Jump to content

rareyush

Members
  • Posts

    73
  • Joined

  • Last visited

Posts posted by rareyush

  1. On 10/31/2013 at 11:20 PM, k07n said:

    Great! But where are many different posts in the News catalog  :-[

    @adrian, thanks for reminding me about the History module.

     

    This is it! Thanks

    I have a similar problem can you help me I tried this but it's not working

     

  2. 16 minutes ago, bernhard said:

    In general there are 3 things to watch out

    1. Any redirects in .htaccess file?
    2. Any redirects in Apache config (see your webserver or panel config)
    3. Any redirect settings in pw backend (template settings for http/https, trailing slash yes/no)

    Two of them are likely working against each other and leading to an endless redirection loop

    I checked it and updated my htaccess and apache config above

  3. All of a sudden my site is showing me this error.

    This page isn’t working

    mydomain.com redirected you too many times.

    ERR_TOO_MANY_REDIRECTS
     
     
    I tried these few methods by searching on this forums but none of them works
    If I change mode rewite off 
    then I receive 505 internal server error
     
     
    my htaccess file
    #################################################################################################
    # START PROCESSWIRE HTACCESS DIRECTIVES
    # @version 3.0
    # @indexVersion 300
    #################################################################################################
    
    # -----------------------------------------------------------------------------------------------
    # 1. Don't show directory indexes, but do follow symbolic links 
    # 500 NOTE: Some cloud hosting companies don't allow +FollowSymLinks. 
    # Uncomment +SymLinksifOwnerMatch and comment +FollowSymLinks if you have 500 errors. 
    # If that doesn't resolve the error, then set it back to +FollowSymLinks. 
    # -----------------------------------------------------------------------------------------------
    
    
    
    
    <IfModule mod_expires.c>
      ExpiresActive On
      ExpiresDefault "access plus 1 seconds"
      ExpiresByType image/x-icon "access plus 1 year"
      ExpiresByType image/jpeg "access plus 1 year"
      ExpiresByType image/png "access plus 1 year"
      ExpiresByType image/gif "access plus 1 year"
      ExpiresByType text/css "access plus 1 month"
      ExpiresByType text/javascript "access plus 1 month"
      ExpiresByType application/octet-stream "access plus 1 month"
      ExpiresByType application/x-javascript "access plus 1 month"
    </IfModule>
     
    <IfModule mod_headers.c>
      <FilesMatch "\\.(ico|jpe?g|png|gif|swf|woff)$">
        Header set Cache-Control "max-age=31536000, public"
      </FilesMatch>
      <FilesMatch "\\.(css)$">
        Header set Cache-Control "max-age=2692000, public"
      </FilesMatch>
      <FilesMatch "\\.(js)$">
        Header set Cache-Control "max-age=2692000, private"
      </FilesMatch>
      <FilesMatch "\.(js|css|xml|gz)$">
        Header append Vary: Accept-Encoding
      </FilesMatch>
      Header unset ETag
      Header append Cache-Control "public"
    </IfModule>
    
    
    Options -Indexes
    Options +FollowSymLinks
    # Options +SymLinksifOwnerMatch
    
    # -----------------------------------------------------------------------------------------------
    # 2. Let ProcessWire handle 404s
    # -----------------------------------------------------------------------------------------------
    
    ErrorDocument 404 /index.php
    
    # -----------------------------------------------------------------------------------------------
    # 3. Handle request for missing favicon.ico/robots.txt files (no ending quote for Apache 1.3)
    # -----------------------------------------------------------------------------------------------
    
    <Files favicon.ico>
      ErrorDocument 404 "The requested file favicon.ico was not found.
    </Files>
    
    <Files robots.txt>
      ErrorDocument 404 "The requested file robots.txt was not found.
    </Files>
    
    # -----------------------------------------------------------------------------------------------
    # 4. Protect from XSS with Apache headers
    # -----------------------------------------------------------------------------------------------
    
    <IfModule mod_headers.c>
      # prevent site from being loaded in an iframe on another site
      # you will need to remove this one if you want to allow external iframes
      Header always append X-Frame-Options SAMEORIGIN 
    
      # to prevent cross site scripting (IE8+ proprietary)
      Header set X-XSS-Protection "1; mode=block"
    
      # prevent mime-based attacks via content sniffing (IE+Chrome)
      # Header set X-Content-Type-Options "nosniff" 
    </IfModule>
    
    # -----------------------------------------------------------------------------------------------
    # 5. Protect ProcessWire system files 
    # -----------------------------------------------------------------------------------------------
    
    <FilesMatch "\.(inc|info|info\.json|module|sh|sql)$|^\..*$|composer\.(json|lock)$">
      <IfModule mod_authz_core.c>
        Require all denied
      </IfModule>
      <IfModule !mod_authz_core.c>
        Order allow,deny
      </IfModule>
    </FilesMatch>
    
    # -----------------------------------------------------------------------------------------------
    # 6. Override a few PHP settings that can't be changed at runtime (not required)
    # 500 NOTE: Try commenting out this entire section below if getting Apache 500 errors.
    # -----------------------------------------------------------------------------------------------
    
    <IfModule mod_php5.c>
      php_flag magic_quotes_gpc		off
      php_flag magic_quotes_sybase		off
      php_flag register_globals		off
    </IfModule>
    
    # -----------------------------------------------------------------------------------------------
    # 7. Set default directory index files
    # -----------------------------------------------------------------------------------------------
    
    DirectoryIndex index.php index.html index.htm
    
    # -----------------------------------------------------------------------------------------------
    # 8. ProcessWire requires mod_rewrite
    # -----------------------------------------------------------------------------------------------
    
    <IfModule mod_rewrite.c>
    
      RewriteEngine On
      AddDefaultCharset UTF-8
    
      # -----------------------------------------------------------------------------------------------
      # 9. If you only want to allow HTTPS, uncomment the RewriteCond and RewriteRule lines below.
      # -----------------------------------------------------------------------------------------------
       RewriteCond %{HTTPS} off
       RewriteRule (.*) https://%{HTTP_HOST}%{REQUEST_URI} [L,R=301]
      
      # If using an AWS load balancer, use these two lines below instead of those above:
      # RewriteCond %{HTTP:X-Forwarded-Proto} =http 
      # RewriteRule (.*) https://%{HTTP_HOST}%{REQUEST_URI} [L,R=301]
    
      # -----------------------------------------------------------------------------------------------
      # 10. Set an environment variable so the installer can detect that mod_rewrite is active.
      # Note that some web hosts don't support this. If you get a 500 error, you might try 
      # commenting out this SetEnv line below. 
      # -----------------------------------------------------------------------------------------------
    
      <IfModule mod_env.c>
        SetEnv HTTP_MOD_REWRITE On
      </IfModule>
    
      # -----------------------------------------------------------------------------------------------
      # 11. OPTIONAL: Set a rewrite base if rewrites aren't working properly on your server.
      # And if your site directory starts with a "~" you will most likely have to use this.
      # -----------------------------------------------------------------------------------------------
    
      # RewriteBase /
      # RewriteBase /pw/
      # RewriteBase /~user/
    
      # -----------------------------------------------------------------------------------------------
      # 12. Access Restrictions: Keep web users out of dirs that begin with a period,
      # but let services like Lets Encrypt use the webroot authentication method.
      # -----------------------------------------------------------------------------------------------
    
      RewriteRule "(^|/)\.(?!well-known)" - [F]
    
      # -----------------------------------------------------------------------------------------------
      # 13. OPTIONAL: Redirect users to the 'www.' version of the site (uncomment to enable).
      # For example: http://processwire.com/ would be redirected to http://www.processwire.com/
      # -----------------------------------------------------------------------------------------------
    
       RewriteCond %{HTTP_HOST} !^www\. [NC]
       RewriteRule ^ http://www.%{HTTP_HOST}%{REQUEST_URI} [L,R=301]
    
      # ----------------------------------------------------------------------------------------------- 
      # 14. OPTIONAL: Send URLs with non-ASCII name-format characters to 404 page (optimization)
      # ----------------------------------------------------------------------------------------------- 
    
      # RewriteCond %{REQUEST_URI} "[^-_.a-zA-Z0-9/~]"
      # RewriteCond %{REQUEST_FILENAME} !-f
      # RewriteCond %{REQUEST_FILENAME} !-d
      # RewriteRule ^(.*)$ index.php?it=/http404/ [L,QSA]
    
      # -----------------------------------------------------------------------------------------------
      # 15. Access Restrictions: Protect ProcessWire system files
      # -----------------------------------------------------------------------------------------------
    
      # Allow screenshot files (for install.php only: this 1 line below may be removed after install)
      RewriteCond %{REQUEST_URI} !(^|/)site-[^/]+/install/[^/]+\.(jpg|jpeg|png|gif)$
      # Block access to any htaccess files
      RewriteCond %{REQUEST_URI} (^|/)\.htaccess$ [NC,OR]
      # Block access to protected assets directories
      RewriteCond %{REQUEST_URI} (^|/)(site|site-[^/]+)/assets/(cache|logs|backups|sessions|config|install|tmp)($|/.*$) [OR]
      # Block acceess to the /site/install/ directory
      RewriteCond %{REQUEST_URI} (^|/)(site|site-[^/]+)/install($|/.*$) [OR]
      # Block dirs in /site/assets/ dirs that start with a hyphen
      RewriteCond %{REQUEST_URI} (^|/)(site|site-[^/]+)/assets.*/-.+/.* [OR]
      # Block access to /wire/config.php, /site/config.php, /site/config-dev.php, and /wire/index.config.php
      RewriteCond %{REQUEST_URI} (^|/)(wire|site|site-[^/]+)/(config|index\.config|config-dev)\.php$ [OR]
      # Block access to any PHP-based files in /templates-admin/
      RewriteCond %{REQUEST_URI} (^|/)(wire|site|site-[^/]+)/templates-admin($|/|/.*\.(php|html?|tpl|inc))$ [OR]
      # Block access to any PHP or markup files in /site/templates/
      RewriteCond %{REQUEST_URI} (^|/)(site|site-[^/]+)/templates($|/|/.*\.(php|html?|tpl|inc))$ [OR]
      # Block access to any PHP files in /site/assets/
      RewriteCond %{REQUEST_URI} (^|/)(site|site-[^/]+)/assets($|/|/.*\.php)$ [OR]
      # Block access to any PHP files in core or core module directories
      RewriteCond %{REQUEST_URI} (^|/)wire/(core|modules)/.*\.(php|inc|tpl|module|info\.json)$ [OR]
      # Block access to any PHP files in /site/modules/
      RewriteCond %{REQUEST_URI} (^|/)(site|site-[^/]+)/modules/.*\.(php|inc|tpl|module|info\.json)$ [OR]
      # Block access to any software identifying txt files
      RewriteCond %{REQUEST_URI} (^|/)(COPYRIGHT|INSTALL|README|htaccess)\.(txt|md|textile)$ [OR]
      # Block all http access to the default/uninstalled site-default directory
      RewriteCond %{REQUEST_URI} (^|/)site-default/
      # If any conditions above match, issue a 403 forbidden
      RewriteRule ^.*$ - [F,L]
    
      # PW-PAGENAME
      # ----------------------------------------------------------------------------------------------- 
      # 16a. Ensure that the URL follows the name-format specification required by PW
      # See also directive 16b below, you should choose and use either 16a or 16b. 
      # ----------------------------------------------------------------------------------------------- 
    
      RewriteCond %{REQUEST_URI} "^/~?[-_.a-zA-Z0-9/]*$"
      
      # ----------------------------------------------------------------------------------------------- 
      # 16b. Alternative name-format specification for UTF8 page name support.
      # If used, comment out section 16a above and uncomment the directive below. If you have updated 
      # your $config->pageNameWhitelist make the characters below consistent with that. 
      # ----------------------------------------------------------------------------------------------- 
      
      # RewriteCond %{REQUEST_URI} "^/~?[-_./a-zA-Z0-9æåäßöüđжхцчшщюяàáâèéëêěìíïîõòóôøùúûůñçčćďĺľńňŕřšťýžабвгдеёзийклмнопрстуфыэęąśłżź]*$"
      
      # END-PW-PAGENAME
      # -----------------------------------------------------------------------------------------------
      # 17. If the request is for a file or directory that physically exists on the server,
      # then don't give control to ProcessWire, and instead load the file
      # ----------------------------------------------------------------------------------------------- 
    
      RewriteCond %{REQUEST_FILENAME} !-f
      RewriteCond %{REQUEST_FILENAME} !-d
      RewriteCond %{REQUEST_FILENAME} !(favicon\.ico|robots\.txt)
    
      # -----------------------------------------------------------------------------------------------
      # 18. OPTIONAL: Prevent ProcessWire from attempting to serve images or anything in /site/assets/. 
      # Both of these lines are optional, but can help to reduce server load. However, they
      # are not compatible with the $config->pagefileSecure option (if enabled) and they 
      # may produce an Apache 404 rather than your regular 404. You may uncomment the two lines
      # below if you don't need to use the $config->pagefileSecure option. After uncommenting, test
      # a URL like domain.com/site/assets/files/test.jpg to make sure you are getting a 404 and not
      # your homepage. If getting your homepage, then either: do not use this option, or comment out 
      # section #2 above that makes ProcessWire the 404 handler. 
      # ----------------------------------------------------------------------------------------------- 
    
      # RewriteCond %{REQUEST_FILENAME} !\.(jpg|jpeg|gif|png|ico)$ [NC]
      # RewriteCond %{REQUEST_FILENAME} !(^|/)site/assets/
    
      # ----------------------------------------------------------------------------------------------- 
      # 19. Pass control to ProcessWire if all the above directives allow us to this point.
      # For regular VirtualHosts (most installs)
      # ----------------------------------------------------------------------------------------------- 
      RewriteRule ^(.*)$ index.php?it=$1 [L,QSA]
    
      # ----------------------------------------------------------------------------------------------- 
      # 20. If using VirtualDocumentRoot (500 NOTE): comment out the one above and use this one instead
      # ----------------------------------------------------------------------------------------------- 
      # RewriteRule ^(.*)$ /index.php?it=$1 [L,QSA]
    
    </IfModule>
    
    <IfModule mod_deflate.c>
      AddOutputFilter DEFLATE js css
      AddOutputFilterByType DEFLATE text/html text/plain text/xml application/xml
      BrowserMatch ^Mozilla/4 gzip-only-text/html
      BrowserMatch ^Mozilla/4\.0[678] no-gzip
      BrowserMatch \bMSIE !no-gzip !gzip-only-text/html
    </IfModule>
    
    
    #################################################################################################
    # END PROCESSWIRE HTACCESS DIRECTIVES
    #################################################################################################
    

     

    apache config

    #
    # This is the main Apache HTTP server configuration file.  It contains the
    # configuration directives that give the server its instructions.
    # See <URL:http://httpd.apache.org/docs/2.4/> for detailed information.
    # In particular, see 
    # <URL:http://httpd.apache.org/docs/2.4/mod/directives.html>
    # for a discussion of each configuration directive.
    #
    # Do NOT simply read the instructions in here without understanding
    # what they do.  They're here only as hints or reminders.  If you are unsure
    # consult the online docs. You have been warned.  
    #
    # Configuration and logfile names: If the filenames you specify for many
    # of the server's control files begin with "/" (or "drive:/" for Win32), the
    # server will use that explicit path.  If the filenames do *not* begin
    # with "/", the value of ServerRoot is prepended -- so "logs/access_log"
    # with ServerRoot set to "/usr/local/apache2" will be interpreted by the
    # server as "/usr/local/apache2/logs/access_log", whereas "/logs/access_log" 
    # will be interpreted as '/logs/access_log'.
    
    #
    # ServerRoot: The top of the directory tree under which the server's
    # configuration, error, and log files are kept.
    #
    # Do not add a slash at the end of the directory path.  If you point
    # ServerRoot at a non-local disk, be sure to specify a local disk on the
    # Mutex directive, if file-based mutexes are used.  If you wish to share the
    # same ServerRoot for multiple httpd daemons, you will need to change at
    # least PidFile.
    #
    ServerRoot "/usr/local/apache"
    
    #
    # Mutex: Allows you to set the mutex mechanism and mutex file directory
    # for individual mutexes, or change the global defaults
    #
    # Uncomment and change the directory if mutexes are file-based and the default
    # mutex file directory is not on a local disk or is not appropriate for some
    # other reason.
    #
    # Mutex default:logs
    
    #
    # Listen: Allows you to bind Apache to specific IP addresses and/or
    # ports, instead of the default. See also the <VirtualHost>
    # directive.
    #
    # Change this to Listen on specific IP addresses as shown below to 
    # prevent Apache from glomming onto all bound IP addresses.
    #
    #Listen 12.34.56.78:80
    Listen 8181
    
    #
    # Dynamic Shared Object (DSO) Support
    #
    # To be able to use the functionality of a module which was built as a DSO you
    # have to place corresponding `LoadModule' lines at this location so the
    # directives contained in it are actually available _before_ they are used.
    # Statically compiled modules (those listed by `httpd -l') do not need
    # to be loaded here.
    #
    # Example:
    # LoadModule foo_module modules/mod_foo.so
    #
    LoadModule authn_file_module modules/mod_authn_file.so
    #LoadModule authn_dbm_module modules/mod_authn_dbm.so
    #LoadModule authn_anon_module modules/mod_authn_anon.so
    #LoadModule authn_dbd_module modules/mod_authn_dbd.so
    #LoadModule authn_socache_module modules/mod_authn_socache.so
    LoadModule authn_core_module modules/mod_authn_core.so
    LoadModule authz_host_module modules/mod_authz_host.so
    LoadModule authz_groupfile_module modules/mod_authz_groupfile.so
    LoadModule authz_user_module modules/mod_authz_user.so
    #LoadModule authz_dbm_module modules/mod_authz_dbm.so
    #LoadModule authz_owner_module modules/mod_authz_owner.so
    #LoadModule authz_dbd_module modules/mod_authz_dbd.so
    LoadModule authz_core_module modules/mod_authz_core.so
    LoadModule access_compat_module modules/mod_access_compat.so
    LoadModule auth_basic_module modules/mod_auth_basic.so
    #LoadModule auth_form_module modules/mod_auth_form.so
    #LoadModule auth_digest_module modules/mod_auth_digest.so
    #LoadModule allowmethods_module modules/mod_allowmethods.so
    #LoadModule file_cache_module modules/mod_file_cache.so
    #LoadModule cache_module modules/mod_cache.so
    #LoadModule cache_disk_module modules/mod_cache_disk.so
    #LoadModule cache_socache_module modules/mod_cache_socache.so
    #LoadModule socache_shmcb_module modules/mod_socache_shmcb.so
    #LoadModule socache_dbm_module modules/mod_socache_dbm.so
    #LoadModule socache_memcache_module modules/mod_socache_memcache.so
    #LoadModule watchdog_module modules/mod_watchdog.so
    #LoadModule macro_module modules/mod_macro.so
    #LoadModule dbd_module modules/mod_dbd.so
    #LoadModule dumpio_module modules/mod_dumpio.so
    #LoadModule buffer_module modules/mod_buffer.so
    #LoadModule ratelimit_module modules/mod_ratelimit.so
    LoadModule reqtimeout_module modules/mod_reqtimeout.so
    #LoadModule ext_filter_module modules/mod_ext_filter.so
    #LoadModule request_module modules/mod_request.so
    #LoadModule include_module modules/mod_include.so
    LoadModule filter_module modules/mod_filter.so
    #LoadModule substitute_module modules/mod_substitute.so
    #LoadModule sed_module modules/mod_sed.so
    #LoadModule deflate_module modules/mod_deflate.so
    LoadModule mime_module modules/mod_mime.so
    LoadModule log_config_module modules/mod_log_config.so
    #LoadModule log_debug_module modules/mod_log_debug.so
    #LoadModule logio_module modules/mod_logio.so
    LoadModule env_module modules/mod_env.so
    #LoadModule expires_module modules/mod_expires.so
    LoadModule headers_module modules/mod_headers.so
    LoadModule unique_id_module modules/mod_unique_id.so
    LoadModule setenvif_module modules/mod_setenvif.so
    LoadModule version_module modules/mod_version.so
    #LoadModule remoteip_module modules/mod_remoteip.so
    LoadModule proxy_module modules/mod_proxy.so
    LoadModule proxy_connect_module modules/mod_proxy_connect.so
    #LoadModule proxy_ftp_module modules/mod_proxy_ftp.so
    LoadModule proxy_http_module modules/mod_proxy_http.so
    #LoadModule proxy_fcgi_module modules/mod_proxy_fcgi.so
    #LoadModule proxy_scgi_module modules/mod_proxy_scgi.so
    #LoadModule proxy_fdpass_module modules/mod_proxy_fdpass.so
    #LoadModule proxy_wstunnel_module modules/mod_proxy_wstunnel.so
    #LoadModule proxy_ajp_module modules/mod_proxy_ajp.so
    #LoadModule proxy_balancer_module modules/mod_proxy_balancer.so
    #LoadModule proxy_express_module modules/mod_proxy_express.so
    #LoadModule proxy_hcheck_module modules/mod_proxy_hcheck.so
    #LoadModule session_module modules/mod_session.so
    #LoadModule session_cookie_module modules/mod_session_cookie.so
    #LoadModule session_crypto_module modules/mod_session_crypto.so
    #LoadModule session_dbd_module modules/mod_session_dbd.so
    #LoadModule slotmem_shm_module modules/mod_slotmem_shm.so
    #LoadModule ssl_module modules/mod_ssl.so
    #LoadModule lbmethod_byrequests_module modules/mod_lbmethod_byrequests.so
    #LoadModule lbmethod_bytraffic_module modules/mod_lbmethod_bytraffic.so
    #LoadModule lbmethod_bybusyness_module modules/mod_lbmethod_bybusyness.so
    #LoadModule lbmethod_heartbeat_module modules/mod_lbmethod_heartbeat.so
    LoadModule unixd_module modules/mod_unixd.so
    #LoadModule dav_module modules/mod_dav.so
    LoadModule status_module modules/mod_status.so
    LoadModule autoindex_module modules/mod_autoindex.so
    #LoadModule asis_module modules/mod_asis.so
    #LoadModule info_module modules/mod_info.so
    #LoadModule suexec_module modules/mod_suexec.so
    #LoadModule cgid_module modules/mod_cgid.so
    #LoadModule dav_fs_module modules/mod_dav_fs.so
    #LoadModule vhost_alias_module modules/mod_vhost_alias.so
    #LoadModule negotiation_module modules/mod_negotiation.so
    LoadModule dir_module modules/mod_dir.so
    #LoadModule actions_module modules/mod_actions.so
    #LoadModule speling_module modules/mod_speling.so
    LoadModule userdir_module modules/mod_userdir.so
    LoadModule alias_module modules/mod_alias.so
    LoadModule rewrite_module modules/mod_rewrite.so
    
    <IfModule unixd_module>
    #
    # If you wish httpd to run as a different user or group, you must run
    # httpd as root initially and it will switch.  
    #
    # User/Group: The name (or #number) of the user/group to run httpd as.
    # It is usually good practice to create a dedicated user and group for
    # running httpd, as with most system services.
    #
    User nobody
    Group nobody
    
    </IfModule>
    
    # 'Main' server configuration
    #
    # The directives in this section set up the values used by the 'main'
    # server, which responds to any requests that aren't handled by a
    # <VirtualHost> definition.  These values also provide defaults for
    # any <VirtualHost> containers you may define later in the file.
    #
    # All of these directives may appear inside <VirtualHost> containers,
    # in which case these default settings will be overridden for the
    # virtual host being defined.
    #
    
    #
    # ServerAdmin: Your address, where problems with the server should be
    # e-mailed.  This address appears on some server-generated pages, such
    # as error documents.  e.g. admin@your-domain.com
    #
    ServerAdmin you@example.com
    
    #
    # ServerName gives the name and port that the server uses to identify itself.
    # This can often be determined automatically, but we recommend you specify
    # it explicitly to prevent problems during startup.
    #
    # If your host doesn't have a registered DNS name, enter its IP address here.
    #
    #ServerName www.example.com:80
    
    #
    # Deny access to the entirety of your server's filesystem. You must
    # explicitly permit access to web content directories in other 
    # <Directory> blocks below.
    #
    <Directory />
        AllowOverride none
        Require all denied
    </Directory>
    
    #
    # Note that from this point forward you must specifically allow
    # particular features to be enabled - so if something's not working as
    # you might expect, make sure that you have specifically enabled it
    # below.
    #
    
    #
    # DocumentRoot: The directory out of which you will serve your
    # documents. By default, all requests are taken from this directory, but
    # symbolic links and aliases may be used to point to other locations.
    #
    DocumentRoot "/usr/local/apache/htdocs"
    <Directory "/usr/local/apache/htdocs">
        #
        # Possible values for the Options directive are "None", "All",
        # or any combination of:
        #   Indexes Includes FollowSymLinks SymLinksifOwnerMatch ExecCGI MultiViews
        #
        # Note that "MultiViews" must be named *explicitly* --- "Options All"
        # doesn't give it to you.
        #
        # The Options directive is both complicated and important.  Please see
        # http://httpd.apache.org/docs/2.4/mod/core.html#options
        # for more information.
        #
        Options Indexes FollowSymLinks
    
        #
        # AllowOverride controls what directives may be placed in .htaccess files.
        # It can be "All", "None", or any combination of the keywords:
        #   AllowOverride FileInfo AuthConfig Limit
        #
        AllowOverride None
    
        #
        # Controls who can get stuff from this server.
        #
        Require all granted
    </Directory>
    
    #
    # DirectoryIndex: sets the file that Apache will serve if a directory
    # is requested.
    #
    <IfModule dir_module>
        DirectoryIndex index.php index.html
    </IfModule>
    
    #
    # The following lines prevent .htaccess and .htpasswd files from being 
    # viewed by Web clients. 
    #
    <Files ".ht*">
        Require all denied
    </Files>
    
    #
    # ErrorLog: The location of the error log file.
    # If you do not specify an ErrorLog directive within a <VirtualHost>
    # container, error messages relating to that virtual host will be
    # logged here.  If you *do* define an error logfile for a <VirtualHost>
    # container, that host's errors will be logged there and not here.
    #
    ErrorLog "logs/error_log"
    
    #
    # LogLevel: Control the number of messages logged to the error_log.
    # Possible values include: debug, info, notice, warn, error, crit,
    # alert, emerg.
    #
    LogLevel warn
    
    <IfModule log_config_module>
        #
        # The following directives define some format nicknames for use with
        # a CustomLog directive (see below).
        #
        LogFormat "%h %l %u %t \"%r\" %>s %b \"%{Referer}i\" \"%{User-Agent}i\"" combined
        LogFormat "%h %l %u %t \"%r\" %>s %b" common
    
        <IfModule logio_module>
          # You need to enable mod_logio.c to use %I and %O
          LogFormat "%h %l %u %t \"%r\" %>s %b \"%{Referer}i\" \"%{User-Agent}i\" %I %O" combinedio
        </IfModule>
    
        #
        # The location and format of the access logfile (Common Logfile Format).
        # If you do not define any access logfiles within a <VirtualHost>
        # container, they will be logged here.  Contrariwise, if you *do*
        # define per-<VirtualHost> access logfiles, transactions will be
        # logged therein and *not* in this file.
        #
        CustomLog "logs/access_log" common
    
        #
        # If you prefer a logfile with access, agent, and referer information
        # (Combined Logfile Format) you can use the following directive.
        #
        #CustomLog "logs/access_log" combined
    </IfModule>
    
    <IfModule alias_module>
        #
        # Redirect: Allows you to tell clients about documents that used to 
        # exist in your server's namespace, but do not anymore. The client 
        # will make a new request for the document at its new location.
        # Example:
        # Redirect permanent /foo http://www.example.com/bar
    
        #
        # Alias: Maps web paths into filesystem paths and is used to
        # access content that does not live under the DocumentRoot.
        # Example:
        # Alias /webpath /full/filesystem/path
        #
        # If you include a trailing / on /webpath then the server will
        # require it to be present in the URL.  You will also likely
        # need to provide a <Directory> section to allow access to
        # the filesystem path.
    
        #
        # ScriptAlias: This controls which directories contain server scripts. 
        # ScriptAliases are essentially the same as Aliases, except that
        # documents in the target directory are treated as applications and
        # run by the server when requested rather than as documents sent to the
        # client.  The same rules about trailing "/" apply to ScriptAlias
        # directives as to Alias.
        #
        ScriptAlias /cgi-bin/ "/usr/local/apache/cgi-bin/"
    
    </IfModule>
    
    <IfModule cgid_module>
        #
        # ScriptSock: On threaded servers, designate the path to the UNIX
        # socket used to communicate with the CGI daemon of mod_cgid.
        #
        #Scriptsock cgisock
    </IfModule>
    
    #
    # "/usr/local/apache/cgi-bin" should be changed to whatever your ScriptAliased
    # CGI directory exists, if you have that configured.
    #
    <Directory "/usr/local/apache/cgi-bin">
        AllowOverride None
        Options None
        Require all granted
    </Directory>
    
    <IfModule headers_module>
        #
        # Avoid passing HTTP_PROXY environment to CGI's on this or any proxied
        # backend servers which have lingering "httpoxy" defects.
        # 'Proxy' request header is undefined by the IETF, not listed by IANA
        #
        RequestHeader unset Proxy early
    </IfModule>
    
    <IfModule mime_module>
        #
        # TypesConfig points to the file containing the list of mappings from
        # filename extension to MIME-type.
        #
        TypesConfig conf/mime.types
    
        #
        # AddType allows you to add to or override the MIME configuration
        # file specified in TypesConfig for specific file types.
        #
        #AddType application/x-gzip .tgz
        #
        # AddEncoding allows you to have certain browsers uncompress
        # information on the fly. Note: Not all browsers support this.
        #
        #AddEncoding x-compress .Z
        #AddEncoding x-gzip .gz .tgz
        #
        # If the AddEncoding directives above are commented-out, then you
        # probably should define those extensions to indicate media types:
        #
        AddType application/x-compress .Z
        AddType application/x-gzip .gz .tgz
    
        #
        # AddHandler allows you to map certain file extensions to "handlers":
        # actions unrelated to filetype. These can be either built into the server
        # or added with the Action directive (see below)
        #
        # To use CGI scripts outside of ScriptAliased directories:
        # (You will also need to add "ExecCGI" to the "Options" directive.)
        #
        #AddHandler cgi-script .cgi
    
        # For type maps (negotiated resources):
        #AddHandler type-map var
    
        #
        # Filters allow you to process content before it is sent to the client.
        #
        # To parse .shtml files for server-side includes (SSI):
        # (You will also need to add "Includes" to the "Options" directive.)
        #
        #AddType text/html .shtml
        #AddOutputFilter INCLUDES .shtml
    </IfModule>
    
    #
    # The mod_mime_magic module allows the server to use various hints from the
    # contents of the file itself to determine its type.  The MIMEMagicFile
    # directive tells the module where the hint definitions are located.
    #
    #MIMEMagicFile conf/magic
    
    #
    # Customizable error responses come in three flavors:
    # 1) plain text 2) local redirects 3) external redirects
    #
    # Some examples:
    #ErrorDocument 500 "The server made a boo boo."
    #ErrorDocument 404 /missing.html
    #ErrorDocument 404 "/cgi-bin/missing_handler.pl"
    #ErrorDocument 402 http://www.example.com/subscription_info.html
    #
    
    #
    # MaxRanges: Maximum number of Ranges in a request before
    # returning the entire resource, or one of the special
    # values 'default', 'none' or 'unlimited'.
    # Default setting is to accept 200 Ranges.
    #MaxRanges unlimited
    
    #
    # EnableMMAP and EnableSendfile: On systems that support it, 
    # memory-mapping or the sendfile syscall may be used to deliver
    # files.  This usually improves server performance, but must
    # be turned off when serving from networked-mounted 
    # filesystems or if support for these functions is otherwise
    # broken on your system.
    # Defaults: EnableMMAP On, EnableSendfile Off
    #
    #EnableMMAP off
    #EnableSendfile on
    
    # Supplemental configuration
    #
    # The configuration files in the conf/extra/ directory can be 
    # included to add extra features or to modify the default configuration of 
    # the server, or you may simply copy their contents here and change as 
    # necessary.
    
    # Server-pool management (MPM specific)
    #Include conf/extra/httpd-mpm.conf
    
    # Multi-language error messages
    #Include conf/extra/httpd-multilang-errordoc.conf
    
    # Fancy directory listings
    #Include conf/extra/httpd-autoindex.conf
    
    # Language settings
    #Include conf/extra/httpd-languages.conf
    
    # User home directories
    Include conf/extra/httpd-userdir.conf
    
    
    # Real-time info on requests and configuration
    #Include conf/extra/httpd-info.conf
    
    # Virtual hosts
    #Include conf/extra/httpd-vhosts.conf
    
    # Local access to the Apache HTTP Server Manual
    #Include conf/extra/httpd-manual.conf
    
    # Distributed authoring and versioning (WebDAV)
    #Include conf/extra/httpd-dav.conf
    
    # Various default settings
    #Include conf/extra/httpd-default.conf
    
    # Configure mod_proxy_html to understand HTML4/XHTML1
    <IfModule proxy_html_module>
    Include conf/extra/proxy-html.conf
    </IfModule>
    
    # Secure (SSL/TLS) connections
    #Include conf/extra/httpd-ssl.conf
    #
    # Note: The following must must be present to support
    #       starting without SSL on platforms with no /dev/random equivalent
    #       but a statically compiled-in mod_ssl.
    #
    <IfModule ssl_module>
    SSLRandomSeed startup builtin
    SSLRandomSeed connect builtin
    </IfModule>
    
    ExtendedStatus On
    Include /usr/local/apache/conf/sharedip.conf
    Include /usr/local/apache/conf.d/*.conf
    

     

  4. 9 hours ago, Mike Rockett said:

    @rareyush Thanks — trying to find time to look into this, but have been very busy lately. The only thing I can think of is that your network or ISP is somehow disallowing access to that domain... But that’s just me thinking off the bat.

    I can access the domain and all the pages easily it's just 404 pages show that error

  5. I am using gzip code this

     

    <IfModule mod_deflate.c>
      AddOutputFilter DEFLATE js css
      AddOutputFilterByType DEFLATE text/html text/plain text/xml application/xml
      BrowserMatch ^Mozilla/4 gzip-only-text/html
      BrowserMatch ^Mozilla/4\.0[678] no-gzip
      BrowserMatch \bMSIE !no-gzip !gzip-only-text/html
    </IfModule>
    

    but it is not working.

    I used this site to check to gzip and it's not enabled

    https://checkgzipcompression.com/

  6. I am receiving an error on 404 page when I start using jumplinks

     

    
    Warning: get_headers(): php_network_getaddresses: getaddrinfo failed: Name or service not known in /home/mysite.com/site/assets/cache/FileCompiler/site/modules/ProcessJumplinks/ProcessJumplinks.module.php on line 452
    
    Warning: get_headers(http://mysite.comapple-touch-icon-precomposed.png): failed to open stream: php_network_getaddresses: getaddrinfo failed: Name or service not known in /home/mysite.com/site/assets/cache/FileCompiler/site/modules/ProcessJumplinks/ProcessJumplinks.module.php on line 452

     

  7. Hey, I know how things work in wordpress but when it comes to processwire, I don't know how I'll achieve this.

    I want to use a subdomain for files folder in processwire, anyone has any idea how to achieve this?

  8. On 7/22/2018 at 9:07 PM, wbmnfktr said:

    I have had a similar problem while using Googlemail / G-Suite as outgoing and incoming addresses.

    Try as outgoing something like @yahoo.com and as recipient something like @gmx.net. You don't have to use those freemailers but you get the idea. Two totally separated servers and domains.

    Another thing could be a thing in cPanel powered hostings. Those sometimes have kind of a hiccup with who is actually the mail server for that domain.

    I have my site on my own vps using centos and centos web panel and using default mail services there.

    On 7/27/2018 at 9:45 PM, 7Studio said:

    No idea why this may happens, maybe you have some third party modules installed that affects wiremail class? Maybe you can check if the same issue appear on clean install? What about @wbmnfktr suggestions?

    I checked there no 3rd party module present 

  9. On 7/21/2018 at 1:38 AM, 7Studio said:

    Hi @rareyush,

    I've just checked that once again and this solution still works fine on latest dev version of PW in one of our site (login register module in v 0.2):

    in loginRegister.module file, after line 677:

    
    $mail = new WireMail();

     just add your email address:

    
    $mail->from = ('noreply@mydomain.com');

     or please post your changes to the original file.

     

    I did these changes  but still I am getting two emails for confirmation 

  10. On 10/13/2017 at 12:44 PM, 7Studio said:

    @Robin S, you are right, if admin email address is used for admin notifications (as you've mentioned in issue, i'm still quite new to pw, didn't know that) then the best option would be to have a separate config for the "from" address for WireMail class, or at least separate option in the login/register module.

    I did wanted to use generic noreply@mydomain.com email here, the same as for password reset. As for now I've added desired "from" email address directly in the module sendConfirmationEmail() function:

    
    $mail = new WireMail();
    $mail->from = ('noreply@mydomain.com');

    But I hope your suggestion will be taken into consideration.
    Thank you for your input!

    this is not working anymore

    and I am getting two mails 

    mail confirm.png

  11. On 6/26/2018 at 2:58 PM, flydev said:

    hi @rareyush

    We need some code to read, also we need to know if there are some custom hooks, we also need to know how you send emails, eg: native mail() function or WireMailSMTP, etc please give us more info ?

     

    More info :

    https://processwire.com/talk/topic/17441-loginregisterprofile-module-how-to-change-default-from-email-address/

    https://github.com/processwire/processwire-requests/issues/122

    I tried both but either they are not working or those lines doesn't exist.

     

    mail confirm.png

  12. Can't Load URL: The domain of this URL isn't included in the app's domains. To be able to load this URL, add all domains and subdomains of your app to the App Domains field in your app settings.

    having this issue I guess it's related to facebook api

  13. 3 hours ago, flydev said:

    @rareyush I fixed the module, let me know if it works ✌️

    I am getting options for outh option of google facebook, linkedin but still I am getting this error when I created a new template just to login

     

     

    Error: Uncaught Error: Call to undefined function ProcessWire\str_lreplace() in C:\xampp\htdocs\Yush\wos\site\templates\Login.php:12
    Stack trace:
    #0 C:\xampp\htdocs\Yush\wos\wire\core\TemplateFile.php(287): require()
    #1 C:\xampp\htdocs\Yush\wos\wire\core\Wire.php(380): ProcessWire\TemplateFile->___render()
    #2 C:\xampp\htdocs\Yush\wos\wire\core\WireHooks.php(723): ProcessWire\Wire->_callMethod('___render', Array)
    #3 C:\xampp\htdocs\Yush\wos\wire\core\Wire.php(442): ProcessWire\WireHooks->runHooks(Object(ProcessWire\TemplateFile), 'render', Array)
    #4 C:\xampp\htdocs\Yush\wos\wire\modules\PageRender.module(514): ProcessWire\Wire->__call('render', Array)
    #5 C:\xampp\htdocs\Yush\wos\wire\core\Wire.php(383): ProcessWire\PageRender->___renderPage(Object(ProcessWire\HookEvent))
    #6 C:\xampp\htdocs\Yush\wos\wire\core\WireHooks.php(723): ProcessWire\Wire->_callMethod('___renderPage', Array)
    #7 C:\xampp\htdocs\Yush\wos\wire\core\Wire.php(442): ProcessWire\WireHooks->runHooks(Object(ProcessWire\PageRender), 'renderPage', Array)
    (line 12 of C:\xampp\htdocs\Yush\wos\site\templates\Login.php) 
    
    This error message was shown because: site is in debug mode. ($config->debug = true; => /site/config.php). Error has been logged.

    I used the code this code

     <?php namespace ProcessWire;
    
    	if(!$user->isLoggedin()) {
    
    		    $options = array(
    		        'buttonClass' => 'my_button_class',
    		        'buttonValue' => 'Login with {provider}', // {{provider}} keyword
    		        'prependMarkup' => '<div class="wrapper">',
    		        'appendMarkup' => '</div>'
    		    );
    
    		    $redirectUri = str_lreplace('//', '/', $config->urls->httpRoot . $page->url);
    
    		    $content = $modules->get('Oauth2Login')->config(
    	          array(
    	              'redirect_uri' => $redirectUri,
    	              'success_uri'  => $page->url
    	          )
    	      )->render($options);
    	}

     

  14. the moment I copy these lines

    if($page->template == 'admin') {
        $oauth2mod = $modules->get('Oauth2Login');
        if($oauth2mod)
            $oauth2mod->hookBackend();
    }

    on ready.php I am getting this error

    
    Fatal error: Uncaught Error: Call to undefined function ProcessWire\urls() in C:\xampp\htdocs\Yush\wos\site\modules\Oauth2Login\Oauth2Login.module:72 Stack trace: #0 C:\xampp\htdocs\Yush\wos\wire\core\Modules.php(607): ProcessWire\Oauth2Login->init() #1 C:\xampp\htdocs\Yush\wos\wire\core\Modules.php(1288): ProcessWire\Modules->initModule(Object(ProcessWire\Oauth2Login), Array) #2 C:\xampp\htdocs\Yush\wos\wire\core\Modules.php(1145): ProcessWire\Modules->getModule('Oauth2Login') #3 C:\xampp\htdocs\Yush\wos\site\ready.php(13): ProcessWire\Modules->get('Oauth2Login') #4 C:\xampp\htdocs\Yush\wos\wire\core\ProcessWire.php(581): include('C:\\xampp\\htdocs...') #5 C:\xampp\htdocs\Yush\wos\wire\core\ProcessWire.php(479): ProcessWire\ProcessWire->includeFile('C:/xampp/htdocs...') #6 C:\xampp\htdocs\Yush\wos\wire\modules\Process\ProcessPageView.module(246): ProcessWire\ProcessWire->setStatus(4) #7 C:\xampp\htdocs\Yush\wos\wire\core\Wire.php(380): ProcessWire\ProcessPageView->___ready() #8 C:\xampp\htdocs\Yush\wos\wire\core\WireHook in C:\xampp\htdocs\Yush\wos\site\modules\Oauth2Login\Oauth2Login.module on line 72
    Error: Uncaught Error: Call to undefined function ProcessWire\urls() in C:\xampp\htdocs\Yush\wos\site\modules\Oauth2Login\Oauth2Login.module:72
    Stack trace:
    #0 C:\xampp\htdocs\Yush\wos\wire\core\Modules.php(607): ProcessWire\Oauth2Login->init()
    #1 C:\xampp\htdocs\Yush\wos\wire\core\Modules.php(1288): ProcessWire\Modules->initModule(Object(ProcessWire\Oauth2Login), Array)
    #2 C:\xampp\htdocs\Yush\wos\wire\core\Modules.php(1145): ProcessWire\Modules->getModule('Oauth2Login')
    #3 C:\xampp\htdocs\Yush\wos\site\ready.php(13): ProcessWire\Modules->get('Oauth2Login')
    #4 C:\xampp\htdocs\Yush\wos\wire\core\ProcessWire.php(581): include('C:\\xampp\\htdocs...')
    #5 C:\xampp\htdocs\Yush\wos\wire\core\ProcessWire.php(479): ProcessWire\ProcessWire->includeFile('C:/xampp/htdocs...')
    #6 C:\xampp\htdocs\Yush\wos\wire\modules\Process\ProcessPageView.module(246): ProcessWire\ProcessWire->setStatus(4)
    #7 C:\xampp\htdocs\Yush\wos\wire\core\Wire.php(380): ProcessWire\ProcessPageView->___ready()
    #8 C:\xampp\htdocs\Yush\wos\wire\core\WireHook (line 72 of C:\xampp\htdocs\Yush\wos\site\modules\Oauth2Login\Oauth2Login.module) 
    
    This error message was shown because: site is in debug mode. ($config->debug = true; => /site/config.php). Error has been logged.

     

     

    • Thanks 1
  15. I am trying to use this module

    but when I try to use the above code, I am receiving an error

    Using processwire 3

    Error: Uncaught Error: Cannot use object of type stdClass as array in C:\xampp\htdocs\Yush\wos\site\templates\test.php:7
    Stack trace:
    #0 C:\xampp\htdocs\Yush\wos\wire\core\TemplateFile.php(287): require()
    #1 C:\xampp\htdocs\Yush\wos\wire\core\Wire.php(380): ProcessWire\TemplateFile->___render()
    #2 C:\xampp\htdocs\Yush\wos\wire\core\WireHooks.php(723): ProcessWire\Wire->_callMethod('___render', Array)
    #3 C:\xampp\htdocs\Yush\wos\wire\core\Wire.php(442): ProcessWire\WireHooks->runHooks(Object(ProcessWire\TemplateFile), 'render', Array)
    #4 C:\xampp\htdocs\Yush\wos\wire\modules\PageRender.module(514): ProcessWire\Wire->__call('render', Array)
    #5 C:\xampp\htdocs\Yush\wos\wire\core\Wire.php(383): ProcessWire\PageRender->___renderPage(Object(ProcessWire\HookEvent))
    #6 C:\xampp\htdocs\Yush\wos\wire\core\WireHooks.php(723): ProcessWire\Wire->_callMethod('___renderPage', Array)
    #7 C:\xampp\htdocs\Yush\wos\wire\core\Wire.php(442): ProcessWire\WireHooks->runHooks(Object(ProcessWire\PageRender), 'renderPage', Array)
    #8 C:\xampp\ (line 7 of C:\xampp\htdocs\Yush\wos\site\templates\test.php) 
    
    This error message was shown because: site is in debug mode. ($config->debug = true; => /site/config.php). Error has been logged.

     

     

    On 1/24/2018 at 2:12 PM, psy said:

    Seems I needed this at the same time as other ProcessWire devs. Timely!

    This module is simply a ProcessWire module wrapper for the PayWhirl API and being the initial release, may have a few unforeseen hiccoughs. Please be gentle with me when reporting any problems.

    As with all API's make certain your ducks are all lined up with the vendor first, in this case PayWhirl -https://app.paywhirl.com/

    Download the module from GitHub at https://github.com/clipmagic/PayWhirlAPI

    Download the module from ProcessWire modules at http://modules.processwire.com/modules/pay-whirl-api/ 

     

    is there any documentation or some tutorial how to use it exactly ?

×
×
  • Create New...