I have been struggling for days to get IIIF support running in my DSpace 7, 
with Mirador and Cantaloupe. This following link shows how far I got: 

https://meloware.org:8443/handle/123456789/19

There are several images in this item and the Mirador viewer seems able to 
recover the image metadata, but is encountering a network error when trying 
to retrieve the actual images. This item has the metadata field 
dspace.iiif.enabled added and set to 'true'. The error message is 
“TypeError: NetworkError when attempting to fetch resource. “

I could use some help at this point as to why these images aren't being 
displayed.

This is a server container running Ubuntu 20.04. Apache2 has an open port 
(443) which is a Virtual Host to Wordpress. This is controlled by the 
/etc/apache2/sites-available “wordpress.conf”. The Virtual Host file 
“dspace.conf” uses port 8443 to reach Dspace 7 and 8183 to talk to 
Cantaloupe. My problem may be here, but I am tired of guessing.

Other important config files are also included. I can always provide more 
info, if asked.

-- 
All messages to this mailing list should adhere to the Code of Conduct: 
https://www.lyrasis.org/about/Pages/Code-of-Conduct.aspx
--- 
You received this message because you are subscribed to the Google Groups 
"DSpace Technical Support" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to dspace-tech+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/dspace-tech/2cd1f560-c917-4db0-93fa-b3650eecefb7n%40googlegroups.com.
<VirtualHost *:8443>
     ServerName meloware.org
     LogLevel warn
     ErrorLog ${APACHE_LOG_DIR}/meloware.org.error.log
     CustomLog ${APACHE_LOG_DIR}/meloware.org.access.log combined
     ProxyRequests On
     SSLEngine on
     SSLProxyEngine on
     SSLCertificateFile /etc/apache2/ssl/meloware_org.crt
     SSLCertificateKeyFile /etc/apache2/ssl/meloware_org.pem
     SSLCertificateChainFile /etc/apache2/ssl/meloware_org.ca-bundle
     SSLCompression off
     ProxyPreserveHost on
     SSLProtocol             all -SSLv3 -TLSv1 -TLSv1.1
     SSLCipherSuite          
ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES256-GCM-SHA384
     SSLHonorCipherOrder     off
     SSLSessionTickets       off
     ProxyPreserveHost On
     RequestHeader set X-Forwarded-Proto "https"

   <Proxy *>
       AddDefaultCharset Off
       Require all granted
   </Proxy>

     ProxyPass /server http://localhost:8080/server
     ProxyPassReverse /server http://localhost:8080/server
     ProxyPass / http://localhost:4000/
     ProxyPassReverse / http://localhost:4000/

</VirtualHost>

<VirtualHost *:8183>
     ServerName meloware.org
     LogLevel warn
     ErrorLog ${APACHE_LOG_DIR}/meloware.org.error.log
     CustomLog ${APACHE_LOG_DIR}/meloware.org.access.log combined
     ProxyRequests On
     SSLEngine on
     SSLProxyEngine on
     SSLCertificateFile /etc/apache2/ssl/meloware_org.crt
     SSLCertificateKeyFile /etc/apache2/ssl/meloware_org.pem
     SSLCertificateChainFile /etc/apache2/ssl/meloware_org.ca-bundle
     SSLCompression off
     ProxyPreserveHost on
     SSLProtocol             all -SSLv3 -TLSv1 -TLSv1.1
     SSLCipherSuite          
ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES256-GCM-SHA384
     SSLHonorCipherOrder     off
     SSLSessionTickets       off
     ProxyPreserveHost On
     RequestHeader set X-Forwarded-Proto "https"

   <Proxy *>
       AddDefaultCharset Off
       Require all granted
   </Proxy>

     ProxyPass / http://localhost:8182/
     ProxyPassReverse / http://localhost:8182/


</VirtualHost>

<VirtualHost *:8182>
     ServerName meloware.org
     LogLevel warn
     ErrorLog ${APACHE_LOG_DIR}/meloware.org.error.log
     CustomLog ${APACHE_LOG_DIR}/meloware.org.access.log combined

     ProxyPass / http://localhost:8182/
     ProxyPassReverse / http://localhost:8182/


</VirtualHost>
<VirtualHost *:80>
     ServerName meloware.org
     Redirect / https://meloware.org
</VirtualHost>

<VirtualHost *:443>
     ServerName meloware.org
     DocumentRoot /var/www/html
     LogLevel warn
     ErrorLog ${APACHE_LOG_DIR}/meloware.org.error.log
     CustomLog ${APACHE_LOG_DIR}/meloware.org.access.log combined
     SSLEngine on
     SSLCertificateFile /etc/apache2/ssl/meloware_org.crt
     SSLCertificateKeyFile /etc/apache2/ssl/meloware_org.pem
     SSLCertificateChainFile /etc/apache2/ssl/meloware_org.ca-bundle
     SSLCompression off
     ProxyPreserveHost on
     SSLProtocol             all -SSLv3 -TLSv1 -TLSv1.1
     SSLCipherSuite          
ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES256-GCM-SHA384
     SSLHonorCipherOrder     off
     SSLSessionTickets       off

     <Directory /var/www/html>
         Options FollowSymLinks
         AllowOverride Limit Options FileInfo
         DirectoryIndex index.php
         Require all granted
     </Directory>

     <Directory /var/www/html/wp-content>
         Options FollowSymLinks
         Require all granted
     </Directory>

</VirtualHost>

Attachment: dspace.cfg.1
Description: Binary data

#### IIIF CONFIGURATION ####
# To enable the IIIF service, set to true. Note that to use IIIF you must also 
provide
# an image server.
iiif.enabled = true

# Public base url of a iiif server able to serve DSpace images. The bitstream
# uuid is appended to this URL
iiif.image.server = http://localhost:8182/iiif/2/

# Base URL of the search service used to support the (experimental) IIIF Search
# capability. The actual path will depend on how search is being supported.
# This example uses the solr plugin 
https://dbmdz.github.io/solr-ocrhighlighting/
# iiif.search.url = ${solr.server}/word_highlighting

# The search plugin used to support (experimental) IIIF Search.
# This is the class used with https://dbmdz.github.io/solr-ocrhighlighting/
# It is currently the only supported option.
# iiif.search.plugin = org.dspace.app.rest.iiif.service.WordHighlightSolrSearch

# Sets the viewing hint. Possible values: "paged" or "individuals".
# Typically "paged" is preferred for multi-age documents. Use "individuals"
# if you plan to implement the search api.
iiif.document.viewing.hint = individuals

# Optional image to associate with manifests. A small image that represents
# an individual or organization associated with the resource it is attached to.
# iiif.logo.image = https://image/url/i.png

# Only these origins (client URLs) can successfully communicate with the IIIF 
API. This
# allows XHR requests from remote IIIF clients. Defaults to ${dspace.ui.url} if 
unspecified
# (as the embedded IIIF client must have access to the API). Multiple allowed 
origin URLs may
# be comma separated. Wildcard value (*) is NOT SUPPORTED. # (Requires reboot 
of servlet
# container, e.g. Tomcat, to reload)
iiif.cors.allowed-origins = ${dspace.ui.url}

# Whether or not to allow credentials (e.g. cookies) sent by the client/browser 
in CORS
# requests (in "Access-Control-Allow-Credentials" header).
# For the DSpace iiif endpoint, we default this to "false" .
# (Requires reboot of servlet container, e.g. Tomcat, to reload)
iiif.cors.allow-credentials = false

# metadata to include at the resource level in the manifest
# labels are set in the Messages.properties i18n file
iiif.metadata.item = dc.title
iiif.metadata.item = dc.date.issued
iiif.metadata.item = dc.contributor.*
iiif.metadata.item = dc.description.abstract

# metadata to be added to the canvas from the bitstream, labels are set in 
# the Messages.properties i18n file. It is possible to include the technical
# information stored in the bitstream format registry and in the checksum using 
the placeholder
# @format@ to include the short description of the bitstream format as entered 
by the user or 
# stored in the registry
# @mimemtype@ to include the mimetype associated with the bitstream format in 
the registry
# @checksum@ to include the computed checksum for the file and the used 
algorithm
# @bytes@ to include the size of the images in bytes
iiif.metadata.bitstream = dc.title
iiif.metadata.bitstream = dc.description
iiif.metadata.bitstream = @format@
iiif.metadata.bitstream = @mimetype@
iiif.metadata.bitstream = iiif.image.width
iiif.metadata.bitstream = iiif.image.height
iiif.metadata.bitstream = @bytes@
iiif.metadata.bitstream = @checksum@

# the metadata to use to provide machine readable information about the 
resource right usage
iiif.license.uri = dc.rights.uri

# static text to be used as attribution in the iiif manifests
iiif.attribution = ${dspace.name}

# URL for logo. If defined, the logo will be added to the manifest.
iiif.logo.image = ${dspace.ui.url}/assets/images/dspace-logo.svg

# (optional) one of individuals, paged or continuous. Can be overridden at the 
item level via
# the iiif.view.hint metadata 
iiif.document.viewing.hint = individuals

# default value for the canvas size. Can be overridden at the item, bundle or 
bitstream level 
# via the iiif.image.width e iiif.image.height metadata
# iiif.canvas.default-width = 1200
# iiif.canvas.default-height = 1600

Reply via email to