From: Frank Brehm Date: Fri, 17 Jan 2025 09:57:50 +0000 (+0100) Subject: committing changes in /etc made by "/usr/bin/python3 /usr/bin/nala install -y roundcu... X-Git-Url: https://git.uhu-banane.net/?a=commitdiff_plain;h=965304c04059beb6713a0b2b158db10ac0380030;p=config%2Fdev-mail-fbrehm%2Fetc.git committing changes in /etc made by "/usr/bin/python3 /usr/bin/nala install -y roundcube roundcube-mysql roundcube-plugins php-cli php-roundcube-rtf-html-php php-crypt-gpg php-zip hunspell roundcube-plugins-extra dbconfig-no-thanks" Packages with configuration changes: +dbconfig-common 2.0.24 all +libapache2-mod-php8.2 8.2.26-1~deb12u1 amd64 +php-common 2:93 all +roundcube-core 1.6.5+dfsg-1+deb12u4 all +roundcube-plugins 1.6.5+dfsg-1+deb12u4 all +roundcube-plugins-extra 1.4.10+1-4 all Package changes: +dbconfig-common 2.0.24 all +dbconfig-no-thanks 2.0.24 all +enchant-2 2.3.3-2 amd64 +hunspell 1.7.1-1 amd64 +hunspell-en-us 1:2020.12.07-2 all +libapache2-mod-php8.2 8.2.26-1~deb12u1 amd64 +libenchant-2-2 2.3.3-2 amd64 +libhunspell-1.7-0 1.7.1-1 amd64 +libjs-bootstrap 3.4.1+dfsg-3 all +libjs-codemirror 5.65.0+~cs5.83.9-2 all +libjs-jquery-minicolors 2.3.5+dfsg-4 all +libjs-jstimezonedetect 1.0.7+~1.0.3-1 all +libzip4 1.7.3-1+b1 amd64 +php 2:8.2+93 all +php-auth-sasl 1.1.0-1 all +php-cli 2:8.2+93 all +php-common 2:93 all +php-console-commandline 1.2.4-2 all +php-crypt-gpg 1.6.7-2 all +php-enchant 2:8.2+93 all +php-gd 2:8.2+93 all +php-getallheaders 3.0.3-3 all +php-guzzlehttp-guzzle 7.4.5-1 all +php-guzzlehttp-promises 1.5.2-1 all +php-guzzlehttp-psr7 2.4.5-1 all +php-intl 2:8.2+93 all +php-mail-mime 1.10.11-1 all +php-masterminds-html5 2.7.6+dfsg-1 all +php-mbstring 2:8.2+93 all +php-mysql 2:8.2+93 all +php-net-sieve 1.4.6-1 all +php-net-smtp 1.10.1-1 all +php-net-socket 1.2.2-2 all +php-pear 1:1.10.13+submodules+notgz+2022032202-2 all +php-psr-http-client 1.0.1-2 all +php-psr-http-factory 1.0.1-3 all +php-psr-http-message 1.0.1-3 all +php-roundcube-rtf-html-php 2.1-2 all +php-symfony-deprecation-contracts 2.5.2-1+deb12u1 all +php-xml 2:8.2+93 all +php-zip 2:8.2+93 all +php8.2 8.2.26-1~deb12u1 all +php8.2-cli 8.2.26-1~deb12u1 amd64 +php8.2-common 8.2.26-1~deb12u1 amd64 +php8.2-enchant 8.2.26-1~deb12u1 amd64 +php8.2-gd 8.2.26-1~deb12u1 amd64 +php8.2-intl 8.2.26-1~deb12u1 amd64 +php8.2-mbstring 8.2.26-1~deb12u1 amd64 +php8.2-mysql 8.2.26-1~deb12u1 amd64 +php8.2-opcache 8.2.26-1~deb12u1 amd64 +php8.2-readline 8.2.26-1~deb12u1 amd64 +php8.2-xml 8.2.26-1~deb12u1 amd64 +php8.2-zip 8.2.26-1~deb12u1 amd64 +roundcube 1.6.5+dfsg-1+deb12u4 all +roundcube-core 1.6.5+dfsg-1+deb12u4 all +roundcube-mysql 1.6.5+dfsg-1+deb12u4 all +roundcube-plugins 1.6.5+dfsg-1+deb12u4 all +roundcube-plugins-extra 1.4.10+1-4 all +roundcube-skin-classic 1.6.0+ds-2 all +roundcube-skin-larry 1.6.0+ds-2 all --- diff --git a/.etckeeper b/.etckeeper index 329c753..b2a629c 100755 --- a/.etckeeper +++ b/.etckeeper @@ -171,6 +171,8 @@ maybe chmod 0644 'apache2/mods-available/mpm_worker.conf' maybe chmod 0644 'apache2/mods-available/mpm_worker.load' maybe chmod 0644 'apache2/mods-available/negotiation.conf' maybe chmod 0644 'apache2/mods-available/negotiation.load' +maybe chmod 0644 'apache2/mods-available/php8.2.conf' +maybe chmod 0644 'apache2/mods-available/php8.2.load' maybe chmod 0644 'apache2/mods-available/proxy.conf' maybe chmod 0644 'apache2/mods-available/proxy.load' maybe chmod 0644 'apache2/mods-available/proxy_ajp.load' @@ -517,6 +519,8 @@ maybe chmod 0755 'cron.d' maybe chmod 0644 'cron.d/.placeholder' maybe chmod 0644 'cron.d/backup' maybe chmod 0644 'cron.d/e2scrub_all' +maybe chmod 0644 'cron.d/php' +maybe chmod 0644 'cron.d/roundcube-core' maybe chmod 0755 'cron.daily' maybe chmod 0644 'cron.daily/.placeholder' maybe chmod 0755 'cron.daily/apache2' @@ -539,6 +543,8 @@ maybe chmod 0644 'crontab' maybe chmod 0755 'cruft' maybe chmod 0755 'cruft/filters-unex' maybe chmod 0644 'cruft/filters-unex/etckeeper' +maybe chmod 0755 'dbconfig-common' +maybe chmod 0600 'dbconfig-common/config' maybe chmod 0755 'dbus-1' maybe chmod 0755 'dbus-1/session.d' maybe chmod 0755 'dbus-1/system.d' @@ -870,9 +876,11 @@ maybe chmod 0644 'logrotate.d/apache2' maybe chmod 0644 'logrotate.d/apt' maybe chmod 0644 'logrotate.d/btmp' maybe chmod 0644 'logrotate.d/chrony' +maybe chmod 0644 'logrotate.d/dbconfig-common' maybe chmod 0644 'logrotate.d/dpkg' maybe chmod 0644 'logrotate.d/mariadb' maybe chmod 0644 'logrotate.d/redis-server' +maybe chmod 0644 'logrotate.d/roundcube-core' maybe chmod 0644 'logrotate.d/rspamd' maybe chmod 0644 'logrotate.d/rsyslog' maybe chmod 0644 'logrotate.d/wtmp' @@ -1001,6 +1009,48 @@ maybe chmod 0644 'passwd-' maybe chmod 0755 'perl' maybe chmod 0755 'perl/Net' maybe chmod 0644 'perl/Net/libnet.cfg' +maybe chmod 0755 'php' +maybe chmod 0755 'php/8.2' +maybe chmod 0755 'php/8.2/apache2' +maybe chmod 0755 'php/8.2/apache2/conf.d' +maybe chmod 0644 'php/8.2/apache2/php.ini' +maybe chmod 0755 'php/8.2/cli' +maybe chmod 0755 'php/8.2/cli/conf.d' +maybe chmod 0644 'php/8.2/cli/php.ini' +maybe chmod 0755 'php/8.2/mods-available' +maybe chmod 0644 'php/8.2/mods-available/calendar.ini' +maybe chmod 0644 'php/8.2/mods-available/ctype.ini' +maybe chmod 0644 'php/8.2/mods-available/dom.ini' +maybe chmod 0644 'php/8.2/mods-available/enchant.ini' +maybe chmod 0644 'php/8.2/mods-available/exif.ini' +maybe chmod 0644 'php/8.2/mods-available/ffi.ini' +maybe chmod 0644 'php/8.2/mods-available/fileinfo.ini' +maybe chmod 0644 'php/8.2/mods-available/ftp.ini' +maybe chmod 0644 'php/8.2/mods-available/gd.ini' +maybe chmod 0644 'php/8.2/mods-available/gettext.ini' +maybe chmod 0644 'php/8.2/mods-available/iconv.ini' +maybe chmod 0644 'php/8.2/mods-available/intl.ini' +maybe chmod 0644 'php/8.2/mods-available/mbstring.ini' +maybe chmod 0644 'php/8.2/mods-available/mysqli.ini' +maybe chmod 0644 'php/8.2/mods-available/mysqlnd.ini' +maybe chmod 0644 'php/8.2/mods-available/opcache.ini' +maybe chmod 0644 'php/8.2/mods-available/pdo.ini' +maybe chmod 0644 'php/8.2/mods-available/pdo_mysql.ini' +maybe chmod 0644 'php/8.2/mods-available/phar.ini' +maybe chmod 0644 'php/8.2/mods-available/posix.ini' +maybe chmod 0644 'php/8.2/mods-available/readline.ini' +maybe chmod 0644 'php/8.2/mods-available/shmop.ini' +maybe chmod 0644 'php/8.2/mods-available/simplexml.ini' +maybe chmod 0644 'php/8.2/mods-available/sockets.ini' +maybe chmod 0644 'php/8.2/mods-available/sysvmsg.ini' +maybe chmod 0644 'php/8.2/mods-available/sysvsem.ini' +maybe chmod 0644 'php/8.2/mods-available/sysvshm.ini' +maybe chmod 0644 'php/8.2/mods-available/tokenizer.ini' +maybe chmod 0644 'php/8.2/mods-available/xml.ini' +maybe chmod 0644 'php/8.2/mods-available/xmlreader.ini' +maybe chmod 0644 'php/8.2/mods-available/xmlwriter.ini' +maybe chmod 0644 'php/8.2/mods-available/xsl.ini' +maybe chmod 0644 'php/8.2/mods-available/zip.ini' maybe chmod 0755 'postfix' maybe chmod 0644 'postfix/.gitignore' maybe chmod 0644 'postfix/access' @@ -1115,6 +1165,68 @@ maybe chmod 0644 'resolv.conf' maybe chmod 0755 'resolvconf' maybe chmod 0755 'resolvconf/update-libc.d' maybe chmod 0755 'resolvconf/update-libc.d/postfix' +maybe chmod 0755 'roundcube' +maybe chmod 0644 'roundcube/apache.conf' +maybe chgrp 'www-data' 'roundcube/config.inc.php' +maybe chmod 0640 'roundcube/config.inc.php' +maybe chmod 0644 'roundcube/debian-db-roundcube.php' +maybe chmod 0644 'roundcube/defaults.inc.php' +maybe chmod 0644 'roundcube/htaccess' +maybe chmod 0644 'roundcube/lighttpd.conf' +maybe chmod 0644 'roundcube/mimetypes.php' +maybe chmod 0755 'roundcube/plugins' +maybe chmod 0755 'roundcube/plugins/acl' +maybe chmod 0644 'roundcube/plugins/acl/config.inc.php' +maybe chmod 0755 'roundcube/plugins/additional_message_headers' +maybe chmod 0644 'roundcube/plugins/additional_message_headers/config.inc.php' +maybe chmod 0755 'roundcube/plugins/authres_status' +maybe chmod 0644 'roundcube/plugins/authres_status/config.inc.php' +maybe chmod 0755 'roundcube/plugins/compose_addressbook' +maybe chmod 0644 'roundcube/plugins/compose_addressbook/config.inc.php' +maybe chmod 0755 'roundcube/plugins/database_attachments' +maybe chmod 0644 'roundcube/plugins/database_attachments/config.inc.php' +maybe chmod 0755 'roundcube/plugins/dovecot_impersonate' +maybe chmod 0644 'roundcube/plugins/dovecot_impersonate/config.inc.php' +maybe chmod 0755 'roundcube/plugins/emoticons' +maybe chmod 0644 'roundcube/plugins/emoticons/config.inc.php' +maybe chmod 0755 'roundcube/plugins/enigma' +maybe chmod 0644 'roundcube/plugins/enigma/config.inc.php' +maybe chmod 0755 'roundcube/plugins/help' +maybe chmod 0644 'roundcube/plugins/help/config.inc.php' +maybe chmod 0755 'roundcube/plugins/html5_notifier' +maybe chmod 0644 'roundcube/plugins/html5_notifier/config.inc.php' +maybe chmod 0755 'roundcube/plugins/http_authentication' +maybe chmod 0644 'roundcube/plugins/http_authentication/config.inc.php' +maybe chmod 0755 'roundcube/plugins/jqueryui' +maybe chmod 0644 'roundcube/plugins/jqueryui/config.inc.php' +maybe chmod 0755 'roundcube/plugins/keyboard_shortcuts' +maybe chmod 0644 'roundcube/plugins/keyboard_shortcuts/config.inc.php' +maybe chmod 0755 'roundcube/plugins/krb_authentication' +maybe chmod 0644 'roundcube/plugins/krb_authentication/config.inc.php' +maybe chmod 0755 'roundcube/plugins/managesieve' +maybe chmod 0644 'roundcube/plugins/managesieve/config.inc.php' +maybe chmod 0755 'roundcube/plugins/markasjunk' +maybe chmod 0644 'roundcube/plugins/markasjunk/config.inc.php' +maybe chmod 0755 'roundcube/plugins/message_highlight' +maybe chmod 0644 'roundcube/plugins/message_highlight/config.inc.php' +maybe chmod 0755 'roundcube/plugins/new_user_identity' +maybe chmod 0644 'roundcube/plugins/new_user_identity/config.inc.php' +maybe chmod 0755 'roundcube/plugins/newmail_notifier' +maybe chmod 0644 'roundcube/plugins/newmail_notifier/config.inc.php' +maybe chmod 0755 'roundcube/plugins/password' +maybe chmod 0644 'roundcube/plugins/password/config.inc.php' +maybe chmod 0755 'roundcube/plugins/reconnect' +maybe chmod 0644 'roundcube/plugins/reconnect/config.inc.php' +maybe chmod 0755 'roundcube/plugins/redundant_attachments' +maybe chmod 0644 'roundcube/plugins/redundant_attachments/config.inc.php' +maybe chmod 0755 'roundcube/plugins/sauserprefs' +maybe chmod 0644 'roundcube/plugins/sauserprefs/config.inc.php' +maybe chmod 0755 'roundcube/plugins/squirrelmail_usercopy' +maybe chmod 0644 'roundcube/plugins/squirrelmail_usercopy/config.inc.php' +maybe chmod 0755 'roundcube/plugins/thunderbird_labels' +maybe chmod 0644 'roundcube/plugins/thunderbird_labels/config.inc.php' +maybe chmod 0755 'roundcube/plugins/zipdownload' +maybe chmod 0644 'roundcube/plugins/zipdownload/config.inc.php' maybe chmod 0644 'rpc' maybe chmod 0755 'rspamd' maybe chmod 0644 'rspamd/actions.conf' diff --git a/alternatives/phar b/alternatives/phar new file mode 120000 index 0000000..237e54c --- /dev/null +++ b/alternatives/phar @@ -0,0 +1 @@ +/usr/bin/phar.default \ No newline at end of file diff --git a/alternatives/phar.1.gz b/alternatives/phar.1.gz new file mode 120000 index 0000000..c9ebde3 --- /dev/null +++ b/alternatives/phar.1.gz @@ -0,0 +1 @@ +/usr/share/man/man1/phar.default.1.gz \ No newline at end of file diff --git a/alternatives/phar.phar b/alternatives/phar.phar new file mode 120000 index 0000000..9caf22d --- /dev/null +++ b/alternatives/phar.phar @@ -0,0 +1 @@ +/usr/bin/phar.phar.default \ No newline at end of file diff --git a/alternatives/phar.phar.1.gz b/alternatives/phar.phar.1.gz new file mode 120000 index 0000000..003d830 --- /dev/null +++ b/alternatives/phar.phar.1.gz @@ -0,0 +1 @@ +/usr/share/man/man1/phar.phar.default.1.gz \ No newline at end of file diff --git a/alternatives/php b/alternatives/php new file mode 120000 index 0000000..3bd7ec9 --- /dev/null +++ b/alternatives/php @@ -0,0 +1 @@ +/usr/bin/php.default \ No newline at end of file diff --git a/alternatives/php.1.gz b/alternatives/php.1.gz new file mode 120000 index 0000000..7c04093 --- /dev/null +++ b/alternatives/php.1.gz @@ -0,0 +1 @@ +/usr/share/man/man1/php.default.1.gz \ No newline at end of file diff --git a/apache2/conf-available/roundcube.conf b/apache2/conf-available/roundcube.conf new file mode 120000 index 0000000..e21689d --- /dev/null +++ b/apache2/conf-available/roundcube.conf @@ -0,0 +1 @@ +/etc/roundcube/apache.conf \ No newline at end of file diff --git a/apache2/conf-enabled/roundcube.conf b/apache2/conf-enabled/roundcube.conf new file mode 120000 index 0000000..88e8759 --- /dev/null +++ b/apache2/conf-enabled/roundcube.conf @@ -0,0 +1 @@ +../conf-available/roundcube.conf \ No newline at end of file diff --git a/apache2/mods-available/php8.2.conf b/apache2/mods-available/php8.2.conf new file mode 100644 index 0000000..812eb04 --- /dev/null +++ b/apache2/mods-available/php8.2.conf @@ -0,0 +1,27 @@ +# Using (?:pattern) instead of (pattern) is a small optimization that +# avoid capturing the matching pattern (as $1) which isn't used here + + SetHandler application/x-httpd-php + + + SetHandler application/x-httpd-php-source + # Deny access to raw php sources by default + # To re-enable it's recommended to enable access to the files + # only in specific virtual host or directory + Require all denied + +# Deny access to files without filename (e.g. '.php') + + Require all denied + + +# Running PHP scripts in user directories is disabled by default +# +# To re-enable PHP in user directories comment the following lines +# (from to .) Do NOT set it to On as it +# prevents .htaccess files from disabling it. + + + php_admin_flag engine Off + + diff --git a/apache2/mods-available/php8.2.load b/apache2/mods-available/php8.2.load new file mode 100644 index 0000000..1b9bc31 --- /dev/null +++ b/apache2/mods-available/php8.2.load @@ -0,0 +1,3 @@ +# Conflicts: php5 +# Depends: mpm_prefork +LoadModule php_module /usr/lib/apache2/modules/libphp8.2.so diff --git a/apache2/mods-enabled/mpm_event.conf b/apache2/mods-enabled/mpm_event.conf deleted file mode 120000 index fdbe68a..0000000 --- a/apache2/mods-enabled/mpm_event.conf +++ /dev/null @@ -1 +0,0 @@ -../mods-available/mpm_event.conf \ No newline at end of file diff --git a/apache2/mods-enabled/mpm_event.load b/apache2/mods-enabled/mpm_event.load deleted file mode 120000 index c1e41c1..0000000 --- a/apache2/mods-enabled/mpm_event.load +++ /dev/null @@ -1 +0,0 @@ -../mods-available/mpm_event.load \ No newline at end of file diff --git a/apache2/mods-enabled/mpm_prefork.conf b/apache2/mods-enabled/mpm_prefork.conf new file mode 120000 index 0000000..85c1baa --- /dev/null +++ b/apache2/mods-enabled/mpm_prefork.conf @@ -0,0 +1 @@ +../mods-available/mpm_prefork.conf \ No newline at end of file diff --git a/apache2/mods-enabled/mpm_prefork.load b/apache2/mods-enabled/mpm_prefork.load new file mode 120000 index 0000000..f61ace3 --- /dev/null +++ b/apache2/mods-enabled/mpm_prefork.load @@ -0,0 +1 @@ +../mods-available/mpm_prefork.load \ No newline at end of file diff --git a/apache2/mods-enabled/php8.2.conf b/apache2/mods-enabled/php8.2.conf new file mode 120000 index 0000000..e9710b4 --- /dev/null +++ b/apache2/mods-enabled/php8.2.conf @@ -0,0 +1 @@ +../mods-available/php8.2.conf \ No newline at end of file diff --git a/apache2/mods-enabled/php8.2.load b/apache2/mods-enabled/php8.2.load new file mode 120000 index 0000000..dfa00ef --- /dev/null +++ b/apache2/mods-enabled/php8.2.load @@ -0,0 +1 @@ +../mods-available/php8.2.load \ No newline at end of file diff --git a/cron.d/php b/cron.d/php new file mode 100644 index 0000000..84e5d10 --- /dev/null +++ b/cron.d/php @@ -0,0 +1,14 @@ +# /etc/cron.d/php@PHP_VERSION@: crontab fragment for PHP +# This purges session files in session.save_path older than X, +# where X is defined in seconds as the largest value of +# session.gc_maxlifetime from all your SAPI php.ini files +# or 24 minutes if not defined. The script triggers only +# when session.save_handler=files. +# +# WARNING: The scripts tries hard to honour all relevant +# session PHP options, but if you do something unusual +# you have to disable this script and take care of your +# sessions yourself. + +# Look for and purge old sessions every 30 minutes +09,39 * * * * root [ -x /usr/lib/php/sessionclean ] && if [ ! -d /run/systemd/system ]; then /usr/lib/php/sessionclean; fi diff --git a/cron.d/roundcube-core b/cron.d/roundcube-core new file mode 100644 index 0000000..a280a05 --- /dev/null +++ b/cron.d/roundcube-core @@ -0,0 +1,7 @@ +# Note: This is a no-op when PID1 is systemd +# +# Database cleaning: remove old records that were marked as deleted +0 5 * * * www-data test -d /run/systemd/system || /usr/share/roundcube/bin/cleandb.sh >/dev/null + +# Purge expired sessions, caches and tempfiles +5,35 * * * * www-data test -d /run/systemd/system || /usr/share/roundcube/bin/gc.sh diff --git a/dbconfig-common/config b/dbconfig-common/config new file mode 100644 index 0000000..446478e --- /dev/null +++ b/dbconfig-common/config @@ -0,0 +1,11 @@ +# dbconfig-common system-wide configuration options + +# dbc_remember_admin_pass: should we cache administrative passwords? +# set to "true" to keep admin passwords cached in debconf +dbc_remember_admin_pass='false' + +# dbc_remote_questions_default: will we be likely to install on remote servers? +# set to "true" to raise the priority of debconf questions related to +# database installation on remote servers (for database types that support this) +dbc_remote_questions_default='false' + diff --git a/lighttpd/conf-available/50-roundcube.conf b/lighttpd/conf-available/50-roundcube.conf new file mode 120000 index 0000000..a60f246 --- /dev/null +++ b/lighttpd/conf-available/50-roundcube.conf @@ -0,0 +1 @@ +/etc/roundcube/lighttpd.conf \ No newline at end of file diff --git a/logrotate.d/dbconfig-common b/logrotate.d/dbconfig-common new file mode 100644 index 0000000..eb0ec8d --- /dev/null +++ b/logrotate.d/dbconfig-common @@ -0,0 +1,7 @@ +/var/log/dbconfig-common/dbc.log { + monthly + rotate 12 + missingok + notifempty + create 600 root root +} diff --git a/logrotate.d/roundcube-core b/logrotate.d/roundcube-core new file mode 100644 index 0000000..7d8ecf0 --- /dev/null +++ b/logrotate.d/roundcube-core @@ -0,0 +1,16 @@ +# extension used for log filenames (default: ".log") is configurable +# with $config['log_file_ext']. +/var/log/roundcube/*.log +/var/log/roundcube/errors +/var/log/roundcube/sendmail +/var/log/roundcube/session +/var/log/roundcube/userlogins +{ + create 0640 www-data adm + compress + delaycompress + missingok + notifempty + rotate 14 + daily +} diff --git a/php/8.2/apache2/conf.d/10-mysqlnd.ini b/php/8.2/apache2/conf.d/10-mysqlnd.ini new file mode 120000 index 0000000..9074362 --- /dev/null +++ b/php/8.2/apache2/conf.d/10-mysqlnd.ini @@ -0,0 +1 @@ +/etc/php/8.2/mods-available/mysqlnd.ini \ No newline at end of file diff --git a/php/8.2/apache2/conf.d/10-opcache.ini b/php/8.2/apache2/conf.d/10-opcache.ini new file mode 120000 index 0000000..96f11a1 --- /dev/null +++ b/php/8.2/apache2/conf.d/10-opcache.ini @@ -0,0 +1 @@ +/etc/php/8.2/mods-available/opcache.ini \ No newline at end of file diff --git a/php/8.2/apache2/conf.d/10-pdo.ini b/php/8.2/apache2/conf.d/10-pdo.ini new file mode 120000 index 0000000..009510b --- /dev/null +++ b/php/8.2/apache2/conf.d/10-pdo.ini @@ -0,0 +1 @@ +/etc/php/8.2/mods-available/pdo.ini \ No newline at end of file diff --git a/php/8.2/apache2/conf.d/15-xml.ini b/php/8.2/apache2/conf.d/15-xml.ini new file mode 120000 index 0000000..ca9d1a0 --- /dev/null +++ b/php/8.2/apache2/conf.d/15-xml.ini @@ -0,0 +1 @@ +/etc/php/8.2/mods-available/xml.ini \ No newline at end of file diff --git a/php/8.2/apache2/conf.d/20-calendar.ini b/php/8.2/apache2/conf.d/20-calendar.ini new file mode 120000 index 0000000..d1daee2 --- /dev/null +++ b/php/8.2/apache2/conf.d/20-calendar.ini @@ -0,0 +1 @@ +/etc/php/8.2/mods-available/calendar.ini \ No newline at end of file diff --git a/php/8.2/apache2/conf.d/20-ctype.ini b/php/8.2/apache2/conf.d/20-ctype.ini new file mode 120000 index 0000000..74f93f5 --- /dev/null +++ b/php/8.2/apache2/conf.d/20-ctype.ini @@ -0,0 +1 @@ +/etc/php/8.2/mods-available/ctype.ini \ No newline at end of file diff --git a/php/8.2/apache2/conf.d/20-dom.ini b/php/8.2/apache2/conf.d/20-dom.ini new file mode 120000 index 0000000..646ccbc --- /dev/null +++ b/php/8.2/apache2/conf.d/20-dom.ini @@ -0,0 +1 @@ +/etc/php/8.2/mods-available/dom.ini \ No newline at end of file diff --git a/php/8.2/apache2/conf.d/20-enchant.ini b/php/8.2/apache2/conf.d/20-enchant.ini new file mode 120000 index 0000000..6af9bb5 --- /dev/null +++ b/php/8.2/apache2/conf.d/20-enchant.ini @@ -0,0 +1 @@ +/etc/php/8.2/mods-available/enchant.ini \ No newline at end of file diff --git a/php/8.2/apache2/conf.d/20-exif.ini b/php/8.2/apache2/conf.d/20-exif.ini new file mode 120000 index 0000000..f89d3a8 --- /dev/null +++ b/php/8.2/apache2/conf.d/20-exif.ini @@ -0,0 +1 @@ +/etc/php/8.2/mods-available/exif.ini \ No newline at end of file diff --git a/php/8.2/apache2/conf.d/20-ffi.ini b/php/8.2/apache2/conf.d/20-ffi.ini new file mode 120000 index 0000000..11b3b0a --- /dev/null +++ b/php/8.2/apache2/conf.d/20-ffi.ini @@ -0,0 +1 @@ +/etc/php/8.2/mods-available/ffi.ini \ No newline at end of file diff --git a/php/8.2/apache2/conf.d/20-fileinfo.ini b/php/8.2/apache2/conf.d/20-fileinfo.ini new file mode 120000 index 0000000..668ca67 --- /dev/null +++ b/php/8.2/apache2/conf.d/20-fileinfo.ini @@ -0,0 +1 @@ +/etc/php/8.2/mods-available/fileinfo.ini \ No newline at end of file diff --git a/php/8.2/apache2/conf.d/20-ftp.ini b/php/8.2/apache2/conf.d/20-ftp.ini new file mode 120000 index 0000000..be02730 --- /dev/null +++ b/php/8.2/apache2/conf.d/20-ftp.ini @@ -0,0 +1 @@ +/etc/php/8.2/mods-available/ftp.ini \ No newline at end of file diff --git a/php/8.2/apache2/conf.d/20-gd.ini b/php/8.2/apache2/conf.d/20-gd.ini new file mode 120000 index 0000000..4f3ac5b --- /dev/null +++ b/php/8.2/apache2/conf.d/20-gd.ini @@ -0,0 +1 @@ +/etc/php/8.2/mods-available/gd.ini \ No newline at end of file diff --git a/php/8.2/apache2/conf.d/20-gettext.ini b/php/8.2/apache2/conf.d/20-gettext.ini new file mode 120000 index 0000000..412044d --- /dev/null +++ b/php/8.2/apache2/conf.d/20-gettext.ini @@ -0,0 +1 @@ +/etc/php/8.2/mods-available/gettext.ini \ No newline at end of file diff --git a/php/8.2/apache2/conf.d/20-iconv.ini b/php/8.2/apache2/conf.d/20-iconv.ini new file mode 120000 index 0000000..c83190f --- /dev/null +++ b/php/8.2/apache2/conf.d/20-iconv.ini @@ -0,0 +1 @@ +/etc/php/8.2/mods-available/iconv.ini \ No newline at end of file diff --git a/php/8.2/apache2/conf.d/20-intl.ini b/php/8.2/apache2/conf.d/20-intl.ini new file mode 120000 index 0000000..9af65e3 --- /dev/null +++ b/php/8.2/apache2/conf.d/20-intl.ini @@ -0,0 +1 @@ +/etc/php/8.2/mods-available/intl.ini \ No newline at end of file diff --git a/php/8.2/apache2/conf.d/20-mbstring.ini b/php/8.2/apache2/conf.d/20-mbstring.ini new file mode 120000 index 0000000..b3ac94e --- /dev/null +++ b/php/8.2/apache2/conf.d/20-mbstring.ini @@ -0,0 +1 @@ +/etc/php/8.2/mods-available/mbstring.ini \ No newline at end of file diff --git a/php/8.2/apache2/conf.d/20-mysqli.ini b/php/8.2/apache2/conf.d/20-mysqli.ini new file mode 120000 index 0000000..5a53838 --- /dev/null +++ b/php/8.2/apache2/conf.d/20-mysqli.ini @@ -0,0 +1 @@ +/etc/php/8.2/mods-available/mysqli.ini \ No newline at end of file diff --git a/php/8.2/apache2/conf.d/20-pdo_mysql.ini b/php/8.2/apache2/conf.d/20-pdo_mysql.ini new file mode 120000 index 0000000..74af628 --- /dev/null +++ b/php/8.2/apache2/conf.d/20-pdo_mysql.ini @@ -0,0 +1 @@ +/etc/php/8.2/mods-available/pdo_mysql.ini \ No newline at end of file diff --git a/php/8.2/apache2/conf.d/20-phar.ini b/php/8.2/apache2/conf.d/20-phar.ini new file mode 120000 index 0000000..0795364 --- /dev/null +++ b/php/8.2/apache2/conf.d/20-phar.ini @@ -0,0 +1 @@ +/etc/php/8.2/mods-available/phar.ini \ No newline at end of file diff --git a/php/8.2/apache2/conf.d/20-posix.ini b/php/8.2/apache2/conf.d/20-posix.ini new file mode 120000 index 0000000..11f964b --- /dev/null +++ b/php/8.2/apache2/conf.d/20-posix.ini @@ -0,0 +1 @@ +/etc/php/8.2/mods-available/posix.ini \ No newline at end of file diff --git a/php/8.2/apache2/conf.d/20-readline.ini b/php/8.2/apache2/conf.d/20-readline.ini new file mode 120000 index 0000000..41da691 --- /dev/null +++ b/php/8.2/apache2/conf.d/20-readline.ini @@ -0,0 +1 @@ +/etc/php/8.2/mods-available/readline.ini \ No newline at end of file diff --git a/php/8.2/apache2/conf.d/20-shmop.ini b/php/8.2/apache2/conf.d/20-shmop.ini new file mode 120000 index 0000000..a0ad007 --- /dev/null +++ b/php/8.2/apache2/conf.d/20-shmop.ini @@ -0,0 +1 @@ +/etc/php/8.2/mods-available/shmop.ini \ No newline at end of file diff --git a/php/8.2/apache2/conf.d/20-simplexml.ini b/php/8.2/apache2/conf.d/20-simplexml.ini new file mode 120000 index 0000000..e21ee46 --- /dev/null +++ b/php/8.2/apache2/conf.d/20-simplexml.ini @@ -0,0 +1 @@ +/etc/php/8.2/mods-available/simplexml.ini \ No newline at end of file diff --git a/php/8.2/apache2/conf.d/20-sockets.ini b/php/8.2/apache2/conf.d/20-sockets.ini new file mode 120000 index 0000000..25024e9 --- /dev/null +++ b/php/8.2/apache2/conf.d/20-sockets.ini @@ -0,0 +1 @@ +/etc/php/8.2/mods-available/sockets.ini \ No newline at end of file diff --git a/php/8.2/apache2/conf.d/20-sysvmsg.ini b/php/8.2/apache2/conf.d/20-sysvmsg.ini new file mode 120000 index 0000000..f0f407d --- /dev/null +++ b/php/8.2/apache2/conf.d/20-sysvmsg.ini @@ -0,0 +1 @@ +/etc/php/8.2/mods-available/sysvmsg.ini \ No newline at end of file diff --git a/php/8.2/apache2/conf.d/20-sysvsem.ini b/php/8.2/apache2/conf.d/20-sysvsem.ini new file mode 120000 index 0000000..c44c297 --- /dev/null +++ b/php/8.2/apache2/conf.d/20-sysvsem.ini @@ -0,0 +1 @@ +/etc/php/8.2/mods-available/sysvsem.ini \ No newline at end of file diff --git a/php/8.2/apache2/conf.d/20-sysvshm.ini b/php/8.2/apache2/conf.d/20-sysvshm.ini new file mode 120000 index 0000000..6f3ad07 --- /dev/null +++ b/php/8.2/apache2/conf.d/20-sysvshm.ini @@ -0,0 +1 @@ +/etc/php/8.2/mods-available/sysvshm.ini \ No newline at end of file diff --git a/php/8.2/apache2/conf.d/20-tokenizer.ini b/php/8.2/apache2/conf.d/20-tokenizer.ini new file mode 120000 index 0000000..6364caa --- /dev/null +++ b/php/8.2/apache2/conf.d/20-tokenizer.ini @@ -0,0 +1 @@ +/etc/php/8.2/mods-available/tokenizer.ini \ No newline at end of file diff --git a/php/8.2/apache2/conf.d/20-xmlreader.ini b/php/8.2/apache2/conf.d/20-xmlreader.ini new file mode 120000 index 0000000..197d792 --- /dev/null +++ b/php/8.2/apache2/conf.d/20-xmlreader.ini @@ -0,0 +1 @@ +/etc/php/8.2/mods-available/xmlreader.ini \ No newline at end of file diff --git a/php/8.2/apache2/conf.d/20-xmlwriter.ini b/php/8.2/apache2/conf.d/20-xmlwriter.ini new file mode 120000 index 0000000..1d8c87e --- /dev/null +++ b/php/8.2/apache2/conf.d/20-xmlwriter.ini @@ -0,0 +1 @@ +/etc/php/8.2/mods-available/xmlwriter.ini \ No newline at end of file diff --git a/php/8.2/apache2/conf.d/20-xsl.ini b/php/8.2/apache2/conf.d/20-xsl.ini new file mode 120000 index 0000000..da5873f --- /dev/null +++ b/php/8.2/apache2/conf.d/20-xsl.ini @@ -0,0 +1 @@ +/etc/php/8.2/mods-available/xsl.ini \ No newline at end of file diff --git a/php/8.2/apache2/conf.d/20-zip.ini b/php/8.2/apache2/conf.d/20-zip.ini new file mode 120000 index 0000000..fa1193e --- /dev/null +++ b/php/8.2/apache2/conf.d/20-zip.ini @@ -0,0 +1 @@ +/etc/php/8.2/mods-available/zip.ini \ No newline at end of file diff --git a/php/8.2/apache2/php.ini b/php/8.2/apache2/php.ini new file mode 100644 index 0000000..720a290 --- /dev/null +++ b/php/8.2/apache2/php.ini @@ -0,0 +1,1974 @@ +[PHP] + +;;;;;;;;;;;;;;;;;;; +; About php.ini ; +;;;;;;;;;;;;;;;;;;; +; PHP's initialization file, generally called php.ini, is responsible for +; configuring many of the aspects of PHP's behavior. + +; PHP attempts to find and load this configuration from a number of locations. +; The following is a summary of its search order: +; 1. SAPI module specific location. +; 2. The PHPRC environment variable. +; 3. A number of predefined registry keys on Windows +; 4. Current working directory (except CLI) +; 5. The web server's directory (for SAPI modules), or directory of PHP +; (otherwise in Windows) +; 6. The directory from the --with-config-file-path compile time option, or the +; Windows directory (usually C:\windows) +; See the PHP docs for more specific information. +; https://php.net/configuration.file + +; The syntax of the file is extremely simple. Whitespace and lines +; beginning with a semicolon are silently ignored (as you probably guessed). +; Section headers (e.g. [Foo]) are also silently ignored, even though +; they might mean something in the future. + +; Directives following the section heading [PATH=/www/mysite] only +; apply to PHP files in the /www/mysite directory. Directives +; following the section heading [HOST=www.example.com] only apply to +; PHP files served from www.example.com. Directives set in these +; special sections cannot be overridden by user-defined INI files or +; at runtime. Currently, [PATH=] and [HOST=] sections only work under +; CGI/FastCGI. +; https://php.net/ini.sections + +; Directives are specified using the following syntax: +; directive = value +; Directive names are *case sensitive* - foo=bar is different from FOO=bar. +; Directives are variables used to configure PHP or PHP extensions. +; There is no name validation. If PHP can't find an expected +; directive because it is not set or is mistyped, a default value will be used. + +; The value can be a string, a number, a PHP constant (e.g. E_ALL or M_PI), one +; of the INI constants (On, Off, True, False, Yes, No and None) or an expression +; (e.g. E_ALL & ~E_NOTICE), a quoted string ("bar"), or a reference to a +; previously set variable or directive (e.g. ${foo}) + +; Expressions in the INI file are limited to bitwise operators and parentheses: +; | bitwise OR +; ^ bitwise XOR +; & bitwise AND +; ~ bitwise NOT +; ! boolean NOT + +; Boolean flags can be turned on using the values 1, On, True or Yes. +; They can be turned off using the values 0, Off, False or No. + +; An empty string can be denoted by simply not writing anything after the equal +; sign, or by using the None keyword: + +; foo = ; sets foo to an empty string +; foo = None ; sets foo to an empty string +; foo = "None" ; sets foo to the string 'None' + +; If you use constants in your value, and these constants belong to a +; dynamically loaded extension (either a PHP extension or a Zend extension), +; you may only use these constants *after* the line that loads the extension. + +;;;;;;;;;;;;;;;;;;; +; About this file ; +;;;;;;;;;;;;;;;;;;; +; PHP comes packaged with two INI files. One that is recommended to be used +; in production environments and one that is recommended to be used in +; development environments. + +; php.ini-production contains settings which hold security, performance and +; best practices at its core. But please be aware, these settings may break +; compatibility with older or less security-conscious applications. We +; recommending using the production ini in production and testing environments. + +; php.ini-development is very similar to its production variant, except it is +; much more verbose when it comes to errors. We recommend using the +; development version only in development environments, as errors shown to +; application users can inadvertently leak otherwise secure information. + +; This is the php.ini-production INI file. + +;;;;;;;;;;;;;;;;;;; +; Quick Reference ; +;;;;;;;;;;;;;;;;;;; + +; The following are all the settings which are different in either the production +; or development versions of the INIs with respect to PHP's default behavior. +; Please see the actual settings later in the document for more details as to why +; we recommend these changes in PHP's behavior. + +; display_errors +; Default Value: On +; Development Value: On +; Production Value: Off + +; display_startup_errors +; Default Value: On +; Development Value: On +; Production Value: Off + +; error_reporting +; Default Value: E_ALL +; Development Value: E_ALL +; Production Value: E_ALL & ~E_DEPRECATED & ~E_STRICT + +; log_errors +; Default Value: Off +; Development Value: On +; Production Value: On + +; max_input_time +; Default Value: -1 (Unlimited) +; Development Value: 60 (60 seconds) +; Production Value: 60 (60 seconds) + +; output_buffering +; Default Value: Off +; Development Value: 4096 +; Production Value: 4096 + +; register_argc_argv +; Default Value: On +; Development Value: Off +; Production Value: Off + +; request_order +; Default Value: None +; Development Value: "GP" +; Production Value: "GP" + +; session.gc_divisor +; Default Value: 100 +; Development Value: 1000 +; Production Value: 1000 + +; session.sid_bits_per_character +; Default Value: 4 +; Development Value: 5 +; Production Value: 5 + +; short_open_tag +; Default Value: On +; Development Value: Off +; Production Value: Off + +; variables_order +; Default Value: "EGPCS" +; Development Value: "GPCS" +; Production Value: "GPCS" + +; zend.exception_ignore_args +; Default Value: Off +; Development Value: Off +; Production Value: On + +; zend.exception_string_param_max_len +; Default Value: 15 +; Development Value: 15 +; Production Value: 0 + +;;;;;;;;;;;;;;;;;;;; +; php.ini Options ; +;;;;;;;;;;;;;;;;;;;; +; Name for user-defined php.ini (.htaccess) files. Default is ".user.ini" +;user_ini.filename = ".user.ini" + +; To disable this feature set this option to an empty value +;user_ini.filename = + +; TTL for user-defined php.ini files (time-to-live) in seconds. Default is 300 seconds (5 minutes) +;user_ini.cache_ttl = 300 + +;;;;;;;;;;;;;;;;;;;; +; Language Options ; +;;;;;;;;;;;;;;;;;;;; + +; Enable the PHP scripting language engine under Apache. +; https://php.net/engine +engine = On + +; This directive determines whether or not PHP will recognize code between +; tags as PHP source which should be processed as such. It is +; generally recommended that should be used and that this feature +; should be disabled, as enabling it may result in issues when generating XML +; documents, however this remains supported for backward compatibility reasons. +; Note that this directive does not control the would work. +; https://php.net/syntax-highlighting +;highlight.string = #DD0000 +;highlight.comment = #FF9900 +;highlight.keyword = #007700 +;highlight.default = #0000BB +;highlight.html = #000000 + +; If enabled, the request will be allowed to complete even if the user aborts +; the request. Consider enabling it if executing long requests, which may end up +; being interrupted by the user or a browser timing out. PHP's default behavior +; is to disable this feature. +; https://php.net/ignore-user-abort +;ignore_user_abort = On + +; Determines the size of the realpath cache to be used by PHP. This value should +; be increased on systems where PHP opens many files to reflect the quantity of +; the file operations performed. +; Note: if open_basedir is set, the cache is disabled +; https://php.net/realpath-cache-size +;realpath_cache_size = 4096k + +; Duration of time, in seconds for which to cache realpath information for a given +; file or directory. For systems with rarely changing files, consider increasing this +; value. +; https://php.net/realpath-cache-ttl +;realpath_cache_ttl = 120 + +; Enables or disables the circular reference collector. +; https://php.net/zend.enable-gc +zend.enable_gc = On + +; If enabled, scripts may be written in encodings that are incompatible with +; the scanner. CP936, Big5, CP949 and Shift_JIS are the examples of such +; encodings. To use this feature, mbstring extension must be enabled. +;zend.multibyte = Off + +; Allows to set the default encoding for the scripts. This value will be used +; unless "declare(encoding=...)" directive appears at the top of the script. +; Only affects if zend.multibyte is set. +;zend.script_encoding = + +; Allows to include or exclude arguments from stack traces generated for exceptions. +; In production, it is recommended to turn this setting on to prohibit the output +; of sensitive information in stack traces +; Default Value: Off +; Development Value: Off +; Production Value: On +zend.exception_ignore_args = On + +; Allows setting the maximum string length in an argument of a stringified stack trace +; to a value between 0 and 1000000. +; This has no effect when zend.exception_ignore_args is enabled. +; Default Value: 15 +; Development Value: 15 +; Production Value: 0 +; In production, it is recommended to set this to 0 to reduce the output +; of sensitive information in stack traces. +zend.exception_string_param_max_len = 0 + +;;;;;;;;;;;;;;;;; +; Miscellaneous ; +;;;;;;;;;;;;;;;;; + +; Decides whether PHP may expose the fact that it is installed on the server +; (e.g. by adding its signature to the Web server header). It is no security +; threat in any way, but it makes it possible to determine whether you use PHP +; on your server or not. +; https://php.net/expose-php +expose_php = Off + +;;;;;;;;;;;;;;;;;;; +; Resource Limits ; +;;;;;;;;;;;;;;;;;;; + +; Maximum execution time of each script, in seconds +; https://php.net/max-execution-time +; Note: This directive is hardcoded to 0 for the CLI SAPI +max_execution_time = 30 + +; Maximum amount of time each script may spend parsing request data. It's a good +; idea to limit this time on productions servers in order to eliminate unexpectedly +; long running scripts. +; Note: This directive is hardcoded to -1 for the CLI SAPI +; Default Value: -1 (Unlimited) +; Development Value: 60 (60 seconds) +; Production Value: 60 (60 seconds) +; https://php.net/max-input-time +max_input_time = 60 + +; Maximum input variable nesting level +; https://php.net/max-input-nesting-level +;max_input_nesting_level = 64 + +; How many GET/POST/COOKIE input variables may be accepted +;max_input_vars = 1000 + +; How many multipart body parts (combined input variable and file uploads) may +; be accepted. +; Default Value: -1 (Sum of max_input_vars and max_file_uploads) +;max_multipart_body_parts = 1500 + +; Maximum amount of memory a script may consume +; https://php.net/memory-limit +memory_limit = 128M + +;;;;;;;;;;;;;;;;;;;;;;;;;;;;;; +; Error handling and logging ; +;;;;;;;;;;;;;;;;;;;;;;;;;;;;;; + +; This directive informs PHP of which errors, warnings and notices you would like +; it to take action for. The recommended way of setting values for this +; directive is through the use of the error level constants and bitwise +; operators. The error level constants are below here for convenience as well as +; some common settings and their meanings. +; By default, PHP is set to take action on all errors, notices and warnings EXCEPT +; those related to E_NOTICE and E_STRICT, which together cover best practices and +; recommended coding standards in PHP. For performance reasons, this is the +; recommend error reporting setting. Your production server shouldn't be wasting +; resources complaining about best practices and coding standards. That's what +; development servers and development settings are for. +; Note: The php.ini-development file has this setting as E_ALL. This +; means it pretty much reports everything which is exactly what you want during +; development and early testing. +; +; Error Level Constants: +; E_ALL - All errors and warnings +; E_ERROR - fatal run-time errors +; E_RECOVERABLE_ERROR - almost fatal run-time errors +; E_WARNING - run-time warnings (non-fatal errors) +; E_PARSE - compile-time parse errors +; E_NOTICE - run-time notices (these are warnings which often result +; from a bug in your code, but it's possible that it was +; intentional (e.g., using an uninitialized variable and +; relying on the fact it is automatically initialized to an +; empty string) +; E_STRICT - run-time notices, enable to have PHP suggest changes +; to your code which will ensure the best interoperability +; and forward compatibility of your code +; E_CORE_ERROR - fatal errors that occur during PHP's initial startup +; E_CORE_WARNING - warnings (non-fatal errors) that occur during PHP's +; initial startup +; E_COMPILE_ERROR - fatal compile-time errors +; E_COMPILE_WARNING - compile-time warnings (non-fatal errors) +; E_USER_ERROR - user-generated error message +; E_USER_WARNING - user-generated warning message +; E_USER_NOTICE - user-generated notice message +; E_DEPRECATED - warn about code that will not work in future versions +; of PHP +; E_USER_DEPRECATED - user-generated deprecation warnings +; +; Common Values: +; E_ALL (Show all errors, warnings and notices including coding standards.) +; E_ALL & ~E_NOTICE (Show all errors, except for notices) +; E_ALL & ~E_NOTICE & ~E_STRICT (Show all errors, except for notices and coding standards warnings.) +; E_COMPILE_ERROR|E_RECOVERABLE_ERROR|E_ERROR|E_CORE_ERROR (Show only errors) +; Default Value: E_ALL +; Development Value: E_ALL +; Production Value: E_ALL & ~E_DEPRECATED & ~E_STRICT +; https://php.net/error-reporting +error_reporting = E_ALL & ~E_DEPRECATED & ~E_STRICT + +; This directive controls whether or not and where PHP will output errors, +; notices and warnings too. Error output is very useful during development, but +; it could be very dangerous in production environments. Depending on the code +; which is triggering the error, sensitive information could potentially leak +; out of your application such as database usernames and passwords or worse. +; For production environments, we recommend logging errors rather than +; sending them to STDOUT. +; Possible Values: +; Off = Do not display any errors +; stderr = Display errors to STDERR (affects only CGI/CLI binaries!) +; On or stdout = Display errors to STDOUT +; Default Value: On +; Development Value: On +; Production Value: Off +; https://php.net/display-errors +display_errors = Off + +; The display of errors which occur during PHP's startup sequence are handled +; separately from display_errors. We strongly recommend you set this to 'off' +; for production servers to avoid leaking configuration details. +; Default Value: On +; Development Value: On +; Production Value: Off +; https://php.net/display-startup-errors +display_startup_errors = Off + +; Besides displaying errors, PHP can also log errors to locations such as a +; server-specific log, STDERR, or a location specified by the error_log +; directive found below. While errors should not be displayed on productions +; servers they should still be monitored and logging is a great way to do that. +; Default Value: Off +; Development Value: On +; Production Value: On +; https://php.net/log-errors +log_errors = On + +; Do not log repeated messages. Repeated errors must occur in same file on same +; line unless ignore_repeated_source is set true. +; https://php.net/ignore-repeated-errors +ignore_repeated_errors = Off + +; Ignore source of message when ignoring repeated messages. When this setting +; is On you will not log errors with repeated messages from different files or +; source lines. +; https://php.net/ignore-repeated-source +ignore_repeated_source = Off + +; If this parameter is set to Off, then memory leaks will not be shown (on +; stdout or in the log). This is only effective in a debug compile, and if +; error reporting includes E_WARNING in the allowed list +; https://php.net/report-memleaks +report_memleaks = On + +; This setting is off by default. +;report_zend_debug = 0 + +; Turn off normal error reporting and emit XML-RPC error XML +; https://php.net/xmlrpc-errors +;xmlrpc_errors = 0 + +; An XML-RPC faultCode +;xmlrpc_error_number = 0 + +; When PHP displays or logs an error, it has the capability of formatting the +; error message as HTML for easier reading. This directive controls whether +; the error message is formatted as HTML or not. +; Note: This directive is hardcoded to Off for the CLI SAPI +; https://php.net/html-errors +;html_errors = On + +; If html_errors is set to On *and* docref_root is not empty, then PHP +; produces clickable error messages that direct to a page describing the error +; or function causing the error in detail. +; You can download a copy of the PHP manual from https://php.net/docs +; and change docref_root to the base URL of your local copy including the +; leading '/'. You must also specify the file extension being used including +; the dot. PHP's default behavior is to leave these settings empty, in which +; case no links to documentation are generated. +; Note: Never use this feature for production boxes. +; https://php.net/docref-root +; Examples +;docref_root = "/phpmanual/" + +; https://php.net/docref-ext +;docref_ext = .html + +; String to output before an error message. PHP's default behavior is to leave +; this setting blank. +; https://php.net/error-prepend-string +; Example: +;error_prepend_string = "" + +; String to output after an error message. PHP's default behavior is to leave +; this setting blank. +; https://php.net/error-append-string +; Example: +;error_append_string = "" + +; Log errors to specified file. PHP's default behavior is to leave this value +; empty. +; https://php.net/error-log +; Example: +;error_log = php_errors.log +; Log errors to syslog (Event Log on Windows). +;error_log = syslog + +; The syslog ident is a string which is prepended to every message logged +; to syslog. Only used when error_log is set to syslog. +;syslog.ident = php + +; The syslog facility is used to specify what type of program is logging +; the message. Only used when error_log is set to syslog. +;syslog.facility = user + +; Set this to disable filtering control characters (the default). +; Some loggers only accept NVT-ASCII, others accept anything that's not +; control characters. If your logger accepts everything, then no filtering +; is needed at all. +; Allowed values are: +; ascii (all printable ASCII characters and NL) +; no-ctrl (all characters except control characters) +; all (all characters) +; raw (like "all", but messages are not split at newlines) +; https://php.net/syslog.filter +;syslog.filter = ascii + +;windows.show_crt_warning +; Default value: 0 +; Development value: 0 +; Production value: 0 + +;;;;;;;;;;;;;;;;; +; Data Handling ; +;;;;;;;;;;;;;;;;; + +; The separator used in PHP generated URLs to separate arguments. +; PHP's default setting is "&". +; https://php.net/arg-separator.output +; Example: +;arg_separator.output = "&" + +; List of separator(s) used by PHP to parse input URLs into variables. +; PHP's default setting is "&". +; NOTE: Every character in this directive is considered as separator! +; https://php.net/arg-separator.input +; Example: +;arg_separator.input = ";&" + +; This directive determines which super global arrays are registered when PHP +; starts up. G,P,C,E & S are abbreviations for the following respective super +; globals: GET, POST, COOKIE, ENV and SERVER. There is a performance penalty +; paid for the registration of these arrays and because ENV is not as commonly +; used as the others, ENV is not recommended on productions servers. You +; can still get access to the environment variables through getenv() should you +; need to. +; Default Value: "EGPCS" +; Development Value: "GPCS" +; Production Value: "GPCS"; +; https://php.net/variables-order +variables_order = "GPCS" + +; This directive determines which super global data (G,P & C) should be +; registered into the super global array REQUEST. If so, it also determines +; the order in which that data is registered. The values for this directive +; are specified in the same manner as the variables_order directive, +; EXCEPT one. Leaving this value empty will cause PHP to use the value set +; in the variables_order directive. It does not mean it will leave the super +; globals array REQUEST empty. +; Default Value: None +; Development Value: "GP" +; Production Value: "GP" +; https://php.net/request-order +request_order = "GP" + +; This directive determines whether PHP registers $argv & $argc each time it +; runs. $argv contains an array of all the arguments passed to PHP when a script +; is invoked. $argc contains an integer representing the number of arguments +; that were passed when the script was invoked. These arrays are extremely +; useful when running scripts from the command line. When this directive is +; enabled, registering these variables consumes CPU cycles and memory each time +; a script is executed. For performance reasons, this feature should be disabled +; on production servers. +; Note: This directive is hardcoded to On for the CLI SAPI +; Default Value: On +; Development Value: Off +; Production Value: Off +; https://php.net/register-argc-argv +register_argc_argv = Off + +; When enabled, the ENV, REQUEST and SERVER variables are created when they're +; first used (Just In Time) instead of when the script starts. If these +; variables are not used within a script, having this directive on will result +; in a performance gain. The PHP directive register_argc_argv must be disabled +; for this directive to have any effect. +; https://php.net/auto-globals-jit +auto_globals_jit = On + +; Whether PHP will read the POST data. +; This option is enabled by default. +; Most likely, you won't want to disable this option globally. It causes $_POST +; and $_FILES to always be empty; the only way you will be able to read the +; POST data will be through the php://input stream wrapper. This can be useful +; to proxy requests or to process the POST data in a memory efficient fashion. +; https://php.net/enable-post-data-reading +;enable_post_data_reading = Off + +; Maximum size of POST data that PHP will accept. +; Its value may be 0 to disable the limit. It is ignored if POST data reading +; is disabled through enable_post_data_reading. +; https://php.net/post-max-size +post_max_size = 8M + +; Automatically add files before PHP document. +; https://php.net/auto-prepend-file +auto_prepend_file = + +; Automatically add files after PHP document. +; https://php.net/auto-append-file +auto_append_file = + +; By default, PHP will output a media type using the Content-Type header. To +; disable this, simply set it to be empty. +; +; PHP's built-in default media type is set to text/html. +; https://php.net/default-mimetype +default_mimetype = "text/html" + +; PHP's default character set is set to UTF-8. +; https://php.net/default-charset +default_charset = "UTF-8" + +; PHP internal character encoding is set to empty. +; If empty, default_charset is used. +; https://php.net/internal-encoding +;internal_encoding = + +; PHP input character encoding is set to empty. +; If empty, default_charset is used. +; https://php.net/input-encoding +;input_encoding = + +; PHP output character encoding is set to empty. +; If empty, default_charset is used. +; See also output_buffer. +; https://php.net/output-encoding +;output_encoding = + +;;;;;;;;;;;;;;;;;;;;;;;;; +; Paths and Directories ; +;;;;;;;;;;;;;;;;;;;;;;;;; + +; UNIX: "/path1:/path2" +;include_path = ".:/usr/share/php" +; +; Windows: "\path1;\path2" +;include_path = ".;c:\php\includes" +; +; PHP's default setting for include_path is ".;/path/to/php/pear" +; https://php.net/include-path + +; The root of the PHP pages, used only if nonempty. +; if PHP was not compiled with FORCE_REDIRECT, you SHOULD set doc_root +; if you are running php as a CGI under any web server (other than IIS) +; see documentation for security issues. The alternate is to use the +; cgi.force_redirect configuration below +; https://php.net/doc-root +doc_root = + +; The directory under which PHP opens the script using /~username used only +; if nonempty. +; https://php.net/user-dir +user_dir = + +; Directory in which the loadable extensions (modules) reside. +; https://php.net/extension-dir +;extension_dir = "./" +; On windows: +;extension_dir = "ext" + +; Directory where the temporary files should be placed. +; Defaults to the system default (see sys_get_temp_dir) +;sys_temp_dir = "/tmp" + +; Whether or not to enable the dl() function. The dl() function does NOT work +; properly in multithreaded servers, such as IIS or Zeus, and is automatically +; disabled on them. +; https://php.net/enable-dl +enable_dl = Off + +; cgi.force_redirect is necessary to provide security running PHP as a CGI under +; most web servers. Left undefined, PHP turns this on by default. You can +; turn it off here AT YOUR OWN RISK +; **You CAN safely turn this off for IIS, in fact, you MUST.** +; https://php.net/cgi.force-redirect +;cgi.force_redirect = 1 + +; if cgi.nph is enabled it will force cgi to always sent Status: 200 with +; every request. PHP's default behavior is to disable this feature. +;cgi.nph = 1 + +; if cgi.force_redirect is turned on, and you are not running under Apache or Netscape +; (iPlanet) web servers, you MAY need to set an environment variable name that PHP +; will look for to know it is OK to continue execution. Setting this variable MAY +; cause security issues, KNOW WHAT YOU ARE DOING FIRST. +; https://php.net/cgi.redirect-status-env +;cgi.redirect_status_env = + +; cgi.fix_pathinfo provides *real* PATH_INFO/PATH_TRANSLATED support for CGI. PHP's +; previous behaviour was to set PATH_TRANSLATED to SCRIPT_FILENAME, and to not grok +; what PATH_INFO is. For more information on PATH_INFO, see the cgi specs. Setting +; this to 1 will cause PHP CGI to fix its paths to conform to the spec. A setting +; of zero causes PHP to behave as before. Default is 1. You should fix your scripts +; to use SCRIPT_FILENAME rather than PATH_TRANSLATED. +; https://php.net/cgi.fix-pathinfo +;cgi.fix_pathinfo=1 + +; if cgi.discard_path is enabled, the PHP CGI binary can safely be placed outside +; of the web tree and people will not be able to circumvent .htaccess security. +;cgi.discard_path=1 + +; FastCGI under IIS supports the ability to impersonate +; security tokens of the calling client. This allows IIS to define the +; security context that the request runs under. mod_fastcgi under Apache +; does not currently support this feature (03/17/2002) +; Set to 1 if running under IIS. Default is zero. +; https://php.net/fastcgi.impersonate +;fastcgi.impersonate = 1 + +; Disable logging through FastCGI connection. PHP's default behavior is to enable +; this feature. +;fastcgi.logging = 0 + +; cgi.rfc2616_headers configuration option tells PHP what type of headers to +; use when sending HTTP response code. If set to 0, PHP sends Status: header that +; is supported by Apache. When this option is set to 1, PHP will send +; RFC2616 compliant header. +; Default is zero. +; https://php.net/cgi.rfc2616-headers +;cgi.rfc2616_headers = 0 + +; cgi.check_shebang_line controls whether CGI PHP checks for line starting with #! +; (shebang) at the top of the running script. This line might be needed if the +; script support running both as stand-alone script and via PHP CGI<. PHP in CGI +; mode skips this line and ignores its content if this directive is turned on. +; https://php.net/cgi.check-shebang-line +;cgi.check_shebang_line=1 + +;;;;;;;;;;;;;;;; +; File Uploads ; +;;;;;;;;;;;;;;;; + +; Whether to allow HTTP file uploads. +; https://php.net/file-uploads +file_uploads = On + +; Temporary directory for HTTP uploaded files (will use system default if not +; specified). +; https://php.net/upload-tmp-dir +;upload_tmp_dir = + +; Maximum allowed size for uploaded files. +; https://php.net/upload-max-filesize +upload_max_filesize = 2M + +; Maximum number of files that can be uploaded via a single request +max_file_uploads = 20 + +;;;;;;;;;;;;;;;;;; +; Fopen wrappers ; +;;;;;;;;;;;;;;;;;; + +; Whether to allow the treatment of URLs (like http:// or ftp://) as files. +; https://php.net/allow-url-fopen +allow_url_fopen = On + +; Whether to allow include/require to open URLs (like https:// or ftp://) as files. +; https://php.net/allow-url-include +allow_url_include = Off + +; Define the anonymous ftp password (your email address). PHP's default setting +; for this is empty. +; https://php.net/from +;from="john@doe.com" + +; Define the User-Agent string. PHP's default setting for this is empty. +; https://php.net/user-agent +;user_agent="PHP" + +; Default timeout for socket based streams (seconds) +; https://php.net/default-socket-timeout +default_socket_timeout = 60 + +; If your scripts have to deal with files from Macintosh systems, +; or you are running on a Mac and need to deal with files from +; unix or win32 systems, setting this flag will cause PHP to +; automatically detect the EOL character in those files so that +; fgets() and file() will work regardless of the source of the file. +; https://php.net/auto-detect-line-endings +;auto_detect_line_endings = Off + +;;;;;;;;;;;;;;;;;;;;;; +; Dynamic Extensions ; +;;;;;;;;;;;;;;;;;;;;;; + +; If you wish to have an extension loaded automatically, use the following +; syntax: +; +; extension=modulename +; +; For example: +; +; extension=mysqli +; +; When the extension library to load is not located in the default extension +; directory, You may specify an absolute path to the library file: +; +; extension=/path/to/extension/mysqli.so +; +; Note : The syntax used in previous PHP versions ('extension=.so' and +; 'extension='php_.dll') is supported for legacy reasons and may be +; deprecated in a future PHP major version. So, when it is possible, please +; move to the new ('extension=) syntax. +; +; Notes for Windows environments : +; +; - Many DLL files are located in the ext/ +; extension folders as well as the separate PECL DLL download. +; Be sure to appropriately set the extension_dir directive. +; +;extension=bz2 + +; The ldap extension must be before curl if OpenSSL 1.0.2 and OpenLDAP is used +; otherwise it results in segfault when unloading after using SASL. +; See https://github.com/php/php-src/issues/8620 for more info. +;extension=ldap + +;extension=curl +;extension=ffi +;extension=ftp +;extension=fileinfo +;extension=gd +;extension=gettext +;extension=gmp +;extension=intl +;extension=imap +;extension=mbstring +;extension=exif ; Must be after mbstring as it depends on it +;extension=mysqli +;extension=oci8_12c ; Use with Oracle Database 12c Instant Client +;extension=oci8_19 ; Use with Oracle Database 19 Instant Client +;extension=odbc +;extension=openssl +;extension=pdo_firebird +;extension=pdo_mysql +;extension=pdo_oci +;extension=pdo_odbc +;extension=pdo_pgsql +;extension=pdo_sqlite +;extension=pgsql +;extension=shmop + +; The MIBS data available in the PHP distribution must be installed. +; See https://www.php.net/manual/en/snmp.installation.php +;extension=snmp + +;extension=soap +;extension=sockets +;extension=sodium +;extension=sqlite3 +;extension=tidy +;extension=xsl +;extension=zip + +;zend_extension=opcache + +;;;;;;;;;;;;;;;;;;; +; Module Settings ; +;;;;;;;;;;;;;;;;;;; + +[CLI Server] +; Whether the CLI web server uses ANSI color coding in its terminal output. +cli_server.color = On + +[Date] +; Defines the default timezone used by the date functions +; https://php.net/date.timezone +;date.timezone = + +; https://php.net/date.default-latitude +;date.default_latitude = 31.7667 + +; https://php.net/date.default-longitude +;date.default_longitude = 35.2333 + +; https://php.net/date.sunrise-zenith +;date.sunrise_zenith = 90.833333 + +; https://php.net/date.sunset-zenith +;date.sunset_zenith = 90.833333 + +[filter] +; https://php.net/filter.default +;filter.default = unsafe_raw + +; https://php.net/filter.default-flags +;filter.default_flags = + +[iconv] +; Use of this INI entry is deprecated, use global input_encoding instead. +; If empty, default_charset or input_encoding or iconv.input_encoding is used. +; The precedence is: default_charset < input_encoding < iconv.input_encoding +;iconv.input_encoding = + +; Use of this INI entry is deprecated, use global internal_encoding instead. +; If empty, default_charset or internal_encoding or iconv.internal_encoding is used. +; The precedence is: default_charset < internal_encoding < iconv.internal_encoding +;iconv.internal_encoding = + +; Use of this INI entry is deprecated, use global output_encoding instead. +; If empty, default_charset or output_encoding or iconv.output_encoding is used. +; The precedence is: default_charset < output_encoding < iconv.output_encoding +; To use an output encoding conversion, iconv's output handler must be set +; otherwise output encoding conversion cannot be performed. +;iconv.output_encoding = + +[imap] +; rsh/ssh logins are disabled by default. Use this INI entry if you want to +; enable them. Note that the IMAP library does not filter mailbox names before +; passing them to rsh/ssh command, thus passing untrusted data to this function +; with rsh/ssh enabled is insecure. +;imap.enable_insecure_rsh=0 + +[intl] +;intl.default_locale = +; This directive allows you to produce PHP errors when some error +; happens within intl functions. The value is the level of the error produced. +; Default is 0, which does not produce any errors. +;intl.error_level = E_WARNING +;intl.use_exceptions = 0 + +[sqlite3] +; Directory pointing to SQLite3 extensions +; https://php.net/sqlite3.extension-dir +;sqlite3.extension_dir = + +; SQLite defensive mode flag (only available from SQLite 3.26+) +; When the defensive flag is enabled, language features that allow ordinary +; SQL to deliberately corrupt the database file are disabled. This forbids +; writing directly to the schema, shadow tables (eg. FTS data tables), or +; the sqlite_dbpage virtual table. +; https://www.sqlite.org/c3ref/c_dbconfig_defensive.html +; (for older SQLite versions, this flag has no use) +;sqlite3.defensive = 1 + +[Pcre] +; PCRE library backtracking limit. +; https://php.net/pcre.backtrack-limit +;pcre.backtrack_limit=100000 + +; PCRE library recursion limit. +; Please note that if you set this value to a high number you may consume all +; the available process stack and eventually crash PHP (due to reaching the +; stack size limit imposed by the Operating System). +; https://php.net/pcre.recursion-limit +;pcre.recursion_limit=100000 + +; Enables or disables JIT compilation of patterns. This requires the PCRE +; library to be compiled with JIT support. +;pcre.jit=1 + +[Pdo] +; Whether to pool ODBC connections. Can be one of "strict", "relaxed" or "off" +; https://php.net/pdo-odbc.connection-pooling +;pdo_odbc.connection_pooling=strict + +[Pdo_mysql] +; Default socket name for local MySQL connects. If empty, uses the built-in +; MySQL defaults. +pdo_mysql.default_socket= + +[Phar] +; https://php.net/phar.readonly +;phar.readonly = On + +; https://php.net/phar.require-hash +;phar.require_hash = On + +;phar.cache_list = + +[mail function] +; For Win32 only. +; https://php.net/smtp +SMTP = localhost +; https://php.net/smtp-port +smtp_port = 25 + +; For Win32 only. +; https://php.net/sendmail-from +;sendmail_from = me@example.com + +; For Unix only. You may supply arguments as well (default: "sendmail -t -i"). +; https://php.net/sendmail-path +;sendmail_path = + +; Force the addition of the specified parameters to be passed as extra parameters +; to the sendmail binary. These parameters will always replace the value of +; the 5th parameter to mail(). +;mail.force_extra_parameters = + +; Add X-PHP-Originating-Script: that will include uid of the script followed by the filename +mail.add_x_header = Off + +; Use mixed LF and CRLF line separators to keep compatibility with some +; RFC 2822 non conformant MTA. +mail.mixed_lf_and_crlf = Off + +; The path to a log file that will log all mail() calls. Log entries include +; the full path of the script, line number, To address and headers. +;mail.log = +; Log mail to syslog (Event Log on Windows). +;mail.log = syslog + +[ODBC] +; https://php.net/odbc.default-db +;odbc.default_db = Not yet implemented + +; https://php.net/odbc.default-user +;odbc.default_user = Not yet implemented + +; https://php.net/odbc.default-pw +;odbc.default_pw = Not yet implemented + +; Controls the ODBC cursor model. +; Default: SQL_CURSOR_STATIC (default). +;odbc.default_cursortype + +; Allow or prevent persistent links. +; https://php.net/odbc.allow-persistent +odbc.allow_persistent = On + +; Check that a connection is still valid before reuse. +; https://php.net/odbc.check-persistent +odbc.check_persistent = On + +; Maximum number of persistent links. -1 means no limit. +; https://php.net/odbc.max-persistent +odbc.max_persistent = -1 + +; Maximum number of links (persistent + non-persistent). -1 means no limit. +; https://php.net/odbc.max-links +odbc.max_links = -1 + +; Handling of LONG fields. Returns number of bytes to variables. 0 means +; passthru. +; https://php.net/odbc.defaultlrl +odbc.defaultlrl = 4096 + +; Handling of binary data. 0 means passthru, 1 return as is, 2 convert to char. +; See the documentation on odbc_binmode and odbc_longreadlen for an explanation +; of odbc.defaultlrl and odbc.defaultbinmode +; https://php.net/odbc.defaultbinmode +odbc.defaultbinmode = 1 + +[MySQLi] + +; Maximum number of persistent links. -1 means no limit. +; https://php.net/mysqli.max-persistent +mysqli.max_persistent = -1 + +; Allow accessing, from PHP's perspective, local files with LOAD DATA statements +; https://php.net/mysqli.allow_local_infile +;mysqli.allow_local_infile = On + +; It allows the user to specify a folder where files that can be sent via LOAD DATA +; LOCAL can exist. It is ignored if mysqli.allow_local_infile is enabled. +;mysqli.local_infile_directory = + +; Allow or prevent persistent links. +; https://php.net/mysqli.allow-persistent +mysqli.allow_persistent = On + +; Maximum number of links. -1 means no limit. +; https://php.net/mysqli.max-links +mysqli.max_links = -1 + +; Default port number for mysqli_connect(). If unset, mysqli_connect() will use +; the $MYSQL_TCP_PORT or the mysql-tcp entry in /etc/services or the +; compile-time value defined MYSQL_PORT (in that order). Win32 will only look +; at MYSQL_PORT. +; https://php.net/mysqli.default-port +mysqli.default_port = 3306 + +; Default socket name for local MySQL connects. If empty, uses the built-in +; MySQL defaults. +; https://php.net/mysqli.default-socket +mysqli.default_socket = + +; Default host for mysqli_connect() (doesn't apply in safe mode). +; https://php.net/mysqli.default-host +mysqli.default_host = + +; Default user for mysqli_connect() (doesn't apply in safe mode). +; https://php.net/mysqli.default-user +mysqli.default_user = + +; Default password for mysqli_connect() (doesn't apply in safe mode). +; Note that this is generally a *bad* idea to store passwords in this file. +; *Any* user with PHP access can run 'echo get_cfg_var("mysqli.default_pw") +; and reveal this password! And of course, any users with read access to this +; file will be able to reveal the password as well. +; https://php.net/mysqli.default-pw +mysqli.default_pw = + +; If this option is enabled, closing a persistent connection will rollback +; any pending transactions of this connection, before it is put back +; into the persistent connection pool. +;mysqli.rollback_on_cached_plink = Off + +[mysqlnd] +; Enable / Disable collection of general statistics by mysqlnd which can be +; used to tune and monitor MySQL operations. +mysqlnd.collect_statistics = On + +; Enable / Disable collection of memory usage statistics by mysqlnd which can be +; used to tune and monitor MySQL operations. +mysqlnd.collect_memory_statistics = Off + +; Records communication from all extensions using mysqlnd to the specified log +; file. +; https://php.net/mysqlnd.debug +;mysqlnd.debug = + +; Defines which queries will be logged. +;mysqlnd.log_mask = 0 + +; Default size of the mysqlnd memory pool, which is used by result sets. +;mysqlnd.mempool_default_size = 16000 + +; Size of a pre-allocated buffer used when sending commands to MySQL in bytes. +;mysqlnd.net_cmd_buffer_size = 2048 + +; Size of a pre-allocated buffer used for reading data sent by the server in +; bytes. +;mysqlnd.net_read_buffer_size = 32768 + +; Timeout for network requests in seconds. +;mysqlnd.net_read_timeout = 31536000 + +; SHA-256 Authentication Plugin related. File with the MySQL server public RSA +; key. +;mysqlnd.sha256_server_public_key = + +[OCI8] + +; Connection: Enables privileged connections using external +; credentials (OCI_SYSOPER, OCI_SYSDBA) +; https://php.net/oci8.privileged-connect +;oci8.privileged_connect = Off + +; Connection: The maximum number of persistent OCI8 connections per +; process. Using -1 means no limit. +; https://php.net/oci8.max-persistent +;oci8.max_persistent = -1 + +; Connection: The maximum number of seconds a process is allowed to +; maintain an idle persistent connection. Using -1 means idle +; persistent connections will be maintained forever. +; https://php.net/oci8.persistent-timeout +;oci8.persistent_timeout = -1 + +; Connection: The number of seconds that must pass before issuing a +; ping during oci_pconnect() to check the connection validity. When +; set to 0, each oci_pconnect() will cause a ping. Using -1 disables +; pings completely. +; https://php.net/oci8.ping-interval +;oci8.ping_interval = 60 + +; Connection: Set this to a user chosen connection class to be used +; for all pooled server requests with Oracle Database Resident +; Connection Pooling (DRCP). To use DRCP, this value should be set to +; the same string for all web servers running the same application, +; the database pool must be configured, and the connection string must +; specify to use a pooled server. +;oci8.connection_class = + +; High Availability: Using On lets PHP receive Fast Application +; Notification (FAN) events generated when a database node fails. The +; database must also be configured to post FAN events. +;oci8.events = Off + +; Tuning: This option enables statement caching, and specifies how +; many statements to cache. Using 0 disables statement caching. +; https://php.net/oci8.statement-cache-size +;oci8.statement_cache_size = 20 + +; Tuning: Enables row prefetching and sets the default number of +; rows that will be fetched automatically after statement execution. +; https://php.net/oci8.default-prefetch +;oci8.default_prefetch = 100 + +; Tuning: Sets the amount of LOB data that is internally returned from +; Oracle Database when an Oracle LOB locator is initially retrieved as +; part of a query. Setting this can improve performance by reducing +; round-trips. +; https://php.net/oci8.prefetch-lob-size +; oci8.prefetch_lob_size = 0 + +; Compatibility. Using On means oci_close() will not close +; oci_connect() and oci_new_connect() connections. +; https://php.net/oci8.old-oci-close-semantics +;oci8.old_oci_close_semantics = Off + +[PostgreSQL] +; Allow or prevent persistent links. +; https://php.net/pgsql.allow-persistent +pgsql.allow_persistent = On + +; Detect broken persistent links always with pg_pconnect(). +; Auto reset feature requires a little overheads. +; https://php.net/pgsql.auto-reset-persistent +pgsql.auto_reset_persistent = Off + +; Maximum number of persistent links. -1 means no limit. +; https://php.net/pgsql.max-persistent +pgsql.max_persistent = -1 + +; Maximum number of links (persistent+non persistent). -1 means no limit. +; https://php.net/pgsql.max-links +pgsql.max_links = -1 + +; Ignore PostgreSQL backends Notice message or not. +; Notice message logging require a little overheads. +; https://php.net/pgsql.ignore-notice +pgsql.ignore_notice = 0 + +; Log PostgreSQL backends Notice message or not. +; Unless pgsql.ignore_notice=0, module cannot log notice message. +; https://php.net/pgsql.log-notice +pgsql.log_notice = 0 + +[bcmath] +; Number of decimal digits for all bcmath functions. +; https://php.net/bcmath.scale +bcmath.scale = 0 + +[browscap] +; https://php.net/browscap +;browscap = extra/browscap.ini + +[Session] +; Handler used to store/retrieve data. +; https://php.net/session.save-handler +session.save_handler = files + +; Argument passed to save_handler. In the case of files, this is the path +; where data files are stored. Note: Windows users have to change this +; variable in order to use PHP's session functions. +; +; The path can be defined as: +; +; session.save_path = "N;/path" +; +; where N is an integer. Instead of storing all the session files in +; /path, what this will do is use subdirectories N-levels deep, and +; store the session data in those directories. This is useful if +; your OS has problems with many files in one directory, and is +; a more efficient layout for servers that handle many sessions. +; +; NOTE 1: PHP will not create this directory structure automatically. +; You can use the script in the ext/session dir for that purpose. +; NOTE 2: See the section on garbage collection below if you choose to +; use subdirectories for session storage +; +; The file storage module creates files using mode 600 by default. +; You can change that by using +; +; session.save_path = "N;MODE;/path" +; +; where MODE is the octal representation of the mode. Note that this +; does not overwrite the process's umask. +; https://php.net/session.save-path +;session.save_path = "/var/lib/php/sessions" + +; Whether to use strict session mode. +; Strict session mode does not accept an uninitialized session ID, and +; regenerates the session ID if the browser sends an uninitialized session ID. +; Strict mode protects applications from session fixation via a session adoption +; vulnerability. It is disabled by default for maximum compatibility, but +; enabling it is encouraged. +; https://wiki.php.net/rfc/strict_sessions +session.use_strict_mode = 0 + +; Whether to use cookies. +; https://php.net/session.use-cookies +session.use_cookies = 1 + +; https://php.net/session.cookie-secure +;session.cookie_secure = + +; This option forces PHP to fetch and use a cookie for storing and maintaining +; the session id. We encourage this operation as it's very helpful in combating +; session hijacking when not specifying and managing your own session id. It is +; not the be-all and end-all of session hijacking defense, but it's a good start. +; https://php.net/session.use-only-cookies +session.use_only_cookies = 1 + +; Name of the session (used as cookie name). +; https://php.net/session.name +session.name = PHPSESSID + +; Initialize session on request startup. +; https://php.net/session.auto-start +session.auto_start = 0 + +; Lifetime in seconds of cookie or, if 0, until browser is restarted. +; https://php.net/session.cookie-lifetime +session.cookie_lifetime = 0 + +; The path for which the cookie is valid. +; https://php.net/session.cookie-path +session.cookie_path = / + +; The domain for which the cookie is valid. +; https://php.net/session.cookie-domain +session.cookie_domain = + +; Whether or not to add the httpOnly flag to the cookie, which makes it +; inaccessible to browser scripting languages such as JavaScript. +; https://php.net/session.cookie-httponly +session.cookie_httponly = + +; Add SameSite attribute to cookie to help mitigate Cross-Site Request Forgery (CSRF/XSRF) +; Current valid values are "Strict", "Lax" or "None". When using "None", +; make sure to include the quotes, as `none` is interpreted like `false` in ini files. +; https://tools.ietf.org/html/draft-west-first-party-cookies-07 +session.cookie_samesite = + +; Handler used to serialize data. php is the standard serializer of PHP. +; https://php.net/session.serialize-handler +session.serialize_handler = php + +; Defines the probability that the 'garbage collection' process is started on every +; session initialization. The probability is calculated by using gc_probability/gc_divisor, +; e.g. 1/100 means there is a 1% chance that the GC process starts on each request. +; Default Value: 1 +; Development Value: 1 +; Production Value: 1 +; https://php.net/session.gc-probability +session.gc_probability = 0 + +; Defines the probability that the 'garbage collection' process is started on every +; session initialization. The probability is calculated by using gc_probability/gc_divisor, +; e.g. 1/100 means there is a 1% chance that the GC process starts on each request. +; For high volume production servers, using a value of 1000 is a more efficient approach. +; Default Value: 100 +; Development Value: 1000 +; Production Value: 1000 +; https://php.net/session.gc-divisor +session.gc_divisor = 1000 + +; After this number of seconds, stored data will be seen as 'garbage' and +; cleaned up by the garbage collection process. +; https://php.net/session.gc-maxlifetime +session.gc_maxlifetime = 1440 + +; NOTE: If you are using the subdirectory option for storing session files +; (see session.save_path above), then garbage collection does *not* +; happen automatically. You will need to do your own garbage +; collection through a shell script, cron entry, or some other method. +; For example, the following script is the equivalent of setting +; session.gc_maxlifetime to 1440 (1440 seconds = 24 minutes): +; find /path/to/sessions -cmin +24 -type f | xargs rm + +; Check HTTP Referer to invalidate externally stored URLs containing ids. +; HTTP_REFERER has to contain this substring for the session to be +; considered as valid. +; https://php.net/session.referer-check +session.referer_check = + +; Set to {nocache,private,public,} to determine HTTP caching aspects +; or leave this empty to avoid sending anti-caching headers. +; https://php.net/session.cache-limiter +session.cache_limiter = nocache + +; Document expires after n minutes. +; https://php.net/session.cache-expire +session.cache_expire = 180 + +; trans sid support is disabled by default. +; Use of trans sid may risk your users' security. +; Use this option with caution. +; - User may send URL contains active session ID +; to other person via. email/irc/etc. +; - URL that contains active session ID may be stored +; in publicly accessible computer. +; - User may access your site with the same session ID +; always using URL stored in browser's history or bookmarks. +; https://php.net/session.use-trans-sid +session.use_trans_sid = 0 + +; Set session ID character length. This value could be between 22 to 256. +; Shorter length than default is supported only for compatibility reason. +; Users should use 32 or more chars. +; https://php.net/session.sid-length +; Default Value: 32 +; Development Value: 26 +; Production Value: 26 +session.sid_length = 26 + +; The URL rewriter will look for URLs in a defined set of HTML tags. +;
is special; if you include them here, the rewriter will +; add a hidden field with the info which is otherwise appended +; to URLs. tag's action attribute URL will not be modified +; unless it is specified. +; Note that all valid entries require a "=", even if no value follows. +; Default Value: "a=href,area=href,frame=src,form=" +; Development Value: "a=href,area=href,frame=src,form=" +; Production Value: "a=href,area=href,frame=src,form=" +; https://php.net/url-rewriter.tags +session.trans_sid_tags = "a=href,area=href,frame=src,form=" + +; URL rewriter does not rewrite absolute URLs by default. +; To enable rewrites for absolute paths, target hosts must be specified +; at RUNTIME. i.e. use ini_set() +; tags is special. PHP will check action attribute's URL regardless +; of session.trans_sid_tags setting. +; If no host is defined, HTTP_HOST will be used for allowed host. +; Example value: php.net,www.php.net,wiki.php.net +; Use "," for multiple hosts. No spaces are allowed. +; Default Value: "" +; Development Value: "" +; Production Value: "" +;session.trans_sid_hosts="" + +; Define how many bits are stored in each character when converting +; the binary hash data to something readable. +; Possible values: +; 4 (4 bits: 0-9, a-f) +; 5 (5 bits: 0-9, a-v) +; 6 (6 bits: 0-9, a-z, A-Z, "-", ",") +; Default Value: 4 +; Development Value: 5 +; Production Value: 5 +; https://php.net/session.hash-bits-per-character +session.sid_bits_per_character = 5 + +; Enable upload progress tracking in $_SESSION +; Default Value: On +; Development Value: On +; Production Value: On +; https://php.net/session.upload-progress.enabled +;session.upload_progress.enabled = On + +; Cleanup the progress information as soon as all POST data has been read +; (i.e. upload completed). +; Default Value: On +; Development Value: On +; Production Value: On +; https://php.net/session.upload-progress.cleanup +;session.upload_progress.cleanup = On + +; A prefix used for the upload progress key in $_SESSION +; Default Value: "upload_progress_" +; Development Value: "upload_progress_" +; Production Value: "upload_progress_" +; https://php.net/session.upload-progress.prefix +;session.upload_progress.prefix = "upload_progress_" + +; The index name (concatenated with the prefix) in $_SESSION +; containing the upload progress information +; Default Value: "PHP_SESSION_UPLOAD_PROGRESS" +; Development Value: "PHP_SESSION_UPLOAD_PROGRESS" +; Production Value: "PHP_SESSION_UPLOAD_PROGRESS" +; https://php.net/session.upload-progress.name +;session.upload_progress.name = "PHP_SESSION_UPLOAD_PROGRESS" + +; How frequently the upload progress should be updated. +; Given either in percentages (per-file), or in bytes +; Default Value: "1%" +; Development Value: "1%" +; Production Value: "1%" +; https://php.net/session.upload-progress.freq +;session.upload_progress.freq = "1%" + +; The minimum delay between updates, in seconds +; Default Value: 1 +; Development Value: 1 +; Production Value: 1 +; https://php.net/session.upload-progress.min-freq +;session.upload_progress.min_freq = "1" + +; Only write session data when session data is changed. Enabled by default. +; https://php.net/session.lazy-write +;session.lazy_write = On + +[Assertion] +; Switch whether to compile assertions at all (to have no overhead at run-time) +; -1: Do not compile at all +; 0: Jump over assertion at run-time +; 1: Execute assertions +; Changing from or to a negative value is only possible in php.ini! (For turning assertions on and off at run-time, see assert.active, when zend.assertions = 1) +; Default Value: 1 +; Development Value: 1 +; Production Value: -1 +; https://php.net/zend.assertions +zend.assertions = -1 + +; Assert(expr); active by default. +; https://php.net/assert.active +;assert.active = On + +; Throw an AssertionError on failed assertions +; https://php.net/assert.exception +;assert.exception = On + +; Issue a PHP warning for each failed assertion. (Overridden by assert.exception if active) +; https://php.net/assert.warning +;assert.warning = On + +; Don't bail out by default. +; https://php.net/assert.bail +;assert.bail = Off + +; User-function to be called if an assertion fails. +; https://php.net/assert.callback +;assert.callback = 0 + +[COM] +; path to a file containing GUIDs, IIDs or filenames of files with TypeLibs +; https://php.net/com.typelib-file +;com.typelib_file = + +; allow Distributed-COM calls +; https://php.net/com.allow-dcom +;com.allow_dcom = true + +; autoregister constants of a component's typelib on com_load() +; https://php.net/com.autoregister-typelib +;com.autoregister_typelib = true + +; register constants casesensitive +; https://php.net/com.autoregister-casesensitive +;com.autoregister_casesensitive = false + +; show warnings on duplicate constant registrations +; https://php.net/com.autoregister-verbose +;com.autoregister_verbose = true + +; The default character set code-page to use when passing strings to and from COM objects. +; Default: system ANSI code page +;com.code_page= + +; The version of the .NET framework to use. The value of the setting are the first three parts +; of the framework's version number, separated by dots, and prefixed with "v", e.g. "v4.0.30319". +;com.dotnet_version= + +[mbstring] +; language for internal character representation. +; This affects mb_send_mail() and mbstring.detect_order. +; https://php.net/mbstring.language +;mbstring.language = Japanese + +; Use of this INI entry is deprecated, use global internal_encoding instead. +; internal/script encoding. +; Some encoding cannot work as internal encoding. (e.g. SJIS, BIG5, ISO-2022-*) +; If empty, default_charset or internal_encoding or iconv.internal_encoding is used. +; The precedence is: default_charset < internal_encoding < iconv.internal_encoding +;mbstring.internal_encoding = + +; Use of this INI entry is deprecated, use global input_encoding instead. +; http input encoding. +; mbstring.encoding_translation = On is needed to use this setting. +; If empty, default_charset or input_encoding or mbstring.input is used. +; The precedence is: default_charset < input_encoding < mbstring.http_input +; https://php.net/mbstring.http-input +;mbstring.http_input = + +; Use of this INI entry is deprecated, use global output_encoding instead. +; http output encoding. +; mb_output_handler must be registered as output buffer to function. +; If empty, default_charset or output_encoding or mbstring.http_output is used. +; The precedence is: default_charset < output_encoding < mbstring.http_output +; To use an output encoding conversion, mbstring's output handler must be set +; otherwise output encoding conversion cannot be performed. +; https://php.net/mbstring.http-output +;mbstring.http_output = + +; enable automatic encoding translation according to +; mbstring.internal_encoding setting. Input chars are +; converted to internal encoding by setting this to On. +; Note: Do _not_ use automatic encoding translation for +; portable libs/applications. +; https://php.net/mbstring.encoding-translation +;mbstring.encoding_translation = Off + +; automatic encoding detection order. +; "auto" detect order is changed according to mbstring.language +; https://php.net/mbstring.detect-order +;mbstring.detect_order = auto + +; substitute_character used when character cannot be converted +; one from another +; https://php.net/mbstring.substitute-character +;mbstring.substitute_character = none + +; Enable strict encoding detection. +;mbstring.strict_detection = Off + +; This directive specifies the regex pattern of content types for which mb_output_handler() +; is activated. +; Default: mbstring.http_output_conv_mimetypes=^(text/|application/xhtml\+xml) +;mbstring.http_output_conv_mimetypes= + +; This directive specifies maximum stack depth for mbstring regular expressions. It is similar +; to the pcre.recursion_limit for PCRE. +;mbstring.regex_stack_limit=100000 + +; This directive specifies maximum retry count for mbstring regular expressions. It is similar +; to the pcre.backtrack_limit for PCRE. +;mbstring.regex_retry_limit=1000000 + +[gd] +; Tell the jpeg decode to ignore warnings and try to create +; a gd image. The warning will then be displayed as notices +; disabled by default +; https://php.net/gd.jpeg-ignore-warning +;gd.jpeg_ignore_warning = 1 + +[exif] +; Exif UNICODE user comments are handled as UCS-2BE/UCS-2LE and JIS as JIS. +; With mbstring support this will automatically be converted into the encoding +; given by corresponding encode setting. When empty mbstring.internal_encoding +; is used. For the decode settings you can distinguish between motorola and +; intel byte order. A decode setting cannot be empty. +; https://php.net/exif.encode-unicode +;exif.encode_unicode = ISO-8859-15 + +; https://php.net/exif.decode-unicode-motorola +;exif.decode_unicode_motorola = UCS-2BE + +; https://php.net/exif.decode-unicode-intel +;exif.decode_unicode_intel = UCS-2LE + +; https://php.net/exif.encode-jis +;exif.encode_jis = + +; https://php.net/exif.decode-jis-motorola +;exif.decode_jis_motorola = JIS + +; https://php.net/exif.decode-jis-intel +;exif.decode_jis_intel = JIS + +[Tidy] +; The path to a default tidy configuration file to use when using tidy +; https://php.net/tidy.default-config +;tidy.default_config = /usr/local/lib/php/default.tcfg + +; Should tidy clean and repair output automatically? +; WARNING: Do not use this option if you are generating non-html content +; such as dynamic images +; https://php.net/tidy.clean-output +tidy.clean_output = Off + +[soap] +; Enables or disables WSDL caching feature. +; https://php.net/soap.wsdl-cache-enabled +soap.wsdl_cache_enabled=1 + +; Sets the directory name where SOAP extension will put cache files. +; https://php.net/soap.wsdl-cache-dir +soap.wsdl_cache_dir="/tmp" + +; (time to live) Sets the number of second while cached file will be used +; instead of original one. +; https://php.net/soap.wsdl-cache-ttl +soap.wsdl_cache_ttl=86400 + +; Sets the size of the cache limit. (Max. number of WSDL files to cache) +soap.wsdl_cache_limit = 5 + +[sysvshm] +; A default size of the shared memory segment +;sysvshm.init_mem = 10000 + +[ldap] +; Sets the maximum number of open links or -1 for unlimited. +ldap.max_links = -1 + +[dba] +;dba.default_handler= + +[opcache] +; Determines if Zend OPCache is enabled +;opcache.enable=1 + +; Determines if Zend OPCache is enabled for the CLI version of PHP +;opcache.enable_cli=0 + +; The OPcache shared memory storage size. +;opcache.memory_consumption=128 + +; The amount of memory for interned strings in Mbytes. +;opcache.interned_strings_buffer=8 + +; The maximum number of keys (scripts) in the OPcache hash table. +; Only numbers between 200 and 1000000 are allowed. +;opcache.max_accelerated_files=10000 + +; The maximum percentage of "wasted" memory until a restart is scheduled. +;opcache.max_wasted_percentage=5 + +; When this directive is enabled, the OPcache appends the current working +; directory to the script key, thus eliminating possible collisions between +; files with the same name (basename). Disabling the directive improves +; performance, but may break existing applications. +;opcache.use_cwd=1 + +; When disabled, you must reset the OPcache manually or restart the +; webserver for changes to the filesystem to take effect. +;opcache.validate_timestamps=1 + +; How often (in seconds) to check file timestamps for changes to the shared +; memory storage allocation. ("1" means validate once per second, but only +; once per request. "0" means always validate) +;opcache.revalidate_freq=2 + +; Enables or disables file search in include_path optimization +;opcache.revalidate_path=0 + +; If disabled, all PHPDoc comments are dropped from the code to reduce the +; size of the optimized code. +;opcache.save_comments=1 + +; If enabled, compilation warnings (including notices and deprecations) will +; be recorded and replayed each time a file is included. Otherwise, compilation +; warnings will only be emitted when the file is first cached. +;opcache.record_warnings=0 + +; Allow file existence override (file_exists, etc.) performance feature. +;opcache.enable_file_override=0 + +; A bitmask, where each bit enables or disables the appropriate OPcache +; passes +;opcache.optimization_level=0x7FFFBFFF + +;opcache.dups_fix=0 + +; The location of the OPcache blacklist file (wildcards allowed). +; Each OPcache blacklist file is a text file that holds the names of files +; that should not be accelerated. The file format is to add each filename +; to a new line. The filename may be a full path or just a file prefix +; (i.e., /var/www/x blacklists all the files and directories in /var/www +; that start with 'x'). Line starting with a ; are ignored (comments). +;opcache.blacklist_filename= + +; Allows exclusion of large files from being cached. By default all files +; are cached. +;opcache.max_file_size=0 + +; Check the cache checksum each N requests. +; The default value of "0" means that the checks are disabled. +;opcache.consistency_checks=0 + +; How long to wait (in seconds) for a scheduled restart to begin if the cache +; is not being accessed. +;opcache.force_restart_timeout=180 + +; OPcache error_log file name. Empty string assumes "stderr". +;opcache.error_log= + +; All OPcache errors go to the Web server log. +; By default, only fatal errors (level 0) or errors (level 1) are logged. +; You can also enable warnings (level 2), info messages (level 3) or +; debug messages (level 4). +;opcache.log_verbosity_level=1 + +; Preferred Shared Memory back-end. Leave empty and let the system decide. +;opcache.preferred_memory_model= + +; Protect the shared memory from unexpected writing during script execution. +; Useful for internal debugging only. +;opcache.protect_memory=0 + +; Allows calling OPcache API functions only from PHP scripts which path is +; started from specified string. The default "" means no restriction +;opcache.restrict_api= + +; Mapping base of shared memory segments (for Windows only). All the PHP +; processes have to map shared memory into the same address space. This +; directive allows to manually fix the "Unable to reattach to base address" +; errors. +;opcache.mmap_base= + +; Facilitates multiple OPcache instances per user (for Windows only). All PHP +; processes with the same cache ID and user share an OPcache instance. +;opcache.cache_id= + +; Enables and sets the second level cache directory. +; It should improve performance when SHM memory is full, at server restart or +; SHM reset. The default "" disables file based caching. +;opcache.file_cache= + +; Enables or disables opcode caching in shared memory. +;opcache.file_cache_only=0 + +; Enables or disables checksum validation when script loaded from file cache. +;opcache.file_cache_consistency_checks=1 + +; Implies opcache.file_cache_only=1 for a certain process that failed to +; reattach to the shared memory (for Windows only). Explicitly enabled file +; cache is required. +;opcache.file_cache_fallback=1 + +; Enables or disables copying of PHP code (text segment) into HUGE PAGES. +; Under certain circumstances (if only a single global PHP process is +; started from which all others fork), this can increase performance +; by a tiny amount because TLB misses are reduced. On the other hand, this +; delays PHP startup, increases memory usage and degrades performance +; under memory pressure - use with care. +; Requires appropriate OS configuration. +;opcache.huge_code_pages=0 + +; Validate cached file permissions. +;opcache.validate_permission=0 + +; Prevent name collisions in chroot'ed environment. +;opcache.validate_root=0 + +; If specified, it produces opcode dumps for debugging different stages of +; optimizations. +;opcache.opt_debug_level=0 + +; Specifies a PHP script that is going to be compiled and executed at server +; start-up. +; https://php.net/opcache.preload +;opcache.preload= + +; Preloading code as root is not allowed for security reasons. This directive +; facilitates to let the preloading to be run as another user. +; https://php.net/opcache.preload_user +;opcache.preload_user= + +; Prevents caching files that are less than this number of seconds old. It +; protects from caching of incompletely updated files. In case all file updates +; on your site are atomic, you may increase performance by setting it to "0". +;opcache.file_update_protection=2 + +; Absolute path used to store shared lockfiles (for *nix only). +;opcache.lockfile_path=/tmp + +[curl] +; A default value for the CURLOPT_CAINFO option. This is required to be an +; absolute path. +;curl.cainfo = + +[openssl] +; The location of a Certificate Authority (CA) file on the local filesystem +; to use when verifying the identity of SSL/TLS peers. Most users should +; not specify a value for this directive as PHP will attempt to use the +; OS-managed cert stores in its absence. If specified, this value may still +; be overridden on a per-stream basis via the "cafile" SSL stream context +; option. +;openssl.cafile= + +; If openssl.cafile is not specified or if the CA file is not found, the +; directory pointed to by openssl.capath is searched for a suitable +; certificate. This value must be a correctly hashed certificate directory. +; Most users should not specify a value for this directive as PHP will +; attempt to use the OS-managed cert stores in its absence. If specified, +; this value may still be overridden on a per-stream basis via the "capath" +; SSL stream context option. +;openssl.capath= + +[ffi] +; FFI API restriction. Possible values: +; "preload" - enabled in CLI scripts and preloaded files (default) +; "false" - always disabled +; "true" - always enabled +;ffi.enable=preload + +; List of headers files to preload, wildcard patterns allowed. +;ffi.preload= diff --git a/php/8.2/cli/conf.d/10-mysqlnd.ini b/php/8.2/cli/conf.d/10-mysqlnd.ini new file mode 120000 index 0000000..9074362 --- /dev/null +++ b/php/8.2/cli/conf.d/10-mysqlnd.ini @@ -0,0 +1 @@ +/etc/php/8.2/mods-available/mysqlnd.ini \ No newline at end of file diff --git a/php/8.2/cli/conf.d/10-opcache.ini b/php/8.2/cli/conf.d/10-opcache.ini new file mode 120000 index 0000000..96f11a1 --- /dev/null +++ b/php/8.2/cli/conf.d/10-opcache.ini @@ -0,0 +1 @@ +/etc/php/8.2/mods-available/opcache.ini \ No newline at end of file diff --git a/php/8.2/cli/conf.d/10-pdo.ini b/php/8.2/cli/conf.d/10-pdo.ini new file mode 120000 index 0000000..009510b --- /dev/null +++ b/php/8.2/cli/conf.d/10-pdo.ini @@ -0,0 +1 @@ +/etc/php/8.2/mods-available/pdo.ini \ No newline at end of file diff --git a/php/8.2/cli/conf.d/15-xml.ini b/php/8.2/cli/conf.d/15-xml.ini new file mode 120000 index 0000000..ca9d1a0 --- /dev/null +++ b/php/8.2/cli/conf.d/15-xml.ini @@ -0,0 +1 @@ +/etc/php/8.2/mods-available/xml.ini \ No newline at end of file diff --git a/php/8.2/cli/conf.d/20-calendar.ini b/php/8.2/cli/conf.d/20-calendar.ini new file mode 120000 index 0000000..d1daee2 --- /dev/null +++ b/php/8.2/cli/conf.d/20-calendar.ini @@ -0,0 +1 @@ +/etc/php/8.2/mods-available/calendar.ini \ No newline at end of file diff --git a/php/8.2/cli/conf.d/20-ctype.ini b/php/8.2/cli/conf.d/20-ctype.ini new file mode 120000 index 0000000..74f93f5 --- /dev/null +++ b/php/8.2/cli/conf.d/20-ctype.ini @@ -0,0 +1 @@ +/etc/php/8.2/mods-available/ctype.ini \ No newline at end of file diff --git a/php/8.2/cli/conf.d/20-dom.ini b/php/8.2/cli/conf.d/20-dom.ini new file mode 120000 index 0000000..646ccbc --- /dev/null +++ b/php/8.2/cli/conf.d/20-dom.ini @@ -0,0 +1 @@ +/etc/php/8.2/mods-available/dom.ini \ No newline at end of file diff --git a/php/8.2/cli/conf.d/20-enchant.ini b/php/8.2/cli/conf.d/20-enchant.ini new file mode 120000 index 0000000..6af9bb5 --- /dev/null +++ b/php/8.2/cli/conf.d/20-enchant.ini @@ -0,0 +1 @@ +/etc/php/8.2/mods-available/enchant.ini \ No newline at end of file diff --git a/php/8.2/cli/conf.d/20-exif.ini b/php/8.2/cli/conf.d/20-exif.ini new file mode 120000 index 0000000..f89d3a8 --- /dev/null +++ b/php/8.2/cli/conf.d/20-exif.ini @@ -0,0 +1 @@ +/etc/php/8.2/mods-available/exif.ini \ No newline at end of file diff --git a/php/8.2/cli/conf.d/20-ffi.ini b/php/8.2/cli/conf.d/20-ffi.ini new file mode 120000 index 0000000..11b3b0a --- /dev/null +++ b/php/8.2/cli/conf.d/20-ffi.ini @@ -0,0 +1 @@ +/etc/php/8.2/mods-available/ffi.ini \ No newline at end of file diff --git a/php/8.2/cli/conf.d/20-fileinfo.ini b/php/8.2/cli/conf.d/20-fileinfo.ini new file mode 120000 index 0000000..668ca67 --- /dev/null +++ b/php/8.2/cli/conf.d/20-fileinfo.ini @@ -0,0 +1 @@ +/etc/php/8.2/mods-available/fileinfo.ini \ No newline at end of file diff --git a/php/8.2/cli/conf.d/20-ftp.ini b/php/8.2/cli/conf.d/20-ftp.ini new file mode 120000 index 0000000..be02730 --- /dev/null +++ b/php/8.2/cli/conf.d/20-ftp.ini @@ -0,0 +1 @@ +/etc/php/8.2/mods-available/ftp.ini \ No newline at end of file diff --git a/php/8.2/cli/conf.d/20-gd.ini b/php/8.2/cli/conf.d/20-gd.ini new file mode 120000 index 0000000..4f3ac5b --- /dev/null +++ b/php/8.2/cli/conf.d/20-gd.ini @@ -0,0 +1 @@ +/etc/php/8.2/mods-available/gd.ini \ No newline at end of file diff --git a/php/8.2/cli/conf.d/20-gettext.ini b/php/8.2/cli/conf.d/20-gettext.ini new file mode 120000 index 0000000..412044d --- /dev/null +++ b/php/8.2/cli/conf.d/20-gettext.ini @@ -0,0 +1 @@ +/etc/php/8.2/mods-available/gettext.ini \ No newline at end of file diff --git a/php/8.2/cli/conf.d/20-iconv.ini b/php/8.2/cli/conf.d/20-iconv.ini new file mode 120000 index 0000000..c83190f --- /dev/null +++ b/php/8.2/cli/conf.d/20-iconv.ini @@ -0,0 +1 @@ +/etc/php/8.2/mods-available/iconv.ini \ No newline at end of file diff --git a/php/8.2/cli/conf.d/20-intl.ini b/php/8.2/cli/conf.d/20-intl.ini new file mode 120000 index 0000000..9af65e3 --- /dev/null +++ b/php/8.2/cli/conf.d/20-intl.ini @@ -0,0 +1 @@ +/etc/php/8.2/mods-available/intl.ini \ No newline at end of file diff --git a/php/8.2/cli/conf.d/20-mbstring.ini b/php/8.2/cli/conf.d/20-mbstring.ini new file mode 120000 index 0000000..b3ac94e --- /dev/null +++ b/php/8.2/cli/conf.d/20-mbstring.ini @@ -0,0 +1 @@ +/etc/php/8.2/mods-available/mbstring.ini \ No newline at end of file diff --git a/php/8.2/cli/conf.d/20-mysqli.ini b/php/8.2/cli/conf.d/20-mysqli.ini new file mode 120000 index 0000000..5a53838 --- /dev/null +++ b/php/8.2/cli/conf.d/20-mysqli.ini @@ -0,0 +1 @@ +/etc/php/8.2/mods-available/mysqli.ini \ No newline at end of file diff --git a/php/8.2/cli/conf.d/20-pdo_mysql.ini b/php/8.2/cli/conf.d/20-pdo_mysql.ini new file mode 120000 index 0000000..74af628 --- /dev/null +++ b/php/8.2/cli/conf.d/20-pdo_mysql.ini @@ -0,0 +1 @@ +/etc/php/8.2/mods-available/pdo_mysql.ini \ No newline at end of file diff --git a/php/8.2/cli/conf.d/20-phar.ini b/php/8.2/cli/conf.d/20-phar.ini new file mode 120000 index 0000000..0795364 --- /dev/null +++ b/php/8.2/cli/conf.d/20-phar.ini @@ -0,0 +1 @@ +/etc/php/8.2/mods-available/phar.ini \ No newline at end of file diff --git a/php/8.2/cli/conf.d/20-posix.ini b/php/8.2/cli/conf.d/20-posix.ini new file mode 120000 index 0000000..11f964b --- /dev/null +++ b/php/8.2/cli/conf.d/20-posix.ini @@ -0,0 +1 @@ +/etc/php/8.2/mods-available/posix.ini \ No newline at end of file diff --git a/php/8.2/cli/conf.d/20-readline.ini b/php/8.2/cli/conf.d/20-readline.ini new file mode 120000 index 0000000..41da691 --- /dev/null +++ b/php/8.2/cli/conf.d/20-readline.ini @@ -0,0 +1 @@ +/etc/php/8.2/mods-available/readline.ini \ No newline at end of file diff --git a/php/8.2/cli/conf.d/20-shmop.ini b/php/8.2/cli/conf.d/20-shmop.ini new file mode 120000 index 0000000..a0ad007 --- /dev/null +++ b/php/8.2/cli/conf.d/20-shmop.ini @@ -0,0 +1 @@ +/etc/php/8.2/mods-available/shmop.ini \ No newline at end of file diff --git a/php/8.2/cli/conf.d/20-simplexml.ini b/php/8.2/cli/conf.d/20-simplexml.ini new file mode 120000 index 0000000..e21ee46 --- /dev/null +++ b/php/8.2/cli/conf.d/20-simplexml.ini @@ -0,0 +1 @@ +/etc/php/8.2/mods-available/simplexml.ini \ No newline at end of file diff --git a/php/8.2/cli/conf.d/20-sockets.ini b/php/8.2/cli/conf.d/20-sockets.ini new file mode 120000 index 0000000..25024e9 --- /dev/null +++ b/php/8.2/cli/conf.d/20-sockets.ini @@ -0,0 +1 @@ +/etc/php/8.2/mods-available/sockets.ini \ No newline at end of file diff --git a/php/8.2/cli/conf.d/20-sysvmsg.ini b/php/8.2/cli/conf.d/20-sysvmsg.ini new file mode 120000 index 0000000..f0f407d --- /dev/null +++ b/php/8.2/cli/conf.d/20-sysvmsg.ini @@ -0,0 +1 @@ +/etc/php/8.2/mods-available/sysvmsg.ini \ No newline at end of file diff --git a/php/8.2/cli/conf.d/20-sysvsem.ini b/php/8.2/cli/conf.d/20-sysvsem.ini new file mode 120000 index 0000000..c44c297 --- /dev/null +++ b/php/8.2/cli/conf.d/20-sysvsem.ini @@ -0,0 +1 @@ +/etc/php/8.2/mods-available/sysvsem.ini \ No newline at end of file diff --git a/php/8.2/cli/conf.d/20-sysvshm.ini b/php/8.2/cli/conf.d/20-sysvshm.ini new file mode 120000 index 0000000..6f3ad07 --- /dev/null +++ b/php/8.2/cli/conf.d/20-sysvshm.ini @@ -0,0 +1 @@ +/etc/php/8.2/mods-available/sysvshm.ini \ No newline at end of file diff --git a/php/8.2/cli/conf.d/20-tokenizer.ini b/php/8.2/cli/conf.d/20-tokenizer.ini new file mode 120000 index 0000000..6364caa --- /dev/null +++ b/php/8.2/cli/conf.d/20-tokenizer.ini @@ -0,0 +1 @@ +/etc/php/8.2/mods-available/tokenizer.ini \ No newline at end of file diff --git a/php/8.2/cli/conf.d/20-xmlreader.ini b/php/8.2/cli/conf.d/20-xmlreader.ini new file mode 120000 index 0000000..197d792 --- /dev/null +++ b/php/8.2/cli/conf.d/20-xmlreader.ini @@ -0,0 +1 @@ +/etc/php/8.2/mods-available/xmlreader.ini \ No newline at end of file diff --git a/php/8.2/cli/conf.d/20-xmlwriter.ini b/php/8.2/cli/conf.d/20-xmlwriter.ini new file mode 120000 index 0000000..1d8c87e --- /dev/null +++ b/php/8.2/cli/conf.d/20-xmlwriter.ini @@ -0,0 +1 @@ +/etc/php/8.2/mods-available/xmlwriter.ini \ No newline at end of file diff --git a/php/8.2/cli/conf.d/20-xsl.ini b/php/8.2/cli/conf.d/20-xsl.ini new file mode 120000 index 0000000..da5873f --- /dev/null +++ b/php/8.2/cli/conf.d/20-xsl.ini @@ -0,0 +1 @@ +/etc/php/8.2/mods-available/xsl.ini \ No newline at end of file diff --git a/php/8.2/cli/conf.d/20-zip.ini b/php/8.2/cli/conf.d/20-zip.ini new file mode 120000 index 0000000..fa1193e --- /dev/null +++ b/php/8.2/cli/conf.d/20-zip.ini @@ -0,0 +1 @@ +/etc/php/8.2/mods-available/zip.ini \ No newline at end of file diff --git a/php/8.2/cli/php.ini b/php/8.2/cli/php.ini new file mode 100644 index 0000000..a3e92fd --- /dev/null +++ b/php/8.2/cli/php.ini @@ -0,0 +1,1974 @@ +[PHP] + +;;;;;;;;;;;;;;;;;;; +; About php.ini ; +;;;;;;;;;;;;;;;;;;; +; PHP's initialization file, generally called php.ini, is responsible for +; configuring many of the aspects of PHP's behavior. + +; PHP attempts to find and load this configuration from a number of locations. +; The following is a summary of its search order: +; 1. SAPI module specific location. +; 2. The PHPRC environment variable. +; 3. A number of predefined registry keys on Windows +; 4. Current working directory (except CLI) +; 5. The web server's directory (for SAPI modules), or directory of PHP +; (otherwise in Windows) +; 6. The directory from the --with-config-file-path compile time option, or the +; Windows directory (usually C:\windows) +; See the PHP docs for more specific information. +; https://php.net/configuration.file + +; The syntax of the file is extremely simple. Whitespace and lines +; beginning with a semicolon are silently ignored (as you probably guessed). +; Section headers (e.g. [Foo]) are also silently ignored, even though +; they might mean something in the future. + +; Directives following the section heading [PATH=/www/mysite] only +; apply to PHP files in the /www/mysite directory. Directives +; following the section heading [HOST=www.example.com] only apply to +; PHP files served from www.example.com. Directives set in these +; special sections cannot be overridden by user-defined INI files or +; at runtime. Currently, [PATH=] and [HOST=] sections only work under +; CGI/FastCGI. +; https://php.net/ini.sections + +; Directives are specified using the following syntax: +; directive = value +; Directive names are *case sensitive* - foo=bar is different from FOO=bar. +; Directives are variables used to configure PHP or PHP extensions. +; There is no name validation. If PHP can't find an expected +; directive because it is not set or is mistyped, a default value will be used. + +; The value can be a string, a number, a PHP constant (e.g. E_ALL or M_PI), one +; of the INI constants (On, Off, True, False, Yes, No and None) or an expression +; (e.g. E_ALL & ~E_NOTICE), a quoted string ("bar"), or a reference to a +; previously set variable or directive (e.g. ${foo}) + +; Expressions in the INI file are limited to bitwise operators and parentheses: +; | bitwise OR +; ^ bitwise XOR +; & bitwise AND +; ~ bitwise NOT +; ! boolean NOT + +; Boolean flags can be turned on using the values 1, On, True or Yes. +; They can be turned off using the values 0, Off, False or No. + +; An empty string can be denoted by simply not writing anything after the equal +; sign, or by using the None keyword: + +; foo = ; sets foo to an empty string +; foo = None ; sets foo to an empty string +; foo = "None" ; sets foo to the string 'None' + +; If you use constants in your value, and these constants belong to a +; dynamically loaded extension (either a PHP extension or a Zend extension), +; you may only use these constants *after* the line that loads the extension. + +;;;;;;;;;;;;;;;;;;; +; About this file ; +;;;;;;;;;;;;;;;;;;; +; PHP comes packaged with two INI files. One that is recommended to be used +; in production environments and one that is recommended to be used in +; development environments. + +; php.ini-production contains settings which hold security, performance and +; best practices at its core. But please be aware, these settings may break +; compatibility with older or less security-conscious applications. We +; recommending using the production ini in production and testing environments. + +; php.ini-development is very similar to its production variant, except it is +; much more verbose when it comes to errors. We recommend using the +; development version only in development environments, as errors shown to +; application users can inadvertently leak otherwise secure information. + +; This is the php.ini-production INI file. + +;;;;;;;;;;;;;;;;;;; +; Quick Reference ; +;;;;;;;;;;;;;;;;;;; + +; The following are all the settings which are different in either the production +; or development versions of the INIs with respect to PHP's default behavior. +; Please see the actual settings later in the document for more details as to why +; we recommend these changes in PHP's behavior. + +; display_errors +; Default Value: On +; Development Value: On +; Production Value: Off + +; display_startup_errors +; Default Value: On +; Development Value: On +; Production Value: Off + +; error_reporting +; Default Value: E_ALL +; Development Value: E_ALL +; Production Value: E_ALL & ~E_DEPRECATED & ~E_STRICT + +; log_errors +; Default Value: Off +; Development Value: On +; Production Value: On + +; max_input_time +; Default Value: -1 (Unlimited) +; Development Value: 60 (60 seconds) +; Production Value: 60 (60 seconds) + +; output_buffering +; Default Value: Off +; Development Value: 4096 +; Production Value: 4096 + +; register_argc_argv +; Default Value: On +; Development Value: Off +; Production Value: Off + +; request_order +; Default Value: None +; Development Value: "GP" +; Production Value: "GP" + +; session.gc_divisor +; Default Value: 100 +; Development Value: 1000 +; Production Value: 1000 + +; session.sid_bits_per_character +; Default Value: 4 +; Development Value: 5 +; Production Value: 5 + +; short_open_tag +; Default Value: On +; Development Value: Off +; Production Value: Off + +; variables_order +; Default Value: "EGPCS" +; Development Value: "GPCS" +; Production Value: "GPCS" + +; zend.exception_ignore_args +; Default Value: Off +; Development Value: Off +; Production Value: On + +; zend.exception_string_param_max_len +; Default Value: 15 +; Development Value: 15 +; Production Value: 0 + +;;;;;;;;;;;;;;;;;;;; +; php.ini Options ; +;;;;;;;;;;;;;;;;;;;; +; Name for user-defined php.ini (.htaccess) files. Default is ".user.ini" +;user_ini.filename = ".user.ini" + +; To disable this feature set this option to an empty value +;user_ini.filename = + +; TTL for user-defined php.ini files (time-to-live) in seconds. Default is 300 seconds (5 minutes) +;user_ini.cache_ttl = 300 + +;;;;;;;;;;;;;;;;;;;; +; Language Options ; +;;;;;;;;;;;;;;;;;;;; + +; Enable the PHP scripting language engine under Apache. +; https://php.net/engine +engine = On + +; This directive determines whether or not PHP will recognize code between +; tags as PHP source which should be processed as such. It is +; generally recommended that should be used and that this feature +; should be disabled, as enabling it may result in issues when generating XML +; documents, however this remains supported for backward compatibility reasons. +; Note that this directive does not control the would work. +; https://php.net/syntax-highlighting +;highlight.string = #DD0000 +;highlight.comment = #FF9900 +;highlight.keyword = #007700 +;highlight.default = #0000BB +;highlight.html = #000000 + +; If enabled, the request will be allowed to complete even if the user aborts +; the request. Consider enabling it if executing long requests, which may end up +; being interrupted by the user or a browser timing out. PHP's default behavior +; is to disable this feature. +; https://php.net/ignore-user-abort +;ignore_user_abort = On + +; Determines the size of the realpath cache to be used by PHP. This value should +; be increased on systems where PHP opens many files to reflect the quantity of +; the file operations performed. +; Note: if open_basedir is set, the cache is disabled +; https://php.net/realpath-cache-size +;realpath_cache_size = 4096k + +; Duration of time, in seconds for which to cache realpath information for a given +; file or directory. For systems with rarely changing files, consider increasing this +; value. +; https://php.net/realpath-cache-ttl +;realpath_cache_ttl = 120 + +; Enables or disables the circular reference collector. +; https://php.net/zend.enable-gc +zend.enable_gc = On + +; If enabled, scripts may be written in encodings that are incompatible with +; the scanner. CP936, Big5, CP949 and Shift_JIS are the examples of such +; encodings. To use this feature, mbstring extension must be enabled. +;zend.multibyte = Off + +; Allows to set the default encoding for the scripts. This value will be used +; unless "declare(encoding=...)" directive appears at the top of the script. +; Only affects if zend.multibyte is set. +;zend.script_encoding = + +; Allows to include or exclude arguments from stack traces generated for exceptions. +; In production, it is recommended to turn this setting on to prohibit the output +; of sensitive information in stack traces +; Default Value: Off +; Development Value: Off +; Production Value: On +zend.exception_ignore_args = On + +; Allows setting the maximum string length in an argument of a stringified stack trace +; to a value between 0 and 1000000. +; This has no effect when zend.exception_ignore_args is enabled. +; Default Value: 15 +; Development Value: 15 +; Production Value: 0 +; In production, it is recommended to set this to 0 to reduce the output +; of sensitive information in stack traces. +zend.exception_string_param_max_len = 0 + +;;;;;;;;;;;;;;;;; +; Miscellaneous ; +;;;;;;;;;;;;;;;;; + +; Decides whether PHP may expose the fact that it is installed on the server +; (e.g. by adding its signature to the Web server header). It is no security +; threat in any way, but it makes it possible to determine whether you use PHP +; on your server or not. +; https://php.net/expose-php +expose_php = On + +;;;;;;;;;;;;;;;;;;; +; Resource Limits ; +;;;;;;;;;;;;;;;;;;; + +; Maximum execution time of each script, in seconds +; https://php.net/max-execution-time +; Note: This directive is hardcoded to 0 for the CLI SAPI +max_execution_time = 30 + +; Maximum amount of time each script may spend parsing request data. It's a good +; idea to limit this time on productions servers in order to eliminate unexpectedly +; long running scripts. +; Note: This directive is hardcoded to -1 for the CLI SAPI +; Default Value: -1 (Unlimited) +; Development Value: 60 (60 seconds) +; Production Value: 60 (60 seconds) +; https://php.net/max-input-time +max_input_time = 60 + +; Maximum input variable nesting level +; https://php.net/max-input-nesting-level +;max_input_nesting_level = 64 + +; How many GET/POST/COOKIE input variables may be accepted +;max_input_vars = 1000 + +; How many multipart body parts (combined input variable and file uploads) may +; be accepted. +; Default Value: -1 (Sum of max_input_vars and max_file_uploads) +;max_multipart_body_parts = 1500 + +; Maximum amount of memory a script may consume +; https://php.net/memory-limit +memory_limit = -1 + +;;;;;;;;;;;;;;;;;;;;;;;;;;;;;; +; Error handling and logging ; +;;;;;;;;;;;;;;;;;;;;;;;;;;;;;; + +; This directive informs PHP of which errors, warnings and notices you would like +; it to take action for. The recommended way of setting values for this +; directive is through the use of the error level constants and bitwise +; operators. The error level constants are below here for convenience as well as +; some common settings and their meanings. +; By default, PHP is set to take action on all errors, notices and warnings EXCEPT +; those related to E_NOTICE and E_STRICT, which together cover best practices and +; recommended coding standards in PHP. For performance reasons, this is the +; recommend error reporting setting. Your production server shouldn't be wasting +; resources complaining about best practices and coding standards. That's what +; development servers and development settings are for. +; Note: The php.ini-development file has this setting as E_ALL. This +; means it pretty much reports everything which is exactly what you want during +; development and early testing. +; +; Error Level Constants: +; E_ALL - All errors and warnings +; E_ERROR - fatal run-time errors +; E_RECOVERABLE_ERROR - almost fatal run-time errors +; E_WARNING - run-time warnings (non-fatal errors) +; E_PARSE - compile-time parse errors +; E_NOTICE - run-time notices (these are warnings which often result +; from a bug in your code, but it's possible that it was +; intentional (e.g., using an uninitialized variable and +; relying on the fact it is automatically initialized to an +; empty string) +; E_STRICT - run-time notices, enable to have PHP suggest changes +; to your code which will ensure the best interoperability +; and forward compatibility of your code +; E_CORE_ERROR - fatal errors that occur during PHP's initial startup +; E_CORE_WARNING - warnings (non-fatal errors) that occur during PHP's +; initial startup +; E_COMPILE_ERROR - fatal compile-time errors +; E_COMPILE_WARNING - compile-time warnings (non-fatal errors) +; E_USER_ERROR - user-generated error message +; E_USER_WARNING - user-generated warning message +; E_USER_NOTICE - user-generated notice message +; E_DEPRECATED - warn about code that will not work in future versions +; of PHP +; E_USER_DEPRECATED - user-generated deprecation warnings +; +; Common Values: +; E_ALL (Show all errors, warnings and notices including coding standards.) +; E_ALL & ~E_NOTICE (Show all errors, except for notices) +; E_ALL & ~E_NOTICE & ~E_STRICT (Show all errors, except for notices and coding standards warnings.) +; E_COMPILE_ERROR|E_RECOVERABLE_ERROR|E_ERROR|E_CORE_ERROR (Show only errors) +; Default Value: E_ALL +; Development Value: E_ALL +; Production Value: E_ALL & ~E_DEPRECATED & ~E_STRICT +; https://php.net/error-reporting +error_reporting = E_ALL & ~E_DEPRECATED & ~E_STRICT + +; This directive controls whether or not and where PHP will output errors, +; notices and warnings too. Error output is very useful during development, but +; it could be very dangerous in production environments. Depending on the code +; which is triggering the error, sensitive information could potentially leak +; out of your application such as database usernames and passwords or worse. +; For production environments, we recommend logging errors rather than +; sending them to STDOUT. +; Possible Values: +; Off = Do not display any errors +; stderr = Display errors to STDERR (affects only CGI/CLI binaries!) +; On or stdout = Display errors to STDOUT +; Default Value: On +; Development Value: On +; Production Value: Off +; https://php.net/display-errors +display_errors = Off + +; The display of errors which occur during PHP's startup sequence are handled +; separately from display_errors. We strongly recommend you set this to 'off' +; for production servers to avoid leaking configuration details. +; Default Value: On +; Development Value: On +; Production Value: Off +; https://php.net/display-startup-errors +display_startup_errors = Off + +; Besides displaying errors, PHP can also log errors to locations such as a +; server-specific log, STDERR, or a location specified by the error_log +; directive found below. While errors should not be displayed on productions +; servers they should still be monitored and logging is a great way to do that. +; Default Value: Off +; Development Value: On +; Production Value: On +; https://php.net/log-errors +log_errors = On + +; Do not log repeated messages. Repeated errors must occur in same file on same +; line unless ignore_repeated_source is set true. +; https://php.net/ignore-repeated-errors +ignore_repeated_errors = Off + +; Ignore source of message when ignoring repeated messages. When this setting +; is On you will not log errors with repeated messages from different files or +; source lines. +; https://php.net/ignore-repeated-source +ignore_repeated_source = Off + +; If this parameter is set to Off, then memory leaks will not be shown (on +; stdout or in the log). This is only effective in a debug compile, and if +; error reporting includes E_WARNING in the allowed list +; https://php.net/report-memleaks +report_memleaks = On + +; This setting is off by default. +;report_zend_debug = 0 + +; Turn off normal error reporting and emit XML-RPC error XML +; https://php.net/xmlrpc-errors +;xmlrpc_errors = 0 + +; An XML-RPC faultCode +;xmlrpc_error_number = 0 + +; When PHP displays or logs an error, it has the capability of formatting the +; error message as HTML for easier reading. This directive controls whether +; the error message is formatted as HTML or not. +; Note: This directive is hardcoded to Off for the CLI SAPI +; https://php.net/html-errors +;html_errors = On + +; If html_errors is set to On *and* docref_root is not empty, then PHP +; produces clickable error messages that direct to a page describing the error +; or function causing the error in detail. +; You can download a copy of the PHP manual from https://php.net/docs +; and change docref_root to the base URL of your local copy including the +; leading '/'. You must also specify the file extension being used including +; the dot. PHP's default behavior is to leave these settings empty, in which +; case no links to documentation are generated. +; Note: Never use this feature for production boxes. +; https://php.net/docref-root +; Examples +;docref_root = "/phpmanual/" + +; https://php.net/docref-ext +;docref_ext = .html + +; String to output before an error message. PHP's default behavior is to leave +; this setting blank. +; https://php.net/error-prepend-string +; Example: +;error_prepend_string = "" + +; String to output after an error message. PHP's default behavior is to leave +; this setting blank. +; https://php.net/error-append-string +; Example: +;error_append_string = "" + +; Log errors to specified file. PHP's default behavior is to leave this value +; empty. +; https://php.net/error-log +; Example: +;error_log = php_errors.log +; Log errors to syslog (Event Log on Windows). +;error_log = syslog + +; The syslog ident is a string which is prepended to every message logged +; to syslog. Only used when error_log is set to syslog. +;syslog.ident = php + +; The syslog facility is used to specify what type of program is logging +; the message. Only used when error_log is set to syslog. +;syslog.facility = user + +; Set this to disable filtering control characters (the default). +; Some loggers only accept NVT-ASCII, others accept anything that's not +; control characters. If your logger accepts everything, then no filtering +; is needed at all. +; Allowed values are: +; ascii (all printable ASCII characters and NL) +; no-ctrl (all characters except control characters) +; all (all characters) +; raw (like "all", but messages are not split at newlines) +; https://php.net/syslog.filter +;syslog.filter = ascii + +;windows.show_crt_warning +; Default value: 0 +; Development value: 0 +; Production value: 0 + +;;;;;;;;;;;;;;;;; +; Data Handling ; +;;;;;;;;;;;;;;;;; + +; The separator used in PHP generated URLs to separate arguments. +; PHP's default setting is "&". +; https://php.net/arg-separator.output +; Example: +;arg_separator.output = "&" + +; List of separator(s) used by PHP to parse input URLs into variables. +; PHP's default setting is "&". +; NOTE: Every character in this directive is considered as separator! +; https://php.net/arg-separator.input +; Example: +;arg_separator.input = ";&" + +; This directive determines which super global arrays are registered when PHP +; starts up. G,P,C,E & S are abbreviations for the following respective super +; globals: GET, POST, COOKIE, ENV and SERVER. There is a performance penalty +; paid for the registration of these arrays and because ENV is not as commonly +; used as the others, ENV is not recommended on productions servers. You +; can still get access to the environment variables through getenv() should you +; need to. +; Default Value: "EGPCS" +; Development Value: "GPCS" +; Production Value: "GPCS"; +; https://php.net/variables-order +variables_order = "GPCS" + +; This directive determines which super global data (G,P & C) should be +; registered into the super global array REQUEST. If so, it also determines +; the order in which that data is registered. The values for this directive +; are specified in the same manner as the variables_order directive, +; EXCEPT one. Leaving this value empty will cause PHP to use the value set +; in the variables_order directive. It does not mean it will leave the super +; globals array REQUEST empty. +; Default Value: None +; Development Value: "GP" +; Production Value: "GP" +; https://php.net/request-order +request_order = "GP" + +; This directive determines whether PHP registers $argv & $argc each time it +; runs. $argv contains an array of all the arguments passed to PHP when a script +; is invoked. $argc contains an integer representing the number of arguments +; that were passed when the script was invoked. These arrays are extremely +; useful when running scripts from the command line. When this directive is +; enabled, registering these variables consumes CPU cycles and memory each time +; a script is executed. For performance reasons, this feature should be disabled +; on production servers. +; Note: This directive is hardcoded to On for the CLI SAPI +; Default Value: On +; Development Value: Off +; Production Value: Off +; https://php.net/register-argc-argv +register_argc_argv = Off + +; When enabled, the ENV, REQUEST and SERVER variables are created when they're +; first used (Just In Time) instead of when the script starts. If these +; variables are not used within a script, having this directive on will result +; in a performance gain. The PHP directive register_argc_argv must be disabled +; for this directive to have any effect. +; https://php.net/auto-globals-jit +auto_globals_jit = On + +; Whether PHP will read the POST data. +; This option is enabled by default. +; Most likely, you won't want to disable this option globally. It causes $_POST +; and $_FILES to always be empty; the only way you will be able to read the +; POST data will be through the php://input stream wrapper. This can be useful +; to proxy requests or to process the POST data in a memory efficient fashion. +; https://php.net/enable-post-data-reading +;enable_post_data_reading = Off + +; Maximum size of POST data that PHP will accept. +; Its value may be 0 to disable the limit. It is ignored if POST data reading +; is disabled through enable_post_data_reading. +; https://php.net/post-max-size +post_max_size = 8M + +; Automatically add files before PHP document. +; https://php.net/auto-prepend-file +auto_prepend_file = + +; Automatically add files after PHP document. +; https://php.net/auto-append-file +auto_append_file = + +; By default, PHP will output a media type using the Content-Type header. To +; disable this, simply set it to be empty. +; +; PHP's built-in default media type is set to text/html. +; https://php.net/default-mimetype +default_mimetype = "text/html" + +; PHP's default character set is set to UTF-8. +; https://php.net/default-charset +default_charset = "UTF-8" + +; PHP internal character encoding is set to empty. +; If empty, default_charset is used. +; https://php.net/internal-encoding +;internal_encoding = + +; PHP input character encoding is set to empty. +; If empty, default_charset is used. +; https://php.net/input-encoding +;input_encoding = + +; PHP output character encoding is set to empty. +; If empty, default_charset is used. +; See also output_buffer. +; https://php.net/output-encoding +;output_encoding = + +;;;;;;;;;;;;;;;;;;;;;;;;; +; Paths and Directories ; +;;;;;;;;;;;;;;;;;;;;;;;;; + +; UNIX: "/path1:/path2" +;include_path = ".:/usr/share/php" +; +; Windows: "\path1;\path2" +;include_path = ".;c:\php\includes" +; +; PHP's default setting for include_path is ".;/path/to/php/pear" +; https://php.net/include-path + +; The root of the PHP pages, used only if nonempty. +; if PHP was not compiled with FORCE_REDIRECT, you SHOULD set doc_root +; if you are running php as a CGI under any web server (other than IIS) +; see documentation for security issues. The alternate is to use the +; cgi.force_redirect configuration below +; https://php.net/doc-root +doc_root = + +; The directory under which PHP opens the script using /~username used only +; if nonempty. +; https://php.net/user-dir +user_dir = + +; Directory in which the loadable extensions (modules) reside. +; https://php.net/extension-dir +;extension_dir = "./" +; On windows: +;extension_dir = "ext" + +; Directory where the temporary files should be placed. +; Defaults to the system default (see sys_get_temp_dir) +;sys_temp_dir = "/tmp" + +; Whether or not to enable the dl() function. The dl() function does NOT work +; properly in multithreaded servers, such as IIS or Zeus, and is automatically +; disabled on them. +; https://php.net/enable-dl +enable_dl = Off + +; cgi.force_redirect is necessary to provide security running PHP as a CGI under +; most web servers. Left undefined, PHP turns this on by default. You can +; turn it off here AT YOUR OWN RISK +; **You CAN safely turn this off for IIS, in fact, you MUST.** +; https://php.net/cgi.force-redirect +;cgi.force_redirect = 1 + +; if cgi.nph is enabled it will force cgi to always sent Status: 200 with +; every request. PHP's default behavior is to disable this feature. +;cgi.nph = 1 + +; if cgi.force_redirect is turned on, and you are not running under Apache or Netscape +; (iPlanet) web servers, you MAY need to set an environment variable name that PHP +; will look for to know it is OK to continue execution. Setting this variable MAY +; cause security issues, KNOW WHAT YOU ARE DOING FIRST. +; https://php.net/cgi.redirect-status-env +;cgi.redirect_status_env = + +; cgi.fix_pathinfo provides *real* PATH_INFO/PATH_TRANSLATED support for CGI. PHP's +; previous behaviour was to set PATH_TRANSLATED to SCRIPT_FILENAME, and to not grok +; what PATH_INFO is. For more information on PATH_INFO, see the cgi specs. Setting +; this to 1 will cause PHP CGI to fix its paths to conform to the spec. A setting +; of zero causes PHP to behave as before. Default is 1. You should fix your scripts +; to use SCRIPT_FILENAME rather than PATH_TRANSLATED. +; https://php.net/cgi.fix-pathinfo +;cgi.fix_pathinfo=1 + +; if cgi.discard_path is enabled, the PHP CGI binary can safely be placed outside +; of the web tree and people will not be able to circumvent .htaccess security. +;cgi.discard_path=1 + +; FastCGI under IIS supports the ability to impersonate +; security tokens of the calling client. This allows IIS to define the +; security context that the request runs under. mod_fastcgi under Apache +; does not currently support this feature (03/17/2002) +; Set to 1 if running under IIS. Default is zero. +; https://php.net/fastcgi.impersonate +;fastcgi.impersonate = 1 + +; Disable logging through FastCGI connection. PHP's default behavior is to enable +; this feature. +;fastcgi.logging = 0 + +; cgi.rfc2616_headers configuration option tells PHP what type of headers to +; use when sending HTTP response code. If set to 0, PHP sends Status: header that +; is supported by Apache. When this option is set to 1, PHP will send +; RFC2616 compliant header. +; Default is zero. +; https://php.net/cgi.rfc2616-headers +;cgi.rfc2616_headers = 0 + +; cgi.check_shebang_line controls whether CGI PHP checks for line starting with #! +; (shebang) at the top of the running script. This line might be needed if the +; script support running both as stand-alone script and via PHP CGI<. PHP in CGI +; mode skips this line and ignores its content if this directive is turned on. +; https://php.net/cgi.check-shebang-line +;cgi.check_shebang_line=1 + +;;;;;;;;;;;;;;;; +; File Uploads ; +;;;;;;;;;;;;;;;; + +; Whether to allow HTTP file uploads. +; https://php.net/file-uploads +file_uploads = On + +; Temporary directory for HTTP uploaded files (will use system default if not +; specified). +; https://php.net/upload-tmp-dir +;upload_tmp_dir = + +; Maximum allowed size for uploaded files. +; https://php.net/upload-max-filesize +upload_max_filesize = 2M + +; Maximum number of files that can be uploaded via a single request +max_file_uploads = 20 + +;;;;;;;;;;;;;;;;;; +; Fopen wrappers ; +;;;;;;;;;;;;;;;;;; + +; Whether to allow the treatment of URLs (like http:// or ftp://) as files. +; https://php.net/allow-url-fopen +allow_url_fopen = On + +; Whether to allow include/require to open URLs (like https:// or ftp://) as files. +; https://php.net/allow-url-include +allow_url_include = Off + +; Define the anonymous ftp password (your email address). PHP's default setting +; for this is empty. +; https://php.net/from +;from="john@doe.com" + +; Define the User-Agent string. PHP's default setting for this is empty. +; https://php.net/user-agent +;user_agent="PHP" + +; Default timeout for socket based streams (seconds) +; https://php.net/default-socket-timeout +default_socket_timeout = 60 + +; If your scripts have to deal with files from Macintosh systems, +; or you are running on a Mac and need to deal with files from +; unix or win32 systems, setting this flag will cause PHP to +; automatically detect the EOL character in those files so that +; fgets() and file() will work regardless of the source of the file. +; https://php.net/auto-detect-line-endings +;auto_detect_line_endings = Off + +;;;;;;;;;;;;;;;;;;;;;; +; Dynamic Extensions ; +;;;;;;;;;;;;;;;;;;;;;; + +; If you wish to have an extension loaded automatically, use the following +; syntax: +; +; extension=modulename +; +; For example: +; +; extension=mysqli +; +; When the extension library to load is not located in the default extension +; directory, You may specify an absolute path to the library file: +; +; extension=/path/to/extension/mysqli.so +; +; Note : The syntax used in previous PHP versions ('extension=.so' and +; 'extension='php_.dll') is supported for legacy reasons and may be +; deprecated in a future PHP major version. So, when it is possible, please +; move to the new ('extension=) syntax. +; +; Notes for Windows environments : +; +; - Many DLL files are located in the ext/ +; extension folders as well as the separate PECL DLL download. +; Be sure to appropriately set the extension_dir directive. +; +;extension=bz2 + +; The ldap extension must be before curl if OpenSSL 1.0.2 and OpenLDAP is used +; otherwise it results in segfault when unloading after using SASL. +; See https://github.com/php/php-src/issues/8620 for more info. +;extension=ldap + +;extension=curl +;extension=ffi +;extension=ftp +;extension=fileinfo +;extension=gd +;extension=gettext +;extension=gmp +;extension=intl +;extension=imap +;extension=mbstring +;extension=exif ; Must be after mbstring as it depends on it +;extension=mysqli +;extension=oci8_12c ; Use with Oracle Database 12c Instant Client +;extension=oci8_19 ; Use with Oracle Database 19 Instant Client +;extension=odbc +;extension=openssl +;extension=pdo_firebird +;extension=pdo_mysql +;extension=pdo_oci +;extension=pdo_odbc +;extension=pdo_pgsql +;extension=pdo_sqlite +;extension=pgsql +;extension=shmop + +; The MIBS data available in the PHP distribution must be installed. +; See https://www.php.net/manual/en/snmp.installation.php +;extension=snmp + +;extension=soap +;extension=sockets +;extension=sodium +;extension=sqlite3 +;extension=tidy +;extension=xsl +;extension=zip + +;zend_extension=opcache + +;;;;;;;;;;;;;;;;;;; +; Module Settings ; +;;;;;;;;;;;;;;;;;;; + +[CLI Server] +; Whether the CLI web server uses ANSI color coding in its terminal output. +cli_server.color = On + +[Date] +; Defines the default timezone used by the date functions +; https://php.net/date.timezone +;date.timezone = + +; https://php.net/date.default-latitude +;date.default_latitude = 31.7667 + +; https://php.net/date.default-longitude +;date.default_longitude = 35.2333 + +; https://php.net/date.sunrise-zenith +;date.sunrise_zenith = 90.833333 + +; https://php.net/date.sunset-zenith +;date.sunset_zenith = 90.833333 + +[filter] +; https://php.net/filter.default +;filter.default = unsafe_raw + +; https://php.net/filter.default-flags +;filter.default_flags = + +[iconv] +; Use of this INI entry is deprecated, use global input_encoding instead. +; If empty, default_charset or input_encoding or iconv.input_encoding is used. +; The precedence is: default_charset < input_encoding < iconv.input_encoding +;iconv.input_encoding = + +; Use of this INI entry is deprecated, use global internal_encoding instead. +; If empty, default_charset or internal_encoding or iconv.internal_encoding is used. +; The precedence is: default_charset < internal_encoding < iconv.internal_encoding +;iconv.internal_encoding = + +; Use of this INI entry is deprecated, use global output_encoding instead. +; If empty, default_charset or output_encoding or iconv.output_encoding is used. +; The precedence is: default_charset < output_encoding < iconv.output_encoding +; To use an output encoding conversion, iconv's output handler must be set +; otherwise output encoding conversion cannot be performed. +;iconv.output_encoding = + +[imap] +; rsh/ssh logins are disabled by default. Use this INI entry if you want to +; enable them. Note that the IMAP library does not filter mailbox names before +; passing them to rsh/ssh command, thus passing untrusted data to this function +; with rsh/ssh enabled is insecure. +;imap.enable_insecure_rsh=0 + +[intl] +;intl.default_locale = +; This directive allows you to produce PHP errors when some error +; happens within intl functions. The value is the level of the error produced. +; Default is 0, which does not produce any errors. +;intl.error_level = E_WARNING +;intl.use_exceptions = 0 + +[sqlite3] +; Directory pointing to SQLite3 extensions +; https://php.net/sqlite3.extension-dir +;sqlite3.extension_dir = + +; SQLite defensive mode flag (only available from SQLite 3.26+) +; When the defensive flag is enabled, language features that allow ordinary +; SQL to deliberately corrupt the database file are disabled. This forbids +; writing directly to the schema, shadow tables (eg. FTS data tables), or +; the sqlite_dbpage virtual table. +; https://www.sqlite.org/c3ref/c_dbconfig_defensive.html +; (for older SQLite versions, this flag has no use) +;sqlite3.defensive = 1 + +[Pcre] +; PCRE library backtracking limit. +; https://php.net/pcre.backtrack-limit +;pcre.backtrack_limit=100000 + +; PCRE library recursion limit. +; Please note that if you set this value to a high number you may consume all +; the available process stack and eventually crash PHP (due to reaching the +; stack size limit imposed by the Operating System). +; https://php.net/pcre.recursion-limit +;pcre.recursion_limit=100000 + +; Enables or disables JIT compilation of patterns. This requires the PCRE +; library to be compiled with JIT support. +;pcre.jit=1 + +[Pdo] +; Whether to pool ODBC connections. Can be one of "strict", "relaxed" or "off" +; https://php.net/pdo-odbc.connection-pooling +;pdo_odbc.connection_pooling=strict + +[Pdo_mysql] +; Default socket name for local MySQL connects. If empty, uses the built-in +; MySQL defaults. +pdo_mysql.default_socket= + +[Phar] +; https://php.net/phar.readonly +;phar.readonly = On + +; https://php.net/phar.require-hash +;phar.require_hash = On + +;phar.cache_list = + +[mail function] +; For Win32 only. +; https://php.net/smtp +SMTP = localhost +; https://php.net/smtp-port +smtp_port = 25 + +; For Win32 only. +; https://php.net/sendmail-from +;sendmail_from = me@example.com + +; For Unix only. You may supply arguments as well (default: "sendmail -t -i"). +; https://php.net/sendmail-path +;sendmail_path = + +; Force the addition of the specified parameters to be passed as extra parameters +; to the sendmail binary. These parameters will always replace the value of +; the 5th parameter to mail(). +;mail.force_extra_parameters = + +; Add X-PHP-Originating-Script: that will include uid of the script followed by the filename +mail.add_x_header = Off + +; Use mixed LF and CRLF line separators to keep compatibility with some +; RFC 2822 non conformant MTA. +mail.mixed_lf_and_crlf = Off + +; The path to a log file that will log all mail() calls. Log entries include +; the full path of the script, line number, To address and headers. +;mail.log = +; Log mail to syslog (Event Log on Windows). +;mail.log = syslog + +[ODBC] +; https://php.net/odbc.default-db +;odbc.default_db = Not yet implemented + +; https://php.net/odbc.default-user +;odbc.default_user = Not yet implemented + +; https://php.net/odbc.default-pw +;odbc.default_pw = Not yet implemented + +; Controls the ODBC cursor model. +; Default: SQL_CURSOR_STATIC (default). +;odbc.default_cursortype + +; Allow or prevent persistent links. +; https://php.net/odbc.allow-persistent +odbc.allow_persistent = On + +; Check that a connection is still valid before reuse. +; https://php.net/odbc.check-persistent +odbc.check_persistent = On + +; Maximum number of persistent links. -1 means no limit. +; https://php.net/odbc.max-persistent +odbc.max_persistent = -1 + +; Maximum number of links (persistent + non-persistent). -1 means no limit. +; https://php.net/odbc.max-links +odbc.max_links = -1 + +; Handling of LONG fields. Returns number of bytes to variables. 0 means +; passthru. +; https://php.net/odbc.defaultlrl +odbc.defaultlrl = 4096 + +; Handling of binary data. 0 means passthru, 1 return as is, 2 convert to char. +; See the documentation on odbc_binmode and odbc_longreadlen for an explanation +; of odbc.defaultlrl and odbc.defaultbinmode +; https://php.net/odbc.defaultbinmode +odbc.defaultbinmode = 1 + +[MySQLi] + +; Maximum number of persistent links. -1 means no limit. +; https://php.net/mysqli.max-persistent +mysqli.max_persistent = -1 + +; Allow accessing, from PHP's perspective, local files with LOAD DATA statements +; https://php.net/mysqli.allow_local_infile +;mysqli.allow_local_infile = On + +; It allows the user to specify a folder where files that can be sent via LOAD DATA +; LOCAL can exist. It is ignored if mysqli.allow_local_infile is enabled. +;mysqli.local_infile_directory = + +; Allow or prevent persistent links. +; https://php.net/mysqli.allow-persistent +mysqli.allow_persistent = On + +; Maximum number of links. -1 means no limit. +; https://php.net/mysqli.max-links +mysqli.max_links = -1 + +; Default port number for mysqli_connect(). If unset, mysqli_connect() will use +; the $MYSQL_TCP_PORT or the mysql-tcp entry in /etc/services or the +; compile-time value defined MYSQL_PORT (in that order). Win32 will only look +; at MYSQL_PORT. +; https://php.net/mysqli.default-port +mysqli.default_port = 3306 + +; Default socket name for local MySQL connects. If empty, uses the built-in +; MySQL defaults. +; https://php.net/mysqli.default-socket +mysqli.default_socket = + +; Default host for mysqli_connect() (doesn't apply in safe mode). +; https://php.net/mysqli.default-host +mysqli.default_host = + +; Default user for mysqli_connect() (doesn't apply in safe mode). +; https://php.net/mysqli.default-user +mysqli.default_user = + +; Default password for mysqli_connect() (doesn't apply in safe mode). +; Note that this is generally a *bad* idea to store passwords in this file. +; *Any* user with PHP access can run 'echo get_cfg_var("mysqli.default_pw") +; and reveal this password! And of course, any users with read access to this +; file will be able to reveal the password as well. +; https://php.net/mysqli.default-pw +mysqli.default_pw = + +; If this option is enabled, closing a persistent connection will rollback +; any pending transactions of this connection, before it is put back +; into the persistent connection pool. +;mysqli.rollback_on_cached_plink = Off + +[mysqlnd] +; Enable / Disable collection of general statistics by mysqlnd which can be +; used to tune and monitor MySQL operations. +mysqlnd.collect_statistics = On + +; Enable / Disable collection of memory usage statistics by mysqlnd which can be +; used to tune and monitor MySQL operations. +mysqlnd.collect_memory_statistics = Off + +; Records communication from all extensions using mysqlnd to the specified log +; file. +; https://php.net/mysqlnd.debug +;mysqlnd.debug = + +; Defines which queries will be logged. +;mysqlnd.log_mask = 0 + +; Default size of the mysqlnd memory pool, which is used by result sets. +;mysqlnd.mempool_default_size = 16000 + +; Size of a pre-allocated buffer used when sending commands to MySQL in bytes. +;mysqlnd.net_cmd_buffer_size = 2048 + +; Size of a pre-allocated buffer used for reading data sent by the server in +; bytes. +;mysqlnd.net_read_buffer_size = 32768 + +; Timeout for network requests in seconds. +;mysqlnd.net_read_timeout = 31536000 + +; SHA-256 Authentication Plugin related. File with the MySQL server public RSA +; key. +;mysqlnd.sha256_server_public_key = + +[OCI8] + +; Connection: Enables privileged connections using external +; credentials (OCI_SYSOPER, OCI_SYSDBA) +; https://php.net/oci8.privileged-connect +;oci8.privileged_connect = Off + +; Connection: The maximum number of persistent OCI8 connections per +; process. Using -1 means no limit. +; https://php.net/oci8.max-persistent +;oci8.max_persistent = -1 + +; Connection: The maximum number of seconds a process is allowed to +; maintain an idle persistent connection. Using -1 means idle +; persistent connections will be maintained forever. +; https://php.net/oci8.persistent-timeout +;oci8.persistent_timeout = -1 + +; Connection: The number of seconds that must pass before issuing a +; ping during oci_pconnect() to check the connection validity. When +; set to 0, each oci_pconnect() will cause a ping. Using -1 disables +; pings completely. +; https://php.net/oci8.ping-interval +;oci8.ping_interval = 60 + +; Connection: Set this to a user chosen connection class to be used +; for all pooled server requests with Oracle Database Resident +; Connection Pooling (DRCP). To use DRCP, this value should be set to +; the same string for all web servers running the same application, +; the database pool must be configured, and the connection string must +; specify to use a pooled server. +;oci8.connection_class = + +; High Availability: Using On lets PHP receive Fast Application +; Notification (FAN) events generated when a database node fails. The +; database must also be configured to post FAN events. +;oci8.events = Off + +; Tuning: This option enables statement caching, and specifies how +; many statements to cache. Using 0 disables statement caching. +; https://php.net/oci8.statement-cache-size +;oci8.statement_cache_size = 20 + +; Tuning: Enables row prefetching and sets the default number of +; rows that will be fetched automatically after statement execution. +; https://php.net/oci8.default-prefetch +;oci8.default_prefetch = 100 + +; Tuning: Sets the amount of LOB data that is internally returned from +; Oracle Database when an Oracle LOB locator is initially retrieved as +; part of a query. Setting this can improve performance by reducing +; round-trips. +; https://php.net/oci8.prefetch-lob-size +; oci8.prefetch_lob_size = 0 + +; Compatibility. Using On means oci_close() will not close +; oci_connect() and oci_new_connect() connections. +; https://php.net/oci8.old-oci-close-semantics +;oci8.old_oci_close_semantics = Off + +[PostgreSQL] +; Allow or prevent persistent links. +; https://php.net/pgsql.allow-persistent +pgsql.allow_persistent = On + +; Detect broken persistent links always with pg_pconnect(). +; Auto reset feature requires a little overheads. +; https://php.net/pgsql.auto-reset-persistent +pgsql.auto_reset_persistent = Off + +; Maximum number of persistent links. -1 means no limit. +; https://php.net/pgsql.max-persistent +pgsql.max_persistent = -1 + +; Maximum number of links (persistent+non persistent). -1 means no limit. +; https://php.net/pgsql.max-links +pgsql.max_links = -1 + +; Ignore PostgreSQL backends Notice message or not. +; Notice message logging require a little overheads. +; https://php.net/pgsql.ignore-notice +pgsql.ignore_notice = 0 + +; Log PostgreSQL backends Notice message or not. +; Unless pgsql.ignore_notice=0, module cannot log notice message. +; https://php.net/pgsql.log-notice +pgsql.log_notice = 0 + +[bcmath] +; Number of decimal digits for all bcmath functions. +; https://php.net/bcmath.scale +bcmath.scale = 0 + +[browscap] +; https://php.net/browscap +;browscap = extra/browscap.ini + +[Session] +; Handler used to store/retrieve data. +; https://php.net/session.save-handler +session.save_handler = files + +; Argument passed to save_handler. In the case of files, this is the path +; where data files are stored. Note: Windows users have to change this +; variable in order to use PHP's session functions. +; +; The path can be defined as: +; +; session.save_path = "N;/path" +; +; where N is an integer. Instead of storing all the session files in +; /path, what this will do is use subdirectories N-levels deep, and +; store the session data in those directories. This is useful if +; your OS has problems with many files in one directory, and is +; a more efficient layout for servers that handle many sessions. +; +; NOTE 1: PHP will not create this directory structure automatically. +; You can use the script in the ext/session dir for that purpose. +; NOTE 2: See the section on garbage collection below if you choose to +; use subdirectories for session storage +; +; The file storage module creates files using mode 600 by default. +; You can change that by using +; +; session.save_path = "N;MODE;/path" +; +; where MODE is the octal representation of the mode. Note that this +; does not overwrite the process's umask. +; https://php.net/session.save-path +;session.save_path = "/var/lib/php/sessions" + +; Whether to use strict session mode. +; Strict session mode does not accept an uninitialized session ID, and +; regenerates the session ID if the browser sends an uninitialized session ID. +; Strict mode protects applications from session fixation via a session adoption +; vulnerability. It is disabled by default for maximum compatibility, but +; enabling it is encouraged. +; https://wiki.php.net/rfc/strict_sessions +session.use_strict_mode = 0 + +; Whether to use cookies. +; https://php.net/session.use-cookies +session.use_cookies = 1 + +; https://php.net/session.cookie-secure +;session.cookie_secure = + +; This option forces PHP to fetch and use a cookie for storing and maintaining +; the session id. We encourage this operation as it's very helpful in combating +; session hijacking when not specifying and managing your own session id. It is +; not the be-all and end-all of session hijacking defense, but it's a good start. +; https://php.net/session.use-only-cookies +session.use_only_cookies = 1 + +; Name of the session (used as cookie name). +; https://php.net/session.name +session.name = PHPSESSID + +; Initialize session on request startup. +; https://php.net/session.auto-start +session.auto_start = 0 + +; Lifetime in seconds of cookie or, if 0, until browser is restarted. +; https://php.net/session.cookie-lifetime +session.cookie_lifetime = 0 + +; The path for which the cookie is valid. +; https://php.net/session.cookie-path +session.cookie_path = / + +; The domain for which the cookie is valid. +; https://php.net/session.cookie-domain +session.cookie_domain = + +; Whether or not to add the httpOnly flag to the cookie, which makes it +; inaccessible to browser scripting languages such as JavaScript. +; https://php.net/session.cookie-httponly +session.cookie_httponly = + +; Add SameSite attribute to cookie to help mitigate Cross-Site Request Forgery (CSRF/XSRF) +; Current valid values are "Strict", "Lax" or "None". When using "None", +; make sure to include the quotes, as `none` is interpreted like `false` in ini files. +; https://tools.ietf.org/html/draft-west-first-party-cookies-07 +session.cookie_samesite = + +; Handler used to serialize data. php is the standard serializer of PHP. +; https://php.net/session.serialize-handler +session.serialize_handler = php + +; Defines the probability that the 'garbage collection' process is started on every +; session initialization. The probability is calculated by using gc_probability/gc_divisor, +; e.g. 1/100 means there is a 1% chance that the GC process starts on each request. +; Default Value: 1 +; Development Value: 1 +; Production Value: 1 +; https://php.net/session.gc-probability +session.gc_probability = 0 + +; Defines the probability that the 'garbage collection' process is started on every +; session initialization. The probability is calculated by using gc_probability/gc_divisor, +; e.g. 1/100 means there is a 1% chance that the GC process starts on each request. +; For high volume production servers, using a value of 1000 is a more efficient approach. +; Default Value: 100 +; Development Value: 1000 +; Production Value: 1000 +; https://php.net/session.gc-divisor +session.gc_divisor = 1000 + +; After this number of seconds, stored data will be seen as 'garbage' and +; cleaned up by the garbage collection process. +; https://php.net/session.gc-maxlifetime +session.gc_maxlifetime = 1440 + +; NOTE: If you are using the subdirectory option for storing session files +; (see session.save_path above), then garbage collection does *not* +; happen automatically. You will need to do your own garbage +; collection through a shell script, cron entry, or some other method. +; For example, the following script is the equivalent of setting +; session.gc_maxlifetime to 1440 (1440 seconds = 24 minutes): +; find /path/to/sessions -cmin +24 -type f | xargs rm + +; Check HTTP Referer to invalidate externally stored URLs containing ids. +; HTTP_REFERER has to contain this substring for the session to be +; considered as valid. +; https://php.net/session.referer-check +session.referer_check = + +; Set to {nocache,private,public,} to determine HTTP caching aspects +; or leave this empty to avoid sending anti-caching headers. +; https://php.net/session.cache-limiter +session.cache_limiter = nocache + +; Document expires after n minutes. +; https://php.net/session.cache-expire +session.cache_expire = 180 + +; trans sid support is disabled by default. +; Use of trans sid may risk your users' security. +; Use this option with caution. +; - User may send URL contains active session ID +; to other person via. email/irc/etc. +; - URL that contains active session ID may be stored +; in publicly accessible computer. +; - User may access your site with the same session ID +; always using URL stored in browser's history or bookmarks. +; https://php.net/session.use-trans-sid +session.use_trans_sid = 0 + +; Set session ID character length. This value could be between 22 to 256. +; Shorter length than default is supported only for compatibility reason. +; Users should use 32 or more chars. +; https://php.net/session.sid-length +; Default Value: 32 +; Development Value: 26 +; Production Value: 26 +session.sid_length = 26 + +; The URL rewriter will look for URLs in a defined set of HTML tags. +; is special; if you include them here, the rewriter will +; add a hidden field with the info which is otherwise appended +; to URLs. tag's action attribute URL will not be modified +; unless it is specified. +; Note that all valid entries require a "=", even if no value follows. +; Default Value: "a=href,area=href,frame=src,form=" +; Development Value: "a=href,area=href,frame=src,form=" +; Production Value: "a=href,area=href,frame=src,form=" +; https://php.net/url-rewriter.tags +session.trans_sid_tags = "a=href,area=href,frame=src,form=" + +; URL rewriter does not rewrite absolute URLs by default. +; To enable rewrites for absolute paths, target hosts must be specified +; at RUNTIME. i.e. use ini_set() +; tags is special. PHP will check action attribute's URL regardless +; of session.trans_sid_tags setting. +; If no host is defined, HTTP_HOST will be used for allowed host. +; Example value: php.net,www.php.net,wiki.php.net +; Use "," for multiple hosts. No spaces are allowed. +; Default Value: "" +; Development Value: "" +; Production Value: "" +;session.trans_sid_hosts="" + +; Define how many bits are stored in each character when converting +; the binary hash data to something readable. +; Possible values: +; 4 (4 bits: 0-9, a-f) +; 5 (5 bits: 0-9, a-v) +; 6 (6 bits: 0-9, a-z, A-Z, "-", ",") +; Default Value: 4 +; Development Value: 5 +; Production Value: 5 +; https://php.net/session.hash-bits-per-character +session.sid_bits_per_character = 5 + +; Enable upload progress tracking in $_SESSION +; Default Value: On +; Development Value: On +; Production Value: On +; https://php.net/session.upload-progress.enabled +;session.upload_progress.enabled = On + +; Cleanup the progress information as soon as all POST data has been read +; (i.e. upload completed). +; Default Value: On +; Development Value: On +; Production Value: On +; https://php.net/session.upload-progress.cleanup +;session.upload_progress.cleanup = On + +; A prefix used for the upload progress key in $_SESSION +; Default Value: "upload_progress_" +; Development Value: "upload_progress_" +; Production Value: "upload_progress_" +; https://php.net/session.upload-progress.prefix +;session.upload_progress.prefix = "upload_progress_" + +; The index name (concatenated with the prefix) in $_SESSION +; containing the upload progress information +; Default Value: "PHP_SESSION_UPLOAD_PROGRESS" +; Development Value: "PHP_SESSION_UPLOAD_PROGRESS" +; Production Value: "PHP_SESSION_UPLOAD_PROGRESS" +; https://php.net/session.upload-progress.name +;session.upload_progress.name = "PHP_SESSION_UPLOAD_PROGRESS" + +; How frequently the upload progress should be updated. +; Given either in percentages (per-file), or in bytes +; Default Value: "1%" +; Development Value: "1%" +; Production Value: "1%" +; https://php.net/session.upload-progress.freq +;session.upload_progress.freq = "1%" + +; The minimum delay between updates, in seconds +; Default Value: 1 +; Development Value: 1 +; Production Value: 1 +; https://php.net/session.upload-progress.min-freq +;session.upload_progress.min_freq = "1" + +; Only write session data when session data is changed. Enabled by default. +; https://php.net/session.lazy-write +;session.lazy_write = On + +[Assertion] +; Switch whether to compile assertions at all (to have no overhead at run-time) +; -1: Do not compile at all +; 0: Jump over assertion at run-time +; 1: Execute assertions +; Changing from or to a negative value is only possible in php.ini! (For turning assertions on and off at run-time, see assert.active, when zend.assertions = 1) +; Default Value: 1 +; Development Value: 1 +; Production Value: -1 +; https://php.net/zend.assertions +zend.assertions = -1 + +; Assert(expr); active by default. +; https://php.net/assert.active +;assert.active = On + +; Throw an AssertionError on failed assertions +; https://php.net/assert.exception +;assert.exception = On + +; Issue a PHP warning for each failed assertion. (Overridden by assert.exception if active) +; https://php.net/assert.warning +;assert.warning = On + +; Don't bail out by default. +; https://php.net/assert.bail +;assert.bail = Off + +; User-function to be called if an assertion fails. +; https://php.net/assert.callback +;assert.callback = 0 + +[COM] +; path to a file containing GUIDs, IIDs or filenames of files with TypeLibs +; https://php.net/com.typelib-file +;com.typelib_file = + +; allow Distributed-COM calls +; https://php.net/com.allow-dcom +;com.allow_dcom = true + +; autoregister constants of a component's typelib on com_load() +; https://php.net/com.autoregister-typelib +;com.autoregister_typelib = true + +; register constants casesensitive +; https://php.net/com.autoregister-casesensitive +;com.autoregister_casesensitive = false + +; show warnings on duplicate constant registrations +; https://php.net/com.autoregister-verbose +;com.autoregister_verbose = true + +; The default character set code-page to use when passing strings to and from COM objects. +; Default: system ANSI code page +;com.code_page= + +; The version of the .NET framework to use. The value of the setting are the first three parts +; of the framework's version number, separated by dots, and prefixed with "v", e.g. "v4.0.30319". +;com.dotnet_version= + +[mbstring] +; language for internal character representation. +; This affects mb_send_mail() and mbstring.detect_order. +; https://php.net/mbstring.language +;mbstring.language = Japanese + +; Use of this INI entry is deprecated, use global internal_encoding instead. +; internal/script encoding. +; Some encoding cannot work as internal encoding. (e.g. SJIS, BIG5, ISO-2022-*) +; If empty, default_charset or internal_encoding or iconv.internal_encoding is used. +; The precedence is: default_charset < internal_encoding < iconv.internal_encoding +;mbstring.internal_encoding = + +; Use of this INI entry is deprecated, use global input_encoding instead. +; http input encoding. +; mbstring.encoding_translation = On is needed to use this setting. +; If empty, default_charset or input_encoding or mbstring.input is used. +; The precedence is: default_charset < input_encoding < mbstring.http_input +; https://php.net/mbstring.http-input +;mbstring.http_input = + +; Use of this INI entry is deprecated, use global output_encoding instead. +; http output encoding. +; mb_output_handler must be registered as output buffer to function. +; If empty, default_charset or output_encoding or mbstring.http_output is used. +; The precedence is: default_charset < output_encoding < mbstring.http_output +; To use an output encoding conversion, mbstring's output handler must be set +; otherwise output encoding conversion cannot be performed. +; https://php.net/mbstring.http-output +;mbstring.http_output = + +; enable automatic encoding translation according to +; mbstring.internal_encoding setting. Input chars are +; converted to internal encoding by setting this to On. +; Note: Do _not_ use automatic encoding translation for +; portable libs/applications. +; https://php.net/mbstring.encoding-translation +;mbstring.encoding_translation = Off + +; automatic encoding detection order. +; "auto" detect order is changed according to mbstring.language +; https://php.net/mbstring.detect-order +;mbstring.detect_order = auto + +; substitute_character used when character cannot be converted +; one from another +; https://php.net/mbstring.substitute-character +;mbstring.substitute_character = none + +; Enable strict encoding detection. +;mbstring.strict_detection = Off + +; This directive specifies the regex pattern of content types for which mb_output_handler() +; is activated. +; Default: mbstring.http_output_conv_mimetypes=^(text/|application/xhtml\+xml) +;mbstring.http_output_conv_mimetypes= + +; This directive specifies maximum stack depth for mbstring regular expressions. It is similar +; to the pcre.recursion_limit for PCRE. +;mbstring.regex_stack_limit=100000 + +; This directive specifies maximum retry count for mbstring regular expressions. It is similar +; to the pcre.backtrack_limit for PCRE. +;mbstring.regex_retry_limit=1000000 + +[gd] +; Tell the jpeg decode to ignore warnings and try to create +; a gd image. The warning will then be displayed as notices +; disabled by default +; https://php.net/gd.jpeg-ignore-warning +;gd.jpeg_ignore_warning = 1 + +[exif] +; Exif UNICODE user comments are handled as UCS-2BE/UCS-2LE and JIS as JIS. +; With mbstring support this will automatically be converted into the encoding +; given by corresponding encode setting. When empty mbstring.internal_encoding +; is used. For the decode settings you can distinguish between motorola and +; intel byte order. A decode setting cannot be empty. +; https://php.net/exif.encode-unicode +;exif.encode_unicode = ISO-8859-15 + +; https://php.net/exif.decode-unicode-motorola +;exif.decode_unicode_motorola = UCS-2BE + +; https://php.net/exif.decode-unicode-intel +;exif.decode_unicode_intel = UCS-2LE + +; https://php.net/exif.encode-jis +;exif.encode_jis = + +; https://php.net/exif.decode-jis-motorola +;exif.decode_jis_motorola = JIS + +; https://php.net/exif.decode-jis-intel +;exif.decode_jis_intel = JIS + +[Tidy] +; The path to a default tidy configuration file to use when using tidy +; https://php.net/tidy.default-config +;tidy.default_config = /usr/local/lib/php/default.tcfg + +; Should tidy clean and repair output automatically? +; WARNING: Do not use this option if you are generating non-html content +; such as dynamic images +; https://php.net/tidy.clean-output +tidy.clean_output = Off + +[soap] +; Enables or disables WSDL caching feature. +; https://php.net/soap.wsdl-cache-enabled +soap.wsdl_cache_enabled=1 + +; Sets the directory name where SOAP extension will put cache files. +; https://php.net/soap.wsdl-cache-dir +soap.wsdl_cache_dir="/tmp" + +; (time to live) Sets the number of second while cached file will be used +; instead of original one. +; https://php.net/soap.wsdl-cache-ttl +soap.wsdl_cache_ttl=86400 + +; Sets the size of the cache limit. (Max. number of WSDL files to cache) +soap.wsdl_cache_limit = 5 + +[sysvshm] +; A default size of the shared memory segment +;sysvshm.init_mem = 10000 + +[ldap] +; Sets the maximum number of open links or -1 for unlimited. +ldap.max_links = -1 + +[dba] +;dba.default_handler= + +[opcache] +; Determines if Zend OPCache is enabled +;opcache.enable=1 + +; Determines if Zend OPCache is enabled for the CLI version of PHP +;opcache.enable_cli=0 + +; The OPcache shared memory storage size. +;opcache.memory_consumption=128 + +; The amount of memory for interned strings in Mbytes. +;opcache.interned_strings_buffer=8 + +; The maximum number of keys (scripts) in the OPcache hash table. +; Only numbers between 200 and 1000000 are allowed. +;opcache.max_accelerated_files=10000 + +; The maximum percentage of "wasted" memory until a restart is scheduled. +;opcache.max_wasted_percentage=5 + +; When this directive is enabled, the OPcache appends the current working +; directory to the script key, thus eliminating possible collisions between +; files with the same name (basename). Disabling the directive improves +; performance, but may break existing applications. +;opcache.use_cwd=1 + +; When disabled, you must reset the OPcache manually or restart the +; webserver for changes to the filesystem to take effect. +;opcache.validate_timestamps=1 + +; How often (in seconds) to check file timestamps for changes to the shared +; memory storage allocation. ("1" means validate once per second, but only +; once per request. "0" means always validate) +;opcache.revalidate_freq=2 + +; Enables or disables file search in include_path optimization +;opcache.revalidate_path=0 + +; If disabled, all PHPDoc comments are dropped from the code to reduce the +; size of the optimized code. +;opcache.save_comments=1 + +; If enabled, compilation warnings (including notices and deprecations) will +; be recorded and replayed each time a file is included. Otherwise, compilation +; warnings will only be emitted when the file is first cached. +;opcache.record_warnings=0 + +; Allow file existence override (file_exists, etc.) performance feature. +;opcache.enable_file_override=0 + +; A bitmask, where each bit enables or disables the appropriate OPcache +; passes +;opcache.optimization_level=0x7FFFBFFF + +;opcache.dups_fix=0 + +; The location of the OPcache blacklist file (wildcards allowed). +; Each OPcache blacklist file is a text file that holds the names of files +; that should not be accelerated. The file format is to add each filename +; to a new line. The filename may be a full path or just a file prefix +; (i.e., /var/www/x blacklists all the files and directories in /var/www +; that start with 'x'). Line starting with a ; are ignored (comments). +;opcache.blacklist_filename= + +; Allows exclusion of large files from being cached. By default all files +; are cached. +;opcache.max_file_size=0 + +; Check the cache checksum each N requests. +; The default value of "0" means that the checks are disabled. +;opcache.consistency_checks=0 + +; How long to wait (in seconds) for a scheduled restart to begin if the cache +; is not being accessed. +;opcache.force_restart_timeout=180 + +; OPcache error_log file name. Empty string assumes "stderr". +;opcache.error_log= + +; All OPcache errors go to the Web server log. +; By default, only fatal errors (level 0) or errors (level 1) are logged. +; You can also enable warnings (level 2), info messages (level 3) or +; debug messages (level 4). +;opcache.log_verbosity_level=1 + +; Preferred Shared Memory back-end. Leave empty and let the system decide. +;opcache.preferred_memory_model= + +; Protect the shared memory from unexpected writing during script execution. +; Useful for internal debugging only. +;opcache.protect_memory=0 + +; Allows calling OPcache API functions only from PHP scripts which path is +; started from specified string. The default "" means no restriction +;opcache.restrict_api= + +; Mapping base of shared memory segments (for Windows only). All the PHP +; processes have to map shared memory into the same address space. This +; directive allows to manually fix the "Unable to reattach to base address" +; errors. +;opcache.mmap_base= + +; Facilitates multiple OPcache instances per user (for Windows only). All PHP +; processes with the same cache ID and user share an OPcache instance. +;opcache.cache_id= + +; Enables and sets the second level cache directory. +; It should improve performance when SHM memory is full, at server restart or +; SHM reset. The default "" disables file based caching. +;opcache.file_cache= + +; Enables or disables opcode caching in shared memory. +;opcache.file_cache_only=0 + +; Enables or disables checksum validation when script loaded from file cache. +;opcache.file_cache_consistency_checks=1 + +; Implies opcache.file_cache_only=1 for a certain process that failed to +; reattach to the shared memory (for Windows only). Explicitly enabled file +; cache is required. +;opcache.file_cache_fallback=1 + +; Enables or disables copying of PHP code (text segment) into HUGE PAGES. +; Under certain circumstances (if only a single global PHP process is +; started from which all others fork), this can increase performance +; by a tiny amount because TLB misses are reduced. On the other hand, this +; delays PHP startup, increases memory usage and degrades performance +; under memory pressure - use with care. +; Requires appropriate OS configuration. +;opcache.huge_code_pages=0 + +; Validate cached file permissions. +;opcache.validate_permission=0 + +; Prevent name collisions in chroot'ed environment. +;opcache.validate_root=0 + +; If specified, it produces opcode dumps for debugging different stages of +; optimizations. +;opcache.opt_debug_level=0 + +; Specifies a PHP script that is going to be compiled and executed at server +; start-up. +; https://php.net/opcache.preload +;opcache.preload= + +; Preloading code as root is not allowed for security reasons. This directive +; facilitates to let the preloading to be run as another user. +; https://php.net/opcache.preload_user +;opcache.preload_user= + +; Prevents caching files that are less than this number of seconds old. It +; protects from caching of incompletely updated files. In case all file updates +; on your site are atomic, you may increase performance by setting it to "0". +;opcache.file_update_protection=2 + +; Absolute path used to store shared lockfiles (for *nix only). +;opcache.lockfile_path=/tmp + +[curl] +; A default value for the CURLOPT_CAINFO option. This is required to be an +; absolute path. +;curl.cainfo = + +[openssl] +; The location of a Certificate Authority (CA) file on the local filesystem +; to use when verifying the identity of SSL/TLS peers. Most users should +; not specify a value for this directive as PHP will attempt to use the +; OS-managed cert stores in its absence. If specified, this value may still +; be overridden on a per-stream basis via the "cafile" SSL stream context +; option. +;openssl.cafile= + +; If openssl.cafile is not specified or if the CA file is not found, the +; directory pointed to by openssl.capath is searched for a suitable +; certificate. This value must be a correctly hashed certificate directory. +; Most users should not specify a value for this directive as PHP will +; attempt to use the OS-managed cert stores in its absence. If specified, +; this value may still be overridden on a per-stream basis via the "capath" +; SSL stream context option. +;openssl.capath= + +[ffi] +; FFI API restriction. Possible values: +; "preload" - enabled in CLI scripts and preloaded files (default) +; "false" - always disabled +; "true" - always enabled +;ffi.enable=preload + +; List of headers files to preload, wildcard patterns allowed. +;ffi.preload= diff --git a/php/8.2/mods-available/calendar.ini b/php/8.2/mods-available/calendar.ini new file mode 100644 index 0000000..967ffc8 --- /dev/null +++ b/php/8.2/mods-available/calendar.ini @@ -0,0 +1,3 @@ +; configuration for php common module +; priority=20 +extension=calendar.so diff --git a/php/8.2/mods-available/ctype.ini b/php/8.2/mods-available/ctype.ini new file mode 100644 index 0000000..c8cfe03 --- /dev/null +++ b/php/8.2/mods-available/ctype.ini @@ -0,0 +1,3 @@ +; configuration for php common module +; priority=20 +extension=ctype.so diff --git a/php/8.2/mods-available/dom.ini b/php/8.2/mods-available/dom.ini new file mode 100644 index 0000000..129d656 --- /dev/null +++ b/php/8.2/mods-available/dom.ini @@ -0,0 +1,3 @@ +; configuration for php xml module +; priority=20 +extension=dom.so diff --git a/php/8.2/mods-available/enchant.ini b/php/8.2/mods-available/enchant.ini new file mode 100644 index 0000000..cfca30d --- /dev/null +++ b/php/8.2/mods-available/enchant.ini @@ -0,0 +1,3 @@ +; configuration for php enchant module +; priority=20 +extension=enchant.so diff --git a/php/8.2/mods-available/exif.ini b/php/8.2/mods-available/exif.ini new file mode 100644 index 0000000..f79604e --- /dev/null +++ b/php/8.2/mods-available/exif.ini @@ -0,0 +1,3 @@ +; configuration for php common module +; priority=20 +extension=exif.so diff --git a/php/8.2/mods-available/ffi.ini b/php/8.2/mods-available/ffi.ini new file mode 100644 index 0000000..4d5fd2c --- /dev/null +++ b/php/8.2/mods-available/ffi.ini @@ -0,0 +1,3 @@ +; configuration for php common module +; priority=20 +extension=ffi.so diff --git a/php/8.2/mods-available/fileinfo.ini b/php/8.2/mods-available/fileinfo.ini new file mode 100644 index 0000000..da434de --- /dev/null +++ b/php/8.2/mods-available/fileinfo.ini @@ -0,0 +1,3 @@ +; configuration for php common module +; priority=20 +extension=fileinfo.so diff --git a/php/8.2/mods-available/ftp.ini b/php/8.2/mods-available/ftp.ini new file mode 100644 index 0000000..a478851 --- /dev/null +++ b/php/8.2/mods-available/ftp.ini @@ -0,0 +1,3 @@ +; configuration for php common module +; priority=20 +extension=ftp.so diff --git a/php/8.2/mods-available/gd.ini b/php/8.2/mods-available/gd.ini new file mode 100644 index 0000000..0c36622 --- /dev/null +++ b/php/8.2/mods-available/gd.ini @@ -0,0 +1,3 @@ +; configuration for php gd module +; priority=20 +extension=gd.so diff --git a/php/8.2/mods-available/gettext.ini b/php/8.2/mods-available/gettext.ini new file mode 100644 index 0000000..9782bf7 --- /dev/null +++ b/php/8.2/mods-available/gettext.ini @@ -0,0 +1,3 @@ +; configuration for php common module +; priority=20 +extension=gettext.so diff --git a/php/8.2/mods-available/iconv.ini b/php/8.2/mods-available/iconv.ini new file mode 100644 index 0000000..7c33b35 --- /dev/null +++ b/php/8.2/mods-available/iconv.ini @@ -0,0 +1,3 @@ +; configuration for php common module +; priority=20 +extension=iconv.so diff --git a/php/8.2/mods-available/intl.ini b/php/8.2/mods-available/intl.ini new file mode 100644 index 0000000..9b79f78 --- /dev/null +++ b/php/8.2/mods-available/intl.ini @@ -0,0 +1,3 @@ +; configuration for php intl module +; priority=20 +extension=intl.so diff --git a/php/8.2/mods-available/mbstring.ini b/php/8.2/mods-available/mbstring.ini new file mode 100644 index 0000000..98cebd6 --- /dev/null +++ b/php/8.2/mods-available/mbstring.ini @@ -0,0 +1,3 @@ +; configuration for php mbstring module +; priority=20 +extension=mbstring.so diff --git a/php/8.2/mods-available/mysqli.ini b/php/8.2/mods-available/mysqli.ini new file mode 100644 index 0000000..33258f8 --- /dev/null +++ b/php/8.2/mods-available/mysqli.ini @@ -0,0 +1,3 @@ +; configuration for php mysql module +; priority=20 +extension=mysqli.so diff --git a/php/8.2/mods-available/mysqlnd.ini b/php/8.2/mods-available/mysqlnd.ini new file mode 100644 index 0000000..376f024 --- /dev/null +++ b/php/8.2/mods-available/mysqlnd.ini @@ -0,0 +1,3 @@ +; configuration for php mysql module +; priority=10 +extension=mysqlnd.so diff --git a/php/8.2/mods-available/opcache.ini b/php/8.2/mods-available/opcache.ini new file mode 100644 index 0000000..2814873 --- /dev/null +++ b/php/8.2/mods-available/opcache.ini @@ -0,0 +1,4 @@ +; configuration for php opcache module +; priority=10 +zend_extension=opcache.so +opcache.jit=off diff --git a/php/8.2/mods-available/pdo.ini b/php/8.2/mods-available/pdo.ini new file mode 100644 index 0000000..836d9a6 --- /dev/null +++ b/php/8.2/mods-available/pdo.ini @@ -0,0 +1,3 @@ +; configuration for php common module +; priority=10 +extension=pdo.so diff --git a/php/8.2/mods-available/pdo_mysql.ini b/php/8.2/mods-available/pdo_mysql.ini new file mode 100644 index 0000000..d699e3c --- /dev/null +++ b/php/8.2/mods-available/pdo_mysql.ini @@ -0,0 +1,3 @@ +; configuration for php mysql module +; priority=20 +extension=pdo_mysql.so diff --git a/php/8.2/mods-available/phar.ini b/php/8.2/mods-available/phar.ini new file mode 100644 index 0000000..50a0393 --- /dev/null +++ b/php/8.2/mods-available/phar.ini @@ -0,0 +1,3 @@ +; configuration for php common module +; priority=20 +extension=phar.so diff --git a/php/8.2/mods-available/posix.ini b/php/8.2/mods-available/posix.ini new file mode 100644 index 0000000..4fa5a62 --- /dev/null +++ b/php/8.2/mods-available/posix.ini @@ -0,0 +1,3 @@ +; configuration for php common module +; priority=20 +extension=posix.so diff --git a/php/8.2/mods-available/readline.ini b/php/8.2/mods-available/readline.ini new file mode 100644 index 0000000..2a47490 --- /dev/null +++ b/php/8.2/mods-available/readline.ini @@ -0,0 +1,3 @@ +; configuration for php readline module +; priority=20 +extension=readline.so diff --git a/php/8.2/mods-available/shmop.ini b/php/8.2/mods-available/shmop.ini new file mode 100644 index 0000000..8794afb --- /dev/null +++ b/php/8.2/mods-available/shmop.ini @@ -0,0 +1,3 @@ +; configuration for php common module +; priority=20 +extension=shmop.so diff --git a/php/8.2/mods-available/simplexml.ini b/php/8.2/mods-available/simplexml.ini new file mode 100644 index 0000000..f49df10 --- /dev/null +++ b/php/8.2/mods-available/simplexml.ini @@ -0,0 +1,3 @@ +; configuration for php xml module +; priority=20 +extension=simplexml.so diff --git a/php/8.2/mods-available/sockets.ini b/php/8.2/mods-available/sockets.ini new file mode 100644 index 0000000..489a59e --- /dev/null +++ b/php/8.2/mods-available/sockets.ini @@ -0,0 +1,3 @@ +; configuration for php common module +; priority=20 +extension=sockets.so diff --git a/php/8.2/mods-available/sysvmsg.ini b/php/8.2/mods-available/sysvmsg.ini new file mode 100644 index 0000000..1e61075 --- /dev/null +++ b/php/8.2/mods-available/sysvmsg.ini @@ -0,0 +1,3 @@ +; configuration for php common module +; priority=20 +extension=sysvmsg.so diff --git a/php/8.2/mods-available/sysvsem.ini b/php/8.2/mods-available/sysvsem.ini new file mode 100644 index 0000000..ce515c4 --- /dev/null +++ b/php/8.2/mods-available/sysvsem.ini @@ -0,0 +1,3 @@ +; configuration for php common module +; priority=20 +extension=sysvsem.so diff --git a/php/8.2/mods-available/sysvshm.ini b/php/8.2/mods-available/sysvshm.ini new file mode 100644 index 0000000..d77d0f5 --- /dev/null +++ b/php/8.2/mods-available/sysvshm.ini @@ -0,0 +1,3 @@ +; configuration for php common module +; priority=20 +extension=sysvshm.so diff --git a/php/8.2/mods-available/tokenizer.ini b/php/8.2/mods-available/tokenizer.ini new file mode 100644 index 0000000..45b3d54 --- /dev/null +++ b/php/8.2/mods-available/tokenizer.ini @@ -0,0 +1,3 @@ +; configuration for php common module +; priority=20 +extension=tokenizer.so diff --git a/php/8.2/mods-available/xml.ini b/php/8.2/mods-available/xml.ini new file mode 100644 index 0000000..35c5a40 --- /dev/null +++ b/php/8.2/mods-available/xml.ini @@ -0,0 +1,3 @@ +; configuration for php xml module +; priority=15 +extension=xml.so diff --git a/php/8.2/mods-available/xmlreader.ini b/php/8.2/mods-available/xmlreader.ini new file mode 100644 index 0000000..af5edbc --- /dev/null +++ b/php/8.2/mods-available/xmlreader.ini @@ -0,0 +1,3 @@ +; configuration for php xml module +; priority=20 +extension=xmlreader.so diff --git a/php/8.2/mods-available/xmlwriter.ini b/php/8.2/mods-available/xmlwriter.ini new file mode 100644 index 0000000..ccc2713 --- /dev/null +++ b/php/8.2/mods-available/xmlwriter.ini @@ -0,0 +1,3 @@ +; configuration for php xml module +; priority=20 +extension=xmlwriter.so diff --git a/php/8.2/mods-available/xsl.ini b/php/8.2/mods-available/xsl.ini new file mode 100644 index 0000000..d053b8f --- /dev/null +++ b/php/8.2/mods-available/xsl.ini @@ -0,0 +1,3 @@ +; configuration for php xml module +; priority=20 +extension=xsl.so diff --git a/php/8.2/mods-available/zip.ini b/php/8.2/mods-available/zip.ini new file mode 100644 index 0000000..501962b --- /dev/null +++ b/php/8.2/mods-available/zip.ini @@ -0,0 +1,3 @@ +; configuration for php zip module +; priority=20 +extension=zip.so diff --git a/roundcube/apache.conf b/roundcube/apache.conf new file mode 100644 index 0000000..d7605aa --- /dev/null +++ b/roundcube/apache.conf @@ -0,0 +1,48 @@ +# Those aliases do not work properly with several hosts on your apache server +# Uncomment them to use it or adapt them to your configuration +# Alias /roundcube /var/lib/roundcube/public_html + + + Options +FollowSymLinks + # This is needed to parse /var/lib/roundcube/.htaccess. See its + # content before setting AllowOverride to None. + AllowOverride All + = 2.3> + Require all granted + + + Order allow,deny + Allow from all + + + +# Protecting basic directories (not needed when the document root is +# /var/lib/roundcube/public_html): + + Options -FollowSymLinks + AllowOverride None + + + + Options -FollowSymLinks + AllowOverride None + = 2.3> + Require all denied + + + Order allow,deny + Deny from all + + + + + Options -FollowSymLinks + AllowOverride None + = 2.3> + Require all denied + + + Order allow,deny + Deny from all + + diff --git a/roundcube/config.inc.php b/roundcube/config.inc.php new file mode 100644 index 0000000..39dc95e --- /dev/null +++ b/roundcube/config.inc.php @@ -0,0 +1,67 @@ + diff --git a/roundcube/defaults.inc.php b/roundcube/defaults.inc.php new file mode 100644 index 0000000..65a8214 --- /dev/null +++ b/roundcube/defaults.inc.php @@ -0,0 +1,1476 @@ + 'r', +// 'cache_index' => 'r', +// 'cache_thread' => 'r', +// 'cache_messages' => 'r', +]; + +// It is possible to specify database variable values e.g. some limits here. +// Use them if your server is not MySQL or for better performance. +// For example Roundcube uses max_allowed_packet value (in bytes) +// which limits query size for database cache operations. +$config['db_max_allowed_packet'] = null; + + +// ---------------------------------- +// LOGGING/DEBUGGING +// ---------------------------------- + +// log driver: 'syslog', 'stdout' or 'file'. +$config['log_driver'] = 'file'; + +// date format for log entries +// (read http://php.net/manual/en/function.date.php for all format characters) +$config['log_date_format'] = 'd-M-Y H:i:s O'; + +// length of the session ID to prepend each log line with +// set to 0 to avoid session IDs being logged. +$config['log_session_id'] = 8; + +// Default extension used for log file name +$config['log_file_ext'] = '.log'; + +// Syslog ident string to use, if using the 'syslog' log driver. +$config['syslog_id'] = 'roundcube'; + +// Syslog facility to use, if using the 'syslog' log driver. +// For possible values see installer or http://php.net/manual/en/function.openlog.php +$config['syslog_facility'] = LOG_USER; + +// Activate this option if logs should be written to per-user directories. +// Data will only be logged if a directory // exists and is writable. +$config['per_user_logging'] = false; + +// Log sent messages to /sendmail.log or to syslog +$config['smtp_log'] = true; + +// Log successful/failed logins to /userlogins.log or to syslog +$config['log_logins'] = false; + +// Log session debug information/authentication errors to /session.log or to syslog +$config['session_debug'] = false; + +// Log SQL queries to /sql.log or to syslog +$config['sql_debug'] = false; + +// Log IMAP conversation to /imap.log or to syslog +$config['imap_debug'] = false; + +// Log LDAP conversation to /ldap.log or to syslog +$config['ldap_debug'] = false; + +// Log SMTP conversation to /smtp.log or to syslog +$config['smtp_debug'] = false; + +// Log Memcache conversation to /memcache.log or to syslog +$config['memcache_debug'] = false; + +// Log APC conversation to /apc.log or to syslog +$config['apc_debug'] = false; + +// Log Redis conversation to /redis.log or to syslog +$config['redis_debug'] = false; + + +// ---------------------------------- +// IMAP +// ---------------------------------- + +// The IMAP host (and optionally port number) chosen to perform the log-in. +// Leave blank to show a textbox at login, give a list of hosts +// to display a pulldown menu or set one host as string. +// Enter hostname with prefix ssl:// to use Implicit TLS, or use +// prefix tls:// to use STARTTLS. +// If port number is omitted it will be set to 993 (for ssl://) or 143 otherwise. +// Supported replacement variables: +// %n - hostname ($_SERVER['SERVER_NAME']) +// %t - hostname without the first part +// %d - domain (http hostname $_SERVER['HTTP_HOST'] without the first part) +// %s - domain name after the '@' from e-mail address provided at login screen +// For example %n = mail.domain.tld, %t = domain.tld +// WARNING: After hostname change update of mail_host column in users table is +// required to match old user data records with the new host. +$config['imap_host'] = 'localhost:143'; + +// IMAP authentication method (DIGEST-MD5, CRAM-MD5, LOGIN, PLAIN or null). +// Use 'IMAP' to authenticate with IMAP LOGIN command. +// By default the most secure method (from supported) will be selected. +$config['imap_auth_type'] = null; + +// IMAP socket context options +// See http://php.net/manual/en/context.ssl.php +// The example below enables server certificate validation +//$config['imap_conn_options'] = [ +// 'ssl' => [ +// 'verify_peer' => true, +// 'verify_depth' => 3, +// 'cafile' => '/etc/openssl/certs/ca.crt', +// ], +// ]; +// Note: These can be also specified as an array of options indexed by hostname +$config['imap_conn_options'] = null; + +// IMAP connection timeout, in seconds. Default: 0 (use default_socket_timeout) +$config['imap_timeout'] = 0; + +// Optional IMAP authentication identifier to be used as authorization proxy +$config['imap_auth_cid'] = null; + +// Optional IMAP authentication password to be used for imap_auth_cid +$config['imap_auth_pw'] = null; + +// If you know your imap's folder delimiter, you can specify it here. +// Otherwise it will be determined automatically +$config['imap_delimiter'] = null; + +// If you know your imap's folder vendor, you can specify it here. +// Otherwise it will be determined automatically. Use lower-case +// identifiers, e.g. 'dovecot', 'cyrus', 'gimap', 'hmail', 'uw-imap'. +$config['imap_vendor'] = null; + +// If IMAP server doesn't support NAMESPACE extension, but you're +// using shared folders or personal root folder is non-empty, you'll need to +// set these options. All can be strings or arrays of strings. +// Note: Folders need to be ended with directory separator, e.g. "INBOX." +// (special directory "~" is an exception to this rule) +// Note: These can be used also to overwrite server's namespaces +// Note: Set these to FALSE to disable access to specified namespace +$config['imap_ns_personal'] = null; +$config['imap_ns_other'] = null; +$config['imap_ns_shared'] = null; + +// By default IMAP capabilities are read after connection to IMAP server +// In some cases, e.g. when using IMAP proxy, there's a need to refresh the list +// after login. Set to True if you've got this case. +$config['imap_force_caps'] = false; + +// By default list of subscribed folders is determined using LIST-EXTENDED +// extension if available. Some servers (dovecot 1.x) returns wrong results +// for shared namespaces in this case. https://github.com/roundcube/roundcubemail/issues/2474 +// Enable this option to force LSUB command usage instead. +// Deprecated: Use imap_disabled_caps = ['LIST-EXTENDED'] +$config['imap_force_lsub'] = false; + +// Some server configurations (e.g. Courier) doesn't list folders in all namespaces +// Enable this option to force listing of folders in all namespaces +$config['imap_force_ns'] = false; + +// Some servers return hidden folders (name starting with a dot) +// from user home directory. IMAP RFC does not forbid that. +// Enable this option to hide them and disable possibility to create such. +$config['imap_skip_hidden_folders'] = false; + +// Some servers do not support folders with both folders and messages inside +// If your server supports that use true, if it does not, use false. +// By default it will be determined automatically (once per user session). +$config['imap_dual_use_folders'] = null; + +// List of disabled imap extensions. +// Use if your IMAP server has broken implementation of some feature +// and you can't remove it from CAPABILITY string on server-side. +// For example UW-IMAP server has broken ESEARCH. +// Note: Because the list is cached, re-login is required after change. +$config['imap_disabled_caps'] = []; + +// Log IMAP session identifiers after each IMAP login. +// This is used to relate IMAP session with Roundcube user sessions +$config['imap_log_session'] = false; + +// Type of IMAP indexes cache. Supported values: 'db', 'apc' and 'memcache' or 'memcached'. +$config['imap_cache'] = null; + +// Enables messages cache. Only 'db' cache is supported. +// This requires an IMAP server that supports QRESYNC and CONDSTORE +// extensions (RFC7162). See synchronize() in program/lib/Roundcube/rcube_imap_cache.php +// for further info, or if you experience syncing problems. +$config['messages_cache'] = false; + +// Lifetime of IMAP indexes cache. Possible units: s, m, h, d, w +$config['imap_cache_ttl'] = '10d'; + +// Lifetime of messages cache. Possible units: s, m, h, d, w +$config['messages_cache_ttl'] = '10d'; + +// Maximum cached message size in kilobytes. +// Note: On MySQL this should be less than (max_allowed_packet - 30%) +$config['messages_cache_threshold'] = 50; + + +// ---------------------------------- +// SMTP +// ---------------------------------- + +// SMTP server host (and optional port number) for sending mails. +// Enter hostname with prefix ssl:// to use Implicit TLS, or use +// prefix tls:// to use STARTTLS. +// If port number is omitted it will be set to 465 (for ssl://) or 587 otherwise. +// Supported replacement variables: +// %h - user's IMAP hostname +// %n - hostname ($_SERVER['SERVER_NAME']) +// %t - hostname without the first part +// %d - domain (http hostname $_SERVER['HTTP_HOST'] without the first part) +// %z - IMAP domain (IMAP hostname without the first part) +// For example %n = mail.domain.tld, %t = domain.tld +// To specify different SMTP servers for different IMAP hosts provide an array +// of IMAP host (no prefix or port) and SMTP server e.g. ['imap.example.com' => 'smtp.example.net'] +$config['smtp_host'] = 'localhost:587'; + +// SMTP username (if required) +// Note: %u variable will be replaced with current user's username +$config['smtp_user'] = '%u'; + +// SMTP password (if required) +// Note: When set to '%p' current user's password will be used +$config['smtp_pass'] = '%p'; + +// SMTP AUTH type (DIGEST-MD5, CRAM-MD5, LOGIN, PLAIN or empty to use +// best server supported one) +$config['smtp_auth_type'] = null; + +// Optional SMTP authentication identifier to be used as authorization proxy +$config['smtp_auth_cid'] = null; + +// Optional SMTP authentication password to be used for smtp_auth_cid +$config['smtp_auth_pw'] = null; + +// Pass the username (XCLIENT LOGIN) to the server +$config['smtp_xclient_login'] = false; + +// Pass the remote IP (XCLIENT ADDR) to the server +$config['smtp_xclient_addr'] = false; + + +// SMTP HELO host +// Hostname to give to the remote server for SMTP 'HELO' or 'EHLO' messages +// Leave this blank and you will get the server variable 'server_name' or +// localhost if that isn't defined. +$config['smtp_helo_host'] = ''; + +// SMTP connection timeout, in seconds. Default: 0 (use default_socket_timeout) +// Note: There's a known issue where using ssl connection with +// timeout > 0 causes connection errors (https://bugs.php.net/bug.php?id=54511) +$config['smtp_timeout'] = 0; + +// SMTP socket context options +// See http://php.net/manual/en/context.ssl.php +// The example below enables server certificate validation, and +// requires 'smtp_timeout' to be non zero. +// $config['smtp_conn_options'] = [ +// 'ssl' => [ +// 'verify_peer' => true, +// 'verify_depth' => 3, +// 'cafile' => '/etc/openssl/certs/ca.crt', +// ], +// ]; +// Note: These can be also specified as an array of options indexed by hostname +$config['smtp_conn_options'] = null; + + +// ---------------------------------- +// OAuth +// ---------------------------------- + +// Enable OAuth2 by defining a provider. Use 'generic' here +$config['oauth_provider'] = null; + +// Provider name to be displayed on the login button +$config['oauth_provider_name'] = 'Google'; + +// Mandatory: OAuth client ID for your Roundcube installation +$config['oauth_client_id'] = null; + +// Mandatory: OAuth client secret +$config['oauth_client_secret'] = null; + +// Mandatory: URI for OAuth user authentication (redirect) +$config['oauth_auth_uri'] = null; + +// Mandatory: Endpoint for OAuth authentication requests (server-to-server) +$config['oauth_token_uri'] = null; + +// Optional: Endpoint to query user identity if not provided in auth response +$config['oauth_identity_uri'] = null; + +// Optional: disable SSL certificate check on HTTP requests to OAuth server +// See http://docs.guzzlephp.org/en/stable/request-options.html#verify for possible values +$config['oauth_verify_peer'] = true; + +// Mandatory: OAuth scopes to request (space-separated string) +$config['oauth_scope'] = null; + +// Optional: additional query parameters to send with login request (hash array) +$config['oauth_auth_parameters'] = []; + +// Optional: array of field names used to resolve the username within the identity information +$config['oauth_identity_fields'] = null; + +// Boolean: automatically redirect to OAuth login when opening Roundcube without a valid session +$config['oauth_login_redirect'] = false; + +///// Example config for Gmail + +// Register your service at https://console.developers.google.com/ +// - use https:///index.php/login/oauth as redirect URL + +// $config['default_host'] = 'ssl://imap.gmail.com'; +// $config['oauth_provider'] = 'google'; +// $config['oauth_provider_name'] = 'Google'; +// $config['oauth_client_id'] = ""; +// $config['oauth_client_secret'] = ""; +// $config['oauth_auth_uri'] = "https://accounts.google.com/o/oauth2/auth"; +// $config['oauth_token_uri'] = "https://oauth2.googleapis.com/token"; +// $config['oauth_identity_uri'] = 'https://www.googleapis.com/oauth2/v1/userinfo'; +// $config['oauth_scope'] = "email profile openid https://mail.google.com/"; +// $config['oauth_auth_parameters'] = ['access_type' => 'offline', 'prompt' => 'consent']; + +///// Example config for Outlook.com (Office 365) + +// Register your OAuth client at https://portal.azure.com +// - use https:///index.php/login/oauth as redirect URL +// - grant permissions to Microsoft Graph API "IMAP.AccessAsUser.All", "SMTP.Send", "User.Read" and "offline_access" + +// $config['imap_host'] = 'ssl://outlook.office365.com'; +// $config['smtp_host'] = 'ssl://smtp.office365.com'; + +// $config['oauth_provider'] = 'outlook'; +// $config['oauth_provider_name'] = 'Outlook.com'; +// $config['oauth_client_id'] = ""; +// $config['oauth_client_secret'] = ""; +// $config['oauth_auth_uri'] = "https://login.microsoftonline.com/common/oauth2/v2.0/authorize"; +// $config['oauth_token_uri'] = "https://login.microsoftonline.com/common/oauth2/v2.0/token"; +// $config['oauth_identity_uri'] = "https://graph.microsoft.com/v1.0/me"; +// $config['oauth_identity_fields'] = ['email', 'userPrincipalName']; +// $config['oauth_scope'] = "https://outlook.office365.com/IMAP.AccessAsUser.All https://outlook.office365.com/SMTP.Send User.Read offline_access"; +// $config['oauth_auth_parameters'] = ['nonce' => mt_rand()]; + +// ---------------------------------- +// LDAP +// ---------------------------------- + +// Type of LDAP cache. Supported values: 'db', 'apc' and 'memcache' or 'memcached'. +$config['ldap_cache'] = 'db'; + +// Lifetime of LDAP cache. Possible units: s, m, h, d, w +$config['ldap_cache_ttl'] = '10m'; + + +// ---------------------------------- +// CACHE(S) +// ---------------------------------- + +// Use these hosts for accessing memcached +// Define any number of hosts in the form of hostname:port or unix:///path/to/socket.file +// Example: ['localhost:11211', '192.168.1.12:11211', 'unix:///var/tmp/memcached.sock']; +$config['memcache_hosts'] = null; + +// Controls the use of a persistent connections to memcache servers +// See http://php.net/manual/en/memcache.addserver.php +$config['memcache_pconnect'] = true; + +// Value in seconds which will be used for connecting to the daemon +// See http://php.net/manual/en/memcache.addserver.php +$config['memcache_timeout'] = 1; + +// Controls how often a failed server will be retried (value in seconds). +// Setting this parameter to -1 disables automatic retry. +// See http://php.net/manual/en/memcache.addserver.php +$config['memcache_retry_interval'] = 15; + +// Use these hosts for accessing Redis. +// Currently only one host is supported. Cluster support may come in a future release. +// You can pass 4 fields, host, port (optional), database (optional) and password (optional). +// Unset fields will be set to the default values host=127.0.0.1, port=6379. +// Examples: +// ['localhost:6379']; +// ['192.168.1.1:6379:1:secret']; +// ['unix:///var/run/redis/redis-server.sock:1:secret']; +$config['redis_hosts'] = null; + +// Maximum size of an object in memcache (in bytes). Default: 2MB +$config['memcache_max_allowed_packet'] = '2M'; + +// Maximum size of an object in APC cache (in bytes). Default: 2MB +$config['apc_max_allowed_packet'] = '2M'; + +// Maximum size of an object in Redis cache (in bytes). Default: 2MB +$config['redis_max_allowed_packet'] = '2M'; + + +// ---------------------------------- +// SYSTEM +// ---------------------------------- + +// THIS OPTION WILL ALLOW THE INSTALLER TO RUN AND CAN EXPOSE SENSITIVE CONFIG DATA. +// ONLY ENABLE IT IF YOU'RE REALLY SURE WHAT YOU'RE DOING! +$config['enable_installer'] = false; + +// don't allow these settings to be overridden by the user +$config['dont_override'] = []; + +// List of disabled UI elements/actions +$config['disabled_actions'] = []; + +// define which settings should be listed under the 'advanced' block +// which is hidden by default +$config['advanced_prefs'] = []; + +// provide an URL where a user can get support for this Roundcube installation +// PLEASE DO NOT LINK TO THE ROUNDCUBE.NET WEBSITE HERE! +$config['support_url'] = ''; + +// Location of the blank (watermark) frame page. By default it is the watermark.html +// file from the currently selected skin. Prepend name/path with a slash to use +// current skin folder. Remove the slash to point to a file in the Roundcube +// root directory. It can be also a full URL. +$config['blankpage_url'] = '/watermark.html'; + +// Logo image replacement. Specifies location of the image as: +// - URL relative to the document root of this Roundcube installation +// - full URL with http:// or https:// prefix +// - URL relative to the current skin folder (when starts with a '/') +// +// An array can be used to specify different logos for specific template files +// The array key specifies the place(s) the logo should be applied to and +// is made up of (up to) 3 parts: +// - skin name prefix (always with colon, can be replaced with *) +// - template name (or * for all templates) +// - logo type - it is used for logos used on multiple templates and the available types include: +// '[favicon]' for favicon +// '[print]' for logo on all print templates (e.g. messageprint, contactprint) +// '[small]' for small screen logo in supported skins +// '[dark]' and '[small-dark]' for dark mode logo in supported skins +// '[link]' for adding a URL link to the logo image +// +// Example config for skin_logo +/* + [ + // show the image /images/logo_login_small.png for the Login screen in the Elastic skin on small screens + "elastic:login[small]" => "/images/logo_login_small.png", + // show the image /images/logo_login.png for the Login screen in the Elastic skin + "elastic:login" => "/images/logo_login.png", + // add a link to the logo on the Login screen in the Elastic skin + "elastic:login[link]" => "https://www.example.com", + // add a link to the logo on all screens in the Elastic skin + "elastic:*[link]" => "https://www.example.com", + // add a link to the logo on all screens for all skins + "[link]" => "https://www.example.com", + // show the image /images/logo_small.png in the Elastic skin + "elastic:*[small]" => "/images/logo_small.png", + // show the image /images/larry.png in the Larry skin + "larry:*" => "/images/larry.png", + // show the image /images/logo_login.png on the login template in all skins + "login" => "/images/logo_login.png", + // show the image /images/logo_print.png for all print type logos in all skins + "[print]" => "/images/logo_print.png", + ]; +*/ +$config['skin_logo'] = null; + +// Automatically register user in Roundcube database on successful (IMAP) logon. +// Set to false if only registered users should be allowed to the webmail. +// Note: If disabled you have to create records in Roundcube users table by yourself. +// Note: Roundcube does not manage/create users on a mail server. +$config['auto_create_user'] = true; + +// Enables possibility to log in using email address from user identities +$config['user_aliases'] = false; + +// use this folder to store log files +// must be writeable for the user who runs PHP process (Apache user if mod_php is being used) +// This is used by the 'file' log driver. +$config['log_dir'] = RCUBE_INSTALL_PATH . 'logs/'; + +// Location of temporary saved files such as attachments and cache files +// must be writeable for the user who runs PHP process (Apache user if mod_php is being used) +$config['temp_dir'] = RCUBE_INSTALL_PATH . 'temp/'; + +// expire files in temp_dir after 48 hours +// possible units: s, m, h, d, w +$config['temp_dir_ttl'] = '48h'; + +// Enforce connections over https +// With this option enabled, all non-secure connections will be redirected. +// It can be also a port number, hostname or hostname:port if they are +// different than default HTTP_HOST:443 +$config['force_https'] = false; + +// tell PHP that it should work as under secure connection +// even if it doesn't recognize it as secure ($_SERVER['HTTPS'] is not set) +// e.g. when you're running Roundcube behind a https proxy +// this option is mutually exclusive to 'force_https' and only either one of them should be set to true. +$config['use_https'] = false; + +// Allow browser-autocompletion on login form. +// 0 - disabled, 1 - username and host only, 2 - username, host, password +$config['login_autocomplete'] = 0; + +// Forces conversion of logins to lower case. +// 0 - disabled, 1 - only domain part, 2 - domain and local part. +// If users authentication is case-insensitive this must be enabled. +// Note: After enabling it all user records need to be updated, e.g. with query: +// UPDATE users SET username = LOWER(username); +$config['login_lc'] = 2; + +// Maximum length (in bytes) of logon username and password. +$config['login_username_maxlen'] = 1024; +$config['login_password_maxlen'] = 1024; + +// Logon username filter. Regular expression for use with preg_match(). +// Use special value 'email' if you accept only full email addresses as user logins. +// Example: '/^[a-z0-9_@.-]+$/' +$config['login_username_filter'] = null; + +// Brute-force attacks prevention. +// The value specifies maximum number of failed logon attempts per minute. +$config['login_rate_limit'] = 3; + +// Includes should be interpreted as PHP files +$config['skin_include_php'] = false; + +// display product name and software version on login screen +// 0 - hide product name and version number, 1 - show product name only, 2 - show product name and version number +$config['display_product_info'] = 1; + +// Session lifetime in minutes +$config['session_lifetime'] = 10; + +// Session domain: .example.org +$config['session_domain'] = ''; + +// Session name. Default: 'roundcube_sessid' +$config['session_name'] = null; + +// Session authentication cookie name. Default: 'roundcube_sessauth' +$config['session_auth_name'] = null; + +// Session path. Defaults to PHP session.cookie_path setting. +$config['session_path'] = null; + +// Session samesite. Defaults to PHP session.cookie_samesite setting. +// Requires PHP >= 7.3.0, see https://wiki.php.net/rfc/same-site-cookie for more info +// Possible values: null (default), 'Lax', or 'Strict' +$config['session_samesite'] = null; + +// Backend to use for session storage. Can either be 'db' (default), 'redis', 'memcache', or 'php' +// +// If set to 'memcache' or 'memcached', a list of servers need to be specified in 'memcache_hosts' +// Make sure the Memcache extension (https://pecl.php.net/package/memcache) version >= 2.0.0 +// or the Memcached extension (https://pecl.php.net/package/memcached) version >= 2.0.0 is installed. +// +// If set to 'redis', a server needs to be specified in 'redis_hosts' +// Make sure the Redis extension (https://pecl.php.net/package/redis) version >= 2.0.0 is installed. +// +// Setting this value to 'php' will use the default session save handler configured in PHP +$config['session_storage'] = 'db'; + +// List of trusted proxies +// X_FORWARDED_* and X_REAL_IP headers are only accepted from these IPs +$config['proxy_whitelist'] = []; + +// List of trusted host names +// Attackers can modify Host header of the HTTP request causing $_SERVER['SERVER_NAME'] +// or $_SERVER['HTTP_HOST'] variables pointing to a different host, that could be used +// to collect user names and passwords. Some server configurations prevent that, but not all. +// An empty list accepts any host name. The list can contain host names +// or PCRE patterns (without // delimiters, that will be added automatically). +$config['trusted_host_patterns'] = []; + +// check client IP in session authorization +$config['ip_check'] = false; + +// X-Frame-Options HTTP header value sent to prevent from Clickjacking. +// Possible values: sameorigin|deny|allow-from . +// Set to false in order to disable sending the header. +$config['x_frame_options'] = 'sameorigin'; + +// This key is used for encrypting purposes, like storing of imap password +// in the session. For historical reasons it's called DES_key, but it's used +// with any configured cipher_method (see below). +// For the default cipher_method a required key length is 24 characters. +$config['des_key'] = 'rcmail-!24ByteDESkey*Str'; + +// Encryption algorithm. You can use any method supported by OpenSSL. +// Default is set for backward compatibility to DES-EDE3-CBC, +// but you can choose e.g. AES-256-CBC which we consider a better choice. +$config['cipher_method'] = 'DES-EDE3-CBC'; + +// Automatically add this domain to user names for login +// Only for IMAP servers that require full e-mail addresses for login +// Specify an array with 'host' => 'domain' values to support multiple hosts +// Supported replacement variables: +// %h - user's IMAP hostname +// %n - hostname ($_SERVER['SERVER_NAME']) +// %t - hostname without the first part +// %d - domain (http hostname $_SERVER['HTTP_HOST'] without the first part) +// %z - IMAP domain (IMAP hostname without the first part) +// For example %n = mail.domain.tld, %t = domain.tld +$config['username_domain'] = ''; + +// Force domain configured in username_domain to be used for login. +// Any domain in username will be replaced by username_domain. +$config['username_domain_forced'] = false; + +// This domain will be used to form e-mail addresses of new users +// Specify an array with 'host' => 'domain' values to support multiple hosts +// Supported replacement variables: +// %h - user's IMAP hostname +// %n - http hostname ($_SERVER['SERVER_NAME']) +// %d - domain (http hostname without the first part) +// %z - IMAP domain (IMAP hostname without the first part) +// For example %n = mail.domain.tld, %t = domain.tld +$config['mail_domain'] = ''; + +// Password character set, to change the password for user +// authentication or for password change operations +$config['password_charset'] = 'UTF-8'; + +// How many seconds must pass between emails sent by a user +$config['sendmail_delay'] = 0; + +// Message size limit. Note that SMTP server(s) may use a different value. +// This limit is verified when user attaches files to a composed message. +// Size in bytes (possible unit suffix: K, M, G) +$config['max_message_size'] = '100M'; + +// Maximum number of recipients per message (including To, Cc, Bcc). +// Default: 0 (no limit) +$config['max_recipients'] = 0; + +// Maximum number of recipients per message excluding Bcc header. +// This is a soft limit, which means we only display a warning to the user. +// Default: 5 +$config['max_disclosed_recipients'] = 5; + +// Maximum allowed number of members of an address group. Default: 0 (no limit) +// If 'max_recipients' is set this value should be less or equal +$config['max_group_members'] = 0; + +// Name your service. This is displayed on the login screen and in the window title +$config['product_name'] = 'Roundcube Webmail'; + +// Add this user-agent to message headers when sending. Default: not set. +$config['useragent'] = null; + +// try to load host-specific configuration +// see https://github.com/roundcube/roundcubemail/wiki/Configuration:-Multi-Domain-Setup +// for more details +$config['include_host_config'] = false; + +// path to a text file which will be added to each sent message +// paths are relative to the Roundcube root folder +$config['generic_message_footer'] = ''; + +// path to a text file which will be added to each sent HTML message +// paths are relative to the Roundcube root folder +$config['generic_message_footer_html'] = ''; + +// add a received header to outgoing mails containing the creators IP and hostname +$config['http_received_header'] = false; + +// Whether or not to encrypt the IP address and the host name +// these could, in some circles, be considered as sensitive information; +// however, for the administrator, these could be invaluable help +// when tracking down issues. +$config['http_received_header_encrypt'] = false; + +// number of chars allowed for line when wrapping text. +// text wrapping is done when composing/sending messages +$config['line_length'] = 72; + +// send plaintext messages as format=flowed +$config['send_format_flowed'] = true; + +// According to RFC2298, return receipt envelope sender address must be empty. +// If this option is true, Roundcube will use user's identity as envelope sender for MDN responses. +$config['mdn_use_from'] = false; + +// Set identities access level: +// 0 - many identities with possibility to edit all params +// 1 - many identities with possibility to edit all params but not email address +// 2 - one identity with possibility to edit all params +// 3 - one identity with possibility to edit all params but not email address +// 4 - one identity with possibility to edit only signature +$config['identities_level'] = 0; + +// Maximum size of uploaded image (in kilobytes) for HTML identities. +// Images (in html signatures) are stored in database as data URIs. +$config['identity_image_size'] = 64; + +// Maximum size of uploaded image (in kilobytes) for HTML responses. +// Images (in html responses) are stored in database as data URIs. +$config['response_image_size'] = 64; + +// Mimetypes supported by the browser. +// Attachments of these types will open in a preview window. +// Either a comma-separated list or an array. Default list includes: +// text/plain,text/html, +// image/jpeg,image/gif,image/png,image/bmp,image/tiff,image/webp, +// application/x-javascript,application/pdf,application/x-shockwave-flash +$config['client_mimetypes'] = null; + +// Path to a local mime magic database file for PHPs finfo extension. +// Set to null if the default path should be used. +$config['mime_magic'] = null; + +// Absolute path to a local mime.types mapping table file. +// This is used to derive mime-types from the filename extension or vice versa. +// Such a file is usually part of the apache webserver. If you don't find a file named mime.types on your system, +// download it from http://svn.apache.org/repos/asf/httpd/httpd/trunk/docs/conf/mime.types +$config['mime_types'] = null; + +// path to imagemagick identify binary (if not set we'll use Imagick or GD extensions) +$config['im_identify_path'] = null; + +// path to imagemagick convert binary (if not set we'll use Imagick or GD extensions) +$config['im_convert_path'] = null; + +// Size of thumbnails from image attachments displayed below the message content. +// Note: whether images are displayed at all depends on the 'inline_images' option. +// Set to 0 to display images in full size. +$config['image_thumbnail_size'] = 240; + +// maximum size of uploaded contact photos in pixel +$config['contact_photo_size'] = 160; + +// Enable DNS checking for e-mail address validation +$config['email_dns_check'] = false; + +// Disables saving sent messages in Sent folder (like gmail) (Default: false) +// Note: useful when SMTP server stores sent mail in user mailbox +$config['no_save_sent_messages'] = false; + +// Improve system security by using special URL with security token. +// This can be set to a number defining token length. Default: 16. +// Warning: This requires http server configuration. Sample: +// RewriteRule ^/roundcubemail/[a-zA-Z0-9]{16}/(.*) /roundcubemail/$1 [PT] +// Alias /roundcubemail /var/www/roundcubemail/ +// Warning: This feature does NOT work with request_path = 'SCRIPT_NAME' +// Note: Use assets_path to not prevent the browser from caching assets +$config['use_secure_urls'] = false; + +// Specifies the full path of the original HTTP request, either as a real path or +// $_SERVER field name. This might be useful when Roundcube runs behind a reverse +// proxy using a subpath. This is a path part of the URL, not the full URL! +// The reverse proxy config can specify a custom header (e.g. X-Forwarded-Path) containing +// the path under which Roundcube is exposed to the outside world (e.g. /rcube/). +// This header value is then available in PHP with $_SERVER['HTTP_X_FORWARDED_PATH']. +// By default the path comes from 'REDIRECT_SCRIPT_URL', 'SCRIPT_NAME' or 'REQUEST_URI', +// whichever is set (in this order). +$config['request_path'] = null; + +// Allows to define separate server/path for image/js/css files +// Warning: If the domain is different cross-domain access to some +// resources need to be allowed +// Sample: +// +// Header set Access-Control-Allow-Origin "*" +// +$config['assets_path'] = ''; + +// While assets_path is for the browser, assets_dir informs +// PHP code about the location of asset files in filesystem +$config['assets_dir'] = ''; + +// Options passed when creating Guzzle HTTP client, used to fetch remote content +// For example: +// [ +// 'timeout' => 10, +// 'proxy' => 'tcp://localhost:8125', +// ] +$config['http_client'] = []; + +// List of supported subject prefixes for a message reply +// This list is used to clean the subject when replying or sorting messages +$config['subject_reply_prefixes'] = ['Re:']; + +// List of supported subject prefixes for a message forward +// This list is used to clean the subject when forwarding or sorting messages +$config['subject_forward_prefixes'] = ['Fwd:', 'Fw:']; + +// Prefix to use in subject when replying to a message +$config['response_prefix'] = 'Re:'; + +// Prefix to use in subject when forwarding a message +$config['forward_prefix'] = 'Fwd:'; + +// ---------------------------------- +// PLUGINS +// ---------------------------------- + +// List of active plugins (in plugins/ directory) +$config['plugins'] = []; + +// ---------------------------------- +// USER INTERFACE +// ---------------------------------- + +// default messages sort column. Use empty value for default server's sorting, +// or 'arrival', 'date', 'subject', 'from', 'to', 'fromto', 'size', 'cc' +$config['message_sort_col'] = ''; + +// default messages sort order +$config['message_sort_order'] = 'DESC'; + +// These cols are shown in the message list. Available cols are: +// subject, from, to, fromto, cc, replyto, date, size, status, flag, attachment, priority +$config['list_cols'] = ['subject', 'status', 'fromto', 'date', 'size', 'flag', 'attachment']; + +// the default locale setting (leave empty for auto-detection) +// RFC1766 formatted language name like en_US, de_DE, de_CH, fr_FR, pt_BR +$config['language'] = null; + +// use this format for date display (PHP DateTime format) +$config['date_format'] = 'Y-m-d'; + +// give this choice of date formats to the user to select from +// Note: do not use ambiguous formats like m/d/Y +$config['date_formats'] = ['Y-m-d', 'Y/m/d', 'Y.m.d', 'd-m-Y', 'd/m/Y', 'd.m.Y', 'j.n.Y']; + +// use this format for time display (PHP DateTime format) +$config['time_format'] = 'H:i'; + +// give this choice of time formats to the user to select from +$config['time_formats'] = ['G:i', 'H:i', 'g:i a', 'h:i A']; + +// use this format for short date display (derived from date_format and time_format) +$config['date_short'] = 'D H:i'; + +// use this format for detailed date/time formatting (derived from date_format and time_format) +$config['date_long'] = 'Y-m-d H:i'; + +// store draft message is this mailbox +// leave blank if draft messages should not be stored +// NOTE: Use folder names with namespace prefix (INBOX. on Courier-IMAP) +$config['drafts_mbox'] = 'Drafts'; + +// store spam messages in this mailbox +// NOTE: Use folder names with namespace prefix (INBOX. on Courier-IMAP) +$config['junk_mbox'] = 'Junk'; + +// store sent message is this mailbox +// leave blank if sent messages should not be stored +// NOTE: Use folder names with namespace prefix (INBOX. on Courier-IMAP) +$config['sent_mbox'] = 'Sent'; + +// move messages to this folder when deleting them +// leave blank if they should be deleted directly +// NOTE: Use folder names with namespace prefix (INBOX. on Courier-IMAP) +$config['trash_mbox'] = 'Trash'; + +// automatically create the above listed default folders on user login +$config['create_default_folders'] = false; + +// protect the default folders from renames, deletes, and subscription changes +$config['protect_default_folders'] = true; + +// Disable localization of the default folder names listed above +$config['show_real_foldernames'] = false; + +// if in your system 0 quota means no limit set this option to true +$config['quota_zero_as_unlimited'] = false; + +// Make use of the built-in spell checker. +$config['enable_spellcheck'] = false; + +// Enables spellchecker exceptions dictionary. +// Setting it to 'shared' will make the dictionary shared by all users. +$config['spellcheck_dictionary'] = false; + +// Set the spell checking engine. Possible values: +// - 'googie' - the default (also used for connecting to Nox Spell Server, see 'spellcheck_uri' setting) +// - 'pspell' - requires the PHP Pspell module and aspell installed +// - 'enchant' - requires the PHP Enchant module +// - 'atd' - install your own After the Deadline server or check with the people at http://www.afterthedeadline.com before using their API +// Since Google shut down their public spell checking service, the default settings +// connect to http://spell.roundcube.net which is a hosted service provided by Roundcube. +// You can connect to any other googie-compliant service by setting 'spellcheck_uri' accordingly. +// Debian: default to enchant to not trigger external APIs +$config['spellcheck_engine'] = 'enchant'; + +// For locally installed Nox Spell Server or After the Deadline services, +// please specify the URI to call it. +// Get Nox Spell Server from http://orangoo.com/labs/?page_id=72 or +// the After the Deadline package from http://www.afterthedeadline.com. +// Leave empty to use the public API of service.afterthedeadline.com +$config['spellcheck_uri'] = ''; + +// These languages can be selected for spell checking. +// Configure as a PHP style hash array: ['en'=>'English', 'de'=>'Deutsch']; +// Leave empty for default set of available language. +$config['spellcheck_languages'] = null; + +// Makes that words with all letters capitalized will be ignored (e.g. GOOGLE) +$config['spellcheck_ignore_caps'] = false; + +// Makes that words with numbers will be ignored (e.g. g00gle) +$config['spellcheck_ignore_nums'] = false; + +// Makes that words with symbols will be ignored (e.g. g@@gle) +$config['spellcheck_ignore_syms'] = false; + +// Number of lines at the end of a message considered to contain the signature. +// Increase this value if signatures are not properly detected and colored +$config['sig_max_lines'] = 15; + +// don't let users set pagesize to more than this value if set +$config['max_pagesize'] = 200; + +// Minimal value of user's 'refresh_interval' setting (in seconds) +$config['min_refresh_interval'] = 60; + +// Specifies for how many seconds the Undo button will be available +// after object delete action. Currently used with supporting address book sources. +// Setting it to 0, disables the feature. +$config['undo_timeout'] = 0; + +// A static list of canned responses which are immutable for the user +$config['compose_responses_static'] = [ +// ['name' => 'Canned Response 1', 'text' => 'Static Response One'], +// ['name' => 'Canned Response 2', 'text' => 'Static Response Two'], +]; + +// List of HKP key servers for PGP public key lookups in Enigma/Mailvelope +// Note: Lookup is client-side, so the server must support Cross-Origin Resource Sharing +$config['keyservers'] = ['keys.openpgp.org']; + +// Enables use of the Main Keyring in Mailvelope? If disabled, a per-site keyring +// will be used. This is set to false for backwards compatibility. +$config['mailvelope_main_keyring'] = false; + +// Mailvelope RSA bit size for newly generated keys, either 2048 or 4096. +// It maybe desirable to use 2048 for sites with many mobile users. +$config['mailvelope_keysize'] = 4096; + +// Html2Text link handling options: +// 0 - links will be removed +// 1 - a list of link URLs should be listed at the end of the text (default) +// 2 - link should be displayed to the original point in the text they appeared +$config['html2text_links'] = 1; + +// Html2Text text width. Maximum width of the formatted text, in columns. Default: 75. +$config['html2text_width'] = 75; + +// ---------------------------------- +// ADDRESSBOOK SETTINGS +// ---------------------------------- + +// This indicates which type of address book to use. Possible choices: +// 'sql' - built-in sql addressbook enabled (default), +// '' - built-in sql addressbook disabled. +// Still LDAP or plugin-added addressbooks will be available. +// BC Note: The value can actually be anything except 'sql', it does not matter. +$config['address_book_type'] = 'sql'; + +// In order to enable public ldap search, configure an array like the Verisign +// example further below. if you would like to test, simply uncomment the example. +// Array key must contain only safe characters, ie. a-zA-Z0-9_ +$config['ldap_public'] = []; + +// If you are going to use LDAP for individual address books, you will need to +// set 'user_specific' to true and use the variables to generate the appropriate DNs to access it. +// +// The recommended directory structure for LDAP is to store all the address book entries +// under the users main entry, e.g.: +// +// o=root +// ou=people +// uid=user@domain +// mail=contact@contactdomain +// +// So the base_dn would be uid=%fu,ou=people,o=root +// The bind_dn would be the same as based_dn or some super user login. +/* + * example config for Verisign directory + * +$config['ldap_public']['Verisign'] = [ + 'name' => 'Verisign.com', + // Replacement variables supported in host names: + // %h - user's IMAP hostname + // %n - hostname ($_SERVER['SERVER_NAME']) + // %t - hostname without the first part + // %d - domain (http hostname $_SERVER['HTTP_HOST'] without the first part) + // %z - IMAP domain (IMAP hostname without the first part) + // For example %n = mail.domain.tld, %t = domain.tld + // Note: Host can also be a full URI e.g. ldaps://hostname.local:636 (for SSL) + // Note: If port number is omitted, it will be set to 636 (for ldaps://) or 389 otherwise. + // Note: To enable TLS use tls:// prefix + 'hosts' => array('directory.verisign.com:389'), + 'ldap_version' => 3, // using LDAPv3 + 'network_timeout' => 10, // The timeout (in seconds) for connect + bind attempts. This is only supported in PHP >= 5.3.0 with OpenLDAP 2.x + 'user_specific' => false, // If true the base_dn, bind_dn and bind_pass default to the user's IMAP login. + // When 'user_specific' is enabled following variables can be used in base_dn/bind_dn config: + // %fu - The full username provided, assumes the username is an email + // address, uses the username_domain value if not an email address. + // %u - The username prior to the '@'. + // %d - The domain name after the '@'. + // %dc - The domain name hierarchal string e.g. "dc=test,dc=domain,dc=com" + // %dn - DN found by ldap search when search_filter/search_base_dn are used + 'base_dn' => '', + 'bind_dn' => '', + 'bind_pass' => '', + // It's possible to bind for an individual address book + // The login name is used to search for the DN to bind with + 'search_base_dn' => '', + 'search_filter' => '', // e.g. '(&(objectClass=posixAccount)(uid=%u))' + // DN and password to bind as before searching for bind DN, if anonymous search is not allowed + 'search_bind_dn' => '', + 'search_bind_pw' => '', + // Base DN and filter used for resolving the user's domain root DN which feeds the %dc variables + // Leave empty to skip this lookup and derive the root DN from the username domain + 'domain_base_dn' => '', + 'domain_filter' => '', + // Optional map of replacement strings => attributes used when binding for an individual address book + 'search_bind_attrib' => [], // e.g. ['%udc' => 'ou'] + // Default for %dn variable if search doesn't return DN value + 'search_dn_default' => '', + // Optional authentication identifier to be used as SASL authorization proxy + // bind_dn need to be empty + 'auth_cid' => '', + // SASL authentication method (for proxy auth), e.g. DIGEST-MD5 + 'auth_method' => '', + // Indicates if the addressbook shall be hidden from the list. + // With this option enabled you can still search/view contacts. + 'hidden' => false, + // Indicates if the addressbook shall not list contacts but only allows searching. + 'searchonly' => false, + // Indicates if we can write to the LDAP directory or not. + // If writable is true then these fields need to be populated: + // LDAP_Object_Classes, required_fields, LDAP_rdn + 'writable' => false, + // To create a new contact these are the object classes to specify + // (or any other classes you wish to use). + 'LDAP_Object_Classes' => ['top', 'inetOrgPerson'], + // The RDN field that is used for new entries, this field needs + // to be one of the search_fields, the base of base_dn is appended + // to the RDN to insert into the LDAP directory. + 'LDAP_rdn' => 'cn', + // The required attributes needed to build a new contact as required by + // the object classes (can include additional fields not required by the object classes). + 'required_fields' => ['cn', 'sn', 'mail'], + // The attributes used when searching with "All fields" option + // If empty, attributes for name, surname, firstname and email fields will be used + 'search_fields' => ['mail', 'cn'], + // mapping of contact fields to directory attributes + // 1. for every attribute one can specify the number of values (limit) allowed. + // default is 1, a wildcard * means unlimited + // 2. another possible parameter is separator character for composite fields + // 3. it's possible to define field format for write operations, e.g. for date fields + // example: 'birthday:date[YmdHis\\Z]' + 'fieldmap' => [ + // Roundcube => LDAP:limit + 'name' => 'cn', + 'surname' => 'sn', + 'firstname' => 'givenName', + 'jobtitle' => 'title', + 'email' => 'mail:*', + 'phone:home' => 'homePhone', + 'phone:work' => 'telephoneNumber', + 'phone:mobile' => 'mobile', + 'phone:pager' => 'pager', + 'phone:workfax' => 'facsimileTelephoneNumber', + 'street' => 'street', + 'zipcode' => 'postalCode', + 'region' => 'st', + 'locality' => 'l', + // if you country is a complex object, you need to configure 'sub_fields' below + 'country' => 'c', + 'organization' => 'o', + 'department' => 'ou', + 'jobtitle' => 'title', + 'notes' => 'description', + 'photo' => 'jpegPhoto', + // these currently don't work: + // 'manager' => 'manager', + // 'assistant' => 'secretary', + ], + // Map of contact sub-objects (attribute name => objectClass(es)), e.g. 'c' => 'country' + 'sub_fields' => [], + // Generate values for the following LDAP attributes automatically when creating a new record + 'autovalues' => [ + // 'uid' => 'md5(microtime())', // You may specify PHP code snippets which are then eval'ed + // 'mail' => '{givenname}.{sn}@mydomain.com', // or composite strings with placeholders for existing attributes + ], + 'sort' => 'cn', // The field to sort the listing by. + 'scope' => 'sub', // search mode: sub|base|list + 'filter' => '(objectClass=inetOrgPerson)', // used for basic listing (if not empty) and will be &'d with search queries. example: status=act + 'fuzzy_search' => true, // server allows wildcard search + 'vlv' => false, // Enable Virtual List View to more efficiently fetch paginated data (if server supports it) + 'vlv_search' => false, // Use Virtual List View functions for autocompletion searches (if server supports it) + 'numsub_filter' => '(objectClass=organizationalUnit)', // with VLV, we also use numSubOrdinates to query the total number of records. Set this filter to get all numSubOrdinates attributes for counting + 'config_root_dn' => 'cn=config', // Root DN to search config entries (e.g. vlv indexes) + 'sizelimit' => '0', // Enables you to limit the count of entries fetched. Setting this to 0 means no limit. + 'timelimit' => '0', // Sets the number of seconds how long is spend on the search. Setting this to 0 means no limit. + 'referrals' => false, // Sets the LDAP_OPT_REFERRALS option. Mostly used in multi-domain Active Directory setups + 'dereference' => 0, // Sets the LDAP_OPT_DEREF option. One of: LDAP_DEREF_NEVER, LDAP_DEREF_SEARCHING, LDAP_DEREF_FINDING, LDAP_DEREF_ALWAYS + // Used where addressbook contains aliases to objects elsewhere in the LDAP tree. + + // definition for contact groups (uncomment if no groups are supported) + // for the groups base_dn, the user replacements %fu, %u, %d and %dc work as for base_dn (see above) + // if the groups base_dn is empty, the contact base_dn is used for the groups as well + // -> in this case, assure that groups and contacts are separated due to the concerning filters! + 'groups' => [ + 'base_dn' => '', + 'scope' => 'sub', // Search mode: sub|base|list + 'filter' => '(objectClass=groupOfNames)', + 'object_classes' => ['top', 'groupOfNames'], // Object classes to be assigned to new groups + 'member_attr' => 'member', // Name of the default member attribute, e.g. uniqueMember + 'name_attr' => 'cn', // Attribute to be used as group name + 'email_attr' => 'mail', // Group email address attribute (e.g. for mailing lists) + 'member_filter' => '(objectclass=*)', // Optional filter to use when querying for group members + 'vlv' => false, // Use VLV controls to list groups + 'class_member_attr' => [ // Mapping of group object class to member attribute used in these objects + 'groupofnames' => 'member', + 'groupofuniquenames' => 'uniquemember' + ], + ], + // this configuration replaces the regular groups listing in the directory tree with + // a hard-coded list of groups, each listing entries with the configured base DN and filter. + // if the 'groups' option from above is set, it'll be shown as the first entry with the name 'Groups' + 'group_filters' => [ + 'departments' => [ + 'name' => 'Company Departments', + 'scope' => 'list', + 'base_dn' => 'ou=Groups,dc=mydomain,dc=com', + 'filter' => '(|(objectclass=groupofuniquenames)(objectclass=groupofurls))', + 'name_attr' => 'cn', + ], + 'customers' => [ + 'name' => 'Customers', + 'scope' => 'sub', + 'base_dn' => 'ou=Customers,dc=mydomain,dc=com', + 'filter' => '(objectClass=inetOrgPerson)', + 'name_attr' => 'sn', + ], + ], +]; +*/ + +// An ordered array of the ids of the addressbooks that should be searched +// when populating address autocomplete fields server-side. ex: ['sql','Verisign']; +$config['autocomplete_addressbooks'] = ['sql']; + +// The minimum number of characters required to be typed in an autocomplete field +// before address books will be searched. Most useful for LDAP directories that +// may need to do lengthy results building given overly-broad searches +$config['autocomplete_min_length'] = 1; + +// Number of parallel autocomplete requests. +// If there's more than one address book, n parallel (async) requests will be created, +// where each request will search in one address book. By default (0), all address +// books are searched in one request. +$config['autocomplete_threads'] = 0; + +// Max. number of entries in autocomplete popup. Default: 15. +$config['autocomplete_max'] = 15; + +// show address fields in this order +// available placeholders: {street}, {locality}, {zipcode}, {country}, {region} +$config['address_template'] = '{street}
{locality} {zipcode}
{country} {region}'; + +// Matching mode for addressbook search (including autocompletion) +// 0 - partial (*abc*), default +// 1 - strict (abc) +// 2 - prefix (abc*) +// Note: For LDAP sources fuzzy_search must be enabled to use 'partial' or 'prefix' mode +$config['addressbook_search_mode'] = 0; + +// List of fields used on contacts list and for autocompletion searches +// Warning: These are field names not LDAP attributes (see 'fieldmap' setting)! +$config['contactlist_fields'] = ['name', 'firstname', 'surname', 'email']; + +// Template of contact entry on the autocompletion list. +// You can use contact fields as: name, email, organization, department, etc. +// See program/actions/contacts/index.php for a list +$config['contact_search_name'] = '{name} <{email}>'; + +// Contact mode. If your contacts are mostly business, switch it to 'business'. +// This will prioritize form fields related to 'work' (instead of 'home'). +// Default: 'private'. +$config['contact_form_mode'] = 'private'; + +// The addressbook source to store automatically collected recipients in. +// Default: true (the built-in "Collected recipients" addressbook, source id = '1') +// Note: It can be set to any writeable addressbook, e.g. 'sql' +$config['collected_recipients'] = true; + +// The addressbook source to store trusted senders in. +// Default: true (the built-in "Trusted senders" addressbook, source id = '2') +// Note: It can be set to any writeable addressbook, e.g. 'sql' +$config['collected_senders'] = true; + + +// ---------------------------------- +// USER PREFERENCES +// ---------------------------------- + +// Use this charset as fallback for message decoding +$config['default_charset'] = 'UTF-8'; + +// Skin name: folder from skins/ +$config['skin'] = 'elastic'; + +// Limit skins available for the user. +// Note: When not empty, it should include the default skin set in 'skin' option. +$config['skins_allowed'] = []; + +// Enables using standard browser windows (that can be handled as tabs) +// instead of popup windows +$config['standard_windows'] = false; + +// show up to X items in messages list view +$config['mail_pagesize'] = 50; + +// show up to X items in contacts list view +$config['addressbook_pagesize'] = 50; + +// sort contacts by this col (preferably either one of name, firstname, surname) +$config['addressbook_sort_col'] = 'surname'; + +// The way how contact names are displayed in the list. +// 0: prefix firstname middlename surname suffix (only if display name is not set) +// 1: firstname middlename surname +// 2: surname firstname middlename +// 3: surname, firstname middlename +$config['addressbook_name_listing'] = 0; + +// use this timezone to display date/time +// valid timezone identifiers are listed here: php.net/manual/en/timezones.php +// 'auto' will use the browser's timezone settings +$config['timezone'] = 'auto'; + +// prefer displaying HTML messages +$config['prefer_html'] = true; + +// Display remote resources (inline images, styles) in HTML messages. Default: 0. +// 0 - Never, always ask +// 1 - Allow from my contacts (all writeable addressbooks + collected senders and recipients) +// 2 - Always allow +// 3 - Allow from trusted senders only +$config['show_images'] = 0; + +// open messages in new window +$config['message_extwin'] = false; + +// open message compose form in new window +$config['compose_extwin'] = false; + +// compose html formatted messages by default +// 0 - never, +// 1 - always, +// 2 - on reply to HTML message, +// 3 - on forward or reply to HTML message +// 4 - always, except when replying to plain text message +$config['htmleditor'] = 0; + +// save copies of compose messages in the browser's local storage +// for recovery in case of browser crashes and session timeout. +$config['compose_save_localstorage'] = true; + +// show pretty dates as standard +$config['prettydate'] = true; + +// save compose message every 300 seconds (5min) +$config['draft_autosave'] = 300; + +// Interface layout. Default: 'widescreen'. +// 'widescreen' - three columns +// 'desktop' - two columns, preview on bottom +// 'list' - two columns, no preview +$config['layout'] = 'widescreen'; + +// Mark as read when viewing a message (delay in seconds) +// Set to -1 if messages should not be marked as read +$config['mail_read_time'] = 0; + +// Clear Trash on logout. Remove all messages or only older than N days. +// Supported values: false, true, 30, 60, 90. Default: false. +$config['logout_purge'] = false; + +// Compact INBOX on logout +$config['logout_expunge'] = false; + +// Display attached images below the message body +$config['inline_images'] = true; + +// Encoding of long/non-ascii attachment names: +// 0 - Full RFC 2231 compatible +// 1 - RFC 2047 for 'name' and RFC 2231 for 'filename' parameter (Thunderbird's default) +// 2 - Full 2047 compatible +$config['mime_param_folding'] = 1; + +// Set true if deleted messages should not be displayed +// This will make the application run slower +$config['skip_deleted'] = false; + +// Set true to Mark deleted messages as read as well as deleted +// False means that a message's read status is not affected by marking it as deleted +$config['read_when_deleted'] = true; + +// Set to true to never delete messages immediately +// Use 'Purge' to remove messages marked as deleted +$config['flag_for_deletion'] = false; + +// Default interval for auto-refresh requests (in seconds) +// These are requests for system state updates e.g. checking for new messages, etc. +// Setting it to 0 disables the feature. +$config['refresh_interval'] = 60; + +// If true all folders will be checked for recent messages +$config['check_all_folders'] = false; + +// If true, after message/contact delete/move, the next message/contact will be displayed +$config['display_next'] = true; + +// Default messages listing mode. One of 'threads' or 'list'. +$config['default_list_mode'] = 'list'; + +// 0 - Do not expand threads +// 1 - Expand all threads automatically +// 2 - Expand only threads with unread messages +$config['autoexpand_threads'] = 0; + +// When replying: +// -1 - don't cite the original message +// 0 - place cursor below the original message +// 1 - place cursor above original message (top posting) +// 2 - place cursor above original message (top posting), but do not indent the quote +$config['reply_mode'] = 0; + +// When replying strip original signature from message +$config['strip_existing_sig'] = true; + +// Show signature: +// 0 - Never +// 1 - Always +// 2 - New messages only +// 3 - Forwards and Replies only +$config['show_sig'] = 1; + +// By default the signature is placed depending on cursor position (reply_mode). +// Sometimes it might be convenient to start the reply on top but keep +// the signature below the quoted text (sig_below = true). +$config['sig_below'] = false; + +// Enables adding of standard separator to the signature +$config['sig_separator'] = true; + +// Use MIME encoding (quoted-printable) for 8bit characters in message body +$config['force_7bit'] = false; + +// Default fields configuration for mail search. +// The array can contain a per-folder list of header fields which should be considered when searching +// The entry with key '*' stands for all folders which do not have a specific list set. +// Supported fields: subject, from, to, cc, bcc, replyto, followupto, body, text. +// Please note that folder names should to be in sync with $config['*_mbox'] options +$config['search_mods'] = null; // Example: ['*' => ['subject'=>1, 'from'=>1], 'Sent' => ['subject'=>1, 'to'=>1]]; + +// Defaults of the addressbook search field configuration. +$config['addressbook_search_mods'] = null; // Example: ['name'=>1, 'firstname'=>1, 'surname'=>1, 'email'=>1, '*'=>1]; + +// Directly delete messages in Junk instead of moving to Trash +$config['delete_junk'] = false; + +// Behavior if a received message requests a message delivery notification (read receipt) +// 0 = ask the user, +// 1 = send automatically, +// 2 = ignore (never send or ask) +// 3 = send automatically if sender is in my contacts, otherwise ask the user +// 4 = send automatically if sender is in my contacts, otherwise ignore +// 5 = send automatically if sender is a trusted sender, otherwise ask the user +// 6 = send automatically if sender is a trusted sender, otherwise ignore +$config['mdn_requests'] = 0; + +// Return receipt checkbox default state +$config['mdn_default'] = 0; + +// Delivery Status Notification checkbox default state +$config['dsn_default'] = 0; + +// Place replies in the folder of the message being replied to +$config['reply_same_folder'] = false; + +// Sets default mode of Forward feature to "forward as attachment" +$config['forward_attachment'] = false; + +// Defines address book (internal index) to which new contacts will be added +// By default it is the first writeable addressbook. +// Note: Use '0' for built-in address book. +$config['default_addressbook'] = null; + +// Enables spell checking before sending a message. +$config['spellcheck_before_send'] = false; + +// Skip alternative email addresses in autocompletion (show one address per contact) +$config['autocomplete_single'] = false; + +// Default font for composed HTML message. +// Supported values: Andale Mono, Arial, Arial Black, Book Antiqua, Courier New, +// Georgia, Helvetica, Impact, Tahoma, Terminal, Times New Roman, Trebuchet MS, Verdana +$config['default_font'] = 'Verdana'; + +// Default font size for composed HTML message. +// Supported sizes: 8pt, 10pt, 12pt, 14pt, 18pt, 24pt, 36pt +$config['default_font_size'] = '10pt'; + +// Enables display of email address with name instead of a name (and address in title) +$config['message_show_email'] = false; + +// Default behavior of Reply-All button: +// 0 - Reply-All always +// 1 - Reply-List if mailing list is detected +$config['reply_all_mode'] = 0; diff --git a/roundcube/htaccess b/roundcube/htaccess new file mode 100644 index 0000000..4a7ced7 --- /dev/null +++ b/roundcube/htaccess @@ -0,0 +1,71 @@ +# This is a sample with suggested security and performance options + + +Options +SymLinksIfOwnerMatch +RewriteEngine On +RewriteRule ^favicon\.ico$ skins/elastic/images/favicon.ico + +# security rules: +# - deny access to files not containing a dot or starting with a dot +# in all locations except installer directory +RewriteRule ^(?!installer|\.well-known\/|[a-zA-Z0-9]{16})(\.?[^\.]+)$ - [F] +# - deny access to some locations +RewriteRule ^/?(\.git|\.tx|SQL|bin|config|logs|temp|tests|vendor|program\/(include|lib|localization|steps)) - [F] +# - deny access to some documentation files +RewriteRule /?(README.*|CHANGELOG.*|SECURITY.*|meta\.json|composer\..*|jsdeps.json)$ - [F] + + + +SetOutputFilter DEFLATE + + +# prefer to brotli over gzip if brotli is available + +SetOutputFilter BROTLI_COMPRESS +# some assets have been compressed, so no need to do it again +SetEnvIfNoCase Request_URI \.(?:gif|jpe?g|png|web[pm]|woff2?)$ no-brotli + + + +ExpiresActive On +ExpiresDefault "access plus 1 month" + + +FileETag MTime Size + + +Options -Indexes + + + +# Disable page indexing +Header set X-Robots-Tag "noindex, nofollow" + +# replace 'merge' with 'append' for Apache < 2.2.9 +#Header merge Cache-Control public env=!NO_CACHE + +# Optional security headers +# Only provides increased security if the browser supports those features +# Be careful! Testing is required! They should be adjusted to your installation / user environment + +# HSTS - HTTP Strict Transport Security +#Header always set Strict-Transport-Security "max-age=31536000; preload" env=HTTPS + +# HPKP - HTTP Public Key Pinning +# Only template - fill with your values +#Header always set Public-Key-Pins "max-age=3600; report-uri=\"\"; pin-sha256=\"\"; pin-sha256=\"\"" env=HTTPS + +# X-Xss-Protection +# This header is used to configure the built in reflective XSS protection found in Internet Explorer, Chrome and Safari (Webkit). +#Header set X-XSS-Protection "1; mode=block" + +# X-Frame-Options +# The X-Frame-Options header (RFC), or XFO header, protects your visitors against clickjacking attacks +# Already set by php code! Do not activate both options +#Header set X-Frame-Options SAMEORIGIN + +# X-Content-Type-Options +# It prevents Google Chrome and Internet Explorer from trying to mime-sniff the content-type of a response away from the one being declared by the server. +#Header set X-Content-Type-Options "nosniff" + + diff --git a/roundcube/lighttpd.conf b/roundcube/lighttpd.conf new file mode 100644 index 0000000..52c7509 --- /dev/null +++ b/roundcube/lighttpd.conf @@ -0,0 +1,16 @@ +# You may want to set up this alias differently depending on your +# virtual host configuration. Do not forget to adapt the rest of the +# configuration. + +# Look at /var/lib/roundcube/.htaccess. You may need to migrate some +# of those php_flag/php_value to your setup. + +alias.url += ("/roundcube" => "/var/lib/roundcube/public_html") + +$HTTP["url"] =~ "^/roundcube" { + server.follow-symlink = "enable" +} + +$HTTP["url"] =~ "^/roundcube/config|/roundcube/temp|/roundcube/logs" { + url.access-deny = ( "" ) +} diff --git a/roundcube/mimetypes.php b/roundcube/mimetypes.php new file mode 100644 index 0000000..efb4698 --- /dev/null +++ b/roundcube/mimetypes.php @@ -0,0 +1,56 @@ + 'application/vnd.ms-excel', + 'xlm' => 'application/vnd.ms-excel', + 'xla' => 'application/vnd.ms-excel', + 'xlc' => 'application/vnd.ms-excel', + 'xlt' => 'application/vnd.ms-excel', + 'xlw' => 'application/vnd.ms-excel', + 'pdf' => 'application/pdf', + 'ppt' => 'application/vnd.ms-powerpoint', + 'pps' => 'application/vnd.ms-powerpoint', + 'pot' => 'application/vnd.ms-powerpoint', + 'doc' => 'application/msword', + 'dot' => 'application/msword', + 'odc' => 'application/vnd.oasis.opendocument.chart', + 'otc' => 'application/vnd.oasis.opendocument.chart-template', + 'odf' => 'application/vnd.oasis.opendocument.formula', + 'otf' => 'application/vnd.oasis.opendocument.formula-template', + 'odg' => 'application/vnd.oasis.opendocument.graphics', + 'otg' => 'application/vnd.oasis.opendocument.graphics-template', + 'odi' => 'application/vnd.oasis.opendocument.image', + 'oti' => 'application/vnd.oasis.opendocument.image-template', + 'odp' => 'application/vnd.oasis.opendocument.presentation', + 'otp' => 'application/vnd.oasis.opendocument.presentation-template', + 'ods' => 'application/vnd.oasis.opendocument.spreadsheet', + 'ots' => 'application/vnd.oasis.opendocument.spreadsheet-template', + 'odt' => 'application/vnd.oasis.opendocument.text', + 'otm' => 'application/vnd.oasis.opendocument.text-master', + 'ott' => 'application/vnd.oasis.opendocument.text-template', + 'oth' => 'application/vnd.oasis.opendocument.text-web', + 'docm' => 'application/vnd.ms-word.document.macroEnabled.12', + 'docx' => 'application/vnd.openxmlformats-officedocument.wordprocessingml.document', + 'dotm' => 'application/vnd.ms-word.template.macroEnabled.12', + 'dotx' => 'application/vnd.openxmlformats-officedocument.wordprocessingml.template', + 'ppsm' => 'application/vnd.ms-powerpoint.slideshow.macroEnabled.12', + 'ppsx' => 'application/vnd.openxmlformats-officedocument.presentationml.slideshow', + 'pptm' => 'application/vnd.ms-powerpoint.presentation.macroEnabled.12', + 'pptx' => 'application/vnd.openxmlformats-officedocument.presentationml.presentation', + 'xlsb' => 'application/vnd.ms-excel.sheet.binary.macroEnabled.12', + 'xlsm' => 'application/vnd.ms-excel.sheet.macroEnabled.12', + 'xlsx' => 'application/vnd.openxmlformats-officedocument.spreadsheetml.sheet', + 'xps' => 'application/vnd.ms-xpsdocument', + 'rar' => 'application/x-rar-compressed', + '7z' => 'application/x-7z-compressed', + 's7z' => 'application/x-7z-compressed', + 'vcf' => 'text/vcard', + 'ics' => 'text/calendar', +]; diff --git a/roundcube/plugins/acl/config.inc.php b/roundcube/plugins/acl/config.inc.php new file mode 100644 index 0000000..34375ba --- /dev/null +++ b/roundcube/plugins/acl/config.inc.php @@ -0,0 +1,6 @@ + diff --git a/roundcube/plugins/additional_message_headers/config.inc.php b/roundcube/plugins/additional_message_headers/config.inc.php new file mode 100644 index 0000000..9fef5eb --- /dev/null +++ b/roundcube/plugins/additional_message_headers/config.inc.php @@ -0,0 +1,6 @@ + diff --git a/roundcube/plugins/authres_status/config.inc.php b/roundcube/plugins/authres_status/config.inc.php new file mode 100644 index 0000000..f0848f4 --- /dev/null +++ b/roundcube/plugins/authres_status/config.inc.php @@ -0,0 +1,4 @@ + diff --git a/roundcube/plugins/compose_addressbook/config.inc.php b/roundcube/plugins/compose_addressbook/config.inc.php new file mode 100644 index 0000000..950d0c0 --- /dev/null +++ b/roundcube/plugins/compose_addressbook/config.inc.php @@ -0,0 +1,4 @@ + diff --git a/roundcube/plugins/database_attachments/config.inc.php b/roundcube/plugins/database_attachments/config.inc.php new file mode 100644 index 0000000..61c557e --- /dev/null +++ b/roundcube/plugins/database_attachments/config.inc.php @@ -0,0 +1,6 @@ + diff --git a/roundcube/plugins/dovecot_impersonate/config.inc.php b/roundcube/plugins/dovecot_impersonate/config.inc.php new file mode 100644 index 0000000..89c4b37 --- /dev/null +++ b/roundcube/plugins/dovecot_impersonate/config.inc.php @@ -0,0 +1,4 @@ + diff --git a/roundcube/plugins/emoticons/config.inc.php b/roundcube/plugins/emoticons/config.inc.php new file mode 100644 index 0000000..885b8ee --- /dev/null +++ b/roundcube/plugins/emoticons/config.inc.php @@ -0,0 +1,6 @@ + diff --git a/roundcube/plugins/enigma/config.inc.php b/roundcube/plugins/enigma/config.inc.php new file mode 100644 index 0000000..b9f84cd --- /dev/null +++ b/roundcube/plugins/enigma/config.inc.php @@ -0,0 +1,6 @@ + diff --git a/roundcube/plugins/help/config.inc.php b/roundcube/plugins/help/config.inc.php new file mode 100644 index 0000000..023288b --- /dev/null +++ b/roundcube/plugins/help/config.inc.php @@ -0,0 +1,6 @@ + diff --git a/roundcube/plugins/html5_notifier/config.inc.php b/roundcube/plugins/html5_notifier/config.inc.php new file mode 100644 index 0000000..738ad88 --- /dev/null +++ b/roundcube/plugins/html5_notifier/config.inc.php @@ -0,0 +1,4 @@ + diff --git a/roundcube/plugins/http_authentication/config.inc.php b/roundcube/plugins/http_authentication/config.inc.php new file mode 100644 index 0000000..01c94c2 --- /dev/null +++ b/roundcube/plugins/http_authentication/config.inc.php @@ -0,0 +1,6 @@ + diff --git a/roundcube/plugins/jqueryui/config.inc.php b/roundcube/plugins/jqueryui/config.inc.php new file mode 100644 index 0000000..a377cc4 --- /dev/null +++ b/roundcube/plugins/jqueryui/config.inc.php @@ -0,0 +1,6 @@ + diff --git a/roundcube/plugins/keyboard_shortcuts/config.inc.php b/roundcube/plugins/keyboard_shortcuts/config.inc.php new file mode 100644 index 0000000..4ac8d69 --- /dev/null +++ b/roundcube/plugins/keyboard_shortcuts/config.inc.php @@ -0,0 +1,9 @@ + diff --git a/roundcube/plugins/krb_authentication/config.inc.php b/roundcube/plugins/krb_authentication/config.inc.php new file mode 100644 index 0000000..f706da8 --- /dev/null +++ b/roundcube/plugins/krb_authentication/config.inc.php @@ -0,0 +1,6 @@ + diff --git a/roundcube/plugins/managesieve/config.inc.php b/roundcube/plugins/managesieve/config.inc.php new file mode 100644 index 0000000..bdb50c1 --- /dev/null +++ b/roundcube/plugins/managesieve/config.inc.php @@ -0,0 +1,6 @@ + diff --git a/roundcube/plugins/markasjunk/config.inc.php b/roundcube/plugins/markasjunk/config.inc.php new file mode 100644 index 0000000..d106415 --- /dev/null +++ b/roundcube/plugins/markasjunk/config.inc.php @@ -0,0 +1,6 @@ + diff --git a/roundcube/plugins/message_highlight/config.inc.php b/roundcube/plugins/message_highlight/config.inc.php new file mode 100644 index 0000000..6e90042 --- /dev/null +++ b/roundcube/plugins/message_highlight/config.inc.php @@ -0,0 +1,4 @@ + diff --git a/roundcube/plugins/new_user_identity/config.inc.php b/roundcube/plugins/new_user_identity/config.inc.php new file mode 100644 index 0000000..45c53bb --- /dev/null +++ b/roundcube/plugins/new_user_identity/config.inc.php @@ -0,0 +1,6 @@ + diff --git a/roundcube/plugins/newmail_notifier/config.inc.php b/roundcube/plugins/newmail_notifier/config.inc.php new file mode 100644 index 0000000..e42276f --- /dev/null +++ b/roundcube/plugins/newmail_notifier/config.inc.php @@ -0,0 +1,6 @@ + diff --git a/roundcube/plugins/password/config.inc.php b/roundcube/plugins/password/config.inc.php new file mode 100644 index 0000000..8e7cdcb --- /dev/null +++ b/roundcube/plugins/password/config.inc.php @@ -0,0 +1,6 @@ + diff --git a/roundcube/plugins/reconnect/config.inc.php b/roundcube/plugins/reconnect/config.inc.php new file mode 100644 index 0000000..7c870b1 --- /dev/null +++ b/roundcube/plugins/reconnect/config.inc.php @@ -0,0 +1,6 @@ + diff --git a/roundcube/plugins/redundant_attachments/config.inc.php b/roundcube/plugins/redundant_attachments/config.inc.php new file mode 100644 index 0000000..12a647b --- /dev/null +++ b/roundcube/plugins/redundant_attachments/config.inc.php @@ -0,0 +1,6 @@ + diff --git a/roundcube/plugins/sauserprefs/config.inc.php b/roundcube/plugins/sauserprefs/config.inc.php new file mode 100644 index 0000000..c4040f9 --- /dev/null +++ b/roundcube/plugins/sauserprefs/config.inc.php @@ -0,0 +1,4 @@ + diff --git a/roundcube/plugins/squirrelmail_usercopy/config.inc.php b/roundcube/plugins/squirrelmail_usercopy/config.inc.php new file mode 100644 index 0000000..d205b73 --- /dev/null +++ b/roundcube/plugins/squirrelmail_usercopy/config.inc.php @@ -0,0 +1,6 @@ + diff --git a/roundcube/plugins/thunderbird_labels/config.inc.php b/roundcube/plugins/thunderbird_labels/config.inc.php new file mode 100644 index 0000000..f890860 --- /dev/null +++ b/roundcube/plugins/thunderbird_labels/config.inc.php @@ -0,0 +1,4 @@ + diff --git a/roundcube/plugins/zipdownload/config.inc.php b/roundcube/plugins/zipdownload/config.inc.php new file mode 100644 index 0000000..838711c --- /dev/null +++ b/roundcube/plugins/zipdownload/config.inc.php @@ -0,0 +1,6 @@ + diff --git a/systemd/system/timers.target.wants/phpsessionclean.timer b/systemd/system/timers.target.wants/phpsessionclean.timer new file mode 120000 index 0000000..7fcf1bb --- /dev/null +++ b/systemd/system/timers.target.wants/phpsessionclean.timer @@ -0,0 +1 @@ +/lib/systemd/system/phpsessionclean.timer \ No newline at end of file diff --git a/systemd/system/timers.target.wants/roundcube-cleandb.timer b/systemd/system/timers.target.wants/roundcube-cleandb.timer new file mode 120000 index 0000000..03ade04 --- /dev/null +++ b/systemd/system/timers.target.wants/roundcube-cleandb.timer @@ -0,0 +1 @@ +/lib/systemd/system/roundcube-cleandb.timer \ No newline at end of file diff --git a/systemd/system/timers.target.wants/roundcube-gc.timer b/systemd/system/timers.target.wants/roundcube-gc.timer new file mode 120000 index 0000000..67e0351 --- /dev/null +++ b/systemd/system/timers.target.wants/roundcube-gc.timer @@ -0,0 +1 @@ +/lib/systemd/system/roundcube-gc.timer \ No newline at end of file