[ZendTo] ZendTo ANNOUNCE: Version 4.27-1 released (production)

Der PCFreak mailinglists at pcfreak.de
Wed Apr 19 15:58:50 BST 2017


Hi Jules,

I tried the new version today on a blank CentOS 7 system. First of all, 
great work. Setup was nearly perfect. Here some notes.
I had the following error during setup multiple times:

|hostname: Temporary failure in name resolution |

and I think this happened because the hostname was not set in 
|/etc/hosts| or because the hostname that the |hostname| command shows 
is not an FQDN.
I will verify that as soon as I can.
Because of the name resolution error the entry for |ServerName| in 
|/etc/httpd/conf.d/zendto.conf| and |/etc/httpd/conf.d/zendto-ssl.conf| 
was empty and
I had to add it myself. - Not a big problem but maybe the installer 
could be optimized to catch that problem of an unset hostname in the future?

I found a typo in |preferences.php| :

|WRONG // If Windows web browsers have problems with the upload progrss 
bar CORRECT // If Windows web browsers have problems with the upload 
progress bar |

I also think the |validEmailRegexp| could be optimized. I tested the 
regex at regex101.com <https://regex101.com/> (btw. a very cool site) and
it also matches when there is one or multiple dots |.| at the end of the 
email address.
Maybe it would be better to make it look like this:

|'validEmailRegexp' => 
'/^([a-zA-Z0-9][a-zA-Z0-9\.\_\-\+\&\']*)\@([a-zA-Z0-9][a-zA-Z0-9\_\-\.]+)([a-zA-Z0-9].)$/i', 
|

or use PHP |filter_var()| function with |filter_var($email, 
FILTER_VALIDATE_EMAIL)|
(found via Stackoverflow 
<http://stackoverflow.com/questions/5855811/how-to-validate-an-email-in-php>)

Not big stuff but I think only reporting all pieces of problems could 
make this software better (and it is really good already).

A question:
On fully updated latest CentOS 7 the installer recompiles PHP 5.x for 
ZendTo. Wasn’t big file support already in there in never versions?
And if not would the installer detect if I would enable the IUS 
repository <https://ius.io/GettingStarted/> which provides |php71u| and
would this make the recompiling of PHP unnecessary?
I am asking this because I am thinking about upgrading the system in the 
future without the need of recompiling PHP all the time.
Maybe I get something wrong here, but please correct me, if so.

Hint:
A colleague of mine does ZendTo as its project for his master’s project 
and we will run the installer many many times the next weeks.
I will constantly update you on anything more we find.

Thank you again for your good work.

Kind regards

Peter

PS:
If ths email does not render correctly give me feedback. I used the 
Toggle Markdown Extension for Thunderbird to create it.

On 17.04.2017 17:42, Jules wrote:

> Hi folks!
>
> I hope you have all had a good Easter/weekend.
>
> Enough of the betas, I've finally decided to make a full "production"
> release of ZendTo.
> So this is version 4.27-1.
>
> There are lots of improvements, changes and fixes since the last
> production release (4.20). The full Change Log since then is at the end
> of this email, but the highlights are:-
>
> * Full support for HTML email, along with TLS encryption, SMTP auth and
> much simpler email configuration. Postfix or sendmail are no longer
> required.
> * Improved "New Dropoff" forms, with a new progress bar that works on
> Ubuntu 16, PHP 7 and future versions as it is entirely implemented in
> the browser.
> * Reminder emails are much improved (for drop-offs that are about to
> expire but no one has picked up). These can also be disabled.
> * You can stop users outside your organisation sending files to users
> inside, unless the external users have explicitly been sent a Drop-off
> Request.
> * 'upgrade_zendto_conf' tool added in addition to
> 'upgrade_preferences_php' tool to make upgrading a whole lot easier.
> Just run either of them without any command-line arguments and they will
> show you how to use them.
> * The installer now sets up a complete https version of the website for
> you, with a self-signed certificate to get you started. It even sets up
> the http->https site redirection.
> * The installer now sets up your internaldomains.conf file.
>
> I strongly advise you to install it on a basically-blank Ubuntu, CentOS
> or RedHat Enterprise system by using the installer available from the
> downloads page:
>       http://zend.to/downloads.php
>
> If you are upgrading from a previous version, you can just update using
> apt/yum and then use the upgrade_preferences_php and upgrade_zendto_conf
> tools in /opt/zendto/bin.
>
> If you are upgrading from a previous version and want to rebuild the
> latest PHP as well, *first* upgrade ZendTo itself with apt/yum, then use
> the installer to just run the first 2 stages (web server & development
> tools, then rebuild PHP). If you do this the other way around, it will
> probably try to remove your existing ZendTo installation!
>
> So please head over to the downloads page at
>       http://zend.to/downloads.php
>
> Please do let me know how you get on. All constructive criticism,
> suggestions and requests are most welcome!
>
> Cheers,
> Jules.
>
> P.S. As promised, here is the Change Log since the last full release. I
> have broken it down by topic to make it easier to digest.
>
> User Interface
> - Added support for HTML email, TLS encryption and SMTP auth.
>     NOTE: its use is entirely optional, and disabled by default
>     (so the old email code will be used instead).
>     Note: the HTML email templates (/opt/zendto/templates/*_email_html.tpl)
>     are optional. If they don't exist, it will continue to send only plain-
>     text emails.
>     Read the docs in preferences.php just above the 'SMTPserver' setting
>     for more information and tips.
> - Wrote HTML versions of all the email templates for you to start from.
>     For simplest deployment, copy www/images/email-logo.png and replace it
>     with your organization's logo of the same height. For more details,
>     see the templates. They all have "email" and "html" in their name.
> - Reminder emails for about-to-expire drop-offs are now noticeably
>     different. (There is a slight template change to dropoff_email.tpl)
> - Improved "New Dropoff" form so it's much clearer for users.
>     Note: addition to CSS style file swish.css.
> - Instead of pausing at 100% while virus-scanning uploads, the progress
>     bar now displays a 'scanning for viruses...' message. This is just a
>     change to new_dropoff.tpl template file.
> - Inbox now looks and behaves like Outbox, with sort and search provided.
> - Switched over "Request a Drop-off" and "Pickup..." buttons in main
>     menu for logged-in users.
>
> Internals
> - Progress bar now works better on 64-bit browsers. Does not require
>     APC or APCu modules. Works fine on Ubuntu 16 and PHP 7.
>     Many thanks to Milan Babel for showing me how to do this!
> - Changed default for 'showRecipsOnPickup' from TRUE to FALSE, and added
>     a short description of what it does. I strongly advise you to change this
>     to FALSE, otherwise it may/will leak information to external users.
> - Reminder warnings can be disabled by setting 'warnDaysBeforeDeletion'
> to 0.
> - New setting 'allowExternalUploads' allows you to stop external users
>     (who cannot login) being able to send files to people inside your
>     organisation unless they had been explicitly sent a request for the
> file(s).
> - Logging to /var/zendto/zendto.log is now much more readable.
> - ClamAV output now logged whenever virus check fails.
> - Changed preferences.conf clamdscan command to enable logging.
> - Moved a few words used in the UI out of the code and into zendto.conf
>     so you can translate them more easily. Thanks to Thomas Texier.
> - Upgraded to very latest version of Smarty template engine 3.1.
>
> Bugs
> - Bug fixed where logout didn't, on combination of Ubuntu 16 and Chrome.
> - Fixed bug in cron job that sent out reminders containing broken links.
>     NOTE: There is a new setting in preferences.php called 'serverRoot'.
>     This is the root URL of your ZendTo website, and must end with a '/'.
> - Bug where empty email messages were sent (when 'SMTPserver' was
>     undefined) should now be fixed.
> - Bug fixed where pickup notification email could refer to invalid
>     email address in very rare circumstances.
> - Broken links on "security" page fixed.
> - Fixed RPM spec file error. The error was actually harmless, but looked
> bad.
>
> Installation, Upgrading and Tools
> - Added 'upgrade_zendto_conf' to help you upgrade your zendto.conf file,
>     in addition to existing 'upgrage_preferences_php' tool. Just run them
>     no command-line options and they will show you how to use them.
> - upgrade_preferences_php and upgrade_zendto_conf now tell you about
>     newly added and removed settings, so you know what to check.
> - Installer now also creates a complete SSL https version of the website,
>     using a self-signed certificate. It will even offer to redirect all
>     http connections to the https site automatically. All you need to do
>     for production use is get yourself a proper SSL certificate and drop
>     the files in the right places.
> - Installer now sets up your internaldomains.conf file, based on the
>     domain name (excluding sub-domains) of your server. Thanks to the DMARC
> - Installer updated to configure PHPMailer instead of sendmail/postfix.
> - Installer updated to not build APC/APCu module.
> - Installer now copes with EPEL repo pre-installed but disabled.
> - adduser.php now corrects SQLite database file ownership back to that
>     of the web server, in case you ran it before rendering the home page
>     to get the web server to create it with the right permissions.
> - CentOS 5 and RedHat 5 can no longer be built as the packages have all
>     been removed as they are end of life.
> - CentOS have mucked up their SRPM repository for CentOS 6, so only
>     sources for version 6.8 currently exist, despite 6.9 being the current
>     version. I've improved the installer so it looks from the current version
>     all the way down to 6.1 then 6, trying to find a working source repo.
>     It then uses the latest version it can find.
>     folks for the elegant code to calculate this.
>
> Jules
>
​
-------------- next part --------------
An HTML attachment was scrubbed...
URL: http://mailman.ecs.soton.ac.uk/pipermail/zendto/attachments/20170419/e8aeb307/attachment-0001.html 


More information about the ZendTo mailing list