.jsp Not Working

Apr 3, 2007

With my current setup everything works except that the JSP application runs from [rl], but I want to make it work from [url]directly.

Note: /dir is located at c:/www/tomcat5/webapps

So using the virtual host directive, I'm able to redirect http://www.domain.com to /dir, but then the application doesn't work, browser just displays the file contents.

My workers.properties (located at c:/www/apache2/conf/) file looks like this:

Code:
workers.tomcat_home=C:/www/tomcat5/webapps
workers.java_home=c:/www/java
ps=/
worker.list=default

worker.default.port=8009
worker.default.host=localhost
worker.default.type=ajp13
worker.default.lbfactor=1
my mod_jk settings in httpd.conf is:

Code:
#
# Mod_jk settings
#

JkWorkersFile "conf/workers.properties"
JkLogFile "logs/mod_jk.log"

JkLogLevel error

JkMount /dir* default

# End of mod_jk settings
#
My VirtualHost Entry for domain.com is:

Code:
<VirtualHost www.domain.com>
ServerName www.domain.com
DocumentRoot "c:/www/tomcat5/webapps/v"
CustomLog "c:/www/tomcat5/logs/access/domain.log" combined
</VirtualHost>
Single (default) virtual host entry in server.xml is:

Code:
<Host name="localhost" appBase="webapps"
unpackWARs="true" autoDeploy="true"
xmlValidation="false" xmlNamespaceAware="false">
</Host>

View 0 Replies


ADVERTISEMENT

Non-working Forwarding Email Account On Working Domain

Apr 24, 2008

I have a domain with a few forwarding email accounts that forward to mac.com email accounts... for some reason every once in a while these accounts stop working...

This is the error I get when I email to that account:

This message was created automatically by mail delivery software.

A message that you sent could not be delivered to one or more of its
recipients. This is a permanent error. The following address(es) failed: ...

View 9 Replies View Related

[cPanel] Subdomain.domain.com Not Working | Www.subdomain.domain.com - Working Ok

Jul 24, 2007

I have problem,
subdomain.domain.com - not working
www.subdomain.domain.com - working

When I creating new subdomain: subdomain2.domain.com - all working ok, I have problem only with this one domain.

I deleting domain.com, deleting dns zones, deleting account, adding domain to other account - all not working for subdomain.domain.com

View 4 Replies View Related

SSL Not Working

Jul 13, 2009

I've been working on a script which requires SSL, and in doing so, I've realised that my SSL is playing up for all domains on my server. I receive the error message: "An error occurred during a connection to www.pxlabs.net.au. SSL received a record that exceeded the maximum permissible length. (Error code: ssl_error_rx_record_too_long)".

I am using Apache 2.2 with PHP 5.2.10 along with cPanel/WHM. It used to work, but I assume maybe one of the updates have messed it up? I haven't actually touched anything in the configurations apart from going about the regular updates for cPanel.

I had a look in the httpd.conf, and I can't see any entries for virtual hosts on port 443.

View 14 Replies View Related

Rpm/yum Is Not Working

Aug 9, 2008

Tried to run "yum clean all" or rpm, it's just no working at all. No error in yum log.

OS: CentOS 5, 64bits.
kernel: 2.6.18-92.1.10.el5xen

View 2 Replies View Related

Why Is My IIS NOT Working

Jan 8, 2008

I'm a MS Access 2000 guru, and I'm trying to build a web page in Access. As per the instructionsin your article on [url], I've installed the IIS through the Add Windows Component section of the Add/Remove Programs application in the Control Panel. But after building the ASP file, as directed, and putting it in the C:Inetpubwwwroot folder, the browser gave me the standard "Page Not Found" display.

View 2 Replies View Related

APF / BFD Are Not Working

Mar 1, 2008

I am running APF and BFD on a Centos 4.6 machine. I can see where APF starts and inserts it's startup sequence inside the apf log. Thats all I get though. It has been running for MONTHS and I haven't gotten one IP ban. BFD's log is empty...I have never gotten a single line in any of those logs. I do have ip_tables installed from what I can tell....

When I ran portsentry it added stuff ALL of the time.

View 4 Replies View Related

PHP Not Working

Mar 24, 2007

It's weird, whenever I start a php script using <? it doesn't work, but if I use <?php it works...why is that? I thought PHP accepted both versions.

View 3 Replies View Related

Ssh Not Working

Jul 3, 2007

after a big mistake, running
chmod -R /* (it was supposed to be */)

the ssh is not working.

View 14 Replies View Related

Apf Not Working

Dec 9, 2007

[root@server apf-0.9.6-2]# /usr/local/sbin/apf -r
eth0: error fetching interface information: Device not found
eth0: error fetching interface information: Device not found
apf(30266): {glob} flushing & zeroing chain policies
apf(30266): {glob} firewall offline
eth0: error fetching interface information: Device not found
apf(30317): {glob} activating firewall
eth0: error fetching interface information: Device not found
eth0: error fetching interface information: Device not found
apf(30379): {glob} unable to load iptables module (ip_tables), aborting.
apf(30317): {glob} firewall initalized
apf(30317): {glob} fast load snapshot saved

Thats what I got right after I installed apf.

View 9 Replies View Related

Ftp On Godaddy Not Working

Oct 5, 2006

alright so first i used smartftp... and i thought i uploaded everything and when i go to ftp.mydomain.com all the files are there but anytime i actually try to go to mydomain.com, nothing shows up, and i already uploaded my index.htm

i saved everything in an htdocs folder, was i not suppose to do that, or am i still suppose to do something at ftp.mydomain.com? or was i suppose to upload straight to mydomain.com

View 1 Replies View Related

Iptables Not Working With CSF

Feb 7, 2008

I have CSF installed on one of our server.

CSF dont ban the IP and if manually it is done I get following error.
----------------
csf -d 195.88.65.47
Adding 195.88.65.47 to csf.deny and iptables DROP...
iptables: Index of insertion too big
DROP all opt -- in !lo out * 195.88.65.47 -> 0.0.0.0/0
Error: iptables command [/sbin/iptables -v -I INPUT 2 -i ! lo -s 195.88.65.47 -j DROP] failed, at line 864
-------------------
Also iptables is not running on server.
If status is checked it says its stopped.

I have many sites on my server I dont want to get any downtime.

Please let us know how can we fix this issue as soon as possible.

I have tried reinstall CSF but still the issue remains same.

View 3 Replies View Related

Iptables Not Working

Aug 5, 2008

After I start iptables:
service iptables start
There is not any message coming up.
When use
service iptables status,
It said:
iptables: Firewall is not running.

My os is fedora core 6

View 10 Replies View Related

Httpd Not Working

Jul 17, 2009

I just got apache installed on my box and the process is running. However when I enter my ip address on firefox, nothing loads up and I get a timeout error.

View 8 Replies View Related

CSF SMTP_BlOCK Not Working

Aug 6, 2009

In my VPS (cpanel/WHM) spam mail were sent by using perl scripts ( like darkmailer ) by hackers ,to stop this i have enabled SMTP_BLOCK option in CSF firewall ( by loading ipt_owner module).Eventhough i enabled SMTP_BLOCK option the spam mails were sent using perl script.I got the following alert from CSF :

Executable:

/usr/bin/perl

Command Line (often faked in exploits):

/usr/bin/perl -w test.pl

Network connections by the process (if any):

tcp: xx.xx.xx.xx:60982 -> 94.100.177.1:25

The CSF does't stop the spam mails and so my VPS IP gets listed in email blacklists (like Backscatter.org,SORBS-SPAM),What can i do to stop these spams ?

View 3 Replies View Related

Hostmiracle.com Not Working

Jan 7, 2009

i am having trouble log in to my vps server with hostmiracle.com/myhostmiracle.com ... its been more than 2 days now.. anyone having the same problem? their website is down too.. anyone has any idea what happen to them?

View 11 Replies View Related

Is My Mod_cband Working

Jul 2, 2009

I install mod_cband on apache server running on linux CentOS

I put these directives on the files
/usr/local/directadmin/data/templates/custom/virtual_host2.conf

<VirtualHost |IP|>
ServerName www.|DOMAIN|
ServerAdmin |ADMIN|
DocumentRoot |DOCROOT|
CBandScoreboard /var/www/scoreboard/|DOMAIN|.scoreboard
CBandSpeed 1536 15 30
CBandRemoteSpeed 728kb/s 3 3
</VirtualHost>

Then I echo "action=rewrite&value=httpd" >> /usr/local/directadmin/data/task.queue
and restart apache

But when I look at the mod_cband status page
why does the Remote clients still have speed more than 728kbps
and the request per sec is also above 15.

Is my mod_cband working?

View 1 Replies View Related

Indyahozting Working Or Not

Jul 23, 2008

I hosted many of the domains in indyahozting and registered some of the domains also. There is a guy named Ravi, who supported a lot to host all the details. Now his mobile is not reachable and if I am sending any mails to support@indyahozting.com, there is absolutely no response. The company sent a mail stating on 15th May, 2008, stating there is a change in the management. The mail states that
"Also, Mr. Ravi Iyer, who has been managing the company all these days in all aspects, has moved ahead to look after the other businesses of the company, and will regretfully be attending to indyahozting and its clients no longer.

All support queries may be placed on our website thru the ticketing system, or by email to support@indyahozting.com, and billing and sales queries may be placed at billig@indyahozting.com and sales@indyahozting.com respectively.".

I tried for renewal of a domain, it is also not done. Sent lot of mails to support@indyahozting.com. I tried to contact Ravi, only one time I contacted him, stating that he is looking for other activities. Unfortunately, a growing company missed a techie and I think the company is going to close. If a hosting company is like this then what to do?

View 14 Replies View Related

Swap Not Working

Mar 1, 2008

i want to know why the swap in the server didn't work he is always 208k used

see my top status

top - 09:41:51 up 4 days, 12 min, 2 users, load average: 2.05, 3.11, 3.33
Tasks: 185 total, 2 running, 181 sleeping, 2 stopped, 0 zombie
Cpu(s): 0.7% us, 1.0% sy, 1.6% ni, 92.4% id, 4.3% wa, 0.0% hi, 0.0% si
Mem: 4148808k total, 4008248k used, 140560k free, 117488k buffers
Swap: 2096440k total, 208k used, 2096232k free, 3016032k cached

cat /etc/fstab

LABEL=/ / ext3 defaults,usrquota 1 1
LABEL=/boot /boot ext3 defaults 1 2
none /dev/pts devpts gid=5,mode=620 0 0
none /dev/shm tmpfs noexec,nosuid 0 0
LABEL=/home /home ext3 defaults,usrquota 1 2
none /proc proc defaults 0 0
none /sys sysfs defaults 0 0
LABEL=/tmp /tmp ext3 defaults 1 2
LABEL=/usr /usr ext3 defaults,usrquota 1 2
LABEL=/var /var ext3 defaults,usrquota 1 2
LABEL=SWAP-sda7 swap swap pri=0,defaults 0 0
/dev/sdb1 /hdd1 ext3 defaults,usrquota 0 0
/tmp /var/tmp ext3 defaults,bind,noauto 0 0
/dev/hdb /media/cdrecorder auto pamconsole,exec,noauto,managed 0 0
/dev/scd0 /media/cdrom auto pamconsole,exec,noauto,managed 0 0

My box

WHM 11.15.0 cPanel 11.18.1-R20683
CENTOS Enterprise 4.6 i686 on standard - WHM X v3.1.0

View 3 Replies View Related

Xcache Not Working

Feb 28, 2008

Trying to enable xcache following these instructions:
[url]

Not working

root@server [~]# php -v
PHP 5.2.5 (cli) (built: Feb 27 2008 22:13:14)
Copyright (c) 1997-2007 The PHP Group
Zend Engine v2.2.0, Copyright (c) 1998-2007 Zend Technologies
with eAccelerator v0.9.5.2, Copyright (c) 2004-2006 eAccelerator, by eAccelerator
with the ionCube PHP Loader v3.1.32, Copyright (c) 2002-2007, by ionCube Ltd., and
with Zend Extension Manager v1.2.0, Copyright (c) 2003-2007, by Zend Technologies
with Zend Optimizer v3.3.0, Copyright (c) 1998-2007, by Zend Technologies
This is my php.ini file


;;;;;;;;;;;
; WARNING ;
;;;;;;;;;;;
; This is the default settings file for new PHP installations.
; By default, PHP installs itself with a configuration suitable for
; development purposes, and *NOT* for production purposes.
; For several security-oriented considerations that should be taken
; before going online with your site, please consult php.ini-recommended
; and http://php.net/manual/en/security.php.

;;;;;;;;;;;;;;;;;;;
; About this file ;
;;;;;;;;;;;;;;;;;;;
; This file controls many aspects of PHP's behavior. In order for PHP to
; read it, it must be named 'php.ini'. PHP looks for it in the current
; working directory, in the path designated by the environment variable
; PHPRC, and in the path that was defined in compile time (in that order).
; Under Windows, the compile-time path is the Windows directory. The
; path in which the php.ini file is looked for can be overridden using
; the -c argument in command line mode.
;
; The syntax of the file is extremely simple. Whitespace and Lines
; beginning with a semicolon are silently ignored (as you probably guessed).
; Section headers (e.g. [Foo]) are also silently ignored, even though
; they might mean something in the future.
;
; Directives are specified using the following syntax:
; directive = value
; Directive names are *case sensitive* - foo=bar is different from FOO=bar.
;
; The value can be a string, a number, a PHP constant (e.g. E_ALL or M_PI), one
; of the INI constants (On, Off, True, False, Yes, No and None) or an expression
; (e.g. E_ALL & ~E_NOTICE), or a quoted string ("foo").
;
; Expressions in the INI file are limited to bitwise operators and parentheses:
; | bitwise OR
; & bitwise AND
; ~ bitwise NOT
; ! boolean NOT
;
; Boolean flags can be turned on using the values 1, On, True or Yes.
; They can be turned off using the values 0, Off, False or No.
;
; An empty string can be denoted by simply not writing anything after the equal
; sign, or by using the None keyword:
;
; foo = ; sets foo to an empty string
; foo = none ; sets foo to an empty string
; foo = "none" ; sets foo to the string 'none'
;
; If you use constants in your value, and these constants belong to a
; dynamically loaded extension (either a PHP extension or a Zend extension),
; you may only use these constants *after* the line that loads the extension.
;
; All the values in the php.ini-dist file correspond to the builtin
; defaults (that is, if no php.ini is used, or if you delete these lines,
; the builtin defaults will be identical).


;;;;;;;;;;;;;;;;;;;;
; Language Options ;
;;;;;;;;;;;;;;;;;;;;

; Enable the PHP scripting language engine under Apache.
engine = On

; Allow the <? tag. Otherwise, only <?php and <script> tags are recognized.
; NOTE: Using short tags should be avoided when developing applications or
; libraries that are meant for redistribution, or deployment on PHP
; servers which are not under your control, because short tags may not
; be supported on the target server. For portable, redistributable code,
; be sure not to use short tags.
short_open_tag = On

; Allow ASP-style <% %> tags.
asp_tags = Off

; The number of significant digits displayed in floating point numbers.
precision = 12

; Enforce year 2000 compliance (will cause problems with non-compliant browsers)
y2k_compliance = On

; Output buffering allows you to send header lines (including cookies) even
; after you send body content, at the price of slowing PHP's output layer a
; bit. You can enable output buffering during runtime by calling the output
; buffering functions. You can also enable output buffering for all files by
; setting this directive to On. If you wish to limit the size of the buffer
; to a certain size - you can use a maximum number of bytes instead of 'On', as
; a value for this directive (e.g., output_buffering=4096).
output_buffering = Off

; You can redirect all of the output of your scripts to a function. For
; example, if you set output_handler to "mb_output_handler", character
; encoding will be transparently converted to the specified encoding.
; Setting any output handler automatically turns on output buffering.
; Note: People who wrote portable scripts should not depend on this ini
; directive. Instead, explicitly set the output handler using ob_start().
; Using this ini directive may cause problems unless you know what script
; is doing.
; Note: You cannot use both "mb_output_handler" with "ob_iconv_handler"
; and you cannot use both "ob_gzhandler" and "zlib.output_compression".
;output_handler =

; Transparent output compression using the zlib library
; Valid values for this option are 'off', 'on', or a specific buffer size
; to be used for compression (default is 4KB)
; Note: Resulting chunk size may vary due to nature of compression. PHP
; outputs chunks that are few hundreds bytes each as a result of
; compression. If you prefer a larger chunk size for better
; performance, enable output_buffering in addition.
; Note: You need to use zlib.output_handler instead of the standard
; output_handler, or otherwise the output will be corrupted.
zlib.output_compression = Off

; You cannot specify additional output handlers if zlib.output_compression
; is activated here. This setting does the same as output_handler but in
; a different order.
;zlib.output_handler =

; Implicit flush tells PHP to tell the output layer to flush itself
; automatically after every output block. This is equivalent to calling the
; PHP function flush() after each and every call to print() or echo() and each
; and every HTML block. Turning this option on has serious performance
; implications and is generally recommended for debugging purposes only.
implicit_flush = Off

; The unserialize callback function will be called (with the undefined class'
; name as parameter), if the unserializer finds an undefined class
; which should be instanciated.
; A warning appears if the specified function is not defined, or if the
; function doesn't include/implement the missing class.
; So only set this entry, if you really want to implement such a
; callback-function.
unserialize_callback_func=

; When floats & doubles are serialized store serialize_precision significant
; digits after the floating point. The default value ensures that when floats
; are decoded with unserialize, the data will remain the same.
serialize_precision = 100

; Whether to enable the ability to force arguments to be passed by reference
; at function call time. This method is deprecated and is likely to be
; unsupported in future versions of PHP/Zend. The encouraged method of
; specifying which arguments should be passed by reference is in the function
; declaration. You're encouraged to try and turn this option Off and make
; sure your scripts work properly with it in order to ensure they will work
; with future versions of the language (you will receive a warning each time
; you use this feature, and the argument will be passed by value instead of by
; reference).
allow_call_time_pass_reference = On

; Safe Mode
;
safe_mode = Off

; By default, Safe Mode does a UID compare check when
; opening files. If you want to relax this to a GID compare,
; then turn on safe_mode_gid.
safe_mode_gid = Off

; When safe_mode is on, UID/GID checks are bypassed when
; including files from this directory and its subdirectories.
; (directory must also be in include_path or full path must
; be used when including)
safe_mode_include_dir =

; When safe_mode is on, only executables located in the safe_mode_exec_dir
; will be allowed to be executed via the exec family of functions.
safe_mode_exec_dir =

; Setting certain environment variables may be a potential security breach.
; This directive contains a comma-delimited list of prefixes. In Safe Mode,
; the user may only alter environment variables whose names begin with the
; prefixes supplied here. By default, users will only be able to set
; environment variables that begin with PHP_ (e.g. PHP_FOO=BAR).
;
; Note: If this directive is empty, PHP will let the user modify ANY
; environment variable!
safe_mode_allowed_env_vars = PHP_

; This directive contains a comma-delimited list of environment variables that
; the end user won't be able to change using putenv(). These variables will be
; protected even if safe_mode_allowed_env_vars is set to allow to change them.
safe_mode_protected_env_vars = LD_LIBRARY_PATH

; open_basedir, if set, limits all file operations to the defined directory
; and below. This directive makes most sense if used in a per-directory
; or per-virtualhost web server configuration file. This directive is
; *NOT* affected by whether Safe Mode is turned On or Off.
open_basedir =

; This directive allows you to disable certain functions for security reasons.
; It receives a comma-delimited list of function names. This directive is
; *NOT* affected by whether Safe Mode is turned On or Off.
disable_functions = phpinfo, show_source, system, shell_exec, passthru, popen, proc_open, readfile, escapeshellarg ,escapeshellcmd ,proc_close, ini_alter, dl,popen, show_source, exec

; This directive allows you to disable certain classes for security reasons.
; It receives a comma-delimited list of class names. This directive is
; *NOT* affected by whether Safe Mode is turned On or Off.
disable_classes =

; Colors for Syntax Highlighting mode. Anything that's acceptable in
; <font color="??????"> would work.
;highlight.string = #DD0000
;highlight.comment = #FF9900
;highlight.keyword = #007700
;highlight.bg = #FFFFFF
;highlight.default = #0000BB
;highlight.html = #000000

;
; Misc
;
; Decides whether PHP may expose the fact that it is installed on the server
; (e.g. by adding its signature to the Web server header). It is no security
; threat in any way, but it makes it possible to determine whether you use PHP
; on your server or not.
expose_php = On

;;;;;;;;;;;;;;;;;;;
; Resource Limits ;
;;;;;;;;;;;;;;;;;;;

max_execution_time = 300 ; Maximum execution time of each script, in seconds
max_input_time = 60 ; Maximum amount of time each script may spend parsing request data
memory_limit = 256M ; Maximum amount of memory a script may consume (8MB)

;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;
; Error handling and logging ;
;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;

; error_reporting is a bit-field. Or each number up to get desired error
; reporting level
; E_ALL - All errors and warnings
; E_ERROR - fatal run-time errors
; E_WARNING - run-time warnings (non-fatal errors)
; E_PARSE - compile-time parse errors
; E_NOTICE - run-time notices (these are warnings which often result
; from a bug in your code, but it's possible that it was
; intentional (e.g., using an uninitialized variable and
; relying on the fact it's automatically initialized to an
; empty string)
; E_CORE_ERROR - fatal errors that occur during PHP's initial startup
; E_CORE_WARNING - warnings (non-fatal errors) that occur during PHP's
; initial startup
; E_COMPILE_ERROR - fatal compile-time errors
; E_COMPILE_WARNING - compile-time warnings (non-fatal errors)
; E_USER_ERROR - user-generated error message
; E_USER_WARNING - user-generated warning message
; E_USER_NOTICE - user-generated notice message
;
; Examples:
;
; - Show all errors, except for notices
;
;error_reporting = E_ALL & ~E_NOTICE
;
; - Show only errors
;
;error_reporting = E_COMPILE_ERROR|E_ERROR|E_CORE_ERROR
;
; - Show all errors except for notices
;
error_reporting = 2039

; Print out errors (as a part of the output). For production web sites,
; you're strongly encouraged to turn this feature off, and use error logging
; instead (see below). Keeping display_errors enabled on a production web site
; may reveal security information to end users, such as file paths on your Web
; server, your database schema or other information.
display_errors = Off

; Even when display_errors is on, errors that occur during PHP's startup
; sequence are not displayed. It's strongly recommended to keep
; display_startup_errors off, except for when debugging.
display_startup_errors = Off

; Log errors into a log file (server-specific log, stderr, or error_log (below))
; As stated above, you're strongly advised to use error logging in place of
; error displaying on production web sites.
log_errors = On;

; Set maximum length of log_errors. In error_log information about the source is
; added. The default is 1024 and 0 allows to not apply any maximum length at all.
log_errors = On;

; Do not log repeated messages. Repeated errors must occur in same file on same
; line until ignore_repeated_source is set true.
ignore_repeated_errors = Off

; Ignore source of message when ignoring repeated messages. When this setting
; is On you will not log errors with repeated messages from different files or
; sourcelines.
ignore_repeated_source = Off

; If this parameter is set to Off, then memory leaks will not be shown (on
; stdout or in the log). This has only effect in a debug compile, and if
; error reporting includes E_WARNING in the allowed list
report_memleaks = On

; Store the last error/warning message in $php_errormsg (boolean).
track_errors = Off

; Disable the inclusion of HTML tags in error messages.
;html_errors = Off

; If html_errors is set On PHP produces clickable error messages that direct
; to a page describing the error or function causing the error in detail.
; You can download a copy of the PHP manual from http://www.php.net/docs.php
; and change docref_root to the base URL of your local copy including the
; leading '/'. You must also specify the file extension being used including
; the dot.
;docref_root = "/phpmanual/"
;docref_ext = .html

; String to output before an error message.
;error_prepend_string = "<font color=ff0000>"

; String to output after an error message.
;error_append_string = "</font>"

; Log errors to specified file.
error_log = error_log;

; Log errors to syslog (Event Log on NT, not valid in Windows 95).
error_log = error_log;

;;;;;;;;;;;;;;;;;
; Data Handling ;
;;;;;;;;;;;;;;;;;
;
; Note - track_vars is ALWAYS enabled as of PHP 4.0.3

; The separator used in PHP generated URLs to separate arguments.
; Default is "&".
;arg_separator.output = "&"

; List of separator(s) used by PHP to parse input URLs into variables.
; Default is "&".
; NOTE: Every character in this directive is considered as separator!
;arg_separator.input = ";&"

; This directive describes the order in which PHP registers GET, POST, Cookie,
; Environment and Built-in variables (G, P, C, E & S respectively, often
; referred to as EGPCS or GPC). Registration is done from left to right, newer
; values override older values.
variables_order = "EGPCS"

; Whether or not to register the EGPCS variables as global variables. You may
; want to turn this off if you don't want to clutter your scripts' global scope
; with user data. This makes most sense when coupled with track_vars - in which
; case you can access all of the GPC variables through the $HTTP_*_VARS[],
; variables.
;
; You should do your best to write your scripts so that they do not require
; register_globals to be on; Using form variables as globals can easily lead
; to possible security problems, if the code is not very well thought of.
register_globals = Off

; This directive tells PHP whether to declare the argv&argc variables (that
; would contain the GET information). If you don't use these variables, you
; should turn it off for increased performance.
register_argc_argv = On

register_long_arrays = On

; Maximum size of POST data that PHP will accept.
post_max_size = 16M

; This directive is deprecated. Use variables_order instead.
gpc_order = "GPC"

; Magic quotes
;

; Magic quotes for incoming GET/POST/Cookie data.
magic_quotes_gpc = On

; Magic quotes for runtime-generated data, e.g. data from SQL, from exec(), etc.
magic_quotes_runtime = Off

; Use Sybase-style magic quotes (escape ' with '' instead of ').
magic_quotes_sybase = Off

; Automatically add files before or after any PHP document.
auto_prepend_file =
auto_append_file =

; As of 4.0b4, PHP always outputs a character encoding by default in
; the Content-type: header. To disable sending of the charset, simply
; set it to be empty.
;
; PHP's built-in default is text/html
default_mimetype = "text/html"
;default_charset = "iso-8859-1"

; Always populate the $HTTP_RAW_POST_DATA variable.
;always_populate_raw_post_data = On


;;;;;;;;;;;;;;;;;;;;;;;;;
; Paths and Directories ;
;;;;;;;;;;;;;;;;;;;;;;;;;

; UNIX: "/path1:/path2"
include_path = ".:/usr/lib/php:/usr/local/lib/php";
;
; Windows: "path1;path2"
;include_path = ".:/usr/lib/php:/usr/local/lib/php" ;

; The root of the PHP pages, used only if nonempty.
; if PHP was not compiled with FORCE_REDIRECT, you SHOULD set doc_root
; if you are running php as a CGI under any web server (other than IIS)
; see documentation for security issues. The alternate is to use the
; cgi.force_redirect configuration below
doc_root =

; The directory under which PHP opens the script using /~username used only
; if nonempty.
user_dir =

; Directory in which the loadable extensions (modules) reside.
extension_dir = "/usr/local/lib/php/extensions/no-debug-non-zts-20060613"
zend_extension="/usr/local/IonCube/ioncube_loader_lin_5.2.so"
zend_extension_ts="/usr/local/IonCube/ioncube_loader_lin_5.2_ts.so"
extension="eaccelerator.so"
eaccelerator.shm_size="24"
eaccelerator.cache_dir="/var/cache/eaccelerator"
eaccelerator.enable="1"
eaccelerator.optimizer="1"
eaccelerator.check_mtime="1"
eaccelerator.debug="0"
eaccelerator.filter=""
eaccelerator.shm_max="0"
eaccelerator.shm_ttl="0"
eaccelerator.shm_prune_period="0"
eaccelerator.shm_only="0"
eaccelerator.compress="1"
eaccelerator.compress_level="9"
;zend_extension="/usr/local/IonCube/ioncube_loader_lin_5.2.so"
;zend_extension_ts="/usr/local/IonCube/ioncube_loader_lin_5.2_ts.so"

; Whether or not to enable the dl() function. The dl() function does NOT work
; properly in multithreaded servers, such as IIS or Zeus, and is automatically
; disabled on them.
enable_dl = Off

; cgi.force_redirect is necessary to provide security running PHP as a CGI under
; most web servers. Left undefined, PHP turns this on by default. You can
; turn it off here AT YOUR OWN RISK
; **You CAN safely turn this off for IIS, in fact, you MUST.**
; cgi.force_redirect = 1

; if cgi.nph is enabled it will force cgi to always sent Status: 200 with
; every request.
; cgi.nph = 1

; if cgi.force_redirect is turned on, and you are not running under Apache or Netscape
; (iPlanet) web servers, you MAY need to set an environment variable name that PHP
; will look for to know it is OK to continue execution. Setting this variable MAY
; cause security issues, KNOW WHAT YOU ARE DOING FIRST.
; cgi.redirect_status_env = ;

; cgi.fix_pathinfo provides *real* PATH_INFO/PATH_TRANSLATED support for CGI. PHP's
; previous behaviour was to set PATH_TRANSLATED to SCRIPT_FILENAME, and to not grok
; what PATH_INFO is. For more information on PATH_INFO, see the cgi specs. Setting
; this to 1 will cause PHP CGI to fix it's paths to conform to the spec. A setting
; of zero causes PHP to behave as before. Default is zero. You should fix your scripts
; to use SCRIPT_FILENAME rather than PATH_TRANSLATED.
; cgi.fix_pathinfo=0

; FastCGI under IIS (on WINNT based OS) supports the ability to impersonate
; security tokens of the calling client. This allows IIS to define the
; security context that the request runs under. mod_fastcgi under Apache
; does not currently support this feature (03/17/2002)
; Set to 1 if running under IIS. Default is zero.
; fastcgi.impersonate = 1;

; cgi.rfc2616_headers configuration option tells PHP what type of headers to
; use when sending HTTP response code. If it's set 0 PHP sends Status: header that
; is supported by Apache. When this option is set to 1 PHP will send
; RFC2616 compliant header.
; Default is zero.
;cgi.rfc2616_headers = 0

;;;;;;;;;;;;;;;;
; File Uploads ;
;;;;;;;;;;;;;;;;

; Whether to allow HTTP file uploads.
file_uploads = On

; Temporary directory for HTTP uploaded files (will use system default if not
; specified).
upload_tmp_dir = /tmp

; Maximum allowed size for uploaded files.
upload_max_filesize = 8M

;;;;;;;;;;;;;;;;;;
; Fopen wrappers ;
;;;;;;;;;;;;;;;;;;

; Whether to allow the treatment of URLs (like http:// or ftp://) as files.
allow_url_fopen = On

; Define the anonymous ftp password (your email address)
;from="john@doe.com"

; Define the User-Agent string
; user_agent="PHP"

; Default timeout for socket based streams (seconds)
default_socket_timeout = 60

; If your scripts have to deal with files from Macintosh systems,
; or you are running on a Mac and need to deal with files from
; unix or win32 systems, setting this flag will cause PHP to
; automatically detect the EOL character in those files so that
; fgets() and file() will work regardless of the source of the file.
; auto_detect_line_endings = Off

;;;;;;;;;;;;;;;;;;;;;;
; Dynamic Extensions ;
;;;;;;;;;;;;;;;;;;;;;;
;
; If you wish to have an extension loaded automatically, use the following
; syntax:
;
; extension=modulename.extension
;
; For example, on Windows:
;
; extension=msql.dll
;
; ... or under UNIX:
;
; extension=msql.so
;
; Note that it should be the name of the module only; no directory information
; needs to go here. Specify the location of the extension with the
; extension_dir directive above.

;Windows Extensions
;Note that MySQL and ODBC support is now built in, so no dll is needed for it.
;
;extension=php_bz2.dll
;extension=php_cpdf.dll
;extension=php_crack.dll
;extension=php_curl.dll
;extension=php_db.dll
;extension=php_dba.dll
;extension=php_dbase.dll
;extension=php_dbx.dll
;extension=php_domxml.dll
;extension=php_exif.dll
;extension=php_fdf.dll
;extension=php_filepro.dll
;extension=php_gd2.dll
;extension=php_gettext.dll
;extension=php_hyperwave.dll
;extension=php_iconv.dll
;extension=php_ifx.dll
;extension=php_iisfunc.dll
;extension=php_imap.dll
;extension=php_interbase.dll
;extension=php_java.dll
;extension=php_ldap.dll
;extension=php_mbstring.dll
;extension=php_mcrypt.dll
;extension=php_mhash.dll
;extension=php_mime_magic.dll
;extension=php_ming.dll
;extension=php_mssql.dll
;extension=php_msql.dll
;extension=php_oci8.dll
;extension=php_openssl.dll
;extension=php_oracle.dll
;extension=php_pdf.dll
;extension=php_pgsql.dll
;extension=php_printer.dll
;extension=php_shmop.dll
;extension=php_snmp.dll
;extension=php_sockets.dll
;extension=php_sybase_ct.dll
;extension=php_w32api.dll
;extension=php_xmlrpc.dll
;extension=php_xslt.dll
;extension=php_yaz.dll
;extension=php_zip.dll

;;;;;;;;;;;;;;;;;;;
; Module Settings ;
;;;;;;;;;;;;;;;;;;;

[Syslog]
; Whether or not to define the various syslog variables (e.g. $LOG_PID,
; $LOG_CRON, etc.). Turning it off is a good idea performance-wise. In
; runtime, you can define these variables by calling define_syslog_variables().
define_syslog_variables = Off

[mail function]
; For Win32 only.
;SMTP = localhost;
smtp_port = 25

; For Win32 only.
;sendmail_from = me@localhost.com;

; For Unix only. You may supply arguments as well (default: "sendmail -t -i").
sendmail_path = /usr/sbin/sendmail -t -i;

[Java]
;java.class.path = .php_java.jar
;java.home = c:jdk
;java.library = c:jdkjreinhotspotjvm.dll
;java.library.path = .

[SQL]
sql.safe_mode = Off

[ODBC]
;odbc.default_db = Not yet implemented
;odbc.default_user = Not yet implemented
;odbc.default_pw = Not yet implemented

; Allow or prevent persistent links.
odbc.allow_persistent = On

; Check that a connection is still valid before reuse.
odbc.check_persistent = On

; Maximum number of persistent links. -1 means no limit.
odbc.max_persistent = -1

; Maximum number of links (persistent + non-persistent). -1 means no limit.
odbc.max_links = -1

; Handling of LONG fields. Returns number of bytes to variables. 0 means
; passthru.
odbc.defaultlrl = 4096

; Handling of binary data. 0 means passthru, 1 return as is, 2 convert to char.
; See the documentation on odbc_binmode and odbc_longreadlen for an explanation
; of uodbc.defaultlrl and uodbc.defaultbinmode
odbc.defaultbinmode = 1

[MySQL]
; Allow or prevent persistent links.
mysql.allow_persistent = On

; Maximum number of persistent links. -1 means no limit.
mysql.max_persistent = -1

; Maximum number of links (persistent + non-persistent). -1 means no limit.
mysql.max_links = -1

; Default port number for mysql_connect(). If unset, mysql_connect() will use
; the $MYSQL_TCP_PORT or the mysql-tcp entry in /etc/services or the
; compile-time value defined MYSQL_PORT (in that order). Win32 will only look
; at MYSQL_PORT.
mysql.default_port =

; Default socket name for local MySQL connects. If empty, uses the built-in
; MySQL defaults.
mysql.default_socket =

; Default host for mysql_connect() (doesn't apply in safe mode).
mysql.default_host =

; Default user for mysql_connect() (doesn't apply in safe mode).
mysql.default_user =

; Default password for mysql_connect() (doesn't apply in safe mode).
; Note that this is generally a *bad* idea to store passwords in this file.
; *Any* user with PHP access can run 'echo get_cfg_var("mysql.default_password")
; and reveal this password! And of course, any users with read access to this
; file will be able to reveal the password as well.
mysql.default_password =

; Maximum time (in seconds) for connect timeout. -1 means no limit
mysql.connect_timeout = 60

; Trace mode. When trace_mode is active (=On), warnings for table/index scans and
; SQL-Errors will be displayed.
mysql.trace_mode = Off

[mSQL]
; Allow or prevent persistent links.
msql.allow_persistent = On

; Maximum number of persistent links. -1 means no limit.
msql.max_persistent = -1

; Maximum number of links (persistent+non persistent). -1 means no limit.
msql.max_links = -1

[PostgresSQL]
; Allow or prevent persistent links.
pgsql.allow_persistent = On

; Detect broken persistent links always with pg_pconnect(). Need a little overhead.
pgsql.auto_reset_persistent = Off

; Maximum number of persistent links. -1 means no limit.
pgsql.max_persistent = -1

; Maximum number of links (persistent+non persistent). -1 means no limit.
pgsql.max_links = -1

; Ignore PostgreSQL backends Notice message or not.
pgsql.ignore_notice = 0

; Log PostgreSQL backends Noitce message or not.
; Unless pgsql.ignore_notice=0, module cannot log notice message.
pgsql.log_notice = 0

[Sybase]
; Allow or prevent persistent links.
sybase.allow_persistent = On

; Maximum number of persistent links. -1 means no limit.
sybase.max_persistent = -1

; Maximum number of links (persistent + non-persistent). -1 means no limit.
sybase.max_links = -1

;sybase.interface_file = "/usr/sybase/interfaces"

; Minimum error severity to display.
sybase.min_error_severity = 10

; Minimum message severity to display.
sybase.min_message_severity = 10

; Compatability mode with old versions of PHP 3.0.
; If on, this will cause PHP to automatically assign types to results according
; to their Sybase type, instead of treating them all as strings. This
; compatibility mode will probably not stay around forever, so try applying
; whatever necessary changes to your code, and turn it off.
sybase.compatability_mode = Off

[Sybase-CT]
; Allow or prevent persistent links.
sybct.allow_persistent = On

; Maximum number of persistent links. -1 means no limit.
sybct.max_persistent = -1

; Maximum number of links (persistent + non-persistent). -1 means no limit.
sybct.max_links = -1

; Minimum server message severity to display.
sybct.min_server_severity = 10

; Minimum client message severity to display.
sybct.min_client_severity = 10

[dbx]
; returned column names can be converted for compatibility reasons
; possible values for dbx.colnames_case are
; "unchanged" (default, if not set)
; "lowercase"
; "uppercase"
; the recommended default is either upper- or lowercase, but
; unchanged is currently set for backwards compatibility
dbx.colnames_case = "unchanged"

[bcmath]
; Number of decimal digits for all bcmath functions.
bcmath.scale = 0

[browscap]
;browscap = extra/browscap.ini

[Informix]
; Default host for ifx_connect() (doesn't apply in safe mode).
ifx.default_host =

; Default user for ifx_connect() (doesn't apply in safe mode).
ifx.default_user =

; Default password for ifx_connect() (doesn't apply in safe mode).
ifx.default_password =

; Allow or prevent persistent links.
ifx.allow_persistent = On

; Maximum number of persistent links. -1 means no limit.
ifx.max_persistent = -1

; Maximum number of links (persistent + non-persistent). -1 means no limit.
ifx.max_links = -1

; If on, select statements return the contents of a text blob instead of its id.
ifx.textasvarchar = 0

; If on, select statements return the contents of a byte blob instead of its id.
ifx.byteasvarchar = 0

; Trailing blanks are stripped from fixed-length char columns. May help the
; life of Informix SE users.
ifx.charasvarchar = 0

; If on, the contents of text and byte blobs are dumped to a file instead of
; keeping them in memory.
ifx.blobinfile = 0

; NULL's are returned as empty strings, unless this is set to 1. In that case,
; NULL's are returned as string 'NULL'.
ifx.nullformat = 0

[Session]
; Handler used to store/retrieve data.
session.save_handler = files

; Argument passed to save_handler. In the case of files, this is the path
; where data files are stored. Note: Windows users have to change this
; variable in order to use PHP's session functions.
; As of PHP 4.0.1, you can define the path as:
; session.save_path = "N;/path"
; where N is an integer. Instead of storing all the session files in
; /path, what this will do is use subdirectories N-levels deep, and
; store the session data in those directories. This is useful if you
; or your OS have problems with lots of files in one directory, and is
; a more efficient layout for servers that handle lots of sessions.
; NOTE 1: PHP will not create this directory structure automatically.
; You can use the script in the ext/session dir for that purpose.
; NOTE 2: See the section on garbage collection below if you choose to
; use subdirectories for session storage
;session.save_path = /tmp

; Whether to use cookies.
session.use_cookies = 1

; This option enables administrators to make their users invulnerable to
; attacks which involve passing session ids in URLs; defaults to 0.
session.use_only_cookies = 1

; Name of the session (used as cookie name).
session.name = PHPSESSID

; Initialize session on request startup.
session.auto_start = 0

; Lifetime in seconds of cookie or, if 0, until browser is restarted.
session.cookie_lifetime = 0

; The path for which the cookie is valid.
session.cookie_path = /

; The domain for which the cookie is valid.
session.cookie_domain =

; Handler used to serialize data. php is the standard serializer of PHP.
session.serialize_handler = php

; Define the probability that the 'garbage collection' process is started
; on every session initialization.
; The probability is calculated by using gc_probability/gc_divisor,
; e.g. 1/100 means there is a 1% chance that the GC process starts
; on each request.

session.gc_probability = 1
session.gc_divisor = 100

; After this number of seconds, stored data will be seen as 'garbage' and
; cleaned up by the garbage collection process.
session.gc_maxlifetime = 1440

; NOTE: If you are using the subdirectory option for storing session files
; (see session.save_path above), then garbage collection does *not*
; happen automatically. You will need to do your own garbage
; collection through a shell script, cron entry, or some other method.
; For example, the following script would is the equivalent of
; setting session.gc_maxlifetime to 1440 (1440 seconds = 24 minutes):
; cd /path/to/sessions; find -cmin +24 | xargs rm

; PHP 4.2 and less have an undocumented feature/bug that allows you to
; to initialize a session variable in the global scope, albeit register_globals
; is disabled. PHP 4.3 and later will warn you, if this feature is used.
; You can disable the feature and the warning separately. At this time,
; the warning is only displayed, if bug_compat_42 is enabled.

session.bug_compat_42 = 1
session.bug_compat_warn = 1

; Check HTTP Referer to invalidate externally stored URLs containing ids.
; HTTP_REFERER has to contain this substring for the session to be
; considered as valid.
session.referer_check =

; How many bytes to read from the file.
session.entropy_length = 0

; Specified here to create the session id.
session.entropy_file =

;session.entropy_length = 16

;session.entropy_file = /dev/urandom

; Set to {nocache,private,public,} to determine HTTP caching aspects
; or leave this empty to avoid sending anti-caching headers.
session.cache_limiter = nocache

; Document expires after n minutes.
session.cache_expire = 180

; trans sid support is disabled by default.
; Use of trans sid may risk your users security.
; Use this option with caution.
; - User may send URL contains active session ID
; to other person via. email/irc/etc.
; - URL that contains active session ID may be stored
; in publically accessible computer.
; - User may access your site with the same session ID
; always using URL stored in browser's history or bookmarks.
session.use_trans_sid = 0

; The URL rewriter will look for URLs in a defined set of HTML tags.
; form/fieldset are special; if you include them here, the rewriter will
; add a hidden <input> field with the info which is otherwise appended
; to URLs. If you want XHTML conformity, remove the form entry.
; Note that all valid entries require a "=", even if no value follows.
url_rewriter.tags = "a=href,area=href,frame=src,input=src,form=,fieldset="

[MSSQL]
; Allow or prevent persistent links.
mssql.allow_persistent = On

; Maximum number of persistent links. -1 means no limit.
mssql.max_persistent = -1

; Maximum number of links (persistent+non persistent). -1 means no limit.
mssql.max_links = -1

; Minimum error severity to display.
mssql.min_error_severity = 10

; Minimum message severity to display.
mssql.min_message_severity = 10

; Compatability mode with old versions of PHP 3.0.
mssql.compatability_mode = Off

; Connect timeout
;mssql.connect_timeout = 5

; Query timeout
;mssql.timeout = 60

; Valid range 0 - 2147483647. Default = 4096.
;mssql.textlimit = 4096

; Valid range 0 - 2147483647. Default = 4096.
;mssql.textsize = 4096

; Limits the number of records in each batch. 0 = all records in one batch.
;mssql.batchsize = 0

; Specify how datetime and datetim4 columns are returned
; On => Returns data converted to SQL server settings
; Off => Returns values as YYYY-MM-DD hh:mm:ss
;mssql.datetimeconvert = On

; Use NT authentication when connecting to the server
mssql.secure_connection = Off

; Specify max number of processes. Default = 25
;mssql.max_procs = 25

[Assertion]
; Assert(expr); active by default.
;assert.active = On

; Issue a PHP warning for each failed assertion.
;assert.warning = On

; Don't bail out by default.
;assert.bail = Off

; User-function to be called if an assertion fails.
;assert.callback = 0

; Eval the expression with current error_reporting(). Set to true if you want
; error_reporting(0) around the eval().
;assert.quiet_eval = 0

[Ingres II]
; Allow or prevent persistent links.
ingres.allow_persistent = On

; Maximum number of persistent links. -1 means no limit.
ingres.max_persistent = -1

; Maximum number of links, including persistents. -1 means no limit.
ingres.max_links = -1

; Default database (format: [node_id::]dbname[/srv_class]).
ingres.default_database =

; Default user.
ingres.default_user =

; Default password.
ingres.default_password =

[Verisign Payflow Pro]
; Default Payflow Pro server.
pfpro.defaulthost = "test-payflow.verisign.com"

; Default port to connect to.
pfpro.defaultport = 443

; Default timeout in seconds.
pfpro.defaulttimeout = 30

; Default proxy IP address (if required).
;pfpro.proxyaddress =

; Default proxy port.
;pfpro.proxyport =

; Default proxy logon.
;pfpro.proxylogon =

; Default proxy password.
;pfpro.proxypassword =

[com]
; path to a file containing GUIDs, IIDs or filenames of files with TypeLibs
;com.typelib_file =
; allow Distributed-COM calls
;com.allow_dcom = true
; autoregister constants of a components typlib on com_load()
;com.autoregister_typelib = true
; register constants casesensitive
;com.autoregister_casesensitive = false
; show warnings on duplicate constat registrations
;com.autoregister_verbose = true

[Printer]
;printer.default_printer = ""

[mbstring]
; language for internal character representation.
;mbstring.language = Japanese

; internal/script encoding.
; Some encoding cannot work as internal encoding.
; (e.g. SJIS, BIG5, ISO-2022-*)
;mbstring.internal_encoding = EUC-JP

; http input encoding.
;mbstring.http_input = auto

; http output encoding. mb_output_handler must be
; registered as output buffer to function
;mbstring.http_output = SJIS

; enable automatic encoding translation accoding to
; mbstring.internal_encoding setting. Input chars are
; converted to internal encoding by setting this to On.
; Note: Do _not_ use automatic encoding translation for
; portable libs/applications.
;mbstring.encoding_translation = Off

; automatic encoding detection order.
; auto means
;mbstring.detect_order = auto

; substitute_character used when character cannot be converted
; one from another
;mbstring.substitute_character = none;

; overload(replace) single byte functions by mbstring functions.
; mail(), ereg(), etc are overloaded by mb_send_mail(), mb_ereg(),
; etc. Possible values are 0,1,2,4 or combination of them.
; For example, 7 for overload everything.
; 0: No overload
; 1: Overload mail() function
; 2: Overload str*() functions
; 4: Overload ereg*() functions
;mbstring.func_overload = 0

[FrontBase]
;fbsql.allow_persistent = On
;fbsql.autocommit = On
;fbsql.default_database =
;fbsql.default_database_password =
;fbsql.default_host =
;fbsql.default_password =
;fbsql.default_user = "_SYSTEM"
;fbsql.generate_warnings = Off
;fbsql.max_connections = 128
;fbsql.max_links = 128
;fbsql.max_persistent = -1
;fbsql.max_results = 128
;fbsql.batchSize = 1000

[Crack]
; Modify the setting below to match the directory location of the cracklib
; dictionary files. Include the base filename, but not the file extension.
; crack.default_dictionary = "c:phplibcracklib_dict"

[exif]
; Exif UNICODE user comments are handled as UCS-2BE/UCS-2LE and JIS as JIS.
; With mbstring support this will automatically be converted into the encoding
; given by corresponding encode setting. When empty mbstring.internal_encoding
; is used. For the decode settings you can distinguish between motorola and
; intel byte order. A decode setting cannot be empty.
;exif.encode_unicode = ISO-8859-15
;exif.decode_unicode_motorola = UCS-2BE
;exif.decode_unicode_intel = UCS-2LE
;exif.encode_jis =
;exif.decode_jis_motorola = JIS
;exif.decode_jis_intel = JIS

; Local Variables:
; tab-width: 4
; End:

;extension=mailparse.so

[xcache-common]

extension = xcache.so

[xcache.admin]
xcache.admin.auth = On
xcache.admin.user = ""
xcache.admin.pass = ""

[xcache]
; ini only settings, all the values here is default unless explained

; select low level shm/allocator scheme implemenation
xcache.shm_scheme = "mmap"

; to disable: xcache.size=0
; to enable : xcache.size=64M etc (any size > 0) and your system mmap allows
xcache.size = 0M

; set to cpu count (cat /proc/cpuinfo |grep -c processor)
xcache.count = 1

; just a hash hints, you can always store count(items) > slots
xcache.slots = 8K

; ttl of the cache item, 0=forever
xcache.ttl = 0

; interval of gc scanning expired items, 0=no scan, other values is in seconds
xcache.gc_interval = 0

; same as aboves but for variable cache
xcache.var_size = 0M
xcache.var_count = 1
xcache.var_slots = 8K
; default ttl
xcache.var_ttl = 0
xcache.var_maxttl = 0
xcache.var_gc_interval = 300

xcache.test = Off
; N/A for /dev/zero
xcache.readonly_protection = Off
; for *nix, xcache.mmap_path is a file path, not directory.
; Use something like "/tmp/xcache" if you want to turn on ReadonlyProtection
; 2 group of php won't share the same /tmp/xcache
; for win32, xcache.mmap_path=anonymous map name, not file path
xcache.mmap_path = "/dev/zero"

; leave it blank(disabled) or "/tmp/phpcore/"
; make sure it's writable by php (without checking open_basedir)
xcache.coredump_directory = ""

; per request settings
xcache.cacher = On
xcache.stat = On
xcache.optimizer = Off

[xcache.coverager]
; per request settings
; enable coverage data collecting for xcache.coveragedump_directory and xcache_coverager_start/stop/get/clean() functions (will hurt executing performance)
xcache.coverager = Off

; ini only settings
; make sure it's readable (care open_basedir) by coverage viewer script
; requires xcache.coverager=On
xcache.coveragedump_directory = ""

;extension=/usr/local/lib/php/extensions/no-debug-non-zts-20020429/ffmpeg.so

[eAccelerator]

;extension=/usr/local/lib/php/extensions/no-debug-non-zts-20020429/ffmpeg.so

[Zend]

zend_extension_manager.optimizer=/usr/local/Zend/lib/Optimizer-3.3.0
zend_extension_manager.optimizer_ts=/usr/local/Zend/lib/Optimizer_TS-3.3.0
zend_optimizer.version=3.3.0

zend_extension=/usr/local/Zend/lib/ZendExtensionManager.so
zend_extension_ts=/usr/local/Zend/lib/ZendExtensionManager_TS.so

Please suggest proper eaccelerator settings as well for this server specs:

Dual xeon 3.4GHz
4GB memory
mysql 5
cpanel 11
apache 2 / php 5

View 9 Replies View Related

Bind Isn't Working

Apr 26, 2008

bind in my server isn't working and when I restart it on cPanel this is what I get:

Restarting Bind

ERROR: ld.so: object '/tmp/libno_ex.so.1.0' from /etc/ld.so.preload cannot be preloaded: ignored.
Attempting to restart named Waiting for named to restart.... . . . . . . . . . . finished.

ERROR: ld.so: object '/tmp/libno_ex.so.1.0' from /etc/ld.so.preload cannot be preloaded: ignored. ERROR: ld.so: object '/tmp/libno_ex.so.1.0' from /etc/ld.so.preload cannot be preloaded: ignored. named status

ERROR: ld.so: object '/tmp/libno_ex.so.1.0' from /etc/ld.so.preload cannot be preloaded: ignored. ERROR: ld.so: object '/tmp/libno_ex.so.1.0' from /etc/ld.so.preload cannot be preloaded: ignored. named has failed, please contact the sysadmin (result was "named is not running"). Apr 26 17:54:09 orion named: ERROR: ld.so: object '/tmp/libno_ex.so.1.0' from /etc/ld.so.preload cannot be preloaded: ignored. Apr 26 17:54:09 orion named: zone localdomain/IN: loaded serial 42 Apr 26 17:54:09 orion named: zone localhost/IN: loaded serial 42 Apr 26 17:54:09 orion named: zone 0.0.127.in-addr.arpa/IN: loaded serial 1997022700 Apr 26 17:54:09 orion named: zone 0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.ip6.arpa/IN: loaded serial 1997022700 Apr 26 17:54:09 orion named: zone 255.in-addr.arpa/IN: loaded serial 42 Apr 26 17:54:09 orion named: zone 0.in-addr.arpa/IN: loaded serial 42 Apr 26 17:54:09 orion named: zone ns1.(domain.com)/IN: loaded serial 2008012001 Apr 26 17:54:09 orion named: zone orion.(domain.com)/IN: loaded serial 2008012001 Apr 26 17:54:09 orion named: zone (domain.com)/IN: loaded serial 2008042601 Apr 26 17:54:09 orion named: zone (domain.net)/IN: loaded (...)

And so on... for a lot of domains configured on this server. I don't think it loads all of them.

Then, right after seeing this problem I tried to connect to SSH while googling the problem and I got this:

Quote:

m-c-b:~ mcb$ ssh -l root (domain.com)
root@(domain.com)'s password:
Last login: Thu Apr 24 19:20:13 2008 from 87-196-13-151.ne
ERROR: ld.so: object '/tmp/libno_ex.so.1.0' from /etc/ld.so.preload cannot be preloaded: ignored.
ERROR: ld.so: object '/tmp/libno_ex.so.1.0' from /etc/ld.so.preload cannot be preloaded: ignored. ....

View 5 Replies View Related

Working With IBiz

Mar 17, 2008

Helping someone with their website and it seems they use this company as a web hosting provider. They wish to move and asked me about retrieving their content.

Is there a pretty easy way to do this? It seems they might not provide FTP access but they are somewhat of a CMS but not a somewhat easy access to get the information

View 2 Replies View Related

Apache Not Working

Mar 2, 2007

I am currently using cPanel 11.0 E360 build.
Apache 1.6.9

This morning, I used the "Modify Apache Memory Usage" , as suggested by csf/lfd.

However once it is installed, my Apache can not be started/restarted.

Is there a way to uninstall the Apache MemLimit script?

View 7 Replies View Related

Can't Get PHP Working With Apache2

Jul 30, 2007

I had php4 running as a module of apache2 on a debian sarge os.

i did the following to upgrade to PHP5

apt-get install php5 libapache2-mod-php5 php5-gd php5-mysql

But when i tried to start apache i got an error message saying that libphp5.so is corrupted or something.. (garbled - perhaps this is not an Apache module DSO?)

Now i just want to retore php4 working as it was !

i did apt-get remove php5 libapache2-mod-php5 php5-gd php5-mysql
and apt-get install php4 libapache2-mod-php4 php4-gd php4-mysql

but i can't find the php4.conf and php4.load on the /modules-enabled or /modules-available

tried to write those files manualy as php4.so exists with other libs.

apache does not load php

Quote:

host:/etc/init.d# apt-get install php4 php4-mysql php4-cli libapache2-mod-php4
Lecture des listes de paquets... Fait
Construction de l'arbre des dépendances... Fait
Paquets suggérés :
php-pear php4-pear
Les NOUVEAUX paquets suivants seront installés :
libapache2-mod-php4 php4 php4-cli php4-mysql
0 mis à jour, 4 nouvellement installés, 0 à enlever et 275 non mis à jour.
Il est nécessaire de prendre 0o/3258ko dans les archives.
Après dépaquetage, 6517ko d'espace disque supplémentaires seront utilisés.
Sélection du paquet libapache2-mod-php4 précédemment désélectionné.
(Lecture de la base de données... 35624 fichiers et répertoires déjà installés.)
Dépaquetage de libapache2-mod-php4 (à partir de .../libapache2-mod-php4_6%3a4.4.7-0.dotdeb.0_i386.deb) ...
Sélection du paquet php4 précédemment désélectionné.
Dépaquetage de php4 (à partir de .../php4_6%3a4.4.7-0.dotdeb.0_all.deb) ...
Sélection du paquet php4-cli précédemment désélectionné.
Dépaquetage de php4-cli (à partir de .../php4-cli_6%3a4.4.7-0.dotdeb.0_i386.deb) ...
Sélection du paquet php4-mysql précédemment désélectionné.
Dépaquetage de php4-mysql (à partir de .../php4-mysql_6%3a4.4.7-0.dotdeb.0_i386.deb) ...
Paramétrage de libapache2-mod-php4 (4.4.7-0.dotdeb.0) ...

Paramétrage de php4 (4.4.7-0.dotdeb.0) ...

Paramétrage de php4-cli (4.4.7-0.dotdeb.0) ...

Paramétrage de php4-mysql (4.4.7-0.dotdeb.0) ...

host:/etc/init.d# /etc/init.d/apache2 force-reload
Forcing reload of web server (apache2)...apache2: Syntax error on line 116 of /etc/apache2/apache2.conf: Syntax error on line 1 of /etc/apache2/mods-enabled/php4.load: API module structure `php4_module' in file /usr/lib/apache2/modules/libphp4.so is garbled - perhaps this is not an Apache module DSO?

View 1 Replies View Related

Captcha Not Working

Jun 23, 2008

i transfered website (use capcha) to my vps, then after transfer captcha this website not working.

what wrong ? should i to install what software? my vps use cpanel for custumers and use centos.

View 5 Replies View Related

PhpMyAdmin Not Working

Dec 28, 2007

My PhpMyAdmin is not working properly.

Everytime I try to use it, it tells me:

"Cannot start session without errors, please check errors given in your PHP and/or webserver log file and configure your PHP installation properly."

My PHP install is perfectly fine, and session support is enabled.

View 2 Replies View Related

Filters Not Working

Feb 15, 2008

It seems my email filters in cpanel do not work at all. I put for example two filters for a specific email address spamming me. One is 'any headers' and the other is 'from'. I'm stilling getting spammed from this email address / IP.

I had reset exim to defaults also. Using Cpanel 11, stable.

View 3 Replies View Related

Website Not Working

Aug 5, 2008

My website thinkjoke.servemp3.com is not working again. I think it must be port forwarding again but when I tried to re forward the port it did not work. Can someone help me, maybe I'm forwarding the port wrong?

View 7 Replies View Related

Cpanel Not Working

Jul 5, 2007

Anytime I try to get in cpanel like www.yourwebsite/cpanel , it gives me this error.

Quote:

Network Access Message: The page cannot be displayed
Technical Information (for Support personnel)

* Error Code: 502 Proxy Error. The specified Secure Sockets Layer (SSL) port is not allowed. ISA Server is not configured to allow SSL requests from this port. Most Web browsers use port 443 for SSL requests. (12204)
* IP Address: 192.168.0.1
* Date: 7/5/2007 7:50:26 PM
* Server: server.digital.local
* Source: proxy

what could be wrong? is there any other way i can get inside cpanel?

View 11 Replies View Related

IIS Smtp Not Working

Jul 17, 2007

I'm not a pro when it comes to networking, so I was hoping someone could help me out here.

Sending email via CDONTS on my desktop machine used to work fine but has recently stopped. In my event log there is a warning from source SMTPSVC with the details.

Message delivery to the remote domain 'domain.co.uk' failed. The error message is 'An SMTP protocol error occurred.
'. The SMTP verb which caused the error is 'RCPT'. The response from the remote server is '504 <williams-pc>: Helo command rejected: need fully-qualified hostname

I've heard people mention DNS suffix and putting your domain in places. However, my computer is not on a complex network, it isn't part of a intranet or any other corporate IT setup, its just a single computer connecting to the internet on a modem.

View 2 Replies View Related

Uploads Not Working

Aug 21, 2007

On my dedic the uploads arent working... I am talking about normal http upload.

In my php.ini uploads are set as On and max file is 100mb.. my tmp is 777

possible error be?

View 10 Replies View Related







Copyrights 2005-15 www.BigResource.com, All rights reserved