Php-apache not in repositories

Hi. I'm following this tutorial: https://wiki.archlinux.org/index.php/LAMP and i need to get "php-apache"... I have installed php5, apache2, and mysql. They are all working. Then I read in the tutorial that I need php-apache. Pacman doesnt find it ! What do i do ? What is it even ? I cant find it anywhere.
regards
EDIT: Nevermind, the nex day all of a sudden it finds the correct packages...
Last edited by sko0 (2011-04-02 14:13:02)

% pacman -Si php-apache
Repository : extra
Name : php-apache
Version : 5.3.6-1
URL : http://www.php.net
Licenses : PHP
Groups : None
Provides : None
Depends On : php apache pcre libxml2
Optional Deps : None
Conflicts With : None
Replaces : None
Download Size : 1662.10 K
Installed Size : 8036.00 K
Packager : Pierre Schmitz <[email protected]>
Architecture : x86_64
Build Date : Sat 19 Mar 2011 12:44:22 PM EET
MD5 Sum : f7f694576f9c48efde405c857e34547b
Description : Apache SAPI for PHP

Similar Messages

  • Oracle & PHP/Apache not working togather for unicode (working individually)

    hi, i have oracle xe zend core for oracle installed.
    When i insert data through aplication express or oracle sql developer its perfect. Unicode can be inserted and viewed, but when I try to view same data through php script it display ??? signs only english character show properly.
    Seems the unicode enviourment issue with php/apache and oracle communication, as php pages display uniode correctly when not taking data from oracle. I need help
    I have gone through globlizing_oracle_php_applications.pdf and have enabled mbstring, also php charset is utf8 i also used 'AL32UTF8' in connection string.
    Also if someone can provide a small sample php script to insert or view unicode data.
    thanks

    root the php module seems to be not working as the
    displayed index.php was just text page. I tried with
    apache2 as well but the result was the same.I don't believe the apache included with Solaris 10 includes PHP support; you will probably have to re-compile it . See the README file in /etc/apache for the actual config of the distributed version.

  • [SOLVED] why is php-apache not automatically configured?

    I tried installing php-apache recently and found that I needed to add the "LoadModule" and "Include"-directive for the php5 module manually to my httpd.conf. Anyone explain to me why this is not done automatically upon installation? Just out of curiousity. Thanks!
    Last edited by awayand (2011-05-23 11:56:28)

    Ok thanks! I thought I had missed something or maybe that I should have installed php-apache before apache or something...

  • Php include not working

    Good Afternoon.
    I am having a hard time trying to find what needs to be set to allow url
    include statments in php on Netware 6.5 sp3, php5.
    I know my code is correct after trying it on an external server, and it
    seems all other php coding works. Just not the http includes as shown
    below:
    <?php
    include ('http://your.website.here/filenamehere.php');
    ?>
    php.ini is posted below:
    [PHP]
    ; About php.ini ;
    ; This file controls many aspects of PHP's behavior. In order for PHP to
    ; read it, it must be named 'php.ini'. PHP looks for it in the current
    ; working directory, in the path designated by the environment variable
    ; PHPRC, and in the path that was defined in compile time (in that order).
    ; Under Windows, the compile-time path is the Windows directory. The
    ; path in which the php.ini file is looked for can be overridden using
    ; the -c argument in command line mode.
    ; The syntax of the file is extremely simple. Whitespace and Lines
    ; beginning with a semicolon are silently ignored (as you probably
    guessed).
    ; Section headers (e.g. [Foo]) are also silently ignored, even though
    ; they might mean something in the future.
    ; Directives are specified using the following syntax:
    ; directive = value
    ; Directive names are *case sensitive* - foo=bar is different from FOO=bar.
    ; The value can be a string, a number, a PHP constant (e.g. E_ALL or
    M_PI), one
    ; of the INI constants (On, Off, True, False, Yes, No and None) or an
    expression
    ; (e.g. E_ALL & ~E_NOTICE), or a quoted string ("foo").
    ; Expressions in the INI file are limited to bitwise operators and
    parentheses:
    ; | bitwise OR
    ; & bitwise AND
    ; ~ bitwise NOT
    ; ! boolean NOT
    ; Boolean flags can be turned on using the values 1, On, True or Yes.
    ; They can be turned off using the values 0, Off, False or No.
    ; An empty string can be denoted by simply not writing anything after the
    equal
    ; sign, or by using the None keyword:
    ; foo = ; sets foo to an empty string
    ; foo = none ; sets foo to an empty string
    ; foo = "none" ; sets foo to the string 'none'
    ; If you use constants in your value, and these constants belong to a
    ; dynamically loaded extension (either a PHP extension or a Zend
    extension),
    ; you may only use these constants *after* the line that loads the
    extension.
    ; About this file ;
    ; This is the recommended, PHP 5-style version of the php.ini-dist file.
    It
    ; sets some non standard settings, that make PHP more efficient, more
    secure,
    ; and encourage cleaner coding.
    ; The price is that with these settings, PHP may be incompatible with some
    ; applications, and sometimes, more difficult to develop with. Using this
    ; file is warmly recommended for production sites. As all of the changes
    from
    ; the standard settings are thoroughly documented, you can go over each
    one,
    ; and decide whether you want to use it or not.
    ; For general information about the php.ini file, please consult the
    php.ini-dist
    ; file, included in your PHP distribution.
    ; This file is different from the php.ini-dist file in the fact that it
    features
    ; different values for several directives, in order to improve
    performance, while
    ; possibly breaking compatibility with the standard out-of-the-box
    behavior of
    ; PHP. Please make sure you read what's different, and modify your scripts
    ; accordingly, if you decide to use this file instead.
    ; - register_globals = Off [Security, Performance]
    ; Global variables are no longer registered for input data (POST, GET,
    cookies,
    ; environment and other server variables). Instead of using $foo, you
    must use
    ; you can use $_REQUEST["foo"] (includes any variable that arrives
    through the
    ; request, namely, POST, GET and cookie variables), or use one of the
    specific
    ; $_GET["foo"], $_POST["foo"], $_COOKIE["foo"] or $_FILES["foo"],
    depending
    ; on where the input originates. Also, you can look at the
    ; import_request_variables() function.
    ; Note that register_globals is going to be depracated (i.e., turned
    off by
    ; default) in the next version of PHP, because it often leads to
    security bugs.
    ; Read http://php.net/manual/en/security.registerglobals.php for
    further
    ; information.
    ; - register_long_arrays = Off [Performance]
    ; Disables registration of the older (and deprecated) long predefined
    array
    ; variables ($HTTP_*_VARS). Instead, use the superglobals that were
    ; introduced in PHP 4.1.0
    ; - display_errors = Off [Security]
    ; With this directive set to off, errors that occur during the
    execution of
    ; scripts will no longer be displayed as a part of the script output,
    and thus,
    ; will no longer be exposed to remote users. With some errors, the
    error message
    ; content may expose information about your script, web server, or
    database
    ; server that may be exploitable for hacking. Production sites should
    have this
    ; directive set to off.
    ; - log_errors = On [Security]
    ; This directive complements the above one. Any errors that occur
    during the
    ; execution of your script will be logged (typically, to your server's
    error log,
    ; but can be configured in several ways). Along with setting
    display_errors to off,
    ; this setup gives you the ability to fully understand what may have
    gone wrong,
    ; without exposing any sensitive information to remote users.
    ; - output_buffering = 4096 [Performance]
    ; Set a 4KB output buffer. Enabling output buffering typically
    results in less
    ; writes, and sometimes less packets sent on the wire, which can often
    lead to
    ; better performance. The gain this directive actually yields greatly
    depends
    ; on which Web server you're working with, and what kind of scripts
    you're using.
    ; - register_argc_argv = Off [Performance]
    ; Disables registration of the somewhat redundant $argv and $argc
    global
    ; variables.
    ; - magic_quotes_gpc = off [Performance]
    ; Input data is no longer escaped with slashes so that it can be sent
    into
    ; SQL databases without further manipulation. Instead, you should use
    the
    ; function addslashes() on each input element you wish to send to a
    database.
    ; - variables_order = "GPCS" [Performance]
    ; The environment variables are not hashed into the $_ENV. To access
    ; environment variables, you can use getenv() instead.
    ; - error_reporting = E_ALL [Code Cleanliness, Security(?)]
    ; By default, PHP surpresses errors of type E_NOTICE. These error
    messages
    ; are emitted for non-critical errors, but that could be a symptom of
    a bigger
    ; problem. Most notably, this will cause error messages about the use
    ; of uninitialized variables to be displayed.
    ; - allow_call_time_pass_reference = Off [Code cleanliness]
    ; It's not possible to decide to force a variable to be passed by
    reference
    ; when calling a function. The PHP 4 style to do this is by making the
    ; function require the relevant argument by reference.
    ; Language Options ;
    ; Enable the PHP scripting language engine under Apache.
    engine = On
    ; Enable compatibility mode with Zend Engine 1 (PHP 4.x)
    zend.ze1_compatibility_mode = Off
    ; Allow the <? tag. Otherwise, only <?php and <script> tags are
    recognized.
    ; NOTE: Using short tags should be avoided when developing applications or
    ; libraries that are meant for redistribution, or deployment on PHP
    ; servers which are not under your control, because short tags may not
    ; be supported on the target server. For portable, redistributable code,
    ; be sure not to use short tags.
    short_open_tag = On
    ; Allow ASP-style <% %> tags.
    asp_tags = Off
    ; The number of significant digits displayed in floating point numbers.
    precision = 14
    ; Enforce year 2000 compliance (will cause problems with non-compliant
    browsers)
    y2k_compliance = On
    ; Output buffering allows you to send header lines (including cookies) even
    ; after you send body content, at the price of slowing PHP's output layer a
    ; bit. You can enable output buffering during runtime by calling the
    output
    ; buffering functions. You can also enable output buffering for all files
    by
    ; setting this directive to On. If you wish to limit the size of the
    buffer
    ; to a certain size - you can use a maximum number of bytes instead of
    'On', as
    ; a value for this directive (e.g., output_buffering=4096).
    output_buffering = 4096
    ; You can redirect all of the output of your scripts to a function. For
    ; example, if you set output_handler to "mb_output_handler", character
    ; encoding will be transparently converted to the specified encoding.
    ; Setting any output handler automatically turns on output buffering.
    ; Note: People who wrote portable scripts should not depend on this ini
    ; directive. Instead, explicitly set the output handler using
    ob_start().
    ; Using this ini directive may cause problems unless you know what
    script
    ; is doing.
    ; Note: You cannot use both "mb_output_handler" with "ob_iconv_handler"
    ; and you cannot use both "ob_gzhandler" and
    "zlib.output_compression".
    ; Note: output_handler must be empty if this is set 'On' !!!!
    ; Instead you must use zlib.output_handler.
    ;output_handler =
    ; Transparent output compression using the zlib library
    ; Valid values for this option are 'off', 'on', or a specific buffer size
    ; to be used for compression (default is 4KB)
    ; Note: Resulting chunk size may vary due to nature of compression. PHP
    ; outputs chunks that are few hundreds bytes each as a result of
    ; compression. If you prefer a larger chunk size for better
    ; performance, enable output_buffering in addition.
    ; Note: You need to use zlib.output_handler instead of the standard
    ; output_handler, or otherwise the output will be corrupted.
    zlib.output_compression = Off
    ; You cannot specify additional output handlers if zlib.output_compression
    ; is activated here. This setting does the same as output_handler but in
    ; a different order.
    ;zlib.output_handler =
    ; Implicit flush tells PHP to tell the output layer to flush itself
    ; automatically after every output block. This is equivalent to calling
    the
    ; PHP function flush() after each and every call to print() or echo() and
    each
    ; and every HTML block. Turning this option on has serious performance
    ; implications and is generally recommended for debugging purposes only.
    implicit_flush = off
    ; The unserialize callback function will be called (with the undefined
    class'
    ; name as parameter), if the unserializer finds an undefined class
    ; which should be instanciated.
    ; A warning appears if the specified function is not defined, or if the
    ; function doesn't include/implement the missing class.
    ; So only set this entry, if you really want to implement such a
    ; callback-function.
    unserialize_callback_func=
    ; When floats & doubles are serialized store serialize_precision
    significant
    ; digits after the floating point. The default value ensures that when
    floats
    ; are decoded with unserialize, the data will remain the same.
    serialize_precision = 100
    ; Whether to enable the ability to force arguments to be passed by
    reference
    ; at function call time. This method is deprecated and is likely to be
    ; unsupported in future versions of PHP/Zend. The encouraged method of
    ; specifying which arguments should be passed by reference is in the
    function
    ; declaration. You're encouraged to try and turn this option Off and make
    ; sure your scripts work properly with it in order to ensure they will work
    ; with future versions of the language (you will receive a warning each
    time
    ; you use this feature, and the argument will be passed by value instead
    of by
    ; reference).
    allow_call_time_pass_reference = Off
    ; Safe Mode
    safe_mode = off
    ; By default, Safe Mode does a UID compare check when
    ; opening files. If you want to relax this to a GID compare,
    ; then turn on safe_mode_gid.
    safe_mode_gid = Off
    ; When safe_mode is on, UID/GID checks are bypassed when
    ; including files from this directory and its subdirectories.
    ; (directory must also be in include_path or full path must
    ; be used when including)
    safe_mode_include_dir =
    ; When safe_mode is on, only executables located in the safe_mode_exec_dir
    ; will be allowed to be executed via the exec family of functions.
    safe_mode_exec_dir = "sys:/tmp"
    ; Setting certain environment variables may be a potential security breach.
    ; This directive contains a comma-delimited list of prefixes. In Safe
    Mode,
    ; the user may only alter environment variables whose names begin with the
    ; prefixes supplied here. By default, users will only be able to set
    ; environment variables that begin with PHP_ (e.g. PHP_FOO=BAR).
    ; Note: If this directive is empty, PHP will let the user modify ANY
    ; environment variable!
    safe_mode_allowed_env_vars = PHP_
    ; This directive contains a comma-delimited list of environment variables
    that
    ; the end user won't be able to change using putenv(). These variables
    will be
    ; protected even if safe_mode_allowed_env_vars is set to allow to change
    them.
    safe_mode_protected_env_vars = LD_LIBRARY_PATH
    ; open_basedir, if set, limits all file operations to the defined directory
    ; and below. This directive makes most sense if used in a per-directory
    ; or per-virtualhost web server configuration file. This directive is
    ; *NOT* affected by whether Safe Mode is turned On or Off.
    ; By default this is also set to "sys:/tmp". This is actually the value
    that is
    ; set for the below mentioned "upload_tmp_dir" directive. If
    "upload_tmp_dir" is
    ; changed, change the same for "open_basedir" also. This is done to allow
    ; phpMyAdmin application users to execute SQL commands through an SQL file.
    open_basedir = ".;sys:/tmp"
    ; This directive allows you to disable certain functions for security
    reasons.
    ; It receives a comma-delimited list of function names. This directive is
    ; *NOT* affected by whether Safe Mode is turned On or Off.
    disable_functions =
    ; This directive allows you to disable certain classes for security
    reasons.
    ; It receives a comma-delimited list of class names. This directive is
    ; *NOT* affected by whether Safe Mode is turned On or Off.
    disable_classes =
    ; Colors for Syntax Highlighting mode. Anything that's acceptable in
    ; <font color="??????"> would work.
    ;highlight.string = #DD0000
    ;highlight.comment = #FF9900
    ;highlight.keyword = #007700
    ;highlight.bg = #FFFFFF
    ;highlight.default = #0000BB
    ;highlight.html = #000000
    ; Misc
    ; Decides whether PHP may expose the fact that it is installed on the
    server
    ; (e.g. by adding its signature to the Web server header). It is no
    security
    ; threat in any way, but it makes it possible to determine whether you use
    PHP
    ; on your server or not.
    expose_php = On
    ; Resource Limits ;
    max_execution_time = 30 ; Maximum execution time of each script, in
    seconds
    max_input_time = 60 ; Maximum amount of time each script may spend parsing
    request data
    memory_limit = 64M ; Maximum amount of memory a script may consume
    (8MB)
    ; Error handling and logging ;
    ; error_reporting is a bit-field. Or each number up to get desired error
    ; reporting level
    ; E_ALL - All errors and warnings (doesn't include E_STRICT)
    ; E_ERROR - fatal run-time errors
    ; E_WARNING - run-time warnings (non-fatal errors)
    ; E_PARSE - compile-time parse errors
    ; E_NOTICE - run-time notices (these are warnings which often
    result
    ; from a bug in your code, but it's possible that it
    was
    ; intentional (e.g., using an uninitialized variable
    and
    ; relying on the fact it's automatically initialized
    to an
    ; empty string)
    ; E_STRICT - run-time notices, enable to have PHP suggest changes
    ; to your code which will ensure the best
    interoperability
    ; and forward compatibility of your code
    ; E_CORE_ERROR - fatal errors that occur during PHP's initial startup
    ; E_CORE_WARNING - warnings (non-fatal errors) that occur during PHP's
    ; initial startup
    ; E_COMPILE_ERROR - fatal compile-time errors
    ; E_COMPILE_WARNING - compile-time warnings (non-fatal errors)
    ; E_USER_ERROR - user-generated error message
    ; E_USER_WARNING - user-generated warning message
    ; E_USER_NOTICE - user-generated notice message
    ; Examples:
    ; - Show all errors, except for notices and coding standards warnings
    ;error_reporting = E_ALL & ~E_NOTICE & ~E_STRICT
    ; - Show all errors, except for notices
    ;error_reporting = E_ALL & ~E_NOTICE
    ; - Show only errors
    ;error_reporting = E_COMPILE_ERROR|E_ERROR|E_CORE_ERROR
    ; - Show all errors
    error_reporting = E_ALL
    ; Print out errors (as a part of the output). For production web sites,
    ; you're strongly encouraged to turn this feature off, and use error
    logging
    ; instead (see below). Keeping display_errors enabled on a production web
    site
    ; may reveal security information to end users, such as file paths on your
    Web
    ; server, your database schema or other information.
    display_errors = Off
    ; Even when display_errors is on, errors that occur during PHP's startup
    ; sequence are not displayed. It's strongly recommended to keep
    ; display_startup_errors off, except for when debugging.
    display_startup_errors = Off
    ; Log errors into a log file (server-specific log, stderr, or error_log
    (below))
    ; As stated above, you're strongly advised to use error logging in place of
    ; error displaying on production web sites.
    log_errors = On
    ; Set maximum length of log_errors. In error_log information about the
    source is
    ; added. The default is 1024 and 0 allows to not apply any maximum length
    at all.
    log_errors_max_len = 1024
    ; Do not log repeated messages. Repeated errors must occur in same file on
    same
    ; line until ignore_repeated_source is set true.
    ignore_repeated_errors = Off
    ; Ignore source of message when ignoring repeated messages. When this
    setting
    ; is On you will not log errors with repeated messages from different
    files or
    ; sourcelines.
    ignore_repeated_source = Off
    ; If this parameter is set to Off, then memory leaks will not be shown (on
    ; stdout or in the log). This has only effect in a debug compile, and if
    ; error reporting includes E_WARNING in the allowed list
    report_memleaks = On
    ; Store the last error/warning message in $php_errormsg (boolean).
    track_errors = Off
    ; Disable the inclusion of HTML tags in error messages.
    ; Note: Never use this feature for production boxes.
    ;html_errors = Off
    ; If html_errors is set On PHP produces clickable error messages that
    direct
    ; to a page describing the error or function causing the error in detail.
    ; You can download a copy of the PHP manual from
    http://www.php.net/docs.php
    ; and change docref_root to the base URL of your local copy including the
    ; leading '/'. You must also specify the file extension being used
    including
    ; the dot.
    ; Note: Never use this feature for production boxes.
    ;docref_root = "/phpmanual/"
    ;docref_ext = .html
    ; String to output before an error message.
    ;error_prepend_string = "<font color=ff0000>"
    ; String to output after an error message.
    ;error_append_string = "</font>"
    ; Log errors to specified file.
    error_log = "sys:/php5/error.log"
    ; Log errors to syslog (Event Log on NT, not valid in Windows 95).
    ;error_log = syslog
    ; Data Handling ;
    ; Note - track_vars is ALWAYS enabled as of PHP 4.0.3
    ; The separator used in PHP generated URLs to separate arguments.
    ; Default is "&".
    ;arg_separator.output = "&amp;"
    ; List of separator(s) used by PHP to parse input URLs into variables.
    ; Default is "&".
    ; NOTE: Every character in this directive is considered as separator!
    ;arg_separator.input = ";&"
    ; This directive describes the order in which PHP registers GET, POST,
    Cookie,
    ; Environment and Built-in variables (G, P, C, E & S respectively, often
    ; referred to as EGPCS or GPC). Registration is done from left to right,
    newer
    ; values override older values.
    variables_order = "GPCS"
    ; Whether or not to register the EGPCS variables as global variables. You
    may
    ; want to turn this off if you don't want to clutter your scripts' global
    scope
    ; with user data. This makes most sense when coupled with track_vars - in
    which
    ; case you can access all of the GPC variables through the $HTTP_*_VARS[],
    ; variables.
    ; You should do your best to write your scripts so that they do not require
    ; register_globals to be on; Using form variables as globals can easily
    lead
    ; to possible security problems, if the code is not very well thought of.
    register_globals = Off
    ; Whether or not to register the old-style input arrays, HTTP_GET_VARS
    ; and friends. If you're not using them, it's recommended to turn them
    off,
    ; for performance reasons.
    register_long_arrays = On
    ; This directive tells PHP whether to declare the argv&argc variables (that
    ; would contain the GET information). If you don't use these variables,
    you
    ; should turn it off for increased performance.
    register_argc_argv = Off
    ; Maximum size of POST data that PHP will accept.
    post_max_size = 8M
    ; Magic quotes
    ; Magic quotes for incoming GET/POST/Cookie data.
    magic_quotes_gpc = off
    ; Magic quotes for runtime-generated data, e.g. data from SQL, from
    exec(), etc.
    magic_quotes_runtime = off
    ; Use Sybase-style magic quotes (escape ' with '' instead of ').
    magic_quotes_sybase = Off
    ; Automatically add files before or after any PHP document.
    auto_prepend_file =
    auto_append_file =
    ; As of 4.0b4, PHP always outputs a character encoding by default in
    ; the Content-type: header. To disable sending of the charset, simply
    ; set it to be empty.
    ; PHP's built-in default is text/html
    default_mimetype = "text/html"
    ;default_charset = "iso-8859-1"
    ; Always populate the $HTTP_RAW_POST_DATA variable.
    ;always_populate_raw_post_data = On
    ; Paths and Directories ;
    ; UNIX: "/path1:/path2"
    ;include_path = ".:/php/includes"
    ; Windows: "path1;path2"
    ;include_path = ".;c:phpincludes"
    ; NetWare
    include_path = ".;sys:/php5/includes"
    ; The root of the PHP pages, used only if nonempty.
    ; if PHP was not compiled with FORCE_REDIRECT, you SHOULD set doc_root
    ; if you are running php as a CGI under any web server (other than IIS)
    ; see documentation for security issues. The alternate is to use the
    ; cgi.force_redirect configuration below.
    doc_root =
    ; The directory under which PHP opens the script using /~username used only
    ; if nonempty.
    user_dir =
    ; Directory in which the loadable extensions (modules) reside.
    extension_dir = sys:/php5/ext
    ; Whether or not to enable the dl() function. The dl() function does NOT
    work
    ; properly in multithreaded servers, such as IIS or Zeus, and is
    automatically
    ; disabled on them.
    enable_dl = On
    ; cgi.force_redirect is necessary to provide security running PHP as a CGI
    under
    ; most web servers. Left undefined, PHP turns this on by default. You can
    ; turn it off here AT YOUR OWN RISK
    ; **You CAN safely turn this off for IIS, in fact, you MUST.**
    ; cgi.force_redirect = 1
    ; if cgi.nph is enabled it will force cgi to always sent Status: 200 with
    ; every request.
    ; cgi.nph = 1
    ; if cgi.force_redirect is turned on, and you are not running under Apache
    or Netscape
    ; (iPlanet) web servers, you MAY need to set an environment variable name
    that PHP
    ; will look for to know it is OK to continue execution. Setting this
    variable MAY
    ; cause security issues, KNOW WHAT YOU ARE DOING FIRST.
    ; cgi.redirect_status_env = ;
    ; FastCGI under IIS (on WINNT based OS) supports the ability to impersonate
    ; security tokens of the calling client. This allows IIS to define the
    ; security context that the request runs under. mod_fastcgi under Apache
    ; does not currently support this feature (03/17/2002)
    ; Set to 1 if running under IIS. Default is zero.
    ; fastcgi.impersonate = 1;
    ; cgi.rfc2616_headers configuration option tells PHP what type of headers
    to
    ; use when sending HTTP response code. If it's set 0 PHP sends Status:
    header that
    ; is supported by Apache. When this option is set to 1 PHP will send
    ; RFC2616 compliant header.
    ; Default is zero.
    ;cgi.rfc2616_headers = 0
    ; File Uploads ;
    ; Whether to allow HTTP file uploads.
    file_uploads = On
    ; Temporary directory for HTTP uploaded files (will use system default if
    not
    ; specified).
    upload_tmp_dir = sys:/tmp
    ; Maximum allowed size for uploaded files.
    upload_max_filesize = 100M
    ; Fopen wrappers ;
    ; Whether to allow the treatment of URLs (like http:// or ftp://) as files.
    allow_url_fopen = On
    ; Define the anonymous ftp password (your email address)
    ;from="[email protected]"
    ; Define the User-Agent string
    ;user_agent="PHP"
    ; Default timeout for socket based streams (seconds)
    default_socket_timeout = 60
    ; If your scripts have to deal with files from Macintosh systems,
    ; or you are running on a Mac and need to deal with files from
    ; unix or win32 systems, setting this flag will cause PHP to
    ; automatically detect the EOL character in those files so that
    ; fgets() and file() will work regardless of the source of the file.
    ; auto_detect_line_endings = Off
    ; Dynamic Extensions ;
    ; If you wish to have an extension loaded automatically, use the following
    ; syntax:
    ; extension=modulename.extension
    ; For example, on Windows:
    ; extension=msql.dll
    ; ... or under UNIX:
    ; extension=msql.so
    ; Note that it should be the name of the module only; no directory
    information
    ; needs to go here. Specify the location of the extension with the
    ; extension_dir directive above.
    ;Windows Extensions
    ;Note that ODBC support is built in, so no dll is needed for it.
    ;extension=php_bz2.dll
    ;extension=php_cpdf.dll
    ;extension=php_curl.dll
    ;extension=php_dba.dll
    ;extension=php_dbase.dll
    ;extension=php_dbx.dll
    ;extension=php_exif.dll
    ;extension=php_fdf.dll
    ;extension=php_filepro.dll
    ;extension=php_gd2.dll
    ;extension=php_gettext.dll
    ;extension=php_ifx.dll
    ;extension=php_iisfunc.dll
    ;extension=php_imap.dll
    ;extension=php_interbase.dll
    ;extension=php_java.dll
    ;extension=php_ldap.dll
    ;extension=php_mbstring.dll
    ;extension=php_mcrypt.dll
    ;extension=php_mhash.dll
    ;extension=php_mime_magic.dll
    ;extension=php_ming.dll
    ;extension=php_mssql.dll
    ;extension=php_msql.dll
    ;extension=php_mysql.dll
    ;extension=php_oci8.dll
    ;extension=php_openssl.dll
    ;extension=php_oracle.dll
    ;extension=php_pdf.dll
    ;extension=php_pgsql.dll
    ;extension=php_shmop.dll
    ;extension=php_snmp.dll
    ;extension=php_sockets.dll
    ;extension=php_sybase_ct.dll
    ;extension=php_tidy.dll
    ;extension=php_w32api.dll
    ;extension=php_xmlrpc.dll
    ;extension=php_xsl.dll
    ;extension=php_yaz.dll
    ;extension=php_zip.dll
    ;NetWare Extensions
    extension=php_ldap.nlm
    extension=phpmysql.nlm
    extension=php2ucs.nlm
    extension=php_xml.nlm
    extension=php_ossl.nlm
    ; Module Settings ;
    [Syslog]
    ; Whether or not to define the various syslog variables (e.g. $LOG_PID,
    ; $LOG_CRON, etc.). Turning it off is a good idea performance-wise. In
    ; runtime, you can define these variables by calling
    define_syslog_variables().
    define_syslog_variables = Off
    [mail function]
    ; For Win32 only.
    ;SMTP =
    ;smtp_port = 25
    ; For Win32 only.
    ; sendmail_from =
    ; For Unix only. You may supply arguments as well (default: "sendmail -t
    -i").
    ;sendmail_path =
    ; Force the addition of the specified parameters to be passed as extra
    parameters
    ; to the sendmail binary. These parameters will always replace the value
    of
    ; the 5th parameter to mail(), even in safe mode.
    ;mail.force_extra_parameters =
    [SQL]
    sql.safe_mode = Off
    [ODBC]
    ;odbc.default_db = Not yet implemented
    ;odbc.default_user = Not yet implemented
    ;odbc.default_pw = Not yet implemented
    ; Allow or prevent persistent links.
    odbc.allow_persistent = On
    ; Check that a connection is still valid before reuse.
    odbc.check_persistent = On
    ; Maximum number of persistent links. -1 means no limit.
    odbc.max_persistent = -1
    ; Maximum number of links (persistent + non-persistent). -1 means no
    limit.
    odbc.max_links = -1
    ; Handling of LONG fields. Returns number of bytes to variables. 0 means
    ; passthru.
    odbc.defaultlrl = 4096
    ; Handling of binary data. 0 means passthru, 1 return as is, 2 convert to
    char.
    ; See the documentation on odbc_binmode and odbc_longreadlen for an
    explanation
    ; of uodbc.defaultlrl and uodbc.defaultbinmode
    odbc.defaultbinmode = 1
    [MySQL]
    ; Allow or prevent persistent links.
    mysql.allow_persistent = On
    ; Maximum number of persistent links. -1 means no limit.
    mysql.max_persistent = -1
    ; Maximum number of links (persistent + non-persistent). -1 means no
    limit.
    mysql.max_links = -1
    ; Default port number for mysql_connect(). If unset, mysql_connect() will
    use
    ; the $MYSQL_TCP_PORT or the mysql-tcp entry in /etc/services or the
    ; compile-time value defined MYSQL_PORT (in that order). Win32 will only
    look
    ; at MYSQL_PORT.
    mysql.default_port =
    ; Default socket name for local MySQL connects. If empty, uses the
    built-in
    ; MySQL defaults.
    mysql.default_socket =
    ; Default host for mysql_connect() (doesn't apply in safe mode).
    mysql.default_host =
    ; Default user for mysql_connect() (doesn't apply in safe mode).
    mysql.default_user =
    ; Default password for mysql_connect() (doesn't apply in safe mode).
    ; Note that this is generally a *bad* idea to store passwords in this file.
    ; *Any* user with PHP access can run 'echo
    get_cfg_var("mysql.default_password")
    ; and reveal this password! And of course, any users with read access to
    this
    ; file will be able to reveal the password as well.
    mysql.default_password =
    ; Maximum time (in secondes) for connect timeout. -1 means no limit
    mysql.connect_timeout = 60
    ; Trace mode. When trace_mode is active (=On), warnings for table/index
    scans and
    ; SQL-Errors will be displayed.
    mysql.trace_mode = Off
    [MySQLI]
    ; Maximum number of links. -1 means no limit.
    mysqli.max_links = -1
    ; Default port number for mysqli_connect(). If unset, mysqli_connect()
    will use
    ; the $MYSQL_TCP_PORT or the mysql-tcp entry in /etc/services or the
    ; compile-time value defined MYSQL_PORT (in that order). Win32 will only
    look
    ; at MYSQL_PORT.
    mysqli.default_port = 3306
    ; Default socket name for local MySQL connects. If empty, uses the
    built-in
    ; MySQL defaults.
    mysqli.default_socket =
    ; Default host for mysql_connect() (doesn't apply in safe mode).
    mysqli.default_host =
    ; Default user for mysql_connect() (doesn't apply in safe mode).
    mysqli.default_user =
    ; Default password for mysqli_connect() (doesn't apply in safe mode).
    ; Note that this is generally a *bad* idea to store passwords in this file.
    ; *Any* user with PHP access can run 'echo
    get_cfg_var("mysqli.default_password")
    ; and reveal this password! And of course, any users with read access to
    this
    ; file will be able to reveal the password as well.
    mysqli.default_password =
    ; Allow or prevent reconnect
    mysqli.reconnect = Off
    [mSQL]
    ; Allow or prevent persistent links.
    msql.allow_persistent = On
    ; Maximum number of persistent links. -1 means no limit.
    msql.max_persistent = -1
    ; Maximum number of links (persistent+non persistent). -1 means no limit.
    msql.max_links = -1
    [PostgresSQL]
    ; Allow or prevent persistent links.
    pgsql.allow_persistent = On
    ; Detect broken persistent links always with pg_pconnect().
    ; Auto reset feature requires a little overheads.
    pgsql.auto_reset_persistent = Off
    ; Maximum number of persistent links. -1 means no limit.
    pgsql.max_persistent = -1
    ; Maximum number of links (persistent+non persistent). -1 means no limit.
    pgsql.max_links = -1
    ; Ignore PostgreSQL backends Notice message or not.
    ; Notice message logging require a little overheads.
    pgsql.ignore_notice = 0
    ; Log PostgreSQL backends Noitce message or not.
    ; Unless pgsql.ignore_notice=0, module cannot log notice message.
    pgsql.log_notice = 0
    [Sybase]
    ; Allow or prevent persistent links.
    sybase.allow_persistent = On
    ; Maximum number of persistent links. -1 means no limit.
    sybase.max_persistent = -1
    ; Maximum number of links (persistent + non-persistent). -1 means no
    limit.
    sybase.max_links = -1
    ;sybase.interface_file = "/usr/sybase/interfaces"
    ; Minimum error severity to display.
    sybase.min_error_severity = 10
    ; Minimum message severity to display.
    sybase.min_message_severity = 10
    ; Compatability mode with old versions of PHP 3.0.
    ; If on, this will cause PHP to automatically assign types to results
    according
    ; to their Sybase type, instead of treating them all as strings. This
    ; compatability mode will probably not stay around forever, so try applying
    ; whatever necessary changes to your code, and turn it off.
    sybase.compatability_mode = Off
    [Sybase-CT]
    ; Allow or prevent persistent links.
    sybct.allow_persistent = On
    ; Maximum number of persistent links. -1 means no limit.
    sybct.max_persistent = -1
    ; Maximum number of links (persistent + non-persistent). -1 means no
    limit.
    sybct.max_links = -1
    ; Minimum server message severity to display.
    sybct.min_server_severity = 10
    ; Minimum client message severity to display.
    sybct.min_client_severity = 10
    [dbx]
    ; returned column names can be converted for compatibility reasons
    ; possible values for dbx.colnames_case are
    ; "unchanged" (default, if not set)
    ; "lowercase"
    ; "uppercase"
    ; the recommended default is either upper- or lowercase, but
    ; unchanged is currently set for backwards compatibility
    dbx.colnames_case = "lowercase"
    [bcmath]
    ; Number of decimal digits for all bcmath functions.
    bcmath.scale = 0
    [browscap]
    ;browscap = extra/browscap.ini
    [Informix]
    ; Default host for ifx_connect() (doesn't apply in safe mode).
    ifx.default_host =
    ; Default user for ifx_connect() (doesn't apply in safe mode).
    ifx.default_user =
    ; Default password for ifx_connect() (doesn't apply in safe mode).
    ifx.default_password =
    ; Allow or prevent persistent links.
    ifx.allow_persistent = On
    ; Maximum number of persistent links. -1 means no limit.
    ifx.max_persistent = -1
    ; Maximum number of links (persistent + non-persistent). -1 means no
    limit.
    ifx.max_links = -1
    ; If on, select statements return the contents of a text blob instead of
    its id.
    ifx.textasvarchar = 0
    ; If on, select statements return the contents of a byte blob instead of
    its id.
    ifx.byteasvarchar = 0
    ; Trailing blanks are stripped from fixed-length char columns. May help
    the
    ; life of Informix SE users.
    ifx.charasvarchar = 0
    ; If on, the contents of text and byte blobs are dumped to a file instead
    of
    ; keeping them in memory.
    ifx.blobinfile = 0
    ; NULL's are returned as empty strings, unless this is set to 1. In that
    case,
    ; NULL's are returned as string 'NULL'.
    ifx.nullformat = 0
    [Session]
    ; Handler used to store/retrieve data.
    session.save_handler = files
    ; Argument passed to save_handler. In the case of files, this is the path
    ; where data files are stored. Note: Windows users have to change this
    ; variable in order to use PHP's session functions.
    ; As of PHP 4.0.1, you can define the path as:
    ; session.save_path = "N;/path"
    ; where N is an integer. Instead of storing all the session files in
    ; /path, what this will do is use subdirectories N-levels deep, and
    ; store the session data in those directories. This is useful if you
    ; or your OS have problems with lots of files in one directory, and is
    ; a more efficient layout for servers that handle lots of sessions.
    ; NOTE 1: PHP will not create this directory structure automatically.
    ; You can use the script in the ext/session dir for that purpose.
    ; NOTE 2: See the section on garbage collection below if you choose to
    ; use subdirectories for session storage
    ; The file storage module creates files using mode 600 by default.
    ; You can change that by using
    ; session.save_path = "N;MODE;/path"
    ; where MODE is the octal representation of the mode. Note that this
    ; does not overwrite the process's umask.
    ;session.save_path = "/tmp"
    session.save_path = sys:/php5/sessiondata
    ; Whether to use cookies.
    session.use_cookies = 1
    ; This option enables administrators to make their users invulnerable to
    ; attacks which involve passing session ids in URLs; defaults to 0.
    ; session.use_only_cookies = 1
    ; Name of the session (used as cookie name).
    session.name = PHPSESSID
    ; Initialize session on request startup.
    session.auto_start = 0
    ; Lifetime in seconds of cookie or, if 0, until browser is restarted.
    session.cookie_lifetime = 0
    ; The path for which the cookie is valid.
    session.cookie_path = /
    ; The domain for which the cookie is valid.
    session.cookie_domain =
    ; Handler used to serialize data. php is the standard serializer of PHP.
    session.serialize_handler = php
    ; Define the probability that the 'garbage collection' process is started
    ; on every session initialization.
    ; The probability is calculated by using gc_probability/gc_divisor,
    ; e.g. 1/100 means there is a 1% chance that the GC process starts
    ; on each request.
    session.gc_probability = 1
    session.gc_divisor = 1000
    ; After this number of seconds, stored data will be seen as 'garbage' and
    ; cleaned up by the garbage collection process.
    session.gc_maxlifetime = 1440
    ; NOTE: If you are using the subdirectory option for storing session files
    ; (see session.save_path above), then garbage collection does *not*
    ; happen automatically. You will need to do your own garbage
    ; collection through a shell script, cron entry, or some other
    method.
    ; For example, the following script would is the equivalent of
    ; setting session.gc_maxlifetime to 1440 (1440 seconds = 24 minutes):
    ; cd /path/to/sessions; find -cmin +24 | xargs rm
    ; PHP 4.2 and less have an undocumented feature/bug that allows you to
    ; to initialize a session variable in the global scope, albeit
    register_globals
    ; is disabled. PHP 4.3 and later will warn you, if this feature is used.
    ; You can disable the feature and the warning separately. At this time,
    ; the warning is only displayed, if bug_compat_42 is enabled.
    session.bug_compat_42 = 0
    session.bug_compat_warn = 0
    ; Check HTTP Referer to invalidate externally stored URLs containing ids.
    ; HTTP_REFERER has to contain this substring for the session to be
    ; considered as valid.
    session.referer_check =
    ; How many bytes to read from the file.
    session.entropy_length = 0
    ; Specified here to create the session id.
    session.entropy_file =
    ;session.entropy_length = 16
    ;session.entropy_file = /dev/urandom
    ; Set to {nocache,private,public,} to determine HTTP caching aspects
    ; or leave this empty to avoid sending anti-caching headers.
    session.cache_limiter = nocache
    ; Document expires after n minutes.
    session.cache_expire = 180
    ; trans sid support is disabled by default.
    ; Use of trans sid may risk your users security.
    ; Use this option with caution.
    ; - User may send URL contains active session ID
    ; to other person via. email/irc/etc.
    ; - URL that contains active session ID may be stored
    ; in publically accessible computer.
    ; - User may access your site with the same session ID
    ; always using URL stored in browser's history or bookmarks.
    session.use_trans_sid = 0
    ; Select a hash function
    ; 0: MD5 (128 bits)
    ; 1: SHA-1 (160 bits)
    session.hash_function = 0
    ; Define how many bits are stored in each character when converting
    ; the binary hash data to something readable.
    ; 4 bits: 0-9, a-f
    ; 5 bits: 0-9, a-v
    ; 6 bits: 0-9, a-z, A-Z, "-", ","
    session.hash_bits_per_character = 5
    ; The URL rewriter will look for URLs in a defined set of HTML tags.
    ; form/fieldset are special; if you include them here, the rewriter will
    ; add a hidden <input> field with the info which is otherwise appended
    ; to URLs. If you want XHTML conformity, remove the form entry.
    ; Note that all valid entries require a "=", even if no value follows.
    url_rewriter.tags = "a=href,area=href,frame=src,input=src,form=fakeent ry"
    [MSSQL]
    ; Allow or prevent persistent links.
    mssql.allow_persistent = On
    ; Maximum number of persistent links. -1 means no limit.
    mssql.max_persistent = -1
    ; Maximum number of links (persistent+non persistent). -1 means no limit.
    mssql.max_links = -1
    ; Minimum error severity to display.
    mssql.min_error_severity = 10
    ; Minimum message severity to display.
    mssql.min_message_severity = 10
    ; Compatability mode with old versions of PHP 3.0.
    mssql.compatability_mode = Off
    ; Connect timeout
    ;mssql.connect_timeout = 5
    ; Query timeout
    ;mssql.timeout = 60
    ; Valid range 0 - 2147483647. Default = 4096.
    ;mssql.textlimit = 4096
    ; Valid range 0 - 2147483647. Default = 4096.
    ;mssql.textsize = 4096
    ; Limits the number of records in each batch. 0 = all records in one
    batch.
    ;mssql.batchsize = 0
    ; Specify how datetime and datetim4 columns are returned
    ; On => Returns data converted to SQL server settings
    ; Off => Returns values as YYYY-MM-DD hh:mm:ss
    ;mssql.datetimeconvert = On
    ; Use NT authentication when connecting to the server
    mssql.secure_connection = Off
    ; Specify max number of processes. Default = 25
    ;mssql.max_procs = 25
    [Assertion]
    ; Assert(expr); active by default.
    ;assert.active = On
    ; Issue a PHP warning for each failed assertion.
    ;assert.warning = On
    ; Don't bail out by default.
    ;assert.bail = Off
    ; User-function to be called if an assertion fails.
    ;assert.callback = 0
    ; Eval the expression with current error_reporting(). Set to true if you
    want
    ; error_reporting(0) around the eval().
    ;assert.quiet_eval = 0
    [Ingres II]
    ; Allow or prevent persistent links.
    ingres.allow_persistent = On
    ; Maximum number of persistent links. -1 means no limit.
    ingres.max_persistent = -1
    ; Maximum number of links, including persistents. -1 means no limit.
    ingres.max_links = -1
    ; Default database (format: [node_id::]dbname[/srv_class]).
    ingres.default_database =
    ; Default user.
    ingres.default_user =
    ; Default password.
    ingres.default_password =
    [Verisign Payflow Pro]
    ; Default Payflow Pro server.
    pfpro.defaulthost = "test-payflow.verisign.com"
    ; Default port to connect to.
    pfpro.defaultport = 443
    ; Default timeout in seconds.
    pfpro.defaulttimeout = 30
    ; Default proxy IP address (if required).
    ;pfpro.proxyaddress =
    ; Default proxy port.
    ;pfpro.proxyport =
    ; Default proxy logon.
    ;pfpro.proxylogon =
    ; Default proxy password.
    ;pfpro.proxypassword =
    [Sockets]
    ; Use the system read() function instead of the php_read() wrapper.
    sockets.use_system_read = On
    [com]
    ; path to a file containing GUIDs, IIDs or filenames of files with TypeLibs
    ;com.typelib_file =
    ; allow Distributed-COM calls
    ;com.allow_dcom = true
    ; autoregister constants of a components typlib on com_load()
    ;com.autoregister_typelib = true
    ; register constants casesensitive
    ;com.autoregister_casesensitive = false
    ; show warnings on duplicate constat registrations
    ;com.autoregister_verbose = true
    [LDAP]
    ; Path to a directory which contains SSL certificates to be used for LDAP
    over SSL
    ; Terminate the path with /
    ldap.ssl_cert_dir = "sys:/php5/cert/"
    [mbstring]
    ; language for internal character representation.
    ;mbstring.language = Japanese
    ; internal/script encoding.
    ; Some encoding cannot work as internal encoding.
    ; (e.g. SJIS, BIG5, ISO-2022-*)
    ;mbstring.internal_encoding = EUC-JP
    ; http input encoding.
    ;mbstring.http_input = auto
    ; http output encoding. mb_output_handler must be
    ; registered as output buffer to function
    ;mbstring.http_output = SJIS
    ; enable automatic encoding translation accoding to
    ; mbstring.internal_encoding setting. Input chars are
    ; converted to internal encoding by setting this to On.
    ; Note: Do _not_ use automatic encoding translation for
    ; portable libs/applications.
    ;mbstring.encoding_translation = Off
    ; automatic encoding detection order.
    ; auto means
    ;mbstring.detect_order = auto
    ; substitute_character used when character cannot be converted
    ; one from another
    ;mbstring.substitute_character = none;
    ; overload(replace) single byte functions by mbstring functions.
    ; mail(), ereg(), etc are overloaded by mb_send_mail(), mb_ereg(),
    ; etc. Possible values are 0,1,2,4 or combination of them.
    ; For example, 7 for overload everything.
    ; 0: No overload
    ; 1: Overload mail() function
    ; 2: Overload str*() functions
    ; 4: Overload ereg*() functions
    ;mbstring.func_overload = 0
    [FrontBase]
    ;fbsql.allow_persistent = On
    ;fbsql.autocommit = On
    ;fbsql.default_database =
    ;fbsql.default_database_password =
    ;fbsql.default_host =
    ;fbsql.default_password =
    ;fbsql.default_user = "_SYSTEM"
    ;fbsql.generate_warnings = Off
    ;fbsql.max_connections = 128
    ;fbsql.max_links = 128
    ;fbsql.max_persistent = -1
    ;fbsql.max_results = 128
    ;fbsql.batchSize = 1000
    [exif]
    ; Exif UNICODE user comments are handled as UCS-2BE/UCS-2LE and JIS as
    JIS.
    ; With mbstring support this will automatically be converted into the
    encoding
    ; given by corresponding encode setting. When empty
    mbstring.internal_encoding
    ; is used. For the decode settings you can distinguish between motorola
    and
    ; intel byte order. A decode setting cannot be empty.
    ;exif.encode_unicode = ISO-8859-15
    ;exif.decode_unicode_motorola = UCS-2BE
    ;exif.decode_unicode_intel = UCS-2LE
    ;exif.encode_jis =
    ;exif.decode_jis_motorola = JIS
    ;exif.decode_jis_intel = JIS
    [Tidy]
    ; The path to a default tidy configuration file to use when using tidy
    ;tidy.default_config = /usr/local/lib/php/default.tcfg
    ; Should tidy clean and repair output automatically?
    ; WARNING: Do not use this option if you are generating non-html content
    ; such as dynamic images
    tidy.clean_output = Off
    [soap]
    ; Enables or disables WSDL caching feature.
    soap.wsdl_cache_enabled=1
    ; Sets the directory name where SOAP extension will put cache files.
    soap.wsdl_cache_dir="/tmp"
    ; (time to live) Sets the number of second while cached file will be used
    ; instead of original one.
    soap.wsdl_cache_ttl=86400
    ; Local Variables:
    ; tab-width: 4
    ; End:
    [Imagemagick Extension - Added By GKO - 08.01.05]
    extension=php_imagick.nlm
    Thank you for any insight you can give ... I am not a php person.
    Tony

    Tony,
    It appears that in the past few days you have not received a response to your
    posting. That concerns us, and has triggered this automated reply.
    Has your problem been resolved? If not, you might try one of the following options:
    - Do a search of our knowledgebase at http://support.novell.com/search/kb_index.jsp
    - Check all of the other support tools and options available at
    http://support.novell.com.
    - You could also try posting your message again. Make sure it is posted in the
    correct newsgroup. (http://support.novell.com/forums)
    Be sure to read the forum FAQ about what to expect in the way of responses:
    http://support.novell.com/forums/faq_general.html
    If this is a reply to a duplicate posting, please ignore and accept our apologies
    and rest assured we will issue a stern reprimand to our posting bot.
    Good luck!
    Your Novell Product Support Forums Team
    http://support.novell.com/forums/

  • PHP- Oracle not working- Call to undefined function OCILogon() ERROR

    Hi,
    I am trying to just do a test program to test php - oracle connection,
    My versions are: php5.2.1-Win32 and Oracle 10g
    I have made the following settings:
    1.) Uncommented the following lines in php.ini:
    extension=php_oci8.dll
    extension=php_oracle.dll
    2.) Set extension_dir = "C:\php-5.2.1-Win32\ext"
    Changed the httpd.conf file as: ADDED
    1.)LoadModule php5_module C:/php-5.2.1-Win32/php5apache2.dll
    2.)PHPIniDir "C:/Program Files/Apache Group/Apache2/conf-"
    3.) LoadFile "C:/php/php5ts.dll"
    4.)<IfModule php5_module>
    <Location />
    AddType text/html .php .phps
    AddHandler application/x-httpd-php .php
    AddHandler application/x-httpd-php-source .phps
    </Location>
    </IfModule>
    5.) AddType application/x-httpd-php .php
    AddType application/x-httpd-php .phtml
    AddType application/x-httpd-php-source .phps
    But when I am tryin to run the following program:
    <?php
    echo "<h1>OCI Test</h1>\n";
    $conn=OCILogon("system", "sheetal16", "orcl");
    $stmt = OCIParse($conn, "SELECT table_name FROM user_tables ORDER BY table_name");
    OCIExecute($stmt, OCI_DEFAULT);
    while (OCIFetch($stmt)) {
         $table_name = OCIResult($stmt, "TABLE_NAME");
         echo "$table_name<br />\n";
    OCIFreeStatement($stmt);
    OCILogoff($conn);
    ?>
    I am getting the following error:
    OCI Test
    Fatal error: Call to undefined function OCILogon() in C:\Program Files\Apache Group\Apache2\htdocs\test2.php on line 3
    Please help me to solve this problem.
    Thanks,
    Sheetal

    See Re: PHP- Oracle not working- Call to undefined function OCILogon() ERROR

  • Setting up MAMP and Dreamweaver - PHP - URL Not Found

    Hello,
    I'm running into a seemly simple problem, but I just can't figure out the cause. I wanted to test a php file. I installed MAMP on my Mac 10.6.8 with all the default settings...Apache port 8888, MySQL port 8889 and document root /Applications/MAMP/htdocs.
    In Dreamweaver CS5.5, the settings are: Site Name: PHP Testing; Local Site Folder: /Applications/MAMP/htdocs; Server Name: Local Testing; Connect using: Local/Network; Server Folder: /Applications/MAMP/htdocs; Web URL: http://localhost:8888/. Testing server model is selected as PHP MySQL.
    In the htdocs folder, I have a simple timetest.php with php echoing the system time. When I preview in a browser or even do Live View in Dreamweaver, the URL is "http://localhost:8888/timetest.php", it's giving me the error "Not Found. The requested URL/timetest.php was not found on this server".
    Am I missing something simple?
    Thank you!

    Oops, I guess the images didn't show.

  • [SOLVED] php-apache problem

    Ever since an update I ran yesterday, apache will not start, so I began to troubleshoot. I removed the lines in httpd.conf that had to do with including php. I tried starting apache and it worked. So now I know php has to do with it. I tried reinstalling everything (i.e. apache, mysql, php, php-apache) and still no luck.
    SOLVED: Cleared /var/cache/pacman/pkg, reinstalled, and rebooted a few times. Very strange
    Last edited by itsbrad212 (2010-04-02 00:29:03)

    Well I've done a basic test:
    test.php
    <?php
    session_save_path("/home/a7049782/public_html/films/tmp");
    session_start();
    $session_path = session_save_path();
    $_SESSION['count']=1;
    ?>
    <html>
    <body>
    <?php echo "Count=" . $_SESSION['count']; ?>
    </body>
    </html>
    This sucessfully outputs 1
    Then another page:
    test2.php
    <?php
    if(isset($_SESSION['count']))
    echo "Count=" . $_SESSION['count'];
    else
    echo "No variable.";
    ?>
    Which outputs 'No variable.'
    (I've also tried this without defining a path, still the same result)

  • [Solved] Custom CA - curl yes, php-apache no?

    Hi guys,
    I've reached the end of my understanding on this one...
    * I have an arch server running apache with php-apache and a selfsigned CA.
    * The server also runs a (configured and working) courier imap server
    * I symlinked the CA to /usr/local/share/ca-certificates as well as /etc/ssl/certs and ran update-ca-certificates
    * curl https://[hostname] works fine
    * PHP (it's Tine20) using stream_socket_enable_crypto on the imap server fails to verify the certificate:
    stream_socket_enable_crypto(): SSL operation failed with code 1. OpenSSL Error messages:
    error:14090086:SSL routines:SSL3_GET_SERVER_CERTIFICATE:certificate verify failed
    ... Why? I did not configure any CA path, as far as I am aware, php should use curls CA bundle.
    Any help is greatly appreciated.
    Update:
    strace shows httpd actually opens the CAcert by hash (/etc/ssl/certs/7ed92e6f.0), then tries to stat /etc/ssl/certs/7ed92e6f.1, then proceeds to open /dev/log and write the error message to log. So how do I find out which part of my certificate/chain it didn't like?
    After updating Tine20 the TLS error messages became more helpful... It was a CN mismatch as the Tine setup was configured for localhost. I'm not sure why this suddenly stopped working because it shouldn't have in the first place...
    Last edited by XT (2014-10-11 22:07:08)

    I can only really tell you how I do it -- I'm not exactly an expert with in-depth knowledge of how kernel works  
    The way I compile the kernel is by adapting the PKGBUILD for the current kernel from the ABS.  I use the script from this thread (http://bbs.archlinux.org/viewtopic.php?id=34815) to rename the kernel and add "make menuconfig" command to the PKGBUILD; I also manually add some patches.  If you want to use this script be careful: is a bit old and last time I've tried it changed "kernel26" to kernel26-[myname] in few some source addresses which obviously was not good but also not really difficult to fix. 
    When I compile the kernel like this I can just do "mkinitcpio -p kernel26-[myname]" and this generates the image without any problems.
    Sorry -- that's the best answer I can give you.  Perhaps somebody else will have ideas what needs to be done using your method to get the kernel to work.  Maybe just looking at the script will give you some ideas...

  • The requested URL /tracks.php was not found on this server.

    The requested URL /tracks.php was not found on this server.
    Apache/2.2.9 (Debian) PHP/5.2.6-1+lenny9 with Suhosin-Patch Server at pt-fb-0.frontier.zynga.com Port 80. I get this message every time I try to play the zynga game pioneer trail on facebook, I was able to play the game on aug 29 2011 for about an hour then after closing firefox and returning a few hours later I got the message again this all started about 3 weeks ago after firefox did an update

    Start Firefox in <u>[[Safe Mode|Safe Mode]]</u> to check if one of the extensions (Firefox/Tools > Add-ons > Extensions) or if hardware acceleration is causing the problem (switch to the DEFAULT theme: Firefox/Tools > Add-ons > Appearance).
    *Do NOT click the Reset button on the Safe Mode start window.
    *https://support.mozilla.org/kb/Safe+Mode
    *https://support.mozilla.org/kb/Troubleshooting+extensions+and+themes
    Clear the cache and cookies only from websites that cause problems.
    "Clear the Cache":
    *Firefox/Tools > Options > Advanced > Network > Cached Web Content: "Clear Now"
    "Remove Cookies" from sites causing problems:
    *Firefox/Tools > Options > Privacy > Cookies: "Show Cookies"

  • I have the Native AMP stack installed but apache not working

    i have the Native AMP stack installed but apache not working is there a way to reset apache manafaacture settings

    The following line tells me that this is not a template file, but a document created from a template called index.dwt
    <html xmlns="http://www.w3.org/1999/xhtml"><!-- InstanceBegin template="/Templates/index.dwt" codeOutsideHTMLIsLocked="false" -->
    This means that you saved a child document as a template file at some stage.
    If you go to Modify->Templates->Detach from Template, you can remove the template structure from your document. All you then need to do is to re-save the document as a template.

  • When I tried to run php file I am getting the following error message, "/home/karthick/Desktop/PHP files/third.php could not be opened, because the associated helper application does not exist. Change the association in your preferences." How to fix this?

    When I tried to run php file I am getting the following error message, "/home/karthick/Desktop/PHP files/third.php could not be opened, because the associated helper application does not exist. Change the association in your preferences." How to fix this?

    first, you just asked me to use MS file Explorer to see what the properties were.,..and to ask what happened. Yes - that's on my hard drive. The problem I have is opening word files in a DB that is web enabled.....I've used Firefox browser for that, and everything else , for years...... When I look at the Tools, and options on FireFox., as your support page noted.....NOTHING is listed in the Applications tab....hence my note asking for help. The file I need to open is a Word file out on a web enabled DB. It's not on my hard drive - I have to problems opening docs there - but for that, I don't use Firefox

  • Websharing and apache: Not quite past first base

    Hi,
    I am having some newbie difficulties with setting-up the Web Sharing facility.
    Originally, when I tried to access the test-page (10.0.1.200) I'd receive the apache "Seeing this instead of the website you expected?" notification.
    Then I followed articles 307241(Mac OS X 10.5: Web Sharing - Relocated Home directory leads to "Forbidden 403" website message) and 306884 (Mac OS X 10.5: Web Sharing - "Forbidden 403" message appears instead of website content) and inserted a username.conf file into /etc/apache2/users/.
    Now when I try to access http://10.0.1.200/ I still get the apache "Seeing this instead of the website you expected?" notification but when I access http://10.0.1.200/~username/ I get the index.html file that is in my "Sites" folder ... which is what I want.
    The same occurs when I access from externally: http://123.45.6.78/~dxw/ works fine but http://123.45.6.78/ gives me the apache 'not what you expected' page.
    This is probably a very basic or simple problem ... to those who know
    Cheers
    Dougal

    Actually I found that there was an error when running in debug from Flash Builder. But I have the debug player installed so I'm not sure why the error was not thrown?

  • Oracle OCI CLIENT 11g is not connecting with PHP & Apache on Fedora

    Dear all... we are facing following issue... similar to other but not able to resolve ...
    Warning: oci_connect() [function.oci-connect]: OCIEnvNlsCreate() failed. There is something wrong with your system - please check that LD_LIBRARY_PATH includes the directory with Oracle Instant Client libraries in /var/www/html/waseem2.php on line 2
    our PHPinfo(); is showing following the OCI8 Extenstion Enabled
    PHP Version 5.2.9
    System      Linux localhost.localdomain 2.6.27.5-117.fc10.i686 #1 SMP Tue Nov 18 12:19:59 EST 2008 i686
    Build Date      Apr 17 2009 03:29:46
    Configure Command      './configure' '--build=i386-redhat-linux-gnu' '--host=i386-redhat-linux-gnu' '--target=i386-redhat-linux-gnu' '--program-prefix=' '--prefix=/usr' '--exec-prefix=/usr' '--bindir=/usr/bin' '--sbindir=/usr/sbin' '--sysconfdir=/etc' '--datadir=/usr/share' '--includedir=/usr/include' '--libdir=/usr/lib' '--libexecdir=/usr/libexec' '--localstatedir=/var' '--sharedstatedir=/var/lib' '--mandir=/usr/share/man' '--infodir=/usr/share/info' '--cache-file=../config.cache' '--with-libdir=lib' '--with-config-file-path=/etc' '--with-config-file-scan-dir=/etc/php.d' '--disable-debug' '--with-pic' '--disable-rpath' '--without-pear' '--with-bz2' '--with-curl' '--with-exec-dir=/usr/bin' '--with-freetype-dir=/usr' '--with-png-dir=/usr' '--with-xpm-dir=/usr' '--enable-gd-native-ttf' '--with-t1lib=/usr' '--without-gdbm' '--with-gettext' '--with-gmp' '--with-iconv' '--with-jpeg-dir=/usr' '--with-openssl' '--with-pcre-regex=/usr' '--with-zlib' '--with-layout=GNU' '--enable-exif' '--enable-ftp' '--enable-magic-quotes' '--enable-sockets' '--enable-sysvsem' '--enable-sysvshm' '--enable-sysvmsg' '--enable-wddx' '--with-kerberos' '--enable-ucd-snmp-hack' '--enable-shmop' '--enable-calendar' '--without-mime-magic' '--without-sqlite' '--with-libxml-dir=/usr' '--enable-xml' '--with-system-tzdata' '--with-apxs2=/usr/sbin/apxs' '--without-mysql' '--without-gd' '--disable-dom' '--disable-dba' '--without-unixODBC' '--disable-pdo' '--disable-xmlreader' '--disable-xmlwriter' '--disable-json' '--without-pspell'
    Server API      Apache 2.0 Handler
    Virtual Directory Support      disabled
    Configuration File (php.ini) Path      /etc
    Loaded Configuration File      /etc/php.ini
    Scan this dir for additional .ini files      /etc/php.d
    additional .ini files parsed      /etc/php.d/dbase.ini, /etc/php.d/json.ini, /etc/php.d/ldap.ini, /etc/php.d/mbstring.ini, /etc/php.d/mysql.ini, /etc/php.d/mysqli.ini, /etc/php.d/pdo.ini, /etc/php.d/pdo_mysql.ini, /etc/php.d/pdo_sqlite.ini, /etc/php.d/zip.ini
    PHP API      20041225
    PHP Extension      20060613
    Zend Extension      220060519
    Debug Build      no
    Thread Safety      disabled
    Zend Memory Manager      enabled
    IPv6 Support      enabled
    Registered PHP Streams      php, file, data, http, ftp, compress.bzip2, compress.zlib, https, ftps, zip
    Registered Stream Socket Transports      tcp, udp, unix, udg, ssl, sslv3, sslv2, tls
    Registered Stream Filters      string.rot13, string.toupper, string.tolower, string.strip_tags, convert.*, consumed, convert.iconv.*, bzip2.*, zlib.*
    Zend logo This program makes use of the Zend Scripting Language Engine:
    Zend Engine v2.2.0, Copyright (c) 1998-2009 Zend Technologies
    PHP Credits
    Configuration
    PHP Core
    Directive     Local Value     Master Value
    allow_call_time_pass_reference     Off     Off
    allow_url_fopen     On     On
    allow_url_include     Off     Off
    always_populate_raw_post_data     Off     Off
    arg_separator.input     &     &
    arg_separator.output     &     &
    asp_tags     Off     Off
    auto_append_file     no value     no value
    auto_globals_jit     On     On
    auto_prepend_file     no value     no value
    browscap     no value     no value
    default_charset     no value     no value
    default_mimetype     text/html     text/html
    define_syslog_variables     Off     Off
    disable_classes     no value     no value
    disable_functions     no value     no value
    display_errors     On     On
    display_startup_errors     Off     Off
    doc_root     no value     no value
    docref_ext     no value     no value
    docref_root     no value     no value
    enable_dl     On     On
    error_append_string     no value     no value
    error_log     no value     no value
    error_prepend_string     no value     no value
    error_reporting     6143     6143
    expose_php     On     On
    extension_dir     /usr/lib/php/modules     /usr/lib/php/modules
    file_uploads     On     On
    highlight.bg     #FFFFFF     #FFFFFF
    highlight.comment     #FF8000     #FF8000
    highlight.default     #0000BB     #0000BB
    highlight.html     #000000     #000000
    highlight.keyword     #007700     #007700
    highlight.string     #DD0000     #DD0000
    html_errors     On     On
    ignore_repeated_errors     Off     Off
    ignore_repeated_source     Off     Off
    ignore_user_abort     Off     Off
    implicit_flush     Off     Off
    include_path     .:/usr/share/pear:/usr/share/php     .:/usr/share/pear:/usr/share/php
    log_errors     On     On
    log_errors_max_len     1024     1024
    magic_quotes_gpc     Off     Off
    magic_quotes_runtime     Off     Off
    magic_quotes_sybase     Off     Off
    mail.force_extra_parameters     no value     no value
    max_execution_time     30     30
    max_input_nesting_level     64     64
    max_input_time     60     60
    memory_limit     32M     32M
    open_basedir     no value     no value
    output_buffering     4096     4096
    output_handler     no value     no value
    post_max_size     8M     8M
    precision     14     14
    realpath_cache_size     16K     16K
    realpath_cache_ttl     120     120
    register_argc_argv     Off     Off
    register_globals     Off     Off
    register_long_arrays     Off     Off
    report_memleaks     On     On
    report_zend_debug     On     On
    safe_mode     Off     Off
    safe_mode_exec_dir     no value     no value
    safe_mode_gid     Off     Off
    safe_mode_include_dir     no value     no value
    sendmail_from     no value     no value
    sendmail_path     /usr/sbin/sendmail -t -i     /usr/sbin/sendmail -t -i
    serialize_precision     100     100
    short_open_tag     On     On
    SMTP     localhost     localhost
    smtp_port     25     25
    sql.safe_mode     Off     Off
    track_errors     Off     Off
    unserialize_callback_func     no value     no value
    upload_max_filesize     2M     2M
    upload_tmp_dir     no value     no value
    user_dir     no value     no value
    variables_order     EGPCS     EGPCS
    xmlrpc_error_number     0     0
    xmlrpc_errors     Off     Off
    y2k_compliance     On     On
    zend.ze1_compatibility_mode     Off     Off
    apache2handler
    Apache Version      Apache/2.2.11 (Fedora)
    Apache API Version      20051115
    Server Administrator      root@localhost
    Hostname:Port      localhost.localdomain:0
    User/Group      apache(48)/48
    Max Requests      Per Child: 4000 - Keep Alive: off - Max Per Connection: 100
    Timeouts      Connection: 120 - Keep-Alive: 15
    Virtual Server      No
    Server Root      /etc/httpd
    Loaded Modules      core prefork http_core mod_so mod_auth_basic mod_auth_digest mod_authn_file mod_authn_alias mod_authn_anon mod_authn_dbm mod_authn_default mod_authz_host mod_authz_user mod_authz_owner mod_authz_groupfile mod_authz_dbm mod_authz_default util_ldap mod_authnz_ldap mod_include mod_log_config mod_logio mod_env mod_ext_filter mod_mime_magic mod_expires mod_deflate mod_headers mod_usertrack mod_setenvif mod_mime mod_dav mod_status mod_autoindex mod_info mod_dav_fs mod_vhost_alias mod_negotiation mod_dir mod_actions mod_speling mod_userdir mod_alias mod_rewrite mod_proxy mod_proxy_balancer mod_proxy_ftp mod_proxy_http mod_proxy_connect mod_cache mod_suexec mod_disk_cache mod_file_cache mod_mem_cache mod_cgi mod_perl mod_php5 mod_proxy_ajp mod_python mod_ssl
    Directive     Local Value     Master Value
    engine     1     1
    last_modified     0     0
    xbithack     0     0
    Apache Environment
    Variable     Value
    LD_LIBRARY_PATH      /home/zubair/instantclient_11_1_
    HTTP_HOST      localhost
    HTTP_USER_AGENT      Mozilla/5.0 (X11; U; Linux i686; en-US; rv:1.9.0.4) Gecko/2008111217 Fedora/3.0.4-1.fc10 Firefox/3.0.4
    HTTP_ACCEPT      text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
    HTTP_ACCEPT_LANGUAGE      en-us,en;q=0.5
    HTTP_ACCEPT_ENCODING      gzip,deflate
    HTTP_ACCEPT_CHARSET      ISO-8859-1,utf-8;q=0.7,*;q=0.7
    HTTP_KEEP_ALIVE      300
    HTTP_CONNECTION      keep-alive
    HTTP_COOKIE      PHPSESSID=he50pdhvtihu74lhmjnvggfr42
    PATH      /sbin:/usr/sbin:/bin:/usr/bin
    SERVER_SIGNATURE      <address>Apache/2.2.11 (Fedora) Server at localhost Port 80</address>
    SERVER_SOFTWARE      Apache/2.2.11 (Fedora)
    SERVER_NAME      localhost
    SERVER_ADDR      127.0.0.1
    SERVER_PORT      80
    REMOTE_ADDR      127.0.0.1
    DOCUMENT_ROOT      /var/www/html
    SERVER_ADMIN      root@localhost
    SCRIPT_FILENAME      /var/www/html/waseem.php
    REMOTE_PORT      39529
    GATEWAY_INTERFACE      CGI/1.1
    SERVER_PROTOCOL      HTTP/1.1
    REQUEST_METHOD      GET
    QUERY_STRING      no value
    REQUEST_URI      /waseem.php
    SCRIPT_NAME      /waseem.php
    HTTP Headers Information
    HTTP Request Headers
    HTTP Request      GET /waseem.php HTTP/1.1
    Host      localhost
    User-Agent      Mozilla/5.0 (X11; U; Linux i686; en-US; rv:1.9.0.4) Gecko/2008111217 Fedora/3.0.4-1.fc10 Firefox/3.0.4
    Accept      text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
    Accept-Language      en-us,en;q=0.5
    Accept-Encoding      gzip,deflate
    Accept-Charset      ISO-8859-1,utf-8;q=0.7,*;q=0.7
    Keep-Alive      300
    Connection      keep-alive
    Cookie      PHPSESSID=he50pdhvtihu74lhmjnvggfr42
    HTTP Response Headers
    X-Powered-By      PHP/5.2.9
    Connection      close
    Transfer-Encoding      chunked
    Content-Type      text/html; charset=UTF-8
    bz2
    BZip2 Support      Enabled
    Stream Wrapper support      compress.bz2://
    Stream Filter support      bzip2.decompress, bzip2.compress
    BZip2 Version      1.0.5, 10-Dec-2007
    calendar
    Calendar support      enabled
    ctype
    ctype functions      enabled
    curl
    cURL support      enabled
    cURL Information      libcurl/7.18.2 NSS/3.12.1.1 zlib/1.2.3 libidn/0.6.14 libssh2/0.18
    date
    date/time support      enabled
    "Olson" Timezone Database Version      0.system
    Timezone Database      internal
    Default timezone      Asia/Karachi
    Directive     Local Value     Master Value
    date.default_latitude     31.7667     31.7667
    date.default_longitude     35.2333     35.2333
    date.sunrise_zenith     90.583333     90.583333
    date.sunset_zenith     90.583333     90.583333
    date.timezone     no value     no value
    exif
    EXIF Support      enabled
    EXIF Version      1.4 $Id: exif.c,v 1.173.2.5.2.27 2008/12/31 11:17:37 sebastian Exp $
    Supported EXIF Version      0220
    Supported filetypes      JPEG,TIFF
    filter
    Input Validation and Filtering      enabled
    Revision      $Revision: 1.52.2.45 $
    Directive     Local Value     Master Value
    filter.default     unsafe_raw     unsafe_raw
    filter.default_flags     no value     no value
    ftp
    FTP support      enabled
    gettext
    GetText Support      enabled
    gmp
    gmp support      enabled
    GMP version      4.2.2
    hash
    hash support      enabled
    Hashing Engines      md2 md4 md5 sha1 sha256 sha384 sha512 ripemd128 ripemd160 ripemd256 ripemd320 whirlpool tiger128,3 tiger160,3 tiger192,3 tiger128,4 tiger160,4 tiger192,4 snefru gost adler32 crc32 crc32b haval128,3 haval160,3 haval192,3 haval224,3 haval256,3 haval128,4 haval160,4 haval192,4 haval224,4 haval256,4 haval128,5 haval160,5 haval192,5 haval224,5 haval256,5
    iconv
    iconv support      enabled
    iconv implementation      glibc
    iconv library version      2.9
    Directive     Local Value     Master Value
    iconv.input_encoding     ISO-8859-1     ISO-8859-1
    iconv.internal_encoding     ISO-8859-1     ISO-8859-1
    iconv.output_encoding     ISO-8859-1     ISO-8859-1
    json
    json support      enabled
    json version      1.2.1
    ldap
    LDAP Support      enabled
    RCS Version      $Id: ldap.c,v 1.161.2.3.2.14 2008/12/31 11:17:39 sebastian Exp $
    Total Links      0/unlimited
    API Version      3001
    Vendor Name      OpenLDAP
    Vendor Version      20412
    SASL Support      Enabled
    libxml
    libXML support      active
    libXML Version      2.7.3
    libXML streams      enabled
    mbstring
    Multibyte Support      enabled
    Multibyte string engine      libmbfl
    Multibyte (japanese) regex support      enabled
    Multibyte regex (oniguruma) version      4.4.4
    Multibyte regex (oniguruma) backtrack check      On
    mbstring extension makes use of "streamable kanji code filter and converter", which is distributed under the GNU Lesser General Public License version 2.1.
    Directive     Local Value     Master Value
    mbstring.detect_order     no value     no value
    mbstring.encoding_translation     Off     Off
    mbstring.func_overload     0     0
    mbstring.http_input     pass     pass
    mbstring.http_output     pass     pass
    mbstring.internal_encoding     no value     no value
    mbstring.language     neutral     neutral
    mbstring.strict_detection     Off     Off
    mbstring.substitute_character     no value     no value
    mysql
    MySQL Support     enabled
    Active Persistent Links      0
    Active Links      0
    Client API version      5.0.84
    MYSQL_MODULE_TYPE      external
    MYSQL_SOCKET      /var/lib/mysql/mysql.sock
    MYSQL_INCLUDE      -I/usr/include/mysql
    MYSQL_LIBS      -L/usr/lib/mysql -lmysqlclient
    Directive     Local Value     Master Value
    mysql.allow_persistent     On     On
    mysql.connect_timeout     60     60
    mysql.default_host     no value     no value
    mysql.default_password     no value     no value
    mysql.default_port     no value     no value
    mysql.default_socket     no value     no value
    mysql.default_user     no value     no value
    mysql.max_links     Unlimited     Unlimited
    mysql.max_persistent     Unlimited     Unlimited
    mysql.trace_mode     Off     Off
    mysqli
    MysqlI Support     enabled
    Client API library version      5.0.84
    Client API header version      5.0.77
    MYSQLI_SOCKET      /var/lib/mysql/mysql.sock
    Directive     Local Value     Master Value
    mysqli.default_host     no value     no value
    mysqli.default_port     3306     3306
    mysqli.default_pw     no value     no value
    mysqli.default_socket     no value     no value
    mysqli.default_user     no value     no value
    mysqli.max_links     Unlimited     Unlimited
    mysqli.reconnect     Off     Off
    oci8
    OCI8 Support      enabled
    Version      1.3.5
    Revision      $Revision: 1.269.2.16.2.38.2.32 $
    Active Persistent Connections      0
    Active Connections      0
    Oracle Instant Client Version      11.1
    Temporary Lob support      enabled
    Collections support      enabled
    Directive     Local Value     Master Value
    oci8.connection_class     no value     no value
    oci8.default_prefetch     100     100
    oci8.events     Off     Off
    oci8.max_persistent     -1     -1
    oci8.old_oci_close_semantics     Off     Off
    oci8.persistent_timeout     -1     -1
    oci8.ping_interval     60     60
    oci8.privileged_connect     Off     Off
    oci8.statement_cache_size     20     20
    openssl
    OpenSSL support      enabled
    OpenSSL Version      OpenSSL 0.9.8g 19 Oct 2007
    pcre
    PCRE (Perl Compatible Regular Expressions) Support      enabled
    PCRE Library Version      7.8 2008-09-05
    Directive     Local Value     Master Value
    pcre.backtrack_limit     100000     100000
    pcre.recursion_limit     100000     100000
    PDO
    PDO support     enabled
    PDO drivers      mysql, sqlite
    pdo_mysql
    PDO Driver for MySQL, client library version     5.0.84
    pdo_sqlite
    PDO Driver for SQLite 3.x     enabled
    PECL Module version      1.0.1 $Id: pdo_sqlite.c,v 1.10.2.6.2.4 2008/12/31 11:17:42 sebastian Exp $
    SQLite Library      3.5.9
    posix
    Revision      $Revision: 1.70.2.3.2.22 $
    Reflection
    Reflection     enabled
    Version      $Id: php_reflection.c,v 1.164.2.33.2.55 2008/12/31 11:17:42 sebastian Exp $
    session
    Session Support      enabled
    Registered save handlers      files user
    Registered serializer handlers      php php_binary wddx
    Directive     Local Value     Master Value
    session.auto_start     Off     Off
    session.bug_compat_42     Off     Off
    session.bug_compat_warn     On     On
    session.cache_expire     180     180
    session.cache_limiter     nocache     nocache
    session.cookie_domain     no value     no value
    session.cookie_httponly     Off     Off
    session.cookie_lifetime     0     0
    session.cookie_path     /     /
    session.cookie_secure     Off     Off
    session.entropy_file     no value     no value
    session.entropy_length     0     0
    session.gc_divisor     1000     1000
    session.gc_maxlifetime     1440     1440
    session.gc_probability     1     1
    session.hash_bits_per_character     5     5
    session.hash_function     0     0
    session.name     PHPSESSID     PHPSESSID
    session.referer_check     no value     no value
    session.save_handler     files     files
    session.save_path     /var/lib/php/session     /var/lib/php/session
    session.serialize_handler     php     php
    session.use_cookies     On     On
    session.use_only_cookies     Off     Off
    session.use_trans_sid     0     0
    shmop
    shmop support      enabled
    SimpleXML
    Simplexml support     enabled
    Revision      $Revision: 1.151.2.22.2.46 $
    Schema support      enabled
    sockets
    Sockets Support      enabled
    SPL
    SPL support     enabled
    Interfaces      Countable, OuterIterator, RecursiveIterator, SeekableIterator, SplObserver, SplSubject
    Classes      AppendIterator, ArrayIterator, ArrayObject, BadFunctionCallException, BadMethodCallException, CachingIterator, DirectoryIterator, DomainException, EmptyIterator, FilterIterator, InfiniteIterator, InvalidArgumentException, IteratorIterator, LengthException, LimitIterator, LogicException, NoRewindIterator, OutOfBoundsException, OutOfRangeException, OverflowException, ParentIterator, RangeException, RecursiveArrayIterator, RecursiveCachingIterator, RecursiveDirectoryIterator, RecursiveFilterIterator, RecursiveIteratorIterator, RecursiveRegexIterator, RegexIterator, RuntimeException, SimpleXMLIterator, SplFileInfo, SplFileObject, SplObjectStorage, SplTempFileObject, UnderflowException, UnexpectedValueException
    standard
    Regex Library      Bundled library enabled
    Dynamic Library Support      enabled
    Path to sendmail      /usr/sbin/sendmail -t -i
    Directive     Local Value     Master Value
    assert.active     1     1
    assert.bail     0     0
    assert.callback     no value     no value
    assert.quiet_eval     0     0
    assert.warning     1     1
    auto_detect_line_endings     0     0
    default_socket_timeout     60     60
    safe_mode_allowed_env_vars     PHP_     PHP_
    safe_mode_protected_env_vars     LD_LIBRARY_PATH     LD_LIBRARY_PATH
    url_rewriter.tags     a=href,area=href,frame=src,input=src,form=fakeentry     a=href,area=href,frame=src,input=src,form=fakeentry
    user_agent     no value     no value
    sysvmsg
    sysvmsg support      enabled
    Revision      $Revision: 1.20.2.3.2.8 $
    tokenizer
    Tokenizer Support      enabled
    wddx
    WDDX Support     enabled
    WDDX Session Serializer      enabled
    xml
    XML Support      active
    XML Namespace Support      active
    libxml2 Version      2.7.3
    zip
    Zip      enabled
    Extension Version      $Id: php_zip.c,v 1.1.2.49 2009/02/05 19:53:22 pajoye Exp $
    Zip version      1.8.11
    Libzip version      0.9.0
    zlib
    ZLib Support      enabled
    Stream Wrapper support      compress.zlib://
    Stream Filter support      zlib.inflate, zlib.deflate
    Compiled Version      1.2.3
    Linked Version      1.2.3
    Directive     Local Value     Master Value
    zlib.output_compression     Off     Off
    zlib.output_compression_level     -1     -1
    zlib.output_handler     no value     no value
    Additional Modules
    Module Name
    dbase
    sysvsem
    sysvshm
    Environment
    Variable     Value
    TERM      xterm
    LD_LIBRARY_PATH      /home/zubair/instantclient_11_1/
    PATH      /sbin:/usr/sbin:/bin:/usr/bin
    PWD      /
    LANG      C
    SHLVL      2
    ORACLE_HOME      /home/zubair/instantclient_11_1/
    _      /usr/sbin/httpd
    PHP Variables
    Variable     Value
    _REQUEST["PHPSESSID"]     he50pdhvtihu74lhmjnvggfr42
    _COOKIE["PHPSESSID"]     he50pdhvtihu74lhmjnvggfr42
    SERVER["LDLIBRARY_PATH"]     /home/zubair/instantclient_11_1
    _SERVER["HTTP_HOST"]     localhost
    _SERVER["HTTP_USER_AGENT"]     Mozilla/5.0 (X11; U; Linux i686; en-US; rv:1.9.0.4) Gecko/2008111217 Fedora/3.0.4-1.fc10 Firefox/3.0.4
    _SERVER["HTTP_ACCEPT"]     text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
    _SERVER["HTTP_ACCEPT_LANGUAGE"]     en-us,en;q=0.5
    _SERVER["HTTP_ACCEPT_ENCODING"]     gzip,deflate
    _SERVER["HTTP_ACCEPT_CHARSET"]     ISO-8859-1,utf-8;q=0.7,*;q=0.7
    _SERVER["HTTP_KEEP_ALIVE"]     300
    _SERVER["HTTP_CONNECTION"]     keep-alive
    _SERVER["HTTP_COOKIE"]     PHPSESSID=he50pdhvtihu74lhmjnvggfr42
    _SERVER["PATH"]     /sbin:/usr/sbin:/bin:/usr/bin
    _SERVER["SERVER_SIGNATURE"]     <address>Apache/2.2.11 (Fedora) Server at localhost Port 80</address>
    _SERVER["SERVER_SOFTWARE"]     Apache/2.2.11 (Fedora)
    _SERVER["SERVER_NAME"]     localhost
    _SERVER["SERVER_ADDR"]     127.0.0.1
    _SERVER["SERVER_PORT"]     80
    _SERVER["REMOTE_ADDR"]     127.0.0.1
    _SERVER["DOCUMENT_ROOT"]     /var/www/html
    _SERVER["SERVER_ADMIN"]     root@localhost
    _SERVER["SCRIPT_FILENAME"]     /var/www/html/waseem.php
    _SERVER["REMOTE_PORT"]     39529
    _SERVER["GATEWAY_INTERFACE"]     CGI/1.1
    _SERVER["SERVER_PROTOCOL"]     HTTP/1.1
    _SERVER["REQUEST_METHOD"]     GET
    _SERVER["QUERY_STRING"]     no value
    _SERVER["REQUEST_URI"]     /waseem.php
    _SERVER["SCRIPT_NAME"]     /waseem.php
    _SERVER["PHP_SELF"]     /waseem.php
    _SERVER["REQUEST_TIME"]     1253301146
    _ENV["TERM"]     xterm
    _ENV["LD_LIBRARY_PATH"]     /home/zubair/instantclient_11_1/
    _ENV["PATH"]     /sbin:/usr/sbin:/bin:/usr/bin
    _ENV["PWD"]     /
    _ENV["LANG"]     C
    _ENV["SHLVL"]     2
    _ENV["ORACLE_HOME"]     /home/zubair/instantclient_11_1/
    _ENV["_"]     /usr/sbin/httpd
    PHP License
    This program is free software; you can redistribute it and/or modify it under the terms of the PHP License as published by the PHP Group and included in the distribution in the file: LICENSE
    This program is distributed in the hope that it will be useful, but WITHOUT ANY WARRANTY; without even the implied warranty of MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.
    If you did not receive a copy of the PHP license, or have any questions about PHP licensing, please contact [email protected].
    Have a nice day!
    Fatal error: Call to undefined function odbc_connect() in /var/www/html/waseem.php on line 20
    ------------------------------------------------------------------------------------------

    Is the problem with oci_connect or odbc_connect?
    The phpinfo() output shows '--without-unixODBC' which may be a root cause. There is no 'odbc' section shown in the phpinfo() output so I wouldn't expect odbc calls to work.
    But if the issue is with OCI8, then make sure that Oracle environment variables and LD_LIBRARY_PATH are set BEFORE starting Apache.
    More information on OCI8 and PHP is in http://www.oracle.com/technology/tech/php/underground-php-oracle-manual.html
    Also see http://wiki.oracle.com/page/PHP+Oracle+FAQ
    The PHP forum on OTN is http://www.oracle.com/technology/forums/php.html

  • Need help getting php working, apache not evaluating php doc.

    Folks, I have been trying for some time to get JetPhoto Server to work on Snow Leopard Server. It was so easy with SL Client.
    In any case I cannot get "<?php phpinfo(); ?>" to be evaluated in Safari and I am not sure why.
    Essentially I am taking it step by step to understand why it's so hard to get things up and running - first making sure things apache and php are playing nice.
    PHP is enabled
    registerlongarrays is on
    engine is on
    All Safari returns is the same php call instead of the config info.
    Please advise.

    Default web page is on a second drive right now now that JetPhoto server is running. Otherwise the default is in the default webserver/documents/ directory. I just have Server Admin settings pointing to the photo server until I can restore the company homepage I used to have.
    output from first command:
    drwxrwxr-x 26 root admin 884 Jul 26 15:37 .
    drwxrwxr-x 7 root admin 238 Apr 26 14:35 ..
    -rw-r--r--@ 1 lpiadmin admin 12292 Jul 26 15:38 .DS_Store
    -rw-rw-r-- 1 root admin 3726 May 18 2009 PoweredByMacOSX.gif
    -rw-rw-r-- 1 root admin 31958 May 18 2009 PoweredByMacOSXLarge.gif
    -rw-rw-r-- 1 root admin 5063 Jul 20 2009 applestylesheetoverrides.css
    -rw-rw-r-- 1 root admin 2636 Jul 20 2009 base_layout.css
    -rw-rw-r-- 1 root admin 3754 Jul 20 2009 error.html
    -rw-rw-r-- 1 root admin 3754 Jul 20 2009 error.html.default
    -rw-rw-r-- 1 root admin 7782 Jul 20 2009 favicon.ico
    -rw-rw-r-- 1 root admin 56 Jul 20 2009 grayline.gif
    -rw-rw-r-- 1 root admin 3811 Jul 20 2009 grayx.jpg
    -rw-rw-r-- 1 root admin 5094 Jul 24 2009 index.html
    -rw-rw-r-- 1 root admin 5094 Jul 24 2009 index.html.default
    -rw-rw-r-- 1 root admin 44 Nov 20 2004 index.html.en
    -rw-rw-r-- 1 root admin 271 Jul 20 2009 info.php
    -rw-rw-r-- 1 root admin 2296 Jul 20 2009 logo.gif
    -rw-rw-r-- 1 root admin 4399 Jul 20 2009 main.css
    -rw-rw-r-- 1 root admin 2028 Jul 20 2009 osxserver.gif
    -rw-rw-r-- 1 root admin 1278 Jul 20 2009 poweredbymacosxserver.gif
    -rw-rw-r-- 1 root admin 454 Jul 20 2009 v5backgroundlink.jpg
    -rw-rw-r-- 1 root admin 435 Jul 20 2009 v5backgroundlinkhover.jpg
    -rw-rw-r-- 1 root admin 1580 Jul 20 2009 v5backgroundmain.jpg
    -rw-rw-r-- 1 root admin 8889 Jul 20 2009 v5backgroundtop.jpg
    drwxrwxr-x 4 root admin 136 Jul 20 2009 weblog
    drwxrwxr-x 5 root admin 170 Apr 26 14:35 webmail
    output from second:
    -rw-r--r-- 1 root wheel 68732 Mar 30 21:34 /etc/php.ini.applesaved
    -r--r--r-- 1 root wheel 68970 Jan 29 18:25 /etc/php.ini.default
    -r--r--r-- 1 root wheel 68727 Mar 16 09:08 /etc/php.ini.server-default
    -rw-r--r--@ 1 lpiadmin staff 68729 Jul 26 12:18 /etc/php.ini.txt

  • Php Moodule for Apache not working

    Hi buddies
    I have installed Solaris 10 on SPARC SUN 280R Fiber channel. I was able to configure apache. When I tried to installed phpnuke it was susccessful as long as the files path are concerned the Mysql dbase was also susccess ful. When the I access the Document root the php module seems to be not working as the displayed index.php was just text page. I tried with apache2 as well but the result was the same.
    Please help me how resolve php module issue.
    Raja Inayat
    Sysadmin
    IT-Services Centre
    University of Peshawar
    Pakistan
    email: [email protected]
    [email protected]

    root the php module seems to be not working as the
    displayed index.php was just text page. I tried with
    apache2 as well but the result was the same.I don't believe the apache included with Solaris 10 includes PHP support; you will probably have to re-compile it . See the README file in /etc/apache for the actual config of the distributed version.

Maybe you are looking for

  • How to add Score and Timer in Adobe flash

    Hi guys I am making a android game. I am new in actionscript programming and i can't find to get this right. I need to have a score and timer in this game >>> http://www.filedropper.com/eggrun It should have coins for adding the score and a countdown

  • TV as extended desktop screen via DLNA?

    Wirelessly as a quick, convenient extra screen with laptop from time to time. Is there any solution ready to do this? I know I can already send my mbp's desktop to tv with vlc, but this is like "mirroring". What I'd like to do is, that I could define

  • Urgent :problem with JTable on server program

    hi all i am writing an internet cafe timer.there is a table with the following colums:PC Name,IP Address,Status,Time Left, Time Login. ,on the server GUI. Whenever a client connects,a new row having the clients details is added to the table model, wh

  • CCMS information into the solution monitoring

    Hi, All In Soulation Manager 4.0 I created RFC connection using SMSY, in R3 System CCMS alerts (auto-reaction method) has been defined and getting alert e mails... My Question is how to I pull the CCMS information into the solution monitoring compone

  • Does anyone know what the webaddress is that is used by itunes when it is updating

    what is the url used by the update server in itunes as it is being blocked by my company proxy server and wont let you update your apple equipment.