[ZendTo] ZendTo ANNOUNCE: Version 4.27-1 released (production)

Burns, Richard H. burnsr at william.jewell.edu
Tue Apr 18 17:51:28 BST 2017


The HTML emails look really attractive now. As do the other interface tweaks. The admin function is really great. I’m thinking it was there before this and I just never enabled it.

I did see a couple of issues.

In the Zend.conf file, I was looking at the changes and I noticed many double-spaces after periods. Having learned on a typewriter, I had to break myself of that habit. These all have double-spaces in the middle of the text string.
a. ErrorBadRecipient
b. ErrorDropOffTooBig
c. ErrorNoMail
d. ErrorNoFiles
e. ErrorSenderBadEmail
f. ErrorSenderEmail
g. ErrorSenderName

With the reply to function of the new emails, it leaves a giant <embed0> tag at the top of the email and the body was grey, at least that was on my iPhone. I don’t think people will use that often.

--
 
Richard Burns
Servers and Systems Administrator | Information Technology
816-415-7633 (office)
816-785-2405 (cell)
 
William Jewell College: Live What You Learn | www.jewell.edu <http://www.jewell.edu/>
Please join Jewell in conservation efforts. Print this email only if necessary.

On 4/17/17, 10:42 AM, "zendto-bounces at zend.to on behalf of Jules" <zendto-bounces at zend.to on behalf of Jules at zend.to> wrote:

    Hi folks!
    
    I hope you have all had a good Easter/weekend.
    
    Enough of the betas, I've finally decided to make a full "production" 
    release of ZendTo.
    So this is version 4.27-1.
    
    There are lots of improvements, changes and fixes since the last 
    production release (4.20). The full Change Log since then is at the end 
    of this email, but the highlights are:-
    
    * Full support for HTML email, along with TLS encryption, SMTP auth and 
    much simpler email configuration. Postfix or sendmail are no longer 
    required.
    * Improved "New Dropoff" forms, with a new progress bar that works on 
    Ubuntu 16, PHP 7 and future versions as it is entirely implemented in 
    the browser.
    * Reminder emails are much improved (for drop-offs that are about to 
    expire but no one has picked up). These can also be disabled.
    * You can stop users outside your organisation sending files to users 
    inside, unless the external users have explicitly been sent a Drop-off 
    Request.
    * 'upgrade_zendto_conf' tool added in addition to 
    'upgrade_preferences_php' tool to make upgrading a whole lot easier. 
    Just run either of them without any command-line arguments and they will 
    show you how to use them.
    * The installer now sets up a complete https version of the website for 
    you, with a self-signed certificate to get you started. It even sets up 
    the http->https site redirection.
    * The installer now sets up your internaldomains.conf file.
    
    I strongly advise you to install it on a basically-blank Ubuntu, CentOS 
    or RedHat Enterprise system by using the installer available from the 
    downloads page:
         http://zend.to/downloads.php
    
    If you are upgrading from a previous version, you can just update using 
    apt/yum and then use the upgrade_preferences_php and upgrade_zendto_conf 
    tools in /opt/zendto/bin.
    
    If you are upgrading from a previous version and want to rebuild the 
    latest PHP as well, *first* upgrade ZendTo itself with apt/yum, then use 
    the installer to just run the first 2 stages (web server & development 
    tools, then rebuild PHP). If you do this the other way around, it will 
    probably try to remove your existing ZendTo installation!
    
    So please head over to the downloads page at
         http://zend.to/downloads.php
    
    Please do let me know how you get on. All constructive criticism, 
    suggestions and requests are most welcome!
    
    Cheers,
    Jules.
    
    P.S. As promised, here is the Change Log since the last full release. I 
    have broken it down by topic to make it easier to digest.
    
    User Interface
    - Added support for HTML email, TLS encryption and SMTP auth.
       NOTE: its use is entirely optional, and disabled by default
       (so the old email code will be used instead).
       Note: the HTML email templates (/opt/zendto/templates/*_email_html.tpl)
       are optional. If they don't exist, it will continue to send only plain-
       text emails.
       Read the docs in preferences.php just above the 'SMTPserver' setting
       for more information and tips.
    - Wrote HTML versions of all the email templates for you to start from.
       For simplest deployment, copy www/images/email-logo.png and replace it
       with your organization's logo of the same height. For more details,
       see the templates. They all have "email" and "html" in their name.
    - Reminder emails for about-to-expire drop-offs are now noticeably
       different. (There is a slight template change to dropoff_email.tpl)
    - Improved "New Dropoff" form so it's much clearer for users.
       Note: addition to CSS style file swish.css.
    - Instead of pausing at 100% while virus-scanning uploads, the progress
       bar now displays a 'scanning for viruses...' message. This is just a
       change to new_dropoff.tpl template file.
    - Inbox now looks and behaves like Outbox, with sort and search provided.
    - Switched over "Request a Drop-off" and "Pickup..." buttons in main
       menu for logged-in users.
    
    Internals
    - Progress bar now works better on 64-bit browsers. Does not require
       APC or APCu modules. Works fine on Ubuntu 16 and PHP 7.
       Many thanks to Milan Babel for showing me how to do this!
    - Changed default for 'showRecipsOnPickup' from TRUE to FALSE, and added
       a short description of what it does. I strongly advise you to change this
       to FALSE, otherwise it may/will leak information to external users.
    - Reminder warnings can be disabled by setting 'warnDaysBeforeDeletion' 
    to 0.
    - New setting 'allowExternalUploads' allows you to stop external users
       (who cannot login) being able to send files to people inside your
       organisation unless they had been explicitly sent a request for the 
    file(s).
    - Logging to /var/zendto/zendto.log is now much more readable.
    - ClamAV output now logged whenever virus check fails.
    - Changed preferences.conf clamdscan command to enable logging.
    - Moved a few words used in the UI out of the code and into zendto.conf
       so you can translate them more easily. Thanks to Thomas Texier.
    - Upgraded to very latest version of Smarty template engine 3.1.
    
    Bugs
    - Bug fixed where logout didn't, on combination of Ubuntu 16 and Chrome.
    - Fixed bug in cron job that sent out reminders containing broken links.
       NOTE: There is a new setting in preferences.php called 'serverRoot'.
       This is the root URL of your ZendTo website, and must end with a '/'.
    - Bug where empty email messages were sent (when 'SMTPserver' was
       undefined) should now be fixed.
    - Bug fixed where pickup notification email could refer to invalid
       email address in very rare circumstances.
    - Broken links on "security" page fixed.
    - Fixed RPM spec file error. The error was actually harmless, but looked 
    bad.
    
    Installation, Upgrading and Tools
    - Added 'upgrade_zendto_conf' to help you upgrade your zendto.conf file,
       in addition to existing 'upgrage_preferences_php' tool. Just run them
       no command-line options and they will show you how to use them.
    - upgrade_preferences_php and upgrade_zendto_conf now tell you about
       newly added and removed settings, so you know what to check.
    - Installer now also creates a complete SSL https version of the website,
       using a self-signed certificate. It will even offer to redirect all
       http connections to the https site automatically. All you need to do
       for production use is get yourself a proper SSL certificate and drop
       the files in the right places.
    - Installer now sets up your internaldomains.conf file, based on the
       domain name (excluding sub-domains) of your server. Thanks to the DMARC
    - Installer updated to configure PHPMailer instead of sendmail/postfix.
    - Installer updated to not build APC/APCu module.
    - Installer now copes with EPEL repo pre-installed but disabled.
    - adduser.php now corrects SQLite database file ownership back to that
       of the web server, in case you ran it before rendering the home page
       to get the web server to create it with the right permissions.
    - CentOS 5 and RedHat 5 can no longer be built as the packages have all
       been removed as they are end of life.
    - CentOS have mucked up their SRPM repository for CentOS 6, so only
       sources for version 6.8 currently exist, despite 6.9 being the current
       version. I've improved the installer so it looks from the current version
       all the way down to 6.1 then 6, trying to find a working source repo.
       It then uses the latest version it can find.
       folks for the elegant code to calculate this.
    
    Jules
    
    -- 
    Julian Field MEng CEng CITP MBCS MIEEE MACM
    
    'Ensanguining the skies
      How heavily it dies
      Into the west away;
      Past touch and sight and sound
      Not further to be found,
      How hopeless under ground
        Falls the remorseful day.' - A.E.Houseman
    
    www.Zend.To
    Twitter: @JulesFM
    PGP footprint: EE81 D763 3DB0 0BFD E1DC 7222 11F6 5947 1415 B654
    
    _______________________________________________
    ZendTo mailing list
    ZendTo at zend.to
    http://mailman.ecs.soton.ac.uk/mailman/listinfo/zendto
    




More information about the ZendTo mailing list