You are viewing a plain text version of this content. The canonical link for it is here.
Posted to modperl@perl.apache.org by "Randy J. Ray" <rj...@redhat.com> on 2001/06/14 21:42:07 UTC

Setting the "Server" header in a response

I'd like to append the ident string for my XML-RPC server class to the
outgoing Server: header, within my mod_perl handler. It seems that setting
this with $r->header_out (or getting the tied hash from $r->headers_out and
setting the key) doesn't appear in the resulting headers. Is there a
different API call I should be using?

Randy
--
-------------------------------------------------------------------------------
Randy J. Ray     | Buy a copy of a baby naming book and you'll never be at a
rjray@redhat.com | loss for variable names. Fred is a wonderful name, and easy
+1 408 543-9482  | to type. --Roedy Green, "How To Write Unmaintainable Code"

Re: Setting the "Server" header in a response

Posted by Matt Sergeant <ma...@sergeant.org>.
On Thu, 14 Jun 2001, Randy J. Ray wrote:

> I'd like to append the ident string for my XML-RPC server class to the
> outgoing Server: header, within my mod_perl handler. It seems that setting
> this with $r->header_out (or getting the tied hash from $r->headers_out and
> setting the key) doesn't appear in the resulting headers. Is there a
> different API call I should be using?

I think Doug might be adding this to mod_perl 1.26. Until then you need to
use XS and call ap_add_version_component().

-- 
<Matt/>

    /||    ** Founder and CTO  **  **   http://axkit.com/     **
   //||    **  AxKit.com Ltd   **  ** XML Application Serving **
  // ||    ** http://axkit.org **  ** XSLT, XPathScript, XSP  **
 // \\| // ** mod_perl news and resources: http://take23.org  **
     \\//
     //\\
    //  \\