Demo Discussion
Forum Config Examples Contributions Vulnerabilities
  Discussion forum about ELOG, Page 795 of 796  Not logged in ELOG logo
ID Date Icon Author Author Email Category OS ELOG Version Subjectup
  69614   Wed Jan 4 14:05:25 2023 Reply Andrey Pashninkowaraj4stuff@gmail.comBug fixAllELOG V3.1.4-493wrap "pre" tag in a "div" with fixed width
Sorry, I forgot to mention that I also added some styles to the <pre> tag:
style="white-space: normal"
(see the screenshot on my previous post)
  69615   Wed Jan 4 14:23:12 2023 Reply Stefan Rittstefan.ritt@psi.chBug fixAllELOG V3.1.4-493wrap "pre" tag in a "div" with fixed width
> Sorry, I forgot to mention that I also added some styles to the <pre> tag:
> style="white-space: normal"
> (see the screenshot on my previous post)

Actually the

style="white-space: normal"

makes the difference, the <div> is not necessary at all!

But I'm not sure that "white-space: normal" is what we want. All manual line breaks in an entry are collapsed and you get just one text block without any new line. See here

https://developer.mozilla.org/en-US/docs/Web/CSS/white-space

I guess we want "white-space: pre-wrap" which keeps the old line breaks.

You can try that out by changing elog.css:

--- a/themes/default/elog.css
+++ b/themes/default/elog.css
@@ -475,6 +475,7 @@ td {

 .messagepre {
   font-family:'lucida console',courier,monospace;
+  white-space:pre-wrap;
 }

and see the effect. If you like it, just keep it. No need to recompile elogd.cxx.

Stefan
  66392   Fri Jun 12 16:59:18 2009 Question W.KosterW.Koster@rug.nlQuestionLinuxV2.7.6-219wrapping long lines in config file
Greetings,

I was wondering, is it possible to wrap lines in the config file ? 

I have to add a dropdown lost which is kinda long and typing everything on one line will make ik kinda unreadable.
Somehow wrapping the line so each entry will get on a separate line would make it much better readable. (which
makes less errors).

W.
 
  148   Fri Nov 1 13:33:01 2002 Entry Willem KosterW.Koster@rc.rug.nlRequest  wrapping of text in edit field
I noticed a long url got hard-wrapped when I entered a long one, I patched 
the source code. I don't know if this was done intentionally, otherwise you 
might want to change this also.

diff elogd.c elogd.c.org 
4468c4468
<     rsprintf("<textarea rows=20 cols=%d wrap=soft name=Text>", width);
---
>     rsprintf("<textarea rows=20 cols=%d wrap=hard name=Text>", width);

BTW, why is the editor window 20 rows by 76 columns ?
(20 is fixed in the source code, but 76 is the width-variable that is set 
hard to:

  /* set textarea width */
  width = 76;

Now I don't like both parameters. 20 is too long for my display (1024x768) 
and 76 is too short. Something dynamically would be cool, but a parameter 
somewhere in a config file would also be acceptable. (just a thought, makes 
it easier to upgrade)
  674   Thu Aug 19 06:21:38 2004 Question Dave Beckerdbecker@lanl.govQuestionLinux2.5.4write access for elogd
Newly installed elog gives this response when I try to submit a new record:

New entry cannot be written to directory "./logbooks/Linux/" 
Please check that it exists and elogd has write access

I started the daemon.  I've not yet assigned passwords -- just checking
things out.  How can I create this access to my own directory?
  1004   Wed Mar 23 11:29:51 2005 Warning Emiliano GabrielliAlberT@SuperAlberT.itBug reportLinuxr1592wrong handling of attachment names
When an attached image name contains a space in its filename and attachment
display is enabled elog builds a wrong url to the image:

http://arcolog.roma2.infn.it:8080/ARCO/050309_170709/peeling+002.jpg

instead of the correct one:

http://arcolog.roma2.infn.it:8080/ARCO/050309_170709_peeling+002.jpg

The more annoing thing is that elogs hangs on this. a strace shows a select
on fd n°3 and 5 that loops forever (returning a timeout error):

send(4, "<141>Mar 23 11:36:25 elogd[22189"..., 35, 0) = 35
rt_sigaction(SIGPIPE, {SIG_IGN}, NULL, 8) = 0
select(1024, [3 5], NULL, NULL, {1, 0}) = 0 (Timeout)
select(1024, [3 5], NULL, NULL, {1, 0}) = 0 (Timeout)


May be the better solution is, after fixing the bug for backward
compatibility with already uploaded images, to implement a forced characters
substitution at upload time, replacing spaces and every character not in a
"allowed chars" list with an underscore
  Draft   Thu Oct 21 14:57:14 2021  Chris Körnerchris.koerner@physik.uni-halle.deBug reportLinux3.14wrong server HTTP status code when login failed

Hi,

I am trying to access elog through a python client (https://github.com/paulscherrerinstitute/py_elog) and found a strage strange behavior which may be related server side problem. The python script generates get/post messages via the python requests library. This works fine so far and I can view and post messages. However, if a wrong user/password is provided, the server still returns HTTP status code "200 OK", although login failed. Instead, it should return something like "401 Unauthorized". This behavior later causes problems since the python client thinks login was successful. After experimenting around I think this could be caused by a server side misconfiguration. Any ideas?

I am not sure if this imformation is important: We use LDAP as user/password provider for elog.

  69402   Thu Oct 21 15:17:52 2021 Question Chris Körnerchris.koerner@physik.uni-halle.deBug reportLinux3.14wrong server HTTP status code when login failed

Hi,

I am trying to access elog through a python client (https://github.com/paulscherrerinstitute/py_elog) and found a strage strange behavior which may be related server side problem. The python script generates get/post messages via the python requests library. This works fine so far and I can view and post messages. However, if a wrong user/password is provided, the server still returns HTTP status code "200 OK", although login failed. Instead, it should return something like "401 Unauthorized". This behavior later causes problems since the python client thinks login was successful. After experimenting around I think this could be caused by a server side misconfiguration. Any ideas?

I am not sure if this imformation is important: We use LDAP as user/password provider for elog.

ELOG V3.1.5-fe60aaf