#dev 2018-05-16

2018-05-16 UTC
eli_oat, renem, AngeloGladding, KartikPrabhu, KevinMarks, loicm, tomasparks, cweiske and swentel joined the channel
#
Zegnat
dgold, that txti.es XML is just... wow
#
Zegnat
<item0> <item1> <item2> &c elements? How is that good on parsers?
#
dgold
I'd love to be to use the json or xml, but the output is just fecking weird
#
dgold
I'll try contacting him again and see what he thinks about semantic-json
#
Zegnat
I am not even sure I could rebuild the original from the JSON
#
Zegnat
Actually, I can’t, it doesn’t even contain all the text :o
#
dgold
but the site is totally all about the simplicity, so I might have an in
[jgmac1106] joined the channel
#
dgold
the http://txti.es/sample-for-zegnat/html output is actually useful
#
Zegnat
Yes. I would just use that format if you want to extract anything dgold. Seems to make the most sense
#
dgold
what I asked him for was a /txt api
#
Zegnat
What would the difference between /html and /txt be?
#
dgold
the original markdown
#
Zegnat
You can probably do HTML->Markdown, but not having to do that step yourself would keep some headaches away
#
Zegnat
I think I am going to try building a thing like that. I am still looking for the best way to build a writing flow for myself.
swentel and jgmac1106 joined the channel
#
jgmac1106
[GregorLove] I endd up switching themes to SemPress after a few years of always updating Hueman to try and stay compliant I threw in the towel. Working better but I still can’t get a MicroPub solution to work and just tried out all of the indieweb bookmarklet bars and they don’t work for me. On day three I am leaning to a bloggin solution that isn’t WordPress. Maybe by week two I will have a seamless workflow down. We w
#
Loqi
jgmac1106: gRegorLove left you a message 16 hours, 35 minutes ago: https://chat.indieweb.org/dev/2018-05-15#t1526406574596300
#
Zegnat
jgmac1106, yeah, it is too bad how many WP themes seem to have unusable mf1 meta data :(
#
jgmac1106
worse is I just can’t get anhy of my endpoints to work
#
jgmac1106
"Unauthorized"
#
jgmac1106
Sop I haven’t been able to use any MicroPub tool at all. I think I need to figure this out somehow
#
jgmac1106
I was really hoping switching themes would help me fix the endpoint issue as well
#
Zegnat
Oh, no, themes wouldn’t help with that unless discovery of the endpoints is the problem
#
Zegnat
Afraid I haven’t ever run WP with IndieWeb plugins, so I can’t comment on the endpoints not working
#
Zegnat
Interesting that you use indieauth.com as auth endpoint. I though WP got an internal one now with one of the later updates
#
jgmac1106
its the only way Indieauth log in works
#
jgmac1106
In WordPress I have two choices, local and indieauth. If I set it to local I can’t log in. If I set it to indieauth I can
#
jgmac1106
but if I set it to indieauth I think I break my endpointw
#
Zegnat
Define “can’t log in” for me
#
Zegnat
Oh right
#
[jgmac1106]
yet I go in and switch to the indieauth endpoint it does work, so I either can't log in to MicroPub services or if log in I can't publish due to bad endpoint
#
Zegnat
I expected that what it would let you do is login with your WP username/password, and use that to authenticate as an indieauth endpoint.
#
Zegnat
It is weird that WP would be your indieauth endpoint, and at the same time require you to use an endpoint to login
#
sknebel
[jgmac1106]: are you using your own site to log into the same site?
#
[jgmac1106]
@skenbel yeah, isn't that what I would do in a situatuion with a MicroPub client as well
#
sknebel
yeah, but I wouldn't be surprised if there's something that breaks that flow just for WP, e.g. some protection against doing bad things on the same server
#
sknebel
so I wouldn't take "site can't login to itself" as "won't work with a micropub client" necessarily
#
jgmac1106
[skenbel] Get that question a lot when people install IndieAuth “Why am I using my site to log into my site. I can just use my password.” I can sign in with a different domain and see what happens
#
jgmac1106
[skenbel] I am hoping this is why I am getting the unauthorized message from indigenous. Going to try the local endpoint
#
sknebel
(also, you consistently get my nick wrong: it's sknebel, not skenbel ;))
#
Zegnat
This is where you need GWG to swoop in and tell you why WP lets you use itself as endpoint that then also requires using itself to authenticate :P
#
Zegnat
But that is probably where the flow is falling apart.
#
sknebel
Zegnat: the login with url is only an option
#
[jgmac1106]
https://files.slack.com/files-pri/T03QR2B2T-FAQ5SFJ1F/screenshot_2018-05-16_06.56.08.png?pub_secret=4026af52e9&name=Screenshot 2018-05-16 06.56.08.png weird is WordPress does the same thing when connecting wordpress.com through JetPack I think
#
Zegnat
backs away slowly
#
[jgmac1106]
except.....Did Not Receive a Valid Authorization Endpoint so freaking weird
#
sknebel
what have you been trying to do to see that?
#
[jgmac1106]
the whole point of this experiment is to see if I want to stik with WordPress at all. Day three into 14 dayas and I already have bigger WordPress headaches than I have in years
#
[jgmac1106]
that was just my username and password
#
sknebel
okay, that sounds borked. username/password login should still just log you in directly
#
[jgmac1106]
yeah, reset my password and didn't happen again.
#
[jgmac1106]
I am going to go to local endpoints and see if I can MicroPub
#
[jgmac1106]
hmmmm https://jgregorymcverry.com/wp-json/indieauth/1.0/auth is my local endpoint. That just doesn't see right
#
GWG
Why would you want to log into your site with your site? That option is only if you are using an external Endpoint.
#
[jgmac1106]
because its faster
[wiobyrne] joined the channel
#
[jgmac1106]
I don't need to at all. But I would like to use the domain to sign into MicroPub clients that is bigger priority
#
GWG
That is a separate thing
#
[jgmac1106]
Many people with one domain use IndieAuth just to save time of entering username and password
#
GWG
How exactly?
#
Zegnat
All MP clients that I have seen currently in existence use IndieAuth, thus require you to login with your domain. That’s unrelated to how you log in to WordPress.
#
[jgmac1106]
[zegnat] but I am getting an "unauthorized' error from every MicroPub client I try
#
GWG
The local endpoint in WordPress would allow you to log into a Micropub client, however, to do that, you need to log into WordPress.
#
[jgmac1106]
I can sign in but something breaks at my endpoint
#
[jgmac1106]
keep forgetting when I am in Slack or IRC
#
GWG
I am puzzled by that, and think there is something being missed
#
Zegnat
Where in the flow do you get an unauthorized error? As soon as you try to login to a Micropub client? Or when you have authenticated and they try to get a token?
#
GWG
Unauthorized is a WordPress REST response to a bad login
[xavierroy] joined the channel
#
sknebel
could that be the authorization header thing again?
#
GWG
It's hard to test because I can't reproduce it
#
sknebel
or would that be a 401?
#
GWG
sknebel, possibly
#
GWG
I am thinking of writing some error message that accounts for it
#
sknebel
hm, no header at all also gives an "unauthorized" error
#
sknebel
if you can modify the responses, a clear response "no authorization header" would be *really* useful
#
GWG
sknebel, I have to override WordPress. It is delivering that message
#
[jgmac1106]
Quill, OmniBear, and Indigenous give me unauthroized error
#
[jgmac1106]
@gwg happy to give you admin rights when you have time to poke around
#
GWG
One evening I may do that if you want to set up a second account for me.
#
[jgmac1106]
but if signing into your own site with IndieAuth is bad practice we should add it to documentation. That is one of the first "Wow " momenets people have when trying IndieWeb WordPress
#
GWG
You can delete it when done
#
[jgmac1106]
"You mean I don't have to use my userame and password anymore. That is so cool!" Honestly people like it almost as much as webmentions
#
[jgmac1106]
email address gwg?
#
sknebel
[jgmac1106]: it's not necessarily bad practice, but it makes little sense when you're using the local IndieAuth endpoints, it only is interesting with indieauth.com
#
GWG
What sknebel said
#
GWG
Its myfirstname@mylastname.com
#
jgmac1106
[sknebel] thx . I will figure out to to tell people that
#
jgmac1106
If I am working with a new user and they probably won’t use a MicroPub client but they want indieauth to log into their site do they set to local endpoint or indieauth endpoint?
#
GWG
The login with domain option should probably disappear when you use a local Endpoint
#
sknebel
GWG: well, someone could still have multiple sites and want to use one of the other sites to log in to a wordpress site
#
GWG
How do they login with Indieauth? Using their site username and password or with Twitter or such?
#
jgmac1106
[gwg] Twitter usually
#
GWG
Then that is Relmeauth, not Indieauth
#
jgmac1106
[sknebel I used to do that on wordpress with my Known site, for awhile it was only way it worked
#
GWG
The local endpoint uses the WordPress login to authenticate, Indieauth.com uses relmeauth
#
GWG
The confusion between the two protocols is something that aaronpk was trying to address
#
jgmac1106
and I am technically using a subdomain so it may be the same domain when I use Known to log in to WordPress
#
Zegnat
jgmac1106: you can see IndieAuth as having only 1 place you need to login to that then proofs you are who you are to other websites. So if you want to use jgregorymcverry.com as your identity online you could use it for hosting an IndieAuth endpoint (possible through a simple WP plugin!). Then you only need to protect your login information for jgregorymcverry.com (e.g. WP username/password) and every other site that asks you to login
#
Zegnat
(IndieWeb wiki, Telegraph, Micropub clients, etc.) you only have to give your domain to.
#
Zegnat
The reason you still need the username/password on the IndieAuth endpoint is because you need to proof to your endpoint that you are who you say you are, before your endpoint will proof it to the third party website.
#
Zegnat
Hopefully that clears up what the IndieAuth endpoint’s role is, a little bit.
#
jgmac1106
yes it does and will help me explain it to others. They don’t really know why they go to settings>general>endpoint. Heck 98% of the people I work with don’t know what an endpoint is
#
GWG
jgmac1106: That is a documentation issue I think we need to address
#
GWG
If you disable the IndieAuth plugin, Micropub will just use IndieAuth.com
#
jgmac1106
[gwg] hoping to have all my research done and analyzed by summit. Maybe a documentation hack while we are there
#
GWG
If you use the IndieAuth plugin and still connect to IndieAuth.com using the settings, the code is more robust, but it does the same thing
#
Zegnat
A secondary point is: using IndieAuth to *login to WordPress* only makes sense if the WordPress website you are logging in to isn’t also your primary identity. So if you run jgmacteachesaboutindieweb.example as a WP blog, and you do not want to have a separate login for it (because you shouldn’t have to!) you could enable login-with-IndieAuth there so you can login to jgmacteachesaboutindieweb.example with jgregorymcverry.com
#
GWG
The IndieAuth version of the code does more checks, for example
#
GWG
Zegnat: We checked and that use case does work
#
jgmac1106
[gwg] I may try that later, have to get kids to school now. And I wanted to use the pre-dawn errors to learn a css grid full width layout with a sticky nav at top….oh well. Grades due at midnight so I can’t play much at all today
#
GWG
I built the endpoint into WordPress so I could log into Micropub clients with my website's authentication mechanism.
#
Zegnat
GWG are there plans to take out the indieauth.com dependency from the plugin entirely? Especially since aaronpk wants to deprecate that at some point anyway? And as you clearly already have the ability to have a built in endpoint.
#
jgmac1106
[gwg] I will need to explain that to people. Must remember I am usually doing this with people who have never had A domain let a lone TWO
#
jgmac1106
Since IndieAuth comes in waht people (incorrectly) think of the canonical IndeWeb plug-in (that includes all the plug-ins you need to indiewebify..again incorrect) they will always turn it on. Any plug-in that comes with the IndieWeb plug-in is turned on even if people don’t know what they do because they think someone smarter than them ssaid this is what you need
#
GWG
Zegnat: It's a separate option for people who want to log into their site with Indieauth.com. By default, the option to do it is disabled.
KevinMarks joined the channel
#
GWG
It should be disabled with local entirely, which is probably what I'll end up doing.
#
GWG
We have a few fixes being worked on for the plugin. Wonder how the new version will do
#
Zegnat
For teaching, there is always the flowchart jeremycherfas made, jgmac1106: https://www.jeremycherfas.net/blog/i-yam-who-i-yam
#
sknebel
It'd probably make sense for the recommended default being "local endpoints, login with Indieauth disabled", at least as soon as we are sure the local endpoints work just as well.
#
sknebel
are there other plugins that just enable "login to wordpress with social media accounts"?
#
sknebel
because if that's what people want, it shouldn't necessarily be tied to using indieauth.com/indielogin.com
#
GWG
sknebel: Choice is always a problem
tantek joined the channel
#
Zegnat
I’d almost say that “login with external indieauth endpoint” should be a separate non-default plugin. As the majority of people would be better served having WP include a local endpoint. But I bet the WP folks can come up with an elegant solution! I am not the end-user anyway :)
#
GWG
Zegnat: Too many plugins
#
GWG
But, either way, aaronpk's replacement of IndieAuth with Indielogin may change some things
#
sknebel
GWG: btw, could you update https://indieweb.org/Wordpress_IndieAuth_Plugin with the current state? from my understanding the second point is now fully supported too?
#
GWG
Will fix the rest later
#
Loqi
gwg has 32 karma in this channel (351 overall)
KevinMarks, KartikPrabhu and leg joined the channel
#
[jgmac1106]
Sweet was hoping for a Popeye reference in [jeremycherfas] post.
KartikPrabhu, [kevinmarks] and [mrkrndvs] joined the channel
#
[jgmac1106]
@gwg @sknebel I do modify my header to add link tk fontawesome 5 styl
#
[jgmac1106]
Link to fontawesome 5 stylesheet but that is only change I made
jeremycherfas joined the channel
#
aaronpk
At some point you're going to need to replace the "log in to wordpress" case that currently uses IndieAuth.com with something else, probably indielogin.com, since eventually I'm going to disable that flow on IndieAuth.com
#
swentel
I'm currently testing indielogin.com with the drupal plugin
#
aaronpk
And there is pretty much no reason to use an external authorization endpoint for the IndieAuth/Micropub use case since that doesn't actually provide any functionality
#
swentel
it's the default endpoint to login into a drupal site, works pretty great
leg, loicm, snarfed, dougbeal|mb1, swentel, KevinMarks, [jgmac1106] and [eddie] joined the channel
#
cweiske
octopus merge: more then 2 parents
#
cweiske
s/then/than/
#
[eddie]
ohhhh gotcha
#
cweiske
but unfortunately not multiple authors
#
cweiske
so it's only for committer + author
#
cweiske
there will never be more
#
[eddie]
ah okay
KevinMarks joined the channel
#
pstuifzand
jgmac1106, is your micropub/auth problem already solved?
#
jgmac1106
no but I created [gwg] an admin account. He is going to go in and poke around
#
pstuifzand
I had perhaps the same problem, a few weeks ago. It was fixed by adding this an RewriteRule to .htaccess file
#
pstuifzand
I always got "Unauthorized" as a response with the quotes, I remember you said you got the same response
#
pstuifzand
My .htaccess looks like this now: https://p83.nl/p/671
#
Loqi
[Peter Stuifzand] .htaccess
#
loqi.me
edited /code-of-conduct-examples (+61) "tantek__ added "https://samsungcreate.com/code-of-conduct" to "See Also""
(view diff)
#
Zegnat
I also did one of those commits with multiple people on it, though I did so somewhat accidental because I don’t actually understand the inner workings of git :P https://github.com/Zegnat/php-mintoken/commit/4a8081750c4f24f550b68b16e33bfdcbb2034032
#
jgmac1106
[pstuifzand] thx I will take a look. I like your blog as well, though your about me page isn’t loading. I am wondering if I need to just throw WordPress to the wind….the problem is I know everyone I work with will be onboarded to the web through WordPress so I need to be a model <rock>hard place </rock>
#
pstuifzand
the /about page is something that needs to be added someday :)
#
pstuifzand
Pages are not implemented yet :P
#
pstuifzand
I hope my microsub server is something people can install and use someday https://github.com/pstuifzand/ekster
#
Loqi
[pstuifzand] ekster: microsub server
#
skippy
perks up.
#
skippy
this is relavant to my interests.
snarfed joined the channel
#
skippy
pstuifzand: have you considered using Alpine as your base Docker image, over ubuntu? Just curious.
[jgmac1106] and barpthewire joined the channel
[markmhendrickso joined the channel
#
snarfed
evidently aimed more at high volume individual accounts (eg for customer service etc) than apps for twitter users, so not so useful for bridgy at least
maingo joined the channel
#
aaronpk
RIP open APIs
gRegorLove, [chrisaldrich] and [wiobyrne] joined the channel
#
@jgmac1106
Back to directly publishing on Twitter until I get me #indieweb life sorted. No webmentions for some reason on @withknown and no working endpoints for MicroPub on WordPress. #StuckInASiloWithYou
(twitter.com/_/status/996799016712142848)
[jgmac1106] joined the channel
#
aaronpk
GWG: what's up with the micropub wordpress plugin?? ^^
#
[jgmac1106]
[aaronpk] it's just me, folks looking into if I have a problem in header or htaccess
#
aaronpk
i wish the error messages were better
#
[jgmac1106]
I switched to SemPress to see if that fixed problem to no avail.
#
[jgmac1106]
Yeah OmniBear I can't get past token, may not be endpoint problem. Both Quill and Indigenous throwing same unauthorized error
[bear] and KevinMarks_ joined the channel
#
pstuifzand
skippy, the Dockerfile is not needed to run the server. And I don't think the name collision will be a big problem. It should be possible to create the image on the Docker Hub.
#
aaronpk
i'm pretty sure plenty of other things are called Aperture ;-)
#
skippy
the name collision wont be a technical blocker, sure. just a human comprehension challenge when searching, is as..
#
skippy
s/as/all/
#
aaronpk
although apple retired their Aperture a while ago https://support.apple.com/aperture
#
snarfed
pretty much all names have collisions. fact of life!
#
[jgmac1106]
[snarfed] but facts can be expensive. I have had to waste ton of cash on trademark disputes
[cleverdevil] joined the channel
#
[cleverdevil]
Wowza that Twitter API pricing.
#
[cleverdevil]
RIP third-party Twitter clients!
#
snarfed
[jgmac1106]: oh sure, if you have a commercial product, or trademarks, and you or someone else are litigous. that's extremely rare here though.
#
snarfed
[cleverdevil] aaronpk hey now, no fud. it's free for up to 15 accounts, and the rest api isn't going anywhere in at least the medium term.
#
snarfed
again, this new API seems aimed specifically at companies doing customer service and other high volume individual interactions
#
[jgmac1106]
In some ways I am saddened that APIs only available to rich but if it can allow Twitter to not have to monetize adtech and maybe show Tweetdeck some love I would be happy
[markmhendrickso joined the channel
#
[jgmac1106]
And I was victim of litigious action. Literally 10k spent arguing over what letters get capitalized. Awesome
#
[cleverdevil]
Ahhh, gotcha.
#
sknebel
so does one still need to apply for access to get the sandbox level access, or is that open to all?
KevinMarks and snarfed joined the channel
#
@chockenberry
The math works out to about $10 per user a month to get push notifications. On a platform where people balk at spending 99¢…
(twitter.com/_/status/996795959228026880)
#
KartikPrabhu
haha! the "people want things but don't want to pay for them" argument
#
GWG
aaronpk, what do you mean?
#
aaronpk
I just saw that tweet that there was a problem with the Micropub plugin and I'd really like to sort out why this keeps happening
#
[jgmac1106]
and [aaronpk] where ever indielogin or indieauth ends on WordPress when people do it is a Pepsi/Mentos moment. In terms of wow factor it is a close second to webmentions
#
aaronpk
That's good to know
#
[jgmac1106]
I did edit my header in the editor. I don't know if that willbreak it. I saw someone mention header issue
#
GWG
It appears to be the authorization header again
#
[jgmac1106]
and @gwg works around the clock. I gave him admin rights. If bug issues are better not broadcasted I can keep them just here rather than having em scooped up
#
GWG
I need to look at Indieauth to better surface the errors
iasai and KevinMarks joined the channel
#
sknebel
Zegnat: wasn't there some workaround in the code that did help against the authentiation header being eaten, that you added to something recently?
#
sknebel
if possible, have the plugins check and show an error during configuration that points to e.g. a wiki page with solutions
#
Zegnat
I checked, and I *think* WordPress is already using that
#
sknebel
What is Authorization header?
#
Loqi
It looks like we don't have a page for "Authorization header" yet. Would you like to create it? (Or just say "Authorization header is ____", a sentence describing the term)
#
Zegnat
There might be a difference in Apache versions there, between what jeremycherfas was running and the people who are running into issues?
#
sknebel
possible
#
sknebel
any good ideas on where to collect info about this? it's clearly something we should track somehow
KartikPrabhu joined the channel
#
Zegnat
I fall back to apache_request_headers() if I don’t get anything from $_SERVER, Wordpress Micropub uses getallheaders() by default and polyfills it if the function isn’t found.
#
Zegnat
To make things more confusing, getallheaders() is an alias for apache_request_headers()
#
Zegnat
For some reason, after implementing my fallback code, jeremycherfas reported it started working for him. So it might just be that some versions of Apache do report on the raw Authorization header and some do not.
#
Zegnat
Basically the advice is: if it isn’t working, use the .htaccess.
[jgmac1106] joined the channel
#
[jgmac1106]
trying now
#
sknebel
if that's all that there is to it (are we sure only Apache does this?), guess we really should just have tools self-test if possible and otherwise document for everything
#
Zegnat
AFAIK, Apache is the only one that does it.
#
Zegnat
Self-testing is a little hard because PHP can only guess at the URL it is running on. Somewhat hard to do requests to yourself. Though WP might have an easier time, as the user has already configured their URL during WP setup
#
Zegnat
I can probably whip up some proof of concept code. Hmm
[tantek] joined the channel
#
skippy
whats the problem, exactly?
#
sknebel
some Apaches don't pass the Authorization header through
#
[jgmac1106]
@sknebel here is somethign weird Now i am looking at my wordpress dashboard from inside indigenous
#
Zegnat
Or: (some?) Apache server try to be helpful and will parse the content of the Authorization header and only pass along the parsed outcome to the PHP process. This is fine when it means PHP gets the HTTP Basic Auth credentials pre-parsed and ready to be used. But when parsing fails (e.g. for Bearer tokens) Apache decides not to pass along anything.
snarfed joined the channel
#
Zegnat
starts writing a server test file
#
sknebel
[jgmac1106]: when doing what? sounds like the redirect back failed?
iasai joined the channel
#
[jgmac1106]
signing in
#
sknebel
at which step?
#
[jgmac1106]
I think it was my mistake when I tried to sign into my WP domain with my Known subdomain, it brought me to the Jetpack Wordpress validation page and then to my dashboard
#
[jgmac1106]
Got an error 500 this time after changing .htaccess
#
[jgmac1106]
will try second line. Do I delete first?
#
sknebel
[jgmac1106]: yeah, using indieauth during the indieauth flow might not work. try logging in with username/password instead?
#
pstuifzand
[jgmac1106], do you have "RewriteEngine on" in your .htaccess?
#
[jgmac1106]
and of course [aaronpk] has already updated Quill with the header warning
#
[jgmac1106]
Yes @pstuifzand
#
pstuifzand
for a 500 error, there should be a message in the error.log of apache
#
pstuifzand
fixed the error
#
Loqi
[Peter Stuifzand] .htaccess
#
[jgmac1106]
but I think I just want to fork your blog after all this work
#
pstuifzand
I have to do a lot of work, for it to be usable for someone else
#
[jgmac1106]
and WordPress doesn't? Good luck. It is a cool looking project
swentel joined the channel
#
[jgmac1106]
You got me up to a 500 error on Quill
#
[jgmac1106]
and now indigenous can't find my rel links to sign me on...maybe it is the whitelisting step?
#
pstuifzand
Thanks. Can you find the 500 error in your Apache error log?
KevinMarks joined the channel
#
[jgmac1106]
found the directory in terminal what is command to open the logs?
KartikPrabhu joined the channel
#
peterstuifzand.nl
created /Ekster (+235) "Add page for Ekster"
(view diff)
#
kaja.sknebel.net
edited /Ekster (-37) "linkify ('x is y. <url>.' pattern)"
(view diff)
#
skippy
hrmm... micropublish.net is not finding any syndication targets from my micropub endpoint.
#
[jgmac1106]
@skippy and @pstuifzand guess the answer is no I can't tried a few times and have to finish my grades. So glad that a half dozen people cam eto help. Thank you so much. I will ping room tomorrow with my error logs
KevinMarks joined the channel
#
skippy
ooooh, micropublish.net is looking for "syndicate-to", while I present "syndicate_to"
#
Zegnat
which one is right?
#
skippy
suggests hyphen, not underscore
#
skippy
not sure how I ended up using underscores
#
Zegnat
He. Well, easy fix at least
#
Zegnat
Maybe dgold is also using underscores? Or did you add this functionality?
#
skippy
i forget!
#
skippy
i may have taken it from nanopub originally. easy to fix though!
#
www.svenknebel.de
edited /Ekster (+13) "dfn, url"
(view diff)
#
skippy
it worked! yay
#
Loqi
😊
#
dgold
i use syndicate-to
#
skippy
i'm using syndicate-to now! i named the variable $syndicate_to, so it was likely a typo from that
snarfed, KartikPrabhu and KevinMarks joined the channel
#
skippy
pstuifzand: do i need a specific path for queries to ekster? Using docker-compose, and requests to / are 404
KevinMarks and iasai joined the channel
#
skippy
ah, I need /microsub
KevinMarks and KartikPrabhu joined the channel
#
Zegnat
sknebel, for now a manual test, but it has potential: https://i.imgur.com/5KKTBZs.png
loicm and [chrisaldrich] joined the channel
#
Zegnat
For any authorization debugging: https://gist.github.com/Zegnat/f4192c3cce05d847af3547eea80e383c (ping sknebel, snarfed, [jgmac1106], ...)
#
Zegnat
That should allow people to do a quick diagnosis of their server, as long as curl is available it should work basically everywhere including in local test environments. Tests $_SERVER and both of the PHP/Apache functions.
KevinMarks joined the channel
#
Zegnat
Technically it looks for all the array keys where the test authorization is available, so it could “teach” itself what key to check. E.g. for WordPress behind a proxy that may be getting the auth header at a different HTTP_* key
#
Zegnat
But I will leave that to the WP folks to figure out ;) I am off for bed
#
[jgmac1106]
see you in mornign @zegnat'
jgmac1106, KevinMarks, snarfed, [chrisaldrich], KartikPrabhu and [jgmac1106] joined the channel