage' and
    ; cleaned up by the garbage collection process.
    session.gc_maxlifetime = 1440
    ; NOTE: If you are using the subdirectory option for storing session files
    ; (see session.save_path above), then garbage collection does *not*
    ; happen automatically. You will need to do your own garbage
    ; collection through a shell script, cron entry, or some other
    method.
    ; For example, the following script would is the equivalent of
    ; setting session.gc_maxlifetime to 1440 (1440 seconds = 24 minutes):
    ; cd /path/to/sessions; find -cmin +24 | xargs rm
    ; PHP 4.2 and less have an undocumented feature/bug that allows you to
    ; to initialize a session variable in the global scope, albeit
    register_globals
    ; is disabled. PHP 4.3 and later will warn you, if this feature is used.
    ; You can disable the feature and the warning separately. At this time,
    ; the warning is only displayed, if bug_compat_42 is enabled.
    session.bug_compat_42 = 0
    session.bug_compat_warn = 0
    ; Check HTTP Referer to invalidate externally stored URLs containing ids.
    ; HTTP_REFERER has to contain this substring for the session to be
    ; considered as valid.
    session.referer_check =
    ; How many bytes to read from the file.
    session.entropy_length = 0
    ; Specified here to create the session id.
    session.entropy_file =
    ;session.entropy_length = 16
    ;session.entropy_file = /dev/urandom
    ; Set to {nocache,private,public,} to determine HTTP caching aspects
    ; or leave this empty to avoid sending anti-caching headers.
    session.cache_limiter = nocache
    ; Document expires after n minutes.
    session.cache_expire = 180
    ; trans sid support is disabled by default.
    ; Use of trans sid may risk your users security.
    ; Use this option with caution.
    ; - User may send URL contains active session ID
    ; to other person via. email/irc/etc.
    ; - URL that contains active session ID may be stored
    ; in publically accessible computer.
    ; - User may access your site with the same session ID
    ; always using URL stored in browser's history or bookmarks.
    session.use_trans_sid = 0
    ; Select a hash function
    ; 0: MD5 (128 bits)
    ; 1: SHA-1 (160 bits)
    session.hash_function = 0
    ; Define how many bits are stored in each character when converting
    ; the binary hash data to something readable.
    ; 4 bits: 0-9, a-f
    ; 5 bits: 0-9, a-v
    ; 6 bits: 0-9, a-z, A-Z, "-", ","
    session.hash_bits_per_character = 5
    ; The URL rewriter will look for URLs in a defined set of HTML tags.
    ; form/fieldset are special; if you include them here, the rewriter will
    ; add a hidden <input> field with the info which is otherwise appended
    ; to URLs. If you want XHTML conformity, remove the form entry.
    ; Note that all valid entries require a "=", even if no value follows.
    url_rewriter.tags = "a=href,area=href,frame=src,input=src,form=fakeent ry"
    [MSSQL]
    ; Allow or prevent persistent links.
    mssql.allow_persistent = On
    ; Maximum number of persistent links. -1 means no limit.
    mssql.max_persistent = -1
    ; Maximum number of links (persistent+non persistent). -1 means no limit.
    mssql.max_links = -1
    ; Minimum error severity to display.
    mssql.min_error_severity = 10
    ; Minimum message severity to display.
    mssql.min_message_severity = 10
    ; Compatability mode with old versions of PHP 3.0.
    mssql.compatability_mode = Off
    ; Connect timeout
    ;mssql.connect_timeout = 5
    ; Query timeout
    ;mssql.timeout = 60
    ; Valid range 0 - 2147483647. Default = 4096.
    ;mssql.textlimit = 4096
    ; Valid range 0 - 2147483647. Default = 4096.
    ;mssql.textsize = 4096
    ; Limits the number of records in each batch. 0 = all records in one
    batch.
    ;mssql.batchsize = 0
    ; Specify how datetime and datetim4 columns are returned
    ; On => Returns data converted to SQL server settings
    ; Off => Returns values as YYYY-MM-DD hh:mm:ss
    ;mssql.datetimeconvert = On
    ; Use NT authentication when connecting to the server
    mssql.secure_connection = Off
    ; Specify max number of processes. Default = 25
    ;mssql.max_procs = 25
    [Assertion]
    ; Assert(expr); active by default.
    ;assert.active = On
    ; Issue a PHP warning for each failed assertion.
    ;assert.warning = On
    ; Don't bail out by default.
    ;assert.bail = Off
    ; User-function to be called if an assertion fails.
    ;assert.callback = 0
    ; Eval the expression with current error_reporting(). Set to true if you
    want
    ; error_reporting(0) around the eval().
    ;assert.quiet_eval = 0
    [Ingres II]
    ; Allow or prevent persistent links.
    ingres.allow_persistent = On
    ; Maximum number of persistent links. -1 means no limit.
    ingres.max_persistent = -1
    ; Maximum number of links, including persistents. -1 means no limit.
    ingres.max_links = -1
    ; Default database (format: [node_id::]dbname[/srv_class]).
    ingres.default_database =
    ; Default user.
    ingres.default_user =
    ; Default password.
    ingres.default_password =
    [Verisign Payflow Pro]
    ; Default Payflow Pro server.
    pfpro.defaulthost = "test-payflow.verisign.com"
    ; Default port to connect to.
    pfpro.defaultport = 443
    ; Default timeout in seconds.
    pfpro.defaulttimeout = 30
    ; Default proxy IP address (if required).
    ;pfpro.proxyaddress =
    ; Default proxy port.
    ;pfpro.proxyport =
    ; Default proxy logon.
    ;pfpro.proxylogon =
    ; Default proxy password.
    ;pfpro.proxypassword =
    [Sockets]
    ; Use the system read() function instead of the php_read() wrapper.
    sockets.use_system_read = On
    [com]
    ; path to a file containing GUIDs, IIDs or filenames of files with TypeLibs
    ;com.typelib_file =
    ; allow Distributed-COM calls
    ;com.allow_dcom = true
    ; autoregister constants of a components typlib on com_load()
    ;com.autoregister_typelib = true
    ; register constants casesensitive
    ;com.autoregister_casesensitive = false
    ; show warnings on duplicate constat registrations
    ;com.autoregister_verbose = true
    [LDAP]
    ; Path to a directory which contains SSL certificates to be used for LDAP
    over SSL
    ; Terminate the path with /
    ldap.ssl_cert_dir = "sys:/php5/cert/"
    [mbstring]
    ; language for internal character representation.
    ;mbstring.language = Japanese
    ; internal/script encoding.
    ; Some encoding cannot work as internal encoding.
    ; (e.g. SJIS, BIG5, ISO-2022-*)
    ;mbstring.internal_encoding = EUC-JP
    ; http input encoding.
    ;mbstring.http_input = auto
    ; http output encoding. mb_output_handler must be
    ; registered as output buffer to function
    ;mbstring.http_output = SJIS
    ; enable automatic encoding translation accoding to
    ; mbstring.internal_encoding setting. Input chars are
    ; converted to internal encoding by setting this to On.
    ; Note: Do _not_ use automatic encoding translation for
    ; portable libs/applications.
    ;mbstring.encoding_translation = Off
    ; automatic encoding detection order.
    ; auto means
    ;mbstring.detect_order = auto
    ; substitute_character used when character cannot be converted
    ; one from another
    ;mbstring.substitute_character = none;
    ; overload(replace) single byte functions by mbstring functions.
    ; mail(), ereg(), etc are overloaded by mb_send_mail(), mb_ereg(),
    ; etc. Possible values are 0,1,2,4 or combination of them.
    ; For example, 7 for overload everything.
    ; 0: No overload
    ; 1: Overload mail() function
    ; 2: Overload str*() functions
    ; 4: Overload ereg*() functions
    ;mbstring.func_overload = 0
    [FrontBase]
    ;fbsql.allow_persistent = On
    ;fbsql.autocommit = On
    ;fbsql.default_database =
    ;fbsql.default_database_password =
    ;fbsql.default_host =
    ;fbsql.default_password =
    ;fbsql.default_user = "_SYSTEM"
    ;fbsql.generate_warnings = Off
    ;fbsql.max_connections = 128
    ;fbsql.max_links = 128
    ;fbsql.max_persistent = -1
    ;fbsql.max_results = 128
    ;fbsql.batchSize = 1000
    [exif]
    ; Exif UNICODE user comments are handled as UCS-2BE/UCS-2LE and JIS as
    JIS.
    ; With mbstring support this will automatically be converted into the
    encoding
    ; given by corresponding encode setting. When empty
    mbstring.internal_encoding
    ; is used. For the decode settings you can distinguish between motorola
    and
    ; intel byte order. A decode setting cannot be empty.
    ;exif.encode_unicode = ISO-8859-15
    ;exif.decode_unicode_motorola = UCS-2BE
    ;exif.decode_unicode_intel = UCS-2LE
    ;exif.encode_jis =
    ;exif.decode_jis_motorola = JIS
    ;exif.decode_jis_intel = JIS
    [Tidy]
    ; The path to a default tidy configuration file to use when using tidy
    ;tidy.default_config = /usr/local/lib/php/default.tcfg
    ; Should tidy clean and repair output automatically?
    ; WARNING: Do not use this option if you are generating non-html content
    ; such as dynamic images
    tidy.clean_output = Off
    [soap]
    ; Enables or disables WSDL caching feature.
    soap.wsdl_cache_enabled=1
    ; Sets the directory name where SOAP extension will put cache files.
    soap.wsdl_cache_dir="/tmp"
    ; (time to live) Sets the number of second while cached file will be used
    ; instead of original one.
    soap.wsdl_cache_ttl=86400
    ; Local Variables:
    ; tab-width: 4
    ; End:
    [Imagemagick Extension - Added By GKO - 08.01.05]
    extension=php_imagick.nlm
    Thank you for any insight you can give ... I am not a php person.
    Tony

    Tony,
    It appears that in the past few days you have not received a response to your
    posting. That concerns us, and has triggered this automated reply.
    Has your problem been resolved? If not, you might try one of the following options:
    - Do a search of our knowledgebase at http://support.novell.com/search/kb_index.jsp
    - Check all of the other support tools and options available at
    http://support.novell.com.
    - You could also try posting your message again. Make sure it is posted in the
    correct newsgroup. (http://support.novell.com/forums)
    Be sure to read the forum FAQ about what to expect in the way of responses:
    http://support.novell.com/forums/faq_general.html
    If this is a reply to a duplicate posting, please ignore and accept our apologies
    and rest assured we will issue a stern reprimand to our posting bot.
    Good luck!
    Your Novell Product Support Forums Team
    http://support.novell.com/forums/

  • Application for receiving application not working..

    Hi..experts.
    i m new to j2me programming. plese help me.
    I got an application for receiving SMS from net. i nstalled it on nokia N73. but it's not working.
    this is the code of that app...
    package receivedemo.sms;
    import javax.microedition.lcdui.*;
    import javax.microedition.io.*;
    import javax.microedition.midlet.*;
    import java.io.*;
    public final class ReceiveMidlet extends MIDlet
    //The data we expect to receive.
    private static final String TEST_DATA = "This is just a test";
    public ReceiveMidlet()
    //Signals the MIDlet that it has entered the Active state.
    public void startApp()
    //Get the display object for this MIDlet.
    Display d = Display.getDisplay(this);
    //Create and start a new WorkerThread.
    Thread t = new WorkerThread();
    t.start();
    //Create a new Alert.
    Alert alert = new Alert("Starting DynamicPushRegisry");
    //Display the alert for 2 seconds.
    alert.setTimeout(2000);
    d.setCurrent(alert);
    private class WorkerThread extends Thread
    public void run()
    //Get all connections registered with the PushRegistry
    //for the current MIDlet suite.
    String[] connections = PushRegistry.listConnections(true);
    if ( connections.length == 0 )
    //Nothing is registered, register a connection.
    try
    //Dynamically register a socket connection
    //on port 50000.
    PushRegistry.registerConnection("socket://:50000",
    "receivedemo.sms.ReceiveMidlet","*");
    } catch (ConnectionNotFoundException e)
    message(e.toString());
    } catch (ClassNotFoundException e)
    message(e.toString());
    } catch (IOException e)
    message(e.toString());
    else
    //A connection is already registered and data is arriving.
    //Fetch the incoming data.
    fetchData(connections[0]);
    //Shut down to wait for data.
    message("Done");
    System.out.println("correct till here");
    notifyDestroyed();
    //Fetches the incoming data.
    private void fetchData(String connection)
    try
    //Open the connection.
    Connection c = Connector.open(connection);
    if ( c instanceof StreamConnectionNotifier )
    //Open an InputStream.
    StreamConnectionNotifier scn = (StreamConnectionNotifier)c;
    StreamConnection sc = scn.acceptAndOpen();
    InputStream input = sc.openInputStream();
    //Extract the data from the InputStream.
    StringBuffer sb = new StringBuffer();
    byte[] data = new byte[256];
    int chunk = 0;
    while ( -1 != (chunk = input.read(data)) )
    sb.append(new String(data, 0, chunk));
    //Close the InputStream and StreamConnection.
    input.close();
    sc.close();
    String s = sb.toString();
    //Test the data for validity.
    //If invalid an exception is thrown.
    Assert.assertTrue(TEST_DATA.equals(s),
    "Failed to receive proper string: " + s);
    //Display the received data.
    message("Received: " + sb.toString());
    } catch (IOException e)
    message(e.toString());
    //Display a String message to the user.
    private void message(String msg)
    //Create a new Alert with the message.
    Alert alert = new Alert(msg);
    //Display the alert for 5 seconds.
    alert.setTimeout(5000);
    Display.getDisplay(this).setCurrent(alert);
    //Signals the MIDlet to stop and enter the Pause state.
    public void pauseApp()
    //Signals the MIDlet to terminate and enter the Destroyed state.
    //Unconditional when set to true. The MIDlet must cleanup and release
    //all resources. Otherwise, the MIDlet may throw a
    //MIDletStateChangeException to indicate it does not want to be
    //destroyed at this time.
    public void destroyApp(boolean unconditional)
    //Throws an IllegalStateException with the supplied error message.
    final class Assert
    private Assert()
    static public void assertTrue(boolean exp, String failmsg)
    if (!exp)
    throw new IllegalStateException(failmsg);
    plzz help me...it's important for me. Thanks a lot

    when i send a SMS there is no reaction from application.
    i don't know how is this failing.
    i am very troubling about this.
    i have to receive the SMS that comes to the inbox.
    if you have any working source code please give me.
    Thank you so much.
    Edited by: RavindraDiwakar on Sep 14, 2008 8:17 PM

  • IPhone 4 ear speaker not working after 2 restores and cleaning the headphone socket.

    Hi,
    I know this problem is not uncommon, but here goes...
    I have an iPhone 4 which was running iOS 5.1.1 a few days ago when the ear speaker stopped working.  I cant hear the other person when I make or recieve a call, but nothing else is wrong with the phone.  It is 18 months old.
    I've searched the discussions and seen some of the suggestions.  I tried cleaning out the headphone socket, with no luck.  I then tried a full restore and update to iOS 6.  This appeared to have worked.  I tried 2 calls and I could hear the other person.  I then left the phone alone for a couple of hours and when I tried it again, it had stopped working again.
    I have since done another full restore but the speaker is still not working at all.  The fact that it worked after the first restore suggests it's something simple or software related but I have no idea what else to try other than getting it repaired in a shop.  The problem is I am in Japan where my network (Softbank) and an independent repair shop have both quoted me the equivalent of $176 / £110 to fix it.
    Does anyone know anything else I can try before I give in and end up shelling out this ridiculous cost for something that is probably a 20 minute fix?
    Any help would be appreciated.
    Thanks

    I have the exact same problem with my ear speaker after my IOS 6 upgrade. My speakers work, bluetooth works, the earphones work, but the ear speaker doesn’t work. I noticed this IMMEDIATELY after the upgrade was completed. I also have the following problems:
    -Very slow call connect time. 30 - 45 seconds just to connect is typical. Signal strength is 5 bars (ATT)
    -Problems attaching to known networks
    -Very slow internet browsing with many timeouts on both the ATT 3G service and known Wi-Fi networks.
    - My camera was missing after the IOS 6 upgrade. I restored that from Restrictions inside of the Settings App
    - Music was so screwed up it was easier to just restore it
    I went to the Apple store hoping to get some support. Between my wife, my son, and myself we have purchased 4 iPhones and an iPad over the last few years with plans to purchase another iPad in a month or so. So it’s not like I' not familiar with Apple Technology and their typical level of support.
    The individual who waited on me was rude and condescending. He insisted that all of the problems were hardware related or ATT’s fault, or my fault. He further asserted that IOS 6 had NOTHING to do with any of the problems. I pointed out that it would be quite a coincidence for my hardware to break, for ATT to have network problems, and for me to suddenly forget how to use an iPhone at the same exact moment that IOS 6 had been installed. He maintained his position and offered to sell me another phone.
    I don’t expect the folks in the store to reprogram the OS. Mistakes happen. I’m going to guess that Apple’s OS programmers are already working on a fix for many of the IOS 6 complaints that are easy to find on Google. Assigning blame to the customer and denying any responsibility is not a model for success or customer service. I’m sure Apple wouldn’t accept that kind of excuse from their component manufacturers and don’t think it is how they should deal with their customers. Further, Apple wants to own the device. They want to control the apps, the OS, battery, the delivery channel. I’m good with that so long as when there is a problem, they own that as well.
    And BTW… I’m not including the maps in my list of issues with IOS 6 because I kind of like the new maps and am willing to give Apple the benefit of the doubt. I believe that their map service will get a lot better in a hurry.

  • [SOLVED] SQLite not working with PHP

    For reasons unknown, I cannot get PHP to work properly with SQLite. I have uncommented the "extension=sqlite.so" in /etc/php/php.ini, ensured that PHP's configuration was being loaded from said file, and made sure PHP was working fine with my server of choice (lighttpd). Unfortunately, it doesn't seem to work, as evidenced by
    Fatal error: Call to undefined function sqlite_open() in test.php on line x
    Which is what PHP spits at me. I've checked lighty's logs and nothing's wrong. PHP's set to send to syslog, so I'm not sure where I could check on that. Here is a quick look at PHP's setup.
    My /etc/php/php.ini:
    [PHP]
    ; About php.ini ;
    ; This file controls many aspects of PHP's behavior. In order for PHP to
    ; read it, it must be named 'php.ini'. PHP looks for it in the current
    ; working directory, in the path designated by the environment variable
    ; PHPRC, and in the path that was defined in compile time (in that order).
    ; The path in which the php.ini file is looked for can be overridden using
    ; the -c argument in command line mode.
    ; The syntax of the file is extremely simple. Whitespace and Lines
    ; beginning with a semicolon are silently ignored (as you probably guessed).
    ; Section headers (e.g. [Foo]) are also silently ignored, even though
    ; they might mean something in the future.
    ; Directives are specified using the following syntax:
    ; directive = value
    ; Directive names are *case sensitive* - foo=bar is different from FOO=bar.
    ; The value can be a string, a number, a PHP constant (e.g. E_ALL or M_PI), one
    ; of the INI constants (On, Off, True, False, Yes, No and None) or an expression
    ; (e.g. E_ALL & ~E_NOTICE), or a quoted string ("foo").
    ; Expressions in the INI file are limited to bitwise operators and parentheses:
    ; | bitwise OR
    ; & bitwise AND
    ; ~ bitwise NOT
    ; ! boolean NOT
    ; Boolean flags can be turned on using the values 1, On, True or Yes.
    ; They can be turned off using the values 0, Off, False or No.
    ; An empty string can be denoted by simply not writing anything after the equal
    ; sign, or by using the None keyword:
    ; foo = ; sets foo to an empty string
    ; foo = none ; sets foo to an empty string
    ; foo = "none" ; sets foo to the string 'none'
    ; If you use constants in your value, and these constants belong to a
    ; dynamically loaded extension (either a PHP extension or a Zend extension),
    ; you may only use these constants *after* the line that loads the extension.
    ; About this file ;
    ; This is the recommended, PHP 5-style version of the php.ini-dist file. It
    ; sets some non standard settings, that make PHP more efficient, more secure,
    ; and encourage cleaner coding.
    ; The price is that with these settings, PHP may be incompatible with some
    ; applications, and sometimes, more difficult to develop with. Using this
    ; file is warmly recommended for production sites. As all of the changes from
    ; the standard settings are thoroughly documented, you can go over each one,
    ; and decide whether you want to use it or not.
    ; For general information about the php.ini file, please consult the php.ini-dist
    ; file, included in your PHP distribution.
    ; This file is different from the php.ini-dist file in the fact that it features
    ; different values for several directives, in order to improve performance, while
    ; possibly breaking compatibility with the standard out-of-the-box behavior of
    ; PHP. Please make sure you read what's different, and modify your scripts
    ; accordingly, if you decide to use this file instead.
    ; - register_long_arrays = Off [Performance]
    ; Disables registration of the older (and deprecated) long predefined array
    ; variables ($HTTP_*_VARS). Instead, use the superglobals that were
    ; introduced in PHP 4.1.0
    ; - display_errors = Off [Security]
    ; With this directive set to off, errors that occur during the execution of
    ; scripts will no longer be displayed as a part of the script output, and thus,
    ; will no longer be exposed to remote users. With some errors, the error message
    ; content may expose information about your script, web server, or database
    ; server that may be exploitable for hacking. Production sites should have this
    ; directive set to off.
    ; - log_errors = On [Security]
    ; This directive complements the above one. Any errors that occur during the
    ; execution of your script will be logged (typically, to your server's error log,
    ; but can be configured in several ways). Along with setting display_errors to off,
    ; this setup gives you the ability to fully understand what may have gone wrong,
    ; without exposing any sensitive information to remote users.
    ; - output_buffering = 4096 [Performance]
    ; Set a 4KB output buffer. Enabling output buffering typically results in less
    ; writes, and sometimes less packets sent on the wire, which can often lead to
    ; better performance. The gain this directive actually yields greatly depends
    ; on which Web server you're working with, and what kind of scripts you're using.
    ; - register_argc_argv = Off [Performance]
    ; Disables registration of the somewhat redundant $argv and $argc global
    ; variables.
    ; - magic_quotes_gpc = Off [Performance]
    ; Input data is no longer escaped with slashes so that it can be sent into
    ; SQL databases without further manipulation. Instead, you should use the
    ; database vendor specific escape string function on each input element you
    ; wish to send to a database.
    ; - variables_order = "GPCS" [Performance]
    ; The environment variables are not hashed into the $_ENV. To access
    ; environment variables, you can use getenv() instead.
    ; - error_reporting = E_ALL [Code Cleanliness, Security(?)]
    ; By default, PHP suppresses errors of type E_NOTICE. These error messages
    ; are emitted for non-critical errors, but that could be a symptom of a bigger
    ; problem. Most notably, this will cause error messages about the use
    ; of uninitialized variables to be displayed.
    ; - allow_call_time_pass_reference = Off [Code cleanliness]
    ; It's not possible to decide to force a variable to be passed by reference
    ; when calling a function. The PHP 4 style to do this is by making the
    ; function require the relevant argument by reference.
    ; - short_open_tag = Off [Portability]
    ; Using short tags is discouraged when developing code meant for redistribution
    ; since short tags may not be supported on the target server.
    ; Language Options ;
    ; Enable the PHP scripting language engine under Apache.
    engine = On
    ; Enable compatibility mode with Zend Engine 1 (PHP 4.x)
    zend.ze1_compatibility_mode = Off
    ; Allow the <? tag. Otherwise, only <?php and <script> tags are recognized.
    ; NOTE: Using short tags should be avoided when developing applications or
    ; libraries that are meant for redistribution, or deployment on PHP
    ; servers which are not under your control, because short tags may not
    ; be supported on the target server. For portable, redistributable code,
    ; be sure not to use short tags.
    short_open_tag = Off
    ; Allow ASP-style <% %> tags.
    asp_tags = Off
    ; The number of significant digits displayed in floating point numbers.
    precision = 14
    ; Enforce year 2000 compliance (will cause problems with non-compliant browsers)
    y2k_compliance = On
    ; Output buffering allows you to send header lines (including cookies) even
    ; after you send body content, at the price of slowing PHP's output layer a
    ; bit. You can enable output buffering during runtime by calling the output
    ; buffering functions. You can also enable output buffering for all files by
    ; setting this directive to On. If you wish to limit the size of the buffer
    ; to a certain size - you can use a maximum number of bytes instead of 'On', as
    ; a value for this directive (e.g., output_buffering=4096).
    output_buffering = 4096
    ; You can redirect all of the output of your scripts to a function. For
    ; example, if you set output_handler to "mb_output_handler", character
    ; encoding will be transparently converted to the specified encoding.
    ; Setting any output handler automatically turns on output buffering.
    ; Note: People who wrote portable scripts should not depend on this ini
    ; directive. Instead, explicitly set the output handler using ob_start().
    ; Using this ini directive may cause problems unless you know what script
    ; is doing.
    ; Note: You cannot use both "mb_output_handler" with "ob_iconv_handler"
    ; and you cannot use both "ob_gzhandler" and "zlib.output_compression".
    ; Note: output_handler must be empty if this is set 'On' !!!!
    ; Instead you must use zlib.output_handler.
    ;output_handler =
    ; Transparent output compression using the zlib library
    ; Valid values for this option are 'off', 'on', or a specific buffer size
    ; to be used for compression (default is 4KB)
    ; Note: Resulting chunk size may vary due to nature of compression. PHP
    ; outputs chunks that are few hundreds bytes each as a result of
    ; compression. If you prefer a larger chunk size for better
    ; performance, enable output_buffering in addition.
    ; Note: You need to use zlib.output_handler instead of the standard
    ; output_handler, or otherwise the output will be corrupted.
    zlib.output_compression = Off
    ;zlib.output_compression_level = -1
    ; You cannot specify additional output handlers if zlib.output_compression
    ; is activated here. This setting does the same as output_handler but in
    ; a different order.
    ;zlib.output_handler =
    ; Implicit flush tells PHP to tell the output layer to flush itself
    ; automatically after every output block. This is equivalent to calling the
    ; PHP function flush() after each and every call to print() or echo() and each
    ; and every HTML block. Turning this option on has serious performance
    ; implications and is generally recommended for debugging purposes only.
    implicit_flush = Off
    ; The unserialize callback function will be called (with the undefined class'
    ; name as parameter), if the unserializer finds an undefined class
    ; which should be instantiated.
    ; A warning appears if the specified function is not defined, or if the
    ; function doesn't include/implement the missing class.
    ; So only set this entry, if you really want to implement such a
    ; callback-function.
    unserialize_callback_func=
    ; When floats & doubles are serialized store serialize_precision significant
    ; digits after the floating point. The default value ensures that when floats
    ; are decoded with unserialize, the data will remain the same.
    serialize_precision = 100
    ; Whether to enable the ability to force arguments to be passed by reference
    ; at function call time. This method is deprecated and is likely to be
    ; unsupported in future versions of PHP/Zend. The encouraged method of
    ; specifying which arguments should be passed by reference is in the function
    ; declaration. You're encouraged to try and turn this option Off and make
    ; sure your scripts work properly with it in order to ensure they will work
    ; with future versions of the language (you will receive a warning each time
    ; you use this feature, and the argument will be passed by value instead of by
    ; reference).
    allow_call_time_pass_reference = Off
    ; Safe Mode
    safe_mode = Off
    ; By default, Safe Mode does a UID compare check when
    ; opening files. If you want to relax this to a GID compare,
    ; then turn on safe_mode_gid.
    safe_mode_gid = Off
    ; When safe_mode is on, UID/GID checks are bypassed when
    ; including files from this directory and its subdirectories.
    ; (directory must also be in include_path or full path must
    ; be used when including)
    safe_mode_include_dir =
    ; When safe_mode is on, only executables located in the safe_mode_exec_dir
    ; will be allowed to be executed via the exec family of functions.
    safe_mode_exec_dir =
    ; Setting certain environment variables may be a potential security breach.
    ; This directive contains a comma-delimited list of prefixes. In Safe Mode,
    ; the user may only alter environment variables whose names begin with the
    ; prefixes supplied here. By default, users will only be able to set
    ; environment variables that begin with PHP_ (e.g. PHP_FOO=BAR).
    ; Note: If this directive is empty, PHP will let the user modify ANY
    ; environment variable!
    safe_mode_allowed_env_vars = PHP_
    ; This directive contains a comma-delimited list of environment variables that
    ; the end user won't be able to change using putenv(). These variables will be
    ; protected even if safe_mode_allowed_env_vars is set to allow to change them.
    safe_mode_protected_env_vars = LD_LIBRARY_PATH
    ; open_basedir, if set, limits all file operations to the defined directory
    ; and below. This directive makes most sense if used in a per-directory
    ; or per-virtualhost web server configuration file. This directive is
    ; *NOT* affected by whether Safe Mode is turned On or Off.
    open_basedir = /srv/http/:/home/:/tmp/:/usr/share/pear/
    ; This directive allows you to disable certain functions for security reasons.
    ; It receives a comma-delimited list of function names. This directive is
    ; *NOT* affected by whether Safe Mode is turned On or Off.
    disable_functions =
    ; This directive allows you to disable certain classes for security reasons.
    ; It receives a comma-delimited list of class names. This directive is
    ; *NOT* affected by whether Safe Mode is turned On or Off.
    disable_classes =
    ; Colors for Syntax Highlighting mode. Anything that's acceptable in
    ; <span style="color: ???????"> would work.
    ;highlight.string = #DD0000
    ;highlight.comment = #FF9900
    ;highlight.keyword = #007700
    ;highlight.bg = #FFFFFF
    ;highlight.default = #0000BB
    ;highlight.html = #000000
    ; If enabled, the request will be allowed to complete even if the user aborts
    ; the request. Consider enabling it if executing long request, which may end up
    ; being interrupted by the user or a browser timing out.
    ; ignore_user_abort = On
    ; Determines the size of the realpath cache to be used by PHP. This value should
    ; be increased on systems where PHP opens many files to reflect the quantity of
    ; the file operations performed.
    ; realpath_cache_size=16k
    ; Duration of time, in seconds for which to cache realpath information for a given
    ; file or directory. For systems with rarely changing files, consider increasing this
    ; value.
    ; realpath_cache_ttl=120
    ; Misc
    ; Decides whether PHP may expose the fact that it is installed on the server
    ; (e.g. by adding its signature to the Web server header). It is no security
    ; threat in any way, but it makes it possible to determine whether you use PHP
    ; on your server or not.
    expose_php = Off
    ; Resource Limits ;
    max_execution_time = 30 ; Maximum execution time of each script, in seconds
    max_input_time = 60 ; Maximum amount of time each script may spend parsing request data
    ;max_input_nesting_level = 64 ; Maximum input variable nesting level
    memory_limit = 32M ; Maximum amount of memory a script may consume (32MB)
    ; Error handling and logging ;
    ; error_reporting is a bit-field. Or each number up to get desired error
    ; reporting level
    ; E_ALL - All errors and warnings (doesn't include E_STRICT)
    ; E_ERROR - fatal run-time errors
    ; E_RECOVERABLE_ERROR - almost fatal run-time errors
    ; E_WARNING - run-time warnings (non-fatal errors)
    ; E_PARSE - compile-time parse errors
    ; E_NOTICE - run-time notices (these are warnings which often result
    ; from a bug in your code, but it's possible that it was
    ; intentional (e.g., using an uninitialized variable and
    ; relying on the fact it's automatically initialized to an
    ; empty string)
    ; E_STRICT - run-time notices, enable to have PHP suggest changes
    ; to your code which will ensure the best interoperability
    ; and forward compatibility of your code
    ; E_CORE_ERROR - fatal errors that occur during PHP's initial startup
    ; E_CORE_WARNING - warnings (non-fatal errors) that occur during PHP's
    ; initial startup
    ; E_COMPILE_ERROR - fatal compile-time errors
    ; E_COMPILE_WARNING - compile-time warnings (non-fatal errors)
    ; E_USER_ERROR - user-generated error message
    ; E_USER_WARNING - user-generated warning message
    ; E_USER_NOTICE - user-generated notice message
    ; Examples:
    ; - Show all errors, except for notices and coding standards warnings
    ;error_reporting = E_ALL & ~E_NOTICE
    ; - Show all errors, except for notices
    ;error_reporting = E_ALL & ~E_NOTICE | E_STRICT
    ; - Show only errors
    ;error_reporting = E_COMPILE_ERROR|E_RECOVERABLE_ERROR|E_ERROR|E_CORE_ERROR
    ; - Show all errors, except coding standards warnings
    error_reporting = E_ALL
    ; Print out errors (as a part of the output). For production web sites,
    ; you're strongly encouraged to turn this feature off, and use error logging
    ; instead (see below). Keeping display_errors enabled on a production web site
    ; may reveal security information to end users, such as file paths on your Web
    ; server, your database schema or other information.
    ; possible values for display_errors:
    ; Off - Do not display any errors
    ; stderr - Display errors to STDERR (affects only CGI/CLI binaries!)
    ; On or stdout - Display errors to STDOUT (default)
    ; To output errors to STDERR with CGI/CLI:
    ;display_errors = "stderr"
    ; Default
    display_errors = On
    ; Even when display_errors is on, errors that occur during PHP's startup
    ; sequence are not displayed. It's strongly recommended to keep
    ; display_startup_errors off, except for when debugging.
    display_startup_errors = Off
    ; Log errors into a log file (server-specific log, stderr, or error_log (below))
    ; As stated above, you're strongly advised to use error logging in place of
    ; error displaying on production web sites.
    log_errors = On
    ; Set maximum length of log_errors. In error_log information about the source is
    ; added. The default is 1024 and 0 allows to not apply any maximum length at all.
    log_errors_max_len = 1024
    ; Do not log repeated messages. Repeated errors must occur in same file on same
    ; line unless ignore_repeated_source is set true.
    ignore_repeated_errors = Off
    ; Ignore source of message when ignoring repeated messages. When this setting
    ; is On you will not log errors with repeated messages from different files or
    ; source lines.
    ignore_repeated_source = Off
    ; If this parameter is set to Off, then memory leaks will not be shown (on
    ; stdout or in the log). This has only effect in a debug compile, and if
    ; error reporting includes E_WARNING in the allowed list
    report_memleaks = Off
    ;report_zend_debug = 0
    ; Store the last error/warning message in $php_errormsg (boolean).
    track_errors = Off
    ; Turn off normal error reporting and emit XML-RPC error XML
    ;xmlrpc_errors = 0
    ; An XML-RPC faultCode
    ;xmlrpc_error_number = 0
    ; Disable the inclusion of HTML tags in error messages.
    ; Note: Never use this feature for production boxes.
    ;html_errors = Off
    ; If html_errors is set On PHP produces clickable error messages that direct
    ; to a page describing the error or function causing the error in detail.
    ; You can download a copy of the PHP manual from http://www.php.net/docs.php
    ; and change docref_root to the base URL of your local copy including the
    ; leading '/'. You must also specify the file extension being used including
    ; the dot.
    ; Note: Never use this feature for production boxes.
    ;docref_root = "/phpmanual/"
    ;docref_ext = .html
    ; String to output before an error message.
    ;error_prepend_string = "<font color=#ff0000>"
    ; String to output after an error message.
    ;error_append_string = "</font>"
    ; Log errors to specified file.
    ;error_log = filename
    ; Log errors to syslog.
    error_log = syslog
    ; Data Handling ;
    ; Note - track_vars is ALWAYS enabled as of PHP 4.0.3
    ; The separator used in PHP generated URLs to separate arguments.
    ; Default is "&".
    ;arg_separator.output = "&"
    ; List of separator(s) used by PHP to parse input URLs into variables.
    ; Default is "&".
    ; NOTE: Every character in this directive is considered as separator!
    ;arg_separator.input = ";&"
    ; This directive describes the order in which PHP registers GET, POST, Cookie,
    ; Environment and Built-in variables (G, P, C, E & S respectively, often
    ; referred to as EGPCS or GPC). Registration is done from left to right, newer
    ; values override older values.
    variables_order = "GPCS"
    ; Whether or not to register the EGPCS variables as global variables. You may
    ; want to turn this off if you don't want to clutter your scripts' global scope
    ; with user data. This makes most sense when coupled with track_vars - in which
    ; case you can access all of the GPC variables through the $HTTP_*_VARS[],
    ; variables.
    ; You should do your best to write your scripts so that they do not require
    ; register_globals to be on; Using form variables as globals can easily lead
    ; to possible security problems, if the code is not very well thought of.
    register_globals = Off
    ; Whether or not to register the old-style input arrays, HTTP_GET_VARS
    ; and friends. If you're not using them, it's recommended to turn them off,
    ; for performance reasons.
    register_long_arrays = Off
    ; This directive tells PHP whether to declare the argv&argc variables (that
    ; would contain the GET information). If you don't use these variables, you
    ; should turn it off for increased performance.
    register_argc_argv = Off
    ; When enabled, the SERVER and ENV variables are created when they're first
    ; used (Just In Time) instead of when the script starts. If these variables
    ; are not used within a script, having this directive on will result in a
    ; performance gain. The PHP directives register_globals, register_long_arrays,
    ; and register_argc_argv must be disabled for this directive to have any affect.
    auto_globals_jit = On
    ; Maximum size of POST data that PHP will accept.
    post_max_size = 8M
    ; Magic quotes
    ; Magic quotes for incoming GET/POST/Cookie data.
    magic_quotes_gpc = Off
    ; Magic quotes for runtime-generated data, e.g. data from SQL, from exec(), etc.
    magic_quotes_runtime = Off
    ; Use Sybase-style magic quotes (escape ' with '' instead of \').
    magic_quotes_sybase = Off
    ; Automatically add files before or after any PHP document.
    auto_prepend_file =
    auto_append_file =
    ; As of 4.0b4, PHP always outputs a character encoding by default in
    ; the Content-type: header. To disable sending of the charset, simply
    ; set it to be empty.
    ; PHP's built-in default is text/html
    default_mimetype = "text/html"
    default_charset = "utf-8"
    ; Always populate the $HTTP_RAW_POST_DATA variable.
    ;always_populate_raw_post_data = On
    ; Paths and Directories ;
    ; UNIX: "/path1:/path2"
    include_path = ".:/usr/share/pear"
    ; The root of the PHP pages, used only if nonempty.
    ; if PHP was not compiled with FORCE_REDIRECT, you SHOULD set doc_root
    ; if you are running php as a CGI under any web server (other than IIS)
    ; see documentation for security issues. The alternate is to use the
    ; cgi.force_redirect configuration below
    doc_root =
    ; The directory under which PHP opens the script using /~username used only
    ; if nonempty.
    user_dir =
    ; Directory in which the loadable extensions (modules) reside.
    extension_dir = "/usr/lib/php/20060613/"
    ; Whether or not to enable the dl() function. The dl() function does NOT work
    ; properly in multithreaded servers, such as IIS or Zeus, and is automatically
    ; disabled on them.
    enable_dl = Off
    ; cgi.force_redirect is necessary to provide security running PHP as a CGI under
    ; most web servers. Left undefined, PHP turns this on by default. You can
    ; turn it off here AT YOUR OWN RISK
    ; **You CAN safely turn this off for IIS, in fact, you MUST.**
    ; cgi.force_redirect = 1
    ; if cgi.nph is enabled it will force cgi to always sent Status: 200 with
    ; every request.
    ; cgi.nph = 1
    ; if cgi.force_redirect is turned on, and you are not running under Apache or Netscape
    ; (iPlanet) web servers, you MAY need to set an environment variable name that PHP
    ; will look for to know it is OK to continue execution. Setting this variable MAY
    ; cause security issues, KNOW WHAT YOU ARE DOING FIRST.
    ; cgi.redirect_status_env = ;
    ; cgi.fix_pathinfo provides *real* PATH_INFO/PATH_TRANSLATED support for CGI. PHP's
    ; previous behaviour was to set PATH_TRANSLATED to SCRIPT_FILENAME, and to not grok
    ; what PATH_INFO is. For more information on PATH_INFO, see the cgi specs. Setting
    ; this to 1 will cause PHP CGI to fix it's paths to conform to the spec. A setting
    ; of zero causes PHP to behave as before. Default is 1. You should fix your scripts
    ; to use SCRIPT_FILENAME rather than PATH_TRANSLATED.
    cgi.fix_pathinfo=1
    ; FastCGI under IIS (on WINNT based OS) supports the ability to impersonate
    ; security tokens of the calling client. This allows IIS to define the
    ; security context that the request runs under. mod_fastcgi under Apache
    ; does not currently support this feature (03/17/2002)
    ; Set to 1 if running under IIS. Default is zero.
    ; fastcgi.impersonate = 1;
    ; Disable logging through FastCGI connection
    ; fastcgi.logging = 0
    ; cgi.rfc2616_headers configuration option tells PHP what type of headers to
    ; use when sending HTTP response code. If it's set 0 PHP sends Status: header that
    ; is supported by Apache. When this option is set to 1 PHP will send
    ; RFC2616 compliant header.
    ; Default is zero.
    ;cgi.rfc2616_headers = 0
    ; File Uploads ;
    ; Whether to allow HTTP file uploads.
    file_uploads = On
    ; Temporary directory for HTTP uploaded files (will use system default if not
    ; specified).
    ;upload_tmp_dir =
    ; Maximum allowed size for uploaded files.
    upload_max_filesize = 2M
    ; Fopen wrappers ;
    ; Whether to allow the treatment of URLs (like http:// or ftp://) as files.
    allow_url_fopen = Off
    ; Whether to allow include/require to open URLs (like http:// or ftp://) as files.
    allow_url_include = Off
    ; Define the anonymous ftp password (your email address)
    ;from="[email protected]"
    ; Define the User-Agent string
    ; user_agent="PHP"
    ; Default timeout for socket based streams (seconds)
    default_socket_timeout = 60
    ; Dynamic Extensions ;
    ; If you wish to have an extension loaded automatically, use the following
    ; syntax:
    ; extension=modulename.extension
    ; For example, under UNIX:
    ; extension=msql.so
    ; Note that it should be the name of the module only; no directory information
    ; needs to go here. Specify the location of the extension with the
    ; extension_dir directive above.
    ; Module Settings ;
    [Date]
    ; Defines the default timezone used by the date functions
    ;date.timezone =
    ;date.default_latitude = 31.7667
    ;date.default_longitude = 35.2333
    ;date.sunrise_zenith = 90.583333
    ;date.sunset_zenith = 90.583333
    [filter]
    ;filter.default = unsafe_raw
    ;filter.default_flags =
    [iconv]
    ;iconv.input_encoding = ISO-8859-1
    ;iconv.internal_encoding = ISO-8859-1
    ;iconv.output_encoding = ISO-8859-1
    [sqlite]
    sqlite.assoc_case = 1
    [Pcre]
    ;PCRE library backtracking limit.
    ;pcre.backtrack_limit=100000
    ;PCRE library recursion limit.
    ;Please note that if you set this value to a high number you may consume all
    ;the available process stack and eventually crash PHP (due to reaching the
    ;stack size limit imposed by the Operating System).
    ;pcre.recursion_limit=100000
    [Syslog]
    ; Whether or not to define the various syslog variables (e.g. $LOG_PID,
    ; $LOG_CRON, etc.). Turning it off is a good idea performance-wise. In
    ; runtime, you can define these variables by calling define_syslog_variables().
    define_syslog_variables = Off
    [mail function]
    ; For Unix only. You may supply arguments as well (default: "sendmail -t -i").
    ;sendmail_path =
    ; Force the addition of the specified parameters to be passed as extra parameters
    ; to the sendmail binary. These parameters will always replace the value of
    ; the 5th parameter to mail(), even in safe mode.
    ;mail.force_extra_parameters =
    [SQL]
    sql.safe_mode = Off
    [ODBC]
    ;odbc.default_db = Not yet implemented
    ;odbc.default_user = Not yet implemented
    ;odbc.default_pw = Not yet implemented
    ; Allow or prevent persistent links.
    odbc.allow_persistent = On
    ; Check that a connection is still valid before reuse.
    odbc.check_persistent = On
    ; Maximum number of persistent links. -1 means no limit.
    odbc.max_persistent = -1
    ; Maximum number of links (persistent + non-persistent). -1 means no limit.
    odbc.max_links = -1
    ; Handling of LONG fields. Returns number of bytes to variables. 0 means
    ; passthru.
    odbc.defaultlrl = 4096
    ; Handling of binary data. 0 means passthru, 1 return as is, 2 convert to char.
    ; See the documentation on odbc_binmode and odbc_longreadlen for an explanation
    ; of uodbc.defaultlrl and uodbc.defaultbinmode
    odbc.defaultbinmode = 1
    [MySQL]
    ; Allow or prevent persistent links.
    mysql.allow_persistent = On
    ; Maximum number of persistent links. -1 means no limit.
    mysql.max_persistent = -1
    ; Maximum number of links (persistent + non-persistent). -1 means no limit.
    mysql.max_links = -1
    ; Default port number for mysql_connect(). If unset, mysql_connect() will use
    ; the $MYSQL_TCP_PORT or the mysql-tcp entry in /etc/services or the
    ; compile-time value defined MYSQL_PORT (in that order).
    mysql.default_port =
    ; Default socket name for local MySQL connects. If empty, uses the built-in
    ; MySQL defaults.
    mysql.default_socket =
    ; Default host for mysql_connect() (doesn't apply in safe mode).
    mysql.default_host =
    ; Default user for mysql_connect() (doesn't apply in safe mode).
    mysql.default_user =
    ; Default password for mysql_connect() (doesn't apply in safe mode).
    ; Note that this is generally a *bad* idea to store passwords in this file.
    ; *Any* user with PHP access can run 'echo get_cfg_var("mysql.default_password")
    ; and reveal this password! And of course, any users with read access to this
    ; file will be able to reveal the password as well.
    mysql.default_password =
    ; Maximum time (in seconds) for connect timeout. -1 means no limit
    mysql.connect_timeout = 60
    ; Trace mode. When trace_mode is active (=On), warnings for table/index scans and
    ; SQL-Errors will be displayed.
    mysql.trace_mode = Off
    [MySQLi]
    ; Maximum number of links. -1 means no limit.
    mysqli.max_links = -1
    ; Default port number for mysqli_connect(). If unset, mysqli_connect() will use
    ; the $MYSQL_TCP_PORT or the mysql-tcp entry in /etc/services or the
    ; compile-time value defined MYSQL_PORT (in that order).
    mysqli.default_port = 3306
    ; Default socket name for local MySQL connects. If empty, uses the built-in
    ; MySQL defaults.
    mysqli.default_socket =
    ; Default host for mysql_connect() (doesn't apply in safe mode).
    mysqli.default_host =
    ; Default user for mysql_connect() (doesn't apply in safe mode).
    mysqli.default_user =
    ; Default password for mysqli_connect() (doesn't apply in safe mode).
    ; Note that this is generally a *bad* idea to store passwords in this file.
    ; *Any* user with PHP access can run 'echo get_cfg_var("mysqli.default_pw")
    ; and reveal this password! And of course, any users with read access to this
    ; file will be able to reveal the password as well.
    mysqli.default_pw =
    ; Allow or prevent reconnect
    mysqli.reconnect = Off
    [mSQL]
    ; Allow or prevent persistent links.
    msql.allow_persistent = On
    ; Maximum number of persistent links. -1 means no limit.
    msql.max_persistent = -1
    ; Maximum number of links (persistent+non persistent). -1 means no limit.
    msql.max_links = -1
    [OCI8]
    ; enables privileged connections using external credentials (OCI_SYSOPER, OCI_SYSDBA)
    ;oci8.privileged_connect = Off
    ; Connection: The maximum number of persistent OCI8 connections per
    ; process. Using -1 means no limit.
    ;oci8.max_persistent = -1
    ; Connection: The maximum number of seconds a process is allowed to
    ; maintain an idle persistent connection. Using -1 means idle
    ; persistent connections will be maintained forever.
    ;oci8.persistent_timeout = -1
    ; Connection: The number of seconds that must pass before issuing a
    ; ping during oci_pconnect() to check the connection validity. When
    ; set to 0, each oci_pconnect() will cause a ping. Using -1 disables
    ; pings completely.
    ;oci8.ping_interval = 60
    ; Tuning: This option enables statement caching, and specifies how
    ; many statements to cache. Using 0 disables statement caching.
    ;oci8.statement_cache_size = 20
    ; Tuning: Enables statement prefetching and sets the default number of
    ; rows that will be fetched automatically after statement execution.
    ;oci8.default_prefetch = 10
    ; Compatibility. Using On means oci_close() will not close
    ; oci_connect() and oci_new_connect() connections.
    ;oci8.old_oci_close_semantics = Off
    [PostgresSQL]
    ; Allow or prevent persistent links.
    pgsql.allow_persistent = On
    ; Detect broken persistent links always with pg_pconnect().
    ; Auto reset feature requires a little overheads.
    pgsql.auto_reset_persistent = Off
    ; Maximum number of persistent links. -1 means no limit.
    pgsql.max_persistent = -1
    ; Maximum number of links (persistent+non persistent). -1 means no limit.
    pgsql.max_links = -1
    ; Ignore PostgreSQL backends Notice message or not.
    ; Notice message logging require a little overheads.
    pgsql.ignore_notice = 0
    ; Log PostgreSQL backends Notice message or not.
    ; Unless pgsql.ignore_notice=0, module cannot log notice message.
    pgsql.log_notice = 0
    [Sybase]
    ; Allow or prevent persistent links.
    sybase.allow_persistent = On
    ; Maximum number of persistent links. -1 means no limit.
    sybase.max_persistent = -1
    ; Maximum number of links (persistent + non-persistent). -1 means no limit.
    sybase.max_links = -1
    ;sybase.interface_file = "/usr/sybase/interfaces"
    ; Minimum error severity to display.
    sybase.min_error_severity = 10
    ; Minimum message severity to display.
    sybase.min_message_severity = 10
    ; Compatibility mode with old versions of PHP 3.0.
    ; If on, this will cause PHP to automatically assign types to results according
    ; to their Sybase type, instead of treating them all as strings. This
    ; compatibility mode will probably not stay around forever, so try applying
    ; whatever necessary changes to your code, and turn it off.
    sybase.compatability_mode = Off
    [Sybase-CT]
    ; Allow or prevent persistent links.
    sybct.allow_persistent = On
    ; Maximum number of persistent links. -1 means no limit.
    sybct.max_persistent = -1
    ; Maximum number of links (persistent + non-persistent). -1 means no limit.
    sybct.max_links = -1
    ; Minimum server message severity to display.
    sybct.min_server_severity = 10
    ; Minimum client message severity to display.
    sybct.min_client_severity = 10
    [bcmath]
    ; Number of decimal digits for all bcmath functions.
    bcmath.scale = 0
    [browscap]
    ;browscap = extra/browscap.ini
    [Informix]
    ; Default host for ifx_connect() (doesn't apply in safe mode).
    ifx.default_host =
    ; Default user for ifx_connect() (doesn't apply in safe mode).
    ifx.default_user =
    ; Default password for ifx_connect() (doesn't apply in safe mode).
    ifx.default_password =
    ; Allow or prevent persistent links.
    ifx.allow_persistent = On
    ; Maximum number of persistent links. -1 means no limit.
    ifx.max_persistent = -1
    ; Maximum number of links (persistent + non-persistent). -1 means no limit.
    ifx.max_links = -1
    ; If on, select statements return the contents of a text blob instead of its id.
    ifx.textasvarchar = 0
    ; If on, select statements return the contents of a byte blob instead of its id.
    ifx.byteasvarchar = 0
    ; Trailing blanks are stripped from fixed-length char columns. May help the
    ; life of Informix SE users.
    ifx.charasvarchar = 0
    ; If on, the contents of text and byte blobs are dumped to a file instead of
    ; keeping them in memory.
    ifx.blobinfile = 0
    ; NULL's are returned as empty strings, unless this is set to 1. In that case,
    ; NULL's are returned as string 'NULL'.
    ifx.nullformat = 0
    [Session]
    ; Handler used to store/retrieve data.
    session.save_handler = files
    ; Argument passed to save_handler. In the case of files, this is the path
    ; where data files are stored.
    ; As of PHP 4.0.1, you can define the path as:
    ; session.save_path = "N;/path"
    ; where N is an integer. Instead of storing all the session files in
    ; /path, what this will do is use subdirectories N-levels deep, and
    ; store the session data in those directories. This is useful if you
    ; or your OS have problems with lots of files in one directory, and is
    ; a more efficient layout for servers that handle lots of sessions.
    ; NOTE 1: PHP will not create this directory structure automatically.
    ; You can use the script in the ext/session dir for that purpose.
    ; NOTE 2: See the section on garbage collection below if you choose to
    ; use subdirectories for session storage
    ; The file storage module creates files using mode 600 by default.
    ; You can change that by using
    ; session.save_path = "N;MODE;/path"
    ; where MODE is the octal representation of the mode. Note that this
    ; does not overwrite the process's umask.
    session.save_path = "/tmp"
    ; Whether to use cookies.
    session.use_cookies = 1
    ;session.cookie_secure =
    ; This option enables administrators to make their users invulnerable to
    ; attacks which involve passing session ids in URLs; defaults to 0.
    ; session.use_only_cookies = 1
    ; Name of the session (used as cookie name).
    session.name = PHPSESSID
    ; Initialize session on request startup.
    session.auto_start = 0
    ; Lifetime in seconds of cookie or, if 0, until browser is restarted.
    session.cookie_lifetime = 0
    ; The path for which the cookie is valid.
    session.cookie_path = /
    ; The domain for which the cookie is valid.
    session.cookie_domain =
    ; Whether or not to add the httpOnly flag to the cookie, which makes it inaccessible to browser scripting languages such as JavaScript.
    session.cookie_httponly =
    ; Handler used to serialize data. php is the standard serializer of PHP.
    session.serialize_handler = php
    ; Define the probability that the 'garbage collection' process is started
    ; on every session initialization.
    ; The probability is calculated by using gc_probability/gc_divisor,
    ; e.g. 1/100 means there is a 1% chance that the GC process starts
    ; on each request.
    session.gc_probability = 1
    session.gc_divisor = 1000
    ; After this number of seconds, stored data will be seen as 'garbage' and
    ; cleaned up by the garbage collection process.
    session.gc_maxlifetime = 1440
    ; NOTE: If you are using the subdirectory option for storing session files
    ; (see session.save_path above), then garbage collection does *not*
    ; happen automatically. You will need to do your own garbage
    ; collection through a shell script, cron entry, or some other method.
    ; For example, the following script would is the equivalent of
    ; setting session.gc_maxlifetime to 1440 (1440 seconds = 24 minutes):
    ; cd /path/to/sessions; find -cmin +24 | xargs rm
    ; PHP 4.2 and less have an undocumented feature/bug that allows you to
    ; to initialize a session variable in the global scope, albeit register_globals
    ; is disabled. PHP 4.3 and later will warn you, if this feature is used.
    ; You can disable the feature and the warning separately. At this time,
    ; the warning is only displayed, if bug_compat_42 is enabled.
    session.bug_compat_42 = 0
    session.bug_compat_warn = 1
    ; Check HTTP Referer to invalidate externally stored URLs containing ids.
    ; HTTP_REFERER has to contain this substring for the session to be
    ; considered as valid.
    session.referer_check =
    ; How many bytes to read from the file.
    session.entropy_length = 0
    ; Specified here to create the session id.
    session.entropy_file =
    ;session.entropy_length = 16
    ;session.entropy_file = /dev/urandom
    ; Set to {nocache,private,public,} to determine HTTP caching aspects
    ; or leave this empty to avoid sending anti-caching headers.
    session.cache_limiter = nocache
    ; Document expires after n minutes.
    session.cache_expire = 180
    ; trans sid support is disabled by default.
    ; Use of trans sid may risk your users security.
    ; Use this option with caution.
    ; - User may send URL contains active session ID
    ; to other person via. email/irc/etc.
    ; - URL that contains active session ID may be stored
    ; in publically accessible computer.
    ; - User may access your site with the same session ID
    ; always using URL stored in browser's history or bookmarks.
    session.use_trans_sid = 0
    ; Select a hash function
    ; 0: MD5 (128 bits)
    ; 1: SHA-1 (160 bits)
    session.hash_function = 0
    ; Define how many bits are stored in each character when converting
    ; the binary hash data to something readable.
    ; 4 bits: 0-9, a-f
    ; 5 bits: 0-9, a-v
    ; 6 bits: 0-9, a-z, A-Z, "-", ","
    session.hash_bits_per_character = 5
    ; The URL rewriter will look for URLs in a defined set of HTML tags.
    ; form/fieldset are special; if you include them here, the rewriter will
    ; add a hidden <input> field with the info which is otherwise appended
    ; to URLs. If you want XHTML conformity, remove the form entry.
    ; Note that all valid entries require a "=", even if no value follows.
    url_rewriter.tags = "a=href,area=href,frame=src,input=src,form=fakeentry"
    [MSSQL]
    ; Allow or prevent persistent links.
    mssql.allow_persistent = On
    ; Maximum number of persistent links. -1 means no limit.
    mssql.max_persistent = -1
    ; Maximum number of links (persistent+non persistent). -1 means no limit.
    mssql.max_links = -1
    ; Minimum error severity to display.
    mssql.min_error_severity = 10
    ; Minimum message severity to display.
    mssql.min_message_severity = 10
    ; Compatibility mode with old versions of PHP 3.0.
    mssql.compatability_mode = Off
    ; Connect timeout
    ;mssql.connect_timeout = 5
    ; Query timeout
    ;mssql.timeout = 60
    ; Valid range 0 - 2147483647. Default = 4096.
    ;mssql.textlimit = 4096
    ; Valid range 0 - 2147483647. Default = 4096.
    ;mssql.textsize = 4096
    ; Limits the number of records in each batch. 0 = all records in one batch.
    ;mssql.batchsize = 0
    ; Specify how datetime and datetim4 columns are returned
    ; On => Returns data converted to SQL server settings
    ; Off => Returns values as YYYY-MM-DD hh:mm:ss
    ;mssql.datetimeconvert = On
    ; Use NT authentication when connecting to the server
    mssql.secure_connection = Off
    ; Specify max number of processes. -1 = library default
    ; msdlib defaults to 25
    ; FreeTDS defaults to 4096
    ;mssql.max_procs = -1
    ; Specify client character set.
    ; If empty or not set the client charset from freetds.comf is used
    ; This is only used when compiled with FreeTDS
    ;mssql.charset = "ISO-8859-1"
    [Assertion]
    ; Assert(expr); active by default.
    ;assert.active = On
    ; Issue a PHP warning for each failed assertion.
    ;assert.warning = On
    ; Don't bail out by default.
    ;assert.bail = Off
    ; User-function to be called if an assertion fails.
    ;assert.callback = 0
    ; Eval the expression with current error_reporting(). Set to true if you want
    ; error_reporting(0) around the eval().
    ;assert.quiet_eval = 0
    [COM]
    ; path to a file containing GUIDs, IIDs or filenames of files with TypeLibs
    ;com.typelib_file =
    ; allow Distributed-COM calls
    ;com.allow_dcom = true
    ; autoregister constants of a components typlib on com_load()
    ;com.autoregister_typelib = true
    ; register constants casesensitive
    ;com.autoregister_casesensitive = false
    ; show warnings on duplicate constant registrations
    ;com.autoregister_verbose = true
    [mbstring]
    ; language for internal character representation.
    ;mbstring.language = Japanese
    ; internal/script encoding.
    ; Some encoding cannot work as internal encoding.
    ; (e.g. SJIS, BIG5, ISO-2022-*)
    ;mbstring.internal_encoding = EUC-JP
    ; http input encoding.
    ;mbstring.http_input = auto
    ; http output encoding. mb_output_handler must be
    ; registered as output buffer to function
    ;mbstring.http_output = SJIS
    ; enable automatic encoding translation according to
    ; mbstring.internal_encoding setting. Input chars are
    ; converted to internal encoding by setting this to On.
    ; Note: Do _not_ use automatic encoding translation for
    ; portable libs/applications.
    ;mbstring.encoding_translation = Off
    ; automatic encoding detection order.
    ; auto means
    ;mbstring.detect_order = auto
    ; substitute_character used when character cannot be converted
    ; one from another
    ;mbstring.substitute_character = none;
    ; overload(replace) single byte functions by mbstring functions.
    ; mail(), ereg(), etc are overloaded by mb_send_mail(), mb_ereg(),
    ; etc. Possible values are 0,1,2,4 or combination of them.
    ; For example, 7 for overload everything.
    ; 0: No overload
    ; 1: Overload mail() function
    ; 2: Overload str*() functions
    ; 4: Overload ereg*() functions
    ;mbstring.func_overload = 0
    ; enable strict encoding detection.
    ;mbstring.strict_encoding = Off
    [FrontBase]
    ;fbsql.allow_persistent = On
    ;fbsql.autocommit = On
    ;fbsql.show_timestamp_decimals = Off
    ;fbsql.default_database =
    ;fbsql.default_database_password =
    ;fbsql.default_host =
    ;fbsql.default_password =
    ;fbsql.default_user = "_SYSTEM"
    ;fbsql.generate_warnings = Off
    ;fbsql.max_connections = 128
    ;fbsql.max_links = 128
    ;fbsql.max_persistent = -1
    ;fbsql.max_results = 128
    [gd]
    ; Tell the jpeg decode to libjpeg warnings and try to create
    ; a gd image. The warning will then be displayed as notices
    ; disabled by default
    ;gd.jpeg_ignore_warning = 0
    [exif]
    ; Exif UNICODE user comments are handled as UCS-2BE/UCS-2LE and JIS as JIS.
    ; With mbstring support this will automatically be converted into the encoding
    ; given by corresponding encode setting. When empty mbstring.internal_encoding
    ; is used. For the decode settings you can distinguish between motorola and
    ; intel byte order. A decode setting cannot be empty.
    ;exif.encode_unicode = ISO-8859-15
    ;exif.decode_unicode_motorola = UCS-2BE
    ;exif.decode_unicode_intel = UCS-2LE
    ;exif.encode_jis =
    ;exif.decode_jis_motorola = JIS
    ;exif.decode_jis_intel = JIS
    [Tidy]
    ; The path to a default tidy configuration file to use when using tidy
    ;tidy.default_config = /usr/local/lib/php/default.tcfg
    ; Should tidy clean and repair output automatically?
    ; WARNING: Do not use this option if you are generating non-html content
    ; such as dynamic images
    tidy.clean_output = Off
    [soap]
    ; Enables or disables WSDL caching feature.
    soap.wsdl_cache_enabled=1
    ; Sets the directory name where SOAP extension will put cache files.
    soap.wsdl_cache_dir="/tmp"
    ; (time to live) Sets the number of second while cached file will be used
    ; instead of original one.
    soap.wsdl_cache_ttl=86400
    ; available extensions
    ;extension=bcmath.so
    ;extension=bz2.so
    ;extension=calendar.so
    ;extension=curl.so
    ;extension=dba.so
    ;extension=dbase.so
    ;extension=exif.so
    ;extension=ftp.so
    ;extension=gd.so
    extension=gettext.so
    ;extension=gmp.so
    ;extension=iconv.so
    ;extension=imap.so
    ;extension=json.so
    ;extension=ldap.so
    ;extension=mcrypt.so
    ;extension=mhash.so
    ;extension=mime_magic.so
    ;extension=mysql.so
    ;extension=mysqli.so
    ;extension=ncurses.so
    ;extension=odbc.so
    ;extension=openssl.so
    ;extension=pdo.so
    ;extension=pdo_mysql.so
    ;extension=pdo_odbc.so
    ;extension=pdo_pgsql.so
    ;extension=pdo_sqlite.so
    ;extension=pgsql.so
    ;extension=posix.so
    ;extension=pspell.so
    extension=session.so
    ;extension=shmop.so
    ;extension=snmp.so
    ;extension=soap.so
    extension=sockets.so
    extension=sqlite.so
    ;extension=sysvmsg.so
    ;extension=sysvsem.so
    ;extension=sysvshm.so
    ;extension=tidy.so
    ;extension=xmlrpc.so
    ;extension=xsl.so
    ;extension=zip.so
    extension=zlib.so
    ; Local Variables:
    ; tab-width: 4
    ; End:
    I've attempted enabling pdo.so and pdo_sqlite.so as well, with no results, making sure to stop lighty and flush all of its processes before checking again.
    `php-cgi -m | grep sqlite` does not return anything, either.
    The extensions directory (/usr/lib/php/20060613) exists on my system and contains sqlite.so, as expected.
    I have no clue what's going on here and would greatly appreciate any help offered.
    Last edited by xelados (2009-09-23 04:02:22)

    After the last update which installed PHP 5.3.0, I'm having a similar problem. PHP fails to recognize any extensions which I've defined in php.ini. PHP itself works just fine, so I'm sure this problem is related to the update of PHP.
    Here's my php.ini:
    [PHP]
    ; About php.ini ;
    ; This file controls many aspects of PHP's behavior. In order for PHP to
    ; read it, it must be named 'php.ini'. PHP looks for it in the current
    ; working directory, in the path designated by the environment variable
    ; PHPRC, and in the path that was defined in compile time (in that order).
    ; The path in which the php.ini file is looked for can be overridden using
    ; the -c argument in command line mode.
    ; The syntax of the file is extremely simple. Whitespace and Lines
    ; beginning with a semicolon are silently ignored (as you probably guessed).
    ; Section headers (e.g. [Foo]) are also silently ignored, even though
    ; they might mean something in the future.
    ; Directives are specified using the following syntax:
    ; directive = value
    ; Directive names are *case sensitive* - foo=bar is different from FOO=bar.
    ; The value can be a string, a number, a PHP constant (e.g. E_ALL or M_PI), one
    ; of the INI constants (On, Off, True, False, Yes, No and None) or an expression
    ; (e.g. E_ALL & ~E_NOTICE), or a quoted string ("foo").
    ; Expressions in the INI file are limited to bitwise operators and parentheses:
    ; | bitwise OR
    ; & bitwise AND
    ; ~ bitwise NOT
    ; ! boolean NOT
    ; Boolean flags can be turned on using the values 1, On, True or Yes.
    ; They can be turned off using the values 0, Off, False or No.
    ; An empty string can be denoted by simply not writing anything after the equal
    ; sign, or by using the None keyword:
    ; foo = ; sets foo to an empty string
    ; foo = none ; sets foo to an empty string
    ; foo = "none" ; sets foo to the string 'none'
    ; If you use constants in your value, and these constants belong to a
    ; dynamically loaded extension (either a PHP extension or a Zend extension),
    ; you may only use these constants *after* the line that loads the extension.
    ; About this file ;
    ; This is the recommended, PHP 5-style version of the php.ini-dist file. It
    ; sets some non standard settings, that make PHP more efficient, more secure,
    ; and encourage cleaner coding.
    ; The price is that with these settings, PHP may be incompatible with some
    ; applications, and sometimes, more difficult to develop with. Using this
    ; file is warmly recommended for production sites. As all of the changes from
    ; the standard settings are thoroughly documented, you can go over each one,
    ; and decide whether you want to use it or not.
    ; For general information about the php.ini file, please consult the php.ini-dist
    ; file, included in your PHP distribution.
    ; This file is different from the php.ini-dist file in the fact that it features
    ; different values for several directives, in order to improve performance, while
    ; possibly breaking compatibility with the standard out-of-the-box behavior of
    ; PHP. Please make sure you read what's different, and modify your scripts
    ; accordingly, if you decide to use this file instead.
    ; - register_long_arrays = Off [Performance]
    ; Disables registration of the older (and deprecated) long predefined array
    ; variables ($HTTP_*_VARS). Instead, use the superglobals that were
    ; introduced in PHP 4.1.0
    ; - display_errors = Off [Security]
    ; With this directive set to off, errors that occur during the execution of
    ; scripts will no longer be displayed as a part of the script output, and thus,
    ; will no longer be exposed to remote users. With some errors, the error message
    ; content may expose information about your script, web server, or database
    ; server that may be exploitable for hacking. Production sites should have this
    ; directive set to off.
    ; - log_errors = On [Security]
    ; This directive complements the above one. Any errors that occur during the
    ; execution of your script will be logged (typically, to your server's error log,
    ; but can be configured in several ways). Along with setting display_errors to off,
    ; this setup gives you the ability to fully understand what may have gone wrong,
    ; without exposing any sensitive information to remote users.
    ; - output_buffering = 4096 [Performance]
    ; Set a 4KB output buffer. Enabling output buffering typically results in less
    ; writes, and sometimes less packets sent on the wire, which can often lead to
    ; better performance. The gain this directive actually yields greatly depends
    ; on which Web server you're working with, and what kind of scripts you're using.
    ; - register_argc_argv = Off [Performance]
    ; Disables registration of the somewhat redundant $argv and $argc global
    ; variables.
    ; - magic_quotes_gpc = Off [Performance]
    ; Input data is no longer escaped with slashes so that it can be sent into
    ; SQL databases without further manipulation. Instead, you should use the
    ; function addslashes() on each input element you wish to send to a database.
    ; - variables_order = "GPCS" [Performance]
    ; The environment variables are not hashed into the $_ENV. To access
    ; environment variables, you can use getenv() instead.
    ; - error_reporting = E_ALL [Code Cleanliness, Security(?)]
    ; By default, PHP suppresses errors of type E_NOTICE. These error messages
    ; are emitted for non-critical errors, but that could be a symptom of a bigger
    ; problem. Most notably, this will cause error messages about the use
    ; of uninitialized variables to be displayed.
    ; - allow_call_time_pass_reference = Off [Code cleanliness]
    ; It's not possible to decide to force a variable to be passed by reference
    ; when calling a function. The PHP 4 style to do this is by making the
    ; function require the relevant argument by reference.
    ; - short_open_tag = Off [Portability]
    ; Using short tags is discouraged when developing code meant for redistribution
    ; since short tags may not be supported on the target server.
    ; Language Options ;
    ; Enable the PHP scripting language engine under Apache.
    engine = On
    ; Enable compatibility mode with Zend Engine 1 (PHP 4.x)
    zend.ze1_compatibility_mode = Off
    ; Allow the <? tag. Otherwise, only <?php and <script> tags are recognized.
    ; NOTE: Using short tags should be avoided when developing applications or
    ; libraries that are meant for redistribution, or deployment on PHP
    ; servers which are not under your control, because short tags may not
    ; be supported on the target server. For portable, redistributable code,
    ; be sure not to use short tags.
    short_open_tag = Off
    ; Allow ASP-style <% %> tags.
    asp_tags = Off
    ; The number of significant digits displayed in floating point numbers.
    precision = 14
    ; Enforce year 2000 compliance (will cause problems with non-compliant browsers)
    y2k_compliance = On
    ; Output buffering allows you to send header lines (including cookies) even
    ; after you send body content, at the price of slowing PHP's output layer a
    ; bit. You can enable output buffering during runtime by calling the output
    ; buffering functions. You can also enable output buffering for all files by
    ; setting this directive to On. If you wish to limit the size of the buffer
    ; to a certain size - you can use a maximum number of bytes instead of 'On', as
    ; a value for this directive (e.g., output_buffering=4096).
    output_buffering = Off
    ; You can redirect all of the output of your scripts to a function. For
    ; example, if you set output_handler to "mb_output_handler", character
    ; encoding will be transparently converted to the specified encoding.
    ; Setting any output handler automatically turns on output buffering.
    ; Note: People who wrote portable scripts should not depend on this ini
    ; directive. Instead, explicitly set the output handler using ob_start().
    ; Using this ini directive may cause problems unless you know what script
    ; is doing.
    ; Note: You cannot use both "mb_output_handler" with "ob_iconv_handler"
    ; and you cannot use both "ob_gzhandler" and "zlib.output_compression".
    ; Note: output_handler must be empty if this is set 'On' !!!!
    ; Instead you must use zlib.output_handler.
    ;output_handler =
    ; Transparent output compression using the zlib library
    ; Valid values for this option are 'off', 'on', or a specific buffer size
    ; to be used for compression (default is 4KB)
    ; Note: Resulting chunk size may vary due to nature of compression. PHP
    ; outputs chunks that are few hundreds bytes each as a result of
    ; compression. If you prefer a larger chunk size for better
    ; performance, enable output_buffering in addition.
    ; Note: You need to use zlib.output_handler instead of the standard
    ; output_handler, or otherwise the output will be corrupted.
    zlib.output_compression = Off
    ;zlib.output_compression_level = -1
    ; You cannot specify additional output handlers if zlib.output_compression
    ; is activated here. This setting does the same as output_handler but in
    ; a different order.
    ;zlib.output_handler =
    ; Implicit flush tells PHP to tell the output layer to flush itself
    ; automatically after every output block. This is equivalent to calling the
    ; PHP function flush() after each and every call to print() or echo() and each
    ; and every HTML block. Turning this option on has serious performance
    ; implications and is generally recommended for debugging purposes only.
    implicit_flush = Off
    ; The unserialize callback function will be called (with the undefined class'
    ; name as parameter), if the unserializer finds an undefined class
    ; which should be instantiated.
    ; A warning appears if the specified function is not defined, or if the
    ; function doesn't include/implement the missing class.
    ; So only set this entry, if you really want to implement such a
    ; callback-function.
    unserialize_callback_func=
    ; When floats & doubles are serialized store serialize_precision significant
    ; digits after the floating point. The default value ensures that when floats
    ; are decoded with unserialize, the data will remain the same.
    serialize_precision = 100
    ; Whether to enable the ability to force arguments to be passed by reference
    ; at function call time. This method is deprecated and is likely to be
    ; unsupported in future versions of PHP/Zend. The encouraged method of
    ; specifying which arguments should be passed by reference is in the function
    ; declaration. You're encouraged to try and turn this option Off and make
    ; sure your scripts work properly with it in order to ensure they will work
    ; with future versions of the language (you will receive a warning each time
    ; you use this feature, and the argument will be passed by value instead of by
    ; reference).
    allow_call_time_pass_reference = Off
    ; Safe Mode
    safe_mode = Off
    ; By default, Safe Mode does a UID compare check when
    ; opening files. If you want to relax this to a GID compare,
    ; then turn on safe_mode_gid.
    safe_mode_gid = Off
    ; When safe_mode is on, UID/GID checks are bypassed when
    ; including files from this directory and its subdirectories.
    ; (directory must also be in include_path or full path must
    ; be used when including)
    safe_mode_include_dir =
    ; When safe_mode is on, only executables located in the safe_mode_exec_dir
    ; will be allowed to be executed via the exec family of functions.
    safe_mode_exec_dir =
    ; Setting certain environment variables may be a potential security breach.
    ; This directive contains a comma-delimited list of prefixes. In Safe Mode,
    ; the user may only alter environment variables whose names begin with the
    ; prefixes supplied here. By default, users will only be able to set
    ; environment variables that begin with PHP_ (e.g. PHP_FOO=BAR).
    ; Note: If this directive is empty, PHP will let the user modify ANY
    ; environment variable!
    safe_mode_allowed_env_vars = PHP_
    ; This directive contains a comma-delimited list of environment variables that
    ; the end user won't be able to change using putenv(). These variables will be
    ; protected even if safe_mode_allowed_env_vars is set to allow to change them.
    safe_mode_protected_env_vars = LD_LIBRARY_PATH
    ; open_basedir, if set, limits all file operations to the defined directory
    ; and below. This directive makes most sense if used in a per-directory
    ; or per-virtualhost web server configuration file. This directive is
    ; *NOT* affected by whether Safe Mode is turned On or Off.
    ; open_basedir = /srv/http/:/home/:/tmp/:/usr/share/pear/
    ; This directive allows you to disable certain functions for security reasons.
    ; It receives a comma-delimited list of function names. This directive is
    ; *NOT* affected by whether Safe Mode is turned On or Off.
    disable_functions =
    ; This directive allows you to disable certain classes for security reasons.
    ; It receives a comma-delimited list of class names. This directive is
    ; *NOT* affected by whether Safe Mode is turned On or Off.
    disable_classes =
    ; Colors for Syntax Highlighting mode. Anything that's acceptable in
    ; <span style="color: ???????"> would work.
    ;highlight.string = #DD0000
    ;highlight.comment = #FF9900
    ;highlight.keyword = #007700
    ;highlight.bg = #FFFFFF
    ;highlight.default = #0000BB
    ;highlight.html = #000000
    ; If enabled, the request will be allowed to complete even if the user aborts
    ; the request. Consider enabling it if executing long request, which may end up
    ; being interrupted by the user or a browser timing out.
    ; ignore_user_abort = On
    ; Determines the size of the realpath cache to be used by PHP. This value should
    ; be increased on systems where PHP opens many files to reflect the quantity of
    ; the file operations performed.
    ; realpath_cache_size=16k
    ; Duration of time, in seconds for which to cache realpath information for a given
    ; file or directory. For systems with rarely changing files, consider increasing this
    ; value.
    ; realpath_cache_ttl=120
    ; Misc
    ; Decides whether PHP may expose the fact that it is installed on the server
    ; (e.g. by adding its signature to the Web server header). It is no security
    ; threat in any way, but it makes it possible to determine whether you use PHP
    ; on your server or not.
    expose_php = Off
    ; Resource Limits ;
    max_execution_time = 120 ; Maximum execution time of each script, in seconds
    max_input_time = 120 ; Maximum amount of time each script may spend parsing request data
    ;max_input_nesting_level = 64 ; Maximum input variable nesting level
    memory_limit = 128M ; Maximum amount of memory a script may consume (32MB)
    ; Error handling and logging ;
    ; error_reporting is a bit-field. Or each number up to get desired error
    ; reporting level
    ; E_ALL - All errors and warnings (doesn't include E_STRICT)
    ; E_ERROR - fatal run-time errors
    ; E_RECOVERABLE_ERROR - almost fatal run-time errors
    ; E_WARNING - run-time warnings (non-fatal errors)
    ; E_PARSE - compile-time parse errors
    ; E_NOTICE - run-time notices (these are warnings which often result
    ; from a bug in your code, but it's possible that it was
    ; intentional (e.g., using an uninitialized variable and
    ; relying on the fact it's automatically initialized to an
    ; empty string)
    ; E_STRICT - run-time notices, enable to have PHP suggest changes
    ; to your code which will ensure the best interoperability
    ; and forward compatibility of your code
    ; E_CORE_ERROR - fatal errors that occur during PHP's initial startup
    ; E_CORE_WARNING - warnings (non-fatal errors) that occur during PHP's
    ; initial startup
    ; E_COMPILE_ERROR - fatal compile-time errors
    ; E_COMPILE_WARNING - compile-time warnings (non-fatal errors)
    ; E_USER_ERROR - user-generated error message
    ; E_USER_WARNING - user-generated warning message
    ; E_USER_NOTICE - user-generated notice message
    ; Examples:
    ; - Show all errors, except for notices and coding standards warnings
    ;error_reporting = E_ALL & ~E_NOTICE
    ; - Show all errors, except for notices
    ;error_reporting = E_ALL & ~E_NOTICE | E_STRICT
    ; - Show only errors
    ;error_reporting = E_COMPILE_ERROR|E_RECOVERABLE_ERROR|E_ERROR|E_CORE_ERROR
    ; - Show all errors, except coding standards warnings
    error_reporting = E_ALL
    ; Print out errors (as a part of the output). For production web sites,
    ; you're strongly encouraged to turn this feature off, and use error logging
    ; instead (see below). Keeping display_errors enabled on a production web site
    ; may reveal security information to end users, such as file paths on your Web
    ; server, your database schema or other information.
    ; possible values for display_errors:
    ; Off - Do not display any errors
    ; stderr - Display errors to STDERR (affects only CGI/CLI binaries!)
    ; On or stdout - Display errors to STDOUT (default)
    ; To output errors to STDERR with CGI/CLI:
    ;display_errors = "stderr"
    ; Default
    display_errors = On
    ; Even when display_errors is on, errors that occur during PHP's startup
    ; sequence are not displayed. It's strongly recommended to keep
    ; display_startup_errors off, except for when debugging.
    display_startup_errors = Off
    ; Log errors into a log file (server-specific log, stderr, or error_log (below))
    ; As stated above, you're strongly advised to use error logging in place of
    ; error displaying on production web sites.
    log_errors = Off
    ; Set maximum length of log_errors. In error_log information about the source is
    ; added. The default is 1024 and 0 allows to not apply any maximum length at all.
    log_errors_max_len = 1024
    ; Do not log repeated messages. Repeated errors must occur in same file on same
    ; line until ignore_repeated_source is set true.
    ignore_repeated_errors = Off
    ; Ignore source of message when ignoring repeated messages. When this setting
    ; is On you will not log errors with repeated messages from different files or
    ; source lines.
    ignore_repeated_source = Off
    ; If this parameter is set to Off, then memory leaks will not be shown (on
    ; stdout or in the log). This has only effect in a debug compile, and if
    ; error reporting includes E_WARNING in the allowed list
    report_memleaks = Off
    ;report_zend_debug = 0
    ; Store the last error/warning message in $php_errormsg (boolean).
    track_errors = Off
    ; Disable the inclusion of HTML tags in error messages.
    ; Note: Never use this feature for production boxes.
    ;html_errors = Off
    ; If html_errors is set On PHP produces clickable error messages that direct
    ; to a page describing the error or function causing the error in detail.
    ; You can download a copy of the PHP manual from http://www.php.net/docs.php
    ; and change docref_root to the base URL of your local copy including the
    ; leading '/'. You must also specify the file extension being used including
    ; the dot.
    ; Note: Never use this feature for production boxes.
    ;docref_root = "/phpmanual/"
    ;docref_ext = .html
    ; String to output before an error message.
    ;error_prepend_string = "<font color=ff0000>"
    ; String to output after an error message.
    ;error_append_string = "</font>"
    ; Log errors to specified file.
    ;error_log = filename
    ; Log errors to syslog.
    error_log = syslog
    ; Data Handling ;
    ; Note - track_vars is ALWAYS enabled as of PHP 4.0.3
    ; The separator used in PHP generated URLs to separate arguments.
    ; Default is "&".
    ;arg_separator.output = "&"
    ; List of separator(s) used by PHP to parse input URLs into variables.
    ; Default is "&".
    ; NOTE: Every character in this directive is considered as separator!
    ;arg_separator.input = ";&"
    ; This directive describes the order in which PHP registers GET, POST, Cookie,
    ; Environment and Built-in variables (G, P, C, E & S respectively, often
    ; referred to as EGPCS or GPC). Registration is done from left to right, newer
    ; values override older values.
    variables_order = "GPCS"
    ; Whether or not to register the EGPCS variables as global variables. You may
    ; want to turn this off if you don't want to clutter your scripts' global scope
    ; with user data. This makes most sense when coupled with track_vars - in which
    ; case you can access all of the GPC variables through the $HTTP_*_VARS[],
    ; variables.
    ; You should do your best to write your scripts so that they do not require
    ; register_globals to be on; Using form variables as globals can easily lead
    ; to possible security problems, if the code is not very well thought of.
    register_globals = Off
    ; Whether or not to register the old-style input arrays, HTTP_GET_VARS
    ; and friends. If you're not using them, it's recommended to turn them off,
    ; for performance reasons.
    register_long_arrays = Off
    ; This directive tells PHP whether to declare the argv&argc variables (that
    ; would contain the GET information). If you don't use these variables, you
    ; should turn it off for increased performance.
    register_argc_argv = Off
    ; When enabled, the SERVER and ENV variables are created when they're first
    ; used (Just In Time) instead of when the script starts. If these variables
    ; are not used within a script, having this directive on will result in a
    ; performance gain. The PHP directives register_globals, register_long_arrays,
    ; and register_argc_argv must be disabled for this directive to have any affect.
    auto_globals_jit = On
    ; Maximum size of POST data that PHP will accept.
    post_max_size = 128M
    ; Magic quotes
    ; Magic quotes for incoming GET/POST/Cookie data.
    magic_quotes_gpc = Off
    ; Magic quotes for runtime-generated data, e.g. data from SQL, from exec(), etc.
    magic_quotes_runtime = Off
    ; Use Sybase-style magic quotes (escape ' with '' instead of \').
    magic_quotes_sybase = Off
    ; Automatically add files before or after any PHP document.
    auto_prepend_file =
    auto_append_file =
    ; As of 4.0b4, PHP always outputs a character encoding by default in
    ; the Content-type: header. To disable sending of the charset, simply
    ; set it to be empty.
    ; PHP's built-in default is text/html
    default_mimetype = "text/html"
    ;default_charset = "iso-8859-1"
    ; Always populate the $HTTP_RAW_POST_DATA variable.
    ;always_populate_raw_post_data = On
    ; Paths and Directories ;
    ; UNIX: "/path1:/path2"
    ;include_path = ".:/usr/share/pear"
    ; The root of the PHP pages, used only if nonempty.
    ; if PHP was not compiled with FORCE_REDIRECT, you SHOULD set doc_root
    ; if you are running php as a CGI under any web server (other than IIS)
    ; see documentation for security issues. The alternate is to use the
    ; cgi.force_redirect configuration below
    doc_root =
    ; The directory under which PHP opens the script using /~username used only
    ; if nonempty.
    user_dir =
    ; Directory in which the loadable extensions (modules) reside.
    extension_dir = "/usr/lib/php/modules/"
    ; Whether or not to enable the dl() function. The dl() function does NOT work
    ; properly in multithreaded servers, such as IIS or Zeus, and is automatically
    ; disabled on them.
    enable_dl = Off
    ; cgi.force_redirect is necessary to provide security running PHP as a CGI under
    ; most web servers. Left undefined, PHP turns this on by default. You can
    ; turn it off here AT YOUR OWN RISK
    ; **You CAN safely turn this off for IIS, in fact, you MUST.**
    ; cgi.force_redirect = 1
    ; if cgi.nph is enabled it will force cgi to always sent Status: 200 with
    ; every request.
    ; cgi.nph = 1
    ; if cgi.force_redirect is turned on, and you are not running under Apache or Netscape
    ; (iPlanet) web servers, you MAY need to set an environment variable name that PHP
    ; will look for to know it is OK to continue execution. Setting this variable MAY
    ; cause security issues, KNOW WHAT YOU ARE DOING FIRST.
    ; cgi.redirect_status_env = ;
    ; cgi.fix_pathinfo provides *real* PATH_INFO/PATH_TRANSLATED support for CGI. PHP's
    ; previous behaviour was to set PATH_TRANSLATED to SCRIPT_FILENAME, and to not grok
    ; what PATH_INFO is. For more information on PATH_INFO, see the cgi specs. Setting
    ; this to 1 will cause PHP CGI to fix it's paths to conform to the spec. A setting
    ; of zero causes PHP to behave as before. Default is 1. You should fix your scripts
    ; to use SCRIPT_FILENAME rather than PATH_TRANSLATED.
    ; cgi.fix_pathinfo=1
    ; FastCGI under IIS (on WINNT based OS) supports the ability to impersonate
    ; security tokens of the calling client. This allows IIS to define the
    ; security context that the request runs under. mod_fastcgi under Apache
    ; does not currently support this feature (03/17/2002)
    ; Set to 1 if running under IIS. Default is zero.
    ; fastcgi.impersonate = 1;
    ; Disable logging through FastCGI connection
    ; fastcgi.logging = 0
    ; cgi.rfc2616_headers configuration option tells PHP what type of headers to
    ; use when sending HTTP response code. If it's set 0 PHP sends Status: header that
    ; is supported by Apache. When this option is set to 1 PHP will send
    ; RFC2616 compliant header.
    ; Default is zero.
    ;cgi.rfc2616_headers = 0
    ; File Uploads ;
    ; Whether to allow HTTP file uploads.
    file_uploads = On
    ; Temporary directory for HTTP uploaded files (will use system default if not
    ; specified).
    ;upload_tmp_dir =
    ; Maximum allowed size for uploaded files.
    upload_max_filesize = 128M
    ; Fopen wrappers ;
    ; Whether to allow the treatment of URLs (like http:// or ftp://) as files.
    allow_url_fopen = On
    ; Whether to allow include/require to open URLs (like http:// or ftp://) as files.
    allow_url_include = Off
    ; Define the anonymous ftp password (your email address)
    ;from="[email protected]"
    ; Define the User-Agent string
    ; user_agent="PHP"
    ; Default timeout for socket based streams (seconds)
    default_socket_timeout = 10
    ; Dynamic Extensions ;
    ; If you wish to have an extension loaded automatically, use the following
    ; syntax:
    ; extension=modulename.extension
    ; For example, under UNIX:
    ; extension=msql.so
    ; Note that it should be the name of the module only; no directory information
    ; needs to go here. Specify the location of the extension with the
    ; extension_dir directive above.
    ; Module Settings ;
    [Date]
    ; Defines the default timezone used by the date functions
    ;date.timezone =
    ;date.default_latitude = 31.7667
    ;date.default_longitude = 35.2333
    ;date.sunrise_zenith = 90.583333
    ;date.sunset_zenith = 90.583333
    [filter]
    ;filter.default = unsafe_raw
    ;filter.default_flags =
    [iconv]
    ;iconv.input_encoding = ISO-8859-1
    ;iconv.internal_encoding = ISO-8859-1
    ;iconv.output_encoding = ISO-8859-1
    [sqlite]
    ;sqlite.assoc_case = 0
    [xmlrpc]
    ;xmlrpc_error_number = 0
    ;xmlrpc_errors = 0
    [Pcre]
    ;PCRE library backtracking limit.
    ;pcre.backtrack_limit=100000
    ;PCRE library recursion limit.
    ;Please note that if you set this value to a high number you may consume all
    ;the available process stack and eventually crash PHP (due to reaching the
    ;stack size limit imposed by the Operating System).
    ;pcre.recursion_limit=100000
    [Syslog]
    ; Whether or not to define the various syslog variables (e.g. $LOG_PID,
    ; $LOG_CRON, etc.). Turning it off is a good idea performance-wise. In
    ; runtime, you can define these variables by calling define_syslog_variables().
    define_syslog_variables = Off
    [mail function]
    ; For Unix only. You may supply arguments as well (default: "sendmail -t -i").
    ;sendmail_path =
    ; Force the addition of the specified parameters to be passed as extra parameters
    ; to the sendmail binary. These parameters will always replace the value of
    ; the 5th parameter to mail(), even in safe mode.
    ;mail.force_extra_parameters =
    [SQL]
    sql.safe_mode = Off
    [ODBC]
    ;odbc.default_db = Not yet implemented
    ;odbc.default_user = Not yet implemented
    ;odbc.default_pw = Not yet implemented
    ; Allow or prevent persistent links.
    odbc.allow_persistent = On
    ; Check that a connection is still valid before reuse.
    odbc.check_persistent = On
    ; Maximum number of persistent links. -1 means no limit.
    odbc.max_persistent = -1
    ; Maximum number of links (persistent + non-persistent). -1 means no limit.
    odbc.max_links = -1
    ; Handling of LONG fields. Returns number of bytes to variables. 0 means
    ; passthru.
    odbc.defaultlrl = 4096
    ; Handling of binary data. 0 means passthru, 1 return as is, 2 convert to char.
    ; See the documentation on odbc_binmode and odbc_longreadlen for an explanation
    ; of uodbc.defaultlrl and uodbc.defaultbinmode
    odbc.defaultbinmode = 1
    [MySQL]
    ; Allow or prevent persistent links.
    mysql.allow_persistent = On
    ; Maximum number of persistent links. -1 means no limit.
    mysql.max_persistent = -1
    ; Maximum number of links (persistent + non-persistent). -1 means no limit.
    mysql.max_links = -1
    ; Default port number for mysql_connect(). If unset, mysql_connect() will use
    ; the $MYSQL_TCP_PORT or the mysql-tcp entry in /etc/services or the
    ; compile-time value defined MYSQL_PORT (in that order).
    mysql.default_port =
    ; Default socket name for local MySQL connects. If empty, uses the built-in
    ; MySQL defaults.
    mysql.default_socket =
    ; Default host for mysql_connect() (doesn't apply in safe mode).
    mysql.default_host =
    ; Default user for mysql_connect() (doesn't apply in safe mode).
    mysql.default_user =
    ; Default password for mysql_connect() (doesn't apply in safe mode).
    ; Note that this is generally a *bad* idea to store passwords in this file.
    ; *Any* user with PHP access can run 'echo get_cfg_var("mysql.default_password")
    ; and reveal this password! And of course, any users with read access to this
    ; file will be able to reveal the password as well.
    mysql.default_password =
    ; Maximum time (in seconds) for connect timeout. -1 means no limit
    mysql.connect_timeout = 60
    ; Trace mode. When trace_mode is active (=On), warnings for table/index scans and
    ; SQL-Errors will be displayed.
    mysql.trace_mode = Off
    [MySQLi]
    ; Maximum number of links. -1 means no limit.
    mysqli.max_links = -1
    ; Default port number for mysqli_connect(). If unset, mysqli_connect() will use
    ; the $MYSQL_TCP_PORT or the mysql-tcp entry in /etc/services or the
    ; compile-time value defined MYSQL_PORT (in that order).
    mysqli.default_port = 3306
    ; Default socket name for local MySQL connects. If empty, uses the built-in
    ; MySQL defaults.
    mysqli.default_socket =
    ; Default host for mysql_connect() (doesn't apply in safe mode).
    mysqli.default_host =
    ; Default user for mysql_connect() (doesn't apply in safe mode).
    mysqli.default_user =
    ; Default password for mysqli_connect() (doesn't apply in safe mode).
    ; Note that this is generally a *bad* idea to store passwords in this file.
    ; *Any* user with PHP access can run 'echo get_cfg_var("mysqli.default_pw")
    ; and reveal this password! And of course, any users with read access to this
    ; file will be able to reveal the password as well.
    mysqli.default_pw =
    ; Allow or prevent reconnect
    mysqli.reconnect = Off
    [mSQL]
    ; Allow or prevent persistent links.
    msql.allow_persistent = On
    ; Maximum number of persistent links. -1 means no limit.
    msql.max_persistent = -1
    ; Maximum number of links (persistent+non persistent). -1 means no limit.
    msql.max_links = -1
    [OCI8]
    ; enables privileged connections using external credentials (OCI_SYSOPER, OCI_SYSDBA)
    ;oci8.privileged_connect = Off
    ; Connection: The maximum number of persistent OCI8 connections per
    ; process. Using -1 means no limit.
    ;oci8.max_persistent = -1
    ; Connection: The maximum number of seconds a process is allowed to
    ; maintain an idle persistent connection. Using -1 means idle
    ; persistent connections will be maintained forever.
    ;oci8.persistent_timeout = -1
    ; Connection: The number of seconds that must pass before issuing a
    ; ping during oci_pconnect() to check the connection validity. When
    ; set to 0, each oci_pconnect() will cause a ping. Using -1 disables
    ; pings completely.
    ;oci8.ping_interval = 60
    ; Tuning: This option enables statement caching, and specifies how
    ; many statements to cache. Using 0 disables statement caching.
    ;oci8.statement_cache_size = 20
    ; Tuning: Enables statement prefetching and sets the default number of
    ; rows that will be fetched automatically after statement execution.
    ;oci8.default_prefetch = 10
    ; Compatibility. Using On means oci_close() will not close
    ; oci_connect() and oci_new_connect() connections.
    ;oci8.old_oci_close_semantics = Off
    [PostgresSQL]
    ; Allow or prevent persistent links.
    pgsql.allow_persistent = On
    ; Detect broken persistent links always with pg_pconnect().
    ; Auto reset feature requires a little overheads.
    pgsql.auto_reset_persistent = Off
    ; Maximum number of persistent links. -1 means no limit.
    pgsql.max_persistent = -1
    ; Maximum number of links (persistent+non persistent). -1 means no limit.
    pgsql.max_links = -1
    ; Ignore PostgreSQL backends Notice message or not.
    ; Notice message logging require a little overheads.
    pgsql.ignore_notice = 0
    ; Log PostgreSQL backends Noitce message or not.
    ; Unless pgsql.ignore_notice=0, module cannot log notice message.
    pgsql.log_notice = 0
    [Sybase]
    ; Allow or prevent persistent links.
    sybase.allow_persistent = On
    ; Maximum number of persistent links. -1 means no limit.
    sybase.max_persistent = -1
    ; Maximum number of links (persistent + non-persistent). -1 means no limit.
    sybase.max_links = -1
    ;sybase.interface_file = "/usr/sybase/interfaces"
    ; Minimum error severity to display.
    sybase.min_error_severity = 10
    ; Minimum message severity to display.
    sybase.min_message_severity = 10
    ; Compatibility mode with old versions of PHP 3.0.
    ; If on, this will cause PHP to automatically assign types to results according
    ; to their Sybase type, instead of treating them all as strings. This
    ; compatibility mode will probably not stay around forever, so try applying
    ; whatever necessary changes to your code, and turn it off.
    sybase.compatability_mode = Off
    [Sybase-CT]
    ; Allow or prevent persistent links.
    sybct.allow_persistent = On
    ; Maximum number of persistent links. -1 means no limit.
    sybct.max_persistent = -1
    ; Maximum number of links (persistent + non-persistent). -1 means no limit.
    sybct.max_links = -1
    ; Minimum server message severity to display.
    sybct.min_server_severity = 10
    ; Minimum client message severity to display.
    sybct.min_client_severity = 10
    [bcmath]
    ; Number of decimal digits for all bcmath functions.
    bcmath.scale = 0
    [browscap]
    ;browscap = extra/browscap.ini
    [Informix]
    ; Default host for ifx_connect() (doesn't apply in safe mode).
    ifx.default_host =
    ; Default user for ifx_connect() (doesn't apply in safe mode).
    ifx.default_user =
    ; Default password for ifx_connect() (doesn't apply in safe mode).
    ifx.default_password =
    ; Allow or prevent persistent links.
    ifx.allow_persistent = On
    ; Maximum number of persistent links. -1 means no limit.
    ifx.max_persistent = -1
    ; Maximum number of links (persistent + non-persistent). -1 means no limit.
    ifx.max_links = -1
    ; If on, select statements return the contents of a text blob instead of its id.
    ifx.textasvarchar = 0
    ; If on, select statements return the contents of a byte blob instead of its id.
    ifx.byteasvarchar = 0
    ; Trailing blanks are stripped from fixed-length char columns. May help the
    ; life of Informix SE users.
    ifx.charasvarchar = 0
    ; If on, the contents of text and byte blobs are dumped to a file instead of
    ; keeping them in memory.
    ifx.blobinfile = 0
    ; NULL's are returned as empty strings, unless this is set to 1. In that case,
    ; NULL's are returned as string 'NULL'.
    ifx.nullformat = 0
    [Session]
    ; Handler used to store/retrieve data.
    session.save_handler = files
    ; Argument passed to save_handler. In the case of files, this is the path
    ; where data files are stored.
    ; As of PHP 4.0.1, you can define the path as:
    ; session.save_path = "N;/path"
    ; where N is an integer. Instead of storing all the session files in
    ; /path, what this will do is use subdirectories N-levels deep, and
    ; store the session data in those directories. This is useful if you
    ; or your OS have problems with lots of files in one directory, and is
    ; a more efficient layout for servers that handle lots of sessions.
    ; NOTE 1: PHP will not create this directory structure automatically.
    ; You can use the script in the ext/session dir for that purpose.
    ; NOTE 2: See the section on garbage collection below if you choose to
    ; use subdirectories for session storage
    ; The file storage module creates files using mode 600 by default.
    ; You can change that by using
    ; session.save_path = "N;MODE;/path"
    ; where MODE is the octal representation of the mode. Note that this
    ; does not overwrite the process's umask.
    session.save_path = "/www/sessions"
    ; Whether to use cookies.
    session.use_cookies = 1
    ;session.cookie_secure =
    ; This option enables administrators to make their users invulnerable to
    ; attacks which involve passing session ids in URLs; defaults to 0.
    session.use_only_cookies = 1
    ; Name of the session (used as cookie name).
    session.name = ServerSessionIdentifier
    ; Initialize session on request startup.
    session.auto_start = 0
    ; Lifetime in seconds of cookie or, if 0, until browser is restarted.
    session.cookie_lifetime = 0
    ; The path for which the cookie is valid.
    session.cookie_path = /
    ; The domain for which the cookie is valid.
    session.cookie_domain =
    ; Whether or not to add the httpOnly flag to the cookie, which makes it inaccessible to browser scripting languages such as JavaScript.
    session.cookie_httponly = 1
    ; Handler used to serialize data. php is the standard serializer of PHP.
    session.serialize_handler = php
    ; Define the probability that the 'garbage collection' process is started
    ; on every session initialization.
    ; The probability is calculated by using gc_probability/gc_divisor,
    ; e.g. 1/100 means there is a 1% chance that the GC process starts
    ; on each request.
    session.gc_probability = 1
    session.gc_divisor = 30
    ; After this number of seconds, stored data will be seen as 'garbage' and
    ; cleaned up by the garbage collection process.
    session.gc_maxlifetime = 3600
    ; NOTE: If you are using the subdirectory option for storing session files
    ; (see session.save_path above), then garbage collection does *not*
    ; happen automatically. You will need to do your own garbage
    ; collection through a shell script, cron entry, or some other method.
    ; For example, the following script would is the equivalent of
    ; setting session.gc_maxlifetime to 1440 (1440 seconds = 24 minutes):
    ; cd /path/to/sessions; find -cmin +24 | xargs rm
    ; PHP 4.2 and less have an undocumented feature/bug that allows you to
    ; to initialize a session variable in the global scope, albeit register_globals
    ; is disabled. PHP 4.3 and later will warn you, if this feature is used.
    ; You can disable the feature and the warning separately. At this time,
    ; the warning is only displayed, if bug_compat_42 is enabled.
    session.bug_compat_42 = 0
    session.bug_compat_warn = 1
    ; Check HTTP Referer to invalidate externally stored URLs containing ids.
    ; HTTP_REFERER has to contain this substring for the session to be
    ; considered as valid.
    session.referer_check =
    ; How many bytes to read from the file.
    session.entropy_length = 0
    ; Specified here to create the session id.
    session.entropy_file =
    ;session.entropy_length = 16
    ;session.entropy_file = /dev/urandom
    ; Set to {nocache,private,public,} to determine HTTP caching aspects
    ; or leave this empty to avoid sending anti-caching headers.
    session.cache_limiter = none
    ; Document expires after n minutes.
    session.cache_expire = 0
    ; trans sid support is disabled by default.
    ; Use of trans sid may risk your users security.
    ; Use this option with caution.
    ; - User may send URL contains active session ID
    ; to other person via. email/irc/etc.
    ; - URL that contains active session ID may be stored
    ; in publically accessible computer.
    ; - User may access your site with the same session ID
    ; always using URL stored in browser's history or bookmarks.
    session.use_trans_sid = 0
    ; Select a hash function
    ; 0: MD5 (128 bits)
    ; 1: SHA-1 (160 bits)
    session.hash_function = 1
    ; Define how many bits are stored in each character when converting
    ; the binary hash data to something readable.
    ; 4 bits: 0-9, a-f
    ; 5 bits: 0-9, a-v
    ; 6 bits: 0-9, a-z, A-Z, "-", ","
    session.hash_bits_per_character = 6
    ; The URL rewriter will look for URLs in a defined set of HTML tags.
    ; form/fieldset are special; if you include them here, the rewriter will
    ; add a hidden <input> field with the info which is otherwise appended
    ; to URLs. If you want XHTML conformity, remove the form entry.
    ; Note that all valid entries require a "=", even if no value follows.
    ;url_rewriter.tags = "a=href,area=href,frame=src,input=src,form=fakeentry"
    [MSSQL]
    ; Allow or prevent persistent links.
    mssql.allow_persistent = On
    ; Maximum number of persistent links. -1 means no limit.
    mssql.max_persistent = -1
    ; Maximum number of links (persistent+non persistent). -1 means no limit.
    mssql.max_links = -1
    ; Minimum error severity to display.
    mssql.min_error_severity = 10
    ; Minimum message severity to display.
    mssql.min_message_severity = 10
    ; Compatibility mode with old versions of PHP 3.0.
    mssql.compatability_mode = Off
    ; Connect timeout
    ;mssql.connect_timeout = 5
    ; Query timeout
    ;mssql.timeout = 60
    ; Valid range 0 - 2147483647. Default = 4096.
    ;mssql.textlimit = 4096
    ; Valid range 0 - 2147483647. Default = 4096.
    ;mssql.textsize = 4096
    ; Limits the number of records in each batch. 0 = all records in one batch.
    ;mssql.batchsize = 0
    ; Specify how datetime and datetim4 columns are returned
    ; On => Returns data converted to SQL server settings
    ; Off => Returns values as YYYY-MM-DD hh:mm:ss
    ;mssql.datetimeconvert = On
    ; Use NT authentication when connecting to the server
    mssql.secure_connection = Off
    ; Specify max number of processes. -1 = library default
    ; msdlib defaults to 25
    ; FreeTDS defaults to 4096
    ;mssql.max_procs = -1
    ; Specify client character set.
    ; If empty or not set the client charset from freetds.comf is used
    ; This is only used when compiled with FreeTDS
    ;mssql.charset = "ISO-8859-1"
    [Assertion]
    ; Assert(expr); active by default.
    ;assert.active = On
    ; Issue a PHP warning for each failed assertion.
    ;assert.warning = On
    ; Don't bail out by default.
    ;assert.bail = Off
    ; User-function to be called if an assertion fails.
    ;assert.callback = 0
    ; Eval the expression with current error_reporting(). Set to true if you want
    ; error_reporting(0) around the eval().
    ;assert.quiet_eval = 0
    [COM]
    ; path to a file containing GUIDs, IIDs or filenames of files with TypeLibs
    ;com.typelib_file =
    ; allow Distributed-COM calls
    ;com.allow_dcom = true
    ; autoregister constants of a components typlib on com_load()
    ;com.autoregister_typelib = true
    ; register constants casesensitive
    ;com.autoregister_casesensitive = false
    ; show warnings on duplicate constant registrations
    ;com.autoregister_verbose = true
    [mbstring]
    ; language for internal character representation.
    ;mbstring.language = Japanese
    ; internal/script encoding.
    ; Some encoding cannot work as internal encoding.
    ; (e.g. SJIS, BIG5, ISO-2022-*)
    ;mbstring.internal_encoding = EUC-JP
    ; http input encoding.
    ;mbstring.http_input = auto
    ; http output encoding. mb_output_handler must be
    ; registered as output buffer to function
    ;mbstring.http_output = SJIS
    ; enable automatic encoding translation according to
    ; mbstring.internal_encoding setting. Input chars are
    ; converted to internal encoding by setting this to On.
    ; Note: Do _not_ use automatic encoding translation for
    ; portable libs/applications.
    ;mbstring.encoding_translation = Off
    ; automatic encoding detection order.
    ; auto means
    ;mbstring.detect_order = auto
    ; substitute_character used when character cannot be converted
    ; one from another
    ;mbstring.substitute_character = none;
    ; overload(replace) single byte functions by mbstring functions.
    ; mail(), ereg(), etc are overloaded by mb_send_mail(), mb_ereg(),
    ; etc. Possible values are 0,1,2,4 or combination of them.
    ; For example, 7 for overload everything.
    ; 0: No overload
    ; 1: Overload mail() function
    ; 2: Overload str*() functions
    ; 4: Overload ereg*() functions
    ;mbstring.func_overload = 0
    ; enable strict encoding detection.
    ;mbstring.strict_encoding = Off
    [FrontBase]
    ;fbsql.allow_persistent = On
    ;fbsql.autocommit = On
    ;fbsql.show_timestamp_decimals = Off
    ;fbsql.default_database =
    ;fbsql.default_database_password =
    ;fbsql.default_host =
    ;fbsql.default_password =
    ;fbsql.default_user = "_SYSTEM"
    ;fbsql.generate_warnings = Off
    ;fbsql.max_connections = 128
    ;fbsql.max_links = 128
    ;fbsql.max_persistent = -1
    ;fbsql.max_results = 128
    [gd]
    ; Tell the jpeg decode to libjpeg warnings and try to create
    ; a gd image. The warning will then be displayed as notices
    ; disabled by default
    ;gd.jpeg_ignore_warning = 0
    [exif]
    ; Exif UNICODE user comments are handled as UCS-2BE/UCS-2LE and JIS as JIS.
    ; With mbstring support this will automatically be converted into the encoding
    ; given by corresponding encode setting. When empty mbstring.internal_encoding
    ; is used. For the decode settings you can distinguish between motorola and
    ; intel byte order. A decode setting cannot be empty.
    ;exif.encode_unicode = ISO-8859-15
    ;exif.decode_unicode_motorola = UCS-2BE
    ;exif.decode_unicode_intel = UCS-2LE
    ;exif.encode_jis =
    ;exif.decode_jis_motorola = JIS
    ;exif.decode_jis_intel = JIS
    [Tidy]
    ; The path to a default tidy configuration file to use when using tidy
    ;tidy.default_config = /usr/local/lib/php/default.tcfg
    ; Should tidy clean and repair output automatically?
    ; WARNING: Do not use this option if you are generating non-html content
    ; such as dynamic images
    tidy.clean_output = Off
    [soap]
    ; Enables or disables WSDL caching feature.
    soap.wsdl_cache_enabled=1
    ; Sets the directory name where SOAP extension will put cache files.
    soap.wsdl_cache_dir="/tmp"
    ; (time to live) Sets the number of second while cached file will be used
    ; instead of original one.
    soap.wsdl_cache_ttl=86400
    ; available extensions
    ;extension=bcmath.so
    ;extension=bz2.so
    ;extension=calendar.so
    ;extension=curl.so
    ;extension=dba.so
    ;extension=dbase.so
    ;extension=exif.so
    ;extension=ftp.so
    extension=gd.so
    extension=gettext.so
    ;extension=iconv.so
    ;extension=imap.so
    ;extension=json.so
    ;extension=ldap.so
    extension=mcrypt.so
    ;extension=mime_magic.so
    extension=mysql.so
    ;extension=mysqli.so
    ;extension=ncurses.so
    ;extension=odbc.so
    extension=openssl.so
    extension=pdo.so
    extension=pdo_mysql.so
    ;extension=pdo_odbc.so
    ;extension=pdo_pgsql.so
    ;extension=pdo_sqlite.so
    ;extension=pgsql.so
    ;extension=posix.so
    ;extension=pspell.so
    extension=session.so
    ;extension=shmop.so
    ;extension=snmp.so
    ;extension=soap.so
    extension=sockets.so
    ;extension=sqlite.so
    ;extension=sysvmsg.so
    ;extension=sysvsem.so
    ;extension=sysvshm.so
    ;extension=tidy.so
    ;extension=xmlrpc.so
    ;extension=xsl.so
    ;extension=zip.so
    extension=zlib.so
    ; Local Variables:
    ; tab-width: 4
    ; End:
    Some more info:
    [root@Taurine etc]# php-cgi -m
    [PHP Modules]
    cgi-fcgi
    Core
    ctype
    date
    dom
    ereg
    fileinfo
    filter
    gettext
    hash
    libxml
    mbstring
    mysql
    mysqlnd
    openssl
    pcre
    PDO
    pdo_mysql
    Reflection
    session
    SimpleXML
    sockets
    SPL
    standard
    tokenizer
    xml
    xmlreader
    xmlwriter
    zlib
    [Zend Modules]
    [root@Taurine etc]# php-cgi -v
    PHP 5.3.0 with Suhosin-Patch (cgi-fcgi) (built: Sep 16 2009 13:55:34)
    Copyright (c) 1997-2009 The PHP Group
    Zend Engine v2.3.0, Copyright (c) 1998-2009 Zend Technologies
    [root@Taurine etc]# cd /usr/lib/php/modules/
    [root@Taurine modules]# ls -alh
    totalt 3,2M
    drwxr-xr-x 2 root root 4,0K 16 sep 13.57 .
    drwxr-xr-x 4 root root 4,0K 16 sep 13.57 ..
    -rwxr-xr-x 1 root root 27K 16 sep 13.57 bcmath.so
    -rwxr-xr-x 1 root root 21K 16 sep 13.57 bz2.so
    -rwxr-xr-x 1 root root 25K 16 sep 13.57 calendar.so
    -rwxr-xr-x 1 root root 51K 16 sep 13.57 dba.so
    -rwxr-xr-x 1 root root 52K 16 sep 13.57 exif.so
    -rwxr-xr-x 1 root root 46K 16 sep 13.57 ftp.so
    -rwxr-xr-x 1 root root 11K 16 sep 13.57 gettext.so
    -rwxr-xr-x 1 root root 37K 16 sep 13.57 iconv.so
    -rwxr-xr-x 1 root root 1,2M 16 sep 13.57 imap.so
    -rwxr-xr-x 1 root root 35K 16 sep 13.57 json.so
    -rwxr-xr-x 1 root root 43K 16 sep 13.57 mysql.so
    -rwxr-xr-x 1 root root 109K 16 sep 13.57 mysqli.so
    -rwxr-xr-x 1 root root 110K 16 sep 13.57 openssl.so
    -rwxr-xr-x 1 root root 98K 16 sep 13.57 pdo.so
    -rwxr-xr-x 1 root root 24K 16 sep 13.57 pdo_mysql.so
    -rwxr-xr-x 1 root root 286K 16 sep 13.57 phar.so
    -rwxr-xr-x 1 root root 26K 16 sep 13.57 posix.so
    -rwxr-xr-x 1 root root 9,8K 16 sep 13.57 shmop.so
    -rwxr-xr-x 1 root root 356K 16 sep 13.57 soap.so
    -rwxr-xr-x 1 root root 46K 16 sep 13.57 sockets.so
    -rwxr-xr-x 1 root root 355K 16 sep 13.57 sqlite.so
    -rwxr-xr-x 1 root root 15K 16 sep 13.57 sysvmsg.so
    -rwxr-xr-x 1 root root 8,3K 16 sep 13.57 sysvsem.so
    -rwxr-xr-x 1 root root 11K 16 sep 13.57 sysvshm.so
    -rwxr-xr-x 1 root root 79K 16 sep 13.57 xmlrpc.so
    -rwxr-xr-x 1 root root 79K 16 sep 13.57 zip.so
    Last edited by nullvoid (2009-09-22 17:39:47)

  • My laptop keyboard is having problems. I took it if to change my bottom case it worked fine prior and then after just the power key worked. I cleaned everything nothing is bent in the cable. now my power key is not working

    Hi my keyboard is not working I took off the bottom case to change it prior my keyboard was fine and after just the power key worked. I checked everything no portions were bent and it plugged in good. I tried to turn it on this morning and now the power key doors not work??

    Back up all data.
    Triple-click anywhere in the line below to select it:
    pmset -g assertions
    Copy the selected text to the Clipboard (command-C).
    Launch the Terminal application in any of the following ways:
    ☞ Enter the first few letters of its name into a Spotlight search. Select it in the results (it should be at the top.)
    ☞ In the Finder, select Go ▹ Utilities from the menu bar, or press the key combination shift-command-U. The application is in the folder that opens.
    ☞ Open LaunchPad. Click Utilities, then Terminal in the icon grid.
    Paste into the Terminal window (command-V).
    Post any lines of output that appear below what you entered — the text, please, not a screenshot.

  • System Audio Is Not Working: Error AppleLegacyAudio/AppleTexas2Audio.cpp

    Hello,
    I noticed last night that my audio has stopped working, both input and output. After checking the system log, this is the message that is repeated numerous times:
    *Nov 19 13:04:03 sylvesters-powerbook-g4-17 kernel[0]: ^PSound assertion "0 != err" failed in "AppleLegacyAudio/AppleTexas2Audio/AppleTexas2Audio.cpp" at line 2703 goto Exit
    Is the reason the audio is not working simply a matter of a missing file or do I need to completely reinstall the OS? I have a back up that I can quickly copy files from.
    Thank you very much.

    Hello,
    Try deleting this file: com.apple.audio.DeviceSettings.plist
    /Users/YourName/Library/Preferences. Drag that .plist file from the Preferences folder to the trash, empty the trash and reboot. See if your audio works as it should. If not... might want to do an Archive and Install:
    Reinstalling Mac OS X
    Under some circumstances, you may need to reinstall Mac OS X. You can reinstall Mac OS X while keeping your files and user settings intact.
    Insert the Mac OS X Install Disc and double-click the Install Mac OS X icon.
    Follow the onscreen instructions. In the panel where you select the destination disk, select your current Mac OS X disk (in most cases, it will be the only one available).
    Click Options. *If you want to save your existing files, users, and network settings, select "Archive and Install," then select "Preserve Users and Network Settings.*" If you want to erase everything on your computer and reinstall Mac OS X, select "Erase and Install." You can't recover erased data.
    Click Continue.
    Click Customize to select which parts of Mac OS X you'd like to install, or click Install to perform a basic installation (recommended).
    If you purchased a standalone version of Mac OS X, these installation instructions are in a booklet included with Mac OS X.
    If you need to reinstall the version of Mac OS X that was on your computer when you purchased it, or if you need to restore all the software on your computer, including Apple, bundled third-party applications, and printer drivers, instructions are in the manual that came with your computer.
    For more information, visit the Mac OS X Install and Upgrade Support website at:
    Mac OS Tiger Install
    Carolyn

  • Adobe Air 2 not working in Ubuntu 10.04 32Bits

    Hello, i just installed Adobe Air 2 from .deb file and later from .bin file, but is not working in my Ubuntu, i dont know what is really happening cus i dont get any error message. Do someone knows what is going wrong?

    I just tried to execute the Adobe Air Application Installer from the terminal and i got the next error message:
    $ Adobe\ AIR\ Application\ Installer
    ** (Adobe AIR Application Installer:3312): CRITICAL **: menu_proxy_module_load: assertion `dbusproxy != NULL' failed
    Application crashed with an unhandled SIGSEGV
    Crashlog has been dumped in /tmp/airCrashLogs/0612_1339_UXD6qe
    Also, here is the CrashLog
    Build: 12610
    08048000-0804c000 r-xp 00000000 08:05 263973     /opt/Adobe AIR/Versions/1.0/Adobe AIR Application Installer
    0804c000-0804d000 rwxp 00003000 08:05 263973     /opt/Adobe AIR/Versions/1.0/Adobe AIR Application Installer
    090e2000-092f1000 rwxp 00000000 00:00 0          [heap]
    b2455000-b2495000 rwxp 00000000 00:00 0
    b2495000-b2655000 ---p 00000000 00:00 0
    b2655000-b265d000 rwxp 00000000 00:00 0
    b265d000-b266d000 r-xp 00000000 00:00 0
    b266d000-b2700000 rwxp 00000000 00:00 0
    b2700000-b2710000 r-xp 00000000 00:00 0
    b2710000-b2715000 rwxp 00000000 00:00 0
    b2715000-b2725000 r-xp 00000000 00:00 0
    b2725000-b275b000 rwxp 00000000 00:00 0
    b275b000-b276b000 r-xp 00000000 00:00 0
    b276b000-b27a1000 rwxp 00000000 00:00 0
    b27a1000-b27b1000 r-xp 00000000 00:00 0
    b27b1000-b27c3000 rwxp 00000000 00:00 0
    b27c3000-b27d3000 r-xp 00000000 00:00 0
    b27d3000-b2842000 rwxp 00000000 00:00 0
    b2842000-b2852000 r-xp 00000000 00:00 0
    b2852000-b2855000 rwxp 00000000 00:00 0
    b2855000-b2995000 rwxp 00000000 00:00 0
    b2995000-b299e000 rwxp 00000000 00:00 0
    b299e000-b29ae000 r-xp 00000000 00:00 0
    b29ae000-b2a55000 rwxp 00000000 00:00 0
    b2a55000-b2b0d000 rwxs 00000000 00:04 4194319    /SYSV00000000 (deleted)
    b2b0d000-b2bd0000 r-xp 00000000 08:05 525336     /usr/lib/libasound.so.2.0.0
    b2bd0000-b2bd4000 r-xp 000c2000 08:05 525336     /usr/lib/libasound.so.2.0.0
    b2bd4000-b2bd5000 rwxp 000c6000 08:05 525336     /usr/lib/libasound.so.2.0.0
    b2bd5000-b2e00000 rwxp 00000000 00:00 0
    b2e00000-b2e51000 rwxp 00000000 00:00 0
    b2e51000-b2f00000 ---p 00000000 00:00 0
    b2f6c000-b2f8d000 rwxp 00000000 00:00 0
    b2f8d000-b2fb7000 r-xp 00000000 08:05 686790     /usr/share/locale-langpack/es/LC_MESSAGES/gtk20-properties.mo
    b2fb7000-b2fb8000 ---p 00000000 00:00 0
    b2fb8000-b37b8000 rwxp 00000000 00:00 0
    b37b8000-b3818000 rwxs 00000000 00:04 4161549    /SYSV00000000 (deleted)
    b3818000-b3828000 r-xp 00000000 00:00 0
    b3828000-b383f000 rwxp 00000000 00:00 0
    b383f000-b384f000 r-xp 00000000 00:00 0
    b384f000-b392d000 rwxp 00000000 00:00 0
    b392d000-b393d000 r-xp 00000000 00:00 0
    b393d000-b3a18000 rwxp 00000000 00:00 0
    b3a18000-b3a19000 ---p 00000000 00:00 0
    b3a19000-b4219000 rwxp 00000000 00:00 0
    b4219000-b426c000 r-xp 00000000 08:05 531308     /usr/lib/nss/libnssckbi.so
    b426c000-b4275000 r-xp 00053000 08:05 531308     /usr/lib/nss/libnssckbi.so
    b4275000-b427a000 rwxp 0005c000 08:05 531308     /usr/lib/nss/libnssckbi.so
    b427a000-b42c0000 r-xp 00000000 08:05 531307     /usr/lib/nss/libfreebl3.so
    b42c0000-b42c1000 r-xp 00046000 08:05 531307     /usr/lib/nss/libfreebl3.so
    b42c1000-b42c2000 rwxp 00047000 08:05 531307     /usr/lib/nss/libfreebl3.so
    b42c2000-b42c6000 rwxp 00000000 00:00 0
    b42c6000-b42e8000 r-xp 00000000 08:05 531310     /usr/lib/nss/libnssdbm3.so
    b42e8000-b42e9000 r-xp 00021000 08:05 531310     /usr/lib/nss/libnssdbm3.so
    b42e9000-b42ea000 rwxp 00022000 08:05 531310     /usr/lib/nss/libnssdbm3.so
    b42ea000-b436a000 r-xp 00000000 08:05 526154     /usr/lib/libsqlite3.so.0.8.6
    b436a000-b436b000 r-xp 0007f000 08:05 526154     /usr/lib/libsqlite3.so.0.8.6
    b436b000-b436c000 rwxp 00080000 08:05 526154     /usr/lib/libsqlite3.so.0.8.6
    b436c000-b436d000 rwxp 00000000 00:00 0
    b4382000-b43b7000 r-xp 00000000 08:05 531312     /usr/lib/nss/libsoftokn3.so
    b43b7000-b43b8000 r-xp 00035000 08:05 531312     /usr/lib/nss/libsoftokn3.so
    b43b8000-b43b9000 rwxp 00036000 08:05 531312     /usr/lib/nss/libsoftokn3.so
    b43b9000-b43ba000 ---p 00000000 00:00 0
    b43ba000-b4bba000 rwxp 00000000 00:00 0
    b4bba000-b4bbb000 ---p 00000000 00:00 0
    b4bbb000-b5520000 rwxp 00000000 00:00 0
    b5520000-b5530000 r-xp 00000000 00:00 0
    b5530000-b55bb000 rwxp 00000000 00:00 0
    b55bb000-b55ce000 r-xp 00000000 08:05 529006     /usr/lib/gtk-2.0/modules/libglobalmenu-plugin.so
    b55ce000-b55cf000 ---p 00013000 08:05 529006     /usr/lib/gtk-2.0/modules/libglobalmenu-plugin.so
    b55cf000-b55d0000 r-xp 00013000 08:05 529006     /usr/lib/gtk-2.0/modules/libglobalmenu-plugin.so
    b55d0000-b55d1000 rwxp 00014000 08:05 529006     /usr/lib/gtk-2.0/modules/libglobalmenu-plugin.so
    b55d1000-b55f7000 r-xp 00000000 08:05 529607     /usr/lib/gtk-2.0/2.10.0/engines/libmurrine.so
    b55f7000-b55f8000 r-xp 00025000 08:05 529607     /usr/lib/gtk-2.0/2.10.0/engines/libmurrine.so
    b55f8000-b55f9000 rwxp 00026000 08:05 529607     /usr/lib/gtk-2.0/2.10.0/engines/libmurrine.so
    b55f9000-b5623000 r-xp 00000000 08:05 529600     /usr/lib/gtk-2.0/2.10.0/engines/libclearlooks.so
    b5623000-b5624000 r-xp 00029000 08:05 529600     /usr/lib/gtk-2.0/2.10.0/engines/libclearlooks.so
    b5624000-b5625000 rwxp 0002a000 08:05 529600     /usr/lib/gtk-2.0/2.10.0/engines/libclearlooks.so
    b5625000-b562c000 r-xp 00000000 08:05 525897     /usr/lib/libltdl.so.7.2.1
    b562c000-b562d000 r-xp 00006000 08:05 525897     /usr/lib/libltdl.so.7.2.1
    b562d000-b562e000 rwxp 00007000 08:05 525897     /usr/lib/libltdl.so.7.2.1
    b562e000-b563b000 r-xp 00000000 08:05 526171     /usr/lib/libtdb.so.1.2.0
    b563b000-b563c000 r-xp 0000c000 08:05 526171     /usr/lib/libtdb.so.1.2.0
    b563c000-b563d000 rwxp 0000d000 08:05 526171     /usr/lib/libtdb.so.1.2.0
    b563d000-b5642000 r-xp 00000000 08:05 525980     /usr/lib/libogg.so.0.6.0
    b5642000-b5643000 r-xp 00004000 08:05 525980     /usr/lib/libogg.so.0.6.0
    b5643000-b5644000 rwxp 00005000 08:05 525980     /usr/lib/libogg.so.0.6.0
    b5644000-b566b000 r-xp 00000000 08:05 526222     /usr/lib/libvorbis.so.0.4.3
    b566b000-b566c000 r-xp 00026000 08:05 526222     /usr/lib/libvorbis.so.0.4.3
    b566c000-b566d000 rwxp 00027000 08:05 526222     /usr/lib/libvorbis.so.0.4.3
    b566d000-b567b000 r-xp 00000000 08:05 525399     /usr/lib/libcanberra.so.0.2.1
    b567b000-b567c000 r-xp 0000d000 08:05 525399     /usr/lib/libcanberra.so.0.2.1
    b567c000-b567d000 rwxp 0000e000 08:05 525399     /usr/lib/libcanberra.so.0.2.1
    b5681000-b5682000 rwxp 00000000 00:00 0
    b5682000-b5686000 r-xp 00000000 08:05 532424     /usr/lib/gtk-2.0/2.10.0/loaders/libpixbufloader-png.so
    b5686000-b5687000 r-xp 00003000 08:05 532424     /usr/lib/gtk-2.0/2.10.0/loaders/libpixbufloader-png.so
    b5687000-b5688000 rwxp 00004000 08:05 532424     /usr/lib/gtk-2.0/2.10.0/loaders/libpixbufloader-png.so
    b5688000-b5690000 r-xp 00000000 08:05 532407     /usr/lib/gtk-2.0/2.10.0/engines/libpixmap.so
    b5690000-b5691000 r-xp 00007000 08:05 532407     /usr/lib/gtk-2.0/2.10.0/engines/libpixmap.so
    b5691000-b5692000 rwxp 00008000 08:05 532407     /usr/lib/gtk-2.0/2.10.0/engines/libpixmap.so
    b5692000-b56bc000 r-xp 00000000 08:05 667713     /usr/share/locale/es/LC_MESSAGES/gtk20-properties.mo
    b56bc000-b56c6000 r-xp 00000000 08:05 130675     /lib/tls/i686/cmov/libnss_files-2.11.1.so
    b56c6000-b56c7000 r-xp 00009000 08:05 130675     /lib/tls/i686/cmov/libnss_files-2.11.1.so
    b56c7000-b56c8000 rwxp 0000a000 08:05 130675     /lib/tls/i686/cmov/libnss_files-2.11.1.so
    b56c8000-b56d0000 r-xp 00000000 08:05 130685     /lib/tls/i686/cmov/libnss_nis-2.11.1.so
    b56d0000-b56d1000 r-xp 00007000 08:05 130685     /lib/tls/i686/cmov/libnss_nis-2.11.1.so
    b56d1000-b56d2000 rwxp 00008000 08:05 130685     /lib/tls/i686/cmov/libnss_nis-2.11.1.so
    b56d2000-b56e5000 r-xp 00000000 08:05 130669     /lib/tls/i686/cmov/libnsl-2.11.1.so
    b56e5000-b56e6000 r-xp 00012000 08:05 130669     /lib/tls/i686/cmov/libnsl-2.11.1.so
    b56e6000-b56e7000 rwxp 00013000 08:05 130669     /lib/tls/i686/cmov/libnsl-2.11.1.so
    b56e7000-b56e9000 rwxp 00000000 00:00 0
    b56e9000-b56ef000 r-xp 00000000 08:05 130671     /lib/tls/i686/cmov/libnss_compat-2.11.1.so
    b56ef000-b56f0000 r-xp 00006000 08:05 130671     /lib/tls/i686/cmov/libnss_compat-2.11.1.so
    b56f0000-b56f1000 rwxp 00007000 08:05 130671     /lib/tls/i686/cmov/libnss_compat-2.11.1.so
    b56f1000-b56f8000 r-xp 00000000 08:05 526226     /usr/lib/libvorbisfile.so.3.3.2
    b56f8000-b56f9000 r-xp 00006000 08:05 526226     /usr/lib/libvorbisfile.so.3.3.2
    b56f9000-b56fa000 rwxp 00007000 08:05 526226     /usr/lib/libvorbisfile.so.3.3.2
    b56fa000-b56fd000 r-xp 00000000 08:05 525397     /usr/lib/libcanberra-gtk.so.0.1.5
    b56fd000-b56fe000 r-xp 00003000 08:05 525397     /usr/lib/libcanberra-gtk.so.0.1.5
    b56fe000-b56ff000 rwxp 00004000 08:05 525397     /usr/lib/libcanberra-gtk.so.0.1.5
    b56ff000-b5703000 r-xp 00000000 08:05 529653     /usr/lib/gtk-2.0/modules/libcanberra-gtk-module.so
    b5703000-b5704000 ---p 00004000 08:05 529653     /usr/lib/gtk-2.0/modules/libcanberra-gtk-module.so
    b5704000-b5705000 r-xp 00004000 08:05 529653     /usr/lib/gtk-2.0/modules/libcanberra-gtk-module.so
    b5705000-b5706000 rwxp 00005000 08:05 529653     /usr/lib/gtk-2.0/modules/libcanberra-gtk-module.so
    b5706000-b571a000 r-xp 00000000 08:05 667712     /usr/share/locale/es/LC_MESSAGES/gtk20.mo
    b571a000-b5726000 r-xp 00000000 08:05 686929     /usr/share/locale-langpack/es/LC_MESSAGES/glib20.mo
    b5726000-b5748000 r-xp 00000000 08:05 710993     /usr/share/locale-langpack/es/LC_MESSAGES/libc.mo
    b5748000-b5787000 r-xp 00000000 08:05 530336     /usr/lib/locale/es_CO.utf8/LC_CTYPE
    b5787000-b58a5000 r-xp 00000000 08:05 530530     /usr/lib/locale/es_CO.utf8/LC_COLLATE
    b58a5000-b58a9000 r-xp 00000000 08:05 525267     /usr/lib/libXdmcp.so.6.0.0
    b58a9000-b58aa000 r-xp 00003000 08:05 525267     /usr/lib/libXdmcp.so.6.0.0
    b58aa000-b58ab000 rwxp 00004000 08:05 525267     /usr/lib/libXdmcp.so.6.0.0
    b58ab000-b58ad000 r-xp 00000000 08:05 525256     /usr/lib/libXau.so.6.0.0
    b58ad000-b58ae000 r-xp 00001000 08:05 525256     /usr/lib/libXau.so.6.0.0
    b58ae000-b58af000 rwxp 00002000 08:05 525256     /usr/lib/libXau.so.6.0.0
    b58af000-b58c8000 r-xp 00000000 08:05 130725     /lib/libselinux.so.1
    b58c8000-b58c9000 r-xp 00018000 08:05 130725     /lib/libselinux.so.1
    b58c9000-b58ca000 rwxp 00019000 08:05 130725     /lib/libselinux.so.1
    b58ca000-b58da000 r-xp 00000000 08:05 130721     /lib/tls/i686/cmov/libresolv-2.11.1.so
    b58da000-b58db000 r-xp 00010000 08:05 130721     /lib/tls/i686/cmov/libresolv-2.11.1.so
    b58db000-b58dc000 rwxp 00011000 08:05 130721     /lib/tls/i686/cmov/libresolv-2.11.1.so
    b58dc000-b58de000 rwxp 00000000 00:00 0
    b58de000-b58e4000 r-xp 00000000 08:05 526261     /usr/lib/libxcb-render.so.0.0.0
    b58e4000-b58e5000 r-xp 00005000 08:05 526261     /usr/lib/libxcb-render.so.0.0.0
    b58e5000-b58e6000 rwxp 00006000 08:05 526261     /usr/lib/libxcb-render.so.0.0.0
    b58e6000-b58e9000 r-xp 00000000 08:05 526259     /usr/lib/libxcb-render-util.so.0.0.0
    b58e9000-b58ea000 r-xp 00002000 08:05 526259     /usr/lib/libxcb-render-util.so.0.0.0
    b58ea000-b58eb000 rwxp 00003000 08:05 526259     /usr/lib/libxcb-render-util.so.0.0.0
    b58eb000-b590e000 r-xp 00000000 08:05 130713     /lib/libpng12.so.0.42.0
    b590e000-b590f000 r-xp 00022000 08:05 130713     /lib/libpng12.so.0.42.0
    b590f000-b5910000 rwxp 00023000 08:05 130713     /lib/libpng12.so.0.42.0
    b5910000-b5924000 r-xp 00000000 08:05 525483     /usr/lib/libdirect-1.2.so.0.8.0
    b5924000-b5925000 r-xp 00013000 08:05 525483     /usr/lib/libdirect-1.2.so.0.8.0
    b5925000-b5926000 rwxp 00014000 08:05 525483     /usr/lib/libdirect-1.2.so.0.8.0
    b5926000-b592e000 r-xp 00000000 08:05 525560     /usr/lib/libfusion-1.2.so.0.8.0
    b592e000-b592f000 r-xp 00007000 08:05 525560     /usr/lib/libfusion-1.2.so.0.8.0
    b592f000-b5930000 rwxp 00008000 08:05 525560     /usr/lib/libfusion-1.2.so.0.8.0
    b5930000-b59a3000 r-xp 00000000 08:05 525485     /usr/lib/libdirectfb-1.2.so.0.8.0
    b59a3000-b59a4000 ---p 00073000 08:05 525485     /usr/lib/libdirectfb-1.2.so.0.8.0
    b59a4000-b59a5000 r-xp 00073000 08:05 525485     /usr/lib/libdirectfb-1.2.so.0.8.0
    b59a5000-b59a6000 rwxp 00074000 08:05 525485     /usr/lib/libdirectfb-1.2.so.0.8.0
    b59a6000-b59a7000 rwxp 00000000 00:00 0
    b59a7000-b59fe000 r-xp 00000000 08:05 526027     /usr/lib/libpixman-1.so.0.16.4
    b59fe000-b5a00000 r-xp 00057000 08:05 526027     /usr/lib/libpixman-1.so.0.16.4
    b5a00000-b5a01000 rwxp 00059000 08:05 526027     /usr/lib/libpixman-1.so.0.16.4
    b5a01000-b5a03000 r-xp 00000000 08:05 526030     /usr/lib/libplds4.so
    b5a03000-b5a04000 r-xp 00001000 08:05 526030     /usr/lib/libplds4.so
    b5a04000-b5a05000 rwxp 00002000 08:05 526030     /usr/lib/libplds4.so
    b5a05000-b5a08000 r-xp 00000000 08:05 526028     /usr/lib/libplc4.so
    b5a08000-b5a09000 r-xp 00002000 08:05 526028     /usr/lib/libplc4.so
    b5a09000-b5a0a000 rwxp 00003000 08:05 526028     /usr/lib/libplc4.so
    b5a0a000-b5a1f000 r-xp 00000000 08:05 525975     /usr/lib/libnssutil3.so
    b5a1f000-b5a22000 r-xp 00014000 08:05 525975     /usr/lib/libnssutil3.so
    b5a22000-b5a23000 rwxp 00017000 08:05 525975     /usr/lib/libnssutil3.so
    b5a23000-b5a47000 r-xp 00000000 08:05 130636     /lib/libexpat.so.1.5.2
    b5a47000-b5a49000 r-xp 00024000 08:05 130636     /lib/libexpat.so.1.5.2
    b5a49000-b5a4a000 rwxp 00026000 08:05 130636     /lib/libexpat.so.1.5.2
    b5a4a000-b5a62000 r-xp 00000000 08:05 526263     /usr/lib/libxcb.so.1.1.0
    b5a62000-b5a63000 r-xp 00017000 08:05 526263     /usr/lib/libxcb.so.1.1.0
    b5a63000-b5a64000 rwxp 00018000 08:05 526263     /usr/lib/libxcb.so.1.1.0
    b5a64000-b5a93000 r-xp 00000000 08:05 130701     /lib/libpcre.so.3.12.1
    b5a93000-b5a94000 r-xp 0002e000 08:05 130701     /lib/libpcre.so.3.12.1
    b5a94000-b5a95000 rwxp 0002f000 08:05 130701     /lib/libpcre.so.3.12.1
    b5a95000-b5a9c000 r-xp 00000000 08:05 130723     /lib/tls/i686/cmov/librt-2.11.1.so
    b5a9c000-b5a9d000 r-xp 00006000 08:05 130723     /lib/tls/i686/cmov/librt-2.11.1.so
    b5a9d000-b5a9e000 rwxp 00007000 08:05 130723     /lib/tls/i686/cmov/librt-2.11.1.so
    b5a9e000-b5aa1000 r-xp 00000000 08:05 522444     /usr/lib/libgmodule-2.0.so.0.2400.1
    b5aa1000-b5aa2000 r-xp 00002000 08:05 522444     /usr/lib/libgmodule-2.0.so.0.2400.1
    b5aa2000-b5aa3000 rwxp 00003000 08:05 522444     /usr/lib/libgmodule-2.0.so.0.2400.1
    b5aa3000-b5ac8000 r-xp 00000000 08:05 526001     /usr/lib/libpangoft2-1.0.so.0.2800.0
    b5ac8000-b5ac9000 r-xp 00024000 08:05 526001     /usr/lib/libpangoft2-1.0.so.0.2800.0
    b5ac9000-b5aca000 rwxp 00025000 08:05 526001     /usr/lib/libpangoft2-1.0.so.0.2800.0
    b5aca000-b5b64000 r-xp 00000000 08:05 524098     /usr/lib/libgio-2.0.so.0.2400.1
    b5b64000-b5b65000 ---p 0009a000 08:05 524098     /usr/lib/libgio-2.0.so.0.2400.1
    b5b65000-b5b66000 r-xp 0009a000 08:05 524098     /usr/lib/libgio-2.0.so.0.2400.1
    b5b66000-b5b67000 rwxp 0009b000 08:05 524098     /usr/lib/libgio-2.0.so.0.2400.1
    b5b67000-b5b68000 rwxp 00000000 00:00 0
    b5b68000-b5bdf000 r-xp 00000000 08:05 525389     /usr/lib/libcairo.so.2.10800.10
    b5bdf000-b5be1000 r-xp 00076000 08:05 525389     /usr/lib/libcairo.so.2.10800.10
    b5be1000-b5be2000 rwxp 00078000 08:05 525389     /usr/lib/libcairo.so.2.10800.10
    b5be2000-b5bfb000 r-xp 00000000 08:05 525342     /usr/lib/libatk-1.0.so.0.3009.1
    b5bfb000-b5bfc000 ---p 00019000 08:05 525342     /usr/lib/libatk-1.0.so.0.3009.1
    b5bfc000-b5bfd000 r-xp 00019000 08:05 525342     /usr/lib/libatk-1.0.so.0.3009.1
    b5bfd000-b5bfe000 rwxp 0001a000 08:05 525342     /usr/lib/libatk-1.0.so.0.3009.1
    b5bfe000-b5c02000 r-xp 00000000 08:05 525271     /usr/lib/libXfixes.so.3.1.0
    b5c02000-b5c03000 r-xp 00003000 08:05 525271     /usr/lib/libXfixes.so.3.1.0
    b5c03000-b5c04000 rwxp 00004000 08:05 525271     /usr/lib/libXfixes.so.3.1.0
    b5c04000-b5c06000 r-xp 00000000 08:05 525265     /usr/lib/libXdamage.so.1.1.0
    b5c06000-b5c07000 r-xp 00001000 08:05 525265     /usr/lib/libXdamage.so.1.1.0
    b5c07000-b5c08000 rwxp 00002000 08:05 525265     /usr/lib/libXdamage.so.1.1.0
    b5c08000-b5c0a000 r-xp 00000000 08:05 525261     /usr/lib/libXcomposite.so.1.0.0
    b5c0a000-b5c0b000 r-xp 00001000 08:05 525261     /usr/lib/libXcomposite.so.1.0.0
    b5c0b000-b5c0c000 rwxp 00002000 08:05 525261     /usr/lib/libXcomposite.so.1.0.0
    b5c0c000-b5c16000 r-xp 00000000 08:05 525999     /usr/lib/libpangocairo-1.0.so.0.2800.0
    b5c16000-b5c17000 r-xp 00009000 08:05 525999     /usr/lib/libpangocairo-1.0.so.0.2800.0
    b5c17000-b5c18000 rwxp 0000a000 08:05 525999     /usr/lib/libpangocairo-1.0.so.0.2800.0
    b5c18000-b5c20000 r-xp 00000000 08:05 525263     /usr/lib/libXcursor.so.1.0.2
    b5c20000-b5c21000 r-xp 00007000 08:05 525263     /usr/lib/libXcursor.so.1.0.2
    b5c21000-b5c22000 rwxp 00008000 08:05 525263     /usr/lib/libXcursor.so.1.0.2
    b5c22000-b5c28000 r-xp 00000000 08:05 525289     /usr/lib/libXrandr.so.2.2.0
    b5c28000-b5c29000 r-xp 00005000 08:05 525289     /usr/lib/libXrandr.so.2.2.0
    b5c29000-b5c2a000 rwxp 00006000 08:05 525289     /usr/lib/libXrandr.so.2.2.0
    b5c2a000-b5c36000 r-xp 00000000 08:05 525277     /usr/lib/libXi.so.6.1.0
    b5c36000-b5c37000 r-xp 0000c000 08:05 525277     /usr/lib/libXi.so.6.1.0
    b5c37000-b5c38000 rwxp 0000d000 08:05 525277     /usr/lib/libXi.so.6.1.0
    b5c38000-b5c3a000 r-xp 00000000 08:05 525279     /usr/lib/libXinerama.so.1.0.0
    b5c3a000-b5c3b000 r-xp 00001000 08:05 525279     /usr/lib/libXinerama.so.1.0.0
    b5c3b000-b5c3c000 rwxp 00002000 08:05 525279     /usr/lib/libXinerama.so.1.0.0
    b5c3c000-b5c4a000 r-xp 00000000 08:05 525269     /usr/lib/libXext.so.6.4.0
    b5c4a000-b5c4b000 r-xp 0000d000 08:05 525269     /usr/lib/libXext.so.6.4.0
    b5c4b000-b5c4c000 rwxp 0000e000 08:05 525269     /usr/lib/libXext.so.6.4.0
    b5c4c000-b5c50000 r-xp 00000000 08:05 264112     /opt/Adobe AIR/Versions/1.0/Resources/libpacparser.so
    b5c50000-b5c51000 rwxp 00003000 08:05 264112     /opt/Adobe AIR/Versions/1.0/Resources/libpacparser.so
    b5c51000-b5c82000 r-xp 00000000 08:05 525965     /usr/lib/libnspr4.so
    b5c82000-b5c83000 r-xp 00030000 08:05 525965     /usr/lib/libnspr4.so
    b5c83000-b5c84000 rwxp 00031000 08:05 525965     /usr/lib/libnspr4.so
    b5c84000-b5c86000 rwxp 00000000 00:00 0
    b5c86000-b5ca8000 r-xp 00000000 08:05 526131     /usr/lib/libsmime3.so
    b5ca8000-b5caa000 r-xp 00021000 08:05 526131     /usr/lib/libsmime3.so
    b5caa000-b5cab000 rwxp 00023000 08:05 526131     /usr/lib/libsmime3.so
    b5cab000-b5cda000 r-xp 00000000 08:05 526156     /usr/lib/libssl3.so
    b5cda000-b5cdc000 r-xp 0002e000 08:05 526156     /usr/lib/libssl3.so
    b5cdc000-b5cdd000 rwxp 00030000 08:05 526156     /usr/lib/libssl3.so
    b5cdd000-b5deb000 r-xp 00000000 08:05 525967     /usr/lib/libnss3.so
    b5deb000-b5dee000 r-xp 0010d000 08:05 525967     /usr/lib/libnss3.so
    b5dee000-b5df0000 rwxp 00110000 08:05 525967     /usr/lib/libnss3.so
    b5df0000-b5f14000 r-xp 00000000 08:05 526269     /usr/lib/libxml2.so.2.7.6
    b5f14000-b5f18000 r-xp 00123000 08:05 526269     /usr/lib/libxml2.so.2.7.6
    b5f18000-b5f19000 rwxp 00127000 08:05 526269     /usr/lib/libxml2.so.2.7.6
    b5f19000-b5f1a000 rwxp 00000000 00:00 0
    b5f1a000-b5f2d000 r-xp 00000000 08:05 130758     /lib/libz.so.1.2.3.3
    b5f2d000-b5f2e000 r-xp 00012000 08:05 130758     /lib/libz.so.1.2.3.3
    b5f2e000-b5f2f000 rwxp 00013000 08:05 130758     /lib/libz.so.1.2.3.3
    b5f2f000-b6076000 r-xp 00000000 08:05 264009     /opt/Adobe AIR/Versions/1.0/Resources/libcurl.so
    b6076000-b608e000 rwxp 00146000 08:05 264009     /opt/Adobe AIR/Versions/1.0/Resources/libcurl.so
    b608e000-b6092000 rwxp 00000000 00:00 0
    b6092000-b6095000 r-xp 00000000 08:05 263999     /opt/Adobe AIR/Versions/1.0/Resources/libeggtray.so
    b6095000-b6096000 rwxp 00002000 08:05 263999     /opt/Adobe AIR/Versions/1.0/Resources/libeggtray.so
    b6096000-b609e000 r-xp 00000000 08:05 525291     /usr/lib/libXrender.so.1.3.0
    b609e000-b609f000 r-xp 00007000 08:05 525291     /usr/lib/libXrender.so.1.3.0
    b609f000-b60a0000 rwxp 00008000 08:05 525291     /usr/lib/libXrender.so.1.3.0
    b60a0000-b60e0000 r-xp 00000000 08:05 525997     /usr/lib/libpango-1.0.so.0.2800.0
    b60e0000-b60e1000 ---p 00040000 08:05 525997     /usr/lib/libpango-1.0.so.0.2800.0
    b60e1000-b60e2000 r-xp 00040000 08:05 525997     /usr/lib/libpango-1.0.so.0.2800.0
    b60e2000-b60e3000 rwxp 00041000 08:05 525997     /usr/lib/libpango-1.0.so.0.2800.0
    b60e3000-b6154000 r-xp 00000000 08:05 525556     /usr/lib/libfreetype.so.6.3.22
    b6154000-b6158000 r-xp 00070000 08:05 525556     /usr/lib/libfreetype.so.6.3.22
    b6158000-b6159000 rwxp 00074000 08:05 525556     /usr/lib/libfreetype.so.6.3.22
    b6159000-b6187000 r-xp 00000000 08:05 525548     /usr/lib/libfontconfig.so.1.4.4
    b6187000-b6188000 r-xp 0002d000 08:05 525548     /usr/lib/libfontconfig.so.1.4.4
    b6188000-b6189000 rwxp 0002e000 08:05 525548     /usr/lib/libfontconfig.so.1.4.4
    b6189000-b62a2000 r-xp 00000000 08:05 525252     /usr/lib/libX11.so.6.3.0
    b62a2000-b62a3000 r-xp 00118000 08:05 525252     /usr/lib/libX11.so.6.3.0
    b62a3000-b62a5000 rwxp 00119000 08:05 525252     /usr/lib/libX11.so.6.3.0
    b62a5000-b62a6000 rwxp 00000000 00:00 0
    b62a6000-b62aa000 r-xp 00000000 08:05 522448     /usr/lib/libgthread-2.0.so.0.2400.1
    b62aa000-b62ab000 r-xp 00003000 08:05 522448     /usr/lib/libgthread-2.0.so.0.2400.1
    b62ab000-b62ac000 rwxp 00004000 08:05 522448     /usr/lib/libgthread-2.0.so.0.2400.1
    b62ac000-b6374000 r-xp 00000000 08:05 130694     /lib/libglib-2.0.so.0.2400.1
    b6374000-b6375000 r-xp 000c7000 08:05 130694     /lib/libglib-2.0.so.0.2400.1
    b6375000-b6376000 rwxp 000c8000 08:05 130694     /lib/libglib-2.0.so.0.2400.1
    b6376000-b63b3000 r-xp 00000000 08:05 522443     /usr/lib/libgobject-2.0.so.0.2400.1
    b63b3000-b63b4000 r-xp 0003c000 08:05 522443     /usr/lib/libgobject-2.0.so.0.2400.1
    b63b4000-b63b5000 rwxp 0003d000 08:05 522443     /usr/lib/libgobject-2.0.so.0.2400.1
    b63b5000-b63cd000 r-xp 00000000 08:05 532461     /usr/lib/libgdk_pixbuf-2.0.so.0.2000.1
    b63cd000-b63ce000 r-xp 00017000 08:05 532461     /usr/lib/libgdk_pixbuf-2.0.so.0.2000.1
    b63ce000-b63cf000 rwxp 00018000 08:05 532461     /usr/lib/libgdk_pixbuf-2.0.so.0.2000.1
    b63cf000-b6462000 r-xp 00000000 08:05 532459     /usr/lib/libgdk-x11-2.0.so.0.2000.1
    b6462000-b6464000 r-xp 00093000 08:05 532459     /usr/lib/libgdk-x11-2.0.so.0.2000.1
    b6464000-b6465000 rwxp 00095000 08:05 532459     /usr/lib/libgdk-x11-2.0.so.0.2000.1
    b6465000-b6833000 r-xp 00000000 08:05 532460     /usr/lib/libgtk-x11-2.0.so.0.2000.1
    b6833000-b6837000 r-xp 003ce000 08:05 532460     /usr/lib/libgtk-x11-2.0.so.0.2000.1
    b6837000-b6839000 rwxp 003d2000 08:05 532460     /usr/lib/libgtk-x11-2.0.so.0.2000.1
    b6839000-b683b000 rwxp 00000000 00:00 0
    b683b000-b749e000 r-xp 00000000 08:05 263976     /opt/Adobe AIR/Versions/1.0/libCore.so
    b749e000-b74fc000 rwxp 00c62000 08:05 263976     /opt/Adobe AIR/Versions/1.0/libCore.so
    b74fc000-b7516000 rwxp 00000000 00:00 0
    b7516000-b7533000 r-xp 00000000 08:05 130643     /lib/libgcc_s.so.1
    b7533000-b7534000 r-xp 0001c000 08:05 130643     /lib/libgcc_s.so.1
    b7534000-b7535000 rwxp 0001d000 08:05 130643     /lib/libgcc_s.so.1
    b7535000-b7559000 r-xp 00000000 08:05 130658     /lib/tls/i686/cmov/libm-2.11.1.so
    b7559000-b755a000 r-xp 00023000 08:05 130658     /lib/tls/i686/cmov/libm-2.11.1.so
    b755a000-b755b000 rwxp 00024000 08:05 130658     /lib/tls/i686/cmov/libm-2.11.1.so
    b755b000-b76ae000 r-xp 00000000 08:05 130609     /lib/tls/i686/cmov/libc-2.11.1.so
    b76ae000-b76af000 ---p 00153000 08:05 130609     /lib/tls/i686/cmov/libc-2.11.1.so
    b76af000-b76b1000 r-xp 00153000 08:05 130609     /lib/tls/i686/cmov/libc-2.11.1.so
    b76b1000-b76b2000 rwxp 00155000 08:05 130609     /lib/tls/i686/cmov/libc-2.11.1.so
    b76b2000-b76b5000 rwxp 00000000 00:00 0
    b76b5000-b76ca000 r-xp 00000000 08:05 130717     /lib/tls/i686/cmov/libpthread-2.11.1.so
    b76ca000-b76cb000 r-xp 00014000 08:05 130717     /lib/tls/i686/cmov/libpthread-2.11.1.so
    b76cb000-b76cc000 rwxp 00015000 08:05 130717     /lib/tls/i686/cmov/libpthread-2.11.1.so
    b76cc000-b76cf000 rwxp 00000000 00:00 0
    b76cf000-b77b8000 r-xp 00000000 08:05 526161     /usr/lib/libstdc++.so.6.0.13
    b77b8000-b77b9000 ---p 000e9000 08:05 526161     /usr/lib/libstdc++.so.6.0.13
    b77b9000-b77bd000 r-xp 000e9000 08:05 526161     /usr/lib/libstdc++.so.6.0.13
    b77bd000-b77be000 rwxp 000ed000 08:05 526161     /usr/lib/libstdc++.so.6.0.13
    b77be000-b77c5000 rwxp 00000000 00:00 0
    b77c5000-b77c7000 r-xp 00000000 08:05 130623     /lib/tls/i686/cmov/libdl-2.11.1.so
    b77c7000-b77c8000 r-xp 00001000 08:05 130623     /lib/tls/i686/cmov/libdl-2.11.1.so
    b77c8000-b77c9000 rwxp 00002000 08:05 130623     /lib/tls/i686/cmov/libdl-2.11.1.so
    b77c9000-b77cd000 rwxp 00000000 00:00 0
    b77cd000-b77ce000 r-xp 00000000 08:05 530744     /usr/lib/locale/es_CO.utf8/LC_NUMERIC
    b77ce000-b77cf000 r-xp 00000000 08:05 530552     /usr/lib/locale/es_CO.utf8/LC_TIME
    b77cf000-b77d0000 r-xp 00000000 08:05 530291     /usr/lib/locale/es_CO.utf8/LC_MONETARY
    b77d0000-b77d1000 r-xp 00000000 08:05 530540     /usr/lib/locale/es_CO.utf8/LC_MESSAGES/SYS_LC_MESSAGES
    b77d1000-b77d2000 r-xp 00000000 08:05 530342     /usr/lib/locale/es_CO.utf8/LC_PAPER
    b77d2000-b77d3000 r-xp 00000000 08:05 530535     /usr/lib/locale/es_CO.utf8/LC_NAME
    b77d3000-b77d4000 r-xp 00000000 08:05 530292     /usr/lib/locale/es_CO.utf8/LC_ADDRESS
    b77d4000-b77d5000 r-xp 00000000 08:05 530293     /usr/lib/locale/es_CO.utf8/LC_TELEPHONE
    b77d5000-b77d6000 r-xp 00000000 08:05 530338     /usr/lib/locale/es_CO.utf8/LC_MEASUREMENT
    b77d6000-b77dd000 r-xs 00000000 08:05 530625     /usr/lib/gconv/gconv-modules.cache
    b77dd000-b77de000 r-xp 00000000 08:05 530295     /usr/lib/locale/es_CO.utf8/LC_IDENTIFICATION
    b77de000-b77e0000 rwxp 00000000 00:00 0
    b77e0000-b77e1000 r-xp 00000000 00:00 0          [vdso]
    b77e1000-b77fc000 r-xp 00000000 08:05 134586     /lib/ld-2.11.1.so
    b77fc000-b77fd000 r-xp 0001a000 08:05 134586     /lib/ld-2.11.1.so
    b77fd000-b77fe000 rwxp 0001b000 08:05 134586     /lib/ld-2.11.1.so
    bf8e1000-bf8f5000 rwxp 00000000 00:00 0          [stack]
    bf8f5000-bf8f6000 rw-p 00000000 00:00 0
    ========================================= END =========================================
    /opt/Adobe AIR/Versions/1.0/libCore.so(+0x21e977) [0xb6a59977]
    /opt/Adobe AIR/Versions/1.0/libCore.so(+0x2131d5) [0xb6a4e1d5]
    [0xb77e0410]
    /lib/libglib-2.0.so.0(g_main_context_prepare+0x16e) [0xb62eaa8e]
    /lib/libglib-2.0.so.0(+0x3eee9) [0xb62eaee9]
    /lib/libglib-2.0.so.0(g_main_context_pending+0x67) [0xb62eb5d7]
    /usr/lib/libgtk-x11-2.0.so.0(gtk_events_pending+0x31) [0xb659c441]
    /opt/Adobe AIR/Versions/1.0/libCore.so(+0x2129de) [0xb6a4d9de]
    /opt/Adobe AIR/Versions/1.0/libCore.so(+0x2ad5c4) [0xb6ae85c4]
    /lib/libglib-2.0.so.0(+0x3bd5c) [0xb62e7d5c]
    /lib/libglib-2.0.so.0(g_main_context_dispatch+0x1d5) [0xb62e75e5]
    /lib/libglib-2.0.so.0(+0x3f2d8) [0xb62eb2d8]
    /lib/libglib-2.0.so.0(g_main_loop_run+0x187) [0xb62eb817]
    /usr/lib/libgtk-x11-2.0.so.0(gtk_main+0xb9) [0xb659c579]
    /opt/Adobe AIR/Versions/1.0/libCore.so(+0x8c9a5) [0xb68c79a5]
    /opt/Adobe AIR/Versions/1.0/libCore.so(+0x8cf3f) [0xb68c7f3f]
    /opt/Adobe AIR/Versions/1.0/libCore.so(AppInstallEntryMain+0x9f) [0xb68c819c]
    Adobe AIR Application Installer(main+0x1a5) [0x8048ba9]
    /lib/tls/i686/cmov/libc.so.6(__libc_start_main+0xe6) [0xb7571bd6]
    Adobe AIR Application Installer() [0x8048971]

  • Family Member Dependents not working in MSS

    Hello All,
    I have a issue re the Family Member Dependents not working in MSS. I login portal thru Manager. There is one Tab - ESS which has Working time, Employee Search , Benefits and Payments, Personal Information. Under Personal Information there is Family Member Dependents. If I click on this there is an error -
    "A critical error has occured. Processing of the service was terminated. Unsaved data has been lost.
    Contact your system administrator.
    The ASSERT condition was violated., error key: RFC_ERROR_SYSTEM_FAILURE"
    I went thru the threads here & found we need to maintain table V_T591A & V_T7XSSPERSUBTYP to resolve this. I did maintain both the tables but still the error exist. Can u gurus pls help to resolve this.
    In table V_T7XSSPERSUBTYP
    country grouping : 10 (USA)
    Infotype/Subtype : 0021 / 1, 2, 11, 12 (Spouse, Child, Father, Mother)
    Usecase : A3
    In table V_T591A
    Time contraint for 1,11, 12 =2
    Time contraint for 2 = 3
    Can experts point where i am wrong & how do i rectify this error. Any help is very much appreciated

    Hello sir,
    Please check if your use cases are properly configured.
    When I say properly it should be like:
    For
    usecase = A1, A4, B1, B4 (table V_T7XSSPERSUBTYP)
    you should have
    zeitb = '1' OR zeitb = '2' (table V_T591A)
    For
    usecase = A2, A3, A5, B2, B3, B5
    you should have
    zeitb = '2'
    For
    usecase = A6, B3
    you should have
    zeitb = '3'
    For more details, please go through note Note 818957 - ESS PersInfo: Guide for Configuration of Use Cases.
    Regards,
    Bentow.

  • Firefox Ver. 34.0.5 fails to render Youtube website. CSS not working. Ideas?

    Youtube.com website not rendering (CSS requests are not working), and videos not accessable. This is not related to any plugin issues, such as Flash, etc. The youtube.com main page renders like an experimental HTML document, with no style-sheet info. I've attached screen images to show what it looks like.
    I found one other similiar situation, in Arch-Linux, where the problem turned out to be a DNS configuration issue. I have tried many DNS configurations, and confirm I can get to every other website, and they seem to render ok. I can even watch videos on other websites, if I enable the Flash plugin. I have removed and re-installed Firefox at least three times, as I have it working correctly on several other machines (LInux and Windows ). The problem machine runs Windows XP, SP3, and is an older HP box. Note that all other websites seem to render correctly, and videos are watchable. It appears to be related to i.ytimg.com CSS (cascading style sheet) access just not working, but only for Youtube. Any ideas? Three detailed screen captures are provided below. I tried removing the firewall restrictions, made no difference. I also did a detailed scan for virus issues and malware, but no evidence of any found. I'm stymied. Any suggestions appreciated.
    One issue might be the recent TOR browser bundle, which I have installed on the machine. It works fine, and renders Youtube.com, but videos are slow. TOR documentation and technical reports assert that TOR-browser does not interact
    with existing browsers (it is Firefox 31.xx, I think.) TOR does establish proxy settings, and I have confirmed the Ver. 34 non-TOR Firefox is configured to not use any proxy setting.
    I am running out of ideas here. This behaviour is strange. Any suggestions how I can detail debug Firefox in operation as it does this broken rendering? The error even affects earlier versions of Firefox.

    *** SOLVED *** !!!
    Got it!
    I have spent *days* on this, because it just bugged me so much!
    FOund it by searching and reading all the Mozilla FIrefox support forums.
    Problem was an old hard-coded fix that I put into my HOSTS file, on my Windows XP, SP3 machine. Specifically, I had experienced hang issues with a site called "i.ytimg.com", which I believe is the static cache for Google/Youtube stuff. I tracked this error down to failures of security certificates, but confirmed my security cert store was isometric between my machine cluster (they were all the damn same!)
    So, I had put two lines in the HOSTS file, to hard-code an IP address so that Google-youtube pages would not hang up waiting for "i.ytimg.com"
    Well, of course, Google/Youtube is now using different locations, or akami servers or some damn thing...
    The fix just involved removing these two hard-coded lines from my HOSTS file. I just commented the old fix out, and now everything works.
    <pre>
    # --- two lines added to fix i.ytimg.com hang problem
    # 74.125.162.39 static.cache.l.google.com s.ytimg.com
    # 74.125.162.39 static.cache.l.google.com i.ytimg.com
    </pre>
    (The # symbol is used to make a comment in hosts file... )
    On Windows XP, XP3, the "hosts" file is typically located in:
    C:\WINDOWS\system32\drivers\etc\hosts
    If you are having goofy problems with some youtube/google webpages
    not rendering, or generating SSL (bad_certificate) errors, check your
    "hosts" file, and ensure no ip redirection has been slotted in there
    from a while back.
    Hope this helps others...
    - Mark Langdon, GEMESYS Ltd.

  • LDAP compare not working as documented in SDK

    I'm developing a Java application against Novell eDirectory 8.8 SP6 with
    LDAP and seeing some differences between the Novell LDAP SDK
    Documentation and the actual LDAP implementation inside eDirectory for
    LDAP. The problem is that compare(java.lang.String dn, LDAPAttribute
    attr) method of com.novell.ldap.LDAPConnection is not working as
    described. I've noticed two strange issues:
    1) LDAP COMPARE THROWS AN ERROR WHEN IT SHOULD NOT
    According to the documentation ( the value FALSE should be returned when
    the entry does not have the value or the attribute. However, eDirectory
    return a -603 LDAP error when yo do a compare on an entry which does not
    have the attribute (it does exist in the schema though).
    In example:
    Compare on User John Doe without any value for myauxattr:
    ldapcompare -x -H ldap://ldapserver.test.com -D cn=admin,o=org -w
    <password> cn=jdoe,ou=users,o=org myauxattr:testfornomatch
    COMPARE RESULT: NO SUCH ATTRIBUTE (16)
    ADDITIONAL INFO: NDS ERROR: NO SUCH ATTRIBUTE (-603)
    UNDEFINED[/B] --> INCORRECT RESPONSE
    COMPARE ON USER JOHN DOE WITH VALUE 'TESTFORNOMATCH' FOR MYAUXATTR:
    LDAPCOMPARE -X -H LDAP://LDAPSERVER.TEST.COM -D CN=ADMIN,O=ORG -W
    <PASSWORD> CN=JDOE,OU=USERS,O=ORG MYAUXATTR:TESTFORNOMATCH
    TRUE
    COMPARE ON USER JOHN DOE WITH VALUE 'OTHERVALUE' FOR MYAUXATTR:
    LDAPCOMPARE -X -H LDAP://LDAPSERVER.TEST.COM -D CN=ADMIN,O=ORG -W
    <PASSWORD> CN=JDOE,OU=USERS,O=ORG MYAUXATTR:TESTFORNOMATCH
    FALSE
    *1) LDAP COMPARE DOES NOT THROW AN ERROR WHEN IT SHOULD
    Moreover, if you don't have the Compare Rights to that attribute,
    eDirectory always returns FALSE on a LDAP compare, which I beleive is
    not correct. A return value of FALSE implicitly states that the compare
    could be done, but no match is found. However, insufficient rights
    prevent the compare, so eDirectory should throw an error. Something like
    LDAP: error code 50 INSUFFICIENT_ACCESS_RIGHTS.
    In example:
    Compare on User John Doe without any value for myauxattr and no compare
    rights:
    ldapcompare -x -H ldap://ldapserver.test.com -D cn=limiteduser,o=org -w
    <password> cn=jdoe,ou=users,o=org myauxattr:testfornomatch
    [B]FALSE* --> incorrect response
    Compare on User John Doe with value 'testfornomatch' for myauxattr and
    no compare rights:
    ldapcompare -x -H ldap://ldapserver.test.com -D cn=limiteduser,o=org -w
    <password> cn=jdoe,ou=users,o=org myauxattr:testfornomatch
    *FALSE* --> incorrect response
    Compare on User John Doe with value 'othervalue' for myauxattr and no
    compare rights:
    ldapcompare -x -H ldap://ldapserver.test.com -D cn=limiteduser,o=org -w
    <password> cn=jdoe,ou=users,o=org myauxattr:testfornomatch
    *FALSE* --> incorrect response
    My question is: should I file this as a bug or is the LDAP SDK
    documentation invalid?
    sveldhuisen
    sveldhuisen's Profile: https://forums.netiq.com/member.php?userid=1813
    View this thread: https://forums.netiq.com/showthread.php?t=48106

    Thanks Ab for pointing that out. That explains the error when doing a
    compare on an entry without that attirbute. However, if no compare
    rights are given, LDAP compare shoudl throw an error as well. This part
    seems like a bug to me. My conclusion is that the documentation of JLDAP
    is incorrect and we have a bug upon insufficient rights. Interesting is
    that also the code Examples for LDAP compare in the SDK are invalid as
    well: no check is done if the attribute exists on the entry before
    calling LDAP compare.
    ab;231062 Wrote:
    > I think what you are seeing is correct per RFC 4511:
    >
    > <quote>
    > Upon receipt of a Compare Request, a server will attempt to perform
    > the requested comparison and return the result in the Compare
    > Response, defined as follows:
    >
    > CompareResponse ::= [APPLICATION 15] LDAPResult
    >
    > The resultCode is set to compareTrue, compareFalse, or an appropriate
    > error. compareTrue indicates that the assertion value in the ava
    > field matches a value of the attribute or subtype according to the
    > attribute's EQUALITY matching rule. compareFalse indicates that the
    > assertion value in the ava field and the values of the attribute or
    > subtype did not match. Other result codes indicate either that the
    > result of the comparison was Undefined (Section 4.5.1.7), or that
    > some error occurred.
    > </quote>
    >
    > Note the part about an "appropriate error", and the bit about the
    > comparison being Undefined. The full RFC can be read in many places,
    > such
    > as the following URL:
    >
    > http://www.ietf.org/rfc/rfc4511.txt
    >
    > Good luck.
    sveldhuisen
    sveldhuisen's Profile: https://forums.netiq.com/member.php?userid=1813
    View this thread: https://forums.netiq.com/showthread.php?t=48106

  • Panic, now both Thunderbolt ports not working

    I've read about PRAM and SMC resets, performed those actions but my thunderbolt ports with a TB to VGA adapter still do no work.
    A few days ago I had a kernal panic but I didn't pay much attention as the MBP had been up for a week or usage.  Then today I was preparing to use my adapter for a corporate event, and about 1 hour before, teh screen went grey with the panic screen.
    Now both bothers do not work when I plug the TB to VGA adapter in. I can use that adapter in another MBP just fine. Seems to be just this machine.
    What info can I post to gain assistance in isolating this problem?

    The issue started at about 15:00 GMT+8
    This is from the power Management logs.
    Sleep/Wakes since boot at 12/22/14, 16:58:18 GMT+8 :2   Dark Wake Count in this sleep cycle:1
    Time stamp                Domain                  Message                                                                        Duration      Delay    
    ==========                ======                  =======                                                                        ========      =====    
    UUID: 2E1820EE-260B-4946-9C5C-3E36F1D213F0
    12/23/14, 13:00:18 GMT+8 Sleep                   Clamshell Sleep: Using AC (Charge:100%)                                        3577 secs
    12/23/14, 13:00:22 GMT+8 SlowResponse            PMConnection: Response from com.apple.apsd is slow (powercaps:0x0)                       4395 ms      
    12/23/14, 13:00:22 GMT+8 WakeRequests            Clients requested wake events: None                                                     
    12/23/14, 13:59:55 GMT+8 Wake                    Wake [CDNVA] due to EC.LidOpen/Lid Open: Using AC (Charge:100%)                2336 secs
    12/23/14, 13:59:55 GMT+8 HibernateStats          hibmode=0 standbydelay=10800                                                             rd=481 ms    
    12/23/14, 13:59:55 GMT+8 SlowResponse            Kernel: Response from powerd is slow (powercaps:0x0)                                     4252 ms      
    12/23/14, 14:00:58 GMT+8 Assertions              PID 425(coreaudiod) Released NoIdleSleepAssertion "com.apple.audio.'AppleHDAEngineOutput:1B,0,1,1:0'.noidlesleep" 00:01:03  id:0x100000c0b [System: DeclUser kDisp]             
    12/23/14, 14:03:06 GMT+8                         Summary- [System: DeclUser kDisp] Using Batt                                            
    12/23/14, 14:29:56 GMT+8 Assertions              PID 80(hidd) TimedOut UserIsActive "com.apple.iohideventsystem.queue.tickle" 02:54:55  id:0xa00000a99 [System: DeclUser kDisp]             
    12/23/14, 14:29:56 GMT+8 Assertions              PID 80(hidd) Released UserIsActive "com.apple.iohideventsystem.queue.tickle" 02:54:55  id:0xa00000a99 [System: DeclUser kDisp]             
    12/23/14, 14:29:56 GMT+8                         Summary- [System: No Assertions] Using Batt                                             
    12/23/14, 14:33:42 GMT+8 Assertions              PID 62767(AddressBookSour) Released PreventUserIdleSystemSleep "Address Book Source Sync" 00:00:30  id:0x100000c89 [System: No Assertions]             
    12/23/14, 14:35:36 GMT+8 Assertions              PID 63227(AddressBookSour) Released PreventUserIdleSystemSleep "Address Book Source Sync" 00:00:30  id:0x100000c90 [System: No Assertions]             
    12/23/14, 14:38:36 GMT+8 Assertions              PID 16(powerd) Created InternalPreventSleep "com.apple.powermanagement.darkwakelinger" 00:00:00  id:0xe00000c9d [System: SRPrevSleep kCPU]             
    12/23/14, 14:38:51 GMT+8 Assertions              PID 16(powerd) TimedOut InternalPreventSleep "com.apple.powermanagement.darkwakelinger" 00:00:14  id:0xe00000c9d [System: SRPrevSleep kCPU]             
    12/23/14, 14:38:51 GMT+8 Assertions              PID 16(powerd) Released InternalPreventSleep "com.apple.powermanagement.darkwakelinger" 00:00:14  id:0xe00000c9d [System: SRPrevSleep kCPU]             
    Sleep/Wakes since boot at 12/22/14, 16:58:18 GMT+8 :3   Dark Wake Count in this sleep cycle:0
    Time stamp                Domain                  Message                                                                        Duration      Delay    
    ==========                ======                  =======                                                                        ========      =====    
    UUID: CCACF6CC-4CB6-492F-8F1E-8776974FE5A0
    12/23/14, 14:38:51 GMT+8 Sleep                   Idle Sleep: Using BATT (Charge:93%)                                            671 secs 
    12/23/14, 14:38:56 GMT+8 SlowResponse            PMConnection: Response from com.apple.apsd is slow (powercaps:0x0)                       4685 ms      
    12/23/14, 14:38:56 GMT+8 WakeRequests            Clients requested wake events: None                                                     
    12/23/14, 14:50:02 GMT+8 Wake                    Wake [CDNVA] due to XHC1/HID Activity: Using BATT (Charge:93%)                          
    12/23/14, 14:50:02 GMT+8 HibernateStats          hibmode=0 standbydelay=10800                                                             rd=481 ms    
    12/23/14, 14:50:02 GMT+8 SlowResponse            Kernel: Response from powerd is slow (powercaps:0x0)                                     4464 ms      
    12/23/14, 14:50:32 GMT+8 Assertions              PID 64147(AddressBookSour) Released PreventUserIdleSystemSleep "Address Book Source Sync" 00:00:30  id:0x100000caa [System: No Assertions]             
    12/23/14, 14:51:19 GMT+8 Assertions              PID 64258(AddressBookSour) Released PreventUserIdleSystemSleep "Address Book Source Sync" 00:00:30  id:0x100000cbd [System: No Assertions]             
    12/23/14, 14:58:10 GMT+8                         Summary- [System: DeclUser kDisp] Using AC                                              
    Sleep/Wakes since boot at 12/22/14, 16:58:18 GMT+8 :4   Dark Wake Count in this sleep cycle:0
    Time stamp                Domain                  Message                                                                        Duration      Delay    
    ==========                ======                  =======                                                                        ========      =====    
    UUID: (null)
    12/23/14, 14:59:25 GMT+8 Start                   powerd process is started                                                               
    12/23/14, 14:59:25 GMT+8                         Summary- [System: No Assertions] Using AC                                               
    Sleep/Wakes since boot at 12/23/14, 14:59:25 GMT+8    Dark Wake Count in this sleep cycle:0
    Time stamp                Domain                  Message                                                                        Duration      Delay    
    ==========                ======                  =======                                                                        ========      =====    
    UUID: (null)
    12/23/14, 15:00:00 GMT+8 Start                   powerd process is started                                                               
    12/23/14, 15:00:00 GMT+8                         Summary- [System: No Assertions] Using AC                                               
    12/23/14, 15:00:37 GMT+8 Assertions              PID 93(apsd) Released InteractivePushServiceTask "com.apple.apsd-recreatecachedictionaries-sandbox.push.apple.com" 00:00:32  id:0xc00000132 [System: DeclUser BGTask kDisp]             
    12/23/14, 15:00:37 GMT+8 Assertions              PID 93(apsd) Released ApplePushServiceTask "com.apple.apsd-recreatecachedictionaries-push.apple.com" 00:00:33  id:0xc0000012d [System: DeclUser BGTask kDisp]             
    12/23/14, 15:01:13 GMT+8 Assertions              PID 144(mds_stores) Released BackgroundTask "com.apple.metadata.mds_stores.power" 00:00:48  id:0xc00000148 [System: DeclUser BGTask kDisp]             
    12/23/14, 15:01:15 GMT+8 Assertions              PID 71(mds) Released BackgroundTask "com.apple.metadata.mds.power" 00:00:50  id:0xc00000147 [System: DeclUser BGTask kDisp]             
    Sleep/Wakes since boot at 12/23/14, 15:00:00 GMT+8    Dark Wake Count in this sleep cycle:0
    Time stamp                Domain                  Message                                                                        Duration      Delay    
    ==========                ======                  =======                                                                        ========      =====    
    UUID: (null)
    12/23/14, 15:03:51 GMT+8 Start                   powerd process is started                                                               
    12/23/14, 15:03:51 GMT+8                         Summary- [System: No Assertions] Using AC                                               
    12/23/14, 15:04:26 GMT+8 Assertions              PID 95(apsd) Released InteractivePushServiceTask "com.apple.apsd-recreatecachedictionaries-sandbox.push.apple.com" 00:00:31  id:0xc00000132 [System: DeclUser BGTask kDisp]             
    12/23/14, 15:04:26 GMT+8 Assertions              PID 95(apsd) Released ApplePushServiceTask "com.apple.apsd-recreatecachedictionaries-push.apple.com" 00:00:31  id:0xc0000012d [System: DeclUser BGTask kDisp]             
    12/23/14, 15:04:56 GMT+8 Assertions              PID 73(mds) Released BackgroundTask "com.apple.metadata.mds.power" 00:00:54  id:0xc0000013e [System: DeclUser BGTask kDisp]             
    Sleep/Wakes since boot at 12/23/14, 15:03:51 GMT+8    Dark Wake Count in this sleep cycle:0
    Time stamp                Domain                  Message                                                                        Duration      Delay    
    ==========                ======                  =======                                                                        ========      =====    
    UUID: (null)
    12/23/14, 15:06:08 GMT+8 Start                   powerd process is started                                                               
    12/23/14, 15:06:08 GMT+8                         Summary- [System: No Assertions] Using AC                                               
    12/23/14, 15:06:43 GMT+8 Assertions              PID 93(apsd) Released InteractivePushServiceTask "com.apple.apsd-recreatecachedictionaries-sandbox.push.apple.com" 00:00:31  id:0xc00000132 [System: DeclUser BGTask kDisp]             
    12/23/14, 15:06:43 GMT+8 Assertions              PID 93(apsd) Released ApplePushServiceTask "com.apple.apsd-recreatecachedictionaries-push.apple.com" 00:00:31  id:0xc0000012d [System: DeclUser BGTask kDisp]             
    12/23/14, 15:06:48 GMT+8 Assertions              PID 144(mds_stores) Released BackgroundTask "com.apple.metadata.mds_stores.power" 00:00:34  id:0xc00000138 [System: DeclUser BGTask kDisp]             
    12/23/14, 15:08:48 GMT+8                         Summary- [System: DeclUser kDisp] Using Batt                                            
    12/23/14, 15:08:52 GMT+8                         Summary- [System: DeclUser BGTask kDisp] Using AC                                       
    12/23/14, 15:09:18 GMT+8                         Summary- [System: DeclUser kDisp] Using Batt                                            
    Sleep/Wakes since boot at 12/23/14, 15:06:08 GMT+8    Dark Wake Count in this sleep cycle:0
    Time stamp                Domain                  Message                                                                        Duration      Delay    
    ==========                ======                  =======                                                                        ========      =====    
    UUID: (null)
    12/23/14, 15:14:18 GMT+8 Start                   powerd process is started                                                               
    12/23/14, 15:14:18 GMT+8                         Summary- [System: No Assertions] Using Batt                                             
    12/23/14, 15:14:52 GMT+8 Assertions              PID 95(apsd) Released ApplePushServiceTask "com.apple.apsd-recreatecachedictionaries-push.apple.com" 00:00:30  id:0xc0000012d [System: No Assertions]             
    12/23/14, 15:14:54 GMT+8 Assertions              PID 95(apsd) Released InteractivePushServiceTask "com.apple.apsd-recreatecachedictionaries-sandbox.push.apple.com" 00:00:32  id:0xc00000132 [System: No Assertions]             
    12/23/14, 15:15:25 GMT+8 Assertions              PID 73(mds) Released BackgroundTask "com.apple.metadata.mds.power" 00:01:02  id:0xc00000136 [System: DeclUser kDisp]             
    12/23/14, 15:15:43 GMT+8 Assertions              PID 16(powerd) Created InternalPreventSleep "com.apple.powermanagement.darkwakelinger" 00:00:00  id:0xe0000015c [System: DeclUser SRPrevSleep kCPU kDisp]             
    12/23/14, 15:15:58 GMT+8 Assertions              PID 16(powerd) TimedOut InternalPreventSleep "com.apple.powermanagement.darkwakelinger" 00:00:14  id:0xe0000015c [System: DeclUser SRPrevSleep kCPU kDisp]             
    12/23/14, 15:15:58 GMT+8 Assertions              PID 16(powerd) Released InternalPreventSleep "com.apple.powermanagement.darkwakelinger" 00:00:14  id:0xe0000015c [System: DeclUser SRPrevSleep kCPU kDisp]             
    12/23/14, 15:15:58 GMT+8                         Summary- [System: DeclUser kDisp] Using Batt                                            
    Sleep/Wakes since boot at 12/23/14, 15:14:18 GMT+8    Dark Wake Count in this sleep cycle:0
    Time stamp                Domain                  Message                                                                        Duration      Delay    
    ==========                ======                  =======                                                                        ========      =====    
    UUID: F52B03C6-EF87-474B-B22D-5B47125FD487
    12/23/14, 15:15:58 GMT+8 Sleep                   Clamshell Sleep: Using BATT (Charge:94%)                                       66 secs  
    12/23/14, 15:16:02 GMT+8 SlowResponse            PMConnection: Response from com.apple.apsd is slow (powercaps:0x0)                       4180 ms      
    12/23/14, 15:16:02 GMT+8 WakeRequests            Clients requested wake events: None                                                     
    12/23/14, 15:17:04 GMT+8 Wake                    Wake [CDNVA] due to EC.LidOpen/Lid Open: Using BATT (Charge:94%)               8099 secs
    12/23/14, 15:17:04 GMT+8 SlowResponse            Kernel: Response from powerd is slow (powercaps:0x0)                                     4183 ms      
    12/23/14, 15:22:19 GMT+8 Assertions              PID 82(hidd) TimedOut UserIsActive "com.apple.iohideventsystem.queue.tickle" 00:07:20  id:0xa00000157 [System: DeclUser kDisp]             
    12/23/14, 15:22:19 GMT+8 Assertions              PID 82(hidd) Released UserIsActive "com.apple.iohideventsystem.queue.tickle" 00:07:20  id:0xa00000157 [System: DeclUser kDisp]             
    12/23/14, 15:22:19 GMT+8                         Summary- [System: No Assertions] Using Batt                                             
    12/23/14, 15:28:54 GMT+8 Assertions              PID 82(hidd) TimedOut UserIsActive "com.apple.iohideventsystem.queue.tickle" 00:06:32  id:0xa0000017d [System: DeclUser kDisp]             
    12/23/14, 15:28:54 GMT+8 Assertions              PID 82(hidd) Released UserIsActive "com.apple.iohideventsystem.queue.tickle" 00:06:32  id:0xa0000017d [System: DeclUser kDisp]             
    12/23/14, 16:11:17 GMT+8 Assertions              PID 82(hidd) TimedOut UserIsActive "com.apple.iohideventsystem.queue.tickle" 00:40:57  id:0xa0000018c [System: DeclUser kDisp]             
    12/23/14, 16:11:17 GMT+8 Assertions              PID 82(hidd) Released UserIsActive "com.apple.iohideventsystem.queue.tickle" 00:40:57  id:0xa0000018c [System: DeclUser kDisp]             
    12/23/14, 16:20:05 GMT+8 Assertions              PID 17715(QuickLookUIHelp) Created PreventUserIdleDisplaySleep "com.apple.avkit.disableUserIdleDisplaySleep" 00:00:00  id:0x50000021d [System: PrevIdle PrevDisp DeclUser kDisp]             
    12/23/14, 16:20:16 GMT+8 Assertions              PID 17715(QuickLookUIHelp) Released PreventUserIdleDisplaySleep "com.apple.avkit.disableUserIdleDisplaySleep" 00:00:11  id:0x50000021d [System: DeclUser IntPrevDisp kDisp]             
    12/23/14, 16:23:01 GMT+8 Assertions              PID 82(hidd) TimedOut UserIsActive "com.apple.iohideventsystem.queue.tickle" 00:11:01  id:0xa00000206 [System: DeclUser IntPrevDisp kDisp]             
    12/23/14, 16:23:01 GMT+8 Assertions              PID 82(hidd) Released UserIsActive "com.apple.iohideventsystem.queue.tickle" 00:11:01  id:0xa00000206 [System: DeclUser IntPrevDisp kDisp]             
    12/23/14, 16:23:01 GMT+8                         Summary- [System: IntPrevDisp kDisp] Using Batt                                         
    12/23/14, 16:23:16 GMT+8 Assertions              PID 16(powerd) TimedOut InternalPreventDisplaySleep "com.apple.powermanagement.delayDisplayOff" 00:03:00  id:0x110000021e [System: IntPrevDisp kDisp]             
    12/23/14, 16:23:16 GMT+8                         Summary- [System: No Assertions] Using Batt                                             
    12/23/14, 16:26:11 GMT+8 Assertions              PID 17715(QuickLookUIHelp) Created PreventUserIdleDisplaySleep "com.apple.avkit.disableUserIdleDisplaySleep" 00:00:00  id:0x500000230 [System: PrevIdle PrevDisp DeclUser kDisp]             
    12/23/14, 16:26:13 GMT+8 Assertions              PID 17715(QuickLookUIHelp) Released PreventUserIdleDisplaySleep "com.apple.avkit.disableUserIdleDisplaySleep" 00:00:01  id:0x500000230 [System: DeclUser IntPrevDisp kDisp]             
    12/23/14, 16:26:16 GMT+8 Assertions              PID 17715(QuickLookUIHelp) Created PreventUserIdleDisplaySleep "com.apple.avkit.disableUserIdleDisplaySleep" 00:00:00  id:0x500000232 [System: PrevIdle PrevDisp DeclUser IntPrevDisp kDisp]             
    12/23/14, 16:26:27 GMT+8 Assertions              PID 17715(QuickLookUIHelp) Released PreventUserIdleDisplaySleep "com.apple.avkit.disableUserIdleDisplaySleep" 00:00:10  id:0x500000232 [System: DeclUser IntPrevDisp kDisp]             
    12/23/14, 16:27:53 GMT+8 Assertions              PID 19605(QuickLookUIHelp) Created PreventUserIdleDisplaySleep "com.apple.avkit.disableUserIdleDisplaySleep" 00:00:00  id:0x500000237 [System: PrevIdle PrevDisp DeclUser IntPrevDisp kDisp]             
    12/23/14, 16:27:59 GMT+8 Assertions              PID 19605(QuickLookUIHelp) Released PreventUserIdleDisplaySleep "com.apple.avkit.disableUserIdleDisplaySleep" 00:00:05  id:0x500000237 [System: DeclUser IntPrevDisp kDisp]             
    12/23/14, 16:28:02 GMT+8 Assertions              PID 19605(QuickLookUIHelp) Created PreventUserIdleDisplaySleep "com.apple.avkit.disableUserIdleDisplaySleep" 00:00:00  id:0x50000023a [System: PrevIdle PrevDisp DeclUser IntPrevDisp kDisp]             
    12/23/14, 16:28:14 GMT+8 Assertions              PID 19605(QuickLookUIHelp) Released PreventUserIdleDisplaySleep "com.apple.avkit.disableUserIdleDisplaySleep" 00:00:12  id:0x50000023a [System: DeclUser IntPrevDisp kDisp]             
    12/23/14, 16:28:15 GMT+8 Assertions              PID 19605(QuickLookUIHelp) Created PreventUserIdleDisplaySleep "com.apple.avkit.disableUserIdleDisplaySleep" 00:00:00  id:0x50000023c [System: PrevIdle PrevDisp DeclUser IntPrevDisp kDisp]             
    12/23/14, 16:28:19 GMT+8 Assertions              PID 19605(QuickLookUIHelp) Released PreventUserIdleDisplaySleep "com.apple.avkit.disableUserIdleDisplaySleep" 00:00:03  id:0x50000023c [System: DeclUser IntPrevDisp kDisp]             
    12/23/14, 16:28:39 GMT+8 Assertions              PID 19664(QuickLookUIHelp) Created PreventUserIdleDisplaySleep "com.apple.avkit.disableUserIdleDisplaySleep" 00:00:00  id:0x50000023e [System: PrevIdle PrevDisp DeclUser IntPrevDisp kDisp]             
    12/23/14, 16:28:57 GMT+8 Assertions              PID 19664(QuickLookUIHelp) Released PreventUserIdleDisplaySleep "com.apple.avkit.disableUserIdleDisplaySleep" 00:00:18  id:0x50000023e [System: DeclUser IntPrevDisp kDisp]             
    12/23/14, 16:29:09 GMT+8 Assertions              PID 19664(QuickLookUIHelp) Created PreventUserIdleDisplaySleep "com.apple.avkit.disableUserIdleDisplaySleep" 00:00:00  id:0x500000241 [System: PrevIdle PrevDisp DeclUser IntPrevDisp kDisp]             
    12/23/14, 16:29:11 GMT+8 Assertions              PID 19664(QuickLookUIHelp) Released PreventUserIdleDisplaySleep "com.apple.avkit.disableUserIdleDisplaySleep" 00:00:02  id:0x500000241 [System: DeclUser IntPrevDisp kDisp]             
    12/23/14, 16:29:28 GMT+8 Assertions              PID 19664(QuickLookUIHelp) Created PreventUserIdleDisplaySleep "com.apple.avkit.disableUserIdleDisplaySleep" 00:00:00  id:0x500000246 [System: PrevIdle PrevDisp DeclUser IntPrevDisp kDisp]             
    12/23/14, 16:29:31 GMT+8 Assertions              PID 19664(QuickLookUIHelp) Released PreventUserIdleDisplaySleep "com.apple.avkit.disableUserIdleDisplaySleep" 00:00:02  id:0x500000246 [System: DeclUser IntPrevDisp kDisp]             
    12/23/14, 16:29:38 GMT+8 Assertions              PID 19664(QuickLookUIHelp) Created PreventUserIdleDisplaySleep "com.apple.avkit.disableUserIdleDisplaySleep" 00:00:00  id:0x500000248 [System: PrevIdle PrevDisp DeclUser IntPrevDisp kDisp]             
    12/23/14, 16:30:08 GMT+8 Assertions              PID 19664(QuickLookUIHelp) Released PreventUserIdleSystemSleep "com.apple.avkit.disableUserIdleSystemSleep" 00:00:29  id:0x100000247 [System: PrevDisp DeclUser IntPrevDisp kDisp]             
    12/23/14, 16:30:08 GMT+8 Assertions              PID 19664(QuickLookUIHelp) Released PreventUserIdleDisplaySleep "com.apple.avkit.disableUserIdleDisplaySleep" 00:00:29  id:0x500000248 [System: DeclUser IntPrevDisp kDisp]             
    12/23/14, 16:31:30 GMT+8 Assertions              PID 19664(QuickLookUIHelp) Created PreventUserIdleDisplaySleep "com.apple.avkit.disableUserIdleDisplaySleep" 00:00:00  id:0x500000251 [System: PrevIdle PrevDisp DeclUser IntPrevDisp kDisp]             
    12/23/14, 16:31:47 GMT+8 Assertions              PID 19664(QuickLookUIHelp) Released PreventUserIdleDisplaySleep "com.apple.avkit.disableUserIdleDisplaySleep" 00:00:16  id:0x500000251 [System: DeclUser IntPrevDisp kDisp]             
    12/23/14, 16:32:30 GMT+8 Assertions              PID 19664(QuickLookUIHelp) Created PreventUserIdleDisplaySleep "com.apple.avkit.disableUserIdleDisplaySleep" 00:00:00  id:0x500000255 [System: PrevIdle PrevDisp DeclUser IntPrevDisp kDisp]             
    12/23/14, 16:32:42 GMT+8 Assertions              PID 19664(QuickLookUIHelp) Released PreventUserIdleDisplaySleep "com.apple.avkit.disableUserIdleDisplaySleep" 00:00:12  id:0x500000255 [System: DeclUser IntPrevDisp kDisp]             
    12/23/14, 16:32:43 GMT+8 Assertions              PID 19664(QuickLookUIHelp) Created PreventUserIdleDisplaySleep "com.apple.avkit.disableUserIdleDisplaySleep" 00:00:00  id:0x500000257 [System: PrevIdle PrevDisp DeclUser IntPrevDisp kDisp]             
    12/23/14, 16:32:53 GMT+8 Assertions              PID 19664(QuickLookUIHelp) Released PreventUserIdleDisplaySleep "com.apple.avkit.disableUserIdleDisplaySleep" 00:00:10  id:0x500000257 [System: DeclUser IntPrevDisp kDisp]             
    12/23/14, 16:34:25 GMT+8 Assertions              PID 21197(QuickLookUIHelp) Created PreventUserIdleDisplaySleep "com.apple.avkit.disableUserIdleDisplaySleep" 00:00:00  id:0x50000025e [System: PrevIdle PrevDisp DeclUser IntPrevDisp kDisp]             
    12/23/14, 16:34:30 GMT+8 Assertions              PID 21197(QuickLookUIHelp) Released PreventUserIdleDisplaySleep "com.apple.avkit.disableUserIdleDisplaySleep" 00:00:05  id:0x50000025e [System: DeclUser IntPrevDisp kDisp]             
    12/23/14, 16:35:00 GMT+8 Assertions              PID 21197(QuickLookUIHelp) Created PreventUserIdleDisplaySleep "com.apple.avkit.disableUserIdleDisplaySleep" 00:00:00  id:0x500000261 [System: PrevIdle PrevDisp DeclUser IntPrevDisp kDisp]             
    12/23/14, 16:35:07 GMT+8 Assertions              PID 21197(QuickLookUIHelp) Released PreventUserIdleDisplaySleep "com.apple.avkit.disableUserIdleDisplaySleep" 00:00:07  id:0x500000261 [System: DeclUser IntPrevDisp kDisp]             
    12/23/14, 16:35:21 GMT+8 Assertions              PID 21197(QuickLookUIHelp) Created PreventUserIdleDisplaySleep "com.apple.avkit.disableUserIdleDisplaySleep" 00:00:00  id:0x500000264 [System: PrevIdle PrevDisp DeclUser IntPrevDisp kDisp]             
    12/23/14, 16:35:26 GMT+8 Assertions              PID 21197(QuickLookUIHelp) Released PreventUserIdleDisplaySleep "com.apple.avkit.disableUserIdleDisplaySleep" 00:00:05  id:0x500000264 [System: DeclUser IntPrevDisp kDisp]             
    12/23/14, 16:35:29 GMT+8 Assertions              PID 21197(QuickLookUIHelp) Created PreventUserIdleDisplaySleep "com.apple.avkit.disableUserIdleDisplaySleep" 00:00:00  id:0x500000267 [System: PrevIdle PrevDisp DeclUser IntPrevDisp kDisp]             
    12/23/14, 16:35:36 GMT+8 Assertions              PID 21197(QuickLookUIHelp) Released PreventUserIdleDisplaySleep "com.apple.avkit.disableUserIdleDisplaySleep" 00:00:06  id:0x500000267 [System: DeclUser IntPrevDisp kDisp]             
    12/23/14, 16:36:18 GMT+8 Assertions              PID 21197(QuickLookUIHelp) Created PreventUserIdleDisplaySleep "com.apple.avkit.disableUserIdleDisplaySleep" 00:00:00  id:0x50000026a [System: PrevIdle PrevDisp DeclUser IntPrevDisp kDisp]             
    12/23/14, 16:36:21 GMT+8 Assertions              PID 21197(QuickLookUIHelp) Released PreventUserIdleDisplaySleep "com.apple.avkit.disableUserIdleDisplaySleep" 00:00:02  id:0x50000026a [System: DeclUser IntPrevDisp kDisp]             
    12/23/14, 16:37:20 GMT+8 Assertions              PID 21197(QuickLookUIHelp) Created PreventUserIdleDisplaySleep "com.apple.avkit.disableUserIdleDisplaySleep" 00:00:00  id:0x50000026f [System: PrevIdle PrevDisp DeclUser IntPrevDisp kDisp]             
    12/23/14, 16:37:22 GMT+8 Assertions              PID 21197(QuickLookUIHelp) Released PreventUserIdleDisplaySleep "com.apple.avkit.disableUserIdleDisplaySleep" 00:00:01  id:0x50000026f [System: DeclUser IntPrevDisp kDisp]             
    12/23/14, 16:37:53 GMT+8 Assertions              PID 21197(QuickLookUIHelp) Created PreventUserIdleDisplaySleep "com.apple.avkit.disableUserIdleDisplaySleep" 00:00:00  id:0x500000272 [System: PrevIdle PrevDisp DeclUser IntPrevDisp kDisp]             
    12/23/14, 16:37:56 GMT+8 Assertions              PID 21197(QuickLookUIHelp) Released PreventUserIdleDisplaySleep "com.apple.avkit.disableUserIdleDisplaySleep" 00:00:02  id:0x500000272 [System: DeclUser IntPrevDisp kDisp]             
    12/23/14, 16:40:56 GMT+8 Assertions              PID 16(powerd) TimedOut InternalPreventDisplaySleep "com.apple.powermanagement.delayDisplayOff" 00:14:43  id:0x110000021e [System: DeclUser IntPrevDisp kDisp]             
    12/23/14, 16:40:56 GMT+8                         Summary- [System: DeclUser kDisp] Using Batt                                            
    12/23/14, 16:41:34 GMT+8 Assertions              PID 82(hidd) TimedOut UserIsActive "com.apple.iohideventsystem.queue.tickle" 00:16:21  id:0xa0000022b [System: DeclUser kDisp]             
    12/23/14, 16:41:34 GMT+8 Assertions              PID 82(hidd) Released UserIsActive "com.apple.iohideventsystem.queue.tickle" 00:16:21  id:0xa0000022b [System: DeclUser kDisp]             
    12/23/14, 16:41:34 GMT+8                         Summary- [System: No Assertions] Using Batt                                             
    12/23/14, 16:45:08 GMT+8 Assertions              PID 23637(QuickLookUIHelp) Created PreventUserIdleDisplaySleep "com.apple.avkit.disableUserIdleDisplaySleep" 00:00:00  id:0x500000284 [System: PrevIdle PrevDisp DeclUser kDisp]             
    12/23/14, 16:45:12 GMT+8 Assertions              PID 23637(QuickLookUIHelp) Released PreventUserIdleDisplaySleep "com.apple.avkit.disableUserIdleDisplaySleep" 00:00:04  id:0x500000284 [System: DeclUser IntPrevDisp kDisp]             
    12/23/14, 16:45:24 GMT+8 Assertions              PID 23637(QuickLookUIHelp) Created PreventUserIdleDisplaySleep "com.apple.avkit.disableUserIdleDisplaySleep" 00:00:00  id:0x500000287 [System: PrevIdle PrevDisp DeclUser IntPrevDisp kDisp]             
    12/23/14, 16:45:29 GMT+8 Assertions              PID 23637(QuickLookUIHelp) Released PreventUserIdleDisplaySleep "com.apple.avkit.disableUserIdleDisplaySleep" 00:00:04  id:0x500000287 [System: DeclUser IntPrevDisp kDisp]             
    12/23/14, 16:45:39 GMT+8 Assertions              PID 24041(QuickLookUIHelp) Created PreventUserIdleDisplaySleep "com.apple.avkit.disableUserIdleDisplaySleep" 00:00:00  id:0x50000028a [System: PrevIdle PrevDisp DeclUser IntPrevDisp kDisp]             
    12/23/14, 16:45:41 GMT+8 Assertions              PID 24041(QuickLookUIHelp) Released PreventUserIdleDisplaySleep "com.apple.avkit.disableUserIdleDisplaySleep" 00:00:01  id:0x50000028a [System: DeclUser IntPrevDisp kDisp]             
    12/23/14, 16:48:41 GMT+8 Assertions              PID 16(powerd) TimedOut InternalPreventDisplaySleep "com.apple.powermanagement.delayDisplayOff" 00:03:28  id:0x110000021e [System: DeclUser IntPrevDisp kDisp]             
    12/23/14, 16:48:41 GMT+8                         Summary- [System: DeclUser kDisp] Using Batt                                            
    12/23/14, 16:50:22 GMT+8 Assertions              PID 25172(QuickLookUIHelp) Created PreventUserIdleDisplaySleep "com.apple.avkit.disableUserIdleDisplaySleep" 00:00:00  id:0x500000299 [System: PrevIdle PrevDisp DeclUser kDisp]             
    12/23/14, 16:50:25 GMT+8 Assertions              PID 25172(QuickLookUIHelp) Released PreventUserIdleDisplaySleep "com.apple.avkit.disableUserIdleDisplaySleep" 00:00:02  id:0x500000299 [System: PrevIdle DeclUser IntPrevDisp

  • Oracle date parameter query not working?

    http://stackoverflow.com/questions/14539489/oracle-date-parameter-query-not-working
    Trying to run the below query, but always fails even though the parameter values matches. I'm thinking there is a precision issue for :xRowVersion_prev parameter. I want too keep as much precision as possible.
    Delete
    from CONCURRENCYTESTITEMS
    where ITEMID = :xItemId
    and ROWVERSION = :xRowVersion_prev
    The Oracle Rowversion is a TimestampLTZ and so is the oracle parameter type.
    The same code & query works in Sql Server, but not Oracle.
    Public Function CreateConnection() As IDbConnection
    Dim sl As New SettingsLoader
    Dim cs As String = sl.ObtainConnectionString
    Dim cn As OracleConnection = New OracleConnection(cs)
    cn.Open()
    Return cn
    End Function
    Public Function CreateCommand(connection As IDbConnection) As IDbCommand
    Dim cmd As OracleCommand = DirectCast(connection.CreateCommand, OracleCommand)
    cmd.BindByName = True
    Return cmd
    End Function
    <TestMethod()>
    <TestCategory("Oracle")> _
    Public Sub Test_POC_Delete()
    Dim connection As IDbConnection = CreateConnection()
    Dim rowver As DateTime = DateTime.Now
    Dim id As Decimal
    Using cmd As IDbCommand = CreateCommand(connection)
    cmd.CommandText = "insert into CONCURRENCYTESTITEMS values(SEQ_CONCURRENCYTESTITEMS.nextval,'bla bla bla',:xRowVersion) returning ITEMID into :myOutputParameter"
    Dim p As OracleParameter = New OracleParameter
    p.Direction = ParameterDirection.ReturnValue
    p.DbType = DbType.Decimal
    p.ParameterName = "myOutputParameter"
    cmd.Parameters.Add(p)
    Dim v As OracleParameter = New OracleParameter
    v.Direction = ParameterDirection.Input
    v.OracleDbType = OracleDbType.TimeStampLTZ
    v.ParameterName = "xRowVersion"
    v.Value = rowver
    cmd.Parameters.Add(v)
    cmd.ExecuteNonQuery()
    id = CType(p.Value, Decimal)
    End Using
    Using cmd As IDbCommand = m_DBTypesFactory.CreateCommand(connection)
    cmd.CommandText = " Delete from CONCURRENCYTESTITEMS where ITEMID = :xItemId and ROWVERSION = :xRowVersion_prev"
    Dim p As OracleParameter = New OracleParameter
    p.Direction = ParameterDirection.Input
    p.DbType = DbType.Decimal
    p.ParameterName = "xItemId"
    p.Value = id
    cmd.Parameters.Add(p)
    Dim v As OracleParameter = New OracleParameter
    v.Direction = ParameterDirection.Input
    v.OracleDbType = OracleDbType.TimeStampLTZ
    v.ParameterName = "xRowVersion_prev"
    v.Value = rowver
    v.Precision = 6 '????
    cmd.Parameters.Add(v)
    Dim cnt As Integer = cmd.ExecuteNonQuery()
    If cnt = 0 Then Assert.Fail() 'should delete
    End Using
    connection.Close()
    End Sub
    Schema:
    -- ****** Object: Table SYSTEM.CONCURRENCYTESTITEMS Script Date: 1/26/2013 11:56:50 AM ******
    CREATE TABLE "CONCURRENCYTESTITEMS" (
    "ITEMID" NUMBER(19,0) NOT NULL,
    "NOTES" NCHAR(200) NOT NULL,
    "ROWVERSION" TIMESTAMP(6) WITH LOCAL TIME ZONE NOT NULL)
    STORAGE (
    NEXT 1048576 )
    Sequence:
    -- ****** Object: Sequence SYSTEM.SEQ_CONCURRENCYTESTITEMS Script Date: 1/26/2013 12:12:48 PM ******
    CREATE SEQUENCE "SEQ_CONCURRENCYTESTITEMS"
    START WITH 1
    CACHE 20
    MAXVALUE 9999999999999999999999999999

    still not comming...
    i have one table each entry is having only one fromdata and one todate only
    i am running below in sql it is showing two rows. ok.
      select t1.U_frmdate,t1.U_todate  ,ISNULL(t2.firstName,'')+ ',' +ISNULL(t2.middleName ,'')+','+ISNULL(t2.lastName,'') AS NAME, T2.empID  AS EMPID, T2.U_emp AS Empticket,t2.U_PFAcc,t0.U_pf 
       from  [@PR_PRCSAL1] t0 inner join [@PR_OPRCSAL] t1
       on t0.DocEntry = t1.DocEntry
       inner join ohem t2
       on t2.empID = t0.U_empid  where  t0.U_empid between  '830' and  '850'  and t1.U_frmdate ='20160801'  and  t1.u_todate='20160830'
    in commond promt
      select t1.U_frmdate,t1.U_todate  ,ISNULL(t2.firstName,'')+ ',' +ISNULL(t2.middleName ,'')+','+ISNULL(t2.lastName,'') AS NAME, T2.empID  AS EMPID, T2.U_emp AS Empticket,t2.U_PFAcc,t0.U_pf 
       from  [@PR_PRCSAL1] t0 inner join [@PR_OPRCSAL] t1
       on t0.DocEntry = t1.DocEntry
       inner join ohem t2
       on t2.empID = t0.U_empid  where  t0.U_empid between  {?FromEmid} and  {?ToEmid} and t1.U_frmdate ={?FDate} and  t1.u_todate={?TDate}
    still not showing any results..

  • Filter did not work at OBIEE  Version 11.1.1.7.0

    String repSQL = report.generateReportSQL(reportRef, rp, m_sessionID);
    The “Filterexpression” is working well for the OBIEE Version 11.1.1.6.0  but it is not working for OBIEE Version 11.1.1.7.0.
    (i.e) While i try to run “Filterexpression” in for OBIEE Version 11.1.1.7.0. , i get the following errors
    AxisFault  faultCode: {http://schemas.xmlsoap.org/soap/envelope/}Server faultSubcode:
    faultString: Assertion failure: pMatchFilterFromPropBag != 0 at line 3051 of roject/webreport/globalfilterutils.cpp faultActor:  faultNode:  faultDetail:
    {com.siebel.analytics.web/soap/error/v1}Error: <sawsoape:Code>ACIOA5LN</sawsoape:Code>
    <sawsoape:Message>Assertion failure: pMatchFilterFromPropBag != 0 at line 3051 of project/webreport/globalfilterutils.cpp</sawsoape:Message>
    <sawsoape:File>globalfilterutils.cpp</sawsoape:File>
    <sawsoape:Line>3051</sawsoape:Line>
    Assertion failure: pMatchFilterFromPropBag != 0 at line 3051 of project/webreport/globalfilterutils.cpp
    ead.run(SimpleThreadPool.java:557)

    Go to Control Panel > Add or Remove Programs (Win XP) or Programs and Features (later)
    Remove all of these items in the following order:
    iTunes
    Apple Software Update
    Apple Mobile Device Support (if this won't uninstall move on to the next item)
    Bonjour
    Apple Application Support
    Reboot, download iTunes, then reinstall, either using an account with administrative rights, or right-clicking the downloaded installer and selecting Run as Administrator.
    The uninstall and reinstall process will preserve your iTunes library and settings, but ideally you would back up the library and your other important personal documents and data on a regular basis. See this user tip for a suggested technique.
    Please note:
    Some users may need to follow all the steps in whichever of the following support documents applies to their system. These include some additional manual file and folder deletions not mentioned above.
    HT1925: Removing and Reinstalling iTunes for Windows XP
    HT1923: Removing and reinstalling iTunes for Windows Vista, Windows 7, or Windows 8
    tt2

Maybe you are looking for