Ask questions about installing and configuring ProcessMaker 3
#823430
Hi,

I am trying to import users into PM from our Active Directory as described here:
https://wiki.processmaker.com/3.0/Exter ... entication

The Authentication Source seems to be configured correctly, as I can search and display users from the AD on the "Import Users" page. However, there are some error messages displayed concerning PropelTable.php and in the table listing the users, there are no checkboxes to select them. The "Select-All" link also does not work (see attached screenshot).
processmaker_AD_import.jpg
processmaker_AD_import.jpg (60.45 KiB) Viewed 7877 times
Any ideas how to proceed would be appreciated.

TIA, Matthias
#823454
I did some testing. User import from LDAP/Active Directory in the Community Edition appears to have been broken in version 3.3.4. Importing from LDAP, I can get it to work in version 3.3.3 Community and version 3.3.4 Enterprise, but not in version 3.3.4 Community.

I will file a bug report about. For now, I recommend that you not use version 3.3.4. The Dev team has broken so many things in the Community Edition, that I don't recommend that anyone using the Community Edition upgrade past version 3.2.1. See:
https://www.pmusers.com/index.php/Bugs_ ... _upgrading
#823487
Hi, looks like I am not allowed to register and login to processmaker.atlassian.net in order to file a bug report...
Code: Select all
Notice: A non well formed numeric value encountered in /opt/processmaker/workflow/engine/classes/PropelTable.php in line ...
These warnings are due to PHP 7.1 on our server. The code lines referenced in the warning are doing some calculation of the column widths of the user table using a mixture of integers and percentage values, which is no longer quietly tolerated from this PHP version on - the operation seems to be carried out nonetheless.

The missing checkboxes seem to be a different (and more severe) problem, though, which is probably way beyond my JS and XML debugging skills. Out of curiosity, is this fixed in the commercial edition?

All the logic seems to happen by some function replacing the <span id="spanUsers" /> statement in the page source.

Interestingly, displaying the raw data in the frontend by adding a var_dump statement for the $aUsers array after line73 in workflow/engine/method/authSources /authSources_Ajax.php, e.g.
Code: Select all
71                 $aUsers[] = array ('Checkbox' => $sCheckbox,'Username' => $aUser['sUsername'],'FullName' => $aUser['sFullname'],'FirstName' => $aUser['sF    irstname'],'LastName' => $aUser['sLastname'],'Email' => $aUser['sEmail'],'DistinguishedName' => $aUser['sDN']
 72                 );
 73             }
 74 var_dump($aUsers);
 75             global $_DBArray;
renders a checkbox within the dump (see screenshot). This "dumped" checkbox can be checked, and the user is correctly imported from AD afterwards.
processmaker_AD_import2.jpg
processmaker_AD_import2.jpg (86.21 KiB) Viewed 7828 times



I'd love to dive deeper into this, if I only had the time 8) ...meanwhile, is there a safe way to downgrade from 3.3.4 to 3.2.1, without starting from scratch or lose process definitions?
#823493
Unfortunately, ProcessMaker doesn't provide a way to downgrade to a previous version.

If you have a backup of your workspace when it was in version 3.2.1, you can do a new install of version 3.2.1 and then restore the workspace. If you have a backup of your ProcessMaker files and your MySQL database from version 3.2.1, then you can restore them.

If you don't have a backup, there is no reliable way to go back to version 3.2.1. I have managed to roll-back by overwriting the code with an older version and then running the processmaker upgrade command, but there is no guarantee that it will work. It depends on the changes in the database between versions if the roll-back will work. I strongly recommend that you make a backup your workspace before trying it.

Our public bug tracker is http://bugs.processmaker.com, so you should register the bug report there. Please post a link to your bug report. (The other bug tracker is a private one used by ProcessMaker employees which you can't access.)

I have no idea whether this is a problem with the Enterprise Edition. I spent an hour trying to get Active Directory working in a Windows virtual machine that I can access from Linux, but so far I've had no luck trying to set up Active Directory that I can use for testing.
Want to create your own meme coin?

In the world of cryptocurrencies, a unique and exc[…]

The market for cryptocurrencies is demonstrating a[…]

What's SAP FICO?

Embarking on a dissertation can be one of the most[…]

Hello. For rental housing, there are software solu[…]