cluster 0.6.5 → 0.7.0

Sign up to get free protection for your applications and to get access to all the features.
@@ -0,0 +1,1254 @@
1
+ [PHP]
2
+
3
+ ;;;;;;;;;;;
4
+ ; WARNING ;
5
+ ;;;;;;;;;;;
6
+ ; This is the default settings file for new PHP installations.
7
+ ; By default, PHP installs itself with a configuration suitable for
8
+ ; development purposes, and *NOT* for production purposes.
9
+ ; For several security-oriented considerations that should be taken
10
+ ; before going online with your site, please consult php.ini-recommended
11
+ ; and http://php.net/manual/en/security.php.
12
+
13
+
14
+ ;;;;;;;;;;;;;;;;;;;
15
+ ; About php.ini ;
16
+ ;;;;;;;;;;;;;;;;;;;
17
+ ; This file controls many aspects of PHP's behavior. In order for PHP to
18
+ ; read it, it must be named 'php.ini'. PHP looks for it in the current
19
+ ; working directory, in the path designated by the environment variable
20
+ ; PHPRC, and in the path that was defined in compile time (in that order).
21
+ ; Under Windows, the compile-time path is the Windows directory. The
22
+ ; path in which the php.ini file is looked for can be overridden using
23
+ ; the -c argument in command line mode.
24
+ ;
25
+ ; The syntax of the file is extremely simple. Whitespace and Lines
26
+ ; beginning with a semicolon are silently ignored (as you probably guessed).
27
+ ; Section headers (e.g. [Foo]) are also silently ignored, even though
28
+ ; they might mean something in the future.
29
+ ;
30
+ ; Directives are specified using the following syntax:
31
+ ; directive = value
32
+ ; Directive names are *case sensitive* - foo=bar is different from FOO=bar.
33
+ ;
34
+ ; The value can be a string, a number, a PHP constant (e.g. E_ALL or M_PI), one
35
+ ; of the INI constants (On, Off, True, False, Yes, No and None) or an expression
36
+ ; (e.g. E_ALL & ~E_NOTICE), or a quoted string ("foo").
37
+ ;
38
+ ; Expressions in the INI file are limited to bitwise operators and parentheses:
39
+ ; | bitwise OR
40
+ ; & bitwise AND
41
+ ; ~ bitwise NOT
42
+ ; ! boolean NOT
43
+ ;
44
+ ; Boolean flags can be turned on using the values 1, On, True or Yes.
45
+ ; They can be turned off using the values 0, Off, False or No.
46
+ ;
47
+ ; An empty string can be denoted by simply not writing anything after the equal
48
+ ; sign, or by using the None keyword:
49
+ ;
50
+ ; foo = ; sets foo to an empty string
51
+ ; foo = none ; sets foo to an empty string
52
+ ; foo = "none" ; sets foo to the string 'none'
53
+ ;
54
+ ; If you use constants in your value, and these constants belong to a
55
+ ; dynamically loaded extension (either a PHP extension or a Zend extension),
56
+ ; you may only use these constants *after* the line that loads the extension.
57
+ ;
58
+ ;
59
+ ;;;;;;;;;;;;;;;;;;;
60
+ ; About this file ;
61
+ ;;;;;;;;;;;;;;;;;;;
62
+ ; All the values in the php.ini-dist file correspond to the builtin
63
+ ; defaults (that is, if no php.ini is used, or if you delete these lines,
64
+ ; the builtin defaults will be identical).
65
+
66
+
67
+ ;;;;;;;;;;;;;;;;;;;;
68
+ ; Language Options ;
69
+ ;;;;;;;;;;;;;;;;;;;;
70
+
71
+ ; Enable the PHP scripting language engine under Apache.
72
+ engine = On
73
+
74
+ ; Enable compatibility mode with Zend Engine 1 (PHP 4.x)
75
+ zend.ze1_compatibility_mode = Off
76
+
77
+ ; Allow the <? tag. Otherwise, only <?php and <script> tags are recognized.
78
+ ; NOTE: Using short tags should be avoided when developing applications or
79
+ ; libraries that are meant for redistribution, or deployment on PHP
80
+ ; servers which are not under your control, because short tags may not
81
+ ; be supported on the target server. For portable, redistributable code,
82
+ ; be sure not to use short tags.
83
+ short_open_tag = On
84
+
85
+ ; Allow ASP-style <% %> tags.
86
+ asp_tags = Off
87
+
88
+ ; The number of significant digits displayed in floating point numbers.
89
+ precision = 12
90
+
91
+ ; Enforce year 2000 compliance (will cause problems with non-compliant browsers)
92
+ y2k_compliance = On
93
+
94
+ ; Output buffering allows you to send header lines (including cookies) even
95
+ ; after you send body content, at the price of slowing PHP's output layer a
96
+ ; bit. You can enable output buffering during runtime by calling the output
97
+ ; buffering functions. You can also enable output buffering for all files by
98
+ ; setting this directive to On. If you wish to limit the size of the buffer
99
+ ; to a certain size - you can use a maximum number of bytes instead of 'On', as
100
+ ; a value for this directive (e.g., output_buffering=4096).
101
+ output_buffering = Off
102
+
103
+ ; You can redirect all of the output of your scripts to a function. For
104
+ ; example, if you set output_handler to "mb_output_handler", character
105
+ ; encoding will be transparently converted to the specified encoding.
106
+ ; Setting any output handler automatically turns on output buffering.
107
+ ; Note: People who wrote portable scripts should not depend on this ini
108
+ ; directive. Instead, explicitly set the output handler using ob_start().
109
+ ; Using this ini directive may cause problems unless you know what script
110
+ ; is doing.
111
+ ; Note: You cannot use both "mb_output_handler" with "ob_iconv_handler"
112
+ ; and you cannot use both "ob_gzhandler" and "zlib.output_compression".
113
+ ; Note: output_handler must be empty if this is set 'On' !!!!
114
+ ; Instead you must use zlib.output_handler.
115
+ ;output_handler =
116
+
117
+ ; Transparent output compression using the zlib library
118
+ ; Valid values for this option are 'off', 'on', or a specific buffer size
119
+ ; to be used for compression (default is 4KB)
120
+ ; Note: Resulting chunk size may vary due to nature of compression. PHP
121
+ ; outputs chunks that are few hundreds bytes each as a result of
122
+ ; compression. If you prefer a larger chunk size for better
123
+ ; performance, enable output_buffering in addition.
124
+ ; Note: You need to use zlib.output_handler instead of the standard
125
+ ; output_handler, or otherwise the output will be corrupted.
126
+ zlib.output_compression = Off
127
+ ;zlib.output_compression_level = -1
128
+
129
+ ; You cannot specify additional output handlers if zlib.output_compression
130
+ ; is activated here. This setting does the same as output_handler but in
131
+ ; a different order.
132
+ ;zlib.output_handler =
133
+
134
+ ; Implicit flush tells PHP to tell the output layer to flush itself
135
+ ; automatically after every output block. This is equivalent to calling the
136
+ ; PHP function flush() after each and every call to print() or echo() and each
137
+ ; and every HTML block. Turning this option on has serious performance
138
+ ; implications and is generally recommended for debugging purposes only.
139
+ implicit_flush = Off
140
+
141
+ ; The unserialize callback function will be called (with the undefined class'
142
+ ; name as parameter), if the unserializer finds an undefined class
143
+ ; which should be instantiated.
144
+ ; A warning appears if the specified function is not defined, or if the
145
+ ; function doesn't include/implement the missing class.
146
+ ; So only set this entry, if you really want to implement such a
147
+ ; callback-function.
148
+ unserialize_callback_func=
149
+
150
+ ; When floats & doubles are serialized store serialize_precision significant
151
+ ; digits after the floating point. The default value ensures that when floats
152
+ ; are decoded with unserialize, the data will remain the same.
153
+ serialize_precision = 100
154
+
155
+ ; Whether to enable the ability to force arguments to be passed by reference
156
+ ; at function call time. This method is deprecated and is likely to be
157
+ ; unsupported in future versions of PHP/Zend. The encouraged method of
158
+ ; specifying which arguments should be passed by reference is in the function
159
+ ; declaration. You're encouraged to try and turn this option Off and make
160
+ ; sure your scripts work properly with it in order to ensure they will work
161
+ ; with future versions of the language (you will receive a warning each time
162
+ ; you use this feature, and the argument will be passed by value instead of by
163
+ ; reference).
164
+ allow_call_time_pass_reference = On
165
+
166
+ ;
167
+ ; Safe Mode
168
+ ;
169
+ ; NOTE: this is considered a "broken" security measure.
170
+ ; Applications relying on this feature will not recieve full
171
+ ; support by the security team. For more information please
172
+ ; see /usr/share/doc/php5-common/README.Debian.security
173
+ ;
174
+ safe_mode = Off
175
+
176
+ ; By default, Safe Mode does a UID compare check when
177
+ ; opening files. If you want to relax this to a GID compare,
178
+ ; then turn on safe_mode_gid.
179
+ safe_mode_gid = Off
180
+
181
+ ; When safe_mode is on, UID/GID checks are bypassed when
182
+ ; including files from this directory and its subdirectories.
183
+ ; (directory must also be in include_path or full path must
184
+ ; be used when including)
185
+ safe_mode_include_dir =
186
+
187
+ ; When safe_mode is on, only executables located in the safe_mode_exec_dir
188
+ ; will be allowed to be executed via the exec family of functions.
189
+ safe_mode_exec_dir =
190
+
191
+ ; Setting certain environment variables may be a potential security breach.
192
+ ; This directive contains a comma-delimited list of prefixes. In Safe Mode,
193
+ ; the user may only alter environment variables whose names begin with the
194
+ ; prefixes supplied here. By default, users will only be able to set
195
+ ; environment variables that begin with PHP_ (e.g. PHP_FOO=BAR).
196
+ ;
197
+ ; Note: If this directive is empty, PHP will let the user modify ANY
198
+ ; environment variable!
199
+ safe_mode_allowed_env_vars = PHP_
200
+
201
+ ; This directive contains a comma-delimited list of environment variables that
202
+ ; the end user won't be able to change using putenv(). These variables will be
203
+ ; protected even if safe_mode_allowed_env_vars is set to allow to change them.
204
+ safe_mode_protected_env_vars = LD_LIBRARY_PATH
205
+
206
+ ; open_basedir, if set, limits all file operations to the defined directory
207
+ ; and below. This directive makes most sense if used in a per-directory
208
+ ; or per-virtualhost web server configuration file. This directive is
209
+ ; *NOT* affected by whether Safe Mode is turned On or Off.
210
+
211
+ ; NOTE: this is considered a "broken" security measure.
212
+ ; Applications relying on this feature will not recieve full
213
+ ; support by the security team. For more information please
214
+ ; see /usr/share/doc/php5-common/README.Debian.security
215
+ ;
216
+
217
+ ;open_basedir =
218
+
219
+ ; This directive allows you to disable certain functions for security reasons.
220
+ ; It receives a comma-delimited list of function names. This directive is
221
+ ; *NOT* affected by whether Safe Mode is turned On or Off.
222
+ disable_functions =
223
+
224
+ ; This directive allows you to disable certain classes for security reasons.
225
+ ; It receives a comma-delimited list of class names. This directive is
226
+ ; *NOT* affected by whether Safe Mode is turned On or Off.
227
+ disable_classes =
228
+
229
+ ; Colors for Syntax Highlighting mode. Anything that's acceptable in
230
+ ; <span style="color: ???????"> would work.
231
+ ;highlight.string = #DD0000
232
+ ;highlight.comment = #FF9900
233
+ ;highlight.keyword = #007700
234
+ ;highlight.bg = #FFFFFF
235
+ ;highlight.default = #0000BB
236
+ ;highlight.html = #000000
237
+
238
+ ; If enabled, the request will be allowed to complete even if the user aborts
239
+ ; the request. Consider enabling it if executing long request, which may end up
240
+ ; being interrupted by the user or a browser timing out.
241
+ ; ignore_user_abort = On
242
+
243
+ ; Determines the size of the realpath cache to be used by PHP. This value should
244
+ ; be increased on systems where PHP opens many files to reflect the quantity of
245
+ ; the file operations performed.
246
+ ; realpath_cache_size=16k
247
+
248
+ ; Duration of time, in seconds for which to cache realpath information for a given
249
+ ; file or directory. For systems with rarely changing files, consider increasing this
250
+ ; value.
251
+ ; realpath_cache_ttl=120
252
+
253
+ ;
254
+ ; Misc
255
+ ;
256
+ ; Decides whether PHP may expose the fact that it is installed on the server
257
+ ; (e.g. by adding its signature to the Web server header). It is no security
258
+ ; threat in any way, but it makes it possible to determine whether you use PHP
259
+ ; on your server or not.
260
+ expose_php = On
261
+
262
+
263
+ ;;;;;;;;;;;;;;;;;;;
264
+ ; Resource Limits ;
265
+ ;;;;;;;;;;;;;;;;;;;
266
+
267
+ max_execution_time = 30 ; Maximum execution time of each script, in seconds
268
+ max_input_time = 60 ; Maximum amount of time each script may spend parsing request data
269
+ ;max_input_nesting_level = 64 ; Maximum input variable nesting level
270
+ memory_limit = 16M ; Maximum amount of memory a script may consume (16MB)
271
+
272
+
273
+ ;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;
274
+ ; Error handling and logging ;
275
+ ;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;
276
+
277
+ ; error_reporting is a bit-field. Or each number up to get desired error
278
+ ; reporting level
279
+ ; E_ALL - All errors and warnings (doesn't include E_STRICT)
280
+ ; E_ERROR - fatal run-time errors
281
+ ; E_RECOVERABLE_ERROR - almost fatal run-time errors
282
+ ; E_WARNING - run-time warnings (non-fatal errors)
283
+ ; E_PARSE - compile-time parse errors
284
+ ; E_NOTICE - run-time notices (these are warnings which often result
285
+ ; from a bug in your code, but it's possible that it was
286
+ ; intentional (e.g., using an uninitialized variable and
287
+ ; relying on the fact it's automatically initialized to an
288
+ ; empty string)
289
+ ; E_STRICT - run-time notices, enable to have PHP suggest changes
290
+ ; to your code which will ensure the best interoperability
291
+ ; and forward compatibility of your code
292
+ ; E_CORE_ERROR - fatal errors that occur during PHP's initial startup
293
+ ; E_CORE_WARNING - warnings (non-fatal errors) that occur during PHP's
294
+ ; initial startup
295
+ ; E_COMPILE_ERROR - fatal compile-time errors
296
+ ; E_COMPILE_WARNING - compile-time warnings (non-fatal errors)
297
+ ; E_USER_ERROR - user-generated error message
298
+ ; E_USER_WARNING - user-generated warning message
299
+ ; E_USER_NOTICE - user-generated notice message
300
+ ;
301
+ ; Examples:
302
+ ;
303
+ ; - Show all errors, except for notices and coding standards warnings
304
+ ;
305
+ ;error_reporting = E_ALL & ~E_NOTICE
306
+ ;
307
+ ; - Show all errors, except for notices
308
+ ;
309
+ ;error_reporting = E_ALL & ~E_NOTICE | E_STRICT
310
+ ;
311
+ ; - Show only errors
312
+ ;
313
+ ;error_reporting = E_COMPILE_ERROR|E_RECOVERABLE_ERROR|E_ERROR|E_CORE_ERROR
314
+ ;
315
+ ; - Show all errors except for notices and coding standards warnings
316
+ ;
317
+ error_reporting = E_ALL & ~E_NOTICE
318
+
319
+ ; Print out errors (as a part of the output). For production web sites,
320
+ ; you're strongly encouraged to turn this feature off, and use error logging
321
+ ; instead (see below). Keeping display_errors enabled on a production web site
322
+ ; may reveal security information to end users, such as file paths on your Web
323
+ ; server, your database schema or other information.
324
+ ;
325
+ ; possible values for display_errors:
326
+ ;
327
+ ; Off - Do not display any errors
328
+ ; stderr - Display errors to STDERR (affects only CGI/CLI binaries!)
329
+ ;
330
+ ;display_errors = "stderr"
331
+ ;
332
+ ; stdout (On) - Display errors to STDOUT
333
+ ;
334
+ display_errors = On
335
+
336
+ ; Even when display_errors is on, errors that occur during PHP's startup
337
+ ; sequence are not displayed. It's strongly recommended to keep
338
+ ; display_startup_errors off, except for when debugging.
339
+ display_startup_errors = Off
340
+
341
+ ; Log errors into a log file (server-specific log, stderr, or error_log (below))
342
+ ; As stated above, you're strongly advised to use error logging in place of
343
+ ; error displaying on production web sites.
344
+ log_errors = Off
345
+
346
+ ; Set maximum length of log_errors. In error_log information about the source is
347
+ ; added. The default is 1024 and 0 allows to not apply any maximum length at all.
348
+ log_errors_max_len = 1024
349
+
350
+ ; Do not log repeated messages. Repeated errors must occur in same file on same
351
+ ; line unless ignore_repeated_source is set true.
352
+ ignore_repeated_errors = Off
353
+
354
+ ; Ignore source of message when ignoring repeated messages. When this setting
355
+ ; is On you will not log errors with repeated messages from different files or
356
+ ; source lines.
357
+ ignore_repeated_source = Off
358
+
359
+ ; If this parameter is set to Off, then memory leaks will not be shown (on
360
+ ; stdout or in the log). This has only effect in a debug compile, and if
361
+ ; error reporting includes E_WARNING in the allowed list
362
+ report_memleaks = On
363
+
364
+ ;report_zend_debug = 0
365
+
366
+ ; Store the last error/warning message in $php_errormsg (boolean).
367
+ track_errors = Off
368
+
369
+ ; Turn off normal error reporting and emit XML-RPC error XML
370
+ ;xmlrpc_errors = 0
371
+ ; An XML-RPC faultCode
372
+ ;xmlrpc_error_number = 0
373
+
374
+ ; Disable the inclusion of HTML tags in error messages.
375
+ ; Note: Never use this feature for production boxes.
376
+ ;html_errors = Off
377
+
378
+ ; If html_errors is set On PHP produces clickable error messages that direct
379
+ ; to a page describing the error or function causing the error in detail.
380
+ ; You can download a copy of the PHP manual from http://www.php.net/docs.php
381
+ ; and change docref_root to the base URL of your local copy including the
382
+ ; leading '/'. You must also specify the file extension being used including
383
+ ; the dot.
384
+ ; Note: Never use this feature for production boxes.
385
+ ;docref_root = "/phpmanual/"
386
+ ;docref_ext = .html
387
+
388
+ ; String to output before an error message.
389
+ ;error_prepend_string = "<font color=#ff0000>"
390
+
391
+ ; String to output after an error message.
392
+ ;error_append_string = "</font>"
393
+
394
+ ; Log errors to specified file.
395
+ ;error_log = filename
396
+
397
+ ; Log errors to syslog (Event Log on NT, not valid in Windows 95).
398
+ ;error_log = syslog
399
+
400
+
401
+ ;;;;;;;;;;;;;;;;;
402
+ ; Data Handling ;
403
+ ;;;;;;;;;;;;;;;;;
404
+ ;
405
+ ; Note - track_vars is ALWAYS enabled as of PHP 4.0.3
406
+
407
+ ; The separator used in PHP generated URLs to separate arguments.
408
+ ; Default is "&".
409
+ ;arg_separator.output = "&amp;"
410
+
411
+ ; List of separator(s) used by PHP to parse input URLs into variables.
412
+ ; Default is "&".
413
+ ; NOTE: Every character in this directive is considered as separator!
414
+ ;arg_separator.input = ";&"
415
+
416
+ ; This directive describes the order in which PHP registers GET, POST, Cookie,
417
+ ; Environment and Built-in variables (G, P, C, E & S respectively, often
418
+ ; referred to as EGPCS or GPC). Registration is done from left to right, newer
419
+ ; values override older values.
420
+ variables_order = "EGPCS"
421
+
422
+ ; Whether or not to register the EGPCS variables as global variables. You may
423
+ ; want to turn this off if you don't want to clutter your scripts' global scope
424
+ ; with user data. This makes most sense when coupled with track_vars - in which
425
+ ; case you can access all of the GPC variables through the $HTTP_*_VARS[],
426
+ ; variables.
427
+ ;
428
+ ; You should do your best to write your scripts so that they do not require
429
+ ; register_globals to be on; Using form variables as globals can easily lead
430
+ ; to possible security problems, if the code is not very well thought of.
431
+
432
+ ; NOTE: applications relying on this feature will not recieve full
433
+ ; support by the security team. For more information please
434
+ ; see /usr/share/doc/php5-common/README.Debian.security
435
+ ;
436
+ register_globals = Off
437
+
438
+ ; Whether or not to register the old-style input arrays, HTTP_GET_VARS
439
+ ; and friends. If you're not using them, it's recommended to turn them off,
440
+ ; for performance reasons.
441
+ register_long_arrays = On
442
+
443
+ ; This directive tells PHP whether to declare the argv&argc variables (that
444
+ ; would contain the GET information). If you don't use these variables, you
445
+ ; should turn it off for increased performance.
446
+ register_argc_argv = On
447
+
448
+ ; When enabled, the SERVER and ENV variables are created when they're first
449
+ ; used (Just In Time) instead of when the script starts. If these variables
450
+ ; are not used within a script, having this directive on will result in a
451
+ ; performance gain. The PHP directives register_globals, register_long_arrays,
452
+ ; and register_argc_argv must be disabled for this directive to have any affect.
453
+ auto_globals_jit = On
454
+
455
+ ; Maximum size of POST data that PHP will accept.
456
+ post_max_size = 8M
457
+
458
+ ; Magic quotes
459
+ ;
460
+
461
+ ; Magic quotes for incoming GET/POST/Cookie data.
462
+ magic_quotes_gpc = Off
463
+
464
+ ; Magic quotes for runtime-generated data, e.g. data from SQL, from exec(), etc.
465
+ magic_quotes_runtime = Off
466
+
467
+ ; Use Sybase-style magic quotes (escape ' with '' instead of \').
468
+ magic_quotes_sybase = Off
469
+
470
+ ; Automatically add files before or after any PHP document.
471
+ auto_prepend_file =
472
+ auto_append_file =
473
+
474
+ ; As of 4.0b4, PHP always outputs a character encoding by default in
475
+ ; the Content-type: header. To disable sending of the charset, simply
476
+ ; set it to be empty.
477
+ ;
478
+ ; PHP's built-in default is text/html
479
+ default_mimetype = "text/html"
480
+ ;default_charset = "iso-8859-1"
481
+
482
+ ; Always populate the $HTTP_RAW_POST_DATA variable.
483
+ ;always_populate_raw_post_data = On
484
+
485
+
486
+ ;;;;;;;;;;;;;;;;;;;;;;;;;
487
+ ; Paths and Directories ;
488
+ ;;;;;;;;;;;;;;;;;;;;;;;;;
489
+
490
+ ; UNIX: "/path1:/path2"
491
+ ;include_path = ".:/usr/share/php"
492
+ ;
493
+ ; Windows: "\path1;\path2"
494
+ ;include_path = ".;c:\php\includes"
495
+
496
+ ; The root of the PHP pages, used only if nonempty.
497
+ ; if PHP was not compiled with FORCE_REDIRECT, you SHOULD set doc_root
498
+ ; if you are running php as a CGI under any web server (other than IIS)
499
+ ; see documentation for security issues. The alternate is to use the
500
+ ; cgi.force_redirect configuration below
501
+ doc_root =
502
+
503
+ ; The directory under which PHP opens the script using /~username used only
504
+ ; if nonempty.
505
+ user_dir =
506
+
507
+ ; Directory in which the loadable extensions (modules) reside.
508
+ ; extension_dir = "./"
509
+
510
+ ; Whether or not to enable the dl() function. The dl() function does NOT work
511
+ ; properly in multithreaded servers, such as IIS or Zeus, and is automatically
512
+ ; disabled on them.
513
+ ; NOTE: this is a potential security hole and is disabled by default in debian
514
+ enable_dl = Off
515
+
516
+ ; cgi.force_redirect is necessary to provide security running PHP as a CGI under
517
+ ; most web servers. Left undefined, PHP turns this on by default. You can
518
+ ; turn it off here AT YOUR OWN RISK
519
+ ; **You CAN safely turn this off for IIS, in fact, you MUST.**
520
+ ; cgi.force_redirect = 1
521
+
522
+ ; if cgi.nph is enabled it will force cgi to always sent Status: 200 with
523
+ ; every request.
524
+ ; cgi.nph = 1
525
+
526
+ ; if cgi.force_redirect is turned on, and you are not running under Apache or Netscape
527
+ ; (iPlanet) web servers, you MAY need to set an environment variable name that PHP
528
+ ; will look for to know it is OK to continue execution. Setting this variable MAY
529
+ ; cause security issues, KNOW WHAT YOU ARE DOING FIRST.
530
+ ; cgi.redirect_status_env = ;
531
+
532
+ ; cgi.fix_pathinfo provides *real* PATH_INFO/PATH_TRANSLATED support for CGI. PHP's
533
+ ; previous behaviour was to set PATH_TRANSLATED to SCRIPT_FILENAME, and to not grok
534
+ ; what PATH_INFO is. For more information on PATH_INFO, see the cgi specs. Setting
535
+ ; this to 1 will cause PHP CGI to fix it's paths to conform to the spec. A setting
536
+ ; of zero causes PHP to behave as before. Default is 1. You should fix your scripts
537
+ ; to use SCRIPT_FILENAME rather than PATH_TRANSLATED.
538
+ ; cgi.fix_pathinfo=0
539
+
540
+ ; FastCGI under IIS (on WINNT based OS) supports the ability to impersonate
541
+ ; security tokens of the calling client. This allows IIS to define the
542
+ ; security context that the request runs under. mod_fastcgi under Apache
543
+ ; does not currently support this feature (03/17/2002)
544
+ ; Set to 1 if running under IIS. Default is zero.
545
+ ; fastcgi.impersonate = 1;
546
+
547
+ ; Disable logging through FastCGI connection
548
+ ; fastcgi.logging = 0
549
+
550
+ ; cgi.rfc2616_headers configuration option tells PHP what type of headers to
551
+ ; use when sending HTTP response code. If it's set 0 PHP sends Status: header that
552
+ ; is supported by Apache. When this option is set to 1 PHP will send
553
+ ; RFC2616 compliant header.
554
+ ; Default is zero.
555
+ ;cgi.rfc2616_headers = 0
556
+
557
+
558
+ ;;;;;;;;;;;;;;;;
559
+ ; File Uploads ;
560
+ ;;;;;;;;;;;;;;;;
561
+
562
+ ; Whether to allow HTTP file uploads.
563
+ file_uploads = On
564
+
565
+ ; Temporary directory for HTTP uploaded files (will use system default if not
566
+ ; specified).
567
+ ;upload_tmp_dir =
568
+
569
+ ; Maximum allowed size for uploaded files.
570
+ upload_max_filesize = 2M
571
+
572
+
573
+ ;;;;;;;;;;;;;;;;;;
574
+ ; Fopen wrappers ;
575
+ ;;;;;;;;;;;;;;;;;;
576
+
577
+ ; Whether to allow the treatment of URLs (like http:// or ftp://) as files.
578
+ allow_url_fopen = On
579
+
580
+ ; Whether to allow include/require to open URLs (like http:// or ftp://) as files.
581
+ allow_url_include = Off
582
+
583
+ ; Define the anonymous ftp password (your email address)
584
+ ;from="john@doe.com"
585
+
586
+ ; Define the User-Agent string
587
+ ; user_agent="PHP"
588
+
589
+ ; Default timeout for socket based streams (seconds)
590
+ default_socket_timeout = 60
591
+
592
+ ; If your scripts have to deal with files from Macintosh systems,
593
+ ; or you are running on a Mac and need to deal with files from
594
+ ; unix or win32 systems, setting this flag will cause PHP to
595
+ ; automatically detect the EOL character in those files so that
596
+ ; fgets() and file() will work regardless of the source of the file.
597
+ ; auto_detect_line_endings = Off
598
+
599
+
600
+ ;;;;;;;;;;;;;;;;;;;;;;
601
+ ; Dynamic Extensions ;
602
+ ;;;;;;;;;;;;;;;;;;;;;;
603
+ ;
604
+ ; If you wish to have an extension loaded automatically, use the following
605
+ ; syntax:
606
+ ;
607
+ ; extension=modulename.extension
608
+ ;
609
+ ; For example, on Windows:
610
+ ;
611
+ ; extension=msql.dll
612
+ ;
613
+ ; ... or under UNIX:
614
+ ;
615
+ ; extension=msql.so
616
+ ;
617
+ ; Note that it should be the name of the module only; no directory information
618
+ ; needs to go here. Specify the location of the extension with the
619
+ ; extension_dir directive above.
620
+
621
+
622
+ ;;;;;;;;;;;;;;;;;;;
623
+ ; Module Settings ;
624
+ ;;;;;;;;;;;;;;;;;;;
625
+
626
+ [Date]
627
+ ; Defines the default timezone used by the date functions
628
+ ;date.timezone =
629
+
630
+ ;date.default_latitude = 31.7667
631
+ ;date.default_longitude = 35.2333
632
+
633
+ ;date.sunrise_zenith = 90.583333
634
+ ;date.sunset_zenith = 90.583333
635
+
636
+ [filter]
637
+ ;filter.default = unsafe_raw
638
+ ;filter.default_flags =
639
+
640
+ [iconv]
641
+ ;iconv.input_encoding = ISO-8859-1
642
+ ;iconv.internal_encoding = ISO-8859-1
643
+ ;iconv.output_encoding = ISO-8859-1
644
+
645
+ [sqlite]
646
+ ;sqlite.assoc_case = 0
647
+
648
+ [Pcre]
649
+ ;PCRE library backtracking limit.
650
+ ;pcre.backtrack_limit=100000
651
+
652
+ ;PCRE library recursion limit.
653
+ ;Please note that if you set this value to a high number you may consume all
654
+ ;the available process stack and eventually crash PHP (due to reaching the
655
+ ;stack size limit imposed by the Operating System).
656
+ ;pcre.recursion_limit=100000
657
+
658
+ [Syslog]
659
+ ; Whether or not to define the various syslog variables (e.g. $LOG_PID,
660
+ ; $LOG_CRON, etc.). Turning it off is a good idea performance-wise. In
661
+ ; runtime, you can define these variables by calling define_syslog_variables().
662
+ define_syslog_variables = Off
663
+
664
+ [mail function]
665
+ ; For Win32 only.
666
+ SMTP = localhost
667
+ smtp_port = 25
668
+
669
+ ; For Win32 only.
670
+ ;sendmail_from = me@example.com
671
+
672
+ ; For Unix only. You may supply arguments as well (default: "sendmail -t -i").
673
+ ;sendmail_path =
674
+
675
+ ; Force the addition of the specified parameters to be passed as extra parameters
676
+ ; to the sendmail binary. These parameters will always replace the value of
677
+ ; the 5th parameter to mail(), even in safe mode.
678
+ ;mail.force_extra_parameters =
679
+
680
+ [SQL]
681
+ sql.safe_mode = Off
682
+
683
+ [ODBC]
684
+ ;odbc.default_db = Not yet implemented
685
+ ;odbc.default_user = Not yet implemented
686
+ ;odbc.default_pw = Not yet implemented
687
+
688
+ ; Allow or prevent persistent links.
689
+ odbc.allow_persistent = On
690
+
691
+ ; Check that a connection is still valid before reuse.
692
+ odbc.check_persistent = On
693
+
694
+ ; Maximum number of persistent links. -1 means no limit.
695
+ odbc.max_persistent = -1
696
+
697
+ ; Maximum number of links (persistent + non-persistent). -1 means no limit.
698
+ odbc.max_links = -1
699
+
700
+ ; Handling of LONG fields. Returns number of bytes to variables. 0 means
701
+ ; passthru.
702
+ odbc.defaultlrl = 4096
703
+
704
+ ; Handling of binary data. 0 means passthru, 1 return as is, 2 convert to char.
705
+ ; See the documentation on odbc_binmode and odbc_longreadlen for an explanation
706
+ ; of uodbc.defaultlrl and uodbc.defaultbinmode
707
+ odbc.defaultbinmode = 1
708
+
709
+ [MySQL]
710
+ ; Allow or prevent persistent links.
711
+ mysql.allow_persistent = On
712
+
713
+ ; Maximum number of persistent links. -1 means no limit.
714
+ mysql.max_persistent = -1
715
+
716
+ ; Maximum number of links (persistent + non-persistent). -1 means no limit.
717
+ mysql.max_links = -1
718
+
719
+ ; Default port number for mysql_connect(). If unset, mysql_connect() will use
720
+ ; the $MYSQL_TCP_PORT or the mysql-tcp entry in /etc/services or the
721
+ ; compile-time value defined MYSQL_PORT (in that order). Win32 will only look
722
+ ; at MYSQL_PORT.
723
+ mysql.default_port =
724
+
725
+ ; Default socket name for local MySQL connects. If empty, uses the built-in
726
+ ; MySQL defaults.
727
+ mysql.default_socket =
728
+
729
+ ; Default host for mysql_connect() (doesn't apply in safe mode).
730
+ mysql.default_host =
731
+
732
+ ; Default user for mysql_connect() (doesn't apply in safe mode).
733
+ mysql.default_user =
734
+
735
+ ; Default password for mysql_connect() (doesn't apply in safe mode).
736
+ ; Note that this is generally a *bad* idea to store passwords in this file.
737
+ ; *Any* user with PHP access can run 'echo get_cfg_var("mysql.default_password")
738
+ ; and reveal this password! And of course, any users with read access to this
739
+ ; file will be able to reveal the password as well.
740
+ mysql.default_password =
741
+
742
+ ; Maximum time (in seconds) for connect timeout. -1 means no limit
743
+ mysql.connect_timeout = 60
744
+
745
+ ; Trace mode. When trace_mode is active (=On), warnings for table/index scans and
746
+ ; SQL-Errors will be displayed.
747
+ mysql.trace_mode = Off
748
+
749
+ [MySQLi]
750
+
751
+ ; Maximum number of links. -1 means no limit.
752
+ mysqli.max_links = -1
753
+
754
+ ; Default port number for mysqli_connect(). If unset, mysqli_connect() will use
755
+ ; the $MYSQL_TCP_PORT or the mysql-tcp entry in /etc/services or the
756
+ ; compile-time value defined MYSQL_PORT (in that order). Win32 will only look
757
+ ; at MYSQL_PORT.
758
+ mysqli.default_port = 3306
759
+
760
+ ; Default socket name for local MySQL connects. If empty, uses the built-in
761
+ ; MySQL defaults.
762
+ mysqli.default_socket =
763
+
764
+ ; Default host for mysql_connect() (doesn't apply in safe mode).
765
+ mysqli.default_host =
766
+
767
+ ; Default user for mysql_connect() (doesn't apply in safe mode).
768
+ mysqli.default_user =
769
+
770
+ ; Default password for mysqli_connect() (doesn't apply in safe mode).
771
+ ; Note that this is generally a *bad* idea to store passwords in this file.
772
+ ; *Any* user with PHP access can run 'echo get_cfg_var("mysqli.default_pw")
773
+ ; and reveal this password! And of course, any users with read access to this
774
+ ; file will be able to reveal the password as well.
775
+ mysqli.default_pw =
776
+
777
+ ; Allow or prevent reconnect
778
+ mysqli.reconnect = Off
779
+
780
+ [mSQL]
781
+ ; Allow or prevent persistent links.
782
+ msql.allow_persistent = On
783
+
784
+ ; Maximum number of persistent links. -1 means no limit.
785
+ msql.max_persistent = -1
786
+
787
+ ; Maximum number of links (persistent+non persistent). -1 means no limit.
788
+ msql.max_links = -1
789
+
790
+ [OCI8]
791
+ ; enables privileged connections using external credentials (OCI_SYSOPER, OCI_SYSDBA)
792
+ ;oci8.privileged_connect = Off
793
+
794
+ ; Connection: The maximum number of persistent OCI8 connections per
795
+ ; process. Using -1 means no limit.
796
+ ;oci8.max_persistent = -1
797
+
798
+ ; Connection: The maximum number of seconds a process is allowed to
799
+ ; maintain an idle persistent connection. Using -1 means idle
800
+ ; persistent connections will be maintained forever.
801
+ ;oci8.persistent_timeout = -1
802
+
803
+ ; Connection: The number of seconds that must pass before issuing a
804
+ ; ping during oci_pconnect() to check the connection validity. When
805
+ ; set to 0, each oci_pconnect() will cause a ping. Using -1 disables
806
+ ; pings completely.
807
+ ;oci8.ping_interval = 60
808
+
809
+ ; Tuning: This option enables statement caching, and specifies how
810
+ ; many statements to cache. Using 0 disables statement caching.
811
+ ;oci8.statement_cache_size = 20
812
+
813
+ ; Tuning: Enables statement prefetching and sets the default number of
814
+ ; rows that will be fetched automatically after statement execution.
815
+ ;oci8.default_prefetch = 10
816
+
817
+ ; Compatibility. Using On means oci_close() will not close
818
+ ; oci_connect() and oci_new_connect() connections.
819
+ ;oci8.old_oci_close_semantics = Off
820
+
821
+ [PostgresSQL]
822
+ ; Allow or prevent persistent links.
823
+ pgsql.allow_persistent = On
824
+
825
+ ; Detect broken persistent links always with pg_pconnect().
826
+ ; Auto reset feature requires a little overheads.
827
+ pgsql.auto_reset_persistent = Off
828
+
829
+ ; Maximum number of persistent links. -1 means no limit.
830
+ pgsql.max_persistent = -1
831
+
832
+ ; Maximum number of links (persistent+non persistent). -1 means no limit.
833
+ pgsql.max_links = -1
834
+
835
+ ; Ignore PostgreSQL backends Notice message or not.
836
+ ; Notice message logging require a little overheads.
837
+ pgsql.ignore_notice = 0
838
+
839
+ ; Log PostgreSQL backends Notice message or not.
840
+ ; Unless pgsql.ignore_notice=0, module cannot log notice message.
841
+ pgsql.log_notice = 0
842
+
843
+ [Sybase]
844
+ ; Allow or prevent persistent links.
845
+ sybase.allow_persistent = On
846
+
847
+ ; Maximum number of persistent links. -1 means no limit.
848
+ sybase.max_persistent = -1
849
+
850
+ ; Maximum number of links (persistent + non-persistent). -1 means no limit.
851
+ sybase.max_links = -1
852
+
853
+ ;sybase.interface_file = "/usr/sybase/interfaces"
854
+
855
+ ; Minimum error severity to display.
856
+ sybase.min_error_severity = 10
857
+
858
+ ; Minimum message severity to display.
859
+ sybase.min_message_severity = 10
860
+
861
+ ; Compatibility mode with old versions of PHP 3.0.
862
+ ; If on, this will cause PHP to automatically assign types to results according
863
+ ; to their Sybase type, instead of treating them all as strings. This
864
+ ; compatibility mode will probably not stay around forever, so try applying
865
+ ; whatever necessary changes to your code, and turn it off.
866
+ sybase.compatability_mode = Off
867
+
868
+ [Sybase-CT]
869
+ ; Allow or prevent persistent links.
870
+ sybct.allow_persistent = On
871
+
872
+ ; Maximum number of persistent links. -1 means no limit.
873
+ sybct.max_persistent = -1
874
+
875
+ ; Maximum number of links (persistent + non-persistent). -1 means no limit.
876
+ sybct.max_links = -1
877
+
878
+ ; Minimum server message severity to display.
879
+ sybct.min_server_severity = 10
880
+
881
+ ; Minimum client message severity to display.
882
+ sybct.min_client_severity = 10
883
+
884
+ [bcmath]
885
+ ; Number of decimal digits for all bcmath functions.
886
+ bcmath.scale = 0
887
+
888
+ [browscap]
889
+ ;browscap = extra/browscap.ini
890
+
891
+ [Informix]
892
+ ; Default host for ifx_connect() (doesn't apply in safe mode).
893
+ ifx.default_host =
894
+
895
+ ; Default user for ifx_connect() (doesn't apply in safe mode).
896
+ ifx.default_user =
897
+
898
+ ; Default password for ifx_connect() (doesn't apply in safe mode).
899
+ ifx.default_password =
900
+
901
+ ; Allow or prevent persistent links.
902
+ ifx.allow_persistent = On
903
+
904
+ ; Maximum number of persistent links. -1 means no limit.
905
+ ifx.max_persistent = -1
906
+
907
+ ; Maximum number of links (persistent + non-persistent). -1 means no limit.
908
+ ifx.max_links = -1
909
+
910
+ ; If on, select statements return the contents of a text blob instead of its id.
911
+ ifx.textasvarchar = 0
912
+
913
+ ; If on, select statements return the contents of a byte blob instead of its id.
914
+ ifx.byteasvarchar = 0
915
+
916
+ ; Trailing blanks are stripped from fixed-length char columns. May help the
917
+ ; life of Informix SE users.
918
+ ifx.charasvarchar = 0
919
+
920
+ ; If on, the contents of text and byte blobs are dumped to a file instead of
921
+ ; keeping them in memory.
922
+ ifx.blobinfile = 0
923
+
924
+ ; NULL's are returned as empty strings, unless this is set to 1. In that case,
925
+ ; NULL's are returned as string 'NULL'.
926
+ ifx.nullformat = 0
927
+
928
+ [Session]
929
+ ; Handler used to store/retrieve data.
930
+ session.save_handler = files
931
+
932
+ ; Argument passed to save_handler. In the case of files, this is the path
933
+ ; where data files are stored. Note: Windows users have to change this
934
+ ; variable in order to use PHP's session functions.
935
+ ;
936
+ ; As of PHP 4.0.1, you can define the path as:
937
+ ;
938
+ ; session.save_path = "N;/path"
939
+ ;
940
+ ; where N is an integer. Instead of storing all the session files in
941
+ ; /path, what this will do is use subdirectories N-levels deep, and
942
+ ; store the session data in those directories. This is useful if you
943
+ ; or your OS have problems with lots of files in one directory, and is
944
+ ; a more efficient layout for servers that handle lots of sessions.
945
+ ;
946
+ ; NOTE 1: PHP will not create this directory structure automatically.
947
+ ; You can use the script in the ext/session dir for that purpose.
948
+ ; NOTE 2: See the section on garbage collection below if you choose to
949
+ ; use subdirectories for session storage
950
+ ;
951
+ ; The file storage module creates files using mode 600 by default.
952
+ ; You can change that by using
953
+ ;
954
+ ; session.save_path = "N;MODE;/path"
955
+ ;
956
+ ; where MODE is the octal representation of the mode. Note that this
957
+ ; does not overwrite the process's umask.
958
+ ;session.save_path = /var/lib/php5
959
+
960
+ ; Whether to use cookies.
961
+ session.use_cookies = 1
962
+
963
+ ;session.cookie_secure =
964
+
965
+ ; This option enables administrators to make their users invulnerable to
966
+ ; attacks which involve passing session ids in URLs; defaults to 0.
967
+ ; session.use_only_cookies = 1
968
+
969
+ ; Name of the session (used as cookie name).
970
+ session.name = PHPSESSID
971
+
972
+ ; Initialize session on request startup.
973
+ session.auto_start = 0
974
+
975
+ ; Lifetime in seconds of cookie or, if 0, until browser is restarted.
976
+ session.cookie_lifetime = 0
977
+
978
+ ; The path for which the cookie is valid.
979
+ session.cookie_path = /
980
+
981
+ ; The domain for which the cookie is valid.
982
+ session.cookie_domain =
983
+
984
+ ; Whether or not to add the httpOnly flag to the cookie, which makes it inaccessible to browser scripting languages such as JavaScript.
985
+ session.cookie_httponly =
986
+
987
+ ; Handler used to serialize data. php is the standard serializer of PHP.
988
+ session.serialize_handler = php
989
+
990
+ ; Define the probability that the 'garbage collection' process is started
991
+ ; on every session initialization.
992
+ ; The probability is calculated by using gc_probability/gc_divisor,
993
+ ; e.g. 1/100 means there is a 1% chance that the GC process starts
994
+ ; on each request.
995
+
996
+ ; This is disabled in the Debian packages, due to the strict permissions
997
+ ; on /var/lib/php5. Instead of setting this here, see the cronjob at
998
+ ; /etc/cron.d/php5, which uses the session.gc_maxlifetime setting below.
999
+ ; php scripts using their own session.save_path should make sure garbage
1000
+ ; collection is enabled by setting session.gc_probability
1001
+ ;session.gc_probability = 0
1002
+ session.gc_divisor = 100
1003
+
1004
+ ; After this number of seconds, stored data will be seen as 'garbage' and
1005
+ ; cleaned up by the garbage collection process.
1006
+ session.gc_maxlifetime = 1440
1007
+
1008
+ ; NOTE: If you are using the subdirectory option for storing session files
1009
+ ; (see session.save_path above), then garbage collection does *not*
1010
+ ; happen automatically. You will need to do your own garbage
1011
+ ; collection through a shell script, cron entry, or some other method.
1012
+ ; For example, the following script would is the equivalent of
1013
+ ; setting session.gc_maxlifetime to 1440 (1440 seconds = 24 minutes):
1014
+ ; cd /path/to/sessions; find -cmin +24 | xargs rm
1015
+
1016
+ ; PHP 4.2 and less have an undocumented feature/bug that allows you to
1017
+ ; to initialize a session variable in the global scope, albeit register_globals
1018
+ ; is disabled. PHP 4.3 and later will warn you, if this feature is used.
1019
+ ; You can disable the feature and the warning separately. At this time,
1020
+ ; the warning is only displayed, if bug_compat_42 is enabled.
1021
+
1022
+ session.bug_compat_42 = 1
1023
+ session.bug_compat_warn = 1
1024
+
1025
+ ; Check HTTP Referer to invalidate externally stored URLs containing ids.
1026
+ ; HTTP_REFERER has to contain this substring for the session to be
1027
+ ; considered as valid.
1028
+ session.referer_check =
1029
+
1030
+ ; How many bytes to read from the file.
1031
+ session.entropy_length = 0
1032
+
1033
+ ; Specified here to create the session id.
1034
+ session.entropy_file =
1035
+
1036
+ ;session.entropy_length = 16
1037
+
1038
+ ;session.entropy_file = /dev/urandom
1039
+
1040
+ ; Set to {nocache,private,public,} to determine HTTP caching aspects
1041
+ ; or leave this empty to avoid sending anti-caching headers.
1042
+ session.cache_limiter = nocache
1043
+
1044
+ ; Document expires after n minutes.
1045
+ session.cache_expire = 180
1046
+
1047
+ ; trans sid support is disabled by default.
1048
+ ; Use of trans sid may risk your users security.
1049
+ ; Use this option with caution.
1050
+ ; - User may send URL contains active session ID
1051
+ ; to other person via. email/irc/etc.
1052
+ ; - URL that contains active session ID may be stored
1053
+ ; in publically accessible computer.
1054
+ ; - User may access your site with the same session ID
1055
+ ; always using URL stored in browser's history or bookmarks.
1056
+ session.use_trans_sid = 0
1057
+
1058
+ ; Select a hash function
1059
+ ; 0: MD5 (128 bits)
1060
+ ; 1: SHA-1 (160 bits)
1061
+ session.hash_function = 0
1062
+
1063
+ ; Define how many bits are stored in each character when converting
1064
+ ; the binary hash data to something readable.
1065
+ ;
1066
+ ; 4 bits: 0-9, a-f
1067
+ ; 5 bits: 0-9, a-v
1068
+ ; 6 bits: 0-9, a-z, A-Z, "-", ","
1069
+ session.hash_bits_per_character = 4
1070
+
1071
+ ; The URL rewriter will look for URLs in a defined set of HTML tags.
1072
+ ; form/fieldset are special; if you include them here, the rewriter will
1073
+ ; add a hidden <input> field with the info which is otherwise appended
1074
+ ; to URLs. If you want XHTML conformity, remove the form entry.
1075
+ ; Note that all valid entries require a "=", even if no value follows.
1076
+ url_rewriter.tags = "a=href,area=href,frame=src,input=src,form=,fieldset="
1077
+
1078
+ [MSSQL]
1079
+ ; Allow or prevent persistent links.
1080
+ mssql.allow_persistent = On
1081
+
1082
+ ; Maximum number of persistent links. -1 means no limit.
1083
+ mssql.max_persistent = -1
1084
+
1085
+ ; Maximum number of links (persistent+non persistent). -1 means no limit.
1086
+ mssql.max_links = -1
1087
+
1088
+ ; Minimum error severity to display.
1089
+ mssql.min_error_severity = 10
1090
+
1091
+ ; Minimum message severity to display.
1092
+ mssql.min_message_severity = 10
1093
+
1094
+ ; Compatibility mode with old versions of PHP 3.0.
1095
+ mssql.compatability_mode = Off
1096
+
1097
+ ; Connect timeout
1098
+ ;mssql.connect_timeout = 5
1099
+
1100
+ ; Query timeout
1101
+ ;mssql.timeout = 60
1102
+
1103
+ ; Valid range 0 - 2147483647. Default = 4096.
1104
+ ;mssql.textlimit = 4096
1105
+
1106
+ ; Valid range 0 - 2147483647. Default = 4096.
1107
+ ;mssql.textsize = 4096
1108
+
1109
+ ; Limits the number of records in each batch. 0 = all records in one batch.
1110
+ ;mssql.batchsize = 0
1111
+
1112
+ ; Specify how datetime and datetim4 columns are returned
1113
+ ; On => Returns data converted to SQL server settings
1114
+ ; Off => Returns values as YYYY-MM-DD hh:mm:ss
1115
+ ;mssql.datetimeconvert = On
1116
+
1117
+ ; Use NT authentication when connecting to the server
1118
+ mssql.secure_connection = Off
1119
+
1120
+ ; Specify max number of processes. -1 = library default
1121
+ ; msdlib defaults to 25
1122
+ ; FreeTDS defaults to 4096
1123
+ ;mssql.max_procs = -1
1124
+
1125
+ ; Specify client character set.
1126
+ ; If empty or not set the client charset from freetds.comf is used
1127
+ ; This is only used when compiled with FreeTDS
1128
+ ;mssql.charset = "ISO-8859-1"
1129
+
1130
+ [Assertion]
1131
+ ; Assert(expr); active by default.
1132
+ ;assert.active = On
1133
+
1134
+ ; Issue a PHP warning for each failed assertion.
1135
+ ;assert.warning = On
1136
+
1137
+ ; Don't bail out by default.
1138
+ ;assert.bail = Off
1139
+
1140
+ ; User-function to be called if an assertion fails.
1141
+ ;assert.callback = 0
1142
+
1143
+ ; Eval the expression with current error_reporting(). Set to true if you want
1144
+ ; error_reporting(0) around the eval().
1145
+ ;assert.quiet_eval = 0
1146
+
1147
+ [COM]
1148
+ ; path to a file containing GUIDs, IIDs or filenames of files with TypeLibs
1149
+ ;com.typelib_file =
1150
+ ; allow Distributed-COM calls
1151
+ ;com.allow_dcom = true
1152
+ ; autoregister constants of a components typlib on com_load()
1153
+ ;com.autoregister_typelib = true
1154
+ ; register constants casesensitive
1155
+ ;com.autoregister_casesensitive = false
1156
+ ; show warnings on duplicate constant registrations
1157
+ ;com.autoregister_verbose = true
1158
+
1159
+ [mbstring]
1160
+ ; language for internal character representation.
1161
+ ;mbstring.language = Japanese
1162
+
1163
+ ; internal/script encoding.
1164
+ ; Some encoding cannot work as internal encoding.
1165
+ ; (e.g. SJIS, BIG5, ISO-2022-*)
1166
+ ;mbstring.internal_encoding = EUC-JP
1167
+
1168
+ ; http input encoding.
1169
+ ;mbstring.http_input = auto
1170
+
1171
+ ; http output encoding. mb_output_handler must be
1172
+ ; registered as output buffer to function
1173
+ ;mbstring.http_output = SJIS
1174
+
1175
+ ; enable automatic encoding translation according to
1176
+ ; mbstring.internal_encoding setting. Input chars are
1177
+ ; converted to internal encoding by setting this to On.
1178
+ ; Note: Do _not_ use automatic encoding translation for
1179
+ ; portable libs/applications.
1180
+ ;mbstring.encoding_translation = Off
1181
+
1182
+ ; automatic encoding detection order.
1183
+ ; auto means
1184
+ ;mbstring.detect_order = auto
1185
+
1186
+ ; substitute_character used when character cannot be converted
1187
+ ; one from another
1188
+ ;mbstring.substitute_character = none;
1189
+
1190
+ ; overload(replace) single byte functions by mbstring functions.
1191
+ ; mail(), ereg(), etc are overloaded by mb_send_mail(), mb_ereg(),
1192
+ ; etc. Possible values are 0,1,2,4 or combination of them.
1193
+ ; For example, 7 for overload everything.
1194
+ ; 0: No overload
1195
+ ; 1: Overload mail() function
1196
+ ; 2: Overload str*() functions
1197
+ ; 4: Overload ereg*() functions
1198
+ ;mbstring.func_overload = 0
1199
+
1200
+ [FrontBase]
1201
+ ;fbsql.allow_persistent = On
1202
+ ;fbsql.autocommit = On
1203
+ ;fbsql.show_timestamp_decimals = Off
1204
+ ;fbsql.default_database =
1205
+ ;fbsql.default_database_password =
1206
+ ;fbsql.default_host =
1207
+ ;fbsql.default_password =
1208
+ ;fbsql.default_user = "_SYSTEM"
1209
+ ;fbsql.generate_warnings = Off
1210
+ ;fbsql.max_connections = 128
1211
+ ;fbsql.max_links = 128
1212
+ ;fbsql.max_persistent = -1
1213
+ ;fbsql.max_results = 128
1214
+
1215
+ [gd]
1216
+ ; Tell the jpeg decode to libjpeg warnings and try to create
1217
+ ; a gd image. The warning will then be displayed as notices
1218
+ ; disabled by default
1219
+ ;gd.jpeg_ignore_warning = 0
1220
+
1221
+ [exif]
1222
+ ; Exif UNICODE user comments are handled as UCS-2BE/UCS-2LE and JIS as JIS.
1223
+ ; With mbstring support this will automatically be converted into the encoding
1224
+ ; given by corresponding encode setting. When empty mbstring.internal_encoding
1225
+ ; is used. For the decode settings you can distinguish between motorola and
1226
+ ; intel byte order. A decode setting cannot be empty.
1227
+ ;exif.encode_unicode = ISO-8859-15
1228
+ ;exif.decode_unicode_motorola = UCS-2BE
1229
+ ;exif.decode_unicode_intel = UCS-2LE
1230
+ ;exif.encode_jis =
1231
+ ;exif.decode_jis_motorola = JIS
1232
+ ;exif.decode_jis_intel = JIS
1233
+
1234
+ [Tidy]
1235
+ ; The path to a default tidy configuration file to use when using tidy
1236
+ ;tidy.default_config = /usr/local/lib/php/default.tcfg
1237
+
1238
+ ; Should tidy clean and repair output automatically?
1239
+ ; WARNING: Do not use this option if you are generating non-html content
1240
+ ; such as dynamic images
1241
+ tidy.clean_output = Off
1242
+
1243
+ [soap]
1244
+ ; Enables or disables WSDL caching feature.
1245
+ soap.wsdl_cache_enabled=1
1246
+ ; Sets the directory name where SOAP extension will put cache files.
1247
+ soap.wsdl_cache_dir="/tmp"
1248
+ ; (time to live) Sets the number of second while cached file will be used
1249
+ ; instead of original one.
1250
+ soap.wsdl_cache_ttl=86400
1251
+
1252
+ ; Local Variables:
1253
+ ; tab-width: 4
1254
+ ; End: