From rbrumm at kleentest.com Mon Jan 7 17:53:40 2019 From: rbrumm at kleentest.com (Brumm, Robert) Date: Mon, 7 Jan 2019 11:53:40 -0600 Subject: [ZendTo] Can't upload file References: Message-ID: Can I get some help troubleshooting this error message? When attempting to drop off files, we get, "Sorry, I failed to drop-off your files! Note that you cannot drop-off directories, only files." I was trying to upload a single MS Word Doc. -- Robert -- CONFIDENTIALITY NOTICE: This e-mail may contain trade secrets or privileged, undisclosed or otherwise confidential information. If you have received this e-mail in error, you are hereby notified that any review, copying or distribution of this message in whole or in part is strictly prohibited. Please inform the sender immediately and destroy the original transmittal. Thank you for your cooperation. From ricardo.araujo at modal.com.br Tue Jan 8 17:45:43 2019 From: ricardo.araujo at modal.com.br (=?iso-8859-1?Q?RICARDO_ARA=DAJO_POPOIRE_WANDERLEY?=) Date: Tue, 8 Jan 2019 17:45:43 +0000 Subject: [ZendTo] AD Authentication Issue References: <3937565F9BCD054E940A4DD090B79BBC66E021A3@MBX01-RJ01.modal.net.br> Message-ID: Hi Folks We are facing an issue with AD authentication. When I set AD mode I can logged in even if I try to do this with an user that doesn't exists in my AD environment. It seems to Zendto is bypassing and accepting users to login with any account and password. Preferences.php is configured as bellow: 'authenticator' => 'AD', 'authLDAPServers1' => array('xxx.xxx.xxx.xxx'), 'authLDAPBaseDN1' => array('CN=XXX,DC=XXXX,DC=XXX,DC=XXX'), 'authLDAPAccountSuffix1' => '@xxxx.xxx.xxx', 'authLDAPUseSSL1' => false, //'authLDAPUseTLS1' => false, 'authLDAPBindUser1' => 'org\svc_zendto', 'authLDAPBindPass1' => 'password', //'authLDAPMemberKey' => '', //'authLDAPMemberRole' => '', 'authLDAPOrganization1' => 'org', Ldapsearch Works fine. Could you help me with this? Zendto Version: 5.15-1 Php Version: PHP 7.2.13 (cli) (built: Dec 6 2018 15:54:38) ( NTS ) Thanks in advance [http://www.modal.com.br/emailmkt/marca-assinatura.jpg] RICARDO ARAUJO POPOIRE WANDERLEY Tels. 55 21 3223 7944 | 7700 Cel. 55 21 99477 6779 Fax 55 21 3223 7738 A impress?o consciente gera economia e responsabilidade com o meio ambiente. Aten??o: Esta comunica??o deve ser lida apenas pelo seu destinat?rio e n?o pode ser retransmitida sem autoriza??o formal. Se esta mensagem tiver sido recebida indevidamente, por favor destrua-a e retire-a de seu computador. Qualquer reprodu??o, dissemina??o, altera??o, distribui??o e/ou publica??o deste e-mail ? estritamente proibida. Notice of Confidentiality: This document should only be read by those persons to whom it is addressed and is not intended to be relied upon by any person without subsequent written confirmation of its contents. If you have received this e-mail message in error, please destroy it and delete it from your computer. Any form of reproduction, dissemination, copying, disclosure, modification, distribution and/or publication of this e-mail message is strictly prohibited. -------------- next part -------------- An HTML attachment was scrubbed... URL: From rbrumm at kleentest.com Tue Jan 8 21:49:41 2019 From: rbrumm at kleentest.com (Brumm, Robert) Date: Tue, 8 Jan 2019 15:49:41 -0600 Subject: [ZendTo] Can't upload file In-Reply-To: References: <15b3ee62-9a73-1212-68a3-baeae7821642@kleentest.com> Message-ID: I found the answer to my problem. I was looking over the zendto_error.log file and saw that for some reason the system couldn't access thel logo I set in the zendto.conf file. ServiceEmailLogoFile = "logo.png" When I put an # in front of that line and restarted Apache, all is well. I guess I'll worry about that logo later. Zendto is cool and I'm glad it's free and all, but troubleshooting can be a nightmare based on the error messages. Lesson learned. Always review the apache log files at var/log/apache2. If there is an error there, it might be affecting something that might not seem related at first glance. On 1/7/2019 11:53 AM, Brumm, Robert via ZendTo wrote: > Can I get some help troubleshooting this error message? When > attempting to drop off files, we get, "Sorry, I failed to drop-off > your files! Note that you cannot drop-off directories, only files." > > I was trying to upload a single MS Word Doc. > -- CONFIDENTIALITY NOTICE: This e-mail may contain trade secrets or privileged, undisclosed or otherwise confidential information. If you have received this e-mail in error, you are hereby notified that any review, copying or distribution of this message in whole or in part is strictly prohibited. Please inform the sender immediately and destroy the original transmittal. Thank you for your cooperation. From KLE at msktd.com Tue Jan 8 21:56:32 2019 From: KLE at msktd.com (Ken Etter) Date: Tue, 08 Jan 2019 16:56:32 -0500 Subject: [ZendTo] Can't upload file In-Reply-To: References: <15b3ee62-9a73-1212-68a3-baeae7821642@kleentest.com> <5C351C900200001300130200@mail.msktd.com> Message-ID: Good catch! I've seen a number of people asking about that error - including myself a while back. I didn't remember how I fixed mine so I didn't respond. But I'm keeping this for reference. Ken >>> "Brumm, Robert via ZendTo" 1/8/2019 4:49 PM >>> I found the answer to my problem. I was looking over the zendto_error.log file and saw that for some reason the system couldn't access thel logo I set in the zendto.conf file. ServiceEmailLogoFile = "logo.png" When I put an # in front of that line and restarted Apache, all is well. I guess I'll worry about that logo later. Zendto is cool and I'm glad it's free and all, but troubleshooting can be a nightmare based on the error messages. Lesson learned. Always review the apache log files at var/log/apache2. If there is an error there, it might be affecting something that might not seem related at first glance. On 1/7/2019 11:53 AM, Brumm, Robert via ZendTo wrote: > Can I get some help troubleshooting this error message? When > attempting to drop off files, we get, "Sorry, I failed to drop-off > your files! Note that you cannot drop-off directories, only files." > > I was trying to upload a single MS Word Doc. > -- CONFIDENTIALITY NOTICE: This e-mail may contain trade secrets or privileged, undisclosed or otherwise confidential information. If you have received this e-mail in error, you are hereby notified that any review, copying or distribution of this message in whole or in part is strictly prohibited. Please inform the sender immediately and destroy the original transmittal. Thank you for your cooperation. _______________________________________________ ZendTo mailing list ZendTo at zend.to http://jul.es/mailman/listinfo/zendto -------------- next part -------------- An HTML attachment was scrubbed... URL: From ssilva at sgvwater.com Tue Jan 8 22:18:25 2019 From: ssilva at sgvwater.com (Scott Silva) Date: Tue, 8 Jan 2019 22:18:25 +0000 Subject: [ZendTo] Can't upload file In-Reply-To: References: <15b3ee62-9a73-1212-68a3-baeae7821642@kleentest.com> <5C351C900200001300130200@mail.msktd.com> <54D3F6A07E3F2A4AAD4CBA73922025F4202D8835@FONEXCH01.sgvwc.local> Message-ID: It seems that logo file is not only size dependent, but does crash apache if it can't be accessed.. From: ZendTo [mailto:zendto-bounces at zend.to] On Behalf Of Ken Etter via ZendTo Sent: Tuesday, January 8, 2019 1:57 PM To: ZendTo List Cc: Ken Etter Subject: Re: [ZendTo] Can't upload file Good catch! I've seen a number of people asking about that error - including myself a while back. I didn't remember how I fixed mine so I didn't respond. But I'm keeping this for reference. Ken >>> "Brumm, Robert via ZendTo" > 1/8/2019 4:49 PM >>> I found the answer to my problem. I was looking over the zendto_error.log file and saw that for some reason the system couldn't access thel logo I set in the zendto.conf file. ServiceEmailLogoFile = "logo.png" When I put an # in front of that line and restarted Apache, all is well. I guess I'll worry about that logo later. Zendto is cool and I'm glad it's free and all, but troubleshooting can be a nightmare based on the error messages. Lesson learned. Always review the apache log files at var/log/apache2. If there is an error there, it might be affecting something that might not seem related at first glance. On 1/7/2019 11:53 AM, Brumm, Robert via ZendTo wrote: > Can I get some help troubleshooting this error message? When > attempting to drop off files, we get, "Sorry, I failed to drop-off > your files! Note that you cannot drop-off directories, only files." > > I was trying to upload a single MS Word Doc. > -- CONFIDENTIALITY NOTICE: This e-mail may contain trade secrets or privileged, undisclosed or otherwise confidential information. If you have received this e-mail in error, you are hereby notified that any review, copying or distribution of this message in whole or in part is strictly prohibited. Please inform the sender immediately and destroy the original transmittal. Thank you for your cooperation. _______________________________________________ ZendTo mailing list ZendTo at zend.to http://jul.es/mailman/listinfo/zendto -------------- next part -------------- An HTML attachment was scrubbed... URL: From rbrumm at kleentest.com Wed Jan 9 17:07:09 2019 From: rbrumm at kleentest.com (Brumm, Robert) Date: Wed, 9 Jan 2019 11:07:09 -0600 Subject: [ZendTo] Empty Log File References: Message-ID: The log file for my newish installation is empty at /var/zendto/zendto.log. The modified date listed is 1 Dec 2018. Can anybody think of a reason for this? -- Robert Brumm Systems Administrator Kleen Test Products 262-268-4746 www.kleentest.com -- CONFIDENTIALITY NOTICE: This e-mail may contain trade secrets or privileged, undisclosed or otherwise confidential information. If you have received this e-mail in error, you are hereby notified that any review, copying or distribution of this message in whole or in part is strictly prohibited. Please inform the sender immediately and destroy the original transmittal. Thank you for your cooperation. From Jules at Zend.To Wed Jan 9 17:13:52 2019 From: Jules at Zend.To (Jules Field) Date: Wed, 9 Jan 2019 17:13:52 +0000 Subject: [ZendTo] Empty Log File In-Reply-To: References: Message-ID: <87e421b9-28b8-0ff2-1435-ce8ffd6113f7@Zend.To> Is it writeable by the web server user? Also, check exactly what the location of the log file is (it's set in /opt/zendto/config/preferences.php) as it may be using /var/zendto/zendto.log. Cheers, Jules. On 09/01/2019 17:07, Brumm, Robert via ZendTo wrote: > The log file for my newish installation is empty at > /var/zendto/zendto.log. The modified date listed is 1 Dec 2018. Can > anybody think of a reason for this? > Jules -- Julian Field MEng CEng CITP MBCS MIEEE MACM 'Split apart, reunited, or adjusting for new conditions on the ground, a family is a double-edged sword. They're the best of times, the worst of times, your keys to the kingdom and the skeletons in your closet. If only we didn't have to eat dinner with them.' -- Mary, "In Plain Sight" www.Zend.To Twitter: @JulesFM From TZimmerman at fsu.edu Wed Jan 9 18:09:31 2019 From: TZimmerman at fsu.edu (Travis Zimmerman) Date: Wed, 9 Jan 2019 18:09:31 +0000 Subject: [ZendTo] Empty Log File In-Reply-To: References: <87e421b9-28b8-0ff2-1435-ce8ffd6113f7@Zend.To> <3600fd03-d6da-7126-4ad2-c6e5a26c6593@fsu.edu> Message-ID: If you are running a Linux distro with SELinux, see if setting SELinux to permissive fixes the problem. The SELinux context may be wrong on the log file and need to be corrected. ------------------------------------------------------------------- Travis Zimmerman tzimmerman at fsu.edu 850-645-8030 Linux Enterprise Applications & Systems its-linuxadmins at fsu.edu Information Technology Services, Florida State University On 1/9/19 12:13 PM, Jules Field via ZendTo wrote: > Is it writeable by the web server user? > Also, check exactly what the location of the log file is (it's set in > /opt/zendto/config/preferences.php) as it may be using > /var/zendto/zendto.log. > > Cheers, > Jules. > > On 09/01/2019 17:07, Brumm, Robert via ZendTo wrote: >> The log file for my newish installation is empty at >> /var/zendto/zendto.log. The modified date listed is 1 Dec 2018. Can >> anybody think of a reason for this? >> > > Jules > From ricardo.araujo at modal.com.br Wed Jan 9 19:31:54 2019 From: ricardo.araujo at modal.com.br (=?iso-8859-1?Q?RICARDO_ARA=DAJO_POPOIRE_WANDERLEY?=) Date: Wed, 9 Jan 2019 19:31:54 +0000 Subject: [ZendTo] AD Authentication Issue In-Reply-To: <3937565F9BCD054E940A4DD090B79BBC66E021A3@MBX01-RJ01.modal.net.br> References: <3937565F9BCD054E940A4DD090B79BBC66E021A3@MBX01-RJ01.modal.net.br> <3937565F9BCD054E940A4DD090B79BBC66E06B80@MBX01-RJ01.modal.net.br> Message-ID: Guys, Any update on this? At.te Ricardo Araujo 21 3223 7944 From: RICARDO ARA?JO POPOIRE WANDERLEY Sent: ter?a-feira, 8 de janeiro de 2019 15:46 To: ZendTo Users Subject: AD Authentication Issue Hi Folks We are facing an issue with AD authentication. When I set AD mode I can logged in even if I try to do this with an user that doesn't exists in my AD environment. It seems to Zendto is bypassing and accepting users to login with any account and password. Preferences.php is configured as bellow: 'authenticator' => 'AD', 'authLDAPServers1' => array('xxx.xxx.xxx.xxx'), 'authLDAPBaseDN1' => array('CN=XXX,DC=XXXX,DC=XXX,DC=XXX'), 'authLDAPAccountSuffix1' => '@xxxx.xxx.xxx', 'authLDAPUseSSL1' => false, //'authLDAPUseTLS1' => false, 'authLDAPBindUser1' => 'org\svc_zendto', 'authLDAPBindPass1' => 'password', //'authLDAPMemberKey' => '', //'authLDAPMemberRole' => '', 'authLDAPOrganization1' => 'org', Ldapsearch Works fine. Could you help me with this? Zendto Version: 5.15-1 Php Version: PHP 7.2.13 (cli) (built: Dec 6 2018 15:54:38) ( NTS ) Thanks in advance [http://www.modal.com.br/emailmkt/marca-assinatura.jpg] RICARDO ARAUJO POPOIRE WANDERLEY Tels. 55 21 3223 7944 | 7700 Cel. 55 21 99477 6779 Fax 55 21 3223 7738 A impress?o consciente gera economia e responsabilidade com o meio ambiente. Aten??o: Esta comunica??o deve ser lida apenas pelo seu destinat?rio e n?o pode ser retransmitida sem autoriza??o formal. Se esta mensagem tiver sido recebida indevidamente, por favor destrua-a e retire-a de seu computador. Qualquer reprodu??o, dissemina??o, altera??o, distribui??o e/ou publica??o deste e-mail ? estritamente proibida. Notice of Confidentiality: This document should only be read by those persons to whom it is addressed and is not intended to be relied upon by any person without subsequent written confirmation of its contents. If you have received this e-mail message in error, please destroy it and delete it from your computer. Any form of reproduction, dissemination, copying, disclosure, modification, distribution and/or publication of this e-mail message is strictly prohibited. -------------- next part -------------- An HTML attachment was scrubbed... URL: From KLE at msktd.com Wed Jan 9 19:42:54 2019 From: KLE at msktd.com (Ken Etter) Date: Wed, 09 Jan 2019 14:42:54 -0500 Subject: [ZendTo] AD Authentication Issue In-Reply-To: References: <3937565F9BCD054E940A4DD090B79BBC66E021A3@MBX01-RJ01.modal.net.br> <3937565F9BCD054E940A4DD090B79BBC66E06B80@MBX01-RJ01.modal.net.br> <5C364EBE020000130013035F@mail.msktd.com> Message-ID: I authenticate against LDAP, not AD. I'm not AD knowledgeable, so just throwing out some random thoughts... Are you sure that your authLDAPBaseDN1 is correct? I'm used to seeing OU or O in there, and I know AD uses DC, but is CN correct? Should authLDAPBindUser1 have "org\" in front of the username? >>> RICARDO ARA?JO POPOIRE WANDERLEY via ZendTo 1/9/2019 2:31 PM >>> Guys, Any update on this? At.te Ricardo Araujo 21 3223 7944 From: RICARDO ARA?JO POPOIRE WANDERLEY Sent: ter?a-feira, 8 de janeiro de 2019 15:46 To: ZendTo Users Subject: AD Authentication Issue Hi Folks We are facing an issue with AD authentication. When I set AD mode I can logged in even if I try to do this with an user that doesn?t exists in my AD environment. It seems to Zendto is bypassing and accepting users to login with any account and password. Preferences.php is configured as bellow: 'authenticator' => 'AD', 'authLDAPServers1' => array('xxx.xxx.xxx.xxx'), 'authLDAPBaseDN1' => array('CN=XXX,DC=XXXX,DC=XXX,DC=XXX'), 'authLDAPAccountSuffix1' => '@xxxx.xxx.xxx', 'authLDAPUseSSL1' => false, //'authLDAPUseTLS1' => false, 'authLDAPBindUser1' => 'org\svc_zendto', 'authLDAPBindPass1' => 'password?, //'authLDAPMemberKey' => '', //'authLDAPMemberRole' => '', 'authLDAPOrganization1' => 'org', Ldapsearch Works fine. Could you help me with this? Zendto Version: 5.15-1 Php Version: PHP 7.2.13 (cli) (built: Dec 6 2018 15:54:38) ( NTS ) Thanks in advance RICARDO ARAUJO POPOIRE WANDERLEY Tels. 55 21 3223 7944 | 7700 Cel. 55 21 99477 6779 Fax 55 21 3223 7738 A impress?o consciente gera economia e responsabilidade com o meio ambiente Aten??o: Esta comunica??o deve ser lida apenas pelo seu destinat?rio e n?o pode ser retransmitida sem autoriza??o formal. Se esta mensagem tiver sido recebida indevidamente, por favor destrua-a e retire-a de seu computador. Qualquer reprodu??o, dissemina??o, altera??o, distribui??o e/ou publica??o deste e-mail ? estritamente proibida. Notice of Confidentiality: This document should only be read by those persons to whom it is addressed and is not intended to be relied upon by any person without subsequent written confirmation of its contents. If you have received this e-mail message in error, please destroy it and delete it from your computer. Any form of reproduction, dissemination, copying, disclosure, modification, distribution and/or publication of this e-mail message is strictly prohibited. -------------- next part -------------- An HTML attachment was scrubbed... URL: -------------- next part -------------- A non-text attachment was scrubbed... Name: IMAGE.jpg Type: image/jpg Size: 6558 bytes Desc: JPEG image URL: -------------- next part -------------- A non-text attachment was scrubbed... Name: IMAGE.png Type: image/png Size: 2270 bytes Desc: Portable Network Graphics Format URL: From ssilva at sgvwater.com Wed Jan 9 19:44:13 2019 From: ssilva at sgvwater.com (Scott Silva) Date: Wed, 9 Jan 2019 19:44:13 +0000 Subject: [ZendTo] AD Authentication Issue In-Reply-To: References: <3937565F9BCD054E940A4DD090B79BBC66E021A3@MBX01-RJ01.modal.net.br> <3937565F9BCD054E940A4DD090B79BBC66E06B80@MBX01-RJ01.modal.net.br> <54D3F6A07E3F2A4AAD4CBA73922025F4202D90A2@FONEXCH01.sgvwc.local> Message-ID: Your 'authLDAPBindUser1' => 'org\svc_zendto', looks odd... You have a username with a backslash in it? Or is that some placeholder? In mine I had to use the display name and not the login name from AD... From: ZendTo [mailto:zendto-bounces at zend.to] On Behalf Of RICARDO ARA?JO POPOIRE WANDERLEY via ZendTo Sent: Wednesday, January 9, 2019 11:33 AM To: 'ZendTo Users' Cc: RICARDO ARA?JO POPOIRE WANDERLEY Subject: Re: [ZendTo] AD Authentication Issue Guys, Any update on this? At.te Ricardo Araujo 21 3223 7944 From: RICARDO ARA?JO POPOIRE WANDERLEY Sent: ter?a-feira, 8 de janeiro de 2019 15:46 To: ZendTo Users > Subject: AD Authentication Issue Hi Folks We are facing an issue with AD authentication. When I set AD mode I can logged in even if I try to do this with an user that doesn't exists in my AD environment. It seems to Zendto is bypassing and accepting users to login with any account and password. Preferences.php is configured as bellow: 'authenticator' => 'AD', 'authLDAPServers1' => array('xxx.xxx.xxx.xxx'), 'authLDAPBaseDN1' => array('CN=XXX,DC=XXXX,DC=XXX,DC=XXX'), 'authLDAPAccountSuffix1' => '@xxxx.xxx.xxx', 'authLDAPUseSSL1' => false, //'authLDAPUseTLS1' => false, 'authLDAPBindUser1' => 'org\svc_zendto', 'authLDAPBindPass1' => 'password', //'authLDAPMemberKey' => '', //'authLDAPMemberRole' => '', 'authLDAPOrganization1' => 'org', Ldapsearch Works fine. Could you help me with this? Zendto Version: 5.15-1 Php Version: PHP 7.2.13 (cli) (built: Dec 6 2018 15:54:38) ( NTS ) Thanks in advance [http://www.modal.com.br/emailmkt/marca-assinatura.jpg] RICARDO ARAUJO POPOIRE WANDERLEY Tels. 55 21 3223 7944 | 7700 Cel. 55 21 99477 6779 Fax 55 21 3223 7738 [http://www.modal.com.br/images/rec.png] A impress?o consciente gera economia e responsabilidade com o meio ambiente Aten??o: Esta comunica??o deve ser lida apenas pelo seu destinat?rio e n?o pode ser retransmitida sem autoriza??o formal. Se esta mensagem tiver sido recebida indevidamente, por favor destrua-a e retire-a de seu computador. Qualquer reprodu??o, dissemina??o, altera??o, distribui??o e/ou publica??o deste e-mail ? estritamente proibida. Notice of Confidentiality: This document should only be read by those persons to whom it is addressed and is not intended to be relied upon by any person without subsequent written confirmation of its contents. If you have received this e-mail message in error, please destroy it and delete it from your computer. Any form of reproduction, dissemination, copying, disclosure, modification, distribution and/or publication of this e-mail message is strictly prohibited. -------------- next part -------------- An HTML attachment was scrubbed... URL: From kevin.miller at juneau.org Wed Jan 9 20:02:32 2019 From: kevin.miller at juneau.org (Kevin Miller) Date: Wed, 9 Jan 2019 20:02:32 +0000 Subject: [ZendTo] AD Authentication Issue In-Reply-To: References: <3937565F9BCD054E940A4DD090B79BBC66E021A3@MBX01-RJ01.modal.net.br> <3937565F9BCD054E940A4DD090B79BBC66E06B80@MBX01-RJ01.modal.net.br> <5C364EBE020000130013035F@mail.msktd.com> Message-ID: I believe you?re right Ken. I just checked my settings and I have OU where the OP has CN. Hazarding a guess, I?d think he should change it to something similar to: 'authLDAPBaseDN1' => array('OU=Users,DC=modal,DC=com,DC=br'), That?s assuming his users are in a top level OU called ?Users?, and his AD domain is the same as his internet domain from which he sent his post. If that?s not the case, he?ll have to season to suit, as the expression goes? ...Kevin -- Kevin Miller Network/email Administrator, CBJ MIS Dept. 155 South Seward Street Juneau, Alaska 99801 Phone: (907) 586-0242, Fax: (907) 586-4588 Registered Linux User No: 307357 From: ZendTo [mailto:zendto-bounces at zend.to] On Behalf Of Ken Etter via ZendTo Sent: Wednesday, January 09, 2019 10:43 AM To: ZendTo List Cc: Ken Etter Subject: Re: [ZendTo] AD Authentication Issue I authenticate against LDAP, not AD. I'm not AD knowledgeable, so just throwing out some random thoughts... Are you sure that your authLDAPBaseDN1 is correct? I'm used to seeing OU or O in there, and I know AD uses DC, but is CN correct? Should authLDAPBindUser1 have "org\" in front of the username? >>> RICARDO ARA?JO POPOIRE WANDERLEY via ZendTo 1/9/2019 2:31 PM >>> Guys, Any update on this? At.te Ricardo Araujo 21 3223 7944 From: RICARDO ARA?JO POPOIRE WANDERLEY Sent: ter?a-feira, 8 de janeiro de 2019 15:46 To: ZendTo Users Subject: AD Authentication Issue Hi Folks We are facing an issue with AD authentication. When I set AD mode I can logged in even if I try to do this with an user that doesn?t exists in my AD environment. It seems to Zendto is bypassing and accepting users to login with any account and password. Preferences.php is configured as bellow: 'authenticator' => 'AD', 'authLDAPServers1' => array('xxx.xxx.xxx.xxx'), 'authLDAPBaseDN1' => array('CN=XXX,DC=XXXX,DC=XXX,DC=XXX'), 'authLDAPAccountSuffix1' => '@xxxx.xxx.xxx', 'authLDAPUseSSL1' => false, //'authLDAPUseTLS1' => false, 'authLDAPBindUser1' => 'org\svc_zendto', 'authLDAPBindPass1' => 'password?, //'authLDAPMemberKey' => '', //'authLDAPMemberRole' => '', 'authLDAPOrganization1' => 'org', Ldapsearch Works fine. Could you help me with this? Zendto Version: 5.15-1 Php Version: PHP 7.2.13 (cli) (built: Dec 6 2018 15:54:38) ( NTS ) Thanks in advance [http://www.modal.com.br/emailmkt/marca-assinatura.jpg] RICARDO ARAUJO POPOIRE WANDERLEY Tels. 55 21 3223 7944 | 7700 Cel. 55 21 99477 6779 Fax 55 21 3223 7738 [cid:image002.png at 01D4A80A.D1FFAB40] A impress?o consciente gera economia e responsabilidade com o meio ambiente Aten??o: Esta comunica??o deve ser lida apenas pelo seu destinat?rio e n?o pode ser retransmitida sem autoriza??o formal. Se esta mensagem tiver sido recebida indevidamente, por favor destrua-a e retire-a de seu computador. Qualquer reprodu??o, dissemina??o, altera??o, distribui??o e/ou publica??o deste e-mail ? estritamente proibida. Notice of Confidentiality: This document should only be read by those persons to whom it is addressed and is not intended to be relied upon by any person without subsequent written confirmation of its contents. If you have received this e-mail message in error, please destroy it and delete it from your computer. Any form of reproduction, dissemination, copying, disclosure, modification, distribution and/or publication of this e-mail message is strictly prohibited. -------------- next part -------------- An HTML attachment was scrubbed... URL: -------------- next part -------------- A non-text attachment was scrubbed... Name: image001.jpg Type: image/jpeg Size: 6558 bytes Desc: image001.jpg URL: -------------- next part -------------- A non-text attachment was scrubbed... Name: image002.png Type: image/png Size: 2270 bytes Desc: image002.png URL: From karl.bundy at aldentorch.com Wed Jan 9 20:07:36 2019 From: karl.bundy at aldentorch.com (Karl Bundy) Date: Wed, 9 Jan 2019 20:07:36 +0000 Subject: [ZendTo] AD Authentication Issue In-Reply-To: References: <3937565F9BCD054E940A4DD090B79BBC66E021A3@MBX01-RJ01.modal.net.br> <3937565F9BCD054E940A4DD090B79BBC66E06B80@MBX01-RJ01.modal.net.br> <6095ca9acd504e2d831121b6b1b02333@MBX03C-ORD1.mex08.mlsrvr.com> Message-ID: Here is the config that we use for AD authentication: 'authenticator' => 'AD', 'authLDAPBaseDN1' => 'OU=Users,DC=corp,DC=atf,DC=local', 'authLDAPServers1' => array('192.xxx.xxx.xxx'), 'authLDAPAccountSuffix1' => '@corp.atf.local', 'authLDAPUseSSL1' => false, 'authLDAPBindUser1' => 'svc-zento-ad at corp.atf.local, 'authLDAPBindPass1' => 'xxxxxxxxxxxxxxxxxxxxxxxx', 'authLDAPOrganization1' => 'ATF', From: ZendTo [mailto:zendto-bounces at zend.to] On Behalf Of RICARDO ARA?JO POPOIRE WANDERLEY via ZendTo Sent: Wednesday, January 09, 2019 12:32 PM To: 'ZendTo Users' Cc: RICARDO ARA?JO POPOIRE WANDERLEY Subject: Re: [ZendTo] AD Authentication Issue Guys, Any update on this? At.te Ricardo Araujo 21 3223 7944 From: RICARDO ARA?JO POPOIRE WANDERLEY Sent: ter?a-feira, 8 de janeiro de 2019 15:46 To: ZendTo Users > Subject: AD Authentication Issue Hi Folks We are facing an issue with AD authentication. When I set AD mode I can logged in even if I try to do this with an user that doesn't exists in my AD environment. It seems to Zendto is bypassing and accepting users to login with any account and password. Preferences.php is configured as bellow: 'authenticator' => 'AD', 'authLDAPServers1' => array('xxx.xxx.xxx.xxx'), 'authLDAPBaseDN1' => array('CN=XXX,DC=XXXX,DC=XXX,DC=XXX'), 'authLDAPAccountSuffix1' => '@xxxx.xxx.xxx', 'authLDAPUseSSL1' => false, //'authLDAPUseTLS1' => false, 'authLDAPBindUser1' => 'org\svc_zendto', 'authLDAPBindPass1' => 'password', //'authLDAPMemberKey' => '', //'authLDAPMemberRole' => '', 'authLDAPOrganization1' => 'org', Ldapsearch Works fine. Could you help me with this? Zendto Version: 5.15-1 Php Version: PHP 7.2.13 (cli) (built: Dec 6 2018 15:54:38) ( NTS ) Thanks in advance [http://www.modal.com.br/emailmkt/marca-assinatura.jpg] RICARDO ARAUJO POPOIRE WANDERLEY Tels. 55 21 3223 7944 | 7700 Cel. 55 21 99477 6779 Fax 55 21 3223 7738 [http://www.modal.com.br/images/rec.png] A impress?o consciente gera economia e responsabilidade com o meio ambiente Aten??o: Esta comunica??o deve ser lida apenas pelo seu destinat?rio e n?o pode ser retransmitida sem autoriza??o formal. Se esta mensagem tiver sido recebida indevidamente, por favor destrua-a e retire-a de seu computador. Qualquer reprodu??o, dissemina??o, altera??o, distribui??o e/ou publica??o deste e-mail ? estritamente proibida. Notice of Confidentiality: This document should only be read by those persons to whom it is addressed and is not intended to be relied upon by any person without subsequent written confirmation of its contents. If you have received this e-mail message in error, please destroy it and delete it from your computer. Any form of reproduction, dissemination, copying, disclosure, modification, distribution and/or publication of this e-mail message is strictly prohibited. -------------- next part -------------- An HTML attachment was scrubbed... URL: From ricardo.araujo at modal.com.br Wed Jan 9 19:53:09 2019 From: ricardo.araujo at modal.com.br (=?utf-8?B?UklDQVJETyBBUkHDmkpPIFBPUE9JUkUgV0FOREVSTEVZ?=) Date: Wed, 9 Jan 2019 19:53:09 +0000 Subject: [ZendTo] AD Authentication Issue In-Reply-To: <5C364EBE020000130013035F@mail.msktd.com> References: <3937565F9BCD054E940A4DD090B79BBC66E021A3@MBX01-RJ01.modal.net.br> <3937565F9BCD054E940A4DD090B79BBC66E06B80@MBX01-RJ01.modal.net.br> <5C364EBE020000130013035F@mail.msktd.com> <3937565F9BCD054E940A4DD090B79BBC66E06C0C@MBX01-RJ01.modal.net.br> Message-ID: Hi Ken I?m using CN because I need to allow users only from specify group. Even without ?domain\user? I get this issue. LDAP auth doesn?t working, I get LDAP error. Ldapsearch is OK and I can bind normally. Could you send an example of your conf for LDAP auth? Thanks! At.te Ricardo Araujo 21 3223 7944 From: Ken Etter Sent: quarta-feira, 9 de janeiro de 2019 17:43 To: ZendTo List Cc: RICARDO ARA?JO POPOIRE WANDERLEY Subject: Re: [ZendTo] AD Authentication Issue I authenticate against LDAP, not AD. I'm not AD knowledgeable, so just throwing out some random thoughts... Are you sure that your authLDAPBaseDN1 is correct? I'm used to seeing OU or O in there, and I know AD uses DC, but is CN correct? Should authLDAPBindUser1 have "org\" in front of the username? >>> RICARDO ARA?JO POPOIRE WANDERLEY via ZendTo > 1/9/2019 2:31 PM >>> Guys, Any update on this? At.te Ricardo Araujo 21 3223 7944 From: RICARDO ARA?JO POPOIRE WANDERLEY Sent: ter?a-feira, 8 de janeiro de 2019 15:46 To: ZendTo Users > Subject: AD Authentication Issue Hi Folks We are facing an issue with AD authentication. When I set AD mode I can logged in even if I try to do this with an user that doesn?t exists in my AD environment. It seems to Zendto is bypassing and accepting users to login with any account and password. Preferences.php is configured as bellow: 'authenticator' => 'AD', 'authLDAPServers1' => array('xxx.xxx.xxx.xxx'), 'authLDAPBaseDN1' => array('CN=XXX,DC=XXXX,DC=XXX,DC=XXX'), 'authLDAPAccountSuffix1' => '@xxxx.xxx.xxx', 'authLDAPUseSSL1' => false, //'authLDAPUseTLS1' => false, 'authLDAPBindUser1' => 'org\svc_zendto', 'authLDAPBindPass1' => 'password?, //'authLDAPMemberKey' => '', //'authLDAPMemberRole' => '', 'authLDAPOrganization1' => 'org', Ldapsearch Works fine. Could you help me with this? Zendto Version: 5.15-1 Php Version: PHP 7.2.13 (cli) (built: Dec 6 2018 15:54:38) ( NTS ) Thanks in advance [http://www.modal.com.br/emailmkt/marca-assinatura.jpg] RICARDO ARAUJO POPOIRE WANDERLEY Tels. 55 21 3223 7944 | 7700 Cel. 55 21 99477 6779 Fax 55 21 3223 7738 [cid:image002.png at 01D4A843.D9E1DC00] A impress?o consciente gera economia e responsabilidade com o meio ambiente Aten??o: Esta comunica??o deve ser lida apenas pelo seu destinat?rio e n?o pode ser retransmitida sem autoriza??o formal. Se esta mensagem tiver sido recebida indevidamente, por favor destrua-a e retire-a de seu computador. Qualquer reprodu??o, dissemina??o, altera??o, distribui??o e/ou publica??o deste e-mail ? estritamente proibida. Notice of Confidentiality: This document should only be read by those persons to whom it is addressed and is not intended to be relied upon by any person without subsequent written confirmation of its contents. If you have received this e-mail message in error, please destroy it and delete it from your computer. Any form of reproduction, dissemination, copying, disclosure, modification, distribution and/or publication of this e-mail message is strictly prohibited. -------------- next part -------------- An HTML attachment was scrubbed... URL: -------------- next part -------------- A non-text attachment was scrubbed... Name: image001.jpg Type: image/jpeg Size: 6558 bytes Desc: image001.jpg URL: -------------- next part -------------- A non-text attachment was scrubbed... Name: image002.png Type: image/png Size: 2270 bytes Desc: image002.png URL: From karl.bundy at aldentorch.com Wed Jan 9 20:14:36 2019 From: karl.bundy at aldentorch.com (Karl Bundy) Date: Wed, 9 Jan 2019 20:14:36 +0000 Subject: [ZendTo] AD Authentication Issue In-Reply-To: References: <3937565F9BCD054E940A4DD090B79BBC66E021A3@MBX01-RJ01.modal.net.br> <3937565F9BCD054E940A4DD090B79BBC66E06B80@MBX01-RJ01.modal.net.br> <5C364EBE020000130013035F@mail.msktd.com> <3937565F9BCD054E940A4DD090B79BBC66E06C0C@MBX01-RJ01.modal.net.br> Message-ID: I don?t think that you can use the CN in your domain binding, you can only narrow down users by OU. If you need to use a group membership check, it looks like the setting to do this is with these two lines in the config file: 'authLDAPMemberKey' => 'memberOf', 'authLDAPMemberRole' => 'cn=zendtoUsers,OU=securityGroups,DC=soton,DC=ac,DC=uk', From: ZendTo [mailto:zendto-bounces at zend.to] On Behalf Of RICARDO ARA?JO POPOIRE WANDERLEY via ZendTo Sent: Wednesday, January 09, 2019 12:53 PM To: 'Ken Etter' ; ZendTo List Cc: RICARDO ARA?JO POPOIRE WANDERLEY Subject: Re: [ZendTo] AD Authentication Issue Hi Ken I?m using CN because I need to allow users only from specify group. Even without ?domain\user? I get this issue. LDAP auth doesn?t working, I get LDAP error. Ldapsearch is OK and I can bind normally. Could you send an example of your conf for LDAP auth? Thanks! At.te Ricardo Araujo 21 3223 7944 From: Ken Etter > Sent: quarta-feira, 9 de janeiro de 2019 17:43 To: ZendTo List > Cc: RICARDO ARA?JO POPOIRE WANDERLEY > Subject: Re: [ZendTo] AD Authentication Issue I authenticate against LDAP, not AD. I'm not AD knowledgeable, so just throwing out some random thoughts... Are you sure that your authLDAPBaseDN1 is correct? I'm used to seeing OU or O in there, and I know AD uses DC, but is CN correct? Should authLDAPBindUser1 have "org\" in front of the username? >>> RICARDO ARA?JO POPOIRE WANDERLEY via ZendTo > 1/9/2019 2:31 PM >>> Guys, Any update on this? At.te Ricardo Araujo 21 3223 7944 From: RICARDO ARA?JO POPOIRE WANDERLEY Sent: ter?a-feira, 8 de janeiro de 2019 15:46 To: ZendTo Users > Subject: AD Authentication Issue Hi Folks We are facing an issue with AD authentication. When I set AD mode I can logged in even if I try to do this with an user that doesn?t exists in my AD environment. It seems to Zendto is bypassing and accepting users to login with any account and password. Preferences.php is configured as bellow: 'authenticator' => 'AD', 'authLDAPServers1' => array('xxx.xxx.xxx.xxx'), 'authLDAPBaseDN1' => array('CN=XXX,DC=XXXX,DC=XXX,DC=XXX'), 'authLDAPAccountSuffix1' => '@xxxx.xxx.xxx', 'authLDAPUseSSL1' => false, //'authLDAPUseTLS1' => false, 'authLDAPBindUser1' => 'org\svc_zendto', 'authLDAPBindPass1' => 'password?, //'authLDAPMemberKey' => '', //'authLDAPMemberRole' => '', 'authLDAPOrganization1' => 'org', Ldapsearch Works fine. Could you help me with this? Zendto Version: 5.15-1 Php Version: PHP 7.2.13 (cli) (built: Dec 6 2018 15:54:38) ( NTS ) Thanks in advance [http://www.modal.com.br/emailmkt/marca-assinatura.jpg] RICARDO ARAUJO POPOIRE WANDERLEY Tels. 55 21 3223 7944 | 7700 Cel. 55 21 99477 6779 Fax 55 21 3223 7738 [cid:image002.png at 01D4A81D.44819D10] A impress?o consciente gera economia e responsabilidade com o meio ambiente Aten??o: Esta comunica??o deve ser lida apenas pelo seu destinat?rio e n?o pode ser retransmitida sem autoriza??o formal. Se esta mensagem tiver sido recebida indevidamente, por favor destrua-a e retire-a de seu computador. Qualquer reprodu??o, dissemina??o, altera??o, distribui??o e/ou publica??o deste e-mail ? estritamente proibida. Notice of Confidentiality: This document should only be read by those persons to whom it is addressed and is not intended to be relied upon by any person without subsequent written confirmation of its contents. If you have received this e-mail message in error, please destroy it and delete it from your computer. Any form of reproduction, dissemination, copying, disclosure, modification, distribution and/or publication of this e-mail message is strictly prohibited. -------------- next part -------------- An HTML attachment was scrubbed... URL: -------------- next part -------------- A non-text attachment was scrubbed... Name: image001.jpg Type: image/jpeg Size: 6558 bytes Desc: image001.jpg URL: -------------- next part -------------- A non-text attachment was scrubbed... Name: image002.png Type: image/png Size: 2270 bytes Desc: image002.png URL: From ricardo.araujo at modal.com.br Wed Jan 9 20:17:28 2019 From: ricardo.araujo at modal.com.br (=?utf-8?B?UklDQVJETyBBUkHDmkpPIFBPUE9JUkUgV0FOREVSTEVZ?=) Date: Wed, 9 Jan 2019 20:17:28 +0000 Subject: [ZendTo] AD Authentication Issue In-Reply-To: References: <3937565F9BCD054E940A4DD090B79BBC66E021A3@MBX01-RJ01.modal.net.br> <3937565F9BCD054E940A4DD090B79BBC66E06B80@MBX01-RJ01.modal.net.br> <5C364EBE020000130013035F@mail.msktd.com> <3937565F9BCD054E940A4DD090B79BBC66E06C0C@MBX01-RJ01.modal.net.br> <3937565F9BCD054E940A4DD090B79BBC66E06D00@MBX01-RJ01.modal.net.br> Message-ID: Yes Karl, I did this but even if an user is not member of it is able to login. I receive the message ?unauthorized? but a can log in and drop-off. At.te Ricardo Araujo 21 3223 7944 From: Karl Bundy Sent: quarta-feira, 9 de janeiro de 2019 18:15 To: ZendTo Users ; 'Ken Etter' Cc: RICARDO ARA?JO POPOIRE WANDERLEY Subject: RE: [ZendTo] AD Authentication Issue I don?t think that you can use the CN in your domain binding, you can only narrow down users by OU. If you need to use a group membership check, it looks like the setting to do this is with these two lines in the config file: 'authLDAPMemberKey' => 'memberOf', 'authLDAPMemberRole' => 'cn=zendtoUsers,OU=securityGroups,DC=soton,DC=ac,DC=uk', From: ZendTo [mailto:zendto-bounces at zend.to] On Behalf Of RICARDO ARA?JO POPOIRE WANDERLEY via ZendTo Sent: Wednesday, January 09, 2019 12:53 PM To: 'Ken Etter' >; ZendTo List > Cc: RICARDO ARA?JO POPOIRE WANDERLEY > Subject: Re: [ZendTo] AD Authentication Issue Hi Ken I?m using CN because I need to allow users only from specify group. Even without ?domain\user? I get this issue. LDAP auth doesn?t working, I get LDAP error. Ldapsearch is OK and I can bind normally. Could you send an example of your conf for LDAP auth? Thanks! At.te Ricardo Araujo 21 3223 7944 From: Ken Etter > Sent: quarta-feira, 9 de janeiro de 2019 17:43 To: ZendTo List > Cc: RICARDO ARA?JO POPOIRE WANDERLEY > Subject: Re: [ZendTo] AD Authentication Issue I authenticate against LDAP, not AD. I'm not AD knowledgeable, so just throwing out some random thoughts... Are you sure that your authLDAPBaseDN1 is correct? I'm used to seeing OU or O in there, and I know AD uses DC, but is CN correct? Should authLDAPBindUser1 have "org\" in front of the username? >>> RICARDO ARA?JO POPOIRE WANDERLEY via ZendTo > 1/9/2019 2:31 PM >>> Guys, Any update on this? At.te Ricardo Araujo 21 3223 7944 From: RICARDO ARA?JO POPOIRE WANDERLEY Sent: ter?a-feira, 8 de janeiro de 2019 15:46 To: ZendTo Users > Subject: AD Authentication Issue Hi Folks We are facing an issue with AD authentication. When I set AD mode I can logged in even if I try to do this with an user that doesn?t exists in my AD environment. It seems to Zendto is bypassing and accepting users to login with any account and password. Preferences.php is configured as bellow: 'authenticator' => 'AD', 'authLDAPServers1' => array('xxx.xxx.xxx.xxx'), 'authLDAPBaseDN1' => array('CN=XXX,DC=XXXX,DC=XXX,DC=XXX'), 'authLDAPAccountSuffix1' => '@xxxx.xxx.xxx', 'authLDAPUseSSL1' => false, //'authLDAPUseTLS1' => false, 'authLDAPBindUser1' => 'org\svc_zendto', 'authLDAPBindPass1' => 'password?, //'authLDAPMemberKey' => '', //'authLDAPMemberRole' => '', 'authLDAPOrganization1' => 'org', Ldapsearch Works fine. Could you help me with this? Zendto Version: 5.15-1 Php Version: PHP 7.2.13 (cli) (built: Dec 6 2018 15:54:38) ( NTS ) Thanks in advance [http://www.modal.com.br/emailmkt/marca-assinatura.jpg] RICARDO ARAUJO POPOIRE WANDERLEY Tels. 55 21 3223 7944 | 7700 Cel. 55 21 99477 6779 Fax 55 21 3223 7738 [cid:image002.png at 01D4A847.942E6580] A impress?o consciente gera economia e responsabilidade com o meio ambiente Aten??o: Esta comunica??o deve ser lida apenas pelo seu destinat?rio e n?o pode ser retransmitida sem autoriza??o formal. Se esta mensagem tiver sido recebida indevidamente, por favor destrua-a e retire-a de seu computador. Qualquer reprodu??o, dissemina??o, altera??o, distribui??o e/ou publica??o deste e-mail ? estritamente proibida. Notice of Confidentiality: This document should only be read by those persons to whom it is addressed and is not intended to be relied upon by any person without subsequent written confirmation of its contents. If you have received this e-mail message in error, please destroy it and delete it from your computer. Any form of reproduction, dissemination, copying, disclosure, modification, distribution and/or publication of this e-mail message is strictly prohibited. -------------- next part -------------- An HTML attachment was scrubbed... URL: -------------- next part -------------- A non-text attachment was scrubbed... Name: image001.jpg Type: image/jpeg Size: 6558 bytes Desc: image001.jpg URL: -------------- next part -------------- A non-text attachment was scrubbed... Name: image002.png Type: image/png Size: 2270 bytes Desc: image002.png URL: From kevin.miller at juneau.org Wed Jan 9 20:34:42 2019 From: kevin.miller at juneau.org (Kevin Miller) Date: Wed, 9 Jan 2019 20:34:42 +0000 Subject: [ZendTo] AD Authentication Issue In-Reply-To: References: <3937565F9BCD054E940A4DD090B79BBC66E021A3@MBX01-RJ01.modal.net.br> <3937565F9BCD054E940A4DD090B79BBC66E06B80@MBX01-RJ01.modal.net.br> <5C364EBE020000130013035F@mail.msktd.com> <3937565F9BCD054E940A4DD090B79BBC66E06C0C@MBX01-RJ01.modal.net.br> <9b6a53de2c07410c93dd71a986537e81@City-Exch-DB2.cbj.local> Message-ID: I doubt CN will work (I could be wrong). If you want to limit it to a subset of your users, I?d recommend that you create an OU structure similar to this: USERS MailScannerUsers GeneralUsers Then set the authLDAPBaseDN to array('OU=,OU= Sent: quarta-feira, 9 de janeiro de 2019 17:43 To: ZendTo List Cc: RICARDO ARA?JO POPOIRE WANDERLEY Subject: Re: [ZendTo] AD Authentication Issue I authenticate against LDAP, not AD. I'm not AD knowledgeable, so just throwing out some random thoughts... Are you sure that your authLDAPBaseDN1 is correct? I'm used to seeing OU or O in there, and I know AD uses DC, but is CN correct? Should authLDAPBindUser1 have "org\" in front of the username? >>> RICARDO ARA?JO POPOIRE WANDERLEY via ZendTo > 1/9/2019 2:31 PM >>> Guys, Any update on this? At.te Ricardo Araujo 21 3223 7944 From: RICARDO ARA?JO POPOIRE WANDERLEY Sent: ter?a-feira, 8 de janeiro de 2019 15:46 To: ZendTo Users > Subject: AD Authentication Issue Hi Folks We are facing an issue with AD authentication. When I set AD mode I can logged in even if I try to do this with an user that doesn?t exists in my AD environment. It seems to Zendto is bypassing and accepting users to login with any account and password. Preferences.php is configured as bellow: 'authenticator' => 'AD', 'authLDAPServers1' => array('xxx.xxx.xxx.xxx'), 'authLDAPBaseDN1' => array('CN=XXX,DC=XXXX,DC=XXX,DC=XXX'), 'authLDAPAccountSuffix1' => '@xxxx.xxx.xxx', 'authLDAPUseSSL1' => false, //'authLDAPUseTLS1' => false, 'authLDAPBindUser1' => 'org\svc_zendto', 'authLDAPBindPass1' => 'password?, //'authLDAPMemberKey' => '', //'authLDAPMemberRole' => '', 'authLDAPOrganization1' => 'org', Ldapsearch Works fine. Could you help me with this? Zendto Version: 5.15-1 Php Version: PHP 7.2.13 (cli) (built: Dec 6 2018 15:54:38) ( NTS ) Thanks in advance [http://www.modal.com.br/emailmkt/marca-assinatura.jpg] RICARDO ARAUJO POPOIRE WANDERLEY Tels. 55 21 3223 7944 | 7700 Cel. 55 21 99477 6779 Fax 55 21 3223 7738 [cid:image002.png at 01D4A80F.51274190] A impress?o consciente gera economia e responsabilidade com o meio ambiente Aten??o: Esta comunica??o deve ser lida apenas pelo seu destinat?rio e n?o pode ser retransmitida sem autoriza??o formal. Se esta mensagem tiver sido recebida indevidamente, por favor destrua-a e retire-a de seu computador. Qualquer reprodu??o, dissemina??o, altera??o, distribui??o e/ou publica??o deste e-mail ? estritamente proibida. Notice of Confidentiality: This document should only be read by those persons to whom it is addressed and is not intended to be relied upon by any person without subsequent written confirmation of its contents. If you have received this e-mail message in error, please destroy it and delete it from your computer. Any form of reproduction, dissemination, copying, disclosure, modification, distribution and/or publication of this e-mail message is strictly prohibited. -------------- next part -------------- An HTML attachment was scrubbed... URL: -------------- next part -------------- A non-text attachment was scrubbed... Name: image001.jpg Type: image/jpeg Size: 6558 bytes Desc: image001.jpg URL: -------------- next part -------------- A non-text attachment was scrubbed... Name: image002.png Type: image/png Size: 2270 bytes Desc: image002.png URL: From KLE at msktd.com Wed Jan 9 20:45:17 2019 From: KLE at msktd.com (Ken Etter) Date: Wed, 09 Jan 2019 15:45:17 -0500 Subject: [ZendTo] AD Authentication Issue In-Reply-To: References: <3937565F9BCD054E940A4DD090B79BBC66E021A3@MBX01-RJ01.modal.net.br> <3937565F9BCD054E940A4DD090B79BBC66E06B80@MBX01-RJ01.modal.net.br> <5C364EBE020000130013035F@mail.msktd.com> <3937565F9BCD054E940A4DD090B79BBC66E06C0C@MBX01-RJ01.modal.net.br> <9b6a53de2c07410c93dd71a986537e81@City-Exch-DB2.cbj.local> <5C365D5D0200001300130375@mail.msktd.com> Message-ID: Ricardo, You don't specify group membership in the authLDAPBaseDN setting. That is most likely your problem. That setting tells ZendTo where to start it's search. It should be an organizational unit, not an object like a group. To specify a group use authLDAPMemberKey and authLDAPMemberRole. preferences.php lists these examples for usage: // 'authLDAPMemberKey' => 'memberOf', // 'authLDAPMemberRole' => 'cn=ztUsers,OU=securityGroups,DC=example,DC=com', My setup wouldn't help since I'm not group limiting like you want to do. Ken Etter, System Administrator Architectural Group 260.432.9337 | msktd.com From: ZendTo [mailto:zendto-bounces at zend.to]On Behalf Of RICARDO ARA?JO POPOIRE WANDERLEY via ZendTo Sent: Wednesday, January 09, 2019 10:53 AM To: 'Ken Etter'; ZendTo List Cc: RICARDO ARA?JO POPOIRE WANDERLEY Subject: Re: [ZendTo] AD Authentication Issue Hi Ken I?m using CN because I need to allow users only from specify group. Even without ?domain\user? I get this issue. LDAP auth doesn?t working, I get LDAP error. Ldapsearch is OK and I can bind normally. Could you send an example of your conf for LDAP auth? Thanks! At.te Ricardo Araujo 21 3223 7944 From: Ken Etter Sent: quarta-feira, 9 de janeiro de 2019 17:43 To: ZendTo List Cc: RICARDO ARA?JO POPOIRE WANDERLEY Subject: Re: [ZendTo] AD Authentication Issue I authenticate against LDAP, not AD. I'm not AD knowledgeable, so just throwing out some random thoughts... Are you sure that your authLDAPBaseDN1 is correct? I'm used to seeing OU or O in there, and I know AD uses DC, but is CN correct? Should authLDAPBindUser1 have "org\" in front of the username? >>> RICARDO ARA?JO POPOIRE WANDERLEY via ZendTo 1/9/2019 2:31 PM >>> Guys, Any update on this? At.te Ricardo Araujo 21 3223 7944 From: RICARDO ARA?JO POPOIRE WANDERLEY Sent: ter?a-feira, 8 de janeiro de 2019 15:46 To: ZendTo Users Subject: AD Authentication Issue Hi Folks We are facing an issue with AD authentication. When I set AD mode I can logged in even if I try to do this with an user that doesn?t exists in my AD environment. It seems to Zendto is bypassing and accepting users to login with any account and password. Preferences.php is configured as bellow: 'authenticator' => 'AD', 'authLDAPServers1' => array('xxx.xxx.xxx.xxx'), 'authLDAPBaseDN1' => array('CN=XXX,DC=XXXX,DC=XXX,DC=XXX'), 'authLDAPAccountSuffix1' => '@xxxx.xxx.xxx', 'authLDAPUseSSL1' => false, //'authLDAPUseTLS1' => false, 'authLDAPBindUser1' => 'org\svc_zendto', 'authLDAPBindPass1' => 'password?, //'authLDAPMemberKey' => '', //'authLDAPMemberRole' => '', 'authLDAPOrganization1' => 'org', Ldapsearch Works fine. Could you help me with this? Zendto Version: 5.15-1 Php Version: PHP 7.2.13 (cli) (built: Dec 6 2018 15:54:38) ( NTS ) Thanks in advance RICARDO ARAUJO POPOIRE WANDERLEY Tels. 55 21 3223 7944 | 7700 Cel. 55 21 99477 6779 Fax 55 21 3223 7738 A impress?o consciente gera economia e responsabilidade com o meio ambiente Aten??o: Esta comunica??o deve ser lida apenas pelo seu destinat?rio e n?o pode ser retransmitida sem autoriza??o formal. Se esta mensagem tiver sido recebida indevidamente, por favor destrua-a e retire-a de seu computador. Qualquer reprodu??o, dissemina??o, altera??o, distribui??o e/ou publica??o deste e-mail ? estritamente proibida. Notice of Confidentiality: This document should only be read by those persons to whom it is addressed and is not intended to be relied upon by any person without subsequent written confirmation of its contents. If you have received this e-mail message in error, please destroy it and delete it from your computer. Any form of r eproduction, dissemination, copying, disclosure, modification, distribution and/or publication of this e-mail message is strictly prohibited. -------------- next part -------------- An HTML attachment was scrubbed... URL: -------------- next part -------------- A non-text attachment was scrubbed... Name: IMAGE.png Type: image/png Size: 18080 bytes Desc: Portable Network Graphics Format URL: -------------- next part -------------- A non-text attachment was scrubbed... Name: IMAGE.jpeg Type: image/jpeg Size: 6558 bytes Desc: JPEG image URL: -------------- next part -------------- A non-text attachment was scrubbed... Name: IMAGE.png Type: image/png Size: 1827 bytes Desc: Portable Network Graphics Format URL: From Jules at Zend.To Thu Jan 10 09:06:06 2019 From: Jules at Zend.To (Jules Field) Date: Thu, 10 Jan 2019 09:06:06 +0000 Subject: [ZendTo] AD Authentication Issue In-Reply-To: References: <3937565F9BCD054E940A4DD090B79BBC66E021A3@MBX01-RJ01.modal.net.br> <5C364EBE020000130013035F@mail.msktd.com> <3937565F9BCD054E940A4DD090B79BBC66E06C0C@MBX01-RJ01.modal.net.br> <3937565F9BCD054E940A4DD090B79BBC66E06D00@MBX01-RJ01.modal.net.br> Message-ID: Ricardo, Please try upgrading to the latest beta. This should fix the problem for you. You can find the beta download links at ??? zend.to/beta.php Once I hear confirmation from someone that the latest beta all works okay, I'll make it into a production release. Cheers, Jules. On 09/01/2019 20:17, RICARDO ARA?JO POPOIRE WANDERLEY via ZendTo wrote: > > Yes Karl, > > I did this but even if an user is not member of it is able to login. > > I receive the message ?unauthorized? but a can log in and drop-off. > > At.te > > Ricardo Araujo > > 21 3223 7944 > > *From:*Karl Bundy > *Sent:* quarta-feira, 9 de janeiro de 2019 18:15 > *To:* ZendTo Users ; 'Ken Etter' > *Cc:* RICARDO ARA?JO POPOIRE WANDERLEY > *Subject:* RE: [ZendTo] AD Authentication Issue > > I don?t think that you can use the CN in your domain binding, you can > only narrow down users by OU.? If you need to use a group membership > check, it looks like the setting to do this is with these two lines in > the config file: > > 'authLDAPMemberKey' => 'memberOf', > > 'authLDAPMemberRole' => > 'cn=zendtoUsers,OU=securityGroups,DC=soton,DC=ac,DC=uk', > > *From:*ZendTo [mailto:zendto-bounces at zend.to] *On Behalf Of *RICARDO > ARA?JO POPOIRE WANDERLEY via ZendTo > *Sent:* Wednesday, January 09, 2019 12:53 PM > *To:* 'Ken Etter' >; ZendTo List > > > *Cc:* RICARDO ARA?JO POPOIRE WANDERLEY > > *Subject:* Re: [ZendTo] AD Authentication Issue > > Hi Ken > > I?m using CN because I need to allow users only from specify group. > > Even without ?domain\user? I get this issue.? LDAP auth doesn?t > working, I get LDAP error. > > Ldapsearch is OK and I can bind normally. > > Could you send an example of your conf for LDAP auth? > > Thanks! > > At.te > > Ricardo Araujo > > 21 3223 7944 > > *From:*Ken Etter > > *Sent:* quarta-feira, 9 de janeiro de 2019 17:43 > *To:* ZendTo List > > *Cc:* RICARDO ARA?JO POPOIRE WANDERLEY > > *Subject:* Re: [ZendTo] AD Authentication Issue > > I authenticate against LDAP, not AD.? I'm not AD knowledgeable, so > just throwing out some random thoughts... > > Are you sure that your authLDAPBaseDN1 is correct?? I'm used to seeing > OU or O in there, and I know AD uses DC, but is CN correct? > > Should authLDAPBindUser1 have "org\" in front of the username? > > >>> RICARDO ARA?JO POPOIRE WANDERLEY via ZendTo > 1/9/2019 2:31 PM >>> > > Guys, > > Any update on this? > > At.te > > Ricardo Araujo > > 21 3223 7944 > > *From:*RICARDO ARA?JO POPOIRE WANDERLEY > *Sent:* ter?a-feira, 8 de janeiro de 2019 15:46 > *To:* ZendTo Users > > *Subject:* AD Authentication Issue > > Hi Folks > > We are facing an issue with AD authentication. When I set AD mode I > can logged in even if I try to do this with an user that doesn?t > exists in my AD environment. > > It seems to Zendto is bypassing and accepting users to login with any > account and password. > > Preferences.php is configured as bellow: > > ??'authenticator'???????????? => 'AD', > > ??? 'authLDAPServers1'????????? => array('xxx.xxx.xxx.xxx'), > > ??? 'authLDAPBaseDN1'?????????? => array('CN=XXX,DC=XXXX,DC=XXX,DC=XXX'), > > ??? 'authLDAPAccountSuffix1'??? => '@xxxx.xxx.xxx', > > ??? 'authLDAPUseSSL1'?????????? => false, > > ? //'authLDAPUseTLS1'?????????? => false, > > ??? 'authLDAPBindUser1'???????? => 'org\svc_zendto', > > ??? 'authLDAPBindPass1'???????? => 'password?, > > ? //'authLDAPMemberKey'???????? => '', > > ? //'authLDAPMemberRole'?? ?????=> '', > > ??? 'authLDAPOrganization1'???? => 'org', > > Ldapsearch Works fine. > > Could you help me with this? > > Zendto Version: 5.15-1 > > Php Version: PHP 7.2.13 (cli) (built: Dec? 6 2018 15:54:38) ( NTS ) > > Thanks in advance > > http://www.modal.com.br/emailmkt/marca-assinatura.jpg > > > > > > > *RICARDO ARAUJO POPOIRE WANDERLEY* > > > > > > > > > Tels.?55?21 3223 7944?|?7700 > Cel.??55?21 99477 6779 > Fax???55?21 3223 7738 > > > > > > > > A impress?o consciente gera economia e responsabilidade com o meio > ambiente > > Aten??o:Esta comunica??o deve ser lida apenas pelo seu destinat?rio e > n?o pode ser retransmitida sem autoriza??o formal. Se esta mensagem > tiver sido recebida indevidamente, por favor destrua-a e retire-a de > seu computador. > Qualquer reprodu??o, dissemina??o, altera??o, distribui??o e/ou > publica??o deste e-mail ? estritamente proibida. > > Notice of Confidentiality:This document should only be read by those > persons to whom it is addressed and is not intended to be relied upon > by any person without subsequent written confirmation of its contents. > If you have received this e-mail message in error, please destroy it > and delete it from your computer. > Any form of reproduction, dissemination, copying, disclosure, > modification, distribution and/or publication of this e-mail message > is strictly prohibited. > > > _______________________________________________ > ZendTo mailing list > ZendTo at zend.to > http://jul.es/mailman/listinfo/zendto Jules -- Julian Field MEng CEng CITP MBCS MIEEE MACM 'When a man points a finger at someone else, he should remember that four of his fingers are pointing at himself.' - Louis Nizer www.Zend.To Twitter: @JulesFM -------------- next part -------------- An HTML attachment was scrubbed... URL: -------------- next part -------------- A non-text attachment was scrubbed... Name: image001.jpg Type: image/jpeg Size: 6558 bytes Desc: not available URL: -------------- next part -------------- A non-text attachment was scrubbed... Name: image002.png Type: image/png Size: 2270 bytes Desc: not available URL: From Jules at Zend.To Thu Jan 10 09:08:01 2019 From: Jules at Zend.To (Jules Field) Date: Thu, 10 Jan 2019 09:08:01 +0000 Subject: [ZendTo] Empty Log File In-Reply-To: References: <87e421b9-28b8-0ff2-1435-ce8ffd6113f7@Zend.To> <3600fd03-d6da-7126-4ad2-c6e5a26c6593@fsu.edu> Message-ID: <9e9a6d43-3269-373d-acb0-3516c154eb80@Zend.To> On 09/01/2019 18:09, Travis Zimmerman via ZendTo wrote: > If you are running a Linux distro with SELinux, see if setting SELinux > to permissive fixes the problem. The SELinux context may be wrong on the > log file and need to be corrected. Assuming you installed it with my installer, running ??? restorecon -FRv /var/log/zendto as root should fix up the SELinux attributes. "ls -aZ" will show the SELinux attributes on the files in a directory. The "restorecon" command tells it to reset them to what the SELinux database says they should be, and print out the name of any file it has to change the attributes of. Cheers, Jules. > > ------------------------------------------------------------------- > Travis Zimmerman tzimmerman at fsu.edu 850-645-8030 > Linux Enterprise Applications & Systems its-linuxadmins at fsu.edu > Information Technology Services, Florida State University > > On 1/9/19 12:13 PM, Jules Field via ZendTo wrote: >> Is it writeable by the web server user? >> Also, check exactly what the location of the log file is (it's set in >> /opt/zendto/config/preferences.php) as it may be using >> /var/zendto/zendto.log. >> >> Cheers, >> Jules. >> >> On 09/01/2019 17:07, Brumm, Robert via ZendTo wrote: >>> The log file for my newish installation is empty at >>> /var/zendto/zendto.log. The modified date listed is 1 Dec 2018. Can >>> anybody think of a reason for this? >>> >> Jules >> > _______________________________________________ > ZendTo mailing list > ZendTo at zend.to > http://jul.es/mailman/listinfo/zendto Jules -- Julian Field MEng CEng CITP MBCS MIEEE MACM 'When a man points a finger at someone else, he should remember that four of his fingers are pointing at himself.' - Louis Nizer www.Zend.To Twitter: @JulesFM From rbrumm at kleentest.com Thu Jan 10 13:35:36 2019 From: rbrumm at kleentest.com (Brumm, Robert) Date: Thu, 10 Jan 2019 07:35:36 -0600 Subject: [ZendTo] Empty Log File In-Reply-To: References: <87e421b9-28b8-0ff2-1435-ce8ffd6113f7@Zend.To> <3600fd03-d6da-7126-4ad2-c6e5a26c6593@fsu.edu> <9e9a6d43-3269-373d-acb0-3516c154eb80@Zend.To> <493e5546-de44-2369-5592-294874f8d8db@kleentest.com> Message-ID: So I was just looking in the wrong place. /var/log/zendto/zendto.log is working properly. Jules, the documentation says the log is located in /var/zendto/. ?? https://zend.to/technical.php#logging The second is the ZendTo log, which is usually stored in/var/zendto/zendto.log. This log is not automatically rolled, but takes a very long time to become large. It can be rolled at any time, a replacement logfile will automatically be created by ZendTo. Thezendto.loglogs all ZendTo operations, and all failures of any action by a user. It is a human-readable text file with a timestamp at the start of each line. On 1/10/2019 3:08 AM, Jules Field via ZendTo wrote: > > > On 09/01/2019 18:09, Travis Zimmerman via ZendTo wrote: >> If you are running a Linux distro with SELinux, see if setting SELinux >> to permissive fixes the problem. The SELinux context may be wrong on the >> log file and need to be corrected. > Assuming you installed it with my installer, running > ??? restorecon -FRv /var/log/zendto > as root should fix up the SELinux attributes. "ls -aZ" will show the > SELinux attributes on the files in a directory. > The "restorecon" command tells it to reset them to what the SELinux > database says they should be, and print out the name of any file it > has to change the attributes of. > > Cheers, > Jules. > >> >> ------------------------------------------------------------------- >> Travis Zimmerman??? tzimmerman at fsu.edu???? 850-645-8030 >> Linux Enterprise Applications & Systems its-linuxadmins at fsu.edu >> Information Technology Services, Florida State University >> >> On 1/9/19 12:13 PM, Jules Field via ZendTo wrote: >>> Is it writeable by the web server user? >>> Also, check exactly what the location of the log file is (it's set in >>> /opt/zendto/config/preferences.php) as it may be using >>> /var/zendto/zendto.log. >>> >>> Cheers, >>> Jules. >>> >>> On 09/01/2019 17:07, Brumm, Robert via ZendTo wrote: >>>> The log file for my newish installation is empty at >>>> /var/zendto/zendto.log. The modified date listed is 1 Dec 2018. Can >>>> anybody think of a reason for this? >>>> >>> Jules >>> >> _______________________________________________ >> ZendTo mailing list >> ZendTo at zend.to >> http://jul.es/mailman/listinfo/zendto > > Jules > -- CONFIDENTIALITY NOTICE: This e-mail may contain trade secrets or privileged, undisclosed or otherwise confidential information. If you have received this e-mail in error, you are hereby notified that any review, copying or distribution of this message in whole or in part is strictly prohibited. Please inform the sender immediately and destroy the original transmittal. Thank you for your cooperation. -------------- next part -------------- An HTML attachment was scrubbed... URL: From Jules at Zend.To Thu Jan 10 14:30:55 2019 From: Jules at Zend.To (Jules Field) Date: Thu, 10 Jan 2019 14:30:55 +0000 Subject: [ZendTo] Empty Log File In-Reply-To: References: <87e421b9-28b8-0ff2-1435-ce8ffd6113f7@Zend.To> <3600fd03-d6da-7126-4ad2-c6e5a26c6593@fsu.edu> <9e9a6d43-3269-373d-acb0-3516c154eb80@Zend.To> <493e5546-de44-2369-5592-294874f8d8db@kleentest.com> Message-ID: <16afb0d2-bbcc-4baa-6f19-6aa0cb4b2b21@Zend.To> Thanks for pointing that out. I've just updated the web page. Cheers, Jules. On 10/01/2019 13:35, Brumm, Robert wrote: > > So I was just looking in the wrong place. /var/log/zendto/zendto.log > is working properly. > > Jules, the documentation says the log is located in /var/zendto/. > https://zend.to/technical.php#logging > > The second is the ZendTo log, which is usually stored > in/var/zendto/zendto.log. This log is not automatically rolled, but > takes a very long time to become large. It can be rolled at any time, > a replacement logfile will automatically be created by ZendTo. > > Thezendto.loglogs all ZendTo operations, and all failures of any > action by a user. It is a human-readable text file with a timestamp at > the start of each line. > > On 1/10/2019 3:08 AM, Jules Field via ZendTo wrote: >> >> >> On 09/01/2019 18:09, Travis Zimmerman via ZendTo wrote: >>> If you are running a Linux distro with SELinux, see if setting SELinux >>> to permissive fixes the problem. The SELinux context may be wrong on >>> the >>> log file and need to be corrected. >> Assuming you installed it with my installer, running >> ??? restorecon -FRv /var/log/zendto >> as root should fix up the SELinux attributes. "ls -aZ" will show the >> SELinux attributes on the files in a directory. >> The "restorecon" command tells it to reset them to what the SELinux >> database says they should be, and print out the name of any file it >> has to change the attributes of. >> >> Cheers, >> Jules. >> >>> >>> ------------------------------------------------------------------- >>> Travis Zimmerman tzimmerman at fsu.edu 850-645-8030 >>> Linux Enterprise Applications & Systems its-linuxadmins at fsu.edu >>> Information Technology Services, Florida State University >>> >>> On 1/9/19 12:13 PM, Jules Field via ZendTo wrote: >>>> Is it writeable by the web server user? >>>> Also, check exactly what the location of the log file is (it's set in >>>> /opt/zendto/config/preferences.php) as it may be using >>>> /var/zendto/zendto.log. >>>> >>>> Cheers, >>>> Jules. >>>> >>>> On 09/01/2019 17:07, Brumm, Robert via ZendTo wrote: >>>>> The log file for my newish installation is empty at >>>>> /var/zendto/zendto.log. The modified date listed is 1 Dec 2018. Can >>>>> anybody think of a reason for this? >>>>> >>>> Jules >>>> >>> _______________________________________________ >>> ZendTo mailing list >>> ZendTo at zend.to >>> http://jul.es/mailman/listinfo/zendto >> >> Jules >> > > CONFIDENTIALITY NOTICE: > This e-mail may contain trade secrets or privileged, undisclosed or > otherwise confidential information. If you have received this e-mail > in error, you are hereby notified that any review, copying or > distribution of this message in whole or in part is strictly > prohibited. Please inform the sender immediately and destroy the > original transmittal. Thank you for your cooperation. Jules -- Julian Field MEng CEng CITP MBCS MIEEE MACM The current UK shipping forecast: Fair Isle: West veering northwest later, 5 to 7. Moderate or rough, occasionally very rough later in north. Occasional rain or drizzle. Good, occasionally poor. www.Zend.To Twitter: @JulesFM -------------- next part -------------- An HTML attachment was scrubbed... URL: From rbrumm at kleentest.com Thu Jan 10 16:20:17 2019 From: rbrumm at kleentest.com (Brumm, Robert) Date: Thu, 10 Jan 2019 10:20:17 -0600 Subject: [ZendTo] Empty Log File In-Reply-To: References: <3600fd03-d6da-7126-4ad2-c6e5a26c6593@fsu.edu> <9e9a6d43-3269-373d-acb0-3516c154eb80@Zend.To> <493e5546-de44-2369-5592-294874f8d8db@kleentest.com> <16afb0d2-bbcc-4baa-6f19-6aa0cb4b2b21@Zend.To> Message-ID: Yay, I contributed. :) On 1/10/2019 8:30 AM, Jules Field wrote: > Thanks for pointing that out. I've just updated the web page. > > Cheers, > Jules. > > On 10/01/2019 13:35, Brumm, Robert wrote: >> >> So I was just looking in the wrong place. /var/log/zendto/zendto.log >> is working properly. >> >> Jules, the documentation says the log is located in /var/zendto/. >> https://zend.to/technical.php#logging >> >> The second is the ZendTo log, which is usually stored >> in/var/zendto/zendto.log. This log is not automatically rolled, but >> takes a very long time to become large. It can be rolled at any time, >> a replacement logfile will automatically be created by ZendTo. >> >> Thezendto.loglogs all ZendTo operations, and all failures of any >> action by a user. It is a human-readable text file with a timestamp >> at the start of each line. >> >> On 1/10/2019 3:08 AM, Jules Field via ZendTo wrote: >>> >>> >>> On 09/01/2019 18:09, Travis Zimmerman via ZendTo wrote: >>>> If you are running a Linux distro with SELinux, see if setting SELinux >>>> to permissive fixes the problem. The SELinux context may be wrong >>>> on the >>>> log file and need to be corrected. >>> Assuming you installed it with my installer, running >>> ??? restorecon -FRv /var/log/zendto >>> as root should fix up the SELinux attributes. "ls -aZ" will show the >>> SELinux attributes on the files in a directory. >>> The "restorecon" command tells it to reset them to what the SELinux >>> database says they should be, and print out the name of any file it >>> has to change the attributes of. >>> >>> Cheers, >>> Jules. >>> >>>> >>>> ------------------------------------------------------------------- >>>> Travis Zimmerman tzimmerman at fsu.edu 850-645-8030 >>>> Linux Enterprise Applications & Systems its-linuxadmins at fsu.edu >>>> Information Technology Services, Florida State University >>>> >>>> On 1/9/19 12:13 PM, Jules Field via ZendTo wrote: >>>>> Is it writeable by the web server user? >>>>> Also, check exactly what the location of the log file is (it's set in >>>>> /opt/zendto/config/preferences.php) as it may be using >>>>> /var/zendto/zendto.log. >>>>> >>>>> Cheers, >>>>> Jules. >>>>> >>>>> On 09/01/2019 17:07, Brumm, Robert via ZendTo wrote: >>>>>> The log file for my newish installation is empty at >>>>>> /var/zendto/zendto.log. The modified date listed is 1 Dec 2018. Can >>>>>> anybody think of a reason for this? >>>>>> >>>>> Jules >>>>> >>>> _______________________________________________ >>>> ZendTo mailing list >>>> ZendTo at zend.to >>>> http://jul.es/mailman/listinfo/zendto >>> >>> Jules >>> >> >> CONFIDENTIALITY NOTICE: >> This e-mail may contain trade secrets or privileged, undisclosed or >> otherwise confidential information. If you have received this e-mail >> in error, you are hereby notified that any review, copying or >> distribution of this message in whole or in part is strictly >> prohibited. Please inform the sender immediately and destroy the >> original transmittal. Thank you for your cooperation. > > Jules > > -- > Julian Field MEng CEng CITP MBCS MIEEE MACM > > The current UK shipping forecast: > Fair Isle: West veering northwest later, 5 to 7. Moderate or rough, > occasionally very rough later in north. Occasional rain or drizzle. Good, > occasionally poor. > > www.Zend.To > Twitter: @JulesFM -- CONFIDENTIALITY NOTICE: This e-mail may contain trade secrets or privileged, undisclosed or otherwise confidential information. If you have received this e-mail in error, you are hereby notified that any review, copying or distribution of this message in whole or in part is strictly prohibited. Please inform the sender immediately and destroy the original transmittal. Thank you for your cooperation. -------------- next part -------------- An HTML attachment was scrubbed... URL: From Jules at Zend.To Sat Jan 12 17:05:55 2019 From: Jules at Zend.To (Jules) Date: Sat, 12 Jan 2019 17:05:55 +0000 Subject: [ZendTo] ANNOUNCE: 5.17-1 production release Message-ID: Weekend all! I have just released the very latest version 5.17-1. This is a "production" release, not a beta. I have simplified the upgrade process a lot for you, so you no longer have to run the upgrade_preferences_php and upgrade_zendto_conf tools by hand. There is a new /opt/zendto/bin/upgrade tool which will just do it all automatically. It doesn't take any command-line options at all, just run it. It will carefully keep all your old files and the supplied uncustomised ones in /opt/zendto/config/old so you won't lose anything if it all goes wrong. :) There is also a new "extractdropoff" command-line tool which will extract all the files from the given ClaimID into the current directory, prompting for the decryption passphrase if necessary. There are 2 new languages: Czech and Galego (aka Galician) courtesy of Dizzy Easy and Manty. I have also squished all the bugs I know of, including the Active Directory problems in particular. Note: if you update ClamAV to version 0.100 or later, check /etc/group to see if you have a group "virusgroup". If so, it must have the web server user in it! On CentOS/RedHat you can add it with "groupmems --group virusgroup --add apache" and then "systemctl restart httpd". Download as usual from ??? https://zend.to/downloads.php The full Change Log is here: ??? https://zend.to/changelog.php Any problems, please let me know straightaway. Enjoy the rest of your weekend! Jules -- Julian Field MEng CEng CITP MBCS MIEEE MACM The current UK shipping forecast: Trafalgar: Northeast 4 or 5, increasing 6 at times. Moderate or rough. Fair. Good. www.Zend.To Twitter: @JulesFM -------------- next part -------------- An HTML attachment was scrubbed... URL: From m.a.young at durham.ac.uk Sat Jan 12 21:49:41 2019 From: m.a.young at durham.ac.uk (YOUNG, MICHAEL A.) Date: Sat, 12 Jan 2019 21:49:41 +0000 Subject: [ZendTo] SAML/Shibboleth for authentication? In-Reply-To: References: <5409d387-d5e7-f31a-ba75-7db57e81e725@Zend.To> Message-ID: On Sun, 23 Dec 2018, Jules via ZendTo wrote: > SAML is on my feature request list. > > I think someone found a relatively straightforward way of implementing it in > PHP (I've looked at SimpleSAML and that looks pretty hairy!). Just got to > find it... If it is any use I know of a couple of php saml projects: https://github.com/simplesamlphp/saml2 which is the backend library for simplesamlphp and https://github.com/onelogin/php-saml which looks like it might be simpler to use. Michael Young From Jules at Zend.To Mon Jan 14 09:42:18 2019 From: Jules at Zend.To (Jules Field) Date: Mon, 14 Jan 2019 09:42:18 +0000 Subject: [ZendTo] [NOTSPAM?] Re: SAML/Shibboleth for authentication? In-Reply-To: References: <5409d387-d5e7-f31a-ba75-7db57e81e725@Zend.To> Message-ID: <119e0b66-b2be-de23-2367-f14ce535e1f4@Zend.To> Michael, I must admit that SimpleSAML had rather scared me off! If that's supposed to be "simple" then what are the non-simple ones like?!! :-( The onelogin php-saml looks a lot easier at a first glance. Definitely a good place to start. Thanks for the info, Jules. On 12/01/2019 21:49, YOUNG, MICHAEL A. wrote: > On Sun, 23 Dec 2018, Jules via ZendTo wrote: > >> SAML is on my feature request list. >> >> I think someone found a relatively straightforward way of implementing it in >> PHP (I've looked at SimpleSAML and that looks pretty hairy!). Just got to >> find it... > If it is any use I know of a couple of php saml projects: > https://github.com/simplesamlphp/saml2 which is the backend library for > simplesamlphp and > https://github.com/onelogin/php-saml which looks like it might be simpler > to use. > > Michael Young > Jules -- Julian Field MEng CEng CITP MBCS MIEEE MACM The current UK shipping forecast: Fisher, German Bight: Northwest 7 to severe gale 9. Very rough or high. Wintry showers. Moderate or good. www.Zend.To Twitter: @JulesFM From klou at themusiclink.net Wed Jan 16 20:11:06 2019 From: klou at themusiclink.net (Kris Lou) Date: Wed, 16 Jan 2019 12:11:06 -0800 Subject: [ZendTo] ANNOUNCE: 5.17-1 production release In-Reply-To: References: Message-ID: Works on CentOS 7 (via yum repo), connecting via AD. Only hangups I had were: - had to run /opt/zendto/bin/upgrade manually, post-"yum upgrade" (read the docs, right?) - Then I was bit by the lack of trailing commas in some preferences.php changes that I was making/reviewing (User error) The very, very minor suggestion to the new upgrade utility would be to print "zendto.conf" or "preferences.php" as it moves through each file. While it's not hard to figure out when it does so (based upon the output), that little bit of clarification would be nice. Thanks! Kris Lou klou at themusiclink.net On Sat, Jan 12, 2019 at 9:06 AM Jules via ZendTo wrote: > Weekend all! > > I have just released the very latest version 5.17-1. This is a > "production" release, not a beta. > > I have simplified the upgrade process a lot for you, so you no longer have > to run the upgrade_preferences_php and upgrade_zendto_conf tools by hand. > There is a new /opt/zendto/bin/upgrade tool which will just do it all > automatically. It doesn't take any command-line options at all, just run > it. It will carefully keep all your old files and the supplied uncustomised > ones in /opt/zendto/config/old so you won't lose anything if it all goes > wrong. :) > > There is also a new "extractdropoff" command-line tool which will extract > all the files from the given ClaimID into the current directory, prompting > for the decryption passphrase if necessary. > > There are 2 new languages: Czech and Galego (aka Galician) courtesy of > Dizzy Easy and Manty. > > I have also squished all the bugs I know of, including the Active > Directory problems in particular. > > Note: if you update ClamAV to version 0.100 or later, check /etc/group to > see if you have a group "virusgroup". If so, it must have the web server > user in it! On CentOS/RedHat you can add it with "groupmems --group > virusgroup --add apache" and then "systemctl restart httpd". > > Download as usual from > https://zend.to/downloads.php > > The full Change Log is here: > https://zend.to/changelog.php > > Any problems, please let me know straightaway. > > Enjoy the rest of your weekend! > > Jules > > -- > Julian Field MEng CEng CITP MBCS MIEEE MACM > > The current UK shipping forecast: > Trafalgar: Northeast 4 or 5, increasing 6 at times. Moderate or rough. Fair. > Good. > www.Zend.To > Twitter: @JulesFM > > _______________________________________________ > ZendTo mailing list > ZendTo at zend.to > http://jul.es/mailman/listinfo/zendto > -------------- next part -------------- An HTML attachment was scrubbed... URL: From zend2ml1218-a368g at m.patpro.net Wed Jan 16 21:56:24 2019 From: zend2ml1218-a368g at m.patpro.net (patpro) Date: Wed, 16 Jan 2019 22:56:24 +0100 Subject: [ZendTo] ANNOUNCE: 5.17-1 production release In-Reply-To: References: Message-ID: Hi Jules Thanks for this release. I've upgraded my 5.15 tgz install (FreeBSD). It's a bit of a mess to upgrade using tgz, but it's not too bad. The locale fatal problem is corrected, but it looks like locale switching won't work. I've setup preferences.php so that French is default locale, but everything is still in English. And changing locale by using the menu won't work: page refreshes but language is the same (English). Also, it's best practice that bash scripts use `#!/usr/bin/env bash` instead of `#!/bin/bash` (for portability). Regards, patpro > On 12 janv. 2019, at 18:05, Jules via ZendTo wrote: > > Weekend all! > > I have just released the very latest version 5.17-1. This is a "production" release, not a beta. > > I have simplified the upgrade process a lot for you, so you no longer have to run the upgrade_preferences_php and upgrade_zendto_conf tools by hand. > There is a new /opt/zendto/bin/upgrade tool which will just do it all automatically. It doesn't take any command-line options at all, just run it. It will carefully keep all your old files and the supplied uncustomised ones in /opt/zendto/config/old so you won't lose anything if it all goes wrong. :) > > There is also a new "extractdropoff" command-line tool which will extract all the files from the given ClaimID into the current directory, prompting for the decryption passphrase if necessary. > > There are 2 new languages: Czech and Galego (aka Galician) courtesy of Dizzy Easy and Manty. > > I have also squished all the bugs I know of, including the Active Directory problems in particular. > > Note: if you update ClamAV to version 0.100 or later, check /etc/group to see if you have a group "virusgroup". If so, it must have the web server user in it! On CentOS/RedHat you can add it with "groupmems --group virusgroup --add apache" and then "systemctl restart httpd". > > Download as usual from > https://zend.to/downloads.php > > The full Change Log is here: > https://zend.to/changelog.php > > Any problems, please let me know straightaway. > > Enjoy the rest of your weekend! > Jules > > -- > Julian Field MEng CEng CITP MBCS MIEEE MACM > > The current UK shipping forecast: > Trafalgar: Northeast 4 or 5, increasing 6 at times. Moderate or rough. Fair. > Good. > > > www.Zend.To > > Twitter: @JulesFM > > _______________________________________________ > ZendTo mailing list > ZendTo at zend.to > http://jul.es/mailman/listinfo/zendto From BJamtssuren at gauff.net Thu Jan 17 16:18:52 2019 From: BJamtssuren at gauff.net (Jamtssuren, Batbold) Date: Thu, 17 Jan 2019 16:18:52 +0000 Subject: [ZendTo] edit dropoff_email_html.tpl References: <05f1dc4a32b5428395264e38cb0c1501@DE-NBG-EX2013.ge.local> Message-ID: Hello, everybody, i just installed the latest version of zendto on debian server and connected it to ad. so far everything works. But I wanted to send the following information in dropoff mails. If you want the sender to leave a note: enter a signature with the information of the sender. phone number, title, etc... All this information is stored on the AD account. How can I read this information and integrate it into dropoff_email_html.tpl. oh yes a small picture of company logo also. i tried to add in template file. unfortunately did not work. Thank you Translated with www.DeepL.com/Translator ________________________________ Gesch?ftsf?hrer: Stefan Tavares Bollow, Michael Fischer Rechtsform: Kommanditgesellschaft, Sitz der Gesellschaft N?rnberg, Registergericht Amtsgericht N?rnberg HRA 11308, pers?nlich haftende Gesellschafterin Gauff GmbH , Sitz der Gesellschaft N?rnberg, Registergericht Amtsgericht N?rnberg HRB 15152 Diese Nachricht und eventuelle Anh?nge unterliegen gewissen Beschr?nkungen und Haftungsausschl?ssen unserer Unternehmensgruppe. F?r Details d?rfen wir Sie auf die Langform unter http://www.gauff.net/global/disclaimer verweisen. Bitte behandeln Sie die Informationen dieser Mail als vertraulich. This message (and attachments) is subject to restrictions and a disclaimer. For Details please refer to http://www.gauff.net/global/disclaimer. Please consider the information herein as confidential. From TZimmerman at fsu.edu Thu Jan 17 16:57:27 2019 From: TZimmerman at fsu.edu (Travis Zimmerman) Date: Thu, 17 Jan 2019 16:57:27 +0000 Subject: [ZendTo] An update for HTML email templates and body tag References: Message-ID: We encountered a weird problem that only occurs when forwarding or replying to emails from ZendTo using Thunderbird. The background color from body defined in local.css would get applied to the message from the person forwarding or replying. At my university that means the background was set to a dark garnet, which makes black text hard to read. So this sent me down a whole rabbit hole of looking at the HTML email templates, which brings up two changes that I think would be great for ZendTo. 1) Set the body tag in the website code (header.tpl) and emails (email_header_html.tpl) to have id=?zendtobody? or whatever you would like to name the id for the body css. It would mean local.css needs a minor change from body to #zendtobody. All around I think a pretty easy minor change that clears up the weird Thunderbird interaction. 2) I?ve attached some edits I made to email_header_html.tpl and email_footer_html.tpl. My uni?s gold logo looked a bit off on the grey background so I changed it to match the garnet we use on the website, which is when I realized that the email style was set manually instead of using the local.css that it imports and that the rounded corners were images. So I made changes to the templates to use fully use the local.css branding and I converted one of the tables into divs and set the content div (#container) to have rounded corners without using images. Let me know what you think, I think I managed to keep the design you created but made it to automatically use the branding we define in the local.css. I only had my uni logo and the default ZendTo logo to test against, so I didn?t get to do an extensive amount of testing. ------------------------------------------------------ Travis Zimmerman tzimmerman at fsu.edu 850-645-8030 Linux Enterprise Applications & Systems its-linuxadmins at fsu.edu Information Technology Services, Florida State University -------------- next part -------------- An HTML attachment was scrubbed... URL: -------------- next part -------------- A non-text attachment was scrubbed... Name: email_templates.tar Type: application/x-tar Size: 4096 bytes Desc: email_templates.tar URL: From Jules at Zend.To Fri Jan 18 10:03:03 2019 From: Jules at Zend.To (Jules Field) Date: Fri, 18 Jan 2019 10:03:03 +0000 Subject: [ZendTo] ANNOUNCE: 5.17-1 production release In-Reply-To: References: Message-ID: <7e953bb5-8d7d-aa5c-91e8-de0d56ca80a0@Zend.To> patpro, I'm afraid I have never actually tried the locale stuff on BSD. Might you need to add the locales to the system first? (addlanguage does this usually, so you can find the command to run in there). The locale handling does vary a bit between different flavours of Linux, so it wouldn't remotely surprise me if BSD is different too. Also, check your browser is receiving the cookie correctly, as that's how it knows what language to display. And thanks for the tip about env bash versus bash. I had often wondered the difference and you made me look it up. Now I understand. Sounds like a good idea. Cheers, Jules. On 16/01/2019 21:56, patpro via ZendTo wrote: > Hi Jules > > Thanks for this release. I've upgraded my 5.15 tgz install (FreeBSD). It's a bit of a mess to upgrade using tgz, but it's not too bad. > > The locale fatal problem is corrected, but it looks like locale switching won't work. I've setup preferences.php so that French is default locale, but everything is still in English. And changing locale by using the menu won't work: page refreshes but language is the same (English). > > Also, it's best practice that bash scripts use `#!/usr/bin/env bash` instead of `#!/bin/bash` (for portability). > > Regards, > patpro > >> On 12 janv. 2019, at 18:05, Jules via ZendTo wrote: >> >> Weekend all! >> >> I have just released the very latest version 5.17-1. This is a "production" release, not a beta. >> >> I have simplified the upgrade process a lot for you, so you no longer have to run the upgrade_preferences_php and upgrade_zendto_conf tools by hand. >> There is a new /opt/zendto/bin/upgrade tool which will just do it all automatically. It doesn't take any command-line options at all, just run it. It will carefully keep all your old files and the supplied uncustomised ones in /opt/zendto/config/old so you won't lose anything if it all goes wrong. :) >> >> There is also a new "extractdropoff" command-line tool which will extract all the files from the given ClaimID into the current directory, prompting for the decryption passphrase if necessary. >> >> There are 2 new languages: Czech and Galego (aka Galician) courtesy of Dizzy Easy and Manty. >> >> I have also squished all the bugs I know of, including the Active Directory problems in particular. >> >> Note: if you update ClamAV to version 0.100 or later, check /etc/group to see if you have a group "virusgroup". If so, it must have the web server user in it! On CentOS/RedHat you can add it with "groupmems --group virusgroup --add apache" and then "systemctl restart httpd". >> >> Download as usual from >> https://zend.to/downloads.php >> >> The full Change Log is here: >> https://zend.to/changelog.php >> >> Any problems, please let me know straightaway. >> >> Enjoy the rest of your weekend! >> Jules >> >> -- >> Julian Field MEng CEng CITP MBCS MIEEE MACM >> >> The current UK shipping forecast: >> Trafalgar: Northeast 4 or 5, increasing 6 at times. Moderate or rough. Fair. >> Good. >> >> >> www.Zend.To >> >> Twitter: @JulesFM >> >> _______________________________________________ >> ZendTo mailing list >> ZendTo at zend.to >> http://jul.es/mailman/listinfo/zendto > > _______________________________________________ > ZendTo mailing list > ZendTo at zend.to > http://jul.es/mailman/listinfo/zendto Jules -- Julian Field MEng CEng CITP MBCS MIEEE MACM 'If I were a Brazilian without land or money or the means to feed my children, I would be burning the rain forest too.' - Sting www.Zend.To Twitter: @JulesFM From davide.mosca8 at gmail.com Fri Jan 18 11:04:25 2019 From: davide.mosca8 at gmail.com (davide.mosca8) Date: Fri, 18 Jan 2019 12:04:25 +0100 Subject: [ZendTo] PHP Fatal Error when downloading medium size encrypted files References: Message-ID: Hi and first of all thanks for this amazing free and open source project. I have a problem which I wrote about in the subject. When trying to download a medium size (291MB) encrypted file in a dropoff I encounter a fatal error which breaks the rendering of the web page as usual. >From php logs what I see is this: *PHP Fatal error: Uncaught SodiumException: ops limit must be greater than 0 in /opt/zendto/lib/NSSDropoff.php:612Stack trace:#0 /opt/zendto/lib/NSSDropoff.php(612): sodium_crypto_pwhash()#1 /opt/zendto/lib/NSSDropoff.php(944): NSSDropoff->downloadEncrypted()#2 /opt/zendto/www/download.php(109): NSSDropoff->downloadFile()#3 {main} thrown in /opt/zendto/lib/NSSDropoff.php on line 612* I have searched about this error and what I understood is that has to do with the number of operations needed to compute the encryption/decryption process. I tried to change the encryption and checksums params (disabling checksum, make mandatory encryption, leverage the size of dropoffs to have encryption computed) in the config file but with no result. when I try with small size dropoffs (max 25MB) the same procedure I don't encounter the problem. What could it be? Davide -------------- next part -------------- An HTML attachment was scrubbed... URL: From Jules at Zend.To Fri Jan 18 12:40:12 2019 From: Jules at Zend.To (Jules Field) Date: Fri, 18 Jan 2019 12:40:12 +0000 Subject: [ZendTo] PHP Fatal Error when downloading medium size encrypted files In-Reply-To: References: Message-ID: <164ad932-7199-9428-a118-1948e5d8e4ef@Zend.To> Davide, How much RAM has your ZendTo box got? The crypto library does require quite a bit of RAM, so if you only have 1 GB then I would at least add some more swap space. Obviously adding more RAM would be better (2GB or 4GB should be plenty), but possibly more costly. Cheers, Jules. On 18/01/2019 11:04, davide.mosca8 via ZendTo wrote: > Hi and first of all thanks for this amazing free and open source project. > > I have a problem which I wrote about in the subject. > > When trying to download a medium size (291MB) encrypted file in a > dropoff I encounter a fatal error which breaks the rendering of the > web page as usual. > From php logs what I see is this: > > *PHP Fatal error:? Uncaught SodiumException: ops limit must be greater > than 0 in /opt/zendto/lib/NSSDropoff.php:612 > Stack trace: > #0 /opt/zendto/lib/NSSDropoff.php(612): sodium_crypto_pwhash() > #1 /opt/zendto/lib/NSSDropoff.php(944): NSSDropoff->downloadEncrypted() > #2 /opt/zendto/www/download.php(109): NSSDropoff->downloadFile() > #3 {main} > ? thrown in /opt/zendto/lib/NSSDropoff.php on line 612* > * > * > I have searched about this error and what I understood is that has to > do with the number of operations needed to compute the > encryption/decryption process. > > I tried to change the encryption and checksums params (disabling > checksum, make mandatory encryption, leverage the size of dropoffs to > have encryption computed) in the config file but with no result. > > when I try with small size dropoffs (max 25MB) the same procedure I > don't encounter the problem. > > What could it be? > > Davide > > _______________________________________________ > ZendTo mailing list > ZendTo at zend.to > http://jul.es/mailman/listinfo/zendto Jules -- Julian Field MEng CEng CITP MBCS MIEEE MACM 'Think globally, act locally.' - Friends of the Earth www.Zend.To Twitter: @JulesFM -------------- next part -------------- An HTML attachment was scrubbed... URL: From davide.mosca8 at gmail.com Fri Jan 18 12:50:40 2019 From: davide.mosca8 at gmail.com (davide.mosca8) Date: Fri, 18 Jan 2019 13:50:40 +0100 Subject: [ZendTo] PHP Fatal Error when downloading medium size encrypted files In-Reply-To: References: <164ad932-7199-9428-a118-1948e5d8e4ef@Zend.To> Message-ID: Thanks for your reply. I have 4GB RAM and 4GB of swap on the box Davide Il giorno ven 18 gen 2019 alle ore 13:40 Jules Field via ZendTo < zendto at zend.to> ha scritto: > Davide, > > How much RAM has your ZendTo box got? > The crypto library does require quite a bit of RAM, so if you only have 1 > GB then I would at least add some more swap space. Obviously adding more > RAM would be better (2GB or 4GB should be plenty), but possibly more costly. > > Cheers, > Jules. > > On 18/01/2019 11:04, davide.mosca8 via ZendTo wrote: > > Hi and first of all thanks for this amazing free and open source project. > > I have a problem which I wrote about in the subject. > > When trying to download a medium size (291MB) encrypted file in a dropoff > I encounter a fatal error which breaks the rendering of the web page as > usual. > From php logs what I see is this: > > > > > > > > *PHP Fatal error: Uncaught SodiumException: ops limit must be greater > than 0 in /opt/zendto/lib/NSSDropoff.php:612 Stack trace: #0 > /opt/zendto/lib/NSSDropoff.php(612): sodium_crypto_pwhash() #1 > /opt/zendto/lib/NSSDropoff.php(944): NSSDropoff->downloadEncrypted() #2 > /opt/zendto/www/download.php(109): NSSDropoff->downloadFile() #3 {main} > thrown in /opt/zendto/lib/NSSDropoff.php on line 612* > > I have searched about this error and what I understood is that has to do > with the number of operations needed to compute the encryption/decryption > process. > > I tried to change the encryption and checksums params (disabling checksum, > make mandatory encryption, leverage the size of dropoffs to have encryption > computed) in the config file but with no result. > > when I try with small size dropoffs (max 25MB) the same procedure I don't > encounter the problem. > > What could it be? > > Davide > > _______________________________________________ > ZendTo mailing listZendTo at zend.tohttp://jul.es/mailman/listinfo/zendto > > > Jules > > -- > Julian Field MEng CEng CITP MBCS MIEEE MACM > > 'Think globally, act locally.' - Friends of the Earth > www.Zend.To > Twitter: @JulesFM > > _______________________________________________ > ZendTo mailing list > ZendTo at zend.to > http://jul.es/mailman/listinfo/zendto > -------------- next part -------------- An HTML attachment was scrubbed... URL: From Jules at Zend.To Fri Jan 18 15:10:30 2019 From: Jules at Zend.To (Jules Field) Date: Fri, 18 Jan 2019 15:10:30 +0000 Subject: [ZendTo] PHP Fatal Error when downloading medium size encrypted files In-Reply-To: References: <164ad932-7199-9428-a118-1948e5d8e4ef@Zend.To> Message-ID: In which case it appears to be either reading the number 0 from the file (that value should be 4), or it's failing to read the file despite having successfully opened it. Compared to the number of bytes in the actual file you uploaded, the encrypted version of the file should be slightly longer than the original. Please can you look in /var/zendto/dropoffs/ to see how big the files are and check they correspond to the unencrypted files + a bit. If that looks okay, then once you've found the relevant file in the relevant drop-off directory, please do od -c the-file-here | head -20 and send me the output (it won't give anything secret away, don't worry). Then I can check if the encrypted file header looks vaguely right or not. Cheers, Jules. On 18/01/2019 12:50, davide.mosca8 via ZendTo wrote: > Thanks for your reply. > I have 4GB RAM and 4GB of swap on the box > > Davide > > Il giorno ven 18 gen 2019 alle ore 13:40 Jules Field via ZendTo > > ha scritto: > > Davide, > > How much RAM has your ZendTo box got? > The crypto library does require quite a bit of RAM, so if you only > have 1 GB then I would at least add some more swap space. > Obviously adding more RAM would be better (2GB or 4GB should be > plenty), but possibly more costly. > > Cheers, > Jules. > > On 18/01/2019 11:04, davide.mosca8 via ZendTo wrote: >> Hi and first of all thanks for this amazing free and open source >> project. >> >> I have a problem which I wrote about in the subject. >> >> When trying to download a medium size (291MB) encrypted file in a >> dropoff I encounter a fatal error which breaks the rendering of >> the web page as usual. >> From php logs what I see is this: >> >> *PHP Fatal error:? Uncaught SodiumException: ops limit must be >> greater than 0 in /opt/zendto/lib/NSSDropoff.php:612 >> Stack trace: >> #0 /opt/zendto/lib/NSSDropoff.php(612): sodium_crypto_pwhash() >> #1 /opt/zendto/lib/NSSDropoff.php(944): >> NSSDropoff->downloadEncrypted() >> #2 /opt/zendto/www/download.php(109): NSSDropoff->downloadFile() >> #3 {main} >> ? thrown in /opt/zendto/lib/NSSDropoff.php on line 612* >> * >> * >> I have searched about this error and what I understood is that >> has to do with the number of operations needed to compute the >> encryption/decryption process. >> >> I tried to change the encryption and checksums params (disabling >> checksum, make mandatory encryption, leverage the size of >> dropoffs to have encryption computed) in the config file but with >> no result. >> >> when I try with small size dropoffs (max 25MB) the same procedure >> I don't encounter the problem. >> >> What could it be? >> >> Davide >> >> _______________________________________________ >> ZendTo mailing list >> ZendTo at zend.to >> http://jul.es/mailman/listinfo/zendto > > Jules > > -- > Julian Field MEng CEng CITP MBCS MIEEE MACM > > 'Think globally, act locally.' - Friends of the Earth > > www.Zend.To > Twitter: @JulesFM > > _______________________________________________ > ZendTo mailing list > ZendTo at zend.to > http://jul.es/mailman/listinfo/zendto > > > _______________________________________________ > ZendTo mailing list > ZendTo at zend.to > http://jul.es/mailman/listinfo/zendto Jules -- Julian Field MEng CEng CITP MBCS MIEEE MACM 'Gaze not into the abyss, lest you become recognised as an abyss domain expert, and they expect you to keep gazing into the damn thing.' - @nickm_tor www.Zend.To Twitter: @JulesFM -------------- next part -------------- An HTML attachment was scrubbed... URL: From zend2ml1218-a368g at m.patpro.net Sat Jan 19 13:28:10 2019 From: zend2ml1218-a368g at m.patpro.net (patpro) Date: Sat, 19 Jan 2019 14:28:10 +0100 Subject: [ZendTo] ANNOUNCE: 5.17-1 production release In-Reply-To: References: <7e953bb5-8d7d-aa5c-91e8-de0d56ca80a0@Zend.To> Message-ID: Jules, > I'm afraid I have never actually tried the locale stuff on BSD. Might you need to add the locales to the system first? (addlanguage does this usually, so you can find the command to run in there). > The locale handling does vary a bit between different flavours of Linux, so it wouldn't remotely surprise me if BSD is different too. I don't think there can be a link between locales in a PHP application, and system locales but may be I'm wrong. On system's side the locale list is : $ locale -a | rs -w140 C POSIX af_ZA.ISO8859-1 af_ZA.ISO8859-15 af_ZA.UTF-8 am_ET.UTF-8 ar_AE.UTF-8 ar_EG.UTF-8 ar_JO.UTF-8 ar_MA.UTF-8 ar_QA.UTF-8 ar_SA.UTF-8 be_BY.CP1131 be_BY.CP1251 be_BY.ISO8859-5 be_BY.UTF-8 bg_BG.CP1251 bg_BG.UTF-8 ca_AD.ISO8859-1 ca_AD.ISO8859-15 ca_AD.UTF-8 ca_ES.ISO8859-1 ca_ES.ISO8859-15 ca_ES.UTF-8 ca_FR.ISO8859-1 ca_FR.ISO8859-15 ca_FR.UTF-8 ca_IT.ISO8859-1 ca_IT.ISO8859-15 ca_IT.UTF-8 cs_CZ.ISO8859-2 cs_CZ.UTF-8 da_DK.ISO8859-1 da_DK.ISO8859-15 da_DK.UTF-8 de_AT.ISO8859-1 de_AT.ISO8859-15 de_AT.UTF-8 de_CH.ISO8859-1 de_CH.ISO8859-15 de_CH.UTF-8 de_DE.ISO8859-1 de_DE.ISO8859-15 de_DE.UTF-8 el_GR.ISO8859-7 el_GR.UTF-8 en_AU.ISO8859-1 en_AU.ISO8859-15 en_AU.US-ASCII en_AU.UTF-8 en_CA.ISO8859-1 en_CA.ISO8859-15 en_CA.US-ASCII en_CA.UTF-8 en_GB.ISO8859-1 en_GB.ISO8859-15 en_GB.US-ASCII en_GB.UTF-8 en_HK.ISO8859-1 en_HK.UTF-8 en_IE.ISO8859-1 en_IE.ISO8859-15 en_IE.UTF-8 en_NZ.ISO8859-1 en_NZ.ISO8859-15 en_NZ.US-ASCII en_NZ.UTF-8 en_PH.UTF-8 en_SG.ISO8859-1 en_SG.UTF-8 en_US.ISO8859-1 en_US.ISO8859-15 en_US.US-ASCII en_US.UTF-8 en_ZA.ISO8859-1 en_ZA.ISO8859-15 en_ZA.US-ASCII en_ZA.UTF-8 es_AR.ISO8859-1 es_AR.UTF-8 es_CR.UTF-8 es_ES.ISO8859-1 es_ES.ISO8859-15 es_ES.UTF-8 es_MX.ISO8859-1 es_MX.UTF-8 et_EE.ISO8859-1 et_EE.ISO8859-15 et_EE.UTF-8 eu_ES.ISO8859-1 eu_ES.ISO8859-15 eu_ES.UTF-8 fi_FI.ISO8859-1 fi_FI.ISO8859-15 fi_FI.UTF-8 fr_BE.ISO8859-1 fr_BE.ISO8859-15 fr_BE.UTF-8 fr_CA.ISO8859-1 fr_CA.ISO8859-15 fr_CA.UTF-8 fr_CH.ISO8859-1 fr_CH.ISO8859-15 fr_CH.UTF-8 fr_FR.ISO8859-1 fr_FR.ISO8859-15 fr_FR.UTF-8 fr_FR.utf8 he_IL.UTF-8 hi_IN.ISCII-DEV hi_IN.UTF-8 hr_HR.ISO8859-2 hr_HR.UTF-8 hu_HU.ISO8859-2 hu_HU.UTF-8 hy_AM.ARMSCII-8 hy_AM.UTF-8 is_IS.ISO8859-1 is_IS.ISO8859-15 is_IS.UTF-8 it_CH.ISO8859-1 it_CH.ISO8859-15 it_CH.UTF-8 it_IT.ISO8859-1 it_IT.ISO8859-15 it_IT.UTF-8 ja_JP.SJIS ja_JP.UTF-8 ja_JP.eucJP kk_KZ.UTF-8 ko_KR.CP949 ko_KR.UTF-8 ko_KR.eucKR lt_LT.ISO8859-13 lt_LT.UTF-8 lv_LV.ISO8859-13 lv_LV.UTF-8 mn_MN.UTF-8 nb_NO.ISO8859-1 nb_NO.ISO8859-15 nb_NO.UTF-8 nl_BE.ISO8859-1 nl_BE.ISO8859-15 nl_BE.UTF-8 nl_NL.ISO8859-1 nl_NL.ISO8859-15 nl_NL.UTF-8 nn_NO.ISO8859-1 nn_NO.ISO8859-15 nn_NO.UTF-8 pl_PL.ISO8859-2 pl_PL.UTF-8 pt_BR.ISO8859-1 pt_BR.UTF-8 pt_PT.ISO8859-1 pt_PT.ISO8859-15 pt_PT.UTF-8 ro_RO.ISO8859-2 ro_RO.UTF-8 ru_RU.CP1251 ru_RU.CP866 ru_RU.ISO8859-5 ru_RU.KOI8-R ru_RU.UTF-8 se_FI.UTF-8 se_NO.UTF-8 sk_SK.ISO8859-2 sk_SK.UTF-8 sl_SI.ISO8859-2 sl_SI.UTF-8 sr_RS.ISO8859-2 sr_RS.ISO8859-5 sr_RS.UTF-8 sr_RS.UTF-8 at latin sv_FI.ISO8859-1 sv_FI.ISO8859-15 sv_FI.UTF-8 sv_SE.ISO8859-1 sv_SE.ISO8859-15 sv_SE.UTF-8 tr_TR.ISO8859-9 tr_TR.UTF-8 uk_UA.CP1251 uk_UA.ISO8859-5 uk_UA.KOI8-U uk_UA.UTF-8 zh_CN.GB18030 zh_CN.GB2312 zh_CN.GBK zh_CN.UTF-8 zh_CN.eucCN zh_HK.UTF-8 zh_TW.Big5 zh_TW.UTF-8 ZendTo uses it's own locales, right? And according to the setting, it will fetch proper language file to display strings to the user, if I understand correctly. My preferences.php has those settings: 125 // The default language is 'en_US'. 126 'language' => 'fr_FR', 127 128 // What is the list of valid languages your users can choose from, 129 // and in what order does the list appear? 130 'languageList' => array('de_DE Deutsch', 'en_GB English (UK)', 'en_US English (US)', 'es_ES Español', 'fr_FR Français', 'it_IT Italiano', 'nl_NL Nederlands', 'pt_BR Português (BR)'), > Also, check your browser is receiving the cookie correctly, as that's how it knows what language to display. After examination, the ZendTo-locale cookie content is ok: "fr_FR", nevertheless web pages are in english. Using the menu to change the language will not change the cookie content, and the web page remains in english. regards, pat pro From Jules at Zend.To Mon Jan 21 11:01:05 2019 From: Jules at Zend.To (Jules Field) Date: Mon, 21 Jan 2019 11:01:05 +0000 Subject: [ZendTo] ANNOUNCE: 5.17-1 production release In-Reply-To: References: <7e953bb5-8d7d-aa5c-91e8-de0d56ca80a0@Zend.To> Message-ID: <0df2a27d-7046-dd21-31f2-5f49c6e8648e@Zend.To> patpro, Is there a specific version of BSD you are using? I'm going to have to setup a test box and dig into why this isn't working for you. Cheers, Jules. On 19/01/2019 13:28, patpro wrote: > Jules, > >> I'm afraid I have never actually tried the locale stuff on BSD. Might you need to add the locales to the system first? (addlanguage does this usually, so you can find the command to run in there). >> The locale handling does vary a bit between different flavours of Linux, so it wouldn't remotely surprise me if BSD is different too. > > I don't think there can be a link between locales in a PHP application, and system locales but may be I'm wrong. On system's side the locale list is : > > $ locale -a | rs -w140 > C POSIX af_ZA.ISO8859-1 af_ZA.ISO8859-15 af_ZA.UTF-8 am_ET.UTF-8 ar_AE.UTF-8 > ar_EG.UTF-8 ar_JO.UTF-8 ar_MA.UTF-8 ar_QA.UTF-8 ar_SA.UTF-8 be_BY.CP1131 be_BY.CP1251 > be_BY.ISO8859-5 be_BY.UTF-8 bg_BG.CP1251 bg_BG.UTF-8 ca_AD.ISO8859-1 ca_AD.ISO8859-15 ca_AD.UTF-8 > ca_ES.ISO8859-1 ca_ES.ISO8859-15 ca_ES.UTF-8 ca_FR.ISO8859-1 ca_FR.ISO8859-15 ca_FR.UTF-8 ca_IT.ISO8859-1 > ca_IT.ISO8859-15 ca_IT.UTF-8 cs_CZ.ISO8859-2 cs_CZ.UTF-8 da_DK.ISO8859-1 da_DK.ISO8859-15 da_DK.UTF-8 > de_AT.ISO8859-1 de_AT.ISO8859-15 de_AT.UTF-8 de_CH.ISO8859-1 de_CH.ISO8859-15 de_CH.UTF-8 de_DE.ISO8859-1 > de_DE.ISO8859-15 de_DE.UTF-8 el_GR.ISO8859-7 el_GR.UTF-8 en_AU.ISO8859-1 en_AU.ISO8859-15 en_AU.US-ASCII > en_AU.UTF-8 en_CA.ISO8859-1 en_CA.ISO8859-15 en_CA.US-ASCII en_CA.UTF-8 en_GB.ISO8859-1 en_GB.ISO8859-15 > en_GB.US-ASCII en_GB.UTF-8 en_HK.ISO8859-1 en_HK.UTF-8 en_IE.ISO8859-1 en_IE.ISO8859-15 en_IE.UTF-8 > en_NZ.ISO8859-1 en_NZ.ISO8859-15 en_NZ.US-ASCII en_NZ.UTF-8 en_PH.UTF-8 en_SG.ISO8859-1 en_SG.UTF-8 > en_US.ISO8859-1 en_US.ISO8859-15 en_US.US-ASCII en_US.UTF-8 en_ZA.ISO8859-1 en_ZA.ISO8859-15 en_ZA.US-ASCII > en_ZA.UTF-8 es_AR.ISO8859-1 es_AR.UTF-8 es_CR.UTF-8 es_ES.ISO8859-1 es_ES.ISO8859-15 es_ES.UTF-8 > es_MX.ISO8859-1 es_MX.UTF-8 et_EE.ISO8859-1 et_EE.ISO8859-15 et_EE.UTF-8 eu_ES.ISO8859-1 eu_ES.ISO8859-15 > eu_ES.UTF-8 fi_FI.ISO8859-1 fi_FI.ISO8859-15 fi_FI.UTF-8 fr_BE.ISO8859-1 fr_BE.ISO8859-15 fr_BE.UTF-8 > fr_CA.ISO8859-1 fr_CA.ISO8859-15 fr_CA.UTF-8 fr_CH.ISO8859-1 fr_CH.ISO8859-15 fr_CH.UTF-8 fr_FR.ISO8859-1 > fr_FR.ISO8859-15 fr_FR.UTF-8 fr_FR.utf8 he_IL.UTF-8 hi_IN.ISCII-DEV hi_IN.UTF-8 hr_HR.ISO8859-2 > hr_HR.UTF-8 hu_HU.ISO8859-2 hu_HU.UTF-8 hy_AM.ARMSCII-8 hy_AM.UTF-8 is_IS.ISO8859-1 is_IS.ISO8859-15 > is_IS.UTF-8 it_CH.ISO8859-1 it_CH.ISO8859-15 it_CH.UTF-8 it_IT.ISO8859-1 it_IT.ISO8859-15 it_IT.UTF-8 > ja_JP.SJIS ja_JP.UTF-8 ja_JP.eucJP kk_KZ.UTF-8 ko_KR.CP949 ko_KR.UTF-8 ko_KR.eucKR > lt_LT.ISO8859-13 lt_LT.UTF-8 lv_LV.ISO8859-13 lv_LV.UTF-8 mn_MN.UTF-8 nb_NO.ISO8859-1 nb_NO.ISO8859-15 > nb_NO.UTF-8 nl_BE.ISO8859-1 nl_BE.ISO8859-15 nl_BE.UTF-8 nl_NL.ISO8859-1 nl_NL.ISO8859-15 nl_NL.UTF-8 > nn_NO.ISO8859-1 nn_NO.ISO8859-15 nn_NO.UTF-8 pl_PL.ISO8859-2 pl_PL.UTF-8 pt_BR.ISO8859-1 pt_BR.UTF-8 > pt_PT.ISO8859-1 pt_PT.ISO8859-15 pt_PT.UTF-8 ro_RO.ISO8859-2 ro_RO.UTF-8 ru_RU.CP1251 ru_RU.CP866 > ru_RU.ISO8859-5 ru_RU.KOI8-R ru_RU.UTF-8 se_FI.UTF-8 se_NO.UTF-8 sk_SK.ISO8859-2 sk_SK.UTF-8 > sl_SI.ISO8859-2 sl_SI.UTF-8 sr_RS.ISO8859-2 sr_RS.ISO8859-5 sr_RS.UTF-8 sr_RS.UTF-8 at latin sv_FI.ISO8859-1 > sv_FI.ISO8859-15 sv_FI.UTF-8 sv_SE.ISO8859-1 sv_SE.ISO8859-15 sv_SE.UTF-8 tr_TR.ISO8859-9 tr_TR.UTF-8 > uk_UA.CP1251 uk_UA.ISO8859-5 uk_UA.KOI8-U uk_UA.UTF-8 zh_CN.GB18030 zh_CN.GB2312 zh_CN.GBK > zh_CN.UTF-8 zh_CN.eucCN zh_HK.UTF-8 zh_TW.Big5 zh_TW.UTF-8 > > > ZendTo uses it's own locales, right? And according to the setting, it will fetch proper language file to display strings to the user, if I understand correctly. > > My preferences.php has those settings: > > 125 // The default language is 'en_US'. > 126 'language' => 'fr_FR', > 127 > 128 // What is the list of valid languages your users can choose from, > 129 // and in what order does the list appear? > 130 'languageList' => array('de_DE Deutsch', 'en_GB English (UK)', 'en_US English (US)', 'es_ES Español', 'fr_FR Français', 'it_IT Italiano', 'nl_NL Nederlands', 'pt_BR Português (BR)'), > >> Also, check your browser is receiving the cookie correctly, as that's how it knows what language to display. > > After examination, the ZendTo-locale cookie content is ok: "fr_FR", nevertheless web pages are in english. Using the menu to change the language will not change the cookie content, and the web page remains in english. > > regards, > pat pro > Jules -- Julian Field MEng CEng CITP MBCS MIEEE MACM 'Ever since the dawn of civilization, people have craved for an understanding of the underlying order of the world: why it is as it is, and why it exists at all. But even if we do find a complete theory of everything, it is just a set of rules and equations. What is it that breathes fire into the equations, and makes a universe for them to describe?' - Stephen Hawking www.Zend.To Twitter: @JulesFM From Jules at Zend.To Mon Jan 21 15:36:02 2019 From: Jules at Zend.To (Jules Field) Date: Mon, 21 Jan 2019 15:36:02 +0000 Subject: [ZendTo] [SPAM?] edit dropoff_email_html.tpl In-Reply-To: References: <05f1dc4a32b5428395264e38cb0c1501@DE-NBG-EX2013.ge.local> Message-ID: <58b678cd-2206-5c07-1db4-65ef83a2555b@Zend.To> On 17/01/2019 16:18, Jamtssuren, Batbold wrote: > Hello, everybody, > > i just installed the latest version of zendto on debian server and connected it to ad. so far everything works. But I wanted to send the following information in dropoff mails. > If you want the sender to leave a note: enter a signature with the information of the sender. phone number, title, etc... All this information is stored on the AD account. How can I read this information and integrate it into dropoff_email_html.tpl. Currently you can't, sorry. > oh yes a small picture of company logo also. i tried to add in template file. unfortunately did not work. You can do that, but you will need to use a "data" URL for the image. "data URLs" are well documented on-line. That way the image gets embedded and shipped with the message, so that it will display when the recipient opens the email in any mail app that won't load remote content by default. Cheers, Jules. > Thank you > > Translated with www.DeepL.com/Translator > > ________________________________ > > Gesch?ftsf?hrer: Stefan Tavares Bollow, Michael Fischer > Rechtsform: Kommanditgesellschaft, Sitz der Gesellschaft N?rnberg, Registergericht Amtsgericht N?rnberg HRA 11308, pers?nlich haftende Gesellschafterin Gauff GmbH , Sitz der Gesellschaft N?rnberg, Registergericht Amtsgericht N?rnberg HRB 15152 > > Diese Nachricht und eventuelle Anh?nge unterliegen gewissen Beschr?nkungen und Haftungsausschl?ssen unserer Unternehmensgruppe. F?r Details d?rfen wir Sie auf die Langform unter http://www.gauff.net/global/disclaimer verweisen. Bitte behandeln Sie die Informationen dieser Mail als vertraulich. > > This message (and attachments) is subject to restrictions and a disclaimer. For Details please refer to http://www.gauff.net/global/disclaimer. Please consider the information herein as confidential. Jules -- Julian Field MEng CEng CITP MBCS MIEEE MACM 'Gaze not into the abyss, lest you become recognised as an abyss domain expert, and they expect you to keep gazing into the damn thing.' - @nickm_tor www.Zend.To Twitter: @JulesFM From Jules at Zend.To Mon Jan 21 16:09:24 2019 From: Jules at Zend.To (Jules Field) Date: Mon, 21 Jan 2019 16:09:24 +0000 Subject: [ZendTo] An update for HTML email templates and body tag In-Reply-To: References: Message-ID: <79aaf29b-2e39-1d81-9dc0-2197d531ee63@Zend.To> On 17/01/2019 16:57, Travis Zimmerman via ZendTo wrote: > We encountered a weird problem that only occurs when forwarding or > replying to emails from ZendTo using Thunderbird. The background color > from body defined in local.css would get applied to the message from > the person forwarding or replying. At my university that means the > background was set to a dark garnet, which makes black text hard to > read. So this sent me down a whole rabbit hole of looking at the HTML > email templates, which brings up two changes that I think would be > great for ZendTo. > > 1) Set the body tag in the website code (header.tpl) and emails > (email_header_html.tpl) to have id=?zendtobody? or whatever you would > like to name the id for the body css. It would mean local.css needs a > minor change from body to #zendtobody. All around I think a pretty > easy minor change that clears up the weird Thunderbird interaction. I can do that, no problem. > > 2) I?ve attached some edits I made to email_header_html.tpl and > email_footer_html.tpl. My uni?s gold logo looked a bit off on the grey > background so I changed it to match the garnet we use on the website, > which is when I realized that the email style was set manually instead > of using the local.css that it imports and that the rounded corners > were images. So I made changes to the templates to use fully use the > local.css branding and I converted one of the tables into divs and set > the content div (#container) to have rounded corners without using > images. Let me know what you think, I think I managed to keep the > design you created but made it to automatically use the branding we > define in the local.css. I only had my uni logo and the default ZendTo > logo to test against, so I didn?t get to do an extensive amount of > testing. Sadly, a lot of mail clients (hi, Outlook for starters!) display HTML *very* poorly. Believe it or not, Outlook uses Word's HTML renderer, rather than a web browser's one. If you try hard enough, you can get Outlook to draw page breaks in an HTML email. I *wish* I could have done the email styling with nice rounded corners and everything. It took me a long time to produce a version that would render in every email app and webmail service I tried. I hate and detest that I had to do it with a table of nasty little images embedded with data: URLs, but that's the only way to do it. Had it been possible to do it the same way I did with the web pages, it would have saved me days figuring it out. > > > ------------------------------------------------------ > Travis Zimmermantzimmerman at fsu.edu 850-645-8030 > Linux Enterprise Applications & Systemsits-linuxadmins at fsu.edu > > Information Technology Services, Florida State University > > > _______________________________________________ > ZendTo mailing list > ZendTo at zend.to > http://jul.es/mailman/listinfo/zendto Jules -- Julian Field MEng CEng CITP MBCS MIEEE MACM 'There is one thing stronger than all the armies in the world; and that is an idea whose time has come.' www.Zend.To Twitter: @JulesFM -------------- next part -------------- An HTML attachment was scrubbed... URL: From Jules at Zend.To Mon Jan 21 16:13:05 2019 From: Jules at Zend.To (Jules Field) Date: Mon, 21 Jan 2019 16:13:05 +0000 Subject: [ZendTo] An update for HTML email templates and body tag In-Reply-To: References: Message-ID: <48e999b7-22f0-2af0-68e9-01a6a5e5775a@Zend.To> On 17/01/2019 16:57, Travis Zimmerman via ZendTo wrote: > We encountered a weird problem that only occurs when forwarding or > replying to emails from ZendTo using Thunderbird. The background color > from body defined in local.css would get applied to the message from > the person forwarding or replying. At my university that means the > background was set to a dark garnet, which makes black text hard to > read. So this sent me down a whole rabbit hole of looking at the HTML > email templates, which brings up two changes that I think would be > great for ZendTo. > > 1) Set the body tag in the website code (header.tpl) and emails > (email_header_html.tpl) to have id=?zendtobody? or whatever you would > like to name the id for the body css. It would mean local.css needs a > minor change from body to #zendtobody. All around I think a pretty > easy minor change that clears up the weird Thunderbird interaction. Ah, yes. Just had a look at email_header_html.tpl. The CSS defined at the top of the file gets totally ignored by quite a lot of things that render emails. Hence the duplication, as by the time I had got something that worked (with all the styling defined directly in the tags) I didn't have the patience to carefully remove the definitions at the top and check it all still worked correctly. It worked, that was good enough. Exasperating is not the word I would choose, but it gets you in the right general direction. Cheers, Jules. > > 2) I?ve attached some edits I made to email_header_html.tpl and > email_footer_html.tpl. My uni?s gold logo looked a bit off on the grey > background so I changed it to match the garnet we use on the website, > which is when I realized that the email style was set manually instead > of using the local.css that it imports and that the rounded corners > were images. So I made changes to the templates to use fully use the > local.css branding and I converted one of the tables into divs and set > the content div (#container) to have rounded corners without using > images. Let me know what you think, I think I managed to keep the > design you created but made it to automatically use the branding we > define in the local.css. I only had my uni logo and the default ZendTo > logo to test against, so I didn?t get to do an extensive amount of > testing. > > > ------------------------------------------------------ > Travis Zimmermantzimmerman at fsu.edu 850-645-8030 > Linux Enterprise Applications & Systemsits-linuxadmins at fsu.edu > > Information Technology Services, Florida State University > > > _______________________________________________ > ZendTo mailing list > ZendTo at zend.to > http://jul.es/mailman/listinfo/zendto Jules -- Julian Field MEng CEng CITP MBCS MIEEE MACM How to stop time: kiss. How to travel in time: read. How to escape time: music. How to feel time: write. How to release time: breathe. www.Zend.To Twitter: @JulesFM -------------- next part -------------- An HTML attachment was scrubbed... URL: From zend2ml1218-a368g at m.patpro.net Mon Jan 21 21:37:51 2019 From: zend2ml1218-a368g at m.patpro.net (patpro) Date: Mon, 21 Jan 2019 22:37:51 +0100 Subject: [ZendTo] ANNOUNCE: 5.17-1 production release In-Reply-To: References: <7e953bb5-8d7d-aa5c-91e8-de0d56ca80a0@Zend.To> <0df2a27d-7046-dd21-31f2-5f49c6e8648e@Zend.To> <3B73F587-654D-4BBD-A048-32E7122B74F8@m.patpro.net> Message-ID: Hi Jules, I'm running FreeBSD 11.2, with mod_php (PHP 7.2.x from packages) I'm starting to think there is something really weird here: I've changed preferences.php so that de_DE is default language and removed every cookies -> webpage is still in English, cookie is re-created with fr_FR as locale setting (my browser is set with English as default language, French should never come first). > On 21 janv. 2019, at 12:01, Jules Field wrote: > > patpro, > > Is there a specific version of BSD you are using? > I'm going to have to setup a test box and dig into why this isn't working for you. > > Cheers, > Jules. > > On 19/01/2019 13:28, patpro wrote: >> Jules, >> >>> I'm afraid I have never actually tried the locale stuff on BSD. Might you need to add the locales to the system first? (addlanguage does this usually, so you can find the command to run in there). >>> The locale handling does vary a bit between different flavours of Linux, so it wouldn't remotely surprise me if BSD is different too. >> >> I don't think there can be a link between locales in a PHP application, and system locales but may be I'm wrong. On system's side the locale list is : >> >> $ locale -a | rs -w140 >> C POSIX af_ZA.ISO8859-1 af_ZA.ISO8859-15 af_ZA.UTF-8 am_ET.UTF-8 ar_AE.UTF-8 >> ar_EG.UTF-8 ar_JO.UTF-8 ar_MA.UTF-8 ar_QA.UTF-8 ar_SA.UTF-8 be_BY.CP1131 be_BY.CP1251 >> be_BY.ISO8859-5 be_BY.UTF-8 bg_BG.CP1251 bg_BG.UTF-8 ca_AD.ISO8859-1 ca_AD.ISO8859-15 ca_AD.UTF-8 >> ca_ES.ISO8859-1 ca_ES.ISO8859-15 ca_ES.UTF-8 ca_FR.ISO8859-1 ca_FR.ISO8859-15 ca_FR.UTF-8 ca_IT.ISO8859-1 >> ca_IT.ISO8859-15 ca_IT.UTF-8 cs_CZ.ISO8859-2 cs_CZ.UTF-8 da_DK.ISO8859-1 da_DK.ISO8859-15 da_DK.UTF-8 >> de_AT.ISO8859-1 de_AT.ISO8859-15 de_AT.UTF-8 de_CH.ISO8859-1 de_CH.ISO8859-15 de_CH.UTF-8 de_DE.ISO8859-1 >> de_DE.ISO8859-15 de_DE.UTF-8 el_GR.ISO8859-7 el_GR.UTF-8 en_AU.ISO8859-1 en_AU.ISO8859-15 en_AU.US-ASCII >> en_AU.UTF-8 en_CA.ISO8859-1 en_CA.ISO8859-15 en_CA.US-ASCII en_CA.UTF-8 en_GB.ISO8859-1 en_GB.ISO8859-15 >> en_GB.US-ASCII en_GB.UTF-8 en_HK.ISO8859-1 en_HK.UTF-8 en_IE.ISO8859-1 en_IE.ISO8859-15 en_IE.UTF-8 >> en_NZ.ISO8859-1 en_NZ.ISO8859-15 en_NZ.US-ASCII en_NZ.UTF-8 en_PH.UTF-8 en_SG.ISO8859-1 en_SG.UTF-8 >> en_US.ISO8859-1 en_US.ISO8859-15 en_US.US-ASCII en_US.UTF-8 en_ZA.ISO8859-1 en_ZA.ISO8859-15 en_ZA.US-ASCII >> en_ZA.UTF-8 es_AR.ISO8859-1 es_AR.UTF-8 es_CR.UTF-8 es_ES.ISO8859-1 es_ES.ISO8859-15 es_ES.UTF-8 >> es_MX.ISO8859-1 es_MX.UTF-8 et_EE.ISO8859-1 et_EE.ISO8859-15 et_EE.UTF-8 eu_ES.ISO8859-1 eu_ES.ISO8859-15 >> eu_ES.UTF-8 fi_FI.ISO8859-1 fi_FI.ISO8859-15 fi_FI.UTF-8 fr_BE.ISO8859-1 fr_BE.ISO8859-15 fr_BE.UTF-8 >> fr_CA.ISO8859-1 fr_CA.ISO8859-15 fr_CA.UTF-8 fr_CH.ISO8859-1 fr_CH.ISO8859-15 fr_CH.UTF-8 fr_FR.ISO8859-1 >> fr_FR.ISO8859-15 fr_FR.UTF-8 fr_FR.utf8 he_IL.UTF-8 hi_IN.ISCII-DEV hi_IN.UTF-8 hr_HR.ISO8859-2 >> hr_HR.UTF-8 hu_HU.ISO8859-2 hu_HU.UTF-8 hy_AM.ARMSCII-8 hy_AM.UTF-8 is_IS.ISO8859-1 is_IS.ISO8859-15 >> is_IS.UTF-8 it_CH.ISO8859-1 it_CH.ISO8859-15 it_CH.UTF-8 it_IT.ISO8859-1 it_IT.ISO8859-15 it_IT.UTF-8 >> ja_JP.SJIS ja_JP.UTF-8 ja_JP.eucJP kk_KZ.UTF-8 ko_KR.CP949 ko_KR.UTF-8 ko_KR.eucKR >> lt_LT.ISO8859-13 lt_LT.UTF-8 lv_LV.ISO8859-13 lv_LV.UTF-8 mn_MN.UTF-8 nb_NO.ISO8859-1 nb_NO.ISO8859-15 >> nb_NO.UTF-8 nl_BE.ISO8859-1 nl_BE.ISO8859-15 nl_BE.UTF-8 nl_NL.ISO8859-1 nl_NL.ISO8859-15 nl_NL.UTF-8 >> nn_NO.ISO8859-1 nn_NO.ISO8859-15 nn_NO.UTF-8 pl_PL.ISO8859-2 pl_PL.UTF-8 pt_BR.ISO8859-1 pt_BR.UTF-8 >> pt_PT.ISO8859-1 pt_PT.ISO8859-15 pt_PT.UTF-8 ro_RO.ISO8859-2 ro_RO.UTF-8 ru_RU.CP1251 ru_RU.CP866 >> ru_RU.ISO8859-5 ru_RU.KOI8-R ru_RU.UTF-8 se_FI.UTF-8 se_NO.UTF-8 sk_SK.ISO8859-2 sk_SK.UTF-8 >> sl_SI.ISO8859-2 sl_SI.UTF-8 sr_RS.ISO8859-2 sr_RS.ISO8859-5 sr_RS.UTF-8 sr_RS.UTF-8 at latin sv_FI.ISO8859-1 >> sv_FI.ISO8859-15 sv_FI.UTF-8 sv_SE.ISO8859-1 sv_SE.ISO8859-15 sv_SE.UTF-8 tr_TR.ISO8859-9 tr_TR.UTF-8 >> uk_UA.CP1251 uk_UA.ISO8859-5 uk_UA.KOI8-U uk_UA.UTF-8 zh_CN.GB18030 zh_CN.GB2312 zh_CN.GBK >> zh_CN.UTF-8 zh_CN.eucCN zh_HK.UTF-8 zh_TW.Big5 zh_TW.UTF-8 >> >> >> ZendTo uses it's own locales, right? And according to the setting, it will fetch proper language file to display strings to the user, if I understand correctly. >> >> My preferences.php has those settings: >> >> 125 // The default language is 'en_US'. >> 126 'language' => 'fr_FR', >> 127 >> 128 // What is the list of valid languages your users can choose from, >> 129 // and in what order does the list appear? >> 130 'languageList' => array('de_DE Deutsch', 'en_GB English (UK)', 'en_US English (US)', 'es_ES Español', 'fr_FR Français', 'it_IT Italiano', 'nl_NL Nederlands', 'pt_BR Português (BR)'), >> >>> Also, check your browser is receiving the cookie correctly, as that's how it knows what language to display. >> >> After examination, the ZendTo-locale cookie content is ok: "fr_FR", nevertheless web pages are in english. Using the menu to change the language will not change the cookie content, and the web page remains in english. >> >> regards, >> pat pro >> > > Jules > > -- > Julian Field MEng CEng CITP MBCS MIEEE MACM > > 'Ever since the dawn of civilization, people have craved for an > understanding of the underlying order of the world: why it is as > it is, and why it exists at all. But even if we do find a complete > theory of everything, it is just a set of rules and equations. What > is it that breathes fire into the equations, and makes a universe > for them to describe?' - Stephen Hawking > > www.Zend.To > Twitter: @JulesFM > From Jules at Zend.To Tue Jan 22 10:56:46 2019 From: Jules at Zend.To (Jules Field) Date: Tue, 22 Jan 2019 10:56:46 +0000 Subject: [ZendTo] ANNOUNCE: 5.17-1 production release In-Reply-To: References: <7e953bb5-8d7d-aa5c-91e8-de0d56ca80a0@Zend.To> <0df2a27d-7046-dd21-31f2-5f49c6e8648e@Zend.To> <3B73F587-654D-4BBD-A048-32E7122B74F8@m.patpro.net> Message-ID: <4195e15b-3421-e11c-6e01-fda9d5dadd69@Zend.To> That's deeply bizarre. Can you try setting 'languageList' => array(), in your preferences.php, and confirm that the language picker menu disappears altogether? And also, please do grep language preferences.php and send me the output of that. I'm starting to wonder if it is definitely reading the same preferences.php file that you think it is! Cheers, Jules. On 21/01/2019 21:37, patpro wrote: > Hi Jules, > > I'm running FreeBSD 11.2, with mod_php (PHP 7.2.x from packages) > I'm starting to think there is something really weird here: I've changed preferences.php so that de_DE is default language and removed every cookies -> webpage is still in English, cookie is re-created with fr_FR as locale setting (my browser is set with English as default language, French should never come first). > > >> On 21 janv. 2019, at 12:01, Jules Field wrote: >> >> patpro, >> >> Is there a specific version of BSD you are using? >> I'm going to have to setup a test box and dig into why this isn't working for you. >> >> Cheers, >> Jules. >> >> On 19/01/2019 13:28, patpro wrote: >>> Jules, >>> >>>> I'm afraid I have never actually tried the locale stuff on BSD. Might you need to add the locales to the system first? (addlanguage does this usually, so you can find the command to run in there). >>>> The locale handling does vary a bit between different flavours of Linux, so it wouldn't remotely surprise me if BSD is different too. >>> I don't think there can be a link between locales in a PHP application, and system locales but may be I'm wrong. On system's side the locale list is : >>> >>> $ locale -a | rs -w140 >>> C POSIX af_ZA.ISO8859-1 af_ZA.ISO8859-15 af_ZA.UTF-8 am_ET.UTF-8 ar_AE.UTF-8 >>> ar_EG.UTF-8 ar_JO.UTF-8 ar_MA.UTF-8 ar_QA.UTF-8 ar_SA.UTF-8 be_BY.CP1131 be_BY.CP1251 >>> be_BY.ISO8859-5 be_BY.UTF-8 bg_BG.CP1251 bg_BG.UTF-8 ca_AD.ISO8859-1 ca_AD.ISO8859-15 ca_AD.UTF-8 >>> ca_ES.ISO8859-1 ca_ES.ISO8859-15 ca_ES.UTF-8 ca_FR.ISO8859-1 ca_FR.ISO8859-15 ca_FR.UTF-8 ca_IT.ISO8859-1 >>> ca_IT.ISO8859-15 ca_IT.UTF-8 cs_CZ.ISO8859-2 cs_CZ.UTF-8 da_DK.ISO8859-1 da_DK.ISO8859-15 da_DK.UTF-8 >>> de_AT.ISO8859-1 de_AT.ISO8859-15 de_AT.UTF-8 de_CH.ISO8859-1 de_CH.ISO8859-15 de_CH.UTF-8 de_DE.ISO8859-1 >>> de_DE.ISO8859-15 de_DE.UTF-8 el_GR.ISO8859-7 el_GR.UTF-8 en_AU.ISO8859-1 en_AU.ISO8859-15 en_AU.US-ASCII >>> en_AU.UTF-8 en_CA.ISO8859-1 en_CA.ISO8859-15 en_CA.US-ASCII en_CA.UTF-8 en_GB.ISO8859-1 en_GB.ISO8859-15 >>> en_GB.US-ASCII en_GB.UTF-8 en_HK.ISO8859-1 en_HK.UTF-8 en_IE.ISO8859-1 en_IE.ISO8859-15 en_IE.UTF-8 >>> en_NZ.ISO8859-1 en_NZ.ISO8859-15 en_NZ.US-ASCII en_NZ.UTF-8 en_PH.UTF-8 en_SG.ISO8859-1 en_SG.UTF-8 >>> en_US.ISO8859-1 en_US.ISO8859-15 en_US.US-ASCII en_US.UTF-8 en_ZA.ISO8859-1 en_ZA.ISO8859-15 en_ZA.US-ASCII >>> en_ZA.UTF-8 es_AR.ISO8859-1 es_AR.UTF-8 es_CR.UTF-8 es_ES.ISO8859-1 es_ES.ISO8859-15 es_ES.UTF-8 >>> es_MX.ISO8859-1 es_MX.UTF-8 et_EE.ISO8859-1 et_EE.ISO8859-15 et_EE.UTF-8 eu_ES.ISO8859-1 eu_ES.ISO8859-15 >>> eu_ES.UTF-8 fi_FI.ISO8859-1 fi_FI.ISO8859-15 fi_FI.UTF-8 fr_BE.ISO8859-1 fr_BE.ISO8859-15 fr_BE.UTF-8 >>> fr_CA.ISO8859-1 fr_CA.ISO8859-15 fr_CA.UTF-8 fr_CH.ISO8859-1 fr_CH.ISO8859-15 fr_CH.UTF-8 fr_FR.ISO8859-1 >>> fr_FR.ISO8859-15 fr_FR.UTF-8 fr_FR.utf8 he_IL.UTF-8 hi_IN.ISCII-DEV hi_IN.UTF-8 hr_HR.ISO8859-2 >>> hr_HR.UTF-8 hu_HU.ISO8859-2 hu_HU.UTF-8 hy_AM.ARMSCII-8 hy_AM.UTF-8 is_IS.ISO8859-1 is_IS.ISO8859-15 >>> is_IS.UTF-8 it_CH.ISO8859-1 it_CH.ISO8859-15 it_CH.UTF-8 it_IT.ISO8859-1 it_IT.ISO8859-15 it_IT.UTF-8 >>> ja_JP.SJIS ja_JP.UTF-8 ja_JP.eucJP kk_KZ.UTF-8 ko_KR.CP949 ko_KR.UTF-8 ko_KR.eucKR >>> lt_LT.ISO8859-13 lt_LT.UTF-8 lv_LV.ISO8859-13 lv_LV.UTF-8 mn_MN.UTF-8 nb_NO.ISO8859-1 nb_NO.ISO8859-15 >>> nb_NO.UTF-8 nl_BE.ISO8859-1 nl_BE.ISO8859-15 nl_BE.UTF-8 nl_NL.ISO8859-1 nl_NL.ISO8859-15 nl_NL.UTF-8 >>> nn_NO.ISO8859-1 nn_NO.ISO8859-15 nn_NO.UTF-8 pl_PL.ISO8859-2 pl_PL.UTF-8 pt_BR.ISO8859-1 pt_BR.UTF-8 >>> pt_PT.ISO8859-1 pt_PT.ISO8859-15 pt_PT.UTF-8 ro_RO.ISO8859-2 ro_RO.UTF-8 ru_RU.CP1251 ru_RU.CP866 >>> ru_RU.ISO8859-5 ru_RU.KOI8-R ru_RU.UTF-8 se_FI.UTF-8 se_NO.UTF-8 sk_SK.ISO8859-2 sk_SK.UTF-8 >>> sl_SI.ISO8859-2 sl_SI.UTF-8 sr_RS.ISO8859-2 sr_RS.ISO8859-5 sr_RS.UTF-8 sr_RS.UTF-8 at latin sv_FI.ISO8859-1 >>> sv_FI.ISO8859-15 sv_FI.UTF-8 sv_SE.ISO8859-1 sv_SE.ISO8859-15 sv_SE.UTF-8 tr_TR.ISO8859-9 tr_TR.UTF-8 >>> uk_UA.CP1251 uk_UA.ISO8859-5 uk_UA.KOI8-U uk_UA.UTF-8 zh_CN.GB18030 zh_CN.GB2312 zh_CN.GBK >>> zh_CN.UTF-8 zh_CN.eucCN zh_HK.UTF-8 zh_TW.Big5 zh_TW.UTF-8 >>> >>> >>> ZendTo uses it's own locales, right? And according to the setting, it will fetch proper language file to display strings to the user, if I understand correctly. >>> >>> My preferences.php has those settings: >>> >>> 125 // The default language is 'en_US'. >>> 126 'language' => 'fr_FR', >>> 127 >>> 128 // What is the list of valid languages your users can choose from, >>> 129 // and in what order does the list appear? >>> 130 'languageList' => array('de_DE Deutsch', 'en_GB English (UK)', 'en_US English (US)', 'es_ES Español', 'fr_FR Français', 'it_IT Italiano', 'nl_NL Nederlands', 'pt_BR Português (BR)'), >>> >>>> Also, check your browser is receiving the cookie correctly, as that's how it knows what language to display. >>> After examination, the ZendTo-locale cookie content is ok: "fr_FR", nevertheless web pages are in english. Using the menu to change the language will not change the cookie content, and the web page remains in english. >>> >>> regards, >>> pat pro >>> >> Jules >> >> -- >> Julian Field MEng CEng CITP MBCS MIEEE MACM >> >> 'Ever since the dawn of civilization, people have craved for an >> understanding of the underlying order of the world: why it is as >> it is, and why it exists at all. But even if we do find a complete >> theory of everything, it is just a set of rules and equations. What >> is it that breathes fire into the equations, and makes a universe >> for them to describe?' - Stephen Hawking >> >> www.Zend.To >> Twitter: @JulesFM >> Jules -- Julian Field MEng CEng CITP MBCS MIEEE MACM 'That is the land of lost content, I see it shining plain, The happy highways where I went, And cannot come again.' - A.E. Houseman www.Zend.To Twitter: @JulesFM From Jules at Zend.To Tue Jan 22 12:29:35 2019 From: Jules at Zend.To (Jules Field) Date: Tue, 22 Jan 2019 12:29:35 +0000 Subject: [ZendTo] 5.17-3 update released Message-ID: Folks, I've just pushed out 5.17-3. This provides an important bug fix for the encryption feature. Previously any file whose length was an exact multiple of 65536 bytes would not have been downloadable by the recipient(s). That is now fixed. Also, I have improved the "upgrade" tool a bit, so it tells you more of what it's doing, and it copes with either of the normal answers to apt/dpkg's "which version of the config file do you want to use" questions. You just run it with ??? /opt/zendto/bin/upgrade There are no command-line parameters to it at all. Cheers, Jules -- Julian Field MEng CEng CITP MBCS MIEEE MACM 'There is always one moment in childhood when the door opens and lets the future in.' - Graham Greene www.Zend.To Twitter: @JulesFM From TZimmerman at fsu.edu Tue Jan 22 16:03:45 2019 From: TZimmerman at fsu.edu (Travis Zimmerman) Date: Tue, 22 Jan 2019 16:03:45 +0000 Subject: [ZendTo] An update for HTML email templates and body tag In-Reply-To: References: <79aaf29b-2e39-1d81-9dc0-2197d531ee63@Zend.To> Message-ID: I don?t have a copy of Windows to test on in my office but it looked like it rendered ok on the Mac version of Outlook (ver. 16.21), so maybe there was a recent change or the Mac version uses a different renderer. Well thanks for all the hard work, too bad you can?t use it. I know what pain CSS/HTML dev can be, I spent a number of hours getting the logo to position correctly and after a lot of googling found out about the newish Flexbox CSS that finally allowed me to right justify and center the image in the header div in the template I sent in my earlier email. ------------------------------------------------------ Travis Zimmerman tzimmerman at fsu.edu 850-645-8030 Linux Enterprise Applications & Systems its-linuxadmins at fsu.edu Information Technology Services, Florida State University On Jan 21, 2019, at 11:09 AM, Jules Field > wrote: On 17/01/2019 16:57, Travis Zimmerman via ZendTo wrote: We encountered a weird problem that only occurs when forwarding or replying to emails from ZendTo using Thunderbird. The background color from body defined in local.css would get applied to the message from the person forwarding or replying. At my university that means the background was set to a dark garnet, which makes black text hard to read. So this sent me down a whole rabbit hole of looking at the HTML email templates, which brings up two changes that I think would be great for ZendTo. 1) Set the body tag in the website code (header.tpl) and emails (email_header_html.tpl) to have id=?zendtobody? or whatever you would like to name the id for the body css. It would mean local.css needs a minor change from body to #zendtobody. All around I think a pretty easy minor change that clears up the weird Thunderbird interaction. I can do that, no problem. 2) I?ve attached some edits I made to email_header_html.tpl and email_footer_html.tpl. My uni?s gold logo looked a bit off on the grey background so I changed it to match the garnet we use on the website, which is when I realized that the email style was set manually instead of using the local.css that it imports and that the rounded corners were images. So I made changes to the templates to use fully use the local.css branding and I converted one of the tables into divs and set the content div (#container) to have rounded corners without using images. Let me know what you think, I think I managed to keep the design you created but made it to automatically use the branding we define in the local.css. I only had my uni logo and the default ZendTo logo to test against, so I didn?t get to do an extensive amount of testing. Sadly, a lot of mail clients (hi, Outlook for starters!) display HTML *very* poorly. Believe it or not, Outlook uses Word's HTML renderer, rather than a web browser's one. If you try hard enough, you can get Outlook to draw page breaks in an HTML email. I *wish* I could have done the email styling with nice rounded corners and everything. It took me a long time to produce a version that would render in every email app and webmail service I tried. I hate and detest that I had to do it with a table of nasty little images embedded with data: URLs, but that's the only way to do it. Had it been possible to do it the same way I did with the web pages, it would have saved me days figuring it out. ------------------------------------------------------ Travis Zimmerman tzimmerman at fsu.edu 850-645-8030 Linux Enterprise Applications & Systems its-linuxadmins at fsu.edu Information Technology Services, Florida State University _______________________________________________ ZendTo mailing list ZendTo at zend.to http://jul.es/mailman/listinfo/zendto Jules -- Julian Field MEng CEng CITP MBCS MIEEE MACM 'There is one thing stronger than all the armies in the world; and that is an idea whose time has come.' www.Zend.To Twitter: @JulesFM -------------- next part -------------- An HTML attachment was scrubbed... URL: From zend2ml1218-a368g at m.patpro.net Tue Jan 22 19:56:04 2019 From: zend2ml1218-a368g at m.patpro.net (patpro) Date: Tue, 22 Jan 2019 20:56:04 +0100 Subject: [ZendTo] ANNOUNCE: 5.17-1 production release In-Reply-To: References: <7e953bb5-8d7d-aa5c-91e8-de0d56ca80a0@Zend.To> <0df2a27d-7046-dd21-31f2-5f49c6e8648e@Zend.To> <3B73F587-654D-4BBD-A048-32E7122B74F8@m.patpro.net> <4195e15b-3421-e11c-6e01-fda9d5dadd69@Zend.To> <97AE53B1-FD1E-40EA-BBE9-7648E5095759@m.patpro.net> Message-ID: Hello, > On 22 janv. 2019, at 11:56, Jules Field wrote: > > That's deeply bizarre. > > Can you try setting > 'languageList' => array(), > in your preferences.php, and confirm that the language picker menu disappears altogether? The language picker disappears as expected. > And also, please do > grep language preferences.php > and send me the output of that. $ grep language preferences.php // What language do you want ZendTo to run in? // The default language is 'en_US'. 'language' => 'fr_FR', // What is the list of valid languages your users can choose from, 'languageList' => array(), // What language to use for the Invisible reCAPTCHA ? // language chosen by the user. // Note: these are **NOT** the same language codes that ZendTo uses! // Look it up here https://developers.google.com/recaptcha/docs/language // to 'en-GB' and set the value of 'language' to 'en_GB'. pat From Jules at Zend.To Wed Jan 23 16:37:26 2019 From: Jules at Zend.To (Jules Field) Date: Wed, 23 Jan 2019 16:37:26 +0000 Subject: [ZendTo] ANNOUNCE: 5.17-1 production release In-Reply-To: References: <7e953bb5-8d7d-aa5c-91e8-de0d56ca80a0@Zend.To> Message-ID: patpro, I've just been through the output of "locale -a" below again. "fr_FR" is unique. All the others just have a ".UTF-8" variant (apart from the non-UTF versions which I'm not interested in). "fr_FR" also has "fr_FR.utf8" as well as "fr_FR.UTF-8". What happens if you set "language" to Italian or German or something? Does the problem affect all the languages, or is it only French that is refusing to display? If it's only French, then I strongly suspect that difference above may be linked to it. Cheers, Jules. On 19/01/2019 13:28, patpro wrote: > Jules, > >> I'm afraid I have never actually tried the locale stuff on BSD. Might you need to add the locales to the system first? (addlanguage does this usually, so you can find the command to run in there). >> The locale handling does vary a bit between different flavours of Linux, so it wouldn't remotely surprise me if BSD is different too. > > I don't think there can be a link between locales in a PHP application, and system locales but may be I'm wrong. On system's side the locale list is : > > $ locale -a | rs -w140 > C POSIX af_ZA.ISO8859-1 af_ZA.ISO8859-15 af_ZA.UTF-8 am_ET.UTF-8 ar_AE.UTF-8 > ar_EG.UTF-8 ar_JO.UTF-8 ar_MA.UTF-8 ar_QA.UTF-8 ar_SA.UTF-8 be_BY.CP1131 be_BY.CP1251 > be_BY.ISO8859-5 be_BY.UTF-8 bg_BG.CP1251 bg_BG.UTF-8 ca_AD.ISO8859-1 ca_AD.ISO8859-15 ca_AD.UTF-8 > ca_ES.ISO8859-1 ca_ES.ISO8859-15 ca_ES.UTF-8 ca_FR.ISO8859-1 ca_FR.ISO8859-15 ca_FR.UTF-8 ca_IT.ISO8859-1 > ca_IT.ISO8859-15 ca_IT.UTF-8 cs_CZ.ISO8859-2 cs_CZ.UTF-8 da_DK.ISO8859-1 da_DK.ISO8859-15 da_DK.UTF-8 > de_AT.ISO8859-1 de_AT.ISO8859-15 de_AT.UTF-8 de_CH.ISO8859-1 de_CH.ISO8859-15 de_CH.UTF-8 de_DE.ISO8859-1 > de_DE.ISO8859-15 de_DE.UTF-8 el_GR.ISO8859-7 el_GR.UTF-8 en_AU.ISO8859-1 en_AU.ISO8859-15 en_AU.US-ASCII > en_AU.UTF-8 en_CA.ISO8859-1 en_CA.ISO8859-15 en_CA.US-ASCII en_CA.UTF-8 en_GB.ISO8859-1 en_GB.ISO8859-15 > en_GB.US-ASCII en_GB.UTF-8 en_HK.ISO8859-1 en_HK.UTF-8 en_IE.ISO8859-1 en_IE.ISO8859-15 en_IE.UTF-8 > en_NZ.ISO8859-1 en_NZ.ISO8859-15 en_NZ.US-ASCII en_NZ.UTF-8 en_PH.UTF-8 en_SG.ISO8859-1 en_SG.UTF-8 > en_US.ISO8859-1 en_US.ISO8859-15 en_US.US-ASCII en_US.UTF-8 en_ZA.ISO8859-1 en_ZA.ISO8859-15 en_ZA.US-ASCII > en_ZA.UTF-8 es_AR.ISO8859-1 es_AR.UTF-8 es_CR.UTF-8 es_ES.ISO8859-1 es_ES.ISO8859-15 es_ES.UTF-8 > es_MX.ISO8859-1 es_MX.UTF-8 et_EE.ISO8859-1 et_EE.ISO8859-15 et_EE.UTF-8 eu_ES.ISO8859-1 eu_ES.ISO8859-15 > eu_ES.UTF-8 fi_FI.ISO8859-1 fi_FI.ISO8859-15 fi_FI.UTF-8 fr_BE.ISO8859-1 fr_BE.ISO8859-15 fr_BE.UTF-8 > fr_CA.ISO8859-1 fr_CA.ISO8859-15 fr_CA.UTF-8 fr_CH.ISO8859-1 fr_CH.ISO8859-15 fr_CH.UTF-8 fr_FR.ISO8859-1 > fr_FR.ISO8859-15 fr_FR.UTF-8 fr_FR.utf8 he_IL.UTF-8 hi_IN.ISCII-DEV hi_IN.UTF-8 hr_HR.ISO8859-2 > hr_HR.UTF-8 hu_HU.ISO8859-2 hu_HU.UTF-8 hy_AM.ARMSCII-8 hy_AM.UTF-8 is_IS.ISO8859-1 is_IS.ISO8859-15 > is_IS.UTF-8 it_CH.ISO8859-1 it_CH.ISO8859-15 it_CH.UTF-8 it_IT.ISO8859-1 it_IT.ISO8859-15 it_IT.UTF-8 > ja_JP.SJIS ja_JP.UTF-8 ja_JP.eucJP kk_KZ.UTF-8 ko_KR.CP949 ko_KR.UTF-8 ko_KR.eucKR > lt_LT.ISO8859-13 lt_LT.UTF-8 lv_LV.ISO8859-13 lv_LV.UTF-8 mn_MN.UTF-8 nb_NO.ISO8859-1 nb_NO.ISO8859-15 > nb_NO.UTF-8 nl_BE.ISO8859-1 nl_BE.ISO8859-15 nl_BE.UTF-8 nl_NL.ISO8859-1 nl_NL.ISO8859-15 nl_NL.UTF-8 > nn_NO.ISO8859-1 nn_NO.ISO8859-15 nn_NO.UTF-8 pl_PL.ISO8859-2 pl_PL.UTF-8 pt_BR.ISO8859-1 pt_BR.UTF-8 > pt_PT.ISO8859-1 pt_PT.ISO8859-15 pt_PT.UTF-8 ro_RO.ISO8859-2 ro_RO.UTF-8 ru_RU.CP1251 ru_RU.CP866 > ru_RU.ISO8859-5 ru_RU.KOI8-R ru_RU.UTF-8 se_FI.UTF-8 se_NO.UTF-8 sk_SK.ISO8859-2 sk_SK.UTF-8 > sl_SI.ISO8859-2 sl_SI.UTF-8 sr_RS.ISO8859-2 sr_RS.ISO8859-5 sr_RS.UTF-8 sr_RS.UTF-8 at latin sv_FI.ISO8859-1 > sv_FI.ISO8859-15 sv_FI.UTF-8 sv_SE.ISO8859-1 sv_SE.ISO8859-15 sv_SE.UTF-8 tr_TR.ISO8859-9 tr_TR.UTF-8 > uk_UA.CP1251 uk_UA.ISO8859-5 uk_UA.KOI8-U uk_UA.UTF-8 zh_CN.GB18030 zh_CN.GB2312 zh_CN.GBK > zh_CN.UTF-8 zh_CN.eucCN zh_HK.UTF-8 zh_TW.Big5 zh_TW.UTF-8 > > > ZendTo uses it's own locales, right? And according to the setting, it will fetch proper language file to display strings to the user, if I understand correctly. > > My preferences.php has those settings: > > 125 // The default language is 'en_US'. > 126 'language' => 'fr_FR', > 127 > 128 // What is the list of valid languages your users can choose from, > 129 // and in what order does the list appear? > 130 'languageList' => array('de_DE Deutsch', 'en_GB English (UK)', 'en_US English (US)', 'es_ES Español', 'fr_FR Français', 'it_IT Italiano', 'nl_NL Nederlands', 'pt_BR Português (BR)'), > >> Also, check your browser is receiving the cookie correctly, as that's how it knows what language to display. > > After examination, the ZendTo-locale cookie content is ok: "fr_FR", nevertheless web pages are in english. Using the menu to change the language will not change the cookie content, and the web page remains in english. > > regards, > pat pro > Jules -- Julian Field MEng CEng CITP MBCS MIEEE MACM 'No more impressive warning can be given to those who would confine knowledge and rsearch to what is apparently useful, than the reflection that conic sections were studied for eighteen hundred years merely as an abstract science, without regard to any utility other than to satisfy the craving for knowledge on the part of mathematicians, and that then at the end of this long period of abstract study, they were found to be the necessary key with which to attain the knowledge of the most important laws of nature.' - Alfred North Whitehead www.Zend.To Twitter: @JulesFM From Jules at Zend.To Thu Jan 24 17:18:46 2019 From: Jules at Zend.To (Jules Field) Date: Thu, 24 Jan 2019 17:18:46 +0000 Subject: [ZendTo] ANNOUNCE: 5.17-1 production release In-Reply-To: References: <7e953bb5-8d7d-aa5c-91e8-de0d56ca80a0@Zend.To> Message-ID: <1b66959b-667d-b701-d0c1-6d1902e0c79b@Zend.To> patpro, I've setup a FreeBSD 11.2 box and am working on getting the ZendTo Installer to do it all for you. It will use the .tgz of ZendTo, hopefully that will be okay. I'll have to make the "upgrade" script a bit more clever so that it notices when it's on FreeBSD as the old versions of the preferences.php and zendto.conf will be in different places. But it should still be able to do the bulk of the job for you. Cheers, Jules. On 23/01/2019 16:37, Jules Field wrote: > patpro, > > I've just been through the output of "locale -a" below again. > > "fr_FR" is unique. All the others just have a ".UTF-8" variant (apart > from the non-UTF versions which I'm not interested in). > "fr_FR" also has "fr_FR.utf8" as well as "fr_FR.UTF-8". > > What happens if you set "language" to Italian or German or something? > Does the problem affect all the languages, or is it only French that > is refusing to display? > If it's only French, then I strongly suspect that difference above may > be linked to it. > > Cheers, > Jules. > > On 19/01/2019 13:28, patpro wrote: >> Jules, >> >>> I'm afraid I have never actually tried the locale stuff on BSD. >>> Might you need to add the locales to the system first? (addlanguage >>> does this usually, so you can find the command to run in there). >>> The locale handling does vary a bit between different flavours of >>> Linux, so it wouldn't remotely surprise me if BSD is different too. >> >> I don't think there can be a link between locales in a PHP >> application, and system locales but may be I'm wrong. On system's >> side the locale list is : >> >> $ locale -a | rs -w140 >> C????????????????? POSIX????????????? af_ZA.ISO8859-1 >> af_ZA.ISO8859-15?? af_ZA.UTF-8??????? am_ET.UTF-8 ar_AE.UTF-8 >> ar_EG.UTF-8??????? ar_JO.UTF-8??????? ar_MA.UTF-8 ar_QA.UTF-8??????? >> ar_SA.UTF-8??????? be_BY.CP1131 be_BY.CP1251 >> be_BY.ISO8859-5??? be_BY.UTF-8??????? bg_BG.CP1251 bg_BG.UTF-8??????? >> ca_AD.ISO8859-1??? ca_AD.ISO8859-15 ca_AD.UTF-8 >> ca_ES.ISO8859-1??? ca_ES.ISO8859-15?? ca_ES.UTF-8 ca_FR.ISO8859-1??? >> ca_FR.ISO8859-15?? ca_FR.UTF-8 ca_IT.ISO8859-1 >> ca_IT.ISO8859-15?? ca_IT.UTF-8??????? cs_CZ.ISO8859-2 >> cs_CZ.UTF-8??????? da_DK.ISO8859-1??? da_DK.ISO8859-15 da_DK.UTF-8 >> de_AT.ISO8859-1??? de_AT.ISO8859-15?? de_AT.UTF-8 de_CH.ISO8859-1??? >> de_CH.ISO8859-15?? de_CH.UTF-8 de_DE.ISO8859-1 >> de_DE.ISO8859-15?? de_DE.UTF-8??????? el_GR.ISO8859-7 >> el_GR.UTF-8??????? en_AU.ISO8859-1??? en_AU.ISO8859-15 en_AU.US-ASCII >> en_AU.UTF-8??????? en_CA.ISO8859-1??? en_CA.ISO8859-15 >> en_CA.US-ASCII???? en_CA.UTF-8??????? en_GB.ISO8859-1 en_GB.ISO8859-15 >> en_GB.US-ASCII???? en_GB.UTF-8??????? en_HK.ISO8859-1 >> en_HK.UTF-8??????? en_IE.ISO8859-1??? en_IE.ISO8859-15 en_IE.UTF-8 >> en_NZ.ISO8859-1??? en_NZ.ISO8859-15?? en_NZ.US-ASCII >> en_NZ.UTF-8??????? en_PH.UTF-8??????? en_SG.ISO8859-1 en_SG.UTF-8 >> en_US.ISO8859-1??? en_US.ISO8859-15?? en_US.US-ASCII >> en_US.UTF-8??????? en_ZA.ISO8859-1??? en_ZA.ISO8859-15 en_ZA.US-ASCII >> en_ZA.UTF-8??????? es_AR.ISO8859-1??? es_AR.UTF-8 es_CR.UTF-8??????? >> es_ES.ISO8859-1??? es_ES.ISO8859-15 es_ES.UTF-8 >> es_MX.ISO8859-1??? es_MX.UTF-8??????? et_EE.ISO8859-1 >> et_EE.ISO8859-15?? et_EE.UTF-8??????? eu_ES.ISO8859-1 eu_ES.ISO8859-15 >> eu_ES.UTF-8??????? fi_FI.ISO8859-1??? fi_FI.ISO8859-15 >> fi_FI.UTF-8??????? fr_BE.ISO8859-1??? fr_BE.ISO8859-15 fr_BE.UTF-8 >> fr_CA.ISO8859-1??? fr_CA.ISO8859-15?? fr_CA.UTF-8 fr_CH.ISO8859-1??? >> fr_CH.ISO8859-15?? fr_CH.UTF-8 fr_FR.ISO8859-1 >> fr_FR.ISO8859-15?? fr_FR.UTF-8??????? fr_FR.utf8 he_IL.UTF-8??????? >> hi_IN.ISCII-DEV??? hi_IN.UTF-8 hr_HR.ISO8859-2 >> hr_HR.UTF-8??????? hu_HU.ISO8859-2??? hu_HU.UTF-8 hy_AM.ARMSCII-8??? >> hy_AM.UTF-8??????? is_IS.ISO8859-1 is_IS.ISO8859-15 >> is_IS.UTF-8??????? it_CH.ISO8859-1??? it_CH.ISO8859-15 >> it_CH.UTF-8??????? it_IT.ISO8859-1??? it_IT.ISO8859-15 it_IT.UTF-8 >> ja_JP.SJIS???????? ja_JP.UTF-8??????? ja_JP.eucJP kk_KZ.UTF-8??????? >> ko_KR.CP949??????? ko_KR.UTF-8 ko_KR.eucKR >> lt_LT.ISO8859-13?? lt_LT.UTF-8??????? lv_LV.ISO8859-13 >> lv_LV.UTF-8??????? mn_MN.UTF-8??????? nb_NO.ISO8859-1 nb_NO.ISO8859-15 >> nb_NO.UTF-8??????? nl_BE.ISO8859-1??? nl_BE.ISO8859-15 >> nl_BE.UTF-8??????? nl_NL.ISO8859-1??? nl_NL.ISO8859-15 nl_NL.UTF-8 >> nn_NO.ISO8859-1??? nn_NO.ISO8859-15?? nn_NO.UTF-8 pl_PL.ISO8859-2??? >> pl_PL.UTF-8??????? pt_BR.ISO8859-1 pt_BR.UTF-8 >> pt_PT.ISO8859-1??? pt_PT.ISO8859-15?? pt_PT.UTF-8 ro_RO.ISO8859-2??? >> ro_RO.UTF-8??????? ru_RU.CP1251 ru_RU.CP866 >> ru_RU.ISO8859-5??? ru_RU.KOI8-R?????? ru_RU.UTF-8 se_FI.UTF-8??????? >> se_NO.UTF-8??????? sk_SK.ISO8859-2 sk_SK.UTF-8 >> sl_SI.ISO8859-2??? sl_SI.UTF-8??????? sr_RS.ISO8859-2 >> sr_RS.ISO8859-5??? sr_RS.UTF-8??????? sr_RS.UTF-8 at latin sv_FI.ISO8859-1 >> sv_FI.ISO8859-15?? sv_FI.UTF-8??????? sv_SE.ISO8859-1 >> sv_SE.ISO8859-15?? sv_SE.UTF-8??????? tr_TR.ISO8859-9 tr_TR.UTF-8 >> uk_UA.CP1251?????? uk_UA.ISO8859-5??? uk_UA.KOI8-U uk_UA.UTF-8??????? >> zh_CN.GB18030????? zh_CN.GB2312 zh_CN.GBK >> zh_CN.UTF-8??????? zh_CN.eucCN??????? zh_HK.UTF-8 zh_TW.Big5???????? >> zh_TW.UTF-8 >> >> >> ZendTo uses it's own locales, right? And according to the setting, it >> will fetch proper language file to display strings to the user, if I >> understand correctly. >> >> My preferences.php has those settings: >> >> 125?? // The default language is 'en_US'. >> 126?? 'language'???????????? => 'fr_FR', >> 127 >> 128?? // What is the list of valid languages your users can choose from, >> 129?? // and in what order does the list appear? >> 130?? 'languageList' => array('de_DE Deutsch', 'en_GB English (UK)', >> 'en_US English (US)', 'es_ES Español', 'fr_FR >> Français', 'it_IT Italiano', 'nl_NL Nederlands', 'pt_BR >> Português (BR)'), >> >>> Also, check your browser is receiving the cookie correctly, as >>> that's how it knows what language to display. >> >> After examination, the ZendTo-locale cookie content is ok: "fr_FR", >> nevertheless web pages are in english. Using the menu to change the >> language will not change the cookie content, and the web page remains >> in english. >> >> regards, >> pat pro >> > > Jules > Jules -- Julian Field MEng CEng CITP MBCS MIEEE MACM 'A committee is a group of the unwilling, chosen from the unfit, to do the unnecessary.' - Anon www.Zend.To Twitter: @JulesFM From zend2ml1218-a368g at m.patpro.net Thu Jan 24 19:29:12 2019 From: zend2ml1218-a368g at m.patpro.net (patpro) Date: Thu, 24 Jan 2019 20:29:12 +0100 Subject: [ZendTo] ANNOUNCE: 5.17-1 production release In-Reply-To: References: <7e953bb5-8d7d-aa5c-91e8-de0d56ca80a0@Zend.To> Message-ID: Jules, > "fr_FR" is unique. All the others just have a ".UTF-8" variant (apart from the non-UTF versions which I'm not interested in). > "fr_FR" also has "fr_FR.utf8" as well as "fr_FR.UTF-8". Can't find "fr_FR" alone, I just have fr_FR.* variants: $ locale -a | grep fr_FR fr_FR.ISO8859-1 fr_FR.ISO8859-15 fr_FR.UTF-8 fr_FR.utf8 > What happens if you set "language" to Italian or German or something? > Does the problem affect all the languages, or is it only French that is refusing to display? > If it's only French, then I strongly suspect that difference above may be linked to it. I've tried other languages, but the result is the same: all pages in english, and language won't change when using the dropdown menu patpro From zend2ml1218-a368g at m.patpro.net Thu Jan 24 19:42:25 2019 From: zend2ml1218-a368g at m.patpro.net (patpro) Date: Thu, 24 Jan 2019 20:42:25 +0100 Subject: [ZendTo] ANNOUNCE: 5.17-1 production release In-Reply-To: References: <7e953bb5-8d7d-aa5c-91e8-de0d56ca80a0@Zend.To> <1b66959b-667d-b701-d0c1-6d1902e0c79b@Zend.To> <8C458141-9C14-408E-B804-8076909C33E3@m.patpro.net> Message-ID: Jules, > I've setup a FreeBSD 11.2 box and am working on getting the ZendTo Installer to do it all for you. > It will use the .tgz of ZendTo, hopefully that will be okay. That's very nice! Thanks. > I'll have to make the "upgrade" script a bit more clever so that it notices when it's on FreeBSD as the old versions of the preferences.php and zendto.conf will be in different places. But it should still be able to do the bulk of the job for you. If you want to package a software that can be un-archived on top of an older version of itself, you might want to name config files with a suffix, say "preferences.php.sample" or "zendto.conf.dist". Then when you unpack the new version on top of the old one, existing config files are not erased. Users (or upgrade script) can then synch old config with new parameters from .sample/.dist files. cheers, patpro From Jules at Zend.To Thu Jan 31 16:23:18 2019 From: Jules at Zend.To (Jules Field) Date: Thu, 31 Jan 2019 16:23:18 +0000 Subject: [ZendTo] ANNOUNCE: 5.17-1 production release In-Reply-To: References: <7e953bb5-8d7d-aa5c-91e8-de0d56ca80a0@Zend.To> <1b66959b-667d-b701-d0c1-6d1902e0c79b@Zend.To> <8C458141-9C14-408E-B804-8076909C33E3@m.patpro.net> Message-ID: patpro, Download and try out the latest Beta Installer from ??? https://zend.to/files/install-beta.ZendTo.tgz You should find that produces a working FreeBSD system on FreeBSD 11.2 and 12. I've also made a load of improvements to the "upgrade" utility so that it works with tarball-based ZendTo installations. It hopes that you are using a structure like ??? /opt/ZendTo- directory for each version you have, and /opt/zendto is a symlink to the current production one. That's what the Installer will set up for you. If you do that, then ??? /opt/zendto/bin/upgrade should automatically find your last version and your newest version and do all the relevant magic. I strongly advise ??? /opt/zendto/bin/upgrade --dry-run the first time though, so it just tells you what it would do! I didn't have locale or language problems at all, it all just worked. Cheers, Jules. On 24/01/2019 19:42, patpro wrote: > Jules, > >> I've setup a FreeBSD 11.2 box and am working on getting the ZendTo Installer to do it all for you. >> It will use the .tgz of ZendTo, hopefully that will be okay. > That's very nice! Thanks. > > >> I'll have to make the "upgrade" script a bit more clever so that it notices when it's on FreeBSD as the old versions of the preferences.php and zendto.conf will be in different places. But it should still be able to do the bulk of the job for you. > If you want to package a software that can be un-archived on top of an older version of itself, you might want to name config files with a suffix, say "preferences.php.sample" or "zendto.conf.dist". Then when you unpack the new version on top of the old one, existing config files are not erased. Users (or upgrade script) can then synch old config with new parameters from .sample/.dist files. > > cheers, > patpro Jules -- Julian Field MEng CEng CITP MBCS MIEEE MACM 'Find a place inside where there's joy, and the joy will burn out the pain.' - Joseph Campbell www.Zend.To Twitter: @JulesFM