PHP BB users post visible based on groups - phpbb

I am using the phpbb forum. I have created two Groups named :British Airways and Oman Airways. The post created by both airways will be treated differently. ie, The posts made by british airways will not see the post by oman Airways.
I hope you got my points. Please help.

I believe the solution for you is to create two separate subforums and grant each forum only the permissions for the appropriate group.
For example, create a subforum called "British Airways Discussion". In the ACP, select the Forums tab, then Forum permissions. Under Groups add/remove the appropriate groups. In this case you'd add British Airways.
Repeat this for a subforum called "Oman Airways Discussion". In the ACP, add the Oman Airways group.
Now, each group will have their own area to discuss topics while not having permissions to see the other subforum.

Related

Create login for multiple users with customized content with TYPO3 11.5.21

First of all, I must confess that I'm very, very new in TYPO3, therefore, my questions might be a bit confusing or not properly understandable. So, please be patient with me.
As already stated in the title, I want to create a login page for multiple users and every user should see a customized content, for example some pdf files or slides.
I was able to create a login page and it's working but I have no clue what's happening afterwards. I'm searching for a solution since days but the TYPO3 documentation is super shitty, especially for beginners like me.
My idea was to work with a MySQL database (I don't even know if this is possible). After the login all data about the customer are read from the database and defined files (some pdf and slides) should be shown.
Is this possible like that? Or how is the usual way to do that?
I'm happy for every hint!
Thanks a lot in advance :-)
cheers,
expikx
I tried to find a solution online but without success
you need a custom extension which will render the files based on the logged in user. By using the extension "extension builder" you can create a first version of your extension very quickly which can be used as base.
If you are german speaking, take a look at the videos of Stefan, e.g. https://www.youtube.com/watch?v=dhRBvTZoPQM& which document how to create an extension as well
If you use the Login of TYPO3 you can also use the access-management from TYPO3 for FrontEnd content:
for each erecord (page, content, news, ...) you can decide which group(!) of users can see it.
Each record in TYPO3 normaly contains a field (in the access tab) to select which groups can see this record.
It's up to you to define the groups each user belongs to.
And each group can access some content. TYPO3 merges it and even can give access to one record to multiple groups.
Regarding files like PDFs: if you do not need absolute access restrictions it would be possible to only list links to the files for the apropriate groups. (other users, even not logged in users could access the files if they know the URL)
e.g.:
You have users in three groups like owner of product A, product B, product C.
Of course there are owners of multiple Products.
For each group you can provide content like manuals, updates or lists of service points.
First you can give access to the pages about each product only to member of the matching group. All the content of that pages are visible only after login and if the user belongs to that group.
But you also can have mixed pages:
Maybe news where all updates are shown. Although each news record has (at least) one group to be shown to.
There could be one page with the news plugin to show all news. After login only those records are shown which belong to the groups of the user, other records are hidden. (not logged in users can see only records not restricted to any group)
If you want a individuality of content by person you need a group for each user.
If you want the user to select by himself what his interests are you need a FE plugin where he can select his memberships of individual groups.

How to get a set of navteq links on a given road

I am using Nokia maps (Navteq, postgis DB).
Given a "link" I want to get all the "links" which belong to a bounding-box that map-match the same highway / route.
How can I do this using DB queries / Postgis?
Just came across this open topic. Do you know that HERE is meanwhile providing an online possibility for requesting linkIds within a boundingBox?
Further information can be sound here: Fleet Telematics Custom Locations
https://developer.here.com/documentation/custom-location/topics/key-concepts.html
And here is an example for a corridor search:
https://developer.here.com/documentation/custom-location/topics/example-search-corridor.html
That might be easier than host a database and then query the needed content.
Hope this helps.

Non-profit society with 5 hostels: just one FB page or for each their own?

We are a non-profit society with a dozen hostels (and other facilities) all over the county.
If we set up a FB page for each hostel our guests could like their hostel (the one they associate with because it was their temporary home) but they most likely won’t like our governing society. This would be cool for the individual hostel to push its reputation but it won’t affect the reputation of our main brand.
Any experience with similar scenarios? What would you do?
Create one page for all of the hostels. It's much easier (and cheaper) to manage and to resell hostels in a different location. Synergy relies in the group not in the individual level.

want to set category in phpbb3

I am new to phpBB3. I have just installed phpBB3 on my localhost. I have gone through it. I am getting one problem that if I want to create two types of forum
1. Pre Sales which can be seen by any visitor or visitors who are logged in
2. Post Sales which can be accessed by only the visitors who have paid for that
please guys is there any solution for that?
For the Pre sales forum, you don't have to do anything special. Guests will be able to see that forum by default.
For Post Sales, you will create your forum, but do not copy permissions from any other forum when you do so. Then log into your Administrator Control Panel, select the Forums tab. On the left select Forum Permissions.
You have two options at this point. If you are placing users into groups, for example a customer group that can access Post Sales, you will use the Groups column. Otherwise, you'll be managing each individual user. I'm making the assumption that you will want to do this by group.
Select the group(s) you want to have access to this forum from the bottom right box. Click Add Permissions and they will appear in the upper right box. Now highlight all of them and select Edit Permissions.
From the next screen you can customize what they can('t) do on this specific forum. The easiest is to select one of the preconfigured options (Standard, Standard+Polls, etc), but if you want to can manage specific permissions as well.

What problem does LDAP solve in the web world?

I understand LDAP is the protocol which is used to talk to an active directory system like OpenLDAP.
I also understand OpenLDAP is a kind of database which stores objects in a tree.
My question is: When and for what should I use (if at all) LDAP instead of a relational DB.
A relational database and a LDAP based database solve different issues. LDAP is strongly focused on fast-read, slow write, it's hierarchical, distributed, and based on authority (like DNS). If your data don't match this assumption, LDAP is not the right choice.
LDAP works well to describe a hierarchy of entities, like for example a company addressbook. While a relational database would require every department to access the big global table with all the addresses, an LDAP solution allows to distribute the responsibility of each department's addressbook to the department itself, while keeping it available for query to anyone else in the company.
LDAP allows you to store any kind of information. The addressbook is the most typical example, but everything that can be intended as hierarchical, authority-focused dataset can be stored in LDAP. Another example: suppose a library is part of a consortium of libraries, and they want to store data about the books they have. The database is hierarchical (each library is authoritative within its borders) and each library is independent from the others. Inside the schema, you can store data about the books, such as author, publication year, title, isbn and so on.
To store data, you represent it using a special file format, LDIF, but APIs exist as well. LDIF, however, is the most easy way to see the information. it's just a plain text file. An example from wikipedia
dn: cn=John Doe,dc=example,dc=com
cn: John Doe
givenName: John
sn: Doe
telephoneNumber: +1 888 555 6789
telephoneNumber: +1 888 555 1232
mail: john#example.com
manager: cn=Barbara Doe,dc=example,dc=com
objectClass: inetOrgPerson
objectClass: organizationalPerson
objectClass: person
objectClass: top
This describes the information about a guy called John Doe. It is under the "realm" of dc=example, dc=com, and has a bunch of other information associated to it (think like a table row). Note that the hierarchy can be (apparently) associated to internet domains, like in this case, but in reality the hierarchy description is very flexible. You can organize hierarchies based on national borders or company departments, or anything you like, as you prefer.
You should use LDAP when you need to manage a data domain where you have
the need for a flexible schema with reduced storage requirements.
reduced write needs, strong read needs
strong hierarchical nature of management and organization of information
authorities and delegation of authoritativeness
This concise and nice post has very good info relating to this scenario.
If interested further, you can go a bit deeper in here, which is a continuation to the above link.
LDAP is good for data which is frequently read and rarely written. For example, LDAP is often used to store user login or password information.
LDAP is a centralized user and account management system which can also store some data fields.
You can use LDAP also as lookup-addressing mechanism to retrieve resources, for example Database-Connections or remote-services.
The nice thing I like about LDAP is, that you can retrieve stuff in directory/URL style. This is quite different to RDBMS where you have to use a dedicated query-language. This often makes sense and is intuitive if things are organized in a hierachical way.