Won't load php_oci8.dll: PHP5.2.1-dev, apache2.2.3, oracle10express on XP

PROBLEM
Unable to load php_oci8.dll: PHP5.2.1-dev, apache2.2.3, oracle10express on XP Home Edition with SP2.
STEPS TO REPRODUCE
1)
Follow the procedure here: http://www.oracle.com/technology/tech/php/htdocs/inst_php_apache_windows.html
using PHP5.2.1-dev, apache2.2.3, and oracle 10g express (the latest versions as of 11-08-06).
2)
Rename the PHP directory to C:\PHP5 and rename any references to in in php.ini and httpd.conf accordingly
3)
Restart Apache
4)
Use the test code for phpinfo.php to see if OCI is loaded (it won't be)
5)
Check Apache's error log and it will confirm that it could not load php_oci8.dll
ADDITIONAL INFORMATION
PHP.INI
[PHP]
; About php.ini ;
; This file controls many aspects of PHP's behavior. In order for PHP to
; read it, it must be named 'php.ini'. PHP looks for it in the current
; working directory, in the path designated by the environment variable
; PHPRC, and in the path that was defined in compile time (in that order).
; Under Windows, the compile-time path is the Windows directory. The
; path in which the php.ini file is looked for can be overridden using
; the -c argument in command line mode.
; The syntax of the file is extremely simple. Whitespace and Lines
; beginning with a semicolon are silently ignored (as you probably guessed).
; Section headers (e.g. [Foo]) are also silently ignored, even though
; they might mean something in the future.
; Directives are specified using the following syntax:
; directive = value
; Directive names are case sensitive - foo=bar is different from FOO=bar.
; The value can be a string, a number, a PHP constant (e.g. E_ALL or M_PI), one
; of the INI constants (On, Off, True, False, Yes, No and None) or an expression
; (e.g. E_ALL & ~E_NOTICE), or a quoted string ("foo").
; Expressions in the INI file are limited to bitwise operators and parentheses:
; | bitwise OR
; & bitwise AND
; ~ bitwise NOT
; ! boolean NOT
; Boolean flags can be turned on using the values 1, On, True or Yes.
; They can be turned off using the values 0, Off, False or No.
; An empty string can be denoted by simply not writing anything after the equal
; sign, or by using the None keyword:
; foo = ; sets foo to an empty string
; foo = none ; sets foo to an empty string
; foo = "none" ; sets foo to the string 'none'
; If you use constants in your value, and these constants belong to a
; dynamically loaded extension (either a PHP extension or a Zend extension),
; you may only use these constants after the line that loads the extension.
; About this file ;
; This is the recommended, PHP 5-style version of the php.ini-dist file. It
; sets some non standard settings, that make PHP more efficient, more secure,
; and encourage cleaner coding.
; The price is that with these settings, PHP may be incompatible with some
; applications, and sometimes, more difficult to develop with. Using this
; file is warmly recommended for production sites. As all of the changes from
; the standard settings are thoroughly documented, you can go over each one,
; and decide whether you want to use it or not.
; For general information about the php.ini file, please consult the php.ini-dist
; file, included in your PHP distribution.
; This file is different from the php.ini-dist file in the fact that it features
; different values for several directives, in order to improve performance, while
; possibly breaking compatibility with the standard out-of-the-box behavior of
; PHP. Please make sure you read what's different, and modify your scripts
; accordingly, if you decide to use this file instead.
; - register_long_arrays = Off [Performance]
; Disables registration of the older (and deprecated) long predefined array
; variables ($HTTP__VARS).  Instead, use the superglobals that were
; introduced in PHP 4.1.0
; - display_errors = Off [Security]
; With this directive set to off, errors that occur during the execution of
; scripts will no longer be displayed as a part of the script output, and thus,
; will no longer be exposed to remote users. With some errors, the error message
; content may expose information about your script, web server, or database
; server that may be exploitable for hacking. Production sites should have this
; directive set to off.
; - log_errors = On [Security]
; This directive complements the above one. Any errors that occur during the
; execution of your script will be logged (typically, to your server's error log,
; but can be configured in several ways). Along with setting display_errors to off,
; this setup gives you the ability to fully understand what may have gone wrong,
; without exposing any sensitive information to remote users.
; - output_buffering = 4096 [Performance]
; Set a 4KB output buffer. Enabling output buffering typically results in less
; writes, and sometimes less packets sent on the wire, which can often lead to
; better performance. The gain this directive actually yields greatly depends
; on which Web server you're working with, and what kind of scripts you're using.
; - register_argc_argv = Off [Performance]
; Disables registration of the somewhat redundant $argv and $argc global
; variables.
; - magic_quotes_gpc = Off [Performance]
; Input data is no longer escaped with slashes so that it can be sent into
; SQL databases without further manipulation. Instead, you should use the
; function addslashes() on each input element you wish to send to a database.
; - variables_order = "GPCS" [Performance]
; The environment variables are not hashed into the $_ENV. To access
; environment variables, you can use getenv() instead.
; - error_reporting = E_ALL [Code Cleanliness, Security(?)]
; By default, PHP suppresses errors of type E_NOTICE. These error messages
; are emitted for non-critical errors, but that could be a symptom of a bigger
; problem. Most notably, this will cause error messages about the use
; of uninitialized variables to be displayed.
; - allow_call_time_pass_reference = Off [Code cleanliness]
; It's not possible to decide to force a variable to be passed by reference
; when calling a function. The PHP 4 style to do this is by making the
; function require the relevant argument by reference.
; Language Options ;
; Enable the PHP scripting language engine under Apache.
engine = On
; Enable compatibility mode with Zend Engine 1 (PHP 4.x)
zend.ze1_compatibility_mode = Off
; Allow the <? tag. Otherwise, only <?php and <script> tags are recognized.
; NOTE: Using short tags should be avoided when developing applications or
; libraries that are meant for redistribution, or deployment on PHP
; servers which are not under your control, because short tags may not
; be supported on the target server. For portable, redistributable code,
; be sure not to use short tags.
short_open_tag = Off
; Allow ASP-style <% %> tags.
asp_tags = Off
; The number of significant digits displayed in floating point numbers.
precision = 14
; Enforce year 2000 compliance (will cause problems with non-compliant browsers)
y2k_compliance = On
; Output buffering allows you to send header lines (including cookies) even
; after you send body content, at the price of slowing PHP's output layer a
; bit. You can enable output buffering during runtime by calling the output
; buffering functions. You can also enable output buffering for all files by
; setting this directive to On. If you wish to limit the size of the buffer
; to a certain size - you can use a maximum number of bytes instead of 'On', as
; a value for this directive (e.g., output_buffering=4096).
output_buffering = 4096
; You can redirect all of the output of your scripts to a function. For
; example, if you set output_handler to "mb_output_handler", character
; encoding will be transparently converted to the specified encoding.
; Setting any output handler automatically turns on output buffering.
; Note: People who wrote portable scripts should not depend on this ini
; directive. Instead, explicitly set the output handler using ob_start().
; Using this ini directive may cause problems unless you know what script
; is doing.
; Note: You cannot use both "mb_output_handler" with "ob_iconv_handler"
; and you cannot use both "ob_gzhandler" and "zlib.output_compression".
; Note: output_handler must be empty if this is set 'On' !!!!
; Instead you must use zlib.output_handler.
;output_handler =
; Transparent output compression using the zlib library
; Valid values for this option are 'off', 'on', or a specific buffer size
; to be used for compression (default is 4KB)
; Note: Resulting chunk size may vary due to nature of compression. PHP
; outputs chunks that are few hundreds bytes each as a result of
; compression. If you prefer a larger chunk size for better
; performance, enable output_buffering in addition.
; Note: You need to use zlib.output_handler instead of the standard
; output_handler, or otherwise the output will be corrupted.
zlib.output_compression = Off
;zlib.output_compression_level = -1
; You cannot specify additional output handlers if zlib.output_compression
; is activated here. This setting does the same as output_handler but in
; a different order.
;zlib.output_handler =
; Implicit flush tells PHP to tell the output layer to flush itself
; automatically after every output block. This is equivalent to calling the
; PHP function flush() after each and every call to print() or echo() and each
; and every HTML block. Turning this option on has serious performance
; implications and is generally recommended for debugging purposes only.
implicit_flush = Off
; The unserialize callback function will be called (with the undefined class'
; name as parameter), if the unserializer finds an undefined class
; which should be instantiated.
; A warning appears if the specified function is not defined, or if the
; function doesn't include/implement the missing class.
; So only set this entry, if you really want to implement such a
; callback-function.
unserialize_callback_func=
; When floats & doubles are serialized store serialize_precision significant
; digits after the floating point. The default value ensures that when floats
; are decoded with unserialize, the data will remain the same.
serialize_precision = 100
; Whether to enable the ability to force arguments to be passed by reference
; at function call time. This method is deprecated and is likely to be
; unsupported in future versions of PHP/Zend. The encouraged method of
; specifying which arguments should be passed by reference is in the function
; declaration. You're encouraged to try and turn this option Off and make
; sure your scripts work properly with it in order to ensure they will work
; with future versions of the language (you will receive a warning each time
; you use this feature, and the argument will be passed by value instead of by
; reference).
allow_call_time_pass_reference = Off
; Safe Mode
safe_mode = Off
; By default, Safe Mode does a UID compare check when
; opening files. If you want to relax this to a GID compare,
; then turn on safe_mode_gid.
safe_mode_gid = Off
; When safe_mode is on, UID/GID checks are bypassed when
; including files from this directory and its subdirectories.
; (directory must also be in include_path or full path must
; be used when including)
safe_mode_include_dir =
; When safe_mode is on, only executables located in the safe_mode_exec_dir
; will be allowed to be executed via the exec family of functions.
safe_mode_exec_dir =
; Setting certain environment variables may be a potential security breach.
; This directive contains a comma-delimited list of prefixes. In Safe Mode,
; the user may only alter environment variables whose names begin with the
; prefixes supplied here. By default, users will only be able to set
; environment variables that begin with PHP_ (e.g. PHP_FOO=BAR).
; Note: If this directive is empty, PHP will let the user modify ANY
; environment variable!
safe_mode_allowed_env_vars = PHP_
; This directive contains a comma-delimited list of environment variables that
; the end user won't be able to change using putenv(). These variables will be
; protected even if safe_mode_allowed_env_vars is set to allow to change them.
safe_mode_protected_env_vars = LD_LIBRARY_PATH
; open_basedir, if set, limits all file operations to the defined directory
; and below. This directive makes most sense if used in a per-directory
; or per-virtualhost web server configuration file. This directive is
; NOT affected by whether Safe Mode is turned On or Off.
;open_basedir =
; This directive allows you to disable certain functions for security reasons.
; It receives a comma-delimited list of function names. This directive is
; NOT affected by whether Safe Mode is turned On or Off.
disable_functions =
; This directive allows you to disable certain classes for security reasons.
; It receives a comma-delimited list of class names. This directive is
; NOT affected by whether Safe Mode is turned On or Off.
disable_classes =
; Colors for Syntax Highlighting mode. Anything that's acceptable in
; <span style="color: ???????"> would work.
;highlight.string = #DD0000
;highlight.comment = #FF9900
;highlight.keyword = #007700
;highlight.bg = #FFFFFF
;highlight.default = #0000BB
;highlight.html = #000000
; If enabled, the request will be allowed to complete even if the user aborts
; the request. Consider enabling it if executing long request, which may end up
; being interrupted by the user or a browser timing out.
; ignore_user_abort = On
; Determines the size of the realpath cache to be used by PHP. This value should
; be increased on systems where PHP opens many files to reflect the quantity of
; the file operations performed.
; realpath_cache_size=16k
; Duration of time, in seconds for which to cache realpath information for a given
; file or directory. For systems with rarely changing files, consider increasing this
; value.
; realpath_cache_ttl=120
; Misc
; Decides whether PHP may expose the fact that it is installed on the server
; (e.g. by adding its signature to the Web server header). It is no security
; threat in any way, but it makes it possible to determine whether you use PHP
; on your server or not.
expose_php = On
; Resource Limits ;
max_execution_time = 30 ; Maximum execution time of each script, in seconds
max_input_time = 60     ; Maximum amount of time each script may spend parsing request data
memory_limit = 16M ; Maximum amount of memory a script may consume (16MB)
; Error handling and logging ;
; error_reporting is a bit-field. Or each number up to get desired error
; reporting level
; E_ALL - All errors and warnings (doesn't include E_STRICT)
; E_ERROR - fatal run-time errors
; E_RECOVERABLE_ERROR - almost fatal run-time errors
; E_WARNING - run-time warnings (non-fatal errors)
; E_PARSE - compile-time parse errors
; E_NOTICE - run-time notices (these are warnings which often result
; from a bug in your code, but it's possible that it was
; intentional (e.g., using an uninitialized variable and
; relying on the fact it's automatically initialized to an
; empty string)
; E_STRICT - run-time notices, enable to have PHP suggest changes
; to your code which will ensure the best interoperability
; and forward compatibility of your code
; E_CORE_ERROR - fatal errors that occur during PHP's initial startup
; E_CORE_WARNING - warnings (non-fatal errors) that occur during PHP's
; initial startup
; E_COMPILE_ERROR - fatal compile-time errors
; E_COMPILE_WARNING - compile-time warnings (non-fatal errors)
; E_USER_ERROR - user-generated error message
; E_USER_WARNING - user-generated warning message
; E_USER_NOTICE - user-generated notice message
; Examples:
; - Show all errors, except for notices and coding standards warnings
;error_reporting = E_ALL & ~E_NOTICE
; - Show all errors, except for notices
;error_reporting = E_ALL & ~E_NOTICE | E_STRICT
; - Show only errors
;error_reporting = E_COMPILE_ERROR|E_RECOVERABLE_ERROR|E_ERROR|E_CORE_ERROR
; - Show all errors, except coding standards warnings
error_reporting = E_ALL
; Print out errors (as a part of the output). For production web sites,
; you're strongly encouraged to turn this feature off, and use error logging
; instead (see below). Keeping display_errors enabled on a production web site
; may reveal security information to end users, such as file paths on your Web
; server, your database schema or other information.
display_errors = On
; Even when display_errors is on, errors that occur during PHP's startup
; sequence are not displayed. It's strongly recommended to keep
; display_startup_errors off, except for when debugging.
display_startup_errors = Off
; Log errors into a log file (server-specific log, stderr, or error_log (below))
; As stated above, you're strongly advised to use error logging in place of
; error displaying on production web sites.
log_errors = On
; Set maximum length of log_errors. In error_log information about the source is
; added. The default is 1024 and 0 allows to not apply any maximum length at all.
log_errors_max_len = 1024
; Do not log repeated messages. Repeated errors must occur in same file on same
; line until ignore_repeated_source is set true.
ignore_repeated_errors = Off
; Ignore source of message when ignoring repeated messages. When this setting
; is On you will not log errors with repeated messages from different files or
; source lines.
ignore_repeated_source = Off
; If this parameter is set to Off, then memory leaks will not be shown (on
; stdout or in the log). This has only effect in a debug compile, and if
; error reporting includes E_WARNING in the allowed list
report_memleaks = On
;report_zend_debug = 0
; Store the last error/warning message in $php_errormsg (boolean).
track_errors = Off
; Disable the inclusion of HTML tags in error messages.
; Note: Never use this feature for production boxes.
;html_errors = Off
; If html_errors is set On PHP produces clickable error messages that direct
; to a page describing the error or function causing the error in detail.
; You can download a copy of the PHP manual from http://www.php.net/docs.php
; and change docref_root to the base URL of your local copy including the
; leading '/'. You must also specify the file extension being used including
; the dot.
; Note: Never use this feature for production boxes.
;docref_root = "/phpmanual/"
;docref_ext = .html
; String to output before an error message.
;error_prepend_string = "<font color=ff0000>"
; String to output after an error message.
;error_append_string = "</font>"
; Log errors to specified file.
;error_log = filename
; Log errors to syslog (Event Log on NT, not valid in Windows 95).
;error_log = syslog
; Data Handling ;
; Note - track_vars is ALWAYS enabled as of PHP 4.0.3
; The separator used in PHP generated URLs to separate arguments.
; Default is "&".
;arg_separator.output = "&amp;"
; List of separator(s) used by PHP to parse input URLs into variables.
; Default is "&".
; NOTE: Every character in this directive is considered as separator!
;arg_separator.input = ";&"
; This directive describes the order in which PHP registers GET, POST, Cookie,
; Environment and Built-in variables (G, P, C, E & S respectively, often
; referred to as EGPCS or GPC). Registration is done from left to right, newer
; values override older values.
variables_order = "GPCS"
; Whether or not to register the EGPCS variables as global variables. You may
; want to turn this off if you don't want to clutter your scripts' global scope
; with user data. This makes most sense when coupled with track_vars - in which
; case you can access all of the GPC variables through the $HTTP__VARS[],
; variables.
; You should do your best to write your scripts so that they do not require
; register_globals to be on; Using form variables as globals can easily lead
; to possible security problems, if the code is not very well thought of.
register_globals = Off
; Whether or not to register the old-style input arrays, HTTP_GET_VARS
; and friends. If you're not using them, it's recommended to turn them off,
; for performance reasons.
register_long_arrays = Off
; This directive tells PHP whether to declare the argv&argc variables (that
; would contain the GET information). If you don't use these variables, you
; should turn it off for increased performance.
register_argc_argv = Off
; When enabled, the SERVER and ENV variables are created when they're first
; used (Just In Time) instead of when the script starts. If these variables
; are not used within a script, having this directive on will result in a
; performance gain. The PHP directives register_globals, register_long_arrays,
; and register_argc_argv must be disabled for this directive to have any affect.
auto_globals_jit = On
; Maximum size of POST data that PHP will accept.
post_max_size = 8M
; Magic quotes
; Magic quotes for incoming GET/POST/Cookie data.
magic_quotes_gpc = Off
; Magic quotes for runtime-generated data, e.g. data from SQL, from exec(), etc.
magic_quotes_runtime = Off
; Use Sybase-style magic quotes (escape ' with '' instead of \').
magic_quotes_sybase = Off
; Automatically add files before or after any PHP document.
auto_prepend_file =
auto_append_file =
; As of 4.0b4, PHP always outputs a character encoding by default in
; the Content-type: header. To disable sending of the charset, simply
; set it to be empty.
; PHP's built-in default is text/html
default_mimetype = "text/html"
;default_charset = "iso-8859-1"
; Always populate the $HTTP_RAW_POST_DATA variable.
;always_populate_raw_post_data = On
; Paths and Directories ;
; UNIX: "/path1:/path2"
;include_path = ".:/php/includes"
; Windows: "\path1;\path2"
;include_path = ".;c:\php\includes"
; The root of the PHP pages, used only if nonempty.
; if PHP was not compiled with FORCE_REDIRECT, you SHOULD set doc_root
; if you are running php as a CGI under any web server (other than IIS)
; see documentation for security issues. The alternate is to use the
; cgi.force_redirect configuration below
doc_root =
; The directory under which PHP opens the script using /~username used only
; if nonempty.
user_dir =
; Directory in which the loadable extensions (modules) reside.
extension_dir = "C:\php5\ext"
; Whether or not to enable the dl() function. The dl() function does NOT work
; properly in multithreaded servers, such as IIS or Zeus, and is automatically
; disabled on them.
enable_dl = On
; cgi.force_redirect is necessary to provide security running PHP as a CGI under
; most web servers. Left undefined, PHP turns this on by default. You can
; turn it off here AT YOUR OWN RISK
; **You CAN safely turn this off for IIS, in fact, you MUST.**
; cgi.force_redirect = 1
; if cgi.nph is enabled it will force cgi to always sent Status: 200 with
; every request.
; cgi.nph = 1
; if cgi.force_redirect is turned on, and you are not running under Apache or Netscape
; (iPlanet) web servers, you MAY need to set an environment variable name that PHP
; will look for to know it is OK to continue execution. Setting this variable MAY
; cause security issues, KNOW WHAT YOU ARE DOING FIRST.
; cgi.redirect_status_env = ;
; FastCGI under IIS (on WINNT based OS) supports the ability to impersonate
; security tokens of the calling client. This allows IIS to define the
; security context that the request runs under. mod_fastcgi under Apache
; does not currently support this feature (03/17/2002)
; Set to 1 if running under IIS. Default is zero.
; fastcgi.impersonate = 1;
; Disable logging through FastCGI connection
; fastcgi.log = 0
; cgi.rfc2616_headers configuration option tells PHP what type of headers to
; use when sending HTTP response code. If it's set 0 PHP sends Status: header that
; is supported by Apache. When this option is set to 1 PHP will send
; RFC2616 compliant header.
; Default is zero.
;cgi.rfc2616_headers = 0
; File Uploads ;
; Whether to allow HTTP file uploads.
file_uploads = On
; Temporary directory for HTTP uploaded files (will use system default if not
; specified).
;upload_tmp_dir =
; Maximum allowed size for uploaded files.
upload_max_filesize = 2M
; Fopen wrappers ;
; Whether to allow the treatment of URLs (like http:// or ftp://) as files.
allow_url_fopen = On
; Whether to allow include/require to open URLs (like http:// or ftp://) as files.
allow_url_include = Off
; Define the anonymous ftp password (your email address)
;from="[email protected]"
; Define the User-Agent string
; user_agent="PHP"
; Default timeout for socket based streams (seconds)
default_socket_timeout = 60
; If your scripts have to deal with files from Macintosh systems,
; or you are running on a Mac and need to deal with files from
; unix or win32 systems, setting this flag will cause PHP to
; automatically detect the EOL character in those files so that
; fgets() and file() will work regardless of the source of the file.
; auto_detect_line_endings = Off
; Dynamic Extensions ;
; If you wish to have an extension loaded automatically, use the following
; syntax:
; extension=modulename.extension
; For example, on Windows:
; extension=msql.dll
; ... or under UNIX:
; extension=msql.so
; Note that it should be the name of the module only; no directory information
; needs to go here. Specify the location of the extension with the
; extension_dir directive above.
; Windows Extensions
; Note that ODBC support is built in, so no dll is needed for it.
; Note that many DLL files are located in the extensions/ (PHP 4) ext/ (PHP 5)
; extension folders as well as the separate PECL DLL download (PHP 5).
; Be sure to appropriately set the extension_dir directive.
;extension=php_mbstring.dll
;extension=php_bz2.dll
;extension=php_curl.dll
;extension=php_dba.dll
;extension=php_dbase.dll
;extension=php_exif.dll
;extension=php_fdf.dll
;extension=php_filepro.dll
;extension=php_gd2.dll
;extension=php_gettext.dll
;extension=php_ifx.dll
;extension=php_imap.dll
;extension=php_interbase.dll
;extension=php_ldap.dll
;extension=php_mcrypt.dll
;extension=php_mhash.dll
;extension=php_mime_magic.dll
;extension=php_ming.dll
;extension=php_mssql.dll
;extension=php_msql.dll
;extension=php_mysql.dll
extension=php_oci8.dll
;extension=php_openssl.dll
;extension=php_oracle.dll
;extension=php_pgsql.dll
;extension=php_shmop.dll
;extension=php_snmp.dll
;extension=php_sockets.dll
;extension=php_sqlite.dll
;extension=php_sybase_ct.dll
;extension=php_tidy.dll
;extension=php_xmlrpc.dll
;extension=php_xsl.dll
; Module Settings ;
[Date]
; Defines the default timezone used by the date functions
;date.timezone =
;date.default_latitude = 31.7667
;date.default_longitude = 35.2333
;date.sunrise_zenith = 90.583333
;date.sunset_zenith = 90.583333
[filter]
;filter.default = unsafe_raw
;filter.default_flags =
[iconv]
;iconv.input_encoding = ISO-8859-1
;iconv.internal_encoding = ISO-8859-1
;iconv.output_encoding = ISO-8859-1
[sqlite]
;sqlite.assoc_case = 0
[xmlrpc]
;xmlrpc_error_number = 0
;xmlrpc_errors = 0
[Pcre]
;pcre.recursion_limit=100000
;pcre.backtrack_limit=100000
[Syslog]
; Whether or not to define the various syslog variables (e.g. $LOG_PID,
; $LOG_CRON, etc.). Turning it off is a good idea performance-wise. In
; runtime, you can define these variables by calling define_syslog_variables().
define_syslog_variables = Off
[mail function]
; For Win32 only.
SMTP = localhost
smtp_port = 25
; For Win32 only.
;sendmail_from = [email protected]
; For Unix only. You may supply arguments as well (default: "sendmail -t -i").
;sendmail_path =
; Force the addition of the specified parameters to be passed as extra parameters
; to the sendmail binary. These parameters will always replace the value of
; the 5th parameter to mail(), even in safe mode.
;mail.force_extra_parameters =
[SQL]
sql.safe_mode = Off
[ODBC]
;odbc.default_db = Not yet implemented
;odbc.default_user = Not yet implemented
;odbc.default_pw = Not yet implemented
; Allow or prevent persistent links.
odbc.allow_persistent = On
; Check that a connection is still valid before reuse.
odbc.check_persistent = On
; Maximum number of persistent links. -1 means no limit.
odbc.max_persistent = -1
; Maximum number of links (persistent + non-persistent). -1 means no limit.
odbc.max_links = -1
; Handling of LONG fields. Returns number of bytes to variables. 0 means
; passthru.
odbc.defaultlrl = 4096
; Handling of binary data. 0 means passthru, 1 return as is, 2 convert to char.
; See the documentation on odbc_binmode and odbc_longreadlen for an explanation
; of uodbc.defaultlrl and uodbc.defaultbinmode
odbc.defaultbinmode = 1
[MySQL]
; Allow or prevent persistent links.
mysql.allow_persistent = On
; Maximum number of persistent links. -1 means no limit.
mysql.max_persistent = -1
; Maximum number of links (persistent + non-persistent). -1 means no limit.
mysql.max_links = -1
; Default port number for mysql_connect(). If unset, mysql_connect() will use
; the $MYSQL_TCP_PORT or the mysql-tcp entry in /etc/services or the
; compile-time value defined MYSQL_PORT (in that order). Win32 will only look
; at MYSQL_PORT.
mysql.default_port =
; Default socket name for local MySQL connects. If empty, uses the built-in
; MySQL defaults.
mysql.default_socket =
; Default host for mysql_connect() (doesn't apply in safe mode).
mysql.default_host =
; Default user for mysql_connect() (doesn't apply in safe mode).
mysql.default_user =
; Default password for mysql_connect() (doesn't apply in safe mode).
; Note that this is generally a bad idea to store passwords in this file.
; Any user with PHP access can run 'echo get_cfg_var("mysql.default_password")
; and reveal this password! And of course, any users with read access to this
; file will be able to reveal the password as well.
mysql.default_password =
; Maximum time (in seconds) for connect timeout. -1 means no limit
mysql.connect_timeout = 60
; Trace mode. When trace_mode is active (=On), warnings for table/index scans and
; SQL-Errors will be displayed.
mysql.trace_mode = Off
[MySQLi]
; Maximum number of links. -1 means no limit.
mysqli.max_links = -1
; Default port number for mysqli_connect(). If unset, mysqli_connect() will use
; the $MYSQL_TCP_PORT or the mysql-tcp entry in /etc/services or the
; compile-time value defined MYSQL_PORT (in that order). Win32 will only look
; at MYSQL_PORT.
mysqli.default_port = 3306
; Default socket name for local MySQL connects. If empty, uses the built-in
; MySQL defaults.
mysqli.default_socket =
; Default host for mysql_connect() (doesn't apply in safe mode).
mysqli.default_host =
; Default user for mysql_connect() (doesn't apply in safe mode).
mysqli.default_user =
; Default password for mysqli_connect() (doesn't apply in safe mode).
; Note that this is generally a bad idea to store passwords in this file.
; Any user with PHP access can run 'echo get_cfg_var("mysqli.default_pw")
; and reveal this password! And of course, any users with read access to this
; file will be able to reveal the password as well.
mysqli.default_pw =
; Allow or prevent reconnect
mysqli.reconnect = Off
[mSQL]
; Allow or prevent persistent links.
msql.allow_persistent = On
; Maximum number of persistent links. -1 means no limit.
msql.max_persistent = -1
; Maximum number of links (persistent+non persistent). -1 means no limit.
msql.max_links = -1
[PostgresSQL]
; Allow or prevent persistent links.
pgsql.allow_persistent = On
; Detect broken persistent links always with pg_pconnect().
; Auto reset feature requires a little overheads.
pgsql.auto_reset_persistent = Off
; Maximum number of persistent links. -1 means no limit.
pgsql.max_persistent = -1
; Maximum number of links (persistent+non persistent). -1 means no limit.
pgsql.max_links = -1
; Ignore PostgreSQL backends Notice message or not.
; Notice message logging require a little overheads.
pgsql.ignore_notice = 0
; Log PostgreSQL backends Noitce message or not.
; Unless pgsql.ignore_notice=0, module cannot log notice message.
pgsql.log_notice = 0
[Sybase]
; Allow or prevent persistent links.
sybase.allow_persistent = On
; Maximum number of persistent links. -1 means no limit.
sybase.max_persistent = -1
; Maximum number of links (persistent + non-persistent). -1 means no limit.
sybase.max_links = -1
;sybase.interface_file = "/usr/sybase/interfaces"
; Minimum error severity to display.
sybase.min_error_severity = 10
; Minimum message severity to display.
sybase.min_message_severity = 10
; Compatibility mode with old versions of PHP 3.0.
; If on, this will cause PHP to automatically assign types to results according
; to their Sybase type, instead of treating them all as strings. This
; compatibility mode will probably not stay around forever, so try applying
; whatever necessary changes to your code, and turn it off.
sybase.compatability_mode = Off
[Sybase-CT]
; Allow or prevent persistent links.
sybct.allow_persistent = On
; Maximum number of persistent links. -1 means no limit.
sybct.max_persistent = -1
; Maximum number of links (persistent + non-persistent). -1 means no limit.
sybct.max_links = -1
; Minimum server message severity to display.
sybct.min_server_severity = 10
; Minimum client message severity to display.
sybct.min_client_severity = 10
[bcmath]
; Number of decimal digits for all bcmath functions.
bcmath.scale = 0
[browscap]
;browscap = extra/browscap.ini
[Informix]
; Default host for ifx_connect() (doesn't apply in safe mode).
ifx.default_host =
; Default user for ifx_connect() (doesn't apply in safe mode).
ifx.default_user =
; Default password for ifx_connect() (doesn't apply in safe mode).
ifx.default_password =
; Allow or prevent persistent links.
ifx.allow_persistent = On
; Maximum number of persistent links. -1 means no limit.
ifx.max_persistent = -1
; Maximum number of links (persistent + non-persistent). -1 means no limit.
ifx.max_links = -1
; If on, select statements return the contents of a text blob instead of its id.
ifx.textasvarchar = 0
; If on, select statements return the contents of a byte blob instead of its id.
ifx.byteasvarchar = 0
; Trailing blanks are stripped from fixed-length char columns. May help the
; life of Informix SE users.
ifx.charasvarchar = 0
; If on, the contents of text and byte blobs are dumped to a file instead of
; keeping them in memory.
ifx.blobinfile = 0
; NULL's are returned as empty strings, unless this is set to 1. In that case,
; NULL's are returned as string 'NULL'.
ifx.nullformat = 0
[Session]
; Handler used to store/retrieve data.
session.save_handler = files
; Argument passed to save_handler. In the case of files, this is the path
; where data files are stored. Note: Windows users have to change this
; variable in order to use PHP's session functions.
; As of PHP 4.0.1, you can define the path as:
; session.save_path = "N;/path"
; where N is an integer. Instead of storing all the session files in
; /path, what this will do is use subdirectories N-levels deep, and
; store the session data in those directories. This is useful if you
; or your OS have problems with lots of files in one directory, and is
; a more efficient layout for servers that handle lots of sessions.
; NOTE 1: PHP will not create this directory structure automatically.
; You can use the script in the ext/session dir for that purpose.
; NOTE 2: See the section on garbage collection below if you choose to
; use subdirectories for session storage
; The file storage module creates files using mode 600 by default.
; You can change that by using
; session.save_path = "N;MODE;/path"
; where MODE is the octal representation of the mode. Note that this
; does not overwrite the process's umask.
;session.save_path = "/tmp"
; Whether to use cookies.
session.use_cookies = 1
;session.cookie_secure =
; This option enables administrators to make their users invulnerable to
; attacks which involve passing session ids in URLs; defaults to 0.
; session.use_only_cookies = 1
; Name of the session (used as cookie name).
session.name = PHPSESSID
; Initialize session on request startup.
session.auto_start = 0
; Lifetime in seconds of cookie or, if 0, until browser is restarted.
session.cookie_lifetime = 0
; The path for which the cookie is valid.
session.cookie_path = /
; The domain for which the cookie is valid.
session.cookie_domain =
; Whether or not to add the httpOnly flag to the cookie, which makes it inaccessible to browser scripting languages such as JavaScript.
session.cookie_httponly =
; Handler used to serialize data. php is the standard serializer of PHP.
session.serialize_handler = php
; Define the probability that the 'garbage collection' process is started
; on every session initialization.
; The probability is calculated by using gc_probability/gc_divisor,
; e.g. 1/100 means there is a 1% chance that the GC process starts
; on each request.
session.gc_probability = 1
session.gc_divisor = 1000
; After this number of seconds, stored data will be seen as 'garbage' and
; cleaned up by the garbage collection process.
session.gc_maxlifetime = 1440
; NOTE: If you are using the subdirectory option for storing session files
; (see session.save_path above), then garbage collection does not
; happen automatically. You will need to do your own garbage
; collection through a shell script, cron entry, or some other method.
; For example, the following script would is the equivalent of
; setting session.gc_maxlifetime to 1440 (1440 seconds = 24 minutes):
; cd /path/to/sessions; find -cmin +24 | xargs rm
; PHP 4.2 and less have an undocumented feature/bug that allows you to
; to initialize a session variable in the global scope, albeit register_globals
; is disabled. PHP 4.3 and later will warn you, if this feature is used.
; You can disable the feature and the warning separately. At this time,
; the warning is only displayed, if bug_compat_42 is enabled.
session.bug_compat_42 = 0
session.bug_compat_warn = 1
; Check HTTP Referer to invalidate externally stored URLs containing ids.
; HTTP_REFERER has to contain this substring for the session to be
; considered as valid.
session.referer_check =
; How many bytes to read from the file.
session.entropy_length = 0
; Specified here to create the session id.
session.entropy_file =
;session.entropy_length = 16
;session.entropy_file = /dev/urandom
; Set to {nocache,private,public,} to determine HTTP caching aspects
; or leave this empty to avoid sending anti-caching headers.
session.cache_limiter = nocache
; Document expires after n minutes.
session.cache_expire = 180
; trans sid support is disabled by default.
; Use of trans sid may risk your users security.
; Use this option with caution.
; - User may send URL contains active session ID
; to other person via. email/irc/etc.
; - URL that contains active session ID may be stored
; in publically accessible computer.
; - User may access your site with the same session ID
; always using URL stored in browser's history or bookmarks.
session.use_trans_sid = 0
; Select a hash function
; 0: MD5 (128 bits)
; 1: SHA-1 (160 bits)
session.hash_function = 0
; Define how many bits are stored in each character when converting
; the binary hash data to something readable.
; 4 bits: 0-9, a-f
; 5 bits: 0-9, a-v
; 6 bits: 0-9, a-z, A-Z, "-", ","
session.hash_bits_per_character = 5
; The URL rewriter will look for URLs in a defined set of HTML tags.
; form/fieldset are special; if you include them here, the rewriter will
; add a hidden <input> field with the info which is otherwise appended
; to URLs. If you want XHTML conformity, remove the form entry.
; Note that all valid entries require a "=", even if no value follows.
url_rewriter.tags = "a=href,area=href,frame=src,input=src,form=fakeentry"
[MSSQL]
; Allow or prevent persistent links.
mssql.allow_persistent = On
; Maximum number of persistent links. -1 means no limit.
mssql.max_persistent = -1
; Maximum number of links (persistent+non persistent). -1 means no limit.
mssql.max_links = -1
; Minimum error severity to display.
mssql.min_error_severity = 10
; Minimum message severity to display.
mssql.min_message_severity = 10
; Compatibility mode with old versions of PHP 3.0.
mssql.compatability_mode = Off
; Connect timeout
;mssql.connect_timeout = 5
; Query timeout
;mssql.timeout = 60
; Valid range 0 - 2147483647. Default = 4096.
;mssql.textlimit = 4096
; Valid range 0 - 2147483647. Default = 4096.
;mssql.textsize = 4096
; Limits the number of records in each batch. 0 = all records in one batch.
;mssql.batchsize = 0
; Specify how datetime and datetim4 columns are returned
; On => Returns data converted to SQL server settings
; Off => Returns values as YYYY-MM-DD hh:mm:ss
;mssql.datetimeconvert = On
; Use NT authentication when connecting to the server
mssql.secure_connection = Off
; Specify max number of processes. -1 = library default
; msdlib defaults to 25
; FreeTDS defaults to 4096
;mssql.max_procs = -1
; Specify client character set.
; If empty or not set the client charset from freetds.comf is used
; This is only used when compiled with FreeTDS
;mssql.charset = "ISO-8859-1"
[Assertion]
; Assert(expr); active by default.
;assert.active = On
; Issue a PHP warning for each failed assertion.
;assert.warning = On
; Don't bail out by default.
;assert.bail = Off
; User-function to be called if an assertion fails.
;assert.callback = 0
; Eval the expression with current error_reporting(). Set to true if you want
; error_reporting(0) around the eval().
;assert.quiet_eval = 0
[COM]
; path to a file containing GUIDs, IIDs or filenames of files with TypeLibs
;com.typelib_file =
; allow Distributed-COM calls
;com.allow_dcom = true
; autoregister constants of a components typlib on com_load()
;com.autoregister_typelib = true
; register constants casesensitive
;com.autoregister_casesensitive = false
; show warnings on duplicate constant registrations
;com.autoregister_verbose = true
[mbstring]
; language for internal character representation.
;mbstring.language = Japanese
; internal/script encoding.
; Some encoding cannot work as internal encoding.
; (e.g. SJIS, BIG5, ISO-2022-*)
;mbstring.internal_encoding = EUC-JP
; http input encoding.
;mbstring.http_input = auto
; http output encoding. mb_output_handler must be
; registered as output buffer to function
;mbstring.http_output = SJIS
; enable automatic encoding translation according to
; mbstring.internal_encoding setting. Input chars are
; converted to internal encoding by setting this to On.
; Note: Do not use automatic encoding translation for
; portable libs/applications.
;mbstring.encoding_translation = Off
; automatic encoding detection order.
; auto means
;mbstring.detect_order = auto
; substitute_character used when character cannot be converted
; one from another
;mbstring.substitute_character = none;
; overload(replace) single byte functions by mbstring functions.
; mail(), ereg(), etc are overloaded by mb_send_mail(), mb_ereg(),
; etc. Possible values are 0,1,2,4 or combination of them.
; For example, 7 for overload everything.
; 0: No overload
; 1: Overload mail() function
; 2: Overload str*() functions
; 4: Overload ereg*() functions
;mbstring.func_overload = 0
; enable strict encoding detection.
;mbstring.strict_encoding = Off
[FrontBase]
;fbsql.allow_persistent = On
;fbsql.autocommit = On
;fbsql.show_timestamp_decimals = Off
;fbsql.default_database =
;fbsql.default_database_password =
;fbsql.default_host =
;fbsql.default_password =
;fbsql.default_user = "_SYSTEM"
;fbsql.generate_warnings = Off
;fbsql.max_connections = 128
;fbsql.max_links = 128
;fbsql.max_persistent = -1
;fbsql.max_results = 128
[gd]
; Tell the jpeg decode to libjpeg warnings and try to create
; a gd image. The warning will then be displayed as notices
; disabled by default
;gd.jpeg_ignore_warning = 0
[exif]
; Exif UNICODE user comments are handled as UCS-2BE/UCS-2LE and JIS as JIS.
; With mbstring support this will automatically be converted into the encoding
; given by corresponding encode setting. When empty mbstring.internal_encoding
; is used. For the decode settings you can distinguish between motorola and
; intel byte order. A decode setting cannot be empty.
;exif.encode_unicode = ISO-8859-15
;exif.decode_unicode_motorola = UCS-2BE
;exif.decode_unicode_intel = UCS-2LE
;exif.encode_jis =
;exif.decode_jis_motorola = JIS
;exif.decode_jis_intel = JIS
[Tidy]
; The path to a default tidy configuration file to use when using tidy
;tidy.default_config = /usr/local/lib/php/default.tcfg
; Should tidy clean and repair output automatically?
; WARNING: Do not use this option if you are generating non-html content
; such as dynamic images
tidy.clean_output = Off
[soap]
; Enables or disables WSDL caching feature.
soap.wsdl_cache_enabled=1
; Sets the directory name where SOAP extension will put cache files.
soap.wsdl_cache_dir="/tmp"
; (time to live) Sets the number of second while cached file will be used
; instead of original one.
soap.wsdl_cache_ttl=86400
; Local Variables:
; tab-width: 4
; End:
HTTPD.CONF
# This is the main Apache HTTP server configuration file. It contains the
# configuration directives that give the server its instructions.
# See <URL:http://httpd.apache.org/docs/2.2/> for detailed information.
# In particular, see
# <URL:http://httpd.apache.org/docs/2.2/mod/directives.html>
# for a discussion of each configuration directive.
# Do NOT simply read the instructions in here without understanding
# what they do. They're here only as hints or reminders. If you are unsure
# consult the online docs. You have been warned.
# Configuration and logfile names: If the filenames you specify for many
# of the server's control files begin with "/" (or "drive:/" for Win32), the
# server will use that explicit path. If the filenames do not begin
# with "/", the value of ServerRoot is prepended -- so "logs/foo.log"
# with ServerRoot set to "C:/Program Files/Apache Software Foundation/Apache2.2" will be interpreted by the
# server as "C:/Program Files/Apache Software Foundation/Apache2.2/logs/foo.log".
# NOTE: Where filenames are specified, you must use forward slashes
# instead of backslashes (e.g., "c:/apache" instead of "c:\apache").
# If a drive letter is omitted, the drive on which Apache.exe is located
# will be used by default. It is recommended that you always supply
# an explicit drive letter in absolute paths, however, to avoid
# confusion.
# ThreadsPerChild: constant number of worker threads in the server process
# MaxRequestsPerChild: maximum number of requests a server process serves
ThreadsPerChild 250
MaxRequestsPerChild 0
# ServerRoot: The top of the directory tree under which the server's
# configuration, error, and log files are kept.
# Do not add a slash at the end of the directory path. If you point
# ServerRoot at a non-local disk, be sure to point the LockFile directive
# at a local disk. If you wish to share the same ServerRoot for multiple
# httpd daemons, you will need to change at least LockFile and PidFile.
ServerRoot "C:/Program Files/Apache Software Foundation/Apache2.2"
# Listen: Allows you to bind Apache to specific IP addresses and/or
# ports, instead of the default. See also the <VirtualHost>
# directive.
# Change this to Listen on specific IP addresses as shown below to
# prevent Apache from glomming onto all bound IP addresses (0.0.0.0)
#Listen 12.34.56.78:80
Listen 80
# Dynamic Shared Object (DSO) Support
# To be able to use the functionality of a module which was built as a DSO you
# have to place corresponding `LoadModule' lines at this location so the
# directives contained in it are actually available before they are used.
# Statically compiled modules (those listed by `httpd -l') do not need
# to be loaded here.
# Example:
# LoadModule foo_module modules/mod_foo.so
LoadModule actions_module modules/mod_actions.so
LoadModule alias_module modules/mod_alias.so
LoadModule asis_module modules/mod_asis.so
LoadModule auth_basic_module modules/mod_auth_basic.so
#LoadModule auth_digest_module modules/mod_auth_digest.so
#LoadModule authn_anon_module modules/mod_authn_anon.so
#LoadModule authn_dbm_module modules/mod_authn_dbm.so
LoadModule authn_default_module modules/mod_authn_default.so
LoadModule authn_file_module modules/mod_authn_file.so
#LoadModule authz_dbm_module modules/mod_authz_dbm.so
LoadModule authz_default_module modules/mod_authz_default.so
LoadModule authz_groupfile_module modules/mod_authz_groupfile.so
LoadModule authz_host_module modules/mod_authz_host.so
LoadModule authz_user_module modules/mod_authz_user.so
LoadModule autoindex_module modules/mod_autoindex.so
#LoadModule cern_meta_module modules/mod_cern_meta.so
LoadModule cgi_module modules/mod_cgi.so
#LoadModule dav_module modules/mod_dav.so
#LoadModule dav_fs_module modules/mod_dav_fs.so
#LoadModule deflate_module modules/mod_deflate.so
LoadModule dir_module modules/mod_dir.so
LoadModule env_module modules/mod_env.so
#LoadModule expires_module modules/mod_expires.so
#LoadModule file_cache_module modules/mod_file_cache.so
#LoadModule headers_module modules/mod_headers.so
LoadModule imagemap_module modules/mod_imagemap.so
LoadModule include_module modules/mod_include.so
#LoadModule info_module modules/mod_info.so
LoadModule isapi_module modules/mod_isapi.so
LoadModule log_config_module modules/mod_log_config.so
LoadModule mime_module modules/mod_mime.so
#LoadModule mime_magic_module modules/mod_mime_magic.so
#LoadModule proxy_module modules/mod_proxy.so
#LoadModule proxy_ajp_module modules/mod_proxy_ajp.so
#LoadModule proxy_balancer_module modules/mod_proxy_balancer.so
#LoadModule proxy_connect_module modules/mod_proxy_connect.so
#LoadModule proxy_http_module modules/mod_proxy_http.so
#LoadModule proxy_ftp_module modules/mod_proxy_ftp.so
LoadModule negotiation_module modules/mod_negotiation.so
#LoadModule rewrite_module modules/mod_rewrite.so
LoadModule setenvif_module modules/mod_setenvif.so
#LoadModule speling_module modules/mod_speling.so
#LoadModule status_module modules/mod_status.so
#LoadModule unique_id_module modules/mod_unique_id.so
LoadModule userdir_module modules/mod_userdir.so
#LoadModule usertrack_module modules/mod_usertrack.so
#LoadModule vhost_alias_module modules/mod_vhost_alias.so
#LoadModule ssl_module modules/mod_ssl.so
# 'Main' server configuration
# The directives in this section set up the values used by the 'main'
# server, which responds to any requests that aren't handled by a
# <VirtualHost> definition. These values also provide defaults for
# any <VirtualHost> containers you may define later in the file.
# All of these directives may appear inside <VirtualHost> containers,
# in which case these default settings will be overridden for the
# virtual host being defined.
# ServerAdmin: Your address, where problems with the server should be
# e-mailed. This address appears on some server-generated pages, such
# as error documents. e.g. [email protected]
ServerAdmin admin@local
# ServerName gives the name and port that the server uses to identify itself.
# This can often be determined automatically, but we recommend you specify
# it explicitly to prevent problems during startup.
# If your host doesn't have a registered DNS name, enter its IP address here.
ServerName mp-dev.local:80
# DocumentRoot: The directory out of which you will serve your
# documents. By default, all requests are taken from this directory, but
# symbolic links and aliases may be used to point to other locations.
DocumentRoot "C:/Program Files/Apache Software Foundation/Apache2.2/htdocs"
# Each directory to which Apache has access can be configured with respect
# to which services and features are allowed and/or disabled in that
# directory (and its subdirectories).
# First, we configure the "default" to be a very restrictive set of
# features.
<Directory />
Options FollowSymLinks
AllowOverride None
Order deny,allow
Deny from all
Satisfy all
</Directory>
# Note that from this point forward you must specifically allow
# particular features to be enabled - so if something's not working as
# you might expect, make sure that you have specifically enabled it
# below.
# This should be changed to whatever you set DocumentRoot to.
<Directory "C:/Program Files/Apache Software Foundation/Apache2.2/htdocs">
# Possible values for the Options directive are "None", "All",
# or any combination of:
# Indexes Includes FollowSymLinks SymLinksifOwnerMatch ExecCGI MultiViews
# Note that "MultiViews" must be named explicitly --- "Options All"
# doesn't give it to you.
# The Options directive is both complicated and important. Please see
# http://httpd.apache.org/docs/2.2/mod/core.html#options
# for more information.
Options Indexes FollowSymLinks
# AllowOverride controls what directives may be placed in .htaccess files.
# It can be "All", "None", or any combination of the keywords:
# Options FileInfo AuthConfig Limit
AllowOverride None
# Controls who can get stuff from this server.
Order allow,deny
Allow from all
</Directory>
# DirectoryIndex: sets the file that Apache will serve if a directory
# is requested.
<IfModule dir_module>
DirectoryIndex index.html
</IfModule>
# The following lines prevent .htaccess and .htpasswd files from being
# viewed by Web clients.
<FilesMatch "^\.ht">
Order allow,deny
Deny from all
</FilesMatch>
# ErrorLog: The location of the error log file.
# If you do not specify an ErrorLog directive within a <VirtualHost>
# container, error messages relating to that virtual host will be
# logged here. If you do define an error logfile for a <VirtualHost>
# container, that host's errors will be logged there and not here.
ErrorLog logs/error.log
# LogLevel: Control the number of messages logged to the error_log.
# Possible values include: debug, info, notice, warn, error, crit,
# alert, emerg.
LogLevel warn
<IfModule log_config_module>
# The following directives define some format nicknames for use with
# a CustomLog directive (see below).
LogFormat "%h %l %u %t \"%r\" %>s %b \"%{Referer}i\" \"%{User-Agent}i\"" combined
LogFormat "%h %l %u %t \"%r\" %>s %b" common
<IfModule logio_module>
# You need to enable mod_logio.c to use %I and %O
LogFormat "%h %l %u %t \"%r\" %>s %b \"%{Referer}i\" \"%{User-Agent}i\" %I %O" combinedio
</IfModule>
# The location and format of the access logfile (Common Logfile Format).
# If you do not define any access logfiles within a <VirtualHost>
# container, they will be logged here. Contrariwise, if you do
# define per-<VirtualHost> access logfiles, transactions will be
# logged therein and not in this file.
CustomLog logs/access.log common
# If you prefer a logfile with access, agent, and referer information
# (Combined Logfile Format) you can use the following directive.
#CustomLog logs/access.log combined
</IfModule>
<IfModule alias_module>
# Redirect: Allows you to tell clients about documents that used to
# exist in your server's namespace, but do not anymore. The client
# will make a new request for the document at its new location.
# Example:
# Redirect permanent /foo http://mp-dev.local/bar
# Alias: Maps web paths into filesystem paths and is used to
# access content that does not live under the DocumentRoot.
# Example:
# Alias /webpath /full/filesystem/path
# If you include a trailing / on /webpath then the server will
# require it to be present in the URL. You will also likely
# need to provide a <Directory> section to allow access to
# the filesystem path.
# ScriptAlias: This controls which directories contain server scripts.
# ScriptAliases are essentially the same as Aliases, except that
# documents in the target directory are treated as applications and
# run by the server when requested rather than as documents sent to the
# client. The same rules about trailing "/" apply to ScriptAlias
# directives as to Alias.
ScriptAlias /cgi-bin/ "C:/Program Files/Apache Software Foundation/Apache2.2/cgi-bin/"
</IfModule>
# "C:/Program Files/Apache Software Foundation/Apache2.2/cgi-bin" should be changed to whatever your ScriptAliased
# CGI directory exists, if you have that configured.
<Directory "C:/Program Files/Apache Software Foundation/Apache2.2/cgi-bin">
AllowOverride None
Options None
Order allow,deny
Allow from all
</Directory>
# Apache parses all CGI scripts for the shebang line by default.
# This comment line, the first line of the script, consists of the symbols
# pound (#) and exclamation (!) followed by the path of the program that
# can execute this specific script. For a perl script, with perl.exe in
# the C:\Program Files\Perl directory, the shebang line should be:
#!c:/program files/perl/perl
# Note you mustnot_ indent the actual shebang line, and it must be the
# first line of the file. Of course, CGI processing must be enabled by
# the appropriate ScriptAlias or Options ExecCGI directives for the files
# or directory in question.
# However, Apache on Windows allows either the Unix behavior above, or can
# use the Registry to match files by extention. The command to execute
# a file of this type is retrieved from the registry by the same method as
# the Windows Explorer would use to handle double-clicking on a file.
# These script actions can be configured from the Windows Explorer View menu,
# 'Folder Options', and reviewing the 'File Types' tab. Clicking the Edit
# button allows you to modify the Actions, of which Apache 1.3 attempts to
# perform the 'Open' Action, and failing that it will try the shebang line.
# This behavior is subject to change in Apache release 2.0.
# Each mechanism has it's own specific security weaknesses, from the means
# to run a program you didn't intend the website owner to invoke, and the
# best method is a matter of great debate.
# To enable the this Windows specific behavior (and therefore -disable-

Does the ext directory have the php_oci8.dll? In the original steps the PHP dir is renamed. In the given php.in the extension_dir looks like it has been updated correctly. Since PHP distributes php_oci8.dll by default I reckon there would be a very good chance that the problem was somewhere else. Since this is an old thread I don't think we'll get much value from speculation.
-- cj

Similar Messages

  • Missing oci.dll and failed to load php_oci8.dll

    Hey,
    I'm very new to oracle and php, i need help in connecting to oracle using oci_connect()
    I have an issue connecting to remote database installed on a VM running windows server 2003, both oracle instant and db are on that box (oracle 9i). Is there a way to connect straight to that?
    if not, i have installed oracle instant 10g basic on my local machine (running windows 7 enteprise). I also set PATH to c:\instant_client_10g\instant_client and created tnsnames.ora in that directory. I have also set TNS_ADMIN to point to that directory. Not to mention uncommenting ;extension='php_oci8.dll' in php.ini However when i start apache (using XAMPP), i got this error
    The propgram can't start because OCI.dll is missing from your computer and PHP Startup: Unabe to load dynamic library 'C:\xampp\php\ext\php_oci8.dll' ect
    When i run phpinfo() obviously oci8 is not displayed
    Please Help!! Thanks in advance
    Edited by: user13045987 on 29-Apr-2010 06:34
    Edited by: user13045987 on 29-Apr-2010 06:35

    To the httpd.conf file add the following directives.
    # For PHP 5
    LoadModule php5_module "C:/PHP/php5apache2_2.dll"
    AddType application/x-httpd-php .php
    # configure the path to php.ini
    PHPIniDir "C:/PHP/"
    If PHP 5.2.x is installed in a directory other than C:/PHP, replace C:/PHP with the directory in which PHP 5.2.x is installed. If PHP 5.0.x or PHP 5.1.x is installed instead of PHP 5.2.x, install Apache Http server version 2.0.x instead of version 2.2.x. With the PHP 5.0.x/5.1.x-Apache server 2.0.x combination specify the following directives instead of those in the previous listing in the httpd.conf file.
    # For PHP 5
    LoadModule php5_module "C:/PHP/php5apache2.dll"
    AddType application/x-httpd-php .php
    # configure the path to php.ini
    PHPIniDir "C:/PHP/"
    If PHP 6.0 is used with Apache server 2.2.x specify the following directives in httpd.conf.
    # For PHP 6
    LoadModule php6_module "C:/PHP/php6apache2_2.dll"
    AddType application/x-httpd-php .php
    # configure the path to php.ini
    PHPIniDir "C:/PHP/"

  • Can't load php_oci8.dll after xampp update

    Hello,
    I tried to update Xampp with apache 2.0.52 and PHP 5.0.2 and oci8 rev 1.257 to apache 2.2.2 and PHP 5.1.4 .
    I uncommentet the line extension=php_oci8.dll and the extension directory is correctly set by xampp.
    And the first environment Path of the System is still linked to ...\oracle\ora92\bin .
    Starting the Apache server I get the error message: "The procedure entry point OCILobRead2 could not be located in the dynamic link library OCI.dll"
    With the old version the only thing I had to do was uncommenting the extension line, but with the new version it simply doesn't want to work.
    After renaming my backup folder with the old server everything is working again. But not the new version.
    Thanks for any help!
    Message was edited by:
    user525100

    Let's continue here, shall we?
    PHP Oracle connection randomly slow

  • I just installed LV2011 and one dll from my vi won't load with the error "application configuration is incorrect"

    I just installed LV2011 and one dll from my vi won't load with the error "application configuration is incorrect", which is Windows lingo for "missing package dependencies".  All the computers at my company with 2010 loaded seem to do OK.  When I do a Dependencies Walk I get missing Visual C debug dll's missing plus IEshims and wer which both have a whole tree of dependencies missing on my machine.  The Windows install is the same "Windows XP version 2002 Service Pack 3" on my PC and the working PC's. So I'm thinking I have to uninstall 2011 and go back to 2010.  Is this correct?  Those VC debug dll's were installed on the machines with 2010 in them but were not installed in mine.
    I've heard the advice to recompile the dll with debug turned off but I don't have access to the source code.
    Thanks in advance.

    u87 wrote:
    Thanks for the reply.  This at least tells me that going back to LV2010 is not likely to solve the problem.  The missing dll's are:
    MFC90D.dll
    MSVCR90D.dll
    IESHMS.dll
    WER.dll
    And, once again, IESHMS and WER have other dependencies.  So perhaps i need to install the Visual C++ development environment.
    IESHIMS.dll is an Internet Explorer DLL that gets usually delay loaded by shdocvw.dll. As delay load it can not cause DLL load errors but only runtime errors. Maybe your DLL has it as direct dependency but that is unlikely since it does not have a documented interface.
    WER.dll is Windows error reporting for Vista/Win7.
    MFC90D.dll is the Microsoft Foundation classes and MSVCR90D.dll is the MS C runtime library, both as debug variant.
    So all the DLLs you mention are actually MS DLLs! You haven't identified the DLL that you try to access in LabVIEW that causes these error messages. IESHIMS and WER are usually delay loaded by any component that needs it and should not likely be used by non MS code.
    What is the DLL you try to load into LabVIEW and by whom? Get the provider of that DLL to provide you a non Debug build of the DLL. Installing Visual C on all the machines just to make the DLL load is not a solution, besides that it is likely not legal since I doubt you have that many licenses.
    Rolf Kalbermatter
    CIT Engineering Netherlands
    a division of Test & Measurement Solutions

  • New iTunes update won't open.  First it said Apple Mobil Device failed to start.  So I Stopped then Started Apple Mobil Device.  Now iTunes still won't load.  Tells me MSVCR80.dll was not found.  Wants me to reinstall app.  Will I lose all my music?

    Current iTunes update won't load.  Tells me MSVCR80.dll was not found.  Wants me to reboot.  If I reboot, will I lose my music?

    Hi DDay@55,
    Thanks for visiting Apple Support Communities.
    To resolve this error, I recommend completely removing and reinstalling iTunes and all of its related components using these steps:
    Check for .dll files
    Go to C:\Program Files (x86)\iTunes and C:\Program Files\iTunes and look for .dll files.
    If you find QTMovie.DLL, or any other .dll files, move them to the desktop.
    Reboot your computer.
    Note: Depending on your operating system, you may only have one of the listed paths.
    Uninstall and reinstall iTunes
    Uninstall iTunes and all of its related components.
    Reboot your computer. If you can't uninstall a piece of Apple software, try using the Microsoft Program Install and Uninstall Utility.
    Re-download and reinstall iTunes 11.1.4.
    You can find the article with these steps and more information here:
    iTunes 11.1.4 for Windows: Unable to install or open
    http://support.apple.com/kb/TS5376
    This process should not affect any music or content on your computer, but you may want to
    back up your iTunes library by copying to an external hard drive.
    Best,
    Jeremy

  • Dll created in visual studion with /CLR option won't load by cvi

    i have created a small dll, which holds 1 exported function.
    The dll is created in VisualStudio2008, sp1
    With option /CLR, targetting .NET framework 2.0
    The export is like below:
    extern "C"  int __declspec(dllexport) __stdcall testHelloWorld(void)
      System::Console::WriteLine("Hello world") ;
      System::Console::WriteLine("Hit the any key") ;
      System::Console::ReadKey() ;
      return 0 ;
    The following code should run this dll, from cvi 9.0.1 (375)
    extern int __stdcall testHelloWorld(void) ;
    typedef int (__stdcall * HelloWorldPtr) (void) ;
    void main(void)
    { HMODULE hLib = 0 ;
      HelloWorldPtr doit ;
      SetStdioPort (HOST_SYSTEM_STDIO);
      SetStdioWindowVisibility (1);
      hLib = LoadLibrary("CppTestClr.DLL")  ;
      (FARPROC)doit = GetProcAddress(hLib,"_testHelloWorld@0");
      doit() ;
    //  testHelloWorld();
    When i run the dll with run time linkage (as show above) there is no error, all ok.
    When i try to run the dll with load time linkage (line 'testHelloWordld' linked-in ),
    cvi shows an error 'A non-debuggable thread caused a general protection fault at address...'.
    This message is shown before the main function is reached.
    Visual studio has no problem in running the code from a win32 console application.
    Labview runs the code without problems.
    Why won't cvi load the dll ??
    tnx.

    nickb wrote:
    A solution will be available, but due to the complexity of this issue LabWindows/CVI 2010 will not work for you out of the box - a configuration will have to be made.  I've made a note to come back and update this post when LabWindows/CVI 2010 releases with instructions concerning this configuration.
    NickB
    National Instruments
    I'm an SSP member, so i'll receive the new version automatically.
    Maybe it's a good idea to also create an entry in the release notes of version 2010.
    These are my first attempts in using c++ dll's as a .NET wrapper for cvi.
    But it looks very promising. Comparing to the .NET wrappers in cvi it's much more convenient (native way of working).
    I would like to be able to use this as a generic way of working.

  • Cannot Connect to Oracle, PHP cannot load oci dlls

    Hello,
    I have installed wamp on windows server, and oracle 9, When I try to connect to oracle in php I get:
    Fatal error: Call to undefined function oci_connect() in C:\wamp\www\project2\index.php on line 3
    Also when I start wamp, it cannot load the oci dlls found on:
    C:\wamp\bin\php\php5.3.0\ext
    I have configured the php.ini file and commented as much options
    extension_dir = "C:/wamp/bin/php/php5.3.0/ext/"
    extension=php_oci8.dll ; Use with Oracle 10gR2 Instant ...
    extension=php_oci8_11g.dll ; Use with Oracle 11g Instant Client
    extension=php_oracle.dll
    extension=oci8.so
    I am unable to either connect to the database through php, also when I start wamp, i get pop up windows that it cannot load the dynamic procedures related to oracle: php_oce.dll, php_oce8.dll, php_pdo_oci,
    I have even eddited the http.conf file
    Also have done this:
    •Add the following entries to the "C:\Apache\Apache\conf\httpd.conf" file:
    LoadModule php4_module c:\php\sapi\php4apache.dll (approx line 193)
    AddModule mod_php4.c (approx line 241)
    AddType application/x-httpd-php .php (approx line 851)
    I have included the phpinfofile attached as well, part of it below is:
    System Windows NT SELECAO 5.2 build 3790 (Windows Server 2003 Standard Edition Service Pack 2) i586
    Build Date Jun 29 2009 21:23:30
    Compiler MSVC6 (Visual C++ 6.0)
    Architecture x86
    Configure Command cscript /nologo configure.js "--enable-snapshot-build" "--disable-isapi" "--enable-debug-pack" "--with-pdo-oci=D:\php-sdk\oracle\instantclient10\sdk,shared" "--with-oci8=D:\php-sdk\oracle\instantclient10\sdk,shared" "--with-oci8-11g=D:\php-sdk\oracle\instantclient11\sdk,shared" "--with-enchant=shared"
    Server API Apache 2.0 Handler
    Virtual Directory Support enabled
    Configuration File (php.ini) Path C:\WINDOWS
    Loaded Configuration File C:\wamp\bin\php\php5.3.0\php.ini
    Configuration
    apache2handler
    Apache Version Apache/2.2.11 (Win32) PHP/5.3.0
    Apache API Version 20051115
    Server Administrator admin@localhost
    Hostname:Port localhost:80
    Max Requests Per Child: 0 - Keep Alive: on - Max Per Connection: 100
    Timeouts Connection: 300 - Keep-Alive: 5
    Virtual Server No
    Server Root C:/wamp/bin/apache/Apache2.2.11
    Loaded Modules core mod_win32 mpm_winnt http_core mod_so mod_actions mod_alias mod_asis mod_auth_basic mod_authn_default mod_authn_file mod_authz_default mod_authz_groupfile mod_authz_host mod_authz_user mod_autoindex mod_cgi mod_dir mod_env mod_include mod_isapi mod_log_config mod_mime mod_negotiation mod_setenvif mod_php5

    I get this error, i decided to change directory for oracle_home
    putenv("ORACLE_HOME=C:/oracle/product/10.2.0/db_1/bin");
    to
    putenv("ORACLE_HOME=C:/oracle/product/10.2.0/db_1");
    it functioned.
    my code
    <?php
    putenv("ORACLE_HOME=C:/oracle/product/10.2.0/db_1");
    putenv("ORACLE_SID=PLSExtProc");
    $user ="name"; // set user
    $senha="password"; // set password
    $banco="(DESCRIPTION=
    (ADDRESS_LIST=
    (ADDRESS=(PROTOCOL=TCP)
    (HOST=127.0.0.1)(PORT=1521)
    (CONNECT_DATA=(SERVICE_NAME=orcl))
    )"; // configuracoes do banco (isso muda um pouco no oracle)
    if ($conexao = OCILogon($user,$senha,$banco))
    echo "Conexão bem sucedida.";
    else
    echo "Erro na conexão com o Oracle.";
    ?>

  • I get photos attached to Instant Messages, but despite good wifi connection, suddenly the photos won't load to full frame, any thoughts?

    I get photos attached to Instant Messages, but despite good wifi connection, suddenly the photos won't load to full frame, any thoughts?

    Does the ext directory have the php_oci8.dll? In the original steps the PHP dir is renamed. In the given php.in the extension_dir looks like it has been updated correctly. Since PHP distributes php_oci8.dll by default I reckon there would be a very good chance that the problem was somewhere else. Since this is an old thread I don't think we'll get much value from speculation.
    -- cj

  • Firefox 3.6.10 update won't load on restart (tried many times) and exits after warning to restart again - how to disable warning so don't have to start twice every time I use Firefox?

    I regret agreeing to download Firefox 3.6.10 update, as it is somehow corrupted, and will not load when I restart. Subsequently, every time I start Firefox, it warns "Update Ready to Install", then when I don't restart (if I restart, it won't load) it exits, and I have to start Firefox a second time. Then it works without the warning, but when I exit and start Firefox again, the warning returns and the cycle repeats. This is such a nuisance I have gone back (reluctantly) to Explorer. Is there anyway for me to get rid of this corrupted update and go back to before I downloaded the fateful update?

    Your above posted system details show outdated plugin(s) with known security and stability risks.
    *Shockwave Flash 9.0 r999
    Update the [[Managing the Flash plugin|Flash]] plugin to the latest version.
    *http://www.adobe.com/software/flash/about/
    In Firefox 3.6 and later versions you need the Next-Generation Java™ Plug-In present in Java 6 U10 and later (Linux: libnpjp2.so; Windows: npjp2.dll).
    http://java.com/en/download/faq/firefox_newplugin.xml
    See also http://java.sun.com/javase/6/webnotes/install/jre/manual-plugin-install-linux.html

  • Error: libxml2 version 2.6.11 or greater required+php_oci8.dll problem

    Dear all,
    While i'm trying to compile php5 for installing on Linux AS 3, I got the error message related to xml lib "configure: error: libxml2 version 2.6.11 or greater required".
    although i download libxml2-2.6.22-1.src.rpm from xmlsoft.org and rpmbuild --rebuild this package, i still got the same error message?
    How to solve this? My purpose of this installation is to get php_oci8.dll and ora_logon.dll because i can't connect to oracle from php!
    (oracle 9i, linux as 3 and php5)
    Very appreciate for anyone help..,
    iKhmer

    Does the ext directory have the php_oci8.dll? In the original steps the PHP dir is renamed. In the given php.in the extension_dir looks like it has been updated correctly. Since PHP distributes php_oci8.dll by default I reckon there would be a very good chance that the problem was somewhere else. Since this is an old thread I don't think we'll get much value from speculation.
    -- cj

  • Itunes store won't load on XP

    done everything i know to fix this problem also..completely  removed everything Itunes from my computer..restarted and installed  again..only to have the same problem..at my wits end..here is a copy of  the diagnostic run
    If anyone could please help me,, I cannot get windows updates due to having XP..thanks
    P.S. It says i connected to store..but it won't load the store and hadn't since mondays updates
    Microsoft Windows XP Professional Service Pack 2 (Build 2600)
    HP Pavilion 061 EX276AA-ABA a1540n
    iTunes 11.1.5.5
    QuickTime 7.7.5
    FairPlay 2.5.16
    Apple Application Support 3.0.1
    iPod Updater Library 11.1f5
    CD Driver 2.2.3.0
    CD Driver DLL 2.1.3.1
    Apple Mobile Device 7.1.1.3
    Apple Mobile Device Driver 1.64.0.0
    Bonjour 3.0.0.10 (333.10)
    Gracenote SDK 1.9.6.502
    Gracenote MusicID 1.9.6.115
    Gracenote Submit 1.9.6.143
    Gracenote DSP 1.9.6.45
    iTunes Serial Number 0012B7700487B7E0
    Current user is an administrator.
    The current local date and time is 2014-04-24 13:39:27.
    iTunes is not running in safe mode.
    WebKit accelerated compositing is enabled.
    HDCP is not supported.
    Core Media is supported.
    Video Display Information
    NVIDIA GeForce 6150 LE
    **** External Plug-ins Information ****
    No external plug-ins installed.
    **** Network Connectivity Tests ****
    Network Adapter Information
    Adapter Name:    {36647B3C-8292-4C0C-BF84-9871E61523CF}
    Description:    NVIDIA nForce Networking Controller - Packet Scheduler Miniport
    IP Address:    192.168.10.2
    Subnet Mask:    255.255.255.0
    Default Gateway:    192.168.10.1
    DHCP Enabled:    Yes
    DHCP Server:    192.168.10.1
    Lease Obtained:    Thu Apr 24 12:06:31 2014
    Lease Expires:    Mon Jan 18 22:14:07 2038
    DNS Servers:    192.168.10.1
    Active Connection:    LAN Connection
    Connected:    Yes
    Online:        Yes
    Using Modem:    No
    Using LAN:    Yes
    Using Proxy:    No
    Firewall Information
    Windows Firewall is on.
    iTunes is enabled in Windows Firewall.
    Connection attempt to Apple web site was successful.
    Connection attempt to browsing iTunes Store was successful.
    Connection attempt to purchasing from iTunes Store was successful.
    Connection attempt to iPhone activation server was successful.
    Connection attempt to firmware update server was unsuccessful.
    An unknown error occurred (0x80096004).
    Connection attempt to Gracenote server was successful.
    Last successful iTunes Store access was 2014-04-24 13:36:42.
    **** CD/DVD Drive Tests ****
    LowerFilters: PxHelp20 (2.0.0.0),
    UpperFilters: GEARAspiWDM (2.2.3.0),
    E: HL-DT-ST DVDRRW GSA-H21L, Rev L702
    Audio CD in drive.
    Found 19 songs on CD, playing time 77:23 on Audio CD.
    Track 1, start time 00:02:00
    Track 2, start time 04:08:05
    Track 3, start time 07:48:29
    Track 4, start time 11:25:13
    Track 5, start time 15:24:07
    Track 6, start time 19:51:50
    Track 7, start time 24:09:70
    Track 8, start time 27:48:12
    Track 9, start time 32:27:38
    Track 10, start time 36:57:40
    Track 11, start time 41:17:61
    Track 12, start time 46:01:22
    Track 13, start time 49:40:03
    Track 14, start time 53:56:26
    Track 15, start time 57:33:45
    Track 16, start time 61:00:17
    Track 17, start time 64:54:62
    Track 18, start time 67:52:46
    Track 19, start time 73:11:50
    Audio CD reading succeeded.
    Get drive speed succeeded.
    The drive CDR speeds are:   16 24 40.
    The drive CDRW speeds are:   16.
    The drive DVDR speeds are:   16.
    The drive DVDRW speeds are:   16.
    **** Device Connectivity Tests ****
    iPodService 11.1.5.5 is currently running.
    iTunesHelper 11.1.5.5 is currently running.
    Apple Mobile Device service 3.3.0.0 is currently running.
    Universal Serial Bus Controllers:
    Standard OpenHCD USB Host Controller.  Device is working properly.
    Standard Enhanced PCI to USB Host Controller.  Device is working properly.
    Standard Universal PCI to USB Host Controller
    Standard Universal PCI to USB Host Controller
    Standard Universal PCI to USB Host Controller
    Standard Universal PCI to USB Host Controller
    Standard Enhanced PCI to USB Host Controller
    FireWire (IEEE 1394) Host Controllers:
    VIA OHCI Compliant IEEE 1394 Host Controller
    OHCI Compliant IEEE 1394 Host Controller
    OHCI Compliant IEEE 1394 Host Controller.  Device is working properly.
    Connected Device Information:
    Ginger's iPhone, iPhone 4 (CDMA) running firmware version 7.1.1
    Serial Number:    C8TJVL60DPNG
    **** Device Sync Tests ****
    Sync tests completed successfully.

    I'm having same problem for the last ~week. Haven't figured it out yet.  Same "unknown" error code.
    Connection attempt to Apple web site was successful.
    Connection attempt to browsing iTunes Store was successful.
    Connection attempt to purchasing from iTunes Store was successful.
    Connection attempt to iPhone activation server was successful.
    Connection attempt to firmware update server was unsuccessful.
    An unknown error occurred (0x80096004).
    Connection attempt to Gracenote server was successful.
    Last successful iTunes Store access was 2014-05-02 00:33:51.

  • ITunes Store won't load up!

    Ok, please bare with me as this is a pretty convoluted problem and one I've fruitlessly wrestled with for a few days now.
    The iTunes Store in iTunes won't load up and just gives me a never ending white page with the following on the page:
    ''One Moment Please.Connecting to the iTunes Store.Loading If iTunes doesn't open, click the iTunes application icon in your Dock or Windows Task Bar.''
    Now I'm sure most will realise this is the holder page you'd get in your internet explorer when it pings iTunes with a store link to load, and it was when I clicked an iTunes link in Internet Exploroer 8 that this page first appeared in iTunes.
    If I try to sign in, I get the (-50) unknown error, and despite all this I am abl to still comunicate with the store - if I right click on a podcast series I've already got in my libary and click 'Update Podcast' I can download podcasts through it giving me a list of undownloaded ones in the series listings in my podcast libary.
    I've tried the basics; re-innstalling iTunes and restoring my system to a previous point, but nothing has rid me of this pretty deabilitating problem, and there's such a mmuddle of different problems like tihs it's hard to really get a grip on what's the issue when I'm searching here and elsewhere so I'm, hoping someone here would kindly lend me a hand and give me some directions!
    I'll post a copy of a diagnostics run in my next post so you'll have all the information that's needed.

    Microsoft Windows 7 Home Premium Edition (Build 7600)
    Dell Inc. Dell XPS420
    iTunes 9.0.2.25
    QuickTime 7.6.4
    FairPlay 1.5.23
    Apple Application Support 1.0.1
    iPod Updater Library 9.0d11
    CD Driver 2.2.0.1
    CD Driver DLL 2.1.1.1
    Apple Mobile Device 2.6.0.32
    Apple Mobile Device Driver 1.45.0.0
    Bonjour 1.0.6.2 (118.5)
    iTunes Serial Number 73BCCC2A08AD2030
    Current user is an administrator.
    The current local date and time is 2010-03-22 16:35:04.
    iTunes is not running in safe mode.
    Video Display Information
    NVIDIA, NVIDIA GeForce 8800 GT
    ** External Plug-ins Information **
    No external plug-ins installed.
    Genius ID: 6653711f3405a2768fd511ad262a5dd5
    ** Network Connectivity Tests **
    Network Adapter Information
    Adapter Name: {A3F933B7-E93E-480F-8EA9-31F39DE7610D}
    Description: Sierra Wireless HSPA Network Adapter #2
    IP Address: 89.204.183.xxx
    Subnet Mask: 255.255.255.255
    Default Gateway: 4.2.2.1
    DHCP Enabled: Yes
    DHCP Server: 89.204.183.xxx
    Lease Obtained: Mon Mar 22 14:13:22 2010
    Lease Expires: Thu Mar 25 14:13:22 2010
    DNS Servers: 4.2.2.1
    4.2.2.1
    4.2.2.2
    Adapter Name: {531265A5-6018-4620-8369-9F08A1B9A1E9}
    Description: Intel(R) 82566DC-2 Gigabit Network Connection
    IP Address: 0.0.0.0
    Subnet Mask: 0.0.0.0
    Default Gateway: 0.0.0.0
    DHCP Enabled: Yes
    DHCP Server:
    Lease Obtained: Thu Jan 01 00:00:00 1970
    Lease Expires: Thu Jan 01 00:00:00 1970
    DNS Servers:
    Active Connection: LAN Connection
    Connected: Yes
    Online: Yes
    Using Modem: No
    Using LAN: Yes
    Using Proxy: No
    SSL 3.0 Support: Enabled
    TLS 1.0 Support: Enabled
    Firewall Information
    Windows Firewall is off.
    Connection attempt to Apple website was successful.
    Connection attempt to iTunes Store was successful.
    Secure connection attempt to iTunes Store was successful.
    Secure connection attempt to iPhone activation server was successful.
    Last successful store access was 2010-03-22 16:28:19.
    ** iPod/iPhone Connectivity Tests **
    iPodService 9.0.2.25 is currently running.
    iTunesHelper 9.0.2.25 is currently running.
    Apple Mobile Device service 2.50.39.0 is currently running.
    Universal Serial Bus Controllers:
    Intel(R) ICH9 Family USB Universal Host Controller - 2934. Device is working properly.
    Intel(R) ICH9 Family USB Universal Host Controller - 2935. Device is working properly.
    Intel(R) ICH9 Family USB Universal Host Controller - 2936. Device is working properly.
    Intel(R) ICH9 Family USB Universal Host Controller - 2937. Device is working properly.
    Intel(R) ICH9 Family USB Universal Host Controller - 2938. Device is working properly.
    Intel(R) ICH9 Family USB Universal Host Controller - 2939. Device is working properly.
    Intel(R) ICH9 Family USB2 Enhanced Host Controller - 293A. Device is working properly.
    Intel(R) ICH9 Family USB2 Enhanced Host Controller - 293C. Device is working properly.
    FireWire (IEEE 1394) Host Controllers:
    Texas Instruments 1394 OHCI Compliant Host Controller. Device is working properly.
    Most Recent Device Not Currently Connected:
    iPod touch running firmware version 3.1.2
    Serial Number: xxxxxxxxxxxx
    ** iPhone/iPod touch Sync Tests **
    No iPhone or iPod found.

  • Error with php_oci8.dll

    Hi everyone.
    I have the following error with the php_oci8.dll (apache error log):
    PHP Warning: PHP Startup: Unable to load dynamic library 'C:\\Program Files (x86)\\PHP\\ext\\php_oci8.dll' - %1 is not a valid Win32 application.\r\n in Unknown on line 0
    There are the current configuration:
    php.ini:
    [PHP_OCI8]
    extension=php_oci8.dll
    Set:
    ALLUSERSPROFILE=C:\ProgramData
    APPDATA=C:\Users\saud.gonzalez\AppData\Roaming
    CLIENTNAME=BOGGONZAS01P1
    CommonProgramFiles=C:\Program Files\Common Files
    CommonProgramFiles(x86)=C:\Program Files (x86)\Common Files
    COMPUTERNAME=CT1APLMICURAR01
    ComSpec=C:\Windows\system32\cmd.exe
    DEFLOGDIR=C:\ProgramData\McAfee\DesktopProtection
    FP_NO_HOST_CHECK=NO
    HOMEDRIVE=C:
    HOMEPATH=\Users\saud.gonzalez
    JAVA_HOME=C:\Program Files (x86)\Java\jdk1.6.0_02\bin
    LD_LIBRARY_PATH=C:\oracle\client\11.1.0\instantclient
    lib=C:\Program Files\SQLXML 4.0\bin\
    LOCALAPPDATA=C:\Users\saud.gonzalez\AppData\Local
    LOGONSERVER=\\CT1APMICSENDC1
    NLS_LANG=AMERICAN_AMERICA.WE8ISO8859P1
    NUMBER_OF_PROCESSORS=4
    OS=Windows_NT
    Path=C:\oracle\client\11.1.0\instantclient;C:\Program Files (x86)\PHP\;C:\oracle
    \client\11.1.0\bin;C:\Windows\system32;C:\Windows;C:\Windows\System32\Wbem;C:\Pr
    ogram Files (x86)\Microsoft SQL Server\80\Tools\Binn\;C:\Program Files\Microsoft
    SQL Server\90\Tools\binn\;C:\Program Files (x86)\Microsoft SQL Server\90\Tools\
    binn\;C:\Program Files (x86)\Microsoft SQL Server\90\DTS\Binn\;C:\Program Files
    (x86)\Microsoft SQL Server\90\Tools\Binn\VSShell\Common7\IDE\;C:\Program Files (
    x86)\Microsoft Visual Studio 8\Common7\IDE\PrivateAssemblies\;c:\Program Files\M
    icrosoft SQL Server\90\DTS\Binn\;C:\Program Files (x86)\Java\jdk1.6.0_02\bin
    PATHEXT=.COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC
    PHPRC=C:\Program Files (x86)\PHP\
    PROCESSOR_ARCHITECTURE=AMD64
    PROCESSOR_IDENTIFIER=Intel64 Family 6 Model 23 Stepping 10, GenuineIntel
    PROCESSOR_LEVEL=6
    PROCESSOR_REVISION=170a
    ProgramData=C:\ProgramData
    ProgramFiles=C:\Program Files
    ProgramFiles(x86)=C:\Program Files (x86)
    PROMPT=$P$G
    PUBLIC=C:\Users\Public
    SESSIONNAME=RDP-Tcp#0
    SystemDrive=C:
    SystemRoot=C:\Windows
    TEMP=C:\Users\SAUD~1.GON\AppData\Local\Temp\1
    TMP=C:\Users\SAUD~1.GON\AppData\Local\Temp\1
    USERDNSDOMAIN=DATACENTER.LOC
    USERDOMAIN=DATACENTER
    USERNAME=xxxx
    USERPROFILE=C:\Users\xxxx
    VISUALSVN_SERVER=C:\Program Files (x86)\VisualSVN Server\
    VSEDEFLOGDIR=C:\ProgramData\McAfee\DesktopProtection
    windir=C:\Windows
    The current config:
    IBM x3650
    Windows 2008 Server Standard
    Apache 2.2.4
    PHP 5.2.10
    Oracle Client
    Thanks in advance.

    Hey,
    I'm French so i'll try to explain in my best english.
    I had the same problem. And i solved it.
    In fact i change the dll because the one which php install give us is not compatible.
    I choose the one which is provides with wampserver 2.0i.
    php_oci8_11g.dll
    with instantclient_11_1g
    Next i'll create environnement variables
    NLS_LANG=FRENCH_FRANCE.WE8ISO8859P15
    TNS_ADMIN=d:\oracle
    and in path variable add the way to the instantclient11_1
    D:\oracle\instantclient_11_1
    Then i restart the server and lucky all services start and run perfectly.

  • Mdb ejb won't load using steady-pool-size

    I have a message driven bean I'm deploying in an .ear file. The sun-ejb-jar.xml file has the following:
    <sun-ejb-jar>
    <enterprise-beans>
    <unique-id>1</unique-id>
    <ejb>
    <ejb-name>LoggerEJB</ejb-name>
    <jndi-name>com.ecc.utils.LoggerTopic</jndi-name>
    <mdb-connection-factory>
    <jndi-name>com.ecc.utils.JMSTopicConnectionFactory</jndi-name>
    </mdb-connection-factory>
    <bean-pool>
    <steady-pool-size>2</steady-pool-size>
    <resize-quantity>1</resize-quantity>
    <max-pool-size>5</max-pool-size>
    <pool-idle-timeout-in-seconds>600</pool-idle-timeout-in-seconds>
    </bean-pool>
    </ejb>
    </enterprise-beans>
    </sun-ejb-jar>
    Yet I see no evidence it is pre-loading my mdb ejbs. I have output statements and logging that would indicated an instance has actually loaded, and I am seeing none of it. So, what magic trick does it take to get the mdb to acutally use it's <steady-pool-size> setting in the descriptor file?
    Also, how can you tell what ejbs and how many instances are loaded? I see nothing in the Console for this. Also, how can you monitor a topic/queue to see if anything is getting sent?
    Tony F

    Does the ext directory have the php_oci8.dll? In the original steps the PHP dir is renamed. In the given php.in the extension_dir looks like it has been updated correctly. Since PHP distributes php_oci8.dll by default I reckon there would be a very good chance that the problem was somewhere else. Since this is an old thread I don't think we'll get much value from speculation.
    -- cj

  • My Skype won't load.

    My skype just won't load, I click on it and it comes up and just says Skype and a picture of Clouds and Rainbows and what-not. On my task bar it shows the skype icon with a Offline mark next to it. I'm using windows and my Internet speed is fine.

    RooseveltCagata wrote:
    when I tried to run my skype, yeah, it opened but it did not continue signing in, all I can see is the skype window but no sign in tabs. It would not automatically signed in too... I already uninstalled my skype then tried to install a new skype. during the installation process, I encountered a 2738 error.. I found this one: http://community.skype.com/t5/Windows-desktop-clie​nt/Error-Code-2738-When-trying-to-install-Skype-So​...
    i will try that one to fix the installer. let me know what advices you can give me so that I will try that. thank you!
    Try this:
    Go to Windows Start -> All Programs -> Accessories -> Right click on Command Prompt, select 'Run as administrator'.
    In the Command Prompt type:  cd c:\windows\syswow64 and press Enter.
    Next type this and then press Enter:
    regsvr32  vbscript.dll
    Next type this and then press Enter:
    regsvr32  jscript.dll
    Next type this and press Enter:
    regsvr32  jscript9.dll
    After each Enter you should receive a message saying that DllRegisterServer in XXX.dll succeeded.
    Reboot your computer.
    Make now the test showing if your Internet Explorer can execute JavaScript.
    Open in your Internet Explorer (no other browser but only IE 32-bit version) this page:
    http://www.mistered.us/test/alert.shtml
    Click on the “Simply Click This Button” button and watch the response.

Maybe you are looking for

  • How to install computer fonts in curve 9220

    Hi, Is there a way to install computer fonts in curve 9220 without using any 3rd party apps?

  • Align MM and FI Document Numbers in Logistics Invoice Verification

    Hi All, Need help! Requirement : Align MM and FI Document Numbers in Logistics Invoice Verification Followed all the steps as per the SAP documentation : Materials Management > Logistics Invoice Verification > Incoming Invoice > Number Assignment > M

  • Different fonts for ToggleButtonBar items

    Hi I have a ToggleButtonBar with 3 different entries - is there way to have one entry in italics and the rest as regular? <mx:ToggleButtonBar selectedIndex="2" fontSize="20" horizontalGap="2" fontStyle="normal"> <mx:dataProvider> <mx:String>Alpha</mx

  • 3rd party add-on to encrypt Skype

    As many of us I concerned about my privacy in Skype. Recent news make this feeling even stronger. Considering known best security practices I'm considering to create a program or add-on for Skype that will encrypt all outgoing chat messages that only

  • IPad:Could not load movie

    I downloaded a 'digital copy' DVD via iTunes onto my Mac. I then synced it to my iPad and when I try to play the video it says 'Could not load movie'. Is there a solution?