PHP-Skripte werden nicht ausgeführt.

Einklappen
X
 
  • Filter
  • Zeit
  • Anzeigen
Alles löschen
neue Beiträge

  • PHP-Skripte werden nicht ausgeführt.

    Hallo,

    ich hab mir ein Linux-Server nach diesem Tutorial als virtuellen Server installiert. Der Webserver läuft soweit auch. Aber das PHP5 geht einfach nicht! Ich hab schon alle Einträge in den Apache-Dateien geprüft. Steht überall das richtige drin, und das PHP-Modul scheint auch geladen zu sein. Allerdings wird mir jedes PHP-Skript was ich aufrufe, zum Download angeboten! Hat jemand von euch noch eine Idee, wo der Fehler sein könnte? Mir fällt nix mehr ein!?

    Ich danke euch!

    http.conf
    Code:
    #
    # /etc/apache2/httpd.conf 
    #
    
    
    ...
    
    ### Global Environment ######################################################
    #
    # The directives in this section affect the overall operation of Apache,
    # such as the number of concurrent requests.
    
    # run under this user/group id
    Include /etc/apache2/uid.conf
    
    # - how many server processes to start (server pool regulation)
    # - usage of KeepAlive
    Include /etc/apache2/server-tuning.conf
    
    # ErrorLog: The location of the error log file.
    # If you do not specify an ErrorLog directive within a <VirtualHost>
    # container, error messages relating to that virtual host will be
    # logged here.  If you *do* define an error logfile for a <VirtualHost>
    # container, that host's errors will be logged there and not here.
    ErrorLog /var/log/apache2/error_log
    
    # generated from APACHE_MODULES in /etc/sysconfig/apache2
    Include /etc/apache2/sysconfig.d/loadmodule.conf
    
    # IP addresses / ports to listen on
    Include /etc/apache2/listen.conf
    
    # predefined logging formats
    Include /etc/apache2/mod_log_config.conf
    
    # generated from global settings in /etc/sysconfig/apache2
    Include /etc/apache2/sysconfig.d/global.conf
    
    # optional mod_status, mod_info
    Include /etc/apache2/mod_status.conf
    Include /etc/apache2/mod_info.conf
    
    # optional cookie-based user tracking
    # read the documentation before using it!!
    Include /etc/apache2/mod_usertrack.conf
    
    # configuration of server-generated directory listings
    Include /etc/apache2/mod_autoindex-defaults.conf
    
    # associate MIME types with filename extensions
    TypesConfig /etc/apache2/mime.types
    DefaultType text/plain
    Include /etc/apache2/mod_mime-defaults.conf
    
    # set up (customizable) error responses
    Include /etc/apache2/errors.conf
    
    # global (server-wide) SSL configuration, that is not specific to 
    # any virtual host
    Include /etc/apache2/ssl-global.conf
    
    # forbid access to the entire filesystem by default
    <Directory />
        Options None
        AllowOverride None
        Order deny,allow
        Deny from all
    </Directory>
    
    # use .htaccess files for overriding,
    AccessFileName .htaccess
    # and never show them
    <Files ~ "^\.ht">
        Order allow,deny
        Deny from all
    </Files>
    
    # List of resources to look for when the client requests a directory
    DirectoryIndex index.html index.htm index.shtml index.cgi index.php index.php5 
    index.php4 index.php3 index.pl index.html.var index.aspx default.aspx
    
    ### 'Main' server configuration #############################################
    #
    # The directives in this section set up the values used by the 'main'
    # server, which responds to any requests that aren't handled by a
    # <VirtualHost> definition.  These values also provide defaults for
    # any <VirtualHost> containers you may define later in the file.
    #
    # All of these directives may appear inside <VirtualHost> containers,
    # in which case these default settings will be overridden for the
    # virtual host being defined.
    #
    Include /etc/apache2/default-server.conf
    
    
    # Another way to include your own files
    #
    # The file below is generated from /etc/sysconfig/apache2,
    # include arbitrary files as named in APACHE_CONF_INCLUDE_FILES and
    # APACHE_CONF_INCLUDE_DIRS
    Include /etc/apache2/sysconfig.d/include.conf
    
    
    ### Virtual server configuration ############################################
    #
    # VirtualHost: If you want to maintain multiple domains/hostnames on your
    # machine you can setup VirtualHost containers for them. Most configurations
    # use only name-based virtual hosts so the server doesn't need to worry about
    # IP addresses. This is indicated by the asterisks in the directives below.
    #
    # Please see the documentation at
    # <URL:[url]http://httpd.apache.org/docs-2.2/vhosts/[/url]>
    # for further details before you try to setup virtual hosts.
    #
    # You may use the command line option '-S' to verify your virtual host
    # configuration.
    #
    Include /etc/apache2/vhosts.d/*.conf
    
    
    # Note: instead of adding your own configuration here, consider 
    #       adding it in your own file (/etc/apache2/httpd.conf.local)
    #       putting its name into APACHE_CONF_INCLUDE_FILES in 
    #       /etc/sysconfig/apache2 -- this will make system updates 
    #       easier :) 
    
    <Directory /var/www/sharedip>
        Options +Includes -Indexes
        AllowOverride None
        AllowOverride Indexes AuthConfig Limit FileInfo
        Order allow,deny
        Allow from all
        <Files ~ "^\.ht">
        Deny from all
        </Files>
    </Directory>
    
    ###############ispconfig_log###############
    LogFormat "%v||||%b||||%h %l %u %t \"%r\" %>s %b \"%{Referer}i\" \"%{User-Agent}i\"" combined_ispconfig
    CustomLog "|/root/ispconfig/cronolog --symlink=/var/log/httpd/ispconfig_access_log
     /var/log/httpd/ispconfig_access_log_%Y_%m_%d" combined_ispconfig
    
    <Directory /srv/www/*/web>
        Options +Includes -Indexes
        AllowOverride None
        AllowOverride Indexes AuthConfig Limit FileInfo
        Order allow,deny
        Allow from all
        <Files ~ "^\.ht">
        Deny from all
        </Files>
    </Directory>
    
    <Directory /srv/www/*/user/*/web>
        Options +Includes -Indexes
        AllowOverride None
        AllowOverride Indexes AuthConfig Limit FileInfo
        Order allow,deny
        Allow from all
        <Files ~ "^\.ht">
        Deny from all
        </Files>
    </Directory>
    
    <Directory /srv/www/*/cgi-bin>
        Options ExecCGI -Indexes
        AllowOverride None
        AllowOverride Indexes AuthConfig Limit FileInfo
        Order allow,deny
        Allow from all
        <Files ~ "^\.ht">
        Deny from all
        </Files>
    </Directory>
    
    Include /etc/apache2/vhosts/Vhosts_ispconfig.conf
    Zuletzt geändert von ; 14.04.2008, 09:36.

  • #2
    mime.types
    Code:
    # This file controls what Internet media types are sent to the client for
    # given file extension(s).  Sending the correct media type to the client
    # is important so they know how to handle the content of the file.
    # For more information about Internet media types, please read 
    # RFC 2045, 2046, 2047, 2048, and 2077.  The Internet media type
    # registry is at <[url]ftp://ftp.iana.org/assignments/media-types/[/url]>.
    
    # MIME type			Extension
    application/andrew-inset ez
    application/chemtool cht
    application/dicom dcm
    application/docbook+xml docbook
    application/illustrator ai
    application/mac-binhex40
    application/mathematica nb
    ...
    application/x-perl pl pm al perl
    application/x-php php php3 php4
    ...
    text/calendar vcs ics
    text/css css CSSL
    text/directory vcf vct gcrd
    text/enriched
    text/html html htm
    text/htmlh
    text/mathml mml
    text/plain txt asc
    text/rdf rdf
    text/rfc822-headers
    text/richtext rtx
    text/rss rss
    text/sgml sgml sgm
    text/spreadsheet sylk slk
    text/tab-separated-values tsv
    text/vnd.rn-realtext rt
    text/vnd.wap.wml wml
    text/x-adasrc adb ads
    text/x-authors
    text/x-bibtex bib
    text/x-boo boo
    text/x-c++hdr hh
    text/x-c++src cpp cxx cc C c++
    text/x-chdr h h++ hp
    text/x-comma-separated-values csv
    text/x-copying
    text/x-credits
    text/x-csharp cs
    text/x-csrc c
    text/x-dcl dcl
    text/x-dsl dsl
    text/x-dsrc d
    text/x-dtd dtd
    text/x-emacs-lisp el
    text/x-fortran f
    text/x-gettext-translation po
    text/x-gettext-translation-template pot
    text/x-gtkrc
    text/x-haskell hs
    text/x-idl idl
    text/x-install
    text/x-java java
    text/x-js js
    text/x-ksysv-log
    text/x-literate-haskell lhs
    text/x-log log
    text/x-makefile
    text/x-moc moc
    text/x-msil il
    text/x-nemerle n
    text/x-objcsrc m
    text/x-pascal p pas
    text/x-patch diff patch
    text/x-python py
    text/x-readme
    text/x-rng rng
    text/x-scheme scm
    text/x-setext etx
    text/x-speech
    text/x-sql sql
    text/x-tcl tcl tk
    text/x-tex tex ltx sty cls
    text/x-texinfo texi texinfo
    text/x-texmacs tm ts
    text/x-troff-me me
    text/x-troff-mm mm
    text/x-troff-ms ms
    text/x-uil uil
    text/x-uri uri url
    text/x-vb vb
    text/x-xds xds
    text/x-xmi xmi
    text/x-xsl xsl
    text/x-xslfo fo xslfo
    text/x-xslt xslt xsl
    text/xmcd
    text/xml xml
    video/3gpp 3gp
    video/dv dv dif
    video/isivideo
    video/mpeg mpeg mpg mp2 mpe vob dat
    video/quicktime qt mov moov qtvr
    video/vivo
    video/vnd.rn-realvideo rv
    video/wavelet
    video/x-3gpp2 3g2
    video/x-anim anim[1-9j]
    video/x-avi
    video/x-flic fli flc
    video/x-mng mng
    video/x-ms-asf asf asx
    video/x-ms-wmv wmv
    video/x-msvideo avi
    video/x-nsv nsv NSV
    video/x-real-video
    video/x-sgi-movie movie

    Kommentar


    • #3
      loadmodule.conf
      Code:
      #
      # Files in this directory are created at apache start time by /usr/sbin/rcapache2 
      # Do not edit them!
      #
      
      # as listed in APACHE_MODULES (/etc/sysconfig/apache2)
      
      LoadModule php5_module                    /usr/lib/apache2/mod_php5.so
      LoadModule actions_module                 /usr/lib/apache2-prefork/mod_actions.so
      LoadModule alias_module                   /usr/lib/apache2-prefork/mod_alias.so
      LoadModule auth_basic_module              /usr/lib/apache2-prefork/mod_auth_basic.so
      LoadModule authn_file_module              /usr/lib/apache2-prefork/mod_authn_file.so
      LoadModule authz_host_module              /usr/lib/apache2-prefork/mod_authz_host.so
      LoadModule authz_groupfile_module         /usr/lib/apache2-prefork/mod_authz_groupfile.so
      LoadModule authz_default_module           /usr/lib/apache2-prefork/mod_authz_default.so
      LoadModule authz_user_module              /usr/lib/apache2-prefork/mod_authz_user.so
      LoadModule authn_dbm_module               /usr/lib/apache2-prefork/mod_authn_dbm.so
      LoadModule autoindex_module               /usr/lib/apache2-prefork/mod_autoindex.so
      LoadModule cgi_module                     /usr/lib/apache2-prefork/mod_cgi.so
      LoadModule dir_module                     /usr/lib/apache2-prefork/mod_dir.so
      LoadModule env_module                     /usr/lib/apache2-prefork/mod_env.so
      LoadModule expires_module                 /usr/lib/apache2-prefork/mod_expires.so
      LoadModule include_module                 /usr/lib/apache2-prefork/mod_include.so
      LoadModule log_config_module              /usr/lib/apache2-prefork/mod_log_config.so
      LoadModule mime_module                    /usr/lib/apache2-prefork/mod_mime.so
      LoadModule negotiation_module             /usr/lib/apache2-prefork/mod_negotiation.so
      LoadModule setenvif_module                /usr/lib/apache2-prefork/mod_setenvif.so
      LoadModule ssl_module                     /usr/lib/apache2-prefork/mod_ssl.so
      LoadModule suexec_module                  /usr/lib/apache2-prefork/mod_suexec.so
      LoadModule userdir_module                 /usr/lib/apache2-prefork/mod_userdir.so
      LoadModule rewrite_module                 /usr/lib/apache2-prefork/mod_rewrite.so
      #

      Kommentar


      • #4
        /etc/sysconfig/apache2
        Code:
        #
        # This allows you to add e.g. VirtualHost statements without touching 
        # /etc/apache2/httpd.conf itself, which makes upgrading easier. 
        #
        APACHE_CONF_INCLUDE_FILES=""
        
        APACHE_CONF_INCLUDE_DIRS=""
        
        # EXAMPLES:
        #
        # fairly minimal
        # APACHE_MODULES="authz_host alias auth dir log_config mime setenvif"
        #
        # apache's default installation
        # your settings
        APACHE_MODULES="actions alias auth_basic authn_file authz_host authz_groupfile authz_default authz_user 
        authn_dbm autoindex cgi dir env expires include log_config mime negotiation setenvif ssl 
        suexec userdir php5 rewrite"
        
        
        ## Type:	string
        ## Default:	""
        ## ServiceRestart: apache2
        #
        # Additional server flags:
        #
        # Put here any server flags ("Defines") that you want to hand over to 
        # httpd at start time, or other command line flags.
        #
        # Background: Any directives within an <IfDefine flag>...</IfDefine>
        #             section are only processed if the flag is defined.
        #             This allows to write configuration which is active only in a
        #             special cases, like during server maintenance, or for testing
        #             something temporarily.
        #
        # Notably, to enable SSL support, 'SSL' needs to be added here.
        # To enable the server-status, 'STATUS' needs to be added here.
        #
        # It does not matter if you write flag1, -D flag1 or -Dflag1.
        # Multiple flags can be given as "-D flag1 -D flag2" or simply "flag1 flag2".
        #
        # Specifying such flags here is equivalent to giving them on the commandline.
        # (e.g. via rcapache2 start -DReverseProxy)
        #
        # Example:
        #      "SSL STATUS AWSTATS SVN_VIEWCVS no_subversion_today"
        #
        APACHE_SERVER_FLAGS="SSL"
        
        ## Type:	string
        ## Default:	""
        ## ServiceRestart: apache2
        #
        # Which config file do you want to use?
        # (if not set, /etc/apache2/httpd.conf is used.)
        # It is unusual to need to use this setting.
        #
        APACHE_HTTPD_CONF=""
        
        ## Type:	list(prefork,worker)
        ## Default:	""
        ## ServiceRestart: apache2
        #
        # MPM (multi-processing module) to use.
        #
        # Needed to determine with which MPM apache will run, as well as
        # against which header files modules will be built. 
        #
        # If not set, the system will simply pick one of the installed MPMs.
        #
        # The implementation of the logic is in /usr/share/apache2/find_mpm,
        # a script which can be used standalone as well if needed.
        #
        APACHE_MPM=""
        
        ## Type:	string
        ## Default:	""
        ## ServiceReload: apache2
        #
        # email address of the server administrator (ServerAdmin directive)
        # This address is added to the server's responses if APACHE_SERVERSIGNATURE 
        # is set to "email". 
        #
        # If empty ("") it defaults to webmaster@$FQHOSTNAME, where FQHOSTNAME is
        # taken from /etc/HOSTNAME. 
        #
        # Note that ServerAdmin directives inside VirtualHost statements are not
        # changed, even not the one in the stock SSL virtual host block. 
        #
        APACHE_SERVERADMIN=""
        
        ## Type:	string
        ## Default:	""
        ## ServiceReload: apache2
        #
        # ServerName gives the name and port that the server uses to identify itself.
        # This can often be determined automatically, but we recommend you specify
        # it explicitly to prevent problems during startup.
        #
        # If this is not set to valid DNS name for your host, server-generated
        # redirections will not work.  See also the UseCanonicalName directive.
        #
        # If your host doesn't have a registered DNS name, enter its IP address here.
        # You will have to access it by its address anyway, and this will make 
        # redirections work in a sensible way.
        #
        APACHE_SERVERNAME=""
        
        ## Type:	integer
        ## Default:	2
        #
        # timeout during server startup (seconds)
        # after this time, the start script decides wether the httpd process started without error.
        #
        # Increase it, if you use mod_ssl and your certificate is passphrase protected!
        #
        APACHE_START_TIMEOUT="2"
        
        ## Type:	list(on,off,email)
        ## Default:	"on"
        ## ServiceReload: apache2
        #
        # Configures the footer on server-generated documents 
        # This correlates to the ServerSignature directive. 
        #
        APACHE_SERVERSIGNATURE="on"
        
        ## Type:	list(debug,info,notice,warn,error,crit,alert,emerg)
        ## Default:	"warn"
        ## ServiceReload: apache2
        #
        # LogLevel: Control the number of messages logged to the error_log.
        #
        APACHE_LOGLEVEL="warn"
        
        ## Type:	string
        ## Default:	"/var/log/apache2/access_log combined"
        ## ServiceRestart: apache2
        #
        # The location and format of the access logfile (Common Logfile Format).
        # If you do not define any access logfiles within a <VirtualHost>
        # container, they will be logged here.  Contrarywise, if you *do*
        # define per-<VirtualHost> access logfiles, transactions will be
        # logged therein and *not* in this file.
        #
        # Simply set it to empty, if you configure it yourself somewhere else.
        # 
        # Examples:
        #
        # If you would like to have agent and referer logfiles:
        #
        # setting it to "/var/log/apache2/referer_log referer, /var/log/apache2/agent_log agent"
        #   corresponds to 
        # CustomLog /var/log/apache2/referer_log referer
        # CustomLog /var/log/apache2/agent_log   agent
        #
        # If you prefer a single logfile with access, agent, and referer information
        # (Combined Logfile Format):
        #
        # setting it to "/var/log/apache2/access_log combined"
        #   corresponds to 
        # CustomLog /var/log/apache2/access_log combined
        #
        APACHE_ACCESS_LOG="/var/log/apache2/access_log combined"
        
        ## Type:	list(On,Off,DNS)
        ## Default:	"Off"
        ## ServiceReload: apache2
        #
        # UseCanonicalName: Determines how Apache constructs self-referencing 
        # URLs and the SERVER_NAME and SERVER_PORT variables.
        # When set "Off", Apache will use the Hostname and Port supplied
        # by the client.  When set "On", Apache will use the value of the
        # ServerName directive.
        #
        APACHE_USE_CANONICAL_NAME="off"
        
        ## Type:	list(Major,Minor,Minimal,ProductOnly,OS,Full)
        ## Default:	"OS"
        ## ServiceReload: apache2
        #
        # How much information the server response header field contains about the server.
        # (installed modules, versions, etc.)
        # see [url]http://httpd.apache.org/docs-2.2/mod/core.html#servertokens[/url]
        #
        APACHE_SERVERTOKENS="OS"
        
        ## Type:	list(on,off)
        ## Default:	"off"
        ## ServiceReload: apache2
        #
        # If mod_status is used, include extended information about the server, like 
        # CPU usage, in the status report. It is a server-wide setting, and it can cost
        # some performance!
        #
        APACHE_EXTENDED_STATUS="off"
        
        ## Type:	list(on,off)
        ## Default:	"off"
        ## ServiceRestart: apache2
        #
        # Enable buffered logging
        #
        APACHE_BUFFERED_LOGS="off"
        
        ## Type:	integer
        ## Default:	300
        ## ServiceReload: apache2
        #
        # Timeout: The number of seconds before receives and sends time out.
        # It is a server wide setting.
        #
        APACHE_TIMEOUT="300"
        /etc/apache2/vhosts/Vhosts_ispconfig.conf
        Code:
        ###################################
        #
        # ISPConfig vHost Configuration File
        #         Version 1.0
        #
        ###################################
        #
        NameVirtualHost 81.19.215.81:80
        <VirtualHost 81.19.215.81:80>
          ServerName localhost
          ServerAdmin root@localhost
          DocumentRoot /var/www/sharedip
        </VirtualHost>
        #
        #
        ######################################
        # Vhost: paperdesign.irgendeinedomain.org:80
        ######################################
        #
        #
        <VirtualHost 81.19.215.81:80>
        ServerName paperdesign.irgendeinedomain.org:80
        ServerAdmin [email]webmaster@irgendeinedomain.org[/email]
        DocumentRoot /srv/www/web14/web
        ServerAlias ibes.org
        DirectoryIndex index.html index.htm index.php index.php5 index.php4 index.php3 index.shtml index.cgi 
        index.pl index.jsp Default.htm default.htm
        Alias  /cgi-bin/ /srv/www/web14/cgi-bin/
        AddHandler cgi-script .cgi
        AddHandler cgi-script .pl
        ErrorLog /srv/www/web14/log/error.log
        AddType application/x-httpd-php .php .php3 .php4 .php5
        <Files *.php>
            SetOutputFilter PHP
            SetInputFilter PHP
        </Files>
        <Files *.php3>
            SetOutputFilter PHP
            SetInputFilter PHP
        </Files>
        <Files *.php4>
            SetOutputFilter PHP
            SetInputFilter PHP
        </Files>
        <Files *.php5>
            SetOutputFilter PHP
            SetInputFilter PHP
        </Files>
        php_admin_flag safe_mode Off
        Alias /error/ "/srv/www/web14/web/error/"
        ErrorDocument 400 /error/invalidSyntax.html
        ErrorDocument 401 /error/authorizationRequired.html
        ErrorDocument 403 /error/forbidden.html
        ErrorDocument 404 /error/fileNotFound.html
        ErrorDocument 405 /error/methodNotAllowed.html
        ErrorDocument 500 /error/internalServerError.html
        ErrorDocument 503 /error/overloaded.html
        AliasMatch ^/~([^/]+)(/(.*))? /srv/www/web14/user/$1/web/$3
        AliasMatch ^/users/([^/]+)(/(.*))? /srv/www/web14/user/$1/web/$3
        </VirtualHost>
        #
        #
        #
        Kann irgendjemand das Problem erkennen?
        Also, das PHP-Modul läuft - nur der Apache scheint nicht zu erkennen, wann ein PHP-Skript als solchen ausgeführt werden soll!

        hab auch schon versucht per hand in die http.conf

        AddType application/x-httpd-php .php .phtml
        AddType application/x-httpd-php-source .phps

        hinzuzufügen, ändert leider auch nichts.

        Danke, für eure Hilfe!
        Zuletzt geändert von ; 14.04.2008, 09:40.

        Kommentar


        • #5
          Umbrrrrechen!

          Hast du den Apache auch mal neugestartet?
          [FONT="Helvetica"]twitter.com/unset[/FONT]

          Shitstorm Podcast – Wöchentliches Auskotzen

          Kommentar


          • #6
            Ja, klar. Starte den Apache nach jeden Test neu.

            Hier mal noch der apache-error-log nach dem letzten neustart:
            Code:
            [Mon Apr 14 08:40:14 2008] [notice] Graceful restart requested, doing restart
            [Mon Apr 14 08:40:14 2008] [error] (9)Bad file descriptor: apr_socket_accept: (client socket)
            [Mon Apr 14 08:40:14 2008] [error] (9)Bad file descriptor: apr_socket_accept: (client socket)
            [Mon Apr 14 08:40:14 2008] [error] (9)Bad file descriptor: apr_socket_accept: (client socket)
            [Mon Apr 14 08:40:15 2008] [notice] Apache/2.2.3 (Linux/SUSE) configured -- resuming normal operations
            [Mon Apr 14 08:40:17 2008] [warn] long lost child came home! (pid 24185)
            [Mon Apr 14 08:40:17 2008] [error] [client ::1] Directory index forbidden by Options directive: /srv/www/htdocs/
            [Mon Apr 14 08:40:17 2008] [error] [client ::1] Directory index forbidden by Options directive: /srv/www/htdocs/
            [Mon Apr 14 08:40:17 2008] [error] [client ::1] Directory index forbidden by Options directive: /srv/www/htdocs/
            [Mon Apr 14 08:40:17 2008] [error] [client ::1] Directory index forbidden by Options directive: /srv/www/htdocs/
            [Mon Apr 14 08:40:17 2008] [error] [client ::1] Directory index forbidden by Options directive: /srv/www/htdocs/
            [Mon Apr 14 08:40:17 2008] [error] [client ::1] Directory index forbidden by Options directive: /srv/www/htdocs/
            [Mon Apr 14 08:40:25 2008] [notice] caught SIGTERM, shutting down
            [Mon Apr 14 08:40:26 2008] [notice] suEXEC mechanism enabled (wrapper: /usr/sbin/suexec2)
            [Mon Apr 14 08:40:27 2008] [notice] Apache/2.2.3 (Linux/SUSE) configured -- resuming normal operations

            Kommentar


            • #7
              Das ist jetzt aber nicht dein Ernst, hier alle Conf-Dateien zu posten, oder? Ich persönlich werde mir das schon deswegen nicht ansehen und es wird wohl dem ein oder anderen genau so gehen

              Kommentar


              • #8
                mhhh. und sonst heißt es immer "wir haben keine glaskugel = mehr infos"...schade!

                Kommentar


                • #9
                  mhhh. und sonst heißt es immer "wir haben keine glaskugel = mehr infos"...schade!
                  Mehr Infos und viel zu viele, unrelevante Infos sind noch schlimmer

                  Kommentar


                  • #10
                    tja es gibt halt immer was zu meckern, egal was man macht... manche Leute sind einfach so (dämlich, dass sie nicht runterscrollen können).

                    @frankburian: Ich hab das gleiche Problem wie du, würde gern wissen ob und wie du es gelöst bekommen hast.

                    Gruß,
                    thgc

                    Kommentar


                    • #11
                      Ich würde dir ja gern helfen. Aber bin ich zu faul, die ganzen Konfigfiles zu lesen. Deswegen weiß ich nun leider gar nicht, was dein Problem ist.

                      Wer im Glashaus sitzt, sollte nicht mit Steinen werfen!

                      Kommentar


                      • #12
                        entferne erstmal die die kommentare aus der config .. dann werden diese dateien schonmal um einiges KLEINER.

                        WIE hast du den den apache installiert? ist das ein v/root/etc/Server oder steht der neben dir?
                        Gruß
                        Uzu

                        private Homepage

                        Kommentar

                        Lädt...
                        X