Demo Discussion
Forum Config Examples Contributions Vulnerabilities
  Discussion forum about ELOG, Page 214 of 234  Not logged in ELOG logo
New entries since:Thu Jan 1 01:00:00 1970
icon4.gif   Using date and subst date, posted by nait tauh on Fri May 14 06:19:40 2004 
I'm trying capture any edit/modified entry with the following, Using the
real date format instead of text string so that I could do a quick filter on it.

Type modified = date
Subst on Edit modified = $date

Problem: It seem that the Subst on Edit always default to 1 Jan 1970 instead
of current date on edit screen. 

Could it be $date is a string and not compatible with tape date? or is there
a variable or function to convert $date to date format?
 
Thanks,
nait
    icon2.gif   Re: Using date and subst date, posted by Stefan Ritt on Fri May 21 15:03:48 2004 
> I'm trying capture any edit/modified entry with the following, Using the
> real date format instead of text string so that I could do a quick filter on it.
> 
> Type modified = date
> Subst on Edit modified = $date
> 
> Problem: It seem that the Subst on Edit always default to 1 Jan 1970 instead
> of current date on edit screen. 

I fixed that problem, new version under
http://midas.psi.ch/cgi-bin/cvsweb/elog/src/elogd.c?rev=1.328
       icon2.gif   Re: Using date and subst date, posted by nait tauh on Sat May 29 04:23:58 2004 
> I fixed that problem, new version under
> http://midas.psi.ch/cgi-bin/cvsweb/elog/src/elogd.c?rev=1.328

Any binary build anywhere that I can pick? Thanks. 

nait.
          icon2.gif   Re: Using date and subst date, posted by Stefan Ritt on Wed Jun 2 15:13:12 2004 
> 
> > I fixed that problem, new version under
> > http://midas.psi.ch/cgi-bin/cvsweb/elog/src/elogd.c?rev=1.328
> 
> Any binary build anywhere that I can pick? Thanks. 
> 
> nait.

http://midas.psi.ch/elog/download/windows/elogd-snapshot.exe

is for windows, for linux you have to recompile with

gcc -O -o elogd elogd.c

Best regards,

  Stefan
             icon2.gif   Re: Using date and subst date, posted by nait tauh on Thu Jun 3 17:15:56 2004 
> http://midas.psi.ch/elog/download/windows/elogd-snapshot.exe
> 
> is for windows, for linux you have to recompile with
> 
> gcc -O -o elogd elogd.c
> 
> Best regards,
> 
>   Stefan

Hi Stefan,

I tried compile it in gentoo 1.4 GCC 3.3.3 without problem. However, it refuse
to run on ipcop box. The error message,
./elogd: /lib/libc.so.6: version `GLIBC_2.3' not found (required by ./elogd)

I guess the kernel and/or compiler version is not matching. Any simple way to
fix it? Thanks for your help?

nait. 
                icon2.gif   Re: Using date and subst date, posted by Stefan Ritt on Thu Jun 3 17:28:07 2004 
> > http://midas.psi.ch/elog/download/windows/elogd-snapshot.exe
> > 
> > is for windows, for linux you have to recompile with
> > 
> > gcc -O -o elogd elogd.c
> > 
> > Best regards,
> > 
> >   Stefan
> 
> Hi Stefan,
> 
> I tried compile it in gentoo 1.4 GCC 3.3.3 without problem. However, it refuse
> to run on ipcop box. The error message,
> ./elogd: /lib/libc.so.6: version `GLIBC_2.3' not found (required by ./elogd)
> 
> I guess the kernel and/or compiler version is not matching. Any simple way to
> fix it? Thanks for your help?

Looks like a weird Linux installation. Maybe try to link static:

gcc -O -static -o elogd elogd.c 

executable will be much bigger, but maybe work...
                   icon2.gif   Re: Using date and subst date, posted by nait tauh on Thu Jun 3 18:28:02 2004 
> Looks like a weird Linux installation. Maybe try to link static:
> 
> gcc -O -static -o elogd elogd.c 
> 
> executable will be much bigger, but maybe work...


Now I have more error. ;(

$ gcc -O -static -o elogd elogd.c
elogd.c:792: warning: conflicting types for built-in function `logf'
/tmp/ccysvxip.o(.text+0x12f3): In function `setgroup':
: warning: Using 'initgroups' in statically linked applications requires at runtime
the shared libraries from the glibc version used for linking
/tmp/ccysvxip.o(.text+0x12cd): In function `setgroup':
: warning: Using 'getgrnam' in statically linked applications requires at runtime
the shared libraries from the glibc version used for linking
/tmp/ccysvxip.o(.text+0x1351): In function `setuser':
: warning: Using 'getpwnam' in statically linked applications requires at runtime
the shared libraries from the glibc version used for linking
/tmp/ccysvxip.o(.text+0x2fe97): In function `server_loop':
: warning: Using 'gethostbyaddr' in statically linked applications requires at
runtime the shared libraries from the glibc version used for linking
/tmp/ccysvxip.o(.text+0x15ca): In function `sendmail':
: warning: Using 'gethostbyname' in statically linked applications requires at
runtime the shared libraries from the glibc version used for linking

Maybe you can post your elogd build.... just for me. :)

nait.
                      icon2.gif   Re: Using date and subst date, posted by Stefan Ritt on Thu Jun 3 20:22:47 2004 
> Now I have more error. ;(
> 
> Maybe you can post your elogd build.... just for me. :)

I compiled one (just for you :))), available at

http://midas.psi.ch/elog/download/tar/elogd-snapshot.gz

Unzip it and rename it to "elogd". But if you have problems with missing shared C
libraries, I cannot guarantee that it works. In that case you have to wait for the next
official release.
                         icon2.gif   Re: Using date and subst date, posted by nait tauh on Fri Jun 4 16:43:34 2004 
> I compiled one (just for you :))), available at
> 
> http://midas.psi.ch/elog/download/tar/elogd-snapshot.gz
> 
> Unzip it and rename it to "elogd". But if you have problems with missing shared C
> libraries, I cannot guarantee that it works. In that case you have to wait for the next
> official release.

Thank you very much.... it work.  
nait.
                            icon6.gif   Re: Using date and subst date, posted by nait tauh on Wed Jun 16 10:47:26 2004 
> 
> Thank you very much.... it work.  
> nait.

Hi Stefan,

It has a bug. The filter will fail on the initial page of the logbook. 

example,

on http://10.10.10.10:10/mylogbook/  
when select category filter the system will return
      http://10.10.10.10:10/myylogbook/&category=hardware which is bad

on http://10.10.10.10:10/mylogbook/page or page1/page2 etc..other then the initial page,
when select category filter the system return the correct result.
      http://10.10.10.10:10/mylogbook/page?category=hardware.

I have not tested 2.5.3.

nait.   
                               icon2.gif   Re: Using date and subst date, posted by Stefan Ritt on Wed Jun 16 14:42:07 2004 
> It has a bug. The filter will fail on the initial page of the logbook. 
> 
> example,
> 
> on http://10.10.10.10:10/mylogbook/  
> when select category filter the system will return
>       http://10.10.10.10:10/myylogbook/&category=hardware which is bad
> 
> on http://10.10.10.10:10/mylogbook/page or page1/page2 etc..other then the initial page,
> when select category filter the system return the correct result.
>       http://10.10.10.10:10/mylogbook/page?category=hardware.
> 
> I have not tested 2.5.3.

You should, it has been fixed in 2.5.3 :-)))
                                  icon2.gif   Re: Using date and subst date, posted by nait tauh on Wed Jun 16 15:57:02 2004 
> 
> You should, it has been fixed in 2.5.3 :-)))

Usual problem for me. There is no elogd binary file in the tar.gz file. 
I remember you used to include it. :) 

nait.
icon6.gif   Mail notification without attachment possible?, posted by nait tauh on Sat May 29 04:28:38 2004 
I just noticed the problem of mail notification with big attachments. For a
files or photos exchange setup we could run into load and bandwidth problem
quickly. Any way to restrict mail notification by attributes or without
attachment?

Thanks,
nait.
    icon6.gif   Re: Mail notification without attachment possible?, posted by Stefan Ritt on Thu Jun 3 22:05:37 2004 
> I just noticed the problem of mail notification with big attachments. For a
> files or photos exchange setup we could run into load and bandwidth problem
> quickly. Any way to restrict mail notification by attributes or without
> attachment?

Use

Email format = 6

to restrict email notifications to URL and attributes only (without
attachment). A size limit for email notifications is right now not implemented.
       icon6.gif   Re: Mail notification without attachment possible?, posted by nait tauh on Wed Jun 16 10:34:04 2004 
> Use
> 
> Email format = 6
> 
> to restrict email notifications to URL and attributes only (without
> attachment). A size limit for email notifications is right now not implemented.

Thanks... Email format = 6 works. It cut out the subject too.
Any documentation on Email Format = ??
Thanks,
nait.
          icon2.gif   Re: Mail notification without attachment possible?, posted by Stefan Ritt on Wed Jun 16 14:36:04 2004 
> > Use
> > 
> > Email format = 6
> > 
> > to restrict email notifications to URL and attributes only (without
> > attachment). A size limit for email notifications is right now not implemented.
> 
> Thanks... Email format = 6 works. It cut out the subject too.
> Any documentation on Email Format = ??

This feature is normally documentd at http://midas.psi.ch/elog/config.html (search
for "Email Format" on this page). The Email subject is included, but the first line
of the email body is cut out with format = 6. Maybe you want format = 7 if you need
that line.
icon8.gif   Using select menu option to move multiple logbook entries to another logbook, posted by Robin Peterson on Fri Jun 4 22:40:44 2004 
I'm trying to configure this thing to be able to filter on a set of 
criteria, choose select, choose toggle all, and then choose "Move to 
Complete Work Requests".

I've been able to select a specific logbook entry and move it, and I've 
been able to filter and select and toggle, but I can't figure out how to 
get the Move To option to show up on the main logbook menu....

what am I missing?

robin
    icon2.gif   Re: Using select menu option to move multiple logbook entries to another logbook, posted by Stefan Ritt on Mon Jun 7 15:58:10 2004 move_to.gif
> I've been able to select a specific logbook entry and move it, and I've 
> been able to filter and select and toggle, but I can't figure out how to 
> get the Move To option to show up on the main logbook menu....

To be able to move entries between logbooks, you have to enable the "move to"
command with the option "Menu commands" like:

Menu commands = Back, New, Edit, Delete, Reply, Find, Config, Move to, Help

Having done this, the menu "Move to xxx" should show up when you select an
individual entry, where xxx is the name of the other logbook(s). If you so a
"Select" on several entries, a new button should show up which lets you move
all selected entries to the other logbook(s). See elog:/1 for an example. If
you do not observer this behaviour, please let me know.
icon5.gif   Resubmit as new entry, posted by miljan dedic on Thu Jun 3 22:22:33 2004 
Hello,
Elogd crashing when "Resubmit as new entry" is executed.
Tried with demo config, same result, also tried with snapshot version.
After the first crash i restart elogd, then it crashes every time i enter 
the logbook containing the entry i tried to "Resubmit as new entry"
Anyone seen same behavior, on win2000 platform ?.

Miljan
    icon2.gif   Re: Resubmit as new entry, posted by Stefan Ritt on Fri Jun 4 16:55:36 2004 
> Elogd crashing when "Resubmit as new entry" is executed.
> Tried with demo config, same result, also tried with snapshot version.
> After the first crash i restart elogd, then it crashes every time i enter 
> the logbook containing the entry i tried to "Resubmit as new entry"
> Anyone seen same behavior, on win2000 platform ?.

I fixed this problem, was a stack overflow. New snapshot is available.
icon4.gif   Extendable options, posted by Marc Neiger on Mon May 10 00:00:06 2004 elogd.cfg
Hi,

the use of extendable options in the global section seem to "crash" elogd 
when creating a new entry.
My elogd.cfg is included
the problem attribute is "Client"
Should it be possible to have it extendable only in one specific logbook ?

Are extendable and conditionnal "compatible" on the same set of attributes ?

Cheers,
Marc
    icon2.gif   Re: Extendable options, posted by Stefan Ritt on Mon May 10 21:57:49 2004 
> the use of extendable options in the global section seem to "crash" elogd 
> when creating a new entry.
> My elogd.cfg is included
> the problem attribute is "Client"
> Should it be possible to have it extendable only in one specific logbook ?

Actually it was never foreseen to have extendable options in the [global]
section. I added now this functionality. The new windows version can be obtained
under

http://midas.psi.ch/elog/download/windows/elogd-snapshot.exe
       icon2.gif   Re: Extendable options, posted by Marc Neiger on Tue May 11 10:42:44 2004 
Hi Stefan,

Many thanks, it works. I'm impressed by your reactivity ! thanks again.

Is it possible to have a conditionnal attribute depend on an extendanble one ?


> > the use of extendable options in the global section seem to "crash" elogd 
> > when creating a new entry.
> > My elogd.cfg is included
> > the problem attribute is "Client"
> > Should it be possible to have it extendable only in one specific logbook ?
> 
> Actually it was never foreseen to have extendable options in the [global]
> section. I added now this functionality. The new windows version can be obtained
> under
> 
> http://midas.psi.ch/elog/download/windows/elogd-snapshot.exe
          icon2.gif   Re: Extendable options, posted by Stefan Ritt on Tue May 11 10:44:55 2004 
> Is it possible to have a conditionnal attribute depend on an extendanble one ?

In principle yes, but I never tried it...
             icon2.gif   Re: Extendable options, posted by Marc Neiger on Tue May 11 11:08:33 2004 
> > Is it possible to have a conditionnal attribute depend on an extendanble one ?
> 
> In principle yes, but I never tried it...

The snapshot version you sent me seems to be locked onto port 80 and does not honor 
the port directive in elog.cfg....
                icon2.gif   Re: Extendable options, posted by Stefan Ritt on Tue May 11 11:18:24 2004 
> The snapshot version you sent me seems to be locked onto port 80 and does not honor 
> the port directive in elog.cfg....

Thank you, I fixed that and updated the file.
                   icon2.gif   Re: Extendable options, posted by Marc Neiger on Tue May 11 19:35:11 2004 
> > The snapshot version you sent me seems to be locked onto port 80 and does not honor 
> > the port directive in elog.cfg....
> 
> Thank you, I fixed that and updated the file.

Tested and working, thx.
icon1.gif   safari browser issue, posted by damon nettles on Thu Apr 1 19:38:56 2004 
we've experienced a problem when using the safari browser to do a search in
our elog. whenever you do a search, the logbook returns an error and the
elog deamon crashes. when we first experienced this problem we were running
version 2.3.9. however, an upgrade to version 2.5.2 doesn't seem to fix the
problem. searches with other browsers (mozilla, internet explorer, ...) go
off without a hitch.
has anyone else observed a similar problem or have any ideas on how to
resolve this issue.
thanks for the help.

elog running on a redhat 9 box
safari running on panther
    icon2.gif   Re: safari browser issue, posted by Stefan Ritt on Wed May 5 17:38:12 2004 
> we've experienced a problem when using the safari browser to do a search in
> our elog. whenever you do a search, the logbook returns an error and the
> elog deamon crashes. when we first experienced this problem we were running
> version 2.3.9. however, an upgrade to version 2.5.2 doesn't seem to fix the
> problem. searches with other browsers (mozilla, internet explorer, ...) go
> off without a hitch.
> has anyone else observed a similar problem or have any ideas on how to
> resolve this issue.
> thanks for the help.

I finally found some time to address this problem. It was related to the way I
do the page redirection. The "Location:" in the HTTP header used a relative
path, although the standard requires an absolute (full) path, which I just
discovered. Although most browsers accept a relative path, the safari browser
obviously does not. 

I changed the redirection to absolute paths, the new version can be obtained
via CVS.
icon5.gif   CSV importing, posted by Paul Harrington on Fri Apr 23 11:50:07 2004 
I have been importing data from a CSV file into elog which has worked.

However I'd like to import data from the CSV file, directly to the 'text' 
field, rather than just to one an attribute fields. Is it possible to do 
this?

Paul
    icon2.gif   Re: CSV importing, posted by Stefan Ritt on Fri Apr 23 13:47:40 2004 
> However I'd like to import data from the CSV file, directly to the 'text' 
> field, rather than just to one an attribute fields. Is it possible to do 
> this?

Not yet, but I can implement it. Do you always have a column "text" in your
CSV data or would you like to be able to select which column goes into the
"text" field? Can you apend some sample CSV data so that I can have a look at it?
       icon2.gif   Re: CSV importing, posted by Paul Harrington on Fri Apr 30 12:58:54 2004 
> > However I'd like to import data from the CSV file, directly to the 'text' 
> > field, rather than just to one an attribute fields. Is it possible to do 
> > this?
> 
> Not yet, but I can implement it. Do you always have a column "text" in your
> CSV data or would you like to be able to select which column goes into the
> "text" field? Can you apend some sample CSV data so that I can have a look at it?

I've been trying an alternative approach which is basically to :

1. Import the data (not including the text field) into elog from a CSV file
2. Stop the elog server
3. Use a perl script to add each text entry to the appropriate record within the 
logbook file. 
(I.e. between the =============================== of the appropriate entry
and the next  '
          icon3.gif   Re: CSV importing, posted by Stefan Ritt on Sat May 1 00:21:20 2004 
I implemented the feature to import the main entry text body from a CSV column labeled
"text". Please see the newest release
(http://midas.psi.ch/cgi-bin/cvsweb/elog/src/elogd.c?rev=1.319) and let me know if this
works for you.

I had to add code to break apart long text bodies after 78 characters in order not to
get too long lines. Please note that the maximum body size in the CSV import is limited
to 500 characters.
icon5.gif   Global password file together with guest account, posted by Bertram Metz on Thu Apr 8 15:05:43 2004 elogd.cfg
Hello,

is it possible to have an guest account together with a global password file?

I tried to put the password file statement into the global section of
elogd.cfg. But in this case every user must login and it is not possible to
have a read only guest account. 
But if I put the password file statemnet into the logbook sections, it is
possible to access the logbooks in read-only mode without logging in. The
drawback of this solution is, that you have to login into every logbook
seperately.

Bertram
    icon5.gif   Re: Global password file together with guest account, posted by Stefan Ritt on Thu Apr 8 15:24:02 2004 
> Hello,
> 
> is it possible to have an guest account together with a global password file?
> 
> I tried to put the password file statement into the global section of
> elogd.cfg. But in this case every user must login and it is not possible to
> have a read only guest account. 
> But if I put the password file statemnet into the logbook sections, it is
> possible to access the logbooks in read-only mode without logging in. The
> drawback of this solution is, that you have to login into every logbook
> seperately.
> 
> Bertram

Right, guest access is not possible with a global password file. This comes from
the fact that people wish to protect their logbook selection page. What I can do
is add another flag "protect selection page = 0 | 1". If "0", the logbook
selection page can be seen without logging in. Is that what yo want?

- Stefan
       icon5.gif   Re: Global password file together with guest account, posted by Bertram Metz on Thu Apr 8 15:42:52 2004 
> > Hello,
> > 
> > is it possible to have an guest account together with a global password file?
> > 
> > I tried to put the password file statement into the global section of
> > elogd.cfg. But in this case every user must login and it is not possible to
> > have a read only guest account. 
> > But if I put the password file statemnet into the logbook sections, it is
> > possible to access the logbooks in read-only mode without logging in. The
> > drawback of this solution is, that you have to login into every logbook
> > seperately.
> > 
> > Bertram
> 
> Right, guest access is not possible with a global password file. This comes from
> the fact that people wish to protect their logbook selection page. What I can do
> is add another flag "protect selection page = 0 | 1". If "0", the logbook
> selection page can be seen without logging in. Is that what yo want?
> 
> - Stefan
Yes, that is what I want.
Bertram
          icon2.gif   Re: Global password file together with guest account, posted by Stefan Ritt on Thu Apr 8 16:23:00 2004 
> Yes, that is what I want.

I implemented a switch "protect selection page" in revision 1.318, which can be
obtained at http://midas.psi.ch/cgi-bin/cvsweb/elog/src/elogd.c?rev=1.318. If this
switch is not set to "1", the selection page can be seen without having to log in.
             icon14.gif   Re: Global password file together with guest account, posted by Bertram Metz on Tue Apr 13 11:13:53 2004 
> > Yes, that is what I want.
> 
> I implemented a switch "protect selection page" in revision 1.318, which can be
> obtained at http://midas.psi.ch/cgi-bin/cvsweb/elog/src/elogd.c?rev=1.318. If this
> switch is not set to "1", the selection page can be seen without having to log in.

Stefan,
thank you for the fast implementation of this feature. I compiled the new revision and
it worked as expected.

Kind regards,
Bertram
ELOG V3.1.5-2eba886