[tw] Re: Any examples of actual slice use?

2009-09-22 Thread lyallp

I also whipped up a Slice plugin

http://www.remotely-helpful.com/TiddlyWiki/ImprovedSlicesPlugin.html#ImprovedSlicesPlugin

I use it all the time in my own tiddlywiki, an example is as follows,
in conjunction with my Encryption Plugin (http://www.remotely-
helpful.com/TiddlyWiki/TiddlerEncryptionPlugin.html)

I encrypt the WebSiteNameLoginPassword tiddler, using the encryption
plugin. If I don't decrypt, the WebSiteNameLoginId tiddler does not
show passwords.

So, I can pass around my tiddlywiki and if I don't hand out the
password, people can see the sites I use but not the usernames or
passwords.

I use includes elsewhere as well, but this is the main one.


Tiddler name: WebSiteNameLoginId

|!Company:|SiteNamel|||
|!Site:|http://www.site.url.com|||
|!Authentication:|tiddler WebSiteNameLoginPassword::Login01|
tiddler WebSiteNameLoginPassword::Login01+1#1|tiddler
WebSiteNameLoginPassword::Login01+3#1|
|!Authentication:|tiddler WebSiteNameLoginPassword::Login02|
tiddler WebSiteNameLoginPassword::Login02+1#1|tiddler
WebSiteNameLoginPassword::Login02+3#1|
|!Notes:|This is a demo site.|||

Set password in WebSiteNameLoginPassword


Tiddler name: WebSiteNameLoginPassword

|!Slice|!User|!Password|!Last Changed|!Notes|
|Login01|username|aPassword|12/09/2009||
|Login02|secondUsername|AnotherPassword|12/09/2009||


...Lyall

On Sep 22, 11:27 am, AlanBCohen alanbco...@gmail.com wrote:
 Thanks to Mike and Wolfgang for their additional information.
 Alan
--~--~-~--~~~---~--~~
You received this message because you are subscribed to the Google Groups 
TiddlyWiki group.
To post to this group, send email to tiddlywiki@googlegroups.com
To unsubscribe from this group, send email to 
tiddlywiki+unsubscr...@googlegroups.com
For more options, visit this group at 
http://groups.google.com/group/tiddlywiki?hl=en
-~--~~~~--~~--~--~---



[tw] Re: Encryption

2009-09-12 Thread lyallp


TiddlerEncryptionPlugin 'insert's the button into the shadow tiddler
of ToolbarCommands - this is done at plugin load time.
It searches for '+editTiddler' and inserts before this. If there is no
'+editTiddler' in the toolbar,

It does not currently look to see if you have a non-shadow version.

So, if you have a ToolbarCommands Tiddler, which overrides the default
shadow one, it won't automatically display the 'decrypt' button.

I deliberately did not go searching for non-shadow version as the user
has a non-shadow version for a reason, which may include not wanting
the 'decrypt' button to appear or some other customisation.

Basically, if you have a non-shadow version of ToolbarCommands, you
are on your own, hence, the instructions you provided, are entirely
appropriate.

Other problems I have experienced with the button not appearing was
with a 'German' plugin, which translated the tiddlywiki to have
'German' text - which discarded the changes made by
TiddlerEncryptionPlugin - also requiring a non-shadow version of
ToolbarCommands.


...Lyall

On Sep 12, 1:09 am, Markk S. throa...@yahoo.com wrote:
 On Sep 11, 5:11 am, lyallp lyall.pea...@gmail.com wrote:

  Otherwise, next time you display the 'encrypted' tiddler, it is
  garbage, until you press the 'decrypt' button, up next to the 'edit'
  button.

 Except that this button doesn't automatically appear in some TW's. Not
 sure what the common denominator is. It didn't appear in mine, and
 apparently not in Scott's either. Thus the instructions on how to
 insert it manually.

 -- Mark
--~--~-~--~~~---~--~~
You received this message because you are subscribed to the Google Groups 
TiddlyWiki group.
To post to this group, send email to tiddlywiki@googlegroups.com
To unsubscribe from this group, send email to 
tiddlywiki+unsubscr...@googlegroups.com
For more options, visit this group at 
http://groups.google.com/group/tiddlywiki?hl=en
-~--~~~~--~~--~--~---



[tw] Re: TiddlyTools is unusably slow - is this me or what?

2009-08-10 Thread lyallp

Ok, under linux x86 using FF 3.0.11, if I close the initial tiddler,
cpu drops back to a satisfactory 2-3%. If I leave the initial tiddler
open, 100%.

...Lyall


On Aug 10, 3:44 pm, lyallp lyall.pea...@gmail.com wrote:
 Hmmm... Windows XP Pro, Firefox 3.5.2, much less CPU, around 5% - then
 again, the big difference between 3.0 and 3.5 was the javascript
 engine, wasn't it?

 Still, using ie 6 (corporate), I was able to go make a cup of coffee
 and drink it, before ie6 even displayed the opening page, but then, it
 settled down to only 5%.

 Makes me wonder about my Firefox install in linux now...

 ...Lyall

 On Aug 9, 8:12 pm, Lyall lyall.pea...@gmail.com wrote:

  I am using FireFox 3.0.11 (Gentoo Linux) on an Intel(R) Core(TM)2
  Quad CPU    Q9400  @ 2.66GHz.

  Just sitting there, it causes FireFox to top out at 100% CPU, or, one
  entire core.

  Maybe a few too many active plugins?

  ...Lyall
--~--~-~--~~~---~--~~
You received this message because you are subscribed to the Google Groups 
TiddlyWiki group.
To post to this group, send email to TiddlyWiki@googlegroups.com
To unsubscribe from this group, send email to 
tiddlywiki+unsubscr...@googlegroups.com
For more options, visit this group at 
http://groups.google.com/group/TiddlyWiki?hl=en
-~--~~~~--~~--~--~---



[tw] Re: Can't change master password of tiddlyfolio

2009-07-21 Thread lyallp

Hi,
I fiddled with the latest 2.5.2 version of tiddlywiki and the
TiddlerEncryptionPlugin and changing password.

The procedure I used is
1. Open the TiddlerEncryptionPlugin
2. Click the Change Password button
3. Enter your prompt string for which you want to change the password
4. Enter the password for the prompt string
5. At this point, the tiddlywiki is decrypted and the password has
been removed
6. Save the tiddlywiki, entering a new password.
7. The tiddlywiki now has a new password for the prompt string you
entered.
8. Refresh the tiddlywiki to confirm.

I guess an enhancement would be to have two password entry fields for
when a new password is being entered, to allow validation, otherwise,
a typo could be disastrous.

...Lyall

On Jul 21, 3:29 am, shavinder shavinderpalsi...@gmail.com wrote:
 i am experimenting with tiddlerencryption plugin from
 tiddlyfolio.tiddlyspot.com Its working all fine but i cannot change
 the master password. I click on the EncryptionChangePassword Change
 password new password Encrypt(TiddlyFolio) link button and fill
 in the new password but nothing happens on saving and reloading the
 tw. The password remains the same as the one initially set.
--~--~-~--~~~---~--~~
You received this message because you are subscribed to the Google Groups 
TiddlyWiki group.
To post to this group, send email to TiddlyWiki@googlegroups.com
To unsubscribe from this group, send email to 
tiddlywiki+unsubscr...@googlegroups.com
For more options, visit this group at 
http://groups.google.com/group/TiddlyWiki?hl=en
-~--~~~~--~~--~--~---



[tw] Re: Private/Hidden Tiddlers?

2009-06-08 Thread lyallp

Glad to see people like my plugin :-)

...Lyall

On Jun 8, 3:07 pm, eitrigg eitr...@gmail.com wrote:
 Thanks!

 I installed TiddlerEncryptionPlugin, works like a charm.

 This wiki's amazing! 3

 On Jun 7, 10:44 pm, FND f...@gmx.net wrote:

   Is there a way to create password protected or otherwise private
   tiddlers? I understand all the data is held in one .html file -- maybe
   locally encrypted, or hotlinked to a different password protected wiki?

  You can indeed encrypt individual tiddlers:
       http://tiddlywiki.org/wiki/Encryption
  (I personally like the TiddlerEncryptionPlugin.)

  Transcluding password-protected contents might be possible, but probably
  not worth the trouble here:
       http://tiddlywiki.org/wiki/Including_External_Content

  -- F.
--~--~-~--~~~---~--~~
You received this message because you are subscribed to the Google Groups 
TiddlyWiki group.
To post to this group, send email to TiddlyWiki@googlegroups.com
To unsubscribe from this group, send email to 
tiddlywiki+unsubscr...@googlegroups.com
For more options, visit this group at 
http://groups.google.com/group/TiddlyWiki?hl=en
-~--~~~~--~~--~--~---



[tw] Re: Encrypted (GnuPG/PGP) data in a tiddler.

2009-05-16 Thread lyallp

TiddlerEncryptionPlugin is not quite what you are looking for, but,
may do the job.

http://www.remotely-helpful.com/TiddlyWiki/TiddlerEncryptionPlugin.html

The Tiddler contents is encrypted and tagged with a 'prompt'. You
enter the password that corresponds to the prompt and the tiddler
contents are decrypted.
If a tiddler has a different prompt, then you can give it a different
password.
Settings include not caching the password, so every tiddler you want
to see, you have to re-enter the password.
Tiddlers are automatically encrypted, and a password prompted for, if
you create a new tiddler with a prompt that has not had a password
entered before.
Basically, you simply give different prompts to different tiddlers and
distribute the passwords appropriately. If someone does not have the
password to a prompt, they cannot read the contents.
Feel free to contact me for further details.

...Lyall

Lyall at remotelyhelpful dot com

On May 17, 3:03 am, Mark S. throa...@yahoo.com wrote:
 GPG wants to flip around 1024 bit numbers. I suspect that is a bit
 much to ask from a scripting language like js. And why the existing
 encryption plugin uses a much simpler algorithm.

 Maybe something like TiddlyWeb could access gpg code on the local
 server to do the heavy work of converting RSA and IDEA encrypted text
 into plain text. But then how it would it send it? Maybe via a 128 bit
 https/ssl channel.

 If you're not guarding state secrets, why not just use the existing
 encryption plugin, and send the password to everyone that you want to
 access it? PGP/GPG is neat, but its most useful when you don't have a
 secure method of distributing password keys. If you have a method,
 then maybe its just an extra layer of complexity.

 -- Mark

 On May 15, 1:22 am, 9600 arb...@gmail.com wrote:

  Hello,

  I'd like to be able to store root passwords and the like in a
  TiddlyWiki, and access to be controlled via GnuPG (PGP) keys. So end
  users would store their private keys locally and the sensitive data
  would be encrypted using the public keys of only those users you want
  to provide access to.

  Ideally you would be able to cache all the public keys in the
  TiddlyWiki and thus when encrypting be able to simply select which
  users to give access to. However, you would of course not want to have
  the user's private key persisted in the TiddlyWiki, and just have this
  loaded when needed and remove from memory afterwards.

  Whether the data is an element of a tiddler or a entire tiddler
  probably doesn't matter.

  Other desires include:

  - Being protected from scripting attacks and malicious plug-ins that
  would result in the private key being compromised.
  - Being suitable for deploying on top of TiddlyWeb.

  Does anyone know if any work has been done to support this sort of use
  case?

  Cheers,

  Andrew
--~--~-~--~~~---~--~~
You received this message because you are subscribed to the Google Groups 
TiddlyWiki group.
To post to this group, send email to TiddlyWiki@googlegroups.com
To unsubscribe from this group, send email to 
tiddlywiki+unsubscr...@googlegroups.com
For more options, visit this group at 
http://groups.google.com/group/TiddlyWiki?hl=en
-~--~~~~--~~--~--~---