You can subscribe to this list here.
2000 |
Jan
|
Feb
|
Mar
|
Apr
|
May
(1) |
Jun
(103) |
Jul
(105) |
Aug
(16) |
Sep
(16) |
Oct
(78) |
Nov
(36) |
Dec
(58) |
---|---|---|---|---|---|---|---|---|---|---|---|---|
2001 |
Jan
(100) |
Feb
(155) |
Mar
(84) |
Apr
(33) |
May
(22) |
Jun
(77) |
Jul
(36) |
Aug
(37) |
Sep
(183) |
Oct
(74) |
Nov
(235) |
Dec
(165) |
2002 |
Jan
(187) |
Feb
(183) |
Mar
(52) |
Apr
(10) |
May
(15) |
Jun
(19) |
Jul
(43) |
Aug
(90) |
Sep
(144) |
Oct
(144) |
Nov
(171) |
Dec
(78) |
2003 |
Jan
(113) |
Feb
(99) |
Mar
(80) |
Apr
(44) |
May
(35) |
Jun
(32) |
Jul
(34) |
Aug
(34) |
Sep
(30) |
Oct
(57) |
Nov
(97) |
Dec
(139) |
2004 |
Jan
(132) |
Feb
(223) |
Mar
(300) |
Apr
(221) |
May
(171) |
Jun
(286) |
Jul
(188) |
Aug
(107) |
Sep
(97) |
Oct
(106) |
Nov
(139) |
Dec
(125) |
2005 |
Jan
(200) |
Feb
(116) |
Mar
(68) |
Apr
(158) |
May
(70) |
Jun
(80) |
Jul
(55) |
Aug
(52) |
Sep
(92) |
Oct
(141) |
Nov
(86) |
Dec
(41) |
2006 |
Jan
(35) |
Feb
(62) |
Mar
(59) |
Apr
(52) |
May
(51) |
Jun
(61) |
Jul
(30) |
Aug
(36) |
Sep
(12) |
Oct
(4) |
Nov
(22) |
Dec
(34) |
2007 |
Jan
(49) |
Feb
(19) |
Mar
(37) |
Apr
(16) |
May
(9) |
Jun
(38) |
Jul
(17) |
Aug
(31) |
Sep
(16) |
Oct
(34) |
Nov
(4) |
Dec
(8) |
2008 |
Jan
(8) |
Feb
(16) |
Mar
(14) |
Apr
(6) |
May
(4) |
Jun
(5) |
Jul
(9) |
Aug
(36) |
Sep
(6) |
Oct
(3) |
Nov
(3) |
Dec
(3) |
2009 |
Jan
(14) |
Feb
(2) |
Mar
(7) |
Apr
(16) |
May
(2) |
Jun
(10) |
Jul
(1) |
Aug
(10) |
Sep
(11) |
Oct
(4) |
Nov
(2) |
Dec
|
2010 |
Jan
(1) |
Feb
|
Mar
(13) |
Apr
(11) |
May
(18) |
Jun
(44) |
Jul
(7) |
Aug
(2) |
Sep
(14) |
Oct
|
Nov
(6) |
Dec
|
2011 |
Jan
(2) |
Feb
(6) |
Mar
(3) |
Apr
(2) |
May
|
Jun
|
Jul
|
Aug
|
Sep
|
Oct
|
Nov
|
Dec
|
2012 |
Jan
(11) |
Feb
(3) |
Mar
(11) |
Apr
|
May
|
Jun
|
Jul
|
Aug
|
Sep
|
Oct
(1) |
Nov
(4) |
Dec
|
2013 |
Jan
|
Feb
|
Mar
|
Apr
(3) |
May
|
Jun
|
Jul
|
Aug
|
Sep
|
Oct
|
Nov
|
Dec
|
2014 |
Jan
|
Feb
|
Mar
|
Apr
|
May
(4) |
Jun
|
Jul
|
Aug
|
Sep
|
Oct
|
Nov
(8) |
Dec
(1) |
2015 |
Jan
(3) |
Feb
(2) |
Mar
|
Apr
(3) |
May
(1) |
Jun
|
Jul
(1) |
Aug
|
Sep
|
Oct
|
Nov
|
Dec
(2) |
2016 |
Jan
|
Feb
(4) |
Mar
|
Apr
|
May
|
Jun
|
Jul
|
Aug
|
Sep
|
Oct
|
Nov
|
Dec
|
2017 |
Jan
|
Feb
|
Mar
|
Apr
|
May
|
Jun
|
Jul
(3) |
Aug
|
Sep
|
Oct
|
Nov
|
Dec
|
2018 |
Jan
|
Feb
|
Mar
|
Apr
|
May
(3) |
Jun
(1) |
Jul
|
Aug
|
Sep
|
Oct
|
Nov
|
Dec
|
2020 |
Jan
|
Feb
|
Mar
|
Apr
|
May
(3) |
Jun
|
Jul
(5) |
Aug
|
Sep
|
Oct
|
Nov
|
Dec
|
2021 |
Jan
|
Feb
(4) |
Mar
|
Apr
|
May
|
Jun
|
Jul
(1) |
Aug
(6) |
Sep
(3) |
Oct
|
Nov
|
Dec
|
2022 |
Jan
(11) |
Feb
(2) |
Mar
|
Apr
|
May
|
Jun
|
Jul
|
Aug
|
Sep
|
Oct
|
Nov
|
Dec
|
2023 |
Jan
|
Feb
|
Mar
|
Apr
|
May
|
Jun
|
Jul
|
Aug
|
Sep
|
Oct
(1) |
Nov
(3) |
Dec
(3) |
2024 |
Jan
(7) |
Feb
(2) |
Mar
(1) |
Apr
|
May
|
Jun
|
Jul
|
Aug
|
Sep
|
Oct
|
Nov
|
Dec
|
2025 |
Jan
|
Feb
|
Mar
|
Apr
(1) |
May
(1) |
Jun
|
Jul
(3) |
Aug
|
Sep
|
Oct
|
Nov
|
Dec
|
From: Micki K. <mic...@co...> - 2004-02-27 04:49:38
|
I just wanted to get to say 'bogo login bug'. Seriously, though - I'm trying to Bogo login, getting the following weird behavior. Invalid password or userid. ------------------------------------------------------------------------ PHP Warnings lib/WikiUserNew.php:676: Notice[8]: Undefined index: auth_dsn DEBUG: ALLOW_ANON_EDIT = true, ALLOW_BOGO_LOGIN = true, ALLOW_USER_PASSWORDS = true USER_AUTH_ORDER: PersonalPage => Db => Forbidden, USER_AUTH_POLICY: old, PASSWORD_LENGTH_MINIMUM: 2 -- Micki mailto:mic...@co... |
From: Reini U. <ru...@x-...> - 2004-02-27 04:46:37
|
See http://tikiwiki.org/tiki-index.php?page=RFCWiki hey! want to fix some wiki format conventions, which is based NOT in the Wiki's I used to know: c2, usemod, phpwiki, moinmoin to mention the biggest and oldest ones, though tiki is of course the biggest now in terms of features. Bold Text 2 Underscores "_" __text__ Centered Text 2 Colons ":" ::text:: Colored Text 2 Tildes "~" ~~blue:text~~ Italic Text 2 Single Quotes "'" ''text'' MonoSpaced Text -+text+- Underlined Text 3 Equals "=" ===text=== ~~red:This is text is Red~~ Example: -=~~red:::A Red Centered Title Bar:: ~~ =- Example: ˆ This is a Box ˆ. Example: ...page... Example: ((new page)) Example: NewPage Example: ))NotAWikiPage(( Example: ((New Page|Description of my new page)) Example: [http://tikiwiki.org/] Example: [mailto:so...@so...] Example: [http://tikiwiki.org/|The TikiWiki Site] by some guy from the fiji's. -- Reini Urban http://xarch.tu-graz.ac.at/home/rurban/ |
From: Reini U. <ru...@x-...> - 2004-02-27 01:48:48
|
Anecdote: The last wiki I worked on recently used "-_" as linebreak. PWP http://www.net-assistant.de/wiki/static/StartPage.html Paul Bloomfield schrieb: > FILE lib/BlockParser.php > CLASS Block_p > FUNCTION finish > REPLACE $content = TransformInline(trim($this->_text)); > WITH $content = TransformInline(str_replace("\n", '<br>', > trim($this->_text))); |
From: Paul B. <pa...@pa...> - 2004-02-27 01:13:22
|
> Without those linebreaks the text in the textarea is more difficult to real > (IMHO) and more importantly: it also makes the diffs more difficult to read > because a one letter change in a huge paragraph (consisting of only a single > long line) makes you compare the old long line with the new long line. I > know how the changes within a line are highlighted, but I still don't want > to see the rest of the huge line in the diff. You have a good point Martin, particularly re. diffs - however for my purposes that issue is secondary to the natural flow for users. Anyway, if anyone else wants line breaks in their HTML paragraphs where they appear in their wiki text, the following mod should achieve it: FILE lib/BlockParser.php CLASS Block_p FUNCTION finish REPLACE $content = TransformInline(trim($this->_text)); WITH $content = TransformInline(str_replace("\n", '<br>', trim($this->_text))); IMHO It would be good to get this in the CVS, controlled by a flag in index.php. Paul -----Original Message----- From: Martin Geisler [mailto:gim...@gi...] Sent: 25 February 2004 13:00 To: php...@li... Subject: [Phpwiki-talk] Re: Line breaks in new markup "Paul Bloomfield" <pa...@pa...> writes: >> why not use <br> for intentional linebreaks? > > The answer to that question, at least, is easy! It just isn't wiki. > The first thing people like about a wiki is that what you type in the > edit box appears on the web page, you don't need to use <p> or <br /> > tags. If you type a new line in the edit box, you want a new line on > the web page, otherwise you wouldn't have typed it! No, I always break my lines at around 60-70 characters when I edit my wiki pages, just like I do when I edit code, emails or any other ASCII text document. Without those linebreaks the text in the textarea is more difficult to real (IMHO) and more importantly: it also makes the diffs more difficult to read because a one letter change in a huge paragraph (consisting of only a single long line) makes you compare the old long line with the new long line. I know how the changes within a line are highlighted, but I still don't want to see the rest of the huge line in the diff. -- Martin Geisler My GnuPG Key: 0xF7F6B57B See http://gimpster.com/ and http://phpweather.net/ for: PHP Weather: Shows the current weather on your webpage and PHP Shell: A telnet-connection (almost :-) in a PHP page. ------------------------------------------------------- SF.Net is sponsored by: Speed Start Your Linux Apps Now. Build and deploy apps & Web services for Linux with a free DVD software kit from IBM. Click Now! http://ads.osdn.com/?ad_id=1356&alloc_id=3438&op=click _______________________________________________ Phpwiki-talk mailing list Php...@li... https://lists.sourceforge.net/lists/listinfo/phpwiki-talk |
From: Reini U. <ru...@x-...> - 2004-02-27 00:14:35
|
Tony Laszlo schrieb: > According to: > http://phpwiki.sourceforge.net/phpwiki/FixedBugs > > this bug has been fixed in the CVS. > I tried the most recent PearDB.php but the problem persists. > http://talking.to/isshowiki/?pagename=PolyglotBang > > Does it require some other file to be replaced? No, according Jeff's problem description: DB Error: already exists ? (INSERT INTO ms_page (id,pagename,hits) VALUES (1137,' ',0) nativecode=Duplicate entry '' for key 2 ... your page or link table is corrupt. Try to delete all pages with empty pagename AND all links to it. Someone has a SQL statement handy? first try PhpWikiAdministration: Exorcise WikiDB Maybe this will work: (mysql for sure not) here i assume the wrong pagename = ' ' (you have to provide the exact sql error) DELETE FROM link RIGHT JOIN page USING (link.linkfrom = page.id) WHERE page.pagename=' '; DELETE FROM page WHERE page.name=' '; or can your db do subselects? DELETE FROM link WHERE SELECT link FROM link, page WHERE (link.linkfrom = page.id or link.linkto = page.id) AND page.pagename=' '; just a guess. untested BTW: fine WikiChump plugin! -- Reini Urban http://xarch.tu-graz.ac.at/home/rurban/ |
From: Reini U. <ru...@x-...> - 2004-02-26 23:48:10
|
John Cole schrieb: > I don't know if this has been posted before, but this > is one of the nicest looking phpWiki sites that I have > run across. > > http://haughey.com/matt/home > > I had emailed him asking if he would release his > changes and theme, but never got a responce. However, > it's still nice to look at. Agreed, This looks like what I was thinking of the last years. Perfect for personal homepages. My friends site: http://www.archx.at/archX (with the obvious user object problems :) -- Reini Urban http://xarch.tu-graz.ac.at/home/rurban/ |
From: Reini U. <ru...@x-...> - 2004-02-26 23:39:49
|
John, could you please zip your diff and attach it. email mangles it unreadable. A few things: LDAP_PORT is not needed. Just set LDAP_HOST = "ldaps://server:636" or LDAP_HOST = "ldap://server:389" Could you please try that out with your php_ldap.dll Thanks for the non-anonymous bind sample and for finding the stupid password error. John Cole schrieb: > Ok, I got it working. There are a few issues here. > First if you use strict USER_AUTH_POLICY with only > LDAP defined, you will get an error > > Fatal error: Call to a member function on a non-object > in C:\Program Files\Apache > Group\Apache2\htdocs\phpwiki\lib\WikiUserNew.php on > line 855 > > inside the checkPass function. > > using USER_AUTH_POLICY stacked works however. > > After, that is, > > the line > > if ($r = @ldap_bind($ldap, > $dn, $passwd)) { > > is changed to > > if ($r = @ldap_bind($ldap, > $dn, $submitted_password)) { > > > Here is the patch to make LDAP actually work and work > with Active Directory. I do not know if the AD stuff > interfers with OpenLDAP or not. > > ----------------------------------------------- > Index: lib/WikiUserNew.php > =================================================================== > RCS file: > /cvsroot/phpwiki/phpwiki/lib/WikiUserNew.php,v > retrieving revision 1.20 > diff -u -r1.20 WikiUserNew.php > --- lib/WikiUserNew.php 26 Feb 2004 01:29:11 -0000 > 1.20 > +++ lib/WikiUserNew.php 26 Feb 2004 21:38:13 -0000 > @@ -459,6 +459,7 @@ > return false; // Nothing to do? > > $authlevel = $this->checkPass($passwd); > + > if (!$authlevel) > return _("Invalid password or userid."); > elseif ($authlevel < $require_level) > @@ -1370,25 +1371,38 @@ > function checkPass($submitted_password) { > $this->_authmethod = 'LDAP'; > $userid = $this->_userid; > - if ($ldap = ldap_connect(LDAP_AUTH_HOST)) { > // must be a valid LDAP server! > - $r = @ldap_bind($ldap); // this is an > anonymous bind > - // Need to set the right root search > information. see ../index.php > - $sr = ldap_search($ldap, LDAP_BASE_DN, > "uid=$userid"); > - $info = ldap_get_entries($ldap, $sr); // > there may be more hits with this userid. try every > - for ($i = 0; $i < $info["count"]; $i++) { > - $dn = $info[$i]["dn"]; > - // The password is still plain text. > - if ($r = @ldap_bind($ldap, $dn, > $passwd)) { > - // ldap_bind will return TRUE if > everything matches > - ldap_close($ldap); > - $this->_level = WIKIAUTH_USER; > - return $this->_level; > + > + if ($ldap = ldap_connect(LDAP_AUTH_HOST, > LDAP_PORT)) { // must be a valid LDAP server! > + ldap_set_option($ldap, > LDAP_OPT_PROTOCOL_VERSION, 3); > + ldap_set_option($ldap, > LDAP_OPT_REFERRALS, 0); > + > + // anonymous binds do not work with > active directory > + if ($r = @ldap_bind($ldap, > LDAP_AUTH_USER, LDAP_AUTH_PASSWORD)) { > + // AD search field is different that > uid > + $st_search = > LDAP_SEARCH_FIELD."=$userid"; > + > + // Need to set the right root search > information. see ../index.php > + if ($sr = ldap_search($ldap, > LDAP_BASE_DN, "$st_search")) { > + $info = ldap_get_entries($ldap, > $sr); > + > + for ($i = 0; $i < $info["count"]; > $i++) { > + $dn = $info[$i]["dn"]; > + // The password is still > plain text. > + if ($r = @ldap_bind($ldap, > $dn, $submitted_password)) { > + // ldap_bind will return > TRUE if everything matches > + ldap_close($ldap); > + $this->_level = > WIKIAUTH_USER; > + return $this->_level; > + } > + } > + } else { > + trigger_error("LDAP Search Failed > " . LDAP_AUTH_HOST, E_USER_WARNING); > } > + } else { > + trigger_error("LDAP Search Failed " . > LDAP_AUTH_HOST, E_USER_WARNING); > } > } else { > - trigger_error(fmt("Unable to connect to > LDAP server %s", LDAP_AUTH_HOST), > - E_USER_WARNING); > - //return false; > + trigger_error(_("Unable to connect to > LDAP server "). LDAP_AUTH_HOST, E_USER_WARNING); > } > > if (USER_AUTH_POLICY === 'strict') { > @@ -1406,13 +1420,28 @@ > > function userExists() { > $userid = $this->_userid; > - if ($ldap = ldap_connect(LDAP_AUTH_HOST)) { > // must be a valid LDAP server! > - $r = @ldap_bind($ldap); > // this is an anonymous bind > - $sr = ldap_search($ldap, LDAP_BASE_DN, > "uid=$userid"); > - $info = ldap_get_entries($ldap, $sr); > - if ($info["count"] > 0) { > - ldap_close($ldap); > - return true; > + > + if ($ldap = ldap_connect(LDAP_AUTH_HOST, > LDAP_PORT)) { // must be a valid LDAP server! > + ldap_set_option($ldap, > LDAP_OPT_PROTOCOL_VERSION, 3); > + ldap_set_option($ldap, > LDAP_OPT_REFERRALS, 0); > + > + // anonymous binds do not work with > active directory > + if ($r = @ldap_bind($ldap, > LDAP_AUTH_USER, LDAP_AUTH_PASSWORD)) { > + // AD search field is different that > uid > + $st_search = > LDAP_SEARCH_FIELD."=$userid"; > + > + // Need to set the right root search > information. see ../index.php > + if ($sr = ldap_search($ldap, > LDAP_BASE_DN, "$st_search")) { > + $info = ldap_get_entries($ldap, > $sr); > + if ($info["count"] > 0) { > + ldap_close($ldap); > + return true; > + } > + } else { > + trigger_error("LDAP Search Failed > " . LDAP_AUTH_HOST, E_USER_WARNING); > + } > + } else { > + trigger_error("LDAP Search Failed " . > LDAP_AUTH_HOST, E_USER_WARNING); > } > } else { > trigger_error(_("Unable to connect to > LDAP server "). LDAP_AUTH_HOST, E_USER_WARNING); > @@ -1955,7 +1984,6 @@ > return $this->_prefs; > } > } > - > > // $Log: WikiUserNew.php,v $ > // Revision 1.20 2004/02/26 01:29:11 rurban > ------------------------------------------------------ > > You will need the following added to index.php > > //LDAP's Server Port. If using SSL, aka ldaps://, port > should be 636 > if (!defined('LDAP_PORT')) define('LDAP_PORT', "389"); > > //our AD's LDAP is locked down, no anonymous > connections are > //allowed. A real username / password must be given in > order to perform > //a search. > if (!defined('LDAP_AUTH_USER')) > define('LDAP_AUTH_USER', "CN=ldap > user,CN=Users,DC=company,DC=com"); > if (!defined('LDAP_AUTH_PASSWORD')) > define('LDAP_AUTH_PASSWORD', "ldappassword"); > > > //Defines which field of AD's LDAP to search for. > needs to match the > //username entered by the user in the webpage. > //samaccountname = > //Pre-Win2k username > if (!defined('LDAP_SEARCH_FIELD')) > define('LDAP_SEARCH_FIELD', "sAMAccountName"); > > Thanks, > > John Cole > > > > ------------------------------------------------------- > SF.Net is sponsored by: Speed Start Your Linux Apps Now. > Build and deploy apps & Web services for Linux with > a free DVD software kit from IBM. Click Now! > http://ads.osdn.com/?ad_id=1356&alloc_id=3438&op=click > _______________________________________________ > Phpwiki-talk mailing list > Php...@li... > https://lists.sourceforge.net/lists/listinfo/phpwiki-talk > -- Reini Urban http://xarch.tu-graz.ac.at/home/rurban/ |
From: Oliver B. <ob...@de...> - 2004-02-26 22:55:57
|
Reini Urban wrote: > Whit Blauvelt schrieb: > > Probably this is just a documentation request, but it would be really > > helpful if there were a good visualization of the inter-relation of > > PhpWiki's components, particularly the plugin design. > > That would be indeed very helpful. Once you are in it, you will admire > it, but it needs some time to get into it... Maybe a documentation tool like doxygen could help. I started using it in my last embedded project and it's really useful and very little effort to maintain. Besides putting special marked comments into the right places of the documentation, it generates nice cross reference lists or even graphs with AT&T's dot. I have to admit that using doxygen only for C programs, I'm not sure how good it is in extracting information from PHP code. If wanted, I could try it with the Phpwiki code. Do you think, Pwpwiki programmers would accept to use doxygen comments? This would make it even more useful as it is the intended use of doxygen... Oliver -- Oliver Betz, Muenchen |
From: John C. <joh...@ya...> - 2004-02-26 22:27:56
|
I think this was mentioned a while back, but I pulled a fresh copy from cvs recently and noticed that this behavior is still there. When using PHP 4.3.4/Apache 2.0.48/WinXP and you try to edit a page, Apache crashes. It turns out to be a line in the themes/default/template/editpage.tmpl line 121 <?plugin IncludePage page=_("OldTextFormattingRules") section=_("Synopsis") quiet=1?> Removing this line solves the crashing problem (I do not know what other problems it causes however). If my memory serves, this was related to a bug ini PHP 4.3 and not the web server or OS type. Also, for whatever reason, I had to delete the line, commenting it out didn't work for me. John Cole |
From: Sebastian B. <s-b...@gm...> - 2004-02-26 22:26:38
|
> Whit Blauvelt schrieb: > > Probably this is just a documentation request, but it would be really > > helpful if there were a good visualization of the inter-relation of > > PhpWiki's components, particularly the plugin design. > > That would be indeed very helpful. Once you are in it, you will admire > it, but it needs some time to get into it... Well, this ist something I asked for some weeks ago, and I am still looking thru the code (okay, still have some other exams to do, thus not much time...). I am thinking about writing down what I find out. Perhaps anybody ready to assist? Or should I setup a wiki-page for it? Kind regards. Sebastian |
From: John C. <joh...@ya...> - 2004-02-26 22:06:51
|
Reini, I just updated from CVS and RichTable is throwing the following error. Fatal error: Call to undefined function: transformtext() in C:\Program Files\Apache Group\Apache2\htdocs\phpwiki\lib\plugin\RichTable.php on line 76 Thanks for looking into this. John Cole |
From: John C. <joh...@ya...> - 2004-02-26 22:02:53
|
I don't know if this has been posted before, but this is one of the nicest looking phpWiki sites that I have run across. http://haughey.com/matt/home I had emailed him asking if he would release his changes and theme, but never got a responce. However, it's still nice to look at. John Cole |
From: John C. <joh...@ya...> - 2004-02-26 21:57:01
|
Ok, I got it working. There are a few issues here. First if you use strict USER_AUTH_POLICY with only LDAP defined, you will get an error Fatal error: Call to a member function on a non-object in C:\Program Files\Apache Group\Apache2\htdocs\phpwiki\lib\WikiUserNew.php on line 855 inside the checkPass function. using USER_AUTH_POLICY stacked works however. After, that is, the line if ($r = @ldap_bind($ldap, $dn, $passwd)) { is changed to if ($r = @ldap_bind($ldap, $dn, $submitted_password)) { Here is the patch to make LDAP actually work and work with Active Directory. I do not know if the AD stuff interfers with OpenLDAP or not. ----------------------------------------------- Index: lib/WikiUserNew.php =================================================================== RCS file: /cvsroot/phpwiki/phpwiki/lib/WikiUserNew.php,v retrieving revision 1.20 diff -u -r1.20 WikiUserNew.php --- lib/WikiUserNew.php 26 Feb 2004 01:29:11 -0000 1.20 +++ lib/WikiUserNew.php 26 Feb 2004 21:38:13 -0000 @@ -459,6 +459,7 @@ return false; // Nothing to do? $authlevel = $this->checkPass($passwd); + if (!$authlevel) return _("Invalid password or userid."); elseif ($authlevel < $require_level) @@ -1370,25 +1371,38 @@ function checkPass($submitted_password) { $this->_authmethod = 'LDAP'; $userid = $this->_userid; - if ($ldap = ldap_connect(LDAP_AUTH_HOST)) { // must be a valid LDAP server! - $r = @ldap_bind($ldap); // this is an anonymous bind - // Need to set the right root search information. see ../index.php - $sr = ldap_search($ldap, LDAP_BASE_DN, "uid=$userid"); - $info = ldap_get_entries($ldap, $sr); // there may be more hits with this userid. try every - for ($i = 0; $i < $info["count"]; $i++) { - $dn = $info[$i]["dn"]; - // The password is still plain text. - if ($r = @ldap_bind($ldap, $dn, $passwd)) { - // ldap_bind will return TRUE if everything matches - ldap_close($ldap); - $this->_level = WIKIAUTH_USER; - return $this->_level; + + if ($ldap = ldap_connect(LDAP_AUTH_HOST, LDAP_PORT)) { // must be a valid LDAP server! + ldap_set_option($ldap, LDAP_OPT_PROTOCOL_VERSION, 3); + ldap_set_option($ldap, LDAP_OPT_REFERRALS, 0); + + // anonymous binds do not work with active directory + if ($r = @ldap_bind($ldap, LDAP_AUTH_USER, LDAP_AUTH_PASSWORD)) { + // AD search field is different that uid + $st_search = LDAP_SEARCH_FIELD."=$userid"; + + // Need to set the right root search information. see ../index.php + if ($sr = ldap_search($ldap, LDAP_BASE_DN, "$st_search")) { + $info = ldap_get_entries($ldap, $sr); + + for ($i = 0; $i < $info["count"]; $i++) { + $dn = $info[$i]["dn"]; + // The password is still plain text. + if ($r = @ldap_bind($ldap, $dn, $submitted_password)) { + // ldap_bind will return TRUE if everything matches + ldap_close($ldap); + $this->_level = WIKIAUTH_USER; + return $this->_level; + } + } + } else { + trigger_error("LDAP Search Failed " . LDAP_AUTH_HOST, E_USER_WARNING); } + } else { + trigger_error("LDAP Search Failed " . LDAP_AUTH_HOST, E_USER_WARNING); } } else { - trigger_error(fmt("Unable to connect to LDAP server %s", LDAP_AUTH_HOST), - E_USER_WARNING); - //return false; + trigger_error(_("Unable to connect to LDAP server "). LDAP_AUTH_HOST, E_USER_WARNING); } if (USER_AUTH_POLICY === 'strict') { @@ -1406,13 +1420,28 @@ function userExists() { $userid = $this->_userid; - if ($ldap = ldap_connect(LDAP_AUTH_HOST)) { // must be a valid LDAP server! - $r = @ldap_bind($ldap); // this is an anonymous bind - $sr = ldap_search($ldap, LDAP_BASE_DN, "uid=$userid"); - $info = ldap_get_entries($ldap, $sr); - if ($info["count"] > 0) { - ldap_close($ldap); - return true; + + if ($ldap = ldap_connect(LDAP_AUTH_HOST, LDAP_PORT)) { // must be a valid LDAP server! + ldap_set_option($ldap, LDAP_OPT_PROTOCOL_VERSION, 3); + ldap_set_option($ldap, LDAP_OPT_REFERRALS, 0); + + // anonymous binds do not work with active directory + if ($r = @ldap_bind($ldap, LDAP_AUTH_USER, LDAP_AUTH_PASSWORD)) { + // AD search field is different that uid + $st_search = LDAP_SEARCH_FIELD."=$userid"; + + // Need to set the right root search information. see ../index.php + if ($sr = ldap_search($ldap, LDAP_BASE_DN, "$st_search")) { + $info = ldap_get_entries($ldap, $sr); + if ($info["count"] > 0) { + ldap_close($ldap); + return true; + } + } else { + trigger_error("LDAP Search Failed " . LDAP_AUTH_HOST, E_USER_WARNING); + } + } else { + trigger_error("LDAP Search Failed " . LDAP_AUTH_HOST, E_USER_WARNING); } } else { trigger_error(_("Unable to connect to LDAP server "). LDAP_AUTH_HOST, E_USER_WARNING); @@ -1955,7 +1984,6 @@ return $this->_prefs; } } - // $Log: WikiUserNew.php,v $ // Revision 1.20 2004/02/26 01:29:11 rurban ------------------------------------------------------ You will need the following added to index.php //LDAP's Server Port. If using SSL, aka ldaps://, port should be 636 if (!defined('LDAP_PORT')) define('LDAP_PORT', "389"); //our AD's LDAP is locked down, no anonymous connections are //allowed. A real username / password must be given in order to perform //a search. if (!defined('LDAP_AUTH_USER')) define('LDAP_AUTH_USER', "CN=ldap user,CN=Users,DC=company,DC=com"); if (!defined('LDAP_AUTH_PASSWORD')) define('LDAP_AUTH_PASSWORD', "ldappassword"); //Defines which field of AD's LDAP to search for. needs to match the //username entered by the user in the webpage. //samaccountname = //Pre-Win2k username if (!defined('LDAP_SEARCH_FIELD')) define('LDAP_SEARCH_FIELD', "sAMAccountName"); Thanks, John Cole |
From: Reini U. <ru...@x-...> - 2004-02-26 20:03:09
|
Oliver Betz schrieb: >>simple HTTP AUTH (.htaccess) is also possible. > > also in 1.3.7? > > If yes: how? > > I wasn't able to get it running by setting ALLOW_HTTP_AUTH_LOGIN to > true. Maybe I missed the right settings? hmm, don't think for 1.3.7 For 1.3.8 with ENABLE_USER_NEW and "HttpAuth" in the USER_AUTH_ORDER it should work. ... Oops, thanks a lot! I simple forgot the _HttpAuthPassUser class. I'll check and fix against 1.3.7 (old WikiUser.php) also. Fixed some bugs there yesterday. |
From: Reini U. <ru...@x-...> - 2004-02-26 19:42:02
|
Micki Kaufman schrieb: > Just to make clear - this was working in previous versions (1.3.4, for > example) on our system. Our group will need to delay upgrading until > this is fixed, for obvious reasons - If we needed to create a new wiki, > we'd be unable to bring our content into it. > > Thanks as always for your and the team's hard work! Oh shit! We have another show stopper. I'll check against 1.3.4 > Can some experienced developer with Mac OS X (Micki has php 4.3.2) >> debug this? (Carsten?) >> >> I would say that we should release 1.3.8 even with this known bug, >> which existed before. It just should prominently noted. -- Reini Urban http://xarch.tu-graz.ac.at/home/rurban/ |
From: Reini U. <ru...@x-...> - 2004-02-26 19:40:07
|
J. Ramón Palacios schrieb: > (I did send this to phpwiki-patches list two weeks before but > it seems that the list don't work...) oh thanks, i didn't watch that. my real project is a music database for our radio station here. > New spanish page sources and es.po for phpwiki-1.3.7 > http://www.alterduo.com/almacen/phpwiki-es-1.3.7.tar.gz will be submitted. > I'm working on CVS version. > When 1.3.8 will be released? when it's ready. thaught it was ready yesterday, but it wasn't. PS: do you translate (subtitle) movies also :) I have so many wonderful spanish-only movies but cannot really understand them. unfortunately the only good movies nowadays come from south korea, argentina or spain. -- Reini Urban http://xarch.tu-graz.ac.at/home/rurban/ |
From: Reini U. <ru...@x-...> - 2004-02-26 19:36:28
|
John Cole schrieb: > I noticed that the RichTable plugin is not working > correctly. Specifically included plugins and Wiki > words are being rendered as plain text. > > For an example, past the sample table from > http://www.it.iitb.ac.in/~sameerds/phpwiki/index.php/RichTablePlugin thanks for the notification. > I was going to put one in > the alpha wiki, but that appears to be broken at the > moment http://phpwiki.sf.net/demo/ yes, that's why we have no release yet:) bad and stupid problems. one cannot test enough... Should be fixed with the current CVS code (some major fixes) but it needs another night to get that fixed at the 2 cvs code wikis http://phpwiki.sf.net/demo/ and http://phpwiki.sf.net/test/ -- Reini Urban http://xarch.tu-graz.ac.at/home/rurban/ |
From: Reini U. <ru...@x-...> - 2004-02-26 19:32:46
|
Whit Blauvelt schrieb: > Probably this is just a documentation request, but it would be really > helpful if there were a good visualization of the inter-relation of > PhpWiki's components, particularly the plugin design. That would be indeed very helpful. Once you are in it, you will admire it, but it needs some time to get into it... I think only three of use are really into it now (jeff - who wrote it, carsten and me). Some others caught the edges. Could be much more. And it changes so often. After this release I'll try do come up with a understandable code flowdiagram. Anyone please feel free to create a new PhpWiki page for this, like PhpWiki:CodeFlowDiagram. There's a static diagram needed (easy), like the map for the templates, but also a dynamic diagram, how and when the libs are processed. (main loop => page) > The more I study it, > the more I can sense that there's something really elegant here - but also > the more it looks like any hacking of it requires an unusually thorough > overview, since the simplest actions are atomized so as to involve a dozen > files, so from the standpoint of wanting to add what in most scripted > applications would be a simple hack in an obvious place -- well, here it > requires a multi-layered appreciation of the design philosophy rather then > just grepping for the obvious code that does something and then changing it. > > Well-written procedural code reads like a natural language, so doesn't need > extensive visualization. (Okay, very little of it is well-written, but in > principle....) Well-written OO like PhpWiki is much less > natural-language-like and much more like physical devices, so we could > really use a visual map of components, inheritences, dependencies, and > what's alterable by plugins, as compared to what's hard-wired by the base > code. I'd guess every member of the core team has a good visual map of the > whole territory in mind. But has anyone committed that map to a sketch that > can be shared? -- Reini Urban http://xarch.tu-graz.ac.at/home/rurban/ |
From: Tony L. <la...@is...> - 2004-02-26 17:53:26
|
According to: http://phpwiki.sourceforge.net/phpwiki/FixedBugs this bug has been fixed in the CVS. I tried the most recent PearDB.php but the problem persists. http://talking.to/isshowiki/?pagename=PolyglotBang Does it require some other file to be replaced? Thanks. -- Tony Laszlo irc://irc.freenode.net/issho talking.to/blog |
From: Micki K. <mic...@co...> - 2004-02-26 17:52:07
|
Hi Reini. Just to make clear - this was working in previous versions (1.3.4, for example) on our system. Our group will need to delay upgrading until this is fixed, for obvious reasons - If we needed to create a new wiki, we'd be unable to bring our content into it. Thanks as always for your and the team's hard work! Thanks, Micki At 8:06 PM -0800 2/25/04, php...@li... wrote: >Message: 1 >Date: Wed, 25 Feb 2004 05:11:55 +0100 >From: Reini Urban <ru...@x-...> >To: php...@li... >Subject: [Phpwiki-talk] [Fwd: Re: Fatal Error restoring from .zip file] > >This is a multi-part message in MIME format. >--------------090207040103060007010108 >Content-Type: text/plain; charset=us-ascii; format=flowed >Content-Transfer-Encoding: 7bit > >The Mac OS/X problem with action=upload and zip files only >is most likely because of a bug in the ZipReader (gzinflate or gzopen) >or some problem with the is_uploaded_file() handling with zip files. > >It fails with an simple "Fatal PhpWiki Error > No uploaded file to upload?" > >The temp. workaround is to use action=loadfile which doesn't restore all >versions, only the latest version. > >Can some experienced developer with Mac OS X (Micki has php 4.3.2) >debug this? (Carsten?) > >I would say that we should release 1.3.8 even with this known bug, >which existed before. It just should prominently noted. >-- >Reini Urban >http://xarch.tu-graz.ac.at/home/rurban/ > -- Micki mailto:mic...@co... |
From: P. <jo...@al...> - 2004-02-26 17:21:28
|
Hi (I did send this to phpwiki-patches list two weeks before but=20 it seems that the list don't work...) New spanish page sources and es.po for phpwiki-1.3.7 http://www.alterduo.com/almacen/phpwiki-es-1.3.7.tar.gz I'm working on CVS version. When 1.3.8 will be released? Thanks. --=20 J.Ram=F3n Palacios |
From: John C. <joh...@ya...> - 2004-02-26 16:12:45
|
I noticed that the RichTable plugin is not working correctly. Specifically included plugins and Wiki words are being rendered as plain text. For an example, past the sample table from http://www.it.iitb.ac.in/~sameerds/phpwiki/index.php/RichTablePlugin into the latest version. I was going to put one in the alpha wiki, but that appears to be broken at the moment http://phpwiki.sf.net/demo/ Thanks John Cole |
From: John C. <joh...@ya...> - 2004-02-26 15:59:49
|
Well, I've been trying to get LDAP authentication working again with the current CVS version (as of this morning). I have made the modifications nessisary for the LDAP code to work with Active Directory, but I am still getting "Invalid password or userid". I went through the code and it appears that it is going through _checkPass with an empty stored password. I'm a little confused as to why it's going through there at all, since the old version had the ldap code in the pwcheck function. Did something get set wrong? Anyway, here are the modifications needed for geting the LDAP connection to work with AD: Add the following to index.php ------------------------------------------------- //LDAP's Server Port. If using SSL, aka ldaps://, port should be 636 if (!defined('LDAP_PORT')) define('LDAP_PORT', "389"); //our AD's LDAP is locked down, no anonymous connections are //allowed. A real username / password must be given in order to perform //a search. if (!defined('LDAP_AUTH_USER')) define('LDAP_AUTH_USER', "CN=ldap user,CN=Users,DC=uai,DC=int"); if (!defined('LDAP_AUTH_PASSWORD')) define('LDAP_AUTH_PASSWORD', "ldap4uai"); //Defines which field of AD's LDAP to search for. needs to match the //username entered by the user in the webpage. //samaccountname = //Pre-Win2k username if (!defined('LDAP_SEARCH_FIELD')) define('LDAP_SEARCH_FIELD', "sAMAccountName"); ------------------------------------------------- and here is a patch for WikiUserNew.php -------------------------------------------------------- Index: lib/WikiUserNew.php =================================================================== RCS file: /cvsroot/phpwiki/phpwiki/lib/WikiUserNew.php,v retrieving revision 1.20 diff -u -r1.20 WikiUserNew.php --- lib/WikiUserNew.php 26 Feb 2004 01:29:11 -0000 1.20 +++ lib/WikiUserNew.php 26 Feb 2004 15:32:27 -0000 @@ -459,6 +459,7 @@ return false; // Nothing to do? $authlevel = $this->checkPass($passwd); + if (!$authlevel) return _("Invalid password or userid."); elseif ($authlevel < $require_level) @@ -1370,25 +1371,39 @@ function checkPass($submitted_password) { $this->_authmethod = 'LDAP'; $userid = $this->_userid; - if ($ldap = ldap_connect(LDAP_AUTH_HOST)) { // must be a valid LDAP server! - $r = @ldap_bind($ldap); // this is an anonymous bind - // Need to set the right root search information. see ../index.php - $sr = ldap_search($ldap, LDAP_BASE_DN, "uid=$userid"); - $info = ldap_get_entries($ldap, $sr); // there may be more hits with this userid. try every - for ($i = 0; $i < $info["count"]; $i++) { - $dn = $info[$i]["dn"]; - // The password is still plain text. - if ($r = @ldap_bind($ldap, $dn, $passwd)) { - // ldap_bind will return TRUE if everything matches - ldap_close($ldap); - $this->_level = WIKIAUTH_USER; - return $this->_level; + + if ($ldap = ldap_connect(LDAP_AUTH_HOST, LDAP_PORT)) { // must be a valid LDAP server! + ldap_set_option($ldap, LDAP_OPT_PROTOCOL_VERSION, 3); + ldap_set_option($ldap, LDAP_OPT_REFERRALS, 0); + + // anonymous binds do not work with active directory + if ($r = @ldap_bind($ldap, LDAP_AUTH_USER, LDAP_AUTH_PASSWORD)) { + // AD search field is different that uid + $st_search = LDAP_SEARCH_FIELD."=$userid"; + + // Need to set the right root search information. see ../index.php + if ($sr = ldap_search($ldap, LDAP_BASE_DN, "$st_search")) { + $info = ldap_get_entries($ldap, $sr); + + for ($i = 0; $i < $info["count"]; $i++) { + $dn = $info[$i]["dn"]; + + // The password is still plain text. + if ($r = @ldap_bind($ldap, $dn, $passwd)) { + // ldap_bind will return TRUE if everything matches + ldap_close($ldap); + $this->_level = WIKIAUTH_USER; + return $this->_level; + } + } + } else { + trigger_error("LDAP Search Failed " . LDAP_AUTH_HOST, E_USER_WARNING); } + } else { + trigger_error("LDAP Search Failed " . LDAP_AUTH_HOST, E_USER_WARNING); } } else { - trigger_error(fmt("Unable to connect to LDAP server %s", LDAP_AUTH_HOST), - E_USER_WARNING); - //return false; + trigger_error(_("Unable to connect to LDAP server "). LDAP_AUTH_HOST, E_USER_WARNING); } if (USER_AUTH_POLICY === 'strict') { @@ -1406,13 +1421,28 @@ function userExists() { $userid = $this->_userid; - if ($ldap = ldap_connect(LDAP_AUTH_HOST)) { // must be a valid LDAP server! - $r = @ldap_bind($ldap); // this is an anonymous bind - $sr = ldap_search($ldap, LDAP_BASE_DN, "uid=$userid"); - $info = ldap_get_entries($ldap, $sr); - if ($info["count"] > 0) { - ldap_close($ldap); - return true; + + if ($ldap = ldap_connect(LDAP_AUTH_HOST, LDAP_PORT)) { // must be a valid LDAP server! + ldap_set_option($ldap, LDAP_OPT_PROTOCOL_VERSION, 3); + ldap_set_option($ldap, LDAP_OPT_REFERRALS, 0); + + // anonymous binds do not work with active directory + if ($r = @ldap_bind($ldap, LDAP_AUTH_USER, LDAP_AUTH_PASSWORD)) { + // AD search field is different that uid + $st_search = LDAP_SEARCH_FIELD."=$userid"; + + // Need to set the right root search information. see ../index.php + if ($sr = ldap_search($ldap, LDAP_BASE_DN, "$st_search")) { + $info = ldap_get_entries($ldap, $sr); + if ($info["count"] > 0) { + ldap_close($ldap); + return true; + } + } else { + trigger_error("LDAP Search Failed " . LDAP_AUTH_HOST, E_USER_WARNING); + } + } else { + trigger_error("LDAP Search Failed " . LDAP_AUTH_HOST, E_USER_WARNING); } } else { trigger_error(_("Unable to connect to LDAP server "). LDAP_AUTH_HOST, E_USER_WARNING); @@ -1955,7 +1985,6 @@ return $this->_prefs; } } - // $Log: WikiUserNew.php,v $ // Revision 1.20 2004/02/26 01:29:11 rurban |
From: Whit B. <wh...@tr...> - 2004-02-26 15:31:03
|
Hi all, Probably this is just a documentation request, but it would be really helpful if there were a good visualization of the inter-relation of PhpWiki's components, particularly the plugin design. The more I study it, the more I can sense that there's something really elegant here - but also the more it looks like any hacking of it requires an unusually thorough overview, since the simplest actions are atomized so as to involve a dozen files, so from the standpoint of wanting to add what in most scripted applications would be a simple hack in an obvious place -- well, here it requires a multi-layered appreciation of the design philosophy rather then just grepping for the obvious code that does something and then changing it. Well-written procedural code reads like a natural language, so doesn't need extensive visualization. (Okay, very little of it is well-written, but in principle....) Well-written OO like PhpWiki is much less natural-language-like and much more like physical devices, so we could really use a visual map of components, inheritences, dependencies, and what's alterable by plugins, as compared to what's hard-wired by the base code. I'd guess every member of the core team has a good visual map of the whole territory in mind. But has anyone committed that map to a sketch that can be shared? Whit |
From: Oliver B. <ob...@de...> - 2004-02-26 13:21:16
|
Reini Urban wrote: [...] > simple HTTP AUTH (.htaccess) is also possible. also in 1.3.7? If yes: how? I wasn't able to get it running by setting ALLOW_HTTP_AUTH_LOGIN to true. Maybe I missed the right settings? Oliver |