Mod_so

Hello everybody.
Im working with RedHat ES/AS 4. with Oracle Database 10R2, Aplication Express, and Forms & Reports DevSuited. installed and all work good.
I have installed Zend Core because I want add PHP to my server. and also all good.
But , here come the problem, when I want that Zend use my Apache webserver, the same that I use for Aplication Express, it say me that it cannot be posible because this Apache webserver dont have installed mod_so, but when I test this , by httpd -l , the system tell me that mod_so is include in the compilation of this Apache binary.
I want that all work with same Apache not have 2 Apaches working in same server
Any idea that can help?
Thanks in advanced to everybody.
Regars.

I was able to link PHP5 into the Apache server used by Apex. Zend Core is a packaged
product and I am not sure it can do that. You can manually link PHP5 with OCI8 and all
the necessary libraries but you should better be very skillful with Linux.

Similar Messages

  • Upgrading 10g OHS to an apache 2 - mod_so

    Hi everyone,
    we are running a 10g application server and we wanted to upgrade the apache 1 based OHS to an apache 2 based OHS. The reason is that we wanted to make use of the apache mod_so module but this is not compiled in by default on apache, but it is apparently compiled with apache 2.
    Can you give me some guidelines on where i can download the source for OHS and compile it? Or alternatively how i can move from an apache 1 to an apache 2 based OHS ? or what other course of action i can take to have mod_so available?
    Thank you very much for your time

    Well, just install it, for the steps I think youshould get the installation guide from apache.org, what you will have to do is to configure this apache in a diferent port and at the end, add this url as a Origin Server in Webcache, so it could be accessible.
    Sorry but I can't give you much info about how to install it, as I'm not an expert, but I have configure externals apaches to be accesible trew Oracle WebCache, and is at simple as I told, just add it as a origin server.
    Greetings.

  • Error while trying SSL on OHS

    I'm getting "Init: SSL call to NZ function nzos_OpenWallet failed with error 29248" error in log file HTTP_Server~1 while starting OHS (using opmnctl startall).
    I created a Wallet with auto login option checked. I was able to create certificate Request and got a certificate from verisign (14 days Validity). I imported Root certificate and intermediate certificate from verisign into the wallet and then successfully imported the trial certificate. After saving the wallet in default location I got 2 files (cwallet.sso and ewallet.p12) there.
    Configuration in opmn.xml is :
    <ias-component id="HTTP_Server">
    <process-type id="HTTP_Server" module-id="OHS">
    <environment>
    <variable id="PERL5LIB" value="D:\product\10.1.3\OracleAS_1\Apache\Apache\mod_perl\site\5.8.3\lib\MSWin32-x86-multi-thread;$ORACLE_HOME\perl\5.8.3\lib;$ORACLE_HOME\perl\site\5.8.3\lib"/>
    <variable id="PHPRC" value="D:\product\10.1.3\OracleAS_1\Apache\Apache\conf"/>
    <variable id="PATH"
    value="$ORACLE_HOME\Perl\5.8.3\bin\MSWin32-x86-multi-thread" append="true"/>
    </environment>
    <module-data>
    <category id="start-parameters">
    <data id="start-mode" value="ssl-enabled"/>
    </category>
    </module-data>
    <process-set id="HTTP_Server" numprocs="1"/>
    </process-type>
    </ias-component>
    my httpd.conf file is as follows:
    ## httpd.conf -- Apache HTTP server configuration file
    # Based upon the NCSA server configuration files originally by Rob McCool.
    # This is the main Apache server configuration file. It contains the
    # configuration directives that give the server its instructions.
    # See <URL:http://www.apache.org/docs/> for detailed information about
    # the directives.
    # Do NOT simply read the instructions in here without understanding
    # what they do. They're here only as hints or reminders. If you are unsure
    # consult the online docs. You have been warned.
    # After this file is processed, the server will look for and process
    # D:\product\10.1.3\OracleAS_1\Apache\Apache/conf/srm.conf and then D:\product\10.1.3\OracleAS_1\Apache\Apache/conf/access.conf
    # unless you have overridden these with ResourceConfig and/or
    # AccessConfig directives here.
    # The configuration directives are grouped into three basic sections:
    # 1. Directives that control the operation of the Apache server process as a
    # whole (the 'global environment').
    # 2. Directives that define the parameters of the 'main' or 'default' server,
    # which responds to requests that aren't handled by a virtual host.
    # These directives also provide default values for the settings
    # of all virtual hosts.
    # 3. Settings for virtual hosts, which allow Web requests to be sent to
    # different IP addresses or hostnames and have them handled by the
    # same Apache server process.
    # Configuration and logfile names: If the filenames you specify for many
    # of the server's control files begin with "/" (or "drive:/" for Win32), the
    # server will use that explicit path. If the filenames do not begin
    # with "/", the value of ServerRoot is prepended -- so "logs/foo.log"
    # with ServerRoot set to "D:\product\10.1.3\OracleAS_1\Apache\Apache" will be interpreted by the
    # server as "D:\product\10.1.3\OracleAS_1\Apache\Apache/logs/foo.log".
    # NOTE: Where filenames are specified, you must use forward slashes
    # instead of backslashes (e.g., "c:/apache" instead of "c:\apache").
    # If a drive letter is omitted, the drive on which Apache.exe is located
    # will be used by default. It is recommended that you always supply
    # an explicit drive letter in absolute paths, however, to avoid
    # confusion.
    ### Section 1: Global Environment
    # The directives in this section affect the overall operation of Apache,
    # such as the number of concurrent requests it can handle or where it
    # can find its configuration files.
    # ServerType is either inetd, or standalone. Inetd mode is only supported on
    # Unix platforms.
    ServerType standalone
    # ServerRoot: The top of the directory tree under which the server's
    # configuration, error, and log files are kept.
    # Do NOT add a slash at the end of the directory path.
    ServerRoot "D:\product\10.1.3\OracleAS_1\Apache\Apache"
    # PidFile: The file in which the server should record its process
    # identification number when it starts.
    PidFile logs/httpd.pid
    # ScoreBoardFile: File used to store internal server process information.
    # Not all architectures require this. But if yours does (you'll know because
    # this file will be created when you run Apache) then you must ensure that
    # no two invocations of Apache share the same scoreboard file.
    ScoreBoardFile logs/httpd.scoreboard
    # In the standard configuration, the server will process httpd.conf (this
    # file, specified by the -f command line option), srm.conf, and access.conf
    # in that order. The latter two files are now distributed empty, as it is
    # recommended that all directives be kept in a single file for simplicity.
    # The commented-out values below are the built-in defaults. You can have the
    # server ignore these files altogether by using "/dev/null" (for Unix) or
    # "nul" (for Win32) for the arguments to the directives.
    #ResourceConfig conf/srm.conf
    #AccessConfig conf/access.conf
    # Timeout: The number of seconds before receives and sends time out.
    Timeout 300
    # SendBufferSize: controls setsockopt() call made to set send buffer size on
    # all sockets. Default OS value on most Windows platforms is too small.
    # Larger values can help if the average page size served by OHS is
    # large (~64 k)
    SendBufferSize 16384
    # KeepAlive: Whether or not to allow persistent connections (more than
    # one request per connection). Set to "Off" to deactivate.
    KeepAlive On
    # MaxKeepAliveRequests: The maximum number of requests to allow
    # during a persistent connection. Set to 0 to allow an unlimited amount.
    # We recommend you leave this number high, for maximum performance.
    MaxKeepAliveRequests 100
    # KeepAliveTimeout: Number of seconds to wait for the next request from the
    # same client on the same connection.
    KeepAliveTimeout 15
    # Apache on Win32 always creates one child process to handle requests. If it
    # dies, another child process is created automatically. Within the child
    # process multiple threads handle incoming requests. The next two
    # directives control the behaviour of the threads and processes.
    # MaxRequestsPerChild: the number of requests each child process is
    # allowed to process before the child dies. The child will exit so
    # as to avoid problems after prolonged use when Apache (and maybe the
    # libraries it uses) leak memory or other resources. On most systems, this
    # isn't really needed, but a few (such as Solaris) do have notable leaks
    # in the libraries. For Win32, set this value to zero (unlimited)
    # unless advised otherwise.
    # NOTE: This value does not include keepalive requests after the initial
    # request per connection. For example, if a child process handles
    # an initial request and 10 subsequent "keptalive" requests, it
    # would only count as 1 request towards this limit.
    MaxRequestsPerChild 0
    # Number of concurrent threads (i.e., requests) the server will allow.
    # Set this value according to the responsiveness of the server (more
    # requests active at once means they're all handled more slowly) and
    # the amount of system resources you'll allow the server to consume.
    ThreadsPerChild 50
    # Server-pool size regulation. Rather than making you guess how many
    # server processes you need, Apache dynamically adapts to the load it
    # sees --- that is, it tries to maintain enough server processes to
    # handle the current load, plus a few spare servers to handle transient
    # load spikes (e.g., multiple simultaneous requests from a single
    # Netscape browser).
    # It does this by periodically checking how many servers are waiting
    # for a request. If there are fewer than MinSpareServers, it creates
    # a new spare. If there are more than MaxSpareServers, some of the
    # spares die off. The default values are probably OK for most sites.
    #MinSpareServers 5
    #MaxSpareServers 20
    # Limit on total number of servers running, i.e., limit on the number
    # of clients who can simultaneously connect --- if this limit is ever
    # reached, clients will be LOCKED OUT, so it should NOT BE SET TOO LOW.
    # It is intended mainly as a brake to keep a runaway server from taking
    # the system with it as it spirals down...
    #MaxClients 150
    # Listen: Allows you to bind Apache to specific IP addresses and/or
    # ports, in addition to the default. See also the <VirtualHost>
    # directive.
    #Listen 3000
    #Listen 12.34.56.78:80
    # BindAddress: You can support virtual hosts with this option. This directive
    # is used to tell the server which IP address to listen to. It can either
    # contain "*", an IP address, or a fully qualified Internet domain name.
    # See also the <VirtualHost> and Listen directives.
    #BindAddress *
    # Dynamic Shared Object (DSO) Support
    # To be able to use the functionality of a module which was built as a DSO you
    # have to place corresponding `LoadModule' lines at this location so the
    # directives contained in it are actually available before they are used.
    # Please read the file README.DSO in the Apache 1.3 distribution for more
    # details about the DSO mechanism and run `apache -l' for the list of already
    # built-in (statically linked and thus always available) modules in your Apache
    # binary.
    # Note: The order in which modules are loaded is important. Don't change
    # the order below without expert advice.
    # Example:
    # LoadModule foo_module libexec/mod_foo.dll
    LoadModule mime_magic_module modules/ApacheModuleMimeMagic.dll
    LoadModule mime_module modules/ApacheModuleMime.dll
    LoadModule dbm_auth_module modules/ApacheModuleAuthDBM.dll
    LoadModule digest_auth_module modules/ApacheModuleAuthDigest.dll
    LoadModule anon_auth_module modules/ApacheModuleAuthAnon.dll
    LoadModule cern_meta_module modules/ApacheModuleCERNMeta.dll
    LoadModule digest_module modules/ApacheModuleDigest.dll
    LoadModule expires_module modules/ApacheModuleExpires.dll
    LoadModule headers_module modules/ApacheModuleHeaders.dll
    LoadModule proxy_module modules/ApacheModuleProxy.dll
    LoadModule speling_module modules/ApacheModuleSpeling.dll
    LoadModule status_module modules/ApacheModuleStatus.dll
    LoadModule info_module modules/ApacheModuleInfo.dll
    LoadModule usertrack_module modules/ApacheModuleUserTrack.dll
    LoadModule vhost_alias_module modules/ApacheModuleVhostAlias.dll
    LoadModule agent_log_module modules/ApacheModuleLogAgent.dll
    LoadModule referer_log_module modules/ApacheModuleLogReferer.dll
    LoadModule perl_module modules/ApacheModulePerl.DLL
    LoadModule fastcgi_module modules/ApacheModuleFastCGI.dll
    LoadModule php4_module modules/ApacheModulePHP4.dll
    LoadModule onsint_module modules/ApacheModuleOnsint.dll
    LoadModule wchandshake_module modules/ApacheModuleWchandshake.dll
    ClearModuleList
    AddModule mod_so.c
    AddModule mod_onsint.c
    AddModule mod_mime_magic.c
    AddModule mod_mime.c
    AddModule mod_access.c
    AddModule mod_auth.c
    AddModule mod_negotiation.c
    AddModule mod_include.c
    AddModule mod_autoindex.c
    AddModule mod_dir.c
    AddModule mod_cgi.c
    #AddModule mod_userdir.c
    AddModule mod_alias.c
    AddModule mod_env.c
    AddModule mod_log_config.c
    AddModule mod_asis.c
    AddModule mod_imap.c
    AddModule mod_actions.c
    AddModule mod_setenvif.c
    AddModule mod_isapi.c
    AddModule mod_vhost_alias.c
    AddModule mod_log_referer.c
    AddModule mod_log_agent.c
    AddModule mod_auth_anon.c
    AddModule mod_auth_dbm.c
    AddModule mod_auth_digest.c
    AddModule mod_cern_meta.c
    AddModule mod_digest.c
    AddModule mod_expires.c
    AddModule mod_headers.c
    AddModule mod_proxy.c
    AddModule mod_speling.c
    AddModule mod_info.c
    AddModule mod_status.c
    AddModule mod_usertrack.c
    AddModule mod_perl.c
    AddModule mod_fastcgi.c
    AddModule mod_php4.c
    AddModule mod_wchandshake.c
    <IfDefine SSL>
    LoadModule ossl_module modules/ApacheModuleOSSL.DLL
    </IfDefine>
    # ExtendedStatus controls whether Apache will generate "full" status
    # information (ExtendedStatus On) or just basic information (ExtendedStatus
    # Off) when the "server-status" handler is called. The default is Off.
    ExtendedStatus On
    ### Section 2: 'Main' server configuration
    # The directives in this section set up the values used by the 'main'
    # server, which responds to any requests that aren't handled by a
    # <VirtualHost> definition. These values also provide defaults for
    # any <VirtualHost> containers you may define later in the file.
    # All of these directives may appear inside <VirtualHost> containers,
    # in which case these default settings will be overridden for the
    # virtual host being defined.
    # Port: The port to which the standalone server listens. Certain firewall
    # products must be configured before Apache can listen to a specific port.
    # Other running httpd servers will also interfere with this port. Disable
    # all firewall, security, and other services if you encounter problems.
    # To help diagnose problems use the Windows NT command NETSTAT -a
    Port 7777
    Listen 7777
    # ServerAdmin: Your address, where problems with the server should be
    # e-mailed. This address appears on some server-generated pages, such
    # as error documents.
    ServerAdmin [email protected]
    # ServerName allows you to set a host name which is sent back to clients for
    # your server if it's different than the one the program would get (i.e., use
    # "www" instead of the host's real name).
    # Note: You cannot just invent host names and hope they work. The name you
    # define here must be a valid DNS name for your host. If you don't understand
    # this, ask your network administrator.
    # If your host doesn't have a registered DNS name, enter its IP address here.
    # You will have to access it by its address (e.g., http://123.45.67.89/)
    # anyway, and this will make redirections work in a sensible way.
    # 127.0.0.1 is the TCP/IP local loop-back address, often named localhost. Your
    # machine always knows itself by this address. If you use Apache strictly for
    # local testing and development, you may use 127.0.0.1 as the server name.
    ServerName IFLMUD5DLHY4G.i-flex.com
    # DocumentRoot: The directory out of which you will serve your
    # documents. By default, all requests are taken from this directory, but
    # symbolic links and aliases may be used to point to other locations.
    DocumentRoot "D:\product\10.1.3\OracleAS_1\Apache\Apache\htdocs"
    # Each directory to which Apache has access, can be configured with respect
    # to which services and features are allowed and/or disabled in that
    # directory (and its subdirectories).
    # First, we configure the "default" to be a very restrictive set of
    # permissions.
    <Directory />
    Options FollowSymLinks MultiViews
    AllowOverride None
    </Directory>
    # Note that from this point forward you must specifically allow
    # particular features to be enabled - so if something's not working as
    # you might expect, make sure that you have specifically enabled it
    # below.
    # This should be changed to whatever you set DocumentRoot to.
    <Directory "D:\product\10.1.3\OracleAS_1\Apache\Apache\htdocs">
    # This may also be "None", "All", or any combination of "Indexes",
    # "Includes", "FollowSymLinks", "ExecCGI", or "MultiViews".
    # Note that "MultiViews" must be named explicitly --- "Options All"
    # doesn't give it to you.
    Options FollowSymLinks MultiViews
    # This controls which options the .htaccess files in directories can
    # override. Can also be "All", or any combination of "Options", "FileInfo",
    # "AuthConfig", and "Limit"
    AllowOverride None
    # Controls who can get stuff from this server.
    Order allow,deny
    Allow from all
    </Directory>
    # UserDir: The name of the directory which is appended onto a user's home
    # directory if a ~user request is received.
    # Under Win32, we do not currently try to determine the home directory of
    # a Windows login, so a format such as that below needs to be used. See
    # the UserDir documentation for details.
    <IfModule mod_userdir.c>
    UserDir "D:\product\10.1.3\OracleAS_1\Apache\Apache\users\"
    </IfModule>
    # Control access to UserDir directories. The following is an example
    # for a site where these directories are restricted to read-only.
    #<Directory /home/*/public_html>
    # AllowOverride FileInfo AuthConfig Limit
    # Options MultiViews Indexes SymLinksIfOwnerMatch IncludesNoExec
    # <Limit GET POST OPTIONS PROPFIND>
    # Order allow,deny
    # Allow from all
    # </Limit>
    # <LimitExcept GET POST OPTIONS PROPFIND>
    # Order deny,allow
    # Deny from all
    # </LimitExcept>
    #</Directory>
    # DirectoryIndex: Name of the file or files to use as a pre-written HTML
    # directory index. Separate multiple entries with spaces.
    <IfModule mod_dir.c>
    DirectoryIndex index.html
    </IfModule>
    # AccessFileName: The name of the file to look for in each directory
    # for access control information.
    AccessFileName .htaccess
    # The following lines prevent .htaccess files from being viewed by
    # Web clients. Since .htaccess files often contain authorization
    # information, access is disallowed for security reasons. Comment
    # these lines out if you want Web visitors to see the contents of
    # .htaccess files. If you change the AccessFileName directive above,
    # be sure to make the corresponding changes here.
    # Also, folks tend to use names such as .htpasswd for password
    # files, so this will protect those as well.
    <Files ~ "^\.ht">
    Order allow,deny
    Deny from all
    </Files>
    # CacheNegotiatedDocs: By default, Apache sends "Pragma: no-cache" with each
    # document that was negotiated on the basis of content. This asks proxy
    # servers not to cache the document. Uncommenting the following line disables
    # this behavior, and proxies will be allowed to cache the documents.
    #CacheNegotiatedDocs
    # UseCanonicalName: (new for 1.3) With this setting turned on, whenever
    # Apache needs to construct a self-referencing URL (a URL that refers back
    # to the server the response is coming from) it will use ServerName and
    # Port to form a "canonical" name. With this setting off, Apache will
    # use the hostname:port that the client supplied, when possible. This
    # also affects SERVER_NAME and SERVER_PORT in CGI scripts.
    UseCanonicalName On
    # TypesConfig describes where the mime.types file (or equivalent) is
    # to be found.
    <IfModule mod_mime.c>
    TypesConfig conf/mime.types
    </IfModule>
    # DefaultType is the default MIME type the server will use for a document
    # if it cannot otherwise determine one, such as from filename extensions.
    # If your server contains mostly text or HTML documents, "text/plain" is
    # a good value. If most of your content is binary, such as applications
    # or images, you may want to use "application/octet-stream" instead to
    # keep browsers from trying to display binary files as though they are
    # text.
    DefaultType text/plain
    # The mod_mime_magic module allows the server to use various hints from the
    # contents of the file itself to determine its type. The MIMEMagicFile
    # directive tells the module where the hint definitions are located.
    # mod_mime_magic is not part of the default server (you have to add
    # it yourself with a LoadModule [see the DSO paragraph in the 'Global
    # Environment' section], or recompile the server and include mod_mime_magic
    # as part of the configuration), so it's enclosed in an <IfModule> container.
    # This means that the MIMEMagicFile directive will only be processed if the
    # module is part of the server.
    <IfModule mod_mime_magic.c>
    MIMEMagicFile conf/magic
    </IfModule>
    # HostnameLookups: Log the names of clients or just their IP addresses
    # e.g., www.apache.org (on) or 204.62.129.132 (off).
    # The default is off because it'd be overall better for the net if people
    # had to knowingly turn this feature on, since enabling it means that
    # each client request will result in AT LEAST one lookup request to the
    # nameserver.
    HostnameLookups Off
    # ErrorLog: The location of the error log file.
    # If you do not specify an ErrorLog directive within a <VirtualHost>
    # container, error messages relating to that virtual host will be
    # logged here. If you do define an error logfile for a <VirtualHost>
    # container, that host's errors will be logged there and not here.
    ErrorLog "|D:\product\10.1.3\OracleAS_1\Apache\Apache\bin\rotatelogs logs/error_log 43200"
    # LogLevel: Control the number of messages logged to the error.log.
    # Possible values include: debug, info, notice, warn, error, crit,
    # alert, emerg.
    LogLevel warn
    # The following directives define some format nicknames for use with
    # a CustomLog directive (see below).
    # Alternate "common" format to use when fronted by webcache:
    # LogFormat "%{ClientIP}i %l %u %t \"%r\" %>s %b %h" common_webcache
    # When webcache is forwarding requests to OHS, %h becomes the IP of
    # the originating webcache server and the real client IP is stored
    # in the ClientIP header. The common_webcache format can be used
    # in place of the common format when using webcache but with one
    # important caveat: if clients are capable of bypassing webcache
    # then it is possible to spoof the client IP by manually setting
    # the ClientIP header so the %h field should be monitored in such
    # an environment. Another alternative to specifying the ClientIP
    # header directly in a LogFormat is to use the "UseWebCacheIp"
    # directive:
    # UseWebCacheIp On
    # When this is specified, %h is derived internally from the ClientIP
    # header and the access log format does not need to be modified.
    LogFormat "%h %l %u %t \"%r\" %>s %b \"%{Referer}i\" \"%{User-Agent}i\"" combined
    LogFormat "%h %l %u %t \"%r\" %>s %b" common
    LogFormat "%{Referer}i -> %U" referer
    LogFormat "%{User-agent}i" agent
    # The location and format of the access logfile (Common Logfile Format).
    # If you do not define any access logfiles within a <VirtualHost>
    # container, they will be logged here. Contrariwise, if you do
    # define per-<VirtualHost> access logfiles, transactions will be
    # logged therein and not in this file.
    CustomLog "|D:\product\10.1.3\OracleAS_1\Apache\Apache\bin\rotatelogs logs/access_log 43200" common
    # If you would like to have agent and referer logfiles, uncomment the
    # following directives.
    #CustomLog logs/referer.log referer
    #CustomLog logs/agent.log agent
    # If you prefer a single logfile with access, agent, and referer information
    # (Combined Logfile Format) you can use the following directive.
    #CustomLog logs/access.log combined
    # Optionally add a line containing the server version and virtual host
    # name to server-generated pages (error documents, FTP directory listings,
    # mod_status and mod_info output etc., but not CGI generated documents).
    # Set to "EMail" to also include a mailto: link to the ServerAdmin.
    # Set to one of: On | Off | EMail
    ServerSignature On
    # Apache parses all CGI scripts for the shebang line by default.
    # This comment line, the first line of the script, consists of the symbols
    # pound (#) and exclamation (!) followed by the path of the program that
    # can execute this specific script. For a perl script, with perl.exe in
    # the C:\Program Files\Perl directory, the shebang line should be:
    #!c:/program files/perl/perl
    # Note you mustnot_ indent the actual shebang line, and it must be the
    # first line of the file. Of course, CGI processing must be enabled by
    # the appropriate ScriptAlias or Options ExecCGI directives for the files
    # or directory in question.
    # However, Apache on Windows allows either the Unix behavior above, or can
    # use the Registry to match files by extention. The command to execute
    # a file of this type is retrieved from the registry by the same method as
    # the Windows Explorer would use to handle double-clicking on a file.
    # These script actions can be configured from the Windows Explorer View menu,
    # 'Folder Options', and reviewing the 'File Types' tab. Clicking the Edit
    # button allows you to modify the Actions, of which Apache 1.3 attempts to
    # perform the 'Open' Action, and failing that it will try the shebang line.
    # This behavior is subject to change in Apache release 2.0.
    # Each mechanism has it's own specific security weaknesses, from the means
    # to run a program you didn't intend the website owner to invoke, and the
    # best method is a matter of great debate.
    # To enable the this Windows specific behavior (and therefore -disable- the
    # equivilant Unix behavior), uncomment the following directive:
    #ScriptInterpreterSource registry
    # The directive above can be placed in individual <Directory> blocks or the
    # .htaccess file, with either the 'registry' (Windows behavior) or 'script'
    # (Unix behavior) option, and will override this server default option.
    # Aliases: Add here as many aliases as you need (with no limit). The format is
    # Alias fakename realname
    <IfModule mod_alias.c>
    # Note that if you include a trailing / on fakename then the server will
    # require it to be present in the URL. So "/icons" isn't aliased in this
    # example, only "/icons/"..
    Alias /icons/ "D:\product\10.1.3\OracleAS_1\Apache\Apache\icons/"
    Alias /javacachedocs/ "D:\product\10.1.3\OracleAS_1\javacache\javadoc/"
    <IfModule mod_perl.c>
    Alias /perl/ "D:\product\10.1.3\OracleAS_1\Apache\Apache/cgi-bin/"
    </IfModule>
    <Directory "icons">
    Options MultiViews
    AllowOverride None
    Order allow,deny
    Allow from all
    </Directory>
    # ScriptAlias: This controls which directories contain server scripts.
    # ScriptAliases are essentially the same as Aliases, except that
    # documents in the realname directory are treated as applications and
    # run by the server when requested rather than as documents sent to the client.
    # The same rules about trailing "/" apply to ScriptAlias directives as to
    # Alias.
    ScriptAlias /cgi-bin/ "D:\product\10.1.3\OracleAS_1\Apache\Apache\cgi-bin/"
    # "D:\product\10.1.3\OracleAS_1\Apache\Apache/cgi-bin" should be changed to whatever your ScriptAliased
    # CGI directory exists, if you have that configured.
    <Directory "D:\product\10.1.3\OracleAS_1\Apache\Apache\cgi-bin">
    AllowOverride None
    Options None
    Order allow,deny
    Allow from all
    </Directory>
    </IfModule>
    # End of aliases.
    # Redirect allows you to tell clients about documents which used to exist in
    # your server's namespace, but do not anymore. This allows you to tell the
    # clients where to look for the relocated document.
    # Format: Redirect old-URI new-URL
    # Directives controlling the display of server-generated directory listings.
    <IfModule mod_autoindex.c>
    # FancyIndexing is whether you want fancy directory indexing or standard
    # Note, add the option TrackModified to the IndexOptions default list only
    # if all indexed directories reside on NTFS volumes. The TrackModified flag
    # will report the Last-Modified date to assist caches and proxies to properly
    # track directory changes, but it does not work on FAT volumes.
    IndexOptions FancyIndexing
    # AddIcon* directives tell the server which icon to show for different
    # files or filename extensions. These are only displayed for
    # FancyIndexed directories.
    AddIconByEncoding (CMP,/icons/compressed.gif) x-compress x-gzip
    AddIconByType (TXT,/icons/text.gif) text/*
    AddIconByType (IMG,/icons/image2.gif) image/*
    AddIconByType (SND,/icons/sound2.gif) audio/*
    AddIconByType (VID,/icons/movie.gif) video/*
    AddIcon /icons/binary.gif .bin .exe
    AddIcon /icons/binhex.gif .hqx
    AddIcon /icons/tar.gif .tar
    AddIcon /icons/world2.gif .wrl .wrl.gz .vrml .vrm .iv
    AddIcon /icons/compressed.gif .Z .z .tgz .gz .zip
    AddIcon /icons/a.gif .ps .ai .eps
    AddIcon /icons/layout.gif .html .shtml .htm .pdf
    AddIcon /icons/text.gif .txt
    AddIcon /icons/c.gif .c
    AddIcon /icons/p.gif .pl .py
    AddIcon /icons/f.gif .for
    AddIcon /icons/dvi.gif .dvi
    AddIcon /icons/uuencoded.gif .uu
    AddIcon /icons/script.gif .conf .sh .shar .csh .ksh .tcl
    AddIcon /icons/tex.gif .tex
    AddIcon /icons/bomb.gif core
    AddIcon /icons/back.gif ..
    AddIcon /icons/hand.right.gif README
    AddIcon /icons/folder.gif ^^DIRECTORY^^
    AddIcon /icons/blank.gif ^^BLANKICON^^
    # DefaultIcon is which icon to show for files which do not have an icon
    # explicitly set.
    DefaultIcon /icons/unknown.gif
    # AddDescription allows you to place a short description after a file in
    # server-generated indexes. These are only displayed for FancyIndexed
    # directories.
    # Format: AddDescription "description" filename
    #AddDescription "GZIP compressed document" .gz
    #AddDescription "tar archive" .tar
    #AddDescription "GZIP compressed tar archive" .tgz
    # ReadmeName is the name of the README file the server will look for by
    # default, and append to directory listings.
    # HeaderName is the name of a file which should be prepended to
    # directory indexes.
    # If MultiViews are amongst the Options in effect, the server will
    # first look for name.html and include it if found. If name.html
    # doesn't exist, the server will then look for name.txt and include
    # it as plaintext if found.
    ReadmeName README
    HeaderName HEADER
    # IndexIgnore is a set of filenames which directory indexing should ignore
    # and not include in the listing. Shell-style wildcarding is permitted.
    IndexIgnore .??* *~ *# HEADER* README* RCS CVS *,v *,t
    </IfModule>
    # End of indexing directives.
    # Document types.
    <IfModule mod_mime.c>
    # AddEncoding allows you to have certain browsers (Mosaic/X 2.1+) uncompress
    # information on the fly. Note: Not all browsers support this.
    # Despite the name similarity, the following Add* directives have nothing
    # to do with the FancyIndexing customization directives above.
    AddEncoding x-compress Z
    AddEncoding x-gzip gz tgz
    # AddLanguage allows you to specify the language of a document. You can
    # then use content negotiation to give a browser a file in a language
    # it can understand.
    # Note 1: The suffix does not have to be the same as the language
    # keyword --- those with documents in Polish (whose net-standard
    # language code is pl) may wish to use "AddLanguage pl .po" to
    # avoid the ambiguity with the common suffix for perl scripts.
    # Note 2: The example entries below illustrate that in quite
    # some cases the two character 'Language' abbriviation is not
    # identical to the two character 'Country' code for its country,
    # E.g. 'Danmark/dk' versus 'Danish/da'.
    # Note 3: In the case of 'ltz' we violate the RFC by using a three char
    # specifier. But there is 'work in progress' to fix this and get
    # the reference data for rfc1766 cleaned up.
    # Danish (da) - Dutch (nl) - English (en) - Estonian (ee)
    # French (fr) - German (de) - Greek-Modern (el)
    # Italian (it) - Korean (kr) - Norwegian (no)
    # Portugese (pt) - Luxembourgeois* (ltz)
    # Spanish (es) - Swedish (sv) - Catalan (ca) - Czech(cz)
    # Polish (pl) - Brazilian Portuguese (pt-br) - Japanese (ja)
    # Russian (ru)
    AddLanguage ar .ar
    AddLanguage da .dk .da
    AddLanguage nl .nl
    AddLanguage en .en
    AddLanguage et .ee
    AddLanguage fi .fi
    AddLanguage fr .fr
    AddLanguage de .de
    AddLanguage el .el
    AddLanguage es .es_ES .es
    AddLanguage he .he .iw
    AddLanguage hu .hu
    AddCharset ISO-8859-8 .iso8859-8
    AddLanguage it .it
    AddLanguage ja .ja
    AddCharset ISO-2022-JP .jis
    AddLanguage ko .ko
    AddLanguage kr .kr
    AddCharset ISO-2022-KR .iso-kr
    AddLanguage nn .nn
    AddLanguage no .no
    AddLanguage pl .po
    AddCharset ISO-8859-2 .iso-pl
    AddLanguage pt .pt
    AddLanguage pt-br .pt_BR .pt-br
    AddLanguage ltz .lu
    AddLanguage ca .ca
    AddLanguage sk .sk
    AddLanguage sv .sv
    AddLanguage th .th
    AddLanguage tr .tr
    AddLanguage cz .cz .cs
    AddLanguage ro .ro
    AddLanguage ru .ru
    AddLanguage zh-cn .zh_CN
    AddLanguage zh-tw .zh_TW
    AddCharset Big5 .Big5 .big5
    AddCharset WINDOWS-1251 .cp-1251
    AddCharset CP866 .cp866
    AddCharset ISO-8859-5 .iso-ru
    AddCharset KOI8-R .koi8-r
    AddCharset UCS-2 .ucs2
    AddCharset UCS-4 .ucs4
    AddCharset UTF-8 .utf8
    # LanguagePriority allows you to give precedence to some languages
    # in case of a tie during content negotiation.
    # Just list the languages in decreasing order of preference. We have
    # more or less alphabetized them here. You probably want to change this.
    <IfModule mod_negotiation.c>
    LanguagePriority ar en da nl et fi fr de el it ja ko kr no pl pt pt-br ro ru ltz ca es sk sv th tr zh-cn zh-tw zh-cn
    </IfModule>
    # AddType allows you to tweak mime.types without actually editing it, or to
    # make certain files to be certain types.
    # For example, the PHP 3.x module (not part of the Apache distribution - see
    # http://www.php.net) will typically use:
    #AddType application/x-httpd-php3 .php3
    #AddType application/x-httpd-php3-source .phps
    # And for PHP 4.x, use:
    AddType application/x-httpd-php .php .phtml
    AddType application/x-httpd-php-source .phps
    AddType application/x-tar .tgz
    # AddHandler allows you to map certain file extensions to "handlers",
    # actions unrelated to filetype. These can be either built into the server
    # or added with the Action command (see below)
    # If you want to use server side includes, or CGI outside
    # ScriptAliased directories, uncomment the following lines.
    # To use CGI scripts:
    #AddHandler cgi-script .cgi
    # To use server-parsed HTML files
    #AddType text/html .shtml
    #AddHandler server-parsed .shtml
    # Uncomment the following line to enable Apache's send-asis HTTP file
    # feature
    #AddHandler send-as-is asis
    # If you wish to use server-parsed imagemap files, use
    #AddHandler imap-file map
    # To enable type maps, you might want to use
    #AddHandler type-map var
    </IfModule>
    # End of document types.
    # Action lets you define media types that will execute a script whenever
    # a matching file is called. This eliminates the need for repeated URL
    # pathnames for oft-used CGI file processors.
    # Format: Action media/type /cgi-script/location
    # Format: Action handler-name /cgi-script/location
    # MetaDir: specifies the name of the directory in which Apache can find
    # meta information files. These files contain additional HTTP headers
    # to include when sending the document
    #MetaDir .web
    # MetaSuffix: specifies the file name suffix for the file containing the
    # meta information.
    #MetaSuffix .meta
    # Customizable error response (Apache style)
    # these come in three flavors
    # 1) plain text
    #ErrorDocument 500 "The server made a boo boo.
    # n.b. the single leading (") marks it as text, it does not get output
    # 2) local redirects
    #ErrorDocument 404 /missing.html
    # to redirect to local URL /missing.html
    #ErrorDocument 404 /cgi-bin/missing_handler.pl
    # N.B.: You can redirect to a script or a document using server-side-includes.
    # 3) external redirects
    #ErrorDocument 402 http://some.other_server.com/subscription_info.html
    # N.B.: Many of the environment variables associated with the original
    # request will not be available to such a script.
    # Customize behaviour based on the browser
    <IfModule mod_setenvif.c>
    # The following directives modify normal HTTP response behavior.
    # The first directive disables keepalive for Netscape 2.x and browsers that
    # spoof it. There are known problems with these browser implementations.
    # The second directive is for Microsoft Internet Explorer 4.0b2
    # which has a broken HTTP/1.1 implementation and does not properly
    # support keepalive when it is used on 301 or 302 (redirect) responses.
    BrowserMatch "Mozilla/2" nokeepalive
    BrowserMatch "MSIE 4\.0b2;" nokeepalive downgrade-1.0 force-response-1.0
    # The following directive disables HTTP/1.1 responses to browsers which
    # are in violation of the HTTP/1.0 spec by not being able to grok a
    # basic 1.1 response.
    BrowserMatch "RealPlayer 4\.0" force-response-1.0
    BrowserMatch "Java/1\.0" force-response-1.0
    BrowserMatch "JDK/1\.0" force-response-1.0
    </IfModule>
    # End of browser customization directives
    # Allow server status reports, with the URL of http://servername/server-status
    # Change the ".your_domain.com" to match your domain to enable.
    <Location /server-status>
    SetHandler server-status
    Order deny,allow
    Deny from all
    Allow from localhost IFLMUD5DLHY4G.i-flex.com IFLMUD5DLHY4G
    </Location>
    # Allow remote server configuration reports, with the URL of
    # http://servername/server-info (requires that mod_info.c be loaded).
    # Change the ".your_domain.com" to match your domain to enable.
    #<Location /server-info>
    # SetHandler server-info
    # Order deny,allow
    # Deny from all
    # Allow from .your_domain.com
    #</Location>
    # There have been reports of people trying to abuse an old bug from pre-1.1
    # days. This bug involved a CGI script distributed as a part of Apache.
    # By uncommenting these lines you can redirect these attacks to a logging
    # script on phf.apache.org. Or, you can record them yourself, using the script
    # support/phf_abuse_log.cgi.
    #<Location /cgi-bin/phf*>
    # Deny from all
    # ErrorDocument 403 http://phf.apache.org/phf_abuse_log.cgi
    #</Location>
    # Proxy Server directives. Uncomment the following lines to
    # enable the proxy server:
    #<IfModule mod_proxy.c>
    # ProxyRequests On
    # <Directory proxy:*>
    # Order deny,allow
    # Deny from all
    # Allow from .your_domain.com
    # </Directory>
    # Enable/disable the handling of HTTP/1.1 "Via:" headers.
    # ("Full" adds the server version; "Block" removes all outgoing Via: headers)
    # Set to one of: Off | On | Full | Block
    # ProxyVia On
    # To enable the cache as well, edit and uncomment the following lines:
    # (no cacheing without CacheRoot)
    # CacheRoot "D:\product\10.1.3\OracleAS_1\Apache\Apache\proxy"
    # CacheSize 5
    # CacheGcInterval 4
    # CacheMaxExpire 24
    # CacheLastModifiedFactor 0.1
    # CacheDefaultExpire 1
    # NoCache a_domain.com another_domain.edu joes.garage_sale.com
    #</IfModule>
    # End of proxy directives.
    ### Section 3: Virtual Hosts
    # VirtualHost: If you want to maintain multiple domains/hostnames on your
    # machine you can setup VirtualHost containers for them. Most configurations
    # use only name-based virtual hosts so the server doesn't need to worry about
    # IP addresses. This is indicated by the asterisks in the directives below.
    # Please see the documentation at <URL:http://www.apache.org/docs/vhosts/>
    # for further details before you try to setup virtual hosts.
    # You may use the command line option '-S' to verify your virtual host
    # configuration.
    # Use name-based virtual hosting.
    #NameVirtualHost *
    #NameVirtualHost 12.34.56.78:80
    #NameVirtualHost 12.34.56.78
    # VirtualHost example:
    # Almost any Apache directive may go into a VirtualHost container.
    # The first VirtualHost section is used for requests without a known
    # server name.
    #<VirtualHost *>
    # ServerAdmin [email protected]
    # DocumentRoot /www/docs/dummy-host.example.com
    # ServerName dummy-host.example.com
    # ErrorLog logs/dummy-host.example.com-error_log
    # CustomLog logs/dummy-host.example.com-access_log common
    #</VirtualHost>
    #<VirtualHost default:*>
    #</VirtualHost>
    # Required for cgi perl scripts that are run from /cgi-bin/.
    SetEnv PERL5LIB "D:\product\10.1.3\OracleAS_1\perl\5.8.3\lib;D:\product\10.1.3\OracleAS_1\perl\site\5.8.3\lib"
    <IfModule mod_perl.c>
    # Perl Directives
    # PerlWarn On
    # PerlFreshRestart On
    # PerlSetEnv PERL5OPT Tw
    # PerlSetEnv PERL5LIB "D:\product\10.1.3\OracleAS_1\perl\5.8.3\lib;D:\product\10.1.3\OracleAS_1\perl\site\5.8.3\lib"
    PerlModule Apache
    # PerlModule Apache::Status
    PerlModule Apache::Registry
    # PerlModule Apache::CGI
    # PerlModule Apache::DBI
    # PerlRequire
    <Location /perl>
    SetHandler perl-script
    PerlHandler Apache::Registry
    AddHandler perl-script .pl
    Options +ExecCGI
    PerlSendHeader On
    </Location>
    # <Location /perl-status>
    # SetHandler perl-script
    # PerlHandler Apache::Status
    # order deny,allow
    # deny from all
    # allow from localhost
    # </Location>
    </IfModule>
    #Protect WEB-INF directory
    <DirectoryMatch /WEB-INF/>
    Order deny,allow
    Deny from all
    </DirectoryMatch>
    # Setup of FastCGI module
    <IfModule mod_fastcgi.c>
    Alias /fastcgi/ "D:\product\10.1.3\OracleAS_1\Apache\Apache\fastcgi/"
    ScriptAlias /fcgi-bin/ "D:\product\10.1.3\OracleAS_1\Apache\Apache\fcgi-bin/"
    <Directory "D:\product\10.1.3\OracleAS_1\Apache\Apache\fcgi-bin">
    AllowOverride None
    Options None
    Order allow,deny
    Allow from all
    SetHandler fastcgi-script
    <IfModule mod_ossl.c>
    SSLOptions +StdEnvVars
    </IfModule>
    </Directory>
    </IfModule>
    # Include the mod_oc4j configuration file
    include "D:\product\10.1.3\OracleAS_1\Apache\Apache\conf\mod_oc4j.conf"
    # Include the mod_dms configuration file
    include "D:\product\10.1.3\OracleAS_1\Apache\Apache\conf\dms.conf"
    # Loading rewrite_module here so it loads before mod_oc4j
    LoadModule rewrite_module modules/ApacheModuleRewrite.dll
    # Include the SSL definitions and Virtual Host container
    include "D:\product\10.1.3\OracleAS_1\Apache\Apache\conf\ssl.conf"
    # Include the mod_osso configuration file
    #include "D:\product\10.1.3\OracleAS_1\Apache\Apache\conf\mod_osso.conf"
    # Include the Oracle configuration file for custom settings
    include "D:\product\10.1.3\OracleAS_1\Apache\Apache\conf\oracle_apache.conf"
    my ssl.conf is as follows:
    <IfDefine SSL>
    ## SSL Global Context
    ## All SSL configuration in this context applies both to
    ## the main server and all SSL-enabled virtual hosts.
    # Pass Phrase Dialog:
    # Configure the pass phrase gathering process.
    # The filtering dialog program (`builtin' is a internal
    # terminal dialog) has to provide the pass phrase on stdout.
    SSLPassPhraseDialog builtin
    # Inter-Process Session Cache:
    # Configure the SSL Session Cache: First either `none'
    # or `dbm:/path/to/file' for the mechanism to use and
    # second the expiring timeout (in seconds).
    #SSLSessionCache none
    #SSLSessionCache dbm:logs\ssl_scache
    #SSLSessionCache shmht:logs\ssl_scache(512000)
    SSLSessionCache shmcb:logs\ssl_scache(512000)
    # SessionCache Timeout:
    # This directive sets the timeout in seconds for the information stored
    # in the global/inter-process SSL Session Cache. It can be set as low as
    # 15 for testing, but should be set to higher values like 300 in real life.
    SSLSessionCacheTimeout 300
    # Semaphore:
    # Configure the path to the mutual explusion semaphore the
    # SSL engine uses internally for inter-process synchronization.
    SSLMutex sem
    # Logging:
    # The home of the dedicated SSL protocol logfile. Errors are
    # additionally duplicated in the general error log file. Put
    # this somewhere where it cannot be used for symlink attacks on
    # a real server (i.e. somewhere where only root can write).
    # Log levels are (ascending order: higher ones include lower ones):
    # none, error, warn, info, trace, debug.
    SSLLog logs\ssl_engine_log
    SSLLogLevel warn
    ## SSL Virtual Host Context
    # NOTE: this value should match the SSL Listen directive set previously in this
    # file otherwise your virtual host will not respond to SSL requests.
    # Some MIME-types for downloading Certificates and CRLs
    AddType application/x-x509-ca-cert .crt
    AddType application/x-pkcs7-crl .crl
    ## SSL Support
    ## When we also provide SSL we have to listen to the
    ## standard HTTP port (see above) and to the HTTPS port
    # NOTE: if virtual hosts are used and you change a port value below
    # from the original value, be sure to update the default port used
    # for your virtual hosts as well.
    Listen 443
    <VirtualHost IFLMUD5DLHY4G.i-flex.com:443>
    # General setup for the virtual host
    DocumentRoot "D:\product\10.1.3\OracleAS_1\Apache\Apache\htdocs"
    ServerName IFLMUD5DLHY4G.i-flex.com
    #ServerAdmin [email protected]
    ErrorLog "|D:\product\10.1.3\OracleAS_1\Apache\Apache\bin\rotatelogs logs/error_log 43200"
    TransferLog "|D:\product\10.1.3\OracleAS_1\Apache\Apache\bin\rotatelogs logs/access_log 43200"
    Port 443
    # SSL Engine Switch:
    # Enable/Disable SSL for this virtual host.
    SSLEngine on
    # SSL Cipher Suite:
    # List the ciphers that the client is permitted to negotiate.
    SSLCipherSuite ALL:!ADH:!EXPORT56:+HIGH:+MEDIUM:+LOW:+SSLv2:+EXP
    # Server Wallet:
    # The server wallet contains the server's certificate, private key
    # and trusted certificates. Set SSLWallet at the wallet directory
    # using the syntax: file:<path-to-wallet-directory>
    SSLWallet D:\product\10.1.3\OracleAS_1\Apache\Apache\conf\ssl.wlt\default\ewallet.p12
    #SSLWalletPassword iflex2007
    # Certificate Revocation Lists (CRL):
    # Set the CA revocation path where to find CA CRLs for client
    # authentication or alternatively one huge file containing all
    # of them (file must be PEM encoded)
    # Note: Inside SSLCARevocationPath you need hash symlinks
    # to point to the certificate files. Use the provided
    # Makefile to update the hash symlinks after changes.
    #SSLCARevocationPath conf\ssl.crl
    #SSLCARevocationFile conf\ssl.crl\ca-bundle.crl
    # Client Authentication (Type):
    # Client certificate verification type and depth. Types are
    # none, optional and require
    SSLVerifyClient optional
    # Access Control:
    # With SSLRequire you can do per-directory access control based
    # on arbitrary complex boolean expressions containing server
    # variable checks and other lookup directives. The syntax is a
    # mixture between C and Perl. See the mod_ssl documentation
    # for more details.
    #<Location />
    #SSLRequire ( %{SSL_CIPHER} !~ m/^(EXP|NULL)-/ \
    # and %{SSL_CLIENT_S_DN_O} eq "Snake Oil, Ltd." \
    # and %{SSL_CLIENT_S_DN_OU} in {"Staff", "CA", "Dev"} \
    # and %{TIME_WDAY} >= 1 and %{TIME_WDAY} <= 5 \
    # and %{TIME_HOUR} >= 8 and %{TIME_HOUR} <= 20 ) \
    # or %{REMOTE_ADDR} =~ m/^192\.76\.162\.[0-9]+$/
    #</Location>
    # SSL Engine Options:
    # Set various options for the SSL engine.
    # o FakeBasicAuth:
    # Translate the client X.509 into a Basic Authorisation. This means that
    # the standard Auth/DBMAuth methods can be used for access control. The
    # user name is the `one line' version of the client's X.509 certificate.
    # Note that no password is obtained from the user. Every entry in the user
    # file needs this password: `xxj31ZMTZzkVA'.
    # o ExportCertData:
    # This exports two additional environment variables: SSL_CLIENT_CERT and
    # SSL_SERVER_CERT. These contain the PEM-encoded certificates of the
    # server (always existing) and the client (only existing when client
    # authentication is used). This can be used to import the certificates
    # into CGI scripts.
    # o StdEnvVars:
    # This exports the standard SSL/TLS related `SSL_*' environment variables.
    # Per default this exportation is switched off for performance reasons,
    # because the extraction step is an expensive operation and is usually
    # useless for serving static content. So one usually enables the
    # exportation for CGI and SSI requests only.
    # o CompatEnvVars:
    # This exports obsolete environment variables for backward compatibility
    # to Apache-SSL 1.x, mod_ssl 2.0.x, Sioux 1.0 and Stronghold 2.x. Use this
    # to provide compatibility to existing CGI scripts.
    # o StrictRequire:
    # This denies access when "SSLRequireSSL" or "SSLRequire" applied even
    # under a "Satisfy any" situation, i.e. when it applies access is denied
    # and no other module can change it.
    # o OptRenegotiate:
    # This enables optimized SSL connection renegotiation handling when SSL
    # directives are used in per-directory context.
    #SSLOptions FakeBasicAuth ExportCertData CompatEnvVars StrictRequire
    <Files ~ "\.(cgi|shtml)$">
    SSLOptions +StdEnvVars
    </Files>
    <Directory "D:\product\10.1.3\OracleAS_1\Apache\Apache\cgi-bin">
    SSLOptions +StdEnvVars
    </Directory>
    SetEnvIf User-Agent "MSIE" nokeepalive ssl-unclean-shutdown
    # Per-Server Logging:
    # The home of a custom SSL log file. Use this when you want a
    # compact non-error SSL logfile on a virtual host basis.
    CustomLog "|D:\product\10.1.3\OracleAS_1\Apache\Apache\bin\rotatelogs logs/ssl_request_log 43200" \
    "%t %h %{SSL_PROTOCOL}x %{SSL_CIPHER}x \"%r\" %b"
    </VirtualHost>
    </IfDefine>
    Please help me rectifying this error.
    Thanks a lot in advance.

    Hi,
    Found a note explaining the significance of these errors.
    It says:
    "NZE-28862: SSL connection failed
    Cause: This error occurred because the peer closed the connection.
    Action: Enable Oracle Net tracing on both sides and examine the trace output. Contact Oracle Customer support with the trace output."
    For further details you may refer the Note: 244527.1 - Explanation of "SSL call to NZ function nzos_Handshake failed" error codes
    Thanks & Regards,
    Sindhiya V.

  • I have a site here in china that keeps taking over my opened web pages. i have blocked the cookies, the web page, images and it still keeps poping up. how do i get rid of it?

    I am an English Teacher here in China and I depend on my computer a lot. The site is 61.132.255.222 and I done everything I can to block it from taking over web sites. what can I do to get rid of it. it is a php application. here it is.
    PHP Logo
    PHP Version 5.2.14
    System Windows NT 11244CDF7B4F465 5.2 build 3790
    Build Date Jul 21 2010 18:41:42
    Configure Command cscript /nologo configure.js "--enable-snapshot-build" "--enable-debug-pack" "--with-snapshot-template=d:\php-sdk\snap_5_2\vc6\x86\template" "--with-php-build=d:\php-sdk\snap_5_2\vc6\x86\php_build" "--with-pdo-oci=D:\php-sdk\oracle\instantclient10\sdk,shared" "--with-oci8=D:\php-sdk\oracle\instantclient10\sdk,shared" "--without-pi3web"
    Server API Apache 2.0 Handler
    Virtual Directory Support enabled
    Configuration File (php.ini) Path D:\WINDOWS
    Loaded Configuration File (none)
    Scan this dir for additional .ini files (none)
    additional .ini files parsed (none)
    PHP API 20041225
    PHP Extension 20060613
    Zend Extension 220060519
    Debug Build no
    Thread Safety enabled
    Zend Memory Manager enabled
    IPv6 Support enabled
    Registered PHP Streams php, file, data, http, ftp, compress.zlib
    Registered Stream Socket Transports tcp, udp
    Registered Stream Filters convert.iconv.*, string.rot13, string.toupper, string.tolower, string.strip_tags, convert.*, consumed, zlib.*
    Zend logo This program makes use of the Zend Scripting Language Engine:
    Zend Engine v2.2.0, Copyright (c) 1998-2010 Zend Technologies
    PHP Credits
    Configuration
    PHP Core
    Directive Local Value Master Value
    allow_call_time_pass_reference On On
    allow_url_fopen On On
    allow_url_include Off Off
    always_populate_raw_post_data Off Off
    arg_separator.input & &
    arg_separator.output & &
    asp_tags Off Off
    auto_append_file no value no value
    auto_globals_jit On On
    auto_prepend_file no value no value
    browscap no value no value
    default_charset no value no value
    default_mimetype text/html text/html
    define_syslog_variables Off Off
    disable_classes no value no value
    disable_functions no value no value
    display_errors On On
    display_startup_errors Off Off
    doc_root no value no value
    docref_ext no value no value
    docref_root no value no value
    enable_dl On On
    error_append_string no value no value
    error_log no value no value
    error_prepend_string no value no value
    error_reporting no value no value
    expose_php On On
    extension_dir C:\php5 C:\php5
    file_uploads On On
    highlight.bg #FFFFFF #FFFFFF
    highlight.comment #FF8000 #FF8000
    highlight.default #0000BB #0000BB
    highlight.html #000000 #000000
    highlight.keyword #007700 #007700
    highlight.string #DD0000 #DD0000
    html_errors On On
    ignore_repeated_errors Off Off
    ignore_repeated_source Off Off
    ignore_user_abort Off Off
    implicit_flush Off Off
    include_path .;C:\php5\pear .;C:\php5\pear
    log_errors Off Off
    log_errors_max_len 1024 1024
    magic_quotes_gpc On On
    magic_quotes_runtime Off Off
    magic_quotes_sybase Off Off
    mail.force_extra_parameters no value no value
    max_execution_time 30 30
    max_file_uploads 20 20
    max_input_nesting_level 64 64
    max_input_time -1 -1
    memory_limit 128M 128M
    open_basedir no value no value
    output_buffering 0 0
    output_handler no value no value
    post_max_size 8M 8M
    precision 14 14
    realpath_cache_size 16K 16K
    realpath_cache_ttl 120 120
    register_argc_argv On On
    register_globals Off Off
    register_long_arrays On On
    report_memleaks On On
    report_zend_debug On On
    safe_mode Off Off
    safe_mode_exec_dir no value no value
    safe_mode_gid Off Off
    safe_mode_include_dir no value no value
    sendmail_from no value no value
    sendmail_path no value no value
    serialize_precision 100 100
    short_open_tag On On
    SMTP localhost localhost
    smtp_port 25 25
    sql.safe_mode Off Off
    track_errors Off Off
    unserialize_callback_func no value no value
    upload_max_filesize 2M 2M
    upload_tmp_dir no value no value
    user_dir no value no value
    variables_order EGPCS EGPCS
    xmlrpc_error_number 0 0
    xmlrpc_errors Off Off
    y2k_compliance On On
    zend.ze1_compatibility_mode Off Off
    apache2handler
    Apache Version Apache/2.0.55 (Win32) PHP/5.2.14
    Apache API Version 20020903
    Server Administrator [email protected]
    Hostname:Port ahdx:8005
    Max Requests Per Child: 0 - Keep Alive: on - Max Per Connection: 100
    Timeouts Connection: 300 - Keep-Alive: 15
    Virtual Server No
    Server Root D:/Apache2
    Loaded Modules core mod_win32 mpm_winnt http_core mod_so mod_access mod_actions mod_alias mod_asis mod_auth mod_autoindex mod_cgi mod_dir mod_env mod_imap mod_include mod_isapi mod_log_config mod_mime mod_negotiation mod_setenvif mod_userdir mod_php5

    I am an English Teacher here in China and I depend on my computer a lot. The site is 61.132.255.222 and I done everything I can to block it from taking over web sites. what can I do to get rid of it. it is a php application. here it is.
    PHP Logo
    PHP Version 5.2.14
    System Windows NT 11244CDF7B4F465 5.2 build 3790
    Build Date Jul 21 2010 18:41:42
    Configure Command cscript /nologo configure.js "--enable-snapshot-build" "--enable-debug-pack" "--with-snapshot-template=d:\php-sdk\snap_5_2\vc6\x86\template" "--with-php-build=d:\php-sdk\snap_5_2\vc6\x86\php_build" "--with-pdo-oci=D:\php-sdk\oracle\instantclient10\sdk,shared" "--with-oci8=D:\php-sdk\oracle\instantclient10\sdk,shared" "--without-pi3web"
    Server API Apache 2.0 Handler
    Virtual Directory Support enabled
    Configuration File (php.ini) Path D:\WINDOWS
    Loaded Configuration File (none)
    Scan this dir for additional .ini files (none)
    additional .ini files parsed (none)
    PHP API 20041225
    PHP Extension 20060613
    Zend Extension 220060519
    Debug Build no
    Thread Safety enabled
    Zend Memory Manager enabled
    IPv6 Support enabled
    Registered PHP Streams php, file, data, http, ftp, compress.zlib
    Registered Stream Socket Transports tcp, udp
    Registered Stream Filters convert.iconv.*, string.rot13, string.toupper, string.tolower, string.strip_tags, convert.*, consumed, zlib.*
    Zend logo This program makes use of the Zend Scripting Language Engine:
    Zend Engine v2.2.0, Copyright (c) 1998-2010 Zend Technologies
    PHP Credits
    Configuration
    PHP Core
    Directive Local Value Master Value
    allow_call_time_pass_reference On On
    allow_url_fopen On On
    allow_url_include Off Off
    always_populate_raw_post_data Off Off
    arg_separator.input & &
    arg_separator.output & &
    asp_tags Off Off
    auto_append_file no value no value
    auto_globals_jit On On
    auto_prepend_file no value no value
    browscap no value no value
    default_charset no value no value
    default_mimetype text/html text/html
    define_syslog_variables Off Off
    disable_classes no value no value
    disable_functions no value no value
    display_errors On On
    display_startup_errors Off Off
    doc_root no value no value
    docref_ext no value no value
    docref_root no value no value
    enable_dl On On
    error_append_string no value no value
    error_log no value no value
    error_prepend_string no value no value
    error_reporting no value no value
    expose_php On On
    extension_dir C:\php5 C:\php5
    file_uploads On On
    highlight.bg #FFFFFF #FFFFFF
    highlight.comment #FF8000 #FF8000
    highlight.default #0000BB #0000BB
    highlight.html #000000 #000000
    highlight.keyword #007700 #007700
    highlight.string #DD0000 #DD0000
    html_errors On On
    ignore_repeated_errors Off Off
    ignore_repeated_source Off Off
    ignore_user_abort Off Off
    implicit_flush Off Off
    include_path .;C:\php5\pear .;C:\php5\pear
    log_errors Off Off
    log_errors_max_len 1024 1024
    magic_quotes_gpc On On
    magic_quotes_runtime Off Off
    magic_quotes_sybase Off Off
    mail.force_extra_parameters no value no value
    max_execution_time 30 30
    max_file_uploads 20 20
    max_input_nesting_level 64 64
    max_input_time -1 -1
    memory_limit 128M 128M
    open_basedir no value no value
    output_buffering 0 0
    output_handler no value no value
    post_max_size 8M 8M
    precision 14 14
    realpath_cache_size 16K 16K
    realpath_cache_ttl 120 120
    register_argc_argv On On
    register_globals Off Off
    register_long_arrays On On
    report_memleaks On On
    report_zend_debug On On
    safe_mode Off Off
    safe_mode_exec_dir no value no value
    safe_mode_gid Off Off
    safe_mode_include_dir no value no value
    sendmail_from no value no value
    sendmail_path no value no value
    serialize_precision 100 100
    short_open_tag On On
    SMTP localhost localhost
    smtp_port 25 25
    sql.safe_mode Off Off
    track_errors Off Off
    unserialize_callback_func no value no value
    upload_max_filesize 2M 2M
    upload_tmp_dir no value no value
    user_dir no value no value
    variables_order EGPCS EGPCS
    xmlrpc_error_number 0 0
    xmlrpc_errors Off Off
    y2k_compliance On On
    zend.ze1_compatibility_mode Off Off
    apache2handler
    Apache Version Apache/2.0.55 (Win32) PHP/5.2.14
    Apache API Version 20020903
    Server Administrator [email protected]
    Hostname:Port ahdx:8005
    Max Requests Per Child: 0 - Keep Alive: on - Max Per Connection: 100
    Timeouts Connection: 300 - Keep-Alive: 15
    Virtual Server No
    Server Root D:/Apache2
    Loaded Modules core mod_win32 mpm_winnt http_core mod_so mod_access mod_actions mod_alias mod_asis mod_auth mod_autoindex mod_cgi mod_dir mod_env mod_imap mod_include mod_isapi mod_log_config mod_mime mod_negotiation mod_setenvif mod_userdir mod_php5

  • PHP refuses to be rendered

    Hi,
    I've used the default PHP installation on OSX with no problems in the past (after uncommenting the 2 lines in httpd and enabling Personal Web Sharing), but after a recent reinstallation of the operating system (having re-updated all software) PHP refuses to render. HTML files render fine, but when I load up a PHP file, its source is displayed instead of being properly rendered. I like to think I know what I'm doing, but I'm befuddled :/
    Any help would be much appreciated.
    Here's my httpd.conf, if it helps:
    <pre>
    ## httpd.conf -- Apache HTTP server configuration file
    # Based upon the NCSA server configuration files originally by Rob McCool.
    # This is the main Apache server configuration file. It contains the
    # configuration directives that give the server its instructions.
    # See <URL:<a class="jive-link-external-small" href="http://">http://httpd.apache.org/docs/> for detailed information about
    # the directives.
    # Do NOT simply read the instructions in here without understanding
    # what they do. They're here only as hints or reminders. If you are unsure
    # consult the online docs. You have been warned.
    # After this file is processed, the server will look for and process
    # /private/etc/httpd/srm.conf and then /private/etc/httpd/access.conf
    # unless you have overridden these with ResourceConfig and/or
    # AccessConfig directives here.
    # The configuration directives are grouped into three basic sections:
    # 1. Directives that control the operation of the Apache server process as a
    # whole (the 'global environment').
    # 2. Directives that define the parameters of the 'main' or 'default' server,
    # which responds to requests that aren't handled by a virtual host.
    # These directives also provide default values for the settings
    # of all virtual hosts.
    # 3. Settings for virtual hosts, which allow Web requests to be sent to
    # different IP addresses or hostnames and have them handled by the
    # same Apache server process.
    # Configuration and logfile names: If the filenames you specify for many
    # of the server's control files begin with "/" (or "drive:/" for Win32), the
    # server will use that explicit path. If the filenames do not begin
    # with "/", the value of ServerRoot is prepended -- so "logs/foo.log"
    # with ServerRoot set to "/usr/local/apache" will be interpreted by the
    # server as "/usr/local/apache/logs/foo.log".
    ### Section 1: Global Environment
    # The directives in this section affect the overall operation of Apache,
    # such as the number of concurrent requests it can handle or where it
    # can find its configuration files.
    # ServerType is either inetd, or standalone. Inetd mode is only supported on
    # Unix platforms.
    ServerType standalone
    # ServerRoot: The top of the directory tree under which the server's
    # configuration, error, and log files are kept.
    # NOTE! If you intend to place this on an NFS (or otherwise network)
    # mounted filesystem then please read the LockFile documentation
    # (available at <URL:<a class="jive-link-external-small" href="http://">http://www.apache.org/docs/mod/core.html#lockfile>);
    # you will save yourself a lot of trouble.
    ServerRoot "/usr"
    # The LockFile directive sets the path to the lockfile used when Apache
    # is compiled with either USEFCNTL_SERIALIZEDACCEPT or
    # USEFLOCK_SERIALIZEDACCEPT. This directive should normally be left at
    # its default value. The main reason for changing it is if the logs
    # directory is NFS mounted, since the lockfile MUST BE STORED ON A LOCAL
    # DISK. The PID of the main server process is automatically appended to
    # the filename.
    #LockFile "/private/var/run/httpd.lock"
    # PidFile: The file in which the server should record its process
    # identification number when it starts.
    PidFile "/private/var/run/httpd.pid"
    # ScoreBoardFile: File used to store internal server process information.
    # Not all architectures require this. But if yours does (you'll know because
    # this file will be created when you run Apache) then you must ensure that
    # no two invocations of Apache share the same scoreboard file.
    ScoreBoardFile "/private/var/run/httpd.scoreboard"
    # In the standard configuration, the server will process httpd.conf (this
    # file, specified by the -f command line option), srm.conf, and access.conf
    # in that order. The latter two files are now distributed empty, as it is
    # recommended that all directives be kept in a single file for simplicity.
    # The commented-out values below are the built-in defaults. You can have the
    # server ignore these files altogether by using "/dev/null" (for Unix) or
    # "nul" (for Win32) for the arguments to the directives.
    #ResourceConfig /private/etc/httpd/srm.conf
    #AccessConfig /private/etc/httpd/access.conf
    # Timeout: The number of seconds before receives and sends time out.
    Timeout 300
    # KeepAlive: Whether or not to allow persistent connections (more than
    # one request per connection). Set to "Off" to deactivate.
    KeepAlive On
    # MaxKeepAliveRequests: The maximum number of requests to allow
    # during a persistent connection. Set to 0 to allow an unlimited amount.
    # We recommend you leave this number high, for maximum performance.
    MaxKeepAliveRequests 100
    # KeepAliveTimeout: Number of seconds to wait for the next request from the
    # same client on the same connection.
    KeepAliveTimeout 15
    # Server-pool size regulation. Rather than making you guess how many
    # server processes you need, Apache dynamically adapts to the load it
    # sees --- that is, it tries to maintain enough server processes to
    # handle the current load, plus a few spare servers to handle transient
    # load spikes (e.g., multiple simultaneous requests from a single
    # Netscape browser).
    # It does this by periodically checking how many servers are waiting
    # for a request. If there are fewer than MinSpareServers, it creates
    # a new spare. If there are more than MaxSpareServers, some of the
    # spares die off. The default values are probably OK for most sites.
    MinSpareServers 5
    MaxSpareServers 10
    # Number of servers to start initially --- should be a reasonable ballpark
    # figure.
    StartServers 5
    # Limit on total number of servers running, i.e., limit on the number
    # of clients who can simultaneously connect --- if this limit is ever
    # reached, clients will be LOCKED OUT, so it should NOT BE SET TOO LOW.
    # It is intended mainly as a brake to keep a runaway server from taking
    # the system with it as it spirals down...
    MaxClients 150
    # MaxRequestsPerChild: the number of requests each child process is
    # allowed to process before the child dies. The child will exit so
    # as to avoid problems after prolonged use when Apache (and maybe the
    # libraries it uses) leak memory or other resources. On most systems, this
    # isn't really needed, but a few (such as Solaris) do have notable leaks
    # in the libraries. For these platforms, set to something like 10000
    # or so; a setting of 0 means unlimited.
    # NOTE: This value does not include keepalive requests after the initial
    # request per connection. For example, if a child process handles
    # an initial request and 10 subsequent "keptalive" requests, it
    # would only count as 1 request towards this limit.
    MaxRequestsPerChild 0
    # Listen: Allows you to bind Apache to specific IP addresses and/or
    # ports, instead of the default. See also the <VirtualHost>
    # directive.
    #Listen 3000
    #Listen 12.34.56.78:80
    # BindAddress: You can support virtual hosts with this option. This directive
    # is used to tell the server which IP address to listen to. It can either
    # contain "*", an IP address, or a fully qualified Internet domain name.
    # See also the <VirtualHost> and Listen directives.
    #BindAddress *
    # Dynamic Shared Object (DSO) Support
    # To be able to use the functionality of a module which was built as a DSO you
    # have to place corresponding `LoadModule' lines at this location so the
    # directives contained in it are actually available before they are used.
    # Please read the file http://httpd.apache.org/docs/dso.html for more
    # details about the DSO mechanism and run `httpd -l' for the list of already
    # built-in (statically linked and thus always available) modules in your httpd
    # binary.
    # Note: The order in which modules are loaded is important. Don't change
    # the order below without expert advice.
    # Example:
    # LoadModule foo_module libexec/mod_foo.so
    #LoadModule vhostaliasmodule libexec/httpd/modvhostalias.so
    #LoadModule env_module libexec/httpd/mod_env.so
    LoadModule configlogmodule libexec/httpd/modlogconfig.so
    #LoadModule mimemagicmodule libexec/httpd/modmimemagic.so
    LoadModule mime_module libexec/httpd/mod_mime.so
    LoadModule negotiation_module libexec/httpd/mod_negotiation.so
    #LoadModule status_module libexec/httpd/mod_status.so
    #LoadModule info_module libexec/httpd/mod_info.so
    LoadModule includes_module libexec/httpd/mod_include.so
    LoadModule autoindex_module libexec/httpd/mod_autoindex.so
    LoadModule dir_module libexec/httpd/mod_dir.so
    LoadModule cgi_module libexec/httpd/mod_cgi.so
    LoadModule asis_module libexec/httpd/mod_asis.so
    LoadModule imap_module libexec/httpd/mod_imap.so
    LoadModule action_module libexec/httpd/mod_actions.so
    #LoadModule speling_module libexec/httpd/mod_speling.so
    LoadModule userdir_module libexec/httpd/mod_userdir.so
    LoadModule alias_module libexec/httpd/mod_alias.so
    LoadModule rewrite_module libexec/httpd/mod_rewrite.so
    LoadModule access_module libexec/httpd/mod_access.so
    LoadModule auth_module libexec/httpd/mod_auth.so
    #LoadModule anonauthmodule libexec/httpd/modauthanon.so
    #LoadModule dbmauthmodule libexec/httpd/modauthdbm.so
    #LoadModule digest_module libexec/httpd/mod_digest.so
    #LoadModule proxy_module libexec/httpd/libproxy.so
    #LoadModule cernmetamodule libexec/httpd/modcernmeta.so
    #LoadModule expires_module libexec/httpd/mod_expires.so
    #LoadModule headers_module libexec/httpd/mod_headers.so
    #LoadModule usertrack_module libexec/httpd/mod_usertrack.so
    LoadModule logforensicmodule libexec/httpd/modlogforensic.so
    #LoadModule uniqueidmodule libexec/httpd/moduniqueid.so
    LoadModule setenvif_module libexec/httpd/mod_setenvif.so
    #LoadModule dav_module libexec/httpd/libdav.so
    #LoadModule ssl_module libexec/httpd/libssl.so
    #LoadModule perl_module libexec/httpd/libperl.so
    LoadModule php4_module libexec/httpd/libphp4.so
    LoadModule hfsapplemodule libexec/httpd/modhfsapple.so
    # Reconstruction of the complete module list from all available modules
    # (static and shared ones) to achieve correct module execution order.
    # [WHENEVER YOU CHANGE THE LOADMODULE SECTION ABOVE UPDATE THIS, TOO]
    ClearModuleList
    #AddModule modvhostalias.c
    #AddModule mod_env.c
    AddModule modlogconfig.c
    #AddModule modmimemagic.c
    AddModule mod_mime.c
    AddModule mod_negotiation.c
    #AddModule mod_status.c
    #AddModule mod_info.c
    AddModule mod_include.c
    AddModule mod_autoindex.c
    AddModule mod_dir.c
    AddModule mod_cgi.c
    AddModule mod_asis.c
    AddModule mod_imap.c
    AddModule mod_actions.c
    #AddModule mod_speling.c
    AddModule mod_userdir.c
    AddModule mod_alias.c
    AddModule mod_rewrite.c
    AddModule mod_access.c
    AddModule mod_auth.c
    #AddModule modauthanon.c
    #AddModule modauthdbm.c
    #AddModule mod_digest.c
    #AddModule mod_proxy.c
    #AddModule modcernmeta.c
    #AddModule mod_expires.c
    #AddModule mod_headers.c
    #AddModule mod_usertrack.c
    AddModule modlogforensic.c
    #AddModule moduniqueid.c
    AddModule mod_so.c
    AddModule mod_setenvif.c
    #AddModule mod_dav.c
    #AddModule mod_ssl.c
    #AddModule mod_perl.c
    AddModule mod_php4.c
    AddModule modhfsapple.c
    # ExtendedStatus controls whether Apache will generate "full" status
    # information (ExtendedStatus On) or just basic information (ExtendedStatus
    # Off) when the "server-status" handler is called. The default is Off.
    #ExtendedStatus On
    ### Section 2: 'Main' server configuration
    # The directives in this section set up the values used by the 'main'
    # server, which responds to any requests that aren't handled by a
    # <VirtualHost> definition. These values also provide defaults for
    # any <VirtualHost> containers you may define later in the file.
    # All of these directives may appear inside <VirtualHost> containers,
    # in which case these default settings will be overridden for the
    # virtual host being defined.
    # If your ServerType directive (set earlier in the 'Global Environment'
    # section) is set to "inetd", the next few directives don't have any
    # effect since their settings are defined by the inetd configuration.
    # Skip ahead to the ServerAdmin directive.
    # Port: The port to which the standalone server listens. For
    # ports < 1023, you will need httpd to be run as root initially.
    Port 80
    # If you wish httpd to run as a different user or group, you must run
    # httpd as root initially and it will switch.
    # User/Group: The name (or #number) of the user/group to run httpd as.
    # . On SCO (ODT 3) use "User nouser" and "Group nogroup".
    # . On HPUX you may not be able to use shared memory as nobody, and the
    # suggested workaround is to create a user www and use that user.
    # NOTE that some kernels refuse to setgid(Group) or semctl(IPC_SET)
    # when the value of (unsigned)Group is above 60000;
    # don't use Group "#-1" on these systems!
    User nobody
    Group nobody
    # ServerAdmin: Your address, where problems with the server should be
    # e-mailed. This address appears on some server-generated pages, such
    # as error documents.
    ServerAdmin [email protected]
    # ServerName allows you to set a host name which is sent back to clients for
    # your server if it's different than the one the program would get (i.e., use
    # "www" instead of the host's real name).
    # Note: You cannot just invent host names and hope they work. The name you
    # define here must be a valid DNS name for your host. If you don't understand
    # this, ask your network administrator.
    # If your host doesn't have a registered DNS name, enter its IP address here.
    # You will have to access it by its address (e.g., http://123.45.67.89/)
    # anyway, and this will make redirections work in a sensible way.
    # 127.0.0.1 is the TCP/IP local loop-back address, often named localhost. Your
    # machine always knows itself by this address. If you use Apache strictly for
    # local testing and development, you may use 127.0.0.1 as the server name.
    #ServerName new.host.name
    # DocumentRoot: The directory out of which you will serve your
    # documents. By default, all requests are taken from this directory, but
    # symbolic links and aliases may be used to point to other locations.
    DocumentRoot "/Users/borischerny/Sites"
    # Each directory to which Apache has access, can be configured with respect
    # to which services and features are allowed and/or disabled in that
    # directory (and its subdirectories).
    # First, we configure the "default" to be a very restrictive set of
    # permissions.
    <Directory />
    Options FollowSymLinks
    AllowOverride None
    </Directory>
    # Note that from this point forward you must specifically allow
    # particular features to be enabled - so if something's not working as
    # you might expect, make sure that you have specifically enabled it
    # below.
    # This should be changed to whatever you set DocumentRoot to.
    <Directory "/Users/borischerny/Sites">
    # This may also be "None", "All", or any combination of "Indexes",
    # "Includes", "FollowSymLinks", "ExecCGI", or "MultiViews".
    # Note that "MultiViews" must be named explicitly --- "Options All"
    # doesn't give it to you.
    Options Indexes FollowSymLinks MultiViews
    # This controls which options the .htaccess files in directories can
    # override. Can also be "All", or any combination of "Options", "FileInfo",
    # "AuthConfig", and "Limit"
    AllowOverride None
    # Controls who can get stuff from this server.
    Order allow,deny
    Allow from all
    </Directory>
    # UserDir: The name of the directory which is appended onto a user's home
    # directory if a ~user request is received.
    <IfModule mod_userdir.c>
    UserDir public_html
    </IfModule>
    # Control access to UserDir directories. The following is an example
    # for a site where these directories are restricted to read-only.
    #<Directory /home/*/public_html>
    # AllowOverride FileInfo AuthConfig Limit
    # Options MultiViews Indexes SymLinksIfOwnerMatch IncludesNoExec
    # <Limit GET POST OPTIONS PROPFIND>
    # Order allow,deny
    # Allow from all
    # </Limit>
    # <LimitExcept GET POST OPTIONS PROPFIND>
    # Order deny,allow
    # Deny from all
    # </LimitExcept>
    #</Directory>
    # DirectoryIndex: Name of the file or files to use as a pre-written HTML
    # directory index. Separate multiple entries with spaces.
    <IfModule mod_dir.c>
    DirectoryIndex index.html
    </IfModule>
    # AccessFileName: The name of the file to look for in each directory
    # for access control information.
    AccessFileName .htaccess
    # The following lines prevent .htaccess files from being viewed by
    # Web clients. Since .htaccess files often contain authorization
    # information, access is disallowed for security reasons. Comment
    # these lines out if you want Web visitors to see the contents of
    # .htaccess files. If you change the AccessFileName directive above,
    # be sure to make the corresponding changes here.
    # Also, folks tend to use names such as .htpasswd for password
    # files, so this will protect those as well.
    <Files ~ "^\.([Hh][Tt]|[Dd][Ss]_[Ss])">
    Order allow,deny
    Deny from all
    Satisfy All
    </Files>
    # Apple specific filesystem protection.
    <Files "rsrc">
    Order allow,deny
    Deny from all
    Satisfy All
    </Files>
    <Directory ~ ".*\.\.namedfork">
    Order allow,deny
    Deny from all
    Satisfy All
    </Directory>
    # CacheNegotiatedDocs: By default, Apache sends "Pragma: no-cache" with each
    # document that was negotiated on the basis of content. This asks proxy
    # servers not to cache the document. Uncommenting the following line disables
    # this behavior, and proxies will be allowed to cache the documents.
    #CacheNegotiatedDocs
    # UseCanonicalName: (new for 1.3) With this setting turned on, whenever
    # Apache needs to construct a self-referencing URL (a URL that refers back
    # to the server the response is coming from) it will use ServerName and
    # Port to form a "canonical" name. With this setting off, Apache will
    # use the hostname:port that the client supplied, when possible. This
    # also affects SERVER_NAME and SERVER_PORT in CGI scripts.
    UseCanonicalName On
    # TypesConfig describes where the mime.types file (or equivalent) is
    # to be found.
    <IfModule mod_mime.c>
    TypesConfig /private/etc/httpd/mime.types
    </IfModule>
    # DefaultType is the default MIME type the server will use for a document
    # if it cannot otherwise determine one, such as from filename extensions.
    # If your server contains mostly text or HTML documents, "text/plain" is
    # a good value. If most of your content is binary, such as applications
    # or images, you may want to use "application/octet-stream" instead to
    # keep browsers from trying to display binary files as though they are
    # text.
    DefaultType text/plain
    # The modmimemagic module allows the server to use various hints from the
    # contents of the file itself to determine its type. The MIMEMagicFile
    # directive tells the module where the hint definitions are located.
    # modmimemagic is not part of the default server (you have to add
    # it yourself with a LoadModule [see the DSO paragraph in the 'Global
    # Environment' section], or recompile the server and include modmimemagic
    # as part of the configuration), so it's enclosed in an <IfModule> container.
    # This means that the MIMEMagicFile directive will only be processed if the
    # module is part of the server.
    <IfModule modmimemagic.c>
    MIMEMagicFile /private/etc/httpd/magic
    </IfModule>
    # HostnameLookups: Log the names of clients or just their IP addresses
    # e.g., www.apache.org (on) or 204.62.129.132 (off).
    # The default is off because it'd be overall better for the net if people
    # had to knowingly turn this feature on, since enabling it means that
    # each client request will result in AT LEAST one lookup request to the
    # nameserver.
    HostnameLookups Off
    # ErrorLog: The location of the error log file.
    # If you do not specify an ErrorLog directive within a <VirtualHost>
    # container, error messages relating to that virtual host will be
    # logged here. If you do define an error logfile for a <VirtualHost>
    # container, that host's errors will be logged there and not here.
    ErrorLog "/private/var/log/httpd/error_log"
    # LogLevel: Control the number of messages logged to the error_log.
    # Possible values include: debug, info, notice, warn, error, crit,
    # alert, emerg.
    LogLevel warn
    # The following directives define some format nicknames for use with
    # a CustomLog directive (see below).
    LogFormat "%h %l %u %t \"%r\" %>s %b \"%{Referer}i\" \"%{User-Agent}i\"" combined
    LogFormat "%h %l %u %t \"%r\" %>s %b" common
    LogFormat "%{Referer}i -> %U" referer
    LogFormat "%{User-agent}i" agent
    # The location and format of the access logfile (Common Logfile Format).
    # If you do not define any access logfiles within a <VirtualHost>
    # container, they will be logged here. Contrariwise, if you do
    # define per-<VirtualHost> access logfiles, transactions will be
    # logged therein and not in this file.
    CustomLog "/private/var/log/httpd/access_log" common
    # If you would like to have agent and referer logfiles, uncomment the
    # following directives.
    #CustomLog "/private/var/log/httpd/referer_log" referer
    #CustomLog "/private/var/log/httpd/agent_log" agent
    # If you prefer a single logfile with access, agent, and referer information
    # (Combined Logfile Format) you can use the following directive.
    #CustomLog "/private/var/log/httpd/access_log" combined
    # Optionally add a line containing the server version and virtual host
    # name to server-generated pages (error documents, FTP directory listings,
    # mod_status and mod_info output etc., but not CGI generated documents).
    # Set to "EMail" to also include a mailto: link to the ServerAdmin.
    # Set to one of: On | Off | EMail
    ServerSignature On
    # EBCDIC configuration:
    # (only for mainframes using the EBCDIC codeset, currently one of:
    # Fujitsu-Siemens' BS2000/OSD, IBM's OS/390 and IBM's TPF)!!
    # The following default configuration assumes that "text files"
    # are stored in EBCDIC (so that you can operate on them using the
    # normal POSIX tools like grep and sort) while "binary files" are
    # stored with identical octets as on an ASCII machine.
    # The directives are evaluated in configuration file order, with
    # the EBCDICConvert directives applied before EBCDICConvertByType.
    # If you want to have ASCII HTML documents and EBCDIC HTML documents
    # at the same time, you can use the file extension to force
    # conversion off for the ASCII documents:
    # > AddType text/html .ahtml
    # > EBCDICConvert Off=InOut .ahtml
    # EBCDICConvertByType On=InOut text/* message/* multipart/*
    # EBCDICConvertByType On=In application/x-www-form-urlencoded
    # EBCDICConvertByType On=InOut application/postscript model/vrml
    # EBCDICConvertByType Off=InOut /
    # Aliases: Add here as many aliases as you need (with no limit). The format is
    # Alias fakename realname
    <IfModule mod_alias.c>
    # Note that if you include a trailing / on fakename then the server will
    # require it to be present in the URL. So "/icons" isn't aliased in this
    # example, only "/icons/". If the fakename is slash-terminated, then the
    # realname must also be slash terminated, and if the fakename omits the
    # trailing slash, the realname must also omit it.
    Alias /icons/ "/usr/share/httpd/icons/"
    <Directory "/usr/share/httpd/icons">
    Options Indexes MultiViews
    AllowOverride None
    Order allow,deny
    Allow from all
    </Directory>
    # This Alias will project the on-line documentation tree under /manual/
    # even if you change the DocumentRoot. Comment it if you don't want to
    # provide access to the on-line documentation.
    Alias /manual/ "/Library/WebServer/Documents/manual/"
    <Directory "/Library/WebServer/Documents/manual">
    Options Indexes FollowSymlinks MultiViews
    AllowOverride None
    Order allow,deny
    Allow from all
    </Directory>
    # ScriptAlias: This controls which directories contain server scripts.
    # ScriptAliases are essentially the same as Aliases, except that
    # documents in the realname directory are treated as applications and
    # run by the server when requested rather than as documents sent to the client.
    # The same rules about trailing "/" apply to ScriptAlias directives as to
    # Alias.
    ScriptAlias /cgi-bin/ "/Library/WebServer/CGI-Executables/"
    # "/Library/WebServer/CGI-Executables" should be changed to whatever your ScriptAliased
    # CGI directory exists, if you have that configured.
    <Directory "/Library/WebServer/CGI-Executables">
    AllowOverride None
    Options None
    Order allow,deny
    Allow from all
    </Directory>
    </IfModule>
    # End of aliases.
    # Redirect allows you to tell clients about documents which used to exist in
    # your server's namespace, but do not anymore. This allows you to tell the
    # clients where to look for the relocated document.
    # Format: Redirect old-URI new-URL
    # Directives controlling the display of server-generated directory listings.
    <IfModule mod_autoindex.c>
    # FancyIndexing is whether you want fancy directory indexing or standard
    IndexOptions FancyIndexing
    # AddIcon* directives tell the server which icon to show for different
    # files or filename extensions. These are only displayed for
    # FancyIndexed directories.
    AddIconByEncoding (CMP,/icons/compressed.gif) x-compress x-gzip
    AddIconByType (TXT,/icons/text.gif) text/*
    AddIconByType (IMG,/icons/image2.gif) image/*
    AddIconByType (SND,/icons/sound2.gif) audio/*
    AddIconByType (VID,/icons/movie.gif) video/*
    AddIcon /icons/binary.gif .bin .exe
    AddIcon /icons/binhex.gif .hqx
    AddIcon /icons/tar.gif .tar
    AddIcon /icons/world2.gif .wrl .wrl.gz .vrml .vrm .iv
    AddIcon /icons/compressed.gif .Z .z .tgz .gz .zip
    AddIcon /icons/a.gif .ps .ai .eps
    AddIcon /icons/layout.gif .html .shtml .htm .pdf
    AddIcon /icons/text.gif .txt
    AddIcon /icons/c.gif .c
    AddIcon /icons/p.gif .pl .py
    AddIcon /icons/f.gif .for
    AddIcon /icons/dvi.gif .dvi
    AddIcon /icons/uuencoded.gif .uu
    AddIcon /icons/script.gif .conf .sh .shar .csh .ksh .tcl
    AddIcon /icons/tex.gif .tex
    AddIcon /icons/bomb.gif core
    AddIcon /icons/back.gif ..
    AddIcon /icons/hand.right.gif README
    AddIcon /icons/folder.gif ^^DIRECTORY^^
    AddIcon /icons/blank.gif ^^BLANKICON^^
    # DefaultIcon is which icon to show for files which do not have an icon
    # explicitly set.
    DefaultIcon /icons/unknown.gif
    # AddDescription allows you to place a short description after a file in
    # server-generated indexes. These are only displayed for FancyIndexed
    # directories.
    # Format: AddDescription "description" filename
    #AddDescription "GZIP compressed document" .gz
    #AddDescription "tar archive" .tar
    #AddDescription "GZIP compressed tar archive" .tgz
    # ReadmeName is the name of the README file the server will look for by
    # default, and append to directory listings.
    # HeaderName is the name of a file which should be prepended to
    # directory indexes.
    ReadmeName README.html
    HeaderName HEADER.html
    # IndexIgnore is a set of filenames which directory indexing should ignore
    # and not include in the listing. Shell-style wildcarding is permitted.
    IndexIgnore .??* *~ *# HEADER* README* RCS CVS *,v *,t
    </IfModule>
    # End of indexing directives.
    # Document types.
    <IfModule mod_mime.c>
    # AddLanguage allows you to specify the language of a document. You can
    # then use content negotiation to give a browser a file in a language
    # it can understand.
    # Note 1: The suffix does not have to be the same as the language
    # keyword --- those with documents in Polish (whose net-standard
    # language code is pl) may wish to use "AddLanguage pl .po" to
    # avoid the ambiguity with the common suffix for perl scripts.
    # Note 2: The example entries below illustrate that in quite
    # some cases the two character 'Language' abbreviation is not
    # identical to the two character 'Country' code for its country,
    # E.g. 'Danmark/dk' versus 'Danish/da'.
    # Note 3: In the case of 'ltz' we violate the RFC by using a three char
    # specifier. But there is 'work in progress' to fix this and get
    # the reference data for rfc1766 cleaned up.
    # Danish (da) - Dutch (nl) - English (en) - Estonian (ee)
    # French (fr) - German (de) - Greek-Modern (el)
    # Italian (it) - Korean (kr) - Norwegian (no) - Norwegian Nynorsk (nn)
    # Portugese (pt) - Luxembourgeois* (ltz)
    # Spanish (es) - Swedish (sv) - Catalan (ca) - Czech(cs)
    # Polish (pl) - Brazilian Portuguese (pt-br) - Japanese (ja)
    # Russian (ru)
    AddLanguage da .dk
    AddLanguage nl .nl
    AddLanguage en .en
    AddLanguage et .ee
    AddLanguage fr .fr
    AddLanguage de .de
    AddLanguage el .el
    AddLanguage he .he
    AddCharset ISO-8859-8 .iso8859-8
    AddLanguage it .it
    AddLanguage ja .ja
    AddCharset ISO-2022-JP .jis
    AddLanguage kr .kr
    AddCharset ISO-2022-KR .iso-kr
    AddLanguage nn .nn
    AddLanguage no .no
    AddLanguage pl .po
    AddCharset ISO-8859-2 .iso-pl
    AddLanguage pt .pt
    AddLanguage pt-br .pt-br
    AddLanguage ltz .lu
    AddLanguage ca .ca
    AddLanguage es .es
    AddLanguage sv .sv
    AddLanguage cs .cz .cs
    AddLanguage ru .ru
    AddLanguage zh-TW .zh-tw
    AddCharset Big5 .Big5 .big5
    AddCharset WINDOWS-1251 .cp-1251
    AddCharset CP866 .cp866
    AddCharset ISO-8859-5 .iso-ru
    AddCharset KOI8-R .koi8-r
    AddCharset UCS-2 .ucs2
    AddCharset UCS-4 .ucs4
    AddCharset UTF-8 .utf8
    # LanguagePriority allows you to give precedence to some languages
    # in case of a tie during content negotiation.
    # Just list the languages in decreasing order of preference. We have
    # more or less alphabetized them here. You probably want to change this.
    <IfModule mod_negotiation.c>
    LanguagePriority en da nl et fr de el it ja kr no pl pt pt-br ru ltz ca es sv tw
    </IfModule>
    # AddType allows you to tweak mime.types without actually editing it, or to
    # make certain files to be certain types.
    AddType application/x-tar .tgz
    # AddEncoding allows you to have certain browsers uncompress
    # information on the fly. Note: Not all browsers support this.
    # Despite the name similarity, the following Add* directives have nothing
    # to do with the FancyIndexing customization directives above.
    AddEncoding x-compress .Z
    AddEncoding x-gzip .gz .tgz
    # If the AddEncoding directives above are commented-out, then you
    # probably should define those extensions to indicate media types:
    #AddType application/x-compress .Z
    #AddType application/x-gzip .gz .tgz
    # AddHandler allows you to map certain file extensions to "handlers",
    # actions unrelated to filetype. These can be either built into the server
    # or added with the Action command (see below)
    # If you want to use server side includes, or CGI outside
    # ScriptAliased directories, uncomment the following lines.
    # To use CGI scripts:
    #AddHandler cgi-script .cgi
    # To use server-parsed HTML files
    #AddType text/html .shtml
    #AddHandler server-parsed .shtml
    # Uncomment the following line to enable Apache's send-asis HTTP file
    # feature
    #AddHandler send-as-is asis
    # If you wish to use server-parsed imagemap files, use
    #AddHandler imap-file map
    # To enable type maps, you might want to use
    #AddHandler type-map var
    </IfModule>
    # End of document types.
    # Action lets you define media types that will execute a script whenever
    # a matching file is called. This eliminates the need for repeated URL
    # pathnames for oft-used CGI file processors.
    # Format: Action media/type /cgi-script/location
    # Format: Action handler-name /cgi-script/location
    # MetaDir: specifies the name of the directory in which Apache can find
    # meta information files. These files contain additional HTTP headers
    # to include when sending the document
    #MetaDir .web
    # MetaSuffix: specifies the file name suffix for the file containing the
    # meta information.
    #MetaSuffix .meta
    # Customizable error response (Apache style)
    # these come in three flavors
    # 1) plain text
    #ErrorDocument 500 "The server made a boo boo.
    # n.b. the single leading (") marks it as text, it does not get output
    # 2) local redirects
    #ErrorDocument 404 /missing.html
    # to redirect to local URL /missing.html
    #ErrorDocument 404 /cgi-bin/missing_handler.pl
    # N.B.: You can redirect to a script or a document using server-side-includes.
    # 3) external redirects
    #ErrorDocument 402 http://some.other-server.com/subscription_info.html
    # N.B.: Many of the environment variables associated with the original
    # request will not be available to such a script.
    # Customize behaviour based on the browser
    <IfModule mod_setenvif.c>
    # The following directives modify normal HTTP response behavior.
    # The first directive disables keepalive for Netscape 2.x and browsers that
    # spoof it. There are known problems with these browser implementations.
    # The second directive is for Microsoft Internet Explorer 4.0b2
    # which has a broken HTTP/1.1 implementation and does not properly
    # support keepalive when it is used on 301 or 302 (redirect) responses.
    BrowserMatch "Mozilla/2" nokeepalive
    BrowserMatch "MSIE 4\.0b2;" nokeepalive downgrade-1.0 force-response-1.0
    # The following directive disables HTTP/1.1 responses to browsers which
    # are in violation of the HTTP/1.0 spec by not being able to grok a
    # basic 1.1 response.
    BrowserMatch "RealPlayer 4\.0" force-response-1.0
    BrowserMatch "Java/1\.0" force-response-1.0
    BrowserMatch "JDK/1\.0" force-response-1.0
    </IfModule>
    # End of browser customization directives
    # Allow server status reports, with the URL of http://servername/server-status
    # Change the ".your-domain.com" to match your domain to enable.
    #<Location /server-status>
    # SetHandler server-status
    # Order deny,allow
    # Deny from all
    # Allow from .your-domain.com
    #</Location>
    # Allow remote server configuration reports, with the URL of
    # http://servername/server-info (requires that mod_info.c be loaded).
    # Change the ".your-domain.com" to match your domain to enable.
    #<Location /server-info>
    # SetHandler server-info
    # Order deny,allow
    # Deny from all
    # Allow from .your-domain.com
    #</Location>
    # There have been reports of people trying to abuse an old bug from pre-1.1
    # days. This bug involved a CGI script distributed as a part of Apache.
    # By uncommenting these lines you can redirect these attacks to a logging
    # script on phf.apache.org. Or, you can record them yourself, using the script
    # support/phfabuselog.cgi.
    #<Location /cgi-bin/phf*>
    # Deny from all
    # ErrorDocument 403 http://phf.apache.org/phfabuselog.cgi
    #</Location>
    # Proxy Server directives. Uncomment the following lines to
    # enable the proxy server:
    #<IfModule mod_proxy.c>
    # ProxyRequests On
    # <Directory proxy:*>
    # Order deny,allow
    # Deny from all
    # Allow from .your-domain.com
    # </Directory>
    # Enable/disable the handling of HTTP/1.1 "Via:" headers.
    # ("Full" adds the server version; "Block" removes all outgoing Via: headers)
    # Set to one of: Off | On | Full | Block
    # ProxyVia On
    # To enable the cache as well, edit and uncomment the following lines:
    # (no cacheing without CacheRoot)
    # CacheRoot "/private/var/run/proxy"
    # CacheSize 5
    # CacheGcInterval 4
    # CacheMaxExpire 24
    # CacheLastModifiedFactor 0.1
    # CacheDefaultExpire 1
    # NoCache a-domain.com another-domain.edu joes.garage-sale.com
    #</IfModule>
    # End of proxy directives.
    ### Section 3: Virtual Hosts
    # VirtualHost: If you want to maintain multiple domains/hostnames on your
    # machine you can setup VirtualHost containers for them. Most configurations
    # use only name-based virtual hosts so the server doesn't need to worry about
    # IP addresses. This is indicated by the asterisks in the directives below.
    # Please see the documentation at <URL:<a class="jive-link-external-small" href="http://">http://www.apache.org/docs/vhosts/>
    # for further details before you try to setup virtual hosts.
    # You may use the command line option '-S' to verify your virtual host
    # configuration.
    # Use name-based virtual hosting.
    #NameVirtualHost *:80
    # VirtualHost example:
    # Almost any Apache directive may go into a VirtualHost container.
    # The first VirtualHost section is used for requests without a known
    # server name.
    #<VirtualHost *:80>
    # ServerAdmin [email protected]
    # DocumentRoot /www/docs/dummy-host.example.com
    # ServerName dummy-host.example.com
    # ErrorLog logs/dummy-host.example.com-error_log
    # CustomLog logs/dummy-host.example.com-access_log common
    #</VirtualHost>
    </pre>

    sorry i forgot that... i use php5 so i guessed at the module name... upon looking closer at the conf its mod_php4.c
    <pre>
    <IfModule mod_php4.c>
    AddType application/x-httpd-php .php
    </IfModule>
    </pre>

  • PHP Issue

    I currently have been hacking around trying to get the pre-installed php that comes with Mac OS X enabled, but seem unable to get the page viewable from localhost or just simply viewing it in safari through finder. It gives me the underlying code when I try to view it, ie the php isn't running ... my httpd.conf file is below: Help greatly appreciated on this! Thanks
    ## httpd.conf -- Apache HTTP server configuration file
    # Based upon the NCSA server configuration files originally by Rob McCool.
    # This is the main Apache server configuration file. It contains the
    # configuration directives that give the server its instructions.
    # See <URL:<a class="jive-link-external-small" href="http://">http://httpd.apache.org/docs/> for detailed information about
    # the directives.
    # Do NOT simply read the instructions in here without understanding
    # what they do. They're here only as hints or reminders. If you are unsure
    # consult the online docs. You have been warned.
    # After this file is processed, the server will look for and process
    # /private/etc/httpd/srm.conf and then /private/etc/httpd/access.conf
    # unless you have overridden these with ResourceConfig and/or
    # AccessConfig directives here.
    # The configuration directives are grouped into three basic sections:
    # 1. Directives that control the operation of the Apache server process as a
    # whole (the 'global environment').
    # 2. Directives that define the parameters of the 'main' or 'default' server,
    # which responds to requests that aren't handled by a virtual host.
    # These directives also provide default values for the settings
    # of all virtual hosts.
    # 3. Settings for virtual hosts, which allow Web requests to be sent to
    # different IP addresses or hostnames and have them handled by the
    # same Apache server process.
    # Configuration and logfile names: If the filenames you specify for many
    # of the server's control files begin with "/" (or "drive:/" for Win32), the
    # server will use that explicit path. If the filenames do not begin
    # with "/", the value of ServerRoot is prepended -- so "logs/foo.log"
    # with ServerRoot set to "/usr/local/apache" will be interpreted by the
    # server as "/usr/local/apache/logs/foo.log".
    ### Section 1: Global Environment
    # The directives in this section affect the overall operation of Apache,
    # such as the number of concurrent requests it can handle or where it
    # can find its configuration files.
    # ServerType is either inetd, or standalone. Inetd mode is only supported on
    # Unix platforms.
    ServerType standalone
    # ServerRoot: The top of the directory tree under which the server's
    # configuration, error, and log files are kept.
    # NOTE! If you intend to place this on an NFS (or otherwise network)
    # mounted filesystem then please read the LockFile documentation
    # (available at <URL:<a class="jive-link-external-small" href="http://">http://www.apache.org/docs/mod/core.html#lockfile>);
    # you will save yourself a lot of trouble.
    ServerRoot "/usr"
    # The LockFile directive sets the path to the lockfile used when Apache
    # is compiled with either USEFCNTL_SERIALIZEDACCEPT or
    # USEFLOCK_SERIALIZEDACCEPT. This directive should normally be left at
    # its default value. The main reason for changing it is if the logs
    # directory is NFS mounted, since the lockfile MUST BE STORED ON A LOCAL
    # DISK. The PID of the main server process is automatically appended to
    # the filename.
    #LockFile "/private/var/run/httpd.lock"
    # PidFile: The file in which the server should record its process
    # identification number when it starts.
    PidFile "/private/var/run/httpd.pid"
    # ScoreBoardFile: File used to store internal server process information.
    # Not all architectures require this. But if yours does (you'll know because
    # this file will be created when you run Apache) then you must ensure that
    # no two invocations of Apache share the same scoreboard file.
    ScoreBoardFile "/private/var/run/httpd.scoreboard"
    # In the standard configuration, the server will process httpd.conf (this
    # file, specified by the -f command line option), srm.conf, and access.conf
    # in that order. The latter two files are now distributed empty, as it is
    # recommended that all directives be kept in a single file for simplicity.
    # The commented-out values below are the built-in defaults. You can have the
    # server ignore these files altogether by using "/dev/null" (for Unix) or
    # "nul" (for Win32) for the arguments to the directives.
    #ResourceConfig /private/etc/httpd/srm.conf
    #AccessConfig /private/etc/httpd/access.conf
    # Timeout: The number of seconds before receives and sends time out.
    Timeout 300
    # KeepAlive: Whether or not to allow persistent connections (more than
    # one request per connection). Set to "Off" to deactivate.
    KeepAlive On
    # MaxKeepAliveRequests: The maximum number of requests to allow
    # during a persistent connection. Set to 0 to allow an unlimited amount.
    # We recommend you leave this number high, for maximum performance.
    MaxKeepAliveRequests 100
    # KeepAliveTimeout: Number of seconds to wait for the next request from the
    # same client on the same connection.
    KeepAliveTimeout 15
    # Server-pool size regulation. Rather than making you guess how many
    # server processes you need, Apache dynamically adapts to the load it
    # sees --- that is, it tries to maintain enough server processes to
    # handle the current load, plus a few spare servers to handle transient
    # load spikes (e.g., multiple simultaneous requests from a single
    # Netscape browser).
    # It does this by periodically checking how many servers are waiting
    # for a request. If there are fewer than MinSpareServers, it creates
    # a new spare. If there are more than MaxSpareServers, some of the
    # spares die off. The default values are probably OK for most sites.
    MinSpareServers 5
    MaxSpareServers 10
    # Number of servers to start initially --- should be a reasonable ballpark
    # figure.
    StartServers 5
    # Limit on total number of servers running, i.e., limit on the number
    # of clients who can simultaneously connect --- if this limit is ever
    # reached, clients will be LOCKED OUT, so it should NOT BE SET TOO LOW.
    # It is intended mainly as a brake to keep a runaway server from taking
    # the system with it as it spirals down...
    MaxClients 150
    # MaxRequestsPerChild: the number of requests each child process is
    # allowed to process before the child dies. The child will exit so
    # as to avoid problems after prolonged use when Apache (and maybe the
    # libraries it uses) leak memory or other resources. On most systems, this
    # isn't really needed, but a few (such as Solaris) do have notable leaks
    # in the libraries. For these platforms, set to something like 10000
    # or so; a setting of 0 means unlimited.
    # NOTE: This value does not include keepalive requests after the initial
    # request per connection. For example, if a child process handles
    # an initial request and 10 subsequent "keptalive" requests, it
    # would only count as 1 request towards this limit.
    MaxRequestsPerChild 0
    # Listen: Allows you to bind Apache to specific IP addresses and/or
    # ports, instead of the default. See also the <VirtualHost>
    # directive.
    #Listen 3000
    #Listen 12.34.56.78:80
    # BindAddress: You can support virtual hosts with this option. This directive
    # is used to tell the server which IP address to listen to. It can either
    # contain "*", an IP address, or a fully qualified Internet domain name.
    # See also the <VirtualHost> and Listen directives.
    #BindAddress *
    # Dynamic Shared Object (DSO) Support
    # To be able to use the functionality of a module which was built as a DSO you
    # have to place corresponding `LoadModule' lines at this location so the
    # directives contained in it are actually available before they are used.
    # Please read the file http://httpd.apache.org/docs/dso.html for more
    # details about the DSO mechanism and run `httpd -l' for the list of already
    # built-in (statically linked and thus always available) modules in your httpd
    # binary.
    # Note: The order in which modules are loaded is important. Don't change
    # the order below without expert advice.
    # Example:
    # LoadModule foo_module libexec/mod_foo.so
    #LoadModule vhostaliasmodule libexec/httpd/modvhostalias.so
    #LoadModule env_module libexec/httpd/mod_env.so
    LoadModule configlogmodule libexec/httpd/modlogconfig.so
    #LoadModule mimemagicmodule libexec/httpd/modmimemagic.so
    LoadModule mime_module libexec/httpd/mod_mime.so
    LoadModule negotiation_module libexec/httpd/mod_negotiation.so
    #LoadModule status_module libexec/httpd/mod_status.so
    #LoadModule info_module libexec/httpd/mod_info.so
    LoadModule includes_module libexec/httpd/mod_include.so
    LoadModule autoindex_module libexec/httpd/mod_autoindex.so
    LoadModule dir_module libexec/httpd/mod_dir.so
    LoadModule cgi_module libexec/httpd/mod_cgi.so
    LoadModule asis_module libexec/httpd/mod_asis.so
    LoadModule imap_module libexec/httpd/mod_imap.so
    LoadModule action_module libexec/httpd/mod_actions.so
    #LoadModule speling_module libexec/httpd/mod_speling.so
    LoadModule userdir_module libexec/httpd/mod_userdir.so
    LoadModule alias_module libexec/httpd/mod_alias.so
    LoadModule rewrite_module libexec/httpd/mod_rewrite.so
    LoadModule access_module libexec/httpd/mod_access.so
    LoadModule auth_module libexec/httpd/mod_auth.so
    #LoadModule anonauthmodule libexec/httpd/modauthanon.so
    #LoadModule dbmauthmodule libexec/httpd/modauthdbm.so
    #LoadModule digest_module libexec/httpd/mod_digest.so
    #LoadModule proxy_module libexec/httpd/libproxy.so
    #LoadModule cernmetamodule libexec/httpd/modcernmeta.so
    #LoadModule expires_module libexec/httpd/mod_expires.so
    #LoadModule headers_module libexec/httpd/mod_headers.so
    #LoadModule usertrack_module libexec/httpd/mod_usertrack.so
    LoadModule logforensicmodule libexec/httpd/modlogforensic.so
    #LoadModule uniqueidmodule libexec/httpd/moduniqueid.so
    LoadModule setenvif_module libexec/httpd/mod_setenvif.so
    #LoadModule dav_module libexec/httpd/libdav.so
    #LoadModule ssl_module libexec/httpd/libssl.so
    #LoadModule perl_module libexec/httpd/libperl.so
    LoadModule php4_module libexec/httpd/libphp4.so
    LoadModule hfsapplemodule libexec/httpd/modhfsapple.so
    # Reconstruction of the complete module list from all available modules
    # (static and shared ones) to achieve correct module execution order.
    # [WHENEVER YOU CHANGE THE LOADMODULE SECTION ABOVE UPDATE THIS, TOO]
    ClearModuleList
    #AddModule modvhostalias.c
    #AddModule mod_env.c
    AddModule modlogconfig.c
    #AddModule modmimemagic.c
    AddModule mod_mime.c
    AddModule mod_negotiation.c
    #AddModule mod_status.c
    #AddModule mod_info.c
    AddModule mod_include.c
    AddModule mod_autoindex.c
    AddModule mod_dir.c
    AddModule mod_cgi.c
    AddModule mod_asis.c
    AddModule mod_imap.c
    AddModule mod_actions.c
    #AddModule mod_speling.c
    AddModule mod_userdir.c
    AddModule mod_alias.c
    AddModule mod_rewrite.c
    AddModule mod_access.c
    AddModule mod_auth.c
    #AddModule modauthanon.c
    #AddModule modauthdbm.c
    #AddModule mod_digest.c
    #AddModule mod_proxy.c
    #AddModule modcernmeta.c
    #AddModule mod_expires.c
    #AddModule mod_headers.c
    #AddModule mod_usertrack.c
    AddModule modlogforensic.c
    #AddModule moduniqueid.c
    AddModule mod_so.c
    AddModule mod_setenvif.c
    #AddModule mod_dav.c
    #AddModule mod_ssl.c
    #AddModule mod_perl.c
    AddModule mod_php4.c
    AddModule modhfsapple.c
    # ExtendedStatus controls whether Apache will generate "full" status
    # information (ExtendedStatus On) or just basic information (ExtendedStatus
    # Off) when the "server-status" handler is called. The default is Off.
    #ExtendedStatus On
    ### Section 2: 'Main' server configuration
    # The directives in this section set up the values used by the 'main'
    # server, which responds to any requests that aren't handled by a
    # <VirtualHost> definition. These values also provide defaults for
    # any <VirtualHost> containers you may define later in the file.
    # All of these directives may appear inside <VirtualHost> containers,
    # in which case these default settings will be overridden for the
    # virtual host being defined.
    # If your ServerType directive (set earlier in the 'Global Environment'
    # section) is set to "inetd", the next few directives don't have any
    # effect since their settings are defined by the inetd configuration.
    # Skip ahead to the ServerAdmin directive.
    # Port: The port to which the standalone server listens. For
    # ports < 1023, you will need httpd to be run as root initially.
    Port 80
    # If you wish httpd to run as a different user or group, you must run
    # httpd as root initially and it will switch.
    # User/Group: The name (or #number) of the user/group to run httpd as.
    # . On SCO (ODT 3) use "User nouser" and "Group nogroup".
    # . On HPUX you may not be able to use shared memory as nobody, and the
    # suggested workaround is to create a user www and use that user.
    # NOTE that some kernels refuse to setgid(Group) or semctl(IPC_SET)
    # when the value of (unsigned)Group is above 60000;
    # don't use Group "#-1" on these systems!
    User nobody
    Group nobody
    # ServerAdmin: Your address, where problems with the server should be
    # e-mailed. This address appears on some server-generated pages, such
    # as error documents.
    ServerAdmin [email protected]
    # ServerName allows you to set a host name which is sent back to clients for
    # your server if it's different than the one the program would get (i.e., use
    # "www" instead of the host's real name).
    # Note: You cannot just invent host names and hope they work. The name you
    # define here must be a valid DNS name for your host. If you don't understand
    # this, ask your network administrator.
    # If your host doesn't have a registered DNS name, enter its IP address here.
    # You will have to access it by its address (e.g., http://123.45.67.89/)
    # anyway, and this will make redirections work in a sensible way.
    # 127.0.0.1 is the TCP/IP local loop-back address, often named localhost. Your
    # machine always knows itself by this address. If you use Apache strictly for
    # local testing and development, you may use 127.0.0.1 as the server name.
    #ServerName new.host.name
    # DocumentRoot: The directory out of which you will serve your
    # documents. By default, all requests are taken from this directory, but
    # symbolic links and aliases may be used to point to other locations.
    DocumentRoot "/Library/WebServer/Documents"
    # Each directory to which Apache has access, can be configured with respect
    # to which services and features are allowed and/or disabled in that
    # directory (and its subdirectories).
    # First, we configure the "default" to be a very restrictive set of
    # permissions.
    <Directory />
    Options FollowSymLinks
    AllowOverride None
    </Directory>
    # Note that from this point forward you must specifically allow
    # particular features to be enabled - so if something's not working as
    # you might expect, make sure that you have specifically enabled it
    # below.
    # This should be changed to whatever you set DocumentRoot to.
    <Directory "/Library/WebServer/Documents">
    # This may also be "None", "All", or any combination of "Indexes",
    # "Includes", "FollowSymLinks", "ExecCGI", or "MultiViews".
    # Note that "MultiViews" must be named explicitly --- "Options All"
    # doesn't give it to you.
    Options Indexes FollowSymLinks MultiViews
    # This controls which options the .htaccess files in directories can
    # override. Can also be "All", or any combination of "Options", "FileInfo",
    # "AuthConfig", and "Limit"
    AllowOverride None
    # Controls who can get stuff from this server.
    Order allow,deny
    Allow from all
    </Directory>
    # UserDir: The name of the directory which is appended onto a user's home
    # directory if a ~user request is received.
    <IfModule mod_userdir.c>
    UserDir public_html
    </IfModule>
    #<IfModule mod_php4.c>
    AddType application/x-httpd-php .php
    #AddType application/x-httpd-php .php4
    #AddType application/x-httpd-php-source .phps
    #</IfModule>
    # Control access to UserDir directories. The following is an example
    # for a site where these directories are restricted to read-only.
    #<Directory /home/*/public_html>
    # AllowOverride FileInfo AuthConfig Limit
    # Options MultiViews Indexes SymLinksIfOwnerMatch IncludesNoExec
    # <Limit GET POST OPTIONS PROPFIND>
    # Order allow,deny
    # Allow from all
    # </Limit>
    # <LimitExcept GET POST OPTIONS PROPFIND>
    # Order deny,allow
    # Deny from all
    # </LimitExcept>
    #</Directory>
    # DirectoryIndex: Name of the file or files to use as a pre-written HTML
    # directory index. Separate multiple entries with spaces.
    <IfModule mod_dir.c>
    DirectoryIndex index.html index.php index.htm
    </IfModule>
    # AccessFileName: The name of the file to look for in each directory
    # for access control information.
    AccessFileName .htaccess
    # The following lines prevent .htaccess files from being viewed by
    # Web clients. Since .htaccess files often contain authorization
    # information, access is disallowed for security reasons. Comment
    # these lines out if you want Web visitors to see the contents of
    # .htaccess files. If you change the AccessFileName directive above,
    # be sure to make the corresponding changes here.
    # Also, folks tend to use names such as .htpasswd for password
    # files, so this will protect those as well.
    <Files ~ "^\.([Hh][Tt]|[Dd][Ss]_[Ss])">
    Order allow,deny
    Deny from all
    Satisfy All
    </Files>
    # Apple specific filesystem protection.
    <Files "rsrc">
    Order allow,deny
    Deny from all
    Satisfy All
    </Files>
    <Directory ~ ".*\.\.namedfork">
    Order allow,deny
    Deny from all
    Satisfy All
    </Directory>
    # CacheNegotiatedDocs: By default, Apache sends "Pragma: no-cache" with each
    # document that was negotiated on the basis of content. This asks proxy
    # servers not to cache the document. Uncommenting the following line disables
    # this behavior, and proxies will be allowed to cache the documents.
    #CacheNegotiatedDocs
    # UseCanonicalName: (new for 1.3) With this setting turned on, whenever
    # Apache needs to construct a self-referencing URL (a URL that refers back
    # to the server the response is coming from) it will use ServerName and
    # Port to form a "canonical" name. With this setting off, Apache will
    # use the hostname:port that the client supplied, when possible. This
    # also affects SERVER_NAME and SERVER_PORT in CGI scripts.
    UseCanonicalName On
    # TypesConfig describes where the mime.types file (or equivalent) is
    # to be found.
    <IfModule mod_mime.c>
    TypesConfig /private/etc/httpd/mime.types
    </IfModule>
    # DefaultType is the default MIME type the server will use for a document
    # if it cannot otherwise determine one, such as from filename extensions.
    # If your server contains mostly text or HTML documents, "text/plain" is
    # a good value. If most of your content is binary, such as applications
    # or images, you may want to use "application/octet-stream" instead to
    # keep browsers from trying to display binary files as though they are
    # text.
    DefaultType text/plain
    # The modmimemagic module allows the server to use various hints from the
    # contents of the file itself to determine its type. The MIMEMagicFile
    # directive tells the module where the hint definitions are located.
    # modmimemagic is not part of the default server (you have to add
    # it yourself with a LoadModule [see the DSO paragraph in the 'Global
    # Environment' section], or recompile the server and include modmimemagic
    # as part of the configuration), so it's enclosed in an <IfModule> container.
    # This means that the MIMEMagicFile directive will only be processed if the
    # module is part of the server.
    <IfModule modmimemagic.c>
    MIMEMagicFile /private/etc/httpd/magic
    </IfModule>
    # HostnameLookups: Log the names of clients or just their IP addresses
    # e.g., www.apache.org (on) or 204.62.129.132 (off).
    # The default is off because it'd be overall better for the net if people
    # had to knowingly turn this feature on, since enabling it means that
    # each client request will result in AT LEAST one lookup request to the
    # nameserver.
    HostnameLookups Off
    # ErrorLog: The location of the error log file.
    # If you do not specify an ErrorLog directive within a <VirtualHost>
    # container, error messages relating to that virtual host will be
    # logged here. If you do define an error logfile for a <VirtualHost>
    # container, that host's errors will be logged there and not here.
    ErrorLog "/private/var/log/httpd/error_log"
    # LogLevel: Control the number of messages logged to the error_log.
    # Possible values include: debug, info, notice, warn, error, crit,
    # alert, emerg.
    LogLevel warn
    # The following directives define some format nicknames for use with
    # a CustomLog directive (see below).
    LogFormat "%h %l %u %t \"%r\" %>s %b \"%{Referer}i\" \"%{User-Agent}i\"" combined
    LogFormat "%h %l %u %t \"%r\" %>s %b" common
    LogFormat "%{Referer}i -> %U" referer
    LogFormat "%{User-agent}i" agent
    # The location and format of the access logfile (Common Logfile Format).
    # If you do not define any access logfiles within a <VirtualHost>
    # container, they will be logged here. Contrariwise, if you do
    # define per-<VirtualHost> access logfiles, transactions will be
    # logged therein and not in this file.
    CustomLog "/private/var/log/httpd/access_log" common
    # If you would like to have agent and referer logfiles, uncomment the
    # following directives.
    #CustomLog "/private/var/log/httpd/referer_log" referer
    #CustomLog "/private/var/log/httpd/agent_log" agent
    # If you prefer a single logfile with access, agent, and referer information
    # (Combined Logfile Format) you can use the following directive.
    #CustomLog "/private/var/log/httpd/access_log" combined
    # Optionally add a line containing the server version and virtual host
    # name to server-generated pages (error documents, FTP directory listings,
    # mod_status and mod_info output etc., but not CGI generated documents).
    # Set to "EMail" to also include a mailto: link to the ServerAdmin.
    # Set to one of: On | Off | EMail
    ServerSignature On
    # EBCDIC configuration:
    # (only for mainframes using the EBCDIC codeset, currently one of:
    # Fujitsu-Siemens' BS2000/OSD, IBM's OS/390 and IBM's TPF)!!
    # The following default configuration assumes that "text files"
    # are stored in EBCDIC (so that you can operate on them using the
    # normal POSIX tools like grep and sort) while "binary files" are
    # stored with identical octets as on an ASCII machine.
    # The directives are evaluated in configuration file order, with
    # the EBCDICConvert directives applied before EBCDICConvertByType.
    # If you want to have ASCII HTML documents and EBCDIC HTML documents
    # at the same time, you can use the file extension to force
    # conversion off for the ASCII documents:
    # > AddType text/html .ahtml
    # > EBCDICConvert Off=InOut .ahtml
    # EBCDICConvertByType On=InOut text/* message/* multipart/*
    # EBCDICConvertByType On=In application/x-www-form-urlencoded
    # EBCDICConvertByType On=InOut application/postscript model/vrml
    # EBCDICConvertByType Off=InOut /
    # Aliases: Add here as many aliases as you need (with no limit). The format is
    # Alias fakename realname
    <IfModule mod_alias.c>
    # Note that if you include a trailing / on fakename then the server will
    # require it to be present in the URL. So "/icons" isn't aliased in this
    # example, only "/icons/". If the fakename is slash-terminated, then the
    # realname must also be slash terminated, and if the fakename omits the
    # trailing slash, the realname must also omit it.
    Alias /icons/ "/usr/share/httpd/icons/"
    <Directory "/usr/share/httpd/icons">
    Options Indexes MultiViews
    AllowOverride None
    Order allow,deny
    Allow from all
    </Directory>
    # This Alias will project the on-line documentation tree under /manual/
    # even if you change the DocumentRoot. Comment it if you don't want to
    # provide access to the on-line documentation.
    Alias /manual/ "/Library/WebServer/Documents/manual/"
    <Directory "/Library/WebServer/Documents/manual">
    Options Indexes FollowSymlinks MultiViews
    AllowOverride None
    Order allow,deny
    Allow from all
    </Directory>
    # ScriptAlias: This controls which directories contain server scripts.
    # ScriptAliases are essentially the same as Aliases, except that
    # documents in the realname directory are treated as applications and
    # run by the server when requested rather than as documents sent to the client.
    # The same rules about trailing "/" apply to ScriptAlias directives as to
    # Alias.
    ScriptAlias /cgi-bin/ "/Library/WebServer/CGI-Executables/"
    # "/Library/WebServer/CGI-Executables" should be changed to whatever your ScriptAliased
    # CGI directory exists, if you have that configured.
    <Directory "/Library/WebServer/CGI-Executables">
    AllowOverride None
    Options None
    Order allow,deny
    Allow from all
    </Directory>
    </IfModule>
    # End of aliases.
    # Redirect allows you to tell clients about documents which used to exist in
    # your server's namespace, but do not anymore. This allows you to tell the
    # clients where to look for the relocated document.
    # Format: Redirect old-URI new-URL
    # Directives controlling the display of server-generated directory listings.
    <IfModule mod_autoindex.c>
    # FancyIndexing is whether you want fancy directory indexing or standard
    IndexOptions FancyIndexing
    # AddIcon* directives tell the server which icon to show for different
    # files or filename extensions. These are only displayed for
    # FancyIndexed directories.
    AddIconByEncoding (CMP,/icons/compressed.gif) x-compress x-gzip
    AddIconByType (TXT,/icons/text.gif) text/*
    AddIconByType (IMG,/icons/image2.gif) image/*
    AddIconByType (SND,/icons/sound2.gif) audio/*
    AddIconByType (VID,/icons/movie.gif) video/*
    AddIcon /icons/binary.gif .bin .exe
    AddIcon /icons/binhex.gif .hqx
    AddIcon /icons/tar.gif .tar
    AddIcon /icons/world2.gif .wrl .wrl.gz .vrml .vrm .iv
    AddIcon /icons/compressed.gif .Z .z .tgz .gz .zip
    AddIcon /icons/a.gif .ps .ai .eps
    AddIcon /icons/layout.gif .html .shtml .htm .pdf
    AddIcon /icons/text.gif .txt
    AddIcon /icons/c.gif .c
    AddIcon /icons/p.gif .pl .py
    AddIcon /icons/f.gif .for
    AddIcon /icons/dvi.gif .dvi
    AddIcon /icons/uuencoded.gif .uu
    AddIcon /icons/script.gif .conf .sh .shar .csh .ksh .tcl
    AddIcon /icons/tex.gif .tex
    AddIcon /icons/bomb.gif core
    AddIcon /icons/back.gif ..
    AddIcon /icons/hand.right.gif README
    AddIcon /icons/folder.gif ^^DIRECTORY^^
    AddIcon /icons/blank.gif ^^BLANKICON^^
    # DefaultIcon is which icon to show for files which do not have an icon
    # explicitly set.
    DefaultIcon /icons/unknown.gif
    # AddDescription allows you to place a short description after a file in
    # server-generated indexes. These are only displayed for FancyIndexed
    # directories.
    # Format: AddDescription "description" filename
    #AddDescription "GZIP compressed document" .gz
    #AddDescription "tar archive" .tar
    #AddDescription "GZIP compressed tar archive" .tgz
    # ReadmeName is the name of the README file the server will look for by
    # default, and append to directory listings.
    # HeaderName is the name of a file which should be prepended to
    # directory indexes.
    ReadmeName README.html
    HeaderName HEADER.html
    # IndexIgnore is a set of filenames which directory indexing should ignore
    # and not include in the listing. Shell-style wildcarding is permitted.
    IndexIgnore .??* *~ *# HEADER* README* RCS CVS *,v *,t
    </IfModule>
    # End of indexing directives.
    # Document types.
    <IfModule mod_mime.c>
    # AddLanguage allows you to specify the language of a document. You can
    # then use content negotiation to give a browser a file in a language
    # it can understand.
    # Note 1: The suffix does not have to be the same as the language
    # keyword --- those with documents in Polish (whose net-standard
    # language code is pl) may wish to use "AddLanguage pl .po" to
    # avoid the ambiguity with the common suffix for perl scripts.
    # Note 2: The example entries below illustrate that in quite
    # some cases the two character 'Language' abbreviation is not
    # identical to the two character 'Country' code for its country,
    # E.g. 'Danmark/dk' versus 'Danish/da'.
    # Note 3: In the case of 'ltz' we violate the RFC by using a three char
    # specifier. But there is 'work in progress' to fix this and get
    # the reference data for rfc1766 cleaned up.
    # Danish (da) - Dutch (nl) - English (en) - Estonian (ee)
    # French (fr) - German (de) - Greek-Modern (el)
    # Italian (it) - Korean (kr) - Norwegian (no) - Norwegian Nynorsk (nn)
    # Portugese (pt) - Luxembourgeois* (ltz)
    # Spanish (es) - Swedish (sv) - Catalan (ca) - Czech(cs)
    # Polish (pl) - Brazilian Portuguese (pt-br) - Japanese (ja)
    # Russian (ru)
    AddLanguage da .dk
    AddLanguage nl .nl
    AddLanguage en .en
    AddLanguage et .ee
    AddLanguage fr .fr
    AddLanguage de .de
    AddLanguage el .el
    AddLanguage he .he
    AddCharset ISO-8859-8 .iso8859-8
    AddLanguage it .it
    AddLanguage ja .ja
    AddCharset ISO-2022-JP .jis
    AddLanguage kr .kr
    AddCharset ISO-2022-KR .iso-kr
    AddLanguage nn .nn
    AddLanguage no .no
    AddLanguage pl .po
    AddCharset ISO-8859-2 .iso-pl
    AddLanguage pt .pt
    AddLanguage pt-br .pt-br
    AddLanguage ltz .lu
    AddLanguage ca .ca
    AddLanguage es .es
    AddLanguage sv .sv
    AddLanguage cs .cz .cs
    AddLanguage ru .ru
    AddLanguage zh-TW .zh-tw
    AddCharset Big5 .Big5 .big5
    AddCharset WINDOWS-1251 .cp-1251
    AddCharset CP866 .cp866
    AddCharset ISO-8859-5 .iso-ru
    AddCharset KOI8-R .koi8-r
    AddCharset UCS-2 .ucs2
    AddCharset UCS-4 .ucs4
    AddCharset UTF-8 .utf8
    # LanguagePriority allows you to give precedence to some languages
    # in case of a tie during content negotiation.
    # Just list the languages in decreasing order of preference. We have
    # more or less alphabetized them here. You probably want to change this.
    <IfModule mod_negotiation.c>
    LanguagePriority en da nl et fr de el it ja kr no pl pt pt-br ru ltz ca es sv tw
    </IfModule>
    # AddType allows you to tweak mime.types without actually editing it, or to
    # make certain files to be certain types.
    AddType application/x-tar .tgz
    # AddEncoding allows you to have certain browsers uncompress
    # information on the fly. Note: Not all browsers support this.
    # Despite the name similarity, the following Add* directives have nothing
    # to do with the FancyIndexing customization directives above.
    AddEncoding x-compress .Z
    AddEncoding x-gzip .gz .tgz
    # If the AddEncoding directives above are commented-out, then you
    # probably should define those extensions to indicate media types:
    #AddType application/x-compress .Z
    #AddType application/x-gzip .gz .tgz
    # AddHandler allows you to map certain file extensions to "handlers",
    # actions unrelated to filetype. These can be either built into the server
    # or added with the Action command (see below)
    # If you want to use server side includes, or CGI outside
    # ScriptAliased directories, uncomment the following lines.
    # To use CGI scripts:
    #AddHandler cgi-script .cgi
    # To use server-parsed HTML files
    #AddType text/html .shtml
    #AddHandler server-parsed .shtml
    # Uncomment the following line to enable Apache's send-asis HTTP file
    # feature
    #AddHandler send-as-is asis
    # If you wish to use server-parsed imagemap files, use
    #AddHandler imap-file map
    # To enable type maps, you might want to use
    #AddHandler type-map var
    </IfModule>
    # End of document types.
    # Action lets you define media types that will execute a script whenever
    # a matching file is called. This eliminates the need for repeated URL
    # pathnames for oft-used CGI file processors.
    # Format: Action media/type /cgi-script/location
    # Format: Action handler-name /cgi-script/location
    # MetaDir: specifies the name of the directory in which Apache can find
    # meta information files. These files contain additional HTTP headers
    # to include when sending the document
    #MetaDir .web
    # MetaSuffix: specifies the file name suffix for the file containing the
    # meta information.
    #MetaSuffix .meta
    # Customizable error response (Apache style)
    # these come in three flavors
    # 1) plain text
    #ErrorDocument 500 "The server made a boo boo.
    # n.b. the single leading (") marks it as text, it does not get output
    # 2) local redirects
    #ErrorDocument 404 /missing.html
    # to redirect to local URL /missing.html
    #ErrorDocument 404 /cgi-bin/missing_handler.pl
    # N.B.: You can redirect to a script or a document using server-side-includes.
    # 3) external redirects
    #ErrorDocument 402 http://some.other-server.com/subscription_info.html
    # N.B.: Many of the environment variables associated with the original
    # request will not be available to such a script.
    # Customize behaviour based on the browser
    <IfModule mod_setenvif.c>
    # The following directives modify normal HTTP response behavior.
    # The first directive disables keepalive for Netscape 2.x and browsers that
    # spoof it. There are known problems with these browser implementations.
    # The second directive is for Microsoft Internet Explorer 4.0b2
    # which has a broken HTTP/1.1 implementation and does not properly
    # support keepalive when it is used on 301 or 302 (redirect) responses.
    BrowserMatch "Mozilla/2" nokeepalive
    BrowserMatch "MSIE 4\.0b2;" nokeepalive downgrade-1.0 force-response-1.0
    # The following directive disables HTTP/1.1 responses to browsers which
    # are in violation of the HTTP/1.0 spec by not being able to grok a
    # basic 1.1 response.
    BrowserMatch "RealPlayer 4\.0" force-response-1.0
    BrowserMatch "Java/1\.0" force-response-1.0
    BrowserMatch "JDK/1\.0" force-response-1.0
    </IfModule>
    # End of browser customization directives
    # Allow server status reports, with the URL of http://servername/server-status
    # Change the ".your-domain.com" to match your domain to enable.
    #<Location /server-status>
    # SetHandler server-status
    # Order deny,allow
    # Deny from all
    # Allow from .your-domain.com
    #</Location>
    # Allow remote server configuration reports, with the URL of
    # http://servername/server-info (requires that mod_info.c be loaded).
    # Change the ".your-domain.com" to match your domain to enable.
    #<Location /server-info>
    # SetHandler server-info
    # Order deny,allow
    # Deny from all
    # Allow from .your-domain.com
    #</Location>
    # There have been reports of people trying to abuse an old bug from pre-1.1
    # days. This bug involved a CGI script distributed as a part of Apache.
    # By uncommenting these lines you can redirect these attacks to a logging
    # script on phf.apache.org. Or, you can record them yourself, using the script
    # support/phfabuselog.cgi.
    #<Location /cgi-bin/phf*>
    # Deny from all
    # ErrorDocument 403 http://phf.apache.org/phfabuselog.cgi
    #</Location>
    # Proxy Server directives. Uncomment the following lines to
    # enable the proxy server:
    #<IfModule mod_proxy.c>
    # ProxyRequests On
    # <Directory proxy:*>
    # Order deny,allow
    # Deny from all
    # Allow from .your-domain.com
    # </Directory>
    # Enable/disable the handling of HTTP/1.1 "Via:" headers.
    # ("Full" adds the server version; "Block" removes all outgoing Via: headers)
    # Set to one of: Off | On | Full | Block
    # ProxyVia On
    # To enable the cache as well, edit and uncomment the following lines:
    # (no cacheing without CacheRoot)
    # CacheRoot "/private/var/run/proxy"
    # CacheSize 5
    # CacheGcInterval 4
    # CacheMaxExpire 24
    # CacheLastModifiedFactor 0.1
    # CacheDefaultExpire 1
    # NoCache a-domain.com another-domain.edu joes.garage-sale.com
    #</IfModule>
    # End of proxy directives.
    ### Section 3: Virtual Hosts
    # VirtualHost: If you want to maintain multiple domains/hostnames on your
    # machine you can setup VirtualHost containers for them. Most configurations
    # use only name-based virtual hosts so the server doesn't need to worry about
    # IP addresses. This is indicated by the asterisks in the directives below.
    # Please see the documentation at <URL:<a class="jive-link-external-small" href="http://">http://www.apache.org/docs/vhosts/>
    # for further details before you try to setup virtual hosts.
    # You may use the command line option '-S' to verify your virtual host
    # configuration.
    # Use name-based virtual hosting.
    #NameVirtualHost *:80
    # VirtualHost example:
    # Almost any Apache directive may go into a VirtualHost container.
    # The first VirtualHost section is used for requests without a known
    # server name.
    #<VirtualHost *:80>
    # ServerAdmin [email protected]
    # DocumentRoot /www/docs/dummy-host.example.com
    # ServerName dummy-host.example.com
    # ErrorLog logs/dummy-host.example.com-error_log
    # CustomLog logs/dummy-host.example.com-access_log common
    #</VirtualHost>

    gparker03 wrote:
    Holy cow .... http://localhost/index.php is working! So basically the php has to be run ON the apache server correct? How would I get it to run in something like Coda? It's not viewable currently in Coda's preview menu.
    Hmm. I downloaded Coda and messed with it a bit and I can't figure out how to get it to do that. Basically, you'd need a way to get it to recognize that the files need to be previewed with the Apache server instead of just reading them from the temporary files it seems to create. You might have to resort to using two apps open: Coda for editing, then just switch to your regular browser and access it through the "http://localhost" address. That's basically what I do. I edit in TextMate or BBEdit, then use a shortcut like "command-tab" to switch to my browser and preview it there.
    Also mysql is already installed correct?
    No, there's a user created for MySQL, but the server itself isn't installed. The best place to get it is from MySQL's web site. Just make sure you get the right version for your OS and CPU architecture.
    charlie

  • Mod_jk in combination with mod_rewrite

    My question is wtf doesn't this work?
    I'm using apache 1.3.27 and jboss-3.0.4_tomcat-4.1.12
    mod_jk works fine. I tried adding in mod_rewrite and now when I go to a page that gets rewritten, the mod_jk doesn't SEE the new URI. Instead, it still uses the old URI. IS THIS PROBLEM NOT FIXED IN TOMCAT-4.1.12?? That's the only explanation I can think of. I have tried putting mod_jk before mod_rewrite and vice-versa. Here's another question...... when people say to put mod_jk before mod_rewrite in the httpd.conf file, do they mean put the entire set of directives before, or just the LoadModule statement? I've tried several ways.
    Anyway, here is my httpd.conf file. Any suggestions to get this far-more-painful-than-it-needs-to-be process working? Is it a Servlet 2.2 requirement that these configs be hard to use?
    ServerTokens Prod
    # Based upon the NCSA server configuration files originally by Rob McCool.
    # This is the main Apache server configuration file. It contains the
    # configuration directives that give the server its instructions.
    # See <URL:http://www.apache.org/docs/> for detailed information about
    # the directives.
    # Do NOT simply read the instructions in here without understanding
    # what they do. They're here only as hints or reminders. If you are unsure
    # consult the online docs. You have been warned.
    # After this file is processed, the server will look for and process
    # /etc/httpd/conf/srm.conf and then /etc/httpd/conf/access.conf
    # unless you have overridden these with ResourceConfig and/or
    # AccessConfig directives here.
    # The configuration directives are grouped into three basic sections:
    # 1. Directives that control the operation of the Apache server process as a
    # whole (the 'global environment').
    # 2. Directives that define the parameters of the 'main' or 'default' server,
    # which responds to requests that aren't handled by a virtual host.
    # These directives also provide default values for the settings
    # of all virtual hosts.
    # 3. Settings for virtual hosts, which allow Web requests to be sent to
    # different IP addresses or hostnames and have them handled by the
    # same Apache server process.
    # Configuration and logfile names: If the filenames you specify for many
    # of the server's control files begin with "/" (or "drive:/" for Win32), the
    # server will use that explicit path. If the filenames do not begin
    # with "/", the value of ServerRoot is prepended -- so "logs/foo.log"
    # with ServerRoot set to "/usr/local/apache" will be interpreted by the
    # server as "/usr/local/apache/logs/foo.log".
    ### Section 1: Global Environment
    # The directives in this section affect the overall operation of Apache,
    # such as the number of concurrent requests it can handle or where it
    # can find its configuration files.
    # ServerType is either inetd, or standalone. Inetd mode is only supported on
    # Unix platforms.
    ServerType standalone
    # ServerRoot: The top of the directory tree under which the server's
    # configuration, error, and log files are kept.
    # NOTE! If you intend to place this on an NFS (or otherwise network)
    # mounted filesystem then please read the LockFile documentation
    # (available at <URL:http://www.apache.org/docs/mod/core.html#lockfile>);
    # you will save yourself a lot of trouble.
    # Do NOT add a slash at the end of the directory path.
    ServerRoot "/etc/httpd"
    # The LockFile directive sets the path to the lockfile used when Apache
    # is compiled with either USE_FCNTL_SERIALIZED_ACCEPT or
    # USE_FLOCK_SERIALIZED_ACCEPT. This directive should normally be left at
    # its default value. The main reason for changing it is if the logs
    # directory is NFS mounted, since the lockfile MUST BE STORED ON A LOCAL
    # DISK. The PID of the main server process is automatically appended to
    # the filename.
    LockFile /var/run/httpd.lock
    # PidFile: The file in which the server should record its process
    # identification number when it starts.
    PidFile /var/run/httpd.pid
    # ScoreBoardFile: File used to store internal server process information.
    # Not all architectures require this. But if yours does (you'll know because
    # this file will be created when you run Apache) then you must ensure that
    # no two invocations of Apache share the same scoreboard file.
    ScoreBoardFile logs/apache_runtime_status
    # In the standard configuration, the server will process httpd.conf (this
    # file, specified by the -f command line option), srm.conf, and access.conf
    # in that order. The latter two files are now distributed empty, as it is
    # recommended that all directives be kept in a single file for simplicity.
    # The commented-out values below are the built-in defaults. You can have the
    # server ignore these files altogether by using "/dev/null" (for Unix) or
    # "nul" (for Win32) for the arguments to the directives.
    #ResourceConfig conf/srm.conf
    #AccessConfig conf/access.conf
    # Timeout: The number of seconds before receives and sends time out.
    Timeout 300
    # KeepAlive: Whether or not to allow persistent connections (more than
    # one request per connection). Set to "Off" to deactivate.
    KeepAlive On
    # MaxKeepAliveRequests: The maximum number of requests to allow
    # during a persistent connection. Set to 0 to allow an unlimited amount.
    # We recommend you leave this number high, for maximum performance.
    MaxKeepAliveRequests 100
    # KeepAliveTimeout: Number of seconds to wait for the next request from the
    # same client on the same connection.
    KeepAliveTimeout 15
    # Server-pool size regulation. Rather than making you guess how many
    # server processes you need, Apache dynamically adapts to the load it
    # sees --- that is, it tries to maintain enough server processes to
    # handle the current load, plus a few spare servers to handle transient
    # load spikes (e.g., multiple simultaneous requests from a single
    # Netscape browser).
    # It does this by periodically checking how many servers are waiting
    # for a request. If there are fewer than MinSpareServers, it creates
    # a new spare. If there are more than MaxSpareServers, some of the
    # spares die off. The default values are probably OK for most sites.
    MinSpareServers 8
    MaxSpareServers 32
    # Number of servers to start initially --- should be a reasonable ballpark
    # figure.
    StartServers 16
    # Limit on total number of servers running, i.e., limit on the number
    # of clients who can simultaneously connect --- if this limit is ever
    # reached, clients will be LOCKED OUT, so it should NOT BE SET TOO LOW.
    # It is intended mainly as a brake to keep a runaway server from taking
    # the system with it as it spirals down...
    MaxClients 256
    # MaxRequestsPerChild: the number of requests each child process is
    # allowed to process before the child dies. The child will exit so
    # as to avoid problems after prolonged use when Apache (and maybe the
    # libraries it uses) leak memory or other resources. On most systems, this
    # isn't really needed, but a few (such as Solaris) do have notable leaks
    # in the libraries. For these platforms, set to something like 10000
    # or so; a setting of 0 means unlimited.
    # NOTE: This value does not include keepalive requests after the initial
    # request per connection. For example, if a child process handles
    # an initial request and 10 subsequent "keptalive" requests, it
    # would only count as 1 request towards this limit.
    MaxRequestsPerChild 1000
    # Listen: Allows you to bind Apache to specific IP addresses and/or
    # ports, in addition to the default. See also the <VirtualHost>
    # directive.
    #Listen 3000
    #Listen 12.34.56.78:80
    #Listen 80
    # BindAddress: You can support virtual hosts with this option. This directive
    # is used to tell the server which IP address to listen to. It can either
    # contain "*", an IP address, or a fully qualified Internet domain name.
    # See also the <VirtualHost> and Listen directives.
    #BindAddress *
    # Dynamic Shared Object (DSO) Support
    # To be able to use the functionality of a module which was built as a DSO you
    # have to place corresponding `LoadModule' lines at this location so the
    # directives contained in it are actually available before they are used.
    # Please read the file http://httpd.apache.org/docs/dso.html for more
    # details about the DSO mechanism and run `httpd -l' for the list of already
    # built-in (statically linked and thus always available) modules in your httpd
    # binary.
    # Note: The order in which modules are loaded is important. Don't change
    # the order below without expert advice.
    # Example:
    # LoadModule foo_module modules/mod_foo.so
    #LoadModule mmap_static_module modules/mod_mmap_static.so
    #LoadModule vhost_alias_module modules/mod_vhost_alias.so
    <IfDefine HAVE_BANDWIDTH>
    LoadModule bandwidth_module modules/mod_bandwidth.so
    </IfDefine>
    <IfDefine HAVE_THROTTLE>
    LoadModule throttle_module modules/mod_throttle.so
    </IfDefine>
    #LoadModule env_module modules/mod_env.so
    LoadModule config_log_module modules/mod_log_config.so
    #LoadModule agent_log_module modules/mod_log_agent.so
    #LoadModule referer_log_module modules/mod_log_referer.so
    #LoadModule mime_magic_module modules/mod_mime_magic.so
    LoadModule mime_module modules/mod_mime.so
    #LoadModule negotiation_module modules/mod_negotiation.so
    LoadModule status_module modules/mod_status.so
    LoadModule info_module modules/mod_info.so
    #LoadModule includes_module modules/mod_include.so
    LoadModule autoindex_module modules/mod_autoindex.so
    LoadModule dir_module modules/mod_dir.so
    #LoadModule cgi_module modules/mod_cgi.so
    #LoadModule asis_module modules/mod_asis.so
    #LoadModule imap_module modules/mod_imap.so
    #LoadModule action_module modules/mod_actions.so
    #LoadModule speling_module modules/mod_speling.so
    #LoadModule userdir_module modules/mod_userdir.so
    LoadModule alias_module modules/mod_alias.so
    # Thu 05 Jun 2003 10:12:02 AM PDT <[email protected]>
    LoadModule jk_module     /usr/local/lib/apache/mod_jk.so.ap1.3.27-eapi.rh72
    LoadModule rewrite_module modules/mod_rewrite.so
    LoadModule access_module modules/mod_access.so
    LoadModule auth_module modules/mod_auth.so
    LoadModule anon_auth_module modules/mod_auth_anon.so
    LoadModule db_auth_module modules/mod_auth_db.so
    #LoadModule auth_any_module modules/mod_auth_any.so
    #LoadModule dbm_auth_module modules/mod_auth_dbm.so
    #LoadModule auth_ldap_module modules/mod_auth_ldap.so
    #LoadModule mysql_auth_module modules/mod_auth_mysql.so
    #LoadModule auth_pgsql_module modules/mod_auth_pgsql.so
    #LoadModule digest_module modules/mod_digest.so
    #LoadModule proxy_module modules/libproxy.so
    #LoadModule cern_meta_module modules/mod_cern_meta.so
    LoadModule expires_module modules/mod_expires.so
    LoadModule headers_module modules/mod_headers.so
    #LoadModule usertrack_module modules/mod_usertrack.so
    #LoadModule example_module modules/mod_example.so
    #LoadModule unique_id_module modules/mod_unique_id.so
    LoadModule setenvif_module modules/mod_setenvif.so
    <IfDefine HAVE_PERL>
    LoadModule perl_module modules/libperl.so
    </IfDefine>
    <IfDefine HAVE_PHP>
    LoadModule php_module modules/mod_php.so
    </IfDefine>
    <IfDefine HAVE_PHP3>
    LoadModule php3_module modules/libphp3.so
    </IfDefine>
    <IfDefine HAVE_PHP4>
    LoadModule php4_module modules/libphp4.so
    </IfDefine>
    <IfDefine HAVE_DAV>
    LoadModule dav_module modules/libdav.so
    </IfDefine>
    <IfDefine HAVE_ROAMING>
    LoadModule roaming_module modules/mod_roaming.so
    </IfDefine>
    <IfDefine HAVE_SSL>
    LoadModule ssl_module modules/libssl.so
    </IfDefine>
    <IfDefine HAVE_PUT>
    LoadModule put_module modules/mod_put.so
    </IfDefine>
    <IfDefine HAVE_PYTHON>
    LoadModule python_module modules/mod_python.so
    </IfDefine>
    # Thu 05 Jun 2003 10:12:02 AM PDT <[email protected]>
    #Include /etc/httpd/conf/mod_jk.conf
    <IfModule mod_jk.c>
    JkWorkersFile /usr/local/jboss/server/default/conf/workers.properties
    JkLogFile /var/tmp/jk.log
    JkLogLevel warn
    JkOptions ForwardKeySize ForwardURICompat -ForwardDirectories
    JkMount /*.jsp ajp13
    JkMount /servlet/* ajp13
    JkMount /xml/servlet/* ajp13
    </IfModule>
    <IfModule mod_rewrite.c>
    f
    RewriteEngine on
    RewriteLog /etc/httpd/logs/rewrite.log
    RewriteLogLevel 1
    RewriteRule ^/rwtest/(.*)$ /index.jsp [L]
    </IfModule>
    # Reconstruction of the complete module list from all available modules
    # (static and shared ones) to achieve correct module execution order.
    # [WHENEVER YOU CHANGE THE LOADMODULE SECTION ABOVE UPDATE THIS, TOO]
    ClearModuleList
    #AddModule mod_mmap_static.c
    #AddModule mod_vhost_alias.c
    <IfDefine HAVE_BANDWIDTH>
    AddModule mod_bandwidth.c
    </IfDefine>
    <IfDefine HAVE_THROTTLE>
    AddModule mod_throttle.c
    </IfDefine>
    #AddModule mod_env.c
    AddModule mod_log_config.c
    #AddModule mod_log_agent.c
    #AddModule mod_log_referer.c
    #AddModule mod_mime_magic.c
    AddModule mod_mime.c
    #AddModule mod_negotiation.c
    AddModule mod_status.c
    AddModule mod_info.c
    #AddModule mod_include.c
    AddModule mod_autoindex.c
    AddModule mod_dir.c
    #AddModule mod_cgi.c
    #AddModule mod_asis.c
    #AddModule mod_imap.c
    #AddModule mod_actions.c
    #AddModule mod_speling.c
    #AddModule mod_userdir.c
    AddModule mod_alias.c
    AddModule mod_jk.c
    AddModule mod_rewrite.c
    AddModule mod_access.c
    AddModule mod_auth.c
    AddModule mod_auth_anon.c
    AddModule mod_auth_db.c
    #AddModule mod_auth_any.c
    #AddModule mod_auth_dbm.c
    #AddModule auth_ldap.c
    #AddModule mod_auth_mysql.c
    #AddModule mod_auth_pgsql.c
    #AddModule mod_digest.c
    #AddModule mod_proxy.c
    #AddModule mod_cern_meta.c
    AddModule mod_expires.c
    AddModule mod_headers.c
    #AddModule mod_usertrack.c
    #AddModule mod_example.c
    #AddModule mod_unique_id.c
    AddModule mod_so.c
    AddModule mod_setenvif.c
    <IfDefine HAVE_PERL>
    AddModule mod_perl.c
    </IfDefine>
    <IfDefine HAVE_PHP>
    AddModule mod_php.c
    </IfDefine>
    <IfDefine HAVE_PHP3>
    AddModule mod_php3.c
    </IfDefine>
    <IfDefine HAVE_PHP4>
    AddModule mod_php4.c
    </IfDefine>
    <IfDefine HAVE_DAV>
    AddModule mod_dav.c
    </IfDefine>
    <IfDefine HAVE_ROAMING>
    AddModule mod_roaming.c
    </IfDefine>
    <IfDefine HAVE_SSL>
    AddModule mod_ssl.c
    </IfDefine>
    <IfDefine HAVE_PUT>
    AddModule mod_put.c
    </IfDefine>
    <IfDefine HAVE_PYTHON>
    AddModule mod_python.c
    </IfDefine>
    # ExtendedStatus controls whether Apache will generate "full" status
    # information (ExtendedStatus On) or just basic information (ExtendedStatus
    # Off) when the "server-status" handler is called. The default is Off.
    ExtendedStatus On
    ### Section 2: 'Main' server configuration
    # The directives in this section set up the values used by the 'main'
    # server, which responds to any requests that aren't handled by a
    # <VirtualHost> definition. These values also provide defaults for
    # any <VirtualHost> containers you may define later in the file.
    # All of these directives may appear inside <VirtualHost> containers,
    # in which case these default settings will be overridden for the
    # virtual host being defined.
    # If your ServerType directive (set earlier in the 'Global Environment'
    # section) is set to "inetd", the next few directives don't have any
    # effect since their settings are defined by the inetd configuration.
    # Skip ahead to the ServerAdmin directive.
    # Port: The port to which the standalone server listens. For
    # ports < 1023, you will need httpd to be run as root initially.
    Port 80
    ## SSL Support
    ## When we also provide SSL we have to listen to the
    ## standard HTTP port (see above) and to the HTTPS port
    <IfDefine HAVE_SSL>
    Listen 80
    Listen 443
    </IfDefine>
    # If you wish httpd to run as a different user or group, you must run
    # httpd as root initially and it will switch.
    # User/Group: The name (or #number) of the user/group to run httpd as.
    # . On SCO (ODT 3) use "User nouser" and "Group nogroup".
    # . On HPUX you may not be able to use shared memory as nobody, and the
    # suggested workaround is to create a user www and use that user.
    # NOTE that some kernels refuse to setgid(Group) or semctl(IPC_SET)
    # when the value of (unsigned)Group is above 60000;
    # don't use Group "#-1" on these systems!
    User apache
    Group apache
    # ServerAdmin: Your address, where problems with the server should be
    # e-mailed. This address appears on some server-generated pages, such
    # as error documents.
    ServerAdmin [email protected]
    # ServerName allows you to set a host name which is sent back to clients for
    # your server if it's different than the one the program would get (i.e., use
    # "www" instead of the host's real name).
    # Note: You cannot just invent host names and hope they work. The name you
    # define here must be a valid DNS name for your host. If you don't understand
    # this, ask your network administrator.
    # If your host doesn't have a registered DNS name, enter its IP address here.
    # You will have to access it by its address (e.g., http://123.45.67.89/)
    # anyway, and this will make redirections work in a sensible way.
    # 127.0.0.1 is the TCP/IP local loop-back address, often named localhost. Your
    # machine always knows itself by this address. If you use Apache strictly for
    # local testing and development, you may use 127.0.0.1 as the server name.
    #ServerName localhost
    # DocumentRoot: The directory out of which you will serve your
    # documents. By default, all requests are taken from this directory, but
    # symbolic links and aliases may be used to point to other locations.
    DocumentRoot "/usr/local/ourcompany/deploy/webroot"
    # Each directory to which Apache has access, can be configured with respect
    # to which services and features are allowed and/or disabled in that
    # directory (and its subdirectories).
    # First, we configure the "default" to be a very restrictive set of
    # permissions.
    <Directory />
    Options FollowSymLinks
    AllowOverride None
    </Directory>
    # Note that from this point forward you must specifically allow
    # particular features to be enabled - so if something's not working as
    # you might expect, make sure that you have specifically enabled it
    # below.
    # This should be changed to whatever you set DocumentRoot to.
    <Directory "/usr/local/ourcompany/deploy/webroot">
    # This may also be "None", "All", or any combination of "Indexes",
    # "Includes", "FollowSymLinks", "ExecCGI", or "MultiViews".
    # Note that "MultiViews" must be named explicitly --- "Options All"
    # doesn't give it to you.
    Options Indexes FollowSymLinks
    # This controls which options the .htaccess files in directories can
    # override. Can also be "All", or any combination of "Options", "FileInfo",
    # "AuthConfig", and "Limit"
    AllowOverride None
    # Controls who can get stuff from this server.
    Order allow,deny
    Allow from all
    </Directory>
    # UserDir: The name of the directory which is appended onto a user's home
    # directory if a ~user request is received.
    # The path to the end user account 'public_html' directory must be
    # accessible to the webserver userid. This usually means that ~userid
    # must have permissions of 711, ~userid/public_html must have permissions
    # of 755, and documents contained therein must be world-readable.
    # Otherwise, the client will only receive a "403 Forbidden" message.
    # See also: http://httpd.apache.org/docs/misc/FAQ.html#forbidden
    #<IfModule mod_userdir.c>
    # UserDir public_html
    #</IfModule>
    # Control access to UserDir directories. The following is an example
    # for a site where these directories are restricted to read-only.
    #<Directory /home/*/public_html>
    # AllowOverride FileInfo AuthConfig Limit
    # Options MultiViews Indexes SymLinksIfOwnerMatch IncludesNoExec
    # <Limit GET POST OPTIONS PROPFIND>
    # Order allow,deny
    # Allow from all
    # </Limit>
    # <LimitExcept GET POST OPTIONS PROPFIND>
    # Order deny,allow
    # Deny from all
    # </LimitExcept>
    #</Directory>
    # DirectoryIndex: Name of the file or files to use as a pre-written HTML
    # directory index. Separate multiple entries with spaces.
    <IfModule mod_dir.c>
    DirectoryIndex index.jsp index.html index.htm index.shtml index.php index.php4 index.php3 index.phtml index.cgi
    </IfModule>
    # AccessFileName: The name of the file to look for in each directory
    # for access control information.
    AccessFileName .htaccess
    # The following lines prevent .htaccess files from being viewed by
    # Web clients. Since .htaccess files often contain authorization
    # information, access is disallowed for security reasons. Comment
    # these lines out if you want Web visitors to see the contents of
    # .htaccess files. If you change the AccessFileName directive above,
    # be sure to make the corresponding changes here.
    # Also, folks tend to use names such as .htpasswd for password
    # files, so this will protect those as well.
    <Files ~ "^\.ht">
    Order allow,deny
    Deny from all
    Satisfy All
    </Files>
    # CacheNegotiatedDocs: By default, Apache sends "Pragma: no-cache" with each
    # document that was negotiated on the basis of content. This asks proxy
    # servers not to cache the document. Uncommenting the following line disables
    # this behavior, and proxies will be allowed to cache the documents.
    #CacheNegotiatedDocs
    # UseCanonicalName: (new for 1.3) With this setting turned on, whenever
    # Apache needs to construct a self-referencing URL (a URL that refers back
    # to the server the response is coming from) it will use ServerName and
    # Port to form a "canonical" name. With this setting off, Apache will
    # use the hostname:port that the client supplied, when possible. This
    # also affects SERVER_NAME and SERVER_PORT in CGI scripts.
    UseCanonicalName On
    # TypesConfig describes where the mime.types file (or equivalent) is
    # to be found.
    <IfModule mod_mime.c>
    TypesConfig /etc/mime.types
    </IfModule>
    # DefaultType is the default MIME type the server will use for a document
    # if it cannot otherwise determine one, such as from filename extensions.
    # If your server contains mostly text or HTML documents, "text/plain" is
    # a good value. If most of your content is binary, such as applications
    # or images, you may want to use "application/octet-stream" instead to
    # keep browsers from trying to display binary files as though they are
    # text.
    DefaultType text/plain
    # The mod_mime_magic module allows the server to use various hints from the
    # contents of the file itself to determine its type. The MIMEMagicFile
    # directive tells the module where the hint definitions are located.
    # mod_mime_magic is not part of the default server (you have to add
    # it yourself with a LoadModule [see the DSO paragraph in the 'Global
    # Environment' section], or recompile the server and include mod_mime_magic
    # as part of the configuration), so it's enclosed in an <IfModule> container.
    # This means that the MIMEMagicFile directive will only be processed if the
    # module is part of the server.
    <IfModule mod_mime_magic.c>
    # MIMEMagicFile /usr/share/magic.mime
    MIMEMagicFile conf/magic
    </IfModule>
    # HostnameLookups: Log the names of clients or just their IP addresses
    # e.g., www.apache.org (on) or 204.62.129.132 (off).
    # The default is off because it'd be overall better for the net if people
    # had to knowingly turn this feature on, since enabling it means that
    # each client request will result in AT LEAST one lookup request to the
    # nameserver.
    HostnameLookups Off
    # ErrorLog: The location of the error log file.
    # If you do not specify an ErrorLog directive within a <VirtualHost>
    # container, error messages relating to that virtual host will be
    # logged here. If you do define an error logfile for a <VirtualHost>
    # container, that host's errors will be logged there and not here.
    ErrorLog logs/error_log
    # LogLevel: Control the number of messages logged to the error_log.
    # Possible values include: debug, info, notice, warn, error, crit,
    # alert, emerg.
    LogLevel warn
    # The following directives define some format nicknames for use with
    # a CustomLog directive (see below).
    LogFormat "%h %l %u %t \"%r\" %>s %b \"%{Referer}i\" \"%{User-Agent}i\"" combined
    LogFormat "%h %l %u %t \"%r\" %>s %b" common
    LogFormat "%{Referer}i -> %U" referer
    LogFormat "%{User-agent}i" agent
    # The location and format of the access logfile (Common Logfile Format).
    # If you do not define any access logfiles within a <VirtualHost>
    # container, they will be logged here. Contrariwise, if you do
    # define per-<VirtualHost> access logfiles, transactions will be
    # logged therein and not in this file.
    # CustomLog /var/log/httpd/access_log common
    #CustomLog logs/access_log combined
    # If you would like to have agent and referer logfiles, uncomment the
    # following directives.
    #CustomLog logs/referer_log referer
    #CustomLog logs/agent_log agent
    # If you prefer a single logfile with access, agent, and referer information
    # (Combined Logfile Format) you can use the following directive.
    #CustomLog logs/access_log combined
    CustomLog "|/usr/sbin/cronolog -H /var/log/httpd/access /var/log/httpd/%Y/%m/access.%Y-%m-%d" combined
    # Optionally add a line containing the server version and virtual host
    # name to server-generated pages (error documents, FTP directory listings,
    # mod_status and mod_info output etc., but not CGI generated documents).
    # Set to "EMail" to also include a mailto: link to the ServerAdmin.
    # Set to one of: On | Off | EMail
    ServerSignature EMail
    # EBCDIC configuration:
    # (only for mainframes using the EBCDIC codeset, currently one of:
    # Fujitsu-Siemens' BS2000/OSD, IBM's OS/390 and IBM's TPF)!!
    # The following default configuration assumes that "text files"
    # are stored in EBCDIC (so that you can operate on them using the
    # normal POSIX tools like grep and sort) while "binary files" are
    # stored with identical octets as on an ASCII machine.
    # The directives are evaluated in configuration file order, with
    # the EBCDICConvert directives applied before EBCDICConvertByType.
    # If you want to have ASCII HTML documents and EBCDIC HTML documents
    # at the same time, you can use the file extension to force
    # conversion off for the ASCII documents:
    # > AddType text/html .ahtml
    # > EBCDICConvert Off=InOut .ahtml
    # EBCDICConvertByType On=InOut text/* message/* multipart/*
    # EBCDICConvertByType On=In application/x-www-form-urlencoded
    # EBCDICConvertByType On=InOut application/postscript model/vrml
    # EBCDICConvertByType Off=InOut */*
    # Aliases: Add here as many aliases as you need (with no limit). The format is
    # Alias fakename realname
    <IfModule mod_alias.c>
    # Note that if you include a trailing / on fakename then the server will
    # require it to be present in the URL. So "/icons" isn't aliased in this
    # example, only "/icons/". If the fakename is slash-terminated, then the
    # realname must also be slash terminated, and if the fakename omits the
    # trailing slash, the realname must also omit it.
    Alias /clipart/ "/usr/local/ourcompany/data/clipart/"
    <Directory "/usr/local/ourcompany/data/clipart">
    Options MultiViews
    AllowOverride None
    Order allow,deny
    Allow from all
    </Directory>
    Alias /image_upload/ "/usr/local/ourcompany/data/labels/"
    <Directory "/usr/local/ourcompany/data/labels">
    Options MultiViews
    AllowOverride None
    Order allow,deny
    Allow from all
    </Directory>
    # This Alias will project the on-line documentation tree under /manual/
    # even if you change the DocumentRoot. Comment it if you don't want to
    # provide access to the on-line documentation.
    # Alias /manual/ "/etc/httpd/htdocs/manual/"
    # <Directory "/etc/httpd/htdocs/manual">
    # Options Indexes FollowSymlinks MultiViews
    # AllowOverride None
    # Order allow,deny
    # Allow from all
    # </Directory>
    # ScriptAlias: This controls which directories contain server scripts.
    # ScriptAliases are essentially the same as Aliases, except that
    # documents in the realname directory are treated as applications and
    # run by the server when requested rather than as documents sent to the client.
    # The same rules about trailing "/" apply to ScriptAlias directives as to
    # Alias.
    ScriptAlias /cgi-bin/ "/var/www/cgi-bin/"
    # "/var/www/cgi-bin" should be changed to whatever your ScriptAliased
    # CGI directory exists, if you have that configured.
    <Directory "/var/www/cgi-bin">
    AllowOverride None
    Options None
    Order allow,deny
    Allow from all
    </Directory>
    </IfModule>
    # End of aliases.
    # Redirect allows you to tell clients about documents which used to exist in
    # your server's namespace, but do not anymore. This allows you to tell the
    # clients where to look for the relocated document.
    # Format: Redirect old-URI new-URL
    # Directives controlling the display of server-generated directory listings.
    <IfModule mod_autoindex.c>
    # FancyIndexing is whether you want fancy directory indexing or standard
    IndexOptions FancyIndexing NameWidth=*
    # AddIcon* directives tell the server which icon to show for different
    # files or filename extensions. These are only displayed for
    # FancyIndexed directories.
    AddIconByEncoding (CMP,/icons/compressed.gif) x-compress x-gzip
    AddIconByType (TXT,/icons/text.gif) text/*
    AddIconByType (IMG,/icons/image2.gif) image/*
    AddIconByType (SND,/icons/sound2.gif) audio/*
    AddIconByType (VID,/icons/movie.gif) video/*
    AddIcon /icons/binary.gif .bin .exe
    AddIcon /icons/binhex.gif .hqx
    AddIcon /icons/tar.gif .tar
    AddIcon /icons/world2.gif .wrl .wrl.gz .vrml .vrm .iv
    AddIcon /icons/compressed.gif .Z .z .tgz .gz .zip
    AddIcon /icons/a.gif .ps .ai .eps
    AddIcon /icons/layout.gif .html .shtml .htm .pdf
    AddIcon /icons/text.gif .txt
    AddIcon /icons/

    Please note: I AM USING:
    JkOptions ForwardKeySize ForwardURICompat -ForwardDirectories
    And that's what's supposed to fix this problem in the first place, right??

  • Problem with htmldb 2 (Sorry APEX)!

    I installed htmldb 2 on a windows XP, Oracle 10gR1 (which has enhanced by companion CD downloaded form Oracle's site). Everything went OK but when I want to connect to it by this url: http://localhost:7777/pls/htmldb it takes my username,pass but says:
    "Service Temporarily Unavailable
    The server is temporarily unable to service your request due to maintenance downtime or capacity problems. Please try again later.
    Oracle-HTTP-Server/1.3.28 Server at localhost Port 7777"
    I noticed many differences between my installed Apache and documents of htmldb. I run a 9.0.4.0.0 Apache server and the dads.conf and httpd.conf are as following:
    # ============================================================================
    # mod_plsql DAD Configuration File
    # ============================================================================
    # 1. Please refer to dads.README for a description of this file
    # ============================================================================
    # Note: This file should typically be included in your plsql.conf file with
    # the "include" directive.
    # Hint: You can look at some sample DADs in the dads.README file
    # ============================================================================
    Alias /i/ "E:\oracle\product\10.1.0\Companion\Apache\Apache\images/"
    <Location /pls/htmldb>
    SetHandler pls_handler
    Order deny,allow
    Allow from all
    AllowOverride None
    PlsqlDatabaseUsername HTMLDB_PUBLIC_USER     
    PlsqlDatabasePassword @BI+fAonVS+7xU8G04irVINWznM6s+A9fuQ==
    PlsqlDatabaseConnectString chagh
    PlsqlDefaultPage htmldb
    PlsqlDocumentTablename wwv_flow_file_objects$
    PlsqlDocumentPath docs
    PlsqlDocumentProcedure wwv_flow_file_mgr.process_download
    PlsqlAuthenticationMode Basic
    PlsqlNLSLanguage AMERICAN_AMERICA.AL32UTF8
    </Location>
    # Based upon the NCSA server configuration files originally by Rob McCool.
    # This is the main Apache server configuration file. It contains the
    # configuration directives that give the server its instructions.
    # See <URL:http://www.apache.org/docs/> for detailed information about
    # the directives.
    # Do NOT simply read the instructions in here without understanding
    # what they do. They're here only as hints or reminders. If you are unsure
    # consult the online docs. You have been warned.
    # After this file is processed, the server will look for and process
    # E:\oracle\product\10.1.0\Companion\Apache\Apache/conf/srm.conf and then E:\oracle\product\10.1.0\Companion\Apache\Apache/conf/access.conf
    # unless you have overridden these with ResourceConfig and/or
    # AccessConfig directives here.
    # The configuration directives are grouped into three basic sections:
    # 1. Directives that control the operation of the Apache server process as a
    # whole (the 'global environment').
    # 2. Directives that define the parameters of the 'main' or 'default' server,
    # which responds to requests that aren't handled by a virtual host.
    # These directives also provide default values for the settings
    # of all virtual hosts.
    # 3. Settings for virtual hosts, which allow Web requests to be sent to
    # different IP addresses or hostnames and have them handled by the
    # same Apache server process.
    # Configuration and logfile names: If the filenames you specify for many
    # of the server's control files begin with "/" (or "drive:/" for Win32), the
    # server will use that explicit path. If the filenames do not begin
    # with "/", the value of ServerRoot is prepended -- so "logs/foo.log"
    # with ServerRoot set to "E:\oracle\product\10.1.0\Companion\Apache\Apache" will be interpreted by the
    # server as "E:\oracle\product\10.1.0\Companion\Apache\Apache/logs/foo.log".
    # NOTE: Where filenames are specified, you must use forward slashes
    # instead of backslashes (e.g., "c:/apache" instead of "c:\apache").
    # If a drive letter is omitted, the drive on which Apache.exe is located
    # will be used by default. It is recommended that you always supply
    # an explicit drive letter in absolute paths, however, to avoid
    # confusion.
    ### Section 1: Global Environment
    # The directives in this section affect the overall operation of Apache,
    # such as the number of concurrent requests it can handle or where it
    # can find its configuration files.
    # ServerType is either inetd, or standalone. Inetd mode is only supported on
    # Unix platforms.
    ServerType standalone
    # ServerRoot: The top of the directory tree under which the server's
    # configuration, error, and log files are kept.
    # Do NOT add a slash at the end of the directory path.
    ServerRoot "E:\oracle\product\10.1.0\Companion\Apache\Apache"
    # PidFile: The file in which the server should record its process
    # identification number when it starts.
    PidFile logs/httpd.pid
    # ScoreBoardFile: File used to store internal server process information.
    # Not all architectures require this. But if yours does (you'll know because
    # this file will be created when you run Apache) then you must ensure that
    # no two invocations of Apache share the same scoreboard file.
    ScoreBoardFile logs/httpd.scoreboard
    # In the standard configuration, the server will process httpd.conf (this
    # file, specified by the -f command line option), srm.conf, and access.conf
    # in that order. The latter two files are now distributed empty, as it is
    # recommended that all directives be kept in a single file for simplicity.
    # The commented-out values below are the built-in defaults. You can have the
    # server ignore these files altogether by using "/dev/null" (for Unix) or
    # "nul" (for Win32) for the arguments to the directives.
    #ResourceConfig conf/srm.conf
    #AccessConfig conf/access.conf
    # Timeout: The number of seconds before receives and sends time out.
    Timeout 300
    # SendBufferSize: controls setsockopt() call made to set send buffer size on
    # all sockets. Default OS value on most Windows platforms is too small.
    # Larger values can help if the average page size served by OHS is
    # large (~64 k)
    SendBufferSize 16384
    # KeepAlive: Whether or not to allow persistent connections (more than
    # one request per connection). Set to "Off" to deactivate.
    KeepAlive On
    # MaxKeepAliveRequests: The maximum number of requests to allow
    # during a persistent connection. Set to 0 to allow an unlimited amount.
    # We recommend you leave this number high, for maximum performance.
    MaxKeepAliveRequests 100
    # KeepAliveTimeout: Number of seconds to wait for the next request from the
    # same client on the same connection.
    KeepAliveTimeout 15
    # Apache on Win32 always creates one child process to handle requests. If it
    # dies, another child process is created automatically. Within the child
    # process multiple threads handle incoming requests. The next two
    # directives control the behaviour of the threads and processes.
    # MaxRequestsPerChild: the number of requests each child process is
    # allowed to process before the child dies. The child will exit so
    # as to avoid problems after prolonged use when Apache (and maybe the
    # libraries it uses) leak memory or other resources. On most systems, this
    # isn't really needed, but a few (such as Solaris) do have notable leaks
    # in the libraries. For Win32, set this value to zero (unlimited)
    # unless advised otherwise.
    # NOTE: This value does not include keepalive requests after the initial
    # request per connection. For example, if a child process handles
    # an initial request and 10 subsequent "keptalive" requests, it
    # would only count as 1 request towards this limit.
    MaxRequestsPerChild 0
    # Number of concurrent threads (i.e., requests) the server will allow.
    # Set this value according to the responsiveness of the server (more
    # requests active at once means they're all handled more slowly) and
    # the amount of system resources you'll allow the server to consume.
    ThreadsPerChild 50
    # Server-pool size regulation. Rather than making you guess how many
    # server processes you need, Apache dynamically adapts to the load it
    # sees --- that is, it tries to maintain enough server processes to
    # handle the current load, plus a few spare servers to handle transient
    # load spikes (e.g., multiple simultaneous requests from a single
    # Netscape browser).
    # It does this by periodically checking how many servers are waiting
    # for a request. If there are fewer than MinSpareServers, it creates
    # a new spare. If there are more than MaxSpareServers, some of the
    # spares die off. The default values are probably OK for most sites.
    #MinSpareServers 5
    #MaxSpareServers 20
    # Limit on total number of servers running, i.e., limit on the number
    # of clients who can simultaneously connect --- if this limit is ever
    # reached, clients will be LOCKED OUT, so it should NOT BE SET TOO LOW.
    # It is intended mainly as a brake to keep a runaway server from taking
    # the system with it as it spirals down...
    #MaxClients 150
    # Listen: Allows you to bind Apache to specific IP addresses and/or
    # ports, in addition to the default. See also the <VirtualHost>
    # directive.
    #Listen 3000
    #Listen 12.34.56.78:80
    # BindAddress: You can support virtual hosts with this option. This directive
    # is used to tell the server which IP address to listen to. It can either
    # contain "*", an IP address, or a fully qualified Internet domain name.
    # See also the <VirtualHost> and Listen directives.
    #BindAddress *
    # Dynamic Shared Object (DSO) Support
    # To be able to use the functionality of a module which was built as a DSO you
    # have to place corresponding `LoadModule' lines at this location so the
    # directives contained in it are actually available before they are used.
    # Please read the file README.DSO in the Apache 1.3 distribution for more
    # details about the DSO mechanism and run `apache -l' for the list of already
    # built-in (statically linked and thus always available) modules in your Apache
    # binary.
    # Note: The order in which modules are loaded is important. Don't change
    # the order below without expert advice.
    # Example:
    # LoadModule foo_module libexec/mod_foo.dll
    LoadModule mime_magic_module      modules/ApacheModuleMimeMagic.dll
    LoadModule mime_module          modules/ApacheModuleMime.dll
    LoadModule dbm_auth_module     modules/ApacheModuleAuthDBM.dll
    LoadModule digest_auth_module     modules/ApacheModuleAuthDigest.dll
    LoadModule anon_auth_module      modules/ApacheModuleAuthAnon.dll
    LoadModule cern_meta_module      modules/ApacheModuleCERNMeta.dll
    LoadModule digest_module      modules/ApacheModuleDigest.dll
    LoadModule expires_module      modules/ApacheModuleExpires.dll
    LoadModule headers_module      modules/ApacheModuleHeaders.dll
    LoadModule proxy_module      modules/ApacheModuleProxy.dll
    LoadModule speling_module      modules/ApacheModuleSpeling.dll
    LoadModule status_module      modules/ApacheModuleStatus.dll
    LoadModule info_module          modules/ApacheModuleInfo.dll
    LoadModule usertrack_module      modules/ApacheModuleUserTrack.dll
    LoadModule vhost_alias_module     modules/ApacheModuleVhostAlias.dll
    LoadModule agent_log_module     modules/ApacheModuleLogAgent.dll
    LoadModule referer_log_module     modules/ApacheModuleLogReferer.dll
    LoadModule perl_module      modules/ApacheModulePerl.DLL
    LoadModule fastcgi_module      modules/ApacheModuleFastCGI.dll
    LoadModule onsint_module      modules/ApacheModuleOnsint.dll
    LoadModule wchandshake_module     modules/ApacheModuleWchandshake.dll
    ClearModuleList
    AddModule mod_so.c
    AddModule mod_onsint.c
    AddModule mod_mime_magic.c
    AddModule mod_mime.c
    AddModule mod_access.c
    AddModule mod_auth.c
    AddModule mod_negotiation.c
    AddModule mod_include.c
    AddModule mod_autoindex.c
    AddModule mod_dir.c
    AddModule mod_cgi.c
    AddModule mod_userdir.c
    AddModule mod_alias.c
    AddModule mod_env.c
    AddModule mod_log_config.c
    AddModule mod_asis.c
    AddModule mod_imap.c
    AddModule mod_actions.c
    AddModule mod_setenvif.c
    AddModule mod_isapi.c
    AddModule mod_vhost_alias.c
    AddModule mod_log_referer.c
    AddModule mod_log_agent.c
    AddModule mod_auth_anon.c
    AddModule mod_auth_dbm.c
    AddModule mod_auth_digest.c
    AddModule mod_cern_meta.c
    AddModule mod_digest.c
    AddModule mod_expires.c
    AddModule mod_headers.c
    AddModule mod_proxy.c
    AddModule mod_speling.c
    AddModule mod_info.c
    AddModule mod_status.c
    AddModule mod_usertrack.c
    AddModule mod_perl.c
    AddModule mod_fastcgi.c
    AddModule mod_wchandshake.c
    <IfDefine SSL>
    LoadModule ossl_module      modules/ApacheModuleOSSL.DLL
    </IfDefine>
    # ExtendedStatus controls whether Apache will generate "full" status
    # information (ExtendedStatus On) or just basic information (ExtendedStatus
    # Off) when the "server-status" handler is called. The default is Off.
    ExtendedStatus On
    ### Section 2: 'Main' server configuration
    # The directives in this section set up the values used by the 'main'
    # server, which responds to any requests that aren't handled by a
    # <VirtualHost> definition. These values also provide defaults for
    # any <VirtualHost> containers you may define later in the file.
    # All of these directives may appear inside <VirtualHost> containers,
    # in which case these default settings will be overridden for the
    # virtual host being defined.
    # Port: The port to which the standalone server listens. Certain firewall
    # products must be configured before Apache can listen to a specific port.
    # Other running httpd servers will also interfere with this port. Disable
    # all firewall, security, and other services if you encounter problems.
    # To help diagnose problems use the Windows NT command NETSTAT -a
    Port 7777
    Listen 7777
    # ServerAdmin: Your address, where problems with the server should be
    # e-mailed. This address appears on some server-generated pages, such
    # as error documents.
    ServerAdmin [email protected]
    # ServerName allows you to set a host name which is sent back to clients for
    # your server if it's different than the one the program would get (i.e., use
    # "www" instead of the host's real name).
    # Note: You cannot just invent host names and hope they work. The name you
    # define here must be a valid DNS name for your host. If you don't understand
    # this, ask your network administrator.
    # If your host doesn't have a registered DNS name, enter its IP address here.
    # You will have to access it by its address (e.g., http://123.45.67.89/)
    # anyway, and this will make redirections work in a sensible way.
    # 127.0.0.1 is the TCP/IP local loop-back address, often named localhost. Your
    # machine always knows itself by this address. If you use Apache strictly for
    # local testing and development, you may use 127.0.0.1 as the server name.
    ServerName localhost
    # DocumentRoot: The directory out of which you will serve your
    # documents. By default, all requests are taken from this directory, but
    # symbolic links and aliases may be used to point to other locations.
    DocumentRoot "E:\oracle\product\10.1.0\Companion\Apache\Apache\htdocs"
    # Each directory to which Apache has access, can be configured with respect
    # to which services and features are allowed and/or disabled in that
    # directory (and its subdirectories).
    # First, we configure the "default" to be a very restrictive set of
    # permissions.
    <Directory />
    Options FollowSymLinks
    AllowOverride None
    </Directory>
    # Note that from this point forward you must specifically allow
    # particular features to be enabled - so if something's not working as
    # you might expect, make sure that you have specifically enabled it
    # below.
    # This should be changed to whatever you set DocumentRoot to.
    <Directory "E:\oracle\product\10.1.0\Companion\Apache\Apache\htdocs">
    # This may also be "None", "All", or any combination of "Indexes",
    # "Includes", "FollowSymLinks", "ExecCGI", or "MultiViews".
    # Note that "MultiViews" must be named explicitly --- "Options All"
    # doesn't give it to you.
    Options Indexes FollowSymLinks MultiViews
    # This controls which options the .htaccess files in directories can
    # override. Can also be "All", or any combination of "Options", "FileInfo",
    # "AuthConfig", and "Limit"
    AllowOverride None
    # Controls who can get stuff from this server.
    Order allow,deny
    Allow from all
    </Directory>
    # UserDir: The name of the directory which is appended onto a user's home
    # directory if a ~user request is received.
    # Under Win32, we do not currently try to determine the home directory of
    # a Windows login, so a format such as that below needs to be used. See
    # the UserDir documentation for details.
    <IfModule mod_userdir.c>
         UserDir "E:\oracle\product\10.1.0\Companion\Apache\Apache\users\"
    </IfModule>
    # Control access to UserDir directories. The following is an example
    # for a site where these directories are restricted to read-only.
    #<Directory /home/*/public_html>
    # AllowOverride FileInfo AuthConfig Limit
    # Options MultiViews Indexes SymLinksIfOwnerMatch IncludesNoExec
    # <Limit GET POST OPTIONS PROPFIND>
    # Order allow,deny
    # Allow from all
    # </Limit>
    # <LimitExcept GET POST OPTIONS PROPFIND>
    # Order deny,allow
    # Deny from all
    # </LimitExcept>
    #</Directory>
    # DirectoryIndex: Name of the file or files to use as a pre-written HTML
    # directory index. Separate multiple entries with spaces.
    <IfModule mod_dir.c>
    DirectoryIndex index.html
    </IfModule>
    # AccessFileName: The name of the file to look for in each directory
    # for access control information.
    AccessFileName .htaccess
    # The following lines prevent .htaccess files from being viewed by
    # Web clients. Since .htaccess files often contain authorization
    # information, access is disallowed for security reasons. Comment
    # these lines out if you want Web visitors to see the contents of
    # .htaccess files. If you change the AccessFileName directive above,
    # be sure to make the corresponding changes here.
    # Also, folks tend to use names such as .htpasswd for password
    # files, so this will protect those as well.
    <Files ~ "^\.ht">
    Order allow,deny
    Deny from all
    </Files>
    # CacheNegotiatedDocs: By default, Apache sends "Pragma: no-cache" with each
    # document that was negotiated on the basis of content. This asks proxy
    # servers not to cache the document. Uncommenting the following line disables
    # this behavior, and proxies will be allowed to cache the documents.
    #CacheNegotiatedDocs
    # UseCanonicalName: (new for 1.3) With this setting turned on, whenever
    # Apache needs to construct a self-referencing URL (a URL that refers back
    # to the server the response is coming from) it will use ServerName and
    # Port to form a "canonical" name. With this setting off, Apache will
    # use the hostname:port that the client supplied, when possible. This
    # also affects SERVER_NAME and SERVER_PORT in CGI scripts.
    UseCanonicalName On
    # TypesConfig describes where the mime.types file (or equivalent) is
    # to be found.
    <IfModule mod_mime.c>
    TypesConfig conf/mime.types
    </IfModule>
    # DefaultType is the default MIME type the server will use for a document
    # if it cannot otherwise determine one, such as from filename extensions.
    # If your server contains mostly text or HTML documents, "text/plain" is
    # a good value. If most of your content is binary, such as applications
    # or images, you may want to use "application/octet-stream" instead to
    # keep browsers from trying to display binary files as though they are
    # text.
    DefaultType text/plain
    # The mod_mime_magic module allows the server to use various hints from the
    # contents of the file itself to determine its type. The MIMEMagicFile
    # directive tells the module where the hint definitions are located.
    # mod_mime_magic is not part of the default server (you have to add
    # it yourself with a LoadModule [see the DSO paragraph in the 'Global
    # Environment' section], or recompile the server and include mod_mime_magic
    # as part of the configuration), so it's enclosed in an <IfModule> container.
    # This means that the MIMEMagicFile directive will only be processed if the
    # module is part of the server.
    <IfModule mod_mime_magic.c>
    MIMEMagicFile conf/magic
    </IfModule>
    # HostnameLookups: Log the names of clients or just their IP addresses
    # e.g., www.apache.org (on) or 204.62.129.132 (off).
    # The default is off because it'd be overall better for the net if people
    # had to knowingly turn this feature on, since enabling it means that
    # each client request will result in AT LEAST one lookup request to the
    # nameserver.
    HostnameLookups Off
    # ErrorLog: The location of the error log file.
    # If you do not specify an ErrorLog directive within a <VirtualHost>
    # container, error messages relating to that virtual host will be
    # logged here. If you do define an error logfile for a <VirtualHost>
    # container, that host's errors will be logged there and not here.
    ErrorLog "|E:\oracle\product\10.1.0\Companion\Apache\Apache\bin\rotatelogs logs/error_log 43200"
    # LogLevel: Control the number of messages logged to the error.log.
    # Possible values include: debug, info, notice, warn, error, crit,
    # alert, emerg.
    LogLevel warn
    # The following directives define some format nicknames for use with
    # a CustomLog directive (see below).
    # Alternate "common" format to use when fronted by webcache:
    # LogFormat "%{ClientIP}i %l %u %t \"%r\" %>s %b %h" common_webcache
    # When webcache is forwarding requests to OHS, %h becomes the IP of
    # the originating webcache server and the real client IP is stored
    # in the ClientIP header. The common_webcache format can be used
    # in place of the common format when using webcache but with one
    # important caveat: if clients are capable of bypassing webcache
    # then it is possible to spoof the client IP by manually setting
    # the ClientIP header so the %h field should be monitored in such
    # an environment. Another alternative to specifying the ClientIP
    # header directly in a LogFormat is to use the "UseWebCacheIp"
    # directive:
    # UseWebCacheIp On
    # When this is specified, %h is derived internally from the ClientIP
    # header and the access log format does not need to be modified.
    LogFormat "%h %l %u %t \"%r\" %>s %b \"%{Referer}i\" \"%{User-Agent}i\"" combined
    LogFormat "%h %l %u %t \"%r\" %>s %b" common
    LogFormat "%{Referer}i -> %U" referer
    LogFormat "%{User-agent}i" agent
    # The location and format of the access logfile (Common Logfile Format).
    # If you do not define any access logfiles within a <VirtualHost>
    # container, they will be logged here. Contrariwise, if you do
    # define per-<VirtualHost> access logfiles, transactions will be
    # logged therein and not in this file.
    CustomLog "|E:\oracle\product\10.1.0\Companion\Apache\Apache\bin\rotatelogs logs/access_log 43200" common
    # If you would like to have agent and referer logfiles, uncomment the
    # following directives.
    #CustomLog logs/referer.log referer
    #CustomLog logs/agent.log agent
    # If you prefer a single logfile with access, agent, and referer information
    # (Combined Logfile Format) you can use the following directive.
    #CustomLog logs/access.log combined
    # Optionally add a line containing the server version and virtual host
    # name to server-generated pages (error documents, FTP directory listings,
    # mod_status and mod_info output etc., but not CGI generated documents).
    # Set to "EMail" to also include a mailto: link to the ServerAdmin.
    # Set to one of: On | Off | EMail
    ServerSignature On
    # Apache parses all CGI scripts for the shebang line by default.
    # This comment line, the first line of the script, consists of the symbols
    # pound (#) and exclamation (!) followed by the path of the program that
    # can execute this specific script. For a perl script, with perl.exe in
    # the C:\Program Files\Perl directory, the shebang line should be:
    #!c:/program files/perl/perl
    # Note you mustnot_ indent the actual shebang line, and it must be the
    # first line of the file. Of course, CGI processing must be enabled by
    # the appropriate ScriptAlias or Options ExecCGI directives for the files
    # or directory in question.
    # However, Apache on Windows allows either the Unix behavior above, or can
    # use the Registry to match files by extention. The command to execute
    # a file of this type is retrieved from the registry by the same method as
    # the Windows Explorer would use to handle double-clicking on a file.
    # These script actions can be configured from the Windows Explorer View menu,
    # 'Folder Options', and reviewing the 'File Types' tab. Clicking the Edit
    # button allows you to modify the Actions, of which Apache 1.3 attempts to
    # perform the 'Open' Action, and failing that it will try the shebang line.
    # This behavior is subject to change in Apache release 2.0.
    # Each mechanism has it's own specific security weaknesses, from the means
    # to run a program you didn't intend the website owner to invoke, and the
    # best method is a matter of great debate.
    # To enable the this Windows specific behavior (and therefore -disable- the
    # equivilant Unix behavior), uncomment the following directive:
    #ScriptInterpreterSource registry
    # The directive above can be placed in individual <Directory> blocks or the
    # .htaccess file, with either the 'registry' (Windows behavior) or 'script'
    # (Unix behavior) option, and will override this server default option.
    # Aliases: Add here as many aliases as you need (with no limit). The format is
    # Alias fakename realname
    <IfModule mod_alias.c>
    # Note that if you include a trailing / on fakename then the server will
    # require it to be present in the URL. So "/icons" isn't aliased in this
    # example, only "/icons/"..
    Alias /jservdocs/ "E:\oracle\product\10.1.0\Companion\Apache\Jserv\docs/"
    Alias /javacachedocs/ "E:\oracle\product\10.1.0\Companion\javacache\javadoc/"
    Alias /icons/ "E:\oracle\product\10.1.0\Companion\Apache\Apache\icons/"
    Alias /i/ "E:\oracle\product\10.1.0\Companion\Apache\Apache\images/"
    <Directory "icons">
    Options Indexes MultiViews
    AllowOverride None
    Order allow,deny
    Allow from all
    </Directory>
    <IfModule mod_perl.c>
         Alias /perl/ "E:\oracle\product\10.1.0\Companion\Apache\Apache/cgi-bin/"
    </IfModule>
    # ScriptAlias: This controls which directories contain server scripts.
    # ScriptAliases are essentially the same as Aliases, except that
    # documents in the realname directory are treated as applications and
    # run by the server when requested rather than as documents sent to the client.
    # The same rules about trailing "/" apply to ScriptAlias directives as to
    # Alias.
    ScriptAlias /cgi-bin/ "E:\oracle\product\10.1.0\Companion\Apache\Apache\cgi-bin/"
    # "E:\oracle\product\10.1.0\Companion\Apache\Apache/cgi-bin" should be changed to whatever your ScriptAliased
    # CGI directory exists, if you have that configured.
    <Directory "E:\oracle\product\10.1.0\Companion\Apache\Apache\cgi-bin">
    AllowOverride None
    Options None
    Order allow,deny
    Allow from all
    </Directory>
    </IfModule>
    # End of aliases.
    # Redirect allows you to tell clients about documents which used to exist in
    # your server's namespace, but do not anymore. This allows you to tell the
    # clients where to look for the relocated document.
    # Format: Redirect old-URI new-URL
    # Directives controlling the display of server-generated directory listings.
    <IfModule mod_autoindex.c>
    # FancyIndexing is whether you want fancy directory indexing or standard
    # Note, add the option TrackModified to the IndexOptions default list only
    # if all indexed directories reside on NTFS volumes. The TrackModified flag
    # will report the Last-Modified date to assist caches and proxies to properly
    # track directory changes, but it does not work on FAT volumes.
    IndexOptions FancyIndexing
    # AddIcon* directives tell the server which icon to show for different
    # files or filename extensions. These are only displayed for
    # FancyIndexed directories.
    AddIconByEncoding (CMP,/icons/compressed.gif) x-compress x-gzip
    AddIconByType (TXT,/icons/text.gif) text/*
    AddIconByType (IMG,/icons/image2.gif) image/*
    AddIconByType (SND,/icons/sound2.gif) audio/*
    AddIconByType (VID,/icons/movie.gif) video/*
    AddIcon /icons/binary.gif .bin .exe
    AddIcon /icons/binhex.gif .hqx
    AddIcon /icons/tar.gif .tar
    AddIcon /icons/world2.gif .wrl .wrl.gz .vrml .vrm .iv
    AddIcon /icons/compressed.gif .Z .z .tgz .gz .zip
    AddIcon /icons/a.gif .ps .ai .eps
    AddIcon /icons/layout.gif .html .shtml .htm .pdf
    AddIcon /icons/text.gif .txt
    AddIcon /icons/c.gif .c
    AddIcon /icons/p.gif .pl .py
    AddIcon /icons/f.gif .for
    AddIcon /icons/dvi.gif .dvi
    AddIcon /icons/uuencoded.gif .uu
    AddIcon /icons/script.gif .conf .sh .shar .csh .ksh .tcl
    AddIcon /icons/tex.gif .tex
    AddIcon /icons/bomb.gif core
    AddIcon /icons/back.gif ..
    AddIcon /icons/hand.right.gif README
    AddIcon /icons/folder.gif ^^DIRECTORY^^
    AddIcon /icons/blank.gif ^^BLANKICON^^
    # DefaultIcon is which icon to show for files which do not have an icon
    # explicitly set.
    DefaultIcon /icons/unknown.gif
    # AddDescription allows you to place a short description after a file in
    # server-generated indexes. These are only displayed for FancyIndexed
    # directories.
    # Format: AddDescription "description" filename
    #AddDescription "GZIP compressed document" .gz
    #AddDescription "tar archive" .tar
    #AddDescription "GZIP compressed tar archive" .tgz
    # ReadmeName is the name of the README file the server will look for by
    # default, and append to directory listings.
    # HeaderName is the name of a file which should be prepended to
    # directory indexes.
    # If MultiViews are amongst the Options in effect, the server will
    # first look for name.html and include it if found. If name.html
    # doesn't exist, the server will then look for name.txt and include
    # it as plaintext if found.
    ReadmeName README
    HeaderName HEADER
    # IndexIgnore is a set of filenames which directory indexing should ignore
    # and not include in the listing. Shell-style wildcarding is permitted.
    IndexIgnore .??* *~ *# HEADER* README* RCS CVS *,v *,t
    </IfModule>
    # End of indexing directives.
    # Document types.
    <IfModule mod_mime.c>
    # AddEncoding allows you to have certain browsers (Mosaic/X 2.1+) uncompress
    # information on the fly. Note: Not all browsers support this.
    # Despite the name similarity, the following Add* directives have nothing
    # to do with the FancyIndexing customization directives above.
    AddEncoding x-compress Z
    AddEncoding x-gzip gz tgz
    # AddLanguage allows you to specify the language of a document. You can
    # then use content negotiation to give a browser a file in a language
    # it can understand.
    # Note 1: The suffix does not have to be the same as the language
    # keyword --- those with documents in Polish (whose net-standard
    # language code is pl) may wish to use "AddLanguage pl .po" to
    # avoid the ambiguity with the common suffix for perl scripts.
    # Note 2: The example entries below illustrate that in quite
    # some cases the two character 'Language' abbriviation is not
    # identical to the two character 'Country' code for its country,
    # E.g. 'Danmark/dk' versus 'Danish/da'.
    # Note 3: In the case of 'ltz' we violate the RFC by using a three char
    # specifier. But there is 'work in progress' to fix this and get
    # the reference data for rfc1766 cleaned up.
    # Danish (da) - Dutch (nl) - English (en) - Estonian (ee)
    # French (fr) - German (de) - Greek-Modern (el)
    # Italian (it) - Korean (kr) - Norwegian (no)
    # Portugese (pt) - Luxembourgeois* (ltz)
    # Spanish (es) - Swedish (sv) - Catalan (ca) - Czech(cz)
    # Polish (pl) - Brazilian Portuguese (pt-br) - Japanese (ja)
    # Russian (ru)
    AddLanguage ar .ar
    AddLanguage da .dk .da
    AddLanguage nl .nl
    AddLanguage en .en
    AddLanguage et .ee
    AddLanguage fi .fi
    AddLanguage fr .fr
    AddLanguage de .de
    AddLanguage el .el
    AddLanguage es .es_ES .es
    AddLanguage he .he .iw
    AddLanguage hu .hu
    AddCharset ISO-8859-8 .iso8859-8
    AddLanguage it .it
    AddLanguage ja .ja
    AddCharset ISO-2022-JP .jis
    AddLanguage ko .ko
    AddLanguage kr .kr
    AddCharset ISO-2022-KR .iso-kr
    AddLanguage nn .nn
    AddLanguage no .no
    AddLanguage pl .po
    AddCharset ISO-8859-2 .iso-pl
    AddLanguage pt .pt
    AddLanguage pt-br .pt_BR .pt-br
    AddLanguage ltz .lu
    AddLanguage ca .ca
    AddLanguage sk .sk
    AddLanguage sv .sv
    AddLanguage th .th
    AddLanguage tr .tr
    AddLanguage cz .cz .cs
    AddLanguage ro .ro
    AddLanguage ru .ru
    AddLanguage zh-cn .zh_CN
    AddLanguage zh-tw .zh_TW
    AddCharset Big5 .Big5 .big5
    AddCharset WINDOWS-1251 .cp-1251
    AddCharset CP866 .cp866
    AddCharset ISO-8859-5 .iso-ru
    AddCharset KOI8-R .koi8-r
    AddCharset UCS-2 .ucs2
    AddCharset UCS-4 .ucs4
    AddCharset UTF-8 .utf8
    # LanguagePriority allows you to give precedence to some languages
    # in case of a tie during content negotiation.
    # Just list the languages in decreasing order of preference. We have
    # more or less alphabetized them here. You probably want to change this.
    <IfModule mod_negotiation.c>
    LanguagePriority ar en da nl et fi fr de el it ja ko kr no pl pt pt-br ro ru ltz ca es sk sv th tr zh-cn zh-tw zh-cn
    </IfModule>
    # AddType allows you to tweak mime.types without actually editing it, or to
    # make certain files to be certain types.
    # For example, the PHP 3.x module (not part of the Apache distribution - see
    # http://www.php.net) will typically use:
    #AddType application/x-httpd-php3 .php3
    #AddType application/x-httpd-php3-source .phps
    # And for PHP 4.x, use:
    #AddType application/x-httpd-php .php
    #AddType application/x-httpd-php-source .phps
    AddType application/x-tar .tgz
    # AddHandler allows you to map certain file extensions to "handlers",
    # actions unrelated to filetype. These can be either built into the server
    # or added with the Action command (see below)
    # If you want to use server side includes, or CGI outside
    # ScriptAliased directories, uncomment the following lines.
    # To use CGI scripts:
    #AddHandler cgi-script .cgi
    # To use server-parsed HTML files
    #AddType text/html .shtml
    #AddHandler server-parsed .shtml
    AddType text/xml xbl
    AddType text/x-component htc
    # Uncomment the following line to enable Apache's send-asis HTTP file
    # feature
    #AddHandler send-as-is asis
    # If you wish to use server-parsed imagemap files, use
    #AddHandler imap-file map
    # To enable type maps, you might want to use
    #AddHandler type-map var
    </IfModule>
    # End of document types.
    # Action lets you define media types that will execute a script whenever
    # a matching file is called. This eliminates the need for repeated URL
    # pathnames for oft-used CGI file processors.
    # Format: Action media/type /cgi-script/location
    # Format: Action handler-name /cgi-script/location
    # MetaDir: specifies the name of the directory in which Apache can find
    # meta information files. These files contain additional HTTP headers
    # to include when sending the document
    #MetaDir .web
    # MetaSuffix: specifies the file name suffix for the file containing the
    # meta information.
    #MetaSuffix .meta
    # Customizable error response (Apache style)
    # these come in three flavors
    # 1) plain text
    #ErrorDocument 500 "The server made a boo boo.
    # n.b. the single leading (") marks it as text, it does not get output
    # 2) local redirects
    #ErrorDocument 404 /missing.html
    # to redirect to local URL /missing.html
    #ErrorDocument 404 /cgi-bin/missing_handler.pl
    # N.B.: You can redirect to a script or a document using server-side-includes.
    # 3) external redirects
    #ErrorDocument 402 http://some.other_server.com/subscription_info.html
    # N.B.: Many of the environment variables associated with the original
    # request will not be available to such a script.
    # Customize behaviour based on the browser
    <IfModule mod_setenvif.c>
    # The following directives modify normal HTTP response behavior.
    # The first directive disables keepalive for Netscape 2.x and browsers that
    # spoof it. There are known problems with these browser implementations.
    # The second directive is for Microsoft Internet Explorer 4.0b2
    # which has a broken HTTP/1.1 implementation and does not properly
    # support keepalive when it is used on 301 or 302 (redirect) responses.
    BrowserMatch "Mozilla/2" nokeepalive
    BrowserMatch "MSIE 4\.0b2;" nokeepalive downgrade-1.0 force-response-1.0
    # The following directive disables HTTP/1.1 responses to browsers which
    # are in violation of the HTTP/1.0 spec by not being able to grok a
    # basic 1.1 response.
    BrowserMatch "RealPlayer 4\.0" force-response-1.0
    BrowserMatch "Java/1\.0" force-response-1.0
    BrowserMatch "JDK/1\.0" force-response-1.0
    </IfModule>
    # End of browser customization directives
    # Allow server status reports, with the URL of http://servername/server-status
    # Change the ".your_domain.com" to match your domain to enable.
    <Location /server-status>
    SetHandler server-status
    Order deny,allow
    Deny from all
    Allow from localhost localhost localhost
    </Location>
    # Allow remote server configuration reports, with the URL of
    # http://servername/server-info (requires that mod_info.c be loaded).
    # Change the ".your_domain.com" to match your domain to enable.
    #<Location /server-info>
    # SetHandler server-info
    # Order deny,allow
    # Deny from all
    # Allow from .your_domain.com
    #</Location>
    # There have been reports of people trying to abuse an old bug from pre-1.1
    # days. This bug involved a CGI script distributed as a part of Apache.
    # By uncommenting these lines you can redirect these attacks to a logging
    # script on phf.apache.org. Or, you can record them yourself, using the script
    # support/phf_abuse_log.cgi.
    #<Location /cgi-bin/phf*>
    # Deny from all
    # ErrorDocument 403 http://phf.apache.org/phf_abuse_log.cgi
    #</Location>
    # Proxy Server directives. Uncomment the following lines to
    # enable the proxy server:
    #<IfModule mod_proxy.c>
    # ProxyRequests On
    # <Directory proxy:*>
    # Order deny,allow
    # Deny from all
    # Allow from .your_domain.com
    # </Directory>
    # Enable/disable the handling of HTTP/1.1 "Via:" headers.
    # ("Full" adds the server version; "Block" removes all outgoing Via: headers)
    # Set to one of: Off | On | Full | Block
    # ProxyVia On
    # To enable the cache as well, edit and uncomment the following lines:
    # (no cacheing without CacheRoot)
    # CacheRoot "E:\oracle\product\10.1.0\Companion\Apache\Apache\proxy"
    # CacheSize 5
    # CacheGcInterval 4
    # CacheMaxExpire 24
    # CacheLastModifiedFactor 0.1
    # CacheDefaultExpire 1
    # NoCache a_domain.com another_domain.edu joes.garage_sale.com
    #</IfModule>
    # End of proxy directives.
    ### Section 3: Virtual Hosts
    # VirtualHost: If you want to maintain multiple domains/hostnames on your
    # machine you can setup VirtualHost containers for them. Most configurations
    # use only name-based virtual hosts so the server doesn't need to worry about
    # IP addresses. This is indicated by the asterisks in the directives below.
    # Please see the documentation at <URL:http://www.apache.org/docs/vhosts/>
    # for further details before you try to setup virtual hosts.
    # You may use the command line option '-S' to verify your virtual host
    # configuration.
    # Use name-based virtual hosting.
    #NameVirtualHost *
    #NameVirtualHost 12.34.56.78:80
    #NameVirtualHost 12.34.56.78
    # VirtualHost example:
    # Almost any Apache directive may go into a VirtualHost container.
    # The first VirtualHost section is used for requests without a known
    # server name.
    #<VirtualHost *>
    # ServerAdmin [email protected]
    # DocumentRoot /www/docs/dummy-host.example.com
    # ServerName dummy-host.example.com
    # ErrorLog logs/dummy-host.example.com-error_log
    # CustomLog logs/dummy-host.example.com-access_log common
    #</VirtualHost>
    #<VirtualHost default:*>
    #</VirtualHost>
    SetEnv PERL5LIB "E:\oracle\product\10.1.0\Companion\perl\5.6.1\lib:E:\oracle\product\10.1.0\Companion\perl\site\5.6.1\lib"
    <IfModule mod_perl.c>
    # Perl Directives
    # PerlWarn On
    # PerlFreshRestart On
    # PerlSetEnv PERL5OPT Tw
    # PerlSetEnv PERL5LIB "E:\oracle\product\10.1.0\Companion\perl\5.6.1\lib:E:\oracle\product\10.1.0\Companion\perl\site\5.6.1\lib"
    PerlModule Apache
    # PerlModule Apache::Status
    PerlModule Apache::Registry
    # PerlModule Apache::CGI
    # PerlModule Apache::DBI
    # PerlRequire
    <Location /perl>
    SetHandler perl-script
    PerlHandler Apache::Registry
    AddHandler perl-script .pl
    Options +ExecCGI
    PerlSendHeader On
    </Location>
    # <Location /perl-status>
    # SetHandler perl-script
    # PerlHandler Apache::Status
    # order deny,allow
    # deny from all
    # allow from localhost
    # </Location>
    </IfModule>
    #Protect WEB-INF directory
    <DirectoryMatch /WEB-INF/>
    Order deny,allow
    Deny from all
    </DirectoryMatch>
    # Setup of FastCGI module
    <IfModule mod_fastcgi.c>
    Alias /fastcgi/ "E:\oracle\product\10.1.0\Companion\Apache\fastcgi/"
    ScriptAlias /fcgi-bin/ "E:\oracle\product\10.1.0\Companion\Apache\Apache\fcgi-bin/"
    <Directory "E:\oracle\product\10.1.0\Companion\Apache\Apache\fcgi-bin">
         AllowOverride None
         Options None
         Order allow,deny
         Allow from all
         SetHandler fastcgi-script
         <IfModule mod_ossl.c>
         SSLOptions +StdEnvVars
         </IfModule>
    </Directory>
    </IfModule>
    # Include the configuration for Apache JServ 1.1
    #include "E:\oracle\product\10.1.0\Companion\Apache\Jserv\conf\jserv.conf"
    # Setup of oprocmgr module.
    # This directive identifies each remote apache instance that will be
    # sending requests to processes (e.g., JServs), managed by local Apache
    # instances. This directive is used by the local process manager to share
    # routing information with remote apache instances via non-SSL HTTP messages.
    # The directive is repeated for each remote apache instance that will be
    # sending requests. The ProcNode directive that refers to the local apache
    # instance will be ignored, but may be supplied to facilitate uniformity
    # in configuration across apache instances. Arguments to the ProcNode must
    # be sufficient to reach the remote instance of apache via non-SSL HTTP
    # messages. It is not considered an error if the remote apache instance is
    # unreachable, as no assumption is made about the starting order or
    # availability of apache instances.
    # Syntax: ProcNode <hostname> <port>
    # Example: ProcNode abc.com 7777
    <IfModule mod_oprocmgr.c>
    <Location /oprocmgr-service>
    SetHandler oprocmgr-service
    Order deny,allow
    Deny from all
    Allow from localhost localhost localhost
    </Location>
    <Location /oprocmgr-status>
    SetHandler oprocmgr-status
    Order deny,allow
    Deny from all
    Allow from localhost localhost localhost
    </Location>
    </IfModule>
    # Include the mod_oc4j configuration file
    include "E:\oracle\product\10.1.0\Companion\Apache\Apache\conf\mod_oc4j.conf"
    # Include the mod_dms configuration file
    include "E:\oracle\product\10.1.0\Companion\Apache\Apache\conf\dms.conf"
    # Loading rewrite_module here so it loads before mod_oc4j
    LoadModule rewrite_module      modules/ApacheModuleRewrite.dll
    # Include the SSL definitions and Virtual Host container
    include "E:\oracle\product\10.1.0\Companion\Apache\Apache\conf\ssl.conf"
    # Include the mod_osso configuration file
    #include "E:\oracle\product\10.1.0\Companion\Apache\Apache\conf\mod_osso.conf"
    # Include the Oracle configuration file for custom settings
    include "E:\oracle\product\10.1.0\Companion\Apache\Apache\conf\oracle_apache.conf"
    ------------------------------------------------------------------------------------------------------------------

    Firstly, there's no such thing as Apache 9.3, there's Apache 1 (and subversions) and Apache 2 (and subversions). Your error message -
    Oracle-HTTP-Server/1.3.28Shows you're using Apache 1.3.28
    Secondly, I'm confused by your comment -
    I do not have Apache 9.3 or higher but I think oracle should offer this in its companion CDOracle does offer the Apache server, if you're saying you didn't get it from Oracle then where did your Apache server come from?
    Thirdly, I notice from your config file -
    ErrorLog "|E:\oracle\product\10.1.0\Companion\Apache\Apache\bin\rotatelogs logs/error_log 43200"That you're piping the logs through rotatelogs, are you sure the logfiles haven't just been renamed?

  • Php5.2.5 not working with apache2.2.8 on solaris 9

    <html
    <body lang=EN-US style='tab-interval:.5in'>
    <div class=Section1>
    <p class=MsoNormal><span class=GramE>hi !</span><o:p></o:p></p>
    <p class=MsoNormal>I have compiled (without any problems) PHP5.2.5 AND
    apache2.2.8 with oci8 support, and apache shows the php5 module loaded but for
    some reason my <span class=SpellE>php</span> pages are not showing up , can you
    see what I am missing ? <o:p></o:p></p>
    <p class=MsoNormal><o:p> </o:p></p>
    <p class=MsoNormal><span class=GramE>thanks</span><o:p></o:p></p>
    <p class=MsoNormal><o:p> </o:p></p>
    <p class=MsoNormal><span class=GramE>all</span> below is done as root<o:p></o:p></p>
    <p class=MsoNormal><o:p> </o:p></p>
    <p class=MsoNormal>1) <span class=GramE>compile</span> apache2<o:p></o:p></p>
    <p class=MsoNormal><o:p> </o:p></p>
    <p class=MsoNormal><span class=SpellE><span class=GramE>cd</span></span> /opt/<span
    class=SpellE>staging_apache</span><o:p></o:p></p>
    <p class=MsoNormal><span class=SpellE><span class=GramE>untar</span></span>
    http_2.2.80.tar<o:p></o:p></p>
    <p class=MsoNormal><span class=SpellE><span class=GramE>cd</span></span>
    /opt/staging_apache/http_2.2.80<o:p></o:p></p>
    <p class=MsoNormal><o:p> </o:p></p>
    <p class=MsoNormal><o:p> </o:p></p>
    <p class=MsoNormal><span class=GramE>./</span>configure --prefix=/<span
    class=SpellE>usr</span>/local/apache --enable-module=so<span
    style='mso-spacerun:yes'>    </span>&lt;&lt;&lt; no errors<span
    style='mso-spacerun:yes'>  </span>here <o:p></o:p></p>
    <p class=MsoNormal><o:p> </o:p></p>
    <p class=MsoNormal><span class=GramE>make</span> <o:p></o:p></p>
    <p class=MsoNormal><o:p> </o:p></p>
    <p class=MsoNormal><span class=GramE>make</span> install<o:p></o:p></p>
    <p class=MsoNormal><o:p> </o:p></p>
    <p class=MsoNormal><o:p> </o:p></p>
    <p class=MsoNormal>2) <span class=GramE>compile</span> php5<o:p></o:p></p>
    <p class=MsoNormal><o:p> </o:p></p>
    <p class=MsoNormal><span class=SpellE><span class=GramE>cd</span></span> /opt/<span
    class=SpellE>staging_php</span><o:p></o:p></p>
    <p class=MsoNormal><span class=SpellE><span class=GramE>untar</span></span>
    php-5.2.5.tar<o:p></o:p></p>
    <p class=MsoNormal><o:p> </o:p></p>
    <p class=MsoNormal><span class=SpellE><span class=GramE>cd</span></span>
    /opt/staging_php/php-5.2.5<o:p></o:p></p>
    <p class=MsoNormal><o:p> </o:p></p>
    <p class=MsoNormal>-- define the following <span class=SpellE>logicals</span>. <o:p></o:p></p>
    <p class=MsoNormal><span style='mso-spacerun:yes'>       </span><o:p></o:p></p>
    <p class=MsoNormal>ORACLE_HOME=/u03/oracle/10203<o:p></o:p></p>
    <p class=MsoNormal><span class=GramE>export</span> ORACLE_HOME<o:p></o:p></p>
    <p class=MsoNormal>LIBPATH=$LIBPATH<span class=GramE>:$</span>ORACLE_HOME/lib<o:p></o:p></p>
    <p class=MsoNormal><span class=GramE>export</span> LIBPATH<o:p></o:p></p>
    <p class=MsoNormal>LD_LIBRARY_PATH=$ORACLE_HOME/<span class=SpellE>lib<span
    class=GramE>:$</span>ORACLE_HOME/rdbms/lib</span><o:p></o:p></p>
    <p class=MsoNormal><span class=GramE>export</span> LD_LIBRARY_PATH<o:p></o:p></p>
    <p class=MsoNormal><o:p> </o:p></p>
    <p class=MsoNormal><o:p> </o:p></p>
    <p class=MsoNormal>Invoking <span class=GramE>configure</span>:<o:p></o:p></p>
    <p class=MsoNormal>-------------------<o:p></o:p></p>
    <p class=MsoNormal>CFLAGS=&quot;$CFLAGS -DHAVE_LONG_LONG&quot;<o:p></o:p></p>
    <p class=MsoNormal><span class=GramE>export</span> CFLAGS<o:p></o:p></p>
    <p class=MsoNormal><o:p> </o:p></p>
    <p class=MsoNormal><span class=GramE>./</span>configure<span
    style='mso-spacerun:yes'>  </span>\<o:p></o:p></p>
    <p class=MsoNormal>--with-apxs2=/<span class=SpellE>usr/local/apache/bin/apxs</span>
    \<o:p></o:p></p>
    <p class=MsoNormal>--with-<span class=SpellE>ldap</span> \<o:p></o:p></p>
    <p class=MsoNormal>--with-oracle=/u03/oracle/10203 \<o:p></o:p></p>
    <p class=MsoNormal>--with-oci8=/u03/oracle/10203 \<o:p></o:p></p>
    <p class=MsoNormal>--with-<span class=SpellE>config</span>-file-path=/<span
    class=SpellE>usr/local/apache/php</span> \<o:p></o:p></p>
    <p class=MsoNormal>--prefix=/<span class=SpellE>usr/local/apache/php</span> \<o:p></o:p></p>
    <p class=MsoNormal>--without-<span class=SpellE>mysql</span><o:p></o:p></p>
    <p class=MsoNormal><o:p> </o:p></p>
    <p class=MsoNormal>Thank you for using PHP.<span style='mso-spacerun:yes'>    
    </span>&lt;&lt;&lt;&lt;&lt;&lt;&lt;&lt;&lt;&lt;&lt;&lt;&lt;&lt; <span
    class=SpellE><span class=GramE>php</span></span> compiled fine <o:p></o:p></p>
    <p class=MsoNormal><o:p> </o:p></p>
    <p class=MsoNormal>Notice: Following unknown configure options were used:<o:p></o:p></p>
    <p class=MsoNormal><o:p> </o:p></p>
    <p class=MsoNormal>--with-oracle=/u03/oracle/10203<o:p></o:p></p>
    <p class=MsoNormal><o:p> </o:p></p>
    <p class=MsoNormal>Check '<span class=GramE>./</span>configure --help' for available
    options<o:p></o:p></p>
    <p class=MsoNormal><o:p> </o:p></p>
    <p class=MsoNormal><o:p> </o:p></p>
    <p class=MsoNormal><span class=GramE>make</span><o:p></o:p></p>
    <p class=MsoNormal><o:p> </o:p></p>
    <p class=MsoNormal><span class=GramE>make</span> install<o:p></o:p></p>
    <p class=MsoNormal><o:p> </o:p></p>
    <p class=MsoNormal><o:p> </o:p></p>
    <p class=MsoNormal><o:p> </o:p></p>
    <p class=MsoNormal><span class=GramE># ./</span><span class=SpellE>httpd</span>
    -l<o:p></o:p></p>
    <p class=MsoNormal>Compiled in modules:<o:p></o:p></p>
    <p class=MsoNormal><span style='mso-spacerun:yes'>  </span><span class=SpellE>core.c</span><o:p></o:p></p>
    <p class=MsoNormal><span style='mso-spacerun:yes'>  </span><span class=SpellE>prefork.c</span><o:p></o:p></p>
    <p class=MsoNormal><span style='mso-spacerun:yes'>  </span><span class=SpellE>http_core.c</span><o:p></o:p></p>
    <p class=MsoNormal><span style='mso-spacerun:yes'>  </span><span class=SpellE>mod_so.c</span><o:p></o:p></p>
    <p class=MsoNormal><o:p> </o:p></p>
    <p class=MsoNormal>-- <span class=GramE>in</span> case of error otherwise not
    needed.<o:p></o:p></p>
    <p class=MsoNormal><o:p> </o:p></p>
    <p class=MsoNormal><o:p> </o:p></p>
    <p class=MsoNormal># <span class=SpellE><span class=GramE>httpd</span></span>
    -M<o:p></o:p></p>
    <p class=MsoNormal>Loaded Modules:<o:p></o:p></p>
    <p class=MsoNormal><span style='mso-spacerun:yes'> </span><span class=SpellE>core_module</span>
    (static)<o:p></o:p></p>
    <p class=MsoNormal><span style='mso-spacerun:yes'> </span><span class=SpellE>authn_file_module</span>
    (static)<o:p></o:p></p>
    <p class=MsoNormal><span style='mso-spacerun:yes'> </span><span class=SpellE>authn_default_module</span>
    (static)<o:p></o:p></p>
    <p class=MsoNormal><span style='mso-spacerun:yes'> </span><span class=SpellE>authz_host_module</span>
    (static)<o:p></o:p></p>
    <p class=MsoNormal><span style='mso-spacerun:yes'> </span><span class=SpellE>authz_groupfile_module</span>
    (static)<o:p></o:p></p>
    <p class=MsoNormal><span style='mso-spacerun:yes'> </span><span class=SpellE>authz_user_module</span>
    (static)<o:p></o:p></p>
    <p class=MsoNormal><span style='mso-spacerun:yes'> </span><span class=SpellE>authz_default_module</span>
    (static)<o:p></o:p></p>
    <p class=MsoNormal><span style='mso-spacerun:yes'> </span><span class=SpellE>auth_basic_module</span>
    (static)<o:p></o:p></p>
    <p class=MsoNormal><span style='mso-spacerun:yes'> </span><span class=SpellE>include_module</span>
    (static)<o:p></o:p></p>
    <p class=MsoNormal><span style='mso-spacerun:yes'> </span><span class=SpellE>filter_module</span>
    (static)<o:p></o:p></p>
    <p class=MsoNormal><span style='mso-spacerun:yes'> </span><span class=SpellE>log_config_module</span>
    (static)<o:p></o:p></p>
    <p class=MsoNormal><span style='mso-spacerun:yes'> </span><span class=SpellE>env_module</span>
    (static)<o:p></o:p></p>
    <p class=MsoNormal><span style='mso-spacerun:yes'> </span><span class=SpellE>setenvif_module</span>
    (static)<o:p></o:p></p>
    <p class=MsoNormal><span style='mso-spacerun:yes'> </span><span class=SpellE>mpm_prefork_module</span>
    (static)<o:p></o:p></p>
    <p class=MsoNormal><span style='mso-spacerun:yes'> </span><span class=SpellE>http_module</span>
    (static)<o:p></o:p></p>
    <p class=MsoNormal><span style='mso-spacerun:yes'> </span><span class=SpellE>mime_module</span>
    (static)<o:p></o:p></p>
    <p class=MsoNormal><span style='mso-spacerun:yes'> </span><span class=SpellE>status_module</span>
    (static)<o:p></o:p></p>
    <p class=MsoNormal><span style='mso-spacerun:yes'> </span><span class=SpellE>autoindex_module</span>
    (static)<o:p></o:p></p>
    <p class=MsoNormal><span style='mso-spacerun:yes'> </span><span class=SpellE>asis_module</span>
    (static)<o:p></o:p></p>
    <p class=MsoNormal><span style='mso-spacerun:yes'> </span><span class=SpellE>cgi_module</span>
    (static)<o:p></o:p></p>
    <p class=MsoNormal><span style='mso-spacerun:yes'> </span><span class=SpellE>negotiation_module</span>
    (static)<o:p></o:p></p>
    <p class=MsoNormal><span style='mso-spacerun:yes'> </span><span class=SpellE>dir_module</span>
    (static)<o:p></o:p></p>
    <p class=MsoNormal><span style='mso-spacerun:yes'> </span><span class=SpellE>actions_module</span>
    (static)<o:p></o:p></p>
    <p class=MsoNormal><span style='mso-spacerun:yes'> </span><span class=SpellE>userdir_module</span>
    (static)<o:p></o:p></p>
    <p class=MsoNormal><span style='mso-spacerun:yes'> </span><span class=SpellE>alias_module</span>
    (static)<o:p></o:p></p>
    <p class=MsoNormal><span style='mso-spacerun:yes'> </span><span class=SpellE>so_module</span>
    (static)<o:p></o:p></p>
    <p class=MsoNormal><span style='mso-spacerun:yes'> </span>php5_module
    (shared)<span style='mso-spacerun:yes'>  
    </span>&lt;&lt;&lt;&lt;&lt;&lt;&lt;&lt;&lt;&lt;&lt;&lt;&lt;&lt;&lt;&lt;&lt;&lt;&lt;&lt;&lt;
    php5 module is loaded<o:p></o:p></p>
    <p class=MsoNormal>Syntax OK<o:p></o:p></p>
    <p class=MsoNormal># <span class=GramE>which</span> <span class=SpellE>httpd</span><o:p></o:p></p>
    <p class=MsoNormal>/<span class=SpellE>usr/local/apache/bin/httpd</span><o:p></o:p></p>
    <p class=MsoNormal><o:p> </o:p></p>
    <p class=MsoNormal><o:p> </o:p></p>
    <p class=MsoNormal><o:p> </o:p></p>
    <p class=MsoNormal>&lt;<span class=GramE>html</span>&gt;<o:p></o:p></p>
    <p class=MsoNormal>&lt;<span class=GramE>head</span>&gt;<o:p></o:p></p>
    <p class=MsoNormal><span style='mso-tab-count:1'>            </span>&lt;<span
    class=GramE>title&gt;</span>PHP Test&lt;/title&gt;<o:p></o:p></p>
    <p class=MsoNormal><span style='mso-tab-count:1'>            </span>&lt;<span
    class=GramE>meta</span> http-equiv=&quot;Content-Type&quot;
    content=&quot;text/html; <span class=SpellE>charset</span>=ISO-8859-1&quot;&gt;<o:p></o:p></p>
    <p class=MsoNormal>&lt;/head&gt;<o:p></o:p></p>
    <p class=MsoNormal>&lt;<span class=GramE>body</span>&gt;<o:p></o:p></p>
    <p class=MsoNormal><span style='mso-tab-count:1'>            </span>&lt;h1&gt;PHP
    Test&lt;/h1&gt;<o:p></o:p></p>
    <p class=MsoNormal><span style='mso-tab-count:1'>            </span>&lt;p&gt;<o:p></o:p></p>
    <p class=MsoNormal><span style='mso-tab-count:1'>            </span>&lt;b&gt;An
    Example of PHP in Action&lt;/b&gt;&lt;<span class=SpellE>br</span> /&gt;<o:p></o:p></p>
    <p class=MsoNormal><span style='mso-tab-count:2'>                        </span><span
    class=GramE>&lt;?<span class=SpellE>php</span></span> echo &quot;The Current
    Date and Time is: &lt;<span class=SpellE>br</span>&gt;&quot;;<o:p></o:p></p>
    <p class=MsoNormal><span style='mso-tab-count:3'>                                    </span><span
    class=GramE>echo</span> date(&quot;<span class=SpellE>g:i</span> A l, F j
    Y.&quot;);?&gt;<o:p></o:p></p>
    <p class=MsoNormal><span style='mso-tab-count:1'>            </span>&lt;/p&gt;<o:p></o:p></p>
    <p class=MsoNormal><o:p> </o:p></p>
    <p class=MsoNormal><span style='mso-tab-count:1'>            </span>&lt;h2&gt;PHP
    Information&lt;/h2&gt;<o:p></o:p></p>
    <p class=MsoNormal><span style='mso-tab-count:1'>            </span>&lt;p&gt;<o:p></o:p></p>
    <p class=MsoNormal><span style='mso-tab-count:2'>                        </span><span
    class=GramE>&lt;?<span class=SpellE>php</span></span> <span class=SpellE>phpinfo</span>();
    ?&gt;<o:p></o:p></p>
    <p class=MsoNormal><span style='mso-tab-count:1'>            </span>&lt;/p&gt;<o:p></o:p></p>
    <p class=MsoNormal>&lt;/body&gt;<o:p></o:p></p>
    <p class=MsoNormal>&lt;/html&gt;<o:p></o:p></p>
    <p class=MsoNormal><o:p> </o:p></p>
    <p class=MsoNormal><span class=GramE>does</span> not give the <span
    class=SpellE>phpinfo</span> page.</p>
    </div>
    </body>
    </html>

    hi I got the php working and now can see the php pages, after i put the extensions=oci8.so .
    but the oci8 is not enabled still cause phpinfo is not showing it and i cant use oci8 calls and get an error.
    so iam trying to recompile apache with openssl and other options but its failing .
    its looking for files in /opt/apache2 directory where as I am installing it in /usr/local/apache .
    Making all in prefork
    find: cannot open /opt/apache2/httpd-2.2.8/include/ap_compat.h: No such file or
    directory
    find: cannot open /opt/apache2/httpd-2.2.8/include/ap_config_auto.h: No such fil
    e or directory
    find: cannot open /opt/apache2/httpd-2.2.8/include/ap_config.h: No such file or
    directory
    find: cannot open /opt/apache2/httpd-2.2.8/include/ap_config_layout.h: No such f
    ile or directory
    find: cannot open /opt/apache2/httpd-2.2.8/include/ap_listen.h: No such file or
    directory
    find: cannot open /opt/apache2/httpd-2.2.8/include/ap_mmn.h: No such file or dir
    ectory
    find: cannot open /opt/apache2/httpd-2.2.8/include/ap_mpm.h: No such file or dir
    ectory
    find: cannot open /opt/apache2/httpd-2.2.8/include/ap_provider.h: No such file o
    r directory
    find: cannot open /opt/apache2/httpd-2.2.8/include/ap_regex.h: No such file or d
    irectory
    find: cannot open /opt/apache2/httpd-2.2.8/include/ap_regkey.h: No such file or
    directory
    find: cannot open /opt/apache2/httpd-2.2.8/include/ap_release.h: No such file or
    directory
    find: cannot open /opt/apache2/httpd-2.2.8/include/http_config.h: No such file o
    r directory
    find: cannot open /opt/apache2/httpd-2.2.8/include/http_connection.h: No such fi
    le or directory
    find: cannot open /opt/apache2/httpd-2.2.8/include/http_core.h: No such file or
    directory

  • Problem with Apache Plugin

              Hi,
              Hi I am getting some Errors when i am trying to Run the Apache Server. Actual Problem is
              I want to create an Cluster Environment using 2 weblogic Cluster. i read that documentation, using apache-weblogic plug-in, we can improve the cluster performence.
              I follow the Same rules and i install ed the Apache server and i copy the *.so file that required for apache(if i commented out the LoadModule weblogic_module libexec/mod_wl.so , serverrunning fine)
              But whenever i am trying to run apache Server with that
              Its given a error like
              "BUG IN DYNAMIC LINKER ld.so:dynamic-link.h:57: elf_get_dynamic_info: Assertion '! "bad dynamic tag" failed!
              ./apachectl start: httpd could not be started
              If u will give some help about this its most helpful for me.
              ThankQ
              Krishna Botla
              

    Which version of Apache are you using? Are you on Solaris?
              Have you enabled the bootstap module mod_so for apache? Do httpd -l to ensure that.
              Did you use apxs to deploy mod_wl.so?
              Please go through the steps described in the docs again to see if you missed something.
              --Vinod.
              KrishnaKumar wrote:
              > Hi,
              > Hi I am getting some Errors when i am trying to Run the Apache Server. Actual Problem is
              > I want to create an Cluster Environment using 2 weblogic Cluster. i read that documentation, using apache-weblogic plug-in, we can improve the cluster performence.
              > I follow the Same rules and i install ed the Apache server and i copy the *.so file that required for apache(if i commented out the LoadModule weblogic_module libexec/mod_wl.so , serverrunning fine)
              > But whenever i am trying to run apache Server with that
              > Its given a error like
              > "BUG IN DYNAMIC LINKER ld.so:dynamic-link.h:57: elf_get_dynamic_info: Assertion '! "bad dynamic tag" failed!
              > /apachectl start: httpd could not be started
              >
              > If u will give some help about this its most helpful for me.
              >
              > ThankQ
              > Krishna Botla
              

  • Oracle OCI CLIENT 11g is not connecting with PHP & Apache on Fedora

    Dear all... we are facing following issue... similar to other but not able to resolve ...
    Warning: oci_connect() [function.oci-connect]: OCIEnvNlsCreate() failed. There is something wrong with your system - please check that LD_LIBRARY_PATH includes the directory with Oracle Instant Client libraries in /var/www/html/waseem2.php on line 2
    our PHPinfo(); is showing following the OCI8 Extenstion Enabled
    PHP Version 5.2.9
    System      Linux localhost.localdomain 2.6.27.5-117.fc10.i686 #1 SMP Tue Nov 18 12:19:59 EST 2008 i686
    Build Date      Apr 17 2009 03:29:46
    Configure Command      './configure' '--build=i386-redhat-linux-gnu' '--host=i386-redhat-linux-gnu' '--target=i386-redhat-linux-gnu' '--program-prefix=' '--prefix=/usr' '--exec-prefix=/usr' '--bindir=/usr/bin' '--sbindir=/usr/sbin' '--sysconfdir=/etc' '--datadir=/usr/share' '--includedir=/usr/include' '--libdir=/usr/lib' '--libexecdir=/usr/libexec' '--localstatedir=/var' '--sharedstatedir=/var/lib' '--mandir=/usr/share/man' '--infodir=/usr/share/info' '--cache-file=../config.cache' '--with-libdir=lib' '--with-config-file-path=/etc' '--with-config-file-scan-dir=/etc/php.d' '--disable-debug' '--with-pic' '--disable-rpath' '--without-pear' '--with-bz2' '--with-curl' '--with-exec-dir=/usr/bin' '--with-freetype-dir=/usr' '--with-png-dir=/usr' '--with-xpm-dir=/usr' '--enable-gd-native-ttf' '--with-t1lib=/usr' '--without-gdbm' '--with-gettext' '--with-gmp' '--with-iconv' '--with-jpeg-dir=/usr' '--with-openssl' '--with-pcre-regex=/usr' '--with-zlib' '--with-layout=GNU' '--enable-exif' '--enable-ftp' '--enable-magic-quotes' '--enable-sockets' '--enable-sysvsem' '--enable-sysvshm' '--enable-sysvmsg' '--enable-wddx' '--with-kerberos' '--enable-ucd-snmp-hack' '--enable-shmop' '--enable-calendar' '--without-mime-magic' '--without-sqlite' '--with-libxml-dir=/usr' '--enable-xml' '--with-system-tzdata' '--with-apxs2=/usr/sbin/apxs' '--without-mysql' '--without-gd' '--disable-dom' '--disable-dba' '--without-unixODBC' '--disable-pdo' '--disable-xmlreader' '--disable-xmlwriter' '--disable-json' '--without-pspell'
    Server API      Apache 2.0 Handler
    Virtual Directory Support      disabled
    Configuration File (php.ini) Path      /etc
    Loaded Configuration File      /etc/php.ini
    Scan this dir for additional .ini files      /etc/php.d
    additional .ini files parsed      /etc/php.d/dbase.ini, /etc/php.d/json.ini, /etc/php.d/ldap.ini, /etc/php.d/mbstring.ini, /etc/php.d/mysql.ini, /etc/php.d/mysqli.ini, /etc/php.d/pdo.ini, /etc/php.d/pdo_mysql.ini, /etc/php.d/pdo_sqlite.ini, /etc/php.d/zip.ini
    PHP API      20041225
    PHP Extension      20060613
    Zend Extension      220060519
    Debug Build      no
    Thread Safety      disabled
    Zend Memory Manager      enabled
    IPv6 Support      enabled
    Registered PHP Streams      php, file, data, http, ftp, compress.bzip2, compress.zlib, https, ftps, zip
    Registered Stream Socket Transports      tcp, udp, unix, udg, ssl, sslv3, sslv2, tls
    Registered Stream Filters      string.rot13, string.toupper, string.tolower, string.strip_tags, convert.*, consumed, convert.iconv.*, bzip2.*, zlib.*
    Zend logo This program makes use of the Zend Scripting Language Engine:
    Zend Engine v2.2.0, Copyright (c) 1998-2009 Zend Technologies
    PHP Credits
    Configuration
    PHP Core
    Directive     Local Value     Master Value
    allow_call_time_pass_reference     Off     Off
    allow_url_fopen     On     On
    allow_url_include     Off     Off
    always_populate_raw_post_data     Off     Off
    arg_separator.input     &     &
    arg_separator.output     &     &
    asp_tags     Off     Off
    auto_append_file     no value     no value
    auto_globals_jit     On     On
    auto_prepend_file     no value     no value
    browscap     no value     no value
    default_charset     no value     no value
    default_mimetype     text/html     text/html
    define_syslog_variables     Off     Off
    disable_classes     no value     no value
    disable_functions     no value     no value
    display_errors     On     On
    display_startup_errors     Off     Off
    doc_root     no value     no value
    docref_ext     no value     no value
    docref_root     no value     no value
    enable_dl     On     On
    error_append_string     no value     no value
    error_log     no value     no value
    error_prepend_string     no value     no value
    error_reporting     6143     6143
    expose_php     On     On
    extension_dir     /usr/lib/php/modules     /usr/lib/php/modules
    file_uploads     On     On
    highlight.bg     #FFFFFF     #FFFFFF
    highlight.comment     #FF8000     #FF8000
    highlight.default     #0000BB     #0000BB
    highlight.html     #000000     #000000
    highlight.keyword     #007700     #007700
    highlight.string     #DD0000     #DD0000
    html_errors     On     On
    ignore_repeated_errors     Off     Off
    ignore_repeated_source     Off     Off
    ignore_user_abort     Off     Off
    implicit_flush     Off     Off
    include_path     .:/usr/share/pear:/usr/share/php     .:/usr/share/pear:/usr/share/php
    log_errors     On     On
    log_errors_max_len     1024     1024
    magic_quotes_gpc     Off     Off
    magic_quotes_runtime     Off     Off
    magic_quotes_sybase     Off     Off
    mail.force_extra_parameters     no value     no value
    max_execution_time     30     30
    max_input_nesting_level     64     64
    max_input_time     60     60
    memory_limit     32M     32M
    open_basedir     no value     no value
    output_buffering     4096     4096
    output_handler     no value     no value
    post_max_size     8M     8M
    precision     14     14
    realpath_cache_size     16K     16K
    realpath_cache_ttl     120     120
    register_argc_argv     Off     Off
    register_globals     Off     Off
    register_long_arrays     Off     Off
    report_memleaks     On     On
    report_zend_debug     On     On
    safe_mode     Off     Off
    safe_mode_exec_dir     no value     no value
    safe_mode_gid     Off     Off
    safe_mode_include_dir     no value     no value
    sendmail_from     no value     no value
    sendmail_path     /usr/sbin/sendmail -t -i     /usr/sbin/sendmail -t -i
    serialize_precision     100     100
    short_open_tag     On     On
    SMTP     localhost     localhost
    smtp_port     25     25
    sql.safe_mode     Off     Off
    track_errors     Off     Off
    unserialize_callback_func     no value     no value
    upload_max_filesize     2M     2M
    upload_tmp_dir     no value     no value
    user_dir     no value     no value
    variables_order     EGPCS     EGPCS
    xmlrpc_error_number     0     0
    xmlrpc_errors     Off     Off
    y2k_compliance     On     On
    zend.ze1_compatibility_mode     Off     Off
    apache2handler
    Apache Version      Apache/2.2.11 (Fedora)
    Apache API Version      20051115
    Server Administrator      root@localhost
    Hostname:Port      localhost.localdomain:0
    User/Group      apache(48)/48
    Max Requests      Per Child: 4000 - Keep Alive: off - Max Per Connection: 100
    Timeouts      Connection: 120 - Keep-Alive: 15
    Virtual Server      No
    Server Root      /etc/httpd
    Loaded Modules      core prefork http_core mod_so mod_auth_basic mod_auth_digest mod_authn_file mod_authn_alias mod_authn_anon mod_authn_dbm mod_authn_default mod_authz_host mod_authz_user mod_authz_owner mod_authz_groupfile mod_authz_dbm mod_authz_default util_ldap mod_authnz_ldap mod_include mod_log_config mod_logio mod_env mod_ext_filter mod_mime_magic mod_expires mod_deflate mod_headers mod_usertrack mod_setenvif mod_mime mod_dav mod_status mod_autoindex mod_info mod_dav_fs mod_vhost_alias mod_negotiation mod_dir mod_actions mod_speling mod_userdir mod_alias mod_rewrite mod_proxy mod_proxy_balancer mod_proxy_ftp mod_proxy_http mod_proxy_connect mod_cache mod_suexec mod_disk_cache mod_file_cache mod_mem_cache mod_cgi mod_perl mod_php5 mod_proxy_ajp mod_python mod_ssl
    Directive     Local Value     Master Value
    engine     1     1
    last_modified     0     0
    xbithack     0     0
    Apache Environment
    Variable     Value
    LD_LIBRARY_PATH      /home/zubair/instantclient_11_1_
    HTTP_HOST      localhost
    HTTP_USER_AGENT      Mozilla/5.0 (X11; U; Linux i686; en-US; rv:1.9.0.4) Gecko/2008111217 Fedora/3.0.4-1.fc10 Firefox/3.0.4
    HTTP_ACCEPT      text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
    HTTP_ACCEPT_LANGUAGE      en-us,en;q=0.5
    HTTP_ACCEPT_ENCODING      gzip,deflate
    HTTP_ACCEPT_CHARSET      ISO-8859-1,utf-8;q=0.7,*;q=0.7
    HTTP_KEEP_ALIVE      300
    HTTP_CONNECTION      keep-alive
    HTTP_COOKIE      PHPSESSID=he50pdhvtihu74lhmjnvggfr42
    PATH      /sbin:/usr/sbin:/bin:/usr/bin
    SERVER_SIGNATURE      <address>Apache/2.2.11 (Fedora) Server at localhost Port 80</address>
    SERVER_SOFTWARE      Apache/2.2.11 (Fedora)
    SERVER_NAME      localhost
    SERVER_ADDR      127.0.0.1
    SERVER_PORT      80
    REMOTE_ADDR      127.0.0.1
    DOCUMENT_ROOT      /var/www/html
    SERVER_ADMIN      root@localhost
    SCRIPT_FILENAME      /var/www/html/waseem.php
    REMOTE_PORT      39529
    GATEWAY_INTERFACE      CGI/1.1
    SERVER_PROTOCOL      HTTP/1.1
    REQUEST_METHOD      GET
    QUERY_STRING      no value
    REQUEST_URI      /waseem.php
    SCRIPT_NAME      /waseem.php
    HTTP Headers Information
    HTTP Request Headers
    HTTP Request      GET /waseem.php HTTP/1.1
    Host      localhost
    User-Agent      Mozilla/5.0 (X11; U; Linux i686; en-US; rv:1.9.0.4) Gecko/2008111217 Fedora/3.0.4-1.fc10 Firefox/3.0.4
    Accept      text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
    Accept-Language      en-us,en;q=0.5
    Accept-Encoding      gzip,deflate
    Accept-Charset      ISO-8859-1,utf-8;q=0.7,*;q=0.7
    Keep-Alive      300
    Connection      keep-alive
    Cookie      PHPSESSID=he50pdhvtihu74lhmjnvggfr42
    HTTP Response Headers
    X-Powered-By      PHP/5.2.9
    Connection      close
    Transfer-Encoding      chunked
    Content-Type      text/html; charset=UTF-8
    bz2
    BZip2 Support      Enabled
    Stream Wrapper support      compress.bz2://
    Stream Filter support      bzip2.decompress, bzip2.compress
    BZip2 Version      1.0.5, 10-Dec-2007
    calendar
    Calendar support      enabled
    ctype
    ctype functions      enabled
    curl
    cURL support      enabled
    cURL Information      libcurl/7.18.2 NSS/3.12.1.1 zlib/1.2.3 libidn/0.6.14 libssh2/0.18
    date
    date/time support      enabled
    "Olson" Timezone Database Version      0.system
    Timezone Database      internal
    Default timezone      Asia/Karachi
    Directive     Local Value     Master Value
    date.default_latitude     31.7667     31.7667
    date.default_longitude     35.2333     35.2333
    date.sunrise_zenith     90.583333     90.583333
    date.sunset_zenith     90.583333     90.583333
    date.timezone     no value     no value
    exif
    EXIF Support      enabled
    EXIF Version      1.4 $Id: exif.c,v 1.173.2.5.2.27 2008/12/31 11:17:37 sebastian Exp $
    Supported EXIF Version      0220
    Supported filetypes      JPEG,TIFF
    filter
    Input Validation and Filtering      enabled
    Revision      $Revision: 1.52.2.45 $
    Directive     Local Value     Master Value
    filter.default     unsafe_raw     unsafe_raw
    filter.default_flags     no value     no value
    ftp
    FTP support      enabled
    gettext
    GetText Support      enabled
    gmp
    gmp support      enabled
    GMP version      4.2.2
    hash
    hash support      enabled
    Hashing Engines      md2 md4 md5 sha1 sha256 sha384 sha512 ripemd128 ripemd160 ripemd256 ripemd320 whirlpool tiger128,3 tiger160,3 tiger192,3 tiger128,4 tiger160,4 tiger192,4 snefru gost adler32 crc32 crc32b haval128,3 haval160,3 haval192,3 haval224,3 haval256,3 haval128,4 haval160,4 haval192,4 haval224,4 haval256,4 haval128,5 haval160,5 haval192,5 haval224,5 haval256,5
    iconv
    iconv support      enabled
    iconv implementation      glibc
    iconv library version      2.9
    Directive     Local Value     Master Value
    iconv.input_encoding     ISO-8859-1     ISO-8859-1
    iconv.internal_encoding     ISO-8859-1     ISO-8859-1
    iconv.output_encoding     ISO-8859-1     ISO-8859-1
    json
    json support      enabled
    json version      1.2.1
    ldap
    LDAP Support      enabled
    RCS Version      $Id: ldap.c,v 1.161.2.3.2.14 2008/12/31 11:17:39 sebastian Exp $
    Total Links      0/unlimited
    API Version      3001
    Vendor Name      OpenLDAP
    Vendor Version      20412
    SASL Support      Enabled
    libxml
    libXML support      active
    libXML Version      2.7.3
    libXML streams      enabled
    mbstring
    Multibyte Support      enabled
    Multibyte string engine      libmbfl
    Multibyte (japanese) regex support      enabled
    Multibyte regex (oniguruma) version      4.4.4
    Multibyte regex (oniguruma) backtrack check      On
    mbstring extension makes use of "streamable kanji code filter and converter", which is distributed under the GNU Lesser General Public License version 2.1.
    Directive     Local Value     Master Value
    mbstring.detect_order     no value     no value
    mbstring.encoding_translation     Off     Off
    mbstring.func_overload     0     0
    mbstring.http_input     pass     pass
    mbstring.http_output     pass     pass
    mbstring.internal_encoding     no value     no value
    mbstring.language     neutral     neutral
    mbstring.strict_detection     Off     Off
    mbstring.substitute_character     no value     no value
    mysql
    MySQL Support     enabled
    Active Persistent Links      0
    Active Links      0
    Client API version      5.0.84
    MYSQL_MODULE_TYPE      external
    MYSQL_SOCKET      /var/lib/mysql/mysql.sock
    MYSQL_INCLUDE      -I/usr/include/mysql
    MYSQL_LIBS      -L/usr/lib/mysql -lmysqlclient
    Directive     Local Value     Master Value
    mysql.allow_persistent     On     On
    mysql.connect_timeout     60     60
    mysql.default_host     no value     no value
    mysql.default_password     no value     no value
    mysql.default_port     no value     no value
    mysql.default_socket     no value     no value
    mysql.default_user     no value     no value
    mysql.max_links     Unlimited     Unlimited
    mysql.max_persistent     Unlimited     Unlimited
    mysql.trace_mode     Off     Off
    mysqli
    MysqlI Support     enabled
    Client API library version      5.0.84
    Client API header version      5.0.77
    MYSQLI_SOCKET      /var/lib/mysql/mysql.sock
    Directive     Local Value     Master Value
    mysqli.default_host     no value     no value
    mysqli.default_port     3306     3306
    mysqli.default_pw     no value     no value
    mysqli.default_socket     no value     no value
    mysqli.default_user     no value     no value
    mysqli.max_links     Unlimited     Unlimited
    mysqli.reconnect     Off     Off
    oci8
    OCI8 Support      enabled
    Version      1.3.5
    Revision      $Revision: 1.269.2.16.2.38.2.32 $
    Active Persistent Connections      0
    Active Connections      0
    Oracle Instant Client Version      11.1
    Temporary Lob support      enabled
    Collections support      enabled
    Directive     Local Value     Master Value
    oci8.connection_class     no value     no value
    oci8.default_prefetch     100     100
    oci8.events     Off     Off
    oci8.max_persistent     -1     -1
    oci8.old_oci_close_semantics     Off     Off
    oci8.persistent_timeout     -1     -1
    oci8.ping_interval     60     60
    oci8.privileged_connect     Off     Off
    oci8.statement_cache_size     20     20
    openssl
    OpenSSL support      enabled
    OpenSSL Version      OpenSSL 0.9.8g 19 Oct 2007
    pcre
    PCRE (Perl Compatible Regular Expressions) Support      enabled
    PCRE Library Version      7.8 2008-09-05
    Directive     Local Value     Master Value
    pcre.backtrack_limit     100000     100000
    pcre.recursion_limit     100000     100000
    PDO
    PDO support     enabled
    PDO drivers      mysql, sqlite
    pdo_mysql
    PDO Driver for MySQL, client library version     5.0.84
    pdo_sqlite
    PDO Driver for SQLite 3.x     enabled
    PECL Module version      1.0.1 $Id: pdo_sqlite.c,v 1.10.2.6.2.4 2008/12/31 11:17:42 sebastian Exp $
    SQLite Library      3.5.9
    posix
    Revision      $Revision: 1.70.2.3.2.22 $
    Reflection
    Reflection     enabled
    Version      $Id: php_reflection.c,v 1.164.2.33.2.55 2008/12/31 11:17:42 sebastian Exp $
    session
    Session Support      enabled
    Registered save handlers      files user
    Registered serializer handlers      php php_binary wddx
    Directive     Local Value     Master Value
    session.auto_start     Off     Off
    session.bug_compat_42     Off     Off
    session.bug_compat_warn     On     On
    session.cache_expire     180     180
    session.cache_limiter     nocache     nocache
    session.cookie_domain     no value     no value
    session.cookie_httponly     Off     Off
    session.cookie_lifetime     0     0
    session.cookie_path     /     /
    session.cookie_secure     Off     Off
    session.entropy_file     no value     no value
    session.entropy_length     0     0
    session.gc_divisor     1000     1000
    session.gc_maxlifetime     1440     1440
    session.gc_probability     1     1
    session.hash_bits_per_character     5     5
    session.hash_function     0     0
    session.name     PHPSESSID     PHPSESSID
    session.referer_check     no value     no value
    session.save_handler     files     files
    session.save_path     /var/lib/php/session     /var/lib/php/session
    session.serialize_handler     php     php
    session.use_cookies     On     On
    session.use_only_cookies     Off     Off
    session.use_trans_sid     0     0
    shmop
    shmop support      enabled
    SimpleXML
    Simplexml support     enabled
    Revision      $Revision: 1.151.2.22.2.46 $
    Schema support      enabled
    sockets
    Sockets Support      enabled
    SPL
    SPL support     enabled
    Interfaces      Countable, OuterIterator, RecursiveIterator, SeekableIterator, SplObserver, SplSubject
    Classes      AppendIterator, ArrayIterator, ArrayObject, BadFunctionCallException, BadMethodCallException, CachingIterator, DirectoryIterator, DomainException, EmptyIterator, FilterIterator, InfiniteIterator, InvalidArgumentException, IteratorIterator, LengthException, LimitIterator, LogicException, NoRewindIterator, OutOfBoundsException, OutOfRangeException, OverflowException, ParentIterator, RangeException, RecursiveArrayIterator, RecursiveCachingIterator, RecursiveDirectoryIterator, RecursiveFilterIterator, RecursiveIteratorIterator, RecursiveRegexIterator, RegexIterator, RuntimeException, SimpleXMLIterator, SplFileInfo, SplFileObject, SplObjectStorage, SplTempFileObject, UnderflowException, UnexpectedValueException
    standard
    Regex Library      Bundled library enabled
    Dynamic Library Support      enabled
    Path to sendmail      /usr/sbin/sendmail -t -i
    Directive     Local Value     Master Value
    assert.active     1     1
    assert.bail     0     0
    assert.callback     no value     no value
    assert.quiet_eval     0     0
    assert.warning     1     1
    auto_detect_line_endings     0     0
    default_socket_timeout     60     60
    safe_mode_allowed_env_vars     PHP_     PHP_
    safe_mode_protected_env_vars     LD_LIBRARY_PATH     LD_LIBRARY_PATH
    url_rewriter.tags     a=href,area=href,frame=src,input=src,form=fakeentry     a=href,area=href,frame=src,input=src,form=fakeentry
    user_agent     no value     no value
    sysvmsg
    sysvmsg support      enabled
    Revision      $Revision: 1.20.2.3.2.8 $
    tokenizer
    Tokenizer Support      enabled
    wddx
    WDDX Support     enabled
    WDDX Session Serializer      enabled
    xml
    XML Support      active
    XML Namespace Support      active
    libxml2 Version      2.7.3
    zip
    Zip      enabled
    Extension Version      $Id: php_zip.c,v 1.1.2.49 2009/02/05 19:53:22 pajoye Exp $
    Zip version      1.8.11
    Libzip version      0.9.0
    zlib
    ZLib Support      enabled
    Stream Wrapper support      compress.zlib://
    Stream Filter support      zlib.inflate, zlib.deflate
    Compiled Version      1.2.3
    Linked Version      1.2.3
    Directive     Local Value     Master Value
    zlib.output_compression     Off     Off
    zlib.output_compression_level     -1     -1
    zlib.output_handler     no value     no value
    Additional Modules
    Module Name
    dbase
    sysvsem
    sysvshm
    Environment
    Variable     Value
    TERM      xterm
    LD_LIBRARY_PATH      /home/zubair/instantclient_11_1/
    PATH      /sbin:/usr/sbin:/bin:/usr/bin
    PWD      /
    LANG      C
    SHLVL      2
    ORACLE_HOME      /home/zubair/instantclient_11_1/
    _      /usr/sbin/httpd
    PHP Variables
    Variable     Value
    _REQUEST["PHPSESSID"]     he50pdhvtihu74lhmjnvggfr42
    _COOKIE["PHPSESSID"]     he50pdhvtihu74lhmjnvggfr42
    SERVER["LDLIBRARY_PATH"]     /home/zubair/instantclient_11_1
    _SERVER["HTTP_HOST"]     localhost
    _SERVER["HTTP_USER_AGENT"]     Mozilla/5.0 (X11; U; Linux i686; en-US; rv:1.9.0.4) Gecko/2008111217 Fedora/3.0.4-1.fc10 Firefox/3.0.4
    _SERVER["HTTP_ACCEPT"]     text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
    _SERVER["HTTP_ACCEPT_LANGUAGE"]     en-us,en;q=0.5
    _SERVER["HTTP_ACCEPT_ENCODING"]     gzip,deflate
    _SERVER["HTTP_ACCEPT_CHARSET"]     ISO-8859-1,utf-8;q=0.7,*;q=0.7
    _SERVER["HTTP_KEEP_ALIVE"]     300
    _SERVER["HTTP_CONNECTION"]     keep-alive
    _SERVER["HTTP_COOKIE"]     PHPSESSID=he50pdhvtihu74lhmjnvggfr42
    _SERVER["PATH"]     /sbin:/usr/sbin:/bin:/usr/bin
    _SERVER["SERVER_SIGNATURE"]     <address>Apache/2.2.11 (Fedora) Server at localhost Port 80</address>
    _SERVER["SERVER_SOFTWARE"]     Apache/2.2.11 (Fedora)
    _SERVER["SERVER_NAME"]     localhost
    _SERVER["SERVER_ADDR"]     127.0.0.1
    _SERVER["SERVER_PORT"]     80
    _SERVER["REMOTE_ADDR"]     127.0.0.1
    _SERVER["DOCUMENT_ROOT"]     /var/www/html
    _SERVER["SERVER_ADMIN"]     root@localhost
    _SERVER["SCRIPT_FILENAME"]     /var/www/html/waseem.php
    _SERVER["REMOTE_PORT"]     39529
    _SERVER["GATEWAY_INTERFACE"]     CGI/1.1
    _SERVER["SERVER_PROTOCOL"]     HTTP/1.1
    _SERVER["REQUEST_METHOD"]     GET
    _SERVER["QUERY_STRING"]     no value
    _SERVER["REQUEST_URI"]     /waseem.php
    _SERVER["SCRIPT_NAME"]     /waseem.php
    _SERVER["PHP_SELF"]     /waseem.php
    _SERVER["REQUEST_TIME"]     1253301146
    _ENV["TERM"]     xterm
    _ENV["LD_LIBRARY_PATH"]     /home/zubair/instantclient_11_1/
    _ENV["PATH"]     /sbin:/usr/sbin:/bin:/usr/bin
    _ENV["PWD"]     /
    _ENV["LANG"]     C
    _ENV["SHLVL"]     2
    _ENV["ORACLE_HOME"]     /home/zubair/instantclient_11_1/
    _ENV["_"]     /usr/sbin/httpd
    PHP License
    This program is free software; you can redistribute it and/or modify it under the terms of the PHP License as published by the PHP Group and included in the distribution in the file: LICENSE
    This program is distributed in the hope that it will be useful, but WITHOUT ANY WARRANTY; without even the implied warranty of MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.
    If you did not receive a copy of the PHP license, or have any questions about PHP licensing, please contact [email protected].
    Have a nice day!
    Fatal error: Call to undefined function odbc_connect() in /var/www/html/waseem.php on line 20
    ------------------------------------------------------------------------------------------

    Is the problem with oci_connect or odbc_connect?
    The phpinfo() output shows '--without-unixODBC' which may be a root cause. There is no 'odbc' section shown in the phpinfo() output so I wouldn't expect odbc calls to work.
    But if the issue is with OCI8, then make sure that Oracle environment variables and LD_LIBRARY_PATH are set BEFORE starting Apache.
    More information on OCI8 and PHP is in http://www.oracle.com/technology/tech/php/underground-php-oracle-manual.html
    Also see http://wiki.oracle.com/page/PHP+Oracle+FAQ
    The PHP forum on OTN is http://www.oracle.com/technology/forums/php.html

  • Cannot Connect to Oracle, PHP cannot load oci dlls

    Hello,
    I have installed wamp on windows server, and oracle 9, When I try to connect to oracle in php I get:
    Fatal error: Call to undefined function oci_connect() in C:\wamp\www\project2\index.php on line 3
    Also when I start wamp, it cannot load the oci dlls found on:
    C:\wamp\bin\php\php5.3.0\ext
    I have configured the php.ini file and commented as much options
    extension_dir = "C:/wamp/bin/php/php5.3.0/ext/"
    extension=php_oci8.dll ; Use with Oracle 10gR2 Instant ...
    extension=php_oci8_11g.dll ; Use with Oracle 11g Instant Client
    extension=php_oracle.dll
    extension=oci8.so
    I am unable to either connect to the database through php, also when I start wamp, i get pop up windows that it cannot load the dynamic procedures related to oracle: php_oce.dll, php_oce8.dll, php_pdo_oci,
    I have even eddited the http.conf file
    Also have done this:
    •Add the following entries to the "C:\Apache\Apache\conf\httpd.conf" file:
    LoadModule php4_module c:\php\sapi\php4apache.dll (approx line 193)
    AddModule mod_php4.c (approx line 241)
    AddType application/x-httpd-php .php (approx line 851)
    I have included the phpinfofile attached as well, part of it below is:
    System Windows NT SELECAO 5.2 build 3790 (Windows Server 2003 Standard Edition Service Pack 2) i586
    Build Date Jun 29 2009 21:23:30
    Compiler MSVC6 (Visual C++ 6.0)
    Architecture x86
    Configure Command cscript /nologo configure.js "--enable-snapshot-build" "--disable-isapi" "--enable-debug-pack" "--with-pdo-oci=D:\php-sdk\oracle\instantclient10\sdk,shared" "--with-oci8=D:\php-sdk\oracle\instantclient10\sdk,shared" "--with-oci8-11g=D:\php-sdk\oracle\instantclient11\sdk,shared" "--with-enchant=shared"
    Server API Apache 2.0 Handler
    Virtual Directory Support enabled
    Configuration File (php.ini) Path C:\WINDOWS
    Loaded Configuration File C:\wamp\bin\php\php5.3.0\php.ini
    Configuration
    apache2handler
    Apache Version Apache/2.2.11 (Win32) PHP/5.3.0
    Apache API Version 20051115
    Server Administrator admin@localhost
    Hostname:Port localhost:80
    Max Requests Per Child: 0 - Keep Alive: on - Max Per Connection: 100
    Timeouts Connection: 300 - Keep-Alive: 5
    Virtual Server No
    Server Root C:/wamp/bin/apache/Apache2.2.11
    Loaded Modules core mod_win32 mpm_winnt http_core mod_so mod_actions mod_alias mod_asis mod_auth_basic mod_authn_default mod_authn_file mod_authz_default mod_authz_groupfile mod_authz_host mod_authz_user mod_autoindex mod_cgi mod_dir mod_env mod_include mod_isapi mod_log_config mod_mime mod_negotiation mod_setenvif mod_php5

    I get this error, i decided to change directory for oracle_home
    putenv("ORACLE_HOME=C:/oracle/product/10.2.0/db_1/bin");
    to
    putenv("ORACLE_HOME=C:/oracle/product/10.2.0/db_1");
    it functioned.
    my code
    <?php
    putenv("ORACLE_HOME=C:/oracle/product/10.2.0/db_1");
    putenv("ORACLE_SID=PLSExtProc");
    $user ="name"; // set user
    $senha="password"; // set password
    $banco="(DESCRIPTION=
    (ADDRESS_LIST=
    (ADDRESS=(PROTOCOL=TCP)
    (HOST=127.0.0.1)(PORT=1521)
    (CONNECT_DATA=(SERVICE_NAME=orcl))
    )"; // configuracoes do banco (isso muda um pouco no oracle)
    if ($conexao = OCILogon($user,$senha,$banco))
    echo "Conexão bem sucedida.";
    else
    echo "Erro na conexão com o Oracle.";
    ?>

  • OAS 4.0.8.1 + Apache web listener

    Help!
    I'm not having all the problems running OAS 4.0.8.1 on Redhat 6.1 that everyone else is (my processes stay up and it's significantly faster than 4.0.7.1 on RH 5.2). But what I'd really like to do is dump Oracle's Spyglass web listeners and run Apache instead. This includes all cartridges and such as well as standard HTML. I'm mostly interested in the PL/SQL cartridge, but all working would be nice.
    This can be done by compiling Apache specially with MOD_SO support and registering Apache as a listener. The very sketchy directions are in the docs under the Administration section. The directions are very poor (thank you again Oracle, we wouldn't want you to actually write good docs, it would spoil us for the years of terrible documentation) and I can't quite get it to work. I get Apache compiled and the shared objects libraries load, I think.
    When I start Apache, it says it starts but it really doesn't. Dies immediately and doesn't show up on the process list. The error logs shows the following message:
    (111)Connection refused: OAS Adapter: Error connecting to dispatcher
    This is a major issue for me and any help would be appreciated. Anyone had any luck getting this to work?
    Thanks!

    Dear jgerry,
    Congrats on getting Apache compiled. I am new to all of this, and the documentation is poor. The way I understand the documentation on www.olab.com, libapadp.so must be linked into Apache. Is this true? If so, I would love to know how to recompile it. I have downloaded and unzipped/untared 1.3.12, but I can't find out how to just link in a .so file. The only references I see are how to start out with a .c file. I have fould libapadp.so and ndwfapd.so in the Oracle install. I thought that just doing "LoadModule ows_module ndwfapd.so" would do the trick if I put ndwfapd.so and libapadp.so in the modules subdir of my Apache 1.3.9 installation, but I get the message...
    "Cannot load /etc/httpd/modules/ndwfapd.so into server: libapadp.so: cannot open shared object file: No such file or directory".
    Do you have any ideas to help me over this hurdle.
    Any help is appreciated.
    Kirby

  • [closed]mysqli is missing

    Hi, I have searched google and the forums and tried the different solutions and nothing seems to fix it. I have been through the Arch LAMP top to bottom twice. phpmyadmin shows this when run:
    The mysqli extension is missing. Please check your PHP configuration. <a href="Documentation.html#faqmysql" target="documentation"><img src="themes/dot.gif" title="Documentation" alt="Documentation" class="icon ic_b_help" /></a>
    Webmin shows the php.ini as found and you can edit it from there.
    the Mysql extensions are uncommented in /etc/php/php.ini.
    When I run phpinfo.php it doesn't show the mysql extensions as begin loaded.
    I also installed MySql Administrator it connects fine
    I can reach MySql and interact with it from the cli no problem
    MySql Query Browser also interacts fine.
    MySql-Workbench however cannot connect.
    Adminer also can't connect (web based)
    below is config.inc.php
    <?php
    * Generated configuration file
    * Generated by: phpMyAdmin 3.5.0 setup script
    * Date: Fri, 13 Apr 2012 17:16:18 -0500
    /* Servers configuration */
    $i = 0;
    /* Server: localhost [1] */
    $i++;
    $cfg['Servers'][$i]['verbose'] = '';
    $cfg['Servers'][$i]['host'] = 'localhost';
    $cfg['Servers'][$i]['port'] = '';
    $cfg['Servers'][$i]['socket'] = '';
    $cfg['Servers'][$i]['connect_type'] = 'tcp';
    $cfg['Servers'][$i]['extension'] = 'mysqli';
    $cfg['Servers'][$i]['auth_type'] = 'cookie';
    $cfg['Servers'][$i]['user'] = 'root';
    $cfg['Servers'][$i]['password'] = '';
    $cfg['Servers'][$i]['ssl'] = true;
    /* End of servers configuration */
    $cfg['blowfish_secret'] = '4f8897d907e694.55991079';
    $cfg['DefaultLang'] = 'en';
    $cfg['ServerDefault'] = 1;
    $cfg['UploadDir'] = '';
    $cfg['SaveDir'] = '';
    $cfg['ShowPhpInfo'] = true;
    ?>
    below is httpd.conf
    # Do not add a slash at the end of the directory path. If you point
    # ServerRoot at a non-local disk, be sure to point the LockFile directive
    # at a local disk. If you wish to share the same ServerRoot for multiple
    # httpd daemons, you will need to change at least LockFile and PidFile.
    ServerRoot "/etc/httpd"
    Listen 80
    LoadModule authn_file_module modules/mod_authn_file.so
    LoadModule authn_dbm_module modules/mod_authn_dbm.so
    LoadModule authn_anon_module modules/mod_authn_anon.so
    LoadModule authn_dbd_module modules/mod_authn_dbd.so
    LoadModule authn_default_module modules/mod_authn_default.so
    LoadModule authz_host_module modules/mod_authz_host.so
    LoadModule authz_groupfile_module modules/mod_authz_groupfile.so
    LoadModule authz_user_module modules/mod_authz_user.so
    LoadModule authz_dbm_module modules/mod_authz_dbm.so
    LoadModule authz_owner_module modules/mod_authz_owner.so
    LoadModule authnz_ldap_module modules/mod_authnz_ldap.so
    LoadModule authz_default_module modules/mod_authz_default.so
    LoadModule auth_basic_module modules/mod_auth_basic.so
    LoadModule auth_digest_module modules/mod_auth_digest.so
    LoadModule file_cache_module modules/mod_file_cache.so
    LoadModule cache_module modules/mod_cache.so
    LoadModule disk_cache_module modules/mod_disk_cache.so
    LoadModule mem_cache_module modules/mod_mem_cache.so
    LoadModule dbd_module modules/mod_dbd.so
    LoadModule dumpio_module modules/mod_dumpio.so
    LoadModule reqtimeout_module modules/mod_reqtimeout.so
    LoadModule ext_filter_module modules/mod_ext_filter.so
    LoadModule include_module modules/mod_include.so
    LoadModule filter_module modules/mod_filter.so
    LoadModule substitute_module modules/mod_substitute.so
    LoadModule deflate_module modules/mod_deflate.so
    LoadModule ldap_module modules/mod_ldap.so
    LoadModule log_config_module modules/mod_log_config.so
    LoadModule log_forensic_module modules/mod_log_forensic.so
    LoadModule logio_module modules/mod_logio.so
    LoadModule env_module modules/mod_env.so
    LoadModule mime_magic_module modules/mod_mime_magic.so
    LoadModule cern_meta_module modules/mod_cern_meta.so
    LoadModule expires_module modules/mod_expires.so
    LoadModule headers_module modules/mod_headers.so
    LoadModule ident_module modules/mod_ident.so
    LoadModule usertrack_module modules/mod_usertrack.so
    #LoadModule unique_id_module modules/mod_unique_id.so
    LoadModule setenvif_module modules/mod_setenvif.so
    LoadModule version_module modules/mod_version.so
    LoadModule proxy_module modules/mod_proxy.so
    LoadModule proxy_connect_module modules/mod_proxy_connect.so
    LoadModule proxy_ftp_module modules/mod_proxy_ftp.so
    LoadModule proxy_http_module modules/mod_proxy_http.so
    LoadModule proxy_scgi_module modules/mod_proxy_scgi.so
    LoadModule proxy_ajp_module modules/mod_proxy_ajp.so
    LoadModule proxy_balancer_module modules/mod_proxy_balancer.so
    LoadModule ssl_module modules/mod_ssl.so
    LoadModule mime_module modules/mod_mime.so
    LoadModule dav_module modules/mod_dav.so
    LoadModule status_module modules/mod_status.so
    LoadModule autoindex_module modules/mod_autoindex.so
    LoadModule asis_module modules/mod_asis.so
    LoadModule info_module modules/mod_info.so
    LoadModule suexec_module modules/mod_suexec.so
    LoadModule cgi_module modules/mod_cgi.so
    LoadModule cgid_module modules/mod_cgid.so
    LoadModule dav_fs_module modules/mod_dav_fs.so
    LoadModule vhost_alias_module modules/mod_vhost_alias.so
    LoadModule negotiation_module modules/mod_negotiation.so
    LoadModule dir_module modules/mod_dir.so
    LoadModule imagemap_module modules/mod_imagemap.so
    LoadModule actions_module modules/mod_actions.so
    LoadModule speling_module modules/mod_speling.so
    LoadModule userdir_module modules/mod_userdir.so
    LoadModule alias_module modules/mod_alias.so
    LoadModule rewrite_module modules/mod_rewrite.so
    LoadModule php5_module modules/libphp5.so
    AddHandler php5-script php
    <IfModule !mpm_netware_module>
    <IfModule !mpm_winnt_module>
    User http
    Group http
    </IfModule>
    </IfModule>
    ServerAdmin root@zenlinux
    DocumentRoot "/srv/http"
    <Directory />
    Options FollowSymLinks
    AllowOverride None
    Order deny,allow
    Deny from all
    </Directory>
    <Directory "/srv/http">
    Options Indexes FollowSymLinks
    AllowOverride All
    Order allow,deny
    Allow from all
    </Directory>
    <IfModule dir_module>
    DirectoryIndex index.php index.html
    </IfModule>
    <FilesMatch "^\.ht">
    Order allow,deny
    Deny from all
    Satisfy All
    </FilesMatch>
    ErrorLog "/var/log/httpd/error_log"
    LogLevel warn
    <IfModule log_config_module>
    LogFormat "%h %l %u %t \"%r\" %>s %b \"%{Referer}i\" \"%{User-Agent}i\"" combined
    LogFormat "%h %l %u %t \"%r\" %>s %b" common
    <IfModule logio_module>
    LogFormat "%h %l %u %t \"%r\" %>s %b \"%{Referer}i\" \"%{User-Agent}i\" %I %O" combinedio
    </IfModule>
    CustomLog "/var/log/httpd/access_log" common
    </IfModule>
    <IfModule alias_module>
    ScriptAlias /cgi-bin/ "/srv/http/cgi-bin/"
    </IfModule>
    <IfModule cgid_module>
    </IfModule>
    <Directory "/srv/http/cgi-bin">
    AllowOverride None
    Options None
    Order allow,deny
    Allow from all
    </Directory>
    DefaultType text/plain
    <IfModule mime_module>
    TypesConfig conf/mime.types
    AddType application/x-compress .Z
    AddType application/x-gzip .gz .tgz
    </IfModule>
    MIMEMagicFile conf/magic
    # Multi-language error messages
    Include conf/extra/httpd-multilang-errordoc.conf
    # Fancy directory listings
    Include conf/extra/httpd-autoindex.conf
    Include conf/extra/httpd-default.conf
    Include conf/extra/httpd-ssl.conf
    <IfModule ssl_module>
    SSLRandomSeed startup builtin
    SSLRandomSeed connect builtin
    </IfModule>
    Include conf/extra/php5_module.conf
    Include conf/extra/httpd-phpmyadmin.conf
    Include conf/extra/httpd-adminer.conf
    Here is the list from phpinfo
    core prefork http_core mod_so mod_authn_file mod_authn_dbm mod_authn_anon mod_authn_dbd mod_authn_default mod_authz_host mod_authz_groupfile mod_authz_user mod_authz_dbm mod_authz_owner mod_authnz_ldap mod_authz_default mod_auth_basic mod_auth_digest mod_file_cache mod_cache mod_disk_cache mod_mem_cache mod_dbd mod_dumpio mod_reqtimeout mod_ext_filter mod_include mod_filter mod_substitute mod_deflate util_ldap mod_log_config mod_log_forensic mod_logio mod_env mod_mime_magic mod_cern_meta mod_expires mod_headers mod_ident mod_usertrack mod_setenvif mod_version mod_proxy mod_proxy_connect mod_proxy_ftp mod_proxy_http mod_proxy_scgi mod_proxy_ajp mod_proxy_balancer mod_ssl mod_mime mod_dav mod_status mod_autoindex mod_asis mod_info mod_suexec mod_cgi mod_cgid mod_dav_fs mod_vhost_alias mod_negotiation mod_dir mod_imagemap mod_actions mod_speling mod_userdir mod_alias mod_rewrite mod_php5
    Hopefully you will see something out of place,
    thanks in advance for your help,
    --jerry
    Last edited by jk121960 (2012-04-20 16:29:56)

    Gcool wrote:
    I just did a quick install on an Arch test machine here to try and replicate your issue. Needless to say, everything is working fine here.
    The only small difference I'm noticing is the following:
    Your phpinfo:
    Configuration File (php.ini) Path /etc/php
    Loaded Configuration File /php.ini
    My phpinfo:
    Configuration File (php.ini) Path /etc/php
    Loaded Configuration File /etc/php/php.ini
    Do you by any chance have multiple php installs present on your system (and hence multiple php.ini files)?
    No just the one but to make sure I grepped pacman.log to see if there was an upgrade and got
    [root@zenlinux ~]# cat /var/log/pacman.log | grep php
    [2011-12-18 20:57] ==> Please refer to http://wiki.archlinux.org/index.php/Nfs
    [2011-12-18 20:57] ==> http://wiki.archlinux.org/index.php/NFSv4
    [2011-12-19 05:31] >>> See the wiki at http://wiki.archlinux.org/index.php/PulseAudio for details
    [2011-12-19 05:31] * see https://wiki.archlinux.org/index.php/LibreOffice
    [2012-03-27 12:22] Running 'pacman -S extra/php-apache'
    [2012-03-27 12:22] installed php (5.3.10-4)
    [2012-03-27 12:22] installed php-apache (5.3.10-4)
    [2012-04-11 15:46] Running 'pacman -U /tmp/yaourt-tmp-root/PKGDEST.79g/eclipse-phpeclipse-1.2.3-1-any.pkg.tar.xz'
    [2012-04-11 15:46] installed eclipse-phpeclipse (1.2.3-1)
    [2012-04-12 19:46] Running 'pacman -S community/phpmyadmin'
    [2012-04-12 19:46] Check http://wiki.archlinux.org/index.php/Phpmyadmin for details.
    [2012-04-12 19:46] installed phpmyadmin (3.5.0-1)
    [2012-04-13 13:39] Running 'pacman -S extra/php-mcrypt'
    [2012-04-13 13:39] installed php-mcrypt (5.3.10-4)
    [2012-04-13 18:27] Running 'pacman -S extra/php-apache extra/php extra/mysql extra/apache'
    [2012-04-13 18:27] upgraded php (5.3.10-4 -> 5.3.10-4)
    [2012-04-13 18:27] upgraded php-apache (5.3.10-4 -> 5.3.10-4)
    The reference near the bottom was a re-install when I was running out of options, both versions are the same.
    thanks
    --jerry

  • Apache plug-in for weblogic server under linux

    Ladies and gents,
              Having problems getting the plug-in working..............
              System components:
              RedHat linux 6.1
              BEA Weblogic server 5.1
              Apache web server 1.3.19 (WLS supports the plug-in)
              I have enabled DSO support and verified this using
              {APACHEHOME}/bin/httpd -l which lists mod_so.c as one of its
              components
              I have installed and activated the plug-in using apxs
              To verify that the plug-in was installed I did this:
              %grep weblogic {APACHEHOME}/conf/httpd.conf
              which returns
              LoadModule weblogic_module libexec/mod_wl.so
              BUT NOT:
              AddModule mod_weblogic.c
              I have checked {APACHEHOME}/src/modules/standard and that does not
              contain the file. Please could someone mail me the source file
              "mod_weblogic.c" or enlighten me as to why this not happening.
              Many thanks in advance,
              Kevin
              

    Ladies and gents,
              Having problems getting the plug-in working..............
              System components:
              RedHat linux 6.1
              BEA Weblogic server 5.1
              Apache web server 1.3.19 (WLS supports the plug-in)
              I have enabled DSO support and verified this using
              {APACHEHOME}/bin/httpd -l which lists mod_so.c as one of its
              components
              I have installed and activated the plug-in using apxs
              To verify that the plug-in was installed I did this:
              %grep weblogic {APACHEHOME}/conf/httpd.conf
              which returns
              LoadModule weblogic_module libexec/mod_wl.so
              BUT NOT:
              AddModule mod_weblogic.c
              I have checked {APACHEHOME}/src/modules/standard and that does not
              contain the file. Please could someone mail me the source file
              "mod_weblogic.c" or enlighten me as to why this not happening.
              Many thanks in advance,
              Kevin
              

Maybe you are looking for

  • How do I delete my iCloud account on my iPad when there is no 'delete' option

    My iPad iCloud account does not have a 'delete' option though my iPhone does. How canI delete the account on my iPad so that I can set u a new Apple ID?

  • Time machine taking days...

    Hello! New in this of mac computers. I got my Macbook air new version, and the time machine is taking forever (now it is saying around 19 days, and evolving from 10 MB to 10 MB every half an hour. The hard drive is a Lacie with USB 3.0, and not sure

  • Change log in ABAP Query

    Hello, I would like to know how to check change logs for ABAP Query in the Global Area. I had created a query and am not able to find who has changed this. Please provide some valuable suggestion on this. Regards, Sumit

  • "connection refused" in Safari

    Recently uninstalled Safari "Ad-block" extension. Now I am getting "connection refused" errors when trying to access some web pages. Can someone help!

  • Lightroom and DNG files

    Can Lightroom 1.0 write data to DNG files?