├── Extensions ├── Apache │ ├── conf │ │ ├── vhosts │ │ │ ├── default-default.conf │ │ │ ├── Listen.conf │ │ │ └── 0localhost_80.conf │ │ ├── ssl │ │ │ ├── serverone.key │ │ │ ├── servertwo.key │ │ │ ├── serverone.crt │ │ │ ├── servertwo.crt │ │ │ ├── server.crt │ │ │ └── server.key │ │ ├── extra │ │ │ └── httpd-ahssl.conf │ │ ├── original │ │ │ └── magic │ │ └── httpd.conf │ ├── bin │ │ ├── check.bat │ │ ├── libeay32.dll │ │ ├── ssleay32.dll │ │ ├── ucrtbase.dll │ │ ├── vcruntime140.dll │ │ ├── api-ms-win-core-file-l1-2-0.dll │ │ ├── api-ms-win-core-file-l2-1-0.dll │ │ ├── api-ms-win-crt-conio-l1-1-0.dll │ │ ├── api-ms-win-crt-heap-l1-1-0.dll │ │ ├── api-ms-win-crt-math-l1-1-0.dll │ │ ├── api-ms-win-crt-stdio-l1-1-0.dll │ │ ├── api-ms-win-crt-time-l1-1-0.dll │ │ ├── api-ms-win-core-synch-l1-2-0.dll │ │ ├── api-ms-win-crt-convert-l1-1-0.dll │ │ ├── api-ms-win-crt-locale-l1-1-0.dll │ │ ├── api-ms-win-crt-runtime-l1-1-0.dll │ │ ├── api-ms-win-crt-string-l1-1-0.dll │ │ ├── api-ms-win-crt-utility-l1-1-0.dll │ │ ├── api-ms-win-core-timezone-l1-1-0.dll │ │ ├── api-ms-win-crt-filesystem-l1-1-0.dll │ │ ├── api-ms-win-crt-multibyte-l1-1-0.dll │ │ ├── api-ms-win-core-localization-l1-2-0.dll │ │ ├── api-ms-win-crt-environment-l1-1-0.dll │ │ └── api-ms-win-core-processthreads-l1-1-1.dll │ └── modules │ │ ├── mod_fcgid.so │ │ └── mod_log_rotate.so ├── nginx │ └── conf │ │ ├── vhosts │ │ ├── default-default.conf │ │ └── 0localhost_80.conf │ │ ├── fastcgi_params │ │ └── nginx.conf └── php │ ├── php5.6.40nts │ ├── msvcr110.dll │ ├── php_redis.dll │ └── ext │ │ ├── php_ixed.dll │ │ ├── php_redis.dll │ │ ├── php_xdebug.dll │ │ ├── php_memcache.dll │ │ ├── php_wincache.dll │ │ └── php_ioncube_loader.dll │ ├── php7.3.33nts │ └── ext │ │ ├── php_ixed.dll │ │ ├── php_redis.dll │ │ ├── php_xdebug.dll │ │ ├── php_mongodb.dll │ │ └── php_ioncube_loader.dll │ ├── php7.4.27nts │ └── ext │ │ ├── php_redis.dll │ │ ├── php_xdebug.dll │ │ ├── php_memcache.dll │ │ └── php_mongodb.dll │ ├── php8.0.14nts │ └── ext │ │ ├── php_redis.dll │ │ ├── php_xdebug.dll │ │ ├── php_xmlrpc.dll │ │ ├── php_mongodb.dll │ │ └── php_oci8_12c.dll │ └── php8.1.1nts │ ├── ext │ ├── php_redis.dll │ ├── php_xdebug.dll │ └── php_xmlrpc.dll │ └── php.ini ├── LICENSE ├── .github └── workflows │ └── SyncToGitee.yml └── Readme.md /Extensions/Apache/conf/vhosts/default-default.conf: -------------------------------------------------------------------------------- 1 | -------------------------------------------------------------------------------- /Extensions/nginx/conf/vhosts/default-default.conf: -------------------------------------------------------------------------------- 1 | -------------------------------------------------------------------------------- /Extensions/Apache/bin/check.bat: -------------------------------------------------------------------------------- 1 | httpd.exe 2 | pause > nul -------------------------------------------------------------------------------- /Extensions/Apache/conf/vhosts/Listen.conf: -------------------------------------------------------------------------------- 1 | Listen 80 2 | Listen 443 https 3 | -------------------------------------------------------------------------------- /Extensions/Apache/bin/libeay32.dll: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/xchsdo/phpStudy/HEAD/Extensions/Apache/bin/libeay32.dll -------------------------------------------------------------------------------- /Extensions/Apache/bin/ssleay32.dll: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/xchsdo/phpStudy/HEAD/Extensions/Apache/bin/ssleay32.dll -------------------------------------------------------------------------------- /Extensions/Apache/bin/ucrtbase.dll: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/xchsdo/phpStudy/HEAD/Extensions/Apache/bin/ucrtbase.dll -------------------------------------------------------------------------------- /Extensions/Apache/bin/vcruntime140.dll: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/xchsdo/phpStudy/HEAD/Extensions/Apache/bin/vcruntime140.dll -------------------------------------------------------------------------------- /Extensions/Apache/modules/mod_fcgid.so: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/xchsdo/phpStudy/HEAD/Extensions/Apache/modules/mod_fcgid.so -------------------------------------------------------------------------------- /Extensions/php/php5.6.40nts/msvcr110.dll: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/xchsdo/phpStudy/HEAD/Extensions/php/php5.6.40nts/msvcr110.dll -------------------------------------------------------------------------------- /Extensions/php/php5.6.40nts/php_redis.dll: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/xchsdo/phpStudy/HEAD/Extensions/php/php5.6.40nts/php_redis.dll -------------------------------------------------------------------------------- /Extensions/Apache/modules/mod_log_rotate.so: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/xchsdo/phpStudy/HEAD/Extensions/Apache/modules/mod_log_rotate.so -------------------------------------------------------------------------------- /Extensions/php/php5.6.40nts/ext/php_ixed.dll: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/xchsdo/phpStudy/HEAD/Extensions/php/php5.6.40nts/ext/php_ixed.dll -------------------------------------------------------------------------------- /Extensions/php/php5.6.40nts/ext/php_redis.dll: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/xchsdo/phpStudy/HEAD/Extensions/php/php5.6.40nts/ext/php_redis.dll -------------------------------------------------------------------------------- /Extensions/php/php5.6.40nts/ext/php_xdebug.dll: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/xchsdo/phpStudy/HEAD/Extensions/php/php5.6.40nts/ext/php_xdebug.dll -------------------------------------------------------------------------------- /Extensions/php/php7.3.33nts/ext/php_ixed.dll: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/xchsdo/phpStudy/HEAD/Extensions/php/php7.3.33nts/ext/php_ixed.dll -------------------------------------------------------------------------------- /Extensions/php/php7.3.33nts/ext/php_redis.dll: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/xchsdo/phpStudy/HEAD/Extensions/php/php7.3.33nts/ext/php_redis.dll -------------------------------------------------------------------------------- /Extensions/php/php7.3.33nts/ext/php_xdebug.dll: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/xchsdo/phpStudy/HEAD/Extensions/php/php7.3.33nts/ext/php_xdebug.dll -------------------------------------------------------------------------------- /Extensions/php/php7.4.27nts/ext/php_redis.dll: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/xchsdo/phpStudy/HEAD/Extensions/php/php7.4.27nts/ext/php_redis.dll -------------------------------------------------------------------------------- /Extensions/php/php7.4.27nts/ext/php_xdebug.dll: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/xchsdo/phpStudy/HEAD/Extensions/php/php7.4.27nts/ext/php_xdebug.dll -------------------------------------------------------------------------------- /Extensions/php/php8.0.14nts/ext/php_redis.dll: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/xchsdo/phpStudy/HEAD/Extensions/php/php8.0.14nts/ext/php_redis.dll -------------------------------------------------------------------------------- /Extensions/php/php8.0.14nts/ext/php_xdebug.dll: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/xchsdo/phpStudy/HEAD/Extensions/php/php8.0.14nts/ext/php_xdebug.dll -------------------------------------------------------------------------------- /Extensions/php/php8.0.14nts/ext/php_xmlrpc.dll: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/xchsdo/phpStudy/HEAD/Extensions/php/php8.0.14nts/ext/php_xmlrpc.dll -------------------------------------------------------------------------------- /Extensions/php/php8.1.1nts/ext/php_redis.dll: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/xchsdo/phpStudy/HEAD/Extensions/php/php8.1.1nts/ext/php_redis.dll -------------------------------------------------------------------------------- /Extensions/php/php8.1.1nts/ext/php_xdebug.dll: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/xchsdo/phpStudy/HEAD/Extensions/php/php8.1.1nts/ext/php_xdebug.dll -------------------------------------------------------------------------------- /Extensions/php/php8.1.1nts/ext/php_xmlrpc.dll: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/xchsdo/phpStudy/HEAD/Extensions/php/php8.1.1nts/ext/php_xmlrpc.dll -------------------------------------------------------------------------------- /Extensions/php/php5.6.40nts/ext/php_memcache.dll: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/xchsdo/phpStudy/HEAD/Extensions/php/php5.6.40nts/ext/php_memcache.dll -------------------------------------------------------------------------------- /Extensions/php/php5.6.40nts/ext/php_wincache.dll: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/xchsdo/phpStudy/HEAD/Extensions/php/php5.6.40nts/ext/php_wincache.dll -------------------------------------------------------------------------------- /Extensions/php/php7.3.33nts/ext/php_mongodb.dll: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/xchsdo/phpStudy/HEAD/Extensions/php/php7.3.33nts/ext/php_mongodb.dll -------------------------------------------------------------------------------- /Extensions/php/php7.4.27nts/ext/php_memcache.dll: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/xchsdo/phpStudy/HEAD/Extensions/php/php7.4.27nts/ext/php_memcache.dll -------------------------------------------------------------------------------- /Extensions/php/php7.4.27nts/ext/php_mongodb.dll: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/xchsdo/phpStudy/HEAD/Extensions/php/php7.4.27nts/ext/php_mongodb.dll -------------------------------------------------------------------------------- /Extensions/php/php8.0.14nts/ext/php_mongodb.dll: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/xchsdo/phpStudy/HEAD/Extensions/php/php8.0.14nts/ext/php_mongodb.dll -------------------------------------------------------------------------------- /Extensions/php/php8.0.14nts/ext/php_oci8_12c.dll: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/xchsdo/phpStudy/HEAD/Extensions/php/php8.0.14nts/ext/php_oci8_12c.dll -------------------------------------------------------------------------------- /Extensions/Apache/bin/api-ms-win-core-file-l1-2-0.dll: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/xchsdo/phpStudy/HEAD/Extensions/Apache/bin/api-ms-win-core-file-l1-2-0.dll -------------------------------------------------------------------------------- /Extensions/Apache/bin/api-ms-win-core-file-l2-1-0.dll: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/xchsdo/phpStudy/HEAD/Extensions/Apache/bin/api-ms-win-core-file-l2-1-0.dll -------------------------------------------------------------------------------- /Extensions/Apache/bin/api-ms-win-crt-conio-l1-1-0.dll: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/xchsdo/phpStudy/HEAD/Extensions/Apache/bin/api-ms-win-crt-conio-l1-1-0.dll -------------------------------------------------------------------------------- /Extensions/Apache/bin/api-ms-win-crt-heap-l1-1-0.dll: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/xchsdo/phpStudy/HEAD/Extensions/Apache/bin/api-ms-win-crt-heap-l1-1-0.dll -------------------------------------------------------------------------------- /Extensions/Apache/bin/api-ms-win-crt-math-l1-1-0.dll: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/xchsdo/phpStudy/HEAD/Extensions/Apache/bin/api-ms-win-crt-math-l1-1-0.dll -------------------------------------------------------------------------------- /Extensions/Apache/bin/api-ms-win-crt-stdio-l1-1-0.dll: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/xchsdo/phpStudy/HEAD/Extensions/Apache/bin/api-ms-win-crt-stdio-l1-1-0.dll -------------------------------------------------------------------------------- /Extensions/Apache/bin/api-ms-win-crt-time-l1-1-0.dll: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/xchsdo/phpStudy/HEAD/Extensions/Apache/bin/api-ms-win-crt-time-l1-1-0.dll -------------------------------------------------------------------------------- /Extensions/Apache/bin/api-ms-win-core-synch-l1-2-0.dll: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/xchsdo/phpStudy/HEAD/Extensions/Apache/bin/api-ms-win-core-synch-l1-2-0.dll -------------------------------------------------------------------------------- /Extensions/Apache/bin/api-ms-win-crt-convert-l1-1-0.dll: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/xchsdo/phpStudy/HEAD/Extensions/Apache/bin/api-ms-win-crt-convert-l1-1-0.dll -------------------------------------------------------------------------------- /Extensions/Apache/bin/api-ms-win-crt-locale-l1-1-0.dll: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/xchsdo/phpStudy/HEAD/Extensions/Apache/bin/api-ms-win-crt-locale-l1-1-0.dll -------------------------------------------------------------------------------- /Extensions/Apache/bin/api-ms-win-crt-runtime-l1-1-0.dll: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/xchsdo/phpStudy/HEAD/Extensions/Apache/bin/api-ms-win-crt-runtime-l1-1-0.dll -------------------------------------------------------------------------------- /Extensions/Apache/bin/api-ms-win-crt-string-l1-1-0.dll: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/xchsdo/phpStudy/HEAD/Extensions/Apache/bin/api-ms-win-crt-string-l1-1-0.dll -------------------------------------------------------------------------------- /Extensions/Apache/bin/api-ms-win-crt-utility-l1-1-0.dll: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/xchsdo/phpStudy/HEAD/Extensions/Apache/bin/api-ms-win-crt-utility-l1-1-0.dll -------------------------------------------------------------------------------- /Extensions/php/php5.6.40nts/ext/php_ioncube_loader.dll: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/xchsdo/phpStudy/HEAD/Extensions/php/php5.6.40nts/ext/php_ioncube_loader.dll -------------------------------------------------------------------------------- /Extensions/php/php7.3.33nts/ext/php_ioncube_loader.dll: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/xchsdo/phpStudy/HEAD/Extensions/php/php7.3.33nts/ext/php_ioncube_loader.dll -------------------------------------------------------------------------------- /Extensions/Apache/bin/api-ms-win-core-timezone-l1-1-0.dll: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/xchsdo/phpStudy/HEAD/Extensions/Apache/bin/api-ms-win-core-timezone-l1-1-0.dll -------------------------------------------------------------------------------- /Extensions/Apache/bin/api-ms-win-crt-filesystem-l1-1-0.dll: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/xchsdo/phpStudy/HEAD/Extensions/Apache/bin/api-ms-win-crt-filesystem-l1-1-0.dll -------------------------------------------------------------------------------- /Extensions/Apache/bin/api-ms-win-crt-multibyte-l1-1-0.dll: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/xchsdo/phpStudy/HEAD/Extensions/Apache/bin/api-ms-win-crt-multibyte-l1-1-0.dll -------------------------------------------------------------------------------- /Extensions/Apache/bin/api-ms-win-core-localization-l1-2-0.dll: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/xchsdo/phpStudy/HEAD/Extensions/Apache/bin/api-ms-win-core-localization-l1-2-0.dll -------------------------------------------------------------------------------- /Extensions/Apache/bin/api-ms-win-crt-environment-l1-1-0.dll: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/xchsdo/phpStudy/HEAD/Extensions/Apache/bin/api-ms-win-crt-environment-l1-1-0.dll -------------------------------------------------------------------------------- /Extensions/Apache/bin/api-ms-win-core-processthreads-l1-1-1.dll: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/xchsdo/phpStudy/HEAD/Extensions/Apache/bin/api-ms-win-core-processthreads-l1-1-1.dll -------------------------------------------------------------------------------- /LICENSE: -------------------------------------------------------------------------------- 1 | DO WHAT THE FUCK YOU WANT TO PUBLIC LICENSE 2 | Version 2, December 2004 3 | 4 | Copyright (C) 2004 Sam Hocevar 5 | 6 | Everyone is permitted to copy and distribute verbatim or modified 7 | copies of this license document, and changing it is allowed as long 8 | as the name is changed. 9 | 10 | DO WHAT THE FUCK YOU WANT TO PUBLIC LICENSE 11 | TERMS AND CONDITIONS FOR COPYING, DISTRIBUTION AND MODIFICATION 12 | 13 | 0. You just DO WHAT THE FUCK YOU WANT TO. -------------------------------------------------------------------------------- /Extensions/Apache/conf/ssl/serverone.key: -------------------------------------------------------------------------------- 1 | -----BEGIN RSA PRIVATE KEY----- 2 | MIICWwIBAAKBgQCp0BqxPcrzE1WlGNm5ASeyPErrtrfd6BcKfP4uNGboBDNQQmfb 3 | 6v9WyXRR/hoTJRqXyrFtu29d4TeCQP0hfgJ5k6DusV1eoZE5WAOWAsdBP+2GrCsL 4 | Qzzv+glQ16R7vOdKPBSVzuq+bRRmzHeT6pS41m5kzN9sj3r2rk7PlJnc2QIDAQAB 5 | AoGAXkT27HofVn3fR73Z8Ehh3yJ1fRF8VSZo1Bu7h67zic37Jo0W1xFIGsfPWU00 6 | 8HfioW2WvhIVqwpCJH8rhxJLEIdljvr8dXML3ow7sDPccR7Gib2ML+9cSsREZLdr 7 | CNdL5o6aEb1vCN8x3RuKca5R8BiWSNT8ekVKab5QgIhuZhkCQQDY2fB3/pF4cYxJ 8 | py1cdiMNS2Q0jZp1Va025V5WYnq0dgX188964ZE7c692V2bGTNY6vbiDea5P/5Kr 9 | 6R/4L8aPAkEAyHg5c/zkqnVayQWsqsmaaSBAlSeOP3vtClO3xBd87aurlFrWSlkm 10 | kFyAshEqgTTwrWe8vjisQ7L1DbXIbdOaFwJAGSrCA8shqu7Sr0GdvBth2gsj6A1/ 11 | HZsB7VsVZcUsJIGGE5NmQwamylWUyZE/Nkh4nHykS2310wcASL9XnIA+9QJAWnEb 12 | AoAireCaH70mpDqmJi191Yzt+SgwzgrtClPKcfOUSi8dJJfJ9TE2gp+J/JbkymbV 13 | 2T/6P+S5+AB+N0ZS6wJASO9vXIUfO0oPLNPiQgRlLlfkkbRv3Re42us/d8x+YFs3 14 | Olf244kHfIU7+dtmvdMgPHa/rx9rozVjVAAB55jUQA== 15 | -----END RSA PRIVATE KEY----- 16 | -------------------------------------------------------------------------------- /Extensions/Apache/conf/ssl/servertwo.key: -------------------------------------------------------------------------------- 1 | -----BEGIN RSA PRIVATE KEY----- 2 | MIICXQIBAAKBgQD3eNVtHUU2Ld4S7b3OIG5x34ZlGGpu1cnkWM4MW7pfKlLELvEp 3 | dUE2XWjWLEibAwUJatxAnWgHzw49Y3IvFl5cryJUmvbVeanF0rKEt5SI5FHQwUhz 4 | Zdnveu/I5h3wFSj8TzxJgywcptRcjwkz4qO+0zmWKGcQGJxEe5OwMOL70QIDAQAB 5 | AoGAVnysWk34ek7dZdAgnYFIGBP+bCZ0S/f7bwp6OGd2YvvvoRCmx85q1A0hLnib 6 | h1Eu2XO3Nf3M9a2vVFUE+t/eaeX5VmLZoX1yuHZCAWdFvbI8GjjmbLUXkTuV2Uyy 7 | xVcF0/a0/xM2gw9o2vtwgZ3LTgAj6eBMLLjH9Xi44My7fgECQQD+vUqKsn70JnJ3 8 | IEjX4++1N1SJvGQwuZJ9NoqqLnI2xMPN/jLA7rTzeBn1lPCcJlHKRjguo+n3NM/A 9 | 9liMDvkJAkEA+LJWBVugkaBozoiUpnkD2786+e6Ir312+eOSb6mLh4hPyrt51IIB 10 | yfBlmk8wEdug8pM4uzFBFDUiR3bgTJ2GiQJAUr3bQ3e84sLGNUloP6+KwbrKG770 11 | cBsmqMMZgTN65607yGIDzET8w4REMk+BY8bSlDgAsa2OJjyiKpQZqMyIOQJBAJza 12 | LXLXpV/zoeaRMeAE9zADXjj//ulf4kgdBeCzODNU/65Hq8Eh9erdWdeHFjRNJyeX 13 | PvKhUABkuqgEC9eGirECQQCm/s7UYNOKkXqTzaBDH9WQJEOpQJ76rK8FDosiNO0v 14 | UtzMGnsyl/tuw1OXlFl2MYczOu4bPo2KXeiZKtnwJpsi 15 | -----END RSA PRIVATE KEY----- 16 | -------------------------------------------------------------------------------- /Extensions/Apache/conf/vhosts/0localhost_80.conf: -------------------------------------------------------------------------------- 1 | 2 | DocumentRoot "F:/phpStudy_Pro/WWW" 3 | FcgidInitialEnv PHPRC "F:/phpStudy_Pro/Extensions/php/php7.4.27nts" 4 | AddHandler fcgid-script .php 5 | FcgidWrapper "F:/phpStudy_Pro/Extensions/php/php7.4.27nts/php-cgi.exe" .php 6 | 7 | Options FollowSymLinks ExecCGI 8 | AllowOverride All 9 | Order allow,deny 10 | Allow from all 11 | Require all granted 12 | DirectoryIndex index.php index.html 13 | 14 | ErrorDocument 400 /error/400.html 15 | ErrorDocument 403 /error/403.html 16 | ErrorDocument 404 /error/404.html 17 | ErrorDocument 500 /error/500.html 18 | ErrorDocument 501 /error/501.html 19 | ErrorDocument 502 /error/502.html 20 | ErrorDocument 503 /error/503.html 21 | ErrorDocument 504 /error/504.html 22 | ErrorDocument 505 /error/505.html 23 | ErrorDocument 506 /error/506.html 24 | ErrorDocument 507 /error/507.html 25 | ErrorDocument 510 /error/510.html 26 | 27 | -------------------------------------------------------------------------------- /Extensions/Apache/conf/ssl/serverone.crt: -------------------------------------------------------------------------------- 1 | -----BEGIN CERTIFICATE----- 2 | MIICvTCCAiYCCQDDvFutVqpsYTANBgkqhkiG9w0BAQUFADCBojELMAkGA1UEBhMC 3 | REUxEzARBgNVBAgMClNvbWUtU3RhdGUxMjAwBgNVBAoMKUFwYWNoZSBIYXVzIERp 4 | c3RyaWJ1dGlvbiBUZXN0IENlcnRpZmljYXRlMTIwMAYDVQQLDClBcGFjaGUgSGF1 5 | cyBEaXN0cmlidXRpb24gVGVzdCBDZXJ0aWZpY2F0ZTEWMBQGA1UEAwwNc2VydmVy 6 | b25lLnRsZDAeFw0xMjA0MDYwMDE5MDZaFw0yMDA0MDQwMDE5MDZaMIGiMQswCQYD 7 | VQQGEwJERTETMBEGA1UECAwKU29tZS1TdGF0ZTEyMDAGA1UECgwpQXBhY2hlIEhh 8 | dXMgRGlzdHJpYnV0aW9uIFRlc3QgQ2VydGlmaWNhdGUxMjAwBgNVBAsMKUFwYWNo 9 | ZSBIYXVzIERpc3RyaWJ1dGlvbiBUZXN0IENlcnRpZmljYXRlMRYwFAYDVQQDDA1z 10 | ZXJ2ZXJvbmUudGxkMIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCp0BqxPcrz 11 | E1WlGNm5ASeyPErrtrfd6BcKfP4uNGboBDNQQmfb6v9WyXRR/hoTJRqXyrFtu29d 12 | 4TeCQP0hfgJ5k6DusV1eoZE5WAOWAsdBP+2GrCsLQzzv+glQ16R7vOdKPBSVzuq+ 13 | bRRmzHeT6pS41m5kzN9sj3r2rk7PlJnc2QIDAQABMA0GCSqGSIb3DQEBBQUAA4GB 14 | AChG8CxNo2oTHWkN9WNSH7HCeh6blPWFHPwP5bvHqSdbEq1nL2ALuzCV7M1hG2Ek 15 | abf4iHw1c109IbkuL7gEnTJlrT1ffSvdLcdXIGwkV9vcnu79J0IrBPMJ3d7d2VUv 16 | ZUl34dG2TR9b0J11DpCmHo7j4xWudEzi6/WfRU54pwDH 17 | -----END CERTIFICATE----- 18 | -------------------------------------------------------------------------------- /Extensions/Apache/conf/ssl/servertwo.crt: -------------------------------------------------------------------------------- 1 | -----BEGIN CERTIFICATE----- 2 | MIICvTCCAiYCCQCzBN+UHBdLsDANBgkqhkiG9w0BAQUFADCBojELMAkGA1UEBhMC 3 | REUxEzARBgNVBAgMClNvbWUtU3RhdGUxMjAwBgNVBAoMKUFwYWNoZSBIYXVzIERp 4 | c3RyaWJ1dGlvbiBUZXN0IENlcnRpZmljYXRlMTIwMAYDVQQLDClBcGFjaGUgSGF1 5 | cyBEaXN0cmlidXRpb24gVGVzdCBDZXJ0aWZpY2F0ZTEWMBQGA1UEAwwNc2VydmVy 6 | dHdvLnRsZDAeFw0xMjA0MDYwMDA5MzFaFw0yMDA0MDQwMDA5MzFaMIGiMQswCQYD 7 | VQQGEwJERTETMBEGA1UECAwKU29tZS1TdGF0ZTEyMDAGA1UECgwpQXBhY2hlIEhh 8 | dXMgRGlzdHJpYnV0aW9uIFRlc3QgQ2VydGlmaWNhdGUxMjAwBgNVBAsMKUFwYWNo 9 | ZSBIYXVzIERpc3RyaWJ1dGlvbiBUZXN0IENlcnRpZmljYXRlMRYwFAYDVQQDDA1z 10 | ZXJ2ZXJ0d28udGxkMIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQD3eNVtHUU2 11 | Ld4S7b3OIG5x34ZlGGpu1cnkWM4MW7pfKlLELvEpdUE2XWjWLEibAwUJatxAnWgH 12 | zw49Y3IvFl5cryJUmvbVeanF0rKEt5SI5FHQwUhzZdnveu/I5h3wFSj8TzxJgywc 13 | ptRcjwkz4qO+0zmWKGcQGJxEe5OwMOL70QIDAQABMA0GCSqGSIb3DQEBBQUAA4GB 14 | AGinB3dBNcFDILHDUUCa8ELod8Mv7ukniU8zghin/WbFEkNNABdIjPDPJRDnKdwp 15 | FcUgb8582w9MM7dP6duFvSCk6ZTJRkXiG/t09W+7EiOveXnj/zvjvuFXjy6MNbAX 16 | 2p514++NFl0Lzp5M4nyGtknCbNbPqPyBadMZr02JmP/5 17 | -----END CERTIFICATE----- 18 | -------------------------------------------------------------------------------- /Extensions/nginx/conf/fastcgi_params: -------------------------------------------------------------------------------- 1 | if ($request_filename ~* (.*)\.php) { 2 | set $php_url $1; 3 | } 4 | if (!-e $php_url.php) { 5 | return 403; 6 | } 7 | 8 | fastcgi_param QUERY_STRING $query_string; 9 | fastcgi_param REQUEST_METHOD $request_method; 10 | fastcgi_param CONTENT_TYPE $content_type; 11 | fastcgi_param CONTENT_LENGTH $content_length; 12 | 13 | fastcgi_param SCRIPT_NAME $fastcgi_script_name; 14 | fastcgi_param REQUEST_URI $request_uri; 15 | fastcgi_param DOCUMENT_URI $document_uri; 16 | fastcgi_param DOCUMENT_ROOT $document_root; 17 | fastcgi_param SERVER_PROTOCOL $server_protocol; 18 | fastcgi_param REQUEST_SCHEME $scheme; 19 | fastcgi_param HTTPS $https if_not_empty; 20 | 21 | fastcgi_param GATEWAY_INTERFACE CGI/1.1; 22 | fastcgi_param SERVER_SOFTWARE nginx/$nginx_version; 23 | 24 | fastcgi_param REMOTE_ADDR $remote_addr; 25 | fastcgi_param REMOTE_PORT $remote_port; 26 | fastcgi_param SERVER_ADDR $server_addr; 27 | fastcgi_param SERVER_PORT $server_port; 28 | fastcgi_param SERVER_NAME $server_name; 29 | 30 | # PHP only, required if PHP was built with --enable-force-cgi-redirect 31 | fastcgi_param REDIRECT_STATUS 200; 32 | -------------------------------------------------------------------------------- /Extensions/Apache/conf/ssl/server.crt: -------------------------------------------------------------------------------- 1 | -----BEGIN CERTIFICATE----- 2 | MIIDTDCCAjSgAwIBAgIUe+NPeZEfpoOZD/4IwolF/VAC0ykwDQYJKoZIhvcNAQEL 3 | BQAwUzEcMBoGA1UECgwTVEVTVElORyBDRVJUSUZJQ0FURTEfMB0GA1UECwwWTk9U 4 | IEZPUiBUUlVTVCBQVVJQT1NFUzESMBAGA1UEAwwJbG9jYWxob3N0MB4XDTIxMTIx 5 | OTAyMDIwNloXDTIyMDYyMDAyMDIwNlowUzEcMBoGA1UECgwTVEVTVElORyBDRVJU 6 | SUZJQ0FURTEfMB0GA1UECwwWTk9UIEZPUiBUUlVTVCBQVVJQT1NFUzESMBAGA1UE 7 | AwwJbG9jYWxob3N0MIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuley 8 | 8MINmnakQngjgAnIOVjVzKpGeIiH8intGOJN5DSfpFBJkL4ukvrDFlU1hD5EYAh/ 9 | 0xcKE0D1t1PWCkXMhvBtXe3YzZQqjB2gsERbg4LXU9KtkT15fcDUctYztTgvCQrB 10 | laCcPJnLEB3o0mKu6wlN29EREFCRXnhVbLXFS1mmbxds7swbTvCioamKK2109nri 11 | aHVv8SNSUOcmdkxsOZJuJGVEiou7Pth6EwPyVSpU1ti+BPTerPUSmrOZacrfd3Dm 12 | O6P1NDCfpWxPmIQTWQXZNaPDfcVbz4T69LZj6FolEjGiMm0mQDX2Sq0+Txr9Pshx 13 | bBfR6cqwhLRS2R6RKwIDAQABoxgwFjAUBgNVHREEDTALgglsb2NhbGhvc3QwDQYJ 14 | KoZIhvcNAQELBQADggEBAHBGfuLUELQ1bdMg6SMyMTQtBkDukLUiv4LFq281YQ/7 15 | hdvsAQ/K529r3r5LZzcGSs9D8pjjYWaY40ZD2c9jsaJMI9pWCaelg29tMt+sGmXM 16 | Ixhgk/JfVgGCgEeHhDqit+M6W5DJFkq4Ch/L6OXCvE1qZRfKrNDyF68TQeJ1KbTk 17 | 0NV6KE/oxlyRPHhzQEfK00YLnsghIfuS9bsDuust49CPDEBB3GGOPY59k73dX5QR 18 | vINxPwN48WC2Hw1bHi6pf+TBsg94n9V+W2AILCNTAud52jNI3EMTdwntTHgL2pNj 19 | 7PyI00TOIl3N59SQ8YGXTTp+j9IJStupn0ocTn5T3V0= 20 | -----END CERTIFICATE----- 21 | -------------------------------------------------------------------------------- /.github/workflows/SyncToGitee.yml: -------------------------------------------------------------------------------- 1 | # 自动同步内容至 Gitee 仓库 2 | name: Sync Github Repos To Gitee 3 | on: 4 | push: 5 | branches: 6 | - master 7 | - main 8 | jobs: 9 | build: 10 | runs-on: ubuntu-latest 11 | steps: 12 | - name: Sync Github Repos To Gitee # 名字随便起 13 | uses: Yikun/hub-mirror-action@master # 使用 Yikun/hub-mirror-action 进行同步, 不可修改 14 | with: 15 | src: github/xchsdo # 源端账户名(github) * 必填 16 | dst: gitee/xchsdo # 目的端账户名(gitee) * 必填 17 | dst_key: ${{ secrets.GITEE_PRIVATE_KEY }} # SSH密钥对中的私钥 * 必填 18 | dst_token: ${{ secrets.GITEE_TOKEN }} # Gitee账户的私人令牌 * 必填 19 | account_type: user # 账户类型 20 | clone_style: "ssh" # 使用https方式进行clone, 也可以使用ssh 21 | debug: true # 启用后会显示所有执行命令 22 | force_update: true # 启用后, 强制同步, 即强制覆盖目的端仓库 23 | black_list: ".github" # 启动黑名单, 黑名单的内容不同步, 如"repo1,repo2,repo3" 24 | static_list: "phpStudy" # 静态同步列表, 在此填写需要同步的仓库名称, 可填写多个, 如"repo1,repo2,repo3" 25 | timeout: '600s' # git超时设置, 超时后会自动重试git操作, '600'=>600s, '30m'=>30 mins, '1h'=>1 hours -------------------------------------------------------------------------------- /Extensions/nginx/conf/vhosts/0localhost_80.conf: -------------------------------------------------------------------------------- 1 | server { 2 | listen 80; 3 | server_name localhost; 4 | root "F:/phpStudy_Pro/WWW"; 5 | location / { 6 | index index.php index.html; 7 | error_page 400 /error/400.html; 8 | error_page 403 /error/403.html; 9 | error_page 404 /error/404.html; 10 | error_page 500 /error/500.html; 11 | error_page 501 /error/501.html; 12 | error_page 502 /error/502.html; 13 | error_page 503 /error/503.html; 14 | error_page 504 /error/504.html; 15 | error_page 505 /error/505.html; 16 | error_page 506 /error/506.html; 17 | error_page 507 /error/507.html; 18 | error_page 509 /error/509.html; 19 | error_page 510 /error/510.html; 20 | autoindex off; 21 | } 22 | location ~ \.php(.*)$ { 23 | fastcgi_pass 127.0.0.1:9008; 24 | fastcgi_index index.php; 25 | fastcgi_split_path_info ^((?U).+\.php)(/?.+)$; 26 | fastcgi_param SCRIPT_FILENAME $document_root$fastcgi_script_name; 27 | fastcgi_param PATH_INFO $fastcgi_path_info; 28 | fastcgi_param PATH_TRANSLATED $document_root$fastcgi_path_info; 29 | include fastcgi_params; 30 | } 31 | } 32 | -------------------------------------------------------------------------------- /Extensions/Apache/conf/ssl/server.key: -------------------------------------------------------------------------------- 1 | -----BEGIN PRIVATE KEY----- 2 | MIIEvQIBADANBgkqhkiG9w0BAQEFAASCBKcwggSjAgEAAoIBAQC6V7Lwwg2adqRC 3 | eCOACcg5WNXMqkZ4iIfyKe0Y4k3kNJ+kUEmQvi6S+sMWVTWEPkRgCH/TFwoTQPW3 4 | U9YKRcyG8G1d7djNlCqMHaCwRFuDgtdT0q2RPXl9wNRy1jO1OC8JCsGVoJw8mcsQ 5 | HejSYq7rCU3b0REQUJFeeFVstcVLWaZvF2zuzBtO8KKhqYorbXT2euJodW/xI1JQ 6 | 5yZ2TGw5km4kZUSKi7s+2HoTA/JVKlTW2L4E9N6s9RKas5lpyt93cOY7o/U0MJ+l 7 | bE+YhBNZBdk1o8N9xVvPhPr0tmPoWiUSMaIybSZANfZKrT5PGv0+yHFsF9HpyrCE 8 | tFLZHpErAgMBAAECggEANWOVIEfpD914OJclTLUAyfV65DXRFQ3BLY/3n46PVJgD 9 | OVfLjA4BWBlCte5Z8/bHLmChBwDt4RBWll0N0UmoTO0r2KKh4FzYR+bhOD+NnMNr 10 | IFgXZKqhWXdbJz/Z9s0PJN8REea/fNlvhcGcCFM/3JWA2j8vTWZYECIYD5qQ2YJr 11 | i2MsRUiDp7R8pCBif+EZC7AhHPdKsOmLLvfV+Z9VnSe32eK50F3W7itvP+DCGJaN 12 | GHq3ak/3/vFwiLdW2WWrcNgwTVatq9vVcVFTCjJnnKYMezJfVzMCTOSJa2zFY6Q7 13 | FCAEndePwprcBqGxh0uMcoa7dffmw4ivG6mRC7VxqQKBgQDs+8L/X7B9qpM1NgxT 14 | lXwZH13Nyv4d/Gn2oCMSbrqP61m6btkQK0TBEH8OiQ9AnqLjjDAcFZl0fwthr5RK 15 | tABXLT7uiUwdbJGzjDGYY3N2CDVSczWVQO5SIu9NlcXSsuvQH42yTJO1vs0IL7Ml 16 | o/XBnvLP2sTqVJeYfbD9Uux5fQKBgQDJS6VcvhC1rN7Vc2YK8M2jtNmHO3mkfdk+ 17 | /4qLd9pLDx7FRlflawxAvD5u6nEBsnwTi7+iUPuXyQf6ic6BpjNkMcTF9Cc9FaA9 18 | mUe+ne3kX7GMgnMN3Qt61dCxeaHEV9WAebHK3uFPwU12le3yUSzz/esQQAjnkDCe 19 | DjrMyb51xwKBgCJtnPGexDQtgL9dP8Mw11uK/AS2td5DWl2S/CVkYsQfy+RS0EQS 20 | FSX7MIo7DTU1FrL6Hc8msCmFf3DMoj2MEvSXRSpAVgd8S1qLRnU+FXsTTDPTOviY 21 | +0aBfsSFuryWc73Dp8E8cMUZmA3VaDBStpRPdDUQMkVczr0/nWPgFSy9AoGACfkc 22 | fUbRbx7cf3jTMnGRzq2UJXYV5cdybwOcKqLKhvN908pTaoNuPPrWoQouhSYBrbo7 23 | yV/3xyJnqcsQFy5T13/7vs8E7qrWoJaqjlAmzCzNkCeaabJs8i4Lw+9By4eKhW4C 24 | GAoI4bmzC9AL1PieoIwRDGIPzuE+92W/FgxcylsCgYEA57FoxaVXFL0W9Q7nuXlg 25 | veTf/oQERLIv/w+lWnWCH/O4CLJVKGf4IiKOCR87e+o+Ty66pCS4Yc7j2UZBqBZj 26 | ypvwnvlqvK4K4juuf0+fDsJE5Fd7EAIFq/CDkdVd7oBO8n2BdGW13g+Jwq89QFnd 27 | AOkVxmkQ8+PGHknud3h0k6c= 28 | -----END PRIVATE KEY----- 29 | -------------------------------------------------------------------------------- /Extensions/nginx/conf/nginx.conf: -------------------------------------------------------------------------------- 1 | 2 | #user nobody; 3 | worker_processes 4; 4 | 5 | #error_log logs/error.log; 6 | #error_log logs/error.log notice; 7 | #error_log logs/error.log info; 8 | 9 | #pid logs/nginx.pid; 10 | 11 | 12 | events { 13 | worker_connections 40960; 14 | } 15 | 16 | 17 | http { 18 | include mime.types; 19 | default_type application/octet-stream; 20 | 21 | #log_format main '$remote_addr - $remote_user [$time_local] "$request" ' 22 | # '$status $body_bytes_sent "$http_referer" ' 23 | # '"$http_user_agent" "$http_x_forwarded_for"'; 24 | 25 | #access_log logs/access.log main; 26 | 27 | sendfile on; 28 | #tcp_nopush on; 29 | 30 | #keepalive_timeout 0; 31 | keepalive_timeout 65; 32 | 33 | #gzip on; 34 | 35 | 36 | 37 | # another virtual host using mix of IP-, name-, and port-based configuration 38 | # 39 | #server { 40 | # listen 8000; 41 | # listen somename:8080; 42 | # server_name somename alias another.alias; 43 | 44 | # location / { 45 | # root html; 46 | # index index.html index.htm; 47 | # } 48 | #} 49 | #include vhosts.conf; 50 | map $time_iso8601 $logdate { 51 | '~^(?\\d{4}-\\d{2}-\\d{2})' $ymd; 52 | default 'date-not-found'; 53 | } 54 | include vhosts/*.conf; 55 | # HTTPS server 56 | # 57 | #server { 58 | # listen 443 ssl; 59 | # server_name localhost; 60 | 61 | # ssl_certificate cert.pem; 62 | # ssl_certificate_key cert.key; 63 | 64 | # ssl_session_cache shared:SSL:1m; 65 | # ssl_session_timeout 5m; 66 | 67 | # ssl_ciphers HIGH:!aNULL:!MD5; 68 | # ssl_prefer_server_ciphers on; 69 | 70 | # location / { 71 | # root html; 72 | # index index.html index.htm; 73 | # } 74 | #} 75 | 76 | client_max_body_size 50m; 77 | client_body_buffer_size 60k; 78 | client_body_timeout 60; 79 | client_header_buffer_size 64k; 80 | client_header_timeout 60; 81 | error_page 400 /error/400.html; 82 | error_page 403 /error/403.html; 83 | error_page 404 /error/404.html; 84 | error_page 500 /error/500.html; 85 | error_page 501 /error/501.html; 86 | error_page 502 /error/502.html; 87 | error_page 503 /error/503.html; 88 | error_page 504 /error/504.html; 89 | error_page 505 /error/505.html; 90 | error_page 506 /error/506.html; 91 | error_page 507 /error/507.html; 92 | error_page 509 /error/509.html; 93 | error_page 510 /error/510.html; 94 | 95 | keepalive_requests 100; 96 | large_client_header_buffers 4 64k; 97 | reset_timedout_connection on; 98 | send_timeout 60; 99 | sendfile_max_chunk 512k; 100 | server_names_hash_bucket_size 256; 101 | } 102 | worker_rlimit_nofile 100000; 103 | -------------------------------------------------------------------------------- /Readme.md: -------------------------------------------------------------------------------- 1 |
2 | 3 |

4 | 5 | 6 | 7 |

8 |

9 | 10 | 11 | 12 |

13 | 14 | 15 | 16 | 17 | 18 |

19 | 20 |
21 | 22 | ## phpStudy 23 | 24 | phpStudy 是一个PHP开发环境集成包, 可用在本地电脑或者服务器上, 该程序包集成最新的 `PHP / MySql / Apache / Nginx / Redis / FTP / Composer`, 一次性安装, 无须配置即可使用, 非常方便、好用! 25 | 26 | phpstudy 2019年新推出的V8版本全新界面, 支持最新 `php、mysql` 版本, 在不同站点可以多PHP版本共存互不影响! 27 | 28 | * 版本: V8.1 29 | * 大小: 77.4M 30 | * 系统: Win2008 R2 / 2012 / 2016 / Win7 / Win10 31 | * 环境: Apache / Nginx / Redis 32 | * 更新: 2020-05-01 33 | * 官网: 34 | * [x64位下载](https://public.xp.cn/upgrades/phpStudy_64.zip) 35 | * [x32位下载](https://public.xp.cn/upgrades/phpStudy_32.zip) 36 | * **注意**:安装路径文件夹不能包含 `中文或空格`, 否则安装后运行会报错! 37 | * 安装目录下面的 `WWW目录`, 就是用户的 `Web网站` 放置的地方 38 | 39 | #### phpStudy安装所需运行库 40 | * phpstudy集成安装环境所需运行库 VC9-VC14 (32+64位) 41 | 1. VC9 (32位) 42 | 2. VC10 (64位) 43 | 3. VC11 (32位) 44 | 4. VC12 (32+64位) 45 | 5. VC13 (32+64位) 46 | 6. VC14 (32位) 47 | 48 | * 安装使用说明 49 | 1. php5.3、5.4 和 apache 都是用 vc9 编译, 电脑必须安装 vc9 运行库才能运行 50 | 2. php5.5、5.6 是 vc11 编译, 如用 php5.5、5.6 必须安装 vc11 运行库 51 | 3. php7.0、7.1 是 vc14 编译, 如用 php7.0、7.1 及以上版本必须安装 vc14 运行库 52 | 4. Visual C++ Redistributable Package 是安装 Visual C++ 库的运行时组件 53 | 5. 以上安装VC++系统运行库必须是32位的 54 | 55 | #### 升级最新版 Apache 56 | 1. 官网地址: 57 | 2. 最新版本: 58 | 3. 历史版本: 59 | 4. 新版本号: Apache httpd 2.4.52 Released 60 | 5. Apache 2.4.x Apache 2.4.x LibreSSL VS16 (Visual Studio 2019) 61 | * LibreSSL 3.4.2, brotli 1.0.9, nghttp 1.46.0, Zlib 1.2.11, PCRE 8.45 62 | * x64: 63 | * x86: 64 | 6. Apache 2.4.x OpenSSL 1.1.1 VS16 (Visual Studio 2019) 65 | * OpenSSL 1.1.1m, brotli 1.0.9, nghttp 1.46.0, Zlib 1.2.11, PCRE 8.45 66 | * x64: 67 | * x86: 68 | 7. Apache 2.4.x OpenSSL 1.1.1 VC15 (Visual Studio 2017) 69 | * OpenSSL 1.1.1m, brotli 1.0.9, nghttp 1.46.0, Zlib 1.2.11, PCRE 8.45 70 | * x64: 71 | * x86: 72 | 8. Microsoft Visual C++ 2017 Redistributable (VC15) 运行库 73 | * x64: 74 | * x86: 75 | 9. Microsoft Visual C++ 2019 Redistributable (VS16) 运行库 76 | * x64: 77 | * x86: 78 | 10. VC15 / VS16 不支持在 Windows XP 和 Server 2003 运行 79 | 11. 配置文件可查看 [Extensions/Apache](Extensions/Apache) 目录 80 | 12. 如已有网站需将原有的文件放置到 [Extensions/Apache/conf/ssl](Extensions/Apache/conf/ssl), [Extensions/Apache/conf/vhosts](Extensions/Apache/conf/vhosts) 81 | 82 | #### 升级最新版 Nginx 83 | 1. 官网地址: 84 | 2. 所有版本: 85 | 3. 最新版本: nginx/Windows-1.21.4 86 | * nginx-1.21.4: 87 | 4. 稳定版本: nginx/Windows-1.20.2 88 | * nginx-1.20.2: 89 | 5. 配置文件可查看 [Extensions/nginx](Extensions/nginx) 目录 90 | 6. 如已有网站需将原有的文件放置到 [Extensions/nginx/conf/ssl](Extensions/nginx/conf/ssl), [Extensions/nginx/conf/vhosts](Extensions/nginx/conf/vhosts) 91 | 92 | #### 升级最新版 PHP 93 | 1. 最新版本: 94 | 2. 历史版本: 95 | 3. 下载类型: Non Thread Safe 96 | 4. 开发版本 97 | * 待定 98 | 5. 稳定版本 99 | * php8.1 100 | * php8.1.1: 101 | * php8.0 102 | * php8.0.14: 103 | * php7.4 104 | * php7.4.27: 105 | * php7.3 106 | * php7.3.33: 107 | * php7.2 108 | * php7.2.34: 109 | * php7.1 110 | * php7.1.33: 111 | * php7.0 112 | * php7.0.33: 113 | * php5.6 114 | * php5.6.40: 115 | * php5.5 116 | * php5.5.38: 117 | * php5.4 118 | * php5.4.45: 119 | * php5.3 120 | * php5.3.29: 121 | * php5.2 122 | * php5.2.17: 123 | * 说明: php5.4及以下仅支持 x86 位 124 | * 说明: php5.5及以上支持 x86 和 x64 位. 以下为x64下载地址, 如需下载x86只需将下载地址x64改为x86即可 125 | * 说明: php.ini 可查看 [Extensions/php/php版本号nts](Extensions/php/) 目录, 最新版本php扩展 [Extensions/php/php版本号nts/ext](Extensions/php/) 126 | 16. php扩展下载 127 | 1. php8.1以上: 128 | 2. php8.0以下: 129 | 3. 下载类型: Non Thread Safe 130 | 131 | #### 升级最新版 phpMyAdmin 管理器 132 | 1. 官网地址: 133 | 2. 下载地址: 134 | 3. 所有版本: 135 | 4. 开发版本 136 | * phpMyAdmin 5.2 137 | * 兼容 PHP 7.2 及更新版本 和 MySQL/MariaDB 5.5 及更新版本 138 | * phpMyAdmin-5.2 snapshot: 139 | * phpMyAdmin 5.1 140 | * 兼容 PHP 7.1 及更新版本 和 MySQL/MariaDB 5.5 及更新版本 141 | * phpMyAdmin-5.1 snapshot: 142 | 5. 稳定版本 143 | * phpMyAdmin 5.1 144 | * 兼容 PHP 7.1 及更新版本 和 MySQL/MariaDB 5.5 及更新版本 145 | * 5.1.1: 146 | * phpMyAdmin 4.9 147 | * 兼容 PHP 5.5 到 7.4 和 MySQL/MariaDB 5.5 及更新版本 148 | * 4.9.7: 149 | * phpMyAdmin 4.8 150 | * 4.8.5: 151 | * phpMyAdmin 4.7 152 | * 4.7.9: 153 | * phpMyAdmin 4.6 154 | * 4.6.6: 155 | * phpMyAdmin 4.0 156 | * LTS 支持 PHP 5.2-5.4 157 | * 4.0.10.20: 158 | * 说明: 直接放网站目录即可使用 159 | 160 | #### 许可说明 161 | This repo is released under the [WTFPL](./LICENSE) – Do What the Fuck You Want to Public License. -------------------------------------------------------------------------------- /Extensions/Apache/conf/extra/httpd-ahssl.conf: -------------------------------------------------------------------------------- 1 | ################################################################## 2 | # SSL Demo Configuration for Apache Haus Distribution 3 | # FileName: conf/extras/mod_ahssl.conf 4 | # 5 | # This is the Apache server configuration file providing SNI support. 6 | # It contains the configuration directives to instruct the server how to 7 | # serve pages over an https connection. For detailed information about these 8 | # directives see 9 | # 10 | # Do NOT simply read the instructions in here without understanding 11 | # what they do. They're here only as hints or reminders. If you are unsure 12 | # consult the online docs. You have been warned. 13 | # 14 | # Required modules: mod_log_config, mod_setenvif, mod_ssl, 15 | # socache_shmcb_module (for default value of SSLSessionCache) 16 | 17 | 18 | 19 | ## 20 | ## SSL Global Context 21 | ## 22 | ## All SSL configuration in this context applies both to 23 | ## the main server and all SSL-enabled virtual hosts. 24 | ## 25 | 26 | # SSL Protocols: 27 | # List the protocols that the client is permitted to negotiate. 28 | # See the mod_ssl documentation for a complete list. 29 | # SSL Cipher Suite: 30 | # List the ciphers that the client is permitted to negotiate. 31 | # See the mod_ssl documentation for a complete list. 32 | 33 | SSLProtocol -all +TLSv1.2 +TLSv1.3 34 | SSLCipherSuite SSL ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-RSA-AES256-GCM-SHA384:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-SHA384:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA256:DHE-RSA-AES256-SHA:!RC4:!LOW:!MD5:!aNULL:!eNULL:!3DES:!EXP:!PSK:!SRP:!DSS 35 | SSLCipherSuite TLSv1.3 TLS_CHACHA20_POLY1305_SHA256:TLS_AES_256_GCM_SHA384:TLS_AES_128_GCM_SHA256 36 | 37 | 38 | 39 | SSLProtocol -all +TLSv1.1 +TLSv1.2 40 | SSLCipherSuite ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-RSA-AES256-GCM-SHA384:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-SHA384:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA256:DHE-RSA-AES256-SHA:!RC4:!LOW:!MD5:!aNULL:!eNULL:!3DES:!EXP:!PSK:!SRP:!DSS 41 | SSLProxyCipherSuite ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-RSA-AES256-GCM-SHA384:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-SHA384:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA256:DHE-RSA-AES256-SHA:!RC4:!LOW:!MD5:!aNULL:!eNULL:!3DES:!EXP:!PSK:!SRP:!DSS 42 | 43 | 44 | # SSL Honer Cipher Suite Order: 45 | # Forces the order of allowed cipher suites to the order above. 46 | # See the mod_ssl documentation for a complete list. 47 | SSLHonorCipherOrder On 48 | 49 | # Pass Phrase Dialog: 50 | # Configure the pass phrase gathering process. 51 | # The filtering dialog program (`builtin' is a internal 52 | # terminal dialog) has to provide the pass phrase on stdout. 53 | SSLPassPhraseDialog builtin 54 | 55 | # Inter-Process Session Cache: 56 | # Configure the SSL Session Cache: First the mechanism 57 | # to use and second the expiring timeout (in seconds). 58 | #SSLSessionCache "dbm:${SRVROOT}/logs/ssl_scache" 59 | SSLSessionCache "shmcb:${SRVROOT}/logs/ssl_scache(512000)" 60 | SSLSessionCacheTimeout 300 61 | 62 | # 63 | # Some MIME-types for downloading Certificates and CRLs 64 | # 65 | AddType application/x-x509-ca-cert .crt 66 | AddType application/x-pkcs7-crl .crl 67 | 68 | # SSL Engine Options: 69 | # Set various options for the SSL engine. 70 | # o FakeBasicAuth: 71 | # Translate the client X.509 into a Basic Authorisation. This means that 72 | # the standard Auth/DBMAuth methods can be used for access control. The 73 | # user name is the `one line' version of the client's X.509 certificate. 74 | # Note that no password is obtained from the user. Every entry in the user 75 | # file needs this password: `xxj31ZMTZzkVA'. 76 | # o ExportCertData: 77 | # This exports two additional environment variables: SSL_CLIENT_CERT and 78 | # SSL_SERVER_CERT. These contain the PEM-encoded certificates of the 79 | # server (always existing) and the client (only existing when client 80 | # authentication is used). This can be used to import the certificates 81 | # into CGI scripts. 82 | # o StdEnvVars: 83 | # This exports the standard SSL/TLS related `SSL_*' environment variables. 84 | # Per default this exportation is switched off for performance reasons, 85 | # because the extraction step is an expensive operation and is usually 86 | # useless for serving static content. So one usually enables the 87 | # exportation for CGI and SSI requests only. 88 | # o StrictRequire: 89 | # This denies access when "SSLRequireSSL" or "SSLRequire" applied even 90 | # under a "Satisfy any" situation, i.e. when it applies access is denied 91 | # and no other module can change it. 92 | # o OptRenegotiate: 93 | # This enables optimized SSL connection renegotiation handling when SSL 94 | # directives are used in per-directory context. 95 | #SSLOptions +FakeBasicAuth +ExportCertData +StrictRequire 96 | 97 | SSLOptions +StdEnvVars 98 | 99 | 100 | SSLOptions +StdEnvVars 101 | 102 | 103 | # SSL Protocol Adjustments: 104 | # The safe and default but still SSL/TLS standard compliant shutdown 105 | # approach is that mod_ssl sends the close notify alert but doesn't wait for 106 | # the close notify alert from client. When you need a different shutdown 107 | # approach you can use one of the following variables: 108 | # o ssl-unclean-shutdown: 109 | # This forces an unclean shutdown when the connection is closed, i.e. no 110 | # SSL close notify alert is sent or allowed to be received. This violates 111 | # the SSL/TLS standard but is needed for some brain-dead browsers. Use 112 | # this when you receive I/O errors because of the standard approach where 113 | # mod_ssl sends the close notify alert. 114 | # o ssl-accurate-shutdown: 115 | # This forces an accurate shutdown when the connection is closed, i.e. a 116 | # SSL close notify alert is send and mod_ssl waits for the close notify 117 | # alert of the client. This is 100% SSL/TLS standard compliant, but in 118 | # practice often causes hanging connections with brain-dead browsers. Use 119 | # this only for browsers where you know that their SSL implementation 120 | # works correctly. 121 | # Notice: Most problems of broken clients are also related to the HTTP 122 | # keep-alive facility, so you usually additionally want to disable 123 | # keep-alive for those clients, too. Use variable "nokeepalive" for this. 124 | # Similarly, one has to force some clients to use HTTP/1.0 to workaround 125 | # their broken HTTP/1.1 implementation. Use variables "downgrade-1.0" and 126 | # "force-response-1.0" for this. 127 | BrowserMatch "MSIE [2-5]" \ 128 | nokeepalive ssl-unclean-shutdown \ 129 | downgrade-1.0 force-response-1.0 130 | 131 | # Per-Server Logging: 132 | # The home of a custom SSL log file. Use this when you want a 133 | # compact non-error SSL logfile on a virtual host basis. 134 | CustomLog "${SRVROOT}/logs/ssl_request.log" \ 135 | "%t %h %{SSL_PROTOCOL}x %{SSL_CIPHER}x \"%r\" %b" env=HTTPS 136 | 137 | ## 138 | ## SSL Virtual Host Context 139 | ## 140 | 141 | 142 | SSLEngine on 143 | ServerName localhost:443 144 | SSLCertificateFile "${SRVROOT}/conf/ssl/server.crt" 145 | SSLCertificateKeyFile "${SRVROOT}/conf/ssl/server.key" 146 | DocumentRoot "${SRVROOT}/htdocs" 147 | # DocumentRoot access handled globally in httpd.conf 148 | CustomLog "${SRVROOT}/logs/ssl_request.log" \ 149 | "%t %h %{SSL_PROTOCOL}x %{SSL_CIPHER}x \"%r\" %b" 150 | 151 | Options Indexes Includes FollowSymLinks 152 | AllowOverride AuthConfig Limit FileInfo 153 | Require all granted 154 | 155 | 156 | 157 | 158 | SSLEngine on 159 | ServerName serverone.tld:443 160 | SSLCertificateFile "${SRVROOT}/conf/ssl/serverone.crt" 161 | SSLCertificateKeyFile "${SRVROOT}/conf/ssl/serverone.key" 162 | DocumentRoot "${SRVROOT}/htdocs" 163 | CustomLog "${SRVROOT}/logs/ssl_request.log" \ 164 | "%t %h %{SSL_PROTOCOL}x %{SSL_CIPHER}x \"%r\" %b" 165 | 166 | Options Indexes Includes FollowSymLinks 167 | AllowOverride AuthConfig Limit FileInfo 168 | Require all granted 169 | 170 | 171 | 172 | 173 | SSLEngine on 174 | ServerName servertwo.tld:443 175 | SSLCertificateFile "${SRVROOT}/conf/ssl/servertwo.crt" 176 | SSLCertificateKeyFile "${SRVROOT}/conf/ssl/servertwo.key" 177 | DocumentRoot "${SRVROOT}/htdocs" 178 | CustomLog "${SRVROOT}/logs/ssl_request.log" \ 179 | "%t %h %{SSL_PROTOCOL}x %{SSL_CIPHER}x \"%r\" %b" 180 | 181 | Options Indexes Includes FollowSymLinks 182 | AllowOverride AuthConfig Limit FileInfo 183 | Require all granted 184 | 185 | 186 | 187 | # End SNI Demonstration Config 188 | -------------------------------------------------------------------------------- /Extensions/Apache/conf/original/magic: -------------------------------------------------------------------------------- 1 | # Magic data for mod_mime_magic Apache module (originally for file(1) command) 2 | # The module is described in /manual/mod/mod_mime_magic.html 3 | # 4 | # The format is 4-5 columns: 5 | # Column #1: byte number to begin checking from, ">" indicates continuation 6 | # Column #2: type of data to match 7 | # Column #3: contents of data to match 8 | # Column #4: MIME type of result 9 | # Column #5: MIME encoding of result (optional) 10 | 11 | #------------------------------------------------------------------------------ 12 | # Localstuff: file(1) magic for locally observed files 13 | # Add any locally observed files here. 14 | 15 | #------------------------------------------------------------------------------ 16 | # end local stuff 17 | #------------------------------------------------------------------------------ 18 | 19 | #------------------------------------------------------------------------------ 20 | # Java 21 | 22 | 0 short 0xcafe 23 | >2 short 0xbabe application/java 24 | 25 | #------------------------------------------------------------------------------ 26 | # audio: file(1) magic for sound formats 27 | # 28 | # from Jan Nicolai Langfeldt , 29 | # 30 | 31 | # Sun/NeXT audio data 32 | 0 string .snd 33 | >12 belong 1 audio/basic 34 | >12 belong 2 audio/basic 35 | >12 belong 3 audio/basic 36 | >12 belong 4 audio/basic 37 | >12 belong 5 audio/basic 38 | >12 belong 6 audio/basic 39 | >12 belong 7 audio/basic 40 | 41 | >12 belong 23 audio/x-adpcm 42 | 43 | # DEC systems (e.g. DECstation 5000) use a variant of the Sun/NeXT format 44 | # that uses little-endian encoding and has a different magic number 45 | # (0x0064732E in little-endian encoding). 46 | 0 lelong 0x0064732E 47 | >12 lelong 1 audio/x-dec-basic 48 | >12 lelong 2 audio/x-dec-basic 49 | >12 lelong 3 audio/x-dec-basic 50 | >12 lelong 4 audio/x-dec-basic 51 | >12 lelong 5 audio/x-dec-basic 52 | >12 lelong 6 audio/x-dec-basic 53 | >12 lelong 7 audio/x-dec-basic 54 | # compressed (G.721 ADPCM) 55 | >12 lelong 23 audio/x-dec-adpcm 56 | 57 | # Bytes 0-3 of AIFF, AIFF-C, & 8SVX audio files are "FORM" 58 | # AIFF audio data 59 | 8 string AIFF audio/x-aiff 60 | # AIFF-C audio data 61 | 8 string AIFC audio/x-aiff 62 | # IFF/8SVX audio data 63 | 8 string 8SVX audio/x-aiff 64 | 65 | # Creative Labs AUDIO stuff 66 | # Standard MIDI data 67 | 0 string MThd audio/unknown 68 | #>9 byte >0 (format %d) 69 | #>11 byte >1 using %d channels 70 | # Creative Music (CMF) data 71 | 0 string CTMF audio/unknown 72 | # SoundBlaster instrument data 73 | 0 string SBI audio/unknown 74 | # Creative Labs voice data 75 | 0 string Creative\ Voice\ File audio/unknown 76 | ## is this next line right? it came this way... 77 | #>19 byte 0x1A 78 | #>23 byte >0 - version %d 79 | #>22 byte >0 \b.%d 80 | 81 | # [GRR 950115: is this also Creative Labs? Guessing that first line 82 | # should be string instead of unknown-endian long...] 83 | #0 long 0x4e54524b MultiTrack sound data 84 | #0 string NTRK MultiTrack sound data 85 | #>4 long x - version %ld 86 | 87 | # Microsoft WAVE format (*.wav) 88 | # [GRR 950115: probably all of the shorts and longs should be leshort/lelong] 89 | # Microsoft RIFF 90 | 0 string RIFF audio/unknown 91 | # - WAVE format 92 | >8 string WAVE audio/x-wav 93 | # MPEG audio. 94 | 0 beshort&0xfff0 0xfff0 audio/mpeg 95 | # C64 SID Music files, from Linus Walleij 96 | 0 string PSID audio/prs.sid 97 | 98 | #------------------------------------------------------------------------------ 99 | # c-lang: file(1) magic for C programs or various scripts 100 | # 101 | 102 | # XPM icons (Greg Roelofs, newt@uchicago.edu) 103 | # ideally should go into "images", but entries below would tag XPM as C source 104 | 0 string /*\ XPM image/x-xbm 7bit 105 | 106 | # this first will upset you if you're a PL/1 shop... (are there any left?) 107 | # in which case rm it; ascmagic will catch real C programs 108 | # C or REXX program text 109 | 0 string /* text/plain 110 | # C++ program text 111 | 0 string // text/plain 112 | 113 | #------------------------------------------------------------------------------ 114 | # compress: file(1) magic for pure-compression formats (no archives) 115 | # 116 | # compress, gzip, pack, compact, huf, squeeze, crunch, freeze, yabba, whap, etc. 117 | # 118 | # Formats for various forms of compressed data 119 | # Formats for "compress" proper have been moved into "compress.c", 120 | # because it tries to uncompress it to figure out what's inside. 121 | 122 | # standard unix compress 123 | 0 string \037\235 application/octet-stream x-compress 124 | 125 | # gzip (GNU zip, not to be confused with [Info-ZIP/PKWARE] zip archiver) 126 | 0 string \037\213 application/octet-stream x-gzip 127 | 128 | # According to gzip.h, this is the correct byte order for packed data. 129 | 0 string \037\036 application/octet-stream 130 | # 131 | # This magic number is byte-order-independent. 132 | # 133 | 0 short 017437 application/octet-stream 134 | 135 | # XXX - why *two* entries for "compacted data", one of which is 136 | # byte-order independent, and one of which is byte-order dependent? 137 | # 138 | # compacted data 139 | 0 short 0x1fff application/octet-stream 140 | 0 string \377\037 application/octet-stream 141 | # huf output 142 | 0 short 0145405 application/octet-stream 143 | 144 | # Squeeze and Crunch... 145 | # These numbers were gleaned from the Unix versions of the programs to 146 | # handle these formats. Note that I can only uncrunch, not crunch, and 147 | # I didn't have a crunched file handy, so the crunch number is untested. 148 | # Keith Waclena 149 | #0 leshort 0x76FF squeezed data (CP/M, DOS) 150 | #0 leshort 0x76FE crunched data (CP/M, DOS) 151 | 152 | # Freeze 153 | #0 string \037\237 Frozen file 2.1 154 | #0 string \037\236 Frozen file 1.0 (or gzip 0.5) 155 | 156 | # lzh? 157 | #0 string \037\240 LZH compressed data 158 | 159 | #------------------------------------------------------------------------------ 160 | # frame: file(1) magic for FrameMaker files 161 | # 162 | # This stuff came on a FrameMaker demo tape, most of which is 163 | # copyright, but this file is "published" as witness the following: 164 | # 165 | 0 string \ 177 | # and Anna Shergold 178 | # 179 | 0 string \ 192 | 0 string \14 byte 12 (OS/2 1.x format) 257 | #>14 byte 64 (OS/2 2.x format) 258 | #>14 byte 40 (Windows 3.x format) 259 | #0 string IC icon 260 | #0 string PI pointer 261 | #0 string CI color icon 262 | #0 string CP color pointer 263 | #0 string BA bitmap array 264 | 265 | 0 string \x89PNG image/png 266 | 0 string FWS application/x-shockwave-flash 267 | 0 string CWS application/x-shockwave-flash 268 | 269 | #------------------------------------------------------------------------------ 270 | # lisp: file(1) magic for lisp programs 271 | # 272 | # various lisp types, from Daniel Quinlan (quinlan@yggdrasil.com) 273 | 0 string ;; text/plain 8bit 274 | # Emacs 18 - this is always correct, but not very magical. 275 | 0 string \012( application/x-elc 276 | # Emacs 19 277 | 0 string ;ELC\023\000\000\000 application/x-elc 278 | 279 | #------------------------------------------------------------------------------ 280 | # mail.news: file(1) magic for mail and news 281 | # 282 | # There are tests to ascmagic.c to cope with mail and news. 283 | 0 string Relay-Version: message/rfc822 7bit 284 | 0 string #!\ rnews message/rfc822 7bit 285 | 0 string N#!\ rnews message/rfc822 7bit 286 | 0 string Forward\ to message/rfc822 7bit 287 | 0 string Pipe\ to message/rfc822 7bit 288 | 0 string Return-Path: message/rfc822 7bit 289 | 0 string Path: message/news 8bit 290 | 0 string Xref: message/news 8bit 291 | 0 string From: message/rfc822 7bit 292 | 0 string Article message/news 8bit 293 | #------------------------------------------------------------------------------ 294 | # msword: file(1) magic for MS Word files 295 | # 296 | # Contributor claims: 297 | # Reversed-engineered MS Word magic numbers 298 | # 299 | 300 | 0 string \376\067\0\043 application/msword 301 | 0 string \333\245-\0\0\0 application/msword 302 | 303 | # disable this one because it applies also to other 304 | # Office/OLE documents for which msword is not correct. See PR#2608. 305 | #0 string \320\317\021\340\241\261 application/msword 306 | 307 | 308 | 309 | #------------------------------------------------------------------------------ 310 | # printer: file(1) magic for printer-formatted files 311 | # 312 | 313 | # PostScript 314 | 0 string %! application/postscript 315 | 0 string \004%! application/postscript 316 | 317 | # Acrobat 318 | # (due to clamen@cs.cmu.edu) 319 | 0 string %PDF- application/pdf 320 | 321 | #------------------------------------------------------------------------------ 322 | # sc: file(1) magic for "sc" spreadsheet 323 | # 324 | 38 string Spreadsheet application/x-sc 325 | 326 | #------------------------------------------------------------------------------ 327 | # tex: file(1) magic for TeX files 328 | # 329 | # XXX - needs byte-endian stuff (big-endian and little-endian DVI?) 330 | # 331 | # From 332 | 333 | # Although we may know the offset of certain text fields in TeX DVI 334 | # and font files, we can't use them reliably because they are not 335 | # zero terminated. [but we do anyway, christos] 336 | 0 string \367\002 application/x-dvi 337 | #0 string \367\203 TeX generic font data 338 | #0 string \367\131 TeX packed font data 339 | #0 string \367\312 TeX virtual font data 340 | #0 string This\ is\ TeX, TeX transcript text 341 | #0 string This\ is\ METAFONT, METAFONT transcript text 342 | 343 | # There is no way to detect TeX Font Metric (*.tfm) files without 344 | # breaking them apart and reading the data. The following patterns 345 | # match most *.tfm files generated by METAFONT or afm2tfm. 346 | #2 string \000\021 TeX font metric data 347 | #2 string \000\022 TeX font metric data 348 | #>34 string >\0 (%s) 349 | 350 | # Texinfo and GNU Info, from Daniel Quinlan (quinlan@yggdrasil.com) 351 | #0 string \\input\ texinfo Texinfo source text 352 | #0 string This\ is\ Info\ file GNU Info text 353 | 354 | # correct TeX magic for Linux (and maybe more) 355 | # from Peter Tobias (tobias@server.et-inf.fho-emden.de) 356 | # 357 | 0 leshort 0x02f7 application/x-dvi 358 | 359 | # RTF - Rich Text Format 360 | 0 string {\\rtf application/rtf 361 | 362 | #------------------------------------------------------------------------------ 363 | # animation: file(1) magic for animation/movie formats 364 | # 365 | # animation formats, originally from vax@ccwf.cc.utexas.edu (VaX#n8) 366 | # MPEG file 367 | 0 string \000\000\001\263 video/mpeg 368 | # 369 | # The contributor claims: 370 | # I couldn't find a real magic number for these, however, this 371 | # -appears- to work. Note that it might catch other files, too, 372 | # so BE CAREFUL! 373 | # 374 | # Note that title and author appear in the two 20-byte chunks 375 | # at decimal offsets 2 and 22, respectively, but they are XOR'ed with 376 | # 255 (hex FF)! DL format SUCKS BIG ROCKS. 377 | # 378 | # DL file version 1 , medium format (160x100, 4 images/screen) 379 | 0 byte 1 video/unknown 380 | 0 byte 2 video/unknown 381 | # Quicktime video, from Linus Walleij 382 | # from Apple quicktime file format documentation. 383 | 4 string moov video/quicktime 384 | 4 string mdat video/quicktime 385 | 386 | -------------------------------------------------------------------------------- /Extensions/Apache/conf/httpd.conf: -------------------------------------------------------------------------------- 1 | # Apache Hause .conf file for TLS/1.3 supported versions 2 | # 3 | # This is the main Apache HTTP server configuration file. It contains the 4 | # configuration directives that give the server its instructions. 5 | # See for detailed information. 6 | # In particular, see 7 | # 8 | # for a discussion of each configuration directive. 9 | # 10 | # Do NOT simply read the instructions in here without understanding 11 | # what they do. They're here only as hints or reminders. If you are unsure 12 | # consult the online docs. You have been warned. 13 | # 14 | # Configuration and logfile names: If the filenames you specify for many 15 | # of the server's control files begin with "/" (or "drive:/" for Win32), the 16 | # server will use that explicit path. If the filenames do *not* begin 17 | # with "/", the value of ServerRoot is prepended -- so "logs/access_log" 18 | # with ServerRoot set to "/usr/local/apache2" will be interpreted by the 19 | # server as "/usr/local/apache2/logs/access_log", whereas "/logs/access_log" 20 | # will be interpreted as '/logs/access_log'. 21 | # 22 | # NOTE: Where filenames are specified, you must use forward slashes 23 | # instead of backslashes (e.g., "c:/apache" instead of "c:\apache"). 24 | # If a drive letter is omitted, the drive on which httpd.exe is located 25 | # will be used by default. It is recommended that you always supply 26 | # an explicit drive letter in absolute paths to avoid confusion. 27 | 28 | # 29 | # ServerRoot: The top of the directory tree under which the server's 30 | # configuration, error, and log files are kept. 31 | # 32 | # Do not add a slash at the end of the directory path. If you point 33 | # ServerRoot at a non-local disk, be sure to specify a local disk on the 34 | # Mutex directive, if file-based mutexes are used. If you wish to share the 35 | # same ServerRoot for multiple httpd daemons, you will need to change at 36 | # least PidFile. 37 | # 38 | 39 | Define SRVROOT "F:/phpStudy_Pro/Extensions/Apache2.4.39" 40 | ServerRoot "${SRVROOT}" 41 | 42 | # 43 | # Uncomment below line to enable TLS/1.3 in server. 44 | # (Requires OpenSSL 1.1.1 and up) 45 | 46 | Define ENABLE_TLS13 "Yes" 47 | 48 | # 49 | # Mutex: Allows you to set the mutex mechanism and mutex file directory 50 | # for individual mutexes, or change the global defaults 51 | # 52 | # Uncomment and change the directory if mutexes are file-based and the default 53 | # mutex file directory is not on a local disk or is not appropriate for some 54 | # other reason. 55 | # 56 | # Mutex default:logs 57 | 58 | # 59 | # Listen: Allows you to bind Apache to specific IP addresses and/or 60 | # ports, instead of the default. See also the 61 | # directive. 62 | # 63 | # Change this to Listen on specific IP addresses as shown below to 64 | # prevent Apache from glomming onto all bound IP addresses. 65 | # 66 | #Listen 12.34.56.78:80 67 | # 68 | # Dynamic Shared Object (DSO) Support 69 | # 70 | # To be able to use the functionality of a module which was built as a DSO you 71 | # have to place corresponding `LoadModule' lines at this location so the 72 | # directives contained in it are actually available _before_ they are used. 73 | # Statically compiled modules (those listed by `httpd -l') do not need 74 | # to be loaded here. 75 | # 76 | # Example: 77 | # LoadModule foo_module modules/mod_foo.so 78 | # 79 | LoadModule access_compat_module modules/mod_access_compat.so 80 | LoadModule actions_module modules/mod_actions.so 81 | LoadModule alias_module modules/mod_alias.so 82 | LoadModule allowmethods_module modules/mod_allowmethods.so 83 | LoadModule asis_module modules/mod_asis.so 84 | LoadModule auth_basic_module modules/mod_auth_basic.so 85 | #LoadModule auth_digest_module modules/mod_auth_digest.so 86 | #LoadModule auth_form_module modules/mod_auth_form.so 87 | #LoadModule authn_anon_module modules/mod_authn_anon.so 88 | LoadModule authn_core_module modules/mod_authn_core.so 89 | #LoadModule authn_dbd_module modules/mod_authn_dbd.so 90 | #LoadModule authn_dbm_module modules/mod_authn_dbm.so 91 | LoadModule authn_file_module modules/mod_authn_file.so 92 | #LoadModule authn_socache_module modules/mod_authn_socache.so 93 | #LoadModule authnz_fcgi_module modules/mod_authnz_fcgi.so 94 | #LoadModule authnz_ldap_module modules/mod_authnz_ldap.so 95 | LoadModule authz_core_module modules/mod_authz_core.so 96 | #LoadModule authz_dbd_module modules/mod_authz_dbd.so 97 | #LoadModule authz_dbm_module modules/mod_authz_dbm.so 98 | LoadModule authz_groupfile_module modules/mod_authz_groupfile.so 99 | LoadModule authz_host_module modules/mod_authz_host.so 100 | #LoadModule authz_owner_module modules/mod_authz_owner.so 101 | LoadModule authz_user_module modules/mod_authz_user.so 102 | LoadModule autoindex_module modules/mod_autoindex.so 103 | #LoadModule buffer_module modules/mod_buffer.so 104 | #LoadModule cache_module modules/mod_cache.so 105 | #LoadModule cache_disk_module modules/mod_cache_disk.so 106 | #LoadModule cache_socache_module modules/mod_cache_socache.so 107 | #LoadModule cern_meta_module modules/mod_cern_meta.so 108 | LoadModule cgi_module modules/mod_cgi.so 109 | #LoadModule charset_lite_module modules/mod_charset_lite.so 110 | #LoadModule data_module modules/mod_data.so 111 | #LoadModule dav_module modules/mod_dav.so 112 | #LoadModule dav_fs_module modules/mod_dav_fs.so 113 | #LoadModule dav_lock_module modules/mod_dav_lock.so 114 | #LoadModule dbd_module modules/mod_dbd.so 115 | #LoadModule deflate_module modules/mod_deflate.so 116 | LoadModule dir_module modules/mod_dir.so 117 | #LoadModule dumpio_module modules/mod_dumpio.so 118 | LoadModule env_module modules/mod_env.so 119 | #LoadModule expires_module modules/mod_expires.so 120 | #LoadModule ext_filter_module modules/mod_ext_filter.so 121 | #LoadModule file_cache_module modules/mod_file_cache.so 122 | #LoadModule filter_module modules/mod_filter.so 123 | #LoadModule headers_module modules/mod_headers.so 124 | #LoadModule heartbeat_module modules/mod_heartbeat.so 125 | #LoadModule heartmonitor_module modules/mod_heartmonitor.so 126 | #LoadModule http2_module modules/mod_http2.so 127 | #LoadModule ident_module modules/mod_ident.so 128 | #LoadModule imagemap_module modules/mod_imagemap.so 129 | LoadModule include_module modules/mod_include.so 130 | LoadModule info_module modules/mod_info.so 131 | LoadModule isapi_module modules/mod_isapi.so 132 | #LoadModule lbmethod_bybusyness_module modules/mod_lbmethod_bybusyness.so 133 | #LoadModule lbmethod_byrequests_module modules/mod_lbmethod_byrequests.so 134 | #LoadModule lbmethod_bytraffic_module modules/mod_lbmethod_bytraffic.so 135 | #LoadModule lbmethod_heartbeat_module modules/mod_lbmethod_heartbeat.so 136 | #LoadModule ldap_module modules/mod_ldap.so 137 | #LoadModule logio_module modules/mod_logio.so 138 | LoadModule log_config_module modules/mod_log_config.so 139 | #LoadModule log_debug_module modules/mod_log_debug.so 140 | #LoadModule log_forensic_module modules/mod_log_forensic.so 141 | #LoadModule lua_module modules/mod_lua.so 142 | #LoadModule macro_module modules/mod_macro.so 143 | #LoadModule md_module modules/mod_md.so 144 | LoadModule mime_module modules/mod_mime.so 145 | #LoadModule mime_magic_module modules/mod_mime_magic.so 146 | LoadModule negotiation_module modules/mod_negotiation.so 147 | #LoadModule proxy_module modules/mod_proxy.so 148 | #LoadModule proxy_ajp_module modules/mod_proxy_ajp.so 149 | #LoadModule proxy_balancer_module modules/mod_proxy_balancer.so 150 | #LoadModule proxy_connect_module modules/mod_proxy_connect.so 151 | #LoadModule proxy_express_module modules/mod_proxy_express.so 152 | #LoadModule proxy_fcgi_module modules/mod_proxy_fcgi.so 153 | #LoadModule proxy_ftp_module modules/mod_proxy_ftp.so 154 | #LoadModule proxy_html_module modules/mod_proxy_html.so 155 | #LoadModule proxy_http_module modules/mod_proxy_http.so 156 | #LoadModule proxy_http2_module modules/mod_proxy_http2.so 157 | #LoadModule proxy_scgi_module modules/mod_proxy_scgi.so 158 | #LoadModule proxy_uwsgi_module modules/mod_proxy_uwsgi.so 159 | #LoadModule proxy_wstunnel_module modules/mod_proxy_wstunnel.so 160 | #LoadModule ratelimit_module modules/mod_ratelimit.so 161 | #LoadModule reflector_module modules/mod_reflector.so 162 | #LoadModule remoteip_module modules/mod_remoteip.so 163 | #LoadModule request_module modules/mod_request.so 164 | #LoadModule reqtimeout_module modules/mod_reqtimeout.so 165 | LoadModule rewrite_module modules/mod_rewrite.so 166 | #LoadModule sed_module modules/mod_sed.so 167 | #LoadModule session_module modules/mod_session.so 168 | #LoadModule session_cookie_module modules/mod_session_cookie.so 169 | #LoadModule session_crypto_module modules/mod_session_crypto.so 170 | #LoadModule session_dbd_module modules/mod_session_dbd.so 171 | LoadModule setenvif_module modules/mod_setenvif.so 172 | #LoadModule slotmem_plain_module modules/mod_slotmem_plain.so 173 | #LoadModule slotmem_shm_module modules/mod_slotmem_shm.so 174 | #LoadModule socache_dbm_module modules/mod_socache_dbm.so 175 | #LoadModule socache_memcache_module modules/mod_socache_memcache.so 176 | #LoadModule socache_redis_module modules/mod_socache_redis.so 177 | LoadModule socache_shmcb_module modules/mod_socache_shmcb.so 178 | #LoadModule speling_module modules/mod_speling.so 179 | LoadModule ssl_module modules/mod_ssl.so 180 | LoadModule fcgid_module modules/mod_fcgid.so 181 | LoadModule status_module modules/mod_status.so 182 | #LoadModule substitute_module modules/mod_substitute.so 183 | #LoadModule unique_id_module modules/mod_unique_id.so 184 | #LoadModule userdir_module modules/mod_userdir.so 185 | #LoadModule usertrack_module modules/mod_usertrack.so 186 | #LoadModule version_module modules/mod_version.so 187 | #LoadModule vhost_alias_module modules/mod_vhost_alias.so 188 | #LoadModule watchdog_module modules/mod_watchdog.so 189 | LoadModule deflate_module modules/mod_deflate.so 190 | LoadModule filter_module modules/mod_filter.so 191 | LoadModule headers_module modules/mod_headers.so 192 | LoadModule log_rotate_module modules/mod_log_rotate.so 193 | #LoadModule xml2enc_module modules/mod_xml2enc.so 194 | 195 | 196 | 197 | 198 | 199 | 200 | MaxConnectionsPerChild 100000 201 | ThreadsPerChild 1024 202 | 203 | 204 | 205 | RotateLogs On 206 | RotateLogsLocalTime On 207 | 208 | 209 | 210 | # 211 | # If you wish httpd to run as a different user or group, you must run 212 | # httpd as root initially and it will switch. 213 | # 214 | # User/Group: The name (or #number) of the user/group to run httpd as. 215 | # It is usually good practice to create a dedicated user and group for 216 | # running httpd, as with most system services. 217 | # 218 | User daemon 219 | Group daemon 220 | 221 | 222 | 223 | # 'Main' server configuration 224 | # 225 | # The directives in this section set up the values used by the 'main' 226 | # server, which responds to any requests that aren't handled by a 227 | # definition. These values also provide defaults for 228 | # any containers you may define later in the file. 229 | # 230 | # All of these directives may appear inside containers, 231 | # in which case these default settings will be overridden for the 232 | # virtual host being defined. 233 | # 234 | 235 | # 236 | # ServerAdmin: Your address, where problems with the server should be 237 | # e-mailed. This address appears on some server-generated pages, such 238 | # as error documents. e.g. admin@your-domain.com 239 | # 240 | ServerAdmin admin@example.com 241 | 242 | # 243 | # ServerName gives the name and port that the server uses to identify itself. 244 | # This can often be determined automatically, but we recommend you specify 245 | # it explicitly to prevent problems during startup. 246 | # 247 | # If your host doesn't have a registered DNS name, enter its IP address here. 248 | # 249 | ServerName localhost:80 250 | 251 | # 252 | # Deny access to the entirety of your server's filesystem. You must 253 | # explicitly permit access to web content directories in other 254 | # blocks below. 255 | # 256 | 257 | 258 | 259 | Options +Indexes +FollowSymLinks +ExecCGI 260 | AllowOverride none 261 | Order allow,deny 262 | Allow from all 263 | Require all granted 264 | 265 | 266 | # 267 | # Note that from this point forward you must specifically allow 268 | # particular features to be enabled - so if something's not working as 269 | # you might expect, make sure that you have specifically enabled it 270 | # below. 271 | # 272 | 273 | # 274 | # DocumentRoot: The directory out of which you will serve your 275 | # documents. By default, all requests are taken from this directory, but 276 | # symbolic links and aliases may be used to point to other locations. 277 | # 278 | DocumentRoot "F:/phpStudy_Pro/WWW" 279 | 280 | # 281 | # Possible values for the Options directive are "None", "All", 282 | # or any combination of: 283 | # Indexes Includes FollowSymLinks SymLinksifOwnerMatch ExecCGI MultiViews 284 | # 285 | # Note that "MultiViews" must be named *explicitly* --- "Options All" 286 | # doesn't give it to you. 287 | # 288 | # The Options directive is both complicated and important. Please see 289 | # http://httpd.apache.org/docs/2.4/mod/core.html#options 290 | # for more information. 291 | # 292 | Options Indexes FollowSymLinks 293 | 294 | # 295 | # AllowOverride controls what directives may be placed in .htaccess files. 296 | # It can be "All", "None", or any combination of the keywords: 297 | # Options FileInfo AuthConfig Limit 298 | # 299 | AllowOverride None 300 | 301 | # 302 | # Controls who can get stuff from this server. 303 | # 304 | Require all granted 305 | 306 | 307 | # 308 | # DirectoryIndex: sets the file that Apache will serve if a directory 309 | # is requested. 310 | # 311 | 312 | DirectoryIndex index.php index.html 313 | 314 | 315 | # 316 | # The following lines prevent .htaccess and .htpasswd files from being 317 | # viewed by Web clients. 318 | # 319 | 320 | Require all denied 321 | 322 | 323 | # 324 | # ErrorLog: The location of the error log file. 325 | # If you do not specify an ErrorLog directive within a 326 | # container, error messages relating to that virtual host will be 327 | # logged here. If you *do* define an error logfile for a 328 | # container, that host's errors will be logged there and not here. 329 | # 330 | ErrorLog "logs/error.log" 331 | 332 | # 333 | # LogLevel: Control the number of messages logged to the error_log. 334 | # Possible values include: debug, info, notice, warn, error, crit, 335 | # alert, emerg. 336 | # 337 | LogLevel crit 338 | 339 | 340 | # 341 | # The following directives define some format nicknames for use with 342 | # a CustomLog directive (see below). 343 | # 344 | LogFormat "%h %l %u %t \"%r\" %>s %b \"%{Referer}i\" \"%{User-Agent}i\"" combined 345 | LogFormat "%h %l %u %t \"%r\" %>s %b" common 346 | 347 | 348 | # You need to enable mod_logio.c to use %I and %O 349 | LogFormat "%h %l %u %t \"%r\" %>s %b \"%{Referer}i\" \"%{User-Agent}i\" %I %O" combinedio 350 | 351 | 352 | # 353 | # The location and format of the access logfile (Common Logfile Format). 354 | # If you do not define any access logfiles within a 355 | # container, they will be logged here. Contrariwise, if you *do* 356 | # define per- access logfiles, transactions will be 357 | # logged therein and *not* in this file. 358 | # 359 | CustomLog "logs/access.log" common 360 | 361 | # 362 | # If you prefer a logfile with access, agent, and referer information 363 | # (Combined Logfile Format) you can use the following directive. 364 | # 365 | #CustomLog "logs/access.log" combined 366 | LogFormat "%h %l %u %t \"%r\" %>s %b \"%{User-Agent}i\"" comvhost 367 | 368 | 369 | 370 | # 371 | # Redirect: Allows you to tell clients about documents that used to 372 | # exist in your server's namespace, but do not anymore. The client 373 | # will make a new request for the document at its new location. 374 | # Example: 375 | # Redirect permanent /foo http://www.example.com/bar 376 | 377 | # 378 | # Alias: Maps web paths into filesystem paths and is used to 379 | # access content that does not live under the DocumentRoot. 380 | # Example: 381 | # Alias /webpath /full/filesystem/path 382 | # 383 | # If you include a trailing / on /webpath then the server will 384 | # require it to be present in the URL. You will also likely 385 | # need to provide a section to allow access to 386 | # the filesystem path. 387 | 388 | # 389 | # ScriptAlias: This controls which directories contain server scripts. 390 | # ScriptAliases are essentially the same as Aliases, except that 391 | # documents in the target directory are treated as applications and 392 | # run by the server when requested rather than as documents sent to the 393 | # client. The same rules about trailing "/" apply to ScriptAlias 394 | # directives as to Alias. 395 | # 396 | ScriptAlias /cgi-bin/ "${SRVROOT}/cgi-bin/" 397 | 398 | 399 | 400 | 401 | # 402 | # ScriptSock: On threaded servers, designate the path to the UNIX 403 | # socket used to communicate with the CGI daemon of mod_cgid. 404 | # 405 | #Scriptsock logs/cgisock 406 | 407 | 408 | # 409 | # "${SRVROOT}/cgi-bin" should be changed to whatever your ScriptAliased 410 | # CGI directory exists, if you have that configured. 411 | # 412 | 413 | AllowOverride None 414 | Options None 415 | Require all granted 416 | 417 | 418 | 419 | # 420 | # TypesConfig points to the file containing the list of mappings from 421 | # filename extension to MIME-type. 422 | # 423 | TypesConfig conf/mime.types 424 | 425 | # 426 | # AddType allows you to add to or override the MIME configuration 427 | # file specified in TypesConfig for specific file types. 428 | # 429 | #AddType application/x-gzip .tgz 430 | # 431 | # AddEncoding allows you to have certain browsers uncompress 432 | # information on the fly. Note: Not all browsers support this. 433 | # 434 | #AddEncoding x-compress .Z 435 | #AddEncoding x-gzip .gz .tgz 436 | # 437 | # If the AddEncoding directives above are commented-out, then you 438 | # probably should define those extensions to indicate media types: 439 | # 440 | AddType application/x-compress .Z 441 | AddType application/x-gzip .gz .tgz 442 | 443 | # 444 | # AddHandler allows you to map certain file extensions to "handlers": 445 | # actions unrelated to filetype. These can be either built into the server 446 | # or added with the Action directive (see below) 447 | # 448 | # To use CGI scripts outside of ScriptAliased directories: 449 | # (You will also need to add "ExecCGI" to the "Options" directive.) 450 | # 451 | #AddHandler cgi-script .cgi .pl 452 | 453 | # For type maps (negotiated resources): 454 | #AddHandler type-map var 455 | 456 | # 457 | # Filters allow you to process content before it is sent to the client. 458 | # 459 | # To parse .shtml files for server-side includes (SSI): 460 | # (You will also need to add "Includes" to the "Options" directive.) 461 | # 462 | #AddType text/html .shtml 463 | #AddOutputFilter INCLUDES .shtml 464 | 465 | 466 | # 467 | # The mod_mime_magic module allows the server to use various hints from the 468 | # contents of the file itself to determine its type. The MIMEMagicFile 469 | # directive tells the module where the hint definitions are located. 470 | # 471 | #MIMEMagicFile conf/magic 472 | 473 | # 474 | # Customizable error responses come in three flavors: 475 | # 1) plain text 2) local redirects 3) external redirects 476 | # 477 | # Some examples: 478 | #ErrorDocument 500 "The server made a boo boo." 479 | #ErrorDocument 404 /missing.html 480 | #ErrorDocument 404 "/cgi-bin/missing_handler.pl" 481 | #ErrorDocument 402 http://www.example.com/subscription_info.html 482 | # 483 | 484 | # 485 | # MaxRanges: Maximum number of Ranges in a request before 486 | # returning the entire resource, or one of the special 487 | # values 'default', 'none' or 'unlimited'. 488 | # Default setting is to accept 200 Ranges. 489 | #MaxRanges unlimited 490 | 491 | # 492 | # EnableMMAP and EnableSendfile: On systems that support it, 493 | # memory-mapping or the sendfile syscall may be used to deliver 494 | # files. This usually improves server performance, but must 495 | # be turned off when serving from networked-mounted 496 | # filesystems or if support for these functions is otherwise 497 | # broken on your system. 498 | # Defaults: EnableMMAP On, EnableSendfile Off 499 | # 500 | #EnableMMAP off 501 | #EnableSendfile on 502 | 503 | #AcceptFilter http none 504 | #AcceptFilter https none 505 | 506 | # Supplemental configuration 507 | # 508 | # The configuration files in the conf/extra/ directory can be 509 | # included to add extra features or to modify the default configuration of 510 | # the server, or you may simply copy their contents here and change as 511 | # necessary. 512 | 513 | # Server-pool management (MPM specific) 514 | #Include conf/extra/httpd-mpm.conf 515 | 516 | # Multi-language error messages 517 | #Include conf/extra/httpd-multilang-errordoc.conf 518 | 519 | # Fancy directory listings 520 | Include conf/extra/httpd-autoindex.conf 521 | 522 | # Language settings 523 | #Include conf/extra/httpd-languages.conf 524 | 525 | # User home directories 526 | #Include conf/extra/httpd-userdir.conf 527 | 528 | # Real-time info on requests and configuration 529 | Include conf/extra/httpd-info.conf 530 | 531 | # Virtual hosts 532 | # Include conf/vhosts.conf 533 | Include conf/vhosts/*.conf 534 | 535 | # Local access to the Apache HTTP Server Manual 536 | #Include conf/extra/httpd-manual.conf 537 | 538 | # Distributed authoring and versioning (WebDAV) 539 | #Include conf/extra/httpd-dav.conf 540 | 541 | # Various default settings 542 | #Include conf/extra/httpd-default.conf 543 | 544 | # Configure mod_proxy_html to understand HTML4/XHTML1 545 | 546 | Include conf/extra/httpd-proxy-html.conf 547 | 548 | 549 | # Secure (SSL/TLS) connections 550 | # Note: The following must must be present to support 551 | # starting without SSL on platforms with no /dev/random equivalent 552 | # but a statically compiled-in mod_ssl. 553 | # 554 | 555 | #Include conf/extra/httpd-ssl.conf 556 | Include conf/extra/httpd-ahssl.conf 557 | SSLRandomSeed startup builtin 558 | SSLRandomSeed connect builtin 559 | 560 | 561 | ProtocolsHonorOrder On 562 | Protocols h2 h2c http/1.1 563 | 564 | 565 | FcgidMaxRequestLen 51200000 566 | AccessFileName .htaccess 567 | ErrorDocument 400 /error/400.html 568 | ErrorDocument 403 /error/403.html 569 | ErrorDocument 404 /error/404.html 570 | ErrorDocument 500 /error/500.html 571 | ErrorDocument 501 /error/501.html 572 | ErrorDocument 502 /error/502.html 573 | ErrorDocument 503 /error/503.html 574 | ErrorDocument 504 /error/504.html 575 | ErrorDocument 505 /error/505.html 576 | ErrorDocument 506 /error/506.html 577 | ErrorDocument 507 /error/507.html 578 | ErrorDocument 510 /error/510.html 579 | KeepAliveTimeout 5 580 | MaxKeepAliveRequests 100 581 | Timeout 60 582 | 583 | -------------------------------------------------------------------------------- /Extensions/php/php8.1.1nts/php.ini: -------------------------------------------------------------------------------- 1 | [PHP] 2 | 3 | ;;;;;;;;;;;;;;;;;;; 4 | ; About php.ini ; 5 | ; PHP's initialization file, generally called php.ini, is responsible for 6 | ; configuring many of the aspects of PHP's behavior. 7 | ; PHP attempts to find and load this configuration from a number of locations. 8 | ; The following is a summary of its search order: 9 | ; 1. SAPI module specific location. 10 | ; 2. The PHPRC environment variable. (As of PHP 5.2.0) 11 | ; 3. A number of predefined registry keys on Windows (As of PHP 5.2.0) 12 | ; 4. Current working directory (except CLI) 13 | ; 5. The web server's directory (for SAPI modules), or directory of PHP 14 | ; (otherwise in Windows) 15 | ; 6. The directory from the --with-config-file-path compile time option, or the 16 | ; Windows directory (usually C:\windows) 17 | ; See the PHP docs for more specific information. 18 | ; https://php.net/configuration.file 19 | ; The syntax of the file is extremely simple. Whitespace and lines 20 | ; beginning with a semicolon are silently ignored (as you probably guessed). 21 | ; Section headers (e.g. [Foo]) are also silently ignored, even though 22 | ; they might mean something in the future. 23 | ; Directives following the section heading [PATH=/www/mysite] only 24 | ; apply to PHP files in the /www/mysite directory. Directives 25 | ; following the section heading [HOST=www.example.com] only apply to 26 | ; PHP files served from www.example.com. Directives set in these 27 | ; special sections cannot be overridden by user-defined INI files or 28 | ; at runtime. Currently, [PATH=] and [HOST=] sections only work under 29 | ; CGI/FastCGI. 30 | ; https://php.net/ini.sections 31 | ; Directives are specified using the following syntax: 32 | ; directive = value 33 | ; Directive names are *case sensitive* - foo=bar is different from FOO=bar. 34 | ; Directives are variables used to configure PHP or PHP extensions. 35 | ; There is no name validation. If PHP can't find an expected 36 | ; directive because it is not set or is mistyped, a default value will be used. 37 | ; The value can be a string, a number, a PHP constant (e.g. E_ALL or M_PI), one 38 | ; of the INI constants (On, Off, True, False, Yes, No and None) or an expression 39 | ; (e.g. E_ALL & ~E_NOTICE), a quoted string ("bar"), or a reference to a 40 | ; previously set variable or directive (e.g. ${foo}) 41 | ; Expressions in the INI file are limited to bitwise operators and parentheses: 42 | ; | bitwise OR 43 | ; ^ bitwise XOR 44 | ; & bitwise AND 45 | ; ~ bitwise NOT 46 | ; ! boolean NOT 47 | ; Boolean flags can be turned on using the values 1, On, True or Yes. 48 | ; They can be turned off using the values 0, Off, False or No. 49 | ; An empty string can be denoted by simply not writing anything after the equal 50 | ; sign, or by using the None keyword: 51 | ; foo = ; sets foo to an empty string 52 | ; foo = None ; sets foo to an empty string 53 | ; foo = "None" ; sets foo to the string 'None' 54 | ; If you use constants in your value, and these constants belong to a 55 | ; dynamically loaded extension (either a PHP extension or a Zend extension), 56 | ; you may only use these constants *after* the line that loads the extension. 57 | ; About this file ; 58 | ; PHP comes packaged with two INI files. One that is recommended to be used 59 | ; in production environments and one that is recommended to be used in 60 | ; development environments. 61 | ; php.ini-production contains settings which hold security, performance and 62 | ; best practices at its core. But please be aware, these settings may break 63 | ; compatibility with older or less security conscience applications. We 64 | ; recommending using the production ini in production and testing environments. 65 | ; php.ini-development is very similar to its production variant, except it is 66 | ; much more verbose when it comes to errors. We recommend using the 67 | ; development version only in development environments, as errors shown to 68 | ; application users can inadvertently leak otherwise secure information. 69 | ; This is the php.ini-development INI file. 70 | ; Quick Reference ; 71 | ; The following are all the settings which are different in either the production 72 | ; or development versions of the INIs with respect to PHP's default behavior. 73 | ; Please see the actual settings later in the document for more details as to why 74 | ; we recommend these changes in PHP's behavior. 75 | ; display_errors 76 | ; Default Value: On 77 | ; Development Value: On 78 | ; Production Value: Off 79 | ; display_startup_errors 80 | ; error_reporting 81 | ; Default Value: E_ALL 82 | ; Development Value: E_ALL 83 | ; Production Value: E_ALL & ~E_DEPRECATED & ~E_STRICT 84 | ; log_errors 85 | ; Default Value: Off 86 | ; Production Value: On 87 | ; max_input_time 88 | ; Default Value: -1 (Unlimited) 89 | ; Development Value: 60 (60 seconds) 90 | ; Production Value: 60 (60 seconds) 91 | ; output_buffering 92 | ; Development Value: 4096 93 | ; Production Value: 4096 94 | ; register_argc_argv 95 | ; Development Value: Off 96 | ; request_order 97 | ; Default Value: None 98 | ; Development Value: "GP" 99 | ; Production Value: "GP" 100 | ; session.gc_divisor 101 | ; Default Value: 100 102 | ; Development Value: 1000 103 | ; Production Value: 1000 104 | ; session.sid_bits_per_character 105 | ; Default Value: 4 106 | ; Development Value: 5 107 | ; Production Value: 5 108 | ; short_open_tag 109 | ; variables_order 110 | ; Default Value: "EGPCS" 111 | ; Development Value: "GPCS" 112 | ; Production Value: "GPCS" 113 | ; zend.exception_ignore_args 114 | ; zend.exception_string_param_max_len 115 | ; Default Value: 15 116 | ; Development Value: 15 117 | ; Production Value: 0 118 | ;;;;;;;;;;;;;;;;;;;; 119 | ; php.ini Options ; 120 | ; Name for user-defined php.ini (.htaccess) files. Default is ".user.ini" 121 | ;user_ini.filename = ".user.ini" 122 | ; To disable this feature set this option to an empty value 123 | ;user_ini.filename = 124 | ; TTL for user-defined php.ini files (time-to-live) in seconds. Default is 300 seconds (5 minutes) 125 | ;user_ini.cache_ttl = 300 126 | ; Language Options ; 127 | ; Enable the PHP scripting language engine under Apache. 128 | ; https://php.net/engine 129 | engine = On 130 | ; This directive determines whether or not PHP will recognize code between 131 | ; tags as PHP source which should be processed as such. It is 132 | ; generally recommended that should be used and that this feature 133 | ; should be disabled, as enabling it may result in issues when generating XML 134 | ; documents, however this remains supported for backward compatibility reasons. 135 | ; Note that this directive does not control the would work. 259 | ; https://php.net/syntax-highlighting 260 | ;highlight.string = #DD0000 261 | ;highlight.comment = #FF9900 262 | ;highlight.keyword = #007700 263 | ;highlight.default = #0000BB 264 | ;highlight.html = #000000 265 | ; If enabled, the request will be allowed to complete even if the user aborts 266 | ; the request. Consider enabling it if executing long requests, which may end up 267 | ; being interrupted by the user or a browser timing out. PHP's default behavior 268 | ; is to disable this feature. 269 | ; https://php.net/ignore-user-abort 270 | ;ignore_user_abort = On 271 | ; Determines the size of the realpath cache to be used by PHP. This value should 272 | ; be increased on systems where PHP opens many files to reflect the quantity of 273 | ; the file operations performed. 274 | ; Note: if open_basedir is set, the cache is disabled 275 | ; https://php.net/realpath-cache-size 276 | ;realpath_cache_size = 4096k 277 | ; Duration of time, in seconds for which to cache realpath information for a given 278 | ; file or directory. For systems with rarely changing files, consider increasing this 279 | ; value. 280 | ; https://php.net/realpath-cache-ttl 281 | ;realpath_cache_ttl = 120 282 | ; Enables or disables the circular reference collector. 283 | ; https://php.net/zend.enable-gc 284 | zend.enable_gc = On 285 | ; If enabled, scripts may be written in encodings that are incompatible with 286 | ; the scanner. CP936, Big5, CP949 and Shift_JIS are the examples of such 287 | ; encodings. To use this feature, mbstring extension must be enabled. 288 | ;zend.multibyte = Off 289 | ; Allows to set the default encoding for the scripts. This value will be used 290 | ; unless "declare(encoding=...)" directive appears at the top of the script. 291 | ; Only affects if zend.multibyte is set. 292 | ;zend.script_encoding = 293 | ; Allows to include or exclude arguments from stack traces generated for exceptions. 294 | ; In production, it is recommended to turn this setting on to prohibit the output 295 | ; of sensitive information in stack traces 296 | ; Production Value: On 297 | zend.exception_ignore_args = On 298 | ; Allows setting the maximum string length in an argument of a stringified stack trace 299 | ; to a value between 0 and 1000000. 300 | ; This has no effect when zend.exception_ignore_args is enabled. 301 | ; Default Value: 15 302 | ; Development Value: 15 303 | ; Production Value: 0 304 | zend.exception_string_param_max_len = 0 305 | ;;;;;;;;;;;;;;;;; 306 | ; Miscellaneous ; 307 | ; Decides whether PHP may expose the fact that it is installed on the server 308 | ; (e.g. by adding its signature to the Web server header). It is no security 309 | ; threat in any way, but it makes it possible to determine whether you use PHP 310 | ; on your server or not. 311 | ; https://php.net/expose-php 312 | expose_php = On 313 | ; Resource Limits ; 314 | ; Maximum execution time of each script, in seconds 315 | ; https://php.net/max-execution-time 316 | ; Note: This directive is hardcoded to 0 for the CLI SAPI 317 | max_execution_time = 300 318 | ; Maximum amount of time each script may spend parsing request data. It's a good 319 | ; idea to limit this time on productions servers in order to eliminate unexpectedly 320 | ; long running scripts. 321 | ; Note: This directive is hardcoded to -1 for the CLI SAPI 322 | ; Default Value: -1 (Unlimited) 323 | ; Development Value: 60 (60 seconds) 324 | ; Production Value: 60 (60 seconds) 325 | ; https://php.net/max-input-time 326 | max_input_time=60 327 | ; Maximum input variable nesting level 328 | ; https://php.net/max-input-nesting-level 329 | ;max_input_nesting_level = 64 330 | ; How many GET/POST/COOKIE input variables may be accepted 331 | ;max_input_vars = 1000 332 | ; Maximum amount of memory a script may consume 333 | ; https://php.net/memory-limit 334 | memory_limit=256M 335 | ;;;;;;;;;;;;;;;;;;;;;;;;;;;;;; 336 | ; Error handling and logging ; 337 | ; This directive informs PHP of which errors, warnings and notices you would like 338 | ; it to take action for. The recommended way of setting values for this 339 | ; directive is through the use of the error level constants and bitwise 340 | ; operators. The error level constants are below here for convenience as well as 341 | ; some common settings and their meanings. 342 | ; By default, PHP is set to take action on all errors, notices and warnings EXCEPT 343 | ; those related to E_NOTICE and E_STRICT, which together cover best practices and 344 | ; recommended coding standards in PHP. For performance reasons, this is the 345 | ; recommend error reporting setting. Your production server shouldn't be wasting 346 | ; resources complaining about best practices and coding standards. That's what 347 | ; development servers and development settings are for. 348 | ; Note: The php.ini-development file has this setting as E_ALL. This 349 | ; means it pretty much reports everything which is exactly what you want during 350 | ; development and early testing. 351 | ; 352 | ; Error Level Constants: 353 | ; E_ALL - All errors and warnings (includes E_STRICT as of PHP 5.4.0) 354 | ; E_ERROR - fatal run-time errors 355 | ; E_RECOVERABLE_ERROR - almost fatal run-time errors 356 | ; E_WARNING - run-time warnings (non-fatal errors) 357 | ; E_PARSE - compile-time parse errors 358 | ; E_NOTICE - run-time notices (these are warnings which often result 359 | ; from a bug in your code, but it's possible that it was 360 | ; intentional (e.g., using an uninitialized variable and 361 | ; relying on the fact it is automatically initialized to an 362 | ; empty string) 363 | ; E_STRICT - run-time notices, enable to have PHP suggest changes 364 | ; to your code which will ensure the best interoperability 365 | ; and forward compatibility of your code 366 | ; E_CORE_ERROR - fatal errors that occur during PHP's initial startup 367 | ; E_CORE_WARNING - warnings (non-fatal errors) that occur during PHP's 368 | ; initial startup 369 | ; E_COMPILE_ERROR - fatal compile-time errors 370 | ; E_COMPILE_WARNING - compile-time warnings (non-fatal errors) 371 | ; E_USER_ERROR - user-generated error message 372 | ; E_USER_WARNING - user-generated warning message 373 | ; E_USER_NOTICE - user-generated notice message 374 | ; E_DEPRECATED - warn about code that will not work in future versions 375 | ; of PHP 376 | ; E_USER_DEPRECATED - user-generated deprecation warnings 377 | ; Common Values: 378 | ; E_ALL (Show all errors, warnings and notices including coding standards.) 379 | ; E_ALL & ~E_NOTICE (Show all errors, except for notices) 380 | ; E_ALL & ~E_NOTICE & ~E_STRICT (Show all errors, except for notices and coding standards warnings.) 381 | ; E_COMPILE_ERROR|E_RECOVERABLE_ERROR|E_ERROR|E_CORE_ERROR (Show only errors) 382 | ; Default Value: E_ALL 383 | ; Development Value: E_ALL 384 | ; Production Value: E_ALL & ~E_DEPRECATED & ~E_STRICT 385 | ; https://php.net/error-reporting 386 | error_reporting=E_ALL & ~E_NOTICE 387 | ; This directive controls whether or not and where PHP will output errors, 388 | ; notices and warnings too. Error output is very useful during development, but 389 | ; it could be very dangerous in production environments. Depending on the code 390 | ; which is triggering the error, sensitive information could potentially leak 391 | ; out of your application such as database usernames and passwords or worse. 392 | ; For production environments, we recommend logging errors rather than 393 | ; sending them to STDOUT. 394 | ; Off = Do not display any errors 395 | ; stderr = Display errors to STDERR (affects only CGI/CLI binaries!) 396 | ; On or stdout = Display errors to STDOUT 397 | ; Development Value: On 398 | ; https://php.net/display-errors 399 | display_errors = On 400 | ; The display of errors which occur during PHP's startup sequence are handled 401 | ; separately from display_errors. We strongly recommend you set this to 'off' 402 | ; for production servers to avoid leaking configuration details. 403 | ; https://php.net/display-startup-errors 404 | display_startup_errors=On 405 | ; Besides displaying errors, PHP can also log errors to locations such as a 406 | ; server-specific log, STDERR, or a location specified by the error_log 407 | ; directive found below. While errors should not be displayed on productions 408 | ; servers they should still be monitored and logging is a great way to do that. 409 | ; https://php.net/log-errors 410 | log_errors=On 411 | ; Do not log repeated messages. Repeated errors must occur in same file on same 412 | ; line unless ignore_repeated_source is set true. 413 | ; https://php.net/ignore-repeated-errors 414 | ignore_repeated_errors = Off 415 | ; Ignore source of message when ignoring repeated messages. When this setting 416 | ; is On you will not log errors with repeated messages from different files or 417 | ; source lines. 418 | ; https://php.net/ignore-repeated-source 419 | ignore_repeated_source = Off 420 | ; If this parameter is set to Off, then memory leaks will not be shown (on 421 | ; stdout or in the log). This is only effective in a debug compile, and if 422 | ; error reporting includes E_WARNING in the allowed list 423 | ; https://php.net/report-memleaks 424 | report_memleaks = On 425 | ; This setting is off by default. 426 | ;report_zend_debug = 0 427 | ; Turn off normal error reporting and emit XML-RPC error XML 428 | ; https://php.net/xmlrpc-errors 429 | ;xmlrpc_errors = 0 430 | ; An XML-RPC faultCode 431 | ;xmlrpc_error_number = 0 432 | ; When PHP displays or logs an error, it has the capability of formatting the 433 | ; error message as HTML for easier reading. This directive controls whether 434 | ; the error message is formatted as HTML or not. 435 | ; https://php.net/html-errors 436 | html_errors=On 437 | ; If html_errors is set to On *and* docref_root is not empty, then PHP 438 | ; produces clickable error messages that direct to a page describing the error 439 | ; or function causing the error in detail. 440 | ; You can download a copy of the PHP manual from https://php.net/docs 441 | ; and change docref_root to the base URL of your local copy including the 442 | ; leading '/'. You must also specify the file extension being used including 443 | ; the dot. PHP's default behavior is to leave these settings empty, in which 444 | ; case no links to documentation are generated. 445 | ; Note: Never use this feature for production boxes. 446 | ; https://php.net/docref-root 447 | ; Examples 448 | ;docref_root = "/phpmanual/" 449 | ; https://php.net/docref-ext 450 | ;docref_ext = .html 451 | ; String to output before an error message. PHP's default behavior is to leave 452 | ; this setting blank. 453 | ; https://php.net/error-prepend-string 454 | ; Example: 455 | ;error_prepend_string = "" 456 | ; String to output after an error message. PHP's default behavior is to leave 457 | ; https://php.net/error-append-string 458 | ;error_append_string = "" 459 | ; Log errors to specified file. PHP's default behavior is to leave this value 460 | ; empty. 461 | ; https://php.net/error-log 462 | ;error_log = php_errors.log 463 | ; Log errors to syslog (Event Log on Windows). 464 | ;error_log = syslog 465 | ; The syslog ident is a string which is prepended to every message logged 466 | ; to syslog. Only used when error_log is set to syslog. 467 | ;syslog.ident = php 468 | ; The syslog facility is used to specify what type of program is logging 469 | ; the message. Only used when error_log is set to syslog. 470 | ;syslog.facility = user 471 | ; Set this to disable filtering control characters (the default). 472 | ; Some loggers only accept NVT-ASCII, others accept anything that's not 473 | ; control characters. If your logger accepts everything, then no filtering 474 | ; is needed at all. 475 | ; Allowed values are: 476 | ; ascii (all printable ASCII characters and NL) 477 | ; no-ctrl (all characters except control characters) 478 | ; all (all characters) 479 | ; raw (like "all", but messages are not split at newlines) 480 | ; https://php.net/syslog.filter 481 | ;syslog.filter = ascii 482 | ;windows.show_crt_warning 483 | ; Default value: 0 484 | ; Development value: 0 485 | ; Production value: 0 486 | ; Data Handling ; 487 | ; The separator used in PHP generated URLs to separate arguments. 488 | ; PHP's default setting is "&". 489 | ; https://php.net/arg-separator.output 490 | ;arg_separator.output = "&" 491 | ; List of separator(s) used by PHP to parse input URLs into variables. 492 | ; NOTE: Every character in this directive is considered as separator! 493 | ; https://php.net/arg-separator.input 494 | ;arg_separator.input = ";&" 495 | ; This directive determines which super global arrays are registered when PHP 496 | ; starts up. G,P,C,E & S are abbreviations for the following respective super 497 | ; globals: GET, POST, COOKIE, ENV and SERVER. There is a performance penalty 498 | ; paid for the registration of these arrays and because ENV is not as commonly 499 | ; used as the others, ENV is not recommended on productions servers. You 500 | ; can still get access to the environment variables through getenv() should you 501 | ; need to. 502 | ; Default Value: "EGPCS" 503 | ; Development Value: "GPCS" 504 | ; Production Value: "GPCS"; 505 | ; https://php.net/variables-order 506 | variables_order = "GPCS" 507 | ; This directive determines which super global data (G,P & C) should be 508 | ; registered into the super global array REQUEST. If so, it also determines 509 | ; the order in which that data is registered. The values for this directive 510 | ; are specified in the same manner as the variables_order directive, 511 | ; EXCEPT one. Leaving this value empty will cause PHP to use the value set 512 | ; in the variables_order directive. It does not mean it will leave the super 513 | ; globals array REQUEST empty. 514 | ; Default Value: None 515 | ; Development Value: "GP" 516 | ; Production Value: "GP" 517 | ; https://php.net/request-order 518 | request_order = "GP" 519 | ; This directive determines whether PHP registers $argv & $argc each time it 520 | ; runs. $argv contains an array of all the arguments passed to PHP when a script 521 | ; is invoked. $argc contains an integer representing the number of arguments 522 | ; that were passed when the script was invoked. These arrays are extremely 523 | ; useful when running scripts from the command line. When this directive is 524 | ; enabled, registering these variables consumes CPU cycles and memory each time 525 | ; a script is executed. For performance reasons, this feature should be disabled 526 | ; on production servers. 527 | ; https://php.net/register-argc-argv 528 | register_argc_argv = Off 529 | ; When enabled, the ENV, REQUEST and SERVER variables are created when they're 530 | ; first used (Just In Time) instead of when the script starts. If these 531 | ; variables are not used within a script, having this directive on will result 532 | ; in a performance gain. The PHP directive register_argc_argv must be disabled 533 | ; for this directive to have any effect. 534 | ; https://php.net/auto-globals-jit 535 | auto_globals_jit = On 536 | ; Whether PHP will read the POST data. 537 | ; This option is enabled by default. 538 | ; Most likely, you won't want to disable this option globally. It causes $_POST 539 | ; and $_FILES to always be empty; the only way you will be able to read the 540 | ; POST data will be through the php://input stream wrapper. This can be useful 541 | ; to proxy requests or to process the POST data in a memory efficient fashion. 542 | ; https://php.net/enable-post-data-reading 543 | ;enable_post_data_reading = Off 544 | ; Maximum size of POST data that PHP will accept. 545 | ; Its value may be 0 to disable the limit. It is ignored if POST data reading 546 | ; is disabled through enable_post_data_reading. 547 | ; https://php.net/post-max-size 548 | post_max_size = 100M 549 | ; Automatically add files before PHP document. 550 | ; https://php.net/auto-prepend-file 551 | auto_prepend_file = 552 | ; Automatically add files after PHP document. 553 | ; https://php.net/auto-append-file 554 | auto_append_file = 555 | ; By default, PHP will output a media type using the Content-Type header. To 556 | ; disable this, simply set it to be empty. 557 | ; PHP's built-in default media type is set to text/html. 558 | ; https://php.net/default-mimetype 559 | default_mimetype = "text/html" 560 | ; PHP's default character set is set to UTF-8. 561 | ; https://php.net/default-charset 562 | default_charset = "UTF-8" 563 | ; PHP internal character encoding is set to empty. 564 | ; If empty, default_charset is used. 565 | ; https://php.net/internal-encoding 566 | ;internal_encoding = 567 | ; PHP input character encoding is set to empty. 568 | ; https://php.net/input-encoding 569 | ;input_encoding = 570 | ; PHP output character encoding is set to empty. 571 | ; See also output_buffer. 572 | ; https://php.net/output-encoding 573 | ;output_encoding = 574 | ;;;;;;;;;;;;;;;;;;;;;;;;; 575 | ; Paths and Directories ; 576 | ; UNIX: "/path1:/path2" 577 | ;include_path = ".:/php/includes" 578 | ; Windows: "\path1;\path2" 579 | ;include_path = ".;c:\php\includes" 580 | ; PHP's default setting for include_path is ".;/path/to/php/pear" 581 | ; https://php.net/include-path 582 | ; The root of the PHP pages, used only if nonempty. 583 | ; if PHP was not compiled with FORCE_REDIRECT, you SHOULD set doc_root 584 | ; if you are running php as a CGI under any web server (other than IIS) 585 | ; see documentation for security issues. The alternate is to use the 586 | ; cgi.force_redirect configuration below 587 | ; https://php.net/doc-root 588 | doc_root = 589 | ; The directory under which PHP opens the script using /~username used only 590 | ; if nonempty. 591 | ; https://php.net/user-dir 592 | user_dir = 593 | ; Directory in which the loadable extensions (modules) reside. 594 | ; https://php.net/extension-dir 595 | ;extension_dir = "./" 596 | ; On windows: 597 | extension_dir="F:\phpStudy_Pro\Extensions\php\php8.1.1nts\ext" 598 | ; Directory where the temporary files should be placed. 599 | ; Defaults to the system default (see sys_get_temp_dir) 600 | ;sys_temp_dir = "/tmp" 601 | ; Whether or not to enable the dl() function. The dl() function does NOT work 602 | ; properly in multithreaded servers, such as IIS or Zeus, and is automatically 603 | ; disabled on them. 604 | ; https://php.net/enable-dl 605 | enable_dl = Off 606 | ; cgi.force_redirect is necessary to provide security running PHP as a CGI under 607 | ; most web servers. Left undefined, PHP turns this on by default. You can 608 | ; turn it off here AT YOUR OWN RISK 609 | ; **You CAN safely turn this off for IIS, in fact, you MUST.** 610 | ; https://php.net/cgi.force-redirect 611 | ;cgi.force_redirect = 1 612 | ; if cgi.nph is enabled it will force cgi to always sent Status: 200 with 613 | ; every request. PHP's default behavior is to disable this feature. 614 | ;cgi.nph = 1 615 | ; if cgi.force_redirect is turned on, and you are not running under Apache or Netscape 616 | ; (iPlanet) web servers, you MAY need to set an environment variable name that PHP 617 | ; will look for to know it is OK to continue execution. Setting this variable MAY 618 | ; cause security issues, KNOW WHAT YOU ARE DOING FIRST. 619 | ; https://php.net/cgi.redirect-status-env 620 | ;cgi.redirect_status_env = 621 | ; cgi.fix_pathinfo provides *real* PATH_INFO/PATH_TRANSLATED support for CGI. PHP's 622 | ; previous behaviour was to set PATH_TRANSLATED to SCRIPT_FILENAME, and to not grok 623 | ; what PATH_INFO is. For more information on PATH_INFO, see the cgi specs. Setting 624 | ; this to 1 will cause PHP CGI to fix its paths to conform to the spec. A setting 625 | ; of zero causes PHP to behave as before. Default is 1. You should fix your scripts 626 | ; to use SCRIPT_FILENAME rather than PATH_TRANSLATED. 627 | ; https://php.net/cgi.fix-pathinfo 628 | ;cgi.fix_pathinfo=1 629 | ; if cgi.discard_path is enabled, the PHP CGI binary can safely be placed outside 630 | ; of the web tree and people will not be able to circumvent .htaccess security. 631 | ;cgi.discard_path=1 632 | ; FastCGI under IIS supports the ability to impersonate 633 | ; security tokens of the calling client. This allows IIS to define the 634 | ; security context that the request runs under. mod_fastcgi under Apache 635 | ; does not currently support this feature (03/17/2002) 636 | ; Set to 1 if running under IIS. Default is zero. 637 | ; https://php.net/fastcgi.impersonate 638 | ;fastcgi.impersonate = 1 639 | ; Disable logging through FastCGI connection. PHP's default behavior is to enable 640 | ; this feature. 641 | ;fastcgi.logging = 0 642 | ; cgi.rfc2616_headers configuration option tells PHP what type of headers to 643 | ; use when sending HTTP response code. If set to 0, PHP sends Status: header that 644 | ; is supported by Apache. When this option is set to 1, PHP will send 645 | ; RFC2616 compliant header. 646 | ; Default is zero. 647 | ; https://php.net/cgi.rfc2616-headers 648 | ;cgi.rfc2616_headers = 0 649 | ; cgi.check_shebang_line controls whether CGI PHP checks for line starting with #! 650 | ; (shebang) at the top of the running script. This line might be needed if the 651 | ; script support running both as stand-alone script and via PHP CGI<. PHP in CGI 652 | ; mode skips this line and ignores its content if this directive is turned on. 653 | ; https://php.net/cgi.check-shebang-line 654 | ;cgi.check_shebang_line=1 655 | ;;;;;;;;;;;;;;;; 656 | ; File Uploads ; 657 | ; Whether to allow HTTP file uploads. 658 | ; https://php.net/file-uploads 659 | file_uploads = On 660 | ; Temporary directory for HTTP uploaded files (will use system default if not 661 | ; specified). 662 | ; https://php.net/upload-tmp-dir 663 | ;upload_tmp_dir = 664 | ; Maximum allowed size for uploaded files. 665 | ; https://php.net/upload-max-filesize 666 | upload_max_filesize = 100M 667 | ; Maximum number of files that can be uploaded via a single request 668 | max_file_uploads = 100 669 | ;;;;;;;;;;;;;;;;;; 670 | ; Fopen wrappers ; 671 | ; Whether to allow the treatment of URLs (like http:// or ftp://) as files. 672 | ; https://php.net/allow-url-fopen 673 | allow_url_fopen=On 674 | ; Whether to allow include/require to open URLs (like https:// or ftp://) as files. 675 | ; https://php.net/allow-url-include 676 | allow_url_include=Off 677 | ; Define the anonymous ftp password (your email address). PHP's default setting 678 | ; for this is empty. 679 | ; https://php.net/from 680 | ;from="john@doe.com" 681 | ; Define the User-Agent string. PHP's default setting for this is empty. 682 | ; https://php.net/user-agent 683 | ;user_agent="PHP" 684 | ; Default timeout for socket based streams (seconds) 685 | ; https://php.net/default-socket-timeout 686 | default_socket_timeout = 60 687 | ; If your scripts have to deal with files from Macintosh systems, 688 | ; or you are running on a Mac and need to deal with files from 689 | ; unix or win32 systems, setting this flag will cause PHP to 690 | ; automatically detect the EOL character in those files so that 691 | ; fgets() and file() will work regardless of the source of the file. 692 | ; https://php.net/auto-detect-line-endings 693 | ;auto_detect_line_endings = Off 694 | ;;;;;;;;;;;;;;;;;;;;;; 695 | ; Dynamic Extensions ; 696 | ; If you wish to have an extension loaded automatically, use the following 697 | ; syntax: 698 | ; extension=modulename 699 | ; For example: 700 | ; extension=mysqli 701 | ; When the extension library to load is not located in the default extension 702 | ; directory, You may specify an absolute path to the library file: 703 | ; extension=/path/to/extension/mysqli.so 704 | ; Note : The syntax used in previous PHP versions ('extension=.so' and 705 | ; 'extension='php_.dll') is supported for legacy reasons and may be 706 | ; deprecated in a future PHP major version. So, when it is possible, please 707 | ; move to the new ('extension=) syntax. 708 | ; Notes for Windows environments : 709 | ; - Many DLL files are located in the extensions/ (PHP 4) or ext/ (PHP 5+) 710 | ; extension folders as well as the separate PECL DLL download (PHP 5+). 711 | ; Be sure to appropriately set the extension_dir directive. 712 | extension=bz2 713 | extension=curl 714 | ;extension=ffi 715 | ;extension=ftp 716 | extension=fileinfo 717 | extension=gd 718 | extension=gettext 719 | ;extension=gmp 720 | ;extension=intl 721 | ;extension=imap 722 | extension=ldap 723 | extension=mbstring 724 | extension=exif ; Must be after mbstring as it depends on it 725 | extension=mysqli 726 | ;extension=oci8_12c ; Use with Oracle Database 12c Instant Client 727 | ;extension=oci8_19 ; Use with Oracle Database 19 Instant Client 728 | ;extension=odbc 729 | extension=openssl 730 | ;extension=pdo_firebird 731 | extension=pdo_mysql 732 | ;extension=pdo_oci 733 | ;extension=pdo_odbc 734 | ;extension=pdo_pgsql 735 | ;extension=pdo_sqlite 736 | ;extension=pgsql 737 | ;extension=shmop 738 | ; The MIBS data available in the PHP distribution must be installed. 739 | ; See https://www.php.net/manual/en/snmp.installation.php 740 | ;extension=snmp 741 | ;extension=soap 742 | extension=sockets 743 | ;extension=sodium 744 | extension=sqlite3 745 | extension=tidy 746 | ;extension=xsl 747 | ; Module Settings ; 748 | max_input_vars=3000 749 | error_log=F:/phpStudy_Pro/Extensions/php/php8.1.1nts.log 750 | ;track_errors=On 751 | [CLI Server] 752 | ; Whether the CLI web server uses ANSI color coding in its terminal output. 753 | cli_server.color = On 754 | [Date] 755 | ; Defines the default timezone used by the date functions 756 | ; https://php.net/date.timezone 757 | date.timezone=Asia/Shanghai 758 | ; https://php.net/date.default-latitude 759 | ;date.default_latitude = 31.7667 760 | ; https://php.net/date.default-longitude 761 | ;date.default_longitude = 35.2333 762 | ; https://php.net/date.sunrise-zenith 763 | ;date.sunrise_zenith = 90.833333 764 | ; https://php.net/date.sunset-zenith 765 | ;date.sunset_zenith = 90.833333 766 | [filter] 767 | ; https://php.net/filter.default 768 | ;filter.default = unsafe_raw 769 | ; https://php.net/filter.default-flags 770 | ;filter.default_flags = 771 | [iconv] 772 | ; Use of this INI entry is deprecated, use global input_encoding instead. 773 | ; If empty, default_charset or input_encoding or iconv.input_encoding is used. 774 | ; The precedence is: default_charset < input_encoding < iconv.input_encoding 775 | ;iconv.input_encoding = 776 | ; Use of this INI entry is deprecated, use global internal_encoding instead. 777 | ; If empty, default_charset or internal_encoding or iconv.internal_encoding is used. 778 | ; The precedence is: default_charset < internal_encoding < iconv.internal_encoding 779 | ;iconv.internal_encoding = 780 | ; Use of this INI entry is deprecated, use global output_encoding instead. 781 | ; If empty, default_charset or output_encoding or iconv.output_encoding is used. 782 | ; The precedence is: default_charset < output_encoding < iconv.output_encoding 783 | ; To use an output encoding conversion, iconv's output handler must be set 784 | ; otherwise output encoding conversion cannot be performed. 785 | ;iconv.output_encoding = 786 | [imap] 787 | ; rsh/ssh logins are disabled by default. Use this INI entry if you want to 788 | ; enable them. Note that the IMAP library does not filter mailbox names before 789 | ; passing them to rsh/ssh command, thus passing untrusted data to this function 790 | ; with rsh/ssh enabled is insecure. 791 | ;imap.enable_insecure_rsh=0 792 | [intl] 793 | ;intl.default_locale = 794 | ; This directive allows you to produce PHP errors when some error 795 | ; happens within intl functions. The value is the level of the error produced. 796 | ; Default is 0, which does not produce any errors. 797 | ;intl.error_level = E_WARNING 798 | ;intl.use_exceptions = 0 799 | [sqlite3] 800 | ; Directory pointing to SQLite3 extensions 801 | ; https://php.net/sqlite3.extension-dir 802 | ;sqlite3.extension_dir = 803 | ; SQLite defensive mode flag (only available from SQLite 3.26+) 804 | ; When the defensive flag is enabled, language features that allow ordinary 805 | ; SQL to deliberately corrupt the database file are disabled. This forbids 806 | ; writing directly to the schema, shadow tables (eg. FTS data tables), or 807 | ; the sqlite_dbpage virtual table. 808 | ; https://www.sqlite.org/c3ref/c_dbconfig_defensive.html 809 | ; (for older SQLite versions, this flag has no use) 810 | sqlite3.defensive = 1 811 | [Pcre] 812 | ; PCRE library backtracking limit. 813 | ; https://php.net/pcre.backtrack-limit 814 | ;pcre.backtrack_limit=100000 815 | ; PCRE library recursion limit. 816 | ; Please note that if you set this value to a high number you may consume all 817 | ; the available process stack and eventually crash PHP (due to reaching the 818 | ; stack size limit imposed by the Operating System). 819 | ; https://php.net/pcre.recursion-limit 820 | ;pcre.recursion_limit=100000 821 | ; Enables or disables JIT compilation of patterns. This requires the PCRE 822 | ; library to be compiled with JIT support. 823 | ;pcre.jit=1 824 | [Pdo] 825 | ; Whether to pool ODBC connections. Can be one of "strict", "relaxed" or "off" 826 | ; https://php.net/pdo-odbc.connection-pooling 827 | ;pdo_odbc.connection_pooling=strict 828 | [Pdo_mysql] 829 | ; Default socket name for local MySQL connects. If empty, uses the built-in 830 | ; MySQL defaults. 831 | pdo_mysql.default_socket= 832 | [Phar] 833 | ; https://php.net/phar.readonly 834 | ;phar.readonly = On 835 | ; https://php.net/phar.require-hash 836 | ;phar.require_hash = On 837 | ;phar.cache_list = 838 | [mail function] 839 | ; For Win32 only. 840 | ; https://php.net/smtp 841 | SMTP = localhost 842 | ; https://php.net/smtp-port 843 | smtp_port = 25 844 | ; https://php.net/sendmail-from 845 | ;sendmail_from = me@example.com 846 | ; For Unix only. You may supply arguments as well (default: "sendmail -t -i"). 847 | ; https://php.net/sendmail-path 848 | ;sendmail_path = 849 | ; Force the addition of the specified parameters to be passed as extra parameters 850 | ; to the sendmail binary. These parameters will always replace the value of 851 | ; the 5th parameter to mail(). 852 | ;mail.force_extra_parameters = 853 | ; Add X-PHP-Originating-Script: that will include uid of the script followed by the filename 854 | mail.add_x_header = Off 855 | ; The path to a log file that will log all mail() calls. Log entries include 856 | ; the full path of the script, line number, To address and headers. 857 | ;mail.log = 858 | ; Log mail to syslog (Event Log on Windows). 859 | ;mail.log = syslog 860 | [ODBC] 861 | ; https://php.net/odbc.default-db 862 | ;odbc.default_db = Not yet implemented 863 | ; https://php.net/odbc.default-user 864 | ;odbc.default_user = Not yet implemented 865 | ; https://php.net/odbc.default-pw 866 | ;odbc.default_pw = Not yet implemented 867 | ; Controls the ODBC cursor model. 868 | ; Default: SQL_CURSOR_STATIC (default). 869 | ;odbc.default_cursortype 870 | ; Allow or prevent persistent links. 871 | ; https://php.net/odbc.allow-persistent 872 | odbc.allow_persistent = On 873 | ; Check that a connection is still valid before reuse. 874 | ; https://php.net/odbc.check-persistent 875 | odbc.check_persistent = On 876 | ; Maximum number of persistent links. -1 means no limit. 877 | ; https://php.net/odbc.max-persistent 878 | odbc.max_persistent = -1 879 | ; Maximum number of links (persistent + non-persistent). -1 means no limit. 880 | ; https://php.net/odbc.max-links 881 | odbc.max_links = -1 882 | ; Handling of LONG fields. Returns number of bytes to variables. 0 means 883 | ; passthru. 884 | ; https://php.net/odbc.defaultlrl 885 | odbc.defaultlrl = 4096 886 | ; Handling of binary data. 0 means passthru, 1 return as is, 2 convert to char. 887 | ; See the documentation on odbc_binmode and odbc_longreadlen for an explanation 888 | ; of odbc.defaultlrl and odbc.defaultbinmode 889 | ; https://php.net/odbc.defaultbinmode 890 | odbc.defaultbinmode = 1 891 | [MySQLi] 892 | ; https://php.net/mysqli.max-persistent 893 | mysqli.max_persistent = -1 894 | ; Allow accessing, from PHP's perspective, local files with LOAD DATA statements 895 | ; https://php.net/mysqli.allow_local_infile 896 | ;mysqli.allow_local_infile = On 897 | ; It allows the user to specify a folder where files that can be sent via LOAD DATA 898 | ; LOCAL can exist. It is ignored if mysqli.allow_local_infile is enabled. 899 | ;mysqli.local_infile_directory = 900 | ; https://php.net/mysqli.allow-persistent 901 | mysqli.allow_persistent = On 902 | ; Maximum number of links. -1 means no limit. 903 | ; https://php.net/mysqli.max-links 904 | mysqli.max_links = -1 905 | ; Default port number for mysqli_connect(). If unset, mysqli_connect() will use 906 | ; the $MYSQL_TCP_PORT or the mysql-tcp entry in /etc/services or the 907 | ; compile-time value defined MYSQL_PORT (in that order). Win32 will only look 908 | ; at MYSQL_PORT. 909 | ; https://php.net/mysqli.default-port 910 | mysqli.default_port = 3306 911 | ; https://php.net/mysqli.default-socket 912 | mysqli.default_socket = 913 | ; Default host for mysqli_connect() (doesn't apply in safe mode). 914 | ; https://php.net/mysqli.default-host 915 | mysqli.default_host = 916 | ; Default user for mysqli_connect() (doesn't apply in safe mode). 917 | ; https://php.net/mysqli.default-user 918 | mysqli.default_user = 919 | ; Default password for mysqli_connect() (doesn't apply in safe mode). 920 | ; Note that this is generally a *bad* idea to store passwords in this file. 921 | ; *Any* user with PHP access can run 'echo get_cfg_var("mysqli.default_pw") 922 | ; and reveal this password! And of course, any users with read access to this 923 | ; file will be able to reveal the password as well. 924 | ; https://php.net/mysqli.default-pw 925 | mysqli.default_pw = 926 | ; Allow or prevent reconnect 927 | mysqli.reconnect = Off 928 | ; If this option is enabled, closing a persistent connection will rollback 929 | ; any pending transactions of this connection, before it is put back 930 | ; into the persistent connection pool. 931 | ;mysqli.rollback_on_cached_plink = Off 932 | [mysqlnd] 933 | ; Enable / Disable collection of general statistics by mysqlnd which can be 934 | ; used to tune and monitor MySQL operations. 935 | mysqlnd.collect_statistics = On 936 | ; Enable / Disable collection of memory usage statistics by mysqlnd which can be 937 | mysqlnd.collect_memory_statistics = On 938 | ; Records communication from all extensions using mysqlnd to the specified log 939 | ; file. 940 | ; https://php.net/mysqlnd.debug 941 | ;mysqlnd.debug = 942 | ; Defines which queries will be logged. 943 | ;mysqlnd.log_mask = 0 944 | ; Default size of the mysqlnd memory pool, which is used by result sets. 945 | ;mysqlnd.mempool_default_size = 16000 946 | ; Size of a pre-allocated buffer used when sending commands to MySQL in bytes. 947 | ;mysqlnd.net_cmd_buffer_size = 2048 948 | ; Size of a pre-allocated buffer used for reading data sent by the server in 949 | ; bytes. 950 | ;mysqlnd.net_read_buffer_size = 32768 951 | ; Timeout for network requests in seconds. 952 | ;mysqlnd.net_read_timeout = 31536000 953 | ; SHA-256 Authentication Plugin related. File with the MySQL server public RSA 954 | ; key. 955 | ;mysqlnd.sha256_server_public_key = 956 | [OCI8] 957 | ; Connection: Enables privileged connections using external 958 | ; credentials (OCI_SYSOPER, OCI_SYSDBA) 959 | ; https://php.net/oci8.privileged-connect 960 | ;oci8.privileged_connect = Off 961 | ; Connection: The maximum number of persistent OCI8 connections per 962 | ; process. Using -1 means no limit. 963 | ; https://php.net/oci8.max-persistent 964 | ;oci8.max_persistent = -1 965 | ; Connection: The maximum number of seconds a process is allowed to 966 | ; maintain an idle persistent connection. Using -1 means idle 967 | ; persistent connections will be maintained forever. 968 | ; https://php.net/oci8.persistent-timeout 969 | ;oci8.persistent_timeout = -1 970 | ; Connection: The number of seconds that must pass before issuing a 971 | ; ping during oci_pconnect() to check the connection validity. When 972 | ; set to 0, each oci_pconnect() will cause a ping. Using -1 disables 973 | ; pings completely. 974 | ; https://php.net/oci8.ping-interval 975 | ;oci8.ping_interval = 60 976 | ; Connection: Set this to a user chosen connection class to be used 977 | ; for all pooled server requests with Oracle 11g Database Resident 978 | ; Connection Pooling (DRCP). To use DRCP, this value should be set to 979 | ; the same string for all web servers running the same application, 980 | ; the database pool must be configured, and the connection string must 981 | ; specify to use a pooled server. 982 | ;oci8.connection_class = 983 | ; High Availability: Using On lets PHP receive Fast Application 984 | ; Notification (FAN) events generated when a database node fails. The 985 | ; database must also be configured to post FAN events. 986 | ;oci8.events = Off 987 | ; Tuning: This option enables statement caching, and specifies how 988 | ; many statements to cache. Using 0 disables statement caching. 989 | ; https://php.net/oci8.statement-cache-size 990 | ;oci8.statement_cache_size = 20 991 | ; Tuning: Enables statement prefetching and sets the default number of 992 | ; rows that will be fetched automatically after statement execution. 993 | ; https://php.net/oci8.default-prefetch 994 | ;oci8.default_prefetch = 100 995 | ; Compatibility. Using On means oci_close() will not close 996 | ; oci_connect() and oci_new_connect() connections. 997 | ; https://php.net/oci8.old-oci-close-semantics 998 | ;oci8.old_oci_close_semantics = Off 999 | [PostgreSQL] 1000 | ; https://php.net/pgsql.allow-persistent 1001 | pgsql.allow_persistent = On 1002 | ; Detect broken persistent links always with pg_pconnect(). 1003 | ; Auto reset feature requires a little overheads. 1004 | ; https://php.net/pgsql.auto-reset-persistent 1005 | pgsql.auto_reset_persistent = Off 1006 | ; https://php.net/pgsql.max-persistent 1007 | pgsql.max_persistent = -1 1008 | ; Maximum number of links (persistent+non persistent). -1 means no limit. 1009 | ; https://php.net/pgsql.max-links 1010 | pgsql.max_links = -1 1011 | ; Ignore PostgreSQL backends Notice message or not. 1012 | ; Notice message logging require a little overheads. 1013 | ; https://php.net/pgsql.ignore-notice 1014 | pgsql.ignore_notice = 0 1015 | ; Log PostgreSQL backends Notice message or not. 1016 | ; Unless pgsql.ignore_notice=0, module cannot log notice message. 1017 | ; https://php.net/pgsql.log-notice 1018 | pgsql.log_notice = 0 1019 | [bcmath] 1020 | ; Number of decimal digits for all bcmath functions. 1021 | ; https://php.net/bcmath.scale 1022 | bcmath.scale = 0 1023 | [browscap] 1024 | ; https://php.net/browscap 1025 | ;browscap = extra/browscap.ini 1026 | [Session] 1027 | ; Handler used to store/retrieve data. 1028 | ; https://php.net/session.save-handler 1029 | session.save_handler = files 1030 | ; Argument passed to save_handler. In the case of files, this is the path 1031 | ; where data files are stored. Note: Windows users have to change this 1032 | ; variable in order to use PHP's session functions. 1033 | ; The path can be defined as: 1034 | ; session.save_path = "N;/path" 1035 | ; where N is an integer. Instead of storing all the session files in 1036 | ; /path, what this will do is use subdirectories N-levels deep, and 1037 | ; store the session data in those directories. This is useful if 1038 | ; your OS has problems with many files in one directory, and is 1039 | ; a more efficient layout for servers that handle many sessions. 1040 | ; NOTE 1: PHP will not create this directory structure automatically. 1041 | ; You can use the script in the ext/session dir for that purpose. 1042 | ; NOTE 2: See the section on garbage collection below if you choose to 1043 | ; use subdirectories for session storage 1044 | ; The file storage module creates files using mode 600 by default. 1045 | ; You can change that by using 1046 | ; session.save_path = "N;MODE;/path" 1047 | ; where MODE is the octal representation of the mode. Note that this 1048 | ; does not overwrite the process's umask. 1049 | ; https://php.net/session.save-path 1050 | session.save_path="F:\phpStudy_Pro\Extensions\tmp\tmp" 1051 | ; Whether to use strict session mode. 1052 | ; Strict session mode does not accept an uninitialized session ID, and 1053 | ; regenerates the session ID if the browser sends an uninitialized session ID. 1054 | ; Strict mode protects applications from session fixation via a session adoption 1055 | ; vulnerability. It is disabled by default for maximum compatibility, but 1056 | ; enabling it is encouraged. 1057 | ; https://wiki.php.net/rfc/strict_sessions 1058 | session.use_strict_mode = 0 1059 | ; Whether to use cookies. 1060 | ; https://php.net/session.use-cookies 1061 | session.use_cookies = 1 1062 | ; https://php.net/session.cookie-secure 1063 | ;session.cookie_secure = 1064 | ; This option forces PHP to fetch and use a cookie for storing and maintaining 1065 | ; the session id. We encourage this operation as it's very helpful in combating 1066 | ; session hijacking when not specifying and managing your own session id. It is 1067 | ; not the be-all and end-all of session hijacking defense, but it's a good start. 1068 | ; https://php.net/session.use-only-cookies 1069 | session.use_only_cookies = 1 1070 | ; Name of the session (used as cookie name). 1071 | ; https://php.net/session.name 1072 | session.name = PHPSESSID 1073 | ; Initialize session on request startup. 1074 | ; https://php.net/session.auto-start 1075 | session.auto_start = 0 1076 | ; Lifetime in seconds of cookie or, if 0, until browser is restarted. 1077 | ; https://php.net/session.cookie-lifetime 1078 | session.cookie_lifetime = 0 1079 | ; The path for which the cookie is valid. 1080 | ; https://php.net/session.cookie-path 1081 | session.cookie_path = / 1082 | ; The domain for which the cookie is valid. 1083 | ; https://php.net/session.cookie-domain 1084 | session.cookie_domain = 1085 | ; Whether or not to add the httpOnly flag to the cookie, which makes it 1086 | ; inaccessible to browser scripting languages such as JavaScript. 1087 | ; https://php.net/session.cookie-httponly 1088 | session.cookie_httponly = 1089 | ; Add SameSite attribute to cookie to help mitigate Cross-Site Request Forgery (CSRF/XSRF) 1090 | ; Current valid values are "Strict", "Lax" or "None". When using "None", 1091 | ; make sure to include the quotes, as `none` is interpreted like `false` in ini files. 1092 | ; https://tools.ietf.org/html/draft-west-first-party-cookies-07 1093 | session.cookie_samesite = 1094 | ; Handler used to serialize data. php is the standard serializer of PHP. 1095 | ; https://php.net/session.serialize-handler 1096 | session.serialize_handler = php 1097 | ; Defines the probability that the 'garbage collection' process is started on every 1098 | ; session initialization. The probability is calculated by using gc_probability/gc_divisor, 1099 | ; e.g. 1/100 means there is a 1% chance that the GC process starts on each request. 1100 | ; Default Value: 1 1101 | ; Development Value: 1 1102 | ; Production Value: 1 1103 | ; https://php.net/session.gc-probability 1104 | session.gc_probability = 1 1105 | ; For high volume production servers, using a value of 1000 is a more efficient approach. 1106 | ; Default Value: 100 1107 | ; Development Value: 1000 1108 | ; Production Value: 1000 1109 | ; https://php.net/session.gc-divisor 1110 | session.gc_divisor = 1000 1111 | ; After this number of seconds, stored data will be seen as 'garbage' and 1112 | ; cleaned up by the garbage collection process. 1113 | ; https://php.net/session.gc-maxlifetime 1114 | session.gc_maxlifetime = 1440 1115 | ; NOTE: If you are using the subdirectory option for storing session files 1116 | ; (see session.save_path above), then garbage collection does *not* 1117 | ; happen automatically. You will need to do your own garbage 1118 | ; collection through a shell script, cron entry, or some other method. 1119 | ; For example, the following script is the equivalent of setting 1120 | ; session.gc_maxlifetime to 1440 (1440 seconds = 24 minutes): 1121 | ; find /path/to/sessions -cmin +24 -type f | xargs rm 1122 | ; Check HTTP Referer to invalidate externally stored URLs containing ids. 1123 | ; HTTP_REFERER has to contain this substring for the session to be 1124 | ; considered as valid. 1125 | ; https://php.net/session.referer-check 1126 | session.referer_check = 1127 | ; Set to {nocache,private,public,} to determine HTTP caching aspects 1128 | ; or leave this empty to avoid sending anti-caching headers. 1129 | ; https://php.net/session.cache-limiter 1130 | session.cache_limiter = nocache 1131 | ; Document expires after n minutes. 1132 | ; https://php.net/session.cache-expire 1133 | session.cache_expire = 180 1134 | ; trans sid support is disabled by default. 1135 | ; Use of trans sid may risk your users' security. 1136 | ; Use this option with caution. 1137 | ; - User may send URL contains active session ID 1138 | ; to other person via. email/irc/etc. 1139 | ; - URL that contains active session ID may be stored 1140 | ; in publicly accessible computer. 1141 | ; - User may access your site with the same session ID 1142 | ; always using URL stored in browser's history or bookmarks. 1143 | ; https://php.net/session.use-trans-sid 1144 | session.use_trans_sid = 0 1145 | ; Set session ID character length. This value could be between 22 to 256. 1146 | ; Shorter length than default is supported only for compatibility reason. 1147 | ; Users should use 32 or more chars. 1148 | ; https://php.net/session.sid-length 1149 | ; Default Value: 32 1150 | ; Development Value: 26 1151 | ; Production Value: 26 1152 | session.sid_length = 26 1153 | ; The URL rewriter will look for URLs in a defined set of HTML tags. 1154 | ;
is special; if you include them here, the rewriter will 1155 | ; add a hidden field with the info which is otherwise appended 1156 | ; to URLs. tag's action attribute URL will not be modified 1157 | ; unless it is specified. 1158 | ; Note that all valid entries require a "=", even if no value follows. 1159 | ; Default Value: "a=href,area=href,frame=src,form=" 1160 | ; Development Value: "a=href,area=href,frame=src,form=" 1161 | ; Production Value: "a=href,area=href,frame=src,form=" 1162 | ; https://php.net/url-rewriter.tags 1163 | session.trans_sid_tags = "a=href,area=href,frame=src,form=" 1164 | ; URL rewriter does not rewrite absolute URLs by default. 1165 | ; To enable rewrites for absolute paths, target hosts must be specified 1166 | ; at RUNTIME. i.e. use ini_set() 1167 | ; tags is special. PHP will check action attribute's URL regardless 1168 | ; of session.trans_sid_tags setting. 1169 | ; If no host is defined, HTTP_HOST will be used for allowed host. 1170 | ; Example value: php.net,www.php.net,wiki.php.net 1171 | ; Use "," for multiple hosts. No spaces are allowed. 1172 | ;session.trans_sid_hosts="" 1173 | ; Define how many bits are stored in each character when converting 1174 | ; the binary hash data to something readable. 1175 | ; Possible values: 1176 | ; 4 (4 bits: 0-9, a-f) 1177 | ; 5 (5 bits: 0-9, a-v) 1178 | ; 6 (6 bits: 0-9, a-z, A-Z, "-", ",") 1179 | ; Default Value: 4 1180 | ; Development Value: 5 1181 | ; Production Value: 5 1182 | ; https://php.net/session.hash-bits-per-character 1183 | session.sid_bits_per_character = 5 1184 | ; Enable upload progress tracking in $_SESSION 1185 | ; https://php.net/session.upload-progress.enabled 1186 | ;session.upload_progress.enabled = On 1187 | ; Cleanup the progress information as soon as all POST data has been read 1188 | ; (i.e. upload completed). 1189 | ; https://php.net/session.upload-progress.cleanup 1190 | ;session.upload_progress.cleanup = On 1191 | ; A prefix used for the upload progress key in $_SESSION 1192 | ; Default Value: "upload_progress_" 1193 | ; Development Value: "upload_progress_" 1194 | ; Production Value: "upload_progress_" 1195 | ; https://php.net/session.upload-progress.prefix 1196 | ;session.upload_progress.prefix = "upload_progress_" 1197 | ; The index name (concatenated with the prefix) in $_SESSION 1198 | ; containing the upload progress information 1199 | ; Default Value: "PHP_SESSION_UPLOAD_PROGRESS" 1200 | ; Development Value: "PHP_SESSION_UPLOAD_PROGRESS" 1201 | ; Production Value: "PHP_SESSION_UPLOAD_PROGRESS" 1202 | ; https://php.net/session.upload-progress.name 1203 | ;session.upload_progress.name = "PHP_SESSION_UPLOAD_PROGRESS" 1204 | ; How frequently the upload progress should be updated. 1205 | ; Given either in percentages (per-file), or in bytes 1206 | ; Default Value: "1%" 1207 | ; Development Value: "1%" 1208 | ; Production Value: "1%" 1209 | ; https://php.net/session.upload-progress.freq 1210 | ;session.upload_progress.freq = "1%" 1211 | ; The minimum delay between updates, in seconds 1212 | ; https://php.net/session.upload-progress.min-freq 1213 | ;session.upload_progress.min_freq = "1" 1214 | ; Only write session data when session data is changed. Enabled by default. 1215 | ; https://php.net/session.lazy-write 1216 | ;session.lazy_write = On 1217 | [Assertion] 1218 | ; Switch whether to compile assertions at all (to have no overhead at run-time) 1219 | ; -1: Do not compile at all 1220 | ; 0: Jump over assertion at run-time 1221 | ; 1: Execute assertions 1222 | ; Changing from or to a negative value is only possible in php.ini! (For turning assertions on and off at run-time, see assert.active, when zend.assertions = 1) 1223 | ; Production Value: -1 1224 | ; https://php.net/zend.assertions 1225 | zend.assertions = 1 1226 | ; Assert(expr); active by default. 1227 | ; https://php.net/assert.active 1228 | ;assert.active = On 1229 | ; Throw an AssertionError on failed assertions 1230 | ; https://php.net/assert.exception 1231 | ;assert.exception = On 1232 | ; Issue a PHP warning for each failed assertion. (Overridden by assert.exception if active) 1233 | ; https://php.net/assert.warning 1234 | ;assert.warning = On 1235 | ; Don't bail out by default. 1236 | ; https://php.net/assert.bail 1237 | ;assert.bail = Off 1238 | ; User-function to be called if an assertion fails. 1239 | ; https://php.net/assert.callback 1240 | ;assert.callback = 0 1241 | [COM] 1242 | ; path to a file containing GUIDs, IIDs or filenames of files with TypeLibs 1243 | ; https://php.net/com.typelib-file 1244 | ;com.typelib_file = 1245 | ; allow Distributed-COM calls 1246 | ; https://php.net/com.allow-dcom 1247 | ;com.allow_dcom = true 1248 | ; autoregister constants of a component's typelib on com_load() 1249 | ; https://php.net/com.autoregister-typelib 1250 | ;com.autoregister_typelib = true 1251 | ; register constants casesensitive 1252 | ; https://php.net/com.autoregister-casesensitive 1253 | ;com.autoregister_casesensitive = false 1254 | ; show warnings on duplicate constant registrations 1255 | ; https://php.net/com.autoregister-verbose 1256 | ;com.autoregister_verbose = true 1257 | ; The default character set code-page to use when passing strings to and from COM objects. 1258 | ; Default: system ANSI code page 1259 | ;com.code_page= 1260 | ; The version of the .NET framework to use. The value of the setting are the first three parts 1261 | ; of the framework's version number, separated by dots, and prefixed with "v", e.g. "v4.0.30319". 1262 | ;com.dotnet_version= 1263 | [mbstring] 1264 | ; language for internal character representation. 1265 | ; This affects mb_send_mail() and mbstring.detect_order. 1266 | ; https://php.net/mbstring.language 1267 | ;mbstring.language = Japanese 1268 | ; internal/script encoding. 1269 | ; Some encoding cannot work as internal encoding. (e.g. SJIS, BIG5, ISO-2022-*) 1270 | ;mbstring.internal_encoding = 1271 | ; http input encoding. 1272 | ; mbstring.encoding_translation = On is needed to use this setting. 1273 | ; If empty, default_charset or input_encoding or mbstring.input is used. 1274 | ; The precedence is: default_charset < input_encoding < mbstring.http_input 1275 | ; https://php.net/mbstring.http-input 1276 | ;mbstring.http_input = 1277 | ; http output encoding. 1278 | ; mb_output_handler must be registered as output buffer to function. 1279 | ; If empty, default_charset or output_encoding or mbstring.http_output is used. 1280 | ; The precedence is: default_charset < output_encoding < mbstring.http_output 1281 | ; To use an output encoding conversion, mbstring's output handler must be set 1282 | ; https://php.net/mbstring.http-output 1283 | ;mbstring.http_output = 1284 | ; enable automatic encoding translation according to 1285 | ; mbstring.internal_encoding setting. Input chars are 1286 | ; converted to internal encoding by setting this to On. 1287 | ; Note: Do _not_ use automatic encoding translation for 1288 | ; portable libs/applications. 1289 | ; https://php.net/mbstring.encoding-translation 1290 | ;mbstring.encoding_translation = Off 1291 | ; automatic encoding detection order. 1292 | ; "auto" detect order is changed according to mbstring.language 1293 | ; https://php.net/mbstring.detect-order 1294 | ;mbstring.detect_order = auto 1295 | ; substitute_character used when character cannot be converted 1296 | ; one from another 1297 | ; https://php.net/mbstring.substitute-character 1298 | ;mbstring.substitute_character = none 1299 | ; Enable strict encoding detection. 1300 | ;mbstring.strict_detection = Off 1301 | ; This directive specifies the regex pattern of content types for which mb_output_handler() 1302 | ; is activated. 1303 | ; Default: mbstring.http_output_conv_mimetypes=^(text/|application/xhtml\+xml) 1304 | ;mbstring.http_output_conv_mimetypes= 1305 | ; This directive specifies maximum stack depth for mbstring regular expressions. It is similar 1306 | ; to the pcre.recursion_limit for PCRE. 1307 | ;mbstring.regex_stack_limit=100000 1308 | ; This directive specifies maximum retry count for mbstring regular expressions. It is similar 1309 | ; to the pcre.backtrack_limit for PCRE. 1310 | ;mbstring.regex_retry_limit=1000000 1311 | [gd] 1312 | ; Tell the jpeg decode to ignore warnings and try to create 1313 | ; a gd image. The warning will then be displayed as notices 1314 | ; disabled by default 1315 | ; https://php.net/gd.jpeg-ignore-warning 1316 | ;gd.jpeg_ignore_warning = 1 1317 | [exif] 1318 | ; Exif UNICODE user comments are handled as UCS-2BE/UCS-2LE and JIS as JIS. 1319 | ; With mbstring support this will automatically be converted into the encoding 1320 | ; given by corresponding encode setting. When empty mbstring.internal_encoding 1321 | ; is used. For the decode settings you can distinguish between motorola and 1322 | ; intel byte order. A decode setting cannot be empty. 1323 | ; https://php.net/exif.encode-unicode 1324 | ;exif.encode_unicode = ISO-8859-15 1325 | ; https://php.net/exif.decode-unicode-motorola 1326 | ;exif.decode_unicode_motorola = UCS-2BE 1327 | ; https://php.net/exif.decode-unicode-intel 1328 | ;exif.decode_unicode_intel = UCS-2LE 1329 | ; https://php.net/exif.encode-jis 1330 | ;exif.encode_jis = 1331 | ; https://php.net/exif.decode-jis-motorola 1332 | ;exif.decode_jis_motorola = JIS 1333 | ; https://php.net/exif.decode-jis-intel 1334 | ;exif.decode_jis_intel = JIS 1335 | [Tidy] 1336 | ; The path to a default tidy configuration file to use when using tidy 1337 | ; https://php.net/tidy.default-config 1338 | ;tidy.default_config = /usr/local/lib/php/default.tcfg 1339 | ; Should tidy clean and repair output automatically? 1340 | ; WARNING: Do not use this option if you are generating non-html content 1341 | ; such as dynamic images 1342 | ; https://php.net/tidy.clean-output 1343 | tidy.clean_output = Off 1344 | [soap] 1345 | ; Enables or disables WSDL caching feature. 1346 | ; https://php.net/soap.wsdl-cache-enabled 1347 | soap.wsdl_cache_enabled=1 1348 | ; Sets the directory name where SOAP extension will put cache files. 1349 | ; https://php.net/soap.wsdl-cache-dir 1350 | soap.wsdl_cache_dir="/tmp" 1351 | ; (time to live) Sets the number of second while cached file will be used 1352 | ; instead of original one. 1353 | ; https://php.net/soap.wsdl-cache-ttl 1354 | soap.wsdl_cache_ttl=86400 1355 | ; Sets the size of the cache limit. (Max. number of WSDL files to cache) 1356 | soap.wsdl_cache_limit = 5 1357 | [sysvshm] 1358 | ; A default size of the shared memory segment 1359 | ;sysvshm.init_mem = 10000 1360 | [ldap] 1361 | ; Sets the maximum number of open links or -1 for unlimited. 1362 | ldap.max_links = -1 1363 | [dba] 1364 | ;dba.default_handler= 1365 | [opcache] 1366 | ; Determines if Zend OPCache is enabled 1367 | ;opcache.enable=1 1368 | ; Determines if Zend OPCache is enabled for the CLI version of PHP 1369 | ;opcache.enable_cli=0 1370 | ; The OPcache shared memory storage size. 1371 | ;opcache.memory_consumption=128 1372 | ; The amount of memory for interned strings in Mbytes. 1373 | ;opcache.interned_strings_buffer=8 1374 | ; The maximum number of keys (scripts) in the OPcache hash table. 1375 | ; Only numbers between 200 and 1000000 are allowed. 1376 | ;opcache.max_accelerated_files=10000 1377 | ; The maximum percentage of "wasted" memory until a restart is scheduled. 1378 | ;opcache.max_wasted_percentage=5 1379 | ; When this directive is enabled, the OPcache appends the current working 1380 | ; directory to the script key, thus eliminating possible collisions between 1381 | ; files with the same name (basename). Disabling the directive improves 1382 | ; performance, but may break existing applications. 1383 | ;opcache.use_cwd=1 1384 | ; When disabled, you must reset the OPcache manually or restart the 1385 | ; webserver for changes to the filesystem to take effect. 1386 | ;opcache.validate_timestamps=1 1387 | ; How often (in seconds) to check file timestamps for changes to the shared 1388 | ; memory storage allocation. ("1" means validate once per second, but only 1389 | ; once per request. "0" means always validate) 1390 | ;opcache.revalidate_freq=2 1391 | ; Enables or disables file search in include_path optimization 1392 | ;opcache.revalidate_path=0 1393 | ; If disabled, all PHPDoc comments are dropped from the code to reduce the 1394 | ; size of the optimized code. 1395 | ;opcache.save_comments=1 1396 | ; If enabled, compilation warnings (including notices and deprecations) will 1397 | ; be recorded and replayed each time a file is included. Otherwise, compilation 1398 | ; warnings will only be emitted when the file is first cached. 1399 | ;opcache.record_warnings=0 1400 | ; Allow file existence override (file_exists, etc.) performance feature. 1401 | ;opcache.enable_file_override=0 1402 | ; A bitmask, where each bit enables or disables the appropriate OPcache 1403 | ; passes 1404 | ;opcache.optimization_level=0x7FFFBFFF 1405 | ;opcache.dups_fix=0 1406 | ; The location of the OPcache blacklist file (wildcards allowed). 1407 | ; Each OPcache blacklist file is a text file that holds the names of files 1408 | ; that should not be accelerated. The file format is to add each filename 1409 | ; to a new line. The filename may be a full path or just a file prefix 1410 | ; (i.e., /var/www/x blacklists all the files and directories in /var/www 1411 | ; that start with 'x'). Line starting with a ; are ignored (comments). 1412 | ;opcache.blacklist_filename= 1413 | ; Allows exclusion of large files from being cached. By default all files 1414 | ; are cached. 1415 | ;opcache.max_file_size=0 1416 | ; Check the cache checksum each N requests. 1417 | ; The default value of "0" means that the checks are disabled. 1418 | ;opcache.consistency_checks=0 1419 | ; How long to wait (in seconds) for a scheduled restart to begin if the cache 1420 | ; is not being accessed. 1421 | ;opcache.force_restart_timeout=180 1422 | ; OPcache error_log file name. Empty string assumes "stderr". 1423 | ;opcache.error_log= 1424 | ; All OPcache errors go to the Web server log. 1425 | ; By default, only fatal errors (level 0) or errors (level 1) are logged. 1426 | ; You can also enable warnings (level 2), info messages (level 3) or 1427 | ; debug messages (level 4). 1428 | ;opcache.log_verbosity_level=1 1429 | ; Preferred Shared Memory back-end. Leave empty and let the system decide. 1430 | ;opcache.preferred_memory_model= 1431 | ; Protect the shared memory from unexpected writing during script execution. 1432 | ; Useful for internal debugging only. 1433 | ;opcache.protect_memory=0 1434 | ; Allows calling OPcache API functions only from PHP scripts which path is 1435 | ; started from specified string. The default "" means no restriction 1436 | ;opcache.restrict_api= 1437 | ; Mapping base of shared memory segments (for Windows only). All the PHP 1438 | ; processes have to map shared memory into the same address space. This 1439 | ; directive allows to manually fix the "Unable to reattach to base address" 1440 | ; errors. 1441 | ;opcache.mmap_base= 1442 | ; Facilitates multiple OPcache instances per user (for Windows only). All PHP 1443 | ; processes with the same cache ID and user share an OPcache instance. 1444 | ;opcache.cache_id= 1445 | ; Enables and sets the second level cache directory. 1446 | ; It should improve performance when SHM memory is full, at server restart or 1447 | ; SHM reset. The default "" disables file based caching. 1448 | ;opcache.file_cache= 1449 | ; Enables or disables opcode caching in shared memory. 1450 | ;opcache.file_cache_only=0 1451 | ; Enables or disables checksum validation when script loaded from file cache. 1452 | ;opcache.file_cache_consistency_checks=1 1453 | ; Implies opcache.file_cache_only=1 for a certain process that failed to 1454 | ; reattach to the shared memory (for Windows only). Explicitly enabled file 1455 | ; cache is required. 1456 | ;opcache.file_cache_fallback=1 1457 | ; Enables or disables copying of PHP code (text segment) into HUGE PAGES. 1458 | ; This should improve performance, but requires appropriate OS configuration. 1459 | ;opcache.huge_code_pages=0 1460 | ; Validate cached file permissions. 1461 | ;opcache.validate_permission=0 1462 | ; Prevent name collisions in chroot'ed environment. 1463 | ;opcache.validate_root=0 1464 | ; If specified, it produces opcode dumps for debugging different stages of 1465 | ; optimizations. 1466 | ;opcache.opt_debug_level=0 1467 | ; Specifies a PHP script that is going to be compiled and executed at server 1468 | ; start-up. 1469 | ; https://php.net/opcache.preload 1470 | ;opcache.preload= 1471 | ; Preloading code as root is not allowed for security reasons. This directive 1472 | ; facilitates to let the preloading to be run as another user. 1473 | ; https://php.net/opcache.preload_user 1474 | ;opcache.preload_user= 1475 | ; Prevents caching files that are less than this number of seconds old. It 1476 | ; protects from caching of incompletely updated files. In case all file updates 1477 | ; on your site are atomic, you may increase performance by setting it to "0". 1478 | ;opcache.file_update_protection=2 1479 | ; Absolute path used to store shared lockfiles (for *nix only). 1480 | ;opcache.lockfile_path=/tmp 1481 | zend_extension=opcache 1482 | opcache.enable=1 1483 | opcache.enable_cli=1 1484 | opcache.max_accelerated_files=10000 1485 | opcache.max_wasted_percentage=5 1486 | opcache.revalidate_freq=60 1487 | opcache.use_cwd=1 1488 | opcache.validate_timestamps=1 1489 | opcache.save_comments=1 1490 | opcache.enable_file_override=Off 1491 | opcache.fast_shutdown=1 1492 | opcache.mmap_base=0x20000000 1493 | [curl] 1494 | ; A default value for the CURLOPT_CAINFO option. This is required to be an 1495 | ; absolute path. 1496 | ;curl.cainfo = 1497 | [openssl] 1498 | ; The location of a Certificate Authority (CA) file on the local filesystem 1499 | ; to use when verifying the identity of SSL/TLS peers. Most users should 1500 | ; not specify a value for this directive as PHP will attempt to use the 1501 | ; OS-managed cert stores in its absence. If specified, this value may still 1502 | ; be overridden on a per-stream basis via the "cafile" SSL stream context 1503 | ; option. 1504 | ;openssl.cafile= 1505 | ; If openssl.cafile is not specified or if the CA file is not found, the 1506 | ; directory pointed to by openssl.capath is searched for a suitable 1507 | ; certificate. This value must be a correctly hashed certificate directory. 1508 | ; Most users should not specify a value for this directive as PHP will 1509 | ; attempt to use the OS-managed cert stores in its absence. If specified, 1510 | ; this value may still be overridden on a per-stream basis via the "capath" 1511 | ; SSL stream context option. 1512 | ;openssl.capath= 1513 | [ffi] 1514 | ; FFI API restriction. Possible values: 1515 | ; "preload" - enabled in CLI scripts and preloaded files (default) 1516 | ; "false" - always disabled 1517 | ; "true" - always enabled 1518 | ;ffi.enable=preload 1519 | ; List of headers files to preload, wildcard patterns allowed. 1520 | ;ffi.preload= 1521 | [Xdebug] 1522 | [Redis] 1523 | extension=php_redis 1524 | --------------------------------------------------------------------------------