php not working?

1Tsme1941

Member
this is a file to load a php file:

<html>
<head></head>
<body><center><b>
<a href="myinfo.php">load myinfo.php</a><br>
</b></center></body></html>
----------------------------------------------
this is the code I'm trying. It is myinfo.php. I got it from the PHP manual:

<html>
<head>
<title>PHP Test&amp;lt;/title>
<meta http-equiv="Content-Type" content="text/html; charset=ISO-8859-1">
</head>

<body>
<h1>PHP Test</h1> &amp;lt;p>
<b>An Example of PHP in Action</b><br />
<?php echo "The Current Date and Time is: <br />";
echo date("g:i A l, F j Y.");?> &amp;lt;/p>
<h2>PHP Information</h2>
<p> <?php phpinfo(); ?> </p>
</body>
</html>
---------------------------------------------------------------------------------
here is result:

not much to see huh? nothing. Is it my/PHP code?
 

Cromewell

Administrator
Staff member
Can I see a screenshot of the page open in the browser?

phpinfo() should print out a ton of stuff.
 

1Tsme1941

Member
I haven't found the prt scrn on this damned new machine but In Google Chrome and Edge it prints php code and Firefox prints blank
 

Cromewell

Administrator
Staff member
Snipping tool can work as well. I'm more trying to see the whole window, not just the rendered page. It's hard to tell what is going on without sitting there as you do it.
 

1Tsme1941

Member
I downloaded Xampp to C:/xampp, not C:/. I have a file (certlog.php) in folder
(property).
Property is in folder (htdocs). Looking up "htdocs" shows it located at
"User/ADMIN/Documents". What is the path to open certlog.php? If I show anything
beyond "<a href="certlog,php" target="Main"> certification log</a>" it
"can't find". Using it displays code.
 

Cromewell

Administrator
Staff member
The full url sounds like it should be http://127.0.0.1/property/certlog.php

However, I would suggest having htdocs somewhere other than in your documents folder, it may be a source of your issue as www-data, or whatever user is running apache, likely cannot access that path.

If you are running apache as yourself, it should be able to access it but it is still weird place to have it.

Can you post your httpd.conf?

You can strip out paths you do not want to share, leave the line in just change the path to something like c:/mypath or otherwise anonymized.
 

1Tsme1941

Member
can I place it elsewhere. when I downloaded it it would not let me load it to c:/
because of UAC settings and I knew of nothing other than go to c:/xampp.
here is httpd.conf:
==============================================
#
# This is the main Apache HTTP server configuration file. It contains the
# configuration directives that give the server its instructions.
# See <URL:http://httpd.apache.org/docs/2.4/> for detailed information.
# In particular, see
# <URL:http://httpd.apache.org/docs/2.4/mod/directives.html>
# for a discussion of each configuration directive.
#
# Do NOT simply read the instructions in here without understanding
# what they do. They're here only as hints or reminders. If you are unsure
# consult the online docs. You have been warned.
#
# Configuration and logfile names: If the filenames you specify for many
# of the server's control files begin with "/" (or "drive:/" for Win32), the
# server will use that explicit path. If the filenames do *not* begin
# with "/", the value of ServerRoot is prepended -- so "logs/access_log"
# with ServerRoot set to "/usr/local/apache2" will be interpreted by the
# server as "/usr/local/apache2/logs/access_log", whereas "/logs/access_log"
# will be interpreted as '/logs/access_log'.
#
# NOTE: Where filenames are specified, you must use forward slashes
# instead of backslashes (e.g., "c:/apache" instead of "c:\apache").
# If a drive letter is omitted, the drive on which httpd.exe is located
# will be used by default. It is recommended that you always supply
# an explicit drive letter in absolute paths to avoid confusion.

#
# ServerRoot: The top of the directory tree under which the server's
# configuration, error, and log files are kept.
#
# Do not add a slash at the end of the directory path. If you point
# ServerRoot at a non-local disk, be sure to specify a local disk on the
# Mutex directive, if file-based mutexes are used. If you wish to share the
# same ServerRoot for multiple httpd daemons, you will need to change at
# least PidFile.
#
Define SRVROOT "C:/xampp/apache"

ServerRoot "C:/xampp/apache"

#
# Mutex: Allows you to set the mutex mechanism and mutex file directory
# for individual mutexes, or change the global defaults
#
# Uncomment and change the directory if mutexes are file-based and the default
# mutex file directory is not on a local disk or is not appropriate for some
# other reason.
#
# Mutex default:logs

#
# Listen: Allows you to bind Apache to specific IP addresses and/or
# ports, instead of the default. See also the <VirtualHost>
# directive.
#
# Change this to Listen on specific IP addresses as shown below to
# prevent Apache from glomming onto all bound IP addresses.
#
#Listen 12.34.56.78:80
Listen 80

#
# Dynamic Shared Object (DSO) Support
#
# To be able to use the functionality of a module which was built as a DSO you
# have to place corresponding `LoadModule' lines at this location so the
# directives contained in it are actually available _before_ they are used.
# Statically compiled modules (those listed by `httpd -l') do not need
# to be loaded here.
#
# Example:
# LoadModule foo_module modules/mod_foo.so
#
LoadModule access_compat_module modules/mod_access_compat.so
LoadModule actions_module modules/mod_actions.so
LoadModule alias_module modules/mod_alias.so
LoadModule allowmethods_module modules/mod_allowmethods.so
LoadModule asis_module modules/mod_asis.so
LoadModule auth_basic_module modules/mod_auth_basic.so
#LoadModule auth_digest_module modules/mod_auth_digest.so
#LoadModule auth_form_module modules/mod_auth_form.so
#LoadModule authn_anon_module modules/mod_authn_anon.so
LoadModule authn_core_module modules/mod_authn_core.so
#LoadModule authn_dbd_module modules/mod_authn_dbd.so
#LoadModule authn_dbm_module modules/mod_authn_dbm.so
LoadModule authn_file_module modules/mod_authn_file.so
#LoadModule authn_socache_module modules/mod_authn_socache.so
#LoadModule authnz_fcgi_module modules/mod_authnz_fcgi.so
#LoadModule authnz_ldap_module modules/mod_authnz_ldap.so
LoadModule authz_core_module modules/mod_authz_core.so
#LoadModule authz_dbd_module modules/mod_authz_dbd.so
#LoadModule authz_dbm_module modules/mod_authz_dbm.so
LoadModule authz_groupfile_module modules/mod_authz_groupfile.so
LoadModule authz_host_module modules/mod_authz_host.so
#LoadModule authz_owner_module modules/mod_authz_owner.so
LoadModule authz_user_module modules/mod_authz_user.so
LoadModule autoindex_module modules/mod_autoindex.so
#LoadModule brotli_module modules/mod_brotli.so
#LoadModule buffer_module modules/mod_buffer.so
#LoadModule cache_module modules/mod_cache.so
#LoadModule cache_disk_module modules/mod_cache_disk.so
#LoadModule cache_socache_module modules/mod_cache_socache.so
#LoadModule cern_meta_module modules/mod_cern_meta.so
LoadModule cgi_module modules/mod_cgi.so
#LoadModule charset_lite_module modules/mod_charset_lite.so
#LoadModule data_module modules/mod_data.so
#LoadModule dav_module modules/mod_dav.so
#LoadModule dav_fs_module modules/mod_dav_fs.so
LoadModule dav_lock_module modules/mod_dav_lock.so
#LoadModule dbd_module modules/mod_dbd.so
#LoadModule deflate_module modules/mod_deflate.so
LoadModule dir_module modules/mod_dir.so
#LoadModule dumpio_module modules/mod_dumpio.so
LoadModule env_module modules/mod_env.so
#LoadModule expires_module modules/mod_expires.so
#LoadModule ext_filter_module modules/mod_ext_filter.so
#LoadModule file_cache_module modules/mod_file_cache.so
#LoadModule filter_module modules/mod_filter.so
#LoadModule http2_module modules/mod_http2.so
LoadModule headers_module modules/mod_headers.so
#LoadModule heartbeat_module modules/mod_heartbeat.so
#LoadModule heartmonitor_module modules/mod_heartmonitor.so
#LoadModule ident_module modules/mod_ident.so
#LoadModule imagemap_module modules/mod_imagemap.so
LoadModule include_module modules/mod_include.so
LoadModule info_module modules/mod_info.so
LoadModule isapi_module modules/mod_isapi.so
#LoadModule lbmethod_bybusyness_module modules/mod_lbmethod_bybusyness.so
#LoadModule lbmethod_byrequests_module modules/mod_lbmethod_byrequests.so
#LoadModule lbmethod_bytraffic_module modules/mod_lbmethod_bytraffic.so
#LoadModule lbmethod_heartbeat_module modules/mod_lbmethod_heartbeat.so
#LoadModule ldap_module modules/mod_ldap.so
#LoadModule logio_module modules/mod_logio.so
LoadModule log_config_module modules/mod_log_config.so
#LoadModule log_debug_module modules/mod_log_debug.so
#LoadModule log_forensic_module modules/mod_log_forensic.so
#LoadModule lua_module modules/mod_lua.so
LoadModule cache_disk_module modules/mod_cache_disk.so
#LoadModule macro_module modules/mod_macro.so
#LoadModule md_module modules/mod_md.so
LoadModule mime_module modules/mod_mime.so
#LoadModule mime_magic_module modules/mod_mime_magic.so
LoadModule negotiation_module modules/mod_negotiation.so
LoadModule proxy_module modules/mod_proxy.so
LoadModule proxy_ajp_module modules/mod_proxy_ajp.so
#LoadModule proxy_balancer_module modules/mod_proxy_balancer.so
#LoadModule proxy_connect_module modules/mod_proxy_connect.so
#LoadModule proxy_express_module modules/mod_proxy_express.so
#LoadModule proxy_fcgi_module modules/mod_proxy_fcgi.so
#LoadModule proxy_ftp_module modules/mod_proxy_ftp.so
#LoadModule proxy_hcheck_module modules/mod_proxy_hcheck.so
#LoadModule proxy_html_module modules/mod_proxy_html.so
#LoadModule proxy_http_module modules/mod_proxy_http.so
#LoadModule proxy_http2_module modules/mod_proxy_http2.so
#LoadModule proxy_scgi_module modules/mod_proxy_scgi.so
#LoadModule proxy_uwsgi_module modules/mod_proxy_uwsgi.so
#LoadModule proxy_wstunnel_module modules/mod_proxy_wstunnel.so
#LoadModule ratelimit_module modules/mod_ratelimit.so
#LoadModule reflector_module modules/mod_reflector.so
#LoadModule remoteip_module modules/mod_remoteip.so
#LoadModule request_module modules/mod_request.so
#LoadModule reqtimeout_module modules/mod_reqtimeout.so
LoadModule rewrite_module modules/mod_rewrite.so
#LoadModule sed_module modules/mod_sed.so
#LoadModule session_module modules/mod_session.so
#LoadModule session_cookie_module modules/mod_session_cookie.so
#LoadModule session_crypto_module modules/mod_session_crypto.so
#LoadModule session_dbd_module modules/mod_session_dbd.so
LoadModule setenvif_module modules/mod_setenvif.so
#LoadModule slotmem_plain_module modules/mod_slotmem_plain.so
#LoadModule slotmem_shm_module modules/mod_slotmem_shm.so
#LoadModule socache_dbm_module modules/mod_socache_dbm.so
#LoadModule socache_memcache_module modules/mod_socache_memcache.so
#LoadModule socache_redis_module modules/mod_socache_redis.so
LoadModule socache_shmcb_module modules/mod_socache_shmcb.so
#LoadModule speling_module modules/mod_speling.so
LoadModule ssl_module modules/mod_ssl.so
LoadModule status_module modules/mod_status.so
#LoadModule substitute_module modules/mod_substitute.so
#LoadModule unique_id_module modules/mod_unique_id.so
#LoadModule userdir_module modules/mod_userdir.so
#LoadModule usertrack_module modules/mod_usertrack.so
LoadModule version_module modules/mod_version.so
#LoadModule vhost_alias_module modules/mod_vhost_alias.so
#LoadModule watchdog_module modules/mod_watchdog.so
#LoadModule xml2enc_module modules/mod_xml2enc.so

<IfModule unixd_module>
#
# If you wish httpd to run as a different user or group, you must run
# httpd as root initially and it will switch.
#
# User/Group: The name (or #number) of the user/group to run httpd as.
# It is usually good practice to create a dedicated user and group for
# running httpd, as with most system services.
#
User daemon
Group daemon

</IfModule>

# 'Main' server configuration
#
# The directives in this section set up the values used by the 'main'
# server, which responds to any requests that aren't handled by a
# <VirtualHost> definition. These values also provide defaults for
# any <VirtualHost> containers you may define later in the file.
#
# All of these directives may appear inside <VirtualHost> containers,
# in which case these default settings will be overridden for the
# virtual host being defined.
#

#
# ServerAdmin: Your address, where problems with the server should be
# e-mailed. This address appears on some server-generated pages, such
# as error documents. e.g. [email protected]
#
ServerAdmin postmaster@localhost

#
# ServerName gives the name and port that the server uses to identify itself.
# This can often be determined automatically, but we recommend you specify
# it explicitly to prevent problems during startup.
#
# If your host doesn't have a registered DNS name, enter its IP address here.
#
ServerName localhost:80

#
# Deny access to the entirety of your server's filesystem. You must
# explicitly permit access to web content directories in other
# <Directory> blocks below.
#
<Directory />
AllowOverride none
Require all denied
</Directory>

#
# Note that from this point forward you must specifically allow
# particular features to be enabled - so if something's not working as
# you might expect, make sure that you have specifically enabled it
# below.
#

#
# DocumentRoot: The directory out of which you will serve your
# documents. By default, all requests are taken from this directory, but
# symbolic links and aliases may be used to point to other locations.
#
DocumentRoot "C:/xampp/htdocs"
<Directory "C:/xampp/htdocs">
#
# Possible values for the Options directive are "None", "All",
# or any combination of:
# Indexes Includes FollowSymLinks SymLinksifOwnerMatch ExecCGI MultiViews
#
# Note that "MultiViews" must be named *explicitly* --- "Options All"
# doesn't give it to you.
#
# The Options directive is both complicated and important. Please see
# http://httpd.apache.org/docs/2.4/mod/core.html#options
# for more information.
#
Options Indexes FollowSymLinks Includes ExecCGI

#
# AllowOverride controls what directives may be placed in .htaccess files.
# It can be "All", "None", or any combination of the keywords:
# AllowOverride FileInfo AuthConfig Limit
#
AllowOverride All

#
# Controls who can get stuff from this server.
#
Require all granted
</Directory>

#
# DirectoryIndex: sets the file that Apache will serve if a directory
# is requested.
#
<IfModule dir_module>
DirectoryIndex index.php index.pl index.cgi index.asp index.shtml index.html index.htm \
default.php default.pl default.cgi default.asp default.shtml default.html default.htm \
home.php home.pl home.cgi home.asp home.shtml home.html home.htm
</IfModule>

#
# The following lines prevent .htaccess and .htpasswd files from being
# viewed by Web clients.
#
<Files ".ht*">
Require all denied
</Files>

#
# ErrorLog: The location of the error log file.
# If you do not specify an ErrorLog directive within a <VirtualHost>
# container, error messages relating to that virtual host will be
# logged here. If you *do* define an error logfile for a <VirtualHost>
# container, that host's errors will be logged there and not here.
#
ErrorLog "logs/error.log"

#
# LogLevel: Control the number of messages logged to the error_log.
# Possible values include: debug, info, notice, warn, error, crit,
# alert, emerg.
#
LogLevel warn

<IfModule log_config_module>
#
# The following directives define some format nicknames for use with
# a CustomLog directive (see below).
#
LogFormat "%h %l %u %t \"%r\" %>s %b \"%{Referer}i\" \"%{User-Agent}i\"" combined
LogFormat "%h %l %u %t \"%r\" %>s %b" common

<IfModule logio_module>
# You need to enable mod_logio.c to use %I and %O
LogFormat "%h %l %u %t \"%r\" %>s %b \"%{Referer}i\" \"%{User-Agent}i\" %I %O" combinedio
</IfModule>

#
# The location and format of the access logfile (Common Logfile Format).
# If you do not define any access logfiles within a <VirtualHost>
# container, they will be logged here. Contrariwise, if you *do*
# define per-<VirtualHost> access logfiles, transactions will be
# logged therein and *not* in this file.
#
#CustomLog "logs/access.log" common

#
# If you prefer a logfile with access, agent, and referer information
# (Combined Logfile Format) you can use the following directive.
#
CustomLog "logs/access.log" combined
</IfModule>

<IfModule alias_module>
#
# Redirect: Allows you to tell clients about documents that used to
# exist in your server's namespace, but do not anymore. The client
# will make a new request for the document at its new location.
# Example:
# Redirect permanent /foo http://www.example.com/bar

#
# Alias: Maps web paths into filesystem paths and is used to
# access content that does not live under the DocumentRoot.
# Example:
# Alias /webpath /full/filesystem/path
#
# If you include a trailing / on /webpath then the server will
# require it to be present in the URL. You will also likely
# need to provide a <Directory> section to allow access to
# the filesystem path.

#
# ScriptAlias: This controls which directories contain server scripts.
# ScriptAliases are essentially the same as Aliases, except that
# documents in the target directory are treated as applications and
# run by the server when requested rather than as documents sent to the
# client. The same rules about trailing "/" apply to ScriptAlias
# directives as to Alias.
#
ScriptAlias /cgi-bin/ "C:/xampp/cgi-bin/"

</IfModule>

<IfModule cgid_module>
#
# ScriptSock: On threaded servers, designate the path to the UNIX
# socket used to communicate with the CGI daemon of mod_cgid.
#
#Scriptsock cgisock
</IfModule>

#
# "C:/xampp/cgi-bin" should be changed to whatever your ScriptAliased
# CGI directory exists, if you have that configured.
#
<Directory "C:/xampp/cgi-bin">
AllowOverride All
Options None
Require all granted
</Directory>

<IfModule headers_module>
#
# Avoid passing HTTP_PROXY environment to CGI's on this or any proxied
# backend servers which have lingering "httpoxy" defects.
# 'Proxy' request header is undefined by the IETF, not listed by IANA
#
RequestHeader unset Proxy early
</IfModule>

<IfModule mime_module>
#
# TypesConfig points to the file containing the list of mappings from
# filename extension to MIME-type.
#
TypesConfig conf/mime.types

#
# AddType allows you to add to or override the MIME configuration
# file specified in TypesConfig for specific file types.
#
#AddType application/x-gzip .tgz
#
# AddEncoding allows you to have certain browsers uncompress
# information on the fly. Note: Not all browsers support this.
#
#AddEncoding x-compress .Z
#AddEncoding x-gzip .gz .tgz
#
# If the AddEncoding directives above are commented-out, then you
# probably should define those extensions to indicate media types:
#
AddType application/x-compress .Z
AddType application/x-gzip .gz .tgz

#
# AddHandler allows you to map certain file extensions to "handlers":
# actions unrelated to filetype. These can be either built into the server
# or added with the Action directive (see below)
#
# To use CGI scripts outside of ScriptAliased directories:
# (You will also need to add "ExecCGI" to the "Options" directive.)
#
AddHandler cgi-script .cgi .pl .asp

# For type maps (negotiated resources):
#AddHandler type-map var

#
# Filters allow you to process content before it is sent to the client.
#
# To parse .shtml files for server-side includes (SSI):
# (You will also need to add "Includes" to the "Options" directive.)
#
AddType text/html .shtml
AddOutputFilter INCLUDES .shtml
</IfModule>

#
# The mod_mime_magic module allows the server to use various hints from the
# contents of the file itself to determine its type. The MIMEMagicFile
# directive tells the module where the hint definitions are located.
#
<IfModule mime_magic_module>
#
# The mod_mime_magic module allows the server to use various hints from the
# contents of the file itself to determine its type. The MIMEMagicFile
# directive tells the module where the hint definitions are located.
#
MIMEMagicFile "conf/magic"
</IfModule>


#
# Customizable error responses come in three flavors:
# 1) plain text 2) local redirects 3) external redirects
#
# Some examples:
#ErrorDocument 500 "The server made a boo boo."
#ErrorDocument 404 /missing.html
#ErrorDocument 404 "/cgi-bin/missing_handler.pl"
#ErrorDocument 402 http://www.example.com/subscription_info.html
#

#
# MaxRanges: Maximum number of Ranges in a request before
# returning the entire resource, or one of the special
# values 'default', 'none' or 'unlimited'.
# Default setting is to accept 200 Ranges.
#MaxRanges unlimited

#
# EnableMMAP and EnableSendfile: On systems that support it,
# memory-mapping or the sendfile syscall may be used to deliver
# files. This usually improves server performance, but must
# be turned off when serving from networked-mounted
# filesystems or if support for these functions is otherwise
# broken on your system.
# Defaults: EnableMMAP On, EnableSendfile Off
#
#EnableMMAP off
#EnableSendfile off

# Supplemental configuration
#
# The configuration files in the conf/extra/ directory can be
# included to add extra features or to modify the default configuration of
# the server, or you may simply copy their contents here and change as
# necessary.

# Server-pool management (MPM specific)
Include conf/extra/httpd-mpm.conf

# Multi-language error messages
#Include conf/extra/httpd-multilang-errordoc.conf

# Fancy directory listings
Include conf/extra/httpd-autoindex.conf

# Language settings
Include conf/extra/httpd-languages.conf

# User home directories
Include conf/extra/httpd-userdir.conf

# Real-time info on requests and configuration
Include conf/extra/httpd-info.conf

# Virtual hosts
Include conf/extra/httpd-vhosts.conf

# Local access to the Apache HTTP Server Manual
#Include conf/extra/httpd-manual.conf

# Distributed authoring and versioning (WebDAV)
#Attention! WEB_DAV is a security risk without a new userspecific configuration for a secure authentifcation
#Include conf/extra/httpd-dav.conf

# Various default settings
#Include conf/extra/httpd-default.conf
# Implements a proxy/gateway for Apache.
Include "conf/extra/httpd-proxy.conf"
# Various default settings
Include "conf/extra/httpd-default.conf"
# XAMPP settings
Include "conf/extra/httpd-xampp.conf"

# Configure mod_proxy_html to understand HTML4/XHTML1
<IfModule proxy_html_module>
Include conf/extra/proxy-html.conf
</IfModule>

# Secure (SSL/TLS) connections
Include conf/extra/httpd-ssl.conf
#
# Note: The following must must be present to support
# starting without SSL on platforms with no /dev/random equivalent
# but a statically compiled-in mod_ssl.
#
<IfModule ssl_module>
SSLRandomSeed startup builtin
SSLRandomSeed connect builtin
</IfModule>

# XAMPP: We disable operating system specific optimizations for a listening
# socket by the http protocol here. IE 64 bit make problems without this.

AcceptFilter http none
AcceptFilter https none
# AJP13 Proxy
<IfModule mod_proxy.c>
<IfModule mod_proxy_ajp.c>
Include "conf/extra/httpd-ajp.conf"
</IfModule>
</IfModule>
 

Cromewell

Administrator
Staff member
Other than your html folder appearing to be C:/xampp/htdocs, which is fine it just differs from what you have said. Let's try something else.

If you have not altered the stock files in htdocs at all, in a browser open http://localhost you should get an xampp welcome page. Does that work?
 

1Tsme1941

Member
this is the only that works and it displays code:
<a href="certlog.php" target="Main">Certification Expiration Report</a><br><br>
 

Cromewell

Administrator
Staff member
That does not mean it is working.

What happens if you open http://localhost ? I'm still not convinced you are accessing the served version of the code. If you look in c:\xampp\logs\access.log you should see an entry every time you load the page in a browser.

You could always test that php is working by running c:\xampp\php\php.exe certlog.php in a command prompt window. You should get some html printed out.
 

1Tsme1941

Member
<a href="maintlog.php" target="Main"> maintenance log</a><br><br>
<a href="genreceipt.php" target="Main"> receipt</a><br><br>
<a href="http://localhost/certlog.php" target="Main"> certification log</a><br><br>
<a href="waitlist.php" target="Main"> wait list</a><br><br>
------------------------------------------------------------
Not Found

The requested URL was not found on this server.
Apache/2.4.46 (Win64) OpenSSL/1.1.1h PHP/7.4.14 Server at localhost Port 80
==========================================================================

<a href="maintlog.php" target="Main"> maintenance log</a><br><br>
<a href="genreceipt.php" target="Main"> receipt</a><br><br>
<a href="certlog.php" target="Main"> certification log</a><br><br>
<a href="waitlist.php" target="Main"> wait list</a><br><br>
------------------------------------------------------------
515 Certification Expiration Report
06/22/2020 - 06/22/2021

query (SELECT * FROM waitlist"); echo ""; echo ""; echo ""; echo ""; echo ""; echo ""; echo ""; echo ""; echo ""; while($row = mysql_fetch_array($result)) { echo ""; echo ""; echo ""; echo ""; echo ""; echo ""; echo ""; echo ""; echo ""; echo ""; echo ""; } echo "
unit# resident name movein date effect date expire date days left recertification notification
" . $row['apt'] . " " . $row['name'] . " " . $row['moveindate'] . " " . $row['effdate'] . " " . $row['expdate'] . " " . $row['daysleft'] . " " . $row['90date'] . " " . $row['60date'] . " " . $row['30date'] . "
"; // Free result set mysqli_free_result($result); } else{ echo "No records matching your query were found."; } } else{ echo "ERROR: unable to execute $sql. " . mysqli_error($link); } $mysqli -> close(); ?>
=================================================================
last few lines of Apache access log:
127.0.0.1 - - [30/Jan/2021:11:24:57 -0500] "GET /phpmyadmin/tbl_structure.php?db=acctdb&table=accttbl&ajax_request=true&ajax_page_request=true&_nocache=1612023897457903399&token=39437359336c3455477148323c6a7d5d HTTP/1.1" 200 10432 "-" "Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:85.0) Gecko/20100101 Firefox/85.0"
127.0.0.1 - - [30/Jan/2021:11:24:58 -0500] "GET /phpmyadmin/themes/pmahomme/img/b_primary.png HTTP/1.1" 200 536 "http://localhost/phpmyadmin/themes/pmahomme/css/theme.css?v=5.0.4&nocache=6264530807ltr&server=1" "Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:85.0) Gecko/20100101 Firefox/85.0"
127.0.0.1 - - [30/Jan/2021:11:24:58 -0500] "GET /phpmyadmin/themes/pmahomme/img/b_index.png HTTP/1.1" 200 643 "http://localhost/phpmyadmin/themes/pmahomme/css/theme.css?v=5.0.4&nocache=6264530807ltr&server=1" "Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:85.0) Gecko/20100101 Firefox/85.0"
127.0.0.1 - - [30/Jan/2021:11:24:58 -0500] "GET /phpmyadmin/themes/pmahomme/img/b_unique.png HTTP/1.1" 200 583 "http://localhost/phpmyadmin/themes/pmahomme/css/theme.css?v=5.0.4&nocache=6264530807ltr&server=1" "Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:85.0) Gecko/20100101 Firefox/85.0"
127.0.0.1 - - [30/Jan/2021:11:24:58 -0500] "GET /phpmyadmin/themes/pmahomme/img/b_ftext.png HTTP/1.1" 200 550 "http://localhost/phpmyadmin/themes/pmahomme/css/theme.css?v=5.0.4&nocache=6264530807ltr&server=1" "Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:85.0) Gecko/20100101 Firefox/85.0"
127.0.0.1 - - [30/Jan/2021:11:24:58 -0500] "GET /phpmyadmin/themes/pmahomme/img/centralColumns_delete.png HTTP/1.1" 200 683 "http://localhost/phpmyadmin/themes/pmahomme/css/theme.css?v=5.0.4&nocache=6264530807ltr&server=1" "Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:85.0) Gecko/20100101 Firefox/85.0"
127.0.0.1 - - [30/Jan/2021:11:24:58 -0500] "GET /phpmyadmin/themes/pmahomme/img/normalize.png HTTP/1.1" 200 505 "http://localhost/phpmyadmin/themes/pmahomme/css/theme.css?v=5.0.4&nocache=6264530807ltr&server=1" "Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:85.0) Gecko/20100101 Firefox/85.0"
127.0.0.1 - - [30/Jan/2021:11:24:58 -0500] "GET /phpmyadmin/themes/pmahomme/img/centralColumns_add.png HTTP/1.1" 200 676 "http://localhost/phpmyadmin/themes/pmahomme/css/theme.css?v=5.0.4&nocache=6264530807ltr&server=1" "Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:85.0) Gecko/20100101 Firefox/85.0"
127.0.0.1 - - [30/Jan/2021:11:24:58 -0500] "GET /phpmyadmin/themes/pmahomme/img/b_tbloptimize.png HTTP/1.1" 200 153 "http://localhost/phpmyadmin/themes/pmahomme/css/theme.css?v=5.0.4&nocache=6264530807ltr&server=1" "Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:85.0) Gecko/20100101 Firefox/85.0"
127.0.0.1 - - [30/Jan/2021:11:24:58 -0500] "GET /phpmyadmin/themes/pmahomme/img/b_move.png HTTP/1.1" 200 381 "http://localhost/phpmyadmin/themes/pmahomme/css/theme.css?v=5.0.4&nocache=6264530807ltr&server=1" "Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:85.0) Gecko/20100101 Firefox/85.0"
127.0.0.1 - - [30/Jan/2021:11:24:58 -0500] "GET /phpmyadmin/themes/pmahomme/img/s_notice.png HTTP/1.1" 200 567 "http://localhost/phpmyadmin/themes/pmahomme/css/theme.css?v=5.0.4&nocache=6264530807ltr&server=1" "Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:85.0) Gecko/20100101 Firefox/85.0"
127.0.0.1 - - [30/Jan/2021:11:24:58 -0500] "GET /phpmyadmin/js/table/structure.js?v=5.0.4 HTTP/1.1" 200 20230 "-" "Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:85.0) Gecko/20100101 Firefox/85.0"
127.0.0.1 - - [30/Jan/2021:11:24:58 -0500] "GET /phpmyadmin/index.php?ajax_request=1&recent_table=1&no_debug=true&_nocache=1612023898355933200&token=39437359336c3455477148323c6a7d5d HTTP/1.1" 200 1549 "-" "Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:85.0) Gecko/20100101 Firefox/85.0"
127.0.0.1 - - [30/Jan/2021:11:29:48 -0500] "GET /phpmyadmin/themes/pmahomme/img/bd_spatial.png HTTP/1.1" 200 243 "http://localhost/phpmyadmin/themes/pmahomme/css/theme.css?v=5.0.4&nocache=6264530807ltr&server=1" "Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:85.0) Gecko/20100101 Firefox/85.0"
127.0.0.1 - - [30/Jan/2021:11:30:07 -0500] "POST /phpmyadmin/tbl_addfield.php HTTP/1.1" 200 11593 "-" "Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:85.0) Gecko/20100101 Firefox/85.0"
127.0.0.1 - - [30/Jan/2021:11:30:08 -0500] "GET /phpmyadmin/index.php?ajax_request=1&recent_table=1&no_debug=true&_nocache=161202420863636654&token=39437359336c3455477148323c6a7d5d HTTP/1.1" 200 1549 "-" "Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:85.0) Gecko/20100101 Firefox/85.0"
127.0.0.1 - - [30/Jan/2021:11:30:44 -0500] "GET /phpmyadmin/themes/pmahomme/img/s_lock.png HTTP/1.1" 200 667 "http://localhost/phpmyadmin/themes/pmahomme/css/theme.css?v=5.0.4&nocache=6264530807ltr&server=1" "Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:85.0) Gecko/20100101 Firefox/85.0"
127.0.0.1 - - [30/Jan/2021:11:30:52 -0500] "POST /phpmyadmin/tbl_structure.php HTTP/1.1" 200 89 "-" "Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:85.0) Gecko/20100101 Firefox/85.0"
127.0.0.1 - - [30/Jan/2021:11:30:52 -0500] "POST /phpmyadmin/tbl_addfield.php HTTP/1.1" 200 1929 "-" "Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:85.0) Gecko/20100101 Firefox/85.0"
127.0.0.1 - - [30/Jan/2021:11:30:52 -0500] "POST /phpmyadmin/ HTTP/1.1" 200 8064 "-" "Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:85.0) Gecko/20100101 Firefox/85.0"
127.0.0.1 - - [30/Jan/2021:11:30:52 -0500] "POST /phpmyadmin/navigation.php?ajax_request=1&lang=en HTTP/1.1" 200 2652 "-" "Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:85.0) Gecko/20100101 Firefox/85.0"
127.0.0.1 - - [30/Jan/2021:11:30:59 -0500] "GET /phpmyadmin/sql.php?db=acctdb&table=accttbl&pos=0&ajax_request=true&ajax_page_request=true&_nocache=1612024259231646920&token=39437359336c3455477148323c6a7d5d HTTP/1.1" 200 7086 "-" "Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:85.0) Gecko/20100101 Firefox/85.0"
127.0.0.1 - - [30/Jan/2021:11:30:59 -0500] "GET /phpmyadmin/index.php?ajax_request=1&recent_table=1&no_debug=true&_nocache=1612024259592926714&token=39437359336c3455477148323c6a7d5d HTTP/1.1" 200 1549 "-" "Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:85.0) Gecko/20100101 Firefox/85.0"
127.0.0.1 - - [30/Jan/2021:11:31:57 -0500] "GET /phpmyadmin/tbl_change.php?db=acctdb&table=accttbl&ajax_request=true&ajax_page_request=true&_nocache=1612024317592598337&token=39437359336c3455477148323c6a7d5d HTTP/1.1" 200 10728 "-" "Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:85.0) Gecko/20100101 Firefox/85.0"
127.0.0.1 - - [30/Jan/2021:11:31:58 -0500] "GET /phpmyadmin/js/vendor/jquery/additional-methods.js?v=5.0.4 HTTP/1.1" 200 52032 "-" "Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:85.0) Gecko/20100101 Firefox/85.0"
127.0.0.1 - - [30/Jan/2021:11:31:58 -0500] "GET /phpmyadmin/index.php?ajax_request=1&recent_table=1&no_debug=true&_nocache=1612024318147898387&token=39437359336c3455477148323c6a7d5d HTTP/1.1" 200 1549 "-" "Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:85.0) Gecko/20100101 Firefox/85.0"
127.0.0.1 - - [30/Jan/2021:11:32:10 -0500] "GET /phpmyadmin/sql.php?db=acctdb&table=accttbl&pos=0&ajax_request=true&ajax_page_request=true&_nocache=1612024330473941190&token=39437359336c3455477148323c6a7d5d HTTP/1.1" 200 7094 "-" "Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:85.0) Gecko/20100101 Firefox/85.0"
127.0.0.1 - - [30/Jan/2021:11:32:10 -0500] "GET /phpmyadmin/index.php?ajax_request=1&recent_table=1&no_debug=true&_nocache=1612024330880466464&token=39437359336c3455477148323c6a7d5d HTTP/1.1" 200 1549 "-" "Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:85.0) Gecko/20100101 Firefox/85.0"
127.0.0.1 - - [30/Jan/2021:11:32:15 -0500] "POST /phpmyadmin/tbl_change.php HTTP/1.1" 200 8177 "-" "Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:85.0) Gecko/20100101 Firefox/85.0"
127.0.0.1 - - [30/Jan/2021:11:32:16 -0500] "GET /phpmyadmin/index.php?ajax_request=1&recent_table=1&no_debug=true&_nocache=161202433604764371&token=39437359336c3455477148323c6a7d5d HTTP/1.1" 200 1549 "-" "Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:85.0) Gecko/20100101 Firefox/85.0"
127.0.0.1 - - [30/Jan/2021:11:40:38 -0500] "POST /phpmyadmin/tbl_replace.php HTTP/1.1" 200 7556 "-" "Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:85.0) Gecko/20100101 Firefox/85.0"
127.0.0.1 - - [30/Jan/2021:11:40:38 -0500] "GET /phpmyadmin/index.php?ajax_request=1&recent_table=1&no_debug=true&_nocache=1612024838938244205&token=39437359336c3455477148323c6a7d5d HTTP/1.1" 200 1549 "-" "Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:85.0) Gecko/20100101 Firefox/85.0"
127.0.0.1 - - [30/Jan/2021:19:13:35 -0500] "GET /certlog.php HTTP/1.1" 404 296 "-" "Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:85.0) Gecko/20100101 Firefox/85.0"
127.0.0.1 - - [30/Jan/2021:19:13:35 -0500] "GET /favicon.ico HTTP/1.1" 200 30894 "http://localhost/certlog.php" "Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:85.0) Gecko/20100101 Firefox/85.0"
=======================================================================
last few of Apache error log:
[Sat Jan 30 10:17:05.265469 2021] [mpm_winnt:notice] [pid 2680:tid 252] AH00418: Parent: Created child process 3536
[Sat Jan 30 10:17:05.608670 2021] [ssl:warn] [pid 3536:tid 264] AH01909: www.example.com:443:0 server certificate does NOT include an ID which matches the server name
[Sat Jan 30 10:17:05.639870 2021] [ssl:warn] [pid 3536:tid 264] AH01909: www.example.com:443:0 server certificate does NOT include an ID which matches the server name
[Sat Jan 30 10:17:05.671070 2021] [mpm_winnt:notice] [pid 3536:tid 264] AH00354: Child: Starting 150 worker threads.
[Sat Jan 30 13:26:33.626863 2021] [mpm_winnt:notice] [pid 2680:tid 252] AH00428: Parent: child process 3536 exited with status 1073807364 -- Restarting.
[Sat Jan 30 13:26:33.704863 2021] [ssl:warn] [pid 2680:tid 252] AH01909: www.example.com:443:0 server certificate does NOT include an ID which matches the server name
[Sat Jan 30 13:26:33.736063 2021] [mpm_winnt:notice] [pid 2680:tid 252] AH00455: Apache/2.4.46 (Win64) OpenSSL/1.1.1h PHP/7.4.14 configured -- resuming normal operations
[Sat Jan 30 13:26:33.736063 2021] [mpm_winnt:notice] [pid 2680:tid 252] AH00456: Apache Lounge VC15 Server built: Oct 3 2020 12:58:33
[Sat Jan 30 13:26:33.736063 2021] [core:notice] [pid 2680:tid 252] AH00094: Command line: 'c:\\xampp\\apache\\bin\\httpd.exe -d C:/xampp/apache'
[Sat Jan 30 13:26:33.736063 2021] [mpm_winnt:notice] [pid 2680:tid 252] AH00418: Parent: Created child process 5044
[Sat Jan 30 13:26:33.751663 2021] [mpm_winnt:crit] [pid 2680:tid 252] AH00419: master_main: create child process failed. Exiting.
[Sat Jan 30 19:13:17.033279 2021] [ssl:warn] [pid 4232:tid 252] AH01909: www.example.com:443:0 server certificate does NOT include an ID which matches the server name
[Sat Jan 30 19:13:17.093279 2021] [ssl:warn] [pid 4232:tid 252] AH01909: www.example.com:443:0 server certificate does NOT include an ID which matches the server name
[Sat Jan 30 19:13:17.173280 2021] [mpm_winnt:notice] [pid 4232:tid 252] AH00455: Apache/2.4.46 (Win64) OpenSSL/1.1.1h PHP/7.4.14 configured -- resuming normal operations
[Sat Jan 30 19:13:17.173280 2021] [mpm_winnt:notice] [pid 4232:tid 252] AH00456: Apache Lounge VC15 Server built: Oct 3 2020 12:58:33
[Sat Jan 30 19:13:17.173280 2021] [core:notice] [pid 4232:tid 252] AH00094: Command line: 'c:\\xampp\\apache\\bin\\httpd.exe -d C:/xampp/apache'
[Sat Jan 30 19:13:17.173280 2021] [mpm_winnt:notice] [pid 4232:tid 252] AH00418: Parent: Created child process 4664
[Sat Jan 30 19:13:17.493280 2021] [ssl:warn] [pid 4664:tid 264] AH01909: www.example.com:443:0 server certificate does NOT include an ID which matches the server name
[Sat Jan 30 19:13:17.533280 2021] [ssl:warn] [pid 4664:tid 264] AH01909: www.example.com:443:0 server certificate does NOT include an ID which matches the server name
[Sat Jan 30 19:13:17.563280 2021] [mpm_winnt:notice] [pid 4664:tid 264] AH00354: Child: Starting 150 worker threads.
[Sat Jan 30 19:13:35.483305 2021] [php7:error] [pid 4664:tid 1528] [client 127.0.0.1:49473] script 'C:/xampp/htdocs/certlog.php' not found or unable to stat
=================================================================
php error log:
the system cannot find the path specified
 

Cromewell

Administrator
Staff member
127.0.0.1 - - [30/Jan/2021:19:13:35 -0500] "GET /certlog.php HTTP/1.1" 404 296 "-" "Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:85.0) Gecko/20100101 Firefox/85.0"[Sat Jan 30 19:13:35.483305 2021] [php7:error] [pid 4664:tid 1528] [client 127.0.0.1:49473] script 'C:/xampp/htdocs/certlog.php' not found or unable to stat
127.0.0.1 - - [30/Jan/2021:19:13:35 -0500] "GET /favicon.ico HTTP/1.1" 200 30894 "http://localhost/certlog.php" "Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:85.0) Gecko/20100101 Firefox/85.0"
The timestamps line up, which means this attempt was served by apache but it could not find the file. This is either because of permissions or it is actually not there.

Earlier you said your certlog.php file was in c:/users/ADMIN/Documents/htdocs/property, however this log line matches your apache config and says that it should actually be in c:/xampp/htdocs
 

1Tsme1941

Member
c:/xampp/htdocs/property/certlog - certlog is in property is in htdocs is in xampp is in c:/ . I click on property shortcut, find and start propsystem and click certlog. I had some files in duplicate places trying many things.
 

Cromewell

Administrator
Staff member
Also, your access log shows you are accessing your static HTML page wrong. As I mentioned earlier you need to open it by http://localhost/property/whatever it's called.html. Double clicking the file or dragging it into a browser does not open the served version. It just opens it from disk which is why php isn't executing the code.
 

1Tsme1941

Member
finally u got thru to me thanks

<a href="http:localhost/property/certlog.php" target="Main"> certification log</a><br><br

515 Certification Expiration Report
06/22/2020 - 06/22/2021


Fatal error: Uncaught Error: Call to undefined function mysql_fetch_array() in C:\xampp\htdocs\property\certlog.php:23 Stack trace: #0 {main} thrown in C:\xampp\htdocs\property\certlog.php on line 23
unit# resident name movein date effect date expire date days left recertification notification
---------------------------------------------------------------------------------
<html><body>
<hr>
<center><b><font size=+2> 515 Certification Expiration Report</font><br>06/22/2020 - 06/22/2021<p>

<hr>
<?php

//Open a new connection to the MySQL server
require_once "getprerentdb.php";

//MySqli Select Query
$results = $mysqli->query ("SELECT * FROM waitlist");

echo "<table border=1>";
echo "<th>unit#</th>";
echo "<th>resident name</th>";
echo "<th>movein date</th>";
echo "<th>effect date</th>";
echo "<th>expire date</th>";
echo "<th>days left</th>";
echo "<th colspan=3>recertification notification</th>";
echo "</tr>";

while($row = mysql_fetch_array($result))

{
echo "<tr>";
echo "<td>" . $row['apt'] . "</td>";
echo "<td>" . $row['name'] . "</td>";
echo "<td>" . $row['moveindate'] . "</td>";
echo "<td>" . $row['effdate'] . "</td>";
echo "<td>" . $row['expdate'] . "</td>";
echo "<td>" . $row['daysleft'] . "</td>";
echo "<td>" . $row['90date'] . "</td>";
echo "<td>" . $row['60date'] . "</td>";
echo "<td>" . $row['30date'] . "</td>";
echo "</tr>";
}
echo "</table>";



$mysqli -> close();
?>

</body></html>
--------------------------------------------
 

Cromewell

Administrator
Staff member
Fatal error: Uncaught Error: Call to undefined function mysql_fetch_array() in C:\xampp\htdocs\property\certlog.php:23 Stack trace: #0 {main} thrown in C:\xampp\htdocs\property\certlog.php on line 23
mysql_* functions were removed from PHP7. You want mysqli: PHP: MySQLi - Manual. If that does not work, check your php.ini for something like this, if it is missing, it won't work:
Code:
[PHP_MYSQLI]
extension=php_mysqli.dll
 

1Tsme1941

Member
a look at extensions:
;
; Notes for Windows environments :
;
; - Many DLL files are located in the extensions/ (PHP 4) or ext/ (PHP 5+)
; extension folders as well as the separate PECL DLL download (PHP 5+).
; Be sure to appropriately set the extension_dir directive.
;
extension=bz2
extension=curl
;extension=ffi
;extension=ftp
extension=fileinfo
extension=gd2
extension=gettext
;extension=gmp
;extension=intl
;extension=imap
;extension=ldap
extension=mbstring
extension=exif ; Must be after mbstring as it depends on it
extension=mysqli
;extension=oci8_12c ; Use with Oracle Database 12c Instant Client
;extension=odbc
;extension=openssl
;extension=pdo_firebird
extension=pdo_mysql
;extension=pdo_oci
;extension=pdo_odbc
;extension=pdo_pgsql
extension=pdo_sqlite
;extension=pgsql
;extension=shmop

; The MIBS data available in the PHP distribution must be installed.
; See http://www.php.net/manual/en/snmp.installation.php
;extension=snmp

;extension=soap
;extension=sockets
;extension=sodium
;extension=sqlite3
;extension=tidy
;extension=xmlrpc
;extension=xsl

;;;;;;;;;;;;;;;;;;;
; Module Settings ;
=================
I don't see it
 

1Tsme1941

Member
<html><body>
<hr>
<center><b><font size=+2> 515 Certification Expiration Report</font><br>06/22/2020 - 06/22/2021<p>

<hr>
//Open a new connection to the MySQL server
require_once "getprerentdb.php";

//MySqli Select Query
$results = $mysqli->query (SELECT * FROM waitlist);

?>
<table border=1>
<th>unit#</th>
<th>resident name</th>
<th>movein date</th>
<th>effect date</th>
<th>expire date</th>
<th>days left</th>
<th colspan=3>recertification notification</th>
</tr>

<?php
// ---------------------------------------
while($row = mysqli_fetch_array($result))
{
// ----------------------------------------
echo "<tr>";
echo "<td>" . $row['apt'] . "</td>";
echo "<td>" . $row['name'] . "</td>";
echo "<td>" . $row['moveindate'] . "</td>";
echo "<td>" . $row['effdate'] . "</td>";
echo "<td>" . $row['expdate'] . "</td>";
echo "<td>" . $row['daysleft'] . "</td>";
echo "<td>" . $row['90date'] . "</td>";
echo "<td>" . $row['60date'] . "</td>";
echo "<td>" . $row['30date'] . "</td>";
echo "</tr>";

}
echo "</table>";
?>
</body></html>
 
Top