Archive for July, 2012

PHP 5.4.5 and PHP 5.3.15 x64 (64 bit) for Windows

PHP 5.4.5 and 5.3.15 were released on July 19, 2012 and below are the 64 bit builds for Windows. A number of security issues and bugs have been fixed since the release of PHP 5.4.3 and 5.3.13 and as such you should upgrade to PHP 5.4.5 or 5.3.15 as soon as possible. The complete official changelog can be found here.

As usual, the following builds were compiled with Visual C++ 2008 (VC9) and should work with the 64 bit builds of Apache HTTP server available on my site. I did not have time to test the 5.3.15 builds so let me know if you have any issues.

Download

PHP 5.4.5 (Thread Safe)

php-5.4.5-Win32-VC9-x64.zip (Mirror 1) (Mirror 2)

CRC32: 6931CFAC
MD5: 99E76A2C306A1665DCFBA15CB8F77A13
SHA-1: 6CDDC36BAE007D5D745A37FB2EEE161068DDC281

PHP 5.4.5 (Non Thread Safe)

php-5.4.5-nts-Win32-VC9-x64.zip (Mirror 1) (Mirror 2)

CRC32: 9EFACFF5
MD5: 4BBF0C0CBFFCDB255F4ED5778DB24517
SHA-1: 12DFABD0CF73A435CCB8BE768150892109813EEC

PHP 5.3.15 (Thread Safe)

php-5.3.15-Win32-VC9-x64.zip (Mirror 1) (Mirror 2)

CRC32: D9BA2FD9
MD5: 054CFBC7E3D120B570533F0C484847CB
SHA-1: 4E538FCFF0A25DC9ADB5E518383890F64750E9E4

PHP 5.3.15 (Non Thread Safe)

php-5.3.15-nts-Win32-VC9-x64.zip (Mirror 1) (Mirror 2)

CRC32: 6D70560B
MD5: D401BBE185B60B0EDD0DD847D57FD6B1
SHA-1: 7D8D21CEFE31A89CD0525C401FF34CC8F6C81453

Additional Extensions

Additional extensions are available here – http://www.mediafire.com/php-win64-extensions.