Jared Heinrichs

  • Technology Blog
  • Winnipeg Computer Repair
  • Winnipeg Photographer
  • Cooking With Jared
You are here: Home / Archives for Web Server / XAMPP

Oct 22, 2012 By Jared Heinrichs Leave a Comment

XAMPP–Apache won’t start because PID:4 is using port 80

Are you using XAMPP? When you click on Apache does the program seem to start and then magically stop? There are several apps that can actually setup little web server services that can interfere with running a webserver on port 80. In my travels these are the programs that seem to cause the most issues:

  • IIS
  • VMWARE
  • TeamViewer
  • Skype

IIS can be installed without you knowing by certain applications. IIS is a webserver and uses port 80. When IIS runs you might notice when running a netstat command that PID:4 is running by system. To check if IIS is installed on your machine go check out your services. Look for “World Wide Web Publishing Service”. Stop the service and run Apache through the XAMPP control panel.

Look for anything that might be called IIS …. in the add remove programs as well as Microsoft’s Visual Web Developer. Remove both of those items and reboot the machine.

Teamviewer & Skype when running starts up a service on port 80 that can interfere with XAMP and cause Apache to start and then quickly stop again.

I’ve seen where VMWARE opens up port 443. Because Port 443 is also opened when XAMPP’s Apache opens up and can cause a similar issue.

Hope this helped you when Apache wouldn’t start.

Filed Under: XAMPP

Dec 14, 2009 By Jared Heinrichs 1 Comment

This site is running TeamViewer error…

If you develop software locally on your computer and use a web server package like “XAMPP” and also have have TeamViewer installed. You might get the error message “This site is running TeamViewer”  instead of the page you wanted.

[Read more…]

Filed Under: XAMPP

May 25, 2009 By Jared Heinrichs 1 Comment

What the Brage config file should look like

This is what it should look like:

<?php
# Configuration Script

# Custom config file which can be located anywhere on the web server.
# This improves security by making sure the web server can not serve this
# file to its user directly.
# Make sure the http servers user can read this file!!
# If you don't want to use a custom config file, set to ''
# Remember not to include this setting in the custom config file!

# $conf['config_file'] = '/etc/brage_config.php';
$conf['config_file'] = '';

# Height of editor in number of pixels
# Default value: 400
$conf['editor_height'] = 400;

# Enable if running Brage CM on a windows 2003 server.
# This will disable the inline help texts for certain parts of Brage.
# Enable if running Brage CM on a Windows 2003 server. This disables the online
# help tips due to problems with the underlying libraries. Should be fixed in
# the future, but till then it is best disabled on Win2003 installs.
# Default: False
# Values: true/false
$conf['win2003'] = false;

# Location of ADODB adodb.inc.php script (i.e '/opt/adodb/adodb.inc.php')
$conf['adodb'] = 'C:/xampp/Adodb/adodb.inc.php';

# Path for PHP Session data used by Brage.
# Set this if you want to use a different path than the default server path
# configured for PHP, to save its session data. Should normaly be left commented
# out. This is handy to use when Brage CM is installed on shared hosting/clusters
# etc.
# If used, make sure the user which the web server is running as can write and read
# from the configured diretory.
#$conf['session_save_path'] = '/tmp';


# Smarty HTML template path settings
# $conf['smarty_path'] needs to point to location of the smarty class directory
# files on your system.
# This is included with brage under include/classes/
# Trailing backslash required.
$conf['smarty_path'] = 'C:/xampp/htdocs/brage/include/classes/Smarty/libs/';


# Locations of Templates
# $conf['smarty_templates_dir'] = '/var/www/html/brage/templates/';
$conf['smarty_templates_dir'] = 'C:/xampp/htdocs/brage/templates/';


# Write enabled directory where Brage CM stores the HTML output files
# Can by anywhere on the system as long as the web-server can
# read it. It is not required to be within the web server root directory.
$conf['smarty_compile_dir'] = 'C:/xampp/htdocs/brage/templates_c';


# Write enabled directory which Smarty uses for caching of rendered
# template files.
$conf['smarty_cache'] = 'C:/xampp/htdocs/brage/include/classes/Smarty/tmp/';


# Path to the phpmailer library class
$conf['phpmailer_path'] = 'C:/xampp/htdocs/brage/include/classes/phpmailer/';

# SMTP server to use when sending emails
$conf['smtp_server'] = 'localhost';

# Address which all emails from Brage CM should be sent as
$conf['smtp_from'] ='brage-cm@localhost';

# Full name of the sender account you want the emails to show
$conf['smtp_from_name'] = 'Brage CM';


# Full URL of where Brage CM lives... (Include trailing slash!)
$conf['baseurl'] = 'http://localhost/brage/';


# Turn off/on debugging (false/true)
# This will break functionallity in Brage CM, and should only be enabled during
# testing of speific modules/sections.
$conf['debug'] = false;


# Where to generate log file (not very structured/reliable in its current incarnation)
# Make sure this file exists and is writable by the web server user.
# On unix, create and secure with the following commands:
#     $ touch <filename>
#     $ chown httpd.httpd <filename>
#     $ chmod 700 httpd.httpd <filename>
#
# Set to '' when disabling logging to disk
#$conf['log'] = '/tmp/brage.log';
$conf['log'] = '';

# Set to true to include dump of $_POST, $_GET and $_SESSION to log file
# This should only be enabled when debugging or when asked to do so from
# the developer(s).
$conf['log_vars'] = false;

# Select Language;
# Possible options: en - English
$conf['lang'] = 'en';

# Set the default start page after login.
# Values ASSET or EVENT
$conf['start_page'] = ASSET;

# Database connection settings.
$conf['dbtype'] = 'mysql';      # mysql, postgres, oracle etc..
$conf['dbhost'] = 'localhost';  # Hostname/IP of database server
$conf['dbname'] = 'brage';      # Database name
$conf['dbuser'] = 'brage';      # Database user
$conf['dbpass'] = 'password';   # Database password
$conf['dbport'] = '3306';       # Database port
$conf['db_persistent'] = false; # Set to TURE to use persistent connections (experimental)


# Disable/enable the file upload/attachment function.
# Set to true to disable all file upload functions for assets/CM events
# Set to false to enable file upload
$conf['attachment_disabled'] = false;


# Prevent upload of certain files by using extension checking on the provided
# filename.
# This setting will be overrided by  $conf['allow_ext'] if it is configured.
# It is at least recommended to use this with "php,pl,exe,sh,com,sh" and other
# scripts that the web server would execute, unless $conf['allow_ext'] is used.
# Format: Comma separtared list, i.e. :
# $conf['deny_ext'] = 'php,pl,exe,sh';
$conf['deny_ext'] = 'php,pl,exe,sh';

# Only allow given set of extensions when uploading files. All other filetypes
# will be rejected.
# This setting will override the $conf['deny_ext'] if both are
# set. Default setting is ''
# Format: Comma separated list. I.e.:
# $conf['allow_ext'] = 'rtf,html,doc,pdf';
$conf['allow_ext'] = 'doc,html,rtf,pdf,txt,wrt,odt';


# Location of attchament upload directory (this must be writable by the
# httpd server)
# This location is relative to the location of the brage html installation.
# i.e: if brage is installed in /var/www/html/brage/, and upload is in
# /var/www/html/brage/attachments, the $conf['attachment_path should be set to
# './attachments' - No trailing backslash!
$conf['attachment_path'] = 'C:/xampp/htdocs/brage/attachments';


# Allow storing of encrypted password in cookie. (Remember me function on login
# page)
# Set to TURE to enable or false to disable
$conf['allowsavepwd'] = false;


# Secret used for encryption of cookies (max 56 bytes!)
# Uses blowfish encrytpion, with CBC mode block chiper
# This is only used if $conf['allowsavepwd is enabled.
$conf['secret'] = 'TreAsIZSALaf4';


# Lifetime of authentication cookies in days..
$conf['cookielifetime'] = 31;


# Make allowed size of file uploads (in MB)
$conf['max_filesize'] = 2;


# Select authentication method
# Valid options: database, ldap, http, session
$conf['authtype'] = 'database';


# Shared key between auth app and Brage when using SESSION authentication
# scheme. (See contrib/ directory for an example...)
$conf['authsession_key'] = 'SecrEt';


# URL to login script when using SESSION authentication
# Example code can be found in the contrib directory
$conf['authsession_url'] = 'https://localhost/ntlm/login-brage.php';

# Default number of items to list on event and asset list view.
# Set to 0 to show all items
$conf['showitemslist'] = 500;


# Which toolbar to use for the CM Editor.
# Available options are: Basic / Default
# Basic will be the fastest to load.
$conf['fck_toolbar'] = 'Default';
# -----------------------------------------------------------
# LDAP Specific entries used for authentication

# $conf['ldapdn'] is the default LDAP DN for your LDAP tree
$conf['ldapdn'] = 'dc=docs,dc=no';

# LDAP hostserver.
# Use ldap:// for unencryted connections, or ldaps://<> for encrypted 
# connections. Note that PHP LDAP does not support SSL connections, only TLS,
# unless compiled for it.
# So if you want to use Active Directory LDAP with encryption for
# authentication, use stunnel to help establish a SSL connection
$conf['ldaphost'] = 'ldap://192.168.0.2';

# Set to 389 for unencrypted, 636 for SSL. Other ports might be used depending
# on the LDAP server configuration. Check with the administrator of the LDAP
# server. Remember to use encrypted LDAP if you provide username/password over
# the network. Use Stunnel if it can't be done with built in LDAP libraries.
$conf['ldapport'] = 389;


# Bind username and password for inital ldap connection if anonymous bind is not
# allowed.
$conf['ldapbinduser'] = 'cn=ldapbind, dc=docs, dc=no';
$conf['ldapbindpass'] = '';


# LDAP attribute used to identify users in your ldap three
# (ie. cn, uid, sAMAccontName). Check with your LDAP administrator for the
# correct user identifier attribute.
# For openLDAP, use uid unless told otherwise.
# For Active Directoy, use sAMAccountName.
$conf['ldapuid'] = 'sAMAccountName';


# Set max number of entries to return when searching your LDAP tree.
# This is used in the owner LDAP lookup. Set to 0 for unlimited.
$conf['ldapsizelimit'] = 2000;

# LDAP Protocol to use.
# Default: 3
# Values 1 / 2 / 3
$conf['ldapprotocol'] = 3;


# Set to false if you want to disable referals when doing LDAP lookup.
# This might be needed when using Windows Active Directory as a
# lookup base and the LDAP is configured with SSL
$conf['ldapreferrals'] = false;


# Enable Delete of profiles/admin controlled info - Set to true or false
# Recomended set to false, as delete functions are incomplete and will leave
# an inconsistent database.
$conf['delete'] = false;


# Sorting method on "show all profiles" (Not fully implemented - might be
# removed)
$conf['sortmethod'] = 'DESC';

# New timeformat selection.
# Values: US / EU / JP
# Default: EU
$conf['dateformat'] = 'EU';


# Refresh/Reload rate of Event list view in seconds. When enabled, the default
# Event list main page will automatically be refreshed every x seconds.
# Set to 0 to disable
# 5 min = 300 / 15 min = 900 / 30 min = 1800
$conf['refresh_rate'] = 0;


# Setting to control if all PHP session IDs should be regenerated for each
# page load. This will increase security, but it seems to cause problems
# with some implementations of PHP, like on RHEL v3.0
# With this enabled, security issues around session IDs are minimised.
# Values : true / false
$conf['session_regenerate'] = false;


# Force redirect to HTTPS if users is trying to access Brage CM using normal
# HTTP connections.
# when using this option, make sure $conf['baseurl is also set to use "https://.."
# Default: false
# Values : true / false
$conf['force_https'] = false;


# Enable this if you would like to see how long each page takes to generate
# and render. Not fully implemented!!
# Default: false
$conf['timer'] = false;

# ----------------------------------------------------------------------------#
# Asset Management Module settings.

# Which field from an asset should be used as display field for events
# Any field in the assets table can be used.
# Default value is: asset_id
# alternative: asset_event_name
# alternative: hostname
# or any other fields in the assets table which is unique with your data
$conf['asset_event_label'] = 'asset_id';

# If the password module for assets are used, and one chooses not to store
# the master key in the database as cleartext, the master key must be entered
# when viewing passwords from the database. The $conf['asset_pwd_expire variable
# will control for how long the entered key should be cached. Set this to a
# value acceptable to your environment. It will prevent anyone taking over
# an existing session from reading asset passwords x minutes after the last
# time the key for the asset password module was entered.
# Value is defined in minutes!
$conf['asset_pwd_expire'] = 3;


# Enable or disable asset tracking module. Set to false to disable, or true
# to enable asset management
# This will be removed in later versions as the Asset module will replace the
# Profiles module in future versions
$conf['asset'] = true;


# Currency used to value assets ($, NOK, €, SEK ...)
$conf['asset_currency'] = 'NOK';


# Enable owner lookup from LDAP tree.
# Configure the general LDAP settings $conf['ldapdn, $conf['ldaphost,
# $conf['ldapport, $conf['ldapbinduser, $conf['ldapbindpass. You do not need to
# enable LDAP authentication to use this function, but make sure you configure
# the ldap bind user/password if anonymous bind is not allowed!
# Set to false if you do not want to use LDAP look up for the owner info.
$conf['asset_ldap'] = true;


# What is the base for your owner name lookup. (Usually same as $conf['ldapdn )
$conf['asset_ldapdn'] = $conf['ldapdn'];


# What attribute do you want to display as the owner. (Usually CN, or other
# full name attribute)
$conf['asset_ldapuid'] = 'cn';


# Extra filter for the LDAP owner lookup owner.
# If you are using Active Directory, you might want to set this to:
# $conf['asset_ldapfilter = "(sAMAccountType=805306368)"; which will return only
# user objects (and not groups and users)
$conf['asset_ldapfilter'] = '';

# Perform DNS check on email addresses for validation
$conf['checkMX'] = false;

?>

Filed Under: XAMPP

May 25, 2009 By Jared Heinrichs 6 Comments

How to install Brage CM (Change Management) on Windows with XAMPP

Disclaimer

I am not going to go into how to secure your web server. This tutorial is going to be used for demonstrating how to get a Brage CM up and running. When ever there is a password I am going to use “password” as the password. I do this to make things easy. If you want to change things after the fact I highly recommend it!

Things to download

You are going to need to download these items:

  1. Download XAMPP
  2. Download Brage v0.1.0-RC1
  3. Download Brage v0.1.0-RC1-Fixes
  4. Download Adodb
  5. *Optional* Download 7-Zip

*Note * You are going to need to make sure you have a program like 7-zip in order to expand the Brage files.

Let’s install Brage CM

Step 1 – Install XAMPP

This process is a simple Next, Next, Next installer. Anyone familiar to Windows should have no issues with this. If you are running Vista or Windows 7 you will most likely want to install XAMPP to “C:\Users\User\xampp” directory instead of the default “C:\xampp” location. If you have the UAC on it will not let you install to the root of “C:” The rest of the tutorial I will assume you installed XAMPP to “C:\xampp”

Step 2 – Copy the Brage files

Copy the brage files to: “C:\xampp\htdocs\brage”. Once that is done you will also need to copy the contents of the “Fixes” to the same directory. When Windows asks to overwrite any file just say “Yes to all”.

Step 3 – Copy the Adodb files

You must copy the contents of Adodb file to: “C:\XAMPP\Adodb”. You will need to create the “Adodb” directory.

Step 4 – Install Pear extensions

XAMPP is pretty good at installing the most common PEAR extensions so I’ve never had to install them before. To install the needed extensions you must open a command prompt and make your way to the “C:\xampp\php” folder. You will need to type these commands in order to get everything all up and running:

  1. pear upgrade HTML_QuickForm – this will upgrade “HTML_QuickForm” & “HTML_Common”
  2. pear install HTML_QuickForm_Advmultiselect

Here’s the output from my command prompt

image

Step 6 – Edit “config.php”

You are going to need to create and edit Brage’s “config.php”. Go to “C:\xampp\htdocs\brage\include” and make a copy of “config.php.sample” and call it “config.php”. This file is the main config file for Brage.


** NOTE ** I have create a seperate post called “What the brage config file should look like”. If you copy it’s contents put it into “C:\xampp\htdocs\brage\include\config.php” you will not have to change anything!


For the rest of you that like to follow along and understand what to do here’s what I did:

Line 28 – Changed it to:

$conf['adodb'] = 'C:/xampp/Adodb/adodb.inc.php';

Line 45 – Changed it to:

$conf['smarty_path'] = 'C:/xampp/htdocs/brage/include/classes/Smarty/libs/';

Line 50 – Change it to:

$conf['smarty_templates_dir'] = 'C:/xampp/htdocs/brage/templates/';

Line 56 – Change it to:

$conf['smarty_compile_dir'] = 'C:/xampp/htdocs/brage/templates_c';

Line 61 – Change it to:

$conf['smarty_cache'] = 'C:/xampp/htdocs/brage/include/classes/Smarty/tmp/';

Line 65 – Change it to:

$conf['phpmailer_path'] = 'C:/xampp/htdocs/brage/include/classes/phpmailer/';

Line 71 – Change it to:

$conf['baseurl'] = 'http://localhost/brage/';

Lines 112-117 – Change it to:

$conf['dbtype'] = 'mysql';      # mysql, postgres, oracle etc..
$conf['dbhost'] = 'localhost';  # Hostname/IP of database server
$conf['dbname'] = 'brage';      # Database name
$conf['dbuser'] = 'brage';      # Database user
$conf['dbpass'] = 'password';   # Database password
$conf['dbport'] = '3306';       # Database port

Lines 151 – Change it to:

$conf['attachment_path'] = 'C:/xampp/htdocs/brage/attachments';

Step 7 – Create Folders

The last step we made the config file link to folder that didn’t exist yet. You must make sure that these folders exist.

  1. “C:\xampp\htdocs\brage\include\classes\Smarty\tmp”

Step 8 – Make a MySQL User and Database

There are several steps that you are going to need to do:

  1. Open a browser and go to: http://localhost/phpmyadmin/.
  2. Click on the “privileges” tab.
  3. Click “Add a new User” link.
  4. Fill Out the form like so and hit go:Add new Brage
  5. You should see something like this saying you are successful.image 
  6. You are going to need to import some items into the database to get Brage to work. Click on the “brage” database on the left hand side.
  7. Click on the “Import” tab at the top of the screen.
  8. Click Browse and select the file “C:\xampp\htdocs\brage\docs\brage.mysql”.
  9. Click “Go” button.
  10. You will see a confirmation that everything went well. Also on the left hand side there should be quite a few items now listed.image

Step 9 – Login to the Brage Program

Go to http://localhost/brage/ and you will see something like this:

image

Following the documenation it says that the default user info is:

  • User = “admin”
  • password = “dolphin”

You should now be able to login to your software!

** UPDATE **

You will need to download admin_user.php so that you can create new users. You must save this file to: “C:\xampp\htdocs\brage”. The original file had a bug in it.

Filed Under: Brage, XAMPP

May 22, 2009 By Jared Heinrichs 1 Comment

How to update or install PEAR Plugins using XAMPP

Assumtions

You have the latest XAMPP installer downloaded and installed.

You have Installed XAMPP to C:\Users\User\XAMPP directory

The Command Prompt is your best friend

We’re going to upgrade HTML_Common and Install HTML_QuickForm_advmultiselect

cd\Users\user\xampp\php
pear upgrade HTML_Common
pear install HTML_QuickForm_advmultiselect

That’s all there is to it!

Filed Under: XAMPP

Categories

  • Board Game Rules
  • Camera
  • Computer Hardware
    • Blackberry
    • drivers
    • iPad
    • Magic Jack
    • USB
  • Damn Small Linux
  • Exam Notes
  • Facebook
  • FREE Flashcards
  • Games
    • PC
      • League of Legends
    • Wii
    • xbox 360
  • Music
  • Networking
    • Cisco Certification
    • Mitel
    • Palo Alto Firewall
  • News
    • Google
    • Microsoft
  • Operating System
    • Active Directory (2003)
    • Android
    • Command Prompt
    • Damn Small Linux
    • Group Policy
    • Hyper-V
    • IIS
    • ISA 2006
    • Mac OS X
    • Microsoft Exchange Server
    • Powershell
    • Security
    • SME Server
    • Terminal Server 2003
    • Ubuntu Linux
      • Adito Web SSL VPN
      • OpenVpn-als
      • Webmin
    • Virtual Machine Manager
    • Windows 2003 SBS
    • Windows 2003 Server
    • Windows 2008
    • Windows 2008 R2
    • Windows 2012R2
    • Windows 7
    • Windows 8
    • Windows Command Line
    • Windows Deployment Services
    • Windows Server Backup
    • Windows Vista
    • Windows XP
  • Phones
  • Photography
  • Photos
    • Animals
    • Misc
    • Nature
    • Portraits
  • Portfolio
  • Programming
    • CSS
    • HTML
    • jQuery
    • MySQL
    • PHP
    • Script
  • Programs
    • Acrobat
    • Acrobat Reader
    • Adobe Dreamweaver
    • Adobe Illustrator
    • Adobe Photoshop
    • Anti-virus Software
    • Antivirus
    • Backup Exec
    • Bittorent
    • Blackberry BESADMIN
    • Internet Explorer 9
    • Lightroom
    • Microsoft Office
    • Netbeans
    • Onenote
    • Outlook
    • Shelby
    • Sysprep
    • Trend
    • Video Editing
    • Visual Studio
    • Windows Live Writer
    • WireShark
    • XP Mode
    • Zarafa
  • Recipe
  • Review
  • Software Links
  • Troubleshooting
  • Uncategorized
  • Videos
  • Web Applications
    • Brage
    • Google
    • Spiceworks
    • Wordpress
  • Web Browsers
    • Internet Explorer
  • Web Server
    • XAMPP
  • Winnipeg
    • ISP

Try searching this site!

Copyright © 2021 Winnipeg Web Design