downloads | documentation | faq | getting help | mailing lists | licenses | wiki | reporting bugs | php.net sites | links | conferences | my php.net

search for in the

What is PHP?

PHP is a widely-used general-purpose scripting language that is especially suited for Web development and can be embedded into HTML. If you are new to PHP and want to get some idea of how it works, try the introductory tutorial. After that, check out the online manual, and the example archive sites and some of the other resources available in the links section.

Ever wondered how popular PHP is? see the Netcraft Survey.

Thanks To

Related sites

Community

Syndication

You can grab our news as an Atom feed.

Upcoming Events [add]

April

Conferences

17. PFCongres 2010

User Group Events

06. SW Florida Linux Users Group
06. PDXPHP monthly meeting
06. Jacksonville User Group
06. Berlin PHP Usergroup Meeting
06. PHPNW: PHP North West user group
06. Subversion in a distributed worl
07. Meeting PHP Usergroup OWL
07. BostonPHP
07. Pittsburgh PHP Meetup Group
08. Meeting usergroup Dortmund
08. PHP Usergroup Frankfurt/Main
08. Edinburgh PHP Users Group
10. PHP User Group Nanaimo, BC/CA
10. PEA meeting from phpchina
10. Nagpur PHP Meetup
11. Los Angeles PHP Developers Group
13. Hamburg
13. Dallas PHP/MySQL Users Group
13. Dallas PHP Users Group (DPUG)
13. Austin PHP Meetup
13. OKC PHP Meetup
13. Oklahoma City PHP User Group
13. Buffalo PHP Meetup
14. Wash DC PHP Developers Group
14. PHP User Group Stuttgart
14. Denver - FRPUG
15. TriPUG
15. OINK-PUG (Cincinnati, Ohio)
15. Utah PHP Users Group Meeting
15. NorfolkPHP
17. Kansas City
17. Miami Linux Users Group
17. Twin Cities PHP
17. Los Angeles LAMPsig
20. Madison PHP User's Group
20. PHP Brisbane Meetup Group
20. Nashville Enterprise LAMP UG
20. Chattanooga PHP Developers
21. Miami PHP User Group
21. Broward Php Usergroup
21. Nashville PHP Users Group
21. Chicago PHP User Group Brunch
21. Baltimore PHP User Group
22. 3rd ACPHPUG Meeting
24. Sacramento PHP Group
24. Miami Linux Meetup
24. PHP RIO Meetup
24. PHP User Group Hong Kong
26. Long Island PHP Users Group
27. New York
27. AzPHP
27. Malaysia PHP Meetup
27. PHP Usergroup Karlsruhe
27. PHPUG Wuerzburg
27. DCPHP Beverage Subgroup
27. Brisbane PHP User Group
28. Irish PHP Users Group meeting
28. Colorado Springs - FRPUG
29. Arabic PHP Group Meeting
29. Malaysia PHP User Group Meet Up
29. Sandy PHP Group

Training

06. Curso on-line de PHP-MySQL
06. PHP Class at CalTek
06. Curso PHP avanzado
06. ZEND: On-line PHPI: Foundations
06. ZEND: On-line PHPII
06. ZEND: Framework Fundamentals
06. Linux Apache MySQL PHP/Ottawa
06. Разработка на PHP5
06. Formation maitrise PHP a Paris
07. PHP Training - Chennai - India
07. Zend Certification
08. UK Smarty Templating Workshop
09. Iniciación a PHP (II)
12. PHP para Expertos Curso on-line
12. Curso PHP y MySQL
12. ZEND: On-line Test Prep PHP5
12. ZEND: PHP for Exp Programmers
12. Formation PHP Expert certifie
14. UK Object Orientation Workshop
15. Chennai PHP Training
19. PHP & MySQL Training / Gießen
19. PHP Intro Course South Africa
19. PHP. Основы создани
20. Cursos de PHP en Bilbao
20. Zend: On-line Server Course
22. PHP Brasil - Training
24. Intermediate PHP, Weekend Course
26. Basic PHP Course
26. Formation PHP niveau 1 a Paris
27. UK PHP Training
Upcoming conferences:

PHP 5.3.2 Released!

[04-Mar-2010]

The PHP development team is proud to announce the immediate release of PHP 5.3.2. This is a maintenance release in the 5.3 series, which includes a large number of bug fixes.

Security Enhancements and Fixes in PHP 5.3.2:

  • Improved LCG entropy. (Rasmus, Samy Kamkar)
  • Fixed safe_mode validation inside tempnam() when the directory path does not end with a /). (Martin Jansen)
  • Fixed a possible open_basedir/safe_mode bypass in the session extension identified by Grzegorz Stachowiak. (Ilia)

Key Bug Fixes in PHP 5.3.2 include:

  • Added support for SHA-256 and SHA-512 to php's crypt.
  • Added protection for $_SESSION from interrupt corruption and improved "session.save_path" check.
  • Fixed bug #51059 (crypt crashes when invalid salt are given).
  • Fixed bug #50940 Custom content-length set incorrectly in Apache sapis.
  • Fixed bug #50847 (strip_tags() removes all tags greater then 1023 bytes long).
  • Fixed bug #50723 (Bug in garbage collector causes crash).
  • Fixed bug #50661 (DOMDocument::loadXML does not allow UTF-16).
  • Fixed bug #50632 (filter_input() does not return default value if the variable does not exist).
  • Fixed bug #50540 (Crash while running ldap_next_reference test cases).
  • Fixed bug #49851 (http wrapper breaks on 1024 char long headers).
  • Over 60 other bug fixes.

For users upgrading from PHP 5.2 there is a migration guide available here, detailing the changes between those releases and PHP 5.3.

Further information and downloads:

For a full list of changes in PHP 5.3.2, see the ChangeLog. For source downloads please visit our downloads page, Windows binaries can be found on windows.php.net/download/.


PHP 5.2.13 Released!

[25-Feb-2010]

The PHP development team would like to announce the immediate availability of PHP 5.2.13. This release focuses on improving the stability of the PHP 5.2.x branch with over 40 bug fixes, some of which are security related. All users of PHP 5.2 are encouraged to upgrade to this release.

Security Enhancements and Fixes in PHP 5.2.13:

  • Fixed safe_mode validation inside tempnam() when the directory path does not end with a /). (Martin Jansen)
  • Fixed a possible open_basedir/safe_mode bypass in session extension identified by Grzegorz Stachowiak. (Ilia)
  • Improved LCG entropy. (Rasmus, Samy Kamkar)

Further details about the PHP 5.2.13 release can be found in the release announcement, and the full list of changes are available in the ChangeLog.


PHP 5.2.12 Released!

[17-Dec-2009]

The PHP development team would like to announce the immediate availability of PHP 5.2.12. This release focuses on improving the stability of the PHP 5.2.x branch with over 60 bug fixes, some of which are security related. All users of PHP 5.2 are encouraged to upgrade to this release.

Security Enhancements and Fixes in PHP 5.2.12:

  • Fixed a safe_mode bypass in tempnam() identified by Grzegorz Stachowiak. (CVE-2009-3557, Rasmus)
  • Fixed a open_basedir bypass in posix_mkfifo() identified by Grzegorz Stachowiak. (CVE-2009-3558, Rasmus)
  • Added "max_file_uploads" INI directive, which can be set to limit the number of file uploads per-request to 20 by default, to prevent possible DOS via temporary file exhaustion, identified by Bogdan Calin. (CVE-2009-4017, Ilia)
  • Added protection for $_SESSION from interrupt corruption and improved "session.save_path" check, identified by Stefan Esser. (CVE-2009-4143, Stas)
  • Fixed bug #49785 (insufficient input string validation of htmlspecialchars()). (CVE-2009-4142, Moriyoshi, hello at iwamot dot com)

Further details about the PHP 5.2.12 release can be found in the release announcement, and the full list of changes are available in the ChangeLog.


PHP 5.3.1 Released!

[19-Nov-2009]

The PHP development team would like to announce the immediate availability of PHP 5.3.1. This release focuses on improving the stability of the PHP 5.3.x branch with over 100 bug fixes, some of which are security related. All users of PHP are encouraged to upgrade to this release.

Security Enhancements and Fixes in PHP 5.3.1:

  • Added "max_file_uploads" INI directive, which can be set to limit the number of file uploads per-request to 20 by default, to prevent possible DOS via temporary file exhaustion.
  • Added missing sanity checks around exif processing.
  • Fixed a safe_mode bypass in tempnam().
  • Fixed a open_basedir bypass in posix_mkfifo().
  • Fixed failing safe_mode_include_dir.

Further details about the PHP 5.3.1 release can be found in the release announcement, and the full list of changes are available in the ChangeLog.


PHP 5.2.11 Released!

[17-Sep-2009]

The PHP development team would like to announce the immediate availability of PHP 5.2.11. This release focuses on improving the stability of the PHP 5.2.x branch with over 75 bug fixes, some of which are security related. All users of PHP 5.2 are encouraged to upgrade to this release.

Security Enhancements and Fixes in PHP 5.2.11:

  • Fixed certificate validation inside php_openssl_apply_verification_policy. (Ryan Sleevi, Ilia)
  • Fixed sanity check for the color index in imagecolortransparent(). (Pierre)
  • Added missing sanity checks around exif processing. (Ilia)
  • Fixed bug #44683 (popen crashes when an invalid mode is passed). (Pierre)

Further details about the PHP 5.2.11 release can be found in the release announcement, and the full list of changes are available in the ChangeLog.


News Archive

 
Atom | show source | credits | stats | sitemap | contact | advertising | mirror sites