Welcome!

Join our community of MMO enthusiasts and game developers! By registering, you'll gain access to discussions on the latest developments in MMO server files and collaborate with like-minded individuals. Join us today and unlock the potential of MMO server development!

Join Today!

Bola Server Setup Guide

Skilled Illusionist
Joined
Dec 4, 2013
Messages
353
Reaction score
56
Re: Share: how to set the Bola 's new server[2013]

have you change server.ini from loginserver and masterserver yet?
change to

Yes i changed, and in Key_PWD I put the laravel app.php key, and not runs.

ps: The user and pass in game logein are admin really?
 
Skilled Illusionist
Joined
Dec 4, 2013
Messages
353
Reaction score
56
Re: Share: how to set the Bola 's new server[2013]

In ssl connection I have this tread
[04/16 13:50:51] LMcURLTask_PWELogin::OnFailed ->unable to set private key file:
'C:\Users\Daniel\Documents\Mipony\RaiderZ Brasil2\serverbr\serverbr\MasterServe
r\data\PWE\web-c.key' type PEM[04/16 13:50:57] low frame!, average elapsed time:
1201 (count: 1)

I put the same key in Key_PWD of lgin,mastserver and app.php and get same thread
"_res_" is invalid. (LMcURLTask_PWELogin::parseResponse() ==> .\LMcURLTask_PWELogin.cpp:139
 
Last edited:
Skilled Illusionist
Joined
Jul 5, 2006
Messages
329
Reaction score
81
Re: Share: how to set the Bola 's new server[2013]

In ssl connection I have this tread

that's important part and ready guides on first post, you have to copy folder serverbr\LoginServer\data and paste to www root

and config mustbe
PUBLIC_IP = "127.0.0.1"
CRT_PATH = "data/PWE/web-c.crt"
KEY_PATH = "data/PWE/web-c.key"
KEY_PWD = "3rdP@rty"

try to test at if path correct you'll go next
 
Skilled Illusionist
Joined
Dec 4, 2013
Messages
353
Reaction score
56
Re: Share: how to set the Bola 's new server[2013]

that's important part and ready guides on first post, you have to copy folder serverbr\LoginServer\data and paste to www root

and config mustbe


try to test at if path correct you'll go next





I have reconfigured the server.ini file but still get the same error

View attachment 144963

This is my httpd-ssl.conf

Code:
#
# This is the Apache server configuration file providing SSL support.
# It contains the configuration directives to instruct the server how to
# serve pages over an https connection. For detailing information about these 
# directives see <URL:http://httpd.apache.org/docs/2.2/mod/mod_ssl.html>
# 
# Do NOT simply read the instructions in here without understanding
# what they do.  They're here only as hints or reminders.  If you are unsure
# consult the online docs. You have been warned.  
#

#
# Pseudo Random Number Generator (PRNG):
# Configure one or more sources to seed the PRNG of the SSL library.
# The seed data should be of good random quality.
# WARNING! On some platforms /dev/random blocks if not enough entropy
# is available. This means you then cannot use the /dev/random device
# because it would lead to very long connection times (as long as
# it requires to make more entropy available). But usually those
# platforms additionally provide a /dev/urandom device which doesn't
# block. So, if available, use this one instead. Read the mod_ssl User
# Manual for more details.
#
#SSLRandomSeed startup file:/dev/random  512
#SSLRandomSeed startup file:/dev/urandom 512
#SSLRandomSeed connect file:/dev/random  512
#SSLRandomSeed connect file:/dev/urandom 512


#
# When we also provide SSL we have to listen to the 
# standard HTTP port (see above) and to the HTTPS port
#
# Note: Configurations that use IPv6 but not IPv4-mapped addresses need two
#       Listen directives: "Listen [::]:443" and "Listen 0.0.0.0:443"
#
Listen 443

##
##  SSL Global Context
##
##  All SSL configuration in this context applies both to
##  the main server and all SSL-enabled virtual hosts.
##

#
#   Some MIME-types for downloading Certificates and CRLs
#
AddType application/x-x509-ca-cert .crt
AddType application/x-pkcs7-crl    .crl

#   Pass Phrase Dialog:
#   Configure the pass phrase gathering process.
#   The filtering dialog program (`builtin' is a internal
#   terminal dialog) has to provide the pass phrase on stdout.
SSLPassPhraseDialog  builtin

#   Inter-Process Session Cache:
#   Configure the SSL Session Cache: First the mechanism 
#   to use and second the expiring timeout (in seconds).
#SSLSessionCache         "dbm:C:/Program Files/Apache Software Foundation/Apache2.2/logs/ssl_scache"
SSLSessionCache        "shmcb:C:\wamp\bin\apache\Apache2.4.4\logs\ssl_scache(512000)"
SSLSessionCacheTimeout  300

#   Semaphore:
#   Configure the path to the mutual exclusion semaphore the
#   SSL engine uses internally for inter-process synchronization. 
Mutex default ssl-cache

##
## SSL Virtual Host Context
##

<VirtualHost *:443>

#   General setup for the virtual host
DocumentRoot "C:\wamp\wwwssl\index.php"
ServerName Raiderz.com
ServerAdmin admin@localhost
ErrorLog "C:/wamp/wwwssl/log/error.log"
TransferLog "C:/wamp/wwwssl/log/access.log"
<Directory "c:/wamp/wwwssl/">
 #Options FollowSymLinks
 Options Indexes FollowSymLinks Includes ExecCGI
 AllowOverride None
 Allow from all
</Directory>

#   SSL Engine Switch:
#   Enable/Disable SSL for this virtual host.
SSLEngine on

#   SSL Cipher Suite:
#   List the ciphers that the client is permitted to negotiate.
#   See the mod_ssl documentation for a complete list.
SSLCipherSuite ALL:!ADH:!EXPORT56:RC4+RSA:+HIGH:+MEDIUM:+LOW:+SSLv2:+EXP:+eNULL

#   Server Certificate:
#   Point SSLCertificateFile at a PEM encoded certificate.  If
#   the certificate is encrypted, then you will be prompted for a
#   pass phrase.  Note that a kill -HUP will prompt again.  Keep
#   in mind that if you have both an RSA and a DSA certificate you
#   can configure both in parallel (to also allow the use of DSA
#   ciphers, etc.)
SSLCertificateFile "C:/wamp/wwwssl/ssl/web-c.crt"
#SSLCertificateFile "C:/Program Files/Apache Software Foundation/Apache2.2/conf/server-dsa.crt"

#   Server Private Key:
#   If the key is not combined with the certificate, use this
#   directive to point at the key file.  Keep in mind that if
#   you've both a RSA and a DSA private key you can configure
#   both in parallel (to also allow the use of DSA ciphers, etc.)
SSLCertificateKeyFile "C:/wamp/wwwssl/ssl/web-c.key"
#SSLCertificateKeyFile "C:/Program Files/Apache Software Foundation/Apache2.2/conf/server-dsa.key"

#   Server Certificate Chain:
#   Point SSLCertificateChainFile at a file containing the
#   concatenation of PEM encoded CA certificates which form the
#   certificate chain for the server certificate. Alternatively
#   the referenced file can be the same as SSLCertificateFile
#   when the CA certificates are directly appended to the server
#   certificate for convinience.
#SSLCertificateChainFile "C:/Program Files/Apache Software Foundation/Apache2.2/conf/server-ca.crt"

#   Certificate Authority (CA):
#   Set the CA certificate verification path where to find CA
#   certificates for client authentication or alternatively one
#   huge file containing all of them (file must be PEM encoded)
#   Note: Inside SSLCACertificatePath you need hash symlinks
#         to point to the certificate files. Use the provided
#         Makefile to update the hash symlinks after changes.
#SSLCACertificatePath "C:/Program Files/Apache Software Foundation/Apache2.2/conf/ssl.crt"
#SSLCACertificateFile "C:/Program Files/Apache Software Foundation/Apache2.2/conf/ssl.crt/ca-bundle.crt"

#   Certificate Revocation Lists (CRL):
#   Set the CA revocation path where to find CA CRLs for client
#   authentication or alternatively one huge file containing all
#   of them (file must be PEM encoded)
#   Note: Inside SSLCARevocationPath you need hash symlinks
#         to point to the certificate files. Use the provided
#         Makefile to update the hash symlinks after changes.
#SSLCARevocationPath "C:/Program Files/Apache Software Foundation/Apache2.2/conf/ssl.crl"
#SSLCARevocationFile "C:/Program Files/Apache Software Foundation/Apache2.2/conf/ssl.crl/ca-bundle.crl"

#   Client Authentication (Type):
#   Client certificate verification type and depth.  Types are
#   none, optional, require and optional_no_ca.  Depth is a
#   number which specifies how deeply to verify the certificate
#   issuer chain before deciding the certificate is not valid.
#SSLVerifyClient require
#SSLVerifyDepth  10

#   Access Control:
#   With SSLRequire you can do per-directory access control based
#   on arbitrary complex boolean expressions containing server
#   variable checks and other lookup directives.  The syntax is a
#   mixture between C and Perl.  See the mod_ssl documentation
#   for more details.
#<Location />
#SSLRequire (    %{SSL_CIPHER} !~ m/^(EXP|NULL)/ \
#            and %{SSL_CLIENT_S_DN_O} eq "Snake Oil, Ltd." \
#            and %{SSL_CLIENT_S_DN_OU} in {"Staff", "CA", "Dev"} \
#            and %{TIME_WDAY} >= 1 and %{TIME_WDAY} <= 5 \
#            and %{TIME_HOUR} >= 8 and %{TIME_HOUR} <= 20       ) \
#           or %{REMOTE_ADDR} =~ m/^192\.76\.162\.[0-9]+$/
#</Location>

#   SSL Engine Options:
#   Set various options for the SSL engine.
#   o FakeBasicAuth:
#     Translate the client X.509 into a Basic Authorisation.  This means that
#     the standard Auth/DBMAuth methods can be used for access control.  The
#     user name is the `one line' version of the client's X.509 certificate.
#     Note that no password is obtained from the user. Every entry in the user
#     file needs this password: `xxj31ZMTZzkVA'.
#   o ExportCertData:
#     This exports two additional environment variables: SSL_CLIENT_CERT and
#     SSL_SERVER_CERT. These contain the PEM-encoded certificates of the
#     server (always existing) and the client (only existing when client
#     authentication is used). This can be used to import the certificates
#     into CGI scripts.
#   o StdEnvVars:
#     This exports the standard SSL/TLS related `SSL_*' environment variables.
#     Per default this exportation is switched off for performance reasons,
#     because the extraction step is an expensive operation and is usually
#     useless for serving static content. So one usually enables the
#     exportation for CGI and SSI requests only.
#   o StrictRequire:
#     This denies access when "SSLRequireSSL" or "SSLRequire" applied even
#     under a "Satisfy any" situation, i.e. when it applies access is denied
#     and no other module can change it.
#   o OptRenegotiate:
#     This enables optimized SSL connection renegotiation handling when SSL
#     directives are used in per-directory context. 
#SSLOptions +FakeBasicAuth +ExportCertData +StrictRequire
<FilesMatch "\.(cgi|shtml|phtml|php)$">
    SSLOptions +StdEnvVars
</FilesMatch>
<Directory "C:\wamp\bin\apache\Apache2.4.4\cgi-bin">
    SSLOptions +StdEnvVars
</Directory>

#   SSL Protocol Adjustments:
#   The safe and default but still SSL/TLS standard compliant shutdown
#   approach is that mod_ssl sends the close notify alert but doesn't wait for
#   the close notify alert from client. When you need a different shutdown
#   approach you can use one of the following variables:
#   o ssl-unclean-shutdown:
#     This forces an unclean shutdown when the connection is closed, i.e. no
#     SSL close notify alert is send or allowed to received.  This violates
#     the SSL/TLS standard but is needed for some brain-dead browsers. Use
#     this when you receive I/O errors because of the standard approach where
#     mod_ssl sends the close notify alert.
#   o ssl-accurate-shutdown:
#     This forces an accurate shutdown when the connection is closed, i.e. a
#     SSL close notify alert is send and mod_ssl waits for the close notify
#     alert of the client. This is 100% SSL/TLS standard compliant, but in
#     practice often causes hanging connections with brain-dead browsers. Use
#     this only for browsers where you know that their SSL implementation
#     works correctly. 
#   Notice: Most problems of broken clients are also related to the HTTP
#   keep-alive facility, so you usually additionally want to disable
#   keep-alive for those clients, too. Use variable "nokeepalive" for this.
#   Similarly, one has to force some clients to use HTTP/1.0 to workaround
#   their broken HTTP/1.1 implementation. Use variables "downgrade-1.0" and
#   "force-response-1.0" for this.
BrowserMatch ".*MSIE.*" \
         nokeepalive ssl-unclean-shutdown \
         downgrade-1.0 force-response-1.0

#   Per-Server Logging:
#   The home of a custom SSL log file. Use this when you want a
#   compact non-error SSL logfile on a virtual host basis.
CustomLog "C:/wamp/wwwssl/log/ssl_request.log" \
          "%t %h %{SSL_PROTOCOL}x %{SSL_CIPHER}x \"%r\" %b"

</VirtualHost>

There are any errors?
 
Last edited:
Skilled Illusionist
Joined
Jul 5, 2006
Messages
329
Reaction score
81
Re: Share: how to set the Bola 's new server[2013]

well about ssl i didn't use it, so i can't tell you about ssl, localhost with ssl without certificate is still require comfirm, i not sure an program is auto confirm or not.
 
Skilled Illusionist
Joined
Dec 4, 2013
Messages
353
Reaction score
56
Re: Share: how to set the Bola 's new server[2013]

well about ssl i didn't use it, so i can't tell you about ssl, localhost with ssl without certificate is still require comfirm, i not sure an program is auto confirm or not.
Then? What is the ruling? I have to say something more in Laravel? modify routes.php,auth.php, controllers, etc. .. or the basic config its good?
I only changed one code in routes,php and put your apicontroller in controller folder
routes.php
Code:
Route::controller('/', 'apiController');
 
Newbie Spellweaver
Joined
Oct 20, 2013
Messages
67
Reaction score
15
Re: Share: how to set the Bola 's new server[2013]

Then? What is the ruling? I have to say something more in Laravel? modify routes.php,auth.php, controllers, etc. .. or the basic config its good?
I only changed one code in routes,php and put your apicontroller in controller folder
routes.php
Code:
Route::controller('/', 'apiController');

Did you set up nginx? I did my exchances with nginx (paths) and now i dont get the "_res_" is invalid error anymore but I still cant login. I also added the ApiController into the cotrollers folder and move the whole app folder into my api folder.
 
Skilled Illusionist
Joined
Dec 4, 2013
Messages
353
Reaction score
56
Re: Share: how to set the Bola 's new server[2013]

Did you set up nginx? I did my exchances with nginx (paths) and now i dont get the "_res_" is invalid error anymore but I still cant login. I also added the ApiController into the cotrollers folder and move the whole app folder into my api folder.
The message "_res_ .." goes as he pleases. I put authentication web in server.ini the web provided on this post and I do not get the "_res_ .." notice, but i can't login game.
Clearly something escapes us, to see if someone helps us, do not know why there is so much secrecy.

Regards,
Elssair.
 
Newbie Spellweaver
Joined
Feb 10, 2006
Messages
6
Reaction score
0
Re: Share: how to set the Bola 's new server[2013]

Hi,

Please help me, i do not know what's wrong. :$:

Img
lhgh20 - Bola Server Setup Guide - RaGEZONE Forums

Appserver
; AppServer server.ini

[SERVER_INFO]
NAME = "AppServer"
SERVER_ID = 102
WORLD_ID = 1
ODBC = "SQL Server Native Client 10.0"
SOCKET_POOL_SIZE = 100

[LOCALE]
LOCALE = "PWE"

[CONFIG]
PORT = 7502

[MASTER_SERVER]
IP = "127.0.0.1"
PORT = 7500


[ACCOUNTDB]
SERVER = "DREADNOUGHT\RAIDERZSQL"
DATABASE = "RZ_ACCOUNTDB"
USERNAME = "sa"
PASSWORD = "pass"

[DB]
SERVER = "DREADNOUGHT\RAIDERZSQL"
DATABASE = "RZ_GAMEDB"
USERNAME = "sa"
PASSWORD = "pass"

[LOGDB]
SERVER = "DREADNOUGHT\RAIDERZSQL"
DATABASE = "RZ_LOGDB"
USERNAME = "sa"
PASSWORD = "pass"

[PATH]
SYSTEM = "system"

[LOG]
LOG_PATH = "log"
LOG_LEVEL = 1

Gameserver
; GameServer server.ini

[SERVER_INFO]
NAME = "GameServer1"
SERVER_ID = 1
WORLD_ID = 1
ODBC = "SQL Server Native Client 10.0"
SOCKET_POOL_SIZE = 1000

[LOCALE]
LOCALE = "PWE"

[CONFIG]
PUBLIC_IP = "127.0.0.1"
PORT = 7201

[NET]
MASTER_SERVER_IP = "127.0.0.1"
MASTER_SERVER_PORT = 7500

[ACCOUNTDB]
SERVER = "DREADNOUGHT\RAIDERZSQL"
DATABASE = "RZ_ACCOUNTDB"
USERNAME = "sa"
PASSWORD = "pass"

[DB]
SERVER = "DREADNOUGHT\RAIDERZSQL"
DATABASE = "RZ_GAMEDB"
USERNAME = "sa"
PASSWORD = "pass"

[LOGDB]
SERVER = "DREADNOUGHT\RAIDERZSQL"
DATABASE = "RZ_LOGDB"
USERNAME = "sa"
PASSWORD = "pass"

[LOG]
LOG_PATH = "log"
LOG_LEVEL = 1
LOG_TAG = "1"

[DEBUG]
DUMP_ENABLE = 1
FULL_DUMP = 1

Loginserver
; LoginServer server.ini

[SERVER_INFO]
NAME = "LoginServer"
SERVER_ID = 101
WORLD_ID = 1
ODBC = "SQL Server Native Client 10.0"
SOCKET_POOL_SIZE = 5000
PWE_SERVICE = 1

[LOCALE]
LOCALE = "PWE"

[CONFIG]
PORT = 7501

[MASTER_SERVER]
IP = "127.0.0.1"
PORT = 7500


[ACCOUNTDB]
SERVER = "DREADNOUGHT\RAIDERZSQL"
DATABASE = "RZ_ACCOUNTDB"
USERNAME = "sa"
PASSWORD = "pass"

[DB]
SERVER = "DREADNOUGHT\RAIDERZSQL"
DATABASE = "RZ_GAMEDB"
USERNAME = "sa"
PASSWORD = "pass"

[LOGDB]
SERVER = "DREADNOUGHT\RAIDERZSQL"
DATABASE = "RZ_LOGDB"
USERNAME = "sa"
PASSWORD = "pass"

[LOG]
LOG_PATH = "log"
LOG_LEVEL = 1


[PWE]
AUTH_URL = "https://127.0.0.1:8082"
;GAME_NAME = "RaiderZ"
GAME_NAME = "1002"
PUBLIC_IP = "127.0.0.1"
CRT_PATH = "data/PWE/web-c.crt"
KEY_PATH = "data/PWE/web-c.key"
KEY_PWD = "3rdP@rty"

Masterserver
; MasterServer server.ini

[SERVER_INFO]
NAME = "MasterServer"
SERVER_ID = 100
WORLD_ID = 1
ODBC = "SQL Server Native Client 10.0"
SOCKET_POOL_SIZE = 100
SERVER_MODE = 0
PWE_BILLING_ENABLE = 1
CURL_BILLING_ENABLE = 1

[LOCALE]
LOCALE = "PWE"

[CONFIG]
PORT = 7500

[ACCOUNTDB]
SERVER = "DREADNOUGHT\RAIDERZSQL"
DATABASE = "RZ_ACCOUNTDB"
USERNAME = "sa"
PASSWORD = "pass"

[DB]
SERVER = "DREADNOUGHT\RAIDERZSQL"
DATABASE = "RZ_GAMEDB"
USERNAME = "sa"
PASSWORD = "pass"

[LOGDB]
SERVER = "DREADNOUGHT\RAIDERZSQL"
DATABASE = "RZ_LOGDB"
USERNAME = "sa"
PASSWORD = "pass"

[PATH]
SYSTEM = "system"
FIELD = "field"

[LOG]
LOG_PATH = "log"
LOG_LEVEL = 1

[BILLING]
AUTH_URL = "https://127.0.0.1:8082"
CRT_PATH = "data/PWE/web-c.crt"
KEY_PATH = "data/PWE/web-c.key"
KEY_PWD = "3rdP@rty"
GAME_NUMBER = "1002"
SERVER_NUMBER = 1
 
Newbie Spellweaver
Joined
Feb 10, 2006
Messages
6
Reaction score
0
Re: Share: how to set the Bola 's new server[2013]

ohhh thx Elssair :)
work but new error
lhgh20 - Bola Server Setup Guide - RaGEZONE Forums

I search see if anyone else had this type of error.
 
Newbie Spellweaver
Joined
Feb 11, 2013
Messages
5
Reaction score
0
Re: Share: how to set the Bola 's new server[2013]

Please help me!!! I can't start AppServer.exe

-------------------------------------------------------------------------------- Logging Start (04/25/14 13:17:55)
------------------------------------------------------------------------------
13:17:55 - "C:\serverbr\AppServer\AppServer.exe" 13:17:55 - Start application without service mode
13:17:55 - application_commandline : "C:\serverbr\AppServer\AppServer.exe"
13:17:55 - Server Socket Opened. (Port = 7502)
[e] 13:17:55 - Init AccnDB fail.
13:17:55 - Can't Connect To DBMS
[e] 13:17:55 - Failed! InitDB
[e] 13:17:55 - Server Init Failed: 1: DB? ??? ? ??
13:17:55 - Server Closed


But GameServer, LoginServer, MasterServer is Started

My server.ini

; AppServer server.ini


[SERVER_INFO]
NAME = "AppServer"
SERVER_ID = 102
WORLD_ID = 1
ODBC = "SQL Server Native Client 10.0" ; need set like this. ???????
SOCKET_POOL_SIZE = 100


[LOCALE]
LOCALE = "PWE"


[CONFIG]
PORT = 7502


[MASTER_SERVER]
IP = "127.0.0.1"
PORT = 7500


[ACCOUNTDB]
SERVER = "PC Name\RAIDERZSQL" (127.0.0.1, 192.168.1.**) ; this is ur ip address or ur wan ip????????IP?????IP?
DATABASE = "RZ_ACCOUNTDB"
USERNAME = "sa"
PASSWORD = "********"


[DB]
SERVER = "PC Name\RAIDERZSQL"
DATABASE = "RZ_GAMEDB"
USERNAME = "sa"
PASSWORD = "********"


[LOGDB]
SERVER = "PC Name\RAIDERZSQL"
DATABASE = "RZ_LOGDB"
USERNAME = "sa"
PASSWORD = "********"


[PATH]
SYSTEM = "system"


[LOG]
LOG_PATH = "log"
LOG_LEVEL = 1



; GameServer server.ini
[SERVER_INFO]
NAME = "GameServer1"
SERVER_ID = 1
WORLD_ID = 1
ODBC = "SQL Server Native Client 10.0"
SOCKET_POOL_SIZE = 1000
[LOCALE]
LOCALE = "PWE"
[CONFIG]
PUBLIC_IP = "192.168.1.**"
PORT = 7201
[NET]
MASTER_SERVER_IP = "192.168.1.**"
MASTER_SERVER_PORT = 7500
[ACCOUNTDB]
SERVER = "PC Name\RAIDERZSQL"
DATABASE = "RZ_ACCOUNTDB"
USERNAME = "sa"
PASSWORD = "********"
[DB]
SERVER = "PC Name\RAIDERZSQL"
DATABASE = "RZ_GAMEDB"
USERNAME = "sa"
PASSWORD = "********"
[LOGDB]
SERVER = "PC Name\RAIDERZSQL"
DATABASE = "RZ_LOGDB"
USERNAME = "sa"
PASSWORD = "********"
[LOG]
LOG_PATH = "log"
LOG_LEVEL = 1
LOG_TAG = "1"
[DEBUG]
DUMP_ENABLE = 1
FULL_DUMP = 1

; LoginServer server.ini
[SERVER_INFO]
NAME = "LoginServer"
SERVER_ID = 101
WORLD_ID = 1
ODBC = "SQL Server Native Client 10.0"
SOCKET_POOL_SIZE = 5000
PWE_SERVICE = 1
[LOCALE]
LOCALE = "PWE"
[CONFIG]
PORT = 7501
[MASTER_SERVER]
IP = "192.168.1.**"
PORT = 7500


[ACCOUNTDB]
SERVER = "PC Name\RAIDERZSQL"
DATABASE = "RZ_ACCOUNTDB"
USERNAME = "sa"
PASSWORD = "********"
[DB]
SERVER = "PC Name\RAIDERZSQL"
DATABASE = "RZ_GAMEDB"
USERNAME = "sa"
PASSWORD = "********"
[LOGDB]
SERVER = "PC Name\RAIDERZSQL"
DATABASE = "RZ_LOGDB"
USERNAME = "sa"
PASSWORD = "********"
[LOG]
LOG_PATH = "log"
LOG_LEVEL = 1


[PWE]
AUTH_URL = "http://192.168.1.**:8082"
;GAME_NAME = "RaiderZ"
GAME_NAME = "1002"
PUBLIC_IP = "192.168.1.**"
CRT_PATH = "data/PWE/web-c.crt"
KEY_PATH = "data/PWE/web-c.key"
KEY_PWD = "3rdP@rty"

; MasterServer server.ini


[SERVER_INFO]
NAME = "MasterServer"
SERVER_ID = 100
WORLD_ID = 1
ODBC = "SQL Server Native Client 10.0"
SOCKET_POOL_SIZE = 100
SERVER_MODE = 0
PWE_BILLING_ENABLE = 1
CURL_BILLING_ENABLE = 1


[LOCALE]
LOCALE = "PWE"


[CONFIG]
PORT = 7500


[ACCOUNTDB]
SERVER = "PC Name\RAIDERZSQL"
DATABASE = "RZ_ACCOUNTDB"
USERNAME = "sa"
PASSWORD = "********"


[DB]
SERVER = "PC Name\RAIDERZSQL"
DATABASE = "RZ_GAMEDB"
USERNAME = "sa"
PASSWORD = "********"


[LOGDB]
SERVER = "PC Name\RAIDERZSQL"
DATABASE = "RZ_LOGDB"
USERNAME = "sa"
PASSWORD = "********"


[PATH]
SYSTEM = "system"
FIELD = "field"


[LOG]
LOG_PATH = "log"
LOG_LEVEL = 1


[BILLING]
AUTH_URL =
CRT_PATH = "data/PWE/web-c.crt"
KEY_PATH = "data/PWE/web-c.key"
KEY_PWD = "3rdP@rty"
GAME_NUMBER = "1002"
SERVER_NUMBER = 1
 
Skilled Illusionist
Joined
Dec 4, 2013
Messages
353
Reaction score
56
Re: Share: how to set the Bola 's new server[2013]

everyone are wrong, one of guys here setup successfully Raiderz server do not need do nothing of what are trying, API must be Debian, and server files windows
Do you tell us you'd know how to use the api in Debian please?

Regards
Elssair
 
Back
Top