Quantcast
Channel: All Forums
Viewing all 27852 articles
Browse latest View live

Problems retrieving data in PHP

$
0
0

I expect that this output would appear like this:

1: username1

    1.1: subusername1

    1.2: subusername2

2: username2

    1.1: subusername1

    1.2: subusername2

<?php$query = "SELECT username FROM users WHERE sponsor = ?";$statement = $databaseConnection->prepare($query);$statement->bind_param("s", $sponsor);$statement->execute();$statement->store_result();$statement->bind_result($username);
    echo '<ul>';
    while ( $statement->fetch() ) {
        echo '<li>' . $username . '</li>';$query = "SELECT username FROM users WHERE sponsor = ?";$statement = $databaseConnection->prepare($query);$statement->bind_param("s", $username);$statement->execute();$statement->store_result();$statement->bind_result($username);
        echo '<ul>';
        while ( $statement->fetch() ) {
            echo '<li>' . $username . '</li>';
        }
        echo '</ul>';
    }
    echo '</ul>';
?>

Instead, this output appeared:

Only username1 and its sub appeared and the username2 was not appeared.

1: username1

    1.1: subusername1

    1.2: subusername2

How to fix this problem?


WebDAV on Windows Server 2012: Cannot map drive: A device attached to the system is not functioning

$
0
0

Hi, I am an IT Consultant, but this is my first time setting up WebDAV for a client. I cannot figure out what I've done wrong and the client is getting impatient. Help will be much appreciated!

I am trying to set up Secure WebDAV access to a file share on their file server (Windows Server 2012 (not R2)).

First off, why is there no straightforward documentation from Microsoft on how to share one folder via WebDAV?!  Why is this so complicated?   I understand some need granular control of settings, but geez, why can't a newb just "flip a switch" and share a folder via WebDAV?  Okay, rant over, please help me figure this out.

I followed these articles to install WebDAV, create Certificate Signing Request (CSR), create Root and SSL Certificates using OpenSSL, install the SSL Certificate into IIS on the server and bind to port 443, set Port Forwarding on their Verizon router for port 443 to the server's LAN IP, and import the Root Certificate into the Trusted Root Certificate Store of the client PC.
http://advancedhomeserver.com/webdav-and-windows-server-2012/
http://advancedhomeserver.com/if-you-plan-to-use-ssl-read-this-first/
http://advancedhomeserver.com/making-a-pc-a-secure-webdav-server/
http://advancedhomeserver.com/iis-and-the-certificate-signing-request/
http://advancedhomeserver.com/openssl-and-your-root-certificate/
http://advancedhomeserver.com/domain-certificates-and-windows-server-2012/
http://advancedhomeserver.com/exporting-and-importing-root-certificates/
http://advancedhomeserver.com/webdav-and-windows-server-2012/

Verizon Static IP:  xxx.xxx.xxx.38
Server name: SERVER12
Domain:  COMPANYDOMAIN
Physical folder: E:\TestWebDAV
Virtual directory: TestWebDAV

When I attempt to Map Network Drive using this path:  https://xxx.xxx.xxx.38/TestWebDAV

I get challenged, enter my domain username and password 2 or 3 times, and receive the following error. Same error if I use the administrator username/password.

   The mapped network drive could not be created because the following error has occurred:

   A device attached to the system is not functioning.

Note: I cannot use their domain name address (https:\\www.companydomain.com\TestWebDAV) since their website is hosted by an external provider.  I got them a Static IP address from Verizon and have Port Forwarding configured on the Verizon router for TCP 443.

============================================================
After I enabled Directory Browsing for the Default Web Site in IIS, I can now browse to https://localhost/TestWebDAV and its subfolders from within IIS, Internet Explorer, and Google Chrome on the server.

The problem occurs when I attempt to connect across the Internet.  I have tried to Map Network Drive from the client's laptop (from my office) which is a member of the domain, and from my desktop PC.  Both are Windows 7.

============================================================

I followed these instructions for converting the Virtual Directory to an Application and associating a different application pool to the Application instead of using the DefaultAppPool:
http://blogs.msdn.com/b/benjaminperkins/archive/2013/08/01/setting-up-webdav-on-iis-using-windows-authentication-and-a-unc-mapped-drive-or-file-share.aspx

I ran thru the instructions a week ago, then reverted the changes when it did not get WebDAV working. I then discovered the SSL Certificate I had installed on the server had disappeared somehow. I reinstalled and re-did the binding, so I am now following the instructions again, but:

I am stuck on the SETSPN commands, I cannot figure out what "accountname to use". I have tried:

SETSPN -L administrator
SETSPN -L COMPANYDOMAIN\administrator
SETSPN -L SERVER12\administrator

None are working now, although when I tried this previously, I got the SETSPN commands to work.

============================================================

As a sanity check, I had a friend create a WebDAv share on his website, which is hosted at hostgator.com

I can successfully Map Network Drive to:

https://gatorNNNN.hostgator.com:2078

using the username and password he set up for me.

So the problem getting WebAV working for my client is not my computer/router/firewall, etc.

I do wonder if I am formulating the URL correctly using the Static IP (https://xxx.xxx.xxx.38/TestWebDAV)?

============================================================
Server = Windows Server 2012 (not R2)

Roles - File Server / IIS / Desktop Experience feature added

Here are the things I have done already:

1. Created a test file share (TestWebDAV) with subfolders, some Full Control for the Sales group, others explicitly denied Full Control for the Sales group.  Exploring those same file shares from a LAN computer works fine: folders are either Read/Write or "invisible" per their permissions.

2. Added webDAV/IIS role and created virtual directory, pointing to that file share.

3. Created WebDAV Authoring Rule and allowed all users to access all content.

4. At this point with basic configuration it failed, so then I tried other things.
 
5. Enabled Windows authentication, but have tried Basic and Digest.   Currently I'm allowing Windows Authentication only.
    
6. After I enabled Directory Browsing for the Default Web Site in IIS, I can now browse to https://localhost/TestWebDAV and its subfolders from within IIS, Internet Explorer, and Google Chrome ON SERVER12.  But when I attempt to Map Network Drive across the Internet, I get the error  "A device attached to the system is not functioning".


7. Since I have the SSL cert on SERVER12 and the clients, i have enforced Use SSL only. The bindings are 80 and 443.  

8. I increased the Registry values:
HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\WebClient\Parameters\
   FileAttributesLimitInBytes = 200000000
   FileSizeLimitInBytes = 4200000000

============================================================

Here is the bottom section of the applicationHost.config file in C:\Windows\System32\inetsrv\config:

    </system.webServer>
    <location path="Default Web Site">
        <system.webServer>
            <security>
                <requestFiltering>
                    <fileExtensions applyToWebDAV="false" />
                    <verbs applyToWebDAV="false" />
                    <hiddenSegments applyToWebDAV="false" />
                </requestFiltering>
                <authentication>
                    <windowsAuthentication enabled="true" />
                    <anonymousAuthentication enabled="false" />
                    <basicAuthentication enabled="false" />
                    <digestAuthentication enabled="false" />
                </authentication>
                <access sslFlags="Ssl" />
            </security>
            <webdav>
                <authoring enabled="true" requireSsl="true" />
                <authoringRules>
                    <add users="*" path="*" access="Read, Write, Source" />
                </authoringRules>
            </webdav>
        </system.webServer>
    </location>
    <location path="Default Web Site/TestWebDAV">
        <system.webServer>
            <security>
                <authentication>
                    <digestAuthentication enabled="false" />
                    <basicAuthentication enabled="false" />
                    <windowsAuthentication enabled="true" useAppPoolCredentials="true" />
                </authentication>
                <access sslFlags="Ssl" />
            </security>
        </system.webServer>
    </location>

</configuration>

============================================================

Thank you very much for any assistance.  Let me know if you need more info.

Event 1000 and 1001 errors on app pool refresh

$
0
0

I'm getting the following errors in my Windows event logs when the app pools recycle and was hoping someone has come across them before and has a resolution:

EventID: 1000, Source: IIS Advanced Logging Module

Failed to create the log file G:\AdvancedIISLogs\XXXX.log. The log definition has been disabled. HRESULT: 0x0X80070005.

EventID: 1001, Source: IIS Advanced Logging Module

Failed to write data to the log file G:\AdvancedIISLogs\XXXX. HRESULT: 0x0X80070006.

Contrary to what the error says, the log files are actually created and have the correct App Pool permissions on it to allow for modifications. Thanks.

What is the current recommendation to setup outgoing only smtp packets to a smtp mail server?

$
0
0

This was posted on a different MSDN forum 1st and the recommendation was to post here.  While I am not yet an IIS expert, I have some background with it, having setup a local server with sites reachable from the web, etc., but I would by no means suggest I fully understand the entire IIS context.  But what follows is my current project/question.  I am using Windows Server R2 w/GUI and this local setup does not currently include or need an IIS installation.

I want my server to send me an email message at some point after it has booted up.  This would be after a graceful shutdown initiated by my UPS due to a power failure and now the power has come back on and the PC has automatically booted up. 

I do not have a local email server. 

I would like to simply send an email packet to the same email server provided by my 3rd party website hosting system to process and transmit emails.  That website has nothing to do with the server at my location, it's just convenient to use since it works well.  I currently use that website hosting email system to transmit emails from my UPS system for its emergency emails; I merely input the proper server name, port, credentials, etc. and the emails work just fine.  I want to do the same from my server.

What do I install on my local server, and how do I access the service?  I've read posts about installing the SMTP Server Feature on Server 2012 R2 but I would like to get confirmation that I am proceeding in the right direction.  Other forums talk about certain mail apps being deprecated, so I'd like to move forward using the recommended methodology.  I had thought I could have a SMTP transmission capability without a full-blown IIS installation, so please comment on that.

Also, assuming that SMTP Server is the feature to install, can anyone provide me with a link that explains how I send the packet through that service?

Thanks.

Is there any x86 URLRewrite for IIS8?

$
0
0

I was unable to switch IIS8 application pool into 32-bit enabled due to rewrite.dll.  I wanna ask that is there any x86 URLRewrite module for IIS8?

WEBMATRIX CANNOT CONECT

$
0
0

HI, i m french user of webmatrix, tryng conect to the remote site but impossible, theanswer is "impossible to establish a conection"

created wordpress site in webmatrix and tried to publish same issue

someone can help

thank

sreenscreenshot

Web platform installer

$
0
0

Dead link. Basically wont download here

Wincache 1.3.7.4 crashes with Failure in Wincache[6644] free_memory

$
0
0

At random times during the day, my web site will freeze and php logs the following error:

[28-Apr-2015 15:49:30 America/New_York] PHP Fatal error: Failure in Wincache[6644] free_memory: Block 0x1e01b4c not in use
in E:\VectorsTestSite\vendor\laravel\framework\src\Illuminate\Filesystem\Filesystem.php on line 16

This error will occur as long as the wincache filecache is enabled.  I disabled the opcode cache, but the error still occurs.  I also placed the offending file triggering the error in the ignore list.

So open to ideas/suggestions, since when Wincache is running properly, the site is 20% faster and we need that extra speed.

The environment:

WinCache version 1.3.7.4
PHP version 5.6.8
Laravel 4.2.16
Server software Microsoft-IIS/8.5
Operating System Windows NT 6.2 (windows server 2012)
Processor information Intel64 Family 6 Model 62 Stepping 4, GenuineIntel
Number of processors 8

Wincache Settings:

wincache.chkinterval 60
wincache.fcachesize 50
wincache.fcenabled 1
wincache.fcndetect 1
wincache.filecount 4096
wincache.ignorelist factory.php|index.php|filesystem.php
wincache.internedsize 4
wincache.maxfilesize 256
wincache.ocachesize 200
wincache.ocenabled 1
wincache.reroute_enabled 1
wincache.scachesize 8
wincache.srwlocks 1
wincache.ttlmax 1200
wincache.ucachesize 8
wincache.ucenabled 1


Windows 2012r2 user account for IIS

$
0
0

As far as i understood by reading old topics, it's not really a good idea to join a webserver on a domain, because it requires more security filtering.

What kind of account should i use to login when running the server? A local restricted user? Some other account maybe?

What is the best practice on this matter?

Importing IIS Metabase data from Windows Server 2008 to Windows Server 2012 R2 (iis 8.5)

$
0
0

Hi, I need to import IIS Metabase XML file from Windows Server 2008 to Windows Server 2012 R2 (IIS 8.5).  We generally use the vbs script  IISConfig and import them... Is there a way I can import in to IIS 8.5 from an XML file.

How to get rules to work with non-port 80 sites?

$
0
0

I have several sites that are not on port 80 on my web server.  It seems that my URL Rewrite rule only works on the port 80 site, but not taking affect on the other sites on other ports.  The web server is a Windows 2012 R2 Standard. 

How to get URL Rewrite to work with non-port 80 sites

Below is a rewrite rule that I have, which does not run.  It takes an incoming URL, likehttp://homesite/div/site/page.aspx  and add the domain to the server in the URL, likehttp://homesite.domain.com/div/site/page.aspx, if the domain.com is missing from the address.

        <rewrite>
            <rules>
                <rule name="homesite" patternSyntax="Wildcard" stopProcessing="true">
                    <match url="*" />
                    <conditions>
                        <add input="{HTTP_HOST}" pattern="homesite" />
                        <add input="{SERVER_PORT}" pattern="36743" />
                    </conditions>
                    <action type="Redirect" url="http://homesite.domain.com/{R:0}" />
                </rule>
            </rules>
        </rewrite>

FastCGI on IIS8, Max Instances creating performance issue that can be corrected on the fly

$
0
0

Has anyone seen this issue (maybe not exact but similar that may have some insight)?

Before I describe it, Starters: My environment is Server 2012 R2 IIS8 64 Bit, running php version 5.3.28 NTS  VC9 along with Railo 4 and tons of resources (2 quad cores/2.86ghz and 64 gigs/mem) 

I have a php script that reads in a 2meg file and loops thru it, reading in line by line.  On each line it calls a coldfusion file which in turn updates the db (the calls to CF is clocking in in the 2-5ms range.  During the loop process, it goes painfully slow where IIS thinks it is taking 1000ms (verified in the IIS logs under time taken).    If left untouched, the process takes over an hour and never finishes.

One would automatically think it is the PHP script or the CF files, but after days of tinkering I can say its not (I'm not a developer nor did I write the code; and I do wish it was the code as it would save me heartache of trying to fix the process)

If your familiar with running Railo on IIS, it uses a interpreter called Boncode, which I have boncode logging enabled so I can see each time the cf page is hit in real time, and watch the log file increment in size.   Needless to say, I have all sorts of logging going on in just about every imaginable module.

Now, here is where it gets interesting:  If, while in the loop and it is going painfully slow, I go into fastgci in IIS, and change the Max. Instances from whatever number it is (lets say 1) and change it to an arbirtrary number (lets say 32), it immediately kicks in and goes very fast (lightning fast, the way it should be).   Almost like it unjars something within the fastcgi module.

What is even freakier, You can go from 32 to 0, 16 to 19, 0 to 1, does not matter; all that matters is that the number changes.   And it does not matter at what point the processing is occurring.   I can wait 10 seconds and change it, then it will go fast.   Or I can wait 5 minutes, change it and it will go fast.

Originally I thought it was because of wincache, but the issue is present with and without wincache enabled, and it is present across 5.2.x , 5.3.x, 5.5 and 5.6 versions of php.

 I'm kind of at a loss of where to look at this point, so anything is on the table.   Its clearly something with the FastCGI module on IIS8; if it wasn't then the max instance change would have no effect on the process, but it is the only thing that I can change that will have any impact (immediate or latent).

What is even weirder, if I change it from 1 to 0 on the fly and the process ends properly; if I re-run the same exact process , using the same import file, within seconds and without changing anything, it is slow again.   But if I change it from 0 to 1, immediately it goes fast.

 And yes, this script/functionality was working fine without issue under server 2003 for close to a decade; this was the last server in a very large migration, so please no jeers (-;  ... I fact I can take the same exact php version (moving the entire php folder with extensions and ini file, move it onto the old server), take the same exact php file and the files to be processed; run it on the older server (2003/IIS6), and it runs just fine.

Other info
=======
- Site running the php script is in its own app pool
-  That app pool is configured to run 32 bit apps
- Can't run that app pool in classic mode because of railo.
- I tried putting the PHP page on its own non-railo site, created a new classic mode app pool, and it was still slow and followed the same "max instance" change
- There are no php errors being logged
- In the fastcgi mappings, I increased the max requests to 10000 and matched it with the env var PHP_FCGI_MAX_REQUESTS
- It is PHP version agnostic; tried 5.2, 5.3, 5.5, 5.6 (32 and 64 bit) , same results

 No matter what combination I try, the one constant is still the same; change the max instances on the fly (no recycling of the app pool) and it magically starts going fast.

Thoughts and thanks in advance

Mike

Max. Instances and Slow Performance

$
0
0

Has anyone seen this issue (maybe not exact but similar that may have some insight)?

Before I describe it, Starters: My environment is Server 2012 R2 IIS8 64 Bit, running php version 5.3.28 NTS  VC9 along with Railo 4.

I have a php script that reads in a 2meg file and loops thru it, reading in line by line.  On each line it calls a coldfusion file which in turn updates the db (the calls to CF is clocking in in the 2-5ms range.  During the loop process, it goes painfully slow where IIS thinks it is taking 1000ms (verified in the IIS logs under time taken).

I also have boncode logging enabled so I can see each time the cf page is hit.

If, while in the loop and it is going painfully slow, I go into fastgci in IIS, and change the Max. Instances from whatever number it is (lets say 1) and change it to an arbirtrary number (lets say 32), it immediately kicks in and goes very fast.   Almost like it unjars something.  

You can go from 32 to 0, 16 to 19, 0 to 1, does not matter; all that matters is that the number changes.

The issue is present with and without wincache enabled, and it is present across 5.2.x and 5.3.x versions of php.

I'm kind of at a loss of where to look at this point, so anything is on the table.

And yes, this script/functionality was working fine without issue under server 2003 for close to a decade; this was the last server in a very large migration, so please no jeers (-;

We are not yet ready to make the plunge to 5.5 or 5.6.

Other info
=======

- Site running the php script is in its own app pool
-  That app pool is configured to run 32 bit apps
- Can't run that app pool in classic mode because of railo.
- I tried putting the page on its own non-railo site, created a new classic mode app pool, and it was still slow.
- There are no php errors being logged
- In the fastcgi mappings, I increased the max requests to 10000 and matched it with the env var PHP_FCGI_MAX_REQUESTS

No matter what combination I try, the one constant is still the same; change the max instances on the fly (no recycling of the app pool) and it magically starts going fast.

Thoughts and thanks in advance

FastCGI Max Instance creating performance issue on IIS8

$
0
0

Has anyone seen this issue (maybe not exact but similar that may have some insight)?

Before I describe it, Starters: My environment is Server 2012 R2 IIS8 64 Bit, running php version 5.3.28 NTS  VC9 along with Railo 4.  Resources are 32gigs memory, 2 quad 2.86ghz procs, 15K HDDs.

I have a php script that reads in a 2meg file and loops thru it, reading in line by line.  On each line it calls a coldfusion file which in turn updates the db (the calls to CF is clocking in in the 2-5ms range.  During the loop process, it goes painfully slow where IIS thinks it is taking 1000ms (verified in the IIS logs under time taken).

I also have boncode logging enabled so I can see each time the cf page is hit.   Failed request tracing is also enabled.

If, while in the loop and it is going painfully slow, I go into fastgci in IIS, and change the Max. Instances from whatever number it is (lets say 1) and change it to an arbirtrary number (lets say 32), it immediately kicks in and goes very fast.   Almost like it unjars something.  

You can go from 32 to 0, 16 to 19, 0 to 1, does not matter; all that matters is that the number changes.

The issue is present with and without wincache enabled, and it is present across 5.2.x, 5.3.x, 5.5.x and 5.6.x (32 and 64 bit)  versions of php.

I'm kind of at a loss of where to look at this point, so anything is on the table.

And yes, this script/functionality was working fine without issue under server 2003 for close to a decade; this was the last server in a very large migration, so please no jeers (-;

We are not yet ready to make the plunge to 5.5 or 5.6 but as I alluded to, as a test I did change it to the various versions with the same result.

Other info
=======

- Site running the php script is in its own app pool
-  That app pool is configured to run 32 bit apps
- Can't run that app pool in classic mode because of railo.
- I tried putting the php script on its own non-railo site, created a new classic mode app pool, and it was still slow.   Changed the app pool to integrated and it was still slow, thus this eliminated any railo interaction.
- There are no php errors being logged
- In the fastcgi mappings, I increased the max requests to 10000 and matched it with the env var PHP_FCGI_MAX_REQUESTS
- Upgraded php to higher versions and 64bit, same result.
- Tried editing the php.ini file on the fly, it did not produce the same result as changing max instance from within fastcgi
- It occurs with or without wincache loaded

- When I change the fastcgi max instance, the per line ingestion rate goes from 1000+ms to 3-5ms.

No matter what combination I try, the one constant is still the same; change the max instances on the fly (without needing to recycle the app pool) and it magically starts going fast.

Thoughts and thanks in advance

PHP requests and timeouts

$
0
0

I have a website that I need to set low execution times for.  Some of the php pages on the site run for longer than 10 minutes and I'd like to have them timeout at 2 minutes.

- I've set max_execution_time to 120 seconds via the php.ini, verified the setting took via phpinfo file I created.
- set the CGI setting from 15 minutes to 2 minutes
- set the "Request Timeout" setting under the FastCGI application settings for the PHP version I am running to 120 seconds

Even after an IIS reset none of these settings seem to cause a request to timeout in with the values I've set. 

Any tips? 

Thanks!


Classic ASP & Named pipes

$
0
0

We have a Classic ASP application which uses several COM components. These COM components connect to a Named Pipe to write log information.

This named pipe is already created by another service, which is already running on the machine.

The Machine is Windows 2008 R2 server.

This is how the COM component connects to the pipe

 hPipe = CreateFile(lpszPipename, GENERIC_READ| GENERIC_WRITE, 0, NULL, OPEN_EXISTING, 0, NULL);
 When i launch the page in browser, i get INVALID_HANDLE_VALUE.

If i test the COM separately in Command Window, the component connects to the Named Pipe and my log file is updated.

Any idea why, when launched via IIS, the COM fails to connect to the named pipe.

Code to create the named pipe

hPipe = CreateNamedPipe(lpszPipename, PIPE_ACCESS_DUPLEX, PIPE_TYPE_MESSAGE | PIPE_READMODE_MESSAGE |  PIPE_WAIT, PIPE_UNLIMITED_INSTANCES, BUFSIZE, BUFSIZE, 0, NULL);   

Rewrite URL with dynamic parameter

$
0
0

Hi there

The following rule works great, for a static file, that does not exist on my server anymore:

<rule name="SpecificRedirect50" stopProcessing="true"><match url="aboutus.php" />   <!-- static URL --><action type="Redirect" url="/about-us" redirectType="Permanent" /></rule>

But i cannot get this to work with specific dynamic URL's such as this:

<rule name="SpecificRedirect1" stopProcessing="true"><match url="topic.php?id=39" />   <!-- dynamic URL--><action type="Redirect" url="/folder/?id=520" redirectType="Permanent" /></rule>

What would the correct format be for a dynamic  file such as this?

Thanks!

Can't get HTTPS to work(with wordpress)

$
0
0

Hi all,

I want to configure a website for using https instead of http (the complete website), but as you might have guessed, I cant get it to work.
I believe the problem is in my IIS configuration and not in the Wordpress install. You are talking to a novice here, but im learning quickly :).

Everything is working on http so that part is good I think. But let me tell you how it is set up now. There is one server, one WAN Ip address. The server hosts 3 different websites and uses the hostnames bindings. One of those websites needs to use HTTPS now.

For testing first i have created a self signed certificate. first a personal one and since that didnt work a Webserver one. So first question is, which one do I need?

After creating a certificate, I went to the website and add a https binding, pointing to the certificate and the IP address witht the correct portnumber (443). Question here is, do i need to check the Require Server Name indication?

Since it didnt work, i also checked Require SSL in the SSL settings menu.

Am i missing something? I've searched a lot of websites and they all say that these are the steps to take.

Michel

Need help to Setup ISAPI Rewrite3 together with iisWASPlugin

$
0
0

We have successfully installed Helicon rewrite ISAPI filter in IIS 7.5. Also iisWASPlugin filter is installed to communicate IIS 7.5 to WebSphere Application Server 8.5.5. We changed the order of these two filters in the ISAPI filter module, so right now, based on the recode of “Failed request tracing”, Helicon rewrite ISAPI filter is loaded first, and modify the request URL.

As shown in the “Failed request tracing”, After the Helicon rewrite ISAPI filter, the request URL is successfully modified as we expected. However, instant of loading the iisWASPlugin filter right after the Helicon filter, “IIS web Core” gives the warning and 404 response. 

The iisWASPlugin is almost loaded at the end the whole request process, and based on the iisWASPlugin error log (http_plugin.log), the rewritten URL is not sent to the WebSphere Application Server.

Regards,

IIS 7 Certification?

$
0
0
Does anybody know if Microsoft will bring back a certification test specifically targeting IIS administrators?  I know this used to exist back in the IIS 4 days, but since then it was integrated into the OS tests.  I'd love to see something that is IIS only, I'm hoping they will come up with something since there are so many new features in this release.
Viewing all 27852 articles
Browse latest View live




Latest Images